61756;IBM InfoSphere Information Server CVE-2013-0585 Multiple Cross Site Scripting Vulnerabilities 61755;IBM InfoSphere Information Server CVE-2013-3040 Username Enumeration Weakness 61754;Cybozu Mailwise CVE-2013-4698 Information Disclosure Vulnerability 61753;OneHTTPD Denial of Service Vulnerability 61752;IBM WebSphere Portal CVE-2013-0587 Multiple Cross Site Scripting Vulnerabilities 61751;Review Board CVE-2013-4796 Arbitrary File Upload Vulnerability 61750;Review Board CVE-2013-4795 HTML Injection Vulnerability 61749;IBM BladeCenter Advanced Management Module CVE-2013-4007 Cross Site Scripting Vulnerability 61748;Nagios Plugins CVE-2013-4215 Insecure Temporary File Creation Vulnerability 61747;Nagios CVE-2013-4214 Insecure Temporary File Creation Vulnerability 61746;CakePHP AssetDispatcher Class Local File Include Vulnerability 61745;HTC Sync Manager Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 61744;Sami FTP Server 'MKD' Command Buffer Overflow Vulnerability 61743;Gentoo Linux nullmailer Package '/etc/nullmailer/remotes' Insecure File Permissions Vulnerability 61742;Red Hat JBoss Enterprise Application Platform CVE-2013-4213 Session Fixation Vulnerability 61741;Tridium Niagara AX Framework CVE-2012-3025 Information Disclosure Vulnerability 61740;TRIDIUM NiagaraAX CVE-2012-4028 Information Disclosure Vulnerability 61739;Red Hat JBoss Enterprise Application Platform CVE-2013-4128 Session Fixation Vulnerability 61738;Python SSL Module CVE-2013-4238 Security Bypass Vulnerability 61736;libvirt 'xenDaemonListDefinedDomains()' Function Memory Corruption Vulnerability 61735;Advanced Guestbook 'addentry.php' Arbitrary Shell Upload Vulnerability 61734;phpVID Multiple Cross Site Scripting and SQL Injection Vulnerabilities 61733;AlgoSec Firewall Analyzer Cross Site Scripting Vulnerability 61731;phpFox '/static/ajax.php' Multiple Cross Site Scripting Vulnerabilities 61730;Ruby on Rails Remote Code Execution Vulnerability 61729;GNU glibc CVE-2013-4237 Remote Buffer Overflow Vulnerability 61728;Kwok Information Server Unspecified SQL Injection Vulnerability 61727;Soda PDF CVE-2013-3485 Multiple Insecure Library Loading Arbitrary Code Execution Vulnerabilities 61726;Agnitum Outpost Security Suite Pro Memory Corruption And Directory Traversal Vulnerabilities 61725;OpenStack Keystone Tokens Validation CVE-2013-4222 Security Bypass Vulnerability 61724;Ginkgo CMS 'rang' Parameter SQL Injection Vulnerability 61723;vbBux and vbPlaza 'vbplaza_lottery_history' Parameter SQL Injection Vulnerability 61722;Google Chrome 'WebVTTParser::createDocumentFragmentFromCueText()' Denial of Service Vulnerability 61721;Gnew Multiple SQL Injection and Cross Site Scripting Vulnerabilities 61720;Open Real Estate CMS Cross Site Request Forgery Vulnerability 61718;eZ Publish Multiple Remote Security Vulnerabilities 61717;IBM Informix Open Admin Tool CVE-2013-0492 Cross Site Scripting Vulnerability 61716;Joomla! redSHOP Component 'pid' Parameter SQL Injection Vulnerability 61715;Symfony CVE-2013-4752 HTTP Header Spoofing Security Bypass Vulnerability 61714;libmodplug CVE-2013-4234 Multiple Heap Buffer Overflow Vulnerabilities 61713;libmodplug CVE-2013-4233 Integer Overflow Vulnerability 61712;HMS Testimonials Multiple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 61711;Drupal Monster Menus Module Access Bypass Vulnerability 61710;Drupal Monster Menus Module Cross Site Scripting Vulnerability 61709;Symfony CVE-2013-4751 Multiple Security Bypass Vulnerabilities 61708;Drupal Organic Groups Module Multiple Security Vulnerabilities 61707;Cisco Finesse CVE-2013-3455 User Data Information Disclosure Vulnerability 61706;Cisco Finesse CVE-2013-3457 Information Disclosure Vulnerability 61705;Drupal RESTful Web Services Module Multiple Access Bypass and Security Bypass Vulnerabilities 61704;Siemens COMOS CVE-2013-4943 Local Privilege Escalation Vulnerability 61703;Chrony CVE-2012-4503 Remote Denial of Service Vulnerability 61702;BigTree CMS CVE-2013-4881 Cross Site Request Forgery Vulnerability 61701;BigTree CMS 'module' Parameter Cross Site Scripting Vulnerabiliy 61700;Chrony CVE-2012-4502 Denial Of Service Vulnerability 61699;BigTree CMS 'index.php' SQL Injection Vulnerability 61698;Linux Kernel CVE-2013-4220 Multiple Local Denial of Service Vulnerabilities 61697;Microsoft Windows Uniscribe Font Parsing CVE-2013-3181 Remote Code Execution Vulnerability 61696;Intel wimax-ns Multiple Security Vulnerabilities 61695;LibTIFF Memory Corruption and Multiple Buffer Overflow Vulnerabilities 61694;Restlet Framework XML Deserialization Remote Code Execution Vulnerability 61693;OpenStack Cinder XML Parsing CVE-2013-4202 Multiple Denial of Service Vulnerabilities 61692;OpenStack Nova XML Parsing CVE-2013-4179 Multiple Denial of Service Vulnerabilities 61691;Multiple HP Products CVE-2013-4806 Information Disclosure and Denial of Service Vulnerabilities 61690;OpenStack Swift CVE-2013-4155 Denial of Service Vulnerability 61689;OpenStack Cinder CVE-2013-4183 Information Disclosure Vulnerability 61688;NetworkMiner Arbitrary Code Execution and Directory Traversal Vulnerabilities 61687;MLM Auction 'gallery.php' Script SQL Injection Vulnerability 61686;Microsoft August 2013 Advance Notification Multiple Vulnerabilities 61685;Microsoft NAT Driver CVE-2013-3182 Denial of Service Vulnerability 61684;Microsoft Windows Kernel CVE-2013-3198 Local Privilege Escalation Vulnerability 61683;Microsoft Windows Kernel CVE-2013-3197 Local Privilege Escalation Vulnerability 61682;Microsoft Windows Kernel CVE-2013-3196 Local Privilege Escalation Vulnerability 61681;Drupal Authenticated User Page Caching Module Information Disclosure Vulnerability 61680;Microsoft Internet Explorer CVE-2013-3199 Memory Corruption Vulnerability 61679;Microsoft Internet Explorer CVE-2013-3194 Memory Corruption Vulnerability 61678;Microsoft Internet Explorer CVE-2013-3193 Memory Corruption Vulnerability 61677;Microsoft Internet Explorer CVE-2013-3191 Memory Corruption Vulnerability 61675;Microsoft Internet Explorer CVE-2013-3190 Memory Corruption Vulnerability 61674;Drupal Mozilla Persona Module Cross Site Request Forgery Vulnerability 61673;Microsoft Windows CVE-2013-3175 Remote Privilege Escalation Vulnerability 61672;Microsoft Active Directory Federation Services CVE-2013-3185 Information Disclosure Vulnerability 61671;Microsoft Internet Explorer CVE-2013-3189 Memory Corruption Vulnerability 61670;Microsoft Internet Explorer CVE-2013-3188 Memory Corruption Vulnerability 61669;Microsoft Internet Explorer CVE-2013-3187 Memory Corruption Vulnerability 61668;Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability 61667;Schweitzer Engineering Laboratories Multiple Devices Local Denial of Service Vulnerability 61666;Microsoft Windows TCP/IP ICMPv6 CVE-2013-3183 Remote Denial of Service Vulnerability 61665;Schweitzer Engineering Laboratories Multiple Devices Remote Denial of Service Vulnerability 61664;Microsoft Internet Explorer CVE-2013-3192 Information Disclosure Vulnerability 61663;Microsoft Internet Explorer CVE-2013-3186 Remote Code Execution Vulnerability 61662;TrustPort WebFilter 'help.php' Arbitrary File Access Vulnerability 61661;Squash Multiple Arbitrary Code Execution Vulnerabilities 61660;phpFox Multiple SQL Injection Vulnerabilities 61659;Cisco TelePresence System Software CVE-2013-3454 Unauthorized Access Vulnerability 61658;Flowplayer Cross Site Scripting Vulnerability 61657;Cacti Command Injection and SQL Injection Vulnerabilities 61656;Typo3 Browser - TYPO3 without PHP Unspecified SQL Injection Vulnerability 61655;TYPO3 Front End User Registration Extension Unspecified Cross Site Scripting Vulnerability 61654;TYPO3 RealURL Management Extension Unspecified Cross Site Scripting Vulnerability 61653;TYPO3 DB Integration Extension Unspecified SQL Injection Vulnerability 61652;TYPO3 Formhandler Extension Multiple Security Vulnerabilities 61650;OpenX 'flowplayer-3.1.1.min.js' Backdoor Vulnerability 61649;PuTTY DSA Signature CVE-2013-4207 Remote Buffer Overflow Vulnerability 61648;Atlassian Confluence 'title' Parameter Cross Site Scripting Vulnerability 61647;Atlassian JIRA 'name' Parameter Cross Site Scripting Vulnerabiliy 61646;Hikvision DS-2CD7153-E IP Camera CVE-2013-4976 Hardcoded Credentials Security Bypass Vulnerability 61645;PuTTY 'modmul()' Function Buffer Underrun Vulnerability 61644;PuTTY Private Key 'putty/sshdss.c' Multiple Information Disclosure Vulnerabilities 61643;Hikvision DS-2CD7153-E IP Camera CVE-2013-4975 Privilege Escalation Vulnerability 61642;Hikvision DS-2CD7153-E IP Camera CVE-2013-4977 Remote Buffer Overflow Vulnerability 61641;Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities 61640;McAfee SuperScan CVE-2013-4884 Cross Site Scripting Vulnerability 61639;OpenStack Nova CVE-2013-4185 Denial of Service Vulnerability 61638;Apache CloudStack CVE-2013-2136 Multiple Cross Site Scripting Vulnerabilities 61637;OpenStack Nova CVE-2013-2256 Security Bypass Vulnerability 61636;Linux Kernel CVE-2013-4205 Local Denial of Service Vulnerability 61635;Joomla! Jomres Component 'id' Parameter SQL Injection Vulnerability 61634;Joomla! Jomres Component 'property_name' Parameter HTML Injection Vulnerability 61632;IBM iNotes CVE-2013-3990 Cross Site Scripting Vulnerability 61631;IBM iNotes CVE-2013-3032 Cross Site Scripting Vulnerability 61630;IBM iNotes CVE-2013-3027 Remote Integer Overflow Vulnerability 61629;WordPress Xhanch - My Twitter Plugin CVE-2013-3253 Cross Site Request Forgery Vulnerability 61627;WordPress Usernoise Plugin HTML Injection Vulnerability 61626;Atlassian Confluence Security Bypass Vulnerability 61625;gksu-polkit CVE-2013-4161 Incomplete Fix Local Privilege Escalation Vulnerability 61624;Bitcoin Bitcoin-Qt and Bitcoind CVE-2013-4627 Denial of Service Vulnerability 61623;Bitcoin Bitcoin-Qt and Bitcoind CVE-2013-3219 Security Bypass Vulnerability 61622;TimeLine SocialEngine Plugin Arbitrary File Upload Vulnerability 61621;Bitcoin Bitcoin-Qt and Bitcoind CVE-2013-3220 Denial of Service Vulnerability 61619;IBSng 'user_id' Parameter Multiple Cross Site Scripting Vulnerabilities 61618;WordPress Book Calendar Plugin Cross Site Request Forgery Vulnerability 61617;OmegaBB 'attach_file.php' Arbitrary File Upload Vulnerability 61616;Huawei B153 3G/UMTS Router Passphrase Disclosure Access Bypass Vulnerability 61615;Joomla! SectionEx Component Multiple SQL Injection Vulnerabilities 61614;Multiple Joomseller Components for Joomla! 'tootip.php' Cross-Site Scripting Vulnerability 61613;FluidGalleries 'photo-upload.php' Arbitrary File Upload Vulnerability 61612;ownCloud Cross Site Scripting and Authentication Bypass Vulnerabilities 61610;Multiple MOXA OnCell Gateways CVE-2012-3039 Insufficient Entropy Vulnerability 61609;TYPO3 Faceted Search Extension Unspecified SQL Injection and Cross Site Scripting Vulnerabilities 61608;Cisco Unified Communications Manager CVE-2013-3442 Information Disclosure Vulnerability 61607;Little CMS Multiple Remote Buffer Overflow Vulnerabilities 61606;TYPO3 Store Locator Extension Multiple Unspecified Security Vulnerabilities 61605;WordPress Chat Plugin 'message' Parameter HTML Injection Vulnerability 61604;IBM InfoSphere BigInsights Multiple Security Vulnerabilities 61602;Cisco Unified Communications Manager CVE-2013-3451 Cross Site Request Forgery Vulnerability 61601;Cisco Unified Communications Manager CVE-2013-3450 Cross Site Request Forgery Vulnerability 61600;Joomla! 'lang' Parameter Cross-Site Scripting Vulnerability 61599;PuTTY 'getstring()' Function Multiple Integer Overflow Vulnerabilities 61598;Multiple Schneider Electric Products XML External Entity Unspecified Security Vulnerability 61597;Samba CVE-2013-4124 Local Denial of Service Vulnerability 61595;Mi Casa Verde VeraLite Security Bypass Vulnerability 61593;Mi Casa Verde VeraLite Multiple Privilege Escalation And Information Disclosure Vulnerabilities 61592;Microsoft Windows Phone PEAP-MS-CHAPv2 Authentication Protocol Security Weakness 61591;Mi Casa Verde VeraLite Remote Authentication Bypass Vulnerability 61590;Google Web Toolkit CVE-2013-4204 Multiple Cross Site Scripting Vulnerabilities 61589;Trusteer Rapport Local Security Bypass Vulnerability 61588;Mi Casa Verde VeraLite Directory Traversal Vulnerability 61587;RiteCMS Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 61586;Telmanik CMS Press 'page_name' Parameter SQL Injection Vulnerability 61585;FunGamez 'game.php' Arbitrary File Upload Vulnerability 61584;Violet Karotz API Session Token Information Disclosure Vulnerability 61583;WordPress BulletProof Security Plugin Multiple HTML Injection Vulnerabilities 61582;Joomla! 'media.php' Arbitrary File Upload Vulnerability 61581;Radio Thermostat CT80 And CT50 CVE-2013-4860 Remote Security Bypass Vulnerability 61580;INSTEON Hub CVE-2013-4859 Multiple Security Bypass Vulnerabilities 61579;D-Link DIR-645 Multiple Buffer Overflow and Cross Site Scripting Vulnerabilities 61578;SilverStripe 'MemberLoginForm.php' Information Disclosure Vulnerability 61577;Multiple IOServer Drivers CVE-2013-2790 Denial of Service Vulnerability 61576;ISPmanager Remote Code Execution and Unspecified Security Vulnerabilities 61575;RubyGems rgpg 'gpg_helper.rb' Remote Command Injection Vulnerability 61574;Apple iOS Local Security Bypass Vulnerability 61573;Python pip CVE-2013-1629 SSL Certificate Validation Security Bypass Vulnerability 61572;Cisco WebEx Meetings Server CVE-2013-3448 Remote Authentication Bypass Vulnerability 61571;Jahia xCM Multiple Cross Site Scripting Vulnerabilities 61570;Cisco Unified Computing System CVE-2013-1190 Remote Denial of Service Vulnerability 61569;MachForm CVE-2013-4949 Arbitrary File Upload Vulnerability 61568;Drupal Google Authenticator Login Module One Time Password Access Bypass Vulnerability 61567;Red Hat Enterprise Virtualization Manager CVE-2013-2176 Local Privilege Escalation Vulnerability 61566;Multiple Cisco Products CVE-2013-0149 Remote Security Bypass Vulnerability 61565;Multiple HP LaserJet Pro Printers CVE-2013-4807 Unspecified Information Disclosure Vulnerability 61564;strongSwan 'is_asn1()' Function Denial of Service Vulnerability 61563;vtiger CRM CVE-2013-3213 Multiple SQL Injection Vulnerabilities 61562;WordPress Better WP Security Plugin HTML Injection Vulnerability 61561;WordPress SexyBookmarks Plugin Cross Site Request Forgery Vulnerability 61560;vtiger CRM 'customerportal.php' Multiple Local File Include Vulnerabilities 61559;vtiger CRM 'validateSession()' Authentication Bypass Vulnerability 61558;vtiger CRM 'vtigerolservice.php' PHP Code Injection Vulnerability 61557;Open-Xchange AppSuite Discovered Settings Information Disclosure Vulnerability 61556;HP Integrated Lights-Out CVE-2013-4805 Unspecified Authentication Bypass Vulnerability 61555;Cisco VC220 and VC240 Network Cameras CVE-2012-3913 Multiple Denial of Service Vulnerabilities 61554;WordPress Comment Extra Fields Plugin 'swfupload.swf' Cross Site Scripting Vulnerability 61552;Google Chrome CVE-2013-2885 Use After Free Remote Code Execution Vulnerability 61551;Google Chrome CVE-2013-2884 Use After Free Remote Code Execution Vulnerability 61550;Google Chrome CVE-2013-2886 Multiple Unspecified Security Vulnerabilities 61549;Google Chrome CVE-2013-2883 Use After Free Remote Code Execution Vulnerability 61548;Google Chrome CVE-2013-2882 Remote Code Execution Vulnerability 61547;Google Chrome CVE-2013-2881 Origin Policy Security Bypass Vulnerability 61546;Drupal Flippy Module Access Bypass Vulnerability 61545;EchoVNC Denial of Service Vulnerability 61544;Plone Multiple Remote Security Vulnerabilities 61543;Multiple Cisco Content Network and Video Delivery Products Command Injection Vulnerability 61542;Cisco Wide Area Application Services CVE-2013-3443 Remote Code Execution Vulnerability 61540;Siemens Scalance W-700 Series CVE-2013-4652 Authentication Bypass Vulnerability 61539;Siemens Scalance W-700 Series CVE-2013-4651 SSL Certificate Spoofing Vulnerability 61538;Cotonti 'c' Parameter SQL Injection Vulnerability 61537;Splunk X-Frame-Options Clickjacking Vulnerability 61536;Siemens SIMATIC WinCC TIA Portal CVE-2013-4911 Cross Site Request Forgery Vulnerability 61535;Siemens SIMATIC WinCC TIA Portal CVE-2013-4912 URL Redirection Vulnerability 61534;CPAN Data::UUID Module Insecure Temporary File Handling Vulnerability 61533;TP-Link TL-SC3171 IP Camera CVE-2013-2579 Remote Command Injection Vulnerability 61532;TP-Link TL-SC3171 IP Camera Remote Security Bypass Vulnerability 61531;TP-Link TL-SC3171 IP Camera Arbitrary File Upload Vulnerability 61530;Microsoft Internet Explorer Object Address Information Disclosure Vulnerability 61529;TP-Link TL-SC3171 IP Cameras CVE-2013-2578 Multiple Remote Command Injection Vulnerabilities 61528;Adobe Digital Editions CVE-2013-1377 Unspecified Memory Corruption Vulnerability 61527;YUI CVE-2013-4939 Cross-Site Scripting Vulnerability 61526;YUI 'flashuploader.swf' Cross-Site Scripting Vulnerability 61524;YUI 'uploader.swf' File Cross Site Scripting Vulnerability 61523;YUI CVE-2013-4940 Cross-Site Scripting Vulnerability 61522;Moodle CVE-2013-4938 Multiple Information Disclosure Vulnerabilities 61521;IDA Pro 6.4 and Prior Multiple Unspecified Security Vulnerabilities 61520;mojoportal HTML Injection Vulnerability 61519;MachForm 'element_2' Parameter Cross Site Scripting Vulnerability 61518;WordPress Better WP Security Plugin 'logevent()' Function HTML Injection Vulnerability 61516;phpMyAdmin CVE-2013-5002 Cross Site Scripting Vulnerability 61515;phpMyAdmin CVE-2013-5000 Multiple Unspecified Full Path Information Disclosure Vulnerabilities 61514;RETIRED: Google Chrome Prior to 28.0.1500.95 Multiple Security Vulnerabilities 61513;phpMyAdmin CVE-2013-4998 Multiple Unspecified Full Path Information Disclosure Vulnerabilities 61512;phpMyAdmin CVE-2013-4999 Multiple Unspecified Full Path Information Disclosure Vulnerabilities 61511;phpMyAdmin Multiple Unspecified Cross Site Scripting Vulnerabilities 61510;phpMyAdmin CVE-2013-4995 Cross Site Scripting Vulnerability 61509;Lift CVE-2013-3300 Information Disclosure Vulnerability 61508;OpenStack python-glanceclient CVE-2013-4111 SSL Certificate Validation Spoofing Vulnerability 61506;HP SiteScope CVE-2013-2367 Multiple Unspecified Remote Code Execution Vulnerabilities 61505;XnView CVE-2013-3493 Remote Integer Overflow Vulnerability 61504;Red Hat Directory Server and 389 Directory Server CVE-2013-2219 Access Bypass Vulnerability 61503;XnView CVE-2013-3492 Stack Based Buffer Overflow Vulnerability 61502;OpenEMM Multiple Security Vulnerabilities 61501;WebDisk 'p' Parameter Remote Code Execution Vulnerability 61500;FluxBB Multiple Security Vulnerabilities 61499;ASUS RT-AC66U CVE-2013-4659 Multiple Buffer Overflow Vulnerabilities 61498;Private Photos Multiple HTML Injection Vulnerabilities 61497;Joomla! Googlemaps Plugin Multiple Remote Security Vulnerabilities 61496;EMC Networker CVE-2013-0943 Local Information Disclosure Vulnerability 61495;TrustGo Antivirus & Mobile Security Local Denial of Service Vulnerability 61494;FUDforum 'index.php' HTML Injection Vulnerability 61493;phpMyAdmin Multiple SQL Injection and Cross Site Scripting Vulnerabilities 61492;Trendnet TEW-812DRU CVE-2013-3365 Multiple Command Injection Vulnerabilities 61491;xmonad XMonad.Hooks.DynamicLog Module Multiple Remote Command Injection Vulnerabilities 61490;Trendnet TEW-812DRU CVE-2013-3098 Cross Site Request Forgery Vulnerability 61484;FreeBSD 'nfsserver' Module CVE-2013-4851 Access Bypass Vulnerability 61483;IBM WebSphere Commerce Enterprise CVE-2013-2994 Authentication Bypass Vulnerability 61482;Microsoft Internet Explorer Sandbox Security Bypass Vulnerability 61481;IBM WebSphere Commerce Enterprise CVE-2013-2993 Authentication Bypass Vulnerability 61479;ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability 61478;IBM Tivoli Remote Control CVE-2013-3033 Unspecified SQL Injection Vulnerability 61477;PineApp Mail-SeCure 'test_li_connection.php' Remote Command Injection Vulnerability 61476;PineApp Mail-SeCure 'confpremenu.php' Export Log Remote Command Injection Vulnerability 61475;PineApp Mail-SeCure 'confpremenu.php' Remote Command Injection Vulnerability 61474;PineApp Mail-SeCure 'ldapsyncnow.php' Remote Command Injection Vulnerability 61473;PineApp Mail-SeCure 'livelog.html' Remote Command Injection Vulnerability 61472;PineApp Mail-SeCure 'conflivelog.pl' Remote Command Injection Vulnerability 61471;Wireshark Multiple Denial of Service Vulnerabilities 61470;Cogent Real-Time Systems DataHub Remote Stack Buffer Overflow Vulnerability 61469;GE Proficy CIMPLICITY 'CimWebServer' Remote Stack Buffer Overflow Vulnerabilities 61468;OpenOffice CVE-2013-4156 Memory Corruption Vulnerability 61466;Xymon Remote Arbitrary File Deletion Vulnerability 61465;OpenOffice CVE-2013-2189 Memory Corruption Vulnerability 61464;libgcrypt RSA Secret Keys Information Disclosure Vulnerability 61463;Chasys Draw IES CVE-2013-3928 Multiple Remote Buffer Overflow Vulnerabilities 61462;SmokePing CVE-2013-4168 Multiple Cross Site Scripting Vulnerabilities 61461;Broadkam PJ871 Authentication Bypass Vulnerability 61459;Multiple Hitachi Products Unspecified Local Privilege Escalation Vulnerabilities 61458;CMS Made Simple HTML Injection Vulnerability 61457;RootPanel 'nameemail' Parameter SQL Injection Vulnerability 61456;AlienVault Open Source SIEM (OSSIM) Multiple Cross Site Scripting Vulnerabilities 61455;Computer Associates Service Desk Manager CVE-2013-2630 Cross Site Scripting Vulnerability 61454;Apache Subversion CVE-2013-4131 Denial Of Service Vulnerability 61453;DameWare Remote Support Remote Stack Buffer Overflow Vulnerability 61452;Cisco Identity Services Engine Software CVE-2013-3445 Denial of Service Vulnerability 61451;Cisco Adaptive Security Appliance (ASA) Software CVE-2013-3414 Cross Site Scripting Vulnerability 61450;HP Application Lifecycle Management Quality Center CVE-2013-4802 Cross Site Scripting Vulnerability 61449;VBulletin 'update_order' Parameter SQL Injection Vulnerability 61448;FileChucker Multiple Arbitrary File Upload Vulnerabilities 61447;Juniper Networks Junos Multiple HTML Injection Vulnerabilities 61446;HP LoadRunner CVE-2013-4800 Remote Code Execution Vulnerability 61445;HP LoadRunner CVE-2013-4801 Remote Code Execution Vulnerability 61444;HP LoadRunner CVE-2013-4797 Remote Code Execution Vulnerability 61443;HP LoadRunner CVE-2013-4798 Remote Code Execution Vulnerability 61442;HP LoadRunner CVE-2013-4799 Remote Code Execution Vulnerability 61441;HP LoadRunner CVE-2013-2370 Remote Code Execution Vulnerability 61440;Basic Forum Multiple Security Vulnerabilities 61439;OpenAFS CVE-2013-4134 Information Disclosure Vulnerability 61438;OpenAFS CVE-2013-4135 Information Disclosure Vulnerability 61437;HP LoadRunner CVE-2013-2369 Remote Code Execution Vulnerability 61436;HP LoadRunner CVE-2013-2368 Unspecified Denial of Service Vulnerability 61434;Easy Blog Multiple Security Vulnerabilites 61433;Bitcoin Bitcoind 'bitcoinrpc.cpp' Password Information Disclosure Vulnerability 61432;Cisco Video Surveillance Manager CVE-2013-3430 Remote Authentication Bypass Vulnerability 61431;Cisco Video Surveillance Manager CVE-2013-3431 Remote Authentication Bypass Vulnerability 61430;Cisco Video Surveillance Manager CVE-2013-3429 Directory Traversal Vulnerability 61429;Windu CMS Cross Site Request Forgery Vulnerability 61428;Windu CMS Multiple HTML Injection Vulnerabilities 61426;Drupal Scald Module Cross Site Scripting Vulnerability 61425;WordPress Duplicator Plugin CVE-2013-4625 Cross Site Scripting Vulnerability 61424;Xen CVE-2013-2212 Local Denial of Service Vulnerability 61423;Magnolia CMS CVE-2013-4759 Multiple Cross Site Scripting Vulnerabilities 61422;McAfee ePolicy Orchestrator Multiple Cross Site Scripting Vulnerabilities 61421;McAfee ePolicy Orchestrator Multiple SQL Injection Vulnerabilities 61420;McAfee Network Threat Behavior Analysis Remote Privilege Escalation Vulnerability 61419;IBM Cognos Command Center Unspecified Cross Site Scripting Vulnerability 61418;Juniper Networks Junos Pulse SSL VPN Multiple Cross Site Scripting Vulnerabilities 61417;Cisco Unified MeetingPlace Web Conferencing CVE-2013-3438 Security Bypass Vulnerability 61416;Cisco Unified Operations Manager CVE-2013-3439 Unspecified HTTP Header Injection Vulnerability 61415;FOSCAM IP-Cameras CVE-2013-2574 Unauthorized Access Vulnerabilities 61414;Cisco Unified Operations Manager CVE-2013-3440 Cross Site Scripting Vulnerability 61413;Moodle CVE-2013-2243 Information Disclosure Vulnerability 61412;Linux Kernel CVE-2013-4163 Local Denial of Service Vulnerability 61411;Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability 61410;MySecureShell Local Denial of Service Vulnerability 61409;mysecureshell 'SftpWho.c' Local Information Disclosure Vulnerability 61408;Sagelight BMP File Handling Remote Heap Buffer Overflow Vulnerability 61407;Download Monitor 'admin.php' Multiple Cross Site Scripting Vulnerabilities 61406;mobiki 'index.php' Multiple Cross Site Scripting Vulnerabilities 61405;Photo Server Arbitrary File Upload and Command Injection Vulnerabilities 61404;Cisco Aironet 3600 Series Access Point CVE-2013-3441 Remote Denial of Service Vulnerability 61403;SurgeFTP CVE-2013-4742 Remote Buffer Overflow Vulnerability 61402;SAP Netweaver CVE-2013-3319 Information Disclosure Vulnerability 61401;WordPress FlagEm Plugin 'cID' Parameter Cross Site Scripting Vulnerability 61400;jetAudio '.m3u' File Remote Denial of Service Vulnerability 61399;Junos Pulse Secure Access Service (SSL VPN) Multiple HTML Injection Vulnerabilities 61395;Verizon Wireless Network Extender CVE-2013-4874 Local Privilege Escalation Vulnerability 61394;Verizon Wireless Network Extender CVE-2013-4875 Local Privilege Escalation Vulnerability 61393;Multiple Verizon Wireless Network Extender CVE-2013-4877 Multiple Security Bypass Vulnerabilities 61392;Adersoft VbsEdit '.smi' File Remote Buffer Overflow Vulnerability 61391;Samsung PS50C7700 3D Plasma-TV CVE-2013-4890 Denial of Service Vulnerability 61389;MLM Cross Site Scripting and Multiple SQL Injection Vulnerabilities 61388;QEMU Guest Agent CVE-2013-2231 Local Privilege Escalation Vulnerability 61387;WordPress Citizen Space Plugin Cross Site Request Forgery Vulnerability 61386;WebCalendar Multiple Security Bypass Vulnerabilities 61385;Django User Account Enumeration Information Disclosure Vulnerability 61384;Collabtive Multiple Security Vulnerabilities 61383;Dell OpenManage Server Administrator 'file' Parameter Open Redirection Vulnerability 61382;Dell Kace 1000 Systems Management Appliance Multiple SQL Injection Vulnerabilities 61381;Cisco Unified IP Conference Station 7937G CVE-2013-3435 Denial of Service Vulnerability 61380;Cisco Unified Operations Manager CVE-2013-3437 SQL Injection Vulnerability 61379;Apache HTTP Server CVE-2013-2249 Unspecified Remote Security Vulnerability 61378;IBM Cúram Social Program Management Cross Site Request Forgery Vulnerability 61377;Interchange Unspecified Cross Site Scripting Vulnerability 61376;Anchor CMS 'name' Field HTML Injection Vulnerability 61375;Django CVE-2013-0305 Information Disclosure Vulnerability 61374;Barracuda CudaTel Cross Site Scripting and Multiple SQL Injection Vulnerabilities 61373;CMS Made Simple Unspecified Cross-Site Scripting Vulnerability 61372;Multiple Barracuda Products Multiple HTML Injection Vulnerabilities 61371;SmokePing 'displaymode' Parameter CVE-2013-4158 Incomplete Fix Cross Site Scripting Vulnerability 61370;Apache OFBiz CVE-2013-2317 'View Log' Cross Site Scripting Vulnerability 61369;Apache OFBiz Nested Expression Remote Code Execution Vulnerability 61368;TinyMCE Image Manager Plugin Cross Site Scripting and Arbitrary File Upload Vulnerabilities 61367;libvirt CVE-2013-4153 Remote Privilege Escalation Vulnerability 61366;libvirt CVE-2013-4154 NULL 'mon' Pointer Dereference Remote Denial of Service Vulnerability 61365;WooCommerce Plugin 'calc_shipping_state' Parameter HTML Injection Vulnerability 61364;Cisco Unified Communications Manager CVE-2013-4869 Information Disclosure Vulnerability 61363;Typo3 News Search ('news_search') Extension Unspecified SQL Injection Vulnerability 61362;Cisco IOS GET VPN Encryption Policy CVE-2013-3436 Security Bypass Vulnerability 61361;Multiple Western Digital My Net Devices Information Disclosure Vulnerability 61360;Tiki Wiki CMS Groupware SQL Injection and Cross Site Scripting Vulnerabilities 61359;Cybozu Office CVE-2013-3656 Authentication Bypass Vulnerability 61358;Sybase EAServer Multiple Security Vulnerabilities 61357;Verizon Wireless Network Extender CVE-2013-4876 Hardcoded Password Security Bypass Vulnerability 61356;YardRadius Multiple Local Format String Vulnerabilities 61355;Autodesk Multiple Products DWG File Processing Arbitrary Code Execution Vulnerability 61354;IBM Social Media Analytics Unspecified Cross Site Scripting Vulnerability 61353;Barracuda CudaTel Multiple Cross-Site Scripting Vulnerabilities 61352;Xibo 'index.php' Multiple Directory Traversal Vulnerabilities 61351;ePhoto Transfer Multiple Security Vulnerabilities 61350;McAfee Network Data Loss Prevention Local Information Disclosure Vulnerability 61349;Symantec Workspace Virtualization 'fslx.sys' Local Privilege Escalation Vulnerability 61348;McAfee Network Data Loss Prevention 'Domain' Field Local Denial of Service Vulnerability 61347;McAfee Network Data Loss Prevention Password Complexity Security Bypass Vulnerability 61346;McAfee Network Data Loss Prevention Local Security Bypass Vulnerability 61345;McAfee Network Data Loss Prevention Logs Local Information Disclosure Vulnerability 61343;HP System Management Homepage CVE-2013-2360 Unspecified Remote Denial Of Service Vulnerability 61342;HP System Management Homepage CVE-2013-2359 Unspecified Remote Denial Of Service Vulnerability 61341;HP System Management Homepage (SMH) CVE-2013-2364 Cross Site Scripting Vulnerability 61340;HP System Management Homepage CVE-2012-5217 Remote Unauthorized Access Vulnerability 61339;HP System Management Homepage CVE-2013-2358 Unspecified Remote Denial Of Service Vulnerability 61338;HP System Management Homepage CVE-2013-2355 Remote Unauthorized Access Vulnerability 61337;HP System Management Homepage CVE-2013-2362 Unspecified Local Denial Of Service Vulnerability 61336;HP System Management Homepage (SMH) CVE-2013-2361 Cross Site Scripting Vulnerability 61335;HP System Management Homepage CVE-2013-2363 Unspecified Information Disclosure Vulnerability 61334;Microsoft Windows Movie Maker '.wav' File Denial of Service Vulnerability 61333;HP System Management Homepage CVE-2013-2356 Unspecified Information Disclosure Vulnerability 61332;HP System Management Homepage CVE-2013-2357 Unspecified Remote Denial Of Service Vulnerability 61331;xlockmore CVE-2013-4143 NULL Pointer Dereference Local Denial of Service Vulnerability 61330;Cisco Unified IP Phones 9900 Series CVE-2013-3426 Arbitrary File Download Vulnerability 61329;SilverStripe Remote Security Bypass Vulnerability 61328;Little CMS Multiple Unspecified Null Pointer Dereference Denial of Service Vulnerabilities 61327;Drupal Hostmaster (Aegir) Module Security Bypass Vulnerability 61326;Flux Player Local File Include and Arbitrary File Upload Vulnerabilities 61325;IBM API Management CVE-2013-0559 Authentication Bypass Vulnerability 61324;WiFly Pro Arbitrary File Upload Vulnerability 61323;Tumblr for iOS Information Disclosure Vulnerability 61321;Google Glass QR Code Security Bypass Vulnerability 61319;Drupal MRBS Module Unspecified SQL Injection Vulnerability 61318;Dell packetTrap PSA Multiple HTML Injection Vulnerabilities 61317;StatusNet Multiple SQL Injection Vulnerabilities 61315;Oracle Java Runtime Environment 'Reflection API' Remote Code Execution Vulnerability 61313;IBM Java CVE-2013-3012 Unspecified Arbitrary Code Execution Vulnerability 61312;IBM Java CVE-2013-3011 Unspecified Arbitrary Code Execution Vulnerability 61311;IBM Java CVE-2013-3010 Unspecified Arbitrary Code Execution Vulnerability 61310;IBM Java CVE-2013-4002 Unspecified Security Vulnerability 61309;MongoDB 'conn' Mongo Object Remote Code Execution Vulnerability 61308;IBM Java CVE-2013-3009 Unspecified Arbitrary Code Execution Vulnerability 61307;IBM Java CVE-2013-3008 Unspecified Arbitrary Code Execution Vulnerability 61306;IBM Java CVE-2013-3007 Unspecified Arbitrary Code Execution Vulnerability 61305;Dell packetTrap RMM Multiple HTML Injection Vulnerabilities 61304;Cisco WebEx One-Click Client Password Encryption Information Disclosure Vulnerability 61303;Multiple EMC Avamar Products CVE-2013-3275 Multiple Frame Injection Vulnerabilities 61302;IBM Java CVE-2013-3006 Unspecified Arbitrary Code Execution Vulnerability 61301;Cisco IPS Software CVE-2013-3410 Denial of Service Vulnerability 61300;Cisco IPS Software CVE-2013-1218 Denial of Service Vulnerability 61299;Cisco IPS Software CVE-2013-3411 Denial of Service Vulnerability 61297;Cisco Unified Communications Manager CVE-2013-3433 Local Privilege Escalation Vulnerability 61296;Cisco Unified Communications Manager CVE-2013-3434 Local Privilege Escalation Vulnerability 61295;Cisco Unified Communications Manager CVE-2013-3412 SQL Injection Vulnerability 61294;Cisco IPS Software CVE-2013-1243 Denial of Service Vulnerability 61293;Cisco Unified Communications Manager CVE-2013-3402 Command Injection Vulnerability 61292;Cisco Unified Communications Manager CVE-2013-3404 SQL Injection Vulnerability 61291;Cisco Unified Communications Manager Multiple Local Privilege Escalation Vulnerabilities 61290;Symantec Encryption Management Server Web Email Protection Cross Site Scripting Vulnerability 61289;Multiple EMC Avamar Products CVE-2013-3274 Unauthorized Access Vulnerability 61288;Cisco Identity Services Engine Software CVE-2013-3420 Cross Site Request Forgery Vulnerability 61287;IBM AIX CVE-2013-4011 Multiple Local Privilege Escalation Vulnerabilities 61286;OpenSSH Remote Denial of Service Vulnerability 61285;Kate's Video Toolkit '.wav' File Remote Denial of Service Vulnerability 61284;HP Database and Middleware Automation CVE-2013-2365 Unspecified Information Disclosure Vulnerability 61283;Light Audio Mixer '.wav' File Denial of Service Vulnerability 61282;ReadyMedia CVE-2013-2739 Remote Heap Buffer Overflow Vulnerability 61281;Samsung Galaxy S3 And S4 CVE-2013-4764 Local Security Bypass Vulnerability 61280;Samsung Galaxy S3 And S4 CVE-2013-4763 Local Security Bypass Vulnerability 61279;WHMCS Multiple Security Vulnerabilities 61278;Oracle E-Business Suite CVE-2013-3788 Remote Security Vulnerability 61277;Oracle E-Business Suite CVE-2013-3747 Remote Security Vulnerability 61276;Oracle E-Business Suite CVE-2013-3778 Remote Security Vulnerability 61275;Oracle Solaris CVE-2013-3765 Local Security Vulnerability 61274;Oracle MySQL Server CVE-2013-3798 Remote Security Vulnerability 61273;Oracle Solaris CVE-2013-3799 Local Security Vulnerability 61272;Oracle MySQL Server CVE-2013-3809 Remote Security Vulnerability 61271;Oracle Solaris CVE-2013-3748 Remote Security Vulnerability 61270;Oracle iLearning CVE-2013-3775 Remote Security Vulnerability 61269;Oracle MySQL Server CVE-2013-3801 Remote Security Vulnerability 61268;Oracle E-Business Suite CVE-2013-3749 Remote Security Vulnerability 61267;Oracle Solaris CVE-2013-3753 Remote Security Vulnerability 61266;Oracle Solaris CVE-2013-3786 Local Security Vulnerability 61265;Oracle E-Business Suite CVE-2013-3777 Remote Security Vulnerability 61264;Oracle MySQL Server CVE-2013-3793 Remote Security Vulnerability 61263;Oracle Solaris CVE-2013-3757 Remote Security Vulnerability 61262;Oracle PeopleSoft Enterprise Portal CVE-2013-3780 Remote Security Vulnerability 61261;Oracle Solaris CVE-2013-3745 Local Security Vulnerability 61260;Oracle MySQL Server CVE-2013-3804 Remote Security Vulnerability 61259;Oracle Solaris Cluster CVE-2013-3754 Local Security Vulnerability 61258;Oracle Solaris CVE-2013-3750 Local Security Vulnerability 61257;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-3768 Remote Security Vulnerability 61256;Oracle MySQL Server CVE-2013-3805 Remote Security Vulnerability 61255;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-3759 Remote Security Vulnerability 61254;Oracle Solaris Cluster CVE-2013-3746 Local Security Vulnerability 61253;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-3818 Remote Security Vulnerability 61252;Oracle MySQL Server CVE-2013-3811 Remote Security Vulnerability 61251;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-3761 Remote Security Vulnerability 61250;Oracle Solaris CVE-2013-0398 Remote Security Vulnerability 61249;Oracle MySQL Server CVE-2013-3812 Remote Security Vulnerability 61248;Oracle Solaris CVE-2013-3787 Remote Security Vulnerability 61247;Oracle SPARC Enterprise M-Series Servers CVE-2013-3773 Remote Security Vulnerability 61246;Oracle Application Object Library CVE-2013-3767 Remote Security Vulnerability 61245;Oracle Solaris CVE-2013-3752 Remote Security Vulnerability 61244;Oracle MySQL Server CVE-2013-3802 Remote Security Vulnerability 61243;Oracle Policy Automation CVE-2013-3816 Remote Security Vulnerability 61242;Oracle Landed Cost Management CVE-2013-3756 Remote Security Vulnerabilit 61241;Oracle MySQL Server CVE-2013-3795 Remote Security Vulnerability 61240;Oracle PeopleSoft Enterprise HRMS CVE-2013-3784 Remote Security Vulnerability 61239;Oracle Solaris CVE-2013-3797 Local Security Vulnerability 61238;Oracle MySQL Server CVE-2013-3807 Remote Security Vulnerability 61237;Oracle Agile PLM Framework CVE-2013-3823 Remote Security Vulnerability 61236;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-3820 Remote Security Vulnerability 61235;Oracle MySQL Server CVE-2013-3806 Remote Security Vulnerability 61234;Oracle Outside In Technology CVE-2013-3776 Local Security Vulnerability 61233;Oracle MySQL Server CVE-2013-3796 Remote Security Vulnerability 61232;Oracle Outside In Technology CVE-2013-3781 Local Security Vulnerability 61231;Oracle Secure Global Desktop CVE-2013-3782 Remote Security Vulnerability 61230;Oracle Solaris CVE-2013-3813 Remote Security Vulnerability 61229;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-3819 Remote Security Vulnerability 61228;Oracle WebCenter Content CVE-2013-3770 Remote Security Vulnerability 61227;Oracle MySQL Server CVE-2013-3808 Remote Security Vulnerability 61226;Oracle Secure Global Desktop CVE-2013-3779 Remote Security Vulnerability 61225;Oracle Agile Product Collaboration CVE-2013-3825 Remote Security Vulnerability 61224;Oracle Endeca Server CVE-2013-3764 Remote Security Vulnerability 61223;Oracle WebCenter Content CVE-2013-3769 Remote Security Vulnerability 61222;Oracle MySQL Server CVE-2013-3794 Remote Security Vulnerability 61221;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-3821 Remote Security Vulnerability 61220;Oracle WebCenter Content CVE-2013-3772 Remote Security Vulnerability 61219;Oracle Database Server CVE-2013-3790 Remote Security Vulnerability 61218;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-3800 Remote Security Vulnerability 61217;Oracle Endeca Server CVE-2013-3763 Remote Security Vulnerability 61216;Oracle Agile Collaboration Framework CVE-2013-3824 Remote Security Vulnerability 61215;Oracle Database Server CVE-2013-3789 Remote Security Vulnerability 61214;Oracle MySQL Server CVE-2013-3810 Remote Security Vulnerability 61213;Oracle Enterprise Manager Base Platform CVE-2013-3791 Remote Security Vulnerability 61212;Oracle Access Manager CVE-2013-3755 Remote Security Vulnerability 61211;Oracle Database Server CVE-2013-3771 Local Security Vulnerability 61210;Oracle MySQL Server CVE-2013-3783 Remote Security Vulnerability 61209;Oracle Database Server CVE-2013-3760 Local Security Vulnerability 61208;Oracle Agile PLM Framework CVE-2013-3822 Remote Security Vulnerability 61207;Oracle Database Server CVE-2013-3774 Remote Security Vulnerability 61206;Oracle Database Server CVE-2013-3751 Remote Security Vulnerability 61205;Oracle Enterprise Manager Base Platform CVE-2013-3758 Remote Security Vulnerability 61204;Oracle Hyperion CVE-2013-3803 Directory Traversal Vulnerability 61203;Joomla! Googlemaps Plugin Multiple Remote Security Vulnerabilities 61202;Multiple F5 Networks Java Applet 'filename' Parameter Directory Traversal Vulnerability 61201;KDE Sc 'plasma-desktop' CVE-2013-4133 Denial of Service Vulnerability 61200;Voice Logger Authentication Bypass and Multiple Arbitrary File Download Vulnerabilities 61199;Olive File Manager Multiple Input Vallidation Vulnerabilities 61198;Linux Kernel CVE-2013-4127 Use After Free Memory Corruption Vulnerability 61197;Dell Kace 1000 Systems Management Appliance Multiple HTML Injection Vulnerabilities 61196;Apache Struts CVE-2013-2248 Multiple Open Redirection Vulnerabilities 61195;Linux Kernel 'do_filp_open()' Local Denial of Service Vulnerability 61193;Linux Kernel CVE-2013-4129 Remote Denial of Service Vulnerability 61192;SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities 61191;KDE Sc CVE-2013-4132 NULL Pointer Dereference Denial of Service Vulnerability 61190;FTP Sprite 'foldername' Parameter HTML Injection Vulnerability 61189;Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities 61188;Novell GroupWise Client CVE-2013-1087 Cross-Site Scripting Vulnerability 61187;Moodle CVE-2013-2246 Security Bypass Vulnerability 61186;Barracuda CudaTel 'bbx_backup_site_host' Parameter Multiple Cross Site Scripting Vulnerabilities 61184;Moodle CVE-2013-2245 Information Disclosure Vulnerability 61183;glibc and eglibc CVE-2013-4788 Buffer Overflow Vulnerability 61182;Squid 'squid-cache' Service Remote Denial of Service Vulnerability 61181;Moodle CVE-2013-2244 Cross Site Scripting Vulnerability 61180;ReadyMedia (MiniDLNA) Multiple SQL Injection Vulnerabilities 61179;JGroups 'DiagnosticsHandler::run()' Method Security Bypass Vulnerability 61178;Moodle CVE-2013-2242 Security Bypass Vulnerability 61177;YUI Multiple Cross-Site Scripting Vulnerabilities 61175;Cisco Secure Access Control System CVE-2013-3424 Cross Site Request Forgery Vulnerability 61174;Cisco Secure Access Control System CVE-2013-3428 Information Disclosure Vulnerability 61173;Cisco Secure Access Control System CVE-2013-3423 Cross Site Scripting Vulnerability 61172;Cisco Secure Access Control System CVE-2013-3422 Cross Site Scripting Vulnerability 61171;Cisco Secure Access Control System Help Index CVE-2013-3421 Cross Site Scripting Vulnerability 61170;Atlassian Confluence Multiple Arbitrary File Upload Vulnerabilities 61169;RETIRED: Verizon Wireless Network Extender Multiple Local Privilege Escalation Vulnerabilities 61168;Huawei E587 Unspecified Cross Site Scripting Vulnerability 61167;Huawei E587 CVE-2013-2612 Command Injection Vulnerability 61166;Linux Kernel CVE-2013-4125 Remote Denial of Service Vulnerability 61165;ProjectPier CVE-2013-3637 Remote Information Disclosure Weakness 61164;Cyrus SASL Library CVE-2013-4122 NULL Pointer Dereference Denial of Service Vulnerability 61163;ANGLE Multiple Integer Overflow Vulnerabilities 61162;WordPress Spicy Blogroll Plugin 'spicy-blogroll-ajax.php' Remote File Include Vulnerability 61161;Saurus CMS Multiple Input Validation Vulnerabilities 61160;Corel PDF Fusion CVE-2013-0742 Arbitrary Code Execution Vulnerability 61159;Squid 'client_side_request.cc' File Remote Denial of Service Vulnerability 61158;PrestaShop Multiple Cross Site Request Forgery Vulnerabilities 61157;MiniUPnP 'Minissdp.c' Information Disclosure Vulnerability 61156;Corda .NET Redirector 'redirector.corda' Cross Site Scripting Vulnerability 61155;SilverStripe e-commerce Module CVE-2012-6458 Multiple HTML Injection Vulnerabilities 61154;OpenEMR 'note' Parameter HTML Injection Vulnerability 61153;OpenEMR CVE-2013-4619 Multiple SQL Injection Vulnerabilities 61152;Corda Highwire 'Highwire.ashx' File Path Disclosure Vulnerability 61151;Linksys WRT110 Cross Site Request Forgery and Command Injection Vulnerabilities 61150;Oracle July 2013 Critical Patch Update Multiple Vulnerabilities 61149;Mediacoder '.lst' and '.m3u' Files Multiple Remote Buffer Overflow Vulnerabilities 61148;Wave EMBASSY Remote Administration Server CVE-2013-3578 Command Injection Vulnerability 61147;BMC Service Desk Express (SDE) Multiple SQL Injection and Cross Site Scripting Vulnerabilities 61146;Wave EMBASSY Remote Administration Server SQL Injection Vulnerability 61145;RETIRED: McAfee ePolicy Orchestrator Multiple SQL Injection and Cross Site Scripting Vulnerabilities 61143;Cisco Unified MeetingPlace CVE-2013-3419 Unspecified Cross Site Scripting Vulnerability 61142;ActiveMQ Cron Jobs CVE-2013-1879 HTML Injection Vulnerability 61141;Cisco Unified Communications Domain Manager CVE-2013-3418 Denial of Service Vulnerability 61140;WordPress Pie Register Plugin 'wp-login.php' Multiple Cross Site Scripting Vulnerabilities 61139;SolarWinds Serv-U FTP Server Denial Of Service Vulnerability 61138;Serendipity 'serendipity_admin_image_selector.php' Cross Site Scripting Vulnerability 61137;Sharp AQUOS PhotoPlayer HN-PP150 Remote Denial of Service Vulnerability 61136;Google Android Multiple Local Security Bypass Vulnerabilities 61135;Atlassian Confluence Clickjacking Vulnerability 61134;Cisco Nexus 1000V License Installation Module Local Command Injection Vulnerability 61132;HP Network Node Manager I CVE-2013-2351 Unspecified Unauthorized Access Vulnerability 61131;DD-WRT CVE-2012-6297 Command Injection Vulnerability 61130;Ultra Mini HTTPD 'GET' Request Stack-Based Buffer Overflow Vulnerability 61129;Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability 61128;PHP CVE-2013-4113 Heap Memory Corruption Vulnerability 61127;Juniper Networks Junos CVE-2013-4684 Denial of Service Vulnerability 61126;Juniper Networks Junos CVE-2013-4686 Multiple Denial of Service Vulnerabilities 61125;Juniper Networks Junos CVE-2013-4685 Remote Buffer Overflow Vulnerability 61124;Juniper Networks Junos CVE-2013-4688 Denial of Service Vulnerability 61123;Multiple Juniper Gateway Products Ethernet Packet Information Disclosure Vulnerability 61122;Juniper Networks Junos SRX Series Services Gateway Multiple Denial of Service Vulnerabilities 61121;ALinking ALC-9451/ALC-9452 Network Cameras Hardcoded Credentials Security Bypass Vulnerability 61120;Nagstamon CVE-2013-4114 Information Disclosure Vulnerability 61119;Asante Voyager I and II Network Cameras Hardcoded Credentials Security Bypass Vulnerability 61118;Multiple OpenStack Products SSL Certificate Validation CVE-2013-2255 Security Bypass Vulnerability 61117;Cryptocat CVE-2013-4110 Unspecified Information Disclosure Vulnerability 61116;miniBB SQL Injection and Multiple Cross Site Scripting Vulnerabilities 61115;3S Vision N1072/N1073/N3071 Network Cameras Hardcoded Credentials Security Bypass Vulnerability 61114;Mintboard Multiple Cross Site Scripting Vulnerabilities 61113;Cisco TelePresence TC Software CVE-2013-3405 Remote Authentication Bypass Vulnerability 61112;Cryptocat CVE-2013-4108 Multiple Unspecified Security Vulnerabilities 61111;Squid 'idnsALookup()' Function Remote Buffer Overflow Vulnerability 61110;Cryptocat Multiparty Encryption Scheme Information Disclosure Vulnerability 61108;Cryptocat CVE-2013-4104 Key Exchange Insecure Encryption Weakness 61107;Alkacon OpenCms Multiple Cross-Site Scripting Vulnerabilities 61106;Symantec Web Gateway CVE-2013-1616 Remote Command Injection Vulnerability 61105;Symantec Web Gateway CVE-2013-4673 Remote Command Execution Vulnerability 61104;Symantec Web Gateway CVE-2013-4672 Remote Command Execution Vulnerability 61103;Symantec Web Gateway CVE-2013-4670 Cross Site Scripting and HTML Injection Vulnerabilities 61102;Symantec Web Gateway CVE-2013-4671 Cross Site Request Forgery Vulnerability 61101;Symantec Web Gateway CVE-2013-1617 SQL Injection Vulnerability 61100;Cisco Unified Communications Domain Manager Multiple Cross Site Scripting Vulnerabilities 61099;Cryptocat CVE-2013-4106 HTML Injection Vulnerability 61098;Cryptocat Link Markup Decorator 'addLinks()' Function Remote Security Weakness 61097;Cryptocat CVE-2013-4109 Unspecified HTML Injection Vulnerability 61096;Cryptocat CVE-2013-4107 DOM Based Cross Site Scripting Vulnerability 61095;Cryptocat CVE-2013-4102 Random Number Generator Weakness 61094;Cryptocat CVE-2013-4100 Remote Denial of Service Vulnerability 61093;Cryptocat CVE-2013-4103 Arbitrary Script Injection Vulnerability 61092;Cryptocat 'strophe.js' Information Disclosure Vulnerability 61091;Cryptocat 'Cryptocat.random()' Function Entropy Weakness 61090;Cryptocat Chrome Extension 'img/keygen.gif' File Information Disclosure Vulnerability 61089;Cryptocat CVE-2013-2259 Multiple Arbitrary Code Execution Vulnerabilities 61088;Cryptocat CVE-2013-2258 Nickname User Impersonation Vulnerability 61087;Cryptocat ECC Private Key Multiple Information Disclosure Vulnerabilities 61086;iVote 'details.php' SQL Injection Vulnerability 61085;JBoss RichFaces CVE-2013-2165 Remote Code Execution Vulnerability 61083;Node Packaged Modules Symlink Attack Local Privilege Escalation Vulnerability 61081;Air Drive Plus Multiple Input Vallidation Vulnerabilities 61080;Drupal Stage File Proxy Module Denial Of Service Vulnerability 61079;Drupal Hatch Theme Cross Site Scripting Vulnerability 61078;Drupal TinyBox Module Cross Site Scripting Vulnerability 61077;Jolix Media Player '.m3u' File Remote Buffer Overflow Vulnerability 61076;Intelligent Platform Management Interface CVE-2013-4786 Information Disclosure Vulnerability 61075;Sawmill Unspecified Remote Security Vulnerability 61073;ProjectPier CVE-2013-3635 Multiple HTML Injection Vulnerabilities 61072;FreeRDP Multiple Security Vulnerabilities 61071;Cisco Unified Communications Management Products CVE-2013-3416 Cross Site Scripting Vulnerability 61070;HP StoreVirtual Products Using LeftHand OS CVE-2013-2352 Remote Unauthorized Access Vulnerability 61069;libvirt CVE-2013-2230 Multiple Remote Denial of Service Vulnerabilities 61068;SecureSphere Operations Manager CVE-2013-4093 Multiple Information Disclosure Vulnerabilities 61067;Imperva SecureSphere Operations Manager CVE-2013-4095 Arbitrary Command Execution Vulnerability 61066;Imperva SecureSphere Operations Manager Multiple Information Disclosure Vulnerabilities 61065;Imperva SecureSphere Operations Manager CVE-2013-4094 Multiple Arbitrary File Upload Vulnerabilities 61064;Imperva SecureSphere Operations Manager CVE-2013-4091 Information Disclosure Vulnerability 61061;Google Chrome CVE-2013-2880 Multiple Unspecified Security Vulnerabilities 61060;Google Chrome CVE-2013-2876 Security Bypass Vulnerability 61059;Google Chrome CVE-2013-2853 Man in the Middle Security Vulnerability 61058;Google Chrome CVE-2013-2874 Information Disclosure Vulnerability 61057;Google Chrome CVE-2013-2875 Out of Bounds Memory Corruption Vulnerability 61056;Google Chrome CVE-2013-2873 Use After Free Remote Code Execution Vulnerability 61055;Google Chrome CVE-2013-2868 NPAPI Extension Security Vulnerability 61054;Google Chrome CVE-2013-2871 Use After Free Remote Code Execution Vulnerability 61053;Google Chrome CVE-2013-2872 Lack of Entropy in Renderers Security Vulnerability 61052;Google Chrome CVE-2013-2870 Use After Free Remote Code Execution Vulnerability 61051;Google Chrome CVE-2013-2878 Out of Bounds Memory Corruption Vulnerability 61050;Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability 61049;Google Chrome CVE-2013-2867 Security Vulnerability 61048;Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability 61047;Google Chrome CVE-2013-2869 Out of Bounds Memory Corruption Vulnerability 61046;Google Chrome CVE-2013-2879 Remote Code Execution Vulnerability 61045;Adobe Flash Player CVE-2013-3345 Unspecified Memory Corruption Vulnerability 61044;Multiple Zoom Telephonics Devices Multiple Security Vulnerabilities 61043;Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability 61042;Adobe ColdFusion CVE-2013-3350 Security Bypass Vulnerability 61041;RETIRED: Google Chrome Prior to 28.0.1500.71 Multiple Security Vulnerabilities 61040;Adobe Shockwave Player CVE-2013-3348 Memory Corruption Vulnerability 61039;Adobe ColdFusion CVE-2013-3349 Remote Denial of Service Vulnerability 61038;RETIRED: Adobe Flash Player APSB13-17 Multiple Remote Code Execution Vulnerabilities 61037;OTRS and OTRS ITSM CVE-2013-4717 Unspecified SQL Injection Vulnerabilitiy 61036;Multiple OTRS Products CVE-2013-4718 Unspecified HTML Injection Vulnerability 61034;dl Download Ticket Service Session Fixation and Cross Site Request Forgery Vulnerabilities 61033;McAfee Data Loss Prevention Multiple Information Disclosure Vulnerabilities 61032;VLC Media Player CVE-2013-3245 Remote Integer Overflow Vulnerability 61031;PrestaShop 'TinyMCE' Editor HTML Injection Vulnerability 61030;Apache CXF CVE-2013-2160 Multiple Remote Denial of Service Vulnerabilities 61029;phpMyAdmin 'view_create.php' Cross Site Scripting Vulnerability 61028;Red Hat Enterprise Virtualization Manager CVE-2013-2144 Denial of Service Vulnerability 61027;Cisco Virtualization Experience Client 6000 CVE-2013-3408 Local Privilege Escalation Vulnerability 61026;phpVibe Information Disclosure and Remote File Include Vulnerabilities 61025;Oracle Solaris Local Privilege Escalation Vulnerability 61024;Nano-10 PLC Modbus Packet Handling Denial of Service Vulnerability 61023;Multiple QNX Products CVE-2013-2688 Buffer Overflow Vulnerability 61022;Multiple QNX Products CVE-2013-2687 Stack Buffer Overflow Vulnerability 61021;EMC Replication Manager CVE-2013-3272 Local Information Disclosure Vulnerability 61020;RSA Authentication Manager CVE-2013-3273 Information Disclosure Vulnerability 61019;Multiple D-Link Products CVE-2013-4772 Remote Authentication Bypass Vulnerability 61018;cPanel 'cpanellogd' Multiple Remote Privilege Escalation Vulnerabilities 61017;DirectAdmin Symlink Attack Multiple Remote Privilege Escalation Vulnerabilities 61016;FFmpeg Multiple Remote Vulnerabilities 61015;RVSiteBuilder Unspecified Arbitrary File Disclosure and Arbitrary File Overwrite Vulnerabilities 61014;RVSkin 'rvwrapper' Binay Remote Security Bypass Vulnerability 61013;Virtualizor PDNS Domain Deletion Security Bypass Vulnerability 61011;InterWorx Privilege Escalation and Unspecified Security Vulnerabilities 61010;Corel PDF Fusion CVE-2013-3248 Stack Based Buffer Overflow Vulnerability 61008;File Roller CVE-2013-4668 Multiple Directory Traversal Vulnerabilities 61007;MongoDB Remote Privilege Escalation Vulnerability 61006;AOL Instant Messenger Binary File Arbitrary Code Execution Vulnerability 61005;Multiple D-Link Products UPnP SOAP Interface Multiple Command Injection Vulnerabilities 61004;OpenNetAdmin 'ona.log' File Remote PHP Code Execution Vulnerability 61003;Virtualizor Unspecified SQL Injection Vulnerabilitiy 61002;X.Org X11 Local Denial of Service Vulnerability 61001;Intelligent Platform Management Interface Null Length Credential Authentication Bypass Vulnerability 61000;IrfanView ANI File Integer Overflow Vulnerability 60998;IBM Sterling B2B Integrator and IBM Sterling File Gateway Unspecified SQL-Injection Vulnerability 60997;IBM Sterling B2B Integrator and Sterling File Gateway CVE-2013-0479 Security Bypass Vulnerability 60996;RSyslog CVE-2013-4758 Double Free Memory Corruption Vulnerability 60995;IBM Sterling B2B Integrator and Sterling File Gateway CVE-2013-0476 Command Injection Vulnerability 60994;IBM Sterling File Gateway CVE-2013-0567 Unspecified Information Disclosure Vulnerability 60993;Multiple IBM products CVE-2013-0568 Unspecified Information Disclosure Vulnerability 60992;IBM Sterling B2B Integrator And Sterling File Gateway Directory Traversal Vulnerability 60991;Multiple IBM products CVE-2013-3020 Unspecified Information Disclosure Vulnerability 60990;Multiple IBM products CVE-2013-2987 Unspecified Information Disclosure Vulnerability 60989;Multiple IBM products CVE-2013-2985 Unspecified Information Disclosure Vulnerability 60988;IBM Sterling B2B Integrator And IBM Sterling File Gateway Session Hijacking Vulnerability 60987;Multiple IBM products CVE-2013-2982 Arbitrary File Upload Vulnerability 60986;Multiple IBM products CVE-2013-0558 Unspecified Information Disclosure Vulnerability 60985;Multiple IBM products CVE-2013-0475 Unspecified Information Disclosure Vulnerability 60984;IBM Sterling B2B Integrator And Sterling File Gateway Cookies Session Hijacking Vulnerability 60983;IBM Sterling B2B Integrator and Sterling File Gateway Cross Site Scripting Vulnerability 60982;Multiple IBM products CVE-2013-0463 Unspecified Information Disclosure Vulnerability 60981;Microsoft Windows Defender CVE-2013-3154 Local Privilege Escalation Vulnerability 60980;Microsoft Windows Media Runtime 'wmvdecod.dll' Remote Code Execution Vulnerability 60979;Microsoft DirectShow CVE-2013-3174 Remote Code Execution Vulnerability 60978;Microsoft Windows TrueType Font CVE-2013-3129 Remote Code Execution Vulnerability 60977;OpenVZ Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities 60976;Microsoft Internet Explorer CVE-2013-3164 Memory Corruption Vulnerability 60975;Microsoft Internet Explorer CVE-2013-3163 Memory Corruption Vulnerability 60974;Microsoft Internet Explorer CVE-2013-3162 Memory Corruption Vulnerability 60973;Microsoft Internet Explorer CVE-2013-3161 Memory Corruption Vulnerability 60972;Microsoft Internet Explorer CVE-2013-3153 Memory Corruption Vulnerability 60971;Microsoft Internet Explorer CVE-2013-3152 Memory Corruption Vulnerability 60970;Microsoft Internet Explorer CVE-2013-3151 Memory Corruption Vulnerability 60969;Microsoft Internet Explorer CVE-2013-3150 Memory Corruption Vulnerability 60968;Microsoft Internet Explorer CVE-2013-3149 Memory Corruption Vulnerability 60967;Microsoft Internet Explorer CVE-2013-3148 Memory Corruption Vulnerability 60966;Microsoft Internet Explorer CVE-2013-3147 Memory Corruption Vulnerability 60965;Microsoft Internet Explorer CVE-2013-3146 Memory Corruption Vulnerability 60964;Microsoft Internet Explorer CVE-2013-3145 Memory Corruption Vulnerability 60963;Microsoft Internet Explorer CVE-2013-3144 Memory Corruption Vulnerability 60962;Microsoft Internet Explorer CVE-2013-3143 Memory Corruption Vulnerability 60961;Gallery 'data_rest.php' Multiple Information Disclosure Vulnerabilities 60960;RETIRED: Microsoft July 2013 Advance Notification Multiple Vulnerabilities 60959;Gallery 'flowplayer.swf.php' Security Bypass Vulnerability 60958;HostBill 'cpupdate.php' Authentication Bypass Vulnerability 60957;Microsoft Internet Explorer CVE-2013-3115 Memory Corruption Vulnerability 60956;WordPress Sharebar Plugin CVE-2013-3491 Cross Site Request Forgery Vulnerability 60955;Quagga CVE-2013-2236 Stack Buffer Overflow Vulnerability 60954;IBM AIX TFTP Client CVE-2013-3005 Security Bypass Vulnerability 60953;Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability 60952;Google Android 'APK' code Remote Security Bypass Vulnerability 60951;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3172 Local Denial of Service Vulnerability 60950;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3173 Local Privilege Escalation Vulnerability 60949;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3167 Local Privilege Escalation Vulnerability 60948;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1345 Local Privilege Escalation Vulnerability 60947;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1340 Local Privilege Escalation Vulnerability 60946;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1300 Local Privilege Escalation Vulnerability 60945;Cisco Identity Services Engine Software CVE-2013-3413 Cross Site Scripting Vulnerability 60944;Nokia 1280 Messages Handling Denial of Service Vulnerability 60943;Debian sSMTP 'ssmtp.conf' Insecure File Permissions Vulnerability 60942;Alstom Grid Multiple Products CVE-2013-2786 Local Access Bypass Vulnerability 60941;Microsoft Internet Explorer Shift JIS Encoded Characters Cross-Site Scripting Vulnerability 60940;phpMyAdmin 'import.php' Security Vulnerability 60939;TYPO3 My quiz and poll Extension CVE-2013-4746 Unspecified Cross Site Scripting Vulnerability 60938;Microsoft Silverlight Null Pointer CVE-2013-3178 Remote Code Execution Vulnerability 60937;Microsoft .NET Framework CVE-2013-3171 Remote Privilege Escalation Vulnerability 60936;DS3 Authentication Server 'ServerAdmin/ErrorViewer.jsp' Security Bypass Vulnerability 60935;Microsoft .NET Framework CVE-2013-3134 Remote Code Execution Vulnerability 60934;Microsoft .NET Framework CVE-2013-3133 Remote Privilege Escalation Vulnerability 60933;Microsoft .NET Framework CVE-2013-3132 Remote Privilege Escalation Vulnerability 60932;Microsoft Silverlight & .NET Framework CVE-2013-3131 Remote Code Execution Vulnerability 60931;OpenX CVE-2013-3514 Multiple Local File Include Vulnerabilities 60930;OpenX CVE-2013-3515 Multiple Cross Site Scripting Vulnerabilities 60929;Kasseler CMS CVE-2013-3729 Cross Site Request Forgery Vulnerability 60928;Kasseler CMS 'groups' Parameter SQL Injection Vulnerability 60927;Kasseler CMS 'admin.php' HTML Injection Vulnerability 60926;GeoServer Multiple Cross-Site Scripting Vulnerabilities 60924;Hiawatha Multiple Unspecified Vulnerabilities 60923;Hiawatha 'fetch_request()' Function Remote Buffer Overflow Vulnerability 60922;Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability 60921;JRuby Remote Security Bypass Vulnerability 60920;WordPress Dropdown Menu Widget CVE-2013-2704 Plugin Cross Site Request Forgery Vulnerability 60919;Multiple Cisco Devices CVE-2013-3395 Cross Site Request Forgery Vulnerability 60918;JRuby Insecure Library Loading Arbitrary Code Execution Vulnerability 60917;Grails 'g:message' Tags Cross Site Scripting Vulnerability 60916;WordPress BuddyPress Extended Friendship Request Plugin HTML Injection Vulnerability 60915;Multiple Vendors Multiple EAS Devices CVE-2013-4735 Insecure Default Password Vulnerability 60914;Motorola Droid X2 Man In The Middle Information Disclosure Vulnerability 60913;Multiple Vendors Multiple EAS Devices CVE-2013-4734 Predictable Password Generation Vulnerability 60912;Atlassian Crowd Backdoor Unauthorized Command Execution Vulnerability 60911;Multiple Vendors Multiple EAS Devices CVE-2013-4733 Information Disclosure Vulnerability 60910;MachForm SQL Injection and Arbitrary File Upload Vulnerabilities 60909;FileCOPA FTP Server Remote Denial of Service Vulnerability 60908;Cisco TelePresence TC Software CVE-2013-3401 Security Bypass Vulnerability 60907;Cisco Desktop Collaboration Experience DX650 CVE-2013-3399 Local Buffer Overflow Vulnerability 60906;Barracuda SSL VPN 680 Multiple HTML Injection Vulnerabilities 60905;WordPress Category Grid View Gallery Plugin 'ID' Parameter Cross Site Scripting Vulnerability 60904;WordPress WP Feed Plugin 'nid' Parameter SQL Injection Vulnerability 60903;RealNetworks RealPlayer CVE-2013-3299 Denial of Service Vulnerability 60902;Multiple Alcatel-Lucent OmniTouch Products CVE-2013-4653 Cross Site Scripting Vulnerability 60901;gnome-shell 'Cogl' API Error Local Denial of Service Vulnerability 60900;IBM Tivoli Federated Identity Manager Multiple Cross Site Scripting Vulnerabilities 60899;Atlassian Crowd XML External Entity Information Disclosure Vulnerability 60898;Choice Wireless Green Packet 4G WiMax Modem CVE-2013-4731 Remote Command Execution Vulnerability 60897;Multiple Cisco Linksys Products Security Bypass Vulnerability 60895;Top Games Script 'play.php' SQL Injection Vulnerability 60894;TYPO3 PHPUnit Extension CVE-2013-4744 Unspecified Cross Site Scripting Vulnerability 60892;WordPress 'post.php' Multiple HTML Injection and Cross Site Scripting Vulnerabilities 60891;IBM IMS Enterprise Suite SOAP Gateway CVE-2013-3003 Local Arbitrary Command Execution Vulnerability 60890;FreeSWITCH 'switch_regex.c' Multiple Buffer Overflow Vulnerabilities 60889;Skype For Android Local Security Bypass Vulnerability 60888;Joomla! com_football Component 'teamID' Parameter SQL Injection Vulnerability 60887;TYPO3 UserTask Center Messaging Extension Unspecified Cross Site Scripting Vulnerability 60886;Winamp CVE-2013-4695 Invalid Pointer Dereference Denial of Service Vulnerability 60884;HP LeftHand Virtual SAN Appliance CVE-2013-2343 Remote Arbitrary Code Execution Vulnerability 60883;Winamp CVE-2013-4694 Multiple Stack Buffer Overflow Vulnerabilities 60882;Multiple HP Products CVE-2013-2341 Unspecified Security Vulnerability 60881;Multiple HP Products CVE-2013-2340 Unspecified Security Vulnerability 60880;IBM Sterling File Gateway CVE-2013-2983 Unspecified Cross Site Scripting Vulnerability 60879;IBM WebSphere MQ Server Control Commands Multiple Local Privilege Escalation Vulnerabilities 60878;IBM Sterling B2B Integrator CVE-2013-0455 Unspecified Cross Site Scripting Vulnerability 60876;libvirt 'virConnectListAllInterfaces' Method Denial of Service Vulnerability 60875;Apache Geronimo RMI Classloader Security Bypass Vulnerability 60873;GNU ZRTP CVE-2013-2222 Multiple Stack Buffer Overflow Vulnerabilities 60872;GNU ZRTP 'ZRtp::storeMsgTemp()' Function Heap Buffer Overflow Vulnerability 60871;GNU ZRTP CVE-2013-2223 Information Disclosure Vulnerability 60869;ansible 'paramiko_ssh.py' Security Bypass Vulnerability 60868;SaltStack Salt Multiple Security Bypass and Command Injection Vulnerabilities 60867;js-yaml CVE-2013-4660 Remote Code Execution Vulnerability 60866;TinyMCE 'moxieplayer.swf' Content Spoofing Vulnerability 60865;Gallery Multiple Unspecified Vulnerabilities 60864;Choice Wireless Green Packet 4G WiMax Modem CVE-2013-3581 Information Disclosure Vulnerability 60863;AjaXplorer Multiple Arbitrary Command Execution Vulnerabilities 60862;WordPress Xorbin Digital Flash Clock 'widgetUrl' Parameter Cross Site Scripting Vulnerability 60861;Fortinet FortiOS CVE-2013-1414 Cross Site Request Forgery Vulnerability 60860;Xorbin Analog Flash Clock 'widgetUrl' Parameter Cross Site Scripting Vulnerability 60859;Atomy Maxsite 'index.php' Arbitrary File Upload Vulnerability 60857;C.P.Sub 'check.php' Authentication Security Bypass Vulnerability 60856;YOPMAIL HTTP Response Splitting and Multiple Cross Site Scripting Vulnerabilities 60855;AVS Media Player 'AC3' File Denial of Service Vulnerability 60854;WordPress WP Private Messages Plugin 'msgid' Parameter SQL Injection Vulnerability 60853;Nameko 'nameko.php' Cross Site Scripting Vulnerability 60852;EC-CUBE CVE-2013-3653 Multiple Cross Site Scripting Vulnerabilities 60851;EC-CUBE CVE-2013-3652 Cross Site Scripting Vulnerability 60850;EC-CUBE CVE-2013-3654 Multiple Directory Traversal Vulnerabilities 60849;EC-CUBE 'LC_Page_ResizeImage.php' Directory Traversal Vulnerability 60848;EC-CUBE CVE-2013-3651 Arbitrary PHP Code Execution Vulnerability 60847;Mobile USB Drive HD Multiple Local File Include and Arbitrary File Upload Vulnerabilities 60846;Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability 60845;PECL radius 'radius_get_vendor_attr()' Function Remote Denial of Service Vulnerability 60844;Xerox WorkCentre/ColorQube Multiple Unspecified Security Vulnerabilities 60843;Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability 60842;RSS Feed From Records Extension Unspecified SQL Injection Vulnerability 60840;Barracuda CudaTel Communication Server HTML Injection Vulnerability 60839;eFile Arbitrary File Upload and Multiple HTML Injection Vulnerabilities 60837;PCMan's FTP Server 'USER' Command Buffer Overflow Vulnerability 60836;Barracuda CudaTel Communication Server Multiple Cross Site Scripting Vulnerabilities 60835;Foreman 'users_controller.rb' Remote Privilege Escalation Vulnerability 60833;Foreman 'bookmarks_controller.rb' Remote Code Execution Vulnerability 60832;Lookout CVE-2013-3579 Local Denial of Service Vulnerability 60830;Kent Web CLIP-MAIL CVE-2013-3649 Cross-Site Scripting Vulnerability 60829;Cisco Content Security Management Appliance CVE-2013-3396 Cross Site Scripting Vulnerability 60828;Kent Web POST-MAIL CVE-2013-3648 Cross-Site Scripting Vulnerability 60827;python-suds Insecure Temporary File Creation Vulnerability 60826;ZamFoo 'date' Parameter Remote Command Injection Vulnerability 60825;WordPress CVE-2013-2202 XML External Entity Injection Vulnerability 60824;Sophos UTM IPv6 Denial of Service Vulnerability 60823;GLPI 'unserialize()' Function Remote PHP Code Execution Vulnerability 60822;Cisco Unified Communications Manager CVE-2013-3397 Cross Site Request Forgery Vulnerability 60821;Cisco Prime Central for Hosted Collaboration Solution Information Disclosure Vulnerability 60819;HP StoreOnce D2D Backup System CVE-2013-2342 Remote Unauthorized Access Vulnerability 60818;Motion Multiple Remote Security Vulnerabilities 60817;Apache Santuario XML Security for C++ CVE-2013-2210 Heap Buffer Overflow Vulnerability 60816;InstantCMS 'index.php' Arbitrary PHP Code Execution Vulnerability 60815;KDE Plasma Paste Applet CVE-2013-2213 Insufficient Entropy Random Number Generator Weakness 60814;Nagios Servicegroup View 'status.cgi' Security Bypass Vulnerability 60813;PCMan's FTP Server Remote Denial of Service Vulnerability 60811;SolusVM WHMCS Billing Module Multiple Unspecified Security Vulnerabilities 60810;Multiple Vendors Multiple EAS Devices Private SSH Key Information Disclosure Vulnerability 60809;AudioCoder '.lst' File Buffer Overflow Vulnerability 60808;Drupal Fast Permissions Administration Module Access Bypass Vulnerability 60807;Multiple Cisco Products CVE-2013-3385 Remote Denial of Service Vulnerability 60806;Multiple Cisco Products CVE-2013-3386 Denial of Service Vulnerability 60805;Multiple Cisco Products CVE-2013-3384 Command Injection Vulnerability 60804;Cisco Web Security Appliance CVE-2013-3383 Command Injection Vulnerability 60803;Cisco ASA NGFW CVE-2013-3382 Denial of Service Vulnerability 60802;SolusVM Multiple Unspecified Security Vulnerabilities 60801;Kingsoft Spreadsheets CVE-2013-0723 Multiple Buffer Overflow Vulnerabilities 60800;Apache Qpid Python Client SSL Certificate Verification Information Disclosure Vulnerability 60799;Xen Page Reference Counting CVE-2013-1432 Denial of Service Vulnerability 60798;Symantec Security Information Manager CVE-2013-1615 Information Disclosure Vulnerability 60797;Symantec Security Information Manager Cross Site Scripting and HTML Injection Vulnerabilities 60796;Symantec Security Information Manager CVE-2013-1613 SQL Injection Vulnerability 60795;Xaraya CVE-2013-3639 Multiple Cross Site Scripting Vulnerabilities 60794;Oracle VM VirtualBox 'tracepath' Local Denial of Service Vulnerability 60793;Baby FTP Server Multiple Denial of Service Vulnerabilities 60791;Mozilla Firefox CVE-2013-1700 Local Privilege Escalation Vulnerability 60790;Mozilla Firefox CVE-2013-1698 Security Vulnerability 60789;Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability 60788;Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability 60787;Mozilla Firefox and Thunderbird CVE-2013-1693 Information Disclosure Vulnerability 60785;Mozilla Firefox CVE-2013-1699 Homograph Domain Spoofing Vulnerability 60784;Mozilla Firefox/Thunderbird CVE-2013-1697 Security Bypass Vulnerability 60783;Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability 60782;Barnraiser Prairie 'get_file.php' Directory Traversal Vulnerability 60781;WordPress CVE-2013-2204 Content Spoofing Vulnerability 60780;Multiple ASUS Devices Directory Traversal and Unspecified Security Vulnerabilities 60779;Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability 60778;Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability 60777;Mozilla Firefox and Thunderbird CVE-2013-1687 Remote Code Execution Vulnerability 60776;Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability 60775;WordPress CVE-2013-2203 File Upload Path Disclosure Vulnerability 60774;Mozilla Firefox and Thunderbird CVE-2013-1686 Use-After-Free Memory Corruption Vulnerability 60773;Mozilla Firefox and Thunderbird CVE-2013-1685 Use-After-Free Memory Corruption Vulnerability 60770;WordPress CVE-2013-2201 Multiple Cross Site Scripting Vulnerabilities 60769;HP NonStop Server SQL/MX Unspecified Remote Security Bypass Vulnerability 60768;Mozilla Firefox/Thunderbird CVE-2013-1683 Multiple Unspecified Memory Corruption Vulnerabilities 60767;HP NonStop Server SQL/MX Unspecified Information Disclosure Vulnerability 60766;Mozilla Firefox and Thunderbird CVE-2013-1684 Use-After-Free Memory Corruption Vulnerability 60765;Mozilla Firefox/Thunderbird CVE-2013-1682 Multiple Memory Unspecified Corruption Vulnerabilities 60764;Cisco Jabber Video Engine CVE-2013-3393 Denial of Service Vulnerability 60762;RETIRED: Mozilla Firefox/Thunderbird MFSA 2013-49 through -62 Multiple Vulnerabilities 60761;Magnolia CMS CVE-2013-4621 Multiple Access Bypass Vulnerabilities 60760;FtpLocate HTML Injection Vulnerability 60759;WordPress 'SWFUpload' Library CVE-2013-2205 Multiple Cross Site Scripting Vulnerabilities 60758;WordPress CVE-2013-2199 Unspecified Security Vulnerability 60757;WordPress CVE-2013-2200 Privilege Escalation Vulnerability 60756;Samsung Galaxy S4 SMS Spoofing Vulnerability 60755;IceWarp Mail Server Multiple Cross Site Scripting and XML External Entity Injection Vulnerabilities 60754;HP Smart Zero Client CVE-2013-2339 Local Unauthorized Access Vulnerability 60753;GLPI 'html_clean()' Function Remote Denial of Service Vulnerability 60752;GLPI Local Password Disclosure Vulnerability 60751;MyBB FBConnect Plugin Cross Site Scripting Vulnerability 60750;FreeType CVE-2010-2527 Multiple Buffer Overflow Vulnerabilities 60749;Multiple Sprite Software Products for LG Android Devices Local Privilege Escalation Vulnerability 60748;GLPI Global View Private Ticket Access Information Disclosure Vulnerability 60747;GLPI 'data' Parameter Cross Site Scripting Vulnerability 60746;ClientExec Multiple Security Vulnerabilities 60745;Collabtive 'task' Parameter SQL Injection Vulnerability 60744;AudioCoder 0.8.22 Buffer Overflow Vulnerability 60743;Review Board CVE-2013-2209 HTML Injection Vulnerability 60741;dotCMS CVE-2013-3484 Multiple Cross Site Scripting Vulnerabilities 60740;FreeType CVE-2010-2541 Buffer Overflow Vulnerability 60739;ProjectPier CVE-2013-3636 Remote Information Disclosure Weakness 60738;Monkey HTTP Daemon Local Buffer Overflow Vulnerability 60737;cURL/libcURL 'curl_easy_unescape()' Heap Memory Corruption Vulnerability 60736;Cisco Linksys X3000 Router Multiple Security Vulnerabilities 60735;Mediacoder '.m3u' File Buffer Overflow Vulnerability 60734;MonkeyCMS Multiple SQL Injection and Remote Command Execution Vulnerabilities 60733;Mediacoder PMP Edition '.m3u' File Buffer Overflow Vulnerability 60732;Mediacoder '.lst' File Buffer Overflow Vulnerability 60731;PHP Calendar Extension 'SndToJewish()' Remote Denial of Service Vulnerability 60730;PEiD PE File Memory Corruption Vulnerability 60729;AlienVault Open Source SIEM (OSSIM) Multiple SQL Injection Vulnerabilities 60728;PHP Fileinfo Component 'libmagic/softmagic.c' Remote Denial of Service Vulnerability 60727;TRENDnet TE100-P1U Multiple Authentication Bypass Vulnerabilities 60726;Elemata CMS 'id' Parameter SQL Injection Vulnerability 60725;PodHawk Arbitrary File Upload Vulnerability 60724;IBM WebSphere Application Server CVE-2013-0597 Cross Site Scripting Vulnerability 60723;Cisco WebEx Social CVE-2013-3392 Multiple Cross Site Request Forgery Vulnerabilities 60722;WordPress WP Photo Album Plus Plugin 'edit_id' Parameter Cross Site Scripting Vulnerability 60721;libxenlight (libxl) Library For Xen Local Security Bypass Vulnerability 60720;tpp 'exec' Command Arbitrary Code Execution Vulnerability 60719;WordPress Stream Video Player Plugin CVE-2013-2706 Cross Site Request Forgery Vulnerability 60718;SolusVM 'exec()' Call Handling Remote Command Execution Vulnerability 60717;Huawei UTPS CVE-2012-6568 Local Buffer Overflow Vulnerability 60716;SolusVM 'deleteid' Parameter SQL Injection Vulnerability 60715;Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability 60714;SolusVM 'centralbackup.php' Remote Command Execution Vulnerability 60713;Huawei AR Series Routers and Multiple Switches Session Hijacking Vulnerability 60712;Huawei AR Series Routers and Multiple Switches Remote Heap Buffer Overflow Vulnerability 60710;Huawei Quidway Switches Service Process Unit Remote Information Disclosure Vulnerability 60709;Huawei VP9610 and VP9620 CVE-2013-4629 Session Hijacking Vulnerability 60708;Huawei AR Series Routers and Multiple Switches Remote Stack Buffer Overflow Vulnerability 60705;VLC Media Player Multiple Unspecified Security Vulnerabilities 60704;WordPress WP Maintenance Mode Plugin Cross Site Request Forgery Vulnerability 60703;Xen CVE-2013-2196 Remote Privilege Escalation Vulnerability 60702;Xen CVE-2013-2194 Remote Privilege Escalation Vulnerability 60701;Xen CVE-2013-2195 Pointer Dereference Privilege Escalation Vulnerability 60699;jQuery Mobile 'jquery.movile.navigation.js' Cross Site Scripting Vulnerability 60698;Drupal Login Security Module Security Bypass Vulnerability 60697;jQuery Mobile 'jquery.mobile.navigation.js' XHR Level2 Request Cross Site Scripting Vulnerability 60696;jQuery Mobile '_buildList ()' Function Script Cross Site Scripting Vulnerability 60693;GLPI Multiple SQL Injection Vulnerabilities 60692;GLPI 'filetype' Parameter Local File Include Vulnerability 60691;ModSecurity Cross Site Scripting Rule Security Bypass Vulnerability 60690;Joomla! RokDownloads Component Arbitrary File Upload Vulnerability 60689;MusicBee '.m3u' File Remote Buffer Overflow Vulnerability 60688;OTRS CVE-2013-4088 Remote Security Bypass Vulnerability 60687;python-bugzilla CVE-2013-2191 SSL Certificate Validation Security Bypass Vulnerability 60686;HTC Droid Incredible 3G Mobile Hotspot CVE-2013-4622 Security Bypass Vulnerability 60685;jQuery Mobile 'jquery.mobile.navigation.js' Script Cross Site Scripting Vulnerability 60684;OpenStack python-keystoneclient CVE-2013-2166 Security Bypass Vulnerability 60683;Drupal Login Security Module Denial of Service Vulnerability 60682;TP-LINK TL-PS110U Print Server 'tplink-enum.py' Security Bypass Vulnerability 60681;Multiple Cisco TelePresence Products CVE-2013-3378 Remote Denial of Service Vulnerability 60680;OpenStack python-keystoneclient CVE-2013-2167 Security Bypass Vulnerability 60679;Multiple Cisco TelePresence Products CVE-2013-3379 Unauthorized Access Vulnerability 60678;Multiple Cisco TelePresence Products CVE-2013-3377 Remote Denial of Service Vulnerability 60677;IBM Sterling Connect:Direct Browser User Interface Local Information Disclosure Vulnerability 60676;IBM Sterling Connect:Direct Browser User Interface Local Information Disclosure Vulnerability 60675;IBM Tivoli Netcool/Impact Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 60674;Multiple Ichitaro Products CVE-2013-3644 Remote Code Execution Vulnerability 60673;ABB DataManager Multiple 'cwui.oc' ActiveX Controls 'ExportStyle()' Insecure Method Vulnerability 60672;WHMXtra Cpanel Xtra Plugin Unspecified Local Security Bypass Vulnerability 60671;Cybozu Live for Android CVE-2013-3647 Information Disclosure Vulnerability 60669;Cyobozu Live for Android CVE-2013-3646 Unspecified Arbitrary Code Execution Vulnerability 60668;Dell iDRAC6 IPMI Connections Denial of Service Vulnerability 60667;Multiple Hitachi Command Suite Products Unspecified HTML Injection Vulnerability 60666;Oracle Solaris 10 Patch 147147-26 Insecure Temporary File Creation Vulnerability 60665;FFmpeg Multiple Remote Vulnerabilities 60664;Puppet CVE-2013-3567 Remote Code Execution Vulnerability 60663;cPanel Varnish Plugin Remote Privilege Escalation Vulnerability 60662;imacs 'mng.php' Arbitrary File Upload Vulnerability 60661;Joomla! 'JCryptCipherSimple()' Function Weak Cipher Encryption Security Weakness 60660;et-chat Privilege Escalation and Arbitrary Shell Upload Vulnerabilities 60659;Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability 60658;Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability 60657;Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability 60656;Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability 60655;Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability 60654;Oracle Java SE CVE-2013-3744 Remote Security Vulnerability 60653;Oracle Java SE CVE-2013-2407 Remote Security Vulnerability 60652;Oracle Java SE CVE-2013-2458 Remote Security Vulnerability 60651;Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability 60650;Oracle Java SE CVE-2013-2454 Remote Security Vulnerability 60649;Oracle Java SE CVE-2013-2467 Local Security Vulnerability 60647;Oracle Java SE CVE-2013-2459 Remote Security Vulnerability 60646;Oracle Java SE CVE-2013-2443 Remote Security Vulnerability 60645;Oracle Java SE CVE-2013-2461 Remote Security Vulnerability 60644;Oracle Java SE CVE-2013-2453 Remote Security Vulnerability 60643;Oracle Java SE CVE-2013-2442 Remote Security Vulnerability 60641;Oracle Java SE CVE-2013-2456 Remote Security Vulnerability 60640;Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability 60639;Oracle Java SE CVE-2013-2445 Remote Security Vulnerability 60638;Oracle Java SE CVE-2013-2450 Remote Security Vulnerability 60637;Oracle Java SE CVE-2013-2468 Remote Security Vulnerability 60636;Oracle Java SE CVE-2013-2437 Remote Security Vulnerability 60635;Oracle Java SE CVE-2013-2460 Remote Java Runtime Environment Vulnerability 60634;Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability 60633;Oracle Java SE CVE-2013-2444 Remote Security Vulnerability 60632;Oracle Java SE CVE-2013-2457 Remote Security Vulnerability 60631;Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability 60630;Oracle Java SE CVE-2013-2462 Remote Security Vulnerability 60629;Oracle Java SE CVE-2013-2447 Remote Security Vulnerability 60627;Oracle Java SE CVE-2013-1500 Local Security Vulnerability 60626;Oracle Java SE CVE-2013-3743 Remote Security Vulnerability 60625;Oracle Java SE CVE-2013-2451 Local Security Vulnerability 60624;Oracle Java SE CVE-2013-2466 Remote Security Vulnerability 60623;Oracle Java SE CVE-2013-2473 Buffer Overflow Vulnerability 60622;Oracle Java SE CVE-2013-2449 Remote Security Vulnerability 60621;Oracle Java SE CVE-2013-2400 Remote Security Vulnerability 60620;Oracle Java SE CVE-2013-2446 Remote Security Vulnerability 60619;Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability 60618;Oracle Java SE CVE-2013-2412 Remote Security Vulnerability 60617;Oracle Java SE CVE-2013-2452 Remote Security Vulnerability 60616;Apple iOS CVE-2013-4616 Insecure Default WPA2 Password Generation Weakness 60615;FreeBSD CVE-2013-2171 Local Privilege Escalation Vulnerabiity 60614;Sybase EAServer Multiple Security Vulnerabilities 60612;Multiple Canon Printers CVE-2013-4613 Missing Authentication Check Security Bypass Vulnerability 60611;REDCap CVE-2012-6564 Unspecified Cross Site Scripting Vulnerability 60610;REDCap CVE-2012-6567 Remote Arbitrary Command Execution Vulnerability 60609;Siemens COMOS CVE-2013-3927 Local Security Bypass Vulnerability 60608;WHMXtra Remote Privilege Escalation Vulnerability 60607;REDCap CVE-2012-6565 Cross Site Scripting Vulnerability 60606;REDCap CVE-2013-4609 Multiple Security Bypass Vulnerabilities 60605;REDCap CVE-2012-6566 Unspecified Cross Site Scripting Vulnerability 60604;REDCap CVE-2013-4608 Cross Site Scripting Vulnerability 60603;REDCap CVE-2013-4611 Multiple Cross Site Scripting Vulnerabilities 60602;REDCap CVE-2013-4610 Unspecified Security Vulnerability 60601;Multiple Canon Printers CVE-2013-4614 Information Disclosure Vulnerability 60600;REDCap CVE-2013-4612 Multiple Unspecified Cross Site Scripting Vulnerabilities 60599;Apache Santuario XML Security for C++ CVE-2013-2156 Remote Heap Buffer Overflow Vulnerability 60598;Multiple Canon Printers CVE-2013-4615 Remote Denial of Service Vulnerability 60597;HAProxy CVE-2013-2175 Remote Denial of Service Vulnerability 60596;IBM WebSphere Commerce Enterprise CVE-2013-0523 Information Disclosure Vulnerability 60595;Apache Santuario XML Security for C++ XML Signature CVE-2013-2155 Denial of Service Vulnerability 60594;Apache Santuario XML Security for C++ CVE-2013-2154 Stack Buffer Overflow Vulnerability 60593;gnome-shell '_gdk_x11_display_error_event()' Function Local Security Bypass Vulnerability 60592;Apache Santuario XML Security for C++ XML Signature CVE-2013-2153 Security Bypass Vulnerability 60591;Microsoft Outlook 'S/MIME EmailAddress' Attribute Mismatch Security Weakness 60590;Google Android '/data/local.prop' File Local Privilege Escalation Vulnerability 60589;Monkey HTTP Daemon CVE-2013-2183 Local Security Bypass Vulnerability 60588;HAProxy CVE-2013-2175 Multiple Denial of Service Vulnerabilities 60587;Cisco ASA CX TCP CVE-2013-1203 Denial of Service Vulnerability 60586;Linux Kernel 'test_root()' Function Local Denial of Service Vulnerability 60585;bloofoxCMS 'index.php' Arbitrary File Upload Vulnerability 60584;Sharetronix Password Box Cross Site Scripting Vulnerability 60583;IBM Tivoli Monitoring CVE-2013-0551 Denial of Service Vulnerability 60582;IBM Tivoli Monitoring CVE-2013-2961 Unspecified Security Vulnerability 60581;IBM Tivoli Monitoring CVE-2013-2960 Denial of Service Vulnerability 60580;IBM Cognos TM1 Undocumented API CVE-2013-0484 Denial of Service Vulnerability 60579;Simple File Manager Admin Panel Security Bypass Vulnerability 60578;SPBAS Multiple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 60577;QueueMetrics Multiple Cross Site Scripting Vulnerabilities 60576;IBM Application Manager For Smart Business Multiple Unspecified Cross Site Scripting Vulnerabilities 60575;WordPress Ultimate Auction Plugin Cross Site Request Forgery Vulnerability 60574;Fly-High CMS 'upload.php' Arbitrary File Upload Vulnerability 60573;Havalite CMS 'upload.php' Arbitrary File Upload Vulnerability 60572;Google Android 'Debug Bridge' Tool Local Privilege Escalation Vulnerability 60571;Fortinet FortiOS CVE-2013-4604 Security Bypass Vulnerability 60570;Movable Type CVE-2013-2184 Security Bypass Vulnerability 60569;Monkey HTTP Daemon Mandril Security Plugin CVE-2013-2182 Security Bypass Vulnerability 60566;TaxiMonger for Android 'name' Parameter HTML Injection Vulnerability 60564;Monkey HTTP Daemon 'dirlisting' Plugin Cross Site Scripting Vulnerability 60563;Cisco Prime Central for Hosted Collaboration Solution Cross Site Scripting Vulnerability 60561;Siemens SIMATIC WinCC And PCS 7 Hardcoded Credentials Security Bypass Vulnerability 60560;LibrettoCMS 'PGRFileManager.php' Arbitrary File Upload Vulnerability 60559;Siemens SIMATIC WinCC And PCS 7 CVE-2013-3959 Username Enumeration Weakness 60558;Siemens SIMATIC WinCC And PCS 7 CVE-2013-3957 SQL Injection Vulnerability 60557;WordPress UK Cookie Plugin CVE-2013-2180 Cross Site Request Forgery Vulnerability 60556;Oracle Java SE Critical Patch Update June 2013 Advance Notification 60555;Multiple Siemens OpenScape Products Multiple Security Vulnerabilities 60554;IBM Notes Local Arbitrary Code Execution Vulnerability 60553;Airlive IP Camera CVE-2013-3691 Remote Denial Of Service Vulnerability 60552;Multiple Avira Products PDF Handling Remote Denial Of Service Vulnerability 60551;Multiple Airlive IP Cameras Backup File Information Disclosure Vulnerability 60550;Airlive WL-2600CAM IP Camera CVE-2013-3686 Information Disclosure Vulnerability 60549;AirLive WL-2600CAM CVE-2013-3541 Directory Traversal Vulnerability 60547;Airlive IP Cameras CVE-2013-3540 Cross Site Request Forgery Vulnerability 60546;D-Bus '_dbus_printf_string_upper_bound()' Function Denial of Service Vulnerability 60545;OpenStack Keystone CVE-2013-2157 Authentication Bypass Vulnerability 60544;BlackBerry 10 OS Weak Permissions Privilege Escalation Vulnerability 60543;OpenStack Swift CVE-2013-2161 XML Files Handling Security Bypass Vulnerability 60541;RT::Extension::MobileUI CVE-2013-3736 HTML Injection Vulnerability 60540;RT::Extension::MobileUI CVE-2013-3737 Information Disclosure Vulnerability 60538;IBM Sterling Control Center CVE-2013-2969 Cross Site Scripting Vulnerability 60537;IBM Sterling Control Center CVE-2013-2968 Denial of Service Vulnerability 60536;IBM Sametime CVE-2013-0534 Local Information Disclosure Vulnerability 60535;Grandstream Multiple IP Cameras CVE-2013-3542 Multiple Security Bypass Vulnerabilities 60534;Apache OpenJPA Object Deserialization Arbitrary File Creation or Overwrite Vulnerability 60533;WordPress NextGEN Gallery 'upload.php' Arbitrary File Upload Vulnerability 60532;Grandstream Multiple IP Cameras CVE-2013-3963 Cross Site Request Forgery Vulnerability 60531;Grandstream Multiple IP Cameras CVE-2013-3962 Unspecified Cross Site Scripting Vulnerability 60530;TP-LINK TL-SC3171 IP Camera CVE-2013-3688 Authentication Bypass Vulnerability 60529;Sony CH and DH Series IP Cameras CVE-2013-3539 Multiple Cross Site Request Forgery Vulnerabilities 60528;AXIS Media Control ActiveX Multiple Arbitrary File Overwrite Vulnerabilities 60527;Samsung SHR-5162 and SHR-5082 CVE-2013-3964 Unspecified Cross Site Scripting Vulnerability 60526;Brickcom Multiple IP Cameras CVE-2013-3690 Cross Site Request Forgery Vulnerability 60525;Brickcom Multiple IP Cameras CVE-2013-3689 Information Disclosure Vulnerability 60524;Google Android Security Bypass Vulnerability 60523;Google Android Unspecified Security Vulnerability 60522;Cisco Video Surveillance Operations Manager CVE-2013-3376 Open Redirection Vulnerability 60521;Juniper Networks Junos Multiple Services Man in the Middle Vulnerability 60520;Galapagos for Android 'WebView' Class Information Disclosure Vulnerability 60519;Orchard CVE-2013-3645 Unspecified Cross Site Scripting Vulnerability 60518;Angel for Android 'WebView' Class Information Disclosure Vulnerability 60516;Drupal Display Suite Module HTML Injection Vulnerability 60515;Cisco Hosted Collaboration Solution CVE-2013-3381 Remote Denial of Service Vulnerability 60514;Cisco Secure Access Control System CVE-2013-3380 Information Disclosure Vulnerability 60513;RETIRED: Sami FTP Server RETR Command Remote Denial of Service Vulnerability 60512;Linux Kernel GFS2 CVE-2011-4098 Local Denial of Service Vulnerability 60511;Boonex Dolphin 'categories.php' SQL Injection Vulnerability 60510;Syslog Server Denial of Service Vulnerability 60509;IBM Data Studio Web Console CVE-2013-2980 Cross Site Request Forgery Vulnerability 60508;IBM Data Studio CVE-2013-2981 Directory Traversal Vulnerability 60507;WordPress Mail Subscribe List Plugin 'sml_name' Parameter HTML Injection Vulnerability 60506;Wireshark CVE-2013-4082 Heap Buffer Overflow Vulnerability 60505;Wireshark CVE-2013-4081 Stack Buffer Overflow Vulnerability 60504;Wireshark CVE-2013-4083 Denial of Service Vulnerability 60503;Wireshark CVE-2013-4080 Denial of Service Vulnerability 60502;Wireshark NBAP Dissector Multiple Denial of Service Vulnerabilities 60501;Wireshark CVE-2013-4075 Denial of Service Vulnerability 60500;Wireshark CVE-2013-4074 Denial of Service Vulnerability 60499;Wireshark PPP Dissector CVE-2013-4076 Denial of Service Vulnerability 60498;Wireshark GSM CBCH Dissector Denial of Service Vulnerability 60497;FFmpeg 'gif_decode_frame()' Function Denial of Service Vulnerability 60496;FFmpeg libavcodec 'cdgraphics.c' Denial of Service Vulnerability 60495;Wireshark RDP Dissector Denial of Service Vulnerability 60494;FFmpeg 'format_line()' Function Denial of Service Vulnerability 60493;National Instruments Multiple ActiveX Controls CWUI Remote Code Execution Vulnerability 60492;FFmpeg 'mm_decode_inter()' Function Denial of Service Vulnerability 60491;FFmpeg 'process_frame_obj()' Function Denial of Service Vulnerability 60488;mkCMS 'index.php' Arbitrary PHP Code Execution Vulnerability 60487;Multiple Ubiquiti airCam Products Remote Buffer Overflow Vulnerability 60486;X.org XDM NULL Pointer Dereference Denial of Service Vulnerability 60485;Fobuc Guestbook 'index.php' SQL Injection Vulnerability 60484;VMware vCenter Chargeback Manager CVE-2013-3520 Remote Code Execution Vulnerability 60482;WinRadius Remote Denial of Service Vulnerability 60481;Simple PHP Agenda 'edit_event.php' SQL Injection Vulnerability 60480;HP Integrated Lights-Out CVE-2013-2338 Remote Unauthorized Access Vulnerability 60479;PHP Ticket System Cross Site Request Forgery Vulnerability 60478;Adobe Flash Player and AIR CVE-2013-3343 Remote Memory Corruption Vulnerability 60477;WordPress 'crypt_private()' Method Remote Denial of Service Vulnerability 60476;FFmpeg 'unpack_rle()' Function Denial of Service Vulnerability 60475;Red Hat Enterprise Virtualization Manager CVE-2013-2152 Local Privilege Escalation Vulnerability 60474;WordPress WP-SendSMS Plugin Cross Site Request Forgery Vulnerability 60473;Red Hat Enterprise Virtualization Manager CVE-2013-2151 Local Privilege Escalation Vulnerability 60472;HP Service Manager and ServiceCenter CVE-2013-2337 Unspecified Cross Site Scripting Vulnerability 60471;HP System Management Homepage CVE-2013-3576 Command Injection Vulnerability 60469;HP Service Manager and ServiceCenter CVE-2013-2336 Unspecified Information Disclosure Vulnerability 60468;Pizza Hut Japan Official Order Man in the Middle Information Disclosure Vulnerability 60467;Fail2ban Multiple Denial of Service Vulnerabilities 60466;Linux Kernel 'kvm_set_memory_region()' Function Local Privilege Escalation Vulnerability 60465;Exim for Dovecot 'use_shell' Remote Command Execution Vulnerability 60464;MobileIron Virtual Smartphone Platform Command Injection Vulnerability 60463;Red Hat Enterprise Virtualization Hypervisor CVE-2013-1935 Denial of Service Vulnerability 60462;Buffalo WZR-HP-G300NH2 Router Cross Site Request Forgery Vulnerability 60461;ScriptCase 'scelta_categoria.php' SQL Injection Vulnerability 60459;Lokboard 'index_4.php' PHP Code Injection Vulnerability 60458;WordPress Ambience Theme 'src' Parameter Cross Site Scripting Vulnerability 60457;Concrete5 Multiple HTML Injection and Cross Site Request Forgery Vulnerabilities 60456;Red Hat Enterprise Virtualization Hypervisor CVE-2013-0167 Denial of Service Vulnerability 60455;Max Forum Multiple Security Vulnerabilities 60453;RETIRED: Network Weathermap 'editor.php' Local File Include Vulnerability 60452;Ruby Phusion Passenger Gem 'Utils.cpp' Insecure Temporary File Creation Vulnerability 60451;NanoBB Cross Site Scripting and Multiple SQL Injection Vulnerabilities 60450;IOServer CVE-2013-2783 Infinite Loop Denial of Service Vulnerability 60449;HP Insight Diagnostics CVE-2013-3575 Local File Include Vulnerability 60448;RETIRED: Wireshark Multiple Buffer Overflow and Denial of Service Vulnerabilities 60447;HP Insight Diagnostics CVE-2013-3574 Remote Code Injection Vulnerability 60446;HP Insight Diagnostics CVE-2013-3573 Arbitrary Code Execution Vulnerability 60445;FairCom c-treeACE CVE-2013-0148 Local Security Bypass Vulnerability 60444;Apple Mac OS X CVE-2013-3954 Local Denial of Service and Information Disclosure Vulnerability 60443;Apple iOS XNU kernel CVE-2013-3955 Local Memory Corruption Vulnerability 60442;IBM Lotus Quickr for Domino ActiveX Control CVE-2013-3026 Buffer Overflow Vulnerability 60441;Apple Mac OS X 'mach_port_space_info()' Function Local Information Disclosure Vulnerability 60440;Apple iOS User Space Stack Cookies CVE-2013-3951 Local Security Bypass Vulnerability 60439;Apple Mac OS X CVE-2013-3952 Local Security Bypass Vulnerability 60438;Apple iOS CVE-2013-3948 Open Redirection Vulnerability 60437;Apple iOS CVE-2013-3950 Stack Based Buffer Overflow Vulnerability 60436;Apple Mac OS X CVE-2013-3949 Multiple Security Bypass Vulnerabilities 60435;Quick TFTP Remote Denial Of Service Vulnerability 60434;Network Weathermap 'mapname' Parameter Local File Include Vulnerability 60433;WordPress NextGEN Gallery Plugin 'swfupload.swf' Multiple Cross Site Scripting Vulnerabilities 60431;ASUS RT-N56U Router Remote Command Injection Vulnerability 60430;Caucho Resin 'file' Parameter Information Disclosure Vulnerability 60429;Red Hat JBoss Application Server CVE-2013-3734 Password Information Disclosure Vulnerability 60428;Bluetooth Chat Connect HTML Injection and Multiple Denial of Service Vulnerabilities 60426;Resin Professional Multiple Cross Site Scripting Vulnerabilities 60425;Monkey HTTP Daemon Multiple Denial of Service Vulnerabilities 60424;Debian mysql-server CVE-2013-2162 Insecure File Creation Vulnerability 60423;IBM CĂşram Social Program Management JSP Scriplet Open Redirection Vulnerability 60422;Xen 'ELF' Parser Multiple Security Vulnerabilities 60421;Microsoft Internet Explorer XML Files Handling Information Disclosure Vulnerability 60420;Zoom Player CVE-2013-3260 Heap Based Buffer Overflow Vulnerability 60419;ZPanel 'Protect Directory' Module Remote Command Execution Vulnerability 60418;Zoom Player CVE-2013-3259 Stack Based Buffer Overflow Vulnerability 60417;IBM AIX 'arp.ib' Command Local Privilege Escalation Vulnerability 60416;ownCloud CVE-2013-2150 Multiple Cross Site Scripting Vulnerabilities 60415;Monkey HTTP Daemon CVE-2013-2159 Authentication Bypass Vulnerability 60414;Linux Kernel 'dispatch_discard_io()' Function Security Bypass Vulnerability 60413;ownCloud CVE-2013-2149 Multiple Cross Site Scripting Vulnerabilities 60412;IBM AIX 'ibstat' Command Local Privilege Escalation Vulnerability 60411;PHP CVE-2013-2110 Heap Based Buffer Overflow Vulnerability 60410;Linux Kernel 'b43' Wireless Driver Local Privilege Escalation Vulnerability 60409;Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability 60408;Microsoft Office PNG File CVE-2013-1331 Buffer Overflow Vulnerability 60407;Microsoft Windows Print Spooler Service CVE-2013-1339 Local Privilege Escalation Vulnerability 60406;Google Chrome CVE-2013-2864 Unspecified Security Vulnerability 60405;Google Chrome CVE-2013-2859 Unspecified Security Vulnerability 60404;Google Chrome CVE-2013-2863 Memory Corruption Vulnerability 60403;Google Chrome CVE-2013-2865 Multiple Unspecified Security Vulnerabilities 60402;Google Chrome CVE-2013-2854 Unspecified Security Vulnerability 60401;Google Chrome CVE-2013-2861 Use-After-Free Remote Code Execution Vulnerability 60400;Google Chrome CVE-2013-2860 Use-After-Free Remote Code Execution Vulnerability 60399;Google Chrome CVE-2013-2858 Use-After-Free Remote Code Execution Vulnerability 60398;Google Chrome CVE-2013-2862 Memory Corruption Vulnerability 60397;Google Chrome CVE-2013-2855 Memory Corruption Vulnerability 60396;Google Chrome CVE-2013-2857 Use-After-Free Remote Code Execution Vulnerability 60395;Google Chrome CVE-2013-2856 Use-After-Free Remote Code Execution Vulnerability 60394;Microsoft June 2013 Advance Notification Multiple Vulnerabilities 60393;Microsoft Internet Explorer CVE-2013-3126 Remote Code Execution Vulnerability 60392;Microsoft Internet Explorer CVE-2013-3123 Memory Corruption Vulnerability 60391;Microsoft Internet Explorer CVE-2013-3122 Memory Corruption Vulnerability 60390;Microsoft Internet Explorer CVE-2013-3121 Memory Corruption Vulnerability 60389;Microsoft Internet Explorer CVE-2013-3120 Memory Corruption Vulnerability 60388;Microsoft Internet Explorer CVE-2013-3119 Memory Corruption Vulnerability 60387;Microsoft Internet Explorer CVE-2013-3118 Memory Corruption Vulnerability 60386;Microsoft Internet Explorer CVE-2013-3117 Memory Corruption Vulnerability 60385;Microsoft Internet Explorer CVE-2013-3116 Memory Corruption Vulnerability 60384;Microsoft Internet Explorer CVE-2013-3114 Memory Corruption Vulnerability 60383;Microsoft Internet Explorer CVE-2013-3113 Memory Corruption Vulnerability 60382;Microsoft Internet Explorer CVE-2013-3112 Memory Corruption Vulnerability 60381;Microsoft Internet Explorer CVE-2013-3111 Memory Corruption Vulnerability 60380;Microsoft Internet Explorer CVE-2013-3142 Memory Corruption Vulnerability 60379;Microsoft Internet Explorer CVE-2013-3141 Memory Corruption Vulnerability 60378;Microsoft Internet Explorer CVE-2013-3139 Memory Corruption Vulnerability 60377;Microsoft Internet Explorer CVE-2013-3125 Memory Corruption Vulnerability 60376;Microsoft Internet Explorer CVE-2013-3124 Memory Corruption Vulnerability 60375;Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability 60374;Microsoft Internet Explorer CVE-2013-3110 Memory Corruption Vulnerability 60373;Cisco WebEx Meetings Server CVE-2013-1205 Information Disclosure Vulnerability 60372;FileMaker Pro and FileMaker Pro Advanced SSL Certificate Validation Spoofing Vulnerability 60371;Croogo CMS Multiple HTML Injection Vulnerabilities 60370;FileMaker Pro and FileMaker Pro Advanced Unspecified Cross Site Scripting Vulnerability 60369;Apple Mac OS X CVE-2013-0990 Security Bypass Vulnerability 60368;Apple Mac OS X Text Tracks CVE-2013-1024 Remote Code Execution Vulnerability 60367;Apple Mac OS X Text Glyphs CVE-2013-0983 Remote Code Execution Vulnerability 60366;Apple Mac OS X CVE-2013-0982 Security Bypass Vulnerability 60365;Apple Mac OS X CVE-2013-0975 Remote Buffer Overflow Vulnerability 60364;Apple Safari CVE-2013-1023 Memory Corruption Vulnerability 60363;WebKit CVE-2013-1013 Unspecified Cross Site Scripting Vulnerability 60362;Apple Safari CVE-2013-1009 Memory Corruption Vulnerability 60361;WebKit CVE-2013-1012 Unspecified Cross Site Scripting Vulnerability 60359;XPIENT IRIS CVE-2013-2571 Security Bypass Vulnerability 60358;Microsoft Windows TCP/IP Driver CVE-2013-3138 Remote Denial of Service Vulnerability 60357;Microsoft Windows Kernel CVE-2013-3136 Local Information Disclosure Vulnerability 60356;Drupal Services Module Cross Site Request Forgery Vulnerability 60355;QNAP VioStor NVR and QNAP NAS Cross Site Request Forgery Vulnerability 60354;QNAP VioStor NVR and QNAP NAS CVE-2013-0143 Remote Code Execution Vulnerability 60353;RuubikCMS 'folder' Parameter Directory Traversal Vulnerability 60352;Module::Signature CVE-2013-2145 Local Arbitrary Code Execution Vulnerability 60351;RETIRED: Parallels Plesk Panel Arbitrary PHP Code Injection Vulnerability 60350;QNAP VioStor NVR and QNAP NAS Hard Coded Credentials Authentication Bypass Vulnerability 60349;Siren 'format_write_field()' Function Buffer Overflow Vulnerability 60348;IBM AIX IPv6 Packet Handling Remote Denial of Service Vulnerability 60347;Scriptalicious SEO Scripts Pro Multiple HTML Injection Vulnerabilities 60346;Apache Struts CVE-2013-2134 OGNL Expression Injection Vulnerability 60345;Apache Struts CVE-2013-2135 OGNL Expression Injection Vulnerability 60344;WordPress Simple Paypal Shopping Cart Plugin CVE-2013-2705 Cross-Site-Request Forgery Vulnerability 60343;CTERA Portal Multiple Security Vulnerabilities 60342;Cuppa CMS 'urlConfig' Parameter Local File Include Vulnerability 60341;Linux Kernel 'copy_event_to_user()' Function Local Information Disclosure Vulnerability 60340;Telaen CVE-2013-2624 Information Disclosure Vulnerability 60339;Plone Multiple Security Vulnerabilities 60338;ISC BIND CVE-2013-3919 Remote Denial of Service Vulnerability 60337;CMS Gratis Indonesia 'config.php' PHP Code Injection Vulnerability 60336;Dotclear Multiple HTML Injection Vulnerabilities 60335;PeStudio 'peparser.dll' Module Remote Denial of Service Vulnerability 60333;Monkey HTTP Daemon 'memcpy()' Function Buffer Overflow Vulnerability 60332;gpEasy CMS Arbitrary File Upload Vulnerability 60331;Apple Mac OS X CVE-2013-0985 Local Security Bypass Vulnerability 60330;RETIRED: Apple Safari Prior to 6.0.5 Multiple Security Vulnerabilities 60329;RETIRED: Apple Mac OS X Security Update 2013-002 Multiple Security Vulnerabilities 60328;Apple Mac OS X Directory Service CVE-2013-0984 Remote Buffer Overflow Vulnerability 60326;Drupal CKEditor Module CVE-2011-4972 Access Bypass Vulnerability 60325;RETIRED: Google Chrome Prior to 27.0.1453.110 Multiple Security Vulnerabilities 60324;Linux Kernel 'perf' Multiple Denial of Service and Information Disclosure Vulnerabilities 60323;libsrtp 'srtp_protect()' Function Buffer Overflow Vulnerability 60322;Novell ZENworks Configuration Management CVE-2013-1095 Cross-Site Scripting Vulnerability 60321;LibRaw CVE-2013-2127 Local Buffer Overflow Vulnerability 60320;Novell ZENworks Configuration Management CVE-2013-1097 Multiple Cross-Site Scripting Vulnerabilities 60319;Novell ZENworks Configuration Management CVE-2013-1093 Open Redirection Vulnerability 60318;Novell ZENworks Configuration Management CVE-2013-1094 Cross-Site Scripting Vulnerability 60317;WordPress qTranslate Plugin CVE-2013-3251 Cross Site Request Forgery Vulnerability 60316;BoltWire CVE-2013-0737 Multiple Cross Site Scripting Vulnerabilities 60315;Nuance PDF Reader 'pdfcore8.dll' File Heap Buffer Overflow Vulnerability 60314;WordPress Content Slide Plugin CVE-2013-2708 Cross Site Request Forgery Vulnerability 60313;Gallery Multiple Cross Site Scripting Vulnerabilities 60312;TYPO3 CVE-2013-1842 SQL Injection Vulnerability 60311;HP Data Protector CVE-2013-2335 Remote Code Execution Vulnerability 60310;HP Data Protector CVE-2013-2334 Remote Code Execution Vulnerability 60309;HP Data Protector CVE-2013-2333 Remote Code Execution Vulnerability 60308;HP Data Protector CVE-2013-2332 Remote Code Execution Vulnerability 60307;HP Data Protector CVE-2013-2331 Remote Code Execution Vulnerability 60306;HP Data Protector CVE-2013-2330 Remote Code Execution Vulnerability 60305;WordPress underConstruction Plugin Cross Site Request Forgery Vulnerability 60304;HP Data Protector CVE-2013-2329 Remote Code Execution Vulnerability 60303;HP Data Protector CVE-2013-2328 Multiple Remote Code Execution Vulnerabilities 60302;HP Data Protector CVE-2013-2327 Remote Code Execution Vulnerability 60301;HP Data Protector CVE-2013-2326 Remote Code Execution Vulnerability 60300;HP Data Protector CVE-2013-2325 Remote Code Execution Vulnerability 60299;HP Data Protector CVE-2013-2324 Remote Code Execution Vulnerability 60298;TYPO3 Maag Form Captcha Extension Open Redirection Vulnerability 60297;TYPO3 Accessible browse results for indexed Extension Unspecified Cross Site Scripting Vulnerability 60296;TYPO3 'meta_feedit' Extension Unspecified SQL Injection Vulnerability 60295;TYPO3 Library for Frontend Extension 'sg_zlib' Multiple Unspecified Security Vulnerabilities 60292;TYPO3 Library for Frontend Extension 'sg_zfelib' Multiple Unspecified Security Vulnerabilities 60291;TYPO3 Powermail Extension Security Bypass Vulnerability 60290;Telaen CVE-2013-2621 Open Redirection Vulnerability 60289;NetGear WPN824v3 Information Disclosure Vulnerability 60288;Telaen CVE-2013-2623 Cross Site Scripting Vulnerability 60287;DS3 Authentication Server Security Bypass and Remote Command Execution Vulnerabilities 60286;Imperva SecureSphere Operations Manager Multiple Security Vulnerabilities 60285;Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability 60284;IBM QRadar Security Information and Event Manager Remote Command Injection Vulnerability 60283;Open-Xchange Server And OX App Suite CVE-2013-3106 Multiple Cross Site Scripting Vulnerabilities 60282;Xen CVE-2013-2076 Information Disclosure Vulnerability 60281;Multiple Netgear DGN Devices Remote Authentication Bypass Vulnerability 60280;Linux Kernel Multiple Local Information Disclosure Vulnerabilities 60278;Xen CVE-2013-2078 Remote Denial of Service Vulnerability 60277;Xen CVE-2013-2077 Remote Denial of Service Vulnerability 60276;TYPO3 'jQuery autocomplete for indexed_search' Extension Unspecified SQL Injection Vulnerability 60275;TYPO3 SB Folderdownload Extension Unspecified File Disclosure Vulnerability 60274;TYPO3 TEQneers SEO Enhancements Extension Cross Site Request Forgery Vulnerability 60273;PHD Help Desk Multiple SQL Injection and HTML Injection Vulnerabilities 60271;TYPO3 Multishop Extension Unspecified SQL Injection Vulnerability 60270;WordPress AntiVirus Plugin Security Bypass Vulnerability 60269;PRTG Network Monitor 'errormsg' Parameter Cross Site Scripting Vulnerability 60268;OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability 60267;Apache Subversion CVE-2013-1968 Remote Denial of Service Vulnerability 60265;Apache Subversion CVE-2013-2088 Command Injection Vulnerability 60264;Apache Subversion CVE-2013-2112 Remote Denial of Service Vulnerability 60263;Cisco Prime Infrastructure Rogue AP SSID HTML Injection Vulnerability 60262;Elastix Multiple Cross Site Scripting Vulnerabilities 60261;Algis Info aiContactSafe Component for Joomla! Unspecified Cross-Site Scripting Vulnerability 60260;PhpTax 'newvalue' Parameter PHP Code Injection Vulnerability 60259;IBM Tivoli Netcool/System Service Monitor CVE-2013-0509 Remote Buffer Overflow Vulnerability 60258;IBM Tivoli Netcool/System Service Monitor CVE-2013-0508 Local Buffer Overflow Vulnerability 60257;php4dvd 'config.php' PHP Code Injection Vulnerability 60255;IBM DB2 and DB2 Connect Audit Facility Local Privilege Escalation Vulnerability 60254;Linux Kernel Multiple Local Information Disclosure Vulnerabilities 60253;IBM WebSphere Cast Iron CVE-2013-2972 Unspecified Security Vulnerability 60252;MongoDB CVE-2013-2132 NULL Pointer Dereference Remote Denial of Service Vulnerability 60251;Trimble SketchUp CVE-2013-3663 Heap Based Buffer Overflow Vulnerability 60250;Trimble SketchUp CVE-2013-3662 Remote Buffer Overflow Vulnerability 60249;libimobiledevice 'userpref.c' Insecure Temporary File Creation Vulnerability 60248;Trimble Sketchup CVE-2013-3664 Multiple Buffer Overflow Vulnerabilities 60247;PloneFormGen Unspecified Arbitrary Code Execution Vulnerability 60246;IBM SPSS Data Collection CVE-2013-0464 Cross Site Scripting Vulnerability 60245;PloneFormGen Security Bypass Vulnerability 60244;Multiple Horde Products Unspecified Cross Site Scripting Vulnerability 60243;Linux Kernel CVE-2013-2850 Heap Based Buffer Overflow Vulnerability 60242;Lianja SQL Server 'db_netserver' CVE-2013-3563 Remote Stack Buffer Overflow Vulnerability 60241;MovatwiTouch CVE-2013-2318 Access Bypass Vulnerability 60240;Ruby Phusion Passenger Gem CVE-2013-2119 Insecure Temporary File Creation Vulnerability 60239;Xataface '-template' Parameter Arbitrary File Disclosure Vulnerability 60238;Synactis PDF In-The-Box ActiveX Component Stack Based Buffer Overflow Vulnerability 60237;Telepathy-Gabble CVE-2013-1431 Security Bypass Vulnerability 60236;Artweaver CVE-2013-3481 Stack Buffer Overflow Vulnerability 60235;XnView CVE-2013-3246 Stack Based Buffer Overflow Vulnerability 60234;Cisco TelePresence System CVE-2013-1246 Remote Denial of Service Vulnerability 60233;XnView CVE-2013-3247 Heap Based Buffer Overflow Vulnerability 60232;IrfanView FlashPix PlugIn CVE-2013-3486 Integer Overflow Vulnerability 60231;IBM WebSphere Portal CVE-2013-0549 Cross Site Scripting Vulnerability 60230;WordPress Exploit Scanner Plugin Security Bypass Vulnerability 60229;IntraSrv Buffer Overflow Vulnerability 60227;Cisco Nexus 1000V NX-OS CVE-2013-1208 Security Bypass Vulnerability 60226;Splunk CVE-2012-6447 Unspecified Cross Site Scripting Vulnerability 60225;Cisco Nexus 1000V NX-OS CVE-2013-1212 SSL Certificate Validation Security Bypass Vulnerability 60224;Cisco Nexus 1000 Series Switches NX-OS CVE-2013-1209 Remote Authentication Bypass Vulnerability 60223;Cisco NX-OS Software for Nexus 1000 Series CVE-2013-1210 Remote Denial of Service Vulnerability 60222;Cisco Nexus 1000V NX-OS CVE-2013-1211 Authentication Bypass Vulnerability 60221;Cisco NX-OS Software for Nexus 1000 Series CVE-2013-1213 Remote Denial of Service Vulnerability 60220;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Information Disclosure Vulnerability 60219;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Security Bypass Weakness 60218;Drupal Webform Module Components Label HTML Injection Vulnerability 60217;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite SSL Certificate Spoofing Vulnerability 60216;KDE Plasma Paste Applet Local Password Generation Vulnerability 60215;GnuTLS CVE-2013-2116 Out of Bounds Denial of Service Vulnerability 60214;Linux Kernel 'tcp_collapse()' Local Denial of Service Vulnerability 60213;Multiple RUCKUS WIRELESS Products Authentication Bypass Vulnerability 60212;RUCKUS WIRELESS ZoneDirector Authentication Bypass Vulnerability 60211;Drupal Node Access User Reference Module Access Bypass Vulnerability 60210;Monkey HTTP Daemon NULL Byte Denial of Service Vulnerability 60209;Drupal Edit Limit Module Access Bypass Vulnerability 60208;Code::Blocks Denial of Service Vulnerability 60207;RSA Authentication Manager CVE-2013-0947 Multiple Information Disclosure Vulnerabilities 60206;TP-LINK TL-WR842ND Directory Traversal Vulnerability 60205;libguestfs 'inspect-fs.c' Double Free Local Denial of Service Vulnerability 60204;YeaLink IP Phone SIP-T20P and SIP-T26P Security Bypass Vulnerability 60203;Novell Client for Windows 'nicm.sys' Local Privilege Escalation Vulnerability 60202;Novell Client 'NWFS.SYS' Local Integer Overflow Vulnerability 60201;IBM WebSphere Portal CVE-2013-2950 HTTP Response Splitting Vulnerability 60200;Sleipnir Mobile for Android CVE-2013-2317 Address Bar Spoofing Vulnerability 60199;ZNC WebAdmin Multiple NULL Pointer Dereference Denial of Service Vulnerabilities 60198;WordPress ADIF Log Search Widget Plugin 'logbook_search.php' Cross Site Scripting Vulnerability 60197;Python 'backports.ssl_match_hostname' Package CVE-2013-2098 Denial of Service Vulnerability 60196;MayGion IP Camera CVE-2013-1605 Remote Buffer Overflow Vulnerability 60195;TP-LINK IP Cameras CVE-2013-2573 Command Injection Vulnerability 60194;TP-Link IP Camera Hardcoded Credentials Security Bypass Vulnerability 60193;OpenStack Keystone and python-keystoneclient PKI Tokens Validation Security Bypass Vulnerability 60192;MayGion IP Camera CVE-2013-1604 Directory Traversal Vulnerability 60191;Zavio IP Cameras CVE-2013-2569 Security Bypass Vulnerability 60190;Zavio IP Cameras CVE-2013-2568 Arbitrary Command Injection Vulnerability 60189;Zavio IP Cameras Hard Coded Credentials Authentication Security Bypass Vulnerability 60188;Zavio IP Cameras CVE-2013-2570 Command Injection Vulnerability 60187;Apache Tomcat DIGEST Authentication CVE-2013-2051 Incomplete Fix Security Weakness 60186;Apache Tomcat CVE-2013-1976 Insecure Temporary File Handling Vulnerability 60185;RETIRED: ModSecurity CVE-2013-2765 NULL Pointer Dereference Denial of Service Vulnerability 60184;WordPress GRAND Flash Album Gallery Plugin 's' Parameter Cross Site Scripting Vulnerability 60183;WordPress Image Slider with Description Plugin Unspecified Security Vulnerability 60182;ModSecurity CVE-2013-2765 NULL Pointer Dereference Remote Denial of Service Vulnerability 60181;WordPress Export To Text Plugin 'download' Parameter Remote File Include Vulnerability 60180;Nitro Pro and Nitro Reader CVE-2013-3552 Remote Memory Corruption Vulnerability 60179;Novell ZENworks Mobile Management CVE-2013-1082 Local File Include Vulnerability 60178;ERDAS ER Viewer 'rf_report_error()' Function Stack Buffer Overflow Vulnerability 60177;Artiphp CVE-2012-2905 Information Disclosure Vulnerability 60176;NetIQ Access Manager 'Ecom_User_ID' Multiple Cross Site Scripting Vulnerabilities 60175;WordPress EELV Newsletter Plugin Cross Site Scripting Vulnerability 60174;LibRaw CVE-2013-2126 Multiple Memory Corruption Vulnerabilities 60173;Octopussy Multiple Unspecified Security Bypass Vulnerabilities 60172;Barracuda SSL VPN 680 'returnTo' Parameter Open Redirection Vulnerability 60171;Yahoo! Browser for Android CVE-2013-2316 Address Bar Spoofing Vulnerability 60170;socat CVE-2013-3571 Remote Denial of Service Vulnerability 60169;Vanilla Cross Site Scripting And Information Disclosure Vulnerabilities 60168;Siemens Scalance X200 Series Switches SNMPv3 Remote Security Bypass Vulnerability 60167;Apache Struts 'includeParams' CVE-2013-2115 Incomplete Fix Security Bypass Vulnerability 60166;Apache Struts 'includeParams' CVE-2013-1966 Security Bypass Vulnerability 60165;Siemens Scalance X200 Series Switches Remote Privilege Escalation Vulnerability 60164;cgit 'url' Parameter Directory Traversal Vulnerability 60163;SPIP Security Bypass Vulnerability 60162;LG Optimus G E973 CVE-2013-3666 Command Injection Vulnerability 60161;Siemens Solid Edge SEListCtrlX ActiveX Memory Corruption Vulnerability 60160;WordPress User Role Editor Plugin Cross Site Request Forgery Vulnerability 60159;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3661 Local Denial Of Service Vulnerability 60158;Siemens Solid Edge WebPartHelper ActiveX Remote Code Execution Vulnerability 60157;WordPress Frontier Post Plugin Security Bypass Vulnerability 60155;Cisco WebEx for iOS CVE-2012-6399 Certificate Validation Security Bypass Vulnerability 60154;Hitachi JP1/Integrated Management - TELstaff Alarm View Arbitrary Command Execution Vulnerability 60153;Cisco IOS XR Software SNMP Denial of Service Vulnerability 60152;AVE.CMS 'module' Parameter SQL Injection Vulnerability 60151;Openchrome X Window System Client Libraries CVE-2013-1994 Multiple Integer Overflow Vulnerabilities 60150;Matterdaddy Market Multiple Security Vulnerabilities 60149;Mesa libGLX CVE-2013-1993 Multiple Remote Code Execution Vulnerabilities 60148;X.Org libxcb 'read_packet()' Function Remote Code Execution Vulnerability 60146;X.Org libX11 CVE-2013-2004 Multiple Denial of Service Vulnerabilities 60145;X.Org libXxf86vm 'XF86VidModeGetGammaRamp()' Function Remote Code Execution Vulnerability 60144;X.Org libXvMC ' XvMCGetDRInfo()' Function Remote Code Execution Vulnerability 60143;X.Org libXv 'XvQueryPortAttributes()' Function Remote Code Execution Vulnerability 60142;X.Org libdmx CVE-2013-1992 Multiple Remote Code Execution Vulnerabilities 60141;X.Org libXtst CVE-2013-2063 Remote Code Execution Vulnerability 60139;X.Org libXxf86dga CVE-2013-2000 Multiple Remote Code Execution Vulnerabilities 60138;X.Org libXxf86dga CVE-2013-1991 Multiple Remote Code Execution Vulnerabilities 60137;X.Org libXt '_XtResourceConfigurationEH()' Function Remote Code Execution Vulnerability 60136;X.Org libXvMC CVE-2013-1990 Multiple Remote Code Execution Vulnerabilities 60135;X.Org libXv CVE-2013-1989 Multiple Remote Code Execution Vulnerabilities 60134;X.Org libXRes CVE-2013-1988 Multiple Remote Code Execution Vulnerabilities 60133;X.Org libXt CVE-2013-2005 Multiple Memory Corruption Vulnerabilities 60132;X.Org libXrender CVE-2013-1987 Multiple Remote Code Execution Vulnerabilities 60131;X.Org libXp CVE-2013-2062 Multiple Remote Code Execution Vulnerabilities 60130;X.Org libFS 'FSOpenServer()' Memory Corruption Vulnerability 60129;X.Org libXrandr CVE-2013-1986 Multiple Remote Code Execution Vulnerabilities 60128;X.Org libXinerama 'XineramaQueryScreens()' Function Remote Code Execution Vulnerability 60127;X.Org libXi CVE-2013-1998 Multiple Remote Code Execution Vulnerabilities 60126;X.Org libXext CVE-2013-1982 Multiple Remote Code Execution Vulnerabilities 60125;X.Org libXfixes 'XFixesGetCursorImage()' Function Remote Code Execution Vulnerability 60124;X.Org libXi 'XListInputDevices()' Memory Corruption Vulnerability 60123;X.Org libXi CVE-2013-1984 Multiple Remote Code Execution Vulnerabilities 60122;X.Org libX11 CVE-2013-1997 Multiple Remote Code Execution Vulnerabilities 60121;X.Org libXcursor '_XcursorFileHeaderCreate()' Function Remote Code Execution Vulnerability 60120;X.Org libX11 CVE-2013-1981 Multiple Remote Code Execution Vulnerabilities 60119;Red Hat 'livecd-tools' CVE-2013-2069 Local Security Bypass Vulnerability 60118;ClamAV CVE-2013-2021 Remote Code Execution Vulnerability 60117;Multiple OTRS Products CVE-2013-3551 Information Disclosure Vulnerability 60116;IDA Pro Multiple Unspecified Security Vulnerabilities 60115;IBM Tivoli Monitoring CVE-2013-0576 Unspecified Cross Site Scripting Vulnerability 60114;EC-CUBE Password Reminder Function Information Disclosure Vulnerability 60113;EC-CUBE CVE-2013-2314 Authorization Security Bypass Vulnerability 60112;EC-CUBE CVE-2013-2312 Cross Site Scripting Vulnerability 60111;EC-CUBE CVE-2013-0507 Session Fixation Vulnerability 60110;Apple QuickTime CVE-2013-1015 Memory Corruption Vulnerability 60109;Apple QuickTime CVE-2013-0987 Memory Corruption Vulnerability 60108;Apple QuickTime CVE-2013-1020 Memory Corruption Vulnerability 60107;IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability 60106;Request Tracker CVE-2013-3374 Information Disclosure Vulnerability 60105;Request Tracker CVE-2013-3372 HTTP Header Injection Vulnerability 60104;Apple QuickTime CVE-2013-1022 Buffer Overflow Vulnerability 60103;Apple QuickTime CVE-2013-1021 Buffer Overflow Vulnerability 60102;Apple QuickTime CVE-2013-1019 Buffer Overflow Vulnerability 60101;Apple QuickTime CVE-2013-0989 Buffer Overflow Vulnerability 60100;Apple QuickTime CVE-2013-0988 Buffer Overflow Vulnerability 60099;Apple QuickTime CVE-2013-0986 Buffer Overflow Vulnerability 60098;Apple QuickTime CVE-2013-1018 Buffer Overflow Vulnerability 60097;Apple QuickTime CVE-2013-1017 Buffer Overflow Vulnerability 60096;Request Tracker MIME Header Injection Security Bypass Vulnerability 60095;Request Tracker CVE-2013-3370 Security Bypass Vulnerability 60094;Request Tracker CVE-2013-3369 Security Bypass Vulnerability 60093;Request Tracker Attachment Filenames Cross Site Scripting Vulnerability 60092;Apple QuickTime CVE-2013-1016 Buffer Overflow Vulnerability 60091;Request Tracker CVE-2013-3368 Arbitrary File Overwrite Vulnerability 60090;CAREL pCOWeb Default Credentials Security Bypass Vulnerabilities 60089;Weyal CMS Multiple SQL Injection Vulnerabilities 60088;CODESYS Gateway Server Use After Free Remote Denial of Service Vulnerability 60086;RETIRED: Apple QuickTime Prior To 7.7.4 Multiple Arbitrary Code Execution Vulnerabilities 60085;Red Hat Certificate System CVE-2013-1886 Format String Vulnerability 60084;Red Hat Certificate System CVE-2013-1885 Multiple Cross Site Scripting Vulnerabilities 60083;Request Tracker CVE-2012-4733 Security Bypass Vulnerability 60082;Apache Struts 'ParameterInterceptor' Class OGNL CVE-2013-1965 Security Bypass Vulnerability 60081;transifex-client CVE-2013-2073 SSL Certificate Validation Security Bypass Vulnerability 60080;WordPress Spider Event Calendar Multiple Security Vulnerabilities 60079;WordPress Spider Catalog Plugin Multiple SQL Injection and Cross Site Scripting Vulnerabilities 60078;WordPress Events Manager Plugin Multiple Cross Site Scripting Vulnerabilities 60077;MediaWiki Arbitrary File Upload Vulnerability 60076;Google Chrome CVE-2013-2845 Multiple Memory Corruption Vulnerabilities 60075;Red Hat Network Satellite CVE-2013-2056 Authentication Bypass Vulnerability 60074;Google Chrome CVE-2013-2839 Memory Corruption Vulnerability 60073;Google Chrome CVE-2013-2848 Information Disclosure Vulnerability 60072;Google Chrome Prior to 27.0.1453.93 CVE-2013-2838 Out of Bounds Remote Code Execution Vulnerability 60071;Google Chrome Prior to 27.0.1453.93 CVE-2013-2847 Use-After-Free Remote Code Execution Vulnerability 60070;Google Chrome Prior to 27.0.1453.93 CVE-2013-2846 Use-After-Free Remote Code Execution Vulnerability 60069;Google Chrome Prior to 27.0.1453.93 CVE-2013-2844 Use-After-Free Remote Code Execution Vulnerability 60068;Google Chrome Prior to 27.0.1453.93 CVE-2013-2843 Use-After-Free Remote Code Execution Vulnerability 60067;Google Chrome Prior to 27.0.1453.93 CVE-2013-2842 Use-After-Free Remote Code Execution Vulnerability 60066;Google Chrome Prior to 27.0.1453.93 CVE-2013-2841 Use-After-Free Remote Code Execution Vulnerability 60065;Google Chrome Prior to 27.0.1453.93 CVE-2013-2837 Use-After-Free Remote Code Execution Vulnerability 60064;Google Chrome Prior to 27.0.1453.93 CVE-2013-2840 Use-After-Free Remote Code Execution Vulnerability 60063;Google Chrome CVE-2013-2849 Cross Site Scripting Vulnerability 60062;Google Chrome CVE-2013-2836 Multiple Unspecified Security Vulnerabilities 60061;Moodle CVE-2012-6103 Cross Site Request Forgery Vulnerability 60060;Tinymce PHP Spellchecker Plugin 'GoogleSpell.php' Multiple Remote Code Execution Vulnerabilities 60059;Moodle CVE-2012-6106 Security Bypass Vulnerability 60058;Moodle CVE-2012-6101 Multiple URI Redirection Vulnerabilities 60057;Moodle CVE-2012-6098 Security Bypass Vulnerability 60056;RETIRED: Google Chrome Prior to 27.0.1453.93 Multiple Security Vulnerabilities 60055;Moodle CVE-2012-6104 Information Disclosure Vulnerability 60054;SAProuter NI Route Message Handling Heap Buffer Overflow Vulnerability 60053;Moodle CVE-2012-6102 Information Disclosure Vulnerability 60052;Dovecot 'APPEND' Parameter Denial of Service Vulnerability 60051;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3660 Local Privilege Escalation Vulnerability 60050;Multiple Infotecs Products CVE-2013-3496 Local Privilege Escalation Vulnerability 60049;Kimai 'db_restore.php' Security Bypass Vulnerability 60048;Moodle CVE-2013-1836 Security Bypass Vulnerability 60047;Moodle CVE-2013-1835 Information Disclosure Vulnerability 60046;WordPress Digg Digg Plugin CVE-2013-3258 Cross Site Request Forgery Vulnerability 60045;JBoss Enterprise Application Platform CVE-2012-4572 Authorization Security Bypass Vulnerability 60044;WordPress SS Quiz Plugin Multiple Unspecified Security Vulnerabilities 60043;JBoss Enterprise Application Platform CVE-2012-5575 Information Disclosure Vulnerability 60042;Moodle CVE-2013-1833 HTML Injection Vulnerability 60041;Moodle CVE-2013-1834 Security Bypass Vulnerability 60040;JBoss Enterprise Application Platform CVE-2012-4529 Session ID Information Disclosure Vulnerability 60039;Nexuiz ConnectionSetup Integer Overflow Vulnerability 60038;Moodle CVE-2013-1830 Information Disclosure Vulnerability 60037;CryEngine 3 Fragmented Packets Handling Multiple Memory Corruption Vulnerabilities 60036;Moodle 'managesubscriptions.php' CVE-2013-1829 Security Bypass Vulnerability 60035;Quake 4 'GetInfo' Packet Remote Stack Based Buffer Overflow Vulnerability 60034;Moodle CVE-2013-1832 Password Information Disclosure Vulnerability 60033;id Tech 4 'idBitMsg::ReadData' Function Memory Corruption Vulnerability 60032;Sanctum OpCode Processing Memory Corruption Vulnerability 60031;Moodle CVE-2013-1831 Information Disclosure Vulnerability 60030;The Haunted Hells Reach OpCodes Processing Denial of Service Vulnerability 60029;Homefront RCON Command Multiple Memory Corruption Vulnerabilities 60028;Moodle CVE-2013-2079 Security Bypass Vulnerability 60027;WebSphere DataPower SOA Appliances CVE-2013-0499 Cross Site Scripting Vulnerability 60026;Monday Night Combat Steam Commands Multiple Memory Corruption Vulnerabilities 60025;Moodle CVE-2013-2082 Multiple Security Bypass Vulnerabilities 60024;Moodle Form Elements Filtering CVE-2013-2083 Security Vulnerability 60023;Trend Micro DirectPass 'InstallWorkspace.exe' Local Command Injection Vulnerability 60022;Moodle CVE-2013-2081 Information Disclosure Vulnerability 60021;Wireshark ASN.1 BER Dissector CVE-2013-3557 Denial of Service Vulnerability 60019;WordPress ProPlayer Plugin 'id' Parameter SQL Injection Vulnerability 60018;Moodle 'Gradebook' CVE-2013-2080 Information Disclosure Vulnerability 60017;Juniper Networks Junos Proxy ARP Denial of Service Vulnerability 60016;Juniper Networks Junos GRE Packet Handling Denial of Service Vulnerability 60015;Juniper Networks Junos IPv6 Egress Filter Denial of Service Vulnerability 60014;Juniper Networks Junos Ethernet Packet Handling Denial of Service Vulnerability 60013;Juniper Networks Junos Remote Code Execution Vulnerability 60012;Juniper Networks Junos Firewall Bypass Denial of Service Vulnerability 60011;Juniper Networks Junos SIP Packet Handling Denial of Service Vulnerability 60010;RETIRED: Acme thttpd HTTP Server Directory Traversal Vulnerability 60009;SoftBank Wi-Fi Spot Configuration Software CVE-2013-2310 Information Disclosure Vulnerability 60008;MIT Kerberos 5 kadmind CVE-2002-2443 Remote Denial of Service Vulnerability 60006;nodau Local Privilege Escalation And Information Disclosure Vulnerabilities 60004;Python RRDtool Module Function Format String Vulnerability 60003;Wireshark DCP ETSI Dissector Integer Overflow Denial of Service Vulnerability 60002;Wireshark ETCH Dissector Denial of Service Vulnerability 60001;Wireshark MySQL Dissector Denial of Service Vulnerability 60000;Wireshark DCP ETSI Dissector NULL Pointer Dereference Denial of Service Vulnerability 59999;Wireshark MPEG DSM-CC Dissector 'packet-mpeg-dsmcc.c' Denial of Service Vulnerability 59998;Wireshark Websocket Dissector Denial of Service Vulnerability 59997;Wireshark ASN.1 BER Dissector CVE-2013-3556 Denial of Service Vulnerability 59996;Wireshark Websocket Dissector 'packet-websocket.c' Denial of Service Vulnerability 59995;Wireshark DCP ETSI Dissector 'dissect_pft_fec_detailed()' Denial of Service Vulnerability 59994;Wireshark PPP CCP Dissector Denial of Service Vulnerability 59993;Joomla! S5 Clan Roster Component 'id' Parameter SQL Injection Vulnerability 59992;Wireshark GTPv2 Dissector Denial of Service Vulnerability 59991;RubyGems show_in_browser CVE-2013-2105 Insecure Temporary File Creation Vulnerability 59990;MiniWeb HTTP POST Denial of Service Vulnerability 59989;Moxiecode File Manager Multiple Remote File Upload Vulnerabilities 59988;TinyMCE MCImageManager Plugin Arbitrary File Upload Vulnerability 59987;php-Charts 'index.php' Arbitrary PHP Code Execution Vulnerability 59985;OpenSMTPD CVE-2013-2125 Denial of Service Vulnerability 59984;web2py 'share.js' Script Cross Site Scripting Vulnerability 59983;WordPress WP Cleanfix Plugin 'wpCleanFixAjax.php' Remote PHP Code Execution Vulnerability 59982;Xen 'xc_vcpu_setaffinity()' Function Buffer Overflow Vulnerability 59981;Online Service Gate CVE-2013-2308 Security Bypass Vulnerability 59980;Stanford WebAuth FastCGI 'login.fcgi' Information Disclosure Vulnerability 59979;TURCK BL20 And BL67 CVE-2012-4697 FTP Hardcoded Credentials Security Bypass Vulnerability 59978;Hitachi JP1/Automatic Operation Unspecified Cross-Site Scripting Vulnerability 59977;WebKit CVE-2013-1008 Unspecified Memory Corruption Vulnerability 59976;WebKit CVE-2013-1010 Unspecified Memory Corruption Vulnerability 59975;ownCloud CVE-2013-2048 Security Bypass Vulnerability 59974;WebKit CVE-2013-1011 Unspecified Memory Corruption Vulnerability 59973;WebKit CVE-2013-1006 Unspecified Memory Corruption Vulnerability 59972;WebKit CVE-2013-1005 Unspecified Memory Corruption Vulnerability 59971;WebKit CVE-2013-1004 Unspecified Memory Corruption Vulnerability 59970;WebKit CVE-2013-1007 Unspecified Memory Corruption Vulnerability 59969;ownCloud 'lib/bookmarks.php' Script CVE-2013-2046 SQL Injection Vulnerability 59968;ownCloud CVE-2013-2089 Arbitrary File Upload Vulnerability 59967;WebKit CVE-2013-1003 Unspecified Memory Corruption Vulnerability 59966;ownCloud 'calendar_id' Parameter Security Bypass Vulnerability 59965;WebKit CVE-2013-1002 Unspecified Memory Corruption Vulnerability 59964;WebKit CVE-2013-1001 Unspecified Memory Corruption Vulnerability 59963;WebKit CVE-2013-1000 Unspecified Memory Corruption Vulnerability 59962;ownCloud CVE-2013-2044 Open Redirection Vulnerability 59961;ownCloud 'lib/db.php' Script CVE-2013-2045 SQL Injection Vulnerability 59960;WebKit CVE-2013-0999 Heap Memory Corruption Vulnerability 59959;WebKit CVE-2013-0998 Memory Corruption Vulnerability 59958;WebKit CVE-2013-0997 Memory Corruption Vulnerability 59957;WebKit CVE-2013-0996 Unspecified Memory Corruption Vulnerability 59956;WebKit CVE-2013-0995 Unspecified Memory Corruption Vulnerability 59955;WebKit CVE-2013-0994 Unspecified Memory Corruption Vulnerability 59954;WebKit CVE-2013-0993 Unspecified Memory Corruption Vulnerability 59953;WebKit CVE-2013-0992 Unspecified Memory Corruption Vulnerability 59952;ownCloud CVE-2013-2042 Multiple Cross Site Scripting Vulnerabilities 59951;ownCloud CVE-2013-2041 Multiple Cross Site Scripting Vulnerabilities 59950;ownCloud CVE-2013-2040 Multiple Cross Site Scripting Vulnerabilities 59949;ownCloud CVE-2013-2085 Directory Traversal Vulnerability 59947;ownCloud CVE-2013-2039 Directory Traversal Vulnerability 59945;TRIDIUM NiagaraAX Unspecified Security Vulnerability 59944;WebKit CVE-2013-0991 Unspecified Memory Corruption Vulnerability 59943;Cisco Secure Access Control System (ACS) CVE-2013-1200 Session Fixation Vulnerability 59942;Cisco ACE Application Control Engine Module CVE-2013-1175 Denial of Service Vulnerability 59941;Apple iTunes CVE-2013-1014 HTTPS Certificate Validation Security Bypass Vulnerability 59940;WordPress WP Cleanfix Plugin Cross Site Request Forgery Vulnerability 59939;RETIRED: WebKit Multiple Unspecified Memory Corruption Vulnerabilities 59938;Multiple RSA Products SecurID CVE-2013-0941 Local Information Disclosure Vulnerability 59937;libvirt CVE-2013-1962 Remote Denial of Service Vulnerability 59936;OpenStack Keystone CVE-2013-2014 Denial of Service Vulnerability 59935;Multiple EMC Control Station Products CVE-2013-3270 Local Privilege Escalation Vulnerability 59934;Jojo CMS 'X-Forwarded-For' HTTP header SQL-Injection Vulnerability 59933;Jojo CMS 'search' Parameter Cross Site Scripting Vulnerability 59932;WordPress Mail On Update Plugin Cross Site Request Forgery Vulnerability 59931;Ajax Availability Calendar Multiple Input Validation Vulnerabilities 59930;Adobe Reader CVE-2013-3342 Unspecified Security Vulnerability 59928;Open Flash Chart 'get-data' Parameter Cross-Site Scripting Vulnerability 59927;Adobe Acrobat and Reader CVE-2013-2724 Remote Stack Based Buffer Overflow Vulnerability 59926;Adobe Reader and Acrobat CVE-2013-2737 Information Disclosure Vulnerability 59925;Adobe Acrobat and Reader CVE-2013-2733 Unspecified Remote Buffer Overflow Vulnerability 59924;OpenStack Compute (Nova) CVE-2013-2096 Denial of Service Vulnerability 59923;Adobe Acrobat and Reader CVE-2013-2730 Remote Buffer Overflow Vulnerability 59921;Adobe Acrobat and Reader CVE-2013-2731 Unspecified Memory Corruption Vulnerability 59920;Adobe Acrobat and Reader CVE-2013-2726 Unspecified Memory Corruption Vulnerability 59919;Adobe Acrobat and Reader CVE-2013-2725 Unspecified Memory Corruption Vulnerability 59918;Adobe Acrobat and Reader CVE-2013-2729 Unspecified Remote Integer Overflow Vulnerability 59917;Adobe Acrobat and Reader CVE-2013-3340 Unspecified Memory Corruption Vulnerability 59916;Adobe Acrobat and Reader CVE-2013-3338 Unspecified Memory Corruption Vulnerability 59915;Adobe Acrobat and Reader CVE-2013-2723 Unspecified Memory Corruption Vulnerability 59914;Adobe Acrobat and Reader CVE-2013-3337 Unspecified Memory Corruption Vulnerability 59913;Adobe Acrobat and Reader CVE-2013-2722 Unspecified Memory Corruption Vulnerability 59912;Adobe Acrobat and Reader CVE-2013-2721 Unspecified Memory Corruption Vulnerability 59911;Adobe Acrobat and Reader CVE-2013-3341 Unspecified Memory Corruption Vulnerability 59910;Adobe Acrobat and Reader CVE-2013-2735 Unspecified Memory Corruption Vulnerability 59909;Adobe Acrobat and Reader CVE-2013-2720 Unspecified Memory Corruption Vulnerability 59908;Adobe Acrobat and Reader CVE-2013-2736 Unspecified Memory Corruption Vulnerability 59907;Adobe Acrobat and Reader CVE-2013-2719 Unspecified Memory Corruption Vulnerability 59906;Adobe Acrobat and Reader CVE-2013-3339 Unspecified Memory Corruption Vulnerability 59905;Adobe Acrobat and Reader CVE-2013-2734 Unspecified Memory Corruption Vulnerability 59904;Adobe Acrobat and Reader CVE-2013-2732 Unspecified Memory Corruption Vulnerability 59903;Adobe Acrobat and Reader CVE-2013-2727 Remote Integer Overflow Vulnerability 59902;Adobe Acrobat and Reader CVE-2013-2718 Unspecified Memory Corruption Vulnerability 59901;Adobe Flash Player and AIR CVE-2013-3335 Remote Memory Corruption Vulnerability 59900;Adobe Flash Player and AIR CVE-2013-3334 Remote Memory Corruption Vulnerability 59899;Adobe Flash Player and AIR CVE-2013-3333 Remote Memory Corruption Vulnerability 59898;Adobe Flash Player and AIR CVE-2013-3332 Remote Memory Corruption Vulnerability 59897;Adobe Flash Player and AIR CVE-2013-3331 Remote Memory Corruption Vulnerability 59896;Adobe Flash Player and AIR CVE-2013-3330 Remote Memory Corruption Vulnerability 59895;Adobe Flash Player and AIR CVE-2013-3329 Remote Memory Corruption Vulnerability 59894;Adobe Flash Player and AIR CVE-2013-3328 Remote Memory Corruption Vulnerability 59893;Adobe Flash Player and AIR CVE-2013-3327 Remote Memory Corruption Vulnerability 59892;Adobe Flash Player and AIR CVE-2013-3326 Remote Memory Corruption Vulnerability 59891;Adobe Flash Player and AIR CVE-2013-3325 Remote Memory Corruption Vulnerability 59890;Adobe Flash Player and AIR CVE-2013-3324 Remote Memory Corruption Vulnerability 59889;Adobe Flash Player and AIR CVE-2013-2728 Remote Memory Corruption Vulnerability 59888;Exponent CMS CVE-2013-3294 Multiple SQL Injection Vulnerabilities 59887;Exponent CMS CVE-2013-3295 Local File Include Vulnerability 59886;WordPress wp-FileManager Plugin 'path' Parameter Arbitrary File Download Vulnerability 59885;Microsoft Malware Protection Engine CVE-2013-1346 Remote Code Execution Vulnerability 59884;Drupal Google Authenticator Login Module Access Bypass Vulnerability 59883;Mutiny CVE-2013-0136 Multiple Directory Traversal Vulnerabilities 59882;THIS (This HTML Is Simple) CVE-2013-3523 SQL Injection Vulnerability 59881;Ruby CVE-2013-2065 Multiple Security Bypass Vulnerabilities 59880;op5 Monitor Multiple Information Disclosure and Security Bypass Vulnerabilities 59879;Cisco TelePresence Supervisor MSE 8050 CVE-2013-1236 Denial of Service Vulnerability 59878;Portage 'urlopen()' SSL Certificate Validation Security Bypass Vulnerability 59877;Python 'ssl.match_hostname()' Function Denial of Service Vulnerability 59876;HawtJNI CVE-2013-2035 Local Privilege Escalation Vulnerability 59875;RETIRED: ownCloud Multiple Security Vulnerabilities 59874;IBM Sterling Connect:Direct for UNIX CVE-2013-2989 Local Privilege Escalation Vulnerability 59873;Mozilla Firefox CVE-2013-1673 Local Privilege Escalation Vulnerability 59872;Mozilla Firefox/Thunderbird CVE-2013-1672 Local Privilege Escalation Vulnerability 59871;Cisco WebEx Social CVE-2013-1245 Multiple Security Bypass Vulnerabilities 59870;Mozilla Firefox and Thunderbird CVE-2013-1669 Memory Corruption Vulnerability 59869;Mozilla Firefox CVE-2013-1671 Information Disclosure Vulnerability 59868;Mozilla Firefox and Thunderbird CVE-2013-1677 Out of Bounds Memory Corruption Vulnerability 59867;Cisco WebEx Social CVE-2013-1244 Cross Site Scripting Vulnerability 59866;Cisco Unified Communications Manager (CUCM) CVE-2013-1188 Denial of Service Vulnerability 59865;Mozilla Firefox and Thunderbird CVE-2013-1670 Cross Site Scripting Vulnerability 59864;Mozilla Firefox and Thunderbird CVE-2013-1678 Memory Corruption Vulnerability 59863;Mozilla Firefox and Thunderbird CVE-2013-1676 Out of Bounds Memory Corruption Vulnerability 59862;Mozilla Firefox and Thunderbird CVE-2013-1681 Use After Free Memory Corruption Vulnerability 59861;Mozilla Firefox and Thunderbird CVE-2013-1680 Use After Free Memory Corruption Vulnerability 59860;Mozilla Firefox and Thunderbird CVE-2013-1679 Use After Free Memory Corruption Vulnerability 59859;Mozilla Firefox/Thunderbird CVE-2013-1674 Remote Code Execution Vulnerability 59858;Mozilla Firefox and Thunderbird CVE-2013-1675 Information Disclosure Vulnerability 59856;WordPress Newsletter Plugin 'alert' Parameter Cross Site Scripting Vulnerability 59855;Mozilla Firefox and Thunderbird CVE-2013-0801 Memory Corruption Vulnerability 59854;Creme Fraiche Remote Command Execution Vulnerability 59853;Serva CVE-2013-0145 Remote Buffer Overflow Vulnerability 59852;RETIRED: Mozilla Firefox/Thunderbird MFSA 2013-41 through -48 Multiple Vulnerabilities 59851;RETIRED: Adobe Acrobat and Reader APSB13-15 Multiple Security Vulnerabilities 59850;RETIRED: Adobe Flash Player and AIR APSB13-14 Multiple Memory Corruption Vulnerabilities 59849;Adobe ColdFusion CVE-2013-1389 Remote Code Execution Vulnerability 59848;phpVMS CVE-2012-6552 Unspecified Security Vulnerability 59846;Linux Kernel CVE-2013-2094 Local Privilege Escalation Vulnerability 59845;WordPress Video Gallery Plugin 'playid' Parameter SQL Injection Vulnerability 59844;IBM InfoSphere Optim Data Growth Solution for Oracle E-Business Suite HTML Injection Vulnerability 59843;IBM InfoSphere Optim CVE-2013-2957 Cross Site Scripting Vulnerability 59842;IBM InfoSphere Optim Solutions CVE-2013-2956 Unspecified SQL Injection Vulnerabilitiy 59841;RETIRED: WordPress Related Posts by Zemanta Plugin Cross Site Request Forgery Vulnerability 59840;WordPress Related Posts by Zemanta Plugin Cross Site Request Forgery Vulnerability 59839;WordPress Related Posts Plugin CVE-2013-3476 Cross Site Request Forgery Vulnerability 59838;Openswan CVE-2013-2053 DNS TXT Record Buffer Overflow Vulnerability 59837;strongSwan CVE-2013-2054 DNS TXT Record Buffer Overflow Vulnerability 59836;WordPress Related Posts Plugin CVE-2013-3257 Cross Site Request Forgery Vulnerability 59835;Libreswan CVE-2013-2052 DNS TXT Record Buffer Overflow Vulnerability 59834;Spoon Signature Verification Security Bypass Vulnerability 59833;HTML::EP Signature Verification Security Bypass Vulnerability 59832;App::Context Signature Verification Security Bypass Vulnerability 59831;Gallery Server Pro Arbitrary File Upload Vulnerability 59830;GeSHi 'langwiz.php' Cross Site Scripting Vulnerability 59828;WHMCS 'invoicefunctions.php' SQL Injection Vulnerability 59827;No-IP Dynamic Update Client 'i' Parameter Remote Stack Overflow Vulnerability 59826;Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability 59825;Cisco IOS CVE-2013-1136 Local Denial of Service Vulnerability 59824;Nginx CVE-2013-2070 Remote Security Vulnerability 59823;Kloxo Local Privilege Escalation Vulnerability 59822;WordPress WP Print Friendly Plugin Security Bypass Vulnerability 59820;OpenPNE CVE-2013-2309 Cross Site Scripting Vulnerability 59819;File Lite and File Pro Multiple Security Vulnerabilities 59818;WiFi Photo & Video Access For iPhone/iPad 'id' Parameter Multiple Denial of Service Vulnerabilities 59817;Simple Transfer Local Command Injection Vulnerabilities 59816;WordPress Securimage-WP Plugin 'siwp_test.php' Cross Site Scripting Vulnerability 59815;IBM InfoSphere Information Server CVE-2013-0507 Session Fixation Vulnerability 59814;Vanilla Forums CVE-2013-3528 Unspecified Security Vulnerability 59813;IBM Sterling External Authentication Server CVE-2013-0514 Information Disclosure Vulnerability 59812;Dolibarr 'htdocs/core/lib/barcode.lib.php' Remote Command Injection Vulnerability 59811;Dolibarr 'pays' Parameter SQL Injection Vulnerability 59810;Dolibarr Multiple Cross Site Scripting Vulnerabilities 59809;IBM Lotus Notes CVE-2013-0522 Password Disclosure Vulnerability 59808;kdelibs CVE-2013-2074 Local Password Disclosure Vulnerability 59807;IBM Sterling External Authentication Server Local Arbitrary Command Execution Vulnerability 59806;RSA Authentication Agent CVE-2013-0942 Unspecified Cross Site Scripting Vulnerability 59805;Aruba Networks Multiple Products CVE-2013-2269 Access Security Bypass Vulnerability 59804;Linux Kernel 'tun.c' Denial Of Service Vulnerability 59803;RETIRED: Adobe Reader and Acrobat APSB13-15 Prenotification Multiple Vulnerabilities 59801;Barracuda CudaTel Communication Server Multiple Cross Site Scripting Vulnerabilities 59800;Cisco Unified Presence Server CVE-2013-1242 Remote Denial of Service Vulnerability 59799;Apache Tomcat CVE-2013-2067 Session Fixation Vulnerability 59798;Apache Tomcat CVE-2013-2071 Information Disclosure Vulnerability 59797;Apache Tomcat CVE-2012-3544 Denial of Service Vulnerability 59796;Securimage 'example_form.php' Cross Site Scripting Vulnerability 59795;Multiple EMC Documentum Products CVE-2013-0939 Cross Domain Information Disclosure Vulnerability 59794;EMC AlphaStor Library Control Program CVE-2013-0946 Buffer Overflow Vulnerability 59793;Multiple EMC Documentum Products CVE-2013-0938 Cross Site Scripting Vulnerability 59792;Multiple EMC Documentum Products CVE-2013-0937 Session Fixation Vulnerability 59791;Microsoft Lync CVE-2013-1302 Remote Code Execution Vulnerability 59790;Microsoft .NET Framework CVE-2013-1337 Authentication Bypass Vulnerability 59789;Microsoft .NET Framework XML Digital Signature CVE-2013-1336 Security Bypass Vulnerability 59788;Actuate 'ActuateJavaComponent' Multiple Arbitrary File Disclosure Vulnerabilities 59787;OpenStack Keystone Tokens Validation Security Bypass Vulnerability 59786;OpenStack Nova CVE-2013-2030 Insecure Temporary Directory Creation Vulnerability 59785;RETIRED: Microsoft May 2013 Advance Notification Multiple Vulnerabilities 59784;Microsoft Windows 'HTTP.sys' Remote Denial of Service Vulnerability 59783;Microsoft Windows Essentials CVE-2013-0096 URI Handling Information Disclosure Vulnerability 59782;Microsoft Windows DirectX Graphics Kernel CVE-2013-1332 Local Privilege Escalation Vulnerability 59781;GroundWork Monitor Enterprise CVE-2013-3513 Multiple Cross Site Request Forgery Vulnerabilities 59780;GroundWork Monitor Enterprise CVE-2013-3501 Cross Site Scripting and HTML Injection Vulnerabilities 59779;GroundWork Monitor Enterprise CVE-2013-3504 Directory Traversal Vulnerability 59778;GroundWork Monitor Enterprise CVE-2013-3510 Multiple SQL Injection Vulnerabilities 59776;VideoJS JS Callback Cross Site Scripting Vulnerability 59775;TIBCO Silver Mobile CVE-2013-3315 Arbitrary Command Execution Vulnerability 59774;Cisco IOS ISM Module CVE-2013-1241 Denial of Service Vulnerability 59773;Adobe ColdFusion CVE-2013-3336 Information Disclosure Vulnerability 59772;Microsoft Publisher CVE-2013-1329 Remote Code Execution Vulnerability 59771;Microsoft Publisher CVE-2013-1328 Remote Code Execution Vulnerability 59770;Microsoft Publisher CVE-2013-1327 Remote Code Execution Vulnerability 59769;Microsoft Publisher CVE-2013-1323 Remote Code Execution Vulnerability 59768;Microsoft Publisher CVE-2013-1322 Remote Code Execution Vulnerability 59767;Microsoft Publisher CVE-2013-1321 Remote Code Execution Vulnerability 59766;Microsoft Publisher CVE-2013-1319 Remote Code Execution Vulnerability 59765;Microsoft Visio CVE-2013-1301 Information Disclosure Vulnerability 59764;Microsoft Publisher CVE-2013-1318 Remote Code Execution Vulnerability 59763;Microsoft Publisher CVE-2013-1320 Remote Buffer Overflow Vulnerability 59762;Microsoft Publisher CVE-2013-1317 Remote Integer Overflow Vulnerability 59761;Microsoft Publisher Negative Value Allocation CVE-2013-1316 Remote Code Execution Vulnerability 59760;Multiple Juniper Networks Products CVE-2013-3497 Password Disclosure Vulnerability 59759;Microsoft Word CVE-2013-1335 Remote Code Execution Vulnerability 59758;CHICKEN POSIX 'select()' Function Incomplete Fix Remote Buffer Overflow Vulnerability 59757;Juniper Networks SmartPass CVE-2013-3498 Unspecified Cross Site Scripting Vulnerability 59756;AlienVault OSSIM Multiple SQL Injection Vulnerabilities 59755;RETIRED:Microsoft Internet Explorer CVE-2013-2551 Use-After-Free Remote Code Execution Vulnerability 59754;Microsoft Internet Explorer CVE-2013-3140 Use-After-Free Remote Code Execution Vulnerability 59753;Microsoft Internet Explorer CVE-2013-1312 Use-After-Free Remote Code Execution Vulnerability 59752;Microsoft Internet Explorer CVE-2013-1311 Use-After-Free Remote Code Execution Vulnerability 59751;Microsoft Internet Explorer CVE-2013-1310 Use-After-Free Remote Code Execution Vulnerability 59750;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1334 Local Privilege Escalation Vulnerability 59749;Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1333 Local Privilege Escalation Vulnerability 59748;Microsoft Internet Explorer CVE-2013-1309 Use-After-Free Remote Code Execution Vulnerability 59747;Microsoft Internet Explorer CVE-2013-1308 Use-After-Free Remote Code Execution Vulnerability 59746;Microsoft Internet Explorer CVE-2013-1307 Use-After-Free Remote Code Execution Vulnerability 59745;Microsoft Internet Explorer CVE-2013-1306 Use-After-Free Remote Code Execution Vulnerability 59744;Cisco Unified Customer Voice Portal XML Entity Expansion Remote Arbitrary File Access Vulnerability 59743;Cisco Unified Customer Voice Portal CVE-2013-1224 Directory Traversal Vulnerability 59742;UMI CMS CVE-2013-2754 Cross-Site Request Forgery Vulnerability 59741;Cisco Unified Customer Voice Portal Log Viewer Arbitrary File Access Vulnerability 59740;Cisco Unified Customer Voice Portal CVE-2013-1222 Security Bypass Vulnerability 59739;Cisco Unified Customer Voice Portal CVE-2013-1220 Remote Denial of Service Vulnerability 59738;Cisco Unified Customer Voice Portal 'Tomcat Configuration' Remote Privilege Escalation Vulnerability 59737;Microsoft Internet Explorer CVE-2013-0811 Use-After-Free Remote Code Execution Vulnerability 59736;OpenVPN Access Server CVE-2013-2692 Cross Site Request Forgery Vulnerability 59735;FlightGear 'snprintf()' Function Format String Vulnerability 59734;Microsoft Internet Explorer JSON Array CVE-2013-1297 Information Disclosure Vulnerability 59733;WordPress Contextual Related Posts Plugin CVE-2013-2710 Cross Site Request Forgery Vulnerability 59732;WordPress GRAND Flash Album Gallery Plugin 'gid' Parameter SQL Injection Vulnerability 59730;Joomla! DJ-Classifieds Extension 'se_regs' Parameter SQL Injection Vulnerability 59729;WordPress post-views Plugin CVE-2013-3252 Cross Site Request Forgery Vulnerability 59728;RETIRED: MoinMoin 'moinmelt.py' Arbitrary Command Execution Vulnerability 59727;Brother MFC-9970CDW Printer CVE-2013-2673 Auto-Complete Security Bypass Weakness 59726;Brother MFC-9970CDW Printer CVE-2013-2676 Information Disclosure Vulnerability 59725;Brother MFC-9970CDW Printer CVE-2013-2674 Information Disclosure Vulnerability 59724;Brother MFC-9970CDW Printer CVE-2013-2675 Unspecified Clickjacking Vulnerability 59723;Brother MFC-9970CDW Printer CVE-2013-2671 Multiple Unspecified Cross Site Scripting Vulnerabilities 59721;Brother MFC-9970CDW Printer CVE-2013-2672 Information Disclosure Vulnerability 59720;Brother MFC-9970CDW Printer CVE-2013-2670 Cross Site Scripting Vulnerability 59719;Brother MFC-9970CDW Printer CVE-2013-2507 Multiple Cross Site Scripting Vulnerabilities 59718;Drupal Htmlarea Module Multiple Arbitrary File Upload Vulnerabilities 59717;Cisco Linksys E4200 Router CVE-2013-2682 Clickjacking Vulnerability 59716;Cisco Linksys E4200 Router CVE-2013-2684 Cross Site Scripting Vulnerability 59715;Cisco Linksys E4200 Router CVE-2013-2679 Multiple Cross Site Scripting Vulnerabilities 59714;Cisco Linksys E4200 Router CVE-2013-2681 Security Bypass Vulnerability 59713;Cisco Linksys E4200 Router CVE-2013-2683 Information Disclosure Vulnerability 59712;Cisco Linksys E4200 Router CVE-2013-2680 Password Disclosure Vulnerability 59711;IBM WebSphere DataPower XC10 Appliance CVE-2013-0600 Unspecified Security Vulnerability 59710;Cisco Linksys E4200 Router CVE-2013-2678 Local File Include Vulnerability 59709;Invensys Wonderware Information Server CVE-2013-0685 Denial of Service Vulnerability 59708;Invensys Wonderware Information Server CVE-2013-0686 Information Disclosure Vulnerability 59707;RETIRED: QEMU Guest Agent CVE-2013-2007 Insecure File Permissions Vulnerability 59706;abcMIDI 'ABC' File Remote Buffer Overflow Vulnerability 59705;OpenDocMan Multiple HTML Injection and Cross Site Scripting Vulnerabilities 59704;Invensys Wonderware Information Server CVE-2013-0684 SQL Injection Vulnerability 59703;Invensys Wonderware Information Server CVE-2013-0688 Cross Site Scripting Vulnerability 59702;Cisco Prime Central for HCS Assurance CVE-2013-1156 Directory Traversal Vulnerability 59700;Symantec Brightmail Gateway Management Console Multiple HTML Injection Vulnerabilities 59699;nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability 59698;RETIRED: Craiglist Gold 'catid' Parameter SQL Injection Vulnerability 59697;Cisco Prime Central for HCS Assurance CVE-2013-1159 Cross Site Scripting Vulnerability 59696;Cisco Prime Central for HCS Assurance OpenView Web Menus Cross Site Scripting Vulnerability 59695;Craigslist Clone Gold 'catid' Parameter SQL Injection Vulnerability 59694;IBM Sterling Secure Proxy CVE-2013-0520 Information Disclosure Vulnerability 59693;IBM Lotus Notes CVE-2013-2977 Integer Overflow Vulnerability 59692;IBM Sterling Secure Proxy CVE-2013-0518 Information Disclosure Vulnerability 59691;IBM Sterling Secure Proxy CVE-2013-0519 Information Disclosure Vulnerability 59690;MyBB Game Section Plugin 'games.php' Multiple Cross Site Scripting Vulnerabilities 59688;NetApp OnCommand System Manager Multiple Cross Site Scripting and HTML Injection Vulnerabilities 59687;Red Hat OpenShift Origin CVE-2013-2060 Remote Command Execution Vulnerability 59685;Google Chrome CVE-2013-0843 Denial of Service Vulnerability 59683;Google Chrome CVE-2013-0839 Use-After-Free Memory Corruption Vulnerability 59682;Google Chrome CVE-2013-0841 Unspecified Security Vulnerability 59681;Google Chrome CVE-2013-0840 Unspecified Security Vulnerability 59680;Google Chrome CVE-2013-0842 Unspecified Security Vulnerability 59679;Novell ZENworks Desktop Management CVE-2013-1092 Multiple Local Privilege Escalation Vulnerabilities 59678;Phasefale Controls JouleTemp Multiple Remote Security Vulnerabilities 59677;SAP ERP Central Component 'CJDB_FILL_MEMORY_FROM_PPB()' Function Remote Code Injection Vulnerability 59676;VideoJS Cross Site Scripting and Denial of Service Vulnerabilities 59675;QEMU Guest Agent CVE-2013-2007 Insecure File Permissions Vulnerability 59674;Red Hat Subscription Manager CVE-2012-6137 SSL Certificate Validation Security Bypass Vulnerability 59673;GetSimple CMS Multiple HTML Injection Vulnerabilities 59672;OpenVPN 'openvpn_decrypt()' Function Information Disclosure Vulnerability 59671;GetSimple CMS Arbitrary File Upload Vulnerability 59670;Apache VCL Multiple Input Validation Vulnerabilities 59669;EMC RSA Archer GRC CVE-2013-0932 Arbitrary File Upload Vulnerability 59668;EMC RSA Archer GRC CVE-2013-0933 Multiple Unspecified Cross Site Scripting Vulnerabilities 59667;WeBid Local File Disclosure Vulnerability and SQL Injection Vulnerability 59666;EMC RSA Archer GRC CVE-2013-0934 Unauthorized Access Vulnerability 59665;D-Link DSL-320B Multiple Information Disclosure Vulnerabilities and HTML Injection Vulnerability 59664;TYPO3 'sofortueberweisung2commerce' Extension Unspecified SQL Injection Vulnerability 59663;WordPress Login With Ajax Plugin CVE-2013-2707 Cross Site Request Forgery Vulnerability 59662;Huawei AR Series Routers SNMPv3 Remote Stack Buffer Overflow Vulnerability 59661;WordPress Calendar Plugin CVE-2013-2698 Cross Site Request Forgery Vulnerability 59660;TYPO3 Javascript and CSS Optimizer Unspecified Cross Site Scripting Vulnerability 59659;D-Link DSL-320B Multiple Authentication Bypass Vulnerabilities 59658;TYPO3 SEO Pack for tt_news Unspecified SQL Injection Vulnerability 59657;Microsoft Internet Explorer 'MSXML' Error Files Enumeration Weakness 59656;IBM Java 'Reflection API' Multiple Security Bypass Vulnerabilities 59655;WordPress WP Photo Album Plus Plugin 'commentid' Parameter Cross Site Scripting Vulnerability 59654;Invision Power Board IP.Board Administrator Account Security Bypass Vulnerability 59653;Cisco Wireless LAN Controller CVE-2013-1235 Remote Denial of Service Vulnerability 59652;WordPress Live Comment Preview Plugin Cross Site Scripting Vulnerability 59651;Cisco Unified Communications Manager CVE-2013-1240 Local Information Disclosure Vulnerability 59650;IBM WebSphere Application Server CVE-2013-0482 Security Vulnerability 59649;Multiple Cisco WebEx Products CVE-2013-1232 Information Disclosure Vulnerability 59647;jPlayer 'Jplayer.swf' Script Cross Site Scripting Vulnerability 59646;ABBS Audio Media Player '.lst' File Remote Buffer Overflow Vulnerability 59645;Microsoft Security Essentials Local Privilege Escalation Vulnerability 59644;DVD X Player '.PLF' File Remote Buffer Overflow Vulnerability 59643;YaBB 'guestlanguage' Cookie Parameter Local File Include Vulnerability 59641;Microsoft Internet Explorer CVE-2013-1347 Use-After-Free Remote Code Execution Vulnerability 59640;IBM Sterling Order Management CVE-2013-0578 Information Disclosure Vulnerability 59639;Speck CMS Multiple SQL Injection Vulnerabilities 59638;Linux Kernel 'host.c' Multiple Denial of Service Vulnerabilities 59637;IBM solidDB Stored Procedure Call Denial of Service Vulnerability 59636;Cisco IOS XR SNMP Process CVE-2013-1234 Denial of Service Vulnerability 59635;Cisco Prime Central for Hosted Collaboration Solution ITM Cross Site Scripting Vulnerability 59634;Jenkins CVE-2013-2033 Unspecified Cross Site Scripting Vulnerability 59633;Microsoft Internet Explorer CVE-2013-1338 Use-After-Free Remote Code Execution Vulnerability 59632;Cisco Prime Central for Hosted Collaboration Solution Cross Site Scripting Vulnerability 59631;Jenkins CVE-2013-2034 Cross-Site Request Forgery Vulnerability 59630;Cisco Unified Communications Domain Manager CVE-2013-1230 Denial of Service Vulnerability 59629;Hitachi IT Operations Director Unspecified Buffer Overflow Vulnerability 59628;Huawei AR Series Routers SNMPv3 Denial of Service Vulnerability 59627;DotNetNuke Unspecified Cross Site Scripting Vulnerability 59626;WinArchiver Buffer Overflow Vulnerability 59625;FuzeZip Buffer Overflow Vulnerability 59624;Cisco WebEx CVE-2013-1231 Information Disclosure Vulnerability 59623;Beat Websites 'gid' Parameter SQL Injection Vulnerability 59622;Adobe Reader And Acrobat Information Disclosure Vulnerability 59621;EMC Avamar CVE-2013-0945 Multiple SSL Certificate Validation Spoofing Vulnerabilities 59620;EMC Networker 'nsrpush' Process Insecure File Permissions Local Privilege Escalation Vulnerability 59619;EMC Avamar Server CVE-2013-0944 Unauthorized Access Vulnerability 59618;WordPress Advanced XML Reader Plugin XML External Entity Information Disclosure Vulnerability 59617;Xen CVE-2013-1952 Local Denial of Service Vulnerability 59616;jetAudio CVE-2013-2691 Remote Stack Buffer Overflow Vulnerability 59615;Xen Page Table Manipulation CVE-2013-1918 Denial of Service Vulnerability 59614;D-Link DNS-323 ShareCenter Remote Command Execution and Direcory Traversal Vulnerabilities 59613;Python pip CVE-2013-1888 Insecure Temporary File Creation Vulnerability 59612;Novell iPrint Client CVE-2013-1091 Buffer Overflow Vulnerability 59611;gpsd AIS driver Remote Denial of Service Vulnerability 59609;LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability 59608;IBM Tivoli OMEGAMON CT/ENGINE Multiple Cross Site Scripting Vulnerabilities 59607;LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability 59606;AudioCoder '.m3u' File Buffer Overflow Vulnerability 59605;IBM Tivoli OMEGAMON CT/ENGINE URL Handling Denial of Service Vulnerability 59604;Fortinet FortiClient VPN Client SSL Certificate Validation Security Bypass Vulnerability 59603;Microchip TCP/IP Stack Heap Based Buffer Overflow Vulnerability 59602;Drupal Filebrowser Module Cross Site Scripting Vulnerability 59601;GetSimple CMS Multiple Vulnerabilities 59600;GetSimple CMS CVE-2013-1420 Multiple Cross Site Scripting Vulnerabilities 59599;b2evolution CVE-2013-2945 SQL Injection Vulnerability 59598;PHPValley Micro Jobs Site Script 'auser' Parameter SQL Injection Vulnerability 59597;IBM Sametime Classic Meeting Server CVE-2013-0535 Unspecified Cross Site Scripting Vulnerability 59596;Nagios Core CVE-2013-2029 Insecure Temporary File Creation Vulnerability 59595;Mediawiki 'Password Reset' Security Bypass Vulnerability 59594;Mediawiki 'SVG' Files Cross Site Scripting Vulnerability 59593;Cisco TelePresence Management Suite CVE-2013-1229 Denial of Service Vulnerability 59592;Google Chrome for iOS Multiple Unspecified Security Vulnerabilities 59591;IBM Tivoli Federated Identity Manager CVE-2013-0582 Cross Site Scripting Vulnerability 59590;IBM Lotus Notes CVE-2013-0127 Arbitrary Code Execution Vulnerability 59589;IBM Lotus Notes CVE-2013-0538 Arbitrary Code Execution Vulnerability 59587;HP Service Manager CVE-2012-5222 Unspecified Information Disclosure Vulnerability 59586;HP Service Manager CVE-2013-2321 Unspecified Cross Site Scripting Vulnerability 59585;FreeBSD NFS Server CVE-2013-3266 Memory Corruption Vulnerability 59584;Syslog Watcher Pro 'Date' Parameter Cross Site Scripting Vulnerability 59583;Personal File Share 'filename' Denial of Service Vulnerability 59582;Wowza Media Server StorageDir Security Bypass Vulnerability 59581;Wowza Media Server Multiple Security Bypass Vulnerabilities 59580;strongSwan OpenSSL Plugin CVE-2013-2944 Authentication Bypass Vulnerability 59579;Cisco Unified Computing System Central Software Unspecified Cross Site Scripting Vulnerability 59578;Multiple Cisco Products CVE-2013-1196 Local Arbitrary Command Execution Vulnerability 59577;WordPress Easy AdSense Lite Plugin Cross Site Request Forgery Vulnerability 59576;Multiple Vivotek IP Camera Products CVE-2013-1597 Directory Traversal Vulnerability 59575;Multiple Vivotek IP Camera Products CVE-2013-1598 Command Injection Vulnerability 59574;Multiple Vivotek IP Camera Products CVE-2013-1596 Remote Authentication Bypass Vulnerability 59573;Multiple Vivotek IP Camera Products CVE-2013-1595 Remote Buffer Overflow Vulnerability 59572;Multiple Vivotek IP Camera Products CVE-2013-1594 Information Disclosue Vulnerability 59571;Multiple D-Link Products CVE-2013-1603 Hardcoded Credentials Security Bypass Vulnerability 59570;Multiple D-Link Products CVE-2013-1601 Information Disclosure Vulnerability 59569;Multiple D-Link Products CVE-2013-1602 Information Disclosure Vulnerability 59568;BOINC CVE-2013-2018 Multiple SQL Injection Vulnerabilities 59567;memcached Remote Denial of Service Vulnerability 59566;Multiple D-Link Products CVE-2013-1600 Authentication Bypass Vulnerability 59565;BOINC CVE-2013-2019 Stack Based Buffer Overflow Vulerability 59564;Multiple D-Link Products CVE-2013-1599 Command Injection Vulnerability 59563;Tinymce Ajax File Manager Remote Code Execution Vulnerability 59561;Ipswitch IMail HTML Injection Vulnerability 59560;FoeCMS Cross Site Scripting and SQL Injection Vulnerabilities 59559;IBM SPSS SamplePower 'c1sizer' ActiveX Control CVE-2012-5946 Buffer Overflow Vulnerability 59558;Cisco Linksys E1200 N300 Router 'submit_button' Parameter Cross Site Scripting Vulnerability 59557;IBM SPSS SamplePower 'Vsflex8l' ActiveX Control CVE-2012-5945 Buffer Overflow Vulnerability 59556;IBM SPSS SamplePower 'vsflex7l' ActiveX Control Remote Code Execution Vulnerability 59555;Linux Kernel 'clone_mnt()' Function CVE-2013-1957 Local Security Bypass Vulnerability 59554;Linux Kernel 'create_user_ns()' Function CVE-2013-1956 Local Security Bypass Vulnerability 59553;Linux Kernel 'scm_check_creds()' Function CVE-2013-1958 Local Security Bypass Vulnerability 59552;jigbrowser+ for Android CVE-2013-2306 Address Bar Spoofing Vulnerability 59551;WordPress SyntaxHighlighter Evolved Plugin Cross Site Scripting Vulnerability 59550;Cisco IOS XR SNMP Process CVE-2013-1216 Denial of Service Vulnerability 59549;Linux Kernel Virtual Ethernet Driver Denial of Service Vulnerability 59548;IBM Sametime CVE-2013-0533 Cross Site Scripting Vulnerability 59547;WordPress Top 10 Plugin Cross Site Request Forgery Vulnerability 59545;Cisco Intrusion Prevention System CVE-2013-1219 Local Denial of Service Vulnerability 59544;WebKit Use-After-Free Remote Code Execution Vulnerability 59543;Cisco Nexus 7000 Series Switches CVE-2013-1226 Remote Denial of Service Vulnerability 59542;BOINC Multiple Vulnerabilities 59541;QEMU CVE-2013-2016 Out of Bounds Local Privilege Escalation Vulnerability 59540;Cisco Unified Communications Domain Manager Unspecified Cross Site Scripting Vulnerability 59539;BOINC CVE-2013-2298 Multiple Stack Based Buffer Overflow Vulerabilities 59538;Linux Kernel 'SCM_CREDENTIALS' Local Security Bypass Vulnerability 59537;Linux Kernel CVE-2013-1959 Local Privilege Escalation Vulnerability 59536;PHPValley Micro Jobs Site Script Spoofing Vulnerability 59535;Multiple MatrikonOPC Products CVE-2013-0666 Denial of Service Vulnerability 59534;Elecard MPEG Player '.m3u' File Buffer Overflow Vulnerability 59533;FreePBX 'page.backup.php' Script Remote Command Execution Vulnerability 59532;Henry Schein Dentrix G5 Hardcoded Password Security Bypass Vulnerability 59531;IBM Connections Communities Component CVE-2013-0569 Cross Site Scripting Vulnerability 59530;Galil RIO-47100 'Pocket PLC' Component Local Denial of Service Vulnerability 59529;WPS Office 'Wpsio.dll' Stack Based Buffer Overflow Vulnerability 59528;Multiple MatrikonOPC Products CVE-2013-0673 Directory Traversal Vulnerability 59527;IBM SPSS SamplePower 'olch2x32' ActiveX Control Multiple Remote Code Execution Vulnerabilities 59526;IBM Sametime Clients CVE-2013-0553 Command Execution Vulnerability 59525;Yahoo! Browser for Android CVE-2013-2307 Address Bar Spoofing Vulnerability 59524;Google Chrome CVE-2013-0910 Security Bypass Vulnerability 59523;Google Chrome CVE-2013-0911 Directory Traversal Vulnerability 59522;Google Chrome CVE-2013-0909 Information Disclosure Vulnerability 59521;Google Chrome CVE-2013-0908 Unspecified Security Vulnerability 59520;Google Chrome CVE-2013-0906 Memory Corruption Vulnerability 59519;Google Chrome CVE-2013-0907 Race Condition Denial of Service Vulnerability 59518;Google Chrome CVE-2013-0904 Memory Corruption Vulnerability 59517;WebKit 'addChildNodesToDeletionQueue()' Function Use After Free Remote Code Execution Vulnerability 59516;Google Chrome CVE-2013-0903 Use After Free Remote Code Execution Vulnerability 59515;WebKit 'FrameLoader::checkCompleted()' Function Use After Free Remote Code Execution Vulnerability 59514;D-Link DIR-635 Multiple Security Vulnerabilities 59513;Lexmark Markvision CVE-2013-3055 Unauthorized Acces Vulnerability 59512;Linux Kernel ext4 Local Denial of Service Vulnerability 59511;Multiple HP LaserJet Printers CVE-2012-5221 Unspecified Information Disclosure Vulnerability 59510;HP Managed Printing Administration CVE-2012-5219 Remote Code Execution Vulnerability 59509;vCenter Server Appliance CVE-2013-3080 Arbitrary File Upload Vulnerability 59508;VMWare vCenter Server CVE-2013-3107 Authentication Security Bypass Vulnerability 59507;vCenter Server Appliance CVE-2013-3079 Arbitrary Code Execution Vulnerability 59506;IBM Application Support Facility CVE-2013-0572 Cross Site Scripting Vulnerability 59505;McAfee ePolicy Orchestrator CVE-2013-0141 Unspecified Directory Traversal Vulnerability 59504;OpenStack Keystone CVE-2013-2013 Password Information Disclosure Vulnerability 59503;IBM Application Support Facility CVE-2013-0571 Cross Site Scripting Vulnerability 59502;Cybozu Office for Mobile CVE-2013-3269 Cross-Site Request Forgery Vulnerability 59501;SAP NetWeaver RFC Function Arbitrary File Disclosure Vulnerability 59500;McAfee ePolicy Orchestrator CVE-2013-0140 SQL Injection Vulnerabilitiy 59499;Belkin N900 And N300 CVE-2013-3092 Security Bypass Vulnerability 59498;autojump 'custom_install' Directory Local Privilege Escalation Vulnerability 59497;Belkin N300 Router CVE-2013-3090 Unspecified Cross Site Scripting Vulnerability 59496;nginx 'ngx_http_close_connection()' Remote Integer Overflow Vulnerability 59495;Light HTTPD Stack-Based Buffer Overflow Vulnerability 59494;RETIRED: Belkin Advance N900 Dual-Band Wireless Router Multiple Security Vulnerabilities 59493;WP Super Cache Plugin for WordPress Remote PHP Code Execution Vulnerability 59492;Belkin N300 Wi-Fi N Router Cross Site Request Forgery and Security Bypass Vulnerabilities 59491;Citrix NetScaler and Access Gateway CVE-2013-2767 Unauthorized Access Vulnerability 59490;Joomla! CVE-2013-3056 Security Bypass Vulnerability 59489;Joomla! CVE-2013-3057 Information Disclosure Vulnerability 59488;HP Data Protector CVE-2012-5220 Unspecified Local Privilege Escalation Vulnerability 59487;Joomla! Core CVE-2013-3242 Remote Denial of Service Vulnerability 59486;Joomla! Highlighter Plugin CVE-2013-3267 Unspecified Cross-Site Scripting Vulnerability 59485;Joomla! Unspecified Cross-Site Scripting Vulnerability 59484;Joomla! Voting Plugin CVE-2013-3059 Unspecified Cross-Site Scripting Vulnerability 59483;Joomla! CVE-2013-3058 Unspecified Cross-Site Scripting Vulnerability 59482;Belkin N900 Router CVE-2013-3087 Unspecified Cross Site Scripting Vulnerability 59481;RETIRED: Belkin N300 Router CVE-2013-3089 Cross Site Request Forgery Vulnerability 59480;Belkin N900 CVE-2013-3088 Remote Authentication Bypass Vulnerability 59479;Verizon FiOS Router CVE-2013-3097 Unspecified Cross Site Scripting Vulnerability 59478;Belkin N900 Router CVE-2013-3086 Cross Site Request Forgery Vulnerability 59477;Belkin F5D8236-4 Router CVE-2013-3084 Unspecified Cross Site Scripting Vulnerability 59476;Belkin F5D8236-4 Router CVE-2013-3083 Cross Site Request Forgery Vulnerability 59475;D-Link DIR-865L CVE-2013-3096 Unspecified Security Bypass Vulnerability 59474;Telepathy Idle SSL/TLS Certificate Validation Security Bypass Vulnerability 59473;WordPress W3 Super Cache Plugin CVE-2013-2011 Remote PHP Code Execution Vulnerability 59472;TP-LINK TL-WR1043ND Unspecified Denial of Service Vulnerability 59471;Gallery Movie Titles Cross Site Scripting Vulnerability 59470;WordPress WP Super Cache Plugin CVE-2013-2009 Remote PHP Code Execution Vulnerability 59469;Gallery 'key' Values Cross-Site Scripting Vulnerability 59467;Citrix CloudPlatform CVE-2013-2757 Security Bypass Vulnerability 59466;WordPress Super Cache Plugin CVE-2013-2008 Cross Site Scripting Vulnerability 59465;phpMyAdmin 'filename_template' Remote Code Execution Vulnerability 59464;Apache CloudStack CVE-2013-2758 Hash Information Disclosure Vulnerability 59463;Apache CloudStack CVE-2013-2756 Authentication Bypass Vulnerability 59462;phpMyAdmin 'what' Parameter Local File Include Vulnerability 59461;phpMyAdmin '$GLOBALS' Array Unauthorized Access Vulnerability 59460;phpMyAdmin CVE-2013-3238 Multiple Arbitrary PHP Code Execution Vulnerabilities 59459;Cisco Unified Computing System CVE-2013-1185 Information Disclosure Vulnerability 59458;Multiple Cisco Products Jumbo Packet CVE-2013-1181 Denial of Service Vulnerability 59457;Cisco Unified Computing System API CVE-2013-1184 Denial of Service Vulnerability 59456;Multiple Cisco Products SNMP CVE-2013-1180 Buffer Overflow Vulnerability 59455;Cisco Unified Computing System KVM Remote Authentication Bypass Vulnerability 59454;Multiple Cisco Products SNMP and License Manager CVE-2013-1179 Buffer Overflow Vulnerability 59453;Cisco Unified Computing System IPMI CVE-2013-1183 Buffer Overflow Vulnerability 59452;Multiple Cisco Products CVE-2013-1178 Multiple Remote Buffer Overflow Vulnerabilities 59451;Cisco Unified Computing System LDAP User Remote Authentication Bypass Vulnerability 59450;Novell iManager CVE-2013-3268 Unspecified Security Vulnerability 59449;Cisco Device Manager CVE-2013-1192 Multiple Remote Command Execution Vulnerabilities 59448;TP-LINK TL-WR1043ND 'shareFolderName' Parameter Directory Traversal Vulnerability 59447;Cisco Linksys WRT310N Router CVE-2013-3067 Unspecified Cross Site Scripting Vulnerability 59446;CoDeSys Gateway Server CVE-2012-4705 Directory Traversal Vulnerability 59445;Cisco Linksys WRT310N Router Multiple Denial of Service Vulnerabilities 59444;Cisco Linksys WRT310N Router CVE-2013-3068 Cross Site Request Forgery Vulnerability 59443;F-Secure Multiple Products ActiveX Remote Code Execution Vulnerability 59442;TP-Link TL-WR1043N Router CVE-2013-2645 Cross Site Request Forgery Vulnerability 59441;Joomla! ALFContact Component Unspecified Cross-Site Scripting Vulnerability 59440;MikroTik Syslog Server Denial of Service Vulnerability 59439;Supportworks ITSM CVE-2013-2594 SQL Injection Vulnerability 59438;Google Chrome Extension Process CVE-2013-0831 Unspecified Security Vulnerability 59437;Google Chrome CVE-2013-0835 Geolocation Implementation Denial of Service Vulnerability 59436;Google Chrome CVE-2013-0836 Denial of Service Vulnerability 59435;Google Chrome CVE-2013-0837 Denial of Service Vulnerability 59434;ClamAV Remote Code Execution And Denial of Service Vulnerabilities 59433;Google Chrome CVE-2013-0838 Unspecified Security Vulnerability 59432;ECM Suite CVE-2013-3243 Remote Code Injection Vulnerability 59431;Google Chrome CVE-2013-0829 Security Bypass Vulnerability 59430;Google Chrome CVE-2013-0828 Denial of Service Vulnerability 59429;Google Chrome CVE-2013-0834 Denial of Service Vulnerability 59428;Google Chrome CVE-2013-0832 Use-After-Free Remote Code Execution Vulnerability 59427;Google Chrome CVE-2013-0833 Denial of Service Vulnerability 59426;Google Chrome CVE-2012-5157 Denial of Service Vulnerability 59425;Google Chrome CVE-2012-5153 Out of Bounds Denial of Service Vulnerability 59424;Google Chrome CVE-2012-5156 Use-After-Free Remote Code Execution Vulnerability 59423;Google Chrome CVE-2013-0830 Unspecified Security Vulnerability 59422;Google Chrome CVE-2012-5154 Integer Overflow Vulnerability 59421;Google Chrome CVE-2012-5155 Security Bypass Vulnerability 59420;Google Chrome CVE-2012-5152 Denial of Service Vulnerability 59419;Google Chrome CVE-2012-5151 Integer Overflow Vulnerability 59418;Google Chrome CVE-2012-5147 Use-After-Free Remote Code Execution Vulnerability 59417;Google Chrome CVE-2012-5150 Use-After-Free Remote Code Execution Vulnerability 59416;Google Chrome CVE-2012-5145 Use-After-Free Remote Code Execution Vulnerability 59415;Google Chrome CVE-2012-5149 Integer Overflow Vulnerability 59414;Google Chrome CVE-2012-5146 Same Origin Policy Security Bypass Vulnerability 59413;Google Chrome CVE-2012-5148 Unspecified Security Vulnerability 59412;WebKit 'CompositeEditCommand.cpp' Use-After-Free Remote Code Execution Vulnerability 59411;OpenStack Keystone CVE-2013-2006 LDAP Password Information Disclosure Vulnerability 59410;Ushahidi Unspecified HTML Injection Vulnerability 59409;SMF 'index.php' HTML injection and Multiple PHP Code Injection Vulnerabilities 59408;HP ElitePad 900 CVE-2012-5218 Local Security Bypass Vulnerability 59407;MyBB Multiple Security Vulnerabilities 59406;Netgear WNDR4700 Router CVE-2013-3071 Remote Authentication Bypass Vulnerability 59405;D-Link DIR-600 and DIR-300 Multiple Security Vulnerabilities 59404;XOWA Unspecified Cross Site Scripting Vulnerability 59403;Ruby on Rails Active Record Component CVE-2013-3221 Data Type Injection Vulnerability 59402;Apache ActiveMQ CVE-2013-3060 Information Disclosure and Denial of Service Vulnerability 59401;Apache ActiveMQ CVE-2012-6551 Denial of Service Vulnerability 59400;Apache ActiveMQ CVE-2012-6092 Multiple Cross Site Scripting Vulnerabilities 59399;SIEMENS SIMATIC S7-1200 CVE-2013-2780 Denial of Service Vulnerability 59398;Linux Kernel CVE-2013-3076 Multiple Local Information Disclosure Vulnerabilities 59397;Linux Kernel CVE-2013-3234 Local Information Disclosure Vulnerability 59396;Linux Kernel CVE-2013-3233 Local Information Disclosure Vulnerability 59395;Cisco Adaptive Security Appliance Time-Range Object Security Bypass Vulnerability 59394;Linux Kernel CVE-2013-3232 Local Information Disclosure Vulnerability 59393;Linux Kernel CVE-2013-3235 Local Information Disclosure Vulnerability 59392;Linux Kernel CVE-2013-3237 Local Information Disclosure Vulnerability 59391;Linux Kernel CVE-2013-3236 Local Information Disclosure Vulnerability 59390;Linux Kernel CVE-2013-3231 Local Information Disclosure Vulnerability 59389;Linux Kernel CVE-2013-3228 Local Information Disclosure Vulnerability 59388;Linux Kernel CVE-2013-3227 Local Information Disclosure Vulnerability 59387;Linux Kernel CVE-2013-3230 Local Information Disclosure Vulnerability 59385;Linux Kernel CVE-2013-3225 Local Information Disclosure Vulnerability 59383;Linux Kernel CVE-2013-3224 Local Information Disclosure Vulnerability 59382;Linux Kernel CVE-2013-3226 Local Information Disclosure Vulnerability 59381;Linux Kernel CVE-2013-3229 Local Information Disclosure Vulnerability 59380;Linux Kernel CVE-2013-3223 Local Information Disclosure Vulnerability 59379;ERDAS ER Viewer 'ERM_convert_to_correct_webpath()' Function Stack Buffer Overflow Vulnerability 59378;ERDAS APOLLO ECWP Browser Plugin 'NCSAddOn.dll' Stack Buffer Overflow Vulnerability 59377;Linux Kernel CVE-2013-3222 Local Information Disclosure Vulnerability 59376;Twig Templates Directory Traversal Vulnerability 59374;jPlayer 'Jplayer.swf' Script 'id' Parameter Cross Site Scripting Vulnerability 59373;Baruwa Admin 'Edit/Delete' User Pages Multiple Information Disclosure Vulnerabilities 59372;Joomla Civicrm Component Arbitrary Shell Upload Vulnerability 59371;WordPress Colormix Theme Multiple Security Vulnerablities 59370;VoipNow 'screen' Parameter Local File Include Vulnerability 59369;tinc CVE-2013-1428 Stack Buffer Overflow Vulnerability 59368;vBilling Multiple SQL Injection Vulnerabilities 59366;Poppler CVE-2013-1790 Memory Corruption Vulnerability 59365;libtirpc 'svc_getargs()' Function Denial of Service Vulnerability 59364;Poppler CVE-2013-1788 Multiple Memory Corruption Vulnerabilities 59363;Poppler CVE-2013-1789 Multiple Denial of Service Vulnerabilities 59362;FirePHPArbitrary 'createInstance()' Command Execution Vulnerability 59361;WordPress Facebook Members CVE-2013-2703 Plugin Cross-Site-Request Forgery Vulnerability 59360;Global Mapper Multiple Insecure Library Loading Arbitrary Code Execution Vulnerabilities 59359;Cisco Adaptive Security Appliance CVE-2013-1199 Denial of Service Vulnerability 59358;Cisco Unified Contact Center Express CVE-2013-1214 Information Disclosure Vulnerability 59357;Cisco IOS SNMP Query Processing Remote Denial of Service Vulnerability 59356;WordPress Formidable Pro Plugin Multiple Unspecified Security Vulnerabilities 59355;libxmp 'get_dsmp()' Function Remote Buffer Overflow Vulnerability 59354;WordPress FourSquare Checkins Plugin Cross Site Request Forgery Vulnerability 59353;WordPress All in One Webmaster Plugin Cross Site Request Forgery Vulnerability 59352;Oracle Java Runtime Environment 'Reflection API' Remote Code Execution Vulnerability 59351;Google Chrome CVE-2013-0898 Use-After-Free Remote Code Execution Vulnerability 59349;Google Chrome CVE-2013-0895 Arbitrary Code Execution Vulnerability 59348;PowerDNS Recursive Server CVE-2012-1193 Multiple Security Bypass Vulnerabilities 59347;Google Chrome CVE-2013-0899 Integer Overflow Vulnerability 59346;Google Chrome CVE-2013-0892 Multiple Unspecified Security Vulnerabilities 59345;Google Chrome CVE-2013-0893 Race Condition Denial Of Service Vulnerability 59344;Google Chrome CVE-2013-0896 Multiple Memory Corruption Vulnerabilities 59343;Google Chrome CVE-2013-0890 Multiple Memory Corruption Vulnerabilities 59342;Google Chrome CVE-2013-0891 Remote Integer Overflow Vulnerability 59341;IBM InfoSphere Replication Server Username Enumeration Weakness 59340;Google Chrome CVE-2013-0889 Security Bypass Vulnerability 59339;Google Chrome CVE-2013-0888 Denial of Service Vulnerability 59338;Google Chrome CVE-2013-0897 Denial of Service Vulnerability 59337;Google Chrome CVE-2013-0887 Unspecified Security Vulnerability 59336;Google Chrome CVE-2013-0884 Unspecified Security Vulnerability 59335;Google Chrome CVE-2013-0886 Unspecified Security Vulnerability 59334;Google Chrome CVE-2013-0885 Unspecified Security Vulnerability 59332;Google Chrome CVE-2013-0883 Memory Corruption Vulnerability 59331;Google Chrome CVE-2013-0880 Use-After-Free Remote Code Execution Vulnerability 59330;Google Chrome CVE-2013-0881 Denial of Service Vulnerability 59328;Google Chrome CVE-2013-0882 Memory Corruption Vulnerability 59327;Google Chrome CVE-2013-0894 Remote Buffer Overflow Vulnerability 59326;Google Chrome CVE-2013-0879 Memory Corruption Vulnerability 59325;TP-LINK TL-WR741N and TL-WR741ND Routers Multiple Denial of Service Vulnerabilities 59324;Kik Messenger Multiple Local Information Disclosure Vulnerabilities 59323;nginx NULL-Byte Arbitrary Code Execution Vulnerability 59322;Crafty Syntax Live Help Remote File Include and Path Disclosure Vulnerabilities 59321;Foxit Reader Integer Divide-By-Zero Denial of Service Vulnerability 59320;CHICKEN 'qs' Function Local Command Injection Vulnerability 59319;ownCloud CVE-2013-1963 Security Bypass Vulnerability 59318;avast! Mobile Security for Android CVE-2013-0122 Local Denial of Service Vulnerability 59317;Opera Web Browser Unspecified Security Vulnerability 59316;WordPress W3 Total Cache Plugin CVE-2013-2010 Remote PHP Code Execution Vulnerability 59315;McAfee Enterprise Mobility Manager Agent and Server DNS Spoofing Vulnerability 59314;IBM Connections Bookmarks Component CVE-2013-0503 Cross Site Scripting Vulnerability 59313;Websense Email Security CVE-2012-4605 Information Disclosure Vulnerability 59312;D-Link DIR-865L Cross Site Request Forgery Vulnerability 59311;Sophos Safeguard Enterprise CVE-2012-4736 Local Security Bypass Vulnerability 59310;OpenStack Keystone CVE-2013-1977 Insecure File Permissions Vulnerability 59309;BitZipper CVE-2013-0138 Memory Corruption Vulnerability 59308;NetGear WNDR4700 CVE-2013-3070 Unspecified Information Disclosure Vulnerability 59307;NetGear WNDR4700 CVE-2013-3073 Symlink Directory Traversal Vulnerability 59306;NetGear WNDR4700 CVE-2013-3069 Cross-Site Scripting Vulnerability 59305;NetGear WNDR4700 CVE-2013-3066 Unspecified Information Disclosure Vulnerability 59304;Netgear WNDR4700 Router Remote Authentication Bypass Vulnerability 59303;NetGear WNDR4700 Media Server CVE-2013-3074 Denial of Service Vulnerability 59302;Motorola Multiple Devices For Android CVE-2013-3051 Local Privilege Escalation Vulnerability 59301;IBM Java SDK CVE-2013-0485 Unspecified Security Vulnerability 59300;Fork CMS Cross Site Request Forgery Vulnerability 59298;Fork CMS 'file' Parameter Local File Include Vulnerability 59296;Fork CMS HTML Injection Vulnerability 59295;Cisco Adaptive Security Appliance CVE-2013-1194 Information Disclosure Vulnerability 59294;Google Authenticator CVE-2012-6140 Local Information Disclosure Vulnerability 59293;Xen CVE-2013-1964 Local Denial of Service Vulnerability 59292;Xen CVE-2013-1919 Multiple Denial of Service Vulnerabilities 59291;Xen CVE-2013-1917 Remote Denial of Service Vulnerability 59290;Matrix42 Service Store 'default.aspx' Cross Site Scripting Vulnerability 59289;Plone Cross Site Request Forgery Vulnerability 59288;RETIRED: MediaElement.js 'file' Parameter Cross Site Scripting Vulnerability 59287;libuser CVE-2012-5644 Information Disclosure Vulnerability 59286;IcedTea-Web CVE-2013-1927 Security Bypass Vulnerability 59285;libuser CVE-2012-5630 Symlink Attack Local Security Bypass Vulnerability 59284;ZPanel 'templateparser.class.php' PHP Code Injection Vulnerability 59283;Open-Xchange Server And OX App Suite CVE-2013-2583 Multiple HTML Injection Vulnerabilities 59282;X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability 59281;IcedTea-Web CVE-2013-1926 Security Bypass Vulnerability 59280;Open-Xchange Server and OX App Suite CVE-2013-2582 HTTP Header Injection Vulnerability 59279;Drupal Autocomplete Widgets for Text and Number Fields Module Access Bypass Vulnerability 59278;Sosci Survey Multiple Security Vulnerabilities 59277;Drupal elFinder Module Cross Site Request Forgery Vulnerability 59276;Drupal MP3 Player Module Cross Site Scripting Vulnerability 59274;MediaElement.js 'file' Parameter Cross Site Scripting Vulnerability 59273;KrisonAV CMS Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 59272;Multiple Cisco TelePresence Products Denial of Service Vulnerability 59271;Cisco Network Admission Control Manager CVE-2013-1177 Multiple SQL Injection Vulnerabilities 59270;Eucalyptus Walrus XML Parsing CVE-2012-4067 Denial of Service Vulnerability 59269;Eucalyptus Walrus CVE-2013-2296 Security Bypass Vulnerability 59268;Novell GroupWise WebAccess 'onError' Attribute Cross-Site Scripting Vulnerability 59267;Sitecom WLM-3500 Hardcoded User Credentials Multiple Authentication Bypass Vulnerabilities 59266;aiContactSafe Component for Joomla! Unspecified Cross-Site Scripting Vulnerability 59265;libxml2 Multiple Use After Free Memory Corruption Vulnerabilities 59264;Motorola Multiple Devices For Android Local Privilege Escalation Vulnerability 59263;Cisco Linksys WRT54GL Router Cross Site Request Forgery Vulnerability 59262;Cisco Adaptive Security Appliance 5505 CVE-2013-1215 Local Privilege Escalation Vulnerability 59261;MIT Kerberos CVE-2013-1416 NULL Pointer Dereference Denial of Service Vulnerability 59260;Sleipnir CVE-2013-2303 Address Bar Spoofing Vulnerability 59259;JBoss Enterprise Portal Platform GateIn Portal CVE-2013-0315 Information Disclosure Vulnerability 59258;GNU Privacy Guard File Verification Security Vulnerability 59257;JBoss Enterprise Portal Platform GateIn Portal Security Bypass Vulnerability 59256;Cisco Adaptive Security Appliance CVE-2012-5415 Denial of Service Vulnerability 59255;SimpleHRM 'user_manager.php' Authentication Bypass Vulnerability 59254;SimpleHRM CVE-2013-2498 SQL Injection Vulnerability 59253;PHP Address Book CVE-2013-1748 Multiple SQL Injection Vulnerabilities 59252;IBM WebSphere Application Server Liberty Profile CVE-2013-0540 Security Bypass Vulnerability 59251;IBM WebSphere Application Server CVE-2013-0543 Security Bypass Vulnerability 59250;IBM WebSphere Application Server CVE-2013-0544 Directory Traversal Vulnerability 59249;PHP Address Book 'Address' Parameter Cross Site Scripting Vulnerability 59248;IBM WebSphere Application Server CVE-2013-0542 Cross Site Scripting Vulnerability 59247;IBM WebSphere Application Server CVE-2013-0541 Local Denial Of Service Vulnerability 59246;IBM WebSphere Application Server CVE-2013-0565 Cross Site Scripting Vulnerability 59245;Oracle Sun Products Suite CVE-2013-0406 Remote Security Vulnerability 59244;Oracle FLEXCUBE Direct Banking CVE-2013-1560 Remote Security Vulnerability 59243;Oracle Java SE CVE-2013-2430 Remote Java Runtime Environment Vulnerability 59242;Oracle MySQL CVE-2013-2391 Local MySQL Server Vulnerability 59241;Oracle Sun Products Suite CVE-2012-0570 Local Security Vulnerability 59239;Oracle MySQL CVE-2013-1502 Local MySQL Server Vulnerability 59238;Oracle Sun Products Suite CVE-2013-1499 Local Security Vulnerability 59237;Oracle MySQL CVE-2013-1506 Remote MySQL Server Vulnerability 59236;Oracle Sun Products Suite CVE-2013-0412 Local Security Vulnerability 59235;Oracle Sun Products Suite CVE-2013-0403 Local Security Vulnerability 59234;Oracle Java SE CVE-2013-2414 Remote Java Runtime Environment Vulnerability 59233;Oracle Sun Products Suite CVE-2012-0568 Local Security Vulnerability 59232;Oracle MySQL CVE-2013-1567 Remote MySQL Server Vulnerability 59230;Oracle Sun Products Suite CVE-2013-0404 Local Security Vulnerability 59229;Oracle MySQL Server CVE-2013-1544 Remote Security Vulnerability 59228;Oracle Java SE CVE-2013-2422 Remote Java Runtime Environment Vulnerability 59227;Oracle MySQL CVE-2013-2376 Remote MySQL Server Vulnerability 59225;Oracle MySQL CVE-2013-1523 Remote MySQL Server Vulnerability 59224;Oracle MySQL Server CVE-2013-2392 Remote Security Vulnerability 59223;Oracle MySQL Server CVE-2013-1548 Remote Security Vulnerability 59222;RETIRED: Oracle MySQL CVE-2012-5614 Remote MySQL Server Vulnerability 59221;Oracle Sun Products Suite CVE-2013-1530 Local Security Vulnerability 59220;Oracle Java SE CVE-2013-2433 Remote Java Runtime Environment Vulnerability 59219;Oracle Java SE CVE-2013-1558 Remote Java Runtime Environment Vulnerability 59218;Oracle MySQL Server CVE-2013-1512 Remote Security Vulnerability 59217;Oracle MySQL CVE-2013-1526 Remote MySQL Server Vulnerability 59216;Oracle MySQL CVE-2013-1570 Remote MySQL Server Vulnerability 59215;Oracle MySQL Server CVE-2013-2381 Remote Security Vulnerability 59214;Oracle Sun Products Suite CVE-2013-0413 Local Security Vulnerability 59213;Oracle Java SE CVE-2013-2436 Security Bypass Vulnerability 59212;Oracle Java SE CVE-2013-2415 Remote Java Runtime Environment Vulnerability 59211;Oracle MySQL Server CVE-2013-1532 Remote Security Vulnerability 59210;Oracle MySQL CVE-2013-1555 Remote MySQL Server Vulnerability 59209;Oracle MySQL CVE-2013-2375 Remote MySQL Server Vulnerability 59208;Oracle Java SE CVE-2013-1563 Remote Java Runtime Environment Vulnerability 59207;Oracle MySQL Server CVE-2013-2389 Remote Security Vulnerability 59206;Oracle Java SE CVE-2013-2426 Multiple Remote Code Execution Vulnerabilities 59205;Oracle MySQL Server CVE-2013-1566 Remote Security Vulnerability 59204;Oracle Sun Products Suite CVE-2013-0408 Local Security Vulnerability 59203;Oracle Java SE CVE-2013-1561 Remote Java Runtime Environment Vulnerability 59202;Oracle MySQL CVE-2013-1531 Remote MySQL Server Vulnerability 59201;Oracle MySQL Server CVE-2013-1511 Remote Security Vulnerability 59199;Oracle Sun Products Suite CVE-2013-1498 Local Security Vulnerability 59198;Oracle FLEXCUBE Direct Banking CVE-2013-1546 Local Security Vulnerability 59197;Oracle Sun Products Suite CVE-2013-1496 Local Security Vulnerability 59196;Oracle MySQL CVE-2013-1552 Remote MySQL Server Vulnerability 59195;Oracle Java SE CVE-2013-1564 Remote Java Runtime Environment Vulnerability 59194;Oracle Java SE CVE-2013-1537 Remote Code Execution Vulnerability 59193;Oracle Sun Products Suite CVE-2013-1494 Local Security Vulnerability 59192;Oracle FLEXCUBE Direct Banking CVE-2013-2382 Local Security Vulnerability 59191;Oracle Java SE CVE-2013-2425 Remote Java Runtime Environment Vulnerability 59190;Oracle Java SE CVE-2013-2383 Remote Code Execution Vulnerability 59189;Oracle FLEXCUBE Direct Banking CVE-2013-2379 Remote Security Vulnerability 59188;Oracle MySQL CVE-2013-2378 Remote MySQL Server Vulnerability 59187;Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability 59186;Oracle Sun Products Suite CVE-2013-1507 Local Ssecurity Vulnerability 59185;Oracle Java SE CVE-2013-2438 Remote Java Runtime Environment Vulnerability 59184;Oracle Java SE CVE-2013-2429 Remote Java Runtime Environment Vulnerability 59183;Oracle Clinical Remote Data Capture Option CVE-2013-1520 Remote Security Vulnerability 59182;Oracle FLEXCUBE Direct Banking CVE-2013-1556 Remote Security Vulnerability 59181;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-2401 Remote Security Vulnerability 59180;Oracle MySQL CVE-2013-1521 Remote MySQL Server Vulnerability 59179;Oracle Java SE CVE-2013-2384 Remote Code Execution Vulnerability 59178;Oracle Java SE CVE-2013-2439 Remote Java Runtime Environment Vulnerability 59177;Oracle FLEXCUBE Direct Banking CVE-2013-2377 Remote Security Vulnerability 59176;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-2406 Remote Security Vulnerability 59175;Oracle Java SE CVE-2013-2428 Remote Code Execution Vulnerability 59174;Oracle Sun Products Suite CVE-2013-0411 Local Security Vulnerability 59173;Oracle MySQL CVE-2013-2395 Remote MySQL Server Vulnerability 59172;Oracle Java SE CVE-2013-2394 Remote Code Execution Vulnerability 59171;Oracle FLEXCUBE Direct Banking CVE-2013-1539 Remote Security Vulnerability 59170;Oracle Java SE CVE-2013-1557 Remote Java Runtime Environment Vulnerability 59168;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-2374 Remote Security Vulnerability 59167;Oracle Java SE CVE-2013-2420 Integer Overflow Vulnerability 59166;Oracle Java SE CVE-2013-1569 Stack Buffer Overflow Vulnerability 59165;Oracle Java SE CVE-2013-2431 Remote Java Runtime Environment Vulnerability 59164;Oracle FLEXCUBE Direct Banking CVE-2013-1547 Remote Security Vulnerability 59163;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-1527 Remote Security Vulnerability 59162;Oracle Java Runtime Environment CVE-2013-2423 Security Bypass Vulnerability 59161;Oracle Retail Integration Bus CVE-2013-1525 Directory Traversal Vulnerability 59160;Oracle FLEXCUBE Direct Banking CVE-2013-1549 Remote Security Vulnerability 59159;Oracle Java SE CVE-2013-2424 Remote Java Runtime Environment Vulnerability 59158;Oracle PeopleSoft Enterprise HRMS CVE-2013-2410 Remote Security Vulnerability 59157;Oracle Sun Products Suite CVE-2013-0405 Remote Security Vulnerability 59156;Oracle Retail Central Office CVE-2013-2397 SQL Injection Vulnerability 59155;Oracle FLEXCUBE Direct Banking CVE-2013-1541 Remote Security Vulnerability 59154;Oracle Java SE CVE-2013-2432 Remote Java Runtime Environment Vulnerability 59153;Oracle Java SE CVE-2013-2421 Remote Java Runtime Environment Vulnerability 59152;Oracle FLEXCUBE Direct Banking CVE-2013-2387 Remote Security Vulnerability 59151;Oracle Sun Middleware Products CVE-2013-1508 Remote Oracle GlassFish Server Vulnerability 59150;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-2402 Remote Security Vulnerability 59149;Oracle Java SE CVE-2013-1540 Remote Java Runtime Environment Vulnerability 59148;Oracle FLEXCUBE Direct Banking CVE-2013-1562 Remote Security Vulnerability 59147;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-1550 Remote Security Vulnerability 59146;RETIRED: Oracle Automatic Service Request CVE-2013-1495 Local Security Vulnerability 59145;Oracle Java SE CVE-2013-2418 Remote Java Runtime Environment Vulnerability 59144;Oracle FLEXCUBE Direct Banking CVE-2013-1568 Remote Security Vulnerability 59143;Oracle Sun Middleware Products CVE-2013-1515 Remote Oracle GlassFish Server Vulnerability 59142;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-2404 Remote Security Vulnerability 59141;Oracle Java SE CVE-2013-1518 Remote Java Runtime Environment Vulnerability 59140;Oracle Fusion Middleware CVE-2012-4303 Remote Security Vulnerability 59139;Oracle FLEXCUBE Direct Banking CVE-2013-2385 Remote Security Vulnerability 59138;Oracle Siebel CRM Siebel Enterprise Application Integration CVE-2013-0416 Remote Vulnerability 59137;Oracle Java SE CVE-2013-2434 Remote Code Execution Vulnerability 59136;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-2408 Remote Security Vulnerability 59135;Oracle FLEXCUBE Direct Banking CVE-2013-1505 Remote Security Vulnerability 59134;Oracle Siebel CRM Siebel UI Framework CVE-2013-1510 Remote Vulnerability 59133;Oracle Primavera Products Suite CVE-2013-2411 Remote Security Vulnerability 59132;Oracle WebCenter Sites CVE-2013-1509 HTTP Header Injection Vulnerability 59131;Oracle Java SE CVE-2013-2419 Remote Code Execution Vulnerability 59130;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-1513 Remote Security Vulnerability 59129;Oracle Fusion Middleware CVE-2013-2393 Local Security Vulnerability 59128;Oracle Java SE CVE-2013-2427 Remote Java Runtime Environment Vulnerability 59127;Oracle Siebel CRM Siebel Call Center CVE-2013-2399 Remote Vulnerability 59125;Oracle FLEXCUBE Direct Banking CVE-2013-2386 Remote Security Vulnerability 59124;Oracle Java SE CVE-2013-2440 Remote Java Runtime Environment Vulnerability 59123;Oracle Primavera Products Suite CVE-2013-2405 Remote Security Vulnerability 59122;Oracle WebCenter Content CVE-2013-1559 Remote Code Execution Vulnerability 59121;Oracle PeopleSoft Enterprise PeopleTools CVE-2013-2409 Remote Security Vulnerability 59120;Oracle Siebel CRM Siebel Enterprise Application Integration CVE-2013-1551 Remote Vulnerability 59119;Oracle E-Business Suite CVE-2013-1517 Remote Oracle Application Object Library Vulnerability 59118;Oracle FLEXCUBE Direct Banking CVE-2013-1535 Remote Security Vulnerability 59117;Oracle Siebel CRM Siebel UI Framework CVE-2013-2398 Remote Security Vulnerability 59116;Oracle Transportation Management CVE-2013-1536 Remote Security Vulnerability 59115;Oracle Fusion Middleware CVE-2013-1504 Remote Security Vulnerability 59114;Oracle E-Business Suite CVE-2013-1501 Remote Oracle iStore Vulnerability 59113;Oracle Database Server CVE-2013-1554 Remote Security Vulnerability 59112;Oracle WebCenter Capture CVE-2013-1516 Remote Code Execution Vulnerability 59111;Oracle Agile Engineering Data Management CVE-2013-2441 Remote Security Vulnerability 59110;Oracle Fusion Middleware CVE-2013-1522 Remote Security Vulnerability 59109;Oracle E-Business Suite CVE-2013-1528 Remote Oracle HRMS Vulnerability 59108;Oracle Database Server CVE-2013-1519 Remote Security Vulnerability 59107;Oracle Fusion Middleware CVE-2013-1503 Remote Security Vulnerability 59106;Oracle E-Business Suite CVE-2013-2396 Remote Oracle Applications Manager Vulnerability 59105;Oracle Fusion Middleware CVE-2013-1545 Remote Security Vulnerability 59104;Oracle Database Server CVE-2013-1538 Remote Security Vulnerability 59103;Oracle Siebel CRM Siebel Enterprise Application Integration CVE-2013-2413 Remote Vulnerability 59102;Oracle Fusion Middleware CVE-2013-1514 Remote Security Vulnerability 59101;Oracle Fusion Middleware CVE-2013-1565 Remote Security Vulnerability 59100;Oracle E-Business Suite CVE-2013-1524 Remote Oracle Application Object Library Vulnerability 59099;Oracle Fusion Middleware CVE-2013-1553 Remote Security Vulnerability 59098;Oracle Siebel CRM Siebel UI Framework CVE-2013-1543 Remote Security Vulnerability 59097;Oracle Fusion Middleware CVE-2013-2390 Remote Security Vulnerability 59096;Oracle Agile Engineering Data Management CVE-2013-0410 Remote Security Vulnerability 59095;Oracle Fusion Middleware CVE-2013-1542 Remote Security Vulnerability 59094;Oracle Database Server CVE-2013-1534 Remote Security Vulnerability 59093;Oracle Siebel CRM Siebel Enterprise Application Integration CVE-2013-2403 Remote Vulnerability 59092;Oracle E-Business Suite CVE-2013-2388 Remote Oracle Applications Technology Stack Vulnerability 59091;Oracle Fusion Middleware CVE-2013-1529 Remote Security Vulnerability 59090;Oracle FLEXCUBE Direct Banking CVE-2013-1533 Remote Security Vulnerability 59089;Oracle Java SE CVE-2013-2435 Remote Java Runtime Environment Vulnerability 59088;Oracle Java SE CVE-2013-2416 Remote Java Runtime Environment Vulnerability 59087;Oracle Fusion Middleware CVE-2013-1497 Remote Security Vulnerability 59086;Oracle Fusion Middleware CVE-2013-2380 Remote Security Vulnerability 59084;SAP IS-H Industry-Specific Component Hospital CVE-2013-3061 Security Bypass Vulnerability 59083;SAP BASIS Communication Services CVE-2013-3063 Remote Command Execution Vulnerability 59082;SAP Production Planning and Control CVE-2013-3062 Security Bypass Vulnerability 59081;WordPress Social Media Widget Plugin CVE-2013-1949 HTML Injection Vulnerability 59080;Vanilla Forums Multiple Cross Site Request Forgery Vulnerabilities 59079;Cisco Unified Presence XML Parser Denial of Service Vulnerability 59078;sieve-connect TLS Hostname Verification Spoofing Vulnerability 59077;MediaWiki Multiple Remote Vulnerabilities 59076;Easy PHP Calendar Multiple Cross Site Scripting Vulnerabilities 59075;AutoTrace 'input-bmp.c' Stack Based Buffer Overflow Vulnerability 59074;Google Chrome OS CVE-2013-2835 Security Bypass Vulnerability 59073;Google Chrome OS CVE-2013-2834 Security Bypass Vulnerability 59072;Google Chrome OS CVE-2013-2832 O3D Plug-in Unspecified Security Vulnerability 59071;Google Chrome OS O3D Plug-in Use After Free Security Vulnerability 59070;Qemu 'qemu-nbd' Tool Local Security Bypass Vulnerability 59069;Todoo Forum Multiple SQL Injection and Cross Site Scripting Vulnerabilities 59068;pd-admin CVE-2013-0129 Cross Site Scripting and HTML Injection Vulnerabilities 59067;Arecont Vision AV1355DN CVE-2013-0139 Denial of Service Vulnerability 59066;Dell EqualLogic PS6110X Directory Traversal Vulnerability 59065;OpenCart Cross Site Request Forgery Vulnerability 59064;Linux Kernel CIFS NULL Pointer Dereference Denial of Service Vulnerability 59063;RETIRED: Google Chrome OS Prior to 26.0.1410.57 Multiple Security Vulnerabilities 59062;Multiple Cybozu Products Cross-Site Request Forgery Vulnerability 59061;RubyGems 'md2pdf' CVE-2013-1948 Remote Command Injection Vulnerability 59060;CMSLogik 'user' Parameter User Enumeration Weakness 59059;CMSLogik Arbitrary File Upload and Multiple HTML Injection Vulnerabilities 59058;cURL/libcURL 'tailmatch()' Function Information Disclosure Vulnerability 59057;phpVMS Virtual Airline Administration 'itemid' Parameter SQL Injection Vulnerability 59056;MinaliC Remote Buffer Overflow Vulnerability 59055;Linux Kernel Tracing Mutiple Local Denial of Service Vulnerabilities 59054;Cisco Linksys EA2700 Router Multiple Security Vulnerabilities 59053;Aibolit Information Disclosure Vulnerability 59052;Linux Kernel Multiple Local Security Bypass Vulnerabilities 59051;AT-TFTP Server Stack Buffer Overflow Vulnerability 59050;RETIRED: Linux Kernel Multiple Local Information Disclosure Vulnerabilities 59048;LaCie 2Big Network 2 Multiple Information Disclosure Vulnerabilities 59046;Sleipnir Mobile for Android CVE-2013-2304 Access Security Bypass Vulnerability 59045;WordPress WP Symposium Plugin 'u' Parameter Open Redirection Vulnerability 59044;WordPress WP Symposium Plugin CVE-2013-2695 Cross Site Scripting Vulnerability 59043;Multiple Cisco Products CVE-2013-1193 Denial of Service Vulnerability 59042;Novell iManager Cross-Site-Request Forgery Vulnerability 59041;Hero Framework CVE-2013-2649 Multiple Cross-Site Scripting Vulnerabilities 59040;Cisco IOS XE Multicast Leaf Recycle Elimination CVE-2013-2779 Remote Denial of Service Vulnerability 59039;Cisco Jabber Extensible Communications Platform Denial of Service Vulnerability 59038;Splunk Unspecified Cross Site Scripting Vulnerability 59036;Cisco AnyConnect Secure Mobility Client Heap Overflow Local Privilege Escalation Vulnerability 59035;Cisco Universal Broadband Routers 10000 Series Multiple Denial of Service Vulnerabilities 59034;Cisco AnyConnect Secure Mobility Client Multiple Local Privilege Escalation Vulnerabilities 59033;RETIRED: Oracle Java SE Critical Patch Update April 2013 Advance Notification 59032;RETIRED: Oracle April 2013 Critical Patch Update Multiple Vulnerabilities 59031;WordPress FunCaptcha Plugin Cross-Site-Request Forgery Vulnerability 59030;jPlayer 'Jplayer.swf' Script Cross Site Scripting Vulnerability 59029;ownCloud CVE-2013-1941 Insecure Database Password Generation Vulnerability 59027;SabreDAV CVE-2013-1939 Local File Disclosure Vulnerability 59026;389 Directory Server CVE-2013-1897 Information Disclosure Vulnerability 59025;IBM Sterling B2B Integrator CVE-2012-5937 Remote Command Execution Vulnerability 59024;Red Hat Storage CVE-2012-5635 Multiple Insecure Temporary File Creation Vulnerabilities 59023;RubyGems kelredd-pruview Multiple Remote Command Injection Vulnerabilities 59022;Request Tracker 'ShowPending' Parameter SQL Injection Vulnerability 59021;WordPress Spider Video Player Plugin 'theme' Parameter SQL Injection Vulnerability 59020;Parallels Plesk Panel '/usr/sbin/suexec' Local Security Bypass Vulnerability 59019;MiCOM S1 Studio CVE-2013-0687 Access Security Bypass Vulnerability 59017;Drupal RESTful Web Services Module Denial of Service Vulnerability 59016;Parallels Plesk Panel '/usr/local/psa/admin/sbin/wrapper' Local Privilege Escalation Vulnerability 59015;JBoss Enterprise Portal Platform GateIn Portal Multiple Cross Site Request Forgery Vulnerabilities 59014;Cisco Unified MeetingPlace CVE-2013-1169 Arbitrary Login Security Vulnerability 59013;Cisco Prime Network Control Systems CVE-2013-1170 Security Bypass Vulnerability 59012;Cisco Adaptive Security Appliance CVE-2013-1152 Denial of Service Vulnerability 59009;Cisco IOS XE SIP Traffic Remote Denial of Service Vulnerability 59008;Cisco IOS XE Bridge Domain Interface Remote Denial of Service Vulnerability 59007;Cisco IOS XE L2TP Traffic Remote Denial of Service Vulnerability 59006;Cisco Unified MeetingPlace CVE-2013-1168 Authentication Bypass Vulnerability 59005;Cisco Adaptive Security Appliance CVE-2013-1151 Denial of Service Vulnerability 59004;Cisco Adaptive Security Appliance CVE-2013-1150 Denial of Service Vulnerability 59003;Cisco IOS XE IPv6 Multicast And IPv6 MVPN Traffic Remote Denial of Service Vulnerability 59002;Cisco Firewall Services Module CVE-2013-1155 Remote Denial of Service Vulnerability 59001;Multiple Cisco Products CVE-2013-1149 Denial of Service Vulnerability 59000;Libxml2 Entities Expansion CVE-2013-0339 Denial of Service Vulnerability 58999;Multiple Schneider Electric Products 'ModbusDrv.exe' Local Buffer Overflow Vulnerability 58998;BigAnt IM Server Buffer Overflow Vulnerability 58997;IBM XIV Storage System CVE-2012-4829 X509v3 Certificate Security Bypass Vulnerability 58996;Linux Kernel CVE-2012-6547 Local Information Disclosure Vulnerability 58995;WordPress GA Universal Plugin Cross Site Request Forgery Vulnerability 58994;Linux Kernel CVE-2012-6548 Local Information Disclosure Vulnerability 58993;Linux Kernel CVE-2012-6549 Local Information Disclosure Vulnerability 58992;Linux Kernel CVE-2012-6546 Multiple Local Information Disclosure Vulnerabilities 58991;Linux Kernel CVE-2012-6545 Multiple Local Information Disclosure Vulnerabilities 58990;Linux Kernel CVE-2012-6544 Multiple Local Information Disclosure Vulnerabilities 58989;Linux Kernel CVE-2012-6542 Local Information Disclosure Vulnerability 58988;Linux Kernel CVE-2012-6543 Local Information Disclosure Vulnerability 58987;Linux Kernel CVE-2012-6541 Local Information Disclosure Vulnerability 58986;Linux Kernel CVE-2012-6540 Local Information Disclosure Vulnerability 58985;Linux Kernel CVE-2012-6539 Local Information Disclosure Vulnerability 58984;Adobe Shockwave Player CVE-2013-1383 Unspecified Buffer Overflow Vulnerability 58983;Adobe Shockwave Player CVE-2013-1385 Information Disclosure Vulnerability 58982;Adobe Shockwave Player CVE-2013-1384 Memory Corruption Vulnerability 58980;Adobe Shockwave Player CVE-2013-1386 Memory Corruption Vulnerability 58979;Linux Kernel CVE-2012-6536 Local Information Disclosure Vulnerability 58978;Linux Kernel CVE-2012-6538 Local Information Disclosure Vulnerability 58977;Linux Kernel CVE-2012-6537 Multiple Local Information Disclosure Vulnerabilities 58976;WordPress Spiffy XSPF Player Plugin 'playlist_id' Parameter SQL Injection Vulnerability 58975;Adobe ColdFusion CVE-2013-1388 Access Bypass Vulnerability 58974;Adobe ColdFusion CVE-2013-1387 Security Bypass Vulnerability 58973;HP Intelligent Management Center CVE-2012-5200 Unspecified Cross Site Scripting Vulnerability 58972;HP Intelligent Management Center CVE-2012-5213 Unspecified Information Disclosure Vulnerability 58971;RETIRED: Adobe Shockwave Player APSB13-12 Multiple Security Vulnerabilities 58970;HP Intelligent Management Center CVE-2012-5212 Information Disclosure Vulnerability 58969;HP Intelligent Management Center 'RssServlet' Servlet Information Disclosure Vulnerability 58968;HP Intelligent Management Center 'SyslogDownloadServlet' Information Disclosure Vulnerability 58967;HP Intelligent Management Center 'tamServletDownload' Servlet Information Disclosure Vulnerability 58966;HP Intelligent Management Center 'DownloadServlet' Information Disclosure Vulnerability 58965;HP Intelligent Management Center 'flexFileUpload' Servlet Remote Code Execution Vulnerability 58964;HP Intelligent Management Center 'acmServletDownload' Information Disclosure Vulnerability 58963;WordPress SEO by Yoast Plugin Security Bypass Vulnerability 58962;phpMyAdmin 'tbl_gis_visualization.php' Multiple Cross Site Scripting Vulnerabilities 58961;Sysax Multi Server 'Key Exchange' Remote Denial of Service Vulnerability 58960;ZAPms 'pid' Parameter SQL Injection Vulnerability 58959;IBM TRIRIGA Application Platform CVE-2012-5949 Multiple Link Injection Security Vulnerabilities 58958;IBM TRIRIGA Application Platform CVE-2012-5948 Multiple Cross Site Scripting Vulnerabilities 58957;IBM TRIRIGA Application Platform CVE-2012-5950 Multiple Cross Site Request Forgery Vulnerabilities 58956;IBM Netezza Performance Portal CVE-2013-0470 Information Disclosure Vulnerability 58954;Novell Kanaka for Mac CVE-2013-2770 SSL Certificate Validation Security Bypass Vulnerability 58953;Schneider Electric Magelis XBT HMI Controller CVE-2013-2762 Remote Security Bypass Vulnerability 58952;RETIRED: Adobe Flash Player and AIR CVE-2013-2555 Remote Integer Overflow Vulnerability 58951;Adobe Flash Player and AIR CVE-2013-1379 Memory Corruption Vulnerability 58950;Schneider Electric Ethernet Modules CVE-2013-2761 Denial of Service Vulnerability 58949;Adobe Flash Player and AIR CVE-2013-1380 Memory Corruption Vulnerability 58948;WordPress Traffic Analyzer Plugin 'aoid' Parameter Cross Site Scripting Vulnerability 58947;Adobe Flash Player and AIR CVE-2013-1378 Memory Corruption Vulnerability 58946;MiniWeb Directory Traversal and Arbitrary File Upload Vulnerabilities 58945;EasyPHP 'index.php' Authentication Bypass and Remote PHP Code Injection Vulnerability 58944;Canary Labs Trend Link ActiveX Control 'SaveToFile()' Insecure Method Vulnerability 58943;Multiple Foscam IP Cameras Multiple Cross Site Request Forgery Vulnerabilities 58942;Google Chrome OS Prior to 26.0.1410.57 CVE-2013-0927 Unspecified Security Vulnerability 58940;PowerTCP WebServer for ActiveX 'DartWebserver.dll' Denial of Service Vulnerability 58939;Huawei AR Series Routers DHCP Packet Parsing Denial of Service Vulnerability 58938;Multiple D-Link Products Command Injection and Multiple Information Disclosue Vulnerabilities 58937;WordPress WP-DownloadManager Plugin Cross Site Request Forgery Vulnerability 58936;Multiple OTRS Products CVE-2013-2625 Access Bypass Vulnerability 58935;Aastra 6753i IP Telephone Hardcoded Password Security Bypass Vulnerability 58934;WordPress WP125 Plugin Cross Site Request Forgery Vulnerability 58932;AirDroid Web Interface CVE-2013-0134 Cross Site Scripting Vulnerability 58931;RubyGems karteek-docsplit 'text_extractor.rb' Remote Command Execution Vulnerability 58930;OTRS ITSM/FAQ Module CVE-2013-2637 Multiple HTML Injection Vulnerabilities 58929;Belkin Wemo Switch Arbitrary Firmware Upload Vulnerability 58928;Nitro PDF 'bcgcbproresen.dll' DLL Loading Arbitrary Code Execution Vulnerability 58927;IBM Cognos Disclosure Management EdrawSoft ActiveX Control Insecure Method Vulnerability 58926;libarchive 'archive_write_zip_data()' Function Local Denial of Service Vulnerability 58925;Virtual DJ '.mp3' File Remote Stack Buffer Overflow Vulnerability 58924;ImageMagick NULL Pointer Dereference Denial of Service Vulnerability 58922;Vanilla Forums Multiple SQL Injection Vulnerabilities 58921;TP-Link TD-8817 Router Cross Site Request Forgery Vulnerability 58920;Easy FTP Server Remote Denial of Service Vulnerability 58919;HP System Management Homepage 'SSL_SHARE_BASE_DIR' Local Buffer Overflow Vulnerability 58918;FactoryTalk Services Platform CVE-2012-4714 Denial of Service Vulnerability 58917;RSLinx Enterprise 'Logger.dll' CVE-2012-4695 Denial of Service Vulnerability 58916;FactoryTalk Services Platform 'RNADiagnostics.dll' Denial of Service Vulnerability 58915;RSLinx Enterprise 'Logger.dll' Denial of Service Vulnerability 58913;Zimbra 'aspell.php' Cross Site Scripting Vulnerability 58912;IBM Scale Out Network Attached Storage CVE-2012-0706 Information Disclosure Vulnerability 58911;PHP Address Book CVE-2013-0135 Multiple SQL Injection Vulnerabilities 58910;Cogent Real-Time Systems DataHub CVE-2013-0681 Denial of Service Vulnerability 58909;Cogent Real-Time Systems DataHub CVE-2013-0683 Remote Denial of Service Vulnerability 58908;Linux Kernel 'tg3.c' Integer Overflow Vulnerability 58907;Cisco Prime Central for HCS Assurance TBSM Component CVE-2013-1174 Denial of Service Vulnerability 58906;Linux Kernel 'fs/compat_ioctl.c' Information Disclosure Vulnerability 58905;Cogent Real-Time Systems DataHub Buffer Overflow Vulnerability 58903;DotNetNuke Open-Redirection and Cross Site Scripting Vulnerabilities 58902;Cogent Real-Time Systems DataHub CVE-2013-0680 Remote Stack Buffer Overflow Vulnerability 58901;McAfee Email Gateway Remote Denial of Service Vulnerability 58900;WordPress WP-Print Plugin Cross Site Request Forgery Vulnerability 58899;DotNetNuke Security Bypass Vulnerability 58898;Apache Subversion CVE-2013-1884 Remote Denial of Service Vulnerability 58897;Apache Subversion 'mod_dav_svn/lock.c' Remote Denial of Service Vulnerability 58896;Subversion 'mod_dav_svn' CVE-2013-1845 Denial of Service Vulnerability 58895;Apache Subversion 'mod_dav_svn' Remote Denial of Service Vulnerability 58894;GSI-OpenSSH PAM_USER Security Bypass Vulnerability 58893;MantisBT 'adm_config_report.php' HTML Injection Vulnerability 58892;Multiple OpenStack Products CVE-2013-1664 Denial of Service Vulnerability 58891;MantisBT 'adm_config_report.php' HTML Injection Vulnerability 58890;MantisBT 'Close' Button Security Bypass Vulnerability 58889;MantisBT 'manage_proj_ver_delete.php' HTML Injection Vulnerability 58888;Groovy Media Player '.mp3' File Remote Stack Buffer Overflow Vulnerability 58887;Puppet CVE-2012-6120 Insecure File Permissions Vulnerability 58886;Microsoft Windows CSRSS CVE-2013-1295 Local Privilege Escalation Vulnerability 58885;Red Hat Candlepin CVE-2012-6119 Security Bypass Vulnerability 58884;RadioCMS 'playlist_id' Parameter SQL Injection Vulnerability 58883;Microsoft SharePoint CVE-2013-1289 HTML Injection Vulnerability 58882;PostgreSQL CVE-2013-1903 Password Disclosure Vulnerability 58881;RETIRED: Microsoft April 2013 Advance Notification Multiple Vulnerabilities 58880;Xen CVE-2013-1920 Memory Corruption Vulnerability 58879;PostgreSQL 'contrib/pgcrypto' Functions Information Disclosure Weakness 58878;PostgreSQL CVE-2013-1901 Security Bypass Vulnerability 58877;PostgreSQL CVE-2013-1902 Insecure Temporary File Creation Vulnerability 58876;PostgreSQL CVE-2013-1899 Denial of Service Vulnerability 58875;IBM IMS Enterprise Suite SOAP Gateway CVE-2013-0483 Insecure Authentication Weakness 58874;Microsoft Remote Desktop ActiveX Control CVE-2013-1296 Remote Code Execution Vulnerability 58873;BackupBuddy 'importbuddy.php' CVE-2013-2744 Information Disclosure Vulnerability 58872;Red Hat Subscription Asset Manager CVE-2013-1823 Cross Site Scripting Vulnerability 58871;BackupBuddy 'importbuddy.php' Authentication Bypass Vulnerability 58870;Active! Mail CVE-2013-2302 Local Information Disclosure Vulnerability 58869;Huawei VSM Default User Groupsâ?? Privilege Escalation Vulnerability 58867;CensorNet Professional v4 Multiple SQL Injection Vulnerabilities 58866;CensorNet Professional v4 Multiple HTML Injection Vulnerabilities 58865;CensorNet Professional v4 'lookup_url' Parameter Cross Site Scripting Vulnerability 58864;Opera Web Browser CVE-2013-3210 Information Disclosure Vulnerability 58863;BackupBuddy 'importbuddy.php' CVE-2013-2742 Information Disclosure Vulnerability 58862;Microsoft Windows Kernel CVE-2013-1294 Local Privilege Escalation Vulnerability 58861;Microsoft Windows Kernel CVE-2013-1284 Local Privilege Escalation Vulnerability 58860;Microsoft Windows CVE-2013-1293 Local Privilege Escalation Vulnerability 58859;Microsoft Windows 'Win32k.sys' CVE-2013-1292 Local Privilege Escalation Vulnerability 58858;Microsoft Windows 'Win32k.sys' CVE-2013-1283 Local Privilege Escalation Vulnerability 58857;Google Chrome And Mozilla Firefox Browser Cookie Verification Security Weakness 58856;SmallFTPD Unspecified Denial of Service Vulnerability 58855;ownCloud 'addressbookprovider.php' Script SQL Injection Vulnerability 58854;nfs-utils 'rpc.gssd' DNS Spoofing Vulnerability 58853;Microsoft Windows CVE-2013-1291 OpenType Font Parsing Remote Denial of Service Vulnerability 58852;ownCloud CVE-2013-1890 Multiple HTML Injection Vulnerabilities 58851;Microsoft Internet Explorer CVE-2013-1304 Use-After-Free Remote Code Execution Vulnerability 58850;Microsoft Internet Explorer CVE-2013-1303 Use-After-Free Remote Code Execution Vulnerability 58849;Drupal Commerce Skrill Module 'Moneybookers enterprise' Payment Method Access Bypass Vulnerability 58848;Microsoft Windows Active Directory CVE-2013-1282 Denial of Service Vulnerability 58847;Microsoft Windows Defender for Windows 8 and Windows RT Local Privilege Escalation Vulnerability 58846;Drupal Chaos Tool Suite Module Access Bypass Vulnerability 58845;FUDforum CVE-2013-2267 Multiple Remote PHP Code Injection Vulnerabilities 58844;Microsoft SharePoint CVE-2013-1290 Information Disclosure Vulnerability 58843;Symphony 'sort' Parameter SQL Injection Vulnerability 58841;e107 'content_preset.php' Cross Site Scripting Vulnerability 58840;Google Apps Directory Sync Encryption Weakness 58839;GNU glibc 'getaddrinfo()' Stack Buffer Overflow Vulnerability 58838;C2 WebResource 'File' Parameter Cross Site Scripting Vulnerability 58837;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2013-0793 Cross Site Scripting Vulnerability 58836;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0795 Security Bypass Vulnerability 58835;Mozilla Firefox/SeaMonkey CVE-2013-0794 Information Disclosure Vulnerability 58834;Sophos Web Protection Appliance Multiple Cross Site Scripting Vulnerabilities 58833;Sophos Web Protection Appliance CVE-2013-2641 Arbitrary File Disclosure Vulnerability 58832;Sophos Web Protection Appliance CVE-2013-2642 Multiple Command Injection Vulnerabilities 58831;Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-0796 Memory Corruption Vulnerability 58830;NVIDIA Unix GPU Driver CVE-2013-0131 Local Privilege Escalation Vulnerability 58829;Mozilla Firefox 'app_tmp' Directory Insecure Permissions Vulnerability 58828;Mozilla Firefox and Seamonkey CVE-2013-0792 Memory Corruption Vulnerability 58827;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0797 Local Privilege Escalation Vulnerability 58826;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0791 Out of Bounds Memory Corruption Vulnerability 58825;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0800 Out of Bounds Denial of Service Vulnerability 58824;Mozilla Firefox and Thunderbird CVE-2013-0799 Local Privilege Escalation Vulnerability 58823;Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-0790 Memory Corruption Vulnerability 58822;PonyOS Multiple Local Security Vulnerabilities 58821;Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-0789 Memory Corruption Vulnerability 58820;HAProxy 'tcp-request content' CVE-2013-1912 Buffer Overflow Vulnerability 58819;Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-0788 Memory Corruption Vulnerability 58818;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-30 through -40 Multiple Vulnerabilities 58817;HP System Management Homepage 'iprange' Parameter Remote Code Execution Vulnerability 58816;Virtual Access Monitor Multiple Unspecified SQL Injection Vulnerabilities 58814;TigerText Free Private Texting for iOS CVE-2013-0128 Local Information Disclosure Vulnerability 58812;RuggedCom Rugged Operating System Denial of Service and Security Bypass Vulnerabilities 58811;Puppet CVE-2013-2716 Authentication Bypass Weakness 58810;ModSecurity XML External Entity Information Disclosure Vulnerability 58809;Cisco Security Monitoring Analysis and Response System Information Disclosure Vulnerability 58808;Geli CVE-2012-4578 Insecure Master Key Generation Security Bypass Weakness 58806;Cisco Connected Grid Network Management System Multiple Cross Site Scripting Vulnerabilities 58805;Skype Prior to 6.3.0.105 Multiple Unspecified Security Vulnerabilities 58804;Cisco Connected Grid Network Management System CVE-2013-1163 SQL Injection Vulnerability 58803;Tokyo BBS 'tokyo_bbs.cgi' Cross Site Scripting Vulnerability 58802;Pollen CMS 'index.php' Local File Include Vulnerability 58801;jigbrowser+ for Android 'WebView' Class Information Disclosure Vulnerability 58800;Clorius Controls ICS SCADA Information Disclosure Vulnerability 58799;Bayashi dopvSTAR* CVE-2013-0709 DOM Based Cross Site Scripting Vulnerability 58798;Bayashi dopvCOMET* CVE-2013-0708 DOM Based Cross Site Scripting Vulnerability 58796;SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness 58795;Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability 58794;Aspen CVE-2013-2619 Directory Traversal Vulnerability 58793;Network Weathermap 'editor.php' HTML Injection Vulnerability 58792;NetGear WNR1000 Router Remote Authentication Bypass Vulnerability 58791;IBM InfoSphere Replication Server CVE-2012-4861 Information Disclosure Vulnerability 58790;WordPress FuneralPress Plugin Multiple HTML Injection Vulnerabilities 58789;ngIRCd CVE-2013-1747 Remote Denial of Service Vulnerability 58788;EMC Smarts Network Configuration Manager CVE-2013-2717 Multiple Unspecified Security Vulnerabilities 58787;GNOME Online Accounts CVE-2013-1799 SSL Certificate Validation Security Bypass Vulnerability 58786;Novell Identity Manager CVE-2013-1083 Unspecified Vulnerability 58784;OpenWnn for Android CVE-2013-2301 Information Disclosure Vulnerability 58783;RubyGems 'ldoce' CVE-2013-1911 Remote Command Execution Vulnerability 58782;Daddy's File Host 'index.php' Script Multiple Cross Site Scripting Vulnerabilities 58781;KNet Web Server Buffer Overflow Vulnerability 58780;COBIME CVE-2013-0720 Information Disclosure Vulnerability 58779;Simeji for Android CVE-2013-0718 Information Disclosure Vulnerability 58778;ArtIME Japanese Input CVE-2013-0719 Information Disclosure Vulnerability 58777;FlickWnn for Android CVE-2013-2300 Information Disclosure Vulnerability 58776;Royal TS Update Spoofing Vulnerability 58775;DrayTek Vigor3900 Remote Privilege Escalation Vulnerability 58774;mRemote Update Spoofing Vulnerability 58773;MailOrderWorks Multiple HTML Injection Vulnerabilities 58772;ISC DHCP 'libdns' CVE-2013-2494 Remote Denial of Service Vulnerability 58771;WordPress Feedweb Plugin 'wp_post_id' Parameter Cross Site Scripting Vulnerability 58770;RoundCube Webmail 'generic_message_footer' Value Arbitrary File Access Vulnerability 58769;Rack 'Rack::Auth::AbstractRequest' CVE-2013-0184 Denial of Service Vulnerability 58768;Rack 'multipart/parser.rb' CVE-2013-0183 Denial of Service Vulnerability 58767;Rack 'lib/rack/multipart.rb' CVE-2012-6109 Denial of Service Vulnerability 58766;PHP 'ext/soap/php_xml.c' Multiple Arbitrary File Disclosure Vulnerabilities 58764;Multiple Asterisk Products CVE-2013-2264 Multiple Information Disclosure Vulnerabilities 58763;Drupal Rules Module HTML Injection Vulnerability 58762;Drupal Commons Wikis Privilege Escalation and Access Bypass Vulnerabilities 58761;BlazeVideo BlazeDVD Free Edition '.PLF' File Remote Buffer Overflow Vulnerability 58760;Asterisk Open Source CVE-2013-2685 Stack Buffer Overflow Vulnerability 58759;Drupal Commons Groups Privilege Escalation and Access Bypass Vulnerabilities 58758;Drupal Zero Point Module Unspecified Cross Site Scripting Vulnerability 58757;EMC Mutiple Smarts Products Unspecified Cross-Site Scripting Vulnerability 58756;Multiple Asterisk Products CVE-2013-2686 'Content-Length' Header Denial of Service Vulnerability 58755;Konftel 300IP 'dorestart.cgi' Remote Denial of Service Vulnerability 58754;VBulletin 'nodeid' Parameter SQL Injection Vulnerability 58753;AWS XMS 'what' Parameter Directory Traversal Vulnerability 58752;ClipShare Multiple SQL Injection Vulnerabilities 58751;WHMCS Group Pay Plugin 'hash' Parameter SQL Injection Vulnerability 58750;McAfee Virtual Technician ActiveX Control 'Save()' Insecure Method Vulnerability 58749;Cisco IOS XR Traffic Engineering CVE-2013-1162 Denial of Service Vulnerability 58748;Cisco Jabber IM for Android XML parser CVE-2013-1161 Denial of Service Vulnerability 58747;389 Directory Server CVE-2013-0336 Remote Denial of Service Vulnerability 58746;Cisco IOS Smart Install CVE-2013-1146 Denial of Service Vulnerability 58745;Cisco IOS Network Address Translation CVE-2013-1142 Remote Denial of Service Vulnerability 58744;PsychoStats 'awards.php' Script SQL Injection Vulnerability 58743;Cisco IOS and IOS XE Resource Reservation Protocol Feature Remote Denial of Service Vulnerability 58742;Cisco IOS Internet Key Exchange (IKE) Memory Leak CVE-2013-1144 Denial of Service Vulnerability 58741;Cisco IOS Zone-Based Policy Firewall SIP CVE-2013-1145 Memory Leak Denial of Service Vulnerability 58740;Cisco IOS Protocol Translation CVE-2013-1147 Remote Denial of Service Vulnerability 58739;Cisco IOS IP Service Level Agreement CVE-2013-1148 Denial of Service Vulnerability 58738;Atmail WebMail CVE-2013-2585 Cross Site Scripting Vulnerability 58737;Invision Power Board 'index.php' Multiple HTML Injection Vulnerabilities 58736;ISC BIND 9 'libdns' Remote Denial of Service Vulnerability 58735;Chamilo Multiple Cross Site Scripting and HTML Injection Vulnerabilities 58734;Google Chrome Prior to 26.0.1410.43 CVE-2013-0923 Unspecified Security Vulnerability 58733;Google Chrome Prior to 26.0.1410.43 CVE-2013-0924 Unspecified Security Vulnerability 58732;Google Chrome CVE-2013-0925 Information Disclosure Vulnerability 58731;Google Chrome CVE-2013-0926 Unspecified Security Vulnerability 58730;Google Chrome CVE-2013-0920 Use-After-Free Memory Corruption Vulnerability 58729;Google Chrome Prior to 26.0.1410.43 CVE-2013-0922 Unspecified Security Vulnerability 58728;Google Chrome Prior to 26.0.1410.43 CVE-2013-0921 Unspecified Security Vulnerability 58727;Google Chrome CVE-2013-0919 Use-After-Free Memory Corruption Vulnerability 58726;Jenkins CVE-2013-0328 Unspecified Cross Site Scripting Vulnerability 58725;Google Chrome CVE-2013-0917 Out-of-Bounds Read Vulnerability 58724;Google Chrome CVE-2013-0916 Use-After-Free Memory Corruption Vulnerability 58723;Google Chrome Prior to 26.0.1410.43 Unspecified Security Vulnerability 58722;Jenkins CVE-2013-0330 Security Bypass Vulnerability 58721;Jenkins CVE-2013-0331 Denial of Service Vulnerability 58720;OrionDB Web Directory Multiple Cross Site Scripting Vulnerabilities 58716;EMC Smarts Network Configuration Manager CVE-2013-0935 Authentication Bypass Vulnerability 58715;IBM Lotus Domino 'x.nsf' Multiple Cross Site Scripting Vulnerabilities 58714;Naxsi 'naxsi_unescape_uri()' Function Security Bypass Vulnerability 58713;Microsoft Windows Modern Mail CVE-2013-1299 Unspecified Spoofing Vulnerability 58712;RETIRED: Google Chrome Prior to 26.0.1410.43 Multiple Security Vulnerabilities 58711;SynConnect 'loginid' Parameter SQL Injection Vulnerability 58710;Cerb Ticket 'Peek' Popup Security Bypass Vulnerability 58709;PowerHawk 6320 Smart Meter Information Disclosure Vulnerability 58708;Splunk Unspecified Cross Site Scripting Vulnerability 58707;WordPress MailUp Plugin CVE-2013-2640 Security Bypass Vulnerability 58706;RubyGems 'thumbshooter' Remote Command Execution Vulnerability 58705;WordPress MathJax-LaTeX Plugin Cross-Site Request Forgery Vulnerability 58702;Python 'py-bcrypt' Module CVE-2013-1895 Authentication Bypass Vulnerability 58701;Multiple HP ProCurve Switches CVE-2012-5216 Cross Site Request Forgery Vulnerability 58700;apt CVE-2013-1051 Security Bypass Vulnerability 58698;Piwik CVE-2013-2633 Information Disclosure Vulnerability 58697;V8 JavaScript Engine JavaScript Processing Denial of Service Vulnerability 58696;Siemens CP 1616 and CP 1604 Access Security Bypass Vulnerability 58695;MongoDB CVE-2013-1892 Remote Code Injection Vulnerability 58692;Mitsubishi MX Component ActiveX Control 'ActUWzd.dll' Remote Buffer Overflow Vulnerability 58691;Multiple IBM Products CVE-2013-0513 Local Privilege Escalation Vulnerability 58690;Multiple IBM Products CVE-2013-0512 Stack Buffer Overflow Vulnerability 58689;Multiple IBM Products CVE-2013-0473 Cross Site Scripting Vulnerability 58688;Multiple IBM products CVE-2013-0474 Information Disclosure Vulnerability 58687;Liquid XML Studio 2012 ActiveX Control Insecure Method Vulnerability 58686;IBM Rational AppScan CVE-2013-0511 Unspecified SQL Injection Vulnerabilitiy 58685;libxslt 'xsltDocumentFunction()' And 'xsltAddKey()' Multiple Denial of Service Vulnerabilities 58684;IBM Rational AppScan Enterprise CVE-2013-0510 Information Disclosure Vulnerability 58683;Multiple IBM Products CVE-2013-0532 Cross Site Request Forgery Vulnerability 58682;Liquid XML Studio ActiveX Control Insecure Method Vulnerability 58681;ClipShare 'gid' Parameter SQL Injection Vulnerability 58680;Eucalyptus Walrus Request Manipulation Security Bypass Vulnerability 58679;IconCool MP3 WAV Converter '.mp3' File Stack Buffer Overflow Vulnerability 58677;HP Intelligent Management Center 'DownloadReportSourceServlet' Information Disclosure Vulnerability 58676;HP Intelligent Management Center 'IctDownloadServlet' Information Disclosure Vulnerability 58675;HP Intelligent Management Center 'FaultDownloadServlet' Information Disclosure Vulnerability 58673;HP Intelligent Management Center 'mibFileUpload' Servlet Remote Code Execution Vulnerability 58672;HP Intelligent Management Center 'ReportImgServlet' Information Disclosure Vulnerability 58671;WordPress Banners Lite Plugin 'wpbanners_show.php' HTML Injection Vulnerability 58670;Airtime Remote Arbitrary Shell Command Execution Vulnerability 58669;Stradus CMS Multiple Security Vulnerabilities 58668;Novell ZENworks Control Center Remote Execution Remote Code Execution Vulnerability 58667;Slash CMS Multiple Input Validation Vulnerabilities 58666;IBM Lotus iNotes Shared Mail File Multiple Local Cross Site Scripting Vulnerabilities 58665;IBM Lotus iNotes CVE-2012-5943 Unspecified Cross Site Scripting Vulnerability 58664;Novell ZENWorks AdminStudio ISProxy 'ISProxy.dll' Activex Remote Code Execution Vulnerability 58663;Flatnux 'theme' Parameter Local File Include Vulnerability 58661;IBM Tivoli Endpoint Manager CVE-2013-0452 Cross Site Request Forgery Vulnerability 58660;RETIRED: Moodle Multiple Remote Security Vulnerabilities 58659;AContent 'tool_provider_outcome.php' Local File Include Vulnerability 58658;Jaow CMS 'add_ons' Parameter Cross Site Scripting Vulnerability 58657;BackupBuddy 'importbuddy.php' Information Disclosure Vulnerability 58656;Free Hosting Manager Multiple SQL Injection Vulnerabilities 58655;Samba CIFS Attributes CVE-2013-0454 Remote Security Bypass Vulnerability 58652;IBM Lotus Domino CVE-2013-0487 Authentication Bypass Vulnerability 58650;IBM Lotus Notes Autonomy KeyView File Parser Buffer Overflow Vulnerability 58649;IBM Lotus Domino CVE-2013-0489 Cross Site Request Forgery Vulnerability 58648;IBM Lotus Domino 'webadmin.nsf' Cross Site Scripting Vulnerability 58647;mod_ruid2 CVE-2013-1889 Security Bypass Vulnerability 58646;IBM Lotus Domino CVE-2013-0486 Denial of Service Vulnerability 58645;WordPress FAQs Manager Plugin Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 58644;WordPress IndiaNIC FAQs Manager Plugin Multiple SQL Injection Vulnerabilities 58643;VxWorks SSH Server CVE-2013-0712 Denial of Service Vulnerability 58642;Wind River Systems VxWorks CVE-2013-0714 Denial of Service Vulnerability 58641;VxWorks Web Server CVE-2013-0716 Remote Denial of Service Vulnerability 58640;VxWorks CVE-2013-0715 Remote Denial of Service Vulnerability 58639;Wind River Systems VxWorks CVE-2013-0713 Denial of Service Vulnerability 58638;VxWorks SSH Server CVE-2013-0711 Denial of Service Vulnerability 58637;OpenStack PackStack CVE-2013-1815 Insecure File Creation Vulnerability 58636;LibreOffice Update Spoofing Vulnerability 58635;Invensys Wonderware Win-XML Exporter XML External Entity Information Disclosure Vulnerability 58634;Core FTP CVE-2013-0130 Multiple Buffer Overflow Vulnerabilities 58633;Apple iOS 6.1.3 Lock Screen Security Bypass Vulnerability 58632;IBM Tivoli Endpoint Manager CVE-2013-0453 Cross Site Scripting Vulnerability 58631;IBM Rational ClearQuest CVE-2012-5757 Cross Site Scripting Vulnerability 58629;IBM Rational Team Concert for System z Buffer Overflow Vulnerability 58627;x3270 CVE-2012-5662 SSL Certificate Validation Security Bypass Vulnerability 58626;MantisBT 'filter_api.php' Denial of Service Vulnerability 58625;NEC Aterm Series Routers CVE-2013-0717 Multiple Cross Site Request Forgery Vulnerabilities 58624;BlazeVideo HDTV Player Standard '.PLF' File Remote Buffer Overflow Vulnerability 58623;TP-LINK TL-WR740N Router Denial of Service Vulnerability 58622;Easewe FTP OCX ActiveX Control 'EaseWeFtp.ocx' Insecure Method Vulnerability 58621;Drupal Views Module Cross Site Scripting Vulnerability 58620;OpenSC.tokend CVE-2013-1866 Arbitrary File Creation or Overwrite Vulnerability 58619;AMD Catalyst Control Center Update Spoofing Vulnerability 58618;Gemalto Tokend CVE-2013-1867 Arbitrary File Creation or Overwrite Vulnerability 58617;Symantec Enterprise Vault CVE-2013-1609 Local Privilege Escalation Vulnerability 58616;OpenStack Keystone PKI Tokens Validation Security Bypass Vulnerability 58615;SAP NetWeaver Logviewer Security Bypass Vulnerability 58614;SAP NetWeaver Performance Provider Unspecified Cross Site Scripting Vulnerability 58613;Google Picasa BMP Image File Handling Remote Heap Buffer Overflow Vulnerability 58612;SAP NetWeaver CA-CL SMB Relay Arbitrary File Disclosure Vulnerability 58611;SEL AcSELerator QuickSet CVE-2013-0665 Local Access Bypass Vulnerability 58610;DjVuLibre '.djv' File CVE-2012-6535 Remote Memory Corruption Vulnerability 58609;Multiple CA SiteMinder Products SAML Signature Validation Security Bypass Vulnerability 58608;pip '/tmp/pip-build' Directory Insecure Temporary File Creation Vulnerability 58607;Linux Kernel KVM CVE-2013-1796 Buffer Overflow Vulnerability 58606;Scripteen Fun Photo Script Multiple Cross Site Scripting Vulnerabilities 58605;Linux Kernel KVM 'MSR_KVM_SYSTEM_TIME' Use After Free Memory Corruption Vulnerability 58604;Linux Kernel KVM CVE-2013-1798 Denial of Service Vulnerability 58603;askiaweb CVE-2013-0124 Multiple Cross Site Scripting Vulnerabilities 58602;askiaweb CVE-2013-0123 Multiple SQL Injection Vulnerabilities 58601;StarVedia IC502w and IC502w PLUS Information Disclosure Vulnerability 58600;Linux Kernel CVE-2013-1848 Local Privilege Escalation Vulnerability 58599;WordPress Occasions Plugin Cross Site Request Forgery Vulnerability 58598;WordPress Count Per Day Plugin 'counter.php' Cross Site Request Forgery Vulnerability 58597;Linux Kernel Netlink Interface Multiple Information Disclosure Vulnerabilities 58596;Samba CVE-2013-1863 Insecure Permissions Unauthorized Access Vulnerability 58595;yaSSL CVE-2013-1492 Unspecified Buffer Overflow Vulnerability 58594;yaSSL CVE-2012-0553 Unspecified Buffer Overflow Vulnerability 58593;SSSD CVE-2013-0287 Remote Security Bypass Vulnerability 58591;Photodex ProShow Producer Insecure File Permissions Local Privilege Escalation Vulnerability 58590;Apple iPhone/iPad/iPod touch Prior to iOS 6.1.3 CVE-2013-0978 Information Disclosure Vulnerability 58589;Apple iPhone/iPad/iPod touch Prior to iOS 6.1.3 Local Arbitrary Code Execution Vulnerability 58588;Apple iPhone/iPad/iPod touch Prior to iOS 6.1.3 CVE-2013-0979 Local Security Bypass Vulnerability 58586;Apple iPhone/iPad/iPod touch Prior to iOS 6.1.3 CVE-2013-0977 Security Bypass Vulnerability 58583;Chicken '.csirc' File Local Arbitrary Code Execution Vulnerability 58582;OpenCart 'filemanager.php' Multiple Directory Traversal Vulnerabilities 58580;IBM Sterling Order Management CVE-2013-0506 Unspecified Cross Site Scripting Vulnerability 58579;Aruba Networks ArubaOS CVE-2013-2290 HTML Injection Vulnerability 58578;IBM Sterling Order Management CVE-2013-0505 XPath Injection Vulnerability 58577;Mambo CMS CVE-2013-2562 Password Disclosure Vulnerability 58576;Mambo CMS CVE-2013-2565 Multiple Path Disclosure Vulnerabilities 58574;Mambo CMS CVE-2013-2564 Denial of Service Vulnerability 58573;Mambo CMS CVE-2013-2563 Password Hash Information Disclosure Vulnerability 58572;Spree CVE-2013-1656 Multiple Arbitrary Command Execution Vulnerabilities 58571;Microsoft Windows CVE-2013-2554 Security Bypass Vulnerability 58570;Microsoft Internet Explorer CVE-2013-2551 Use-After-Free Remote Code Execution Vulnerability 58569;Microsoft Internet Explorer CVE-2013-2552 Unspecified Remote Code Execution Vulnerability 58568;Adobe Reader and Acrobat CVE-2013-2550 Use After Free Remote Code Execution Vulnerability 58567;Siemens SIMATIC WinCC TIA Portal Multiple Security Vulnerabilities 58566;Microsoft Windows CVE-2013-2556 ASLR Security Bypass Vulnerability 58565;Bitcoin Bitcoin-Qt and Bitcoind CVE-2013-2293 Denial of Service Vulnerability 58564;Bitcoin Bitcoin-Qt and Bitcoind CVE-2013-2292 Denial of Service Vulnerability 58563;Microsoft Windows CVE-2013-2553 Unspecified Local Privilege Escalation Vulnerability 58562;Google Chrome Frame Prior to 26.0.1410.28 Denial of Service Vulnerability 58561;Microsoft Internet Explorer CVE-2013-2557 Unspeficied Memory Corruption Vulnerability 58560;Microsoft Windows CVE-2013-2558 Denial of Service Vulnerability 58559;ViewGit Multiple HTML Injection Vulnerabilities 58557;Cisco IOS and IOS XE Insecure Password Hash Weakness 58556;RubyGems 'command_wrap' Remote Command Execution Vulnerability 58555;Ruby on Rails CVE-2013-1857 Cross Site Scripting Vulnerability 58554;Ruby on Rails XML Parsing CVE-2013-1856 Denial of Service Vulnerability 58553;Verizon FiOS Router CVE-2013-0126 Cross-Site Request Forgery Vulnerability 58552;Ruby on Rails 'sanitize_css()' Method CVE-2013-1855 Cross Site Scripting Vulnerability 58551;Aktiv Player '.wma' File Denial of Service Vulnerability 58550;Ubuntu 'pam-xdg-support' Module CVE-2013-1052 Local Privilege Escalation Vulnerability 58549;Ruby on Rails CVE-2013-1854 Remote Denial of Service Vulnerability 58548;WordPress Simply Poll Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities 58547;Joomla! RSFiles! Component 'cid' Parameter SQL Injection Vulnerability 58546;ClamAV Multiple Unspecified Security Vulnerabilities 58545;Siemens SIMATIC WinCC And PCS 7 Multiple Security Vulnerabilities 58544;IBM InfoSphere Information Server CVE-2012-5938 Insecure File Permissions Vulnerability 58543;Quest Defender Desktop Login Component Unspecified Security Vulnerability 58542;Symantec NetBackup Appliance Management Console CVE-2013-1608 Directory Traversal Vulnerability 58541;IBM Business Process Manager Unspecified Security Vulnerability 58540;Bitcoin Bitcoin-Qt and Bitcoind CVE-2013-2273 Information Disclosure Vulnerability 58539;Real Networks RealPlayer CVE-2013-1750 Heap Buffer Overflow Vulnerability 58538;Bitcoin Bitcoin-Qt and Bitcoind CVE-2013-2272 Information Disclosure Vulnerability 58537;Bitcoin Bitcoin-Qt and Bitcoind CVE-2012-4684 Denial of Service Vulnerability 58536;H2 Database Engine Remote Security Bypass Vulnerability 58535;RETIRED: McAfee Vulnerability Manager Unspecified Cross Site Scripting Vulnerability 58533;Yum Remote Denial of Service Vulnerability 58532;MIT Kerberos 5 CVE-2012-1016 NULL Pointer Dereference Denial of Service Vulnerability 58531;daloRADIUS Multiple Input Validation Vulnerabilities 58530;Zend Framework Multiple Security Vulnerabilities 58529;Novell Messenger Client CVE-2013-1085 Buffer Overflow Vulnerability 58528;lighttpd CVE-2013-1427 Insecure Temporary File Creation Vulnerability 58526;Polycom HDX Series SQL Injection Vulnerability 58525;Polycom HDX Series 'H.323' Format String Vulnerability 58524;Polycom HDX Series Remote Command Injection Vulnerability 58523;Polycom HDX Series Authorization Security Bypass Vulnerability 58521;Google Chrome OS Prior to 25.0.1364.173 CVE-2013-0915 Buffer Overflow Vulnerability 58520;PTLib CVE-2013-1864 XML Parsing Denial of Service Vulnerability 58519;Skype Click to Call Update Service DLL Loading Arbitrary Code Execution Vulnerability 58518;EverFocus EPARA264-16X1 Directory Traversal Vulnerability 58517;Apple Mac OS X CVE-2013-0970 Security Bypass Vulnerability 58516;Apple Mac OS X CVE-2013-0967 Security Bypass Vulnerability 58515;Apple Mac OS X CVE-2013-0976 Memory Corruption Vulnerability 58514;Apple Mac OS X CVE-2013-0973 Remote Code Execution Vulnerability 58513;Apple Mac OS X CVE-2013-0966 Authentication Bypass Vulnerability 58512;Apple Mac OS X CVE-2013-0969 Local Security Bypass Vulnerability 58511;MySQL and MariaDB Geometry Query Denial Of Service Vulnerability 58510;Linux Kernel 'cdc-wdm' USB Device Driver Heap Based Buffer Overflow Vulnerability 58509;Apple Mac OS X CVE-2013-0971 Use-After-Free Remote Code Execution Vulnerability 58508;Petite Annonce Cross Site Scripting Vulnerability 58507;Oracle Java SE CVE-2013-0401 Remote Code Execution Vulnerability 58506;OpenStack PackStack CVE-2013-0261 Multiple Insecure Temporary File Creation Vulnerabilities 58505;Android Multiple Security Vulnerabilities 58504;Oracle Java SE CVE-2013-1488 Remote Code Execution Vulnerability 58503;WordPress LeagueManager Plugin 'league_id' Parameter SQL Injection Vulnerability 58502;IBM Sterling B2B Integrator CVE-2012-5936 Information Disclosure Vulnerability 58501;IBM Sterling B2B Integrator CVE-2012-5766 Improper Input Validation Vulnerability 58500;IBM Sterling B2B Integrator CVE-2013-0494 Denial of Service Vulnerability 58498;IBM Sterling B2B Integrator CVE-2013-0481 Information Disclosure Vulnerability 58497;OpenStack PackStack CVE-2013-0266 Multiple Insecure File Permissions Vulnerabilities 58496;WebKit CVE-2013-0960 Unspecified Memory Corruption Vulnerability 58495;WebKit CVE-2013-0961 Unspecified Memory Corruption Vulnerability 58494;RETIRED: Apple Mac OS X Security Update 2013-001 Multiple Security Vulnerabilities 58493;Oracle Java SE CVE-2013-1491 Remote Code Execution Vulnerability 58492;OpenStack Nova CVE-2013-1838 Denial of Service Vulnerability 58491;TIBCO Spotfire Web Player Cross Site Scripting and Security Bypass Vulnerabilities 58490;OpenStack Glance CVE-2013-1840 Information Disclosure Vulnerability 58489;TIBCO Spotfire Statistics Services CVE-2013-2371 Unspecified Information Disclosure Vulnerability 58487;SAP NetWeaver BAPI SMB Relay Arbitrary File Disclosure Vulnerability 58486;SAP NetWeaver DI Arbitrary File Upload Vulnerability 58485;ownCloud CVE-2013-0307 Cross Site Scripting Vulnerability 58484;ownCloud 'setsites.php' Multiple HTML Injection Vulnerabilities 58483;ownCloud 'lib/migrate.php' Local File Disclosure Vulnerability 58482;ownCloud CVE-2013-1822 Cross Site Scripting and HTML Injection Vulnerabilities 58481;ownCloud CVE-2013-1850 Multiple Security Bypass Vulnerabilities 58480;nCircle IP360 Password Disclosure Vulnerability 58479;ClipShare SQL Injection and Information Disclosure Vulnerabilities 58478;Linux Kernel 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation Vulnerability 58477;Drupal Node Parameter Control Module Access Bypass Vulnerability 58476;Cisco Video Surveillance Operations Manager Multiple Security Vulnerabilities 58475;Open-Xchange Server CVE-2013-1648 Security Bypass Vulnerability 58474;Oracle Hyperion Financial Management TList 6 ActiveX Control Remote Code Execution Vulnerability 58473;Open-Xchange Server CVE-2013-1647 Multiple HTTP Header Injection Vulnerabilities 58472;Oracle GlassFish Web Space Server CVE-2012-1712 Directory Traversal Vulnerability 58470;Open-Xchange Server CVE-2013-1651 SSL Certificate Validation Security Bypass Vulnerability 58469;Open-Xchange Server '/opt/open-xchange/etc' Insecure File Permissions Vulnerability 58468;FFmpeg Multiple Remote Code Execution Vulnerabilities 58467;WordPress MailUp Plugin Security Bypass Vulnerability 58466;Open-Xchange Server CVE-2013-1645 Directory Traversal Vulnerability 58465;Open-Xchange Server CVE-2013-1646 Cross Site Scripting and HTML Injection Vulnerabilities 58464;Open-Xchange Server Insecure Password Hashing Vulnerability 58463;QlikView '.qvw' File Remote Integer Overflow Vulnerability 58461;NVIDIA Graphics Driver for Windows CVE-2013-0111 Local Privilege Escalation Vulnerability 58460;NVIDIA Graphics Driver for Windows CVE-2013-0110 Local Privilege Escalation Vulnerability 58459;NVIDIA Graphics Driver for Windows CVE-2013-0109 Local Privilege Escalation Vulnerability 58458;jQuery 'location.hash' Cross Site Scripting Vulnerability 58457;Almanah Diary CVE-2013-1853 Database Information Disclosure Vulnerability 58456;Jenkins CVE-2013-0329 Cross Site Request Forgery Vulnerability 58455;Apache Rave User RPC API CVE-2013-1814 Information Disclosure Vulnerability 58454;Jenkins CVE-2013-0327 Cross Site Request Forgery Vulnerability 58453;Puppet CVE-2013-1654 Security Bypass Vulnerability 58452;Puppet CVE-2013-1640 Remote Code Execution Vulnerability 58451;RubyGems Curl 'curl.rb' Remote Command Execution Vulnerability 58450;RubyGems fastreader 'entry_controller.rb' Remote Command Execution Vulnerability 58449;Puppet 'auth.conf' CVE-2013-2275 Security Bypass Vulnerability 58448;RubyGems MiniMagic 'mini_magick.rb' Remote Command Execution Vulnerability 58447;Puppet CVE-2013-2274 Remote Code Execution Vulnerability 58446;Puppet CVE-2013-1653 Arbitrary Code Execution Vulnerability 58443;Puppet CVE-2013-1652 Security Bypass Vulnerability 58442;Puppet Serialized Attributes CVE-2013-1655 Remote Code Execution Vulnerability 58441;Web Cookbook Multiple Cross Site Scripting and SQL Injection Vulnerabilities 58440;Adobe Flash Player and AIR CVE-2013-0650 Use After Free Remote Code Execution Vulnerability 58439;Adobe Flash Player and AIR CVE-2013-1375 Remote Heap Based Buffer Overflow Vulnerability 58438;Adobe Flash Player and AIR CVE-2013-1371 Memory Corruption Vulnerability 58437;Microsoft Internet Explorer CVE-2013-1288 Use-After-Free Remote Code Execution Vulnerability 58436;Adobe Flash Player and AIR CVE-2013-0646 Remote Integer Overflow Vulnerability 58435;CAM2PC 'cam2pc.exe' File Remote Integer Overflow Vulnerability 58434;WordPress CMS Tree Page View Plugin Cross Site Request Forgery Vulnerability 58433;Red Hat VDSM Module CVE-2012-5518 Security Bypass Vulnerability 58432;PHPBoost Arbitrary File Upload and Information Disclosure Vulnerabilities 58431;KindEditor Multiple Remote File Upload Vulnerabilities 58428;389 Directory Server CVE-2013-0312 Remote Denial of Service Vulnerability 58427;Linux Kernel 'i915 DRM' Driver Integer Overflow Vulnerability 58426;Linux Kernel CVE-2013-0914 Local Information Disclosure Vulnerability 58425;Privoxy Proxy Authentication Information Disclosure Vulnerabilities 58424;TinyMCE BBCode Plugin CVE-2012-4230 HTML Injection Vulnerability 58422;Flexera InstallShield and AdminStudio 'ISProxy.dll' Activex Remote Code Execution Vulnerability 58421;WordPress podPress Plugin 'playerID' Parameter Cross Site Scripting Vulnerability 58420;JForum 'pm' Module HTML Injection Vulnerability 58418;Asteriskguru Queue Statistics 'warning' Parameter Cross Site Scripting Vulnerability 58417;SWFUpload Multiple Content Spoofing and Cross Site Scripting Vulnerabilities 58416;Disk Pool Manager Multiple SQL Injection Vulnerabilities 58415;WordPress Terillion Reviews Plugin Profile Id HTML Injection Vulnerability 58414;Question2Answer Cross Site Request Forgery Vulnerability 58413;FluxBB Password Reset Token Prediction Security Bypass Vulnerability 58412;GroundWork Monitor Enterprise 'Performance' Component Arbitrary File Overwrite Vulnerability 58411;GroundWork Monitor Enterprise 'Cacti' Component Authorization Security Bypass Vulnerability 58410;GroundWork Monitor Enterprise File 'Nagios-App' Component Information Disclosure Vulnerability 58409;RETIRED: Linux Kernel Multiple Local Information Disclosure Vulnerabilities 58408;GroundWork Monitor Enterprise 'NeDi' Component Multiple Security Vulnerabilities 58407;GroundWork Monitor Enterprise XML External Entity Injection And Command Injection Vulnerabilities 58406;GroundWork Monitor Enterprise Multiple Security Vulnerabilities 58404;GroundWork Monitor Enterprise Multiple Security Bypass Vulnerabilities 58403;RETIRED: GroundWork Monitor Enterprise 'Noma' Component Multiple Input Validation Vulnerabilities 58402;Novell ZENworks Mobile Management CVE-2013-1081 Local File Include Vulnerability 58401;McAfee Vulnerability Manager 'cert_cn' Parameter Cross Site Scripting Vulnerability 58399;Your Own Classifieds Cross Site Scripting Vulnerability 58398;Adobe Reader and Acrobat CVE-2013-2549 Integer Underflow Remote Code Execution Vulnerability 58397;Oracle Java SE Remote Heap Buffer Overflow Vulnerability 58396;Adobe Flash Player and AIR CVE-2013-2555 Remote Integer Overflow Vulnerability 58395;Microsoft Internet Explorer Multiple Unspeficied Remote Code Execution Vulnerabilities 58393;Firebird CVE-2013-2492 Remote Code Execution Vulnerability 58392;Piwik Unspecified Cross Site Scripting Vulnerability 58391;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0787 Remote Code Execution Vulnerability 58390;ALLMediaServer Buffer Overflow Vulnerability 58389;Linux Kernel 'SCTP_GET_ASSOC_STATS()' Stack-Based Buffer Overflow Vulnerability 58388;WebKit Type Confusion CVE-2013-0912 Remote Code Execution Vulnerability 58387;Microsoft OneNote CVE-2013-0086 Information Disclosure Vulnerability 58386;Corel Quattro Pro X6 CVE-2012-47 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities 58385;RETIRED: Multiple HP Products Multiple Unspecified Remote Security Vulnerabilities 58384;Corel WordPerfect Office X6 CVE-2012-4900 Denial of Service Vulnerability 58383;Linux Kernel CVE-2013-1827 Multiple NULL Pointer Dereference Local Denial of Service Vulnerability 58382;Linux Kernel Multiple Local Information Disclosure Vulnerabilities 58381;Linux Kernel CVE-2013-1826 NULL Pointer Dereference Local Denial of Service Vulnerability 58380;RETIRED: Microsoft March 2013 Advance Notification Multiple Vulnerabilities 58379;Apache Qpid CVE-2012-4446 Authentication Bypass Vulnerability 58378;Apache Qpid CVE-2012-4460 Denial of Service Vulnerability 58377;Multiple HP LaserJet Pro Printers CVE-2012-5215 Unspecified Information Disclosure Vulnerability 58376;Apache Qpid CVE-2012-4458 Denial of Service Vulnerability 58375;Cisco Prime Infrastructure CVE-2013-1153 Cross Site Request Forgery Vulnerability 58374;Cisco Small Business Switches CVE-2013-1154 Denial of Service Vulnerability 58373;HP ServiceCenter CVE-2012-5214 Unspecified Denial of Service Vulnerability 58372;Microsoft SharePoint CVE-2013-0085 Denial of Service Vulnerability 58371;Microsoft SharePoint CVE-2013-0080 Privilege Escalation Vulnerability 58370;Microsoft SharePoint CVE-2013-0084 Directory Traversal Vulnerability 58369;Microsoft Visio Viewer VSD File Format CVE-2013-0079 Remote Code Execution Vulnerability 58368;Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability 58367;Microsoft SharePoint CVE-2013-0083 Cross Site Scripting Vulnerability 58366;Emerson DeltaV CVE-2012-4703 Denial of Service Vulnerability 58365;Wireshark DTLS Dissector CVE-2013-2488 Denial of Service Vulnerability 58364;Wireshark RELOAD Dissector CVE-2013-2487 Denial of Service Vulnerability 58363;Wireshark RELOAD Dissector CVE-2013-2486 Denial of Service Vulnerability 58362;Wireshark FCSP Dissector CVE-2013-2485 Denial of Service Vulnerability 58361;Microsoft Windows CVE-2013-1287 Local Privilege Escalation Vulnerability 58360;Microsoft Windows CVE-2013-1286 Local Privilege Escalation Vulnerability 58359;Microsoft Windows CVE-2013-1285 Local Privilege Escalation Vulnerability 58358;Wireshark HART/IP Dissector CVE-2013-2476 Denial of Service Vulnerability 58357;Wireshark MS-MMS Dissector CVE-2013-2478 Denial of Service Vulnerability 58356;Wireshark CIMD Dissector CVE-2013-2484 Denial of Service Vulnerability 58355;Wireshark ACN Dissector CVE-2013-2483 Denial of Service Vulnerability 58354;Wireshark CSN.1 Dissector CVE-2013-2477 Multiple Denial of Service Vulnerabilities 58353;Wireshark AMPQ Dissector CVE-2013-2482 Denial of Service Vulnerability 58351;Wireshark RTPS And RTPS2 Dissectors CVE-2013-2480 Multiple Denial of Service Vulnerabilities 58350;Wireshark MPLS Echo Dissector CVE-2013-2479 Denial of Service Vulnerability 58349;Wireshark TCP Dissector CVE-2013-2475 Denial of Service Vulnerability 58348;Microsoft Internet Explorer CVE-2013-0094 Use-After-Free Remote Code Execution Vulnerability 58347;Microsoft Internet Explorer CVE-2013-0093 Use-After-Free Remote Code Execution Vulnerability 58346;Microsoft Internet Explorer CVE-2013-0091 Use-After-Free Remote Code Execution Vulnerability 58345;Microsoft Internet Explorer CVE-2013-0090 Use-After-Free Remote Code Execution Vulnerability 58344;Microsoft Internet Explorer CVE-2013-0092 Use-After-Free Remote Code Execution Vulnerability 58343;Microsoft Internet Explorer CVE-2013-0089 Use-After-Free Remote Code Execution Vulnerability 58342;Microsoft Internet Explorer CVE-2013-0088 Use-After-Free Remote Code Execution Vulnerability 58341;Microsoft Internet Explorer CVE-2013-0087 Use-After-Free Remote Code Execution Vulnerability 58340;Wireshark Mount Dissector CVE-2013-2481 Denial of Service Vulnerability 58339;DALIM Dialog Server 'logfile' Local File Include Vulnerability 58338;Multiple 360 Systems Devices Hardcoded Password Security Bypass Vulnerability 58337;Apache Qpid CVE-2012-4459 Denial of Service Vulnerability 58336;Condor 'jobcontrol.py' Denial of Service Vulnerability 58335;OpenFabrics ibutils Insecure Temporary File Creation Vulnerability 58334;Verax NMS Multiple Security Bypass and Information Disclosure Vulnerabilities 58333;Microsoft Outlook CVE-2013-0095 Information Disclosure Vulnerability 58332;CosCMS 'index.php' Remote Command Injection Vulnerability 58331;WordPress Events Manager Plugin Multiple Cross Site Scripting Vulnerabilities 58330;TYPO3 CVE-2013-1843 Open Redirection Vulnerability 58328;Qool CMS Multiple HTML Injection Vulnerabilities 58327;Microsoft Silverlight Double Deference CVE-2013-0074 Remote Code Execution Vulnerability 58326;Apache Commons FileUpload CVE-2013-0248 Insecure Temporary File Creation Vulnerability 58325;Debian Apache HTTP Server CVE-2013-1048 Symlink Attack Local Privilege Escalation Vulnerability 58324;libosip2 NULL Pointer Dereference Denial of Service Vulnerability 58323;Apache Subversion 'svn_fs_file_length()' Remote Denial of Service Vulnerability 58322;Squid 'httpMakeVaryMark()' Function Memory Corruption Vulnerability 58321;AirDrive HD Local File Include and Arbitrary File Upload Vulnerabilities 58320;Samsung TV 'SOAPACTION' Denial of Service Vulnerability 58319;Squid 'httpMakeVaryMark()' Function Remote Denial of Service Vulnerability 58318;International Components for Unicode CVE-2013-0900 Unspecified Race Condition Vulnerability 58317;Citrix Access Gateway Unspecified Security Bypass Vulnerability 58316;Squid 'strHdrAcptLangGetItem()' Function Remote Denial of Service Vulnerability 58315;Varnish Cache Multiple Remote Denial of Service Vulnerabilities 58314;Varnish Cache Multiple Denial of Service Vulnerabilities 58313;File Manager HTML Injection and Local File Include Vulnerabilities 58312;Samsung Galaxy S3 Full Lock Screen Security Bypass Vulnerability 58311;Perl CVE-2013-1667 Input Rehashing Denial of Service Vulnerability 58309;Net-Server 'allow_deny()' Function Security Bypass Vulnerability 58308;Spree 'spree_auth_devise' Security Bypass Vulnerability 58307;WordPress Count Per Day Plugin 'daytoshow' Parameter Cross Site Scripting Vulnerability 58306;MediaWiki CVE-2013-1816 Denial of Service Vulnerability 58305;MediaWiki CVE-2013-1817 Information Disclosure Vulnerability 58304;MediaWiki 'mwdoc-filter.php' Information Disclosure Vulnerability 58303;Ruby PDFKit CVE-2013-1607 Parameter Parsing Vulnerability 58301;Linux Kernel '_xfs_buf_find()' Function NULL Pointer Dereference Denial of Service Vulnerability 58300;OpenAFS CVE-2013-1795 Remote Integer Overflow Vulnerability 58299;OpenAFS CVE-2013-1794 Buffer Overflow Vulnerability 58297;IBM Tivoli Application Dependency Discovery Manager CVE-2012-5770 Man in The Middle Vulnerability 58296;Oracle Java SE CVE-2013-0809 Remote Code Execution Vulnerability 58295;NConf Multiple Cross Site Scripting and SQL Injection Vulnerabilities 58294;Oracle Java Runtime Environment Multiple Unspecified Remote Code Execution Vulnerabilities 58293;HP Intelligent Management Center 'topoContent.jsf' Cross Site Scripting Vulnerability 58292;rpi-update Insecure Temporary File Handling and Security Bypass Vulnerabilities 58291;RETIRED: Google Chrome Prior to 25.0.1364.152 Multiple Security Vulnerabilities 58290;Foscam Prior to 11.37.2.49 Directory Traversal Vulnerability 58289;Multiple Xerox Devices Authentication Bypass Vulnerability 58288;Xerox Phaser 7800 Multiple Access Security Bypass Vulnerabilities 58287;FFmpeg Prior to 1.1.3 Multiple Memory Corruption Vulnerabilities 58285;WordPress Uploader Plugin 'blog' Parameter Cross Site Scripting Vulnerability 58284;Kaspersky Internet Security Remote Denial of Service Vulnerability 58283;WordPress Counter Per Day Plugin Denial of Service Vulnerability 58282;Telepathy-Gabble CVE-2013-1769 NULL Pointer Dereference Denial of Service Vulnerability 58281;Cerb Email Attachment Unspecified HTML Injection Vulnerability 58280;IBM Rational Developer for System z Unspecified Arbitrary Command Execution Vulnerability 58279;Ruby ftpd 'filename' Parameter Remote Command Execution Vulnerability 58278;Ruby flash_tool Filename Arbitrary Command Execution Vulnerability 58277;Stunnel NTLM Authentication Mechanism Remote Buffer Overflow Vulnerability 58276;USB Disk & File Transfer 'File Upload' Multiple Local File Include Vulnerabilities 58275;Ruby extlib CVE-2013-1802 Parameter Parsing Vulnerability 58274;Ruby crack CVE-2013-1800 Parameter Parsing Vulnerability 58273;IBM Cognos Business Intelligence CVE-2012-4858 Remote Command Execution Vulnerability 58272;IBM Cognos Business Intelligence CVE-2012-4836 Unspecified HTML Injection Vulnerability 58271;Plogger Multiple Input Validation Vulnerabilities 58270;PHP-Fusion 'db_backup.php' Information Disclosure Vulnerability 58269;IBM Cognos Business Intelligence CVE-2012-2177 Unspecified Cross Site Scripting Vulnerability 58268;IBM Cognos Business Intelligence CVE-2012-4837 XPath Injection Vulnerability 58267;IBM Cognos Business Intelligence CVE-2012-2193 Unspecified Cross Site Scripting Vulnerability 58266;D-Link DSL-2740B Routers Remote Authentication Bypass Vulnerability 58265;PHP-Fusion 'file' Parameter Arbitrary File Deletion Vulnerability 58264;IBM Cognos Business Intelligence CVE-2012-4840 XPath Injection Vulnerability 58263;IBM Cognos Business Intelligence CVE-2012-4835 Unspecified Cross Site Scripting Vulnerability 58260;Ruby HTTParty CVE-2013-1801 Parameter Parsing Vulnerability 58259;RubyGems passenger CVE-2012-6135 Security Bypass Vulnerability 58258;Ruby 'ruby-openid' CVE-2013-1812 Denial of Service Vulnerability 58257;ZeroClipboard 'ZeroClipboard10.swf' Cross Site Scripting Vulnerability 58255;IBM WebSphere Commerce CVE-2012-4855 Denial Of Service Vulnerability 58252;Websense TRITON Unified Security Center Multiple Security Vulnerabilities 58251;Hanso Player '.m3u' File Remote Buffer Overflow Vulnerability 58250;WebCalendar CVE-2013-1422 User Enumeration Weakness 58249;BusyBox Symlink Attack Local Privilege Escalation Vulnerability 58248;RSA Authentication Agent CVE-2013-0931 Authentication Bypass Vulnerability 58247;Sami FTP Server 'LIST' Command Buffer Overflow Vulnerability 58246;X-Cart Cross Site Scripting and Security Bypass Vulnerabilities 58245;Cisco Aironet Access Points CVE-2012-6026 Remote Denial of Service Vulnerability 58244;Cisco Network Admission Control Mac Agent Certificate Validation Security Bypass Vulnerability 58243;Cisco Wireless LAN Controller CVE-2013-1141 Remote Denial of Service Vulnerability 58242;mnoGoSearch Cross Site Scripting and Information Disclosure Vulnerabilities 58241;cfingerd CVE-2013-1049 Remote Buffer Overflow Vulnerability 58240;FFmpeg 'ff_h264_decode_seq_parameter_set()' Function Denial of Service Vulnerability 58239;Joomla! Virtuemart 2 Multiple Customfields Filter Module Prior to 1.6.8 Unspecified Vulnerability 58238;Oracle Java SE CVE-2013-1493 Remote Code Execution Vulnerability 58237;FFmpeg 'avcodec_decode_audio4()' Function Denial of Service Vulnerability 58235;Kingsoft Office Writer 2007/2010 CVE-2013-0710 Remote Buffer Overflow Vulnerability 58234;i-doit CVE-2013-1413 Multiple Cross Site Scripting Vulnerabilities 58233;Expat Entity Expansion Multiple Denial of Service Vulnerabilities 58232;Van Dyke SecureCRT Local Information Disclosure Vulnerability 58231;D-Link DIR-645 Routers Remote Authentication Bypass Vulnerability 58230;Oracle Auto Service Request Insecure Temporary File Creation Vulnerability 58229;RETIRED: Piwigo 'dl' Parameter Directory Traversal Vulnerability 58227;oVirt Node CVE-2013-0293 Local Privilege Escalation Vulnerability 58226;PHP-Fusion Multiple Input Validation Vulnerabilities 58225;Ruby dragonfly Gem CVE-2013-1756 Remote Arbitrary Code Execution Vulnerability 58224;PHP 'soap.wsdl_cache_dir' Validation Arbitrary File Write Vulnerability 58223;RubyGems Fileutils 'file_utils.rb' Remote Command Execution Vulnerability 58222;RubyGems Fileutils Multiple Insecure Temporary File Handling Vulnerabilities 58221;Cisco Unified Communications Manager (CUCM) CVE-2013-1134 Denial of Service Vulnerability 58220;Drupal Simple Corporate HTML Injection Vulnerability 58219;Cisco Unified Communications Manager (CUCM) CVE-2013-1133 Denial of Service Vulnerability 58218;Drupal Responsive Blog Theme HTML Injection Vulnerability 58217;Drupal Premium Responsive Theme Slide Gallery HTML Injection Vulnerability 58216;Drupal Business Theme Slide Gallery HTML Injection Vulnerability 58215;Drupal Creative Theme Social Icon HTML Injection Vulnerability 58214;Drupal Fresh Theme HTML Injection Vulnerability 58213;Drupal Best Responsive Theme HTML Injection Vulnerability 58212;Drupal Professional Theme HTML Injection Vulnerability 58211;Drupal Clean Theme Slide Gallery HTML Injection Vulnerability 58210;Drupal Company Theme Slide Gallery HTML Injection Vulnerability 58209;Geeklog CVE-2013-1470 Cross Site Scripting Vulnerability 58207;Todd Miller Sudo CVE-2013-1776 Local Security Bypass Vulnerability 58206;Cisco Prime Central for HCS Assurance CVE-2013-1135 Remote Denial of Service Vulnerability 58205;Cisco Unified Presence Server CVE-2013-1137 Remote Denial of Service Vulnerability 58204;Ganglia Web 'view_name' Parameter Cross Site Scripting Vulnerability 58203;Todd Miller Sudo CVE-2013-1775 Local Authentication Bypass Vulnerability 58202;Linux Kernel NULL Pointer Dereference Denial of Service Vulnerability 58201;WordPress Comment Rating Plugin SQL Injection and Security Bypass Vulnerabilities 58200;Linux Kernel VFAT Filesystem Local Buffer Overflow Vulnerability 58199;IP.Board IP.Downloads Multiple Access Security Bypass Vulnerabilities 58198;RETIRED: Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities 58197;IP.Board IP.Gallery Module Information Disclosure Vulnerability 58196;DataTables TableTools Plugin 'id' Parameter Multiple Cross Site Scripting Vulnerabilities 58195;IP.Board IP.Calendar Module Remote Denial of Service Vulnerability 58194;Airvana HubBub C1-600-RT Router CVE-2013-2270 HTML Injection Vulnerability 58193;Pixman CVE-2013-1591 Stack-Based Buffer Overflow Vulnerability 58192;Gambas Insecure Temporary Directory Creation Vulnerability 58191;IBM InfoSphere Guardium CVE-2013-0490 Unspecified Local Privilege Escalation Vulnerability 58190;Cisco Adaptive Security Appliance CVE-2013-1138 Remote Denial of Service Vulnerability 58189;OpenStack Nova CVE-2013-0335 Security Bypass Vulnerability 58188;Brewthology 'r' Parameter SQL Injection Vulnerability 58187;KMPlayer Multiple Denial of Service Vulnerabilities 58186;Adobe Flash Player CVE-2013-0648 Remote Code Execution Vulnerability 58185;Adobe Flash Player CVE-2013-0643 Unspecified Security Vulnerability 58184;Adobe Flash Player CVE-2013-0504 Buffer Overflow Vulnerability 58183;Multiple JustSystems Products CVE-2013-0707 Unspecified Arbitrary Code Execution Vulnerability 58182;War FTP Daemon Log Messages Denial of Service Vulnerability 58181;SAP CCMS Agent Code Injection Vulnerability 58180;Libxml2 Entities Expansion CVE-2013-0338 Denial of Service Vulnerability 58179;SAP Solution Manager Diagnostics Agent Code Injection Vulnerability 58178;libvirt CVE-2013-1766 Local Security Bypass Vulnerability 58177;Linux Kernel CVE-2013-1767 Local Privilege Escalation Vulnerability 58176;IBM System Storage TS3500 Tape Library CVE-2012-5767 Security Bypass Vulnerability 58175;SAP J2EE Core Service Remote Arbitrary File Access Vulnerability 58174;Cisco Cloud Portal CVE-2013-1139 Information Disclosure Vulnerability 58173;Trac MultiProject Plugin Clickjacking and Cross Site Request Forgery Vulnerabilities 58172;Gallery Multiple Security Vulnerabilities 58171;Alt-N MDaemon STARTTLS Implementation Plaintext Arbitrary Command Injection Vulnerability 58170;Alt-N MDaemon 'Email Headers' Remote Denial of Service Vulnerability 58169;Red Hat OpenShift Origin CVE-2013-0164 Insecure Temporary File Creation Vulnerability 58168;Red Hat OpenShift Origin CVE-2012-5658 Password Information Disclosure Vulnerability 58167;WebKit MathML Library CVE-2013-2268 Unspecified Security Vulnerability 58166;Multiple Products 'DVI' File Multiple Off-By-One Buffer Overflow Vulnerabilities 58165;Apache HTTP Server Multiple Cross Site Scripting Vulnerabilities 58164;JForum 'jforum.page' Multiple Cross Site Scripting Vulnerabilities 58163;McAfee VirusScan Enterprise Local Privilege Escalation Vulnerability 58162;OpenSSH CVE-2010-5107 Denial of Service Vulnerability 58160;phpMyRecipes Multiple HTML Injection Vulnerabilities 58159;Kordil EDMS Arbitrary File Upload Vulnerability 58158;PolarBear CMS 'upload.php' Arbitrary File Upload Vulnerability 58157;SAP SDM Denial of Service Vulnerability 58156;SAP Enterprise Portal Information Disclosure Vulnerability 58155;SAP Enterprise Portal Multiple Unspecified Cross Site Scripting Vulnerabilities 58154;WiFilet For iPhone/iPad Multiple Security Vulnerabilities 58153;Oracle Java Runtime Environment Multiple Unspecified Remote Code Execution Vulnerabilities 58152;IBM Lotus Domino Unspecified Open Redirection and Cross Site Scripting Vulnerabilities 58151;Batavi 'index.php' Cross Site Scripting Vulnerability 58150;MTP Poll Multiple HTML Injection Vulnerabilities 58149;MTP Guestbook Multiple HTML Injection Vulnerabilities 58148;GIT 'git-imap-send' Command SSL Certificate Validation Spoofing Vulnerability 58146;MTP Image Gallery 'title' Parameter Multiple HTML Injection Vulnerabilities 58144;MIT Kerberos 5 CVE-2013-1415 NULL Pointer Dereference Denial of Service Vulnerability 58143;FusionForge CVE-2013-1423 Multiple Local Privilege Escalation Vulnerabilities 58142;NRPE 'nrpc.c' Arbitrary Command Execution Vulnerability 58141;Ruby REXML Parser Denial of Service Vulnerability 58140;Monkey 'master.log' Insecure File Permissions Vulnerability 58139;VMWare vCenter Server and vCenter Server Appliance CVE-2012-6326 Denial of Service Vulnerability 58138;SkunkWeb 'sw.log' Insecure File Permissions Vulnerability 58137;Linux Kernel CVE-2013-1763 Local Privilege Escalation Vulnerability 58136;Apache Maven CVE-2013-0253 SSL Certificate Validation Security Bypass Vulnerability 58135;WordPress Smart Flv Plugin 'jwplayer.swf' Multiple Cross Site Scripting Vulnerabilities 58134;Multiple Honeywell Products 'HscRemoteDeploy.dll' Activex Remote Code Execution Vulnerability 58133;Debian 'pktstat' Package CVE-2013-0350 Insecure File Permissions Vulnerability 58132;Rix4Web 'dir_link' Parameter SQL Injection Vulnerability 58131;Photodex ProShow Producer Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 58130;IPMap Local File Include and Arbitrary File Upload Vulnerabilities 58129;Kayako Fusion Multiple HTML Injection Vulnerabilities 58128;CS-Cart CVE-2013-0118 Security Bypass Vulnerability 58127;sthttpd 'thttpd.log' Insecure File Permissions Vulnerability 58126;webfs 'webfsd.log' Insecure File Permissions Vulnerability 58125;Varnish 'access.log' Insecure File Permissions Vulnerability 58124;Apache Tomcat 'log/logdir' Directory Insecure File Permissions Vulnerability 58123;Samsung Galaxy S3 Screen Lock Security Bypass Vulnerability 58122;Dell PowerConnect 6248P CVE-2013-0120 Denial of Service Vulnerability 58121;Atlassian JIRA SOAP API Arbitrary File Overwrite Vulnerability 58120;WordPress Password Protected Plugin 'redirect_to' Parameter Open Redirection Vulnerability 58119;RETIRED: IBM HTTP Server Multiple Modules Cross Site Scripting Vulnerabilities 58118;Linux Kernel 'call_console_drivers()' Local Denial of Service Vulnerability 58117;SAP Xcelsius Dashboard Cross Site Request Forgery Vulnerability 58116;ZeroClipboard 'id' Parameter Cross Site Scripting Vulnerability 58115;Multiple VMware Products CVE-2013-1659 Memory Corruption Vulnerability 58114;Geeklog Multiple HTML Injection Vulnerabilities 58113;Ebay Clone Multiple Input Validation Vulnerabilities 58112;Linux Kernel Bluetooth HIDP Information Disclosure Vulnerability 58111;ownCloud CVE-2013-0304 Security Bypass Vulnerability 58110;RubyGems 'ruby_parser' CVE-2013-0162 Insecure Temporary File Creation Vulnerability 58109;ownCloud CVE-2013-0303 Multiple Arbitrary PHP Code Execution Vulnerabilities 58108;ownCloud CVE-2013-0302 Unspecified Information Disclosure Vulnerability 58107;ownCloud Multiple Cross Site Request Forgery Vulnerabilities 58106;Aeolus Conductor CVE-2012-6118 Remote Security Bypass Vulnerability 58105;Nginx 'access.log' Insecure File Permissions Vulnerability 58104;Aeolus Configuration Server CVE-2012-6117 Information Disclosure Vulnerability 58103;ownCloud CVE-2013-0298 Cross Site Scripting and HTML Injection Vulnerabilities 58102;Aeolus Configuration Server CVE-2012-5509 Information Disclosure Vulnerability 58101;RETIRED: Google Chrome Multiple Security Vulnerabilities 58100;Red Hat Subscription Asset Manager CVE-2012-5604 Authentication Security Bypass Vulnerability 58098;Katello CVE-2012-6116 Local Security Bypass Vulnerability 58097;'pam_ssh_agent_auth' Module CVE-2012-5536 Local Denial of Service Vulnerability 58096;Katello CVE-2012-5561 Insecure File Permissions Vulnerability 58095;SAP NetWeaver GRMGApp Security Bypass and Information Disclosure Vulnerabilities 58094;phpMyRecipes 'r_id' Parameter SQL Injection Vulnerability 58093;WordPress Contact Form Plugin 'cntctfrm_contact_emai' Parameter Cross Site Scripting Vulnerability 58092;Web Cookbook SQL Injection and Information Disclosure Vulnerabilities 58090;SAP NetWeaver Exportability Check Service Directory Traversal Vulnerability 58089;WordPress Contact Form Plugin 'contact_form.php' Cross Site Scripting Vulnerability 58088;Linux Kernel CVE-2012-4542 Remote Security Bypass Vulnerability 58087;NEC Universal RAID Utility CVE-2013-0706 Remote Security Bypass Vulnerability 58086;GNOME Evolution CVE-2011-3201 Information Disclosure Vulnerability 58085;OpenEMR 'site' Parameter Cross Site Scripting Vulnerability 58084;Alt-N MDaemon WebAdmin Arbitrary Command Execution Vulnerability 58083;FreeIPA CVE-2012-4546 Certificate Revocation List Security Vulnerability 58082;XFree86 x11perf CVE-2011-2504 Local Privilege Escalation Vulnerability 58081;PHPmyGallery Local File Disclosure and Cross Site Scripting Vulnerabilities 58080;Piwigo Cross-Site Request Forgery Vulnerability 58079;HP Linux Imaging and Printing CVE-2013-0200 Insecure Temporary File Creation Vulnerability 58078;Zenphoto 'index.php' SQL Injection Vulnerability 58077;Alt-N MDaemon Session Hijacking Vulnerability 58076;Alt-N MDaemon WorldClient And WebAdmin Cross Site Request Forgery Vulnerability 58075;Alt-N MDaemon WorldClient User Enumeration Weakness 58074;Alt-N MDaemon WorldClient Authentication Credentials Information Disclosure Vulnerability 58073;Apache Commons HttpClient CVE-2012-5783 SSL Certificate Validation Security Bypass Vulnerability 58072;WordPress Pretty Link Plugin CVE-2013-1636 Cross Site Scripting Vulnerability 58071;Linux Kernel CVE-2013-0313 NULL Pointer Dereference Denial of Service Vulnerability 58070;Alt-N MDaemon Email Body HTML Injection Vulnerability 58069;Drupal Core Image Derivatives Denial of Service Vulnerability 58068;Drupal Taxonomy Manager Module Cross Site Request Forgery Vulnerability 58067;Drupal Menu Reference Module HTML Injection Vulnerability 58066;Drupal Display Suite Module HTML Injection Vulnerability 58065;Drupal Ubercart Views and Ubercart Modules 'full name' field HTML Injection Vulnerability 58064;Drupal Yandex.Metrics Module Cross Site Scripting Vulnerability 58063;Multiple Cisco Products CVE-2013-1125 Local Privilege Escalation Vulnerability 58062;Drupal Varnish HTTP Accelerator Integration Module Cross Site Scripting Vulnerability 58061;Django Denial of Service Vulnerability And Information Disclosure Vulnerabilities 58060;Bugzilla 'id' Parameter Cross Site Scripting Vulnerability 58059;WordPress Mingle Forum Plugin Multiple SQL Injection and Cross Site Scripting Vulnerabilities 58058;glFusion CVE-2013-1466 Multiple Cross Site Scripting Vulnerabilities 58057;TYPO3 My quiz and poll Extension Unspecified Cross-Site Scripting and SQL-Injection Vulnerabilities 58056;TYPO3 Static Info Tables Unspecified Cross Site Scripting Vulnerability 58055;TYPO3 CoolURI Unspecified SQL Injection Vulnerability 58054;TYPO3 WEC Discussion Forum Unspecified SQL Injection Vulnerability 58053;Linux Kernel CVE-2013-0311 Denial Of Service Vulnerability 58052;Linux Kernel CVE-2013-0310 NULL Pointer Dereference Denial of Service Vulnerability 58051;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0779 Remote Code Execution Vulnerability 58050;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0778 Remote Code Execution Vulnerability 58049;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0781 Remote Code Execution Vulnerability 58048;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0777 Remote Code Execution Vulnerability 58047;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0782 Remote Code Execution Vulnerability 58046;Linux Kernel CVE-2013-0309 Local Denial of Service Vulnerability 58045;CKEditor 'posteddata.php' Cross Site Scripting Vulnerability 58044;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0776 URI Spoofing Vulnerability 58043;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0780 Remote Code Execution Vulnerability 58042;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0775 Remote Code Execution Vulnerability 58041;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0773 Remote Code Execution Vulnerability 58040;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0784 Memory Corruption Vulnerability 58039;RTTucson Quotations Database Cross Site Scripting and Multiple SQL Injection Vulnerabilities 58038;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0774 Information Disclosure Vulnerability 58037;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0783 Memory Corruption Vulnerability 58036;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0765 Remote Code Execution Vulnerability 58035;MyFi Wireless-Disk Multiple Security Vulnerabilities 58034;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0772 Out-of-Bounds Read Vulnerability 58033;OpenStack Keystone CVE-2013-0282 Security Bypass Vulnerability 58032;CoDeSys Gateway Server Multiple Remote Code Execution Vulnerabilities 58031;Oracle Java SE CVE-2013-1487 Remote Java Runtime Environment Vulnerability 58030;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-21 through -28 Multiple Vulnerabilities 58029;Oracle Java SE CVE-2013-1486 Remote Java Runtime Environment Vulnerability 58028;Oracle Java SE CVE-2013-1485 Security Bypass Vulnerability 58027;Oracle Java SE CVE-2013-1484 Remote Java Runtime Environment Vulnerability 58026;Foswiki 'MAKETEXT' Macro CVE-2013-1666 Code Injection Vulnerability 58025;Squirrelcart 'table' Parameter Cross Site Scripting Vulnerability 58024;TWiki 'MAKETEXT' Variable CVE-2013-1751 Arbitrary Command Execution Vulnerability 58023;Kodak InSite 'EmailPassword.asp' SQL Injection Vulnerability 58022;Multiple OpenStack Products CVE-2013-1665 XML External Entity Information Disclosure Vulnerability 58019;MediaWiki CVE-2012-5391 Session Fixation Vulnerability 58018;Sonar Security Project Analysis Security Bypass Vulnerability 58017;WordPress Car Demon Plugin Multiple HTML Injection Vulnerabilities 58016;Piwigo 'dl' Parameter Directory Traversal Vulnerability 58015;Open Review Script Cross Site Scripting Vulnerability 58014;WordPress Marekkis Watermark CVE-2013-1758 Cross Site Scripting Vulnerability 58013;WordPress Responsive Logo Slideshow Plugin Multiple HTML Injection Vulnerabilities 58012;MIMEsweeper For SMTP Multiple Cross Site Scripting Vulnerabilities 58011;PHP-Fusion 'Authenticate.class.php' SQL Injection Vulnerabilities 58010;Air Transfer 'File Upload' Multiple Local File Include Vulnerabilities 58009;Multiple Hitachi Products Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 58008;Scripts Genie Pet Rate Pro SQL Injection and PHP Code Execution Vulnerabilities 58007;nss-pam-ldapd 'FD_SET()' Function Stack Buffer Overflow Vulnerability 58006;IBM Maximo Asset Management Multiple Remote Privilege Escalation Vulnerabilities 58005;IBM Maximo Asset Management Unspecified Security Bypass Vulnerability 58004;IBM Maximo Asset Management TPAE Cross Site Scripting Vulnerability 58003;IBM Maximo Asset Management Multiple Unspecified Cross Site Scripting Vulnerabilities 58002;IBM Maximo Asset Management Multiple Unspecified Cross Site Scripting Vulnerabilities 58001;Bugzilla CVE-2013-0786 Information Disclosure Vulnerability 58000;IBM Data Studio CVE-2013-0467 Information Disclosure Vulnerability 57999;Cisco Unity Connection CVE-2013-1129 Memory Leak Remote Denial of Service Vulnerability 57998;NetGear DGN2200B Wireless Router Multiple Security Vulnerabilities 57994;RETIRED: Jenkins Cross-Site Scripting, Security Bypass, and Denial of Service Vulnerabilities 57993;Scripts Genie Games Site Script SQL Injection Vulnerability 57992;Scripts Genie Gallery Personals SQL Injection Vulnerability 57991;Scripts Genie DomainTrader Script SQL Injection Vulnerability 57990;Apple iOS Code Lock Security Bypass Vulnerability 57989;Photodex ProShow Producer '.pxt' File Remote Stack Buffer Overflow Vulnerability 57988;USB Sharp HTML Injection and Local File Include Vulnerabilities 57987;Scripts Genie Top Site Script SQL Injection Vulnerability 57986;Linux Kernel CVE-2013-0871 Local Privilege Escalation Vulnerability 57985;dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability 57984;pyrad Password Hash Information Disclosure Vulnerability and Packet Spoofing Vulnerability 57983;chillyCMS Security Bypass and Arbitrary File Upload Vulnerabilities 57982;Sonar Multiple Cross Site Scripting Vulnerabilities 57981;IBM InfoSphere DataStage 'LoggingViewAdmin.do' Multiple HTML Injection Vulnerabilities 57980;Zend Framework CVE-2012-6531 Multiple Remote Arbitrary File Access Vulnerabilities 57979;CometChat Remote Code Execution and Cross-Site Scripting Vulnerabilities 57978;Multiple HP Products CVE-2012-3286 Unspecified Arbitrary Command Execution Vulnerability 57977;Zend Framework CVE-2012-6532 Multiple Remote Denial of Service Vulnerabilities 57976;Multiple HP Products CVE-2012-5198 Unspecified Information Disclosure Vulnerability 57975;HP Arcsight Multiple Products CVE-2012-5199 Local Arbitrary Code Execution Vulnerability 57974;mora Downloader CVE-2012-5188 Arbitrary Code Execution Vulnerability 57973;Cisco Small Business Wireless Access Points SSID Validation Denial of Service Vulnerability 57971;pigz Insecure File Permissions Local Information Disclosure Vulnerability 57970;Edimax EW-7206APg And EW-7209APg Multiple Security Vulnerabilities 57969;TP-Link TL-WA701N and TL-WA701ND Directory Traversal and HTML Injection Vulnerabilities 57968;TRIDIUM NiagaraAX CVE-2012-4701 Directory Traversal Vulnerability 57967;Apple iPhone Lock Screen Security Bypass Vulnerability 57966;Photodex ProShow Producer Local Memory Corruption Vulnerability 57965;Pacemaker CVE-2013-0281 Remote Denial of Service Vulnerability 57964;Linux Kernel '__skb_recv_datagram()' Local Denial of Service Vulnerability 57963;WordPress WP Online Store Plugin Local File Include and Multiple File Disclosure Vulnerabilities 57962;WordPress Editorial Calendar Plugin Permissions Security Bypass Vulnerability 57961;Microsoft Windows 'ZwSetInformationProcess()' Local Denial of Service Vulnerability 57960;Schneider Electric Ethernet Modules Cross-Site Request Forgery Vulnerability 57959;Ultra Light Forum HTML Injection Vulnerability 57958;RaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities 57957;WordPress NextGEN Gallery Plugin Path Disclosure Vulnerability 57956;SAP NetWeaver 'msg_server.exe' Remote Code Execution and Denial of Service Vulnerabilities 57955;Ruby nori Gem 'XML' Parameter Remote Command Execution Vulnerability 57954;Pidgin 'libpurple' Multiple Denial of Service Vulnerabilities 57953;New Relic RPM Ruby Agent CVE-2013-0284 Information Disclosure Vulnerability 57952;Pidgin 'Libpurple' CVE-2013-0271 Arbitrary File Overwrite Vulnerability 57951;Pidgin 'libpurple' CVE-2013-0272 HTTP Header Stack Buffer Overflow Vulnerability 57950;RubyGems omniauth-oauth2 CVE-2012-6134 Cross Site Request Forgery Vulnerability 57949;Dell SonicWALL Scrutinizer Multiple HTML Injection Vulnerabilities 57948;AbanteCart 'index.php' Multiple Cross Site Scripting Vulnerabilities 57947;Adobe Acrobat And Reader CVE-2013-0641 Remote Code Execution Vulnerability 57946;Sparx Systems Enterprise Architect Password Disclosure Vulnerability 57943;OpenPLI Shell Command Execution and Multiple HTML Injection Vulnerabilities 57942;Drupal Banckle Chat Module Access Bypass Vulnerability 57941;Drupal Manager Change For Organic Groups Module 'autocomplete' Cross Site Scripting Vulnerability 57940;Linux Kernel CVE-2013-0228 Local Privilege Escalation Vulnerability 57939;IBM WebSphere Cast Iron Cloud Integration CVE-2013-0465 Unspecified Security Vulnerability 57938;IBM WebSphere Message Broker Multiple Security Vulnerabilities 57937;Cisco Unified MeetingPlace CVE-2013-1128 Cross Site Request Forgery Vulnerability 57936;Accela / eAccela BizSearch Unspecified Spoofing Vulnerability 57933;Adobe Flash Player and AIR CVE-2013-0644 Use After Free Remote Code Execution Vulnerability 57932;Adobe Flash Player and AIR CVE-2013-1374 Use After Free Remote Code Execution Vulnerability 57931;Adobe Acrobat And Reader CVE-2013-0640 Remote Code Execution Vulnerability 57930;Adobe Flash Player and AIR CVE-2013-0649 Use After Free Remote Code Execution Vulnerability 57929;Adobe Flash Player and AIR CVE-2013-0637 Information Disclosure Vulnerability 57927;Adobe Flash Player and AIR CVE-2013-0647 Memory Corruption Vulnerability 57926;Adobe Flash Player and AIR CVE-2013-0638 Memory Corruption Vulnerability 57925;Adobe Flash Player and AIR CVE-2013-0639 Remote Integer Overflow Vulnerability 57924;Adobe Flash Player and AIR CVE-2013-1367 Buffer Overflow Vulnerability 57923;Adobe Flash Player and AIR CVE-2013-0642 Buffer Overflow Vulnerability 57922;Adobe Flash Player and AIR CVE-2013-1368 Buffer Overflow Vulnerability 57921;Adobe Flash Player and AIR CVE-2013-1365 Buffer Overflow Vulnerability 57920;Adobe Flash Player and AIR CVE-2013-1366 Buffer Overflow Vulnerability 57919;Adobe Flash Player and AIR CVE-2013-1370 Buffer Overflow Vulnerability 57918;Adobe Flash Player and AIR CVE-2013-1369 Buffer Overflow Vulnerability 57917;Adobe Flash Player and AIR CVE-2013-1373 Buffer Overflow Vulnerability 57916;Adobe Flash Player and AIR CVE-2013-0645 Buffer Overflow Vulnerability 57915;Transferable Remote Multiple Security Vulnerabilities 57914;Dell SonicWALL Scrutinizer Multiple SQL Injection Vulnerabilities 57912;Adobe Flash Player and AIR CVE-2013-1372 Buffer Overflow Vulnerability 57911;Polycom HDX Video Endpoints Authorization Security Bypass Vulnerability 57910;BlackNova Traders 'news.php' SQL Injection Vulnerability 57909;WellinTech KingView CVE-2012-4711 Memory Corruption Vulnerability 57908;Adobe Shockwave Player CVE-2013-0636 Unspecified Stack Overflow Vulnerability 57907;RETIRED: Adobe Flash Player and AIR APSB13-05 Multiple Security Vulnerabilities 57906;Adobe Shockwave Player CVE-2013-0635 Unspecified Remote Memory Corruption Vulnerability 57905;Sourcefabric Newscoop CVE-2013-0730 Cross Site Scripting Vulnerability 57904;McAfee VirusScan Enterprise and Host Intrusion Prevention Local Privilege Escalation Vulnerability 57903;GNOME ScreenSaver CVE-2013-1050 Unauthorized Access Vulnerability 57902;Weathernews Touch for Android 'System Log File' Information Disclosure Vulnerability 57901;Android PowerVR SGX Driver CVE-2011-1352 Local Privilege Escalation Vulnerability 57900;Android PowerVR SGX Driver CVE-2011-1350 Information Disclosure Vulnerability 57899;JSON Denial of Service and Security Bypass Vulnerabilities 57898;Ruby on Rails CVE-2013-0277 Remote Code Execution Vulnerability 57897;MOXA EDR-G903 Unauthorized Access Vulnerability and Insufficient Entropy Weakness 57896;Ruby on Rails CVE-2013-0276 Remote Security Bypass Vulnerability 57895;HP NonStop Server Multiple Unspecified Security Vulnerabilities 57893;Huawei Mobile Partner Insecure File Permissions Vulnerability 57892;osCommerce Cross Site Request Forgery Vulnerability 57891;IRIS Remote Command Execution Vulnerability 57890;RedHat Multiple JBoss Enterprise Products CVE-2012-5629 Security Bypass Vulnerability 57888;Freefloat FTP Server Raw Commands Buffer Overflow Vulnerability 57887;Cisco Linksys WRT160N Multiple Security Vulnerabilities 57886;IBM InfoSphere Master Data Management Collaboration Server Multiple Remote Security Vulnerabilities 57885;Cisco Unified MeetingPlace CVE-2013-1123 Unspecified Cross Site Scripting Vulnerability 57884;OpenConnect VPN Gateway Stack Based Buffer Overflow Vulnerability 57883;Lockstep Systems Backup for Workgroups Login Stack-Based Buffer Overflow Vulnerability 57882;D-Link DIR-615 Multiple Remote Security Vulnerabilities 57881;IP.Gallery HTML Injection Vulnerability 57880;OpenStack Keystone CVE-2013-0270 Denial of Service Vulnerability 57879;Linksys WAG200G Multiple Security Vulnerabilities 57878;IBM Tivoli Application Dependency Discovery Manager Web UI Portal Multiple Security Vulnerabilities 57877;TP-LINK TL-WR2543ND Admin Panel Multiple Cross Site Request Forgery Vulnerabilities 57876;Apache CXF WS-SecurityPolicy Authentication Bypass Vulnerability 57874;Apache CXF CVE-2012-5633 Security Bypass Vulnerability 57873;WordPress Pinboard Theme 'tab' Parameter Cross Site Scripting Vulnerability 57872;Transmission 'UTP_ProcessIncoming()' Remote Denial of Service Vulnerability 57871;Cybozu Garoon CVE-2013-0702 Unspecified Cross Site Scripting Vulnerabilitiy 57870;Ganglia Web CVE-2013-0275 Multiple Cross Site Scripting Vulnerabilities 57869;Puppet Cross Site Request Forgey and Information Disclosure Vulnerabilities 57868;FFmpeg Prior to 1.0.2 Multiple Remote Security Vulnerabilities 57867;Multiple VMware Products CVE-2013-1406 Local Privilege Escalation Vulnerability 57866;Cybozu Garoon CVE-2013-0701 Unspecified SQL Injection Vulnerabilitiy 57863;Microsoft Windows Object Linking and Embedding (OLE) Automation Remote Code Execution Vulnerability 57862;Rack 'Rack::File()' Insecure Temporary File Creation Vulnerability 57861;Linux Kernel 'net/core/dev.c' Local Denial of Service Vulnerability 57860;Rack Timing Attack Remote Code Execution Vulnerability 57859;Air Disk Free Local File Include and Command Injection Vulnerabilities 57858;Microsoft Windows TCP/IP TCP FIN WAIT CVE-2013-0075 Remote Denial of Service Vulnerability 57857;Microsoft DirectShow CVE-2013-0077 Remote Code Execution Vulnerability 57856;Microsoft Windows Kernel CVE-2013-1279 Local Privilege Escalation Vulnerability 57855;Microsoft Windows Kernel CVE-2013-1278 Local Privilege Escalation Vulnerability 57854;Microsoft Windows Kernel CVE-2013-1280 Local Privilege Escalation Vulnerability 57853;Microsoft Windows NFS Server NULL Pointer Dereference Remote Denial of Service Vulnerability 57852;Microsoft Internet Explorer Vector Markup Language CVE-2013-0030 Memory Corruption Vulnerability 57851;Nuance PDF Reader and PDF Viewer Plus CVE-2013-0113 Multiple Memory Corruption Vulnerabilities 57850;EasyITSP 'delvm' Parameter Arbitrary File Deletion Vulnerability 57849;RoundCube Webmail Cross Site Scripting Vulnerability 57848;WordPress Audio Player Plugin 'playerID' Parameter Cross Site Scripting Vulnerability 57847;Microsoft .NET Framework CVE-2013-0073 Remote Privilege Escalation Vulnerability 57846;RETIRED: Microsoft February 2013 Advance Notification Multiple Vulnerabilities 57845;SiteGo Multiple Cross Site Scripting and Local File Include Vulnerabilities 57844;PostgreSQL 'enum_recv()' Function Denial of Service Vulnerability 57843;Intel 82574L Gigabit Ethernet Controller Remote Denial of Service Vulnerability 57842;cURL/libcURL 'Curl_sasl_create_digest_md5_message()' Stack Buffer Overflow Vulnerability 57841;Cisco Nexus 7000 Series Switches CVE-2013-1122 Remote Denial of Service Vulnerability 57840;Multiple Lorex DVR Product Security Bypass Vulnerability 57839;IBM Netezza WebAdmin Multiple Security Vulnerabilities 57838;Linux Kernel 'MSR' Driver Local Privilege Escalation Vulnerability 57837;RETIRED: MatrixSSL TLS Implementation Information Disclosure Vulnerability 57836;NetGear DGN1000B Wireless Router Multiple Security Vulnerabilities 57835;Symantec Encryption Desktop CVE-2012-6533 Local Buffer Overflow Privilege Escalation Vulnerability 57834;Microsoft Internet Explorer CObjectElem Use-After-Free Remote Code Execution Vulnerability 57833;Microsoft Internet Explorer CHTML Use-After-Free Remote Code Execution Vulnerability 57832;Microsoft Internet Explorer InsertEleme Use-After-Free Remote Code Execution Vulnerability 57831;Microsoft Internet Explorer CPasteComma Use-After-Free Remote Code Execution Vulnerability 57830;Microsoft Internet Explorer SLayoutRun Use-After-Free Remote Code Execution Vulnerability 57829;Microsoft Internet Explorer pasteHTML Use-After-Free Remote Code Execution Vulnerability 57828;Microsoft Internet Explorer CDispNode Use-After-Free Remote Code Execution Vulnerability 57827;Microsoft Internet Explorer LsGetTrailInfo Use-After-Free Remote Code Execution Vulnerability 57826;Microsoft Internet Explorer vtable Use-After-Free Remote Code Execution Vulnerability 57825;Microsoft Internet Explorer CMarkup Use-After-Free Remote Code Execution Vulnerability 57824;Microsoft Internet Explorer COmWindowProxy Use-After-Free Remote Code Execution Vulnerability 57823;Microsoft Internet Explorer SetCapture Use-After-Free Remote Code Execution Vulnerability 57822;Microsoft Internet Explorer Shift JIS Character CVE-2013-0015 Information Disclosure Vulnerability 57821;Microsoft Windows CSRSS CVE-2013-0076 Local Privilege Escalation Vulnerability 57820;WirelessFiles Local File Include and Arbitrary File Upload Vulnerabilities 57819;Microsoft Windows 'Win32k.sys' CVE-2013-1277 Local Privilege Escalation Vulnerability 57818;Microsoft Windows 'Win32k.sys' CVE-2013-1276 Local Privilege Escalation Vulnerability 57817;Microsoft Windows 'Win32k.sys' CVE-2013-1275 Local Privilege Escalation Vulnerability 57816;Microsoft Windows 'Win32k.sys' CVE-2013-1274 Local Privilege Escalation Vulnerability 57815;Microsoft Windows 'Win32k.sys' CVE-2013-1273 Local Privilege Escalation Vulnerability 57814;Microsoft Windows 'Win32k.sys' CVE-2013-1272 Local Privilege Escalation Vulnerability 57813;Microsoft Windows 'Win32k.sys' CVE-2013-1271 Local Privilege Escalation Vulnerability 57812;Microsoft Windows 'Win32k.sys' CVE-2013-1270 Local Privilege Escalation Vulnerability 57811;Microsoft Windows 'Win32k.sys' CVE-2013-1269 Local Privilege Escalation Vulnerability 57810;Microsoft Windows 'Win32k.sys' CVE-2013-1268 Local Privilege Escalation Vulnerability 57809;Microsoft Windows 'Win32k.sys' CVE-2013-1267 Local Privilege Escalation Vulnerability 57808;Microsoft Windows 'Win32k.sys' CVE-2013-1266 Local Privilege Escalation Vulnerability 57807;Microsoft Windows 'Win32k.sys' CVE-2013-1265 Local Privilege Escalation Vulnerability 57806;Microsoft Windows 'Win32k.sys' CVE-2013-1264 Local Privilege Escalation Vulnerability 57805;Microsoft Windows 'Win32k.sys' CVE-2013-1263 Local Privilege Escalation Vulnerability 57804;Microsoft Windows 'Win32k.sys' CVE-2013-1262 Local Privilege Escalation Vulnerability 57803;Microsoft Windows 'Win32k.sys' CVE-2013-1261 Local Privilege Escalation Vulnerability 57802;Microsoft Windows 'Win32k.sys' CVE-2013-1260 Local Privilege Escalation Vulnerability 57801;Microsoft Windows 'Win32k.sys' CVE-2013-1259 Local Privilege Escalation Vulnerability 57800;Microsoft Windows 'Win32k.sys' CVE-2013-1258 Local Privilege Escalation Vulnerability 57799;Microsoft Windows 'Win32k.sys' CVE-2013-1257 Local Privilege Escalation Vulnerability 57798;Microsoft Windows 'Win32k.sys' CVE-2013-1256 Local Privilege Escalation Vulnerability 57797;Microsoft Windows 'Win32k.sys' CVE-2013-1255 Local Privilege Escalation Vulnerability 57796;Microsoft Windows 'Win32k.sys' CVE-2013-1254 Local Privilege Escalation Vulnerability 57795;Microsoft Windows 'Win32k.sys' CVE-2013-1253 Local Privilege Escalation Vulnerability 57794;Microsoft Windows 'Win32k.sys' CVE-2013-1252 Local Privilege Escalation Vulnerability 57793;Microsoft Windows 'Win32k.sys' CVE-2013-1251 Local Privilege Escalation Vulnerability 57792;Microsoft Windows 'Win32k.sys' CVE-2013-1250 Local Privilege Escalation Vulnerability 57791;Microsoft Windows 'Win32k.sys' CVE-2013-1249 Local Privilege Escalation Vulnerability 57790;Google Chrome 24.0.1312.57 HTTP Authentication Security Bypass Weakness 57789;ActFax Server Multiple Remote Buffer Overflow Vulnerabilities 57788;Adobe Flash Player CVE-2013-0633 Buffer Overflow Vulnerability 57787;Adobe Flash Player CVE-2013-0634 Remote Memory Corruption Vulnerability 57786;Microsoft Windows 'Win32k.sys' CVE-2013-1248 Local Privilege Escalation Vulnerability 57785;RDoc CVE-2013-0256 Cross Site Scripting Vulnerability 57784;xNBD '/tmp/xnbd.log' Insecure Temporary File Handling Vulnerability 57782;Cisco ATA 187 Analog Telephone Adapter Unauthorized Access Security Bypass Vulnerability 57781;PolarSSL MAC Check CVE-2013-1622 Security Vulnerability 57780;CyaSSL CVE-2013-1623 Information Disclosure Vulnerability 57779;Cisco IOS CVE-2013-1100 Remote Denial of Service Vulnerability 57778;Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability 57777;Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability 57776;PolarSSL CVE-2013-1621 Remote Denial of Service Vulnerability 57775;WordPress Wysija Newsletters Plugin Multiple SQL Injection Vulnerabilities 57774;Bouncy Castle TLS CVE-2013-1624 Information Disclosure Vulnerability 57773;Opera Web Browser TLS CVE-2013-1618 Information Disclosure Vulnerability 57772;Qt Shared Memory Segments Local Security Bypass Vulnerability 57771;WordPress CommentLuv Plugin '_ajax_nonce' Parameter Cross Site Scripting Vulnerability 57770;CubeCart PHP 'shipping' Parameter PHP Object Injection Vulnerability 57769;IBM SAN Volume Controller and Storwize V7000 Authentication Bypass Vulnerability 57768;Wordpress WP ecommerce Shop Styling Plugin 'dompdf' Parameter Remote File Include Vulnerability 57767;Ecava IntegraXor CVE-2012-4700 ActiveX Control Remote Buffer Overflow Vulnerability 57766;DataLife Engine Session Fixation Vulnerability 57764;Hiverr Multiple Security Vulnerablities 57763;D-Link DIR-300 Multiple HTML Injection Vulnerabilities 57762;Sony Playstation Vita Browser 'window.open()' URI Spoofing Vulnerability 57761;Lorex LNC116 and LNC104 IP Cameras Remote Authentication Bypass Vulnerability 57760;Cisco Linksys E1500/E2500 Router Multiple Security Vulnerabilities 57759;ezStats for Battlefield 3 Multiple Cross Site Scripting and Local File Include Vulnerabilities 57757;ezStats2 'style.php' Local File Include Vulnerability 57756;Opera Web Browser Use-After-Free Memory Corruption Vulnerability 57755;OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability 57754;HP LeftHand Virtual SAN Appliance Multiple Remote Arbitrary Code Execution Vulnerabilities 57753;GNOME Online Accounts CVE-2013-0240 SSL Certificate Validation Security Bypass Vulnerability 57752;Joomla! CVE-2013-1454 Unspecified Information Disclosure Vulnerability 57751;Joomla! CVE-2013-1455 Unspecified Information Disclosure Vulnerability 57750;Red Hat Enterprise Virtualization Manager CVE-2013-0168 Denial of Service Vulnerability 57749;Red Hat Enterprise Virtualization Manager CVE-2012-6115 Local Information Disclosure Vulnerability 57748;EMC RSA Archer GRC Multiple Security Vulnerabilities 57747;OpenStack Keystone CVE-2013-0247 Denial of Service Vulnerability 57746;Joomla! 'highlight' Parameter PHP Object Injection Vulnerability 57745;Xen AMD IOMMU CVE-2013-0153 Local Denial of Service Vulnerability 57744;Xen Linux netback CVE-2013-0217 Local Denial of Service Vulnerability 57743;Xen Linux netback CVE-2013-0216 Local Denial of Service Vulnerability 57742;Xen OXenstored Daemon CVE-2013-0215 Local Denial of Service Vulnerability 57741;EasyITSP 'voicemail.php' Directory Traversal Vulnerability 57740;Xen Linux PCI Backend Drivers Local Denial of Service Vulnerability 57739;AdaptCMS Multiple SQL Injection Vulnerabilities 57738;IBM Tivoli Storage Manager Client CVE-2013-0472 Unauthorized Access Vulnerability 57737;IBM Tivoli Storage Manager CVE-2013-0471 Denial of Service Vulnerability 57736;GnuTLS TLS And DTLS Information Disclosure Vulnerability 57734;D-Link DIR-600 and DIR-300 Multiple Security Vulnerabilities 57733;Glossword Multiple Input Validation Vulnerabilities 57732;Glossword 'login.php' SQL Injection Vulnerability 57731;Oracle Java SE CVE-2013-1473 Java Runtime Environment Remote Security Vulnerability 57730;Oracle Java SE CVE-2013-0434 Remote Java Runtime Environment Vulnerability 57729;Oracle Java SE CVE-2013-0435 Remote Java Runtime Environment Vulnerability 57728;Oracle Java SE CVE-2013-0409 Remote Java Runtime Environment Vulnerability 57727;Oracle Java SE CVE-2013-0432 Java Runtime Environment Remote Security Vulnerability 57726;Oracle Java SE CVE-2013-0431 Remote Java Runtime Environment Vulnerability 57725;Oracle Java SE CVE-2013-0439 Remote JavaFX Vulnerability 57724;Oracle Java SE CVE-2013-0427 Remote Java Runtime Environment Vulnerability 57723;Oracle Java SE CVE-2013-0448 Remote Java Runtime Environment Vulnerability 57722;Oracle Java SE CVE-2013-0430 Java Runtime Environment Remote Security Vulnerability 57721;Oracle Java SE CVE-2013-0436 Remote JavaFX Vulnerability 57720;Oracle Java SE CVE-2013-0351 Java Runtime Environment Remote Security Vulnerability 57719;Oracle Java SE CVE-2013-0433 Remote Java Runtime Environment Vulnerability 57718;Oracle Java SE CVE-2013-1481 Remote Code Execution Vulnerability 57717;Oracle Java SE CVE-2012-3213 Remote Code Execution Vulnerability 57716;Oracle Java SE CVE-2013-0423 Java Runtime Environment Remote Security Vulnerability 57715;Oracle Java SE CVE-2013-0424 Remote Java Runtime Environment Vulnerability 57714;Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability 57713;Oracle Java SE CVE-2013-0428 Remote Java Runtime Environment Vulnerability 57712;Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability 57711;Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability 57710;Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability 57709;Oracle Java SE CVE-2013-0425 Remote Java Runtime Environment Vulnerability 57708;Oracle Java SE CVE-2013-0438 Remote Java Runtime Environment Vulnerability 57707;Oracle Java SE CVE-2013-1489 Unsigned Java Code Security Bypass Vulnerability 57706;Oracle Java SE CVE-2013-1479 Remote Code Execution Vulnerability 57705;Oracle Java SE CVE-2012-1543 Remote Code Execution Vulnerabilities 57704;Oracle Java SE CVE-2013-0449 Java Runtime Environment Remote Security Vulnerability 57703;Oracle Java SE CVE-2013-0450 Remote Java Runtime Environment Vulnerability 57702;Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability 57701;Oracle Java SE CVE-2013-0444 Java Runtime Environment Remote Security Vulnerability 57700;Oracle Java SE CVE-2012-3342 Remote Java Runtime Environment Vulnerability 57699;Oracle Java SE CVE-2013-0446 Remote Java Runtime Environment Vulnerability 57697;Oracle Java SE CVE-2012-1541 Remote Java Runtime Environment Vulnerability 57696;Oracle Java SE CVE-2013-1476 Remote Java Runtime Environment Vulnerability 57695;Oracle Java SE CVE-2012-4305 JavaFX Remote Security Vulnerability 57694;Oracle Java SE CVE-2013-1475 Remote Java Runtime Environment Vulnerability 57693;Oracle Java SE CVE-2013-1483 JavaFX Remote Security Vulnerability 57692;Oracle Java SE CVE-2013-0441 Remote Java Runtime Environment Vulnerability 57691;Oracle Java SE CVE-2013-1480 Remote Code Execution Vulnerability 57690;Oracle Java SE CVE-2013-1474 JavaFX Remote Security Vulnerability 57689;Oracle Java SE CVE-2013-0445 Remote Java Runtime Environment Vulnerability 57688;Oracle Java SE CVE-2013-1482 JavaFX Remote Security Vulnerability 57687;Oracle Java SE CVE-2013-0442 Remote Java Runtime Environment Vulnerability 57686;Oracle Java SE CVE-2013-1478 Remote Java Runtime Environment Vulnerability 57685;Oracle Java SE CVE-2013-1477 JavaFX Remote Security Vulnerability 57684;Oracle Java SE CVE-2012-4301 JavaFX Remote Security Vulnerability 57683;Oracle Java SE CVE-2013-1472 JavaFX Remote Security Vulnerability 57682;Oracle Java SE CVE-2013-0447 JavaFX Remote Security Vulnerability 57681;Oracle Java SE CVE-2013-0437 Remote Java Runtime Environment Vulnerability 57680;Free Monthly Websites Multiple Security Bypass and Arbitrary File Upload Vulnerabilities 57679;CHICKEN Multiple Local Security Vulnerabilities 57678;Cisco Unity Express CVE-2013-1120 Cross Site Request Forgery Vulnerability 57677;Cisco Unity Express CVE-2013-1114 Cross Site Scripting Vulnerability 57676;WordPress flashnews Theme Multiple Input Validation Vulnerabilities 57675;Boost UTF-8 'utf_traits::decode()' Function Input Validation Vulnerability 57674;AdaptCMS 'config.php' SQL Injection Vulnerability 57673;latd CVE-2013-0251 Buffer Overflow Vulnerability 57672;Nagios XI Multiple Remote Security Vulnerabilities 57671;ArrowChat Local File Include and Cross Site Scripting Vulnerabilities 57670;RETIRED: Oracle Java Runtime Environment Multiple Security Vulnerabilities 57669;djbdns CVE-2012-1191 Security Bypass Vulnerability 57668;Snorby 'in_xml()' Information Disclosure Weakness 57667;Vaadin 'JsonPaintTarget.addAttribute()' HTML Injection Vulnerability 57666;Multiple VMware Products Client-Side Authentication Memory Corruption Vulnerability 57665;WordPress yolink Search Plugin 's' Parameter Cross Site Scripting Vulnerability 57664;WordPress WP-Table Reloaded Plugin 'id' Parameter Cross Site Scripting Vulnerability 57663;HP Network Node Manager i CVE-2012-3279 Multiple Unspecified Cross Site Scripting Vulnerabilities 57662;abrt Race Condition Local Privilege Escalation Vulnerability 57661;abrt PYTHONPATH Environment Variable Local Privilege Escalation Vulnerability 57660;Netgear SPH200D Multiple Security Vulnerabilities 57659;HP XP P9000 Command View Advanced Edition CVE-2012-3281 Unspecified Denial of Service Vulnerability 57658;Novell Groupwise Client CVE-2012-0439 ActiveX Control Remote Code Execution Vulnerability 57657;Novell Groupwise Client CVE-2013-0804 Multiple Remote Code Execution Vulnerabilities 57656;SAP NetWeaver J2EE AdapterFramework Servlet Information Disclosure Vulnerability 57655;IBM Sterling Connect:Direct for UNIX CVE-2012-6352 Multiple Denial of Service Vulnerabilities 57654;SAP NetWeaver CCMS Service XML Parser Information Disclosure Vulnerability 57653;SAP NetWeaver MMC Cross Site Request Forgery Vulnerability 57652;RedHat Multiple JBoss Enterprise Products CVE-2013-0218 Local Information Disclosure Vulnerability 57651;Schneider Electric Accutech Manager Heap Buffer Overflow Vulnerability 57650;Wordpress Gallery Plugin 'load' Parameter Remote File Include Vulnerability 57649;Broadcom UPnP Stack 'SetConnectionType()' Function Format String Vulnerability 57648;WordPress Attack Scanner Plugin Multiple Information Disclosure Vulnerabilities 57647;Wireshark DTN Dissector CVE-2013-1584 Denial of Service Vulnerability 57646;Squid 'cachemgr.cgi' Incomplete Fix Remote Denial of Service Vulnerability 57644;Drupal Google Authenticator Login Module Access Bypass Vulnerability 57643;Drupal Drush Debian Packaging Module Local Information Disclosure Vulnerability 57642;Drupal Boxes Module 'subject' field HTML Injection Vulnerability 57641;Microsoft Internet Explorer Address Bar CVE-2013-1451 URI Spoofing Vulnerability 57640;Microsoft Internet Explorer CVE-2013-1450 Information Disclosure Vulnerability 57639;Drupal email2image Module Access Bypass Vulnerability 57638;GNU glibc 'regexec.c' Buffer Overflow Vulnerability 57637;QEMU KVM QXL Denial of Service Vulnerability 57636;Inkscape '.eps' File Local Security Vulnerability 57635;IBM InfoSphere Information Server Multiple Security Vulnerabilities 57634;Buffalo TeraStation Multiple Security Vulnerabilities 57633;Opera Web Browser Prior to 12.13 Multiple Security Vulnerabilities 57632;Cisco Network Admission Control CVE-2012-6029 Cross Site Scripting Vulnerability 57631;Samba SWAT Cross Site Request Forgery and Clickjacking Vulnerabilities 57630;WordPress Poll Plugin Multiple SQL Injection Vulnerabilities 57629;RETIRED: VLC Media Player ASF File Handling Buffer Overflow Vulnerability 57628;WordPress Simple History Plugin RSS Feed Information Disclosure Vulnerability 57627;Moodle 'lib.php' Arbitrary File Disclosure Vulnerability 57626;Wireshark DTN Dissector Denial of Service Vulnerability 57625;Wireshark CLNP Dissector Denial of Service Vulnerability 57624;WordPress Poll Plugin Cross Site Request Forgery Vulnerability 57623;Moodle CVE-2012-6105 Information Disclosure Vulnerability 57622;Wireshark PER Dissector Denial of Service Vulnerability 57621;Wireshark DTLS Dissector Denial of Service Vulnerability 57620;Wireshark MS-MMC Dissector Denial of Service Vulnerability 57619;Wireshark ROHC Dissector Denial of Service Vulnerability 57618;Wireshark NTLMSSP Dissector Buffer Overflow Vulnerability 57617;Corosync HMAC Denial of Service Vulnerability 57616;Wireshark Dissectors Multiple Denial of Service Vulnerabilities 57615;Wireshark DCP-ETSI Dissector Denial of Service Vulnerability 57614;Moodle 'report/outline/index.php' Information Disclosure Vulnerability 57613;OpenStack Compute (Nova) 'nova-volume' Security Bypass Vulnerability 57612;OpenStack Glance CVE-2013-0212 Security Bypass Vulnerability 57611;D-Link DCS Cameras Authentication Bypass Vulnerability 57610;IRCD-Hybrid 'try_parse_v4_netmask()' Denial of Service Vulnerability 57609;EMC AlphaStor CVE-2013-0930 Buffer Overflow Vulnerability 57608;MiniUPnP CVE-2013-0230 Stack-Based Buffer Overflow Vulnerabilities 57607;MiniUPnP CVE-2013-0229 Multiple Denial of Service Vulnerabilities 57605;pfSense 'username' Field HTML Injection Vulnerability 57604;Cisco Carrier Routing System CVE-2013-1112 Unspecified Denial of Service Vulnerability 57603;DataLife Engine 'catlist' Parameter PHP Code Injection Vulnerability 57602;libupnp Multiple Buffer Overflow Vulnerabilities 57601;Multiple Fortinet FortiMail IBE Appliances Multiple Security Vulnerabilities 57600;FFmpeg Multiple Remote Code Execution Vulnerabilities 57598;Apple iPhone/iPad/iPod touch Prior to iOS 6.1 CVE-2013-0963 Security Bypass Vulnerability 57597;Apple iPhone/iPad/iPod touch CVE-2013-0974 Security Bypass Vulnerability 57596;Kohana 'str_replace()' Function Directory Traversal Vulnerability 57595;Apple iPhone/iPad/iPod touch Prior to iOS 6.1 Information Disclosure Vulnerability 57591;WebKit CVE-2013-0968 Unspecified Memory Corruption Vulnerability 57590;WebKit CVE-2013-0959 Unspecified Memory Corruption Vulnerability 57589;WebKit CVE-2013-0958 Unspecified Memory Corruption Vulnerability 57588;WebKit CVE-2013-0956 Unspecified Memory Corruption Vulnerability 57587;WebKit CVE-2013-0955 Unspecified Memory Corruption Vulnerability 57586;WebKit CVE-2013-0954 Unspecified Memory Corruption Vulnerability 57585;WebKit CVE-2013-0953 Unspecified Memory Corruption Vulnerability 57584;WebKit CVE-2013-0952 Unspecified Memory Corruption Vulnerability 57583;WebKit CVE-2013-0962 Cross Site Scripting Vulnerability 57582;WebKit CVE-2013-0951 Unspecified Memory Corruption Vulnerability 57581;WebKit CVE-2013-0950 Unspecified Memory Corruption Vulnerability 57580;WebKit CVE-2013-0949 Unspecified Memory Corruption Vulnerability 57579;Multiple Hunt CCTV Information Disclosure Vulnerability 57578;libvirt 'virNetMessageFree()' Function Use After Free Code Execution Vulnerability 57577;Devise CVE-2013-0233 Security Bypass Vulnerability 57576;WebKit CVE-2013-0948 Unspecified Memory Corruption Vulnerability 57575;Ruby on Rails 'convert_json_to_yaml()' Method Security Vulnerability 57574;Symfony YAML Component Multiple Remote PHP Code Execution Vulnerabilities 57573;Apple QuickTime '.qtif' File Denial of Service Vulnerability 57572;RETIRED: Apple iPhone/iPad/iPod touch Prior to iOS 6.1 Multiple Vulnerabilities 57571;libssh CVE-2013-0176 Denial of Service Vulnerability 57569;Elgg 'params[twitter_username]' Parameter HTML Injection Vulnerability 57568;Cisco WebEx Social CVE-2013-1107 Information Disclosure Vulnerability 57567;Cisco Unified Communications Domain Manager Unspecified Cross Site Scripting Vulnerability 57566;Hitachi Cosminexus Products Authentication Bypass Vulnerability 57565;FFmpeg Multiple Unspecified Security Vulnerabilities 57564;iCart Pro 'section' Parameter SQL Injection Vulnerability 57563;RETIRED: Oracle Java Runtime Environment Unsigned Java Code Security Bypass Vulnerability 57562;KMPlayer '.m3u' File Denial of Service Vulnerability 57561;PHPWeby Free Directory Script 'contact.php' Multiple SQL Injection Vulnerabilities 57560;SQLiteManager 'add_database.php' Remote PHP Code Injection Vulnerability 57559;django CMS 'page_attribute' Template HTML Injection Vulnerability 57558;Foxit Advanced PDF Editor CVE-2013-0107 Stack Buffer Overflow Vulnerability 57557;Fork CMS CVE-2012-5164 Multiple Cross Site Scripting Vulnerabilities 57556;ISC BIND 9 DNS64 CVE-2012-5689 Remote Denial of Service Vulnerability 57555;WordPress Plupload Plugin 'id' Parameter Cross Site Scripting Vulnerability 57554;WordPress Multiple Security Vulnerabilities 57553;Easy Live Shop System 'aid' Parameter SQL Injection Vulnerability 57552;JBoss Enterprise Application Platform CVE-2012-0874 Multiple Security Bypass Vulnerabilities 57551;JBoss Enterprise Application Platform CVE-2012-5478 Security Bypass Vulnerability 57550;JBoss Enterprise Application Platform CVE-2012-3370 Security Bypass Vulnerability 57549;JBoss Enterprise Application Platform CVE-2011-2487 Information Disclosure Vulnerability 57548;JBoss Enterprise Application Platform CVE-2011-4575 HTML Injection Vulnerability 57547;JBoss Enterprise Application Platform CVE-2012-3369 Security Bypass Vulnerability 57546;ADP and H-designer CVE-2013-4696 Remote Buffer Overflow Vulnerability 57545;ImageCMS 'q' Parameter SQL Injection Vulnerability 57544;ZoneMinder Remote Multiple Arbitrary Command Execution Vulnerabilities 57543;Aloaha PDF Crypter ActiveX Arbitrary File Overwrite Vulnerability 57542;FreeIPA Cross-Realm Trust key Information Disclosure Vulnerability 57541;WordPress Chocolate WP Theme Multiple Security Vulnerabilities 57540;Barracuda SSL VPN Multiple Authentication Bypass Vulnerabilities 57539;SSSD Multiple Denial of Service Vulnerabilities 57538;Google Web Toolkit CVE-2012-5920 Cross Site Scripting Vulnerability 57537;Multiple Barracuda Products Security Bypass and Backdoor Unauthorized Access Vulnerabilities 57536;PacketFence CVE-2012-4741 Identity Spoofing Vulnerability 57535;TripAdvisor for iOS Man in the Middle Information Disclosure Vulnerability 57534;Cisco WebEx Social CVE-2012-6397 Cross Site Scripting Vulnerability 57533;SAP NetWeaver SPML Service XML Parser Information Disclosure Vulnerability 57532;Atomy Maxsite CVE-2012-6498 Arbitrary File Upload Vulnerability 57530;Drupal Search API Sorts Module HTML Injection Vulnerability 57529;FreeIPA CVE-2012-5484 Man in The Middle Security Vulnerability 57528;Drupal User Relationships Module HTML Injection Vulnerability 57527;Drupal Keyboard Shortcut Utility Module Access Bypass Vulnerability 57526;Drupal CurvyCorners Module Cross Site Scripting Vulnerability 57525;Drupal Video Module Arbitrary PHP Code Execution Vulnerability 57524;Cisco Wireless LAN Controller Multiple Security Vulnerabilities 57523;SAP NetWeaver SDM Multiple Security Vulnerabilities 57522;gpEasy CMS 'section' Parameter Cross Site Scripting Vulnerability 57521;JBoss Enterprise Portal Platform CVE-2012-5531 Multiple Cross Site Scripting Vulnerabilities 57520;iTop CVE-2013-0805 Multiple Cross Site Scripting Vulnerabilities 57519;Documents Pro CVE-2012-5185 Directory Traversal Vulnerability 57518;IBM Tivoli Federated Identity Manager CVE-2012-3310 Information Disclosure Vulnerability 57517;GNU Coreutils 'uniq' Text Utility Buffer Overflow Vulnerability 57516;GNU Coreutils 'join' Text Utility Buffer Overflow Vulnerability 57515;Documents Pro CVE-2012-5184 Cross Site Scripting Vulnerability 57514;Perforce P4Web Multiple Cross Site Scripting Vulnerabilities 57513;IBM WebSphere Application Server CVE-2013-0462 Security Bypass Vulnerability 57512;IBM WebSphere Application Server CVE-2013-0459 Cross Site Scripting Vulnerability 57511;WebYaST CVE-2012-0435 Hosts List Modification Information Disclosure Vulnerability 57510;IBM WebSphere Application Server CVE-2013-0460 Cross-Site Request Forgery Vulnerability 57509;IBM WebSphere Application Server CVE-2013-0461 Cross Site Scripting Vulnerability 57508;IBM WebSphere Application Server CVE-2013-0458 Cross Site Scripting Vulnerability 57506;GE Proficy Real-Time Information Portal Multiple Information Disclosure Vulnerabilities 57505;GE Proficy CIMPLICITY Directory Traversal and Remote Command Execution Vulnerabilities 57504;Lenovo Bluetooth with Enhanced Data Rate Software DLL Loading Arbitrary Code Execution Vulnerability 57503;Adult Webmaster PHP Starter Script Password Disclosure Vulnerability 57502;RETIRED: Google Chrome Prior to 24.0.1312.56 Multiple Security Vulnerabilities 57501;NConf 'id' Parameter Multiple SQL Injection Vulnerabilities 57500;F5 BIG-IP CVE-2012-3000 SQL Injection Vulnerability 57499;DigiLIBE CVE-2013-1402 Execution-After-Redirect Information Disclosure Vulnerability 57498;myu-s and PHP WeblogSystem Unspecified Cross Site Scripting Vulnerability 57497;ownCloud Multiple Security Vulnerabilities 57496;F5 Networks BIG-IP CVE-2012-2997 XML External Entity Injection Vulnerability 57495;Xen CVE-2013-0151 Local Denial of Service Vulnerability 57494;Xen CVE-2013-0152 Local Denial of Service Vulnerability 57493;IBM Maximo Asset Management Multiple Security Vulnerabilities 57492;GNU Coreutils 'sort' Text Utility Buffer Overflow Vulnerability 57491;PDF-XChange Viewer PDF File Handling Heap Buffer Overflow Vulnerability 57490;Movable Type Multiple SQL Injection and Command Injection Vulnerabilities 57489;Cisco WebEx Training Center CVE-2013-1109 Cross Site Request Forgery Vulnerability 57488;Cisco WebEx Training Center CVE-2013-1110 Security Bypass Vulnerability 57487;Cisco WebEx Training Center CVE-2013-1108 Security Bypass Vulnerability 57486;Cisco TelePresence Video Communication Server Policy Services Security Bypass Vulnerability 57485;Cisco Adaptive Security Appliance SSH Timeout Denial of Service Vulnerability 57484;Cisco Adaptive Security Appliance CIFS UNC Denial of Service Vulnerability 57483;Cisco VPN Client for Windows CVE-2012-5429 Local Denial of Service Vulnerability 57482;Cisco Nexus 7000 Series Switches NX-OS CVE-2012-6396 Remote Denial of Service Vulnerability 57480;git-extras Multiple Insecure Temporary File Creation Vulnerabilities 57479;WordPress Poll Plugin Multiple SQL Injection and Security Bypass Vulnerabilities 57478;WordPress WP Symposium Plugin Multiple SQL Injection Vulnerabilities 57477;WordPress Events Manager Plugin Multiple Cross Site Scripting Vulnerabilities 57476;Snort 'rule20275eval()' Function Stack Buffer Overflow Vulnerability 57475;RETIRED: Moodle Multiple Remote Security Vulnerabilities 57474;Google Chrome Cross Site Scripting Filter Security Bypass Vulnerability 57473;WordPress Ripe HD FLV Player Plugin SQL Injection and Multiple Path Disclosure Vulnerabilities 57472;EMC AlphaStor Format String and Command Injection Vulnerabilities 57471;Zabbix 'cnf' Parameter Authentication Bypass Vulnerability 57470;MantisBT CVE-2013-1811 Security Bypass Vulnerability 57469;haskell TLS 'tls-extra' Package SSL Certificate Validation Security Bypass Vulnerability 57468;MantisBT 'summary_api.php' Multiple HTML Injection Vulnerabilities 57467;Oracle Java Runtime Environment Multiple Unspecified Remote Code Execution Vulnerabilities 57466;PDF Saver 'AloahaCredentialProviderService.exe' Local Privilege Escalation Vulnerability 57465;Scripts Genie Classified Ultra SQL Injection and Cross Site Scripting Vulnerabilities 57464;Joomla! Collector Component Arbitrary File Upload Vulnerability 57463;Apache OFBiz CVE-2013-0177 Multiple Cross Site Scripting Vulnerabilities 57462;PHP 'openssl_encrypt()' Function Information Disclosure Vulnerability 57461;CoolPDF Reader CVE-2012-4914 Remote Stack Buffer Overflow Vulnerability 57459;Cisco Linksys WRT54GL Router Multiple Security Vulnerabilities 57458;Dnsmasq Multiple Remote Denial of Service Vulnerabilities 57457;Axway Secure Messenger CVE-2012-6452 Remote Information Disclosure Vulnerability 57456;MantisBT 'match_type' Parameter Cross Site Scripting Vulnerability 57455;TYPO3 Front End User Registration Multiple Information Disclosure Vulnerabilities 57454;Guitar Pro 'gpx' File Denial of Service Vulnerability 57453;Monaca Debugger for Android CVE-2012-5172 Information Disclosure Vulnerability 57452;Kent Web Access Report CVE-2012-5175 Cross-Site Scripting Vulnerability 57451;Atheme IRC Services NULL Pointer Dereference Denial of Service Vulnerability 57449;Schneider Electric Interactive Graphical SCADA System 'dc.exe' Buffer Overflow Vulnerability 57448;php-Charts 'url.php' Arbitrary PHP Code Execution Vulnerability 57447;Debian 'bcron' Package CVE-2012-6110 Security Bypass Vulnerability 57446;Multiple SonicWALL Products CVE-2013-1360 Authentication Bypass Vulnerability 57445;Multiple SonicWALL Products CVE-2013-1359 Authentication Bypass Vulnerability 57444;IP.Gallery 'img' Parameter SQL Injection Vulnerability 57443;Drupal Mark Complete Module Cross Site Request Forgery Vulnerability 57442;Drupal RESTful Web Services Module Cross Site Request Forgery Vulnerability 57440;libpam-pgsql NULL Password Authentication Bypass Vulnerability 57439;SIEMENS SIMATIC S7 PLC Systems Password Disclosure Vulnerability 57438;Schneider Electric Software Update Remote Arbitrary Code Execution Vulnerability 57437;Drupal Core Multiple Access Bypass and Cross Site Scripting Vulnerabilities 57436;Drupal Live CSS Module Arbitrary PHP Code Execution Vulnerability 57435;Schneider Electric Products Multiple Security Vulnerabilities 57434;Barracuda Web Application Firewall Unspecified HTML Injection Vulnerability 57433;Xen 'xen_failsafe_callback()' Function Local Denial of Service Vulnerability 57432;Cisco ASA 1000V Cloud Firewall H.323 Inspection Denial of Service Vulnerability 57431;phpLiteAdmin 'table' Parameter SQL Injection Vulnerability 57430;RETIRED: Rack Multiple Denial of Service Vulnerabilities 57429;osCommerce MoneyBookers Module SSL Certificate Validation Security Bypass Vulnerability 57428;osCommerce Authorize.Net Module SSL Certificate Validation Security Bypass Vulnerability 57427;Piwik Multiple Unspecified Cross Site Scripting Vulnerabilities 57426;PrestaShop Canada Post Module Security Bypass Vulnerability 57425;Apache CXF CVE-2012-5786 SSL Certificate Validation Security Bypass Vulnerability 57424;osCommerce Sage Pay Direct Module SSL Certificate Validation Security Bypass Vulnerability 57423;isync CVE-2013-0289 SSL Certificate Verification Information Disclosure Vulnerability 57422;sNews CMS 'id' Parameter SQL Injection Vulnerability 57421;Trimble Infrastructure GNSS Series Receivers Unspecified Cross Site Scripting Vulnerability 57420;QEMU CVE-2012-6075 Buffer Overflow Vulnerability 57419;Oracle E-Business Suite CVE-2013-0390 Remote Security Vulnerability 57418;Oracle MySQL Server CVE-2013-0386 Remote Security Vulnerability 57417;Oracle MySQL Server CVE-2013-0389 Remote Security Vulnerability 57416;Oracle MySQL Server CVE-2013-0384 Remote Security Vulnerability 57415;Oracle MySQL Server CVE-2013-0371 Remote Security Vulnerability 57414;Oracle MySQL Server CVE-2012-0574 Remote Security Vulnerability 57413;Oracle JD Edwards EnterpriseOne Tools CVE-2012-1678 Remote Security Vulnerability 57412;Oracle MySQL Server CVE-2013-0385 Local Security Vulnerability 57411;Oracle MySQL Server CVE-2012-5060 Remote Security Vulnerability 57410;Oracle MySQL Server CVE-2012-1705 Remote Security Vulnerability 57409;Oracle Agile PLM Framework CVE-2013-0370 Remote Security Vulnerability 57408;Oracle MySQL Server CVE-2013-0367 Remote Security Vulnerability 57407;Oracle Sun Products Suite CVE-2013-0417 Remote Sun Storage Common Array Manager (CAM) Vulnerability 57406;Oracle Solaris CVE-2012-3178 Local Vulnerability 57405;Oracle MySQL Server CVE-2013-0383 Remote Security Vulnerability 57403;Oracle Sun Products Suite CVE-2013-0415 Local Solaris Vulnerability 57402;Oracle Solaris CVE-2013-0414 Local Vulnerability 57401;Oracle E-Business Suite CVE-2013-0380 Remote Security Vulnerability 57400;Oracle MySQL Server CVE-2012-5096 Remote Security Vulnerability 57399;Oracle Sun Products Suite CVE-2013-0399 Local Solaris Vulnerability 57398;Oracle Sun Products Suite CVE-2013-0400 Local Solaris Vulnerability 57397;Oracle MySQL Server CVE-2013-0368 Remote Security Vulnerability 57395;Oracle Solaris CVE-2012-0569 Local Vulnerability 57394;Oracle Siebel CRM CVE-2013-0379 Remote Security Vulnerability 57393;Oracle Solaris CVE-2013-0407 Local Vulnerability 57392;Oracle Application Performance Management CVE-2013-0396 Remote Security Vulnerability 57391;Oracle MySQL Server CVE-2013-0375 Remote Security Vulnerability 57390;Oracle Siebel CRM CVE-2012-3172 Remote Security Vulnerability 57389;Oracle E-Business Suite CVE-2012-3190 Remote Security Vulnerability 57388;Oracle MySQL Server CVE-2012-1702 Remote Security Vulnerability 57387;Oracle E-Business Suite CVE-2013-0382 Remote Security Vulnerability 57386;Oracle Siebel CRM CVE-2013-0365 Remote Security Vulnerability 57385;Oracle MySQL Server CVE-2012-0572 Remote Security Vulnerability 57384;Oracle PeopleSoft Products CVE-2012-3192 Remote PeopleSoft PeopleTools Vulnerability 57383;Oracle VM VirtualBox CVE-2013-0420 Local Vulnerability 57382;Oracle Enterprise Manager Grid Control CVE-2013-0355 Cross Site Scripting Vulnerability 57381;Oracle Siebel CRM CVE-2012-1701 Remote Security Vulnerability 57380;Oracle E-Business Suite CVE-2013-0377 Remote Security Vulnerability 57379;Oracle PeopleSoft Products CVE-2013-0395 Remote PeopleSoft PeopleTools Vulnerability 57378;Oracle Enterprise Manager Grid Control CVE-2013-0372 SQL Injection Vulnerability 57377;Oracle Siebel CRM CVE-2013-0378 Remote Security Vulnerability 57376;Oracle PeopleSoft Products CVE-2013-0392 Remote PeopleSoft PeopleTools Vulnerability 57375;Oracle E-Business Suite CVE-2013-0376 Remote Security Vulnerability 57374;Oracle PeopleSoft Products CVE-2012-5059 Remote PeopleSoft PeopleTools Vulnerability 57373;Oracle Enterprise Manager Grid Control CVE-2013-0353 SQL Injection Vulnerability 57372;Oracle Database Server CVE-2012-3220 Remote Stack Based Buffer Overflow Vulnerability 57370;Oracle Enterprise Manager Grid Control CVE-2013-0373 SQL Injection Vulnerability 57369;Oracle E-Business Suite CVE-2012-3218 Remote Security Vulnerability 57368;Oracle Enterprise Manager Grid Control CVE-2013-0374 Multiple SQL Injection Vulnerabilities 57367;Oracle Siebel CRM CVE-2012-1680 Remote Security Vulnerability 57366;Oracle E-Business Suite CVE-2013-0381 Remote Security Vulnerability 57365;Oracle Enterprise Manager Grid Control CVE-2013-0352 Cross Site Scripting Vulnerability 57364;Oracle Outside In Technology CVE-2013-0418 Heap Based Buffer Overflow Vulnerability 57363;Oracle Siebel CRM CVE-2012-3169 Remote Security Vulnerability 57362;Oracle PeopleSoft Products CVE-2013-0387 Remote PeopleSoft PeopleTools Vulnerability 57361;Oracle Enterprise Manager Grid Control CVE-2013-0354 HTTP Response Splitting Vulnerability 57360;Oracle Database Mobile/Lite Server CVE-2013-0364 Remote Vulnerability 57358;Oracle PeopleSoft Products CVE-2012-1755 Remote PeopleSoft PeopleTools Vulnerability 57357;Oracle Outside In Technology CVE-2013-0393 Denial Of Service Vulnerability 57356;Oracle Database Mobile/Lite Server CVE-2013-0363 Remote Vulnerability 57355;Oracle PeopleSoft Products CVE-2013-0357 Remote PeopleSoft PeopleTools Vulnerability 57354;Oracle Enterprise Manager Grid Control CVE-2012-5062 Remote Security Vulnerability 57353;Oracle Siebel CRM CVE-2012-3168 Remote Security Vulnerability 57352;Oracle Database Mobile/Lite Server CVE-2013-0362 Remote Vulnerability 57351;Oracle E-Business Suite CVE-2013-0397 Security Bypass Vulnerability 57350;Oracle PeopleSoft Products CVE-2013-0356 Remote PeopleSoft PeopleTools Vulnerability 57349;Oracle Enterprise Manager Grid Control CVE-2012-3219 Open Redirection Vulnerability 57348;Oracle Access Manager CVE-2012-5097 Remote Security Vulnerability 57347;Oracle PeopleSoft Products CVE-2013-0388 Remote PeopleSoft HRMS Vulnerability 57346;Oracle Application Performance Management CVE-2013-0360 Remote Security Vulnerability 57345;Oracle Database Mobile/Lite Server CVE-2013-0366 Remote Vulnerability 57344;Oracle PeopleSoft Products CVE-2013-0394 Remote PeopleSoft HRMS Vulnerability 57343;Oracle Database Mobile/Lite Server CVE-2013-0361 Remote Vulnerability 57342;Oracle Fusion Middleware CVE-2012-1677 Remote Security Vulnerability 57341;Oracle Application Performance Management CVE-2013-0359 Remote Security Vulnerability 57340;Oracle PeopleSoft Products CVE-2013-0391 Remote PeopleSoft PeopleTools Vulnerability 57339;Oracle Siebel CRM CVE-2012-3170 Remote Security Vulnerability 57338;Oracle Siebel CRM CVE-2012-1700 Remote Security Vulnerability 57337;Oracle PeopleSoft PeopleTools CVE-2013-0369 Remote Security Vulnerability 57336;Oracle Enterprise Manager Grid Control CVE-2013-0358 SQL Injection Vulnerability 57334;Oracle MySQL Server CVE-2012-0578 Remote Security Vulnerability 57333;VLC Media Player ASF File Handling Buffer Overflow Vulnerability 57332;Redis Insecure Temporary File Handling Privilege Escalation Vulnerability 57331;Juniper Networks JunosE IP Option Handling Denial of Service Vulnerability 57330;Adobe ColdFusion CVE-2013-0632 Authentication Bypass Vulnerability 57329;Samba CVE-2013-0172 Remote Security Bypass Vulnerability 57328;Condor CVE-2012-5390 Privilege Escalation Vulnerability 57327;E.M.M.A Multiple HTML Injection Vulnerabilities 57326;IBM Cognos TM1 CVE-2012-6350 Cross Site Scripting Vulnerability 57325;Perl 'Digest::SHA' Module Double Free Memory Corruption Vulnerability 57324;Siemens SIMATIC RF Manager ActiveX Control Remote Buffer Overflow Vulnerability 57323;WordPress Simple Login Log Plugin SQL Injection and HTML Injection Vulnerabilities 57322;Conga luci '__ac' Session Cookie Information Disclosure Vulnerability 57321;Apache CouchDB CVE-2012-5650 Cross Site Scripting Vulnerability 57320;phpShop 'module_id' Parameter SQL Injection Vulnerability 57319;Serva HTTP Server Denial of Service Vulnerability 57318;Serva DNS Server Denial Of Service Vulnerability 57317;Rockwell Automation ControlLogix CVE-2012-6437 Security Bypass Vulnerability 57316;WordPress WP Photo Album Plus Plugin 'wppa-tag' Cross Site Scripting Vulnerability 57315;Rockwell Automation ControlLogix CVE-2012-6440 Replay Security Bypass Vulnerability 57314;Apache CouchDB CVE-2012-5649 Remote Code Execution Vulnerability 57313;MochiWeb CVE-2012-5641 Directory Traversal Vulnerability 57312;Oracle Java Runtime Environment CVE-2012-3174 Remote Code Execution Vulnerability 57311;Rockwell Automation ControlLogix CVE-2012-6436 Remote Denial of Service Vulnerability 57310;Rockwell Automation ControlLogix CVE-2012-6438 Remote Denial of Service Vulnerability 57309;Rockwell Automation ControlLogix CVE-2012-6442 Denial of Service Vulnerability 57308;Rockwell Automation ControlLogix CVE-2012-6439 Denial of Service Vulnerability 57307;Rockwell Automation ControlLogix CVE-2012-6441 Information Disclosure Vulnerability 57306;Rockwell Automation ControlLogix CVE-2012-6435 Denial of Service Vulnerability 57304;phlyMail Lite 'config.php' Multiple HTML Injection Vulnerabilities 57303;phlyMail Lite 'go' Parameter Open Redirection Vulnerability 57302;WordPress Floating Tweets Plugin Directory Traversal and HTML Injection Vulnerabilities 57301;RETIRED: BackupPC 'RestoreFile.pm' Cross Site Scripting Vulnerability 57300;Microsoft Lync 'User-Agent' Cross Site Scripting Vulnerability 57299;RETIRED: Oracle January 2013 Critical Patch Update Multiple Vulnerabilities 57298;phpLiteAdmin 'phpliteadmin.php' Remote PHP Code Injection Vulnerability 57297;Adobe Acrobat and Reader CVE-2013-0627 Local Privilege Escalation Vulnerability 57296;Adobe Acrobat and Reader CVE-2013-0624 Remote Security Bypass Vulnerability 57295;Adobe Acrobat and Reader CVE-2013-0622 Remote Security Bypass Vulnerability 57294;Adobe Acrobat and Reader CVE-2013-0618 Remote Code Execution Vulnerability 57293;Adobe Acrobat and Reader CVE-2013-0614 Remote Code Execution Vulnerability 57292;Adobe Acrobat and Reader CVE-2013-0611 Remote Code Execution Vulnerability 57291;Adobe Acrobat and Reader CVE-2013-0608 Remote Code Execution Vulnerability 57290;Adobe Acrobat and Reader CVE-2013-0607 Remote Code Execution Vulnerability 57289;Adobe Acrobat and Reader CVE-2013-0602 Use After Free Remote Code Execution Vulnerability 57288;TYPO3 Static Methods since 2007 Extension Unspecified Cross Site Scripting Vulnerability 57287;Adobe Acrobat and Reader CVE-2013-0613 Remote Integer Overflow Vulnerability 57286;Adobe Acrobat and Reader CVE-2013-0609 Remote Integer Overflow Vulnerability 57285;Adobe Acrobat and Reader CVE-2013-0626 Remote Stack Based Buffer Overflow Vulnerability 57284;Adobe Acrobat and Reader CVE-2013-0610 Remote Stack Based Buffer Overflow Vulnerability 57283;Adobe Acrobat and Reader CVE-2013-0604 Remote Heap Based Buffer Overflow Vulnerability 57282;Adobe Acrobat and Reader CVE-2013-0603 Remote Heap Based Buffer Overflow Vulnerability 57281;Ruby multi_xml CVE-2013-0175 Remote Arbitrary Command Execution Vulnerability 57280;TYPO3 T3 jQuery Extension Arbitrary PHP Code Execution Vulnerability 57279;TP-LINK TL-WR841N Router CVE-2012-6276 Local File Include Vulnerability 57277;Adobe Acrobat and Reader CVE-2013-0623 Unspecified Memory Corruption Vulnerability 57276;Adobe Acrobat and Reader CVE-2013-0620 Unspecified Memory Corruption Vulnerability 57275;Adobe Acrobat and Reader CVE-2013-0619 Unspecified Memory Corruption Vulnerability 57274;Adobe Acrobat and Reader CVE-2013-0616 Unspecified Memory Corruption Vulnerability 57273;Adobe Acrobat and Reader CVE-2013-0605 Unspecified Memory Corruption Vulnerability 57272;Adobe Acrobat and Reader CVE-2013-0601 Unspecified Memory Corruption Vulnerability 57270;Adobe Acrobat and Reader CVE-2013-0621 Remote Buffer Overflow Vulnerability 57269;Adobe Acrobat and Reader CVE-2013-0617 Remote Buffer Overflow Vulnerability 57268;Adobe Acrobat and Reader CVE-2013-0615 Remote Buffer Overflow Vulnerability 57267;Apache Axis2/C SSL Certificate Validation Security Bypass Vulnerability 57266;GNOME Gnome-keyring 'gnome_keyring_lock_all_sync()' Security Vulnerability 57265;Adobe Acrobat and Reader CVE-2013-0612 Remote Buffer Overflow Vulnerability 57264;Adobe Acrobat and Reader CVE-2012-1530 Unspecified Memory Corruption Vulnerability 57263;Adobe Acrobat and Reader CVE-2013-0606 Remote Buffer Overflow Vulnerability 57261;Multiple Oracle Hyperion Products CVE-2012-3133 Buffer Overflow Vulnerability 57260;Mozilla Firefox and SeaMonkey CVE-2013-0751 Information Disclosure Vulnerability 57259;Apache CloudStack CVE-2012-5616 Local Information Disclosure Vulnerability 57258;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0743 Security Bypass Vulnerability 57257;Cisco Linksys Routers Unauthenticated Root Access Security Vulnerability 57256;WordPress Gallery Plugin 'filename_1' Parameter Remote Arbitrary File Access Vulnerability 57255;Colloquy Remote Denial of Service Vulnerability 57254;Quick.Cms/Quick.Cart CVE-2012-6430 Cross Site Scripting Vulnerability 57253;Nero MediaHome 'NMMediaServer.dll' Multiple Denial of Service Vulnerabilities 57252;OrangeHRM 'vacancy name' Field HTML Injection Vulnerability 57251;RETIRED: Google Chrome Prior to 24.0.1312.52 Multiple Security Vulnerabilities 57250;WeBid 'validate.php' Multiple SQL Injection Vulnerabilities 57249;Samsung Kies CVE-2012-6429 Remote Buffer Overflow Vulnerability 57248;Adiscon LogAnalyzer 'viewid' Parameter Cross Site Scripting Vulnerability 57246;Oracle Java Runtime Environment CVE-2013-0422 Multiple Remote Code Execution Vulnerabilities 57244;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0745 Remote Denial of Service Vulnerability 57243;BT Home Hub 'uuid' field Buffer Overflow Vulnerability 57242;Prizm Content Connect Arbitrary File Upload Vulnerability 57241;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0752 Remote Code Execution Vulnerability 57240;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0747 Security Bypass Vulnerability 57238;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0746 Remote Denial of Service Vulnerability 57237;Schmid Watson Management Console Directory Traversal Vulnerability 57236;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0757 Security Bypass Vulnerability 57235;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0750 Heap Buffer Overflow Vulnerability 57234;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0748 Information Disclosure Vulnerability 57233;Drupal Payment Module Security Bypass Vulnerability 57232;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0758 Privilege Escalation Vulnerability 57231;Drupal Search API Module Multiple Cross Site Scripting Vulnerabilities 57230;TinyBrowser Multiple Vulnerabilities 57229;Free Blog Arbitrary File Upload and Arbitrary File Deletion Vulnerabilities 57228;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0759 Address Bar URI Spoofing Vulnerability 57227;Advantech WebAccess HMI/SCADA Unspecified Cross Site Scripting Vulnerability 57226;Zoom Player JPEG File Processing Remote Code Execution Vulnerability 57225;Call of Duty Elite for iOS CVE-2012-4918 SSL Certificate Validation Spoofing Vulnerability 57224;WordPress Forums Plugin 'url' Parameter Arbitrary File Disclosure Vulnerability 57223;Xen 'set_msi_source_id()' Function Local Denial of Service Vulnerability 57222;WordPress Store Locator Plus Plugin 'query' Parameter SQL Injection Vulnerability 57221;Cisco Prime LAN Management Solution Virtual Appliance Remote Command Execution Vulnerability 57220;Wordpress Browser Rejector Plugin 'wppath' Parameter Remote File Include Vulnerability 57218;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0744 Remote Denial of Service Vulnerability 57217;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0754 Remote Code Execution Vulnerability 57215;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0756 Remote Code Execution Vulnerability 57214;BigAnt IM Server Multiple Security Vulnerabilities 57213;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0755 Remote Code Execution Vulnerability 57212;Dell OpenManage Server Administrator CVE-2012-6272 Cross Site Scripting Vulnerability 57211;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0764 Remote Denial of Service Vulnerability 57209;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0753 Remote Code Execution Vulnerability 57208;Joomla! JEvents Component SQL Injection Vulnerability 57207;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0770 Memory Corruption Vulnerability 57206;Sybase Adaptive Server Enterprise (ASE) Multiple Security Vulnerabilities 57205;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0749 Memory Corruption Vulnerability 57204;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0768 Stack Buffer Overflow Vulnerability 57203;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0769 Memory Corruption Vulnerability 57201;Red Hat Security Advisory RHSA-2012:0103 for SquirrelMail Denial of Service Vulnerability 57200;WordPress NextGEN Gallery Plugin 'test-head' Parameter Cross Site Scripting Vulnerability 57199;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0760 Buffer Overflow Vulnerability 57198;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0771 Heap Buffer Overflow Vulnerability 57197;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0763 Use After Free Memory Corruption Vulnerability 57196;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0761 Use After Free Memory Corruption Vulnerability 57195;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0767 Remote Code Execution Vulnerability 57194;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0766 Use After Free Memory Corruption Vulnerability 57193;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0762 Use After Free Memory Corruption Vulnerability 57192;Ruby on Rails CVE-2013-0155 Unsafe SQL Query Generation Vulnerability 57191;cronie CVE-2012-6097 Local Information Disclosure Vulnerability 57190;Joomla! Incapsula Component Multiple Cross Site Scripting Vulnerabilities 57189;Red Hat OpenShift Origin Command Execution and Open Redirection Vulnerabilities 57188;GE Proficy HMI/SCADA CIMPLICITY Denial of Service Vulnerability 57187;Ruby on Rails CVE-2013-0156 Multiple Security Vulnerabilities 57186;E SMS Script Multiple SQL Injection Vulnerabilities 57185;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-01 through -20 Multiple Vulnerabilities 57184;Adobe Flash Player and AIR CVE-2013-0630 Remote Buffer Overflow Vulnerability 57183;Red Hat autofs utility Local Denial of Service Vulnerability 57182;EMC NetWorker 'nsrindexd' RPC Service Buffer Overflow Vulnerability 57181;Mozilla Firefox/Thunderbird/SeaMonkey Spoofing Vulnerability 57180;Website Baker Concert Calendar Add-on SQL Injection and Cross Site Scripting Vulnerabilities 57178;Advantech WebAccess HMI/SCADA HTML Injection Vulnerability 57177;FreeRADIUS CVE-2011-4966 Authentication Bypass Vulnerability 57176;Linux Kernel '/dev/ptmx' File Local Information Disclosure Vulnerability 57175;Ettercap Multiple Stack Buffer Overflow Vulnerabilities 57174;Firefox Foxit Reader Plugin 'npFoxitReaderPlugin.dll' Stack Based Buffer Overflow Vulnerability 57173;Facebook for Android 'LoginActivity' Information Disclosure Vulnerability 57172;ProFTPD Race Condition Local Privilege Escalation Vulnerability 57171;Jenkins Cryptographic Key Information Disclosure Vulnerability 57170;Symantec Encryption Desktop CVE-2012-4351 Local Integer Overflow Vulnerability 57169;Havalite CMS 'comment' Parameter HTML Injection Vulnerability 57168;util-linux Package 'mount' and 'umount' Information Disclosure Vulnerability 57167;TomatoCart Anti-CSRF Token Security Bypass Vulnerability 57166;Adobe ColdFusion CVE-2013-0631 Information Disclosure Vulnerability 57165;Adobe ColdFusion CVE-2013-0629 Unauthorized Access Vulnerability 57164;Adobe ColdFusion CVE-2013-0625 Authentication Bypass Vulnerability 57163;Eye-Fi Helper CVE-2011-4696 Directory Traversal Vulnerability 57162;Qt 'QSslSocket::sslErrors()' Certificate Validation Security Weakness 57159;Xen CVE-2013-0154 Local Denial Of Service Vulnerability 57158;CUPS 'Listen localhost:631' Option Unauthorized Access Vulnerability 57157;MyBB Profile Wii Friend Code Plugin SQL Injection and HTML Injection Vulnerabilities 57156;TomatoCart 'json.php' Security Bypass Vulnerability 57155;RETIRED: Adobe Acrobat and Reader APSB13-02 Multiple Security Vulnerabilities 57153;Facebook Camera for iOS SSL Certificate Validation Information Disclosure Vulnerability 57152;WordPress Multiple WPScientist Themes Arbitrary File Upload Vulnerability 57151;Anacrypt '.tuz' Configuraton File Information Disclosure Vulnerability 57150;Rapid7 Nexpose Multiple Session Hijacking and Cross Site Request Forgery Vulnerabilities 57149;WHMCS PayPal and Google Checkout Modules Security Bypass and SQL Injection Vulnerabilities 57147;MoinMoin CVE-2012-6495 Multiple Directory Traversal Vulnerabilities 57146;Iconics GENESIS32 and BizViz Security Login ActiveX Control Remote Buffer Overflow Vulnerability 57145;WHMCS Insecure Cookie Authentication Bypass Vulnerability 57144;Microsoft Windows SSLv3/TLS CVE-2013-0013 Security Bypass Vulnerability 57143;PMSoftware Simple Web Server Directory Traversal Vulnerability 57142;Microsoft Windows Print Spooler Service CVE-2013-0011 Code Execution Vulnerability 57141;Microsoft OData CVE-2013-0005 Denial of Service Vulnerability 57140;Magento 'Zend_XmlRpc' Class Information Disclosure Vulnerability 57139;nginx CVE-2011-4968 Man in The Middle Vulnerability 57138;RPM CVE-2012-6088 Signature Verification Security Bypass Vulnerability 57137;RETIRED: Microsoft January 2013 Advance Notification Multiple Vulnerabilities 57136;ConnMan CVE-2012-6459 Information Disclosure Vulnerability 57135;Microsoft Windows CVE-2013-0008 Local Privilege Escalation Vulnerability 57134;SWI-Prolog Multiple Stack Buffer Overflow Vulnerabilities 57133;WordPress Google Doc Embedder Plugin Arbitrary File Disclosure Vulnerability 57132;Opera Web Browser CVE-2012-6467 Multiple Open Redirection Vulnerabilities 57131;SamsungDive for Android CVE-2012-6337 Spoofing Vulnerability 57130;Lookout for Android CVE-2012-6336 Spoofing Vulnerability 57129;AVG AntiVirus for Android CVE-2012-6335 Spoofing Vulnerability 57128;Belkin Wireless Router Default WPS PIN Security Vulnerability 57127;SamsungDive for Android CVE-2012-6334 Spoofing Vulnerability 57126;Microsoft .NET Framework CVE-2013-0002 Remote Privilege Escalation Vulnerability 57125;Rugged Operating System Web UI Multiple Security Vulnerabilities 57124;Microsoft .NET Framework CVE-2013-0001 Information Disclosure Vulnerability 57123;NVIDIA Graphics Driver for Windows Stack Buffer Overflow Vulnerability 57122;Microsoft XML Core Services CVE-2013-0007 Remote Code Execution Vulnerability 57121;Opera Web Browser Prior to 12.10 SSL Certificate Validation Security Weakness 57120;Opera Web Browser WebP Images Information Disclosure Vulnerability 57118;vBulletin 'url' Parameter URI Redirection Vulnerability 57116;Microsoft XML Core Services CVE-2013-0006 Remote Code Execution Vulnerability 57115;osTicket Multiple SQL Injection Vulnerabilities 57114;Microsoft .NET Framework CVE-2013-0003 Remote Privilege Escalation Vulnerability 57113;Microsoft .NET Framework CVE-2013-0004 Remote Privilege Escalation Vulnerability 57112;WordPress Uploader Plugin Arbitrary File Upload Vulnerability 57111;osTicket Multiple Input Validation Vulnerabilities 57109;WordPress Sahifa Theme Multiple Cross Site Request Forgery Vulnerabilities 57108;Drupal Core 'getimagesize()' Information Disclosure Vulnerability 57107;osTicket Open-Redirection and Multiple Cross Site Scripting Vulnerabilities 57106;Multiple Asterisk Products CVE-2012-5976 Stack Overflow Denial of Service Vulnerability 57105;Multiple Asterisk Products CVE-2012-5977 Denial of Service Vulnerability 57104;Moodle 'cURL' API Security Bypass Vulnerability 57103;Zabbix 'cURL' API Security Bypass Vulnerability 57102;GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities 57101;WordPress Shopping Cart Plugin Multiple SQL Injection and Arbitrary File Upload Vulnerabilities 57100;WordPress ReFlex Gallery Plugin 'php.php' Arbitrary File Upload Vulnerability 57099;WordPress WP Photo Album Plus Plugin Unspecified Cross Site Scripting Vulnerability 57098;WordPress Xerte Online Plugin 'save.php' Arbitrary File Upload Vulnerability 57097;Astium PBX 'logon.php' Multiple SQL Injection Vulnerabilities 57096;MyBB User Profile Skype ID Plugin 'skype' Parameter SQL Injection Vulnerability 57095;Astium PBX Denial of Service Vulnerability 57093;e107 'e107_admin/download.php' Cross Site Request Forgery Vulnerability 57092;e107 '/e107_admin/newspost.php' Cross Site Request Forgery Vulnerability 57091;CubeCart Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 57090;Cisco Unified IP Phone 7900 Series CVE-2012-5445 Local Privilege Escalation Vulnerability 57089;MoinMoin CVE-2012-6082 Cross-Site Scripting Vulnerability 57088;AgileBits 1Password 'Troubleshooting Reporting System' Cross Site Scripting Vulnerability 57087;Oracle JRockit CVE-2012-1695 Remote Security Vulnerability 57086;IBM InfoSphere Guardium Multiple Unspecified Vulnerabilities 57085;ircd-ratbox 'm_capab.c' Denial of Service Vulnerability 57084;Ruby on Rails Multiple SQL Injection Vulnerabilities 57083;mediawiki-extensions 'RSS_Reader' Extension HTML Injection Vulnerability 57082;MoinMoin CVE-2012-6081 Multiple Arbitrary Code Execution Vulnerabilities 57080;Symfony CVE-2012-6432 Security Bypass Vulnerability 57079;VLC Media Player HTML Subtitle Multiple Buffer Overflow Vulnerabilities 57078;Symfony Double-URL-Encoded Path Security Bypass Vulnerability 57077;Invision Power Board Unspecified Security Vulnerability 57076;MoinMoin wiki CVE-2012-6080 Directory Traversal Vulnerability 57075;IBM SPSS Modeler CVE-2012-5769 XML Parsing Unspecified Security Vulnerability 57074;WordPress SB Uploader Plugin Arbitrary File Upload Vulnerability 57073;RETIRED: WordPress TwentyTen Theme 'loo.php' Arbitrary File Upload Vulnerability 57072;WordPress WP Photo Album Plus Plugin Cross Site Scripting Vulnerability 57070;Microsoft Internet Explorer 'CDwnBindInfo' Use-After-Free Remote Code Execution Vulnerability 57069;MODx User Enumeration Information Disclosure Vulnerability 57068;Boat Browser and Boat Browser Mini CVE-2012-5179 Information Disclosure Vulnerability 57067;Opera Mini and Opera Mobile for Android CVE-2012-5180 Information Disclosure Vulnerability 57066;Loctouch Multiple Information Disclosure Vulnerabilities 57065;ELinks CVE-2012-4545 Security Bypass Vulnerability 57064;cPanel 'dir' Parameter Cross Site Scripting Vulnerability 57063;Content Component 'cont' Parameter Arbitrary File Upload Vulnerability 57062;SonicWall Email Security Multiple HTML Injection Vulnerabilities 57061;WHM 'filtername' Parameter Cross Site Scripting Vulnerability 57060;cPanel and WHM Multiple Cross Site Scripting Vulnerabilities 57059;opLYNX CVE-2012-4688 Authentication Bypass Vulnerability 57058;eXtplorer 'ext_find_user()' Function Authentication Bypass Vulnerability 57057;Polycom HDX Video End Points Unspecified Cross Site Scripting Vulnerability 57056;MyBB HM_My Country Flags Plugin 'cnam' Parameter SQL Injection Vulnerability 57055;MotoCMS File Disclosure and Arbitrary File Upload Vulnerabilities 57054;Guru Auction Multiple SQL Injection Vulnerabilities 57053;NuSOAP 'cURL' API Security Bypass Vulnerability 57052;Multiple Hitachi Collaboration Products Unspecified Cross Site Scripting Vulnerability 57051;FalconPL 'cURL' API Security Bypass Vulnerability 57049;City Reviewer 'search.php' Script SQL Injection Vulnerability 57048;concrete5 CVE-2012-5181 Unspecified Cross-Site Scripting Vulnerability 57047;X11 and XFree86 CVE-2012-1699 Local Information Disclosure and Denial of Service Vulnerability 57046;EMC Data Protection Advisor CVE-2012-4616 Directory Traversal Vulnerability 57045;cPanel 'account' Parameter Cross Site Scripting Vulnerability 57044;Feindura CMS Arbitrary File Upload Vulnerability 57043;Open-Realty Multiple HTML Injection and Cross Site Request Forgery Vulnerabilities 57042;CubeCart Multiple Input Validation Vulnerabilities 57041;FreeType Versions Prior to 2.4.11 Multiple Remote Security Vulnerabilities 57040;MyBB Awaylist 'id' Parameter Plugin SQL Injection Vulnerability 57039;CubeCart 'redir' Parameter Open Redirection Vulnerability 57038;Novell eDirectory Multiple Security Vulnerabilities 57037;Novell iPrint Client CVE-2012-0411 Remote Code Execution Vulnerability 57036;IBM Tivoli NetView for z/OS CVE-2012-5951 Local Privilege Escalation Vulnerability 57035;Hero Framework Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 57034;Tiki Wiki CMS Groupware 'unserialize()' Multiple Remote PHP Code Execution Vulnerabilities 57033;grep CVE-2012-5667 Remote Integer Overflow Vulnerability 57032;VoipNow Service Provider Edition Remote Arbitrary Command Execution Vulnerability 57031;CubeCart Multiple Input Validation Vulnerabilities 57030;ownCloud HTML Injection and Authentication Bypass Vulnerabilities 57029;Yealink SIP-T20P IP Phone Multiple Security Vulnerabilities 57028;Sony PC Companion 'DownloadURLToFile()' Function Stack Based Buffer Overflow Vulnerability 57027;Webkit CVE-2011-3071 Remote Code Execution Vulnerability 57025;Joomla! Virtuemart 2 Multiple Customfields Filter Module Unspecified Security Vulnerability 57024;Isearch Insecure Temporary File Creation Vulnerability 57023;SIEMENS SIMATIC S7-1200 CVE-2013-0700 Denial of Service Vulnerability 57022;vCenter Server Appliance Arbitrary File Download Vulnerability 57021;VMware vCenter Server Appliance (vCSA) Unspecified Directory Traversal Vulnerability 57019;WordPress 'wp-login.php' Security Bypass Vulnerability 57018;Computer Associates IdentityMinder Unspecified Arbitrary Command Execution Vulnerability 57017;Computer Associates IdentityMinder (CVE-2012-6299) Unspecified Privilege Escalation Vulnerability 57016;Sony PC Companion Multiple Stack Based Buffer Overflow Vulnerabilities 57015;Piwigo 'EXIF/IPTC' Metadata HTML Injection Vulnerability 57014;IBM Multiple Products SSL Certificate Validation Security Bypass Vulnerability 57013;ELBA Multiple Remote Security Vulnerabilities 57012;Adiscan LogAnalyzer 'oracle_query' Parameter Cross Site Scripting Vulnerability 57011;D-Link DCS-932L CVE-2012-4046 Information Disclosure Vulnerability 57010;IBM WebSphere Application Server for z/OS Unspecified Arbitrary Command Execution Vulnerability 57009;MyBB Transactions Plugin 'transaction' Parameter SQL Injection Vulnerability 57008;IBM Rational Automation Framework Security Bypass Vulnerability 57007;Foreman CVE-2012-5648 Multiple SQL Injection Vulnerabilities 57006;AppArmor Profile For Chromium Browser Security Bypass Vulnerability 57005;EMC Avamar Backup Client Insecure File Permissions Vulnerability 57004;IDA Pro 'ELF' File Remote Denial of Service Vulnerability 57003;Banana Dance Multiple Input Validation Vulnerabilities 57002;Microsoft Internet Explorer Crafted HTML Stack Overflow Denial of Service Vulnerability 57001;GDB (GNU Debugger) 'ELF' File NULL Pointer Dereference Remote Denial of Service Vulnerability 57000;Elite Bulletin Board CVE-2012-5874 Multiple SQL Injection Vulnerabilities 56999;Firefly Media Server Multiple NULL Pointer Dereference Denial of Service Vulnerabilities 56997;Drupal Context Module Information Disclosure Vulnerability 56996;Kiwi Syslog Web Access Multiple SQL Injection Vulnerabilities 56995;Joomla! Bit Component 'controller' Parameter Local File Include Vulnerability 56994;Joomla! ZT Autolinks Component 'controller' Parameter Local File Include Vulnerability 56993;Drupal Core Access Bypass and Arbitrary PHP Code Execution Vulnerabilities 56992;JBoss Enterprise Application Platform CVE-2012-4550 Security Bypass Vulnerability 56991;Free Hosting Manager Unspecified HTML Injection Vulnerability 56990;JBoss Enterprise Application Platform CVE-2012-4549 Security Bypass Vulnerability 56989;Carlo Gavazzi EOS-BOX Security Bypass and SQL Injection Vulnerability 56988;WordPress Multiple CMSMasters Themes 'upload.php' Arbitrary File Upload Vulnerability 56986;Quenlig 'comment' Parameter HTML Injection Vulnerability 56985;IBM Tivoli Storage Manager for Space Management Multiple Unauthorized Access Vulnerabilities 56984;Opera Web Browser Repeated Attempts Site Access Address Bar URI Spoofing Vulnerability 56983;LemonLDAP::NG SAML XML Signature Wrapping Security Vulnerability 56982;Zend Framework 'Zend_Feed' Component Information Disclosure Vulnerabilities 56981;IronJacamar CVE-2012-3428 Security Bypass Vulnerability 56980;Opera Web Browser Prior to 12.12 Information Disclosure Vulnerability 56979;Loadbalancer Enterprise R16 Multiple HTML Injection Vulnerabilities 56978;MyBB Profile Xbox Live ID Plugin HTML Injection Vulnerability 56977;MyBB MyYoutube Plugin HTML Injection Vulnerability 56976;Dell SonicWALL SonicOS Cross-Site Request Forgery Vulnerability 56975;Adobe Shockwave Player ActiveX Control Downgrade Security Weaknesses 56974;MyBB MyTube Plugin 'mytube.php' HTML Injection Vulnerability 56973;Adobe Shockwave Player Remote Code Execution Vulnerability 56972;Adobe Shockwave Player CVE-2012-6271 Remote Code Execution Vulnerability 56971;SANLock 'sanlock.log' File Insecure File Permissions Vulnerability 56970;IBM Intelligent Operations Center HTML Injection Vulnerability 56969;Adobe Flash Player Memory Corruption Denial of Service Vulnerability 56968;Totem '.avi' File Divide-By-Zero Denial of Service Vulnerability 56967;MyBB User Profile Skype ID Plugin HTML Injection Vulnerability 56965;Inkscape XML External Entity Information Disclosure Vulnerability 56964;phpwcms Multiple 'preg_replace()' Remote PHP Code Injection Vulnerabilities 56963;Fail2ban CVE-2012-5642 Arbitrary Log Content Injection Vulnerability 56962;IBM InfoSphere Information Server Multiple Security Vulnerabilities 56961;Multiple IBM Products CVE-2012-3329 Insecure File Creation Vulnerability 56960;MyBB 'posthash' Parameter SQL Injection Vulnerability 56959;Ubuntu Aptdaemon PPA GPG Key Validation Security Bypass Vulnerability 56958;Layton Technology HelpBox CVE-2012-4977 Security Bypass Vulnerability 56957;Squid 'cachemgr.cgi' Remote Denial of Service Vulnerability 56956;Real Networks RealPlayer Multiple Security Vulnerabilities 56955;Samsung SmartPhones Local Privilege Escalation Vulnerability 56954;Siemens Automation License Manager CVE-2012-4691 Denial of Service Vulnerability 56953;WordPress TimThumb Plugin Multiple Security Vulnerabilities 56950;TWiki and Foswiki 'MAKETEXT' Variable Multiple Security Vulnerabilities 56949;MyBB Social Sites Plugin Multiple HTML Injection Vulnerabilities 56947;MyBB AJAX Chat Plugin 'chat_frame.php' HTML Injection Vulnerability 56946;IBM Rational ClearQuest SQL Injection and Cross Site Scripting Vulnerabilities 56945;Welcart Plugin for WordPress Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 56944;IBM Lotus Notes CVE-2012-4846 Unspecified Cross Site Scripting Vulnerability 56943;MyBB Facebook profile link on Postbit Plugin HTML Injection Vulnerability 56942;VMware View CVE-2012-5978 Directory Traversal Vulnerability 56941;'tog-pegasus' Package Hash Collision Denial Of Service Vulnerability 56940;Linux Kernel Btrfs CRC32C feature CVE-2012-5375 Security Bypass Vulnerability 56939;Linux Kernel Btrfs CRC32C feature Infinite Loop Local Denial of Service Vulnerability 56938;Drupal OM Maximenu Module CVE-2012-6065 Arbitrary PHP Code Execution Vulnerability 56937;PHP Address Book 'group' Parameter Cross Site Scripting Vulnerability 56936; Drupal Drag & Drop Gallery Module CVE-2012-4479 SQL Injection Vulnerability 56935;Drupal Drag & Drop Gallery Module Multiple Security Vulnerabilities 56934;Siemens ProcessSuite and Invensys Wonderware InTouch Local Information Disclosure Vulnerability 56933;N-able N-central Cross-Site Request Forgery Vulnerability 56932;MyBB MyYoutube Plugin SQL Injection Vulnerability 56931;MyBB DyMy User Agent Plugin SQL Injection Vulnerability 56930;Ubuntu 'unity-firefox-extension' Package Cross Domain Information Disclosure Vulnerability 56929;Cisco Wireless LAN Controller Multiple Security Vulnerabilities 56928;IBM Lotus Foundations Start CVE-2012-4848 HTML Injection Vulnerability 56927;Huawei E585 Multiple Security Vulnerabilities 56926;WordPress Knews Multilingual Newsletters Plugin Cross Site Request Forgery Vulnerability 56925;UBB.threads Unspecified Security Bypass Vulnerability 56924;Adobe Photoshop Camera Raw CVE-2012-5680 Remote Buffer Overflow Vulnerability 56923;Blue Coat Reporter Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 56922;Adobe Photoshop Camera Raw CVE-2012-5679 Remote Buffer Underflow Vulnerability 56921;Microsoft Internet Explorer Mouse Cursor Location Information Disclosure Vulnerability 56920;WordPress Portable phpMyAdmin Plugin CVE-2012-5469 Authentication Bypass Vulnerability 56919;FreeIPA Cookie Handling CVE-2012-5631 Security Vulnerability 56918;gksu-polkit CVE-2012-5617 Local Privilege Escalation Vulnerability 56917;Ubuntu APT Insecure File Permissions Local Information Disclosure Vulnerability 56916;MyBB Tips Of The Day Plugin SQL Injection and HTML Injection Vulnerabilities 56915;Symantec Enterprise Security Manager/Agent CVE-2012-4350 Local Privilege Escalation Vulnerability 56914;D-Link DSL2730U Telnet Shell Remote Command Injection Vulnerability 56913;WordPress Floating Social Media Links Plugin 'wpp' Parameter Remote File Include Vulnerabilities 56912;OpenDocMan Security Bypass and SQL Injection Vulnerabilities 56911;Centreon 'menu' Parameter SQL Injection Vulnerability 56910;IBM Server Firmware Power 5 CVE-2012-4856 Remote Privilege Escalation Vulnerability 56908;Citrix XenDesktop Virtual Desktop Agent Local Security Bypass Vulnerability 56907;Citrix XenApp XML Service Interface CVE-2012-5161 Remote Code Execution Vulnerability 56906;Cerberus FTP Server Web Admin Multiple HTML-Injection Vulnerabilities 56904;OpenStack Nova CVE-2012-5625 Local Information Disclosure Vulnerability 56903;Google Chrome Prior to 23.0.1271.97 Multiple Security Vulnerabilities 56902;Axway SecureTransport CVE-2012-4991 Directory Traversal Vulnerability 56901;IrfanView IMXCF PlugIn Remote Code Execution Vulnerability 56900;Adobe ColdFusion CVE-2012-5675 Security Bypass Vulnerability 56898;Adobe Flash Player and AIR CVE-2012-5678 Memory Corruption Vulnerability 56897;MyBB Profile Blog Plugin SQL Injection and HTML Injection Vulnerabilities 56896;Adobe Flash Player and AIR CVE-2012-5677 Remote Integer Overflow Vulnerability 56895;HP OpenVMS CVE-2012-3277 Multiple Denial of Service Vulnerabilities 56893;MyBB Bank v3 Plugin 'r_username' Parameter SQL Injection Vulnerability 56892;Adobe Flash Player and AIR CVE-2012-5676 Remote Buffer Overflow Vulnerability 56891;Linux Kernel IPv6 CVE-2012-4444 Remote Security Bypass Vulnerability 56890;Mesh OS CVE-2012-4898 Insufficient Entropy Vulnerability 56889;Red Hat OpenShift Enterprise Cross Site Request Forgery Vulnerability 56888;OpenStack Keystone CVE-2012-5483 Insecure File Permissions Vulnerability 56886;Multiple Kyocera Mobile Devices CVE-2012-5174 Denial of Service Vulnerability 56885;Joomla! JooProperty Component SQL Injection and Cross Site Scripting Vulnerabilities 56883;Snare for Linux Multiple Security Vulnerabilities 56882;Simple Invoices Multiple HTML Injection and Cross Site Scripting Vulnerabilities 56881;Smartphone Pentest Framework Multiple Remote Command Execution Vulnerabilities 56880;Spring Security DaoAuthenticationProvider Username Enumeration Weakness 56879;Nagios Core 'get_history()' Function Stack Based Buffer Overflow Vulnerability 56878;Havalite CMS 'data/havalite.db3' File Database Information Disclosure 56877;VBulletin ajaxReg Module SQL Injection Vulnerability 56876;IBM eDiscovery Manager Unspecified Cross Site Scripting Vulnerability 56875;Sumatra PDF and MuPDF 'lex_number()' Function Remote Integer Overflow Vulnerability 56873;Sonatype Plexus Cipher 'PBECipher.java' File Insecure Salt Generation Weakness 56872;Multiple Rockwell Automation Products CVE-2012-4690 Remote Denial of Service Vulnerability 56871;Advantech Studio and Indusoft Web Studio 'NTWebServer.exe' Directory Traversal Vulnerability 56870;DIMIN Viewer n5 GIF File Remote Denial of Service Vulnerability 56869;FreeVimager GIF File Remote Denial of Service Vulnerability 56868;Cisco DPC2420 HTML Injection and File Disclosure Vulnerability 56867;KDE kde-settings '/run tmpfs' Filesystem Local Denial of Service Vulnerability 56866;Freefloat FTP Server 'WMI' Service Arbitrary File Upload Vulnerability 56865;Freefloat FTP Server 'USER' Command Buffer Overflow Vulnerability 56863;MyBB kingchat Plugin 'kingchat.php' Script HTML Injection Vulnerability 56862;FOOT Gestion 'id' Parameter SQL Injection Vulnerability 56861;VLC Media Player 'swf' File Use After Free Remote Code Execution Vulnerability 56860;Wordpress Simple Gmail Login Plugin Stack Trace Information Disclosure Vulnerability 56859;GNOME System Log CVE-2012-5535 Information Disclosure Vulnerability 56858;Achievo Cross Site Scripting and SQL Injection Vulnerabilities 56857;IBM Informix Dynamic Server CVE-2012-4857 Buffer Overflow Vulnerability 56855;Qualcomm Android kernel Remote Code Execution and Denial of Service Vulnerabilities 56854;ClipBucket CVE-2012-5849 Multiple SQL Injection Vulnerabilities 56853;TVMOBiLi CVE-2012-5451 Multiple Buffer Overflow Vulnerabilities 56852;Perl Locale::Maketext Module '_compile()' Multiple Code Injection Vulnerabilities 56851;Avant Browser Ultimate Security Bypass and Multiple HTML-injection vulnerabilities 56850;IBM Flex System CMM and IMM2 Modules Information Disclosure Vulnerability 56848;libssh CVE-2012-6063 Denial of Service Vulnerability 56847;Symantec Network Access Control CVE-2012-4349 Local Privilege Escalation Vulnerability 56846;Symantec Endpoint Protection Manager CVE-2012-4348 Remote Code Execution Vulnerability 56845;Maxthon Browser Multiple Security Vulnerabilities 56844;m0n0wall Multiple Cross Site Request Forgery Vulnerabilities 56843;Red Hat Certificate System Multiple Cross-Site Scripting and Denial of Service Vulnerabilities 56842;Microsoft Windows TrueType Font CVE-2012-4786 Remote Code Execution Vulnerability 56841;Microsoft Windows OpenType Font (OTF) Driver CVE-2012-2556 Remote Code Execution Vulnerability 56840;Microsoft Windows IP-HTTPS Server Revoked SSL Certificate Validation Security Bypass Vulnerability 56839;Microsoft DirectX DirectPlay CVE-2012-1537 Heap Overflow Remote Code Execution Vulnerability 56838;RETIRED: Microsoft December 2012 Advance Notification Multiple Vulnerabilities 56837;Oracle MySQL and MariaDB CVE-2012-5627 Insecure Salt Generation Security Bypass Weakness 56836;Microsoft Exchange Server RSS Feed Remote Denial of Service Vulnerability 56835;ManageEngine AssetExplore Multiple HTML Injection Vulnerabilities 56834;Microsoft Word RTF File 'listoverridecount' Remote Code Execution Vulnerability 56833;Drupal Nodewords: D6 Meta Tags Module Information Disclosure Vulnerability 56832;Kent Web Access Report CVE-2012-5176 Unspecified Cross-Site Scripting Vulnerability 56830;Microsoft Internet Explorer Improper Ref Counting Use-After-Free Remote Code Execution Vulnerability 56829;Microsoft Internet Explorer CMarkup Use-After-Free Remote Code Execution Vulnerability 56828;Microsoft Internet Explorer InjectHTMLStream Use-After-Free Remote Code Execution Vulnerability 56826;NVIDIA Install Application 'AddPackages()' Function Buffer Overflow Vulnerability 56825;Red Hat Enterprise Virtualization Manager Multiple Security Vulnerabilities 56824;Computer Associates XCOM Data Transport Remote Arbitrary Command Execution Vulnerability 56823;Kordil EDMS 'Password' Parameter SQL Injection Vulnerability 56822;HP Network Node Manager i CVE-2012-3275 Remote Unspecified Unauthorized Access Vulnerability 56821;HP LaserJet Pro 400 Multi Function Printers Remote Unspecified Unauthorized Access Vulnerability 56820;HP Multiple LaserJet Printers CVE-2012-3272 Cross Site Scripting Vulnerability 56819;Red Hat CloudForms Multiple Insecure File Permissions and Security Bypass Vulnerabilities 56818;cPanel Multiple Unspecified Vulnerabilities 56817;ISC BIND 9 DNS64 Remote Denial of Service Vulnerability 56816;Ektron CMS 'XslCompiledTransform' Class Remote Code Execution Vulnerability 56814;Apache Tomcat CVE-2012-4431 Cross-Site Request Forgery Vulnerability 56813;Apache Tomcat CVE-2012-4534 Denial of Service Vulnerability 56812;Apache Tomcat CVE-2012-3546 Security Bypass Vulnerability 56811;ConcourseConnect HTML Injection and Cross Site Request Forgery Vulnerabilities 56810;Sleuth Kit CVE-2012-5619 Detection Evasion Security Bypass Weakness 56809;IBM Tivoli Monitoring HTTP Monitoring Console Cross Site Scripting Vulnerability 56808;Panda Internet Security Insecure Library Loading Multiple Local Privilege Escalation Vulnerabilities 56807;Qt 'XmlHttpRequest' Object Insecure Redirection Information Disclosure Vulnerability 56806;ManageEngine MSPCentral Multiple Security Vulnerabilities 56805;Xen 'get_page_from_gfn()' Function Local Denial of Service Vulnerability 56804;bogofilter CVE-2012-5468 Heap Memory Corruption Vulnerability 56803;Xen CVE-2012-5514 Local Denial of Service Vulnerability 56802;Centrify Deployment Manager CVE-2012-6348 Insecure Temporary File Handling Vulnerability 56801;SmarterMail 'txtDisplayAs_SettingText' Parameter HTML Injection Vulnerability 56800;Sourcefabric Newscoop 'f_email' Parameter SQL Injection Vulnerability 56799;Xen 'HVMOP_set_mem_access' Local Denial of Service Vulnerability 56798;Xen 'extent_order' Values Multiple Local Denial of Service Vulnerabilities 56797;Xen 'XENMEM_exchange' Local Privilege Escalation Vulnerability 56796;Xen Bitmap Local Denial of Service Vulnerability 56795;Lynx Browser Certificate Verification Security Bypass Vulnerability 56794;Xen Grant Table Local Denial of Service Vulnerability 56793;BlackBerry PlayBook Unspecified Information Disclosure Vulnerability 56792;WordPress Nest Theme 'codigo' Parameter SQL Injection Vulnerability 56791;Oracle MySQL Remote Code Execution Vulnerability 56790;Ekiga UTF-8 Parsing Denial of Service Vulnerability 56789;Symantec Messaging Gateway Arbitrary File Download Vulnerabilities 56788;Opera Web Browser Memory Corruption Vulnerability 56787;MyBB kingchat Plugin 'username' Parameter SQL Injection Vulnerability 56786;RSA NetWitness Informer Cross Site Request Forgery and Clickjacking Vulnerabilities 56785;freeSSHd Authentication Mechanism Authentication Bypass Vulnerability 56784;Buffalo LinkStation Information Disclosure and Security Bypass Vulnerabilities 56783;SSH Tectia Server Unauthorized Password Change Security Bypass Vulnerability 56782;FreeFTPD 'SFTP' Authentication Mechanism Authentication Bypass Vulnerability 56781;Axis Multiple HTML Injection Vulnerabilities 56780;WordPress WP-Realty Plugin 'language' Parameter Local File Include Vulnerability 56779;FirePass SSL VPN 'sessionId' Parameter Local File Include Vulnerability 56778;N-able N-central Multiple Security Bypass and Information Disclosure Vulnerabilities 56777;WordPress Zingiri Forums Plugin 'language' Parameter Local File Include Vulnerability 56776;Oracle MySQL CVE-2012-5614 Denial of Service Vulnerability 56775;Multiple Fortinet FortiDB Appliances Cross Site Scripting Vulnerability 56774;Multiple Fortinet FortiWeb Appliances Multiple Cross Site Scripting Vulnerabilities 56773;phpMyNewsLetter Multiple Cross Site Scripting Vulnerabilities 56772;Oracle MySQL Remote Code Execution Vulnerability 56771;Oracle MySQL Server Privilege Escalation Vulnerability 56770;Kaseya Agent 'TempPath' Registry Key HTML Injection Vulnerability 56769;Oracle MySQL and MariaDB 'acl_get()' Buffer Overflow Vulnerability 56768;Oracle MySQL Server Heap Overflow Vulnerability 56767;TinyMCPUK 'test' Parameter Cross Site Scripting Vulnerability 56766;Oracle MySQL Server Username Enumeration Weakness 56764;ownCloud Password Change Security Bypass Vulnerability 56763;OurWebFTP '/index.php' Multiple Cross Site Scripting Vulnerabilities 56762;Post Oak Traffic Systems AWAM Bluetooth Reader Insufficient Entropy Vulnerability 56761;Nagios XI Network Monitor Multiple SQL Injection Vulnerabilities 56760;SmartCMS SQL Injection and Cross Site Scripting Vulnerabilities 56759;RETIRED: Dovecot 'mail-search.c' Denial of Service Vulnerability 56758;IBM WebSphere Message Broker File System Insecure File Permissions Vulnerability 56757;MODx Evolution Forgot Manager Login Plugin Security Bypass Vulnerability 56756;Google Chrome OS Prior to 23.0.1271.94 CVE-2012-5129 Heap Based Buffer Overflow Vulnerability 56755;IBM Lotus Symphony Multiple Security Vulnerabilities 56754;Free Hosting Manager 'id' Parameter SQL Injection Vulnerability 56753;Apache Apache HTTP Server 'mod_proxy_ajp Module Denial Of Service Vulnerability 56752;Apple Mac OS X Intel GPU Driver Unspecified Security Vulnerability 56751;McAfee Email Gateway Security Bypass and HTML Injection Vulnerabilities 56750;RETIRED: MariaDB CVE-2012-5579 Buffer Overflow Vulnerability 56749;JsUpload '/tmp/uploader' Directory Traversal Vulnerability 56748;Ushahidi Forgotten Reset Password Security Bypass Vulnerability 56747;SilverStripe HTML Injection and Cross Site Request Forgery Vulnerabilities 56746;Elastix 'page' Parameter Cross Site Scripting Vulnerability 56745;WordPress Toolbox Theme 'mls' Parameter SQL Injection Vulnerability 56744;BigDump Cross Site Scripting, SQL Injection, and Arbitrary File Upload Vulnerabilities 56741;Google Chrome Prior to 23.0.1271.95 Multiple Security Vulnerabilities 56740;Safend Data Protector Agent Multiple Local Security Vulnerabilities 56738;Gleamtech FileVista Directory Traversal Vulnerability 56737;WordPress Video Lead Form Plugin 'errMsg' Parameter Cross Site Scripting Vulnerability 56736;Google CityHash CVE-2012-6051 'MurmurHash3' Algorithm Hash Collision Denial of Service Vulnerability 56735;FCKEditor 'FileUpload()' Function Arbitrary File Upload Vulnerability 56734;Linux Kernel hypervkvpd 'hv_kvp_daemon.c' Netlink Packet Spoofing Denial of Service Vulnerability 56733;Oracle OpenSSO Multiple HTML Injection Vulnerabilities 56732;CoDeSys CVE-2011-5058 Directory Traversal Vulnerability 56731;SBLIM 'cmpi-base' Remote Command Injection Vulnerability 56729;Wireshark Information Disclosure and Denial of Service Vulnerabilities 56728;Drupal Email Field Module Cross Site Scripting and Security Bypass Vulnerabilities 56727;OpenStack Token Expiration Security Bypass Vulnerability 56726;OpenStack Keystone CVE-2012-5571 Security Bypass Vulnerability 56725;IBM Rational Developer for System z SSL Certificate Local Information Disclosure Vulnerability 56724;Drupal Zero Point Theme Module CVE-2012-5591 Cross Site Scripting Vulnerability 56723;Drupal Services Module CVE-2012-5586 Information Disclosure Vulnerability 56722;Drupal Multi-Language Link and Redirect (MultiLink) Module Access Bypass Vulnerability 56721;Drupal Table of Contents Module Security Bypass Vulnerability 56720;Drupal Webmail Plus Module CVE-2012-5590 SQL Injection Vulnerability 56719;Drupal Mixpanel Module CVE-2012-5585 Cross Site Scripting Vulnerability 56718;Mahara 'query' Parameter Cross Site Scripting Vulnerability 56717;Mahara XML External Entity CVE-2012-2239 Information Disclosure Vulnerability 56716;Piwik Source Package Backdoor Security Vulnerability 56715;LibTIFF 'DOTRANGE' Tags Handling Remote Buffer Overflow Vulnerability 56714;MediaWiki Multiple Security Bypass and HTML Injection Vulnerabilities 56713;Mahara Multiple Remote Vulnerabilities 56712;libproxy 'print_proxies()' Function Format String Vulnerability 56711;Perl Dancer.pm CVE-2012-5572 HTTP Header Injection Vulnerability 56710;Linux Kernel hypervkvpd 'hv_kvp_daemon.c' Netlink Packet Processing Denial of Service Vulnerability 56709;MATE mate-settings-daemon CVE-2012-5560 Local Security Bypass Vulnerability 56708;rssh Command Line Filtering Multiple Remote Arbitrary Command Execution Vulnerabilities 56707;Smartphone Pentest Framework CVE-2012-5697 Local Insecure File Permissions Vulnerability 56706;Oracle Java Runtime Environment 'MidiDevice.Info' Class Remote Code Execution Vulnerability 56705;Smartphone Pentest Framework Multiple Security Vulnerabilities 56703;WordPress WooCommerce Predictive Search Plugin 'rs' Parameter Cross Site Scripting Vulnerability 56702;WordPress WP e-Commerce Predictive Search Plugin 'rs' Parameter Cross Site Scripting Vulnerability 56701;Spotify Playlists HTML Injection Vulnerability 56700;PHP-Nuke 'sid' Parameter SQL Injection Vulnerability 56699;RSA Adaptive Authentication (On Premise) Unspecified Cross Site Scripting Vulnerability 56694;WordPress CStar Design 'id' Parameter SQL Injection Vulnerability 56693;WebSite X5 Evolution 9 Cross Site Scripting and Security Bypass Vulnerabilities 56692;Samsung and Dell printers Firmware Backdoor Unauthorized Access Vulnerability 56691;WordPress Wp-ImageZoom Theme 'id' Parameter SQL Injection Vulnerability 56690;Joomla! sh404SEF Component Unspecified Security Vulnerability 56689;Forescout CounterACT Security Bypass Vulnerability 56688;ForeScout CounterACT Multiple Cross Site Scripting Vulnerabilities 56687;Forescout CounterACT 'a' Parameter Open Redirection Vulnerability 56686;Apache Tomcat CVE-2012-5568 Denial of Service Vulnerability 56685;Symfony CVE-2012-5574 Arbitrary File Access Vulnerability 56684;Google Chrome Prior to 23.0.1271.91 Multiple Security Vulnerabilities 56683;Beat Websites 'id' Parameter SQL Injection Vulnerability 56682;EMC Smarts Network Configuration Manager (NCM) Multiple Security Bypass Vulnerabilities 56681;WordPress Ads Box Plugin 'count' Parameter SQL Injection Vulnerability 56680;phpCAS 'cURL' API Security Bypass Vulnerability 56679;OpenDNSSEC 'cURL' API Security Bypass Vulnerability 56678;WibuKey Runtime ActiveX Control Stack Buffer Overflow Vulnerability 56677;PRADO 'sr' Parameter Multiple Directory Traversal Vulnerabilities 56676;BuyClassifiedScript 'search()' Function PHP Code Injection Vulnerability 56675;Tor Remote Denial of Service Vulnerability 56674;Synology Photo Station 'list' Parameter Arbitrary File Disclosure Vulnerability 56673;Java CVE-2012-5373 'MurmurHash' Algorithm Hash Collision Denial of Service Vulnerability 56672;SmartCMS 'index.php' SQL Injection Vulnerability 56671;OpenBSD Portmap Remote Denial of Service Vulnerability 56670;Rubinius CVE-2012-5372 'MurmurHash3' Algorithm Hash Collision Denial of Service Vulnerability 56669;JRuby CVE-2012-5370 'MurmurHash2' Algorithm Hash Collision Denial of Service Vulnerability 56668;Websense Proxy Filter Security Bypass Vulnerability 56666;Multiple Horde Products CVE-2012-5565 Cross Site Scripting Vulnerability 56665;Twitter for iPhone Man in the Middle Security Vulnerability 56664;WordPress Magazine Basic Theme 'id' Parameter SQL Injection Vulnerability 56663;WordPress Zarzadzonie Kontem Plugin 'ajaxfilemanager.php' Script Arbitrary File Upload Vulnerability 56662;Greenstone Multiple Security Vulnerabilities 56661;WordPress Plg Novana Plugin 'id' Parameter SQL Injection Vulnerability 56660;WordPress Webplayer Plugin 'id' Parameter SQL Injection Vulnerability 56659;WordPress Zingiri Web Shop Plugin 'path' Parameter Arbitrary File Upload Vulnerability 56658;ownCloud Multiple Cross Site Scripting and Arbitrary File Upload Vulnerabilities 56657;OpenStack Dashboard Horizon CVE-2012-5474 Information Disclosure Vulnerability 56656;Performance Co-Pilot CVE-2012-5530 Multiple Insecure Temporary File Creation Vulnerabilities 56655;WordPress Simple Slider Plugin Cross Site Scripting Vulnerability 56654;FreeBSD Linux Compatibility Layer Local Privilege Escalation Vulnerabiity 56653;Debian 'android-tools' Package Insecure Temporary File Creation Vulnerability 56652;XiVO Cross-Site Request Forgery Vulnerability 56651;Jenkins Multiple Security Vulnerabilities 56650;Ubuntu 'unity-firefox-extension' Package Denial of Service Vulnerability 56649;IBM Tivoli Endpoint Manager for Remote Control CVE-2012-4841 Denial of Service Vulnerability 56648;Cisco WAG120N Multiple Remote Command Execution Vulnerabilities 56647;GIMP XWD File Handling Buffer Overflow Vulnerability 56646;Mozilla Firefox CVE-2012-4210 Style Inspector Remote Code Execution Vulnerability 56645;Mozilla Firefox CVE-2012-5837 Developer Toolbar Cross Site Scripting Vulnerability 56644;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5838 Memory Corruption Vulnerability 56643;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5835 Integer Overflow Vulnerability 56642;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5833 Memory Corruption Vulnerability 56641;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5830 Use After Free Memory Corruption Vulnerability 56640;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4218 Use After Free Memory Corruption Vulnerability 56639;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4217 Use After Free Memory Corruption Vulnerability 56638;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4213 Use After Free Memory Corruption Vulnerability 56637;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5839 Heap Buffer Overflow Vulnerability 56636;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5829 Heap Buffer Overflow Vulnerability 56635;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5840 Use After Free Memory Corruption Vulnerability 56634;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4216 Use After Free Memory Corruption Vulnerability 56633;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4215 Use After Free Memory Corruption Vulnerability 56632;Mozilla Firefox, SeaMonkey, and Thunderbird HZ-GB-2312 Cross Site Scripting Vulnerability 56631;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-5841 Cross Site Scripting Vulnerability 56630;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4212 Use After Free Memory Corruption Vulnerability 56629;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4209 Cross Site Scripting Vulnerability 56628;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4214 Use After Free Memory Corruption Vulnerability 56627;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4208 Security Bypass Vulnerability 56626;Feng Office Security Bypass and HTML Injection Vulnerabilities 56625;Mozilla Firefox CVE-2012-4206 Arbitrary Code Execution Vulnerability 56624;Dotproject Multiple SQL Injection and Cross Site Scripting Vulnerabilities 56623;Mozilla Firefox CVE-2012-4203 Privilege Escalation Vulnerability 56622;PHP Server Monitor HTML Injection Vulnerability 56621;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4205 Cross-Site Request Forgery Vulnerability 56620;Yii Framework 'Search' Form Field SQL Injection Vulnerability 56619;lighttpd 'http_request_split_value()' Function Remote Denial of Service Vulnerability 56618;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-4201 Cross Site Scripting Vulnerability 56617;IBM WebSphere DataPower XC10 Denial of Service and Security Bypass Vulnerabilities 56616;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5836 Denial of Service Vulnerability 56615;BIGACE Web CMS Session Fixation Vulnerability 56614;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4202 Buffer Overflow Vulnerability 56613;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4204 Heap Buffer Overflow Vulnerability 56612;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5843 Multiple Memory Corruption Vulnerabilities 56611;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5842 Multiple Memory Corruption Vulnerabilities 56610;Autonomy Keyview IDOL Multiple Remote Code Execution Vulnerabilities 56609;ES CMS 'id' Parameter SQL Injection Vulnerability 56608;WordPress Madebymilk Theme 'id' Parameter SQL Injection Vulnerability 56607;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2012-91 through -106 Multiple Vulnerabilities 56604;libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities 56603;Instagram For iOS Man in the Middle Information Disclosure Vulnerability 56602;TP-LINK TL-WR841N Router Multiple HTML Injection Vulnerabilities 56601;Dell SonicWALL Continuous Data Protection (CDP) Multiple HTML Injection Vulnerabilities 56600;ATutor 'tool_file' Parameter Local File Include Vulnerability 56598;openSIS 'modname' Parameter Local File Include Vulnerability 56597;HP Integrated Lights-Out Unspecified Information Disclosure Vulnerability 56596;Lan.FS 'Computername' Parameter Remote Command Execution Vulnerability 56595;WordPress Fb Survey Pro Plugin 'id' Parameter SQL Injection Vulnerability 56594;Opera Web Browser Buffer Overflow and Information Disclosure Vulnerabilities 56593;IBM WebSphere Portal Theme Component 'LayerLoader.jsp' Directory Traversal Vulnerability 56592;ManageEngine Exchange Reporter Plus Multiple HTML Injection Vulnerabilities 56591;Multiple Belkin Wireless Routers Default WPA2 Password Security Vulnerability 56590;Adobe ColdFusion (CVE-2012-5674) Remote Denial of Service Vulnerability 56589;Liferay Portal Multiple Security Vulnerabilities 56588;WeBid 'loader.php' Directory Traversal Vulnerability 56587;ManageEngine ServiceDesk Plus Multiple HTML Injection Vulnerabilities 56586;Sophos UTM Multiple Cross Site Scripting Vulnerabilities 56585;WordPress vTiger CRM Lead Capture Plugin Unspecified Security Vulnerability 56584;WeeChat 'hook_process()' Function Remote Shell Command Injection Vulnerability 56583;IBM Business Process Manager Multiple Cross Site Scripting Vulnerabilities 56582;RETIRED:Moodle Multiple Security Vulnerabilities 56581;Splunk Multiple Cross-Site Scripting and Denial of Service Vulnerabilities 56580;Open-Realty Cross Site Request Forgery Vulnerability 56579;Novell File Reporter 'NFRAgent.exe' Multiple Security Vulnerabilities 56578;Python keyring '_relocate_file()' Function Insecure File Permissions Vulnerability 56577;DotNetNuke Multiple Security Bypass and HTML Injection Vulnerabilities 56576;Friends in War The FAQ Manager 'question' Parameter SQL Injection Vulnerability 56575;Omni-Secure 'dir' Parameter Multiple File Disclosure Vulnerabilities 56574;Adobe InDesign Server 'RunScript' SOAP Message Remote Command Execution Vulnerability 56573;Hitachi Device Manager Unspecified Denial Of Service Vulnerability 56572;Hitachi JP1/Automatic Job Management System Unspecified Denial Of Service Vulnerability 56571;VMware ESXi and ESX vSphere API Remote Denial of Service Vulnerability 56570;WebKit Cross Site Scripting Filter 'XSSAuditor.cpp' Security Bypass Vulnerability 56569;WordPress Tagged Albums Plugin 'id' Parameter SQL Injection Vulnerability 56568;WordPress Dailyedition-mouss Theme 'id' Parameter SQL Injection Vulnerability 56567;Media Player Classic WebServer Cross Site Scripting and Denial of Service Vulnerabilities 56566;BugTracker.NET Multiple Security Vulnerabilities 56565;Oberthur ID-One COSMO 64 CVE-2012-5860 Unspecified Security Weakness 56564;Apple QuickTime CVE-2012-3754 Use-After-Free Remote Code Execution Vulnerability 56563;Apple QuickTime CVE-2012-3751 Use-After-Free Remote Code Execution Vulnerability 56562;Perl CGI.pm 'Set-Cookie' and 'P3P' Headers HTTP Header Injection Vulnerability 56561;IBM Cognos Business Intelligence CVE-2012-4847 Denial of Service Vulnerability 56560;Samsung Kies Air Denial of Service and Security Bypass Vulnerabilities 56559;Make or Break 'login.php' Multiple SQL Injection Vulnerabilities 56558;Applicure dotDefender Format String Vulnerability 56557;Apple QuickTime CVE-2012-3752 Multiple Buffer Overflow Vulnerabilities 56556;Apple QuickTime CVE-2012-3757 Memory Corruption Vulnerability 56555;WordPress post-views Plugin 'search_input' Parameter Cross Site Scripting Vulnerability 56554;Adobe Flash Player and AIR CVE-2012-5279 Memory Corruption Vulnerability 56553;Apple QuickTime CVE-2012-3758 Buffer Overflow Vulnerability 56552;Apple QuickTime CVE-2012-3756 Buffer Overflow Vulnerability 56551;Apple QuickTime CVE-2012-3755 Buffer Overflow Vulnerability 56550;Apple QuickTime CVE-2012-3753 Buffer Overflow Vulnerability 56549;Apple QuickTime CVE-2011-1374 Buffer Overflow Vulnerability 56548;Drupal User Read-Only Module Access Security Bypass Vulnerability 56547;Adobe Flash Player and AIR CVE-2012-5278 Remote Code Execution Vulnerability 56546;Adobe Flash Player and AIR CVE-2012-5280 Buffer Overflow Vulnerability 56545;Adobe Flash Player and AIR CVE-2012-5277 Buffer Overflow Vulnerability 56544;Adobe Flash Player and AIR CVE-2012-5276 Buffer Overflow Vulnerability 56543;Adobe Flash Player and AIR CVE-2012-5275 Buffer Overflow Vulnerability 56542;Adobe Flash Player and AIR CVE-2012-5274 Buffer Overflow Vulnerability 56541;Multiple Horde Products Multiple Unspecified HTML Injection Vulnerabilities 56540;Multiple Drupal Modules HTML Injection Vulnerability 56539;NetIQ Privileged User Manager 'ldapagnt_eval()' Remote Code Execution Vulnerability 56538;Drupal Chaos Tool Suite Module Cross Site Scripting Vulnerability 56537;Drupal Table of Contents Module Access Bypass Vulnerability 56536;Drupal RESTful Web Services Module Cross Site Request Forgery Vulnerability 56535;NetIQ Privileged User Manager Admin Password Change Authentication Bypass Vulnerability 56533;Multiple Huawei Products Local Information Disclosure Vulnerability 56531;ReciPHP 'id' Parameter SQL Injection Vulnerability 56530;Quagga CVE-2012-5521 Remote Denial of Service Vulnerability 56529;idev-Rentals Multiple HTML Injection Vulnerabilities 56528;Wordpress Advanced Custom Fields Plugin 'acf_abspath' Parameter Remote File Include Vulnerability 56527;Linux Kernel CVE-2012-5517 NULL Pointer Dereference Local Denial of Service Vulnerability 56526;WordPress Buddystream Plugin Multiple Cross-Site Scripting Vulnerabilities 56525;WordPress Amazon Associate Plugin 'callback' Parameter Cross Site Scripting Vulnerability 56523;BabyGekko Multiple Input Validation Vulnerabilities 56522;Red Hat Storage Symlink Attack Multiple Local Privilege Escalation Vulnerabilities 56521;Firebird 'TraceDSQLPrepare::prepare()' Function NULL Pointer Denial of Service Vulnerability 56520;MantisBT Prior To 1.2.12 Multiple Security Vulnerabilities 56519;MYREphp Vacation Rental Software Cross Site Scripting and SQL Injection Vulnerabilities 56518;Dell OpenManage Server Administrator CVE-2012-4955 Cross Site Scripting Vulnerability 56517;Dotproject 'gantt.php' Remote File Include Vulnerability 56516;SAP Netweaver Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 56515;The FAQ Manager SQL Injection and Cross Site Scripting Vulnerabilities 56514;Myrephp Business Directory SQL Injection and Cross Site Scripting Vulnerabilities 56513;WordPress DX-Contribute Plugin Cross Site Request Forgery Vulnerability 56512;MYRE Realty Manager SQL Injection and Cross Site Scripting Vulnerabilities 56511;Narcissus Remote Command Execution Vulnerability 56510;Multiple Huawei Products Password Encryption Weakness 56509;WordPress UK Cookie Plugin Unspecified Cross Site Scripting Vulnerability 56508;EMC RSA Data Protection Manager CVE-2012-4613 Authentication Bypass Vulnerability 56507;WordPress WP-Filebase Plugin Multiple Unspecified Security Vulnerabilities 56506;EMC RSA Data Protection Manager CVE-2012-4612 Cross Site Scripting Vulnerability 56505;Moodle Multiple Security Vulnerabilities 56504;Bugzilla Multiple Cross Site Scripting and Information Disclosure Vulnerabilities 56503;ManageEngine Exchange Reporter Plus Multiple Cross Site Scripting Vulnerabilities 56500;SWFUpload 'swfupload_f9.swf' Script Cross Site Scripting Vulnerability 56499;WordPress WP e-Commerce Plugin Multiple SQL Injection and Cross Site Scripting Vulnerabilities 56498;Xen Multiple Denial of Service Vulnerabilities 56497;OpenVAS Manager CVE-2012-5520 Remote Arbitrary Command Injection Vulnerability 56496;Pebble HTTP Response Splitting Vulnerability 56495;gatling FTP Mode Directory Traversal Vulnerability 56494;CUPS CVE-2012-5519 Local Privilege Escalation Vulnerability 56493;Eventy CMS Cross Site Scripting, HTML Injection, and SQL Injection Vulnerabilities 56492;UnrealIRCd Unspecified Denial of Service Vulnerability 56491;Pebble Blog Entry CVE-2012-4022 Security Vulnerability 56490;IDIC Blogs 'picture_upload.php' Arbitrary File Upload Vulnerability 56489;VBulletin vBay Module SQL Injection Vulnerability 56488;BE-GRAPH BeZIP CVE-2012-5171 Directory Traversal Vulnerability 56487;Smadav Denial of Service Vulnerability 56486;Banana Dance SQL Injection and HTML Injection Vulnerabilities 56485;WordPress WP125 Plugin Multiple Cross-Site Scripting Vulnerabilities 56484;Ruby CVE-2012-5371 Hash Collision Denial of Service Vulnerability 56483;Vanilla Forums CVE-2012-4954 Parameter Manipulation Security Bypass Vulnerability 56482;WeeChat Color Decoding Heap Buffer Overflow Vulnerability 56481;Gajim '_ssl_verify_callback()' Function SSL Certificate Validation Spoofing Vulnerability 56480;Roundup Multiple Cross Site Scripting Vulnerabilities 56479;WordPress Eco-annu Plugin 'eid' Parameter SQL Injection Vulnerability 56478;WordPress PHP Event Calendar Plugin 'cid' Parameter SQL Injection Vulnerability 56477;WordPress Kakao Theme 'ID' Parameter SQL Injection Vulnerability 56476;CryENGINE Remote Code Execution Vulnerability 56475;Call of Duty: Modern Warfare 3 Remote Denial of Service Vulnerability 56474;ESRI ArcGIS for Server 'where' Form Field SQL Injection Vulnerability 56473;Intramaps Multiple Security Vulnerabilities 56472;TYPO3 Core TYPO3-SA-2012-005 Multiple Remote Security Vulnerabilities 56471;IBM WebSphere MQ Large Message Denial of Service Vulnerability 56470;VMware Player and Workstation Insecure Library Loading Arbitrary Code Execution Vulnerability 56469;VMware Player and Workstation CVE-2012-5458 Local Privilege Escalation Vulnerability 56468;VMware OVF Tool OVF File CVE-2012-3569 Format String Vulnerability 56467;RETIRED: MantisBT SOAP API CVE-2012-2691 Security Bypass Vulnerability 56466;catdoc 'src/xlsparse.c' Buffer Overflow Vulnerability 56465;AWCM Cookie Authentication Bypass and Multiple Security Bypass Vulnerabilities 56464;Microsoft .NET Framework CVE-2012-4777 Remote Privilege Escalation Vulnerability 56463;Microsoft .NET Framework CVE-2012-4776 Remote Code Execution Vulnerability 56462;Microsoft .NET Framework CVE-2012-2519 DLL Loading Arbitrary Code Execution Vulnerability 56461;Zoner Photo Studio Stack Buffer Overflow Vulnerability 56460;IBM WebSphere Application Server CVE-2012-4850 Remote Privilege Escalation Vulnerability 56459;IBM WebSphere Application Server CVE-2012-3330 Denial Of Service Vulnerability 56458;IBM WebSphere Application Server CVE-2012-4853 Cross-Site Request Forgery Vulnerability 56457;Microsoft Windows Kernel 'Win32k.sys' TrueType Font Parsing Remote Code Execution Vulnerability 56456;Microsoft .NET Framework CVE-2012-1896 Information Disclosure Vulnerability 56455;Microsoft .NET Framework CVE-2012-1895 Security Bypass Vulnerability 56454;Trillian SSL Certificate Validation Security Bypass Vulnerability 56453;Magento SSL Certificate Validation Security Bypass Vulnerability 56452;Moneris eSelectPlus PHP API SSL Certificate Validation Security Bypass Vulnerability 56451;Amazon Web Services SDK SSL Certificate Validation Security Bypass Vulnerability 56450;RETIRED: Microsoft November 2012 Advance Notification Multiple Vulnerabilities 56449;Drupal CiviCRM Module SSL Certificate Validation Security Bypass Vulnerability 56448;Microsoft Windows Kernel 'Win32k.sys' CVE-2012-2553 Local Privilege Escalation Vulnerability 56447;Microsoft Windows Kernel 'Win32k.sys' CVE-2012-2530 Local Privilege Escalation Vulnerability 56446;eBay Payflow SDK SSL Certificate Validation Security Bypass Vulnerability 56445;PayPal SDK SSL Certificate Validation Security Bypass Vulnerability 56444;Drupal Webform CiviCRM Integration Module Access Bypass Vulnerability 56443;Microsoft Windows CVE-2012-4774 Remote Code Execution Vulnerability 56442;Microsoft Windows Briefcase CVE-2012-1528 Integer Overflow Remote Code Execution Vulnerability 56441;Drupal OM Maximenu Module HTML Injection Vulnerability 56440;Microsoft IIS FTP Service CVE-2012-2532 Remote Command Injection Vulnerability 56439;Microsoft IIS CVE-2012-2531 Password Information Disclosure Vulnerability 56438;RETIRED: Apple QuickTime Prior To 7.7.3 Multiple Arbitrary Code Execution Vulnerabilities 56437;OpenStack Glance CVE-2012-4573 Arbitrary File Deletion Vulnerability 56436;WordPress AJAX Post Search Plugin 'the_search_function()' Function SQL Injection Vulnerability 56435;Adobe Reader Unspecified Remote Code Execution Vulnerability 56434;IcedTea-Web CVE-2012-4540 Heap Based Buffer Overflow Vulnerability 56433;Cisco Secure Access Control System (ACS) CVE-2012-5424 Authentication Bypass Vulnerability 56432;XiVO 'id' Parameter Arbitrary File Download Vulnerability 56431;Microsoft Excel CVE-2012-2543 Buffer Overflow Remote Code Execution Vulnerability 56430;Microsoft Excel SST Invalid Length Use After Free Remote Code Execution Vulnerability 56429;WordPress Pretty Link Lite Plugin 'search' Parameter Cross Site Scripting Vulnerability 56427;FleetCommander Multiple Remote Security Vulnerabilities 56426;Microsoft Excel CVE-2012-1886 Memory Corruption Remote Code Execution Vulnerability 56425;Microsoft Excel 'SerAuxErrBar' Heap Overflow Remote Code Execution Vulnerability 56424;Microsoft Windows Briefcase CVE-2012-1527 Integer Underflow Remote Code Execution Vulnerability 56423;IBM WebSphere Application Server 'Liberty Profile' Cross Site Scripting Vulnerability 56422;Microsoft Internet Explorer CTreeNode Use-After-Free Remote Code Execution Vulnerability 56421;Microsoft Internet Explorer CTreePos Use-After-Free Remote Code Execution Vulnerability 56420;Microsoft Internet Explorer CFormElement Use-After-Free Remote Code Execution Vulnerability 56419;PHP Support Tickets Cross Site Scripting Vulnerability 56418;WordPress FLV Player Plugin 'id' Parameter SQL Injection Vulnerability 56417;OrangeHRM 'sortField' Parameter SQL Injection Vulnerability 56415;Ubuntu Remote Login Service Local Information Disclosure Vulnerability 56414;Linux Kernel KVM CVE-2012-4461 Local Denial of Service Vulnerability 56413;Google Chrome Prior to 23.0.1271.64 Multiple Security Vulnerabilities 56412;RETIRED: Adobe Flash Player and AIR APSB12-24 Multiple Security Vulnerabilities 56411;Performance Co-Pilot Multiple Information Disclosure Vulnerabilities 56410;Python tweepy Library SSL Certificate Validation Security Bypass Vulnerability 56409;VeriCentre Multiple SQL Injection Vulnerabilities 56408;Apache Axis and Axis2/Java SSL Certificate Validation Security Bypass Vulnerability 56407;Opera Web Browser Prior to 12.10 Multiple Vulnerabilities 56406;Empire CMS Template Parser Remote PHP Code Execution Vulnerability 56405;VLC Media Player 'SHAddToRecentDocs()' Function Denial of Service Vulnerability 56404;GEGL CVE-2012-4433 Integer Overflow Vulnerability 56403;Apache Tomcat DIGEST Authentication Multiple Security Weaknesses 56402;Apache Tomcat CVE-2012-2733 Denial of Service Vulnerability 56401;Sophos Antivirus Multiple Security Vulnerabilities 56400;ZPanel Multiple Remote Security Vulnerabilities 56399;Multiple Symantec Products CAB Files Handling Memory Corruption Vulnerability 56398;Munin CVE-2012-3513 Remote Code Execution Vulnerability 56397;Joomla! CVE-2012-5827 Clickjacking Security Bypass Vulnerability 56396;Multiple IBM WebSphere Products Security Bypass Vulnerability 56395;Sysax FTP Automation Local Privilege Escalation Vulnerability 56394;WordPress AJAX Post Search Plugin 'srch_txt' Parameter SQL Injection Vulnerability 56393;Parallels Plesk Panel Unspecified Security Vulnerability 56392;Android SMS Spoofing Vulnerability 56391;IBM Tivoli Federated Identity Manager Management Console Access Bypass Vulnerability 56390;IBM Tivoli Federated Identity Manager 'OpenID' Attribute Validation Security Bypass Vulnerability 56389;Zenphoto Multiple Security Vulnerabilities 56388;AWAuctionScript CMS Multiple Remote Vulnerabilities 56387;Webmin 'real name' Field Cross Site Scripting Vulnerability 56386;WordPress Spider Catalog Plugin Multiple HTML Injection and Cross Site Scripting Vulnerabilities 56385;YUI 'SWF' File Multiple Cross-Site Scripting Vulnerabilities 56384;Joomla! com_parcoauto Component 'idVeicolo' Parameter Remote SQL Injection Vulnerability 56383;DCForum 'auth_user_file.txt' File Multiple Information Disclosure Vulnerabilities 56382;Fortigate UTM appliances CA SSL Certificate Creation Security Bypass Vulnerability 56381;Pattern Insight Multiple Security Vulnerabilities 56380;WordPress All Video Gallery Plugin 'vid' Parameter Multiple SQL Injection Vulnerabilities 56379;VBulletin ChangUonDyU - Advanced Statistics SQL Injection Vulnerability 56377;Adobe Flash Player and AIR CVE-2012-5673 Unspecified Security Vulnerability 56376;Adobe Flash Player and AIR CVE-2012-5287 Buffer Overflow Vulnerability 56375;Adobe Flash Player and AIR CVE-2012-5286 Buffer Overflow Vulnerability 56374;Adobe Flash Player and AIR CVE-2012-5285 Buffer Overflow Vulnerability 56373;HP Performance Insight Multiple Unspecified Security Vulnerabilities 56372;LibTIFF 'TIFFScanlineSize()' Function Heap-based Buffer Overflow Vulnerability 56371;PgBouncer 'add_database()' Function Denial of Service Vulnerability 56370;Pebble Unspecified URI Redirection Vulnerability 56369;MosP CVE-2012-4021 Authentication Bypass Vulnerability 56368;MosP CVE-2012-4020 Access Security Bypass Vulnerability 56367;WordPress Spider Catalog Plugin Multiple HTML Injection Vulnerabilities 56366;MyBB FollowerUser Plugin 'usid' Parameter SQL Injection Vulnerability 56365;Microsoft Internet Explorer Multiple Unspecified Security Vulnerabilities 56364;C3-ilex EOScada Multiple Security Vulnerabilities 56363;Apple iPhone/iPad/iPod touch Prior to iOS 6.0.1 CVE-2012-3750 Local Security Bypass Vulnerability 56362;WebKit CVE-2012-3748 Remote Code Execution Vulnerability 56361;Apple iPhone/iPad/iPod touch Prior to iOS 6.0.1 CVE-2012-3749 Information Disclosure Vulnerability 56360;PrestaShop 'message' Field HTML Injection Vulnerability 56359;Dokeos 'profile.php' Multiple HTML Injection Vulnerabilities 56358;Hitachi JP1/File Transmission Server/FTP Security Bypass and Buffer Overflow Vulnerabilities 56357;Joomla! Spider Catalog Extension 'product_id' Parameter SQL Injection Vulnerability 56356;Linksys WAP4400N SNMPv3 Component Unspecified Security Vulnerability 56355;Achievo Multiple Input Validation Vulnerabilities 56354;UMPlayer 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 56353;bloofoxCMS Multiple Cross Site Scripting Vulnerabilities 56352;LibreOffice and OpenOffice Multiple NULL Pointer Dereference Denial of Service Vulnerabilities 56350;Drupal Password Policy Module Password Hash Information Disclosure Vulnerability 56349;Cisco Unified MeetingPlace Web Conferencing Buffer Overflow Vulnerability 56348;Cisco Prime Data Center Network Manager Remote Command Execution Vulnerability 56347;World of Phaos SQL Injection and Cross Site Scripting Vulnerabilities 56346;Linux Kernel 'tcp_illinois_info()' Local Denial of Service Vulnerability 56343;Axigen Mail Server 'fileName' Parameter Directory Traversal Vulnerability 56342;SolarWinds Orion IP Address Manager (IPAM) 'search.aspx' Cross Site Scripting Vulnerability 56341;Plone and Zope Multiple Remote Security Vulnerabilities 56340;NetCat CMS Multiple Cross Site Scripting Vulnerabilities 56339;PG Dating Pro SQL Injection and HTML Injection Vulnerabilities 56338;Joomla! 'com_quiz' Component SQL Injection and Cross Site Scripting Vulnerabilities 56336;Google Web Toolkit Unspecified Cross Site Scripting Vulnerability 56335;Wordpress Slideshow Plugin Multiple HTML Injection Vulnerabilities 56334;CorePlayer 'callback' Parameter Cross Site Scripting Vulnerability 56333;TomatoCart PayPal Express Checkout Module Security Bypass Vulnerability 56332;WordPress Foxypress Plugin Multiple Security Vulnerabilities 56331;TYPO3 Formhandler Extension Unspecified Cross-Site Scripting and SQL-Injection Vulnerabilities 56330;D-Link DIR-605L CAPTCHA Data Stack Based Buffer Overflow Vulnerability 56329;Real Networks RealPlayer '.3g2' File Write Access Violation Memory Corruption Vulnerability 56328;Dokuwiki 'index.php' Path Disclosure Vulnerability 56327;Dokuwiki 'prefix' Parameter Path Disclosure Vulnerability 56326;WANem Multiple Cross Site Scripting Vulnerabilities 56324;Real Networks RealPlayer CVE-2012-4987 Remote Stack Buffer Overflow Vulnerability 56323;Endpoint Protector Multiple HTML Injection Vulnerabilities 56322;KMPlayer '.avi' File Local Denial of Service Vulnerability 56321;EasyITSP 'customers_edit.php' Authentication Security Bypass Vulnerability 56320;TP-LINK TL-WR841N Router Local File Include Vulnerability 56319;hMailServer IMAP Remote Denial of Service Vulnerability 56318;piafhms 'bills.php' SQL Injection Vulnerability 56317;EMC Avamar Client for VMware Information Disclosure Vulnerability 56316;SAP NetWeaver Process Integration XML External Entity Information Disclosure Vulnerability 56315;cgit 'syntax-highlighting.sh' Remote Command Injection Vulnerability 56314;libunity-webapps Use-After-Free Memory Corruption Vulnerability 56313;mPDF 'filename' Parameter Directory Traversal Vulnerability 56312;Microsoft Office Publisher '.pub' File Denial of Service Vulnerability 56311;Microsoft Paint '.bmp' Denial of Service Vulnerability 56309;Microsoft Office Excel CVE-2012-5672 Denial of Service Vulnerability 56308;Arora 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 56307;VicBlog Multiple SQL Injection Vulnerabilities 56306;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-4196 Cross-Origin Security Bypass Vulnerability 56305;WordPress Easy Webinar Plugin 'wid' Parameter SQL Injection Vulnerability 56304;Microsoft Office Excel 2010 Memory Corruption Denial of Service Vulnerability 56303;RETIRED: Microsoft Windows Help Viewer Memory Corruption Denial of Service Vulnerability 56302;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-4195 Cross Site Scripting Vulnerability 56301;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-4194 Cross Site Scripting Vulnerability 56300;CoDeSys CVE-2012-6069 Directory Traversal Vulnerability 56299;Gramophone 'rs' Parameter Cross Site Scripting Vulnerability 56298;HelpBox Multiple Security Vulnerabilities 56297;SafeNet Privilege 'PrivAgent.ocx' ActiveX Controls Multiple Buffer Overflow Vulnerabilities 56296;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3730 Security Bypass Vulnerability 56293;Inventory Multiple Cross Site Scripting and SQL Injection Vulnerabilities 56292;Zoner AntiVirus Free for Android X.509 Certificate Security Bypass Vulnerability 56291;RT and RT RTFM Extension Security Bypass Vulnerability 56290;Request Tracker (RT) Multiple Security Vulnerabilities 56289;Xen PV Domain Builder Kernel Decompression Local Denial Of Service Vulnerability 56288;Invision Power Board 'core.php' PHP Code Execution Vulnerability 56287;Perl CVE-2012-5195 Heap-Based Memory Corruption Vulnerability 56286;ClanSphere 'cs_lang' Cookie Parameter Local File Include Vulnerability 56285;Exim DKIM DNS Decoding CVE-2012-5671 Remote Buffer Overflow Vulnerability 56284;Joomla! Freestyle Testimonials Component Unspecified SQL Injection Vulnerability 56283;netOffice Dwins Multiple SQL Injection Vulnerabilities 56282;Tiki Wiki CMS Groupware 'unserialize()' PHP Code Execution Vulnerability 56281;SAP NetWeaver PMI Agent XML External Entity Information Disclosure Vulnerability 56280;AWStats 'awredir.pl' Unspecified Security Vulnerability 56279;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3732 'From' Address Spoofing Vulnerability 56278;WordPress FireStorm Professional Real Estate Plugin 'id' Parameter SQL Injection Vulnerability 56277;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3742 Secure Site Spoofing Vulnerability 56276;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3738 Security Weakness 56275;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3737 Security Weakness 56274;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3739 Security Bypass Vulnerability 56273;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3725 Information Disclosure Vulnerability 56272;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3729 Information Disclosure Vulnerability 56271;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3736 Security Bypass Vulnerability 56270;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3735 Security Weakness 56269;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3734 Local Information Disclosure Vulnerability 56268;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3722 Remote Code Execution Vulnerability 56267;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3733 Information Disclosure Vulnerability 56266;Inout Article Base 'ViewController.class.php' SQL Injection Vulnerability 56265;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3724 Information Disclosure Vulnerability 56264;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3726 Remote Code Execution Vulnerability 56263;WordPress 'doing_wp_cron' Parameter Cross Site Scripting Vulnerability 56262;Schoolhos CMS 'index.php' Script SQL Injection Vulnerability 56261;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3745 Off-By-One Buffer-Overflow Vulnerability 56260;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3741 Security Bypass Vulnerability 56259;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3743 Information Disclosure Vulnerability 56257;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3740 Security Bypass Vulnerability 56255;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3728 Local Privilege Escalation Vulnerability 56254;WebKit CVE-2012-3747 Unspecified Remote Code Execution Vulnerability 56253;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3746 Information Disclosure Vulnerability 56252;Apple Mac OS X CVE-2012-3718 Password Information Disclosure Vulnerability 56251;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3731 Security Bypass Vulnerability 56250;Apple iPhone/iPad/iPod touch Prior to iOS 6 CVE-2012-3727 Buffer Overflow Vulnerability 56249;WordPress Poll Plugin 'wp-admin/admin-ajax.php' Script Multiple SQL Injection Vulnerabilities 56248;WordPress FireStorm Professional Real Estate Plugin Multiple SQL Injection Vulnerabilities 56247;Apple Mac OS X Profile Manager Device Enumeration Weakness 56246;Apple Mac OS X CVE-2012-3716 Buffer Overflow Vulnerability 56245;IBM Tivoli Monitoring Web Server HTTP TRACE/TRACK Methods Information Disclosure Vulnerability 56244;Apple Mac OS X CVE-2012-3723 Local Memory Corruption Vulnerability 56243;Apple Mac OS X CVE-2012-3720 Information Disclosure Vulnerability 56241;Apple Mac OS X CVE-2012-3719 Remote Arbitrary Code Execution Vulnerability 56240;Apple Mac OS X CVE-2012-0650 Buffer Overflow Vulnerability 56239;Microsoft Office Picture Manager Memory Corruption Denial of Service Vulnerability 56238;Linux Kernel 'ext4_convert_unwritten_exten()' Function Local Information Disclosure Vulnerability 56237;AContent SQL Injection and Authentication Bypass Vulnerabilities 56236;GRAND Flash Album Gallery WordPress Plugin Multiple Remote Vulnerabilities 56235;Microsoft Word Stack Overflow Denial Of Service Vulnerability 56234;Drupal MailChimp Module Multiple Cross Site Scripting Vulnerabilities 56233;Drupal Time Spent Module Multiple Unspecified Input Validation Vulnerabilities 56232;VAM Shop Multiple Cross Site Scripting and SQL Injection Vulnerabilities 56231;Winmail Server Multiple HTML Injection Vulnerabilities 56230;Bitweaver Multiple Cross Site Scripting and Local File Include Vulnerabilities 56229;WordPress Cimy User Manager Plugin Arbitrary File Disclosure Vulnerability 56228;WordPress Spider Calendar Plugin 'many_sp_calendar' Parameter Cross Site Scripting Vulnerability 56227;DomainKeys Identified Mail (DKIM) Multiple Security Vulnerabilities 56226;Liferay Portal Security Bypass and HTML Injection Vulnerabilities 56225;TIBCO Formvine Unspecified Unauthorized Access Security Bypass Vulnerability 56224;Adobe Flash Player and AIR CVE-2012-5266 Buffer Overflow Vulnerability 56223;SMF 'view' Parameter Cross Site Scripting Vulnerability 56222;Adobe Flash Player and AIR CVE-2012-5265 Buffer Overflow Vulnerability 56221;Adobe Flash Player and AIR CVE-2012-5253 Buffer Overflow Vulnerability 56220;Adobe Flash Player and AIR CVE-2012-5251 Buffer Overflow Vulnerability 56219;Adobe Flash Player and AIR CVE-2012-5250 Buffer Overflow Vulnerability 56218;Adobe Flash Player and AIR CVE-2012-5249 Buffer Overflow Vulnerability 56217;Adobe Flash Player and AIR CVE-2012-5262 Buffer Overflow Vulnerability 56216;Adobe Flash Player and AIR CVE-2012-5248 Buffer Overflow Vulnerability 56215;Adobe Flash Player and AIR CVE-2012-5257 Buffer Overflow Vulnerability 56214;Adobe Flash Player and AIR CVE-2012-5255 Buffer Overflow Vulnerability 56213;Adobe Flash Player and AIR CVE-2012-5260 Buffer Overflow Vulnerability 56212;Adobe Flash Player and AIR CVE-2012-5259 Buffer Overflow Vulnerability 56211;Adobe Flash Player and AIR CVE-2012-5261 Memory Corruption Vulnerability 56210;Adobe Flash Player and AIR CVE-2012-5258 Memory Corruption Vulnerability 56209;Adobe Flash Player and AIR CVE-2012-5252 Memory Corruption Vulnerability 56208;Adobe Flash Player and AIR CVE-2012-5264 Buffer Overflow Vulnerability 56207;Adobe Flash Player and AIR CVE-2012-5254 Buffer Overflow Vulnerability 56206;Adobe Flash Player and AIR CVE-2012-5269 Memory Corruption Vulnerability 56205;Adobe Flash Player and AIR CVE-2012-5268 Memory Corruption Vulnerability 56204;Adobe Flash Player and AIR CVE-2012-5272 Memory Corruption Vulnerability 56203;Adobe Flash Player and AIR CVE-2012-5267 Memory Corruption Vulnerability 56202;Adobe Flash Player and AIR CVE-2012-5271 Memory Corruption Vulnerability 56201;Adobe Flash Player and AIR CVE-2012-5270 Memory Corruption Vulnerability 56200;Adobe Flash Player and AIR CVE-2012-5263 Memory Corruption Vulnerability 56199;Adobe Flash Player and CVE-2012-4163 Memory Corruption Vulnerability 56198;Adobe Flash Player and AIR CVE-2012-5256 Memory Corruption Vulnerability 56197;Adobe Flash Player and AIR CVE-2012-4168 Cross Domain Information Disclosure Vulnerability 56196;Adobe Flash Player and CVE-2012-4164 Memory Corruption Vulnerability 56195;Adobe Shockwave Player CVE-2012-4173 Unspecified Buffer Overflow Vulnerability 56194;Adobe Shockwave Player CVE-2012-4172 Unspecified Buffer Overflow Vulnerability 56193;Adobe Shockwave Player CVE-2012-4175 Unspecified Buffer Overflow Vulnerability 56192;Adobe Flash Player and AIR CVE-2012-4167 Remote Integer Overflow Vulnerability 56191;Adobe Flash Player and AIR CVE-2012-4166 Memory Corruption Vulnerability 56190;Adobe Shockwave Player CVE-2012-4174 Unspecified Buffer Overflow Vulnerability 56189;Adobe Flash Player and AIR CVE-2012-4165 Memory Corruption Vulnerability 56188;Adobe Shockwave Player Unspecified Memory Corruption Vulnerability 56187;Adobe Shockwave Player CVE-2012-5273 Unspecified Buffer Overflow Vulnerability 56186;Grandstream GXP1405 Multiple HTML Injection Vulnerabilities 56184;Broadcom BCM4325 and BCM4329 Wireless Chipset Out of Bound Read Denial of Service Vulnerability 56183;Multiple HP Products CVE-2012-3268 Multiple Information Disclosure Vulnerabilities 56182;WordPress UnGallery Plugin 'search' Parameter Remote Arbitrary Command Execution Vulnerability 56181;RETIRED: Adobe Shockwave Player APSB12-23 Multiple Code Execution Vulnerabilities 56180;WordPress Thank You Counter Button Plugin 'paged' Parameter Cross Site Scripting Vulnerability 56179;WordPress Zingiri Form Builder Plugin Cross Site Scripting Vulnerability 56177;WordPress Bookings Plugin 'error' Parameter Cross Site Scripting Vulnerability 56176;Icecast 'error.log' Security Bypass Vulnerability 56175;F5 FirePass Remote SQL Injection Vulnerability 56174;Dolibarr 'idmenu' Parameter Cross Site Scripting Vulnerability 56173;WHMCS 'googlecheckout.php' SQL Injection Vulnerability 56172;Joomla! 'com_sqlreport' Component Password Disclosure Vulnerability 56171;Apache OFBiz CVE-2012-3506 Unspecified Security Vulnerability 56170;Multiple Vendors' Operating System IPv6 Weakness Denial of Service Vulnerability 56169;xlockmore 'dclock' Mode Security Bypass Vulnerability 56168;Multiple Vendors' Operating Systems IPv6 Implementation Denial of Service Vulnerability 56167;libsocialweb CVE-2012-4511 Non-SSL Connection Man in The Middle Vulnerability 56166;WordPress White Label CMS Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities 56165;Mutiny CVE-2012-3001 Command Injection Vulnerability 56164;Adobe Reader Memory Corruption Denial of Service Vulnerability 56163;Self Service Password Unspecified LDAP Injection Vulnerability 56162;Joomla Commedia Component 'id' Parameter SQL Injection Vulnerability 56161;ViewVC CVE-2012-4533 HTML Injection Vulnerability 56160;Movable Type CVE-2012-1503 HTML Injection Vulnerability 56159;WordPress Wordfence Security Plugin Cross Site Scripting Vulnerability 56158;Piwik Unspecified Cross Site Scripting Vulnerability 56157;Kunena 'search' Parameter SQL Injection and Cross Site Scripting Vulnerabilities 56156;FirePass SSL VPN 'refreshURL' Parameter URI Redirection Vulnerability 56155;Mozilla Firefox/Thunderbird/SeaMonkey 'defaultValue()' Security Bypass Vulnerability 56154;Mozilla Firefox/Thunderbird/SeaMonkey Cross Domain Information Disclosure Vulnerability 56153;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4191 Memory Corruption Vulnerability 56152;Dotproject SQL Injection and Cross Site Scripting Vulnerabilities 56151;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4190 Memory Corruption Vulnerability 56150;Dolibarr Cross Site Scripting and SQL Injection Vulnerabilities 56149;TaskFreak! Multiple Cross Site Scripting and HTML Injection Vulnerabilities 56148;CMS Mini 'index.php' Script Cross Site Scripting Vulnerability 56147;Joomla Tags Component 'tag' Parameter SQL Injection Vulnerability 56146;Django 'HttpRequest.get_host()' Information Disclosure Vulnerability 56145;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-3983 Memory Corruption Vulnerability 56144;ClipBucket Multiple Cross Site Scripting Vulnerabilities 56143;gpEasy CMS Unspecified Cross Site Scripting Vulnerability 56142;Multiple IBM XIV Storage System Products CVE-2012-2167 Remote Denial of Service Vulnerability 56141;Joomla! Freestyle Support Component 'prodid' Parameter SQL Injection Vulnerability 56140;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4183 Use After Free Memory Corruption Vulnerability 56139;ManageEngine Security Manager Plus 'f' Directory Traversal Vulnerability 56138;ManageEngine Security Manager Plus Advanced Search SQL Injection Vulnerability 56136;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3995 Remote Code Execution Vulnerability 56135;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4186 Remote Buffer Overflow Vulnerability 56134;IBM AIX FTP Client CVE-2012-4845 Security Bypass Vulnerability 56133;Multiple IBM DB2 Products CVE-2012-4826 Remote Stack Buffer Overflow Vulnerability 56132;CMSQLITE Multiple Security Vulnerabilities 56131;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3990 Use After Free Memory Corruption Vulnerability 56130;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4181 Use After Free Memory Corruption Vulnerability 56129;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4179 Use After Free Memory Corruption Vulnerability 56128;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3992 Security Vulnerability 56127;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4185 Buffer Overflow Vulnerability 56126;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-4180 Buffer Overflow Vulnerability 56125;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4187 Heap Memory Corruption Vulnerability 56124;Broadcom WIDCOMM Bluetooth 'btkrnl.sys' Driver Local Privilege Escalation Vulnerability 56123;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-4188 Buffer Overflow Vulnerability 56121;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4182 Remote Code Execution Vulnerability 56120;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4184 Arbitrary Code Execution Vulnerability 56119;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-3993 Arbitrary Code Execution Vulnerability 56118;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-3994 Cross Site Scripting Vulnerability 56117;Campaign Enterprise Multiple Security Vulnerabilities 56116;Computer Associates ARCserve Backup Remote Code Execution and Denial of Service Vulnerabilities 56115;Ruby CVE-2012-4522 Local File Creation Vulnerability 56114;Mcrypt Stack Buffer Overflow Vulnerability 56113;Real Networks RealPlayer Write Access Violation Arbitrary Code Execution Vulnerability 56112;FFmpeg Multiple Remote Code Execution Vulnerabilities 56111;Steam 'vgui2_s.dll' Heap Buffer Overflow Vulnerability 56110;Amateur Photographer's Image Gallery Multiple Security Vulnerabilities 56109;BSW Gallery 'uploadpic.php' Arbitrary File Upload Vulnerability 56105;radsecproxy Client Certificate Verification Security Bypass Vulnerability 56104;Palo Alto Networks GlobalProtect X.509 Certificate Validation Security Bypass Vulnerability 56103;Drupal Core Arbitrary PHP Code Execution and Information Disclosure Vulnerabilities 56102;jCore SQL Injection and Cross Site Scripting Vulnerabilities 56101;Subrion CMS Multiple Input Validation Vulnerabilities 56100;AContent Multiple Remote Security Vulnerabilities 56099;Drupal Search API Module Cross Site Request Forgery Vulnerability 56097;WordPress Download Shortcode Plugin 'file' Parameter Arbitrary File Disclosure Vulnerability 56096;ModSecurity POST Parameters Security Bypass Vulnerability 56095;ManageEngine Support Center Plus Multiple Security Vulnerabilities 56094;Symphony Multiple Remote Security Vulnerabilities 56093;OTRS Email Body CVE-2012-4751 HTML Injection Vulnerability 56092;Legrand-003598 and Bticino-F454 Information Disclosure Vulnerability 56091;Wordpress Social Discussions Plugin Remote File Include Vulnerability 56090;Wordpress Slideshow Plugin Multiple Cross Site Scripting Vulnerabilities 56089;Magento uStoreLocator Module Multiple SQL Injection Vulnerabilities 56087;Sisfokol Multiple Arbitrary File Upload Vulnerabilities 56086;Visual Tools Multiple DVR Products Multiple Security Vulnerabilities 56085;PBBoard 'PowerBB_username' Parameter SQL Injection and Cross Site Scripting Vulnerabilities 56084;Videosmate Organizer Security Bypass Vulnerability 56083;Oracle Java SE CVE-2012-5072 Remote Java Runtime Environment Vulnerability 56082;Oracle Java SE CVE-2012-5079 Remote Security Bypass Vulnerability 56081;Oracle Java SE CVE-2012-5075 Remote Java Runtime Environment Vulnerability 56080;Oracle Java SE CVE-2012-5073 Remote Java Runtime Environment Vulnerability 56079;Oracle Java SE CVE-2012-5070 Remote Java Runtime Environment Vulnerability 56078;Oracle Java SE CVE-2012-5082 Remote Security Vulnerability 56077;Oracle Solaris CVE-2012-3210 Remote Security Vulnerability 56076;Oracle Java SE CVE-2012-5068 Remote Java Runtime Environment Vulnerability 56075;Oracle Java SE CVE-2012-3216 Remote Java Runtime Environment Vulnerability 56074;Oracle Solaris CVE-2012-3209 Local Security Vulnerability 56073;Oracle Multiple Products CVE-2012-3155 Remote Security Vulnerability 56072;Oracle Java SE CVE-2012-3159 Remote Java Runtime Environment Vulnerability 56071;Oracle Java SE CVE-2012-5081 Remote Java Runtime Environment Vulnerability 56070;Oracle Java SE CVE-2012-5067 Remote Java Runtime Environment Vulnerability 56069;Oracle Solaris CVE-2012-3208 Local Security Vulnerability 56068;Oracle JavaFX CVE-2012-5080 Remote Security Vulnerability 56067;Oracle Java SE CVE-2012-5085 Remote Java Runtime Environment Vulnerability 56066;Oracle JavaFX CVE-2012-5078 Remote Security Vulnerability 56065;Oracle Java SE CVE-2012-5069 Remote Java Runtime Environment Vulnerability 56064;Oracle Solaris CVE-2012-3189 Remote Security Vulnerability 56063;Oracle Java SE CVE-2012-5084 Remote Java Runtime Environment Vulnerability 56062;Oracle Solaris CVE-2012-3207 Local Security Vulnerability 56061;Oracle Java SE CVE-2012-5071 Remote Java Runtime Environment Vulnerability 56060;Oracle Solaris CVE-2012-3187 Local Security Vulnerability 56059;Oracle Java SE CVE-2012-5089 Remote Java Runtime Environment Vulnerability 56058;Oracle Java SE CVE-2012-5077 Remote Java Runtime Environment Vulnerability 56057;Oracle Java SE CVE-2012-5088 Remote Java Runtime Environment Vulnerability 56056;Oracle Java SE CVE-2012-5074 Remote Java Runtime Environment Vulnerability 56055;Oracle Java SE CVE-2012-3143 Remote Java Runtime Environment Vulnerability 56054;Oracle Java SE CVE-2012-5076 Remote Java Runtime Environment Vulnerability 56053;Oracle Solaris CVE-2012-3203 Local Security Vulnerability 56052;Oracle Solaris CVE-2012-3199 Local Security Vulnerability 56051;Oracle Java SE CVE-2012-1532 Remote Java Runtime Environment Vulnerability 56050;Oracle JRockit CVE-2012-3202 Remote Security Vulnerability 56049;Oracle Solaris CVE-2012-3211 Local Security Vulnerability 56048;Oracle Solaris CVE-2012-3204 Local Security Vulnerability 56047;Oracle Imaging and Process Management CVE-2012-0090 Remote Security Vulnerability 56046;Oracle Java SE CVE-2012-1533 Remote Code Execution Vulnerability 56045;Oracle Oracle VM Virtual Box CVE-2012-3221 Local Security Vulnerability 56043;Oracle Java SE CVE-2012-5087 Remote Java Runtime Environment Vulnerability 56042;Oracle Imaging and Process Management CVE-2012-0107 Remote Security Vulnerability 56041;Oracle MySQL Server CVE-2012-3173 Remote MySQL Security Vulnerability 56040;Oracle Secure Global Desktop CVE-2012-1685 Remote Security Vulnerability 56039;Oracle Java SE CVE-2012-5086 Remote Java Runtime Environment Vulnerability 56038;Oracle Solaris CVE-2012-3212 Local Security Vulnerability 56037;Oracle Imaging and Process Management CVE-2012-0092 Remote Security Vulnerability 56036;Oracle MySQL Server CVE-2012-3163 Remote MySQL Security Vulnerability 56035;Oracle Imaging and Process Management CVE-2012-0093 Remote Security Vulnerability 56034;Oracle Solaris CVE-2012-3205 Local Security Vulnerability 56033;Oracle Java SE CVE-2012-1531 Remote Java Runtime Environment Vulnerability 56032;Oracle Imaging and Process Management CVE-2012-0095 Remote Security Vulnerability 56031;Oracle Imaging and Process Management CVE-2012-0071 Remote Security Vulnerability 56030;Oracle Siebel UI Framework CVE-2012-3230 Remote Security Vulnerability 56029;Oracle Solaris CVE-2012-5095 Local Security Vulnerability 56028;Oracle MySQL Server CVE-2012-3166 Remote Security Vulnerability 56027;Oracle MySQL Server CVE-2012-3160 Local Security Vulnerability 56026;Oracle Business Intelligence Enterprise Edition CVE-2012-1686 Cross Site Scripting Vulnerability 56025;Oracle Java SE CVE-2012-5083 Remote Java Runtime Environment Vulnerability 56024;Oracle Clinical Remote Data Capture CVE-2012-1763 Remote Security Vulnerability 56023;Oracle Multiple SPARC Products CVE-2012-3206 Local Security Vulnerability 56022;Oracle MySQL Server CVE-2012-3147 Remote Security Vulnerability 56021;Oracle MySQL Server CVE-2012-3197 Remote Security Vulnerability 56020;Oracle Central Designe CVE-2012-5066 Remote Security Vulnerability 56019;Oracle FLEXCUBE Direct Banking CVE-2012-3225 Remote Security Vulnerability 56018;Oracle MySQL Server CVE-2012-3167 Remote Security Vulnerability 56017;Oracle MySQL Server CVE-2012-3158 Remote Security Vulnerability 56016;Oracle Solaris CVE-2012-3165 Local Security Vulnerability 56015;Oracle FLEXCUBE Universal Banking CVE-2012-3227 Remote Security Vulnerability 56014;Oracle Siebel UI Framework CVE-2012-3229 Remote Security Vulnerability 56013;Oracle MySQL Server CVE-2012-3156 Remote Security Vulnerability 56012;Oracle Solaris CVE-2012-3215 Local Security Vulnerability 56011;Oracle FLEXCUBE Universal Banking CVE-2012-5064 Remote Security Vulnerability 56010;Oracle BI Publisher CVE-2012-3194 Remote Security Vulnerability 56009;Oracle Imaging and Process Management CVE-2012-0108 Remote Security Vulnerability 56008;Oracle MySQL Server CVE-2012-3144 Remote Security Vulnerability 56007;Oracle FLEXCUBE Direct Banking CVE-2012-3224 Remote Security Vulnerability 56006;Oracle MySQL Server CVE-2012-3149 Remote Security Vulnerability 56005;Oracle MySQL Server CVE-2012-3177 Remote Security Vulnerability 56004;Oracle FLEXCUBE Direct Banking CVE-2012-3142 Remote Security Vulnerability 56003;Oracle MySQL Server CVE-2012-3180 Remote Security Vulnerability 56002;Oracle Identity Managemet CVE-2012-0518 Remote Security Vulnerability 56001;Oracle WebCenter Sites CVE-2012-3184 Remote Security Vulnerability 56000;Oracle FLEXCUBE Universal Banking CVE-2012-3141 Remote Security Vulnerability 55999;Oracle Identity Manageme CVE-2012-3175 Remote Security Vulnerability 55998;Oracle Agile PLM for Process CVE-2012-5094 Remote Security Vulnerability 55997;Oracle FLEXCUBE Universal Banking CVE-2012-5061 Remote Security Vulnerability 55996;Oracle Imaging and Process Management CVE-2012-0086 Remote Security Vulnerability 55995;Oracle Agile PLM for Process CVE-2012-5093 Remote Security Vulnerability 55994;Oracle FLEXCUBE Direct Banking CVE-2012-3145 Local Security Vulnerability 55993;Oracle Outside In Technology CVE-2012-3217 Local Security Vulnerability 55992;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-3188 Remote Security Vulnerability 55991;Oracle Agile Product Supplier Collaboration for Process CVE-2012-5091 Remote Security Vulnerability 55990;Oracle MySQL Server CVE-2012-3150 Remote Security Vulnerability 55989;Oracle FLEXCUBE Direct Banking CVE-2012-3228 Remote Security Vulnerability 55988;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-3191 Remote Security Vulnerability 55987;Oracle Agile PLM for Process CVE-2012-5090 Remote Security Vulnerability 55986;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-3195 Remote Security Vulnerability 55985;Oracle FLEXCUBE Direct Banking CVE-2012-3157 Remote Security Vulnerability 55984;Oracle WebCenter Sites CVE-2012-3186 Remote Security Vulnerability 55983;Oracle Agile PLM for Process CVE-2012-3200 Remote Security Vulnerability 55982;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-3181 Remote Security Vulnerability 55981;Oracle FLEXCUBE Direct Banking CVE-2012-3223 Remote Security Vulnerability 55980;Oracle WebCenter Sites CVE-2012-3185 Remote Security Vulnerability 55979;Oracle Agile PLM for Process CVE-2012-5092 Remote Security Vulnerability 55978;Oracle E-Business Suite CVE-2012-3162 Local Oracle Applications Framework Vulnerability 55977;Oracle Outside In Technology CVE-2012-3214 Local Security Vulnerability 55976;Oracle Agile PLM Framework CVE-2012-3154 Remote Security Vulnerability 55975;Oracle FLEXCUBE Universal Banking CVE-2012-3226 Remote Security Vulnerability 55974;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-3176 Remote Security Vulnerability 55973;Oracle PeopleSoft Enterprise Campus Solutions CVE-2012-3201 Remote Security Vulnerability 55972;Oracle WebCenter Sites CVE-2012-3183 Remote Security Vulnerability 55971;Oracle Agile PLM Framework CVE-2012-3161 Remote Security Vulnerability 55970;Oracle E-Business Suite CVE-2012-3164 Remote Oracle Marketing Vulnerability 55969;Oracle FLEXCUBE Universal Banking CVE-2012-5063 Remote Security Vulnerability 55968;Oracle WebCenter Sites CVE-2012-5065 Local Security Vulnerability 55967;Oracle E-Business Suite CVE-2012-3148 Remote Oracle Field Service Vulnerability 55966;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-3182 Remote Security Vulnerability 55965;Oracle E-Business Suite CVE-2012-5058 Remote Oracle iStore Vulnerability 55964;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-3198 Remote Security Vulnerability 55963;Oracle Imaging and Process Management CVE-2012-0106 Remote Security Vulnerability 55962;Oracle E-Business Suite CVE-2012-3138 Remote Oracle iStore Vulnerability 55961;Oracle Fusion Middleware CVE-2012-3153 Remote Security Vulnerability 55960;Oracle E-Business Suite CVE-2012-3139 Remote Oracle Application Object Library Vulnerability 55959;AWStats Unspecified Cross Site Scripting Vulnerability 55958;Oracle BI Publisher CVE-2012-3193 Remote Security Vulnerability 55956;Oracle E-Business Suite CVE-2012-3222 Remote Oracle iRecruitment Vulnerability 55955;Oracle Fusion Middleware CVE-2012-3152 Remote Security Vulnerability 55953;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-3179 Remote Security Vulnerability 55952;Oracle E-Business Suite CVE-2012-3171 Remote Oracle Applications Technology Stack Vulnerability 55951;Oracle Supply Chain Products Suite CVE-2012-3140 Remote Oracle Agile PLM For Process Vulnerability 55950;Oracle Database Server CVE-2012-1751 SQL Injection Vulnerability 55949;Oracle Database Server CVE-2012-3146 Remote Core RDBMS Vulnerability 55948;Oracle E-Business Suite CVE-2012-3196 Remote Oracle Human Resources Vulnerability 55947;Oracle Database Server CVE-2012-3151 Local Core RDBMS Vulnerability 55946;LiteSpeed Web Server 'gtitle' parameter Cross Site Scripting Vulnerability 55945;JBoss Enterprise Application Platform Insecure Directory Permissions Vulnerability 55943;MyBB Profile Album Plugin 'album' Parameter SQL Injection Vulnerability 55941;Zend Server CVE-2012-5382 Insecure File Permissions Vulnerability 55940;PHP CVE-2012-5381 Insecure File Permissions Vulnerability 55939;phpMyAdmin CVE-2012-5368 Security Bypass Vulnerability 55938;Ezhometech EzServer AMF Request Remote Heap Corruption Vulnerability 55937;RETIRED: P1 Modem Default Password Security Bypass Vulnerability 55936;Samsung Kies Multiple Security Vulnerabilities 55935;GE Proficy Real-Time Information Portal Multiple Denial of Service Vulnerabilities 55934;Red Hat Network Configuration Client Insecure File Permissions Vulnerability 55933;Novell ZENWorks Asset Management CVE-2012-4933 Information Disclosure Vulnerability 55932;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3984 Address Bar URI Spoofing Vulnerability 55931;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3988 Use After Free Denial of Service Vulnerability 55930;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3991 Security Bypass Vulnerability 55929;Mozilla Firefox CVE-2012-3987 Cross Site Scripting Vulnerability 55928;WebCalendar Multiple HTML Injection Vulnerabilities 55927;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-3989 Denial of Service Vulnerability 55926;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3985 Security Bypass Vulnerability 55925;phpMyAdmin CVE-2012-5339 Multiple HTML Injection Vulnerabilities 55924;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-3982 Memory Corruption Vulnerability 55922;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3986 Multiple Security Bypass Vulnerabilities 55921;airVision NVR Arbitrary File Disclosure and SQL Injection Vulnerabilities 55920;nginx CVE-2011-4963 Security Bypass Vulnerability 55919;WordPress Crayon Syntax Highlighter Plugin 'wp_load' Parameter Remote File Include Vulnerabilities 55918;QQPlayer 'quartz.dll' Heap-Based Buffer Overflow Vulnerability 55917;Cartweaver 'helpFileName' Parameter Local File Include Vulnerability 55916;Mahara Multiple Cross Site Scripting Vulnerabilities 55915;SilverStripe 'BackURL' Parameter URI Redirection Vulnerability 55914;SilverStripe 'Title' Parameter Multiple HTML Injection Vulnerabilities 55913;WebTitan Multiple SQL Injection and Command Injection Vulnerabilities 55912;Ubuntu 'xdiagnose' Package CVE-2012-5355 Insecure Temporary File Creation Vulnerability 55911;cups-pk-helper 'cupsGetFile()' and 'cupsPutFile()' Local Security Vulnerabilities 55910;libproxy CVE-2012-4505 Heap-Based Buffer Overflow Vulnerability 55909;libproxy CVE-2012-4504 Stack-Based Buffer Overflow Vulnerability 55908;vBSEO 'u' parameter Cross Site Scripting Vulnerability 55907;BigPond Wireless Broadband Gateway Command Injection and Authentication Bypass Vulnerabilities 55906;WordPress eShop Magic Plugin 'File' Parameter Arbitrary File Disclosure Vulnerability 55905;Monkey HTTP Daemon '/var/run/monkey.pid' Symlink Attack Local Privilege Escalation Vulnerability 55904;WebTitan 'logs-x.php' Directory Traversal Vulnerability 55903;ServersCheck Monitoring Software Multiple HTML Injection Vulnerabilities 55902;WordPress Guest Posting Plugin CVE-2012-5318 'uploadify.php' Arbitrary File Upload Vulnerability 55901;Limny 'admin/preview.php' Directory Traversal Vulnerability 55899;Eduserv OpenAthens SP for Java CVE-2012-5353 Security Bypass Vulnerability 55896;librdmacm 'ib_acm' Service Port Connection Security Vulnerability 55894;GnuTLS 'libgnutls' Denial Of Service Vulnerability 55893;CommonSense CMS 'id' Parameter Multiple SQL Injection Vulnerabilities 55892;Java Open Single Sign-On Project Home (JOSSO) CVE-2012-5352 Security Bypass Vulnerability 55891;FileContral Local File Include and Local File Disclosure Vulnerabilities 55890;ibacm Denial of Service And Insecure File Permissions Vulnerabilities 55889;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2012-88/89 Multiple Vulnerabilities 55888;RETIRED: Oracle Java SE Critical Patch Update October 2012 Advance Notification 55887;RETIRED: Oracle October 2012 Critical Patch Update Multiple Vulnerabilities 55886;ActiveTcl CVE-2012-5378 Insecure File Permissions Vulnerability 55885;RubyInstaller CVE-2012-5380 Insecure File Permissions Vulnerability 55884;ActivePython CVE-2012-5379 Insecure File Permissions Vulnerability 55883;EMC NetWorker Module Remote Code Execution and Information Disclosure Vulnerabilities 55882;Python Insecure File Permissions Vulnerability 55881;ActivePerl CVE-2012-5377 Insecure File Permissions Vulnerability 55880;FileBound On-Site Password Reset Security Bypass Vulnerability 55879;KDE Konqueror Multiple Security Vulnerabilities 55878;Linux Kernel 'binfmt_script.c' Local Information Disclosure Vulnerability 55877;LAN Messenger Username Cross Site Scripting Vulnerability 55876;Apache CloudStack CVE-2012-4501 Security Bypass Vulnerability 55875;Debian 'ssmtp' Package TLS Certificate Security Bypass Vulnerability 55874;Omnistar Document Manager Multiple Input Validation Vulnerabilities 55873;Multiple Vendors IP Camera CVE-2012-3002 Remote Authentication Bypass Vulnerability 55872;SINAPSI eSolar Light Photovoltaic System Monitor Multiple Security Vulnerabilities 55871;Drupal Basic webmail Module Cross Site Scripting and Information Disclosure Vulnerabilities 55870;Drupal ShareThis Module Cross Site Scripting Vulnerability 55869;Drupal Feeds Module Access Security Bypass Vulnerability 55868;Drupal Mandrill Module Information Disclosure Vulnerability 55867;Google Chrome Prior to 22.0.1229.94 Multiple Security Vulnerabilities 55866;Cisco WebEx WRF File Format Multiple Remote Memory Corruption Vulnerabilities 55865;Cisco ASA 5500 Series and Cisco Catalyst 6500 Series SSL VPN Denial of Service Vulnerability 55864;Cisco ASA 5500 Series and Cisco Catalyst 6500 Series CVE-2012-4660 Denial of Service Vulnerability 55863;Multiple Cisco Products CVE-2012-4661 Buffer Overflow Vulnerability 55862;Multiple Cisco Products Multiple Remote Denial of Service Vulnerabilities 55861;Cisco ASA 5500 Series and Cisco Catalyst 6500 Series DHCP Denial of Service Vulnerability 55860;OpenX Cross Site Scripting and SQL Injection Vulnerabilities 55859;Joomla! AceFTP Component Unspecified Security Vulnerability 55858;Joomla! 'language search' Component Cross Site Scripting Vulnerability 55857;Mozilla Firefox/SeaMonkey CVE-2012-3977 Information Disclosure Vulnerability 55856;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2012-74 through -87 Multiple Vulnerabilities 55855;Linux Kernel 'uname()' System Call Local Information Disclosure Vulnerability 55854;Fedora 'mom' PID File Insecure File Permissions Vulnerability 55853;Gitolite CVE-2012-4506 Security Bypass Vulnerability 55852;ISC BIND 9 DNS RDATA Handling CVE-2012-5166 Remote Denial of Service Vulnerability 55850;VLC Media Player Read Access Violation Arbitrary Code Execution Vulnerability 55847;Wing FTP Server Denial of Service Vulnerability 55846;Blender Write Access Violation Arbitrary Code Execution Vulnerability 55845;et-chat 'farbe' Parameter SQL Injection Vulnerability 55844;Key Systems Electronic Key Lockers Command Injection and Authentication Bypass Vulnerabilities 55843;HotScan Interface CVE-2012-2624 Buffer Overflow Vulnerability 55842;RSA Adaptive Authentication (On Premise) CVE-2012-2286 Information Disclosure Vulnerability 55841;Siemens SIMATIC S7-1200 PLC 'web server' Component Cross Site Scripting Vulnerability 55840;GOM Player 'avi' File NULL Pointer Dereference Remote Denial of Service Vulnerability 55839;PLIB 'ssgParser.cxx' Remote Stack Buffer Overflow Vulnerability 55838;Zen Cart 'zen_get_all_get_params()' Function Cross Site Scripting Vulnerability 55837;Claws Mail 'strchr()' Function NULL Pointer Denial of Service Vulnerability 55836;Pale Moon Multiple Unspecified Vulnerabilities 55835;Siemens SiPass Integrated 'SiPass server' Component Buffer Overflow Vulnerability 55834;RETIRED: Open Realty 'select_users_lang' Parameter Local File Include Vulnerability 55833;Arctic Torrent Remote Memory Corruption Vulnerability 55832;Icy Phoenix CMS Cross Site Scripting Vulnerability 55831;SolarWinds Web Help Desk Multiple HTML Injection Vulnerabilities 55830;Google Chrome Prior to 22.0.1229.92 Multiple Security Vulnerabilities 55829;Interspire Email Marketer Cross Site Scripting, HTML Injection, and SQL Injection Vulnerabilities 55828;CoSoSys Endpoint Protector Multiple HTML Injection Vulnerabilities 55827;RETIRED: Adobe Flash Player and AIR APSB12-22 Multiple Remote Vulnerabilities 55826;hostapd CVE-2012-4445 Message Handling Denial of Service Vulnerability 55824;Piwigo Multiple SQL Injection Vulnerabilities 55823;LetoDMS Multiple Cross Site Scripting Vulnerabilities 55822;LetoDMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities 55821;Blog Mod 'month' Parameter SQL Injection Vulnerability 55820;FastStone Image Viewer Read Access Violation Arbitrary Code Execution Vulnerability 55819;HCView Remote Arbitrary Code Execution Vulnerability 55818;Joomla! Multiple Cross Site Scripting Vulnerabilities 55817;WordPress Shopp Plugin Multiple Security Vulnerabilities 55815;Python keyring 'CryptedFileKeyring' component Password Encryption Weakness 55814;Novell GroupWise CVE-2012-4912 HTML Injection Vulnerability 55813;Ruby '#to_s' Method Incomplete Fix Security Bypass Vulnerability 55812;WordPress Pinterest Pin It Button Lite Plugin Multiple Unspecified Security Vulnerabilities 55811;SAP NetWeaver Process Integration Unspecified Authentication Bypass Vulnerability 55810;SAP Netweaver Cross Site Scripting and Information Disclosure Vulnerabilities 55809;SAP Netweaver RFC WSDL Service Cross Site Scripting Vulnerability 55808;VMware vCenter CapacityIQ Unspecified Directory Traversal Vulnerability 55807;VMware vCenter Operations Manager Unspecified Cross-site Scripting Vulnerability 55806;SAP NetWeaver Business Warehouse XML External Entity Information Disclosure Vulnerability 55804;LetoDMS Multiple Unspecified Vulnerabilities 55803;Sybase Adaptive Server Enterprise (ASE) Java Operating System Command Execution Vulnerability 55802;VMware Movie Decoder Binary Planting Vulnerability 55801;IBM Lotus Notes Traveler Open-Redirection and Cross Site Scripting Vulnerabilities 55800;Drupal Stickynote Module Unspecified Cross Site Request Forgery Vulnerability 55797;Microsoft SharePoint And Microsoft Lync HTML Sanitization Cross Site Scripting Vulnerability 55796;Microsoft Works CVE-2012-2550 Word File Handling Remote Memory Corruption Vulnerability 55795;WordPress 'wp-admin/index.php' Cross-Site Request Forgery Vulnerability 55794;RETIRED: Microsoft October 2012 Advance Notification Multiple Vulnerabilities 55793;Microsoft Windows Kernel 'Win32k.sys' Integer Overflow Privilege Escalation Vulnerability 55792;phpMyChat Plus Multiple Input Validation Vulnerabilities 55791;JPEGsnoop Remote Arbitrary Code Execution Vulnerability 55790;AlienVault Open Source SIEM (OSSIM) Multiple HTML Injection and Cross Site Scripting Vulnerabilities 55789;Joomla! MijoFTP Component Unspecified Security Vulnerability 55788;Cerberus FTP Server CVE-2012-2999 Cross Site Request Forgery Vulnerability 55787;XnView JPEG-LS Image Processing Heap Based Buffer Overflow Vulnerability 55786;IBM WebSphere DataPower SOA Appliances XML Encryption Information Disclosure Vulnerability 55785;Linux Kernel 'COMPAT_USE_64BIT_TIME' Multiple Local Denial of Service Vulnerabilities 55784;phpMyBitTorrent Multiple Security Vulnerabilities 55783;Microsoft SQL Server Report Manager CVE-2012-2552 Cross Site Scripting Vulnerability 55781;Microsoft Word RTF File Use-After-Free Remote Code Execution Vulnerability 55780;Microsoft Word PAPX Section Corruption Remote Code Execution Vulnerability 55779;WordPress Spider Calendar Plugin Multiple Security Vulnerabilities 55778;Microsoft Windows Kerberos CVE-2012-2551 Denial of Service Vulnerability 55777;Midnight Commander 'MC_EXT_SELECTED' Variable Remote Security Vulnerability 55776;Drupal Commerce Extra Panes Module Cross Site Request Forgery Vulnerability 55774;Linux Kernel 'fs/proc/root.c' Remote Denial of Service Vulnerability 55773;HP Network Node Manager i CVE-2012-3267 Unspecified Information Disclosure Vulnerability 55772;Drupal Hostip Module Cross Site Scripting Vulnerability 55770;JBoss Web Services W3C XML Encryption Standard Information Disclosure Vulnerability 55769;IBM WebSphere Commerce User Data Information Disclosure Vulnerability 55768;Drupal Twitter Pull Module Cross Site Scripting Vulnerability 55767;Novell Sentinel Log Manager Unauthorized Access Vulnerability 55766;Template CMS Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 55765;CYME ChartFX Client Server ActiveX Control Remote Code Execution Vulnerability 55764;TurboFTP Server 'PORT' Command Processing Stack Based Buffer Overflow Vulnerability 55763;SpringSource Grails CVE-2012-1833 Security Bypass Vulnerability 55762;DZOIC Handshakes Professional 'frm_id' Parameter SQL Injection Vulnerability 55761;PowerTCP WebServer for ActiveX CVE-2012-3819 Denial of Service Vulnerability 55760;Omnistar Mailer Multiple SQL Injection and HTML Injection Vulnerabilities 55759;PhpTax 'drawimage.php' Remote Arbitrary Command Execution Vulnerability 55758;ProjectPier 'upload.php' Arbitrary File Upload Vulnerability 55757;Ruby 'error.c' Multiple Security Bypass Vulnerabilities 55756;crypto-utils 'genkey' Script CVE-2012-3504 Insecure Temporary File Handling Vulnerability 55755;Zenphoto 'admin-news-articles.php' Cross Site Scripting Vulnerability 55754;Wireshark Versions Prior to 1.8.3 Multiple Security Vulnerabilities 55749;WordPress Akismet Plugin Multiple Cross Site Scripting Vulnerabilities 55748;Symantec Ghost Solutions Suite Backup File Memory Corruption Vulnerability 55747;PolicyKit CVE-2011-4945 Local Privilege Escalation Vulnerability 55746;AlamFifa CMS 'user_name_cookie' Parameter SQL Injection Vulnerability 55745;WordPress CSS Plus Plugin Multiple Unspecified Security Vulnerabilities 55744;HP IBRIX X9000 Network Storage Unspecified Information Disclosure Vulnerability 55743;OPlayer Multiple HTML Injection Vulnerabilities 55742;Global Technology Associates GB-OS Multiple HTML Injection Vulnerabilities 55741;IBM Lotus Notes Traveler Cross Site Request Forgery Vulnerability 55740;IBM Lotus Notes Traveler Multiple Input Validation Vulnerabilities 55739;Switchvox Multiple HTML Injection Vulnerabilities 55737;Computer Associates License Application Multiple Local Privilege Escalation Vulnerabilities 55736;Ubuntu Software Properties PPA GPG Keys Validation Security Bypass Vulnerability 55734;Foxit Reader Divide-By-Zero Denial of Service Vulnerability 55733;WordPress Archin Theme 'ajax.php' Unauthorized Access Vulnerability 55732;IBM Tivoli Federated Identity Manager XML Signature Validation Security Bypass Vulnerability 55731;Novell GroupWise Internet Agent CVE-2012-0417 Remote Integer Overflow Vulnerability 55730;IBM Rational Team Concert Cross Site Request Forgery Vulnerability 55729;Novell Groupwise Client CVE-2012-0418 Unspecified Remote Code Execution Vulnerability 55728;ATOK for Android CVE-2012-4016 Information Disclosure Vulnerability 55727;Condor Multiple Unspecified Security and Buffer Overflow Vulnerabilities 55726;IBM AIX CVE-2012-4833 Local Denial of Service Vulnerability 55725;Reaver Pro Local Privilege Escalation Vulnerability 55724;cgit 'Author' Field Remote Denial of Service Vulnerability 55721;LG NAS User and Password Hash Information Disclosure Vulnerability 55720;IBM DB2 'UTL_FILE' Module Directory Traversal Vulnerability 55719;Emerson DeltaV CVE-2012-3035 Buffer Overflow Vulnerability 55718;IBM Rational Business Developer CVE-2012-3319 Information Disclosure Vulnerability 55717;WordPress Multisite Plugin Manager Multiple Cross Site Scripting Vulnerabilities 55716;OpenStack Keystone Token Validation Multiple Security Bypass Vulnerabilities 55715;MySQL MyISAM Table Symbolic Link CVE-2012-4452 Local Privilege Escalation Vulnerability 55714;ossec-wui 'searchid' Parameter Cross Site Scripting Vulnerability 55713;Fedora 'Dracut' Package Information Disclosure Vulnerability 55712;OPTIMA PLC Multiple Denial of Service Vulnerabilities 55711;Smartfren Connex EC1261 Insecure Directory Permissions Vulnerability 55710;Piwigo 'username_or_email' Parameter Cross Site Scripting Vulnerability 55709;Midori Browser Denial of Service Vulnerability 55708;Open Handset Alliance Android Dailer Remote Denial of Service Vulnerability 55707;SPDY Protocol CVE-2012-4930 Information Disclosure Vulnerability 55706;Trend Micro Control Manager 'id' Parameter SQL Injection Vulnerability 55705;Cisco IOS NAT Functionality CVE-2012-4619 Denial of Service Vulnerability 55704;TLS Protocol CVE-2012-4929 Information Disclosure Vulnerability 55703;Opera Web Browser Unspecified Denial of Service Vulnerability 55702;Drupal Organic Groups SA-CONTRIB-2012-148 Security Bypass Vulnerability 55701;Cisco Catalyst 4500E Series Switch CVE-2012-4622 Denial of Service Vulnerability 55700;Cisco IOS DHCP Version 6 Server CVE-2012-4623 Denial of Service Vulnerability 55699;Cisco IOS DHCP CVE-2012-4621 Denial Of Service Vulnerability 55698;Munin CVE-2012-3512 Insecure File Permissions Vulnerability 55697;Cisco IOS and Unified Communications Manager (CVE-2012-3949) Denial of Service Vulnerability 55696;Cisco IOS Queue Wedge CVE-2012-4620 Denial of Service Vulnerability 55695;Cisco IOS CVE-2012-3950 Remote Denial of Service Vulnerability 55694;Cisco IOS Malformed Attribute Denial of Service Vulnerability 55693;Cisco IOS NAT Functionality CVE-2012-4618 Denial of Service Vulnerability 55692;WordPress Archin Theme Cross Site Scripting and Arbitrary File Upload Vulnerabilities 55691;Adobe Flash Player and AIR 'copyRawDataTo()' Integer Overflow Vulnerability 55690;389 Directory Server Access Bypass Vulnerability 55689;WordPress ABC Test Plugin 'id' Parameter Cross Site Scripting Vulnerability 55688;McAfee Email Anti-virus CVE-2012-4014 Unspecified Denial of Service Vulnerability 55687;myLittleAdmin Cross Site Scripting Vulnerability 55686;Foxit Reader 'fxdecod1.dll' DLL Loading Arbitrary Code Execution Vulnerability 55685;YingZhiPython Directory Traversal and Arbitrary File Upload Vulnerabilities 55684;IBM WebSphere Commerce Enterprise REST Services Security Bypass Vulnerability 55683;IBM WebSphere Commerce Enterprise Remote Denial of Service Vulnerability 55682;ViArt Shop Evaluation Multiple Remote File Include Vulnerabilities 55680;RubyGems CVE-2012-2125 URI Redirection Vulnerability 55679;Max Forum Max 'act' Parameter Local File Include Vulnerability 55678;IBM WebSphere Application Server for z/OS Multiple Security Vulnerabilities 55677;QNX Qconn Remote Arbitrary Command Execution Vulnerability 55676;Google Chrome Prior to 22.0.1229.79 Multiple Security Vulnerabilities 55674;ViArt Shop Enterprise 'sips_response.php' Remote Arbitrary Command Execution Vulnerability 55673;LibTIFF TIFF Image Heap Buffer Overflow Vulnerability 55672;phpMyAdmin 'server_sync.php' Backdoor Vulnerability 55671;IBM WebSphere Application Server for z/OS Local Security Bypass Vulnerability 55670;IBM WebSphere MQ Remote Denial of Service Vulnerability 55669;Oracle Java SE Unspecified Security Bypass Vulnerability 55668;IBM Informix Dynamic Server CVE-2012-3334 Remote Stack Buffer Overflow Vulnerability 55667;Neturf eCommerce Shopping Cart 'SearchFor' Parameter Cross Site Scripting Vulnerability 55666;WordPress Sexy Add Template Plugin Cross Site Request Forgery Vulnerability 55664;WordPress Token Manager Plugin 'tid' Parameter Cross Site Scripting Vulnerability 55663;JAMF Software Casper Suite Cross Site Request Forgery Vulnerability 55662;Multiple RSA Products Authentication Bypass Vulnerability 55661;WordPress Notices Ticker Plugin Cross Site Request Forgery Vulnerability 55660;WordPress Cross Site Request Forgery Vulnerability 55657;gpEasy CMS Unspecified Cross Site Scripting Vulnerability 55656;SafeNet Sentinel Protection Installer Keys Server Remote Denial of Service Vulnerability 55655;RETIRED: Samba Unspecified Remote Code Execution Vulnerability 55654;WordPress Sociable Plugin 'sociable_options' Parameter HTML Injection Vulnerability 55653;YCommerce Multiple SQL Injection Vulnerabilities 55651;Oracle Database Authentication Protocol CVE-2012-3137 Security Bypass Vulnerability 55648;Novell GroupWise HTTP Interfaces Directory Traversal Vulnerability 55647;Microsoft Internet Explorer cloneNode Use-After-Free Remote Code Execution Vulnerability 55646;Microsoft Internet Explorer Layout Use-After-Free Remote Code Execution Vulnerability 55645;Microsoft Internet Explorer Event Listener Use-After-Free Remote Code Execution Vulnerability 55644;Toshiba ConfigFree 'CF7' File Multiple Stack Based Buffer Overflow Vulnerabilities 55643;Toshiba ConfigFree 'CF7' File Remote Command Execution Vulnerability 55642;LimeSurvey SQL Injection and Cross Site Scripting Vulnerabilities 55641;Microsoft Internet Explorer OnMove Use-After-Free Remote Code Execution Vulnerability 55639;Monkey HTTP Daemon Local Privilege Escalation Vulnerability 55638;ZEN Load Balancer Multiple Security Vulnerabilities 55636;Zend Framework Multiple Cross Site Scripting Vulnerabilities 55635;Monkey HTTP Daemon Local Information Disclosure Vulnerability 55634;Teiid JDBC Man in the Middle Information Disclosure Vulnerability 55633;Novell GroupWise 'merge' Parameter Cross-Site Scripting Vulnerability 55632;Condor Multiple Security Bypass Vulnerabilities 55631;WebKit for Apple iOS 6 for Developer Remote Information Disclosure Vulnerability 55630;AShop 'language' Parameter Cross Site Scripting Vulnerability 55629;Manhali 'f' Parameter Local File Include Vulnerability 55628;Apache CXF SOAP Action Spoofing Security Bypass Vulnerability 55627;openCryptoki Multiple Insecure File Creation Vulnerabilities 55626;Apple Safari CVE-2012-3715 URL Handling Security Bypass Vulnerability 55625;Apple Safari CVE-2012-3714 Form Autofill Information Disclosure Vulnerability 55624;Apple Safari CVE-2012-3713 Information Disclosure Vulnerability 55623;RETIRED: Apple Mac OS X Security Update 2012-004 Multiple Security Vulnerabilities 55622;WordPress MF Gig Calendar Plugin CVE-2012-4242 Cross Site Scripting Vulnerability 55621;Technicolor THOMSON TWG850-4 HTTP Authentication Bypass Vulnerability 55620;Microcart CVE-2012-4241 Multiple Cross Site Scripting Vulnerabilities 55619;Poweradmin 'index.php' Cross Site Scripting Vulnerability 55618;Cumin Multiple Remote Vulnerabilities 55617;fwknop Multiple Security Vulnerabilities 55616;Drupal Simplenews Scheduler Module Arbitrary PHP Code Execution Vulnerability 55615;Drupal FileField Sources Module HTML Injection Vulnerability 55614;Drupal Fonecta Verify Module Cross Site Scripting Vulnerability 55613;Drupal Spambot Module Cross Site Scripting Vulnerability 55612;RETIRED: Apple iPhone/iPad/iPod touch Prior to iOS 6 Multiple Vulnerabilities 55611;Drupal PRH Search Module Cross Site Scripting Vulnerability 55610;Drupal Imagemenu Module Cross Site Scripting Vulnerability 55609;IBM Remote Supervisor Adapter II CVE-2012-2187 Security Bypass Vulnerability 55608;Apache Qpid (qpidd) Denial of Service Vulnerability 55607;iFOBS 'regclientmain.jsp' Multiple HTML Injection Vulnerabilities 55606;Cisco Secure Desktop CVE-2012-4655 Arbitrary Code Execution Vulnerability 55605;WordPress Purity Theme Multiple Cross Site Scripting Vulnerabilities 55604;Cisco IOS SSLVPN Multiple Denial of Service Vulnerabilities 55603;WordPress WP-TopBar Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities 55602;Cisco Identity Services Engine CVE-2012-3908 Multiple Cross Site Request Forgery Vulnerabilities 55601;WordPress Answer My Question Plugin Multiple HTML Injection Vulnerabilities 55600;Cisco Nexus 7000 Series Switches NX-OS CVE-2012-3051 Remote Denial of Service Vulnerability 55599;FreeSWITCH Route Header Value Handling Denial of Service Vulnerability 55598;Google SketchUp '.SKP' File Memory Corruption Vulnerability 55597;WordPress Multiple Path Dislosure Vulnerabilities 55596;Sumatra PDF Multiple Remote Memory Corruption Vulnerabilities 55595;Fultek WinTr Scada Directory Traversal Vulnerability 55594;HP Operations Orchestration CVE-2012-3258 Remote Code Execution Vulnerability 55593;osCommerce PayPal Website Payments Standard Module Security Bypass Vulnerability 55592;VBulletin 'blog_plugin_useradmin.php' SQL Injection Vulnerability 55591;Multiple Fortinet FortiGate Appliances Multiple Cross Site Scripting Vulnerabilities 55590;SonicWall AntiSpam & EMail Multiple HTML Injection and Cross Site Scripting Vulnerabilities 55589;AxisInternet VoIP Manager Multiple Cross Site Scripting Vulnerabilities 55588;Jenkins Violations Plugin Cross Site Scripting Vulnerability 55587;Jenkins Continuous Integration Game Plugin Cross Site Scripting Vulnerability 55586;TAGWORX.CMS 'cid' Parameter SQL Injection Vulnerability 55585;Jenkins Unspecified Cross Site Scripting and Arbitrary Code Execution Vulnerabilities 55584;TorrentTrader Multiple Security Vulnerabilities 55583;OKI Multiple CUPS Printer Drivers Multiple Insecure Temporary File Creation Vulnerabilities 55582;RETIRED: Auxilium PetRatePro Multiple Input Validation Vulnerabilities 55581;LuxCal Multiple Input Validation Vulnerabilities 55580;Auxilium PetRatePro Multiple Security Vulnerabilities 55579;RETIRED: NCMedia Sound Editor Pro 'MRUList201202.dat' File Local Stack Buffer Overflow Vulnerability 55578;Blender CVE-2012-4410 Insecure Temporary File Creation Vulnerability 55577;minimal Gallery 'index.php' Multiple Cross Site Scripting Vulnerabilities 55576;Netsweeper 'view_details.php' Multiple SQL Injection Vulnerabilities 55574;Novell GroupWise Date/Time Parsing Denial of Service Vulnerability 55573;Liferay Portal Wiki Portlet Arbitrary File Deletion Vulnerability 55572;SpiceWorks Multiple HTML Injection Vulnerabilities 55571;GnuPG Short Key ID Security Bypass Vulnerability 55570;CoSoSys Endpoint Protector CVE-2012-2994 Predictable Password Generation Vulnerability 55569;Microsoft Windows Phone 7 SSL Certificate 'Common Name' Validation Security Bypass Vulnerability 55568;webERP 'WO' Parameter SQL Injection Vulnerability 55567;FreeWebshop Multiple SQL Injection and Cross Site Scripting Vulnerabilities 55566;OptiPNG Use-After-Free Remote Code Execution Vulnerability 55565;Moodle Multiple Security Vulnerabilities 55564;Debian devscripts Multiple Arbitrary File Deletion and Arbitrary Code Execution Vulnerabilities 55563;Joomla! and Mambo FCKeditor Module 'Connector' Parameter Local File Include Vulnerability 55562;Microsoft Internet Explorer Image Arrays Use-After-Free Remote Code Execution Vulnerability 55561;IFOBS 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities 55559;Siemens SIMATIC S7-1200 SSL Private Key Reuse Spoofing Vulnerability 55558;McAfee Application Control Automatic File Execution Security Bypass Vulnerability 55557;Mcrypt Multiple Format String Vulnerabilities 55556;GNOME Shell Browser Plugin Arbitrary Code Execution Vulnerability 55555;libgio CVE-2012-4425 Privilege Escalation Vulnerability 55554;SE46 Application Whitelisting 'PIF' File Automatic File Execution Security Bypass Vulnerability 55553;OpenX 'xajaxargs' Parameter SQL Injection Vulnerability 55551;Novell GroupWise Internet Agent CVE-2012-0271 Remote Integer Overflow Vulnerability 55550;eZ Publish 'username' Field HTML Injection Vulnerability 55549;NeoBill Cross Site Scripting and HTML Injection Vulnerabilities 55548;Vino CVE-2012-4429 Information Disclosure Vulnerability 55547;Eucalyptus Denial of Service and Security Bypass Vulnerabilities 55546;IBM AIX GID in NFSv4 Remote Denial of Service Vulnerability 55545;ASTPP Multiple HTML Injection Vulnerabilities 55543;GNU glibc 'strcoll()' Routine CVE-2012-4424 Stack Overflow Vulnerability 55542;Trend Micro InterScan Messaging Security Suite Multiple Security Vulnerabilities 55541;libvirt 'virNetServerProgramDispatchCall()' Function Remote Denial Of Service Vulnerability 55540;OpenSLP 'SLPIntersectStringList()' Function Denial of Service Vulnerability 55538;OpenJDK Java Virtual Machine (JVM) CVE-2012-4420 Remote Information Disclosure Vulnerability 55536;Apache 'mod_pagespeed' Module Cross Site Scripting and Security Bypass Vulnerabilities 55534;WebKit Multiple Unspecified Memory Corruption Vulnerabilities 55533;asaanCart Multiple Cross Site Scripting Vulnerabilities 55532;Pomm PgNumber Converter SQL Injection Vulnerability 55530;ISC DHCP IPv6 Lease Expiration Handling Denial of Service Vulnerability 55529;Fortinet Multiple FortiGate Appliances Multiple HTML Injection Vulnerabilities 55528;Drupal PDFThumb Module Command Injection Vulnerability 55527;PHP 'main/SAPI.c' CVE-2012-4388 HTTP Header Injection Vulnerability 55526;Drupal Inf08 Module HTML Injection Vulnerability 55525;Drupal Mass Contact Module Access Security Bypass Vulnerability 55524;OpenStack Keystone Token Validation CVE-2012-4413 Security Bypass Vulnerability 55523;Google Chrome for Android Prior to 18.0.1025308 Multiple Security Vulnerabilities 55522;ISC BIND 9 DNS Resource Records Handling CVE-2012-4244 Remote Denial of Service Vulnerability 55521;IBM WebSphere MQ .NET 'userid' and 'password' Information Disclosure Vulnerability 55520;Knowledge Base Enterprise Edition 'category' Parameter SQL Injection Vulnerability 55519;Tor Multiple Denial of Service Vulnerabilities 55518;Citrix Receiver and Online Plug-in Unspecified Arbitrary Code Execution Vulnerability 55517;libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Variable Local Privilege Escalation Vulnerability 55516;Sitecom Home Storage Center Multiple Security Vulnerabilities 55515;Cisco ASA CX Context-Aware Security and Prime Security Manager Denial of Service Vulnerability 55514;Cisco Unified Presence and Jabber XCP CVE-2012-3935 Denial of Service Vulnerability 55513;TCExam Multiple Cross Site Scripting and SQL Injection Vulnerabilities 55512;Webify Photo Gallery Arbitrary File Deletion Vulnerability 55511;Webify Business Directory Arbitrary File Deletion Vulnerability 55510;Webify eDownloads Cart Arbitrary File Deletion Vulnerability 55509;Atlassian Confluence Error Page Cross Site Scripting Vulnerability 55508;Apache Axis2 XML Signature Wrapping Security Vulnerability 55507;IceWarp Mail Server 'raw.php' Information Disclosure Vulnerability 55506;Smarty 'SmartyException' Class Cross Site Scripting Vulnerability 55505;Bacula Console ACL Access Security Bypass Vulnerability 55504;FBDj 'id' Parameter SQL Injection Vulnerability 55503;Python 'trytond' Module Button Model Security Bypass Vulnerability 55502;Subrion CMS Multiple Cross Site Scripting and HTML Injection Vulnerabilities 55501;Oracle Java Virtual Machine (JVM) CVE-2012-4416 Remote Information Disclosure Vulnerability 55500;Openfiler Multiple Cross Site Scripting and Information Disclosure Vulnerabilities 55499;Adobe ColdFusion CVE-2012-2048 Local Denial of Service Vulnerability 55498;MariaDB CVE-2012-4414 Multiple SQL Injection Vulnerabilities 55497;libguac Remote Buffer Overflow Vulnerability 55496;Webify Blog Arbitrary File Deletion Vulnerability 55495;IBM Java Multiple Remote Code Execution Vulnerabilities 55494;ICCLIB CVE-2012-4405 Out-of-Bounds Memory Write Remote Code Execution Vulnerability 55493;Siemens SIMATIC WinCC Cross-Site Request Forgery Vulnerability 55492;Siemens SIMATIC WinCC Multiple Security Vulnerabilities 55490;Openfiler 'NetworkCard' Object Remote Command Execution Vulnerability 55489;AKCMS Log File Information Disclosure Vulnerability 55487;WordPress Download Monitor Plugin 'dlsearch' Parameter Cross Site Scripting Vulnerability 55486;F5 Networks BIG-IP Application Security Manager (ASM) Cross-Site Scripting Vulnerability 55485;WANem Multiple Remote Command Execution Vulnerabilities 55484;Ubiquity Slideshow For Ubuntu Arbitrary File Disclosure Vulnerability 55483;FreeRADIUS Multiple Stack Based Buffer Overflow Vulnerabilities 55482;XnView TIFF Image Processing Multiple Remote Heap Based Buffer Overflow Vulnerabilities 55480;WordPress Mac Photo Gallery Plugin Multiple Security Bypass Vulnerabilities 55479;SiteGo 'MyStyle[StylePath]' Parameter Remote File Include Vulnerability 55478;DeltaScripts PHP Links Multiple SQL Injection Vulnerabilities 55477;RocketTheme RokModule Joomla! Component 'module' Parameter SQL Injection Vulnerability 55476;VICIDIAL Call Center Suite Multiple SQL Injection and Cross Site Scripting Vulnerabilities 55475;FireWall KNock OPerator 'expand_acc_string_list()' Function Buffer Overflow Vulnerability 55474;vBulletin vBShout Module Multiple Cross Site Scripting Vulnerabilities 55473;RealPlayer Multiple Memory Corruption and Denial of Service Vulnerabilities 55472;RETIRED: Microsoft September 2012 Advance Notification Multiple Vulnerabilities 55471;Oracle VM VirtualBox Local Denial of Service Vulnerability 55470;DTE Axiom CVE-2012-2455 Authentication Bypass Vulnerability 55469;Pinterestclones Security Bypass and HTML Injection Vulnerabilities 55468;WAP Proof Denial of Service Vulnerability 55465;Honeywell HMIWeb Browser ActiveX Control Remote Buffer Overflow Vulnerability 55464;Multiple RealFlex Products Insecure Library Loading Arbitrary Code Execution Vulnerability 55462;GNU glibc 'strcoll()' Routine Integer Overflow Vulnerability 55461;Clipster 'username' HTML Injection Vulnerability 55460;MariaDB Multiple Denial Of Service Vulnerabilities 55459;TrouSerS CVE-2012-0698 Denial Of Service Vulnerability 55458;Python 'urllib3' Module SSL Certificate Validation Security Bypass Vulnerability 55457;ActFax 'Import Users from File' Function Remote Stack Based Buffer Overflow Vulnerability 55456;LimeSurvey Multiple Remote Vulnerabilities 55455;WordPress Security Bypass And Unspecified Vulnerabilities 55454;Cybozu KUNAI for Android Unspecified Arbitrary Code Execution Vulnerability 55451;WordPress Better WP Security Plugin Multiple HTML Injection Vulnerabilities 55450;WordPress AdRotate Plugin 'title' Parameter Multiple HTML Injection Vulnerabilities 55449;WordPress Google Analytics Plugin Multiple HTML Injection Vulnerabilities 55448;WordPress NextGEN Gallery Plugin 'Gallery Path' Field HTML Injection Vulnerability 55447;CKEditor and FCKeditor Cross Site Scripting and Arbitrary PHP Code Execution Vulnerabilities 55446;Webmin Multiple Input Validation Vulnerabilities 55445;Apache Wicket CVE-2012-3373 Cross Site Scripting Vulnerability 55444;HP Business Availability Center (BAC) Multiple Unspecified Security Vulnerabilities 55443;ownCloud 'migrate.php' File Upload Vulnerability 55442;Xen CVE-2012-4411 Local Security Bypass Vulnerability 55441;ownCloud CMS Multiple HTML Injection Vulnerabilities 55439;ownCloud Multiple Cross Site Scripting and HTML Injection Vulnerabilities 55438;ownCloud User Enumeration CVE-2012-4390 Information Disclosure Vulnerability 55436;Tiki Wiki CMS Groupware 'SWFUpload' Unspecified Vulnerability 55435;ownCloud 'redirect_url' Parameter Cross Site Scripting Vulnerability 55433;ownCloud 'filelist.js' Cross Site Scripting Vulnerability 55432;Citrix XenServer CVE-2012-4606 Local Privilege Escalation Vulnerability 55431;PlaySMS SMS Gateway CSV File Handling Security Bypass Vulnerability 55430;Microsoft System Center Configuration Manager CVE-2012-2536 Cross Site Scripting Vulnerability 55429;Multiple Sitecom Products Admin Password Change Authentication Bypass Vulnerability 55428;Multiple Conceptronic Products Admin Password Change Authentication Bypass Vulnerability 55427;TP-LINK TL-WR340G Router Denial of Service Vulnerability 55426;web@all Local File Include and Multiple Arbitrary File Upload Vulnerabilities 55425;Mcrypt Stack Based Buffer Overflow Vulnerability 55424;ExtCalendar Multiple SQL Injection and HTML Injection Vulnerabilities 55423;Drupal Exposed Filter Data Module Unspecified Cross Site Scripting Vulnerability 55422;Drupal Heartbeat Module Cross Site Request Forgery Vulnerability 55421;ThinPrint 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution Vulnerability 55420;OpenStack Swift 'loads()' Arbitrary Code Execution Vulnerability 55418;Flogr 'index.php' CVE-2012-4336 Multiple Cross Site Scripting Vulnerabilities 55417;Kayako Fusion 'download.php' Cross Site Scripting Vulnerability 55416;Arbiter Systems Power Sentinel CVE-2012-3012 Denial of Service Vulnerability 55415;concrete5 Multiple Security Vulnerabilities 55414;Xen 'PHYSDEVOP_map_pirq' Index CVE-2012-3498 Denial of Service Vulnerability 55413;Xen CVE-2012-3515 Local Privilege Escalation Vulnerability 55412;Xen 'XENMEM_populate_physmap' CVE-2012-3496 Denial of Service Vulnerability 55411;Xen 'GNTTABOP_swap_grant_ref' CVE-2012-3516 Denial of Service Vulnerability 55410;Xen 'TMEM hypercall' Multiple Security Vulnerabilities 55409;Microsoft Visual Studio Team Foundation Server CVE-2012-1892 Cross Site Scripting Vulnerability 55408;Microsoft System Center Operations Manager CVE-2013-0010 Cross Site Scripting Vulnerability 55407;eFront Enterprise Multiple HTML Injection Vulnerabilities 55406;Xen 'physdev_get_free_pirq' CVE-2012-3495 Denial of Service Vulnerability 55405;phpFox 'ajax.php' Multiple Cross Site Scripting Vulnerabilities 55404;Ektron CMS 'xmlrpc.aspx' XML Injection Vulnerability 55403;CuteNews Multiple Cross Site Scripting Vulnerabilities 55402;Ektron CMS 'Upload.aspx' Arbitrary File Upload Vulnerability 55401;Microsoft System Center Operations Manager CVE-2013-0009 Cross Site Scripting Vulnerability 55400;Xen 'set_debugreg' CVE-2012-3494 Denial of Service Vulnerability 55399;RETIRED: MobileCartly 'savepage.php' Arbitrary File Create Vulnerability 55398;eFront Multiple HTML Injection Vulnerabilities 55397;ES Job Search Engine Script 'category' Parameter SQL Injection Vulnerability 55396;Seo Panel Multiple Cross Site Scripting Vulnerabilities 55395;Cm3 CMS 'search.asp' Multiple Cross-Site Scripting Vulnerabilities 55394;Barracuda Web Filter Authentification Module Multiple HTML Injection Vulnerabilities 55393;Ipswitch WhatsUp Gold 'snmpd.conf' HTML Injection Vulnerability 55391;MoinMoin Virtual Group ACL Evaluation Security Bypass Vulnerability 55390;Sciretech Multiple Products Multiple SQL Injection Vulnerabilities 55389;QNAP TS-1279U-RP Turbo NAS Multiple Security Bypass Vulnerabilities 55387;Wiki Web Help 'configpath' Parameter Remote File Include Vulnerability 55386;Sitemax Maestro SQL Injection and Local File Include Vulnerabilities 55385;Atlassian GreenHopper Unspecified Cross Site Scripting and HTML Injection Vulnerabilities 55384;InterPhoto CMS Arbitrary File Upload Vulnerability 55383;Group-Office Calender Module 'sort' Parameter SQL Injection Vulnerability 55382;Splunk Data Preview Functionality Remote File Disclosure Vulnerability 55381;aMSN CVE-2006-0138 Remote Denial of Service Vulnerability 55380;CyberLink PowerProducer Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 55379;CyberLink KoanBox ActiveX Control 'koanbox.dll' ActiveX Buffer Overflow Vulnerability 55378;CyberLink StreamAuthor Insecure Library Loading Multiple Arbitrary Code Execution Vulnerabilities 55377;CyberLink LabelPrint Multiple '.lpp' File Remote Stack Buffer Overflow Vulnerabilities 55376;CyberLink LabelPrint Multiple Insecure Library Loading Arbitrary Code Execution Vulnerabilities 55373;ArticleSetup Multiple SQL Injection Vulnerabilities 55372;Adobe Photoshop CVE-2012-0275 Remote Buffer Overflow Vulnerability 55371;Sitecom Home Storage Center Directory Traversal Vulnerability 55370;MediaWiki Multiple Remote Vulnerabilities 55369;Multiple Conceptronic Products Directory Traversal Vulnerability 55368;Internet Download Manager '.ef2' File Buffer Overflow Vulnerability 55367;Joomla! iCagenda Component 'id' Parameter SQL Injection Vulnerability 55366;AV Arcade 'id' Parameter SQL Injection Vulnerability 55365;Adobe Flash Player and AIR CVE-2012-4171 Remote Denial of Service Vulnerability 55364;WordPress bbPress Plugin 'page' Parameter SQL Injection Vulnerability 55363;Admidio SQL Injection and Cross Site Scripting Vulnerabilities 55362;Cyobozu Live for Android CVE-2012-4009 Information Disclosure Vulnerability 55361;Linux Kernel 'request_module() OOM' Local Denial Of Service Vulnerability 55360;Debian 'at-spi2-atk' CVE-2012-3378 Insecure Temporary File Handling Vulnerability 55359;Linux Kernel 'inet->opt ip_options' Local Denial of Service Vulnerability 55358;Multiple Products CVE-2012-3500 Temporary File Handling Security Vulnerability 55357;Cyobozu Live for Android Unspecified Arbitrary Code Execution Vulnerability 55356;SugarCRM Community Edition Information Disclosure, SQL Injection and HTML Injection Vulnerabilities 55355;FFmpeg Multiple Unspecified Vulnerabilities 55351;Asterisk 'externalIVR' Application Shell Command Execution Security Bypass Vulnerability 55350;vBulletin Yet Another Awards System 'request_award.php' SQL Injection Vulnerability 55349;Bugzilla LDAP Injection and Information Disclosure Vulnerabilities 55348;Oracle Java Runtime Environment Unspecified Remote Code Execution Vulnerability 55347;SugarCRM Community Edition Multiple Information Disclosure Vulnerabilities 55346;Apache Struts Cross Site Request Forgery and Denial of Service Vulnerabilities 55345;Opera Web Browser CVE-2012-4010 Address Bar URI Spoofing Vulnerability 55344;Mozilla Firefox CVE-2012-3979 '__android_log_print' Remote Code Execution Vulnerability 55343;WordPress Carousel Slideshow Plugin Multiple Unspecified Security Vulnerabilities 55342;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3962 Memory Corruption Vulnerability 55341;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3957 Heap Buffer Overflow Vulnerability 55340;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3963 Use-After-Free Memory Corruption Vulnerability 55339;Oracle Java SE CVE-2012-0547 Remote Java Runtime Environment Weakness 55338;War FTP Daemon Multiple Format String Vulnerabilities 55337;Oracle Java Runtime Environment CVE-2012-3136 Remote Code Execution Vulnerability 55336;Oracle Java Runtime Environment CVE-2012-1682 Remote Code Execution Vulnerability 55335;Asterisk CVE-2012-4737 Access Rule Remote Security Bypass Vulnerability 55334;GarrettCom Magnum MNS-6K Software Hard Coded Password Security Bypass Vulnerability 55333;Adobe Photoshop CVE-2012-4170 Remote Buffer Overflow Vulnerability 55331;Google Chrome Prior to 21.0.1180.89 Multiple Security Vulnerabilities 55330;EMC NetWorker 'nsrd' RPC Service Format String Vulnerability 55329;OpenStack Dashboard (Horizon) CVE-2012-3540 Redirect Module Open Redirection Vulnerability 55328;OTRS Email Body CVE-2012-4600 HTML Injection Vulnerability 55326;OpenStack Keystone CVE-2012-3542 Unauthorized Access Vulnerability 55325;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3960 Use-After-Free Memory Corruption Vulnerability 55324;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3959 Use-After-Free Memory Corruption Vulnerability 55323;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3958 Use-After-Free Memory Corruption Vulnerability 55322;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3964 Use-After-Free Memory Corruption Vulnerability 55321;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3961 Use-After-Free Memory Corruption Vulnerability 55320;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3956 Use-After-Free Memory Corruption Vulnerability 55319;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1976 Use-After-Free Memory Corruption Vulnerability 55318;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1975 Use-After-Free Memory Corruption Vulnerability 55317;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1974 Use-After-Free Memory Corruption Vulnerability 55316;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1973 Use-After-Free Memory Corruption Vulnerability 55315;Crowbar 'file' Parameter Multiple Cross Site Scripting Vulnerabilities 55314;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1972 Use-After-Free Memory Corruption Vulnerability 55313;Mozilla Firefox/SeaMonkey CVE-2012-3976 Address Bar Spoofing Vulnerability 55312;Mozilla Firefox/Thunderbird CVE-2012-3974 Local Code Execution Vulnerability 55311;Mozilla Firefox/SeaMonkey/Thunderbird Information Disclosure Vulnerability 55310;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-3972 Heap Buffer Overflow Vulnerability 55309;IBM WebSphere Application Server Administrative Access Security Bypass Vulnerability 55308;Mozilla Firefox CVE-2012-3973 Security Bypass Vulnerability 55307;psyced XMPP Dialback Protection Bypass Component Security Bypass Vulnerability 55306;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3978 Security Bypass Vulnerability 55305;WordPress Adminimize Plugin Multiple Cross Site Scripting Vulnerabilities 55304;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3971 Multiple Memory Corruption Vulnerabilities 55303;Joomla! Spider Calendar Lite Extension 'date' Parameter SQL Injection Vulnerability 55302;Isode M-Link Server XMPP Dialback Protection Bypass Component Security Bypass Vulnerability 55301;Opera Web Browser Prior to 12.02 Remote Code Execution Vulnerability 55300;PHP iManager Multiple HTML Injection Vulnerabilities 55299;XM Forum 'search.asp' SQL Injection Vulnerability 55297;PHP 'header()' HTTP Header Injection Vulnerability 55296;eNdonesia Publisher Module 'cid' Parameter SQL Injection Vulnerability 55295;TomatoCart 'example_form.ajax.php' Cross Site Scripting Vulnerability 55294;Apple iChat Server XMPP Dialback Protection Bypass Component Security Bypass Vulnerability 55293;SquidClamav Multiple Cross Site Scripting Vulnerabilities 55292;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-3969 Heap Buffer Overflow Vulnerability 55291;squidGuard Long URL Handling Remote Denial of Service Vulnerability 55290;Drupal Apache Solr Autocomplete Module Cross Site Scripting Vulnerability 55289;Drupal CAPTCHA Module Access Bypass Vulnerability 55288;Drupal Activism Module Access Bypass Vulnerability 55287;Drupal Javascript Tool Multiple Arbitrary File Access and File Disclosure Vulnerabilities 55286;Drupal Email Field Module Access Bypass Vulnerability 55285;Drupal Views Remote Privilege Escalation Vulnerability 55284;Wireshark DRDA Dissector 'dissect_drda()' Denial of Service Vulnerability 55283;Drupal Announcements Module Access Bypass Vulnerability 55282;Drupal Taxonomy Image Cross-Site Scripting and Arbitrary Code Execution Vulnerabilities 55281;GNU libiberty '_objalloc_alloc()' Function CVE-2012-3509 Remote Integer Overflow Vulnerability 55280;PrestaShop Multiple Cross Site Scripting Vulnerabilities 55279;Disqus 'id' Parameter SQL Injection Vulnerability 55278;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3970 Use-After-Free Memory CorruptionVulnerability 55277;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3967 Memory Corruption Vulnerability 55276;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3968 Remote Code Execution Vulnerability 55275;Phorum Multiple Cross Site Scripting Vulnerabilities 55274;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3966 Multiple Memory Corruption Vulnerabilities 55273;HP SiteScope UploadFilesHandler Directory Traversal Vulnerability 55272;HP Application Lifecycle Management 'XGO.ocx' Multiple Remote Code Execution Vulnerabilities 55271;HP Intelligent Management Centre 'uam.exe' Stack Buffer Overflow Vulnerability 55270;HP Operations Orchestration 'RSScheduler Service JDBC Connector' Remote Code Execution Vulnerability 55269;HP SiteScope Multiple Security Bypass Vulnerabilities 55268;Novell File Reporter Agent 'NFRAgent.exe' Remote Code Execution Vulnerability 55267;Novell ZENWorks AdminStudio 'ISGrid.dll' Activex Remote Code Execution Vulnerability 55266;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1970 Multiple Memory Corruption Vulnerabilities 55265;GE Proficy Historian 'KeyHelp.ocx' ActiveX Control Remote Code Execution Vulnerability 55264;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1971 Multiple Memory Corruption Vulnerabilities 55263;IBM Infosphere Guardium Administrative Account Cross Site Request Forgery Vulnerability 55262;IBM Infosphere Guardium Database Credentials Information Disclosure Vulnerability 55260;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1956 Cross Site Scripting Vulnerability 55259;Wordpress HD Webplayer Plugin Multiple SQL Injection Vulnerabilities 55258;Linux Kernel 'i.MX' Clock Infrastructure Remote Denial of Service Vulnerability 55257;Mozilla Firefox/Thunderbird Web Console CVE-2012-3980 Remote Code Execution Vulnerability 55256;Mozilla Firefox CVE-2012-3965 Local Privilege Escalation Vulnerability 55255;op5 Monitor Unspecified SQL Injection Vulnerability 55254;Atlassian Bamboo OGNL Expression Injection Vulnerability 55253;Atlassian JIRA Multiple Security Vulnerabilities 55252;Plogger 'index.php' Multiple Cross Site Scripting Vulnerabilities 55251;Mono ASP.NET Web Form Hash Collision Denial Of Service Vulnerability 55250;EMC Cloud Tiering Appliance (CTA) Authentication Security Bypass Vulnerabilityy 55249;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2012-57 through -72 Multiple Vulnerabilities 55248;Linux Kernel 'rm -rf' NULL Pointer Dereference Local Denial of Service Vulnerability 55246;Symantec PGP Universal Server Private Key Information Disclosure Vulnerability 55245;WordPress Cloudsafe365 Plugin 'cs365_edit.php' Multiple Cross Site Scripting Vulnerabilities 55244;Silly Fellow Unspecified HTML Injection Vulnerability 55243;WordPress Simple:Press Forum Plugin Arbitrary File Upload Vulnerability 55242;Express Burn Project File Heap Based Buffer Overflow Vulnerability 55241;WordPress Cloudsafe365 Plugin 'file' Parameter Remote File Disclosure Vulnerability 55240;Dell 'Crowbar ohai' Plugin Local Privilege Escalation Vulnerability 55239;CommPort 'signup.cgi' SQL Injection Vulnerability 55238;Chamilo Multiple Remote Input Validation Vulnerabilities 55237;Mihalism Multi Host 'users.php' Cross Site Scripting Vulnerability 55236;Vlinks 'id' Parameter Multiple SQL Injection Vulnerabilities 55235;XWiki Enterprise Multiple HTML Injection Vulnerabilities 55234;Multiple Products Cookie Authentication Bypass Vulnerability 55232;Tigase XMPP Server Dialback Protection Bypass Component Security Bypass Vulnerability 55231;WordPress Count Per Day Plugin Cross Site Scripting Vulnerability 55230;Joomla Komento Component 'cid' Parameter SQL Injection Vulnerability 55229;Wiki Web Help Multiple HTML Injection Vulnerabilities 55228;WordPress Image News Slider Plugin Multiple Unspecified Remote Vulnerabilities 55227;SysAid Unspecified SQL Injection and Cross Site Scripting Vulnerabilities 55226;Multiple Conceptronic Products 'login.js' Information Disclosure Vulnerability 55225;Joomla! FreiChat Component Insecure File Upload Vulnerability 55224;WordPress Count Per Day Plugin 'notes.php' HTML Injection Vulnerability 55223;ownCloud 'fileuploaded.php' Arbitrary File Upload Vulnerability 55222;LibGuides Multiple Cross Site Scripting Vulnerabilities 55221;ownCloud 'Remember Me' Function Authentication Bypass Vulnerability 55220;Web Wiz Forums Multiple Cross-Site Scripting Vulnerabilities 55218;Aoop Multiple Security Vulnerabilities 55217;Wordpress Finder 'order' Parameter Cross Site Scripting Vulnerability 55216;Power-eCommerce Multiple Cross Site Scripting Vulnerabilities 55215;Funnel CMS 'cms_search_query' Parameter Cross Site Scripting Vulnerability 55214;OpenJPEG Heap Based Buffer Overflow Vulnerability 55213;Oracle Java Runtime Environment Remote Code Execution Vulnerability 55212;Joomla! Komento Component 'cid' Parameter SQL Injection Vulnerability 55211;Wireshark Remote Interfaces Buffer Overflow Vulnerability 55210;elcomCMS 'UploadStyleSheet.aspx' Arbitrary File Upload Vulnerability 55209;EMC ApplicationXtender Multiple Products Arbitrary File Upload Vulnerability 55208;oVirt SSL Certificate Validation Security Bypass Vulnerability 55207;PHP Web Scripts Easy Banner Pro 'page' Parameter Local File Include Vulnerability 55206;AbScripts AB Banner Exchange 'page' Parameter Local File Include Vulnerability 55205;PHP Web Scripts Text Exchange Pro 'page' Parameter Local File Include Vulnerability 55204;BusinessWiki Arbitrary File Upload and Multiple HTML Injection Vulnerabilities 55203;PHP Web Scripts Ad Manager Pro Multiple HTML Injection and SQL Injection Vulnerabilities 55202;Microsoft Indexing Service 'ixsso.dll' ActiveX Control Denial of Service Vulnerability 55201;WebPA Multiple Security Vulnerabilities 55199;JW Player 'logo.link' Parameter Cross Site Scripting Vulnerability 55198;GNU Gatekeeper CVE-2012-3534 Denial of Service Vulnerability 55197;Xfig 'u_bound.c' Remote Denial Of Service Vulnerability 55196;Korenix Jetport 5600 Series Default Credentials Authentication Bypass Vulnerability 55194;Websense Content Gateway Multiple Cross Site Scripting Vulnerabilities 55192;MarkAny ContentSAFER 'MASetupCaller' ActiveX Control Multiple Insecure Method Vulnerabilities 55191;op5 Monitor HTML Injection and SQL Injection Vulnerabilities 55189;PHP Web Scripts Ad Manager Pro 'page' Parameter Local File Include Vulnerability 55187;McAfee Enterprise Mobility Manager Cross Site Scripting and Information Disclosure Vulnerabilities 55186;McAfee Multiple Products Remote Denial of Service Vulnerability 55185;Multiple IBM products GSKit Client Hello Message Remote Denial of Service Vulnerability 55184;McAfee Email and Web Security Appliance and Email Gateway Multiple Vulnerabilities 55183;McAfee EPolicy Orchestrator (ePO) Access Bypass Vulnerability 55182;McAfee Multiple Products Local Privilege Escalation Vulnerability 55181;LetoDMS Multiple HTML Injection and Cross Site Scripting Vulnerabilities 55180;Ipswitch WhatsUp Gold Multiple Unspecified SQL Injection Vulnerabilities 55179;Adobe Pixel Bender Toolkit2 'tbbmalloc.dll' Multiple DLL Loading Code Execution Vulnerabilities 55178;Vice City Multiplayer Remote Code Execution Vulnerability 55177;Foxit Reader 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 55176;web@all Multiple Input Validation Vulnerabilities 55175;WordPress Monsters Editor for WP Super Edit Plugin Arbitrary File Upload Vulnerability 55174;WordPress Rich Widget Plugin Arbitrary File Upload Vulnerability 55173;WordPress 'sem-wysiwyg' Plugin Arbitrary File Upload Vulnerability 55172;KindEditor 'name' Parameter Cross Site Scripting Vulnerability 55171;Monstra Multiple HTML Injection Vulnerabilities 55170;1024 CMS 'p' Parameter SQL Injection Vulnerability 55169;xt:Commerce VEYTON 'products_name_de' Parameter HTML Injection Vulnerability 55168;SiNG cms 'password.php' Cross Site Scripting Vulnerability 55167;jabberd XMPP Server Dialback Protection Bypass Component Security Bypass Vulnerability 55166;Joomla! CiviCRM Component Multiple Arbitrary File Upload Vulnerabilities 55165;Apache Struts2 Skill Name Remote Code Execution Vulnerability 55164;Red Eclipse Security Bypass Vulnerability 55162;HP LeftHand Virtual SAN Appliance Remote Command Execution Vulnerability 55161;HP Operations Agent for NonStop Server Remote Code Execution Vulnerability 55160;HP iNode Management Center 'iNodeMngChecker.exe' Remote Stack Buffer Overflow Vulnerability 55159;HP Diagnostics Server 'magentservice.exe' Remote Code Execution Vulnerability 55158;HP Intelligent Management Centre 'img.exe' Remote Code Execution Vulnerability 55157;Novell eDirectory Stack-Based Buffer Overflow Vulnerability 55156;MediaSpan Website Management HTML Injection Vulnerability 55155;ClipBucket 'forgot.php' SQL Injection Vulnerability 55154;Apache 'mod-rpaf' Module Denial of Service Vulnerability 55153;Banana Dance Cross Site Scripting and SQL Injection Vulnerabilities 55152;Linux Kernel Netlink Message Handling Local Privilege Escalation Vulnerability 55151;Linux Kernel 'madvise_remove()' Function Local Denial of Service Vulnerability 55150;Foxit Reader Unspecified Memory Corruption Vulnerability 55149;IBM WebSphere Application Server Administration Console Cross Site Scripting Vulnerability 55148;Squiz CMS Remote File Disclosure Vulnerability 55147;OrderSys Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities 55146;InterNetNews 'STARTTLS' Implementation Plaintext Arbitrary Command Injection Vulnerability 55145;Jara Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities 55144;Linux Kernel 'taskstats' Local Denial of Service Vulnerability 55143;Symantec Messaging Gateway SSH Default Password Security Bypass Vulnerability 55142;Symantec Messaging Gateway CVE-2012-3581 Information Disclosure Vulnerability 55141; Symantec Messaging Gateway CVE-2012-3580 Security Bypass Vulnerability 55140;Katello CVE-2012-3503 Authentication Bypass Vulnerability 55139;ClipBucket 'file_results.php' Directory Traversal Vulnerability 55138;Symantec Messaging Gateway Multiple Cross Site Scripting Vulnerabilities 55137;Symantec Messaging Gateway CVE-2012-0308 Cross Site Request Forgery Vulnerability 55136;RETIRED: Adobe Flash Player and AIR APSB12-19 Multiple Remote Vulnerabilities 55135;Mesa 'visit_field()' Method CVE-2012-2864 Remote Code Execution Vulnerability 55133;HP SAN/iQ Multiple Remote Command Injection Vulnerabilities 55132;HP SAN/iQ Remote Command Injection Vulnerability 55131;Apache HTTP Server HTML-Injection And Information Disclosure Vulnerabilities 55128;Tor Multiple Security Vulnerabilities 55127;XODA Arbitrary File Upload and HTML Injection Vulnerabilities 55126;Cisco Wireless Control System (WCS) CVE-2011-4014 Remote File Disclosure Vulnerability 55125;IBM Rational ClearQuest Multiple Security Vulnerabilities 55124;GeSHi CVE-2012-3521 Multiple Local File Include Vulnerabilities 55123;Rugged Operating System Private Key Disclosure Vulnerability 55122;mixi for Android Information Disclosure Vulnerability 55121;IBM Hardware Management Console (HMC) 'Help Link' Cross Site Scripting Vulnerability 55120;Oracle MySQL CVE-2012-2749 Denial Of Service Vulnerability 55119;GREE Multiple Android Applications 'WebView' Class Information Disclosure Vulnerability 55118;ManageEngine OpUtils Multiple HTML Injection Vulnerabilities 55117;SaltOS 'download.php' Cross Site Scripting Vulnerability 55116;Cube7 CMS 'login.asp' Multiple SQL Injection Vulnerabilities 55115;Cisco IOS XR NETIO and IPV4_IO Processes Denial of Service Vulnerability 55114;OCaml xml-light Library Hash Collision Denial of Service Vulnerability 55113;SBLIM-SFCB 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 55112;JPM Article Blog Script 6 'tid' Parameter Cross Site Scripting Vulnerability 55110;GRBoard Multiple SQL Injection and Security Bypass Vulnerabilities 55109;Cisco Carrier Routing System CVE-2011-3283 Remote Denial of Service Vulnerability 55108;Atlassian JIRA FishEye and Crucible Plugins 'Third Party Frameworks' Security Bypass Vulnerability 55107;Gwebmail Multiple Input Validation Vulnerabilities 55106;YourArcadeScript 'id' Parameter SQL Injection Vulnerability 55105;Divx Player Denial of Service Vulnerability 55104;UebiMiau Multiple HTML Injection Vulnerabilities 55103;GIMP CVE-2012-3402 Buffer Overflow Vulnerability 55102;Hivemail Webmail Multiple HTML Injection Vulnerabilities 55101;GIMP Multiple Buffer Overflow Vulnerabilities 55100;Apple Remote Desktop CVE-2012-0681 Information Disclosure Vulnerability 55099;Tinyproxy Header Multiple Denial of Service Vulnerabilities 55098;Hupa Webmail 'href' Attribute Multiple HTML Injection Vulnerabilities 55097;WordPress Zingiri Web Shop Plugin 'index.php' Script Multiple SQL Injection Vulnerabilities 55096;IlohaMail 'Bookmarks' Module Multiple HTML Injection Vulnerabilities 55095;IBM Lotus Domino HTTP Response Splitting and Cross Site Scripting Vulnerabilities 55094;w-Agora Cross Site Scripting and SQL Injection Vulnerabilities 55093;IOServer Directory Traversal Vulnerability 55092;ALPHA Networks ADSL Wireless Router 'returnJSON.htm' Administrator Password Disclosure Vulnerability 55091;Mozilla Firefox Remote Denial of Service Vulnerability 55090;Jaow CMS 'connexion.php' SQL Injection Vulnerability 55089;GIMP CVE-2012-4245 Remote Command Execution Vulnerability 55088;McAfee SmartFilter 'SFAdminSrv.exe' Remote Code Execution Vulnerability 55087;Apple iOS SMS Spoofing Vulnerability 55086;SAP Crystal Reports 'ebus-3-3-2-7.dll' Remote Code Execution Vulnerability 55085;Inferno vBShout 'infernoshout.php' SQL Injection Vulnerability 55084;SAP Netweaver 'SAPHostControl' Service Remote Code Execution Vulnerability 55083;T-dah Webmail Client Multiple HTML Injection Vulnerabilities 55082;LISTSERV 'SHOWTPL' Parameter Cross Site Scripting Vulnerability 55081;SAP Business Objects Financial Consolidation 'CtAppReg.dll' Remote Code Execution Vulnerability 55080;WeBid 'getthumb.php' Remote File Disclosure Vulnerability 55078;Elastix 'graph.php' Local File Include Vulnerability 55077;WeBid Remote File Include and SQL Injection Vulnerabilities 55076;HP Serviceguard CVE-2012-3252 Unspecified Denial of Service Vulnerability 55075;Hastymail2 'Subject' Field Multiple HTML Injection Vulnerabilities 55074;PostgreSQL 'xml_parse()' Function Arbitrary File Access Vulnerability 55072;PostgreSQL 'xslt_process()' Function Arbitrary File Creation or Overwrite Vulnerability 55070;ManageEngine OpStor Cross Site Scripting, HTML Injection and SQL Injection Vulnerabilities 55069;xmlsd 'xmlsd_chardata()' Function Off-By-One Error Buffer Overflow Vulnerability 55068;phpMyAdmin Multiple HTML Injection Vulnerabilities 55067;RoundCube Webmail Larry Skin HTML injection Vulnerability 55066;Linux DiskQuota 'hosts_ctl()' Security Bypass Vulnerability 55064;Nike+ FuelBand Mobile App Multiple HTML Injection Vulnerabilities 55063;Proman Xpress 'cl_comments' Parameter HTML Injection Vulnerability 55062;ShopperPress WordPress Theme SQL Injection and Cross Site Scripting Vulnerabilities 55061;SPIP Multiple CVE-2012-4331 Unspecified Security Vulnerabilities 55058;CuteSoft Cute Editor CVE-2012-2985 Cross Site Scripting Vulnerability 55057;phpMyAdmin CVE-2012-4219 'show_config_errors.php' Full Path Information Disclosure Vulnerability 55055;Adobe Acrobat and Reader Multiple Unspecified Remote Code Execution Vulnerabilities 55054;IBM Lotus Sametime IM Chat Cross Site Scripting Vulnerability 55053;Samsung Galaxy S2 Epic 4G Touch Multiple Insecure Temporary File Creation Vulnerabilities 55052;TYPO3 Core TYPO3-CORE-SA-2012-004 Multiple Remote Security Vulnerabilities 55051;RoundCube Webmail 'href' Email Body HTML-injection Vulnerability 55050;E-Mail Security Virtual Appliance Multiple Remote Code Execution Vulnerabilities 55048;Jease Multiple Cross-Site Scripting Vulnerabilities 55047;Multiple Samsung and HTC Devices Information Disclosure Vulnerability 55046;Multiple E-Commerce Products SQL Injection Vulnerability 55045;Max Forum 'warn_popup.php' Local File Include Vulnerability 55043;Drupal Elegant Theme Module HTML Injection Vulnerability 55042;Niagara Framework Session Hijacking Vulnerability 55041;Performance Co-Pilot Multiple Vulnerabilities 55040;MobileCartly Multiple Remote File Upload Vulnerabilities 55039;Simple PHP Forum HTML Injection and SQL Injection Vulnerabilities 55038;Drupal Hotblocks Module HTML Injection and Denial of Service Vulnerabilities 55037;Drupal Custom Publishing Options HTML Injection Vulnerability 55036;Cyclope Employee Surveillance Solution Multiple Vulnerabilities 55035;Wireshark Versions Prior to 1.8.2 Multiple Security Vulnerabilities 55033;WordPress RSVPMaker Plugin HTML Injection Vulnerability 55032;Condor CVE-2012-3416 Security Bypass Vulnerability 55031;Adobe Shockwave Player CVE-2012-2047 Remote Memory Corruption Vulnerability 55030;Adobe Shockwave Player CVE-2012-2046 Remote Memory Corruption Vulnerability 55029;Adobe Shockwave Player CVE-2012-2045 Remote Memory Corruption Vulnerability 55028;Adobe Shockwave Player CVE-2012-2044 Remote Memory Corruption Vulnerability 55027;Adobe Acrobat and Reader CVE-2012-1525 Remote Buffer Overflow Vulnerability 55026;Adobe Acrobat and Reader CVE-2012-2050 Remote Buffer Overflow Vulnerability 55025;Adobe Shockwave Player CVE-2012-2043 Remote Memory Corruption Vulnerability 55024;Adobe Acrobat and Reader CVE-2012-2049 Remote Buffer Overflow Vulnerability 55023;Adobe Acrobat and Reader CVE-2012-4162 Memory Corruption Vulnerability 55022;Adobe Acrobat and Reader CVE-2012-4161 Memory Corruption Vulnerability 55021;Adobe Acrobat and Reader CVE-2012-4160 Memory Corruption Vulnerability 55020;Adobe Acrobat and Reader CVE-2012-4159 Memory Corruption Vulnerability 55019;Adobe Acrobat and Reader CVE-2012-4158 Memory Corruption Vulnerability 55018;Adobe Acrobat and Reader CVE-2012-4157 Memory Corruption Vulnerability 55017;Adobe Acrobat and Reader CVE-2012-4156 Memory Corruption Vulnerability 55016;Adobe Acrobat and Reader CVE-2012-4155 Memory Corruption Vulnerability 55015;Adobe Acrobat and Reader CVE-2012-4154 Memory Corruption Vulnerability 55013;Adobe Acrobat and Reader CVE-2012-4152 Memory Corruption Vulnerability 55012;Adobe Acrobat and Reader CVE-2012-4153 Memory Corruption Vulnerability 55011;Adobe Acrobat and Reader CVE-2012-4150 Memory Corruption Vulnerability 55010;Adobe Acrobat and Reader CVE-2012-4151 Memory Corruption Vulnerability 55009;Adobe Flash Player CVE-2012-1535 Remote Code Execution Vulnerability 55008;Adobe Acrobat and Reader CVE-2012-4149 Memory Corruption Vulnerability 55007;Adobe Acrobat and Reader CVE-2012-4148 Memory Corruption Vulnerability 55006;Adobe Acrobat and Reader CVE-2012-4147 Memory Corruption Vulnerability 55005;Adobe Acrobat and Reader CVE-2012-2051 Memory Corruption Vulnerability 55004;HP Service Manager and Service Center CVE-2012-3251 Unspecified Cross Site Scripting Vulnerability 55003;HP Service Manager and Service Center CVE-2012-3250 Unspecified Denial of Service Vulnerability 55002;Viscosity 'ViscosityHelper' Symlink Attack Local Privilege Escalation Vulnerability 55001;Python Beaker PyCrypto Information Disclosure Weakness 55000;HP Fortify Software Security Center Multiple Unspecified Information Disclosure Vulnerabilities 54999;ownCloud Cross Site Scripting and Security Bypass Vulnerabilities 54998;ownCloud Multiple Security Vulnerabilities 54996;Joomla! RSGallery2 Component Security Bypass Vulnerability 54995;IBM Lotus Sametime CVE-2012-3308 HTML Injection Vulnerability 54994;Group-Office HTTPOnly Cookies Flag Information Disclosure Vulnerabilities 54993;Flyspray 'index.php' Cross Site Request Forgery Vulnerability 54992;GalaxyScripts Mini File Host and DaddyScripts Daddy's File Host Local File Include Vulnerability 54991;MindTouch DekiWiki Multiple Remote and Local File Include Vulnerabilities 54990;TestLink Multiple Security Vulnerabilities 54989;mIRC 'projects.php' Cross Site Scripting Vulnerability 54988;TCExam 'question_subject_id' Parameter Cross Site Scripting Vulnerability 54987;Fetchmail NTLM Authentication Debug Mode Remote Denial of Service Vulnerability 54985;Total Shop UK eCommerce CodeIgniter Multiple Cross Site Scripting Vulnerabilities 54984;HP Integrity Servers Multiple Models Unspecified Denial of Service Vulnerability 54983;IBM WebSphere MQ 'Web Gateway' Component Multiple Security Vulnerabilities 54982;GNU glibc Multiple Local Stack Buffer Overflow Vulnerabilities 54981;Spytech NetVizor Remote Buffer Overflow Vulnerability 54980;Hotel Booking Portal Multiple SQL Injection and Cross Site Scripting Vulnerabilities 54979;Pure-FTPd NULL Pointer Dereference Denial of Service Vulnerability 54978;Siemens COMOS Remote Privilege Escalation Vulnerability 54977;Amazon Kindle Touch Multiple Security Vulnerabilities 54976;ProQuiz Cross Site Scripting, SQL Injection and Remote File Include Vulnerabilities 54975;PHPList Multiple Cross Site Scripting Vulnerabilities 54974;General Classifieds Software Multiple Input Validation Vulnerabilities 54973;ownCloud Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 54972;InterPhoto Image Gallery 'thisurl' Parameter Cross Site Scripting Vulnerability 54971;Tunnelblick Multiple Local Privilege Escalation Vulnerabilities 54970;MobileCartly 'savepage.php' Arbitrary File Write Vulnerability 54969;GNU Emacs 'enable-local-variables' Remote Code Execution Vulnerability 54968;WordPress Mz-jajak Plugin 'id' Parameter SQL Injection Vulnerability 54967;NeoInvoice 'signup_check.php' SQL Injection Vulnerability 54966;Linux kernel NCI Multiple Remote Stack Buffer Overflow Vulnerabilities 54965;MobileCartly 'deletepage.php' Arbitrary File Deletion Vulnerability 54964;ownCloud 'sharedstorage.php' Security Bypass Vulnerability 54963;Flogr Multiple Cross Site Scripting Vulnerabilities 54962;ownCloud 'sharing.php' Cross Site Scripting Vulnerability 54960;Kamads Classifieds 'admin.php' Multiple Information Disclosure Vulnerabilities 54959;Ruby on Rails 'select_tag()' Method CVE-2012-3463 Cross Site Scripting Vulnerability 54958;Ruby on Rails CVE-2012-3464 Cross Site Scripting Vulnerability 54957;Ruby on Rails 'strip_tags()' CVE-2012-3465 Cross Site Scripting Vulnerability 54956;Chef 'clients.rb' Security Bypass Vulnerability 54955;Chef 'cookbooks.rb' Security Bypass Vulnerability 54954;Apache QPID NullAuthenticator Authentication Bypass Vulnerability 54953;Chef CVE-2010-5142 Multiple Security Bypass Vulnerabilities 54952;Microsoft Internet Explorer CVE-2012-2521 Remote Code Execution Vulnerability 54951;Microsoft Internet Explorer Virtual Function Table Remote Code Execution Vulnerability 54950;Microsoft Internet Explorer Layout Remote Memory Corruption Vulnerability 54949;Bitcoin Bitcoin-Qt and Bitcoind Unspecified Remote Denial of Service Vulnerability 54948;Microsoft Windows Common Controls ActiveX Control CVE-2012-1856 Remote Code Execution Vulnerability 54947;Bitcoin WxBitcoin and Bitcoind CVE-2010-5138 Denial of Service Vulnerability 54946;RETIRED: Adobe Acrobat and Reader APSB12-16 Advance Multiple Remote Vulnerabilities 54945;Microsoft VBScript And JScript Scripting Engines Integer Overflow Code Execution Vulnerability 54944;RETIRED: Microsoft August 2012 Advance Notification Multiple Vulnerabilities 54943;Bitcoin WxBitcoin and Bitcoind CVE-2010-5137 Denial of Service Vulnerability 54942;Xen CVE-2012-3433 Denial of Service Vulnerability 54941;Google Chrome OS Prior to 21.0.1180.50 Multiple Security Vulnerabilities 54940;Microsoft Windows Remote Administration Protocol (RAP) Remote Stack Buffer Overflow Vulnerability 54938;Cyclope Employee Surveillance Solution 'username' Parameter SQL Injection Vulnerability 54937;GNU Bash Remote Stack Based Buffer Overflow Vulnerability 54936;TYPO3 powermail Extension Multiple Input Validation Vulnerabilities 54935;Microsoft Remote Desktop Protocol CVE-2012-2526 Remote Code Execution Vulnerability 54934;Microsoft Visio Viewer VSD File Format CVE-2012-1888 Remote Code Execution Vulnerability 54933;dirLIST Multiple Local File Include and Arbitrary File Upload Vulnerabilities 54932;Joomla! FireBoard Component 'func fb_' Parameter SQL Injection Vulnerability 54931;Microsoft Windows Remote Administration Protocol (RAP) Remote Heap Buffer Overflow Vulnerability 54930;Bitcoin 'WxBitcoin' and 'Bitcoind' CVE-2011-4447 Security Bypass Vulnerability 54929;Bitcoin 'WxBitcoin' and 'Bitcoind' CVE-2010-5140 Denial of Service Vulnerability 54928;Microsoft Windows Print Spooler CVE-2012-1851 Remote Code Execution Vulnerability 54927;Bitcoin 'WxBitcoin' and 'Bitcoind' CVE-2010-5139 Integer Overflow Vulnerability 54926;Joomla! En Masse Component Local and Remote File Include Vulnerabilities 54925;Bitcoin Bitcoin-Qt and Bitcoind Unspecified Remote Denial of Service Vulnerability 54923;Bitcoin 'WxBitcoin' and 'Bitcoind' CVE-2010-5141 Security Bypass Vulnerability 54921;Microsoft Windows Remote Administration Protocol (RAP) Remote Denial of Service Vulnerability 54920;GNOME Gnome-keyring 'GPG' Password Security Bypass Vulnerability 54919;Solaris 10 Patch 137097-01 Symlink Attack Local Privilege Escalation Vulnerability 54918;Drupal Chaos Tool Suite Module Local File Include Vulnerability 54917;MobileCartly 'add.php' Remote Code Execution Vulnerability 54916;PBBoard Multiple Security Vulnerabilities 54915;JBoss Enterprise Application Platform Cross Site Request Forgery Vulnerability 54914;Drupal Mime Mail Module Access Bypass Vulnerability 54913;Drupal Shibboleth authentication Module Access Bypass Vulnerability 54912;PHPList 'index.php' SQL Injection Vulnerability 54911;Drupal Shorten URLs Module Cross Site Scripting Vulnerability 54910;Drupal Better Revisions Module Cross Site Scripting Vulnerability 54909;Wordpress Postie Plugin 'From' Field HTML Injection Vulnerability 54907;libotr2 Package Multiple Heap Based Buffer Overflow Vulnerabilities 54906;AfterLogic Mailsuite Pro 'Body' Field HTML Injection Vulnerability 54905;WordPress WP SimpleMail Plugin Multiple HTML Injection Vulnerabilities 54903;Wordpress ThreeWP Email Reflector Plugin 'Subject' Field HTML Injection Vulnerability 54902;Xeams Email Server 'Body' Field HTML Injection Vulnerability 54901;SmarterMail 'Body' Field HTML Injection Vulnerability 54900;MailEnable Enterprise Multiple HTML Injection Vulnerabilities 54899;Axigen Mail Server 'Body' Field HTML Injection Vulnerability 54898;Multiple Iomega Network Storage Devices Security Bypass Vulnerability 54897;Google Chrome Prior to 21.0.1180.75 Multiple Memory Corruption Vulnerabilities 54896;EmailArchitect Email Server Multiple HTML Injection Vulnerabilities 54895;SurgeMail 'Body' Field HTML Injection Vulnerability 54894;Escon SupportPortal 'Body' Field HTML Injection Vulnerability 54893;T-dah Webmail Client HTML Injection Vulnerability 54892;Wespa Digital WespaJuris 'webshell.php' SQL Injection Vulnerabilities 54891;AraDown 'id' Parameter SQL Injection Vulnerability 54890;OTRS 'Body' Field HTML Injection Vulnerability 54889;Mailtraq Multiple HTML Injection Vulnerabilities 54888;WordPress Mini Mail Dashboard Widget Plugin HTML Injection Vulnerability 54887;PHPList 'unconfirmed' Parameter Cross-Site Scripting Vulnerability 54886;ManageEngine Service Desk Plus Multiple HTML Injection Vulnerabilities 54885;Alt-N MDaemon Body HTML Injection Vulnerability 54884;Oracle Database 'CTXSYS.CONTEXT' Index Privilege Escalation Vulnerability 54883;Baby Gekko URI Cross Site Scripting Vulnerability 54882;Inout Webmail Multiple HTML Injection Vulnerabilities 54881;ConcourseSuite Multiple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 54880;Sauerbraten 'TEXTCOMMAND()' Macro Remote Code Execution Vulnerability 54878;Sleipnir Mobile for Android Arbitrary Code Execution and Arbitrary Script Execution Vulnerabilities 54877;Hitachi JP1/Integrated Management - Service Support Unspecified Cross-Site Scripting Vulnerability 54876;Microsoft Office Memory Corruption CVE-2012-2524 Remote Code Execution Vulnerability 54875;Debian 'php_crypt_revamped.patch' Patch Security Bypass Vulnerability 54873;Microsoft Windows CVE-2012-2527 Local Privilege Escalation Vulnerability 54872;GoodReader App CVE-2012-2648 Unspecified Cross Site Scripting Vulnerability 54871;LINE for Android Information Disclosure Vulnerability 54870;Oracle Business Transaction Management Server 'deleteFile()' Arbitrary File Deletion Vulnerability 54869;OpenStack Nova CVE-2012-3447 Memory Corruption Vulnerability 54868;Todd Miller Sudo Insecure Temporary File Creation Vulnerability 54867;Ubisoft Uplay ActiveX Control Buffer Overflow Vulnerability 54866;GetSimple 'path' Parameter Local File Include Vulnerability 54863;PNP4Nagios 'process_perfdata.cfg' Information Disclosure Vulnerability 54862;PBBoard Authentication Bypass Vulnerability 54861;TCExam Prior 11.3.008 Multiple SQL Injection Vulnerabilities 54859;YT-Videos Script 'id' Parameter SQL Injection Vulnerability 54858;Intuit GoPayment Card Reader Information Disclosure Vulnerability 54857;Mibew Messenger 'threadid' Parameter SQL Injection Vulnerability 54856;WordPress Vitamin Plugin 'path' Parameter Multiple Remote File Disclosure Vulnerabilities 54855;Drupal Protest Module Cross Site Scripting Vulnerability 54854;Drupal Authoring HTML Module Cross Site Scripting Vulnerability 54853;Joomla En Masse Component 'sortBy' Parameter Remote SQL Injection Vulnerability 54852;Cisco Carrier Routing System CVE-2012-1342 ACL Security Bypass Vulnerability 54850;Cisco IP Communicator CVE-2012-2490 Security Bypass Vulnerability 54849;Cisco Wide Area Application Services Password Information Disclosure Vulnerability 54848;Zoho BugTracker Multiple HTML Injection Vulnerabilities 54847;Cisco AnyConnect Secure Mobility Client CVE-2012-2498 Certificate Validation Vulnerability 54845;Dir2web Multiple Security Vulnerabilities 54844;IBM Multiple Products CVE-2012-2188 Local Privilege Escalation Vulnerability 54843;Cisco MDS NX-OS CVE-2012-1340 Denial of Service Vulnerability 54842;Cisco Unified Computing System CVE-2012-1339 Remote Denial of Service Vulnerability 54841;Cisco AnyConnect Secure Mobility Client CVE-2012-1370 Denial of Service Vulnerability 54840;Cisco ASA 5500 Series CVE-2012-2474 Denial of Service Vulnerability 54839;Oracle Business Transaction Management Server Arbitrary File Write Vulnerability 54837;Cisco IOS CVE-2012-1350 Remote Denial of Service Vulnerability 54836;Cisco ASA 5500 Series SIP Traffic CVE-2012-2472 Denial of Service Vulnerability 54835;Cisco IOS CVE-2012-1344 Remote Denial of Service Vulnerability 54834;Cisco Catalyst 3560 and 3750 Series CVE-2012-1338 Denial of Service Vulnerability 54833;Cisco NX-OS CVE-2012-2469 Remote Denial of Service Vulnerability 54832;Bitcoin-Qt CVE-2012-1910 Denial Of Service Vulnerability 54831;Bitcoin Protocol CVE-2012-1909 Denial of Service Vulnerability 54830;Cisco IOS BGP UPDATE CVE-2012-1367 Remote Denial of Service Vulnerability 54829;Cisco Unified Computing System Multiple Remote Denial of Service Vulnerabilities 54828;Cisco IOS CVE-2012-1361 Information Disclosure Vulnerability 54827;Cisco Emergency Responder UDP Packet Denial of Service Vulnerability 54826;Cisco AnyConnect Secure Mobility Client Certificate Validation Security Bypass Vulnerabilities 54825;Multiple Cisco Nexus Devices CVE-2012-1357 Remote Denial of Service Vulnerability 54824;HP Arcsight Multiple Products HTML Injection Vulnerability 54822;Open Constructor Multiple Input Validation Vulnerabilities 54821;AuditLogKeeper 'auditlog-keeper.conf' Insecure File Permissions Vulnerability 54820;HTC Mail Insecure Password Management Information Disclosure Vulnerability 54819;IBM WebSphere Application Server Unspecified Cross Site Scripting Vulnerability 54818;AOL downloadUpdater2 Plugin 'SRC' Parameter Remote Buffer Overflow Vulnerability 54817;PolarisCMS 'WebForm_OnSubmit()' Function Cross Site Scripting Vulnerability 54816;Alligra Calligra Heap Based Buffer Overflow Vulnerability 54815;HP Network Node Manager i CVE-2012-2022 Unspecified Cross Site Scripting vulnerability 54814;Joomla! 'com_photo' module Multiple SQL Injection Vulnerabilities 54813;Joomla com_package Module 'id' Parameter SQL Injection Vulnerability 54812;Worksforweb iAuto Multiple Cross Site Scripting and HTML Injection Vulnerabilities 54811;BeneficialBank Business Multiple SQL Injection Vulnerabilities 54810;GNOME ScreenSaver Lock Bypass Vulnerability 54808;WordPress Featured Post with Thumbnail Unspecified Security Vulnerability 54807;WordPress WP Effective Lead Management Plugin HTML Injection Vulnerability 54806;Islamnt 'class.template.php' SQL Injection Vulnerability 54805;Elefant CMS 'id' Parameter Cross Site Scripting Vulnerability 54803;Tickets Multiple Security Vulnerabilities 54802;Debian 'logol' Package Insecure File Permissions Vulnerability 54801;Debian 'extplorer' Package Insecure File Permissions Vulnerability 54800;am4ss 'pages.php' PHP Code Injection Vulnerability 54799;Am4ss Multiple HTML Injection and Cross Site Scripting Vulnerabilities 54798;Apache Libcloud Man In The Middle Vulnerability 54797;FreeBSD SCTP NULL Pointer Dereference Remote Denial of Service Vulnerability 54796;Liferay Portal JSON Service API Multiple Security Bypass Vulnerabilities 54795;meetOneToGo Plaintext Credentials Information Disclosure Vulnerability 54794;RETIRED: Open vSwitch CVE-2012-3449 Insecure Directory Permissions Vulnerability 54793;Zenoss Multiple Security Vulnerabilities 54792;ntop 'arbfile' Parameter Cross Site Scripting Vulnerability 54791;VLC Media Player '.3gp' File Divide-By-Zero Denial of Service Vulnerability 54789;Debian 'openvswitch-pki' Package Multiple Insecure File Permissions Vulnerabilities 54788;Opera Web Browser Cross Site Scripting Sanitizer Security Bypass Vulnerability 54787;Bind DynDB LDAP CVE-2012-3429 Package Remote Denial of Service Vulnerability 54786;tekno.Portal 'link.php' SQL Injection Vulnerability 54785;BreakingPoint Storm CTM Multiple Information Disclosure Vulnerabilities 54782;Opera Web Browser Prior to 12.01 Remote Code Execution Vulnerability 54780;Opera Web Browser Unspecified Security Vulnerability 54779;Opera Web Browser HTML Injection Vulnerability 54778;Novell Remote Manager 'ProcessAuthorizationFailure()' Denial of Service Vulnerability 54777;PHP PDO Memory Access Violation Denial of Service Vulnerability 54776;Mahara Multiple Cross Site Scripting and HTML Injection Vulnerabilities 54775;Citrix Access Gateway Multiple Security Vulnerabilities 54774;Joomla Joomgalaxy Component SQL Injection and Arbitrary File Upload Vulnerabilities 54773;Barracuda Email Security Service Multiple HTML Injection Vulnerabilities 54772;NVIDIA UNIX Driver VGA Window Local Privilege Escalation Vulnerability 54771;Siemens Synco OZW Insecure Default Password Vulnerability 54769;LibreOffice and OpenOffice Multiple Heap Based Buffer Overflow Vulnerabilities 54768;Drupal Monthly Archive by Node Type Module Access Bypass Vulnerability 54767;WordPress G-Lock Double Opt-in Manager Plugin SQL Injection Vulnerability 54766;Drupal Excluded Users Module Multiple HTML Injection Vulnerabilities 54764;Joomla! Nice Ajax Poll Component 'getpliseid' Parameter SQL Injection Vulnerability 54763;Linux Kernel SFC Driver CVE-2012-3412 Remote Denial of Service Vulnerability 54762;IcedTea-Web Multiple Arbitrary Code Execution Vulnerabilities 54761;Barracuda SSL VPN Multiple Cross Site Scripting Vulnerabilities 54760;Kaspersky Password Manager HTML Injection Vulnerability 54759;ManageEngine Applications Manager Multiple Cross Site Scripting and SQL Injection Vulnerabilities 54758;Joomla Movm Component 'id' Parameter SQL Injection Vulnerability 54757;Distimo Monitor Multiple Cross Site Scripting Vulnerabilities 54756;ManageEngine Applications Manager Multiple SQL Injection Vulnerabilities 54754;Citrix Access Gateway Plug-in ActiveX Control Multiple Code Execution Vulnerabilities 54753;Limny 'index.php' Multiple SQL Injection Vulnerabilities 54752;Joomla RSGallery2 Component HTML Injection and SQL Injection Vulnerabilities 54751;MIT Kerberos 5 'Kadmin protocol' Remote Unauthorized Access Vulnerability 54750;MIT Kerberos 5 Uninitialized Pointer Dereference Remote Multiple Denial of Service Vulnerabilities 54749;Google Chrome Prior to 21 Multiple Security Vulnerabilities 54748;libvirt Remote Denial Of Service Vulnerability 54746;Backend Localization Plugin For WordPress Multiple Cross Site Scripting Vulnerabilities 54745;eNdonesia Katalog Module Cross Site Scripting Vulnerability 54744;Ushahidi Multiple Security Vulnerabilities 54743;IBM Multiple Products Global Security Toolkit Security Vulnerabilities 54742;Django Multiple Security Vulnerabilities 54741;eNdonesia 'cid' Parameter SQL Injection Vulnerability 54740;Bacula CVE-2008-5373 Symlink Attack Local Privilege Escalation Vulnerability 54739;JW Player 'playerready' Parameter Cross Site Scripting Vulnerability 54738;LedgerSMB System Settings Denial of Service Vulnerability 54737;Puppet Certificate IP Address Host Impersonation Security Bypass Vulnerability 54736;Ignite Realtime Spark Password Encryption Weakness 54735;Dr. Web Enterprise Security Suite 'username' Field HTML Injection Vulnerability 54734;phpBB Multiple SQL Injection Vulnerabilities 54733;DataWatch Monarch Business Intelligence Multiple Input Validation Vulnerabilities 54732;Iconics GENESIS32 and BizViz Local Authentication Bypass Vulnerability 54731;Scrutinizer Default Password Security Bypass Vulnerability 54730;SIEMENS SIMATIC S7-400 Multiple Denial of Service Vulnerabilities 54729;WellinTech KingView Backdoor Unauthorized Access Vulnerability 54728;Kessler Ellis Products Infilink HMI Unauthorized Access Vulnerability 54727;Scrutinizer HTTP Authentication Bypass Vulnerability 54726;Scrutinizer Arbitrary File Upload Vulnerability 54725;Scrutinizer Multiple Cross Site Scripting Vulnerabilities 54724;NETASQ Unified Threat Management SQL Injection Vulnerability 54723;Icinga CVE-2012-3441 Remote Privilege Escalation Vulnerability 54722;Empire Server Multiple Stack Based Buffer Overflow Vulnerabilities 54721;Symantec Web Gateway 'deptUploads_data.php' SQL Injection Vulnerability 54720;OpenTTD 'Water Clearing' Feature Denial Of Service Vulnerability 54719;keepalived Syslog 'log_message()' Function Local Privilege Escalation Vulnerability 54718;libxml2 CVE-2012-2807 Multiple Integer Overflow Vulnerabilities 54717;VStar Blog Engine 'comments.php' Unspecified Security Vulnerability 54716;GraphicsMagick 'png_IM_malloc()' Function Denial of Service Vulnerability 54715;ocPortal 'redirect' Parameter URI Redirection Vulnerability 54714;ImageMagick 'Magick_png_malloc()' Function Denial of Service Vulnerability 54713;Sysax Multi Server Function Buffer Overflow Vulnerability 54712;httpdx Heap Buffer Overflow Vulnerability 54711;CuteFlow Multiple Security Vulnerabilities 54710;Social Engine Multiple HTML Injection and Cross Site Scripting Vulnerabilities 54709;OpenStack Keystone Token Expiration Multiple Security Bypass Vulnerabilities 54708;Bugzilla Multiple Information Disclosure Vulnerabilities 54707;IBM Scale Out Network Attached Storage Remote Command Execution Vulnerability 54706;IBM AIX and Virtual I/O Server 'dupmsg' System Call Local Denial of Service Vulnerability 54705;Transmission Multiple HTML Injection Vulnerabilities 54704;Ruby on Rails 'authenticate_or_request_with_http_digest' Method Denial Of Service Vulnerability 54703;WebKit SVG Images CVE-2012-3650 Uninitialized Memory Information Disclosure Vulnerability 54702;Linux Kernel 'rds_recvmsg()' Function Local Information Disclosure Vulnerability 54701;BarCodeWiz 'BarcodeWiz.dll' ActiveX Control 'Barcode' Method Remote Buffer Overflow Vulnerability 54700;WebKit WebSockets CVE-2012-3696 HTTP Header Injection Vulnerability 54699;Ganglia Unspecified PHP Code Execution Vulnerability 54698;tekno.Portal 'anket.php' SQL Injection Vulnerability 54697;WebKit CVE-2012-3697 Sandbox Security Bypass Weakness 54696;WebKit Drag and Drop CVE-2012-3690 Cross-Origin Information Disclosure Vulnerability 54695;WebKit CVE-2012-3695 Cross-Site Scripting Vulnerability 54694;WebKit CVE-2012-3694 Information Disclosure Vulnerability 54693;WebKit International CVE-2012-3693 Domain Name URI Spoofing Vulnerability 54692;Apple Safari CVE-2012-0679 URL Handling Information Disclosure Vulnerability 54691;Xen HVM Guest User Mode MMIO Emulation Local Denial of Service Vulnerability 54689;RT RTFM Extension Topic Administration Page Multiple Cross Site Scripting Vulnerabilities 54688;Apple Safari CVE-2012-0680 Security Bypass Vulnerability 54687;WebKit CVE-2012-3691 Cross Origin Information Disclosure Vulnerability 54686;WebKit CVE-2012-3689 Cross Origin Information Disclosure Vulnerability 54685;Multiple Sybase Products TDS Login Protocol Unspecified Security Vulnerability 54684;RT::Extension::MobileUI Multiple Unspecified Cross-Site Scripting Vulnerabilities 54683;Apple Safari CVE-2012-0678 Cross-Site Scripting Vulnerability 54682;THELIA Multiple Cross Site Scripting Vulnerabilities 54681;RT::Authen::ExternalAuth Extension Security Bypass Vulnerability 54680;WebKit Multiple Unspecified Remote Code Execution Vulnerabilities 54679;Apple Xcode CVE-2012-3698 Information Disclosure Vulnerability 54678;Sybase Adaptive Server Enterprise (ASE) Multiple Security Vulnerabilities 54677;Joomla Odudeprofile component 'profession' Parameter SQL Injection Vulnerability 54676;Drupal Location Module Access Bypass Vulnerability 54675;Drupal Secure Login Module Open Redirection Vulnerability 54674;Drupal Gallery Formatter Module Unspecified HTML Injection Vulnerability 54673;Drupal Subuser Module Cross Site Request Forgery and Access Security Bypass Vulnerabilities 54671;WordPress Backup Plugin Database Backup Information Disclosure Vulnerability 54670;REDAXO 'subpage' Parameter Cross Site Scripting Vulnerability 54669;RETIRED:Apple Safari Prior to 6.0 Multiple Security Vulnerabilities 54668;WordPress Mac Photo Gallery Plugin Multiple HTML Injection Vulnerabilities 54667;Atmail Email Server HTML Injection Vulnerability 54666;WordPress GD Star Rating Plugin 'export.php' Security Bypass Vulnerability 54665;ISC DHCP Multiple Denial of Service Vulnerabilities 54664;IBM WebSphere MQ SVRCONN Channel Security Bypass Vulnerability 54663;SquidClamav URL Parsing Denial of Service Vulnerability 54662;Multiple Sybase Products Unspecified Security Vulnerability 54661;ZABBIX 'itemid' Parameter SQL Injection Vulnerability 54660;phpProfiles Multiple Security Vulnerabilities 54659;ISC BIND 9 TCP Query Remote Denial of Service Vulnerability 54658;ISC BIND 9 DNSSEC Validation CVE-2012-3817 Denial of Service Vulnerability 54657;Open Handset Alliance Android Remote DNS Cache Poisoning Vulnerability 54656;WordPress Flexi Quote Rotator Plugin SQL Injection and Cross Site Request Forgery Vulnerabilities 54655;WordPress Front End Upload Plugin Arbitrary File Upload Vulnerability 54654;AlienVault Open Source SIEM (OSSIM) SQL Injection Vulnerability 54653;Pligg CMS 'randkey' Parameter SQL Injection Vulnerability 54652;libpng Out of Bound Read Denial of Service Vulnerability 54651;Multiple Siemens SIMATIC Products DLL Loading Arbitrary Code Execution Vulnerability 54649;Wireshark Versions Prior to 1.8.1 Multiple Denial of Service Vulnerabilities 54647;SpiceWorks HTML Injection and SQL Injection Vulnerabilities 54646;Invensys Multiple Products DLL Loading Arbitrary Code Execution Vulnerability 54645;Caucho Quercus Running On Resin Multiple Security Vulnerabilities 54644;JBoss Enterprise Application Platform CVE-2011-4605 Security Bypass Vulnerability 54642;Nessus App for Android Information Disclosure Vulnerability 54641;@mail 'dbconfig.ini' Information Disclosure Vulnerability 54640;Sun Update Manager Insecure Temporary File Creation Vulnerability 54638;PHP '_php_stream_scandir()' Buffer Overflow Vulnerability 54636;WordPress Get Off Malicious Scripts Plugin Cross Site Scripting Vulnerability 54635;WordPress chenpress Plugin Arbitrary File Upload Vulnerability 54634;eCryptfs CVE-2012-3409 Local Privilege Escalation Vulnerability 54633;IBM InfoSphere Identity Insight Local Privilege Escalation Vulnerability 54632;TeamViewer Unspecified Security Vulnerability 54631;JBoss 'twiddle.sh' Local Information Disclosure Vulnerability 54630;Atmail Email Server HTML Injection and Cross Site Request Forgery Vulnerabilities 54629;httpdx Wildcards Remote Denial of Service Vulnerability 54628;X-Cart Gold 'symb' Parameter Cross Site Scripting Vulnerability 54627;Ping Tunnel (ptunnel) ICMP Packet Handling Denial of Service Vulnerability 54626;Ipswitch WhatsUp Gold 'sGroupList' Parameter SQL Injection Vulnerability 54625;Dell SonicWALL Scrutinizer 'q' Parameter SQL Injection Vulnerability 54624;SolarWinds Orion Network Performance Monitor (NPM) Multiple Security Vulnerabilities 54622;PHP 'openssl_verify()' Buffer Overflow Vulnerability 54620;CodeIgniter 'xss_clean()' Filter Security Bypass Vulnerability 54619;phpnuke 'youruid' Parameter SQL Injection Vulnerability 54618;Oxide WebServer Character Handling Denial Of Service Vulnerability 54617;NetArt Media Pharmacy System SQL Injection and Cross Site Scripting Vulnerabilities 54616;NetArt Media iBoutique 'key' Parameter SQL Injection Vulnerability 54615;Cisco Linksys WMB54G Remote Command Injection Vulnerability 54613;Maian Survey 'index.php' URI Redirection and Local File Include Vulnerabilities 54612;PHP CVE-2012-3365 'open_basedir' Security-Bypass Vulnerability 54611;Joomla! 'com_hello' Component 'controller' Parameter Local File Include Vulnerability 54610;Squashfs Stack-Based and Heap-Based Buffer Overflow Vulnerabilities 54609;OSIsoft PI OPC DA Interface Remote Stack Based Buffer Overflow Vulnerability 54608;Red Hat Certificate System Multiple Cross Site Scripting and Security Bypass Vulnerabilities 54607;Palo Alto Networks Multiple Products 'inputStr' Parameter Cross Site Scripting Vulnerability 54606;NSD NULL Pointer Dereference CVE-2012-2978 Remote Denial of Service Vulnerability 54605;PMSoftware Simple Web Server Remote Buffer Overflow Vulnerability 54603;Drupal Campaign Monitor Module HTML Injection Vulnerability 54602;Automatic File Distributor Multiple Buffer Overflow Vulnerabilities 54601;LibTIFF 't2p_read_tiff_init()' Function Heap-based Buffer Overflow Vulnerability 54600;ClipBucket 'view_item.php' SQL Injection Vulnerability 54599;Arora Browser Remote Denial of Service Vulnerability 54597;WordPress Cimy User Extra Fields Plugin Arbitrary File Upload Vulnerability 54596;HP StorageWorks File Migration Agent 'RsaFTP.dll' Remote Code Execution Vulnerability 54595;HP StorageWorks File Migration Agent 'RsaCIFS.dll' Stack-Based Buffer Overflow Vulnerability 54594;Symantec System Recovery CVE-2012-0305 DLL Loading Arbitrary Code Execution Vulnerability 54593;Barracuda SSL VPN 680 Multiple Cross Site Scripting Vulnerabilities 54592;Dr. Web Anti-Virus for Android Information Disclosure Vulnerability 54591;AVA VoIP Multiple Security Vulnerabilities 54590;eXtplorer 'lang' Parameter Cross Site Scripting Vulnerability 54588;Cisco Linksys PlayerPT ActiveX Control 'SetSource()' Buffer Overflow Vulnerability 54586;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1955 Location Bar Spoofing Vulnerability 54585;Mozilla Firefox CVE-2012-1950 Address Bar URI Spoofing Vulnerability 54584;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1961 Clickjacking Vulnerability 54583;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1957 Cross Site Scripting Vulnerability 54582;Mozilla Firefox, SeaMonkey, and Thunderbird Information Disclosure Vulnerability 54581;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1964 Clickjacking Vulnerability 54580;Mozilla Firefox/Thunderbird/Seamonkey MFSA 2012-42 Multiple Memory Corruption Vulnerabilities 54579;Mozilla Firefox CVE-2012-1965 Cross Site Scripting Vulnerability 54578;Mozilla Firefox, SeaMonkey, and Thunderbird Multiple Remote Memory Corruption Vulnerabilities 54577;Mozilla Firefox CVE-2012-1966 Cross Site Scripting Vulnerability 54576;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1959 Security Bypass Vulnerability 54575;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1962 Memory Corruption Vulnerability 54574;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1958 Use-After-Free Memory Corruption Vulnerability 54573;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1967 Privilege Escalation Vulnerability 54572;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1960 Out of Bounds Memory Corruption Vulnerability 54571;Oracle AutoVue CVE-2012-1758 Remote Oracle Security Vulnerability 54570;Oracle Transportation Management CVE-2012-3114 Remote Security Vulnerability 54569;Oracle Enterprise Manager for Oracle Database CVE-2012-1737 Multiple SQL Injection Vulnerabilities 54568;Oracle Transportation Management CVE-2012-3117 Remote Security Vulnerability 54567;Oracle Transportation Management CVE-2012-3116 Local Security Vulnerability 54566;Oracle E-Business Suite CVE-2012-1739 Remote Security Vulnerability 54565;Oracle E-Business Suite CVE-2012-1727 Remote Security Vulnerability 54564;Oracle Sun Products Suite CVE-2012-3128 Local SPARC T-Series Servers Vulnerability 54563;Oracle Clinical Remote Data Capture Option CVE-2012-1743 Remote Security Vulnerability 54562;Oracle Sun Produts Suite CVE-2012-3122 Local Solaris Vulnerability 54561;Oracle E-Business Suite CVE-2012-1730 Remote Security Vulnerability 54560;Oracle Sun Products Suite CVE-2012-3131 Remote Solaris Vulnerability 54559;Oracle Sun Products Suite CVE-2012-3130 Remote Solaris Vulnerability 54558;Oracle E-Business Suite CVE-2012-1715 Remote Security Vulnerability 54557;Oracle Sun Products Suite CVE-2012-0563 Local Solaris Vulnerability 54556;Oracle Sun Products Suite CVE-2012-3112 Remote Solaris Vulnerability 54555;Oracle AutoVue CVE-2012-1759 Remote Security Vulnerability 54554;Oracle Outside In Technology CVE-2012-3109 Remote Code Execution Vulnerability 54553;Oracle Sun Products Suite CVE-2012-3121 Remote Solaris Vulnerability 54552;Oracle Outside In Technology CVE-2012-1744 Local Security Vulnerability 54551;Oracle MySQL Server CVE-2012-0540 Remote Security Vulnerability 54550;Oracle Outside In Technology CVE-2012-3108 Remote Code Execution Vulnerability 54549;Oracle MySQL Server CVE-2012-1735 Remote Security Vulnerability 54548;Oracle Outside In Technology CVE-2012-1773 Remote Code Execution Vulnerability 54547;Oracle MySQL Server CVE-2012-1689 Remote Security Vulnerability 54546;Oracle Outside In Technology CVE-2012-3106 Remote Code Execution Vulnerability 54545;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-1764 Remote Security Vulnerability 54544;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-1753 Remote Security Vulnerability 54543;Oracle Outside In Technology CVE-2012-1771 Remote Code Execution Vulnerability 54542;Oracle Siebel CRM CVE-2012-1754 Remote Security Vulnerability 54541;Oracle Outside In Technology CVE-2012-1770 Remote Code Execution Vulnerability 54540;Oracle MySQL Server CVE-2012-1734 Remote Security Vulnerability 54539;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-1733 Remote Security Vulnerability 54538;Oracle Siebel CRM CVE-2012-1732 Remote Security Vulnerability 54537;Oracle Sun Products Suite CVE-2012-1750 Local Solaris Vulnerability 54536;Oracle Outside In Technology CVE-2012-1768 Remote Code Execution Vulnerability 54534;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-3118 Remote Security Vulnerability 54533;Oracle Siebel CRM CVE-2012-1761 Remote Security Vulnerability 54532;Oracle Sun Products Suite CVE-2012-1765 Local Solaris Vulnerability 54531;Oracle Outside In Technology CVE-2012-1766 Remote Code Execution Vulnerability 54530;Oracle Sun Products Suite CVE-2012-1752 Local Solaris Vulnerability 54529;Oracle Siebel CRM CVE-2012-1760 Remote Security Vulnerability 54528;Oracle Sun Products Suite CVE-2012-3124 Remote Solaris Vulnerability 54527;Oracle Oracle PeopleSoft Enterprise HRMS CVE-2012-1748 Remote Security Vulnerability 54526;Oracle MySQL Server CVE-2012-1757 Remote Security Vulnerability 54524;Oracle MySQL Server CVE-2012-1756 Remote Security Vulnerability 54523;Oracle PeopleSoft Enterprise HRMS CVE-2012-3119 Remote Security Vulnerability 54522;Oracle PeopleSoft Enterprise HRMS CVE-2012-3113 Remote Security Vulnerability 54521;Oracle Siebel CRM CVE-2012-1742 Remote Security Vulnerability 54520;Oracle Map Viewer CVE-2012-3115 Remote Security Vulnerability 54519;Oracle Siebel CRM CVE-2012-1728 Remote Security Vulnerability 54518;Oracle Database Server CVE-2012-1747 Remote Network Layer Vulnerability 54517;Oracle Sun Products Suite CVE-2012-3123 Remote Solaris Vulnerability 54516;Oracle Map Viewer CVE-2012-1749 Remote Security Vulnerability 54515;Oracle Sun Products Suite CVE-2012-1738 Remote Oracle iPlanet Web Server Vulnerability 54514;Oracle MapViewer CVE-2012-1736 Remote Security Vulnerability 54513;Oracle Sun Products Suite CVE-2012-3129 Remote Solaris Vulnerability 54512;Oracle Siebel CRM CVE-2012-1731 Remote Security Vulnerability 54511;Oracle Outside In Technology CVE-2012-1767 Remote Code Execution Vulnerability 54510;Oracle Sun Products Suite CVE-2012-3127 Remote Solaris Vulnerability 54509;Oracle Hyperion CVE-2012-1729 Remote Security Vulnerability 54508;Oracle Sun Products Suite CVE-2012-1687 Local Solaris Vulnerability 54507;Oracle Database Server CVE-2012-1746 Remote Network Layer Vulnerability 54506;Oracle Outside In Technology CVE-2012-3110 Remote Code Execution Vulnerability 54505;Oracle Sun Products Suite CVE-2012-3126 Local Solaris Cluster Vulnerability 54504;Oracle Outside In Technology CVE-2012-3107 Remote Code Execution Vulnerability 54503;Oracle PeopleSoft Enterprise CVE-2012-3111 Remote Security Vulnerability 54502;Oracle Sun Products Suite CVE-2012-3125 Remote Solaris Vulnerability 54501;Oracle Database Server CVE-2012-1745 Remote Network Layer Vulnerability 54500;Oracle Outside In Technology CVE-2012-1769 Remote Code Execution Vulnerability 54499;Oracle PeopleSoft Enterprise CVE-2012-1762 Remote PeopleSoft Enterprise PeopleTools Vulnerability 54498;Oracle Application Express CVE-2012-1740 Remote Security Vulnerability 54497;Oracle Outside In Technology CVE-2012-1772 Remote Code Execution Vulnerability 54496;Oracle Database Server CVE-2012-3134 Remote Core RDBMS Vulnerability 54495;Oracle Portal CVE-2011-3562 Remote Security Vulnerability 54494;Oracle Fusion Middleware CVE-2012-3135 Remote Oracle JRockit Vulnerability 54493;Oracle Sun Products Suite CVE-2012-3120 Remote Solaris Vulnerability 54492;Oracle Fusion Middleware CVE-2012-1741 Remote Enterprise Manager for Fusion Middleware Vulnerabilty 54490;Big Faceless PDF Library JavaScript Security Bypass Vulnerability 54489;WordPress LeagueManager Plugin Multiple Cross-Site Scripting Vulnerabilities 54488;Yahoo! Browser for Android 'WebView' Class Information Disclosure Vulnerability 54487;IBM DB2 Multiple File Disclosure Security Bypass and Stack Buffer Overflow Vulnerabilities 54486;IBM Lotus Protector for Mail Security Multiple Security Vulnerabilities 54484;libytnef TNEF File Buffer Overflow Vulnerability 54481;Moodle Multiple Security Vulnerabilities 54480;libjpeg-turbo Heap-Based Buffer Overflow Vulnerability 54479;easyCMSlite Database Information Disclosure Vulnerability 54478;DomsHttpd Remote Denial of Service Vulnerability 54477;Google Chrome 'metro_driver.dll' DLL Loading Arbitrary Code Execution Vulnerability 54476;Vivotek Network Cameras Information Disclosure Vulnerability 54475;ALLMediaServer Stack-Based Buffer Overflow Vulnerability 54474;CakePHP XML External Entity Injection Vulnerability 54473;Shopware SQL Injection Vulnerability 54472;MetaSploit Framework 'pcap_log' Plugin Local Privilege Escalation Vulnerability 54471;PBBoard 'answer' Field HTML Injection Vulnerability 54470;EmbryoCore CMS 'loadcss.php' Multiple Directory Traversal Vulnerabilities 54469;Johnson Controls Multiple Products Remote Command Execution Vulnerability 54468;Blackboard Mobile Learn HTML Injection Vulnerability 54467;Rama Zeiten CMS 'download.php' Remote File Disclosure Vulnerability 54466;web@all 'name' Parameter Cross Site Scripting Vulnerability 54465;Kool Media Converter '.ogg' File Buffer Overflow Vulnerability 54464;EGallery 'egallery/uploadify.php' Arbitrary File Upload Vulnerability 54463;WebsiteBaker 'lang' Cross Site Scripting Vulnerability 54462;Telnet FTP Server 'PASV' Command Remote Memory Corruption Vulnerability 54461;VAMCart CMS 0.9 Multiple HTML Injection Vulnerabilities 54459;WordPress Post Recommendations Plugin 'abspath' Parameter Remote File Include Vulnerability 54458;RETIRED: WinGraphviz 'WinGraphviz.dll' Heap Buffer Overflow Vulnerability 54456;Simple Machines Multiple HTML Injection Vulnerabilities 54455;Event Calender PHP Multiple Input Validation Vulnerabilities 54454;Niagara Framework Directory Traversal Vulnerability 54452;Elite Bulletin Board Multiple SQL Injection Vulnerabilities 54448;Multiple KDE Products Security Bypass Vulnerability 54447;Joomla! KSAdvertiser Component Arbitrary File Upload Vulnerability 54446;Joomla! OS Property Component Arbitrary File Upload Vulnerability 54444;DotNetNuke Cross Site Scripting and Security Bypass Vulnerabilities 54443;WordPress Paid Memberships Pro Plugin 'memberslist-csv.php' Information Disclosure Vulnerability 54442;WebPagetest Multiple Input Validation Vulnerabilities 54441;WordPress Resume Submissions & Job Postings Unrestricted File Upload Vulnerability 54440;WordPress Generic Plugin Arbitrary File Upload Vulnerability 54439;DokuWiki 'ns' Parameter Cross Site Scripting Vulnerability 54438;HP AssetManager Multiple HTML Injection Vulnerabilities 54437;libexif Multiple Remote Vulnerabilities 54435;Hitachi JP1 Multiple Products Unspecified Privilege Escalation Vulnerability 54431;extplorer Cross Site Request Forgery Vulnerability 54430;Symantec Web Gateway Password Change Security Bypass Vulnerability 54429;Symantec Web Gateway CVE-2012-2957 Local File Manipulation Authentication Bypass Vulnerability 54427;Symantec Web Gateway CVE-2012-2976 Code Injection Vulnerability 54426;Symantec Web Gateway CVE-2012-2953 Remote Shell Command Execution Vulnerability 54425;Symantec Web Gateway CVE-2012-2961 SQL Injection Vulnerability 54424;Symantec Web Gateway CVE-2012-2574 SQL Injection Vulnerability 54423;RETIRED: Oracle July 2012 Critical Patch Update Multiple Vulnerabilities 54421;Chyrp SQL Injection and Arbitrary File Upload Vulnerabilities 54419;Snack Sound Toolkit 'GetWavHeader()' Function Buffer Overflow Vulnerability 54418;GNU Automake Local Arbitrary Code Execution Vulnerability 54417;RSA Authentication Manager Multiple Security Vulnerabilities 54416;GLPI Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 54415;ZipItFast PRO '.zip' File Heap Buffer Overflow Vulnerability 54414;EMC Multiple Products Security Bypass Vulnerability 54413;WordPress Global Content Blocks PHP Code Execution and Information Disclosure Vulnerabilities 54412;LC Flickr Carousel 'file' Parameter Directory Traversal Vulnerability 54411;docXP 'fid' Parameter Directory Traversal Vulnerability 54410;ecan 'fid' Parameter Directory Traversal Vulnerability 54409;Drupal Security Questions Module Security Bypass Vulnerability 54408;House Style 'file' Parameter Directory Traversal Vulnerability 54407;Drupal Restrict Node Page View Module Security Bypass Vulnerability 54406;Drupal Colorbox Node Module Multiple Cross Site Scripting Vulnerabilities 54405;Quest Foglight Multiple Security Bypass Vulnerabilities 54404;Eucalyptus Multiple Authentication Mechanism Security Bypass Vulnerabilities 54403;Invision Power Board 'search.php' Cross Site Scripting Vulnerability 54402;Funeral Script PHP Cross Site Scripting and SQL Injection Vulnerabilities 54401;Phonalisa Multiple HTML-Injection Cross-Site Scripting and Arbitrary Code Execution Vulnerabilities 54400;Reserve Logic Booking CMS Multiple Input Validation Vulnerabilities 54399;Puppet Multiple Security Vulnerabilities 54396;TP Link Gateway Multiple HTML Injection Vulnerabilities 54395;Ubercart SecureTrading Payment Method Drupal Module Security Bypass Vulnerability 54393;Drupal Drupal Commons Module Access Security Bypass Vulnerability 54392;FileZilla Server CPU Exhaustion Denial Of Service Vulnerability 54391;Kajona 'getAllPassedParams()' Function Multiple Cross-Site Scripting Vulnerabilities 54390;SMC Networks SMC8024L2 Switch Web Interface Authentication Bypass Vulnerability 54389;Cisco TelePresence Immersive Endpoint Devices CVE-2012-3074 Remote Command Injection Vulnerability 54388;OpenStack Compute (Nova) CVE-2012-3371 Denial Of Service Vulnerability 54387;Cisco TelePresence Immersive Endpoint Devices Remote Command Injection Vulnerability 54386;Google Chrome Prior to 20.0.1132.57 Multiple Security Vulnerabilities 54385;Cisco TelePresence Recording Server Web Interface Remote Command Injection Vulnerability 54384;Multiple Cisco Products Remote Code Execution Vulnerability 54382;Cisco Multiple Products CVE-2012-3073 Denial of Service Vulnerability 54380;Drupal Drag & Drop Gallery Module Arbitrary PHP Code Execution Vulnerability 54379;Drupal Search Autocomplete Module Access Security Bypass Vulnerability 54376;Drupal Listhandler Module Access Security Bypass Vulnerability 54375;WordPress WP Symposium Plugin 'symposium_ajax_functions.php' Security Bypass Vulnerability 54374;GNU glibc Formatted Printing Functionality Multiple Security Vulnerabilities 54373;OpenJPEG Heap Based Buffer Overflow Vulnerability 54372;Open Upload Cross-Site Scripting and Arbitrary Code Execution Vulnerabilities 54371;Drupal Book Block Module Book Title HTML Injection Vulnerability 54370;WordPress WP-Predict Plugin 'index.php' Script Multiple SQL Injection Vulnerabilities 54369;WP Symposium Multiple SQL Injection Vulnerabilities 54368;WordPress PageflipBook Plugin 'pageflipbook_language' Parameter Local File Include Vulnerability 54367;Linux Kernel IPv6 'nf_ct_frag6_reasm()' Remote Denial of Service Vulnerability 54365;Linux Kernel Key Management CVE-2012-2745 Denial of Service Vulnerability 54364;WordPress Sendit Newsletter plugin 'id' SQL Injection Vulnerability 54363;WordPress The Guardian News Feed Plugin Cross Site Request Forgery Vulnerability 54362;HP Operations Agent Multiple Remote Code Execution Vulnerabilities 54361;Microsoft Office for Mac Improper Folder Permissions Local Privilege Escalation Vulnerability 54360;Check Point Abra Security Bypass and Information Disclosure Vulnerabilities 54358;Apache Hadoop CVE-2012-3376 Information Disclosure Vulnerability 54357;BookNux Multiple Cross Site Scripting and SQL Injection Vulnerabilities 54356;Synel SY-780/A CVE-2012-2970 Denial of Service Vulnerability 54355;Netsweeper Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 54354;Flogr 'tag' Parameter Multiple Cross Site Scripting Vulnerabilities 54353;Dnsmasq Remote Denial of Service Vulnerability 54352;PHPList 'footer' Parameter Cross Site Scripting Vulnerability 54351;Umbraco CMS 'codeEditorSave.asmx' Arbitrary File Upload Vulnerability 54350;WordPress Leaflet Maps Marker Plugin Multiple Unspecified Input Validation Vulnerabilities 54349;IBM WebSphere Portal Dojo Module Directory Traversal Vulnerability 54348;MGB Multiple Cross Site Scripting and SQL Injection Vulnerabilities 54347;WordPress Artiss Code Embed Plugin Cross Site Scripting Vulnerability 54346;WebsitePanel 'ReturnUrl' Parameter URI Redirection Vulnerability 54345;VLC Media Player 'OGG' File Remote Heap-Based Buffer Overflow Vulnerability 54344;Mono 'HttpForbiddenHandler.cs' Cross-Site Scripting Vulnerability 54342;Lyric Xibelis CSF 'file' Parameter Directory Traversal Vulnerability 54341;Apache Sling CVE-2012-2138 Denial Of Service Vulnerability 54340;Yome Collection for Android Information Disclosure Vulnerability 54339;Poison Ivy 'C&C' Server Buffer Overflow Vulnerability 54338;WordPress Contus Vblog Plugin 'save.php' Arbitrary File Upload Vulnerability 54337;WordPress Front-end Editor Plugin 'upload.php' Arbitrary File Upload Vulnerability 54336;Eclydre Web Manager 'upload.php' Arbitrary File Upload Vulnerability 54335;sflog! 'uploadContent.inc.php' Arbitrary File Upload Vulnerability 54334;sflog! 'section' Parameter Local File Include Vulnerability 54333;MoodThingy Mood Rating Widget 'admin-ajax.php' Multiple SQL Injection Vulnerabilities 54332;WordPress PHPFreeChat 'url' Parameter Cross Site Scripting Vulnerability 54331;Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure Vulnerability 54330;WordPress Knews Multilingual Newsletters Plugin Cross Site Scripting Vulnerability 54329;WordPress church_admin Plugin 'id' parameter Cross-Site Scripting Vulnerability 54327;Asterisk Uncompleted Re-invite Transactions Denial Of Service Vulnerability 54326;WordPress custom tables Plugin 'key' Parameter Cross Site Scripting Vulnerability 54325;Pukiwiki MT4i Plugin Multiple Unspecified Cross Site Scripting Vulnerabilities 54324;Elfet ElfChat 'signup.php' Cross Site Scripting Vulnerability 54323;Kent Web YY-BOARD Unspecified Cross Site Scripting Vulnerability 54322;Pidgin 'mxit_show_message()' Function Stack-Based Buffer Overflow Vulnerability 54321;WordPress WP Socializer Plugin 'val' Parameter Cross Site Scripting Vulnerability 54320;WordPress SocialFit Plugin 'msg' Parameter Cross Site Scripting Vulnerability 54319;CLScript CClassified Software Multiple SQL Injection and HTML Injection Vulnerabilities 54318;RETIRED: Microsoft July 2012 Advance Notification Multiple Vulnerabilities 54317;Asterisk Voice Mail Denial Of Service Vulnerability 54316;Microsoft SharePoint CVE-2012-1863 Cross Site Scripting Vulnerability 54315;Microsoft SharePoint CVE-2012-1862 URI Redirection Vulnerability 54314;Microsoft SharePoint Search Scope Information Disclosure Vulnerability 54313;Microsoft SharePoint CVE-2012-1861 HTML Injection Vulnerability 54312;Microsoft SharePoint 'scriptresx.ashx' Cross Site Scripting Vulnerability 54311;Quick Post Widget Plugin Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 54310;Webify Link Directory 'id' Parameter SQL Injection Vulnerability 54308;Microsoft Data Access Components CVE-2012-1891 Buffer Overflow Vulnerability 54307;Microsoft Windows File/Directory Names Handling Arbitrary Command Injection Vulnerability 54306;Solar FTP Server Denial of Service Vulnerability 54304;Microsoft Windows TLS Protocol CBC Mode Information Disclosure Vulnerability 54303;Microsoft Visual Basic for Applications DLL Loading Arbitrary Code Execution Vulnerability 54302;Microsoft Windows CVE-2012-1893 Local Privilege Escalation Vulnerability 54301;RSA Access Manager Server Session Replay Security Bypass Vulnerability 54300;GuestBook Script PHP Multiple SQL Injection and Cross Site Scripting Vulnerabilities 54299;Classified Ads Script PHP 'admin.php' Multiple SQL Injection Vulnerabilities 54298;Tiki Wiki CMS Groupware 'unserialize()' Multiple PHP Code Execution Vulnerabilities 54296;Event Script PHP 'eventscript.php' Multiple SQL Injection Vulnerabilities 54295;Freeside Multiple Input Validation Vulnerabilities 54294;Microsoft Internet Explorer CVE-2012-1524 Attribute Remove Remote Code Execution Vulnerability 54293;Microsoft Internet Explorer CVE-2012-1522 Cached Object Remote Code Execution Vulnerability 54292;SPIP 'connect' Parameter PHP Code Injection Vulnerability 54291;Cyberoam DPI Security Bypass Vulnerability 54290;plow '.plowrc' File Buffer Overflow Vulnerability 54288;Forum Oxalis 'id' Parameter SQL Injection Vulnerability 54287;Webmatic 'Referer:' Field SQL Injection Vulnerability 54286;phpMyVisites 'phpMyVisites.php' Script Multiple SQL Injection Vulnerabilities 54285;Microsoft Windows CVE-2012-1890 Local Privilege Escalation Vulnerability 54284;WordPress Email Newsletter Unspecified Security Vulnerability 54283;Linux Kernel 'fs/eventpoll.c' Local Denial of Service Vulnerability 54282;WellinTech KingHistorian Memory Corruption Vulnerability 54281;VTE Remote Escape Sequences CVE-2012-2738 Denial of Service Vulnerability 54280;WellinTech KingView Multiple Memory Corruption And Directory Traversal Vulnerabilities 54279;Linux Kernel UDF Filesystem Local Buffer Overflow Vulnerability 54278;OpenStack Nova CVE-2012-3361 Memory Corruption Vulnerability 54277;OpenStack Nova CVE-2012-3360 Remote Code Injection Vulnerability 54276;Microsoft IIS Multiple FTP Command Request Denial of Service Vulnerability 54275;gp Easy CMS Minishop Plugin HTML Injection Vulnerability 54274;WordPress Quotes Collection Plugin Cross Site Request Forgery Vulnerability 54273;CLScript Classifieds Script 'catId' Parameter SQL Injection Vulnerability 54272;phpMyBackupPro 'lang' Parameter Local File Include Vulnerability 54271;php MBB Cross Site Scripting and SQL Injection Vulnerabilities 54270;libTIFF TIFF Image CVE-2012-2088 Buffer Overflow Vulnerability 54269;PHP Code Snippet Library Multiple Security Bypass Vulnerabilities 54268;Apache Hadoop Symlink Attack Local Privilege Escalation Vulnerability 54267;WANGKONGBAO CNS '/src/acloglogin.php' Directory Traversal Vulnerabilities 54266;Zenphoto Unspecified Cross Site Scripting Vulnerability 54265;WordPress URI Redirection and Cross Site Scripting Vulnerabilities 54264;Photodex ProShow Producer 'load' File Remote Stack Buffer Overflow Vulnerability 54263;Nagios XI 'visApi.php' Multiple Command Injection Vulnerabilities 54262;Nagios XI Unspecified Cross Site Scripting and HTML Injection Vulnerabilities 54261;HP Network Node Manager i CVE-2012-2018 Unspecified Cross Site Scripting vulnerability 54260;PHPList 'id' Parameter Cross-Site Scripting Vulnerability 54259;Joomla! Language Switcher ModuleMultiple Cross Site Scripting Vulnerabilities 54258;WordPress Count Per Day Plugin Multiple Cross Site Scripting Vulnerabilities 54257;WordPress Zingiri Web Shop Plugin 'abspath' Parameter Remote File Include Vulnerability 54256;Sticky Notes Multiple HTML Injection and SQL Injection Vulnerabilities 54255;GetSimple CMS Items Manager Plugin 'php.php' Arbitrary File Upload Vulnerability 54254;Magix CMS 'upload.php' Arbitrary File Upload Vulnerability 54253;Novell Groupwise WebAccess 'User.interface' Parameter Directory Traversal Vulnerability 54252;Magix CMS 'upload.php' Arbitrary File Upload Vulnerability 54251;Microsoft IIS File Enumeration Weakness 54250;WordPress Paid Business Listings 'pbl_listing_pkg_id' SQL Injection Vulnerability 54249;Zoom Player '.avi' File Divide-By-Zero Denial of Service Vulnerability 54248;PowerNet Twin Client Remote Denial of Service Vulnerability 54247;phpMoneyBooks 'index.php' Multiple HTML Injection Vulnerabilities 54246;GIMP 'fit' File Format Denial of Service Vulnerability 54245;SWFUpload 'movieName' Parameter Cross Site Scripting Vulnerability 54244;IrfanView Formats PlugIn 'jpeg_ls.dll' Heap Buffer Overflow Vulnerability 54243;SpecView Web Server Directory Traversal Vulnerability 54242;Hoard 'malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities 54241;nedmalloc 'malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities 54240;bionic CVE-2012-2674 Buffer Overflow Vulnerability 54239;LIOOSYS CMS SQL Injection and Information Disclosure Vulnerabilities 54238;JAKCMS PRO 'uploader.php' Arbitrary File Upload Vulnerability 54236;webERP Multiple Remote and Local File Include Vulnerabilities 54235;TEMENOS T24 Multiple Cross Site Scripting Vulnerabilities 54234;Basilic 'diff.php' Remote Command Execution Vulnerability 54233;Boost 'ordered_malloc()' Buffer Overflow Vulnerability 54231;SAP Netweaver ABAP 'msg_server.exe' Buffer Overflow Vulnerability 54229;SAP Netweaver ABAP 'msg_server.exe' Parameter Name Remote Code Execution Vulnerability 54228;PHP-Fusion Advanced MP3 Player Infusion 'upload.php' Arbitrary File Upload Vulnerability 54227;Boehm GC malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities 54226;WordPress Job Manager Plugin Multiple Cross Site Scripting Vulnerabilities 54225;Avaya IP Office Customer Call Reporter 'ImageUpload.ashx' Remote Code Execution Vulnerability 54224;WordPress Security Bypass And Information Disclosure Vulnerabilities 54223;AccountsService 'user_change_icon_file_authorized_cb()' Function File Disclosure Vulnerability 54222;IBM Rational ClearQuest Cross Site Scripting and Information Disclosure Vulnerabilities 54221;Multiple HP Photosmart Printers Multiple Unspecified Denial of Service Vulnerabilities 54220;Real Networks RealPlayer '.avi' File Divide-By-Zero Denial of Service Vulnerability 54219;Drupal Hashcash Module HTML Injection Vulnerability 54218;HP System Management Homepage Multiple Security Vulnerabilities 54217;Bcfg2 'Trigger' Plugin Remote Command Injection Vulnerability 54216;Multiple Vendor Simple Certificate Enrollment Protocol Authentication Security Bypass Vulnerability 54215;Multiple GE Proficy Products Stack Buffer Overflow and Command Injection Vulnerabilities 54214;SAP Netweaver ABAP 'msg_server.exe' Remote Code Execution Vulnerability 54213;Cisco WebEx WRF and ARF File Format Multiple Remote Buffer Overflow Vulnerabilities 54212;Sielco Sistemi Winlog Pro Multiple Security Vulnerabilities 54211;GNOME NetworkManager CVE-2012-2736 AdHoc Wireless Security Vulnerability 54210;WordPress 'SS Quiz' Plugin Cross Site Request Forgery and Access Security Bypass Vulnerabilities 54209;dtach Information Disclosure Vulnerability 54208;VLC Media Player '.avi' File Denial of Service Vulnerability 54207;DigPHP 'dig.php' Script Remote File Disclosure Vulnerability 54206;IBM AIX Sendmail Local Privilege Escalation Vulnerability 54205;Drupal IMCE Mkdir 'imce' Arbitrary File Upload Vulnerability 54204;Schoolhos CMS Arbitrary File Upload and HTML Injection Vulnerabilities 54203;Google Chrome Prior to 20.0.1132.43 Multiple Security Vulnerabilities 54202;mpop NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 54201;msmtp NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 54200;WordPress Website FAQ 'website-faq-widget.php' SQL Injection Vulnerability 54199;ViewVC 'svn_ra.py' Information Disclosure Vulnerability 54198;RoundCube Webmail CVE-2012-1253 Cross Site Scripting Vulnerability 54197;ViewVC 'svn_ra.py' Authorization Security Bypass Vulnerability 54196;WaveMaker Security Bypass Vulnerability 54195;Horde Project IMP SVG Attachment HTML Injection Vulnerability 54194;Umapresence Local File Include and Arbitrary File Deletion Vulnerabilities 54193;Western Digital Live TV Local File Include and Arbitrary File Upload Vulnerabilities 54192;Zend Framework 'Zend_XmlRpc' Class Information Disclosure Vulnerability 54191;ASUS iKVM Information Disclosure Vulnerability 54190;Winamp '.m3u' File Exception Handling Remote Denial of Service Vulnerability 54189;Apache Roller Cross Site Request Forgery Vulnerability 54188; FCKEditor 'spellchecker.php' Cross Site Scripting Vulnerability 54187;Apache Roller CVE-2012-2381 Cross Site Scripting Vulnerability 54186;Rhythmbox 'context' Plugin Insecure Temporary File Creation Vulnerability 54185;URL Hunter '.m3u' File Buffer Overflow Vulnerability 54184;Joomla! Virtuemart Shipping by State Component Unspecified Security Bypass Vulnerability 54183;JBoss Enterprise BRMS Platform JGroups Diagnostics Service Information Disclosure Vulnerability 54182;SoftPerfect Bandwidth Manager Authentication Bypass Vulnerability 54180;Kingview Network Based Buffer Overflow Vulnerability 54179;Drupal Drag & Drop Gallery 'upload.php' Arbitrary File Upload Vulnerability 54178;WEBO Software WEBO Site SpeedUp 'wss_lang' Parameter Local File Include Vulnerability 54177;UCCASS 'sid' Parameter SQL Injection Vulnerability 54176;OpenCart CMS Multiple HTML Injection Vulnerabilities 54175;CMS DMS-Easy Multiple Security Vulnerabilities 54174;e107 Articulate 'manage_articulate.php' Arbitrary File Upload Vulnerability 54173;WordPress Flip Book 'php.php' Arbitrary File Upload Vulnerability 54172;SilverStripe Pixlr Image Editor 'upload.php' Arbitrary File Upload Vulnerability 54171;WordPress Fancy Gallery 'image-upload.php' Arbitrary File Upload Vulnerability 54170;Amazon S3 Uploadify Script 'uploadify.php' Arbitrary File Upload Vulnerability 54169;SugarCRM Community Edition 'unserialize()' Multiple PHP Code Execution Vulnerabilities 54167;LimeSurvey Remote File Include and Directory Traversal Vulnerabilities 54166;Agora-Project Multiple Cross Site Scripting and SQL Injection Vulnerabilities 54165;IBM Lotus Expeditor DLL Loading Arbitrary Code Execution Vulnerability 54164;IBM Lotus Expeditor 'Eclipse Help' Component Directory Traversal Vulnerability 54163;IBM Lotus Expeditor Request Header Spoofing Security Bypass Vulnerability 54162;Eaton Network Shutdown Module Multiple Information Disclosure Vulnerabilities 54161;Eaton Network Shutdown Module Arbitrary PHP Code Execution Vulnerability 54160;Interspire Shopping Cart Multiple HTML Injection Vulnerabilities 54159;Croogo CMS Multiple HTML Injection Vulnerabilities 54158;IrfanView Formats PlugIn DJVU Image Processing Heap Buffer Overflow Vulnerability 54157;arpwatch CVE-2012-2653 Security Bypass Vulnerability 54156;ModSecurity Quote Parsing Security Bypass Vulnerability 54154;Hitachi Command Suite Multiple Products Cross-Site Scripting and Denial of Service Vulnerabilities 54153;389 Directory Server Multiple Information Disclosure Vulnerabilities 54152;IBM Rational Directory Server URI Redirection and Cross Site Scripting Vulnerabilities 54151;Bitweaver Multiple HTML Injection Vulnerabilities 54150;CMS Lokomedia Multiple Cross Site Scripting and HTML Injection Vulnerabilities 54149;Lattice Diamond Programmer Buffer Overflow Vulnerability 54148;Etomite Multiple Fields Multiple HTML Injection Vulnerabilities 54147;Cotonti 'admin.php' SQL Injection Vulnerability 54146;AOL Deskbar Uninitialized Pointer Remote Code Execution Vulnerability 54144;WordPress Schreikasten Plugin Multiple HTML Injection Vulnerabilities 54143;Traq 'plugin' Parameter Cross Site Scripting Vulnerability 54141;WordPress Nmedia MailChimp Plugin 'abs_path' Parameter Remote File Include Vulnerability 54140;Joomla! 'com_szallasok' Component 'id' Parameter SQL Injection Vulnerability 54138;ACDsee Pro Multiple Image Parsing Memory Corruption Vulnerabilities 54137;Huawei HG866 'password.html' Security Bypass Vulnerability 54136;Symantec Message Filter CVE-2012-0300 Information Disclosure Vulnerability 54135;Symantec Message Filter CVE-2012-0301 Session Fixation Vulnerability 54134;Symantec Message Filter CVE-2012-0302 Cross Site Scripting Vulnerability 54133;Symantec Message Filter CVE-2012-0303 Cross Site Request Forgery Vulnerability 54131;Winamp AVI / IT File Multiple Memory Corruption Vulnerabilities 54130;RETIRED: MyBB 'announcements.php' SQL Injection Vulnerability 54129;Cisco Application Control Engine Administrator IP Address Overlap Security Bypass Vulnerability 54128;WordPress Mac Photo Gallery Plugin 'albid' Parameter Remote File Disclosure Vulnerability 54127;AdNovum nevisProxy Cross Site Scripting Vulnerability 54126;libvirt CVE-2012-2693 Multiple Local Security Bypass Vulnerabilities 54125;XnView Multiple Image Decompression Memory Corruption Vulnerabilities 54123;IBM InfoSphere Guardium Local Denial of Service Vulnerability 54122;IBM AIX Temporary File Creation Vulnerability 54121;abrt CVE-2012-1106 Information Disclosure Vulnerability 54120;LiveStreet Multiple Cross Site Scripting And Path Disclosure Vulnerabilities 54119;SBLIM CIM Client Predictable Hash Collisions Denial Of Service Vulnerability 54118;Coppermine Multiple Unspecified Path Disclosure Vulnerabilities 54117;Adiscan LogAnalyzer Cross Site Scripting Vulnerability 54116;Red Hat Sos CVE-2012-2664 Information Disclosure Vulnerability 54115;Coppermine Photo Gallery 'index.php' Script SQL Injection Vulnerability 54114;OpenSSH 'ssh_gssapi_parse_ename()' Function Denial of Service Vulnerability 54113;Apple iTunes '.m3u' File Remote Stack Buffer Overflow Vulnerability 54112;IBM System Storage Manager Profiler SQL Injection and Cross Site Scripting Vulnerabilities 54111;Commentics 'index.php' Cross Site Scripting Vulnerability 54110;Drupal Privatemsg Module Cross Site Scripting Vulnerability 54109;web@all Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 54108;Cisco AnyConnect Secure Mobility Client Downgrade Security Weaknesses 54107;Cisco AnyConnect Secure Mobility Client VPN Downloader Arbitrary Code Execution Vulnerabilities 54106;Cisco ASA 5500 Series and Cisco Catalyst 6500 Series Denial of Service Vulnerability 54104;Commentics 'index.php' Arbitrary File Deletion Vulnerability 54103;WordPress TheCartPress Plugin 'PrintOrder.php' Script Security Bypass Vulnerability 54101;LongTail JW Player CVE-2012-3351 Cross Site Scripting Vulnerability 54100;ASP Content Management Database Information Disclosure Vulnerability 54098;e107 FileDownload Plugin Arbitrary File Upload and Remote File Disclosure Vulnerabilities 54097;AdaptCMS 'index.php' Script Cross Site Scripting Vulnerability 54096;e107 Image Gallery Plugin 'name' Parameter Remote File Disclosure Vulnerability 54095;FireDesign fireshop 'news.php' Script SQL Injection Vulnerability 54094;Sysax Multi Server 'scriptpathbrowse2.htm' Buffer Overflow Vulnerability 54093;hostapd 'hostapd.conf' Configuration File Insecure File Permissions Vulnerability 54092;e107 Filemanager Plugin 'ajaxfilemanager.php' Arbitrary File Upload Vulnerability 54091;e107 Hupsi_fancybox Plugin 'uploadify.php' Arbitrary File Upload Vulnerability 54090;e107 Hupsis Media Gallery Plugin 'ajaxfilemanager.php' Arbitrary File Upload Vulnerability 54089;JBoss CVE-2012-1167 Security Bypass Vulnerability 54088;e107 Hupsi Share Plugin 'uploadify.php' Arbitrary File Upload Vulnerability 54087;e107 Radio Plan Plugin 'upload.php' Arbitrary File Upload Vulnerability 54086;JBoss 'mod_cluster' CVE-2012-1154 Security Bypass Vulnerability 54085;e107 Tap Plugin 'ajaxfilemanager.php' Arbitrary File Upload Vulnerability 54084;CMS Balitbang Multiple HTML Injection and Cross Site Scripting Vulnerabilities 54083;Python SimpleHTTPServer 'list_directory()' Function Cross Site Scripting Vulnerability 54082;SolarWinds Orion Network Performance Monitor (NPM) 'Login.asp' SQL Injection Vulnerability 54081;iBoutique 'index.php' Multiple HTML Injection Vulnerabilities and an SQL Injection Vulnerability 54080;Mozilla Firefox/Thunderbird/SeaMonkey 'nsHTMLSelectElement' Remote Code Execution Vulnerability 54079;ZTE Score M 'sync_agent ' Hardcoded Password Security Bypass Vulnerability 54078;WordPress Auctions Plugin 'upload.php' Arbitrary File Upload Vulnerability 54077;Dolphin Multiple HTML Injection Vulnerabilities 54076;LibTIFF 'tiff2pdf' Utility Remote Integer Overflow Vulnerability 54075;Juniper Networks Mobility System Software 'aaa/wba_login.html' Cross Site Scripting Vulnerability 54074;PHP Jobsite Multiple Cross Site Scripting Vulnerabilities 54073;Joomla! Information Disclosure and Security Bypass Vulnerabilities 54072;vBulletin 'event.php' HTML Injection Vulnerability 54071;SmallPICT Unspecified Cross Site Scripting Vulnerability 54070;IBM Lotus Notes CVE-2012-2174 URL Handler Remote Code Execution Vulnerability 54069;QNAP Turbo NAS Multiple Security Vulnerabilities 54068;Western Digital ShareSpace WEB GUI Information Disclosure Vulnerability 54067;Ergon Airlock UTF8 Sequences Security Bypass Vulnerability 54066;VANA CMS 'index.php' Script SQL Injection Vulnerability 54065;Total Video Player '.m3u'/'.mp3'/'.avi' File Multiple Buffer Overflow Vulnerabilities 54064;MyTickets 'define.php' Script SQL Injection Vulnerability 54063;Linux Kernel KVM 'kvm_set_irq()' Function Local Buffer Overflow Vulnerability 54062;Linux Kernel Reliable Datagram Sockets (RDS) CVE-2012-2372 Local Denial of Service Vulnerability 54061;WordPress Automatic 'q' Parameter SQL Injection Vulnerability 54060;Revelation Multiple Security Weaknesses 54059;WordPress Lim4wp 'upload.php' Arbitrary File Upload Vulnerability 54058;WordPress Wp-ImageZoom 'file' Parameter Remote File Disclosure Vulnerability 54057;WordPress LB Mixed Slideshow Plugin 'upload.php' Arbitrary File Upload Vulnerability 54056;Ezhometech EzServer 'GET' Request Stack-Based Buffer Overflow Vulnerability 54055;Samsung AllShare 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability 54054;annexwareTexolution Microworkers Clone Script Multiple SQL Injection Vulnerabilities 54053;NOCC Email Body HTML Injection Vulnerability 54052;WordPress Multiple Themes 'upload.php' Arbitrary File Upload Vulnerability 54051;IBM WebSphere Application Server 'iehs.war' Cross Site Scripting Vulnerability 54050;Karafun Player '.m3u' File Denial of Service Vulnerability 54049;Squiz CMS Multiple Cross Site Scripting and XML External Entity Injection Vulnerabilities 54047;News Script PHP Multiple Cross Site Scripting and SQL Injection Vulnerabilities 54046;Ubuntu Linux APT CVE-2012-0954 Security Bypass Vulnerability 54045;Webify Multiple Products Multiple HTML Injection and Local File Include Vulnerabilities 54043;Simple Document Management System Multiple SQL Injection Vulnerabilities 54042;Joomla JCal Pro Calendar Component SQL Injection Vulnerability 54041;Joomla! Maian Media Component 'uploadhandler.php' Arbitrary File Upload Vulnerability 54040;OpenConnect CVE-2012-3291 Heap Based Buffer Overflow Vulnerability 54039;WordPress Organizer Plugin Multiple Security Vulnerabilities 54038;Joomla! Dione FileUploader Component 'upload.php' Arbitrary File Upload Vulnerability 54037;Joomla! hwdVideoShare Component 'flash_upload.php' Arbitrary File Upload Vulnerability 54036;UseResponse Backdoor Unauthorized Access and HTML Injection Vulnerabilities 54035;Dolphin Browser HD for Android 'WebView' Class Information Disclosure Vulnerability 54034;iScripts EasyCreate HTML Injection and SQL Injection Vulnerabilities 54033;Innominate Security Technologies mGuard Products Insufficient Entropy Weakness 54032;IObit Protected Folder Local Authentication Bypass Vulnerability 54030;XnView FPX / ECW / RAS Image Multiple Buffer Overflow Vulnerabilities 54028;Wyse Thin Client CVE-2009-0695 Remote Security Bypass Vulnerability 54027;Nuked-Klan 'eid' Parameter SQL Injection Vulnerability 54026;NetArt Media Jobs Portal Multiple HTML Injection and SQL Injection Vulnerabilities 54025;ioQuake3 Engine Insecure Temporary File Creation Vulnerability 54024;Simple Forum PHP Multiple SQL Injection Vulnerabilities 54023;ADICO 'index.php' Script SQL Injection Vulnerability 54022;qdPM Arbitrary File Upload Vulnerability 54021;eSyndiCat Pro Multiple HTML Injection and SQL Injection Vulnerabilities 54020;WordPress Zingiri Web Shop Plugin 'uploadfilexd.php' Arbitrary File Upload Vulnerability 54019;TinyWebGallery CVE-2012-2932 Multiple Cross-Site Scripting Vulnerabilities 54018;Nagios XI Multiple Cross-Site Scripting Vulnerabilities 54017;Asterisk CVE-2012-3553 SCCP Skinny Channel Driver Denial of Service Vulnerability 54015;Wyse Device Manager 'HAgent' Remote Command Execution Vulnerability 54014;Contao 'field' Parameter SQL Injection Vulnerability 54013;Gallery Cross Site Scripting and Arbitrary PHP Code Execution Vulnerabilities 54012;Microsoft Windows OpenType 'atmfd.dll' Denial of Service Vulnerability 54011;Opera Web Browser Prior to 11.65 Multiple Vulnerabilities 54010;Squirrelcart Cart Shop Multiple HTML Injection Vulnerabilities 54009;Cells Blog CMS Multiple SQL Injection and HTML Injection Vulnerabilities 54008;Swoopo Gold Multiple Security Vulnerabilities 54007;PacketFence 'Web Admin Guest Management' Interface Unspecified Cross Site Scripting Vulnerability 54006;Edimax IC-3030iWn UDP Packet Password Information Disclosure Vulnerability 54004;o0mBBS 'Forum' Parameter SQL Injection Vulnerability 54002;Drupal Global Redirect Module Open Redirection Vulnerability 54001;Drupal Protected Node Module Access Bypass Vulnerability 54000;phpLinks 'PID' Parameter SQL Injection Vulnerability 53999;Drupal Ubercart AJAX Cart Module Information Disclosure Vulnerability 53998;MediaWiki 'uselang' Parameter Cross Site Scripting Vulnerability 53997;Drupal SimpleMeta Module Cross Site Request Forgery Vulnerability 53996;VMware Hosted Products Memory Corruption and Denial Of Service Vulnerability 53995;WordPress Invit0r Plugin 'ofc_upload_image.php' Arbitrary File Upload Vulnerability 53994;WordPress Evarisk Plugin 'uploadPhotoApres.php' Arbitrary File Upload Vulnerability 53993;Drupal Node Hierarchy Module Cross Site Request Forgery Vulnerability 53992;Drupal Janrain Capture Module Open Redirection Vulnerability 53990;Zimplit CMS Local File Include and Arbitrary File Upload Vulnerabilities 53989;PEamp '.mp3' File Memory Corruption Vulnerability 53988;ESRI ArcMap 'mxd' File Arbitrary Code Execution Vulnerability 53987;Bradford Network Sentry Cross Site Request Forgery and HTML Injection Vulnerabilities 53985;Bradford Network Sentry Authentication Bypass Vulnerability 53984;WordPress kk Star Ratings Plugin 'root' Parameter Remote File Include Vulnerability 53983;SPIP Multiple Cross Site Scripting Vulnerabilities 53982;Quest Webthority Cross Site Request Forgery Vulnerability 53981;AdSpy Pro 'settings.php' Security Bypass Vulnerability 53980;WordPress NS Utilities Plugin Unspecified Security Vulnerability 53979;XAMPP for Windows Multiple Cross Site Scripting and SQL Injection Vulnerabilities 53978;WordPress Annonces Plugin 'theme.php' Arbitrary File Upload Vulnerability 53977;Joomla! Easy Flash Uploader Component 'helper.php' Arbitrary File Upload Vulnerability 53976;Ruby on Rails CVE-2012-2694 Unsafe SQL Query Generation Vulnerability 53975;Joomla! jFancy Component 'script.php' Arbitrary File Upload Vulnerability 53974;Rocket U2 UniData Remote Command Execution Vulnerability 53973;Joomla! IDoEditor Component 'image.php' Arbitrary File Upload Vulnerability 53972;Joomla! DentroVideo Component 'upload.php' Arbitrary File Upload Vulnerability 53971;Linux Kernel 'i915_gem_execbuffer.c' Multiple Integer Overflow Vulnerabilities 53970;Ruby on Rails Active Record CVE-2012-2695 SQL Injection Vulnerability 53969;Joomla! Art Uploader Component 'upload.php' Arbitrary File Upload Vulnerability 53968;Joomla! Simple SWFUpload Component 'uploadhandler.php' Arbitrary File Upload Vulnerability 53967;WordPress HD FLV Player Plugin 'uploadVideo.php' Arbitrary File Upload Vulnerability 53965;Linux Kernel dl2k Network Driver IOCTL Handling Local Denial of Service Vulnerability 53961;Xen 64-bit PV Guests Local Denial of Service Vulnerability 53960;Oracle Java SE CVE-2012-1723 Remote Code Execution Vulnerability 53959;Oracle Java SE CVE-2012-1721 Remote Code Execution Vulnerability 53958;Oracle Java SE CVE-2012-1724 Remote Java Runtime Environment Vulnerability 53956;Oracle Java SE CVE-2012-1720 Remote Java Runtime Environment Vulnerability 53955;Xen 'syscall/sysenter' Instruction Local Denial of Service Vulnerability 53954;Oracle Java SE CVE-2012-1725 Remote Java Runtime Environment Vulnerability 53953;Oracle Java SE CVE-2012-1722 Remote Java Runtime Environment Vulnerability 53952;Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability 53951;Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability 53950;Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability 53949;Oracle Java SE CVE-2012-1711 Remote Java Runtime Environment Vulnerability 53948;Oracle Java SE CVE-2012-1726 Remote Java Runtime Environment Vulnerability 53947;Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability 53946;Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability 53945;XOOPS Cube PROJECT FileManager 'xupload.php' Arbitrary File Upload Vulnerability 53944;Joomla! Joomsport Component SQL Injection and Arbitrary File Upload Vulnerabilities 53943;TheBlog Multiple SQL Injection and HTML Injection Vulnerabilities 53942;Joomla! Alphacontent Component 'limitstart' Parameter SQL Injection Vulnerability 53941;Adobe ColdFusion Component Browser CVE-2012-2041 HTTP Response Splitting Vulnerability 53940;GNU Troff CVE-2009-5081 Insecure Temporary File Creation Vulnerabilities 53939;Astaro Security Gateway 'Comment (optional)' Field HTML Injection Vulnerability 53937;GNU Troff CVE-2009-5080 Insecure Temporary File Creation Vulnerabilities 53934;Microsoft XML Core Services CVE-2012-1889 Remote Code Execution Vulnerability 53933;Apple iTunes '.m3u' Playlist File Heap Based Buffer Overflow Vulnerability 53932;libguestfs File Information Disclosure Vulnerability 53931;WordPress Contus Video Gallery Plugin 'upload1.php' Arbitrary File Upload Vulnerability 53930;Freepost 'edit.php' SQL Injection and HTML Injection Vulnerabilities 53929;Clansuite 'uploadify.php' Arbitrary File Upload Vulnerability 53928;ET - Chat Multiple Arbitrary File Upload Vulnerabilities 53927;RETIRED: SEOgento 'id' Parameter HTML Injection Vulnerability 53926;Python 'virtualenvwrapper' Package Unspecified Security Vulnerability 53925;Check Point Endpoint Connect DLL Loading Arbitrary Code Execution Vulnerability 53924;BMC Identity Management Cross Site Request Forgery Vulnerability 53923;Agora-Project 'dossierup' Parameter Remote Arbitrary File Upload Vulnerability 53922;RETIRED: MySQL and MariaDB 'sql/password.c' Authentication Bypass Vulnerability 53921;MantisBT 'delete_attachments_threshold()' Function Security Bypass Vulnerability 53920;PHPAccounts SQL Injection and Arbitrary File Upload Vulnerabilities 53919;WordPress Custom Content Type Manager Plugin 'upload_form.php' Arbitrary File Upload Vulnerability 53918;WordPress PICA Photo Gallery 'picaPhotosResize.php' Arbitrary File Upload Vulnerability 53915;WordPress Drag & Drop File Uploader Plugin 'dnd-upload.php' Arbitrary File Upload Vulnerability 53914;Wordpress SFBrowser Plugin 'sfbrowser.php' Arbitrary File Upload Vulnerability 53913;WordPress Top Quark Architecture Plugin 'script.php' Arbitrary File Upload Vulnerability 53912;WordPress Mac Photo Gallery Plugin 'upload-file.php' Arbitrary File Upload Vulnerability 53911;Oracle MySQL CVE-2012-2122 User Login Security Bypass Vulnerability 53910;WordPress User Meta Plugin 'uploader.php' Arbitrary File Upload Vulnerability 53909;WordPress WP GPX Maps Plugin Arbitrary File Upload Vulnerability 53907;MantisBT SOAP API Security Bypass Vulnerability 53906;Microsoft IIS Authentication Bypass and Source Code Disclosure Vulnerabilities 53904;webSPELL Dailyinput Movie-Addon 'portal' Parameter SQL Injection Vulnerability 53903;Symantec LiveUpdate Administrator Insecure File Permissions Local Privilege Escalation Vulnerability 53902;HP Web Jetadmin Multiple Unspecified Cross Site Scripting Vulnerabilities 53901;Oracle Mojarra 'FacesContext' Information Disclosure Vulnerability 53900;WordPress Newsletter 'preview.php' Remote File Disclosure Vulnerability 53899;Atlassian Bamboo XML Parsing Unspecified Security Vulnerability 53898;WordPress Hungred Post Thumbnail Plugin 'hpt_file_upload.php' Arbitrary File Upload Vulnerability 53897;F5 Multiple Products SSH Configuration Remote Unauthorized Access Vulnerability 53896;WordPress wpStoreCart Plugin 'upload.php' Arbitrary File Upload Vulnerability 53895;WordPress PDW File Browser Plugin 'upload.php' Arbitrary File Upload Vulnerability 53894;WordPress Picturesurf Gallery Plugin 'upload.php' Arbitrary File Upload Vulnerability 53893;WordPress PICA Photo Gallery 'imgname' Parameter Remote File Disclosure Vulnerability 53892;WordPress Easy Contact Forms Export 'file' Parameter Remote File Disclosure Vulnerability 53891;WordPress Front File Manager Plugin 'Upload.php' Arbitrary File Upload Vulnerability 53890;webSPELL FIRSTBORN Movie-Addon 'id' Parameter SQL Injection Vulnerability 53889;ForeScout CounterACT Multiple Cross Site Scripting Vulnerabilities 53888;GEAR Software CD DVD Filter Driver IOCTL Handling Local Privilege Escalation Vulnerabilities 53887;Adobe Flash Player APSB12-14 Multiple Security Vulnerabilities 53886;SN News 'loger.php' Multiple SQL Injection Vulnerabilities 53885;TYPO3 Powermail Extension HTML Injection Vulnerability 53884;IBM Eclipse Help System Multiple Security Vulnerabilities 53882;PHPNet SQL Injection and HTML Injection Vulnerabilities 53881;NetEase WeiboHD for Android Unspecified Security Vulnerability 53880;Apache CXF Child Policies Security Bypass Vulnerability 53879;IBM Lotus iNotes Upload Module ActiveX Control Buffer Overflow Vulnerability 53878;Network Instruments Observer Multiple Security Vulnerabilities 53877;Apache CXF Elements Validation Security Bypass Vulnerability 53876;JW Player HTML Injection And Content Spoofing Vulnerability 53875;OpenStack Compute (Nova) Security Bypass Vulnerability 53874;WordPress Front End Upload Plugin 'Upload.php' Arbitrary File Upload Vulnerability 53873;IBM DB2 Multiple Security Vulnerabilities 53872;WordPress Omni Secure Files Plugin 'Upload.php' Arbitrary File Upload Vulnerability 53871;Microsoft Internet Explorer Scrolling Events Cross Domain Information Disclosure Vulnerability 53870;Microsoft Internet Explorer CVE-2012-1881 'OnRowsInserted' Event Remote Code Execution Vulnerability 53869;Microsoft Internet Explorer CVE-2012-1880 'insertRow()' Method Remote Code Execution Vulnerability 53868;Microsoft Internet Explorer CVE-2012-1879 'insertAdjacentText()' Method Code Execution Vulnerability 53867;Microsoft Internet Explorer CVE-2012-1878 'OnBeforeDeactivate' Event Code Execution Vulnerability 53866;Microsoft Internet Explorer CVE-2012-1877 Remote Code Execution Vulnerability 53865;ComSndFTP Server Format String Vulnerability 53864;RETIRED: Oracle Java SE Critical Patch Update June 2012 Advance Notification 53863;Microsoft Dynamic AX Enterprise Portal Cross Site Scripting Vulnerability 53862;RETIRED: Microsoft June 2012 Advance Notification Multiple Vulnerabilities 53861;Microsoft .NET Framework Function Pointer Execution Remote Code Execution Vulnerability 53860;RETIRED: MyBB 'customfield' Parameter SQL Injection Vulnerability 53859;IBM WebSphere Sensor Events Multiple Input Validation Vulnerabilities 53858;FeedDemon 'Feed Preview' Arbitrary Script Injection Vulnerability 53857;ScrumWorks Pro CVE-2012-2603 Remote Privilege Escalation Vulnerability 53856;Intel CPU Hardware Local Privilege Escalation Vulnerability 53855;WordPress FCChat Widget Plugin 'Upload.php' Arbitrary File Upload Vulnerability 53854;SyndeoCMS 'newsletter_email' Parameter SQL Injection Vulnerability 53853;WordPress Font Uploader Plugin 'font-upload.php' Arbitrary File Upload Vulnerability 53852;WordPress MM Forms Community Plugin 'doajaxfileupload.php' Arbitrary File Upload Vulnerability 53851;WordPress VideoWhisper Video Presentation Plugin 'vw_upload.php' Arbitrary File Upload Vulnerability 53850;WordPress Email Newsletter Plugin 'option' Parameter Information Disclosure Vulnerability 53849;WordPress Gallery Plugin Arbitrary File Upload Vulnerability 53848;Microsoft Internet Explorer CVE-2012-1876 Col Element Remote Code Execution Vulnerability 53847;Microsoft Internet Explorer CVE-2012-1875 Same ID Property Remote Code Execution Vulnerability 53846;SN News 'visualiza.php' SQL Injection Vulnerability 53845;Microsoft Internet Explorer CVE-2012-1874 Developer Toolbar Remote Code Execution Vulnerability 53844;Microsoft Internet Explorer CVE-2012-1873 Null Byte Handling Information Disclosure Vulnerability 53843;Microsoft Internet Explorer CVE-2012-1872 EUC-JP Character Information Disclosure Vulnerability 53842;Microsoft Internet Explorer And Microsoft Lync HTML Sanitizing Information Disclosure Vulnerability 53841;Microsoft Internet Explorer CVE-2012-1523 Center Element Remote Code Execution Vulnerability 53840;Drupal Token Authentication Module Access Bypass Vulnerability 53839;Drupal Simplenews Module Information Disclosure Vulnerability 53838;Drupal Organic Groups Module Cross Site Scripting and Security Bypass Vulnerabilities 53837;Siemens WinCC Multiple Security Vulnerabilities 53836;Drupal Maestro Module Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 53835;Drupal Node Embed Module Access Security Bypass Vulnerability 53833;RETIRED: Microsoft Lync CVE-2012-1858 HTML Sanitizing Information Disclosure Vulnerability 53831;Microsoft Lync CVE-2012-1849 DLL Loading Arbitrary Code Execution Vulnerability 53830;RETIRED: Microsoft Visual Basic for Applications DLL Loading Arbitrary Code Execution Vulnerability 53829;Ubuntu 'ubuntu-sso-client' Package SSL Certificate Validation Information Disclosure Vulnerability 53828;Ubuntu 'ubuntuone-client' Package SSL Certificate Validation Information Disclosure Vulnerability 53827;Vanilla Forums kPoll Plugin 'index.php' HTML Injection Vulnerability 53826;Microsoft Remote Desktop Protocol CVE-2012-0173 Remote Code Execution Vulnerability 53825;Audio Editor Master '.cda' File Processing Remote Buffer Overflow Vulnerability 53823;OpenLDAP Weak Cipher Encryption Security Weakness 53822;Rack::Cache 'Set-Cookie' Headers Information Disclosure Vulnerability 53821;SEIL Multiple Products Security Bypass Vulnerability 53820;Microsoft Windows 'Win32k.sys' CVE-2012-1868 Local Privilege Escalation Vulnerability 53819;Microsoft Windows CVE-2012-1867 Local Privilege Escalation Vulnerability 53818;WordPress WP Mass Mail Plugin Open Email Relay Vulnerability 53817;Microsoft Windows CVE-2012-1866 Local Privilege Escalation Vulnerability 53816;Microsoft Windows CVE-2012-1865 Local Privilege Escalation Vulnerability 53815;Microsoft Windows CVE-2012-1864 Local Privilege Escalation Vulnerability 53814;MyBB 'member.php' SQL Injection Vulnerability 53813;Collabtive 'manageuser.php' Arbitrary File Upload Vulnerability 53812;PostgreSQL 'SECURITY DEFINER' and 'SET' Attributes Remote Denial of Service Vulnerability 53811;Sielco Sistemi Winlog Lite Buffer Overflow Vulnerability 53810;Bigware Shop 'main_bigware_54.php' SQL Injection Vulnerability 53809;WordPress Asset Manager Plugin 'upload.php' Arbitrary File Upload Vulnerability 53808;Multiple Browsers WebGL Implementation Linux NVIDIA Driver 'glBufferData()' Security Vulnerability 53807;Mozilla Firefox SeaMonkey and Thunderbird CVE-2012-1943 Local Privilege Escalation Vulnerability 53806;WordPress Comment Extra Fields Plugin 'cef-upload.php' Arbitrary File Upload Vulnerability 53805;WordPress Foxypress Plugin 'uploadify.php' Arbitrary File Upload Vulnerability 53804;WordPress HTML5 AV Manager Plugin 'custom.php' Arbitrary File Upload Vulnerability 53803;Mozilla Firefox SeaMonkey and Thunderbird CVE-2012-1942 Local Privilege Escalation Vulnerability 53801;Mozilla Firefox/Thunderbird/SeaMonkey CSP's Inline-Script Blocking Feature Security Bypass Weakness 53800;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1937 Memory Corruption Vulnerability 53799;Mozilla Firefox/Thunderbird/SeaMonkey '.lnk' Files Information Disclosure Vulnerability 53798;Mozilla Firefox/SeaMonkey/Thunderbird NSS Parsing Multiple Denial of Service Vulnerabilities 53797;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1939 Memory Corruption Vulnerability 53796;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1938 Memory Corruption Vulnerability 53795;Store Locator Plus WordPress Plugin Multiple Input Validation Vulnerabilities 53794;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1940 Use After Free Vulnerability 53793;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1941 Heap Buffer Overflow Vulnerability 53792;Mozilla Firefox/Thunderbird/SeaMonkey Use-After-Free Remote Code Execution Vulnerability 53791;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1947 Heap Buffer Overflow Vulnerability 53790;Nmedia WordPress Member Conversation Plugin 'doupload.php' Arbitrary File Upload Vulnerability 53789;WordPress WP Marketplace Plugin 'uploadify.php' Arbitrary File Upload Vulnerability 53788;RETIRED: Zoph Multiple Remote Security Vulnerabilities 53787;WordPress WP-Property Plugin 'uploadify.php' Arbitrary File Upload Vulnerability 53786;Nmedia Users File Uploader Plugin Arbitrary File Upload Vulnerability 53785;WordPress Theme My Login Plugin Cross Site Scripting Vulnerability 53784;MIT Kerberos 5 'check_1_6_dummy()' Function NULL Pointer Dereference Denial Of Service Vulnerability 53783;@WEB ShoppingCart Unspecified Cross Site Scripting Vulnerability 53782;PyroCMS HTTP Response Splitting and HTML Injection Vulnerabilities 53778;Globus Toolkit GridFTP 'getpwnam_r()' Security Bypass Vulnerability 53777;f2blog 'uploadimg.php' Remote File Upload Vulnerability 53776;Symfony 'regenerate()' Method Session Fixation Vulnerability 53775;Quagga bgpd 'bgp_capability_orf()' BGP OPEN Message Remote Denial Of Service Vulnerability 53773;Piwik Multiple Security Vulnerabilities 53772;ISC BIND 9 DNS Resource Records Handling Remote Denial of Service Vulnerability 53771;Ignite Solutions CMS 'car-details.php' SQL Injection Vulnerability 53770;WHMCompleteSolution Unspecified SQL Injection Vulnerability 53769;Hexamail Server Mail Body HTML Injection Vulnerability 53768;Mnews 'view.php' SQL Injection Vulnerability 53767;Membris Multiple Input Validation Vulnerabilities 53765;Vanilla Forums and Vanilla Forum Tagging Plug-In HTML Injection Vulnerability 53764;AdaptCMS Mulitiple SQL Injection Vulnerabilities 53763;PHP 5.3.10 Multiple Denial of Service Vulnerabilities 53762;WebKit Cross Site Scripting Filter Security Bypass Vulnerability 53761;TinyCMS Local File Include and Arbitrary File Upload Vulnerabilities 53760;Microsoft Windows Digital Certificates Spoofing Vulnerability 53759;VoipNow Professional 'nsextt' Parameter Cross Site Scripting Vulnerability 53758;Puella Magi Madoka Magica iP for Android CVE-2012-2630 Information Disclosure Vulnerability 53757;cPanel Multiple Unspecified Vulnerabilities 53756;IrfanView Formats PlugIn TTF File Buffer Overflow Vulnerability 53755;IBM WebSphere Application Snoop Servlets Information Disclosure Vulnerability 53754;Ruby on Rails CVE-2012-2660 SQL Injection Vulnerability 53753;Ruby on Rails Active Record SQL Injection Vulnerability 53752;strongSwan GMP Plugin Authentication Bypass Vulnerability 53751;Microsoft Wordpad '.doc' File NULL Pointer Dereference Denial Of Service Vulnerability 53749;Simple Web Content Management System Multiple SQL Injection Vulnerabilities 53748;Sorensoft Power Media '.asz' File Buffer Overflow Vulnerability 53747;SuperNews 'noticias.php' SQL Injection Vulnerability 53746;activeCollab Planning Module Cross-Site Scripting and XQuery Injection Vulnerabilities 53744;IrfanView Formats PlugIn 'NCSEcw.dll' Heap Based Buffer Overflow Vulnerability 53743;Network UPS Tools (NUT) 'addchar()' Function Buffer Overflow Vulnerability 53742;Drupal filedepot Module Session Management Security Bypass Vulnerability 53741;GIMP CVE-2012-2763 Buffer Overflow Vulnerability 53740;WHMCS Cross Site Scripting and Multiple HTTP Parameter Pollution Vulnerabilities 53738;Drupal Comment Moderation Module Cross Site Request Forgery Vulnerability 53737;Mapserver for Windows CVE-2012-2950 Local File Include Vulnerability 53736;Drupal Counter Module SQL Injection Vulnerability 53735;Sony VAIO Wireless Manager ActiveX Control 'WifiMan.dll' Multiple Buffer Overflow Vulnerabilities 53734;Drupal Mobile Tools Module Multiple Unspecified HTML Injection Vulnerabilities 53733;Linux Kernel iptables '--syn' Rules Security Bypass Vulnerability 53732;Drupal Amadou Module Cross Site Scripting Vulnerability 53731;Horde Kronolith Multiple Cross Site Scripting Vulnerabilities 53730;NewsAdd Multiple SQL Injection Vulnerabilities 53729;libcrypt 'crypt()' Password Encryption Weakness 53728;Cisco IOS XR Software Route Processor Denial of Service Vulnerability 53727;GDL Multiple Cross Site Scripting and SQL Injection Vulnerabilities 53726;WordPress ALO EasyMail Newsletter Plugin Unspecified Cross Site Scripting Vulnerabilities 53725;QEMU CVE-2012-2652 Insecure Temporary File Creation Vulnerability 53724;VAMCart 'tinybrowser.php' Remote Arbitrary File Upload Vulnerability 53723;Asterisk SCCP Skinny Channel Driver Denial Of Service Vulnerability 53722;Asterisk IAX2 Channel Driver Denial Of Service Vulnerability 53721;Linux Kernel 'sock_alloc_send_pskb()' Function Heap Buffer Overflow Vulnerability 53720;Xinetd CVE-2012-0862 Security Bypass Vulnerability 53719;ncpfs Multiple Local Denial of Service Vulnerabilities 53718;SCLIntra Enterprise Multiple SQL Injection and Authentication Bypass Vulnerabilities 53717;PBBoard Multiple SQL Injection Vulnerabilities 53716;AutoFORM PDM Archive Multiple Security Vulnerabilities 53715;Bloxx Web Filter Multiple Remote Security Vulnerabilities 53713;Restlet Framework XML External Entity Information Disclosure Vulnerability 53712;unixODBC 'SQLDriverConnect()' 'FILEDSN' and 'DRIVER' Options Buffer Overflow Vulnerabilities 53711;WHMCS 'boleto_bb.php' SQL Injection Vulnerability 53710;PBBoard 'page' Parameter Local File Include Vulnerability 53709;Yamamah Photo Gallery Database Information Disclosure Vulnerability 53708;Nilehoster Topics Viewer Multiple SQL Injection and Local File Include Vulnerabilities 53707;PHP Volunteer Management Multiple SQL Injection Vulnerabilities 53706;Pidgin XMPP Protocol File Transfer Request Handling Denial of Service Vulnerability 53704;Tftpd32 DNS Server Denial Of Service Vulnerability 53703;Small-Cms 'hostname' Parameter Remote PHP Code Injection Vulnerability 53702;WinRadius Password Option Size Validation Buffer Overflow Vulnerability 53701;PHP Volunteer Management Arbitrary File Upload and HTML Injection Vulnerabilities 53700;LibreOffice '.rtf' File Denial of Service Vulnerability 53699;activeCollab Multiple Information Disclosure Vulnerabilities 53698;activeCollab Multiple Security Vulnerabilities 53697;VMware vMA Unspecified Local Privilege Escalation Vulnerability 53696;DynPage 'ckfinder' Multiple Arbitrary File Upload Vulnerabilities 53695;DornCMS 'add_page.php' Remote Arbitrary File Upload Vulnerability 53694;RETIRED: Gekko CMS Local File Disclosure Vulnerability 53693;PHPList 'Sajax.php' PHP Code Injection Vulnerability 53692;AzDGDatingMedium Multiple Remote Vulnerabilities 53691;Santilga CMS SQL Injection Vulnerability 53690;b2ePMS Multiple SQL Injection Vulnerabilities 53689;ResEdit Named Entries Multiple Buffer Overflow Vulnerabilities 53688;dotCMS CVE-2012-1826 Arbitrary Code Execution Vulnerability 53687;Python PyCrypto Key Generation Weakness 53686;RSSOwl RSS Feeds Multiple HTML Injection Vulnerabilities 53685;Logitec Multiple LAN-W300N Products Security Bypass Vulnerability 53684;bsnes '.nes' File Buffer Overflow Vulnerability 53682;EMC AutoStart CVE-2012-0409 Multiple Buffer Overflow Vulnerabilities 53681;Measuresoft ScadaPro DLL Loading Arbitrary Code Execution Vulnerability 53680;SocialEngine Multiple Input Validation Vulnerabilities 53679;Google Chrome Prior to 19.0.1084.52 Multiple Security Vulnerabilities 53678;IBM Lotus Quickr 'qp2.cab' ActiveX Control Stack Buffer Overflow Vulnerability 53677;Jaow CMS SQL Injection Vulnerability 53676;Apache Commons Compress and Apache Ant CVE-2012-2098 Denial Of Service Vulnerability 53675;phpCollab Unauthorized Access and Arbitrary File Upload Vulnerabilities 53674;Yellow Duck Framework Local File Disclosure Vulnerability 53673;Drupal BrowserID (Mozilla Persona) Module Multiple Security Vulnerabilities 53672;Drupal Search API Module Cross Site Scripting Vulnerability 53671;Drupal Taxonomy List Module Cross Site Scripting Vulnerability 53670;BlackArmor Network Administrator Password Reset Security Bypass Vulnerability 53669;PragmaMX CVE-2012-2452 Multiple Cross Site Scripting Vulnerabilities 53668;Linux Kernel 'mmap()' Failure Local Denial of Service Vulnerability 53667;WordPress Profile Builder Plugin 'key' Parameter Security Bypass Vulnerability 53666;Cobbler Remote Command Injection Vulnerability 53665;WordPress Profile Builder Plugin Multiple Unspecified Security Vulnerabilities 53664;Adiscon LogAnalyzer Multiple SQL Injection and Cross Site Scripting Vulnerabilities 53663;Citrix XenApp Unspecified Remote Denial Of Service Vulnerability 53662;Pligg CMS CVE-2012-2436 Multiple Cross Site Scripting Vulnerabilities 53661;mod_auth_openid Local Information Disclosure Vulnerability 53660;Request Tracker Multiple Security Vulnerabilities 53659;Ajaxmint Gallery Local File Include Vulnerability 53658;SuperNews SQL Injection Vulnerability 53657;Microsoft Windows Local Privilege Escalation Vulnerability 53656;phpCollab Database Backup Information Disclosure Vulnerability 53655;RuubikCMS Cross Site Scripting, Information Disclosure and Directory Traversal Vulnerabilities 53654;feedparser CVE-2012-2921 Denial of Service Vulnerability 53653;Wireshark Misaligned Memory Denial of Service Vulnerability 53652;Wireshark DIAMETER Dissector Denial of Service Vulnerability 53651;Wireshark Multiple Dissector Denial of Service Vulnerabilities 53650;Xen PyGrub Kernel Decompression Local Denial Of Service Vulnerability 53649;Tftpd32 DHCP Discover Packet Denial Of Service Vulnerability 53648;phphq.Net phAlbum 'index.php' Cross Site Scripting Vulnerability 53647;HAProxy Trash Buffer Overflow Vulnerability 53646;Mosh Remote Denial of Service Vulnerability 53645;Macronia AhMeBa Professional Arbitrary File Upload Vulnerability 53644;Plogger Photo Gallery SQL Injection Vulnerability 53643;PHP Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities 53642;PHP 'com_event_sink()' Function Arbitrary Code Execution Vulnerability 53641;AZ Photo Album Cross Site Scripting and Arbitrary File Upload Vulnerabilities 53640;Concrete CMS Multiple Security Vulnerabilities 53637;Vanilla Forums FirstLastNames Plugin Multiple HTML Injection Vulnerabilities 53636;Real-DRAW PRO Multiple Denial Of Service Vulnerabilities 53635;MediaChance DVD-Lab Studio '.dal' File Denial of Service Vulnerability 53634;Xelex MobileTrack Information Disclosure and Security Bypass Vulnerabilities 53633;Vanilla Forums LatestComment Plugin Discussion Title HTML Injection Vulnerability 53632;Moodle Multiple Security Vulnerabilities 53631;Vanilla Forums AboutMe Plugin HTML Injection Vulnerabilities 53630;Joomla JCE Component Security Bypass and Cross-Site Scripting Vulnerabilities 53629;Moodle Multiple Information Disclosure and Security Bypass Vulnerabilities 53627;Moodle SQL Injection and Cross Site Scripting Vulnerabilities 53626;Moodle CVE-2012-2367 Security Bypass Vulnerability 53625;Pligg CMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities 53624;activeCollab Chat Module Arbitrary PHP Code Execution Vulnerability 53623;Elgg Cross Site Scripting and Multiple Security Bypass Vulnerabilities 53622;Yandex.Server 'text' Parameter Cross Site Scripting Vulnerability 53621;PHP 'com_print_typeinfo()' Remote Code Execution Vulnerability 53620;Serendipity 'functions_trackbacks.inc.php' SQL Injection Vulnerability 53619;iLunascape for Android 'WebView' Class Information Disclosure Vulnerability 53618;PE Explorer Heap Based Buffer Overflow Vulnerability 53617;FreeNAC Multiple Cross Site Scripting, HTML Injection and SQL Injection Vulnerabilities 53616;Acuity CMS Directory Traversal and Arbitrary File Upload Vulnerabilities 53615;Linux Kernel NFS Client 'decode_getacl()' Incomplete Fix Remote Denial of Service Vulnerability 53614;Linux Kernel CVE-2012-2373 Race Condition Local Denial of Service Vulnerability 53613;HP OpenVMS ACMELOGIN CVE-2012-2010 Unspecified Local Privilege Escalation Vulnerability 53612;Tornado 'tornado.web.RequestHandler.set_header()' HTTP Response Splitting Vulnerability 53611;SkinCrafter 'InitLicenKeys()' Function Buffer Overflow Vulnerability 53610;PolarSSL Diffie Hellman And RSA Key Exchange Security Bypass Vulnerability 53609;Cryptographp 'cryptographp.inc.php' HTTP Response Splitting Vulnerability 53608;Resource Hacker Heap Based Buffer Overflow Vulnerability 53607;IBM Rational Change Cross Site Scripting Vulnerability 53606;WordPress WassUp 'UserAgent' Header HTML Injection Vulnerability 53605;Ubuntu Update Manager CVE-2012-0949 Information Disclosure Vulnerability 53604;Ubuntu Update Manager Insecure File Permissions Local Information Disclosure Vulnerability 53603;Atlassian JIRA FishEye and Crucible Plugins XML Parsing Unspecified Security Vulnerability 53602;OpenKM Cross Site Request Forgery Vulnerability 53601;PlaneShift 'chatbubbles.cpp' Remote Stack Based Buffer Overflow Vulnerability 53600;Epicor Returns Management SOAP Interface SQL Injection Vulnerability 53599;ikiwiki CVE-2012-0220 Multiple Cross Site Scripting Vulnerabilities 53598;PHP Address Book Multiple Cross Site Scripting Vulnerabilities 53597;libxml2 'xmlXPtrEvalXPtrPart()' Function off-by-one Buffer Overflow Vulnerability 53595;Multiple Atlassian Products XML Parsing Denial of Service Vulnerability 53592;Drupal Smart Breadcrumb 'filter_titles()' HTML Injection Vulnerability 53591;Multiple DeltaV Products Multiple Remote Vulnerabilities 53590;Drupal Advertisement Module Cross Site Scripting and Information Disclosure Vulnerabilities 53589;Drupal Post Affiliate Pro Cross Site Scripting and Access Security Bypass Vulnerabilities 53588;Drupal Hostmaster Module Cross Site Scripting and Access Security Bypass Vulnerabilities 53587;Drupal Ubercart Product Keys Module Access Security Bypass Vulnerability 53586;Artiphp 'index.php' Multiple Cross Site Scripting Vulnerabilities 53585;Unijimpe Captcha 'captchademo.php' Cross Site Scripting Vulnerability 53584;Apple QuickTime Prior To 7.7.2 '.pict' Files Memory Corruption Vulnerability 53583;Apple QuickTime Prior To 7.7.2 QTVR Files Remote Code Execution Vulnerability 53582;Apple QuickTime Prior To 7.7.2 'sean' Atoms Integer Overflow Vulnerability 53581;Drupal Aberdeen Theme Cross Site Scripting Vulnerability 53580;Apple QuickTime Prior To 7.7.2 Sorenson Files Buffer Overflow Vulnerability 53579;Apple QuickTime Prior To 7.7.2 RLE Files Buffer Overflow Vulnerability 53578;Apple QuickTime Prior To 7.7.2 File Path Handling Stack Overflow Vulnerability 53577;Apple QuickTime Prior To 7.7.2 QTMovie Objects Stack Overflow Vulnerability 53576;Apple QuickTime Prior To 7.7.2 H.264 Encoded Heap Overflow Vulnerability 53575;backupDB() 'onlyDB' Parameter Cross Site Scripting Vulnerability 53574;Apple QuickTime Prior To 7.7.2 Text Tracks Heap Overflow Vulnerability 53573;Drupal Zen Theme Cross Site Scripting Vulnerability 53572;phpThumb() Multiple Cross Site Scripting Vulnerabilities 53571;Apple QuickTime Prior To 7.7.2 Multiple Stack Overflow Vulnerabilities 53570;OpenOffice Prior to 3.4 Multiple Memory Corruption Vulnerabilities 53569;Todd Miller Sudo Host_List Local Privilege Escalation Vulnerability 53568;3DVIA Composer 'dwmapi.dll' and 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerabilities 53567;IBM AIX 'socketpair()' Local Denial of Service Vulnerability 53566;PAC-Designer '.pac' File Buffer Overflow Vulnerability 53565;3DVIA Player WebPlayer ActiveX Control Multiple Buffer Overflow Vulnerabilities 53564;ispLEVER Classic Project File Handling Buffer Overflow Vulnerability 53563;Wonderware SuiteLink Unallocated Unicode String Remote Denial of Service Vulnerability 53562;ispVM System '.xcf' File Multiple Buffer Overflow Vulnerabilities 53561;Lattice Diamond Multiple Memory Corruption Vulnerabilities 53560;3D XML Player Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 53559;Joomla! JCE Component 'index.php' Cross Site Scripting Vulnerability 53558;Cisco Adaptive Security Appliance CVE-2012-0335 Information Disclosure Vulnerability 53557;pidgin-otr 'log_message_cb()' Function Format String Vulnerability 53556;HP Business Service Management CVE-2012-2561 Remote Code Execution Vulnerability 53555;Real Networks RealPlayer Multiple Remote Vulnerabilities 53554;LongTail JW Player 'debug' Parameter Cross Site Scripting Vulnerability 53553;Resource Tuner Heap Based Buffer Overflow Vulnerability 53552;Scalable Vector Graphics (SVG) Arbitrary Code Execution Vulnerability 53551;WordPress Track That Stat Cross Site Scripting Vulnerability 53549;MediaChance Multimedia Builder Denial of Service Vulnerability 53548;gdk-pixbuf 'read_bitmap_file_data()' Remote Integer Overflow Vulnerability 53547;RETIRED: Apple QuickTime Prior To 7.7.2 Multiple Arbitrary Code Execution Vulnerabilities 53546;Liferay Portal Multiple Security Vulnerabilities 53545;eZ Publish 'eZ Flow' Extension Security Bypass Vulnerability 53544;eZ Publish eZ Online Editor Extension Information Disclosure Vulnerability 53543;BaserCMS CVE-2012-1248 Security Bypass Vulnerability 53542;eZ Publish 'ezoption' Datatype Cross Site Scripting Vulnerability 53541;Kent WEB MART CVE-2012-1247 Cross Site Scripting Vulnerability 53540;Google Chrome Prior to 19 Multiple Security Vulnerabilities 53539;Kent WEB MART Handling Cookies Cross Site Scripting Vulnerability 53538;WordPress Subscribe2 Multiple Cross Site Scripting Vulnerabilities 53537;WordPress Soundcloud Is Gold 'action' Parameter Cross Site Scripting Vulnerability 53536;eZ Publish 'ezstarrating' Extension Attribute ID Cross Site Scripting Vulnerability 53535;taglib Divide-By-Zero Denial of Service Vulnerability 53533;Share and Follow 'admin.php' Cross Site Scripting Vulnerability 53532;WordPress Sharebar Plugin SQL Injection and Cross Site Scripting Vulnerabilities 53531;Pretty Link Lite WordPress Plugin SQL Injection and Cross Site Scripting Vulnerabilities 53530;WordPress WP Forum Server Plugin SQL Injection and Cross Site Scripting Vulnerabilities 53529;Mingle Forum 'admin.php' Multiple Cross Site Scripting Vulnerabilities 53528;WordPress SABRE 'tools.php' Cross Site Scripting Vulnerability 53527;GD Star Rating 'tpl_section' Parameter Cross Site Scripting Vulnerability 53526;Leaflet 'admin.php' Cross Site Scripting Vulnerability 53525;LeagueManager Multiple Cross Site Scripting Vulnerabilities 53524;Media Categories Multiple Cross Site Scripting Vulnerabilities 53523;WordPress Newsletter Manager Plugin Multiple Cross Site Scripting Vulnerabilities 53522;iFrame Admin Pages 'main_page.php' Cross Site Scripting Vulnerability 53521;2 Click Social Media Buttons Multiple Cross Site Scripting Vulnerabilities 53520;CataBlog WordPress Plugin 'admin.php' Cross Site Scripting Vulnerability 53519;PDF & Print Button Joliprint Multiple Cross Site Scripting Vulnerabilities 53517;Download Manager 'cid' Parameter Cross Site Scripting Vulnerability 53516;WordPress Network Publisher 'networkpub_key' Cross Site Scripting Vulnerability 53515;WordPress WP Easy Gallery 'admin.php' Cross Site Scripting Vulnerability 53514;Download Monitor 'uploader.php' Multiple Cross Site Scripting Vulnerabilities 53513;Dynamic Widgets WordPress Plugin 'themes.php' Cross Site Scripting Vulnerability 53511;WordPress GRAND Flash Album Gallery 'admin.php' Cross Site Scripting Vulnerability 53510;socat 'xioscan_readline()' Heap Based Buffer Overflow Vulnerability 53509;Liferay Portal 'updateOrganizations()' Method Security Bypass Vulnerability 53508;Universal Reader 'uread.exe' Denial Of Service Vulnerability 53507;Smarty 'smarty_function_html_options_optoutput()' Function Cross Site Scripting Vulnerability 53506;Hitachi COBOL GUI Run Time System Unspecified Remote Code Execution Vulnerability 53505;b2ePMS 'verify_user.php' SQL Injection and Authentication Bypass Vulnerabilities 53504;Hitachi IT Operations Director Cross-Site Scripting and Denial of Service Vulnerabilities 53503;Sympa Archive Management Permissions Security Bypass Vulnerability 53502;Belkin N150 Wireless Router 'login.stm' Administrator Password Information Disclosure Vulnerability 53501;GetSimple CMS Multiple HTML Injection and Cross Site Scripting Vulnerabilities 53500;Travelon Express CMS Multiple Remote Vulnerabilities 53499;Pro-Server EX Multiple Vulnerabilities 53498;Wonderware Archestra SuiteLink 'slssvc.exe' Remote Denial of Service Vulnerability 53497;WordPress WP-FaceThumb 'pagination_wp_facethum' Parameter Cross Site Scripting Vulnerability 53496;Viscacha CMS SQL Injection and Multiple HTML Injection Vulnerabilities 53495;Serendipity Multiple HTML Injection Vulnerabilities 53494;Sockso 'username' Field HTML Injection Vulnerability 53493;NEC Enterprise Server Backdoor Unauthorized Access Vulnerability 53492;Proman Xpress SQL Injection and HTML Injection Vulnerabilities 53491;Free Realty Cross Site Scripting, HTML Injection and SQL Injection Vulnerabilities 53490;NETGEAR WNDRMAC Wireless Router Multiple Information Disclosure Vulnerabilities 53489;Mahara SAML Authentication Security Bypass Vulnerability 53488;Linux Kernel KVM 'kvm_apic_accept_pic_intr()' Function Local Denial of Service Vulnerability 53487;Apache POI CVE-2012-0213 Denial Of Service Vulnerability 53486;Anaconda Bootloader Configuration Module Insecure File Permission Vulnerability 53485;QNX Phindows Stack-Based Buffer Overflow Vulnerability 53484;Progea Movicon CVE-2012-1804 Out of Bound Memory Corruption Vulnerability 53483;IBM Rational ClearQuest SQL Injection Vulnerability 53482;WordPress Custom Contact Forms 'x' Parameter Cross Site Scripting Vulnerability 53481;WordPress 2-Click-Socialmedia-Buttons 'xing-url' Parameter Cross Site Scripting Vulnerability 53480;WordPress Better WP Security 'User-Agent' Header Cross Site Scripting Vulnerability 53479;Chevereto Denial Of Service Vulnerability 53478;WordPress BulletProof Security 'Accept-Encoding' Header Cross Site Scripting Vulnerability 53477;WordPress Bad Behavior Plugin Multiple Cross Site Scripting Vulnerabilities 53476;OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability 53475;RETIRED: EMC Documentum Information Rights Management (IRM) Server Denial of Service Vulnerabilities 53474;Opera Web Browser Prior to 11.64 Remote Code Execution Vulnerability 53473;Apple Mac OS X CVE-2012-0657 Local Security Bypass Vulnerability 53472;eLearning Server 4G Remote File Include and SQL Injection Vulnerabilities 53471;Apple Mac OS X (CVE-2012-0654) Memory Corruption Vulnerability 53470;Apple Mac OS X Time Machine CVE-2012-0675 Security Bypass Vulnerability 53469;Apple Mac OS X QuickTime CVE-2012-0659 MPEG File Handling Buffer Overflow Vulnerability 53468;Apple Mac OS X CVE-2012-0662 Integer Overflow Vulnerability 53467;Apple Mac OS X QuickTime CVE-2012-0659 MPEG File Handling Integer Overflow Vulnerability 53466;Apple Mac OS X CVE-2012-0661 Use After Free Remote Code Execution Vulnerability 53465;Apple Mac OS X QuickTime CVE-2012-0658 Movie File Handling Buffer Overflow Vulnerability 53464;Adobe Photoshop 'U3D.B8I' Library Remote Buffer Overflow Vulnerability 53463;Galette 'picture.php' SQL Injection Vulnerability 53462;Apple Mac OS X CVE-2012-0655 Information Disclosure Vulnerability 53460;Kerio WinRoute Firewall Web Server Remote Source Code Disclosure Vulnerability 53459;Apple Mac OS X CVE-2012-0656 Race Condition Security Bypass Vulnerability 53458;Apple Mac OS X Multiple Information Disclosure Vulnerabilities 53457;Apple Mac OS X CVE-2012-0652 Local Security Bypass Vulnerability 53456;Apple Mac OS X CVE-2012-0649 Local Privilege Escalation Vulnerability 53455;PHP 'apache_request_headers()' Function Buffer Overflow Vulnerability 53454;Drupal Core Path Disclosure Vulnerability 53453;Roundcube Webmail Information Disclosure Vulnerability 53452;Drupal Take Control Module Cross Site Request Forgery Vulnerability 53450;phpMyFAQ Default Password Security Bypass Vulnerability 53449;WordPress User Photo '$_SERVER['REQUEST_URI']' Parameter Cross Site Scripting Vulnerability 53448;Chevereto Image Upload Script Cross Site Scripting and Information Disclosure Vulnerability 53446;WebKit CVE-2012-0676 Security Bypass Vulnerability 53445;RETIRED: Apple Mac OS X Security Update 2012-002 Multiple Security Vulnerabilities 53444;Symantec Web Gateway Remote Shell Command Execution Vulnerability 53443;Symantec Web Gateway Management Scripts Arbitrary File Upload Vulnerability 53442;Symantec Web Gateway Arbitrary File Download And Delete Vulnerability 53441;Drupal Contact Forms Module Access Bypass Vulnerability 53440;Drupal Glossary Module Cross Site Scripting Vulnerability 53439;Cisco Prime LAN Management Solution HTTP Response Splitting Vulnerability 53438;Core FTP LE Stack Based Buffer Overflow Vulnerability 53437;DecisionTools SharpGrid ActiveX Control Remote Code Execution Vulnerability 53436;Cisco Secure Access Control System (ACS) Multiple Security Vulnerabilities 53435;Horde IMP Webmail Client Multiple Cross Site Scripting Vulnerabilities 53434;PivotX 'ajaxhelper.php' Cross Site Scripting Vulnerability 53433;OrangeHRM Multiple Cross Site Scripting and SQL Injection Vulnerabilities 53432;Cisco Unified MeetingPlace Directory Enumeration Weakness and Cross Site Scripting Vulnerabilities 53431;Cisco Unified MeetingPlace SQL Injection and Cross Site Scripting Vulnerabilities 53430;rssh CVE-2012-3478 Security Bypass Vulnerability 53428;RETIRED: Serendipity SQL Injection and Cross Site Scripting Vulnerabilities 53427;Linksys WRT54GL Wireless Router Cross-Site Request Forgery Vulnerability 53426;PHP Enter 'banners.php' PHP Code Injection Vulnerability 53425;Piwik Multiple Unspecified Cross Site Scripting Vulnerabilities 53424;SAP NetWeaver Remote Code Execution and Denial of Service Vulnerabilities 53423;WordPress Login With Ajax Plugin Cross Site Scripting Vulnerability 53422;Adobe Illustrator APSB12-10 Multiple Memory Corruption Vulnerabilities 53421;Adobe Photoshop CVE-2012-2028 Remote Buffer Overflow Vulnerability 53420;Adobe Shockwave Player APSB12-13 Multiple Memory Corruption Vulnerabilities 53419;Adobe Flash Professional Buffer Overflow Vulnerability 53418;Serendipity SQL Injection and Cross Site Scripting Vulnerabilities 53417;MyBB Versions Prior to 1.6.7 Multiple Security Vulnerabilities 53416;Node.js HTTP Parser Information Disclosure Vulnerability 53415;HP Performance Insight Multiple Unspecified Security Vulnerabilities 53414;Linux Kernel EXT4 'ext4_fill_flex_info()' Local Denial of Service Vulnerability 53413;JibberBook 'Login_form.php' Authentication Security Bypass Vulnerability 53412;eFront Cross Site Scripting and Arbitrary File Upload Vulnerabilities 53411;Ramui Forum Script 'query' Parameter Cross Site Scripting Vulnerability 53410;connman 'dhcpv6_get_option()' Denial Of Service Vulnerability 53409;Schneider Electric Telecontrol Products 'kw.dll' HTML Injection Vulnerability 53408;connman 'hostname' Remote Arbitrary Shell Command Injection Vulnerability 53407;WebKit CVE-2011-3056 Cross Origin Information Disclosure Vulnerability 53406;connman CVE-2012-2320 Security Bypass Vulnerability 53404;WebKit CVE-2012-0672 Unspecified Memory Corruption Vulnerability 53403;PHP CVE-2012-1172 Directory Traversal Vulnerability 53402;Apple Mac OS X FileVault Plain Text Password Local Security Bypass Vulnerability 53401;Linux Kernel HFS Plus Filesystem Local Buffer Overflow Vulnerability 53400;Pidgin MSN Denial of Service Vulnerability 53399;OpenStack Dashboard Horizon Session Fixation Vulnerability 53398;Trombinoscope 'photo.php' Server SQL Injection Vulnerability 53397;WordPress 3.3.2 HTML Injection Vulnerability 53396;Symantec Web Gateway 'l' Parameter Cross Site Scripting Vulnerability 53395;Adobe Flash Player CVE-2012-0779 Object Type Confusion Remote Code Execution Vulnerability 53394;MYRE Real Estate Mobile Multiple SQL Injection and HTML Injection Vulnerabilities 53393;IBM AIX 'getpwnam()' Local Privilege Escalation Vulnerability 53392;myCare2x Multiple Input Validation Vulnerabilities 53391;VLC Media Player MMS Stream Stack Based Buffer Overflow Vulnerability 53390;Genium CMS Multiple Cross Site Scripting and HTML Injection Vulnerabilities 53389;FFmpeg libavcodec 'vqavideo.c' '.vaq' File Heap Memory Corruption Vulnerability 53388;PHP 'php-cgi' Information Disclosure Vulnerability 53385;Lynx Message Server SQL Injection and Cross Site Scripting Vulnerabilities 53384;Tor Browser Bundle For Firefox Security Bypass Vulnerability 53383;Multiple Micro Technology Services Products Cross Site Scripting and SQL Injection Vulnerabilities 53382;Joomla! 'ja_purity' Template Cross Site Scripting Vulnerability 53381;Joomla! CVE-2012-2412 Cross Site Scripting Vulnerability 53380;Android SQLite Journal CVE-2011-3901 Information Disclosure Vulnerability 53379;Microsoft Excel CVE-2012-1847 Remote Code Execution Vulnerability 53378;Microsoft Windows Partition Manager Local Privilege Escalation Vulnerability 53377;ExoPHPDesk 'admin.php' SQL Injection Authentication Bypass Vulnerability 53376;Microsoft Excel 'MergeCells' Record Heap Overflow Remote Code Execution Vulnerability 53375;Microsoft Excel SXLI Record Memory Corruption Remote Code Execution Vulnerability 53374;Microsoft Excel Memory Corruption CVE-2012-0143 Remote Code Execution Vulnerability 53373;Microsoft Excel Memory Corruption CVE-2012-0142 Remote Code Execution Vulnerability 53372;RETIRED: Microsoft May 2012 Advance Notification Multiple Vulnerabilities 53371;VMware ESX NFS Traffic Remote Code Execution Vulnerability 53370;WellinTech KingView Denial Of Service and Directory Traversal Vulnerabilities 53369;VMware Multiple Products Multiple Memory Corruption Privilege Escalation Vulnerabilities 53368;Drupal Core CVE-2012-1588 Remote Denial of Service Vulnerability 53367;PluXml Unspecified Cross Site Scripting Vulnerability 53366;Baby Gekko CMS Multiple Cross Site Scripting and HTML Injection Vulnerabilities 53365;Drupal Core URI Redirection Vulnerability 53363;Microsoft .NET Framework Index Comparison Denial Of Service Vulnerability 53362;Drupal Core Access Bypass Vulnerability 53361;Perl Config::IniFiles Module Insecure Temporary File Creation Vulnerability 53360;Microsoft Silverlight Double-Free CVE-2012-0176 Remote Code Execution Vulnerability 53359;Drupal Core Multiple Access Security Bypass Vulnerabilities 53358;Microsoft .NET Framework Serialization CVE-2012-0162 Remote Code Execution Vulnerability 53357;Microsoft .NET Framework Serialization CVE-2012-0161 Remote Code Execution Vulnerability 53356;Microsoft .NET Framework Input Serialization CVE-2012-0160 Remote Code Execution Vulnerability 53355;iGuard Security Access Control Cross Site Scripting Vulnerability 53354;dhcpcd CVE-2012-2152 Remote Stack Buffer Overflow Vulnerability 53352;Microsoft Windows Firewall CVE-2012-0174 Security Bypass Vulnerability 53351;Microsoft GDI+ CVE-2012-0167 EMF Image Processing Buffer Overflow Vulnerability 53350;Drupal Addressbook Module Multiple Input Validation Vulnerabilities 53349;Microsoft Windows TCP/IP CVE-2012-0179 Local Privilege Escalation Vulnerability 53348;PluXml 'default_lang' Parameter Local File Include Vulnerability 53347;Microsoft GDI+ CVE-2012-0165 EMF Image Processing Remote Code Execution Vulnerability 53346;Drupal Glossify Internal Links Auto SEO Module Unspecified Cross Site Scripting Vulnerability 53345;Drupal Taxonomy Grid : Catalog Module Unspecified Cross Site Scripting Vulnerability 53344;Microsoft Word CVE-2012-0183 RTF Data Handling Remote Memory Corruption Vulnerability 53343;Microsoft Windows Kernel 'Win32k.sys' Local Denial of Service Vulnerability 53342;Microsoft Excel Memory Corruption CVE-2012-0141 Remote Code Execution Vulnerability 53341;HP Insight Management Agents Unspecified Multiple Remote Security Vulnerabilities 53340;HP SNMP Agents Unspecified URI Redirection Vulnerability 53338;HP SNMP Agents Unspecified Cross Site Scripting Vulnerability 53336;HP System Health Application and Command Line Utilities Remote Code Execution Vulnerability 53335;Microsoft Windows TrueType Font Engine CVE-2012-0159 Remote Code Execution Vulnerability 53333;LAN Messenger Malformed Packet Remote Denial of Service Vulnerability 53332;Decoda Cross Site Scripting Vulnerability 53331;AlienVault Open Source SIEM (OSSIM) SQL Injection and Cross Site Scripting Vulnerabilities 53330;Citrix Provisioning Services Server Remote Code Execution Vulnerability 53329;PHP-Pastebin 'title' Parameter HTML Injection Vulnerability 53328;Microsoft Visio Viewer VSD File Format CVE-2012-0018 Remote Code Execution Vulnerability 53327;Microsoft Windows CVE-2012-1848 Local Privilege Escalation Vulnerability 53326;Microsoft Windows CVE-2012-0181 Local Privilege Escalation Vulnerability 53324;Microsoft Windows CVE-2012-0180 Local Privilege Escalation Vulnerability 53319;vBulletin 'subject' Parameter Cross Site Scripting Vulnerability 53318;WordPress Zingiri Web Shop Plugin HTML Injection Vulnerabilities 53317;Samsung NET-i Viewer 'msls31.dll' ActiveX Buffer Overflow Vulnerability 53316;WellinTech KingView DLL Loading Arbitrary Code Execution Vulnerability 53315;HP Systems Insight Manager Unspecified Multiple Remote Security Vulnerabilities 53312;GENU Multiple SQL Injection Vulnerabilities 53311;MyClientBase Multiple SQL Injection and HTML Injection Vulnerabilities 53310;MySQLDumper 'menu.php' Remote PHP Code Execution Vulnerability 53309;Google Chrome Prior to 18.0.1025.168 Multiple Security Vulnerabilities 53308;Oracle Database Server 'TNS Listener' Remote Poisoning Vulnerability 53307;Samba CVE-2012-2111 Remote Security Bypass Vulnerability 53306;MySQLDumper Multiple Security Vulnerabilities 53305;Apache Qpid CVE-2011-3620 Unauthorized Access Security Bypass Vulnerability 53304;McAfee Virtual Technician ActiveX Control 'GetObject()' Insecure Method Vulnerability 53303;Remote-Anything Player '.flm' File Denial Of Service Vulnerability 53302;WordPress WPsc MijnPress Plugin 'rwflush' Parameter Cross Site Scripting Vulnerability 53301;Shawn Bradley PHP Volunteer Management 'id' Parameter SQL Injection Vulnerability 53300;VBulletin 'nextitem' Parameter Local File Include Vulnerability 53299;Soco CMS 'page' Parameter Local File Include Vulnerability 53298;BBSXP CMS Multiple SQL Injection Vulnerabilities 53297;OpenStack Compute (Nova) CVE-2012-2101 Denial Of Service Vulnerability 53296;Uiga Personal Portal SQL Injection Vulnerability 53295;Uiga FanClub 'p' Parameter SQL Injection Vulnerability 53293;Pritlog Multiple HTML Injection Vulnerabilities 53292;XM Forum 'id' Parameter Multiple SQL Injection Vulnerabilities 53291;SKYUC 'encode' Parameter Cross Site Scripting Vulnerability 53290;Nokia PC Suite Video Manager '.mp4' File Denial Of Service Vulnerability 53289;PHP 'getimagesize()' Remote Denial Of Service Vulnerability 53288;Opial Multiple Input Validation Vulnerabilities 53287;Croogo CMS Multiple HTML Injection Vulnerabilities 53286;CPE17 Autorun Killer Stack Buffer Overflow Vulnerability 53285;Axous 'id' Parameter SQL Injection Vulnerability 53284;DoceboLMS 'index.php' Cross Site Scripting and HTML Injection Vulnerabilities 53283;XPhone Unified Communications (UC) Web Multiple HTML Injection Vulnerabilities 53282;SilverStripe 'install.php' PHP Code Injection Vulnerability 53281;DirectAdmin Multiple Cross Site Scripting Vulnerabilities 53280;WordPress Anti-CSRF Token Security Bypass Weakness 53278;WordPress Zingiri Web Shop Plugin HTML Injection and Cross Site Scripting Vulnerabilities 53277;Joomla! 'Host' HTTP Header Cross Site Scripting Vulnerability 53276;Toad for Data Analysts Insecure Directory Permissions Privilege Escalation Vulnerability 53275;Joomla! nBill Component Cross Site Scripting Vulnerability 53274;ATutor 'registration.php' Multiple Cross Site Scripting Vulnerabilities 53273;Quick.CMS 'p' Parameter Cross Site Scripting Vulnerability 53272;eFront Information Disclosure Vulnerability And User Enumeration Weakness 53271;e107 Cross Site Scripting Vulnerability 53270;Joomla JooDatabase SQL Injection Vulnerability 53269;gpEasy 'jsoncallback' Parameter Cross Site Scripting Vulnerability 53268;concrete5 Information Disclosure, SQL Injection and Cross Site Scripting Vulnerabilities 53267;NetArt Media Car Portal Arbitrary File Upload and HTML Injection Vulnerabilities 53266;DIY-CMS SQL Injection Vulnerability and Multiple HTML Injection Vulnerabilities 53265;Multiple PacketVideo Products Directory Traversal Vulnerability 53264;Parallels Plesk Panel Insecure File Permissions Vulnerability 53263;ACTi Web Configurator 'cgi-bin' Directory Traversal Vulnerability 53261;PHP Volunteer Management SQL Injection and Cross Site Scripting Vulnerabilities 53259;OSQA Unspecified Cross Site Scripting Vulnerability 53258;Net-SNMP Agent MIB Subtree Remote Denial of Service Vulnerability 53257;RubyGems mail Directory Traversal and Command Injection Vulnerabilities 53256;Joomla! NinjaXplorer Component Unspecified Security Vulnerability 53255;Net-SNMP SNMP GET Request Denial of Service Vulnerability 53254;sp mode mail CVE-2012-1244 SSL Certificate Validation Security Bypass Vulnerability 53253;Drupal Linkit Module Access Security Bypass Vulnerability 53252;Drupal Spaces and Spaces OG Modules Access Security Bypass Vulnerability 53251;Drupal Ubercart Module Multiple Security Vulnerabilities 53250;Drupal RealName Module Cross Site Scripting Vulnerability 53249;Drupal Site Documentation Module Information Disclosure Vulnerability 53248;Drupal Creative Commons Module Cross Site Scripting Vulnerability 53247;IBM Rational Products Multiple Security Vulnerabilities 53246;GNU Common Internet File System (CIFS) setuid 'mount.cifs' Information Disclosure Vulnerability 53245;Piwigo Multiple Cross Site Scripting and Directory Traversal Vulnerabilities 53243;Microsoft Visual Studio Linker Integer Overflow Vulnerability 53242;Ettercap 'exchndl.dll' And 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerabilities 53241;WordPress ShareYourCart plugin Path-Disclosure Vulnerability 53240;ICCLIB CVE-2012-1616 Use-After-Free Remote Code Execution Vulnerability 53237;Joomla! Video Gallery component Local File Include and SQL Injection Vulnerabilities 53236; Bind DynDB LDAP 'bind-dyndb-ldap' Package Remote Denial of Service Vulnerability 53235;PHP Ticket 'p' Parameter SQL Injection Vulnerability 53233;Linux Kernel Hugepages CVE-2012-2133 Local Denial of Service Vulnerability 53232;libsoup SSL Certificate Validation Security Bypass Vulnerability 53231;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0473 Out of Bounds Memory Corruption Vulnerability 53230;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0475 Security Bypass Vulnerability 53229;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0477 Cross Site Scripting Vulnerability 53228;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0474 Cross Site Scripting Vulnerability 53227;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-0478 Denial of Service Vulnerability 53226;Multiple vBulletin Products Unspecified Security Vulnerability 53225;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-0470 Heap Buffer Overflow Vulnerability 53224;Mozilla Firefox/SeaMonkey/Thunderbird Site Identity Spoofing Vulnerability 53223;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0467 Memory Corruption Vulnerability 53222;OpenType Sanitizer Off By One Remote Code Execution Vulnerability 53221;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0468 Memory Corruption Vulnerability 53220;Mozilla Firefox/Thunderbird/SeaMonkey IDBKeyRange Use-After-Free Vulnerability 53219;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0471 Cross Site Scripting Vulnerability 53218;Mozilla Firefox/Thunderbird/SeaMonkey 'cairo-dwrite' CVE-2012-0472 Memory Corruption Vulnerability 53216;SPIP Multiple Unspecified Cross Site Scripting Vulnerabilities 53215;Rugged Operating System Backdoor Unauthorized Access Vulnerability 53214;Multiple JustSystems Products Remote Code Execution Vulnerabilities 53213;BeyondCHM '.chm' File Remote Stack Buffer Overflow Vulnerability 53212;OpenSSL CVE-2012-2131 Encoded ASN.1 Data Incomplete Fix Memory Corruption Vulnerability 53211;School Website Solutions Multiple Cross Site Scripting Vulnerabilities 53210;Asterisk Skinny Channel Driver Heap-Based Buffer Overflow Vulnerability 53209;ChurchCMS 'admin.php' Multiple SQL Injection Vulnerabilities 53208;Joomla CCNewsLetter Module 'id' Parameter SQL Injection Vulnerability 53207;WebCalendar Local File Include and PHP code Injection Vulnerabilities 53206;Asterisk Shell Command Execution Security Bypass Vulnerability 53205;Asterisk SIP Channel Driver Denial Of Service Vulnerability 53204;Microsoft .NET Framework Parameter Validation Remote Integer Overflow Vulnerability 53203;WP Survey And Quiz Tool for WordPress Multiple Cross Site Scripting Vulnerabilities 53202;Waylu CMS 'products_xx.php' SQL Injection and HTML Injection Vulnerabilities 53201;WordPress Sharebar 'status' Parameter Cross Site Scripting Vulnerability 53200;Mobipocket Reader '.CHM' File Remote Stack Buffer Overflow Vulnerability 53199;Havalite Multiple Cross Site Scripting and HTML Injection Vulnerabilities 53198;TreasonSMS HTML Injection And File Include Vulnerabilities 53196;Sumatra PDF Multiple Memory Corruption Vulnerabilities 53195;ExponentCMS Cross Site Scripting and SQL Injection Vulnerabilities 53194;RETIRED: IBM Tivoli Directory Server Web Admin Tool Unspecified Cross Site Scripting Vulnerability 53193;Samsung NET-i ware Multiple Remote Vulnerabilities 53192;WordPress Multiple Remote Vulnerabilities 53191;Xunlei Thunder Insecure Library Loading Arbitrary Code Execution Vulnerability 53190;RETIRED: Liferay Enterprise Portal Arbitrary File Download And Security Bypass Vulnerability 53189;Mega File Manager 'name' Parameter Directory Traversal Vulnerability 53188;phpMyBible 'index.php' Multiple Cross Site Scripting Vulnerabilities 53187;Multiple HTC Devices CVE-2012-2217 Security Bypass Vulnerability 53186;Liferay Portal Security Bypass Vulnerability 53185;Liferay Portal Unauthorized-Access vulnerability 53184;Liferay Portal Local File Disclosure Vulnerability 53183;Symantec Endpoint Protection CVE-2012-0295 File Include Vulnerability 53182;Symantec Endpoint Protection CVE-2012-0294 Directory Traversal Vulnerability 53181;Anchor CMS 'id' Parameter Multiple HTML Injection Vulnerabilities 53180;Kaseya System Version 'adminName' Parameter Cross Site Scripting Vulnerability 53179;ownCloud Password Reset Security Bypass Vulnerability 53178;Shibboleth Identity Provider LDAPS Hostname Validation Security Bypass Vulnerability 53176;WordPress Download Manager Plugin 'cid' Parameter Cross Site Scripting Vulnerability 53175;Hitachi JP1/IT Desktop Management - Manager Multiple Vulnerabilities 53174;RubyGems SSL Certificate Validation Security Bypass Vulnerability 53173;TwitRocker2 CVE-2012-1243 Information Disclosure Vulnerability 53172;PG-MailingList 'optout' Parameter Cross Site Scripting Vulnerability 53171;ReadyDesk Customer Interface Multiple HTML Injection Vulnerabilities 53170;IBM Rational ClearQuest 'cqole.dll' ActiveX Control Heap Buffer Overflow Vulnerability 53169;VLC Media Player Divide-By-Zero Denial of Service Vulnerability 53168;Pendulab ChatBlazer 'username' Parameter Cross Site Scripting Vulnerability 53166;Linux kernel fcaps Local Security Bypass Vulnerability 53165;MacVTap Device Driver Local Stack Buffer Overflow Vulnerability 53164;RETIRED: EMC Data Protection Advisor Multiple Denial of Service Vulnerabilities 53163;Comodo Internet Security Remote Denial Of Service Vulnerability 53162;KVM CVE-2012-2121 Local Denial of Service Vulnerability 53161;Samsung TV and BD Products Multiple Denial Of Service Vulnerabilities 53160;AdAstrA TRACE MODE Data Center Remote Arbitrary File Access Vulnerability 53159;Drupal Commerce Reorder Module Cross Site Request Forgery Vulnerability 53158;OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability 53156;Drupal Gigya - Social optimization Module Cross Site Scripting Vulnerability 53153;Bugzilla Cross Site Request Forgery and Security Bypass Vulnerabilities 53151;Fortune3 Multiple Cross Site Scripting Vulnerabilities 53150;X.Org Input Device Format String Vulnerability 53148;WebKit Array.Splice Method Remote Code Execution Vulnerability 53147;Sourcefabric Newscoop Multiple Remote File Include Vulnerabilities 53145;ownCloud Multiple Input Validation Vulnerabilities 53144;musl libc Remote Stack Buffer Overflow Vulnerability 53143;XOOPS Multiple Cross Site Scripting Vulnerabilities 53142;LibreOffice '.rtf' File Memory Corruption Vulnerability 53139;Linux Kernel 'xfrm6_tunnel_rcv()' Remote Denial of Service Vulnerability 53138;Oracle Solaris CVE-2012-1684 Local Vulnerability 53137;Oracle Sun Products Suite CVE-2012-1691 Local Solaris Vulnerability 53136;Oracle GlassFish Server Multiple Cross Site Scripting and HTML Injection Vulnerabilities 53135;Oracle Solaris CVE-2012-1681 Local Vulnerability 53134;Oracle SPARC Enterprise M Series Servers CVE-2012-0548 Local Vulnerability 53133;Oracle Sun Products Suite CVE-2012-0516 Remote Oracle iPlanet Web Server Vulnerability 53132;Oracle Grid Engine 'sge_passwd.c' Local Buffer Overflow Vulnerability 53131;Oracle SPARC Enterprise M Series Servers CVE-2012-1693 Remote vulnerability 53130;Oracle Sun Products Suite CVE-2012-1683 Local Solaris Vulnerability 53129;Oracle FLEXCUBE Universal Banking CVE-2012-0573 Remote Vulnerability 53128;Oracle Solaris CVE-2012-1698 Remote Vulnerability 53127;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-0524 Local Vulnerability 53126;Oracle Sun Products Suite CVE-2012-1694 Remote Solaris Vulnerability 53125;Oracle Solaris CVE-2012-1692 Local Vulnerability 53124;Oracle PeopleSoft Enterprise Portal CVE-2012-0531 Remote Vulnerability 53123;Oracle Grid Engine 'qrsh' Remote Code Injection Vulnerability 53122;Oracle FLEXCUBE Universal Banking CVE-2012-0545 Remote Vulnerability 53121;HP System Management Homepage Multiple Unspecified Security Vulnerabilities 53120;Oracle Sun Products Suite CVE-2012-0539 Local Solaris Vulnerability 53119;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-0529 Remote Vulnerability 53118;Oracle GlassFish Enterprise Server 'REST interface' Cross Site Request Forgery Vulnerability 53116;Oracle FLEXCUBE Direct Banking CVE-2012-1706 Remote Vulnerability 53115;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-0561 Remote Vulnerability 53114;Oracle FLEXCUBE Universal Banking CVE-2012-0567 Remote Vulnerability 53113;Oracle FLEXCUBE Direct Banking CVE-2012-0576 Remote Vulnerability 53112;Oracle Financial Services CVE-2012-0577 Remote Oracle FLEXCUBE Universal Banking Vulnerability 53111;Oracle FLEXCUBE Universal Banking CVE-2012-0575 Remote Vulnerability 53110;Oracle PeopleSoft Enterprise SCM CVE-2012-0530 Remote Vulnerability 53109;Oracle Financial Services CVE-2012-0579 Remote Oracle FLEXCUBE Universal Banking Vulnerability 53108;Oracle FLEXCUBE Universal Banking CVE-2012-0546 Remote Vulnerability 53107;Oracle FLEXCUBE Direct Banking CVE-2012-1707 Remote Vulnerability 53106;Oracle Financial Services CVE-2012-0544 Remote Oracle FLEXCUBE Universal Banking Vulnerability 53105;Oracle PeopleSoft Enterprise SCM CVE-2012-0559 Remote Vulnerability 53104;Oracle Database Server CVE-2012-1708 Remote Application Express Vulnerability 53103;Oracle FLEXCUBE Universal Bank CVE-2012-0571 Remote Vulnerability 53102;Oracle Financial Services CVE-2012-1676 Remote Oracle FLEXCUBE Direct Banking Vulnerability 53101;Oracle Database Server OCIPasswordChange API Security Bypass Vulnerability 53100;Oracle Financial Services CVE-2012-0541 Remote Oracle FLEXCUBE Direct Banking Vulnerability 53099;Oracle PeopleSoft Enterprise HRMS CVE-2012-0536 Remote Vulnerability 53098;Oracle Financial Services CVE-2012-1679 Remote Oracle FLEXCUBE Direct Banking Vulnerability 53097;Oracle Database Server CVE-2012-0552 Remote Oracle Spatial Vulnerability 53096;Oracle Financial Services CVE-2012-0509 Remote Oracle FLEXCUBE Direct Banking Vulnerability 53095;Oracle PeopleSoft Enterprise HRMS CVE-2012-0562 Remote Vulnerability 53094;Oracle Financial Services CVE-2012-1704 Remote Oracle FLEXCUBE Direct Banking Vulnerability 53093;Oracle Database Server CVE-2012-0527 Remote HTTP Response Splitting Vulnerability 53092;Oracle Enterprise Manager CVE-2012-0512 SQL Injection Vulnerability 53091;Oracle PeopleSoft Enterprise HCM CVE-2012-0521 Remote Vulnerability 53090;Oracle Database Server OCIPasswordChange API CVE-2012-0510 Security Bypass Vulnerability 53089;Oracle Database Server CVE-2012-0528 Remote Session Fixation Vulnerability 53088;Oracle PeopleSoft Enterprise FCSM CVE-2012-0533 Remote Vulnerability 53087;Oracle Outside In Technology CVE-2012-0556 Remote Vulnerability 53086;Oracle Supply Chain Products Suite CVE-2012-0566 Remote Oracle Agile Vulnerability 53085;Oracle Supply Chain Products Suite CVE-2012-0580 Remote Oracle Agile PLM for Process Vulnerability 53084;Oracle Database Server CVE-2012-0526 Remote HTTP Response Splitting Vulnerability 53083;Oracle BI Publisher CVE-2012-0543 Remote Vulnerability 53082;Oracle WebCenter Forms Recognition 'CroScPlt.dll' ActiveX Control Insecure Method Vulnerability 53081;Oracle Database Server CVE-2012-0520 Remote Enterprise Manager Base Platform Vulnerability 53080;Oracle CRM CVE-2012-0514 Remote Vulnerability 53079;Oracle Identity Manager Connector CVE-2012-0515 Remote Vulnerability 53078;Oracle Supply Chain Products Suite CVE-2012-0565 Remote Oracle Agile Vulnerability 53077;Oracle Supply Chain Products Suite CVE-2012-0549 Remote Oracle AutoVue Office Vulnerability 53076;Oracle Database Server CVE-2012-0534 Remote RDBMS Core Vulnerability 53075;Oracle Supply Chain Products Suite CVE-2012-0581 Remote Oracle Agile Vulnerability 53074;Oracle MySQL CVE-2012-1690 Remote MySQL Server Vulnerability 53073;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-0560 Remote Vulnerability 53072;Oracle Database Server CVE-2012-0519 Remote Core RDBMS Vulnerability 53071;Oracle MySQL CVE-2012-1696 Remote MySQL Server Vulnerability 53070;Oracle Outside In Technology CVE-2012-0555 Remote Vulnerability 53069;Oracle Outside In Technology CVE-2012-0554 Remote Vulnerability 53068;Oracle E-Business Suite CVE-2012-0542 Remote Oracle iStore Vulnerability 53067;Oracle MySQL CVE-2012-1688 Remote MySQL Server Vulnerability 53066;Oracle E-Business Suite CVE-2012-0537 Remote Oracle Application Object Library Vulnerability 53065;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-0538 Remote Vulnerability 53064;Oracle MySQL CVE-2012-1697 Remote MySQL Server Vulnerability 53063;Oracle Enterprise Manager CVE-2012-0525 SQL Injection Vulnerability 53062;Oracle WebCenter Forms Recognition 'Sssplt30.ocx' ActiveX Control Remote Code Execution Vulnerabilty 53061;Oracle MySQL CVE-2012-0583 Remote MySQL Server Vulnerability 53060;Oracle Identity Manager CVE-2012-0532 Remote Vulnerability 53059;Oracle E-Business Suite CVE-2012-0535 Remote Oracle Application Object Library Vulnerability 53058;Oracle MySQL CVE-2012-1703 Remote MySQL Server Vulnerability 53057;Oracle PeopleSoft Enterprise HRMS CVE-2012-0517 Remote Vulnerability 53056;Oracle Primavera CVE-2012-0558 Remote Primavera P6 Enterprise Project Portfolio Management Vulnerabi 53055;Oracle E-Business Suite CVE-2012-0513 Remote Oracle Application Object Library Vulnerabilty 53054;Oracle Outside In Technology CVE-2012-0557 Remote Vulnerability 53053;Oracle Fusion Middleware CVE-2012-0522 Remote Vulnerability 53052;Oracle Industry Applications CVE-2012-1674 Remote Siebel Clinical Vulnerability 53051;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-0564 Remote Vulnerability 53050;Oracle Industry Applications CVE-2012-0582 Remote Siebel Clinical Vulnerability 53048;Acuity CMS 'UserName' Parameter Cross Site Scripting Vulnerability 53047;TYPO3 Exception Handler Cross Site Scripting Vulnerability 53046;Apache HTTP Server 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability 53045;HP OpenVMS CVE-2012-0134 Unspecified Local Denial Of Service Vulnerability 53043;IBM Tivoli Directory Server Multiple Security Vulnerabilities 53041;DokuWiki 'target' Parameter Cross Site Scripting Vulnerability 53040;Joomla! Phoca Favicon Component Insecure Directory Permissions Vulnerability 53039;Joomla! JA T3 Framework Component Directory Traversal Vulnerability 53038;TeamPass 'login' Field HTML Injection Vulnerability 53037;WordPress Yahoo Answer Plugin Multiple Cross Site Scripting Vulnerabilities 53036;Seditio CMS 'plug.php' SQL Injection Vulnerability 53035;Siche Search 'ssearch.php' Cross Site Scripting and SQL Injection Vulnerabilities 53034;Munin Insecure Temporary File Creation Vulnerability 53033;OllyDBG Resource Directory Integer Overflow Vulnerability 53032;Munin Remote Command Injection Vulnerability 53031;Munin Insecure Temporary File Creation Vulnerability 53030;Joomla! Beatz Plugin Multiple Cross Site Scripting Vulnerabilities 53029;Fastpath WebChat Multiple Fields Multiple HTML Injection Vulnerabilities 53027;PacketFence Unspecified Cross Site Scripting Vulnerability 53026;Cyberoam UTM Multiple 'file' Local File Include Vulnerabilities 53025;Apache OFBiz Unspecified Remote Code Execution Vulnerability 53024;RETIRED: Squid Proxy 'Host' HTTP Header Security Bypass Vulnerability 53023;Apache OFBiz Multiple Cross Site Scripting Vulnerabilities 53022;Joomla Pony Gallery Component 'Itemid' Parameter SQL Injection Vulnerability 53021;Ushahidi 'username' Field HTML Injection Vulnerability 53020;MediaXxx Mobile Video Module 'query' Parameter SQL Injection Vulnerability 53019;ManageEngine Support Center Plus Multiple Security Vulnerabilities 53018;Bioly 'index.php' Cross Site Scripting and SQL Injection Vulnerabilities 53017;Gajim CVE-2012-2093 Insecure Temporary File Creation Vulnerability 53016;EmbryoCore CMS SQL Injection and Multiple HTML Injection Vulnerabilities 53015;McAfee Web Gateway 'Host' HTTP Header Security Bypass Vulnerability 53014;ACC PHP eMail SQL Injection and HTML Injection Vulnerabilities 53012;OpenJPEG Gray16 TIFF Image File Memory Corruption Vulnerability 53011;ActiveScriptRuby 'GRScript18.dll' ActiveX Control DLL Loading Arbitrary Code Execution Vulnerability 53009;IrfanView FlashPix PlugIn CVE-2012-0278 Heap Based Buffer Overflow Vulnerability 53008;Dokodemo Rikunabi 2013 CVE-2012-1240 Cross Site Scripting Vulnerability 53006;VMware Multiple Products Local Privilege Escalation Vulnerability 53005;EMC Documentum Information Rights Management (IRM) Server Multiple Denial of Service Vulnerabilities 53004;RETIRED: Oracle April 2012 Critical Patch Update Multiple Vulnerabilities 53003;Apple QuickTime Java Extension Multiple Security Bypass Vulnerabilities 53002;Cobbler Multiple Security Vulnerabilities 53000;Red Hat Enterprise MRG Management Console Multiple Cross Site Scripting Vulnerabilities 52999;nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability 52998;Invision Power Board Multiple Local File Include Vulnerabilities 52997;Minerva Infotech CMS 'ID' Parameter SQL Injection Vulnerability 52996;Gallery Multiple Unspecified Cross Site Scripting Vulnerabilities 52995;Netjuke 'search.php' Multiple SQL Injection Vulnerabilities 52994;CGIProxy Multiple Unspecified Security Vulnerabilities 52993;SchoolCenter 'et' Parameter Cross Site Scripting Vulnerability 52991;DHTMLX SQL Injection and Multiple HTML Injection Vulnerabilities 52990;HP ProCurve 5400 zl Switches 'Compact Flash Card' Security Issue 52989;Scrutinizer Multiple Security Vulnerabilities 52988;PROMOTIC Use After Free Remote Code Execution Vulnerability 52987;Wicd 'SetWirelessProperty()' Local Privilege Escalation Vulnerability 52986;WordPress All-in-One Event Calendar Plugin Multiple Cross Site Scripting Vulnerabilities 52985;Drupal Autosave Module Cross Site Request Forgery Vulnerability 52984;Drupal Fivestar Module Remote Input Validation Vulnerability 52983;BGS CMS Multiple Cross Site Scripting and HTML Injection Vulnerabilities 52982;NVIDIA UNIX Driver CVE-2012-0946 Local Privilege Escalation Vulnerability 52981;Cisco IronPort Web Security Appliance Multiple Security Bypass Vulnerabilities 52980;Horizon Quick CMS 'username' Parameter SQL Injection Vulnerability 52979;Astaro Security Gateway Security Bypass Vulnerability 52978;Fujitsu Interstage List Works Archive Folder Security Bypass Vulnerability 52977;WordPress Image News slider Plugin Multiple Unspecified Vulnerabilities 52976;Joomla! com_bearleague Component 'Itemid' Parameter SQL Injection Vulnerability 52975;Puppet Multiple Security Vulnerabilities 52974;HP System Management Homepage CVE-2011-3846 Cross Site Request Forgery Vulnerability 52973;Samba 'Perl-Based DCE/RPC IDL' Compiler Remote Code Execution Vulnerability 52972;epesi BIM Multiple HTML Injection Vulnerabilities 52971;Ubuntu cobbler 'cobbler-ubuntu-import' GPG Signature Verification Security Bypass Vulnerability 52970;Matterdaddy Market Multiple SQL Injection Vulnerabilities 52968;Pluck SiteLife Multiple Cross Site Scripting Vulnerabilities 52967;FlightGear and SimGear Multiple Buffer Overflow Vulnerabilities 52966;FlightGear and SimGear Multiple Format String Vulnerabilities 52965;Quest ActiveRoles Server Multiple Cross Site Scripting Vulnerabilities 52964;Nmedia Users File Uploader plugin for WordPress Multiple Security Vulnerabilities 52963;Joomla The Estate Agent Component 'id' Parameter SQL Injection Vulnerability 52962;PrestaShop Socolissimo Module Multiple Cross Site Scripting Vulnerabilities 52961;Nimbuzz 'View in browser' Feature HTML Injection Vulnerability 52960;WordPress WP Marketplace Plugin File Enumeration Weakness and File Upload Vulnerabilities 52959;Links Multiple Unspecified Memory Corruption Vulnerabilities 52958;Seditio CMS PmOS Plugin Multiple HTML Injection Vulnerabilities 52957;OpenCart Multiple Security Vulnerabilities 52956;WebKit SVG Tags CVE-2011-3928 Use-After-Free Remote Code Execution Vulnerability 52955;GE Energy D20/D200 Substation Controller Remote Buffer Overflow Vulnerability 52954;Astaro Security Gateway Multiple HTML Injection Vulnerabilities 52953;Dolibarr 'export.php' Remote Command Injection Vulnerability 52952;Adobe Acrobat and Reader 'msiexec.exe' Search Path Remote Arbitrary Code Execution Vulnerability 52951;Adobe Acrobat and Reader (CVE-2012-0774) Integer Overflow Vulnerability 52950;Adobe Acrobat and Reader (CVE-2012-0777) Memory Corruption Vulnerability 52949;Adobe Acrobat and Reader (CVE-2012-0775) Memory Corruption Vulnerability 52948;osCMax Multiple Cross Site Scripting and HTML Injection Vulnerabilities 52947;CS-Forum 'read.php' HTML Injection Vulnerability 52946;CitrusDB Local File Include and SQL Injection Vulnerabilities 52945;phpnuke 'lid' Parameter SQL Injection Vulnerability 52944;WordPress Uploadify Integration Plugin Multiple Cross Site Scripting Vulnerabilities 52943;Gajim SQL Injection and Code Execution Vulnerabilities 52942;CoDeSys Access Security Bypass Vulnerability 52941;Sourcefabric Newscoop Multiple Cross Site Scripting and SQL Injection Vulnerabilities 52940;WAGO IPC 758-870 Hardcoded Password Security Bypass Vulnerability 52939;Apache Hadoop CVE-2012-1574 Unspecified User Impersonation Vulnerability 52938;Distinct Intranet Servers Directory Traversal Vulnerability 52937;IDevSpot idev-GameSite 'id' Parameter SQL Injection Vulnerability 52936;ISPConfig 'webdav_user_edit.php' Security Bypass Vulnerability 52935;FFmpeg Format String And Multiple Integer Overflow Vulnerabilities 52933;Siemens Scalance X Switches 'HTTP' Request Denial of Service Vulnerability 52932;PlayEX File Processing Multiple Denial of Service Vulnerabilities 52931;Oracle MySQL Server Multiple Unspecified Security Vulnerabilities 52929;RealNetworks Helix Server Multiple Remote Vulnerabilities 52928;Airtime Multiple Unspecified Security Vulnerabilities 52927;vBulletin Multiple HTML Injection Vulnerabilities 52926;VirtueMart 'virtuemart_userinfo_id' Parameter SQL Injection Vulnerability 52925;eGroupWare 'menuaction' Parameter Cross Site Scripting Vulnerability 52924;GENU 'article_id' Parameter SQL Injection Vulnerability 52923;Siemens Scalance Firewall Multiple Security Vulnerabilities 52922;slock 'XRaiseWindow()' Local Security Bypass Vulnerability 52921;Microsoft .NET Framework Parameter Validation Remote Code Execution Vulnerability 52920;Quest Toad DBA Suite for Oracle ActiveX Control Arbitrary File Overwrite Vulnerability 52919;RETIRED: Adobe Acrobat and Reader APSB12-08 Advance Multiple Remote Vulnerabilities 52917;Quest vWorkspace 'pnllmcli.dll' ActiveX Control Arbitrary File Overwrite Vulnerability 52916;Adobe Flash Player CVE-2012-0724 Remote Memory Corruption Vulnerability 52914;Adobe Flash Player CVE-2012-0725 Remote Memory Corruption Vulnerability 52913;Google Chrome Prior to 18.0.1025.151 Multiple Security Vulnerabilities 52912;Umbraco CMS 'url' Parameter Open Proxy Vulnerability 52911;Microsoft Windows Common Controls ActiveX Control Remote Code Execution Vulnerability 52910;RETIRED: Microsoft April 2012 Advance Notification Multiple Vulnerabilities 52909;Microsoft Forefront Unified Access Gateway Information Disclosure Vulnerability 52908;WordPress TagGator 'tagid' Parameter SQL Injection Vulnerability 52906;Microsoft Internet Explorer CVE-2012-0172 VML Style Remote Code Execution Vulnerability 52905;Microsoft Internet Explorer CVE-2012-0171 SelectAll Remote Code Execution Vulnerability 52904;Microsoft Internet Explorer CVE-2012-0170 OnReadyStateChange Remote Code Execution Vulnerability 52903;Microsoft Forefront Unified Access Gateway URI Open Redirection Vulnerability 52902;Microsoft Internet Explorer CVE-2012-0169 JScript9 Remote Code Execution Vulnerability 52900;Sencha SNS Session Fixation And Cross Site Request Forgery Vulnerabilities 52899;Juniper Networks IVE OS Network Connect/Pulse feature Cross Site Scripting Vulnerability 52898;ImageMagick Multiple Denial of Service Vulnerabilities 52897;VBulletin 'announcementid' Parameter SQL Injection Vulnerability 52896;Drupal Printer, email and PDF versions Cross Site Scripting Vulnerability 52895;Drupal Janrain Engage Module Senstive Information Protection Weakness 52894;Xion Audio Player '.aiff' File Remote Denial Of Service Vulnerability 52893;Sony Bravia 'hping' Command Remote Denial Of Service Vulnerability 52891;libTIFF CVE-2012-1173 Remote Code Execution Vulnerability 52890;Plume CMS Multiple HTML Injection Vulnerabilities 52889;Microsoft Internet Explorer CVE-2012-0168 Print Feature Remote Code Execution Vulnerability 52888;Multiple ABB Products ActiveX Control Buffer Overflow Vulnerability 52887;Sourcefire Defense Center Multiple Security Vulnerabilities 52886;osCMax Multiple SQL Injection and Cross Site Scripting Vulnerabilities 52885;Tufin SecureTrack Cross Site Scripting and HTML Injection Vulnerabilities 52884;Sectool DBus File Local Privilege Escalation Vulnerability 52883;IBM Event Pump for z/OS Password Information Disclosure Vulnerability 52882;Cisco WebEx WRF File Format Multiple Remote Buffer Overflow Vulnerabilities 52881;Arbor Networks Peakflow SP 'index/' Cross Site Scripting Vulnerability 52880;HP Business Availability Center CVE-2012-0132 Cross Site Scripting Vulnerability 52879;Hotel Booking Portal 'country' Parameter SQL Injection Vulnerability 52878;e-ticketing 'loginscript.php' Multiple SQL Injection Vulnerabilities 52877;Oracle Java SE Multiple Unspecified Security Bypass Vulnerabilities 52876;Csound 'main()' Stack Based Buffer Overflow And Integer-overflow Vulnerabilities 52875;Csound 'pv_import()' Remote Integer Overflow Vulnerability 52874;Euroling AB SiteSeeker 'click tracking' Cross Site Scripting Vulnerability 52873;MinaliC Multiple Buffer Overflow Vulnerabilities 52872;Codeorigin Sysax Multi Server 'file' Parameter Directory Traversal Vulnerability 52871;SmartJoBboard Multiple HTML Injection Vulnerabilities 52870;Astaro Command Center Multiple HTML Injection Vulnerabilities 52868;Microsoft Windows Authenticode Signature Verification Function Remote Code Execution Vulnerability 52867;Microsoft Office Works File Converter (CVE-2012-0177) Heap Based Buffer Overflow Vulnerability 52866;Zend Optimizer File Permissions Local Privilege Escalation Vulnerability 52865;RPM Multiple Denial of Service Vulnerabilities 52864;Ghostscript 'OutputFile' Parameter Heap Based Buffer Overflow Vulnerability 52862;HP Onboard Administrator Multiple Security Vulnerabilities 52861;Wordpress Another WordPress Classifieds Plugin Unspecified Image Upload Vulnerability 52860;HP-UX Running DCE Unspecified Remote Denial Of Service Vulnerability 52859;Joomla! Core Unspecified Cross Site Scripting Vulnerability 52858;phpMyAdmin 'show_config_errors.php' Full Path Information Disclosure Vulnerability 52857;phpMyAdmin Database Name Cross Site Scripting Vulnerability 52856;Flock Denial of Service Vulnerability 52855;Aptdaemon CVE-2012-0944 Local Security Bypass Vulnerability 52854;Intuit QuickBooks 'HelpAsyncPluggableProtocol.dll' File Disclosure Vulnerability 52853;NetGear ProSafe Wireless-N 8-port Gigabit VPN Firewall FVS318N Router Security Bypass Vulnerability 52852;TP-Link 8840T DSL Router Security Bypass Vulnerability 52851;Invensys Wonderware Information Server Multiple Security Vulnerabilities 52850;CMS Made Simple 'email' Parameter HTML Injection Vulnerability 52848;RETIRED: DirectAdmin 'CMD_DOMAIN' Cross-Site Scripting Vulnerability 52847;IBM Cognos TM1 Admin Server Remote Buffer Overflow Vulnerability 52846;Flatnux Multiple Security Vulnerabilities 52845;JBMC Software DirectAdmin 'domain' Parameter Cross Site Scripting Vulnerability 52844;IBM Tivoli Directory Server Web Admin Tool Cross Site Scripting Vulnerability 52843;Samedia LandShop Multiple SQL Injection and HTML Injection Vulnerabilities 52842;SnackAmp '.aiff' File Denial of Service Vulnerability 52841;Firewall Analyzer Multiple Cross Site Scripting Vulnerabilities 52840;SyndeoCMS 'email' Field HTML Injection Vulnerability 52839;FoxMediaTools FoxPlayer '.m3u' File Denial of Service Vulnerability 52838;MailMax 'USER' POP3 Command Remote Buffer Overflow Vulnerability 52837;WordPress BuddyPress 'page' Parameter SQL Injection Vulnerability 52836;Intuit QuickBooks 'HelpAsyncPluggableProtocol.dll' Heap-Based Buffer Overflow Vulnerability 52835;Multiple Invensys Products Remote Heap Buffer Overflow Vulnerabilities 52834;ArticleSetup Cross Site Scripting, HTML Injection and SQL Injection Vulnerabilities 52833;EMC Data Protection Advisor NULL Pointer Dereference Denial of Service Vulnerability 52832;Red Hat Network Satellite Server NULL Organization Package Upload Security Bypass Vulnerability 52831;OpenStack Compute (Nova) Denial Of Service Vulnerability 52830;libpng 'png_set_text_2()' Function Memory Corruption Vulnerability 52829;JamWiki 'num' Parameter Cross Site Scripting Vulnerability 52828;CyaSSL X.509 Certificates NULL Pointer Dereference Denial of Service Vulnerability 52827;iRODS Multiple Unspecified Security Vulnerabilities 52826;Bitsmith Software Personal Knowbase 'knowbase.exe' Local Buffer Overflow Vulnerability 52825;Havalite CMS SQL Injection and Arbitrary File Upload Vulnerabilities 52824;WordPress Register Plus Redux Plugin 'wp-login.php' Multiple Cross Site Scripting Vulnerabilities 52823;GetSimple CMS 'filebrowser.php' Remote Arbitrary File Upload Vulnerability 52822;Simple Machines Forum 'scheduled' Parameter Cross Site Scripting Vulnerability 52821;e107 'view' Parameter SQL Injection Vulnerability 52820;Microsoft Windows and VMware ESXi/ESX CVE-2012-1515 Local Privilege Escalation Vulnerability 52819;PHP Designer 2007 - Personal Multiple SQL Injection Vulnerabilities 52818;Coppermine Photo Gallery 'keywords' Field HTML Injection Vulnerability 52817;PTK Cross Site Scripting and Information Disclosure Vulnerabilities 52816;Drupal Node Limit Number Module Cross Site Request Forgery Vulnerability 52815;Asterisk 'ast_parse_digest()' Stack Buffer Overflow Vulnerability 52814;Drupal Ubercart Views Module Information Disclosure Vulnerability 52812;Drupal CDN2 Video Module Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 52811;Drupal Bundle Copy Module Arbitrary PHP Code Execution Vulnerability 52810;Skype UTF-8 Symbol Messages Denial of Service Vulnerability 52808;PicoPublisher 'id' parameter Multiple SQL Injection Vulnerabilities 52807;eZ Publish 'ezjscore' Module Cross Site Scripting Vulnerability 52806;IrfanView Bitmap File Remote Heap Based Buffer Overflow Vulnerability 52805;KnFTPd 'FEAT' Command Remote Denial Of Service Vulnerability 52804;Python 'trytond' Module 'Many2Many' Field Security Bypass Vulnerability 52803;Gitblit 'jsessionid' Session Fixation Vulnerability 52802;Seditio 'forums.php' Multiple HTML Injection Vulnerabilities 52801;Drupal Contact Forms Module Unspecified Cross Site Scripting Vulnerability 52800;Drupal MultiBlock Module Cross Site Scripting Vulnerability 52799;Organic Groups Module Access Security Bypass Vulnerability 52798;Fusion Module Unspecified Cross Site Scripting Vulnerability 52797;TYPO3 Display CSV / Excel files or database tables ('cag_tables') Extension Multiple Vulnerabilities 52796;Typo3 News system ('news') Extension Unspecified SQL Injection Vulnerability 52795;Barracuda Cloud Control Center Multiple Cross Site Scripting and HTML Injection Vulnerabilities 52794;Chaos Tool Suite Module Unspecified Cross Site Scripting Vulnerability 52793;TYPO3 Social Login ('sociallogin2t3') Authentication Bypass Vulnerability 52792;Typo3 Event Board ('kb_eventboard') Extension Unspecified SQL Injection Vulnerability 52791;TYPO3 Facebook Connect ('facebook2t3') Authentication Bypass Vulnerability 52790;TYPO3 Ajado Facebook Connect ('ajado_facebook') Extension Authentication Bypass Vulnerability 52789;TYPO3 Easy Login and Register with OpenID (FE) Extension Authentication Bypass Vulnerability 52788;TYPO3 TCFacebook Connect ('tc_fbconnect') Extension Authentication Bypass Vulnerability 52787;Drupal Contact Save Module Unspecified Cross Site Scripting Vulnerability 52786;Typo3 FEUser->BELogin ('dkd_feuser_belogin') Extension Unspecified SQL Injection Vulnerability 52785;TYPO3 Realty Manager Extension Unspecified Security Vulnerability 52784;TYPO3 General data display Extension Cross Site Scripting and SQL Injection Vulnerabilities 52783;B2Evolution CMS SQL Injection and Multiple HTML Injection Vulnerabilities 52782;TYPO3 Useful informations in reports module 'additional_reports' File Disclosure Vulnerability 52781;EasyPHP 'main.php' SQL Injection Vulnerability 52780;TYPO3 WhoisLookup Extension Unspecified Remote Code Execution Vulnerability 52778;Drupal ShareThis Module Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 52777;Drupal Share Buttons (AddToAny) Module Unspecified Cross Site Scripting Vulnerability 52776;Drupal Activity Module Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 52775;TYPO3 powermail Unspecified Cross Site Scripting Vulnerability 52773;Quest InTrust 'ArDoc.dll' Multiple Insecure Method Vulnerabilities 52772;TYPO3 Basic SEO Extension Unspecified Cross Site Scripting Vulnerability 52771;TYPO3 Core TYPO3-CORE-SA-2012-001 Multiple Remote Security Vulnerabilities 52770;eGroupware Multiple Input Validation Vulnerabilities 52769;D-Link DCS-5605 PTZ ActiveX Control 'SelectDirectory()' Method Buffer Overflow Vulnerability 52768;ocPortal Arbitrary File Disclosure and Cross Site Scripting Vulnerabilities 52767;GreenBrowser Cross Site Scripting and HTML Injection Vulnerabilities 52766;TomatoCart 'json.php' Local File Include Vulnerability 52765;Quest InTrust 'AnnotateX.dll' Uninitialized Pointer Code Execution Vulnerability 52764;OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability 52763;Ecava IntegraXor 'igcom.dll' Directory Traversal Vulnerability 52762;Google Chrome Prior to 18.0.1025.142 Multiple Security Vulnerabilities 52761;phpPgAdmin 'function.php' Cross Site Scripting Vulnerability 52760;TRENDnet TV-IP121WN ActiveX Control 'OpenFileDlg()' Method Buffer Overflow Vulnerability 52759;Cisco IOS Multicast Source Discovery Protocol Remote Denial of Service Vulnerability 52758;Cisco IOS NAT Functionality SIP Denial of Service Vulnerability 52757;Cisco Internet Key Exchange Denial of Service Vulnerability 52756;Cisco IOS Smart Install Feature Remote Denial of Service Vulnerability 52755;Cisco IOS Authorization Security Bypass Vulnerability 52754;Cisco IOS RSVP Feature Remote Denial of Service Vulnerability 52753;Cisco IOS Zone-Based Firewall Multiple Denial of Service Vulnerabilities 52752;Cisco IOS Reverse SSH Remote Denial of Service Vulnerability 52751;Cisco IOS WAAS and MACE Multiple Denial of Service Vulnerabilities 52750;Joomla! Predictable Password Generation And Information Disclosure Vulnerabilities 52749;HP OpenView Performance Manager CVE-2012-0127 Remote Code Execution Vulnerability 52748;Adobe Flash Player APSB12-07 Multiple Memory Corruption Vulnerabilities 52747;Novell iManager Unspecified Cross Site Scripting, HTML Injection and SQL Injection Vulnerabilities 52746;Apple Safari For Windows 'window.open()' URI Spoofing Vulnerability 52745;Ipswitch WhatsUp Gold 'ExportViewer.asp' Directory Traversal Vulnerability 52744;PcwRunAsGui And PcwRunAs CVE-2012-1793 Security Weakness 52743;MyBB 'index.php' SQL Injection and Cross Site Scripting Vulnerabilities 52742;Samba mount.cifs Local Security Bypass Vulnerability 52740;Invision Power Board 'searchText' Parameter Cross Site Scripting Vulnerability 52739;WordPress Integrator 'redirect_to' Parameter Cross Site Scripting Vulnerability 52738;Wireshark IEEE 802.11 Dissector Infinite Loop Denial of Service Vulnerability 52737;Wireshark 'ERF' data Denial Of Service Vulnerability 52736;Wireshark MP2T Dissector Denial of Service Vulnerability 52735;Wireshark 'call_dissector()' NULL Pointer Dereference Denial Of Service Vulnerability 52734;HP-UX WBEM CVE-2012-0126 Remote Unauthorized Access Vulnerability 52733;HP-UX WBEM CVE-2012-0125 Local Unauthorized Access Vulnerability 52732;python 'distutils' Component '~/.pypirc' File Local Race Condition Vulnerability 52731;Opera Web Browser 11.62 prior Multiple Security Vulnerabilities 52730;Matthew1471 BlogX Multiple Cross Site Scripting Vulnerabilities 52729;vBulletin vBShop Module Multiple HTML Injection Vulnerabilities 52728;NextBBS Multiple Input Validation Security Vulnerabilities 52727;FreePBX Recordings Interface Remote Code Execution Vulnerability 52726;Wolf CMS 'setting[admin_email]' Field HTML Injection Vulnerability 52725;Geeklog 'index.php' SQL Injection Vulnerability 52724;IBM WebSphere Application Server 'SSLClientAuth' Security Bypass Vulnerability 52723;IBM WebSphere Application Server Virtual Member Manager Security Bypass Vulnerability 52722;IBM WebSphere Application Server Administration Console Cross Site Scripting Vulnerability 52721;IBM WebSphere Application Server Administration Console Cross Site Scripting Vulnerability 52720;Zumset.com FbiLike 'id' Parameter Cross Site Scripting Vulnerability 52719;ioQuake3 Engine Multiple Remote Denial of Service Vulnerabilities 52718;FlexNet License Server Manager 'lmgrd' Component Stack Buffer Overflow Vulnerability 52717;vBulletin vBshop module HTML Injection Vulnerability 52716;Family Connections 'uid' Parameter Cross Site Scripting Vulnerability 52715;vBShout 'Shoutbox Search Archive' Multiple HTML Injection Vulnerabilities 52714;vBShout 'vbshout.php' Cross Site Scripting Vulnerability 52713;vBulletin vBDownloads module 'mirrors[]' Parameter HTML Injection Vulnerability 52712;vBQuiz 'class_profileblock.php' HTML Injection Vulnerability 52711;vBulletin vbActivity Pro module 'reason' parameter Multiple HTML Injection Vulnerabilities 52709;vBulletin '[URL]' BBCode Tag HTML Injection Vulnerability 52708;WordPress CMS Tree Page View Plugin 'cms_tpv_view' Parameter Cross Site Scripting Vulnerability 52707;vBulletin Forumon RPG module 'monster[title]' Parameter HTML Injection Vulnerability 52706;Real Networks RealPlayer '.mp4' File Memory Corruption Vulnerability 52705;Hitachi IT Operations Products Unspecified Cross Site Scripting Vulnerability 52704;PHP 'Content-Length' Header Remote Denial Of Service Vulnerability 52703;RIPS 'file' Parameter Local File Include Vulnerability 52702;Apache Struts2 'XSLTResult.java' Remote Arbitrary File Upload Vulnerability 52701;Event Calendar PHP 'cal_year' Parameter Cross Site Scripting Vulnerability 52700;Sitecom WLM-2501 Multiple Cross Site Request Forgery Vulnerabilities 52699;phpFox 'ajax.php' Remote Command Execution Vulnerability 52698;MMPlayer '.m3u' and '.ppl' Files Multiple Local Buffer Overflow Vulnerabilities 52697;PRADO 'TJavaScript::encode()' Function HTML Injection Vulnerability 52696;Apache Traffic Server HTTP Host Header Handling Heap Based Buffer Overflow Vulnerability 52695;WordPress Image News slider Plugin Multiple Unspecified Security Vulnerabilities 52694;Joomla JE Testimonial Component Unspecified SQL Injection Vulnerability 52692;SWTOR CharDB SQL Injection and HTML Injection Vulnerabilities 52690;Spotify 'spotify.exe' Denial of Service Vulnerability 52689;MediaWiki Multiple Security Vulnerabilities 52687;Linux Kernel ASLR Security Bypass Weakness 52686;PHP Grade Book 'index.php' Unauthorized Access Vulnerability 52685;vBShout 'shoutbox' Field HTML Injection Vulnerability 52684;AtMail Multiple Security Vulnerabilities 52683;WordPress ALO EasyMail Newsletter Plugin Unspecified Cross Site Scripting Vulnerabilities 52682;D-Link DIR-605 Broadband Router Cross Site Request Forgery Vulnerability 52681;Raptor XML External Entity Information Disclosure Vulnerability 52680;Apache Wicket 'pageMapName' Parameter Cross Site Scripting Vulnerability 52679;Apache Wicket Hidden Files Information Disclosure Vulnerability 52678;WordPress Carousel Slideshow Plugin Multiple Unspecified Security Vulnerabilities 52677;WordPress Blaze Slideshow Plugin Unspecified Security Vulnerability 52675;Atheme IRC Services 'mycertfp_delete()' Function Security Bypass Vulnerability 52674;Google Chrome Prior to 17.0.963.83 Multiple Security Vulnerabilities 52673;Cisco Wireless-G PTZ Internet Video Camera WVC200 'PlayerPT.ocx' Buffer Overflow Vulnerability 52672;Minify 'g' Parameter Cross Site Scripting Vulnerability 52671;RETIRED: vtiger CRM 'module_name' Parameter Local File Include Vulnerability 52669;Google Talk '/gaiaserver' Parameter Information Disclosure Vulnerability 52668;GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability 52667;GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability 52666;Open Journal Systems Multiple Vulnerabilities 52665;LG-Nortel ELO GS24M Switch Credentials Information Disclosure Vulnerability 52664;Cyberoam UTM 'host' Parameter Remote Command Execution Vulnerability 52662;Cyberoam UTM Insecure Password Handling Information Disclosure Vulnerability 52661;CMSimple 'index.php' Cross Site Scripting Vulnerability 52660;Drupal Wishlist Module Cross Site Scripting Vulnerability 52659;Novell ZENworks Configuration Management Multiple Security Vulnerabilities 52658;libzip Multiple Buffer Overflow Vulnerabilities 52657;PHPList SQL Injection and Cross Site Scripting Vulnerabilities 52656;Aruba Networks ArubaOS Aruba Mobility Controller Security Bypass Vulnerability 52655;Computer Associates ARCserve Backup CVE-2012-1662 Denial of Service Vulnerability 52654;OpenJPEG '.jpeg' File Remote Code Execution Vulnerability 52653;F5 FirePass 'state' Parameter SQL Injection Vulnerability 52652;WordPress Video Embed & Thumbnail Generator Plugin Path Disclosure Vulnerability 52651;WebGlimpse 'DOC' Parameter Directory Traversal Vulnerability 52650;Oreans WinLicense Unspecified Memory Corruption Vulnerability 52649;Oreans Technologies Themida TMD File Buffer Overflow Vulnerability 52648;CreateVision CreateVision CMS 'id' Parameter SQL Injection Vulnerability 52647;WebGlimpse 'DOC' Parameter Cross Site Scripting Vulnerability 52646;WebGlimpse 'wgarcmin.cgi' Path Disclosure Vulnerability 52645;Netmechanica NetDecision Dashboard Server Information Disclosure Vulnerability 52644;Webgrind 'file' Parameter Directory Traversal Vulnerability 52643;Tiny Server HTTP GET Request Remote Denial of Service Vulnerability 52642;as31 CVE-2012-0808 Insecure Temporary File Creation Vulnerability 52641;Citrix XenServer vSwitch Controller Component Multiple Unspecified Vulnerabilities 52638;TestTrack For Linux 'pidofproc()' Function Local Race Condition Vulnerability 52637;ClassifiedsGeek.com Vacation Packages 'listing_search' Parameter SQL Injection Vulnerability 52636;RETIRED: Joomla Kunena 'id' Parameter SQL Injection Vulnerability 52635;Tiny Server HTTP HEAD Request Remote Denial of Service Vulnerability 52634;Adobe Photoshop '.tiff' File Use After Free Memory Corruption Vulnerability 52632;FTPServer for Android 'STOR' Command Remote Denial Of Service Vulnerability 52631;Moodle Multiple Access Permissions Security Bypass Vulnerabilities 52630;FreePBX Multiple Cross Site Scripting and Remote Command Execution Vulnerabilities 52629;Multiple AntiVirus Products CVE-2012-1460 'tar.gz' File Scan Evasion Vulnerability 52627;WebGlimpse 'webglimpse.cgi' Remote Command Injection Vulnerability 52626;Multiple AntiVirus Products CVE-2012-1461 GZIP File Scan Evasion Vulnerability 52625;Kayako Fusion Submit Ticket HTML Injection Vulnerability 52623;Multiple AntiVirus Products CVE-2012-1459 TAR File Scan Evasion Vulnerability 52622;Gnuboard 'download.php' HTML Injection Vulnerability 52621;Multiple AntiVirus Products CVE-2012-1453 CAB File Scan Evasion Vulnerability 52620;Multiple AntiVirus Products CVE-2012-1441 EXE File Scan Evasion Vulnerabilities 52619;Multiple AntiVirus Products CVE-2012-1452 CAB File Scan Evasion Vulnerability 52618;Multiple AntiVirus Products CVE-2012-1451 CAB File Scan Evasion Vulnerability 52617;Multiple AntiVirus Products CVE-2012-1450 CAB File Scan Evasion Vulnerability 52616;Multiple AntiVirus Products CVE-2012-1449 CAB File Scan Evasion Vulnerability 52615;Multiple AntiVirus Products CVE-2012-1420 TAR File Scan Evasion Vulnerability 52614;Multiple AntiVirus Products CVE-2012-1463 ELF File Scan Evasion Vulnerability 52613;Multiple AntiVirus Products CVE-2012-1462 ZIP File Scan Evasion Vulnerability 52612;Multiple AntiVirus Products CVE-2012-1443 RAR File Scan Evasion Vulnerability 52611;Multiple AntiVirus Products CVE-2012-1458 CHM File Scan Evasion Vulnerability 52610;Multiple AntiVirus Products CVE-2012-1457 TAR File Scan Evasion Vulnerability 52608;Multiple AntiVirus Products CVE-2012-1456 ZIP File Scan Evasion Vulnerability 52607;Multiple AntiVirus Products CVE-2012-1455 CAB File Scan Evasion Vulnerability 52606;Multiple AntiVirus Products CVE-2012-1454 ELF File Scan Evasion Vulnerability 52605;Multiple AntiVirus Products CVE-2012-1445 ELF File Scan Evasion Vulnerability 52604;Multiple AntiVirus Products CVE-2012-1444 ELF File Scan Evasion Vulnerability 52603;Multiple AntiVirus Products CVE-2012-1448 CAB File Scan Evasion Vulnerability 52602;Multiple AntiVirus Products CVE-2012-1439 ELE File Scan Evasion Vulnerability 52601;Multiple AntiVirus Products CVE-2012-1447 ELF File Scan Evasion Vulnerability 52600;Multiple AntiVirus Products CVE-2012-1446 ELF File Scan Evasion Vulnerability 52599;Multiple AntiVirus Products CVE-2012-1438 MS Office File Scan Evasion Vulnerability 52598;Multiple AntiVirus Products CVE-2012-1442 ELF File Scan Evasion Vulnerability 52597;Comodo AntiVirus CVE-2012-1437 MS EXE File Scan Evasion Vulnerability 52596;Multiple AntiVirus Products CVE-2012-1433 MS EXE File Scan Evasion Vulnerability 52595;Multiple AntiVirus Products CVE-2012-1440 ELF File Scan Evasion Vulnerability 52594;Multiple AntiVirus Products CVE-2012-1432 EXE File Scan Evasion Vulnerability 52593;Multiple AntiVirus Products CVE-2012-1436 EXE File Scan Evasion Vulnerability 52592;Multiple AntiVirus Products CVE-2012-1435 EXE File Scan Evasion Vulnerability 52591;Multiple AntiVirus Products CVE-2012-1431 ELF File Scan Evasion Vulnerability 52590;Multiple AntiVirus Products CVE-2012-1424 TAR File Scan Evasion Vulnerability 52589;Multiple AntiVirus Products CVE-2012-1430 ELF File Scan Evasion Vulnerability 52588;Multiple AntiVirus Products CVE-2012-1423 TAR File Scan Evasion Vulnerability 52587;Multiple AntiVirus Products CVE-2012-1427 TAR File Scan Evasion Vulnerability 52585;Multiple AntiVirus Products CVE-2012-1426 TAR File Scan Evasion Vulnerability 52584;Multiple AntiVirus Products CVE-2012-1422 TAR File Scan Evasion Vulnerability 52583;Multiple AntiVirus Products CVE-2012-1422 TAR File Scan Evasion Vulnerability 52582;Multiple AntiVirus Products CVE-2012-1434 EXE File Scan Evasion Vulnerability 52581;Multiple AntiVirus Products CVE-2012-1429 ELF File Scan Evasion Vulnerability 52580;Multiple AntiVirus Products TAR File Scan Evasion Vulnerability 52579;Multiple AntiVirus Products TAR File Scan Evasion Vulnerability 52578;nginx 'ngx_cpystrn()' Information Disclosure Vulnerability 52577;Python 'mwlib' Library CVE-2012-1109 Denial Of Service Vulnerability 52575;Multiple AntiVirus Products 'TAR' File Scan Evasion Vulnerability 52572;Multiple AntiVirus Products CVE-2012-1419 'TAR' Files Scan Evasion Vulnerability 52571;Dell Webcam 'crazytalk4.ocx' ActiveX Multiple Buffer Overflow Vulnerabilities 52570;Aruba Networks ArubaOS Remote Command Injection Vulnerability 52569;Tor Browser Bundle 'RelativeLink.sh' Information Disclosure Vulnerability 52568;Android 'wipe' Feature Information Disclosure Vulnerability 52566;Multiple Vendor Products Security Vulnerabilities 52565;Apache 'mod_fcgid' Module Denial Of Service Vulnerability 52563;Bitlbee Unauthorized Access Security Bypass Vulnerability 52562;Linux Mint Multiple Insecure Temporary File Creation Vulnerabilities 52561;InspIRCd Heap Memory Corruption Vulnerability 52560;Dell Webcam Center 'CrazyTalk4Native.dll' ActiveX Multiple Buffer Overflow Vulnerabilities 52559;ManageEngine DeviceExpert 'FileName' Parameter Directory Traversal Vulnerability 52558;MaraDNS Cache Update Policy Spoofing Vulnerability 52557;RSA enVision Multiple Security Vulnerabilities 52555;Janetter Information Disclosure Vulnerability 52554;TYPSoft FTP Server 'APPE' Command Remote Buffer Overflow Vulnerability 52553;at32 Reverse Proxy Multiple HTTP Header Fields Denial Of Service Vulnerabilities 52552;OneForum 'f' Parameter SQL Injection Vulnerability 52551;Pre Printing Press 'pid' Parameter SQL Injection Vulnerability 52550;VLC Media Player Multiple Remote Buffer Overflow Vulnerabilities 52549;RETIRED: Joomla! 'index.php' SQL Injection Vulnerability 52547;OneFileCMS 'f' Parameter Local File Include Vulnerability 52546;OneFileCMS 'i' Parameter Directory Traversal Vulnerability 52545;JavaBB 'userId' Parameter Cross Site Scripting Vulnerability 52543;RETIRED: Preprojects Pre Classified Listings 'category' Parameter SQL Injection Vulnerability 52542;Xtreme RAT 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 52541;Tiny Server Directory Traversal Vulnerability 52540;FlexCMS 'Display name' Field HTML Injection Vulnerability 52539;Preprojects Pre Printing Press 'id' Parameter SQL Injection Vulnerability 52538;systemd 'systemd-logind' Insecure Temporary File Handling Vulnerability 52535;Joomla! Predictable Password Generation Vulnerability 52534;Joomla! 'index.php' Remote Privilege Escalation Vulnerability 52533;Linux Kernel '__split_huge_page()' Race Condition Local Denial of Service Vulnerability 52532;phpMoneyBooks 'index.php' Multiple Local File Include Vulnerabilities 52531;Quagga Multiple Remote Security Vulnerabilities 52530;phpPaleo 'lang' Parameter Local File Include Vulnerability 52528;JPM Article Script 6 'page2' Parameter SQL Injection Vulnerability 52526;VMware View Manager Portal Cross-site Scripting Vulnerability 52525;Multiple VMware Products Multiple Input Validation Vulnerabilities 52524;VMware View Privilege Escalation Vulnerabilities 52523;Asterisk 'Milliwatt()' Denial Of Service Vulnerability 52522;Citrix Licensing Administration Console Denial of Service Vulnerability 52518;Invision Power Board 'index.php' Cross Site Scripting Vulnerability 52517;BarnOwl Multiple Remote Denial of Service Vulnerabilities 52516;eZ Publish Unspecified Security Vulnerability 52514;IBM Tivoli Endpoint Manager 'ScheduleParam' Cross Site Scripting Vulnerability 52513;Drupal Fancy Slide Module HTML Injection Vulnerability 52512;TVersity Arbitrary File Download Vulnerability 52511;Epson EventManager 'x-protocol-version' Denial of Service Vulnerability 52510;lshell Control Characters Local Security Bypass Vulnerability 52509;Sockso Directory Traversal Vulnerability 52507;NETGENEL NTG-Haber Yazilimi 'kat' Parameter SQL Injection Vulnerability 52506;EMC NetWorker 'nsrexecd.exe' RPC Packet Denial of Service Vulnerability 52504;libgdata SSL Certificate Validation Security Bypass Vulnerability 52503;Presto! PageManager Multiple Security Vulnerabilities 52502;Multiple Drupal Modules Multiple Input Validation Vulnerabilities 52501;Encaps PHP Gallery 'item_id' Parameter SQL Injection Vulnerability 52500;Drupal Slidebox Module Security Bypass Vulnerability 52499;Drupal Language Icons Module Cross Site Scripting Vulnerability 52498;asaanCart Multiple Input Validation Vulnerabilities 52497;Drupal Views Language Switcher Module Cross Site Scripting Vulnerability 52495;WaliSMS CN for Android Unspecified Security Vulnerability 52492;Message Forwarder for Android Unspecified Security Vulnerability 52491;TouchPal Contacts for Android Unspecified Security Vulnerability 52490;Textdroid for Android Unspecified Security Vulnerability 52489;Cisco ASA Threat Detection Denial of Service Vulnerability 52488;Cisco ASA Syslog Message 305006 Denial of Service Vulnerability 52487;McAfee Email and Web Security Appliance and Email Gateway Multiple Vulnerabilities 52484;Cisco ASA UDP Inspection Engine Denial of Service Vulnerability 52483;Multiple Xerox Devices Multiple Remote Code Execution Vulnerabilities 52482;Cisco Adaptive Security Appliances (ASA) 5500 Clientless VPN Remote Code Execution Vulnerability 52481;Cisco Multiple Products Protocol Independent Multicast Denial of Service Vulnerability 52480;NetFront Life Browser for Android Unspecified Security Vulnerability 52479;Modx Revolution 'index.php' Local File Include Vulnerability 52478;Simple Posting System 'Homepage' Parameter HTML Injection Vulnerability 52477;Simple Posting System 'old' Parameter Directory Traversal Vulnerability 52476;Pidgin XMPP Protocol Denial of Service Vulnerability 52475;Pidgin 'msn_oim_report_to_user()' Denial of Service Vulnerability 52474;Max's PHP Photo Album 'id' Parameter Local File Include Vulnerability 52473;OneFileCMS Security Bypass Vulnerability 52471;Max's Guestbook Multiple Remote Vulnerabilities 52469;VLC Media Player '.flv' File Denial of Service Vulnerability 52468;ZyXel GS1510 Multiple Input Validation Vulnerabilities 52467;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0462 Memory Corruption Vulnerability 52466;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0463 Memory Corruption Vulnerability 52465;Mozilla Firefox/Thunderbird/SeaMonkey 'array.join' CVE-2012-0464 Memory Corruption Vulnerability 52464;Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0461 Memory Corruption Vulnerability 52463;Mozilla Firefox/Thunderbird/SeaMonkey HTTP Header Security Bypass Vulnerability 52461;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0456 SVG Filters Information Disclosure Vulnerability 52460;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-0458 Security Bypass Vulnerability 52459;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0457 Use-After-Free Memory Corruption Vulnerability 52458;Mozilla Firefox, Thunderbird, and SeaMonkey Drag and Drop Cross Site Scripting Vulnerability 52457;Mozilla Firefox/Thunderbird/SeaMonkey 'cssText' Memory Corruption Vulnerability 52456;Mozilla Firefox/SeaMonkey/Thunderbird 'window.fullScreen' Security Bypass Vulnerability 52455;Mozilla Firefox/Thunderbird/SeaMonkey 'shlwapi.dll' Use-After-Free Memory Corruption Vulnerability 52454;PrivaWall Antivirus Office XML Format Evasion Security Bypass Vulnerability 52453;libpng 'png_inflate()' Function Heap Based Buffer Overflow Vulnerability 52452;LightDM Arbitrary File Deletion Vulnerability 52451;FriBidi Python binding (pyfribidi) Buffer Overflow Vulnerability 52450;Ettercap NG 'wpcap.dll' DLL Loading Arbitrary Code Execution Vulnerability 52449;UCMobile BloveStorm for Android Unspecified Security Vulnerability 52448;AContact - Advanced Contact for Android Unspecified Security Vulnerability 52447;Redmine Unspecified Cross Site Scripting Vulnerability 52446;GNU Gnash 'GnashImage::size()' Integer Overflow Vulnerability 52445;GoAhead WebServer HTTP Requests Denial Of Service Vulnerability 52444;Pansi SMS for Android Unspecified Security Vulnerability 52443;Citrix XenServer Workload Balancer Component Unspecified Denial of Service Vulnerability 52442;twicca Unspecified Security Bypass Vulnerability 52441;EMC Documentum eRoom Multiple HTML Injection Vulnerabilities 52440;EMC Documentum eRoom Cookies Session Hijacking Vulnerability 52439;GE Proficy Real-Time Information Portal 'rifsrvd.exe' Directory Traversal Vulnerability 52438;Omnistar Live Cross Site Scripting and SQL Injection Vulnerabilities 52437;GE Proficy Historian Data Archiver Service Remote Memory Corruption Vulnerability 52436;Adobe ColdFusion Hash Collision Denial Of Service Vulnerability 52434;GE Proficy Plant Applications Suite Remote Memory Corruption Vulnerabilities 52433;PBLang 'u' Parameter Local File Include Vulnerability 52432;Belkatalog CMS 'lnk' Parameter SQL Injection Vulnerability 52431;HP Data Protector Express Multiple Remote Code Execution Vulnerabilities 52430;Multiple Check Point Firewall Products Information Disclosure Vulnerability 52429;LTSP Display Manager Keybindings Security Bypass Vulnerability 52428;OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability 52427;osFileManager Multiple Input Validation Vulnerabilities 52425;Wikidforum Multiple SQL Injection and Cross Site Scripting Vulnerabilities 52424;TP-LINK TL-WR740N 'ping_addr' Parameter HTML Injection Vulnerability 52423;WebKit Private Browsing 'Block cookies' Security Bypass Vulnerability 52421;WebKit HTTP Authentication Credentials Information Disclosure Vulnerability 52419;Apple Safari International Domain Name URI Spoofing Vulnerability 52418;Aurora WebOPAC 'txtEmailAliasBarcode' Parameter SQL Injection Vulnerability 52417;DAEMON Tools 'IOCTL' Handling Local Privilege Escalation Vulnerability 52416;Synology Photo Station 'photo_one.php' Script Cross Site Scripting Vulnerability 52415;Gretech GOM Player 'GomU.exe' Remote Buffer Overflow Vulnerability 52414;Saman Portal 'index.php' Local File Include Vulnerability 52413;DVD Architect 'CFHDDecoder.dll' DLL Loading Arbitrary Code Execution Vulnerability 52412;moviEZ HD 'avrt.dll' DLL Loading Arbitrary Code Execution Vulnerability 52410;Vegas Movie Studio HD 'CFHDDecoder.dll' DLL Loading Arbitrary Code Execution Vulnerability 52409;Network Instruments Observer NULL Pointer Dereference Denial of Service Vulnerability 52406;Invision Power Board Unspecified HTML Injection Vulnerability 52405;XnView Multiple Buffer Overflow Vulnerabilities 52404;OpenLDAP LDAP Search Request Remote Denial of Service Vulnerability 52402;Jam Trax Xpress 'sage.dll' DLL Loading Arbitrary Code Execution Vulnerability 52400;EJBCA 'issuer' Parameter Cross Site Scripting Vulnerability 52399;singapore 'gallery' Parameter Cross Site Scripting Vulnerability 52397;Zend Server Multiple HTML Injection Vulnerabilities 52396;PHP Address Book Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities 52395;Google Chrome Prior to 17.0.963.79 Remote Code Execution Vulnerability 52394;Youni SMS for Android Unspecified Security Vulnerability 52393;YagattaTalk for Android Unspecified Security Vulnerability 52392;Symantec Altiris WISE Package Studio Multiple SQL Injection Vulnerabilities 52391;KKtalk for Android Unspecified Security Vulnerability 52390;Cnectd for Android Unspecified Security Vulnerability 52389;App Lock - App Protector for Android Unspecified Security Vulnerability 52388;Tiny Password Free for Android Unspecified Security Vulnerability 52387;SquirrelMail Autocomplete Plugin Email Addresses Cross Site Scripting Vulnerability 52386;DotNetNuke Remote Arbitrary File Upload Vulnerability 52385;TIBCO ActiveMatrix Products Unspecified Information Disclosure Vulnerability 52384;Jenkins Multiple Cross Site Scripting and Directory Traversal Vulnerabilities 52383;TIBCO ActiveMatrix Products Unspecified Credentials Information Disclosure Vulnerability 52382;TIBCO ActiveMatrix Products Unspecified Cross Site Scripting Vulnerability 52381;Perl YAML-LibYAML Module 'perl_libyaml.c' Multiple Format String Vulnerabilities 52380;TIBCO Spotfire Products Unspecified Information Disclosure Vulnerability 52379;Expat XML Parsing Multiple Remote Denial of Service Vulnerabilities 52378;perl-DBD-Pg Module Multiple Format String Vulnerabilities 52377;phpMyVisites 'phpmv2/index.php' Multiple Cross Site Scripting Vulnerabilities 52376;VMware vCenter Chargeback Manager Information Disclosure and Denial of Service Vulnerabilities 52375;Microsoft Expression 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 52374;Microsoft Windows DNS Server (CVE-2012-0006) Remote Denial of Service Vulnerability 52373;Holdem Manager Multiple Memory Corruption Vulnerabilities 52371;Multiple libVTE Based Terminals Local Information Disclosure Vulnerability 52370;PyPAM Password Null Byte Handling Dereference Denial Of Service Vulnerability 52369;Google Chrome Prior to 17.0.963.78 Multiple Security Vulnerabilities 52368;ibutils Runtime Library Search Path Local Privilege Escalation Vulnerability 52367;WebKit Multiple Unspecified Cross Site Scripting Vulnerabilities 52366;RETIRED: Microsoft March 2012 Advance Notification Multiple Vulnerabilities 52365;WebKit Multiple Unspecified Memory Corruption Vulnerabilities 52364;Apple iPhone/iPad/iPod touch Prior to iOS 5.1 Multiple Vulnerabilities 52363;WebKit Multiple Unspecified Memory Corruption Vulnerabilities 52361;SAP Business Objects XI R2 Infoview Multiple Cross Site Scripting Vulnerabilities 52360;Barracuda WAF 660 'filter' Parameter Cross Site Scripting Vulnerability 52359;2X Client TuxClientSystem ActiveX Control 'InstallClient()' Insecure Method Vulnerability 52358;Barracuda CudaTel Communication Server Multiple HTML Injection Vulnerabilities 52357;Google Chrome Multiple Unspecified Remote Code Execution Vulnerabilities 52356;Ilient SysAid Multiple Cross Site Scripting and HTML Injection Vulnerabilities 52354;Microsoft Remote Desktop Protocol Service CVE-2012-0152 Denial of Service Vulnerability 52353;Microsoft Remote Desktop Protocol CVE-2012-0002 Remote Code Execution Vulnerability 52352;Enterasys SecureStack Multiple HTML Injection Vulnerabilities 52351;Macro Toolworks Local Buffer Overflow Vulnerability 52350;ToendaCMS Local File Include and Cross Site Scripting Vulnerabilities 52349;LotusCMS Multiple PHP Code Execution Vulnerabilities 52348;Promise WebPAM Multiple Input Validation Vulnerabilities 52347;LeKommerce 'id' Parameter SQL Injection Vulnerability 52346;Drupal Cross Site Scripting Vulnerability 52345;Drupal Webform Module Radio Buttons Checkboxes HTML Injection Vulnerability 52344;Drupal UC PayDutchGroup / WeDeal payment Module Information Disclosure Vulnerability 52343;Drupal Node Recommendation Module Cross Site Scripting Vulnerability 52342;Drupal Multisite Search Module SQL Injection Vulnerability 52341;Drupal Block Class Module 'Class' Field HTML Injection Vulnerability 52340;Drupal Read More Link Module HTML Injection Vulnerability 52337;Drupal Data Module Cross Site Scripting Vulnerability 52336;OSClass Directory Traversal and Arbitrary File Upload Vulnerabilities 52335;Webfolio CMS Multiple HTML Injection Vulnerabilities 52334;Linux Kernel LDM Partition Heap Based Buffer Overflow Vulnerability 52333;IBM Maximo Asset Management Multiple Security Vulnerabilities 52332;Microsoft Windows 'DirectWrite' API Denial of Service Vulnerability 52330;SQLAlchemy 'limit' and 'offset' Parameters SQL Injection Vulnerabilities 52329;Microsoft Visual Studio Add-In Local Privilege Escalation Vulnerability 52328;Exponent CMS 'src' Parameter SQL Injection Vulnerability 52327;NetDecision Multiple Directory Traversal Vulnerabilities 52326;IBM DB2 Multiple Security Vulnerabilities 52325;Apple Safari Plugin Unloading Remote Code Execution Vulnerability 52324;Linux Kernel 'memcg' NULL Pointer Deference Local Denial of Service Vulnerability 52323;Apple Safari 'setInterval()' Address Bar Spoofing Vulnerability 52320;Splunk Unspecified Cross Site Scripting Vulnerability 52319;Fork CMS Multiple Cross Site Scripting and HTML Injection Vulnerabilities 52318;FreeType Versions Prior to 2.4.9 Multiple Remote Vulnerabilities 52317;Microsoft Windows Kernel 'Win32k.sys' (CVE-2012-0157) Local Privilege Escalation Vulnerability 52316;apt InRelease files Security Bypass Vulnerability 52315;RSA SecurID Software Token Converter CVE-2012-0397 Buffer Overflow Vulnerability 52314;Joomla! Unspecified Cross Site Scripting Vulnerability 52313;MantisBT Multiple Security Bypass Vulnerabilities 52312;Joomla! 'redirect.php' SQL Injection Vulnerability 52311;Movable Type 'mt:Include file=' Attribute Directory Traversal Vulnerability 52310;Lx-Office ERP LaTeX Document Processing Remote Code Execution Vulnerability 52309;WordPress Formidable Pro Plugin Multiple Unspecified Remote Vulnerabilities 52308;OpenX 'sessionID' SQL Injection Vulnerability 52307;xArrow Multiple Remote Denial of Service Vulnerabilities 52306;11in1 CMS Multiple SQL Injection Vulnerabilities 52305;ZB BLOCK Multiple Cross Site Scripting Vulnerabilities 52303;mwlib '#iferror magic' Function Denial Of Service Vulnerability 52302;Symfony2 XML Parsing Local File Disclosure Vulnerability 52301;Polycom Products Directory Traversal and Command Injection Vulnerabilities 52300;Lizard Cart CMS 'metode' Parameter SQL Injection Vulnerability 52299;Adobe Flash Player CVE-2012-0769 Remote Code Execution Vulnerability 52298;AjaXplorer 'class.AJXP_ClientDriver.php' Multiple Local File Include Vulnerabilities 52297;Adobe Flash Player CVE-2012-0768 Remote Code Execution Vulnerability 52296;Open Realty 'select_users_template' Parameter Local File Include Vulnerability 52295;Etano Multiple Cross Site Scripting Vulnerabilities 52294;TwinCAT Scope 'TCatScopeView.exe' Heap Based Buffer Overflow Vulnerability 52293;LastGuru ASP GuestBook 'View.asp' SQL Injection Vulnerability 52291;Novell ZENworks Configuration Management Unspecified Vulnerability 52290;taglib Memory Corruption and Infinite Loop Denial Of Service Vulnerabilities 52289;LightDM Arbitrary File Access Vulnerability 52288;Blackberry WebKit Browser Engine Remote Code Execution Vulnerability 52286;deV!L`z Clanportal Witze Addon 'id' Parameter SQL Injection Vulnerability 52285;ES File Explorer Access Permissions Security Bypass Vulnerability 52284;taglib Buffer Overflow and Divide-By-Zero Denial of Service Vulnerabilities 52283;RivetTracker Multiple SQL Injection Vulnerabilities 52282;KoolUploader Remote Arbitrary File Upload Vulnerability 52280;phpCAS Multiple Local Information Disclosure Vulnerabilities 52279;phpCAS Proxy Authorization Security Bypass Vulnerability 52277;Refinery Reset Password Field Cross Site Scripting Vulnerability 52276;Perl 'XML::Atom' Module Information Disclosure Vulnerability 52274;Linux Kernel Regsets CVE-2012-1097 NULL Pointer Dereference Local Denial of Service Vulnerability 52273;Splash PRO '.avi' File Denial of Service Vulnerability 52272;AneCMS 'index.php' Local File Include Vulnerability 52271;Google Chrome Prior to 17.0.963.65 Multiple Security Vulnerabilities 52270;Timesheet Next Gen Multiple SQL Injection Vulnerabilities 52269;Passport PC To Host '.zws' File Memory Corruption Vulnerability 52268;uzbl Cookie File Information Disclosure Vulnerability 52267;Parallels Plesk Panel Unspecified Remote Security Vulnerability 52265;Redaxscript Cross Site Request Forgery Vulnerability 52264;Ruby on Rails Multple Cross Site Scripting Vulnerabilities 52263;Endian UTM Firewall Cross Site Request Forgery and HTML Injection Vulnerabilities 52262;starCMS 'q' Parameter URI Cross Site Scripting Vulnerability 52261;CMS Builder Multiple HTML Injection Vulnerabilities 52259;FlashFXP Multiple Buffer Overflow Vulnerabilities 52258;U+Box For Android Multiple Unspecified Vulnerabilities 52257;CamScanner for Android Unspecified Security Vulnerability 52256;QianXun YingShi for Android Unspecified Security Vulnerability 52255;phpLDAPadmin Multiple Cross Site Scripting Vulnerabilities 52254;Multiple GO Launcher Applications Multiple Unspecified Vulnerabilities 52253;Ubuntu 'ubuntuone-couch' Package SSL Certificate Validation Information Disclosure Vulnerability 52252;IBM Tivoli Provisioning Manager Express ActiveX Control Remote Code Execution Vulnerability 52250;IBM WebSphere Application Server for z/OS JAX-RPC Unspecified Remote Security Vulnerability 52249;IBM ILOG JViews Gantt Applet Viewer Cross Site Scripting Vulnerability 52248;Tivoli Provisioning Manager Express for Software Distribution Multiple SQL Injection Vulnerabilities 52247;Multiple Dolphin Browser Applications For Android Multiple Unspecified Security Vulnerabilities 52246;Miso for Android Unspecified Security Vulnerability 52245;mOffice - Outlook sync for Android Unspecified Security Vulnerability 52244;Di Long Weibo For Android Unspecified Security Vulnerability 52243;XiXunTianTian For Android Unspecified Security Vulnerability 52242;GO SMS Pro For Android Unspecified Security Vulnerability 52241;RealTalk for Android Unspecified Security Vulnerability 52240;YouMail Visual Voicemail Plus Unspecified Security Vulnerability 52239;Kingsoft Internet Security CVE-2012-0321 Unspecified Local Denial Of Service Vulnerability 52238;phxEventManager 'search.php' SQL Injection Vulnerability 52237;Google Chrome Prior to 17.0.963.60 Multiple Security Vulnerabilities 52236;Fork CMS Multiple Cross Site Scripting Vulnerabilities 52235;Ricoh Company DC Software DL-10 'USER' Command Remote Buffer Overflow Vulnerability 52234;BrewBlogger Multiple Arbitrary File Upload Vulnerabilities 52233;Novell Groupwise Client CVE-2011-4189 Address Book Parsing Remote Code Execution Vulnerability 52232;Drupal Cool aid Module Cross Site Scripting and Access Security Bypass Vulnerabilities 52231;Drupal ZipCart Module Access Security Bypass Vulnerability 52230;systemd 'systemd-logind' Insecure File Creation Vulnerability 52229;Drupal MediaFront Module Multiple Cross Site Scripting Vulnerabilities 52228;Drupal Hierarchical Select Module Cross Site Scripting Vulnerability 52227;Drupal Taxonomy Views Integrator Module HTML Injection Vulnerability 52226;Drupal Submenu Tree Module Cross Site Scripting Vulnerability 52225;file Composite Document File Format Denial of Service Vulnerability 52224;Traidnt Topics Viewer 'main.php' Cross Site Request Forgery Vulnerability 52223;Multiple NetEase Applications Multiple Unspecified Vulnerabilities 52222;Youdao Dictionary For Android Unspecified Security Vulnerability 52221;Dotclear Multiple Cross Site Scripting Vulnerabilities 52220;Cisco Wireless LAN Controller CVE-2012-0370 'WebAuth' Denial of Service Vulnerability 52219;Cisco Wireless LAN Controller CVE-2012-0369 IPv6 Packets Handling Denial of Service Vulnerability 52218;Webfolio CMS Cross Site Request Forgery Vulnerability 52217;Cisco Unity Connection TCP Segment Denial of Service Vulnerability 52216;Cisco Unity Connection CVE-2012-0366 Remote Privilege Escalation Vulnerability 52215;Cisco Wireless LAN Controller CVE-2012-0371 Unauthorized Access Security Bypass Vulnerability 52214;Cisco TelePresence Video Communication Server Session Denial of Service Vulnerabilities 52213;Cisco Unified Communications Manager SCCP (CVE-2011-4487) SQL Injection Vulnerability 52212;Cisco Wireless LAN Controller CVE-2012-0368 HTTP Request Denial of Service Vulnerability 52211;Cisco Unified Communications Manager SCCP (CVE-2011-4486) Denial of Service Vulnerability 52210;Cisco Cius Remote Denial of Service Vulnerability 52209;Yealink VOIP Phone Multiple HTML Injection Vulnerabilities 52208;NetDecision HTTP Server Long HTTP Request Remote Denial of Service Vulnerability 52207;Anchor CMS 'real_name' Parameter HTML Injection Vulnerability 52206;GNOME NetworkManager Local Arbitrary File Access Vulnerability 52205;Hitachi JP1/Cm2/Network Node Manager i Multiple Unspecified Remote Code Execution Vulnerabilities 52202;Linux Kernel TOMOYO LSM CVE-2011-2518 Local Denial of Service Vulnerability 52201;GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability 52200;IBM Personal Communications '.ws' File 'pcspref.dll' Remote Stak Buffer Overflow Vulnerability 52199;Kadu SMS and User Status Message Multiple HTML Injection Vulnerabilities 52198;Debian 'x11-common' Init Script Insecure Temporary Directory Creation Vulnerability 52197;Linux Kernel CVE-2012-1090 CIFS 'umount' Local Denial of Service Vulnerability 52196;NetDecision Traffic Grapher Server Source Code Disclosure Vulnerability 52195;ImgPals Photo Host Remote Input Validation Vulnerability 52194;NetDecision HTTP Server Stack-Based Buffer Overflow Vulnerability 52193;WonderDesk SQL Cross Site Scripting and Multiple HTML Injection Vulnerabilities 52192;phpFox 'val[description]' Parameter HTML Injection Vulnerability 52191;Sysax Multi Server SFTP Module Buffer Overflow Vulnerability 52190;Sysax Multi Server 'username' Field Buffer Overflow Vulnerability 52189;Cookpad and Cookpad Noseru for Android 'WebView' Class Information Disclosure Vulnerability 52188;PostgreSQL Multiple Security Vulnerabilities 52187;Wolf CMS SQL Injection and Multiple HTML Injection Vulnerabilities 52186;Socusoft Photo to Video Converter 'pdmlog.dll' Buffer Overflow Vulnerability 52185;Linux Kernel 'iproute' Package Multiple Insecure Temporary File Creation Vulnerabilities 52184;OSQA's CMS Multiple HTML Injection Vulnerabilities 52183;Bontq 'user/' URI Cross Site Scripting Vulnerability 52182;Linux Kernel CVE-2012-0810 Local Denial of Service Vulnerability 52181;OpenSSL ASN.1 S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability 52180;WordPress Video Embed & Thumbnail Generator Plugin Multiple Remote Code Execution Vulnerabilities 52179;python-httplib2 CVE-2013-2037 SSL Certificate Validation Security Bypass Vulnerability 52178;Kongreg8 Multiple HTML Injection Vulnerabilities 52177;Open Handset Alliance Android Browser Remote Code Execution Vulnerability 52176;Bitweaver 'rankings.php' Local File Include Vulnerability 52175;libpurple CVE-2012-1257 OTR Information Disclosure Vulnerability 52174;Piwigo 'index.php' Remote Arbitrary File Upload Vulnerability 52173;Dotclear 'swfupload.swf' Remote Arbitrary File Upload Vulnerability 52172;IBM AIX CVE-2011-1385 Remote Denial of Service Vulnerability 52171;IDevSpot idev-BusinessDirectory 'Search' Field Cross-Site Scripting Vulnerability 52170;Webglimpse Multiple Cross Site Scripting Vulnerabilities 52168;MyJobList 'eid' Parameter SQL Injection Vulnerability 52166;LibreSource 'action' Parameter Cross Site Scripting Vulnerability 52165;cPassMan 'user_language' Cookie Parameter Local File Include Vulnerability 52164;TYPO3 eXtplorer Extension Unspecified Directory Traversal Vulnerability 52163;PHP Gift Registry 'users.php' SQL Injection Vulnerability 52162;CJWSoft ASPGuest GuestBook 'edit.asp' SQL Injection Vulnerability 52161;Oracle Java SE Remote Java Runtime Environment Code Execution Vulnerability 52159;Dropbear SSH Server Use After Free Remote Code Execution Vulnerability 52158;Puppet Multiple Local Privilege Escalation Vulnerabilities 52157;PHP Live! Multiple Unspecified Vulnerabilities 52156;The Uploader 'username' Parameter SQL Injection Vulnerability 52155;Notmuch Emacs Information Disclosure Vulnerability 52154;RETIRED: MySQL 5.5.20 Unspecified Remote Code Execution Vulnerability 52153;TYPO3 JW Player Extension Cross Site Scripting and SQL Injection Vulnerabilities 52152;Linux Kernel 'Clone()' Function 'CLONE_IO' Flag Multiple Denial Of Service Vulnerabilities 52151;phpDenora 'ed' Parameter SQL Injection Vulnerability 52150;TYPO3 PDF Controller Unspecified Remote Code Execution and Information Disclosure Vulnerabilities 52149;TYPO3 Share Your Car Extension Unspecified Cross Site Scripting and SQL Injection Vulnerabilities 52148;TYPO3 Predigtsammlung Extension Unspecified SQL Injection Vulnerability 52147;python-paste-script Root GID Files Arbitrary File Access Vulnerability 52146;TYPO3 Apache Solr Extension Unspecified Cross Site Scripting Vulnerability 52145;TYPO3 TC BE User Admin Extension Unspecified Cross Site Scripting Vulnerability 52144;Csound 'getnum()' Multiple Buffer Overflow Vulnerabilities 52143;Elefant CMS 'preview.php' Multiple HTML Injection Vulnerabilities 52142;TYPO3 Crop and Square Thumbnails Cross Site Scripting and SQL Injection Vulnerabilities 52141;Cisco Small Business SRP500 Series Web Interface CVE-2012-0363 Command Injection Vulnerability 52140;Cisco Small Business SRP500 Series Appliances Directory Traversal Vulnerability 52139;Cisco Small Business SRP500 Series Appliances Unauthorized Access Security Bypass Vulnerability 52138;Movable Type Multiple Remote Vulnerabilities 52137;YVS Image Gallery 'album_id' Parameter SQL Injection Vulnerability 52136;Mobile Mp3 Search Script 'dl.php' HTTP Response Splitting Vulnerability 52135;Bugzilla CVE-2012-0453 Cross Site Request Forgery Vulnerability 52134;Multiple D-Link DCS Products 'security.cgi' Cross-Site Request Forgery Vulnerability 52132;Joomla! Dtregister Component 'list1' Parameter SQL Injection Vulnerability 52131;OneForum 'id' Parameter SQL Injection Vulnerability 52130;WordPress Magn WP Drag and Drop Upload Plugin Arbitrary Shell Upload Vulnerability 52129;D-Link DSL-2640B MAC Address Authentication Bypass Vulnerability 52128;snom VoIP Phone Firmware Remote Privilege Escalation Vulnerability 52126;Drupal FAQ Module Unspecified HTML Injection Vulnerability 52125;Oxwall 'plugin' Parameter Cross Site Scripting Vulnerability 52124;Apple iPhone Missed Call Notification Lock Screen Security Bypass Vulnerability 52123;ABB Products Robot Communications Runtime 'RobNetScanHost.exe' Buffer Overflow Vulnerability 52121;SystemTap DWARF Expression Local Denial of Service Vulnerability 52120;BRIM 'field' Parameter SQL Injection Vulnerability 52119;WebcamXP and Webcam7 Directory Traversal Vulnerability 52118;DAMN Hash Calculator Remote Heap Buffer Overflow Vulnerability 52117;Chyrp 'error.php' HTML Injection Vulnerability 52116;Unity Web Player Heap Memory Corruption Vulnerability 52115;Chyrp 'ajax.php' HTML Injection Vulnerability 52114;LimeSurvey 'index.php' SQL Injection Vulnerability 52113;Dolibarr Multiple Directory Traversal Vulnerabilities 52112;ContentLion Alpha 'login.php' Cross Site Scripting Vulnerability 52111;IBM solidDB 'SELECT' Statement 'WHERE' Condition Denial of Service Vulnerability 52110;ASUS Net4Switch 'ipswcom.dll' ActiveX Remote Buffer Overflow Vulnerability 52109;SocialCMS Cross Site Scripting and SQL Injection Vulnerabilities 52108;P-Chat 'index.php' Cross Site Scripting Vulnerability 52107;libxml2 Hash Collision Denial Of Service Vulnerability 52106;Mercury MR804 Router Multiple HTTP Header Fields Denial Of Service Vulnerabilities 52105;Linksys WAG54GS Wireless Router Cross-Site Request Forgery Vulnerability 52104;IBM WebSphere Lombardi Edition 'Coach' Script HTML Injection Vulnerability 52103;Samba 'AndX' Request CVE-2012-0870 Heap Based Buffer Overflow Vulnerability 52102;EasyVista Single Sign-on Authentication Bypass Vulnerability 52101;SAP NetWeaver Multiple Input Validation Vulnerabilities 52100;CPG Dragonfly CMS Multiple Multiple Cross Site Scripting Vulnerabilities 52099;Hitachi Command Suite Products Unspecified Cross Site Scripting Vulnerability 52098;Xavi 7968 ADSL Router Multiple Remote Vulnerabilities 52097;Invision Power Board Unspecified HTML Injection Vulnerability 52096;D-Link DSL-2640B 'redpass.cgi' Cross-Site Request Forgery Vulnerability 52095;Joomla Machine Component Multiple SQL Injection Vulnerabilities 52094;Symantec pcAnywhere Authentication Request Handling Denial of Service Vulnerability 52092;Psycle Multiple Buffer Overflow Vulnerabilities 52091; Joomla! 'com_xvs' Component 'controller' Parameter Local File Include Vulnerability 52090;Oxwall Multiple Cross Site Scripting and HTML Injection Vulnerabilities 52089;Jeskola Buzz Memory Corruption and Multiple Buffer Overflow Vulnerabilities 52088;Dolphin Multiple Cross Site Scripting Vulnerabilities 52087;WebsiteBaker HTTP 'Referer' Header Cross Site Scripting Vulnerabilities 52086;TestLink Multiple SQL Injection Vulnerabilities 52085;F*EX Multiple Cross Site Scripting Vulnerabilities 52084;WordPress Absolute Privacy Plugin 'abpr_authenticateUser()' Security Bypass Vulnerability 52083;UTC Fire & Security GE-MC100-NTP/GPS-ZB Default Credentials Authentication Bypass Vulnerability 52082;ELBA Multiple Security Vulnerabilities 52081;VOXTRONIC Voxlog Professional Multiple Security Vulnerabilities 52080;Mitra Iranian CMS 'manager.php' Remote Arbitrary File Upload Vulnerability 52079;Tiki Wiki CMS Groupware 'url' Parameter URI Redirection Vulnerability 52078;Joomla Xcomp 'com_xcomp' Component Local File Include Vulnerability 52077;Joomla! X-Shop Component 'idd' Parameter SQL Injection Vulnerability 52076;Endian Firewall Multiple Cross Site Scripting Vulnerabilities 52075;X3 Search Cross Site Scripting Vulnerability 52074;MoniWiki Multiple Cross Site Scripting Vulnerabilities 52073;Jamroom HTML Injection Vulnerability 52072;SAP Netweaver SOAP message Remote Buffer Overflow Vulnerability 52070;7T AQUIS DLL Loading Arbitrary Code Execution Vulnerability 52069;7T TERMIS DLL Loading Arbitrary Code Execution Vulnerability 52068;webgrind 'dataFile' Parameter Cross Site Scripting Vulnerability 52067;Skype Windows/Linux Communication Handling Denial of Service Vulnerability 52066;SQL Buddy Multiple Cross Site Scripting Vulnerabilities 52065;PHP 'filter_globals' Struct Arbitrary Code Execution Vulnerability 52064;SecureSphere Web Application Firewall Username HTML Injection Vulnerability 52063;Impulsio CMS 'id' Parameter SQL Injection Vulnerability 52062;Novell GroupWise Messenger Client '.nmx' File Stack-Based Buffer Overflow Vulnerability 52061;R2/Extreme Stack Based Buffer Overflow and Directory Traversal Vulnerabilities 52060;JaWiki 'versionNo' Parameter Cross Site Scripting Vulnerability 52059;ButorWiki 'service' Parameter Cross Site Scripting Vulnerability 52058;Pandora FMS 'sec2' Parameter Local File Include Vulnerability 52057;XnView Multiple Memory Corruption Vulnerabilities 52056;Novell GroupWise Messenger 'NM_A_PARM1' Tag Heap Memory Corruption Vulnerability 52055;Jenkins Multiple HTML Injection Vulnerabilities 52054;WampServer 'lang' Parameter Cross Site Scripting Vulnerability 52053;CMS Faethon 'articles.php' Multiple SQL Injection Vulnerabilities 52052;Novell GroupWise Messenger 'createsearch' Command Remote Memory Corruption Vulnerability 52051;Advantech WebAccess Multiple Remote Vulnerabilities 52050;Citrix XenServer Web Self Service Multiple Unspecified Vulnerabilities 52049;libpng 'png_decompress_chunk()' Remote Integer Overflow Vulnerability 52048;FreePBX 'gen_amp_conf.php' Credentials Information Disclosure Vulnerability 52047;ACDSee BMP Image File Handling Remote Heap Buffer Overflow Vulnerability 52046;Tube Ace 'q' Parameter Cross Site Scripting Vulnerability 52045;Piwik Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 52044;389 Directory Server Certificate Groups Remote Denial of Service Vulnerability 52043;PHP CVE-2012-0789 Remote Denial Of Service Vulnerability 52042;Drupal OG Vocabulary Module Security Bypass Vulnerability 52041;Drupal CDN Module Information Disclosure Vulnerability 52040;Adobe Flash Player CVE-2012-0767 Cross Site Scripting Vulnerability 52039;Drupal Faster Permissions Module Access Security Bypass Vulnerability 52038;Drupal Link Checker Security Bypass Vulnerability 52037;Adobe Flash Player CVE-2012-0751 Remote ActiveX Memory Corruption Vulnerability 52036;Adobe Flash Player CVE-2012-0756 Remote Security Bypass Vulnerability 52035;Adobe Flash Player CVE-2012-0755 Remote Security Bypass Vulnerability 52034;Adobe Flash Player CVE-2012-0754 Remote Memory Corruption Vulnerability 52033;Adobe Flash Player CVE-2012-0753 Remote Memory Corruption Vulnerability 52032;Adobe Flash Player CVE-2012-0752 Remote Memory Corruption Vulnerability 52031;Google Chrome Prior to 17.0.963.56 Multiple Security Vulnerabilities 52030;Cisco IronPort Encryption Appliance Cross Site Scripting Vulnerability 52029;Debian devscripts 'debdiff' Multiple Remote Code Execution Vulnerabilities 52028;Zimbra Collaboration Suite Unspecified Security Vulnerability 52027;Multiple Cisco Nexus Devices IP Stack Remote Denial of Service Vulnerability 52026;LEPTON Cross Site Scripting, SQL Injection, HTML Injection and Local File Include Vulnerabilities 52025;11in1 Cross Site Request Forgery and Local File Include Vulnerabilities 52024;Mumble '.mumble.sqlite' Insecure File Permissions Vulnerability 52023;Lenovo ThinkManagement Console Multiple Security Bypass Vulnerabilities 52020;Oracle Java SE CVE-2012-0504 Remote Java Runtime Environment Vulnerability 52019;Oracle Java SE CVE-2012-0498 Remote Code Execution Vulnerability 52018;Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability 52017;Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability 52016;Oracle Java SE CVE-2012-0499 Remote Java Runtime Environment Vulnerability 52015;Oracle Java SE CVE-2012-0500 Java Runtime Environment Remote Code Execution Vulnerability 52014;Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability 52013;Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability 52012;Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability 52011;Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability 52010;Oracle JavaFX CVE-2012-0508 Remote Code Execution Vulnerability 52009;Oracle Java SE CVE-2012-0497 Remote Java Runtime Environment Vulnerability 52008;Adobe RoboHelp CVE-2012-0765 Cross Site Scripting Vulnerability 52007;Adobe Shockwave Player CVE-2012-0758 DIR File Handling Remote Heap Overflow Vulnerability 52006;Adobe Shockwave Player CVE-2012-0759 Remote Memory Corruption Vulnerability 52005;Adobe Shockwave Player CVE-2012-0766 Remote Memory Corruption Vulnerability 52004;Adobe Shockwave Player CVE-2012-0764 Remote Memory Corruption Vulnerability 52003;Adobe Shockwave Player CVE-2012-0763 Remote Memory Corruption Vulnerability 52002;Adobe Shockwave Player CVE-2012-0762 Remote Memory Corruption Vulnerability 52001;Adobe Shockwave Player CVE-2012-0761 Remote Memory Corruption Vulnerability 52000;Adobe Shockwave Player CVE-2012-0760 Remote Memory Corruption Vulnerability 51999;Adobe Shockwave Player CVE-2012-0757 Remote Memory Corruption Vulnerability 51997;WordPress s2Member Pro Plugin 'Coupon Code' Field HTML Injection Vulnerability 51996;Python SimpleXMLRPCServer Denial Of Service Vulnerability 51995;EditWrxLite CMS 'wrx.cgi' Remote Command Execution Vulnerability 51994;Sonexis ConferenceManager Multiple Information Disclosure and Security Bypass Vulnerabilities 51993;XChat-Ruby Plugin 'xchat-ruby.c' NULL Pointer Dereference Denial Of Service Vulnerability 51992;PHP 'tidy_diagnose()' NULL Pointer Dereference Denial Of Service Vulnerability 51991;STHS v2 Web Portal 'team' parameter Multiple SQL Injection Vulnerabilities 51990;PBBoard 'index.php' Arbitrary File Upload Vulnerability 51989;Horde Groupware Source Packages Backdoor Vulnerability 51988;Skype Chat Logs Local Information Disclosure Vulnerability 51987;ProWiki 'id' Parameter Cross Site Scripting Vulnerability 51985;D-Link DAP-1150 Cross Site Request Forgery Vulnerability 51984;ALFTP Insecure Excutable File Loading Arbitrary Code Execution Vulnerability 51983;Zero Install 'Common Name' Field Security Bypass Vulnerability 51982;pfile Multiple Cross Site Scripting and SQL Injection Vulnerabilities 51981;NetSurf 'netsurf/Cookies' Local Information Disclosure Vulnerability 51980;SMW+ 'target' Parameter HTML Injection Vulnerability 51979;BASE Security Bypass and Multiple Remote File Include Vulnerabilities 51976;Nova CMS Multiple Remote File Include Vulnerabilities 51975;Mozilla Firefox/Thunderbird/SeaMonkey 'ReadPrototypeBindings()' Memory Corruption Vulnerability 51974;Zimbra 'view' Parameter Cross Site Scripting Vulnerability 51973;eFront Community++ SQL Injection and Multiple HTML Injection Vulnerabilities 51972;Fork CMS Cross Site Scripting and Local File Include Vulnerabilities 51971;RabbitWiki 'title' Parameter Cross Site Scripting Vulnerability 51970;Yoono Extension 'create' Field HTML Injection Vulnerability 51969;Astaro Security Gateway Whitelist Domain Pattern Security Bypass Weakness 51968;Zen Cart 'path_to_admin/product.php' Cross Site Request Forgery Vulnerability 51967;RabidHamster R4 File Disclosure and Multiple Buffer Overflow Vulnerabilities 51966;CubeCart Multiple URI Redirection Vulnerabilities 51965;Symantec pcAnywhere Client/Server Input Handling Denial of Service Vulnerability 51964;LxCenter Kloxo Multiple HTML Injection Vulnerabilities 51963;OnxShop Multiple HTML Injection Vulnerabilities 51962;MyBB Versions Prior to 1.6.6 Multiple Security Vulnerabilities 51961;jetVideo '.mp3' File Buffer Overflow Vulnerability 51960;AjaXplorer 'doc_file' Parameter Local File Disclosure Vulnerability 51958;GLPI 'sub_type' Parameter Remote File Include Vulnerability 51957;ImageMagick Buffer Overflow and Denial of Service Vulnerabilities 51956;Dolibarr 'adherents/fiche.php' SQL Injection Vulnerability 51955;NetBeans Plugins SSL Certificate Validation Spoofing Vulnerability 51954;PHP CVE-2012-0831 'magic_quotes_gpc' Directive Security Bypass Weakness 51953;surf 'cookie jar' Local Information Disclosure Vulnerability 51952;PHP PDORow Object Remote Denial Of Service Vulnerability 51951;PeerBlock 'pbfilter.sys' Buffer Overflow Vulnerability 51950;Sysax Multi Server 'uploadfile_name1.htm' Buffer Overflow Vulnerability 51949;RETIRED: Oracle Java SE Critical Patch Update February 2012 Advance Notification 51948;PhotoLine JPEG2000 Remote Heap Based Buffer Overflow Vulnerability 51947;Linux Kernel 'exec()' Local Denial of Service Vulnerability 51946;freelancerKit SQL Injection and HTML Injection Vulnerabilities 51945;Linux Kernel 'journal_unmap_buffer()' Local Denial of Service Vulnerability 51944;RETIRED: Microsoft February 2012 Advance Notification Multiple Vulnerabilities 51943;CVS CVE-2012-0804 'proxy_connect()' Heap Buffer Overflow Vulnerability 51941;Advantech BroadWin WebAccess Remote Code Execution Vulnerability 51940;Microsoft Silverlight & .NET Framework Heap Corruption Remote Code Execution Vulnerability 51939;Apache MyFaces 'ln' Parameter Information Disclosure Vulnerability 51938;Microsoft Silverlight & .NET Framework Unmanaged Objects Remote Code Execution Vulnerability 51937;Microsoft SharePoint 'wizardlist.aspx' Cross Site Scripting Vulnerability 51936;Microsoft Windows Ancillary Function Driver CVE-2012-0149 Local Privilege Escalation Vulnerability 51935;Microsoft Internet Explorer CVE-2012-0155 VML Handling Remote Code Execution Vulnerability 51934;Microsoft SharePoint 'themeweb.aspx' Cross Site Scripting Vulnerability 51933;Microsoft Internet Explorer Use-After-Free Remote Code Execution Vulnerability 51932;Microsoft Internet Explorer Null Byte Handling Information Disclosure Vulnerability 51931;Microsoft Internet Explorer CVE-2012-0010 Cross Domain Information Disclosure Vulnerability 51930;Microsoft Windows Ancillary Function Driver CVE-2012-0148 Local Privilege Escalation Vulnerability 51928;Microsoft SharePoint 'inplview.aspx' Cross Site Scripting Vulnerability 51927;OpenConf 'edit.php' SQL Injection Vulnerability 51926;Novell iPrint Client Multiple Remote Code Execution Vulnerabilities 51925;MySQL Unspecified Remote Code Execution Vulnerability 51924;HDWiki 'attachement.php' Arbitrary File Upload Vulnerability 51923;Drupal Revisioning Tags HTML Injection Vulnerability 51922;Multiple Trendnet Camera Products Remote Security Bypass Vulnerability 51921;Drupal Finder Module Multiple Cross-Site Scripting And Arbitrary Code Execution Vulnerabilities 51920;Microsoft Windows Kernel 'Win32k.sys' Keyboard Layout Local Privilege Escalation Vulnerability 51919;TORCS '.xml' File Buffer Overflow Vulnerability 51918;D-Link ShareCenter Products Multiple Remote Code Execution Vulnerabilities 51917;Apache APR Hash Collision Denial Of Service Vulnerability 51916;Zenphoto Multiple Security Vulnerabilities 51915;Computer Associates Total Defense SQL Injection and Information Disclosre Vulnerability 51913;Microsoft Windows ASX File Parsing Remote Buffer Overflow Vulnerability 51912;GForge Advanced Server Multiple Security Vulnerabilities 51911;Google Chrome Prior to 17.0.963.46 Multiple Security Vulnerabilities 51910;Scientific Toolworks Understand 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 51909;Open Handset Alliance Android Multiple Security Vulnerabilities 51908;Microsoft Visio Viewer VSD File Format CVE-2012-0138 Remote Code Execution Vulnerability 51907;Microsoft Visio Viewer VSD File Format CVE-2012-0137 Remote Code Execution Vulnerability 51906;Microsoft Visio Viewer VSD File Format CVE-2012-0136 Remote Code Execution Vulnerability 51905;IBM Cognos TM1 Executive Viewer Unspecified Cross Site Scripting Vulnerability 51904;Microsoft Visio Viewer VSD File Format CVE-2012-0020 Remote Code Execution Vulnerability 51903;Microsoft Visio Viewer VSD File Format CVE-2012-0019 Remote Code Execution Vulnerability 51902;Apache Struts Multiple HTML Injection Vulnerabilities 51901;Cyberoam Central Console 'file' Parameter Local File Include Vulnerability 51900;Apache Struts CVE-2012-1007 Multiple Cross Site Scripting Vulnerabilities 51899;Avaya Interaction Center ORB Service Stack Based Buffer Overflow Vulnerability 51898;ISC BIND CVE-2012-1033 Security Bypass Vulnerability 51897;Ing. Punzenberger COPA-DATA GmbH zenon Multiple Denial of Service Vulnerabilities 51896;XnView JPEG2000 Buffer Overflow Vulnerability 51895;IvanView JPEG2000 Buffer Overflow Vulnerability 51894;eFront 'administrator.php' Cross Site Scripting Vulnerability 51893;ManageEngine ADManager Plus Multiple Cross Site Scripting Vulnerabilities 51892;Hancom Office Multiple Integer Overflow Vulnerabilities 51891;TYPSoft FTP Server Multiple Commands Remote Denial of Service Vulnerabilities 51890;Real Networks RealPlayer Atrac Sample Decoding Remote Code Execution Vulnerability 51889;Real Networks RealPlayer 'coded_frame_size' Remote Code Execution Vulnerability 51888;Real Networks RealPlayer CVE-2012-0926 Remote Code Execution Vulnerability 51887;Real Networks RealPlayer CVE-2012-0925 Remote Code Execution Vulnerability 51886;Apache CXF UsernameToken Policy Validation Security Bypass Vulnerability 51885;Real Networks RealPlayer 'VIDOBJ_START_CODE' Remote Code Execution Vulnerability 51884;Real Networks RealPlayer RV20 Frame Size Remote Code Execution Vulnerability 51883;Real Networks RealPlayer 'rvrender' RMFF Flags Remote Code Execution Vulnerability 51882;Simple Groupware 'export' Parameter Cross Site Scripting Vulnerability 51881;OCaml Hash Collision Denial Of Service Vulnerability 51879;Condor Multiple Format String Vulnerabilities 51878;Vespa 'getid3.php' Local File Include Vulnerability 51877;EPiServer CMS Cross Site Scripting and Security Bypass Vulnerabilities 51876;NexorONE 'login.php' Multiple Cross Site Scripting Vulnerabilities 51874;BASE 'base_qry_main.php' SQL Injection Vulnerability 51873;Tube Ace 'q' Parameter SQL Injection Vulnerability 51872;Mathopd Directory Traversal Vulnerability 51871;HDWiki URI SQL Injection Vulnerability 51870;XRay CMS 'username' and 'password' SQL Injection Vulnerabilities 51869;Apache HTTP Server CVE-2011-3639 'mod_proxy' Reverse Proxy Security Bypass Vulnerability 51868;Edraw PDF Viewer Component ActiveX Denial Of Service Vulnerability 51867;XWiki Enterprise Multiple HTML Injection Vulnerabilities 51866;Edraw Diagram Component ActiveX Control 'LicenseName()' Method Buffer Overflow Vulnerability 51865;PHP-Fusion 'weblink_id' Parameter SQL Injection Vulnerability 51864;IBM AIX TCP Stack Denial of Service Vulnerability 51863;EMC Documentum xPlore Information Disclosure Vulnerability 51862;Symantec pcAnywhere Session Closure Access Violation Vulnerability 51861;Multiple AntiVirus Products '.kz' Scan Evasion Vulnerability 51860;PHP 'htmlspecialchars()' Function Buffer Overflow Vulnerability 51859;WordPress WP-RecentComments Plugin 'index.php' SQL Injection Vulnerability 51858;DotNetNuke Cross Site Scripting and Security Bypass Vulnerabilities 51857;Joomla! Multiple Information Disclosure Vulnerabilities 51856;2X ApplicationServer TuxSystem ActiveX Control 'ExportSettings()' Insecure Method Vulnerability 51855;TYPO3 UrlTool Extension Unspecified Cross Site Scripting Vulnerability 51854;TYPO3 Additional TCA Forms Extension Cross Site Scripting Vulnerability 51853;Skype Prior to 5.8.0.154 Unspecified Security Vulnerability 51852;TYPO3 BE User Switch Extension Cross Site Scripting and Information Disclosure Vulnerabilities 51851;TYPO3 Yet another Google search Extension Cross Site Scripting Vulnerability 51850;TYPO3 CSS styled Filelinks Extension Cross Site Scripting Vulnerability 51849;TYPO3 Terminal PHP Shell Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 51848;TYPO3 Euro Calculator Extension Unspecified Cross Site Scripting Vulnerability 51847;Ghostscript CVE-2010-4820 Library Search Path Local Privilege Escalation Vulnerability 51846;TYPO3 'bc_post2facebook' Extension Unspecified Cross-Site Scripting and SQL-Injection Vulnerability 51845;TYPO3 Modern FAQ Extension Open-Redirection and Cross Site Scripting Vulnerabilities 51844;TYPO3 System Utilities (sysutils) Unspecified Information Disclosure Vulnerability 51843;TYPO3 Webservices Extension Unspecified Remote Code Execution Vulnerability 51842;project-open 'account-closed.tcl' Cross Site Scripting Vulnerability 51841;Foswiki Multiple HTML Injection Vulnerabilities 51840;Moodle Multiple Security Vulnerabilities 51838;TYPO3 Documents Download Extension Cross Site Scripting and SQL Injection Vulnerabilities 51837;TYPO3 White Papers Extension Unspecified SQL Injection Vulnerability 51836;Siemens SIMATIC WinCC HMI Web Server Multiple Input Validation Vulnerabilities 51835;Siemens SIMATIC HMI Multiple Unspecified Cross Site Scripting Vulnerabilities 51834;TYPO3 Category System Extension Cross Site Scripting and SQL Injection Vulnerabilities 51833;Achievo SQL Injection and HTML Injection Vulnerabilities 51832;Apple Mac OS X Apple Type Services '.dfont' Font File Memory Corruption Vulnerability 51831;osCommerce 'Cart' Parameter HTML Injection Vulnerability 51830;PHP 'php_register_variable_ex()' Function Arbitrary Code Execution Vulnerability 51829;JBoss Web CVE-2011-4610 Remote Denial of Service Vulnerability 51828;OfficeSIP Server Remote Denial of Service Vulnerability 51827;JBoss Operations Network Multiple Security Bypass Vulnerabilities 51826;Drupal Forward Module Cross Site Request Forgery and Access Security Bypass Vulnerabilities 51825;TYPO3 Kitchen recipe Extension Unspecified SQL Injection Vulnerability 51823;libpng 'png_formatted_warning()' Function Off-By-One Error Buffer Overflow Vulnerability 51822;Drupal Core Multiple Security Vulnerabilities 51821;NetSarang Xlpd Remote Denial of Service Vulnerability 51820;SphinxSoftware Mobile Web Server Multiple HTML Injection Vulnerabilities 51819;Apple Mac OS X CVE-2011-3452 Internet Sharing Security Bypass Vulnerability 51818;Apple Mac OS X CVE-2011-3462 Security Bypass Vulnerability 51817;Apple Mac OS X CoreMedia Component CVE-2011-3448 Heap Based Buffer Overflow Vulnerability 51816;Apple Mac OS X CVE-2011-3463 Local Privilege Escalation Vulnerability 51815;Apple Mac OS X CVE-2011-3450 CoreUI Remote Code Execution Vulnerability 51814;Apple Mac OS X CVE-2011-3460 Buffer Overflow Vulnerability 51813;Apple Mac OS X CFNetwork Component CVE-2011-3447 Information Disclosure Vulnerability 51812;Apple Mac OS X Prior To 10.7.3 CoreText Use After Free Code Execution Vulnerability 51811;Apple Mac OS X CVE-2011-3459 Remote Code Execution Vulnerability 51810;Apple Mac OS X 'Address Book' Component CVE-2011-3444 Information Disclosure Vulnerability 51809;Apple Mac OS X CVE-2011-3458 Remote Code Execution Vulnerability 51808;Apple Mac OS X CVE-2011-3457 Multiple Memory Corruption Vulnerabilities 51807;Apple Mac OS X CVE-2011-3453 Integer Overflow Vulnerability 51806;PHP CVE-2012-0057 Security Bypass Vulnerability 51805;SmartyCMS 'template' Module HTML Injection Vulnerability 51804;Joomla! Currency Converter Component 'from' Parameter Cross-Site Scripting Vulnerability 51803;iknSupport 'search' Module Cross Site Scripting Vulnerability 51802;Joomla! 'com_bnf' Component 'seccion_id' Parameter Remote SQL Injection Vulnerability 51799;GForge Multiple Cross Site Scripting Vulnerabilities 51798;RETIRED: Apple Mac OS X Prior to 10.7.3 Multiple Security Vulnerabilities 51796;ManageEngine Applications Manager Multiple Cross Site Scripting and SQL Injection Vulnerabilities 51795;Symantec Endpoint Protection Local Privilege Escalation Vulnerability 51794;phpLDAPadmin 'server_id' Parameter Cross Site Scripting Vulnerabilities 51793;phpLDAPadmin 'base' Parameter Cross Site Scripting Vulnerability 51792;swDesk Multiple Input Validation Vulnerabilities 51791;Novell Open Enterprise Server iPrint CVE-2011-4194 Remote Buffer Overflow Vulnerability 51790;Multiple HTC Devices 'Android.permission.ACCESS_WIFI_STATE' Information Disclosure Vulnerability 51789;EMC Documentum Content Server Local Privilege Escalation Vulnerability 51788;OpenEMR Local File Include and Command Injection Vulnerabilities 51787;Mozilla Firefox and SeaMonkey 'Firefox Recovery Key.html' Insecure File Permissions Vulnerability 51786;Mozilla Firefox IPv6 Literal Syntax Cross Domain Information Disclosure Vulnerability 51785;Lead Capture 'login.php' Script Cross Site Scripting Vulnerability 51784;Bugzilla UTF-8 CVE-2012-0448 User Impersonation Vulnerability 51783;Bugzilla 'jsonrpc.cgi' Cross Site Request Forgery Vulnerability 51782;Emobile Pocket WiFi GP02 Cross-Site Request Forgery Vulnerability 51781;Ez Album 'id' Parameter SQL Injection Vulnerability 51780;Edraw Office Viewer Component ActiveX Control Buffer Overflow Vulnerability 51779;Joomla! 'com_cmotour' Component 'id' Parameter SQL Injection Vulnerability 51777;PragmaMX 'message' Parameter HTML-injection vulnerability 51775;VP8 Codec SDK libvpx Unspecified Remote Denial of Service Vulnerability 51774;4images Multiple Input Validation Vulnerabilities 51773;Vastal I-Tech Agent Zone 'search.php' SQL Injection Vulnerability 51772;phpShowtime 'r' Parameter Directory Traversal Vulnerability 51770;AccountsService Local Privilege Escalation Vulnerability 51769;Snort Report 'ipAddress' Parameter SQL Injection Vulnerability 51768;Ubuntu Software Properties GPG Signature Verification Security Bypass Vulnerability 51767;Mindjet MindManager 2012 DLL Loading Arbitrary Code Execution Vulnerabilities 51766;RESTEasy JaxB XML Entity References Information Disclosure Vulnerability 51765;Mozilla Firefox/SeaMonkey/Thunderbird Cross Domain Security Bypass Vulnerability 51763;HostBill PHP Code Injection Vulnerability 51762;FishEye and Crucible Webwork 2 Framework Remote Code Injection Vulnerability 51761;SilverStripe 'Title' Parameter HTML Injection Vulnerability 51757;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0447 Information Disclosure Vulnerability 51756;Mozilla Firefox/Thunderbird/Seamonkey Multiple Memory Corruption Vulnerabilities 51755;Mozilla Firefox/Thunderbird/SeaMonkey nsDOMAttribute Use After Free Memory Corruption Vulnerability 51754;Mozilla Firefox/SeaMonkey/Thunderbird XSLT Stylesheets Denial of Service Vulnerability 51753;Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability 51752;Mozilla Firefox/SeaMonkey/Thunderbird XPConnect Security Check Cross Domain Scripting Vulnerability 51749;Hitachi JP1 Products Unspecified Cross-Site Scripting Vulnerability 51748;RESTEasy XML Entity References Information Disclosure Vulnerability 51747;Hitachi JP1/IT Desktop Management Manager Unspecified Cross Site Scripting Vulnerability 51746;HP Network Automation Remote Unauthorized Access Vulnerability 51745;Hitachi uCosminexus Products Unspecified Cross-Site Scripting Vulnerability 51744;LuraWave JP2 ActiveX Control 'jp2_x.dll' Buffer Overflow Vulnerability 51734;Clixint Technologies DPI 'showseries' Parameter Cross Site Scripting Vulnerability 51732;LuraWave JP2 Browser Plug-In 'npjp2.dll' Buffer Overflow Vulnerability 51731;TWiki 'organization' Field HTML Injection Vulnerability 51730;Joomla! 'com_bbs' Component Multiple Remote SQL Injection Vulnerabilities 51729;Joomla! 'com_propertylab' Component 'id' Parameter Remote SQL Injection Vulnerability 51728;Joomla! 'com_crhotels' Component 'catid' Parameter Remote SQL Injection Vulnerability 51727;Joomla! 'com_firmy' Component 'Id' Parameter SQL Injection Vulnerability 51726;Joomla! 'com_visa' Component Local File Include and SQL Injection Vulnerabilities 51725;phux Download Manager 'file' Parameter SQL Injection Vulnerability 51724;Campaign Enterprise 'SID' Parameter SQL Injection Vulnerability 51723;Mibew Messenger Multiple Cross Site Scripting Vulnerabilities 51722;Ajax Upload Extension Wing Header Arbitrary File Upload Vulnerability 51721;OSClass Multiple Remote Vulnerabilities 51720;FFmpeg Multiple Remote Vulnerabilities 51719;Todd Miller Sudo 'Sudo_Debug()' Path Resolution Local Privilege Escalation Vulnerability 51713;Samba Memory Leak Local Denial Of Service Vulnerability 51712;PDF-XChange pdfSaver ActiveX Multiple Buffer Overflow Vulnerabilities 51711;AWS Hash Collision Denial Of Service Vulnerability 51710;Wireshark Buffer Underflow and Denial of Service Vulnerabilities 51709;Android Bluetooth Stack Contact Information Disclosure Vulnerability 51708;Fortigate UTM WAF Appliances Cross Site Scripting and HTML Injection Vulnerabilities 51707;Syneto Unified Threat Management Cross Site Request Forgery Vulnerability 51706;Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability 51705;Apache HTTP Server CVE-2012-0021 mod_log_config Denial Of Service Vulnerability 51704;Joomla! Quickl Form Component Unspecified Cross Site Scripting Vulnerability 51703;Wicd 'wicd/configmanager.py' Local Information Disclosure Vulnerability 51702;Debian openssh-server Forced Command Handling Information Disclosure Vulnerability 51701;Register Plus Multiple HTML Injection Vulnerabilities 51700;PEEL SHOPPING SQL Injection and Cross Site Scripting Vulnerabilities 51699;xClick Cart 'shopping_url' Parameter Cross Site Scripting Vulnerability 51697;MiTalk Remote Unauthorized Access Vulnerability 51696;QIWI Wallet Remote Unauthorized Access Vulnerability 51695;AnGuanJia Remote Unauthorized Access Vulnerability 51694;360 MobileSafe Remote Unauthorized Access Vulnerability 51693;Limit My Call Remote Unauthorized Access Vulnerability 51692;Kaixin Remote Unauthorized Access Vulnerability 51691;Ming Software Blacklist Free Remote Unauthorized Access Vulnerability 51690;360Safe 360 KouXin Remote Unauthorized Access Vulnerability 51689;Tencent QQPhoto Remote Unauthorized Access Vulnerability 51688;Tencent WBlog and MicroBlogPad Remote Unauthorized Access Vulnerability 51687;Tencent QQPimSecure Remote Unauthorized Access Vulnerability 51686;Voxofon Remote Unauthorized Access Vulnerability 51685;Tencent MobileQQ Remote Unauthorized Access Vulnerability 51684;EMC NetWorker Unspecified Buffer Overflow Vulnerability 51683;AndroidAppTools Easy Filter Remote Unauthorized Access Vulnerability 51682;RSA enVision Environmental Variable Information Disclosure Vulnerability 51681;PHPList 'testtarget' Parameter Cross-Site Scripting Vulnerability 51680;Postfix Admin Multiple SQL Injection and Cross Site Scripting Vulnerabilities 51679;Joomla! JE Story Submit Unspecified Security Vulnerability 51678;WordPress Slideshow Gallery Plugin 'border' Parameter Cross Site Scripting Vulnerability 51677;Joomla! JE Story Submit 'update()' Function Arbitrary File Upload Vulnerability 51676;NX Web Companion Applet Handling Arbitrary Code Execution Vulnerability 51675;Caminova DjVu Browser Plug-in 'npdjvu.dll' File Remote Buffer Overflow Vulnerability 51674;Joomla 'com_products' Component Multiple SQL Injection Vulnerabilities 51673;Joomla! 'com_motor' Component 'cid' Parameter SQL Injection Vulnerability 51672;vBadvanced CMPS 'vba_cmps_include_bottom.php' Remote File Include Vulnerability 51671;DClassifieds Cross Site Request Forgery Vulnerability 51670;UltraPlayer '.m3u' File Buffer Overflow Vulnerability 51669;Drupal Managesite Module Cross Site Scripting Vulnerability 51668;Drupal Commerce Module Cross-Site Scripting Vulnerability 51667;Drupal Search Autocomplete Module Database API SQL Injection Vulnerability 51666;NeoAxis Web Player Zip File Directory Traversal Vulnerability 51665;cURL/libcURL Remote Input Validation Vulnerability 51663;Joomla! Multiple Unspecified Cross Site Scripting and Information Disclosure Vulnerabilities 51662;OSClass SQL Injection and Cross Site Scripting Vulnerabilities 51661;glucose 2 RSS Feeds HTML Injection Vulnerability 51660;Vopium Plaintext Credentials Man In The Middle Information Disclosure Vulnerability 51659;D-Link DIR-601 TFTP Server Directory Traversal Vulnerability 51658;WinCDEmu 'BazisVirtualCDBus.sys' Driver Denial of Service Vulnerability 51657;Joomla! 'com_jesubmit' Component 'index.php' Arbitrary File Upload Vulnerability 51656;Trend Micro DataArmor and DriveArmor Pre-boot Local Privilege Escalation Vulnerability 51655;Dream Report Multiple Remote Code Execution and Cross-Site Scripting Vulnerabilities 51653;Ultimate Locator 'radius' Parameter SQL Injection Vulnerability 51652;UltraPlayer Malformed '.avi' File Denial of Service Vulnerability 51650;glFusion SQL Injection and Arbitrary File Upload Vulnerabilities 51649;WordPress YouSayToo auto-publishing Plugin 'submit' Parameter Cross Site Scripting Vulnerability 51648;Opera Web Browser Prior to 11.61 Information Disclosure and Security Bypass Vulnerabilities 51647;vBSEO 'proc_deutf()' Remote Code Execution Vulnerability 51646;Bip File Descriptors Stack Buffer Overflow Vulnerability 51645;SAP NetWeaver Multiple Remote Vulnerabilities 51644;Stoneware webNetwork Cross Site Request Forgery and HTML Injection Vulnerabilities 51643;SpamTitan 'viewmail.php' SQL Injection Vulnerability 51642;QEMU KVM CVE-2012-0029 Local Privilege Escalation Vulnerability 51641;Google Chrome Prior to 16.0.912.77 Multiple Security Vulnerabilities 51640;Bigware Shop 'main_bigware_43.php' SQL Injection Vulnerability 51639;SolarWinds Storage Manager Server SQL Injection Vulnerability 51638;WordPress Guest Posting Plugin 'uploadify.php' Arbitrary File Upload Vulnerability 51637;WordPress WP e-Commerce Plugin Unspecified SQL Injection Vulnerability 51636;WordPress Theme Tuner Plugin 'tt-abspath' Parameter Remote File Include Vulnerability 51635;Joomla 'com_mobile' Component Multiple SQL Injection Vulnerabilities 51634;Koyo ECOM100 Ethernet Module Multiple Security Vulnerabilities 51632;OpenNMS HTML Injection Vulnerability 51631;Raven 'connector.asp' Arbitrary File Upload Vulnerability 51630;ARYADAD CMS fckeditor Arbitrary File Upload Vulnerability 51629;IBM solidDB 'SELECT' Statement Denial of Service Vulnerability 51628;Apache Struts 'ParameterInterceptor' Class OGNL (CVE-2011-3923) Security Bypass Vulnerability 51627;ARYADAD CMS 'Default.aspx' SQL Injection Vulnerability 51626;WordPress Shortcode Redirect Plugin 'domain' Parameter Cross Site Scripting Vulnerability 51625;Linux Kernel CVE-2012-0056 Local Privilege Escalation Vulnerability 51624;ViewGit 'f' Parameter Cross Site Scripting Vulnerability 51623;Joomla! 'com_kp' Component 'controller' Parameter Local File Include Vulnerability 51622;Joomla! 'com_bulkenquery' Component 'controller' Parameter Local File Include Vulnerability 51621;Joomla! 'com_some' Component 'controller' Parameter Local File Include Vulnerability 51620;Joomla 'com_car' Component Multiple SQL Injection Vulnerabilities 51619;Joomla! 'com_boss' Component 'controller' Parameter Local File Include Vulnerability 51618;Joomla! 'com_xball' Component 'team_id' Parameter SQL Injection Vulnerability 51617;Joomla 'com_sanpham' Component Multiple SQL Injection Vulnerabilities 51616;Joomla! Full 'com_full' Component 'id' Parameter SQL Injection Vulnerability 51615;WordPress AllWebMenus Plugin 'actions.php' Arbitrary File Upload Vulnerability 51614;Tribiq CMS 'index.php' SQL Injection Vulnerability 51613;Joomla! 'com_br' Component 'controller' Parameter Local File Include Vulnerability 51612;miniCMS Multiple Remote PHP Code Injection Vulnerabilities 51611;Nova CMS 'dir' Parameter Directory Traversal Vulnerability 51609;phpireport Multiple HTML Injection Vulnerabilities 51608;Acidcat ASP CMS Multiple Cross Site Scripting Vulnerabilities 51607;Savant Web Server Remote Buffer Overflow Vulnerability 51606;VLC Media Player '.ape' File Denial of Service Vulnerability 51605;Schneider Electric Modicon Quantum Multiple Security Vulnerabilities 51604;SEL-2032 Communications Processor Denial of Service and Security Bypass Vulnerabilities 51603;Rockwell Automation ControlLogix Multiple Denial of Service Vulnerabilities 51602;Tecomat Foxtrot Default Password Security Bypass Vulnerability 51601;ComponentOne FlexGrid ActiveX Control Buffer Overflow Vulnerability 51600;WebCalendar 'location' Variable Cross Site Scripting Vulnerability 51599;Barracuda Spam & Virus WAF 600 Unspecified Multiple HTML Injection Vulnerabilities 51598;WAGO Multiple Remote Vulnerabilities 51597;Syneto Unified Threat Management Multiple Cross Site Scripting and HTML Injection Vulnerabilities 51596;Snitz Forums 2000 'TOPIC_ID' Parameter SQL Injection Vulnerability 51595;usb_modeswitch Insecure Temporary File Creation Vulnerability 51594;osCommerce Multiple Unspecified Cross Site Scripting Vulnerabilities 51593;Symantec pcAnywhere Insecure File Permissions Vulnerability 51592;Symantec pcAnywhere Host Services Remote Code Execution Vulnerability 51591;IBM Lotus Symphony Image Object Integer Overflow Vulnerability 51590;Cloupia FlexPod 'dir' Parameter File Disclosure Vulnerability 51589;ICTimeAttendance 'passw' Parameter SQL Injection Vulnerability 51588;Gitorious 'git_shell.rb' Remote Command Execution Vulnerability 51586;Multiple Horde Products Cross Site Scripting and HTML Injection Vulnerabilities 51585;RenRen Talk '.png' and '.bmp' Files Multiple Remote Heap Buffer Overflow Vulnerabilities 51584;SmokePing 'displaymode' Parameter Cross Site Scripting Vulnerability 51582;KingSCADA Insecure Password Encryption Information Disclosure Vulnerability 51581;Asterisk SRTP Video Denial Of Service Vulnerability 51580;Hitachi COBOL2002 Unspecified Remote Code Execution Vulnerability 51578;GE Energy D20/D200 Substation Controller Code Execution and Information Disclosure Vulnerabilities 51577;Xpra Information Disclosure Vulnerability 51576;appRain CMF 'uploadify.php' Remote Arbitrary File Upload Vulnerability 51575;Drupal CKEditor EventHandler HTML Injection Vulnerability 51574;Suhosin Extension Transparent Cookie Encryption Stack Buffer Overflow Vulnerability 51573;usbmuxd 'libusbmuxd/libusbmuxd.c' Heap Based Buffer Overflow Vulnerability 51571;Vastal EzineShop 'view_mags.php' SQL Injection Vulnerability 51570;EasyPage 'docId' Parameter SQL Injection Vulnerability 51569;Multiple Red Hat Network Products XMLRPC Credentials Information Disclosure Vulnerability 51568;Drupal Panels Module Unspecified HTML Injection Vulnerability 51567;WordPress NextGEN Gallery Plugin Multiple HTML Injection Vulnerabilities 51566;PostNuke pnAddressbook Module 'id' Parameter SQL Injection Vulnerability 51565;Drupal Quick Tabs Module Cross Site Scripting Vulnerability 51564;WordPress uCan Post plugin Multiple HTML Injection Vulnerabilities 51563;OpenSSL DTLS CVE-2012-0050 Remote Denial of Service Vulnerability 51562;X.Org XServer ScreenSaver Lock Bypass Vulnerability 51561;Tucan Manager CVE-2012-0063 Plugin Update Security Bypass Vulnerability 51560;IBM WebSphere Application Server SibRaRecoverableSiXaResource Information Disclosure Vulnerability 51559;IBM WebSphere Application Server Prior to 6.1.0.41 Cross Site Scripting Vulnerability 51558;Drupal Stickynote Module Unspecified Cross Site Scripting Vulnerability 51557;Adobe Acrobat and Reader CVE-2011-4374 Remote Integer Overflow Vulnerability 51555;Drupal Revisioning Module Security Bypass Vulnerability 51554;JBoss 'mod_cluster' Security Bypass Vulnerability 51553;atvise Remote Denial of Service Vulnerability 51552;PhpBridges 'members.php' SQL Injection Vulnerability 51551;WHMCompleteSolution 'functions.php' Arbitrary Code Execution Vulnerability 51550;pGB 'kommentar.php' SQL Injection Vulnerability 51549;OneOrZero AIMS 'index.php' Cross Site Scripting Vulnerability 51548;Sysax Multi Server 'Content-Disposition' Buffer Overflow Vulnerability 51547;Batavi 'ajax.php' SQL Injection Vulnerability 51546;XnView PSD Image Multiple Integer Overflow Vulnerabilities 51542;deV!L`z Clanportal Moviebase Addon 'id' Parameter SQL Injection Vulnerability 51541;Cisco IP Video Phone E20 Default Root Credentials Authentication Bypass Vulnerability 51540;deV!L`z Clanportal Gamebase Addon 'gameid' Parameter SQL Injection Vulnerability 51539;WordPress My Calendar Plugin Multiple Cross Site Scripting Vulnerabilities 51537;Cisco Digital Media Manager (CVE-2012-0329) Remote Privilege Escalation Vulnerability 51535;Mag Zone 'view_mags.php' SQL Injection Vulnerability 51534;Linux Kernel iocbs Local Denial of Service Vulnerability 51533;Freelance Zone 'show_code.php' SQL Injection Vulnerability 51532;MMORPG Zone 'view_news.php' SQL Injection Vulnerability 51531;GoLismero Symlink Attack Local Privilege Escalation Vulnerability 51530;Toner Cart 'show_series_ink.php' SQL Injection Vulnerability 51529;OverlayFS inode Security Checks 'inode.c' Local Security Bypass Vulnerability 51527;Microsoft Internet Information Services DOS Device Request Security Bypass Vulnerability 51526;Oracle MySQL CVE-2012-0075 Remote MySQL Server Vulnerability 51525;Oracle MySQL CVE-2012-0493 Remote Vulnerability 51524;Oracle MySQL Server CVE-2012-0490 Remote Security Vulnerability 51523;Oracle MySQL Server CVE-2012-0494 Local Security Vulnerability 51522;Oracle MySQL Server CVE-2012-0495 Remote Security Vulnerability 51521;Oracle MySQL Server CVE-2012-0117 Remote MySQL Server Vulnerability 51520;Oracle MySQL Server CVE-2012-0114 Local Security Vulnerability 51519;Oracle MySQL Server CVE-2012-0112 Remote MySQL Server Vulnerability 51518;Oracle MySQL Server CVE-2012-0491 Remote Security Vulnerability 51517;Oracle MySQL CVE-2012-0120 Remote Vulnerability 51516;Oracle MySQL Server CVE-2012-0492 Remote MySQL Server Vulnerability 51515;Oracle MySQL Server CVE-2012-0484 Remote Security Vulnerability 51514;Oracle MySQL Server CVE-2012-0486 Remote Security Vulnerability 51513;Oracle MySQL Server CVE-2012-0485 Remote Security Vulnerability 51512;Oracle MySQL CVE-2012-0119 Remote Vulnerability 51511;Oracle MySQL CVE-2012-0118 Remote MySQL Server Vulnerability 51510;Oracle MySQL Server CVE-2012-0489 Remote MySQL Server Vulnerability 51509;Oracle MySQL Server CVE-2012-0087 Remote Security Vulnerability 51508;Oracle MySQL CVE-2012-0116 Remote MySQL Server Vulnerability 51507;Oracle MySQL Server CVE-2012-0496 Remote Security Vulnerability 51506;Oracle MySQL Server CVE-2012-0488 Remote MySQL Server Vulnerability 51505;Oracle MySQL Server CVE-2012-0101 Remote Security Vulnerability 51504;Oracle MySQL CVE-2012-0115 Remote Vulnerability 51503;Oracle MySQL Server CVE-2012-0487 Remote MySQL Server Vulnerability 51502;Oracle MySQL Server CVE-2012-0102 Remote Security Vulnerability 51500;Oracle Sun Solaris CVE-2012-0099 Remote Security Vulnerability 51499;Oracle Solaris CVE-2012-0098 Local Solaris Vulnerability 51498;Oracle Solaris CVE-2012-0097 Local Solaris Vulnerability 51497;Oracle GlassFish Enterprise Server CVE-2011-3564 Local Security Vulnerability 51496;Oracle Communications Unified CVE-2011-3573 Remote Security Vulnerability 51495;Oracle Communications Unified CVE-2011-3570 Local Security Vulnerability 51494;Oracle Solaris CVE-2012-0103 Local Solaris Vulnerability 51493;Oracle MySQL CVE-2011-2262 Remote MySQL Server Vulnerability 51492;Oracle OpenSSO CVE-2012-0079 Remote Security Vulnerability 51491;Oracle Communications Unified CVE-2011-3565 Local Security Vulnerability 51490;Oracle Solaris CVE-2012-0096 Remote Vulnerability 51489;Oracle Communications Unified CVE-2011-3574 Local Oracle Communications Unified Vulnerability 51488;Oracle MySQL CVE-2012-0113 Remote MySQL Server Vulnerability 51487;Oracle Solaris CVE-2012-0109 Local Solaris Vulnerability 51486;Oracle JDEdwards CVE-2011-2325 Password Disclosure Security Vulnerability 51485;Oracle GlassFish Enterprise Server CVE-2012-0081 Local GlassFish Enterprise Server Vulnerability 51484;Oracle GlassFish Enterprise Server CVE-2012-0104 Remote Vulnerability 51483;Oracle E-Business Suite CVE-2011-2271 Remote Oracle Application Object Library Vulnerability 51482;Oracle JDEdwards CVE-2011-2326 Information Disclosure Vulnerability 51481;Oracle PeopleSoft Enterprise PeopleTools CVE-2012-0091 Remote PeopleSoft Enterprise PeopleTools Vuln 51480;Oracle PeopleSoft CVE-2012-0088 PeopleSoft Enterprise HCM Remote Vulnerability 51479;Oracle PeopleSoft Enterprise HCM CVE-2012-0089 Remote PeopleSoft Enterprise HCM Vulnerability 51478;Oracle JDEdwards EnterpriseOne Tools CVE-2011-2321 Information Disclosure Vulnerability 51477;Oracle E-Business Suite CVE-2012-0078 Remote Oracle Application Object Library Vulnerability 51476;Oracle Sun Solaris CVE-2012-0094 Remote Security Vulnerability 51475;Oracle Sun Solaris CVE-2012-0100 Local Security Vulnerability 51474;Oracle PeopleSoft Enterprise HCM CVE-2012-0076 Remote PeopleSoft Enterprise HCM Vulnerability 51473;Oracle E-Business Suite CVE-2012-0073 Remote Oracle Forms Vulnerability 51472;Oracle PeopleSoft CVE-2012-0074 Remote PeopleSoft Enterprise CRM Vulnerability 51471;Oracle Web Services Manager CVE-2011-3531 Remote Oracle Web Services Manager Vulnerability 51469;Oracle Weblogic Server CVE-2011-3566 Remote Security Vulnerability 51468;Oracle JDEdwards EnterpriseOne Tools CVE-2011-3524 Information Disclosure Vulnerability 51467;Oracle Virtual Desktop Infrastructure (VDI) CVE-2011-3571 Remote Vulnerability 51466;Oracle PeopleSoft CVE-2012-0080 PeopleSoft Enterprise HCM Remote Vulnerability 51465;Oracle VM VirtualBox CVE-2012-0111 Local Vulnerability 51464;Oracle JDEdwards CVE-2011-3514 Remote Security Bypass Vulnerability 51463;Oracle Web Services Manager CVE-2011-3568 Remote Oracle Web Services Manager Vulnerability 51462;Oracle Fusion Middleware CVE-2011-3569 Remote Security Vulnerability 51461;Oracle VM VirtualBox CVE-2012-0105 Local Vulnerability 51460;Oracle Fusion Middleware CVE-2012-0077 Remote Oracle WebLogic Server Vulnerability 51459;Oracle JDEdwards CVE-2011-3509 Remote File Disclosure Vulnerability 51458;Oracle Database Server CVE-2012-0072 Listener Remote Vulnerability 51457;Oracle Fusion Middleware CVE-2012-0085 Remote Security Vulnerability 51456;Oracle JD Edwards EnterpriseOne Tools CVE-2011-2317 Arbitrary File Upload Vulnerability 51455;Oracle JDEdwards EnterpriseOne Tools CVE-2011-2324 Denial Of Service Vulnerability 51454;Oracle Fusion Middleware CVE-2012-0084 Remote Oracle WebCenter Content Vulnerability 51453;Oracle Database Server CVE-2012-0082 Core RDBMS Remote Vulnerability 51452;Oracle Outside In CVE-2012-0110 Remote Code Execution Vulnerability 51451;Oracle Fusion Middleware CVE-2012-0083 Remote Oracle WebCenter Content Vulnerability 51450;Moodle Multiple Security Bypass Vulnerabilities 51449;EMC SourceOne Email Management Information Disclosure Vulnerability 51448;IBM SPSS SamplePower 'VsVIEW6' ActiveX Control Multiple Remote Code Execution Vulnerabilities 51447;Apache Tomcat Parameter Handling Denial of Service Vulnerability 51445;IBM SPSS Data Collection and Dimensions ActiveX Control Remote Code Execution Vulnerabilities 51444;Rockwell Automation FactoryTalk Activation Server Multiple Denial of Service Vulnerabilities 51443;Joomla! 'com_discussions' Component 'catid' Parameter SQL Injection Vulnerability 51442;Apache Tomcat Request Object Security Bypass Vulnerability 51441;IBM WebSphere Application Server Hash Collision Denial Of Service Vulnerability 51440;Spamdyke Multiple Remote Buffer Overflow Vulnerabilities 51439;GNU glibc 'svc_run()' EMFILE Error Handling Denial of Service Vulnerability 51438;7T Interactive Graphical SCADA System DLL Loading Arbitrary Code Execution Vulnerability 51436;Zimbra Desktop HTML Injection Vulnerability 51435;WebTitan Appliance Multiple HTML Injection Vulnerabilities 51434;Annuaire PHP 'sites_inscription.php' Multiple Cross Site Scripting Vulnerabilities 51433;myEASYbackup Plugin for WordPress 'dwn_file' Parameter Directory Traversal Vulnerability 51432;Jenkins Hash Collision Denial Of Service Vulnerability 51431;Giveaway Manager 'members.php' Cross Site Scripting Vulnerability 51430;ARASTAR Portal System Search Box HTML Injection Vulnerability 51428;phpVideoPro Multiple Cross Site Scripting Vulnerabilities 51427;Family Connections 'prays.php' Cross Site Scripting Vulnerability 51426;IrfanView JPEG-2000 Plugin Remote Stack Based Buffer Overflow Vulnerability 51425;PHPDomainRegister Multiple Cross Site Scripting and SQL Injection Vulnerabilities 51424;Beehive Forum 101 Multiple Cross Site Scripting Vulnerabilities 51423;ATutor Multiple Cross Site Scripting Vulnerabilities 51422;BoltWire Multiple 'index.php' Cross Site Scripting Vulnerabilities 51420;IBM WebSphere Application Server 'iscdeploy' Script Insecure File Permissions Vulnerability 51419;Cloupia FlexPod Management & Automation Directory Traversal Vulnerability 51418;PHP Ringtone Website 'ringtones.php' Multiple Cross Site Scripting Vulnerabilities 51417;PHP 'zend_strndup()' Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities 51416;PHP Membership Site Manager Script 'index.php' Cross Site Scripting Vulnerability 51415;Pragyan CMS 'frmupload.html' Arbitrary File Upload Vulnerability 51414;IBM WebSphere Application Server z/OS Cross Site Scripting and Unspecified Vulnerabilities 51413;Atmail Email Server Multiple HTML Injection Vulnerabilities 51411;Joomla! HD Video Share Component 'id' Parameter SQL Injection Vulnerability 51410;RETIRED: Oracle January 2012 Critical Patch Update Multiple Vulnerabilities 51409;Tine Multiple HTML Injection Vulnerabilities 51408;ISC DHCP Server DHCPv6 NULL Pointer Dereference Denial Of Service Vulnerability 51407;Apache HTTP Server Scoreboard Local Security Bypass Vulnerability 51406;Tahoe-LAFS Mutable Downloader Security Bypass Vulnerability 51405;Yahoo Messenger '.jpg' File Buffer Overflow Vulnerability 51404;Contus Job Portal 'Category' Parameter SQL Injection Vulnerability 51403;Eudora WorldMail imapd 'LIST' Command Buffer Overflow Vulnerability 51402;WordPress Count per Day Plugin Arbitrary File Download and Cross Site Scripting Vulnerabilities 51401;MailEnable 'ForgottonPassword.aspx' Cross Site Scripting Vulnerability 51400;HP Easy Printer Care Software XMLSimpleAccessor ActiveX Control Remote Code Execution Vulnerability 51399;HP StorageWorks Default Accounts and Directory Traversal Vulnerabilities 51398;HP LoadRunner 'magentservice.exe' Remote Stack Buffer Overflow Vulnerability 51397;McAfee Security-as-a-Service ActiveX Control Remote Command Execution Vulnerability 51396;HP Easy Printer Care Software 'XMLCacheMgr' ActiveX Control Remote Code Execution Vulnerability 51395;WordPress WP-AutoYoutube Plugin 'index.php' Script SQL Injection Vulnerability 51394;YABSoft Advanced Image Hosting Script 'view_comments.php' SQL Injection Vulnerability 51393;GreenBrowser Search Bar Short Cut Button Double Free Remote Memory Corruption Vulnerability 51392;JBoss Cache 'NonManagedConnectionFactory.java' Local Information Disclosure Vulnerability 51391;vBulletin Multiple Products 'blog_post.php' Security Bypass Vulnerability 51390;MediaWiki Cache Pollution 'ApiQueryRevisions.php' Information Disclosure Vulnerability 51389;Linux Kernel KVM CVE-2012-0045 Local Denial of Service Vulnerability 51388;Drupal Admin:hover Module Cross Site Request Forgery Vulnerabilities 51387;Drupal Taxonomy Navigator Module Unspecified Cross Site Scripting Vulnerability 51385;Drupal Password Policy Module Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 51384;Drupal Taxotouch Module Unspecified Cross Site Scripting Vulnerability 51383;Drupal Supercron Module Unspecified Cross Site Scripting Vulnerability 51382;Wibu-Systems CodeMeter TCP Packets Denial of Service Vulnerability 51381;Drupal Video Filter Module Unspecified Cross Site Scripting Vulnerability 51380;Linux Kernel XFS Filesystem 'fs/xfs/xfs_acl.c' Integer Overflow Vulnerability 51378;Drupal Date Module SQL Injection Vulnerability 51377;Kayako SupportSuite Multiple Vulnerabilities 51376;Drupal Vote up/down Module HTML Injection Vulnerability 51375;Multiple Cogent Datahub Products Unspecified HTTP Header Injection Vulnerability 51374;NTR ActiveX control Buffer Overflow and Remote Code Execution Vulnerabilities 51373;KnowledgeTree Multiple Cross Site Scripting Vulnerabilities 51372;SimpleSAMLphp Multiple Cross Site Scripting Vulnerabilities 51371;Linux Kernel DRM 'drivers/gpu/drm/crm_crtc.c' IOCTL Local Privilege Escalation Vulnerability 51370;OpenStack Nova API Access Restriction Security Bpyass Vulnerability 51368;Wireshark Buffer Overflow and Denial of Service Vulnerabilities 51367;ExpressView Browser Plug-in Multiple Integer Overflow and Remote Code Execution Vulnerabilities 51366;Linux Kernel NFS Implementation CVE-2011-4325 Local Denial of Service Vulnerability 51365;PHP-Fusion 'downloads.php' Cross Site Scripting Vulnerability 51364;TFTP Server Read Request Remote Buffer Overflow Vulnerability 51363;Linux Kernel CVE-2011-4348 Remote Denial of Service Vulnerability 51362;Sumatra PDF 'fz_crash_abort()' Function Memory Corruption Vulnerability 51361;Linux Kernel 'm_stop()' Local Denial of Service Vulnerability 51360;Pragyan CMS 'fileget' Parameter Remote File Disclosure Vulnerability 51359;w-CMS HTML Injection and Local File Include Vulnerabilities 51358;Blade API Monitor '.txt' File Stack Buffer Overflow Vulnerability 51357;WordPress Age Verification plugin 'redirect_to' Parameter URI Redirection Vulnerability 51355;PowerDNS Authoritative Server Remote Denial of Service Vulnerability 51354;GNU Emacs EDE Component Remote Code Execution Vulnerability 51353;libvirt 'bridge' Forward Mode 'iptables' Firewall Rules Security Bypass Weakness 51352;Novell Netware 'XNFS.NLM' Component Remote Code Execution Vulnerability 51351;Adobe Acrobat and Reader (CVE-2011-4371) Heap Corruption Vulnerability 51350;Adobe Acrobat and Reader BMP Resources Signedness Memory Corruption Vulnerability 51349;Adobe Acrobat and Reader (CVE-2011-4372) Memory Corruption Vulnerability 51348;Adobe Acrobat and Reader (CVE-2011-4370) Memory Corruption Vulnerability 51347;dl Download Ticket Service Authentication Bypass Vulnerability 51346;X3 CMS Multiple Cross Site Scripting Vulnerabilities 51345;IBM WebSphere Application Server Community Edition Tomcat Container Denial Of Service Vulnerability 51344;razorCMS File and Directory Authentication Bypass Vulnerability 51343;Linux Kernel 'net/ipv4/igmp.c' Remote Denial of Service Vulnerability 51342;phpMyDirectory 'page.php' SQL Injection Vulnerability 51341;HP PKI ActiveX Control Denial of Service Vulnerability 51340;Hitachi Multiple IT Operations Products Unspecified Cross-Site Scripting Vulnerability 51339;Advanced File Management 'users.php' Cross Site Scripting Vulnerability 51338;Gregarius Multiple SQL Injection and Cross Site Scripting Vulnerabilities 51337;SonicWall AntiSpam & EMail Multiple Security vulnerabilities 51336;Marinet CMS Multiple SQL Injection Vulnerabilities 51335;Paddelberg Topsite Script Insecure Cookie Authentication Bypass Vulnerability 51332;Simple Mail Server SMTP Authentication Controller Authentication Bypass Vulnerability 51331;OpenTTD 'pause on join' Feature Denial Of Service Vulnerability 51330;Enigma2 'file' Parameter Information Disclosure Vulnerability 51329;HP LaserJet Printers CVE-2011-4785 Directory Traversal Vulnerability 51328;ZNC 'bouncedcc' Module Remote Denial of Service Vulnerability 51327;GPSMapEdit LST File Buffer Overflow Vulnerability 51326;IBM Cognos TM1 Executive Viewer Multiple Cross Site Scripting Vulnerabilities 51325;TinyWebGallery Multiple Remote Command Execution Vulnerabilities 51324;RETIRED: HP Printers and HP Digital Sender Firmware Update Remote Code Execution Vulnerability 51323;SAPID CMS Multiple Remote File Include Vulnerabilities 51322;GnuTLS DTLS Information Disclosure Vulnerability 51321;ClipBucket Multiple SQL Injection and Cross Site Scripting Vulnerabilities 51320;AirTies Air 4450 'cgi-bin/loader' Denial of Service Vulnerability 51319;Super CVE-2011-2776 Remote Buffer Overflow Vulnerability 51318;M-Player '.mp3' File Denial Of Service Vulnerability 51317;Atar2b CMS 'id' parameter Multiple SQL Injection Vulnerabilities 51316;DIGIT CMS Cross Site Scripting and SQL Injection Vulnerabilities 51315;VBDrupal 'vaispy.php' Cross Site Scripting Vulnerability 51314;MangosWeb Enhanced 'Login' field SQL Injection Vulnerability 51313;Atmail Webmail Multiple HTML Injection Vulnerabilities 51312;IPtools Remote Command Server Buffer Overflow Vulnerability 51311;IpTools Tiny TCP/IP servers Directory Traversal Vulnerability 51310;RETIRED: Adobe Acrobat and Reader APSB12-01 Advance Multiple Remote Vulnerabilities 51308;WordPress Pay With Tweet Plugin SQL Injection and Cross Site Scripting Vulnerabilities 51307;FFmpeg Multiple Remote Vulnerabilities 51306;WordPress Pretty Link Lite Plugin 'slug' Parameter Cross Site Scripting Vulnerability 51303;Atmail Webmail Multiple HTML Injection Vulnerabilities 51302;eFront 'download' Parameter Directory Traversal Vulnerability 51301;Astaro Security Gateway HTML Injection Vulnerability 51300;Google Chrome Prior to 16.0.912.75 Multiple Security Vulnerabilities 51299;Softball Director 'team.php' SQL Injection Vulnerability 51297;Microsoft Windows Object Packager Remote Code Execution Vulnerability 51296;Microsoft Windows Kernel CVE-2012-0001 SafeSEH Security Bypass Vulnerability 51295;Microsoft DirectX DirectShow Filters Remote Code Execution Vulnerability 51294;SQLiteManager Multiple Cross Site Scripting Vulnerabilities 51293;VertrigoServ 'extensions.php' Script Cross Site Scripting Vulnerability 51292;Microsoft Windows Media Player 'winmm.dll' MIDI File Parsing Remote Buffer Overflow Vulnerability 51291;Microsoft AntiXSS Library Sanitization Module Security Bypass Vulnerability 51290;FFmpeg SVQ1 Stream File Remote Code Execution Vulnerability 51289;RETIRED: Microsoft January 2012 Advance Notification Multiple Vulnerabilities 51288;Drupal Fill PDF Module Security Bypass and Arbitrary Code Execution Vulnerabilities 51287;Mozilla Firefox Drag and Drop Same Origin Policy Security Bypass Vulnerability 51286;HServer Directory Traversal Vulnerability 51285;Ggb Guestbook Multiple Cross Site Scripting Vulnerabilities 51284;Microsoft Windows ClickOnce Application Installer Remote Code Execution Vulnerability 51283;Tor Nickname CVE-2011-4896 Information Disclosure Vulnerability 51282;Tor Nickname CVE-2011-4897 Information Disclosure Vulnerability 51281;OpenSSL Multiple Vulnerabilities 51280;StatIt 'statistik.php' Multiple Cross Site Scripting Vulnerabilities 51279;Tor Circuits CVE-2011-4895 Bridge Enumeration Weakness 51278;Tor DirPort CVE-2011-4894 Bridge Enumeration Weakness 51277;PHPIDS ReDoS Filters Security Bypass Vulnerability 51276;Yaws Multiple Cross Site Scripting and HTML Injection Vulnerabilities 51275;UBB.threads 'Username' Field Cross Site Scripting Vulnerability 51274;Pligg CMS 'SERVER[php_self]' Cross Site Scripting Vulnerability 51273;Pligg CMS 'status' Parameter SQL Injection Vulnerability 51272;Drupal Lingotek Module HTML Injection Vulnerability 51271;Drupal Registration Codes Module Security Bypass Vulnerability 51270;Microsoft Windows CSRSS CVE-2012-0005 Local Privilege Escalation Vulnerability 51268;ImpressCMS Cross Site Scripting and Local File Include Vulnerabilities 51267;Siemens Tecnomatix FactoryLink ActiveX Arbitrary File Overwrite Vulnerability 51266;Siemens Tecnomatix FactoryLink ActiveX Control Buffer Overflow Vulnerability 51265;Netcut ARP Denial of Service Vulnerability 51264;Moodle '/calendar/set.php' HTTP Response Splitting Vulnerability 51263;GNU Mailman 'msearch/design' Cross Site Scripting Vulnerability 51262;Google Chrome 'view-source' Address Bar URI Spoofing Vulnerability 51261;Limny 'login.php' Script Cross Site Scripting Vulnerability 51260;Orchard 'ReturnUrl' Parameter URI Redirection Vulnerability 51259;TinyGuestBook 'sign.php' Multiple SQL Injection Vulnerabilities 51258;GraphicsClone Script 'term' parameter Cross-Site Scripting Vulnerability 51257;Apache Struts Remote Command Execution and Arbitrary File Overwrite Vulnerabilities 51256;DIY-CMS 'title' Parameter Multiple HTML Injection Vulnerabilities 51255;VLC Media Player '.amr' File Denial of Service Vulnerability 51254;TextPattern 'ddb' Parameter Cross Site Scripting Vulnerability 51253;e107 Cross Site Scripting, HTML Injection and SQL Injection Vulnerabilities 51252;Mavili Guestbook Multiple Security Vulnerabilities 51251;Advanced Digital Broadcast Digital Satellite TV Platform Multiple Unspecified Vulnerabilities 51250;OpenKM Authentication Bypass Vulnerability 51249;BigACE Multiple Cross Site Scripting Vulnerabilities 51248;TinyGuestBook 'Msg' Parameter HTML Injection Vulnerability 51247;OpenEMR 'validateUser.php' SQL Injection Vulnerability 51246;IBM Web Experience Factory Smart Refresh HTML Injection Vulnerability 51245;FuseTalk Multiple Cross Site Scripting Vulnerabilities 51244;WordPress WHOIS Plugin 'domain' Parameter Cross Site Scripting Vulnerability 51243;Tienda Virtual 'art_catalogo.php' SQL Injection Vulnerability 51242;lio-utils Debug Mode Insecure Temporary File Creation Vulnerability 51241;WordPress Comment Rating Plugin 'path' Parameter Cross Site Scripting Vulnerability 51240;Tienda Virtual 'art_detalle.php' SQL Injection Vulnerability 51239;Python Hash Collision Denial Of Service Vulnerability 51238;Apache Geronimo Hash Collision Denial Of Service Vulnerability 51237;WordPress 'wp-comments-post.php' Cross Site Scripting Vulnerability 51236;Java Hash Collision Denial Of Service Vulnerability 51235;V8 JavaScript Engine Hash Collision Denial Of Service Vulnerability 51234;Joomla! Simple File Upload Arbitrary File Upload Vulnerability 51233;JRuby Hash Collision Denial Of Service Vulnerability 51232;Winn Guestbook 'name' Parameter HTML Injection Vulnerability 51231;VLC Media Player TiVo Demuxer Remote Heap-Based Buffer Overflow Vulnerability 51230;RapidLeech 'notes' Parameter HTML Injection Vulnerability 51229;Joomla JE Poll Component Unspecified Parameter SQL Injection Vulnerability 51228;Plogger 'id' Parameter SQL Injection Vulnerability 51227;FuseTalk Forums 'windowed' Parameter Cross Site Scripting Vulnerability 51226;phpMyAdmin Prior to 3.4.9 Multiple Cross Site Scripting Vulnerabilities 51225;MaraDNS Hash Collision Denial Of Service Vulnerability 51224;Torque Munge Authentication Bypass Vulnerability 51223;Php-X-Links Script Multiple SQL Injection Vulnerabilities 51222;WSN Links 'report.php' SQL Injection Vulnerability 51221;PHPB2B 'q' Parameter Cross Site Scripting Vulnerability 51220;WordPress WP Live.php 's' Parameter Cross Site Scripting Vulnerability 51218;Siena CMS 'err' Parameter Cross Site Scripting Vulnerability 51216;WordPress TheCartPress Plugin 'OptionsPostsList.php' Cross Site Scripting Vulnerability 51215;RapidLeech 'audl.php' Cross Site Scripting Vulnerability 51214;Joomla Simple File Upload 'index.php' Remote Code Execution Vulnerability 51213;Bugzilla Cross Site Scripting and Security Bypass Vulnerabilities 51212;op5 Appliance Multiple Remote Command Execution Vulnerabilities 51211;DedeCMS Multiple SQL Injection Vulnerabilities 51210;Akiva WebBoard 'name' Parameter SQL Injection Vulnerability 51209;Texas Instruments Golden Gateway MXP Denial of Service Vulnerability 51208;Register Plus Redux Multiple Security vulnerabilities 51205;HP Database Archiving Software Multiple Remote Arbitrary Code Execution Vulnerabilities 51204;WordPress Connections Plugin Unspecified Security Vulnerability 51203;Microsoft .NET Framework ASP.NET Forms CVE-2011-3417 Security Bypass Vulnerability 51202;Microsoft .NET Framework CVE-2011-3415 Form Authentication URI Open Redirection Vulnerability 51201;Microsoft .NET Framework CVE-2011-3416 ASP.NET Forms Authentication Bypass Vulnerability 51200;Apache Tomcat Hash Collision Denial Of Service Vulnerability 51199;Jetty Hash Collision Denial Of Service Vulnerability 51198;Ruby Hash Collision Denial Of Service Vulnerability 51197;Rack Hash Collision Denial Of Service Vulnerability 51196;Rubinius Hash Collision Denial Of Service Vulnerability 51195;Plone Hash Collision Denial Of Service Vulnerability 51194;Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability 51193;PHP Web Form Hash Collision Denial Of Service Vulnerability 51192;vtiger CRM 'graph.php ' Script Authentication Bypass Vulnerability 51191;AirOS Authentication Bypass Vulnerability 51190;CoCSoft Stream Down Response Processing Buffer Overflow Vulnerability 51189;RETIRED: Computer Associates ARCserve D2D and ARCserve Backup Arbitrary Code Execution Vulnerability 51188;WordPress WP Symposium Arbitrary File Upload Vulnerabilities 51187;WiFi Protected Setup PIN Brute Force Authentication Bypass Vulnerability 51186;Microsoft ASP.NET Hash Collision Denial Of Service Vulnerability 51185;FreeBSD Chrooted 'ftpd' Remote Privilege Escalation Vulnerability 51184;BB Flashback SDK FBRecorder ActiveX Control Multiple Remote Code Execution Vulnerabilities 51183;pam_ssh Unencrypted Key Authentication Bypass Vulnerability 51182;FreeBSD 'telnetd' Daemon Remote Buffer Overflow Vulnerability 51181;IBM DB2 and DB2 Connect Tivoli Monitoring Agent Local Privilege Escalation Vulnerability 51180;cApexWEB 'dfuserid' and 'dfpassword' Parameters Multiple SQL Injection Vulnerabilities 51179;Microsoft Windows Phone Messages Processing Denial of Service Vulnerability 51178;Ubiquiti Networks AirOS Remote Command Execution Vulnerability 51177;Multiple Siemens SIMATIC Products Authentication Bypass Vulnerabilities 51176;Linux Kernel 'SG_IO IOCTL' SCSI Request Local Privilege Escalation Vulnerability 51175;Whois.Cart() Multiple HTML Injection Vulnerabilities 51174;HP Managed Printing Administration Multiple Remote Security Vulnerabilities 51173;PukiWiki Plus! Cross Site Scripting Vulnerability 51172;Linux Kernel KVM 'create_pit_timer()' Function Local Denial of Service Vulnerability 51171;RSyslog Function Imfile Module Buffer Overflow Vulnerability 51170;Drupal SuperCron 'Insert IP' Portion HTML Injection Vulnerability 51169;pfSense Cross Site Scripting and Security Bypass Vulnerabilities 51168;Tiki Wiki CMS Groupware Plugin Snarf 'snarf_ajax.php' PHP Code Injection Vulnerability 51167;IBM Lotus Domino RPC Operation Denial of Service Vulnerability 51166;phpMyAdmin '$host' Variable HTML Injection Vulnerability 51165;Linux Kernel Tight Loop and No Preemption Local Denial of Service Vulnerability 51164;IDAPython Script Loading Arbitrary Code Execution Vulnerability 51162;Government Site Builder 'videos.html' HTML Injection Vulnerability 51161;Kaspersky Internet Security/Anti-Virus '.cfg' File Memory Corruption Vulnerability 51160;FBC-Market Search Field Cross Site Scripting Vulnerability 51159;KingView 'HistoryServer.exe' Heap Based Buffer Overflow Vulnerability 51158;Schneider Electric Quantum Ethernet Module 'modbus_125_handler()' Code Execution Vulnerability 51157;7-Technologies Interactive Graphical SCADA System Buffer Overflow Vulnerability 51156;Barracuda Control Center 620 Cross Site Scripting and HTML Injection Vulnerabilities 51155;SpamTitan Multiple HTML Injection Vulnerabilities 51153;OBM Multiple Remote Vulnerabilities 51152;PLIB 'ulSetError()' Function Remote Buffer Overflow Vulnerability 51151;Infoproject Biznis Heroj Multiple Remote Vulnerabilities 51149;epesi BIM Multiple Cross-Site Scripting Vulnerabilities 51148;NVIDIA Stereoscopic 3D Driver CVE-2011-4784 Local Privilege Escalation Vulnerability 51147;VLC Media Player 'get_chunk_header()' Function Memory Corruption Vulnerability 51146;7-Technologies Interactive Graphical SCADA System Data Server Remote Denial of Service Vulnerability 51143;Cyberoam UTM 'tableid' Parameter SQL Injection Vulnerability 51142;Joomla! 'com_matrimony' Component 'id' Parameter SQL Injection Vulnerability 51141;Joomla! 'com_caproductprices' Component 'id' Parameter SQL Injection Vulnerability 51140;GNU Coreutils 'su - user -c program' Local Privilege Escalation Vulnerability 51139;Mozilla Firefox and Thunderbird CVE-2011-3666 Remote Code Execution Vulnerability 51138;Mozilla Firefox/Thunderbird/SeaMonkey Out of Bounds Memory Corruption Vulnerability 51137;Mozilla Firefox/SeaMonk CVE-2011-3664 NULL Pointer Dereference Denial Of Service Vulnerability 51136;Mozilla Firefox/Thunderbird/SeaMonkey SVG Animation Elements Information Disclosure Vulnerability 51135;Mozilla Firefox/Thunderbird/SeaMonkey YARR Library Denial Of Service Vulnerability 51134;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2011-3665 Denial of Service Vulnerability 51133;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-3660 Multiple Memory Corruption Vulnerabilities 51132;IrfanView TIFF Image File Remote Heap Based Buffer Overflow Vulnerability 51131;libfpx 'Free_All_Memory()' Function Double Free Remote Code Execution Vulnerability 51130;PHPShop CMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities 51129;Invensys Wonderware inBatch BatchField ActiveX Control Multiple Buffer Overflow Vulnerabilities 51128;Tiki Wiki CMS Groupware 'show_errors' Parameter HTML Injection Vulnerability 51125;Joomla! 'com_tsonymf' Component 'idofitem' Parameter SQL Injection Vulnerability 51124;Enterasys Network Management Suite 'nssyslogd.exe' Component Stack Buffer Overflow Vulnerability 51123;Free Mp3 Player '.mp3' File Remote Buffer Overflow Vulnerability 51122;Microsoft Windows 'win32k.sys' Remote Memory Corruption Vulnerability 51121;WhatsApp Multiple Security Bypass Vulnerabilities 51120;Virtualenv Insecure Temporary File Creation Vulnerability 51119;PHP Booking Calendar 'page_info_message' Parameter Cross Site Scripting Vulnerability 51118;SASHA 'instructors' Parameter HTML-injection vulnerability 51117;Perl HTML::Template::Pro Module Cross Site Scripting Vulnerability 51116;Joomla! 'com_dshop' Component 'idofitem' Parameter SQL Injection Vulnerability 51115;Unbound Multiple Denial of Service Vulnerabilities 51114;Wuzly Multiple Security Vulnerabilities 51113;mnoGoSearch Unspecified SQL Injection Vulnerability 51112;SecCommerce SecSigner Java Applet Arbitrary File Upload Vulnerability 51111;Content Papst CMS Multiple Input Validation Vulnerabilities 51110;DotA OpenStats 'id' Parameter SQL Injection Vulnerability 51109;WebSVN 'path' Parameter Multiple Cross Site Scripting Vulnerabilities 51108;Video Community Portal 'id' Parameter SQL Injection Vulnerability 51107;Social Network Community 'userID' Parameter SQL Injection Vulnerability 51106;Flirt-Projekt 'rub' Parameter SQL Injection Vulnerability 51105;appRain CMF Cross Site Scripting and SQL Injection Vulnerabilities 51104;Novell Sentinel Log Manager 'filename' Parameter Directory Traversal Vulnerability 51100;abrt Information Disclosure Vulnerability 51099;phpMyAdmin Prior to 3.4.8 Multiple Cross Site Scripting Vulnerabilities 51097;Tor SOCKS Connection Heap Based Buffer Overflow Vulnerability 51096;Kiwi Multiple Shell Command Injection, Shell Command Execution and HTML Injection Vulnerabilities 51095;JBoss Operations Network Multiple Cross Site Scripting Vulnerabilities 51093;ZABBIX Multiple HTML Injection Vulnerabilities 51092;Adobe Acrobat and Reader (CVE-2011-4369) Memory Corruption Vulnerability 51090;TYPO3 'BACK_PATH' Parameter Local File Include Vulnerability 51089;Sentinel Plugin for WordPress Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 51088;Websense Triton 'favorites.exe' HTML Injection Vulnerability 51087;Multiple Websense Products 'favorites.exe' Authentication Bypass Vulnerability 51086;Websense Triton 'ws_irpt.exe' Remote Command Execution Vulnerability 51085;Websense Triton Report Management Interface Cross Site Scripting Vulnerability 51084;libxml2 Unspecified Out-of-Bounds Remote Denial of Service Vulnerability 51083;IBM AIX Unspecified Security Vulnerability 51082;X.Org X Server X wrapper Local Security Bypass Vulnerability 51081;Linux Kernel PMC Local Denial of Service Vulnerability 51080;JBoss Enterprise Portal Platform Unspecified Multiple Cross Site Scripting Vulnerabilities 51079;Hitachi JP1/ServerConductor/DeploymentManager Directory Traversal Vulnerability 51078;JBoss Enterprise Portal Platform 'initialURI' Parameter URI Redirection Vulnerability 51077;Seotoaster Multiple SQL Injection Vulnerabilities 51076;Owl Intranet Engine 'userid' Parameter Authentication Bypass Vulnerability 51075;Citrix XenDesktop and XenServer Authentication Credentials Information Disclosure Vulnerability 51074;Pidgin SILC (Secure Internet Live Conferencing) Protocol Denial of Service Vulnerability 51073;RSA SecurID Software Token DLL Loading Arbitrary Code Execution Vulnerability 51072;Nagios XI Installer Local Privilege Escalation Vulnerability 51071;Drupal Meta tags quick Module Unspecified Cross Site Scripting Vulnerability 51070;Pidgin Jingle Extension XMPP Protocol Denial of Service Vulnerabilities 51069;Nagios XI Multiple Cross Site Scripting and HTML Injection Vulnerabilities 51068;Google Chrome IFRAME Loading Information Disclosure Vulnerability 51067;EMC Adaptive Authentication Data Elements Security Bypass Vulnerability 51066;Opera Web Browser IFRAME Loading Information Disclosure Vulnerability 51065;Microsoft Internet Explorer IFRAME Loading Information Disclosure Vulnerability 51064;IBM Tivoli Federated Identity Manager SAML Signature Validation Security Bypass Vulnerability 51063;FFFTP CVE-2011-4266 Insecure Executable File Loading Arbitrary Code Execution Vulnerability 51062;PHP-SCMS 'lang' Parameter Cross Site Scripting Vulnerability 51061;Splunk Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 51060;Browser CRM Multiple SQL Injection and Cross Site Scripting Vulnerabilities 51059;IBM AIX Inventory Scout Code Symbolic Link and Arbitrary File Deletion Vulnerability 51058;Simple PHP Blog Multiple Cross Site Scripting Vulnerabilities 51057;Bokken Insecure Temporary File Creation Privilege Escalation Vulnerability 51056;Pulse Pro Multiple Cross Site Scripting Vulnerabilities 51055;poMMo 'referer' Parameter Cross Site Scripting Vulnerability 51054;WebKit 'getComputedStyle()' Information Disclosure Vulnerability 51053;Mozilla Firefox IFRAME Loading Information Disclosure Vulnerability 51052;Opera 'getComputedStyle()' Information Disclosure Vulnerability 51051;Mozilla Firefox Cascading Style Sheets (CSS) Browser History Information Disclosure Vulnerability 51050;WebKit CVE-2011-4692 Image Handling Information Disclosure Vulnerability 51049;HP OpenView Network Node Manager 'nnmRptConfig.exe' Remote Code Execution Vulnerability 51048;Cacti Multiple Input Validation Vulnerabilities 51047;OpenStack Nova Image Registration Arbitrary Input Validation Vulnerability 51046;Schneider Electric Quantum Ethernet Module Hardcoded Credentials Authentication Bypass Vulnerability 51045;Fork CMS Multiple Cross Site Scripting Vulnerabilities 51044;Barracuda Web Filter Multiple HTML Injection Vulnerabilities 51043;Adobe ColdFusion RDS (CVE-2011-4368) Cross Site Scripting Vulnerability 51042;RETIRED: HP StorageWorks P4000 Virtual SAN Appliance Remote Command Execution Vulnerability 51041;Google Chrome Prior to 16.0.912.63 Multiple Security Vulnerabilities 51040;Sterling Trader Remote Stack Based Overflow Vulnerability 51039;Adobe ColdFusion 'cfform' Tag (CVE-2011-2463) Cross Site Scripting Vulnerability 51038;EMC Adaptive Authentication Data Elements Security Bypass Vulnerability 51037;WordPress The Welcomizer Plugin 'twiz-index.php' Cross Site Scripting Vulnerability 51036;OpenIPMI 'ipmievd' Daemon PID Files Insecure File Permissions Vulnerability 51035;WebKit 'font-face' Element Use-After-Free Remote Code Execution Vulnerability 51034;WinMount 'WMDrive.sys' Driver IOCTL Handling Local Denial of Service Vulnerability 51032;WebKit Style Sheet Elements CVE-2011-2341 Remote Code Execution Vulnerability 51031;WordPress flash-album-gallery Plugin 'flagshow.php' Cross Site Scripting Vulnerability 51028;SafeNet Sentinel HASP and 7T IGSS Unspecified HTML Injection Vulnerability 51027;Opera Web Browser Prior to 11.60 Multiple Denial of Service and Unspecified Vulnerabilitiies 51026;phpWebSite Unspecified Cross Site Scripting Vulnerability 51025;Microsoft Internet Explorer 'getComputedStyle()' Information Disclosure Vulnerability 51024;vtiger CRM Leads Module Security Bypass Vulnerability 51023;vtiger CRM Multiple CVE-2011-4680 Unspecified Cross Site Scripting Vulnerabilities 51022;Schneider Electric PowerChute Business Edition Unspecified Cross Site Scripting Vulnerability 51021;PuTTY SSH keyboard Interactive Authentication Password Information Disclosure Weakness 51020;Pipermail 'bat_socket_read' Function Memory Corruption Vulnerability 51019;Rocks'n'Diamonds Insecure Permissions Unauthorized Access Vulnerability 51018;zFTPServer 'rmdir' Command Directory Traversal Vulnerability 51017;WordPress WP Symposium Plugin 'get_profile_avatar.php' Cross Site Scripting Vulnerability 51016;Squiz Matrix User Account Enumeration Information Disclosure Vulnerability 51015;Winamp Multiple Integer Overflow Vulnerabilities 51013;vsftpd '__tzfile_read()' Function Heap Based Buffer Overflow Vulnerability 51012;WordPress GRAND FlAGallery Plugin 'flagshow.php' Cross Site Scripting Vulnerability 51011;Yahoo! CD Player ActiveX Control 'open()' Method Stack Buffer Overflow Vulnerability 51010;Pidgin OSCAR Protocol UTF-8 Message Denial of Service Vulnerability 51009;XOOPS 'selgroups' Parameter SQL Injection Vulnerability 51008;Family Connections Multiple HTML Injection and Cross Site Scripting Vulnerabilities 51007;WordPress UPM Polls Plugin 'PID' Parameter SQL Injection Vulnerability 51006;International Components for Unicode '_canonicalize( )' Memory Corruption Vulnerability 51005;ConfigServer Firewall Buffer Overflow Vulnerability 51004;Koha 'help.pl' Local File Include Vulnerability 51002;Joomla! JCE Component 'file.php' Arbitrary File Upload Vulnerability 51001;Simple Machines Forum 'db_character_set' SQL Injection Vulnerability 50999;HTC Touch2 T3333 HTCVideoPlayer Memory Corruption Vulnerability 50998;DoceboLMS Multiple Arbitrary File Upload and SQL Injection Vulnerabilities 50997;CyberLink Power2Go Multiple Stack Buffer Overflow Vulnerabilities 50996;Pet Listing 'preview.php' Cross Site Scripting Vulnerability 50995;SePortal 'goto' Parameter SQL Injection Vulnerability 50994;hitAppoint 'username' Parameter SQL Injection Vulnerability 50993;acpid Power Button Events Local Privilege Escalation Vulnerability 50992;JasPer Multiple Remote Heap Buffer Overflow Vulnerabilities 50991;Restorepoint Insecure File Permissions Local Privilege Escalation Vulnerability 50990;Asterisk SIP Endpoints NAT Settings User Enumeration Weakness 50989;Asterisk SIP 'automon' NULL Pointer Dereference Denial Of Service Vulnerability 50988;Restorepoint 'remote_support.cgi' Remote Command Injection Vulnerability 50986;Oracle Sun Java Runtime Environment 'Java Update' Security Bypass Vulnerability 50984;Linux Kernel CVE-2011-4594 Pointer Dereference Denial of Service Vulnerability 50983;D-Link DNS-320 ShareCenter Authentication Mechanism Authentication Bypass Vulnerability 50982;HP Application Lifestyle Management 'GetInstalledPackages' Local Privilege Escalation Vulnerability 50981;Joomla! QContacts Component 'filter_order' Parameter SQL Injection Vulnerability 50980;RETIRED: Microsoft December 2011 Advance Notification Multiple Vulnerabilities 50979;Linux Kernel CVE-2011-4087 Bridge Networking Interface Denial of Service Vulnerability 50978;HomeSeer HS2 Web Interface Multiple Security Vulnerabilities 50977;Microsoft Windows OLE Property CVE-2011-3400 Remote Code Execution Vulnerability 50976;Microsoft Internet Explorer CVE-2011-3404 Cross Domain Information Disclosure Vulnerability 50975;Microsoft Internet Explorer CVE-2011-2019 DLL Loading Arbitrary Code Execution Vulnerability 50974;Microsoft Internet Explorer XSS Filter Cross Domain Information Disclosure Vulnerability 50972;Microsoft Windows CSRSS CVE-2011-3408 Local Privilege Escalation Vulnerability 50971;ISC DHCP Regular Expressions Denial of Service Vulnerability 50970;Microsoft Windows Time Component Remote Code Execution Vulnerability 50969;Microsoft Windows Kernel Invalid Trap-Frame CVE-2011-2018 Local Privilege Escalation Vulnerability 50968;Axis M10 Series Network Cameras Cross Site Scripting Vulnerability 50967;Microsoft PowerPoint CVE-2011-3396 DLL Loading Arbitrary Code Execution Vulnerability 50966;Novell ZENWorks Asset Management 'rtrlet' Component Remote Code Execution Vulnerability 50965;Trend Micro Control Manager 'CmdProcessor.exe' Remote Code Execution Vulnerability 50964;Microsoft PowerPoint OfficeArt Shape CVE-2011-3413 Remote Code Execution Vulnerability 50963;Red Hat Network Satellite Server Description Field HTML Injection Vulnerability 50962;Computer Associates SiteMinder 'login.fcc' Cross Site Scripting Vulnerability 50961;Traq 'authenticate()' Function Remote Code Execution Vulnerability 50960;KnowledgeTree 'login.php' SQL Injection Vulnerability 50959;Microsoft Active Directory CVE-2011-3406 Buffer Overflow Vulnerability 50957;Microsoft Windows Media Player And Media Center '.dvr-ms' Files Remote Code Execution Vulnerability 50956;Microsoft Word Access Violation Remote Code Execution Vulnerability 50955;Microsoft Publisher (CVE-2011-3412) Remote Memory Corruption Vulnerability 50954;Microsoft Excel CVE-2011-3403 Remote Code Execution Vulnerability 50953;PowerDVD Remote Denial of Service Vulnerability 50952;WordPress s2Member Plugin 's2_invoice' Parameter Remote Security Bypass Vulnerability 50951;phpBB MyPage Plugin 'mypage.php' SQL Injection Vulnerability 50950;Microsoft Pinyin IME (CVE-2011-2010) Local Privilege Escalation Vulnerability 50949;Microsoft Publisher Invalid Pointer Remote Code Execution Vulnerability 50948;SourceBans Local File Include and SQL Injection Vulnerabilities 50947;Foxit Reader Unspecified Memory Corruption Vulnerability 50946;PHP City Portal 'profile.php' SQL Injection Vulnerability 50945;acpid Event Scripts Local Information Disclosure Vulnerability 50944;PunBB 'linkedin' Parameter HTML Injection Vulnerability 50943;Microsoft Publisher Out of Bound Array Index Remote Code Execution Vulnerability 50942;Multiple SepCity Products Unspecified SQL Injection Vulnerability 50941;util-linux Package 'mount' and 'umount' Multiple Local Denial of Service Vulnerabilities 50940;Apache Struts Session Tampering Security Bypass Vulnerability 50939;Torque 'pbs_server' Authentication Bypass Vulnerability 50938;Linux Kernel CVE-2011-2189 Network Namespace Remote Denial of Service Vulnerability 50936;Red Hat Enterprise Linux Sos Private Information Disclosure Vulnerability 50935;Adobe Flash Player Multiple Unspecified Remote Code Execution Vulnerabiilites 50934;Red Hat 'virt-v2v' Package Local Privilege Escalation Vulnerability 50933;QEMU KVM Virtio Component VSC_ATR Message Local Privilege Escalation Vulnerability 50932;Sielco Sistemi Multiple Products Buffer Overflow Vulnerability 50931;BlackBerry PlayBook Tablet Privilege Escalation Vulnerability 50930;Red Hat Identity Management 'ipa-client' Cross Site Request Forgery Vulnerability 50929;MIT Kerberos KDC TGS Handling NULL Pointer Dereference Denial Of Service Vulnerability 50927;Psi Common Name SSL Certificate Spoofing Vulnerability 50925;Simple Machines Forum ''fckeditor' Arbitrary File Upload Vulnerability 50923;Moodle Multiple Security Vulnerabilities 50922;Adobe Acrobat and Reader U3D Memory Corruption Vulnerability 50921;WordPress Pretty Link Plugin 'pretty-bar.php' Cross Site Scripting Vulnerability 50920;Opera ':visited' Browser History Information Disclosure Vulnerability 50919;EPractize Labs Subscription Manager 'showImg.php' PHP Code Injection Vulnerability 50918;Microsoft Internet Explorer CSS ':visited' Browser History Information Disclosure Vulnerability 50917;AlstraSoft EPay Enterprise 'process.htm' SQL Injection Vulnerability 50916;Opera Web Browser Prior to 11.60 Unspecified Security Vulnerability 50915;Opera Web Browser 'in' Operator Cross Domain Information Disclosure Vulnerability 50914;Opera Web Browser Top Level Domains Cross Domain Scripting Vulnerability 50913;Etomite Search Field Cross Site Scripting Vulnerability 50912;RETIRED: Apache MyFaces CVE-2011-4343 Information Disclosure Vulnerability 50911;xt:Commerce Cross Site Request Forgery Vulnerability 50910;Elxis CMS Multiple Cross Site Scripting Vulnerabilities 50909;Mozilla Firefox CSS ':visited' Browser History Information Disclosure Vulnerability 50908;SopCast 'Diagnose.exe' Local Privilege Escalation Vulnerability 50907;PHP 'exif_process_IFD_TAG()' Remote Integer Overflow Vulnerability 50906; Serv-U Denial of Service and Security Bypass Vulnerabilities 50905;Intel Trusted Execution Technology SINIT Authenticated Code Modules Buffer Overflow Vulnerability 50904;Apache ActiveMQ Failover Mechanism Remote Denial Of Service Vulnerability 50903;Meditate 'username_input' Parameter SQL Injection Vulnerability 50902;D-Link DNS-320 ShareCenter Denial of Service Vulnerability 50901;SopCast 'sop://' Buffer Overflow Vulnerability 50900;WordPress Lazyest Backup Plugin 'xml_or_all' Parameter Cross Site Scripting Vulnerability 50899;WordPress Pretty Link Plugin Unspecified Cross Site Scripting Vulnerability 50898;GNU glibc Timezone Parsing Remote Integer Overflow Vulnerability 50897;Family Connections 'argv[1]' Parameter Remote Arbitrary Command Execution Vulnerability 50896;Support Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities 50895;HP Device Access Manager for HP ProtectTools Heap Memory Corruption Vulnerability 50894;Kayako Fusion Database Report Generation Information Disclosure Vulnerability 50892;WSN Classifieds Multiple Cross Site Scripting and SQL Injection Vulnerabilities 50891;Joomla! 'com_jobprofile' Component 'id' Parameter SQL Injection Vulnerability 50890;Ipswitch TFTP Server Directory Traversal Vulnerability 50889;RETIRED: Perl PAR and PAR-Packer Modules Insecure Temporary File Creation Vulnerability 50888;JBoss AS Administration Cross Site Request Forgery Vulnerability 50887;Joomla! JX Finder Extension Multiple Cross Site Scripting Vulnerabilities 50886;HS TFTP Server Software Multiple Remote Denial Of Service Vulnerabilities 50885;JBoss Application Server Administrative Console Cross-Site Scripting Vulnerability 50884;Iron Mountain Connected Backup Remote Command Execution Vulnerability 50882;OpenSSL ECC Private Key Information Disclosure Vulnerability 50881;RhinoSoft Serv-U FTPS Server Command Channel SSL Negotiation Security Bypass Vulnerability 50880;FFmpeg libavcodec 'vmd decode()' Heap Based Buffer Overflow Vulnerability 50879;Ariadne Multiple Cross-Site Scripting Vulnerabilities 50878;Hero 'month' Parameter Cross Site Scripting Vulnerability 50877;AtMail 'func' Parameter Multiple Cross-Site Scripting Vulnerabilities 50876;HP Printers and Digital Senders Remote Firmware Update Security Bypass Vulnerability 50875;RhinoSoft Serv-U FTP Server Directory Traversal Vulnerability 50874;ClearSilver 'neo_cgi' Module Format String Vulnerability 50873;Drupal Support Timer Module Multiple Cross Site Scripting Vulnerabilities 50872;Drupal Webform Validation Module Multiple Cross Site Scripting Vulnerabilities 50871;Drupal Support Ticketing System Module Multiple Cross Site Scripting Vulnerabilities 50870;SugarCRM Community Edition 'index.php' Multiple SQL Injection Vulnerabilities 50869;Adobe Flex SDK CVE-2011-2461 Cross Site Scripting Vulnerability 50868;libproc-processtable-perl '/tmp/TTYDEVS' Insecure Temporary File Creation Vulnerability 50867;Ctek SkyRouter 4200 and 4300 Series Routers Remote Arbitrary Command Execution Vulnerability 50866;WikkaWiki Multiple Security Vulnerabilities 50864;IBM Tivoli Netcool/Reporter CGI Remote Command Injection Vulnerability 50863;RETIRED: PHP Wares PHP Inventory Multiple SQL Injection Vulnerabilities 50862;Manx HTTP Response Splitting and Cross Site Scripting Vulnerabilities 50861;WordPress flash-album-gallery Plugin 'facebook.php' Cross Site Scripting Vulnerability 50860;WordPress 1-jquery-photo-gallery-slideshow-flash Plugin Cross Site Scripting Vulnerability 50859;CCMPlayer '.m3u' File Remote Stack Buffer Overflow Vulnerability 50857;OrangeHRM Multiple Cross Site Scripting and SQL Injection Vulnerabilities 50855;Gretech GOM Player '.asx' File Remote Stack Buffer Overflow Vulnerability 50854;CoDeSys Multiple Remote Denial of Service Vulnerabilities 50853;StoryBoard Quick XML File Buffer Overflow Vulnerability 50852;AjaxChat Cross Site Scripting and SQL Injection Vulnerabilities 50851;lighttpd 'http_auth.c' Remote Denial of Service Vulnerability 50850;Final Draft Multiple Remote Stack Buffer Overflow Vulnerabilities 50849;CoDeSys Buffer Overflow Vulnerability and Integer Overflow Vulnerability 50848;Apache MyFaces EL Expression Evaluation Security Bypass Vulnerability 50847;CodeIgniter 'CI_Security' Class 'xss_clean()' Filter Security Bypass Vulnerability 50846;Oracle Mojarra EL Expression Evaluation Security Bypass Vulnerability 50845;Oxide WebServer Directory Traversal Vulnerability 50844;MediaWiki Multiple Information Disclosure Vulnerabilities 50843;Avid Media Composer 'AvidPhoneticIndexer.exe' Remote Stack Buffer Overflow Vulnerability 50842;jQuery Real Person Plugin CAPTCHA Security Bypass Vulnerability 50841;Virtual Vertex Muster Web Interface Directory Traversal Vulnerability 50840;Social Book Facebook Clone 2010 Multiple Cross Site Scripting Vulnerabilities 50839;Manx Multiple Cross Site Scripting and Directory Traversal Vulnerabilities 50838;apt Verify-Host Configuration Signature Verification Vulnerability 50837;TeeChart ActiveX Control Buffer Overflow Vulnerability 50836;Schneider Electric Vijeo Historian Web Server Unspecified Directory Traversal Vulnerability 50835;TeeChart ActiveX Control Buffer Overflow Denial of Service Vulnerability 50834;Schneider Electric Vijeo Historian Web Server Cross Site Scripting Vulnerability 50833;Ubuntu Update Manager GPG Signature Verification Security Bypass Vulnerability 50832;Ubuntu Update Manager Insecure Temporary Directory Creation Vulnerability 50831;Siemens Automation License Manager 'almaxcx.dll' ActiveX Arbitrary File Overwrite Vulnerability 50830;Siemens Automation License Manager Buffer Overflow and Denial of Service Vulnerabilities 50829;Linux GNU Debugger 'debug_gdb_scripts' Loading Arbitrary Code Execution Vulnerability 50828;Siemens SIMATIC WinCC Flexible Runtime 'HmiLoad.exe' Multiple Security Vulnerabilities 50827;MiniWeb Denial Of Service and Directory Traversal Vulnerabilities 50825;Celery Argument Processing Local Privilege Escalation Vulnerability 50824;WordPress Skysa App Bar Plugin 'idnews' Parameter Cross Site Scripting Vulnerability 50823;Joomla! Fabrik Component 'importcsv.php' Arbitrary File Upload Vulnerability 50822;eSyndiCat Pro Multiple Cross Site Scripting Vulnerabilities 50820;XChat Remote Denial of Service Vulnerability 50819;Titan FTP Server 'APPE' Command Remote Denial Of Service Vulnerability 50817;libsocialweb Non-SSL Connection Man in The Middle Vulnerability 50816;MyBB Multiple Security Vulnerabilities 50815;PHP Video Script 'index.php' SQL Injection Vulnerability 50814;colord Multiple SQL Injection Vulnerabilities 50813;One Click Orgs Multiple Security Vulnerabilities 50812;Koha 'KohaOpacLanguage' Cookie Parameter Local File Include Vulnerability 50811;Linux Kernel CVE-2011-4347 Unauthorized Access Vulnerability 50810;Multiple Routers UPnP WAN Interface Remote Unauthorized Access Vulnerability 50809;hardlink Symlink Attack Local Privilege Escalation Vulnerability 50808;hardlink Multiple Remote Integer Overflow Vulnerabilities 50806;HP Network Node Manager i Multiple Cross Site Scripting Vulnerabilities 50805;hardlink Multiple Remote Stack Buffer Overflow Vulnerabilities 50804;Novell Netware 'XNFS.NLM' Component 'xdrDecodeString()' Remote Buffer Overflow Vulnerability 50803;ZABBIX 'only_hostid' Parameter SQL Injection Vulnerability 50802;Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability 50800;Multiple Horde Products Private Tasks Security Bypass Vulnerability 50799;IBM System Storage TS3100 and TS3200 Tape Library Express Security Bypass Vulnerability 50798;Red Hat Enterprise Linux NFSv4 Mount Local Denial of Service Vulnerability 50797;CMS Balitbang 'hal' Parameter Multiple SQL Injection Vulnerabilities 50795;AdaptCMS SQL Injection Vulnerability 50794;Pro Clan Manager SQL Injection Vulnerability 50793;osCommerce Multiple Local File Include Vulnerabilities 50792;Atmailopen 'func' Parameter Multiple Cross Site Scripting Vulnerabilities 50791;Hastymail 'rs' and 'rsargs[]' Parameters Remote Code Injection Vulnerabilities 50789;Hastymail2 'rs' Parameter Cross Site Scripting Vulnerability 50787;Zen Cart CMS Multiple Cross Site Scripting Vulnerabilities 50786;Jenkins Core HTML Injection Vulnerability 50785;Prestashop 'displayImage.php' HTTP Response Splitting Vulnerability 50784;PrestaShop Multiple Cross-Site Scripting Vulnerabilities 50783;WordPress Newsletter Meenews Plugin 'idnews' Parameter Cross Site Scripting Vulnerability 50782;iTop Cross Site Scripting and HTML Injection Vulnerabilities 50779;WordPress Featurific For WordPress Plugin 'snum' Parameter Cross Site Scripting Vulnerability 50778;WordPress ClickDesk Live Support Plugin 'cdwidget' Parameter Cross Site Scripting Vulnerability 50777;Dolibarr Multiple Cross Site Scripting and SQL Injection Vulnerabilities 50776;PmWiki 'PageListSort()' Function PHP Code Injection Vulnerability 50773;TA.CMS Local File Include and SQL Injection Vulnerabilities 50772;Namazu 'uri' Field Stack Buffer Overflow Vulnerability 50771;Namazu HTTP Cookie Cross Site Scripting Vulnerability 50770;PHP-Nuke URI SQL Injection Vulnerability 50768;Privoxy RFC 3986 HTTP Response Splitting Vulnerability 50767;Linux Kernel CVE-2011-3593 VLAN Packets Handling Remote Denial of Service Vulnerability 50766;GNOME NetworkManager (CVE-2006-7246) SSL Certificate Validation Security Bypass Vulnerability 50765;IBM Lotus Mobile Connect CVE-2011-4465 Cross Site Scripting Vulnerability 50764;Linux Kernel 'tpm_read()' Information Disclosure Vulnerability 50763;Microsoft Windows Kernel 'Win32k.sys' Keyboard Layout Local Privilege Escalation Vulnerability 50762;FishEye and Crucible Multiple HTML Injection and Unauthorized Access Vulnerabilities 50761;HP Operations Agent and Performance Agent Local Unauthorized Access Vulnerability 50760;FFmpeg Prior to 0.7.8 and 0.8.7 Multiple Remote Code Execution Vulnerabilities 50757;WordPress WP e-Commerce Plugin HTML Injection Vulnerability 50756;Linux Kernel 'IFF_TX_SKB_SHARING' Local Denial of Service Vulnerability 50755;Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability 50754;Ubuntu Software Center Certificate Handling Security Bypass Vulnerability 50752;Nikki HP no Mawashimono Unspecified Command Injection Vulnerability 50751;Linux Kernel Headroom Check 'udp6_ufo_fragment()' Remote Denial of Service Vulnerability 50750;Linux Kernel 'hfs_mac2asc()' Local Privilege Escalation Vulnerability 50749;HP no Mawashimono Nikki Unspecified Directory Traversal Vulnerability 50748;OWASP Java HTML Sanitizer Information Disclosure Vulnerability 50747;GNU Gnash Cookie Files Local Information Disclosure Vulnerability 50746;WordPress Lanoba Social Plugin 'action' Parameter Cross Site Scripting Vulnerability 50745;WordPress Adminimize Plugin 'page' Parameter Cross Site Scripting Vulnerability 50744;WordPress Advanced Text Widget Plugin 'page' Parameter Cross Site Scripting Vulnerability 50743;WordPress Alert Before Your Post Plugin 'name' Parameter Cross Site Scripting Vulnerability 50742;Support Incident Tracker 'translate.php' Remote Code Execution Vulnerability 50741;Real Networks RealPlayer Versions Prior to 15.0.0 Multiple Remote Vulnerabilities 50740;ARASTAR 'ID' Parameter SQL Injection Vulnerability 50739;QQ Player 'PnSize' Value Buffer Overflow Vulnerability 50737;ejabberd 'mod_pubsub' Module Denial of Service Vulnerability 50736;Joomla! Password Reset Security Bypass Vulnerability 50735;Digital Attic Foundation CMS 'id' Parameter SQL Injection Vulnerability 50734;Website Baker Backup Module Security Bypass Vulnerability 50733;Freelancer calendar 'SearchField' Parameter Multiple SQL Injection Vulnerabilities 50732;Valid tiny-erp 'SearchField' Parameter Multiple SQL Injection Vulnerabilities 50731;Blogs Manager 'SearchField' Parameter Multiple SQL Injection Vulnerabilities 50730;WordPress Jetpack Plugin 'sharedaddy.php' SQL Injection Vulnerability 50729;GoAhead WebServer 'goform/formTest' Multiple Cross Site Scripting Vulnerabilities 50728;SPIP 'exec_aide_index_dist()' Function Cross Site Scripting Vulnerability 50727;SPIP Authorization Check Privilege Escalation Vulnerability 50725;Thunder kankan player '.wav' File Remote Stack Buffer Overflow Vulnerability 50724;Zenprise Device Manager Cross Site Request Forgery Vulnerability 50723;Jetty Web Server Directory Traversal Vulnerability 50722;Ruby on Rails Translate Helper Method Cross Site Scripting Vulnerability 50721;system-config-printer Package OpenPrinting Database Man in The Middle Vulnerability 50720;JBoss Enterprise SOA Platform Invoker Servlets Authentication Bypass Vulnerability 50719;WordPress Flexible Custom Post Type plugin 'id' Parameter Cross Site Scripting Vulnerability 50717;ZOHO ManageEngine ADSelfService Plus Cross Site Scripting Vulnerability 50716;Apple Mac OS X 'nonet' and 'nointernet' Sandbox Profile Security Bypass Vulnerability 50714;JRuby Regular Expression Engine Cross Site Scripting Vulnerability 50713;webERP Information Disclosure, SQL Injection, and Cross Site Scripting Vulnerabilities 50712;Image Viewer CP Pro/Gold ActiveX Control 'TIFMergeMultiFiles()' Method Buffer Overflow Vulnerability 50711;Hastymail2 Unspecified Security Vulnerability 50710;nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability 50709;Dovecot SSL Certificate 'Common Name' Field Validation Security Bypass Vulnerability 50708;Hastymail2 'ajax.php' Cross Site Scripting Vulnerability 50707;Gitblit Source Code Repository Authentication Bypass Vulnerability 50706;V-CMS Multiple Cross Site Scripting Arbitrary File Upload and SQL Injection Vulnerabilities 50705;Juniper Juno IPv6 Over IPv4 Tunnel Security Bypass Vulnerability 50704;HP-UX System Administration Manager Local Privilege Escalation Vulnerability 50703;DVR Remote ActiveX Control 'DVRobot.dll' DLL Loading Arbitrary Code Execution Vulnerability 50702;SonicWALL Aventail 'CategoryID' Parameter SQL Injection Vulnerability 50701;Google Chrome Out Of Bounds CVE-2011-3900 Remote Code Execution Vulnerability 50700;Zingiri Plugin for WordPress 'ajax_save_name.php' Remote PHP Code Execution Vulnerability 50699;Multiple Computer Associates Products Bounds Checking Denial of Service Vulnerability 50698;Mahara Reply To Message Information Disclosure Vulnerability 50697;HTC HD7 'HTCUtility.dll' IOCTL Security Bypass Vulnerability 50696;LimeSurvey Survey Text Field HTML Injection Vulnerability 50695;FleaHttpd Remote Denial of Service Vulnerability 50694;FreeWebshop 'ajax_save_name.php' Remote Code Execution Vulnerability 50693;IBM WebSphere MQ Control Command Remote Security Bypass Vulnerability 50691;Attachmate Reflection FTP Client LIST Command Remote Heap Buffer Overflow Vulnerability 50690;ISC BIND 9 Recursive Queries Remote Denial of Service Vulnerability 50689;Webistry 'pid' Parameter SQL Injection Vulnerability 50688;LightDM '.dmrc' File Local File Information Disclosure Vulnerability 50687;Microsoft Windows AppLocker Rules Local Security Bypass Vulnerability 50686;IBM DB2 CVE-2011-1373 Remote Denial of Service Vulnerability 50685;RETIRED: LightDM '.Xauthority' Arbitrary File Access Vulnerability 50684;Plume Unspecified Cross Site Scripting Vulnerability 50683;Tiki Wiki CMS Groupware Multiple Cross Site Scripting Vulnerabilities 50682;Samsung Omnia 7 'RapidConfig.exe' XML Provision Remote Code Execution Vulnerability 50681;ReviewBoard Commenting System Cross Site Scripting Vulnerability 50680;SAP Netweaver Multiple Security Vulnerabilities 50679;Apple WebObjects Unspecified Cross Site Scripting Vulnerability 50677;InduSoft Web Studio 'CEServer' Component Stack-Based Buffer Overflow Vulnerability 50676;TYPO3 'eu_ldap' LDAP Injection Vulnerability 50675;InduSoft Web Studio 'CEServer.exe' Remote Code Execution Vulnerability 50674;WordPress AdRotate Plugin 'adrotate-out.php' SQL Injection Vulnerability 50673;QuiXplorer 'index.php' Arbitrary File Upload Vulnerability 50672;Apple iTunes Man In The Middle Remote Code Execution Vulnerability 50671;Cacti Unspecified SQL Injection and Cross Site Scripting Vulnerabilities 50670;IBM AIX WPAR System Calls Local Denial Of Service Vulnerability 50669;Graphite2 TTF Font Handling Multiple Unspecified Security Vulnerabilities 50668;Archlinux Shaman Configuration File Local Privilege Escalation Vulnerability 50667;Mozilla Firefox 'OnStartRequest()' NULL Pointer Dereference Denial Of Service Vulnerability 50666;Seraphim Tech Upload Script 'uploadurl.php' Remote Arbitrary File Upload Vulnerability 50665; ResourceSpace Unauthorized Access Vulnerability 50664;Joomla! Password Enumeration Weakness and Cross Site Scripting Vulnerability 50663;Linux Kernel 'journal_get_superblock()' Function Local Denial of Service Vulnerability 50660;Xlight FTP Server Remote Denial of Service Vulnerability 50659;CMS Made Simple Remote Database Corruption Vulnerability 50658;Optima APIFTP Multiple Denial of Service Vulnerabilities 50657;Hotaru CMS Multiple Cross Site Scripting Vulnerabilities 50656;Joomla Content Component 'year' Parameter SQL Injection Vulnerability 50655;Linux Kernel NFS Client 'decode_getacl()' Remote Denial of Service Vulnerability 50653;Juniper Networks MX Series Routers JUNOS 'Ktree::createFourWayNode' Denial of Service Vulnerability 50652;iGuard Biometric Access Control Cross Site Scripting and HTML Injection Vulnerabilities 50651;Kool Media Converter '.ogg' File Buffer Overflow Vulnerability 50650;DLGuard 'index.php' Cross Site Scripting Vulnerability 50648;Hancom Office '.hwp' File Unspecified Remote Code Execution Vulnerability 50647;HP Directories Support for ProLiant Management Processors Unauthorized Access Security Bypass 50646;Infoblox NetMRI Admin Login Page Multiple Cross Site Scripting Vulnerabilities 50645;Soda PDF Professional PDF/WWF File Remote Denial Of Service Vulnerability 50644;Apple Mac OS X Predefined Sandbox Profiles Remote Security Bypass Weakness 50643;Apple iOS FreeType CVE-2011-3439 Multiple Memory Corruption Vulnerabilities 50642;Google Chrome Prior to 15.0.874.120 Multiple Security Vulnerabilities 50641;Apple iOS Libinfo Component CVE-2011-3441 Information Disclosure Vulnerability 50640;Apple iPad Passcode Lock CVE-2011-3440 Local Security Bypass Vulnerability 50639;Apache HTTP Server 'ap_pregsub()' Function Local Denial of Service Vulnerability 50638;Drupal String Overrides Module HTML Injection Vulnerability 50637;Joomla! 'com_alfcontact' Extension Multiple Cross Site Scripting Vulnerabilities 50636;Drupal Webform CiviCRM Integration Module Unspecified SQL Injection Vulnerability 50635;HP Network Node Manager i Multiple Cross Site Scripting Vulnerabilities 50634;Joomla! 1.6.3 and Prior Cross Site Scripting Vulnerability 50633;Drupal Quiz Module Unspecified Multiple HTML Injection Vulnerabilities 50632;Support Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities 50631;ProFTPD Prior To 1.3.3g Use-After-Free Remote Code Execution Vulnerability 50629;Adobe Flash Player CVE-2011-2458 Cross Domain Security Bypass Vulnerability 50628;Adobe Flash Player CVE-2011-2460 Remote Memory Corruption Vulnerability 50627;Adobe Flash Player CVE-2011-2455 Remote Memory Corruption Vulnerability 50626;Adobe Flash Player CVE-2011-2454 Remote Memory Corruption Vulnerability 50625;Adobe Flash Player CVE-2011-2445 Remote Memory Corruption Vulnerability 50624;Adobe Flash Player CVE-2011-2456 Remote Buffer Overflow Vulnerability 50623;Adobe Flash Player CVE-2011-2451 Remote Memory Corruption Vulnerability 50622;Adobe Flash Player CVE-2011-2452 Remote Memory Corruption Vulnerability 50621;Adobe Flash Player CVE-2011-2457 Stack Buffer Overflow Vulnerability 50620;Adobe Flash Player CVE-2011-2459 Remote Memory Corruption Vulnerability 50619;Adobe Flash Player CVE-2011-2450 Heap Memory Corruption Remote Code Execution Vulnerability 50618;Adobe Flash Player CVE-2011-2453 Remote Memory Corruption Vulnerability 50617;Dolibarr Multiple Cross Site Scripting Vulnerabilities 50616;AShop Open-Redirection and Cross Site Scripting Vulnerabilities 50614;AbsoluteFTP 'LIST' Command Remote Buffer Overflow Vulnerability 50613;Vtiger CRM Multiple Local File Include Vulnerabilities 50611;Cisco TelePresence System Integrator C Series and EX Series Root Authentication Bypass Vulnerability 50610;IcedTea-Web Plugin CVE-2011-3377 Same Origin Policy Bypass Vulnerability 50609;GnuTLS 'gnutls_session_get_data()' Remote Buffer Overflow Vulnerability 50608;LabWiki Multiple Cross Site Scripting And Arbitrary File Upload Vulnerabilities 50607;OpenPAM 'pam_start()' Local Privilege Escalation Vulnerability 50606;ZTE ZXDSL 831-II Modem Information Disclosure and Cross Site Request Forgery Vulnerabilities 50605;Dell Kace K2000 Multiple Remote Security Vulnerabilities 50604;CitectSCADA and Mitsubishi MX4 SCADA Batch Server Module Remote Buffer Overflow Vulnerability 50603;Apache Tomcat Manager Application Security Bypass Vulnerability 50602;Mozilla Firefox/Thunderbird CVE-2011-3654 SVG '' Remote Memory Corruption Vulnerability 50601;Comtrend CT-5624 ADSL Router 'password.c' Root Password Disclosure Vulnerability 50600;Mozilla Firefox/Thunderbird CVE-2011-3652 Remote Memory Corruption Vulnerability 50599;osCSS '_ID' Parameter Multiple Local File Include Vulnerabilities 50598;Android 'vold' Use-After-Free Local Privilege Escalation Vulnerability 50597;Mozilla Firefox/Thunderbird CVE-2011-3651 Multiple Memory Corruption Vulnerabilities 50596;Barracuda Message Archiver 650 HTML Injection Vulnerability 50595;Mozilla Firefox and Thunderbird CVE-2011-3650 Remote Memory Corruption Vulnerability 50594;Mozilla Firefox and Thunderbird 'NoWaiverWrapper' Privilege Escalation Vulnerability 50593;Mozilla Firefox and Thunderbird Shift-JIS Encoding HTML Injection Vulnerability 50592;Mozilla Firefox/Thunderbird CVE-2011-3653 Information Disclosure Vulnerability 50591;Mozilla Firefox and Thunderbird CVE-2011-3649 Information Disclosure Vulnerability 50589;Mozilla Firefox and Thunderbird 'loadSubScript()' Security Bypass Vulnerability 50588;ChaSen Unspecified Buffer Overflow Vulnerability 50587;11in1 (Eleven in One) 'do.php' HTTP Response Splitting Vulnerability 50586;Adobe Shockwave Player 'TextXtra' Module Multiple Remote Memory Corruption Vulnerabilities 50585;eEye Retina Audit Script Local Privilege Escalation Vulnerability 50584;Adobe Shockwave Player 'TextXtra.x32' Module CVE-2011-2447 Remote Memory Corruption Vulnerability 50583;Adobe Shockwave Player 'DIRapi.dll' Director File Parsing Multiple Memory Corruption Vulnerabilities 50582;Aviosoft DTV Player '.plf' File Remote Buffer Overflow Vulnerability 50581;Adobe Shockwave Player 'Dirapi.dll' CVE-2011-2446 Remote Memory Corruption Vulnerability 50579;Iwate Portal Bar RSS/Atom Feed Reader Functionality HTML Injection Vulnerability 50578;poMMo Security Bypass And Information Disclosure Vulnerabilities 50577;PBCS Technology 'articlenav.php' SQL Injection Vulnerability 50576;Novell ZENworks Configuration Management 'DoFindReplace()' Method Buffer Overflow Vulnerability 50575;Apple iOS Code Signing Security Bypass Vulnerability 50574;RETIRED: Novell ZENWorks 'LaunchHelp.dll' ActiveX Control Remote Code Execution Vulnerability 50573;Linux Kernel '/proc/interrupts' Password Length Local Information Disclosure Weakness 50572;Novell ZENWorks 'mscomct2.ocx' ActiveX Control Remote Code Execution Vulnerability 50571;Pligg Unspecified Cross Site Scripting Vulnerability 50570;Microsoft Active Directory LDAPS Authentication Bypass Vulnerability 50569;Multiple Vendors Antivirus Products for Windows Malware Detection Bypass Vulnerability 50568;Centreon 'command_name' Parameter Remote Command Execution Vulnerability 50567;Oracle NoSQL 'log' Parameter Directory Traversal Vulnerability 50566;Debian man2html CVE-2011-2770 Cross Site Scripting Vulnerability 50565;Oracle Hyperion Strategic Finance 'TTF16.ocx' ActiveX Control Buffer Overflow Vulnerability 50564;XAMPP 'PHP_SELF' Variable Multiple Cross Site Scripting Vulnerabilities 50562;Admin Bot 'news.php' SQL Injection Vulnerability 50561;vBulletin 'section.php' Unspecified Security Vulnerability 50559;IBM Rational Asset Manager Security Bypass Vulnerability 50558; HP Data Protector Media Operation 'DBServer.exe' Heap Buffer Overflow Vulnerability 50557;yubico-pam NULL Password Authentication Bypass Vulnerability 50556;IBM Rational Asset Manager Unspecified Cross Site Scripting Vulnerability 50555;FFmpeg Multiple Unspecified Vulnerabilities 50554;Barracuda Link Balancer Multiple Cross Site Scripting Vulnerabilities 50553;UBB.Threads Unspecified File Upload Vulnerability 50552;SmartJobBoard 'keywords' Parameter Cross Site Scripting Vulnerability 50551;LabStore Multiple SQL Injection Vulnerabilities 50550;OrderSys 'where_clause' Parameter Multiple SQL Injection Vulnerabilities 50547;WHMCS Local File Include And Local File Disclosure Vulnerabilities 50546;Mahara MNet Remote Privilege Escalation Vulnerability 50545;WHMCS 'templatefile' Parameter Local File Include Vulnerability 50544;Mahara CVE-2011-2773 Cross Site Request Forgery Vulnerability 50543;Linux Kernel 'serial_multiport_struct' Structure Local Information Disclosure Vulnerability 50542;Mahara CVE-2011-2772 Upload Denial of Service Vulnerability 50541;Multiple Vendors libc 'regcomp()' Stack Exhaustion Denial Of Service Vulnerability 50540;CPAN PAR::Packer Module Insecure Temporary Directory Creation Vulnerability 50539;Mahara CVE-2011-2771 RSS Feeds Cross Site Scripting Vulnerability 50538;CPAN Batch::BatchRun Module Insecure Temporary File Creation Vulnerability 50537;Parallel::ForkManager Insecure Temporary File Creation Vulnerability 50536;Opengear Console Servers Unspecified Authentication Bypass Vulnerability 50535;Barracuda Message Archiver 'index.cgi' Multiple HTML-injection Vulnerabilities 50533;Microsoft Excel Use-After-Free Remote Code Execution Vulnerability 50532;HP TCP/IP Services for OpenVMS CVE-2011-3168 Unauthorized Access Security Bypass 50531;HP Data Protector Media Operations Parameter Directory Traversal Vulnerability 50530;CaupoShop 'template' Parameter Local File Include Vulnerability 50529;Advantech ADAM OPC Server ActiveX Control Buffer Overflow Vulnerability 50528;IBM DB2 Tools for z/OS Directory Browsing CAE Server Information Disclosure Vulnerability 50527;WordPress Bonus Theme 's' Parameter Cross Site Scripting Vulnerability 50526;HP TCP/IP Services for OpenVMS Unspecified Denial of Service Vulnerability 50523;Ajax File and Image Manager 'data.php' PHP Code Injection Vulnerability 50521;Advanced Poll 'popup.php' SQL Injection Vulnerability 50520;DreamBox DM800 'file' Parameter Local File Disclosure Vulnerability 50519;RSA Key Manager Appliance Session Handling Local Security Bypass Vulnerability 50517;Microsoft Windows TCP/IP Stack Reference Counter Integer Overflow Vulnerability 50516;Serendipity Karma Ranking plugin Multiple Cross Site Scripting Vulnerabilities 50515;DotNetNuke Editor HTML Injection Vulnerability 50513;RETIRED: Microsoft November 2011 Advance Notification Multiple Vulnerabilities 50512;CmyDocument Multiple Cross Site Scripting Vulnerabilities 50511;LightDM 'xsession_setup()' Symlink Attack Local Privilege Escalation Vulnerability 50510;Microsoft Windows Kernel TrueType Font Parsing (CVE-2011-2004) Denial of Service Vulnerability 50509;EMC Documentum eRoom Arbitrary File Upload Vulnerability 50508;Web File Browser 'webFileBrowser.php' Arbitrary File Download Vulnerability 50507;Windows Mail and Windows Meeting Space DLL Loading Arbitrary Code Execution Vulnerability 50506;LightDM Symlink Attack Local Privilege Escalation Vulnerability 50505;Jara Multiple SQL Injection and Cross Site Scripting Vulnerabilities 50504;Citrix XenDesktop Client Drive Mapping Policy Local Security Bypass Vulnerability 50503;Serv-U Web Client Unspecified Cross Site Scripting Vulnerability 50502;Serendipity 'serendipity[filter][bp.ALT]' Parameter Cross Site Scripting Vulnerability 50500;Drupal Views Module SQL Injection Vulnerability 50499;Drupal HotBlocks Module Multiple Remote Security Vulnerabilities 50498;SetSeed 'loggedInUser' SQL Injection Vulnerability 50497;phpMyAdmin 'simplexml_load_string()' Function Information Disclosure Vulnerability 50496;Attachmate Reflection DLL Loading Arbitrary Code Execution Vulnerability 50495;Cisco Small Business SRP500 Series Appliances Web Interface Remote Command Injection Vulnerability 50494;Apache HTTP Server 'ap_pregsub()' Function Local Privilege Escalation Vulnerability 50492;eFront Multiple Cross Site Scripting and SQL Injection Vulnerabilities 50491;Calibre Multiple Local Security Vulnerabilities 50490;BestShopPro 'str' Parameter Cross Site Scripting and SQL Injection Vulnerabilities 50489;SingTel 2Wire Hardcoded Password Security Bypass Vulnerability 50488;libcap Local Security Bypass Vulnerability 50486;Wireshark ERF File Parser Buffer Overflow Vulnerability 50484;VP-ASP Shopping Cart Unspecified SQL Injection Vulnerability 50481;Wireshark Infiniband Dissector Denial of Service Vulnerability 50479;Wireshark CSN.1 Dissector Denial of Service Vulnerability 50477;Piston And Tastypie Remote Code Execution Vulnerability 50476;Bennet-Tec TList ActiveX Control 'SaveData()' Insecure Method Vulnerability 50475;GE Proficy Historian Data Archiver Service Remote Buffer Overflow Vulnerability 50474;GE Proficy Plant Application Components Remote Stack Based Buffer Overflow Vulnerability 50473;GE Proficy Historian Web Administrator Cross Site Scripting Vulnerability 50471;HP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities 50470;Symphony Multiple SQL Injection and Cross Site Scripting Vulnerabilities 50469;eFront Multiple Cross Site Scripting Vulnerabilities 50468;IBSng 'str' Parameter Cross Site Scripting Vulnerability 50467;Google App Engine SDK (CVE-2011-4212) Local Arbitrary Command Execution Vulnerability 50466;IBM WebSphere MQ Disk Consumption Denial Of Service Vulnerability 50465;Google App Engine SDK Local Arbitrary Command Execution Vulnerability 50464;Google App Engine Python SDK 'FakeFile' Object Local Security Bypass Vulnerability 50463;IBM WebSphere Application JavaServer Faces Functionality Information Disclosure Vulnerability 50462;Microsoft Windows 'Win32k.sys' TrueType Font Handling Remote Code Execution Vulnerability 50461;IBM WebSphere MQ Group Names Local Security Bypass Vulnerability 50460;IBM WebSphere MQ CCDT File Local Privilege Escalation Vulnerability 50459;Linux Kernel '/mm/oom_kill.c' Integer Overflow Vulnerability 50458;CSWorks LiveData Service Crafted TCP Packets Denial of Service Vulnerability 50456;Hyperic HQ Enterprise Cross Site Scripting and Multiple Unspecified Security Vulnerabilities 50455;vBulletin Multiple Remote File Include Vulnerabilities 50454;Domain Shop 'index.php' Cross Site Scripting Vulnerability 50452;NJStar Communicator MiniSMTP Server Remote Stack Buffer Overflow Vulnerability 50451;Joomla! Alameda Component 'storeid' Parameter SQL Injection Vulnerability 50449;Squid Proxy Caching Server CNAME Denial of Service Vulnerability 50448;Multiple SKYARC System Products Unspecified Security Bypass Vulnerability 50447;IBM HTTP Server Multiple Cross Site Scripting Vulnerabilities 50446;Apple Mac OS X And iOS Mail Denial of Service Vulnerability 50443;Novell Messenger Server Memory Information Disclosure Vulnerability 50442;net6 Session Hijacking and Information Disclosure Vulnerabilities 50441;YaTFTPSvr TFTP Server Directory Traversal Vulnerability 50440;Openswan Crpyotgraphic Helper Use After Free Remote Denial Of Service Vulnerability 50439;Joomla! 'com_hmcommunity' Component Multiple Input Validation Vulnerabilities 50438;e107 CMS jbShop Plugin 'item_id' SQL Injection Vulnerability 50437;phpAlbum Multiple Security Vulnerabilities 50436;Joomla Component JEEMA SMS Multiple SQL Injection Vulnerabilities 50435;Joomla Component Vik Real Estate Multiple SQL Injection Vulnerabilities 50434;WordPress WP Glossary Plugin 'ajax.php' SQL Injection Vulnerability 50433;WordPress Classipress Theme Multiple HTML Injection Vulnerabilities 50432;Barter Sites Joomla! Component Multiple HTML Injection Vulnerabilities 50430;PROMOTIC ActiveX Control 'GetPromoticSite' Method Remote Code Execution Vulnerability 50429;GFI Faxmaker Divide-By-Zero Denial of Service Vulnerability 50428;Plici Search 'p48-search.html' Cross Site Scripting Vulnerability 50426;SjXjV 'post.php' SQL Injection Vulnerability 50424;D-Link DIR-300 Unspecified Remote Code Execution and Remote File Disclosure Vulnerabilities 50423;simpleSAMLphp Multiple Remote Security Vulnerabilities 50422;Joomla! Techfolio Component 'catid' Parameter SQL Injection Vulnerability 50421;Opera Web Browser Escape Sequence Stack Buffer Overflow Denial of Service Vulnerability 50420;Linux Kernel kexec-tools 'kdump/mkdumprd' Utility Information Disclosure Vulnerability 50419;eFront 'professor.php' Script Multiple SQL Injection Vulnerabilities 50418;Empathy 'nickname' Field 'me-type' Event Cross Site Scripting Vulnerability 50417;Linux Kernel Network Bridge NULL Pointer Dereference Denial of Service Vulnerability 50416;Linux Kernel 'kdump' and 'mkdumprd' OpenSSH Integration Remote Information Disclosure Vulnerability 50415;Linux Kernel CVE-2011-3589 kexec-tools 'mkdumprd' Utility Information Disclosure Vulnerability 50414;Tor Directory Remote Information Disclosure Vulnerability Bridge Enumeration Weaknesses 50412;FFFTP Insecure Excutable File Loading Arbitrary Code Execution Vulnerability 50411;Touhou Hisouten Unspecified Remote Denial of Service Vulnerability 50410;IBM Lotus Sametime Configuration Servlet Authentication Security Bypass Vulnerability 50409;bzexe '/tmp/$prog' Insecure Temporary File Creation Privilege Escalation Vulnerability 50408;Serendipity Karma Plugin Unspecified Cross Site Scripting Vulnerability 50406;BackupPC 'index.cgi' Cross Site Scripting Vulnerability 50405;D-Link Multiple Products Unspecified Remote Buffer Overflow Vulnerability 50404;Apple QuickTime Prior To 7.7.1 'Flic' Movie File Handling Buffer Overflow Vulnerability 50403;Apple QuickTime Prior To 7.7.1 TKHD Atoms Handling Remote Code Execution Vulnerability 50402;RoundCube Webmail Denial of Service Vulnerability 50401; Apple QuickTime Prior To 7.7.1 Movie File Handling Integer Overflow Vulnerability 50400;Apple QuickTime Prior To 7.7.1 Movie File Handling Remote Code Execution Vulnerability 50399;Apple QuickTime Prior To 7.7.1 Pict File Handling Integer Overflow Vulnerability 50398;Enspire eClient Unspecified SQL Injection Vulnerability 50396;HP-UX Containers Unspecified Local Privilege Escalation Vulnerability 50395;radvd Multiple Local and Remote Vulnerabilities 50392;Toshiba e-Studio Devices Password Information Disclosure Vulnerability 50391;eFront 3.6.10 Multiple Security Vulnerabilities 50390;SPIP Versions Prior to 1.9.2k Unspecified SQL Injection Vulnerability 50389;WordPress WPtouch Plugin 'ajax.php' SQL Injection Vulnerability 50388;RETIRED: Apple QuickTime Prior To 7.7.1 Multiple Arbitrary Code Execution Vulnerabilities 50387;Winamp 5.622 Multiple Remote Vulnerabilities 50386;Drupal Organic Groups Module Security Bypass Vulnerability 50385;phpMyFAQ 'ajax_create_folder.php' Code Injection Vulnerability 50384;OpenLDAP 'UTF8StringNormalize()' Remote Buffer Overflow Vulnerability 50383;NextGEN Gallery for WordPress Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 50382;Online Subtitles Workshop 'video_comments.php' HTML Injection Vulnerability 50381;XAMPP Multiple Cross Site Scripting Vulnerabilities 50380;Trendmicro IWSS 3.1 Local Privilege Escalation Vulnerability 50379;Cisco IOS Fingerprinting ICMPv6 Echo Request Information Disclosure Vulnerability 50378;Cisco Adaptive Security Appliances (ASA) 5500 'platform-sw' Local Denial of Service Vulnerability 50377;Cisco IOS 'ethernet-lldp' Component Remote Denial of Service Vulnerability 50376;Cisco CiscoWorks Common Services Information Disclosure Vulnerability 50375;Cisco IOS dot1x Port Handling Multiple Denial of Service Vulnerabilities 50374;PrestaShop Presta2PhpList Module 'list' SQL Injection Vulnerability 50373;Cisco WebEx WRF and ATAS32 File Format Multiple Remote Buffer Overflow Vulnerabilities 50372;Multiple Cisco Products 'file' Parameter (CVE-2011-3315) Directory Traversal Vulnerability 50371;Cisco Video Surveillance 2421, 2500, and 2600 Series IP Cameras Denial of Service Vulnerability 50370;Linux Kernel 'xfs_readlink()' Local Privilege Escalation Vulnerability 50369;Novell ZENworks Handheld Management 'Common.dll' Directory Traversal Vulnerability 50368;IBM WebSphere ILOG Rule Team Server Unspecified Cross Site Scripting Vulnerability 50367;Novell iPrint Client 'nipplib.dll' Remote Code Execution Vulnerability 50366;Linux Kernel GHASH Local Denial of Service Vulnerability 50364;vtiger CRM 'index.php' Multiple Cross Site Scripting Vulnerabilities 50363;Novell XTier Framework HTTP Header Remote Integer Overflow Vulnerability 50362;Joomla YJ Contact us Component 'view' Parameter Local File Include Vulnerability 50361;Retired: Microsoft Outlook Web Access Session Replay Security Bypass Vulnerability 50360;Google Chrome Prior to 15.0.874.102 Multiple Security Vulnerabilities 50359;OpenStack Nova 'EC2_SECRET_KEY' Man In The Middle Security Bypass Vulnerability 50358;Symantec Endpoint Protection Manager Remote Denial of Service Vulnerability 50357;Zope 2.12.20/2.13.6 and Prior Unspecified Security Vulnerability 50356;Puppet 'certdnsnames' Certificate Validation Security Bypass Vulnerability 50355;Wing FTP Server Versions Prior to 4.0.1 Information Disclosure Vulnerability 50353;PacketFence Multiple Cross Site Scripting Vulnerabilities 50352;BlueZone Desktop File Processing Multiple Remote Denial of Service Vulnerabilities 50351;BlueZone Desktop '.ztf' File Processing Remote Denial of Service Vulnerability 50350;Alsbtain Bulletin Multiple Local File Include Vulnerabilities 50348;RETIRED: SAP Management Console OSExecute Remote Code Execution Vulnerability 50347;Cisco Nexus OS 'section' and 'less' Local Command Injection Vulnerabilities 50346;Alcatel-Lucent OmniTouch 8400 Instant Communications Suite Multiple Input Validation Vulnerabilities 50345;zFTP Server 'cwd/stat' Remote Denial of Service Vulnerability 50344;InverseFlow Multiple Cross Site Scripting Vulnerabilities 50343;Linux-PAM 'pam_env' Module Multiple Local Privilege Escalation Vulnerabilities 50342;Netvolution 'default.asp' Search SQL Injection Vulnerability 50341;McAfee Web Gateway Web Access Cross Site Scripting Vulnerability 50340;Netvolution Email Field HTML Injection Vulnerability 50339;e107 'cmd' Parameter Remote Command Execution Vulnerability 50338;Joomla! Freestyle FAQs and Freestyle Testimonials Components Unspecified SQL Injection Vulnerability 50337;Radius Manager 'admin.php' SQL Injection Vulnerability 50336;OpenEMR Multiple SQL Injection Vulnerabilities 50335;Cyclope Internet Filtering Proxy 'CEPMServer.exe' Denial of Service Vulnerability 50334;WordPress ThemeCity 's' Parameter Cross Site Scripting Vulnerability 50333;Oracle AutoVue 'AutoVueX.ocx' ActiveX Control 'Export3DBom()' Insecure Method Vulnerability 50332;Oracle AutoVue 'AutoVueX.ocx' ActiveX Control 'ExportEdaBom()' Insecure Method Vulnerability 50331;phpLDAPadmin Cross Site Scripting and PHP Code Injection Vulnerabilities 50330;Jara 'view.php' SQL Injection Vulnerability 50328;phpLDAPadmin 0.9.4b 'common.php' Local File Include Vulnerability 50327;Elgg 'limit' Parameter SQL Injection Vulnerability 50325;SportsPHool 'mainnav' Parameter Remote File Include Vulnerability 50324;Mozilla NSS 'NSS_NoDB_Init()' Insecure Library Loading Arbitrary Code Execution Vulnerability 50323;Empathy 'nickname' Field Cross Site Scripting Vulnerability 50322;Linux Kernel 'ext4_ext_insert_extent()' Local Denial of Service Vulnerability 50321;Oracle AutoVue 'AutoVueX.ocx' ActiveX Control 'SaveViewStateToFile()' Insecure Method Vulnerability 50320;Opera Web Browser Tree Traversing Use-After-Free Memory Corruption Vulnerability 50319;Multiple Schneider Electric Products UnitelWay Device Driver Privilege Escalation Vulnerability 50317;Cyclope Internet Filtering Proxy 'user' HTML Injection Vulnerability 50315;MetaSploit Framework 'project[name]' Field HTML Injection Vulnerability 50314;Linux Kernel 'taskstats' Access Restriction Local Security Bypass Vulnerability 50313;Red Hat Linux Kernel Ethernet Bridge Interface Denial of Service Vulnerability 50312;Red Hat Linux Kernel CVE-2011-3347 VLAN Packets Handling Remote Denial of Service Vulnerability 50311;Linux Kernel 'clock_gettime()' Local Denial of Service Vulnerability 50310;IBM WebSphere Application Server LPTA Tokens Security Bypass Vulnerability 50309;PreProjects Pre Studio Business Cards Designer 'page.php' SQL Injection Vulnerability 50308;Skype Technologies Skype Client for Windows File Transfer Remote Buffer Overflow Vulnerability 50307;Tine Multiple Cross Site Scripting Vulnerabilities 50306;TYPO3 pmkshadowbox and pmkslimbox Cross Site Scripting and Arbitrary File Download Vulnerabilities 50305;Oracle DataDirect Multiple Native Wire Protocol ODBC Driver Buffer Overflow Vulnerability 50304;TYPO3 pdf_generator2 Extension Remote Commend Execution and Remote File Disclosure Vulnerabilities 50303;Novell ZENworks Handheld Management Multiple Remote Code Execution Vulnerabilities 50302;wizmall Multiple SQL Injection Vulnerabilities 50301;osCommerce Remote File Upload and File Disclosure Vulnerabilities 50300;wizmall Multiple Remote File Disclosure Vulnerabilities 50299;KaiBB SQL Injection and Cross Site Scripting Vulnerabilities 50298;Splunk Web component Remote Denial of Service Vulnerability 50297;HP MFP Digital Sending Software CVE-2011-3163 Local Information Disclosure Vulnerability 50296;Splunk 'segment' Parameter Cross Site Scripting Vulnerability 50295;Innovate Portal 'cat' Parameter Cross Site Scripting Vulnerability 50294;CMS Mini 'name' Parameter Directory Traversal Vulnerability 50293;Uiga Personal Portal SQL Injection and Cross Site Scripting Vulnerabilities 50292;Simple Free PHP Forum Script 'index.php' SQL Injection Vulnerability 50291;fims File Management System 'password' Parameter SQL Injection Vulnerability 50290;fims File Management System 'f' Parameter Arbitrary File Download Vulnerability 50289;OpenEMR 'add_edit_issue.php' SQL Injection Vulnerability 50288;apt SSL Certificate Validation Security Bypass Vulnerability 50287;Plone CMFEditions Component (CVE-2011-4030) Remote Security Bypass Vulnerability 50286;Boonex Dolphin 'xml/get_list.php' SQL Injection Vulnerability 50285;Cisco Show and Share CVE-2011-2585 Arbitrary File Upload Vulnerability 50284;CiscoWorks Common Services Remote Command Injection Vulnerability 50283;Moodle Multiple Security Vulnerabilities 50282;Cisco Show and Share Anonymous Access Security Bypass Vulnerability 50281;Microsoft Windows Local DNS Cache Poisoning Vulnerabilities 50280;WHMCompleteSolution 'cart.php' Local File Disclosure Vulnerability 50277;D-Link DCS-2121 Password Field Remote Command Execution Vulnerability 50275;1024 CMS 1.1.0 Beta 'force_download.php' Local File Include Vulnerability 50274;Novell ZENworks Configuration Management AdminStudio Remote Code Execution Vulnerabilities 50273;MIT Kerberos Multiple Denial of Service Vulnerabilities 50272;Yet Another CMS Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities 50271;Avaya Identity Engines Ignition Server Remote Code Execution Vulnerability 50270;Oracle Solaris CVE-2011-3539 Local Solaris Vulnerability 50269;Oracle Solaris CVE-2011-2312 'ZFS' Sub Component Local Vulnerability 50268;Oracle Sun Products Suite CVE-2011-2292 Local Solaris Vulnerability 50267;Oracle PeopleSoft CVE-2011-3529 Remote PeopleSoft Enterprise HRMS Vulnerability 50266;Oracle Solaris CVE-2011-2311 ZFS Component Local Vulnerability 50265;Oracle Sun Products Suite CVE-2011-2286 Remote Vulnerability 50264;Oracle Sun Products Suite CVE-2011-3507 Remote Oracle Communications Unified Vulnerability 50263;Oracle PeopleSoft Products CVE-2011-2315 Remote PeopleSoft Enterprise PeopleTools Vulnerability 50262;Oracle Sun Products Suite CVE-2011-3536 Local Vulnerability 50261;Oracle Sun Products CVE-2011-3522 Local SPARC T3, Netra SPARC T3, Sun Fire, Sun Blade Vulnerability 50260;Oracle Siebel CRM CVE-2011-2316 Siebel Apps - Marketing Remote Vulnerability 50259;Oracle Sun Product Suite CVE-2011-3537 Local Vulnerability 50258;Oracle Sun Products CVE-2011-2327 Local Oracle Communications Unified Vulnerability 50257;Oracle Solaris CVE-2011-2304 Remote Vulnerability 50256;Oracle Siebel CRM CVE-2011-3518 Siebel Core - UIF Client Remote Vulnerability 50255;Oracle Sun Solaris CVE-2011-3535 Remote Vulnerability 50254;Oracle Solaris CVE-2011-2313 Local Solaris Vulnerability 50253;Oracle PeopleSoft Products CVE-2011-3528 Remote PeopleSoft Enterprise HRMS Vulnerability 50252;Oracle Sun Products Suite CVE-2011-3506 Remote Oracle OpenSSO Vulnerability 50251;Oracle Sun Solaris CVE-2011-3534 Remote Vulnerability 50250;Oracle Java SE CVE-2011-3561 Remote Java Runtime Environment Vulnerability 50249;Oracle PeopleSoft Products CVE-2011-3533 Remote PeopleSoft Enterprise HRMS Vulnerability 50248;Oracle Java SE CVE-2011-3552 Remote Java Runtime Environment Vulnerability 50247;Oracle PeopleSoft CVE-2011-3520 PeopleSoft Enterprise PeopleTools Remote Vulnerability 50246;Oracle Java SE CVE-2011-3553 Remote Java Runtime Environment Vulnerability 50245;Oracle Industry Applications CVE-2011-3538 Remote Sun Ray Vulnerability 50244;Oracle Sun Solaris CVE-2011-3542 Local Vulnerability 50243;Oracle Java SE CVE-2011-3547 Remote Java Runtime Environment Vulnerability 50242;Oracle Java SE CVE-2011-3558 Remote Java Runtime Environment Vulnerability 50241;Oracle PeopleSoft Products CVE-2011-3527 Remote PeopleSoft Enterprise HRMS Vulnerability 50240;Oracle Industry Applications CVE-2011-2309 Remote Health Sciences - Oracle Clinical, Remote Data Cap 50239;Oracle Java SE CVE-2011-3546 Remote Java Runtime Environment Vulnerability 50238;Oracle PeopleSoft CVE-2011-3530 PeopleSoft Enterprise HRMS Remote Vulnerability 50237;Oracle Java SE CVE-2011-3555 Remote Java Runtime Environment Vulnerability 50236;Oracle Java SE CVE-2011-3560 Remote Java Runtime Environment Vulnerability 50235;Oracle Sun Solaris CVE-2011-3515 Local Vulnerability 50234;Oracle Java SE CVE-2011-3557 Remote Java Runtime Environment Vulnerability 50233;Oracle E-Business Suite CVE-2011-3519 Remote Oracle Applications Framework Vulnerability 50232;Oracle E-Business Suite CVE-2011-2308 Oracle Application Object Library Remote Vulnerability 50231;Oracle Java SE CVE-2011-3556 Remote Java Runtime Environment Vulnerability 50230;Oracle Siebel CRM CVE-2011-3526 Remote Siebel Core - UIF Server Vulnerability 50229;Oracle Java SE CVE-2011-3516 Remote Java Runtime Environment Vulnerability 50228;Oracle Waveset CVE-2011-2310 Remote Vulnerability 50227;Oracle Supply Chain Products Suite CVE-2011-3532 Remote Oracle Agile Product Supplier Collaboration 50226;Oracle Java SE CVE-2011-3550 Remote Java Runtime Environment Vulnerability 50225;Oracle E-Business Suite CVE-2011-2303 Remote Oracle Application Object Library Vulnerability 50224;Oracle Java SE CVE-2011-3551 Remote Java Runtime Environment Vulnerability 50223;Oracle Java SE CVE-2011-3549 Remote Java Runtime Environment Vulnerability 50222;Oracle Database CVE-2011-2322 Remote Database Vault Vulnerability 50221;Oracle E-Business Suite CVE-2011-2302 Remote Oracle Application Object Library Vulnerability 50220;Oracle Java SE CVE-2011-3545 Remote Java Runtime Environment Vulnerability 50219;Oracle Database Server Database Vault 'DV_ACCTMGR' Privileges Remote Security Bypass Vulnerability 50218;Oracle Java SE Rhino Script Engine Remote Code Execution Vulnerability 50217;Oracle E-Business Suite CVE-2011-3513 Oracle Application Object Library Remote Vulnerability 50216;Oracle Java SE CVE-2011-3554 Remote Java Runtime Environment Vulnerability 50215;Oracle Java SE CVE-2011-3521 Remote Java Runtime Environment Vulnerability 50214;Oracle Sun Solaris CVE-2011-3543 Remote Vulnerability 50213;Oracle Fusion Middleware CVE-2011-3510 Remote Oracle Business Intelligence Enterprise Edition Vulner 50212;Oracle Fusion Middleware CVE-2011-2237 Remote Oracle Web Services Manager Vulnerability 50211;Oracle Java SE CVE-2011-3548 Remote Java Runtime Environment Vulnerability 50210;Oracle Fusion Middleware CVE-2011-2318 Oracle WebLogic Server Local Vulnerability 50209;Oracle Fusion Middleware CVE-2011-3523 Remote Oracle Web Services Manager Vulnerability 50208;Oracle OpenSSO CVE-2011-3517 Remote Vulnerability 50207;Oracle Fusion Middleware CVE-2011-3541 Oracle Outside In Technology Local Vulnerability 50206;Oracle Fusion Middleware CVE-2011-2319 Remote Oracle WebLogic Server Vulnerability 50205;Oracle Fusion Middleware CVE-2011-2255 Remote Oracle WebLogic Portal Vulnerability 50204;Oracle GlassFish Server/Java System App Server CVE-2011-3559 Remote Vulnerability 50203;Oracle Database CVE-2011-3512 SQL Injection Vulnerability 50202;Oracle Fusion Middleware CVE-2011-2314 Oracle Containers for J2EE Remote Vulnerability 50201;Oracle Sun Solaris CVE-2011-3508 Remote Vulnerability 50199;Oracle Database 'CTXSYS.DRVDISP' Buffer Overflow Vulnerability 50198;Oracle Fusion Middleware CVE-2011-2320 Remote WebLogic Server Vulnerability 50197;Oracle Database CVE-2011-3525 Remote Application Express Vulnerability 50196;X.Org X11 File Read Permission Information Disclosure Vulnerability 50195;Site@School 'index.php' Cross Site Scripting and SQL Injection Vulnerabilities 50194;Oracle Linux CVE-2011-2306 Oracle Validation Security Vulnerability 50193;X.Org X11 File Enumeration Information Disclosure Vulnerability 50192;PAM 'update-motd' Local Privilege Escalation Vulnerability 50191;Joomla NoNumber! Extension Manager Plugin Local File Include and PHP code Injection Vulnerabilities 50190;TYPO3 T3blog Extension Cross Site Scripting Vulnerability 50189;Check Point UTM-1 Edge and Safe Multiple Security Vulnerabilities 50188;Joomla! Unspecified Information Disclosure Vulnerabilities 50185;Boonex Dolphin 'member_menu_queries.php' PHP Code Injection Vulnerability 50183;ClamAV Recursion Level Handling Denial of Service Vulnerability 50182;Piwik Prior to 1.6 Multiple Unspecified Security Vulnerabilities 50181;HP Data Protector Notebook Extension Multiple Remote Code Execution Vulnerabilities 50180;WebKit Private Browsing Security Bypass Vulnerability 50179;PtokaX Directory Traversal And Security Bypass Vulnerabilities 50178;Dominant Creature BBG RPG 'msg.php' Parameter Cross Site Scripting Vulnerability 50177;Asterisk Uninitalized Variable SIP Channel Driver Denial of Service Vulnerability 50176;BackWPup Plugin for WordPress 'wp_export_generate.php' Local and Remote File Include Vulnerabilities 50175;phpMyAdmin Setup Interface Cross Site Scripting Vulnerability 50174;WordPress Users Plugin uid Parameter SQL Injection Vulnerability 50173;Gnuboard 'board.php' SQL Injection Vulnerability 50172;Linux Kernel 'apparmor_setprocattr()' Local Denial of Service Vulnerability 50171;Logsurfer 'prepare_exec()' Double Free Local Denial of Service Vulnerability 50170;Novell Open Enterprise Server DSfW Domain Group Policy Object Security Bypass Vulnerability 50169;Apple Safari SSL Certificates Handling (CVE-2011-3231) Remote Code Execution Vulnerability 50168;Multiple Toshiba e-Studio Devices Security Bypass Vulnerability 50167;asgbookphp 'index.php' Cross Site Scripting Vulnerability 50166;BlueZone Desktop '.zap' File Processing Remote Denial of Service Vulnerability 50165;RuubikCMS 'f' Parameter Information Disclosure Vulnerability 50164;WordPress WP Photo Album Plus Plugin 'wppa-album' Parameter SQL Injection Vulnerability 50163;Apple Safari 'safari-extension://' URL Handling Directory Traversal Vulnerability 50162;Apple Safari CVE-2011-3230 'file://' Remote Code Execution Vulnerability 50161;Apple iOS Calendar Cross Site Scripting Vulnerability 50159;Apple iOS Insecure Misleading UI Insecure Configuration Weakness 50158;Apple iOS (CVE-2011-3432) Remote Denial of Service Vulnerability 50157;Apple iPhone/iPad/iPod touch Prior to iOS 5 CVE-2011-3261 Remote Code Execution Vulnerability 50156;Apple iOS Mail Cookie Synchronization Validation Information Disclosure Vulnerability 50155;FreeType Font Document Multiple Memory Corruption Vulnerabilities 50154;Apple iOS WiFi Credentials Information Disclosure Vulnerability 50153;Apple Mac OS X (CVE-2011-3226) Local Security Bypass Vulnerability 50152;Apple iOS Parental Restrictions Passcode Information Disclosure Vulnerability 50151;Apple iOS Keyboard Information Disclosure Vulnerability 50150;Apple Mac OS X App Store Help Content Remote Code-Execution Vulnerability 50149;Apple iOS Calendar Synchronization SSL Certificate Validation Information Disclosure Vulnerability 50148;Quassel Core Insecure File Permissions Vulnerability 50147;Apple iOS Home Screen Information Disclosure Vulnerability 50146;Apple Mac OS X Unauthorized Password Change Local Security Bypass Vulnerability 50145;Sybase M-Business Anywhere Multiple Unspecified Remote Privilege Escalation Vulnerabilities 50144;Apple Mac OS X SMB File Server Remote Security Bypass Vulnerability 50143;Apple iOS CFNetwork Information Disclosure Vulnerability 50142;WordPress Contact Form Plugin 'wpcf_easyform_formid' Parameter SQL Injection Vulnerability 50141;Xenon 'id' Parameter Multiple SQL Injection Vulnerabilities 50140;EC-CUBE Multiple Unspecified SQL Injection Vulnerabilities 50139;DBD::mysqlPP Unspecified SQL Injection Vulnerability 50138;Joomla! Directory Tree Component SQL Injection Vulnerability 50133;PROMOTIC Multiple Security Vulnerabilities 50132;Joomla! eTree Component 'id' Parameter Multiple SQL Injection Vulnerabilities 50131;Apple QuickTime CVE-2011-3221 Movie File Remote Code Execution Vulnerability 50130;Apple QuickTime CVE-2011-3220 Information Disclosure Vulnerability 50129;Apple Mac OS X Prior to 10.7.2 CVE-2011-3227 Remote Code Execution Vulnerability 50128;feh utils.c Predictable Filename Local Privilege Escalation Vulnerability 50127;Apple Mac OS X QuickTime Player CVE-2011-3228 Multiple Memory Corruption Vulnerabilities 50124;Apple iPhone/iPad/iPod touch 'Content-Disposition' Header Cross-Site Scripting Vulnerability 50123;Apple iPhone/iPad/iPod touch Prior to iOS 5 CVE-2011-3260 Buffer Overflow Vulnerability 50122;Apple Mac OS X QuickTime 'Save for Web' Feature HTML Injection Vulnerability 50121;Apple Mac OS X (CVE-2011-3216) Local Security Bypass Vulnerability 50120;Apple Mac OS X Lock Screen (CVE-2011-0260) Local Security Bypass Vulnerability 50119;RETIRED: Oracle October 2011 Critical Patch Update Multiple Vulnerabilities 50118;RETIRED: Oracle Java SE Critical Patch Update October 2011 Advance Notification 50117;Apple Mac OS X MediaKit (CVE-2011-3217) Memory Corruption Vulnerability 50116;Apple Mac OS X File Systems Information Disclosure Vulnerability 50115;Apple iOS and Mac OS X CFNetwork Cross Domain Information Disclosure Vulnerability 50114;Apple Mac OS X Open Directory Information Disclosure Vulnerability 50113;Apple Mac OS X Kernel Information Disclosure Vulnerability 50112;Apple Mac OS X ATS Component CVE-2011-3437 Remote Code Execution Vulnerability 50111;Apple Mac OS X Lock Screen Local Security Bypass Vulnerability 50110;Microsoft .NET Framework 'SaveAs()' Function Security Bypass Vulnerability 50109;Apple Mac OS X CoreStorage Information Disclosure Vulnerability 50108;G-WAN Buffer Overflow Vulnerability and Denial of Service Vulnerability 50107;OneOrZero AIMS Security Bypass and SQL Injection Vulnerabilities 50106;DAEMON Tools CVE-2011-3987 Local Denial of Service Vulnerability 50105;WordPress teachPress 'root' Multiple Local File Include Vulnerabilities 50104;Minitube Insecure Temporary File Creation Vulnerability 50103;Simple Machines Forum Cross-Site Scripting and Spoofing Vulnerabilities 50102;Destination Search Admin Console Security Bypass Vulnerability 50101;Apple Mac OS X FLIC Files CVE-2011-3223 Buffer Overflow Vulnerability 50100;Apple Mac OS X FlashPix Files CVE-2011-3222 Buffer Overflow Vulnerability 50099;Apple Mac OS X 'ATSFontDeactivate' API CVE-2011-0230 Buffer Overflow Vulnerability 50098;Apple Mac OS X CVE-2011-0231 Security Vulnerability 50097;Supermicro IPMI Web Interface Multiple Security Bypass Vulnerabilities 50096;WordPress Pretty Link Plugin Multiple Cross Site Scripting Vulnerabilities 50095;Apple Mac OS X CoreMedia CVE-2011-0224 Multiple Memory Corruption Vulnerabilities 50094;Drupal Cumulus Module 'cumulus.swf' Cross Site Scripting Vulnerability 50093;Drupal Certificate Login Module SQL Injection Vulnerability 50092;Apple Mac OS X Application Firewall (CVE-2011-0185) Format String Vulnerability 50091;Apple Mac OS X Prior to 10.7.2 CVE-2011-0229 Memory Corruption Vulnerability 50090;Microsoft Publisher '.pub' File 'pubconv.dll' Memory Corruption Remote Code Execution Vulnerability 50089;RETIRED: Apple Safari Prior to 5.1.1 Multiple Security Vulnerabilities 50088;WebKit Inactive DOM Windows Cross Domain Scripting Vulnerability 50087;Apple Kernel TCP Exhaustion Denial of Service Vulnerability 50086;RETIRED: Apple iPhone/iPad/iPod touch Prior to iOS 5 Multiple Vulnerabilities 50085;RETIRED: Apple Mac OS X Prior to 10.7.2 Multiple Security Vulnerabilities 50084;Cisco TelePresence Video Communication Server 'User-Agent' HTTP Header HTML Injection Vulnerability 50083;BugFree Multiple Cross Site Scripting Vulnerabilities 50082;WordPress GD Star Rating Plugin 'de' Parameter SQL Injection Vulnerability 50081;Filmis SQL Injection and Cross Site Scripting Vulnerabilities 50080;WordPress Light Post Plugin 'abspath' Parameter Remote File Include Vulnerability 50079;Hitachi JP1/Cm2/Network Node Manager Multiple Unspecified Remote Vulnerabilities 50078;Honeywell EBI TEMA Remote Installer ActiveX Control Arbitrary File Download Vulnerability 50077;POSH Local File Include and Cross Site Scripting Vulnerabilities 50075;Google App Engine SDK Cross Site Request Forgery Vulnerability And Command Execution Weaknesses 50073;MyBB MyStatus 'statid' Parameter SQL Injection Vulnerability 50072;Joomla! Sgicatalog Component 'id' Parameter SQL Injection Vulnerability 50071;ZOHO ManageEngine ADSelfService Plus Authentication Bypass Vulnerability 50070;WordPress WP-SpamFree Plugin 'id' Parameter SQL Injection Vulnerability 50069;WordPress Ninja Announcements Plugin 'ninja_annc.php' SQL Injection Vulnerability 50068;Apple Mac OS X CoreMedia H.264 Encoded Movie Files Buffer Overflow Vulnerability 50067;Apple Mac OS X CoreFoundation (CVE-2011-0259) Memory Corruption Vulnerability 50066;WebKit Multiple Unspecifeid Remote Code Execution Vulnerabilities 50065;Apple iTunes CoreAudio (CVE-2011-3252) Buffer Overflow Vulnerability 50064;BlackBerry Collaboration Service User Authentication Security Bypass Vulnerability 50063;SilverStripe Multiple Cross-Site Scripting Vulnerabilities 50062;WebKit 'stale node' Remote Code Execution Vulnerability 50061;Contao CMS Cross-Site Scripting Vulnerability 50060;Geeklog BBCode Tags HTML Injection Vulnerabilities 50059;Kent Web Forum Unspecified HTML Injection Vulnerability 50058;ABUS TVIP 11550/21550 Multiple Remote Vulnerabilities 50057;Kent Web Forum Unspecified Cross Site Scripting Vulnerability 50056;IBM WebSphere ILOG Rule Team Server 'project' Parameter Cross Site Scripting Vulnerability 50054;FluxBB 'X-Forwarded-For' Header SQL Injection Vulnerability 50053;HP Onboard Administrator Security Bypass Vulnerability 50052;Cotonti Multiple Input Validation Vulnerabilities 50051;MyBB Advanced Forum Signatures 'afs_bar_right' Parameter SQL Injection Vulnerability 50050;6KBBS Cross Site Scripting And Information Disclosure Vulnerabilities 50049;MyBB Userbar Plugin 'image2' Parameter SQL Injection Vulnerability 50048;Certec atvise webMI2ADS Web Server Multiple Remote Vulnerabilities 50047;OPC Systems.NET RPC Packet Remote Denial of Service Vulnerability 50046;2Moons Multiple Remote File Include Vulnerabilities 50045;IRAI AUTOMGEN Use-After-Free Multiple Remote Code Execution Vulnerabilities 50044;Opera Web Browser SVG Layout Memory Corruption Vulnerability 50043;Joomla! 'com_shop' Component 'id' Parameter SQL Injection Vulnerability 50042;Joomla! 'com_br' Component 'state_id' Parameter SQL Injection Vulnerability 50041;Joomla! 'com_tree' Component 'key' Parameter SQL Injection Vulnerability 50040;GotoCode Online Classifieds 'MyInfo.aspx' Password Reset Security Bypass Vulnerability 50039;GoAhead WebServer Multiple HTML Injection Vulnerabilities 50036;Vanilla Forum Security Bypass And Information Disclosure Vulnerabilities 50035;Roundcube webmail '_user' Parameter SQL Injection Vulnerability 50034;JAKCMS 'userpost' Parameter Cross Site Scripting Vulnerability 50033;D-Link DIR-685 Encryption Failure Authentication Bypass Vulnerability 50031;Snort Report Multiple Remote Command Execution Vulnerabilities 50030;openEngine 'key' Parameter SQL Injection Vulnerability 50029;KaiBB SQL Injection and Cross Site Scripting Vulnerabilities 50028;Xerox ColorQube Unspecified Authentication Bypass Vulnerability 50027;eFront 'view_file.php' Multiple Arbitrary File Download Vulnerabilities 50026;Joomla! Time Returns 'com_timereturns' Component 'id' Parameter SQL Injection Vulnerability 50025;NexusPHP 'thanks.php' SQL Injection Vulnerability 50024;Joomla! 'com_estateagent' Component 'id' Parameter SQL Injection Vulnerability 50023;Comm100 Forums URI Redirection Vulnerability 50022;Jaws Multiple Remote File Include Vulnerabilities 50021;Joomla! Barter Sites 'com_listing' Component Multiple Input Validation Vulnerabilities 50019;Joomla! 'com_expedition' Component 'id' Parameter SQL Injection Vulnerability 50018;BuzzScripts BuzzyWall 'resolute.php' Information Disclosure Vulnerability 50017;RETIRED: Movable Type A-Form Plugins Cross Site Scripting and Unspecified Security Vulnerabilities 50015;Cybozu Office Attendance Information Unspecified Security Bypass Vulnerability 50014;URL Shortener Script 'show.php' SQL Injection Vulnerability 50013;eFront 'folder' Parameter Multiple SQL Injection Vulnerabilities 50012;enkai Unspecified Cross Site Scripting Vulnerability 50011;OCS Inventory NG Unspecified HTML Injection Vulnerability 50009;WordPress Eventify Plugin 'npath' Parameter Remote File Include Vulnerability 50008;WordPress Flowplayer Plugin Cross Site Scripting Vulnerability 50007;VLC Media Player 'httpd_ClientRecv()' Heap Based Buffer Overflow Vulnerability 50006;Retired: Autonomy KeyView Filter 'jtdsr.dll' Multiple Buffer Overflow Vulnerabilities 50005;Multiple A-Form Products Cross Site Scripting and Security Bypass Vulnerabilities 50004;VLC Media Player Demuxer Denial of Service Vulnerability 50003;UniOPC IP*Works! SSL Remote Code Execution Vulnerability 50002;X.Org X11 Local Privilege Escalation Vulnerability and Memory Leak Vulnerability 50001;Active CMS 'mod' Parameter Cross Site Scripting Vulnerability 50000;IBM AIX Fibre Channel Driver QLogic Local Denial of Service Vulnerability 49999;Microsoft Silverlight & .NET Framework Inheritance Restriction Remote Code Execution Vulnerability 49998;Microsoft Host Integration Server CVE-2011-2008 Remote Denial Of Service Vulnerability 49997;Microsoft Host Integration Server CVE-2011-2007 Remote Denial Of Service Vulnerability 49996;Real Networks RealPlayer (CVE-2011-1221) Cross-Zone Scripting Vulnerability 49995;XOOPS HTML Injection and Cross Site Scripting Vulnerabilities 49994;RETIRED: Microsoft October 2011 Advance Notification Multiple Vulnerabilities 49993;MyBB Compromised Source Packages Backdoor Vulnerability 49992;Tine 'file' Cross Site Scripting Vulnerability 49991;Plone Unspecified Remote Command Execution Vulnerability 49990;tsmim Lessons Library 'show.php' SQL Injection Vulnerability 49989;IBM Rational AppScan '.scan' file Remote Command Execution Vulnerability 49988;IBM Rational AppScan 'ZIP' file Remote Command Execution Vulnerability 49987;spree Unspecified Remote Command Execution Vulnerability 49986;WordPress WP-PostRatings Plugin 'month' Parameter SQL Injection Vulnerability 49985;WordPress Redirection Plug-in HTTP Referrer Header HTML Injection Vulnerability 49984;Openswan IKE Packet NULL Pointer Dereference Remote Denial Of Service Vulnerability 49983;Microsoft Forefront Unified Access Gateway 'MicrosoftClient.Jar' Remote Code Execution Vulnerability 49982;Drupal Petition Node HTML Injection Vulnerability 49981;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-2011) Local Privilege Escalation Vulnerability 49980;Microsoft Forefront Unified Access Gateway Null Session Cookie Denial of Service Vulnerability 49979;Microsoft Forefront Unified Access Gateway (CVE-2011-1895) HTTP Response Splitting Vulnerability 49978;Drupal Homebox for Organic Groups HTML Injection Vulnerability 49977;Drupal Rate Module Cross-Site Scripting Vulnerability 49976;Microsoft Windows Active Accessibility DLL Loading Arbitrary Code Execution Vulnerability 49975;Microsoft Windows Kernel '.fon' Font File Remote Code Execution Vulnerability 49974;Microsoft Forefront Unified Access Gateway (CVE-2011-1897) Cross-Site Scripting Vulnerability 49973;Microsoft Windows Kernel 'Win32k.sys' TrueType Font File Remote Denial of Service Vulnerability 49972;Microsoft Forefront Unified Access Gateway (CVE-2011-1896) Cross-Site Scripting Vulnerability 49971;Echo Module Cross-Site Scripting Vulnerability 49970;Drupal OG Feature Local Task Menu Item Security Bypass Vulnerability 49969;OpenOffice Microsoft Word File Format Importer Multiple Unspecified Security Vulnerabilities 49968;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1985) Local Privilege Escalation Vulnerability 49967;RETIRED: LightNEasy 'LightNEasy.php' Multiple HTML Injection Vulnerabilities 49966;Microsoft Internet Explorer Virtual Function Table CVE-2011-2001 Memory Corruption Vulnerability 49965;Microsoft Internet Explorer 'SwapNode()' CVE-2011-2000 Memory Corruption Vulnerability 49964;Microsoft Internet Explorer Select Element CVE-2011-1999 Memory Corruption Vulnerability 49963;Microsoft Internet Explorer 'Jscript9.dll' CVE-2011-1998 Memory Corruption Vulnerability 49962;Microsoft Internet Explorer OnLoad Event CVE-2011-1997 Memory Corruption Vulnerability 49961;Microsoft Internet Explorer Option Element CVE-2011-1996 Memory Corruption Vulnerability 49960;Microsoft Internet Explorer 'OLEAuto32.dll' CVE-2011-1995 Memory Corruption Vulnerability 49959;Iceni Argus PDF Parser Remote Stack Buffer Overflow Vulnerability 49957;Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability 49956;Multiple Cisco Products TACACS+ Authentication Bypass Vulnerability 49955;Cisco Firewall Services Module Authentication Proxy Remote Denial of Service Vulnerability 49954;Cisco Network Admission Control (CVE-2011-3305) Directory Traversal Vulnerability 49953;Cisco Firewall Services Module Syslog Message Denial of Service Vulnerability 49952;Cisco ASA 5500 Series MSN IM Inspection (CVE-2011-3304) Denial of Service Vulnerability 49951;Multiple Cisco Products SunRPC/ILS Inspections Multiple Remote Denial of Service Vulnerabilities 49949;Cyrus IMAPd NTTP Logic Error Authentication Bypass Vulnerability 49948;vtiger CRM 'onlyforuser' Parameter SQL Injection Vulnerability 49947;Microsoft Internet Explorer Uninitalized Object CVE-2011-1993 Memory Corruption Vulnerability 49946;vtiger CRM 'class.phpmailer.php' Remote Code Execution Vulnerability 49944;RETIRED: Linux Kernel kexec-tools Multiple Information Disclosure Vulnerabilities 49943;Microsoft Windows Media Center DLL Loading Arbitrary Code Execution Vulnerability 49942;VMware Hosted Products UDF File Systems Buffer Overflow Vulnerability 49941;Microsoft Windows AFD Driver CVE-2011-2005 Local Privilege Escalation Vulnerability 49940;Samba 'mtab' Lock File Handling Local Denial of Service Vulnerability 49939;Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability 49938;Google Chrome Prior to 14.0.835.202 Multiple Security Vulnerabilities 49937;Easy Hosting Control Panel FTP Account Security Bypass Vulnerability 49936;CF Image Hosting 'q' Parameter Local File Disclosure Vulnerability 49935;Novell Identity Manager 'apwaDetail' Multiple Cross Site Scripting Vulnerabilities 49934;HP NonStop Server CVE-2011-2411 Unspecified Remote Code Execution Vulnerability 49933;Google Chrome prior to 14.0.835.163 PDF File Handling Memory Corruption Vulnerability 49932;Ashampoo Burning Studio Elements '.ashprj' File Remote Heap Buffer Overflow Vulnerability 49931;Concrete5 SQL Injection and Cross Site Scripting Vulnerabilities 49930;SonicWall NSA 4500 HTML Injection and Session Hijacking Vulnerabilities 49929;Joomla! Google Website Optimizer Component HTML Injection Vulnerability 49928;Perl Crypt-DSA Module Random Number Values Security Weakness 49927;vtiger CRM Multiple Cross Site Scripting Vulnerabilities 49926;GenStat Multiple Buffer Overflow Vulnerabilities 49925;KDE KSSL Common Name SSL Certificate Spoofing Vulnerability 49924;Multiple Cytel Products Remote Buffer Overflow Vulnerabilities 49923;SlimPDF Reader Multiple Remote Code Execution Vulnerabilities 49922;OpenStack 'qcow2' File Local Security Bypass Vulnerability 49921;Metropolis Technologies OfficeWatch Directory Traversal Vulnerability 49920;Phorum 'admin/index.php' Cross-Site Scripting Vulnerability 49919;Multiple Cybele Software Products Directory Traversal and Information Disclosure Vulnerabilities 49918;Netvolution 'referer' Header SQL Injection Vulnerability 49917;QtWeb Browser Address Bar URI Spoofing Vulnerability 49916;Multiple HTC devices 'HtcLoggers.apk' Application Information Disclosure Vulnerability 49915;FFmpeg Multiple Remote Code Execution Vulnerabilities 49914;phpPgAdmin Multiple Cross-Site Scripting Vulnerabilities 49912;Pidgin 'silc_private_message()' Denial of Service Vulnerability 49911;Perl Digest Module 'Digest->new()' Code Injection Vulnerability 49910;GotoCode Online Bookstore 'MyInfo.aspx' Password Reset Security Bypass Vulnerability 49909;Puppet Multiple Security Vulnerabilities 49908;Polipo POST/PUT Requests HTTP Header Processing Denial Of Service Vulnerability 49907;ezCourses 'admin.asp' Security Bypass Vulnerability 49906;SonicWall Viewpoint 'scheduleID' Parameter SQL Injection Vulnerability 49905;Adobe Photoshop Elements CVE-2011-2443 Multiple Memory Corruption Vulnerabilities 49904;Vivvo CMS Multiple Local File Include Vulnerabilities 49903;Banana Dance 'id' Parameter SQL Injection Vulnerability 49902;Iconics GENESIS32 Multiple Memory Corruption Vulnerabilities 49901;Feed on Feeds 'fof-main.php' PHP Code Injection Vulnerability 49900;Autonomy KeyView Filter Text/QLST Chunk Heap Based Buffer Overflow Vulnerability 49899;Autonomy KeyView Filter 'Text' Chunk Integer Overflow Vulnerability 49898;Autonomy KeyView Filter QLST Chunk Integer Overflow Vulnerability 49896;WordPress Trending 'cpage' Parameter Cross Site Scripting Vulnerability 49895;ProjectForum 'more' Object HTML Injection Vulnerability 49894;Marinet CMS 'room.php' SQL Injection Vulnerability 49893;WordPress WP Bannerize 'ajax_sorter.php' SQL Injection Vulnerability 49892;BaserCMS Unspecified Cross-Site Scripting Vulnerability 49891;IBM Tivoli Monitoring Eclipse Help Server Cross-Site Scripting and Spoofing Vulnerabilities 49890;SabadKharid 'upload.php' Arbitrary File Upload Vulnerability 49888;BaserCMS Unspecified Security Bypass Vulnerability 49887;Parallels Plesk Panel Multiple Cross Site Scripting and SQL Injection Vulnerabilities 49883;A2CMS 'index.php' Local File Disclosure Vulnerability 49882;TYPO3 'download.php' Local File Disclosure Vulnerability 49881;WordPress The Erudite Theme 'cpage' Parameter Cross Site Scripting Vulnerability 49880;WordPress RedLine Theme 's' Parameter Cross Site Scripting Vulnerability 49879;WordPress Black-LetterHead Theme 'index.php' Cross Site Scripting Vulnerability 49878;WordPress Morning Coffee Theme 'index.php' Cross Site Scripting Vulnerability 49875;WordPress Pixiv Custom Theme 'cpage' Parameter Cross Site Scripting Vulnerability 49874;WordPress Web Minimalist Theme 'index.php' Cross Site Scripting Vulnerability 49873;WordPress Cover WP Theme 's' Parameter Cross Site Scripting Vulnerability 49872;WordPress EvoLve Theme 's' Parameter Cross Site Scripting Vulnerability 49871;WordPress News Theme 'cpage' Parameter Cross Site Scripting Vulnerability 49869;WordPress Elegant Grunge Theme 's' Parameter Cross Site Scripting Vulnerability 49868;WordPress ZenLite Theme 's' Parameter Cross Site Scripting Vulnerability 49867;WordPress F8 Lite Theme 's' Parameter Cross Site Scripting Vulnerability 49866;WordPress Hybrid Theme 'cpage' Parameter Cross Site Scripting Vulnerability 49865;WordPress Atahualpa Theme 's' Parameter Cross Site Scripting Vulnerability 49864;Bitweaver Multiple Cross-Site Scripting Vulnerabilities 49863;Blogs MU 'Profile Customization' Feature HTML Injection Vulnerability 49862;FreeBSD UNIX Domain Socket Local Privilege Escalation Vulnerabiity 49861;GSC Voice Server Message Handling Denial of Service Vulnerability 49860;Puppet X.509 Certificate Signing Requests Directory Traversal Vulnerability 49859;GSC Chat Server Authentication Bypass Vulnerability 49858;Perl 'decode_xs()' and 'File::Glob::bsd_glob()' Remote Code Execution Vulnerabilities 49857;Zope 'cmd' Parameter Remote Command Execution Vulnerability 49856;NCSS 2007 '.s0' File Memory Corruption Vulnerability 49855;Joomla! 'com_search' Component Cross Site Scripting Vulnerability 49854;Vaadin Multiple Input Validation Vulnerabilities 49853;Joomla! 1.7.0 and Prior Multiple Cross Site Scripting Vulnerabilities 49852;Mozilla Firefox and SeaMonkey 'loadSubScript()' Security Bypass Vulnerability 49851;RETIRED: Norman Security Suite 'nprosec.sys' Local Privilege Escalation Vulnerability 49850;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-3232 YARR Remote Code Execution Vulnerability 49849;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-3000 HTTP Response Splitting Vulnerability 49848;Mozilla Firefox/SeaMonkey/Thunderbird CVE-2011-2999 Cross Domain Scripting Vulnerability 49847;Mozilla Firefox and SeaMonkey CVE-2011-3003 Remote Code Execution Vulnerability 49846;TYPO3 Indexed Search Statistics Unspecified Cross Site Scripting Vulnerability 49845;Mozilla Firefox CVE-2011-2996 Remote Memory Corruption Vulnerability 49844;TYPO3 Frontend Shibboleth Protection Extension Authentication Bypass Vulnerability 49843;TYPO3 Gridelelements Extension Unspecified Cross Site Scripting Vulnerability 49842;TYPO3 Inflation Calculator Extension Unspecified Cross Site Scripting Vulnerability 49841;TYPO3 winning_game Unspecified SQL Injection Vulnerability 49840;TYPO3 TGM gallery Unspecified SQL Injection Vulnerability 49839;TYPO3 RTG Files Unspecified SQL Injection Vulnerability 49838;TYPO3 MG Rooms Extension Cross Site Scripting and SQL Injection Vulnerabilities 49837;Mozilla Firefox/Thunderbird/SeaMonkey Enter Key Dialog Bypass Vulnerability 49836;TYPO3 T3C Podcasts Web Functionality Inclusion Security Vulnerability 49835;Traq Multiple SQL Injection and Cross Site Scripting Vulnerabilities 49834;TYPO3 DAM Frontend Unspecified SQL Injection Vulnerability 49833;TYPO3 TGMV Gallery Unspecified SQL Injection Vulnerability 49832;TYPO3 dev/null robots.txt Unspecified SQL Injection Vulnerability 49831;TYPO3 Hut-Manager Unspecified SQL Injection Vulnerability 49830;Digital College 'basepath' Parameter Multiple Remote File Include Vulnerabilities 49829;Cisco IOS Data-Link Switching Memory Leak Remote Denial of Service Vulnerability 49828;Cisco IOS Smart Install Remote Code Execution Vulnerability 49827;Cisco IOS IPv6 over MPLS Multiple Denial of Service Vulnerabilities 49826;Cisco IOS IPS and Zone-Based Firewall Multiple Denial of Service Vulnerabilities 49825;Cisco IOS SIP Multiple Denial of Service Vulnerabilities 49824;Cisco 10000 Series Routers ICMP Packets Denial of Service Vulnerability 49823;Cisco IOS IP Service Level Agreement Remote Denial of Service Vulnerability 49822;Cisco IOS Network Address Translation Multiple Denial of Service Vulnerabilities 49821;Cisco IOS IPv6 Remote Denial of Service Vulnerablity 49820;Cisco IOS and Unified Communications Manager (CVE-2011-2072) Denial of Service Vulnerability 49819;Cisco Unified Presence and Jabber XCP XML Bomb Denial of Service Vulnerability 49818;MyNews 1.2 'basepath' Parameter Multiple Remote File Include Vulnerabilities 49817;TimeLive Time and Expense 'FileDownload.aspx' Arbitrary File Download Vulnerability 49816;Norman Security Suite 'nprosec.sys' Local Privilege Escalation Vulnerability 49815;TYPO3 jQuery Colorbox Extension Cross Site Scripting Vulnerability 49813;Mozilla Firefox and SeaMonkey CVE-2011-3002 Remote Buffer Overflow Vulnerability 49812;Mozilla Firefox CVE-2011-2997 Remote Memory Corruption Vulnerability 49811;Mozilla Firefox/Thunderbird/SeaMonkey Enter Key Dialog Bypass Weakness 49810;Mozilla Firefox CVE-2011-2995 Remote Memory Corruption Vulnerability 49809;Mozilla Firefox RegExp Remote Integer Underflow Vulnerability 49808;Mozilla Firefox/Thunderbird/SeaMonkey OGG headers Use-After-Free Memory Corruption Vulnerability 49807;Ayco Shop 'id' Parameter Multiple SQL Injection Vulnerabilities 49806;Multisite Global Search Plugin 'mssearch' Parameter Cross Site Scripting Vulnerability 49803;Citrix Provisioning Services Remote Code Execution Vulnerability 49802;Barracuda Backup Service Multiple Security Vulnerabilities 49801;redmind Online-Shop / E-Commerce-System 'prodID' Parameter SQL Injection Vulnerability 49800;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-36 through -45 Multiple Vulnerabilities 49799;rpm-python RPM File Handling Remote Memory Corruption Vulnerability 49798;ImpressPages CMS 'actions.php' Remote Code Execution Vulnerability 49795;PcVue ActiveX Control Multiple Security Vulnerabilities 49794;openEngine 'id' Parameter SQL Injection Vulnerability 49793;ServersCheck Monitoring Software Multiple Remote Security Vulnerabilities 49792;Jarida 'id' Parameter Multiple SQL Injection Vulnerabilities 49791;WordPress Mingle Forum Plugin 'edit_post_id' Parameter SQL Injection Vulnerability 49790;Atlassian JIRA Cross Site Scripting and HTML Injection Vulnerabilities 49789;Vanira CMS 'vtpidshow' Parameter SQL Injection Vulnerability 49788;Flynax Multiple Products Multiple SQL Injection Vulnerabilities 49787;Adobe ColdFusion Multiple Cross Site Scripting Vulnerabilities 49786;Joomla! 'com_biitatemplateshop' Component 'groups' Parameter SQL Injection Vulnerability 49785;GNOME NetworkManager Local Privilege Escalation Vulnerability 49784;Quagga Multiple Remote Security Vulnerabilities 49781;Novell GroupWise Internet Agent Yearly RRULE Variable Parsing Remote Code Execution Vulnerability 49780;SPIP 1.9.2 Unspecified SQL Injection Vulnerability 49779;Novell GroupWise Internet Agent HTTP Interface Stack Buffer Overflow Vulnerability 49778;SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability 49777;Novell GroupWise Weekly Calendar Recurrence Variable Parsing Remote Code Execution Vulnerability 49776;PunBB 'browse.php' Cross-Site Scripting Vulnerability 49775;Novell GroupWise Internet Agent Multiple Denial of Service Vulnerabilities 49774;Novell GroupWise 'TZNAME' Variable Parsing Remote Code Execution Vulnerability 49773;Novell GroupWise 8 WebAccess 'Directory.Item' Parameters Cross-Site Scripting Vulnerabilities 49772;Cherokee Multiple Unspecified Vulnerabilities 49771;Serendipity Freetag-plugin 'serendipity[tagview]' Cross Site Scripting Vulnerability 49770;WordPress CevherShare Plugin 2.0 'cevhershare-admin.php' SQL Injection Vulnerability 49769;AdaptCMS Cross Site Scripting And Information Disclosure Vulnerabilities 49768;Newgen Software OmniDocs Privilege Escalation and Security Bypass Vulnerabilities 49767;Barracuda IM Firewall Cross Site Scripting and HTML Injection Vulnerabilities 49766;IBM WebSphere Application Server Cross-Site Request Forgery Vulnerability 49765;Multiple Products Regular Subscriber HTML Injection Vulnerability 49762;Apache Tomcat HTTP DIGEST Authentication Multiple Security Weaknesses 49761;GMER '0x7201c008' IOCTL Call Local Privilege Escalation Vulnerability 49759;SonicWALL Viewpoint Multiple Cross Site Scripting and HTML Injection Vulnerabilities 49758;Sterling Trader Remote Integer Overflow Vulnerability 49757;WordPress AdRotate Plugin 'track' Parameter SQL Injection Vulnerability 49756;WordPress Link Library Plugin 'searchll' Parameter SQL Injection Vulnerability 49755;Pantech Link Phones Browser Certificate Verification Security Weakness 49754;PHP 'is_a()' Function Remote File Include Vulnerability 49753;IceWarp Web Mail Multiple Information Disclosure Vulnerabilities 49752;CellCtrl Read & Write Excel ActiveX Control Buffer Overflow Vulnerability 49751;FBC Market Cross Site Scripting and HTML Injection Vulnerabilities 49750;Freefloat FTP Server 'USER' Command Remote Buffer Overflow Vulnerability 49749;AWStats 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities 49748;ldns 'rr.c' Remote Heap Buffer Overflow Vulnerability 49747;Sunway ForceControl Multiple Security Vulnerabilities 49746;TWiki (CVE-2011-3010) Multiple Cross Site Scripting Vulnerabilities 49745;PHPList SQL Injection and Multiple Cross Site Scripting Vulnerabilities 49744;libpng Malformed cHRM Divide-By-Zero Denial of Service Vulnerability 49743;Ubuntu Linux 'apt-key' Program Security Bypass Vulnerability 49742;Symantec IM Manager Code Injection Vulnerability 49741;Zyncro Social Network Message Menu SQL Injection Vulnerability 49740;Zyncro Multiple HTML Injection Vulnerabilities 49739;Symantec IM Manager Cross Site Scripting Vulnerability 49738;Symantec IM Manager SQL Injection Vulnerability 49737;JAKCMS PRO 'session.php' Authentication Bypass Vulnerability 49736;FFmpeg 'svq3_get_se_golomb()' Multiple Security Vulnerabilities 49734;WordPress WP-RecentComments Plugin '/trunk/core.php' Cross Site Scripting Vulnerability 49733;OneCMS Multiple SQL Injection Vulnerabilities 49731;FBC Market CMS Cross Site Scripting and Multiple HTML Injection Vulnerabilities 49730;WordPress Prior to 3.1.3 Clickjacking Vulnerability 49729;phpRS Multiple SQL Injection and Cross Site Scripting Vulnerabilities 49728;Apache Struts Conversion Error OGNL Expression Evaluation Vulnerability 49727;Drupal Views Bulk Operations 'Modify node taxonomy terms' Action HTML Injection Vulnerability 49726;Hostmaster (Aegir) Theme For Drupal Cross Site Scripting Vulnerability 49724;Qt 'gray-scale' Image File Buffer Overflow Vulnerability 49723;Pango HarfBuzz Engine Buffer Overflow Vulnerability 49722;Authenex ASAS Server 'username' Parameter SQL Injection Vulnerability 49721;Free Help Desk Multiple Input Validation Vulnerabilities 49720;NX Server 'nxconfigure.sh' Local Privilege Escalation Vulnerability 49718;Adobe Flash Player CVE-2011-2429 Security Control Bypass Information Disclosure Vulnerability 49717;Adobe Flash Player CVE-2011-2430 Streaming Media Logic Error Remote Code Execution Vulnerability 49716;Adobe Flash Player CVE-2011-2428 Logic Error Remote Code Execution Vulnerability 49715;Adobe Flash Player CVE-2011-2427 AVM Stack Overflow Vulnerability 49714;Adobe Flash Player CVE-2011-2426 AVM Stack Overflow Vulnerability 49713;WordPress Adsense Extreme Plugin 'adsensextreme[lang]' Parameter Remote File Include Vulnerability 49712;i-Gallery 'd' Parameter Cross Site Scripting Vulnerability 49710;Adobe Flash Player CVE-2011-2444 Cross Site Scripting Vulnerability 49709;Open Handset Alliance Android Local Privilege Escalation and Security Bypass Vulnerabilities 49708;OneOrZero AIMS 'show_report' Local File Include Vulnerability 49707;AmmSoft ScriptFTP 'GETLIST' or 'GETFILE' Commands Remote Buffer Overflow Vulnerability 49706;oboinus Remote Arbitrary Shell Command Injection Vulnerability 49705;IBM Lotus Domino 'NSFComputeEvaluateExt()' Function Remote Stack Buffer Overflow Vulnerability 49703;Cisco Identity Services Engine Database Default Credentials Security Bypass Vulnerability 49702;Opera Mobile for Android Insecure File Permissions Cache Poisoning Vulnerability 49701;IBM Lotus Domino 'PanelIcon' Parameter Cross Site Scripting Vulnerability 49700;Pligg CMS Multiple Cross Site Scripting Vulnerabilities 49699;Gerd Tentler Simple Forum 'sfText' Parameter Cross Site Scripting Vulnerability 49698;EViews Multiple Memory Corruption Vulnerabilities 49697;Skype for iOS 'Chat Message' Window Cross Site Scripting Vulnerability 49696;MetaServer RT Multiple Remote Denial of Service Vulnerabilities 49694;Gerry GuestBook 'gbText' Parameter Cross Site Scripting Vulnerability 49693;WordPress Relocate Upload Plugin 'abspath' Parameter Remote File Include Vulnerability 49692;NETGEAR Wireless Cable Modem Gateway Cross Site Request Forgery and Security Bypass Vulnerabilities 49691;WordPress Mailing List Plugin 'wpabspath' Parameter Remote File Include Vulnerability 49690;WordPress Zingiri Web Shop Plugin 'wpabspath' Parameter Remote File Include Vulnerability 49689;WordPress Annonces Plugin 'abspath' Parameter Remote File Include Vulnerability 49688;WordPress TheCartPress Plugin 'tcp_class_path' Parameter Remote File Include Vulnerability 49687;EtherApe 'get_rpc()' NULL Pointer Dereference Denial Of Service Vulnerability 49686;WordPress WPEasyStats Plugin 'homep' Parameter Remote File Include Vulnerability 49685;WordPress AllWebMenus Plugin 'abspath' Parameter Remote File Include Vulnerability 49683;WordPress Livesig Plugin 'wp-root' Parameter Remote File Include Vulnerability 49682;Dojo Multiple Unspecified Vulnerabilities 49680;WordPress Disclosure Policy Plugin 'abspath' Parameter Remote File Include Vulnerability 49679;HP Business Service Automation (BSA) Essentials Unspecified Remote Code Execution Vulnerability 49677;Card sharj Multiple SQL Injection Vulnerabilities 49676;Apple Mac OS X Lion Directory Services Security Bypass Vulnerabilities 49675;net4visions Multiple Products 'dir' parameters Multiple Cross Site Scripting Vulnerabilities 49674;Aspgwy Access 'matchword' Parameter Cross Site Scripting Vulnerability 49673;Toko LiteCMS HTTP Response Splitting and Cross Site Scripting Vulnerabilities 49670;Cisco TelePresence Endpoint HTML Injection and Memory Corruption Vulnerabilities 49669;WordPress Filedownload Local File Disclosure Vulnerability 49668;Ay Computer Multiple Products Multiple SQL Injection Vulnerabilities 49667;ASP Basit Haber Script 'id' Parameter SQL Injection Vulnerability 49665;WordPress Count per Day Plugin 'month' Parameter SQL Injection Vulnerability 49663;Multiple net4visions Products 'lang.class.php' Local File Include Vulnerability 49662;iManager 'crop.php' Arbitrary File Deletion Vulnerability 49661;SemanticScuttle 'address' Parameter Cross Site Scripting Vulnerability 49660;PunBB Multiple Cross-Site Scripting Vulnerabilities 49659;Cyrus IMAP Server 'index_get_ids()' NULL Pointer Dereference Denial Of Service Vulnerability 49658;Google Chrome Prior to 14.0.835.163 Multiple Security Vulnerabilities 49657;Blue Coat Director Unspecified Cross Site Scripting Vulnerability 49656;SAP Crystal Report Server 2008 'pubDBLogon.jsp' Cross Site Scripting Vulnerability 49655;SAP NetWeaver Information Disclosure Vulnerability 49654;JBoss Enterprise Application Platform Remote Denial of Service Vulnerability 49652;Red Hat Network Satellite Server Multiple Cross Site Scripting Vulnerabilities 49651;Red Hat Network Satellite Server URI Open Redirection Vulnerability 49650;StarDevelop LiveHelp 'index.php' Local File Include Vulnerability 49649;JasperReports Server '_flowExecutionKey' Parameter Cross Site Request Forgery Vulnerability 49648;phpMyAdmin Multiple HTML Injection Vulnerabilities 49647;DivX Plus Web Player 'file://' URL Stack Buffer Overflow Vulnerability 49646;SAP Web Application Server WEBRFC ICF Service Cross-Site Scripting Vulnerability 49645;SAP WebAS 'cachetest' Service Denial of Service Vulnerability 49644;Multiple EMC Ionix Applications Malformed Message Remote Buffer Overflow Vulnerability 49643;IBM WebSphere Commerce Activity Token Authentication Unspecified Security Vulnerability 49642;SAP WebAS Malicious SAP Shortcut Generation Remote Command Injection Vulnerabiltiy 49641;Tahoe-LAFS 'cancellation secret' Arbitrary File Deletion Vulnerability 49640;Nortel Contact Recording Centralized Archive 'getSubKeys' String SQL Injection Vulnerability 49638;Mercator Sentinel CVE-2011-1913 SQL Injection Vulnerability 49637;Microsoft .NET Framework ASP.NET '__VIEWSTATE' Replay Security Bypass Vulnerability 49636;ManageEngine ServiceDesk Plus Cross Site Scripting and Authentication Bypass Vulnerabilities 49634;PHP 'tempnam()' Function 'MAXPATHLEN' Restriction Security Bypass Vulnerability 49633;Oracle Application Server 9i 'httpd.conf' Information Disclosure Vulnerability 49631;PHP 'glob()' Function 'open_basedir' Security-Bypass Vulnerability 49629;Linux Kernel b43 Driver Local Denial of Service Vulnerability 49628;TYPO3 Core TYPO3-CORE-SA-2011-002 Unspecified SQL Injection Vulnerability 49627;Multiple Cisco Products CVE-2011-2738 Remote Code Execution Vulnerability 49626;Linux Kernel CIFS Mount Local Denial of Service Vulnerability 49625;WordPress Auctions Plugin 'wpa_id' Parameter SQL Injection Vulnerability 49624;WordPress s2Member Local File Disclosure Vulnerability 49623;Support Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities 49622;TYPO3 Caching System Cache Table Flood Denial of Service Vulnerability 49621;Colasoft Capsa Malformed SNMP V1 Packet Remote Denial of Service Vulnerability 49620;Microsoft SharePoint 'Source' Parameter Multiple URI Open Redirection Vulnerabilities 49619;TIBCO Managed File Transfer Products Session Fixation and Cross Site Scripting Vulnerabilities 49618;WordPress Mini Mail Dashboard Widget 'abspath' Parameter Remote File Include Vulnerability 49616;Apache HTTP Server CVE-2011-3348 Denial Of Service Vulnerability 49614;Orion Network Performance Monitor 'CustomChart.aspx' Cross Site Scripting Vulnerability 49613;Measuresoft ScadaPro Multiple Security Vulnerabilities 49612;WordPress WP e-Commerce Plugin 'cs1' Parameter SQL Injection Vulnerability 49611;Cogent DataHub Buffer Overflow Vulnerability and Integer Overflow Vulnerability 49610;Cogent DataHub Directory Traversal Vulnerability and Information Disclosure Vulnerability 49609;MetaStock Use-After-Free Remote Code Execution Vulnerability 49608;RSLogix Remote Denial of Service Vulnerability 49606;AzeoTech DAQFactory NETB Datagram Parsing Buffer Overflow Vulnerability 49605;Progea Movicon Multiple Heap Based Buffer Overflow and Denial of Service Vulnerabilities 49604;Movicon 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 49603;Subsembly Banking Multiple Unspecified HTML Injection Vulnerabilities 49602;FortiMail 'module/admin.fe' Multiple Cross Site Scripting Vulnerabilities 49601;PlantVisor Enhanced Unspecified Directory Traversal Vulnerability 49600;eSignal Multiple Buffer Overflow Vulnerabilities 49599;TwinCAT 'TCATSysSrv.exe' Network Packet Denial of Service Vulnerability 49598;WordPress WP Forum Server Plugin 'edit_post_id' Parameter SQL Injection Vulnerability 49597;Habari HB-Cumulus Plugin 'tagcloud' Parameter Cross Site Scripting Vulnerability 49595;Barracuda SSL VPN 480 Multiple Unspecified HTML Injection Vulnerabilities 49594;Barracuda WAF 660 Unspecified Multiple HTML Injection Vulnerabilities 49593;FortiAnalyzer Cross Site Scripting and HTML Injection Vulnerabilities 49592;UPEK Protector Suite QL '.vtp' File Buffer Overflow Vulnerability 49591;Argus Surveillance DVR Multiple Cross Site Scripting and HTML Injection Vulnerabilities 49590;GeoVision DVR Multiple Cross Site Scripting and HTML Injection Vulnerabilities 49589;Google SketchUp '.DAE' File Memory Corruption Vulnerability 49588;AstroCMS File Disclosure Vulnerability and SQL Injection Vulnerability 49587;Papoo CMS Light Multiple Cross Site Scripting Vulnerabilities 49586;Adobe Acrobat and Reader CVE-2011-1353 Local Privilege Escalation Vulnerability 49585;Adobe Acrobat and Reader CVE-2011-2442 Remote Code Execution Vulnerability 49584;Adobe Acrobat and Reader JPEG Markers Use After Free Vulnerability 49583;Adobe Acrobat and Reader CVE-2011-2439 Memory Leak Remote Code Execution Vulnerability 49582;Adobe Acrobat and Reader CVE-2011-2431 Remote Security Bypass Vulnerability 49581;Adobe Acrobat and Reader CVE-2011-2441 Multiple Remote Stack Buffer Overflow Vulnerabilities 49580;Adobe Acrobat and Reader CVE-2011-2438 Multiple Remote Stack Buffer Overflow Vulnerabilities 49579;Adobe Acrobat and Reader CVE-2011-2437 Remote Heap Buffer Overflow Vulnerability 49578;Adobe Acrobat and Reader CVE-2011-2436 Remote Heap Buffer Overflow Vulnerability 49577;Adobe Acrobat and Reader CVE-2011-2434 Remote Heap Buffer Overflow Vulnerability 49576;Adobe Acrobat and Reader CVE-2011-2433 Remote Heap Buffer Overflow Vulnerability 49575;Adobe Acrobat and Reader CVE-2011-2435 Remote Buffer Overflow Vulnerability 49574;EMC Avamar Privilege Enforcement Security Bypass Vulnerability 49573;Django Multiple Security Vulnerabilities 49572;Adobe Acrobat and Reader U3D Tiff Remote Buffer Overflow Vulnerability 49569;Mozilla Firefox Sage Extension RSS Feeds HTML Injection Vulnerability 49568;SLAED CMS Multiple Remote PHP Code Injection Vulnerabilities 49567;PHP Support Tickets 'page' Parameter Remote PHP Code Execution Vulnerability 49564;Aika COLLADA Converter XML File Parsing Buffer Overflow Vulnerability 49563;Wav Player '.pll' File Remote Buffer Overflow Vulnerability 49562;NetCat CMS SQL Injection and PHP Code Execution Vulnerabilities 49560;ScadaTEC ModbusTagServer and ScadaPhone Remote Buffer Overflow Vulnerability 49559;TomatoCart 'pdf.php' Local File Include Vulnerability 49558;ACDSee FotoSlate 'id' Parameter 'PLP' File Buffer Overflow Vulnerability 49557;TYPO3 WEC Staff Directory Extension Arbitrary File Upload Vulnerability 49556;WordPress Easy Comment Uploads Plugin 'upload.php' Arbitrary File Upload Vulnerability 49555;IBM Tivoli Security Information and Event Manager Custom Reports Cross Site Scripting Vulnerability 49554;WordPress 'comment_post_ID' Parameter SQL Injection Vulnerability 49553;WordPress Tune Library Plugin 'letter' Parameter SQL Injection Vulnerability 49552;MelOn Player 'p_about.ini' File Buffer Overflow Vulnerability 49550;librsvg SVG Images Remote Denial of Service Vulnerability 49549;Perl Fast CGI Module CGI Variables Authentication Security Bypass Vulnerability 49548;Hammerhead '/tmp/hammer.log' Insecure Temporary File Creation Vulnerability 49547;GNOME Evolution Insecure Connection Stored Folder Information Disclosure Vulnerability 49546;RETIRED: WordPress Event Registration 'event_id' Parameter SQL Injection Vulnerability 49545;QEMU 'scsi_disk_emulate_command()' Function Local Denial of Service Vulnerability 49544;Xataface WebAuction and Librarian DB Multiple Input Validation Vulnerabilities 49543;Spring Framework Expression Language JSP Attributes Handling Information Disclosure Vulnerability 49541;Pure-FTPd OES Remote Feature Local File Overwrite Vulnerability 49540;MYRE Real Estate Software 'findagent.php' Cross Site Scripting and SQL Injection Vulnerabilities 49538;Spring Security 'RunAsManager' Local Privilege Escalation Vulnerability 49537;WordPress A to Z Category Listing Plugin 'R' Parameter SQL Injection Vulnerability 49536;Spring Framework and Spring Security Remote Security Bypass Vulnerability 49535;Spring Security HTTP Header Injection Vulnerability 49534;Cyrus IMAP Server 'split_wildmats()' Remote Buffer Overflow Vulnerability 49533;Megalith Authentication Security Bypass Vulnerability 49530;MyAuth3 'pass' Parameter SQL Injection Vulnerability 49529;OpenCart 'product_id' Parameter SQL Injection Vulnerability 49528;Wireshark Lua Script File Arbitrary Code Execution Vulnerability 49527;Linux Kernel 'FUSE_NOTIFY_INVAL_ENTRY' Message Local Denial of Service Vulnerability 49526;Quassel Core CTCP Remote Denial of Service Vulnerability 49525;Pluck Multiple Local File Include and File Disclosure Vulnerabilities 49524;Wireshark OpenSafety Dissector Denial of Service Vulnerability 49523;Microsoft Windows WINS Server 'ECommEndDlg()' Local Privilege Escalation Vulnerability 49522;Wireshark CSN.1 Dissector Remote Denial of Service Vulnerability 49521;Wireshark Malformed Packet Trace File Remote Denial of Service Vulnerability 49520;RETIRED: Adobe Acrobat and Reader APSB11-24 Advance Multiple Remote Vulnerabilities 49519;Microsoft Office Shared Component CVE-2011-1980 DLL Loading Arbitrary Code Execution Vulnerability 49518;Microsoft Excel Conditional Expression CVE-2011-1989 Remote Code Execution Vulnerability 49517;Microsoft Excel Array Index CVE-2011-1990 Remote Code Execution Vulnerability 49516;TYPO3 Drag Drop Mass Upload Extension 'ameos_dragndropupload' Arbitrary File Upload Vulnerability 49515;RETIRED: Microsoft September 2011 Advance Notification Multiple Vulnerabilities 49514;TYPO3 SmoothGallery Extension Cross Site Scripting And Information Disclosure Vulnerabilities 49513;Microsoft Office 'MSO.dll' Uninitialized Pointer (CVE-2011-1982) Remote Code Execution Vulnerability 49512;TYPO3 Direct Mail Subscription Cross Site Scripting and SQL Injection Vulnerabilities 49511;Microsoft SharePoint XML Handling Remote File Disclosure Vulnerability 49510;TP-LINK TD-8810 Wireless Router Cross Site Request Forgery Vulnerability 49509;TYPO3 MailformPlus Unspecified Cross Site Scripting Vulnerability 49508;In-link 'cat' Parameter SQL Injection Vulnerability 49507;OpenCart Cache Directory Traversal Vulnerability 49505;WordPress Community Events Plugin 'id' Parameter SQL Injection Vulnerability 49504;WordPress Paid Downloads Plugin 'download_key' Parameter SQL Injection Vulnerability 49503;Drupal Author Pane Module Security Bypass Vulnerability 49502;SkaDate 'blogs.php' Cross Site Scripting Vulnerability 49501;WordPress WP-Filebase Download Manager 'base' Parameter SQL Injection Vulnerability 49500;Red Hat Enterprise MRG Messaging and Grid Security Bypass Vulnerability 49498;Juniper IDP Appliance Configuration Manager Unspecified Cross Site Scripting Vulnerability 49497;IBM Java Class File Parsing CVE-2011-3387 Denial Of Service Vulnerability 49496;Website Baker Unspecified Cross Site Scripting Vulnerability 49495;1 Flash Gallery 'upload.php' Arbitrary File Upload Vulnerability 49493;Medtronic Paradigm Wireless Insulin Pump Denial of Service Vulnerability 49492;Hastymail2 Multiple Cross Site Scripting Vulnerabilities 49491;Zikula Application Framework 'themename' Parameter Cross Site Scripting Vulnerability 49490;Cisco Nexus 5000 and 3000 Series Switches ACL Security Bypass Vulnerability 49489;Microsoft Windows stdout/stdin Local Denial of Service Vulnerability 49488;WordPress wpcu3er Plugin 'ajaxReq.php' Arbitrary File Upload Vulnerability_ 49487;GnuCash Insecure Excutable File Loading Arbitrary Code Execution Vulnerability 49486;OpenFabrics Enterprise Distribution Local Denial of Service Vulnerability 49485;WordPress Eventify Simple Events 'fetcheventdetails.php' SQL Injection Vulnerability 49484;WordPress SCORM Cloud Plugin 'ajax.php' Multiple SQL Injection Vulnerabilities 49483;Crush FTP 'APPE' Command Remote Denial Of Service Vulnerability 49482;Blue Coat Reporter Directory Traversal Vulnerability 49480;Scadatec Procyon Telnet Service Remote Buffer Overflow Vulnerability 49479;Siemens SIMATIC WinCC Flexible Runtime Advanced Loader Heap Buffer Overflow Vulnerability 49478;Microsoft Excel Malformed Record CVE-2011-1988 Remote Code Execution Vulnerability 49477;Microsoft Excel Array Indexing 'iax' Field Remote Code Execution Vulnerability 49476;Microsoft Excel Malformed Object CVE-2011-1986 Remote Code Execution Vulnerability 49475;GeoClassifieds Lite Multiple Cross Site Scripting and SQL Injection Vulnerabilities 49474;PlaySMS 'apps_path[themes]' Parameter Multiple Remote File Include Vulnerabilities 49473;OpenSSH Ciphersuite Specification Information Disclosure Weakness 49472;Cisco NX-OS CDP Packety Remote Heap Memory Corruption Vulnerability 49471;OpenSSL ECDH Ciphersuites Remote Denial of Service Vulnerability 49470;Apache Tomcat CVE-2007-6286 Duplicate Request Processing Security Vulnerability 49469;OpenSSL Internal Certificate Verification Routine Security Bypass Vulnerability 49468;Kisanji 'gr' Parameter Cross Site Scripting Vulnerability 49467;Allround Automations PL/SQL Developer Local Privilege Escalation Vulnerability 49465;Apple QuickTime 'QuickTimePlayer.dll' ActiveX Buffer Overflow Vulnerability 49464;WordPress Post Highlights Plugin 'ph_settings.php' SQL Injection Vulnerability 49463;WordPress Tweet Old Post 'cat' Parameter SQL Injection Vulnerability 49461;WordPress KNR Author List Widget 'listItem' Parameter SQL Injection Vulnerability 49460;OpenVAS Scanner Symlink Attack Local Privilege Escalation Vulnerability 49458;EasyGallery 'index.php' Multiple SQL Injection Vulnerabilities 49457;YABSoft Advanced Image Hosting Script 'report.php' Cross Site Scripting Vulnerability 49456;Hitachi JP1/Cm2/Network Node Manager Multiple Unspecified Denial Of Service Vulnerabilities 49455;Hitachi Multiple Products Cosminexus XML Processor Unspecified Denial Of Service Vulnerability 49453;WB News 'newsid' Parameter SQL Injection Vulnerability 49452;WordPress Zotpress Plugin 'zotpress.rss.php' SQL Injection Vulnerability 49451;WordPress oQey Gallery Plugin 'gal_id' Parameter SQL Injection Vulnerability 49450;ZipX '.zip' File Buffer Overflow Vulnerability 49449;GTK+ Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 49448;MantisBT Multiple Local File Include and Cross Site Scripting Vulnerabilities 49447;Inductive Automation Ignition Remote Information Disclosure Vulnerability 49446;GentleSource Multiple Products Multiple Cross Site Scripting and HTML Injection Vulnerabilities 49445;WordPress Facebook Open Graph Meta Plugin 'all_meta.php' SQL Injection Vulnerability 49444;Cerberus FTP Server Remote Buffer Overflow Vulnerability 49443;1C-Bitrix Site Manager Multiple HTML Injection Vulnerabilities 49442;ACal 'calendar.php' Cross Site Scripting Vulnerability 49441;BisonFTP Server Multiple Remote Buffer Overflow Vulnerabilities 49440;Openads 'lib-view-main.inc.php' Remote File Include Vulnerability 49439;OpenTTD Multiple Buffer Overflow Vulnerabilities and Denial of Service Vulnerability 49438;Witness Systems eQuality 'Unify2.exe' Stack Buffer Overflow Vulnerability 49437;Wibu-Systems CodeMeter License Server Directory Traversal Vulnerability 49436;Microsoft Windows Script Host 'wshesn.dll' DLL Loading Arbitrary Code Execution Vulnerability 49435;Ingres Database IIPROMPT Unspecified Vulnerability 49434;Joomla! Simple File Uploader Module Arbitrary File Upload Vulnerability 49432;Novell Cloud Manager/PlateSpin RPC Methods Remote Code Execution Vulnerability 49431;Sendmail SMTP HELO Argument Buffer Overflow Vulnerability 49430;Help Request System Unspecified SQL Injection Vulnerability 49429;Apple Mac OS X Keychain Certificate Settings Security Bypass Vulnerability 49428; BroadWin WebAccess Client 'bwocxrun.ocx ' Multiple Remote Vulnerabilities 49427;KnFTPd FTP Server Multiple Commands Remote Buffer Overflow Vulnerabilities 49426;WordPress VideoWhisper Plugin 'c_status.php' SQL Injection Vulnerability 49425;GEAR Software CD DVD Filter Driver 'GEARAspiWDM.sys' Multiple Denial of Service Vulnerabilities 49424;Mambo CMS N-Myndir Component SQL Injection Vulnerability 49423;BlueDragon 'collecitons.cfm' HTML Injection Vulnerability 49422;Mambo CMS N-Frettir Component SQL Injection Vulnerability 49421;KaiBB SQL Injection and Arbitrary File Upload Vulnerabilities 49420;Mambo CMS N-Press Component SQL Injection Vulnerability 49419;Mambo CMS AHS Shop Component SQL Injection Vulnerability 49418;Mambo CMS N-Gallery Component SQL Injection Vulnerability 49417;Mambo CMS N-Shop Component SQL Injection Vulnerability 49415;Mambo CMS N-Skyrslur Cross Site Scripting Vulnerability 49414;Bcfg2 Remote Command Injection Vulnerability 49413;RSyslog 'parseLegacySyslogMsg()' Function Buffer Overflow Vulnerability 49412;Dienstplan Predictable Random Password Generation Vulnerability 49411;Linux Kernel Comedi Driver Local Information Disclosure Vulnerability 49409;Multiple Vendors IPv6 Router Advertisement Guard Evasion Security Bypass Vulnerability 49408;Linux Kernel '/proc/PID/io' Local Information Disclosure Vulnerability 49407;IBM Rational Build Forge 'EditSecurity' Permissions Information Disclosure Vulnerability 49406;ICONICS IcoSetServer ActiveX Control Trusted Zone Vulnerability 49405;Siemens SIMATIC WinCC Flexible Tag Simulator Remote Memory Corruption Vulnerability 49404;TIBCO Spotfire Products Multiple Remote Vulnerabilities 49403;InduSoft ISSymbol ActiveX Control 'ISSymbol.ocx' Multiple Buffer Overflow Vulnerabilities 49402;WordPress SearchAutocomplete 'tags.php' SQL Injection Vulnerability 49401;WordPress WP Bannerize 'ajax_clickcounter.php' SQL Injection Vulnerability 49400;WordPress Donation Plugin 'exporttocsv.php' SQL Injection Vulnerability 49399;Web Professional 'default.php' SQL Injection Vulnerability 49398;Drupal Node Invite 't()' Strings Cross Site Scripting Vulnerability 49397;Drupal Taxonomy Views Integrator HTML Injection Vulnerability 49396;Apple QuickTime 'mp4v' Atom Size Buffer Overflow Vulnerability 49395;Serendipity 'research_display.php' SQL Injection Vulnerability 49393;TinyWebGallery Local File Include and SQL Injection Vulnerabilities 49392;Cisco TelePresence Codecs SIP Packet Remote Denial of Service Vulnerability 49391;SUSE vpnc Remote Command Injection Vulnerability 49390;NetSaro Enterprise Messenger Cross Site Scripting and HTML Injection Vulnerabilities 49389;IBM WebSphere Application Server Tomcat Webdav Servlet Unspecified Vulnerability 49388;Opera Web Browser Information Disclosure Vulnerability 49387;Siemens Gigaset A580 IP SIP Username Remote Information Disclosure Vulnerability 49385;WordPress Image Gallery with Slideshow Plugin 'upload-file.php' Arbitrary File Upload Vulnerability 49384;WordPress Grapefile Plugin 'grapeupload.php' Arbitrary File Upload Vulnerability 49383;WordPress WP Audio Gallery Playlist Plugin 'post_gallery' Parameter SQL Injection Vulnerability 49382;WordPress Crawl Rate Tracker Plugin 'page_url' Parameter SQL Injection Vulnerability 49381;WordPress Yolink Search Plugin 'from_id' Parameter SQL Injection Vulnerability 49380;WordPress Couponer Plugin 'ID' Parameter SQL Injection Vulnerability 49379;WordPress PureHTML Plugin 'id' Parameter SQL Injection Vulnerability 49378;CS-Cart 'products.php' SQL Injection Vulnerability 49377;Wireshark IKE Packet Handling Denial of Service Vulnerability 49376;PHP 'crypt()' Function Security Bypass Vulnerability 49375;Xen SAHF Emulation Denial of Service Vulnerability 49374;MapServer Map File Double Free Remote Denial of Service Vulnerability 49373;Linux Kernel SCTP Remote Denial of Service Vulnerability 49372;IBM Tivolio Federated Identity Manager Multiple Unspecified Vulnerabilities 49371;FileBox â?? File Sharing Script 'id' Parameter SQL Injection Vulnerability 49370;Xen 'x86_64 __addr_ok()' Local Denial Of Service Vulnerability 49368;Event Registration Plugin for WordPress 'id' Parameter SQL Injection Vulnerability 49366;vAuthenticate Multiple Cookie Authentication SQL Injection Vulnerabilities 49365;WordPress Advertizer Plugin 'id' Parameter SQL Injection Vulnerability 49364;IBM Open Admin Tool Multiple Cross Site Scripting Vulnerabilities 49363;Babelweb 'user' Option Local Privilege Escalation Weakness 49362;IBM WebSphere Application Server Administration Console Information Disclosure Vulnerability 49361;ClickCMS Denial of Service Vulnerability and CAPTCHA Bypass Vulnerability 49360;Joomla! Almond Classifieds Component Insecure Directory Permissions Vulnerability 49359;WordPress SH Slideshow 'id' Parameter SQL Injection Vulnerability 49358;WordPress iCopyright(R) Article Tools Plugin 'id' Parameter SQL Injection Vulnerability 49357;WordPress Profiles Plugin 'id' Parameter SQL Injection Vulnerability 49356;Squid Proxy Gopher Remote Buffer Overflow Vulnerability 49355;Axway SecureTransport Directory Traversal Vulnerability 49354;phpWebSite 'mod.php' SQL Injection Vulnerability 49353;Apache Tomcat AJP Protocol Security Bypass Vulnerability 49352;tcptrack Command Line Parsing Heap Based Buffer Overflow Vulnerability 49351;phpBB Custom mass PM Module 'username' Parameter Cross Site Scripting Vulnerability 49350;WebKit Unspecified Memory Corruption Remote Code Execution Vulnerability 49349;Control Microsystems ClearSCADA Authentication Security Bypass Vulnerability 49348;Casper Suite JAMF Software Server 'username' Parameter Cross Site Scripting Vulnerability 49347;Phorum 'real_name' Parameter Cross Site Scripting Vulnerability 49346;Sunway ForceControl Unspecified Buffer Overflow Vulnerability 49345;HP SiteScope Administration Interface Security Bypass Vulnerability 49344;WordPress Super CAPTCHA Plugin 'markspam' Parameter SQL Injection Vulnerability 49343;Joomla! Simple File Lister module Directory Traversal Vulnerability 49342;KMPlayer '.kpl' File 'Title' Field Remote Buffer Overflow Vulnerability 49341;Mini-stream Ripper '.m3u' File Buffer Overflow Vulnerability 49340;WordPress Collision Testimonials 'admin.php' SQL Injection Vulnerability 49339;WordPress oQey Headers 'oqey_settings.php' SQL Injection Vulnerability 49338;Joomla! JCE Component Multiple Directory Traversal Vulnerabilities 49337;Ipswitch WhatsUp Gold LDAP Authentication Security Bypass Vulnerability 49336;WordPress Js-appointment 'searchdata.php' SQL Injection Vulnerability 49335;WordPress MM Forms Community 'edit_details.php' SQL Injection Vulnerability 49333;WordPress Facebook Promotions Plugin 'fbActivate.php' SQL Injection Vulnerability 49332;MiniFTPServer Remote Denial of Service Vulnerability 49331;Omnistar Mailer Cross Site Scripting and SQL Injection Vulnerabilities 49330;LifeSize Room Security Bypass and Command Injection Vulnerabilities 49328;Photoracer WordPress Plugin Cross Site Scripting and SQL Injection Vulnerabilities 49327;WordPress Evarisk Plugin 'ajax.php' SQL Injection Vulnerability 49326;WordPress mySTAT Plugin 'mystat.php' SQL Injection Vulnerability 49325;Jcow Social Networking Script 'g' Parameter Cross Site Scripting Vulnerability 49324;Jcow Social Networking Script 'attachment' Parameter Remote PHP Code Execution Vulnerability 49323;CUPS 'gif_read_lzw()' CVE-2011-3170 GIF File Heap Buffer Overflow Vulnerability 49322;DotNetNuke Module Administration Security Bypass Vulnerability 49321;SAP Netweaver 'EPS_DELETE_FILE()' Arbitrary File Deletion Vulnerability 49320;SmartCMS 'pageid' Parameter Cross Site Scripting Vulnerability 49318;WordPress Custom Post Type UI Plugin 'wp-admin/admin.php' Cross Site Scripting Vulnerability 49317;RSA enVision Multiple Information Disclosure Vulnerabilities 49315;Mambo CMS 'index.php' Cross-Site Request Forgery Vulnerability 49314;WordPress SendIt Plugin 'submit.php' SQL Injection Vulnerability 49313;WordPress Yoast 'f' Parameter Local File Disclosure Vulnerability 49312;NetSaro Enterprise Messenger Server Source Code Information Disclosure Vulnerability 49311;Simple Machines Forum '[img]' BBCode Tag Cross Site Request Forgery Vulnerability 49310;WordPress Redirection Plug-in 'id' Parameter Cross Site Scripting Vulnerability 49309;Zazavi 'filemanager/controller.php' Arbitrary File Upload Vulnerability 49308;ASUS RT-N56U Wireless Router 'QIS_wizard.htm' Password Information Disclosure Vulnerability 49307;WordPress Amazon Associate Plugin Multiple Cross Site Scripting Vulnerabilities 49306;phpMyAdmin Tracking Feature Multiple Cross Site Scripting Vulnerabilities 49305;CommodityRentals Books/eBooks Rental Software 'index.php' Cross Site Scripting Vulnerability 49304;VicBlog 'tag' Parameter SQL Injection Vulnerability 49303;Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability 49302;Cisco Unified Communications Manager (CUCM) Multiple Denial of Service Vulnerabilities 49301;AlstraSoft E-Friends Article Module HTML Injection Vulnerability 49300;Cisco Intercompany Media Engine SAF Packets Handling Multiple Denial of Service Vulnerabilities 49299;Cisco Unified Communications Manager and Presence Server Information Disclosure Vulnerability 49298;Shopzilla Comparison Shopping Script 'search.php' Cross Site Scripting Vulnerability 49297;Tourismscripts Hotel Portal 'hotel_city' Parameter HTML Injection Vulnerability 49296;CommodityRentals Real Estate Script 'txtsearch' Parameter HTML Injection Vulnerability 49295;Linux Kernel 'CIFSFindNext()' Function Denial of Service Vulnerability 49294;Citrix Access Gateway Logon Portal Cross-Site Scripting Vulnerability 49293;F-Secure Multiple Products ActiveX SEH Overwrite Memory Corruption Vulnerability 49292;Open Classifieds Multiple Cross Site Scripting Vulnerabilities 49291;ManageEngine ServiceDesk Plus Multiple Cross Site Scripting Vulnerabilities 49290;Apache Wicket Cross Site Scripting Vulnerability 49289;Linux Kernel TCP Sequence Number Generation Security Weakness 49288;system-config-printer Package 'pysmb.py' Local Privilege Escalation Vulnerability 49287;eCryptfs 'mtab' Security Bypass Vulnerability 49286;Cisco IOS Data-Link Switching CVE-2011-1625 Remote Denial of Service Vulnerability 49285;Pop-Over Login Form (ASP) 'login.asp' SQL Injection Vulnerabilities 49284;WordPress U BuddyPress Forum Attachment 'fileurl' Parameter Remote File Disclosure Vulnerability 49283;Allomani Audio & Video Library 'msg_id' Parameter SQL Injection Vulnerability 49282;Cisco IOS SSH2 Sessions CVE-2011-1624 Remote Denial of Service Vulnerability 49281;WordPress WP Events Calendar 'ec_management.class.php' Cross Site Scripting Vulnerability 49280;Yaxal Multiple HTML Injection Vulnerabilities 49279;Google Chrome Prior to 13.0.782.215 Multiple Security Vulnerabilities 49278;FLV Player Multiple Cross-Site Scripting Vulnerabilities 49277;ZABBIX 'popup.php' Information Disclosure Vulnerability 49276;Concrete 'rcID' Parameter Cross Site Scripting Vulnerability 49275;ZABBIX 'srcfld2' Parameter Information Disclosure Vulnerability 49274;JagoanStore CMS fckeditor Arbitrary File Upload Vulnerability 49272;WordPress MM Duplicate Plugin 'index.php' SQL Injection Vulnerability 49271;WordPress UnGallery 'zip' Parameter Local File Disclosure Vulnerability 49270;LedgerSMB/SQL-Ledger SQL Injection Vulnerability 49269;WordPress SEO Ultimate Plugin 'wp-admin/post.php' Cross Site Scripting Vulnerability 49268;Pidgin Denial of Service and Security Bypass Vulnerabilities 49267;Domain Technologie Control Multiple Vulnerabilities 49266;SAP Netweaver 'server' Parameter Cross Site Scripting Vulnerability 49265;Freefloat FTP Server 'ALLO' Command Remote Buffer Overflow Vulnerability 49264;Axis Commerce HTML Injection Vulnerability 49263;TotalShopUK 'index.php' SQL Injection Vulnerability 49262;Bonza Digital Cart Script Cross Site Scripting and SQL Injection Vulnerabilities 49261;Pandora FMS 'index.php' Cross Site Scripting Vulnerability 49260;DV Cart 'keyword' Parameter SQL Injection Vulnerability 49259;WordPress UnGallery 'pic' Parameter Local File Disclosure Vulnerability 49258;EasySiteEdit 'sublink.php' Remote File Include Vulnerability 49257;OneFileCMS 'onefilecms.php' Cross Site Scripting Vulnerability 49256;Linux Kernel 'fs/befs/linuxvfs.c' Local Denial of Service Vulnerability 49255;Xlight FTP Server Remote Buffer Overflow Vulnerability 49254;Stunnel Unspecified Memory Corruption Vulnerability 49253;Network Tracker Multiple HTML Injection Vulnerabilities 49252;PHP 'ZipArchive::addGlob' and 'ZipArchive::addPattern' Denial Of Service Vulnerabilities 49251;OTRS 'AdminPackageManager.pm' Local File Disclosure Vulnerability 49250;phpMyRealty 'seed' Parameter SQL Injection Vulnerability 49249;PHP Prior to 5.3.7 Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities 49248;Mozilla Firefox/SeaMonkey CVE-2011-2993 Security Bypass Vulnerability 49247;artmedic CMS Multiple HTML Injection Vulnerabilities 49246;Mozilla Firefox/SeaMonkey CVE-2011-2990 Information Disclosure and Security Bypass Vulnerabilities 49245;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-2992 Remote Memory Corruption Vulnerability 49244;IBM LTPA STS Module Threads Security Vulnerability 49243;Mozilla Firefox and Thunderbird CVE-2011-2991 JavaScript Memory-Corruption Vulnerabiility 49242;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2011-2988 Buffer Overflow Vulnerability 49241;PHP Versions Prior to 5.3.7 Multiple Security Vulnerabilities 49240;IBM WebSphere Service Registry and Repository 'agentDetect.jsp' Cross Site Scripting Vulnerability 49239;Mozilla Firefox and Thunderbird CVE-2011-2989 WebGL Memory-Corruption Vulnerabiility 49238;EMC AutoStart Multiple Buffer Overflow Vulnerabilities 49237;Elgg 'tag_names' Parameter SQL Injection Vulnerability 49236;Kiwi Multiple Remote Code Execution, HTML Injection and Local File Inclusion Vulnerabilities 49235;MantisBT Cross Site Scripting and SQL Injection Vulnerabilities 49234;WordPress Allow PHP in Posts and Pages Plugin 'id' Parameter SQL Injection Vulnerability 49233;WordPress Ajax Gallery Plugin 'ajaxgallery/utils/list.php' SQL Injection Vulnerability 49232;WordPress Global Content Blocks Plugin 'gcb_export.php' SQL Injection Vulnerability 49231;WordPress Menu Creator Plugin 'updateSortOrder.php' SQL Injection Vulnerability 49229;RoundCube Webmail '_mbox' Parameter Cross Site Scripting Vulnerability 49227;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-2986 Information Disclosure Vulnerability 49226;Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2011-2987 Heap Buffer Overflow Vulnerability 49225;WordPress WP DS FAQ Plugin 'ajax.php' SQL Injection Vulnerability 49224;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-2985 Multiple Memory Corruption Vulnerabilities 49223;Mozilla Firefox/Thunderbird CVE-2011-2983 Information Disclosure Vulnerability 49222;Free Help Desk Multiple Unspecified Security Vulnerabilities 49221;Drupal Addresses Module Cross Site Scripting Vulnerability 49220;Adobe ColdFusion 'probe.cfm' Cross Site Scripting Vulnerability 49219;Mozilla Firefox and Thunderbird CVE-2011-2984 Tab Element Privilege Escalation Vulnerability 49218;Mozilla Firefox/Thunderbird CVE-2011-2981 Privilege Escalation Vulnerability 49217;Mozilla Firefox/Thunderbird CVE-2011-2980 Remote Arbitrary Code Execution Vulnerability 49216;Mozilla Firefox and Thunderbird CVE-2011-2982 Multiple Memory-Corruption Vulnerabilities 49214;Mozilla Firefox and Thunderbird 'appendChild()' Remote Memory Corruption Vulnerability 49213;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-0084 Remote Memory Corruption Vulnerability 49212;WordPress OdiHost Newsletter Plugin 'openstat.php' SQL Injection Vulnerability 49211;Contrexx Shopsystem Module 'catId' Parameter SQL Injection Vulnerability 49210;Code Widgets Multiple Question - Multiple Choice Online Questionaire SQL Injection Vulnerability 49209;Code Widgets DataBound Collapsible Menu 'main.asp' SQL Injection Vulnerability 49208;Code Widgets DataBound Index Style Menu 'category.asp' SQL Injection Vulnerability 49207;Code Widgets Online Job Application 'admin.asp' Multiple SQL Injection Vulnerabilities 49206;WordPress Easy Contact Form Lite Plugin 'map-details.php' SQL Injection Vulnerability 49205;WordPress WP Symposium Plugin 'get_profile_avatar.php' SQL Injection Vulnerability 49204;WordPress File Groups Plugin 'fgid' Parameter SQL Injection Vulnerability 49203;WordPress Contus HD FLV Player 'process-sortable.php' SQL Injection Vulnerability 49202;Real Networks RealPlayer CVE-2011-2946 ActiveX Control Remote Code Execution Vulnerability 49201;NppFTP Plugin For Notepad++ LIST Command Remote Heap Buffer Overflow Vulnerability 49200;Real Networks RealPlayer (CVE-2011-2953) ActiveX Control Out of Bound Code Execution Vulnerability 49199;Real Networks RealPlayer (CVE-2011-2954) Use After Free Memory Corruption Vulnerability 49198;Real Networks RealPlayer (CVE-2011-2955) Use After Free Memory Corruption Vulnerability 49197;WordPress WP-Stats-Dashboard Plugin Multiple Cross Site Scripting Vulnerabilities 49196;Real Networks RealPlayer SIPR Codec Remote Heap Buffer Overflow Vulnerability 49195;Real Networks RealPlayer (CVE-2011-2952) Use After Free Memory Corruption Vulnerability 49194;Skype Multiple Fields Multiple HTML Injection Vulnerabilities 49193;WordPress Fast Secure Contact Form 'index.php' Cross Site Scripting Vulnerability 49192;StudioLine Photo Basic 'NMSDVDXU.dll' ActiveX Control Arbitrary File Overwrite Vulnerability 49191;FlexNet License Server Manager Remote Code Execution Vulnerability 49189;Drupal Forward Module URI Redirection Vulnerability 49188;PHPList Security Bypass and Information Disclosure Vulnerabilities 49187;awiki Multiple Local File Include Vulnerabilities 49186;Adobe Flash Player CVE-2011-2424 Multiple Memory Corruption Vulnerabilities 49185;Website Baker 'upload.php' Arbitrary File Upload Vulnerability 49184;HP OpenView Performance Insight CVE-2011-2410 Unspecified Cross Site Scripting Vulnerability 49183;EMC Adaptive Authentication Out-Of-The-Box Authentication Security Bypass Vulnerability 49182;SoftwareDEP Classified Script 'id' Parameter SQL Injection Vulnerability 49181;MasqMail Multiple Local Privilege Escalation Vulnerabilities 49180;Joomla! JoomTouch Component 'controller' Parameter Local File Include Vulnerability 49179;Ruby on Rails Multiple Vulnerabilities 49178;Real Networks RealPlayer (CVE-2011-2947) Cross-Zone Scripting Vulnerability 49177;Pop-Over Login Form (ASP) 'username' and 'password' SQL Injection Vulnerabilities 49176;phpWebSite 'page_id' Parameter Cross Site Scripting Vulnerability 49175;Real Networks RealPlayer CVE-2011-2948 Remote Code Execution Vulnerability 49174;Real Networks RealPlayer (CVE-2011-2949) Remote Code Execution Vulnerability 49173;Real Networks RealPlayer CVE-2011-2951 Remote Buffer Overflow Vulnerability 49172;Real Networks RealPlayer 'qcpfformat.dll' Remote Code Execution Vulnerability 49170;Apple Mac OS X Quicktime (CVE-2011-0256) Integer Overflow Vulnerability 49169;RETIRED: Real Networks RealPlayer Multiple Remote Vulnerabilities 49168;WordPress IP Logger Plugin 'map-details.php' SQL Injection Vulnerability 49167;Multiple Sagem F@st Routers Authentication Bypass Vulnerability 49166;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-29 through -30 Multiple Vulnerabilities 49165;Microsoft Internet Explorer 9 'Iedvtool.dll' Malformed HTML Denial of Service Vulnerability 49164;Microsoft Windows DHCPv6 Packets Remote Denial Of Service Vulnerability 49163;Curverider Elgg 'index.php' Multiple SQL Injection Vulnerabilities 49162;Check Point Security Management Post Installation Script Temporary File Creation Vulnerability 49160;SurgeFTP Multiple Cross Site Scripting Vulnerabilities 49159;RETIRED: F-Secure BlackList Local Privilege Escalation Vulnerability 49158;Aimluck Products Aipo and Aipo ASP Unspecified SQL Injection Vulnerability 49157;Kolay PageRank Sorgulama Script 'f_url' Parameter Cross Site Scripting Vulnerability 49156;Kahf Poems SQL Injection and HTML Injection Vulnerabilities 49155;Contrexx Shopsystem Module 'productId' Parameter SQL Injection Vulnerability 49153;NSHC Papyrus Heap Based Buffer Overflow Vulnerability 49152;Linux Kernel 'perf_count_sw_cpu_clock' Event Denial of Service Vulnerability 49151;ktsuss Local Security Bypass and Arbitrary Code Execution Vulnerabilities 49150;ax25-tools Local Privilege Escalation Vulnerability 49149;MPlayer SAMI Subtitle File Buffer Overflow Vulnerability 49148;GIMP GIF Image Parsing 'LZWReadByte()' Buffer Overflow Vulnerability 49147;Apache Tomcat CVE-2011-2481 Information Disclosure Vulnerability 49146;Xen DMA Requests IOMMU Denial of Service Vulnerability 49144;Apple QuickTime PICT File CVE-2011-0257 Stack Buffer Overflow Vulnerability 49143;Apache Commons Daemon 'jsvc' Information Disclosure Vulnerability 49142;WordPress Link Library Plugin 'id' Parameter Cross Site Scripting and SQL Injection Vulnerabilities 49141;Linux Kernel NFS File Locking Local Denial of Service Vulnerability 49140;Linux Kernel 'perf' Utility Local Privilege Escalation Vulnerability 49139;Joomla! Vportfolio Component Unspecified Directory Traversal Vulnerability 49138;PHP Flat File Guestbook 'ffgb_admin.php' Remote File Include Vulnerability 49137;Open Handset Alliance Android Web Browser Secure Cookie Security Bypass Vulnerability 49136;Apple Safari Secure Cookie Security Bypass Vulnerability 49135;Microsoft Internet Explorer Secure Cookie Security Bypass Vulnerability 49134;Opera Web Browser Secure Cookie Security Bypass Vulnerability 49133;Google Chrome Secure Cookie Security Bypass Vulnerability 49131;Calisto Light, Light Plus, and Full Multiple SQL Injection Vulnerabilities 49130;Mambo CMS 'zorder' Parameter SQL Injection Vulnerability 49129;Mozilla Firefox Secure Cookie Security Bypass Vulnerability 49128;QT client qtnx '~/.qtnx/*.nxml' Insecure File Permissions Vulnerability 49126;Ruby Random Number Values Security Weakness 49125;TeeChart Professional ActiveX Remote Integer Overflow Vulnerability 49124;X.Org libXfont LZW Decompression 'BufCompressedFill()' Local Privilege Escalation Vulnerability 49123;Plone 'type_name' Parameter Cross Site Scripting Vulnerability 49122;VMware vFabric tc Server JMX Authentication Security Bypass Vulnerability 49120;ISC DHCP Multiple Denial of Service Vulnerabilities 49119;Torque Server Security Bypass Vulnerability 49118;FFmpeg libavcodec CAVS File Multiple Denial of Service Vulnerabilities 49117;WordPress eShop Plugin Multiple Cross Site Scripting Vulnerabilities 49116;APCO Project 25 Denial of Service, Traffic Injection, and Information Disclosure Vulnerabilities 49115;FFmpeg libavcodec CAVS File Remote Buffer Overflow Vulnerability 49114;Sybase Unwired Platform Local Security Bypass Vulnerability 49113;StatusNet 'tag stream' Pages Cross Site Scripting Vulnerability 49112;HP webOS Calendar Application Remote Script Code Injection Vulnerability 49111;HP webOS Contacts Application CVE-2011-2408 Remote Script Code Injection Vulnerability 49110;HP ProLiant SL Advanced Power Manager Unspecified Remote Security Bypass Vulnerability 49109;BisonFTP Server Remote Buffer Overflow Vulnerability 49108;Linux Kernel eCryptfs Multiple Vulnerabilities 49107;Ax.25 Tools AX.25 daemon 'setuid()' Remote Privilege Escalation Vulnerability 49106;Adobe Photoshop '.GIF' File Remote Memory Corruption Vulnerability 49105;Adobe RoboHelp Server and RoboHelp (CVE-2011-2133) DOM Cross Site Scripting Vulnerability 49103;Adobe Flash Media Server NULL Pointer Dereference Remote Denial of Service Vulnerability 49102;Adobe Shockwave Player APSB11-19 Multiple Memory Corruption Vulnerabilities 49101;Symantec Endpoint Protection CVE-2011-0551 Cross Site Request Forgery Vulnerability 49100;HP Easy Printer Care Software 'HPTicketMgr.dll' ActiveX Control Remote Code Execution Vulnerability 49099;Joomla! TNR ESearch 'com_esearch' Component 'searchId' Parameter SQL Injection Vulnerability 49098;RETIRED: BlackBerry Enterprise Server Remote Code Execution Vulnerabilities 49097;Phone Drive for Apple iPhone/iPod Directory Traversal Vulnerability 49096;HP OpenView Performance Insight Security Bypass and HTML Injection Vulnerabilities 49095;Acoustica Mixcraft '.mxc' File Remote Denial of Service Vulnerability 49094;Lasernet CMS 'id' Parameter SQL Injection Vulnerability 49093;AChecker Multiple Cross Site Scripting Vulnerabilities 49092;BlueSoft Rate My Photo Site 'ty' Parameter SQL Injection Vulnerability 49091;BlueSoft Banner Exchange 'referer_id' Parameter SQL Injection Vulnerability 49090;OpenEMR Multiple Cross Site Scripting Vulnerabilities 49088;McAfee SaaS Endpoint Protection 'MyAsUtil5.2.0.603.dll' ActiveX Remote Code Execution Vulnerability 49087;McAfee SaaS Endpoint Protection 'myCIOScn' ActiveX Remote Code Execution Vulnerability 49086;Adobe Flash Player CVE-2011-2139 Cross Site Scripting Vulnerability 49085;Adobe Flash Player CVE-2011-2425 Remote Memory Corruption Vulnerability 49084;Adobe Flash Player CVE-2011-2417 Remote Memory Corruption Vulnerability 49083;Adobe Flash Player CVE-2011-2140 Remote Memory Corruption Vulnerability 49082;Adobe Flash Player 'flash.display' Class Remote Memory Corruption Vulnerability 49081;Adobe Flash Player CVE-2011-2416 Remote Integer Overflow Vulnerability 49080;Adobe Flash Player 'BitmapData.scroll' Remote Integer Overflow Vulnerability 49079;Adobe Flash Player CVE-2011-2136 Remote Integer Overflow Vulnerability 49078;Simple Machines Forum Moderation Zone Information Disclosure Vulnerability 49077;Adobe Flash Player CVE-2011-2415 Remote Buffer Overflow Vulnerability 49076;Adobe Flash Player CVE-2011-2414 Remote Buffer Overflow Vulnerability 49075;Adobe Flash Player CVE-2011-2137 Remote Buffer Overflow Vulnerability 49074;Adobe Flash Player CVE-2011-2134 Remote Buffer Overflow Vulnerability 49073;Adobe Flash Player CVE-2011-2130 Remote Buffer Overflow Vulnerability 49072;TYPO3 Core TYPO3-CORE-SA-2011-001 Multiple Remote Security Vulnerabilities 49071;Wireshark ANSI A MAP Files Denial of Service Vulnerability 49070;Intel Active System Console and Multi-Server Manager Remote Denial of Service Vulnerability 49069;Novell Data Synchronizer Mobility Pack Multiple Remote Security Vulnerabilities 49068;Moodle Prior to 2.0.4/2.1.1 Multiple Security Bypass Vulnerabilities 49067;XpressEngine Multiple HTML Injection Vulnerabilities 49066;AContent Multiple SQL Injection And Cross Site Scripting Vulnerabilities 49065;LiteServe 'PASV' Command Remote Denial of Service Vulnerability 49064;Search Network 'query' Parameter Cross Site Scripting Vulnerability 49063;Wordpress UPM Polls Plugin 'qid' Parameter SQL Injection Vulnerability 49062;WordPress Media Library Categories Plugin 'termid' Parameter SQL Injection Vulnerability 49061;AChecker Multiple SQL Injection Vulnerabilities 49059;Cart Local File Include and SQL Injection Vulnerabilities 49057;ATutor Information Disclosure, SQL Injection, and Cross Site Scripting Vulnerabilities 49056;Kaba Simplex System Authentication Bypass Vulnerability 49055;Pithos '/tmp/pithos.debug.log' Insecure Temporary File Creation Vulnerability 49054;Kaba E-plex System Authentication Bypass Vulnerabilities 49053;CiscoKits CCNA TFTP 'Read' Command Directory Traversal Vulnerability 49052;Freefloat FTP Server Multiple Commands Remote Buffer Overflow Vulnerabilities 49051;Softbiz Recipes Portal Script Multiple Cross Site Scripting Vulnerabilities 49049;Multiple Vendor Router Devices OSPF Protocol Remote Security Vulnerability 49048;SAP J2EE Engine Unspecified Vulnerability 49047;WordPress Social Slider Plugin 'rA[]' Parameter SQL Injection Vulnerability 49046;WordPress ProPlayer Plugin 'playlist-controller.php' Parameter SQL Injection Vulnerability 49045;CiscoKits CCNA TFTP Write Command Remote Denial of Service Vulnerability 49044;Xataface '-lang' Parameter Directory Traversal Vulnerability 49042;Bugzilla Multiple Security Vulnerabilities 49041;RARLAB UnRAR '.rar' File Buffer Overflow Vulnerability 49040;Microsoft Remote Desktop Web Access CVE-2011-1263 Cross Site Scripting Vulnerability 49039;Microsoft Internet Explorer Style Object Memory Corruption Remote Code Execution Vulnerability 49038;Apple QuickTime CVE-2011-0252 STTS Atoms Heap Buffer Overflow Vulnerability 49037;Microsoft Internet Explorer XSLT Memory Corruption Remote Code Execution Vulnerability 49033;Microsoft Visual Studio Report Viewer Control Multiple Cross Site Scripting Vulnerabilities 49032;Microsoft Internet Explorer Shift JIS Character Encoding Information Disclosure Vulnerability 49031;Apple QuickTime ActiveX QTL File 'src' Parameter Stack Buffer Overflow Vulnerability 49030;Apple QuickTime CVE-2011-0247 H.264 Movie Files Multiple Buffer Overflow Vulnerabilities 49029;Apple QuickTime CVE-2011-0246 GIF Image Heap Buffer Overflow Vulnerability 49028;Apple QuickTime CVE-2011-0245 Pict File Buffer Overflow Vulnerability 49027;Microsoft Internet Explorer Telnet URI Handler Remote Code Execution Vulnerability 49026;Microsoft Windows Data Access Component DLL Loading Arbitrary Code Execution Vulnerability 49025;Community Server BBCode Tag HTML Injection Vulnerability 49024;Microsoft Visio CVE-2011-1972 Remote Code Execution Vulnerability 49023;Microsoft Internet Explorer Event Handlers Cross Domain Information Disclosure Vulnerability 49022;Community Server 'TagSelector.aspx' Cross Site Scripting Vulnerability 49021;Microsoft Visio CVE-2011-1979 Remote Code Execution Vulnerability 49020;ThreeDify Designer ActiveX Control 'cmdSave()' Insecure Method Vulnerability 49019;Microsoft Windows DNS Server Uninitialized Memory Remote Denial of Service Vulnerability 49018;ThreeDify Designer ActiveX Control 'ActiveSolid.dll' Multiple Buffer Overflow Vulnerabilities 49017;RETIRED: Microsoft August 2011 Advance Notification Multiple Vulnerabilities 49016;ZABBIX 'backurl' Parameter Cross Site Scripting Vulnerability 49015;Ruby Random Number Generation Local Denial Of Service Vulnerability 49014;Symantec Veritas Enterprise Administrator Service Multiple Buffer Overflow Vulnerabilities 49013;Microsoft Windows CSRSS 'SrvGetConsoleTitle()' Local Typecasting Security Vulnerability 49012;Microsoft Windows DNS Server NAPTR Query Remote Heap Memory Corruption Vulnerability 49010;Microsoft SharePoint 'EditForm.aspx' CVE-2011-1890 Script Injection Vulnerability 49009;WordPress WP e-Commerce Plug-in 'cart_messages[]' Parameter Cross Site Scripting Vulnerability 49008;HESK Multiple Cross Site Scripting Vulnerabilities 49007;Xpdf 'zxpdf' Security Bypass Vulnerability 49005;Microsoft SharePoint Contact Details Cross Site Scripting Vulnerability 49004;Microsoft SharePoint CVE-2011-1893 Cross Site Scripting Vulnerability 49002;Microsoft SharePoint Calendar CVE-2011-0653 Cross Site Scripting Vulnerability 49001;Drupal iWebkit Theme Menu Links HTML Injection Vulnerability 49000;Drupal Display Suite Module Cross Site Scripting Vulnerability 48999;Drupal Mail Logger Module Multiple HTML Injection Vulnerabilities 48998;Joomla! 'com_jdirectory' Component 'Itemid' Parameter SQL Injection Vulnerability 48997;Microsoft Windows Kernel CVE-2011-1971 Remote Denial of Service Vulnerability 48996;Microsoft Windows NDISTAPI CVE-2011-1974 Local Privilege Escalation Vulnerability 48995;Microsoft Remote Desktop Protocol CVE-2011-1968 Denial of Service Vulnerability 48994;Microsoft Internet Explorer Window Open Race Condition Remote Code Execution Vulnerability 48993;RETIRED: Apple QuickTime Prior To 7.7 Multiple Arbitrary Code Execution Vulnerabilities 48992;Microsoft Windows CSRSS CVE-2011-1967 Local Privilege Escalation Vulnerability 48991;Microsoft .NET Framework 'System.Net.Sockets' Namespace Security Bypass Vulnerability 48990;Microsoft Windows TCP/IP QOS CVE-2011-1965 Remote Denial Of Service Vulnerability 48988;Siemens SIMATIC Unspecified Denial of Service Vulnerability 48987;Microsoft Windows TCP/IP ICMP CVE-2011-1871 Remote Denial Of Service Vulnerability 48986;Linux Kernel 'net/' Subsystem 'af_packet.c' Local Information Disclosure Vulnerability 48985;Microsoft .NET Framework Chart Control Information Disclosure Vulnerability 48984;Siemens SIMATIC S7-300 Hardcoded Credentials Security Bypass Vulnerability 48983;Joomla! 'com_community' Component 'userid' Parameter SQL Injection Vulnerability 48982;foomatic-gui python-foomatic 'pysmb.py' Remote Arbitrary Shell Command Execution Vulnerability 48981;Joomla! Slideshow Gallery Component 'id' Parameter SQL Injection Vulnerability 48980;Mongoose PUT Request Remote Buffer Overflow Vulnerability 48979;libmodplug Multiple Buffer Overflow and Off-By-One Vulnerabilities 48978;OmniCom AlphaLPD Malformed Message Denial Of Service Vulnerability 48977;Provideo ActiveX Controls Multiple Buffer Overflow Vulnerabilities 48976;Invensys Wonderware Info Server ActiveX Control Unspecified Remote Code Execution Vulnerabilities 48975;UUSee UUPlayer ActiveX Control Multiple Remote Code Execution Vulnerabilities 48973;vBulletin Multiple Products 'AdminCP' Cross Site Scripting Vulnerability 48972;Online Yemek Siparis HTML Injection Vulnerability 48971;phPhotoGallery Login field SQL Injection Vulnerability 48970;Ataccan E-ticaret Scripti 'id' Parameter SQL Injection Vulnerability 48969;BESNI OKUL PORTAL 'sayfa.asp' Cross Site Scripting Vulnerability 48968;NC LinkList 'searchstring' Parameter Cross Site Scripting Vulnerability 48967;mt LinkDatenbank 'b' Parameter Cross Site Scripting Vulnerability 48966;Gilnet News 'read_more.php' SQL Injection Vulnerability 48965;Joomla! 'com_astra' Component 'F' Parameter SQL Injection Vulnerability 48964;Adium Filename HTML Injection Vulnerability 48963;WordPress Timthumb Plugin 'timthumb' Cache Directory Arbitrary File Upload Vulnerability 48962;Rockwell Automation FactoryTalk Diagnostics Viewer '.ftd' File Remote Code Execution Vulnerability 48961;gdk-pixbuf 'GIF' File Remote Buffer Overflow Vulnerability 48960;Google Chrome Prior to 13.0.782.107 Multiple Security Vulnerabilities 48958;Ecava IntegraXor Multiple Cross Site Scripting Vulnerabilities 48957;Google Search Appliance Unspecified Cross Site Scripting Vulnerability 48956;Avaya Media Application Server Client Remote Code Execution Vulnerability 48955;AzeoTech DAQFactory Denial of Service Vulnerability 48954;Open Handset Alliance Android Browser Sandbox Security Bypass Vulnerability 48953;Crafty Syntax Live Help URI Redirection and Cross Site Scripting Vulnerabilities 48952;MyBB MyTabs Plugin 'tab' Parameter SQL Injection Vulnerability 48951;Skype 'Mobile Phone' Field HTML Injection Vulnerability 48950;Skype Facebook Plugin Multiple Cross Site Scripting Vulnerabilities 48949;ZoneMinder 'view' Parameter Local File Include Vulnerability 48948;Link Station Pro Multiple SQL Injection Vulnerabilities 48947;ActFax Server 'USER' Command Remote Buffer Overflow Vulnerability 48946;Curverider Elgg Multiple Cross Site Scripting Vulnerabilities 48945;Digital Scribe Multiple Cross Site Scripting Vulnerabilities 48944;Joomla! obSuggest Component 'controller' Parameter Local File Include Vulnerability 48943;ICQ 'MUIMessage.dll' File Transfer Denial of Service Vulnerability 48942;Avaya Secure Access Link (SAL) Gateway Invalid Domian Servers Information Disclosure Vulnerability 48941;Group-Office Command Injection and SQL Injection Vulnerabilities 48940;Open Handset Alliance Android SSL Certificate Spoofing Vulnerability 48939;Joomla! Prior to 1.6.2 Clickjacking Vulnerability 48938;Hitachi JP1/IT Resource Management Unspecified Vulnerability 48937;SCO UnixWare License Policy Manager Daemon 'sco_pmd' Unspecified Denial Of Service Vulnerability 48936;IBM Lotus Symphony Multiple Denial of Service Vulnerabilities and Unspecified Vulnerabilities 48935;MiniSSDPd Multiple Remote Vulnerabilities 48934;Sybase Products Multiple Remote Code Execution and Unspecified Vulnerabilities 48933;SEO Panel Multiple Cross Site Scripting Vulnerabilities 48932;Cisco TelePresence Recording Server Default Root Credentials Authentication Bypass Vulnerability 48931;cFTP Insecure Cookie Authentication Bypass Vulnerability 48930;Sitecore CMS 'url' Parameter URI Redirection Vulnerability 48929;Linux Kernel Generic Receive Offload (GRO) CVE-2011-2723 Denial of Service Vulnerability 48928;ManageEngine ServiceDesk Plus Multiple HTML Injection Vulnerabilities 48927;FlexNet License Server Manager 'lmadmin' Component Heap Buffer Overflow Vulnerability 48926;libsoup SoupServer Directory Traversal Vulnerability 48925;SAP Netweaver Invoker Servlet Remote Code Execution Vulnerability 48924;HP Network Automation CVE-2011-2403 SQL Injection Vulnerability 48922;HP Network Automation CVE-2011-2402 Unspecified Cross Site Scripting Vulnerability 48921;MyWebServer dot Character Remote Script File Disclosure Vulnerability 48920;MyWebServer Remote Buffer Overflow Vulnerability 48919;foomatic Insecure Temporary File Creation Vulnerability 48917;HP OpenView Storage Data Protector CVE-2011-2399 Denial of Service Vulnerability 48916;HP SiteScope Unspecified Session Fixation Vulnerability 48915;ioQuake3 Engine Multiple Remote Code Execution Vulnerabilities 48914;CobraScripts Trading Marketplace Script 'cid' Parameter SQL Injection Vulnerability 48913;HP SiteScope Unspecified Cross Site Scripting Vulnerability 48912;EMC Data Protection Advisor Account Credentials Local Information Disclosure Vulnerability 48911;Drupal Core File Download Security Bypass Vulnerability 48910;EMC Captiva eInput CVE-2011-1743 Cross Site Scripting Vulnerability 48908;Sagem F@st 3304 Routers PPPoE Credentials Information Disclosure Vulnerability 48907;Red Hat Linux Kernel VLAN Packets Handling Remote Denial of Service Vulnerability 48905;PHPJunkYard GBook Multiple Cross Site Scripting Vulnerabilities 48904;EMC Captiva eInput ActiveX Function Insecure Method Vulnerability 48903;Appointment Booking Pro Component for Joomla! 'view' Parameter Local File Include Vulnerability 48902;MBoard 'url' Parameter URI Redirection Vulnerability 48901;Samba SWAT 'user' Field Cross Site Scripting Vulnerability 48899;Samba SWAT Cross Site Request Forgery Vulnerability 48898;Citrix XenApp and XenDesktop XML Service Interface Multiple Remote Code Execution Vulnerabilities 48897;Computer Associates ARCserve D2D 'homepageServlet' Servlet Information Disclosure Vulnerability 48896;Support Incident Tracker Multiple SQL Injection Vulnerabilities 48895;Koha OPAC Multiple Cross Site Scripting Vulnerabilities 48894;Dlink DPH 150SE/E/F1 IP Phones Multiple Remote Vulnerabilities 48893;ICQ Profile HTML Injection Vulnerability 48892;HP Linux Imaging and Printing Insecure Temporary File Creation Vulnerability 48891;ClamAV Hash Manager Off-By-One Denial of Service Vulnerability 48890;OpenSAML XML Signature Wrapping Security Vulnerability 48888;Internet Explorer EUC-JP Encoded Characters Cross-Site Scripting Vulnerability 48886;SystemTap Multiple Local Privilege Escalation Vulnerabilities 48885;PHP-Barcode 'code' Parameter Remote Command Injection Vulnerability 48884;GLPI Prior to 0.80.2 Information Disclosure Vulnerability 48883;Joomla! Virtual Money 'com_virtualmoney' Component SQL Injection Vulnerability 48882;ManageEngine ServiceDesk Plus Security Bypass Vulnerability 48881;Musicbox Cross Site Scripting and SQL Injection Vulnerabilities 48880;FreeRADIUS Revoked Certificate Authentication Bypass Vulnerability 48879;BusyBox 'udhcpc' Shell Characters in Response Remote Code Execution Vulnerability 48878;Willscript Recipes Website Script Silver Edition 'viewRecipe.php' SQL Injection Vulnerability 48877;Apple iOS Data Security Certificate Chain Validation Security Vulnerability 48875;Online Grades Multiple Cross Site Scripting Vulnerabilities 48874;phpMyAdmin Prior to 3.3.10.3 and 3.4.3.2 Multiple Remote Vulnerabilities 48872;Godly Forums 'id' Parameter SQL Injection Vulnerability 48871;Download Accelerator Plus '.m3u' File Buffer Overflow Vulnerability 48870;ExtCalendar 'username' and 'password' SQL Injection Vulnerabilities 48868;CiscoKits CCNA TFTP Server Long Filename Remote Denial of Service Vulnerability 48867;Kingsoft Antivirus 'KisKrnl.sys' Driver Local Privilege Escalation Vulnerability 48866;cgit HTML Injection Vulnerability 48865;File Expert Arbitrary File Deletion And Directory Traversal Vulnerabilities 48864;Free Help Desk Multiple Unspecified Vulnerabilities 48863;PRADO 'TActiveFileUpload.php' Directory Traversal Vulnerability 48862;Joomla! AlphaRegistration Component 'email' Parameter SQL Injection Vulnerability 48861;Joomla! Simple Page Option Module Local File Include Vulnerability 48860;WebKit URL Handling Information Disclosure Vulnerability 48859;WebKit Embedded URL Cross Domain Scripting Vulnerability 48858;WebKit CVE-2011-1797 Memory Corruption Remote Code Execution Vulnerability 48857;WebKit CVE-2011-1462 Memory Corruption Remote Code Execution Vulnerability 48856;WebKit CVE-2011-1457 Memory Corruption Remote Code Execution Vulnerability 48855;WebKit CVE-2011-1453 Memory Corruption Remote Code Execution Vulnerability 48854;WebKit CVE-2011-1288 Memory Corruption Remote Code Execution Vulnerability 48853;WebKit CVE-2011-0255 Memory Corruption Remote Code Execution Vulnerability 48852;WebKit 'NamedNodeMap.cpp' Memory Corruption Remote Code Execution Vulnerability 48851;WebKit CVE-2011-0253 Memory Corruption Remote Code Execution Vulnerability 48850;WebKit CVE-2011-0238 Memory Corruption Remote Code Execution Vulnerability 48849;WebKit CVE-2011-0237 Memory Corruption Remote Code Execution Vulnerability 48848;WebKit CVE-2011-0235 Memory Corruption Remote Code Execution Vulnerability 48847;WebKit FrameOwner Element Memory Corruption Remote Code Execution Vulnerability 48846;WebKit CVE-2011-0232 Memory Corruption Remote Code Execution Vulnerability 48845;WebKit CVE-2011-0225 Memory Corruption Remote Code Execution Vulnerability 48844;WebKit CVE-2011-0222 Memory Corruption Remote Code Execution Vulnerability 48843;WebKit CVE-2011-0221 Memory Corruption Remote Code Execution Vulnerability 48842;WebKit CVE-2011-0218 Memory Corruption Remote Code Execution Vulnerability 48841;Apple Safari Cross Domain Information Disclosure Vulnerability 48840;WebKit 'libxslt' Remote Code Execution Vulnerability 48839;Apple Safari 'AutoFill web forms' Feature Information Disclosure Vulnerability 48837;Apple Safari CFNetwork Root Certificate Security Bypass Vulnerability 48836;Foxit Reader 'FoxitReaderOCX' ActiveX Control 'OpenFile()' Buffer Overflow Vulnerability 48835;Synergy Software 'id' Parameter SQL Injection Vulnerability 48834;Joomla! Flash Magazine Deluxe Component Insecure Directory Permissions Vulnerability 48833;Apple Safari ImageIO TIFF Image Handling Heap Buffer Overflow Vulnerability 48832;Apple Safari 'libxml' (CVE-2011-0216) Remote Code Execution Vulnerability 48831;Apple Safari CFNetwork NTLM authentication protocol Remote Code Execution Vulnerability 48830;Joomla! JE Story Submit Component 'view' Parameter Local File Include Vulnerability 48829;IcedTea6 and IcedTea-Web Information Disclosure and Security Bypass Vulnerabilities. 48828;Apple Safari CFNetwork Cross-Site Scripting Vulnerability 48827;WebKit SVG Tags 'animVal' Property Use-After-Free Remote Code Execution Vulnerability 48826;vBulletin 'messagegroupid' Parameter SQL Injection Vulnerability 48825;WebKit Malformed 'TIFF' Image Use After Free Memory Corruption Vulnerability 48824;WebKit MathML Tags Use-After-Free Remote Code Execution Vulnerability 48823;WebKit Malformed XHTML Tags Use After Free Memory Corruption Vulnerability 48822;Drupal SunMailer Newsletter Module Security Bypass Vulnerability 48821;HTC OBEX FTP Service in Android Directory Traversal Vulnerability 48820;WebKit Frameset Elements Memory Corruption Vulnerability 48819;Drupal Taxonomy Filter Module 'Vocabulary name' HTML Injection Vulnerability 48818;Drupal Devel Module Cross Site Request Forgery Vulnerability 48816;Likewise Open lsassd Service SQL Injection Vulnerability 48815;Multiple vBulletin Products 'Search UI' SQL Injection Vulnerability 48814;Cyberoam UTM Multiple Cross Site Scripting Vulnerabilities 48813;Computer Associates Total Defense and Gateway Security Remote Code Execution Vulnerability 48812;Cisco SA 500 Series Appliances Web Management Interface (CVE-2011-2546) SQL Injection Vulnerability 48811;Cisco ASR 9000 Series Routers IP Version 4 Denial of Service Vulnerability 48810;Cisco SA 500 Series Appliances Web Management Interface Remote Command Injection Vulnerability 48808;RETIRED: Apple Safari Prior to 5.1 and 5.0.6 Multiple Security Vulnerabilities 48806;Tiki Wiki CMS Groupware 'snarf_ajax.php' Cross Site Scripting Vulnerability 48805;Joomla! 1.6.5 and Prior Multiple Cross Site Scripting Vulnerabilities 48804;Linux Kernel 'drivers/media/radio/si4713-i2c.c' Remote Buffer Overflow Vulnerability 48803;Western Digital WD TV Live Hub Multiple Security Vulnerabilities 48802;Linux Kernel IPv6 Fragment Identification Remote Denial of Service Vulnerability 48801;eglibc Signedness Error Multiple Remote Code Execution Vulnerabilities 48799;Oracle PeopleSoft CVE-2011-2277 Remote PeopleSoft Enterprise SCM Vulnerability 48798;Oracle Sun CVE-2011-2291 Local Solaris Vulnerability 48797;Oracle GlassFish Enterprise Server Multiple Input Validation Vulnerabilities 48796;Oracle Sun Products CVE-2011-2263 Local Security Vulnerability 48795;Oracle Sun Solaris CVE-2011-2289 Local Vulnerability 48794;Oracle Enterprise Manager Grid Control CVE-2011-0845 Remote Database Control Vulnerability 48793;Oracle VM VirtualBox CVE-2011-2300 Local Vulnerability 48792;Oracle PeopleSoft CVE-2011-2279 Remote PeopleSoft Enterprise HRMS Vulnerability 48791;Oracle Sun Solaris CVE-2011-2258 Local Security Vulnerability 48790;Oracle Sun Solaris Kernel USB Configuration Descriptor Local Buffer Overflow Vulnerability 48789;Oracle PeopleSoft CVE-2011-2281 Remote PeopleSoft Enterprise HRMS Vulnerability 48788;Oracle Sun CVE-2011-2293 Local Solaris Vulnerability 48787;Oracle Sun CVE-2011-2259 Local Solaris Vulnerability 48786;Oracle Sun CVE-2011-2290 Local Solaris Vulnerability 48785;Oracle Sun CVE-2011-2296 Local Solaris Vulnerability 48784;Oracle PeopleSoft Enterprise CVE-2011-2274 Remote PeopleSoft Enterprise PeopleTools Vulnerability 48783;Oracle PeopleSoft Enterprise CVE-2011-2282 Remote PeopleSoft Enterprise PeopleTools Vulnerability 48782;Oracle PeopleSoft Enterprise PeopleTools CVE-2011-2275 Remote Security Vulnerability 48781;Oracle VM VirtualBox CVE-2011-2305 Local Vulnerability 48780;Oracle Sun CVE-2011-2294 Remote Solaris Vulnerability 48779;Oracle Sun Solaris CVE-2011-2298 Remote Security Vulnerability 48778;Oracle PeopleSoft Enterprise FIN CVE-2011-2250 Remote PeopleSoft Enterprise FIN Vulnerability 48777;Oracle PeopleSoft CVE-2011-2272 Remote PeopleSoft Enterprise FSCM Vulnerability 48776;Oracle PeopleSoft Enterprise CVE-2011-2280 Remote PeopleSoft Enterprise PeopleTools Vulnerability 48775;Oracle Sun Solaris CVE-2011-2285 Local Vulnerability 48774;Oracle Sun Products Suite CVE-2011-2297 Local Oracle Solaris Cluster Vulnerability 48773;Oracle Supply Chain CVE-2011-2273 Remote Agile Core Technology Vulnerability 48772;Oracle Sun Solaris CVE-2011-2249 Remote Security Vulnerability 48771;Oracle PeopleSoft Enterprise HRMS CVE-2011-2278 Remote PeopleSoft Enterprise HRMS Vulnerability 48770;Oracle Sun Solaris CVE-2011-2245 Remote Vulnerability 48769;Oracle PeopleSoft CVE-2011-2284 Remote PeopleSoft Enterprise HRMS Vulnerability 48768;Oracle E-Business Suite CVE-2011-2246 Remote Business Intelligence Vulnerability 48767;Oracle PeopleSoft CVE-2011-2283 Remote PeopleSoft Enterprise FMS Vulnerability 48766;Oracle Outside In '.cdr' File Remote Code Execution Vulnerability 48765;Oracle Sun SPARC T3/Netra T3/Fire/Blade Server Series CVE-2011-2307 Remote Vulnerability 48764;Oracle Database Server CVE-2011-2243 Remote Core RDBMS Vulnerability 48763;Oracle Fusion Middleware CVE-2011-2241 Oracle Business Intelligence Enterprise Edition Vulnerability 48762;Oracle Outside In Technology CVE-2011-2267 Local Security Vulnerability 48761;Oracle Fusion Middleware CVE-2011-0883 Remote Oracle Containers for J2EE Vulnerability 48760;Oracle Oracle Enterprise Manager Grid Control CVE-2011-0875 Remote EMCTL Vulnerability 48759;Oracle Secure Backup CVE-2011-2252 Remote Vulnerability 48758;Oracle Sun SPARC Enterprise M Series CVE-2011-2299 Remote Vulnerability 48757;Oracle Secure Backup CVE-2011-2251 Remote Vulnerability 48756;Oracle Fusion Middleware CVE-2011-0884 Remote Oracle BPEL Process Manager Vulnerability 48755;Oracle Application Server XML Developer Kit CVE-2011-2232 Remote Security Vulnerability 48754;Oracle Database Server CVE-2011-2238 Remote Database Vault Vulnerability 48753;Oracle Sun Solaris CVE-2011-2287 Remote Vulnerability 48752;Oracle Secure Backup 'validate_login' Command Injection Remote Code Execution Vulnerability 48751;Oracle Database Target Type Menus CVE-2011-2257 Remote Security Vulnerability 48750;Oracle Database Server Core RDBMS CVE-2011-2242 Local Security Vulnerability 48749;Oracle Database Server Universal Installer CVE-2011-2240 Local Security Vulnerability 48748;Oracle Database Server CVE-2011-0832 Remote Core RDBMS Vulnerability 48746;Oracle Database Server CVE-2011-2231 Remote XML Developer Kit Vulnerability 48745;Oracle Database Server CVE-2011-0879 Remote Instance Management Vulnerability 48744;Oracle Sun SPARC T3/Netra T3 Series CVE-2011-2288 Remote Vulnerability 48743;Oracle Database Server CVE-2011-2230 Remote Core RDBMS Vulnerability 48742;Oracle Database Server and Enterprise Manager Grid CVE-2011-2244 Security Framework Vulnerability 48741;Oracle Database Server CVE-2011-0877 Remote Instance Management Vulnerability 48740;Oracle Database Server CVE-2011-0830 Remote Event Management Vulnerability 48739;Oracle Enterprise Manager Grid Control Security Framework Session Modification Vulnerability 48738;Oracle Enterprise Manager Grid Control CVE-2011-0816 CMDB Metadata & 48737;Oracle Database Server Enterprise Manager Console CVE-2011-0876 Remote Security Vulnerability 48736;Oracle Database Server EMCTL CVE-2011-0881 Remote Security Vulnerability 48735;Oracle Database Server CVE-2011-0811 Local Enterprise Config Management Vulnerability 48734;Oracle Database Server CVE-2011-0852 Remote Security Management Vulnerability 48733;Oracle Database Server CVE-2011-0831 Remote Enterprise Config Management Vulnerability 48732;Oracle Database Server and Enterprise Grid Manager CVE-2011-0882 Content Management Vulnerability 48731;Oracle Database Server CVE-2011-0838 Remote Core RDBMS Vulnerability 48730;Oracle Database Server CVE-2011-0880 Remote Core RDBMS Vulnerability 48729;Oracle Enterprise Manger Grid Control CVE-2011-2248 SQL Performance Advisories/UIs Vulnerability 48728;Oracle Database Server CVE-2011-2253 Remote Core RDBMS Vulnerability 48727;Oracle Database CVE-2011-0835 Remote Core RDBMS Vulnerability 48726;Oracle Database Server RDBMS CVE-2011-2239 Remote Core RDBMS Vulnerability 48725;Google Picasa JPEG Image Processing Remote Code Executiion Vulnerability 48724;Fglrx 'xauth' Cookie Information Disclosure Vulnerability 48722;Enano CMS 'name' Parameter Information Disclosure Vulnerability 48721;Enano CMS Multiple Security Vulnerabilities 48720;MapServer Multiple Security Vulnerabilities 48719;Support Incident Tracker Multiple Unspecified Vulnerabilities 48718;SAP Netweaver Multiple Vulnerabilities 48717;WordPress WP e-Commerce Plugin 'wpsc-user_log_functions.php' SQL Injection Vulnerability 48716;JBoss Seam Expression Language (EL) CVE-2011-2196 Remote Code Execution Vulnerability 48715;Red Hat system-config-firewall Local Privilege Escalation Vulnerability 48714;WordPress bSuite Plugin Multiple HTML Injection Vulnerabilities 48712;EMC Documentum eRoom Indexing Server HummingBird Connector Remote Buffer Overflow Vulnerability 48711;Iskratel SI2000 Callisto 821+ Cross Site Request Forgery and HTML Injection Vulnerabilities 48710;IBM WebSphere Application Server 'logoutExitPage' Parameter Security Bypass Vulnerability 48709;IBM WebSphere Application Server Administration Console Local Information Disclosure Vulnerability 48708;Joomla! AvReloaded Component SQL Injection Vulnerability 48707;BlueSoft Social Networking CMS SQL Injection Vulnerability 48706;Iskratel SI2000 Callisto 821+ Multiple Security Vulnerabilities 48704;Freefloat FTP Server Multiple Commands Remote Buffer Overflow Vulnerabilities 48703;BlueSoft Multiple Products Multiple SQL Injection Vulnerabilities 48702;AJ Classifieds 'listingid' Parameter SQL Injection Vulnerability 48701;Apple iOS for iPhone/iPad/iPod touch Local Privilege Escalation Vulnerability 48698;Joomla! 'com_newssearch' Component SQL Injection Vulnerability 48697;Linux Kernel EXT4 Extent Format File Local Denial of Service Vulnerability 48696;Mozilla Firefox and Thunderbird CRLF Injection Vulnerability 48695;6KBBS Multiple SQL Injection and HTML Injection Vulnerabilities 48694;HP Arcsight Connector Appliance Cross Site Scripting Vulnerability 48693;Urumcek Oyun 'id' Parameter SQL Injection Vulnerability 48692;Joomla! 'com_resman' Component Cross Site Scripting Vulnerability 48690;Joomla Controller Component 'Itemid' Parameter SQL Injection Vulnerability 48689;Joomla! 'com_hospital' Component SQL Injection Vulnerability 48688;Joomla Juicy Gallery Component 'picId' Parameter SQL Injection Vulnerability 48687;Linux Kernel Auerswald USB Device Driver Buffer Overflow Vulnerability 48685;Joomla Foto Component 'id_categoria' Parameter SQL Injection Vulnerability 48684;Easy Estate Rental 's_location' Parameter SQL Injection Vulnerability 48683;Auto Web Toolbox 'id' Parameter SQL Injection Vulnerability 48682;RETIRED: Oracle July 2011 Critical Patch Update Multiple Vulnerabilities 48681;PG eLMS Pro Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities 48680;Dell OpenManage IT Assistant 'detectIESettingsForITA.OCX' Information Disclosure Vulnerability 48679;Hitachi JP1/Performance Management Web Console Unspecified Cross-Site Scripting Vulnerability 48678;OTRS iPhoneHandle (CVE-2011-2385) Unspecified Privilege Escalation Vulnerability 48677;Linux Kernel GFS2 'fs/gfs2/file.c' Local Denial of Service Vulnerability 48676;Citrix Access Gateway Plug-in ActiveX Control Multiple Code Execution Vulnerabilities 48674;Foomatic 'foomatic-rip' Command Injection Vulnerability 48673;Joomla Sobi2 Component Unspecified Parameter SQL Injection Vulnerability 48672;Chyrp Multiple Input Validation Vulnerabilities 48671;apt Repository Inline GPG Signature Verification Vulnerability 48670;TCExam Multiple SQL Injection Vulnerabilities 48669;TCExam Multiple Cross Site Scripting Vulnerabilities 48668;IBSng 'UserName' Parameter Multiple Cross Site Scripting Vulnerabilities 48667;Apache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability 48665;LiteRadius 'locator.php' Multiple SQL Injection Vulnerabilities 48664;VLC Media Player '.RM' and '.AVI' Files Multiple Remote Heap Buffer Overflow Vulnerabilities 48663;Brocade BigIron RX Switch ACL Security Bypass Vulnerability 48662;Trend Micro Control Manager 'module' Parameter Directory Traversal Vulnerability 48661;Joomla! Fabrik Component Unspecified SQL Injection Vulnerability 48660;libpng Buffer Overflow and Denial of Service Vulnerabilities 48659;QEMU '-runas' Argument Local Security Bypass Vulnerability 48658;Joomla! 'com_xmap' Component SQL Injection Vulnerability 48657;Tugux CMS 'page_text.php' Multiple SQL Injection Vulnerabilities 48656;Check Point Provider-1 Unspecified Local Security Vulnerability 48655;BlackBerry Enterprise Server Administration API Information Disclosure Vulnerability 48654;Open Handset Alliance Android 'dexdump' Remote Denial Of Service Vulnerability 48653;Apache 'mod_authnz_external' Module SQL Injection Vulnerability 48652;Trend Micro Control Manager 'CASProcessor.exe' BLOB Remote Code Execution Vulnerability 48651;Flowplayer 'linkUrl' Parameter Cross Site Scripting Vulnerability 48650;Joomla! AtomiconGallery Component Insecure Directory Permissions Vulnerability 48649;Tradingeye Cross Site Scripting and Multiple SQL Injection Vulnerabilities 48648;SquirrelMail Multiple HTML Injection, Cross Site Scripting, and Security Bypass Vulnerabilities 48647;Sphider Admin Panel Multiple SQL Injection Vulnerabilities 48646;SAP MaxDB NULL Pointer Dereference Denial of Service Vulnerability 48645;libvte9 'vte_sequence_handler_multiple()' Function Remote Denial of Service Vulnerability 48644;libsndfile PAF File Integer Overflow Vulnerability 48643;Fire Soft Board 'User-Agent' HTTP Header HTML Injection Vulnerability 48642;Alice Modem 'rulename' Parameter Cross Site Scripting and Denial of Service Vulnerabilities 48641;Linux Kernel OOPS 'qdisc_dev()' Dereference Remote Denial of Service Vulnerability 48640;Ferdows CMS Cross Site Scripting and Multiple SQL Injection Vulnerabilities 48639;ICMusic 'music_id' Parameter SQL Injection Vulnerability 48638;Trend Micro Control Manager 'Cas_LogDirectInsert.aspx' Arbitrary Account Creation Vulnerability 48637;Prontus CMS 'page' Parameter Cross Site Scripting Vulnerability 48636;IBM WebSphere MQ CDP Extension Revoked SSL Certificate Validation Security Bypass Vulnerability 48635;Cybozu Garoon Unspecified Cross Site Scripting Vulnerability 48634;Opera Web Browser Prior to 11.10 Multiple Security Weaknesses 48633;Portix-CMS 'page' Parameter Local File Include Vulnerability 48631;Tugux CMS 'delete_page_parse.php' Arbitrary File Deletion Vulnerability 48630;Freefloat FTP Server 'LIST' Command Remote Buffer Overflow Vulnerability 48629;ZipItFree '.zip' File Buffer Overflow Vulnerability 48627;Joomla! Flash Gallery Extension Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 48626;Multiple Vendor SSL/TLS Renegotiation Denial Of Service Vulnerability 48625;Hitachi HiRDB Control Manager Agent Unspecified Remote Command Execution Vulnerability 48624;ZipWiz 2005 '.zip' File Buffer Overflow Vulnerability 48623;appRain Multiple HTML-injection Vulnerabilities 48621;Joomla! 'com_voj' Component SQL Injection Vulnerability 48619;FreeType 'src/psaux/t1decode.c' Memory Corruption Vulnerability 48618;libpng PNG File Denial Of Service Vulnerability 48617;Microsoft Windows Bluetooth Stack 'bthport.sys' Driver Remote Code Execution Vulnerability 48616;RETIRED: Microsoft July 2011 Advance Notification Multiple Vulnerabilities 48615;Drupal Simple Clean Module Comment Posting HTML Injection Vulnerability 48614;Aruba Networks ArubaOS HTTP Response Splitting and HTML Injection Vulnerabilities 48613;HP webOS Contacts Application Multiple Cross Site Scripting Vulnerabilities 48612;D-Link DSL-2650U Remote Denial of Service Vulnerability 48611;Apache XML Security for C++ Signature Key Parsing Denial of Service Vulnerability 48610;Xen Instruction Emulation During VM Exits Denial of Service Vulnerabilities 48609;LuxCal Event Calendar SQL Injection Vulnerability 48608;Effective File Search (EFS) DLL Loading Arbitrary Code Execution Vulnerability 48607;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1886) Local Information Disclosure Vulnerability 48606;Microsoft Windows CSRSS 'SrvWriteConsoleOutput()' Local Privilege Escalation Vulnerability 48605;Microsoft Windows CSRSS 'SrvWriteConsoleOutputString()' Local Privilege Escalation Vulnerability 48604;Microsoft Windows CSRSS 'SrvSetConsoleNumberOfCommands()' Local Privilege Escalation Vulnerability 48603;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1888) Local Privilege Escalation Vulnerability 48602;Drupal Facebook Share Module Cross Site Scripting Vulnerability 48601;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1887) Local Privilege Escalation Vulnerability 48600;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1885) Local Privilege Escalation Vulnerability 48599;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1881) Local Privilege Escalation Vulnerability 48598;Microsoft Windows CSRSS 'SrvSetConsoleLocalEUDC()' Local Privilege Escalation Vulnerability 48597;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1880) Local Privilege Escalation Vulnerability 48596;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1884) Local Privilege Escalation Vulnerability 48595;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1883) Local Privilege Escalation Vulnerability 48594;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1882) Local Privilege Escalation Vulnerability 48593;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1879) Local Privilege Escalation Vulnerability 48592;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1878) Local Privilege Escalation Vulnerability 48591;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1877) Local Privilege Escalation Vulnerability 48590;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1876) Local Privilege Escalation Vulnerability 48589;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1875) Local Privilege Escalation Vulnerability 48588;Microsoft Windows CSRSS 'AllocConsole()' Local Privilege Escalation Vulnerability 48587;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1874) Local Privilege Escalation Vulnerability 48586;Debian and Ubuntu foo2zjs Insecure Temporary File Creation Vulnerability 48585;Chilkat Crypt ActiveX Control 'SaveDecrypted()' Insecure Method Vulnerability 48584;DotNetNuke Multiple Security Bypass Vulnerabilities 48583;ESTsoft ALPlayer '.asx' File Buffer Overflow Vulnerability 48582;Pro Softnet IDrive Online Backup ActiveX 'SaveToFile()' Arbitrary File Overwrite Vulnerability 48581;Cisco Content Services Gateway Malformed ICMP Messages CVE-2011-2064 Denial of Service Vulnerability 48580;Linux Kernel 'x86_assign_hw_event()' Local Denial of Service Vulnerability 48579;F5 BIG-IP ASM Web Scraping Cross-Site Scripting Vulnerability 48577;HP-UX Dynamic Loader Unspecified Local Privilege Escalation Vulnerability 48575;Ipswitch WhatsUp Gold SNMP Response Denial Of Service Vulnerability 48574;QEMU KVM Virtio Component 'virtqueue' Local Privilege Escalation Vulnerability 48572;DomainShopScript 'index.php' Cross Site Scripting Vulnerability 48571;MIT Kerberos krb5-appl FTP Daemon EGID Remote Privilege Escalation Vulnerability 48570;Opera Web Browser Prior to 11.11 Multiple Remote Denial of Service Vulnerabilities 48569;Opera Web Browser Prior to 11.10 Multiple Remote Denial of Service Vulnerabilities 48568;Opera Web Browser CVE-2011-2610 Unspecified Security Vulnerability 48567;Ingate Firewall and SIParator SIP Module Remote Denial of Service Vulnerability 48566;ISC BIND 9 Unspecified Packet Processing Remote Denial of Service Vulnerability 48565;ISC BIND 9 RPZ Configurations Remote Denial of Service Vulnerabilities 48564;Classified Script c-BrowseClassified URL Cross Site Scripting Vulnerability 48563;phpMyAdmin Prior to 3.3.10.2 and 3.4.3.1 Multiple Remote Vulnerabilities 48562;XnView DLL Loading Arbitrary Code Execution Vulnerability 48561;eTAWASOL 'id' Parameter SQL Injection Vulnerability 48560;Portech MV-372 VoIP Gateway Multiple Security Vulnerabilities 48559;Paliz Portal Cross Site Scripting and Multiple SQL Injection Vulnerabilities 48558;Joomla! 'com_jr_tfb' Component 'controller' Parameter Local File Include Vulnerability 48557;PackageKit Signature Verification Security Bypass Vulnerability 48556;Opera Web Browser Multiple Remote Denial of Service Vulnerabilities 48555;WeBid Local File Include and SQL Injection Vulnerabilities 48554;WeBid 'converter.php' Multiple Remote PHP Code Injection Vulnerabilities 48552;phpFood 'restaurant.php' SQL Injection Vulnerability 48550;iMesh 'IMWebControl.dll' ActiveX Control Buffer Overflow Vulnerability 48549;DMXReady Account List Manager 'inc_accountlistmanager.asp' SQL Injection Vulnerability 48547;DMXReady Catalog Manager 'CatalogManager/inc_catalogmanager.asp' SQL Injection Vulnerability 48546;WebCalendar Multiple Cross Site Scripting Vulnerabilities 48545;foobar2000 WAV File Integer Overflow Vulnerability 48543;Multiple DMXReady Products 'ItemId' Parameter SQL Injection Vulnerability 48539;vsftpd Compromised Source Packages Backdoor Vulnerability 48538;Linux Kernel SSID Buffer Overflow Vulnerability 48537;VUPlayer '.asx' File Remote Buffer Overflow Vulnerability 48535;Donar Player Multiple DLL Loading Arbitrary Code Execution Vulnerability 48533;phpDealerLocator Multiple SQL Injection Vulnerabilities 48532;Drupal Print Module Security Bypass Vulnerability 48531;Donar Player '.wma' Remote Denial of Service Vulnerability 48530;Drupal Secure Password Hashes Module Security Bypass Vulnerability 48529;Ollance Member Login Script Admin Page SQL Injection Vulnerabilities 48528;NetBSD Multiple 'libc/net' Functions Stack Buffer Overflow Vulnerability 48527;HP Intelligent Management Centre Products 'iNodeMngChecker.exe' Remote Code Execution Vulnerability 48521;WordPress Multiple SQL Injection Vulnerabilities 48520;IBM Rational DOORS Multiple Unspecified Vulnerabilities 48519;IBM Tivoli Storage Manager Client Multiple Buffer Overflow Vulnerabilities 48517;Joomla mdigg Component SQL Injection Vulnerability 48516;IBM InfoSphere Information Server Multiple Local Privilege Escalation Vulnerabilities 48515;Multiple Virtualization Applications Intel VT-d chipsets Local Privilege Escalation Vulnerability 48514;IBM DB2 'DT_RPATH' Insecure Library Loading Arbitrary Code Execution Vulnerability 48513;Rhythmbox '.m3u' File Remote Buffer Overflow Vulnerability 48512;IBM Tivoli Directory Server Log File Information Disclosure Vulnerability 48511;RETIRED: WordPress Unspecified Unauthorized Access Vulnerability 48510;AeroMail Cross Site Request Forgery, HTML Injection and Cross Site Scripting Vulnerabilities 48509;SAP Netweaver Insecure SAPTerm User Account Creation Security Bypass Vulnerability 48508;Joomla Newsletter Subscriber Plugin Multiple Cross Site Scripting Vulnerabilities 48507;OpenSSH 'pam_thread()' Remote Buffer Overflow Vulnerability 48506;Wireshark Lucent/Ascend File Parser Denial of Service Vulnerability 48505;Drupal Core Multiple Modules Security Bypass Vulnerability 48504;Steam Insecure File Permissions Local Privilege Escalation Vulnerability 48503;trixbox Username Enumeration Weakness 48502;Drupal Secure Password Hashes Reset Link Security Bypass Vulnerability 48501;Opera Web Browser URL Handling Denial of Service Vulnerability 48500;Opera Web Browser Unspecified Cross Site Scripting Vulnerability 48499;QEMU KVM 'virtio_queue_notify()' Local Privilege Escalation Vulnerability 48498;Zope Unspecified Security Bypass Vulnerability 48497;Fujitsu Accela BizSearch Unspecified Cross Site Scripting Vulnerability 48496;Sybase Advantage Server 'ADS' Process Memory Corruption Vulnerability 48494;Winamp Essentials FLV File Heap Based Buffer Overflow Vulnerability 48493;ESTsoft ALZip MIM File Processing Buffer Overflow Vulnerability 48492;RSLinx OPC Automation ActiveX Control Stack Buffer Overflow Vulnerability 48490;libgssglue 'GSSAPI_MECH_CONF' Environment Variable Local Privilege Escalation Vulnerability 48489;Open-Reality Cross Site Scripting and SQL Injection Vulnerabilities 48488;HP OpenView Storage Data Protector 'omniinet.exe' Remote Buffer Overflow Vulnerability 48487;nspluginwrapper Private Browsing Flash Player Storage Local Information Disclosure Vulnerability 48486;HP OpenView Storage Data Protector CVE-2011-1865 Op Codes Remote Buffer Oveflow Vulnerability 48485;Asterisk SIP Authentication Request User Enumeration Weakness 48484;Atlassian JIRA File Download Security Bypass Vulnerability 48483;CygniCon CyViewer ActiveX Control 'SaveData()' Insecure Method Vulnerability 48482;FlatPress 0.1010.1 Multiple Cross Site Scripting Vulnerabilities 48481;HP Operations Manager 'Register' Request Arbitrary File Deletion Vulnerability 48480;phpMyAdmin '$_SESSION' Array Unauthorized Access Vulnerability 48479;Google Chrome Prior to 12.0.742.112 Multiple Security Vulnerabilities 48478;libvirt 'VirDomainGetVcpus()' Function Remote Integer Overflow Heap Corruption Vulnerability 48477;Linux Kernel PTE Pages OOM Score Denial of Service Vulnerability 48476;RealityServer Web Services RTMP Server NULL Pointer Dereference Denial Of Service Vulnerability 48475;Joomla 1.6.3 and Prior Multiple Vulnerabilities 48474;libpng 'pngerror.c' Off-By-One Error Denial Of Service Vulnerability 48473;rgboard 'bbs_code' Parameter SQL Injection Vulnerability 48472;Linux kernel l2cap Remote Buffer Overflow Vulnerability 48471;Joomla! CMS Multiple Cross Site Scripting Vulnerabilities 48470;Novell File Reporter Engine 'RECORD' Tag Remote Code Execution Vulnerability 48469;WordPress Pretty Link Lite Plugin Multiple SQL Injection Vulnerabilities 48468;Novell File Reporter 'NFRAgent.exe' Security Bypass Vulnerability 48467;Novell ZENworks Handheld Management 'ZfHSrvr.exe' Service Directory Traversal Vulnerability 48466;MySQLDriverCS SQL Injection Vulnerability 48465;Linux Kernel 'nfs-utils' Remote Unauthorized Access Vulnerability 48464;Sybase Advantage Server 'ADS' Process Off By One Buffer Overflow Vulnerability 48462;Ubisoft CoGSManager ActiveX Control 'Initialize()' Method Stack Buffer Overflow Vulnerability 48460;D-Bus Configuration Insecure Temporary File Creation Vulnerability 48458;Cactusoft Parodia 'ag_id' Parameter SQL Injection Vulnerability 48457;Winamp 5.61 Multiple Remote Vulnerabilities 48456;Apache Tomcat 'MemoryUserDatabase' Information Disclosure Vulnerability 48455;Mambo CMS Multiple Cross Site Scripting Vulnerabilities 48453;SmallFTPD Multiple Connection Requests Remote Denial Of Service Vulnerability 48452;Joomla! 'com_morfeoshow' Component 'idm' Parameter SQL Injection Vulnerability 48451;Nodesforum '_nodesforum_node' Parameter SQL Injection Vulnerability 48450;WordPress Beer Recipes Plugin HTML Injection Vulnerability 48449;JomSocial Event Module HTML Injection Vulnerability 48447;Apple Mac OS X Certificate Trust Policy EV Certificate Security Bypass Vulnerability 48446;Multiple Cybozu Products Multiple Cross Site Scripting Vulnerabilities 48445;Apple Mac OS X 'servermgrd' XML-RPC Request Information Disclosure Vulnerability 48444;Apple Mac OS X MobileMe Email Aliases Information Disclosure Vulnerability 48443;Apple Mac OS X AppleID Local Information Disclosure Vulnerability 48442;Apple Mac OS X QuickTime Movie File Handling Memory Corruption Vulnerability 48441;Linux Kernel Bluetooth 'l2cap_sock.c' and 'rfcomm/sock.c' Information Disclosure Vulnerability 48440;Apple Mac OS X Quicklook Office File Memory Corruption Vulnerability 48439;Apple Mac OS X JPEG2000 Image Handling Heap Buffer Overflow Vulnerability 48438;Avactis Shopping Cart Security Bypass and HTML Injection Vulnerabilities 48437;Apple Mac OS X 'getBandProcTiff()' TIFF Image Handling Heap Buffer Overflow Vulnerability 48436;Apple Mac OS X Embedded Font (CVE-2011-0198) Heap Buffer Overflow Vulnerability 48435;Movable Type Unspecified Local File Disclosure Vulnerability 48434;cURL/libcURL GSS/Negotiate Feature Spoofing Security Vulnerability 48433;FreeAmp '.pls' File Buffer Overflow Vulnerability 48432;xAurora 'RSRC32.DLL' DLL Loading Arbitrary Code Execution Vulnerability 48431;Asterisk Multiple Remote Denial of Service Vulnerabilities 48430;Apple Mac OS X QuickTime (CVE-2011-0213) Buffer Overflow Vulnerability 48429;Apple Mac OS X ICU (CVE-2011-0206) Buffer Overflow Vulnerability 48428;RETIRED: Nodesforum '3rd_party_limits.php' Remote File Include Vulnerability 48427;Apple Mac OS X CoreGraphics (CVE-2011-0202) Integer Overflow Vulnerability 48426;Apple Mac OS X CoreFoundation (CVE-2011-0201) Buffer Overflow Vulnerability 48425;gdk-pixbuf 'gdk_pixbuf__gif_image_load()' Remote Denial of Service Vulnerability 48422;Apple Mac OS X IPV6 Socket Options (CVE-2010-1132) Denial of Service Vulnerability 48420;Apple Mac OS X Quicktime 'Apple Lossless Audio Codec' Integer Overflow Vulnerability 48419;Apple Mac OS X Quicktime (CVE-2011-0209) Integer Overflow Vulnerability 48418;Apple Mac OS X FTP Server (CVE-2011-0203) Directory Traversal Vulnerability 48416;Apple Mac OS X ColorSync (CVE-2011-0200) Integer Overflow Vulnerability 48415;Apple Mac OS X AirPort (CVE-2011-0196) Denial of Service Vulnerability 48414;WebCAT 'cms_view.php' Multiple SQL Injection Vulnerabilities 48412;RETIRED: Apple Mac OS X Prior to 10.6.8 Multiple Security Vulnerabilities 48411;tftp-hpa FTP Server 'utimeout' Option Remote Buffer Overflow Vulnerability 48410;FreeAmp '.fat' File Buffer Overflow Vulnerability 48409;ActivDesk Multiple Cross Site Scripting and SQL Injection Vulnerabilities 48408;LEADTOOLS Imaging LEADSmtp ActiveX Control 'SaveMessage()' Insecure Method Vulnerability 48406;NetServe Web Server Multiple Security Vulnerabilities 48405;Multiple WordPress Plugins Compromised Source Packages Backdoor Vulnerability 48403;ManageEngine ServiceDesk Plus 'FILENAME' Parameter Directory Traversal Vulnerability 48402;idevSpot iSupport 'x_category' Parameter SQL Injection Vulnerability 48401;BrewBlogger Multiple Input Validation Vulnerabilities 48400;Linux Kernel 'flock()' Syscall Local Denial of Service Vulnerability 48399;Sitemagic CMS 'SMTpl' Parameter Directory Traversal Vulnerability 48398;Drupal Download Count Module HTML Injection Vulnerability 48397;Drupal Juitter Module HTML Injection Vulnerability 48396;GNOME NetworkManager 'auth_admin' Security Bypass Vulnerability 48393;Easewe FTP OCX ActiveX Control 'EaseWeFtp.ocx' Multiple Insecure Method Vulnerabilities 48392;FanUpdate 'pageTitle' Parameter Cross Site Scripting Vulnerability 48391;Eshop Manager Multiple SQL Injection Vulnerabilities 48390;OPIE Off By One Buffer Overflow Vulnerability and Local Privilege Escalation Vulnerability 48389;Wireshark 'bytes_repr_len()' NULL Pointer Dereference Denial Of Service Vulnerability 48388;Simple Machines Forum Multiple Security Vulnerabilities 48387;LibreOffice '.lwp' File Multiple Remote Stack Buffer Overflow Vulnerabilities 48386;Rampart 'util/rampart_timestamp_token.c' Remote Security Bypass Vulnerability 48385;Citrix EdgeSight Remote Code Execution Vulnerability 48384;H3C ER5100 Authentication Bypass Vulnerability 48383;Linux Kernel 'taskstats.c' Local Denial of Service Vulnerability 48382;Cachelogic Expired Domains Script Cross Site Scripting and SQL Injection Vulnerabilities 48380;Mozilla Firefox CVE-2011-2370 Security Bypass Vulnerability 48379;Mozilla Firefox CVE-2011-2369 HTML Injection Vulnerability 48378;Sight2k iGiveTest 'userids' Parameter SQL Injection Vulnerability 48376;Mozilla Firefox/Thunderbird/SeaMonkey Cookie Cross Domain Information Disclosure Vulnerability 48375;Mozilla Firefox WebGL Invalid Write Remote Code Execution Vulnerability 48374;torque 'job name' Argument Remote Buffer Overflow Vulnerability 48373;Mozilla Firefox/Thunderbird/SeaMonkey XUL Document Use-After-Free Vulnerability 48372;Mozilla Firefox/Thunderbird/SeaMonkey 'Array.reduceRight()' Remote Code Execution Vulnerability 48371;Mozilla Firefox WebGL Out of Bound Read Information Disclosure Vulnerability 48370;IBM Web Application Firewall Security Bypass Vulnerability 48369;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-2377 Remote Memory Corruption Vulnerability 48368;Mozilla Firefox and Thunderbird CVE-2011-2365 Memory Corruption Vulnerability 48367;Mozilla Firefox and Thunderbird CVE-2011-2364 Memory Corruption Vulnerability 48366;Mozilla Firefox and Thunderbird CVE-2011-2376 Memory Corruption Vulnerability 48365;Mozilla Firefox and Thunderbird CVE-2011-2375 Memory Corruption Vulnerability 48364;Dokuwiki 'url' HTML Injection Vulnerability 48363;Google SketchUp '.SKP' File Invalid Edge Geometry Remote Code Execution Vulnerability 48362;CIDWeb Multiple Cross Site Scripting Vulnerabilities 48361;Mozilla Firefox and Thunderbird CVE-2011-2374 Memory Corruption Vulnerability 48360;Mozilla Firefox/Thunderbird/SeaMonkey XUL Document Handling Remote Code Execution Vulnerability 48359;Foxit Reader Freetype Engine Remote Integer Overflow Vulnerabiliy 48358;Mozilla Firefox/Thunderbird/SeaMonkey SVG Polygon Parsing Remote Code Execution Vulnerability 48357;Mozilla Firefox/Thunderbird/SeaMonkey SVG Parsing Remote Code Execution Vulnerability 48356;IBM Rational Team Concert Multiple Unspecified Cross Site Scripting Vulnerabilities 48355;Sitemagic CMS 'SMExt' Parameter Cross Site Scripting Vulnerability 48354;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-19 through -28 Multiple Vulnerabilities 48352;Piwik Unspecified PHP Code Execution Vulnerability 48351;SAP Netweaver Multiple Vulnerabilities 48350;NNT Change Tracker and Remote Angel Insecure File Permissions Vulnerability 48349;XnView '.jp2' Remote Denial of Service Vulnerability 48348;WordPress WPtouch Plugin 'wptouch_redirect' Parameter URI Redirection Vulnerability 48347;Linux Kernel 'madvise()' System Call Local Denial of Service Vulnerability 48346;AiCart Cross Site Scripting and SQL Injection Vulnerabilities 48345;Joomla! A Cool Debate 'controller' Parameter Local File Include Vulnerability 48343;Retired: Blackice Cover Page 'DownloadImageFileURL()' Arbitrary File Download Vulnerability 48342;Taha Portal 'sitemap.php' Cross Site Scripting Vulnerability 48341;Immophp Cross Site Scripting and SQL Injection Vulnerabilities 48340;Mozilla Firefox Firebug Extension 'chrome:' Cross Domain Scripting Vulnerability 48339;Nibbleblog Multiple SQL Injection Vulnerabilities 48338;WeblyGo Unspecified Cross Site Scripting Vulnerability 48337;Joomla! Calc Builder Component 'id' Parameter SQL Injection Vulnerability 48336;Blue Coat ProxySG core Files Local Information Disclosure Vulnerability 48335;Wing FTP Server 'ssh public key' Authentication Security Bypass Vulnerability 48333;Linux Kernel 'inet_diag_bc_audit()' Local Denial of Service Vulnerability 48332;Joomla! 'com_team' Component SQL Injection Vulnerability 48331;Helium Music Manager DLL Loading Arbitrary Code Execution Vulnerability 48330;AlgoPars Software Co 'id' Parameter SQL Injection Vulnerability 48329;EQDKP Plus 'HTML' Tag HTML Injection Vulnerability 48328;Sunway ForceControl Multiple Heap Based Buffer Overflow Vulnerabilities 48327;vBulletin vBExperience 'sort' Parameter Cross Site Scripting Vulnerability 48326;Group-Office Multiple Unspecified SQL Injection Vulnerabilities 48325;Multiple IP Cameras 'productmaker' Account Unauthorized Access Vulnerability 48324;WeBid 'adsearch.php' HTML Injection Vulnerability 48323;Hitachi Web Server Unspecified Remote Denial of Service Vulnerability 48322;Red Hat Satellite Server 'spacewalk-java' Cross Site Request Forgery Vulnerability 48321;libvirt Local Security Bypass Vulnerability 48320;BSD Kernel 'IEEE80211_IOC_CHANINFO' IOCTL Local Information Disclosure Vulnerability 48319;Mozilla Firefox WebGL Information Disclosure Vulnerability 48318;Symantec Web Gateway Management GUI 'forget.php' SQL Injection Vulnerability 48317;myBloggie HTML-injection and SQL Injection Vulnerabilities 48316;Polycom SoundPoint IP 'reg_1.html' Information Disclosure Vulnerability 48315; Catalog Builder 'cat_id' Parameter SQL Injection Vulnerability 48314;RETIRED: IBM Unica NightInsight 'lo' Cross Site Scripting Vulnerability 48313;Trend Micro Control Manager 'ApHost' Parameter Cross Site Scripting Vulnerability 48312;DJabberd XML Parsing Denial of Service Vulnerability 48311;Adobe Shockwave Player CVE-2011-2108 Unspecified Remote Code Execution Vulnerability 48310;Adobe Shockwave Player 'DEMX' Integer Overflow Vulnerability 48309;Adobe Shockwave Player CVE-2011-2126 'FLST' Record Buffer Overflow Vulnerability 48308;Adobe Shockwave Player CVE-2011-2125 Unspecified Buffer Overflow Vulnerability 48307; Adobe Shockwave Player Cursor Structure Parsing Remote Code Execution Vulnerability 48306;Adobe Shockwave Player CVE-2011-2113 Multiple Remote Code Execution Vulnerabilities 48305;IBM WebSphere Application Server Administration Console Cross Site Request Forgery Vulnerability 48304;Adobe Shockwave Player 'tSAC' Chunk String Termination Remote Memory Corruption Vulnerability 48303;AMHSHOP 'event' Parameter SQL Injection Vulnerability 48302;Adobe Shockwave Player 'AudioMixer.x32' Module Remote Memory Corruption Vulnerability 48300;Adobe Shockwave Player CVE-2011-2111 Multiple Memory Corruption Vulnerabilities 48299;Adobe Shockwave Player 'IML32.dll' CVE-2011-2115 Multiple Memory Corruption Vulnerabilities 48298;Adobe Shockwave Player CVE-2011-2114 Multiple Memory Corruption Vulnerabilities 48297;Adobe Shockwave Player 'Dirapi.dll' CVE-2011-2122 Remote Memory Corruption Vulnerability 48296;Adobe Shockwave Player 'Dirapi.dll' CVE-2011-2119 Remote Memory Corruption Vulnerability 48295;N-13 News Multiple Cross Site Scripting Vulnerabilities 48294;Adobe Shockwave Player CVE-2011-2124 Remote Memory Corruption Vulnerability 48293;e107 Cross Site Scripting and SQL Injection Vulnerabilities 48292;Adobe Shockwave Player CVE-2011-2117 Remote Memory Corruption Vulnerability 48291;Adobe Shockwave Player 'IML32.dll' CVE-2011-2116 Remote Memory Corruption Vulnerability 48290;Adobe Shockwave Player CVE-2011-2128 Remote Memory Corruption Vulnerability 48289;Adobe Shockwave Player CVE-2011-2127 Remote Memory Corruption Vulnerability 48288;Adobe Shockwave Player 'Dirapi.dll' CVE-2011-0320 Remote Memory Corruption Vulnerability 48287;Adobe Shockwave Player 'Dirapi.dll' CVE-2011-0319 Remote Memory Corruption Vulnerability 48286;Adobe Shockwave Player 'Dirapi.dll' CVE-2011-0318 Remote Memory Corruption Vulnerability 48285;Gogago YouTube Video Converter ActiveX control 'Download()' Method Buffer Overflow Vulnerability 48284;Adobe Shockwave Player 'Dirapi.dll' CVE-2011-0317 Remote Memory Corruption Vulnerability 48283;JustSystems Ichitaro Memory Management Program Remote Heap Buffer Overflow Vulnerability 48282;Free Simple CMS Local File Include and Cross Site Scripting Vulnerabilities 48281;miniblog Multiple Cross Site Scripting Vulnerabilities 48280;vBTube 'vBTube.php' Multiple Cross Site Scripting Vulnerabilities 48279;BlazeDS and GraniteDS AMF/AMFX Remote Code Execution Vulnerability 48278;Adobe Shockwave Player CVE-2011-2112 Multiple Remote Vulnerabilities 48277;GIMP PSP Image Parsing Heap Buffer Overflow Vulnerability 48275;Adobe Shockwave Player CVE-2011-0335 Multiple Remote Memory Corruption Vulnerabilities 48274;WordPress Real WYSIWYG Plugin 'insert_file.php' Arbitrary File Upload Vulnerability 48273;Adobe Shockwave Player Font Structure CVE-2011-2109 Multiple Integer Overflow Vulnerabilities 48272;Avaya IP Office Manager TFTP Server Remote Directory Traversal Vulnerability 48271;Adobe ColdFusion CVE-2011-0629 Unspecified Cross Site Request Forgery Vulnerability 48270;RETIRED: Adobe Shockwave Player APSB11-17 Multiple Remote Vulnerabilities 48269;Adobe ColdFusion (CVE-2011-2091) Remote Denial of Service Vulnerability 48268;Adobe Flash Player CVE-2011-2110 Remote Memory Corruption Vulnerability 48267;Adobe LiveCycle Data Services and BlazeDS Remote Denial of Service Vulnerability 48265;CubeCart 2.0.7 Cross Site Scripting and SQL Injection Vulnerabilities 48264;Aastra 9480i CT Multiple Information Disclosure Vulnerabilities 48263;Microsoft Windows Media Player K-Lite Codec Pack Memory Corruption Vulnerability 48262;Opera Web Browser 11.11 Denial of Service Vulnerability 48261;Microsoft Word 'wdGetApplicationObject()' Remote Code Execution Vulnerability 48260;Joomla! Core Design Scriptegrator Component Multiple Local File Include Vulnerabilities 48259;PHP CVE-2011-2202 Security Bypass Vulnerability 48258;libvoikko Null Characters Denial of Service Vulnerability 48257;Phpnuke 'upload.php' Arbitrary File Upload Vulnerability 48256;Open Handset Alliance Android 'content://' URI Multiple Information Disclosure Vulnerabilities 48255;Adobe Reader and Acrobat Unspecified Cross Domain Scripting Vulnerability 48254;Linux Kernel Alpha Specific Commands Memory Corruption and Information Disclosure Vulnerabilities 48253;Adobe Acrobat and Reader CVE-2011-2102 Security Bypass Vulnerability 48252;Adobe Acrobat and Reader CVE-2011-2100 DLL Loading Arbitrary Code Execution Vulnerability 48251;Adobe Acrobat and Reader CVE-2011-2104 Remote Memory Corruption Vulnerability 48250;jabberd XML Parsing Denial of Service Vulnerability 48249;Adobe Acrobat and Reader CVE-2011-2106 Remote Memory Corruption Vulnerability 48248;Adobe Acrobat and Reader Font Parsing Remote Memory Corruption Vulnerability 48247;Adobe Acrobat and Reader CVE-2011-2103 Remote Memory Corruption Vulnerability 48246;Adobe Acrobat and Reader CVE-2011-2099 Remote Memory Corruption Vulnerability 48245;Adobe Acrobat and Reader CVE-2011-2098 Remote Memory Corruption Vulnerability 48244;Adobe Acrobat and Reader CVE-2011-2097 Remote Buffer Overflow Vulnerability 48243;Adobe Acrobat and Reader CVE-2011-2096 Remote Heap Buffer Overflow Vulnerability 48242;Adobe Acrobat and Reader 'tesselate.x3d' Remote Buffer Overflow Vulnerability 48241;OProfile Multiple Security Vulnerabilities 48240;Adobe Acrobat and Reader '3difr.x3d' Remote Buffer Overflow Vulnerability 48239;F*EX Authentication Bypass Vulnerability 48238;Open Handset Alliance Android Privilege Escalation Vulnerability 48237;Barracuda NG Firewall and phion netfence Remote Code Execution Vulnerability 48236;Linux Kernel 'hfs_find_init()' Function NULL Pointer Deference Local Denial of Service Vulnerability 48235;Microsoft Lync Server 2010 'ReachJoin.aspx' Remote Command Injection Vulnerability 48233;WebFileExplorer 'user' and 'pass' SQL Injection Vulnerabilities 48232;Microsoft Windows 'tskill' Local Privilege Escalation Vulnerability 48231;Symantec Endpoint Protection CVE-2011-0550 Cross Site Scripting Vulnerability 48229;Iskratel SI2000 Callisto 821+ Cross Site Request Forgery and HTML Injection Vulnerabilities 48226;TelEduc 'cod_lin' Parameter SQL Injection Vulnerability 48225;Trend Micro Data Loss Prevention Directory Traversal Vulnerability 48224;Subrion CMS 'username' Parameter SQL Injection Vulnerability 48223;Joomla Minitek FAQ Book 'id' Parameter SQL Injection Vulnerability 48222;Pacer Edition CMS 'l' Parameter Local File Include Vulnerability 48221;Technote 'sort' Parameter SQL Injection Vulnerability 48220;WordPress Events Manager Plugin 'admin.php' SQL Injection Vulnerability 48219;IBM AIX Luns Ownership Security Bypass Vulnerability 48218;GNOME NetworkManager '/var/log/messages' Information Disclosure Vulnerability 48217;Tolinet Agencia 'id' Parameter SQL Injection Vulnerability 48216;D-Bus Message Byte Order Denial of Service Vulnerability 48215;The Pacer Edition CMS 'email' Parameter Cross Site Scripting Vulnerability 48214;JW Player Multiple Cross Site Scripting Vulnerabilities 48213;The Pacer Edition CMS 'rm' Parameter Arbitrary File Deletion Vulnerability 48212;Microsoft Silverlight & .NET Framework Invalid Array Offset Remote Code Execution Vulnerability 48211;Microsoft Internet Explorer HTTP Redirect Uninitialized Memory Remote Code Execution Vulnerability 48210;Microsoft Internet Explorer Selection Uninitialized Memory Remote Code Execution Vulnerability 48209;Unbound DNSSEC Remote Denial of Service Vulnerability 48208;Microsoft Internet Explorer Layout Uninitialized Memory Remote Code Execution Vulnerability 48207;Microsoft Internet Explorer DOM Editing Uninitialized Memory Remote Code Execution Vulnerability 48206;Microsoft Internet Explorer Time Element Uninitialized Memory Remote Code Execution Vulnerability 48205;Microsoft Windows MHTML Mime-Formatted Request Information Disclosure Vulnerability 48204;Microsoft Internet Explorer Drag and Drop Uninitialized Memory Remote Code Execution Vulnerability 48203;Microsoft Internet Explorer DOM Handling Uninitialized Memory Remote Code Execution Vulnerability 48202;Microsoft Internet Explorer Link Properties Uninitialized Memory Remote Code Execution Vulnerability 48201;Microsoft Internet Explorer Drag and Drop Information Disclosure Vulnerability 48200;Microsoft Internet Explorer MIME Sniffing Information Disclosure Vulnerability 48199;Microsoft Internet Explorer 'toStaticHTML' HTML Sanitizing Information Disclosure Vulnerability 48198;Microsoft Windows 'AFD.sys' Driver Local Privilege Escalation Vulnerability 48197;RETIRED: Adobe Acrobat and Reader APSB11-16 Advance Multiple Remote Vulnerabilities 48196;Microsoft XML External Entities Resolution CVE-2011-1280 Information Disclosure Vulnerability 48195;Movable Type Multiple Unspecified Security Vulnerabilities 48194;PlotSoft PDFill Multiple DLL Loading Arbitrary Code Execution Vulnerability 48193;RETIRED: Microsoft June 2011 Advance Notification Multiple Vulnerabilities 48192;Drupal Prepopulate Module Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 48191;Horde Authentication Framework Composite Driver Authentication Bypass Vulnerability 48189;Drupal Spam Module Cross Site Request Forgery Vulnerability 48188;Smarty Template Engine '{fetch}' Tag Security Bypass Vulnerability 48187;Microsoft Windows Distributed File System Remote Denial of Service Vulnerability 48185;Microsoft Windows SMB Server Remote Denial of Service Vulnerability 48184;Microsoft Windows Server Message Block Client Remote Code Execution Vulnerability 48183;Microsoft Windows 'win32k.sys' OpenType Font Parsing Remote Code Execution Vulnerability 48181;Microsoft Forefront Threat Management Gateway (TMG) Firewall Client Memory Corruption Vulnerability 48180;Microsoft Windows Distributed File System Remote Code Execution Vulnerability 48179;Microsoft Hyper-V VMBus 'vmswitch.sys' Denial of Service Vulnerability 48178;HP OpenView Storage Data Protector CVE-2011-1864 Unspecified Remote Code Execution Vulnerability 48176;Drupal Cosign Module Multiple SQL Injection Vulnerabilities 48175;Microsoft Active Directory Certificate Services Web Enrollment Cross-Site Scripting Vulnerability 48174;Microsoft Object Linking and Embedding (OLE) Automation WMF File Remote Code Execution Vulnerability 48173;Microsoft Internet Explorer VML Memory Corruption CVE-2011-1266 Remote Code Execution Vulnerability 48171;VLC Media Player XSPF Playlist Integer Overflow Memory Corruption Vulnerability 48170;Coppermine Photo Gallery Unspecified Cross Site Scripting Vulnerability 48169;Ruby on Rails Multiple Cross Site Scripting Filter Security Bypass Weaknesses 48168;HP Service Manager and Service Center Multiple Vulnerabilities 48167;Perl Data::FormValidator Module 'results()' Security Bypass Vulnerability 48166;WordPress GD Star Rating Plugin 'votes' Parameter SQL Injection Vulnerability 48165;Silex 'sitemap.php' Cross Site Scripting Vulnerability 48164;Microsoft Excel Out of Bounds WriteAV CVE-2011-1279 Remote Code Execution Vulnerability 48163;Microsoft Excel WriteAV Memory Corruption CVE-2011-1278 Remote Code Execution Vulnerability 48162;Microsoft Excel Memory Corruption CVE-2011-1277 Remote Code Execution Vulnerability 48161;Microsoft Excel Buffer Overflow CVE-2011-1276 Remote Code Execution Vulnerability 48160;Microsoft Excel Heap Memory Corruption CVE-2011-1275 Remote Code Execution Vulnerability 48159;Microsoft Excel Array Out Of Bounds Access CVE-2011-1274 Remote Code Execution Vulnerability 48158;Microsoft Improper Record Parsing CVE-2011-1273 Remote Code Execution Vulnerability 48157;Microsoft Excel Insufficient Record Validation CVE-2011-1272 Remote Code Execution Vulnerability 48150;Wireshark Prior to 1.6.0 Multiple Denial of Service Vulnerabilities 48149;Oracle Java SE and Java for Business CVE-2011-0802 Remote Integer Overflow Vulnerability 48148;Oracle Java SE and Java for Business CVE-2011-0873 Remote Java Runtime Environment Vulnerability 48147;Oracle Java SE and Java for Business CVE-2011-0865 Remote Java Runtime Environment Vulnerability 48146;Oracle Java SE and Java for Business CVE-2011-0869 Remote Java Runtime Environment Vulnerability 48145;Oracle Java SE and Java for Business CVE-2011-0814 Remote Java Runtime Environment Vulnerability 48144;Oracle Java SE and Java for Business CVE-2011-0867 Remote Information Disclosure Vulnerability 48143;Oracle Java SE and Java for Business CVE-2011-0815 Remote Java Runtime Environment Vulnerability 48142;Oracle Java SE and Java for Business CVE-2011-0871 Remote Java Runtime Environment Vulnerability 48141;Oracle Java SE and Java for Business CVE-2011-0872 Remote Java Runtime Environment Vulnerability 48140;Oracle Java SE and Java for Business CVE-2011-0868 Remote Denial of Service Vulnerability 48139;Oracle Java SE and Java for Business CVE-2011-0864 Remote Java Runtime Environment Vulnerability 48138;Oracle Java SE and Java for Business CVE-2011-0863 Remote Code Execution Vulnerability 48137;Oracle Java SE and Java for Business ICC Profile Multiple Remote Code Execution Vulnerabilities 48136;Oracle Java SE and Java for Business CVE-2011-0866 Remote Java Runtime Environment Vulnerability 48135;Oracle Java SE and Java for Business CVE-2011-0788 Remote Java Runtime Environment Vulnerability 48134;Oracle Java SE and Java for Business CVE-2011-0817 Remote Code Execution Vulnerability 48133;Oracle Java SE and Java for Business CVE-2011-0786 Remote Java Runtime Environment Vulnerability 48132;BLOG:CMS Multiple Cross Site Scripting Vulnerabilities 48131;Veri-NAC URI Handling Directory Traversal Vulnerability 48130;ACDSee Fotoslate DLL Loading Arbitrary Code Execution Vulnerability 48129;Google Chrome Prior to 12.0.742.91 Multiple Security Vulnerabilities 48128;ACDSee Photo Editor 2008 DLL Loading Arbitrary Code Execution Vulnerability 48127;ACDSee Picture Frame Manager DLL Loading Arbitrary Code Execution Vulnerability 48126;Xataface 'action' Parameter Local File Include Vulnerability 48125;Prosody XML Parsing Denial of Service Vulnerability 48124;Novell iPrint Client Multiple Remote Code Execution Vulnerabilities 48123;LuaExpat SAX XML Parsing Denial of Service Vulnerability 48122;Oracle Java HotSpot Certificate Validation Security Bypass Vulnerability 48121;1 Click Unzip! '.zip' File Heap Buffer Overflow Vulnerability 48120;geeNian OpenDrive Local Password Encryption Weakness 48119;Angora Guestbook 'l' Parameter Local File Include Vulnerability 48118;Squiz Matrix 'colour_picker.php' Cross Site Scripting Vulnerability 48117;Novell Data Synchronizer User Account Unspecified Unauthorized Access Vulnerability 48116;Simple web-server Directory Traversal Vulnerability 48115;pam_ssh Incorrect 'SetGID()' Local Privilege Escalation Vulnerability 48114;Tele Data's Contact Management Server Directory Traversal Vulnerability 48113;PopScript 'index.php' Multiple Input Validation Vulnerabilities 48112;KMPlayer '.mp3' File Remote Buffer Overflow Vulnerability 48111;Xitami HTTP Header Remote Buffer Overflow Vulnerability 48110;Multiple WordPress WooThemes 'test.php' Cross Site Scripting Vulnerability 48109;Nakid CMS 'CKEditorFuncNum' Parameter Cross Site Scripting Vulnerability 48108;Joomla CCBoard SQL Injection and Arbitrary File Upload Vulnerabilities 48107;Adobe Flash Player CVE-2011-2107 Cross Site Scripting Vulnerability 48106;vBulletin vBExperience 'sortorder' Parameter Cross Site Scripting Vulnerability 48105;PHP Address Book 'view.php' SQL Injection Vulnerability 48104;IP Power 9258 TGI Scripts Unauthorized Access Vulnerability 48103;Fabric Insecure Temporary File Creation Vulnerability 48102;WebSVN 'path' Parameter Remote Command Injection Vulnerability 48101;Linux Kernel KSM Local Denial of Service Vulnerability 48100;Ushahidi 'range' Parameter SQL Injection Vulnerability 48099;Tom Sawyer Software GET Extension Factory Object Initialization Memory Corruption Vulnerability 48098;Multiple VMware products 'Mount.vmhgfs' Mutiple Security Vulnerabilities 48097;WalRack Unspecified Security Vulnerability 48096;Asterisk 'Contact' Header SIP Channel Driver Denial of Service Vulnerability 48095;RETIRED: Oracle Java SE and Java For Business June 2011 Advance Notification 48094;MultiModem iSMS Multiple Cross Site Scripting Vulnerabilities 48093;mcCMS 'manager.php' Arbitrary File Upload Vulnerability 48092;RSLinx Classic EDS Hardware Installation Tool Remote Buffer Overflow Vulnerability 48091;Subversion 'mod_dav_svn' Multiple Denial of Service and Information Disclosure Vulnerabilities 48090;RXS-3211 IP Camera Password Information Disclosure Vulnerability 48089;MODACOM URoad-5000 Security Bypass Vulnerability and Remote Command Execution Vulnerability 48087;Nagios 'expand' Parameter Cross Site Scripting Vulnerability 48085;NetGear WNDAP350 Wireless Access Point Multiple Information Disclosure Vulnerabilities 48084;GNOME Display Manager URI Scheme Handler Local Privilege Escalation Vulnerability 48083;ARSC Really Simple Chat Cross Site Scripting and Multiple SQL Injection Vulnerabilities 48082;CodeMeter WebAdmin 'Licenses.html' Cross Site Scripting Vulnerability 48081;Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution Vulnerability 48080;Wyse ThinOS Network Packet Denial of Service Vulnerability 48079;Cisco Unified IP Phones 7900 Series (CVE-2011-1603) Local Privilege Escalation Vulnerability 48078;Cisco Media Experience Engine 5600 Default Credentials Authentication Bypass Vulnerability 48077;Cisco AnyConnect Secure Mobility Client Local Privilege Escalation Vulnerability 48076;Cisco CNS Network Registrar Default Credentials Authentication Bypass Vulnerability 48075;Cisco 7900 Series Unified IP Phone Signature Verification Bypass Vulnerability 48074;Cisco Unified IP Phones 7900 Series (CVE-2011-1602) Privilege Escalation Vulnerability 48073;HP LoadRunner Virtual User Script Files Remote Buffer Overflow Vulnerability 48072;ejabberd XML Parsing Denial of Service Vulnerability 48071;Citadel XML Parsing Denial of Service Vulnerability 48070;jabberd14 XML Parsing Denial of Service Vulnerability 48069;vBulletin YUI Component Unspecified Security Vulnerability 48068;PikaCMS Multiple Local File Disclosure Vulnerabilities 48067;TEDE Simplificado Multiple SQL Injection Vulnerabilities 48066;Wireshark Versions Prior to 1.4.7/1.2.17 Multiple Denial of Service Vulnerabilities 48065;HP 3COM/H3C Intelligent Management Center 'img.exe' Remote Heap Buffer Overflow Vulnerability 48064;Mozilla Firefox SSL Certificate Validation Security Weakness 48063;Anymacro Mail System Web Interface Directory Traversal Vulnerability 48062;Imperva SecureSphere Web Application Firewall And MX Management Server HTML Injection Vulnerability 48061;Belkin F5D7234-4V5 Wireless G Router 'login.stm' Administrator Password Disclosure Vulnerability 48059;Linux Kernel 'key_replace_session_key' NULL Pointer Dereference Denial of Service Vulnerability 48058;Red Hat Xen Hypervisor Implementation Local Guest Denial Of Service Vulnerability 48057;GIMP PCX Image Parsing Heap Buffer Overflow Vulnerability 48056;libxml2 Invalid XPath Multiple Memory Corruption Vulnerabilities 48055;Microsoft Windows Live Messenger 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 48054;Serendipity Freetag-plugin 'index.php' Cross Site Scripting Vulnerability 48053;Zope PluggableAuthService 'updateUser()' Method Denial Of Service Vulnerability 48051;Kentico CMS 'userContextMenu_parameter' Parameter Cross Site Scripting Vulnerability 48050;Brother HL-5370DW Printer 'post/panel.html' Security Bypass Vulnerability 48049;IBM Tivoli Management Framework 'opts' Argument Stack Buffer Overflow Vulnerability 48048;Xen 'get_free_port()' Denial of Service Vulnerability 48047;Zhang Boyang FTP Server Remote Denial of Service Vulnerability 48046;Joomla! sh404SEF Component Unspecified Cross Site Scripting Vulnerability 48045;Guru JustAnswer Professional Multiple SQL Injection Vulnerabilities 48044;IBM Web Content Management Authoring Tool Component Security Bypass Vulnerability 48043;Fetchmail STARTTLS Remote Denial of Service Vulnerability 48041;IBM Web Content Management Race Condition Denial Of Service Vulnerability 48040;IBM WebSphere Portal 'OutputMediator' Objects Denial Of Service Vulnerability 48039;Poison Ivy Unspecified Remote Buffer Overflow Vulnerability 48038;Fortinet FortiClient SSL VPN Insecure Temporary File Creation Vulnerability 48037;Shibboleth Identity Provider 'Velocity' Macro Template Cross Site Scripting Vulnerability 48036;Joomnik Gallery Component for Joomla! 'album' Parameter SQL Injection Vulnerability 48035;libgnomesu PAM Backend 'setuid()' Return Value Local Privilege Escalation Vulnerability 48034;Joomla! jomEstate PRO Component SQL Injection Vulnerability 48033;Cotonti 'content' Field HTML Injection Vulnerability 48031;Lil' HTTP Server 'pbcgi.cgi' Cross Site Scripting Vulnerability 48030;Gadu-Gadu Remote Code Execution Vulnerability 48029;NetVault: SmartDisk 'libnvbasics.dll' Remote Denial of Service Vulnerability 48028;Cotonti Multiple SQL Injection Vulnerabilities 48027;Easy Media Script Cross Site Scripting and SQL Injection Vulnerabilities 48026;Guru Penny Auction Pro 'prodid' Parameter SQL Injection Vulnerability 48025;Duhok Forum 'modd' Parameter SQL Injection Vulnerability 48024;Joomla Component 'com_jmsfileseller' Local File Include Vulnerability 48022;Lil' HTTP Server Source Code Information Disclosure Vulnerability 48021;Autonomy KeyView Applix Document Filter Buffer Overflow Vulnerability 48020;Autonomy KeyView Microsoft Office Document Filter Buffer Overflow Vulnerability 48019;Autonomy KeyView Filter RTF Hyperlink Buffer Overflow Vulnerability 48018;Autonomy KeyView LZH Archive File Buffer Overflow Vulnerability 48017;Autonomy KeyView Filter XLS File Viewer Buffer Overflow Vulnerability 48016;Autonomy KeyView Filter ZIP File Viewer Buffer Overflow Vulnerability 48015;Apache Archiva Multiple Cross Site Request Forgery Vulnerabilities 48013;Autonomy KeyView PRZ File Viewer Buffer Overflow Vulnerability 48012;RETIRED:Joomla! 'com_restaurante' Component 'id' Parameter SQL Injection Vulnerability 48011;Apache Archiva Multiple Cross Site Scripting and HTML Injection Vulnerabilities 48010;AIDeX Mini-Webserver Chat Interface 'Nickname' Field HTML Injection Vulnerability 48009;Blackboard Learn 'keywordraw' Parameter Cross Site Scripting Vulnerability 48008;Asterisk SIP 'REGISTER' Request User Enumeration Weakness 48007;ISC BIND 9 Large RRSIG RRsets Remote Denial of Service Vulnerability 48005;Plone Multiple Security Vulnerabilities 48004;OpenBSD libc glob 'GLOB_APPEND' and 'GLOB_DOOFFS' Flags Multiple Integer Overflow Vulnerabilities 48003;Dovecot 'script-login' Multiple Security Bypass Vulnerabilities 48002;WebDefend Enterprise Manager Appliance Hard Coded Authentication Security Bypass Vulnerability 48001;WalRack File Extension Handling Arbitrary File Upload Vulnerability 48000;Eucalyptus SOAP Interface Remote Arbitrary Command Injection Vulnerability 47999;Radvision iVIEW SCOPIA Management Suite Unspecified SQL Injection Vulnerability 47998;Wing FTP Server LDAP Authentication Security Bypass Vulnerability 47997;Movable Type Unspecified Cross Site Scripting and Security Vulnerabilities 47996;Google Chrome Cross Site Scripting Filter Security Bypass Vulnerability 47995;WordPress Multiple Unspecified Remote Vulnerabilities 47994;Drupal Error Handler Cross Site Scripting Vulnerability 47993;Siemens SIMATIC S7-1200 PLC Systems Replay Security Bypass and Denial of Service Vulnerabilities 47992;Drupal Color Module HTML Injection Vulnerability 47991;Drupal Private File and Node Module Security Bypass Vulnerability 47990;Linux Kernel Acorn Econet Protocol Implementation Local Information Disclosure Vulnerability 47989;Microsoft Internet Explorer Cross Zone Local Cookie File Access Security Bypass Vulnerability 47988;Cisco RVS4000/WRVS4400N Web Management Interface Information Disclosure Vulnerability 47987;Sybase EAServer Unspecified Directory Traversal Vulnerability 47986;Unbound DNS Resolver Remote Denial of Service Vulnerability 47985;Cisco RVS4000 and WRVS4400N Web Management Private/Public Key's Information Disclosure Vulnerability 47984;Cisco RVS4000/WRVS4400N Web Management Interface Remote Command Injection Vulnerability 47983;Cisco IOS XR SPA Interface Processor Remote Denial of Service Vulnerability 47982;Cisco IOS XR SSHv1 '/tmp/ssh_lock' Remote Denial of Service Vulnerability 47980;Erlang/OTP SSH Library Random Number Generator Weakness 47979;Cisco CDS Internet Streamer Web Server Remote Denial of Service Vulnerability 47978;JE Story submit Component for Joomla! Unspecified Local File Include Vulnerability 47977;Cisco IOS XR NetIO Process Remote Denial of Service Vulnerability 47976;RXS-3211 IP Camera UDP Packet Password Information Disclosure Vulnerability 47975;Vordel Gateway Directory Traversal Vulnerability 47974;Tickets 'frm_ticket_id' Parameter SQL Injection Vulnerability 47973;Kryn.cms '_kurl' Parameter Cross Site Scripting Vulnerability 47972;i-doit 'lang' Parameter Local File Include Vulnerability 47971;Joomla! 'com_shop' Component SQL Injection Vulnerability 47970;MidiCMS Website Builder Local File Include and Arbitrary File Upload Vulnerabilities 47969;ClipBucket 'cb_lang' Cookie Parameter SQL Injection Vulnerability 47968;eGroupware URI Redirection and Local File Include Vulnerabilities 47967;Post Revolution Multiple HTML Injection and Denial of Service Vulnerabilities 47966;Google Chrome Popup Blocker Security Bypass Vulnerability 47965;Google Chrome Floats Rendering Memory Corruption Vulnerability 47964;Google Chrome GPU Command Buffer Memory Corruption Vulnerability 47963;Google Chrome Blob Handling Out Of Bounds Remote Code Execution Vulnerability 47962;RETIRED: IBM Lotus Notes Attachment Handling Multiple Buffer Overflow Vulnerabilities 47961;Adobe Flash Player CVE-2011-0628 Remote Integer Overflow Vulnerability 47960;7T Interactive Graphical SCADA System Malformed ODBC Packet Remote Memory Corruption Vulnerability 47959;NNT Change Tracker Enterprise Hard Coded Encryption Local Security Bypass Vulnerability 47958;Openswan Multiple PID Files Insecure File Permissions Vulnerability 47957;Gadu-Gadu Instant Messenger File Transfer Cross Site Scripting Vulnerability 47956;FFmpeg VC1 Decoding CVE-2011-2160 Memory Corruption Remote Code Execution Vulnerability 47955;ExtCalendar 'cal_search.php' SQL Injection Vulnerability 47954;IBM WebSphere Portal Search Center Unspecified Cross Site Scripting Vulnerability 47953;Ajax Chat 'ajax-chat.php' Cross Site Scripting Vulnerability 47952;Lumension Security Lumension Device Control Memory Corruption Vulnerability 47951;phpScheduleIt Multiple Cross Site Scripting Vulnerabilities 47950;PHP 'socket_connect()' Function Stack Buffer Overflow Vulnerability 47949;DH-MLM 'login.php' Multiple SQL Injection Vulnerabilities 47948;VisiWave Site Survey '.vwr' File Processing Buffer Overflow Vulnerability 47947;Avaya WinPDM Multiple Buffer Overflow Vulnerabilities 47945;phpMyAdmin Tracking Page HTML Injection Vulnerability 47944;Dirmngr Certificate Revocation List (CRV) Remote Denial of Service Vulnerability 47943;phpMyAdmin 'url' Parameter URI Redirection Vulnerability 47942;chillyCMS Database Backup Information Disclosure Vulnerability 47941;Joomla! 'com_maplocator' Component 'cid' Parameter SQL Injection Vulnerability 47940;WordPress Easy Contact Plugin Security Bypass and Multiple HTML Injection Vulnerabilities 47939;Tugux CMS Multiple Security Vulnerabilities 47938;MySchool Multiple SQL Injection Vulnerabilities 47937;MaxMind GeoIP 'geoipupdate-pureperl.pl' Unspecified Directory Traversal Vulnerability 47936;MaxMind GeoIP Update Server Directory Traversal Vulnerability 47935;Zen Cart 1.3.9f and 1.3.9h Multiple Input Validation Vulnerabilities 47934;SystemTap DWARF Expression Handling Two Divide-By-Zero Denial of Service Vulnerabilities 47933;Securimage PHP CAPTCHA Security Bypass Vulnerability 47932;Ultimate PHP Board Security Bypass Vulnerability 47931;LimeSurvey 'admin.php' Cross Site Scripting Vulnerability 47930;Dovecot Header Name NULL Character Denial of Service Vulnerability 47929;Apache APR 'apr_fnmatch.c' Denial of Service Vulnerability 47928;ViewVC 'cvsdb.py' Remote Denial of Service Vulnerability 47927;QEMU PIIX4 Hotplug Use After Free Remote Code Execution Vulnerability 47926;Linux Kernel Ethernet Bonding Remote Denial of Service Vulnerability 47924;klibc DHCP Options Processing Remote Shell Command Execution Vulnerability 47923;Open Handset Alliance Android Event Model Security Bypass Weakness 47922;libmspack Multiple Unspecified Vulnerabilities 47921;TIBCO iProcess Suite Session Fixation and Cross Site Scripting Vulnerabilities 47920;Moodle Prior to 1.9.12/2.0.3 Multiple Security Vulnerabilities 47919;Zend Framework 'PDO_MySql' Security Bypass Vulnerability 47918;Andy's PHP Knowledgebase 'step5.php' Remote PHP Code Execution Vulnerability 47917;Rootage Directory Traversal Vulnerability 47915;Drupal Webform Module Cross Site Scripting and Arbitrary File Upload Vulnerabilities 47914;Room Juice 'display.php' Cross Site Scripting Vulnerability 47913;libpcap Packet Truncation Remote Security Bypass Weakness 47912;IBM Datacap Taskmaster Capture eDocument Conversion Action Denial of Service Vulnerability 47911;Debian LILO 'lilo-uuid-diskid' Script Local Insecure File Permissions Vulnerability 47910;Zeacom Chat Server Weak 'JSESSIONID' Session ID Session Hijacking Vulnerability 47909;IBM Datacap Taskmaster Capture Authentication Bypass Vulnerability 47908;Joomla! jDownloads Component Arbitrary File Upload Vulnerability 47907;FreeMarker Template Name Information Disclosure Vulnerability 47906;Opera Web Browser Frameset Constructs Memory Corruption Vulnerability 47905;CiscoWorks Common Services Auditing Directory Traversal Vulnerability 47904;Intel 82598/82599 10 Gigabit Ethernet Controller Remote Denial of Service Vulnerability 47903;Cisco Unified Operations Manager Common Services Device Center Cross Site Scripting Vulnerability 47902;CiscoWorks Common Services Framework Help Servlet Cross Site Scripting Vulnerability 47901;Cisco Unified Operations Manager Multiple Cross Site Scripting Vulnerabilities 47900;IBM Virtualization Manager Unspecified Security Vulnerability 47899;TWiki 'origurl' Parameter Cross Site Scripting Vulnerability 47898;Cisco Unified Operations Manager Multiple SQL Injection Vulnerabilities 47897;Microsoft Windows 'nsiproxy.sys' Driver Local Denial of Service Vulnerability 47896;MDaemon Server WorldClient Email Subject HTML Injection Vulnerability 47895;Perl libwww-perl (LWP) Module SSL Certificate Validation Security Bypass Vulnerability 47894;Sonique '.m3u' File Remote Buffer Overflow Vulnerability 47893;Multiple Buffalo Routers Cross-Site Request Forgery Vulnerability 47892;Open Handset Alliance Android IPC Default Policy Local Privilege Escalation Vulnerability 47890;Apache Struts 'javatemplates' Plugin Multiple Cross Site Scripting Vulnerabilities 47888;OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability 47887;PHP Calendar Basic Multiple Cross Site Scripting Vulnerabilities 47886;Apache Tomcat SecurityConstraints Security Bypass Vulnerability 47885;apt-url Long URL Handling Remote Denial of Service Vulnerability 47884;Network Block Device Server NULL Pointer Dereference Denial of Service Vulnerability 47883;Wordpress is_human() Plugin Remote Command Injection Vulnerability 47882;Pligg CMS 'scategory' Parameter SQL Injection Vulnerability 47881;Media In Spot CMS 'index.php' SQL Injection Vulnerability 47880;XtreamerPro Directory Traversal Vulnerability and Authentication-Bypass Vulnerabilities 47878;Pmake Insecure Temporary File Creation Vulnerability 47877;eFront 'submitScore.php' Cross Site Scripting Vulnerability 47876;Web File Browser Arbitrary File Upload Vulnerability 47875;IBM Informix 'librpc.dll' Spoofing Vulnerability 47874;Mitel Audio and Web Conferencing Multiple Cross Site Scripting Vulnerabilities 47873;Vanilla Forum 'p' Parameter Local File Include Vulnerability 47872;Linux Kernel 'icmp_send()' NULL Pointer Dereference Remote Denial of Service Vulnerability 47871;Oracle MySQL Prior to 5.1.52 Multiple Denial Of Service Vulnerabilities 47870;eFront 'scripts.php' Local File Include Vulnerability 47869;NoticeBoardPro SQL Injection and Arbitrary File Upload Vulnerabilities 47868;Atlassian FishEye and Crucible Multiple Cross Site Scripting Vulnerabilities 47867;Jcow 'p' Parameter Local File Include Vulnerability 47866;phpMyChat Plus 'install.php' Local File Include Vulnerability 47865;openQRM 'source_tab' Parameter Cross Site Scripting Vulnerability 47864;7T Interactive Graphical SCADA System HMI Multiple Denial of Service Vulnerabilities 47863;GuppY Unspecified Security Vulnerability 47862;EMC Multiple SourceOne Products ASP.NET Application Tracing Information Disclosure Vulnerability 47861;DocMGR 'history.php' Cross Site Scripting Vulnerability 47860;allocPSA 'login/login.php' Cross Site Scripting Vulnerability 47859;keepalived Insecure PID Files Insecure File Permissions Vulnerability 47858;Novell eDirectory and Netware LDAP-SSL Daemon Denial Of Service Vulnerability 47857;Mambo 'com_docman' Component Multiple SQL Injection Vulnerabilities 47856;Joomla! 'com_cbcontact' Component 'contact_id' Parameter SQL Injection Vulnerability 47855;osCommerce 'banner_manager.php' Arbitrary File Upload Vulnerability 47853;Linux Kernel Tunnels Initialization Remote Denial of Service Vulnerability 47852;Linux Kernel 'IP GRE' Module NULL Pointer Dereference Denial of Service Vulnerability 47851;AVS Ringtone Maker '.au' File Remote Buffer Overflow Vulnerability 47850;Joomla! 'com_question' Component 'catID' Parameter SQL Injection Vulnerability 47849;Winamp 'in_midi' Component Heap Based Buffer Overflow Vulnerability 47848;IBM Datacap Taskmaster Capture Unspecified SQL Injection Vulnerability 47847;Adobe Flash Player CVE-2011-0579 Information Disclosure Vulnerability 47846;HP Business Availability Center CVE-2011-1856 Unspecified Cross Site Scripting Vulnerability 47845;Flash Tag Cloud And MT-Cumulus Plugin 'tagcloud' Parameter Cross-Site Scripting Vulnerability 47844;DreamBox Multiple DM500 Products Directory Traversal Vulnerability 47843;Linux Kernel 'agp_ioctl()' Local Privilege Escalation Vulnerability 47842;InduSoft Web Studio Directory Traversal Vulnerability 47841;Adobe Audition '.ses' (CVE-2011-0614) Buffer Overflow Vulnerability 47840;Adobe Flash Media Server CVE-2011-0612 XML Data Remote Denial of Service Vulnerability 47839;Adobe RoboHelp Server and RoboHelp (CVE-2011-0613) Cross Site Scripting Vulnerability 47838;Adobe Audition '.ses' (CVE-2011-0615) Buffer Overflow Vulnerability 47836;Exim DKIM CVE-2011-1407 Remote Code Execution Vulnerability 47835;Linux Kernel 'net/can/raw.c' Local Denial of Service Vulnerability 47834;Microsoft .NET Framework JIT Compiler Optimization NULL String Remote Code Execution Vulnerability 47833;MediaCast Multiple Input Validation Vulnerabilities 47832;Linux Kernel 'AGPIOC_RESERVE' and 'AGPIOC_ALLOCATE' IOCTL's Local Denial of Service Vulnerabilities 47831;IBM WebSphere Application Server WS-Security XML Encryption Weakness 47830;Google Chrome WebKit Glue Bad Cast Remote Code Execution Vulnerability 47829;Trustwave WebDefend Enterprise Multiple Information Disclosure Vulnerabilities 47828;Google Chrome SVG Filters Multiple Remote Integer Overflow Vulnerabilities 47827;Nagios XI 'reset_configs-perms.c' Local Privilege Escalation Vulnerability 47826;Argyle Social Multiple Cross Site Scripting Vulnerabilities 47824;Symantec Backup Exec for Windows Servers Unauthorized Access Vulnerability 47823;PHProjekt Cross Site Scripting And Information Disclosure Vulnerabilities 47822;GEAR Software CD DVD Filter Driver 'GEARAspiWDM.sys' Multiple Denial of Service Vulnerabilities 47821;SlimPDF Reader Buffer Overflow Vulnerability 47820;Apache APR 'apr_fnmatch()' Denial of Service Vulnerability 47819;sNews Multiple Cross Site Scripting Vulnerabilities 47818;Oracle GlassFish Server Administration Console Remote Authentication Bypass Vulnerability 47817;Chasys Media Player '.m3u' File Processing Buffer Overflow Vulnerability 47816;Drupal Taxonomy Access Control Lite (tac_lite) Module Cross Site Scripting Vulnerability 47815;Adobe Flash Player ActionScript Virtual Machine CVE-2011-0618 Remote Integer Overflow Vulnerability 47814;Adobe Flash Player CVE-2011-0626 Remote Buffer Overflow Vulnerability 47813;Adobe Flash Player CVE-2011-0625 Remote Buffer Overflow Vulnerability 47812;Adobe Flash Player CVE-2011-0624 Remote Buffer Overflow Vulnerability 47811;Adobe Flash Player CVE-2011-0623 Remote Buffer Overflow Vulnerability 47810;Adobe Flash Player CVE-2011-0627 Remote Memory Corruption Vulnerability 47809;Adobe Flash Player CVE-2011-0622 Remote Memory Corruption Vulnerability 47808;Adobe Flash Player CVE-2011-0621 Remote Memory Corruption Vulnerability 47807;Adobe Flash Player CVE-2011-0620 Remote Memory Corruption Vulnerability 47806;Adobe Flash Player CVE-2011-0619 Remote Memory Corruption Vulnerability 47805;Big Brother Arbitrary File Deletion Vulnerability and Arbitrary File Upload Vulnerability 47804;Citrix XenServer Credentials Local Information Disclosure Vulnerability 47803;HP Network Node Manager i Local Security Bypass Vulnerability 47802;Citrix XenServer Multiple Unspecified Denial of Service Vulnerabilities 47801;FON La Fonera+ Unspecified Denial of Service Vulnerability 47800;BalaBit IT Security syslog-ng PCRE Denial of Service Vulnerability 47799;TYPO3 Powermail Extension 1.6.3 Unspecified SQL Injection Vulnerability 47798;Mahara Versions Prior to 1.3.6 Multiple Remote Vulnerabilities 47797;Linux Kernel Bluetooth Multiple Local Information Disclosure Vulnerabilities 47796;Linux Kernel EFI Partition Buffer Overflow Vulnerability 47795;Computer Associates eHealth CVE-2011-1899 Cross Site Scripting Vulnerability 47794;Spydus Library Management System 'spydus.exe' SQL Injection Vulnerability 47792;Linux Kernel 'CAP_NET_ADMIN' Unauthorized Access Vulnerability 47791;Linux Kernel '/proc/[pid]/stat' Local Information Disclosure Vulnerability 47790;Calendarix Multiple Cross Site Scripting and SQL Injection Vulnerabilities 47789;HP Intelligent Management Center Multiple Remote Code Execution Vulnerabilities 47788;HP webOS Plug-in Development Kit (PDK) Remote Script Code Injection Vulnerability 47787;HP WebOS Email Application Multiple HTML Injection Vulnerabilities 47786;poMMo Multiple Cross Site Scripting Vulnerabilities 47785;OpenID4Java Attribute Exchange Remote Security Bypass Vulnerability 47784;Apache Struts XWork 's:submit' HTML Tag Cross Site Scripting Vulnerability 47783;Kay Framework Attribute Exchange Remote Security Bypass Vulnerability 47782;ZAPms 'nick' Parameter SQL Injection Vulnerability 47781;Nuke Evolution Xtreme 'modules.php' SQL Injection Vulnerability 47780;Imperva SecureSphere SQL Query Filter Security Bypass Vulnerability 47779;Xen Multiple Buffer Overflow and Integer Overflow Vulnerabilities 47778;Postfix SMTP Server Cyrus SASL Support Memory Corruption Vulnerability 47777;Sybase M-Business Anywhere 'agd.exe' 'username' Parameter Remote Code Execution Vulnerability 47776;Sybase M-Business Anywhere 'agd.exe' 'encodeUsername()' Function Remote Code Execution Vulnerability 47775;Sybase M-Business Anywhere 'agSoap.exe' Malformed SOAP Request Remote Code Execution Vulnerability 47774;Joomla! 'com_hello' Component 'secid' Parameter SQL Injection Vulnerability 47772;Keyfax Customer Response Management Multiple Cross Site Scripting Vulnerabilities 47771;Google Chrome Unspecified Remote Code Execution Vulnerability 47770;HOMEPIMA Design 'filedown.php' Local File Disclosure Vulnerability 47769;Linux Kernel DCCP Option Length Remote Denial of Service Vulnerability 47768;Linux Kernel CIFS 'O_DIRECT' NULL Pointer Deference Local Denial of Service Vulnerability 47767;GetSimple 'set' Parameter Local File Include Vulnerability 47766;Perl Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities 47765;PassmanLite Password Manager for Android Information Disclosure Vulnerability 47764;Opera Web Browser 'SELECT' HTML Tag Remote Memory Corruption Vulnerability 47763;EmbryoCore 'index.php' SQL Injection Vulnerability 47762;TCExam 'tce_xml_user_results.php' Multiple SQL Injection Vulnerabilities 47761;PhoenixCMS 'cid' Parameter SQL Injection Vulnerability 47760;Serva32 Directory Traversal and Denial of Service Vulnerabilities 47759;phpWebSite 'upload.php' Arbitrary File Upload Vulnerability 47758;Gelsheet 'index.php' Cross Site Scripting Vulnerability 47757;Exponent CMS Local File Include and Arbitrary File Upload Vulnerabilities 47756;Ampache 'login.php' Cross Site Scripting Vulnerability 47755;encoder 'edit.php' Cross Site Scripting Vulnerability 47754;phpThumb 'phpThumbDebug' Remote Information Disclosure Vulnerability 47753;BlueVoda Website Builder '.bvp' File Stack-Based Buffer Overflow Vulnerability 47752;BlueFTP 'ProfUIS250m.dll' DLL Loading Arbitrary Code Execution Vulnerability 47751;FestOS 'upload.php' Arbitrary File Upload Vulnerability 47750;e107 'news.php' SQL Injection Vulnerability 47749;ffileman 'ffileman.cgi' Directory Traversal Vulnerability 47748;virt-v2v Disabled Target VNC Password Security Bypass Vulnerability 47747;Skype Technologies Skype for Mac Unspecified Remote Code Execution Vulnerability 47746;Samsung Integrated Management System DMS SQL Injection Vulnerability 47744;VMware vSphere Client Installer Package Digital Signature Security Weakness 47743;WP-DBManager Arbitrary File Download Vulnerability and Cross Site Request Forgery Vulnerability 47742;VMware vCenter Server SOAP Session ID Information Disclosure Vulnerability 47741;Multiple Microsoft Products DLL Loading Arbitrary Code Execution Vulnerability 47740;SpongeBob Square Pants Typing XML File Buffer Overflow Vulnerability 47739;MuPDF Firefox Plugin 'pdfmoz_onmouse()' Function Stack Buffer Overflow Vulnerability 47738;TigerVNC SSL Certificate Validation Security Bypass Vulnerability 47737;'libarchive' Multiple Remote Vulnerabilities 47736;Exim 'dkim_exim_verify_finish()' Remote Format String Vulnerability 47735;VMware vCenter Server Unspecified Directory Traversal Vulnerability 47734;ISC BIND 9 RRSIG Query Type Remote Denial of Service Vulnerability 47733;PHPDug Multiple Cross Site Scripting Vulnerabilities 47732;IBM Runtimes for Java Technology Class File Parsing Denial Of Service Vulnerability 47731;BMC Dashboards Cross Site Scripting and Information Disclosure Vulnerabilities 47730;Microsoft Windows Internet Name Service (WINS) Failed Response Remote Code Execution Vulnerability 47729;KubeLabs PHPDug 'id' Parameter Multiple SQL Injection Vulnerabilities 47728;BMC Remedy Knowledge Management Default Account and Multiple Cross Site Scripting Vulnerabilities 47727;PHP Directory Listing Script 'index.php' Cross Site Scripting Vulnerability 47726;WP Ajax Calendar 'example.php' Cross Site Scripting Vulnerability 47725;RETIRED: Microsoft May 2011 Advance Notification Multiple Vulnerabilities 47724;Microsoft Silverlight Prior to 4.0.60310 Multiple Remote Denial Of Service Vulnerabilities 47723;IceWarp Server Multiple Cross Site Scripting Vulnerabilities 47722;MediaWiki 1.16.4 Multiple Remote Vulnerabilities 47721;SPlayer 'Content-Type' Header Remote Buffer Overflow Vulnerability 47720;Drupal Menu Access Module HTML Injection Vulnerability 47719;RETIRED: Cisco IOS SNMP Message Processing Remote Denial of Service Vulnerability 47717;Mojolicious CVE-2010-4802 'Commands.pm' Unspecified Vulnerability 47716;HP Insight Control for Linux (CVE-2011-1535) Unspecified Privilege Escalation Vulnerability 47715;Tinyproxy 'conf.c' Integer Overflow Security Bypass Vulnerability 47714;Mojolicious CVE-2010-4803 HMAC-MD5 Checksums Unspecified Vulnerability 47713;Mojolicious 'link_to helper' HTML Injection Vulnerability 47712;IBM Rational Build Forge Session ID Information Disclosure Vulnerability 47711;Mojolicious CVE-2009-5074 Unspecified Vulnerability 47710;sipdroid SIP INVITE Response User Enumeration Weakness 47709;WordPress '.phtml' Files Arbitrary File Upload Vulnerability 47708;Horde Security Bypass and HTML Injection Vulnerabilities 47707;Multiple ZyWALL USG Products Remote Security Bypass Vulnerability 47706;ZyXEL ZyWALL USG Appliances Web Interface Security Bypass Vulnerability 47705;Sothink DHTML Menu 'id' Parameter SQL Injection Vulnerability 47704;ICONICS WebHMI ActiveX Control Stack Buffer Overflow Vulnerability 47703;Horizon WEB BUILDER 'fshow.php' SQL Injection Vulnerability 47702;Multiple GoT.MY Products 'theme_dir' Parameter Cross Site Scripting Vulnerability 47701;SelectaPix 'uploadername' Parameter Cross Site Scripting Vulnerability 47700;Microsoft PowerPoint (CVE-2011-1269) Remote Code Execution Vulnerability 47699;Microsoft PowerPoint (CVE-2011-1270) Remote Buffer Overflow Vulnerability 47698;YaPIG Multiple Cross Site Scripting Vulnerabilities 47697;E2 Photo Gallery 'index.php' Cross Site Scripting Vulnerability 47695;Multiple Check Point SSL VPN On-Demand Applications Remote Code Execution Vulnerability 47694;sqlite3-ruby Package Insecure File Permissions Vulnerability 47693;DirectAdmin 'mysql_backup' Folder Permissions Information Disclosure Vulnerability 47691;Portable OpenSSH 'ssh-keysign' Local Unauthorized Access Vulnerability 47690;DirectAdmin Hard Link Local Privilege Escalation Vulnerability 47689;WP-DBManager 'wp-config.php' Arbitrary File Download Vulnerability 47688;Time and Expense Management System Multiple Security Vulnerabilities 47687;Proofpoint Protection Server 'process.cgi' Cross Site Scripting Vulnerability 47686;Adobe Photoshop Multiple Unspecified Vulnerabilities 47684;Widelands Arbitrary File Overwrite Vulnerability 47682;Web Auction 'lang' Parameter Cross Site Scripting Vulnerability 47681;Vino Framebuffer Request Processing Multiple Remote Denial of Service Vulnerabilities 47680;UDisks Kernel 'mount' Module Loading Security Vulnerability 47679;USB Creator Local Security Bypass Vulnerability 47678;OpenMyZip '.zip' File Buffer Overflow Vulnerability 47676;Asterisk SIP INVITE Request User Enumeration Weakness 47675;Proofpoint Protection Server Multiple Input Validation Security Vulnerabilities 47674;LDAP Account Manager 'selfserviceSaveOk' Parameter Cross Site Scripting Vulnerability 47672;LANSA aXes Web Terminal TN5250 'axes_default.css' Cross Site Scripting Vulnerability 47671;GNU libc glob(3) 'pattern' Remote Denial of Service Vulnerability 47670;Parnian Opendata CMS 'id' Parameter SQL Injection Vulnerability 47669;Tine 'vbook.php' Cross Site Scripting Vulnerability 47668;libxslt 'generate-id()' Function Information Disclosure Vulnerability 47667;Mozilla Firefox/SeaMonkey CVE-2011-0067 Information Disclosure Vulnerability 47666;Mozilla Firefox/Thunderbird/SeaMonkey 'resource:' Protocol Directory Traversal Vulnerability 47665;MJM Core Multimedia Suite and Quickplayer '.s3m' File Remote Buffer Overflow Vulnerability 47664;SOOP Portal Raven 'pm_show_message.asp' SQL Injection Vulnerability 47663;Mozilla Firefox/SeaMonkey 'nsTreeRange' Dangling Pointer Remote Code Execution Vulnerability 47662;Mozilla Firefox/SeaMonkey OBJECT 'mObserverList' Use-After-Free Remote Code Execution Vulnerability 47661;WebGL Library Multiple Memory Corruption Vulnerabilities 47660;Mozilla Firefox/SeaMonkey CVE-2011-0076 Privilege Escalation Vulnerability 47659;Mozilla Firefox/SeaMonkey 'OnChannelRedirect' Method Memory Corruption Vulnerability 47658;SSSD Kerberos Ticket Renewal Cached Password Security Bypass Vulnerability 47657;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-0079 Memory Corruption Vulnerability 47656;Mozilla Firefox/Thunderbird/SeaMonkey Cross-Domain JavaScript Memory Corruption Vulnerability 47655;Mozilla Firefox/Thunderbird/SeaMonkey Use-After-Free Memory Corruption Vulnerability 47654;Mozilla Firefox/Thunderbird/SeaMonkey Double Free Memory Corruption Vulnerability 47653;Mozilla Firefox/Thunderbird/SeaMonkey HTML Content (CVE-2011-0081) Memory Corruption Vulnerability 47652;OProfile 'opcontrol' Utility 'set_event()' Local Privilege Escalation Vulnerability 47651;Mozilla Firefox/Thunderbird/SeaMonkey Out-Of-Memory Memory Corruption Vulnerability 47650;PEAR Installer Multiple Insecure Temporary File Creation Vulnerabilities 47648;Mozilla Firefox/Thunderbird/SeaMonkey HTML Frameset Tag Interger Overflow Vulnerability 47647;Mozilla Firefox/Thunderbird/SeaMonkey HTML Iframe Tag Memory Corruption Vulnerability 47646;Mozilla Firefox/Thunderbird/SeaMonkey Marquee Elements Memory Corruption Vulnerability 47645;Linux Kernel 'semtimedop' OABI Wrapper Heap Buffer Overflow Vulnerability 47644;Embarcadero InterBase XE 'connect' Request Stack Buffer Overflow Vulnerability 47643;Data Dynamics ActiveBar ActiveX Control Insecure Method Vulnerability 47642;RSA Data Loss Prevention (DLP) Enterprise Manager Unspecified Cross Site Scripting Vulnerability 47641;Mozilla Firefox/Thunderbird/SeaMonkey HTML Content Memory Corruption Vulnerability 47639;Linux Kernel DRM IOCTL Local Memory Corruption Vulnerability 47638;HP OpenView Storage Data Protector Multiple Remote Code Execution Vulnerabilities 47637;CMS Made Simple 'uploadview.php' Arbitrary File Upload Vulnerability 47636;ClanSphere Local File Include and Arbitrary File Upload Vulnerabilities 47635;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-12 through -18 Multiple Vulnerabilities 47634;phpGraphy 'theme_dir' Parameter Cross Site Scripting Vulnerability 47633;PHPDirector Session Cookie Authentication Bypass Vulnerability 47632;MAGIX Music Maker '.mmm' File Processing Buffer Overflow Vulnerability 47631;Netop Remote Control '.dws' File Buffer Overflow Vulnerability 47630;Multiple Nikon Digital SLR Cameras Image Authentication Security Bypass Vulnerability 47629;eyeOS Image File Handling HTML Injection Vulnerability 47628;BackupPC 'index.cgi' Multiple Cross Site Scripting Vulnerabilities 47627;VMware ESXi and ESX Socket Exhaustion Remote Denial of Service Vulnerability 47626;Kusaba X Multiple Cross Site Scripting Vulnerabilities 47625;Likewise 'lsassd' Service Remote Denial of Service Vulnerability 47624;libmodplug 'load_abc.cpp' Remote Stack Based Buffer Overflow Vulnerability 47622;WordPress WP Photo Album Plugin 'id' Parameter Cross Site Scripting Vulnerability 47621;cPanel X3 File Manager Module Cross-Site Scripting Vulnerability 47620;WordPress Daily Maui Photo Widget Plugin Multiple Cross Site Scripting Vulnerabilities 47619;FFmpeg libavutil 'log.c' Race Condition Remote Code Execution Vulnerability 47618;Blue Coat BCAAA Stack Buffer Overflow Vulnerability 47616;SuSE openSUSE Build Service Multiple Security Vulnerabilities 47615;Drupal Node Reference URL Widget Module Cross Site Scripting Vulnerability 47614;Drupal Save Draft Module Security Bypass Vulnerability 47613;SMSGATE.4 Multiple Remote Denial Of Service and Memory Corruption Vulnerabilities 47612;spree Content Controller Remote Information Disclosure Vulnerability 47611;Cisco Unified Communications Manager SIP Message (CVE-2011-1606) Denial of Service Vulnerability 47610;Cisco Unified Communications Manager SIP Message (CVE-2011-1605) Denial of Service Vulnerability 47609;Cisco Unified Communications Manager SIP Message (CVE-2011-1604) Denial of Service Vulnerability 47608;Cisco Unified Communications Manager (CVE-2011-1607) Directory Traversal Vulnerability 47607;Cisco Unified Communications Manager 'xmldirectorylist.jsp' Multiple SQL Injection Vulnerabilities 47606;Cisco Wireless LAN Controller ICMP Packet Handling Denial of Service Vulnerability 47605;Cisco Unified Communications Manager (CVE-2011-1609) SQL Injection Vulnerability 47604;Google Chrome Prior to 11.0.696.57 Multiple Security Vulnerabilities 47602;FFmpeg libavcodec 'sp5xdec.c' '.amv' File Memory Corruption Vulnerability 47601;Trustwave WebDefend Local Privilege Escalation Vulnerability 47599;up.time Software Administration Interface Remote Authentication Bypass Vulnerability 47598;WordPress 'press-this.php' Remote Security Bypass Vulnerability 47597;7T Interactive Graphical SCADA System ODBC Service Remote Stack Based Buffer Overflow Vulnerability 47596;Advantech Studio ISSymbol ActiveX Control Multiple Buffer Overflow Vulnerabilities 47595;Joostina Multiple Components SQL Injection Vulnerability 47593;Football Website Manager SQL Injection and Multiple HTML Injection Vulnerabilities 47592;Symphony 'token' Parameter SQL Injection Vulnerability 47591;Ariadne Multiple Arbitrary File Upload Vulnerabilities 47589;Subtitle Processor '.m3u' File Buffer Overflow Vulnerability 47588;Computer Associates Arcot WebFort VAS Unspecified URI Redirection Vulnerability 47587;CA Arcot WebFort Versatile Authentication Server Cross Site Scripting Vulnerability 47586;Hitachi Web Server 'RequestHeader' Directive Information Disclosure Vulnerability 47585;Hitachi Web Server SSL/TLS Protocol Information Disclosure Vulnerability 47584;IBM solidDB 'rpc_test_svc' Commands Multiple Denial of Service Vulnerabilities 47583;IBM Tivoli Directory Server Changelog Search Denial of Service Vulnerability 47582;PHP F1 Max's Photo Album 'showimage.php' Cross Site Scripting Vulnerability 47581;IBM Tivoli Directory Server 'LDAP_ADD' Information Disclosure Vulnerability 47580;PHPList 'email' Parameter Cross-Site Scripting Vulnerabilities 47579;WP Ajax Recent Posts WordPress Plugin 'do' Parameter Cross Site Scripting Vulnerability 47578;Noah's Classifieds 'index.php' Multiple HTML Injection Vulnerabilities 47577;RETIRED: AlegroCart 'manufacturer_id' Parameter SQL Injection Vulnerability 47576;html-edit CMS 'html_output' Parameter Cross Site Scripting Vulnerability 47575;snom VoIP Phone Web Interface Cross Site Scripting And Information Disclosure Vulnerabilities 47574;Sermon Browser WordPress Plugin Cross Site Scripting and SQL Injection Vulnerabilities 47573;webERP 'AccountGroups.php' Cross Site Scripting Vulnerability 47572;MediaCast 'authenticate_ad_setup_finished.cfm' Security Bypass Vulnerability 47571;eXPert PDF '.pj' File Heab-based Buffer Overflow Vulnerability 47570;EasyPHP 'php5nsapi.dll' Loading Arbitrary Code Execution Vulnerability 47569;TemaTres '_search_expresion' Parameter Cross Site Scripting Vulnerability 47568;OrangeHRM 'path' Parameter Local File Include Vulnerability 47567;phpMyChat Plus Multiple Cross Site Scripting and SQL Injection Vulnerabilities 47566;mySeatXT 'autocomplete.php' SQL Injection Vulnerability 47565;Real Networks RealPlayer 'ieframe.dll' Remote Code Execution Vulnerability 47564;Xilisoft Video Converter Ultimate 'cmdProcess.dll' Loading Arbitrary Code Execution Vulnerability 47563;Kaspersky Administration Kit 'SMBRelay' Remote Code Execution Vulnerability 47562;Open Handset Alliance System Property Space Security Bypass Vulnerability 47561;AT-TFTP Server 'Read' Request Remote Denial of Service Vulnerability 47560;DynMedia Pro Web CMS 'downloadfile.php' Local File Disclosure Vulnerability 47559;360 Web Manager 'assetmanager.php' Multiple Arbitrary File Access Vulnerabilities 47558;Webmin 'useradmin/index.cgi' Local Privilege Escalation Vulnerability 47554;HP SiteScope Cross Site Scripting and HTML Injection Vulnerabilities 47552;Nuke Evolution Xtreme Local File Include and SQL Injection Vulnerabilities 47551;SOFTMP3 'minbrowse.php' SQL Injection Vulnerability 47550;HP Network Automation Unspecified Information Disclosure Vulnerability 47549;Mozilla Firefox CSS Handling Status Bar Spoofing Vulnerability 47548;Google Chrome CSS Handling Status Bar Spoofing Vulnerability 47547;Microsoft Internet Explorer CSS Handling Status Bar Spoofing Vulnerability 47546;QEMU KVM 'virtio-blk' Driver Local Privilege Escalation Vulnerability 47545;PHP 'phar/tar.c' Heap Buffer Overflow Vulnerability 47544;Zenphoto 'x-forwarded-for' Header HTML Injection Vulnerability 47543;spree 'rd_searchlogic' Remote Command Execution Vulnerability 47542;Dolibarr Local File Include and Cross Site Scripting Vulnerabilities 47541;LightNEasy 'userhandle' Cookie Parameter SQL Injection Vulnerability 47540;todoyu 'lang' Parameter Cross Site Scripting Vulnerability 47539;web2Project 'calendar.php' SQL Injection Vulnerability 47538;KMPlayer '.kpl' File Remote Buffer Overflow Vulnerability 47537;Asterisk Manager Interface Arbitrary Command Execution Security Bypass Vulnerability 47536;Avaya one-X Communicator ActiveX Control Buffer Overflow Vulnerability 47535;Linux Kernel 'agp_allocate_memory/agp_create_user_memory' Local Privilege Escalation Vulnerabilities 47534;Linux Kernel 'agp_ioctl()' Local Privilege Escalation Vulnerability 47533;Gesytec GmbH ElonFmt ActiveX 'GetItem1()' Method Buffer Overflow Vulnerability 47532;Linux NFS Project 'nfs-utils' Package 'mount.nfs' Local Denial of Service Vulnerability 47531;Adobe Reader and Acrobat 'CoolType.dll' Memory Corruption Remote Code Execution Vulnerability 47530;Pulse CMS Basic 'Block Name' Field HTML Injection Vulnerability 47529;WordPress Ajax Category Dropdown Plugin Cross Site Scripting and SQL Injection Vulnerabilities 47528;Zenphoto '_zp_themeroot' Parameter Multiple Cross Site Scripting Vulnerabilities 47527;4homepages 4images 'admin/categories.php' Multiple SQL Injection Vulnerabilities 47526;SyCtel Design 'menu' Parameter Multiple Local File Include Vulnerabilities 47525;IBM DB2 Multiple Security Bypass Vulnerabilities 47524;HP Insight Control Multiple Unspecified Security Vulnerabilities 47523;HP Virtual Server Environment (CVE-2011-1724) Remote Code Execution Vulnerability 47522;HP Performance Insight Unspecified Information Disclosure Vulnerability 47521;CA Output Management Web Viewer Multiple Stack Based Buffer Overflow Vulnerabilities 47520;Computer Associates SiteMinder User Impersonation Vulnerability 47519;Automagick Tube Script 'module' Parameter Cross Site Scripting Vulnerability 47517;FreeBSD 'mountd' Incorrect Netmask Access Control List (ACL) Security Bypass Vulnerability 47516;JBoss Seam Expression Language (EL) Remote Code Execution Vulnerability 47514;Avaya CS1000 Communications Server Remote Denial of Service Vulnerability 47513;HP Systems Insight Manager CVE-2011-1543 Unspecified Cross Site Request Forgery Vulnerability 47512;HP System Management Homepage (CVE-2011-1541) Remote Unauthorized Access Vulnerability 47511;HP Systems Insight Manager CVE-2011-1542 Unspecified Cross Site Scripting Vulnerability 47510;HP SNMP Agents and Insight Management Agents Multiple Unspecified Security Vulnerabilities 47509;Viola DVR Multiple Directory Traversal Vulnerabilities 47508;PPLive TCP Port 9415 'tudouva.pac' Open Proxy Vulnerability 47507;HP System Management Homepage (CVE-2011-1540) Remote Code Execution Vulnerability 47506;docuFORM Mercury Multiple Cross Site Scripting Vulnerabilities 47505;Ultimate eShop 'index.cgi' SQL Injection Vulnerability 47504;Fail2ban Multiple Insecure Temporary File Creation Vulnerabilities 47503;Linux Kernel 'bcm_release()' NULL Pointer Dereference Denial of Service Vulnerability 47502;Ubuntu language-selector Local Privilege Escalation Vulnerability 47501;SocialGrid for WordPress 'default_services' Cross Site Scripting Vulnerability 47500;webSPELL Multiple Cross-Site Scripting Vulnerabilities 47499;GNOME Desktop Switch User Functionality Security Bypass Vulnerability 47498;OpenVAS Manager Report Format Plugin Code Execution Vulnerability 47497;Linux Kernel 'next_pidmap()' Local Denial of Service Vulnerability 47496;PolicyKit 'pkexec' Utility and 'polkitd' Daemon Local Race Condition Vulnerability 47495;WebKit Malformed SVG Document Processing Remote Code Execution Vulnerability 47494;Oracle Solaris CVE-2011-0790 Local Vulnerability 47493;Oracle Sun Solaris CVE-2011-0821 Local Vulnerability 47492;Oracle Solaris CVE-2011-0813 Local Kernel Vulnerability 47491;Oracle Solaris CVE-2011-0801 Local Vulnerability 47490;Oracle OpenSSO & Java System Access Manager CVE-2011-0844 Remote Vulnerability 47489;Oracle Application Server CVE-2011-0789 Remote Security Vulnerability 47488;Oracle Siebel CVE-2011-0843 Remote Siebel CRM Core Vulnerability 47487;Oracle Java System Access Manager Policy Agent CVE-2011-0846 Remote Web Proxy Agent Vulnerability 47486;Oracle Siebel CVE-2011-0834 Remote Siebel CRM Core Vulnerability 47484;Oracle Siebel CVE-2011-0833 Remote Siebel CRM Core Vulnerability 47483;Oracle Java Dynamic Management Kit CVE-2011-0849 Remote Vulnerability 47482;WebKit Detached Body Element Remote Code Execution Vulnerability 47481;Oracle OpenSSO & Java System Access Manager CVE-2011-0847 Remote Vulnerability 47480;Oracle Solaris CVE-2011-0820 Remote Kernel Vulnerability 47479;Oracle JD Edwards EnterpriseOne Multiple Cross Site Scripting Vulnerabilities 47478;Oracle Solaris CVE-2011-0839 Local Solaris Vulnerability 47477;Oracle Solaris CVE-2011-0812 Local Solaris Vulnerability 47476;Oracle Sun Solaris CVE-2011-0829 Local Vulnerability 47475;Oracle Application Server CVE-2011-0795 Remote Security Vulnerability 47474;WebKit Undefined DOM Prototype Attachment Remote Code Execution Vulnerability 47473;Oracle InForm CVE-2011-0855 Remote Vulnerability 47472;Oracle Peoplesoft Enterprise CVE-2011-0856 Remote Vulnerability 47471;Oracle PeopleSoft CVE-2011-0840 Remote PeopleSoft Enterprise PeopleTools Vulnerability 47470;Oracle PeopleSoft CVE-2011-0861 Remote PeopleSoft Enterprise HRMS Vulnerability 47469;Oracle JD Edwards EnterpriseOne Tools CVE-2011-0810 Remote Vulnerability 47468;Oracle JD Edwards OneWorld Tools CVE-2011-0823 Remote Vulnerability 47467;Oracle PeopleSoft Enterprise ELS CVE-2011-0851 Remote Vulnerability 47466;Oracle JD Edwards EnterpriseOne Tools CVE-2011-0819 Remote Vulnerability 47465;Oracle PeopleSoft Enterprise CVE-2011-0827 Remote Vulnerability 47464;Oracle JD Edwards OneWorld Tools CVE-2011-0818 Remote Vulnerability 47463;Oracle Portal CVE-2011-0798 Remote Security Vulnerability 47462;Oracle PeopleSoft CVE-2011-0828 Remote PeopleSoft Enterprise Vulnerability 47461;Oracle JD Edwards EnterpriseOne Tools CVE-2011-0803 Remote Vulnerability 47460;Oracle PeopleSoft Enterprise CRM CVE-2011-0850 Remote Vulnerability 47459;Oracle PeopleSoft Enterprise HRMS CVE-2011-0860 Remote Global Payroll Spain Vulnerability 47456;Oracle Peoplesoft Enterprise CVE-2011-0826 Remote Vulnerability 47455;Oracle JD Edwards EnterpriseOne Tools CVE-2011-0824 Remote Vulnerabilty 47454;Oracle Supply Chain Product CVE-2011-0837 Remote Agile Technology Platform Vulnerability 47453;Oracle PeopleSoft Enterprise HRMS CVE-2011-0859 Remote Global Payroll North America Vulnerability 47452;Oracle JD Edwards EnterpriseOne Tools CVE-2011-0825 Remote Vulnerability 47451;Oracle Database and Enterprise Manager Grid Control Multiple SQL Injection Vulnerabilities 47450;Oracle Sun Solaris CVE-2011-0800 Local Vulnerability 47449;Oracle E-Business Suite CVE-2011-0796 Applications Install Local Vulnerability 47448;Oracle PeopleSoft Enterprise HRMS CVE-2011-0857 Remote PeopleSoft Enterprise HRMS Vulnerability 47446;Oracle E-Business Suite CVE-2011-0791 Remote Application Object Library Vulnerability 47445;Oracle PeopleSoft Enterprise HRMS CVE-2011-0858 Remote Talent Acquisition Manager Vulnerability 47444;Oracle Sun Solaris 11 Express CVE-2011-0841 Remote Vulnerability 47443;Oracle Help 'help/topics/iastop_cs/iastop_cs_farm_page.html' Cross Site Scripting Vulnerability 47442;Oracle PeopleSoft Enterprise HRMS CVE-2011-0854 Remote PeopleSoft Enterprise HRMS Vulnerability 47441;Oracle Database Server CVE-2011-0805 Remote UIX Vulnerability 47440;Oracle E-Business Suite CVE-2011-0797 Applications Install Remote Vulnerability 47439;Oracle PeopleSoft Enterprise HRMS CVE-2011-0853 Remote PeopleSoft Enterprise HRMS Vulnerability 47438;Oracle Sun GlassFish/Java System Application Server Remote Authentication Bypass Vulnerability 47437;Oracle Outside In Technology Microsoft CAB File Parsing Remote Code Execution Vulnerability 47436;Oracle Database Server CVE-2011-0793 Remote Database Vault Vulnerability 47435;Oracle Outside In Technology Lotus 123 File Parsing Remote Code Execution Vulnerability 47434;Oracle E-Business Suite CVE-2011-0809 Web ADI Remote Vulnerability 47432;Oracle Database Server CVE-2011-0804 Remote Database Vault Vulnerability 47431;Oracle Database Server CVE-2011-0799 Remote Warehouse Builder Vulnerability 47430;Oracle Database Network Foundation CVE-2011-0806 Remote Denial of Service Vulnerability 47429;Oracle Database Server CVE-2011-0792 Remote Oracle Warehouse Builder Vulnerability 47428;ChatLakTurk php Botlu Video 'ara.php' Cross Site Scripting Vulnerability 47427;Dalbum 'editini.php' Cross Site Scripting Vulnerability 47426;Universal Post Manager WordPress Plugin Cross Site Scripting and SQL Injection Vulnerabilities 47425;SUSE Pure-FTPd Local Insecure File Permissions Vulnerability 47424;OcoMon Multiple Unspecified SQL Injection Vulnerabilities 47423;WordPress WP-StarsRateBox Plugin 'j' Parameter SQL Injection Vulnerability 47422;kbd Insecure Temporary File Creation Vulnerability 47421;Ultra Marketing Enterprises CMS and Cart Multiple SQL Injection Vulnerabilities 47420;HP Network Node Manager i Unspecified Local Security Bypass Vulnerability 47419;rdesktop Disk Redirection Directory Traversal Vulnerability 47418;XOOPS 'imagemanager.php' Local File Include Vulnerability 47417;CompactCMS 'engine.class.php' Remote File Include Vulnerability 47416;CRESUS 'recette_detail.php' SQL Injection Vulnerability 47414;Media Player Classic '.ogg' File Remote Denial Of Service Vulnerability 47413;Microsoft Windows Media Player '.ogg' File Remote Denial Of Service Vulnerability 47411;Joomla! Facebook Graph Connect Component Information Disclosure Vulnerability 47410;EMC NetWorker Unspecified File Remote Code Execution Vulnerability 47409;WebKit 'CSSComputedStyleDeclaration.cpp' Null Pointer Dereference Denial of Service Vulnerability 47408;EMC Adaptive Authentication Flash Shockwave File Cross Domain Scripting Vulnerability 47407;Cisco IOS PKI Functionality Security Bypass Vulnerability 47406;SoftXMLCMS 'uploadfile1.asp' Arbitrary File Upload Vulnerability 47405;Fail2ban Insecure Temporary File Creation Vulnerability 47404;MyBB Information Disclosure and SQL Injection Vulnerabilities 47403;Skype Insecure File Permissions Information Disclosure Vulnerability 47402;Mojolicious Directory Traversal Vulnerability 47400;Thunar 'thunar_transfer_job_copy_node()' Format String Vulnerability 47399;Joomla Component 'com_phocadownload' Local File Include Vulnerability 47398;Atlassian Confluence Multiple Cross Site Scripting Vulnerabilities 47396;Perl Jifty::DBI Multiple SQL Injection Vulnerabilities 47395;chillyCMS Multiple Remote File Include Vulnerabilities 47394;4images Multiple Remote File Include and SQL Injection Vulnerabilities 47393;osPHPSite 'index.php' SQL Injection Vulnerability 47392;Wireshark Versions Prior to 1.4.5/1.2.16 Multiple Remote Vulnerabilities 47391;SAP Netweaver Multiple Unspecified Cross Site Scripting and Information Disclosure Vulnerabilities 47390;Technicolor THOMSON TG585v7 Wireless Router 'url' Parameter Cross-Site Scripting Vulnerability 47389;PhoenixCMS Local File Include and SQL Injection Vulnerabilities 47388;RunCMS 'partners' Module 'id' Parameter SQL Injection Vulnerability 47387;Joomla! Versions Prior to 1.6.2 Multiple Remote Vulnerabilities 47386;atop Insecure Temporary File Creation Vulnerability 47385;Invensys Wonderware inBatch BatchField ActiveX Control Stack Buffer Overflow Vulnerability 47383;RT Versions Prior to 3.6.11/3.8.10 Multiple Remote Vulnerabilities 47382;SQL-Ledger 'am.pl' Directory Traversal Vulnerability 47381;Linux Kernel CIFS Local Security Bypass Vulnerability 47380;IDevSpot TextAds HTML Injection Vulnerability 47379;cPassMan 'downloadfile.php' Arbitrary File Download Vulnerability 47378;SimplyPlay '.pls' File Remote Buffer Overflow Vulnerability 47377;Google Chrome Prior to 10.0.648.205 Multiple Security Vulnerabilities 47376;RETIRED: Oracle April 2011 Critical Patch Update Multiple Vulnerabilities 47375;Qianbo Enterprise Web Site Management System 'Keyword' Parameter Cross Site Scripting Vulnerability 47374;TimThumb Multiple Denial of Service and Cross-Site Scripting Vulnerabilities 47373;EZ-Shop 'specialoffer.php' SQL Injection Vulnerability 47372;Sonexis ConferenceManager 'AudioResourceContainer.asp' SQL Injection Vulnerability 47371;Agahi Advertisement CMS 'view_ad.php' SQL Injection Vulnerability 47370;'glibc' Library 'locale/programs/locale.c' Local Privilege Escalation Vulnerability 47369;PhpAlbum.net 'var3' Parameter Remote Command Execution Vulnerability 47368;NEdit Preference File Name Format String Vulnerability 47364;BoltWire 'p' Parameter Cross Site Scripting Vulnerability 47363;Cacti 'drp_action' Parameter Cross Site Scripting Vulnerability 47362;Orbeon Forms XML Injection Vulnerability 47360;SAP Netweaver Multiple Cross Site Scripting Vulnerabilities 47359;SAP GUI 'saplogon.ini' File Buffer Overflow Vulnerability 47358;Dotclear Media Manager Arbitrary File Upload Vulnerability 47357;Computer Associates Total Defense Heartbeat Web Service Remote Code Execution Vulnerability 47356;Computer Associates Total Defense 'UNCSW' Service Remote Code Execution Vulnerability 47355;Computer Associates Total Defense Multiple SQL Injection Vulnerabilities 47354;MediaWiki Versions Prior to 1.16.3 Multiple Remote Vulnerabilities 47353;Xataface Output Cache Session Hijacking Vulnerability 47349;EC Software Help & Manual 'ijl15.dll' DLL Loading Arbitrary Code Execution Vulnerability 47347;Open Text FirstClass Client 'FCP://' URI and DLL Loading Arbitrary Code Execution Vulnerabilities 47346;TinyBB 'viewthread.php' SQL Injection Vulnerability 47345;Microsoft Internet Explorer Unspecified Remote Code Execution Vulnerability 47344;ProletSoft Playlistmaker '.txt' File Buffer Overflow Vulnerability 47343;Linux Kernel EFI Partition Denial of Service Vulnerability 47342;TOTVS ERP Microsiga Protheus Memory Corruption Denial Of Service Vulnerability 47341;HP Network Node Manager i Unspecified Cross Site Scripting and Unauthorized Access Vulnerabilities 47338;LibTIFF Multiple Buffer Overflow Vulnerabilities 47335;Real Networks RealPlayer 'OpenURLInDefaultBrowser()' Function Remote Code Execution Vulnerability 47334;Winamp '.wlz' File Remote Buffer Overflow Vulnerability 47333;Winamp '.m3u8' File Remote Buffer Overflow Vulnerability 47332;Website Baker Multiple SQL Injection Vulnerabilities 47330;Microsoft HTML Help '.chm' File Stack Buffer Overflow Vulnerability 47329;Plogger 'gallery_name' Parameter Cross Site Scripting Vulnerability 47328;WebCalendar Multiple Cross Site Scripting Vulnerabilities 47326;Wordtrainer '.ord' File Buffer Overflow Vulnerability 47325;HP-UX Unspecified Remote Denial Of Service Vulnerability 47324;BlackBerry Enterprise Server Web Desktop Manager Component Cross Site Scripting Vulnerability 47323;OTRS Multiple Unspecified Cross-Site Scripting Vulnerabilities 47322;PDF Extract TIFF 'pdf2tif.dll' Buffer Overflow Vulnerability 47321;Linux Kernel 'mremap()' Local Denial of Service Vulnerability 47320;The Gazette Edition For Wordpress Multiple Security Vulnerabilities 47319;HP Photosmart Printers Multiple Security Vulnerabilities 47318;ISIS Papyrus AFP Viewer ActiveX Control Multiple Buffer Overflow Vulnerabilities 47317;Spellchecker Plugin for WordPress 'general.php' Local and Remote File Include Vulnerabilities 47316;Red Hat Network Satellite Server Security Bypass and Information Disclosure Vulnerabilities 47315;Microsoft Host Integration Server Multiple Remote Denial Of Service Vulnerabilities 47314;Adobe Flash Player CVE-2011-0611 'SWF' File Remote Memory Corruption Vulnerability 47313;Joomla! Phoca Download Component Multiple SQL Injection Vulnerabilities 47312;Microsoft Reader Multiple Memory Corruption Vulnerabilities 47311;IT Dashboard 'value' POST Parameter Cross Site Scripting Vulnerability 47310;MIT Kerberos kadmind Change Password Feature Remote Code Execution Vulnerability 47309;eForum '/eforum.php' Arbitrary File Upload Vulnerability 47308;Linux Kernel SCTP INIT/INIT-ACK Chunk Length Remote Denial of Service Vulnerability 47307;IBM Tivoli Monitoring Java Unspecified Security Vulnerability 47306;McAfee Firewall Reporter 'GernalUtilities.pm' Authentication Bypass Vulnerability 47305;K-Link 'id' Parameter SQL Injection Vulnerability 47304;KDE Konqueror Error Page Cross Site Scripting Vulnerability 47303;Shadow Login Failure Limit Local Denial of Service Vulnerability 47302;SPIP Disconnect Database Unspecified Remote Denial of Service Vulnerability 47301;Vallen System Zipper '.zip' File Heap Buffer Overflow Vulnerability 47300;Pithos 'pithos.ini' Local Information Disclosure Vulnerability 47299;Live Wire For Wordpress Multiple Security Vulnerabilities 47298;Etki Video Pro Multiple SQL Injection Vulnerabilities 47297;ManageEngine Applications Manager 'Upload.do' Arbitrary File Upload Vulnerability 47296;Linux Kernel 'inotify_init1()' Double Free Local Denial of Service Vulnerability 47295;Novell ZENworks Configuration Management ZAM File Remote Code Execution Vulnerability 47294;Yamaha RT Series Routers IP Header Parsing Denial of Service Vulnerability 47293;VLC Media Player 'MP4' Heap Based Buffer Overflow Vulnerability 47292;PHP-Jokesite 2.0 Multiple SQL Injection Vulnerabilities 47291;Dimac CMS XS 'default.asp' SQL Injection Vulnerability 47290;PHP-Lance Multiple SQL Injection Vulnerabilities 47289;Sonexis ConferenceManager 'hostlogin.asp' SQL Injection Vulnerability 47288;Point Market 'id' Parameter SQL Injection Vulnerability 47287;MikeyZip '.zip' File Buffer Overflow Vulnerability 47286;IrfanView '.ico' File Denial of Service Vulnerability 47285;ikiwiki 'htmlscrubber' Plugin Cross Site Scripting Vulnerability 47284;Joomla! JCE Component 'index.php' SQL Injection Vulnerability 47283;tmux '-S' Option Incorrect SetGID Local Privilege Escalation Vulnerability 47282;1024cms Multiple Input Validation Vulnerabilities 47281;Multiple vBulletin Products 'Search Multiple Content Types' SQL Injection Vulnerability 47279;Microsoft Windows 'AFD.sys' Driver Local Denial of Service Vulnerability 47278;VirtueMart Component for Joomla! SQL Injection Vulnerability 47277;Fiberhome HG-110 Cross Site Scripting and Directory Traversal Vulnerabilities 47276;Tinyproxy ACL Security Bypass Vulnerability 47273;eGroupware 'test.php' Cross Site Scripting Vulnerability 47272;dhcpcd 'hostname' Remote Arbitrary Shell Command Injection Vulnerability 47271;Cyber-Ark PIM Suite Password Vault Web Access Cross Site Scripting Vulnerability 47270;Simple Machines Forum Arbitrary File Upload Vulnerability 47269;spice-xpi Multiple Security Vulnerabilities 47267;vtiger CRM 'vtigerservice.php' Cross Site Scripting Vulnerability 47266;Omer Portal 'arama_islem.asp' Cross Site Scripting Vulnerability 47265;Maia Mailguard 'charset' Parameter HTML Injection Vulnerability 47264;PrestaShop 'cms.php' Remote File Include Vulnerability 47263;vtiger CRM 'sortfieldsjson.php' Local File Include Vulnerability 47262;eGroupware 'id' Parameter SQL Injection Vulnerability 47261;o2 DSL Router Classic Cross Site Request Forgery and HTML Injection Vulnerabilities 47260;S40 CMS Multiple Local File Include Vulnerabilities 47259;WampServer 'index.php' Arbitrary File Download Vulnerability 47258;ConsoleKit VNC Session Policy Restriction Security Bypass Vulnerability 47257;TYPO3 WEC Discussion Forum Unspecified SQL Injection Vulnerability 47256;Microsoft Excel Data Validation Record Parsing Buffer Overflow Vulnerability 47255;RETIRED: Microsoft April 2011 Advance Notification Multiple Vulnerabilities 47254;Viscacha Multiple Cross Site Scripting and SQL Injection Vulnerabilities 47253;phpCollab Multiple HTML Injection Vulnerabilities 47252;Microsoft PowerPoint Invalid 'TimeColorBehaviorContainer' Record Remote Code Execution Vulnerability 47251;Microsoft PowerPoint Invalid 'PersistDirectoryEntry' Record Remote Code Execution Vulnerability 47250;Microsoft GDI+ EMF Image Processing Integer Overflow Memory Corruption Vulnerability 47249;Microsoft VBScript And JScript Scripting Engines Remote Code Execution Vulnerability 47248;libmodplug 'S3M' Stack Based Buffer Overflow Vulnerability 47247;RoundCube Webmail Remote Mail Relay Vulnerability 47246;Microsoft Office Shared Component DLL Loading Arbitrary Code Execution Vulnerability 47245;Microsoft Excel CVE-2011-0104 Buffer Overflow Vulnerability 47244;Microsoft Excel CVE-2011-0103 Memory Corruption Vulnerability 47243;Microsoft Excel 'RealTimeData' Record Parsing Remote Code Execution Vulnerability 47242;Microsoft Windows CVE-2011-0657 DNS Resolution Remote Code Execution Vulnerability 47239;Microsoft Windows SMB Client Remote Code Execution Vulnerability 47238;Drupal Node Quick Find Module Information Disclosure Vulnerability 47237;Juniper Networks Secure Access Unspecified Authentication Bypass Vulnerability 47236;Microsoft WordPad Text Converter (CVE-2011-0028) Remote Code Execution Vulnerability 47235;Microsoft Excel CVE-2011-0098 Heap Based Buffer Overflow Vulnerability 47234;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1234) Local Privilege Escalation Vulnerability 47233;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1233) Local Privilege Escalation Vulnerability 47232;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1232) Local Privilege Escalation Vulnerability 47231;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1231) Local Privilege Escalation Vulnerability 47230;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1230) Local Privilege Escalation Vulnerability 47229;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1229) Local Privilege Escalation Vulnerability 47228;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1228) Local Privilege Escalation Vulnerability 47227;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1227) Local Privilege Escalation Vulnerability 47226;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1226) Local Privilege Escalation Vulnerability 47225;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1225) Local Privilege Escalation Vulnerability 47224;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0677) Local Privilege Escalation Vulnerability 47223;Microsoft .NET Framework x86 JIT compiler Stack Corruption Remote Code Execution Vulnerability 47222;GreenPants Multiple SQL Injection Vulnerabilities 47221;Sonexis ConferenceManager Multiple Cross Site Scripting and HTML Injection Vulnerabilities 47220;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0676) Local Privilege Escalation Vulnerability 47219;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1242) Local Privilege Escalation Vulnerability 47218;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1241) Local Privilege Escalation Vulnerability 47217;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1240) Local Privilege Escalation Vulnerability 47216;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1239) Local Privilege Escalation Vulnerability 47215;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1238) Local Privilege Escalation Vulnerability 47214;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1237) Local Privilege Escalation Vulnerability 47213;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1236) Local Privilege Escalation Vulnerability 47212;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1235) Local Privilege Escalation Vulnerability 47211;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1234) Local Privilege Escalation Vulnerability 47210;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0675) Local Privilege Escalation Vulnerability 47209;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0674) Local Privilege Escalation Vulnerability 47208;Moonlight Prior to 2.4.1/3.99.3 Multiple Security Vulnerabilities 47207;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0672) Local Privilege Escalation Vulnerability 47206;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0671) Local Privilege Escalation Vulnerability 47205;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0670) Local Privilege Escalation Vulnerability 47204;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0667) Local Privilege Escalation Vulnerability 47203;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0666) Local Privilege Escalation Vulnerability 47202;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0665) Local Privilege Escalation Vulnerability 47201;Microsoft Excel Buffer Allocation Integer Overflow Remote Code Execution Vulnerability 47200;Anfibia Reactor 'email' Parameter HTML Injection Vulnerability 47199;Apache Tomcat HTTP BIO Connector Information Disclosure Vulnerability 47198;Microsoft Windows SMB Transaction Parsing Remote Code Execution Vulnerability 47197;Microsoft Windows Messenger ActiveX Control Remote Code Execution Vulnerability 47196;Apache Tomcat Login Constraints Security Bypass Vulnerability 47195;PHPBoost 'gallery.php' Arbitrary File Upload Vulnerability 47194;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0662) Local Privilege Escalation Vulnerability 47193;Redmine 'projects/hg-hellowword/news/' Cross Site Scripting Vulnerability 47192;Microsoft Internet Explorer JavaScript Cross Domain Information Disclosure Vulnerability 47191;Microsoft Internet Explorer Frame Tag Cross Domain Information Disclosure Vulnerability 47190;Microsoft Internet Explorer Layout Handling Use After Free Remote Memory Corruption Vulnerability 47189;X.Org xrdb Remote Arbitrary Shell Command Injection Vulnerability 47188;Classified Ads PLUS Scripts 'cid' Parameter SQL Injection Vulnerability 47187;WordPress Multiple Security Vulnerabilities 47186;Ruby on Rails Cross Site Scripting Vulnerability 47185;Linux Kernel 'mpt2sas' Local Privilege Escalation and Information Disclosure Vulnerabilities 47184;eyeOS Cross Site Scripting and Information Disclosure Vulnerabilities 47183;Softbiz B2B Trading Marketplace 'cat_sell.php' SQL Injection Vulnerability 47182;TextPattern 'index.php' Cross Site Scripting Vulnerability 47181;Xilisoft Video Converter Ultimate '.flv' File Buffer Overflow Vulnerability 47180;Graugon Forum 'admin.php' SQL Injection Vulnerability 47179;Microsoft Windows OpenType Font (OTF) Driver Stack Overflow Remote Code Execution Vulnerability 47178;TutorialMS 'show' Parameter SQL Injection Vulnerability 47177;python-feedparser 'feedparser/feedparser.py' Cross Site Scripting Vulnerability 47176;ISC DHCP 'dhclient' Shell Characters in Response Remote Code Execution Vulnerability 47175;NETGEAR WNAP210 Information Disclosure and Security Bypass Vulnerability 47174;XOOPS 'banners.php' Multiple Local File Include Vulnerabilities 47173;OpenCart Multiple Local File Include Vulnerabilities 47172;Dell Kace K2000 Hidden CIFS Fileshare Information Disclosure Vulnerability 47171;Oracle Solaris CVE-2011-0412 Password Hash Local Information Disclosure Weakness 47170;logrotate Gentoo Linux 'var/log/' Symlink Local Privilege Escalation Vulnerability 47169;t1lib Type 1 Font Parsing Multiple Denial of Service Vulnerabilities 47168;Evince AFM Font File Parser Heap Buffer Overflow Vulnerability 47167;logrotate Debian Linux 'var/log/postgresql' Symlink Local Privilege Escalation Vulnerability 47166;UseBB 'admin.php' Local File Include Vulnerability 47165;WebCalendar 'edit_entry_handler.php' Multiple Cross Site Scripting Vulnerabilities 47164;Eleanor CMS Cross Site Scripting and Multiple SQL Injection Vulnerabilities 47163;SUSE openSUSE cobbler daemon Local Privilege Escalation Vulnerability 47162;HP Network Node Manager i Unspecified Information Disclosure Vulnerability 47160;Joomla! FLEXIcontent Component Insecure Directory Permissions Vulnerability 47159;Joomla! Prior to 1.5.23 Unspecified Information Disclosure Vulnerability 47158;Yaws-Wiki Multiple Cross Site Scripting and HTML Injection Vulnerabilities 47157;Anantasoft Gazelle CMS Cross Site Scripting and SQL Injection Vulnerabilities 47156;Xymon Monitor Unspecified Multiple Cross Site Scripting Vulnerabilities 47154;FFmpeg Vorbis Decoder 'vorbis_dec.c' Multiple Buffer Overflow Vulnerabilities 47153;Softbiz Banner Ad Management Script 'image.php' SQL Injection Vulnerability 47152;YABSoft Advanced Image Hosting Script 'gallery_id' SQL Injection Vulnerability 47151;FFmpeg VC1 File Parsing Memory Corruption Remote Code Execution Vulnerability 47150;DoceboLMS 'index.php' Multiple HTML Injection Vulnerabilities 47149;FFmpeg Real Media File Parsing Memory Corruption Remote Code Execution Vulnerability 47148;libvirt Threads Local Denial of Service Vulnerability 47147;FFmpeg '.wmv' File Parsing Memory Corruption Remote Code Execution Vulnerability 47146;WordPress WP Custom Pages Plugin 'url' Parameter Local File Disclosure Vulnerability 47145;EasyPHP 'index.php' Arbitrary File Download Vulnerability 47144;Novell File Reporter Agent XML Tag Remote Code Execution Vulnerability 47143;Multiple Print Servers 'NDSContext' Parameter HTML Injection Vulnerability 47142;Placester WordPress Plugin 'ajax_action' Parameter Cross Site Scripting Vulnerability 47141;WPwizz AdWizz Plugin 'link' Parameter Cross Site Scripting Vulnerability 47140;OpenEMR Local File Include and Cross Site Scripting Vulnerabilities 47139;SUSE sap-es-tools CGI Scripts Remote Command Injection Vulnerability 47138;ilchClan 'regist.php' SQL Injection Vulnerability 47137;IBM solidDB Password Hash Length Remote Authentication Bypass Vulnerability 47136;Anzeigenmarkt 2011 'q' Parameter SQL Injection Vulnerability 47135;XML Security Library 'xslt.c' Arbitrary File Access Vulnerability 47133;RealNetworks GameHouse 'InstallerDlg.dll' ActiveX Control Multiple Vulnerabilities 47132;spidaNews 'id' Parameter SQL Injection Vulnerability 47131;MyBB Multiple Security Vulnerabilities 47130;PHP-Fusion 'articles.php' Cross Site Scripting Vulnerability 47129;Rash CMS 'reciver' Parameter SQL Injection Vulnerability 47128;PHP-Fusion 'article_id' Parameter SQL Injection Vulnerability 47126;AWCM 'search.php' Cross Site Scripting Vulnerability 47125;IBM AIX LDAP Login Unauthorized Access Vulnerability 47124;Perl 'lc()' and 'uc()' Functions TAINT Mode Protection Security Bypass Weakness 47123;NetBSD IPComp Implementation Stack Overflow Remote Memory Corruption Vulnerability 47122;IBM WebSphere Application Server for z/OS Local Unauthorized Access Vulnerability 47121;IBM Tivoli Directory Server Multiple Security Vulnerabilities 47120;IBM WEBi Cross Site Scripting And Information Disclosure Vulnerabilities 47119;HP Operations for UNIX Unspecified Cross Site Scripting and Unauthorized Access Vulnerabilities 47117;HP-UX CVE-2011-0891 Unspecified Local Denial Of Service Vulnerability 47116;Linux Kernel 'OCFS2' Local Information Disclosure Vulnerability 47114;RealPlayer '.avi' File Remote Buffer Overflow Vulnerability 47113;Word List Builder '.dic' File Buffer Overflow Vulnerability 47112;Microsoft Windows Media Player '.avi' File Buffer Overflow Vulnerability 47111;MoviePlay '.avi' File Buffer Overflow Vulnerability 47110;RealNetworks Helix Server 'x-wap-profile' Header Remote Code Execution Vulnerability 47109;RealNetworks Helix and Helix Mobile Server 'RTSP' Stack Buffer Overflow Vulnerability 47108;logrotate Insecure Default File Permissions Information Disclosure Vulnerability 47107;logrotate 'writeState()' Function Logfile Name Local Denial of Service Vulnerability 47106;Andy's PHP Knowledgebase 'pdfa' Parameter SQL Injection Vulnerability 47105;Collabtive Multiple Remote Input Validation Vulnerabilities 47104;InTerra Blog Machine 'subject' Parameter HTML Injection Vulnerability 47103;logrotate 'shred_file()' Log Filename Command Injection Vulnerability 47102;Tine Multiple Full Path Information Disclosure Vulnerabilities 47101;Virtual DJ 'schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability 47100;ICJobSite 'pid' Parameter SQL Injection Vulnerability 47099;Erlang/OTP Multiple Security Vulnerabilities 47098;Drupal Translation Management Module Multiple Cross Site Scripting and SQL Injection Vulnerabilities 47097;Andy's PHP Knowledgebase 's' Parameter SQL Injection Vulnerability 47095;HT Editor File Open Remote Stack Buffer Overflow Vulnerability 47094;VMware 'vmrun' on Linux Local Privilege Escalation Vulnerability 47093;Cisco Secure Access Control System (ACS) Unauthorized Password Change Security Bypass Vulnerability 47092;Cisco Network Access Control (NAC) Guest Server RADIUS Authentication Bypass Vulnerability 47091;IBM Rational Licensing Multiple Local Privilege Escalation Vulnerabilities 47090;BigACE Multiple Arbitrary File Upload Vulnerabilities 47089;YaCOMAS OpenCms Multiple Cross-Site Scripting Vulnerabilities 47088;Media Player Classic '.avi' File Remote Denial Of Service Vulnerability 47087;GOM Player '.avi' File Denial of Service Vulnerability 47086;GuppY 'lng' Parameter Multiple SQL Injection Vulnerabilities 47085;XOOPS 'view_photos.php' Cross Site Scripting Vulnerability 47084;Winamp '.avi' File Remote Denial of Service Vulnerability 47083;osCSS Local File Include and Cross Site Scripting Vulnerabilities 47082;Liferay Portal Multiple Security Vulnerabilities 47081;CMS Made Simple News Module Unspecified Security Vulnerability 47080;Enano CMS Unspecified Cross Site Scripting Vulnerability 47079;Froxler Multiple SQL Injection and HTML Injection Vulnerabilities 47078;Tracks URI Cross Site Scripting Vulnerability 47077;Spitfire 'cms_username' Cross Site Scripting Vulnerability 47076;Joomla Joomanager Component Unspecified Parameter SQL Injection Vulnerability 47075;jHTTPd Directory Traversal Vulnerability 47074;osCSS Cross Site Scripting and Multiple Local File Include Vulnerabilities 47073;Claroline Multiple HTML Injection Vulnerabilities 47072;Easy File Sharing Web Server Multiple Security Vulnerabilities 47071;Distributed Ruby Multiple Remote Code Execution Vulnerabilities 47070;Rumble Mail Server 'MAIL FROM' Command Remote Denial of Service Vulnerability 47069;Toon Boom Studio 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 47068;pppBLOG 'search.php' Cross Site Scripting Vulnerability 47067;Ulead COOL 3D Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 47065;webEdition CMS 'DOCUMENT_ROOT' Parameter Local File Include Vulnerability 47064;rsync Client Incremental File List Remote Memory Corruption Vulnerability 47063;GNOME Display Manager Race Condition Local Privilege Escalation Vulnerability 47061;SPIP '404.html' Cross Site Scripting Vulnerability 47060;Zend Server Java Bridge 'javamw.jar' Service Remote Code Execution Vulnerability 47058;BackWPup Plugin for WordPress 'wp_xml_export.php' Local and Remote File Include Vulnerabilities 47057;Alkacon OpenCms HTTPOnly Cookie Flag Information Disclosure Weakness 47056;Linux Kernel Generic Receive Offload (GRO) Local Denial of Service Vulnerability 47055;Alkacon OpenCms Multiple Cross-Site Scripting Vulnerabilities 47054;SimplisCMS Information Disclosure, SQL Injection and Cross Site Scripting Vulnerabilities 47053;HTML Purifier Cross-Site Scripting and Denial of Service Vulnerabilities 47052;HP Diagnostics Unspecified Cross Site Scripting Vulnerability 47051;PyroCMS Blog Comment HTML Injection Vulnerability 47050;wodWebServer.NET Directory Traversal Vulnerability 47049;Feng Office Arbitrary File Upload and Cross Site Scripting Vulnerabilities 47047;webEdition CMS HTML Injection and Local File Include Vulnerabilities 47046;OrangeHRM 'jobVacancy.php' Cross Site Scripting Vulnerability 47045;FLVPlayer4Free '.fp4f' File Remote Buffer Overflow Vulnerability 47044;Cetera eCommerce Multiple Cross Site Scripting and SQL Injection Vulnerabilities 47043;RETIRED: Joomla Component 'com_media' Local File Include Vulnerability 47042;DivX Player Multiple Remote Buffer Overflow Vulnerabilities 47041;Microsoft Windows Media Player '.ape' File Remote Buffer Overflow Vulnerability 47040;eXPert PDF Batch Creator Denial of Service Vulnerability 47039;RealPlayer '.rmp' File Remote Buffer Overflow Vulnerability 47038;Family Connections 'getChat.php' XPath Injection Vulnerability 47037;Family Connections 'subject' Parameter HTML Injection Vulnerability 47036;EMC Data Protection Advisor Collector for Solaris SPARC Insecure File Permissions Vulnerability 47035;PreProjects Pre Online Tests Generator Pro 'takefreestart.php' SQL Injection Vulnerability 47034;Doctrine Project Database Abstraction Layer Library 'modifyLimitQuery()' SQL Injection Vulnerability 47033;Mahara Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 47032;Loggerhead Filenames HTML Injection Vulnerability 47031;Google Picasa Insecure Library Loading Arbitrary Code Execution Vulnerability 47030;Aybulut Portal 'resim.php' Cross Site Scripting Vulnerability 47029;Google Chrome Prior to 10.0.648.204 Multiple Security Vulnerabilities 47027;netjukebox 'skin' Parameter Cross Site Scripting Vulnerability 47026;OpenCollab Unspecified HTML Injection Vulnerability 47025;IBM Lotus Quickr Multiple Remote Denial Of Service Vulnerabilities 47024;Python 'urllib' and 'urllib2' Modules Information Disclosure and Denial of Service Vulnerabilities 47023;Apple Mac OS X Install Helper Arbitrary Agent Installation Input Validation Vulnerability 47022;Nokia E75 Firmware Lock Code Authentication Bypass Vulnerability 47021;Avaya IP Office Manager TFTP Server Remote Denial of Service Vulnerability 47020;Webkit Address Bar URI Spoofing Vulnerability 47019;Ecava IntegraXor Unspecified SQL Injection Vulnerability 47018;SyndeoCMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities 47017;Ripe Website Manager Cross Site Scripting and Multiple SQL Injection Vulnerabilities 47016;Citrix Presentation Server and XenApp ActiveSync Service Remote Code Execution Vulnerability 47015;GrapeCity Data Dynamics Reports Multiple Cross Site Scripting Vulnerabilities 47014;MC Content Manager Multiple Cross Site Scripting Vulnerabilities 47013;Drupal Webform Block Module Cross Site Scripting Vulnerability 47012;VLC Media Player '.AMV' and '.NSV' Files Multiple Remote Buffer Overflow Vulnerabilities 47011;Constructr CMS Arbitrary File Upload Vulnerability 47010;Achievo Multiple Input Validation Vulnerabilities 47009;Linux Kernel 'sound/oss/opl3.c' Local Privilege Escalation Vulnerability 47008;Advantech/BroadWin SCADA WebAccess Multiple Remote Security Vulnerabilities 47007;Linux Kernel 'sound/oss/midi_synth.c' Memory Corruption Vulnerability 47006;Perl 'Perl_reg_numbered_buff_fetch()' Function Remote Denial of Service Vulnerability 47005;Hewlett-Packard Virtual SAN Appliance 'hydra.exe' Remote Buffer Overflow Vulnerability 47004;HP Data Protector 'DBServer.exe' Remote Code Execution Vulnerability 47003;Linux Kernel Signal Code Spoofing Local Denial of Service Vulnerability 47002;PHP-Nuke 'HTTP_REFERER' Header Cross Site Request Forgery Vulnerability 47001;PHP-Nuke 'Feedback' Multiple Cross Site Scripting Vulnerabilities 47000;PHP-Nuke 'chng_uid' Parameter SQL Injection Vulnerability 46998;Pligg CMS Multiple Security Vulnerabilities 46997;Apple Mac OS X 'i386_set_ldt()' Privilege Escalation Vulnerability 46996;Apple Mac OS X ImageIO Integer Overflow Vulnerability 46995;Apple QuickTime (CVE-2011-0186) JPEG2000 Image Multiple Memory Corruption Vulnerabilities 46994;Apple Mac OS X SFNT Tables Multiple Buffer Overflow Vulnerabilities 46993;Apple Mac OS X CoreText Memory Corruption Vulnerability 46992;Apple Mac OS X QuickTime Cross Domain Information Disclosure Vulnerability 46991;Apple Mac OS X TrueType Embedded Fonts Multiple Buffer Overflow Vulnerabilities 46990;Apple Mac OS X Libinfo Denial of Service Vulnerability 46989;Apple Mac OS X CarbonCore 'FSFindFolder()' Information Disclosure Vulnerability 46988;Apple Mac OS X AirPort Denial of Service Vulnerability 46987;Apple Mac OS X ATS Heap Based Buffer Overflow Vulnerability 46986;Debian tex-common 'shell_escape_commands' Directive Remote Code Execution Vulnerability 46985;IBM Lotus Domino Remote Console Authentication Bypass Vulnerability 46984;Apple Mac OS X AppleScript Remote Format String Vulnerability 46983;openSUSE 'aaa_base' Package Tab Expansion Local Privilege-Escalation Vulnerability 46982;Apple Mac OS X HFS Subsystem Information Disclosure Vulnerability 46981;HP Discovery and Dependency Mapping Inventory SNMP Information Disclosure Vulnerability 46980;Linux Kernel 'iriap.c' Multiple Remote Buffer Overflow Vulnerabilities 46979;Immunity Debugger HTTP Request Buffer Overflow Vulnerability 46978;file 'softmagic.c' Format String Vulnerability 46977;PHP 'OpenSSL' Extension Multiple Denial of Service Vulnerabilities 46976;file Multiple Unspecified Buffer Overflow Vulnerabilities 46975;PHP 'Zip' Extension 'zip_fread()' Function Denial of Service Vulnerability 46974;Apache HttpComponents 'HttpClient' Information Disclosure Vulnerability 46973;Apple Mac OS X JPEG-encoded TIFF Images Integer Overflow Vulnerability 46972;Apple Mac OS X Image RAW Multiple Buffer Overflow Vulnerabilities 46971;Apple Mac OS X Type 1 Embedded Fonts Multiple Buffer Overflow Vulnerabilities 46970;PHP Stream Component Remote Denial of Service Vulnerability 46969;PHP 'Zip' Extension 'stream_get_contents()' Function Denial of Service Vulnerability 46968;PHP 'Intl' Extension 'NumberFormatter::setSymbol()' Function Denial of Service Vulnerability 46967;PHP Calendar Extension 'SdnToJulian()' Remote Integer Overflow Vulnerability 46966;Ruby 'BigDecimal' Class Integer Truncation Remote Code Execution Vulnerability 46965;Apple Mac OS X QuickLook Remote Code Execution Vulnerability 46963;grsecurity Pax mmap Local Denial of Service Vulnerability 46962;PluggedOut Blog 'year' Parameter Cross Site Scripting Vulnerability 46961;NewsPortal 'post.php' Cross Site Scripting Vulnerability 46960;Online store php script Multiple Cross Site Scripting and SQL Injection Vulnerabilities 46956;Kleophatra 'users.php' Arbitrary File Upload Vulnerability 46955;Phpbuddies 'index.php' Arbitrary File Upload Vulnerability 46953;Apache MPM-ITK Module Security Weakness 46952;SpoonFTP 'RETR' Command Remote Denial Of Service Vulnerability 46951;libTIFF ThunderCode Decoder Heap Buffer Overflow Vulnerability 46950;RETIRED: Apple Mac OS X Prior to 10.6.7 Multiple Security Vulnerabilities 46949;CMS Balitbang Multiple Arbitrary File Upload Vulnerabilities 46948;e107 CMS Unspecified Cross Site Scripting Vulnerability 46947;OTRS Unspecified Remote Command Execution Vulnerability 46946;Real Networks RealPlayer '.ivr' File Parsing Heap Buffer Overflow Vulnerability 46945;Wireshark Capture File Heap Buffer Overflow Vulnerability 46944;Multiple Apple Products IPv6 MAC Address in SLAAC Security Weakness 46943;Quagga BGP Daemon 'AS_PATHLIMIT' Denial Of Service Vulnerability 46942;Quagga BGP Daemon Null Pointer Deference Denial Of Service Vulnerability 46941;t1lib Type 1 Font Parsing Remote Code Execution Vulnerability 46939;Iconics GENESIS32 and GENESIS64 Multiple Security Vulnerabilities 46937;DATAC RealWin SCADA Server Multiple Remote Buffer Overflow Vulnerabilities 46936;7T Interactive Graphical SCADA System Multiple Security Vulnerabilities 46935;Linux Kernel ROSE Protocol Multiple Memory Corruption Vulnerabilities 46934;Siemens Tecnomatix FactoryLink Multiple Security Vulnerabilities 46933;ShimBi CMS Multiple SQL Injection Vulnerabilities 46932;Web Poll Pro 'error' Parameter HTML Injection Vulnerability 46931;RETIRED: libTIFF TIFF Image 'StripByteCounts' Field Stack Buffer Overflow Vulnerability 46930;Honeywell ScanServer ActiveX Control Use-After-Free Remote Code Execution Vulnerability 46929;Joomla! BookLibrary Component 'searchtext' Parameter SQL Injection Vulnerability 46928;PHP 'php5-common.php5.cron.d' Race Condition Vulnerability 46927;Douran Portal 'download.aspx' Arbitrary File Download Vulnerability 46926;MPlayer '.m3u' File Buffer Overflow Vulnerability 46925;Mediacoder '.m3u' File Buffer Overflow Vulnerability 46923;MHonArc Tag Nesting Remote Denial of Service Vulnerability 46922;Novell Netware 'NWFTPD.NLM' DELE Command Remote Buffer Overflow Vulnerability 46921;Linux Kernel Netfilter 'ipt_CLUSTERIP.c' Buffer Overflow Vulnerability 46920;Pennyauctionsoft Cross Site Scripting and SQL Injection Vulnerabilities 46919;Linux Kernel Netfilter and Econet Local Information Disclosure Vulnerabilities 46918;iCMS '/admin/item_detail.php' SQL Injection Vulnerability 46916;XOOPS Multiple Cross Site Scripting Vulnerabilities 46915;CMS Lokomedia 'downlot.php' Arbitrary File Download Vulnerability 46914;Linux Kernel ALSA 'hpioctl.c' Memory Corruption Vulnerability 46913;POP Peeper 'poppeeper.ini' File Buffer Overflow Vulnerability 46912;CORE Multimedia Suite '.m3u' File Buffer Overflow Vulnerability 46911;Tugux CMS Security Bypass and SQL Injection Vulnerabilities 46910;Fake Webcam '.wmv' File Processing Remote Denial of Service Vulnerability 46909;WordPress WP-reCAPTCHA Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities 46908;WordPress Related Posts Plugin Multiple Cross Site Scripting Vulnerabilities 46907;Progea Movicon 'TCPUploadServer.exe' Security Bypass Vulnerability 46906;OpenSCAP Project Unspecified Security Vulnerability 46905;Sybase OneBridge Server and DMZ Proxy Format String Vulnerability 46904;WordPress Rating-Widget Plugin Multiple Cross Site Scripting Vulnerabilities 46903;IBM Lotus Quickr Unspecified Vulnerability 46902;WordPress Sodahead Polls Plugin Multiple Cross Site Scripting Vulnerabilities 46901;Xen 'arch_set_info_guest()' Local Denial Of Service Vulnerability 46898;Asterisk TCP/TLS Server NULL Pointer Dereference Denial Of Service Vulnerability 46897;Asterisk Manager Interface Remote Denial of Service Vulnerability 46896;AplikaMedia CMS 'page_info.php' SQL Injection Vulnerability 46895;Drupal Tagadelic Module Cross Site Scripting Vulnerability 46894;Pointter PHP Content Management System Local File Include and SQL Injection Vulnerabilities 46892;AVIPreview '.avi' File Remote Denial of Service Vulnerability 46891;TIBCO tibbr 'HTTP Request' Cross Site Scripting Vulnerability 46889;Sourcefabric Newscoop Comment HTML Injection Vulnerability 46888;Wikiwig Cross Site Scripting and HTML Injection Vulnerabilities 46887;Monkeyâ??s Audio '.ape' File Buffer Overflow Vulnerability 46886;b2evolution Comment HTML Injection Vulnerability 46885;SugarCRM Information Disclosure Vulnerability 46884;If-CMS 'newlang' Parameter Local File Include Vulnerability 46883;Nucleus CMS 'user' Parameter HTML Injection Vulnerability 46882;TYPO3 Direct Mail Extension Cross Site Scripting and SQL Injection Vulnerabilities 46881;MIT Kerberos KDC 'do_as_req.c' Double Free Memory Corruption Vulnerability 46880;nostromo nhttpd Directory Traversal Remote Command Execution Vulnerability 46879;EMC Avamar (CVE-2011-0442) Information Disclosure Vulnerability 46878;Linux Kernel 'fs/partitions/osf.c' Information Disclosure Vulnerability 46877;CMS WebManager-Pro 'menu_id' Parameter Cross Site Scripting Vulnerability 46876;gksu 'gksu-server' Local Privilege Escalation Vulnerability 46875;RSA Access Manager Server CVE-2011-0322 Security Bypass Vulnerability 46874;EMC Avamar (CVE-2011-0648) Remote Privilege Escalation Vulnerability 46873;LotusCMS Multiple Cross Site Scripting and Local File Include Vulnerabilities 46872;Opera Web Browser Window Null Pointer Dereference Denial of Service Vulnerability 46870;SSWebPlus 'idx' Parameter SQL Injection Vulnerability 46869;Checkview for Apple iPhone/iPod touch Directory Traversal Vulnerability 46868;VLC Media Player '.ape' File Denial of Service Vulnerability 46867;python-feedparser Denial of Service and Security Bypass Vulnerabilities 46866;Linux Kernel 'drivers/char/tpm/tpm.c' Information Disclosure Vulnerability 46865;SmarterTools SmarterMail 'frmPopupContactsList.aspx' HTML Injection Vulnerability 46864;Trend Micro WebReputation API URI Security Bypass Vulnerability 46863;ABBS Electronic Flash Cards Buffer Overflow Vulnerability 46862;HP Client Automation Remote Code Execution Vulnerability 46861;BoutikOne Multiple SQL Injection Vulnerabilities 46860;Adobe Flash Player CVE-2011-0609 'SWF' File Remote Memory Corruption Vulnerability 46858;CoolZip '.zip' File Buffer Overflow Vulnerability 46857;SAP GUI DLL Loading Arbitrary Code Execution Vulnerability 46856;Symantec LiveUpdate Administrator Management GUI HTML Injection Vulnerability 46855;SAP Crystal Reports Server Multiple Cross Site Scripting Vulnerabilities 46854;PHP 'phar/phar_object.c' Format String Vulnerability 46853;SAP Netweaver Multiple Cross Site Scripting and HTML Injection Vulnerabilities 46852;Checkpoint VPN Unspecified Local Privilege Escalation Vulnerability 46850;Ibid Multiple Information Disclosure Vulnerabilities 46849;WebKit Style Handling Memory Corruption Vulnerability 46848;Zend Framework 'Zend_Tool_Project_Context_Zf_ViewScriptFile' Cross Site Scripting Vulnerability 46847;ABBS Audio Media Player Multiple Buffer Overflow Vulnerabilities 46846;Joomla! Multiple SQL Injection Vulnerabilities 46845;bbPress 'bb-login.php' Cross Site Scripting Vulnerability 46844;Cover Vision 'id' Parameter SQL Injection Vulnerability 46843;PHP 'substr_replace()' Use After Free Remote Memory Corruption Vulnerability 46842;Constructr CMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities 46841;n-cms-equipe 'page' Parameter Local File Include Vulnerability 46840;SmarterStats Multiple Input Validation Vulnerabilities 46839;Linux Kernel Request Handling 'cm.c' Denial of Service Vulnerability 46838;QNX Neutrino RTOS 'LD_DEBUG_OUTPUT' Local Privilege Escalation Vulnerability 46837;Libpurple Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulnerability 46835;Windows Movie Maker '.avi' File Remote Buffer Overflow Vulnerability 46834;KMPlayer '.avi' File Remote Buffer Overflow Vulnerability 46833;Blackberry Browser Multiple Unspecified Information Disclosure and Integer Overflow Vulnerabilities 46832;Apple Mobile Safari for iOS 4.2.1 Unspecified Remote Code Execution Vulnerability 46831;OpenLDAP 'modrdn' NULL OldDN Remote Denial of Service Vulnerability 46830;HP Power Manager Unspecified Cross Site Scripting Vulnerability 46829;LMS Web Ensino Multiple Input Validation Vulnerabilities 46828;CosmoShop Multiple Cross Site Scripting and SQL Injection Vulnerabilities 46827;Air Contacts Lite HTTP Packet Denial Of Service Vulnerability 46826;Nagios 'layer' Parameter Cross-Site Scripting Vulnerabilities 46825;Xinha 'spell-check-savedicts.php' Multiple HTML Injection Vulnerabilities 46824;PHP-Nuke 'Submit_News' Multiple Cross Site Scripting Vulnerabilities 46823;Lazyest Gallery WordPress Plugin 'image' Parameter Cross Site Scripting Vulnerability 46822;WebKit WBR Tags Use-After-Free Remote Code Execution Vulnerability 46821;Microsoft Internet Explorer Multiple Remote Code Execution Vulnerabilities 46820;libvirt Multiple Remote Denial Of Service Vulnerabilities 46819;Arthur de Jong 'nss-pam-ldapd' Authentication Bypass Vulnerability 46818;RETIRED:libxslt 'xsltGenerateIdFunction()' Function Heap Memory Information Disclosure Vulnerability 46817;Red Hat scsi-target-utils TGT Daemon Remote Denial of Service Vulnerability 46816;WebKit Local Webpage Cross Domain Information Disclosure Vulnerability 46815;Apple iOS Mobile Safari Crafted Cache Launch Remote Denial of Service Vulnerability 46814;WebKit 'Attr.style' Accessor Cross Domain Script Injection Vulnerability 46813;Multiple Apple Products Wi-Fi Frame Bounds Checking Denial of Service Vulnerability 46811;WebKit 'HTML5' Drag and Drop Cross-Origin Information Disclosure Vulnerability 46810;Apple iOS Mobile Safari Cookie Clearing Security Bypass Vulnerability 46809;WebKit 'window.console._inspectorCommandLineAPI' Property Cross Domain Scripting Vulnerability 46808;WebKit CVE-2011-0160 Unspecified Memory Corruption Vulnerability 46807;WebKit CVE-2011-0157 Unspecified Memory Corruption Vulnerability 46806;Apple iOS Mobile Safari Crafted JavaScript Target App Launch Remote Denial of Service Vulnerability 46805;unixODBC 'SQLDriverConnect()' 'SAVEFILE' Parameter Buffer Overflow Vulnerability 46804;Esselbach Storyteller CMS 'page.php' SQL Injection Vulnerability 46803;Mutt SMTP TLS Certificate Security Bypass Vulnerability 46799;Apple QuickTime '.m3u' File Remote Stack Buffer Overflow Vulnerability 46798;RecordPress Multiple Cross Site Scripting Vulnerabilities 46797;TeamViewer Insecure Directory Permissions Privilege Escalation Vulnerability 46796;Wireshark NTLMSSP NULL Pointer Dereference Denial Of Service Vulnerability 46795;EzPub CMS Multiple SQL Injection Vulnerabilities 46794;RuubikCMS 'head.php' Cross Site Scripting Vulnerability 46793;Linux Kernel 'oops' on Reset NULL Pointer Dereference Remote Denial of Service Vulnerability 46791;Movavi VideoSuite 8.0 Multiple Buffer Overflow Vulnerabilities 46790;Linux Kernel RPC Server Socket Remote Denial of Service Vulnerability 46789;KDE kdelibs IP Address SSL Certificate Security Bypass Vulnerability 46788;Icinga Multiple Cross Site Scripting Vulnerabilities 46787;Joomla! Prior to 1.6.1 Multiple Security Vulnerabilities 46786;PHP 'shmop_read()' Remote Integer Overflow Vulnerability 46785;Google Chrome prior to 10.0.648.127 Multiple Security Vulnerabilities 46783;1 Flash Gallery WordPress Plugin Cross Site Scripting and SQL Injection Vulnerabilities 46782;PhotoSmash Galleries WordPress Plugin 'action' Parameter Cross Site Scripting Vulnerability 46781;Inline Gallery WordPress Plugin 'do' Parameter Cross Site Scripting Vulnerability 46779;Mail-Box Perl Module Unspecified Security Vulnerability 46777;GRAND Flash Album Gallery WordPress Plugin SQL Injection and Information Disclosure Vulnerabilities 46776;Nokia N97 '.m3u' File Remote Buffer Overflow Vulnerability 46775;NetBSD 'kern.proc' Sysctl Arguments Local Denial of Service Vulnerability 46774;WS Interactive Automne 'admin/upload-controler.php' Remote Arbitrary File Upload Vulnerability 46773;Microsoft .NET Runtime Optimization Service Local Privilege Escalation Vulnerability 46772;OpenSLP Extension Parser Remote Denial Of Service Vulnerability 46771;Interleave 'basicstats.php' Multiple Cross Site Scripting Vulnerabilities 46770;Quick Poll Local File Include and Arbitrary File Deletion Vulnerabilities 46769;Linux Kernel FUSE 'iov_length()' Local Privilege-Escalation Vulnerability 46768;GNU patch Path Name Directory Traversal Vulnerability 46767;Multiple Vendors STARTTLS Implementation Plaintext Arbitrary Command Injection Vulnerability 46766;Linux Kernel NFS Access Control List (ACL) Allocation Local Denial of Service Vulnerability 46765;Bacula-web 'report.php' Cross Site Scripting and SQL Injection Vulnerabilities 46764;BMForum Myna 'forumid' Parameter SQL Injection Vulnerability 46763;Foxit Reader JavaScript API Arbitrary File Creation or Overwrite Vulnerability 46762;Kodak InSite Multiple Cross Site Scripting Vulnerabilities 46761;Microsoft Internet Explorer Popup Window Address Bar Spoofing Weakness 46760;PBlogEX Arbitrary File Upload and Authentication Bypass Vulnerabilities 46759;InterPhoto Image Gallery 'IPLANG' Parameter Local File Include Vulnerability 46758;mrouted Insecure Temporary File Creation Vulnerability 46757;WellinTech KingView 'KVWebSvr.dll' ActiveX Control Heap Buffer Overflow Vulnerability 46756;cgit 'convert_query_hexchar()' Remote Denial of Service Vulnerability 46755;Hiawatha HTTP Header Processing Denial Of Service Vulnerability 46754;Wing FTP Server SFTP Connection Denial Of Service Vulnerability 46752;Egg Avatar 'eggavatar.php' SQL Injection Vulnerability 46751;BoutikOne 'description.php' SQL Injection Vulnerability 46750;iFileExplorer for Apple iPhone/iPod touch Directory Traversal Vulnerability 46749;WebKit CVE-2011-0133 Glyph Data Memory Corruption Vulnerability 46748;WebKit 'Runin' Box CVE-2011-0132 Use-After-Free Memory Corruption Vulnerability 46747;WebKit CVE-2011-0116 'setOuterText()' Method Memory Corruption Remote Code Execution Vulnerability 46746;WebKit Range Object Remote Code Execution Vulnerability 46745;WebKit CVE-2011-0154 Javascript 'sort()' Method Memory Corruption Vulnerability 46744;WebKit CVE-2011-0149 'HTMLBRElement' Style Memory Corruption Vulnerability 46743;PHP Speedy Plugin for WordPress 'admin_container.php' Remote PHP Code Execution Vulnerability 46742;Maian Weblog 'index.php' SQL Injection Vulnerability 46741;Comtrend CT-5367 ADSL Router Cross-Site Request Forgery Vulnerability 46740;GNU glibc 'addmntent()' Mount Helper Local Denial of Service Vulnerability 46739;TOTVS ERP Microsiga Protheus Username Enumeration Weakness 46738;TP-LINK TL-WR740N Router HTML Injection and Denial of Service Vulnerabilities 46736;IBM WebSphere Application Server prior to 7.0.0.15 Multiple Security Vulnerabilities 46735;Limelight Software 'id' Parameter SQL Injection Vulnerability 46734;Subversion 'mod_dav_svn' Apache Server NULL Pointer Dereference Denial Of Service Vulnerability 46732; Linux Kernel 'dns_key.c' NULL Pointer Dereference Denial of Service Vulnerability 46731;RhinOS 'gradient.php' Multiple Directory Traversal Vulnerabilities 46729;libcgroup Heap Based Buffer Overflow Vulnerability 46728;WebKit CVE-2011-0113 Unspecified Memory Corruption Vulnerability 46727;WebKit CVE-2011-0126 Unspecified Memory Corruption Vulnerability 46726;WebKit CVE-2011-0112 Unspecified Memory Corruption Vulnerability 46725;WebKit CVE-2011-0124 Unspecified Memory Corruption Vulnerability 46724;WebKit CVE-2011-0156 Unspecified Memory Corruption Vulnerability 46723;WebKit CVE-2011-0122 Unspecified Memory Corruption Vulnerability 46722;WebKit CVE-2011-0168 Unspecified Memory Corruption Vulnerability 46721;WebKit CVE-2011-0155 Unspecified Memory Corruption Vulnerability 46720;WebKit CVE-2011-0153 Unspecified Memory Corruption Vulnerability 46719;WebKit CVE-2011-0151 Unspecified Memory Corruption Vulnerability 46718;WebKit CVE-2011-0152 Unspecified Memory Corruption Vulnerability 46717;WebKit CVE-2011-0150 Unspecified Memory Corruption Vulnerability 46716;WebKit CVE-2011-0165 Unspecified Memory Corruption Vulnerability 46715;WebKit CVE-2011-0146 Unspecified Memory Corruption Vulnerability 46714;WebKit CVE-2011-0140 Unspecified Memory Corruption Vulnerability 46713;WebKit CVE-2011-0138 Unspecified Memory Corruption Vulnerability 46712;WebKit CVE-2011-0139 Unspecified Memory Corruption Vulnerability 46711;WebKit CVE-2011-0134 Unspecified Memory Corruption Vulnerability 46710;WebKit CVE-2011-0145 Unspecified Memory Corruption Vulnerability 46709;WebKit CVE-2011-0135 Unspecified Memory Corruption Vulnerability 46708;WebKit CVE-2011-0148 Unspecified Memory Corruption Vulnerability 46707;WebKit CVE-2011-0137 Unspecified Memory Corruption Vulnerability 46706;WebKit CVE-2011-0142 Unspecified Memory Corruption Vulnerability 46705;WebKit CVE-2011-0127 Unspecified Memory Corruption Vulnerability 46704;WebKit CVE-2011-0131 Unspecified Memory Corruption Vulnerability 46703;WebKit CVE-2011-0164 Unspecified Memory Corruption Vulnerability 46702;WebKit CVE-2011-0147 Unspecified Memory Corruption Vulnerability 46701;WebKit CVE-2011-0125 Unspecified Memory Corruption Vulnerability 46700;WebKit CVE-2011-0130 Unspecified Memory Corruption Vulnerability 46699;WebKit CVE-2011-0144 Unspecified Memory Corruption Vulnerability 46698;WebKit CVE-2011-0123 Unspecified Memory Corruption Vulnerability 46696;WebKit CVE-2011-0121 Unspecified Memory Corruption Vulnerability 46695;WebKit CVE-2011-0143 Unspecified Memory Corruption Vulnerability 46694;WebKit CVE-2011-0120 Unspecified Memory Corruption Vulnerability 46693;WebKit CVE-2011-0129 Unspecified Memory Corruption Vulnerability 46692;WebKit CVE-2011-0128 Unspecified Memory Corruption Vulnerability 46691;WebKit CVE-2011-0114 Unspecified Memory Corruption Vulnerability 46690;WebKit CVE-2011-0136 Unspecified Memory Corruption Vulnerability 46689;WebKit CVE-2011-0141 Unspecified Memory Corruption Vulnerability 46688;WebKit CVE-2011-0119 Unspecified Memory Corruption Vulnerability 46687;WebKit CVE-2011-0118 Unspecified Memory Corruption Vulnerability 46686;WebKit CVE-2011-0117 Unspecified Memory Corruption Vulnerability 46685;Apache Tomcat '@ServletSecurity' Annotations Security Bypass Vulnerability 46684;WebKit CVE-2011-0111 Unspecified Memory Corruption Vulnerability 46683;Pragyan CMS Multiple Cross Site Scripting Vulnerabilities 46682;Microsoft DirectShow DLL Loading Arbitrary Code Execution Vulnerability 46681;xtcModified Multiple HTML Injection and Cross Site Scripting Vulnerabilities 46680;Microsoft Windows Media Player/Windows Media Center '.dvr-ms' File Code Execution Vulnerability 46679;HP MFP Digital Sending Software Unspecified Authentication Bypass Vulnerability 46678;Microsoft Remote Desktop Connection Client DLL Loading Arbitrary Code Execution Vulnerability 46677;WebKit SVG styles Use-after-free Memory Corruption Vulnerability 46676;Linux Kernel RDS Congestion Map Update Local Denial of Service Vulnerability 46675;RETIRED: Microsoft March 2011 Advance Notification Multiple Vulnerabilities 46673;phpWebSite 'local' Parameter Cross Site Scripting Vulnerability 46672;Novell Vibe OnPrem CVE-2011-0464 Unspecified Remote Code Execution Vulnerability 46671;Support Incident Tracker (SiT!) Multiple Cross Site Scripting Vulnerabilities 46670;PolarSSL Diffie Hellman Key Exchange Security Bypass Vulnerability 46669;Drupal Secure Pages Module URI Redirection Vulnerability 46667;Drupal Spaces Module Security Bypass Vulnerability 46666;TIOD for Apple iPhone/iPod touch Directory Traversal Vulnerability 46664;Gri Insecure Temporary File Creation Vulnerability 46663;Mozilla Firefox and SeaMonkey JavaScript Worker Use-After-Free Memory Corruption Vulnerability 46662;Postgres Plus Advanced Server DBA Management Server Component Authentication Bypass Vulnerability 46661;Mozilla Firefox and SeaMonkey 'JSON.stringify()' Use-After-Free Memory Corruption Vulnerability 46660;Mozilla Firefox/SeaMonkey Text Run Construction Memory Corruption Vulnerability 46659;Apple iTunes JPEG Image Heap-Based Buffer Overflow Vulnerability 46658;libTIFF CCITT Group 4 Encoded TIFF Image Buffer Overflow Vulnerability 46657;libTIFF TIFF Image Buffer Overflow Vulnerability 46656;PrestaShop Multiple Cross-Site Scripting Vulnerabilities 46655;pywebdav MySQL Authentication Module SQL Injection Vulnerability 46654;RETIRED: WebKit Multiple Memory Corruption Vulnerabilities 46653;Domin Technologie Control Multiple Input Validation Vulnerabilities 46652;Mozilla Firefox/SeaMonkey Cross-Site Request Forgery Vulnerability 46651;Mozilla Firefox and Thunderbird JPEG Image Decoding Buffer Overflow Vulnerability 46650;Mozilla Firefox and SeaMonkey JavaScript String Values Buffer Overflow Vulnerability 46649;RETIRED: PhotoPost PHP 'showgallery.php' Multiple Cross Site Scripting Vulnerabilities 46648;Mozilla Firefox and SeaMonkey JavaScript Non-Local Variables Buffer Overflow Vulnerability 46647;Mozilla Firefox CVE-2011-0062 Multiple Unspecified Memory Corruption Vulnerabilities 46646;Moodle Prior to 1.9.11/2.0.2 Multiple Vulnerabilities 46645;Mozilla Firefox SeaMonkey and Thunderbird CVE-2011-0053 Multiple Memory Corruption Vulnerabilities 46643;Mozilla Firefox/SeaMonkey 'eval()' Function Security Bypass Vulnerability 46641;CubeCart Cross Site Scripting and SQL Injection Vulnerabilities 46640;Alcatel-Lucent OmniPCX Enterprise Remote Stack Buffer Overflow Vulnerability 46639;VidiScript 'vp' Parameter Cross Site Scripting Vulnerability 46638;Multiple Things CGI Products Unspecified Cross Site Scripting Vulnerability 46637;Linux Kernel Unix Socket Backlog Local Denial of Service Vulnerability 46636;Wireshark 6LoWPAN Packet Denial Of Service Vulnerability 46635;vBulletin cChatBox 'messageid' Parameter SQL Injection Vulnerability 46634;PDF-Pro Multiple Security Vulnerabilities 46633;IBM Tivoli Netcool/OMNIbus Unspecified SQL Injection Vulnerability 46632;Pango 'hb_buffer_ensure()' Buffer Overflow Vulnerability 46631;Readmore Systems Script 'id' Parameter SQL Injection Vulnerability 46630;Linux Kernel epoll Subsystem 'eventpoll.c' Multiple Local Denial of Service Vulnerabilities 46629;Forritun Multiple SQL Injection Vulnerabilities 46626;Wireshark 1.4.3 and 1.2.14 Multiple Security Vulnerabilities 46624;Alcatel-Lucent OmniVista 4760 Network Management System 'lang' Directory Traversal Vulnerability 46623;389 Directory Server Simple Paged Results Connections Remote Denial Of Service Vulnerability 46622;SnapProof 'retPageID' Parameter Cross Site Scripting Vulnerability 46621;WordPress WP-Forum Plugin Multiple SQL Injection Vulnerabilities 46620;389 Directory Server Memory Leaks Multiple Remote Denial Of Service Vulnerabilities 46619;WordPress Mingle Forum Plugin Cross Site Scripting Vulnerability 46618;Tor Directory Authority 'src/or/policies.c' Denial of Service Vulnerability 46617;vsftpd FTP Server 'ls.c' Remote Denial of Service Vulnerability 46616;Linux Kernel Multiple Local Information Disclosure Vulnerabilities 46615;WordPress SimpleDark Theme 's' Parameter Cross Site Scripting Vulnerability 46614;Google Chrome prior to 9.0.597.107 Multiple Security Vulnerabilities 46613;WordPress Question and Answer Forum Plugin 'title' Variable Cross Site Scripting Vulnerability 46612;WeeChat SSL Certificate Validation Security Bypass Vulnerability 46611;HP StorageWorks File Migration Agent Unauthorized Access Vulnerability 46610;BackWPup Plugin for WordPress Multiple Information Disclosure Vulnerabilities 46609;DivX Player '.dps' File Remote Buffer Overflow Vulnerability 46608;KMPlayer '.ksf' File Remote Buffer Overflow Vulnerability 46607;COWON America jetAudio '.jsk' File Buffer Overflow Vulnerability 46606;Movavi VideoSuite '.jpg' File Buffer Overflow Vulnerability 46605;PEAR Insecure Temporary File Creation Vulnerability 46604;FreeBSD Crontab Multiple Information Disclosure Vulnerabilities 46603;Joomla Component 'com_xmap' Backdoor Vulnerability 46601;Microsoft Visual Studio Project File Stack Buffer Overflow Vulnerability 46600;RETIRED: Home FTP Server 1.12 Directory Traversal Vulnerability 46599;Imageview 'page' Parameter Local File Include Vulnerability 46598;SEIL Multiple Products PPP Access Concentrator (PPPAC) Buffer Overflow Vulnerability 46597;Samba 'FD_SET' Memory Corruption Vulnerability 46596;Citrix Secure Gateway Unspecified Remote Code Execution Vulnerability 46595;HP Web Jetadmin Unspecified Local Security Bypass Vulnerability 46594;Drupal Cumulus Module 'tagcloud' Parameter Cross Site Scripting Vulnerability 46593;WordPress Local Market Explorer Plugin 'api-key' Parameter Cross Site Scripting Vulnerability 46592;WordPress Zotpress Plugin 'citation' Parameter Cross Site Scripting Vulnerability 46591;WordPress YT-Audio Plugin 'v' Parameter Cross Site Scripting Vulnerability 46590;WordPress ComicPress Manager Plugin 'lang' Parameter Cross Site Scripting Vulnerability 46589;WordPress IGIT Posts Slider Widget Plugin 'src' Parameter Cross Site Scripting Vulnerability 46588;v86d 'v86.c' Security Bypass Vulnerability 46587;PhreeBooks Local File Include and Cross Site Scripting Vulnerabilities 46586;DO-CMS Multiple SQL Injection Vulnerabilities 46585;Magic Music Editor '.cda' File Remote Denial of Service Vulnerability 46584;WordPress jQuery Mega Menu Widget Plugin 'skin' Parameter Local File Include Vulnerability 46583;eXPert PDF Reader Printer Job File NULL Pointer Dereference Denial of Service Vulnerability 46582;Joomla XCloner Component 'com_xcloner-backupandrestore' Multiple Security Vulnerabilities 46581;WordPress Old Post Spinner 'ops_file' Parameter Local File Include Vulnerability 46580;Nitro PDF Remote Memory Corruption Vulnerability 46579;libpam-pgsql IP Address Buffer Overflow Vulnerability 46578;libcgroup 'cgrulesengd' Daemon Netlink Messages Event Spoofing Vulnerability 46577;WebKit 'HistoryController' Denial of Service Vulnerability 46576;PrestaShop Cartium Multiple SQL Injection Vulnerabilities 46575;glFusion 'users.php' SQL Injection Vulnerability 46574;Altigen AltiServ NMAP Scan Remote Denial of Service Vulnerability 46573;Pragyan CMS SQL Injection and PHP Code Execution Vulnerabilities 46572;Network Block Device Server (CVE-2011-0530) Remote Buffer Overflow Vulnerability 46571;Linksys WAG120N Wireless Router Cross-Site Request Forgery Vulnerability 46570;MyDocs Directory Traversal Vulnerability 46569;iFile Directory Traversal Vulnerability 46568;Folders Directory Traversal Vulnerability 46567;Linux Kernel '/proc//' Permissions Handling Local Security Bypass Vulnerability 46566;web.go 'get_secure_cookie' Unauthorized Access Vulnerability 46565;Foxit Reader and Phantom ICC Parsing Remote Integer Overflow Vulnerability 46564;Edraw Office Viewer Component ActiveX Control Buffer Overflow Vulnerability 46563;GNU glibc 'fnmatch()' Function Stack Corruption Vulnerability 46561;phpShop 'page' Parameter Cross Site Scripting Vulnerability 46560;WP Forum Server 'topic' Parameter SQL Injection Vulnerability 46559;Elecard MPEG Player '.m3u' File Remote Stack Buffer Overflow Vulnerability 46558;PDF Reader Pro Directory Traversal Vulnerability 46557;Linux Kernel ATI Radeon R300 Local Input Validation Vulnerability 46556;IWantOneButton WordPress Plugin 'updateAJAX.php' SQL Injection Vulnerability 46555;DiddyFtpServer Directory Traversal Vulnerability 46554;Logwatch Log File Special Characters Local Privilege Escalation Vulnerability 46553;Open Handset Alliance Android Lock Screen Security Bypass Vulnerability 46552;Sybase Afaria Data Security Manager for Symbian Login Security Bypass Vulnerability 46551;Relevanssi WordPress Plugin 'Seach Query' Field HTML Injection Vulnerability 46550;GigPress WordPress Plugin 'Notes' Field HTML Injection Vulnerability 46548;SOPHIA CMS 'pageid' Parameter SQL Injection Vulnerability 46547;F-Secure Policy Manager 'WebReporting' Module Cross Site Scripting Vulnerability 46546;VicFTPS 'LIST' Command Remote Denial of Service Vulnerability 46544;Telepathy-Gabble Denial of Service Vulnerability 46543;MuPDF Multiple Integer Overflow Vulnerabilities 46541;Python CGIHTTPServer Module Information Disclosure Vulnerability 46540;Microsoft Malware Protection Engine Local Privilege Escalation Vulnerability 46539;CA Host-Based Intrusion Prevention System 'XMLSecDB' ActiveX Control Code Execution Vulnerability 46538;Cisco Secure Desktop ActiveX Control (CVE-2011-0925) Arbitrary File Download Vulnerability 46537;Mutare Software Enabled VoiceMail (EVM) Web Interface Cross Site Request Forgery Vulnerabilities 46536;Cisco Secure Desktop ActiveX Control Executable File Arbitrary File Download Vulnerability 46535;Novell Netware 'XNFS.NLM' Component Remote Code Execution Vulnerability 46534;MyBB 'Recent Topics on Index page' Plugin 'Title' Field HTML Injection Vulnerability 46533;Bitweaver 'edit.php' HTML Injection Vulnerability 46532;Bo-Blog SQL Injection and Arbitrary File Upload Vulnerabilities 46531;VidiScript 'ajaxprofile.php' SQL Injection Vulnerability 46530;tplSoccerStats 'id' Parameter SQL Injection Vulnerability 46529;Citrix Licensing Administration Console Security Bypass And Denial Of Service Vulnerabilities 46528;Red Hat Network Satellite Server Multiple Security Bypass Vulnerabilities 46527;PmWiki 'pmwiki.php' Cross Site Scripting Vulnerability 46526;Cisco TelePresence Manager Multiple Vulnerabilities 46525;IDA Pro Buffer Overflow and Multiple Unspecified Vulnerabilities 46524;Cisco ASA 5500 Series Adaptive Security Appliances Multiple Vulnerabilities 46523;Cisco TelePresence Multipoint Switch and Recording Server Denial of Service Vulnerability 46522;Cisco TelePresence Recording Server Multiple Vulnerabilities 46520;Cisco TelePresence Multipoint Switch Multiple Vulnerabilities 46519;Cisco TelePresence Multipoint Switch and Recording Server Security Bypass Vulnerability 46518;Cisco ASA 5500 and FWSM SCCP Inspection Remote Denial of Service Vulnerability 46517;Cisco TelePresence Endpoint Devices Multiple Vulnerabilities 46516;Multiple Cisco TelePresence Products Arbitrary File Upload Vulnerability 46514;Multiple Cisco Telepresence Products Buffer Overflow Vulnerability 46513;GNOME Display Manager 'PostLogin' script Security Bypass Weakness 46512;Linux Kernel 'fs/partitions/ldm.c' Buffer Overflow and Denial of Service Vulnerabilities 46511;Citrix XenApp and XenDesktop XML Service Remote Code Execution Vulnerability 46510;policycoreutils 'seunshare' Insecure Temporary Directory Creation Vulnerability 46508;Simple Machines Forum 'SSI.php' Security Bypass Vulnerability 46507;mySeatXT 'lang' Parameter Local File Include Vulnerability 46506;Galilery 'index.php' Local File Include Vulnerability 46505;Dotproject Cross Site Scripting and Multiple SQL Injection Vulnerabilities 46504;SolarFTP 'USER' Command Remote Denial of Service Vulnerability 46503;DIY Web CMS Cross Site Scripting and Multiple SQL Injection Vulnerabilities 46502;TTtuangou Multiple SQL Injection Vulnerabilities 46501;Woltlab Burning Board 'hilfsmittel.php' SQL Injection Vulnerability 46500;MochaSoft FtpDisc Directory Traversal Vulnerability 46499;ProQuiz 'functions.php' Arbitrary File Upload Vulnerability 46498;WordPress Z-Vote Plugin 'zvote' Parameter SQL Injection Vulnerability 46495;Course MS Cross Site Scripting, SQL Injection and Local File Include Vulnerabilities 46493;Request Tracker Security Bypass and Information Disclosure Vulnerability 46492;Linux Kernel Validate 'map_count' Variable Local Security Bypass Vulnerability 46491;ISC BIND 9 IXFR Transfer/DDNS Update Remote Denial of Service Vulnerability 46490;Aptdaemon D-Bus Interface Local Security Bypass Vulnerability 46489;Red Hat Directory Server Multiple Security Vulnerabilities 46488;Linux Kernel 'ib_uverbs_poll_cq()' Function Local Information Disclosure Vulnerability 46487;Moxa ActiveX SDK 'MediaDBPlayback.DLL' Stack Buffer Overflow Vulnerability 46486;Vanilla Forums 'p' Parameter Cross Site Scripting Vulnerability 46485;Linux Kernel 'procfs' and 'sysfs' Files Local Security Bypass Vulnerability 46484;Google Chrome OS 'flimflam' Use-After-Free Denial of Service Vulnerability 46483;WordPress cdnvote 'cdnvote-post.php' Multiple SQL Injection Vulnerabilities 46482;Comment Rating Plugin for WordPress 'id' Parameter SQL Injection Vulnerability 46481;IBM Lotus Sametime Server 'stcenter.nsf' Cross Site Scripting Vulnerability 46480;WordPress GD Star Rating Plugin 'wpfn' Parameter Cross Site Scripting Vulnerability 46479;Winmerge '.winmerge' Project File Buffer Overflow Vulnerability 46478;Battlefield 2/2142 Malformed Packet NULL Pointer Dereference Remote Denial Of Service Vulnerability 46477;Layer Four Traceroute (LFT) Privilege Escalation Vulnerability 46476;MoinMoin 'refuri' Cross-Site Scripting Vulnerability 46475;Joomla! JCE Component Arbitrary File Upload Vulnerability 46474;Asterisk UPDTL Packets Buffer Overflow Vulnerabilities 46473;Gitolite 'ADC' Security Bypass Vulnerability 46472;Tiny Tiny RSS Multiple HTML Injection Vulnerabilities 46471;IBM Lotus Sametime Server 'stconf.nsf' Cross Site Scripting Vulnerability 46470;ClamAV 'vba_read_project_strings()' Double Free Memory Corruption Vulnerability 46468;PIPI Player 'PIPIWebPlayer.ocx' ActiveX Multiple Buffer Overflow Vulnerabilities 46467;Batavi Multiple Local File Include and Cross Site Scripting Vulnerabilities 46466;Sourcefabric Newscoop Multiple Cross Site Scripting Vulnerabilities 46465;WSN Guest 'memberlist.php' SQL Injection Vulnerability 46464;GNU Mailman 'Full name' Field Multiple Cross Site Scripting Vulnerabilities 46463;PivotX Password Reset Security Bypass Vulnerability 46462;VirtueMart eCommerce Component for Joomla! Unspecified SQL Injection Vulnerability 46461;Atlassian JIRA Unspecified URI Redirection Vulnerability 46460;Ruby 'FileUtils.remove_entry_secure()' Method Race Condition Vulnerability 46459;Icy Phoenix HTTP Referrer Header HTML Injection Vulnerability 46458;Ruby #to_s Security Bypass Vulnerability 46457;Escort Directory CMS SQL Injection Vulnerability 46456;MySQL Eventum 'full_name' Field HTML Injection Vulnerability 46455;Independent Escort CMS SQL Injection Vulnerability 46454;Vanilla Cross Site Scripting and Authentication Bypass Vulnerabilities 46452;Oracle Passlogix v-GO Self-Service Password Reset Unauthorized Access Vulnerability 46451;MediaWiki Multiple Local File Include Vulnerabilities 46449;IBM WebSphere Application Server Login Module Security Bypass Vulnerability 46448;PHP 'EXTR_OVERWRITE' Parameter Security-Bypass Vulnerability 46447;JAKCMS 'admin/index.php' Multiple SQL Injection Vulnerabilities 46446;Avahi 'avahi-core/socket.c' NULL UDP Packet Denial Of Service Vulnerability 46445;Qi Bo CMS 'aidDB[]' Parameter SQL Injection Vulnerability 46444;WSN Guest 'wsnuser' Cookie Parameter SQL Injection Vulnerability 46443;Dell DellSystemLite.Scanner ActiveX Control Multiple Vulnerabilities 46442;Linux Kernel Transparent Hugepages Local Denial of Service Vulnerability 46441;PHP-Nuke 'Downloads' Module SQL Injection Vulnerability 46440;Telepathy-Gabble 'jingle-factory.c' Origin Validation Security Bypass Vulnerability 46439;OpenJDK 'IcedTea' Multiple Signers Privilege Escalation Vulnerability 46438;Drupal Messaging Module Cross Site Scripting Vulnerability 46437;Apple iOS 'keychain' Local Information Disclosure Vulnerability 46436;xt:Commerce 'password_double_opt.php' SQL Injection Vulnerability 46435;GAzie 'login_admin.php' Cross Site Scripting and SQL Injection Vulnerabilities 46434;Novell ZENworks Configuration Management TFTPD Remote Code Execution Vulnerability 46433;Linux Kernel 'net/bridge/br_multicast.c' Local Denial of Service Vulnerability 46432;IBM FileNet Products Content Engine Security Bypass Vulnerability 46431;BWMeter '.csv' File Remote Denial of Service Vulnerability 46430;WordPress User Photo 'user-photo.php' Arbitrary File Upload Vulnerability 46429;PHP 'grapheme_extract()' NULL Pointer Dereference Denial Of Service Vulnerability 46428;OpenAFS Multiple Remote Security Vulnerabilities 46427;GetSimple CMS 'admin/upload-ajax.php' Remote Arbitrary File Upload Vulnerability 46426;Debian/Ubuntu Linux 'shadow' Package Local Security Bypass Vulnerability 46424;IBM FileNet Content Manager Rendition Engine Unspecified Security Bypass Vulnerability 46423;Ruby on Rails 'WEBrick::HTTPRequest' Module HTTP Header Injection Vulnerability 46421;Linux Kernel 'task_show_regs()' Local Information Disclosure Vulnerability 46420;Cisco Security Agent Remote Code Execution Vulnerability 46419;Linux Kernel Native Instruments USB Device Name String Buffer Overflow Vulnerability 46417;Linux Kernel FSGEOMETRY_V1 IOCTL Local Information Disclosure Vulnerability 46416;Wireshark Visual C++ Analyzer Buffer Overflow Vulnerability 46415;ArtGK CMS Multiple Full Path Information Disclosure Vulnerabilities 46413;Naughter Software AutoPlay '.ini' File Buffer Overflow Vulnerability 46412;ActFax Server Multiple Remote Buffer Overflow Vulnerabilities 46411;Oracle Java SE and Java for Business NTLM Credentials Information Disclosure Vulnerability 46410;Oracle Java SE and Java for Business CVE-2010-4475 Remote Java Runtime Environment Vulnerability 46409;Oracle Java SE and Java for Business CVE-2010-4447 Remote Java Runtime Environment Vulnerability 46407;Oracle Java SE and Java for Business CVE-2010-4474 Remote Java DB Vulnerability 46406;Oracle Java Applet Clipboard Injection Remote Code Execution Vulnerability 46405;Oracle Java SE and Java for Business CVE-2010-4451 Vulnerability 46404;Oracle Java SE and Java for Business CVE-2010-4472 Remote Java Runtime Environment Vulnerability 46403;Oracle Java SE and Java for Business CVE-2010-4473 Remote Java Runtime Environment Vulnerability 46402;Oracle Java SE and Java for Business CVE-2010-4422 Remote Vulnerability 46401;RETIRED: Oracle Java SE and Java for Business CVE-2010-4476 Remote Security Vulnerability 46400;Oracle Java SE and Java for Business CVE-2010-4469 Remote Java Runtime Environment Vulnerability 46399;Oracle Java SE and Java for Business CVE-2010-4471 Remote Security Vulnerability 46398;Oracle Java SE and Java for Business CVE-2010-4448 Remote Java Runtime Environment Vulnerability 46397;Oracle Java SE and Java for Business CVE-2010-4450 Remote Java Runtime Environment Vulnerability 46395;Oracle Java SE and Java for Business CVE-2010-4467 Remote Java Runtime Environment Vulnerability 46394;Oracle Java SE and Java for Business Remote Code Execution Vulnerability 46393;Oracle Java SE and Java for Business CVE-2010-4468 Remote Java Runtime Environment Vulnerability 46392;Arctic Fox CMS Multiple Information Disclosure Vulnerabilities 46391;Oracle Java SE and Java for Business Java Runtime Environment CVE-2010-4454 Remote Vulnerability 46388;Oracle Java 'Applet2ClassLoader' Class Unsigned Applet Remote Code Execution Vulnerability 46387;Oracle Java SE and Java for Business CVE-2010-4470 Remote Java Runtime Environment Vulnerability 46386;Oracle Java SE and Java for Business Java Runtime Environment Remote Code Execution Vulnerability 46385;Photopad Multiple Cross Site Scripting Vulnerabilities 46384;Tembria Server Monitor Cross Site Scripting Vulnerabilities and Password Encryption Weakness 46383;Wikipad Cross Site Scripting, HTML Injection, and Information Disclosure Vulnerabilities 46382;SEO Panel Multiple SQL Injection Vulnerabilities 46381;F-Secure Internet Gatekeeper Log File Information Disclosure Vulnerability 46380;MySQL Eventum Multiple HTML Injection Vulnerabilities 46379;Gollos Multiple Cross Site Scripting Vulnerabilities 46378;MG2 Multiple Cross Site Scripting Vulnerabilities 46377;TYPO3 Cross Site Request Forgery Vulnerability 46376;Oracle Database 'exp.exe' Parameter File Remote Buffer Overflow Vulnerability 46375;CuteZip '.zip' File Buffer Overflow Vulnerability 46374;A1 Website Download 'fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability 46373;Lingxia 273 I.C.E. CMS 'media.cfm' SQL Injection Vulnerability 46372;phpMyBitTorrent 'id' Parameter SQL Injection Vulnerability 46371;OmegaBill SQL Injection and Multiple Arbitrary PHP Code Execution Vulnerabilities 46370;Dokeos 'style' Parameter Cross Site Scripting Vulnerability 46368;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-01 through -10 Multiple Vulnerabilities 46367;jSchool Advanced 'xid' Parameter SQL Injection Vulnerability 46366;Smarty Template Engine '$smarty.template' PHP Code Injection Vulnerability 46365;PHP Exif Extension 'exif_read_data()' Function Remote Denial of Service Vulnerability 46364;Microsoft Windows Multiple Shell Graphics Buffer Overflow Vulnerabilities 46363;OpenLDAP Multiple Security Bypass Vulnerabilities 46362;WP Forum Server for WordPress Multiple SQL Injection Vulnerability 46361;IBM Lotus Domino Remote Console Security Bypass Vulnerability 46360;Microsoft Windows 'BROWSER ELECTION' Buffer Overflow Vulnerability 46359;phpMyAdmin Bookmark Security Bypass Vulnerability 46358;IBM Lotus Connections Login Module Unspecified Vulnerability 46357;DiY-Page Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 46355;AWCM 'member_cp.php' HTML Injection Vulnerability 46354;libzip '_zip_name_locate()' NULL Pointer Dereference Denial Of Service Vulnerability 46352;Escort Agency CMS SQL Injection Vulnerability 46351;Geomi 'cms.php' SQL Injection Vulnerability 46350;TaskFreak! Multiple Cross Site Scripting Vulnerabilities 46348;Pixelpost Cross Site Scripting, SQL Injection and HTML Injection Vulnerabilities 46346;Ubuntu iTALC Private Keys Security Bypass Vulnerability 46345;Kunena SQL Injection and Information Disclosure Vulnerabilities 46344;Drupal CAPTCHA Module Security Bypass Vulnerability 46343;MoviePlay '.lst' File Buffer Overflow Vulnerability 46342;RunCMS 'register.php' SQL Injection Vulnerability 46341;webERP 'InputSerialItemsFile.php' Arbitrary File Upload Vulnerability 46339;Adobe Shockwave Player Unspecified Buffer Overflow Remote Code Execution Vulnerability 46338;Adobe Shockwave Player 3D Assets Module Input Validation Remote Code Execution Vulnerability 46337;Dolphin Multiple Cross Site Scripting Vulnerabilities 46336;Adobe Shockwave Player 'TextXtra' Module Input Validation Remote Code Execution Vulnerability 46335;Adobe Shockwave Player 'dirapi.dll' Module Input Validation Remote Code Execution Vulnerability 46334;Adobe Shockwave Player CVE-2010-4193 Input Validation Remote Code Execution Vulnerability 46333;Adobe Shockwave Player CVE-2010-4306 Memory Corruption Remote Code Execution Vulnerability 46332;Adobe Shockwave Player 'Xtra.x32' Module (CVE-2011-0569) Remote Code Execution Vulnerability 46331;ManageEngine ADSelfService Plus Multiple Vulnerabilities 46330;Adobe Shockwave Player 3D Assets Module Integer Overflow Remote Code Execution Vulnerability 46329;Adobe Shockwave Player 'dirapi.dll' Module Integer Overflow Remote Code Execution Vulnerability 46328;Adobe Shockwave Player 'Xtra.x32' Module Memory Corruption Remote Code Execution Vulnerability 46327;Adobe Shockwave Player 'TextXtra.x32' Module Memory Corruption Remote Code Execution Vulnerability 46326;Adobe Shockwave Player 3D Parsing Routine Memory Corruption Remote Code Execution Vulnerability 46325;Adobe Shockwave Player 'DIRAPI.dll' Memory Corruption Remote Code Execution Vulnerability 46324;Adobe Shockwave Player 'CSWV' Chunk Memory Corruption Remote Code Execution Vulnerability 46323;Linux Kernel 'security_filter_rule_init()' Local Security Bypass Vulnerability 46322;Linux Kernel TKIP Countermeasures Security Vulnerability 46321;Adobe Shockwave Player CVE-2010-4093 Memory Corruption Remote Code Execution Vulnerability 46320;Adobe Shockwave Player 'IML32' Module Memory Corruption Remote Code Execution Vulnerability 46319;Adobe Shockwave Player 'dirapi.dll' Module Memory Corruption Remote Code Execution Vulnerability 46318;Adobe Shockwave Player 'dirapi.dll' Module CVE-2010-2588 Remote Code Execution Vulnerability 46317;Adobe Shockwave Player Director File Memory Corruption Remote Code Execution Vulnerability 46316;Adobe Shockwave Player 'dirapi.dll' Module Memory Corruption Remote Code Execution Vulnerability 46315;RETIRED: Oracle Java SE and Java For Business February 2011 Advance Notification 46314;XM Easy Personal FTP Server 'TYPE' Command Remote Denial of Service Vulnerability 46313;Stunnel CLOEXEC File Descriptor Leak Local Information Disclosure Vulnerability 46312;Control Microsystems ClearSCADA Multiple Remote Vulnerabilities 46311;Apache Continuum and Archiva Cross Site Scripting Vulnerability 46310;7T Interactive Graphical SCADA System Malformed Packet Remote Memory Corruption Vulnerability 46309;Novell Open Enterprise Server iPrint Remote Buffer Overflow Vulnerability 46308;IDA Pro Mach-O loader Buffer Overflow Vulnerability 46307;Pidgin 'Libpurple' Cipher API Information Disclosure Vulnerability 46306;LIGATT Security LocatePC SQL Injection Vulnerability 46305;Linksys WAP610N Unauthenticated Root Access Security Vulnerability 46304;SourceBans Multiple Cross Site Scripting Vulnerabilities 46303;CGI:IRC 'nonjs' Interface Cross Site Scripting Vulnerability 46302;PHPXref 'nav.html' Cross Site Scripting Vulnerability 46301;Linux Kernel 'fs/btrfs/ioctl.c' Local Privilege Escalation Vulnerability 46300;MetaSploit Framework Inherited Permission File Overwrite Local Privilege Escalation Vulnerability 46299;Retired: Joomla! AcyMailing Starter Component 'listid' Parameter SQL Injection Vulnerability 46298;Invision Power Board IP.Board 'forum password system' Information Disclosure Vulnerability 46297;Unreal Tournament Buffer Overflow Vulnerability 46296;Django Multiple Remote Vulnerabilities 46295;vBSEO 'Title' Field HTML Injection Vulnerability 46294;FFmpeg Integer Overflow and Denial of Service Vulnerabilities 46292;Ruby on Rails Security Bypass and SQL Injection Vulnerabilities 46291;Ruby on Rails Cross Site Scripting and Cross Request Forgery Vulnerabilities 46290;xRadio '.xrl' File Stack-Based Buffer Overflow Vulnerability 46289;Social Network Freunde Community 'user.php' SQL Injection Vulnerability 46288;RETIRED:Coppermine Photo Gallery 'picmgmt.inc.php' Multiple Remote Command Execution Vulnerabilities 46287;MihanTools Script 'product.php' SQL Injection Vulnerability 46286;WordPress Enable Media Replace Plugin SQL Injection and Arbitrary File Upload Vulnerabilities 46285;Real Networks RealPlayer 'OpenURLinPlayerBrowser' Method Remote Code Execution Vulnerability 46284;RETIRED: Adobe Shockwave Player APSB11-01 Multiple Remote Vulnerabilities 46283;Adobe Flash Player CVE-2011-0608 Remote Memory Corruption Vulnerability 46282;Adobe Flash Player CVE-2011-0607 Remote Memory Corruption Vulnerability 46281;Adobe ColdFusion (CVE-2011-0581) CRLF Injection Vulnerability 46280;UMI CMS Multiple Cross Site Scripting Vulnerabilities 46279;Hanso Converter '.ini' File Buffer Overflow Vulnerability 46278;Adobe ColdFusion (CVE-2011-0584) Session Fixation Vulnerability 46277;Adobe ColdFusion 'cfform' Tag Cross Site Scripting Vulnerability 46276;Hanso Converter XML language file Buffer Overflow Vulnerability 46275;CiviCRM Multiple Cross Site Scripting Vulnerabilities 46274;Adobe ColdFusion Administrator Console Information Disclosure Vulnerability 46273;Adobe ColdFusion (CVE-2011-0580) Multiple Cross Site Scripting Vulnerabilities 46272;MIT Kerberos KDC Request NULL Pointer Denial Of Service Vulnerability 46271;MIT Kerberos KDC Principal Name LDAP Request NULL Pointer Denial Of Service Vulnerability 46270;DESlock+ '\\.\DLPTokenWalter0' Local Privilege Escalation Vulnerability 46269;MIT Kerberos 'kpropd' Remote Denial Of Service Vulnerability 46266;Model Agentur 'id' Parameter SQL Injection Vulnerability 46265;MIT Kerberos KDC LDAP File Descriptor Leak Denial Of Service Vulnerability 46264;OpenSSL OCSP Stapling 'ClientHello' Handshake Message Parsing Security Vulnerability 46263;Novell eDirectory Server NCP Requests Denial Of Service Vulnerability 46262;Google Chrome prior to 9.0.597.94 Multiple Security Vulnerabilities 46261;HP-UX 'rpc.cmsd' Calendar Manager Daemon Remote Buffer Overflow Vulnerability 46260;AoA DVD Creator and MP4 Converter 'InitLicenKeys()' ActiveX Control Buffer Overflow Vulnerability 46259;PHP-Fusion Auto Database System Module 'SEARCHSTRING' Parameter SQL Injection Vulnerability 46258;HP Power Manager Unspecified Cross Site Request Forgery Vulnerability 46257;Adobe Acrobat and Reader for Windows CVE-2011-0564 Privilege Escalation Vulnerability 46256;ViArt Shop Multiple Cross Site Scripting Vulnerabilities 46255;Adobe Acrobat and Reader CVE-2011-0570 DLL Loading Arbitrary Code Execution Vulnerability 46254;Adobe Acrobat and Reader CVE-2011-0588 DLL Loading Arbitrary Code Execution Vulnerability 46253;Computer Associates eTrust Secure Content Manager Remote Code Execution Vulnerability 46252;Adobe Acrobat and Reader CVE-2011-0562 DLL Loading Arbitrary Code Execution Vulnerability 46251;Adobe Acrobat and Reader CVE-2011-0587 Cross Site Scripting Vulnerability 46250;WebAsyst Shop-Script Cross Site Scripting and HTML Injection Vulnerabilities 46249;WordPress Prior to 3.0.5 Multiple Security Vulnerabilities 46247;Cisco Nexus 1000V VEM Denial of Service Vulnerability 46245;IBM Lotus Domino SMTP Multiple Filename Arguments Remote Buffer Overflow Vulnerability 46244;IBM Lotus Domino Calendar Request Attachment Name Parsing Remote Stack Buffer Overflow Vulnerability 46242;SCO OpenServer IMAP Command Remote Buffer Overflow Vulnerability 46241;IBM Lotus Domino Non-Printable Character Expansion Remote Code Execution Vulnerability 46240;Media Player Classic 'iacenc.dll' DLL Loading Arbitrary Code Execution Vulnerability 46239;Cain & Abel 'dagc.dll' DLL Loading Arbitrary Code Execution Vulnerability 46236;IBM Lotus Notes 'cai://' URI Handler Remote Code Execution Vulnerability 46235;EMC Replication Manager Client Control Service Remote Code Execution Vulnerability 46234;HP OpenView Storage Data Protector Multiple Remote Code Execution Vulnerabilities 46233;IBM Lotus Domino Server 'diiop' Multiple Remote Code Execution Vulnerabilities 46232;IBM Lotus Domino iCalendar Meeting Request Parsing Remote Stack Buffer Overflow Vulnerability 46231;IBM Lotus Domino 'nLDAP.exe' Remote Buffer Overflow Vulnerability 46230;IBM Informix Dynamic Server Oninit Remote Code Execution Vulnerability 46229;Microsoft Excel Invalid Object Type Remote Code Execution Vulnerability 46228;Microsoft PowerPoint OfficeArt Remote Code Execution Vulnerability 46227;Microsoft Excel Drawing Layer Dangling Pointer Remote Code Execution Vulnerability 46226;Microsoft Excel Office Art Object Remote Code Execution Vulnerability 46225;Microsoft Excel Axis Properties Remote Code Execution Vulnerability 46224;Multiple Check Point Endpoint Security Products Information Disclosure Vulnerabilities 46223;Oracle Java 'JFileChooser' Security Bypass Vulnerability 46222;Adobe Acrobat and Reader CVE-2011-0603 Image Parsing Remote Code Execution Vulnerability 46221;Adobe Acrobat and Reader CVE-2011-0602 Image Parsing Remote Code Execution Vulnerability 46220;Adobe Acrobat and Reader RLE Decompressed Bitmap Color Data Remote Code Execution Vulnerability 46219;Adobe Acrobat and Reader CVE-2011-0598 Image Parsing Remote Code Execution Vulnerability 46218;Adobe Acrobat and Reader RLE_8 Decompressed Bitmap Remote Code Execution Vulnerability 46217;Adobe Acrobat and Reader CVE-2011-0604 Cross Site Scripting Vulnerability 46216;Adobe Acrobat and Reader CVE-2011-0594 Font Parsing Remote Code Execution Vulnerability 46215;Comcast DOCSIS 3.0 Business Gateways Cross Site Request Forgery and Security Bypass Vulnerabilities 46214;Adobe Acrobat and Reader CVE-2011-0586 Remote Code Execution Vulnerability 46213;Adobe Acrobat and Reader CVE-2011-0600 3D File Parsing Remote Code Execution Vulnerability 46212;Adobe Acrobat and Reader CVE-2011-0595 U3D File Decompression Remote Code Execution Vulnerability 46211;Adobe Acrobat and Reader CVE-2011-0593 3D File Parsing Remote Code Execution Vulnerability 46210;Adobe Acrobat and Reader CVE-2011-0592 3D File Parsing Remote Code Execution Vulnerability 46209;Adobe Acrobat and Reader CVE-2011-0591 3D File Parsing Remote Code Execution Vulnerability 46208;Adobe Acrobat and Reader CVE-2011-0590 3D File Parsing Remote Code Execution Vulnerability 46207;Adobe Acrobat and Reader CVE-2011-0585 Remote Denial of Service Vulnerability 46206;Adobe Acrobat and Reader CVE-2011-0568 Remote Denial of Service Vulnerability 46205;RETIRED: phpBB Unspecified Cross Site Scripting Vulnerability 46204;Adobe Acrobat and Reader CVE-2011-0565 Remote Denial of Service Vulnerability 46203;Accellion File Transfer Appliance Version Prior to FTA 8.0.562 Multiple Remote Vulnerabilities 46202;Adobe Acrobat and Reader CVE-2011-0589 Remote Memory Corruption Vulnerability 46201;Adobe Acrobat and Reader CVE-2011-0606 Remote Memory Corruption Vulnerability 46200;Adobe Acrobat and Reader CVE-2011-0605 Remote Memory Corruption Vulnerability 46199;Adobe Acrobat and Reader CVE-2011-0567 Image Parsing Remote Memory Corruption Vulnerability 46198;Adobe Acrobat and Reader CVE-2011-0566 Image Parsing Remote Memory Corruption Vulnerability 46197;Adobe Flash Player CVE-2011-0575 DLL Loading Arbitrary Code Execution Vulnerability 46196;Adobe Flash Player Font Parsing Remote Code Execution Vulnerability 46195;Adobe Flash Player CVE-2011-0578 Remote Memory Corruption Vulnerability 46194;Adobe Flash Player CVE-2011-0558 Remote Integer Overflow Vulnerability 46193;Adobe Flash Player CVE-2011-0574 Remote Memory Corruption Vulnerability 46192;Adobe Flash Player CVE-2011-0573 Remote Memory Corruption Vulnerability 46191;Adobe Flash Player CVE-2011-0572 Remote Memory Corruption Vulnerability 46190;Adobe Flash Player CVE-2011-0571 Remote Memory Corruption Vulnerability 46189;Adobe Flash Player CVE-2011-0561 Remote Memory Corruption Vulnerability 46188;Adobe Flash Player CVE-2011-0560 Remote Memory Corruption Vulnerability 46187;Adobe Acrobat and Reader CVE-2011-0563 Remote Memory Corruption Vulnerability 46186;Adobe Flash Player CVE-2011-0559 Remote Memory Corruption Vulnerability 46185;T-Content Management System Multiple SQL Injection Vulnerabilities 46184;Conky 'tmp/.cesf' Insecure Temporary File Creation Vulnerability 46183;ProFTPD 'mod_sftp' Module Integer Overflow Vulnerability 46182;feh 'feh_unique_filename()' Predictable Filename Local Privilege Escalation Vulnerability 46181;IBM Lotus Connections 'Connections Wikis' Cross Site Scripting Vulnerability 46180;MyMarket 'id' Parameter SQL Injection Vulnerability 46179;IBM Rational Team Concert 'Report Name' Field HTML Injection Vulnerability 46178;SMC Networks SMCD3G Session Management Authentication Bypass Vulnerability 46177;Apache Tomcat SecurityManager Security Bypass Vulnerability 46176;JAKCMS 'User-Agent' HTTP Header HTML Injection Vulnerability 46175;Hitachi Tuning Manager Unspecified Cross Site Scripting Vulnerability 46174;Apache Tomcat HTML Manager Interface HTML Injection Vulnerability 46173;Dokeos and Chamilo Multiple Remote File Disclosure Vulnerabilities 46171;Escortservice 'custid' Parameter SQL Injection Vulnerability 46170;Dew-NewPHPLinks 'PID' Parameter SQL Injection Vulnerability 46169;osCommerce 'product_info.php' Security Bypass Vulnerability 46168;PHP prior to 5.3.4 Multiple Vulnerabilities 46167;Wireshark '.pcap' File Memory Corruption Vulnerability 46166;Apache Tomcat JVM Denial of Service Vulnerability 46165;Techphoebe QuickShare File Server FTP Directory Traversal Vulnerability 46164;Apache Tomcat NIO Connector Denial of Service Vulnerability 46163;MODx Evolution Directory Traversal and SQL Injection Vulnerabilities 46162;Microsoft Windows Azure Web Role Information Disclosure Vulnerability 46160;Xerox WorkCentre Webserver Unspecified Remote Command Execution Vulnerability 46159;Microsoft Internet Explorer DLL Loading Arbitrary Code Execution Vulnerability 46158;Microsoft Internet Explorer 'mshtml.dll' Dangling Pointer Vulnerability 46157;Microsoft Internet Explorer CVE-2011-0035 Uninitialized Memory Remote Code Execution Vulnerability 46156;Moxa Device Manager 'MDMUtil.dll' Remote Buffer Overflow Vulnerability 46155;OpenSSH Legacy Certificate Signing Information Disclosure Vulnerability 46154;MODx Evolution Multiple Cross Site Scripting Vulnerabilities 46153;HTC Peep Twitter Credentials Multiple Information Disclosure Vulnerabilities 46152;Microsoft Windows LSASS Length Validation Local Privilege Escalation Vulnerability 46151;BMC PATROL Agent Service Daemon 'BGS_MULTIPLE_READS' Command Remote Code Execution Vulnerability 46150;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0090) Local Privilege Escalation Vulnerability 46149;Microsoft Windows Kernel 'Win32k.sys' Pointer Validation Local Privilege Escalation Vulnerability 46148;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0087) Local Privilege Escalation Vulnerability 46147;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0088) Local Privilege Escalation Vulnerability 46146;RETIRED: Adobe Acrobat and Reader APSB11-03 Advance Multiple Remote Vulnerabilities 46145;Microsoft Active Directory Service Principal Names (CVE-2011-0040) Denial Of Service Vulnerability 46144;Google Chrome prior to 9.0.597.84 Multiple Security Vulnerabilities 46143;Firebook 'index.html' Cross Site Scripting Vulnerability 46142;Microsoft Windows CSRSS (CVE-2011-0030) Local Privilege Escalation Vulnerability 46141;Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0086) Local Privilege Escalation Vulnerability 46140;Microsoft Windows Kerberos Encryption Standard Spoofing Vulnerability 46139;Microsoft VBScript and JScript Scripting Engines Information Disclosure Vulnerability 46138;Microsoft Visio Data Type Memory Corruption (CVE-2011-0093) Remote Code Execution Vulnerability 46137;Microsoft Visio Object Memory Corruption (CVE-2011-0092) Remote Code Execution Vulnerability 46136;Microsoft Windows Kernel Integer Truncation Local Privilege Escalation Vulnerability 46135;Octeth Oempro SQL Injection and Information Disclosure Vulnerabilities 46134;ReOS Local File Include and SQL Injection Vulnerabilities 46133;Podcast Generator Local File Include and Cross Site Scripting Vulnerabilities 46132;RETIRED: Microsoft February 2011 Advance Notification Multiple Vulnerabilities 46131;Web Wiz Forums Multiple SQL Injection Vulnerabilities 46130;Microsoft Windows Kerberos Unkeyed Checksum Local Privilege Escalation Vulnerability 46129;AOL Desktop 9.6 '.rtx' File Remote Buffer Overflow Vulnerability 46128;SigPlus Pro ActiveX Control Multiple Vulnerabilities 46127;Majordomo 2 'help' Command Directory Traversal Vulnerability 46125;IBM Rational Build Forge 'fullcontrol/' Cross Site Scripting Vulnerability 46124;Betsy 'page' Parameter Local File Include Vulnerability 46120;FTPGetter 'PASV' Command Remote Stack Buffer Overflow Vulnerability 46119;Drupal PowerSQL Module Unspecified SQL Injection Vulnerability 46118;Drupal Chat Room Module Cross Site Scripting and Cross Request Forgery Vulnerabilities 46117;Drupal OG Forum Module Information Disclosure and Cross Site Request Forgery Vulnerabilities 46116;Drupal AES Encryption Module Information Disclosure Vulnerability 46115;Drupal Droptor Module Unspecified SQL Injection Vulnerability 46114;Drupal Open Legislation Module Cross Site Scripting Vulnerability 46113;Drupal Userpoints Module Cross Site Scripting Vulnerability 46112;Open Handset Alliance Android Local Privilege Escalation Vulnerability 46111;Drupal Flag Page Module Cross Site Scripting Vulnerability 46110;OpenJDK 'IcedTea' Plugin JAR Signature Verification Security Bypass Vulnerability 46109;Xinha Multiple Remote Arbitrary File Upload Vulnerabilities 46108;MediaWiki CSS Comments Cross Site Scripting Vulnerability 46107;Cisco TANDBERG C Series and E/EX Series Default Credentials Authentication Bypass Vulnerability 46106;Microsoft Windows OpenType Compact Font Format Remote Code Execution Vulnerability 46105;Open Handset Alliance Android 'data/WorkingMessage.java' Information Disclosure Vulnerability 46104;Multiple TIBCO Products Unspecified Local Privilege Escalation Vulnerability 46103;FUSE fusermount Multiple Unmounting Security Vulnerabilities 46102;Plone CVE-2011-0720 Remote Security Bypass Vulnerability 46100;EC-CUBE CVE-2011-0451 Multiple Cross Site Scripting Vulnerabilities 46099;Terminal Server Client '.rdp' File Processing Remote Denial of Service Vulnerability 46098;Raja Natarajan Guestbook 'lang' Parameter Local File Include Vulnerability 46097;All In One Control Panel 'cp_menu_data_file.php' SQL Injection Vulnerability 46096;TCExam 'user_password' Parameter Cross Site Scripting Vulnerability 46095;ACollab 't' Parameter SQL Injection Vulnerability 46094;Aruba Mobility Controller EAP-TLS Authentication Security Bypass Vulnerability 46093;Joomla! 'JFilterInput' Class Security Bypass Vulnerability 46092;Aruba Mobility Controller 802.11 Probe Request Frame Remote Denial of Service Vulnerability 46091;Oracle Java Floating-Point Value Denial of Service Vulnerability 46090;WordPress TagNinja Plugin 'id' Parameter Cross Site Scripting Vulnerability 46089;Redaxscript 'includes/password.php' Multiple SQL Injection Vulnerabilities 46088;LightNEasy 'LightNEasy.php' Cross Site Scripting and HTML Injection Vulnerabilities 46087;Code::Blocks CBP Source File Buffer Overflow Vulnerability 46086;TinyWebGallery Cross Site Scripting and Local File Include Vulnerabilities 46085;Moodle 'PHPCOVERAGE_HOME' Cross Site Scripting Vulnerability 46084;PostgreSQL 'intarray' Module 'gettoken()' Buffer Overflow Vulnerability 46083;PMB 'id' Parameter SQL Injection Vulnerability 46082;eSyndiCat Directory Software 'preview' Parameter Cross Site Scripting Vulnerability 46081;Joomla Component 'com_frontenduseraccess' Local File Include Vulnerability 46080;Joomla! 'com_clan_members' Component 'id' Parameter SQL Injection Vulnerability 46079;HP OpenView Performance Insight Server 'doPost()' Remote Arbitrary Code Execution Vulnerability 46078;Cisco WebEx ATP File Remote Stack Buffer Overflow Vulnerability 46077;IBM DB2 Administration Server (DAS) 'validateUser()' Stack Buffer Overflow Vulnerability 46076;vBSEO Multiple Security Vulnerabilities 46075;Cisco WebEx WRF and ARF File Format Multiple Remote Buffer Overflow Vulnerabilities 46073;Linux Kernel 'ib_uverbs_poll_cq()' Integer Overflow Vulnerability 46072;Virtuosa Phoenix Edition '.asx' File Remote Buffer Overflow Vulnerability 46071;AOL 9.5 '.rtx' File Remote Buffer Overflow Vulnerability 46070;VirtueMart eCommerce Component for Joomla! SQL Injection Vulnerability 46069;Linux Kernel I/O-Warrior USB Device Heap Buffer Overflow Vulnerability 46068;vBSEO Multiple Cross Site Scripting Vulnerabilities 46067;web@all Multiple Cross Site Scripting and SQL Injection Vulnerabilities 46066;Apache CouchDB Web Administration Interface Cross Site Scripting Vulnerability 46065;Exim 'log.c' Local Privilege Escalation Vulnerability 46064;IBM DB2 DBADM Privilege Revocation Security Bypass Vulnerability 46063;Hitachi JP1/NETM/DM Information Disclosure and Denial of Service Vulnerabilities 46062;MultiCMS 'lng' Parameter Local File Include Vulnerability 46060;VLC Media Player MKV File Parsing Remote Code Execution Vulnerability 46059;Netzip Classic '.zip' File Parsing Buffer Overflow Vulnerability 46058;SDP Downloader 'Content-Type' Header Remote Buffer Overflow Vulnerability 46056;PHP MySQLi Extension 'set_magic_quotes_runtime' Function Security-Bypass Weakness 46055;Microsoft Windows MHTML Script Code Injection Vulnerability 46054;Weborf 'get_param_value()' Function HTTP Header Handling Denial Of Service Vulnerability 46053;Hastymail2 Secure Flag Session Cookie Information Disclos ure Vulnerability 46052;IBM DB2 Administration Server (DAS) Buffer Overflow Vulnerability 46051;FreeBSD NULL Pointer Dereference Local Denial of Service Vulnerability 46050;Puppet Security Bypass Vulnerability 46049;Classified ads software 'cid' Parameter SQL Injection Vulnerability 46048;Retired: PHP link Directory software 'sbcat_id' Parameter SQL Injection Vulnerability 46047;Real Networks RealPlayer '.AVI' File Parsing (CVE-2010-4393) Buffer Overflow Vulnerability 46046;Linux-PAM 'pam_env' Module Local Privilege Escalation Vulnerability 46045;Linux-PAM 'pam_xauth' Module Denial of Service and Security Bypass Vulnerabilities 46044;EMC NetWorker 'librpc.dll' Spoofing Vulnerability 46042;Huwea HG520/HG530 Wireless Routers Weak Cipher Security Weakness 46041;ComercioPlus 'codf' Parameter SQL Injection Vulnerability 46040;JRadio Component for Joomla! SQL Injection Vulnerability 46039;Vanilla Forums 'Target' Parameter Cross Site Scripting Vulnerability 46038;Polycom SoundPoint Broken Authentication Request Remote Denial of Service Vulnerability 46036;Opera Web Browser Multiple Security Vulnerabilities 46035;ISC DHCP Server DHCPv6 Decline Message Denial of Service Vulnerability 46034;NinkoBB 'message.php' HTML Injection Vulnerability 46033;SimpGB 'guestbook.php' Multiple Cross Site Scripting Vulnerabilities 46032;TYPO3 Media [DAM] Extension Unspecified Cross Site Scripting Vulnerability 46031;OpenOffice Multiple Remote Code Execution Vulnerabilities 46029;PRTG Network Monitor 'errormsg' Parameter Multiple Cross Site Scripting Vulnerabilities 46028;Cisco Content Services Gateway Malformed TCP Packet (CVE-2011-0350) Denial of Service Vulnerability 46027;MuPDF 'closedctd()' PDF File Handling Remote Code Execution Vulnerability 46026;Cisco Content Services Gateway Malformed TCP Packet (CVE-2011-0349) Denial of Service Vulnerability 46025;Novell GroupWise Internet Agent 'TZID' Variable Parsing Buffer Overflow Vulnerability 46024;Novell ZENworks Handheld Management Access Point 'ZfHIPCND.exe' Buffer Overflow Vulnerability 46022;Cisco Content Services Gateway Service Policy Security Bypass Vulnerability 46021;RubyGems mail Remote Arbitrary Shell Command Injection Vulnerability 46018;HP OpenView Storage Data Protector Unspecified Denial of Service Vulnerability 46017;AWCM 'awcm_theme' Cookie Parameter Local File Include Vulnerability 46015;AB WEB CMS 'ab_gp_detail.php' Cross Site Scripting and SQL Injection Vulnerabilities 46013;Gypsy Information Disclosure and Buffer Overflow Vulnerabilities 46010;WordPress ImageManager Plugin 'manager.php' Arbitrary File Upload Vulnerability 46009;WordPress FCChat Widget Plugin 'path' Parameter Cross Site Scripting Vulnerability 46008;VLC Media Player Subtitle 'StripTags()' Function Memory Corruption Vulnerability 46007;WordPress oQey-Gallery Plugin 'tbpv_domain' Parameter Cross Site Scripting Vulnerability 46006;Powerhouse Museum Collection Image Grid 'tbpv_username' Parameter Cross Site Scripting Vulnerability 46005;WordPress BezahlCode Generator Plugin 'gen_name' Parameter Cross Site Scripting Vulnerability 46004;WordPress Feature Slideshow Plugin 'src' Parameter Cross Site Scripting Vulnerability 46003;Opera Web Browser 'option' HTML Element Integer Overflow Vulnerability 46002;WordPress Recip.ly 'uploadImage.php' Arbitrary File Upload Vulnerability 46001;WordPress Featured Content Plugin 'listid' Parameter Cross Site Scripting Vulnerability 46000;WordPress WP Publication Archive Plugin 'file' Parameter Information Disclosure Vulnerability 45998;WordPress WP Featured Post with Thumbnail Plugin 'src' Parameter Cross Site Scripting Vulnerability 45997;RSS Feed Reader WordPress Plugin 'rss_url' Parameter Cross Site Scripting Vulnerability 45996;PivotX Multiple Cross Site Scripting Vulnerabilities 45995;Pixelpost '/index.php' Cross Site Scripting And Information Disclosure Vulnerabilities 45994;Novell GroupWise Internet Agent REQUEST-STATUS Buffer Overflow Vulnerability 45992;WordPress Conduit Banner Plugin 'banner-index-field-id' Parameter Cross Site Scripting Vulnerability 45991;WordPress Audio Plugin 'showfile' Parameter Cross Site Scripting Vulnerability 45990;WordPress Videox7 UGC Plugin 'listid' Parameter Cross Site Scripting Vulnerability 45989;IBM WebSphere Portal and Workplace Web Content Management Information Disclosure Vulnerability 45988;syslog-ng Insecure File Permissions Local Privilege Escalation Vulnerability 45987;OpenVAS Manager Remote Arbitrary Command Injection Vulnerability 45986;Linux Kernel 'drivers/media/dvb/ttpci/av7110_ca' IOCTL Local Privilege Escalation Vulnerability 45985;ActiveWeb Professional Arbitrary File Upload Vulnerability 45984;WordPress Uploader Plugin 'num' Parameter Cross Site Scripting Vulnerability 45983;PivotX 'module_image.php' Cross Site Scripting Vulnerability 45982;Bugzilla Multiple Vulnerabilities 45981;Progress OpenEdge Multiple Vulnerabilities 45980;SAP Crystal Reports Server Multiple Vulnerabilities 45977;SAP Crystal Reports Server ActiveX Control Multiple Insecure Method Vulnerabilities 45976;web@all 'url' Parameter Cross Site Scripting Vulnerability 45975;Joomla! Mosets Tree Component 'Advanced Search' Unpsecified Security Vulnerability 45974;Automated Solutions Modbus/TCP OPC Server Remote Heap Corruption Vulnerability 45973;libxml2 'XMLWriter::writeAttribute()' Memory Leak Information Disclosure Vulnerability 45972;Linux Kernel 'ethtool.c' Information Disclosure Vulnerability 45971;Joomla! B2 Portfolio Component Multiple SQL Injection Vulnerabilities 45970;PHPCMS 'index.php' SQL Injection Vulnerability 45969;yubikey-personalization Insecure AES Key Generation Security Bypass Weakness 45968;PHP Coupon Script 'page' Parameter SQL Injection Vulnerability 45967;MC Content Manager 'article.php' SQL Injection Vulnerability 45966;MaraDNS 'compress_add_dlabel_points()' Heap Buffer Overflow Vulnerability 45965;CultBooking 'cultbooking.php' Local File Include and Multiple Cross Site Scripting Vulnerabilities 45964;Gallery Arbitrary File Upload Vulnerability 45963;Sun SunScreen Firewall Local Privilege Escalation Vulnerability 45961;SSSD 'pam_parse_in_data_v2()' Local Denial of Service Vulnerability 45960;A-V Tronics InetServ SMTP Denial of Service Vulnerability 45959;Request Tracker Password Information Disclosure Vulnerability 45957;Golden FTP Server PASS Command Remote Buffer Overflow Vulnerability 45954;PHP 'iconv' Module 'iconv_mime_decode_headers()' Function Security-Bypass Vulnerability 45953;Tor Multiple Denial of Service Vulnerabilities 45952;PHP Zend Engine (CVE-2010-4697) Use-after-free Heap Corruption Vulnerability 45951;Opera Web Browser 'Select' HTML Element Integer Overflow Vulnerability 45950;WordPress StatPressCN Plugin 'wp-admin/admin.php' Multiple Cross Site Scripting Vulnerabilities 45949;Look 'n' Stop Firewall 'lnsfw1.sys' Driver IOCTL Handling Local Denial of Service Vulnerability 45948;Xpdf Multiple Remote Code Execution Vulnerabilities 45947;Panda Global Protection 2010 Multiple IOCTL Local Privilege Escalation Vulnerabilities 45946;Symantec IM Manager 'eval()' Code Injection Vulnerability 45945;Lunascape DLL Loading Arbitrary Code Execution Vulnerability 45944;HP Business Availability Center and Business Service Management Cross Site Scripting Vulnerability 45943;Linksys WRT54GC Remote Buffer Overflow Vulnerability 45942;Microsoft Windows Fax Cover Page Editor Double Free Memory Corruption Vulnerability 45941;PHP LOW BIDS 'viewfaqs.php' SQL Injection Vulnerability 45940;DotNetNuke Install Module Remote Code Execution Vulnerability 45939;DATEV Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 45938;Iconfidant SSL Server Key Length Remote Buffer Overflow Vulnerability 45937;Pixie CMS 'admin/index.php' SQL Injection Vulnerability 45936;Symantec Intel Alert Management System (CVE-2010-0110) Buffer Overflow Vulnerabilities 45935;Symantec Intel Alert Management System Message Handling Multiple Code Execution Vulnerabilities 45933;PHPCMS 'flash_upload.php' SQL Injection Vulnerability 45931;IBM AIX 'FC SCSI' Protocol Driver Denial of Service Vulnerability 45929;HP OpenView Storage Data Protector Cell Manager 'crs.exe' Remote Code Execution Vulnerability 45928;PHPAuctions 'viewfaqs.php' SQL Injection Vulnerability 45927;VLC Media Player Multiple Remote Heap Buffer Overflow Vulnerabilities 45926;Drupal Janrain Engage / RPX Module Cross-Site Scripting And Arbitrary Code Execution Vulnerabilities 45925;Convert-UUlib 'UURepairData()' Function Buffer Overflow Vulnerability 45924;Golden FTP Server Malformed Message Denial Of Service Vulnerability 45923;IBM WebSphere MQ Header Field Remote Buffer Overflow Vulnerability 45922;Contents-Mall Administrative Password Unspecified Information Disclosure Vulnerability 45921;Eclipse IDE (CVE-2008-7271) Multiple Cross Site Scripting Vulnerabilities 45920;gif2png GIF Pathname Local File Creation Vulnerability 45917;ESTsoft ALZip '.zip' File Buffer Overflow Vulnerability 45916;MyProxy SSL Certificate Validation Security Bypass Vulnerability 45915;acpid Multiple Local Denial of Service Vulnerabilities 45914;Citrix Provisioning Services 'streamprocess.exe' Component Remote Code Execution Vulnerability 45913;PHPCMS 'data.php' SQL Injection Vulnerability 45911;B-Cumulus 'tagcloud' Parameter Multiple Cross-Site Scripting Vulnerabilities 45906;Simploo CMS 'FTP-Server' Field Remote PHP Code Execution Vulnerability 45905;Oracle Database Vault Cross-Site Request Forgery Vulnerability 45904;Oracle Solaris CVE-2010-4415 Local 'libc' Vulnerability 45903;Oracle Sun Solaris CVE-2010-3586 Local Security Vulnerability 45902;Oracle CVE-2010-3593 Remote Health Sciences - Oracle Argus Safety Vulnerability 45901;Oracle Outside In Technology CVE-2010-3597 Local Security Vulnerability 45900;Oracle BI Publisher CVE-2010-4427 Remote Security Vulnerability 45899;Oracle PeopleSoft CVE-2010-4434 Remote Enterprise PeopleTools Vulnerability 45898;Oracle Sun Java System Portal Server CVE-2010-4431 Local Security Vulnerability 45897;Oracle BI Publisher CVE-2010-4425 Remote Security Vulnerability 45896;Oracle Sun Java System Communications Express CVE-2010-4456 Remote Web Mail Vulnerability 45895;Oracle Solaris CVE-2010-4460 Local Solaris Vulnerability 45894;OpenJDK 'IcedTea' plugin JNLPSecurityManager Remote Code Execution Vulnerability 45893;Oracle Sun Solaris 10 CVE-2010-4433 Remote Security Vulnerability 45892;Oracle Sun Solaris CVE-2010-4446 Local Security Vulnerability 45891;Oracle Solaris CVE-2010-4442 Local Kernel Vulnerability 45890;Oracle Sun GlassFish and Message Queue CVE-2010-4438 Local Security Vulnerability 45889;Oracle Solaris CVE-2010-4458 Local Solaris Vulnerability 45888;Oracle Sun Solaris CVE-2010-4440 Local Security Vulnerability 45887;Oracle Sun Convergence CVE-2010-4464 Remote Vulnerability 45886;Oracle Solaris CVE-2010-4443 Local Solaris Vulnerability 45885;Oracle SunMC CVE-2010-4436 Remote Vulnerability 45884;Oracle OpenSSO and Java SAM CVE-2010-4444 Remote Vulnerability 45883;Oracle Database and Enterprise Manager Grid Control Remote Code Execution Vulnerability 45881;Oracle PeopleSoft CVE-2010-4441 Remote Enterprise HRMS Vulnerability 45880;Oracle Spatial CVE-2010-3590 Remote Security Vulnerability 45879;Oracle PeopleSoft CVE-2010-4419 Remote Enterprise CRM Vulnerability 45878;Oracle Solaris CVE-2010-4459 Local Vulnerability 45877;Oracle Fusion Middleware CVE-2010-4453 Remote Oracle WebLogic Server Vulnerability 45876;Oracle VM VirtualBox CVE-2010-4414 Local Extensions Vulnerability 45875;Oracle Transportation Manager CVE-2010-4432 Remote Security Vulnerability 45874;Oracle Enterprise Manager Real User Experience Insight (RUEI) SQL Injection Vulnerability 45873;Oracle PeopleSoft Enterprise HRMS CVE-2010-4428 Remote Vulnerability 45872;Oracle Supply Chain Product CVE-2010-3505 Remote Security Vulnerability 45871;Oracle Document Capture CVE-2010-3592 Remote Vulnerability 45870;Oracle E-Business Suite CVE-2010-3587 Common Applications Component Remote Vulnerability 45869;Oracle PeopleSoft Enterprise HRMS CVE-2010-4445 Remote Vulnerability 45868;Oracle Fusion Middleware CVE-2010-4416 Remote Oracle GoldenGate Veridata Vulnerability 45867;Oracle PeopleSoft Enterprise PeopleTools CVE-2010-4426 Remote Vulnerability 45866;Oracle PeopleSoft Enterprise HRMS CVE-2010-4439 Remote Vulnerability 45865;Oracle PeopleSoft CVE-2010-4418 Remote Enterprise PeopleTools Vulnerability 45864;Oracle Solaris 11 Express CVE-2010-4457 Remote CIFS Vulnerability 45863;Oracle PeopleSoft Enterprise HRMS CVE-2010-4430 Remote Vulnerability 45862;Oracle PeopleSoft Enterprise PeopleTools CVE-2010-4424 Remote Vulnerability 45861;Oracle Application Object Library CVE-2010-3589 Remote Security Vulnerability 45860;Oracle Supply Chain Product CVE-2010-4429 Remote Security Vulnerability 45859;Oracle Cluster Verify Utility CVE-2010-4423 Local Privilege-Escalation Vulnerability 45858;Oracle Fusion Middleware CVE-2010-3588 Remote Oracle Discoverer Vulnerability 45857;Oracle PeopleSoft Enterprise HRMS CVE-2010-4461 Remote Vulnerability 45856;Oracle Document Capture NCSECWLib ActiveX Control Remote Vulnerabilities 45855;Oracle Database Server Database Vault Local Information Disclosure Vulnerability 45854;Oracle Fusion Middleware CVE-2010-4417 Beehive Remote Code Execution Vulnerability 45853;Oracle Solaris CDE Calendar Manager Service Daemon Remote Buffer Overflow Vulnerability 45852;Oracle Weblogic CVE-2010-4437 Remote Session Fixation Vulnerability 45851;Oracle Document Capture CVE-2010-3591 Multiple Remote Vulnerabilities 45850;Oracle Secure Backup CVE-2010-3596 Remote mod_ssl Vulnerability 45849;Oracle Document Capture EasyMail ActiveX Control Information Disclosure Vulnerability 45848;Oracle Fusion Middleware CVE-2010-4455 Remote Oracle HTTP Server Vulnerability 45847;Oracle WebLogic Server CVE-2010-3510 Remote Security Vulnerability 45846;Oracle Document Capture CVE-2010-3598 Remote Vulnerability 45845;Oracle Database Server CVE-2010-4413 Remote Scheduler Agent Vulnerability 45844;Oracle Audit Vault CVE-2010-4449 Remote Code Execution Vulnerability 45843;Trend Micro Control Manager Server Agent Communication Stack Buffer Overflow Vulnerability 45842;Pango Font Parsing 'pangoft2-render.c' Heap Corruption Vulnerability 45841;Ruby Version Manager Escape Sequence Command Injection Vulnerability 45840;Joomla! allCineVid Component 'id' Parameter SQL Injection Vulnerability 45839;Asterisk SIP Channel Driver Stack Buffer Overflow Vulnerability 45838;Multiple Rocomotion products Unspecified Cross Site Scripting Vulnerability 45836;IBM Tivoli Access Manager for e-business Unspecified Directory Traversal Vulnerability 45835;Geeklog Forum Plugin Unspecified HTML Injection Vulnerability 45833;HP Linux Imaging and Printing System SNMP Protocol Remote Code Execution Vulnerability 45832;Tor Unspecified Buffer Overflow, Denial of Service and Information Disclosure Vulnerabilities 45831;AneCMS Cross Site Scripting Vulnerability 45830;SmoothWall Express 'ipinfo.cgi' Cross Site Scripting Vulnerability 45829;SPIP Multiple Remote Security Vulnerabilities 45828;Seo Panel Multiple HTML Injection Vulnerabilities 45827;Advanced Webhost Billing System 'oid' Parameter SQL Injection Vulnerability 45826;PHP-Fusion Teams Structure Module SQL Injection Vulnerability 45825;People Component for Joomla! 'controller' Parameter Local File Include Vulnerability 45824;Cromoteca MeshCMS Remote Command Execution Vulnerability 45821;Kingsoft Antivirus 'KisKrnl.sys' Driver Denial of Service Vulnerability 45820;BetMore Site Suite 'bid' Parameter SQL Injection Vulnerability 45819;CompactCMS Multiple Cross Site Scripting Vulnerabilities 45818;Prewikka 'prewikka.conf' Insecure File Permissions Vulnerability 45817;glFusion BBCode HTML Injection Vulnerability 45816;eXtremeMP3 Player '.m3u' File Buffer Overflow Vulnerability 45815;gif2png GIF File Handling Remote Buffer Overflow Vulnerability 45814;Blackmoon FTP 'Port' Command Buffer Overflow Vulnerability 45813;Winlog Pro Malformed Packet Stack Buffer Overflow Vulnerability 45812;Alguest 'elimina' Parameter SQL Injection Vulnerability 45810;Joomla! Mosets Tree Component Multiple Security Bypass Vulnerabilities 45809;Sybase EAServer Multiple Vulnerabilities 45808;Joomla! People Component 'id' Parameter SQL Injection Vulnerability 45807;Avira AntiVir Personal Multiple Code Execution Vulnerabilities 45806;CCID Card Serial Number Integer Overflow Vulnerability 45805;ICQ Automatic Updates Remote Code Execution Vulnerability 45804;RETIRED: Oracle January 2011 Critical Patch Update Multiple Vulnerabilities 45803;Objectivity/DB Administration Database Tools Remote Command Execution Vulnerability 45802;IBM WebSphere Application Server CVE-2011-0315 Cross Site Scripting Vulnerability 45801;IBM WebSphere MQ Invalid Message Remote Buffer Overflow Vulnerability 45800;IBM WebSphere Application Console Servlets Information Disclosure Vulnerability 45799;LifeType HTTP 'Referer' Header Cross Site Scripting Vulnerability 45798;xdigger 'argv[0]' Remote Buffer Overflow Vulnerability 45797;lbreakout2 'Home' Environment Variable Local Privilege Escalation Vulnerability 45796;Destoon B2B 'X-Forwarded-For' Header SQL Injection Vulnerability 45795;Xen 'vbd_create()' Denial of Service Vulnerability 45794;Contao 'X_FORWARDED_FOR' HTTP Header Arbitrary Script Injection Vulnerability 45793;Shibboleth Identity Provider TransientID Mapping Information Disclosure Vulnerability 45792;HP LoadRunner 'magentproc.exe' Remote Code Execution Vulnerability 45791;libuser 'luseradd' Default Password Security Bypass Vulnerability 45790;Drupal Panels Module Unspecified HTML Injection Vulnerability 45789;RETIRED: PHP-Nuke 'modules.php' Cross Site Scripting Vulnerability 45788;Google Chrome prior to 8.0.552.237 Multiple Security Vulnerabilities 45787;Piwik Prior to 1.1 Multiple Security Vulnerabilities 45786;Cisco IOS Session Initiation Protocol Register Denial of Service Vulnerability 45783;InduSoft NTWebServer Web Service Stack-Based Buffer Overflow Vulnerability 45782;Joomla! Easy File Uploader Module Arbitrary File Upload Vulnerability 45781;IBM Cognos 8 Business Intelligence 'pathinfo' Parameter Cross Site Scripting Vulnerability 45780;SAP Kernel 'sapstartsrv' SOAP Server Information Disclosure Vulnerability 45779;Vaadin URI Parameter Cross Site Scripting Vulnerability 45778;SAP Kernel Command Handling Denial Of Service Vulnerability 45776;Fisheye and Crucible Multiple Vulnerabilities 45775;Wireshark Dissectors Multiple Vulnerabilities 45774;Todd Miller Sudo Group ID Change Security Vulnerability 45772;CMS Tovar 'tovar.php' SQL Injection Vulnerability 45770;Joomla! 'com_mailto' Component Open Email Relay Vulnerability 45769;Cisco IOS Denial of Service and Security Bypass Vulnerabilities 45768;Cisco Adaptive Security Appliances (ASA) 5500 Series Multiple Security Vulnerabilities 45767;Cisco ASA 5500 Series 8.2(3) Multiple Remote Vulnerabilities 45766;Cisco Adaptive Security Appliances (ASA) 5500 Series Multiple Denial of Service Vulnerabilities 45765;Cisco IOS CallManager Express (CME) (CVE-2009-5040) Denial of Service Vulnerability 45764;Cisco IOS IRC server Remote Denial of Service Vulnerability 45763;Cisco ASA 5500 Series ASDM Real Time Log Viewer (CVE-2009-5037) Denial of Service Vulnerability 45762;HP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities 45761;Libpng 'png_set_rgb_to_gray()' Remote Code Execution Vulnerability 45760;Multiple Vendors IPv6 Neighbor Discovery Router Advertisement Remote Denial of Service Vulnerability 45759;diafan.CMS Cross Site Scripting Vulnerability 45758;Cisco IOS 'gk_circuit_info_do_in_acf()' Function H.323 Denial of Service Vulnerability 45757;VAM Shop Multiple Cross Site Scripting Vulnerabilities 45756;Energine 'product' Parameter SQL Injection Vulnerability 45755;Aimluck Products Unspecified SQL Injection Vulnerability 45754;Research In Motion BlackBerry Device Software Remote Denial Of Service Vulnerability 45753;BlackBerry Attachment Service PDF Distiller (CVE-2010-2604) Remote Buffer Overflow Vulnerability 45752;SGX-SP Final 'shop.cgi' Multiple Cross Site Scripting Vulnerabilities 45751;Newv SmartClient 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities 45750;DriveCrypt 'DCR.sys' Arbitrary File Read Write Local Privilege Escalation Vulnerability 45749;SafeGuard PrivateDisk 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities 45748;SolarFTP 'PASV' Command Remote Buffer Overflow Vulnerability 45747;JAF CMS 'index.php' HTML Injection Vulnerability 45746;ExtCalendar 'calendar.php' SQL Injection Vulnerability 45745;LotusCMS 'index.php' Local File Include Vulnerability 45743;QEMU KVM VNC Password Security Bypass Vulnerability 45742;Symantec Web Gateway Management GUI SQL Injection Vulnerability 45741;VideoSpirit Pro and Lite '.visprj' File Multiple Buffer Overflow Vulnerabilities 45740;Macro Express Pro '.mxe' File Buffer Overflow Vulnerability 45738;XMovie Component for Joomla! Unspecified Local File Include Vulnerability 45737;TinyBB 'Profile' SQL Injection Vulnerability 45736;Zwii 'set[template][value]' Local File Include Vulnerability 45735;Ax Developer CMS 'user.php' Local File Include Vulnerability 45734;Drupal Webform Module Unspecified SQL Injection Vulnerability 45733;Mingle Forum Plugin For WordPress SQL Injection and Security Bypass Vulnerabilities 45732;Joostina 'index.php' Cross Site Scripting Vulnerability 45731;WikLink Multiple SQL Injection Vulnerabilities 45730;Sahana Agasti Multiple Input Validation Vulnerabilities 45729;SGI IRIX 'syssgi()' Local Information Disclosure and Denial of Service Vulnerability 45728;NetSupport Manager Remote Buffer Overflow Vulnerability 45727;KingView Heap Based Buffer Overflow Vulnerability 45726;Elxis Multiple Remote File Include Vulnerabilities 45725;HP Data Protector Manager Remote Denial of Service Vulnerability 45724;Joomla Captcha Plugin 'playcode.php' Local File Disclosure Vulnerability 45722;WebKit CSS Token Sequences Handling Denial of Service Vulnerability 45721;Webkit SVG Out of Bound Array Denial of Service Vulnerability 45720;WebKit Text Editing Use After Free Memory Corruption Vulnerability 45719;WebKit Large Text Area (CVE-2010-4198) Denial of Service Vulnerability 45718;Webkit Frame Object Denial of Service Vulnerability 45717;NVIDIA CUDA Driver For Linux Local Information Disclosure Vulnerability 45716;McAfee VirusScan Command Line Updater Script Insecure Temporary File Creation Vulnerability 45715;pimd Multiple Insecure Temporary File Creation Vulnerabilities 45713;BS.Player '.m3u' File Buffer Overflow Vulnerability 45712;WonderCMS 'editText.php' Cross Site Scripting Vulnerability 45711;Mono ASP.NET 'mod_mono' Source Code Information Disclosure Vulnerability 45710;Ubuntu CUPS Package AppArmor Security Bypass Weakness 45709;openSite 'db_driver' Parameter Multiple Local File Include Vulnerabilities 45708;StageTracker 'SetList' File Buffer Overflow Vulnerability 45706;Ubuntu ifupdown AppArmor Security Bypass Weakness 45705;F3Site 2011 alfa 1 Multiple HTML Injection Vulnerabilities 45704;Multiple Mobile Phones SMS Message Handling Denial of Service Vulnerability 45703;dpkg Patches Directory Traversal Vulnerability 45702;PHP MicroCMS 'page_text' Parameter Cross Site Scripting Vulnerability 45701;phpMySport SQL Injection and Cookie Authentication Bypass Vulnerabilities 45700;Phenotype CMS URI SQL Injection Vulnerability 45699;RoomWizard Default Password Security Bypass And Information Disclosure Vulnerabilities 45698;Microsoft Data Access Components ActiveX Data Objects Memory Corruption Vulnerability 45697;Enzip ZIP File Buffer Overflow Vulnerability 45696;RETIRED: Microsoft January 2011 Advance Notification Multiple Vulnerabilities 45695;Microsoft Data Access Components Data Source Name Buffer Overflow Vulnerability 45694;Pierre's Wordspew Plugin for WordPress 'wordspew.php' Multiple SQL Injection Vulnerabilities 45693;Apple Mac OS PackageKit Distribution Script Remote Code Execution Vulnerability 45692;Novell Identity Manager Unspecified Cross Site Scripting Vulnerability 45691;TIBCO Session Fixation and Multiple Input Validation Vulnerabilities 45690;SAP Management Console Information Disclosure and Denial of Service Vulnerabilities 45689;Quick Notes Plus Multiple DLL Loading Arbitrary Code Execution Vulnerability 45688;Lexmark Printer Ready Message Value HTML Injection Vulnerability 45687;Ignition 'comment.php' Local File Include Vulnerability 45685;concrete5 'index.php' Arbitrary File Upload and HTML Injection Vulnerabilities 45682;Openfire Multiple Cross-Site Scripting Vulnerabilities 45681;BlogEngine.NET Directory Traversal Vulnerability and Information Disclosure Vulnerability 45680;Xynph FTP Server 'USER' Command Remote Denial of Service Vulnerability 45679;Joomla! 'ordering' Parameter Cross-Site Scripting Vulnerability 45678;Evince Multiple Remote Code Execution Vulnerabilities 45676;Linux Kernel 'kvm_vcpu_events.interrupt.pad' Field Local Information Disclosure Vulnerability 45675;Ace Video Workshop 'ir50_lcs.dll' DLL Loading Arbitrary Code Execution Vulnerability 45674;PhpGedView 'pgvaction' Parameter Local File Include Vulnerability 45673;WikLink 'getURL.php' SQL Injection Vulnerability 45672;Adobe Flash Player local-with-filesystem Sandbox Security Bypass Vulnerability 45671;RETIRED: Nucleus CMS Multiple Remote File Include Vulnerabilities 45670;cwbiff Remote Arbitrary Command Injection Vulnerability 45669;RETIRED: concrete5 'controller.php' Remote File Include Vulnerability 45668;PHP 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerability 45667;MyBB Prior to 1.4.12 Multiple Security Vulnerabilities 45666;Music Animation Machine MIDI Player 'MAMX' File Remote Buffer Overflow Vulnerability 45665;IBM Tivoli Access Manager for e-business (CVE-2010-4623) Remote Denial Of Service Vulnerability 45664;SkaDate Multiple HTML Injection Vulnerabilities 45662;Microsoft Windows 'CreateSizedDIBSECTION()' Thumbnail View Stack Buffer Overflow Vulnerability 45661;Linux Kernel SCTP Local Race Condition Vulnerability 45660;Linux Kernel 'blk_rq_map_user_iov()' Local Denial of Service Vulnerability 45659;Piwik Unspecified Cross-site scripting and Unspecified HTML Injection Vulnerabilities 45658;Linksys BEFSR41 Multiple HTML Injection Vulnerabilities 45657;ImgBurn 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 45656;Sahana Agasti Multiple Remote File Include Vulnerabilities 45655;Apache Subversion Server Component Multiple Remote Denial Of Service Vulnerabilities 45654; Ariadne WCM Username Enumeration Weakness and SQL Injection Vulnerabilities 45651;Joomla! 'com_jotloader' Component 'section' Parameter Directory Traversal Vulnerability 45650;Open Handset Alliance Android Zygote Privilege Escalation Vulnerability 45648;IBM Rational ClearQuest Back Reference Field Security Vulnerability 45647;GIMP Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities 45646;IBM Rational ClearQuest View Record Browser Bookmark Information Disclosure Vulnerability 45645;Visan RocketLife audio.Record ActiveX Control Multiple Buffer Overflow Vulnerabilities 45644;ChurchInfo 'ListEvents.php' SQL Injection Vulnerability 45642;Geeklog 'configuration.php' Multiple Cross Site Scripting Vulnerabilities 45640;CrawlTrack Unspecified PHP Code Execution Vulnerability 45639;Microsoft Internet Explorer 'ReleaseInterface()' Remote Code Execution Vulnerability 45638;Sahana Disaster Management System 'sel' Parameter SQL Injection Vulnerability 45637;Amoeba Multiple Remote Vulnerabilities 45636;Technote 'category' Parameter SQL Injection Vulnerability 45635;Gallarific 'gallery.php' SQL Injection Vulnerability 45634;Wireshark ENTTEC DMX Data RLE Buffer Overflow Vulnerability 45633;phpMyAdmin Error Page Cross Site Scripting Vulnerability 45632;VLC Media Player Real Demuxer Remote Denial of Service Vulnerability 45631;HP Photo Creative 'ContentMan.dll' ActiveX Control Buffer Overflow Vulnerability 45629;Linux Kernel 'load_mixer_volumes()' Multiple Vulnerabilities 45628;Joomla! Password Reset Administrative Access Security Bypass Vulnerability 45627;Apple Mac OS X WLAN Roaming with Disabled MCS Denial of Service Vulnerability 45626;QuickPHP 'index.php' Remote Source Code Disclosure Vulnerability 45625;Computer Associates ARCserve D2D 'Axis2' Component Default Password Security Bypass Vulnerability 45624;Ignition Multiple Local File Include and Remote Code Execution Vulnerabilities 45623;Streber 'index.php' Multiple Cross Site Scripting Vulnerabilities 45621;LightNEasy Multiple Input Validation Vulnerabilities 45620;WordPress KSES Library Multiple HTML Injection Vulnerabilities 45619;News Script PHP 'fckeditor' Arbitrary File Upload Vulnerability 45618;Ad Muncher UTF-7 Cross-Site Scripting Vulnerability 45617;libxml2 'XPATH' Expressions Memory Corruption Vulnerability 45616;TorrentTrader Multiple Input Validation Vulnerabilities 45615;DGNews Login SQL Injection Vulnerability 45613;Yektaweb Academic Web Tools CMS 'browse.php' Cross Site Scripting Vulnerability 45612;DzTube 'chid' Parameter SQL Injection Vulnerability 45611;Chilkat FTP2 ActiveX Control Multiple Insecure Method Vulnerabilities 45610;Pre Jobo .NET 'Password' Field SQL Injection Vulnerability 45609;Apple QuickTime Pictureviewer '.jp2' File Denial of Service Vulnerability 45608;Siteframe 'user.php' SQL Injection Vulnerability 45607;Red Hat 'allegro-tools' 'err()' Function Format String Vulnerability 45606;PHP Address Book 'group_name' Parameter SQL Injection Vulnerability 45605;Techphoebe QuickShare File Server Directory Traversal Vulnerability 45604;KaiBB SQL Injection and HTML Injection Vulnerabilities 45603;QuickPHP Directory Traversal Vulnerability 45602;Mongoose 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability 45601;Easy Portal 'id' Parameter SQL Injection Vulnerability 45600;Coppermine Photo Gallery Multiple Cross Site Scripting Vulnerabilities 45599;httpdASM Directory Traversal Vulnerability 45598;DD-WRT '/Info.live.htm' Multiple Information Disclosure Vulnerabilities 45597;IBM Lotus Notes Traveler Prior to 8.5.0.2 Multiple Security Vulnerabilities 45596;Open Classifieds Multiple Security Vulnerabilities 45594;CruxCMS Multiple Input Validation Vulnerabilities 45593;Babil CMS Multiple Cookie Authentication Bypass Vulnerabilities 45592;IBM Lotus Notes Traveler Prior to 8.5.1.1 Multiple Denial of Service Vulnerabilities 45591;IBM Lotus Notes Traveler Prior to 8.5.1.2 Multiple Security Vulnerabilities 45589;IBM Lotus Mobile Connect Denial of Service and Security Bypass Vulnerabilities 45588;Sigma Portal 'ShowObjectPicture.aspx' Denial of Service Vulnerability 45587;w-Agora 'search.php' Cross Site Scripting and SQL Injection Vulnerabilities 45586;LiveZilla 'Track' Module 'server.php' Cross Site Scripting Vulnerability 45585;IBM WebSphere Service Registry and Repository Authentication Bypass Vulnerability 45584;SocialEngine Music Sharing Plugin Arbitrary File Upload Vulnerability 45583;Microsoft Windows Fax Cover Page Editor Remote Code Execution Vulnerability 45582;IBM Tivoli Access Manager for e-business Directory Traversal Vulnerability 45581;Libpurple MSN Short Packets Remote Denial of Service Vulnerability 45580;Pligg CMS SQL Injection and Multiple Cross Site Scripting Vulnerabilities 45579;Kolibri Remote Buffer Overflow Vulnerability 45578;Pligg CMS 'range' Parameter SQL Injection Vulnerability 45577;LoveCMS 'modules.php' Multiple Local File Include Vulnerabilities 45576;Interact 'search_terms' Parameter SQL Injection Vulnerability 45575;OpenEMR Multiple Input Validation Vulnerabilities 45574;SquareCMS 'id' Parameter SQL Injection Vulnerability 45573;HttpBlitz Server HTTP Request Remote Denial of Service Vulnerability 45572;XMovie Component for Joomla! 'file' Parameter Local File Include Vulnerability 45571;Redmine Multiple Vulnerabilities 45570;iDevSpot iDevCart 'index.php' Multiple Local File Include Vulnerabilities 45569;Rocket Software UniData and UniVerse 'unirpcd.exe' Remote Code Execution Vulnerability 45568;Appweb Web Server Cross Site Scripting Vulnerability 45567;HotWeb Scripts HotWeb Rentals 'PageId' Parameter SQL Injection Vulnerability 45566;Social Share 'search' Parameter Cross Site Scripting Vulnerability 45565;MyBB 'keywords' Parameter Multiple SQL Injection Vulnerabilities 45564;IBM Lotus Notes Traveler Multiple Security Vulnerabilities 45563;Django Password Reset Mechanism Remote Denial of Service Vulnerability 45562;Django 'django.contrib.admin' Querystring Information Disclosure Vulnerability 45561;OfflineIMAP SSL Certificate Validation Security Bypass Vulnerability 45560;TheHostingTool 'class_db.php' Multiple SQL Injection Vulnerabilities 45559;Joomla! 'com_adsmanager' Component Remote File Include Vulnerability 45558;Joomla 'com_ponygallery' Component Multiple Remote File Include Vulnerabilities 45557;Drupal Image Module Unspecified HTML Injection Vulnerability 45556;Linux Kernel 'irda_getsockopt()' Local Integer Underflow Vulnerability 45555;IPN Development Handler 'login.php' Multiple SQL Injection Vulnerabilities 45554;D-Link WBR-1310 'tools_admin.cgi' CGI Script Authentication Bypass Vulnerability 45553;Drupal oEmbed Module Security Bypass Vulnerability 45552;Apple Mobile Safari Crafted JavaScript '.' Assignment Remote Denial of Service Vulnerability 45551;logrotate Local Privilege Escalation Vulnerability 45550;Social Share 'vote.php' HTTP Response Splitting Vulnerability 45549;Ecava IntegraXor 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 45548;WordPress Accept Signups Plugin 'email' Parameter Cross Site Scripting Vulnerability 45546;Microsoft WMI Administrative Tools ActiveX Control Remote Code Execution Vulnerability 45545;Classified Component for Joomla! SQL Injection Vulnerability 45544;JobAppr 'post.php' Multiple Input Validation Vulnerabilities 45543;VMware ESXi Update Installer Unauthorized Access Vulnerability 45542;Microsoft IIS FTP Service Remote Buffer Overflow Vulnerability 45541;ImpressCMS 'quicksearch_ContentContent' Parameter HTML Injection Vulnerability 45540;html-edit CMS 'index.php' SQL Injection and Cross Site Scripting Vulnerabilities 45539;Mediatricks Viva Thumbs Plugin for WordPress Multiple Information Disclosure Vulnerabilities 45538;Injader Multiple Input Validation Vulnerabilities 45537;Mitel Audio and Web Conferencing (AWC) Remote Arbitrary Shell Command Injection Vulnerability 45536;Social Share 'username' Parameter SQL Injection Vulnerability 45535;Ecava IntegraXor 'file_name' Parameter Directory Traversal Vulnerability 45534;XGallery Component for Joomla! 'file' Parameter Local File Include Vulnerability 45533;REstate Real Estate Script HTML Injection Vulnerability 45532;Calibre Cross Site Scripting and Directory Traversal Vulnerabilities 45531;PrestaShop 1.3.3 Multiple Cross-Site Scripting Vulnerabilities 45530;Habari Multiple Cross-Site Scripting Vulnerabilities 45529;Sybase Afaria Cross Site Request Forgery Vulnerability 45528;MHonArc HTML Mail Conversion Cross Site Scripting Vulnerability 45527;Hycus CMS Multiple Input Validation Vulnerabilities 45526;HP StorageWorks Storage Mirroring 'DoubleTake.exe' Remote Code Execution Vulnerability 45525;S9Y Serendipity 'manager.php' Arbitrary File Upload Vulnerability 45524;Apple Mobile Safari 'decodeURIComponent' Remote Denial of Service Vulnerability 45523;Openfiler 'device' Parameter Cross Site Scripting Vulnerability 45522;FreeNAS 'index.php' Multiple Cross Site Scripting Vulnerabilities 45521;plx Ad Trader Multiple SQL Injection Vulnerabilities 45520;MP3 CD Converter Professional '.mp3' File Buffer Overflow Vulnerability 45519;PHP Web Scripts Ad Manager Pro 'pageId' Parameter SQL Injection Vulnerability 45518;MaticMarket 'modulename' Parameter Multiple Local File Include Vulnerabilities 45517;Word Splash Pro '.wsl' File Buffer Overflow Vulnerability 45516;Apple Mobile Safari 'decodeURI()' Remote Denial of Service Vulnerability 45515;Inout Webmail 'emailfilter' Value HTML Injection Vulnerability 45514;Shopping VirtuaStore 'produtos.asp' SQL Injection Vulnerability 45513;Oto Galery Multiple SQL Injection Vulnerabilities 45512;Schuldner Beratung 'login.php' Multiple SQL Injection Vulnerabilities 45511;Multiple Accmeware Products '.mp3' File Remote Buffer Overflow Vulnerability 45510;Admin Tools Component for Joomla! Unspecified Cross-Site Scripting Vulnerability 45509;AjaXplorer Unspecified Cross Site Scripting Vulnerability 45508;ftpcopy 'ftpls' HTML Listing Cross Site Scripting Vulnerability 45507;Algis Info aiContactSafe Component for Joomla! Unspecified Cross-Site Scripting Vulnerability 45506;MH Projekt Shop 'details.php' SQL Injection Vulnerability 45505;WP-Forum WordPress Plugin Multiple Security Vulnerbilities 45504;ClickTech Texas Rank'em 'rankem.asp' SQL Injection Vulnerabilities 45503;Ero Auktion 'item.php' SQL Injection Vulnerability 45502;RTShop 'productDetail.asp' SQL Injection Vulnerability 45501;Mafya Oyun Scrpti 'profil.php' SQL Injection Vulnerability 45500;Tor Unspecified Heap Based Buffer Overflow Vulnerability 45499;Elcom CommunityManager.NET Session Cookie Authentication Bypass Vulnerability 45498;Kerio Control and WinRoute Firewall Remote Cache Poisoning Vulnerability 45497;Social Share 'postid' Parameter SQL Injection Vulnerability 45496;MyBB 'member.php' and 'newreply.php' Multiple Cross Site Scripting Vulnerabilities 45495;MH Products PayPal Shop Digital 'ItemID' Parameter SQL Injection Vulnerability 45494;MH Download Center Multiple SQL Injection Vulnerabilities 45493;Joomla! JE Auto Component 'view' Parameter Local File Include Vulnerability 45492;Adobe Photoshop DLL Loading Arbitrary Code Execution Vulnerability 45491;Apple Time Capsule and AirPort Base Station DHCP Reply Remote Denial of Service Vulnerability 45490;Apple Time Capsule and AirPort Base Station (CVE-2009-2189) Remote Denial of Service Vulnerability 45489;Apple Time Capsule and AirPort Base Station Malformed 'PORT' Command Security Bypass Vulnerability 45488;eSitesBuilder Username Enumeration Weakness 45487;Ecava IntegraXor Remote Stack-based Buffer Overflow Vulnerability 45486;WordPress Embedded Video Plugin 'lembedded-video.php' Cross Site Scripting Vulnerability 45485;Social Share Multiple Cross Site Scripting Vulnerabilities 45484;ESTsoft ALYac 'AYDrvNT.sys' IOCTL Handling Local Privilege Escalation Vulnerability 45483;CubeCart Arbitrary File Upload Vulnerability 45482;Multiple ViRobot Products 'VRsecos.sys' IOCTL Handling Local Privilege Escalation Vulnerability 45481;Radius Manager Multiple Cross Site Scripting Vulnerabilities 45479;AhnLab V3 Internet Security 'AhnRec2k.sys' IOCTL Handling Local Privilege Escalation Vulnerability 45478;Softbiz PHP Joke Site Software Multiple SQL Injection Vulnerabilities 45477;MH Products Easy Online Shop 'kat' Parameter SQL Injection Vulnerability 45476;Alt-N WebAdmin Remote Source Code Information Disclosure Vulnerability 45475;MH Products Immo Makler 'id' Parameter SQL Injection Vulnerability 45474;MHP Downloadshop 'view_item.php' SQL Injection Vulnerability 45473;D-Link DIR-300 'tools_admin.php' Cross-Site Request Forgery Vulnerability 45472;IrfanView Multiple Memory Corruption Vulnerabilities 45471;AttacheCase DLL Loading Arbitrary Code Execution Vulnerability 45470;TYPO3 Core TYPO3-SA-2010-022 Multiple Remote Security Vulnerabilities 45468;Joomla! LyftenBloggie Component Multiple Cross-Site Scripting Vulnerabilities 45467;phpRS 'model-kits.php' SQL Injection Vulnerability 45466;RETIRED: Apple Time Capsule and AirPort Base Station Multiple Remote Vulnerabilities 45465;Real Networks RealPlayer 'HTML' Files Cross Domain Scripting Vulnerability 45464;Real Networks RealPlayer ActiveX control (CVE-2010-4396) Cross-Zone Scripting Vulnerability 45463;Real Networks Cook Codec Memory Access Vulnerability 45462;Eucalyptus Administrator Password Reset Security Bypass Vulnerability 45461;Opera Web Browser Prior to 11.00 Multiple Security Vulnerabilities 45460;SolarFTP Multiple Commands Remote Denial of Service Vulnerabilities 45459;Real Networks RealPlayer Advanced Audio Coding Heap Overflow Vulnerability 45458;Real Networks RealPlayer RealPix File Handling Heap Overflow Vulnerability 45457;BEdita Multiple Cross Site Scripting Vulnerabilities 45456;Altarsoft Audio Converter File Remote Buffer Overflow Vulnerability 45455;Real Networks RealPlayer AAC Spectral Data Parsing Memory Corruption Vulnerability 45454;BEdita 'admin_controller.php' Cross Site Request Forgery Vulnerability 45453;Real Networks RealPlayer RealAudio Codec (CVE-2010-4387) Memory Corruption Vulnerability 45452;Real Networks RealPlayer RealMedia File (CVE-2010-4392) Heap Overflow Vulnerability 45451;Real Networks RealPlayer RMX File (CVE-2010-4391) Heap Overflow Vulnerability 45450;PCSC-Lite 'atrhandler.c' Buffer Overflow Vulnerability 45449;Real Networks RealPlayer Media Properties Header (CVE-2010-4384 ) Memory Corruption Vulnerability 45448;Real Networks RealPlayer 'IVR' File Handling Multiple Heap Overflow Vulnerabilities 45447;slickMsg 'error' Parameter Cross Site Scripting Vulnerability 45445;Real Networks RealPlayer RealMedia Memory (CVE-2010-4386) Heap Corruption Vulnerability 45444;Real Networks RealPlayer Cook Codec (CVE-2010-4389) Heap Overflow Vulnerability 45443;HP Discovery and Dependency Mapping Inventory CVE-2010-4114 Cross Site Scripting Vulnerability 45442;phpMyFAQ Backdoor Unauthorized Access Vulnerability 45441;Anwiki 'index.php' Cross Site Scripting Vulnerability 45440;Joomla! JRadio Component 'controller' Parameter Local File Include Vulnerability 45439;Git gitweb 'index.php' Multiple Cross Site Scripting Vulnerabilities 45437;Drupal Views Module Multiple Cross Site Scripting Vulnerabilities 45435;OpenSC Smart Card Serial Number Multiple Buffer Overflow Vulnerabilities 45434;BlackBerry Desktop Software Information Disclosure Vulnerability 45433;Aesop GIF Creator '.aep' Buffer Overflow Vulnerability 45432;BLOG:CMS Multiple HTML Injection and Cross Site Scripting Vulnerabilities 45430;DorsaCMS 'ShowPage.aspx' SQL Injection Vulnerability 45429;Real Networks RealPlayer 'RA5' Files (CVE-2010-4383) Heap Overflow Vulnerability 45428;Real Networks RealPlayer RealMedia (CVE-2010-4382) Multiple Heap Overflow Vulnerabilities 45427;Drupal For Firebug Cross Site Request Forgery Vulnerability 45426;Real Networks RealPlayer SIPR Stream Frame Handling Integer Overflow Vulnerability 45425;Real Networks RealPlayer 'AAC' File handling (CVE-2010-4381) Heap Overflow Vulnerability 45424;Real Networks RealPlayer SOUND (CVE-2010-4380) Heap Overflow Vulnerability 45423;HP Insight Management Agents 'hmanics.snmp.php' Full Path Information Disclosure Vulnerability 45422;Real Networks RealPlayer Cook Codec Initialization Function Memory Corruption Vulnrability 45421;Real Networks RealPlayer SIPR (CVE-2010-4379) Heap Overflow Vulnerability 45420;HP Insight Diagnostics Online Edition 'search.php' CVE-2010-4111 Cross Site Scripting Vulnerability 45419;Digital Audio Editor '.cda' File Remote Buffer Overflow Vulnerability 45418;WordPress 'cformsII' Plugin CAPTCHA Security Bypass Vulnerability 45417;Pointter PHP Micro-Blogging Social Network Multiple Cookie Authentication Bypass Vulnerabilities 45416;HP OpenVMS Integrity Server Unspecified Local Privilege Escalation Vulnerability 45415;Pointter PHP Content Management System Multiple Cookie Authentication Bypass Vulnerabilities 45414;Real Networks RealPlayer RV20 Video Streams Heap Overflow Vulnerability 45412;Real Networks RealPlayer Real Audio Audio Codec Heap Overflow Vulnerability 45411;Real Networks RealPlayer 'GIF87a' File Parsing Heap Overflow Vulnerability 45410;Real Networks RealPlayer 'pnen3260.dll' Module Parsing Integer Overflow Vulnerability 45409;Real Networks RealPlayer '.AAC' File Handling Integer Overflow Vulnerability 45408;Linux Kernel 'drivers/acpi/debugfs.c' Local Privilege Escalation Vulnerability 45407;Real Networks RealPlayer 'StreamTitle' Heap Corruption Vulnerability 45406;Real Networks RealPlayer Multi-Rate Audio Stream Heap Overflow Vulnerability 45405;Multiple F-Secure Products Binary File Arbitrary Code Execution Vulnerability 45404;Microsoft Windows Remote Access Phonebook Executable Loading Arbitrary Code Execution Vulnerability 45403;slickMsg Cross Site Scripting and HTML Injection Vulnerabilities 45402;Citrix Access Gateway User Credentials Command Injection Vulnerability 45401;IBM Tivoli Storage Manager Client Multiple Remote Vulnerabilities 45400;TIBCO ActiveMatrix Products Unspecified Remote Code Execution Vulnerability 45399;MantisBT 'upgrade_unattended.php' Local File Include and Cross Site Scripting Vulnerabilities 45396;SAP NetWeaver Business Client ActiveX Control Multiple Remote Code Execution Vulnerabilities 45395;BlogCFC Multiple Cross Site Scripting Vulnerabilities 45394;echoping Multiple Remote Buffer Overflow Vulnerabilities 45393;Google Urchin 'urchin.cgi' Local File Include Vulnerability 45392;BlackBerry Attachment Service PDF Distiller Remote Buffer Overflow Vulnerability 45391;IBM ENOVIA 'emxFramework.FilterParameterPattern' Cross Site Scripting Vulnerability 45390;Google Chrome prior to 8.0.552.224 Multiple Security Vulnerabilities 45389;PHP TopSites 'rate.php' Cross Site Scripting and SQL Injection Vulnerabilities 45388;MyBB 'tags.php' Cross Site Scripting Vulnerability 45387;SAP Crystal Reports Print ActiveX Control Buffer Overflow Vulnerability 45386;HP StorageWorks Hidden Admin User Unauthorized Access Vulnerability 45385;ISC BIND 9 DNSSEC Validation Remote Denial of Service Vulnerability 45384;Mura CMS Multiple Cross Site Scripting Vulnerabilities 45383;Movable Type Multiple Unspecified Security Vulnerabilities 45382;PHP LiteSpeed SAPI Arbitrary Code Execution Vulnerability 45381;Snitz Forums 2000 'members.asp' SQL Injection and Cross Site Scripting Vulnerabilities 45380;Movable Type (CVE-2010-4511) Unspecified Vulnerability 45379;Novell ZENworks Desktop Management 'ZenRem32.exe' Heap Based Buffer Overflow Vulnerability 45378;Novell ZENworks Desktop Management 'tftpd' Component Buffer Overflow Vulnerability 45377;D-Bus Nested Variants Denial of Service Vulnerability 45376;slickMsg 'url' Value HTML Injection Vulnerability 45375;Novell ZENworks Desktop Management 'ZenRem32.exe' Buffer Overflow Vulnerability 45374;Cetera eCommerce 'banner.php' Cross Site Scripting Vulnerability 45373;Clear iSpot/Clearspot 'cgi-bin/webmain.cgi' Cross Site Request Forgery Vulnerability 45372;Symantec Endpoint Protection Reporting Module 'fw_charts.php' Remote Code Execution Vulnerability 45371;IBM Rational ClearQuest '.ocx' Files Unspecified Security Vulnerabilities 45370;IBM Rational ClearQuest CQ Dojo Toolkit Cookie Information Disclosure Vulnerability 45369;Cobbler 'cobblerd' Insecure File Permissions Vulnerability 45368;Symantec Antivirus ''hndlrsvc.exe' Denial of Service Vulnerability 45367;SilverStripe Multiple Remote Vulnerabilities 45366;JExtensions JE Auto Component for Joomla! SQL Injection Vulnerability 45364;Joomla Redirect Component 'com_redirect' Local File Include Vulnerability 45362;Avaya Aura Application Enablement Services Security Bypass Vulnerability 45361;IBM Lotus Mobile Connect Unspecified Cross Site Scripting Vulnerabilities 45360;ISC DHCP Server Failover Peer Port Field Denial of Service Vulnerability 45359;Adobe Photoshop Multiple Unspecified Security Vulnerabilities 45358;FreeAmp '.m3u' File Buffer Overflow Vulnerability 45356;Joomla! 'com_mailto' Component Multiple Cross Site Scripting Vulnerabilities 45355;Mozilla Firefox and SeaMonkey Java LiveConnect Script Security Bypass Vulnerability 45354;Mozilla Firefox and SeaMonkey Firebug 'XMLHttpRequestSpy' Chrome Privilege Escalation Vulnerability 45353;Mozilla Firefox/Thunderbird/SeaMonkey Multiple HTML Injection Vulnerabilities 45352;Mozilla Firefox/Thunderbird/SeaMonkey OS Font Code Multiple Unspecified Vulnerabilities 45351;Mozilla Firefox and SeaMonkey (CVE-2010-3772) Invalid Array Index Memory Corruption Vulnerability 45349;Novell Vibe 3 BETA OnPrem 'select_single' Field Type HTML Injection Vulnerability 45348;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2010-3777 Memory Corruption Vulnerability 45347;Mozilla Firefox/Thunderbird/SeaMonkey CVE-2010-3776 Memory Corruption Vulnerability 45346;Mozilla Firefox and SeaMonkey 'about:blank' Window Chrome Privilege Escalation Vulnerability 45345;Mozilla Firefox/Thunderbird/SeaMonkey 'document.write()' Buffer Overflow Vulnerability 45344;Mozilla Firefox CVE-2010-3778 Memory Corruption Vulnerability 45343;slickMsg 'top.php' Cross Site Scripting Vulnerability 45342;BizDir 'f_srch' Parameter Cross Site Scripting Vulnerability 45341;Exim ALT_CONFIG_ROOT_ONLY 'exim' User Local Privilege Escalation Vulnerability 45340;Helix Server Administration Interface Cross Site Request Forgery Vulnerability 45339;PHP Symbolic Resolution Unspecified Security Vulnerability 45338;PHP GD Extension 'imagepstext()' Function Stack Buffer Overflow Vulnerability 45337;Joomla! Billy Portfolio Component 'catid' Parameter SQL Injection Vulnerability 45336;Multiple Sophos SafeGuard Products Credential Management Security Bypass Vulnerability 45335;PHP Zip Extract Method Denial Of Service Vulnerability 45334;ManageEngine EventLog Analyzer 6.1 Multiple Cross Site Scripting Vulnerabilities 45333;JExtensions Property Finder Component for Joomla! 'sf_id' Parameter SQL Injection Vulnerability 45332;Xerox WorkCentre Scan to Email Information Disclosure Vulnerability 45331;ManageEngine EventLog Analyzer Syslog Buffer Overflow Vulnerability 45330;phpFreeChat 'index.php' Cross Site Scripting Vulnerability 45329;Joomla Jeformcr 'id' Parameter SQL Injection Vulnerability 45328;PHP State 'id' Parameter SQL Injection Vulnerability 45327;RETIRED: Real Networks RealPlayer Multiple Remote Vulnerabilities 45326;Mozilla Firefox and SeaMonkey 'nsDOMAttribute' Use-After-Free Memory Corruption Vulnerability 45324;Mozilla Firefox/SeaMonkey 'JSSLOT_ARRAY_COUNT' Annotation Integer Overflow Vulnerability 45323;Linux Kernel 'install_special_mapping()' Local Security Bypass Vulnerability 45322;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-74 -82, 84 Multiple Vulnerabilities 45321;Linux Kernel 'AF_ECONET' Protocol NULL Pointer Dereference Denial of Service Vulnerability 45320;AJ Matrix DNA 'id' Parameter SQL Injection Vulnerability 45318;Microsoft Windows Consent User Interface Registry Key Local Privilege Escalation Vulnerability 45317;Computer Associates XOsoft SOAP Request Remote Buffer Overflow Vulnerability 45316;Microsoft Windows OpenType Font (OTF) Driver CMAP Table Remote Code Execution Vulnerability 45315;Microsoft Windows OpenType Font (OTF) Driver Double-Free Remote Code Execution Vulnerability 45314;Mozilla Firefox Pseudo URL Same Origin Policy Security Bypass Vulnerability 45313;JE Messenger 'compose.php' Arbitrary File Upload Vulnerability 45312;net2ftp 'admin1.template.php' Local and Remote File Include Vulnerabilities 45311;Microsoft Windows OpenType Font (OTF) Driver Invalid Array Index Remote Code Execution Vulnerability 45310;Google Web Optimizer Control Script Cross Site Scripting Vulnerability 45309;Allegro RomPager UPnP HTTP Request Remote Denial of Service Vulnerability. 45308;Exim Crafted Header Remote Code Execution Vulnerability 45307;RETIRED: Microsoft December 2010 Advance Notification Multiple Vulnerabilities 45306;phpRechnung 'include/phprechnung.inc.php' Multiple Security Bypass Vulnerabilities 45305;Diferior 'views/admin.php' Multiple Cross Site Scripting Vulnerabilities 45304;OpenSSH J-PAKE Security Bypass Vulnerability 45303;WWWThread 'showflat.pl' Cross Site Scripting Vulnerability 45302;JExtensions JE Auto Component for Joomla! 'char' Parameter SQL Injection Vulnerability 45301;Novell iPrint Client Multiple Remote Code Execution Vulnerabilities 45300;Drupal Who Bought What|Ubercart Multiple Vulnerabilities 45299;WordPress 'xmlrpc.php' Remote Security Bypass Vulnerability 45298;Microsoft Windows CVE-2010-3944 'Win32k.sys' Local Privilege Escalation Vulnerability 45297;Microsoft Exchange Server 2007 Infinite Loop Remote Denial of Service Vulnerability 45296;Joomla! JXtended Comments Component Multiple Cross-Site Scripting Vulnerabilities 45295;Microsoft Windows BranchCache DLL Loading Arbitrary Code Execution Vulnerability 45294;WordPress Twitter Feed Plugin 'url' Parameter Cross Site Scripting Vulnerability 45293;Microsoft Hyper-V VMBus Denial of Service Vulnerability 45292;IBM WebSphere Commerce Outbound Messaging System Information Disclosure Vulnerability 45291;Citrix Web Interface Unspecified Cross-Site Scripting Vulnerability 45290;Abtp Portal Project 'ABTPV_BLOQUE_CENT' Parameter Local and Remote File Include Vulnerabilities 45289;Microsoft Windows 'Win32k.sys' Cursor Linking Local Privilege Escalation Vulnerability 45288;Microsoft Windows CVE-2010-3942 'Win32k.sys' Local Privilege Escalation Vulnerability 45287;Microsoft Windows CVE-2010-3941 'Win32k.sys' Double Free Local Privilege Escalation Vulnerability 45286;Microsoft Windows 'Win32k.sys' Double Free Local Privilege Escalation Vulnerability 45285;Microsoft Office TIFF Image Converter (CVE-2010-3950) Memory Corruption Vulnerability 45283;Microsoft Office FlashPix Image Converter (CVE-2010-3952) Multiple Buffer Overflow Vulnerabilities 45282;Microsoft Publisher Array Index Memory Corruption Remote Code Execution Vulnerability 45281;Microsoft Publisher (CVE-2010-3954) Memory Corruption Remote Code Execution Vulnerability 45280;Microsoft Publisher 'pubconv.dll' Array Index Memory Corruption Remote Code Execution Vulnerability 45279;Microsoft Publisher 'pubconv.dll' Heap Based Buffer Overflow Remote Code Execution Vulnerability 45278;Microsoft Office FlashPix Image Converter (CVE-2010-3951) Buffer Overflow Vulnerability 45277;Microsoft Publisher Size Value Heap Memory Corruption Remote Code Execution Vulnerability 45276;Drupal Embedded Media Field/Media: Video Flotsam/Media: Audio Flotsam Multiple Vulnerabilities 45275;Microsoft Office TIFF Image Converter (CVE-2010-3949) Buffer Overflow Vulnerability 45274;Microsoft Office TIFF Image Converter (CVE-2010-3947) Heap Based Buffer Overflow Vulnerability 45273;Microsoft Office PICT Image Converter (CVE-2010-3946) Integer Overflow Vulnerability 45272;pfSense Multiple Cross Site Scripting Vulnerabilities 45271;Microsoft 'Netlogon' RPC Null Pointer Dereference Remote Denial of Service Vulnerability 45270;Microsoft Office CGM Image Converter (CVE-2010-3945) Buffer Overflow Vulnerability 45269;Microsoft Windows Kernel NDProxy Local Privilege Escalation Vulnerability 45268;Injader 'login.php' Multiple SQL Injection Vulnerabilities 45267;WordPress Safe Search Plugin 'v1' Parameter Cross Site Scripting Vulnerability 45266;WordPress Processing Embed Plugin 'pluginurl' Parameter Cross Site Scripting Vulnerability 45265;WWWThreads 'reputation.php' HTTP Response Splitting Vulnerability 45264;Microsoft SharePoint Malformed SOAP Request Remote Code Execution Vulnerability 45263;Microsoft Internet Explorer CVE-2010-3348 Cross Domain Information Disclosure Vulnerability 45262;Linux Kernel 'drivers/scsi/bfa/bfa_core.c' Denial of Service Vulnerability 45261;Microsoft Internet Explorer Uninitialized HTML Element CVE-2010-3346 Memory Corruption Vulnerability 45260;Microsoft Internet Explorer Select HTML Element Use-After-Free Memory Corruption Vulnerability 45259;Microsoft Internet Explorer Uninitialized Object CVE-2010-3343 Memory Corruption Vulnerability 45258;Epson LP-S7100 / LP-S9000 Insecure Default Directory Permissions Privilege Escalation Vulnerability 45257;SolarWinds Orion Network Performance Monitor (NPM) Multiple Cross Site Scripting Vulnerabilities 45256;Microsoft Internet Explorer CVE-2010-3342 Cross Domain Information Disclosure Vulnerability 45255;Microsoft Internet Explorer Uninitialized Object CVE-2010-3340 Memory Corruption Vulnerability 45254;OpenSSL Ciphersuite Modification Allows Disabled Cipher Security Bypass Vulnerability 45253;Movable Type (CVE-2010-3922) SQL Injection Vulnerability 45252;Zimplit CMS Multiple Cross Site Scripting Vulnerabilities 45251;Raven 'register.asp' Arbitrary File Upload Vulnerability 45250;Movable Type (CVE-2010-3921) Cross Site Scripting Vulnerability 45248;Altova MapForce 2011 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 45247;HP webOS Contacts Application vCard Remote Script Code Injection Vulnerability 45246;Microsoft Internet Explorer CSS Parsing Remote Memory Corruption Vulnerability 45245;RDM Embedded Lock Manager 'lm_tcp' Service Buffer Overflow Vulnerability 45243;Hypermail 'From:' Header Cross Site Scripting Vulnerability 45242;Apple QuickTime Track Header (tkhd) Atoms Heap Buffer Overflow Vulnerability 45241;Apple QuickTime Movie File Integer Overflow Remote Code Execution Vulnerability 45240;Apple QuickTime FlashPix Image (CVE-2010-3801) Memory Corruption Remote Code Execution Vulnerability 45239;Apple QuickTime (CVE-2010-3802) QTVR File Memory Corruption Remote Code Execution Vulnerability 45237;Apple QuickTime for Windows File System Permission Local Information Disclosure Vulnerability 45236;Apple QuickTime PICT File 'PackBits()' Memory Corruption Remote Code Execution Vulnerability 45235;PHP 'setSymbol()' Function Denial of Service Vulnerability 45234;ocrodjvu Insecure Temporary File Creation Vulnerability 45233;GNU glibc 'regcomp()' Stack Exhaustion Denial Of Service Vulnerability 45232;Aigaion 'ID' Parameter SQL Injection Vulnerability 45231;WWWThread 'play.php' Cross Site Scripting Vulnerability 45230;LightNEasy 'LightNEasy.php' Multiple SQL Injection Vulnerabilities 45229;Python Libcloud Man In The Middle Vulnerability 45228;Star Finanz S-Banking and S-Finanzstatus SSL Certificate Validation Security Bypass Vulnerability 45227;xNews Module For XOOPS Cross Site Scripting Vulnerability 45226;News Module For XOOPS Cross Site Scripting Vulnerability 45225;WordPress Comment Rating Plugin Cross Site Request Forgery Vulnerability 45222;IceWarp Server Multiple Remote Vulnerabilities 45221;Winamp 'in_midi' Component MIDI Timestamp Stack Buffer Overflow Vulnerability 45220;NorduGrid Advanced Resource Connector 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 45219;HP-UX Threaded Processes Unspecified Remote Denial Of Service Vulnerability 45218;Freefloat FTP Server Directory Traversal Vulnerability 45216;Alice '.a2w' Remote Code Injection Vulnerability 45215;MODx 'login.php' Multiple Cross Site Scripting Vulnerabilities 45214;Alguest 'start' Parameter SQL Injection Vulnerability 45213;Red Hat SPICE Plugin for Microsoft Internet Explorer Race Condition Vulnerability 45212;Multi Agent System 'city.asp' SQL Injection Vulnerability 45211;Real Estate Single 'resulttype.asp' SQL Injection Vulnerability 45210;AWStats Unspecified 'LoadPlugin' Directory Traversal Vulnerability 45209;SOOP Portal 'assetman3.asp' Arbitrary File Upload Vulnerability 45208;Linux Kernel IGB Panic VLAN Packet Remote Denial of Service Vulnerability 45207;Altova Diffdog 2011 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 45206;phpRechnung Multiple Unspecified Security Vulnerabilities 45205;Altova DatabaseSpy 2011 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 45204;DIGITAL GOODS SELLER (DGS) 'd' Parameter SQL Injection Vulnerability 45203;Techno Dreams Job Career Package 'TD_RESUME_Indlist.asp' SQL Injection Vulnerability 45202;Techno Dreams FAQ Manager Package 'faqlist.asp' SQL Injection Vulnerability 45201;Techno Dreams Articles & Papers Package 'ArticlesTablelist.asp' SQL Injection Vulnerability 45200;Techno Dreams Cars Ads Package 'processview.asp' SQL Injection Vulnerability 45199;WebEx Meeting Manager WebexUCFObject ActiveX DLL Loading Arbitrary Code Execution Vulnerability 45198;Intel Threading Building Blocks 'tbbmalloc.dll' DLL Loading Arbitrary Code Execution Vulnerability 45196;Adobe Pixel Bender Toolkit 'd3d10.dll' DLL Loading Arbitrary Code Execution Vulnerability 45195;Adobe Device Central DLL Loading Arbitrary Code Execution Vulnerabilities 45194;Multiple ASPSiteware Products 'type.asp' SQL Injection Vulnerability 45192;Atlassian JIRA Multiple Cross Site Scripting Vulnerabilities 45191;WaveMax Sound Editor 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability 45189;Perl IO::Socket::SSL 'verify_mode' Security Bypass Vulnerability 45188;Mediamonkey '.mp3' File Buffer Overflow Vulnerability 45187;Free Audio Converter '.mp3' File Remote Denial of Service Vulnerability 45186;Pulse CMS Basic Local File Include Vulnerability 45185;WaveMax Sound Editor '.cda' File Remote Denial of Service Vulnerability 45184;HotWeb Scripts HotWeb Rentals 'resorts.asp' SQL Injection Vulnerability 45183;VideoCharge Studio '.vsc' File Remote Buffer Overflow Vulnerability 45182;GateSoft Docusafe 'ECO.asp' SQL Injection Vulnerability 45181;Freefloat FTP Server 'USER' Command Remote Buffer Overflow Vulnerability 45180;DotNetNuke 'InstallWizard.aspx' Cross Site Scripting Vulnerability 45179;Register Plus Redux 'wp-login.php' Multiple Cross Site Scripting Vulnerabilities 45178;iFTPStorage FTP Server Directory Traversal Vulnerability 45177;Xfig '.fig' File Color Definition Stack Buffer Overflow Vulnerability 45175;Alguest Multiple Cookie Authentication Bypass Vulnerabilities 45173;Easy Travel Portal 'travelbycountry.asp' SQL Injection Vulnerability 45172;Palm WebOS Contacts Application HTML Injection Vulnerability 45171;Kindle for PC 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 45170;Google Chrome prior to 8.0.552.215 Multiple Security Vulnerabilities 45169;VMware Movie Decoder VMnc Codec (CVE-2010-4294) Heap Memory Corruption Vulnerability 45168;Multiple VMware products 'vmware-mount' Local Privilege Escalation Vulnerability 45167;Multiple VMware products 'vmware-mount' Local Privilege Escalation Vulnerability 45166;VMware Hosted Products VMware Tools Command Injection Vulnerability 45165;PHP-Nuke Search Module SQL Injection Vulnerability 45164;OpenSSL Ciphersuite Downgrade Security Weakness 45163;OpenSSL J-PAKE Security Bypass Vulnerability 45162;FontForge Bitmap Distribution Format (.BDF) Font File Stack-Based Buffer Overflow Vulnerability 45161;Cisco IPSec VPN Groupname Enumeration Weakness 45160;Contenido CMS Multiple Cross Site Scripting Vulnerabilities 45159;Linux Kernel Local Address Limit Override Security Weakness 45158;Etomite Multiple Input Validation Vulnerabilities 45155;Image Viewer CP Pro/Gold ActiveX Control 'Image2PDF()' Method Stack Buffer Overflow Vulnerability 45154;Drupal Outline Designer Book Node Cross Site Request Forgery Vulnerability 45153;FreeTrim MP3 '.cda' File Processing Remote Denial of Service Vulnerability 45152;ClamAV Prior to 0.96.5 Multiple Vulnerabilities 45151;Drupal Comment Edited Module Unspecified HTML Injection Vulnerability 45150;ProFTPD Backdoor Unauthorized Access Vulnerability 45149;Drupal Services Module 'node.save' Security Bypass Vulnerability 45148;JBoss Enterprise Application Platform Multiple Remote Vulnerabilities 45147;Annuaire Component for Joomla! 'id' Parameter SQL Injection Vulnerability 45146;Ananda Real Estate 'list.asp' Multiple SQL Injection Vulnerabilities 45145;Perl CGI.pm Header Values Newline Handling Unspecified Security Vulnerability 45144;Perl CGI-Simple 'multipart/x-mixed-replace' MIME Boundary HTTP Response Splitting Vulnerability 45143;LittlePhpGallery 'gallery.php' Local File Include Vulnerability 45142;J-Integra 'SetIdentity()' Method ActiveX Control Buffer Overflow Vulnerability 45140;Alguest Multiple Cross Site Scripting Vulnerabilities 45139;WordPress WPtouch Plugin 'wptouch_settings' Parameter Cross Site Scripting Vulnerability 45137;ISC BIND Key Algorithm Rollover Security Vulnerability 45136;Digitalus CMS 'config.php' Arbitrary File Upload Vulnerability 45135;Joomla! sh404SEF Component Unspecified SQL Injection and Cross Site Scripting Vulnerabilities 45134;ISC BIND 'allow-query' Zone ACL Security Bypass Vulnerability 45133;ISC BIND 9 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability 45132;Sleipnir Clipboard Access Security Bypass Vulnerability 45131;WordPress 'do_trackbacks()' Function SQL Injection Vulnerability 45130;Alibaba Clone 'es_id' Parameter SQL Injection Vulnerability 45129;OsCSS 'categories.php' Arbitrary File Upload Vulnerability 45128;HP Data Protector Manager Remote Denial of Service Vulnerability 45126;Elxis CMS 'index.php' Multiple SQL Injection Vulnerabilities 45125;Linux Kernel 'pipe_fcntl()' Local Denial of Service Vulnerability 45124;Eclime Cross Site Scripting and Multiple SQL Injection Vulnerabilities 45123;Awstats Apache Tomcat Configuration File Remote Arbitrary Command Execution Vulnerability 45122;MIT Kerberos 5 Key Distribution Center 'KrbFastReq' Forgery Security Bypass Vulnerability 45121;BugTracker.NET SQL Injection and Cross Site Scripting Vulnerabilities 45120;Enano CMS SQL Injection and Information Disclosure Vulnerabilities 45119;PHP 'getSymbol()' Function Denial of Service Vulnerability 45118;MIT Kerberos 5 1.3.x Checksum Multiple Remote Security Bypass Vulnerabilities 45117;MIT Kerberos Checksum AD-SIGNEDPATH and AD-KDC-ISSUED Security Bypass Vulnerability 45116;MIT Kerberos 5 1.7.x Checksum Multiple Remote Security Bypass Vulnerabilities 45115;DynPG CMS Local File Include and SQL Injection Vulnerabilities 45114;OpenJDK 'IcedTea' plugin (CVE-2010-3860) Unspecified Information Disclosure Vulnerability 45113;Red Hat Enterprise MRG Messaging and Grid Security Bypass Vulnerability 45112;Pandora FMS Authentication Bypass And Multiple Input Validation Vulnerabilities 45111;Duhok Forum Multiple Remote Arbitrary File Upload Vulnerabilities 45109;ArtistScope Link Protect Multiple HTML Injection Vulnerabilities 45108;Wernhart Guestbook 'insert.phtml' Multiple Cross Site Scripting Vulnerabilities 45106;Multiple Canon Digital Cameras HMAC Unauthorized Access Vulnerability 45105;Kerio Control Web Filter Unspecified Remote Security Vulnerability 45104;ProVJ '.m3u' File Buffer Overflow Vulnerability 45103;Orbis CMS 'fileman_file_upload.php' Arbitrary File Upload Vulnerability 45102;Gnash Insecure Temporary File Creation Vulnerability 45101;SmartBox 'page_id' Parameter SQL Injection Vulnerability 45100;phpMyAdmin Database Search Cross Site Scripting Vulnerability 45099;Xen 'fixup_page_fault()' Denial of Service Vulnerability 45098;E-lokaler CMS Admin Login Multiple SQL Injection Vulnerabilities 45097;Winamp Prior to 5.6 Multiple Vulnerabilities 45095;Apache Archiva Cross Site Request Forgery Vulnerability 45094;Joomla Store Directory 'id' Parameter SQL Injection Vulnerability 45093;eSyndiCat Directory Software Multiple Cross Site Scripting Vulnerabilities 45092;Car Portal 'car_make' Parameter Cross Site Scripting Vulnerability 45091;Joomla Competitions Component Multiple SQL Injection and HTML Injection Vulnerabilities 45090;Joomla Catalogue Component SQL Injection and Local File Include Vulnerabilities 45089;MicroNetSoft RV Dealer Websites Multiple SQL Injection Vulnerabilities 45088;Diferior 'views/post.php' Cross Site Scripting Vulnerability 45087;Apple iPhone and iPod touch Safari UI Spoofing Phishing Vulnerability 45086;NetBSD 'udp6_output()' Remote Denial of Service Vulnerability 45085;Lightweight Rich Text Editor Plugin for jQuery 'uploader.php' Arbitrary File Upload Vulnerability 45084;Wernhart Guestbook Multiple SQL Injection Vulnerabilities 45083;AOL Instant Messenger 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 45082;Google Desktop 'schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability 45081;Skeletonz Name and Comment Fields HTML Injection Vulnerabilities 45080;McAfee VirusScan Enterprise 'traceapp.dll' DLL Loading Arbitrary Code Execution Vulnerability 45079;4homepages 4images 'categories.php' Parameter SQL Injection Vulnerability 45078;MemHT Portal User-Agent HTTP Header HTML Injection Vulnerability 45077;Site2Nite Big Truck Broker 'news_default.asp' SQL Injection Vulnerability 45076;Jurpopage Multiple Remote Security Vulnerabilities 45075;collectd 'cu_rrd_create_file()' Remote Denial Of Service Vulnerability 45074;Linux Kernel TIOCGICOUNT CVE-2010-4074 Information Disclosure Vulnerability 45073;Linux Kernel CVE-2010-4073 Information Disclosure Vulnerability 45072;Linux Kernel Econet Protocol Multiple Local Vulnerabilities 45071;CA Internet Security Suite 2010 'KmxSbx.sys' Local Privilege Escalation Vulnerability 45069;RETIRED: WordPress Register Plus 'wp-login.php' Multiple Cross Site Scripting Vulnerabilities 45067;MRCGIGUY FreeTicket 'contact.php' Multiple SQL Injection Vulnerabilities 45066;PHP Web Scripts Easy Banner Free Multiple SQL Injection and HTML Injection Vulnerabilities 45065;Microsoft Outlook File Attachment Denial Of Service Vulnerability 45064;Linux Kernel 'net/' Subsystem Socket Filter CVE-2010-4161 Local Information Disclosure Vulnerability 45063;Linux Kernel 'hdsp.c' IOCTL Local Information Disclosure Vulnerability 45062;Linux Kernel 'FBIOGET_VBLANK' IOCTL Local Information Disclosure Vulnerability 45059;Linux Kernel TIOCGICOUNT CVE-2010-4077 Information Disclosure Vulnerability 45058;Linux Kernel 'SNDRV_HDSP_IOCTL_GET_CONFIG_INFO' IOCTL Local Information Disclosure Vulnerability 45057;Register Plus 'wp-login.php' Multiple Cross Site Scripting Vulnerabilities 45056;SiteEngine 'comments.php' SQL Injection Vulnerability 45055;Linux Kernel 'x25_parse_facilities()' CVE-2010-4164 Remote Denial of Service Vulnerability 45054;Linux Kernel 'hmid_ds structure' Local Information Disclosure Vulnerability 45053;FreeTicket 'contact.php' Multiple SQL Injection Vulnerabilities 45052;Frog CMS Multiple Cross Site Scripting Vulnerabilities 45051;Mono/Moonlight Generic Type Argument Local Privilege Escalation Vulnerability 45050;JE Ajax Event Calendar 'event_id' Parameter SQL Injection Vulnerability 45049;NCH Software Office Intercom SIP Invite Remote Denial of Service Vulnerability 45048;Android SD Card Content Information Disclosure Vulnerability 45047;xine-lib 'asfheader.c' Remote Memory Corruption Vulnerability 45046;Fedora 'Dracut' Package Insecure File Permissions Vulnerability 45045;Microsoft Windows User Access Control (UAC) Bypass Local Privilege Escalation Vulnerability 45044;ImageMagick 'configure.c' Configuration File Loading Local Privilege Escalation Vulnerability 45043;MCG GuestBook Multiple Cross Site Scripting Vulnerabilities 45040;SimpLISTic SQL 'email.cgi' Cross Site Scripting Vulnerability 45039;Xen 'blkback/blktap/netback' Leaked Kernel Thread Local Denial Of Service Vulnerability 45038;D-Link DIR-300 WiFi Key Security Bypass Vulnerability 45037;Linux Kernel Unix Sockets Local Denial of Service Vulnerability 45036;Linux Kernel 'inotify_init()' Memory Leak Local Denial of Service Vulnerability 45035;DaDaBIK HTML Injection Vulnerability 45034;Trend Micro OfficeScan TMTDI Module Local Privilege Escalation Vulnerability 45031;Juniper NetScreen-Remote VPN Client Security Bypass Vulnerability 45029;Xen 'drivers/xen/blkback/blkback.c' Local Denial Of Service Vulnerability 45028;Linux Kernel 'posix-cpu-timers.c' Local Race Condition Vulnerability 45027;ZyXEL P-660R-T1 V2 'HomeCurrent_Date' Parameter Cross-Site Scripting Vulnerability 45026;Hot Links Lite 'process.cgi' Cross Site Scripting Vulnerability 45025;TinyWebGallery Multiple Cross-Site Scripting Vulnerabilities 45024;Pidgin MSN Use-After-Free Denial of Service Vulnerability 45023;RSA Adaptive Authentication (On Premise) Cross Site Scripting Vulnerability 45022;Pidgin Google Relay (V/V) Double Free Memory Corruption Vulnerability 45021;Pidgin Media Code Use Afer Free Race Condition Denial of Service Vulnerability 45020;Horde Products vCard HTML Injection Vulnerability 45019;webApp.secure 'Content-Length' Remote Denial Of Service Vulnerability 45018;Xion Audio Player '.m3u8' File Remote Buffer Overflow Vulnerability 45017;Acidcat CMS Arbitrary File Upload Vulnerability 45016;jSchool Advanced 'index.php' SQL Injection Vulnerability 45015;Apache Tomcat 'sort' and 'orderBy' Parameters Cross Site Scripting Vulnerabilities 45014;Linux Kernel 'hci_uart_tty_open()' Local Denial of Service Vulnerability 45013;JCMS 'downfile.jsp' Arbitrary File Download Vulnerabilities 45012;Apple iOS Photos Handling Security Bypass Vulnerability 45011;Apple iOS Telephony Baseband Processor Heap Buffer Overflow Vulnerability 45010;Apple iOS Networking Packet Filter Rules Local Privilege Escalation Vulnerability 45008;WebKit (CVE-2010-3829) HTML 'Link' DNS Pre-Fetching Security Bypass Vulnerability 45007;Apple iOS iAd Content Display URL Scheme Handling Security Bypass Vulnerability 45006;Apple iPhone/iPod/iPad Configuration Profile Signature Validation Bypass Vulnerability 45005;phpBB 'includes/message_parser.php' HTML Injection Vulnerability 45004;Linux Kernel 'execve()' Memory Expansion 'OOM-killer' Local Denial of Service Vulnerability 45003;AuraCMS 'pdf.php' SQL Injection Vulnerability 45002;Phire CMS Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities 45000;Hot Links SQL 'report.cgi' SQL Injection Vulnerability 44998;Free Simple Software 'download_id' SQL Injection Vulnerability 44997;Native Instruments Service Center Local Privilege Escalation Vulnerability 44996;DotNetNuke Logging Provider Information Disclosure Vulnerability 44995;osCommerce 'categories.php' Arbitrary File Upload Vulnerability 44994;S-CMS Cross Site Scripting and SQL Injection Vulnerabilities 44992;Joomla Component 'com_jimtawl' Local File Include Vulnerability 44991;Native Instruments Multiple Products Multiple Memory Corruption Vulnerabilities 44989;Native Instruments Multiple Products DLL Loading Arbitrary Code Execution Vulnerability 44988;CommodityRentals DVD Rental Software 'index.php' SQL Injection Vulnerability 44987;Wireshark LDSS Dissector Buffer Overflow Vulnerability 44986;Wireshark ZigBee ZCL Dissector Infinite Loop Denial of Service Vulnerability 44985;Collabtive 'managechat.php' SQL Injection Vulnerability 44984;RETIRED: Apple Mac OS X Apple Type Services 'CFF' Font Remote Code Execution Vulnerability 44983;HTML Purifier CSS Quoting HTML Injection Vulnerability 44982;RETIRED: Hot Links SQL Cookie Authentication Bypass Vulnerability 44980;PHP 'ext/imap/php_imap.c' Use After Free Denial of Service Vulnerability 44979;AXSLinks 'addlink.php' Multiple HTML Injection Vulnerabilities 44978;Xion Audio Player '.m3u' File Remote Buffer Overflow Vulnerability 44977;UTW CMS Local File Include and Remote Source Code Disclosure Vulnerabilities 44976;Fujitsu Interstage Multiple Products IP Evasion Security Bypass Vulnerability 44975;Arabian Youtube Script 'v' Parameter SQL Injection Vulnerability 44974;FreeNAS Remote Shell Command Execution Vulnerability 44973;ViArt SHOP Multiple Remote Security Vulnerabilities 44972;FozzCom Cross Site Scripting and SQL Injection Vulnerabilities 44971;WebKit Colors in SVG Documents Remote Code Execution Vulnerability 44970;WebKit SVG Document Use-After-Free Remote Code Execution Vulnerability 44969;WebKit Geolocation Objects Use-After-Free Remote Code Execution Vulnerability 44967;WebKit Cascading Style Sheet(CSS) 3D Transforms Remote Code Execution Vulnerability 44966;Novell iPrint Client 'ienipp.ocx' ActiveX 'GetDriverSettings()' Buffer Overflow Vulnerability 44965;WebKit Inline Text Boxes Remote Code Execution Vulnerability 44964;WebKit Element Scrollbars Use-After-Free Remote Code Execution Vulnerability 44963;WebKit Cascading Style Sheet Boxes Remote Code Execution Vulnerability 44962;WebKit (CVE-2010-3822) CSS Counter Styles Remote Code Execution Vulnerability 44961;WebKit (CVE-2010-3821) Cascading Style Sheets (CSS) Remote Code Execution Vulnerability 44960;WebKit 'Text' Objects Integer Overflow Remote Code Execution Vulnerability 44959;WebKit (CVE-2010-3820) Editable Elements Remote Code Execution Vulnerability 44958;WebKit Element Attributes Use-After-Free Remote Code Execution Vulnerability 44957;WebKit Inline Styling Command Remote Code Execution Vulnerability 44956;WebKit WebSockets Integer Overflow Remote Code Execution Vulnerability 44955;WebKit Edit Command Remote Code Execution Vulnerability 44954;WebKit HTML 'Link' DNS Pre-Fetching Security Bypass Vulnerability 44953;WebKit 'History' Object Same Origin Validation Bypass Vulnerability 44952;WebKit Insufficient Entropy Random Number Generator Weakness 44951;PHP NULL Character Security Bypass Vulnerability 44950;WebKit String Integer Overflow Remote Code Execution Vulnerability 44949;CompactCMS Multiple Cross Site Scripting Vulnerabilities 44948;IBM OmniFind 'ESSearchApplication' Security Bypass Vulnerability 44946;IBM OmniFind Session-Impersonation Weakness 44945;IBM OmniFind 'ESAdmin/security.do' Cross Site Request Forgery Vulnerability 44944;IBM OmniFind 'esRunCommand' and 'estaskwrapper' Multiple Local Privilege Escalation Vulnerabilities 44943;IBM OmniFind Session-Fixation Vulnerability 44942;IBM OmniFind Remote Information Disclosure Vulnerability 44941;IBM OmniFind Crawler Component Denial of Service Vulnerability 44940;IBM OmniFind 'command' Parameter Cross Site Scripting Vulnerability 44939;IBM OmniFind 'password' Field Remote Buffer Overflow Vulnerability 44938;RETIRED: Apple Safari Prior to 5.0.3 and 4.1.3 Multiple Security Vulnerabilities 44937;IBM OmniFind Domain Root Path Cookie Security Bypass Vulnerability 44936;Cisco Unified Videoconferencing Local Information Disclosure Vulnerability 44934;chCounter 'anzahl' Parameter SQL Injection Vulnerability 44933;ProFTPD 'mod_sql' Remote Heap Based Buffer Overflow Vulnerability 44932;Drupal Relevant Content Module Information Disclosure Vulnerability 44931;WebRCSdiff 'viewver.php' Remote File Include Vulnerability 44930;RETIRED: AWCM CMS 'username' Parameter Multiple SQL Injection Vulnerabilities 44929;Cisco Unified Videoconferencing Security Bypass Vulnerability 44928;Cisco Unified Videoconferencing FTP Server Security Weakness 44927;Cisco Unified Videoconferencing Local Information Disclosure Vulnerability 44926;Cisco Unified Videoconferencing Web Interface Weak Session Cookie Session Hijacking Vulnerability 44925;Cisco Unified Videoconferencing Security Bypass Vulnerability 44924;Cisco Unified Videoconferencing Hardcoded User Credentials Authentication Bypass Vulnerability 44923;Cisco Unified Videoconferencing Password Obfuscation Vulnerability 44922;Cisco Unified Videoconferencing Multiple Remote Command Injection Vulnerabilities 44921;Linux Kernel Reliable Datagram Sockets 'rds_cmsg_rdma_args()' Local Integer Overflow Vulnerability 44920;Symantec PGP Desktop OpenPGP Message Data Insertion Vulnerability 44919;Mozilla Firefox 'js/src/jsstr.cpp' UTF-8 Input Validation Vulnerability 44917;SystemTap 'Staprun' Module Unloading Local Denial of Service Vulnerability 44916;WonderCMS 'page' Parameter Cross Site Scripting And Information Disclosure Vulnerabilities 44914;SystemTap 'modprob' Command Environment Variable Local Privilege Escalation Vulnerability 44913;IBM WebSphere MQ FDC Processing Denial Of Service Vulnerability 44912;SAP NetWeaver XRFC SOAP Request Stack Buffer Overflow Vulnerability 44911;Sitefinity ASP.NET CMS Arbitrary File Upload Vulnerability 44909;VLC Media Player Calling Convention Remote Buffer Overflow Vulnerability 44908;RETIRED: Cisco Unified Videoconferencing Multiple Vulnerabilities and Weakness 44907;Hitachi Multiple Collaboration Products Unspecified Denial Of Service Vulnerability 44906;Hitachi Multiple Groupmax Products Unspecified Buffer Overflow Vulnerability 44905;Serv-U Empty Password Authentication Bypass Vulnerability 44904;SAP NetWeaver SQL Monitor Multiple Cross Site Scripting Vulnerabilities 44903;SAP NetWeaver Security Bypass Denial Of Service Vulnerability 44902;The Bug Genie Multiple Cross Site Scripting Vulnerabilities 44901;Vtiger CRM Multiple Remote Security Vulnerabilities 44900;Apache 'mod_fcgid' Module Unspecified Stack Buffer Overflow Vulnerability 44897;ClanSphere Information Disclosure, SQL Injection and HTML Injection Vulnerabilities 44895;IceBB SQL Injection and Information Disclosure Vulnerabilities 44892;Perl CGI.pm 'multipart/x-mixed-replace' MIME Boundary HTTP Response Splitting Vulnerability 44889;PHP 'php/ext/xml/xml.c' Integer Overflow Vulnerability 44888;openEngine 'website.php' Local File Include and Cross Site Scripting Vulnerabilities 44887;OpenFabrics Enterprise Distribution 'libsdp' Library Insecure Temporary File Creation Vulnerability 44885;NolaPro Multiple SQL Injection Vulnerabilities 44884;OpenSSL TLS Server Extension Parsing Buffer Overflow Vulnerability 44883;Eclipse IDE Help Component Multiple Cross Site Scripting Vulnerabilities 44882;HP Multiple LaserJet Printers PJL Directory Traversal Vulnerability 44881;DServe Multiple Cross Site Scripting Vulnerabilities 44880;Raised Eyebrow CMS 'venue.php' SQL Injection Vulnerability 44879;AbleDating 'forum.php' HTML Injection Vulnerability 44878;Simea CMS 'index.php' SQL Injection Vulnerability 44877;Maian Media Component for Joomla! 'cat' Parameter SQL Injection Vulnerability 44876;BPowerHouse Multiple Products Multiple SQL Injection Vulnerabilities 44875;IBM WebSphere Application Server Unspecified Cross Site Scripting Vulnerability 44874;Apple Mac OS X Dovecot (CVE-2010-4011) Memory Corruption Vulnerability 44873;vBulletin 'Profile Customization' Feature HTML Injection Vulnerability 44871;LuCI 'sysauth.htm' Cross Site Scripting Vulnerability 44870;DBSite 'ID' Parameter SQL Injection Vulnerability 44869;Joomla! 'com_alfurqan15x' Component 'surano' Parameter SQL Injection Vulnerability 44868;AWCM CMS Multiple Remote File Include Vulnerabilities 44867;Build A Niche Store Admin Login Multiple SQL Injection Vulnerabilities 44865;IBM WebSphere Commerce Unspecified SQL Injection Vulnerability 44864;Joomla! JSupport Component HTML Injection and SQL Injection Vulnerabilities 44863;Webmatic 'p' Parameter SQL Injection Vulnerability 44862;IBM WebSphere Application Server JAX-WS Denial Of Service Vulnerability 44861;Linux Kernel 'perf_event_mmap()' Local Denial of Service Vulnerability 44859;OneOrZero AIMS 'id' Parameter SQL Injection Vulnerability 44858;Foswiki Topic Settings Remote Privilege Escalation Vulnerability 44857;IBM WebSphere Portal 'SemanticTagService.js' Cross Site Scripting Vulnerability 44856;OneOrZero AIMS 'item_types' Parameter SQL Injection Vulnerability 44855;Nuked-Klan Boutique Module 'catid' Parameter SQL Injection Vulnerability 44854;BSI Advance Hotel Booking System 'page' Parameter SQL Injection Vulnerability 44853;Joomla! ccBoard Component SQL Injection and HTML Injection Vulnerabilities 44852;CakePHP 'unserialize()' PHP Code Execution Vulnerability 44851;Event Registration Plugin for WordPress 'event_id' Parameter SQL Injection Vulnerability 44850;EasyJobPortal 'jobseeker_document.php' Arbitrary File Upload Vulnerability 44848;Multiple Fujitsu Interstage Products Information Disclosure Vulnerability 44847;Real Networks RealPlayer RealMedia Image Map Parsing Multiple Security Vulnerabilities 44846;Chameleon Social Networking Software HTML Injection Vulnerability 44845;Hitachi Multiple Products Unspecified Remote Code Execution Vulnerability 44844;OpenTTD Use-After-Free Multiple Remote Denial of Service Vulnerabilities 44843;OpenWrt Multiple Cross Site Scripting Vulnerabilities 44841;Camtron CMNC-200 Full HD IP Camera Multiple Security Vulnerabilities 44840;Apple Mac OS X Kernel Component (CVE-2010-1847) Denial of Service Vulnerability 44839;IBM Systems Director Agent 'reset_diragent_keys' Insecure File Permissions Vulnerability 44838;Adobe Acrobat and Reader APSB10-28 Advance Multiple Remote Vulnerabilities 44837;Free WMA MP3 Converter '.wav' File Buffer Overflow Vulnerability 44836;SAP NetWeaver 'Function Builder' Local Privilege Escalation Vulnerability 44835;Apple Mac OS X Printing NULL Pointer Dereference Denial of Service Vulnerability 44834;Apple Mac OS X Time Machine (CVE-2010-1803) Security Bypass Vulnerability 44833;Apple Mac OS X Password Server Replication Security Bypass Vulnerability 44832;Apple Mac OS X Apple Type Services Embedded Font Buffer Overflow Vulnerability 44831;Apple Mac OS X OpenSSL Certificate Validation Security-Bypass Vulnerability 44830;Linux Kernel TCP_MAXSEG Local Denial of Service Vulnerability 44829;Apple Mac OS X Wiki Server HTML Injection Vulnerability 44828;xar Malformed xar Archive Extraction Heap Buffer Overflow Vulnerability 44826;DaDaBIK 'select_single' Field Type HTML Injection Vulnerability 44825;Power Audio Editor '.cda' File Processing Remote Denial of Service Vulnerability 44822;Apple Mac OS X Image RAW (CVE-2010-1846) Heap-Based Buffer Overflow Vulnerability 44819;Apple Mac OS X ImageIO PSD File Handling Multiple Memory Corruption Vulnerabilities 44817;Apple Mac OS X Directory Services (CVE-2010-1838) Security Bypass Vulnerability 44816;Apple Mac OS X Directory Services Password Validation Stack Buffer Overflow Vulnerability 44815;Apple Mac OS X Disk Images (CVE-2010-1841) Memory Corruption Vulnerability 44814;Apple Safari RSS Feed Information Disclosure Vulnerability 44813;Apple Mac OS X Image Capture (CVE-2010-1844) Memory Corruption Vulnerability 44812;Apple Mac OS X QuickLook Remote Buffer Overflow Vulnerability 44811;Apple Mac OS X CFNetwork (CVE-2010-1834) Security Vulnerability 44810;Mono 'loader.c' Library Loading Local Privilege Escalation Vulnerability 44809;RETIRED: Apple Mac OS X CoreGraphics PDF Handling Stack Buffer Overflow Vulnerability 44808;Apple Mac OS X CoreText (CVE-2010-1837) Memory Corruption Vulnerability 44807;Apple Mac OS X AFP Server Error Handling Security Vulnerability 44806;Apple Mac OS X CoreGraphics (CVE-2010-1836) PDF File Stack Buffer Overflow Vulnerability 44805;Apple Mac OS X Apple Type Services Memory Corruption Vulnerability 44804;Apple Mac OS X AFP Server Directory Traversal Vulnerability 44803;Apple AppKit String Containing Bidirectional Text Buffer Overflow Vulnerability 44802;Apple Mac OS X Apple Type Services Embedded Font Stack Buffer Overflow Vulnerability 44800;Apple Mac OS X AFP Server NULL Pointer Dereference Denial of Service Vulnerability 44799;Apple Mobile OfficeImport Framework Excel Record Memory Corruption Vulnerability 44798;Apple QuickTime JP2 Image Heap Buffer Overflow Vulnerability 44797;KaiBB 'staff/index.php' SQL Injection and HTML Injection Vulnerabilities 44796;Apple QuickTime AVI File Memory Corruption Vulnerability 44795;Apple QuickTime JP2 Image Uninitialized Memory Remote Code Execution Vulnerability 44794;Apple QuickTime Movie and '.pict' Files Memory Corruption Vulnerability 44793;Linux Kernel Block Layer Local Denial of Service Vulnerabilities 44792;Apple QuickTime 'QuickTimeMPEG.qtx' Module MPEG Encoded Movie Buffer Overflow Vulnerability 44791;E-Xoopport eCal 'katid' Parameter SQL Injection Vulnerability 44790;Apple QuickTime 'quicktime.qtx' Module Remote Code Execution Vulnerability 44789;Apple QuickTime Sorenson 3 Encoded Movie File Memory Corruption Vulnerability 44788;XT:Commerce 'street' Field Cross-Site Scripting Vulnerability 44787;Apple QuickTime FlashPix Image File Uninitialized Memory Remote Code Execution Vulnerability 44786;GDL 'id' Parameter SQL Injection Vulnerability 44785;Apple QuickTime GIF File LZW Compression Remote Code Execution Vulnerability 44784;Apple Mac OS X Networking PIM IPv6 NULL Pointer Dereference Denial of Service Vulnerability 44783;QtWeb Browser Buffer Overflow Vulnerability 44782;FreeBSD Kernel 'pseudofs' Local Memory Overwrite Vulnerability 44781;LANDesk Management Gateway 'DRIVES' Parameter Remote Command Execution Vulnerability 44780;Drupal Category tokens Module Vocabulary Names HTML Injection Vulnerability 44779;libxml2 'XPATH' Memory Corruption Vulnerability 44778;RETIRED: Apple Mac OS X Prior to 10.6.5 Multiple Security Vulnerabilities 44777;eBlog Multiple SQL Injection Vulnerabilities 44772;Ricoh Web Image Monitor Cross Site Scripting Vulnerability 44771;WebM libvpx Unspecified Memory Corruption Vulnerability 44770;Babylon Translation Interface Cross Domain Script Injection Vulnerability 44769;AusweisApp SSL Certificate Signature Verification Vulnerability 44768;SilverStripe Unspecified Cross Site Request Forgery Vulnerability 44767;Symantec Norton Mobile Security Beta for Android Information Disclosure Vulnerability 44765;WeBid Multiple Input Validation Vulnerabilities 44763;PHPShop 'name_new' Parameter Cross Site Scripting Vulnerability 44762;Linux Kernel 'l2tp_ip_sendmsg()' and 'pppol2tp_sendmsg()' Denial of Service Vulnerability 44760;TurboGears2 Authentication Bypass and Information Disclosure Vulnerabilities 44759;FileCOPA FTP Server Directory Traversal Vulnerability 44758;Linux Kernel 'net/core/filter.c' Local Information Disclosure Vulnerability 44757;Adobe Flash Media Server CVE-2010-3633 Remote Denial of Service Vulnerability 44756;Adobe Flash Media Server CVE-2010-3634 Remote Denial of Service Vulnerability 44755;Linux Kernel 'io_submit_one()' NULL Pointer Dereference Denial of Service Vulnerability 44754;Linux Kernel Futex Macros Local Denial of Service Vulnerability 44753;Adobe Flash Media Server CVE-2010-3635 Remote Memory Corruption Vulnerability 44752;Banshee 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities 44751;gnome-shell 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44750;Tomboy 'tomboy-panel' LD_LIBRARY_PATH Environment Variable Local Privilege Escalation Vulnerability 44749;Suricata TCP Detection Evasion Security Bypass Vulnerability 44748;SEO Panel Multiple Remote Security Vulnerabilities 44747;HAVP '/etc/havp/whitelist' Configuration File Security Bypass Vulnerability 44746;Apple iOS URL Schemes Handling Security Bypass Vulnerability 44745; ImpressCMS Unspecified SQL Injection Vulnerability 44744;Joomla! 'btg_oglas' Component 'id' Parameter Cross Site Scripting Vulnerability 44743;D-Link DIR-300 Multiple Security Bypass Vulnerabilities 44742;Joomla! 'com_markt' Component 'catid' Parameter SQL Injection Vulnerability 44741;Joomla Component 'com_img' Local File Include Vulnerability 44740;RETIRED: IBM OmniFind Multiple Vulnerabilities 44739;RETIRED: osTicket 'module.php' Local File Include Vulnerability 44738;pfSense 'graph.php' Multiple Cross Site Scripting Vulnerabilities 44737;SmartFTP 'filename' Unspecified Security Vulnerability 44736;Pootle 'match_names' Parameter Cross Site Scripting Vulnerability 44735;Woltlab Burning Board 'locator.php' SQL Injection Vulnerability 44734;JQuarks4s Joomla Component 'q' Parameter SQL Injection Vulnerability 44733;Red Hat Certificate System Authentication Bypass And Security Bypass Vulnerabilities 44732;Novell GroupWise Multiple Remote Vulnerabilities 44731;SAP NetWeaver Composition Environment 'sapstartsrv.exe' Remote Code Execution Vulnerability 44729;Apple Mac OS X ATSServer CFF 'CharStrings' Index Sign Mismatch Remote Code Execution Vulnerability 44728;FL Studio Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 44727;PHP 'mb_strcut()' Function Information Disclosure Vulnerability 44726;Silo 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 44725;PCSX2 '.iso' File Buffer Overflow Vulnerability 44724;RSForm! Component for Joomla! 'lang' Parameter SQL Injection and Local File Include Vulnerabilities 44723;PHP 'open_basedir' Security-Bypass Vulnerability 44722;Joomla! 'com_clanlist' Component 'clanId' Parameter SQL Injection Vulnerability 44721;Spree JSON Information Disclosure Vulnerability 44720;Joomla! 'com_clan' Component 'cid' Parameter SQL Injection Vulnerability 44719;Joomla nBill Component Directory Traversal Vulnerability 44718;PHP ZipArchive::getArchiveComment() NULL Pointer Dereference Denial Of Service Vulnerability 44717;Acoustica 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 44716;WordPress jRSS Widget Plugin 'url' Parameter Information Disclosure Vulnerability 44715;Vodpod Video Gallery for WordPress 'vodpod_gallery_thumbs.php' Cross Site Scripting Vulnerability 44714;Zeeways Adserver Multiple SQL Injection Vulnerabilities 44713;SEO Panel 'file' Parameter Directory Traversal Vulnerability 44712;Quick Tftp Server Pro Directory Traversal Vulnerability 44711;RETIRED: AT-TFTP Server Directory Traversal Vulnerability 44710;SEO Tools Plugin for WordPress 'file' Parameter Directory Traversal Vulnerability 44709;Juniper Networks Secure Access 'meeting_testjava.cgi' Cross Site Scripting Vulnerability 44708;WordPress DB Toolkit 'uploadify.php' Arbitrary File Upload Vulnerability 44707;WP Survey And Quiz Tool for WordPress Cross Site Scripting Vulnerability 44705;Mahara 'groupviews.tpl' Cross Site Scripting Vulnerability 44704;FeedList for WordPress 'handler_image.php' Cross Site Scripting Vulnerability 44703;Joomla! Pro Desk Support Center Component 'controller' Parameter Local File Include Vulnerability 44702;G DATA TotalCare 2011 'HookCentre.sys' Memory Corruption Vulnerability 44700;Novell ZENworks Handheld Management 'ZfHIPCND.exe' Buffer Overflow Vulnerability 44699;Cisco Unified Intelligent Contact Management Enterprise 'agent.exe' Multiple Vulnerabilities 44698;ASPilot Pilot Cart Multiple Vulnerabilities 44697; Joomla! 'com_dcnews' Component 'controller' Parameter Local File Include Vulnerability 44696;Joomla! 'com_connect' Component 'controller' Parameter Local File Include Vulnerability 44695;ccinvoices Joomla! Component 'id' Parameter SQL Injection Vulnerability 44694;Joomla! AutoArticles 3000 'id' Parameter SQL Injection Vulnerability 44693;Adobe Flash Player CVE-2010-3638 Information Disclosure Vulnerability 44692;Adobe Flash Player CVE-2010-3639 Remote Denial of Service Vulnerability 44691;Adobe Flash Player CVE-2010-3636 Policy File Cross Domain Security Bypass Vulnerability 44690;Adobe Flash Player 'Flash10h.ocx' Remote Memory Corruption Vulnerability 44689;Angel Learning Management System 'pdaview.asp' Cross Site Scripting Vulnerability 44688;ReadMore Systems 'emailus.php' SQL Error Information Disclosure Vulnerability 44687;Adobe Flash Player CVE-2010-3652 Remote Memory Corruption Vulnerability 44686;Adobe Flash Player CVE-2010-3650 Remote Memory Corruption Vulnerability 44685;Adobe Flash Player CVE-2010-3649 Remote Memory Corruption Vulnerability 44684;Adobe Flash Player CVE-2010-3648 Remote Memory Corruption Vulnerability 44683;Adobe Flash Player CVE-2010-3647 Remote Memory Corruption Vulnerability 44682;Adobe Flash Player CVE-2010-3646 Remote Memory Corruption Vulnerability 44681;Adobe Flash Player CVE-2010-3645 Remote Memory Corruption Vulnerability 44680;Adobe Flash Player CVE-2010-3644 Remote Memory Corruption Vulnerability 44679;Adobe Flash Player CVE-2010-3643 Remote Memory Corruption Vulnerability 44678;Adobe Flash Player CVE-2010-3642 Remote Memory Corruption Vulnerability 44677;Adobe Flash Player CVE-2010-3641 Remote Memory Corruption Vulnerability 44676;phpBB News CMS Mod 'news.php' SQL Error Information Disclosure Vulnerability 44675;Adobe Flash Player CVE-2010-3640 Remote Memory Corruption Vulnerability 44674;Joomla! SQL Error Information Disclosure Vulnerability 44672;Cisco Unified Communications Manager Invalid Argument Privilege Escalation Vulnerability 44671;Adobe Flash Player DLL Loading Arbitrary Code Execution Vulnerability 44670;IBM WebSphere Application Server CVE-2010-0783 Unspecified Cross Site Scripting Vulnerability 44669;RETIRED: Adobe Flash Player APSB10-26 Multiple Remote Vulnerabilities 44668;miniBB SQL Injection and HTML-injection Vulnerabilities 44666;Linux Kernel Multiple 'kvm/x86.c' Local Information Disclosure Vulnerabilities 44665;Linux Kernel 'inet_diag.c' Netlink Message Denial of Service Vulnerability 44664; JAF CMS Multiple Remote File Include and Remote Shell Command Execution Vulnerabilities 44662;TextPattern Comment HTML Injection Vulnerability 44661;Linux Kernel CAN Protocol Information Disclosure Vulnerability 44660;Microsoft Office Large SPID Read AV Remote Code Execution Vulnerability 44659;Microsoft Office Drawing Exception Handling Remote Code Execution Vulnerability 44658;GSPlayer '.m3u' File Remote Buffer Overflow Vulnerability 44657;eBay PayPal for iOS-based Mobile Devices SSL Certificate Validation Security Bypass Vulnerability 44656;Microsoft Office Art Drawing Record Remote Code Execution Vulnerability 44652;Microsoft Office RTF File Stack Buffer Overflow Vulnerability 44651;SweetRice Multiple Remote Security Vulnerabilities 44650;Avast! Internet Security 'aswtdi.sys' Driver IOCTL Handling Local Denial of Service Vulnerability 44649;RETIRED: Microsoft November 2010 Advance Notification Multiple Vulnerabilities 44648;Linux Kernel 'drivers/scsi/gdth.c' IOCTL Local Privilege Escalation Vulnerability 44647;Webkit SVG Document CVE-2010-1822 Remote Denial of Service Vulnerability 44646;Google Chrome prior to 7.0.517.44 Multiple Security Vulnerabilities 44643;FreeType TrueType Font Handling 'ttinterp.c' Remote Code Execution Vulnerability 44642;Linux Kernel 'x25_parse_facilities()' Remote Denial of Service Vulnerability 44640;eoCMS HTML Injection, Local File Include, and SQL Injection Vulnerabilities 44639;HtaEdit '.hta' File Buffer Overflow Vulnerability 44638;Adobe Reader 9.4 Remote Memory Corruption Vulnerability 44637;JustSystems Ichitaro Multiple Remote Code Execution Vulnerabilities 44636;Zen Cart 'includes/initsystem.php' Local File Include Vulnerability 44635;Crystal Reporting Viewer 'SearchByFormula()' Method ActiveX Control Buffer Overflow Vulnerability 44634;Microsoft Forefront Unified Access Gateway 'Signurl.asp' Cross-Site Scripting Vulnerability 44633;Microsoft Forefront Unified Access Gateway Mobile Portal Cross-Site Scripting Vulnerability 44632;Microsoft Forefront Unified Access Gateway Web Monitor Cross-Site Scripting Vulnerability 44631;Microsoft Forefront Unified Access Gateway Spoofing Vulnerability 44630;Linux Kernel Multiple 'net/' Subsystems Local Information Disclosure Vulnerabilities 44629;NetSupport Manager Gateway HTTP Protocol Information disclosure vulnerability 44628;Microsoft PowerPoint (CVE-2010-2573) Heap Corruption Vulnerability 44626;Microsoft PowerPoint 'PP7X32.DLL' (CVE-2010-2572) Remote Heap-Based Buffer Overflow Vulnerability 44625;Open Handset Alliance Android Multiple Unspecified Security Vulnerabilities 44624;Avira Premium Security Suite 'avipbb.sys' Local Privilege Escalation Vulnerability 44623;FUSE fusermount Tool Race Condition Vulnerability 44621;eLouai's Force Download Script 'force-download.php' Arbitrary File Download Vulnerability 44620;Dolphin SQL Injection and Information Disclosure Vulnerabilities 44619;Site2Nite Multiple Products 'detail.asp' SQL Injection Vulnerability 44618;Bugzilla Response Splitting and Security Bypass Vulnerabilities 44617;Adobe Shockwave Player 'Shockwave Settings' Memory Corruption Vulnerability 44616;Apache Shiro Directory Traversal Vulnerability 44615;ISC DHCP Server Relay-Forward Empty Link-Address Field Denial of Service Vulnerability 44614;digiSHOP 'id' Parameter SQL Injection Vulnerability 44612;RETIRED: MySource Matrix CMS 'id' Parameter SQL Injection Vulnerability 44611;Luci Spoofed Ticket Cookie Authentication Bypass Vulnerability 44610;Digger Solutions Newsletter Open Source 'article.asp' SQL Injection Vulnerability 44609;RETIRED: Pay Roll Time Sheet & Punch Card Login SQL Injection Vulnerability 44608;Online Work Order Suite Login SQL Injection Vulnerability 44607;Maxthon Browser CSS Remote Denial Of Service Vulnerability 44606;XWiki Watch HTML Injection and Cross-Site Scripting Vulnerabilities 44605;PHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability 44604;IBM Tivoli Directory Server Multiple Denial of Service Vulnerabilities 44603;MemHT Portal 'inc_getinfo.php' SQL Injection Vulnerability 44602;Azaronline Design 'id' Parameter Multiple SQL Injection Vulnerabilities 44601;XWiki Enterprise Unspecified SQL Injection and Cross Site Scripting Vulnerabilities 44600;Sybase Advantage Data Architect DLL Loading Arbitrary Code Execution Vulnerability 44598;Webmedia Explorer HTML Injection Vulnerability 44597;BroadWorks Call Detail Record Security Bypass Vulnerability 44596;AVG Internet Security IOCTL Local Denial of Service Vulnerability 44595;Rising Antivirus 2009 IOCTL Local Denial of Service Vulnerability 44594;Douran Portal Arbitrary File Upload and Cross Site Scripting Vulnerabilities 44593;WSN Links 'search.php' SQL Injection Vulnerability 44592;Intel Xeon 5500/5600 Series BMC Remote Denial of Service Vulnerability 44591;CMS WebManager-Pro Cross Site Scripting and SQL Injection Vulnerabilities 44590;PAM 'pam_namespace' Module Local Privilege Escalation Vulnerability 44589;Sybase Advantage Data Architect '.sql' File Buffer Overflow Vulnerability 44588;GVim DLL Loading Arbitrary Code Execution Vulnerability 44587;cformsII Plugin for WordPress 'lib_ajax.php' Multiple Cross Site Scripting Vulnerabilities 44586;Mongoose Web Server URI Directory Traversal Vulnerability 44585;HP Insight Control Performance Management Cross-Site Scripting Vulnerability 44584;HP Insight Control Performance Management Cross Site Request Forgery Vulnerability 44583;HP Insight Control Performance Management CVE-2010-4100 Arbitrary File Download Vulnerability 44582;HP Insight Control Performance Management Unspecified Remote Privilege Escalation Vulnerability 44580;Home File Share Server Directory Traversal Vulnerability 44579;XAMPP Cross Site Scripting and Information Disclosure Vulnerabilities 44578;SmartOptimizer Null Character Remote Information Disclosure Vulnerability 44577;Buffy 'comb' Command Directory Traversal Vulnerability 44575;Monkeysphere 'share/ma/keys_for_user()' Remote Code Execution Vulnerability 44574;SmallFTPD GET Request Directory Traversal Vulnerability 44573;Pulse Infotech Flip Wall Component for Joomla! 'catid' Parameter SQL Injection Vulnerability 44572;ACDSee Canvas DLL Loading Arbitrary Code Execution Vulnerability 44571;Pulse Infotech Sponsor Wall Component for Joomla! 'catid' Parameter SQL Injection Vulnerability 44569;Project Jug Directory Traversal Vulnerability 44567;Trend Micro Titanium Maximum Security 2011 'tmtdi.sys' Local Privilege Escalation Vulnerability 44566;IBM Tivoli Directory Server Proxy Server Use-After-Free Denial of Service Vulnerability 44565;Elastix Multiple Cross Site Scripting Vulnerabilities 44564;Yaws URI Directory Traversal Vulnerability 44563;GNUCash 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44562;ProFTPD Multiple Remote Vulnerabilities 44561;Simpli Easy (AFC Simple) Newsletter Cross Site Scripting Vulnerability 44559;Joomla! 'com_jfuploader' Arbitrary File Upload Vulnerability 44558;FrontAccounting Multiple SQL Injection Vulnerabilities 44557;FrontAccounting Multiple HTML Injection Vulnerabilities 44556;FrontAccounting Multiple Cross Site Scripting Vulnerabilities 44555;Intergo Arcade Trade Script 'q' Parameter Cross Site Scripting Vulnerability 44554;RoSPORA 'index.php' Remote PHP Code Injection Vulnerability 44553;Invision Power Board IP.Board Information Disclosure Vulnerability 44551;MyFirstCMS 'delete.php' Arbitrary File Delete Vulnerability 44550;Image-Line Software Slayer 'skin.ini' File Remote Buffer Overflow Vulnerability 44549;Linux Kernel Reliable Datagram Sockets (RDS) Protocol Local Integer Overflow Vulnerability 44548;Xerox 4595 Copier/Printer Unspecified Remote Denial of Service Vulnerability 44547;Platinum UPnP Library Multiple Buffer Overflow Vulnerabilities 44546;Webradev Download Protect 'GLOBALS[RootPath]' Parameter Multiple Remote File Include Vulnerabilities 44545;HP Insight Recovery Unspecified Cross Site Scripting Vulnerability 44544;4images Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 44543;Home FTP Server Directory Traversal Vulnerability 44542;HP Insight Recovery Arbitrary File Download Vulnerability 44541;Microsoft Data Access Objects (DAO) 'dao360.dll' DLL Loading Arbitrary Code Execution Vulnerability 44540;Active! Mail HTTP Header Injection Vulnerability 44539;PHPKIT 'overview.php' SQL Injection Vulnerability 44538;My Gaming Ladder MGL Combo System 'game.php' SQL Injection Vulnerability 44537;HP Insight Control for Linux Cross Site Request Forgery Vulnerability 44536;Microsoft Internet Explorer CSS Tags Uninitialized Memory Remote Code Execution Vulnerability 44535;SonicWALL SSL-VPN E-Class ActiveX Control Multiple Buffer Overflow Vulnerabilities 44534;HP Insight Orchestration Multiple Unspecified Vulnerabilities 44533;Python Multiple Denial of Service Vulnerabilities 44532;HP Insight Managed System Setup Wizard Arbitrary File Download Vulnerability 44531;Pub-Me CMS Multiple SQL Injection Vulnerabilities 44530;CUPS Server 'cups/ipp.c' Remote Memory Corruption Vulnerability 44528;CVS CVE-2010-3846 RCS File Heap Buffer Overflow Vulnerability 44526;eZoneScripts Hot or Not Script 'upload_banners.php' Arbitrary File Upload Vulnerability 44525;Thin 'X-Forwarded-For' IP Address Spoofing Vulnerability 44523;TFTgallery 'thumbnailformpost.inc.php' Local File Include Vulnerability 44522;Platinum UPnP Library Post UPnP Buffer Overflow Vulnerability 44521;Adobe Shockwave Player 'IML32.dll' CVE-2010-4089 Memory Corruption Vulnerability 44520;Adobe Shockwave Player 'dirapi.dll' CVE-2010-4084 Memory Corruption Vulnerability 44519;Adobe Shockwave Player 'dirapi.dll' CVE-2010-4088 Memory Corruption Vulnerability 44518;Adobe Shockwave Player 'IML32.dll' CVE-2010-4087 Memory Corruption Vulnerability 44517;Adobe Shockwave Player 'dirapi.dll' CVE-2010-4086 Memory Corruption Vulnerability 44516;Adobe Shockwave Player 'dirapi.dll' CVE-2010-3655 Stack Overflow Vulnerability 44515;Adobe Shockwave Player 'SetVertexArray()' CVE-2010-4090 Memory Corruption Vulnerability 44514;Adobe Shockwave Player 'TextXtra.x32' Module Heap Based Buffer Overflow Vulnerability 44513;Adobe Shockwave Player 'dirapi.dll' CVE-2010-4085 Memory Corruption Vulnerability 44512;Adobe Shockwave Player 'dirapi.dll' CVE-2010-2581 Memory Corruption Vulnerability 44511;Globiz Solutions PHPMembers 'form.php' SQL Injection Vulnerability 44510;212cafe WebBoard 'view.php' Directory Traversal Vulnerability 44509;ENOVIA Unspecified Security Vulnerability 44508;Zen Help Desk 'admin.asp' Multiple SQL Injection Vulnerabilities 44507;W-Agora Local File Include and Cross Site Scripting Vulnerabilities 44506;Weborf HTTP Request Denial Of Service Vulnerability 44505;FrontAccounting 'journal_inquiry.php' Multiple SQL Injection Vulnerabilities 44504;Adobe Acrobat, Reader, and Flash CVE-2010-3654 Remote Code Execution Vulnerability 44503;n2 n2view Authentication Security Bypass Vulnerability 44502;Teamspeak Memory Corruption Vulnerability 44501;Feindura CMS Groupware Multiple Local File Include and Cross Site Scripting Vulnerabilities 44500;Linux Kernel Invalid 'fs' and 'gs' Registry Denial of Service Vulnerability 44499;Drupal Watcher Module Cross Site Scripting Vulnerability 44498;The Open School Project Open-School SQL Injection Vulnerability 44497;ShopEx ECShop 'integrate.php' Multiple Remote Command Execution Vulnerabilities 44496;Spring Security URI Path Parameter Security Bypass Vulnerability 44495;Online Grades 'parents.php' SQL Injection Vulnerability 44494;Escon SupportPortal Multiple SQL Injection Vulnerabilities 44493;RadCLASSIFIEDS Gold 'seller' Parameter SQL Injection Vulnerability 44491;Million Dollar Text Links 'admin.link.modify.php' SQL Injection Vulnerability 44490;Flashlight Free Edition Local File Include and SQL Injection Vulnerabilities 44489;Zemana Antilogger Denial of Service Vulnerability 44488;AssistantTools Mp3 Tag Assistant Professional Multiple Stack Buffer Overflow Vulnerabilities 44487;HP LoadRunner Web Tours Unspecified Denial of Service Vulnerability 44486;AppIdeas MyCart Multiple Security Vulnerabilities 44485;HP Storage Essentials LDAP Unspecified Unauthorized Access Vulnerability 44484;Microsoft Windows Environment Variable Expansion in PATH Security Bypass Weakness 44483;Traidnt Up Multiple SQL Injection Vulnerabilities 44482;AdaptBB 'latestposts.php' Remote File Include Vulnerability 44481;ACC IMoveis 'imoveis.php' SQL Injection Vulnerability 44480;Internet Download Manager 'Schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability 44479;HP Palm Pre webOS API Local Privilege Escalation Vulnerability 44478;HP Palm webOS Camera Local Unauthorized Access Vulnerability 44477;Orbit Downloader 'schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability 44476;AlstraSoft E-Friends Multiple Security Vulnerabilities 44474;ACDSee Photo Manager DLL Loading Arbitrary Code Execution Vulnerability 44473;HP Palm Pre webOS Doc Viewer Remote Code Execution Vulnerability 44472;Nessus 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 44470;mpg123 'utf8_ascii()' ID3 Data Heap Based Buffer Overflow Vulnerability 44469;FlipAlbum Vista Pro 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 44468;Cisco CiscoWorks Common Services Web Server Module Buffer Overflow Vulnerability 44467;i-Gallery 'streamfile.asp' Multiple Directory Traversal Vulnerabilities 44466;Nullsoft Winamp VP6 Video Content Heap Buffer Overflow Vulnerability 44465;BlogBird Multiple HTML Injection Vulnerabilities 44464;bloofoxCMS 'gender' Parameter SQL Injection Vulnerability 44463;Zomplog Cross Site Scripting and HTML Injection Vulnerabilities 44462;NinkoBB 'users.php' Multiple Cross Site Scripting Vulnerabilities 44461;Energine 'NRGNSID' Cookie Parameter SQL Injection Vulnerability 44460;DBHcms Multiple SQL Injection Vulnerabilities 44459;NovaBoard 'nova_lang' Local File Include Vulnerability 44458;deV!L'z Clanportal Local File Include Vulnerability 44457;LES PACKS 'ID' Parameter SQL Injection Vulnerability 44456;Joomla! Projects 'com_projects' Component SQL Injection and Local File Include Vulnerabilities 44455;My Mini Bill 'orderid' Parameter SQL Injection Vulnerability 44454;FlatNux Multiple Cross Site Scripting Vulnerabilities 44453;SuperNews 'news_any_id' Parameter SQL Injection Vulnerability 44452;Movie PHP Script 'anticode' Parameter PHP Code Injection Vulnerability 44451;LightOpenCMS 'index.php' SQL Injection Vulnerability 44450;RealPlayer ActiveX Control CDDA URI Uninitialized Pointer Vulnerability 44449;Parallels Small Business Panel Multiple Cross Site Scripting and SQL Injection Vulnerabilities 44444;Real Networks RealPlayer SP and RealPlayer Enterprise Remote Heap Buffer Overflow Vulnerability 44443;Real Networks RealPlayer SP 'RecordClip' Method Remote Code Execution Vulnerability 44442;Real Networks RealPlayer SP and RealPlayer Enterprise Remote Code Execution Vulnerability 44441;Real Networks RealPlayer SP and RealPlayer Enterprise 'RichFX' Stack Buffer Overflow Vulnerability 44440;Real Networks RealPlayer Malformed IVR Pointer Index Remote Code Execution Vulnerability 44439;httpdx FTP Server Multiple Directory Traversal Vulnerabilities 44438;Profile Manager Basic Insecure Cookie Authentication Bypass Vulnerability 44437;HP Insight Control Server Migration For Windows Data Access Local Privilege Escalation Vulnerability 44436;HP Insight Control Power Management Unspecified Cross Site Request Forgery Vulnerability 44435;HP Insight Control Virtual Machine Management Cross Site Request Forgery Vulnerability 44434;HP Insight Control Server Migration Unspecified Unauthorized Access Vulnerability 44433;HP Insight Control Server Migration for Windows Unspecified Cross-Site Scripting Vulnerability 44432;HP Insight Control Virtual Machine Management Unspecified Cross Site Scripting Vulnerability 44431;HP Version Control Repository Manager Unspecified Cross Site Scripting Vulnerability 44430;HP Insight Control Power Management for Windows Cross-Site Scripting Vulnerability 44429;HP Insight Control Virtual Machine Management Unspecified Remote Denial of Service Vulnerability 44428;HP Virtual Server Environment Arbitrary File Download Vulnerability 44427;Linux Kernel ETHTOOL_GRXCLSRLALL Local Information Disclosure Vulnerability 44426;S-CMS SQL Injection and Insecure Cookie Authentication Bypass Vulnerabilities 44425;Mozilla Firefox 3.5/3.6 Remote Heap Buffer Overflow Vulnerability 44424;Grestul 'options.php' Unauthorized Access Vulnerability 44423;Real Media RealPlayer SP/Enterprise ActiveX Control Remote Heap Buffer Overflow Vulnerability 44422;TYPO3 powermail Unspecified Cross Site Scripting Vulnerability 44421;NitroView ESM 'ess.pm' Remote Command Execution Vulnerability 44420;YUI Multiple Cross Site Scripting Vulnerabilities 44419;Apple iPhone Lock Screen Security Bypass Vulnerability 44418;School Data Navigator 'page' Parameter Local and Remote File Include Vulnerabilities 44417;Mr CGI Guy FreeTicket 'admin.php' Insecure Cookie Authentication Bypass Vulnerability 44416;Multiple Mr CGI Guy Scripts 'admin.php' SQL Injection Vulnerability 44415;Desi Short URL Script Insecure Cookie Authentication Bypass Vulnerability 44414;Microsoft Windows 'lpksetup.exe' 'oci.dll' DLL Loading Arbitrary Code Execution Vulnerability 44413;Elvin BTS 'close_bug.php' Input Validation Vulnerability 44412;OCS Inventory NG 'cvs.php' Directory Traversal Vulnerability 44411;EgyPlus 7ml Multiple Input Validation Vulnerabilities 44410;Kjtechforce mailman Multiple SQL Injection Vulnerabilities 44408;Virtue Shopping Mall 'products.php' SQL Injection Vulnerability 44407;AWScripts Gallery Search Engine Insecure Cookie Authentication Bypass Vulnerability 44405;Sitecore CMS 'default.aspx' Cross Site Scripting Vulnerability 44404;Virtue Book Store 'products.php' SQL Injection Vulnerability 44402;phPortal Insecure Cookie Authentication Bypass Vulnerability 44401;ElvinBTS 'delete_bug.php' Authentication Bypass Vulnerability 44400;The Ticket System 'admin.php' Security Bypass vulnerability 44399;Online Grades Multiple Local File Include Vulnerabilities 44398;RETIRED: Zoki Catalog 'search_text' parameter SQL Injection Vulnerability 44397;SkyBlueCanvas 'admin.php' Directory Traversal Vulnerability 44396;DM FileManager Insecure Cookie Authentication Bypass Vulnerability 44395;Festival Server 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability 44394;AutoPlay Media Studio 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 44393;MinaliC Directory Traversal and Denial of Service Vulnerabilities 44391;Headlight Software GetRight 'SvcTagLib.dll' DLL Loading Arbitrary Code Execution Vulnerability 44390;Aardvark Topsites PHP 'index.php' Multiple Cross Site Scripting Vulnerabilities 44389;Wondershare DVD Slideshow Builder 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 44388;WebAsys Shop-Script Pro 'current_currency' Parameter SQL Injection Vulnerability 44387;Wondershare Flash Gallery Factory 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 44386;Photodex ProShow Producer Multiple DLL Loading Arbitrary Code Execution Vulnerability 44385;Blue Coat ProxyAV Multiple Cross Site Request Forgery Vulnerabilities 44384;OTRS 'AgentTicketZoom' HTML Injection Vulnerability 44383;monotone Denial Of Service Vulnerability 44382;IBM Tivoli Access Manager for e-business Multiple Cross Site Scripting Vulnerabilities 44381;HP Data Protector Media Operations 'SignInName' Denial of Service Vulnerability 44380;RarmaRadio '.m3u' File Processing Remote Denial of Service Vulnerability 44379;Pulse Pro CMS HTML Injection Vulnerability 44378;DBHcms 'editmenu' Parameter SQL Injection Vulnerability 44377;Virtue News Manager 'news_detail.php' SQL Injection and Cross Site Scripting Vulnerabilities 44376;Multiple Virtue Netz Products 'products.php' SQL Injection Vulnerability 44375;Virtue Classifieds 'category' Parameter SQL Injection Vulnerability 44374;Multiple Antivirus Vendors Overly Long Path Length Local Scanner Bypass Vulnerability 44373;PropertyMax Pro Cross Site Scripting and SQL Injection Vulnerabilities 44372;MyCars 'authuserid' Parameter SQL Injection Vulnerability 44371;WebEyes Guest Book 'yorum.asp' SQL Injection Vulnerability 44370;w-Agora 'search.php' Local File Include and Cross Site Scripting Vulnerabilities 44369;AIMP 'MP3' File Remote Stack Buffer Overflow Vulnerability 44368;WebCal 'webCal3_detail.asp' SQL Injection Vulnerability 44367;Multiple MT312 Applications Unspecified Cross Site Scripting Vulnerability 44366;LTTng Project UST Userspace Tracer 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44365;Tangerine Multiple Local Privilege Escalation Vulnerabilities 44363;ECMWF Magics++ 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44362;ROOT 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities 44361;Scilab 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities 44360;TeXmacs 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities 44359;Linux-HA OCF Resource Agents 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities 44358;TORCS 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities 44357;Microsoft Windows Kernel Task Scheduler Service Local Privilege Escalation Vulnerability 44356;TeamSpeak 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities 44355;Apache MyFaces Encrypted View State Oracle Padding Security Vulnerability 44354;Linux Kernel Heap Buffer Overflow Vulnerability 44353;TAU (Tuning and Analysis Utilities) 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44352;VIT Software Spider Player '.m3u' File Remote Buffer Overflow Vulnerability 44351;Mono 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44350;SALOME Multiple Local Privilege Escalation Vulnerabilities 44349;lastfm 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44348;Mn_Fit 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44347;GNU glibc Dynamic Linker 'LD_AUDIT' Local Privilege Escalation Vulnerability 44346;Mistelix 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44345;Shrew Soft IKE 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities 44344;VIPS 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44343;Dropbox 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44342;IBM WebSphere MQ Subject Distinguished Name (DN) X.509 Certificate Spoofing Vulnerability 44341;ember 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44340;Cowbell 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44339;RoarAudio 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44338;Hipo 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44337;Oracle Mojarra Encrypted View State Oracle Padding Security Vulnerability 44336;HenPlus JDBC SQL-Shell 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44335;Bristol 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44334;bareFTP 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44333;pyftpdlib Symlink Directory Traversal Vulnerability 44332;OpenFabrics Enterprise Distribution 'openibd' Insecure Temporary File Creation Vulnerability 44331;HP Operations Orchestration CVE-2010-3985 Unspecified Cross Site Scripting Vulnerability 44330;Lighthouse Development Squirrelcart PRO 'index.php' SQL Injection Vulnerability 44329;MultiMedia Jukebox Remote Heap Buffer Overflow Vulnerability 44328;Sleipnir Binary Loading Arbitrary Code Execution Vulnerability 44327;YokkaSoft Multiple Products Executable Loading Arbitrary Code Execution Vulnerability 44326;HP Virtual Connect Enterprise Manager Arbitrary File Download Vulnerability 44325;Microsoft Internet Explorer 'window.onerror' Cross Domain Information Disclosure Vulnerability 44323;Altova DatabaseSpy '.qprj' File Buffer Overflow Vulnerability 44322;pyftpdlib Security Weakness and Multiple Remote Vulnerabilities 44321;EsNews 'msg' Parameter Cross Site Scripting Vulnerability 44320;KerviNet Forum Multiple Security Vulnerabilities 44319;Million Dollar Text Links Insecure Cookie Authentication Bypass Vulnerability 44316;Radvision Scopia 'entry/index.jsp' Cross Site Scripting Vulnerability 44315;KOL Player '.mp3' File Stack Buffer Overflow Vulnerability 44314;Kensei Board Multiple SQL Injection Vulnerabilities 44312;RETIRED: 2FLY Gift Delivery System 'gameid' Parameter SQL Injection Vulnerability 44311;TheGreenBow IPSec VPN Client 'tgbvpn.sys' NULL Pointer Dereference Denial of Service Vulnerability 44310;pyftpdlib 'PASV' Command Information Disclosure Vulnerability 44309;PHP Scripts Now Riddles Cross Site Scripting and SQL Injection Vulnerabilities 44308;PHP Paid 4 Mail Script 'paidbanner.php' Parameter SQL Injection Vulnerability 44307;XZeroScripts XZero Community Classifieds HTML Injection Vulnerability 44306;Multiple PHP Scripts Now Products 'bios.php' Input Validation Vulnerability 44305;Plohni An image gallery Multiple Cross Site Scripting Vulnerabilities 44304;pecio cms 'target' Parameter Cross Site Scripting Vulnerability 44303;PHP Paid 4 Mail Script 'home.php' Remote File Include Vulnerability 44302;RealPage Module Upload ActiveX Control Multiple Vulnerabilities 44301;Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability 44300;Micro CMS 'name' Parameter HTML Injection Vulnerability 44299;Symantec IM Manager Multiple SQL Injection Vulnerabilities 44298;Python FTP server library (pyftpdlib) 'ftpserver.py' File Multiple Security Vulnerabilities 44296;TriceraSoft Swift Ultralite '.m3u' File Stack Buffer Overflow Vulnerability 44295;Multiple Wiccle CMS Applications Multiple Cross Site Scripting Vulnerabilities 44294;XFsection Module For XOOPS Cross Site Scripting Vulnerability 44293;NetBSD Larn 'Games' Group Local Privilege Escalation Vulnerability 44292;Sawmill Multiple Security Vulnerabilities 44291;Adobe Shockwave Player rcsL Chunk EAX Register Memory Corruption Vulnerability 44290;Ultimate Player Remote Stack Buffer Overflow Vulnerability 44289;broid '.mp3' File Remote Buffer Overflow Vulnerability 44288;NetBSD 'SMBIOC_OPENSESSION' IOCTL Local Denial of Service Vulnerability 44287;Microsoft Windows Mobile Overly Long vCard Name Field Denial of Service Vulnerability 44286;TeraPad 'atoklib.dll' DLL Loading Arbitrary Code Execution Vulnerability 44285;Mono ASP.NET Implementation Padding Oracle Information Disclosure Vulnerability 44284;Apsaly Executable Loading Arbitrary Code Execution Vulnerability 44283;Pidgin 'libpurple' Multiple Denial of Service Vulnerabilities 44282;VivaPrograms Infinity Local File Include and SQL Injection Vulnerabilities 44281;Ubuntu Drupal Theme - Brown Directory Traversal Vulnerability 44280;Photodex ProShow Gold '.psh' File Remote Stack Buffer Overflow Vulnerability 44279;Apple Mac OS X Java (CVE-2010-1827) Memory Corruption Vulnerability 44277;Apple Mac OS X Java 'updateSharingD's' Mach RPC Messages Local Command Injection Vulnerability 44276;libsmi 'smiGetNode()' Long OID Remote Buffer Overflow Vulnerability 44275;CBAuthority 'id' Parameter SQL Injection Vulnerability 44274;PHP eMail Manager 'ID' Parameter SQL Injection Vulnerability 44273;UloKI PHP Forum 'search.php' Cross Site Scripting Vulnerability 44272;phpfreeBB Multiple SQL Injection Vulnerabilities 44270;JCE-Tech Affiliate Master Datafeed Parser 'search.php' Cross Site Scripting Vulnerability 44269;JCE-Tech PHP Video Script 'index.php' Cross Site Scripting Vulnerability 44268;SAP BusinessObjects Enterprise Multiple Remote Vulnerabilities 44267;JCE-Tech Auction RSS Content Script 'id' Parameter Multiple Cross Site Scripting Vulnerabilities 44266;JCE-Tech SearchFeed Script 'index.php' Cross Site Scripting Vulnerability 44265;HP Systems Insight Manager Unspecified Remote Privilege Escalation Vulnerability 44264;Atlassian FishEye Multiple Cross Site Scripting Vulnerabilities 44263;HP Systems Insight Manager CVE-2010-3288 Unspecified Cross Site Request Forgery Vulnerability 44262;HP Systems Insight Manager CVE-2010-3289 Unspecified Cross Site Scripting Vulnerability 44261;HP AssetCenter and AssetManager Unspecified Cross Site Scripting Vulnerability 44260;PhreeBooks Multiple Remote Vulnerabilities 44259;DeluxeBB 'xthedateformat' Parameter SQL Injection Vulnerability 44258;4Site CMS 'cat' Parameter SQL Injection Vulnerability 44257;Explzh Executable Loading Arbitrary Code Execution Vulnerability 44255;sNews 'snews.php' Cross Site Scripting and HTML Injection Vulnerabilities 44254;TIBCO ActiveMatrix Products Unspecified Remote Code Execution Vulnerability 44253;Mozilla Firefox and SeaMonkey Gopher Parser Cross Site Scripting Vulnerability 44252;Mozilla Firefox SeaMonkey Thunderbird Modal Calls Cross Domain Information Disclosure Vulnerability 44251;Mozilla Firefox SeaMonkey and Thunderbird 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44250;Mozilla Firefox SeaMonkey and Thunderbird DLL Loading Arbitrary Code Execution Vulnerability 44249;Mozilla Firefox SeaMonkey and Thunderbird 'LookupGetterOrSetter' Memory Corruption Vulnerability 44248;Mozilla Firefox SeaMonkey and Thunderbird 'nsBarProp' Use-After-Free Memory Corruption Vulnerability 44247;Mozilla Firefox SeaMonkey and Thunderbird 'document.write' Memory Corruption Vulnerability 44246;Mozilla Firefox SeaMonkey and Thunderbird CVE-2010-3174 Memory-Corruption Vulnerability 44245;Mozilla Firefox and Thunderbird CVE-2010-3175 Multiple Memory-Corruption Vulnerabilities 44244;Archive Decoder 'explorer.exe' Executable Loading Arbitrary Code Execution Vulnerability 44243;Mozilla Firefox SeaMonkey and Thunderbird CVE-2010-3176 Multiple Memory-Corruption Vulnerabilities 44242;Linux Kernel VIDIOCSMICROCODE IOCTL Local Memory Overwrite Vulnerability 44241;Google Chrome prior to 7.0.517.41 Multiple Security Vulnerabilities 44240;PinME! Pinboard Joomla! Component 'option' Parameter Remote File Include Vulnerability 44239;PAD Site Scripts Multiple Cross Site Scripting and SQL Injection Vulnerabilities 44238;StandAloneArcade 'gamelist.php' Cross Site Scripting Vulnerability 44237;DigiOz Guestbook 'search.php' Cross Site Scripting Vulnerability 44236;Frontis 'source_class' Parameter SQL Injection Vulnerability 44235;S-CMS Multiple Local File Include Vulnerabilities 44234;phpSANE 'save.php' Remote File Include Vulnerability 44233;LinkorCMS 'index.php' Multiple Cross Site Scripting Vulnerabilities 44232;Discuz! Crazy Star SQL Injection Vulnerability 44231;TorrentVolve 'deleteTorrent' Parameter Directory Traversal Vulnerability 44230;Danneo CMS Multiple SQL Injection Vulnerabilities 44229;E-Gold Game Series: Pirates of The Caribbean Multiple SQL Injection Vulnerabilities 44228;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-64 -72 Multiple Vulnerabilities 44227;Best Practical Solutions RT (Request Tracker) ShowConfigTab Security Bypass Vulnerability 44226;QuarkMail 'tf' Parameter Directory Traversal Vulnerability 44225;SkyBlueCanvas 'admin.php' Multiple Cross Site Scripting Vulnerabilities 44224;Teiid LDAP Authentication Security Bypass Vulnerability 44223;Wap-motor 'image' Parameter Directory Traversal Vulnerability 44222;Silurus System 'category.php' SQL Injection Vulnerability 44221;Silurus System 'wcategory.php' SQL Injection Vulnerability 44220;MASS PLAYER File Processing Remote Denial of Service Vulnerability 44219;Linux Kernel Reliable Datagram Sockets (RDS) Protocol Local Privilege Escalation Vulnerability 44218;Splog Multiple SQL Injection Vulnerabilities 44217;Google Chrome Bidi Algorithm Memory Corruption Vulnerability 44216;WebKit CVE-2010-3248 Unspecified Security Vulnerability 44215;Google Chrome SVG Document Remote Denial of Service Vulnerability 44214;FreeType 'ft_var_readpackedpoints()' Buffer Overflow Vulnerability 44213;Open Biller 'username' Field SQL Injection Vulnerability 44212;eCardMAX FormXP 'survey_result.php' Cross Site Scripting Vulnerability 44211;VLC Media Player Mozilla Multimedia Plug-in Remote Code Execution Vulnerability 44210;PDshopPro 'search.asp' Cross Site Scripting Vulnerability 44209;inotify incron Local Privilege Escalation Vulnerability 44208;phpCheckZ 'chart.php' SQL Injection Vulnerability 44207;NfSen Remote Command Execution Vulnerability 44206;WebKit Images Cross Domain Information Disclosure Vulnerability 44205;Cool iPhone Ringtone Maker 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 44204;WebKit CVE-2010-3257 Stale Pointer Denial of Service Vulnerability 44203;Webkit History Feature Address Bar URI Spoofing Vulnerability 44202;Sniggabo CMS 'id' Parameter SQL Injection Vulnerability 44201;WebKit Cast Operation CVE-2010-3114 Memory Corruption Vulnerability 44200;WebKit MIME Type Handling CVE-2010-3116 Memory Corruption Vulnerability 44199;WebKit SVG CVE-2010-3113 Memory Corruption Vulnerability 44198;Phoenix Project Manager DLL Loading Arbitrary Code Execution Vulnerability 44197;TuxGuitar 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 44196;ALPHA Player '.bmp' File Buffer Overflow Vulnerability 44195;Hanso Converter '.ogg' File Buffer Overflow Vulnerability 44194;Free 3GP Video Converter 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability 44193;PowerDVD 'trigger.dll' DLL Loading Arbitrary Code Execution Vulnerability 44192;IBM Informix Dynamic Server 'oninit.exe' Buffer Overflow Vulnerability 44191;Moa Gallery 'gallery_id' Parameter SQL Injection Vulnerability 44190;IBM Informix Dynamic Server DBINFO keyword Remote Stack Buffer Overflow Vulnerability 44189;AVG Antivirus 'hcp://' Protocol Handler Security Bypass Vulnerability 44188;Symantec Norton Antivirus 2011 'hpc://' Protocol Handler Security Bypass Vulnerability 44187;IBM Informix Dynamic Server Integer Overflow Vulnerability 44186;Mobilelib GOLD 'myhtml.php' Directory Traversal Vulnerability 44185;Ed Charkow's Supercharged Linking 'browse.php' SQL Injection Vulnerability 44184;McAfee VirusScan 'hcp://' Protocol Handler Security Bypass Vulnerability 44183;Faslo Player '.m3u' File Stack Buffer Overflow Vulnerability 44182;telepark.wiki Multiple Security Vulnerabilities 44181;Flex Code Generation Unspecified Security Vulnerability 44180;iDevSpot iDevCart 'SEARCH' Parameter Cross Site Scripting Vulnerability 44179;New5starRating 'rating.php' SQL Injection Vulnerability 44178;Sahar Money Manager 'unicows.dll' DLL Loading Arbitrary Code Execution Vulnerability 44177;Holoo Multiple DLL Loading Arbitrary Code Execution Vulnerability 44176;Document Manager Unspecified Security Vulnerability 44174;Cobbler Kickstart Template Remote Privilege Escalation Vulnerability 44173;Kingston DataTraveler USB Flash Drives Access Control Security Bypass Vulnerability 44172;IBM Rational Quality Manager and Test Lab Manager Remote Code Execution Vulnerability 44171;Accounting Pro 2003 Multiple DLL Loading Arbitrary Code Execution Vulnerability 44170;Xilisoft Video Converter Multiple DLL Loading Arbitrary Code Execution Vulnerability 44169;eXV2 CMS Multiple Cross Site Scripting Vulnerabilities 44168;Adobe RoboHelp Server and RoboHelp Cross Site Scripting Vulnerability 44167;Adobe RoboHelp Server and RoboHelp Multiple Cross Site Scripting Vulnerabilities 44166;libguestfs Disk Format Specifier Information Disclosure Vulnerability 44165;AdvertisementManager 'req' Parameter Local and Remote File Include Vulnerabilities 44164;OpenConnect HTTP Status Code Remote Denial of Service Vulnerability 44163;1CLICK DVD Converter Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 44162;PCDJ Karaoki 'saMon2.exe' Executable Loading Arbitrary Code Execution Vulnerability 44161;Audiotool Ease Jukebox 'wmaudsdk.dll' DLL Loading Arbitrary Code Execution Vulnerability 44159;Rocket Software UniData 'unirpcd.exe' Multiple Denial Of Service Vulnerabilities 44158;IBM solidDB Multiple Denial of Service Vulnerabilities 44157;Windows Server 2008 Color Control Panel DLL Loading Arbitrary Code Execution Vulnerability 44156;Blue Coat ProxySG Content Filtering Security Bypass Vulnerability 44155;Kisisel Radyo Script 'id' Parameter SQL Injection Vulnerability 44154;GNU glibc Dynamic Linker '$ORIGIN' Local Privilege Escalation Vulnerability 44152;RETIRED: Wiki Web Help Insecure Cookie Authentication Bypass Vulnerability 44151;ConvexSoft DJ MP3 File Processing Remote Denial of Service Vulnerability 44150;DATAC RealWin HMI Service Multiple Remote Buffer Overflow Vulnerabilities 44149;Moa gallery 'MOA_PATH' Parameter Multiple Remote File Include Vulnerabilities 44148;Moa Gallery '_template_parser.php' Directory Traversal Vulnerability 44147;DJ Legend '.pls' File Remote Buffer Overflow Vulnerability 44146;Zenphoto 'index.php' SQL Injection Vulnerability 44145;Logoshows BBS Administrator Cookie Authentication Bypass Vulnerability 44144;RETIRED: Real Networks RealPlayer SP and RealPlayer Enterprise Multiple Security Vulnerabilities 44143;Roxio CinePlayer 'IAManager.dll' ActiveX Control Remote Heap Buffer Overflow Vulnerability 44142;PHP Easy Shopping Cart 'subitems.php' Cross Site Scripting Vulnerability 44141;httpdx dot Character Remote File Disclosure Vulnerability 44139;AdaptWeb Local File Include and SQL Injection Vulnerabilities 44138;Mundi Mail '_masterlayout.php' Multiple Security Vulnerabilities 44137;Zoki Catalog 'search' Form SQL Injection Vulnerability 44136;PHP Photo Vote 'page' Parameter Cross Site Scripting Vulnerability 44135;Carom3D Buffer Overflow and Denial of Service Vulnerabilities 44134;Evernew Free Joke Script 'change.php' Security Bypass Vulnerability 44133;Campus Virtual-LMS Cross Site Scripting and SQL Injection Vulnerabilities 44132;K2Editor DLL Loading Arbitrary Code Execution Vulnerability 44130;PCDJ Karaoki '.m3u' File Remote Buffer Overflow Vulnerability 44129;MEO Encryption Software 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 44128;STDU Explorer 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 44127;KCFinder Project Arbitrary File Upload Vulnerability 44126;Xlrstats 'index.php' Remote Code Execution Vulnerability 44125;XacRett 'explorer.exe' Executable Loading Arbitrary Code Execution Vulnerability 44124;Ruby on Rails Nested Attributes Security Bypass Vulnerability 44123;Attachmate Reflection for the Web Cross Site Scripting Vulnerability 44121;The Uploader 'download_checker.php' Directory Traversal Vulnerability 44120;Heartlogic HL-SiteManager Unspecified SQL Injection Vulnerability 44119;httpdx 'tolog' Function Multiple Remote Format String Vulnerabilities 44117;JNM Solutions DB Top Sites Multiple Remote Code Injection Vulnerabilities 44116;SBD Directory Software 'logindialogue.php' Cross Site Scripting Vulnerability 44115;oBlog 'index.php' Cross Site Scripting Vulnerability 44114;JNM Solutions DB Top Sites Multiple Local File Include Vulnerabilities 44113;Red Hat Enterprise MRG Messaging Multiple Denial of Service Vulnerabilities 44112;glibc '__fortify_fail()' Function Local Information Disclosure Vulnerability 44111;OpenConnect 'webvpn' Cookie Debugging Output Information Disclosure Vulnerability 44110;Resell Scripts Data/File Upload and Management Arbitrary File Upload Vulnerability 44108;Cisco AnyConnect VPN Trial Client Insecure Temporary File Creation Vulnerability 44107;OpenConnect DTLS Cipher Option Remote Denial Of Service Vulnerability 44106;Ardour 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability 44104;Pentasoft Avactis Shopping Cart 'User-Agent' SQL Injection Vulnerability 44103;TWiki Multiple Cross Site Scripting Vulnerabilities 44102;NETGEAR CG3100D Remote Security Bypass and Privilege Escalation Vulnerabilities 44101;Fujitsu Accela BizSearch Unspecified Phishing Vulnerability 44100;Ease Jukebox '.skn' Skin File Processing Remote Denial of Service Vulnerability 44099;Multiple HP ProCurve Products Unspecified Remote Privilege Escalation Vulnerability 44098;HP Systems Insight Manager Arbitrary File Download Vulnerability 44097;Gekko Manager FTP Client 'LIST' Command Remote Buffer Overflow Vulnerability 44095;Exponent CMS Multiple Input Validation Vulnerabilities 44094;Winamp 5.581 and Prior Multiple Buffer Overflow Vulnerabilities 44093;FileStream ConcordFTP Filename Remote Stack Buffer Overflow Vulnerability 44092;Fastream NetFile Filename Remote Buffer Overflow Vulnerability 44091;FTPGetter 'PWD' Response Remote Stack Buffer Overflow Vulnerability 44090;Shuttle FTP Suite Filename Remote Buffer Overflow Vulnerability 44089;LeapFTP Filename Remote Stack Buffer Overflow Vulnerability 44088;Electrasoft 32Bit FTP Client 'LIST' Command Remote Buffer Overflow Vulnerability 44087;Ken FTP Remote Buffer Overflow Vulnerability 44086;curl 'Content-Disposition' HTTP Header Arbitrary File Overwrite Vulnerability 44085;TransLucid Multiple Cross Site Scripting and HTML Injection Vulnerabilities 44084;FTPShell Client 'PWD' Command Remote Buffer Overflow Vulnerability 44083;FTPPad 'LIST' Command Remote Buffer Overflow Vulnerability 44082;PSFTP Filename Remote Buffer Overflow Vulnerability 44081;Seagull FTP 'LIST' Response Remote Buffer Overflow Vulnerability 44080;AASync 'LIST' Command Remote Buffer Overflow Vulnerability 44079;Odin Secure FTP Expert 'LIST' Command Remote Stack Buffer Overflow Vulnerability 44078;Ettercap GTK Insecure Temporary File Creation and Format String Vulnerabilities 44077;CursorArts Filewrangler 'LIST' Response Remote Buffer Overflow Vulnerability 44076;AnyConnect Filename Directory Traversal Vulnerability 44074;Zip Store Chat 'index.asp' Multiple SQL Injection Vulnerabilities 44073;Robo-FTP Directory Traversal Vulnerability 44072;Fresh FTP Filename Directory Traversal Vulnerability 44071;RETIRED: Joomla! 'com_uhp' Component Parameter Remote File Include Vulnerability 44070;CrossFTP Pro Directory Traversal Vulnerability 44069;PluXml Multiple Cross Site Scripting and HTML Injection Vulnerabilities 44068;Apache::AuthenHook Local Information Disclosure Vulnerability 44067;Linux Kernel 915 GEM IOCTL Local Memory Overwrite Vulnerability 44066;Ronny CMS Multiple HTML Injection Vulnerabilities 44065;RETIRED: Joomla! 'com_smf' Component Remote File Include Vulnerability 44064;Oracle Sun Convergence CVE-2010-2414 Remote Security Vulnerability 44063;RETIRED: Joomla! 'com_reporter' Component Remote File Include Vulnerability 44060;RETIRED: Joomla! 'com_admin' Component Remote File Include Vulnerability 44059;Nuance PDF Reader 'pdfcore8.dll' Remote Stack Buffer Overflow Vulnerability 44058;Mambo 'com_madeira' Component Remote File Include Vulnerability 44057;RETIRED: Mambo 'com_a6mambohelpdesk' Component Remote File Include Vulnerability 44056;BlackBerry Attachment Service PDF Distiller Remote Buffer Overflow Vulnerability 44055;SAP BusinessObjects 'Axis2' Component Default Password Security Bypass Vulnerability 44054;Torrent DVD Creator 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability 44053; Joomla! 'com_jstore' Component 'controller' Parameter Local File Include Vulnerability 44052;Notepad++ 'libtidy.dll' DLL Loading Arbitrary Code Execution Vulnerability 44051;e2eSoft VCam DLL Loading Arbitrary Code Execution Vulnerability 44050;Collabtive Cross Site Scripting and HTML Injection Vulnerabilities 44049;Oracle Siebel Core CVE-2010-2406 Remote Siebel Core - Highly Interactive Client Vulnerabilities 44047;Oracle VM CVE-2010-3585 Remote Code Execution Vulnerability 44046;Oracle Explorer CVE-2010-3506 Local Vulnerability 44045;Oracle Siebel Suite CVE-2010-3502 Remote Siebel Core Vulnerability 44044;Oracle VM CVE-2010-3583 Remote Command Execution Vulnerability 44043;Oracle VM CVE-2010-3584 'ovs-agent' Local Privilege Escalation Vulnerability 44042;Oracle Solaris CVE-2010-3513 Device Drivers Local Vulnerability 44041;Oracle Sun Solaris CVE-2010-3542 Local USB Vulnerability 44040;Oracle Java SE and Java for Business CVE-2010-3550 Remote Java Web Start Vulnerability 44039;Oracle Siebel Suite CVE-2010-3500 Remote Siebel Core - Highly Interactive Client Vulnerability 44038;Oracle Java SE and Java for Business CVE-2010-3555 Remote ActiveX Plug-in Vulnerability 44037;RETIRED: Oracle PeopleSoft Enterprise FSCM CVE-2010-3524 Remote Vulnerability 44036;Oracle Solaris CVE-2010-3508 Local Vulnerability 44035;Oracle Java SE and Java for Business CVE-2010-3553 Remote Swing Vulnerability 44034;Oracle Oracle iPlanet Web Server (Sun Java System Web Server) CVE-2010-3512 Remote Vulnerability 44033;Oracle Siebel Suite CVE-2010-2405 Remote Siebel Core - Highly Interactive Client Vulnerability 44032;Oracle Java SE and Java for Business CVE-2010-3541 Remote Networking Vulnerability 44031;Oracle VM CVE-2010-3582 Remote OracleVM Vulnerability 44030;Oracle Java SE and Java for Business CVE-2010-3572 Remote Sound Vulnerability 44029;Oracle Solaris CVE-2010-3511 Local Vulnerability 44028;Oracle Java SE and Java for Business CVE-2010-3573 Same Origin Bypass Vulnerability 44027;Oracle Java SE and Java for Business CVE-2010-3549 HTTP Response Splitting Vulnerability 44026;Oracle Java SE and Java for Business CVE-2010-3559 HeadspaceSoundbank.nGetName Vulnerability 44025;Oracle Sun Solaris CVE-2010-3540 Local ZFS Vulnerability 44024;Oracle Java SE and Java for Business CVE-2010-3560 Remote Networking Vulnerability 44023;Oracle Java SE and Java for Business CVE-2010-3552 Remote New Java Plug-in Vulnerability 44022;Oracle Solaris CVE-2010-3576 Local Vulnerability 44021;Oracle Java SE and Java for Business CVE-2010-3558 Remote Java Web Start Vulnerability 44020;Oracle Java SE and Java for Business CVE-2010-3570 Remote Deployment Toolkit Vulnerability 44019;Oracle CVE-2010-3534 Local Primavera P6 Enterprise Project Portfolio Management 44018;Oracle PeopleSoft Enterprise FSCM CVE-2010-3526 Remote PeopleSoft Enterprise SCM - PO Vulnerability 44017;Oracle Java SE and Java for Business CVE-2010-3548 Remote JNDI Vulnerability 44016;Oracle Java SE and Java for Business 'defaultReadObject' Remote Code Execution Vulnerability 44015;Oracle Sun Solaris CVE-2010-3516 Local InfiniBand Vulnerability 44014;Oracle Java SE and Java for Business CVE-2010-3557 Remote Swing Vulnerability 44013;Oracle Java SE and Java for Business CVE-2010-3561 Remote CORBA Vulnerability 44012;Oracle Java SE and Java for Business CVE-2010-3568 Remote Java Runtime Environment Vulnerability 44011;Oracle Java SE and Java for Business CVE-2010-3574 Remote Networking Vulnerability 44010;Oracle PeopleSoft CVE-2010-3522 Remote PeopleSoft Enterprise PeopleTools Vulnerability 44009;Oracle Java SE and Java for Business CVE-2010-3551 Remote Networking Vulnerability 44007;Oracle PeopleSoft CVE-2010-3519 Remote PeopleSoft Enterprise PeopleTools Vulnerability 44006;Oracle E-Business Suite CVE-2010-3504 Remote Oracle Applications Technology Stack Vulnerability 44005;Oracle PeopleSoft CVE-2010-3528 Remote PeopleSoft Enterprise CRM - Common Components Vulnerability 44004;Oracle iPlanet Web Server CVE-2010-3514 Remote Security Vulnerability 44003;Oracle PeopleSoft Enterprise CVE-2010-3525 FMS, SCM, EPM, CRM, Campus Solutions Remote Vulnerability 44001;Oracle E-Business Suite CVE-2010-2388 Remote Oracle Applications Manager Vulnerability 44000;Oracle Solaris CVE-2010-3515 Local Vulnerability 43999;Oracle Java SE and Java for Business CVE-2010-3563 BasicServiceImpl Vulnerability 43998;RETIRED: Oracle PeopleSoft Enterprise FMS CVE-2010-3537 Remote FMS - AM Vulnerability 43997;Oracle PeopleSoft Enterprise SCM CVE-2010-3536 Remote PeopleSoft Enterprise SCM Vulnerability 43996;Oracle Directory Server Enterprise Edition CVE-2010-3535 Local Vulnerability 43995;Oracle Fusion Middleware CVE-2010-3501 Remote OID Vulnerability 43994;Oracle Java SE and Java for Business CVE-2010-3554 Remote CORBA Vulnerability 43993;Oracle PeopleSoft CVE-2010-3521 Remote PeopleSoft Enterprise HCM ePay Vulnerability 43992;Oracle Java SE and Java for Business CVE-2010-3567 Remote 2D Vulnerability 43991;Oracle Solaris CVE-2010-3580 Local Solaris Vulnerability 43990;Oracle E-Business Suite CVE-2010-2418 Remote Oracle Territory Management Vulnerability 43989;Oracle PeopleSoft CVE-2010-3518 Remote PeopleSoft Enterprise HCM GP - Japan Vulnerability 43988;Oracle Java SE and Java for Business CVE-2010-3566 ICC Profile Vulnerability 43987;Oracle PeopleSoft Enterprise PeopleTools CVE-2010-3523 Remote Vulnerability 43986;Oracle Agile PLM CVE-2010-2417 Remote Agile PLM Vulnerability 43985;Oracle Java SE and Java for Business CVE-2010-3565 JPEGImageWriter.writeImage Vulnerability 43984;Oracle iPlanet Web Server CVE-2010-3545 Administration Remote Vulnerability 43983;Oracle Sun OpenSolaris CVE-2010-3517 'Kernel/X86' Local Vulnerability 43982;Oracle PeopleSoft Enterprise FMS CVE-2010-3527 Remote FMS - AM Vulnerability 43981;Oracle PeopleSoft FMS CVE-2010-3547 Remote PeopleSoft ESA - EX Vulnerability 43980;Oracle E-Business Suite CVE-2010-2416 Remote Oracle E-Business Intelligence Vulnerability 43979;Oracle Java SE and Java for Business CVE-2010-3562 Remote 2D Vulnerability 43978;Oracle PeopleSoft CVE-2010-3520 Remote PeopleSoft Enterprise HCM - GP France Vulnerability 43977;Oracle iPlanet Web Server CVE-2010-3544 Administration Remote Vulnerability 43976;Oracle PeopleSoft Enterprise CVE-2010-3531 Remote PeopleSoft Enterprise FMS ESA - RM Vulnerability 43975;Oracle PeopleSoft Enterprise SCM OM and CRM Order Capture CVE-2010-3533 Remote Vulnerability 43974;Oracle PeopleSoft CVE-2010-3530 Remote PeopleSoft Enterprise HCM - HR Vulnerability 43973;Oracle PeopleSoft Enterprise SCM CVE-2010-3524 Remote Strategic Sourcing Vulnerability 43972;Oracle Solaris CVE-2010-3503 'su' Local NULL Pointer Vulnerability 43971;Oracle Java SE and Java for Business CVE-2010-3556 Remote 2D Vulnerability 43970;Oracle Database CVE-2010-2407 Remote XDK Vulnerability 43969;Oracle E-Business Suite Oracle iRecruitment HTML Injection Vulnerability 43968;Oracle Sun Convergence CVE-2010-3579 Webmail Remote Security Vulnerability 43967;Oracle Sun Java System Identity Manager CVE-2010-3546 Unspecified Remote Vulnerability 43966;Oracle PeopleSoft Enterprise CRM CVE-2010-3532 Remote Order Capture Vulnerability 43965;Oracle Java SE and Java for Business CVE-2010-3571 ICC Profile Vulnerability 43964;Oracle Fusion Middleware CVE-2010-2389 Local Perl Vulnerability 43963;Oracle Communications Messaging Server CVE-2010-3564 Webmail Remote Vulnerability 43962;Oracle Fusion Middleware CVE-2010-2413 BI Publisher HTTP Response Splitting Vulnerability 43961;Oracle Database CVE-2010-2391 Remote Core RDBMS Vulnerability 43960;RETIRED: Oracle PeopleSoft Enterprise FMS CVE-2010-3527 Remote Vulnerability 43959;Oracle PeopleSoft Enterprise FMS CVE-2010-3538 Remote FMS - GL Vulnerability 43958;Oracle Database CVE-2010-2411 Remote Job Queue Vulnerability 43956;Oracle Database Server Remote Change Data Capture SQL Injection Vulnerability 43954;Oracle Fusion Middleware CVE-2010-3581 BPEL Console Cross Site Scripting Vulnerability 43953;Oracle PeopleSoft Enterprise and JD Edwards CVE-2010-3539 Remote Vulnerability 43952;Oracle E-Business Suite 'OA.jsp' Oracle iRecruitment URL Redirection Vulnerability 43951;Oracle Fusion Middleware CVE-2010-2410 Remote Cabo/UIX Vulnerability 43950;Oracle Open Solaris CVE-2010-3577 Kernel/CIFS Remote Vulnerability 43949;Oracle PeopleSoft Enterprise FMS CVE-2010-3529 Remote FMS - Cash Management Vulnerability 43948;Oracle Fusion Middleware CVE-2010-2395 Remote Cabo/UIX Vulnerability 43947;Oracle Oracle Communications Messaging Server CVE-2010-3575 Remote Vulnerability 43946;Oracle Fusion Middleware CVE-2010-2409 Remote Cabo/UIX Vulnerability 43945;Oracle Enterprise Manager Grid Control CVE-2010-2390 Remote EM Console Vulnerability 43944;Oracle PeopleSoft Enterprise FMS CVE-2010-3537 Remote FMS - AM Vulnerability 43943;Oracle Solaris CVE-2010-3507 Local Vulnerability 43942;Oracle OpenSolaris CVE-2010-3578 Depot Server Remote Vulnerability 43941;Oracle Fusion Middleware CVE-2010-2396 Remote Forms Vulnerability 43940;Oracle Database Server CVE-2010-2412 Remote OLAP Vulnerability 43935;Oracle Database Server CVE-2010-2419 Java SecurityManager Vulnerability 43933;Oracle Solaris CVE-2010-3509 'rpc.cmsd' Remote Buffer Overflow Vulnerability 43932;Ghostscript 'gs_type2_interpret()' Function NULL Pointer Dereference Denial of Service Vulnerability 43931;Oracle WebLogic Server Node Manager UNC Path Remote Security Vulnerability 43930;Impleo Music Collection Cross Site Scripting and SQL-injection Vulnerabilities 43929;SAP Crystal Reports Multiple Remote Buffer Overflow Vulnerabilities 43928;Apple iOS for iPhone/iPad/iPod touch Local Privilege Escalation Vulnerability 43927;phpCollegeExchange 'itemnr' Parameter SQL Injection Vulnerability 43926;PHP 'php_filter_validate_email()' Function Denial of Service Vulnerability 43925;DiskPulse Server 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 43924;ZuituGo 'coupon.php' SQL Injection Vulnerability 43923;Retired: Wireshark ASN.1 BER Dissector Denial of Service Vulnerability 43922;Lhasa 'explorer.exe' Executable Loading Arbitrary Code Execution Vulnerability 43921;Lhaplus '7-ZIP32.DLL' DLL Loading Arbitrary Code Execution Vulnerability 43920;Opera Web Browser Prior to 10.63 Multiple Security Vulnerabilities 43919;DiskPulse Server 'GetServerInfo' Buffer Overflow Remote Code Execution Vulnerability 43918;Parallels Small Business Panel Cross Site Scripting Vulnerabilities 43917;gnome-subtitles 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability 43916;Zope Object Database ZEO Server 'StorageServer.py' Denial Of Service Vulnerability 43915;Joomla! and Mambo 'com_trade' Component 'PID' Parameter Cross Site Scripting Vulnerability 43914;Microsoft Visio 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability 43913;NetStumbler 'mfc71esn.dll' DLL Loading Arbitrary Code Execution Vulnerability 43912;IsoBuster 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability 43911;Adobe Dreamweaver CS4 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability 43910;Backbone Technology Expression Cross Site Scripting Vulnerabilities 43909;Joomla! 'com_pollx' Component 'Itemid' Parameter Local File Include Vulnerability 43908;BaconMap Local File Include and SQL Injection Vulnerabilities 43907;PHPYun Multiple SQL Injection Vulnerabilities 43906;Chipmunk Pwngame Multiple SQL Injection Vulnerabilities 43905;OrangeHRM 'uri' Parameter Local File Include Vulnerability 43904;SyncBreeze Login Buffer Overflow Remote Code Execution Vulnerability 43903;VideoDB Local File Include and SQL Injection Vulnerabilities 43902;Joomla! JS Calendar Component SQL Injection and Multiple Cross Site Scripting Vulnerabilities 43901;MG User-Fotoalbum 'album_id' Parameter SQL Injection Vulnerability 43900;Site2Nite Auto e-Manager 'detail.asp' SQL Injection Vulnerability 43897;FaqForge SQL Injection and Cross Site Scripting Vulnerabilities 43896;IBM Tivoli Provisioning Manager TCP to ODBC Gateway Component SQL Injection Vulnerability 43895;WebChess Multiple SQL Injection and Cross Site Scripting Vulnerabilities 43894;Joomla! Multiple Entities Multiple Cross-Site Scripting Vulnerabilities 43893;Elvin BTS Multiple Input Validation Vulnerabilities 43892;Primate Applications SymSchoolmate Multiple SQL Injection and Cross Site Scripting Vulnerabilities 43891;activeCollab CVE-2009-2041 Unspecified Cross Site Scripting Vulnerability 43888;Recipe Script 'First Name' HTML Injection 43886;Truworth Flex Timesheet Login Multiple SQL Injection Vulnerabilities 43885;MIDAS Insecure Cookie Authentication Bypass Vulnerability 43884;phpFK - PHP Forum Script ohne MySQL 'page_bottom.php' Local File Include Vulnerability 43883;Xcftools 'flattenIncrementally()' Function Remote Stack Buffer Overflow Vulnerability 43882;XOOPS MANIAC PukiWikiMod Unspecified Cross Site Scripting Vulnerability 43881;GameConnect SourceBans Security Bypass Vulnerability 43880;WebNMS Framework 'ReportViewAction.do' Cross Site Scripting Vulnerability 43879;NBBC '[img]' BBCode Tag HTML Injection Vulnerability 43878;Gravy Media Photo Host 'forcedownload.php' Local File Disclosure Vulnerability 43875;IBM WebSphere Application Server Unspecified Cross Site Request Forgery Vulnerability 43874;IBM WebSphere Application Server for z/OS Multiple Unspecified Cross Site Scripting Vulnerabilities 43873;Joomla Community Builder Enhenced Local File Include and Arbitrary File Upload Vulnerabilities 43872;OPEN IT OverLook 'title.php' Cross Site Scripting Vulnerability 43871;Curverider Elgg Templates HTML Injection Vulnerability 43870;Red Hat MRG Messaging Persistent Message Denial of Service Vulnerability 43869;Rhino Software FTP Voyager Directory Traversal Vulnerability 43866;Mozilla Firefox Memory Cache Password Information Disclosure Vulnerability 43865;Lantern CMS '11-login.asp' Cross Site Scripting Vulnerability 43864;xWeblog 'tarih' Parameter SQL Injection Vulnerability 43863;Dupehunter Professional 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability 43862;Apache QPID SSL Connection Denial of Service Vulnerability 43861;Joomla! 'com_lurm' Component Remote File Include Vulnerability 43860;Microsoft Windows Local Procedure Call (LPC) Local Privilege Escalation Vulnerability 43859;Feindura File Manager Arbitrary File Upload Vulnerability 43858;xWeblog 'makale_id' Parameter SQL Injection Vulnerability 43857;InstallShield 2009 Premier 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite Vulnerability 43856;RETIRED: Oracle Java SE and Java For Business October 2010 Advance Notification 43855;TekBase All-in-One 'y' Parameter SQL Injection Vulnerability 43854;Fretsweb Multiple SQL Injection Vulnerabilities 43853;PC4arb pc4uploader 'file' Parameter Local File Disclosure Vulnerability 43852;SureThing CD/DVD Labeler Playlist Parsing Remote Buffer Overflow Vulnerability 43851;Trend Micro Client/Server Security Agent Unspecified Local Denial Of Service Vulnerability 43850;URD Unspecified Cross Site Scripting Vulnerability 43849;USOLVED NEWsolved Multiple SQL Injection Vulnerabilities 43848;RETIRED: Oracle October 2010 Critical Patch Update Multiple Vulnerabilities 43847;Tree BBS Unspecified Cross Site Scripting Vulnerability 43846;DataCheck Solutions V-SpacePal 'login.asp' SQL Injection Vulnerability 43845;XPDF 'Gfx::getPos()' (CVE-2010-3702) Unitialized Pointer Dereference Vulnerability 43844;AlumniServer Multiple SQL Injection Vulnerabilities 43843;phpCollegeExchange Multiple Security Vulnerabilities 43842;DataCheck Solutions LinkPal 'page' Parameter Multiple Cross Site Scripting Vulnerabilities 43841;Xpdf 'FoFiType1::parse()' Array Indexing Error Vulnerability 43840;ToR PHP-I-BOARD Unspecified Cross Site Scripting and Directory Traversal Vulnerabilities 43839;Clicknet CMS 'side' Parameter Directory Traversal Vulnerability 43837;Mantis 'summary_api.php' HTML Injection Vulnerability 43836;Bopup Communication Server Stack-Based Buffer Overflow Vulnerability 43835;MyFusion (MyF) 'last_seen_users_panel.php' Local File Include Vulnerability 43834;IBM DB2 prior to 9.5 Fix Pack 6a Multiple Security Vulnerabilities 43833;TFM MMPlayer '.m3u' Remote Stack Buffer Overflow Vulnerability 43832;Virtue Online Test Generator Multiple Security Vulnerabilities 43831;RETIRED: Microsoft October 2010 Advance Notification Multiple Vulnerabilities 43830;Visual Synapse HTTP Server Directory Directory Traversal Vulnerability 43829;Linux Kernel FBIOGET_VBLANK shmctl 'ipc/shm.c' Information Disclosure Vulnerability 43828;Linux Kernel 'ipc/compat.c' Information Disclosure Vulnerability 43827;TangoCMS 'Html::textarea()' Cross Site Scripting Vulnerability 43825;Mega File Manager Local File Include and SQL Injection Vulnerabilities 43824;Datacheck Solutions SitePal Cross Site Scripting and SQL Injection Vulnerabilities 43823;Traidnt Messages Library Multiple Security Vulnerabilities 43821;Joomla Club Manager Component 'cm_id' Parameter SQL Injection Vulnerability 43820;Joomla! Boy Scout Advancement 'controller' Parameter Local File Include Vulnerability 43819;GNU libc glob(3) 'GLOB_LIMIT' Remote Denial of Service Vulnerability 43818;Microsoft Windows Failover Clustering File Permissions Security Bypass Vulnerability 43817;Linux Kernel 'VIAFB_GET_INFO' IOCTL Information Disclosure Vulnerability 43816;Linux Kernel TIOCGICOUNT 'drivers/char/nozomi.c' Information Disclosure Vulnerability 43815;Linux Kernel FBIOGET_VBLANK 'drivers/media/video/ivtv/ivtvfb.c' Information Disclosure Vulnerability 43814;PunBB Affiliation module 'affiliates.php' Multiple SQL Injection Vulnerabilities 43813;Drupal Views Bulk Operations Security Bypass Vulnerability 43811;HT-MP3Player '.ht3' File Remote Buffer Overflow Vulnerability 43810;Linux Kernel FBIOGET_VBLANK 'drivers/video/sis/sis_main.c' Information Disclosure Vulnerability 43809;Linux Kernel 'ipc/sem.c' Information Disclosure Vulnerability 43808;Linux Kernel 'SNDRV_HDSP_IOCTL_GET_CONFIG' IOCTL Information Disclosure Vulnerability 43806;Linux Kernel TIOCGICOUNT 'serial_core.c' Information Disclosure Vulnerability 43805;DM FileManager 'album.php' Remote File Include Vulnerability 43804;DM FileManager 'dm-albums.php' Local File Disclosure Vulnerability 43803;Linux Kernel TIOCGICOUNT 'usb/serial/mos*.c' Information Disclosure Vulnerability 43802;PunBB Vote For Us module 'index.php' Multiple SQL Injection Vulnerabilities 43801;SCMPX '.m3u' File Remote Heap Buffer Overflow Vulnerability 43799;phpMyBlockchecker Insecure Cookie Authentication Bypass Vulnerability 43798;CWGuestBook Module for MD-Pro 'rid' Parameter SQL Injection Vulnerability 43797;Maarch LetterBox Multiple Security Bypass Vulnerabilities 43795;RSA Authentication Client SENSITIVE and NON-EXTRACTABLE Objects Information Disclosure Vulnerability 43793;PEamp '.m3u' File Remote Stack Buffer Overflow Vulnerability 43792;Jax FormMailer 'formmailer.admin.inc.php' Remote File Include Vulnerability 43790;DeDeCMS 'uploads_edit.php' Arbitrary File Upload Vulnerability 43789;PHP-Sugar 'index.php' Directory Traversal Vulnerability 43788;Armassa ARD-9808 Information Disclosure and Buffer Overflow Vulnerabilities 43787;Linux Kernel ALSA 'sound/core/control.c' Local Integer Overflow Vulnerability 43786;TYPO3 Core TYPO3-SA-2010-020 Multiple Security Vulnerabilities 43785;Foxit Reader and Phantom Title Parsing Remote Stack Buffer Overflow Vulnerability 43784;Microsoft Word Record Value Parsing (CVE-2010-3221) Remote Code Execution Vulnerability 43783;Microsoft Word (CVE-2010-3220) Remote Code Execution Vulnerability 43782;Microsoft Word Index Value Parsing (CVE-2010-3219) Remote Code Execution Vulnerability 43781;Microsoft .NET Framework JIT Compiler Optimization Remote Code Execution Vulnerability 43780;Microsoft Windows SChannel TLSv1 Remote Denial of Service Vulnerability 43779;Microsoft Windows OpenType Font (OTF) Format Driver CVE-2010-2741 Privilege Escalation Vulnerability 43778;Microsoft Windows OpenType Font (OTF) Format Driver CVE-2010-2740 Privilege Escalation Vulnerability 43777;Microsoft Windows Remote Procedure Call Subsystem Local Privilege Escalation Vulnerability 43776;Windows Media Player Network Sharing Service RTSP Use After Free Remote Code Execution Vulnerability 43775;Microsoft Windows Embedded OpenType Font Engine Integer Overflow Remote Code Execution Vulnerability 43774;Microsoft Windows Kernel 'Win32k.sys' Keyboard Layout Local Privilege Escalation Vulnerability 43773;Microsoft Windows Kernel 'Win32k.sys' Window Class Local Privilege Escalation Vulnerability 43772;Microsoft Windows Media Player CVE-2010-2745 Remote Code Execution Vulnerability 43771;Microsoft Word Malformed Record Value (CVE-2010-3218) Remote Code Execution Vulnerability 43770;Microsoft Word (CVE-2010-3217) Remote Code Execution Vulnerability 43769;Microsoft Word Bookmark Handling (CVE-2010-3216) Remote Code Execution Vulnerability 43767;Microsoft Word Return Value Handling (CVE-2010-3215) Remote Code Execution Vulnerability 43766;Microsoft Word Index Value Handling (CVE-2010-2750) Remote Code Execution Vulnerability 43765;Microsoft Word (CVE-2010-2748) Remote Code Execution Vulnerability 43764;Huawei D100 Security Bypass and Information Disclosure Vulnerabilities 43763;Clear Content 'url' Parameter Multiple Local File Include Vulnerabilities 43762;ProSMDR 'txtUser' parameter SQL Injection Vulnerability 43761;Symbian S60 'euser.dll' Memory Corruption Vulnerability 43760;Microsoft Word (CVE-2010-3214) Remote Code Execution Vulnerability 43757;Iomega StorCenter Pro Session Identifiers Security Bypass Vulnerability 43756;MIT Kerberos KDC 'kdc_authdata.c' NULL Pointer Denial Of Service Vulnerability 43755;Photo DVD Maker '.pdm' File Remote Buffer Overflow Vulnerability 43754;Microsoft Word Uninitialized Pointer (CVE-2010-2747) Remote Code Execution Vulnerability 43753;Rentventory 'index.php' SQL Injection Vulnerability 43752;Socks Server 5 Unspecified Security Vulnerability 43751;Traidnt Messages Library 'cat.php' SQL Injection Vulnerability 43750;PatPlayer '.m3u' File Heap Buffer Overflow Vulnerability 43749;SquirrelMail Virtual Keyboard Plugin 'vkeyboard.php' Cross Site Scripting Vulnerability 43748;KerviNet Forum Multiple SQL Injection Vulnerabilities 43747;PostgreSQL PL/Perl and PL/Tcl Local Privilege Escalation Vulnerability 43746;Adobe Acrobat and Reader Thumbnails Use-After-Free Remote Code Execution Vulnerability 43745;almnzm 'customer' Parameter SQL Injection Vulnerability 43744;Adobe Acrobat and Reader CVE-2010-3657 Denial of Service Vulnerability 43743;Elxis SQL Injection and Cross Site Scripting Vulnerabilities 43742;ForumPal 'login.asp' SQL Injection Vulnerability 43741;Adobe Acrobat and Reader CVE-2010-3656 Denial of Service Vulnerability 43740;Adobe Acrobat and Reader for Linux CVE-2010-2887 Multiple Privilege Escalation Vulnerabilities 43739;Adobe Acrobat and Reader CVE-2010-2888 Multiple Remote Code Execution Vulnerabilities 43738;Adobe Acrobat and Reader CVE-2010-3658 Remote Memory Corruption Vulnerability 43737;Adobe Acrobat and Reader NULL Pointer Dereference Denial of Service Vulnerability 43736;Adobe Acrobat and Reader for Mac CVE-2010-3624 Remote Code Execution Vulnerability 43735;Adobe Acrobat and Reader CVE-2010-3632 Remote Memory Corruption Vulnerability 43734;Adobe Acrobat and Reader CVE-2010-3628 Remote Memory Corruption Vulnerability 43733;Adobe Acrobat and Reader CVE-2010-3631 Array Indexing Remote Code Execution Vulnerability 43732;Adobe Acrobat and Reader CVE-2010-3629 Remote Code Execution Vulnerability 43731;Adobe Acrobat and Reader CVE-2010-3623 Remote Memory Corruption Vulnerability 43730;Adobe Acrobat and Reader CVE-2010-3625 Remote Code Execution Vulnerability 43729;Adobe Acrobat and Reader 'ACE.dll' ICC Streams Remote Memory Corruption Vulnerability 43728;LFTP 'Content-Disposition' HTTP Header Arbitrary File Overwrite Vulnerability 43727;Adobe Acrobat and Reader CVE-2010-3626 Font Parsing Remote Code Execution Vulnerability 43726;Adobe Acrobat and Reader ICC Parsing Remote Memory Corruption Vulnerability 43725;Adobe Acrobat and Reader CVE-2010-3620 Remote Code Execution Vulnerability 43724;Adobe Acrobat and Reader CVE-2010-3619 Remote Memory Corruption Vulnerability 43723;Adobe Acrobat and Reader CVE-2010-2889 Font Parsing Remote Code Execution Vulnerability 43722;Adobe Acrobat and Reader CVE-2010-2890 Remote Memory Corruption Vulnerability 43721;Docebo 'description' Parameter Cross Site Scripting Vulnerability 43720;Ebay Clone Cross Site Scripting and SQL Injection Vulnerabilities 43719;CAG's Simple CMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities 43718;AD-EDIT2 Multiple Cross Site Scripting Vulnerabilities 43717;Microsoft Windows Common Control Library Remote Heap Buffer Overflow Vulnerability 43713;Uebimiau Webmail 'stage' Parameter Local File Include Vulnerability 43712;Aspekt Ratio CMS 'nodeId' Parameter SQL Injection Vulnerability 43711;Linea21 'search' Parameter Cross Site Scripting Vulnerability 43710;Tausch Ticket Script Multiple SQL Injection Vulnerabilities 43709;Microsoft Internet Explorer Cross Domain CVE-2010-3330 Information Disclosure Vulnerability 43708;DNET Live-Stats 'team.rc5-72.php' Local File Include Vulnerability 43707;Microsoft Internet Explorer Uninitialized Memory CVE-2010-3331 Remote Code Execution Vulnerability 43706;Microsoft Internet Explorer Uninitialized Memory Word Document Remote Code Execution Vulnerability 43705;Microsoft Internet Explorer Uninitialized Memory CVE-2010-3328 Remote Code Execution Vulnerability 43704;Microsoft Internet Explorer Anchor Element Information Disclosure Vulnerability 43703;Microsoft Internet Explorer 'toStaticHTML' HTML Sanitizing Information Disclosure Vulnerability 43702;Rapidsendit Clone Script 'admin.php' Insecure Cookie Authentication Bypass Vulnerability 43701;Linux Kernel SCTP HMAC Handling Memory Corruption Vulnerability 43700;FreeType Rendering Engine Position Value Heap Buffer Overflow Vulnerability 43699;JNM Solutions DB Top Sites 'vote.php' Cross Site Scripting Vulnerability 43698;SmarterMail Multiple HTML Injection Vulnerabilities 43697;JNM Guestbook 'index.php' Cross Site Scripting Vulnerability 43696;Microsoft Internet Explorer Uninitialized Memory CVE-2010-3326 Remote Code Execution Vulnerability 43695;Microsoft Internet Explorer Auto-Complete Information Disclosure Vulnerability 43694;activeCollab Security Bypass Vulnerability 43693;StatsCode Multiple Cross Site Scripting Vulnerabilities 43692;Rentventory 'index.php' Multiple Cross Site Scripting Vulnerabilities 43691;FAQMasterFlex 'faq.php' SQL Injection Vulnerability 43690;Dovecot Access Control List (ACL) Multiple Remote Vulnerabilities 43689;Online Guestbook Pro 'ogp_show.php' Cross Site Scripting Vulnerability 43688;Marcelo Costa FileServer Directory Traversal Vulnerability 43685;Research In Motion BlackBerry Device Software Cross Domain Information Disclosure Vulnerability 43684;Linux Kernel 'set_ftrace_filter' File Local Denial Of Service Vulnerability 43683;Hanso Player '.m3u' File Remote Buffer Overflow Vulnerability 43682;DigiDNA FileApp FTP Remote Denial Of Service Vulnerability 43681;Hastymail2 'htmLawed.php' HTML Injection Vulnerability 43680;ITS SCADA Username SQL Injection Vulnerability 43679;SurgeMail SurgeWeb Cross Site Scripting Vulnerability 43678;Subversion Server 'SVNPathAuthz' Restriction Security Bypass Vulnerability 43677;Oracle MySQL Prior to 5.1.50 Privilege Escalation Vulnerability 43676;Oracle MySQL Prior to 5.1.51 Multiple Denial Of Service Vulnerabilities 43675;Blue Coat ProxySG Unspecified Cross Site Scripting Vulnerability 43674;Aprox CMS SQL Injection Vulnerability 43673;Apache APR-util 'apr_brigade_split_line()' Denial of Service Vulnerability 43672;Qt Creator Insecure Library Loading Arbitrary Code Execution Vulnerability 43670;TradeMC E-Ticaret Cross Site Scripting and SQL Injection Vulnerabilities 43669;Universe CMS 'vnews.php' SQL Injection Vulnerability 43668;Mp3-Nator Remote File Buffer Overflow Vulnerability 43667;Jobbr 'emp_id' Parameter SQL Injection Vulnerability 43666;iGaming CMS 'viewpoll.php' SQL Injection Vulnerability 43665;SimpleCaddy Component for Joomla! Price Modification Input Validation Vulnerability 43663;ProletSoft M3U/M3L to ASX/WPL Remote Stack Buffer Overflow Vulnerability 43662;Novell eDirectory Server Malformed Index Denial Of Service Vulnerability 43661;WebAsyst Shop-Script 'index.php' Cross Site Scripting Vulnerability 43659;Mlffat 'member' Cookie Parameter SQL Injection Vulnerability 43658;phpBMS Multiple Security Vulnerabilities 43657;Microsoft Excel Ghost Record Type Remote Code Execution Vulnerability 43656;Microsoft Excel Out-of-Bounds Memory Write (CVE-2010-3241) Remote Code Execution Vulnerability 43655;Microsoft Excel Record Validation (CVE-2010-3240) Remote Code Execution Vulnerability 43654;Microsoft Excel Record Validation Remote Code Execution Vulnerability 43653;Microsoft Excel Negative Future Function (CVE-2010-3238) Remote Code Execution Vulnerability 43652;Microsoft Excel Merge Cell Record Pointer (CVE-2010-3237) Remote Code Execution Vulnerability 43651;Microsoft Excel Out of Bounds Array (CVE-2010-3236) Remote Code Execution Vulnerability 43650;Microsoft Excel BIFF Record Parsing Dangling Pointer Remote Code Execution Vulnerability 43649;Microsoft Excel Formula Substream (CVE-2010-3234) Memory Corruption Vulnerability 43648;Chipmunk Board 'forumID' Parameter SQL Injection Vulnerability 43647;Microsoft Excel Record Parsing Remote Buffer Overflow Vulnerability 43646;Microsoft Excel Record Format Parsing (CVE-2010-3232) Remote Code Execution Vulnerability 43645;FreeRADIUS Multiple Denial of Service Vulnerabilities 43644;Microsoft Excel Lotus 1-2-3 Workbook Parsing Remote Heap Buffer Overflow Vulnerability 43643;Microsoft Excel Record Parsing Sign Extension Integer Overflow Vulnerability 43641;PhpMyShopping 'detail_article.php' Cross Site Scripting and SQL Injection Vulnerabilities 43640;Evaria ECMS 'Poll.php' Local File Disclosure Vulnerability 43639;jCart Multiple Security Vulnerabilities 43638;Morcego CMS 'fichero.php' SQL Injection Vulnerability 43637;Apache XML-RPC SAX Parser Information Disclosure Vulnerability 43636;Intellicom Netbiter webSCADA Products 'read.cgi' Multiple Remote Security Vulnerabilities 43635;Novell iManager 'getMultiPartParameters()' Arbitrary File Upload Vulnerability 43634;IBM DB2 prior to 9.5 Fix Pack 6a Unspecified Buffer Overflow Vulnerability 43631;Joomla! JE Job Component 'itemid' Parameter SQL Injection Vulnerability 43630;Joomla! JE Directory Component 'catid' Parameter SQL Injection Vulnerability 43629;Joomla! JomSocial Component Arbitrary File Upload Vulnerability 43628;Zen Cart Multiple Input Validation Vulnerabilities 43626;Top Paidmailer 'home.php' Remote File Include Vulnerability 43625;PHP AdminPanel 'download.php' Directory Traversal Vulnerability 43623;Multiple Nwahy Products 'admininfo.php' Security Bypass Vulnerability 43622;Swinger Club Portal 'start.php' SQL Injection and Remote File Include Vulnerabilities 43621;RETIRED: Adobe Acrobat and Reader 9.3.4 Multiple Remote Vulnerabilities 43620;Phenotype CMS 'login.php' SQL Injection Vulnerability 43619;Ebay Clone 2009 Multiple SQL Injection Vulnerabilities 43618;MyMsg 'Profile.php' SQL Injection Vulnerability 43617;LionWiki 'index.php' Local File Include Vulnerability 43616;Elvin BTS Multiple Cross Site Scripting and SQL Injection Vulnerabilities 43615;ToyLog 'read.php' SQL Injection Vulnerability 43614;GenCMS Multiple Local File Include Vulnerabilities 43613;Artica Multiple Security Vulnerabilities 43612;SciTE '.rb' File Buffer Overflow Vulnerability 43611;Linux Kernel OCFS2 Fast Symlink Memory Corruption Vulnerability 43610;Tandberg MXP FTP Service Remote Buffer Overflow Vulnerability 43609;3Com H3C 3100 and 3600 Switches DHCP Denial of Service Vulnerability 43608;webSPELL SQL Injection and Open Email Relay Vulnerabilities 43607;Opera Web Browser 10.62 and prior Multiple Security Vulnerabilities 43606;Drupal Memcache Security Bypass and Cross-Site Scripting Vulnerabilities 43605;Joomla! JE Guestbook Component SQL Injection and Local File Include Vulnerabilities 43604;Mantis Multiple Cross-Site Scripting Vulnerabilities 43603;shiromuku (fs6) DIARY Unspecified Cross Site Scripting Vulnerability 43602;TekRADIUS Multiple SQL Injection Vulnerabilities 43601;COWON America jetAudio '.wav' File Buffer Overflow Vulnerability 43600;LogRover Login SQL Injection Vulnerability 43599;mathTeX Multiple Security Vulnerabilities 43598;Drupal Imagemenu Module HTML Injection and Cross Site Request Forgery Vulnerabilities 43597;Pluck 'cont1' Parameter HTML Injection Vulnerability 43595;0verkill Player Name Remote Buffer Overflow Vulnerability 43594;Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities 43593;GetSimple CMS 'admin/changedata.php' Cross Site Scripting Vulnerability 43592;FriBidi Python binding (pyfribidi) Heap Buffer Overflow Vulnerability 43591;RETIRED: MyPhpAuction 'id' Parameter SQL Injection Vulnerability 43590;MIXVIBES Pro '.vib' File Remote Buffer Overflow Vulnerability 43588;Openswan 'XAUTH' Remote Buffer Overflow and Command Injection Vulnerabilities 43587;Virtualmin Multiple Security Vulnerabilities 43585;phpCAS Proxy Mode Multiple Security Vulnerabilities 43584;Python SSL Module SSL Certificate Common Name Validation Security Bypass Vulnerability 43583;Traidnt UP 'upload.php' Information Disclosure Vulnerability 43582;DJCalendar 'DJcalendar.cgi' Directory Traversal Vulnerability 43580;webSPELL 'staticID' Parameter SQL Injection Vulnerability 43579;webSPELL 'asearch.php' SQL Injection Vulnerability 43578;Linux Kernel Xen Hypervisor Implementation Denial of Service Vulnerability 43577;MODx Local File Include and Cross Site Scripting Vulnerabilities 43576;webSPELL 'webspell_settings.php' SQL Injection Vulnerability 43573;ISC BIND Denial Of Service and Security Bypass Vulnerability 43572;RETIRED: Achievo 'dispatch.php' Multiple Security Bypass Vulnerabilities 43571;Fretsweb Multiple Local File Include Vulnerabilities 43570;eCardMAX Multiple Cross Site Scripting Vulnerabilities 43569;Greenwood 'content_path' Parameter Local File Include Vulnerability 43568;MixSense DJ Studio '.mp3' File Remote Buffer Overflow Vulnerability 43567;Admin News Tools 'download.php' Remote File Download Vulnerability 43566;PHPGenealogy 'CoupleDB.php' Remote File Include Vulnerability 43565;Advanced Electron Forum Multiple Vulnerabilities 43564;Kudrsoft AudioPLUS Remote Buffer Overflow Vulnerability 43562;VivaPrograms infinity 'cp/profile.php' Unauthorized Access Vulnerability 43561;Microsoft Internet Information Services Remote Script Code Execution Vulnerability 43560;phpMyFAQ 'index.php' Cross Site Scripting Vulnerability 43558;WebLeague 'profile.php' SQL Injection Vulnerability 43557;WebLeague Multiple SQL Injection Vulnerabilities 43556;Micro CMS 'name' Field HTML Injection Vulnerability 43555;ClamAV 'find_stream_bounds()' PDF File Processing Denial Of Service Vulnerability 43554;Admin News Tools 'message.php' Security Bypass vulnerability 43552;Scriptsez Ultimate Poll 'demo_page.php' Cross Site Scripting Vulnerability 43551;Linux Kernel 'PKT_CTRL_CMD_STATUS' Invalid Pointer Dereference Denial of Service Vulnerability 43550;Meeting Room Booking System 'typematch' Parameter SQL Injection Vulnerability 43549;Hamster Audio Player Multiple Playlist File Types Buffer Overflow Vulnerability 43548;SAP Management Console NULL Pointer Dereference Denial of Service Vulnerability 43547;WebAvail Aleza Portal 'alezalogin' Cookie Parameter SQL Injection Vulnerability 43546;FFmpeg libavcodec 'flicvideo.c' Heap Based Buffer Overflow Vulnerability 43545;VS Panel 'results.php' SQL Injection Vulnerability 43544;Achievo Time Registration Module 'dispatch.php' Security Bypass Vulnerability 43543;AssistantTools Music Tag Editor '.mp3' File Remote Buffer Overflow Vulnerability 43542;Synology DiskStation Manager FTP Log Multiple HTML Injection Vulnerabilities 43541;JE CMS Multiple SQL Injection Vulnerabilities 43540;AtomatiCMS 'fckeditor' Multiple Arbitrary File Upload Vulnerabilities 43539;Nero DLL Loading Arbitrary Code Execution Vulnerability 43538;Digital Music Pad DLL Loading Arbitrary Code Execution Vulnerability 43537;SLURM 'slurm' and 'slurmdbd' Multiple Local Privilege Escalation Vulnerabilities 43536;NetArt Media Car Portal 'car' Parameter SQL Injection Vulnerability 43535;Digital Music Pad '.pls' File Remote Buffer Overflow Vulnerability 43534;Alien Arena 'download' Command Denial of Service Vulnerability 43533;Siemens SIMATIC Manager Step7 Project Folder DLL Loading Arbitrary Code Execution Vulnerability 43532;Zortam Mp3 Media Studio Multiple Memory Corruption Vulnerabilities 43531;Zenphoto Cross Site Scripting and SQL Injection Vulnerabilities 43530;iWorkstation '.pls' File Buffer Overflow Vulnerability 43528;Sguil Database Remote Denial of Service Vulnerability 43527;Multiple Sorinara Products 'UI.txt' File Remote Stack Buffer Overflow Vulnerability 43526;Good/Bad Vote 'vote.php' Local File Include and Cross Site Scripting Vulnerabilities 43525;Tinx-IT WebVision 'news.php' SQL Injection Vulnerability 43524; Super Simple Blog Script 'comments.php' SQL Injection Vulnerability 43523;RETIRED: PHPJunkYard GBook 'guestbook.php' SQL Injection Vulnerability 43522;Armed Assault (ArmA) Multiple Denial of Service Vulnerabilities 43521;Fox Audio Player '.m3u' File Buffer Overflow Vulnerability 43520;Barracuda Networks Spam & Virus Firewall 'view_help.cgi' Directory Traversal Vulnerability 43519;Hotscripts Type PHP Clone Script 'msg' Parameter Multiple Cross Site Scripting Vulnerabilities 43517;Entrans 'poll.php' SQL Injection Vulnerability 43516;Allpc Cross Site Scripting and SQL Injection Vulnerabilities 43515;Horde IMP Webmail 'fetchmailprefs.php' HTML Injection Vulnerability 43514;Honest Traffic 'msg' Parameter Cross Site Scripting Vulnerability 43513;TOPHangman 'index.php' SQL Injection and HTML Injection Vulnerabilities 43512;LINDO Systems LINGO Multiple Insecure Library Loading Arbitrary Code Execution Vulnerabilities 43511;e107 'forum_admin.php' SQL Injection Vulnerability 43510;MySITE SQL Injection and Cross Site Scripting Vulnerabilities 43509;TuneUp Utilities DLL Loading Arbitrary Code Execution Vulnerability 43508;Entrans SQL Injection and Cross Site Scripting Vulnerabilities 43507;Tiki Wiki CMS Groupware Local File Include and Cross Site Scripting Vulnerabilities 43506;VirIT eXplorer 'tg-scan.dll' DLL Loading Arbitrary Code Execution Vulnerability 43505;Nickel and Dime CMS 'index' Parameter SQL Injection Vulnerability 43504;VisualSite CMS SQL Injection and HTML Injection Vulnerabilities 43503;PBBoard Multiple Input Validation Vulnerabilities 43502;BS.Player '.m3u' and '.pls' File Processing Multiple Remote Denial of Service Vulnerabilities 43501;PEEL eCommerce Premium 'tri' Parameter SQL Injection Vulnerability 43500;Gokhun ASP Stok Sistemi SQL Injection and Cross Site Scripting Vulnerabilities 43499;Mura CMS 'FILEID' Parameter Directory Traversal Vulnerability 43498;CJ Dynamic Poll Pro 'admin_index.php' Cross Site Scripting Vulnerability 43497;Classified Linktrader Script 'addlink.php' SQL Injection Vulnerability 43495;LittleSite 'file' Parameter Local File Include Vulnerability 43494;Web TV 'chn' Parameter Cross Site Scripting Vulnerability 43493;MCshoutbox Multiple Input Validation Vulnerabilities 43492;powerUpload Insecure Cookie Authentication Bypass Vulnerability 43491;'com_elite_experts' Joomla! Component 'id' Parameter SQL Injection Vulnerability 43490;YourFreeWorld Ultra Classifieds Multiple Cross Site Scripting Vulnerabilities 43489;Proxy List Script 'index.php' Cross Site Scripting Vulnerability 43488;MyWeight Multiple Cross Site Scripting Vulnerabilities 43487;Linux-PAM 'pam_env' and 'pam_mail' Modules Multiple Vulnerabilities 43486;GejoSoft Image Hosting Community Cross Site Scripting Vulnerability 43485;EZodiak 'index.php' Cross Site Scripting Vulnerability 43484;Super Simple Blog Script 'comments.php' Local File Include Vulnerability 43483;EZArticles 'articles.php' Cross Site Scripting Vulnerability 43482;Alibaba Clone Script Multiple SQL Injection Vulnerabilities 43481;HyperSilence Silentum Guestbook 'silentum_guestbook.php' SQL Injection Vulnerability 43480;Linux Kernel 'sctp_outq_flush()' Denial of Service Vulnerability 43479;RETIRED: PHPJunkYard GBook 'guestbook.php' SQL Injection Vulnerability 43478;DragDropCart Multiple Cross Site Scripting Vulnerabilities 43477;AdQuick 'account.php' Cross Site Scripting Vulnerability 43476;Quassel IRC 'PRIVMSG' Remote Denial Of Service Vulnerability 43475;FreeWebScriptz Freelancer Script Multiple Cross Site Scripting Vulnerabilities 43474;FreeWebScriptz HUBScript 'single_winner1.php' Cross Site Scripting Vulnerability 43473;EpicDJSoftware EpicVJ '.mpl' and '.m3u' File Buffer Overflow Vulnerability 43472;Acoustica MP3 Audio Mixer '.sgp' File Buffer Overflow Vulnerability 43471;Paypal Shopping Cart Script 'index.php' Cross Site Scripting and SQL Injection Vulnerabilities 43470;Astrology 'celebrities.php' Cross Site Scripting Vulnerability 43469;HP-UX Directory Server and Red Hat Directory Server for HP-UX Local Unspecified Vulnerability 43468;Prof-UIS DLL Loading Arbitrary Code Execution Vulnerability 43467;Gromada Multimedia Conversion Library DLL Loading Arbitrary Code Execution Vulnerability 43466;Collaborative Passwords Manager (cPassMan) Multiple Local File Include Vulnerabilities 43465;Microsoft MPEG Layer-3 Audio Decoder Divide-By-Zero Denial of Service Vulnerability 43463;HP System Management Homepage (CVE-2010-3284) Unspecified Information Disclosure Vulnerability 43462;HP System Management Homepage (SMH) URI Redirection Vulnerability 43461;Joomla! 'com_tax' Component 'eid' Parameter SQL Injection Vulnerability 43459;RadAFFILIATE Links 'index.php' Cross Site Scripting Vulnerability 43458;Geeklog 'singlefile.php' SQL Injection Vulnerability 43457;Jonathon J. Freeman OvBB Multiple Local File Include Vulnerabilities 43456;RETIRED: VMware Server Unspecified Local Denial Of Service Vulnerability 43455;MyDLstore Meta Search Engine Script 'url' Parameter Remote File Include Vulnerability 43454;FreePBX System Recordings Menu Arbitrary File Upload Vulnerability 43453;dompdf 'input_file' Parameter Directory Traversal Vulnerability 43452;APBook Admin Login Multiple SQL Injection Vulnerabilities 43451;otsAV '.ofl' File Remote Heap Buffer Overflow Vulnerability 43450;The BLOB Blog System 'postid' Parameter Cross Site Scripting Vulnerability 43449;Clone2009 Multiple SQL Injection Vulnerabilities 43448;MyDLstore Pixel Ad Script 'payment.php' Cross Site Scripting Vulnerability 43447;Fly Help '.CHM' File Remote Buffer Overflow Vulnerability 43446;Basilic 'idAuthor' Parameter Multiple SQL Injection Vulnerabilities 43445;iWiccle CMS Community Builder Local File Include and SQL Injection Vulnerabilities 43444;Ultrize TimeSheet Local File Include Vulnerability 43443;Million Dollar Pixel Ads Cross Site Scripting and SQL Injection Vulnerabilities 43442;stftp (simple terminal FTP) 'PWD' Response Remote Stack Buffer Overflow Vulnerability 43441;AWCM Multiple Input Validation Vulnerabilities 43440;WAnewsletter 'index.php' SQL Injection Vulnerability 43439;Concrete Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 43438;GarageSalesJunkie 'key' Parameter Cross Site Scripting and SQL Injection Vulnerabilities 43437;Futomi CGI Cafe RevoCounter CGI Cross-Site Scripting Vulnerability 43436;Super Mod System 'index.php' SQL Injection Vulnerability 43435;TurnkeySetup Net Marketing 'faqs.php' Cross Site Scripting Vulnerability 43433;Allomani Multiple Products 'login.php' SQL Injection Vulnerability 43431;Motorito 'index.php' SQL Injection and Cross Site Scripting Vulnerabilities 43430;SkaLinks 'cat' Parameter Multiple Cross Site Scripting Vulnerabilities 43429;WebShop Hun 'index.php' Local File Include and Cross Site Scripting Vulnerabilities 43428;JoomlaWorks K2 Multiple Field Input HTML Injection Vulnerabilities 43427;gmail-lite Arbitrary File Upload Vulnerability 43426;HP OpenView Network Node Manager Unspecified Denial of Service Vulnerability 43425;IBM WebSphere Application Server Administration Console Remote Denial Of Service Vulnerability 43423;HP System Management Homepage(SMH) Unspecified URI Redirection Vulnerability 43422;Drupal Domain Access Module Security Bypass and HTML Injection Vulnerabilities 43420;OpenText LiveLink Multiple Cross Site Scripting Vulnerabilities 43419;Microsoft Excel 2002 Memory Corruption Vulnerability 43418;RivetTracker 'index.php' Cross Site Scripting Vulnerability 43417;Sothink SWF Decompiler 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 43416;Easy Office Recovery 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 43415;Joomla! 'com_ezautos' Component SQL Injection Vulnerability 43414;GreenBrowser 'RSRC32.DLL' DLL Loading Arbitrary Code Execution Vulnerability 43412;Inout Adserver 'id' Parameter SQL Injection Vulnerability 43411;IBM FileNet Application Engine Workplace Component Security Bypass Weakness 43410;IBM FileNet Application Engine Workplace Security Bypass Vulnerability 43409;Drupal Lightbox2 Module Cross Site Scripting Vulnerability 43408;Drupal Embedded Media Field Module Security Bypass vulnerability 43407;IBM FileNet Application Engine Workplace Multiple Cross Site Scripting Vulnerabilities 43406;RSA Authentication Agent for Web Directory Traversal Vulnerability 43405;IBM FileNet Application Engine Workplace Component Information Disclosure Vulnerability 43404;BSI Hotel Booking System Admin Login Multiple SQL Injection Vulnerabilities 43403;IBM FileNet Application Engine Workplace Component Administrator Role Security Bypass Vulnerability 43402;Time Track Component for Joomla! 'ct_id' Parameter SQL Injection Vulnerability 43401;Cisco IOS NAT Functionality H.225.0 Denial of Service Vulnerability 43400;Cisco IOS NAT Functionality H.323 Denial of Service Vulnerability 43396;Cisco IOS Internet Group Management Protocol Denial of Service Vulnerability 43395;Cisco IOS CVE-2010-2829 H.323 Unspecified Denial of Service Vulnerability 43394;Cisco IOS And Unified Communications Manager (CVE-2010-2834) Denial of Service Vulnerability 43393;Cisco IOS NAT Functionality Session Initiation Protocol Denial of Service Vulnerability 43392;Cisco IOS CVE-2010-2828 H.323 Unspecified Denial of Service Vulnerability 43391;Cisco IOS And Unified Communications Manager (CVE-2010-2835) Denial of Service Vulnerability 43390;Cisco IOS SSL VPN HTTP Redirect Memory Leak Remote Denial of Service Vulnerability 43389;IBM FileNet Application Engine Image Viewer Component ACL Security Bypass Vulnerability 43388;TYPO3 Powermail Extension Cross Site Scripting and SQL Injection Vulnerabilities 43387;Agrin All DVD Ripper 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability 43386;Plesk Sitebuilder Multiple Security Vulnerabilities 43385;Gentoo python-updater 'sys.path' Search Path Local Privilege Escalation Vulnerability 43384;wpQuiz Multiple SQL Injection Vulnerabilities 43383;ClipBucket Multiple SQL Injection Vulnerabilities 43382;Free Arcade Script 'search' Field Cross Site Scripting Vulnerability 43381;EllisLab CodeIgniter 'user-agent' HTML Injection Vulnerability 43380;WebAsyst Shop-Script PREMIUM 'searchstring' Parameter Cross Site Scripting Vulnerability 43379;In-Portal Arbitrary File Upload Vulnerability 43378;CollabNet Subversion Edge Log Parser HTML Injection Vulnerability 43377;@Mail 'MailType' Parameter Cross Site Scripting Vulnerability 43376;Smart Magician Blog Multiple SQL Injection Vulnerabilities 43375;FreePBX 'admin/cdr/call-comp.php' Multiple SQL Injection Vulnerabilities 43374;ibPhotohost 'img' Parameter SQL Injection Vulnerability 43373;Ultimate Regnow Affiliate 'rss.php' SQL Injection Vulnerability 43372;Basilic 'index.php' Cross Site Scripting Vulnerability 43371;Limny 'CheckLogin()' Function SQL Injection Vulnerability 43370;Smart ASP Survey 'catid' SQL Injection Vulnerability 43368;Linux Kernel Rose Protocol 'srose_ndigis' Heap Memory Corruption Vulnerability 43367;WinMod '.lst' File Remote Stack Based Buffer Overflow Vulnerability 43366;LibTIFF 'tiff' File Memory Corruption Vulnerability 43365;PHPSugar PHP Melody 'upload_avatar.php' Arbitrary File Upload Vulnerability 43363;Qt 'QtCore.dll' DLL Loading Arbitrary Code Execution Vulnerability 43362;Hitachi Groupmax/Schedule Server Unspecified Denial of Service and Security Bypass Vulnerabilities 43361;Hitachi JP1/NETM/Remote Control Agent File Transfer Feature Security Bypass Vulnerability 43360;Acoustica Audio Converter Pro Media File Buffer Overflow Vulnerability 43359;SmarterTools SmarterMail Multiple Cross Site Scripting Vulnerabilities 43358;YelloSoft Pinky Directory Traversal Vulnerability 43357;Personal.Net Portal Arbitrary File Upload and HTML Injection Vulnerabilities 43356;Basic Web Server Directory Traversal and Denial of Service Vulnerabilities 43355;Linux Kernel Ptrace (CVE-2010-3301) Local Privilege Escalation Vulnerability 43354;Joomla Spain Component 'nv' Parameter SQL Injection Vulnerability 43353;Linux Kernel 'do_io_submit()' Integer Overflow Vulnerability 43351;Primitive CMS 'cms_write.php' SQL Injection and HTML Injection Vulnerabilities 43350;Battle.net Mobile Authenticator Authentication Mechanism Security Bypass Vulnerability 43349;Multiple Zenas Products 'login_ok' Parameter Authentication Bypass Vulnerability 43348;Ada Image Server 'GET' Request Remote Buffer Overflow Vulnerability 43347;Ajax IM Multiple HTML Injection Vulnerabilities 43346;RarCrack 'filename' Buffer Overflow Vulnerability 43345;Microsoft Digital Rights Management (DRM) 'msnetobj.dll' ActiveX Memory Corruption Vulnerability 43344;Collabtive Arbitrary File/Folder Delete Security Bypass Vulnerability 43343;e-soft24 Article Directory Script 'q' Parameter Cross Site Scripting Vulnerability 43342;Alleycode Multiple META Tags Buffer Overflow Vulnerabilities 43341;Apple Mac OS X AFP Server Password Validation Security Bypass Vulnerability 43340;Alcatel-Lucent OmniTouch Contact Center Security Bypass and Information Disclosure Vulnerabilities 43339;Gonafish WebStatCaffe Multiple Cross Site Scripting Vulnerabilities 43338;Alcatel-Lucent OmniVista 4760 HTTP Proxy Remote Buffer Overflow Vulnerability 43337;Tukanas Classifieds 'index.php' SQL Injection Vulnerability 43336;x10 Media Automatic MP3 Search Engine Multiple Cross Site Scripting Vulnerabilities 43335;Open Classifieds Multiple Cross Site Scripting Vulnerabilities 43334;HP System Management Homepage (SMH) Cross Site Scripting Vulnerability 43333;Syncrify Multiple Remote Security Bypass Vulnerabilities 43332;SWiSH Max3 DLL Loading Arbitrary Code Execution Vulnerability 43331;bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability 43330;LightNEasy 'LightNEasy.php' SQL Injection Vulnerability 43329;RarCrack '.zip' File Buffer Overflow Vulnerability 43328;Fotobook Editor 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability 43327;e107 Multiple SQL Injection Vulnerabilities 43326;BoutikOne 'list.php' SQL Injection Vulnerability 43325;OpenCart 'fckeditor' Arbitrary File Upload Vulnerability 43324;SmarterMail Directory Traversal Vulnerability 43322;Microsoft Paint Memory Corruption Denial Of Service Vulnerability 43321;Maian Gallery Directory Traversal Vulnerability 43319;Joomla! Restaurant Guide Component 'id' Parameter SQL Injection Vulnerability 43318;Gambio 'product_reviews.php' SQL Injection Vulnerability 43317;JMD CMS Multiple Vulnerabilities 43316;Microsoft .NET Framework ASP.NET Padding Oracle Information Disclosure Vulnerability 43315;Google Chrome prior to 6.0.472.62 Multiple Security Vulnerabilities 43313;d.net CMS SQL Injection and Local File Include Vulnerabilities 43312;Novo Web Solutions Orbis CMS Multiple Input Validation Vulnerabilities 43311;cmsphp Local File Include and Cross Site Scripting Vulnerabilities 43309;Really Simple CMS 'pagecontent.php' Local File Include Vulnerability 43308;Ultrize TimeSheet 'downloadFile.php' Directory Traversal Vulnerability 43307;MUJE CMS Multiple Local File Include Vulnerabilities 43306;dit.cms Multiple Local File Include Vulnerabilities 43305;e-Soft24 PTC Script 'login.php' Multiple Cross Site Scripting Vulnerabilities 43304;dataSpheric linkSpheric 'viewListing.php' SQL Injection Vulnerability 43303;e-Soft24 Jokes Portal Script Seo Multiple Cross Site Scripting Vulnerabilities 43301;A-PDF All to MP3 Converter '.wav' File Remote Buffer Overflow Vulnerability 43300;Pixelpost Cross Site Scripting and SQL Injection Vulnerabilities 43299;MediaHuman Music Converter Remote Buffer Overflow Vulnerability 43298;ScriptsEz Ez Album Comment HTML Injection Vulnerability 43297;e-Soft24 Flash Games Script Cross Site Scripting Vulnerability 43296;GNOME Epiphany Insufficient Invalid SSL Certificate Notification Security Weakness 43295;NitroSecurity NitroView Enterprise Security Manager (ESM) Local Privilege Escalation Vulnerability 43294;Nagios XI 'users.php' Multiple Cross-Site Scripting Vulnerabilities 43293;PHPMyFamily Multiple Remote Vulnerabilities 43292;UseBB Forum and Topic Feed Security Bypass Vulnerability 43291;IBM DB2 prior to 9.7 Fix Pack 3 Multiple Security Vulnerabilities 43290;Netautor Professional 'login2.php' Cross Site Scripting Vulnerability 43289;BACnet OPC Client Buffer Overflow Vulnerability 43287;e-soft24 Banner Exchange Script 'click.php' SQL Injection Vulnerability 43286;Curverider Elgg 'js' Parameter Local File Include Vulnerability 43285;x10 Adult Media Script Multiple Cross Site Scripting and SQL Injection Vulnerabilities 43284;Blog Ink (Blink) Multiple SQL Injection Vulnerabilities 43283;gnome-power-manager Logout Multiple Local Information Disclosure Vulnerabilities 43281;aa33code Authentication Bypass and Local File Include Vulnerabilities 43279;Ipswitch IMail Server List Mailer 'imailsrv.exe' Memory Corruption Denial of Service Vulnerability 43278;Silurus System Multiple Cross Site Scripting Vulnerabilities 43277;PHP Affiliate Script SQL Injection and Cross Site Scripting Vulnerabilities 43276;Splunk Session Hijacking and Information Disclosure Vulnerabilities 43275;Virtue Book Store 'detail.php' SQL Injection Vulnerability 43274;Virtue Shopping Mall 'detail.php' SQL Injection Vulnerability 43273;AJ Auction Pro OOPD 'txtkeyword' Parameter Cross-Site Scripting Vulnerability 43272;IBM FileNet Application Engine Open Redirection and Cross Site Scripting Vulnerabilities 43271;IBM FileNet Application Engine Multiple Vulnerabilities 43270;Honest Technology VHS to DVD '.ilj' File Buffer Overflow Vulnerability 43269;HP System Management Homepage Unspecified HTTP Response Splitting Vulnerability 43268;mojoportal HTML Injection Vulnerability 43266;NetArt Media Real Estate Portal 'index.php' Multiple Vulnerabilities 43264;OTRS Core System Multiple Cross-Site Scripting and Denial of Service Vulnerabilities 43263;chillyCMS Arbitrary File Upload Vulnerability 43262;Mollify 'index.php' Cross Site Scripting Vulnerability 43261;Chalk Creek Media Player Multiple Remote Denial of Service Vulnerabilities 43260;CMScout IBrowser TinyMCE Plugin Local File Include Vulnerability 43259;NWS-Classifieds 'cmd' Parameter Local File Include Vulnerability 43258;QuickShare Directory Traversal Vulnerability 43257;RETIRED: PPScript 'shop.php' SQL Injection Vulnerability 43254;Willscript Auction Website Script 'category.php' SQL Injection Vulnerability 43253;Drupal 'Mollom' Module Information Disclosure Vulnerability 43252;Drupal Advanced Taxonomy Blocks Module HTML Injection and Cross Site Request Forgery Vulnerabilities 43250;Drupal Advanced Book Blocks HTML Injection and Cross Site Request Forgery Vulnerabilities 43249;Multple I-Escorts Products 'escorts_search.php' Cross-Site Scripting Vulnerabilities 43248;Spiceworks 'query' Parameter Cross Site Scripting Vulnerability 43247;Questions Answered 'Username' Parameter SQL Injection Vulnerability 43246;Spiceworks Accept Header Remote Buffer Overflow Vulnerability 43245;Multi Website 'search' Parameter HTML Injection Vulnerability 43243;Multi Website 'Browse' Parameter SQL Injection Vulnerability 43242;Novell PlateSpin Orchestrate Remote Code Execution Vulnerability 43241;ATutor Multiple 'cid' Parameter Cross-Site Scripting Vulnerabilities 43240;AChecker 'uri' Parameter Cross-Site Scripting Vulnerability 43239;Linux Kernel 'video4linux' IOCTL and IP Multicast 'getsockopt' Privilege Escalation Vulnerability 43238;AContent Cross Site Scripting and HTML Injection Vulnerabilities 43237;Santafox 'search' Parameter Cross-Site Scripting Vulnerability 43236;3Com OfficeConnect Gigabit VPN Firewall (3CREVF100-73) Cross Site Scripting Vulnerability 43235;IQ Services XSE Shopping Cart Multiple Cross Site Scripting Vulnerabilities 43234;MP3 Workstation Remote Buffer Overflow Vulnerability 43233;Python Asyncore Module 'accept()' function Remote Denial of Service Vulnerability 43232;PHP MicroCMS Local File Include and SQL Injection Vulnerabilities 43230;Axigen Webmail Directory Traversal Vulnerability 43229;Linux Kernel 'EQL_GETMASTRCFG' Information Disclosure Vulnerability 43228;Google Chrome prior to 6.0.472.59 Multiple Security Vulnerabilities 43227;E-Xoopport Sections 'secid' Parameter SQL Injection Vulnerability 43226;Linux Kernel ''TIOCGICOUNT'' Information Disclosure Vulnerability 43225;Flock RSS Feed Cross Domain Scripting Vulnerability 43224;Mantis Multiple HTML Injection Vulnerabilities 43222;Mozilla Firefox 'Math.random()' Cross Domain Information Disclosure Vulnerability 43221;Linux Kernel 'CHELSIO_GET_QSET_NUM' Information Disclosure Vulnerability 43220;IBM Lotus Sametime Connect Web Container Unspecified Vulnerability 43219;IBM Lotus Domino iCalendar Remote Stack Buffer Overflow Vulnerability 43218;PECL Alternative PHP Cache 'apc.php' Cross Site Scripting Vulnerability 43217;Free Discussion Forums HTML Injection and Authentication Bypass Vulnerabilities 43216;Linux Kernel 'DE4X5_GET_REG' Information Disclosure Vulnerability 43215;March Hare CVSNT Package Remote Privilege Escalation Vulnerability 43214;Nokia E72 Keyboard Password Validation Authentication Bypass Vulnerability 43213;Mechanical Bunny Media PaysiteReviewCMS Multiple Cross Site Scripting Vulnerabilities 43212;Samba SID Parsing Remote Buffer Overflow Vulnerability 43210;Joomla JGen Component 'id' Parameter SQL Injection Vulnerability 43209;xMatters Notification Throughput Details Report Information Disclosure Vulnerability 43208;HP System Management Homepage Unspecified Information Disclosure Vulnerability. 43207;IBM AIX Local Privilege Escalation and Security Bypass Vulnerabilities 43206;pidgin-knotify 'notify()' Remote Command Injection Vulnerability 43205;Adobe Flash Player CVE-2010-2884 Unspecified Remote Code Execution Vulnerability 43203;Joomla! Mosets Tree Component Arbitrary File Upload Vulnerability 43202;UCenter Home 'shop.php' SQL Injection Vulnerability 43201;RETIRED: Esselbach Storyteller CMS 'core.php' Local File Include Vulnerability 43200;gDoc Fusion Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 43199;Nitro PDF Multiple DLL Loading Arbitrary Code Execution Vulnerabilities 43198;E-PRESS ONE Multiple DLL Loading Arbitrary Code Execution Vulnerability 43197;Wireshark Malformed SNMP V1 Packet Remote Denial of Service Vulnerability 43196;ESTsoft ALShow Multiple DLL Loading Arbitrary Code Execution Vulnerability 43195;SoMud 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 43194;ESTsoft ALSee 'patchani.dll' DLL Loading Arbitrary Code Execution Vulnerability 43193;Luftguitar CMS 'ftb.imagegallery.aspx' Arbitrary File Upload Vulnerability 43192;ESTsoft ALZip Multiple DLL Loading Arbitrary Code Execution Vulnerability 43191;osDate 'uploadvideos.php' Arbitrary File Upload Vulnerability 43190;RETIRED: Apple Quicktime Player Multiple DLL Loading Arbitrary Code Execution Vulnerability 43189;Microsoft Visual C++ 2008 Redistributable Package DLL Loading Arbitrary Code Execution Vulnerability 43187;GNU Mailman Multiple Cross Site Scripting Vulnerabilities 43186;Adobe LiveCycle ES DLL Loading Arbitrary Code Execution Vulnerability 43185;Sorax Software Sorax Reader 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 43184;Nuance PDF Reader 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 43183;IDM Computer Solutions UltraEdit 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 43182;MailEnable 'MESMTRPC.exe' SMTP Service Multiple Remote Denial of Service Vulnerabilities 43181;Kingsoft Office 'plgpf.dll' DLL Loading Arbitrary Code Execution Vulnerability 43180;Symphony SQL Injection and HTML Injection Vulnerabilities 43179;NCP Secure Entry Client DLL Loading Arbitrary Code Execution Vulnerabilities 43178;MailScanner 'update_virus_scanners' Insecure Lock File Scanner Bypass Vulnerability 43177;OCS Inventory NG Cross Site Scripting and SQL Injection Vulnerabilities 43176;Open Classifieds Multiple Cross Site Scripting Vulnerabilities. 43175;MyHobbySite Admin Login Multiple SQL Injection Vulnerabilities 43174;Group-Office 'modules/notes/json.php' SQL Injection Vulnerability 43173;Kingsoft Antivirus 'KAVFM.sys' Driver IOCTL Handling Local Privilege Escalation Vulnerability 43172;Celframe Office Suite DLL Loading Arbitrary Code Execution Vulnerability 43170;IBM Lotus Symphony 'eclipse_1114.dll' DLL Loading Arbitrary Code Execution Vulnerability 43168;eshtery CMS 'catlgsearch.aspx' and 'adminlogin.aspx' Multiple SQL Injection Vulnerabilities 43167;HP Data Protector Media Operations NULL Pointer Dereference Remote Denial of Service Vulnerabilities 43166;System Shop 'aktkat' Parameter SQL Injection Vulnerability 43165;ASP Nuke 'article.asp' SQL Injection Vulnerability 43164;OpenNews SQL Injection and Code Execution Vulnerabilities 43163;Omnistar Recruiting 'resume_register.php' Cross Site Scripting Vulnerability 43162;Willscript.com Forum Script Multiple HTML Injection Vulnerabilities 43161;SmarterTrack Multiple Cross Site Scripting Vulnerabilities 43160;Simple Search 'search.cgi' Cross Site Scripting Vulnerability 43159;A2 Media Player Pro Remote Buffer Overflow Vulnerability 43158;Waverider Systems Perlshop Multiple Input Validation Vulnerabilities 43156;YOPS (Your Own Personal [WEB] Server) Remote Buffer Overflow Vulnerability 43154;Application for Incident Response Teams 'incident.php' Cross Site Scripting Vulnerability 43153;ProletSoft Playlistmaker '.m3u' and '.m3l' File Buffer Overflow Vulnerability 43152;ImTOO MPEG Encoder Remote Stack Buffer Overflow Vulnerability 43151;JibberBook Comment HTML Injection Vulnerability 43150;PunkBuster 'pbsv.dll' File Remote Buffer Overflow Vulnerability 43149;WebAssist PowerStore 3 'Products_Results.php' Cross Site Scripting Vulnerability 43148;Plume CMS Multiple SQL Injection Vulnerabilities 43147;4you-studio jPhone Joomla! Component 'controller' Parameter Local File Include Vulnerability 43146;NetArt Media iBoutique.MALL 'tmpl' Parameter Cross Site Scripting Vulnerability 43145;NetArt Media Car Portal 'y' Parameter Cross Site Scripting Vulnerability 43144;ProductCart 'AffiliateLogin.asp' Cross Site Scripting Vulnerability 43142;Futomi CGI Cafe Access Analyzer CGI Cross-Site Scripting Vulnerability 43141;AradBlog Security Bypass and Arbitrary File Upload Vulnerabilities 43140;Microsoft IIS Repeated Parameter Request Denial of Service Vulnerability 43139;BlackBerry Desktop Software DLL Loading Arbitrary Code Execution Vulnerability 43138;Microsoft IIS Request Header Buffer Overflow Vulnerability 43137;Intuit QuickBooks DLL Loading Arbitrary Code Execution Vulnerability 43136;IBM Records Manager Multiple Unspecified Remote Vulnerabilities 43133;RETIRED: ES Simple Download 'download.php' Local File Disclosure Vulnerability 43132;Easy Music Player '.wav' File Remote Buffer Overflow Vulnerability 43131;Elkagroup Elkapax 'q' Parameter Cross Site Scripting Vulnerability 43130;snom VoIP Phone Web Interface HTTP Request Authentication Bypass Vulnerability 43129;2K Games Vietcong 2 'CNS_AddTxt()' Format String Vulnerability 43128;PIPL 'xaudio.dll' Remote Stack Buffer Overflow Vulnerability 43127;RETIRED: phplemon MyWeight 'user_photo.php' Arbitrary File Upload Vulnerability 43126;FTPShell Client Name Session Remote Stack Buffer Overflow Vulnerability 43125;Mednafen Remote Code Execution Vulnerability 43124;EnergyScripts ES Simple Download 'file' Parameter Local File Include Vulnerability 43123;Thomson SpeedTouch 585 'user.ini' Arbitrary File Download Vulnerability 43122;Microsoft WordPad Text Converter Word 97 File Parsing Memory Corruption Vulnerability 43121;Microsoft Windows CSRSS Memory Allocation Local Privilege Escalation Vulnerability 43120;Shorty 'functions.php' Insecure Cookie Authentication Bypass Vulnerability 43119;Microsoft Windows RPC Memory Allocation Remote Code Execution Vulnerability 43118;Mozilla Firefox SeaMonkey and Thunderbird MFSA 2010-49 Multiple Memory-Corruption Vulnerabilities 43117;Acoustica MP3 Audio Mixer '.m3u' File Buffer Overflow Vulnerability 43116;Django CSRF Token HTML Injection Vulnerability 43115;RETIRED: Microsoft September 2010 Advance Notification Multiple Vulnerabilities 43114;CubeCart Multiple Cross Site Scripting and SQL Injection Vulnerabilities 43113;HP Data Protector Express (CVE-2010-3008) Local Privilege Escalation Vulnerability 43112;Joomla! 'mod_visitorsgooglemap' Component 'lastMarkerID' Parameter SQL Injection Vulnerability 43111;Apache Traffic Server Remote DNS Cache Poisoning Vulnerability 43110;SmarterTools SmarterStats 'frmHelp.aspx' Cross Site Scripting Vulnerability 43109;Member Management System 'index.asp' Cross Site Scripting Vulnerability 43108;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2010-3168 Remote Code Execution Vulnerability 43106;Mozilla Firefox/SeaMonkey/Thunderbird 'designMode' Cross Domain Scripting Vulnerability 43105;HP Data Protector Express Local Privilege Escalation Vulnerability 43104;Multiple Mozilla Products 'XMLHttpRequest' Cross Domain Information Disclosure Vulnerability 43102;Mozilla Firefox, SeaMonkey, and Thunderbird Transform Text Heap Buffer Overflow Vulnerability 43101;Mozilla Firefox, Thunderbird, and SeaMonkey UTF-7 Charset Cross Site Scripting Vulnerability 43100;Mozilla Firefox, Thunderbird, and SeaMonkey 'normalizeDocument' Remote Code Execution Vulnerability 43098;Linux Kernel 'drivers/net/niu.c' Local Denial of Service Vulnerability 43097;Mozilla Firefox, Thunderbird, and SeaMonkey 'nsTreeContentView' Remote Code Execution Vulnerability 43096;Mozilla Firefox, Thunderbird, and SeaMonkey Crafted Font Remote Code Execution Vulnerability 43095;Mozilla Firefox, Thunderbird, and SeaMonkey HTML Frameset Element Integer Overflow Vulnerability 43094;Mozilla Firefox/SeaMonkey/Thunderbird Cross Domain Scripting Vulnerability 43092;Mozilla Firefox and Thunderbird 'XPCSafeJSObjectWrapper' Chrome Privilege Escalation Vulnerability 43091;Mozilla Firefox, Thunderbird, and SeaMonkey 'XULTreeSelection' Remote Code Execution Vulnerability 43089;RSA Access Manager Agent Security Bypass Vulnerability 43086;phplemon MyWeight 'user_photo.php' Arbitrary File Upload Vulnerability 43085;RSA Access Manager Server Cache Update Security Bypass Vulnerability 43084;Ubuntu Linux 'mountall' Local Privilege Escalation Vulnerability 43083;WebKit for Apple iPhone/iPod touch Form Menus Memory Corruption Vulnerability 43082;Apple iPhone/iPod touch FaceTime Call Redirection Security Vulnerability 43081;WebKit for Apple iPhone/iPod touch Prior to iOS 4.1 Remote Code Execution Vulnerability 43080;Apple iPhone/iPod touch 'ImageIO' Component Buffer Overflow Vulnerability 43079;WebKit for Apple iPhone/iPod touch Prior to iOS 4.1 Remote Code Execution Vulnerability 43078;WebKit (CVE-2010-1813) HTML Objects Memory Corruption Vulnerability 43077;WebKit for Apple iPhone/iPod Touch (CVE-2010-1781) Remote Code Execution Vulnerability 43076;Apple iPhone/iPod touch 'ImageIO' Component Memory Corruption Vulnerability 43075;Apple iPhone/iPod touch User Interface Accessibility Security Vulnerability 43073;Microsoft Windows Print Spooler Service Remote Code Execution Vulnerability 43072;Drupal Yr Weatherdata Module 'sort' Method SQL Injection Vulnerability 43071;openSUSE Novell Client 'novfs' Local Buffer Overflow Vulnerability 43070;RETIRED: Apple iPhone/iPod touch Prior to iOS 4.1 Multiple Vulnerabilities 43069;Cisco Wireless LAN Controller CVE-2010-3034 ACL Security Bypass Vulnerability 43068;Microsoft Windows and Office Uniscribe Font Parsing Engine Remote Code Execution Vulnerability 43067;Cisco Wireless LAN Controllers (CVE-2010-3033) Remote Privilege Escalation Vulnerability 43066;Cisco Wireless LAN Controllers (CVE-2010-2843) Remote Privilege Escalation Vulnerability 43065;Cisco Wireless LAN Controller HTTP Packet Denial of Service Vulnerability 43064;Cisco Wireless LAN Controller CVE-2010-0575 ACL Security Bypass Vulnerability 43063;Microsoft Outlook 'Online Mode' Remote Heap Buffer Overflow Vulnerability 43062;Linux Kernel 'snd_seq_oss_open()' Multiple Local Memory Corruption Vulnerabilities 43061;Cisco Wireless LAN Controllers (CVE-2010-2842) Remote Privilege Escalation Vulnerability 43060;FreeBSD 'pseudofs' NULL Pointer Dereference Local Privilege Escalation Vulnerability 43059;Cisco Wireless LAN Controller IKE Packet Handling Denial of Service Vulnerability 43058;Nagios XI Multiple Cross-Site Scripting Vulnerabilities 43057;Adobe Reader 'CoolType.dll' TTF Font Remote Code Execution Vulnerability 43055;TextPattern 'txplib_db.php' Cross Site Scripting Vulnerability 43054;Open Journal Systems Multiple HTML Injection Vulnerabilities 43053;Invision Power Board BBCode Cross Site Scripting Vulnerability 43052;HP ProLiant G6 Lights-Out 100 Remote Management Unspecified Remote Denial Of Service Vulnerability 43051;Family Connections 'user' POST Parameter SQL Injection Vulnerability 43050;Enano CMS 'auth' Parameter SQL Injection Vulnerability 43049;WebKit Element Run-In Styling Use-After-Free Remote Code Execution Vulnerability 43048;Apple Safari Search Path Arbitrary Code Execution Vulnerability 43047;Webkit Floating Point Datatype Remote Code Execution Vulnerability 43046;PHP Competition System Multiple SQL Injection Vulnerabilities 43045;RETIRED: Mozilla Firefox SeaMonkey and Thunderbird MFSA 2010-49 Through -63 Multiple Vulnerabilities 43044;Jacob Roeland Ignition 'comment' PHP Code Injection Vulnerability 43043;Integard Home and Pro 'password' Parameter HTTP POST Request Remote Buffer Overflow Vulnerability 43042;Rebellion Sniper Elite Multiple NULL Pointer Dereference Denial of Service Vulnerabilities 43041;Drunken:Golem Gaming Portal 'admin_news_bot.php' Remote File Include Vulnerability 43040;Piwigo 'comments.php' SQL Injection Vulnerability 43039;Microsoft MPEG-4 Codec Media File Remote Code Execution Vulnerability 43038;Ve-EDIT 'edit_htmlarea.php' Remote File Include Vulnerability 43037;Microsoft LSASS ADAM/ADLDS Privilege Escalation Vulnerability 43036;AK-Player '.plt' File Remote Buffer Overflow Vulnerability 43035;Multiple ColdGen Products 'index.cfm' Multiple SQL Injection Vulnerabilities 43034;ColdUserGroup 'index.cfm' Multiple SQL Injection Vulnerabilities 43033;QQPlayer '.wav' File Denial Of Service Vulnerability 43032;ColdBookmarks 'index.cfm' SQL Injection Vulnerability 43031;KingCMS 'menu.php' Remote File Include Vulnerability 43030;LuckySploit 'to.php' Remote Code Execution Vulnerability 43029;tourismscripts Adult Portal 'profile.php' SQL Injection Vulnerability 43027;Quick Heal AntiVirus Multiple Unspecified Buffer Overflow Vulnerabilities 43026;tourismscripts Busses 'sitetext_id' Parameter Multiple SQL Injection Vulnerabilities 43024;DMXReady Members Area Manager 'membersareamanager.asp' Multiple HTML Injection Vulnerabilities 43023;PHP/Java Bridge 'source.php' Directory Traversal Vulnerability 43022;Linux Kernel 'XFS_IOC_FSGETXATTR' Information Disclosure Vulnerability 43021;Zenphoto Multiple Cross Site Scripting and SQL Injection Vulnerabilities 43020;MySource Matrix 'char_map.php' Multiple Cross Site Scripting Vulnerabilities 43019;Todd Miller Sudo Runas Group Local Privilege Escalation Vulnerability 43018;DynPage 'dynpage_load.php' Local File Disclosure Vulnerability 43017;RocketTheme Gantry Joomla! Framework 'moduleid' Parameter SQL Injection Vulnerability 43016;Weborf HTTP 'modURL()' Function Directory Traversal Vulnerability 43014;Joomla! Aardvertiser Component 'cat_name' Parameter SQL Injection Vulnerability 43011;WordPress Events Manager Extended Plugin Multiple HTML Injection Vulnerabilities 43006;HeffnerCMS 'index.php' Local File Include Vulnerability 43004;TBDev Remote File Include and SQL Injection Vulnerabilities 43003;Webformatique Reservation Manager `index.php' Cross Site Scripting Vulnerability 43002;iJoomla Magazine Joomla! Component Remote File Include Vulnerability 43001;Horde Application Framework 'icon_browser.php' Cross-Site Scripting Vulnerability 42999;BlueCMS 'X-Forwarded-For' Header SQL Injection Vulnerability 42998;Adobe Acrobat and Reader 'acroform_PlugInMain' Memory Corruption Vulnerability 42995;Bip `bip_on_event()` NULL Pointer Dereference Remote Denial Of Service Vulnerability 42994;InterPhoto Image Gallery Arbitrary File Upload and HTML Injection Vulnerabilities 42993;Microsoft Internet Explorer CSS Handling Cross Domain Information Disclosure Vulnerability 42991;chillyCMS SQL Injection and Cross Site Scripting Vulnerabilities 42990;DMXReady Polling Booth Manager 'inc_pollingboothmanager.asp' SQL Injection Vulnerability 42989;VLC Media Player 'smb://' URI Handler '.xspf' File Buffer Overflow Vulnerability 42988;A-Blog 'sources/search.php' SQL Injection Vulnerability 42987;mBlogger 'addcomment.php' HTML Injection Vulnerability 42986;Joomla! Clantools Component Multiple SQL Injection Vulnerabilities 42985;PHP CLASSIFIEDS ADS 'sid' Parameter SQL Injection Vulnerability 42982;Squid Proxy String Processing NULL Pointer Dereference Denial Of Service Vulnerability 42980;IfNuke Arbitrary File Upload and HTML Injection Vulnerabilities 42979;ffdshow '.avi' File NULL Pointer Dereference Denial Of Service Vulnerability 42978;SyndeoCMS Local File Include, Cross Site Scripting, and HTML Injection Vulnerabilities 42977;Softbiz Article Directory Script 'sbiz_id' Parameter SQL Injection Vulnerability 42976;Datetopia Match Agency BiZ (CVE-2009-3359) Multiple Cross Site Scripting Vulnerabilities 42975;tourismscripts HotelBook 'hotel_id' Parameter Multiple SQL Injection Vulnerabilities 42974;SZNews 'printnews.php3' Remote File Include Vulnerability 42973;Datetopia Buy Dating Site Cross Site Scripting Vulnerability 42972;Plohni An image gallery 'navigation.php' Directory Traversal Vulnerability 42971;MYRE Holiday Rental Manager SQL Injection and Cross Site Scripting Vulnerabilities 42969;Joomla! BF Survey 'table' Parameter SQL Injection Vulnerability 42968;T-HTB manager 'index.php' Multiple SQL Injection Vulnerabilities 42967;Pligg CMS SQL Injection and Cross Site Scripting Vulnerabilities 42965;Nullam Blog Multiple Input Validation Vulnerabilities 42964;Advanced Comment System 'ACS_path' Parameter Multiple Remote File Include Vulnerabilities 42963;smbind 'username' Field SQL Injection Vulnerability 42962;QxDM 'mfc71enu.dll' DLL Loading Arbitrary Code Execution Vulnerability 42961;IZArc '.ztv7z.dll' DLL Loading Arbitrary Code Execution Vulnerability 42960;jetAudio 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42959;NuSOAP 'nusoap.php' Cross Site Scripting Vulnerability 42958;PhotoImpact Pro 'bwsconst.dll' DLL Loading Arbitrary Code Execution Vulnerability 42957;HP Operation Agent Privilege Escalation and Remote Code Execution Vulnerabilities 42956;3Com H3C S9500E Switches Denial of Service Vulnerability 42955;L0phtCrack 'mfc90.dll' DLL Loading Arbitrary Code Execution Vulnerability 42954;Visinia CMS 'visinia.SmartEngine.dll' Local File Disclosure Vulnerability 42953;Shop a la Cart Products Multiple Input Validation Vulnerabilities 42952;Google Chrome prior to 6.0.472.53 Multiple Security Vulnerabilities 42951;CMS WebManager-Pro 'c.php' SQL Injection Vulnerability 42949;OneCMS 'index.php' Cross Site Scripting Vulnerability 42947;Accton-based Switches Backdoor Password Vulnerability 42946;TYPO3 Commenting system Backend Module Unspecified SQL Injection Vulnerability 42945;TYPO3 Yet Another Calendar Extension Cross Site Scripting and SQL Injection Vulnerabilities 42944;Sony PlayStation 3 (PS3) Local USB Buffer Overflow Vulnerability 42943;TYPO3 Tiny Market (hm_tinymarket) Unspecified SQL Injection and Code Execution Vulnerabilities 42941;TYPO3 The official twitter tweet button Unspecified Cross Site Scripting Vulnerability 42939;Zope Unspecified Denial Of Service Vulnerability 42938;Blackboard Transact Multiple Insecure Password Handling Information Disclosure Vulnerabilities 42937;TYPO3 XING Button Extension Unspecified Cross Site Scripting Vulnerability 42936;RETIRED: Linux Kernel 'IrDA' Protocol NULL Pointer Dereference Denial of Service Vulnerability 42935;Pixia 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42934;Rainbow CMS Multiple Input Validation Vulnerabilities 42933;DragonByte Technologies vBShout 'vbshout.php' Multiple Local File Include Vulnerabilities 42932;Linux Kernel 'keyctl_session_to_parent()' Null Pointer Dereference Denial of Service Vulnerability 42931;Moovida Media Player 'libc.dll' and 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability 42930;AdaptBB 'q' Parameter Cross Site Scripting Vulnerability 42929;StivaSoft Ticket Support Script 'ticket.php' Remote File Upload Vulnerability 42928;Agoko CMS 'editpage-2.php' Multiple Arbitrary File Upload Vulnerabilities 42927;phpNagios 'menu.php' Local File Include Vulnerability 42926;Audio Lib Player '.m3u' File Remote Stack Buffer Overflow Vulnerability 42925;GemStone/S 'stoned' Process Local Buffer Overflow Vulnerability 42924;KingCMS 'CONFIG[AdminPath]' Parameter Remote File Include Vulnerability 42923;ArtGK CMS Cross Site Scripting and HTML Injection Vulnerabilities 42922;oping Local Information Disclosure Vulnerability 42920;FluxBB Unspecified Cross Site Scripting Vulnerability 42919;Model Agency Manager PRO Multiple SQL Injection Vulnerabilities 42918;Toolbar Uninstaller Arbitrary File Download Vulnerability 42917;dompdf 'dompdf.php' Remote File Include Vulnerability 42915;Artlantis Studio Multiple DLL Loading Arbitrary Code Execution Vulnerability 42914;Rumba XML 'index.php' Multiple HTML Injection Vulnerabilities 42913;BS Contact 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42912;HTTrack 'httrack-plugin.dll' DLL Loading Arbitrary Code Execution Vulnerability 42911;LEADTOOLS Imaging Common Dialogs ActiveX Control Multiple Memory Corruption Vulnerabilities 42910;IBM Lotus Notes Multiple DLL Loading Arbitrary Code Execution Vulnerability 42909;Arno's IPTABLES Firewall IPv6 Detection Remote Security Bypass Vulnerability 42908;Amiro.CMS Multiple HTML Injection Vulnerabilities 42907;Weird Solutions TFTP Desktop Directory Traversal Vulnerability 42906;Autodesk MapGuide Viewer ActiveX Control 'LayersViewWidth()' Method Buffer Overflow Vulnerability 42905;GFI Backup 'ArmAccess.dll' DLL Loading Arbitrary Code Execution Vulnerability 42904;Apple Mac OS X Mail Parental Control White List Security Bypass Vulnerability 42903;MPLAB IDE 'mfc71enu.dll' DLL Loading Arbitrary Code Execution Vulnerability 42901;Kolibri+ Remote Source Code Disclosure Vulnerability 42900;Linux Kernel 'irda_bind()' Null Pointer Dereference Vulnerability 42899;Pthreads-win32 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability 42898;mBlogger 'viewpost.php' SQL Injection Vulnerability 42897;ApPHP Calendar 'calendar.class.php' Multiple Cross Site Scripting Vulnerabilities 42896;Datemill Multiple Cross Site Scripting Vulnerabilities 42895;Plohni Image Voting 'index.php' SQL Injection Vulnerability 42894;Amplusnet Invisible Browsing '.ibkey' File Buffer Overflow Vulnerability 42893;KeePass 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42892;Aurora 'install.plugin.php' Remote File Include Vulnerability 42891;Techlogica HTTP Server Remote File Disclosure Vulnerability 42890;TortoiseSVN 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42889;Babylon 'besextension.dll' DLL Loading Arbitrary Code Execution Vulnerability 42888;HP Insight Diagnostics Online Edition Multiple Cross Site Scripting Vulnerabilities 42887;Isamu Kaneko Winny Buffer Overflow and Denial of Service Vulnerabilities 42886;httpdx 'h_readrequest()' Remote Format String Vulnerability 42885;Linux Kernel 'SIOCGIWSSID' IOCTL Local Information Disclosure Vulnerability 42884;Sophos Free Encryption 'pcrypt0406.dll' DLL Loading Arbitrary Code Execution Vulnerability 42883;Hitachi JP1/Automatic Job Management System Unexpected Data Denial Of Service Vulnerability 42882;Hitachi JP1/Desktop Navigation Unexpected Data Denial Of Service Vulnerability 42881;Hitachi JP1/Automatic Job Management Unexpected Data Denial Of Service Vulnerability 42880;Hitachi JP1/NETM Unexpected Data Denial Of Service Vulnerability 42879;Hitachi JP1/Performance Unexpected Data Denial Of Service Vulnerability 42878;Hitachi Cosminexus Unexpected Data Denial Of Service Vulnerability 42877;Hitachi JP1/Integrated Manager Unspecified Denial Of Service Vulnerability 42876;Hitachi JP1/ServerConductor/Control Manager Unexpected Data Denial Of Service Vulnerability 42875;Novell Netware SSH Remote Buffer Overflow Vulnerability 42874;phpMyAdmin Debug Backtrace Cross Site Scripting Vulnerability 42873;Joomla! JE FAQ Pro Component 'catid' Parameter SQL Injection Vulnerability 42872;Multiple Moo Products Unspecified Cross-Site Scripting Vulnerability 42871;WinImage 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42870; Joomla! PicSell Component 'dflink' Parameter Local File Include Vulnerability 42869;SoftOrbits Batch Picture Protector '.jpg' File Buffer Overflow Vulnerability 42868;Tuniac '.pls' File Buffer Overflow Vulnerability 42866;Kolibri+ HTTP GET Request Buffer Overflow Vulnerability 42865;FotoTagger '.xml' File Buffer Overflow Vulnerability 42864;EffectMatrix Magic Morph '.mor' Remote Stack Buffer Overflow Vulnerability 42863;Kolibri+ Directory Traversal Vulnerability 42862;Datavore Gyro SQL Injection and Cross Site Scripting Vulnerabilities 42861;Graffiti CMS Arbitrary File Upload Vulnerability 42860;CF Image Hosting Script 'lang' Parameter Local File Include Vulnerability 42859;FCKEditor.NET File Renaming Remote Code Execution Weakness 42858;PDF-XChange Viewer 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42857;Virtual DJ 'hdjapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42856;PGP Desktop DLL Loading Arbitrary Code Execution Vulnerability 42855;Microsoft Windows Media Encoder 9 DLL Loading Arbitrary Code Execution Vulnerability 42854;IBM Rational License Key Administrator DLL Loading Arbitrary Code Execution Vulnerability 42853;Microsoft Remote Desktop Protocol 'ieframe.dll' DLL Loading Arbitrary Code Execution Vulnerability 42852;Guidance Software EnCase 'rsaenh.dll' DLL Loading Arbitrary Code Execution Vulnerability 42851;Adobe Captivate 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42850;Forensic Toolkit 'MFC90DEU.DLL' DLL Loading Arbitrary Code Execution Vulnerability 42849;Internet Download Manager 'idmmkb.dll' DLL Loading Arbitrary Code Execution Vulnerability 42848;CDisplay 'trace32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42846;UltraVNC DLL Loading Arbitrary Code Execution Vulnerability 42845;RETIRED: CF Image Hosting Script 'inc/config.php' Remote File Include Vulnerability 42844;Apple Safari 'webkit.dll' Invalid SGV Text Style Denial of Service Vulnerability 42842;WebsiteKit Gbplus Name and Body Fields HTML Injection Vulnerabilities 42841;Apple QuickTime '_Marshaled_pUnk' Remote Code Execution Vulnerability 42840;Wiccle Web Builder 'ajax.php' Cross Site Scripting Vulnerability 42839;Mereo 'GET' Request Remote Buffer Overflow Vulnerability 42838;Seagull 'frmQuestion' Parameter SQL Injection Vulnerability 42837;S9Y Serendipity 'include/functions_config.inc.php' HTML Injection Vulnerability 42835;SnackAmp '.wav' File Buffer Overflow Vulnerability 42834;Novell Identity Manager '/tmp/idmInstall.log' Information Disclosure Vulnerability 42833;Qt SSL Certificate IP Address Wildcard Validation Security Bypass Vulnerability 42832;Maxthon Browser 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42831;RETIRED: XOOPS 'id' Parameter SQL Injection Vulnerability 42830;BlogMan 'id' Parameter SQL Injection Vulnerability 42829;Notepad++ Multiple DLL Loading Arbitrary Code Execution Vulnerability 42828;QtWeb Browser 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42827;TANDBERG MXP Series Video Conferencing Device Remote Denial Of Service Vulnerability 42825;GaleriaSHQIP 'album_id' Parameter SQL Injection Vulnerability 42823;LEADTOOLS Imaging ActiveX 'LtocxTwainu.dll' Buffer Overflow Vulnerability 42822;SnackAmp '.smp' File Buffer Overflow Vulnerability 42821;Cisco Border Gateway Protocol Unknown Attribute Denial of Service Vulnerability 42820;iGaming CMS 'games.php' Multiple SQL Injection Vulnerabilities 42819;RETIRED: Esvon Classifieds Remote Command Execution and Remote File Include Vulnerabilities 42818;RETIRED: Microsoft Windows Mail 'wab32res.dll' DLL Loading Arbitrary Code Execution Vulnerability 42817;Multiple Browser Wild Card Certificate Spoofing Vulnerability 42816;NetStumbler 'mfc71enu.dll' DLL Loading Arbitrary Code Execution Vulnerability 42815;MAGIX Music Studio 12 Deluxe 'playripla6.dll' DLL Loading Arbitrary Code Execution Vulnerability 42814;Gretech GOM Player 'schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability 42813;Adobe Audition (Cool Edit Pro) Multiple DLL Loading Arbitrary Code Execution Vulnerability 42812;Microsoft Windows Live Messenger 'msgsres.dll' DLL Loading Arbitrary Code Execution Vulnerability 42811;Microsoft ATL/MFC Trace Tool 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42810;Dassault Systemes CATIA 'hzs_lm.dll' DLL Loading Arbitrary Code Execution Vulnerability 42809;Microsoft Visio 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42808;TFTPD32 'IPHLPAPI.DLL' DLL Loading Arbitrary Code Execution Vulnerability 42807;Adobe Flash Player 'schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability 42806;pecio cms 'template' Parameter Multiple Remote File Include Vulnerabilities 42805;DivX Plus Player DLL Loading Arbitrary Code Execution Vulnerability 42804;SiSoftware Sandra 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42803;Steam 'steamgamesupport.dll' DLL Loading Arbitrary Code Execution Vulnerability 42802;SMPlayer 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42801;IBM WebSphere Application Server Web Services Time Stamp Unspecified Security Vulnerability 42800;Winmerge 'MFC71ESN.DLL' DLL Loading Arbitrary Code Execution Vulnerability 42799;Nokia PC Suite Applications 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42797;UltraISO Premium 'daemon.dll' DLL Loading Arbitrary Code Execution Vulnerability 42796;Real Networks RealPlayer SP 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42794;Joomla! 'com_remository' Component Arbitrary File Upload Vulnerability 42792;Hinnendahl CMS News Script Light 'news_base.php' Remote File Include Vulnerability 42791;Hinnendahl Gaestebuch 'script_pfad' Parameter Remote File Include Vulnerability 42789;Hinnendahl Kontakt Formular 'formmailer.php' Remote File Include Vulnerability 42788;RETIRED: Camtasia Studio DLL Loading Arbitrary Code Execution Vulnerability 42787;Sony Sound Forge Pro 'MtxParhVegasPreview.dll' DLL Loading Arbitrary Code Execution Vulnerability 42786;ArchiCAD 'srcsrv.dll' DLL Loading Arbitrary Code Execution Vulnerability 42785;Neufbox SSID HTML Injection Vulnerability 42784;BugTracker.NET 'search.aspx' SQL Injection Vulnerability 42783;Bs Counter 'stats.php' SQL Injection Vulnerability 42782;Prometeo 'categoria.php' SQL Injection Vulnerability 42781;HotWeb Rentals 'details.asp' SQL Injection Vulnerability 42780;Red Hat GNOME Display Manager 64-Bit Operation Security Bypass Vulnerability 42779;EncFS Flawed CBC/CFB Cryptography Implementation Weaknesses 42778;ClicknCMS 'index.php' Remote File Include Vulnerability 42777;Anantasoft Gazelle CMS 'frmupload.html' Arbitrary File Upload Vulnerability 42776;Atomic Photo Album 'photo.php' SQL Injection and Cross Site Scripting Vulnerabilities 42775;Real Networks RealPlayer & RealPlayer SP Multiple Security Vulnerabilities 42774;Apple QuickTime Pictureviewer Multiple DLL Loading Arbitrary Code Execution Vulnerability 42773;CompuCMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities 42772;Nero 'bcgpoleacc.dll' DLL Loading Arbitrary Code Execution Vulnerability 42771;Real Networks RealPlayer SP 'rio500.dll' DLL Loading Arbitrary Code Execution Vulnerability 42770;PKZIP 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42769;Bentley Microstation Multiple DLL Loading Arbitrary Code Execution Vulnerability 42768;RETIRED: Mozilla SeaMonkey 'dwmapi.dll DLL Loading Arbitrary Code Execution Vulnerability 42767;Valarsoft WebMatic Multiple HTML Injection Vulnerabilities 42766;TCMS Multiple Input Validation Vulnerabilities 42765;Autodesk Design Review Multiple DLL Loading Arbitrary Code Execution Vulnerability 42764;Auto CMS 'autocms.php' Cross-Site Scripting Vulnerability 42763;Microsoft Windows Backup 'fveapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42762;Microsoft Windows Internet Communication Settings DLL Loading Arbitrary Code Execution Vulnerability 42761;Auto CMS Multiple PHP Code Injection Vulnerabilities 42760;Multiple CyberLink Products DLL Loading Arbitrary Code Execution Vulnerability 42759;Autodesk AutoCAD 'color.dll' DLL Loading Arbitrary Code Execution Vulnerability 42758;Multiple Linux Distributions CouchDB 'LD_LIBRARY_PATH' Remote Code Execution Vulnerability 42757;Fedora SSSD LDAP Unauthenticated Bind Security Bypass Vulnerability 42755;HP-UX Software Distributor Unspecified Local Privilege Escalation Vulnerability 42754;Camtasia Studio DLL Loading Arbitrary Code Execution Vulnerability 42753;Corel PHOTO-PAINT X3 'crlrib.dll' DLL Loading Arbitrary Code Execution Vulnerability 42752;DAEMON Tools Lite 'mfc80loc.dll' DLL Loading Arbitrary Code Execution Vulnerability 42751;Google Earth 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability 42750;CorelDRAW X3 'crlrib.dll' DLL Loading Arbitrary Code Execution Vulnerability 42749;Adobe ExtendScript Toolkit CS5 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42747;Nullsoft Winamp 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42746;010 Editor 'wintab32.dlll' DLL Loading Arbitrary Code Execution Vulnerability 42745;Adobe Extension Manager CS5 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42744;RETIRED: Mozilla Thunderbird 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42743;Roxio MyDVD 'HomeUtils9.dll' DLL Loading Arbitrary Code Execution Vulnerability 42742;Microsoft PowerPoint 2007 Multiple DLL Loading Arbitrary Code Execution Vulnerability 42741;SEIL Routers IPv6 Unicast RPF Spoofing Vulnerability 42739;DEEPIN TFTP Server Directory Traversal Vulnerability 42738;NVIDIA nView 'nview.dll' DLL Loading Arbitrary Code Execution Vulnerability 42737;Bloodshed Dev-C++ Multiple EXE Loading Arbitrary Code Execution Vulnerability 42736;Wing FTP Server HTTP Request Denial Of Service Vulnerability 42735;Skype 'wab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42734;BlastChat Client Cross Site Scripting Vulnerability 42733;Joomla! 'com_bcaccount' Component Multiple HTML Injection Vulnerabilities 42732;phpBugTracker SQL Injection and Arbitrary File Upload Vulnerabilities 42731;Microsoft Windows Contacts 'wab32res.dll' DLL Loading Arbitrary Code Execution Vulnerability 42730;Microsoft Windows Indeo Filter 'iacenc.dll' DLL Loading Arbitrary Code Execution Vulnerability 42729;TechSmith Snagit 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42728;Joomla! 'com_bc' Component Multiple Cross Site Scripting Vulnerabilities 42727;Crystal Player '.mls' File Buffer Overflow Vulnerability 42726;Cisco Packet Tracer 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42725;spice-xpi Insecure Temporary File Creation Vulnerability 42722;Eolsoft Flash Movie Player '.swf' File Buffer Overflow Vulnerability 42721;Adobe Premier Pro 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42719;Adobe OnLocation 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42718;Adobe InDesign 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42717;Trend Micro Internet Security Pro ActiveX Control Remote Code Execution Vulnerability 42716;InterVideo WinDVD 'cpqdvd.dll' DLL Loading Arbitrary Code Execution Vulnerability 42715;Adobe Illustrator 'aires.dll' DLL Loading Arbitrary Code Execution Vulnerability 42714;Apple Safari 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42713;Microsoft Internet Connection Wizard DLL Loading Arbitrary Code Execution Vulnerability 42712;Roxio Creator DE 'homeutils9.dll' DLL Loading Arbitrary Code Execution Vulnerability 42711;Red Hat qspice-client Race Condition Vulnerability 42710;Mapbender Multiple SQL Injection and Cross Site Scripting Vulnerabilities 42709;Microsoft Windows BitLocker Drive Encryption DLL Loading Arbitrary Code Execution Vulnerability 42708;Roxio Photosuite 'homeutils9.dll' DLL Loading Arbitrary Code Execution Vulnerability 42707;VLC Media Player 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42706;Adobe Device Central CS5 'qtcf.dll' DLL Loading Arbitrary Code Execution Vulnerability 42705;Microsoft Windows Program Group Converter DLL Loading Arbitrary Code Execution Vulnerability 42704;ARC Logics TeamMate 'mfc71enu.dll' DLL Loading Arbitrary Code Execution Vulnerability 42703;Cisco Unified Presence SIP Message (CVE-2010-2840) Denial of Service Vulnerability 42702;KDE Okular PDB File Parsing RLE Decompression Buffer Overflow Vulnerability 42701;Adobe Acrobat and Reader 'AcroForm.api' Memory Corruption Vulnerability 42700;GFI WebMonitor Configuration UI Arbitrary Script Injection Vulnerability 42699;Cisco Unified Presence SIP Message (CVE-2010-2839) Denial of Service Vulnerability 42698;Cisco Unified Communications Manager SIP Message (CVE-2010-2838) Denial of Service Vulnerability 42697;Acunetix Web Vulnerability Scanner DLL Loading Arbitrary Code Execution Vulnerability 42696;Cisco Unified Communications Manager SIP Message (CVE-2010-2837) Denial of Service Vulnerability 42695;Microsoft Groove 2007 'mso.dll' DLL Loading Arbitrary Code Execution Vulnerability 42694;Adobe Dreamweaver CS5 'mfc90loc.dll' DLL Loading Arbitrary Code Execution Vulnerability 42693;Adobe Photoshop 'Wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42691;Avast! Antivirus 'mfc90loc.dll' DLL Loading Arbitrary Code Execution Vulnerability 42690;Adobe Dreamweaver CS4 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerability 42689;ClanSphere 'index.php' SQL Injection and Cross Site Scripting Vulnerabilities 42688;BS.Player 'mfc71loc.dll' DLL Loading Arbitrary Code Execution Vulnerability 42687;TeamViewer 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42686;Adobe Photoshop 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42684;Adobe Shockwave Player 'DIRAPIX.dll' File Remote Memory Corruption Vulnerability 42683;Adobe Shockwave Player 'DIRAPIX.dll' Remote Memory Corruption Vulnerability 42682;Adobe Shockwave Player Director rcsL Chunk Remote Memory Corruption Vulnerability 42681;Microsoft Visio 2003 'mfc71enu.dll' DLL Loading Arbitrary Code Execution Vulnerability 42680;Adobe Shockwave Player rcsL Chunk Remote Memory Corruption Vulnerability 42679;Adobe Shockwave Player Director PAMI Chunk Remote Memory Corruption Vulnerability 42678;Adobe Shockwave Player CSWV Chunk Memory Corruption Remote Code Execution Vulnerability 42677;Adobe Shockwave Player Director File FFFFFF88 Record Remote Memory Corruption Vulnerability 42676;Adobe Shockwave Player CVE-2010-2868 Multiple Remote Code Execution Vulnerabilities 42675;Adobe Shockwave Player Director mmap Trusted Chunk Size Remote Memory Corruption Vulnerability 42674;Adobe Shockwave Player CVE-2010-2869 Remote Memory Corruption Vulnerability 42673;Adobe Shockwave Player CVE-2010-2865 Denial of Service Vulnerability 42672;Adobe Shockwave Player CVE-2010-2882 Remote Memory Corruption Vulnerability 42671;Adobe Shockwave Player CVE-2010-2881 Remote Memory Corruption Vulnerability 42670;Adobe Shockwave Player CVE-2010-2880 Remote Memory Corruption Vulnerability 42669;Adobe Shockwave Player TextXtra Allocator Integer Overflow Vulnerability 42668;Adobe Shockwave Player CVE-2010-2875 Remote Memory Corruption Vulnerability 42667;Adobe Shockwave Player Director File 0xFFFFFF45 RIFF Record Remote Memory Corruption Vulnerability 42666;Adobe Shockwave Player CVE-2010-2864 Remote Memory Corruption Vulnerability 42665;Adobe Shockwave Player tSAC Chunk Remote Memory Corruption Vulnerability 42664;Adobe Shockwave Player CVE-2010-2863 Remote Memory Corruption Vulnerability 42663;Opera 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42662;OXID eShop Information Disclosure Vulnerability 42661;Nagios XI 'users.php' SQL Injection Vulnerability 42660;OXID eShop Write Access Security Bypass Vulnerability 42659;Microsoft Windows Movie Maker 'hhctrl.ocx' DLL Loading Arbitrary Code Execution Vulnerability 42658;Joomla! 'com_remository' Component Multiple SQL Injection Vulnerabilities 42657;RETIRED: Adobe Shockwave Player APSB10-20 Multiple Remote Vulnerabilities 42656;OXID eShop Administration Interface Security Bypass Vulnerability 42655;Apple Mac OS X Invalid Host Name SSL Certificate Validation Security Bypass Vulnerability 42654;Mozilla Firefox/Thunderbird/SeaMonkey dwmapi.dll DLL Loading Arbitrary Code Execution Vulnerability 42653;Apple Mac OS X CoreGraphics PDF File Processing Heap Buffer Overflow Vulnerability 42652;Apple Mac OS X Apple Type Services Embedded Font Stack Buffer Overflow Vulnerability 42651;Apple Mac OS X CFNetwork Anonymous SSL/TLS Connections Information Disclosure Vulnerability 42650;phpPollScript 'php/init.poll.php' Remote File Include Vulnerability 42648;Microsoft Windows Address Book 'wab32res.dll' DLL Loading Arbitrary Code Execution Vulnerability 42647;Ardguest 'index.php' Cross Site Scripting Vulnerability 42646;Oracle MySQL Prior to 5.1.49 'JOIN' Statement Denial Of Service Vulnerability 42645;Squid 'DNS' Reply Remote Denial of Service Vulnerability 42644;MODx Evolution 'editor.php' Cross Site Scripting Vulnerability 42643;Oracle MySQL Prior to 5.1.49 'DDL' Statements Denial Of Service Vulnerability 42642;Quagga bgpd Null Pointer Deference Denial Of Service Vulnerability 42641;DevonIT Management Tool Buffer Overflow Vulnerability and Information Disclosure Vulnerability 42640;Ghostscript TrueType Bytecode Interpreter Heap-Based Memory Corruption Vulnerability 42639;Red Hat Enterprise Virtualization Manager SSL Certificate Verification Security Bypass Vulnerability 42638;Oracle MySQL Prior to 5.1.49 Malformed 'BINLOG' Arguments Denial Of Service Vulnerability 42637;Apache Derby 'BUILTIN' Authentication Insecure Password Hashing Vulnerability 42636;HP OpenView Network Node Manager Unspecified Remote Code Execution Vulnerability 42635;Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability 42634;Microsoft Windows Live Email 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability 42633;Oracle MySQL 'HANDLER' interface Denial Of Service Vulnerability 42632;uTorrent Multiple DLL Loading Arbitrary Code Execution Vulnerability 42631;HP MagCloud Unspecified Security Bypass Vulnerability 42630;Wireshark 'airpcap.dll' DLL Loading Arbitrary Code Execution Vulnerability 42629;Joomla! 'return' Parameter Open Redirection Vulnerability 42628;Microsoft Office 'pptimpconv.dll' DLL Loading Arbitrary Code Execution Vulnerability 42626;Joomla! 'com_zina' Component 'Itemid' Parameter SQL Injection Vulnerability 42625;Oracle MySQL 'LOAD DATA INFILE' Denial Of Service Vulnerability 42624;FreeType BDF Font File Parsing Remote Denial of Service Vulnerability 42623;Anantasoft Gazelle CMS Multiple Input Validation Vulnerabilities 42622;PHPKick 'statistics.php' SQL Injection Vulnerability 42621;FreeType 'seac' Calls Multiple Remote Denial of Service Vulnerabilities 42620;Cisco WebEx ARF String Parsing Remote Code Execution Vulnerability 42619;Multiple Vendor ATM Machines Jackpotting ATM Redux Unauthorized Access Vulnerability 42618;Wireshark 0.10.8 to 1.0.14 and 1.2.0 to 1.2.9 Multiple Vulnerabilities 42617;Zoom Portfolio Component for Joomla! 'id' Parameter SQL Injection Vulnerability 42616;MAXdev MD-Pro 'sid' Parameter Cross-Site Scripting Vulnerability 42615;AneCMS 'register/next' SQL Injection Vulnerability 42613;SiteDesigner Technologies 3D-FTP Directory Traversal Vulnerability 42612;Abyssal Metal Player '.avi' File Remote Buffer Overflow Vulnerability 42611;DeskShare Auto FTP Manager Directory Traversal Vulnerability 42610;TPlayer '.mp3' File Automix Remote Buffer Overflow Vulnerability 42609;netStartEnterprise 'previeweventdetail.aspx' SQL Injection Vulnerability 42608;FTPGetter Directory Traversal Vulnerability 42607;T-dreams Announcement Script 'MainAnnounce2.asp' SQL Injection Vulnerability 42606;Microsoft Windows 'IcmpSendEcho()' Local Denial Of Service Vulnerability 42605;Joomla! 'com_fabrik' Component 'tableid' Parameter SQL Injection Vulnerability 42604;Nagios XI 'login.php' Multiple Cross-Site Scripting Vulnerabilities 42603;Joomla! Biblioteca Component 'testo' Parameter Multiple SQL Injection Vulnerabilities 42602;libgdiplus for Mono File Processing Multiple Integer Overflow Vulnerabilities 42601;Opera Web Browser 10.61 Denial of Service Vulnerability 42600;e107 CMS Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 42599;Oracle MySQL 'EXPLAIN' Denial Of Service Vulnerability 42598;Oracle MySQL 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability 42597;Open Blog Multiple Input Validation Vulnerabilities 42596;Oracle MySQL Prior to 5.1.49 'WITH ROLLUP' Denial Of Service Vulnerability 42595;OCS Inventory NG 'systemid' Parameter SQL Injection Vulnerability 42593;NCH Software PlayPad '.mp3' File Remote Buffer Overflow Vulnerability 42592;libHX 'HX_split()' Remote Heap-Based Buffer Overflow Vulnerability 42591;phpMyAdmin Configuration File PHP Code Injection Vulnerability 42589;Linux Kernel JFS xattr Namespace Rules Security Bypass Vulnerability 42588;AV Music Morpher Gold Multiple Media File Formats Buffer Overflow Vulnerability 42587;Karaoke Video Creator '.pk2' File Buffer Overflow Vulnerability 42586;RETIRED: Oracle MySQL Prior to 5.1.49 Multiple Denial Of Service Vulnerabilities 42585;Linux Kernel Controller Area Network Protocol Local Privilege Escalation Vulnerability 42584;phpMyAdmin Multiple Cross Site Scripting Vulnerabilities 42583;QEMU KVM 'libspice' Component CVE-2010-0429 Local Privilege Escalation Vulnerability 42582;Linux Kernel KVM Intel VT-x Extension NULL Pointer Denial of Service Vulnerability 42581;QEMU KVM 'libspice' Component Local Privilege Escalation Vulnerability 42580;Red Hat VDSM Module SSL Connection Denial of Service Vulnerability 42579;QEMU KVM 'exec.c:subpage_register()' Memory Corruption Vulnerability 42578;QEMU QXL Graphics Local Memory Corruption Vulnerability 42577;Linux Kernel DRM Module IOCTL Information Disclosure Vulnerability 42576;Novell iPrint Client Multiple Security Vulnerabilities 42575;Cacti Cross Site Scripting and HTML Injection Vulnerabilities 42572;Syntax Highlighter 'index.html' HTML Injection Vulnerability 42571;Google Chrome prior to 5.0.375.127 Multiple Security Vulnerabilities 42569;Tuniac '.m3u' File Version 100723 Buffer Overflow Vulnerability 42568;Tuniac '.m3u' File Buffer Overflow Vulnerability 42567;Fennec '.m3u' File Buffer Overflow Vulnerability 42566;SlideShowPro Director 'p.php' Directory Traversal Vulnerability 42565;In-Portal CMS 'index.php' Local File Include Vulnerability 42564;AbuShhab Alwasel 'id' Parameter Multiple SQL Injection Vulnerabilities 42563;RJV Media iRehearse '.m3u' File Remote Heap Buffer Overflow Vulnerability 42562;SmilieScript User Parameter SQL Injection Vulnerability 42561;MOC Designs PHP 'login.php' Multiple SQL Injection Vulnerabilities 42560;Serveez 'If-Modified-Since' Header Stack Buffer Overflow Vulnerability 42558;Hitron Soft Answer Me 'answers.php' Cross-Site Scripting Vulnerability 42557;simplePHPWeb 'file.php' Authentication Bypass Vulnerability 42556;Flock Browser Malformed Bookmark HTML Injection Vulnerability 42555;QuickDev 4 Php 'download.php' Directory Traversal Vulnerability 42554;InterPhoto Image Gallery Directory Traversal and Arbitrary File Upload Vulnerabilities 42553;Netpet CMS 'confirm.php' Local File Include Vulnerability 42552;Joomla! JGrid Component Unspecified SQL Injection Vulnerability 42551;UiPlayer 'UiCheck.dll' ActiveX Buffer Overflow Vulnerability 42550;DotNetNuke Syndication Handler Remote Denial Of Service Vulnerability 42549;IBM Tivoli Storage Manager FastBack Remote Code Execution and Denial of Service Vulnerabilities 42548;SonicWALL E-Class SSL-VPN Format String Vulnerability 42547;RockN_Wav Editor '.wav' File Remote Buffer Overflow Vulnerability 42546;Open Realty 'index.php' Local File Include Vulnerability 42544;Ajax Short Url Script 'username' Parameter SQL Injection Vulnerability 42543;ViArt Helpdesk Multiple Cross Site Scripting Vulnerabilities 42542;justVisual CMS 'fs_jVroot' Parameter CMS Multiple Remote File Include Vulnerabilities 42541;Apple iTunes DLL Loading Arbitrary Code Execution Vulnerability 42540;Drupal Simplenews Content Selection Module Cross Site Scripting Vulnerability 42539;PPScript 'shop.htm' SQL Injection Vulnerability 42538;Apple iTunes Log File Insecure File Operation Local Privilege Escalation Vulnerability 42537;GnuDIP 'gnudip.cgi' SQL Injection Vulnerability 42536;PHP City Portal 'login.php' Multiple SQL Injection Vulnerabilities 42535;Online Work Order Suite Lite Edition Multiple Cross Site Scripting Vulnerabilities 42534;Databay MAXcms Multiple File Include Vulnerabilities 42533;FreeBSD 'setusercontext()' Local Security Bypass Vulnerability 42531;Blue Coat ProxySG Read-Only-Administrator Security Bypass Vulnerability 42530;LDAPUserFolder Emergency User Arbitrary Password Authentication Bypass Vulnerability 42529;Linux Kernel 'net/sched/act_police.c' File Memory Leak Local Information Disclosure Vulnerability 42528;Facil Helpdesk Multiple Input Validation Vulnerabilities 42527;XFS Deleted Inode Local Information Disclosure Vulnerability 42526;Mollify Authentication Bypass Vulnerability and Multiple Information Disclosure Weaknesses 42525;Adersoft VbsEdit '.vbs' File Denial Of Service Vulnerability 42523;Serv-U Denial of Service and Security Bypass Vulnerabilities 42522;ACCESSGUARDIAN Unspecified Cross Site Scripting Vulnerability 42521;KesionCMS Arbitrary File Upload Vulnerability 42520;Community Translate 'functions.php' Remote File Include Vulnerability 42519;ezRecipe-Zee 'cfg[prePath]' Parameter Remote File Include Vulnerability 42517;FormMax '.aim' File Buffer Overflow Vulnerability 42516;PHP 'ibase_gen_id()' Function off-by-one Buffer Overflow Vulnerability 42514;PHPCMS2008 'download.php' Information Disclosure Vulnerability 42513;FreeSchool 'key_words' Parameter Cross Site Scripting Vulnerability 42512;Joomla! 'com_dirfrm' Component Multiple SQL Injection Vulnerabilities 42511;A-PDF WAV to MP3 Converter '.m3u' File Remote Buffer Overflow Vulnerability 42510;RETIRED: LXR Cross Referencer TITLE Element Cross Site Scripting Vulnerability 42508;Destiny Media Player '.pls' File Remote Stack Buffer Overflow Vulnerability 42507;Free Simple Software Multiple Remote File Include Vulnerabilities 42505;Linux Kernel CVE-2010-2240 Privilege Escalation Vulnerability 42504;PortalXP Multiple SQL Injection Vulnerabilities 42503;Nasim Guest Book 'page' Parameter Cross Site Scripting Vulnerability 42502;AW-BannerAd 'index.asp' Multiple SQL Injection Vulnerabilities 42501;Apache CouchDB Cross Site Request Forgery Vulnerability 42500;WebKit CVE-2010-1386 Information Disclosure Vulnerability 42498;BraZip ZIP Archive Buffer Overflow Vulnerability 42497;RETIRED: Microsoft Windows Kernel 'xxxRealDrawMenuItem()' Local Privilege Escalation Vulnerability 42496;Microsoft Windows 'win32k!GreStretchBltInternal()' Local Denial Of Service Vulnerability 42495;Uploaderr 'upload.php' Arbitrary File Upload Vulnerability 42494;WebKit (CVE-2010-1760) Unspecified Security Vulnerability 42493;ComicMaster Unspecified SQL Injection Vulnerability 42492;Apache CXF XML DTD Processing Security Vulnerability 42490;Blue Coat ProxySG Privilege Enforcement Remote Security Bypass Vulnerability 42486;Joomla! JGrid Component 'controller' Parameter Local File Include Vulnerability 42484;SimpleSiteAdministration (AKA SimpleLoginSys) 'checkuser.php' SQL Injection Vulnerability 42483;TT Web Site Manager 'index.php' SQL Injection Vulnerability 42482;Wyse ThinOS Remote LPD Buffer Overflow Vulnerability 42481;ArticleFriend Script 'search_advance.php' Cross Site Scripting Vulnerability 42480;TurnkeyForms Yahoo Answers Clone 'questiondetail.php' Cross Site Scripting Vulnerability 42479;Coda Filesystem Kernel Module IOCTL Information Disclosure Vulnerability 42478;123 Flash Chat Multiple Security Vulnerabilities 42477;Linux Kernel EXT4 Multiple Local Denial of Service Vulnerabilities 42476;OpenJDK 'IcedTea' Plugin Information Disclosure Vulnerability 42475;Tornado 'get_secure_cookie' Unauthorized Access Vulnerability 42473;Xilisoft Video Converter '.ogg' File Buffer Overflow Vulnerability 42472;pam-xauth Local Privilege Escalation Vulnerability 42471;Pimcore 'data' Parameter HTML Injection Vulnerability 42470;CMSimple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 42469;Easy FTP Server (AKA UplusFTP) Multiple Remote Buffer Overflow Vulnerabilities 42468;KnowledgeTree 'KTUploadManager.inc.php' Security Bypass Vulnerability 42467;Microsoft Internet Explorer 8 'toStaticHTML()' HTML Sanitization Bypass Weakness 42465;CMSQLite 'admin/mediaAdmin.php' Arbitrary File Upload Vulnerability 42464;libmikmod Information Disclosure Vulnerability 42463;SmartCode ServerX VNC Server ActiveX 'scvncsrvx.dll' Multiple Denial of Service Vulnerabilities 42461;ACollab 'sign_in.php' Multiple SQL Injection Vulnerabilities 42460;Joomla! 'com_fireboard' Component 'Itemid' Parameter SQL Injection Vulnerability 42457;Zomplog 'message' Parameter Multiple Cross Site Scripting Vulnerabilities 42456;PHP-Fusion 'maincore.php' Local File Include Vulnerability 42455;Joomla! 'com_weblinks' Component 'Itemid' Parameter SQL Injection Vulnerability 42454;GuestBook Script PHP HTML Injection Vulnerability 42453;Property Watch Multiple Cross Site Scripting Vulnerabilities 42452;PHPMass Real Estate 'view_map.php' Cross Site Scripting Vulnerability 42451;Beex 'navaction' Parameter Multiple Cross Site Scripting Vulnerabilities 42450;Open Handset Alliance Android Web Browser Remote Information Disclosure Vulnerability 42449;SV Creation Get Tube 'video.php' SQL Injection Vulnerability 42448;MP3 Collector '.m3u' File Remote Buffer Overflow Vulnerability 42447;Palm Pre webOS Remote Code Execution Vulnerability and Unspecified Vulnerabilities 42446;Onyx Multiple Cross Site Scripting Vulnerabilities 42445;Mystic Multiple Cross Site Scripting Vulnerabilities 42444;strongSwan IETF Attribute or Identification Parsing Multiple Remote Code Execution Vulnerabilities 42442;Edit-X PHP CMS 'search_text' Parameter Cross Site Scripting Vulnerability 42441;Porta+ FTP Client Directory Traversal Vulnerability 42440;WordPress 'wp-admin/plugins.php' Cross Site Scripting Vulnerability 42438;SoftX FTP Client Directory Traversal Vulnerability 42437;CMS Source Multiple Input Validation Vulnerabilities 42436;SyntaxCMS 'rows_per_page' Parameter SQL Injection Vulnerability 42435;Microsoft Windows Kerberos 'Pass The Ticket' Replay Security Bypass Vulnerability 42434;Sonique '.xpl' File Remote Stack-Based Buffer Overflow Vulnerability 42433;SWFTools Multiple Integer Overflow Vulnerabilities 42432;DeDeCMS 'feedback_js.php' SQL Injection Vulnerability 42431;PHP168 'login.php' PHP Code Injection Vulnerability 42430;Amiro.CMS Multiple Input Validation Vulnerabilities 42429;Liferay Enterprise Portal 'exportFileName' File Creation Remote Code Execution Vulnerability 42428;Sniper Elite NULL Pointer Dereference Denial Of Service Vulnerability 42427;Joomla! 'com_slideshow' Component 'catid' Parameter SQL Injection Vulnerability 42426;Cisco IOS SYNRCVD/SYNSENT State TCP Connection Denial of Service Vulnerability 42425;JBoard Multiple Cross Site Scripting and SQL Injection Vulnerabilities 42424;Rock Band CMS 'news.php' Multiple SQL Injection Vulnerabilities 42423;PaoBacheca Multiple Cross Site Scripting Vulnerabilities 42422;LiveStreet HTML Injection and Cross-Site Scripting Vulnerabilities 42421;RSSMediaScript 'index.php' Cross Site Scripting Vulnerability 42420;PaoLink 'scrivi.php' Cross Site Scripting Vulnerability 42419;Ease Audio Cutter '.wav' File Remote Buffer Overflow Vulnerability 42418;Kylinsoft InstantGet ActiveX Control 'ShowBar' Method Buffer Overflow Vulnerability 42417;Zmanda Recovery Manager for MySQL Multiple Local Privilege Escalation Vulnerabilities 42416;Liferay Portal 'Json' Service Information Disclosure Vulnerability 42415;Invision Power Board OpenID Authentication Bypass Vulnerability 42414;JForum BBCode Color Tag HTML Injection Vulnerability 42413;Computer Associates Oneview Monitor 'doSave.jsp' Remote Code Execution Vulnerability 42411;ServletExec Directory Traversal Vulnerability and Multiple Authentication-Bypass Vulnerabilities 42410;CombiWave Lite '.mws' File Buffer Overflow Vulnerability 42409;JaMP Player '.m3u' File Buffer Overflow Vulnerability 42408;Pligg Versions 1.1.0 and Prior Multiple SQL Injection Vulnerabilities 42407;Opera Web Browser prior to 10.61 Multiple Security Vulnerabilities 42406;MybbCentral TagCloud 'Topic' Field HTML Injection Vulnerability 42405;Joomla! JPodium Component 'f_id' Parameter SQL Injection Vulnerability 42403;QuickTeam 'qte_result.php' SQL Injection Vulnerability 42400;Drupal Content Construction Kit (CCK) Module Security Bypass Vulnerability 42399;SquirrelMail Remote Denial of Service Vulnerability 42398;Drupal GovDelivery Integration Module Cross Site Scripting Vulnerability 42397;Drupal 'Printer, e-mail and PDF versions' Module Local File Access Information Disclosure Weakness 42395;Drupal Prepopulate Module Security Bypass Vulnerability 42394;Drupal Pathauto Module Token Multiple HTML Injection Vulnerabilities 42393;RightMark Audio Analyzer '.sav' File Remote Buffer Overflow Vulnerability 42392;Drupal Privatemsg Module Unspecified HTML Injection Vulnerability 42391;Drupal DRUPAL-SA-CORE-2010-002 Multiple Remote Vulnerabilities 42390;Drupal FileField Sources Module Arbitrary Code Execution Vulnerability 42389;Drupal Ubercart Module Multiple Security Vulnerabilities 42388;Drupal OpenID Module User Account Authentication Bypass Vulnerability 42387;Cisco Unified Wireless Network (UWN) Multiple Security Vulnerabilities 42386;VLC Media Player Meta-Information Remote Denial of Service Vulnerability 42385;Elite Gaming Ladders 'ladders.php' SQL Injection Vulnerability 42384;Abac Karaoke Multiple Remote Buffer Overflow Vulnerabilities 42383;KnowledgeTree 'search box' and 'search criteria' Fields Multiple HTML Injection Vulnerability 42382;AdsDX 'index.php' SQL Injection Vulnerability 42381;Webkit PDFs For TYPO3 SQL Injection Vulnerability and Remote Command Execution Vulnerability 42380;TYPO3 Event Extension Unspecified SQL Injection Vulnerability 42379;glpng PNG File Processing Multiple Integer Overflow Vulnerabilities 42378;Cisco ACE 4710 HTTP, RTSP, and SIP Inspection Denial of Service Vulnerability 42377;Portable Document Format Specification Signature Collision Vulnerability 42376;Cisco ACE Application Control Engine Module SSL Handling Denial of Service Vulnerability 42375;Cisco ACE Module and Engine SIP Inspection Denial of Service Vulnerability 42374;SAP Crystal Reports 'ebus-3-3-2-6.dll' Module Remote Integer Overflow Vulnerability 42373;xaJax Shoutbox (vx_xajax_shoutbox) For TYPO3 Unspecified Cross Site Scripting Vulnerability 42371;Cisco ACE Module and Engine RTSP Inspection Denial of Service Vulnerability 42369;TYPO3 Questionnaire (ke_questionnaire) Cross Site Scripting and SQL Injection Vulnerabilities 42368;Cisco Wireless Control System (WCS) Unspecified SQL Injection Vulnerability 42367;JW Calendar For TYPO3 Remote Code Execution Vulnerability 42366;TYPO3 Fe user statistic Extension Unspecified SQL Injection Vulnerability 42365;TYPO3 Branchenbuch 'mh_branchenbuch' Extension Unspecified Cross Site Scripting Vulnerability 42364;Adobe Flash Player and AIR (CVE-2010-2213) Multiple Unspecified Memory Corruption Vulnerabilities 42363;Adobe Flash Player and AIR ActionScript AVM1 ActionPush Memory Corruption Vulnerability 42362;Adobe Flash Player and AIR (CVE-2010-2216) Unspecified Memory Corruption Vulnerability 42361;Adobe Flash Player and AIR (CVE-2010-2215) Unspecified Clickjacking Vulnerability 42360;Tin Can Jukebox Unspecified SQL Injection Vulnerability 42359;Simple Directory Listing 'SDL2.php' Cross Site Scripting Vulnerability 42358;Adobe Flash Player and AIR (CVE-2010-2214) Unspecified Memory Corruption Vulnerability 42357;Adobe Flash Media Server (CVE-2010-2220) Remote Denial of Service Vulnerability 42356;Adobe Flash Media Server (CVE-2010-2219) Remote Denial of Service Vulnerability 42355;urlShort Unspecified SQL Injection and Cross Site Scripting Vulnerabilities 42354;Adobe Flash Media Server (CVE-2010-2218) Remote Denial of Service Vulnerability 42353;RETIRED: PHP Multi User Randomizer 'getid3.php' Remote File Disclosure Vulnerability 42352;Adobe Flash Media Server (CVE-2010-2217) Remote Code Execution Vulnerability 42351;RETIRED: clearBudget 'controller.class.php' Remote File Include Vulnerability 42349;RioRey RIOS Hardcoded Password Security Bypass Vulnerability 42348;Zendesk 'Your email address' Field HTML Injection Vulnerability 42347;dbus-glib 'access' Flag Local Denial Of Service Vulnerability 42345;Multiple phpspot Products Unspecified Cross Site Scripting and Directory Traversal Vulnerabilities 42344;RETIRED: Adobe Flash Media Server Multiple Remote Security Vulnerabilities 42343;FSphp 'FSPHP_LIB' Parameter Multiple Remote File Include Vulnerabilities 42342;Adobe ColdFusion CVE-2010-2861 Directory Traversal Vulnerability 42341;RETIRED: Adobe Flash Player 10.1.53.64 and AIR 2.0.2.12610 Multiple Remote Vulnerabilities 42340;Play! Framework Directory Traversal Vulnerability 42339;SopCast ActiveX Control Remote Code Execution Vulnerability 42338;Rosoft Media Player '.m3u' File Buffer Overflow Vulnerability 42337;RADactive I-Load Multiple Security Vulnerabilities 42336;FanUpdate 'show-cat.php' SQL Injection Vulnerability 42335;Joomla! Teams Component Multiple SQL Injection Vulnerabilities 42334;Joomla! Amblog Component Multiple SQL Injection Vulnerabilities 42333;myPhile 'myuser' Parameter Authentication Bypass Vulnerability 42330;SEIL IPv6 Denial of Service Vulnerability 42329;FreeBSD Berkeley DB Remote Denial of Service Vulnerability 42328;Tencent QQ Computer Manager 'TSKsp.sys' Driver IOCTL Handling Local Denial of Service Vulnerability 42327;Wowd 'index.html' Multiple Cross Site Scripting Vulnerabilities 42326;Joomla! Yellowpages Component SQL Injection Vulnerability 42325;CMScontrol 'id_menu' Parameter SQL Injection Vulnerability 42322;Nagios XI Multiple Cross Site Request Forgery Vulnerabilities 42321;Preation Eden Platform Multiple HTML Injection Vulnerabilities 42320;Allinta CMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities 42319;Prodler 'prodler.class.php' Remote File Include Vulnerability 42318;BarnOwl 'libzephyr' Multiple Remote Denial of Service Vulnerabilities 42317;Visual MP3 Splitter & Joiner Multiple Buffer Overflow Vulnerabilities 42316;Lynx browser 'convert_to_idna()' Function Remote Heap Based Buffer Overflow Vulnerability 42314;ZNC Multiple Denial Of Service Vulnerabilities 42312;RETIRED: KDPics 'index.php3' Remote File Include Vulnerability 42310;Tycoon Record Script 'game_id' Parameter SQL Injection Vulnerability 42309;Mini-stream Ripper '.m3u' File Buffer Overflow Vulnerability 42307;Quintessential Media Player '.m3u' File Buffer Overflow Vulnerability 42306;OpenSSL 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability 42305;ffdshow '.mp4' File Remote Denial Of Service Vulnerability 42304;cP Creator 'index.php' SQL Injection Vulnerability 42303;Three Pillars Help Desk 'username' SQL Injection Vulnerability 42302;BAROSmini Multiple Remote File Include Vulnerabilities 42301;DDL CMS 'wwwRoot' Parameter Multiple Remote File Include Vulnerabilities 42300;Microsoft XML Core Service Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption Vulnerability 42299;BPowerHouse BPLawyerCaseDocuments 'employee.aspx' SQL Injection Vulnerability 42298;Microsoft MPEG Layer-3 Audio Decoder Buffer Overflow Vulnerability 42297;uzbl 'uzbl-core' '@SELECTED_URI' Mouse Button Bindings Command Injection Vulnerability 42296;WX-Guestbook SQL Injection and HTML Injection Vulnerabilities 42295;Microsoft Silverlight & .NET Framework CLR Virtual Method Delegate Code Execution Vulnerability 42294;RSA enVision Unspecified Input Validation Vulnerability 42293;RETIRED: Amlib NetOPAC 'webquery.dll' Stack Remote Buffer Overflow Vulnerability 42292;Microsoft Internet Explorer Table Element Use After Free Remote Code Execution Vulnerability 42291;Microsoft Windows Kernel 'CreateDIBPalette()' Function Local Privilege Escalation Vulnerability 42290;Microsoft Internet Explorer Uninitialized Memory CVE-2010-2559 Remote Code Execution Vulnerability 42289;Microsoft Internet Explorer CIframeElement Use After Free Remote Code Execution Vulnerability 42288;Microsoft Internet Explorer 'boundElements' Use-After-Free Error Remote Code Execution Vulnerability 42287;SmartFTP Directory Traversal Vulnerability 42286;Frigate3 Directory Traversal Vulnerability 42285;FreeType Stack Buffer Overflow and Memory Corruption Vulnerabilities 42283;FTP Rush Directory Traversal Vulnerability 42282;Dataface 'admin.php' Cross Site Scripting Vulnerability 42281;IBM WebSphere Service Registry and Repository Multiple Cross Site Scripting Vulnerabilities 42280;Ubuntu Dell Latitude 2110 Package Installation Security Bypass Vulnerability 42278;Microsoft Windows Service Isolation Bypass Local Privilege Escalation Vulnerability 42277;Boxalino 'url' Parameter Directory Traversal Vulnerability 42276;Prado Portal 'page' Parameter Cross Site Scripting Vulnerability 42275;Bugzilla Multiple Vulnerabilities 42274;EverFocus EDR1600 Authentication Bypass Vulnerability 42271;Novell Sentinel Log Manager Multiple Tomcat Servlet Remote Code Execution Vulnerabilities 42269;Microsoft Windows Tracing Registry Key ACL Privilege Escalation Vulnerability 42268;Microsoft Windows Movie Maker Remote Buffer Overflow Vulnerability 42267;Microsoft Windows SMB Stack Exhaustion Denial of Service Vulnerability 42266;Source WorX sX-Shop Multiple SQL Injection Vulnerabilities 42265;ccTiddly 'cct_base' Parameter Multiple Remote File Include Vulnerabilities 42263;Microsoft Windows SMB Variable Validation Denial of Service Vulnerability 42262;APBoard 'board.php' SQL Injection Vulnerability 42259;Microsoft Windows Tracing Memory Corruption Privilege Escalation Vulnerability 42258;Microsoft Internet Explorer Event Handler Cross Domain Information Disclosure Vulnerability 42257;Microsoft Internet Explorer 'OnPropertyChange_Src()' Remote Code Execution Vulnerability 42256;Microsoft Windows Cinepak Codec Media Decompression Remote Code Execution Vulnerability 42255;TomaĹľ Muraus Open Blog Multiple HTML Injection Vulnerabilities 42254;Microsoft Windows TCP/IP Local Privilege Escalation Vulnerability 42253;Hulihan Applications Amethyst Multiple HTML Injection Vulnerabilities 42252;DiamondList Cross Site Scripting and HTML Injection Vulnerabilities 42251;Microsoft Windows TCP/IP IPv6 Extension Header Remote Denial of Service Vulnerability 42250;Microsoft Windows 'xxxRealDrawMenuItem()' Function Local Denial Of Service Vulnerability 42249;Linux Kernel XDR Implementation Local Buffer Overflow Vulnerability 42248;Oracle Siebel Option Pack for IE ActiveX Control Remote Code Execution Vulnerability 42247;Hulihan Applications BXR SQL Injection and HTML Injection Vulnerabilities 42246;Microsoft Windows SChannel Certificate Request Remote Code Execution Vulnerability 42245;Microsoft Windows CVE-2010-1895 User Pool Overflow Local Privilege Escalation Vulnerability 42243;DT Centrepiece Cross Site Scripting and Security Bypass Vulnerabilities 42242;Linux Kernel CIFS 'CIFSSMBWrite()' Remote Denial of Service Vulnerability 42241;FreeType Compact Font Format (CFF) Multiple Stack Based Buffer Overflow Vulnerabilities 42240;Nuked-Klan Partenaires Module 'clic.php' SQL Injection Vulnerability 42239;Joomla! Aardvertiser Component Insecure Directory Permissions Vulnerability 42238;Adobe Acrobat and Reader APSB10-17 Multiple Remote Vulnerabilities 42237;Linux Kernel 'ecryptfs_uid_hash()' Local Buffer Overflow Vulnerability 42235;JomSocial Graffiti Wall Plugin Insecure Directory Permissions Vulnerability 42234;RETIRED: Microsoft August 2010 Advance Notification Multiple Vulnerabilities 42233;Mantis 'manage_proj_cat_add.php' HTML Injection Vulnerability 42232;JomSocial Profile Designer Plugin Insecure Directory Permissions Vulnerability 42231;Drupal Devel (Performance logging) Module Cross Site Scripting Vulnerability 42230;PHPFinance 'group.php' SQL Injection and HTML Injection Vulnerabilities 42229;JomSocial Personal Classifieds Plugin Insecure Directory Permissions Vulnerability 42228;HP ProCurve 2626/2650 Unspecified Security Bypass Vulnerability 42225;HP ProCurve 2610 Multiple Denial of Service Vulnerabilities 42224;Microsoft Windows SMB Pool Overflow Remote Code Execution Vulnerability 42223;HP ProCurve 1800 Switches SNMP Unspecified Information Disclosure Vulnerability 42221;Microsoft Windows Kernel Access Control Lists Local Denial of Service Vulnerability 42217;Linux Kernel 'knfsd' 'current->mm' Modifier Local Denial of Service Vulnerability 42216;Cisco Wireless Control System Cross Site Scripting Vulnerability 42214;ZoIPer 'SIP INVITE' Message Denial of Service Vulnerability 42213;Microsoft Windows Kernel Double Free Local Privilege Escalation Vulnerability 42211;Microsoft Windows Kernel Threads Creation Local Privilege Escalation Vulnerability 42210;Microsoft Windows CVE-2010-1896 User Input Validation Local Privilege Escalation Vulnerability 42209;BPowerHouse BPGames Multiple SQL Injection Vulnerabilities 42208;BPowerHouse BPMusic 'music.php' SQL Injection Vulnerability 42207;BPowerHouse BPStudents 'students.php' SQL Injection Vulnerability 42206;Microsoft Windows 'xxxCreateWindowEx()' Window Creation Local Privilege Escalation Vulnerability 42205;XMLTooling-C URI Handling Remote Buffer Overflow Vulnerability 42204;BPowerHouse BPHolidayLettings 'search.aspx' Multiple SQL Injection Vulnerabilities 42203;Adobe Acrobat and Reader Font Parsing Remote Code Execution Vulnerability 42202;OpenOffice Impress File Multiple Buffer Overflow Vulnerabilities 42200;K-Meleon URI Handling Multiple Denial of Service Vulnerabilities 42199;Microsoft Excel 'PivotTable Cache Data' Record Parsing Remote Code Execution Vulnerability 42198;Cisco ASA 5500 Series TLS Packet CVE-2010-2815 Denial of Service Vulnerability 42197;KWebKitPart 'webkitpart.cpp' Cross Site Scripting Vulnerability 42196;Cisco ASA 5500 Series TLS Packet CVE-2010-2814 Denial of Service Vulnerability 42195;Multiple Cisco Products SunRPC Inspection Variant C Remote Denial of Service Vulnerability 42194;Cisco Firewall Services Module Multi-Mode TCP Processing Remote Denial of Service Vulnerability 42193;Nokia QtDemoBrowser 'webview.cpp' Cross Site Scripting Vulnerability 42192;Multiple Cisco Products SunRPC Inspection Variant B Remote Denial of Service Vulnerability 42190;Cisco ASA 5500 IKE Message CVE-2010-2817 Denial of Service Vulnerability 42189;Cisco ASA 5500 Series SIP Inspection (CVE-2010-2816) Denial of Service Vulnerability 42188;Multiple Cisco Products SunRPC Inspection Variant A Remote Denial of Service Vulnerability 42187;Cisco ASA 5500 Series TLS Packet CVE-2010-1581 Denial of Service Vulnerability 42186;Quick 'n Easy FTP Server USER Command Remote Buffer Overflow Vulnerability 42184;Wonderware Archestra ConfigurationAccessComponent Stack Buffer Overflow Vulnerability 42182;OpenSolution Quick.Cart Local File Include and Cross Site Scripting Vulnerabilities 42181;httpdx 'h_handlepeer()' Remote Buffer Overflow Vulnerability 42180;Mura CMS Multiple Vulnerabilities 42177;jCore Unspecified User Permissions Security Bypass Vulnerability 42175;Novell ZENworks Remote Management Password Security Bypass Vulnerability 42174;PHP168 Template Editor 'filename' Parameter Directory Traversal Vulnerability 42173;cabextract '.cab' File Code Execution Vulnerability 42172;Alleycode '.html' File Buffer Overflow Vulnerability 42171;PBBoard 'title' Field HTML Injection Vulnerability 42169;Progitek VisioPhotos '.jpg' File Format Remote Denial of Service Vulnerability 42167;RaidenTunes 'music_out.php' Cross Site Scripting Vulnerability 42166;Mereo 'index.html' Remote Source Code Disclosure Vulnerability 42165;Red Hat Directory Server Cached Files Password Information Disclosure Vulnerability 42164;Activedition 'activedition/aelogin.asp' Multiple Cross Site Scripting Vulnerabilities 42163;FrontRange HEAT Call Logging Multiple SQL Injection Vulnerabilities 42162;phpCAS Service Ticket Validation Session Hijacking Vulnerability 42161;Linux Kernel PA-RISC 'led.c' Stack Buffer Overflow Vulnerability 42160;phpCAS CAS Proxy Mode Cross-Site Scripting Vulnerability 42158;VxWorks Debugging Service Security-Bypass Vulnerability 42157;FuseTalk Multiple Cross Site Scripting Vulnerabilities 42156;NextGEN Smooth Gallery Plugin for WordPress 'galleryID' Parameter SQL Injection Vulnerability 42155;PMSoftware Simple Web Server 'From:' Header Processing Remote Denial Of Service Vulnerability 42154;HP OpenView Network Node Manager 'OvJavaLocale' Cookie Value Remote Code Execution Vulnerability 42153;D-Link WBR-2310 Web Server HTTP GET Request Remote Buffer Overflow Vulnerability 42151;Apple iOS for iPhone/iPad/iPod touch Privilege Escalation Vulnerability 42150;Citrix Online Plug-In and ICA Client Heap Overflow Remote Code Execution Vulnerability 42149;Citrix XenApp Online Plug-in ActiveX Control Remote Code Execution Vulnerability 42148;Avast! Internet Security 'aswFW.sys' Driver IOCTL Handling Local Denial of Service Vulnerability 42147;SnapProof 'page.php' SQL Injection Vulnerability 42144;Joomla! 'com_jigsaw' Component 'controller' Parameter Directory Traversal Vulnerability 42141;Multiple SpringSource Products HTML Injection and Multiple Cross-Site Scripting Vulnerabilities 42140;MyIT CRM 'index.php' Multiple Cross Site Scripting Vulnerabilities 42139;Empire CMS Remote SQL Injection Vulnerability 42138;Microsoft Silverlight ActiveX Control Pointer Memory Corruption Vulnerability 42136;Microsoft Word 'sprmCMajority' Record Parsing Remote Code Execution Vulnerability 42134;EMC Celerra Unified Storage Platform NAS Security Bypass Vulnerability 42133;Microsoft Word Record RTF Parsing Engine Remote Heap Buffer Overflow Vulnerability 42132;Microsoft Word Record RTF Parsing Engine Remote Memory Corruption Vulnerability 42131;cabextract MS-ZIP and Quantum Decompressed '.cab' File Denial Of Service Vulnerability 42130;Microsoft Word HTML Linked Object Remote Memory Corruption Vulnerability 42128;SUSE YaST WebYaST Appliance Pre-Installed Image Default Secret Key Security Bypass Vulnerability 42127;LXDE LXSession Logout Information Disclosure and Remote Code Execution Vulnerabilities 42126;Artificial Spirit Jaangle '.m3u' File Buffer Overflow Vulnerability 42125;FTP Commander Directory Traversal Vulnerability 42124;Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability 42123;Un4Seen Developments XMPlay '.m3u' File Buffer Overflow Vulnerability 42122;32bit FTP Client Directory Traversal Vulnerability 42121;Apache SLMS Insufficient Quoting Cross Site Request Forgery Vulnerability 42120;ConceptAdvanced E-Commerce Multiple SQL Injection Vulnerabilities 42119;Mantis Attachment HTML Injection Vulnerability 42118;TurboFTP Directory Traversal Vulnerability 42117;ChordPulse '.cps' File Remote Buffer Overflow Vulnerability 42114;VxWorks Insecure Password Hashing Vulnerability 42112;socat 'nestlex()' Command Line Argument Buffer Overflow Vulnerability 42111;Intellinet IP Camera MNC-L10 Cookie Authentication Bypass Vulnerability 42110;Xerver Multiple Vulnerabilities 42109;SigPlus Pro ActiveX 'LCDWriteString()' Remote Buffer Overflow Vulnerability 42107;Sourcefabric Campsite Multiple Cross Site Scripting Vulnerabilities 42106;RETIRED: RSForm! Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability 42105;EMC Disk Library Communication Module Remote Denial of Service Vulnerability 42104;Akamai Download Manager Arbitrary File Download Vulnerability 42103;Hitachi HiRDB Unspecified Denial Of Service Vulnerability 42102;Apache 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosure Vulnerability 42101;JP1/Cm2/Network Node Manager Remote Code Execution and Denial of Service Vulnerabilities 42100;Novell iPrint Client Multiple Security Vulnerabilities 42099;Hitachi Cosminexus Multiple Security Vulnerabilities 42097;GetMySystem BarCodeWiz BarcodeWiz.dll ActiveX Control Remote Buffer Overflow Vulnerability 42094;OpenConnect SSL Hostname Verification Security Bypass Vulnerability 42093;IBM Tivoli Directory Server 'DIGEST-MD5' Denial of Service Vulnerability 42092;EasyManage CMS 'id' Parameter Multiple SQL Injection Vulnerabilities 42091;TANDBERG MXP FIPS140 'H.225 RAS URQ' Request Denial Of Service Vulnerability 42090;NAS Uploader 'upload_multiple_js.php' Remote File Upload Vulnerability 42089;TEKUVA Password Reminder 'rem.accdb' Hardcoded Password Information Disclosure Vulnerability 42088;Iran Market Center System 'zcat.php' SQL Injection Vulnerability 42087;KR - PHP Web Content Server 'krgourl.php' Remote File Include Vulnerability 42086;BeaMosPetition Component for Joomla! 'pet' Parameter SQL Injection Vulnerability 42085;xp-AntiSpy '.XPAS' File Remote Buffer Overflow Vulnerability 42084;NukeHall 'spaw_root' Parameter Multiple Remote File Include Vulnerabilities 42083;Boloto Media Player '.pls' File Remote Buffer Overflow Vulnerability 42080;PointComma 'pctemplate.php' Remote File Include Vulnerability 42079;SimpleID 'index.php' Cross Site Scripting Vulnerability 42078;Lanai Core 'download.php' Directory Traversal Vulnerability 42077;UnrealIRCd User Authentication Buffer Overflow Vulnerability 42076;python-cjson 'cjson.encode' Cross Site Scripting Vulnerability 42075;ACollab Cross Site Scripting and HTML Injection Vulnerabilities 42073;Galore Simple Shop Component for Joomla! 'id' Parameter SQL Injection Vulnerability 42072;EMO Breeder Manager 'video.php' SQL Injection Vulnerability 42071;Impact Software Ad Peeps Cross Site Scripting and HTML Injection Vulnerabilities 42070;Small Pirate SQL Injection and HTML Injection Vulnerabilities 42069;KSP '.m3u' File Buffer Overflow Vulnerability 42068;Fat Player '.wav' File Remote Stack Buffer Overflow Vulnerability 42067;Joomla! PBBooking Component 'controller.php' Multiple SQL Injection Vulnerabilities 42066;Drupal Kaltura Hidden iFrame Information Disclosure Vulnerability 42062;Quartz Concept Content Manager Admin Login Multiple SQL Injection Vulnerabilities 42061;EEGshop 'shhr_inc.asp' SQL Injection Vulnerability 42060;SPIP 'var_login' Parameter Cross Site Scripting Vulnerability 42059;Cetera eCommerce Multiple Cross Site Scripting and HTML Injection Vulnerabilities 42058;Cetera eCommerce Multiple SQL Injection Vulnerabilities 42057;Loggix 'pathToIndex' Parameter Multiple Remote File Include Vulnerabilities 42056;Venalsur Booking Centre 'hotel_tiempolibre_ext.php' SQL Injection Vulnerability 42055;WM Downloader '.m3u' File Buffer Overflow Vulnerability 42054;Drupal Sage Pay Direct Payment Gateway for Ubercart Information Disclosure Vulnerability 42053;Drupal Dashboard Tags and Title HTML Injection Vulnerability 42052;Deliantra Multiple Remote Buffer Overflow Vulnerabilities 42051;Mongoose Slash Character Remote File Disclosure Vulnerability 42050;FMOD Ex 'fmodex.dll' Remote Stack Buffer Overflow Vulnerability 42049;WebKit 'font-face' and 'use' Elements Use-After-Free Remote Code Execution Vulnerability 42048;WebKit JavaScript String Object Remote Heap Based Buffer Overflow Vulnerability 42047;Ortro Versions Prior to 1.3.4 Multiple Unspecified Vulnerabilities 42046;WebKit 'foreignObject' Elements Use-After-Free Remote Code Execution Vulnerability 42045;WebKit JavaScript Array Signedness Error Remote Code Execution Vulnerability 42044;WebKit Element Focus Use-After-Free Remote Code Execution Vulnerability 42043;WebKit Just-In-Time Compiled JavaScript Stubs Remote Code Execution Vulnerability 42042;WebKit Regular Expression Handling Remote Memory Corruption Vulnerability 42041;WebKit 'use' Element Handling Remote Memory Corruption Vulnerability 42040;PHARscape Hsolinkcontrol Multiple Local Privilege Escalation Vulnerabilities 42039;Apple Safari RSS Feed Information Disclosure Vulnerability 42038;WebKit CVE-2010-1787 Floating Elements Remote Memory Corruption Vulnerability 42037;WebKit ':first-letter' and ':first-line' Pseudo-Elements Remote Memory Corruption Vulnerability 42036;WebKit CSS Counters Remote Memory Corruption Vulnerability 42035;WebKit CVE-2010-1783 Remote Memory Corruption Vulnerability 42034;WebKit Inline Elements Remote Memory Corruption Vulnerability 42033;lvm2-cluster 'clvmd' Local Privilege Escalation Vulnerability 42032;TYPO3 Front End User Registration Extension Authentication Bypass Vulnerability 42031;Piwik 0.6 Through 0.6.3 Remote File Include Vulnerability 42030;Joomla! PhotoMap Gallery Component Multiple SQL Injection Vulnerabilities 42029;TYPO3 Core TYPO3-SA-2010-012 Multiple Remote Security Vulnerabilities 42028;Multiple Fujitsu Internet Navigware Products Unspecified Information Disclosure Vulnerability 42027;nuBuilder 'report.php' Remote File Include Vulnerability 42026;KVIrc '\r' Carriage Return in DCC Handshake Remote Command Execution Vulnerability 42025;Jira Cross Site Scripting and Information Disclosure Vulnerabilities 42024;MediaWiki 'profileinfo.php' Cross Site Scripting Vulnerability 42023;AV Arcade 'ava_code' Cookie Parameter SQL Injection Vulnerability 42022;JBoss Enterprise SOA Platform Multiple Security Bypass Vulnerabilities 42021;bozohttpd Security Bypass Vulnerability 42020;RETIRED: Apple Safari Prior to 5.0.1 and 4.1.1 Multiple Security Vulnerabilities 42019;MediaWiki 'api.php' Information Disclosure Vulnerability 42018;Zemana AntiLogger 'AntiLog32.sys' Local Privilege Escalation Vulnerability 42017;ZABBIX 'formatQuery()' Cross Site Scripting Vulnerability 42016;GNOME Display Manager '/var/log/messages' Information Disclosure Vulnerability 42015;IBM Tivoli Directory Server DB2 Password Information Disclosure Vulnerability 42014;gAlan '.galan' File Remote Buffer Overflow Vulnerability 42012;Marie CMS Multiple Vulnerabilities 42011;Uiga Church Portal Multiple Vulnerabilities 42010;PHPKIT WCMS 'include.php' Multiple HTML Injection Vulnerabilities 42009;Social Media 'index.php' Local File Include Vulnerability 42007;Joomla Component Appointinator Multiple SQL Injection Vulnerabilities 42006;Oscailt 'index.php' Local File Include Vulnerability 42005;Invision Power Board Multiple SQL Injection Vulnerabilities 42004;TVersity Unspecified Buffer Overflow Vulnerability 42003;AjaXplorer 'cross-repository-copy' Feature Security Bypass Vulnerability 42002;Super Serious Stats 'user.php' SQL Injection Vulnerability 42001;AzeoTech DAQFactory Unspecified Buffer Overflow Vulnerability 42000;Xstate Real Estate SQL Injection and Multiple Cross Site Scripting Vulnerabilities 41999;eoCMS 'Page Divide' Function Multiple SQL Injection Vulnerabilities 41998;PHPope Multiple Remote File Include Vulnerabilities 41997;FreeSchool 'CLASSPATH' Parameter Multiple Remote File Include Vulnerabilities 41996;Event Horizon 'modfile.php' Multiple Cross Site Scripting Vulnerabilities 41995;Active Business Directory 'searchadvance.asp' Cross Site Scripting Vulnerability 41994;JBoss Seam Parameterized EL Expressions Remote Code Execution Vulnerability 41993;PunBB pun_pm extension 'message_id' Parameter SQL Injection Vulnerability 41992;Auto-Surf Traffic Exchange Script Multiple Cross-Site Scripting Vulnerabilities 41991;PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities 41990;Microsoft Internet Explorer Frame Border Property Denial of Service Vulnerability 41989;SyndeoCMS Multiple HTML Injection Vulnerabilities 41988;Theeta CMS SQL Injection and Multiple Cross Site Scripting Vulnerabilities 41987;Wing FTP Server Denial of Service Vulnerability and Information Disclosure Vulnerability 41986;Clixint Technologies DPI Cross Site Scripting Vulnerability 41984;GeN3 Forum 'cat' Parameter SQL Injection Vulnerability 41983;RETIRED: Joomla! 'com_joomla-visites' Component Remote File Include Vulnerability 41981;libvirt Multiple Local Security Bypass Vulnerabilities 41979;IIPImage Server Multiple Stack Buffer Overflow Vulnerabilities 41977;Joomla! 'TTVideo' Component SQL Injection Vulnerability 41976;Google Chrome prior to 5.0.375.125 Multiple Security Vulnerabilities 41975;Vivid Ads Shopping Cart 'prodid' Parameter SQL Injection Vulnerability 41974;RETIRED: 4images 'command' Parameter Remote Command Execution Vulnerability 41973;Portili Personal and Team Wiki Multiple Security Vulnerabilities 41972;Media Player Classic '.m3u' File Remote Heap Buffer Overflow Vulnerability 41971;SMRKsoft Remote Files Insecure Default Directory Permissions Privilege Escalation Vulnerability 41970;e-Courier CMS 'UserGUID' Parameter Multiple Cross Site Scripting Vulnerabilities 41969;Likewise Open 'pam_lsass' Library Local Security Bypass Vulnerability 41968;Mozilla Firefox and Sea Monkey Location Bar Spoofing Vulnerability 41967;libmspack Multiple Remote Denial of Service Vulnerabilities 41966;Nessus Web Server Plugin Unspecified Cross Site Scripting Vulnerability 41965;sSMTP 'standardize()' Buffer Overflow Vulnerability 41964;Dovecot Access Control List (ACL) Plugin Security Bypass Weakness 41963;Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities 41962;Apple QuickTime 'QuickTimeStreaming.qtx' Remote Stack Buffer Overflow Vulnerability 41961;Joomla! FreiChat Component Unspecified HTML Injection Vulnerability 41960;Freeway 'ecPath' Parameter SQL Injection Vulnerability 41959;Symantec Antivirus Corporate Ed. Alert Management Service Remote Privilege Escalation Vulnerability 41958;Apple Mac OS X WebDAV Kernel Extension Local Denial Of Service Vulnerability 41957;Mundi Mail Multiple Remote Command Execution Vulnerabilities 41956;OrzHTTPd Remote Format String Vulnerability 41955;Joomla! 'Kide' Component 'Shoutbox' Parameter HTML Injection Vulnerability 41954;PHPIDS 'unserialize()' PHP Code Execution Vulnerability 41953;Viscacha 'editprofile.php' HTML Injection Vulnerability 41951;Wi-Fi Protected Access 2 (WPA2) Access Point Spoofing Vulnerability 41949;MC Content Manager SQL Injection and Cross Site Scripting Vulnerabilities 41947;Open-Realty 'title' Parameter HTML Injection Vulnerability 41946;RETIRED: PhotoPost 'showphoto.php' SQL Injection Vulnerability 41945;GnuPG 'GPGSM Tool' Certificate Importing Remote Code Execution Vulnerability 41944;Joomla! ITArmory Component 'Itemid' Parameter SQL Injection Vulnerability 41943;PhotoPost 'ecard.php' SQL Injection Vulnerability 41942;Joomla! Ozio Gallery Component 'Itemid' Parameter SQL Injection Vulnerability 41941;AKY Blog 'default.asp' SQL Injection Vulnerability 41939;Joomla! 'Joomdle' Component 'course_id' Parameter SQL Injection Vulnerability 41938;Joomla Component 'com_youtube' SQL Injection Vulnerability 41937;XAOS CMS 'm' Parameter SQL Injection Vulnerability 41936;WhiteBoard 'controlpanel.php' Multiple SQL Injection Vulnerabilities 41935;BALlettin Forum Multiple SQL Injection Vulnerabilities 41934;CMS Ignition 'shopMGID' Parameter SQL Injection Vulnerability 41933;Mozilla Firefox Plugin Parameter Reference Remote Code Execution Vulnerability 41931;Xion Audio Player '.m3u' File Buffer Overflow Vulnerability 41929;PacketVideo Twonky Server Cross Site Scripting and HTML Injection Vulnerabilities 41928;Autonomy KeyView Filter Module Multiple Memory Corruption Vulnerabilities 41927;Opera 'opera:config' Security Bypass Vulnerability 41926;myPhile Empty Password Authentication Bypass Vulnerability 41925;SAP Netweaver 'wsnavigator' Cross Site Scripting Vulnerability 41922;Plohni Shoutbox 'index.php' Multiple HTML Injection Vulnerabilities 41921;Mandos Client Password Information Disclosure Vulnerability 41920;Omnistar Drive 'index.php' Cross Site Scripting Vulnerability 41919;Joomla! GolfCourseGuide Component 'index.php' SQL Injection Vulnerability 41918;IBM Java UTF8 Byte Sequences Security Bypass Vulnerability 41917;libmikmod Version 3.1.12 Multiple Buffer Overflow Vulnerabilities 41916;RETIRED: PhotoPost PHP 'index.php' SQL Injection Vulnerability 41915;JBoss ESB Domain Validation Remote Privilege Escalation Vulnerability 41914;rekonq Error Page Cross Site Scripting Vulnerability 41913;SAP NetWeaver System Landscape Directory Multiple Cross Site Scripting Vulnerabilities 41912;Mthree Development MP3 to WAV Decoder '.mp3' File Remote Buffer Overflow Vulnerability 41911;iputils 'ping.c' Remote Denial Of Service Vulnerability 41910;ZEEWAYS ZeeMatri 'uploadsnaps.php' Arbitrary File Upload Vulnerability 41909;LILDBI 'uploader.php' Remote File Upload Vulnerability 41908;ZEEWAYS ZeeNetworking 'member_photo.php' Arbitrary File Upload Vulnerability 41907;ZeeAdbox 'bannerclick.php' SQL Injection Vulnerability 41906;Audio Workstation '.pls' File Remote Buffer Overflow Vulnerability 41904;Linux Kernel CIFS DNS Lookup Cache Poisoning Vulnerability 41903;AlefMentor 'cource.php' SQL Injection Vulnerability 41900;SAPID Shop 'get_tree.inc.php' Remote File Include Vulnerability 41899;PHP Traverser 'mp3_id.php' Remote File Include Vulnerability 41898;myLinksDump Widget for Wordpress 'url' Parameter SQL Injection Vulnerability 41897;Piwigo 'comments.php' Multiple Cross Site Scripting Vulnerabilities 41896;JumpBox for the Foswiki Wiki System Multiple Cross Site Scripting Vulnerabilities 41895;Stratek Web Design Twilight CMS 'calendar' Cross Site Scripting Vulnerability 41894;Axon Virtual PBX 'logon' Multiple Cross Site Scripting Vulnerabilities 41893;ToutVirtual VirtualIQ Pro Multiple Remote Command Execution Vulnerabilities 41891;Git 'gitdir' Remote Buffer Overflow Vulnerability 41890;ToutVirtual VirtualIQ Pro Multiple Security Vulnerabilities 41889;PHP Photo Gallery Remote Command Execution and Remote File Include Vulnerabilities 41888; Joomla! JomTube Component 'user_id' Parameter SQL Injection Vulnerability 41887;EasyMail Objects 'SubmitToExpress()' Method Remote Stack Buffer Overflow Vulnerability 41886;EllisLab CodeIgniter 'Upload.php' Arbitrary File Upload Vulnerability 41885;Claus Muus Spitfire Multiple Cross Site Scripting Vulnerabilities 41884;Apple Safari Personal Address Book AutoFill Information Disclosure Weakness 41883;Drupal Tagging Module Free-tagging Vocabularies HTML Injection Vulnerability 41882;AJ HYIP Multiple SQL Injection Vulnerabilities 41881;Pidgin 'X-Status' Message Denial of Service Vulnerability 41879;Kide Shoutbox Remote File Include and HTML Injection Vulnerabilities 41878;Mozilla Firefox and Thunderbird Canvas Element Cross Domain Information Disclosure Vulnerability 41875;vBulletin 'faq.php' Information Disclosure Vulnerability 41873;Qt 'QTextEngine::LayoutData::reallocate()' Memory Corruption Vulnerability 41872;Multiple Mozilla Products CSS Selectors Cross Domain Information Disclosure Vulnerability 41871;Multiple Mozilla Products 'importScripts()' Method Cross Domain Information Disclosure Vulnerability 41869;Theeta CMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities 41868;Mozilla Firefox and Thunderbird 'SJOW' Privilege Escalation Vulnerability 41867;MyBB Advanced Stats Plugin Multiple HTML Injection Vulnerabilities 41866;Mozilla Firefox and Thunderbird Character Mapping Security Weakness 41865;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2010-1212 Remote Memory Corruption Vulnerability 41864;AssetsSoSimple 'supplier_admin.php' Cross Site Scripting Vulnerability 41863;phpMyBackupPro 'get_file.php' Directory Traversal Vulnerability 41860;Multiple Mozilla Products Script Filename Cross Domain Information Disclosure Vulnerability 41859;Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2010-1211 Remote Memory Corruption Vulnerability 41858;FrontAccounting Multiple SQL Injection Vulnerabilities 41857;AIMP '.pls' File Remote Stack Buffer Overflow Vulnerability 41855;MapServer Buffer Overflow and Unspecified Security Vulnerabilities 41854;Linux Kernel Btrfs Integer Overflow Information Disclosure Vulnerability 41853;Mozilla Firefox, Thunderbird, and SeaMonkey 'nsTreeSelection' Remote Code Execution Vulnerability 41852;Mozilla Firefox, Thunderbird and SeaMonkey CSS Values Integer Overflow Vulnerability 41851;Monolith Lithtech Game Engine Memory Corruption Vulnerability 41850;RSA Federated Identity Manager URI Redirection Vulnerability 41849;Mozilla Firefox and SeaMonkey DOM Cloning Remote Code Execution Vulnerability 41847;Linux Kernel Btrfs Overwrite Append-Only Files Local Security Bypass Vulnerability 41846;Cisco CDS Internet Streamer Web Server Directory Traversal Vulnerability 41845;Mozilla Firefox and SeaMonkey 'NodeIterator' Use-After-Free Remote Code Execution Vulnerability 41844;MultipleFileUpload Arbitrary File Upload Vulnerability 41843;Microsoft Outlook Web Access for Exchange Server 2003 Cross Site Request Forgery Vulnerability 41842;Mozilla Firefox and SeaMonkey Plugin Parameters Buffer Overflow Vulnerability 41841;mlmmj (Mailing List Managing Made Joyful) Directory Traversal Vulnerability 41839;HP OpenView Network Node Manager CVE-2010-2704 Multiple Code Execution Vulnerabilities 41838;RapidLeech Arbitrary File Upload Vulnerability 41837;Imagine-cms 'index.php' SQL Injection Vulnerability 41836;QQ Player Multiple Buffer Overflow Vulnerabilities 41835;Eshopbuilde CMS Multiple SQL Injection Vulnerabilities 41832;Intel Math Kernel Library Insecure File Permissions Vulnerability 41829;HP OpenView Network Node Manager 'execvp_nc()' Code Execution Vulnerability 41828;Joomla! 'com_spa' Component 'pid' Parameter SQL Injection Vulnerability 41827;Lithtech Engine Memory Corruption Vulnerability 41826;PHP Chat Module for 123 Flash Chat 'login_chat.php' Remote File Include Vulnerability 41825;SweetRice 'root_dir' Parameter Multiple Remote File Include Vulnerabilities 41824;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-34 Through -47 Multiple Vulnerabilities 41823;Mayasan Portal 'haberdetay.asp' SQL Injection Vulnerability 41822;Joomla! Administration Pages Multiple HTML Injection Vulnerabilities 41821;Micronet Network Access Controller SP1910 'error_user.shtml' Cross Site Scripting Vulnerability 41820;Uploaderr Arbitrary File Upload Vulnerability 41819;PHP Wares PHP Inventory Cross-Site Scripting and SQL Injection Vulnerabilities 41818;MuPDF 'pdf_shade4.c' Multiple Stack Buffer Overflow Vulnerabilities 41817;Mayasan Portal 'makaledetay.asp' SQL Injection Vulnerability 41815;Xenorate Media Player '.xpl' File Stack Buffer Overflow Vulnerability 41814;oBlog 'article.php' Multiple HTML Injection Vulnerabilities 41813;VideoCache 'vccleaner' Utility Local Arbitrary File Overwrite Vulnerability 41812;Eureka Email 'ERR' Remote Stack Buffer Overflow Vulnerability 41811;Nuggetz 'ajaxsave.php' Multiple Directory Traversal Vulnerabilities 41810;Cnr Hikaye Scripti 'hikaye.asp' SQL Injection Vulnerability 41809;DataCheck Solutions LinkPal 'z_admin_login.asp' SQL Injection Vulnerability 41808;ClickTech Texas Rank'em 'player.asp' SQL Injection Vulnerability 41807;daloRADIUS 'login.php' Cross Site Scripting Vulnerability 41806;ScriptsEz Ez FAQ Maker Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 41805;SAP J2EE Engine Core Unspecified Cross Site Scripting Vulnerability 41804;OpenTTD 'NetworkSyncCommandQueue()' Denial of Service Vulnerability 41801;gif2png Remote Buffer Overflow Vulnerability 41800;ZEEWAYS ZeeJobsite 'advance_search.php' HTML Injection Vulnerability 41799;NQcontent CMS 'admin/index.cfm' Cross Site Scripting and Information Disclosure Vulnerabilities 41798;IBM FileNet Content Manager 'InheritParentPermissions' Flag Security Bypass Vulnerability 41795;Novell Teaming 'ajaxUploadImageFile' Remote Code Execution Vulnerability 41794;Microsoft DirectX DirectPlay Multiple Denial Of Service Vulnerabilities 41793;Linkster 'CID' Parameter SQL Injection Vulnerability 41792;TenderSystem 'main.php' Multiple Local File Include Vulnerabilities 41791;SnowFlake CMS 'uid' Parameter SQL Injection Vulnerability 41790;ClickTrackerASP 'sitedetails.asp' SQL Injection Vulnerability 41789;Apple iTunes 'itpc:' URI Remote Buffer Overflow Vulnerability 41788;GalleryPal FE 'login.asp' SQL Injection Vulnerability 41787;BOLDfx Recipe Script Multiple Remote Vulnerabilities 41785;HB-NS 'topic' Parameter Cross Site Scripting Vulnerability 41784;NetArt Media WSCreator 'loginaction.php' SQL Injection Vulnerability 41783;BOLDfx eUploader 'admin.php' Multiple Remote Vulnerabilities 41782;CooolSoft PowerFTP 'RETR' Command Remote Buffer Overflow Vulnerability 41780;Sourcefabric Campsite Articles HTML Injection Vulnerability 41779;Kayako eSupport 'newsid' Parameter SQL Injection Vulnerability 41778;Joomla! 'com_spa' Component 'cid' Parameter SQL Injection Vulnerability 41777;DeDeCMS 'rss.php' SQL Injection Vulnerability 41776;Freelancer Marketplace Script 'post_project.php' Multiple HTML Injection Vulnerabilities 41775;Group-Office SQL Injection Vulnerability and Remote Command Execution Vulnerability 41774;SoftClones Marketing Management System 'admin/login.aspx' Multiple SQL Injection Vulnerabilities 41773;Yacs CMS 'context[path_to_root]' Parameter Remote File Include Vulnerability 41772;Subrion Auto Classifieds Script HTML Injection Vulnerability 41770;OpenLDAP 'modrdn' Request Multiple Vulnerabilities 41769;Calendarix 'cal_cat.php' SQL Injection Vulnerability 41768;iOffice 'parametre' Parameter Remote Command Execution Vulnerability 41767;Xinha 'mode' Parameter Cross Site Scripting Vulnerability 41765;Joomla! staticXT Component 'id' Parameter SQL Injection Vulnerability 41764;Unreal Tournament 3 'STEAMBLOB' Command Remote Denial of Service Vulnerability 41763;(Really) Simple IM Denial Of Service Vulnerability 41762;IBM AIX FTP Server 'NLST' Command Information Disclosure Vulnerability 41760;icash Click&Rank 'admin.asp' SQL Injection Vulnerability 41759;rapidCMS 'admin.php' SQL Injection Vulnerability 41758;PHP-Fusion Remote Command Execution Vulnerability 41756;Kayako eSupport 'functions.php' SQL Injection Vulnerability 41755;SmartASPAd 'campaignEdit.asp' SQL Injection Vulnerability 41754;ScriptsEz Ez Blog Multiple Security Vulnerabilities 41753;Siemens SIMATIC WinCC Default Password Security Bypass Vulnerability 41751;Rumba XML 'index.php' Cross Site Scripting Vulnerability 41750;Multiple Pre Projects Applications Multiple SQL Injection Vulnerabilities 41748;jCore 'search' Parameter Cross Site Scripting Vulnerability 41747;Pre Jobo.NET Multiple SQL Injection Vulnerabilities 41746;MOJO IWMS 'default.asp' Cookie Manipulation Vulnerability 41745;UltraEdit Spell Checker Stack Based Buffer Overflow Vulnerability 41744;Haihaisoft PDF Reader ActiveX Control 'URL()' Method Buffer Overflow Vulnerability 41743;Joomla! HTML Injection and SQL Injection Vulnerabilities 41742;Ez Poll Hoster Multiple Cross Site Scripting Vulnerabilities 41741;WX-Guestbook SQL Injection and HTML Injection Vulnerabilities 41739;eoCMS 'bbcode-form.php' Remote File Include Vulnerability 41738;pyForum Cross Site Request Forgery and HTML Injection Vulnerabilities 41737;Unreal Engine 'ReceivedRawBunch()' Denial Of Service Vulnerability 41736;Arctic Issue Tracker 'index.php' Multiple SQL Injection Vulnerabilities 41733;BrotherScripts Scripts Directory 'info.php' SQL Injection Vulnerability 41732;Microsoft Windows Shortcut 'LNK/PIF' Files Automatic File Execution Vulnerability 41731;Multi-Vendor Shopping Malls SQL Injection and Cross Site Scripting Vulnerabilities 41730;ISC BIND 9 'RRSIG' Record Type Remote Denial of Service Vulnerability 41729;Pligg 'search.php' Cross Site Scripting Vulnerability 41728;Joomla redSHOP Component Search Form Multiple SQL Injection Vulnerabilities 41727;Pixie HTML Injection and Cross-Site Scripting Vulnerabilities 41726;Gekko Web Builder 'index.php' Cross Site Scripting Vulnerability 41725;FestOS 'contents' Parameter Cross Site Scripting Vulnerability 41724;DSite CMS 'modmenu.php' Cross Site Scripting Vulnerability 41723;cPanel Unspecified Cross Site Scripting Vulnerability 41720;phpwcms 'phpwcms.php' Cross Site Scripting Vulnerability 41719;Ipswitch IMail Server Mailing List 'imailsrv.exe' Buffer Overflow Vulnerability 41718;Ipswitch IMail 'SMTPDLL.dll ' Multiple Remote Code Execution Vulnerabilities 41717;Ipswitch IMail Server List Mailer 'imailsrv.exe' Buffer Overflow Vulnerability 41716;VTE Window and Icon Title Remote Code Execution Vulnerability 41715;SAP SAPGui BusinessObjects BI ActiveX Control 'wadmxhtml.dll' Heap Buffer Overflow Vulnerability 41714;Novell GroupWise WebAccess Cross-Site Scripting Vulnerability 41713;Novell GroupWise WebAccess Authentication Information Disclosure Vulnerability 41712;Novell GroupWise WebAccess HTML Injection Vulnerability 41711;Novell GroupWise WebAccess Cross-Site Scripting Vulnerability 41710;Novell GroupWise WebAccess Cross-Site Scripting Vulnerability 41709;openSUSE LXDE Local Unauthorized Access Vulnerability 41708;Oracle PeopleSoft Enterprise PeopleTools CVE-2010-2402 Remote Vulnerability 41707;Novell GroupWise WebAccess Proxy Feature Stack Buffer Overflow Vulnerability 41706;Novell GroupWise Agents HTTP Interfaces Multiple Cross Site Scripting Vulnerabilities 41705;Novell GroupWise Agents HTTP Interface HTTP Header Injection Vulnerability 41704;Novell GroupWise Internet Agent 'CREATE' Verb Stack Buffer Overflow Vulnerability 41703;Whizzy CMS 'whizzycms1001.php' Local File Include Vulnerability 41701;Spitfire Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 41700;ViArt CMS 'admin_articles.php' Cross Site Scripting Vulnerability 41699;Scriptjunkyard Flash Video E-Cards 'index.php' HTML Injection Vulnerability 41698;GIGABYTE Dldrv2 ActiveX Control Multiple Vulnerabilities 41697;GetSimple CMS Multiple Vulnerabilities 41696;Ez Cart 'index.php' Cross Site Scripting Vulnerability 41693;Acc Autos 'Description' Parameter HTML Injection Vulnerability 41692;Piwigo SQL Injection and HTML Injection Vulnerabilities 41690;ConPresso CMS 'mod_search/index.php' Multiple Cross Site Scripting Vulnerabilities 41689;Zeecareers Cross Site Scripting and Authentication Bypass Vulnerabilities 41688;RETIRED: Uploadscript Remote File Upload and Information Disclosure Vulnerabilities 41687;SpireCMS 'photo_album.php' SQL Injection Vulnerability 41686;WS Interactive Automne '228-recherche.php' Cross Site Scripting Vulnerability 41685;Billwerx SQL Injection and HTML Injection Vulnerabilities 41684;gpEasy CMS 'admin_password.php' Remote File Include Vulnerability 41683;Charon Multi-lingual Application Multiple SQL Injection Vulnerabilities 41682;Charon Cart 'review_update.asp' SQL Injection Vulnerability 41681;Tell A Friend Node Module For Drupal Security Vulnerability 41680;Drupal JsMath Module Unspecified HTML Injection Vulnerability 41679;Drupad Module For Drupal Cross Site Request Forgery Vulnerability 41678;Ad Network Script 'buy-ads.php' Multiple HTML Injection Vulnerabilities 41677;Drupal Simple Gallery Module Multiple Unspecified HTML Injection Vulnerabilities 41676;Drupal OG Menu 'Description' Parameter HTML Injection Vulnerability 41675;Bosch IT-Consulting SimpGB Multiple HTML Injection Vulnerabilities 41674;Saurus CMS Multiple Remote File Include Vulnerabilities 41673;Pandora FMS 'id_agente' Parameter SQL Injection Vulnerability 41672;FestOS Multiple Remote File Include Vulnerabilities 41671;F5 FirePass Pre-logon Pages Cross Site Scripting Vulnerability 41670;Element-IT Software Ultimate Uploader Arbitrary File Upload Vulnerability 41669;Opera Web Browser CVE-2010-2659, CVE-2010-2662/63/64 Multiple Security Vulnerabilities 41668;2daybiz Custom T-Shirt Design Script Comment HTML Injection Vulnerability 41667;Ignition Multiple Local File Include Vulnerabilities 41665;F5 FirePass Pre-Login Token Security Bypass Vulnerability 41664;Juniper Networks SA2000 SSL VPN Appliance 'welcome.cgi' Cross Site Scripting Vulnerability 41663;FreeType Versions Prior to 2.4.0 Multiple Remote Vulnerabilities 41662;Ele Medios CMS 'noticias.php' SQL Injection Vulnerability 41661;D-Link DAP-1160 Web Administration Interface 'formFilter()' Function Buffer Overflow Vulnerability 41659;Xenorate '.xpl' File Remote Buffer Overflow Vulnerability 41658;Millennium Mp3 Studio '.pls' File Stack Buffer Overflow Vulnerability 41656;The Next Generation of Genealogy Sitebuilding 'searchform.php' Cross Site Scripting Vulnerability 41655;HP OpenVMS Multiple Security Vulnerabilities 41654;HP Client Automation Enterprise Infrastructure (Radia) Information Disclosure Vulnerability 41653;IBM SolidDB 'solid.exe' Handshake Remote Code Execution Vulnerability 41652;2daybiz Custom Business Card Script Login Form Multiple SQL Injection Vulnerabilities 41650;Campsite CMS 'Search' Cross Site Scripting Vulnerability 41648;Oracle PeopleSoft Enterprise Human Capital Management CVE-2010-2398 Remote Vulnerability 41647;Oracle PeopleSoft Enterprise Campus Solutions CVE-2010-2403 Remote Vulnerability 41646;Oracle PeopleSoft Enterprise CRM CVE-2010-2378 Local Vulnerability 41645;Oracle PeopleSoft Enterprise HCM CVE-2010-2401 Remote eProfile Manager Vulnerability 41644;Oracle PeopleSoft Enterprise PeopleTools CVE-2010-2377 Remote Vulnerability 41643;Oracle Database Server CVE-2010-0902 Remote Oracle OLAP Vulnerability 41642;Oracle Solaris Management Console WBEM Insecure Temporary File Creation Vulnerability 41641;Oracle PeopleSoft Enterprise FSCM CVE-2010-2380 Unspecified Local Vulnerability 41640;Oracle PeopleSoft Enterprise HCM CVE-2010-2379 Time & Labor Remote Vulnerability 41639;Oracle Database Server CVE-2010-0903 Remote Net Foundation Layer Vulnerability 41638;Oracle Sun Multiple Application Servers CVE-2010-2397 Local Vulnerability 41637;Oracle Solaris 'nfslogd' Insecure Temporary File Creation Vulnerability 41636;Oracle Transportation Manager CVE-2010-2371 Unspecified Local Vulnerability 41635;Oracle CVE-2010-0901 Remote Export Vulnerability 41634;Oracle Solaris Studio CVE-2010-2374 Local Vulnerability 41633;Oracle Access Manager/OpenSSO CVE-2009-3763 Authentication Remote Vulnerability 41632;Oracle Network Layer CVE-2010-0900 Remote Vulnerability 41631;Oracle Transportation Manager CVE-2010-2372 Remote Vulnerability 41630;Oracle Sun Convergence CVE-2010-0914 Remote Vulnerability 41629;Oracle Solaris CVE-2010-2400 Kernel/Filesystem Local Vulnerability 41628;Oracle E-Business Suite CVE-2010-0913 Remote Oracle Applications Manager Vulnerability 41627;Oracle Solaris CVE-2010-2392 Local ZFS Vulnerability 41626;Oracle Application Server Control CVE-2010-2381 Remote Vulnerability 41625;Oracle E-Business Suite CVE-2010-0909 Remote Oracle Applications Framework Vulnerability 41624;Oracle CVE-2010-0911 Remote Listener Vulnerability 41623;Oracle Solaris CVE-2010-2399 Kernel/VM Local Vulnerability 41622;Oracle E-Business Suite CVE-2010-0836 Remote Oracle Knowledge Management Vulnerability 41621;Oracle Application Express CVE-2010-0892 Remote Vulnerability 41620;Oracle WebLogic Server Encoded URL Remote Vulnerability 41619;Oracle Solaris 'flar' Insecure Temporary File Creation Vulnerability 41618;Oracle Sun Java System Web Proxy Server CVE-2010-2385 Administration Server Remote Vulnerability 41617;Oracle Business Process Management CVE-2010-2370 Cross Site Scripting Vulnerability 41616;Oracle CVE-2010-0899 Remote Secure Backup Vulnerability 41615;Oracle Fusion Middleware CVE-2010-0835 Remote Wireless Vulnerability 41614;Oracle E-Business Suite CVE-2010-0905 Remote Oracle Applications Manager Vulnerability 41613;Oracle Solaris CVE-2010-2394 TCP/IP Local Vulnerability 41612;Oracle Solaris 'rdist' Local Privilege Escalation Vulnerability 41611;Oracle Solaris CVE-2010-2376 Unspecified Local Vulnerability 41610;Oracle E-Business Suite CVE-2010-0915 Remote Oracle Advanced Product Catalog Vulnerability 41609;Oracle Fusion Middleware CVE-2010-0081 Remote Application Server Control Vulnerability 41608;Oracle Secure Backup CVE-2010-0904 Remote Authentication Bypass Vulnerability 41607;Oracle Solaris CVE-2010-2386 GigaSwift Ethernet Driver Local Vulnerability 41606;Oracle Solaris CVE-2010-2393 Unspecified Local Vulnerability 41605;Oracle E-Business Suite CVE-2010-0908 Remote Oracle Applications Framework Vulnerability 41604;Oracle E-Business Suite CVE-2010-0912 Remote Oracle Applications Framework Vulnerability 41603;Oracle OpenSSO Enterprise CVE-2009-3762 Unspecified Remote Vulnerability 41602;Oracle Secure Backup Scheduler Service Remote Code Execution Vulnerability 41601;Oracle OpenSSO CVE-2009-3764 Unspecified Remote Vulnerability 41600;Oracle Enterprise Manager Grid Control 10g CVE-2010-2373 Remote Console Vulnerability 41599;Oracle TimesTen In-Memory Database CVE-2010-0910 Remote Data Server Vulnerability 41598;Multiple Vendor ToolTalk Heap Overflow Remote Code Execution Vulnerability 41597;Oracle Secure Backup CVE-2010-0906 Remote Vulnerability 41596;Oracle Secure Backup CVE-2010-0907 Unspecified Remote Vulnerability 41595;Oracle TimesTen In-Memory Database CVE-2010-0873 Remote Data Server Vulnerability 41594;CMSQLite Cross Site Scripting and Multiple SQL Injection Vulnerabilities 41593;Ghostscript 'iscan.c' PDF Handling Remote Buffer Overflow Vulnerability 41592;XWork 'ParameterInterceptor' Class OGNL (CVE-2010-1870) Security Bypass Vulnerability 41591;Winamp VP6 Content Parsing Stack Buffer Overflow Vulnerabilities 41590;PacketFence 'Login.php' Cross Site Scripting Vulnerability 41589;Custom CMS Gaming Multiple HTML Injection Vulnerabilities 41588;t-prot '--max-lines' Option Denial of Service Vulnerability 41587;Diem Multiple Cross Site Scripting Vulnerabilities 41586;HP Insight Software Installer for Windows Unauthorized Data Access Vulnerability 41585;HP Insight Control Server Migration Data Access Local Privilege Escalation Vulnerability 41584;HP Insight Software Installer for Windows Unspecified Cross Site Request Forgery Vulnerability 41582;Drumbeat CMS 'index02.php' SQL Injection Vulnerability 41581;HP Insight Control Server Migration Unspecified Cross Site Request Forgery Vulnerability 41580;Event Horizon 'modfile.php' Multiple SQL Injection Vulnerabilities 41579;HP Virtual Connect Enterprise Manager Unspecified Cross Site Scripting Vulnerability 41578;HP Insight Control Power Management Unspecified Local Security Bypass Vulnerability 41577;FreeBSD mbuf Handling Local Privilege Escalation Vulnerability 41576;AJ Article Multiple HTML Injection Vulnerabilities 41575;WebKit 'WebCore::toAlphabetic()' Memory Corruption Vulnerability 41574;HP Insight Orchestration Unspecified Security Bypass Vulnerability 41573;WebKit Geolocation Events Use After Free Memory Corruption Vulnerability 41572;WebKit 'WebSocketHandshake::readServerHandshake()' Memory Corruption Vulnerability 41571;Asterisk Recording Interface Multiple Vulnerabilities 41570;Joomla! QContacts Component Multiple Parameters SQL Injection Vulnerability 41569;CMS Made Simple Antz Toolkit Module Arbitrary File Upload Vulnerability 41568;VMWare Studio Temporary Files Local Privilege Escalation Vulnerability 41566;VMware Studio Remote Arbitrary Command Execution Vulnerability 41565;CMS Made Simple 'default_cms_lang' Parameter Local File Include Vulnerability 41564;CMS Made Simple Download Manager Module Arbitrary File Upload Vulnerability 41563;i-Net Enquiry Management 'viewaddedenquiry.php' SQL Injection Vulnerability 41562;Koobi 'index.php' SQL Injection Vulnerability 41560;dotDefender Cross-Site Scripting Security Bypass Vulnerability 41559;NuralStorm Webmail Multiple Security Vulnerabilities 41557;Multiple BSD Kernel Implementations 'netsmb' Kernel Module Local Denial of Service Vulnerabilities 41556;Corel Presentations X5 '.shw' File Processing Remote Buffer Overflow Vulnerability 41555;Opera 'Canvas' Tag Remote Denial of Service Vulnerability 41553;Corel WordPerfect Office X5 '.wpd' File Processing Remote Buffer Overflow Vulnerability 41552;CSSTidy 'css_optimiser.php' Cross Site Scripting Vulnerability 41551;RunCms 'magpie_debug.php' Cross Site Scripting Vulnerability 41549;GetSimple CMS Multiple Cross-Site Scripting Vulnerabilities 41548;FireStats Multiple Cross Site Scripting Vulnerabilities 41547;Image22 ActiveX 'DrawIcon()' Method Buffer Overflow Vulnerability 41546;PHP-Nuke 'Web_Links' Module SQL Injection Vulnerability 41545;MyKazaam Address & Contact Organizer 'contacts.php' SQL Injection Vulnerability 41544;Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities 41543;PHP-Nuke 'Your_Account' Module SQL Injection Vulnerability 41542;MyKazaam Notes Management System 'notes.php' SQL Injection and Cross Site Scripting Vulnerabilities 41541;dotDefender 'clave' Parameter Cross Site Scripting Vulnerability 41540;Sillaj 'username' and 'password' SQL Injection Vulnerabilities 41538;EdgePHP CBQuick 'search' Parameter SQL Injection and Cross Site Scripting Vulnerabilities 41537;eliteCMS Multiple Cross Site Scripting Vulnerabilities 41536;Joomla MyHome Component 'nidimm' Parameter SQL Injection Vulnerability 41535;Joomla! 'com_mysms' Component Arbitrary File Upload Vulnerability 41533;Joomla redSHOP Component 'pid' Parameter SQL Injection Vulnerability 41532;Joomla! EasyBlog HTML Injection Vulnerability 41531;Joomla! Rapid-Recipe Component HTML Injection Vulnerability 41530;Joomla! Health & Fitness Stats Component Multiple HTML Injection Vulnerabilities 41529;Mac's CMS 'searchString' Parameter Cross Site Scripting Vulnerability 41528;The Uploader Remote File Upload Vulnerability 41526;Web Cocoon simpleCMS 'show.php' SQL Injection Vulnerability 41524;Usagi Project mipv6-daemon Unicast Kernel Message Spoofing Vulnerability 41523;pragmaMX 'modules.php' Multiple SQL Injection Vulnerabilities 41522;Usagi Project mipv6-daemon ND Options Remote Buffer Overflow Vulnerability 41521;Yappa 'yappa.php' Multiple Remote Command Execution Vulnerabilities 41519;Pre Hotels and Resorts Management System 'admin_login.asp' Multiple SQL Injection Vulnerabilities 41518;Video CMS 'index.php' SQL Injection Vulnerability 41517;SimpNews Multiple Cross Site Scripting Vulnerabilities 41516;Linux Kernel GFS2 Access Control List (ACL) Security Bypass Vulnerability 41512;Softwex CMS 'news_details.php' SQL Injection Vulnerability 41511;ArticleMS 'c[]' Parameter Cross Site Scripting Vulnerability 41510;osCSS 'page' Parameter Cross Site Scripting Vulnerability 41509;Model Agency Manager 'search_process.php' Cross-Site Scripting Vulnerability 41508;QuickFAQ Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability 41507;Real Estate Manager 'index.php' Cross-Site Scripting Vulnerability 41506;MP3 Cutter MP3 File Processing Remote Denial of Service Vulnerability 41505;Grabit Date Field Denial of Service Vulnerability 41503;LISTSERV 'T' Parameter Cross Site Scripting Vulnerability 41502;phpCollegeExchange Multiple SQL Injection Vulnerabilities 41501;Retired: CruxCMS 'login.php' Cross-Site Scripting Vulnerability 41498;PHPFABER CMS Multiple Cross-Site Scripting Vulnerabilities 41495;CruxPA Multiple HTML Injection Vulnerabilities 41493;i-Gallery Directory Traversal and HTML Injection Vulnerabilities 41492;Multiple Inout Applications Multiple Arbitrary File Upload Vulnerabilities 41491;KMSoft GB 'default.asp' SQL Injection Vulnerability 41489;PG Social Networking 'myprofile.php' Arbitrary File Upload Vulnerability 41488;weenCompany 'index.php' SQL Injection Vulnerability 41487;Clicktech ClickGallery 'gallery.asp' SQL Injection Vulnerability 41486;AuroraCMS 'content.php' SQL Injection Vulnerability 41485;Joomla! Music Manager Component 'album.html' Local File Include Vulnerability 41483;Grabit 'NZB' File Remote Buffer Overflow Vulnerability 41482;RETIRED: Oracle July 2010 Critical Patch Update Multiple Vulnerabilities 41481;Printoxx Multiple Remote Buffer Overflow Vulnerabilities 41480;LibTIFF 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability 41479;Open-FTPD Multiple Command Authentication Bypass Vulnerabilities 41478;CruxPA 'newappointment.php' Multiple Cross-Site Scripting Vulnerabilities 41477;LibTIFF Unknown Tag Second Pass Processing Remote Denial of Service Vulnerability 41476;35mm Slide Gallery 'imgdir' Parameter Directory Traversal Vulnerability 41475;LibTIFF Out-Of-Order Tag Type Mismatch Remote Denial of Service Vulnerability 41474;RETIRED: Microsoft July 2010 Advance Notification Multiple Vulnerabilities 41473;Podcast Generator 'download.php' Directory Traversal Vulnerability 41472;J. River Media Jukebox Remote Stack Buffer Overflow Vulnerability 41471;picpuz Multiple Remote Buffer Overflow Vulnerabilities 41470;bbScript 'id' Parameter SQL Injection Vulnerability 41467;Linux Kernel 'btrfs' File Permissions Security Bypass Vulnerability 41466;Linux Kernel CVE-2010-2066 Donor File Security Bypass Vulnerability 41465;PAM MOTD Module Local Privilege Escalation Vulnerability 41463;Joomla! Agora Pantheon 'task' Parameter Local File Include Vulnerability 41462;Microsoft Exchange Server Outlook Web Access Cross Site Request Forgery Vulnerability 41461;Pithcms Multiple File Include Vulnerabilities 41460;id Software id Tech 4 Engine 'key' Packet Remote Code Execution Vulnerability 41459;Ubisoft Ghost Recon Advanced Warfighter Integer Overflow and Array Indexing Overflow Vulnerabilities 41458;Joomla PaymentsPlus Component 'add.html' SQL Injection Vulnerability 41457;Joomla! ArtForms Component Multiple Vulnerabilities 41456;Pligg 'install1.php' Cross Site Scripting Vulnerability 41455;Hasta Blog 'id' Parameter Multiple Cross Site Scripting Vulnerabilities 41454;MODx 'connection.collation.php' Cross Site Scripting Vulnerability 41453;Worxware DCP-Portal Multiple Cross Site Scripting Vulnerabilities 41452;MySimpleFileUploader Remote File Upload Vulnerability 41451;Drupal MultiSafepay Integration Module Cross Site Request Forgery Vulnerability 41450;Drupal Hierarchical Select Module Multiple Unspecified HTML Injection Vulnerabilities 41449;Altair Engineering PBS Pro 'pbs_mom' Insecure Temporary File Creation Vulnerability 41448;RunCms 'check.php' Cross Site Scripting Vulnerability 41447;Exponent CMS 'slideshow.js.php' Cross Site Scripting Vulnerability 41446;Microsoft Outlook TNEF Stream With MAPI Attachment Remote Code Execution Vulnerability 41445;GiantIsland VideoIsland Remote File Upload Vulnerability 41444;Microsoft Access 'AccWizObjects' ActiveX Control Remote Code Execution Vulnerability 41443;Vsftpd Webmin Module Multiple Unspecified Vulnerabilities 41442;Microsoft Access ActiveX Control Multiple Instantiation Remote Code Execution Vulnerability 41441;PHP Uploader Downloader 'updown.php' Cross Site Scripting Vulnerability 41440;phpFK - PHP Forum Script ohne MySQL 'upload.php' Arbitrary File Upload Vulnerability 41439;Apollo Player '.aap' File Remote Buffer Overflow Vulnerability 41438;Datenator 'event.php' SQL Injection Vulnerability 41437;SimplePlayer '.wav' File Remote Buffer Overflow Vulnerability 41436;Cisco Industrial Ethernet 3000 Series Switches Hardcoded SNMP Community Names Security Vulnerability 41435;Soft64 PHP AjaxWhois 'whois.php' Cross Site Scripting Vulnerability 41434;SoftCab Sound Converter 'sndConverter.ocx' ActiveX Control Arbitrary File Overwrite Vulnerability 41433;Linux Kernel NFSv4 'read_buf()' 'nfs4xdr.c' Invalid Page Denial of Service Vulnerability 41432;Linux Kernel 'br_multicast.c' Bridge NULL Pointer Dereference Denial of Service Vulnerability 41431;Simple Document Management System 'detail.php' SQL Injection Vulnerability 41430;Sijio SQL Injection and HTML Injection Vulnerabilities 41428;Panda Multiple Products 'RKPavProc.sys' IOCTL Request Multiple Vulnerabilities 41426;minerCPP Format String and Buffer Overflow Vulnerabilities 41425;Green Shop 'index.php' SQL Injection Vulnerability 41424;Unreal Engine 'UpdateConnectingMessage()' Remote Stack Buffer Overflow Vulnerability 41423;Hero DVD Player Remote Buffer Overflow Vulnerability 41422;odCMS 'archive.php' Cross Site Scripting Vulnerability 41421;Bitweaver 'fImg' Parameter Cross Site Scripting Vulnerability 41420;Sandbox Multiple Remote Vulnerabilities 41419;NewsOffice 'news_show.php' Cross Site Scripting Vulnerability 41418;kandalf upper 'upper.php' Arbitrary File Upload Vulnerability 41417;Green Desktiny 'news_detail.php' SQL Injection Vulnerability 41416;I-Escorts Directory Script 'country_escorts.php' SQL Injection Vulnerability 41415;Jan Hoffman cms -db Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 41414;Winn GuestBook 'index.php' Cross Site Scripting Vulnerability 41413;pam_captcha Username Enumeration Weakness 41412;Cisco Adaptive Security Appliances (ASA) 5580 Series Multiple Security Vulnerabilities 41410;PSnews 'id' Parameter Multiple SQL Injection Vulnerabilities 41409;JPodium Component for Joomla! 'CID' SQL Injection Vulnerability 41408;NeoRecruit Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability 41407;MediaWiki Login Interface Cross Site Request Forgery Vulnerability 41406;Microsoft Word Unspecified Remote Code Execution Vulnerability 41404;nuBuilder Local File Include and Cross Site Scripting Vulnerabilities 41403;Jobs Pro Component for Joomla! 'search_jobs.html' SQL Injection Vulnerability 41402;Microsoft Office Unspecified Remote Code Execution Vulnerability 41401;NTSOFT BBS E-Market Professional Multiple Cross Site Scripting Vulnerabilities 41400; Joomla! AutarTimonial Component 'index.php' SQL Injection Vulnerability 41399;Xlight FTP Server Multiple Directory Traversal Vulnerabilities 41398;VLC Media Player 'ftp://' URI Handler '.m3u' File Buffer Overflow Vulnerability 41397;Bugzilla Group Selection During Bug Creation Information Disclosure Vulnerability 41396;SocialABC NetworX Arbitrary File Upload and Cross Site Scripting Vulnerabilities 41395;Scriptsfeed Scripts Directory Software 'login.php' Multiple SQL Injection Vulnerabilities 41394;Lyrics V3 Engine 'artist_id' Parameter SQL Injection Vulnerability 41393;Multi-Vendor Shopping Malls Multiple SQL Injection Vulnerabilities 41392;BrotherScripts Auto Classifieds Software 'info.php' SQL Injection Vulnerability 41391;cPanel Cross-Site Request Forgery Vulnerability 41390;Orbis CMS 'editor-body.php' Cross Site Scripting Vulnerability 41389;Sun Java System Web Server Admin Interface Denial of Service Vulnerability 41388;IRC Services MemoServ Information Disclosure and Denial of Service Vulnerabilities 41387;i-Net Solution Matrimonial Script 'alert.php' Cross Site Scripting Vulnerability 41384;BrotherScripts Auto Dealer Software 'info.php' SQL Injection Vulnerability 41383;IBM BladeCenter Management Module Multiple Vulnerabilities 41382;TCW PHP Album 'album' Parameter Input Validation Vulnerability 41380;ASX to MP3 Converter '.m3u' File Buffer Overflow Vulnerability 41379;HTC Touch Viva (T2223) Unspecified Client-Side Remote Vulnerability 41378;Apple iPad Unspecified Client-Side Remote Vulnerability 41377;iScripts MultiCart 'refund_request.php' SQL Injection Vulnerability 41376;RETIRED: JPodium Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability 41375;BlackBerry 9700 Web Browser Unspecified Remote Denial of Service Vulnerability 41374;BrotherScripts Auction Software 'confirm.php' SQL Injection Vulnerability 41373;Online Contact Manager 'view.php' Multiple Input Validation Vulnerabilities 41372;WorksForWeb iLister 'action' Parameter Local File Include Vulnerability 41371;Multiple BrotherScripts 'username' and 'password' SQL Injection Vulnerabilities 41370;Online Photo Pro 'index.php' Multiple Input Validation Vulnerabilities 41369;eventCal Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability 41368;Multiple BrotherScripts 'articledetails.php' SQL Injection Vulnerability 41367;BrotherScripts Business Directory 'info.php' SQL Injection Vulnerability 41366;BrotherScripts Classifieds Ads 'browse.php' SQL Injection Vulnerability 41365;BrotherScripts Recipe Website 'recipedetail.php' SQL Injection Vulnerability 41364;BrotherScripts Scripts Directory 'search.php' SQL Injection Vulnerability 41363;Online Guestbook Pro 'ogp_show.php' Multiple Input Validation Vulnerabilities 41362;Multiple BrotherScripts 'search.php' SQL Injection Vulnerability 41361;Multiple Tripwire Interactive Games 'STEAMCLIENTBLOB' Multiple Denial Of Service Vulnerabilities 41360;'com_sef' Component for Joomla! 'controller' Parameter Local File Include Vulnerability 41359;Sandbox 'index.php' Local File Include Vulnerability 41358;Miniwork Studio Canteen Component for Joomla! SQL Injection and Local File Include Vulnerabilities 41357;Joomla! Seyret Video Component 'view' Parameter Local File Include Vulnerability 41356;Registry OCX ActiveX Control 'FullPath()' Method Buffer Overflow Vulnerability 41355;iScripts SocialWare Multiple Security Vulnerabilities 41354;Joomla! SocialAds for JomSocial Component 'Manage Your Ads' HTML Injection Vulnerability 41353;Joomla! Front-edit Address Book Component 'Itemid' Parameter SQL Injection Vulnerability 41352;Freeciv Multiple Remote Denial Of Service Vulnerabilities 41351;Joomla! Front-End Article Manager System Component Arbitrary File Upload Vulnerability 41350;OrdaSoft BookLibrary Books from same author Component for Joomla! SQL Injection Vulnerability 41349;Ziggurat Farsi CMS 'main.asp' SQL Injection Vulnerability 41348;Simple:Press Plugin for WordPress 'sf-header-forum.php' SQL Injection Vulnerability 41347;RETIRED: Joomla! Phoca Gallery Component 'Itemid' Parameter SQL Injection Vulnerability 41346;Family Connections Who is Chatting Add-on 'header.php' Remote File Include Vulnerability 41345;RETIRED: Joomla! 'com_ninjamonial' Component 'Itemid' Parameter SQL Injection Vulnerability 41344;Wiki Web Help 'getpage.php' SQL Injection Vulnerability 41343;SaschArt SasCam Webcam Server ActiveX Control 'Head()' Method Buffer Overflow Vulnerability 41342;EDItran Communications Platform (editcp) Remote Buffer Overflow Vulnerability 41341;phpaaCMS 'id' Parameter Multiple SQL Injection Vulnerabilities 41340;Open Text ECM 'Expression Builder' Cross Site Scripting Vulnerability 41339;bogofilter Base64 Encoding '=' Character Heap Memory Corruption Vulnerability 41338;AL-Caricatier 'comment.php' Cross Site Scripting Vulnerability 41337;Novell Identity Manager Roles Based Provisioning Multiple Cross Site Scripting Vulnerabilities 41336;IRCDelphi 'NICK' Parameter Denial of Service Vulnerability 41335;WordPress WP-UserOnline URL HTML Injection Vulnerability 41334;Google Chrome prior to 5.0.375.99 Multiple Security Vulnerabilities 41333;Microsoft MFC Library 'UpdateFrameTitleForDocument()' Buffer Overflow Vulnerability 41332;Mini-stream Ripper '.pls' File Remote Buffer Overflow Vulnerability 41331;Dren's PHP Uploader 'index.php' Remote File Upload Vulnerability 41330;phpFK PHP Forum ohne 'search.php' Cross Site Scripting Vulnerability 41329;Mp3 DigitalBox '.mp3' File Remote Buffer Overflow Vulnerability 41328;iScripts SocialWare 'photos.php' Arbitrary File Upload Vulnerability 41327;iSCSI Enterprise Target Multiple Implementations iSNS Message Stack Buffer Overflow Vulnerability 41326;Roundup 'template name' Cross-Site Scripting Vulnerability 41325;iScripts ReserveLogic 'packagedetails.php' SQL Injection Vulnerability 41324;Joomla! Seyret Video Component 'id' Parameter SQL Injection Vulnerability 41323;Pointter PHP Micro-Blogging Social Network 'showphoto.php' Local File Include Vulnerability 41322;Xplico 'add.ctp' Cross Site Scripting Vulnerability 41321;Ruby 'ARGF.inplace_mode' Buffer Overflow Vulnerability 41320;Multiple Electronic Arts Games Multiple Stack Buffer Overflow Vulnerabilities 41319;Mahara Multiple Remote Vulnerabilities 41318;Views Module for Drupal 'views_ajax_autocomplete_user' Authentication Bypass Vulnerability 41317;Joomla! JoomDOC Component Information Disclosure Vulnerability 41316;Zoph Multiple Cross-Site Scripting Vulnerabilities 41315;Cisco CSS/ACE Multiple Remote Security Vulnerabilities 41314;Microsoft IIS 5.1 Alternate Data Stream Authentication Bypass Vulnerability 41313;iScripts AutoHoster 'planid' Parameter SQL Injection Vulnerability 41312;Bugzilla 'data/webdot/' and '.bzr/' Information Disclosure Vulnerability 41311;iScripts SupportDesk 'username' Parameter Cross Site Scripting Vulnerability 41310;ReCMS 'users_lang' Parameter Directory Traversal Vulnerability 41309;Wiki Web Help 'uploadimage.php' Arbitrary File Upload Vulnerability 41308;Joomla! Remository Component Multiple Local File Include Vulnerabilities 41306;Wiki Web Help Cross Site Scripting and HTML Injection Vulnerabilities 41304;iScripts EasyBiller Multiple HTML Injection Vulnerabilities 41301;Bitweaver 'style' Parameter Local File Include Vulnerability 41300;iScripts CyberMatch 'profile.php' SQL Injection Vulnerability 41298;iScripts EasySnaps Multiple SQL Injection Vulnerabilities 41296;Trend Micro InterScan Web Security Virtual Appliance Multiple HTML Injection Vulnerabilities 41295;LibTIFF Multiple Remote Denial of Service Vulnerabilities 41294;SIDA University System 'UserStart.aspx' SQL Injection Vulnerability 41293;Oxygen 'forumdisplay.php' SQL Injection Vulnerability 41292;Joomla AD/BS Date Converter 'Itemid' Parameter SQL Injection Vulnerability 41291;Oxygen 'post.php' SQL Injection Vulnerability 41290;Flash Slideshow Maker '.fss' File Multiple Heap Buffer Overflow Vulnerabilities 41289;Setiran CMS 'id' Parameter SQL Injection Vulnerability 41288;ALPHA Ethernet Adapter II Web-Manager Security Bypass Vulnerability 41285;Cerberus FTP Server 'MLSD' and 'MLST' Commands Hidden Files Security Bypass Vulnerability 41284;Opera Web Browser prior to 10.60 Multiple Security Vulnerabilities 41282;Flatnux 'find' Parameter Cross Site Scripting Vulnerability 41280;Microsoft Windows 'NtUserCheckAccessForIntegrityLevel' Local Privilege Escalation Vulnerability 41279;Python-cjson Unicode Character Encoding Buffer Overflow Vulnerability 41278;Mako 'cgi.escape()' Cross-Site Scripting Vulnerability 41277;Joomla! 'com_myblog' Component Local File Include Vulnerability 41276;Sumatra PDF Denial Of Service Vulnerability 41275;Internet DM Bed and Breakfast 'pages.php' SQL Injection Vulnerability 41273;DPScms 'q' Parameter SQL Injection and Cross Site Scripting Vulnerabilities 41272;Ubiquiti Networks AirOS Remote Command Execution Vulnerability 41271;LiveZilla Multiple Cross Site Scripting Vulnerabilities 41270;Helpdesk Pilot Knowledge Base Plugin 'knowledgebase.php' SQL Injection Vulnerability 41269;Splunk Cross Site Scripting and Directory Traversal Vulnerabilities 41268;iPortalX 'gallery_show.asp' SQL Injection Vulnerability 41267;Free Web Scriptâ??z Online Games Login Multiple SQL Injection Vulnerabilities 41266;Webgriffe Multimedia photoDiary 'install.php' Local File Include Vulnerability 41265;PHP 'strrchr()' Function Information Disclosure Vulnerability 41264;Joomla! BookLibrary Component Multiple SQL Injection Vulnerabilities 41263;Website Baker Multiple Security Vulnerabilities 41262;EA Battlefield 2 and Battlefield 2142 Multiple Arbitrary File Upload Vulnerabilities 41261;SysCP Security Bypass Vulnerability and Remote Command Execution Vulnerability 41259;HTML Purifier Versions Prior to 4.1.1 Unspecified Cross-Site Scripting Vulnerability 41258;Joomla! CKForms Component SQL Injection and Arbitrary File Upload Vulnerabilities 41257;Joomla! Gamesbox 'com_gamesbox' Component SQL Injection Vulnerability 41256;Joomanager Joomla Component 'catid' Parameter SQL Injection Vulnerability 41255;E-topbiz Shopcart DX 'products.php' SQL Injection Vulnerability 41253;Webmaster-Tips.net Flash Gallery for Joomla 'com_wmtpic' SQL Injection Vulnerability 41252;ArcademSX 'cat' Parameter Cross Site Scripting Vulnerability 41251;Mumble Murmur Denial of Service Vulnerability 41250;Qt Remote Denial of Service Vulnerability 41249;HoloCMS 'news.php' SQL Injection Vulnerability 41248;System CMS Contentia 'news.php' SQL Injection Vulnerability 41247;Microsoft Internet Explorer 'mshtml.dll' Remote Information Disclosure Vulnerability 41246;WebDM CMS 'cont_form.php' SQL Injection Vulnerability 41245;Adobe Acrobat and Reader Flash Content Parsing Remote Buffer Overflow Vulnerability 41244;Adobe Acrobat and Reader (CVE-2010-2208) Remote Code Execution Vulnerability 41243;Adobe Acrobat and Reader CVE-2010-2211 Remote Memory Corruption Vulnerability 41242;Adobe Acrobat and Reader CVE-2010-2210 Remote Memory Corruption Vulnerability 41241;Adobe Acrobat and Reader 'AcroForm.api' GIF Image Remote Code Execution Vulnerability 41240;Adobe Acrobat and Reader CVE-2010-2209 Remote Memory Corruption Vulnerability 41239;Adobe Acrobat and Reader CVE-2010-2207 Remote Memory Corruption Vulnerability 41238;Adobe Acrobat and Reader 'AcroForm.api' Remote Code Execution Vulnerability 41237;Adobe Acrobat and Reader 'pushstring' and 'debugfile' Remote Code Execution Vulnerability 41236;Adobe Acrobat and Reader 'newfunction' Remote Code Execution Vulnerability 41235;Adobe Acrobat and Reader CVE-2010-2203 Remote Memory Corruption Vulnerability 41234;Adobe Acrobat and Reader CLOD Remote Memory Corruption Vulnerability 41233;TornadoStore SQL Injection and HTML Injection Vulnerabilities 41232;Adobe Acrobat and Reader 'newclass' Flash Content Remote Code Execution Vulnerability 41231;Adobe Acrobat and Reader CoolType Typography Engine Remote Denial of Service Vulnerability 41230;Adobe Acrobat and Reader CVE-2010-1295 Remote Memory Corruption Vulnerability 41229;Kryn.cms Cross Site Request Forgery and HTML Injection Vulnerabilities 41228;Miyabi CGI Tools 'index.pl' Remote Command Execution Vulnerability 41227;Grafik CMS 'admin.php' SQL Injection and Cross Site Scripting Vulnerabilities 41226;Multiple Snare Agents Web Interface Cross Site Request Forgery Vulnerability 41225;LIOOSYS CMS 'news.php' SQL Injection Vulnerability 41224;Iatek PortalApp 'login.asp' Multiple Cross Site Scripting Vulnerabilities 41223;Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability 41222;D-Link DAP-1160 Web Administration Interface Security Bypass Vulnerability 41221;TaskFreak! 'logout.php' Cross Site Scripting Vulnerability 41219;Hitachi JP1/ServerConductor/DeploymentManager DPM Denial Of Service Vulnerability 41218;TaskFreak! 'login.php' SQL Injection Vulnerability 41217;Dive Trip Calculator SQL Injection and Cross Site Scripting Vulnerabilities 41216;CANDID 'view.php' SQL Injection and Cross Site Scripting Vulnerabilities 41215;YPN JokeScript 'ypncat_id' Parameter SQL Injection Vulnerability 41214;2daybiz E-mail Portal Script SQL Injection and Security Bypass Vulnerabilities 41213;ECOMAT 'show' Parameter SQL Injection Vulnerability 41212;GSM SIM Utility '.sms' File Buffer Overflow Vulnerability 41211;Amortization Calculator 'mortgage_amort.php' Cross Site Scripting Vulnerability 41210;How much house can I afford Calculator 'monthly_payment.php' Cross Site Scripting Vulnerability 41209;Rent Vs. Buy Calculator Multiple Cross Site Scripting Vulnerabilities 41208;TopManage OLK Multiple SQL Injection Vulnerabilities 41207;Citrix XenServer Local Denial of Service Vulnerability 41205;IBM Rational ClearQuest Unspecified Security Vulnerabilities 41204;V-EVA Classified Script 'classified_img.php' SQL Injection Vulnerability 41203;MetInfo enterprise website management system 'search.php' Cross Site Scripting Vulnerability 41202;Clix'N'Cash Clone 2010 'index.php' SQL Injection Vulnerability 41201;IDA Pro QNX File Loader Denial of Service Vulnerability 41200;eBay Clone Script 2010 'showcategory.php' SQL Injection Vulnerability 41199;MySpace Clone 2010 SQL Injection and Cross Site Scripting Vulnerabilities 41198;Oracle MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability 41197;PHP Bible Search 'bible.php' SQL Injection and Cross Site Scripting Vulnerabilities 41196;Customer Paradigm PageDirector 'result.php' SQL Injection Vulnerability 41195;MemDB Multiple Products Multiple Remote Denial Of Service Vulnerabilities 41194;OneCMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities 41193;LXR Cross Referencer Version Prior to 0.9.7 Multiple Cross Site Scripting Vulnerabilities 41192;Kingsoft Writer '.doc' File Stack Buffer Overflow Vulnerability 41191;i-Net Multi User Email Script 'php121_editname.php' SQL Injection Vulnerability 41190;BlaherTech Placeto CMS 'Username' Parameter SQL Injection Vulnerability 41189;PTCPay GeN4 'buyupg.php' SQL Injection Vulnerability 41187;D-Link DAP-1160 Wireless Access Point DCC Protocol Security Bypass Vulnerability 41186;HP OpenVMS Auditing Unspecified Information Disclosure Vulnerability 41185;SciTE '.txt' File Buffer Overflow Vulnerability 41184;Customer Paradigm PageDirector 'id' Parameter SQL Injection Vulnerability 41183;i-Net Online Community Site Script 'profile_social.php' SQL Injection Vulnerability 41182;2daybiz Photo Sharing Script 'image_display_details1.php' SQL Injection Vulnerability 41181;Mollify Removed Folders Access Security Bypass Vulnerability 41180;RM Downloader '.m3u' File Buffer Overflow Vulnerability 41179;Speedy Arbitrary File Upload Vulnerability 41178;OlyKit Swoopo Clone 2010 'id' Parameter SQL Injection Vulnerability 41177;IBM FileNet Security Bypass Vulnerability 41176;Bilder Upload Script Arbitrary File Upload Vulnerability 41175;I-Net MLM Script Multiple SQL Injection Vulnerabilities 41174;libpng Memory Corruption and Memory Leak Vulnerabilities 41173;Joomla! JE Media Player Component 'view' Parameter Local File Include Vulnerability 41172;2daybiz Polls Script 'searchvote.php' SQL Injection Vulnerability 41171;Joomla! JE Story Submit Component 'view' Parameter SQL Injection Vulnerability 41170;2daybiz Freelance Script 'searchproject.php' SQL Injection Vulnerability 41168;Joomla! JE Event Calendar Component 'view' Parameter Local File Include Vulnerability 41167;2daybiz Matrimonial Script 'smartresult.php' SQL Injection Vulnerability 41166;Joomla! 'com_sef' Component Remote File Include Vulnerability 41165;Joomla! 'com_awd_song' Component HTML Injection Vulnerability 41164;Snipe Gallery 'image.php' SQL Injection Vulnerability 41163;Joomla! JE Section/Property Finder Component 'view' Parameter Local File Include Vulnerability 41162;UltraISO 9.3.6.2750 Multiple Buffer Overflow Vulnerabilities 41161;feh '--wget-timestamp' Remote Code Execution Vulnerability 41160;Python Paste 'paste.httpexceptions' Multiple Cross Site Scripting Vulnerabilities 41159;Cisco Adaptive Security Response HTTP Response Splitting Vulnerability 41158;PrimeKey EJBCA Admin GUI Cross Site Scripting Vulnerability 41156;WordPress Administrator Comment Spoofing Vulnerability 41155;2daybiz B2B Portal Script 'selling_buy_leads1.php' SQL Injection Vulnerability 41154;2daybiz Custom T-Shirt Design Script Multiple SQL Injection Vulnerabilities 41153;ARSC Really Simple Chat Cross Site Scripting and Remote File Include Vulnerabilities 41152;Limny 'q' Parameter Cross Site Scripting Vulnerability 41150;Simple Machines Forum Change Administrator Password Security Bypass Vulnerability 41149;IBM WebSphere Application Server CVE-2010-0779 Cross Site Scripting Vulnerability 41148;IBM WebSphere Application Server Console Unspecified Cross Site Scripting Vulnerability 41147;FieldNotes 32 '.dxf' File Buffer Overflow Vulnerability 41146;2daybiz Matrimonial Script SQL Injection and Cross Site Scripting Vulnerabilities 41145;WM Downloader '.m3u' File Remote Stack Buffer Overflow Vulnerability 41144;Bugzilla 'localconfig' Information Disclosure Vulnerability 41143;activeCollab Unspecified HTML Injection Vulnerability 41142;activeCollab 'index.php' Multiple Local File Include Vulnerabilities 41141;Bugzilla 'time-tracking' Information Disclosure Vulnerability 41139;AbleSpace 'news.php' SQL Injection Vulnerability 41138;Google Chrome prior to 5.0.375.86 Multiple Security Vulnerabilities 41137;Wingeom '.wg2' File Buffer Overflow Vulnerability 41136;Wincalc '.num' File Parsing Remote Buffer Overflow Vulnerability 41135;Big Forum 'forum.php' SQL Injection Vulnerability 41134;S2 NetBox Multiple Information Disclosure Vulnerabilities 41133;Big Forum Local File Include and Arbitrary File Upload Vulnerabilities 41132;Cimy Counter for WordPress HTTP Response Splitting and Cross Site Scripting Vulnerabilities 41131;CUPS 'cupsFileOpen' function Symlink Attack Local Privilege Escalation Vulnerability 41130;RETIRED: Adobe Acrobat and Reader Prior to 9.3.3 Multiple Remote Vulnerabilities 41129;Twitter for iPhone Unspecified Buffer Overflow Vulnerability 41128;Winstats '.fma' File Parsing Remote Buffer Overflow Vulnerability 41127;Fenrir ActiveGeckoBrowser Unspecified Denial Of Service Vulnerability 41126;CUPS 'cupsDoAuthentication()' Infinite Loop Denial of Service Vulnerability 41125;WebKit (CVE-2010-1763) Unspecified Security Vulnerability 41124;Lois Software WebDB Script Multiple SQL Injection Vulnerabilities 41123;2daybiz Job Site Script Multiple SQL Injection Vulnerabilities 41122;2daybiz B2B Portal Script 'companyinfo.php' SQL Injection Vulnerability 41121;Dynamic DNS Update Client Credentials Obfuscation Vulnerability 41120;activeCollab 'index.php' Local File Include Vulnerability 41119;AbleDating 'news.php' SQL Injection Vulnerability 41118;2daybiz Web Template Software SQL Injection and Cross Site Scripting Vulnerabilities 41117;2daybiz Real Estate Portal Script 'viewpropertydetails.php' SQL Injection Vulnerability 41116;AdaptCMS 'init.php' Remote File Include Vulnerability 41115;2daybiz Photo Sharing Script 'freesearch.php' SQL Injection Vulnerability 41114;2daybiz Video Community Portal Script 'user-profile.php' SQL Injection Vulnerability 41113;D-LINK DIR-615 Cross Site Scripting Vulnerability 41112;OpenEMR 'new_comprehensive_save.php' Multiple HTML Injection Vulnerabilities 41110;2daybiz Custom Business Card Script 'categories.php' SQL Injection Vulnerability 41109;2daybiz Matrimonial Script 'customprofile.php' SQL Injection Vulnerability 41107;Drupal Case Tracker Module Security Bypass and HTML Injection Vulnerabilities 41106;2daybiz Freelance Script 'project_details.php' SQL Injection Vulnerability 41105;Pishbiny.com - Football Forecast Script SQL Injection and Cross Site Scripting Vulnerabilities 41104;Multiple Image Upload Module For Drupal Security Bypass Vulnerability 41103;Mozilla Firefox/SeaMonkey Attachment With Content-Disposition HTTP Header Bypass Vulnerability 41102;Mozilla Firefox and SeaMonkey Plugin Object Reference Remote Code Execution Vulnerability 41101;Block Queue Module For Drupal Cross Site Request Forgery Vulnerability 41100;Mozilla Firefox & SeaMonkey 'nsCycleCollector::MarkRoots()' Remote Code Execution Vulnerability 41099;Mozilla Firefox 'jstracer.cpp' Memory Corruption Vulnerability 41098;Easy Translator Module For Drupal SQL Injection Vulnerability 41097;2daybiz MLM Script 'viewnews.php' SQL Injection Vulnerability 41095;Linux Kernel 'thinkpad_acpi.c' Local Denial of Service Vulnerability 41094;Mozilla Firefox CVE-2010-1202 Memory Corruption Vulnerability 41093;Mozilla Firefox CVE-2010-1201 Memory Corruption Vulnerability 41091;IBM WebSphere Application Server for z/OS Administrative Console Cross Site Scripting Vulnerability 41090;Mozilla Firefox CVE-2010-1200 Memory Corruption Vulnerability 41089;Drupal Masquerade Module Multiple Cross Site Request Forgery Vulnerabilities 41088;LibTIFF Multiple Remote Code Execution Vulnerabilities 41087;Mozilla Firefox/Thunderbird/SeaMonkey DOM Nodes Integer Overflow Vulnerability 41085;IBM WebSphere Application Server 'gzip' Data Null Pointer Exception Vulnerability 41084;IBM WebSphere Application Server Unspecified Link Injection Security Vulnerability 41083;VU Web Visitor Analyst 'redir.asp' Multiple SQL Injection Vulnerabilities 41082;Mozilla Firefox/Thunderbird/SeaMonkey XSLT Integer Overflow Vulnerability 41081;IBM WebSphere Application Server 'mod_ibm_ssl' HTTP Request Remote Denial Of Service Vulnerability 41080;mlmmj Edit and Save Multiple Directory Traversal Vulnerabilities 41079;Linux Kernel 'time/clocksource.c' Denial of Service Vulnerability 41078;Axis Media Controller 'AxisMediaControlEmb.dll' ActiveX Remote Code Execution Vulnerability 41077;Linux Kernel 'pppol2tp_xmit' Null Pointer Deference Denial of Service Vulnerability 41076;Apache Axis2 '/axis2/axis2-admin' Session Fixation Vulnerability 41075;Avahi 'avahi-core/socket.c' Zero Size Packet Denial Of Service Vulnerability 41074;Pre Projects Multi-Vendor Shopping Malls 'products.php' SQL Injection Vulnerability 41073;RETIRED: phpBazarPicLib 'cat' Parameter Directory Traversal Vulnerability 41072;Trend Micro InterScan Web Security Virtual Appliance Multiple Vulnerabilities 41071;Jamroom 'forum.php' Cross Site Scripting Vulnerability 41069;DOCman Component Information Disclosure Vulnerability 41068;WebKit User Interface Cross Domain Spoofing Vulnerability 41067;Apple iPhone/iPod touch Prior to iOS 4 Passcode Lock Authentication Bypass Vulnerability 41066;Apple iPhone and iPod touch Race Condition Security Bypass Vulnerability 41065;Apple iPhone/iPod touch Prior to iOS 4 Safari Security Bypass Vulnerability 41064;Weborf HTTP Header Processing Denial Of Service Vulnerability 41062;Simple File Manager 'filename' Parameter Directory Traversal Vulnerability 41061;Linksys WAP54Gv3 Wireless Router 'debug.cgi' Cross-Site Scripting Vulnerability 41059;Site2Nite Boat Classifieds 'printdetail.asp' SQL Injection Vulnerability 41058;Joomla! JE Ajax Event Calendar Component 'view' Parameter SQL Injection Vulnerability 41057;K-Search 'index.php' Cross Site Scripting Vulnerability 41055;Mozilla Firefox 'about:blank' Document URI Spoofing Vulnerability 41054;WebKit Table Handling Remote Code Execution Vulnerability 41053;WebKit 'JavaScriptCore' Page Transition Remote Code Execution Vulnerability 41052;Apple iPhone/iPod touch Prior to iOS 4 JPEG File Buffer Overflow Vulnerability 41051;WebKit 'history.replaceState' Cross-Origin Information Disclosure Vulnerability 41050;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-26/27/28/29/30/32 Remote Vulnerabilities 41049;Apple iOS and Mac OS X URI Stack Based Buffer Overflow Vulnerability 41048;Apple iPhone/iPod touch Prior to iOS 4 Wireless Network Security Weakness 41047;Apple iPhone and iPod touch Application Sandbox User Photo Library Security Bypass Vulnerability 41046;Site2Nite Boat Classifieds 'detail.asp' SQL Injection Vulnerability 41045;Red Hat Enterprise Virtualization Manager Postzero Parameter Information Disclosure Vulnerability 41044;Red Hat Enterprise Virtualization Hypervisor VDM Information Disclosure Vulnerability 41043;SoftComplex PHP Event Calendar Multiple Remote Vulnerabilities 41042;webConductor 'default.asp' SQL Injection Vulnerability 41040;Skype Technologies Skype Client for Mac Chat Feature Remote Denial of Service Vulnerability 41039;Trend Micro InterScan Web Security Virtual Appliance Cross Site Request Forgery Vulnerability 41038;Multiple Fujitsu Interstage Products Unspecified Cross Site Scripting Vulnerability 41037;2daybiz Social Community Script Admin Login Multiple SQL Injection Vulnerabilities 41034;Pre Projects Multi-Vendor Shopping Malls 'detail.php' SQL Injection Vulnerability 41033;Joomla! YBG Gallery Component 'catid' Parameter SQL Injection Vulnerability 41032;eSitesBuilder Multiple Cross Site Scripting Vulnerabilities 41031;Picasa2Gallery Joomla! Component 'controller' Parameter Local File Include Vulnerability 41030;IBM WebSphere ILOG JRules Cross Site Scripting Vulnerability 41029;Joomla! 'Jfaq' Component SQL Injection and HTML Injection Vulnerabilities 41028;Hitachi Groupmax World Wide Web Desktop Unspecified Cross Site Scripting Vulnerability 41026;Subtitle Translation Wizard '.srt' File Stack Based Buffer Overflow Vulnerability 41025;Explzsh LHA File Processing Buffer Overflow Vulnerability 41024;Online Classified Script 'categorysearch.php' SQL Injection and Cross Site Scripting Vulnerabilities 41023;getaphpsite.com Job Search 'content.php' SQL Injection Vulnerability 41022;2daybiz Video Community Portal Script SQL Injection and Cross Site Scripting Vulnerabilities 41021;getaphpsite.com Classifieds 'search.php' SQL Injection Vulnerability 41020;The Uploader 'download_launch.php' Directory Traversal Vulnerability 41019;Top Sites 'category.php' SQL Injection Vulnerability 41018;Job Search Engine 'show_search_result.php' SQL Injection Vulnerability 41017;Joomla! 'com_jomestate' Component 'task' Parameter Remote File Include Vulnerability 41016;RETIRED: Apple iPhone/iPod touch Prior to iOS 4 Multiple Vulnerabilities 41015;Wing FTP Server 'PORT' Command Denial Of Service Vulnerability 41014;iBoutique 'page' Parameter SQL Injection and Cross Site Scripting Vulnerabilities 41013;Sysax Multi Server 'SFTP' Module Multiple Denial Of Service Vulnerabilities 41012;LibTIFF 'tif_dirread.c' SubjectDistance EXIF Tag Remote Stack Buffer Overflow Vulnerability 41011;LibTIFF 'TIFFroundup()' Remote Integer Overflow Vulnerability 41010;JomSocial Joomla! Component Multiple HTML Injection Vulnerabilities 41009;FastJar 'extract_jar()' Absolute Path Archive Extraction Directory Traversal Vulnerability 41008;SimpleAssets SQL Injection and Cross Site Scripting Vulnerabilities 41007;Ultimate PHP Board Multiple Local File Include Vulnerabilities 41006;FastJar 'extract_jar()' Archive Extraction Directory Traversal Vulnerability 41004;UFO: Alien Invasion IRC Client Multiple Remote Buffer Overflow Vulnerabilities 41003;Xataface 'Search' Cross Site Scripting Vulnerability 41002;MindArray synType CMS 'cmnt_body' Parameter HTML Injection Vulnerability 41001;id Software id Tech 4 Engine 'idGameLocal::GetGameStateObject()' Remote Code Execution Vulnerability 41000;Sigmer Technologies Scribe CMS 'copy_folder.php' Cross Site Scripting Vulnerability 40999;Plone 'safe_html' HTML Injection Vulnerability 40998;osCmax 'articles.php' Cross Site Scripting Vulnerability 40997;JomSocial 'com_community' Joomla! Component Status Field HTML Injection Vulnerability 40996;Joomla! Jobline Component 'Itemid' Parameter Cross Site Scripting Vulnerability 40995;SaffaTunes CMS 'news.php' Multiple SQL Injection Vulnerabilities 40994;Belitsoft E-portfolio Joomla! Component Arbitrary File Upload Vulnerability 40993;Shareasale 'merchant_product_list.php' SQL Injection Vulnerability 40992;OroHYIP 'withdraw_money.php' SQL Injection Vulnerability 40991;Enemy Territory: Quake Wars Buffer Overflow Vulnerability 40990;Overstock 'storecat.php' SQL Injection Vulnerability 40989;Transparent Technologies CMS Realty Component for Joomla! Cross-Site Scripting Vulnerability 40988;RETIRED: Joomla! Gallery XML Component Local File Include and SQL Injection Vulnerabilities 40986;Joomla! Listbingo Component Cross Site Scripting and SQL Injection Vulnerabilities 40985;Orbital Viewer '.ov' File Stack Based Buffer Overflow Vulnerability 40984;SnowCade Multiple SQL Injection Vulnerabilities 40983;Hacker Evolution: Untold '.MOD' File Buffer Overflow Vulnerability 40982;ZNC NULL Pointer Dereference Denial Of Service Vulnerability 40981;Elite Gaming Ladders 'standings.php' SQL Injection Vulnerability 40980;MoreAmp '.maf' File Buffer Overflow Vulnerability 40978;YourFreeWorld Banner Management Script 'trackads.php' SQL Injection Vulnerability 40977;RSComments Joomla! Component Multiple HTML Injection Vulnerabilities 40976;Apache Axis2 Document Type Declaration Processing Security Vulnerability 40974;Kubelance 'profile.php' SQL Injection Vulnerability 40973;Opera Web Browser prior to 10.54 Multiple Security Vulnerabilities 40971;MarketSaz 'fckeditor' Arbitrary File Upload Vulnerability 40970;KubeSupport 'lang' Parameter SQL Injection Vulnerability 40969;KeyWorks Software KeyHelp ActiveX Controls Multiple Buffer Overflow Vulnerabilities 40968;Trident Software PowerZip ZIP Archive Stack Buffer Overflow Vulnerability 40967;C-Logic Answers Joomla! Component 'id' Parameter SQL Injection Vulnerability 40966;Ozio Gallery Joomla! Component Open Email Relay Vulnerability and Directory Traversal Vulnerability 40965;H264 WebCam HTTP Server Buffer Overflow Vulnerability 40964;Gallery XML Joomla! Component SQL Injection and Local File Include Vulnerabilities 40963;Corel VideoStudio Pro MP4 File Handling Remote Buffer Overflow Vulnerability 40962;Atlassian JIRA FishEye Plugin Multiple HTML Injection Vulnerabilities 40960;Sygate Personal Firewall 'SSHelper.dll' ActiveX Control Buffer Overflow Vulnerability 40959;Atlassian JIRA FishEye Plugin Cross-Site Request Forgery Vulnerability 40958;Atlassian JIRA Bamboo Plugin Multiple HTML Injection Vulnerabilities 40957;JIRA 'Bamboo' Plugin Cross-Site Request Forgery Vulnerability 40956;Atlassian JIRA FishEye Plugin Remote Command Execution Vulnerability 40955;Atlassian JIRA Multiple Unspecified Cross-Site Scripting Vulnerabilities 40954;Spring Framework 'class.classLoader' Code Injection Vulnerability 40953;Atlassian JIRA Crowd Single Signon Security Bypass Vulnerability 40952;Atlassian JIRA 'Logout' Action Cross-Site Request Forgery Vulnerability 40950;Atlassian JIRA HTTPOnly Cookie Flag Information Disclosure Weakness 40949;Titan FTP Server 'comb' Command Directory Traversal Vulnerability 40948;PHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability 40947;DotNetNuke Multiple Security Vulnerabilities 40946;Xerox WorkCentre XRX10-003 Multiple Unspecified Vulnerabilities 40945;Chrome Engine 4 Denial Of Service Vulnerability 40944;Moodle Multiple Vulnerabilities 40943;CUPS 'texttops' Filter NULL-pointer Dereference Vulnerability 40942;PHP-Nuke News Module SQL Injection Vulnerability 40941;Firebook Multiple Cross Site Scripting and Directory Traversal Vulnerabilities 40940;Batch Audio Converter '.wav' File Remote Stack Buffer Overflow Vulnerability 40939;pmount Insecure Temporary File Creation Vulnerability 40938;Drupal Content Construction Kit (CCK) Multiple Security Bypass Vulnerabilities 40937;Ubercart MIGS Gateway Drupal Module Security Bypass Vulnerability 40936;Drupal Views Module HTML Injection and Cross Site Request Forgery Vulnerabilities 40935;Ogone | Ubercart payment Drupal Module Payment Validation Security Bypass Vulnerability 40934;Sell@Site PHP E-MALL SQL Injection Vulnerability 40933;Studio theme pack Module For Drupal Cross Site Scripting Vulnerability 40931;Novell Access Manager Administration Console 'getEntry()' Arbitrary File Upload Vulnerability 40930;Splunk HTTP 'Referer' Header Cross Site Scripting Vulnerability 40929;Ananda Image Gallery 'default.asp' SQL Injection Vulnerability 40928;File Sharing Wizard 'HEAD' Command Remote Buffer Overflow Vulnerability 40927;Softwebs Nepal Real Estate 'viewphoto.asp' SQL Injection Vulnerability 40926;PithCMS 'lang' Parameter Local File Include Vulnerability 40925;RETIRED: Anblik PenPal 'admin/login.asp' Multiple SQL Injection Vulnerabilities 40924;Easy Travel Portal Multiple SQL Injection Vulnerabilities 40923;Drupal FileField Multiple HTML Injection Vulnerabilities 40921;Omid Samadbin Software Index Image Upload Remote Arbitrary File Upload Vulnerability 40920;Linux Kernel XSF 'SWAPEXT' IOCTL Local Information Disclosure Vulnerability 40919;TurboFTP Server Directory Traversal Vulnerability 40918;Teamspeak Versions Prior to 3.0.0-beta25 Multiple Remote Vulnerabilities 40917;Ceica-GW 'login.php' Cross Site Scripting Vulnerability 40916;SAP J2EE Engine Telnet Unspecified Information Disclosure Vulnerability 40914;Software Index 'signinform.php' Cross-Site Scripting Vulnerability 40913;2daybiz Network Community Script SQL Injection and Cross Site Scripting Vulnerabilities 40912;PHPAuction 'sell.php' PHP Code Injection Vulnerability 40908;Novell Netware SMB Remote Buffer Overflow Vulnerability 40905;Apple Mac OS X Prior to 10.6.4 Open Directory (CVE-2010-1377) Security Bypass Vulnerability 40904;Titan FTP Server 'xcrc' Command Arbitrary File Disclosure Vulnerability 40903;Apple Mac OS X Prior to 10.6.4 Printing (CVE-2010-1380) Integer Overflow Vulnerability 40902;Apple Mac OS X Network Authorization URI Handler Remote Format String Vulnerability 40901;Apple Mac OS X Network Authorization Local Privilege Escalation Vulnerability 40898;Apple Mac OS X DesktopServices Component Insecure File Permissions Vulnerability 40897;CUPS Web Interface Information Disclosure Vulnerability 40896;Apple Mac OS X iChat Inline Image Transfer Directory Traversal Vulnerability 40895;Ruby WEBrick UTF-7 Encoding Cross Site Scripting Vulnerability 40894;Apple Mac OS X Prior to 10.6.4 ImageIO (CVE-2010-0543) Remote Code Execution Vulnerability 40893;Apple Mac OS X Samba Wide Links Symbolic Link Handling Security Bypass Vulnerability 40892;Apple Mac OS X Wiki Server Comment HTML Injection Vulnerability 40890;2daybiz Online Classified Script SQL Injection and Cross Site Scripting Vulnerabilities 40889;CUPS Web Interface Unspecified Cross Site Request Forgery Vulnerability 40888;Apple Mac OS X Prior to 10.6.4 Printer Setup (CVE-2010-1379) Remote Denial Of Service Vulnerability 40887;Apple Mac OS X Folder Manager Symbolic Link Handling Security Bypass Vulnerability 40886;Apple Mac OS X Help Viewer 'help://' URI Cross Site Scripting Vulnerability 40885;Adobe SVG Viewer Circle Transform Remote Code Execution Vulnerability 40884;Samba 'SMB1 Packet Chaining' Unspecified Remote Memory Corruption Vulnerability 40882;Nakid CMS 'core[system_path]' Parameter Remote File Include Vulnerability 40881;EZPX Photoblog 'commentform.php' Remote File Include Vulnerability 40880;JForum 'username' Parameter Cross Site Scripting Vulnerability 40879;Winplot '.wp2' File Buffer Overflow Vulnerability 40878;Rosoft Audio Converter Buffer Overflow Vulnerability 40877;Active Auction Pro 'catid' Parameter SQL Injection Vulnerability 40876;eWebquiz 'QuizType' Parameter SQL Injection Vulnerability 40874;SasCam Webcam Server 'GET' Request Remote Denial Of Service Vulnerability 40873;HP OpenView Network Node Manager CVE-2010-1964 Remote Buffer Overflow Vulnerability 40872;Acuity CMS 'article.asp' SQL Injection Vulnerability 40871;RETIRED: Apple Mac OS X Prior to 10.6.4 Multiple Security Vulnerabilities 40870;Smart ASP Survey SQL Injection and Cross Site Scripting Vulnerabilities 40869;Sell@Site PHP Online Jobs Login Multiple SQL Injection Vulnerabilities 40868;SAS Hotel Management System 'user_login.asp' SQL Injection Vulnerability 40867;Linux Kernel 'tty_fasync()' Race Condition Null Pointer Dereference Vulnerability 40866;File Sharing Wizard 'Content-Length' Header Buffer Overflow Vulnerability 40865;Sumatra PDF Unspecified Denial Of Service Vulnerability 40863;Python 'audioop' Module Memory Corruption Vulnerability 40862;Python 'PySys_SetArgv' Remote Command Execution Vulnerability 40860;Joomla! 'com_easygb' Component 'Itemid' Parameter Cross Site Scripting Vulnerability 40858;Impact PDF Reader For The iPhone/iPod Touch 'POST' Method Remote Denial Of Service Vulnerability 40857;QuickOffice Malformed HTTP Request Remote Denial Of Service Vulnerability 40855;Joke Website Script 'search.php' Input Validation Vulnerability 40854;Membership Site Script 'view.php' SQL Injection Vulnerability 40853;E-Book Store 'search.php' SQL Injection Vulnerability 40852;XnView MBM File Remote Heap Buffer Overflow Vulnerability 40850;Daily Inspirational Quotes Script SQL Injection Vulnerability 40849;Subdreamer CMS 'admin/pages.php' SQL Injection Vulnerability 40848;E-topbiz Banner 1 Multiple SQL Injection Vulnerabilities 40846;PHP Planner SQL Injection and Cross Site Scripting Vulnerabilities 40845;BrightSuite Groupware 'contact_list_mail_form.asp' SQL Injection Vulnerability 40844;BDSMIS TraX :: Payroll 'content.asp' SQL Injection Vulnerability 40843;PunBB 'profile.php' Cross Site Scripting Vulnerability 40842;pyftpd Log File Insecure Temporary File Creation Vulnerability 40841;MODx 'index.php' Multiple SQL Injection Vulnerabilities 40840;AneCMS 'modules/blog/index.php' SQL Injection Vulnerability 40839;pyftpd Remote Default Account Vulnerabilities 40838;AneCMS 'modules/blog/index.php' HTML Injection Vulnerability 40837;W3M NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 40836;UTStats Cross Site Scripting and SQL Injection Vulnerabilities 40835;Yamamah Photo Gallery SQL Injection and Source Code Disclosure Vulnerabilities 40834;Yamamah Photo Gallery 'download.php' Local File Disclosure Vulnerability 40833;CP3 Studio '.cp3' File Buffer Overflow Vulnerability 40832;VideoWhisper PHP 2 Way Video Chat 'r' Parameter Cross Site Scripting Vulnerability 40831;Cherokee URI Directory Traversal Vulnerability and Information Disclosure Vulnerability 40830;Real-time ASP Calendar 'calendar.asp' SQL Injection Vulnerability 40829;Digital Interchange Calendar 'index.asp' SQL Injection Vulnerability 40828;Joomla! 'com_videowhisper_2wvc' Component Cross Site Scripting Vulnerability 40827;Apache 'mod_proxy_http' Timeout Handling Information Disclosure Vulnerability 40824;SolarWinds TFTP Server Write Request Denial Of Service Vulnerability 40823;LibTIFF FAX3 Decoder Remote Integer Overflow Vulnerability 40821;Media Player Classic '.mpcpl' File Remote Denial Of Service Vulnerability 40820;UnrealIRCd Backdoor Unauthorized Access Vulnerability 40819;Digital Interchange Document Library 'view_group.asp' SQL Injection Vulnerability 40818;Collabtive 'uid' Parameter SQL Injection Vulnerability 40817;Pre Classified Listings 'siteid' Parameter SQL Injection Vulnerability 40815;LiteSpeed Web Server Source Code Information Disclosure Vulnerability 40813;Plesk Server Administrator (PSA) 'locale' Parameter Local File Include Vulnerability 40811;ardeaCore 'ardeaInit.php' Remote File Include Vulnerability 40810;DaLogin 'id' Parameter SQL Injection Vulnerability 40809;Adobe Flash Player (CVE-2009-3793) Remote Code Execution Vulnerability 40808;Adobe Flash Player and AIR URI Parsing Cross Domain Scripting Vulnerability 40807;Adobe Flash Player and AIR (CVE-2010-2169) Invalid Pointer Remote Memory Corruption Vulnerability 40806;Adobe Flash Player and AIR (CVE-2010-2185) Buffer Overflow Vulnerability 40805;Adobe Flash Player and AIR (CVE-2010-2174) Invalid Pointer Remote Code Execution Vulnerability 40804;Power Tab Editor '.ptb' File Buffer Overflow Vulnerability 40803;Adobe Flash Player (CVE-2010-2163) Multiple Remote Code Execution Vulnerabilities 40802;Adobe Flash Player (CVE-2010-2167) Multiple Heap Buffer Overflow Vulnerabilities 40801;Adobe Flash Player (CVE-2010-2162) Heap Memory Corruption Remote Code Execution Vulnerability 40800;Adobe Flash Player and AIR (CVE-2010-2173) Invalid Pointer Remote Code Execution Vulnerability 40799;Adobe Flash Player and AIR (CVE-2010-2189) Unspecified Memory Corruption Vulnerability 40798;Adobe Flash Player and AIR (CVE-2010-2188) ActionScript Memory Corruption Vulnerability 40797;Adobe Flash Player and AIR (CVE-2010-2187) Unspecified Memory Corruption Vulnerability 40796;Adobe Flash Player and AIR (CVE-2010-2184) Unspecified Memory Corruption Vulnerability 40795;Adobe Flash Player (CVE-2010-2172) Remote Denial of Service Vulnerability 40794;Adobe Flash Player and AIR (CVE-2010-2182) Unspecified Memory Corruption Vulnerability 40793;Adobe Flash Player (CVE-2010-2183) Integer Overflow Vulnerability 40792;Adobe Flash Player (CVE-2010-2181) Integer Overflow Vulnerability 40791;Adobe Flash Player and AIR (CVE-2010-2180) Unspecified Memory Corruption Vulnerability 40790;Adobe Flash Player and AIR (CVE-2010-2178) Unspecified Memory Corruption Vulnerability 40789;Adobe Flash Player (CVE-2010-2170) Integer Overflow Vulnerability 40788;Adobe Flash Player and AIR (CVE-2010-2177) Unspecified Memory Corruption Vulnerability 40787;Adobe Flash Player and AIR (CVE-2010-2176) Unspecified Memory Corruption Vulnerability 40786;Adobe Flash Player (CVE-2010-2186) Remote Denial of Service Vulnerability 40785;Adobe Flash Player and AIR (CVE-2010-2175) Unspecified Memory Corruption Vulnerability 40784;Adobe Flash Player and AIR 'DefineBit' Memory Corruption Vulnerability 40783;Adobe Flash Player and AIR (CVE-2010-2166) Unspecified Memory Corruption Vulnerability 40782;Adobe Flash Player and AIR (CVE-2010-2165) Unspecified Memory Corruption Vulnerability 40781;Adobe Flash Player (CVE-2010-2161) Memory Index Remote Code Execution Vulnerability 40780;Adobe Flash Player and AIR Image Processing Use After Free Remote Code Execution Vulnerability 40779;Adobe Flash Player and AIR (CVE-2010-2160) AVM Bytecode Verifier Memory Corruption Vulnerability 40778;HauntmAx CMS 'index.php' SQL Injection Vulnerability 40777;Dijitals CMS Multiple Cross Site Scripting Vulnerabilities 40776;Xen 'arch/ia64/xen/faults.c' Local Denial Of Service Vulnerability 40775;ISC DHCP Server find_length() Zero-Length Client Identifier Remote Denial Of Service Vulnerability 40774;AWCM 'awcm_lang' Cookie Parameter Local File Include Vulnerability 40772;Miniweb 'module' Parameter Local File Include Vulnerability 40771;snom VoIP Phone Firmware Web Interface Remote Security Bypass Vulnerability 40769;E-Php B2B Trading Marketplace Script Cross Site Scripting and SQL Injection Vulnerabilities 40768;Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow Vulnerability 40766;eLMS Pro 'msg' Parameter Cross Site Scripting Vulnerability 40764;Netvolution 'artID' Parameter SQL Injection Vulnerability 40763;Miniweb 'module' Parameter SQL Injection Vulnerability 40760;nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities 40759;RETIRED: Adobe Flash Player 10.0.45.2 and AIR 1.5.3.9130 Multiple Remote Vulnerabilities 40758;PCSC-Lite 'PCSCD' Daemon Unspecified Local Buffer Overflow Vulnerability 40757;JCE-Tech PHP Calendars 'product_list.php' SQL Injection Vulnerability 40756;WebKit ':visited' CSS Pseudo-class Information Disclosure Vulnerability 40755;Zincksoft Property Listing Script 'view.php' Input Validation Vulnerability 40754;WebKit 'execCommand()' Function Clipboard Overwrite Security Weakness 40753;WebKit Local Storage and Web SQL Database Directory Traversal Vulnerability 40752;WebKit HTTP URI Clipboard Information Disclosure Vulnerability 40751;Gitolite 'pubkey' Name Security Bypass Vulnerability 40750;WebKit HTTPS Redirect Information Disclosure Vulnerability 40748;Eicra Real Estate Script 'index.php' SQL Injection Vulnerability 40746;KVIrc DCC Directory Traversal and Multiple Format String Vulnerabilities 40745;MaraDNS Hostname Null Pointer Dereference Remote Denial of Service Vulnerability 40744;Krizleebear PHPAccess 'index.php' SQL Injection Vulnerability 40743;Science Fair In A Box 'winners.php' Input Validation Vulnerability 40742;BtiTracker 'reqdetails.php' SQL Injection Vulnerability 40739;Multiple Joobi Components for Joomla! 'task' Parameter SQL Injection Vulnerability 40738;Flatnux 'head' Parameter HTML Injection Vulnerability 40737;SchoolMation 'studentmain.php' SQL Injection and Cross Site Scripting Vulnerabilities 40736;AWCM CMS 'notify.php' Local File Include Vulnerability 40735;Arab Portal 'members.php' SQL Injection Vulnerability 40733;WebKit NTLM Credentials Information Disclosure Vulnerability 40732;WebKit HTTP Redirects Information Disclosure Vulnerability 40729;Juniper Networks IVE OS 'homepage.cgi' URI Redirection Vulnerability 40728;Wireshark 0.8.20 through 1.2.8 Multiple Vulnerabilities 40727;WebKit Cascading Stylesheets 'HREF' Information Disclosure Vulnerability 40726;Webkit 'textarea' Element Cross-Site Scripting Vulnerability 40725;Microsoft Windows Help And Support Center Trusted Document Whitelist Bypass Vulnerability 40724;Joomla! 'com_jtickets' Component 'task' Parameter SQL Injection Vulnerability 40721;Microsoft Help and Support Center 'sysinfo/sysinfomain.htm' Cross Site Scripting Weakness 40720;Joomla! 'com_jstore' Component 'task' Parameter SQL Injection Vulnerability 40719;Movie Player Pro SDK ActiveX Control 'DrawText' Stack Buffer Overflow Vulnerability 40717;WebKit Empty Hostname URI Handling Cross Site Scripting Vulnerability 40716;Bits Video Script 'search.php' Cross Site Scripting Vulnerability 40715;Sophos Anti-Virus 'NtQueryAttributesFile()' System Call Local Privilege Escalation Vulnerability 40714;WebKit SVG Image Pattern Cross Domain Security Bypass Vulnerability 40713;Ofilter Player Skin File Buffer Overflow Vulnerability 40712;Bits Video Script Multiple Arbitrary File Upload Vulnerabilities 40711;Hitmaaan Gallery Multiple Cross Site Scripting Vulnerabilities 40710;WebKit 'frame.src' Validation Cross Site Scripting Vulnerability 40709;Bits Video Script Multiple Remote File Include Vulnerabilities 40708;McAfee Unified Threat Management Firewall 'page' Parameter Cross Site Scripting Vulnerability 40707;Webkit DOM Constructor Object Cross Site Scripting Vulnerability 40706;Samo Systems n.player Unknown Heap Buffer Overflow Vulnerability 40705;WebKit IRC Port Blacklist Information Disclosure Vulnerability 40704;Apple Safari Authentication Data URI Spoofing Vulnerability 40703;C3 Corp WebCalenderC3 Unspecified Local File Include Vulnerability 40701;Mozilla Firefox Keyboard Focus Cross Domain Information Disclosure Vulnerability 40700;BTS-GI Read Excel 'upload.php' Arbitrary File Upload Vulnerability 40699;IBM WebSphere Application Server 'addNode.log' Information Disclosure Vulnerability 40698;WebKit Keyboard Focus Cross Domain Information Disclosure Vulnerability 40697;WebKit Integer Truncation TCP Port Information Disclosure Vulnerability 40696;NCH Software Switch '.mpga' File Buffer Overflow Vulnerability 40695;C3 Corp WebCalenderC3 Unspecified Cross Site Scripting Vulnerability 40694;IBM WebSphere Application Server 'default_create.log' Information Disclosure Vulnerability 40693;x10Media Glitter Central Script 'submitlink.php' Cross Site Scripting Vulnerability 40692;DMXReady Online Notebook Manager 'onlinenotebookmanager.asp' SQL Injection Vulnerability 40691;Dlink Di-604 IP Textfield Size Cross-Site Scripting and Denial of Service Vulnerabilities 40690;Joomla! JReservation Component Cross Site Scripting Vulnerability 40689;Computer Associates WebScan ActiveX Control Multiple Remote Code Execution Vulnerabilities 40688;PHP car hire script 'group.php' SQL Injection Vulnerability 40687;Virtual Real Estate Manager 'listing_detail.asp' SQL Injection Vulnerability 40686;Invision Power Board Calendar Application HTML Injection Vulnerability 40685;ImageStore HTTP Header Remote Arbitrary File Upload Vulnerability 40684;Cisco Unified Contact Center Express CTI Messages Denial of Service Vulnerability 40683;WebWiz Forum 'new_reply_form.asp' SQL Injection Vulnerability 40682;Cisco Application Extension Platform CVE-2010-1572 Remote Privilege Escalation Vulnerability 40681;I've Found Mp4 Player '.m4v' File Buffer Overflow Vulnerability 40680;Cisco Unified Contact Center Express Bootstrap Service Directory Traversal Vulnerability 40679;SilverStripe CMS File Renaming Security Bypass Vulnerability 40678;odCMS Multiple Cross Site Scripting Vulnerabilities 40677;eLMS Pro 'subscribe.php' SQL Injection and Cross Site Scripting Vulnerabilities 40676;GREEZLE - Global Real Estate Agent Login Multiple SQL Injection Vulnerabilities 40675;Webkit HTML Document Fragments Cross Site Scripting Vulnerability 40674;Apple Safari Window Management Remote Code Execution Vulnerability 40673;Apple Safari PDF Handling Remote Code Execution Vulnerability 40672;WebKit CSS-Styled HTML Handling Remote Code Execution Vulnerability 40671;WebKit HTML Tables Remote Code Execution Vulnerability 40670;WebKit Fonts Handling Remote Code Execution Vulnerability 40669;Webkit UTF-7 Cross-Site Scripting Vulnerability 40668;WebKit 'libxml' Context Handling Remote Code Execution Vulnerability 40667;WebKit HTML Document Subtrees Remote Code Execution Vulnerability 40666;WebKit 'removeChild' DOM Method Remote Code Execution Vulnerability 40665;WebKit 'Node.normalize' Method Remote Code Execution Vulnerability 40664;PG Auto Pro SQL Injection and Cross Site Scripting Vulnerabilities 40663;WebKit DOM Range Objects Remote Code Execution Vulnerability 40662;WebKit Hover Event Handling Remote Code Execution Vulnerability 40661;WebKit Use After Free Remote Code Execution Vulnerability 40660;WebKit Dragging or Pasting Cross Domain Scripting Vulnerability 40659;WebKit Custom Vertical Positioning Remote Code Execution Vulnerability 40658;WebKit Caption Element Handling Remote Code Execution Vulnerability 40657;WebKit SVG Remote Code Execution Vulnerability 40656;WebKit SVG 'use' Element Remote Code Execution Vulnerability 40655;WebKit 'first-letter' CSS Style Remote Code Execution Vulnerability 40654;WebKit Option Recursive Use Element Remote Code Execution Vulnerability 40653;WebKit IBM1147 Character Set Text Transform Remote Code Execution Vulnerability 40652;WebKit SVG 'RadialGradient' Attribute Remote Code Execution Vulnerability 40651;Google Chrome prior to 5.0.375.70 Multiple Security Vulnerabilities 40650;WebKit 'DOCUMENT_POSITION_DISCONNECTED' Attribute Remote Code Execution Vulnerability 40649;WebKit 'ConditionEventListener' Remote Code Execution Vulnerability 40648;Linksys WAP54Gv3 Wireless Router Debug Credentials Security Bypass Vulnerability 40647;WebKit Option Element 'ContentEditable' Attribute Remote Code Execution Vulnerability 40646;WebKit Editable Containers Remote Code Execution Vulnerability 40645;WebKit Marquee Event 'SelectionController' Remote Code Execution Vulnerability 40644;WebKit HTML Button Use After Free Remote Code Execution Vulnerability 40643;PHPList 'archive.php' SQL Injection Vulnerability 40642;WebKit 'removeChild()' Remote Code Execution Vulnerability 40641;CubeCart 'shipKey' Parameter SQL Injection Vulnerability 40640;Cobra Scripts Greeting Cards Remote Arbitrary File Upload Vulnerability 40639;PhreeBooks Multiple HTML-Injection and Local File Include Vulnerabilities 40638;HP OpenView Network Node Manager 'ovutil.dll' Stack Buffer Overflow Vulnerability 40637;HP OpenView Network Node Manager 'ovwebsnmpsrv.exe' Bad Option Stack Buffer Overflow Vulnerability 40636;log1 CMS Session Handling Remote Security Bypass and Remote File Include Vulnerabilities 40635;Motorola SB5101 Haxorware Firmware Multiple Denial Of Service Vulnerabilities 40634;iScripts EasyBiller 'viewhistorydetail.php' SQL Injection Vulnerability 40633;MCLogin System 'login_index.php' Multiple SQL Injection Vulnerabilities 40632;SureThing CD/DVD Labeler '.m3u' File Stack Buffer Overflow Vulnerability 40631;D.R. Software Easy CD-DA Recorder '.pls' File Remote Buffer Overflow Vulnerability 40630;PRTG Traffic Grapher 'url' Parameter Cross Site Scripting Vulnerability 40629;VSO Media Player '.ape' File Buffer Overflow Vulnerability 40627;Rayzz Photoz HTML Injection Vulnerability 40626;Mini-stream Software CastRipper '.pls' File Remote Stack Buffer Overflow Vulnerability 40625;EMO Realty Manager 'cat1' Parameter SQL Injection Vulnerability 40624;fileNice 'sstring' Parameter Cross Site Scripting Vulnerability 40623;boastMachine 'key' Parameter Cross Site Scripting Vulnerability 40622;cPanel Image Manager 'target' Parameter Local File Include Vulnerability 40621;CommonSense CMS 'article_id' Parameter SQL Injection Vulnerability 40620;RETIRED: Apple Safari Prior to 5.0 and 4.1 Multiple Security Vulnerabilities 40618;D.R. Software Audio Converter '.pls' File Remote Buffer Overflow Vulnerability 40617;Net Transport eDonkey Protocol Stack Buffer Overflow Vulnerability 40616;DZOIC ClipHouse Login Page 'password' Parameter SQL Injection Vulnerability 40615;YPOPs! 'PASS' Remote Server Side Buffer Overflow Vulnerability 40613;eazyPortal HTML Injection and Multiple Unauthorized Access Vulnerabilities 40612;CuteSITE CMS SQL Injection and Cross Site Scripting Vulnerabilities 40611;Symantec Workspace Streaming Server Authentication Arbitrary File Download Vulnerability 40610;wview FTP Logging Buffer Overflow Vulnerability 40609;Core FTP Server Directory Traversal and Denial of Service Vulnerabilities 40608;PonVFTP 'login.php' SQL Injection Vulnerability 40607;Ronnie Garcia uploadify Plugin for jQuery Remote File Upload Vulnerability 40606;Aqua Real Screensaver '.ar' File Buffer Overflow Vulnerability 40605;EA Battlefield 2 and Battlefield 2142 Multiple Denial Of Service Vulnerabilities 40604;SubStation Alpha '.rt' File Buffer Overflow Vulnerability 40603;I2P 'floodfill' Versions Prior To 0.7.10 Unspecified Vulnerabilities 40602;Millennium Mp3 Studio '.m3u' File Stack Buffer Overflow Vulnerability 40601;ZoneCheck Multiple Cross Site Scripting Vulnerability 40600;JForum 'bookmarks' Module Multiple HTML Injection Vulnerabilities 40599;OpenOffice Python Scripting IDE Remote Code Execution Vulnerability 40598;Freeciv Lua Runtime Environment Remote Command Execution Vulnerability 40597;iScripts eSwap SQL Injection and Cross Site Scripting Vulnerabilities 40596;ReVou Search Field Cross Site Scripting Vulnerability 40594;WebBiblio Subject Gateway System 'page' Parameter Local File Include Vulnerability 40593;WmsCms Multiple Cross Site Scripting Vulnerabilities 40592;IDevSpot TextAds 'page' Parameter SQL Injection Vulnerability 40591;WmsCms Multiple SQL Injection Vulnerabilities 40589;Sphider 'en' Parameter Remote Command Execution Vulnerability 40588;Joomla! 'com_searchlog' Component 'search' Parameter SQL Injection Vulnerability 40586;Adobe Flash Player, Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability 40585;Pay Per Minute Video Chat Script SQL Injection and Multiple Cross Site Scripting Vulnerabilities 40584;Ninja Blog Cross Site Scripting and Remote File Include Vulnerabilities 40583;PHP BandwidthMeter Multiple Cross Site Scripting Vulnerabilities 40582;Gigya Socialize Plugin for Wordpress Cross Site Scripting Vulnerability 40580;DJ-ArtGallery Component for Joomla! Cross-Site Scripting and SQL-Injection Vulnerabilities 40579;MRWhois 'mrwhois.php' Cross Site Scripting Vulnerability 40578;Attachmate Reflection NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 40577;L2Web LineWeb Multiple Input Validation Vulnerabilities 40576;Mp3 Millenium '.mpf' File Stack Buffer Overflow Vulnerability 40575;Weborf HTTP Ranger Header Denial Of Service Vulnerability 40574;Microsoft Windows COM Object Validation Remote Code Execution Vulnerability 40573;Microsoft IIS Authentication Remote Code Execution Vulnerability 40572;Microsoft Windows OpenType Compact Font Format Driver Local Privilege Escalation Vulnerability 40571;abcm2ps 'getarena()' Heap Based Buffer Overflow Vulnerability 40570;Microsoft Windows Kernel 'Win32k.sys' TrueType Font Parsing Code Execution Vulnerability 40569;Microsoft Windows Kernel 'Win32k.sys' Window Creation Local Privilege Escalation Vulnerability 40568;GnuTLS X.509 Unknown Hash Algorithm Denial of Service Vulnerability 40567;DDL CMS 'thanks.php' Remote File Include Vulnerability 40566;Computer Associates ARCserve Backup Unspecified Local Information Disclosure Vulnerability 40565;Adobe InDesign 'INDD' File Handling Remote Buffer Overflow Vulnerability 40564;Western Digital My Book World Edition 'lang' Parameter Cross-Site Scripting Vulnerabilities 40563;PlayMeNow Multiple Remote Stack Buffer Overflow Vulnerabilities 40562;RPCBind Multiple Insecure Temporary File Creation Vulnerabilities 40561;ImagoScripts Deviant Art Clone 'index.php' SQL Injection Vulnerability 40560;netsniff-ng 'netsniff-ng.c' Buffer Overflow Vulnerability 40559;Microsoft SharePoint Help Page Remote Denial of Service Vulnerability 40557;Obsession-Design Image-Gallery 'display.php' Cross Site Scripting Vulnerability 40556;Jcom. Band 'JcomObjMgr2.dll' ActiveX Control Buffer Overflow Vulnerability 40555;osCSS Remote File Upload Vulnerability 40554;KubeLabs PHPDug 'upcoming.php' Cross Site Scripting Vulnerability 40553;RSA Key Manager C Client Metadata SQL Injection Vulnerability 40552;p30vel eBook Store 'login.php' File Disclosure Vulnerability 40551;eFront Multiple Cross Site Scripting Vulnerabilities 40550;Motorola SBV6120E SURFboard Digital Voice Modem Directory Traversal Vulnerability 40549;MoinMoin 'PageEditor.py' Cross-Site Scripting Vulnerability 40548;RETIRED: Microsoft June 2010 Advance Notification Multiple Vulnerabilities 40547;HP ServiceCenter Unspecified Cross Site Scripting Vulnerability 40546;SmartISoft phpBazar 'picturelib.php' Remote File Include Vulnerability 40545;RETIRED: Content Management System module for PHProjekt 'path_pre' Remote File Include Vulnerability 40544;TomatoCMS Multiple Security Vulnerabilities 40543;Anodyne Productions SIMM Management System 'page' Parameter Local File Include Vulnerability 40542;Horde Groupware Unspecified Cross Site Request Forgery Vulnerability 40541;Novell eDirectory Multiple Remote Vulnerabilities 40540;Bftpd Security Bypass Vulnerability 40539;HP StorageWorks Storage Mirroring Unspecified Unauthorized Access Vulnerability 40538;Todd Miller Sudo 'secure path' Security Bypass Vulnerability 40537;MySQL Enterprise Monitor Multiple Unspecified Cross Site Request Forgery Vulnerabilities 40535;Avaya CallPilot Unified Messaging ActiveX Control Unspecified Security Vulnerability 40534;Sniggabo CMS 'search.php' Cross Site Scripting Vulnerability 40533;Microsoft Office XML Converter for Mac Local Privilege Escalation Vulnerability 40532;PHP City Portal 'cms_data.php' Cross Site Scripting Vulnerability 40531;Microsoft Excel 'DBQueryExt' ActiveX Data Object (ADO) Parsing Remote Code Execution Vulnerability 40530;Microsoft Excel CVE-2010-1252 String Parsing Remote Code Execution Vulnerability 40529;Microsoft Excel CVE-2010-1251 Record Parsing Stack Corruption Remote Code Execution Vulnerability 40528;Microsoft Excel EDG and Publisher Record Parsing Remote Heap Buffer Overflow Vulnerability 40527;Microsoft Excel 'ExternName' Record Remote Code Execution Vulnerability 40526;Microsoft Excel HFPicture Record Parsing Remote Code Execution Vulnerability 40525;Microsoft Excel RTD Records Remote Code Execution Vulnerability 40524;Microsoft Excel Real Time Data (RTD) Remote Code Execution Vulnerability 40523;Microsoft Excel SxView Record Parsing Memory Corruption Remote Code Execution Vulnerability 40522;Microsoft Excel WOPT Record Parsing Heap Memory Corruption Remote Code Execution Vulnerability 40521;Microsoft Excel Malformed Chart Sheet Substream Remote Code Execution Vulnerability 40520;Microsoft Excel OBJ Record Stack Overflow Remote Code Execution Vulnerability 40519;TPO Duyuru Scripti Insecure Cookie Authentication Bypass Vulnerability 40518;Microsoft Excel CVE-2010-0821 'SxView' Record Parsing Remote Code Execution Vulnerability 40517;e-Pares Unspecified Cross Site Request Forgery Vulnerability 40516;Beanstalk Job Data Remote Command Execution Vulnerability 40515;e-Pares Unspecified Cross Site Scripting Vulnerability 40514;Trend Micro Data Loss Prevention Web Chat Content Filtering Security Bypass Vulnerability 40513;e-Pares Session Fixation Vulnerability 40512;RPM Package Update and Removal File Attribute Security Bypass Vulnerabilities 40511;TCExam 'admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload Vulnerability 40510;Wing FTP Server 'admin_loginok.html' HTML Injection Vulnerability 40509;Hexjector 'hexjector.php' Cross Site Scripting Vulnerability 40508;Microsoft Windows Kernel 'Win32k.sys' Data Validation Local Privilege Escalation Vulnerability 40507;CompleteFTP Server Directory Traversal Vulnerability 40506;RETIRED: phpGraphy 'mysql_cleanup.php' Remote File Include Vulnerability 40505;Multiple Kerio Products Administration Console File Disclosure and Corruption Vulnerability 40504;Joomla! 'com_chronocontact' Component 'itemid' Parameter SQL Injection Vulnerability 40503;OpenSSL 'EVP_PKEY_verify_recover()' Invalid Return Value Security Bypass Vulnerability 40502;OpenSSL Cryptographic Message Syntax Memory Corruption Vulnerability 40501;Joomla! 'com_sar_news' Component 'id' Parameter SQL Injection Vulnerability 40500;Joomla! 'com_chronoconnectivity' Component 'itemid' Parameter SQL Injection Vulnerability 40498;Accoria Rock Web Server Multiple Security Vulnerabilities 40497;Ettica Interactive PPVChat Local File Include and HTML Injection Vulnerabilities 40496;Kodak Gallery Easy Upload Manager ActiveX Control Unspecified Security Vulnerability 40494;Computer Associates PSFormX ActiveX Control Multiple Remote Code Execution Vulnerabilities 40493;dotDefender 'index1.cgi' Remote Command Execution Vulnerability 40492;Red Hat Client Tools 'loginAuth.pkl' Local Security Bypass Vulnerability 40491;ECOMAT 'index.php' SQL Injection and Cross Site Scripting Vulnerabilities 40490;Microsoft Internet Explorer 8 Developer Tools Remote Code Execution Vulnerability 40489;EvoCam HTTP GET Request Buffer Overflow Vulnerability 40488;Datetopia Match Agency BiZ Multiple Cross Site Scripting Vulnerabilities 40487;Microsoft Internet Explorer CSS 'expression' Remote Denial of Service Vulnerability 40486;Novell ZENworks Configuration Management Preboot Service Stack Buffer Overflow Vulnerability 40485;Novell iManager Long TREE Field Off-By-One Denial of Service Vulnerability 40484;dotDefender Log Viewer Cross Site Scripting Vulnerability 40483;CMS Made Simple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities 40482;Winamp AVI File RIFF Data Remote Denial of Service Vulnerability 40480;Novell iManager Schema Create Class Stack Buffer Overflow Vulnerability 40478;Audiotran '.pls' File Remote Buffer Overflow Vulnerability 40477;E107 Persian 'usersettings.php' HTML Injection Vulnerability 40475;SBLIM-SFCB Multiple Buffer Overflow Vulnerabilities 40472;JustSystems Ichitaro Character Attributes Processing Remote Code Execution Vulnerability 40471;Joomla! JS Jobs Component 'cid' Parameter SQL Injection Vulnerability 40470;Xftp 'LIST' Response Remote Buffer Overflow Vulnerability 40469;Visitor Logger 'banned.php' Remote File Include Vulnerability 40468;Smart Statistics 'smart_statistics_admin.php' Cross Site Scripting Vulnerability 40467;Ghostscript 'gs_init.ps' With '-P-' Flag Search Path Local Privilege Escalation Vulnerability 40466;TermiSBloG Multiple SQL Injection Vulnerabilities 40465;Websense 'Via' HTTP Header Web Filtering Security Bypass Vulnerability 40464;Microsoft Windows Media Decompression (CVE-2010-1880) Remote Code Execution Vulnerability 40463;x10media Image Hosting Script 'create_image_gallery.php' Arbitrary File Upload Vulnerability 40462;Zip Explorer '.zar' File Buffer Overflow Vulnerability 40461;PHP Mysqlnd Extension Information Disclosure and Multiple Buffer Overflow Vulnerabilities 40460;DM Database Server 'SP_DEL_BAK_EXPIRED' Memory Corruption Vulnerability 40459;YourArcadeScript 'username' Parameter SQL Injection Vulnerability 40458;NETGEAR WG602v4 Administrator Password Remote Stack Buffer Overflow Vulnerability 40457;Clearsite 'header.php' Remote File Include Vulnerability 40456;osCommerce Online Merchant 'file_manager.php' Remote Arbitrary File Upload Vulnerability 40455;emesene '/tmp/emsnpic' Insecure Temporary File Creation Vulnerability 40454;Exim MBX Locking Insecure Temporary File Creation Vulnerability 40453;NP_Twitter Nucleus Plugin 'DIR_NUCLEUS' Remote File Include Vulnerability 40452;Zeeways eBay Clone Auction Script 'signinform.php' Cross Site Scripting Vulnerability 40451;Exim Sticky Mail Directory Local Privilege Escalation Vulnerability 40448;Plugin Gallery For Nucleus Remote File Include and SQL Injection Vulnerabilities 40447;wsCMS 'news.php' Cross Site Scripting Vulnerability 40446;IBM DB2 prior to 9.7 Fix Pack 2 Multiple Security Vulnerabilities 40445;IBM Lotus Connections Multiple Vulnerabilities 40444;Joomla! Multiple Modules 'search' Parameter Cross-Site Scripting Vulnerabilities 40443;wsCMS Multiple SQL Injection Vulnerabilities 40442;CMScout Cross Site Scripting Vulnerability 40441;Symphony 'mode' Parameter Local File Include Vulnerability 40440;Joomla! 'com_g2bridge' Component 'controller' Parameter Local File Include Vulnerability 40439;Fusebox 'CatDisplay' Parameter SQL Injection Vulnerability 40437;GR Board 'page.php' Remote File Include Vulnerability 40436;Joomla! 'com_jepoll' Component 'pollid' Parameter SQL Injection Vulnerability 40435;Joomla! BF Quiz Component 'catid' Parameter SQL Injection Vulnerability 40434;nginx Space String Remote Source Code Disclosure Vulnerability 40433;Joomla! 'com_quran' Component 'surano' Parameter SQL Injection Vulnerability 40432;Microsoft Windows Media Decompression (CVE-2010-1879) Remote Code Execution Vulnerability 40431;ImpressPages CMS 'admin.php' Multiple SQL Injection Vulnerabilities 40430;My Car component for Joomla! Cross-Site Scripting and SQL-Injection Vulnerabilities 40429;Reservations Joomla! Component 'namser' Parameter Cross-Site Scripting Vulnerability 40428;VLC Media Player Multiple Media File Formats Buffer Overflow Vulnerability 40427;Novell Access Manager Identity Server X.509 Authentication Security Bypass Vulnerability 40426;Ghostscript Insecure Temporary File Creation Vulnerability 40425;osCommerce Visitor Web Stats Add-On 'Accept-Language' Header SQL Injection Vulnerability 40424;Toronja CMS 'index.php' Cross Site Scripting Vulnerability 40423;MediaWiki CSS Input Cross Site Scripting Vulnerability 40422;Core FTP Server Directory Traversal Vulnerability 40421;Toronja CMS Multiple SQL Injection Vulnerabilities 40420;nginx Directory Traversal Vulnerability 40419;Home FTP Server Directory Traversal Vulnerability 40417;Microsoft Internet Explorer 'CStyleSheet' Uninitialized Memory Remote Code Execution Vulnerability 40416;Microsoft Internet Explorer Developer Toolbar (CVE-2010-1261) Remote Code Execution Vulnerability 40415;Layout CMS SQL-Injection and Cross-Site Scripting Vulnerabilities 40414;Microsoft Internet Explorer Developer Toolbar HTML Element Remote Code Execution Vulnerability 40413;Nemesis Player '.nsp' File Remote Denial of Service Vulnerability 40412;Medi-QnA Joomla! Component 'controller' Parameter Local File Include Vulnerability 40410;Microsoft Internet Explorer Uninitialized Memory (CVE-2010-1259) Remote Code Execution Vulnerability 40409;Internet Explorer and SharePoint 'toStaticHTML' Cross Domain Information Disclosure Vulnerability 40407;Brekeke PBX 'pbx/gate' Cross Site Request Forgery Vulnerability 40406;CiviCRM Multiple HTML Injection Vulnerabilities 40405;Home FTP Server Cross Site Request Forgery Vulnerability 40404;ZoneCheck 'zc.cgi' Cross Site Scripting Vulnerability 40403;OPIE '__opiereadrec()' Off By One Heap Memory Corruption Vulnerability 40402;MultiShopCMS Multi Vendor Mall Multiple SQL Injection Vulnerabilities 40401;Mozilla Firefox Error Handling Information Disclosure Vulnerability 40400;BackLinkSpider Multiple Cross Site Scripting Vulnerabilities 40399;FreeBSD jail(8) Local Security Bypass Vulnerability 40398;BackLinkSpider 'cat_id' Parameter SQL Injection Vulnerability 40394;Nuked-Klan Search Request Denial of Service Vulnerability 40393;Drupal AddonChat Module Privilege Escalation and HTML Injection Vulnerabilities 40392;Drupal Scheduler Module Description HTML Injection Vulnerability 40391;JCE-Tech PHP Calendars Multiple Cross-Site Scripting Vulnerabilities 40390;EMC Avamar 'gsan' Service Denial of Service Vulnerability 40389;Adobe Photoshop Multiple File Types Remote Buffer Overflow Vulnerabilities 40388;Multi Shop CMS 'pages.php' SQL Injection Vulnerability 40387;TheGreenBow VPN Client Stack Buffer Overflow Vulnerability 40386;Cisco Network Building Mediator CVE-2010-0597 Remote Privilege Escalation Vulnerability 40385;Cisco Network Building Mediator XML RPC Communication Remote Information Disclosure Vulnerability 40384;Cisco Network Building Mediator System Configuration File Information Disclosure Vulnerability 40383;Cisco Network Building Mediator CVE-2010-0596 Remote Privilege Escalation Vulnerability 40382;Cisco Network Building Mediator HTTP Communication Remote Information Disclosure Vulnerability 40381;md5 Encryption Decryption PHP Script 'index.php' Cross Site Scripting Vulnerability 40380;Cisco Network Building Mediator Default Credentials Authentication Bypass Vulnerability 40379;Muziic Player '.mp3' File Remote Buffer Overflow Vulnerability 40378;360 Web Manager 'webpages-form-led-edit.php' SQL Injection Vulnerability 40377;Linux Kernel 'knfsd' 'current->mm' Modifier Local Denial of Service Vulnerability 40376;Apple iPhone PIN Authentication Security Bypass Vulnerability 40375;RuubikCMS 'index.php' Cross Site Scripting Vulnerability 40374;GetSimple CMS 'components.php' Cross Site Scripting Vulnerability 40373;razorCMS 'admin/index.php' HTML Injection Vulnerability 40372;IBM Communications Server for AIX Remote Denial of Service Vulnerability 40371;HP TestDirector for Quality Center Unauthorized Access Vulnerability 40370;Python 'audioop' Module Integer Overflow Vulnerability 40369;Ghostscript './Encoding/' Search Path Local Privilege Escalation Vulnerability 40368;HLstatsX CE 'hlstats.php' SQL Injection Vulnerability 40367;Google Chrome prior to 5.0.375.55 Multiple Security Vulnerabilities 40366;Open&Compact FTP Server Multiple Command Remote Denial Of Service Vulnerabilities 40365;Python 'rgbimg' RLE Decoder Multiple Buffer Overflow Vulnerabilities 40364;OpenForum 'saveAsAttachment()' Method Arbitrary File Creation Vulnerability 40363;Python 'rgbimg' Module 'rv' Array Buffer Overflow Vulnerability 40362;RETIRED: WebAsyst 'blog_id' parameter SQL Injection Vulnerability 40361;Python 'rgbimg' Module ZSIZE Value Buffer Underflow Vulnerability 40360;CU Village CMS Site 'index.php' SQL Injection Vulnerability 40359;RETIRED: BLOX CMS 'c' Parameter SQL Injection Vulnerability 40358;TinyBrowser Remote File Upload Vulnerability 40357;cyberhost 'default.asp' SQL Injection Vulnerability 40356;Linux Kernel GFS2 File Attribute Security Bypass Vulnerability 40355;ManageEngine ADManager Plus 'computerName' Parameter Cross Site Scripting Vulnerability 40354;BigACE Cross Site Request Forgery and HTML Injection Vulnerabilities 40353;Webby HTTP GET Request Buffer Overflow Vulnerability 40352;Recipes Listing Portal 'UserName' Field SQL Injection Vulnerability 40351;Mono 'EnableViewStateMac' Cross-Site Scripting Weakness 40350;NITRO Web Gallery 'PictureId' Parameter SQL Injection Vulnerability 40349;WebAsyst Shop-Script 'index.php' SQL Injection Vulnerability 40348;U.S.Robotics USR5463 Firmware '/cgi-bin/setup_ddns.exe' Cross-Site Request Forgery Vulnerability 40346;Cisco DPC2100 Multiple Security Bypass and Cross-Site Request Forgery Vulnerabilities 40345;Simple:Press Plugin for WordPress Security Bypass and Arbitrary File Upload Vulnerabilities 40344;Ziproxy Image Parsing Multiple Integer Overflow Vulnerabilities 40343;Apache Axis2 'xsd' Parameter Directory Traversal Vulnerability 40342;Kingsoft Webshield 'KAVSafe.sys' Driver IOCTL Handling Local Privilege Escalation Vulnerability 40341;DotNetNuke Remote Arbitrary File Upload Vulnerability 40339;JV2 Folder Gallery 'gallery.php' Remote File Include Vulnerability 40338;ECShop 'search.php' SQL Injection Vulnerability 40337;PSI CMS 'index.php' Multiple SQL Injection Vulnerabilities 40336;Alibaba Clone Script SQL Injection and Cross Site Scripting Vulnerabilities 40335;ConPresso CMS 'firma.php' SQL Injection Vulnerability 40334;PHP-Calendar Multiple Cross-Site Scripting Vulnerabilities 40333;SolarWinds TFTP Server 'Read' Request (Opcode 0x01) Denial Of Service Vulnerability 40332;Cacti Multiple Cross Site Scripting Vulnerabilities 40331;NPDS Revolution 'admin.php' Cross-Site Request Forgery Vulnerability 40330;gpEasy CMS 'editing_files.php' Cross Site Scripting Vulnerability 40329;Sun Solaris Multiple libc Numeric Conversion Functions Buffer Overflow Vulnerability 40328;Joomla! Fabrik Component 'index.php' Local File Include Vulnerability 40327;Apache Axis2 'engagingglobally' Cross-Site Scripting Vulnerability 40325;IBM WebSphere Application Server Nodeagent/Deployment Manager Remote Denial Of Service Vulnerability 40324;Specialized Data Systems Parent Connect Multiple SQL Injection Vulnerabilities 40323;phpBB 'posting.php' Unspecified Security Vulnerability 40322;IBM WebSphere Application Server JAX-RPC WS-Security/JAX-WS Runtime Security Bypass Vulnerability 40321;IBM WebSphere Application Server 'response.sendRedirect' Remote Denial Of Service Vulnerability 40320;Sun Solaris 'in.ftpd' Long Command Handling Security Vulnerability 40319;Sun Solaris Nested Directory Tree Local Denial of Service Vulnerability 40318;ClamAV 'parseicon()' Denial Of Service Vulnerability 40317;ClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability 40316;Triburom 'forum.php' Cross Site Scripting Vulnerability 40315;Open-Audit Multiple Vulnerabilities 40314;Lisk CMS 'id' Parameter Multiple Cross Site Scripting and SQL Injection Vulnerabilities 40313;SnugServer FTP Directory Traversal Vulnerability 40312;FileCOPA FTP Server Directory Traversal Vulnerability 40311;SyncBack Profile File Remote Buffer Overflow Vulnerability 40310;StivaSoft Stiva SHOPPING CART 'demo.php' Cross Site Scripting Vulnerability 40309;Rumba FTP Client 'FTPSFtp.dll' ActiveX Control Buffer Overflow Vulnerability 40308;Joomla! 'com_horses' Component 'id' Parameter SQL Injection Vulnerability 40306;Sonique '.pls' File Remote Buffer Overflow Vulnerability 40305;Perl Safe Module 'reval()' and 'rdo()' CVE-2010-1447 Restriction-Bypass Vulnerabilities 40304;PostgreSQL 'RESET ALL' Unauthorized Access Vulnerability 40303;Pico MP3 Player Multiple Remote Buffer Overflow Vulnerabilities 40302;Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities 40301;yPlay '.mp3' File Remote Buffer Overflow Vulnerability 40299;Renista CMS 'Default.aspx' SQL Injection Vulnerability 40298;3Com Intelligent Management Center Multiple Vulnerabilities 40297;DotNetNuke User Messaging Module HTML Injection Vulnerability 40296;Linux Mint 'mintUpdate' Insecure Temporary File Creation Vulnerability 40295;Spaw Editor 'spawfm' Module Arbitrary File Upload Vulnerability 40294;Horde IMP Remote Information Disclosure Vulnerability 40293;Drupal External Link Page Module Cross Site Scripting Vulnerability 40292;U.S.Robotics USR5463 Firmware 'setup_ddns.exe' HTML Injection Vulnerability 40291;SquirrelMail 'mail_fetch' Remote Information Disclosure Vulnerability 40290;Drupal Simplenews Module Subscribe To Newsletters Security Bypass Vulnerability 40288;Drupal Storm Project HTML Injection Vulnerability 40287;Private Message Module For Drupal Delete User Cross Site Request Forgery Vulnerability 40286;Panels Module For Drupal Arbitrary PHP Code Execution Vulnerability 40285;Drupal Chaos Tool Suite Module Multiple Remote Vulnerabilities 40284;User Queue Module For Drupal Delete User Cross Site Request Forgery Vulnerability 40283;Drupal Rotor Banner Module Multiple HTML Injection Vulnerabilities 40281;Drupal False Account Detector Module Multiple Cross Site Scripting and SQL Injection Vulnerabilities 40280;Drupal Tellafriend Open Email Relay Vulnerability 40279;Snipe Gallery 'cfg_admin_path' Parameter Multiple Remote File Include Vulnerabilities 40278;Joomla! ActiveHelper LiveHelp Component Multiple Cross-Site Scripting Vulnerabilities 40277;IBM WebSphere Application Server Long Filename Information Disclosure Vulnerability 40276;Drupal Comment Page Module Security Bypass Vulnerability 40275;Drupal download_count Module Cross Site Scripting Vulnerability 40274;Drupal Comment Page Module Multiple HTML Injection Vulnerabilities 40273;Drupal osCommerce Module HTML Injection Vulnerability 40272;Drupal Weather Underground Module Block Subject HTML Injection Vulnerability 40271;Drupal Menu Block Split Module HTML Injection Vulnerability 40269;SoftDirec 'delete_confirm.php' Cross Site Scripting Vulnerability 40268;Drupal Heartbeat Module Multiple HTML Injection Vulnerabilities 40267;PHP F1 Max's Site Protector 'index.php' Cross Site Scripting Vulnerability 40266;MoME CMS Login 'username' Field SQL Injection Vulnerability 40265;SwiFTP 'STOR' Command Remote Buffer Overflow Vulnerability 40264;Web 2.0 Social Network Freunde Community System 'user.php' SQL Injection Vulnerability 40263;Drupal CAPTCHA Module Description HTML Injection Vulnerability 40262;Wordpress Import Drupal Module Unauthorized Access Vulnerability 40261;D-Link DI-724P+ Router 'wlap.htm' HTML Injection Vulnerability 40259;Debliteck DBCMS 'section.php' SQL Injection Vulnerability 40257;Oracle MySQL DROP TABLE MyISAM Symbolic Link Local Security Bypass Vulnerability 40256;MigasCMS 'function.php' SQL Injection Vulnerability 40255;McAfee Email Gateway 'systemWebAdminConfig.do' Remote Security Bypass Vulnerability 40254;Battle Scrypt 'upload.php' Remote Arbitrary File Upload Vulnerability 40253;ManageEngine ADAudit Plus 'reportList' Parameter Cross Site Scripting Vulnerability 40252;e107 BBCode Arbitrary PHP Code Execution Vulnerability 40251;Caucho Resin Professional 'resin-admin/digest.php' Multiple Cross Site Scripting Vulnerabilities 40250;Debliteck DBCMS 'article.php' SQL Injection Vulnerability 40249;DataTrack System 'Home.aspx' HTML Injection Vulnerability 40248;Multiple Vendor 'rpc.pcnfsd' Integer Overflow Vulnerability 40247;Dell OpenManage 'file' Parameter URI Redirection Vulnerability 40246;Shopzilla Affiliate Script PHP 'search.php' Cross Site Scripting Vulnerability 40245;Orbit Downloader Metalink File Directory Traversal Vulnerability 40244;Multiple Percha Components for Joomla 'controller' Parameter Local File Include Vulnerabilities 40243;Attachmate Reflection X ActiveX Control 'ControlID' Buffer Overflow Vulnerability 40242;TeamViewer Remote Buffer Overflow Vulnerability 40241;Linux Kernel Btrfs Cloned File Security Bypass Vulnerability 40240;Apple Mac OS X Java Window Drawing Handling Remote Code Execution Vulnerability 40239;FunkGallery 'index.php' Cross Site Scripting Vulnerability 40238;Apple Mac OS X Java 'mediaLibImage' Object Handling Remote Code Execution Vulnerability 40237;Microsoft Windows Canonical Display Driver Remote Code Execution Vulnerability 40236;Serialsystem 'list' Parameter Cross Site Scripting Vulnerability 40235;MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability 40234;TS Special Edition Unauthorized-Access and Security Bypass Vulnerabilities 40232;Mobile Chat 'chatsmileys.php' Cross Site Scripting Vulnerability 40231;JE CMS 'categoryid' Parameter SQL Injection Vulnerability 40230;JoomlaTune JComments Joomla! Component 'ComntrNam' Parameter Cross-Site Scripting Vulnerability 40229;NPDS Revolution 'stats.php' HTML Injection Vulnerability 40227;NPDS Revolution 'download.php' Cross Site Scripting Vulnerability 40226;Hitachi Web Server SSL Certificate Revocation Security Bypass Vulnerability 40225;WebJaxe 'administration.php' SQL Injection Vulnerability 40224;Hitachi Collaboration Common Utility Unspecified Stack Buffer Overflow Vulnerability 40223;Hitachi Web Server with SSL Enabled Remote Denial of Service Vulnerability 40222;Hitachi TP1/Message Control Malformed Packet Denial Of Service Vulnerability 40221;Magtrb MyNews Multiple Input Validation Vulnerabilities 40220;chillyCMS 'show.site.php' SQL Injection Vulnerability 40218;Hitachi Multiple XMAP3 Products Code Execution Vulnerability 40216;Hitachi Multiple EUR Products Code Execution Vulnerability 40215;PostgreSQL Multiple Security Vulnerabilities 40214;Joomla! 'com_event' Component 'id' Parameter SQL Injection Vulnerability 40212;Blaze Apps SQL Injection and HTML Injection Vulnerabilities 40210;S.O.M.PL '.m3u' File Buffer Overflow Vulnerability 40209;NettApp AS Webace CMS 'NewsId' Parameter SQL Injection Vulnerability 40208;Al3jeb Script 'login.php' Multiple SQL Injection Vulnerabilities 40207;PonVFTP Insecure Cookie Authentication Bypass Vulnerability 40206;RETIRED: Alibaba Clone Platinum Multiple SQL Injection Vulnerabilities 40205;SpringSource tc Server JMX Interface Authentication Security Bypass Vulnerability 40204;Shellzip ZIP Archive Stack Buffer Overflow Vulnerability 40203;Planet Script 'idomains.php' Cross Site Scripting Vulnerability 40202;e107 'usersettings.php' SQL Injection Vulnerability 40201;Platnik Multiple SQL Injection Vulnerabilities 40200;'com_event' Joomla! Component SQL Injection and Local File Include Vulnerabilities 40198;SimpleDownload Joomla! Component 'fileid' Parameter Information Disclosure Vulnerability 40196;WebSAM DeploymentManager Denial of Service Vulnerability 40195;CMSQlite SQL Injection and Local File Include Vulnerabilities 40193;JE Job Joomla! Component 'catid' and 'Itemid' Parameters SQL Injection Vulnerabilities 40192;SimpleDownload Joomla! Component 'controller' Parameter Local File Include Vulnerability 40191;LinPHA Remote Command Execution Vulnerability 40190;NEC CapsSuite Small Edition PatchMeister Remote Denial of Service Vulnerability 40189;Fujitsu Interstage Application Server Servlet Component Security Vulnerability 40188;Invision Power Board Unspecified BBCode HTML Injection Vulnerability 40187;Joomla! 'com_jequoteform' Component 'view' Parameter Local File Include Vulnerability 40186;File Thingie Remote Security Bypass Vulnerability 40185;MS Comment Joomla! Component 'controller' Parameter Local File Include Vulnerability 40184;Joomla! 'com_camp' Component 'cid' Parameter SQL Injection Vulnerability 40182;Weatimages 'index.php' Information Disclosure Vulnerability 40181;TYPSoft FTP Server 'RETR' Command Remote Denial Of Service Vulnerability 40180;SmallFTPD 'DELE' Command Remote Denial Of Service Vulnerability 40179;JE Ajax Event Calendar 'index.php' Local File Include Vulnerability 40178;JE Job Joomla! Component 'view' Parameter Local File Include Vulnerability 40177;Joomla! Online Examination Component 'index.php' Local File Include Vulnerability 40176;Joomla! Arcade Games Component 'index.php' Local File Include Vulnerability 40175;Online Market Joomla! Component 'controller' Parameter Local File Include Vulnerability 40174;Cisco Router and Security Device Manager Unspecified Cross Site Scripting Vulnerability 40173;PHP 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities 40172;Press Release Script 'page.php' SQL Injection Vulnerability 40171;RuubikCMS 'index.php' Cross Site Scripting Vulnerability 40170;Link Bid Script 'links.php' SQL Injection Vulnerability 40169;Mathematica '/tmp/MathLink' Symlink Attack Local Privilege Escalation Vulnerability 40168;phpGroupWare Multiple SQL Injection Vulnerabilities 40167;phpGroupWare 'app' Parameter Local File Include Vulnerability 40166;Dione Form Wizard Component for Joomla! 'controller' Parameter Local File Include Vulnerability 40165;PHP Banner Exchange 'signupconfirm.php' Cross Site Scripting Vulnerability 40164;HLstatsX CE 'hlstats.php' Cross Site Scripting Vulnerability 40163;Elite Gaming Ladders 'stats.php' SQL Injection Vulnerability 40162;SphereCMS 'downloads.php' SQL Injection Vulnerability 40161;Seber Cart Component for Joomla! 'getPic.php' Directory Traversal Vulnerability 40160;Joomla! 'com_konsultasi' Component 'sid' Parameter SQL Injection Vulnerability 40159;PHP File Uploader Remote File Upload Vulnerability 40158;UCStats 'stats.php' SQL Injection Vulnerability 40157;NPDS Revolution 'topic' Parameter Cross Site Scripting Vulnerability 40156;NPDS Revolution 'download.php' SQL Injection Vulnerability 40155;GameCore 'GameID' Integer Overflow Vulnerability 40154;Cype CMS 'index.php' SQL Injection Vulnerability 40153;Joomla! Advertising Component 'file' Parameter Local File Include Vulnerability 40152;Free Download Manager Metalink File Directory Traversal Vulnerability 40151;AdvertisementManager 'usr' Parameter Cross Site Scripting Vulnerability 40149;Cacti 'rra_id' Parameter SQL Injection Vulnerability 40147;HP MFP Digital Sending Software Local Unauthorized Access Vulnerability 40146;Free Download Manager Multiple Remote Buffer Overflow Vulnerabilities 40145;Best Way GEM Engine Multiple Vulnerabilities 40144;DJ Studio Pro '.pls' File Remote Buffer Overflow Vulnerability 40143;Drupal Storm Module Multiple HTML Injection Vulnerabilities 40142;aria2 Metalink File Handling Directory Traversal Vulnerability 40141;KDE KGet Security Bypass and Directory Traversal Vulnerabilities 40140;Invision Power Board Remote Image File Disclosure Vulnerability 40139;Invision Power Board BBCode HTML Injection Vulnerability 40138;Libpurple MSN Protocol Custom Emoticons Remote Denial of Service Vulnerability 40137;X.Org 'libxext' '_XAllocID' Function Denial of Service Vulnerability 40136;Invision Power Board Multiple SQL Injection Vulnerabilities 40135;IDevSpot SoftDirec 'delete_confirm.php' HTML Injection Vulnerability 40134;C99Shell 'Ch99.php' Cross Site Scripting Vulnerability 40133;MiniWebsvr URI Directory Traversal Vulnerability 40132;Zervit HTTP Server Source Code Information Disclosure Vulnerability 40131;Drupal Services Module Session ID Authentication Security Bypass Vulnerability 40130;Drupal CiviRegister Module Cross Site Scripting Vulnerability 40128;Cisco PGW 2200 Softswitch TCP Exhaustion Denial of Service Vulnerability 40127;Drupal Bibliography Module HTML Injection Vulnerability 40126;Cisco PGW 2200 Softswitch Malformed SIP Header Denial of Service Vulnerability 40125;Cisco PGW 2200 Softswitch Malformed Header Denial of Service Vulnerability 40124;Cisco PGW 2200 Softswitch Malformed Contact Header Denial of Service Vulnerability 40123;Cisco PGW 2200 Softswitch Long Message Handling Denial of Service Vulnerability 40122;Cisco PGW 2200 Softswitch SIP Testing Denial of Service Vulnerability 40121;Cisco PGW 2200 Softswitch Session Attribute Denial of Service Vulnerability 40120;Cisco PGW 2200 Softswitch SIP Packet Handling Denial of Service Vulnerability 40119;Drupal Wordfilter Module HTML Injection Vulnerability 40118;Drupal Award Module Award Title Field HTML Injection Vulnerability 40117;Cisco PGW 2200 Softswitch MGCP Packets Denial of Service Vulnerability 40116;Drupal AutoAssign Role Module Node Access Security Bypass Vulnerability 40115;Drupal LoginToboggan Module Session Fixation Vulnerability 40114;POE-Component-IRC '\r' Command Injection Vulnerability 40113;Palo Alto Networks Firewall Interface 'editUser.esp' HTML Injection Vulnerability 40112;HP Insight Control Server Migration for Windows Cross-Site Scripting Vulnerability 40111;HP Systems Insight Manager CVE-2010-1556 Unspecified Unauthorized Access Vulnerability 40110;RETIRED: Cisco PGW 2200 Softswitch Multiple Denial of Service Vulnerabilities 40109;Oracle MySQL 'COM_FIELD_LIST' Command Packet Security Bypass Vulnerability 40108;TomatoCMS SQL Injection Vulnerability and Multiple HTML Injection Vulnerabilities 40107;Ghostscript PostScript Infinite Recursion Remote Memory Corruption Vulnerability 40106;Oracle MySQL 'COM_FIELD_LIST' Command Buffer Overflow Vulnerability 40105;IrfanView RLE Compressed '.psd' File Remote Buffer Overflow Vulnerability 40104;IrfanView '.psd' File Handling Remote Buffer Overflow Vulnerability 40103;Ghostscript PostScript Identifier Remote Stack Buffer Overflow Vulnerability 40102;Torque Game Engine Multiple Denial Of Service Vulnerabilities 40100;Oracle MySQL Malformed Packet Handling Remote Denial of Service Vulnerability 40099;Joomla Custom PHP Pages Component 'file' Parameter Local File Include Vulnerability 40098;Wordpress Events Manager Plugin 'events-manager.php' SQL Injection Vulnerability 40097;Samba Multiple Remote Denial of Service Vulnerabilities 40096;Adobe Shockwave Player CVE-2010-1288 Buffer Overflow Vulnerability 40094;Adobe Shockwave Player CVE-2010-1290 Memory Corruption Vulnerability 40093;Adobe Shockwave Player CVE-2010-0987 Buffer Overflow Vulnerability 40092;Movable Type Administrative User Interface Cross Site Scripting Vulnerability 40091;Adobe Shockwave Player CVE-2010-1284 Multiple Remote Code Execution Vulnerabilities 40090;Adobe Shockwave Player CVE-2010-1291 Memory Corruption Vulnerability 40089;Adobe Shockwave Player CVE-2010-1287 Memory Corruption Vulnerability 40088;Adobe Shockwave Player CVE-2010-1282 ATOM Size Denial of Service Vulnerability 40087;Adobe Shockwave Player CVE-2010-1289 Unspecified Remote Code Execution Vulnerability 40086;Adobe Shockwave Player CVE-2010-0986 Asset Entry Parsing Remote Code Execution Vulnerability 40085;Adobe Shockwave Player CVE-2010-1286 Memory Corruption Vulnerability 40084;Adobe Shockwave Player CVE-2010-0130 Integer Overflow Remote Code Execution Vulnerability 40083;Adobe Shockwave Player CVE-2010-0127 3D Parsing Remote Code Execution Vulnerability 40082;Adobe Shockwave Player Director File Multiple Remote Code Execution Vulnerabilities 40081;Adobe Shockwave Player DIR File Parsing Remote Code Execution Vulnerabilities 40080;Marinet CMS Multiple Input Validation Vulnerabilities 40079;Adobe Shockwave Player PAMI Chunk Remote Code Execution Vulnerability 40078;Adobe Shockwave Player Director File Parsing Invalid Offset Remote Code Execution Vulnerability 40077;Adobe Shockwave Player 3D Object Parsing Memory Corruption Vulnerability 40076;Adobe Shockwave Player 'DIRAPI.dll' Remote Code Execution Vulnerability 40075;Visitor Data Component for Joomla! 'X-Forwarded-For' Header Remote Command Execution Vulnerability 40074;Adobe ColdFusion (CVE-2010-1294) Unspecified Local Information Disclosure Vulnerability 40073;Adobe ColdFusion (CVE-2010-1293) Unspecified Cross Site Scripting Vulnerability 40072;HP OpenView Network Node Manager 'getnnmdata.exe' Code Execution Vulnerability 40071;HP OpenView Network Node Manager 'getnnmdata.exe' Stack Buffer Overflow Vulnerability 40070;HP OpenView Network Node Manager 'getnnmdata.exe' Remote Code Execution Vulnerability 40069;Adobe ColdFusion (CVE-2009-3467) Unspecified Cross Site Scripting Vulnerability 40068;HP OpenView Network Node Manager (CVE-2010-1552) 'doLoad()' Remote Buffer Overflow Vulnerability 40067;HP OpenView Network Node Manager (CVE-2010-1551) '_OVParseLLA()' Remote Code Execution Vulnerability 40066;RETIRED: Adobe Shockwave Player APSB10-12 Multiple Remote Vulnerabilities 40065;HP OpenView Network Node Manager ovet_demandpoll Format String Remote Code Execution Vulnerability 40064;KosmosBlog Multiple Input Validation Vulnerabilities 40063;GNU glibc 'ld.so' ELF Header Parsing Remote Integer Overflow Vulnerability 40062;gdomap Arbitrary Configuration File Line Count 'load_iface()' Integer Overflow Vulnerability 40061;Cisco IronPort Desktop Flag Plug-in for Outlook Send Secure Information Disclosure Vulnerability 40059;Saurus CMS 'edit.php' Cross Site Scripting Vulnerability 40058;Affiliate Store Builder 'edit_cms.php' Multiple SQL Injection Vulnerabilities 40056;Drupal Context Module HTML Injection Vulnerability 40055;724CMS SQL 'section.php' SQL Injection Vulnerability 40054;724CMS 'section.php' Local File Include Vulnerability 40053;Mereo Directory Traversal Vulnerability 40052;RETIRED: Microsoft Windows Outlook Express and Windows Mail Integer Overflow Vulnerability 40049;29o3 CMS 'LibDir' Parameter Multiple Remote File Include Vulnerabilities 40048;Hyplay '.asx' File Remote Denial of Service Vulnerability 40047;724CMS SQL 'ID' Parameter SQL Injection Vulnerability 40045;Advanced Poll 'mysql_host' Parameter Cross Site Scripting Vulnerability 40044;OrangeHRM 2.5.0.4 Multiple Vulnerabilities 40043;Family Connections 2.2.3 Multiple SQL Injection Vulnerabilities 40042;Hi Web Wiesbaden Shop System 'index.php' SQL Injection Vulnerability 40041;Rebellion Aliens vs Predator Multiple Memory Corruption Vulnerabilities 40040;Live Shopping Multi Portal System 'index.php' SQL Injection Vulnerability 40037;EasyPublish CMS URI Cross Site Scripting Vulnerability 40035;Multiple Hi Web Wiesbaden Rueckwaerts Auktion System Products 'cafe.php' SQL Injection Vulnerability 40034;B2B Classic Script 'offers.php' SQL Injection Vulnerability 40033;Xinha Dynamic Configuration Arbitrary File Upload Vulnerability 40032;eFront 'ask_chat.php' SQL Injection Vulnerability 40031;Multiple 3Com H3C Devices SSH Server Remote Denial of Service Vulnerability 40030;tekno.Portal 'makale.php' SQL Injection Vulnerability 40029;Dark Hart Portal 'include_path' Parameter Remote File Include Vulnerability 40027;Xitami '/AUX' Request Remote Denial Of Service Vulnerability 40026;Joomla! 'com_articleman' Component Arbitrary File Upload Vulnerability 40025;Geo++ GNCASTER HTTP Digest Authentication Information Disclosure Vulnerability 40024;Chipmunk Newsletter Multiple Cross Site Scripting Vulnerabilities 40022;Geo++ GNCASTER HTTP Digest Authentication Nonce Regeneration Replay Security Bypass Vulnerability 40021;Redatam+SP WebServer 'BASE' Parameter Cross Site Scripting Vulnerability 40020;Sandra 2010 'sandra.sys' Driver IOCTL Handling Local Privilege Escalation Vulnerability 40018;Geo++ GNCASTER HTTP Digest Authentication Bypass Vulnerability 40015;Geo++ GNCASTER NMEA-data Denial Of Service Vulnerability 40014;Lalim Compact Player '.mp3' File Remote Buffer Overflow Vulnerability 40013;PHP 'sqlite_single_query()' and 'sqlite_array_query()' Arbitrary Code Execution Vulnerabilities 40012;Basml Okul Scripti 'banneryukle.asp' Remote File Upload Vulnerability 40011;Multiple Consona Products 'SdcUser.TgConCtl' ActiveX Multiple Insecure Method Vulnerabilities 40010;Multiple Consona Products Unspecified Local Privilege Escalation Vulnerability 40009;Geo++ GNCASTER HTTP GET Request Denial Of Service Vulnerability 40008;X-Motor Racing Buffer Overflow and Multiple Denial of Service Vulnerabilities 40007;ServersMan@iPhone Remote Denial Of Service Vulnerability 40006;Multiple Consona Products 'SdcUser.TgConCtl' ActiveX Control Buffer Overflow Vulnerability 40005;gdomap Multiple Local Information Disclosure Vulnerabilities 40004;AzDGDatingMedium 'photos.php' Unspecified Security Vulnerability 40003;Multiple Consona Products Password Reset Security Bypass Vulnerability 40002;Cisco Application Control Engine (ACE) HTTP Parsing Security Weakness 40001;ECShop 'category.php' SQL Injection Vulnerability 40000;AzDGDatingMedium Multiple Cross Site Scripting Vulnerabilities 39999;Multiple Consona Products 'n6plugindestructor.asp' Cross Site Scripting Vulnerability 39998;ESET Smart Security and NOD32 Antivirus Buffer Overflow Vulnerability 39997;CMS Made Simple 'admin/editprefs.php' Cross-Site Scripting Vulnerability 39996;Jaws 'edit profile' Module 'URL' Parameter Cross Site Scripting Vulnerability 39995;my little forum 'index.php' Multiple Cross Site Scripting Vulnerabilities 39994;PmWiki Table Feature 'width' Parameter HTML Injection Vulnerability 39992;PHP-Nuke 'FriendSend' module SQL Injection Vulnerability 39990;Apple Safari 'window.parent.close()' Unspecified Remote Code Execution Vulnerability 39988;Digital Factory Publique! 'sid' Parameter SQL Injection Vulnerability 39987;kloNews 'cat.php' Cross Site Scripting Vulnerability 39986;magic-portal 'id' Parameter SQL Injection Vulnerability 39985;Evinco CamShot Remote Stack Buffer Overflow Vulnerability 39984;Tinypug Comment HTML-Injection Vulnerability 39983;Piwigo 'search.php' SQL Injection Vulnerability 39982;Files2Links F2L-3000 SQL Injection Vulnerability 39981;RETIRED: TeX Live DVI Font Data Parsing Buffer Overflow Vulnerability 39979;Red Hat Xen MMIO Instruction Decoder Local Guest Denial Of Service Vulnerability 39978;HAWHAW 'newsread.php' SQL Injection Vulnerability 39977;KOL Player '.wav' File Buffer Overflow Vulnerability 39975;RaakCms Multiple Input Validation Vulnerabilities 39974;PCRE Regular Expression Compiling Workspace Buffer Overflow Vulnerability 39973;Site Manager 'id' Parameter SQL Injection Vulnerability 39972;Core FTP LE Remote Stack Buffer Overflow Vulnerability 39971;TeX Live '.dvi' File Parsing (CVE-2010-0827) Remote Code Execution Vulnerability 39969;dvipng '.dvi' File Parsing Remote Code Execution Vulnerability 39968;Last Wizardz 'id' Parameter SQL Injection Vulnerability 39967;Multiple Lexmark Laser Printers HTTP 'Authorization' Header Remote Denial of Service Vulnerability 39966;TeX Live '.dvi' File Parsing Unspecified Remote Code Execution Vulnerability 39965;HP LoadRunner Agent 'magnetproc.exe' Remote Code Execution Vulnerability 39963;EmiratesHost Insecure Cookie Authentication Bypass Vulnerability 39962;DeluxeBB 'newpost.php' SQL Injection Vulnerability 39961;RETIRED: Microsoft May 2010 Advance Notification Multiple Vulnerabilities 39960;phpunity.newsmanager 'misc/tell_a_friend/tell.php' Local File Include Vulnerability 39958;Piwigo 'register.php' Multiple Cross Site Scripting Vulnerabilities 39957;GetSimple CMS 'download.php' Local File Include Vulnerability 39956;TVUPlayer 'PlayerOcx.ocx' Active X Control Arbitrary File Overwrite Vulnerability. 39955;Drupal ImageField Module Multiple Security Vulnerabilities 39954;Drupal CCK TableField Module Cross Site Scripting Vulnerability 39953;AV Arcade HTML Injection and Cross-Site Scripting Vulnerabilities 39951;BaoFeng Storm2012 M3U File Buffer Overflow Vulnerability 39950;Wireshark DOCSIS Dissector Denial of Service Vulnerability 39949;VMware View URL Processing Cross-site Scripting Vulnerability 39948;Slooze 'file' Parameter Command Injection Vulnerability 39946;Mediashaker shoutCMS 'content.php' SQL Injection Vulnerability 39945;Limny Avatar Arbitrary File Upload Vulnerability 39944;Uiga Business Portal 'index.php' SQL Injection and HTML Injection Vulnerabilities 39943;AudiStat 'mday' Parameter SQL Injection Vulnerability 39942;Alien RFID Reader Security Bypass Vulnerability 39941;ShopEx Single 'errinfo' Parameter Cross Site Scripting Vulnerability 39940;360 safe Multiple IOCTL Request Local Privilege Escalation Vulnerabilities 39938;SQLite Browser Local Denial of Service Vulnerability 39937;MASA2EL Music City 'index.php' Multiple SQL Injection Vulnerabilities 39936;360 Anti-Virus and 360 Security Guard Multiple Local Denial Of Service Vulnerabilities 39935;Rostermain 'index.php' Multiple SQL Injection Vulnerabilities 39934;Kill Monster 'login.php' Multiple SQL Injection Vulnerabilities 39933;KV AntiVirus 2010 Multiple Denial of Service Vulnerabilities 39931;Microsoft Visual Basic for Applications Text Parsing Stack Buffer Overflow Vulnerability 39930;Ziepod+ Podcast Feed Javascript Code Injection Vulnerability 39929;SmartCMS 'index.php' Multiple SQL Injection Vulnerabilities 39928;Sterlite SAM300 AX Router 'Stat_Radio' Parameter Cross-Site Scripting Vulnerability 39927;Microsoft Outlook Express And Windows Mail Common Library Integer Overflow Vulnerability 39926;TYPO3 't3m_cumulus_tagcloud' Extension HTML Injection and Cross-Site Scripting Vulnerabilities 39925;PHP-Nuke 'viewslink' module SQL Injection Vulnerability 39924;Multiple Vendor Argument Switch Security Bypass Vulnerabilities 39923;PHP-Nuke CAPTCHA Security Bypass Vulnerability 39922;PHP-Nuke Multiple SQL Injection Vulnerabilities 39921;thEngine 'test.class.php' Local File Include Vulnerability 39920;JaxCMS 'index.php' Local File Include Vulnerability 39919;VicFTPS Directory Traversal Vulnerability 39918;FlexAppsStore Flex MySQL Connector Unauthorized Access Vulnerability 39917;Clantiger Clan CMS 'modules/shoutbox.php' SQL Injection Vulnerability 39916;MOJO IWMS SQL Injection and Cross Site Scripting Vulnerabilities 39915;rbot '!react' Command Unauthorized Access Vulnerability 39914;AVS DVD Authoring '.mp3' File Remote Buffer Overflow Vulnerability 39913;Newsletter Tailor SQL Injection Vulnerability 39912;eZoneScripts Multiple Scripts Insecure Cookie Authentication Bypass Vulnerability 39911;eZoneScripts Multiple Scripts Login SQL Injection Vulnerabilities 39910;Microsoft Windows SMTP Server DNS Response Field Validation DNS Spoofing Vulnerability 39909;ThinkPHP 'index.php' Cross Site Scripting Vulnerability 39908;Microsoft Windows SMTP Server Insufficient Query ID Randomization DNS Spoofing Vulnerability 39907;Beyond Compare ZIP Archive Stack Buffer Overflow Vulnerability 39906;PeaZip '.Zip' Remote Arbitrary Command Execution Vulnerability 39905;eZoneScripts Apartment Search Script 'listtest.php' SQL Injection Vulnerability 39904;ddrLPD Remote Denial of Service Vulnerability 39903;wsCMS 'news.php' SQL Injection Vulnerability 39902;eliteCMS 'page' Parameter Cross Site Scripting Vulnerability 39901;ecoCMS 'admin.php' Cross Site Scripting Vulnerability 39899;Eros Webkatalog 'start.php' SQL Injection Vulnerability 39898;RETIRED: Samba 'mount.cifs' Utility Symlink Attack Local Privilege Escalation Vulnerability 39896;ClanSphere Multiple SQL Injection Vulnerabilities 39895;RealVNC 4.1.3 'ClientCutText' Message Remote Denial of Service Vulnerability 39893;Phenix Multiple SQL Injection Vulnerabilities 39892;SamaGraph CMS 'inside.aspx' SQL Injection Vulnerability 39890;Gallo 'gfw_smarty.php' Remote File Include Vulnerability 39889;Torrent Hoster 'forgot_password.php' Cross Site Scripting Vulnerability 39888;CH-CMS.ch Multiple Arbitrary File Upload Vulnerabilities 39887;openMairie openAnnuaire Remote File Include Vulnerabilities 39886;RETIRED: openMairie openCatalogue 'dsn[phptype]' Parameter Local File Include Vulnerability 39884;Duhok Forum 'index.php' HTML Injection Vulnerability 39883;openMairie openCimetiere 'path_om' Parameter Multiple Remote File Include Vulnerabilities 39882;Password Manager Daemon (pwmd) Binary Key File Insecure Encryption Vulnerability 39881;MakeitOne Media Player '.m3u' File Remote Stack Buffer Overflow Vulnerability 39880;IslamSound Multiple Remote SQL Injection Vulnerabilities 39877;PHP 'php_dechunk()' HTTP Chunked Encoding Integer Overflow Vulnerability 39876;Urgent Backup and ABC Backup ZIP File Remote Buffer Overflow Vulnerability 39875;NolaPro Enterprise Cross Site Scripting and SQL Injection Vulnerabilities 39874;OpenTTD Map Download File Descriptor Consumption Remote Denial of Service Vulnerability 39873;Geeklog Forum Plugin Anonymous Usernames Cross Site Scripting Vulnerability 39872;TFTPUtil GUI Long Transport Mode Buffer Overflow Vulnerability 39871;OpenTTD Spectator Company Password Packet Remote Denial of Service Vulnerability 39870;CF Image Hosting Script 'upload.php' Arbitrary File Upload Vulnerability 39869;OpenTTD Prior to 1.0.1 Multiple Remote Code Execution Vulnerabilities 39868;Acritum Femitter Server 1.03 Multiple Remote Vulnerabilities 39867;Billwerx 'primary_number' Parameter SQL Injection Vulnerability 39866;DBHcms Cross Site Scripting and HTML Injection Vulnerabilities 39865;LXR Cross Referencer 'title' Parameter Cross Site Scripting Vulnerability 39864;Mango Blog 'archives.cfm/search' Cross Site Scripting Vulnerability 39863;Woltlab Burning Board Arbitrary File Upload Vulnerability 39862;Campsite 'article_id' Parameter SQL Injection Vulnerability 39861;Comersus Cart 8 SQL Injection Vulnerability 39860;GuppY 'lng' Parameter SQL Injection Vulnerability 39859;WHMCS 'id' Parameter SQL Injection Vulnerability 39858;Joomla! DJ-Classifieds Component Arbitrary File Upload Vulnerability 39857;Alt-N MDaemon SUBSCRIBE Remote Information Disclosure Vulnerability 39855;Opera Web Browser Asynchronous Document Modifications Remote Code Execution Vulnerability 39854;Joomla! 'com_grid' Component Multiple Cross-Site Scripting Vulnerabilities 39853;notsopureedit 'template.php' Remote File Include Vulnerability 39852;no$gba '.nds' File Remote Buffer Overflow Vulnerability 39851;phpscripte24 Preisschlacht Liveshop System 'aid' Parameter SQL Injection Vulnerability 39849;Adobe Photoshop TIFF Handling Multiple Unspecified Security Vulnerabilities 39848;Quality Point NewsFeed SQL Injection and Cross Site Scripting Vulnerabilities 39847;Fw-BofF Local and Remote File Include Vulnerabilities 39846;RETIRED: Alibaba Clone Platinum Script 'offers_buy.php' SQL Injection Vulnerability 39845;68designs 68kb Multiple Remote File Include Vulnerabilities 39844;Profi Einzelgebots Auktions System II 'auktion.php' SQL Injection Vulnerability 39843;Event Horizon Multiple SQL Injection Vulnerabilities 39842;ASPCode CMS 'default.asp' SQL Injection and HTML Injection Vulnerabilities 39840;4xcms 'login.php' Multiple SQL Injection Vulnerabilities 39839;ShareTronix 'header.php' Multiple HTML Injection Vulnerabilities 39838;tpop3d Remote Denial of Service Vulnerability 39837;IBM WebSphere MQ Unspecified Channel Control Data Remote Denial Of Service Vulnerability 39836;Microsoft Visio 'DXF' File Insertion Buffer Overflow Vulnerability 39835;Date & Sex Vor und Rueckwaerts Auktions System 'auktion_text.php' SQL Injection Vulnerability 39834;Joomla! Newsfeeds Component 'feedid' Parameter SQL Injection Vulnerability 39832;Alibaba Clone Multiple Products 'offers_buy.php' SQL Injection Vulnerability 39831;JobPost 'iType' Parameter SQL Injection Vulnerability 39830;AlibabaClone B2B Gold Script 'id' Parameter SQL Injection Vulnerability 39828;Mini-stream Software Mini-stream Ripper '.smi' File Remote Stack Buffer Overflow Vulnerability 39827;Scratcher 'projects.php' SQL Injection and Cross Site Scripting Vulnerabilities 39826;Xilisoft Blackberry Ring Tone Maker '.wma' File Stack Buffer Overflow Vulnerability 39825;Open Web Analytics Local and Remote File Include Vulnerabilities 39824;chCounter 'visitor_details.php' Input Validation Vulnerability 39823;All To All Audio Converter '.ogg' File Stack Buffer Overflow Vulnerability 39822;Internet Download Manager FTP Buffer Overflow Vulnerability 39821;autoDealer 'iType' parameter SQL Injection Vulnerability 39820;osCommerce Local File Include and HTML Injection Vulnerabilities 39819;MyOWNspace 'go' Parameter Multiple Local File Include Vulnerabilities 39818;68KB 'search.php' Search Function SQL Injection Vulnerability 39816;CF Image Hosting Script 'index.php' Local File Disclosure Vulnerability 39815;TSOKA CMS 'id' Parameter SQL Injection and Cross Site Scripting Vulnerabilities 39814;Google Chrome prior to 4.1.249.1059 V8 Bindings Memory Corruption Vulnerability 39813;Google Chrome Google URL Cross Domain Security Bypass Vulnerability 39812;Google Chrome prior to 4.1.249.1059 New Tab Privilege Security Vulnerability 39811;Stud_PE '.exe.' File Remote Stack Buffer Overflow Vulnerability 39810;Irmin CMS Multiple Local File Include Vulnerabilities 39809;Google Chrome prior to 4.1.249.1059 HTTP Request Unspecified Security Vulnerability 39808;Google Chrome Font Handling Memory Corruption Vulnerability 39807;Google Chrome prior to 4.1.249.1059 Forms Unspecified Security Vulnerability 39806;Google Chrome prior to 4.1.249.1059 Local File Reference Security Vulnerability 39805;Multi Auktions Komplett System 'auktion_text.php' SQL Injection Vulnerability 39804;Google Chrome HTML5 Media Handling Memory Corruption Vulnerability 39803;React Forum 'index.php' Local File Include Vulnerability 39802;CompleteFTP Directory Traversal Vulnerability 39801;Apple Safari CSS 'img' Data Remote Denial Of Service Vulnerability 39800;KimsQ Multiple Remote File Include Vulnerabilities 39799;Tele Data's Contact Management Server 'username' Parameter SQL Injection Vulnerability 39798;Linux Kernel for PowerPC KGDB '_PAGE_USER' Test Local Privilege Escalation Vulnerability 39797;OXID eShop HTML Injection and Session Fixation Vulnerabilities 39796;Your Articles Directory Login Option SQL Injection Vulnerability 39795;iScripts VisualCaster 'playVideo.php' SQL Injection Vulnerability 39794;Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability 39793;TaskFreak! Tirzen Framework 'LoadByKey()' SQL Injection Vulnerability 39792;Easy Icon Maker '.ico' File Buffer Overflow Vulnerability 39791;Rocky.nu PHP Video Battle 'browse.html' SQL Injection Vulnerability 39790;GeneShop 'folder' Parameter SQL Injection Vulnerability 39789;ZKSoftware 'ZK5000' Remote Information Disclosure Vulnerability 39788;Rocky.nu Modelbook 'casting_view.php' SQL Injection Vulnerability 39787;iScripts SocialWare Arbitrary File Upload and Cross Site Scripting Vulnerabilities 39786;Tr Forum SQL Injection and Cross Site Scripting Vulnerabilities 39785;deV!L'z Clanportal 'thumbgen.php' Local File Disclosure Vulnerability 39784;deV!L'z Clanportal Multiple Remote File Include Vulnerabilities 39782;Multiple Optimalaccess Products Stack Based Buffer Overflow Vulnerability 39781;WM Downloader '.asx' File Remote Stack Buffer Overflow Vulnerability 39780;Mini Web Server Cross Site Scripting and Directory Traversal Vulnerabilities 39778;velBox Insecure Cookie Authentication Bypass Vulnerability 39777;Drupal Privatemsg Module Notification Template Settings Security Bypass Vulnerability 39776;Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability 39775;LaNewsFactory Multiple Input Validation Vulnerabilities 39774;Wap4Joomla Joomla! Component 'id' Parameter SQL Injection Vulnerability 39773;Drupal Decisions Module Node Listing Security Bypass Vulnerability 39772;Memorial Web Site Script Insecure Cookie Authentication Bypass Vulnerability 39771;Apache ActiveMQ 'admin/queueBrowse' Cross Site Scripting Vulnerability 39770;WebMoney Advisor 'wmadvisor.dll' ActiveX Control Buffer Overflow Vulnerability 39768;Serenity Audio Player '.m3u' File Buffer Overflow Vulnerability 39766;WebAsyst Shop-Script FREE Multiple SQL Injection Vulnerabilities 39765;Zyke CMS Multiple Administrative Scripts Authentication Bypass Vulnerabilities 39764;Portaneo Open Source Homepage 'fckeditor' Arbitrary File Upload Vulnerability 39763;NIBE Heat Pump Web Interface 'exec.cgi' Script Remote Code Execution Vulnerability 39761;Zyke CMS 'admin/controlpanel.php' Arbitrary File Upload Vulnerability 39760;WAFP Insecure Temporary File Creation Vulnerability 39759;NIBE Heat Pump 'read.cgi' Local File Include Vulnerability 39758;X.Org X Server RENDER Extension 'mod()' Remote Memory Corruption Vulnerability 39757;OneHTTPD Directory Traversal Vulnerability 39756;SmartBlog SQL Injection and Cross Site Scripting Vulnerabilities 39754;Joomla! JE Section/Property Finder Component Arbitrary File Upload Vulnerability 39753;Custom CMS Gaming Arbitrary File Upload and Cross Site Scripting Vulnerabilities 39752;ZABBIX 'nav_time' Parameter SQL Injection Vulnerability 39751;NetBSD amd64 NX Bit Disabling Weakness 39750;Retired: Google Chrome prior to 4.1.249.1064 Multiple Security Vulnerabilities 39749;ProArcadeScript 'search.php' Cross Site Scripting Vulnerability 39748;WM Downloader '.pls' File Remote Stack Buffer Overflow Vulnerability 39745;2daybiz Polls Script SQL Injection and Cross Site Scripting Vulnerabilities 39744;Wing FTP Server HTTP Request Directory Traversal Vulnerability 39743;Joomla Graphics Joomla! Component 'controller' Parameter Local File Include Vulnerability 39742;NoticeBoard Joomla! Component 'controller' Parameter Local File Include Vulnerability 39741;ABC Joomla Extension com_abc 'index.php' SQL Injection Vulnerability 39740;SmartSite Joomla! Component 'controller' Parameter Local File Include Vulnerability 39739;Ultimate Portfolio Joomla! Component 'controller' Parameter Local File Include Vulnerability 39738;Acoustica CD/DVD Label Maker '.m3u' File Buffer Overflow Vulnerability 39737;CLScript Classifieds Script 'hpId' Parameter SQL Injection Vulnerability 39736;HP Systems Insight Manager Unspecified Cross Site Request Forgery Vulnerability 39735;HP Systems Insight Manager Unspecified Cross Site Scripting Vulnerability 39734;HP Systems Insight Manager Unspecified Remote Privilege Escalation Vulnerability 39733;PHP-Quick-Arcade Multiple Input Validation Vulnerabilities 39732;Help Center Live 'file' Parameter Local File Include Vulnerability 39731;Infocus Real Estate Script 'system_member_login.php' Multiple SQL Injection Vulnerabilities 39729;Pointdev IDEAL Migration & IDEAL Administration '.ipj' File Stack Buffer Overflow Vulnerability 39728;2daybiz Auction Script 'index.php' Multiple SQL Injection Vulnerabilities 39727;Wing FTP Server Versions Prior to 3.4.1 Multiple Information Disclosure Vulnerabilities 39726;Webessence CMS SQL Injection and Arbitrary File Upload Vulnerabilities 39725;i-Net Online Community Site Script SQL Injection and Cross Site Scripting Vulnerabilities 39724;Amiro.CMS Multiple Input Validation Vulnerabilities 39723;Ramaas Software CMS Multiple SQL Injection Vulnerabilities 39721;BigAnt Office Messenger 'AntCore.dll' ActiveX Control Multiple Heap Buffer Overflow Vulnerabilities 39720;EasyZip ZIP Archive Stack Buffer Overflow Vulnerability 39719;Linux Kernel 'find_keyring_by_name()' Local Memory Corruption Vulnerability 39717;Zikula Application Framework 'lang' Parameter Cross Site Scripting Vulnerability 39716;Webessence CMS 'oembd.php' Cross-Site Scripting Vulnerability 39715;Linux Kernel 'gfs2_quota' Structure Write Local Privilege Escalation Vulnerability 39714;Auto-Img-Gallery 'upload.cgi' Multiple Cross-Site Scripting Vulnerabilities 39713;PostNuke modload Module 'sid' Parameter SQL Injection Vulnerability 39712;Free Realty 'agentadmin.php' Multiple SQL Injection Vulnerabilities 39711;Gitolite Security Bypass Vulnerability 39710;JBoss Enterprise Application Platform Multiple Vulnerabilities 39709;HTML Purifier Unspecified Cross-Site Scripting Vulnerability 39708;Joomla! Session Fixation Vulnerability 39707;CMScout 'album' Parameter SQL Injection Vulnerability 39706;iNetScripts Arbitrary File Upload Vulnerability 39705;CommView 'cv2k1.sys' Driver Local Denial of Service Vulnerability 39703;Kasseler CMS 'index.php' Cross Site Scripting Vulnerability 39701;IBM WebSphere Application Server SIP Logging Information Disclosure Vulnerability 39700;Zip Wrangler ZIP File Remote Stack Buffer Overflow Vulnerability 39699;Uiga Personal Portal 'view' Parameter SQL Injection Vulnerability 39698;Cyber CMS 'faq.php' SQL Injection Vulnerability 39696;PowerEasy 'ComeUrl' Parameter Cross Site Scripting Vulnerability 39694;NCT Jobs Portal Script Multiple SQL Injection Vulnerabilities 39693;NovaStor NovaNET Multiple Code Execution, Denial of Service, Information Disclosure Vulnerabilities 39691;ALPHA CMS 'Absolute_Path' Parameter Local File Include Vulnerability 39690;Yamamah 'calbums' Parameter SQL Injection Vulnerability 39689;NKInFoweb 'id_sp' Parameter SQL Injection Vulnerability 39688;Microviet Zip Unzip ZIP File Remote Stack Buffer Overflow Vulnerability 39687;G5-Scripts Guestbook PHP 'guestbook.php' HTML Injection Vulnerability 39686;PHPegasus 'connectors/php/config.php' Remote File Upload Vulnerability 39685;HuronCMS 'index.php' Multiple SQL Injection Vulnerabilities 39684;Sethi Family Guestbook Multiple Cross-Site Scripting Vulnerabilities 39683;Rumba FTP Client File Name Remote Stack Buffer Overflow Vulnerability 39682;AlstraSoft Template Seller Pro SQL Injection Vulnerability 39681;WHMCS 'deptid' Parameter SQL Injection Vulnerability 39680;AlstraSoft EPay Enterprise Multiple SQL Injection Vulnerabilities 39679;Ektron CMS400.NET Multiple Security Vulnerabilities 39678;Palm WebOS SMS Script Injection Vulnerability 39676;HP System Management Homepage 'RedirectUrl' Parameter URI Redirection Vulnerability 39675;Profi Einzelgebots Auktions System 'id_auk' Parameter SQL Injection Vulnerability 39674;Satellite-X 'admin/index.php' Arbitrary File Upload Vulnerability 39673;ZipScan ZIP File Remote Buffer Overflow Vulnerability 39672;Free MP3 CD Ripper '.wav' File Buffer Overflow Vulnerability 39671;Satellite-X 'username' Parameter SQL Injection Vulnerability 39670;GetDLE Lab Group Perexody Module for DataLife Engine HTML Injection Vulnerability 39669;Google Chrome 'chrome://downloads' Cross Domain Scripting Vulnerability 39667;Google Chrome 'chrome://net-internals' Cross Domain Scripting Vulnerability 39666;Tiny Java Web Server Multiple Input Validation Vulnerabilities 39664;Memorial Web Site Script 'id' Parameter SQL Injection Vulnerability 39662;Intel C++ Compiler and Debugger Multiple Insecure Temporary File Modification Vulnerabilities 39661;AJ Shopping Cart 'maincatid' Parameter SQL Injection Vulnerability 39660;GetSimple CMS Multiple Cross-Site Scripting Vulnerabilities 39659;3Com H3C SR6600 SNMP Remote Denial of Service Vulnerability 39658;Apple Mac OS X HFS Hard Links Local Denial of Service Vulnerability 39657;Alt-N MDaemon Multiple Remote Denial of Service Vulnerabilities 39656;W2B phpGreetCards 'index.php' Multiple Cross Site Scripting Vulnerabilities 39654;AJ Matrix 'id' Parameter SQL Injection Vulnerability 39653;Cacti 'export_item_id' Parameter SQL Injection Vulnerability 39652;In-Portal 'config.php' Arbitrary File Upload Vulnerability 39650;Huawei EchoLife HG520c 'AutoRestart.html' Authentication Bypass Vulnerability 39648;FlashCard 'id' Parameter Cross Site Scripting Vulnerability 39646;Huawei EchoLife HG520 Remote Information Disclosure Vulnerability 39643;JCaptcha Sound File CAPTCHA Security Bypass Vulnerability 39642;EDraw Flowchart ActiveX Control '.edd' File Buffer Overflow Vulnerability 39641;EDraw Flowchart ActiveX Control 'OpenDocument()' Method Remote Code Execution Vulnerability 39640;HTC Touch SMS Preview Popup Script Injection Vulnerability 39639;Cacti Multiple Input Validation Security Vulnerabilities 39638;Tembria Server Monitor HTTP Request Remote Buffer Overflow Vulnerability 39637;HP Virtual Machine Manager for Windows Unspecified Remote Privilege Escalation Vulnerability 39636;Apache ActiveMQ Source Code Information Disclosure Vulnerability 39635;Apache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability 39634;SimpleCaddy Component for Joomla! Unspecified Security Vulnerability 39633;Amiro.CMS 'forum_sign' Parameter SQL Injection Vulnerability 39632;HP System Management Homepage CVE-2010-1034 Unspecified Remote Vulnerability 39631;Microsoft Windows 'SfnINSTRING' Local Denial Of Service Vulnerability 39630;Microsoft Windows 'SfnLOGONNOTIFY' Local Privilege Escalation Vulnerability 39629;VLC Media Player 1.0.5 And Prior Multiple Security Vulnerabilities 39628;Xftp 'PWD' Response Remote Buffer Overflow Vulnerability 39627;Rising Antivirus 2010 'RsAssist.sys' Driver IOCTL Handling Local Privilege Escalation Vulnerability 39626;WB News '/base/Comments.php' HTML Injection Vulnerability 39625;Elite Gaming Ladders 'match' Parameter SQL Injection Vulnerability 39623;LightNEasy 'get_file.php' Local File Disclosure Vulnerability 39622;ZipGenius ZIP Archive Stack Buffer Overflow Vulnerability 39621;LightNEasy 'language' Parameter Local File Include Vulnerability 39620;PortfolioDesign.org Portfolio for Joomla! 'phpThumb.php' Remote File Disclosure Vulnerability 39618;v2marketplacescript Arbitrary File Upload Vulnerability 39617;Webessence CMS 'type' Parameter Cross-Site Scripting Vulnerability 39616;SpeedProject SpeedCommander ZIP Archive Buffer Overflow Vulnerability 39615;Adobe Download Manager 'gp.ocx' ActiveX Control Buffer Overflow Vulnerability 39613;DBSite wb CMS 'index.php' Multiple Cross Site Scripting Vulnerabilities 39612;Cisco Small Business Video Surveillance Cameras & 4-Port Router Authentication Bypass Vulnerability 39611;openMairie openRegistreCIL Remote File Include Vulnerabilities 39610;Elastix 'id_nodo' Parameter Local File Include Vulnerability 39609;e107 'e107_admin/banner.php' SQL Injection Vulnerability 39608;Webmoney Web Merchant Interface Component for Joomla! Local File Include Vulnerability 39607;MMS Blog Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39606;OrgChart Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39605;phpThumb() 'fltr[]' Parameter Command Injection Vulnerability 39604;imlib2 'src/lib/image.h' Remote Buffer Overflow Vulnerability 39603;RETIRED: Google Chrome prior to 4.1.249.1059 Multiple Security Vulnerabilities 39602;Viennabux Beta! 'cat' Parameter SQL Injection Vulnerability 39601;DWG Windows FTP Server Authentication Bypass Vulnerability 39600;Mp3 Online Id Tag Editor Multiple Remote File Include Vulnerabilities 39599;MIT Kerberos 'src/kdc/do_tgs_req.c' Ticket Renewal Double Free Memory Corruption Vulnerability 39598;Trellian FTP 'PASV' Command Remote Buffer Overflow Vulnerability 39597;vBulletin Two-Step External Link Module 'externalredirect.php' Cross-Site Scripting Vulnerability 39596;Momche YUI Image Upload Script Arbitrary File Upload Vulnerability 39595;Uploader 0.7 Arbitrary File Upload Vulnerability 39594;Acritum Femitter Server URI Directory Traversal Vulnerability 39593;Kleophatra CMS 'module' Parameter Cross Site Scripting Vulnerability 39592;dl_stats Cross Site Scripting and SQL Injection Vulnerabilities 39591;Internet Explorer 8 Cross-Site Scripting Filter 'script' Tag Cross-Site Scripting Vulnerability 39590;HTTP 1.1 GET Request Directory Traversal Vulnerability 39589;CMS Ariadna 'detResolucion.php' Multiple SQL-Injection Vulnerabilities 39588;HP-UX CVE-2010-1032 Unspecified Local Denial Of Service Vulnerability 39587;CactuShop '_invoice.asp' Script HTML Injection Vulnerability 39586;DotNetNuke System Message Information Disclosure Vulnerability 39585;openMairie openScrutin Remote File Include Vulnerabilities 39584;JTM Reseller Joomla! Component 'author' Parameter SQL Injection Vulnerability 39582;Joomla! Online News Paper Manager Component Multiple SQL Injection Vulnerabilities 39581;Musicbox 'genre_artists.php' SQL Injection Vulnerability 39580;IBM Cognos 8 Business Intelligence Unspecified Security Vulnerability 39579;Multiple Cybozu Products Unauthorized Access Vulnerability 39578;HP Operations Manager Buffer Overflow Vulnerability 39577;memcached Memory Consumption Remote Denial of Service Vulnerability 39576;GBU Facebook Joomla! Component 'face_id' Parameter SQL Injection Vulnerability 39575;openMairie openReglement Multiple Remote File Include Vulnerabilities 39574;leaftec CMS Multiple Cross Site Scripting Vulnerabilities 39573;leaftec CMS 'id' Parameter SQL Injection Vulnerability 39572;AlegroCart 'page' Parameter SQL Injection Vulnerability 39571;N/X Multiple Input Validation Vulnerabilities 39570;RETIRED: OnePound Shop 'id' Parameter Multiple Cross-Site Scripting Vulnerabilities 39569;Linux Kernel VM/VFS 'invalidatepage()' Local Denial of Service Vulnerability 39568;Flex File Manager Arbitrary File Upload Vulnerability 39567;IBM WebSphere Application Server 'resources.xml' Information Disclosure Vulnerability 39566;iF surfALERT Joomla! Component 'controller' Parameter Local File Include Vulnerability 39565;TweakFS Zip Utility ZIP File Remote Stack Overflow Vulnerability 39564;AgentX++ 'AgentX::receive_agentx()' Remote Stack Buffer Overflow Vulnerability 39563;Devana 'id' Parameter SQL Injection Vulnerability 39562;inetlanka drawroot Joomla! Component 'controller' Parameter Local File Include Vulnerability 39561;AgentX++ 'AgentX::receive_agentx()' Remote Code Execution Vulnerability 39560;google-joomla 3D map Joomla! Component 'controller' Parameter Local File Include Vulnerability 39559;Oracle Java Runtime Environment 'HsbParser.getSoundBank()' Remote Heap Buffer Overflow Vulnerability 39558;netKar PRO '.nkuser' File Creation NULL Pointer Denial Of Service Vulnerability 39557;WinMount ZIP File Remote Buffer Overflow Vulnerability 39556;Fetchmail Debug Mode With Multichar Locale Remote Denial of Service Vulnerability 39555;netkar-PRO Remote Stack Buffer Overflow Vulnerability 39552;Multiple Root Joomla! Component 'controller' Parameter Local File Include Vulnerability 39551;Multiple Map Joomla! Component 'controller' Parameter Local File Include Vulnerability 39550;Matamko Joomla! Component 'controller' Parameter Local File Include Vulnerability 39549;REDAXO 'REX[INCLUDE_PATH]' Multiple Remote File Include Vulnerabilities 39548;ZiMB Comment Joomla! Component 'controller' Parameter Local File Include Vulnerability 39547;Gadget Factory Joomla! Component 'controller' Parameter Local File Include Vulnerability 39546;ZiMB Manager Joomla! Component 'controller' Parameter Local File Include Vulnerability 39545;Archery Scores Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39544;HTTP File Server Security Bypass and Denial of Service Vulnerabilities 39543;MySQL UNINSTALL PLUGIN Security Bypass Vulnerability 39542;Joomla! 'com_pandafminigames' Component Multiple SQL Injection Vulnerabilities 39541;Joomla! 'com_joltcard' Component 'cardID' Parameter SQL Injection Vulnerability 39540;e107 Avatar/Photograph Arbitrary File Upload Vulnerability 39539;e107 'content_manager.php' HTML Injection Vulnerability 39538;Apache mod_auth_shadow Race Condition Security Bypass Vulnerability 39537;3Com H3C S9500E/S12500 Switches Denial of Service Vulnerability 39536;Zyke CMS 'login' Parameter SQL Injection Vulnerability 39534;Ziggurrat Farsi CMS 'bck' Parameter Directory Traversal Vulnerability 39533;Media in Spot CMS 'page' Parameter Local File Include Vulnerability 39530;Ziggurat Farsi CMS Arbitrary File Upload Vulnerability 39529;gource Insecure Temporary File Creation Vulnerability 39527;Archive Searcher ZIP File Remote Stack Buffer Overflow Vulnerability 39526;SIESTTA Local File Include and Cross Site Scripting Vulnerabilities 39525;IBM Lotus Notes 'SURunAs.exe' Insecure Password Storage Information Disclosure Vulnerability 39524;Adobe Acrobat and Reader CVE-2010-0193 Denial of Service Vulnerability 39523;Adobe Acrobat and Reader CVE-2010-0192 Denial of Service Vulnerability 39522;Adobe Acrobat and Reader CVE-2010-0204 Remote Code Execution Vulnerability 39521;Adobe Acrobat and Reader CLOD Mesh Declaration Block Heap Buffer Overflow Vulnerability 39520;Adobe Acrobat and Reader CVE-2010-0201 Remote Code Execution Vulnerability 39519;Joomla! 'com_manager' Component 'Itemid' Parameter SQL Injection Vulnerability 39518;Adobe Acrobat and Reader CVE-2010-0197 Remote Code Execution Vulnerability 39517;Adobe Acrobat and Reader Prefix Protocol Handler Remote Code Execution Vulnerability 39516;JA Comment Joomla! Component 'view' Parameter Local File Include Vulnerability 39515;Adobe Acrobat and Reader CVE-2010-0190 Cross Site Scripting Vulnerability 39514;Adobe Acrobat and Reader GIF Data Remote Buffer Overflow Vulnerability 39513;Delicious Joomla! Component 'controller' Parameter Local File Include Vulnerability 39512;Love Factory Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39511;Adobe Acrobat and Reader JPEG Data Remote Buffer Overflow Vulnerability 39510;Oracle E-Business Suite Financials 'jtfwcpnt.jsp' SQL Injection Vulnerability 39509;MT Fire Eagle Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39508;Deluxe Blog Factory Joomla! Component 'controller' Parameter Local File Include Vulnerability 39507;Adobe Acrobat and Reader BMP Data Remote Buffer Overflow Vulnerability 39506;BeeHeard Components for Joomla! 'controller' Parameter Local File Include Vulnerability 39505;Adobe Acrobat and Reader PNG Data Remote Buffer Overflow Vulnerability 39504;Photo Battle Joomla! Component 'view' Parameter Local File Include Vulnerability 39503;S5 Clan Roster 'com_s5clanroster' Joomla! Component Multiple Local File Include Vulnerabilities 39502;GNU nano Multiple Local Privilege Escalation Vulnerabilities 39500;TeX Live 'dospecial.c' '.dvi' File Parsing Integer Overflow Vulnerability 39499;IBM BladeCenter Advanced Management Module Denial of Service Vulnerability 39498;Mocha W32 LPD Remote Buffer Overflow Vulnerability 39497;wgPicasa Joomla! Component 'controller' Parameter Local File Include Vulnerability 39496;Softbiz B2B Trading Marketplace 'IndustryID' Parameter SQL Injection Vulnerability 39495;Intellectual Property Joomla! Component 'id' Parameter SQL Injection Vulnerability 39493;RPM Configuration File Handling Remote Buffer Overflow Vulnerability 39492;Oracle Java SE and Java for Business Unspecified Vulnerabilities 39490;RealNetworks Helix and Helix Mobile Server NTLM Authentication Heap Buffer Overflow Vulnerability 39489;Apache OFBiz Multiple Cross Site Scripting and HTML Injection Vulnerabilities 39488;media Mall Factory Joomla! Component 'category' Parameter SQL Injection Vulnerability 39487;almnzm 'id' Parameter SQL Injection Vulnerability 39486;RETIRED: opentel openmairie tel 'dsn[phptype]' Parameter Local File Include Vulnerability 39485;Atlassian JIRA Privilege Escalation and Multiple Cross Site Scripting Vulnerabilities 39484;RETIRED: openstock facture 'dsn[phptype]' Parameter Local File Include Vulnerability 39483;NCH Software Axon 2.13 Multiple Remote Vulnerabilities 39482;Micropoint Proactive Defense 'mp110013.sys' Local Privilege Escalation Vulnerability 39481;Network Vulnerabilities Scan system 'roleManager.jsp' SQL Injection Vulnerability 39480;Linux Kernel 'release_one_tty()' Local Information Disclosure Vulnerability 39479;Mozilla Firefox/Thunderbird/SeaMonkey 'nsIContentPolicy' Security Bypass Vulnerability 39478;Cisco Secure Desktop ActiveX Control Executable File Arbitrary File Download Vulnerability 39477;Linux Kernel 'proc_oom_score()' Local Denial of Service Vulnerability 39476;TYPO3 404 Error Page Handling (error_404_handling) Unspecified SQL Injection Vulnerability 39475;TYPO3 Tip-A-Friend ('tipafriend') Extension Unspecified Cross Site Scripting Vulnerability 39474;Iomega Home Media Network Hard Drive 'smbwebclient.php' Authentication Bypass Vulnerability 39473;60cycleCMS 'DOCUMENT_ROOT' Parameter Multiple Local File Include Vulnerabilities 39472;Imperva SecureSphere Web Application Firewall and Database Firewall Security Bypass Vulnerability 39471;Visualization Library DAT File Handling Multiple Buffer Overflow Vulnerabilities 39470;Adobe Acrobat and Reader CVE-2010-1241 'CoolType.dll' Remote Code Execution Vulnerability 39469;Adobe Acrobat and Reader CVE-2010-0194 X3D Component Remote Code Execution Vulnerability 39468;Todd Miller Sudo 'sudoedit' Path Resolution Local Privilege Escalation Vulnerability 39467;KDE KDM Insecure File Permission Local Privilege Escalation Vulnerability 39466;Joomla! 'com_qpersonel' Component 'katid' Parameter SQL Injection Vulnerability 39464;Oracle Cluster CVE-2010-0884 Unspecified Local Vulnerability 39463;SAGU-PRO 'DOCUMENT_ROOT' Parameter Multiple Remote File Include Vulnerabilities 39462;Oracle Sun Management Center CVE-2010-0891 Remote Vulnerability 39461;Oracle Sun Java System Communications Express CVE-2010-0885 Remote Address Book Vulnerability 39460;Oracle Cluster CVE-2010-0883 Unspecified Local Vulnerability 39459;Oracle Solaris CVE-2010-0890 Local Vulnerability 39458;Oracle Sun Convergence CVE-2010-0896 Remote Address Book/Mail Filter Vulnerability 39457;Oracle Java System Access Manager CVE-2010-0894 Remote Vulnerability 39456;Oracle OpenSolaris CVE-2010-0889 Local Information Disclosure Vulnerability 39455;Oracle Solaris CVE-2010-0895 Unspecified Local Vulnerability 39454;Oracle Industry Product Suite CVE-2010-0863 Oracle Retail Plan In-Season Vulnerability 39453;Oracle Sun Java System Directory Server CVE-2010-0897 Multiple Remote Vulnerabilities 39452;Oracle E-Business Suite CVE-2010-0859 Remote Oracle Application Object Library Vulnerability 39451;Oracle Industry Applications CVE-2010-0875 Remote Thesaurus Management System Vulnerability 39450;Oracle Communications Industry Suite CVE-2010-0874 Remote Vulnerability 39449;Joels Bulletin Board (JBB) Parameter Multiple SQL Injection Vulnerabilities 39448;Oracle Industry Products Suite CVE-2010-0864 Remote Retail Place In-Season Vulnerability 39447;Oracle Collaboration Suite CVE-2010-0881 Remote User Interface Components Vulnerability 39446;Oracle Convergence CVE-2010-0893 Unspecified Remote Vulnerability 39445;Oracle Life Sciences Industry Suite CVE-2010-0876 Remote Vulnerability 39444;Oracle Industry Product Suite CVE-2010-0862 Remote Vulnerability 39443;Oracle Fusion Middleware CVE-2010-0872 Remote Oracle Internet Directory Vulnerability 39442;Oracle Fusion Middleware CVE-2010-0856 Remote Portal Vulnerability 39441;PeopleSoft Enterprise and JD Edwards EnterpriseOne CVE-2010-0879 Remote PeopleTools Vulnerability 39440;Oracle Solaris CVE-2010-0882 Local Trusted Extensions Vulnerability 39439;Oracle Database CVE-2010-0860 Remote Core RDBMS Vulnerability 39438;Oracle Transportation Manager CVE-2010-0869 Oracle Transportation Management Remote Vulnerability 39437;Oracle Fusion Middleware CVE-2010-0855 Remote Portal Vulnerability 39436;Oracle E-Business Suite CVE-2010-0858 Remote E-Business Intelligence Vulnerability 39435;Oracle E-Business Suite CVE-2010-0871 Oracle Application Object Library Remote Vulnerability 39434;Oracle Database CVE-2010-0851 Remote XML DB Vulnerability 39433;Oracle Fusion Middleware CVE-2010-0086 Remote Portal Vulnerability 39432;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne CVE-2010-0878 PeopleTools Vulnerability 39431;Oracle E-Business Suite CVE-2010-0857 Remote Oracle Workflow Cartridge Vulnerability 39430;Oracle E-Business Suite CVE-2010-0865 Oracle Agile Engineering Data Management Remote Vulnerability 39429;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne CVE-2010-0877 PeopleTools Vulnerability 39428;Oracle Database CVE-2010-0854 Remote Audit Vulnerability 39427;Oracle Database CVE-2010-0867 Remote JavaVM Vulnerability 39426;Oracle E-Business Suite CVE-2010-0861 Oracle HRMS (Self Service) Remote Vulnerability 39425;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne CVE-2010-0880 PeopleTools Vulnerability 39424;Oracle Database CVE-2010-0866 Remote JavaVM Vulnerability 39423;Oracle E-Business Suite CVE-2010-0868 Oracle iStore Remote Vulnerability 39422;Oracle Database Change Data Capture Remote SQL Injection Vulnerability 39421;Oracle Database CVE-2010-0852 Remote XML DB Vulnerability 39420;Oracle Sun Ray Server Software CVE-2010-0888 Remote Device Services Vulnerability 39418;Oracle Fusion Middleware CVE-2010-0853 Oracle Internet Directory Remote Vulnerability 39417;Adobe Acrobat and Reader CVE-2010-0195 Embedded Font Handling Remote Code Execution Vulnerability 39416;AneCMS Multiple Local File Include Vulnerabilities 39415;Vana CMS 'filename' Parameter Remote File Download Vulnerability 39413;openMairie openMaincourante Remote File Include Vulnerabilities 39412;openUrgence Vaccin Multiple Remote File Include Vulnerabilities 39411;FusionForge Multiple Remote File Include Vulnerabilities 39410;SermonSpeaker Joomla! Component 'id' Parameter SQL Injection Vulnerability 39409;Jvehicles Component for Joomla! Component 'aid' Parameter SQL Injection Vulnerability 39408;Joomla! FLEXIcontent Component 'controller' Parameter Local File Include Vulnerability 39407;VMware 'vmrun' Local Privilege Escalation Vulnerability 39406;Blog System Multiple Input Validation Vulnerabilities 39405;Trend Micro Internet Security Toolbar Denial of Service Vulnerability 39404;MyBB Insecure Random Password Generation Vulnerability 39402;MyBB Multiple Unspecified Vulnerabilities 39400;MyBB 'set_common_header()' Email BCC Header Injection Vulnerability 39399;Sweety Keeper Joomla! Component 'controller' Parameter Local File Include Vulnerability 39398;Agile Technologies Components for Joomla! 'controller' Parameter Local File Include Vulnerability 39397;VMware Hosted Products USB Service Local Privilege Escalation Vulnerability 39396;VMware Remote Console 'connect' Method Remote Format String Vulnerability 39395;VMware Hosted Products 'vmware-vmx' Virtual Network Stack Information Disclosure Vulnerability 39394;VMware Hosted Products VMware Tools Local Privilege Escalation Vulnerability 39393;AlphaUserPoints Joomla! Component 'view' Parameter Local File Include Vulnerability 39392;VMware Hosted Products VMware Tools Library Reference Remote Code Execution Vulnerability 39390; Jfeedback! Joomla! Component 'controller' Parameter Local File Include Vulnerability 39389;TANDBERG Video Communication Server Multiple Remote Vulnerabilities 39388;'com_spsnewsletter' Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39387;Preventive and Reservation Joomla! Component 'controller' Parameter Local File Include Vulnerability 39386;TweetLA Joomla! Component 'controller' Parameter Local File Include Vulnerability 39385;TRAVELbook Joomla! Component 'controller' Parameter Local File Include Vulnerability 39384;JA Job Board 'com_jajobboard' Joomla! Component Multiple Local File Include Vulnerabilities 39383;JProject Manager Joomla! Component 'controller' Parameter Local File Include Vulnerability 39382;Multi-Venue Restaurant Menu Manager Joomla! Component 'mid' Parameter SQL Injection Vulnerability 39381;Microsoft Windows SMTP Server Memory Allocation Information Disclosure Vulnerability 39380;Joomla! Projects Agenda Component for Joomla! 'id' Parameter SQL Injection Vulnerability 39378;RocketTheme RokModule Joomla! Component 'moduleid' Parameter SQL Injection Vulnerability 39377;Irssi Denial of Service and SSL Hostname Verification Security Bypass Vulnerabilities 39375;JoomlaWorks AllVideos Joomla! Component 'id' Parameter SQL Injection Vulnerability 39374;Joomla! 'com_properties' Component 'aid' Parameter SQL Injection Vulnerability 39373;Joomla! ' com_ca' Component 'id' Parameter SQL Injection Vulnerability 39372;xbtit 'functions.php' SQL Injection Vulnerability 39371;F-Secure Multiple Products Scan Evasion Vulnerabilities 39370;Aladdin eToken PKI Client ETV File Remote Code Execution Vulnerability 39369;JustSystems Ichitaro Font Information Processing Remote Code Execution Vulnerability 39367;PC Chess Joomla! Component 'controller' Parameter Local File Include Vulnerability 39366;Huru Helpdesk Joomla! Component 'cid[0]' Parameter SQL Injection Vulnerability 39365;Uiga Proxy 'template.php' Remote File Include Vulnerability 39364;VMware Hosted Products Integer Truncation Multiple Heap Buffer Overflow Vulnerabilities 39363;VMware Hosted Products HexTile Encoded Video Chunk Heap Buffer Overflow Vulnerability 39362;MassMirror Uploader 'MM_ROOT_DIRECTORY' Parameter Multiple Remote File Include Vulnerabilities 39359;Nodesforum Multiple Remote File Include Vulnerabilities 39358;Simple Gallery 'cid' Parameter SQL Injection Vulnerability 39357;'am-utils' Package 'amqsvc_is_client_allowed()' Security Bypass Vulnerability 39356;Microsoft Windows Media Service Transport Information Packet Stack Buffer Overflow Vulnerability 39355;TYPO3 'autoloader' Remote File Include Vulnerability 39354;WinSoftMagic Photo Editor PNG File Buffer Overflow Vulnerability 39352;Microsoft Windows ISATAP Component IPv6 Address Spoofing Vulnerability 39351;Microsoft Windows Media Player ActiveX Control Remote Code Execution Vulnerability 39350;Fujitsu Accela BizSearch Unspecified Search Result Information Disclosure Vulnerability 39349;Edimax AR-7084gA Wireless ADSL Router Cross-Site Request Forgery Vulnerability 39348;Retired: givesight PowerMail Pro Component for Joomla! Local File Include Vulnerability 39347;Microsoft Publisher File Conversion Textbox Remote Buffer Overflow Vulnerability 39346;Oracle JRE Java Platform SE and Java Deployment Toolkit Plugins Code Execution Vulnerabilities 39345;RETIRED: VMware Hosted Products VMSA-2010-0007 Multiple Remote and Local Vulnerabilities 39344;Linux Kernel ReiserFS Security Bypass Vulnerability 39343;Joomla! JA Voice Component 'view' Parameter Local File Include Vulnerability 39342;Joomla! Webee Comments Component 'controller' Parameter Local File Include Vulnerability 39341;Joomla! foobla Suggestions Component 'controller' Parameter Local File Include Vulnerability 39340;Microsoft Windows SMB Client Message Size Remote Code Execution Vulnerability 39339;Microsoft Windows SMB Client Transaction Response Remote Stack Buffer Overflow Vulnerability 39338;PrettyBook PrettyFormMail Unspecified Cross-Site Scripting Vulnerability 39337;Joomla! Realtyna Translator Component 'controller' Parameter Local File Include Vulnerability 39336;Microsoft Windows SMB Client Response Parsing Remote Code Execution Vulnerability 39335;Almas Compiere Unspecified Cross Site Scripting Vulnerability 39334;AjaXplorer Remote Command Injection and Local File Disclosure Vulnerabilities 39333;RETIRED: Oracle April 2010 Critical Patch Update Multiple Vulnerabilities 39332;Microsoft Windows Cabinet File Viewer Cabview Validation Remote Code Execution Vulnerability 39331;AWD Solution AWDwall Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39330;Istgah For Centerhost 'view_ad.php' Cross-Site Scripting Vulnerability 39329;RETIRED: Adobe Acrobat and Reader April 2010 Multiple Remote Vulnerabilities 39328;Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability 39327;MoinMoin 'TextCha' Protection Security Bypass Vulnerability 39326;Jzip ZIP File Remote Buffer Overflow Vulnerability 39324;Microsoft Windows Kernel Symbolic Link Creation Local Privilege Escalation Vulnerability 39323;Microsoft Windows Kernel Registry Key Symbolic Link Local Privilege Escalation Vulnerability 39322;Microsoft Windows Kernel Exception Handling Local Denial Of Service Vulnerability 39320;Microsoft Windows Kernel Image File Relocation Local Denial Of Service Vulnerability 39319;Microsoft Windows Kernel Virtual Path Local Denial Of Service Vulnerability 39318;Microsoft Windows Kernel Invalid Registry Key Local Denial Of Service Vulnerability 39317;Pulse CMS Arbitrary File Upload Vulnerability 39316;Smileys Module For Drupal Delete URI Cross Site Request Forgery Vulnerability 39315;TCPDF 'params' Attribute Remote Code Execution Weakness 39313;RETIRED: Microsoft April 2010 Advance Notification Multiple Vulnerabilities 39312;Microsoft Windows SMB Client Memory Allocation Remote Code Execution Vulnerability 39311;Ziggurat Farsi CMS 'id' Parameter Unspecified Cross Site Scripting Vulnerability 39310;MODx Evolution Cross Site Scripting and SQL Injection Vulnerabilities 39309;Microsoft Windows Kernel Symbolic Link Local Denial Of Service Vulnerability 39308;Microsoft Windows SMTP Server MX Record Denial of Service Vulnerability 39307;Joomla! 'com_articles' Component 'sid' Parameter SQL Injection Vulnerability 39306;IBM WebSphere Portal Login Unspecified Security Vulnerability 39305;IBM Systems Director Agent Insecure File Permissions Vulnerabilities 39304;Drupal Internationalization Module Cross Site Scripting Vulnerabilities 39303;Microsoft Windows MPEG Layer-3 Audio Decoder Buffer Overflow Vulnerability 39302;Microsoft Visio Index Calculation Memory Corruption Remote Code Execution Vulnerability 39301;Drupal Views Module Cross Site Scripting and PHP Code Injection Vulnerabilities 39300;Microsoft Visio Attribute Validation Memory Corruption Remote Code Execution Vulnerability 39299;Plume CMS Multiple Local File Include Vulnerabilities 39298;n-cms-equipe Multiple Local File Include Vulnerabilities 39297;Microsoft Windows Kernel NULL Pointer Local Denial Of Service Vulnerability 39296;velhost uploader script 'language' Parameter Local File Include Vulnerability 39295;IBM WebSphere Application Server for z/OS Admin Console Unspecified Security Vulnerabilities 39294;vel File Uploader Remote File Upload Vulnerability 39293;Mozilla Firefox CVE-2010-1122 Remote Memory Corruption Vulnerability 39292;xar Package Signature Validation Remote Security Bypass Vulnerability 39291;Apple Mac OS X Wiki Server Weblog SACL Security Bypass Vulnerability 39290;Apple Mac OS X Server Admin Screen Sharing Security Bypass Vulnerability 39289;Apple Mac OS X Wiki Server File Upload Security Bypass Vulnerability 39287;AnyZip ZIP File Remote Buffer Overflow Vulnerability 39281;Apple Mac OS X Open Directory Anonymous Access Security Bypass Vulnerability 39280;FreePHPWebsiteSoftware 'default_theme.php' Remote File Include Vulnerability 39279;Apple Mac OS X Mail Encryption Certificate Selection in Keychain Security Bypass Vulnerability 39278;Apple Mac OS X Podcast Producer Access Validation Vulnerability 39277;Apple Mac OS X Image RAW Component NEF File Remote Buffer Overflow Vulnerability 39276;PotatoNews 'nid' Parameter Multiple Local File Include Vulnerabilities 39274;Apple Mac OS X SFLServer Local Privilege Escalation Vulnerability 39273;Apple Mac OS X Password Server Outdated Password Security Bypass Vulnerability 39271;abcm2ps Versions Prior to 5.9.12 Multiple Vulnerabilities 39270;MediaWiki Cross Site Request Forgery Vulnerability 39269;phpscripte24 Vor und Rueckwaerts Auktions System 'id_auk' Parameter SQL Injection Vulnerability 39268;Apple Mac OS X Mail Rule Association Data Integrity Security Vulnerability 39267;aWiki Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39266;VJDEO Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39265;udisks 'probers/udisks-dm-export.c' Local Information Disclosure Vulnerability 39264;Apple Mac OS X Firewall Blacklist Denial of Service Vulnerability 39262;ClamAV Security Bypass And Memory Corruption Vulnerabilities 39260;ShopSystem 'view_image.php' SQL Injection Vulnerability 39259;Joomla! 'com_xobbix' Component 'prodid' Parameter SQL Injection Vulnerability 39258;Dovecot Service Control Access List Security Bypass Vulnerability 39257;Virata EmWeb URI Remote Denial Of Service Vulnerability 39256;Apple Mac OS X Directory Services Component Record Name Local Privilege Escalation Vulnerability 39255;Apple Mac OS X iChat Server CVE-2010-0504 Multiple Buffer Overflow Vulnerabilities 39254;The Best Makers Appointment Component for Joomla! Local File Include Vulnerability 39253;Mahara Username Generation SQL Injection Vulnerability 39252;Apple Mac OS X Disk Images Component Mounting 'bzip2' Image Remote Code Execution Vulnerability 39251;joomla-flickr Component 'controller' Parameter Local File Include Vulnerability 39250;NextGEN Gallery WordPress Plugin 'xml/media-rss.php' Cross Site Scripting Vulnerability 39249;Computer Associates XOsoft Unspecified SOAP Request Information Disclosure Vulnerability 39248;JOOFORGE Jukebox Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39247;MIT Kerberos kadmind 'server_stubs.c' Remote Denial Of Service Vulnerability 39246;Affiliate Feeds Component for Joomla! 'controller' Parameter Local File Include Vulnerability 39245;Apple Mac OS X iChat Server CVE-2010-0503 Remote Code Execution Vulnerability 39244;Computer Associates XOsoft Username Enumeration Information Disclosure Vulnerability 39243;Joomla! J!WHMCS Component 'controller' Parameter Local File Include Vulnerability 39242;McAfee Email Gateway Prior To 6.7.2 Hotfix 2 Multiple Vulnerabilities 39239;Joomla! Highslide JS Component 'controller' Parameter Local File Include Vulnerability 39238;Computer Associates XOsoft Multiple Remote Buffer Overflow Vulnerabilities 39237;Joomla! Seber Cart Component 'view' Parameter Local File Include Vulnerability 39236;Apple Mac OS X DesktopServices Security Bypass Vulnerability 39235;Apple Mac OS X iChat Server Logging Security Bypass Vulnerability 39234;Apple Mac OS X FreeRADIUS Component EAP-TLS Authentication Bypass Vulnerability 39233;FreePHPBlogSoftware 'default_theme.php' Remote File Include Vulnerability 39232;Apple Mac OS X Image RAW Component PEF File Remote Buffer Overflow Vulnerability 39231;Apple Mac OS X FTP Server Directory Traversal Vulnerability 39230;Apple Mac OS X Incorrect Copied File Ownership Security Bypass Vulnerability 39228;JevonCMS Multiple Remote and Local File Include Vulnerabilities 39227;Adobe Reader CVE-2010-0200 Remote Code Execution Vulnerability 39226;ilchClan 'cid' Parameter SQL Injection Vulnerability 39225;JAMWiki 'message' Parameter Cross Site Scripting Vulnerability 39224;LionWiki Remote File Upload Vulnerability 39223;Foxit Reader 'Date()' Denial of Service Vulnerability 39222;Joomla! News Portal Component 'controller' Parameter Local File Include Vulnerability 39221;Microsoft Office Communicator SIP Remote Denial of Service Vulnerability 39220;Joomla! Freestyle FAQ Lite Component 'faqid' Parameter SQL Injection Vulnerability 39219;ttCMS 'inc.header.php' Remote File Include Vulnerability 39218;Free Image Hosting and Free File Hosting Remote File Upload Vulnerability 39217;Joomla! 'com_serie' Component 'spielerid' Parameter SQL Injection Vulnerability 39214;Joomla! 'com_svmap' Component 'controller' Parameter Local File Include Vulnerability 39213;Joomla! 'com_shoutbox' Component 'controller' Parameter Local File Include Vulnerability 39212;Joomla! 'com_loginbox' Component 'view' Parameter Local File Include Vulnerability 39211;Joomla! 'com_redtwitter' Component 'view' Parameter Local File Include Vulnerability 39210;Joomla! 'com_wisroyq' Component 'controller' Parameter Local File Include Vulnerability 39209;Miranda IM Information Disclosure Vulnerability 39208;Joomla! 'com_bca-rss-syndicator' Component 'controller' Parameter Local File Include Vulnerability 39207;Joomla! 'com_joomlaupdater' Component 'controller' Parameter Local File Include Vulnerability 39206;Joomla! 'com_redshop' Component 'view' Parameter Local File Include Vulnerability 39203;Joomla! JInventory Component 'controller' Parameter Local File Include Vulnerability 39200;Joomla! Picasa Component Local File Include Vulnerability 39199;FlatPress 'comments.php' HTML Injection Vulnerability 39198;PolicyKit 'pkexec' File Existence Information Disclosure Weakness 39197;Facil-CMS Local and Remote File Include Vulnerabilities 39195;Joomla! 'com_ranking' Component 'id' Parameter SQL Injection Vulnerability 39194;Apple Mac OS X Internet-enabled Disk Image Security Bypass Vulnerability 39191;Joomla! 'com_jp_jobs' Component 'id' Parameter SQL Injection Vulnerability 39190;Joomla! 'com_football' Component 'leagueID' Parameter SQL Injection Vulnerability 39189;Cache::Cache Perl Module '/tmp' Insecure File Permissions Vulnerabilities 39188;HoloCMS Denial of Service Vulnerability and CAPTCHA Bypass Vulnerability 39187;Sun Java System Web Server WebDAV Request Remote File Disclosure Vulnerability 39186;Linux Kernel 'nameidata' Null Pointer Dereference Vulnerability 39185;PHP 'str_transliterate()' Buffer Overflow Vulnerability 39184;Joomla! 'com_menu' Component 'id' Parameter SQL Injection Vulnerability 39183;Google Chrome Invalid FTP Server Response Remote Denial of Service Vulnerability 39182;uTorrent WebUI HTTP 'Authorization' Header Remote Denial of Service Vulnerability 39181;SimpNews Multiple SQL Injection Vulnerabilities 39180;TUGZip 3.5 ZIP File Remote Buffer Overflow Vulnerability 39179;Musicbox 'up.php' Arbitrary File Upload Vulnerability 39178;webERPcustomer Component for Joomla! Local File Include Vulnerability 39177;Jvehicles Component for Joomla! Local File Include Vulnerability 39176;E-Content Component for Joomla! Local File Include Vulnerability 39175;Apple Mac OS X CoreTypes Security Bypass Vulnerability 39174;User Status Component for Joomla! Local File Include Vulnerability 39173;Joomla! 'com_forme' Component 'fid' Parameter SQL Injection Vulnerability 39172;Apple Mac OS X AFP Server AFP Share Security Bypass Vulnerability 39171;Apple Mac OS X ImageIO Component JP2 File Remote Heap Buffer Overflow Vulnerability 39170;Apple Mac OS X ClamAV Definition Update Security Bypass Vulnerability 39169;Apple Mac OS X Application Firewall Rule Remote Security Bypass Vulnerability 39168;DynPG CMS Multiple Remote File Include Vulnerabilities 39167;Apple QuickTime CoreMedia H.263 Encoded '.3g2' Movie Files Heap Buffer Overflow Vulnerability 39166;Apple QuickTime MPEG Movie File 'genl' Atom Remote Heap Buffer Overflow Vulnerability 39165;Apple QuickTime RLE Encoded '.mov' File Remote Heap Buffer Overflow Vulnerability 39164;Apple QuickTime QDMC and QDMC2 Encoded Audio Content Memory Corruption Vulnerability 39163;Apple QuickTime H.261 Movie File Remote Heap Buffer Overflow Vulnerability 39161;Apple QuickTime Sorenson-Encoded Movie File Remote Code Execution Vulnerability 39160;Apple QuickTime QDM2 and QDCA Encoded Audio Content (CVE-2010-0059) Memory Corruption Vulnerability 39159;Apple QuickTime H.264 Movie File Remote Code Execution Vulnerability 39158;phpunity.newsmanager 'id' Parameter Local File Include Vulnerability 39157;Apple Mac OS X AFP Server Mount AFP Share Security Bypass Vulnerability 39156;Apple Mac OS X AppKit Cocoa Application Spell Checker Buffer Overflow Vulnerability 39155;Apple QuickTime FlashPix Encoded File 'NumberOfTiles' Remote Integer Overflow Vulnerability 39154;Apple QuickTime M-JPEG Data '.mov' File Remote Heap Buffer Overflow Vulnerability 39153;Apple Mac OS X Preferences System Login Restrictions Authentication Bypass Security Vulnerability 39152;Apple QuickTime FLC Encoded '.fli' Movie File Remote Heap Buffer Overflow Vulnerability 39151;Apple Mac OS X PS Normalizer PostScript File Stack Buffer Overflow Vulnerability 39150;Moodle Prior to 1.9.8/1.8.12 Multiple Vulnerabilities 39149;uzbl 'eval_js' Function Arbitrary Script Injection Vulnerability 39148;ZABBIX 'DBcondition' Parameter SQL Injection Vulnerability 39147;Joomla! 'com_network' Component 'cid' Parameter SQL Injection Vulnerability 39146;Joomla! 'com_tour' Component 'cid' Parameter SQL Injection Vulnerability 39145;OSSIM '$_SERVER['PHP_SELF']' Parameter Cross Site Scripting Vulnerability 39144;Piwik 'form_url' Parameter Cross Site Scripting Vulnerability 39143;Joomla! 'com_trading' Component 'id' Parameter SQL Injection Vulnerability 39142;Libnids 'ip_fragment.c' Null Pointer Deference Remote Denial of Service Vulnerability 39141;Apple QuickTime BMP File Memory Corruption Vulnerability 39140;Apple QuickTime PICT File Remote Heap Buffer Overflow Vulnerability 39139;Apple QuickTime Color Table Remote Code Execution Vulnerability 39137;Mozilla Firefox and SeaMonkey URI drag-and-drop Chrome Privilege Escalation Vulnerability 39136;Apple QuickTime PICT File Integer Overflow Arbitrary Code Execution Vulnerability 39135;Drupal Taxonomy Filter Module Multiple HTML Injection Vulnerabilities 39134;Apple AirPort Base Station MAC Address ACL Remote Security Bypass Vulnerability 39133;Mozilla Firefox and SeaMonkey 'window.navigator.plugins' Object Remote Code Execution Vulnerability 39132;GNU libnss_db Local Information Disclosure Vulnerability 39131;iBoutique Error Page Cross-Site Scripting Vulnerability 39130;Drupal Taxonomy Breadcrumb Module Multiple HTML Injection Vulnerabilities 39129;Open DC Hub 'MyInfo' Message Remote Stack Buffer Overflow Vulnerability 39128;Mozilla Firefox/Thunderbird/SeaMonkey 'optgroup' XUL Tree Remote Code Execution Vulnerability 39127;iSCSI Enterprise Target and tgt Multiple Format String Vulnerabilities 39126;GeekHelps ADMP Local File Include and SQL Injection Vulnerabilities 39125;Mozilla Firefox CVE-2010-0173 Multiple Remote Memory Corruption Vulnerabilities 39124;Mozilla Firefox And SeaMonkey 'XMLHttpRequestSpy' Arbitrary Code Execution Vulnerability 39123;Mozilla Firefox/Thunderbird/SeaMonkey XUL Tree Item Remote Code Execution Vulnerability 39122;Mozilla Firefox CVE-2010-0174 Multiple Remote Memory Corruption Vulnerabilities 39120;Linux Kernel 'tipc' Module Local Denial of Service Vulnerability 39119;Apache ActiveMQ 'createDestination.action' HTML Injection Vulnerability 39118;Centreon 'main.php' SQL Injection Vulnerability 39117;eTek Systems Hit Counter Multiple cross-site scripting Vulnerabilities 39116;CouchDB Message Digest Verification Security Bypass Vulnerability 39115;Left 4 Dead Stats 'player.php' SQL Injection Vulnerability 39114;Novell ZENworks Configuration Management Remote Execution Remote Code Execution Vulnerability 39113;Apple iTunes MP4 File Processing Remote Denial Of Service Vulnerability 39112;BitComet DHT Packet Remote Denial of Service Vulnerability 39111;Novell ZENworks Configuration Management Preboot Service Remote Code Execution Vulnerability 39110;MoinMoin 'Despam' Action HTML Injection Vulnerability 39109;Foxit Reader Remote Code Execution Vulnerability 39108;Joomla! DW Graph Component 'controller' Parameter Local File Include Vulnerability 39106;VMware WebAccess '/ui/vmDirect.do' Information Disclosure Vulnerability 39105;VMware WebAccess JSON Cross-site Scripting Vulnerabliity 39104;VMware WebAccess Virtual Machine Name Cross-site Scripting Vulnerability 39103;VMware WebAccess URL Forwarding Vulnerability 39101;Linux Kernel GFS/GFS2 Local Denial of Service Vulnerability 39100;Joomla! 'com_items' Component 'id' Parameter SQL Injection Vulnerability 39099;Snipe Gallery Arbitrary File Upload Vulnerability 39098;Joomla! 'com_television' Component 'id' Parameter SQL Injection Vulnerability 39097;BRLTTY Runtime Library Search Path Local Privilege Escalation Vulnerability 39096;Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability 39095;Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability 39094;Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability 39093;Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability 39092;Apple iTunes Install or Update Local Privilege Escalation Vulnerability 39091;Oracle Java SE and Java for Business CVE-2010-0090 Remote Java Web Start Vulnerability 39090;Oracle Java SE and Java for Business CVE-2010-0092 Remote Vulnerability 39089;Oracle Java SE and Java for Business CVE-2010-0845 Remote HotSpot Server Vulnerability 39088;Oracle Java SE and Java for Business CVE-2010-0093 Remote Vulnerability 39087;RETIRED: Apple QuickTime Multiple Arbitrary Code Execution Vulnerabilities 39086;Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability 39085;Oracle Java SE and Java for Business CVE-2010-0082 HotSpot Server Remote Vulnerability 39084;Oracle Java SE and Java for Business Sound Component MIDI Stream Remote Code Execution Vulnerability 39083;Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability 39082;Oracle Java SE and Java for Business CVE-2010-0850 Remote Java 2D Vulnerability 39081;Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability 39079;RETIRED: Mozilla Multiple Products March 30, 2010 Remote Vulnerabilities 39078;Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability 39077;Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability 39075;Oracle Java SE and Java for Business CVE-2010-0094 Remote Java Runtime Environment Vulnerability 39074;xbtit 'index.php' SQL Injection Vulnerability 39073;Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability 39072;Oracle Java SE and Java for Business CVE-2010-0837 Remote Vulnerability 39071;Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability 39070;Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability 39069;Oracle Java SE and Java for Business 'readMabCurveData()' Remote Stack Buffer Overflow Vulnerability 39068;Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability 39067;Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability 39065;Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability 39062;Oracle Java Runtime Environment 'JPEGImageEncoderImpl' Remote Heap Buffer Overflow Vulnerability 39061;HP SOA Registry Foundation Unspecified Privilege Escalation Vulnerability 39060;HP SOA Registry Foundation Unspecified Cross Site Scripting Vulnerability 39059;HP SOA Registry Foundation Unspecified Information Disclosure Vulnerability 39057;Joomla! 'com_actions' Component 'actionid' Parameter SQL Injection Vulnerability 39056;IBM WebSphere Application Server Orb Client Remote Denial Of Service Vulnerability 39055;Joomla! 'com_guide' Component 'season' Parameter SQL Injection Vulnerability 39054;phppool media Domain Verkaufs und Auktions Portal SQL Injection Vulnerability 39053;ViewVC Regular Expression Search Cross Site Scripting Vulnerability 39052;HP Insight Control for Linux Unspecified Local Privilege Escalation Vulnerability 39051;IBM WebSphere Application Server Administration Console Cross Site Scripting Vulnerability 39050;Joomla! 'com_spec' Component 'pro_id' Parameter SQL Injection Vulnerability 39049;Simple PHP Guestbook 'guestbook.php' Cross Site Scripting Vulnerability 39048;PhotoPost vBGallery 'profile.php' Multiple SQL Injection Vulnerabilities 39047;Microsoft Internet Explorer (CVE-2010-0494) Cross Domain Information Disclosure Vulnerability 39046;HP-UX AudFilter Rule Local Denial Of Service Vulnerability 39045;Aircrack-ng EAPOL Packet Processing Buffer Overflow Vulnerability 39044;Linux Kernel NFS Automount 'symlinks' Denial of Service Vulnerability 39043;Intel Active Management Technology SDK Remote Buffer Overflow Vulnerability 39042;Linux Kernel USB interface Local Information Disclosure Vulnerability 39041;Novell Netware FTP Server Multiple Commands Remote Buffer Overflow Vulnerabilities 39040;Trac Ticket Validation Security Bypass Vulnerability 39039;GNU Emacs Email Helper Insecure File Creation Vulnerability 39038;Fuctweb CapCC Plugin for WordPress 'plugins.php' SQL Injection Vulnerability 39037;RETIRED: VMware WebAccess Multiple Vulnerabilities 39036;Powie PSCRIPT Gästebuch 'kommentar.php' SQL Injection Vulnerability 39035;Joomla! 'com_xmap' Component 'Itemid' Parameter SQL Injection Vulnerability 39034;Eros Erotik Webkatalog 'start.php' SQL Injection Vulnerability 39032;Joomla! 'com_weblinks' Component 'id' Parameter SQL Injection Vulnerability 39031;Microsoft Internet Explorer Uninitialized Memory (CVE-2010-0490) Memory Corruption Vulnerability 39030;Microsoft Internet Explorer CTimeAction Object Memory Corruption Remote Code Execution Vulnerability 39029;Todoo Forum 'todooforum.php' Cross Site Scripting Vulnerability 39028;Microsoft Internet Explorer Post Encoding Information Disclosure Vulnerability 39027;Microsoft Internet Explorer 'onreadystatechange' Event Handler Remote Code Execution Vulnerability 39026;Microsoft Internet Explorer Race Condition (CVE-2010-0489) Remote Code Execution Vulnerability 39025;Microsoft Internet Explorer 'Tabular Data Control' ActiveX Remote Code Execution Vulnerability 39024;Microsoft Internet Explorer HTML Rendering Uninitialized Memory Remote Code Execution Vulnerability 39023;Microsoft Internet Explorer Uninitialized Memory (CVE-2010-0267) Memory Corruption Vulnerability 39021;Retired: Microsoft Internet Explorer MS10-018 Advanced Notification 39020;RETIRED: Apple Mac OS X APPLE-SA-2010-03-29-1 Multiple Security Vulnerabilities 39019;(nv2) Awards 'index.php' SQL Injection Vulnerability 39016;Linux Kernel 'tcp_rcv_state_process()' Remote Denial of Service Vulnerability 39013;OpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability 39012;N-13 News 'default_login_language' Parameter Local File Include Vulnerability 39011;IBM WEBi Multiple Unspecified Cross Site Scripting Vulnerabilities 39010;Joomla! 'com_radio' Component 'id' Parameter SQL Injection Vulnerability 39009;Joomla! 'com_business' Component 'id' Parameter SQL Injection Vulnerability 39008;Joomla! 'com_departments' Component 'id' Parameter SQL Injection Vulnerability 39007;RETIRED: Simple Machines Forum Avatar Upload Arbitrary File Upload Vulnerability 39006;Joomla! 'com_units' Component 'id' Parameter SQL Injection Vulnerability 39005;Joomla! 'com_personal' Component 'id' Parameter SQL Injection Vulnerability 39004;Joomla! 'com_tariff' Component 'detail' Parameter SQL Injection Vulnerability 39003;Joomla! 'com_teacher' Component 'id' Parameter SQL Injection Vulnerability 39002;Joomla! 'com_science' Component 'id' Parameter SQL Injection Vulnerability 39001;Joomla! 'com_agency' Component 'aid' Parameter SQL Injection Vulnerability 39000;Joomla! 'com_topmenu' Component 'id' Parameter SQL Injection Vulnerability 38999;Joomla! 'com_adds' Component 'catid' Parameter SQL Injection Vulnerability 38998;AdaptCMS Lite 'admin.php' Security Bypass Vulnerability 38997;Joomla! 'com_solution' Component 'con' Parameter SQL Injection Vulnerability 38996;CMS Faethon 'mainpath' Parameter Multiple File Include Vulnerabilities 38995;Kasseler CMS Jokes Module 'id' Parameter SQL Injection Vulnerability 38994;Apple Safari iPhone/iPod touch Malformed Webpage Remote Code Execution Vulnerability 38993;WebMaid CMS Multiple Remote and Local File Include Vulnerabilities 38992;Apple Safari for iPhone/iPod touch Malformed 'Throw' Exception Remote Code Execution Vulnerability 38990;Apple iPhone Malformed VML Data Remote Code Execution Vulnerability 38989;Apple iPhone/iPod Touch Safari Malformed Image Remote Code Execution Vulnerability 38988;SuperNews 'noticia' Parameter SQL Injection Vulnerability 38987;eSmile 'index.php' SQL Injection Vulnerability 38986;uHTTP Server GET Request Directory Traversal Vulnerability 38985;eZ Publish SQL Injection and HTML Injection Vulnerabilities 38984;Jewelry Cart Software 'product.php' SQL Injection Vulnerability 38982;HP-UX ONCplus NFS Configuration Security Bypass Vulnerability 38981;Joomla! dcsFlashGames Component 'catid' Parameter SQL Injection Vulnerability 38980;Flirt Matching SMS System 'index.php' SQL Injection Vulnerability 38979;Linux Kernel 'l2cap_config_rsp()' Remote Denial of Service Vulnerability 38977;vBulletin Multiple Unspecified Cross Site Scripting Vulnerabilities 38976;SiteX 'photo.php' SQL Injection Vulnerability 38975;Direct News Multiple Remote File Include Vulnerabilities 38974;Jenkins Software RakNet Remote Integer Underflow Vulnerability 38973;RETIRED: Oracle Java SE and Java For Business March 2010 Advanced Notification 38972;JINAIS IRC Message Remote Denial Of Service Vulnerability 38971;New-CMS 'pg' Parameter Local File Include Vulnerability 38970;justVisual 'p' Parameter Local File Include Vulnerability 38969;Smart PC Recorder MP3 File Remote Denial of Service Vulnerability 38968;Cisco TFTP Server Remote Denial of Service Vulnerability 38967;WeBAM Denial of Service Vulnerability and CAPTCHA Bypass Vulnerability 38966;EASY ENTERPRISE Multiple Vulnerabilities 38964;IBM AIX 'getaddrinfo()' Remote Denial of Service Vulnerability 38963;Drupal Menu Block Partial Menu Tree Block Title Module HTML Injection Vulnerability 38962;INVOhost Multiple SQL Injection Vulnerabilities 38961;HP Project and Portfolio Management Center Unspecified Cross Site Scripting Vulnerabilities 38960;Interchange HTTP Response Splitting Vulnerability 38959;GnuTLS X.509 Certificate Serial Number Decoding Remote Security Vulnerability 38957;Apple iPhone Safari Unspecified Remote Code Execution Vulnerability 38956;Pulse CMS Multiple PHP Code Injection Vulnerabilities 38955;Apple Mac OS X Apple Type Services Embedded Font Remote Code Execution Vulnerability 38954;E-Php Scripts CMS 'event_desc.php' SQL Injection Vulnerability 38953;vBulletin Post Title HTML Injection Vulnerability 38952;Mozilla Firefox Cross Document DOM Node Movement Remote Code Execution Vulnerability 38951;RETIRED: Microsoft Internet Explorer Unspecified Remote Code Execution Vulnerabilities 38950;Drupal Mime Mail Module PHP Code Execution Vulnerability 38949;Joomla! 'com_universal' Component 'mosConfig_absolute_path' Remote File Include Vulnerability 38947;Pulse CMS 'delete.php' Arbitrary File Deletion Vulnerability 38946;Mozilla Firefox/Thunderbird/SeaMonkey Multiple Cross Domain Scripting Vulnerabilities 38944;Mozilla Firefox/Thunderbird/Seamonkey CVE-2010-0167 Multiple Memory Corruption Vulnerabilities 38943;Mozilla Firefox 'gfxTextRun::SanitizeGlyphRuns()' Remote Memory Corruption Vulnerability 38942;Joomla! 'com_software' Component 'software_id' Parameter SQL Injection Vulnerability 38941;Joomla! 'com_wallpapers' Component 'cid' Parameter SQL Injection Vulnerability 38940;Cisco IOS For Communication Manager Express SCCP (CVE-2010-0586) Denial of Service Vulnerability 38939;Mozilla Firefox 'TraceRecorder::traverseScopeChain()' Remote Memory Corruption Vulnerability 38938;Cisco IOS Multiprotocol Label Switching (MPLS) Malformed Packet Denial of Service Vulnerability 38937;Cisco IOS NAT SCCP Fragmentation Support Denial of Service Vulnerability 38936;Cisco IOS For Communication Manager Express SCCP (CVE-2010-0585) Denial of Service Vulnerability 38935;Cisco IOS SIP Message (CVE-2010-0579) Remote Code Execution Vulnerability 38934;Cisco IOS H.323 Interface Memory Leak Remote Denial of Service Vulnerability 38933;Cisco IOS SIP Message (CVE-2010-0581) Remote Code Execution Vulnerability 38932;Cisco IOS IPsec Internet Key Exchange (IKE) Malformed Packet Denial of Service Vulnerability 38931;Cisco IOS H.323 Interface Queue Resource Exhaustion Denial of Service Vulnerability 38930;Cisco IOS Software Crafted TCP Packet Denial of Service Vulnerability 38929;Cisco IOS SIP Message (CVE-2010-0580) Denial of Service Vulnerability 38928;Sun Connection Update Manager for Solaris Multiple Insecure Temporary File Creation Vulnerabilities 38927;Mozilla Firefox Image Preloading Content-Policy Check Security Bypass Vulnerability 38926;OpenCMS OAMP Comments Module Add Comment HTML Injection Vulnerability 38924;Deliver Local Privilege Escalation and Denial of Service Vulnerabilities 38923;Serv-U Multiple Security Vulnerabilities 38922;Mozilla Firefox Cached XUL Stylesheets Security Bypass Vulnerability 38921;Mozilla Firefox 'multipart/x-mixed-replace' Image Remote Memory Corruption Vulnerability 38920;Mozilla Firefox Asynchronous HTTP Authorization Prompt Information Disclosure Vulnerability 38919;Mozilla Firefox 'window.location' Same Origin Policy Security Bypass Vulnerability 38918;RETIRED: Mozilla Firefox Thunderbird and Seamonkey MFSA 2010-09 through -15 Multiple Vulnerabilities 38917;Joomla! 'com_jresearch' Component 'controller' Parameter Local File Include Vulnerability 38916;Joomla! 'com_cb' Component 'cat' Parameter SQL Injection Vulnerability 38915;Joomla! 'com_cx' Component 'postid' Parameter SQL Injection Vulnerability 38914;Joomla! 'com_aml_2' Component 'art' Parameter SQL Injection Vulnerability 38913;Multiple SpringSource Products Multiple HTML Injection Vulnerabilities 38912;Joomla! 'com_properties' Component 'controller' Parameter Local File Include Vulnerability 38911;SMEStorage 'com_smestorage' Component for Joomla! Local File Include Vulnerability 38910;Joomla! 'com_gds' Component 'sid' Parameter SQL Injection Vulnerability 38909;Kasseler CMS News Module 'id' Parameter SQL Injection Vulnerability 38908;phpAuthent 'useradd.php' Multiple HTML Injection Vulnerabilities 38907;RepairShop 2 'prod' Parameter Cross Site Scripting and SQL Injection Vulnerabilities 38906;Multiple Lexmark Laser Printers FTP Service Remote Denial of Service Vulnerability 38905;Secure Portal and Secure Dept Portal Page Restriction Security Bypass Vulnerability 38904;MIT Kerberos 'gss_accept_sec_context()' Denial Of Service Vulnerability 38902;Donar Player '.wma' File Denial of Service Vulnerability 38901;Multiple Lexmark Laser Printers PJL Processing Remote Stack Buffer Overflow Vulnerability 38900;Crimson Editor '.cfg' File Stack Buffer Overflow Vulnerability 38899;Stack 'action' Parameter Local File Include Vulnerability 38898;Linux Kernel Bluetooth Sysfs File Local Privilege Escalation Vulnerability 38897;Cafu Multiple Remote Vulnerabilities 38896;agXchange ESM 'ucquerydetails.jsp' Cross Site Scripting Vulnerability 38895;vBulletin 4.0.2 Search Cross Site Scripting Vulnerability 38894;GraphicsMagick File Handling Remote Integer Underflow Vulnerability 38893;Astaro Security Linux 'index.fpl' Cross-Site Scripting Vulnerability 38892;Opera Web Browser XSLT Cross-Domain Information Disclosure Vulnerability 38891;PHPKIT 'b-day.php' Addon SQL Injection Vulnerability 38890;Joomla! 'com_flash' Component 'sid' Parameter SQL Injection Vulnerability 38889;Lussumo Vanilla 'definitions.php' Multiple Remote File Include Vulnerabilities 38888;OpenPage 'index.php' SQL Injection Vulnerability 38887;freeSSHd SSH2 Connection Data Remote Buffer Overflow Vulnerability 38886;Powie PowieSys 'shownews' Parameter SQL Injection Vulnerability 38885;Ken Ward's Zipper 'filename' Stack-Based Buffer Overflow Vulnerability 38884;Apple Safari Nested 'object' Tag Remote Denial Of Service Vulnerability 38883;phpCAS Cross-Site Scripting Vulnerability 38882;GLPI Prior to 0.72.4 Multiple Cross Site Scripting Vulnerabilities 38881;Mini CMS RibaFS 'admin/login.php' SQL Injection Vulnerability 38880;IBM Lotus Notes 'names.nsf' Cross Site Scripting Vulnerability 38879;agXchange ESM 'ucschcancelproc.jsp' Open Redirection Vulnerability 38878;Pay Per Auction Watch & Bid System 'id_auk' Parameter SQL Injection Vulnerability 38876;WordPress Password Protection Security Bypass Vulnerability 38875;Remote Help HTTP GET Request Format String Denial Of Service Vulnerability 38874;Webmatic HTML Injection and Cross-Site Scripting Vulnerabilities 38873;Wazzum Dating Software Arbitrary File Upload Vulnerabilities 38872;KDE KSysguard '.sgrd' File Processing Arbitrary Command Execution Vulnerability 38871;Woltlab Burning Board Lexikon Plugin 'id' Parameter SQL Injection Vulnerability 38870;Woltlab Burning Board Teamsite Hack Plugin 'userid' Parameter SQL Injection Vulnerability 38869;Joomla! Gift Exchange Component 'pkg' Parameter SQL Injection Vulnerability 38868;Heimdal Multiple Remote Denial Of Service Vulnerabilities 38867;PHPWind Multiple Cross Site Scripting Vulnerabilities 38866;Joomla! 'com_jeformcr' Component 'view' Parameter Local File Include Vulnerability 38864;Dew-Code Dew-NewPHPLinks 'lang' Parameter Multiple Local File Include Vulnerabilities 38863;Sahana 'stream.php' Authentication Bypass Vulnerability 38860;eDisplay Personal FTP server Multiple Commands Remote Buffer Overflow Vulnerabilities 38859;Limny 2.01 Multiple Remote Vulnerabilities 38858;Linux Kernel Virtual Dynamically-linked Shared Object Access Local Denial of Service Vulnerability 38857;Linux Kernel 'sctp_rcv_ootb()' Remote Denial of Service Vulnerability 38856;Kempt SiteDone 'detail.php' Cross Site Scripting and SQL Injection Vulnerabilities 38855;eDisplay Personal FTP Server 'USER' Command Remote Memory Corruption Vulnerability 38854;Xilisoft Video Converter Wizard '.yuv' File Stack Buffer Overflow Vulnerability 38852;IBM Lotus Notes 'names.nsf' Open Redirection Vulnerability 38851;Computer Associates ARCserve Backup JRE Multiple Remote Vulnerabilities 38850;philboard 'forumid' Parameter SQL Injection Vulnerability 38849;tenfourzero.net Shutter 'admin.html' Multiple SQL Injection Vulnerabilities 38847;ABO.CMS 'c.php' Multiple SQL Injection Vulnerabilities 38846;chillyCMS 'admin/index.php' Cross Site Scripting Vulnerability 38844;ikiwiki 'htmlscrubber' Plugin Remote Script Code Injection Vulnerability 38842;Softsaurus CMS Multiple Remote File Include Vulnerabilities 38841;DotNetNuke Search Function Cross Site Scripting Vulnerability 38839;Nensor CMS Local File Include and SQL Injection Vulnerabilities 38838;Citrix Web Interface Source Code Information Disclosure Vulnerability 38837;MPlayer WAV File Remote Null Pointer Dereference Vulnerability 38836;ZippHo '.zip' File Stack-Based Buffer Overflow Vulnerability 38835;myMP3-Player '.m3u' File Buffer Overflow Vulnerability 38834;ManageEngine ServiceDesk Plus 'woID' Parameter SQL Injection Vulnerability 38833;IBM DB2 Content Manager Web Services Unspecified Vulnerability 38832;Linux Kernel DRBD kernel module Security Bypass Vulnerability 38831;Mozilla Thunderbird Multiple Denial of Service Vulnerabilities 38830;Mozilla SeaMonkey Scriptable Plugin Content Security Bypass Vulnerability 38829;Google Chrome prior to 4.1.249.1036 Multiple Security Vulnerabilities 38828;phpBB2 Plus 'kb.php' SQL Injection Vulnerability 38827;Joomla! 'com_alert' Component 'q_item' Parameter SQL Injection Vulnerability 38826;PHP-Nuke Downloads Module 'lid' Parameter SQL Injection Vulnerability 38825;TYPO3 mm_forum Extension Unspecified Cross Site Scripting Vulnerability 38824;phpMyVisites ClickHeat Plugin Unspecified Security Vulnerability 38823;TYPO3 Reports Logfile View Extension Unspecified Cross Site Scripting Vulnerability 38822;Drupal Tag Order Taxonomy Vocabulary Name HTML Injection Vulnerability 38821;Drupal Keys Module Key Delete Form Cross Site Request Forgery Vulnerability 38820;Drupal Email Input Filter PHP Code Execution Vulnerability 38819;Quicksilver Forums Multiple Information Disclosure Vulnerabilities 38818;TYPO3 Quixplorer Extension Unspecified Cross Site Scripting Vulnerability 38816;TYPO3 Sellector.com Widget Integration Extension Unspecified Cross Site Scripting Vulnerability 38815;VariCAD 2010 'DWB' File Remote Buffer Overflow Vulnerability 38814;Transmission Magnet Link Remote Buffer Overflow Vulnerability 38812;TYPO3 Diocese of Portsmouth Database Extension SQL Injection Vulnerability 38811;TYPO3 Power Extension Manager Unspecified Information Disclosure Vulnerability 38810;TYPO3 CleanDB Extension Unspecified SQL Injection Vulnerability 38809;BarnOwl 'owl_message_get_cc_without_recipient()' Heap Buffer Overflow Vulnerability 38808;TYPO3 YATSE - Yet Another TYPO3 Search Engine Cross Site Scripting and SQL Injection Vulnerabilities 38807;Miranda IM 'Use TLS' Configuration Option Security Bypass Vulnerability 38806;TYPO3 SAV Filter Months Extension SQL Injection Vulnerability 38805;TYPO3 TGM-Newsletter (tgm_newsletter) Cross Site Scripting and SQL Injection Vulnerabilities 38804;TYPO3 SAV Filter Selectors Extension SQL Injection Vulnerability 38803;TYPO3 Book Reviews Unspecified SQL Injection Vulnerability 38802;TYPO3 Meet Travelmates (travelmate) Unspecified SQL Injection Vulnerability 38801;TYPO3 SAV Filter Alphabetic Extension SQL Injection Vulnerability 38800;TYPO3 CleanDB - DBAL (tmsw_cleandb) Unspecified SQL Injection Vulnerability 38799;TYPO3 Security - Salted User Password Hashes Security Bypass Vulnerability 38798;TYPO3 Brainstorming Extension Unspecified SQL Injection Vulnerability 38797;TYPO3 UserTask Center, Recent Extension Unspecified Cross Site Scripting Vulnerability 38796;TYPO3 Simple Gallery (sk_simplegallery) Cross Site Scripting and SQL Injection Vulnerabilities 38795;TYPO3 myDashboard (mydashboard) Extension Unspecified Cross Site Scripting Vulnerability 38794;eGroupware 'aspell_path' Parameter Arbitrary Command Execution Vulnerability 38793;Multi Auktions Komplett System 'id_auk' Parameter SQL Injection Vulnerability 38792;TYPO3 Wastebasket (mk_wastebasket) Unspecified SQL Injection Vulnerability 38791;Embedthis Appweb 'waitCallback()' Remote Denial Of Service Vulnerability 38790;Microsoft Windows Media Player AVI File Colorspace Conversion Remote Memory Corruption Vulnerability 38789;TYPO3 Educator (educator) Unspecified SQL Injection Vulnerability 38788;VXDate Component for Joomla! Cross-Site Scripting and SQL-Injection Vulnerabilities 38787;eFront 'langname' Parameter Local File Include Vulnerability 38786;PostNuke FormExpress Module 'form_id' Parameter SQL Injection Vulnerability 38785;Joomla! CKForms Component 'fid' Parameter SQL Injection Vulnerability 38784;Joomla! 'com_include' Component 'ID_NLE' Parameter SQL Injection Vulnerability 38783;Joomla! 'com_ckforms' Component 'controller' Parameter Local File Include Vulnerability 38782;Novell eDirectory DHost Weak Session Cookie Session Hijacking Vulnerability 38780;OSSIM 'file' Parameter Directory Traversal Vulnerability 38779;OSSIM 'what' Parameter Multiple Remote Command Execution Vulnerabilities 38778;Family Connections Multiple SQL Injection Vulnerabilities 38777;Online Community CMS Multiple SQL Injection Vulnerabilities 38776;PhpMyLogon 'username' Parameter SQL Injection Vulnerability 38775;Windisc '.bnz' File Stack-Based Buffer Overflow Vulnerability 38774;RogioBiz PHP File Manager 'file_manager.php' Multiple SQL Injection Vulnerabilities 38773;Front Door Username Field SQL Injection Vulnerability 38772;SugarCRM Text Filtering Online Documents Section HTML Injection Vulnerability 38771;Chumby Multiple Products Remote Arbitrary Command Injection Vulnerability 38770;Preisschlacht V4 Flash System 'aid' Parameter SQL Injection Vulnerability 38769;SAP MaxDB 'serv.exe' Unspecified Remote Code Execution Vulnerability 38768;PulseAudio Insecure Temporary File Creation Vulnerability 38766;MyBB Template Parser Remote PHP Code Execution Vulnerability 38765;Trouble Ticket Express File Attachment Module Arbitrary Command Execution Vulnerability 38764;Microsoft Virtual PC Hypervisor Virtual Machine Monitor Security Bypass Vulnerability 38763;IS Decisions RemoteExec '.rec' File Remote Buffer Overflow Vulnerability 38762;WFTPD 'REST' Command Remote Denial Of Service Vulnerability 38761;Joomla! Ninja RSS Syndicator Component Local File Include Vulnerability 38760;Pango Glyph Definition Table Denial of Service Vulnerability 38759;Broadcom NetXtreme ASF Packet Handling Remote Code Execution Vulnerability 38758;Apple iPhone Malformed Characters Denial of Service Vulnerability 38757;Joomla! 'com_as' Component 'catid' Parameter SQL Injection Vulnerability 38756;ArGoSoft FTP Server .NET Directory Traversal Vulnerability 38755;Joomla! 'com_bidding' Component 'id' Parameter SQL Injection Vulnerability 38754;Joomla! 'com_route' Component 'kid' Parameter SQL Injection Vulnerability 38753;RETIRED: Phpkobo Address Book Script 'LANG_CODE' Parameter Local File Include Vulnerability 38751;Stack Ideas 'com_sectionex' Component for Joomla! Local File Include Vulnerability 38750;Multiple MicroWorld eScan Products Remote Command Execution Vulnerability 38749;Joomla! 'com_ganalytics' Component 'controller' Parameter Local File Include Vulnerability 38747;Joomla! 'com_linkr' Component 'controller' Parameter Local File Include Vulnerability 38746;Joomla! 'com_janews' Component 'controller' Parameter Local File Include Vulnerability 38744;Subdreamer CMS Image Gallery Remote File Upload Vulnerability 38743;Ulti Joomla Ulti RPX Joomla! Component 'controller' Parameter Local File Include Vulnerability 38742;G4J GCalendar Suite Joomla! Component 'controller' Parameter Local File Include Vulnerability 38741;Joomla! RokDownloads Component 'controller' Parameter Local File Include Vulnerability 38740;Systemsoftware Community Forum 'index.php' SQL Injection Vulnerability 38739;Dojo Versions Prior to 1.4.2 Multiple Cross Site Scripting Vulnerabilities 38738;osDate 'config['forum_installed']' Parameter Multiple Remote File Include Vulnerabilities 38737;Domain Verkaus & Auktions Portal 'index.php' SQL Injection Vulnerability 38736;Joomla! 'com_org' Component 'letter' Parameter SQL Injection Vulnerability 38735;Andromeda 's' Parameter Cross Site Scripting and Session Fixation Vulnerabilities 38734;Pars CMS 'RP' Parameter Multiple SQL Injection Vulnerabilities 38733;K-Lite Mega Codec AVI File Processing Remote Denial of Service Vulnerability 38732;Multiple Products 'banner.swf' Cross-Site Scripting Vulnerability 38731;Phpkobo Multiple Products 'LANG_CODE' Parameter Local File Include Vulnerability 38730;Anantasoft Gazelle CMS 'forgot.php' SQL Injection Vulnerability 38729;DeltaScripts PHP Classifieds 'ad_click.php' SQL Injection Vulnerability 38728;DesktopOnNet 'don3_lang' Parameter Local File Include Vulnerability 38727;PHP-Nuke 'name' and 'file' Parameters Local File Include Vulnerability 38726;Joomla! 'com_org' Component 'id' Parameter SQL Injection Vulnerability 38725;MambAds Mambo Component 'casb' Parameter SQL Injection Vulnerability 38724;Joomla! 'com_nfnaddressbook' Component 'record_id' Parameter SQL Injection Vulnerability 38722;Gretech GOM Player '.avi' File Denial of Service Vulnerability 38721;DirectAdmin 'CMD_DB_VIEW' Cross-Site Scripting Vulnerability 38720;deV!L'z Clanportal 'inc/config.php' Remote File Include Vulnerability 38719;Zigurrat Farsi CMS 'manager/textbox.asp' SQL Injection Vulnerability 38718;httpdx Multiple Remote Denial Of Service Vulnerabilities 38717;Invision Power Board Currency Module SQL Injection Vulnerability 38716;K-Lite Codec Pack 'StatsReader.exe' Program '.stats' File Processing Buffer Overflow Vulnerability 38715;Joomla! 'com_juliaportfolio' Component 'controller' Parameter Local File Include Vulnerability 38714;Joomla! 'com_d-greinar' Component 'maintree' Parameter Cross-Site Scripting Vulnerability 38713;Joomla! 'com_sbsfile' Component 'controller' Parameter Local File Include Vulnerability 38712;Joomla! 'com_races' Component 'raceId' Parameter SQL Injection Vulnerability 38711;Joomla! 'com_seek' Component 'id' Parameter SQL Injection Vulnerability 38709;ARWScripts Fonts Site Script 'f' Parameter Local File Include Vulnerability 38708;PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities 38707;phpMyAdmin 'db_create.php' Cross Site Scripting Vulnerability 38706;UloKI PHP Forum 'usercp.php' Cross Site Scripting Vulnerability 38705;eZoneScripts Game Room Script Admin Upload Remote File Upload Vulnerability 38704;CommodityRentals Video Games Rental Software 'index.php' SQL Injection Vulnerability 38703;APEM apemCMS 'id' Parameter SQL Injection Vulnerability 38702;Red Hat Enterprise Linux 'ptrace()' Local Privilege Escalation Vulnerability 38701;Unbound 'sock_list' Structure Allocation Remote Denial Of Service Vulnerability 38700;dl Download Ticket Service 'index.php' Cross Site Scripting Vulnerability 38699;Skype URI Handling Security Vulnerability 38697;Easynet4u Forum Host 'topic.php' SQL Injection Vulnerability 38695;Joomla! 'com_family' Component 'categoryid' Parameter SQL Injection Vulnerability 38694;Joomla! 'com_leader' Component 'id' Parameter SQL Injection Vulnerability 38693;Joomla! 'com_start' Component 'mitID' Parameter SQL Injection Vulnerability 38692;WebKit Cross-Origin Stylesheet Request Information Disclosure Vulnerability 38691;WebKit HTML Image Element Handling Memory Corruption Vulnerability 38690;WebKit CSS 'run-in' Display Use-After-Free Error Remote Code Execution Vulnerability 38689;WebKit Right-to-Left Displayed Text Handling Memory Corruption Vulnerability 38688;WebKit XML Document Parsing Memory Corruption Vulnerability 38687;WebKit Object Element Fallback Memory Corruption Vulnerability 38686;WebKit HTML Elements Callback Use-After-Free Error Remote Code Execution Vulnerability 38685;WebKit Nested HTML Tags Use-After-Free Error Remote Code Execution Vulnerability 38684;WebKit CSS 'format()' Arguments Memory Corruption Vulnerability 38683;Apple Safari URL Schemes Handling Remote Code Execution Vulnerability 38682;Joomla! 'com_products' Component 'intCategoryId' Parameter SQL Injection Vulnerability 38681;Joomla! 'com_gigfe' Component 'styletype' Parameter SQL Injection Vulnerability 38680;Joomla! 'com_color' Component 'l' Parameter SQL Injection Vulnerability 38679;Joomla! 'com_party' Component 'id' Parameter SQL Injection Vulnerability 38677;Apple Safari TIFF Image Uninitialized Memory Information Disclosure Vulnerability 38676;Apple Safari BMP Image Uninitialized Memory Information Disclosure Vulnerability 38675;Apple Safari Prior to 4.0.5 Configuration Bypass Weakness 38674;Apple Safari Prior to 4.0.5 Integer Overflow Vulnerability 38673;Apple Safari ImageIO TIFF Image Remote Code Execution Vulnerability 38672;CodeIgniter 'BASEPATH' Multiple Remote File Include Vulnerabilities 38671;RETIRED: Apple Safari Prior to 4.0.5 Multiple Security Vulnerabilities 38670;lukeonweb.net MRW PHP Upload 'upload.html' Remote File Upload Vulnerability 38668;Joomla! 'com_blog' Component 'id' Parameter SQL Injection Vulnerability 38667;EasyBits Extras Manager 'skype-plugin' URI Handler Arbitrary XML File Deletion Vulnerability 38664;daChooch CMS 'forum.php' SQL Injection Vulnerability 38663;Katalog Stron Hurricane Multiple Remote Vulnerabilities 38661;Microsoft Windows Help File Relative Path Remote Command Execution Vulnerability 38660;JTL-Software JTL-Shop 'druckansicht.php' SQL Injection Vulnerability 38659;NovaPlayer '.mp3' File Buffer Overflow Vulnerability 38658;ARTIS ABTON CMS Multiple SQL Injection Vulnerabilities 38657;AneCMS 'index.php' Multiple HTML Injection Vulnerabilities 38656;ATutor Multiple HTML Injection Vulnerabilities 38654;dpkg-source Directory Traversal Vulnerability 38653;Joomla! 'com_about' Component 'id' Parameter SQL Injection Vulnerability 38652;DeviceKit Storage Device Label Local Privilege Escalation Vulnerability 38651;ImgBrowz0r 'imgbrowz0r::init()' Function Remote Directory Traversal Vulnerability 38650;ViewVC 'lib/viewvc.py' Cross Site Scripting Vulnerability 38649;PHP City Portal 'id' Field Multiple SQL Injection Vulnerabilities 38648;Chaton 'chat_lang' Parameter Local File Include Vulnerability 38647;Eleanor CMS 'Confirm.php' Cross-Site Scripting Vulnerability 38645;SUPERAntiSpyware and SuperAdBlocker Multiple Vulnerabilities 38644;ispCP Omega 'net2ftp_globals[application_skinsdir]' Parameter Remote File Include Vulnerability 38643;DDL CMS 'blacklist.php' Cross Site Scripting Vulnerability 38642;Timeclock Software 'mysqldump' Local Information Disclosure Vulnerability 38640;Softbiz Jobs and Recruitment Script 'search_result.php' SQL Injection Vulnerability 38639;Timeclock Software 'login_action.php' Multiple SQL Injection Vulnerabilities 38638;httpdx PNG File Handling Remote Denial of Service Vulnerability 38637;60cycleCMS 'select.php' Multiple HTML Injection Vulnerabilities 38636;Drupal Monthly Archive by Node Type Module Security Bypass Vulnerability 38635;Kan-Studio Kandidat CMS 'contentcenter' Parameter Cross Site Scripting Vulnerability 38634;Friendly Technologies TR-069 ACS Login SQL Injection Vulnerability 38633;Drupal TinyMCE Module Text Filtering HTML Injection Vulnerability 38630;Max Network Technology BBSMAX 'threadid' Parameter Cross-Site Scripting Vulnerability 38629;XnView DICOM Image Processing Integer Overflow Vulnerability 38628;GNU Tar and GNU Cpio Remote Buffer Overflow Vulnerability 38627;PHP File Sharing System 'cam' Parameter Cross Site Scripting Vulnerability 38625;eclime Session Fixation and Multiple Input Validation Vulnerabilities 38623;RSStatic 'index.php' SQL Injection Vulnerability 38622;MH Products kleinanzeigenmarkt 'search.php' SQL Injection Vulnerability 38621;MediaWiki 'CSS validation' Information Disclosure Vulnerability 38620;NUs 'Nus.php' SQL Injection Vulnerability 38619;PostgreSQL JOIN Hashtable Size Integer Overflow Denial Of Service Vulnerability 38618;Joomla! 'com_hezacontent' Component 'id' Parameter SQL Injection Vulnerability 38617;MediaWiki 'thumb.php' Security Bypass Vulnerability 38616;Limited Shell Multiple Local Security Bypass Vulnerabilities 38615;Microsoft Internet Explorer 'iepeers.dll' Remote Code Execution Vulnerability 38614;Php Toys Micro Upload 'microUpload.php' Remote File Upload Vulnerability 38613;WILD CMS 'page.php' SQL Injection Vulnerability 38612;IBM ENOVIA SmarTeam 'LoginPage.aspx' Cross Site Scripting Vulnerability 38611;HP Performance Insight Remote Command Execution Vulnerability 38610;wh-em.com upload Insecure Cookie Authentication Bypass Vulnerability 38609;eGroupware Cross Site Scripting and Remote Command Execution Vulnerabilities 38608;TikiWiki Versions Prior to 4.2 Multiple Vulnerabilities 38607;Linux Kernel Video Output Status Local Denial of Service Vulnerability 38606;Samba 'CAP_DAC_OVERRIDE' File Permissions Security Bypass Vulnerability 38605;OpenCart 'page' Parameter SQL Injection Vulnerability 38603;KDPics 'admin/index.php' Authentication Bypass Vulnerability 38602;QuickZip ZIP File Remote Buffer Overflow Vulnerability 38601;ASPCode CMS 'default.asp' Multiple Cross Site Scripting Vulnerabilities 38600;TopDownloads MP3 Player '.mp3' File Remote Buffer Overflow Vulnerability 38599;PhpBB 'feed.php' Security Bypass Vulnerability 38597;Bigforum 'profil.php' SQL Injection Vulnerability 38596;Tribisur 'index.php' Local File Include Vulnerability 38595;Perforce P4Web Weak Session Cookie Session Hijacking Vulnerability 38594;Perforce Socket Hijacking Vulnerability 38593;Croogo CMS Contact Module Multiple Cross Site Scripting Vulnerabilities 38592;Max Network Technology BBSMAX 'post.aspx' Cross-Site Scripting Vulnerability 38591;Perforce Server Unauthorized Password Change Security Bypass Vulnerability 38590;Perforce Server Journal and Log File Information Disclosure Vulnerability 38589;Perforce P4Web Hidden Control Security Bypass Vulnerability 38586;Perforce Server User Workspace Directory Traversal Vulnerability 38585;Bild Flirt System 'index.php' SQL Injection Vulnerability 38584;WinSmMuPl '.mp3' File Remote Buffer Overflow Vulnerability 38583;Croogo CMS 'Contact' Module HTML Injection Vulnerability 38582;Pre E-Learning Portal 'search_result.asp' SQL Injection Vulnerability 38581;Yahoo! Player Playlist Processing Buffer Overflow Vulnerability 38580;Apache Subrequest Handling Information Disclosure Vulnerability 38579;Microsoft Windows '.ani' File 'tagBITMAPINFOHEADER' Denial of Service Vulnerability 38578;SpamAssassin Milter Plugin 'mlfi_envrcpt()' Remote Arbitrary Command Injection Vulnerability 38577;dev4u 'go_target.php' SQL Injection Vulnerability 38576;phpCOIN 'mod' Parameter Local File Include Vulnerability 38575;Six Apart Vox 'search' Page Cross Site Scripting Vulnerability 38574;Saskia's Shopsystem 'id' Parameter Local File Include Vulnerability 38573;Spectrum Software WebManager CMS 'pojam' Parameter Cross Site Scripting Vulnerability 38572;Nabernet Content Manager 'articles.php' SQL Injection Vulnerability 38571;Energizer DUO USB Battery Charger Unauthorized Access Vulnerability 38569;VLC Media Player Bookmark Creation Buffer Overflow Vulnerability 38568;BS.Player '.mp3' File Buffer Overflow Vulnerability 38567;AKoff MIDI Player '.mid' File Processing Buffer Overflow Vulnerability 38566;J. River Media Jukebox '.mp3' File Remote Heap Buffer Overflow Vulnerability 38564;OpenPNE Login Security Bypass Vulnerability 38563;ncpfs Multiple Local Vulnerabilities 38562;OpenSSL 'bn_wexpend()' Error Handling Unspecified Vulnerability 38561;Natychmiast CMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities 38560;Juniper Networks Secure Access 'editbk.cgi' Cross Site Scripting Vulnerability 38559;FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability 38558;BBSXP Multiple Cross-Site Scripting Vulnerabilities 38557;OneCMS 'user' Parameter SQL Injection Vulnerability 38555;Microsoft Excel DbOrParamQry Record Remote Code Execution Vulnerability 38554;Microsoft Excel XLSX File Parsing Remote Code Execution Vulnerability 38553;Microsoft Excel FNGROUPNAME Record Remote Code Execution Vulnerability 38552;Microsoft Excel MDXSET Record Remote Heap Buffer Overflow Vulnerability 38551;Microsoft Excel MDXTUPLE Record Remote Heap Buffer Overflow Vulnerability 38550;Microsoft Excel Object Type Confusion Remote Code Execution Vulnerability 38549;Orb Networks Orb Direct Show Filter MP3 File Divide-By-Zero Denial of Service Vulnerability 38548;WordPress Calendar Plugin Multiple Cross-Site Scripting Vulnerabilities 38547;Microsoft Excel EntExU2 Record Remote Code Execution Vulnerability 38546;WordPress Events Registration with PayPal IPN Component Multiple SQL Injection Vulnerabilities 38545;Drupal Prior to 6.16 and 5.22 Multiple Security Vulnerabilities 38544;Authentium Command On Demand ActiveX Control Multiple Buffer Overflow Vulnerabilities 38543;Multiple Apple Wireless Products FTP Port Forward Security Bypass Vulnerability 38542;BBSXP 'ShowPost.asp' Cross-Site Scripting Vulnerability 38541;Emweb Wt Multiple Cross Site Scripting and Unspecified Security Vulnerabilities 38540;RETIRED: Microsoft March 2010 Advance Notification Multiple Vulnerabilities 38539;PHP-Nuke 'user.php' SQL Injection Vulnerability 38538;libESMTP X.509 Certificate 'match_component()' Domain Validation Security Bypass Vulnerability 38537;Linux Kernel KVM 'hvc_console.c' Local Denial of Service Vulnerability 38536;PHP-Nuke Survey Component 'PollID' Parameter SQL Injection Vulnerability 38534;Comptel Provisioning and Activation 'error_msg_parameter' Cross Site Scripting Vulnerability 38533;OpenSSL 'dtls1_retrieve_buffered_fragment()' Remote Denial of Service Vulnerability 38532;Argyll CMS '55-Argyll.rules' Security Bypass Vulnerability 38531;Fcron 'fcrontab' Symbolic Link Arbitrary File Access Vulnerabilities 38530;Joomla! 'com_myblog' Component 'task' Parameter Local File Include Vulnerability 38529;Smartplugs 'showplugs.php' SQL Injection Vulnerability 38528;libESMTP NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 38527;DosyaYukle Scripti Remote File Upload Vulnerability 38524;CUPS 'lppasswd' Tool Localized Message String Security Weakness 38522;Gnat-TGP 'DOCUMENT_ROOT' Parameter Remote File Include Vulnerability 38521;phpRAINCHECK 'id' Parameter SQL Injection Vulnerability 38520;Drupal Workflow Module Comment Field HTML Injection Vulnerability 38519;Opera Web Browser 'Content-Length' Header Integer Overflow Vulnerability 38517;Adobe Flash Player Local File Access Information Disclosure Vulnerability 38516;HazelPress 'login.php' Multiple SQL Injection Vulnerabilities 38515;Microsoft Windows Movie Maker and Producer '.mswmm' Buffer Overflow Vulnerability 38514;Drupal eTracker Module URI Cross Site Scripting Vulnerability 38513;Drupal AddThis Button Module HTML Injection Vulnerability 38512;Drupal Internationalization Module PHP Filter PHP Code Execution Vulnerability 38511;Project Man 'login.php' Multiple SQL Injection Vulnerabilities 38510;CUPS File Descriptors Handling Use-After-Free Remote Denial Of Service Vulnerability 38509;ProMan Multiple Remote and Local File Include Vulnerabilities 38507;PhpCDB 'lang_global' Parameter Multiple Local File Include Vulnerabilities 38506;Uiga Church Portal 'id' Parameter SQL Injection Vulnerability 38505;DFD Cart Multiple Cross Site Scripting Vulnerabilities 38504;Cisco Digital Media Player Video or Data Content Injection Vulnerability 38503;Cisco Digital Media Manager Default Credentials Authentication Bypass Vulnerability 38502; Cisco Digital Media Manager Information Disclosure Vulnerability 38501;Cisco Unified Communications Manager SCCP (CVE-2010-0588) Denial of Service Vulnerability 38500;Cisco Digital Media Manager (CVE-2010-0571) Remote Privilege Escalation Vulnerability 38498;Cisco Unified Communications Manager SIP Message (CVE-2010-0591) Denial of Service Vulnerability 38497;Cisco Unified Communications Manager CTI Manager Service Denial of Service Vulnerability 38496;Cisco Unified Communications Manager SCCP (CVE-2010-0587) Denial of Service Vulnerability 38495;Cisco Unified Communications Manager SIP Message (CVE-2010-0590) Denial of Service Vulnerability 38494;Apache 'mod_isapi' Memory Corruption Vulnerability 38493;TYPO3 Calendar Base Extension SQL Injection Vulnerability 38492;PhpMySite Multiple Cross Site Scripting and SQL Injection Vulnerabilities 38491;Apache mod_proxy_ajp Module Incoming Request Body Denial Of Service Vulnerability 38490;MyWorks CMS 'good.php' Cross Site Scripting and SQL Injection Vulnerabilities 38489;McAfee LinuxShield 'nailsd' Daemon Remote Code Execution Vulnerability 38488;RCA Digital Cable Modem DCM425 'micro_httpd' Remote Denial Of Service Vulnerability 38487;ProSSHD 'scp_get()' Buffer Overflow Vulnerability 38486;Phptroubleticket 'vedi_faq.php' SQL Injection Vulnerability 38485;My Little Forum 'contact.php' SQL Injection Vulnerability 38484;Discuz! 'uid' Parameter Cross Site Scripting Vulnerability 38483;Sparta Systems TrackWise EQMS Multiple Cross-Site Scripting Vulnerabilities 38482;TrendNet TV-IP110W Missing Authentication Check Security Bypass Vulnerability 38481;IBM Lotus Domino 'readme.nsf' Cross Site Scripting Vulnerability 38480;MarketGate Package for Eshbel Priority ERP 'Referer' Parameter Cross Site Scripting Vulnerability 38479;Linux Kernel 'dvb_net_ule()' Remote Denial of Service Vulnerability 38478;Libpng 'png_decompress_chunk()' Function Denial of Service Vulnerability 38476;1024 CMS 'id' Parameter SQL Injection Vulnerability 38475;MochaSoft FTPDisc Multiple Remote Denial Of Service Vulnerabilities 38474;Reductive Labs Puppet '/tmp' Insecure File Permissions Vulnerabilities 38473;Microsoft Internet Explorer 'winhlp32.exe' 'MsgBox()' Stack-Based Buffer Overflow Vulnerability 38472;Multiple Vendor 'librpc.dll' Stack Buffer Overflow Vulnerability 38471;IBM Informix Dynamic Server 'librpc.dll' Multiple Buffer Overflow Vulnerabilities 38470;Scriptsfeed Business Directory Software 'login.php' Multiple SQL Injection Vulnerabilities 38469;DeDeCMS '_SESSION[dede_admin_id]' Parameter Authentication Bypass Vulnerability 38468;Autonomy KeyView Module OLE Processing Buffer Overflow Vulnerability 38467;Linux Kernel KVM Segment Selector Loading Local Privilege Escalation Vulnerability 38466;Uiga Fan Club Login Multiple SQL Injection Vulnerabilities 38465;Blax Blog 'girisyap.php' SQL Injection Vulnerability 38464;Uiga Fan Club, Personal Portal and Business Portal 'id' Parameter SQL Injection Vulnerability 38463;Microsoft VBScript 'winhlp32.exe' 'MsgBox()' Remote Code Execution Vulnerability 38461;Article Friendly 'filename' Parameter Local File Include Vulnerability 38460;Luxology Modo 401 'valet4.dll' Integer Overflow Vulnerability 38459;IBM Domino Web Access Prior to 229.281 Unspecified Security Vulnerabilities 38458;ExtCalendar 'upgrade.php' Cross Site Scripting Vulnerability 38457;Domino Web Access ActiveX Control URL Handling Buffer Overflow Vulnerability 38456;Oracle Siebel 'loyalty_enu/start.swe' Cross Site Scripting Vulnerability 38454;Joomla! 'com_yanc' Component 'listid' Parameter SQL Injection Vulnerability 38453;SLAED CMS Installation Script Unauthorized Access Vulnerability 38452;SLAED CMS SQL Injection Vulnerability 38451;SLAED CMS Multiple Remote File Include Vulnerabilities 38450;SLAED CMS Remote File Upload Vulnerability 38449;Open Educational System 'CONF_INCLUDE_PATH' Parameter Multiple Remote File Include Vulnerabilities 38447;Apple Safari 'background' attribute Remote Denial Of Service Vulnerability 38446;Pre Classified Listings 'signup.asp' SQL Injection Vulnerability 38445;TRUC 'login_reset_password_page.php' Cross Site Scripting Vulnerability 38444;IBM AIX LDAP Login Local Denial of Service Vulnerability 38443;Nemo Multiple File Attachments Mail Form 'upload.php' Arbitrary File Upload Vulnerability 38441;ARISg 'wflogin.jsp' Cross Site Scripting Vulnerability 38439;Crawlability vBSEO 'vbseo.php' Local File Include Vulnerability 38438;TYPO3 OpenID Module Backend User Account Security Bypass Vulnerability 38437;Linux Kernel 'devtmpfs' Insecure Root Directory Permission Vulnerability 38436;Orbital Viewer '.orb' File Stack-Based Buffer Overflow Vulnerability 38434;Website Baker 'framework/class.wb.php' Security Bypass Vulnerability 38433;FileExecutive Multiple Remote Vulnerabilities 38432;Todd Miller Sudo 'runas_default' Local Privilege Escalation Vulnerability 38431;PHP 'tempnam()' 'safe_mode' Validation Restriction-Bypass Vulnerability 38430;PHP LCG Entropy Security Vulnerability 38429;Hitachi Multiple Products Unspecified Cross-Site Scripting Vulnerability 38428;Hitachi JP1/Cm2/Network Node Manager Insecure File Permissions Vulnerability 38427;XMail Insecure Temporary File Creation Vulnerability 38426;Arab Cart 'showimg.php' Cross Site Scripting and SQL Injection Vulnerabilities 38425;Ceondo InDefero Unauthorized Access Vulnerability 38424;Asterisk CIDR Notation in Access Rule Remote Security Bypass Vulnerability 38423;VKPlayer '.mid' File Processing Buffer Overflow Vulnerability 38422;Entry Level CMS 'index.php' SQL Injection Vulnerability 38421;Newbie CMS Insecure Cookie Authentication Bypass Vulnerability 38420;Microsoft Windows Unspecified Denial of Service Vulnerability 38418;Softbiz Recipes Portal and Link Directory Script 'showcats.php' SQL Injection Vulnerability 38416;JSK Internet WebAdministrator 'download.php' SQL Injection Vulnerability 38415;DateV 'DVBSExeCall.ocx' ActiveX Control Remote Command Execution Vulnerability 38414;GameScript 'index.php' SQL Injection Vulnerability 38413;tDiary TrackBack Transmission Plugin Cross-Site Scripting Vulnerability 38412;Multiple IBM Products Login Page Cross Site Scripting Vulnerability 38410;Symantec Altiris Deployment Solution 'dbmanager.exe' Denial Of Service Vulnerability 38409;Article Friendly Security Bypass Vulnerability 38407;Softbiz Classifieds PLUS Script Multiple SQL Injection Vulnerabilities 38406;PBoard 'upload/index.php' Remote File Upload Vulnerability 38405;MediaCoder Remote Buffer Overflow Vulnerability 38404;Facebook-style Statuses Module User Status Security Bypass Vulnerability 38403;shortCMS 'printview.php' SQL Injection Vulnerability 38402;OpenInferno OI.Blogs Multiple Local File Include Vulnerabilities 38401;HD FLV Player Component for Joomla! 'id' Parameter SQL Injection Vulnerability 38400;PHP F1 Max's Photo Album 'admin.php' Arbitrary File Upload Vulnerability 38399;Softbiz Auktios Multiple SQL Injection Vulnerabilities 38398;WebKit Style Tag Remote Denial of Service Vulnerability 38397;Weekly Archive by Node Type Module Weekly Summary Security Bypass Vulnerability 38396;TIBCO Administrator 'TIBRepoServer5.jar' Security Bypass Vulnerability 38395;Kojoney 'urllib.urlopen()' Remote Denial of Service Vulnerability 38394;SilverStripe Multiple Remote Vulnerabilities 38393;Linux Kernel TSB I-TLB Load Local Privilege Escalation Vulnerability 38392;Bispage Content Manager Admin Page SQL Injection Vulnerability 38391;cronie 'crontab' Symbolic Link Local Privilege Escalation Vulnerability 38390;Softbiz Jobs 'moredetails.php' SQL Injection Vulnerability 38389;Zhang Boyang FTP Server Remote Denial Of Service Vulnerability 38387;Sawmill Unspecified Cross Site Scripting Vulnerability 38386;WikyBlog Multiple Remote Input Validation Vulnerabilities 38385;MySmartBB Multiple Cross Site Scripting Vulnerabilities 38384;Google Picasa JPEG Image Processing Integer Overflow Vulnerability 38383;Softbiz Jobs 'sbad_type' Parameter Cross Site Scripting Vulnerability 38382;MochaSoft FTPDisc 'get' Request Remote Denial Of Service Vulnerability 38380;EMC HomeBase Server Directory Traversal Remote Code Execution Vulnerability 38378;MASA2EL Music City 'index.php' Multiple SQL Injection Vulnerabilities 38377;Pre Multi-Vendor E-Commerce Solution 'detail.php' SQL Injection Vulnerability 38376;Computer Associates eHealth Performance Manager Web Interface Cross-Site Scripting Vulnerability 38375;WebKit 'window.open()' method Cross Domain Scripting Vulnerability 38374;WebKit Image Decoder Memory Allocation Remote Code Execution Vulnerability 38373;WebKit Popup Blocker Security Bypass Vulnerability 38372;WebKit 'file:///' Directory Listing Page Information Disclosure Vulnerability 38371;Php Auktion Pro 'news.php' SQL Injection Vulnerability 38370;WorkSimple 'uploader.php' Remote File Upload Vulnerability 38369;Mozilla Firefox Style Sheet Redirection Information Disclosure Vulnerability 38368;WordPress Trashed Posts Information Disclosure Vulnerability 38367;Linux Kernel 'ipv6_skip_exthdr()' Remote Denial of Service Vulnerability 38366;TYPO3 Core Multiple Remote Security Vulnerabilities 38365;SavySoda WiFiFTP 'APPE' Command Remote Denial Of Service Vulnerability 38363;Avast! Antivirus 'aavmKer4.sys' Driver IOCTL Handling Local Privilege Escalation Vulnerability 38362;Todd Miller Sudo 'sudoedit' Local Privilege Escalation Vulnerability 38361;Joomla! 'com_sqlreport' Component SQL Injection Vulnerability 38360;IBM WebSphere Portal Portlet Palette Search HTML Injection Vulnerability 38359;Steppin' Stonez iFTPStorage Remote Denial Of Service Vulnerability 38358;Ac4p Gallery Multiple Remote Vulnerabilities 38357;WampServer 'lang' Parameter Cross Site Scripting Vulnerability 38356;Pulse CMS 'view.php' Cross Site Scripting Vulnerability 38355;Linux Kernel RTO (Retransmission Timeouts) Remote Denial of Service Vulnerability 38354;VideoSearchScript 'index.php' Cross Site Scripting Vulnerability 38353;Bournal Insecure Temporary File Creation Vulnerability 38352;Bournal ccrypt Utility Local Information Disclosure Vulnerability 38351;Kusaba X Report Function HTML Injection Vulnerability 38350;Total Video Player '.avi' File Remote Denial of Service Vulnerability 38348;Linux Kernel 'azx_position_ok()' Local Denial of Service Vulnerability 38347;Galerie Dezign-Box Multiple Input Validation Vulnerabilities 38346;Chasys Media Player '.mid' File Processing Buffer Overflow Vulnerability 38344;Softbiz Jobs 'news_desc.php' SQL Injection Vulnerability 38343;Total Video Player '.wav' File Remote Denial of Service Vulnerability 38342;Gretech GOM Player '.wav' File Remote Buffer Overflow Vulnerability 38341;Article Friendly 'Username' Field Login SQL Injection Vulnerability 38340;Konversation Unicode IRC Message Remote Denial Of Service Vulnerability 38339;vBulletin 4.0.2 Multiple Cross Site Scripting Vulnerabilities 38337;phpBugTracker 'filename' Parameter Remote File Disclosure Vulnerability 38336;Joomla! 'com_recipe' Component Multiple SQL Injection Vulnerabilities 38335;WSC CMS 'Password' Field SQL Injection Vulnerability 38334;superengine cms 'index.php' SQL Injection Vulnerability 38333;Infragistics NetAdvantage for Web Client Directory Traversal Vulnerability 38332;IBM WebSphere Service Registry and Repository Configuration Property Security Bypass 38331;Demo Auktionshaus 'news.php' SQL Injection Vulnerability 38330;Core Joomla Community Polls Component 'controller' Parameter Local File Include Vulnerability 38329;Social Web CMS 'index.php' Cross Site Scripting Vulnerability 38328;IBM WebSphere Commerce Local Information Disclosure Vulnerability 38327;IBM WebSphere Commerce Encryption Key Remote Security Vulnerability 38326;Samba 'client/mount.cifs.c' Local Denial of Service Vulnerability 38324;PHPKIT 'include.php' SQL Injection Vulnerability 38323;Fonality trixbox 'PhoneDirectory.php' SQL Injection Vulnerability 38322;Amelia CMS 'index.php' SQL Injection Vulnerability 38321;Easy FTP Server (AKA UplusFTP) 'Path' Parameter Buffer Overflow Vulnerability 38317;LiteSpeed Web Server Cross Site Scripting and Request Forgery Vulnerabilities 38316;SystemTap Remote Arbitrary Command Execution Vulnerability 38315;OCS Inventory NG Multiple Cross Site Scripting Vulnerabilities 38314;Asterisk Dialplan '${EXTEN}' Variable String Injection Vulnerability 38313;NOS getPlus Downloader Domain Validation Arbitrary File Download Vulnerability 38311;Subex Nikira Fraud Management System GUI 'message' Parameter Cross-Site Scripting Vulnerability 38309;XlentProjects SphereCMS 'archive.php' SQL Injection Vulnerability 38308;PortWise SSL VPN 'reloadFrame' Parameter Cross Site Scripting Vulnerability 38307;New-CMS Multiple Local File Include and HTML-Injection Vulnerabilities 38304;Newgen Software OmniDocs 'ForceChangePassword.jsp' SQL Injection Vulnerability 38303;Linux Kernel Tunnels Initialization Remote Denial of Service Vulnerability 38302;OSClass Multiple Input Validation Vulnerabilities 38301;Linux Kernel GRE Protocol Initialization Remote Denial of Service Vulnerability 38300;IBM Lotus Notes Unspecified Remote Buffer Overflow Vulnerability 38299;DotNetNuke Role Expiration Security Bypass Vulnerability 38298;Mozilla Firefox WOFF-Based Font Decoder Integer Overflow Remote Code Execution Vulnerability 38297;DigiDNA FileApp Remote Denial Of Service Vulnerability 38296;Joomla! Core Design Scriptegrator Component Local File Include Vulnerability 38295;Joomla! 'com_otzivi' Component 'controller' Parameter Local File Include Vulnerability 38294;Pidgin Multiple Denial of Service Vulnerabilities 38293;Drupal Content Distribution Module Security Bypass Vulnerabilities 38292;Drupal iTweak Upload Module HTML Injection Vulnerability 38289;Mozilla Firefox and SeaMonkey 'showModalDialog' method Cross Domain Scripting Vulnerability 38288;Mozilla Firefox and SeaMonkey SVG Document Cross Domain Scripting Vulnerability 38287;Mozilla Firefox/Thunderbird/SeaMonkey HTML Parser Remote Code Execution Vulnerability 38286;Mozilla Firefox CVE-2010-0159 Multiple Remote Memory Corruption Vulnerabilities 38285;Mozilla Firefox and SeaMonkey Web Workers Array Data Type Remote Memory Corruption Vulnerability 38284;RETIRED: Drupal Advanced Help Injection and Export Module HTML Injection Vulnerability 38282;Rising Online Virus Scanner ActiveX Control 'Scan()' Method Stack Buffer Overflow Vulnerability 38281;Cisco ASA 5500 Series SIP Traffic (CVE-2010-0569) Denial of Service Vulnerability 38280;Cisco ASA 5500 WebVPN DTLS Packet Denial of Service Vulnerability 38279;Cisco ASA 5500 IKE Message Denial of Service Vulnerability 38278;Cisco ASA 5500 Crafted TCP Segment Denial of Service Vulnerability 38277;Cisco ASA 5500 Series SIP Traffic (CVE-2010-0150) Denial of Service Vulnerability 38276;Cisco ASA 5500 NTLM Protocol Authentication Bypass Vulnerability 38275;Cisco ASA Appliance TCP Connection Exhaustion Denial of Service Vulnerability 38274;Cisco Firewall Services Module SCCP Inspection Remote Denial of Service Vulnerability 38273;Cisco Security Agent Unspecified Remote Denial of Service Vulnerability 38272;Cisco Management Center for Cisco Security Agents SQL Injection Vulnerability 38271;Cisco Security Agent Management Center Directory Traversal Vulnerability 38270;Joomla! 'com_acteammember' Component SQL Injection Vulnerability 38269;Joomla! 'com_acstartseite' Component SQL Injection Vulnerability 38268;Pardus Sun-Java Insecure Permissions Local Privilege Escalation Vulnerability 38267;Joomla! 'com_rwcards' Component 'controller' Parameter Local File Include Vulnerability 38266;EziScript Google Page Rank Cross Site Scripting Vulnerability 38265;Extreme Mobster 'login' Parameter Cross Site Scripting Vulnerability 38264;BGSvetionik BGS CMS 'search' Parameter Cross Site Scripting Vulnerability 38262;RETIRED: Easy FTP Server Multiple Remote Buffer Overflow Vulnerabilities 38261;Huawei HG510 Multiple Cross-Site Request Forgery Vulnerabilities 38260;MIT Kerberos KDC 'handle_tgt_authdata()' Denial Of Service Vulnerability 38259;xenugo myDB 'DELE' FTP Command Remote Denial Of Service Vulnerability 38258;Joomla! Webamoeba Ticket System Component HTML-Injection Vulnerability 38256;Headlight Software FTP On The Go Remote Denial Of Service Vulnerability 38255;RETIRED: Drupal Realname User Reference Widget Module Information Disclosure Vulnerability 38254;gnome-screensaver Monitor Addition Lock Bypass Vulnerability 38253;Pogodny CMS 'id' Parameter SQL Injection Vulnerability 38252;Portrait Software Portrait Campaign Manager Multiple Cross Site Scripting Vulnerabilities 38251;Intel BIOS System Management Mode Local Privilege Escalation Vulnerability 38250;Joomla MS Comment Component Security Bypass and Cross-Site Scripting Vulnerabilities 38248;gnome-screensaver Monitor Topology Security Bypass Vulnerability 38247;Mambo 'com_acnews' Component 'id' Parameter SQL Injection Vulnerability 38246;Joomla! 'com_flashmagazinedeluxe' Component 'mag_id' Parameter SQL Injection Vulnerability 38245;OpenOffice VBA Macro Restrictions Remote Security Bypass Vulnerability 38244;Joomla! 'com_hdvideoshare' Component 'secid' Parameter SQL Injection Vulnerability 38243;Joomla! 'com_videos' Component 'id' Parameter SQL Injection Vulnerability 38242;httpdx 'MKD' Command Directory Traversal Vulnerability 38241;Symantec IM Manager Console HTML Injection Vulnerability 38240;Dillo Cookie URL Handling Information Disclosure Vulnerability 38239;Copperleaf Photolog Plugin for WordPress 'cplphoto.php' SQL Injection Vulnerability 38238;JoomlaWorks AllVideos Joomla! Component Directory Traversal Vulnerability 38237;ZeusCMS 'page' Parameter Local File Include Vulnerability 38236;WSN Guest 'index.php' SQL Injection Vulnerability 38235;Basic-CMS 'nav_id' Parameter Cross Site Scripting Vulnerability 38234;CMS Made Simple Local File Include and Cross Site Scripting Vulnerabilities 38233;WordPress 'wp-admin/admin.php' Module Configuration Security Bypass Vulnerability 38232;Juniper Networks Juniper Installer Service Buffer Overflow Vulnerability 38231;EMV Protocol PIN Verification Bypass Vulnerability 38230;Joomlaku Testimonialku Component for Joomla! Multiple HTML Injection Vulnerabilities 38225;Hyleos ChemView ActiveX Control Multiple Buffer Overflow Vulnerabilities 38223;Izumi 'src/page.php' Multiple Remote and Local File Include Vulnerabilities 38222;Symantec Client Proxy ActiveX Control Buffer Overflow Vulnerability 38221;Mini-stream Software CastRipper '.asx' File Remote Stack Buffer Overflow Vulnerability 38220;Joomla! F!BB Component SQL Injection and HTML Injection Vulnerabilities 38219;Symantec AntiVirus Scan Evasion Vulnerability 38218;OpenOffice Prior to 3.2 Multiple Remote Code Execution Vulnerabilities 38217;Multiple Symantec Products 'SYMLTCOM.dll' ActiveX Stack Buffer Overflow Vulnerability 38216;Alqatari 'lesson.php' SQL Injection Vulnerability 38215;AIMP '.m3u' File Remote Stack Buffer Overflow Vulnerability 38214;KDE Screensaver Unlock Dialog Race Condition Lock Bypass Vulnerability 38212;Squid Web Proxy Cache HTCP Request Processing Remote Denial of Service Vulnerability 38211;gnome-screensaver Unlock Dialog Race Condition Lock Bypass Vulnerability 38210;Joomla! 'com_acmisc' Component 'Itemid' Parameter SQL Injection Vulnerability 38209;Joomla! EasyBook Component Multiple HTML Injection Vulnerabilities 38208;CommodityRentals Vacation Rental Software 'index.php' SQL Injection Vulnerability 38207;RSA SecurID WebID Cross Site Scripting Vulnerability 38206;Joomla! Kide Shoutbox Security Bypass Vulnerability 38205;Qualiteam X-Cart 'cart.php' SQL Injection Vulnerability 38204;Joomla! Webee Component SQL Injection and HTML Injection Vulnerabilities 38203;Joomla! JQuarks Component SQL Injection Vulnerability 38202;Cisco Collaboration Server Source Code Disclosure Vulnerabilities 38201;Cisco Collaboration Server 'LoginPage.jhtml' Cross Site Scripting Vulnerability 38200;Adobe Flash Player and AIR (CVE-2010-0187) Unspecified Denial of Service Vulnerability 38199;Joomla! 'com_jbook' Component 'Itemid' Parameter SQL Injection Vulnerability 38198;Multiple Adobe Products Unspecified Cross Domain Scripting Vulnerability 38197;Adobe BlazeDS XML and XML External Entity Injection Vulnerabilities 38195;Adobe Acrobat and Reader CVE-2010-0188 Remote Code Execution Vulnerability 38194;Joomla! AWD Wall Component 'cbuser' Parameter SQL Injection Vulnerability 38193;Kunena Prior to 1.5.7 Multiple Security Vulnerabilities 38192;Joomla 'com_zcalendar' Component 'eid' Parameter SQL Injection Vulnerability 38191;Joomla! sh404SEF Component URI Cross-Site Scripting Vulnerability 38190;HP DreamScreen Unspecified Information Disclosure Vulnerability 38189;CommodityRentals Books/eBooks Rental Software 'index.php' SQL Injection Vulnerability 38188;Newgen OmniDocs 'ForceChangePassword.jsp' SQL Injection Vulnerability 38186;Interspire Knowledge Manager 'callback.snipshot.php' Arbitrary File Creation Vulnerability 38185;Linux Kernel 'net/ipv6/ip6_output.c' NULL Pointer Dereference Denial of Service Vulnerability 38184;CommodityRentals CD Rental Software 'index.php' SQL Injection Vulnerability 38183;SAP J2EE Engine Core Unspecified Phishing Vulnerability 38182;PHP 'session_save_path()' 'safe_mode' Restriction-Bypass Vulnerability 38181;SAP WebDynpro Runtime Unspecified HTML Injection Vulnerability 38180;vBulletin 2.3 Cross-Site Scripting and SQL Injection Vulnerabilities 38179;vBulletin Multiple Cross Site Scripting Vulnerabilities 38178;Drupal Graphviz Filter Module Arbitrary Command Execution Vulnerability 38177;Google Chrome prior to 4.0.249.89 Multiple Security Vulnerabilities 38176;Accellion File Transfer Appliance Multiple Remote Vulnerabilities 38175;Linux Kernel 'selinux_bprm_committing_creds()' Security Bypass Vulnerability 38174;HP OpenView Network Node Manager Remote Command Execution Vulnerability 38173;Coppermine Photo Gallery 'upload.php' Cross Site Scripting Vulnerability 38171;RSLinx EDS File Remote Stack Buffer Overflow Vulnerability 38170;Cisco IronPort Encryption Appliance WebSafe Servlet Information Disclosure Vulnerability 38169;Cisco IronPort Encryption Appliance HTTPS Server Unspecified Remote Code Execution Vulnerability 38168;Cisco IronPort Encryption Appliance Administration Interface Information Disclosure Vulnerability 38167;vBulletin Adsense Component 'viewpage.php' SQL Injection Vulnerability 38166;osTicket Cross Site Scripting and SQL Injection Vulnerabilities 38165;Linux Kernel PI Futex Invalid Pointer Dereference Local Denial of Service Vulnerability 38164;Netpbm XPM File Remote Stack Buffer Overflow Vulnerability 38163;UltraISO 9.3.6.2750 CCD and IMG File Buffer Overflow Vulnerability 38162;cURL/libcURL CURLOPT_ENCODING Option Buffer Overflow Vulnerability 38161;Helix Player Encoded URI Processing Buffer Overflow Vulnerability 38160;Helix Player RuleBook Structure Heap Buffer Overflow Vulnerability 38159;Linux Kernel ptrace Race Condition Local Privilege Escalation Vulnerability 38158;Linux Kernel KVM Multiple Privilege Escalation and Denial of Service Vulnerabilities 38157;Novell eDirectory eMBox SOAP Request Denial Of Service Vulnerability 38156;ModSecurity Security Bypass And Denial Of Service Vulnerabilities 38155;VideoDB 'login.php' Cross Site Scripting Vulnerability 38154;Testa OTMS 'index.php' Multiple SQL-Injection Vulnerabilities 38153;Zen Time Tracking Multiple SQL Injection Vulnerabilities 38152;DECT Standard Cypher (DSC) Encryption Bypass Vulnerability 38151;Digital Arakan Infotech Mailing List System 'admloginchk.asp' Multiple SQL Injection Vulnerabilities 38150;HP Operations Agent Unauthorized Access Vulnerability 38149;gnome-screensaver Monitor Removal Lock Bypass Vulnerability 38147;Aflam Online 'index.php' SQL Injection Vulnerability 38146;OTRS Core System Multiple Unspecified SQL Injection Vulnerabilities 38145;Mongoose Space String Remote File Disclosure Vulnerability 38144;Linux Kernel 'do_pages_move()' Local Information Disclosure Vulnerability 38143;JDownloader 'JDExternInterface.java' Remote Code Execution Vulnerability 38142;Exponent CMS 'id' Parameter SQL Injection Vulnerability 38141;GeFest Web Home Server Remote Directory Traversal Vulnerability 38139;Baal Systems 'adminlogin.php' Multiple SQL Injection Vulnerabilities 38137;Joomla! 'com_productbook' Component 'id' Parameter SQL Injection Vulnerability 38136;Joomla! 'com_photoblog' Component 'blog' Parameter SQL Injection Vulnerability 38135;httpdx 'USER' Command Remote Format String Vulnerability 38134;OpenBB Multiple SQL Injection Vulnerabilities 38133;Apple Safari Remote Denial Of Service Vulnerability 38132;Mozilla Firefox and SeaMonkey Remote Denial Of Service Vulnerability 38131;OCS Inventory NG Cross Site Scripting and SQL Injection Vulnerabilities 38130;CounterPath X-Lite '.wav' File Buffer Overflow Vulnerability 38129;ASCET Interactive Huski Retail Multiple SQL Injection Vulnerabilities 38128;odlican.net CMS 'upload.php' Arbitrary File Upload Vulnerability 38127;FoxMediaTools FoxPlayer '.m3u' File Buffer Overflow Vulnerability 38126;ASCET Interactive Huski CMS 'i' Parameter Local File Include Vulnerability 38122;IBM WebSphere Application Server 'Requires SSL' Option Security Bypass Vulnerability 38121;DigitalAmp '.mp3' File Buffer Overflow Vulnerability 38120;SystemTap '__get_argv()' and '__get_compat_argv()' Local Memory Corruption Vulnerabilities 38119;LANDesk Management Gateway Multiple Security Vulnerabilities 38118;dlili 'links_showcat.php' SQL Injection Vulnerability 38116;evalSMSI Multiple Input Validation Vulnerabilities 38115;Oracle 11gR2 Multiple Remote Privilege Escalation Vulnerabilities 38114;RETIRED: libmikmod Multiple Buffer Overflow Vulnerabilities 38113;Microsoft Hyper-V Local Denial of Service Vulnerability 38112;Microsoft DirectX DirectShow AVI File Parsing Remote Code Execution Vulnerability 38111;Samba Symlink Directory Traversal Vulnerability 38110;Microsoft Windows Kerberos 'Ticket-Granting-Ticket' Remote Denial of Service Vulnerability 38109;Ipswitch IMail Server Multiple Local Privilege Escalation Vulnerabilities 38108;Microsoft PowerPoint Viewer TextCharsAtom Record Stack Overflow Remote Code Execution Vulnerability 38107;Microsoft PowerPoint Viewer TextBytesAtom Record Stack Overflow Remote Code Execution Vulnerability 38106;Chrony 1.23 and Prior Multiple Remote Denial of Service Vulnerabilities 38105;MYRE Classifieds 'links.php' SQL Injection Vulnerability 38104;Microsoft PowerPoint 'OEPlaceholderAtom' Record Corrupt Memory Remote Code Execution Vulnerability 38103;Microsoft PowerPoint 'OEPlaceholderAtom' Record Invalid Index Remote Code Execution Vulnerability 38102;uplusware UplusFtp Multiple Remote Buffer Overflow Vulnerabilities 38101;Microsoft PowerPoint 'LinkedSlideAtom' Heap Overflow Remote Code Execution Vulnerability 38100;Microsoft Windows SMB Client Race Condition Remote Code Execution Vulnerability 38099;Microsoft PowerPoint File Path Handling Remote Code Execution Vulnerability 38098;Microsoft Windows Client/Server Run-time Subsystem Local Privilege Escalation Vulnerability 38097;Data 1 Systems UltraBB 'view_post.php' Cross-Site Scripting Vulnerability 38096;RETIRED: Microsoft February 2010 Advance Notification Multiple Vulnerabilities 38095;Interspire Knowledge Manager 'admin/remote.php' PHP Code Injection Vulnerability 38094;KnowGate hipergate Multiple Cross-Site Scripting Vulnerabilities 38093;Microsoft Windows SMB Client Pool Corruption Remote Code Execution Vulnerability 38091;KnowGate hipergate HTML Injection Vulnerability 38090;Interspire Knowledge Manager 5.1.3 and Prior Multiple Remote Vulnerabilities 38089;Oracle OpenSolaris Insecure Default Configuration kclient(1M)) and CIFS Security Vulnerability 38088;Fetchmail SSL Certificate Printing Remote Heap Buffer Overflow Vulnerability 38087;Novell NetStorage Remote Heap Based Buffer Overflow Vulnerability 38086;Linux Kernel KVM '/dev/port' Device Local Denial of Service Vulnerability 38085;Microsoft Windows SMB NTLM Authentication Unauthorized Access Vulnerability 38084;IBM Cognos Express Hardcoded Credentials Security Bypass Vulnerability 38083;Trend Micro URL Filtering Engine Buffer Overflow Vulnerability 38082;ManageEngine OpUtils 'Login.do' SQL Injection Vulnerability 38081;HP System Management Homepage Unspecified Cross Site Scripting Vulnerability 38079;Eicrasoft Car Rental Script Multiple SQL Injection Vulnerabilities 38078;Gnome GMIME_UUENCODE_LEN() Macro Buffer Overflow Vulnerability 38076;Trac Git Plugin Remote Command Injection Vulnerability 38074;AOL 9.5 'waol.exe' vCard ('.vcf') File Heap Buffer Overflow Vulnerability 38073;Microsoft Office 'OfficeArtSpgr' Container Pointer Overwrite Remote Code Execution Vulnerability 38072;Red Cow CityAdmin 'links.php' SQL Injection Vulnerability 38071;Drupal Signwriter Module Arbitrary Command Execution Vulnerability 38070;Zeus Web Server Unspecified Cross Site Scripting Vulnerability 38069;Drupal ODF Import Module Content Importing HTML Injection Vulnerability 38068;Red Cow myBusinessAdmin 'content.php' SQL Injection Vulnerability 38067;Panda ActiveScan 'as2stubie.dll' ActiveX Control Remote Code Execution Vulnerability 38066;Facebook Photo Updater ActiveX Control Unspecified Security Vulnerability 38065;Drupal Menu Breadcrumb Module HTML Injection Vulnerability 38064;Microsoft Windows TCP/IP Selective Acknowledgement Remote Denial of Service Vulnerability 38063;Microsoft Windows ICMPv6 Route Information Remote Code Execution Vulnerability 38062;Microsoft Windows Header MDL Fragmentation Remote Code Execution Vulnerability 38061;Microsoft Windows ICMPv6 Router Advertisement Remote Code Execution Vulnerability 38060;Google Desktop Gadget ActiveX Control ATL Templates Security Vulnerability 38059;Red Cow RealAdmin 'detail.php' SQL Injection Vulnerability 38058;Linux Kernel 'drivers/connector/connector.c' Local Denial of Service Vulnerability 38057;NetBSD 'azalia(4)' and 'hdaudio(4)' Kernel Local Denial of Service Vulnerabilities 38056;Microsoft Internet Explorer URLMON Sniffing Cross Domain Information Disclosure Vulnerability 38055;Microsoft Internet Explorer Dynamic Object Tag Information Disclosure Vulnerability 38054;Microsoft Windows SMB Memory Corruption Remote Denial of Service Vulnerability 38053;WebCalendar Multiple Cross Site Scripting Vulnerabilities 38052;Citrix XenServer Authentication Bypass Vulnerability 38051;Microsoft Windows SMB Null Pointer Remote Denial of Service Vulnerability 38050;Joomla! JEvents Search Plugin 'eventsearch.php' SQL Injection Vulnerability 38049;Microsoft Windows SMB Pathname Remote Buffer Overflow Vulnerability 38048;HP OpenVMS RMS Patch Kit Privilege Escalation Vulnerability 38047;Asterisk T.38 'FaxMaxDatagram' Remote Denial of Service Vulnerability 38046;Multiple Vendors Email Clients DNS prefetching Domain Name Information Disclosure Vulnerability 38045;Microsoft Data Analyzer 'max3activex.dll' ActiveX Control Remote Code Execution Vulnerability 38044;Microsoft Windows Double Free Memory Corruption Local Privilege Escalation Vulnerability 38043;MySQL 'sql/sql_table.cc' CREATE TABLE Security Bypass Vulnerability 38042;Microsoft Paint JPEG Image Processing Integer Overflow Vulnerability 38040;Apple iPhone and iPod touch USB Control Message Security Bypass Vulnerability 38039;OpenBSD 'ptrace()' Local Denial of Service Vulnerability 38038;Linux Kernel KVM 'pit_ioport_read()' Local Denial of Service Vulnerability 38037;360.cn Qihoo 360 Security Guard 'bregdrv.sys' Edit Registry Local Privilege Escalation Vulnerability 38036;lighttpd Slow Request Handling Remote Denial Of Service Vulnerability 38035;HP Enterprise Cluster Master Toolkit Privilege Escalation Vulnerability 38034;Joomla! AutartiTarot Component Directory Traversal Vulnerability 38033;Joomla! 'com_gambling' Component 'gamblingEvent' Parameter SQL Injection Vulnerability 38032;Joomla! JE Quiz Component 'eid' Parameter SQL Injection Vulnerability 38031;Joomla! 'com_job' Component 'id_job' Parameter SQL Injection Vulnerability 38030;TYPO3 T3Blog HTML Forms Cross Site Scripting and SQL Injection Vulnerabilities 38029;Drupal MP3 Player MP3 Filename HTML Injection Vulnerability 38027;Linux Kernel 64bit Personality Handling Local Denial of Service Vulnerability 38026;Bugzilla Group Selection During Bug Move Information Disclosure Vulnerability 38025;Bugzilla Directory Access Information Disclosure Vulnerability 38024;Joomla! Documents Seller Component 'category_id' Parameter SQL Injection Vulnerability 38023;MoinMoin Multiple Unspecified Security Vulnerabilities 38022;Joomla! 'com_yelp' Component 'cid' Parameter SQL Injection Vulnerability 38021;C++ Sockets Library HTTP Headers Remote Denial Of Service Vulnerability 38020;Evernew Free Joke Script 'id' Parameter SQL Injection Vulnerability 38019;Oracle Times Ten In-Memory Database Remote Denial of Service Vulnerability 38018;IBM DB2 'kuddb2' Remote Denial of Service Vulnerability 38017;Joomla! 'com_dms' Component 'category_id' Parameter SQL Injection Vulnerability 38016;Sun Solaris 'CODE_GET_VERSION IOCTL' Local Denial Of Service Vulnerability 38015;Joomla! 'com_simplefaq' Component 'catid' Parameter SQL Injection Vulnerability 38014;bitfolge snif Remote File Disclosure Vulnerability 38012;Joomla! 'com_jeeventcalendar' Component 'event_id' Parameter SQL Injection Vulnerability 38011;Vermillion FTP Daemon 'Port' Command Buffer Overflow Vulnerability 38010;Xerox WorkCentre PJL Daemon Buffer Overflow Vulnerability 38009;Joomla! 'com_rsgallery2' Component 'catid' Parameter SQL Injection Vulnerability 38008;Maian Greetings Arbitrary File Upload Vulnerability 38007;Adobe ColdFusion Solr Service Information Disclosure Vulnerability 38006;Hybserv2 ':help' Command Denial Of Service Vulnerability 38005;OCS Inventory NG Server 'login' Parameter SQL Injection Vulnerability 38004;Comtrend CT-507 IT ADSL Router 'scvrtsrv.cmd' Cross Site Scripting Vulnerability 38003;ejabberd 'client2server' Message Remote Denial of Service Vulnerability 38002;SQLite 'SQLITE_SECURE_DELETE' Local Information Disclosure Vulnerability 38001;Ingres Database Heap Buffer Overflow Vulnerability 38000;Hitachi Multiple Products Image File Parsing Buffer Overflow Vulnerability 37999;XAMPP 'showcode.php' Local File Include Vulnerability 37998;XAMPP Multiple SQL Injection Vulnerabilities 37997;XAMPP Multiple Cross Site Scripting Vulnerabilities 37996;Battery Life Toolkit 'bltk_sudo' Local Privilege Escalation Vulnerability 37995;Sun Java System Application Server HTTP TRACE Information Disclosure Vulnerability 37993;Libpurple MSN Protocol 'slp.c' Remote Denial of Service Vulnerability 37992;Samba 'mount.cifs' Utility Local Privilege Escalation Vulnerability 37990;jVideoDirect Component for Joomla! 'v' Parameter SQL Injection Vulnerability 37989;ZABBIX 'node_process_command()' Remote Command Execution Vulnerability 37988;NovaBoard 'forums' Parameter SQL Injection Vulnerability 37987;Joomla! 'com_ccnewsletter' Component Local File Include Vulnerability 37986;CommonSpot Server 'utilities/longproc.cfm' Cross Site Scripting Vulnerability 37985;Wireshark Dissector LWRES Multiple Buffer Overflow Vulnerabilities 37984;maildrop Group Permission Dropping Privilege Escalation Vulnerability 37983;FUSE 'fusermount' Race Condition Vulnerability 37982;Discuz! 'tid' Parameter Cross Site Scripting Vulnerability 37981;Drupal Feedback 2 Module User Agent String HTML Injection Vulnerability 37980;Corel Paint Shop Pro Photo X2 'FPX' File Heap Buffer Overflow Vulnerability 37979;ircd-ratbox 'HELP' Command Denial Of Service Vulnerability 37978;IRCD-Hybrid and ircd-ratbox 'LINKS' Command Remote Integer Underflow Vulnerability 37977;Drupal Author Contact Module 'block' HTML Injection Vulnerability 37976;IBM DB2 'REPEAT()' Heap Buffer Overflow Vulnerability 37975;Debian Lintian Multiple Local Vulnerabilities 37974;RETIRED: yaSSL SSL Certificate Handling Remote Buffer Overflow Vulnerability 37973;PostgreSQL 'bitsubstr' Buffer Overflow Vulnerability 37972;SAP BusinessObjects URI Redirection and Cross Site Scripting Vulnerabilities 37971;sudosh3 'replay.c' Multiple Buffer Overflow Vulnerabilities 37968;HP System Management Homepage 'servercert' Parameter Cross Site Scripting Vulnerability 37966;Apache 1.3 mod_proxy HTTP Chunked Encoding Integer Overflow Vulnerability 37965;Cisco Unified MeetingPlace Multiple Vulnerabilities 37964;HP OpenView Storage Data Protector Unspecified Remote Unauthorized Access Vulnerability 37963;VirtueMart Multiple SQL Injection Vulnerabilities 37962;Novatel Wireless MiFi 2352 Password Information Disclosure Vulnerability 37961;e107 Unspecified Remote Vulnerability 37960;Cisco Secure Desktop 'translation' Cross Site Scripting Vulnerability 37959;NetSupport Manager Denial of Service Vulnerability 37958;Joomla! 3D Cloud 'tagcloud.swf' Cross-Site Scripting Vulnerability 37956;TinyBrowser Joomla! Component 'folders.php' Local File Include Vulnerability 37955;South River Technologies WebDrive Security Descriptor Local Privilege Escalation Vulnerability 37953;Symantec Altiris Notification Server Static Encryption Key Unauthorized Access Vulnerability 37952;IBM Datapower XS40 Malformed ICMP Packet Denial of Service Vulnerability 37951;Rising Antivirus Multiple IOCTL Request Handling Local Privilege Escalation Vulnerabilities 37950;RETIRED: Microsoft Internet Explorer Unspecified Information Disclosure Vulnerability 37949;Support Incident Tracker Blank Password Authentication Bypass Vulnerability 37948;Google Chrome prior to 4.0.249.78 Multiple Security Vulnerabilities 37947;Kayako SupportSuite 'staff/index.php' Multiple HTML Injection Vulnerabilities 37945;Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability 37944;Apache Tomcat WAR File Directory Traversal Vulnerability 37943;MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability 37942;Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability 37941;Open Media Collectors Database Multiple Local File Include Vulnerabilities 37940;boastMachine Arbitrary File Upload Vulnerability 37939;Authentium SafeCentral Local Privilege Escalation Vulnerability 37938;Joomla! 'com_casino' Component 'id' Parameter SQL Injection Vulnerability 37937;Joomla! 'com_ContentBlogList' Component Multiple SQL Injection Vulnerabilities 37936;Joomla! JBDiary Component Multiple SQL Injection Vulnerabilities 37934;Joomla! 'com_gameserver' Component 'id' Parameter SQL Injection Vulnerability 37933;Joomla! 'com_gurujibook' Component 'id' Parameter SQL Injection Vulnerability 37932;Joomla! JbPublishDownFp Component 'cid' Parameter SQL Injection Vulnerability 37931;Joomla! Mochigames Component 'cid' Parameter SQL Injection Vulnerability 37930;PunBB 'viewtopic.php' Cross-Site Scripting Vulnerability 37929;Jetty Terminal Escape Sequence in Logs Command Injection Vulnerability 37927;Jetty JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities 37926;Oracle WebLogic Server Node Manager 'beasvc.exe' Remote Command Execution Vulnerability 37925;Apple Safari Style Sheet Redirection Information Disclosure Vulnerability 37924;IBM Lotus Domino Web Access Prior to 229.131 Unspecified Security Vulnerability 37923;SilverStripe HTML Injection and Cross-Site Scripting Vulnerabilities 37922;Joomla! 'com_biographies' Component 'id' Parameter SQL Injection Vulnerability 37921;Xerox WorkCentre Multiple Authentication Bypass Vulnerabilities 37920;Joomla! Game Server Component 'grp' Parameter SQL Injection Vulnerability 37918;Xerox WorkCentre Network Controller Directory Structure Unauthorized Access Vulnerability 37917;Google Chrome Style Sheet Redirection Information Disclosure Vulnerability 37916;Embarcadero Technologies InterBase SMP 2009 Multiple Stack Buffer Overflow Vulnerabilities 37914;RadASM '.mnu' File Buffer Overflow Vulnerability 37913;OpenX SQL Injection Vulnerability 37912;IntelliTamper 'defer' Attribute Handling Remote Buffer Overflow Vulnerability 37911;NetArt Media Blog System 'blog.php' SQL Injection Vulnerability 37910;Sun Java System Web Server WebDAV Format String Vulnerability 37909;Sun Java System Web Server 'admin' Server Denial of Service Vulnerability 37908;Windows Live Messenger ActiveX Control 'RichUploadControlContextData' Buffer Overflow Vulnerability 37907;Joomla! 'com_book' Component 'cid[]' Parameter SQL Injection Vulnerability 37906;Linux Kernel CVE-2010-0291 'mmap()' and 'mremap()' Multiple Denial Of Service Vulnerabilities 37903;Linux Kernel ATI Radeon Drivers Local Privilege Escalation Vulnerability 37902;cPanel and WHM 'failurl' Parameter HTTP Response Splitting Vulnerability 37901;Tor Directory Authorities Directory Queries Remote Information Disclosure Vulnerability 37900;SAP BusinessObjects Multiple Input Validation Vulnerabilities 37899;Sun Java System Directory Server LDAP Search Request Denial of Service Vulnerability 37898;Drupal Recent Comments Module HTML Injection Vulnerability 37897;Joomla! 'com_acprojects' Component SQL Injection Vulnerability 37896;Sun Java System Web Server Digest Authentication Remote Buffer Overflow Vulnerability 37895;Microsoft Internet Explorer Baseline Tag Rendering Remote Code Execution Vulnerability 37894;Microsoft Internet Explorer Cloned DOM Object Remote Code Execution Vulnerability 37893;Microsoft Internet Explorer (CVE-2010-0247) Uninitialized Memory Remote Code Execution Vulnerability 37892;Microsoft Internet Explorer Table Layout Reuse Memory Remote Code Execution Vulnerability 37891;Microsoft Internet Explorer 'Col' Element Uninitialized Memory Remote Code Execution Vulnerability 37890;Drupal Control Panel Module HTML Injection Vulnerability 37889;Drupal Block Class Module 'Class' Field HTML Injection Vulnerability 37888;GNU Gzip Dynamic Huffman Decompression Remote Code Execution Vulnerability 37887;RETIRED: Microsoft January 2010 Advance Notification Multiple Vulnerabilities 37886;GNU gzip LZW Compression Remote Integer Overflow Vulnerability 37885;glibc and eglibc 'nis/nss_nis/nis-pwd.c' Remote Information Disclosure Vulnerability 37884;Microsoft Internet Explorer URI Validation Remote Code Execution Vulnerability 37883;RETIRED:Microsoft Internet Explorer Cross Site Scripting Filter Information Disclosure Vulnerability 37882;Retired: phpBB Forum ID Security Bypass Vulnerability 37881;PHPMySpace Gold 'gid' Parameter SQL Injection Vulnerability 37880;Multiple RealNetworks Products Multiple Remote Vulnerabilities 37879;Cisco CiscoWorks Internetwork Performance Monitor CORBA GIOP Remote Buffer Overflow Vulnerability 37878;Cisco IOS XR SSH Protocol Implementation Remote Denial of Service Vulnerability 37877;Microsoft Internet Explorer Null Pointer Dereference Denial of Service Vulnerabilities 37876;Red Hat Linux Kernel 'qla2xxx' DriverSecurity Bypass Vulnerability 37875;Red Hat Linux Kernel Routing Implementation Multiple Remote Denial of Service Vulnerabilities 37874;Sun Java System Web Server WebDAV Unspecified Remote Buffer Overflow Vulnerability 37873;HP Power Manager 'formExportDataLogs' Directory Traversal Remote Code Execution Vulnerability 37872;Adobe Shockwave Player Multiple Integer Overflow Vulnerabilities 37871;SAP Web Application Server Unspecified Remote Buffer Overflow Vulnerability 37870;Adobe Shockwave Player (CVE-2009-4002) Unspecified Remote Buffer Overflow Vulnerability 37869;Apple Mac OS X Image RAW 'DNG' Image Handling Buffer Overflow Vulnerability 37868;Apple Mac OS X CoreAudio MP4 File Buffer Overflow Vulnerability 37867;HP Power Manager 'formExportDataLogs' Buffer Overflow Remote Code Execution Vulnerability 37866;HP Power Manager Script Login URI Buffer Overflow Remote Code Execution Vulnerability 37865;ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability 37864;Microsoft Windows #GP Trap Handler Local Privilege Escalation Vulnerability 37863;MySmartBB Multiple SQL Injection Vulnerabilities 37861;phpMyAdmin 'unserialize()' Remote Code Execution Vulnerability 37860;XOOPS Arbitrary File Deletion and HTTP Header Injection Vulnerabilities 37858;VisualShapers ezContents Authentication Bypass and Multiple SQL Injection Vulnerabilities 37857;OpenOffice '.slk' File NULL Pointer Dereference Remote Denial of Service Vulnerability 37856;phpMySport Information Disclosure and SQL Injection Vulnerabilities 37855;THELIA Multiple Cross Site Scripting Vulnerabilities 37854;vBulletin 'misc.php' SQL Injection Vulnerability 37853;MoinMoin Unspecified Information Disclosure Vulnerability 37852;EasySiteNetwork Jokes Complete Website Multiple Cross Site Scripting Vulnerabilities 37851;Datalife Engine Multiple Remote File Include Vulnerabilities 37850;Adobe Flash Player SWF File Denial of Service Vulnerability 37849;FreePBX Inbound Route Description HTML Injection Vulnerability 37848;FreePBX 'admin/config.php' Password Information Disclosure Vulnerability 37847;FreePBX 'config.php' SQL Injection Vulnerability 37845;SemanticScuttle 'tags.php' SQL Injection Vulnerability 37844;SurgeFTP 'surgeftpmgr.cgi' Multiple Cross Site Scripting Vulnerabilities 37843;Zenoss Multiple Cross Site Request Forgery Vulnerabilities 37842;SystemTap 'stat-server' Remote Arbitrary Command Injection Vulnerability 37841;Web Server Creator Web Portal Multiple Input Validation Vulnerabilities 37840;Joomla! 'com_uploader' Component Arbitrary File Upload Vulnerability 37839;TestLink 'order_by_login_dir' Parameter Cross Site Scripting Vulnerability 37838;RoseOnlineCMS 'username' Field Login SQL Injection Vulnerability 37837;Php-residence 'template_data_dir' Parameter Multiple Local File Include Vulnerabilities 37836;MediaMonkey '.mp3' File Remote Buffer Overflow Vulnerability 37834;Gracenote CDDBControl ActiveX Control 'ViewProfile' Method Heap Buffer Overflow Vulnerability 37833;Oracle Internet Directory 'oidldapd' Remote Memory Corruption Vulnerability 37832;VLC Media Player ASS File Buffer Overflow Vulnerability 37831;BS.Player '.bsl' File Remote Buffer Overflow Vulnerability 37830;Novatel Wireless MiFi Mobile Hotspot Multiple Remote Vulnerabilities 37829;Zeus Web Server 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability 37828;LetoDMS 'lang' Parameter Local File Include Vulnerability 37827;MicroLogix 1100 and 1400 Controllers Multiple Vulnerabilities 37826;phpMyAdmin Insecure Temporary File and Directory Creation Vulnerabilities 37825;IBM Lotus Web Content Management Login Page Cross Site Scripting Vulnerability 37824;TestLink Multiple Directory Traversal Vulnerabilities 37822;LibThai Unspecified Integer Overflow Vulnerability 37821;DokuWiki File Enumeration Information Disclosure Vulnerability 37820;DokuWiki 'ajax.php' Multiple Security Bypass Vulnerabilities 37819;Joomla! 'com_marketplace' Component 'catid' Parameter Cross-Site Scripting Vulnerability 37818;Xforum 'nbpageliste' Parameter Cross Site Scripting Vulnerability 37817;IBM Tivoli Directory Server 'ibmdiradm' Null Pointer Dereference Denial of Service Vulnerability 37815;Internet Explorer CVE-2010-0249 'srcElement()' Remote Code Execution Vulnerability 37811;Technology for Solutions 'id' Parameter Cross Site Scripting Vulnerability 37810;Linux Kernel 'ipv6_hop_jumbo()' Remote Denial of Service Vulnerability 37809;Zend Framework Multiple Input Validation Vulnerabilities and Security Bypass Weakness 37808;xt:Commerce Direct URL Component 'coID' Parameter SQL Injection Vulnerability 37807;OpenOffice '.csv' File Remote Denial of Service Vulnerability 37806;Linux Kernel 'fasync_helper()' Local Privilege Escalation Vulnerability 37805;TIBCO Runtime Agent Domain Properties Insecure File Permissions Vulnerability 37804;Drupal Bibliography Module HTML Injection Vulnerability 37802;Zenoss Multiple SQL Injection Vulnerabilities 37801;aria2 'AbstractCommand::onAbort' Format String Vulnerability 37800;Tribisur 'cat' Parameter Cross Site Scripting Vulnerability 37799;Joomla! 'com_articlemanager' Component 'artid' Parameter SQL Injection Vulnerability 37798;Joomla! 'com_tienda' Component 'categoria' Parameter Cross-Site Scripting Vulnerability 37797;Public Media Manager Multiple SQL Injection Vulnerabilities 37796;TYPO3 Majordomo Extension Unspecified Cross Site Scripting Vulnerability 37795;TYPO3 VD / Geomap Extension Unspecified Cross Site Scripting Vulnerability 37794;TYPO3 Tip many friends Extension Unspecified Cross Site Scripting Vulnerability 37793;TYPO3 Powermail Extension Unspecified SQL Injection Vulnerability 37792;TYPO3 zak_store_management Unspecified SQL Injection Vulnerability 37791;TYPO3 Vote rank for news Extension Cross-Site Scripting and SQL-Injection Vulnerabilities 37790;TYPO3 KJ: Imagelightbox Unspecified Cross Site Scripting Vulnerability 37789;TYPO3 Unit Converter Unspecified Cross Site Scripting Vulnerability 37788;Drupal Own Term Module 'term description' Field HTML Injection Vulnerability 37787;HP Web Jetadmin Remote Information Disclosure Vulnerability 37786;TYPO3 Developer Log Unspecified Cross Site Scripting Vulnerability 37785;TYPO3 Clan Users List (pb_clanlist) Unspecified SQL Injection Vulnerability 37784;TYPO3 Reports for Job (job_reports) Unspecified SQL Injection Vulnerability 37783;TYPO3 BB Simple Jobs (bb_simplejobs) Unspecified SQL Injection Vulnerability 37782;Drupal Node Block Module 'Title' HTML Injection Vulnerability 37781;TYPO3 MJS Event Pro (mjseventpro) Unspecified SQL Injection Vulnerability 37780;Mozilla Firefox Yoono Extension 'img' Tag DOM Event Handler Remote Code Injection Vulnerability 37779;TYPO3 Helpdesk (mg_help) Extension Unspecified SQL Injection Vulnerability 37778;TYPO3 TV21 Talkshow Extension Unspecified Cross-Site Scripting and SQL-Injection Vulnerabilities 37777;TYPO3 User Links (vm19_userlinks) Unspecified SQL Injection Vulnerability 37776;GNU Bash 'ls' Control Character Command Injection Vulnerability 37775;TYPO3 TT_Products editor (ttpedit) Unspecified SQL Injection Vulnerability 37774;TYPO3 tt_news Mail alert (dl3_tt_news_alerts) Unspecified SQL Injection Vulnerability 37773;TYPO3 Google Maps for tt_news Extension Unspecified SQL Injection Vulnerability 37772;TYPO3 SB Folderdownload Unspecified Information Disclosure Vulnerability 37771;TYPO3 Customer Reference List Unspecified SQL Injection Vulnerability 37770;TYPO3 kiddog_mysqldumper Unspecified Information Disclosure Vulnerability 37769;TYPO3 Photo Book Unspecified Directory Traversal Vulnerability 37768;TYPO3 MK-AnydropdownMenu Unspecified SQL Injection Vulnerability 37767;NetBSD VFS Filesystem Autoloading Local Denial of Service Vulnerability 37766;SAP MaxDB Unspecified Information Disclosure and Denial of Service Vulnerabilities 37765;Zope 'standard_error_message' Cross-Site Scripting Vulnerability 37764;Novell ZENWorks Asset Management 'documentID' Parameter SQL Injection Vulnerability 37763;Adobe Reader and Acrobat Forms Data Format Remote Security Bypass Vulnerability 37762;Linux Kernel 'ebtables' Security Bypass Vulnerability 37761;Adobe Reader and Acrobat DLL Loading in 3D Remote Code Execution Vulnerability 37760;Adobe Reader and Acrobat Null Pointer Dereference Denial of Service Vulnerability 37759;NOS Microsystems getPlus Help ActiveX Control Stack Buffer Overflow Vulnerabilities 37758;Adobe Reader and Acrobat U3D Remote Code Execution Vulnerability 37757;Adobe Reader and Acrobat JpxDecode Memory Corruption Vulnerability 37756;Adobe Reader and Acrobat U3D Support Remote Code Execution Vulnerability 37755;Sun Java System Identity Manager Privilege Escalation Vulnerability 37754;Sun Solaris Trusted Extensions Missing Libraries Local Privilege Escalation Vulnerability 37753;Adobe Flash Player 6 Multiple Remote Code Execution Vulnerabilities 37752;Simple PHP Blog 'search.php' Cross-Site Scripting Vulnerability 37751;Oracle WebLogic Server CVE-2010-0074 Remote Vulnerability 37750;Oracle Application Server CVE-2010-0067 Remote Oracle Containers for J2EE Vulnerability 37749;MIT Kerberos AES and RC4 Decryption Integer Underflow Vulnerabilities 37748;Oracle WebLogic Server CVE-2010-0068 Remote WebLogic Server Vulnerability 37747;Fedora SSSD Kerberos Authentication Security Bypass Vulnerability 37746;Oracle Database CVE-2009-3410 Remote RDBMS Vulnerability 37745;Oracle E-Business Suite CVE-2010-0077 CRM Technical Foundation (mobile) Remote Vulnerability 37744;Oracle Application Server CVE-2010-0070 Remote Oracle Containers for J2EE Vulnerability 37743;Oracle Database CVE-2009-3411 Remote Oracle Data Pump Vulnerability 37741;Oracle WebLogic Server CVE-2010-0078 Remote WebLogic Server Vulnerability 37740;Oracle Database CVE-2009-1996 Remote Logical Standby Vulnerability 37739;Oracle Application Server CVE-2010-0066 Access Manager Identity Server Remote Vulnerability 37738;Oracle Database CVE-2009-3413 Oracle Spatial Remote Vulnerability 37737;Oracle Weblogic Server CVE-2010-0069 Unspecified Remote Vulnerability 37736;Oracle E-Business Suite CVE-2010-0075 Remote Oracle HRMS (Self Service) Vulnerability 37735;Oracle Application Express CVE-2010-0076 Remote Application Express Application Builder Vulnerabilit 37734;Oracle E-Business Suite CVE-2009-3416 Oracle Application Object Library Remote Vulnerability 37733;Oracle Database CVE-2010-0072 Oracle Secure Backup Remote Code Execution Vulnerability 37732;Oracle PeopleSoft Enterprise HCM CVE-2010-0080 Remote eProfile Vulnerability 37731;Oracle Database and Application Server CVE-2009-3412 Local Unzip Vulnerability 37730;Oracle Database CVE-2009-3414 Oracle Spatial Remote Unspecified Vulnerability 37729;Oracle Database CVE-2009-3415 OLAP Remote Unspecified Vulnerability 37728;Oracle Database CVE-2010-0071 Remote Listener Memory Corruption Vulnerability 37726;TurboFTP 'DELE' FTP Command Remote Buffer Overflow Vulnerability 37724;Linux Kernel 'print_fatal_signal()' Local Information Disclosure Vulnerability 37723;Open Handset Alliance Android Screen Lock Security Bypass Vulnerability 37722;UDisk Password Field Remote Denial of Service Vulnerability 37721;Docmint 'id' Parameter Cross Site Scripting Vulnerability 37719;FAQEngine 'path_faqe' Parameter Multiple Remote File Include Vulnerabilities 37718;Boa Webserver Terminal Escape Sequence in Logs Command Injection Vulnerability 37717;Orion Application Server Terminal Escape Sequence in Logs Command Injection Vulnerability 37716;Yaws Terminal Escape Sequence in Logs Command Injection Vulnerability 37715;Cherokee Terminal Escape Sequence in Logs Command Injection Vulnerability 37714;Acme thttpd and mini_httpd Terminal Escape Sequence in Logs Command Injection Vulnerability 37713;Varnish Terminal Escape Sequence in Logs Command Injection Vulnerability 37712;AOLServer Terminal Escape Sequence in Logs Command Injection Vulnerability 37711;nginx Terminal Escape Sequence in Logs Command Injection Vulnerability 37710;Ruby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability 37709;Active Calendar '$_SERVER['PHP_SELF']' Variable Multiple Cross Site Scripting Vulnerabilities 37708;Google SketchUp 3DS File Remote Memory Corruption Vulnerability 37707;PhPepperShop 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting Vulnerability 37706;@lex Guestbook Multiple Cross Site Scripting Vulnerabilities 37704;RealNetworks RealPlayer '.rm' File Malformed URI Remote Denial of Service Vulnerability 37703;ProArcadeScript 'id' Parameter SQL Injection Vulnerability 37702;ZeeWays eBay Clone Auction Script 'product_desc.php' SQL Injection Vulnerability 37701;Jamit Job Board 'post_id' Parameter Cross Site Scripting Vulnerability 37700;DeltaScripts PHP Links 'email' Parameter Cross Site Scripting Vulnerability 37699;Sun Java System Directory Server 'core_get_proxyauth_dn' Denial of Service Vulnerability 37698;phpMDJ 'profile.php' SQL Injection Vulnerability 37697;DigitalHive 'mt' Parameter Cross Site Scripting Vulnerability 37696;profitCode Shopping Cart Multiple Remote And Local File Include Vulnerabilities 37695;DevWorx BlogWorx 'forum.asp' Cross Site Scripting Vulnerability 37694;Joomla! 'com_jvideodirect' Component Directory Traversal Vulnerability 37693;Simply Classifieds Multiple HTML Injection Vulnerabilities 37692;Joomla! 'com_jashowcase' Component Directory Traversal Vulnerability 37691;Joomla! 'com_jcollection' Component Directory Traversal Vulnerability 37690;D-Link Multiple Routers HNAP Protocol Security Bypass Vulnerability 37689;Joomla! 'com_dashboard' Component Directory Traversal Vulnerability 37688;MATLAB 'dtoa' Implementation Memory Corruption Vulnerability 37687;Mac OS X 'libc/strtod(3)' Memory Corruption Vulnerability 37686;Joomla! Jobads 'type' Parameter SQL Injection Vulnerability 37685;Multiple ACDSee Products 'XMB' File Remote Buffer Overflow Vulnerability 37684;DeltaScripts PHP Classifieds 'rate.php' SQL Injection Vulnerability 37683;DeltaScripts PHP Links 'index.php' SQL Injection Vulnerability 37682;KISS Software Advertiser Component for Joomla! 'pid' Parameter SQL Injection Vulnerability 37681;Live Chat Joomla! Component 'last' Parameter SQL Injection Vulnerability 37680;RETIRED: Windows Live Messenger 'ViewProfile()' Method ActiveX Control Buffer Overflow Vulnerability 37678;Verbatim Corporate Secure Flash Drives Access Control Security Bypass Vulnerability 37677;SanDisk Cruzer Enterprise USB Flash Drives Access Control Security Bypass Vulnerability 37676;Drupal Multiple HTML Injection Vulnerabilities 37675;IBM Lotus Domino Web Access Multiple Unspecified Security Vulnerabilities 37673;Calendarix 'calpath' Parameter Remote File Include Vulnerability 37672;Novell iManager Importing/Exporting Schema Stack Buffer Overflow Vulnerability 37671;Microsoft Windows Embedded OpenType Font Engine LZCOMP Remote Code Execution Vulnerability 37670;Juniper Networks JUNOS Malformed TCP Packet Denial of Service and Unspecified Vulnerabilities 37669;dotProject 2.1.3 Multiple SQL Injection and HTML Injection Vulnerabilities 37668;RETIRED: Oracle January 2010 Critical Patch Update Multiple Vulnerabilities 37667;RETIRED: Adobe Acrobat and Reader January 2010 Multiple Remote Vulnerabilities 37666;Adobe Illustrator Encapsulated Postscript File Unspecified Buffer Overflow Vulnerability 37665;TTPlayer '.m3u' File Remote Buffer Overflow Vulnerability 37664;RETIRED: Microsoft January 2010 Advance Notification Multiple Vulnerabilities 37662;Kantaris Media Player '.m3u' File Remote Buffer Overflow Vulnerability 37661;Dada Mail Dada Bridge Plugin Unspecified Security Bypass Vulnerability 37660;Joomla! Document Seller for Docman 'id' Parameter SQL Injection Vulnerability 37659;Transmission Arbitrary File Overwrite Vulnerability 37658;Drupal Forward Module HTML Injection Vulnerability 37657;FreeBSD ZFS ZIL Insecure File Permissions Vulnerability 37656;Sun OpenSolaris 'hald' Daemon Unspecified Vulnerability 37655;Joomla! DM Orders Component 'id' Parameter SQL Injection Vulnerability 37654;RoundCube Webmail Cross Site Scripting Vulnerability 37653;PowerDNS Recursor Remote Cache Poisoning Vulnerability 37652;RETIRED: MediaWiki 'ratelink.php' SQL Injection Vulnerability 37650;PowerDNS Recurser Buffer Overflow Vulnerability 37649;Drupal Currency Exchange Module 'watchdog' HTML Injection Vulnerability 37648;Sun Java System Web Server HTTP 'TRACE' Heap Buffer Overflow Vulnerability 37647;Drupal Wunderbar! Module 'username' HTML Injection Vulnerability 37646;D-LINK DKVM-IP8 'auth.asp' Cross Site Scripting Vulnerability 37645;'com_kk' Joomla! Component 'kat' Parameter SQL Injection Vulnerability 37644;Visualization Library Multiple Unspecified Security Vulnerabilities 37643;Docebo 'modname' Parameter Local File Include Vulnerability 37642;Joomla! 'com_perchagallery' Component 'id' Parameter SQL Injection Vulnerability 37641;Sun Java System Web Server Unspecified Remote Code Execution Vulnerability 37640;MySQL 5.0.51a Unspecified Remote Code Execution Vulnerability 37639;PHPDirector Game Edition Multiple Input Validation Vulnerabilities 37638;Movable Type Unspecified Security Bypass Vulnerability 37637;Snitz Forums 2000 'X-Forwarded-For' SQL Injection Vulnerability 37636;TYPO3 Document Directorys Unspecified SQL Injection Vulnerability 37635;TYPO3 XDS Staff List Unspecified SQL Injection Vulnerability 37634;TYPO3 Diocese of Portsmouth Resources Database Cross Site Scripting Vulnerability 37633;TYPO3 Parish Administration Database Extension Multiple Unspecified Vulnerabilities 37632;TYPO3 File list Cross Site Scripting Vulnerability 37631;TYPO3 Diocese of Portsmouth Resources Database Unspecified SQL Injection Vulnerability 37630;TYPO3 vShoutbox Cross Site Scripting Vulnerability 37629;TYPO3 Random Prayer 2 Extension Unspecified Cross-Site Scripting and SQL-Injection Vulnerabilities 37628;TYPO3 Parish of the Holy Spirit Religious Art Gallery Multiple Vulnerabilities 37627;Joomla! jEmbed Component 'catid' Parameter SQL Injection Vulnerability 37626;TYPO3 vShoutbox Cross Site Scripting Vulnerability 37625;TYPO3 ZID Linkliste Cross Site Scripting Vulnerability 37624;TYPO3 Training Company Database Cross Site Scripting Vulnerability 37623;TYPO3 Job Exchange Unspecified SQL Injection Vulnerability 37622;TYPO3 No indexed Search Cross Site Scripting Vulnerability 37621;TYPO3 Subscription Extension Unspecified SQL Injection Vulnerability 37620;TYPO3 Flash SlideShow Extension Unspecified SQL Injection Vulnerability 37619;TYPO3 No indexed Search Unspecified SQL Injection Vulnerability 37618;TYPO3 Diocese of Portsmouth Calendar Unspecified SQL Injection Vulnerability 37617;TYPO3 Diocese of Portsmouth Calendar Cross Site Scripting Vulnerability 37616;Novell NetWare CIFS and AFP Handling Remote Denial of Service Vulnerabilities 37615;Liferay Portal 'p_p_id' Parameter HTML Injection Vulnerability 37614;Dating Agent PRO SQL Injection and HTML Injection Vulnerabilities 37613;LineWeb 1.0.5 Multiple Remote Vulnerabilities 37612;LXR Cross Referencer Multiple Cross Site Scripting Vulnerabilities 37611;Magento Multiple HTML Injection Vulnerabilities 37610;RETIRED: w-Agora 'rss.php' Remote File Include Vulnerability 37608; Joomla! J-Projects Component 'project' Parameter SQL Injection Vulnerability 37607;WP Events Calendar Plugin for WordPress 'event_id' Parameter SQL Injection Vulnerability 37606;'com_doqment' Joomla! Component 'cid' Parameter SQL Injection Vulnerability 37605;MercuryBoard 'index.php' Cross-Site Scripting Vulnerability 37604;Joomla! 'com_cartikads' Component Arbitrary File Upload Vulnerability 37603;Skype Technologies Skype for Linux GUI HTML Injection Vulnerability 37602;Shape5 Bridge of Hope Template for Joomla! 'id' Parameter SQL Injection Vulnerability 37601;S2 Security Linear eMerge Access Control System Authentication Bypass Vulnerability 37600;WMNews 'admin/wmnews.php' Cross-Site Scripting Vulnerability 37599;Skype Technologies Skype for Linux SED Remote Denial of Service Vulnerability 37598;IMAGIN 'writeToFile.php' Multiple Remote Command Execution Vulnerabilities 37597;XOOPS 'include/notification_update.php' SQL Injection Vulnerability 37596;Dailymeals Joomla! Component 'controller' Parameter Local File Include Vulnerability 37595;Joomla! 'com_otzivi' Component 'Itemid' Parameter SQL Injection Vulnerability 37594;Private Messaging Module for XOOPS 'op' Parameter Cross Site Scripting Vulnerability 37593;pL-PHP 'index.php' Cross-Site Scripting Vulnerability 37592;Gretech GOM Player '.asx' File Remote Denial of Service Vulnerability 37591;Joomla! 'com_tpjobs' Component 'id_c[]' Parameter SQL Injection Vulnerability 37589;REZERVI Belegungsplan und Gästedatenbank 'include/mail.inc.php' Remote File Include Vulnerability 37587;BLOG:CMS Comment Editing HTML Injection Vulnerability 37586;httpdx Space Character Remote File Disclosure Vulnerability 37585;Joomla! BF Survey Pro 'catid' Parameter SQL Injection Vulnerability 37584;BF Survey Pro Joomla! Component 'controller' Parameter Local File Include Vulnerability 37583;Bible Study Joomla! Component 'controller' Parameter Local File Include Vulnerability 37582;PDF-XChange Viewer Remote Code Execution Vulnerability 37581;CARTwebERP Joomla! Component 'controller' Parameter Local File Include Vulnerability 37580;NetworkManager Security Bypass and Information Disclosure Vulnerabilities 37579;joomlabamboo JB Simpla Joomla! Template 'id' Parameter SQL Injection Vulnerability 37578;Joomla! Module for Alfresco 'id_pan' Parameter SQL Injection Vulnerability 37576;Joomla! 'com_avosbillets' Component 'id' Parameter SQL Injection Vulnerability 37575;Joomla! 'com_aprice' Component 'analog' Parameter SQL Injection Vulnerability 37574;SLAED CMS 'stop' Parameter Cross Site Scripting Vulnerability 37573;Discuz! Multiple Cross Site Scripting Vulnerabilities 37572;'com_bfsurvey' Joomla! Component 'controller' Parameter Local File Include Vulnerability 37570;DZOIC Handshakes Login SQL Injection Vulnerability 37569;VisionGate 'login.php' Cross-Site Scripting Vulnerability 37568;VirtuaSystems VirtuaNews Pro 'admin.php' Cross-Site Scripting Vulnerability 37567;PHPCart 'search.php' Cross-Site Scripting Vulnerability 37566;Reamday Enterprises Magic News Plus Cross-Site Scripting Vulnerability 37565;ArticleLive 'blogs.php' SQL Injection Vulnerability 37564;DieselPay Cross Site Scripting And Directory Traversal Vulnerabilities 37563;Kayako eSupport 's_query' Parameter HTML Injection Vulnerability 37562;Discuz! 'referer' Parameter Cross Site Scripting Vulnerability 37561;Joomla! 'com_countries' Component 'locat' Parameter SQL Injection Vulnerability 37560;'com_abbrev' Joomla! Component 'controller' Parameter Local File Include Vulnerability 37559;Photokorn Cross Site Scripting and Remote File Include Vulnerabilities 37558;Stardevelop Live Help 'SERVER' Parameter Multiple Cross Site Scripting Vulnerabilities 37557;Imagevue 'amount' Parameter Cross-Site Scripting Vulnerability 37556;Discuz! 'name' Parameter SQL Injection Vulnerability 37555;BosClassifieds 'recent.php' Cross Site Scripting Vulnerability 37554;SendStudio Cross Site Scripting and Security Bypass Vulnerabilities 37553;Conkurent PHPMyCart Cross Site Scripting and Authentication Bypass Vulnerabilities 37552;RETIRED: QuizShock 'auth.php' Cross Site Scripting Vulnerability 37549;phpYellow Arbitrary File Upload Vulnerability 37548;Run Digital Download Component for Joomla! Unspecified Unauthorized Access Vulnerability 37547;pL-PHP 'modules/pages/index.php' Local File Include Vulnerability 37546;Link Trader 'ratelink.php' SQL Injection Vulnerability 37545;vBulletin Spoof User Data Unspecified Input Validation Vulnerability 37544;vBulletin 'ads_saed' Script 'vb/bnnr.php' SQL Injection Vulnerability 37543;Sendmail NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 37542;Joomla! 'com_airmonoblock' Component 'id' Parameter SQL Injection Vulnerability 37541;PozScripts Classified Ads 'store_info.php' SQL Injection Vulnerability 37540;E-topbiz Slide Popups 1 'slidepop1.php' SQL Injection Vulnerability 37539;vBulletin 'ads_saed' script 'bnnr.php' SQL Injection Vulnerability 37538;Joomla! 'com_rd_download' Component Directory Traversal Vulnerability 37537;Joomla! 'com_artistavenue' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability 37536;Drupal Autocomplete Widgets for CCK Text and Number Module Information Disclosure Vulnerability 37535;Dictionary Module for XOOPS 'id' Parameter SQL Injection Vulnerability 37534;ArticleLive PHP 'admin/index.php' Multiple Cross Site Scripting Vulnerabilities 37533;Avatar Studio PHP-Fusion Module Local File Include and Arbitrary File Upload Vulnerabilities 37532;DieselScripts Job Site Cross Site Scripting and Remote File Include Vulnerabilities 37530;I-RATER Basic 'poza.php' Arbitrary File Upload Vulnerability 37529;RoseOnlineCMS 'admin' Parameter Local File Include Vulnerability 37527;Joomla! 'com_kkcontent' Component 'catID' Parameter SQL Injection Vulnerability 37526;Joomla! 'com_noticia' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability 37525;eStore 'store.php' SQL Injection Vulnerability 37524;Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability 37523;Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability 37522;Squid Header-Only Packets Remote Denial of Service Vulnerability 37521;Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability 37520;BigAnt IM Server 'USV' Request Buffer Overflow Vulnerability 37519;Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability 37518;ViewVC Versions Prior to 1.1.3 Multiple Remote Vulnerabilities 37517;dB Masters Multimedia Link Directory Cookie Authentication Bypass Vulnerability 37516;QuickEStore Multiple SQL Injection Vulnerabilities 37515;AproxEngine Multiple Remote Input Validation Vulnerabilities 37514;AzDGDatingMedium 'l' Parameter Multiple Cross Site Scripting Vulnerabilities 37513;FreeWebshop 2.2.9 R2 Multiple Remote Vulnerabilities 37512;Barbo91 'upload.php' Cross Site Scripting Vulnerability 37511;ReGet Deluxe '.wjr' File Buffer Overflow Vulnerability 37510;Sunbyte e-Flower 'index.php' SQL Injection Vulnerability 37509;IMG2ASCII 'ascii.php' Cross Site Scripting Vulnerability 37508;phpPowerCards Multiple Cross Site Scripting Vulnerabilities 37507;Webring 'index.php' Cross Site Scripting Vulnerability 37506;Squito Gallery Multiple Cross Site Scripting Vulnerabilities 37505;freeForum 'index.php' Cross Site Scripting Vulnerability 37504;MyShoutPro 'page' Parameter Cross Site Scripting Vulnerability 37503;Joomla! Q-Personel Component 'personel_sira' Parameter Cross-Site Scripting Vulnerability 37502;phpInstantGallery 'admin.php' Cross Site Scripting Vulnerability 37501;phpAuction Multiple Cross Site Scripting Vulnerabilities 37500;PHPFootball 'news.mainnews.php' Cross Site Scripting Vulnerability 37499;'com_adagency' Joomla! Component 'controller' Parameter Local File Include Vulnerability 37498;DrBenHur.com DBHcms 'dbhcms_core_dir' Parameter Remote File Include Vulnerability 37497;Cybershade CMS 'CMS_ROOT' Parameter Multiple Remote File Include Vulnerabilities 37496;Memory Book Component for Joomla! SQL Injection and Arbitrary File Upload Vulnerabilities 37495;Joomla! BeeHeard Component 'category_id' Parameter SQL Injection Vulnerability 37494;Retired: 'com_intuit' Joomla! Component 'approval' Parameter Local File Include Vulnerability 37493;Joomla! 'com_calendario' Component 'id' Parameter SQL Injection Vulnerability 37492;Stash Multiple Cross Site Scripting Vulnerabilities 37491;Multiple Fujitsu Products SSL Implementation Multiple Remote Vulnerabilities 37490;Calendar Express 'catid' Parameter SQL Injection Vulnerability 37489;MyBB 'Avatar' Parameter File Enumeration Information Disclosure Vulnerability 37488;MAXdev MD-Forum 'c' Parameter SQL Injection Vulnerability 37487;OpenTTD Unspecified Remote Denial of Service Vulnerability 37486;MIT Kerberos KDC Cross-Realm Referral NULL Pointer Dereference Denial Of Service Vulnerability 37485;Best Top List 'out.php' Cross Site Scripting Vulnerability 37484;Proverb Web Calendar Cross Site Scripting and SQL Injection Vulnerabilities 37483;Aditus Consulting JpGraph Multiple Cross-Site Scripting Vulnerabilities 37482;FreePBX Multiple Cross Site Scripting and HTML Injection Vulnerabilities 37481;Sun Java System Directory Server Multiple Remote Vulnerabilities 37480;Joomla! 'com_webcamxp' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability 37479;Joomla! Joomulus Component 'tagcloud.swf' Cross-Site Scripting Vulnerability 37478;Joomla! 'com_jm-recommend' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability 37477;Joomla! 'com_facileforms' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability 37476;Joomla! 'com_trabalhe_conosco' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability 37475;Joomla! 'com_dhforum' Component 'id' Parameter SQL Injection Vulnerability 37473;Joomla! iF Portfolio Nexus 'controller' Parameter Remote File Include Vulnerability 37471;FlatPress Multiple Cross Site Scripting Vulnerabilities 37470;PyXML Unspecified Remote Buffer Overflow Vulnerability 37469;Joomla! 'com_schools' Component 'schoolid' Parameter SQL Injection Vulnerability 37468;Woltlab Burning Board Kleinanzeigenmarkt Plugin 'catID' Parameter SQL Injection Vulnerability 37467;Pragyan CMS 'search.php' Multiple Remote File Include Vulnerabilities 37466;Jax Guestbook 'guestbook.admin.php' Authentication Bypass Vulnerability 37465;Kolab Groupware Server Image Upload Form Unspecified Vulnerability 37464;MyBB 'myps.php' Cross Site Scripting Vulnerability 37463;Polipo Multiple Remote Denial Of Service Vulnerabilities 37462;Drupal Automated Logout Module Cross Site Scripting Vulnerability 37461;XP Book 'template/admin_bady.html' Authentication Bypass Vulnerability 37460;RETIRED: Microsoft IIS Malformed Local Filename Security Bypass Vulnerability 37459;Unbound DNS Server NSEC3 Signature Verification DNS Spoofing Vulnerability 37458;Webformatique Car Manager Joomla! Component 'msg' Parameter Cross Site Scripting Vulnerability 37457;OpenX Administrative Interface Authentication Bypass Vulnerability 37456;Drupal FAQ Module Unspecified HTML Injection Vulnerability 37455;XFS ACL 'setfacl' and 'getfacl' Symbolic Link Handling Security Bypass Vulnerability 37454;CoreHTTP CGI Support Remote Command Execution Vulnerability 37453;Linux Kernel 'fuse_ioctl_copy_user()' Local Denial of Service Vulnerability 37452;F5 BIG-IP ASM and PSM Remote Buffer Overflow Vulnerability 37451;webMathematica 'MSP' Script Cross Site Scripting Vulnerability 37450;PHP-Calendar Multiple Remote And Local File Include Vulnerabilities 37449;Joomla! JEEMA Article Collection Component 'catid' Parameter SQL Injection Vulnerability 37448;DeluxeBB Multiple Vulnerabilities 37447;PHPOpenChat Multiple HTML Injection Vulnerabilities 37446;ClarkConnect Linux 'proxy.php' Cross Site Scripting Vulnerability 37445;Hitachi Multiple Storage Command Suite Products 'StartTLS' Information Disclosure Vulnerability 37444;paFileDB URI Field HTML Injection Vulnerability 37443;Condor Job Submission Security Bypass Vulnerability 37441;Trac Alternate Formats Policy Check Bypass Information Disclosure Vulnerability 37440;Joomla! 'com_mediaslide' Component Directory Traversal Vulnerability 37439;Joomla HotBrackets Tournament Brackets Component 'id' Parameter SQL Injection Vulnerability 37438;Joomla! JCal Pro Component 'mosConfig_absolute_path' Parameter Remote File Include Vulnerability 37436;PHPPhotoalbum 'upload.php' Arbitrary File Upload Vulnerability 37435;Kasseler CMS Multiple Cross Site Scripting Vulnerabilities 37434;Simple PHP Blog 'blog_language1' Parameter Local File Include Vulnerability 37433;Joomla! DigiStore Component Multiple SQL Injection Vulnerabilities 37432;Barracuda Web Application Firewall 660 'cgi-mod/index.cgi' Multiple HTML Injection Vulnerabilities 37431;SQL-Ledger Multiple Remote Vulnerabilities 37430;Intel BIOS SINIT Authenticated Code Module Local Privilege Escalation Vulnerability 37429;4homepages 4images 'search_user' Parameter SQL Injection Vulnerability 37428;Ampache Unspecified Security Bypass Vulnerabilities 37427;Ruby on Rails Message Digest Verification Security Weakness 37426;Joomla Event Manager Component 'id' Parameter SQL Injection Vulnerability 37425;Redmine Issue Title HTML Injection Vulnerability 37424;Simplicity oF Upload 'upload.php' Arbitrary File Upload Vulnerability 37423;JBC Explorer 'arbre.php' Cross Site Scripting Vulnerability 37422;Ganeti Arbitrary Command Execution Vulnerability 37421;3Com OfficeConnect ADSL Wireless 11g Firewall Router Denial of Service Vulnerability 37420;Adobe Flash Media Server Directory Traversal Vulnerability 37419;Adobe Flash Media Server Resource Exhaustion Remote Denial of Service Vulnerability 37418;Pre Projects E-Smart Cart 'embadmin/login.asp' SQL Injection Vulnerabilities 37417;Ampache 'login.php' Multiple SQL Injection Vulnerabilities 37416;fence 'fence_manual' Insecure Temporary File Creation Vulnerability 37415;D-Link DIR-615 'apply.cgi' Security Bypass Vulnerability 37414;Serv-U File Server User Directory Information Disclosure Vulnerability 37413;IBM AIX 'qoslist' Local Buffer Overflow Vulnerability 37412;IBM AIX 'qosmod' Local Buffer Overflow Vulnerability 37411;GTK+ 'gdk/gdkwindow.c' Security Bypass Vulnerability 37410;Ghostscript 'errprintf()' Function PDF Handling Remote Buffer Overflow Vulnerability 37409;Pyrmont V2 WordPress Theme 'id' Parameter SQL Injection Vulnerability 37408;F3Site 'GLOBALS[nlang]' Parameter Multiple Local File Include Vulnerabilities 37407;Wireshark 0.9.0 through 1.2.4 Multiple Vulnerabilities 37406;Celerondude Uploader 'index.php' Arbitrary File Upload Vulnerability 37404;Joomla! 'com_personel' Component 'id' Parameter SQL Injection Vulnerability 37403;Joomla! 'com_joomportfolio' Component 'secid' Parameter SQL Injection Vulnerability 37402;eWebquiz 'QuizID' Parameter Multiple SQL Injection Vulnerabilities 37401;Active Auction House Multiple SQL Injection Vulnerabilities 37400;Pre Job Board 'preview.php' SQL Injection Vulnerabilities 37399;Active Photo Gallery 'account.asp' SQL Injection Vulnerabilities 37397;Zen Cart Insecure File and Programs Information Disclosure and Database Deletion Vulnerability 37396;HP OpenView Storage Data Protector Stack Buffer Overflow Vulnerability 37395;PEAR Sendmail 'Recipient' Parameter Arbitrary Argument Injection Vulnerability 37394;cPanel 'fileop' Parameter Multiple Cross Site Scripting Vulnerabilities 37393;QuiXplorer 'lang' Parameter Local File Include Vulnerability 37392;IBM WebSphere Application Server Feature Pack for CEA Spoofing Vulnerability 37391;ReVou Comment Field HTML Injection Vulnerability 37390;PHP 'session.save_path()' Arbitrary Code Execution Vulnerability 37389;PHP 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability 37388;Sitecore CMS Staging Service 'api.asmx' Authentication Bypass Vulnerability 37387;Winamp JPEG and PNG Multiple Integer Overflow Vulnerabilities 37386;HP OpenView Storage Data Protector Cell Manager Database Service Integer Overflow Vulnerability 37385;IBM Rational ClearQuest CQWeb Interface Password Information Disclosure Vulnerability 37384;Pluxml-Blog 'core/admin/auth.php' Cross Site Scripting Vulnerability 37383;Centreon Authentication Mechanism Security Bypass Vulnerability 37382;IDevSpot PhpLinkExchange 'add_images.php' Arbitrary File Upload Vulnerability 37381;IDevSpot PhpLinkExchange 'Your Email Address' Field HTML Injection Vulnerability 37380;iDevSpot iSupport Multiple Cross Site Scripting Vulnerabilities 37379;Family Connections Multiple Input Validation Vulnerabilities 37378;GNU Automake Insecure Directory Permissions Vulnerability 37377;OSSIM 'repository_attachment.php' Arbitrary File Upload Vulnerability 37376;RETIRED: WHMCS 'weblink_cat_list.php' SQL Injection Vulnerability 37375;OSSIM 'uniqueid' Parameter Multiple Remote Command Execution Vulnerabilities 37374;Winamp and libmikmod Module Decoder Plugin Multiple Buffer Overflow Vulnerabilities 37373;Digiappz Freekot 'login.asp' SQL Injection Vulnerabilities 37372;Drupal Contact and Menu Modules Multiple HTML Injection Vulnerabilities 37371;Drupal Sections Module HTML Injection Vulnerability 37370;Mozilla Firefox and Sea Monkey Content Injection Spoofing Vulnerability 37369;Mozilla Firefox and SeaMonkey 'liboggplay' Media Library Remote Memory Corruption Vulnerabilities 37368;Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability 37367;Mozilla Firefox and Sea Monkey Insecure Protocol Location Bar Spoofing Vulnerability 37366;Mozilla Firefox and SeaMonkey NTLM Credential Reflection Authentication Bypass Vulnerability 37365;Mozilla Firefox 'window.opener' Property Chrome Privilege Escalation Vulnerability 37364;Mozilla Firefox CVE-2009-3982 JavaScript Engine Multiple Remote Memory Corruption Vulnerabilities 37363;Mozilla Firefox CVE-2009-3981 Remote Memory Corruption Vulnerability 37362;Mozilla Firefox CVE-2009-3980 Multiple Remote Memory Corruption Vulnerabilities 37361;Mozilla Firefox CVE-2009-3979 Multiple Remote Memory Corruption Vulnerabilities 37360;Mozilla Firefox/SeaMonkey GeckoActiveXObject Exception Message COM Object Enumeration Vulnerability 37359;Recipe Script Multiple Input Validation Vulnerabilities 37358;Quick Heal AntiVirus Insecure Program File Permissions Local Privilege Escalation Vulnerability 37357;WP-Forum WordPress Plugin Multiple SQL Injection Vulnerabilities 37356;Article Directory 'login.php' SQL Injection Vulnerabilities 37355;IBM WebSphere Application Server JNDI Remote Information Disclosure Vulnerability 37354;Kaspersky Products 'Every One' Group Insecure Permissions Local Privilege Escalation Vulnerability 37353;Digital Scribe Cross Site Scripting and SQL Injection Vulnerabilities 37352;Cisco WebEx WRF File Handling Multiple Buffer Overflow Vulnerabilities 37351;Horde Application Framework Administration Interface 'PHP_SELF' Cross-Site Scripting Vulnerability 37350;Xpdf 'FoFiType1::parse' Buffer Overflow Vulnerability 37349;RETIRED: Mozilla Firefox and SeaMonkey MFSA 2009-65 through -71 Multiple Vulnerabilities 37348;HP OpenView Network Node Manager 'snmpviewer.exe' Remote Code Execution Vulnerability 37347;HP OpenView Network Node Manager 'ovalarm.exe' Remote Buffer Overflow Vulnerability 37346;WebWorks Help Multiple Cross Site Scripting Vulnerabilities 37345;HP OpenView Network Node Manager Unspecified Remote Code Execution Vulnerability 37344;TYPO3 Watchdog (aba_watchdog) Unspecified Information Disclosure Vulnerability 37343;HP OpenView Network Node Manager 'ovwebsnmpsrv.exe' Remote Stack Buffer Overflow Vulnerability 37341;HP OpenView Network Node Manager 'webappmon.exe' Remote Buffer Overflow Vulnerability 37340;HP OpenView Network Node Manager 'OvWebHelp.exe' Remote Heap Buffer Overflow Vulnerability 37339;Linux Kernel 'drivers/firewire/ohci.c' NULL Pointer Dereference Denial of Service Vulnerability 37338;APC Network Management Card Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 37337;TYPO3 ListMan Extension Cross Site Scripting Vulnerability 37336;ManageEngine Password Manager Pro Cross Site Scripting Vulnerability 37335;Webmatic Multiple Unspecified SQL Injection and Cross-Site Scripting Vulnerabilities 37334;PostgreSQL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 37333;PostgreSQL Index Function Session State Modification Local Privilege Escalation Vulnerability 37332;IBM DB2 prior to 9.5 Fix Pack 5 Multiple Unspecified Security Vulnerabilities 37331;Adobe Reader and Acrobat 'newplayer()' JavaScript Method Remote Code Execution Vulnerability 37330;HP OpenView Network Node Manager 'ovsessionmgr.exe ' Remote Heap Buffer Overflow Vulnerability 37329;phpFaber CMS 'module.php' Cross Site Scripting Vulnerability 37328;RETIRED: IntelliCom NetBiter webSCADA Multiple Default Password Security Bypass Vulnerabilities 37327;phpLDAPadmin 'cmd.php' Local File Include Vulnerability 37326;Google Chrome DNS Pre-Fetching Proxy Cache Information Disclosure Vulnerability 37325;Intellicom 'NetBiterConfig.exe' 'Hostname' Data Remote Stack Buffer Overflow Vulnerability 37324;Smart PHP Subscriber Multiple Information Disclosure Vulnerabilities 37323;Arctic Issue Tracker Search Cross Site Scripting Vulnerability 37322;Ruby on Rails 'protect_from_forgery' Cross Site Request Forgery Vulnerability 37321;Sun Ray Server Software Desktop Session Handling Local Security Bypass Vulnerability 37320;DigitalHive 'base.php' Arbitrary File Upload Vulnerability 37319;Zeeways ZeeLyrics 'searchresults_main.php' Cross Site Scripting Vulnerability 37317;VirtueMart 'product_id' Parameter SQL Injection Vulnerability 37316;Docutils 'rst.el' Insecure Temporary File Creation Vulnerability 37315;Million Pixel Script 'pa' Parameter Cross Site Scripting Vulnerability 37314;Open Flash Chart 'ofc_upload_image.php' Remote PHP Code Execution Vulnerability 37313;GNOME NetworkManager Applet SSL Certificate Validation Security Bypass Vulnerability 37312;Piwik 'unserialize()' PHP Code Execution Vulnerability 37311;Ez Cart 'sid' Parameter Cross Site Scripting Vulnerability 37310;Invision Power Board Multiple File MIME-Type Cross Site Scripting Vulnerability 37309;ZABBIX Denial Of Service and SQL Injection Vulnerabilities 37308;ZABBIX 'process_trap()' NULL Pointer Dereference Denial Of Service Vulnerability 37307;Monkey HTTP Daemon Invalid HTTP 'Connection' Header Denial Of Service Vulnerability 37306;ZABBIX 'NET_TCP_LISTEN()' Security Bypass Vulnerability 37305;Oracle E-Business Suite Multiple Remote Vulnerabilities 37303;Codesighs 'sscanf()' Remote Buffer Overflow Vulnerability 37300;HP OpenView Network Node Manager Perl CGI Executables Remote Code Execution Vulnerability 37299;HP OpenView Network Node Manager 'Oid' Parameter Remote Buffer Overflow Vulnerability 37298;HP OpenView Network Node Manager 'nnmRptConfig.exe' 'strcat()' Remote Code Execution Vulnerability 37297;MySQL Multiple Remote Denial Of Service Vulnerabilities 37296;HP OpenView Network Node Manager 'nnmRptConfig.exe' Remote Code Execution Vulnerability 37295;HP OpenView Network Node Manager 'ovlogin.exe' Multiple Remote Code Execution Vulnerabilities 37294;HP OpenView Network Node Manager Unspecified Stack Buffer Overflow Vulnerability 37293;SEIL/B1 PPP Access Concentrator Authentication Bypass Vulnerability 37292;Digital Scribe Multiple SQL Injection Vulnerabilities 37291;RETIRED: E-Store 'SearchResults.php' SQL Injection Vulnerability 37290;Zeeways ZeeJobsite 'basic_search_result.php' Cross Site Scripting Vulnerability 37289;ManageEngine OpManager 'overview.do' SQL Injection Vulnerability 37286;SAP Kernel 'sapstartsrv' Denial Of Service Vulnerability 37285;Sun Ray Server Firmware Insecure Key Generation Vulnerability 37284;Sun Ray Server Authentication Manager Remote Code Execution Vulnerability 37283;Zen Cart 'extras/curltest.php' Information Disclosure Vulnerability 37282;Kiwi Syslog Server Information Disclosure Weakness and Vulnerability 37281;Joomla! JS Jobs Component Multiple SQL Injection Vulnerabilities 37280;Joomla! Mamboleto Component 'mamboleto.php' Remote File Include Vulnerability 37279;Joomla! 'com_jphoto' Component 'id' Parameter SQL Injection Vulnerability 37278;Ruby 'rb_str_justify()' Heap Based Buffer Overflow Vulnerability 37277;Linux Kernel Ext4 'move extents' ioctl Local Privilege Escalation Vulnerability 37276;JBoss Enterprise Application Platform Multiple Vulnerabilities 37275;Adobe Flash Player and AIR (CVE-2009-3798) Unspecified Memory Corruption Vulnerability 37274;Drupal Randomizer Module HTML Injection Vulnerability 37273;Adobe Flash Player and AIR (CVE-2009-3797) Unspecified Memory Corruption Vulnerability 37272;Adobe Flash Player ActiveX Control Information Disclosure Vulnerability 37270;Adobe Flash Player and AIR Data Injection Remote Code Execution Vulnerability 37269;Adobe Flash Player and AIR Multiple Unspecified Remote Code Execution Vulnerabilities 37267;Adobe Flash Player and AIR 'exception_count' Integer Overflow Vulnerability 37266;Adobe Flash Player and AIR JPEG File Parsing Heap Buffer Overflow Vulnerability 37265;NetArt Media Real Estate Portal 'Username' Field SQL Injection Vulnerability 37264;libsamplerate 'src_sinc.c' Buffer Overflow Vulnerability 37263;Invision Power Board '.txt' File MIME-Type Cross Site Scripting Vulnerability 37261;RETIRED: HP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities 37260;Joomla! You!Hostit! Template Cross-Site Scripting Vulnerability 37259;Webmin and Usermin Unspecified Cross-Site Scripting Vulnerability 37258;TestLink Cross Site Scripting and SQL Injection Vulnerabilities 37256;GNU Coreutils Insecure Temporary File Creation Vulnerability 37255;NTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability 37254;Joomla! 'com_job' Component 'id' Parameter SQL Injection Vulnerability 37253;Computer Associates Service Desk Cross-Site Scripting Vulnerability 37252;Active! Mail Cross Site Scripting and Information Disclosure Vulnerabilities 37251;Intel Indeo Codec Media Content Multiple Buffer Overflow Vulnerabilities 37250;HP OpenView Data Protector Application Recovery Manager Stack Buffer Overflow Vulnerability 37249;Red Hat acpid '/var/log/acpid' Log File Permissions Local Privilege Escalation Vulnerability 37248;Barracuda IM Firewall 'smtp_test.cgi' Cross-Site Scripting Vulnerabilities 37247;Kingsoft Internet Security Archive Parsing Denial of Service Vulnerabilities 37246;IBM InfoSphere Information Server Unspecified Cross Site Scripting Vulnerability 37245;IBM InfoSphere Information Server Multiple Unspecified Buffer Overflow Vulnerabilities 37244;Moodle Multiple Vulnerabilities 37242;Novell iPrint Client Remote Buffer Overflow Vulnerabilities 37241;Shibboleth Redirection URL HTML Injection Vulnerability 37240;gnome-screensaver Timeout Security Bypass Vulnerability 37239;YOOtheme Warp5 Joomla! Component 'yt_color' Parameter Cross Site Scripting Vulnerability 37238;Chipmunk Newsletter 'admin/addlist.php' Parameter SQL Injection Vulnerability 37237;Corehttp 'src/http.c ' Buffer Overflow Vulnerability 37236;VLC Media Player RTSP Remote Buffer Overflow Vulnerability 37235;Sisplet CMS 'new.php' Remote File Include Vulnerability 37234;AROUNDMe 'components/core/connect.php' Remote File Include Vulnerability 37233;YABSoft Advanced Image Hosting Script 'search.php' Cross Site Scripting Vulnerability 37232;Mozilla Firefox 'MakeScriptDialogTitle()' URI Spoofing Vulnerability 37231;Linux Kernel 'ip_frag_reasm() ' Null Pointer Deference Remote Denial of Service Vulnerability 37230;Mozilla Firefox JavaScript 'Prompted Message' Spoofing Vulnerability 37229;Elkagroup Image Gallery 'id' Parameter SQL Injection Vulnerability 37228;iWeb Server URL Directory Traversal Vulnerability 37227;PhpShop Cross-Site Scripting and SQL Injection Vulnerabilities 37226;Polipo Malformed HTTP GET Request Memory Corruption Vulnerability 37225;Sun Solaris IP(7p) Race Condition Remote Denial of Service Vulnerability 37224;LightNEasy fckeditor Arbitrary File Upload Vulnerability 37223;EC-CUBE 'LC_Page_Admin_Customer_SearchCustomer.php' Security Bypass Vulnerability 37221;Linux Kernel KVM 'handle_dr()' Local Denial of Service Vulnerability 37220;Achievo Scheduler Category HTML Injection Vulnerability 37219;Achievo Document Types Section Arbitrary File Upload Vulnerability 37218;Microsoft Windows LSASS ISAKMP Message Remote Denial of Service Vulnerability 37216;Microsoft WordPad and Office Text Converters Word 97 File Parsing Memory Corruption Vulnerability 37215;Microsoft Windows Active Directory Single Sign On Authentication Spoofing Vulnerability 37214;Microsoft Active Directory Federation Services Header Validation Remote Code Execution Vulnerability 37213;Microsoft Internet Explorer 'CAttrArray' Object Remote Code Execution Vulnerability 37212;Microsoft Internet Explorer CSS Race Condition Remote Code Execution Vulnerability 37211;Microsoft Project Invalid Resource Memory Allocation Remote Code Execution Vulnerability 37210;427BB 'showpost.php' SQL Injection Vulnerability 37209;Yoast Google Analytics for WordPress Plugin 404 Error Page Cross Site Scripting Vulnerability 37208;Invision Power Board Local File Include and SQL Injection Vulnerabilities 37207;DevIL DICOM File Handling Remote Buffer Overflow Vulnerability 37206;Apple Mac OS X Java Applet Certificate Validation Security Bypass Vulnerability 37205;UBB.threads Multiple File Include Vulnerabilities 37204;Corel Paint Shop Pro PNG File Handling Remote Buffer Overflow Vulnerability 37203;Expat XML Parsing Remote Denial of Service Vulnerability 37201;QEMU Virtio Networking Remote Denial of Service Vulnerability 37200;Security Readiness Review Evaluation Scripts Local Privilege Escalation Vulnerability 37199;RETIRED: Adobe Flash Player APSB09-19 Multiple Remote Vulnerabilities 37198;Microsoft Protected Extensible Authentication Protocol Authentication Bypass Vulnerability 37197;Microsoft Protected Extensible Authentication Protocol Memory Corruption Vulnerability 37196;RETIRED: Microsoft December 2009 Advance Notification Multiple Vulnerabilities 37195;GForge Insecure Temporary File Creation Vulnerability 37194;Huawei MT882 Cross Site Scripting and Information Disclosure Vulnerabilities 37193;Xfig and Transfig '.fig' File Buffer Overflow Vulnerability 37192;Adobe Illustrator Encapsulated Postscript File Remote Buffer Overflow Vulnerability 37191;Thatware 'root_path' Parameter Multiple Remote File Include Vulnerabilities 37190;FreeBSD 'freebsd-update' Utility Insecure Directory Permissions Vulnerability 37189;Drupal Taxonomy Timer Module SQL Injection Vulnerability 37188;Microsoft Internet Explorer (CVE-2009-3671) Uninitialized Memory Remote Code Execution Vulnerability 37187;Photobox Uploader ActiveX Control URL Parsing Stack Buffer Overflow Vulnerability 37186;Sun Java System Portal Server Multiple Unspecified Cross Site Scripting Vulnerabilities 37185;Pligg Cross Site Scripting And Request Forgery Remote Vulnerabilities 37184;Novell eDirectory 'NDS Verb 0x1' Request Heap Based Buffer Overflow Vulnerability 37183;Roxio Creator Image Parsing Integer Overflow Vulnerability 37182;Simple Machines Forum Multiple Security Vulnerabilities 37181;HP NonStop Server Unspecified Privilege Escalation Vulnerability 37180;phpMyFAQ 2.5.4 and Prior Multiple Cross Site Scripting Vulnerabilities 37179;Joomla! mojoBlog Component Multiple Remote File Include Vulnerabilities 37178;Joomla! Joaktree Component 'treeId' Parameter SQL Injection Vulnerability 37177;InterSystems Cache 'UtilConfigHome.csp' Remote Stack Buffer Overflow Vulnerability 37176;DAZ Studio Scripting Support Remote Command Execution Vulnerability 37173;TYPO3 simple Glossar Extension Unspecified Cross-Site Scripting and SQL-Injection Vulnerabilities 37172;TYPO3 Trips Extension Unspecified SQL Injection Vulnerability 37171;TYPO3 TW Productfinder Extension Unspecified SQL Injection Vulnerability 37170;Linux Kernel 'net/mac80211/' Multiple Remote Denial of Service Vulnerabilities 37169;TYPO3 Automatic Base Tags for RealUrl Extension Cache Spoofing Vulnerability 37168;TYPO3 Simple download-system (kk_downloader) Unspecified Information Disclosure Vulnerability 37167;BlackBerry Attachment Service PDF Distiller Multiple Remote Code Execution Vulnerabilities 37166;TYPO3 Direct Mail Extension Cross Site Scripting Vulnerability 37165;TYPO3 [AN] Search it! Component Cross Site Scripting Vulnerability 37164;TYPO3 Calendar Base Extension Unspecified SQL Injection Vulnerability 37162;RT Session Fixation Vulnerability 37161;Joomla! Quick News Component 'newsid' Parameter SQL Injection Vulnerability 37160;Ciamos 'module_path' Parameter Remote File Include Vulnerability 37159;IBM WebSphere Portal Cross Site Scripting and Unspecified Security Vulnerabilities 37158;Elxis 'filename' Parameter Directory Traversal Vulnerability 37157;AWStats Multiple Unspecified Security Vulnerabilities 37156;SmartMedia Module for XOOPS 'categoryid' Parameter Cross Site Scripting Vulnerability 37155;Content Module for XOOPS 'id' Parameter SQL Injection Vulnerability 37154;FreeBSD 'execl()' Local Privilege Escalation Vulnerability 37153;Asterisk RTP Comfort Noise Processing Remote Denial of Service Vulnerability 37152;Multiple Vendor Clientless SSL VPN Products Same Origin Policy Bypass Vulnerability 37151;Haihaisoft Universal Player 'URL' Property ActiveX Control Buffer Overflow Vulnerability 37150;Power Phlogger Cross-site Scripting Vulnerability 37149;Apache Tomcat 404 Error Page Cross Site Scripting Vulnerability 37148;Joomla! 404 Error Page Cross Site Scripting Vulnerability 37147;Linux Kernel 'drivers/char/n_tty.c' NULL Pointer Dereference Denial of Service Vulnerability 37146;MusicGallery Joomla! Component 'id' Parameter SQL Injection Vulnerability 37145;Joomla! ProofReader Component Cross-Site Scripting Vulnerability 37144;phpBazar 'classified.php' SQL Injection Vulnerability 37143;Robo-FTP Client Server Response Handling Unspecified Remote Buffer Overflow Vulnerability 37142;Ruby on Rails 'strip_tags()' Non-Printable Character Cross Site Scripting Vulnerability 37141;GCalendar Joomla! Component 'gcid' Parameter SQL Injection Vulnerability 37140;LyftenBloggie Joomla! Component 'pid' Parameter SQL Injection Vulnerability 37139;DotNetNuke Cross Site Scripting and Information Disclosure Vulnerabilities 37138;PHP 'proc_open()' 'safe_mode_protected_env_var' Restriction-Bypass Vulnerability 37137;Cacti 'Linux - Get Memory Usage' Remote Command Execution Vulnerability 37136;SugarCRM Versions 5.2.0j and 5.5.0.RC2 Multiple Remote Vulnerabilities 37135;Microsoft Internet Explorer 8 Cross-Site Scripting Filter Cross-Site Scripting Vulnerability 37134;Joomla! Google Calendar Component 'gcid' Parameter SQL Injection Vulnerability 37133;CA eTrust PestPatrol Anti-Spyware 'ppctl.dl' ActiveX Control Remote Buffer Overflow Vulnerability 37132;phpBazar 'admin/admin.php' Authentication Bypass Vulnerability 37131;Dag Wieers Dstat 'sys.path' Search Path Local Privilege Escalation Vulnerability 37130;Linux Kernel KVM Large SMP Instruction Local Denial of Service Vulnerability 37129;Sun Solaris LDAP Client Configuration Cache Daemon Local Denial of Service Vulnerability 37128;GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability 37127;klinza professional cms 'menulast.php' Local File Include Vulnerability 37123;Mozilla Firefox Yoono Extension DOM Event Handler Cross Domain Scripting Vulnerability 37122;Philippe Jounin Tftpd32 Connect Frame Denial Of Service Vulnerability 37121;Joomla! 'com_mygallery' Component 'cid' Parameter SQL Injection Vulnerability 37120;Mozilla Firefox Sage Extension RSS Feeds Cross Domain Scripting Vulnerability 37119;Philippe Jounin Tftpd32 Long Filename Denial Of Service Vulnerability 37118;ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability 37117;Microsoft Internet Explorer PDF Generation Information Disclosure Vulnerability 37116;Sun Solaris 'sshd(1M)' Timeout Mechanism Remote Denial Of Service Vulnerability 37115;Quick.Cart and Quick.CMS Delete Function Cross Site Request Forgery Vulnerability 37114;TYPSoft FTP Server 'APPE' and 'DELE' Commands Remote Denial of Service Vulnerability 37113;Subscribe to Comments WordPress Plugin Multiple Unspecified Input Validation Vulnerabilities 37112;XM Easy Personal FTP Server File/Folder Remote Denial of Service Vulnerability 37111;Subscribe to Comments Prior to 2.1 Multiple Unspecified Cross Site Scripting Vulnerabilities 37110;OpenX Arbitrary File Upload Vulnerability 37109;Cacti Multiple Cross Site Scripting and HTML Injection Vulnerabilities 37108;WordPress Multiple Plugins Captcha Bypass Vulnerabilities 37107;Mozilla Firefox 'libpr0n' GIF File Handling Denial of Service Vulnerability 37106;PHP Live! 'DOCUMENT_ROOT' Parameter Multiple Remote File Include Vulnerabilities 37105;Subscribe to Comments WordPress Plugin Multiple Cross Site Scripting Vulnerabilities 37104;Subscribe to Comments WordPress Plugin Unsubscribe Challenge Information Disclosure Vulnerability 37103;Fuctweb CapCC Plugin for WordPress CAPTCHA Security Bypass Vulnerability 37102;WordPress WP-Cumulus Plugin Cross-Site Scripting Vulnerability 37101;WP Contact Form WordPress Plugin Security Bypass and Multiple HTML Injection Vulnerabilities 37100;WordPress WP-Cumulus Plugin 'tagcloud.swf' Cross-Site Scripting Vulnerability 37099;FireStats WordPress Plugin Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities 37098;WP Contact Form WordPress Plugin Multiple HTML Injection Vulnerabilities 37097;WordPress Trashbin Plugin 'mtb_undelete' Parameter Cross-Site Scripting Vulnerability 37096;WordPress WP-PHPList Plugin 'unsubscribeemail' Parameter Cross-Site Scripting Vulnerability 37094;PEAR Net_Traceroute 'traceroute()' Function Arbitrary Argument Injection Vulnerability 37093;PEAR Net_Ping 'ping()' Function Arbitrary Argument Injection Vulnerability 37092;Multiple Symantec Altiris Products 'RunCmd()' ActiveX Control Buffer Overflow Vulnerability 37091;Mozilla Firefox infoRSS Extension RSS Feeds Cross Domain Scripting Vulnerability 37090;Outreach Project Tool 'CRM_path' Parameter Remote File Include Vulnerability 37089;Opera Web Browser Security Bypass and Unspecified Vulnerabilities 37088;GForge 'helpname' Parameter Cross Site Scripting Vulnerability 37087;e107 Cross Site Scripting and SQL Injection Vulnerabilities 37086;HP Operations Manager Remote Unauthorized Access Vulnerability 37085;Microsoft Internet Explorer 'Style' Object Remote Code Execution Vulnerability 37084;Dovecot Insecure 'base_dir' Permissions Local Privilege Escalation Vulnerability 37083;IBM Rational Products Multiple Cross Site Scripting Vulnerabilities 37081;PEAR Sendmail 'From' Parameter Arbitrary Argument Injection Vulnerability 37080;KDE KDELibs 'dtoa()' Remote Code Execution Vulnerability 37079;PHP Versions Prior to 5.3.1 Multiple Vulnerabilities 37078;Opera Web Browser 'dtoa()' Remote Code Execution Vulnerability 37077;Cisco VPN Client for Windows 'StartServiceCtrlDispatche' Local Denial of Service Vulnerability 37076;MySQL OpenSSL Server Certificate yaSSL Security Bypass Vulnerability 37075;MySQL MyISAM Table Symbolic Link Local Privilege Escalation Vulnerability 37074;file CDF File Parsing Multiple Buffer Overflow Vulnerabilities 37073;Multiple Citrix Products Unspecified SSL/TLS Certificate Spoofing Vulnerability 37072;Drupal Temporary Invitation Module 'Name' Field HTML Injection Vulnerability 37071;Drupal Node Hierarchy Module Node Title HTML Injection Vulnerability 37070;Multiple HP LaserJet Printers Unauthorized Access and Denial of Service Vulnerability 37069;Linux Kernel 'fuse_direct_io()' Invalid Pointer Dereference Local Denial of Service Vulnerability 37068;Linux Kernel 'drivers/scsi/gdth.c' Local Privilege Escalation Vulnerability 37067;Google Chrome Frame Same Origin Policy Bypass Vulnerability 37066;Redmine Cross Site Scripting And Request Forgery Remote Vulnerabilities 37065;CubeCart 'productId' Parameter SQL Injection Vulnerability 37064;Xerver HTTP Response Splitting Vulnerability 37063;Simplog Multiple Remote Vulnerabilities 37062;Bugzilla Bug Alias Information Disclosure Vulnerability 37061;Drupal Gallery Assist Module Node Title HTML Injection Vulnerability 37060;Drupal Feed Element Mapper Module Multiple HTML Injection Vulnerabilities 37059;Drupal Printfriendly Unspecified HTML Injection Vulnerability 37058;Drupal Ubercart Cross Site Request Forgery and Security Bypass Vulnerabilities 37057;Drupal Agreement Module Multiple HTML Injection Vulnerabilities 37056;Drupal Subgroups For Organic Groups Node Title HTML Injection Vulnerability 37055;Drupal Strongarm Module 'value' Field HTML Injection Vulnerability 37054;Drupal PHPList Integration 'My Account' Cross Site Request Forgery Vulnerability 37053;IBM SolidDB 'solid.exe' Denial of Service Vulnerability 37052;Warcraft III: The Frozen Throne JASS Interpreter Multiple Remote Code Execution Vulnerabilities 37051;RhinoSoft Serv-U FTP Server TEA Decoder Remote Stack Buffer Overflow Vulnerability 37050;Joomla! iF Portfolio Nexus Component 'id' Parameter SQL Injection Vulnerability 37049;Joomla! JoomClip Component 'cat' Parameter SQL Injection Vulnerability 37048;CUPS File Descriptors Handling Remote Denial Of Service Vulnerability 37047;ActiveWebSoftwares Active Bids 'default.asp' SQL Injection Vulnerability 37046;HP OpenView Network Node Manager 'ovdbrun.exe' Denial of Service Vulnerability 37045;Multiple JiRo's Products 'files/login.asp' Multiple SQL Injection Vulnerabilities 37044;Kaspersky Anti-Virus 'kl1.sys' Driver Local Privilege Escalation Vulnerability 37043;Joomla! eZine Component 'd4m_ajax_pagenav.php' Remote File Include Vulnerability 37042;Novell eDirectory '/dhost/httpstk' Multiple Stack Buffer Overflow Vulnerabilities 37041;Home FTP Server 'MKD' Command Directory Traversal Vulnerability 37040;GIMP PSD Image Parsing Integer Overflow Vulnerability 37039;Apple Safari CSS Denial of Service Vulnerability 37038;Wikipedia Toolbar Remote Code Execution Vulnerability 37037;HP Discovery and Dependency Mapping Inventory Unspecified Remote Code Execution Vulnerability 37036;Linux Kernel 'hfc_usb.c' Local Privilege Escalation Vulnerability 37035;Linux Kernel KVM 'KVM_MAX_MCE_BANKS' Memory Corruption Vulnerability 37034;SemanticScuttle Prior to 0.94.1 Multiple Unspecified Cross Site Scripting Vulnerabilities 37033;Home FTP Server 'SITE INDEX' Command Remote Denial of Service Vulnerability 37032;PHP 'symlink()' 'open_basedir' Restriction Bypass Vulnerability 37031;Avast! Antivirus 'aswRdr.sys' Driver Local Privilege Escalation Vulnerability 37030;Alteon OS BBI Cross Site Request Forgery and HTML Injection Vulnerabilities 37029;PHD Help Desk Multiple Cross Site Scripting Vulnerabilities 37028;XOOPS Profile Activation Security Bypass Vulnerability 37027;RETIRED: Apache APR 'apr_uri_parse_hostinfo' Off By One Remote Code Execution Vulnerability 37026;FFmpeg TCP/UDP Memory Leak Denial Of ServiceVulnerability 37024;Sun VirtualBox Guest Additions Local Denial Of Service Vulnerability 37022;libexif 'exif-entry.c' Tag Format Conversion Heap Buffer Overflow Vulnerability 37021;ngIRCd SSL/TLS Support MOTD Request Multiple Denial Of Service Vulnerabilities 37020;phpMyFAQ Search Page Cross Site Scripting Vulnerability 37019;Linux Kernel 'megaraid_sas' Driver Insecure File Permission Local Privilege Escalation Vulnerability 37017;Linksys WAP4400N Association Request Remote Denial of Service Vulnerability 37016;XM Easy Personal FTP Server 'APPE' and 'DELE' Commands Remote Denial of Service Vulnerabilities 37015;IBM WebSphere Application Server Administrative Console HTML Injection Vulnerability 37014;WordPress 'press-this.php' Cross Site Scripting Vulnerability 37013;RETIRED: Adobe Flash Player Same-Origin Policy Bypass Vulnerability 37012;Symantec Veritas VRTSweb Incoming Data Remote Code Execution Vulnerability 37010;UseBB BBcode Parsing Remote Denial Of Service Vulnerability 37009;Novell eDirectory '/dhost/modules?I:' Buffer Overflow Vulnerability 37008;XM Easy Personal FTP Server 'NLST' Command Remote Denial of Service Vulnerability 37007;Yahoo! Messenger 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service Vulnerability 37006;GIMP BMP Image Parsing Integer Overflow Vulnerability 37005;WordPress 'wp-admin/includes/file.php' Arbitrary File Upload Vulnerability 37004;McAfee Network Security Manager Information Disclosure Vulnerability 37003;McAfee Network Security Manager Multiple Cross Site Scripting Vulnerabilities 37001;HP ProCurve Switch Management Interface Multiple HTML Injection Vulnerabilities 37000;Drupal Web Services Module Authentication Bypass Vulnerability 36999;Drupal AddToAny Node Title HTML Injection Vulnerability 36998;Drupal RootCandy Theme URI Value HTML Injection Vulnerability 36997;WebKit Preflight Request Same-Origin Policy Bypass Vulnerability 36996;WebKit Resource Load Callback Information Disclosure Weakness 36995;WebKit Multiple Remote Code Execution, Denial of Service, and Information Disclosure Vulnerabilities 36994;Apple Safari Shortcut Menu Options Information Disclosure Vulnerability 36992;Sun Solaris TCP Sockets Local Denial Of Service Vulnerability 36991;NETGEAR WNDAP330 Management Frame Remote Denial of Service Vulnerability 36990;Apache HTTP TRACE Cross Site Scripting Vulnerability 36989;Microsoft Windows SMB Packet Remote Denial of Service Vulnerability 36988;Apple Mac OS X QuickLook Remote Code Execution Vulnerability 36987;Apple Mac OS X Launch Services Remote Security Bypass Vulnerability 36985;Apple Mac OS X QuickDraw Manager Remote Code Execution Vulnerability 36984;Apple Mac OS X Login Window Race Condition Vulnerability 36983;Apple Mac OS X Kernel Multiple Vulnerabilities 36982;Apple Mac OS X International Components for Unicode Buffer Overflow Vulnerability 36981;HP NonStop Server Unauthorized Data Access Vulnerability 36979;Apple Mac OS X IOKit Keyboard Firmware Local Unauthorized Access Vulnerability 36978;Apple Mac OS X Dictionary Arbitrary Script Injection Vulnerability 36977;Apple Mac OS X Help Viewer Spoofed HTTP Response Remote Code Execution Vulnerability 36976;Poppler 'ABWOutputDev.cc' Remote Buffer Overflow Vulnerability 36975;Apple Mac OS X FTP Server CWD Command Buffer Overflow Vulnerability 36974;Apple Mac OS X CDF File Multiple Buffer Overflow Vulnerabilities 36973;Apple Mac OS X Disk Images FAT Filesystem Heap Buffer Overflow Vulnerability 36972;Apple Mac OS X DirectoryService Memory Corruption Vulnerability 36971;CuteNews and UTF-8 CuteNews Multiple Security Vulnerabilities 36970;IBM BladeCenter Advanced Management Module Multiple Unspecified Security Vulnerabilities 36969;XM Easy Personal FTP Server 'LIST' Command Remote Denial of Service Vulnerability 36968;GNU GRUB Local Authentication Bypass Vulnerability 36967;Apple Mac OS X Spotlight Insecure Temporary File Handling Vulnerability 36966;Apple Mac OS X Event Monitor Log Parsing Denial of Service Vulnerability 36964;Apple Mac OS X Screen Sharing Client Multiple Remote Code Execution Vulnerabilities 36963;Apple Mac OS X Adaptive Firewall Security Bypass Vulnerability 36962;Apple Mac OS X CoreGraphics Multiple Heap-Overflow Vulnerabilities 36961;Apple Mac OS X AFP Client Multiple Remote Code Execution Vulnerabilities 36959;Apple Mac OS X Apple Type Services Multiple Memory Corruption Vulnerabilities 36958;CUPS 'kerberos' Parameter Cross Site Scripting Vulnerability 36956;RETIRED: Apple Mac OS X 2009-006 Multiple Security Vulnerabilities 36955;XOOPS Versions Prior to 2.4.0 Multiple Unspecified Vulnerabilities 36954;Apache Tomcat Windows Installer Insecure Password Vulnerability 36953;Linux Kernel 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty 36951;PDFLib 'open_basedir' Restriction Bypass Vulnerability 36950;Microsoft Word Record Parsing Remote Stack Buffer Overflow Vulnerability 36949;FreeBSD 'fifo_vnops.c' Resource Leak Local Denial of Service Vulnerability 36948;Citrix NetScaler and Access Gateway Denial Of Service Vulnerability 36947;Google Chrome prior to 3.0.195.32 Multiple Security Vulnerabilities 36946;Microsoft Excel Malformed BIFF Record Remote Code Execution Vulnerability 36945;Microsoft Excel 'FEATHEADER' Record Remote Code Execution Vulnerability 36944;Microsoft Excel 'SxView' Memory Corruption Remote Code Execution Vulnerability 36943;Microsoft Excel 'PivotTable' Cache Record Memory Corruption Remote Code Execution Vulnerability 36942;Pablo Software Solutions Baby Web Server Multiple Request Remote Denial of Service Vulnerability 36941;Microsoft Windows Kernel GDI Data Validation Local Privilege Escalation Vulnerability 36940;RETIRED: Microsoft November 2009 Advance Notification Multiple Vulnerabilities 36939;Microsoft Windows Kernel NULL Pointer Dereference Local Privilege Escalation Vulnerability 36938;Sun Solaris SCTP 'sctp(7P)' and SDP 'sdp(7D)' Sockets Local Denial Of Service Vulnerability 36936;Linux Kernel 'nfs4_proc_lock()' Local Denial of Service Vulnerability 36935;Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability 36933;HP Power Manager Management Web Server Login Remote Code Execution Vulnerability 36932;eNdonesia 'mod' Parameter Local File Include Vulnerability 36931;IBM PowerHA Cluster Management Unauthorized Access Vulnerability 36930;Drupal Zoomify Module 'node title' HTML Injection Vulnerability 36929;Drupal Organic Groups Vocabulary Group Title HTML Injection Vulnerability 36928;Drupal Link Module 'Link Title' HTML Injection Vulnerability 36927;Drupal NGP COO/CWP Integration Module Security Bypass and HTML Injection Vulnerabilities 36926;Prototype JavaScript Framework Cross-Site Ajax Request Vulnerability 36925;Drupal Smartqueue OG Confirmation Message Security Bypass Vulnerability 36924;Asterisk SIP Response Username Enumeration Remote Information Disclosure Vulnerability 36923;Drupal S5 Presentation Player Module HTML Injection Vulnerability 36922;Drupal User Protect Cross Site Request Forgery Vulnerability 36921;Microsoft Windows License Logging Server Remote Heap Buffer Overflow Vulnerability 36920;Roundcube Webmail Multiple Cross Site Request Forgery Vulnerabilities 36919;Microsoft Windows Web Services on Devices API Remote Code Execution Vulnerability 36918;Microsoft Active Directory LDAP Request Stack Exhaustion Denial Of Service Vulnerability 36917;Sun Virtual Desktop Infrastructure Authentication Mechanism Unauthorized Access Vulnerability 36916;IBM Tivoli Storage Manager Multiple Remote Vulnerabilities 36915;Apple Mac OS X 'ptrace' Mutex Handling Local Denial of Service Vulnerability 36913;Hitachi Cosminexus XML Processor Denial of Service Vulnerability 36912;Microsoft Excel Field Parsing Remote Code Execution Vulnerability 36911;Microsoft Excel Document Parsing Remote Code Execution Vulnerability 36910;Sun Solaris XScreenSaver Popup Windows Security Bypass Vulnerability 36909;Microsoft Excel Index Parsing Remote Code Execution Vulnerability 36908;Microsoft Excel Formula Parsing Remote Code Execution Vulnerability 36907;SafeNet SoftRemote Policy File Handling Remote Buffer Overflow Vulnerabilities 36906;RETIRED: Xerox Fiery WebTools 'summary.php' SQL Injection Vulnerability 36905;Adobe Shockwave Player Multiple Remote Code Execution and Denial of Service Vulnerabilities 36904;Sun Solaris Sockets Direct Protocol (SDP) Driver 'sdp(7D)' Remote Denial of Service Vulnerability 36903;BlackBerry Desktop Manager ActiveX Control Remote Code Execution Vulnerability 36902;Novell eDirectory NULL Base DN Denial Of Service Vulnerability 36901;Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability 36899;TFTgallery 'album' Parameter Directory Traversal Vulnerability 36898;TFTgallery 'sample' Parameter Cross Site Scripting Vulnerability 36897;Multiple Panda Products Insecure Program File Permissions Local Privilege Escalation Vulnerability 36896;SEIL/X Series and SEIL/B1 Buffer Overflow and Denial of Service Vulnerabilities 36895;RhinoSoft Serv-U Web Client HTTP Request Remote Buffer Overflow Vulnerability 36894;IBM Runtimes for Java Technology 'XML4J' Component Unspecified Vulnerability 36893;Mahara Admin Password Reset Security Bypass Vulnerability 36892;Mahara Resume Blocktype Cross Site Scripting Vulnerability 36891;Sun Solaris 'xscreensaver(1)' From JDS Local Information Disclosure Vulnerability 36890;TYPO3 Flagbit Filebase Extension Unspecified SQL Injection Vulnerability 36889;TYPO3 Apache Solr Search Extension Unspecified Cross Site Scripting Vulnerability 36888;Avast! Antivirus 'aavmKer4.sys' Driver Local Privilege Escalation Vulnerability 36887;SUSE Linux 'scsi_discovery tool' Insecure Temporary File Creation Vulnerability 36886;Multiple Intel Desktop Board Models Bitmap Processing Buffer Overflow Vulnerability 36885;Multiple BSD Distributions 'printf(3)' Memory Corruption Vulnerability 36884;OpenBSD and NetBSD 'printf(1)' Format String Parsing Denial of Service Vulnerability 36883;'com_jumi' Component for Joomla! Backdoor Vulnerability 36882;CubeCart 'admin.php' Authentication Bypass Vulnerability 36881;Sun Java SE November 2009 Multiple Security Vulnerabilities 36879;Drupal Storm Module 'storminvoiceitem' Security Bypass Vulnerability 36878;Drupal Workflow Module Multiple HTML Injection Vulnerabilities 36877;Drupal FAQ Ask Module URI Redirection and Cross Site Scripting Vulnerabilities 36876;F-Secure Products PDF Files Scan Evasion Vulnerability 36875;Mozilla Firefox CVE-2009-3379 Multiple Remote Memory Corruption Vulnerabilities 36874;Cherokee Directory Traversal Vulnerability 36873;Mozilla Firefox CVE-2009-3378 Remote Memory Corruption Vulnerability 36872;Mozilla Firefox CVE-2009-3377 Remote Memory Corruption Vulnerability 36871;Mozilla Firefox CVE-2009-3380 Multiple Remote Memory Corruption Vulnerabilities 36870;Mozilla Firefox CVE-2009-3381 Multiple Remote Memory Corruption Vulnerabilities 36869;Mozilla Firefox CVE-2009-3383 Multiple Remote Memory Corruption Vulnerabilities 36868;Multiple Vendor Hummingbird STR Service Buffer Overflow Vulnerability 36867;Mozilla Firefox and SeaMonkey Download Filename Spoofing Vulnerability 36866;Mozilla Firefox CVE-2009-3382 Remote Memory Corruption Vulnerability 36865;PunBB 'pun_attachment' extension SQL Injection Vulnerability 36863;Drupal CCK Comment Reference Module Node Title Security Bypass Vulnerability 36862;Drupal OpenSocial Shindig-Integrator Module HTML Injection Vulnerability 36861;Drupal Insert Node Module HTML Injection Vulnerability 36860;Drupal LDAP Integration Cross Site Scripting and Authentication Bypass Vulnerabilities 36859;OpenBSD 'getsockopt(2)' NULL Pointer Dereference Remote Denial of Service Vulnerability 36858;Mozilla Firefox 'document.getSelect' Cross Domain Information Disclosure Vulnerability 36857;Mozilla Firefox XPCOM Utility Chrome Privilege Escalation Vulnerability 36856;Mozilla Firefox and SeaMonkey Proxy Auto-Configuration File Remote Code Execution Vulnerability 36855;Mozilla Firefox and SeaMonkey 'libpr0n' GIF Parser Heap Based Buffer Overflow Vulnerability 36854;Mozilla Firefox JavaScript Web-Workers Remote Code Execution Vulnerability 36853;Mozilla Firefox Form History Information Disclosure Vulnerability 36852;Mozilla Firefox Download Manager World Writable File Local Privilege Escalation Vulnerability 36851;Mozilla Firefox Floating Point Conversion Heap Overflow Vulnerability 36850;Opera Web Browser prior to 10.01 Multiple Security Vulnerabilities 36849;AOL AIM 'sipXtapi.dll' Multiple Buffer Overflow Vulnerabilities 36848;McAfee Products TAR and PDF Files Scan Evasion Vulnerabilities 36846;Wireshark 1.2.2 and 1.0.9 Multiple Vulnerabilities 36845;KDE Multiple Input Validation Vulnerabilities 36844;OpenLDAP X.509 Certificate NULL Character Certificate Validation Security Bypass Vulnerability 36843;RETIRED: Mozilla Firefox and SeaMonkey MFSA 2009-52 through -64 Multiple Vulnerabilities 36842;VMware Products Directory Traversal Vulnerability 36841;VMware Products Page Fault Exception Local Privilege Escalation Vulnerability 36840;Sun Solaris Trusted Extensions Policy Configuration Remote Privilege Escalation Weakness 36839;nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability 36838;Blender '.blend' file Remote Command Execution Vulnerability 36836;Multiple Rising Products Insecure Program File Permissions Local Privilege Escalation Vulnerability 36835;Multiple Vendors IPv6 Implementation Remote Denial of Service Vulnerability 36834;Linux Kernel Subsystem Connector Missing Capability Check Security Bypass Vulnerabilities 36833;TFTgallery 'album' Parameter Cross Site Scripting Vulnerability 36832;Aruba Mobility Controller 802.11 Association Request Frame Remote Denial of Service Vulnerability 36831;IBM Lotus Connections Mobile Activities Pages Cross Site Scripting Vulnerability 36830;Basic Analysis and Security Engine Multiple Input Validation Vulnerabilities 36829;python-markdown2 Multiple Security Vulnerabilities 36827;Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability 36826;Sahana 'mod' Parameter Local File Disclosure Vulnerability 36825;RunCMS 'pid' Parameter SQL Injection Vulnerability 36824;Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability 36822;Achievo 'debugger.php' Remote File Include Vulnerability 36821;Asterisk Missing ACL Check Remote Security Bypass Vulnerability 36820;Bftpd Unspecified Remote Denial of Service Vulnerability 36819;Sun OpenSolaris Kernel Panic Remote Denial of Service Vulnerability 36818;Sun OpenSolaris Unspecified Local Security Vulnerability 36817;Microsoft SharePoint Team Services Download Feature Source Code Information Disclosure Vulnerability 36816;RunCMS 'forum' Parameter SQL Injection Vulnerability 36815;Novell eDirectory '/dhost/modules?L:' Buffer Overflow Vulnerability 36814;Retired: Cherokee Web Server Malformed Packet Remote Denial of Service Vulnerability 36813;Sun Java System Web Server Unspecified Remote Buffer Overflow Vulnerability 36812;Perl UTF-8 Regular Expression Processing Remote Denial of Service Vulnerability 36811;Gpg4win Remote Denial of Service Vulnerability 36809;Joomla! 'com_photoblog' Component 'category' Parameter SQL Injection Vulnerability 36808;Joomla! 'com_jshop' Component 'pid' Parameter SQL Injection Vulnerability 36807;HTML-Parser Invalid HTML Entity Remote Denial of Service Vulnerability 36806;Linux Kernel 'proc' World Writeable File Security Bypass Vulnerability 36805;Linux Kernel KVM 'update_cr8_intercept()' Local Denial of Service Vulnerability 36804;ProFTPD mod_tls Module NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 36803;Linux Kernel KVM 'kvm_dev_ioctl_get_supported_cpuid()' Integer Overflow Vulnerability 36802;MapServer HTTP Request Processing Integer Overflow Vulnerability 36801;TYPO3 Core Multiple Security Vulnerabilities 36800;squidGuard Multiple Security Bypass Vulnerabilities 36799;DM Albums Multiple File Deletion Vulnerabilities 36798;Avast! Insecure File Permissions Local Denial of Service Vulnerability 36797;Pegasus Mail POP3 Response Remote Buffer Overflow Vulnerability 36796;Avast! Insecure Program File Permissions Local Privilege Escalation Vulnerability 36795;Snort Multiple Denial Of Service Vulnerabilities 36794;Linux Kernel NFSV4 CallbackClient NULL Pointer Dereference Local Denial of Service Vulnerability 36793;Linux Kernel Keyring 'refcount' Local Integer Underflow Vulnerability 36792;Drupal FileField Module Information Disclosure Vulnerability 36791;Drupal Abuse Module Cross Site Scripting Vulnerability 36790;Drupal Simplenews Statistics Module Multiple Vulnerabilities 36789;Drupal vCard Module Cross Site Scripting Vulnerability 36788;Linux Kernel 'get_random_int' Random Number Generation Weakness 36787;Drupal Moodle Course List Module Unspecified SQL Injection Vulnerability 36786;Drupal Userpoints Module 'userpoint' Information Disclosure Vulnerability 36785;Drupal Flag Content Module HTML Injection Vulnerability 36784;Drupal Organic Groups Vocabulary Group Title HTML Injection Vulnerability 36783;Vivvo CMS 'files.php' Directory Traversal Vulnerability 36782;Alien Arena 'M_AddToServerList()' UDP Packet Buffer Overflow Vulnerability 36781;Kleopatra Malformed Certificate Remote Denial of Service Vulnerability 36778;SystemTap Unprivileged Mode Multiple Denial Of Service Vulnerabilities 36777;OpenDocMan Cross Site Scripting and SQL Injection Vulnerabilities 36776;Oracle PeopleSoft Enterprise Human Capital Management CVE-2009-3409 Remote Vulnerability 36775;Oracle Communications Order and Service Management CVE-2009-1998 Remote Vulnerability 36774;Oracle WebLogic Portal CVE-2009-2002 Remote Unspecified Vulnerability 36773;Oracle PeopleSoft PeopleTools & Enterprise Portal CVE-2009-3404 Remote Vulnerability 36772;Oracle JD Edwards Tools CVE-2009-3405 Remote JD Edwards Tools Vulnerability 36771;Oracle JD Edwards EnterpriseOne CVE-2009-3406 JD Edwards Tools Unspecified Vulnerability 36770;Oracle Agile Engineering Data Management CVE-2009-3392 Remote Vulnerability 36769;Oracle Weblogic Server CVE-2009-3399 Remote WebLogic Server Vulnerability 36768;Oracle E-Business Suite CVE-2009-3401 Local Oracle Applications Technology Stack Vulnerability 36767;Oracle E-Business Suite CVE-2009-3400 Oracle Advanced Benefits Unspecified Vulnerability 36766;Oracle WebLogic Server Administration Console HTML Injection Vulnerability 36765;Oracle Database CVE-2009-1018 Workspace Manager Unspecified Vulnerability 36764;Oracle E-Business Suite CVE-2009-3402 Remote Oracle Applications Framework Vulnerability 36763;Oracle E-Business Suite CVE-2009-3408 Remote Oracle Application Object Library Vulnerability 36762;Oracle E-Business Suite CVE-2009-3397 Remote Oracle Application Object Library Vulnerability 36761;Oracle E-Business Suite CVE-2009-3395 Remote AutoVue Vulnerability 36760;Oracle Database CVE-2009-1965 Remote Net Foundation Layer Vulnerability 36759;Oracle Database CVE-2009-1993 Application Express Unspecified Vulnerability 36758;Oracle Database CVE-2009-1972 Remote Auditing Vulnerability 36757;Oracle E-Business Suite CVE-2009-3393 Remote Oracle Application Object Library Vulnerability 36756;Oracle Database CVE-2009-2000 Remote Authentication Vulnerability 36755;Oracle Database CVE-2009-1964 Remote Workspace Manager Vulnerability 36754;Oracle Database CVE-2009-1971 Remote Data Pump Vulnerability 36753;Oracle Application Server CVE-2009-3407 Remote Portal Vulnerability 36752;Oracle Database CVE-2009-1995 Remote Advanced Queuing Vulnerability 36751;Oracle Database CVE-2009-1997 Remote Authentication Vulnerability 36750;Oracle Database CVE-2009-1007 Remote Data Mining Vulnerability 36749;Oracle Business Intelligence Enterprise Edition CVE-2009-1990 Vulnerability 36748;Oracle Database Text Component 'ctxsys.drvxtabc.create_tables' Remote SQL Injection Vulnerability 36747;Oracle Network Authentication CVE-2009-1979 Remote Buffer Overflow Vulnerability 36746;Oracle Business Intelligence Enterprise Edition CVE-2009-1999 Remote Vulnerability 36745;Oracle Database CVE-2009-1985 Remote Network Authentication Vulnerability 36744;Oracle Database CVE-2009-1994 Remote Oracle Spatial Vulnerability 36743;Oracle Database CVE-2009-2001 Remote PL/SQL Vulnerability 36742;Oracle Database CVE-2009-1992 Remote Core RDBMS Vulnerability 36741;Websense Email Security Cross Site Scripting and HTML Injection Vulnerabilities 36740;Websense Email Security and Email Manager 'STEMWADM.EXE' Remote Denial of Service Vulnerability 36739;Overland Storage Snap Server 410 'less' Command Local Privilege Escalation Vulnerability 36738;EMC RepliStor Server 'rep_serv.exe' Remote Denial of Service Vulnerability 36737;TYPO3 Random Images Extension Arbitrary Command Execution Vulnerability 36736;TYPO3 freeCap CAPTCHA Module Unspecified Unauthorized Access Vulnerability 36735;EMC Documentum ApplicationXtender Admin Agent Multiple Vulnerabilities 36734;IBM Rational AppScan Help Pages Unspecified Cross Site Scripting Vulnerability 36733;TBmnetCMS 'content' Parameter Cross Site Scripting Vulnerability 36732;Joomla! com_booklibrary Component 'releasenote.php' Remote File Include Vulnerability 36731;Joomla! Ajax Chat Component 'ajcuser.php' Remote File Include Vulnerability 36730;Joomla! JD-WordPress Component 'wp-feed.php' Remote File Include Vulnerability 36725;McKesson Horizon Clinical Infrastructure (HCI) Password Disclosure Vulnerability 36723;Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability 36722;3Com OfficeConnect ADSL Wireless 11g Firewall Router Authentication Multiple Remote Vulnerabilities 36721;IBM Rational RequisitePro ReqWebHelp Multiple Cross Site Scripting Vulnerabilities 36720;Intel BIOS Version Reversion Local Privilege Escalation Vulnerability 36719;Pidgin OSCAR Plugin Invalid Memory Access Denial Of Service Vulnerability 36718;Poppler 'create_surface_from_thumbnail_data()' Integer Overflow Memory Corruption Vulnerability 36716;QEMU VNC Client Disconnect Use After Free Remote Code Execution Vulnerability 36714;DWebPro 'file' Parameter Remote Command Execution Vulnerability 36713;CamlImages JPEG Handling Remote Buffer Overflow Vulnerability 36712;GD Graphics Library '_gdGetColors' Remote Buffer Overflow Vulnerability 36711;RETIRED: Oracle October 2009 Critical Patch Update Multiple Vulnerabilities 36710;Snitz Forums 2000 Cross Site Scripting and HTML Injection Vulnerabilities 36708;Drupal Webform Module HTML Injection and Information Disclosure Vulnerabilities 36707;Drupal Printer, e-mail and PDF version Module Security Bypass and HTML Injection Vulnerabilities 36706;Linux Kernel '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service Vulnerability 36705;NaviCOPA Source Code Information Disclosure Vulnerability 36704;Cybozu Multiple Products Unspecified Cross Site Scripting Vulnerabilities 36703;Xpdf Multiple Integer Overflow Vulnerabilities 36702;Sun Solaris ZFS Filesystem Security Bypass Vulnerability 36701;Zainu 'searchSongKeyword' Parameter Cross Site Scripting Vulnerability 36700;bloofoxCMS 'search' Parameter Cross Site Scripting Vulnerability 36699;Drupal RealName Module HTML Injection Vulnerability 36698;Multiple Symantec Altiris Products ActiveX Control Buffer Overflow Vulnerability 36697;Adobe Reader and Acrobat File Extension Controls Remote Security Bypass Vulnerability 36696;Adobe Reader and Acrobat for Unix Debug Mode Remote Code Execution Vulnerability 36695;Adobe Reader and Acrobat (CVE-2009-2992) ActiveX Control Denial of Service Vulnerability 36694;Adobe Acrobat Integer Overflow Denial Of Service Vulnerability 36693;Adobe Acrobat Integer Overflow Vulnerability 36692;Adobe Reader and Acrobat Trust Manager Remote Security Bypass Vulnerability 36691;Adobe Acrobat Image Decoder Remote Code Execution Vulnerability 36690;Adobe Reader and Acrobat Multiple Unspecified Heap-Based Overflow Vulnerabilities 36689;Adobe Reader and Acrobat (CVE-2009-2994) U3D 'CLODMeshDeclaration' Buffer Overflow Vulnerability 36688;Adobe Reader and Acrobat Certificate Modification Vulnerability 36687;Adobe Reader and Acrobat Unspecified Integer Overflow Memory Corruption Vulnerability 36686;Adobe Reader and Acrobat XMP-XML Entity Expansion Denial of Service Vulnerability 36685;Drupal Organic Groups Vocabulary Module Unauthorized Access Vulnerability 36684;Drupal Shibboleth Authentication Module Authentication Bypass Vulnerability 36683;Adobe Reader and Acrobat JavaScript Memory Corruption Vulnerability 36682;Adobe Reader and Acrobat 'annots.api' Denial of Service Vulnerability 36681;Adobe Reader and Acrobat JavaScript Collab Object Memory Corruption Vulnerability 36680;Adobe Reader and Acrobat 'AcroPDF.dll' ActiveX Control Denial of Service Vulnerability 36678;Adobe Reader and Acrobat Malformed U3D Data Pointer Dereference Memory Corruption Vulnerability 36677;Adobe Reader and Acrobat U3D File Pointer Overwrite Remote Vulnerability 36676;Cisco Unified Presence Track Network Connection Denial of Service Vulnerability 36675;Cisco Unified Presence TimesTenD Process Denial of Service Vulnerability 36674;Eclipse BIRT 'run?__report' Parameter Cross Site Scripting Vulnerability 36673;Foxit Reader COM Objects Memory Corruption Remote Code Execution Vulnerability 36672;Pentaho BI Multiple Cross Site Scripting and Information Disclosure Vulnerabilities 36671;Adobe Reader and Acrobat Malformed U3D Data Heap Memory Corruption Vulnerability 36669;Adobe Acrobat Reader Firefox Plugin Memory Corruption Remote Code Execution Vulnerability 36668;Adobe Reader and Acrobat COM Objects Memory Corruption Remote Code Execution Vulnerability 36667;Adobe Reader and Acrobat Compact Font Format Heap Memory Corruption Vulnerability 36665;Adobe Reader and Acrobat U3D File Invalid Array Index Remote Vulnerability 36664;Adobe Reader and Acrobat Multiple Input Validation Vulnerabilities 36663;Dream Poll 'index.php' Cross-Site Scripting and SQL Injection Vulnerabilities 36662;Quick Heal AntiVirus Insecure Program File Permissions Local Privilege Escalation Vulnerability 36661;Achievo Multiple Cross Site Scripting and HTML Injection Vulnerabilities 36660;Achievo 'dispatch.php' SQL Injection Vulnerability 36659;Palm WebOS 'LunaSysMgr' Service Denial of Service Vulnerability 36658;phpMyAdmin SQL Injection and Cross Site Scripting Vulnerabilities 36657;VooDoo cIRCle XTelnet GnuTLS Multiple Unspecified Vulnerabilities 36656;Acritum Femitter Server HTTP Request Remote File Disclosure Vulnerability 36655;Django 'EmailField' and 'URLField' Remote Denial of Service Vulnerability 36654;Docebo Multiple SQL Injection Vulnerabilities 36653;Computer Associates Anti-Virus Engine 'arclib' Multiple Memory Corruption Vulnerabilities 36652;Attachmate Reflection for Secure IT Active Template Library Remote Code Execution Vulnerabilities 36651;Microsoft GDI+ Malformed Office BMP File Integer Overflow Remote Code Execution Vulnerability 36650;Microsoft GDI+ Malformed Office Object Memory Corruption Remote Code Execution Vulnerability 36649;Microsoft GDI+ PNG File Integer Overflow Remote Code Execution Vulnerability 36648;Microsoft GDI+ .NET Framework Remote Code Execution Vulnerability 36647;Microsoft GDI+ CCITT G4 TIFF File Processing Memory Corruption Remote Code Execution Vulnerability 36646;Microsoft GDI+ TIFF File Processing 'BitsPerSample' Tag Remote Code Execution Vulnerability 36645;Microsoft GDI+ PNG File Processing Remote Code Execution Vulnerability 36644;Microsoft Windows Media Player ASF File Processing Remote Code Execution Vulnerability 36643;vBulletin 'Home Page' Field HTML Injection Vulnerability 36640;Planet CDATA Filtering HTML Injection Vulnerability 36639;Linux Kernel eCryptfs Lower Dentry Null Pointer Dereference Local Denial of Service Vulnerability 36638;RETIRED: Adobe Reader and Acrobat October 2009 Multiple Remote Vulnerabilities 36637;Autodesk Softimage Scene TOC File Remote Code Execution Vulnerability 36636;Autodesk Maya MEL Script Nodes Remote Command Execution Vulnerability 36635;Linux Kernel 'net/ax25/af_ax25.c' Local Denial of Service Vulnerability 36634;Autodesk 3ds Max Application Callbacks Arbitrary Command Execution Vulnerability 36633;RETIRED: Microsoft October 2009 Advance Notification Multiple Vulnerabilities 36632;mimeTeX Multiple Information Disclosure Vulnerabilities 36631;mimeTeX Multiple Stack Buffer Overflow Vulnerabilities 36630;VMware Player and Workstation 'vmware-authd' Remote Denial of Service Vulnerability 36629;Microsoft Indexing Service ActiveX Control Remote Code Execution Vulnerability 36628;Puppet Supplementary Groups Information Disclosure Vulnerability 36627;Joomla! 'com_recerca' SQL Injection Vulnerability 36626;Exponent CMS Contact Module Cross Site Scripting Vulnerability 36625;Microsoft Windows Kernel Exception Handler Local Denial Of Service Vulnerability 36624;Microsoft Windows Kernel NULL Pointer Dereference Local Privilege Escalation Vulnerability 36623;Microsoft Windows Kernel Integer Underflow Local Privilege Escalation Vulnerability 36622;Microsoft Internet Explorer 'deflate' HTTP Content Encoding Remote Code Execution Vulnerability 36621;Microsoft Internet Explorer HTML Component Handling Remote Code Execution Vulnerability 36620;Microsoft Internet Explorer 'Event' Object Copy Constructor Remote Code Execution Vulnerability 36619;Microsoft GDI+ WMF File Processing Remote Code Execution Vulnerability 36618;Microsoft Silverlight and .NET Framework CLR Interface Handling Remote Code Execution Vulnerability 36617;Microsoft .NET Framework Type Verification Remote Code Execution Vulnerability 36616;Microsoft Internet Explorer 'writing-mode' Uninitialized Memory Remote Code Execution Vulnerability 36615;IBM AIX 'rpc.cmsd' Calendar Daemon Remote Stack Buffer Overflow Vulnerability 36614;Microsoft Windows Media Runtime 'wmspdmod.dll' Speech Codec Remote Code Execution Vulnerability 36613;Multiple HP JetDirect Printers Multiple Cross Site Scripting Vulnerabilities 36612;BulletProof FTP Client Malformed '.bps' File Stack Buffer Overflow Vulnerability 36611;Microsoft .NET Framework Pointer Verification Remote Code Execution Vulnerability 36610;Xlpd Remote Denial of Service Vulnerability 36609;AIOCP 'cp_html2xhtmlbasic.php' Remote File Include Vulnerability 36608;Omni-NFS Multiple Stack Buffer Overflow Vulnerabilities 36607;Palm WebOS Multiple Unspecified Vulnerabilities 36606;Dopewars Server 'REQUESTJET' Message Remote Denial of Service Vulnerability 36605;AfterLogic WebMail Pro Multiple Cross Site Scripting Vulnerabilities 36604;Sun VirtualBox VBoxNetAdpCtl Configuration Tool Local Privilege Escalation Vulnerability 36602;Microsoft Windows Media Runtime File Compression Remote Memory Corruption Vulnerability 36601;X-Cart Email Subscription 'email' Parameter Cross Site Scripting Vulnerability 36600;Adobe Acrobat Reader Remote Code Execution Vulnerability 36599;Linksys WRT54GC Router Cross-Site Request Forgery Vulnerability 36598;Joomla! CB Resume Builder 'group_id' Parameter SQL Injection Vulnerability 36597;Joomla! Soundset Component 'cat_id' Parameter SQL Injection Vulnerability 36596;Apache HTTP Server Solaris Event Port Pollset Support Remote Denial Of Service Vulnerability 36595;Microsoft Windows SMB2 Field Validation Remote Denial of Service Vulnerability 36594;Microsoft Windows SMB2 Command Value Remote Code Execution Vulnerability 36593;Microsoft Windows LSASS NTLM Implementation Remote Denial of Service Vulnerability 36592;Palm WebOS Email Arbitrary Script Injection Vulnerability 36591;Wireshark ERF File Remote Code Execution Vulnerability 36590;Open Handset Alliance Malformed Application Remote Denial Of Service Vulnerability 36589;OpenBSD XMM Exceptions Local Denial of Service Vulnerability 36588;IBM Informix Products Setnet32 Utility '.nfx' File Buffer Overflow Vulnerability 36587;FreeBSD 'devfs' and 'VFS' Interaction NULL Pointer Dereference Vulnerability 36586;RETIRED: FreeBSD Pipes 'close()' Function Local Privilege Escalation Vulnerability 36585;RhinoSoft Serv-U 'SITE SET TRANSFERPROGRESS ON' Command Remote Denial of Service Vulnerability 36584;Drupal Service Links Component Content Type Names HTML Injection Vulnerability 36583;SugarCRM Unspecified Cross Site Scripting Vulnerability 36581;Google Apps 'googleapps.url.mailto' Handler Command Injection Vulnerability 36580;AOL SuperBuddy ActiveX Control Remote Code Execution Vulnerability 36579;VMware Fusion Local Denial Of Service Vulnerability 36578;VMware Fusion Local Privilege Escalation Vulnerability 36577;Internet Explorer X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities 36576;Linux Kernel 64-bit Kernel Register Memory Leak Local Information Disclosure Vulnerability 36575;BackupPC 'ClientNameAlias()' Security Bypass Vulnerability 36574;ELinks 'entity_cache' HTML File Off By One Buffer Overflow Vulnerability 36573;Samba Oplock Break Notification Remote Denial of Service Vulnerability 36572;Samba setuid 'mount.cifs' Verbose Option Information Disclosure Vulnerability 36571;Symantec SecurityExpressions Audit and Compliance Server Error Message HTML Injection Vulnerability 36570;Symantec SecurityExpressions Audit and Compliance Server Cross Site Scripting Vulnerability 36568;Kayako SupportSuite and eSupport 'functions_ticketsui.php' Cross Site Scripting Vulnerability 36567;Novell eDirectory 'dconserv.dlm' Cross-Site Scripting Vulnerability 36566;EMC Captiva PixTools Distributed Imaging ActiveX Control Multiple Insecure Method Vulnerabilities 36565;Google Chrome 'dtoa()' Remote Code Execution Vulnerability 36564;Novell NetWare NFS Portmapper and RPC Module Stack Buffer Overflow Vulnerability 36563;Drupal Shared Sign On Module Cross-Site Request Forgery and Session Fixation Vulnerabilities 36562;Sun Solaris IP(7P) Module and STREAMS Framework Local Denial Of Service Vulnerability 36561;Drupal Boost Module Arbitrary Directory Creation Vulnerability 36560;Drupal Bibliography Module Unspecified HTML Injection Vulnerability 36559;Drupal Dex Unspecified HTML Injection Vulnerability 36558;Drupal Organic Groups 'Group Nodes' HTML Injection Vulnerability 36557;Drupal Browscap Module User Agent Strings HTML Injection Vulnerability 36556;Drupal XML Sitemap Link Paths HTML Injection Vulnerability 36555;PHP 'tempnam()' 'safe_mode' Restriction-Bypass Vulnerability 36554;PHP 'posix_mkfifo()' 'open_basedir' Restriction Bypass Vulnerability 36553;OSISoft PI System Encryption Security Bypass Vulnerability 36552;Red Hat Enterprise Linux OpenSSH 'ChrootDirectory' Option Local Privilege Escalation Vulnerability 36551;IBM Tivoli Composite Application Manager for WebSphere Unspecified Cross-Site Scripting 36550;HP LoadRunner XUpload.ocx ActiveX Control 'MakeHttpRequest()' Arbitrary File Download Vulnerability 36549;IBM Installation Manager 'iim://' URI Handling Remote Code Execution Vulnerability 36548;Black Ice Printer Driver Resource Toolkit ActiveX Control Multiple Remote Vulnerabilities 36546;KeyWorks KeyHelp Module 'keyhelp.ocx' ActiveX Control Remote Buffer Overflow Vulnerability 36545;IBM AIX 'gssd' Kerberos Credential Cache Local Unauthorized Access Vulnerability 36544;IBM AIX 'nfs_portmon' Authentication Bypass Vulnerability 36543;FlatPress 'userid' Parameter Local File Include Vulnerability 36542;Adobe Photoshop Elements Active File Monitor Service Local Privilege Escalation Vulnerability 36541;Interspire Knowledge Manager 'p' Parameter Directory Traversal Vulnerability 36540;IBM DB2 Multiple Unspecified Security Vulnerabilities 36538;IBM Informix Dynamic Server JDBC Long Password Remote Denial Of Service Vulnerability 36537;Juniper Networks JUNOS J-Web Multiple Cross Site Scripting And HTML Injection Vulnerabilities 36536;FireFTP Firefox Extension Double Quotes Security Bypass Vulnerability 36535;e107 eCaptcha Unspecified Cross Site Scripting Vulnerability 36534;HP Remote Graphics Software (RGS) Sender Unauthorized Access Vulnerability 36533;iCRM Basic Joomla! Component Security Bypass and SQL Injection Vulnerabilities 36532;e107 'CAPTCHA' Security Bypass Vulnerability and Multiple Cross Site Scripting Vulnerabilities 36529;Merkaartor Insecure Temporary File Creation Vulnerability 36528;BlackBerry Device Software Browser Dialog Box Certificate Mismatch Weakness 36527;IBM Lotus Quickr Multiple HTML Injection Vulnerabilities 36525;Back In Time Insecure File Permissions Vulnerability 36524;html2ps 'include file' Server Side Include Directive Directory Traversal Vulnerability 36523;Xen pygrub Local Authentication Bypass Vulnerability 36522;Cisco Application Control Engine (ACE) XML Gateway IP Address Information Disclosure Vulnerability 36521;Drupal Bibliography Module Biblio Item HTML Injection Vulnerability 36520;Joomla! Fastball Component SQL Injection Vulnerability 36519;Code-Crafters Ability Mail Server IMAP FETCH Request Remote Denial Of Service Vulnerability 36517;e107 News Email Referer Header Cross Site Scripting Vulnerability 36516;OpenSAML 'use' Key Certificate Validation Security Bypass Vulnerability 36515;Newt Text Box Content Processing Remote Buffer Overflow Vulnerability 36514;OpenSAML URI Handling Remote Buffer Overflow Vulnerability 36513;IBM Lotus Connections 'simpleSearch.do' Cross Site Scripting Vulnerability 36512;Linux Kernel KVM 'kvm_emulate_hypercall()' Local Denial of Service Vulnerability 36511;Joomla!/Mambo Tupinambis Component SQL Injection Vulnerability 36510;Sun Solaris Trusted Extensions Common Desktop Environment Local Privilege Escalation Vulnerability 36509;Lyris ListManager Multiple Remote Vulnerabilities 36508;Drupal Devel Module Variable Editor HTML Injection Vulnerability 36507;Avast! Antivirus 'aswMon2.sys' Driver Local Privilege Escalation Vulnerability 36506;Drupal Meta tags (Nodewords) Module Unauthorized Access Vulnerability 36505;Drupal Markdown Preview Module Live Preview HTML Injection Vulnerability 36504;OSSIM SQL Injection, Cross Site Scripting and Unauthorized Access Vulnerabilities 36503;Vastal I-Tech Agent Zone SQL Injection Vulnerability 36502;Cisco IOS NTPv4 Reply Packet Remote Denial of Service Vulnerability 36500;Cisco IOS Software Tunnels Multiple Denial of Service Vulnerabilities 36499;Cisco IOS SIP Message Denial of Service Vulnerability 36498;Cisco Unified Communications Manager Express Extension Mobility Buffer Overflow Vulnerability 36497;Cisco IOS Software Internet Key Exchange Resource Exhaustion Denial of Service Vulnerability 36496;Cisco Unified Communications Manager SIP Message Denial of Service Vulnerability 36495;Cisco IOS Object Group Access Control List Bypass Vulnerability 36494;Cisco IOS H.323 Denial of Service Vulnerability 36493;Cisco IOS Specially Crafted Encryption Packet Denial of Service Vulnerability 36492;Cisco IOS Zone-Based Policy Firewall SIP Inspection Denial of Service Vulnerability 36491;Cisco IOS Authentication Proxy for HTTP(S) Authentication Bypass Vulnerability 36490;nginx WebDAV Multiple Directory Traversal Vulnerabilities 36489;BakBone NetVault Backup 'npvmgr.exe' Remote Denial Of Service Vulnerability 36488;Sun Solaris XScreenSaver X Resize and Rotate Local Information Disclosure Vulnerability 36487;Vastal I-Tech DVD Zone 'mag_id' Parameter Cross Site Scripting and SQL Injection Vulnerabilities 36486;Sun Solaris Cluster Local Privilege Escalation Vulnerability 36485;Vastal I-Tech Cosmetics Zone 'view_products.php' SQL Injection Vulnerability 36484;Joomla! JoomlaFacebook Component SQL Injection Vulnerability 36483;Vastal I-Tech MMORPG 'view_news.php' SQL Injection Vulnerability 36481;Joomla! SportFusion Component SQL Injection Vulnerability 36480;MaxWebPortal 'forum.asp' SQL Injection Vulnerability 36479;Google Chrome NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 36478;Apple iTunes '.pls' File Buffer Overflow Vulnerability 36477;Apple Safari NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 36476;HP-UX RBAC Unspecified Local Unauthorized Access Vulnerability 36475;Microsoft Internet Explorer NULL Byte CA SSL Certificate Validation Security Bypass Vulnerability 36474;Sun Solaris iSCSI Management Commands Local Privilege Escalation Vulnerability 36473;Snort Unified1 Output Remote Denial Of Service Vulnerability 36472;Linux kernel 'O_EXCL' NFSv4 Privilege Escalation Vulnerability 36471;Joomla! 'com_jinc' Component 'newsid' Parameter SQL Injection Vulnerability 36470;Joomla! MyRemote Video Gallery 'user_id' Parameter SQL Injection Vulnerability 36469;Debian and Ubuntu Postfix Insecure Temporary File Creation Vulnerability 36468;NetCitadel Firewall Builder Script Generation Insecure Temporary File Creation Vulnerability 36467;Qnap Storage Devices Unauthorized Access Vulnerability and Security Weakness 36466;Check Point Connectra '/Login/Login' Arbitrary Script Injection Vulnerability 36465;FFmpeg Version 0.5 Multiple Remote Vulnerabilities 36464;Joomla! Survey Manager Component SQL Injection Vulnerability 36463;MyBB Multiple Vulnerabilities 36462;HP ProCurve Identity Driven Manager (IDM) Unspecified Privilege Escalation Vulnerability 36461;Joomla! JBudgetsMagic 'bid' Parameter SQL Injection Vulnerability 36460;MyBB 'search.php' SQL Injection Vulnerability 36459;EasyBits Extras Manager Unspecified Vulnerability 36458;IBM WebSphere Application Server Local Information Disclosure Vulnerability 36457;Xerver Administration Interface 'currentPath' Parameter Cross Site Scripting Vulnerability 36456;IBM WebSphere Application Server Unspecified Remote Denial Of Service Vulnerability 36455;IBM WebSphere Application Server Eclipse Help Cross Site Scripting Vulnerability 36454;Xerver Web Administration Authentication Bypass Vulnerability 36453;Zainu 'album_id' Parameter SQL Injection Vulnerability 36452;Interchange Search Request Information Disclosure Vulnerability 36450;Avaya Intuity Audix LX Multiple Remote Vulnerabilities 36449;PHP 5.2.10 and Prior Versions Multiple Vulnerabilities 36447;'com_koesubmit' Mambo/Joomla! Component 'koesubmit.php' Remote File Include Vulnerability 36446;JForJoomla JReservation Joomla! Component 'pid' Parameter SQL Injection Vulnerability 36445;OpenSiteAdmin 'pages/pageHeader.php' Remote File Include Vulnerability 36444;nePHP Publisher SQL Login SQL Injection Vulnerability 36443;GNU glibc 'strfmon()' Function Integer Overflow Weakness 36442;CF Shopkart 'ItemID' Parameter SQL Injection Vulnerability 36441;'com_album' Joomla! Component Local File Include Vulnerability 36440;Quiksoft EasyMail 'AddAttachment()' Method ActiveX Control Buffer Overflow Vulnerability 36439;VLC Media Player Multiple Remote Stack Buffer Overflow Vulnerabilities 36438;nginx Proxy DNS Cache Domain Spoofing Vulnerability 36437;Novell GroupWise WebAccess Cross-Site Scripting Vulnerability 36435;RETIRED: EasyMail Objects 'emimap4.dll' ActiveX Control Remote Buffer Overflow Vulnerability 36434;Adobe Shockwave Player ActiveX Control 'PlayerVersion' Property Remote Buffer Overflow Vulnerability 36432;Drupal OpenID Module Access Validation and Security Bypass Vulnerabilities 36431;Drupal Arbitrary File Upload and Session Fixation Vulnerabilities 36430;NetBSD 'IRET' General Protection Fault Handling Local Privilege Escalation Vulnerability 36429;Drupal Comment RSS Module Node Title Access Unauthorized Access Vulnerability 36428;Drupal Date Module 'date' CCK Field HTML Injection Vulnerability 36427;Joomla! Foobla RSS Feed Creator Component 'id' Parameter SQL Injection Vulnerability 36426;Notepad++ 'C' and 'CPP' File Handling Remote Stack Buffer Overflow Vulnerability 36425;Joomla! Foobla Suggestions Component 'idea_id' Parameter SQL Injection Vulnerability 36423;Linux Kernel 'perf_counter_open()' Local Buffer Overflow Vulnerability 36422;SaphpLesson 'CLIENT_IP' Parameter SQL Injection Vulnerability 36421;Linux Kernel 'find_ie()' Function Remote Denial of Service Vulnerability 36420;Changetrack Local Privilege Escalation Vulnerability 36419;FFmpeg 'vmd_read_header()' VMD File Integer Overflow Vulnerability 36418;Opera Unspecified Security Bypass Vulnerability 36417;Best Practical Solutions RT 'Custom Field' HTML Injection Vulnerability 36416;Google Chrome prior to 3.0.195.21 Multiple Security Vulnerabilities 36415;TuttoPHP Morris Guestbook 'view.php' Cross Site Scripting Vulnerability 36414;Joomla! TurtuShout Component SQL Injection Vulnerability 36413;Mega File Hosting Script 'emaillinks.php' Cross Site Scripting Vulnerability 36412;Joomla! djCatalog Component Multiple SQL Injection Vulnerabilities 36411;eFront 'database.php' Remote File Include Vulnerability 36410;IP3 NetAccess Local Privilege Escalation Vulnerability 36409;EasyMail Objects 'emimap4.dll' ActiveX Control Remote Code Execution Vulnerability 36408;Wireshark 1.2.1 Multiple Vulnerabilities 36407;BigAnt IM Server HTTP GET Request Buffer Overflow Vulnerability 36406;Belkin F5D7632-4V6 Wireless G Router Multiple Authentication Bypass Vulnerabilities 36405;Kyocera Mita Scanner File Utility Multiple Remote Vulnerabilities 36404;NetArt Media iBoutique.MALL 'cat' Parameter SQL Injection Vulnerability 36403;VLC Media Player CUE File Buffer Overflow Vulnerability 36402;NatterChat Multiple Cross-Site Scripting Vulnerabilities 36401;TGS Content Management Multiple Input Validation Vulnerabilities 36400;3Com Wireless 8760 Dual-Radio 11a/b/g PoE Web Administration Authentication Bypass Vulnerability 36399;BRS WebWeaver 'Scripts' Security Bypass Vulnerability 36398;Novell GroupWise Client 'gxmim1.dll' ActiveX Control Buffer Overflow Vulnerability 36397;FileCOPA FTP Server 'NOOP' Command Denial Of Service Vulnerability 36396;Proland Protector Plus Insecure Program File Permissions Local Privilege Escalation Vulnerability 36395;HP-UX bootpd Unspecified Remote Denial Of Service Vulnerability 36394;RETIRED: SIDVault Remote Denial of Service Vulnerability 36393;Linux Kernel Intel 32bit Emulation Mode Local Denial of Service Vulnerability 36392;Planet HTML Injection Vulnerability 36391;DataWizard FtpXQ Remote Denial of Service Vulnerability 36390;Cerberus FTP Server Long Command Remote Denial of Service Vulnerability 36389;PHP Pro Bid 'auction_details.php' SQL Injection Vulnerability 36388;HP StorageWorks Products Remote Management Interface Privilege Escalation Vulnerability 36387;PowerISO Buffer Overflow Vulnerability 36386;Apple iPhone Safari 'tel:' URI Handling Remote Denial of Service Vulnerability 36385;Apple Xsan Admin Error Message Information Disclosure Vulnerability 36384;nginx HTTP Request Remote Buffer Overflow Vulnerability 36383;Joomla! AlphaUserPoints Component 'username2points' Parameter SQL Injection Vulnerability 36382;Multiple Horde Products Cross-Site Scripting Vulnerabilities and File Overwrite Vulnerability 36381;GNU Troff pdfroff Insecure Temporary File Creation and Arbitrary File Access Vulnerabilities 36380;Joomla! Hotel Booking System Multiple Cross Site Scripting and SQL Injection Vulnerabilities 36379;Linux Kernel AppleTalk Driver IP Over DDP Remote Denial of Service Vulnerability 36378;Fedora 'puppet' Package Insecure File Permissions Vulnerability 36377;Dovecot Sieve Plugin Multiple Unspecified Buffer Overflow Vulnerabilities 36376;Serendipity Freetag Plugin SQL Injection Vulnerability 36375;FreeBSD 'kqueue' NULL Pointer Dereference Privilege Escalation Vulnerability 36373;Mozilla Bugzilla 'Bug.create()' WebService Function SQL Injection Vulnerability 36372;Mozilla Bugzilla URL Password Information Disclosure Vulnerability 36371;Mozilla Bugzilla 'Bug.search()' WebService Function SQL Injection Vulnerability 36370;Apple iPhone and iPod touch Email SSL Certificate Validation Information Disclosure Vulnerability 36369;GNU 'w(1)' Utility Local Privilege Escalation Vulnerability 36368;Pidgin 'protocols/jabber/auth.c' JABBER Server XMPP Specifications Man In The Middle Vulnerability 36367;Pidgin Yahoo Instant Messenger Protocol Link Denial of Service Vulnerability 36366;Siemens Gigaset SE361 WLAN Data Flood Denial of Service Vulnerability 36365;Ventrilo Multiple Denial Of Service Vulnerabilities 36364;Apple Mac OS X Wiki Server Cross Site Scripting Vulnerability 36363;Samba Misconfigured '/etc/passwd' File Security Bypass Vulnerability 36362;Webservice-DIC yoyaku_41 Remote Arbitrary Command Injection Vulnerability 36361;Apple Mac OS X Launch Services Remote Code Execution Vulnerability 36360;Apple Mac OS X Launch Services Security Bypass Vulnerability 36359;Apple Mac OS X ImageIO Multiple Memory Corruption Vulnerabilities 36358;Apple Mac OS X CoreGraphics Heap Based Buffer Overflow Vulnerability 36357;Apple Mac OS X ColorSync Heap Based Buffer Overflow Vulnerability 36356;Joomla! 'com_mediaalert' Component 'id' Parameter SQL Injection Vulnerability 36355;Apple Mac OS X CarbonCore Memory Corruption Vulnerability 36354;Apple Mac OS X Alias Manager Buffer Overflow Vulnerability 36352;Joomla! 'com_speech' Component 'id' Parameter SQL Injection Vulnerability 36351;Joomla! 'com_pressrelease' Component 'id' Parameter SQL Injection Vulnerability 36350;CUPS USB backend Local Heap Based Buffer Overflow Vulnerability 36349;RETIRED: Apple Mac OS X 2009-005 Multiple Security Vulnerabilities 36348;Nicecoder iDesk 'download.php' SQL Injection Vulnerability 36347;Zoom Player Pro Malformed MIDI File Integer Overflow Vulnerability 36346;Symantec Altiris eXpress NS SC Download ActiveX Control Arbitrary File Download Vulnerability 36343;Mozilla Firefox MFSA 2009-47, -48, -49, -50, -51 Multiple Vulnerabilities 36342;Apple iPhone and iPod touch Exchange Support Component Security Bypass Vulnerability 36341;Apple iPhone and iPod Touch Recovery Mode Command Parsing Heap Buffer Overflow Vulnerability 36340;Sun Solaris lx Branded Zones Local Denial Of Service Vulnerability 36339;Apple iPhone and iPod touch Safari Referer Header Information Disclosure Vulnerability 36338;Apple iPhone and iPod Touch MP3 and AAC File Heap Buffer Overflow Vulnerability 36337;Apple iPhone and iPod Touch MobileMail Component Delete Mail Access Validation Vulnerability 36336;Apple iPhone prior to 3.1 SMS Message NULL-Pointer Dereference Vulnerability 36335;Apple iPhone and iPod touch UIKit Deleted Password Character Information Disclosure Vulnerability 36334;Joomla! Lucy Games Component 'gameid' Parameter SQL Injection Vulnerability 36333;Media Player Classic '.mid' File Processing Integer Overflow Vulnerability 36332;aria2 'DHTRoutingTableDeserializer::deserialize()' Buffer Overflow Vulnerability 36331;Drupal REST API Module Multiple Unspecified Vulnerabilities 36330;Drupal 'Quota by Role' Module Multiple Unspecified Vulnerabilities 36329;Drupal Subdomain Manager Module Multiple Unspecified Vulnerabilities 36328;Apple QuickTime Multiple Arbitrary Code Execution Vulnerabilities 36327;FTPShell Client 'CWD' Command Remote Buffer Overflow Vulnerability 36326;RETIRED: Apple iPhone prior to 3.1 and iPod touch Prior to 3.1.1 Multiple Vulnerabilities 36325;Drupal Node Browser Module Multiple Unspecified Vulnerabilities 36324;Mambo Hestar Component 'id' Parameter SQL Injection Vulnerability 36323;Drupal Node2Node Module Multiple Unspecified Vulnerabilities 36322;Joomla! Joomloc Component 'id' Parameter SQL Injection Vulnerability 36321;Joomla! TPDugg Component 'id' Parameter SQL Injection Vulnerability 36320;Drupal BUEditor Live Preview Cross Site Scripting Vulnerability 36318;Kitware GCC-XML 'find_flags' Script Insecure Temporary File Creation Vulnerability 36317;Xapian Omega Search Query Exception Handling Cross Site Scripting Vulnerability 36315;Check Point Endpoint Security Full Disk Encryption RDP Connection Denial of Service Vulnerability 36314;PostgreSQL Multiple Security Vulnerabilities 36313;GNOME GLib Symbolic Link Arbitrary File Access Vulnerability 36311;Hitachi Multiple Products GIF File Parsing Denial of Service Vulnerability 36310;IBM WebSphere MQ Multiple Vulnerabilities 36309;Hitachi Multiple Products GIF File Parsing Buffer Overflow Vulnerability 36307;Hitachi JP1/File Transmission Server/FTP Multiple Unspecified Vulnerabilities 36306;Ubuntu PAM Authentication Security Bypass Vulnerability 36305;IBM Lotus Notes RSS Reader Widget HTML Injection Vulnerability 36304;Linux Kernel 2.4 and 2.6 Multiple Local Information Disclosure Vulnerabilities 36303;Cisco Nexus 5000 TCP Packet Remote Denial of Service Vulnerability 36302;GlobalSCAPE Secure FTP Server and Enhanced File Transfer Server Unspecified Security Vulnerability 36301;Novell eDirectory HTTP GET Request Unicode Strings Denial Of Service Vulnerability 36300;Advanced Software Engineering ChartDirector 'cacheId' Parameter Directory Traversal Vulnerability 36299;Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Execution Vulnerability 36298;Apple Safari JavaScript 'eval()' Denial of Service Vulnerability 36297;Ipswitch WS_FTP Professional HTTP Server Response Format String Vulnerability 36296;Cyrus IMAP Server SIEVE Script Local Buffer Overflow Vulnerability 36295;The Rat CMS 'admin/add_album.php' Arbitrary File Upload Vulnerability 36294;ytnef Buffer Overflow and Directory Traversal Vulnerabilities 36293;IBM Tivoli Identity Manager User Profile HTML Injection Vulnerability 36292;IBM Lotus Domino Web Access Cross Site Scripting Vulnerability 36291;OpenOffice EMF File Parser Remote Command Execution Vulnerability 36290;VMware Movie Decoder VMnc Codec Multiple Heap Overflow Vulnerabilities 36288;Oracle TimesTen In-Memory Multiple Unspecified Vulnerabilities 36287;Joomla! Joomlub Component 'aid' Parameter SQL Injection Vulnerability 36286;Sun Java System Directory Server 'ns-slapd' Denial of Service Vulnerability 36285;OpenOffice Multiple Unspecified Remote Security Vulnerabilities 36284;Zeroboard 'now_connect()' Remote Code Execution Vulnerability 36283;Zope Object Database ZEO Server Remote Security Bypass Vulnerability 36282;DvBBS 'boardrule.php' SQL Injection Vulnerability 36281;Mambo Zoom Component 'catid' Parameter SQL Injection Vulnerability 36280;Microsoft DHTML Editing Component ActiveX Control Remote Code Execution Vulnerability 36279;Ektron CMS400.NET Multiple Cross-Site Scripting Vulnerabilities 36278;Ruby on Rails Form Helpers Unicode String Handling Cross Site Scripting Vulnerability 36277;Pidgin Libpurple Multiple Denial of Service Vulnerabilities 36276;RETIRED: Microsoft IIS FTPd Globbing Functionality Remote Denial of Service Vulnerability 36275;Asterisk IAX2 Call Number Space Exhaustion Remote Denial of Service Vulnerability 36274;DotNetNuke Multiple Cross-Site Scripting Vulnerabilities 36273;Microsoft IIS FTPd Globbing Functionality Remote Denial of Service Vulnerability 36272;McAfee Email and Web Security Appliance Unspecified Information Disclosure Vulnerability 36270;Novell eDirectory 8.7.3 Multiple Unspecified Vulnerabilities 36269;Microsoft Windows TCP/IP Orphaned Connection Remote Denial of Service Vulnerability 36268;LiteSpeed Web Server Multiple Unspecified Remote Security Vulnerabilities 36267;SAP Crystal Reports Server Multiple Unspecified Remote Vulnerabilities 36266;Novell ZENworks Configuration Management Multiple Unspecified Vulnerabilities 36265;Microsoft Windows TCP/IP TimeStamps Remote Code Execution Vulnerability 36264;Novell ZENworks Asset Manager 7.5 Multiple Unspecified Vulnerabilities 36263;FreeRADIUS Zero-length Tunnel-Password Attributes Denial of Service Vulnerability 36262;Linksys WRT54GL Unspecified Remote Buffer Overflow Vulnerability 36261;Perforce Multiple Remote Security Vulnerabilities 36260;Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability 36259;IBM Tivoli Directory Server 'ibmdiradm' Denial of Service Vulnerability 36258;HP Operations Dashboard Portal Default Manager Account Remote Security Vulnerability 36257;IBM Lotus Domino 'nserver.exe' Denial of Service Vulnerability 36256;Ipswitch WhatsUp Gold 'NMWebService.exe' Remote Denial of Service Vulnerability 36255;HP Performance Insight 5.3 Multiple Unspecified Vulnerabilities 36254;Apache mod_proxy_ftp Remote Command Injection Vulnerability 36253;HP Operations Manager Default Manager Account Remote Security Vulnerability 36252;SAP NetWeaver Multiple Unspecified Remote Vulnerabilities 36251;Mutt SSL Certificate Validation Security Bypass Vulnerability 36250;Samba 3.x Multiple Unspecified Remote Vulnerabilities 36249;Mutt NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 36248;HP OpenView Network Node Manager Multiple Remote Vulnerabilities 36247;Symantec Altiris Deployment Solution Multiple Remote Vulnerabilities 36245;Adobe RoboHelp Server Authentication Bypass Vulnerability 36244;Sun Java System ASP Server 4.0.3 Multiple Unspecified Remote Vulnerabilities 36243;Kaspersky Online Scanner Security Bypass Vulnerability 36242;MySQL 5.x Unspecified Buffer Overflow Vulnerability 36241;RETIRED: HAURI ViRobot Desktop Unspecified Stack Buffer Overflow Vulnerability 36240;MailSite 'LDAP3A.exe' Multiple Remote Denial of Service Vulnerabilities 36239;RETIRED: Microsoft September 2009 Advance Notification Multiple Vulnerabilities 36238;Linux Kernel 'drivers/scsi/sg.c' NULL Pointer Dereference Denial of Service Vulnerability 36237;D-Link DIR-400 Unspecified Remote Buffer Overflow Vulnerability 36236;ASUS WL-500W Wireless Router Multiple Remote Vulnerabilities 36235;freeSSHd Pre Authentication Error Remote Denial of Service Vulnerability 36234;PPStream 'MList.ocx' ActiveX Control Multiple Buffer Overflow Vulnerabilities 36233;Computer Associates CleverPath Portal Unspecified Vulnerability 36232;Computer Associates Database Management Multiple Vulnerabilities 36231;Novell iPrint Client ActiveX Control Unspecified Buffer Overflow Vulnerability 36229;KDE KSSL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 36228;Microsoft Windows Media Format MP3 Metadata Remote Code Execution Vulnerability 36227;Debian devscripts 'uscan' Input Validation Vulnerability 36226;PHP Live! 'deptid' Parameter SQL Injection Vulnerability 36225;Microsoft Windows Media Format ASF Header Invalid Free Memory Corruption Vulnerability 36224;Microsoft JScript Scripting Engine Keyword Arguments Remote Code Execution Vulnerability 36223;Microsoft Windows Wireless LAN AutoConfig Frame Parsing Remote Code Execution Vulnerability 36222;Discuz! JangHu Inn Plugin 'forummission.php' SQL Injection Vulnerability 36221;RETIRED: Secunia Personal Software Inspector Unspecified Memory Corruption Vulnerability 36220;JustSystems ATOK Screen Lock Local Privilege Escalation Vulnerability 36219;Red Hat GNOME Display Manager Security Bypass Vulnerability 36218;MKPortal Multiple BBCode HTML Injection Vulnerabilities 36217;SmartVMD ActiveX Control 'VideoMovementDetection.dll' Buffer Overflow Vulnerability 36216;MKPortal Multiple Modules Cross Site Scripting Vulnerabilities 36215;Nokia Multimedia Player Remote Denial of Service Vulnerability 36214;phpBB Prime Quick Style 'user_permissions' Parameter SQL Injection Vulnerability 36213;Joomla! Game Server Component 'id' Parameter SQL Injection Vulnerability 36212;Datalife Engine 'api.class.php' Remote File Include Vulnerability 36211;phpAuction 'lan' Parameter Remote File Include Vulnerability 36210;phpAuction 'phpinfo.php' Information Disclosure Vulnerability 36209;GreenSQL Firewall WHERE Clause Secuity Bypass Vulnerability 36208;68 Classifieds Multiple Cross-Site Scripting Vulnerabilities 36207;Agora 'action' Parameter Local File Include Vulnerability 36206;Joomla! Art Portal Component 'portalid' Parameter SQL Injection Vulnerability 36205;Wget NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 36204;Templating for JavaServer Faces Technology Multiple Information Disclosure Vulnerabilities 36203;Qt NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 36202;Opera Web Browser prior to 10 Multiple Security Vulnerabilities 36200;OpenOffice Word Document Table Parsing Multiple Heap Based Buffer Overflow Vulnerabilities 36199;VMware Studio Virtual Appliance Web Interface File Upload Directory Traversal Vulnerability 36198;Basic PHP Events Lister 2 Multiple Administrative Scripts Authentication Bypass Vulnerabilities 36197;MailEnable 'MEHTTPS.EXE' Stack-Based Buffer Overflow Vulnerability 36196;SquirrelMail Form Submissions Cross Site Request Forgery Vulnerability 36195;Apple iPhone and iPod touch Mobile Safari Alert Remote Denial of Service Vulnerability 36194;SILC Toolkit HTTP Server Format String Vulnerability 36193;SILC Toolkit 'command.c' Multiple Format String Vulnerabilities 36192;SILC Toolkit Encoded OID Format String Vulnerability 36191;Linux Kernel 'drivers/char/tty_ldisc.c' NULL Pointer Dereference Denial of Service Vulnerability 36190;Hitachi Device Manager IPv6 Security Bypass Vulnerability 36189;Microsoft IIS FTPd NLST Remote Buffer Overflow Vulnerability 36187;BIGACE 'public/index.php' Cross Site Scripting Vulnerability 36186;OpenOffice Prior to 3.1.1 Multiple Unspecified Security Vulnerabilities 36185;Google Chrome 'Math.Random()' Random Number Generation Vulnerability 36184;Hitachi Groupmax Scheduler Server Unauthorized Access Vulnerability 36182;SolarWinds TFTP Server Option Acknowledgement Request Denial Of Service Vulnerability 36181;ikiwiki 'teximg' Plugin Insecure TeX Commands Information Disclosure Vulnerability 36180;PHP-Fusion 'Download System mSF' module SQL Injection Vulnerability 36179;FlexCMS 'CookieUsername' Cookie Parameter SQL Injection Vulnerability 36177;Xerox WorkCentre Web Services Extensible Interface Platform Unauthorized Access Vulnerability 36176;Linux Kernel Multiple Protocols Local Information Disclosure Vulnerabilities 36175;OpenAutoClassifieds 'paycalc.php' Path Disclosure Vulnerability 36174;OpenAutoClassifieds Arbitrary File Upload Vulnerability 36173;OpenAutoClassifieds SQL Injection Vulnerabilities 36172;Joomla! DigiFolio Component 'id' Parameter SQL Injection Vulnerability 36171;PHP-Fusion Multiple Information Disclosure Vulnerabilities 36170;Sphider 'conf.php' Remote Command Execution Vulnerability 36169;Sun Solaris 'sockfs' Kernel Module Remote Denial of Service Vulnerability 36168;VideoGirls Multiple Cross Site Scripting Vulnerabilities 36167;PHP-Fusion 'downloads.php' SQL Injection Vulnerability 36166;TurnkeyForms Web Hosting Directory Login SQL Injection Vulnerability 36165;Drupal Ajax Table Module Security Bypass and HTML Injection Vulnerabilities 36164;Drupal Go - url redirects Multiple HTML Injection and Arbitrary Code Execution Vulnerabilities 36163;IBM WebSphere Application Server 'CSIv2' Security Bypass Vulnerability 36162;Simple CMS 'index.php' SQL Injection Vulnerability 36161;TotalCalendar SQL Injection and Local File Include Vulnerabilities 36160;IBM WebSphere Commerce Before 6.0.0.7 Multiple Unspecified Security Vulnerabilities 36159;IBM WebSphere Application Server SCA Security Bypass Vulnerability 36158;IBM WebSphere Application Server Single Sign On Security Bypass Vulnerability 36157;IBM WebSphere Application Server for z/OS File Permission Vulnerability 36156;IBM WebSphere Application Server Migration Component Trace Information Disclosure Vulnerability 36155;IBM WebSphere Application Server 'ibm-portlet-ext.xmi' Security Bypass Vulnerability 36154;IBM Websphere Server Weak Password Obfuscation Denial Of Service Vulnerability 36153;IBM WebSphere Application Server wsadmin Security Bypass Vulnerability 36152;Cisco Unified Communications Manager Multiple Denial of Service Vulnerabilities 36151;IBM WebSphere Commerce Unspecified Information Disclosure Vulnerability 36150;RETIRED: Linux Kernel 'net/appletalk/ddp.c' Local Information Disclosure Vulnerability 36149;Google Chrome V8 JavaScript Engine Remote Code Execution Vulnerability 36148;Sun Solaris Print Service (in.lpd(1M)) Remote Denial of Service Vulnerability 36146;FreeNAS Unspecified Cross Site Scripting Vulnerability 36145;Cisco Lightweight Access Point Over The Air Manipulation Denial of Service Vulnerability 36144;Nokia Lotus Notes Connector 'lnresobject.dll' Unspecified Remote Denial of Service Vulnerability 36142;Lxlabs Kloxo Hosting Platform and HyperVM Local Information Disclosure Vulnerability 36141;TYPO3 AJAX Chat Extension Unspecified SQL Injection Vulnerability 36140;TYPO3 T3M E-Mail Marketing Tool Extension Unspecified SQL Injection Vulnerability 36139;Novell Client ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service Vulnerability 36138;TYPO3 t3m_affiliate Extension Unspecified SQL Injection Vulnerability 36137;TYPO3 Solidbase Bannermanagement Extension Unspecified SQL Injection Vulnerability 36136;TYPO3 Event Registration Extension Unspecified SQL Injection Vulnerability 36135;TYPO3 AST ZipCodeSearch Extension Unspecified SQL Injection Vulnerability 36134;Cerberus FTP Server 'ALLO' Command Denial Of Service Vulnerability 36133;TYPO3 Commerce Extension Unspecified HTML Injection Vulnerability 36131;TYPO3 Car Extension Unspecified SQL Injection Vulnerability 36130;TYPO3 AIRware Lexicon Extension Unspecified SQL Injection Vulnerability 36129;Turnkey Arcade Script 'id' Parameter Browse SQL Injection Vulnerability 36128;ProFTP 'Welcome Message' Remote Buffer Overflow Vulnerability 36127;Joomla! Siirler Bileseni Component 'sid' Parameter SQL Injection Vulnerability 36126;Linux Kernel 'net/llc/af_llc.c' Local Information Disclosure Vulnerability 36125;Xerox WorkCentre LPD Requests Remote Denial of Service Vulnerability 36124;RETIRED: IBM Lotus Notes Keyview XLS File Viewer Remote Buffer Overflow Vulnerability 36123;Joomla! jTips ('com_jtips') Component 'season' Parameter SQL Injection Vulnerability 36122;Joomla! 'com_ninjamonial' Component 'testimID' Parameter SQL Injection Vulnerability 36121;Dnsmasq TFTP Service Remote Heap Buffer Overflow Vulnerability 36120;Dnsmasq TFTP Service Remote NULL-Pointer Dereference Vulnerability 36119;FreeBSD ftpd 'setusercontext()' Remote Privilege Escalation Vulnerability 36118;SugarCRM Unspecified SQL Injection Vulnerability 36117;Subdreamer CMS Multiple SQL Injection Vulnerabilities 36116;CoolPreviews Stack Preview Feature HTML Injection Vulnerability 36115;Avast! Antivirus Professional File System Filter Driver Buffer Overflow Vulnerability 36114;Live For Speed S2 Duplicate Join Packet Remote Denial of Service Vulnerability 36113;Symantec Altiris Deployment Solution File Transfer Authentication Bypass Vulnerability 36112;Symantec Altiris Deployment Solution Authentication Handshake Race Condition Security Vulnerability 36111;Symantec Altiris Deployment Solution 'Aclient' Local Privilege Escalation Vulnerability 36110;Symantec Altiris Deployment Solution 'DBManager' Authentication Bypass Vulnerability 36109;Update Scanner 'onerror' HTML Injection Vulnerability 36108;Linux Kernel 'udp_sendmsg()' MSG_MORE Flag Local Privilege Escalation Vulnerability 36107;Wizz RSS 'description' tag HTML Injection Vulnerability 36106;Sun Solaris pollwakeup(9F) Local Denial Of Service Vulnerability 36105;ScribeFire 'img' tag HTML Injection Vulnerability 36104;Feed Sidebar RSS Feed HTML Injection Vulnerability 36102;IBM AFS Client Denial of Service Vulnerability 36101;Multiple Vendor BSD 'kevent()' Race Condition Vulnerability 36100;Buildbot Multiple Unspecified Cross Site Scripting Vulnerabilities 36099;CuteFlow 'pages/edituser.php' Security Bypass Vulnerability 36098;Cisco Security Monitoring Analysis and Response System Password Information Disclosure Vulnerability 36097;Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability 36096;Adobe ColdFusion Double-Encoded NULL Character Information Disclosure Vulnerability 36095;Geeklog mycaljp Plugin Cross Site Scripting Vulnerability 36094;NetGear WNR2000 'upg_restore.cgi' Authentication Bypass Vulnerability 36093;Cisco IOS XR Border Gateway Protocol (BGP) Update AS Prepend Denial of Service Vulnerability 36092;Cisco IOS XR Long Length Border Gateway Protocol (BGP) Update Denial of Service Vulnerability 36091;Squid Web Proxy Cache Authentication Header Parsing Remote Denial of Service Vulnerability 36090;Drupal 'Printer, e-mail and PDF versions' Module Multiple Cross Site Scripting Vulnerabilities 36089;Drupal ImageCache Module Security Bypass and HTML Injection Vulnerabilities 36088;Computer Associates SiteMinder Unicode Cross Site Scripting Protection Security Bypass Vulnerability 36087;Adobe Flex SDK 'index.template.html' Cross Site Scripting Vulnerability 36086;Computer Associates SiteMinder '%00' Cross Site Scripting Protection Security Bypass Vulnerability 36085;Cisco Firewall Services Module ICMP Packet Remote Denial of Service Vulnerability 36084;Kaspersky Products URI Parsing Denial of Service Vulnerability 36083;Sun Solaris sendfile(3EXT) and sendfilev(3EXT) Local Denial Of Service Vulnerability 36082;'Compress::Raw::Bzip2' Perl Module Remote Code Execution Vulnerability 36080;Neon 'ne_xml*' expat XML Parsing Denial of Service Vulnerability 36079;Neon NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 36078;Computer Associates Host-Based Intrusion Prevention System Remote Denial Of Service Vulnerability 36077;Computer Associates Internet Security Suite 'vetmonnt.sys' Denial of Service Vulnerability 36076;NetGear WNR2000 Multiple Information Disclosure Vulnerabilities 36075;2Wire Routers 'password_required.html' Password Reset Security Bypass Vulnerability 36074;ntop HTTP Basic Authentication NULL Pointer Dereference Denial Of Service Vulnerability 36072;Autonomous LAN Party 'include/_bot.php' Remote File Include Vulnerability 36071;Pidgin 'msn_slplink_process_msg()' NULL Pointer Dereference Remote Code Execution Vulnerability 36070;Microsoft Internet Explorer 'li' Element Denial of Service Vulnerability 36069;Agares Media Arcadem Pro 'index.php' SQL Injection Vulnerability 36068;Acer LunchApp ActiveX Control Remote Code Execution Vulnerability 36067;Dreamlevels Dreampics Builder 'exhibition_id' Parameter SQL Injection Vulnerability 36066;AJ Auction Pro OOPD 'store.php' SQL Injection Vulnerability 36065;PHP-Lance Multiple Local File Include Vulnerabilities 36064;Joomla! 'com_content' Component 'ItemID' Parameter SQL Injection Vulnerability 36063;Cisco IOS XR Invalid Border Gateway Protocol (BGP) Update Denial of Service Vulnerability 36062;vtiger CRM Multiple Input Validation Vulnerabilities 36061;Valve Software Source Engine Format String Vulnerability 36060;Sun Solaris Filesystem and Virtual Memory Subsystems Local Denial Of Service Vulnerability 36059;IBM DB2 Prior to 8.1 Fixpack 18 Multiple Security Vulnerabilities 36058;IBM WebSphere Partner Gateway Console SQL Injection Vulnerability 36056;Adobe ColdFusion Unspecified Cross Site Scripting Vulnerability 36054;Adobe ColdFusion Session Fixation Vulnerability 36053;Adobe ColdFusion Multiple Cross Site Scripting Vulnerabilities 36052;Linux Kernel 'cmp_ies()' Remote Null Pointer Dereference Vulnerability 36051;Linux Kernel with SELinux 'mmap_min_addr' Low Memory NULL Pointer Dereference Vulnerability 36050;Adobe JRun Multiple Unspecified Cross Site Scripting Vulnerabilities 36049;DUWare DUgallery 'admin/edit.asp' Authentication Bypass Vulnerability 36047;Adobe JRun 'logviewer.jsp' Directory Traversal Vulnerability 36046;Adobe ColdFusion Multiple HTML Injection Vulnerabilities 36045;Blue Coat ProxySG Proxy Authentication Bypass Vulnerability 36044;Discuz! '2fly_gift.php' SQL Injection Vulnerability 36043;Sun Virtual Desktop Infrastructure (VDI) Secure LDAP Vulnerability 36042;Autonomy KeyView Module Excel Document Processing Buffer Overflow Vulnerability 36041;ICQ Incoming Message HTML Injection Vulnerability 36040;WordPress Plugin WP-Syntax Remote PHP Code Execution Vulnerability 36039;Drupal Printer, e-mail and PDF versions Module Multiple HTML Injection Vulnerabilities 36038;Linux Kernel 'sock_sendpage()' NULL Pointer Dereference Vulnerability 36037;Linux Kernel 'binfmt_flat.c' NULL Pointer Dereference Denial of Service Vulnerability 36036;HP Insight Control Suite for Linux (ICE-LX) Unspecified Security Vulnerability 36035;ViewVC Cross Site Scripting and Unspecified Security Vulnerabilities 36034;SAP NetWeaver Application Server 'uddiclient/process' HTML Injection Vulnerability 36032;cURL / libcURL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 36031;2Wire Routers 'CD35_SETUP_01' Access Validation Vulnerability 36030;Sun Solaris XScreenSaver and Assistive Technology Support Security Bypass Vulnerability 36029;Microsoft Windows Embedded OpenType Font Engine Remote Code Execution Vulnerability 36026;WebKit International Domain Name URI Spoofing Vulnerability 36025;Apple ImageIO EXIF Metadata Buffer Overflow Vulnerability 36024;WebKit 'pluginspace' URI Scheme Remote Information Disclosure Vulnerability 36023;WebKit Floating Point Number Remote Buffer Overflow Vulnerability 36022;Apple Safari Top Site Feature Website Promotion Security Vulnerability 36020;Kunena ('com_kunena') Joomla! Component 'func' Parameter SQL Injection Vulnerability 36019;Linux Kernel 'fs/proc/base.c' Local Information Disclosure Vulnerability 36018;libvorbis OGG Vorbis Processing Multiple Remote Memory Corruption Vulnerabilities 36017;HP-UX 'ttrace(2)' Unspecified Local Denial Of Service Vulnerability 36015;Asterisk SIP Channel Driver 'scanf' Multiple Remote Denial of Service Vulnerabilities 36014;WordPress 'wp-login.php' Admin Password Reset Security Bypass Vulnerability 36013;3CX Phone System Vulnerability Scan Remote Denial of Service Vulnerability 36011;Mini-CMS 'forum.php' SQL Injection Vulnerability 36010;libxml2 Multiple Memory Corruption Vulnerabilities 36009;PHP 'ini_restore()' Memory Information Disclosure Vulnerability 36008;SPIP Versions Prior to 2.0.9 Information Disclosure Vulnerability 36007;PHP 'mail.log' Configuration Option 'open_basedir' Restriction Bypass Vulnerability 36006;Papoo Upload Images Arbitrary File Upload Vulnerability 36005;CMS Made Simple 'modules/Printing/output.php' CMS Local File Include Vulnerability 36004;Linux Kernel PA-RISC EEPROM Driver Memory Corruption Vulnerability 36003;ViArt CMS Multiple Cross Site Scripting Vulnerabilities 36002;SQLiteManager 'main.php' Cross Site Scripting Vulnerability 36001;SupportPRO SupportDesk 'shownews.php' Cross Site Scripting Vulnerability 36000;Debian Mantis Package 'config_db.php' Insecure File Permissions Vulnerability 35999;CamlImages Image Parsing Multiple Heap Overflow Vulnerabilities 35998;EMC Replication Manager Client Control Service Remote Code Execution Vulnerability 35997;IsolSoft Support Center 'lang' Parameter Multiple Input Validation Vulnerabilities 35996;PhotoPost PHP 'cat' Parameter Cross Site Scripting and SQL Injection Vulnerabilities 35995;Multiple ASUS Products System Management Mode Multiple Local Privilege Escalation Vulnerabilities 35994;Arab Portal Login SQL Injection Vulnerability 35993;Microsoft Windows Telnet NTLM Credential Reflection Authentication Bypass Vulnerability 35992;Microsoft Office Web Components ActiveX Control Stack Buffer Overflow Code Execution Vulnerability 35991;Microsoft OWC ActiveX Control 'BorderAround()' Heap Corruption Remote Code Execution Vulnerability 35990;Microsoft Office Web Components ActiveX Control Memory Allocation Code Execution Vulnerability 35989;Memcached Multiple Heap Based Buffer Overflow Vulnerability 35988;Python Expat Wrapper Library Unspecified XML Parsing Remote Denial of Service Vulnerability 35987;Zope Object Database ZEO Network Protocol Multiple Security Vulnerabilities 35986;Xerces-C++ Nested DTD Structure XML Parsing Remote Denial of Service Vulnerability 35985;Microsoft ASP.NET Request Scheduling Denial Of Service Vulnerability 35984;Computer Associates Multiple Products Data Transport Services Remote Buffer Overflow Vulnerability 35983;Subversion Binary Delta Processing Multiple Integer Overflow Vulnerabilities 35982;Microsoft Active Template Library Object Type Mismatch Remote Code Execution Vulnerability 35981;Microsoft Windows WINS Server Network Buffer Length Integer Overflow Vulnerability 35980;Microsoft Windows WINS Server Network Packet Remote Heap Buffer Overflow Vulnerability 35979;Alkacon OpenCms Multiple Input Validation Vulnerabilities 35978;FreeBSD SCTP Connections Local Denial Of Service Vulnerability 35977;Sun OpenSSO Enterprise XML Document Processing Unspecified Memory Corruption Vulnerability 35976;Linux Kernel 'posix-timers.c' NULL Pointer Dereference Denial of Service Vulnerability 35975;TYPO3 'showUid' Parameter SQL Injection Vulnerability 35974;RETIRED: Microsoft August 2009 Advance Notification Multiple Vulnerabilities 35973;Microsoft Remote Desktop Connection ActiveX Control Heap Based Buffer Overflow Vulnerability 35972;Microsoft Windows Workstation Service Double Free Remote Code Execution Vulnerability 35971;Microsoft Remote Desktop Connection Client Heap Based Buffer Overflow Vulnerability 35970;Microsoft Windows Malformed AVI File Parsing Remote Integer Overflow Vulnerability 35969;Microsoft Message Queuing Service NULL Pointer Dereference Local Privilege Escalation Vulnerability 35968;AJ Auction Pro 'txtkeyword' Parameter Cross Site Scripting Vulnerability 35967;Microsoft Windows Malformed AVI File Header Parsing Remote Code Execution Vulnerability 35966;photokorn SQL Injection and Cross Site Scripting Vulnerabilities 35965;signkorn guestbook 'qc' Parameter Cross Site Scripting Vulnerability 35964;Sun Solaris XScreenSaver Popup Windows Local Information Disclosure Vulnerability 35963;Sun Java System Access Manager Debug Files Local Information Disclosure Vulnerability 35961;Sun Java System Access Manager CDCServlet Component Information Disclosure Vulnerability 35960;Sun VirtualBox Host Operating System Local Denial Of Service Vulnerability 35958;Sun Java Runtime Environment XML Parsing Denial of Service Vulnerability 35957;Irokez CMS 'id' Parameter SQL Injection Vulnerability 35956;UltraPlayer Malformed '.usk' Playlist File Buffer Overflow Vulnerability 35954;Apple Mac OS X 2009-003 Multiple Security Vulnerabilities 35953;Drupal Webform Report Module Webform Submission HTML Injection Vulnerability 35952;GnuTLS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 35951;Fetchmail NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 35949;Apache APR and APR-util Multiple Integer Overflow Vulnerabilities 35946;JNLPAppletLauncher Arbitrary File Creation Vulnerability 35945;Sun JRE/JDK Java Web Start ActiveX Control ATL Remote Code Execution Vulnerability 35944;Sun Java Runtime Environment Unpack200 JAR Unpacking Utility Integer Overflow Vulnerability 35943;Sun Java Runtime Environment Proxy Mechanism Implementation Privilege Escalation Vulnerabilities 35942;Sun Java Runtime Environment JPEG Image Handling Integer Overflow Vulnerability 35941;Microsoft Internet Explorer 8 Denial of Service Vulnerability 35940;SILC Client Format String Vulnerability 35939;Sun Java Runtime Environment Audio System Privilege Escalation Vulnerability 35938;IBM Tivoli Key Lifecycle Manager Password Unspecified Vulnerability 35937;Shopmaker Local File Include and SQL Injection Vulnerabilities 35936;CS-Cart 'reward_points.post.php' SQL Injection Vulnerability 35935;WordPress Prior to Version 2.8.3 'wp-admin' Multiple Security Bypass Vulnerabilities 35934;IBM AIX '_LIB_INIT_DBG' and '_LIB_INIT_DBG_FILE' File Creation Vulnerability 35933;SAP Business One 2005 License Manager 'NT_Naming_Service.exe' Buffer Overflow Vulnerability 35932;Palm WebOS Email Notification System 'FROM' Field Arbitrary Script Code Injection Vulnerability 35930;Linux Kernel 'clear_child_tid()' Local Denial of Service Vulnerability 35929;Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability 35928;Mozilla Firefox Incorrect Security Wrapper JavaScript Chrome Privilege Escalation Vulnerability 35927;Mozilla Firefox 3.5.1/3.0.12 Multiple Memory Corruption Vulnerabilities 35926;Apple GarageBand Information Disclosure Vulnerability 35925;Mozilla Firefox SOCKS5 Proxy Response Denial of Service Vulnerability 35924;PHP Fuzzer Framework Default Location Insecure Temporary File Creation Vulnerability 35923;Discloser 'more' Parameter SQL Injection Vulnerability 35922;Sun Java SE Multiple Security Vulnerabilities 35921;Arab Portal 'module' Parameter Local File Include Vulnerability 35920;Censura Prior to 2.1.1 Multiple Cross Site Scripting Vulnerabilities 35919;ProjectButler 'pda_projects.php' Remote File Include Vulnerability 35918;BlazeVideo BlazeDVD Professional '.PLF' File Remote Buffer Overflow Vulnerability 35917;eAccelerator 'encoder.php' Remote Code Execution Vulnerability 35916;Bugzilla 'show_bug.cgi' Information Disclosure Vulnerability 35915;Sun VirtualBox Host Operating System Local Denial Of Service Vulnerability 35914;Arab Portal 'forum.php' SQL Injection Vulnerability 35912;Joomla! JFusion ('com_jfusion') Component 'Itemid' Parameter SQL Injection Vulnerability 35911;Google SketchUp '.skp' File Remote Buffer Overflow Vulnerability 35910;Mobilelib Gold Multiple SQL Injection Vulnerabilities 35908;Adobe Flash Player and AIR Sandbox Bypass Information Disclosure Vulnerability 35907;Adobe Flash Player and AIR 'intf_count' Integer Overflow Vulnerability 35906;Adobe Flash Player and AIR NULL Pointer Exception Remote Code Execution Vulnerability 35905;Adobe Flash Player and AIR Unspecified Clickjacking Vulnerability 35904;Adobe Flash Player and AIR Loader Object Heap Memory Corruption Vulnerability 35902;Adobe Flash Player and AIR URI Parsing Heap Buffer Overflow Vulnerability 35901;Adobe Flash Player and AIR (CVE-2009-1866) Stack Buffer Overflow Vulnerability 35900;Adobe Flash Player and AIR Unspecified Privilege Escalation Vulnerability 35899;Joomla! 'com_mailto' Timeout Protection Security Bypass Vulnerability 35898;Avant Browser and Orca Browser 'browser:home' Multiple HTML Injection Vulnerabilities 35896;Softbiz Dating Script 'cat_products.php' SQL Injection Vulnerability 35895;XOOPS 'op' Parameter Multiple Cross Site Scripting Vulnerabilities 35893;NTSOFT BBS E-Market Professional Multiple Cross Site Scripting Vulnerabilities 35892;Modeling Agency Manager 'photos.php' SQL Injection Vulnerability 35891;Mozilla Firefox and Seamonkey Regular Expression Parsing Heap Buffer Overflow Vulnerability 35890;RETIRED: Adobe Flash Player and AIR Multiple Security Vulnerabilities 35889;Absolute Software Computrace LoJack for Laptops Security Bypass Vulnerability 35888;Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 35887;HTC Touch 3G Windows Mobile SMS Remote Denial Of Service Vulnerability 35886;Open Handset Alliance Android SMS Remote Denial Of Service Vulnerability 35885;Movable Type 'mt-wizard.cgi' Cross Site Scripting Vulnerability 35884;Drupal Live Module Node Edit Privilege Escalation Vulnerability 35883;EPSON Status Monitor Insecure File Permissions Local Privilege Escalation Vulnerability 35882;Sun Solaris Trusted Extensions Labeled Packets Remote Denial of Service Vulnerability 35881;TYPO3 Myth download Extension Unspecified SQL Injection Vulnerability 35880;TYPO3 Tour Extension Unspecified SQL Injection Vulnerability 35879;TYPO3 datamints Newsticker Extension Unspecified SQL Injection Vulnerability 35878;TYPO3 Webesse Image Gallery Extension Unspecified SQL Injection Vulnerability 35877;TYPO3 Webesse E-Card Extension Unspecified Cross Site Scripting Vulnerability 35876;TYPO3 Reset backend password Extension Unspecified SQL Injection Vulnerability 35875;TYPO3 Front End News Submitter Extension SQL Injection and Cross Site Scripting Vulnerabilities 35874;TYPO3 Twitter Search Extension Unspecified Cross Site Scripting Vulnerability 35873;TYPO3 Mailform Extension Unspecified Cross Site Scripting Vulnerability 35872;TYPO3 CoolURI Extension Unspecified SQL Injection Vulnerability 35871;Miniweb Site Builder Module Multiple Cross Site Scripting Vulnerabilities 35870;Miniweb Survey Pro Module SQL Injection and Cross Site Scripting Vulnerabilities 35869;Intesync LLC Miniweb Publisher Module SQL Injection and Cross Site Scripting Vulnerabilities 35868;Fedora SSSD BE Database No Password Authentication Bypass Vulnerability 35867;PHP Interruptions and Calltime Arbitrary Code Execution Vulnerability 35866;RETIRED: VMware Multiple Products SVGA II FIFO 3D Capabilities Code Execution Vulnerability 35865;Drupal Bibliography Module 'title' HTML Injection Vulnerability 35863;Compface '.xbm' File Remote Buffer Overflow Vulnerability 35862;Cisco IOS Malformed BGP Anonymous System Path Denial of Service Vulnerability 35861;Intel System Management Mode Local Privilege Escalation Vulnerability 35860;Cisco IOS Malformed Border Gateway Protocol Update Denial of Service Vulnerability 35859;Django URL Information Disclosure Vulnerability 35858;MySQL Connector/J Unicode Character String SQL Injection Vulnerability 35856;Matterdaddy Market 'index.php' Cross Site Scripting Vulnerability 35855;TinyBrowser Multiple Vulnerabilities 35854;Mandriva 'initscripts' Local Information Disclosure Vulnerability 35853;NetBSD SHA2 Implementation Buffer Overflow Vulnerability 35852;HP ProLiant Onboard Administrator Powered by LO100i Remote Denial Of Service Vulnerability 35851;Linux Kernel eCryptfs 'parse_tag_11()' Remote Stack Buffer Overflow Vulnerability 35850;eCryptfs 'parse_tag_3_packet()' Packet Heap Based Buffer Overflow Vulnerability 35849;Joomla! Permis ('com_groups') Component 'id' Parameter SQL Injection Vulnerability 35848;ISC BIND 9 Remote Dynamic Update Message Denial of Service Vulnerability 35847;Cisco Unity ActiveX Header Active Template Library Remote Code Execution Vulnerability 35846;Adobe Flash Player Active Template Library Remote Code Execution Vulnerability 35845;Adobe Shockwave Player Active Template Library Remote Code Execution Vulnerability 35844;PunBB Reputation Module 'poster' Parameter SQL Injection Vulnerability 35843;phpArcadeScript 'id' Parameter SQL Injection Vulnerability 35842;Firebird 'op_connect_request' Remote Denial Of Service Vulnerability 35841;Google Chrome 'chrome://history/' URI Cross-Site Scripting Vulnerability 35840;Apache HTTP Server HTTP-Basic Authentication Bypass Vulnerability 35839;Google Chrome 'About:blank' Address Bar URI Spoofing Vulnerability 35838;OpenEXR Multiple Memory Corruption Vulnerabilities 35837;Asterisk RTP Text Frames Processing Remote Denial of Service Vulnerability 35836;Joomla! 'com_user' Component 'view' Parameter URI Redirection Vulnerability 35835;Sun Solaris Auditing Race Condition Local Denial Of Service Vulnerability 35834;PG eTraining Multiple Cross Site Scripting Vulnerabilities 35832;Microsoft Visual Studio ATL 'VariantClear()' Remote Code Execution Vulnerability 35831;Microsoft Internet Explorer Deleted 'timeChildren' Object Memory Corruption Vulnerability 35830;Microsoft Visual Studio Active Template Library NULL String Information Disclosure Vulnerability 35829;Apple Safari Error Page Address Bar URI Spoofing Vulnerability 35828;Microsoft Visual Studio Active Template Library COM Object Remote Code Execution Vulnerability 35827;Microsoft Internet Explorer Embedded Style Sheets Memory Remote Code Execution Vulnerability 35826;Microsoft Internet Explorer HTML Table Object Remote Code Execution Vulnerability 35825;Automatic Image Upload with Thumbnails for PunBB 'uploadimg.php' Arbitrary File Delete Vulnerability 35824;MODx Context Policy Loading Unspecified Vulnerability 35823;Automatic Image Upload with Thumbnails 'uploadimg_view.php' SQL Injection Vulnerability 35822;NcFTPD Symbolic Link Information Disclosure Vulnerability 35821;MPlayer and VLC Player Real Data Transport Remote Integer Underflow Vulnerability 35820;CELEPAR Xoops Celepar Module Multiple SQL Injection and Cross Site Scripting Vulnerabilities 35819;Cisco Wireless LAN Controller Unspecified Remote Security Vulnerability 35818;Cisco Wireless LAN Controller HTTP/HTTPS Denial of Service Vulnerability 35817;Cisco Wireless LAN Controller SSH Connections Denial of Service Vulnerability 35816;AlmondSoft Almond Classifieds SQL Injection and Cross Site Scripting Vulnerabilities 35815;Almond Classifieds Component for Joomla! Cross-Site Scripting and SQL-Injection Vulnerabilities 35814;PG Roommate Finder Solution 'part' Parameter Cross Site Scripting Vulnerability 35813;SkaDate Multiple Input Validation Vulnerabilities 35812;Squid Multiple Remote Denial of Service Vulnerabilities 35811;AIOCP 'cp_html2txt.php' Remote File Include Vulnerability 35810;IXXO Cart 'parent' Parameter SQL Injection Vulnerability 35809;XZeroScripts XZero Community Classifieds Multiple Cross Site Scripting Vulnerabilities 35808;PG Matchmaking Multiple Cross Site Scripting Vulnerabilities 35807;TrackMania Multiple Remote Vulnerabilities 35806;Star Wars Battlefront II Remote Denial of Service Vulnerability 35805;Cisco Wireless LAN Controller HTTP Authorization Denial of Service Vulnerability 35804;RETIRED: Microsoft Visual Studio Unspecified Remote Code Execution Vulnerability 35803;Mozilla Firefox Error Page Address Bar URI Spoofing Vulnerability 35802;Pixaria Gallery 'file' Parameter Directory Traversal Vulnerability 35801;Scripteen Free Image Hosting Script Insecure Cookie Authentication Bypass Vulnerability 35800;Scripteen Free Image Hosting Script Multiple SQL Injection Vulnerabilities 35799;Microsoft Internet Explorer 'findText()' Unicode Parsing Denial of Service Vulnerability 35798;Joomla! UIajaxIM Component Arbitrary Script Injection Vulnerability 35797;WordPress 'wp-comments-post.php' Cross-Site Scripting Vulnerability 35796;nilfs-utils Multiple Local Privilege Escalation Vulnerabilities 35795;SaphpLesson 'admin/login.php' SQL Injection Vulnerability 35793;Hitachi Multiple Business Logic Products Unspecified Cross-Site Scripting Vulnerability 35792;RETIRED: Hitachi Multple Products Arbitrary Memory Read Information Disclosure Vulnerability 35791;PHPLive! 'message_box.php' SQL Injection Vulnerability 35790;Multiple Drupal Modules Date Wizard HTML Injection Vulnerability 35789;Kaspersky Anti-Virus And Internet Security Bypass Vulnerability 35788;Sun Java System Access Manager Policy Agent Denial of Service Vulnerability 35787;Sun Solaris Auditing Extended File Attributes (fsattr(5)) Local Denial Of Service Vulnerability 35786;Palm WebOS Unspecified URL Processing Denial of Service Vulnerability 35784;Joomla! 'com_joomloads' Component 'packageId' Parameter SQL Injection Vulnerability 35783;CommuniGate Pro Web Mail URI Parsing HTML Injection Vulnerability 35782;e107 my_gallery Plugin 'file' Parameter Directory Traversal Vulnerability 35781;RaidenHTTPD Cross Site Scripting and Local File Include Vulnerabilities 35780;Joomla! Remote File Upload Vulnerability And Information Disclosure Weakness 35779;IBM Tivoli Identity Manager Session Fixation Vulnerability 35778;Akamai Download Manager ActiveX Control Redswoosh Download Stack Buffer Overflow Vulnerability 35777;Phorum Multiple BBCode HTML Injection Vulnerabilities 35776;Mozilla Firefox/Thunderbird JavaScript Engine Memory Corruption Vulnerabilities 35775;Mozilla Firefox and Thunderbird RDF File Handling Remote Memory Corruption Vulnerability 35774;CoreGraphics Font Glyph Rendering Library Remote Code Execution Vulnerability 35773;Mozilla Firefox 'XPCCrossOriginWrapper' Multiple Cross Domain Scripting Vulnerabilities 35772;Mozilla Firefox 'watch()' and ' __defineSetter__ ()' Functions Remote Code Execution Vulnerability 35770;Mozilla Firefox/Thunderbird Double Frame Construction Memory Corruption Vulnerabilities 35769;Mozilla Firefox and Thunderbird Remote Integer Overflow Vulnerability 35767;Mozilla Firefox Flash Player Unloading Remote Code Execution Vulnerability 35766;Mozilla Firefox 'setTimeout()' Remote Code Execution Vulnerability 35765;Mozilla Firefox and Thunderbird Multiple Remote Memory Corruption Vulnerabilities 35764;Snitz Forums 2000 'register.asp' SQL Injection Vulnerability 35763;Drupal Bubbletimer Create Timesheets HTML Injection Vulnerability 35762;S.T.A.L.K.E.R. Clear Sky Remote Denial of Service Vulnerability 35761;phpGroupWare Multiple Input Validation Vulnerabilities 35760;phpDirectorySource SQL Injection and Cross Site Scripting Vulnerabilities 35759;Adobe Acrobat, Reader, and Flash Player Remote Code Execution Vulnerability 35758;RETIRED: Mozilla Firefox MFSA 2009-34, -35, -36, -37, -39, -40 Multiple Vulnerabilities 35757;ZNC File Upload Directory Traversal Vulnerability 35756;McAfee SmartFilter Multiple Information Disclosure Vulnerabilities 35755;WordPress Comment Author URI Cross-Site Scripting Vulnerability 35754;Common Data Format Library Multiple Memory Corruption Vulnerabilities 35753;Linux Kernel SGI GRU Driver Off By One Vulnerability 35752;Novell Privileged User Manager Remote Library Injection Vulnerability 35751;World in Conflict Typecheck Remote Denial of Service Vulnerability 35749;America's Army Multiple Vulnerabilities 35748;Wireshark 1.2.0 Multiple Vulnerabilities 35746;YourFreeWorld Programs Rating Script Multiple Cross Site Scripting Vulnerabilities 35745;KMPlayer '.srt' File Remote Buffer Overflow Vulnerability 35744;E-Xoopport MyAnnonces 'lid' Parameter SQL Injection Vulnerability 35742;DD-WRT Web Management Interface Remote Arbitrary Shell Command Injection Vulnerability 35741;IBM WebSphere Application Server Stax XMLStreamWrite Security Bypass Vulnerability 35740;NOS getPlus Download Manager Insecure File Permissions Local Privilege Escalation Vulnerability 35739;FreeBSD 'PECOFF_SUPPORT' Local Denial of Service Vulnerability 35738;GraFX MiniCWB 'LANG' Parameter Multiple Remote File Include Vulnerabilities 35735;Crysis HTTP/XML-RPC Service Access Violation Remote Denial of Service Vulnerability 35734;Novell Access Manager Administration Console Information Disclosure Vulnerability 35733;Sun Solaris XScreenSaver Local Information Disclosure Vulnerability 35732;RealNetworks Helix Server 'SETUP' Remote Denial of Service Vulnerability 35731;RealNetworks Helix Server 'RTSP' Remote Denial of Service Vulnerability 35730;Multiple RadScripts Products Cross Site Scripting and SQL Injection Vulnerabilities 35729;SAP NetWeaver Password Information Disclosure Vulnerability 35728;Joomla! Jobline Component 'search' Parameter SQL Injection Vulnerability 35727;HTMLDOC 'html' File Handling Remote Stack Buffer Overflow Vulnerability 35726;Battle Blog SQL Injection and HTML Injection Vulnerabilities 35725;iDefense COMRaider ActiveX Control Multiple Insecure Method Vulnerabilities 35724;Linux Kernel 'tun_chr_pool()' NULL Pointer Dereference Vulnerability 35723;Google Chrome Privilege Escalation Weakness 35722;Google Chrome JavaScript Regular Expression Handling Remote Code Execution Vulnerability 35721;PulseAudio setuid Local Privilege Escalation Vulnerability 35720;dB Masters Multimedia Content Manager 'id' Parameter SQL Injection Vulnerability 35719;MightSOFT Audio Editor Pro MP3 File Unspecified Memory Corruption Vulnerability 35718;PHPLive! 'request.php' SQL Injection Vulnerability 35717;Open Handset Alliance Android Permission Verification Multiple Security Bypass Vulnerabilities 35716;Live for Speed '.mpr' File Handling Remote Buffer Overflow Vulnerability 35715;Sun Solaris IP Filter (ipf(5)) Remote Denial of Service Vulnerability 35714;Sun Solaris NFS Version 4 Kernel Module Local Denial Of Service Vulnerability 35713;Sun Ray Server Multiple Vulnerabilities 35712;Sun Solaris SCTP Packet Processing Remote Denial of Service Vulnerability 35711;Sun Ray Server Software 'utdmsession' Command Security Bypass Vulnerability 35710;Drupal Image Assist Module HTML Injection and Information Disclosure Vulnerabilities 35709;FCKeditor.Java Infinite Loop Denial of Service Vulnerability 35708;Drupal Submitted By 'submitted by' Text HTML Injection Vulnerability 35707;Mozilla Firefox Unicode Data Remote Denial of Service Vulnerability 35706;Cisco Unified Contact Center Express CRS Administration Interface Directory Traversal Vulnerability 35705;Cisco Unified Contact Center Express (CCX) Arbitrary Script Injection Vulnerability 35704;WordPress My Category Order Plugin 'parentID' Parameter SQL Injection Vulnerability 35703;America's Army Invalid Query Remote Denial of Service Vulnerability 35701;Scriptsez Easy Image Downloader 'id' Parameter Cross Site Scripting Vulnerability 35700;eBay Enhanced Picture Services ActiveX Control Unspecified Remote Code Execution Vulnerability 35698;Oracle Highly Interactive Client CVE-2009-1981 Unspecified Local Vulnerability 35697;Oracle E-Business Suite CVE-2009-1983 Remote Oracle iStore Vulnerability 35696;Oracle PeopleSoft Enterprise HRMS eProfile Manager CVE-2009-1988 Remote Vulnerability 35695;Oracle E-Business Suite CVE-2009-1986 Remote Oracle Applications Manager Vulnerability 35694;Oracle PeopleSoft CVE-2009-1989 Remote PeopleSoft Enterprise FMS Vulnerability 35693;Oracle E-Business Suite CVE-2009-1982 Remote Oracle Applications Framework Vulnerability 35692;Oracle Config Management CVE-2009-1967 Multiple SQL-injection Vulnerabilities 35691;Oracle PeopleSoft Enterprise PeopleTools CVE-2009-1987 Unspecified Remote Vulnerability 35690;Oracle E-Business Suite CVE-2009-1984 Application Install Local Vulnerability 35689;Oracle Database CVE-2009-1969 Remote Auditing Vulnerability 35688;Oracle Application Server CVE-2009-1976 Remote HTTP Server Vulnerability 35687;Oracle Database CVE-2009-1973 Remote Virtual Private Database Vulnerability 35686;Oracle E-Business Suite CVE-2009-1980 Remote Vulnerability 35685;Oracle Advanced Replication 'REPCAT_RPC.VALIDATE_REMOTE_RC()' Privilege Escalation Vulnerability 35684;Oracle Database CVE-2009-1020 Network Foundation Remote Vulnerability 35683;Oracle Database TNS Command Remote Denial of Service Vulnerability 35682;Oracle Database CVE-2009-1015 Remote Core RDBMS Vulnerability 35681;Oracle Secure Enterprise Search 'search_p_groups' Parameter Cross Site Scripting Vulnerability 35680;Oracle Database CVE-2009-1019 Remote Network Authentication Vulnerability 35679;Oracle Database CVE-2009-0987 Remote Upgrade Vulnerability 35678;Oracle Secure Backup CVE-2009-1978 Arbitrary Command Execution Vulnerability 35677;Oracle Database Network Foundation Heap Memory Corruption Vulnerability 35676;Oracle Config Management CVE-2009-1966 SQL-injection Vulnerability 35675;RETIRED: Oracle Complex Event Processing CVE-2009-1523 Remote Vulnerability 35674;Oracle WebLogic Server CVE-2009-1974 Remote Vulnerability 35673;Oracle Weblogic Server 'console-help.portal' Cross Site Scripting Vulnerability 35672;Oracle Secure Backup CVE-2009-1977 Remote Authentication Bypass Vulnerability 35671;IETF and W3C XML Digital Signature Specification HMAC Truncation Authentication Bypass Vulnerability 35670;ISC DHCP 'dhcpd -t' Command Insecure Temporary File Creation Vulnerability 35669;ISC DHCP Server Host Definition Remote Denial Of Service Vulnerability 35668;ISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability 35667;Icarus '.icp' File Remote Stack Buffer Overflow Vulnerability 35666;Novell eDirectory Multiple Vulnerabilities 35665;Hitachi Web Server Client SSL Certificate Handling Unspecified Vulnerability 35663;Hitachi Web Server Reverse Proxy Remote Denial of Service Vulnerability 35662;MediaWiki 'Special:Blocks' Page Cross Site Scripting Vulnerability 35661;Sun Fire V215 Servers Remote Denial Of Service Vulnerability 35660;Mozilla Firefox 3.5 'TraceMonkey' Component Remote Code Execution Vulnerability 35659;HP ProCurve Threat Management Services zl Module CRL Security Bypass Vulnerability 35655;HP ProCurve Threat Management Services zl Module DNS Remote Denial of Service Vulnerability 35654;HP ProCurve Threat Management Services zl Module VPN Remote Denial of Service Vulnerability 35653;HP ProCurve Threat Management Services zl Module 'httpd' Denial of Service Vulnerability 35652;LibTIFF Multiple Remote Integer Overflow Vulnerabilities 35650;Wyse Thin Client 'hagent.exe' Unspecified Buffer Overflow Vulnerability 35649;Wyse Device Manager Unspecified Remote Buffer Overflow Vulnerability 35647;Linux Kernel 'PER_CLEAR_ON_SETID' Incomplete Personality List Access Validation Weakness 35646;RunCMS 'upload.php' Arbitrary File Upload Vulnerability 35645;FreeBSD ATA Device Local Denial of Service Vulnerability 35642;Microsoft Office Web Components ActiveX Control 'msDataSourceObject()' Code Execution Vulnerability 35641;Opial Multiple Vulnerabilities 35640;Mumbles Firefox Plugin Remote Arbitrary Shell Command Injection Vulnerability 35639;Pirch IRC Client Remote Buffer Overflow Vulnerability 35638;Joomla! 'com_category' Component SQL Injection Vulnerability 35637;Censura 'itemid' Parameter Cross Site Scripting and SQL Injection Vulnerabilities 35631;Microsoft ISA Server Radius OTP Authentication Bypass Vulnerability 35630;ManageEngine NetFlow Analyzer 'jspui/index.jsp' Cross Site Scripting Vulnerability 35624;eEye Retina WiFi Scanner '.rws' File Buffer Overflow Vulnerability 35623;Apache 'mod_deflate' Remote Denial Of Service Vulnerability 35622;Joomla! 'com_propertylab' Component 'auction_id' Parameter SQL Injection Vulnerability 35621;Glossword 'gw_install/index.php' Security Bypass Vulnerability 35620;Microsoft Internet Explorer 'AddFavorite' Method Denial of Service Vulnerability 35619;TalkBack Security Bypass and Remote Command Execution Vulnerability 35618;RETIRED: Oracle July 2009 Critical Patch Update Multiple Vulnerabilities 35617;RETIRED: Microsoft July 2009 Advance Notification Multiple Vulnerabilities 35616;Microsoft DirectX DirectShow Length Record Remote Code Execution Vulnerability 35615;IBM AIX 'syscall' Unspecified Buffer Overflow Vulnerability 35614;IBM Lotus Sametime Username Enumeration Weakness 35612;RETIRED: Ocsinventory-Agent Perl Module Local Privilege Escalation Vulnerability 35610;IBM WebSphere Application Server JAX-RPC WS-Security Security Bypass Vulnerability 35609;MySQL 'sql_parse.cc' Multiple Format String Vulnerabilities 35607;WebKit Numeric Character References Remote Memory Corruption Vulnerability 35606;NullLogic Groupware Multiple Remote Vulnerabilities 35605;ClanSphere 'text' Parameter Cross Site Scripting Vulnerability 35604;Bugzilla Bug Status Modification Security Bypass Vulnerability 35603;MyPHPDating 'page.php' SQL Injection Vulnerability 35602;Drupal Nodequeue Module Node Title Security Bypass Vulnerability 35601;Microsoft Virtual PC and Virtual Server Privilege Escalation Vulnerability 35600;Microsoft DirectX DirectShow Pointer Validation Remote Code Execution Vulnerability 35599;Microsoft Publisher Object Handler Data Pointer Dereference Remote Code Execution Vulnerability 35598;Siteframe 'phpinfo.php' Information Disclosure Vulnerability 35597;Siteframe 'document.php' SQL Injection Vulnerability 35596;RETIRED: ADbNewsSender 'path_to_lang' Parameter Local File Include Vulnerability 35595;Winds3D Viewer 'GetURL()' Arbitrary File Download Vulnerability 35594;IBM WebSphere Application Server JAX-WS Application Security Bypass Vulnerability 35593;OCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulnerability 35592;Citrix XenCenterWeb Multiple Input Validation Vulnerabilities 35590;Symbian S60 Multiple Memory Corruption Vulnerabilities 35589;Hitachi Multiple Products Remote Code Execution Vulnerabilities 35588;Sun OpenSolaris Process File System (proc(4)) Local Denial Of Service Vulnerability 35587;Perl IO::Socket::SSL 'verify_hostname_of_cert()' Security Bypass Vulnerability 35585;Microsoft Active Template Library 'IPersistStreamInit' Remote Code Execution Vulnerability 35584;WordPress 'wp-admin/admin.php' Module Configuration Security Bypass Vulnerability 35583;Avax Vector 'avPreview.ocx' ActiveX Control Buffer Overflow Vulnerability 35581;WordPress Multiple Existing/Non-Existing Username Enumeration Weaknesses 35579;Ruby on Rails 'http_authentication.rb' Nil Credentials Authentication Bypass Vulnerability 35578;CMME 'admin.php' Parameter Cross Site Scripting Vulnerability 35577;Sun Java System Web Server '.jsp' File Information Disclosure Vulnerability 35576;ClanSphere Multiple SQL Injection Vulnerabilities 35575;Dillo 'Png_datainfo_callback()' Integer Overflow Vulnerability 35574;XScreenSaver Symbolic Link Local Information Disclosure Vulnerability 35573;Horde 'Passwd' Module Cross Site Scripting Vulnerability 35572;Google Chrome 'javascript:' URI in 'Refresh' Header Cross-Site Scripting Vulnerability 35571;Opera Web Browser 'javascript:' URI in 'Refresh' Header Cross-Site Scripting Vulnerability 35570;Microsoft Internet Explorer 'javascript:' URI in 'Refresh' Header Cross-Site Scripting Vulnerability 35569;Apple iPhone SMS Application Remote Code Execution Vulnerability 35568;Sun Lightweight Availability Collection Tool File Overwrite Vulnerability 35567;Zoph Unspecified Cross Site Scripting Vulnerability 35566;IBM Tivoli Identity Manager Multiple Cross Site Scripting Vulnerabilities 35565;Apache 'mod_proxy' Remote Denial Of Service Vulnerability 35564;Soulseek Peer Search Buffer Overflow Vulnerability 35563;Axesstel MV 410R Multiple Remote Vulnerabilites and Weakness 35562;Opial 'albumdetail.php' SQL Injection Vulnerability 35561;ConPresso CMS 'detail.php' SQL Injection Vulnerability 35560;Opial 'admin/index.php' SQL Injection Vulnerability 35559;Linux Kernel 'ptrace_start()' And 'do_coredump()' Deadlock Local Denial of Service Vulnerability 35558;Microsoft Active Template Library Header Data Remote Code Execution Vulnerability 35557;Green Dam Youth Escort Change System Time Unauthorized Access Vulnerability 35556;CamlImages PNG Image Parsing Multiple Integer Overflow Vulnerabilities 35555;Apple Safari 'reload()' Denial of Service Vulnerability 35553;Sourcefire 3D Sensor and Defense Center 'user.cgi' Security Bypass Vulnerabilities 35552;wxWidgets 'wxImage::Create()' Integer Overflow Vulnerability 35551;Radware AppWall Source Code Information Disclosure Vulnerability 35550;art of defence hyperguard Remote Denial Of Service Vulnerability 35549;phion airlock Remote Command Execution and Denial Of Service Vulnerability 35548;Drupal Cross-Site Scripting, Code Injection and Information Disclosure Vulnerabilities 35547;HP-UX NFS/ONCplus Unspecified Local Denial Of Service Vulnerability 35546;Sun Solaris Network File System Version 4 (NFSv4) Unauthorized Network Access Vulnerability 35545;Sun Solaris Kernel 'udp(7p)' Remote Denial Of Service Vulnerability 35544;Joomla! Cross Site Scripting and Information Disclosure Vulnerabilities 35543;phpMyAdmin SQL bookmark HTML Injection Vulnerability 35542;NetBSD 'hack(6)' Multiple Privilege Escalation Vulnerabilities 35541;fuzzylime (cms) Multiple Local File Include Vulnerabilities 35539;TSEP Multiple Remote Vulnerabilities 35538;WordPress Related Sites Plugin 'guid' Parameter SQL Injection Vulnerability 35537;BIGACE Web CMS 'cmd' Parameter Local File Include Vulnerability 35536;Simple Machines Forum Member Awards 'index.php' SQL Injection Vulnerability 35535;Mahara 'Artefact' in Saved View Information Disclosure Vulnerability 35534;Mahara Multiple Unspecified Cross Site Scripting Vulnerabilities 35533;FireStats Unspecified SQL Injection Vulnerability 35531;phpMyAdmin 'db' Parameter Cross Site Scripting Vulnerability 35530;Pidgin OSCAR Protocol Web Message Denial of Service Vulnerability 35529;Linux Kernel 'kvm_arch_vcpu_ioctl_set_sregs()' Local Denial of Service Vulnerability 35528;Palm WebOS Prior to 1.0.4 Multiple Vulnerabilities 35527;Sun Java System Access Manager Cross-Domain Controller (CDC) Cross Site Scripting Vulnerability 35523;Apple QuickTime '.mov' File Denial of Service Vulnerability 35522;Apple QuickTime Malformed '.mov' File Null Pointer Dereference Denial of Service Vulnerability 35521;DM Albums 'album.php' Remote File Include Vulnerability 35520;Apple QuickTime Malformed '.mpg' File Denial of Service Vulnerability 35519;Joomla! BookFlip Component 'book_id' Parameter SQL Injection Vulnerability 35518;cPanel 'lastvisit.html' Arbitrary File Disclosure Vulnerability 35517;Joomla! K2 Component 'category' Parameter SQL Injection Vulnerability 35516;osTicket Staff Username SQL Injection Vulnerability 35515;Joomla! 'joomla-php' Component 'id' Parameter SQL Injection Vulnerability 35514;MySQL Connector/Net SSL Certificate Validation Security Bypass Vulnerability 35513;Sun Java Web Console Cross Site Scripting Vulnerability 35512;BaoFeng Storm Playlist File Buffer Overflow Vulnerability 35511;PHP Address Book Multiple SQL Injection Vulnerabilities 35510;Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability 35509;Trillian MSN Authentication SSL Certificate Validation Security Bypass Vulnerability 35508;Gizmo5 for Linux MSN Authentication SSL Certificate Validation Security Bypass Vulnerability 35507;aMSN SSL Certificate Validation Security Bypass Vulnerability 35506;Aardvark Topsites PHP 'index.php' Cross Site Scripting Vulnerability 35505;Tor Denial of Service and DNS Spoofing Vulnerabilities 35504;MyBB Multiple Cross Site Scripting Vulnerabilities 35503;2Bgal 'admin/phpinfo.php' Information Disclosure Vulnerability 35502;Sun Solaris Virtual Network Terminal Server Daemon Unauthorized Access Vulnerability 35501;Sun Solaris 'auditconfig(1M)' Command Local Privilege Escalation Vulnerability 35500;VLC Media Player 'smb://' URI Handling Remote Buffer Overflow Vulnerability 35497;LightOpenCMS 'smarty.php' Local File Include Vulnerability 35496;Motorola Timbuktu Pro 'PlughNTCommand' Named Pipe Remote Stack Buffer Overflow Vulnerability 35495;MDPro Survey Module 'pollID' Parameter SQL Injection Vulnerability 35494;Unisys Business Information Server Remote Stack Buffer Overflow Vulnerability 35493;PinME! Joomla! Component 'task' Parameter SQL Injection Vulnerability 35492;Net-SNMP GETBULK Divide By Zero Remote Denial of Service Vulnerability 35491;Drupal Links Package 'Title' HTML Injection Vulnerability 35490;IBM Rational ClearQuest CQWeb Server Cross Site Scripting and Information Disclosure Vulnerabilities 35489;Joomla! 'com_amocourse' Component 'catid' Parameter SQL Injection Vulnerability 35488;PHPEcho CMS SQL Injection and HTML Injection Vulnerabilities 35487;RT 'ShowConfigTab' Security Bypass Vulnerability 35486;RETIRED: AN Guestbook 'flags.php' Local File Include Vulnerability 35485;PinME! Joomla! Component Arbitrary File Upload Vulnerability 35484;Tribiq CMS Multiple Local File Include and Cross Site Scripting Vulnerabilities 35483;Glossword 'index.php Local File Include Vulnerability 35482;Apple Safari 'file://' Protocol Handler Information Disclosure and Denial of Service Vulnerability 35481;Apple Safari 'CFCharacterSetInitInlineBuffer()' Remote Denial Of Service Vulnerability 35480;Cisco ASA Appliance HTML Rewriting Security Bypass Vulnerability 35479;Cisco Video Surveillance Stream Manager Firmware Denial of Service Vulnerability 35478;Cisco Video Surveillance 2500 Series IP Cameras Remote Information Disclosure Vulnerability 35477;Cisco Physical Access Gateway Malformed Packet Remote Denial of Service Vulnerability 35476;Cisco ASA Appliance WebVPN DOM Wrapper Cross Site Scripting Vulnerability 35475;Cisco Adaptive Security Appliance Web VPN FTP or CIFS Authentication Form Phishing Vulnerability 35474;Sun Solaris 'IP(7P)' Multicast Reception Local Denial Of Service Vulnerability 35473;XEmacs Multiple Integer Overflow Vulnerabilities 35472;Samba Format String And Security Bypass Vulnerabilities 35471;Movable Type Cross Site Scripting and Security Bypass Vulnerabilities 35470;Basic Analysis And Security Engine 'readRoleCookie()' Authentication Bypass Vulnerability 35469;Adobe Shockwave Player Director File Parsing Remote Code Execution Vulnerability 35468;Zen Cart 'admin/sqlpatch.php' SQL Injection Vulnerability 35467;Zen Cart 'record_company.php' Remote Code Execution Vulnerability 35466;NetBSD 'proplib' Library XML Processing Null Pointer Exception Denial Of Service Vulnerability 35465;NetBSD 'pam_unix' Root Password Change Local Security Bypass Weakness 35464;Nagios 'statuswml.cgi' Remote Arbitrary Shell Command Injection Vulnerability 35463;Google Chrome SSL renegotiation Remote Denial of Service Vulnerability 35462;Google Chrome HTTP Response Handling Remote Code Execution Vulnerability 35461;Mozilla Thunderbird/Seamonkey Multipart Alternative Message Memory Corruption Vulnerability 35460;Joomla! and Mambo Tickets Component 'id' Parameter SQL Injection Vulnerability 35459;Acajoom Component for Mambo/Joomla! Backdoor Vulnerability 35458;MyBB 'birthdayprivacy' Parameter SQL Injection Vulnerability 35457;Kasseler CMS Arbitrary File Disclosure Vulnerability and Cross Site Scripting Vulnerability 35456;RETIRED: Campsite Multiple Remote Input Validation Vulnerabilities 35455;Microsoft Internet Explorer HTML Attribute JavaScript URI Security Bypass Vulnerability 35454;phpDatingClub 'search.php' Cross-Site Scripting and SQL Injection Vulnerabilities 35453;Softbiz Ads 'image.php' SQL Injection Vulnerability 35452;strongSwan Crafted X.509 Certificate Multiple Remote Denial Of Service Vulnerabilities 35451;LibTIFF 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability 35450;DirectAdmin 'CMD_REDIRECT' Cross-Site Scripting Vulnerability 35449;geccBBlite 'postatoda' Parameter Multiple HTML Injection Vulnerabilities 35448;Apple iPhone and iPod touch Safari Search History Information Disclosure Vulnerability 35447;Apple iPhone and iPod touch Untrusted Certificate Exception Information Disclosure Vulnerability 35446;Multiple Vendor Browser 'HTMLSelectElement' Denial of Service Vulnerability 35445;Apple iPhone and iPod touch ICMP Echo Request Remote Denial of Service Vulnerability 35444;PCSC-Lite Local Insecure File Permissions Vulnerability 35443;Foxit Reader JPEG2000 Header Decoding Memory Corruption Vulnerability 35442;Foxit Reader JPEG2000 Negative Stream Offset Remote Memory Corruption Vulnerability 35441;WebKit 'parent/top' Cross Domain Scripting Vulnerability 35440;PHP 'exif_read_data()' JPEG Image Processing Denial Of Service Vulnerability 35439;Sun Solaris Cassini Gigabit-Ethernet Device Driver Remote Denial of Service Vulnerability 35438;Sun Solaris Ultra-SPARC T2 Crypto Provider Device Driver Local Denial Of Service Vulnerability 35437;Sun Solaris Event Port API Multiple Local Denial of Service Vulnerabilities 35436;Apple iPhone and iPod touch Configuration Profile Handling Information Disclosure Vulnerability 35435;PHP Multiple Functions 'safe_mode' Restriction Bypass Vulnerability 35434;Apple iPhone and iPod touch Mail Client Information Disclosure Weakness 35433;Apple iPhone and iPod touch MPEG-4 Video Codec Denial of Service Vulnerability 35432;DESlock+ 'dlpcrypt.sys' Local Privilege Escalation Vulnerability 35431;CMS Buzz Multiple Security Vulnerabilities 35429;Shop-Script Pro 'current_currency' Parameter SQL Injection Vulnerability 35428;Edraw PDF Viewer Component Active X Control Arbitrary File Overwrite Vulnerability 35427;Multiple F-PROT Products RAR/ARJ/LHA/LZH File Scan Evasion Vulnerability 35426;ClamAV CAB/RAR/ZIP File Scan Evasion Vulnerability 35425;Apple iPhone Call Approval Dialog Security Bypass Vulnerability 35424;GForge SQL Injection and Cross Site Scripting Vulnerabilities 35423;IrfanView 'TIFF' File Handling Remote Integer Overflow Vulnerability 35422;Citrix NetScaler Access Gateway Default Configuration Unauthorized Access Vulnerability 35421;Citrix Secure Gateway Denial Of Service Vulnerability 35419;IBM AIX 'rpc.ttdbserver' Remote Buffer Overflow Vulnerability 35418;fuzzylime (cms) Multiple Local File Include and Arbitrary File Overwrite Vulnerabilities 35417;OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Remote Denial of Service Vulnerability 35416;Apache Tomcat XML Parser Information Disclosure Vulnerability 35415;Linux Kernel '/proc/iomem' Sparc64 Local Denial of Service Vulnerability 35414;RETIRED: Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities 35413;Mozilla Firefox 'nsViewManager.cpp' Denial of Service Vulnerability 35412;Multiple Browsers Web Proxy Redirect Handling Man In The Middle Vulnerability 35411;Multiple Browsers Cached Certificate HTTP Site Spoofing Vulnerability 35410;ClamAV Prior to 0.95.2 Multiple Scanner Bypass Vulnerabilities 35409;IBM DB2 Universal Database Server 'INSTALL_JAR' Arbitrary File Overwrite Vulnerability 35408;IBM DB2 DAS Server Buffer Overflow Vulnerability 35407;XOOPS 'module_icon.php' Local File Include Vulnerability 35406;IBM WebSphere Application Server 'IsSecurityEnabled' Flag Information Disclosure Vulnerability 35405;IBM WebSphere Application Server Multiple Security Vulnerabilities 35404;McAfee Policy Manager 'naPolicyManager.dll' Arbitrary File Overwrite Vulnerability 35403;Multiple Browser HTTP Resource in HTTPS Context Security Bypass Vulnerability 35402;Multiple Sophos Products CAB File Scan Evasion Vulnerability 35401;RETIRED: Sun Java Runtime Environment Aqua Look and Feel Privilege Escalation Vulnerability 35400;Sun Solaris 'lp' Client Local Denial Of Service Vulnerability 35399;Irssi 'WALLOPS' Message Off By One Heap Memory Corruption Vulnerability 35398;ClamAV Embedded Archive File Scan Evasion Vulnerability 35397;TYPO3 Modern Guestbook / Commenting System Extension Unspecified Cross Site Scripting Vulnerability 35396;Computer Associates ARCserve Backup Message Engine Denial of Service Vulnerability 35395;TYPO3 Virtual Civil Services Extension Unspecified SQL Injection Vulnerability 35394;TYPO3 FrontEnd MP3 Player Extension Unspecified SQL Injection Vulnerability 35393;Zend Framework 'Zend_View::render()' Directory Traversal Vulnerability 35392;TYPO3 References database Extension Unspecified SQL Injection Vulnerability 35391;Mozilla Firefox/SeaMonkey 'file://' URI Information Disclosure Vulnerability 35390;GUPnP Message Handling Denial Of Service Vulnerability 35389;F-Secure Messaging Security Gateway Email Relay Vulnerability 35388;Mozilla Firefox and SeaMonkey Address Bar URI Spoofing Vulnerability 35387;phPortal 'topicler.php' SQL Injection Vulnerability 35386;Mozilla Firefox/Thunderbird/SeaMonkey 'file://' URI Security Bypass Vulnerability 35385;vBulletin Radio and TV Player Add-On Multiple HTML Injection Vulnerabilities 35384;Joomla! 'com_jumi' Component 'fileid' Parameter SQL Injection Vulnerability 35383;Mozilla Firefox/Thunderbird/SeaMonkey Null Owner Document Arbitrary Code Execution Vulnerability 35382;WordPress Photoracer Plugin 'id' Parameter SQL Injection Vulnerability 35381;Sun Java Runtime Environment Aqua Look and Feel Privilege Escalation Vulnerability 35380;Multiple Browser Malicious Proxy HTTPS Man In The Middle Vulnerability 35379;iJoomla RSS Feeder Component 'cat' Parameter SQL Injection Vulnerability 35378;RETIRED: JoomlaPraise Projectfork Joomla! Component Local File Include Vulnerability 35377;Mozilla Firefox/Thunderbird/SeaMonkey XUL Scripts Content-Policy Check Security Bypass Vulnerability 35376;NetGear DG632 Router Multiple Remote Vulnerabilities 35375;Apple QuickTime Clipping Region (CRGN) Atom Types Stack Exhaustion Vulnerability 35374;Uebimiau Webmail 'admin/editor.php' Arbitrary File Overwrite Vulnerability 35373;Mozilla Firefox and SeaMonkey JavaScript Chrome Privilege Escalation Vulnerability 35372;Mozilla Firefox/Thunderbird/SeaMonkey Multiple JavaScript Engine Memory Corruption Vulnerabilities 35371;Mozilla Firefox/Thunderbird/SeaMonkey Double Frame Construction Memory Corruption Vulnerability 35370;Mozilla Firefox/Thunderbird/SeaMonkey Multiple Browser Engine Memory Corruption Vulnerabilities 35369;TorrentTrader Classic Multiple Remote Vulnerabilities 35368;Webmedia Explorer Multiple Cross Site Scripting Vulnerabilities 35367;FireStats 'firestats-wordpress.php' Remote File Include Vulnerability 35366;TBDEV.NET Multiple Cross Site Scripting And HTML Injection Vulnerabilities 35365;Multiple Kaspersky Products PDF File Scan Evasion Vulnerability 35364;4homepages 4images 'global.php' Local File Include Vulnerability 35363;Pivot Multiple Cross Site Scripting And HTML Injection Vulnerabilities 35361;SugarCRM Email Attachment Arbitrary File Upload Vulnerability 35360;Mozilla Firefox 'NPObject' Access Remote Code Execution Vulnerability 35359;Apple QuickTime NULL Pointer Dereference Denial of Service Vulnerability 35358;Multiple IKARUS Products RAR/CAB/ZIP File Scan Evasion Vulnerability 35357;Multiple Norman Products RAR/CAB File Scan Evasion Vulnerability 35355;Multiple F-PROT Products TAR File Scan Evasion Vulnerability 35354;Multiple Symantec Products RAR/TAR/ZIP File Scan Evasion Vulnerability 35353;Safari X.509 Extended Validation Certificate Revocation Security Bypass Vulnerability 35352;Apple Safari for Windows Reset Password Information Disclosure Vulnerability 35351;Apple Safari 'open-help-anchor' URI Handler Remote Code Execution Vulnerability 35350;WebKit Java Applet Remote Code Execution Vulnerability 35349;WebKit Web Inspector Page Privilege Cross Domain Scripting Vulnerability 35348;WebKit Web Inspector Cross Site Scripting Vulnerability 35347;Apple Safari CFNetwork Downloaded Files Information Disclosure Vulnerability 35346;Apple Safari for Windows Private Browsing Cookie Data Local Information Disclosure Vulnerability 35344;Apple Safari CFNetwork Script Injection Weakness 35343;Green Dam Youth Escort Filter File Processing Stack Buffer Overflow Vulnerability 35342;4homepages 4images Multiple Cross Site Scripting And HTML Injection Vulnerabilities 35341;Green Dam Youth Escort 'SurfGd.dll' URI Processing Remote Stack Buffer Overflow Vulnerability 35340;WebKit Custom Cursor and Adjusting CSS3 Hotspot Properties Browser UI Element Spoofing Vulnerability 35339;Apple Safari Windows Installer Local Privilege Escalation Vulnerability 35338;Git Parameter Processing Remote Denial Of Service Vulnerability 35337;Serena Dimensions CM 'DOWNLOAD' Command Security Bypass Vulnerability 35336;phpWebThings 'fdown.php' SQL Injection Vulnerability 35335;Microsoft Windows Media Player ScriptCommand Multiple Information Disclosure Vulnerabilities 35334;WebKit SVG Animation Elements User After Free Remote Code Execution Vulnerability 35333;WebKit File Enumeration Information Disclosure Vulnerability 35332;WebKit 'about:blank' Security Bypass Vulnerability 35331;WebKit 'Canvas' SVG Image Capture Remote Information Disclosure Vulnerability 35330;WebKit JavaScript Prototypes Cross Site Scripting Vulnerability 35328;WebKit Frame Transition Cross Domain Scripting Vulnerability 35327;WebKit 'Location' and 'History' Objects Cross Site Scripting Vulnerability 35326;RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009-24 through 32 Multiple Vulnerabilities 35325;WebKit JavaScript DOM User After Free Remote Code Execution Vulnerability 35324;Yogurt Cross-Site Scripting and SQL Injection Vulnerabilities 35323;ModSecurity SQL Injection Rule Security Bypass Vulnerability 35322;WebKit 'Canvas' HTML Element Image Capture Remote Information Disclosure Vulnerability 35321;WebKit XML External Entity Information Disclosure Vulnerability 35320;WebKit HTML 5 Standard Method Cross Site Scripting Vulnerability 35319;WebKit 'document.implementation' Cross Domain Scripting Vulnerability 35318;WebKit CSS 'Attr' Function Remote Code Execution Vulnerability 35317;WebKit Subframe Click Jacking Vulnerability 35316;Lxlabs Kloxo Hosting Platform Multiple Security Vulnerabilities 35315;WebKit JavaScript 'onload()' Event Cross Domain Scripting Vulnerability 35313;phpWebThings 'module' Parameter Local File Include Vulnerability 35312;F5 Networks FirePass SSL VPN 'password' Field Cross-Site Scripting Vulnerability 35311;WebKit JavaScript Exception Handling Remote Code Execution Vulnerability 35310;WebKit 'Attr' DOM Objects Remote Code Execution Vulnerability 35309;WebKit JavaScript Garbage Collector Memory Corruption Vulnerability 35308;Apple Safari CoreGraphics TrueType Font Handling Remote Code Execution Vulnerability 35307;'Compress::Raw::Zlib' Perl Module Remote Code Execution Vulnerability 35306;Sun OpenSolaris 'smbfs(7FS)' Local Information Disclosure Vulnerability 35305;Drupal Nodequeue Module Security Bypass and Cross Site Scripting Vulnerabilities 35304;Drupal Views Module Multiple Security Bypass and HTML Injection Vulnerabilities 35303;Adobe Reader and Acrobat JBIG Segments 'Text Region' Memory Corruption Vulnerability 35302;Adobe Reader and Acrobat Huffman-encoded JBIG2 Text Heap Overflow Vulnerability 35301;Adobe Reader and Acrobat JBIG 'Halftone Region' Remote Heap Buffer Overflow Vulnerability 35300;Adobe Reader & Acrobat JBIG Pattern Dictionary Allocation Remote Heap Buffer Overflow Vulnerability 35299;Adobe Reader and Acrobat JBIG 'Pattern Dictionary' Remote Heap Buffer Overflow Vulnerability 35298;Adobe Reader and Acrobat JBIG2 Filter Unspecified Memory Corruption Vulnerability 35296;Adobe Reader and Acrobat TrueType Font Handling Memory Corruption Vulnerability 35295;Adobe Reader and Acrobat Multiple Unspecified Remote Heap Buffer Overflow Vulnerabilities 35294;Adobe Reader and Acrobat FlateDecode Filter Integer Overflow Vulnerability 35293;Adobe Reader and Acrobat JBIG 'Halftone Region' Remote Heap Buffer Overflow Vulnerability 35292;Drupal Services Module Key Based Access Unauthorized Access Vulnerability 35291;Adobe Reader and Acrobat JBIG Halftone Region Grid Area Remote Heap Buffer Overflow Vulnerability 35289;Adobe Reader and Acrobat Unspecified Memory Corruption Vulnerability 35288;Mutt 'mutt_ssl.c' X.509 Certificate Chain Security Bypass Vulnerability 35287;Drupal Booktree Module Multiple HTML Injection Vulnerabilities 35286;Drupal Taxonomy Manager Administrative Page HTML Injection Vulnerability 35285;FreeBSD IPv6 'SIOCSIFINFO_IN6' Permission Check Local Security Bypass Vulnerability 35284;WebKit 'Document()' Function Remote Information Disclosure Vulnerability 35283;WebKit XSLT Redirects Remote Information Disclosure Vulnerability 35282;Adobe Reader and Acrobat U3D Model Remote Stack Buffer Overflow Vulnerability 35281;Linux Kernel RTL8169 NIC Remote Denial of Service Vulnerability 35280;Mozilla Firefox Large GIF File Background Denial of Service Vulnerability 35279;FreeBSD Direct Pipe Write Local Information Disclosure Vulnerability 35278;Ruby BigDecimal Library Denial Of Service Vulnerability 35277;MoinMoin Hierarchical ACL Security Bypass Vulnerability 35276;Sun Solaris 'rpc.nisd(1M)' Daemon NIS+ Server Remote Denial Of Service Vulnerability 35275;Microsoft PowerPoint Freelance Layout Parsing Heap Based Buffer Overflow Vulnerability 35274;Adobe Reader and Acrobat 9.1.1 and Prior Multiple Remote Vulnerabilities 35273;Worldweaver DX Studio Player Browser Plugin Remote Arbitrary Shell Command Injection Vulnerability 35272;WebKit Drag Event Remote Information Disclosure Vulnerability 35271;WebKit DOM Event Handler Remote Memory Corruption Vulnerability 35270;WebKit 'XMLHttpRequest' HTTP Response Splitting Vulnerability 35269;Multiple OrdaSoft Joomla! Components 'mosConfig_absolute_path' Remote File Include Vulnerability 35268;Joomla! AkoBook Component 'Itemid' Parameter SQL Injection Vulnerability 35267;HP OpenView Network Node Manager 'rping' Stack Buffer Overflow Vulnerability 35266;PDFlib Lite PNG Image Size Integer Overflow Vulnerability 35265;IBM OS/400 JVA-RUN JDK6.0 XML Digital Signature Unspecified Security Vulnerability 35264;Kerio MailServer WebMail Cross Site Scripting Vulnerability 35263;Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability 35262;Rasterbar Software libtorrent Arbitrary File Overwrite Vulnerability 35261;Automated Link Exchange Portal Insecure Cookie Authentication Bypass Vulnerability 35260;RETIRED: Apple Safari Prior to 4.0 Multiple Security Vulnerabilities 35259;Ideal MooFAQ Joomla! Component 'file_includer.php' Local File Include Vulnerability 35258;wxWidgets Multiple Security Vulnerabilities 35257;Joomla! ComSchool Component 'classid' Parameter SQL Injection Vulnerability 35256;SAP AG SAPgui 'sapirrfc.dll' ActiveX Control Buffer Overflow Vulnerability 35255;Microsoft Windows DNS Devolution Third-Level Domain Name Resolving Weakness 35254;Serene Bach Session Hijacking Vulnerability 35253;Apache APR-util 'xml/apr_xml.c' Denial of Service Vulnerability 35252;Sun OpenSolaris 'idmap(1M)' Local Denial Of Service Vulnerability 35251;Apache APR-util 'apr_brigade_vprintf' Off By One Vulnerability 35250;HP Discovery and Dependency Mapping Inventory Unauthorized Access Vulnerability 35248;eBay Enhanced Picture Services ActiveX Control Remote Code Execution Vulnerability 35247;Microgaming FlashXControl Object ActiveX Control Unspecified Security Vulnerability 35246;Microsoft Excel QSIR Record Pointer Corruption Remote Code Execution Vulnerability 35245;Microsoft Excel Malformed Shared String Table Record Integer Overflow Vulnerability 35244;Microsoft Excel Field Sanitization Remote Code Execution Vulnerability 35243;Microsoft Excel String Copy Stack Overflow Remote Code Execution Vulnerability 35242;Microsoft Excel Array Indexing Remote Code Execution Vulnerability 35241;Microsoft Excel Record Object Remote Code Execution Vulnerability 35240;Microsoft Windows Argument Validation Local Privilege Escalation Vulnerability 35239;XM Easy Personal FTP Server Multiple Command Remote Buffer Overflow Vulnerabilities 35238;Microsoft Windows Pointer Validation Local Privilege Escalation Vulnerability 35236;LogMeIn 'cfgadvanced.html' HTTP Header Injection Vulnerability 35235;Microsoft Internet Explorer Malformed Row Property Remote Code Execution Vulnerability 35234;Microsoft Internet Explorer 'onreadystatechange' Corrupt Memory Remote Code Execution Vulnerability 35233;Libpng 1-bit Interlaced Images Information Disclosure Vulnerability 35232;Microsoft IIS 5.0 WebDAV Authentication Bypass Vulnerability 35229;LightNEasy Multiple HTML Injection Vulnerabilities 35228;IBM FileNet Content Manager Cached Subject Security Bypass Vulnerability 35227;Online Armor Personal Firewall IOCTL Request Local Privilege Escalation Vulnerability 35226;Microsoft Active Directory Encoded LDAP String Memory Corruption Remote Code Execution Vulnerability 35225;Microsoft Active Directory Memory Leak Denial Of Service Vulnerability 35224;Microsoft Internet Explorer Event Handler Uninitialized Memory Remote Code Execution Vulnerability 35223;Microsoft Internet Explorer 'setCapture()' Uninitialized Memory Remote Code Execution Vulnerability 35222;Microsoft Internet Explorer XMLHttpRequest Uninitialized Memory Remote Code Execution Vulnerability 35221;Apache APR-util 'apr_strmatch_precompile()' Integer Underflow Vulnerability 35220;Microsoft Windows Search Script Injection Vulnerability 35219;Microsoft RPC Marshalling Engine Remote Code Execution Vulnerability 35218;Microsoft Visual Studio 'MSCOMM32.OCX' ActiveX Control Heap Buffer Overflow Vulnerability 35217;Sun GlassFish Enterprise Server HTTP Engine/Admin Interface Local Denial of Service Vulnerability 35216;Hitachi Web Server Reverse Proxy Denial of Service Vulnerability 35215;Microsoft Excel Record Pointer Corruption Remote Code Execution Vulnerability 35214;Netgear RP614 Wireless Router Cross-Site Request Forgery Vulnerability 35213;RETIRED: Microsoft June 2009 Advance Notification Multiple Vulnerabilities 35212;moziloCMS Multiple Cross Site Scripting Vulnerabilities 35211;IBM AIX 'portmapper' Remote Denial of Service Vulnerability 35209;Microsoft Windows Print Spooler Remote Code Execution Vulnerability 35208;Microsoft Windows Print Spooler Local Information Disclosure Vulnerability 35206;Microsoft Windows Print Spooler 'EnumeratePrintShares()' Remote Stack Buffer Overflow Vulnerability 35205;Sun Solaris Kerberos Credential Management Security Bypass Vulnerability 35204;Sun Java System Web Server Reverse Proxy Plug-in Cross-Site Scripting Vulnerability 35203;IronPort AsyncOS Spam Quarantine Login Cross Site Scripting Vulnerability 35202;Joomla! and Mambo 'com_mosres' Component Multiple SQL Injection Vulnerabilities 35201;Omilen Photo Gallery Joomla! Component 'controller' Parameter Local File Include Vulnerability 35200;Microsoft Internet Explorer Cached Content Cross Domain Information Disclosure Vulnerability 35199;Drupal Quiz Module HTML Injection Vulnerability 35198;Microsoft Internet Explorer (CVE-2009-1141) Uninitialized Memory Remote Code Execution Vulnerability 35197;Drupal Webform Module HTML Injection Vulnerability 35196;Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness 35195;CUPS PDF File Multiple Heap Buffer Overflow Vulnerabilities 35194;CUPS Scheduler Directory Services Remote Denial Of Service Vulnerability 35193;Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability 35192;Seminar for Joomla! 'id' Parameter SQL Injection Vulnerability 35191;Luottokunta Payment Security Bypass Vulnerability 35190;Microsoft Word Record Parsing Buffer Overflow Vulnerability 35189;Joomla! Prior to 1.5.11 Multiple Cross Site Scripting and HTML Injection Vulnerabilities 35188;Microsoft Word Record Parsing Length Field Remote Stack Buffer Overflow Vulnerability 35187;Microsoft Windows Embedded OpenType Font Engine Integer Overflow Vulnerability 35186;Microsoft Windows Embedded OpenType Font Engine Heap Overflow Vulnerability 35185;Linux Kernel 'e1000/e1000_main.c' Remote Denial of Service Vulnerability 35184;Microsoft Office Works for Windows Document Converters Remote Code Execution Vulnerability 35183;Unclassified NewsBoard Multiple Remote Vulnerabilities 35182;Apple Mac OS X Terminal Window Resize Command Integer Overflow Vulnerability 35180;PHP-Nuke Downloads Module 'query' Parameter Cross Site Scripting Vulnerability 35178;strongSwan IKE Request Multiple Remote Denial Of Service Vulnerabilities 35177;AlstraSoft Article Manager Pro 'article/register.php' Remote File Upload Vulnerability 35176;Multiple ACDSee Products Font File Remote Buffer Overflow Vulnerability 35175;Multiple ACDSee Products TIFF File Remote Buffer Overflow Vulnerability 35174;OpenSSL 'ChangeCipherSpec' DTLS Packet Denial of Service Vulnerability 35172;GStreamer gst-plugins-good 'gstpngdec.c' PNG Output Buffer Integer Overflow Vulnerability 35171;IBM DB2 Denial of Service And Security Bypass Vulnerabilities 35170;IBM WebSphere MQ Remote Buffer Overflow Vulnerability 35169;CUPS 'cups/ipp.c' NULL Pointer Dereference Denial Of Service Vulnerability 35168;Apple QuickTime PSD Image Buffer Overflow Vulnerability 35167;Apple QuickTime Clipping Region (CRGN) Atom Types Heap Overflow Vulnerability 35166;Apple QuickTime Image Description Atom Sign Extension Vulnerability 35165;Apple QuickTime JP2 Image Handling Heap Buffer Overflow Vulnerability 35164;Apple QuickTime PICT Image Heap Overflow Vulnerability 35163;Apple QuickTime MS ADPCM Audio File Heap Buffer Overflow Vulnerability 35162;Apple QuickTime User Atom Data Size Uninitialized Memory Access Remote Code Execution Vulnerability 35161;Apple QuickTime FLC Compression File Heap Overflow Vulnerability 35160;Joomla! JUser Component 'id' Parameter SQL Injection Vulnerability 35159;Apple QuickTime Sorenson 3 Video File Remote Memory Corruption Vulnerability 35158;Xvid Video Codec DirectShow Initialization Logic Heap Buffer Overflow Vulnerability 35157;Apple iTunes Multiple URI Handler Stack Buffer Overflow Vulnerability 35156;Xvid Video Codec Macroblock Number Heap Buffer Overflow Vulnerability 35155;eliteCMS Arbitrary File Upload and Cross Site Scripting Vulnerabilities 35154;SafeNet SoftRemote IKE Service Remote Stack Buffer Overflow Vulnerability 35153;Asmax Ar-804gu Router 'script' Remote Arbitrary Shell Command Injection Vulnerability 35152;OCS Inventory NG Server Multiple SQL Injection Vulnerabilities 35151;ZeusCart 'maincatid' Parameter SQL Injection Vulnerability 35150;ICQ 'ICQToolBar.dll' Denial of Service Vulnerability 35149;Arab Portal 'X-Forwarded-for' Header SQL Injection Vulnerability 35148;Adobe Acrobat Stack Exhaustion Denial of Service Vulnerability 35146;Joomla! JVideo! Component 'user_id' Parameter SQL Injection Vulnerability 35145;SonicWALL SSL-VPN 'cgi-bin/welcome/VirtualOffice' Remote Format String Vulnerability 35144;Multiple Avira AntiVir Products RAR/CAB/ZIP/LH File Scan Evasion Vulnerability 35143;Linux Kernel 'splice(2)' Double Lock Local Denial of Service Vulnerability 35142;Linksys WAG54G2 Web Management Console Remote Arbitrary Shell Command Injection Vulnerability 35141;VMware Products Descheduled Time Accounting Driver Denial Of Service Vulnerability 35140;Achievo Multiple Cross Site Scripting Vulnerabilities 35139;Microsoft DirectX DirectShow QuickTime Video Remote Code Execution Vulnerability 35138;OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Packet Denial of Service Vulnerability 35137;Pinnacle Hollywood FX '.hfz' File Handling Remote Denial of Service Vulnerability 35136;IBM WebSphere Partner Gateway 'bcgarchive' Information Disclosure Vulnerability 35135;Woltlab Burning Board 'image/bmp' MIME Type HTML-Injection Vulnerability 35134;Phorum 'image/bmp' MIME Type HTML Injection Vulnerability 35133;Citrix Password Manager Secondary Credentials Local Information Disclosure Vulnerability 35132;Mozilla Firefox 'keygen' HTML Tag Denial of Service Vulnerability 35131;Drupal Embedded Media Field Module Create Content Multiple HTML Injection Vulnerabilities 35130;Simple Machines Forum 'image/bmp' MIME Type HTML Injection Vulnerability 35129;ATutor 'documentation/index.php' URL Handling Phishing Vulnerability 35128;PRTG Traffic Grapher 'Monitor_Bandwidth' Cross Site Scripting Vulnerability 35126;libsndfile Audio Data Multiple Denial Of Service Vulnerabilities 35125;phpBugTracker 'include.php' SQL Injection Vulnerability 35124;Lussumo Vanilla 'updatecheck.php' Cross Site Scripting Vulnerability 35123;Drupal Ajax Session Module Multiple Input Validation Vulnerabilities 35122;SiteX 'THEME_FOLDER' Parameter Multiple Local File Include Vulnerabilities 35121;Microsoft Windows 'win32k.sys' Local Privilege Escalation Vulnerability 35120;Microsoft Windows Desktop Wall Paper System Parameter Local Privilege Escalation Vulnerability 35119;Easy PX 41 CMS 'fiche' Parameter Local File Include Vulnerability 35118;AgoraGroups Joomla! Component 'id' Parameter SQL Injection Vulnerability 35117;PHP-Nuke 'main/tracking/userLog.php' SQL Injection Vulnerability 35115;Apache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability 35114;RETIRED: Lussumo Vanilla 'ajax/updatecheck.php' Cross-Site Scripting Vulnerability 35113;IBM Hardware Management Console (HMC) Shared Memory Unspecified Vulnerability 35112;pam_krb5 Existing/Non-Existing Username Enumeration Weakness 35111;ImageMagick TIFF File Integer Overflow Vulnerability 35110;RoomPHPlanning Multiple Vulnerabilities 35108;Multiple ATEN IP KVM Switches Multiple Remote Vulnerabilities and Weakness 35107;ZEECAREERS and SHAADICLONE 'admin/addadminmembercode.php' Authentication Bypass Vulnerability 35106;RSGallery2 Component for Mambo/Joomla! Backdoor Vulnerability 35105;Ston3D S3DPlayer Web and Standalone 'system.openURL()' Remote Command Injection Vulnerability 35104;Red Hat Certificate System 'agent/request/op.cgi' Security Bypass Vulnerability 35103;cpCommerce 'GLOBALS[prefix]' Local/Remote File Include Vulnerability 35102;BlackBerry Attachment Service PDF Distiller Multiple Unspecified Security Vulnerabilities 35101;phpBugTracker 'index.php' SQL Injection Vulnerability 35100;Multiple ArcaBit ArcaVir Products Multiple IOCTL Request Local Privilege Escalation Vulnerabilities 35099;vbPlaza 'name' Parameter SQL Injection Vulnerability 35098;WP-Lytebox 'main.php' Local File Include Vulnerability 35097;Lighttpd Trailing Slash Information Disclosure Vulnerability 35096;Graphiks MyForum Login Multiple SQL Injection Vulnerabilities 35095;Dokuwiki 'doku.php' Local File Include Vulnerability 35094;SonicWALL Global Security Client Local Privilege Escalation Vulnerability 35093;SonicWALL Global VPN Client Log File Remote Format String Vulnerability 35092;SonicWALL Global VPN Client 'RampartSvc' Local Privilege Escalation Vulnerability 35091;Soulseek Distributed File Search Buffer Overflow Vulnerability 35090;Open Handset Alliance Android Signature Validation Local Privilege Escalation Vulnerability 35089;aMember Multiple Cross Site Scripting And HTML Injection Vulnerabilities 35088;MiniTwitter SQL Injection and Cross Site Scripting Vulnerabilities 35087;Joomla! Boy Scout Advancement 'id' Parameter Multiple SQL Injection Vulnerabilities 35086;Basic Analysis And Security Engine Cross Site Scripting And HTML Injection Vulnerabilities 35085;Cute Editor for ASP.NET 'file' Parameter Directory Traversal Vulnerability 35084;Saman Portal 'pageid' Parameter SQL Injection Vulnerability 35083;Sun Solaris 'sadmind' Daemon Multiple Buffer Overflow Vulnerabilities 35082;Sun Java System Portal Server Error Page Cross Site Scripting Vulnerability 35081;Wireshark PCNFSD Dissector Denial of Service Vulnerability 35080;Zeeways PHOTOVIDEOTUBE Multiple Remote Vulnerabilities 35079;Multiple Mole Group Products 'admin.php' Remote Password Change Vulnerability 35078;ZaoCMS 'upload.php' Arbitrary File Upload Vulnerability 35077;ZaoCMS 'admin/modules/Users/edit_user.php' SQL Injection Vulnerability 35076;IPFilter 'ippool' 'lib/load_http.c' Local Buffer Overflow Vulnerability 35075;Tutorial Share Insecure Cookie Authentication Bypass Vulnerability 35074;DotNetNuke 'ErrorPage.aspx' Cross-Site Scripting Vulnerability 35073;Serena Dimensions CM SSL Certificate Signature Verification Vulnerability 35072;Multiple Panda Products TAR/CAB Files Scan Evasion Vulnerability 35071;LxBlog Multiple Cross Site Scripting and SQL Injection Vulnerabilities 35070;a-News Unspecified Cross Site Scripting Vulnerability 35069;Sun Solaris Secure Digital Slot Driver (sdhost(7D)) Local Code Execution Vulnerability 35068;Web Conference Room Free Unspecified Cross Site Scripting Vulnerability 35067;Pidgin Multiple Buffer Overflow Vulnerabilities 35066;Novell GroupWise WebAccess Multiple Security Vulnerabilities 35065;Novell GroupWise Internet Agent SMTP Request Processing Buffer Overflow Vulnerability 35064;Novell GroupWise Internet Agent Email Address Processing Buffer Overflow Vulnerability 35063;ZaoCMS Insecure Cookie Authentication Bypass Vulnerability 35062;Your Articles Directory 'page.php' SQL Injection Vulnerability 35061;Novell GroupWise WebAccess 'gw/webacc' Multiple Cross-Site Scripting Vulnerabilities 35060;Flash Quiz Multiple SQL Injection Vulnerabilities 35059;Your Articles Directory 'yad-admin/login.php' SQL Injection Vulnerability 35058;Job Script 'mycv.php' Arbitrary File Upload Vulnerability 35057;IPcelerate IPsession Unspecified SQL Injection Vulnerability 35056;VICIDIAL Call Center Suite 'admin.php' Multiple SQL Injection Vulnerabilities 35054;ASP Inline Corporate Calendar Cross Site Scripting and SQL Injection Vulnerabilities 35053;Profense Web Application Firewall Security Bypass Vulnerabilities 35052;Nullsoft Winamp 'gen_ff.dll' Buffer Overflow Vulnerability 35051;Drupal Views Bulk Operations Security Bypass Vulnerability 35050;Drupal Email Verification Module Cross Site Scripting and Information Disclosure Vulnerabilities 35049;26th Avenue bSpeak 'forumid' Parameter SQL Injection Vulnerability 35048;Jorp 'functions.php' Authentication Bypass Vulnerability 35047;CGI Rescue Web Mailer HTTP Header Injection Vulnerability 35046;Scripts for Sites EZ Pub Site 'directory.php' SQL Injection Vulnerability 35045;NC LinkList 'index.php' Remote PHP Code Injection Vulnerability 35044;NC GBook 'index.php' Remote PHP Code Injection Vulnerability 35043;Realty Web-Base 'list_list.php' Parameter SQL Injection Vulnerability 35042;Catviz Multiple Local File Include and Cross Site Scripting Vulnerabilities 35041;Joomla! Casino Component 'Itemid' Parameter Multiple SQL Injection Vulnerabilities 35040;CiscoWorks Common Services TFTP Server Directory Traversal Vulnerability 35039;DMXReady Registration Manager 'assetmanager.asp' Arbitrary File Upload Vulnerability 35038;Kingsoft Webshield Cross Site scripting and Remote Command Execution Vulnerability 35037;IPplan 'grp' Parameter Cross Site Scripting Vulnerability 35036;Steam 'steam://' Cross Site Scripting Vulnerability 35035;DM FileManager 'Username' and 'Password' SQL Injection Vulnerabilities 35034;IBM AIX 'MALLOCDEBUG' File Overwrite Vulnerability 35033;VidsharePro SQL Injection and Cross Site Scripting Vulnerabilities 35032;Dog Pedigree Online Database Authentication Bypass and Multiple SQL Injection Vulnerabilities 35031;HP System Management Homepage Unspecified Cross Site Scripting Vulnerability 35030;MyPic 'dir' Parameter Directory Traversal Vulnerability 35029;NSD 'packet.c' Off-By-One Buffer Overflow Vulnerability 35028;AOL Radio AmpX ActiveX Control 'ConvertFile()' Buffer Overflow Vulnerability 35027;PAD Site Scripts Cookie Authentication Bypass Vulnerability 35026;Namad 'SecureDownloads.aspx' Arbitrary File Download Vulnerability 35025;Joomla! com_gsticketsystem 'catid' Parameter SQL Injection Vulnerability 35024;VidsharePro Arbitrary File Upload Vulnerability 35023;OCS Inventory NG Existing/Non-Existing Username Enumeration Weakness 35022;activeCollab 're_route' Parameter Cross Site Scripting Vulnerability 35021;Drupal Content Construction Kit Module Multiple Cross Site Scripting Vulnerabilities 35018;Creative Web Solutions Multiple level CMS SQL Injection Vulnerabilities 35017;NTP 'ntpd' Autokey Stack Buffer Overflow Vulnerability 35016;DGNews 'id' Parameter SQL Injection Vulnerability 35015;SLiM Insecure X Authority File Local Authentication Bypass Vulnerability 35014;RETIRED: Mereo Malformed URI Remote Denial Of Service Vulnerability 35013;Douran Portal Multiple Input Validation Vulnerabilities 35012;ClanWeb 'save.php' Remote Password Change Vulnerability 35011;Flyspeck CMS Remote Password Change Vulnerability and Local File Include Vulnerability 35010;Multiple BitDefender Security Products PDF File Scan Evasion Vulnerability 35009;Coppermine Photo Gallery Multiple SQL Injection Vulnerabilities 35008;Multiple Avira AntiVir Products PDF File Scan Evasion Vulnerability 35007;Pluck 'langpref' Parameter Multiple Local File Include Vulnerabilities 35006;httpdx Multiple Commands Remote Buffer Overflow Vulnerabilities 35005;Online Rent 'index.php' SQL Injection Vulnerability 35004;Pc4Uploader 'code.php' SQL Injection Vulnerability 35003;RETIRED: PHP Dir Submit Admin Login SQL Injection Vulnerability 35002;NetDecision TFTP Server Directory Traversal Vulnerability 35001;OpenSSL DTLS Packets Multiple Denial of Service Vulnerabilities 35000;Linux Kernel KVM Port 0x80 Local Denial of Service Vulnerability 34999;CGI RESCUE Trees Cross Site Scripting Vulnerability 34998;collector.ch myGesuad SQL Injection and Cross Site Scripting Vulnerabilities 34997;collector.ch myColex SQL Injection and Cross Site Scripting Vulnerabilities 34996;PHPenpals 'mail.php' SQL Injection Vulnerability 34995;Rama Zaiten CMS 'download.php' Local File Disclosure Vulnerability 34994;Oracle Outside In Multiple Buffer Overflow Vulnerabilities 34993;Microsoft IIS Unicode Requests to WebDAV Multiple Authentication Bypass Vulnerabilities 34992;Custom T-shirt Design Script SQL Injection and Cross Site Scripting Vulnerabilities 34991;Cacti 'data_input.php' Cross Site Scripting Vulnerability 34990;D-Link MPEG4 Viewer ActiveX Control Multiple Heap Buffer Overflow Vulnerabilities 34989;Linux Kernel CIFS String Conversion Multiple Vulnerabilities 34988;Multiple Harland Scripts Products Remote Command Execution and Input Validation Vulnerabilities 34987;Audioactive Player '.m3u' File Remote Buffer Overflow Vulnerability 34986;ArtForms Joomla! Component 'mosConfig_absolute_path' Multiple Remote File Include Vulnerabilities 34985;Eggdrop 'ctcpbuf' Remote Denial Of Service Vulnerability 34984;Xerox WorkCentre Webserver Unspecified Remote Command Execution Vulnerability 34983;Jieqi CMS 'mirrorfile.php' Remote PHP Code Injection Vulnerability 34982;Mlffat 'supervisor' Cookie SQL Injection Vulnerability 34981;Dream Windows Max CMS 'inc/ajax.asp' SQL Injection Vulnerability 34980;HP Remote Graphics Software RGS Sender Unauthorized Access Vulnerability 34979;Sun Solaris 9 'fstat(2)' System Call Local Denial Of Service Vulnerability 34978;libsndfile VOC and AIFF Processing Buffer Overflow Vulnerabilities 34977;Template Monster Clone 'edituser.php' Remote Password Change Vulnerability 34976;Business Community Script SQL Injection and Unauthorized Access Vulnerabilities 34975;Answer And Question Script Cross Site Scripting and Multiple SQL Injection Vulnerabilities 34974;International Components for Unicode Invalid Byte Sequence Handling Vulnerability 34973;Apple Mac OS X iChat Disabled SSL Connection Information Disclosure Vulnerability 34972;Apple Mac OS X Disk Image Stack Buffer Overflow Vulnerability 34971;Strawberry Remote Command Execution and Local File Include Vulnerabilities 34970;SubmitterScript and PHP Dir Submit Admin Login SQL Injection Vulnerability 34969;Multiple Mr. CGI Guy Products Cookie Authentication Bypass Vulnerability 34968;beLive 'arch.php' Local File Include Vulnerability 34967;tenfourzero.net Shutter Multiple SQL Injection Vulnerabilities 34966;Nortel Networks Contact Center Administration CCMA Cookie Authentication Bypass Vulnerability 34965;Apple Mac OS X CoreGraphics PDF Handling Heap Overflow Vulnerability 34964;Nortel Contact Center Manager Administration Password Disclosure Vulnerability 34963;My Game Script 'admin.php' SQL Injection Vulnerability 34962;Apple Mac OS X CoreGraphics PDF Handling Multiple Memory Corruption Vulnerabilities 34961;Cyrus SASL 'sasl_encode64()' Remote Buffer Overflow Vulnerability 34960;DigiMode Maya Malformed 'm3u' and 'm3l' Playlist Files Buffer Overflow Vulnerability 34959;Apple Mac OS X Kernel Workqueue Local Privilege Escalation Vulnerability 34958;Apple Mac OS X CFNetwork HTTP Header Handling Heap Buffer Overflow Vulnerability 34957;Xen 'hypervisor_callback()' Guest Local Denial Of Service Vulnerability 34956;D-Link DIR-628 Router 'CAPTCHA' Security Bypass Weakness 34955;HP Data Protector Express 'dpwinsup.dll' Privilege Escalation Vulnerability 34954;Drupal 'Printer, e-mail and PDF versions' Module HTML Injection Vulnerability 34953;Drupal Feed Block Module HTML Injection Vulnerability 34952;Apple Mac OS X Help Viewer HTML Document Remote Code Execution Vulnerability 34951;Apple Mac OS X CFNetwork 'Set-Cookie' Headers Information Disclosure Vulnerability 34950;Apple Mac OS X Help Viewer Cascading Style Sheets Remote Code Execution Vulnerability 34949;McAfee GroupShield for Microsoft Exchange X-header Scan Evasion Vulnerability 34948;Apple Mac OS X Telnet Stack Overflow Vulnerability 34947;Apple Mac OS X Compact Font Format (CFF) Heap Based Buffer Overflow Vulnerability 34946;Drupal UTF-7 'book-export-html.tpl.php' HTML Injection Vulnerability 34945;Drupal LoginToboggan Module Unauthorized Access Vulnerability 34944;Sendmail 'X-header' Remote Heap Buffer Overflow Vulnerability 34943;Scripts for Sites EZ Hot or Not 'viewcomments.php' SQL Injection Vulnerability 34942;Apple Mac OS X Disk Image Multiple Memory Corruption Vulnerabilities 34941;Apple Mac OS X Local 'login' Privilege Escalation Vulnerability 34939;Apple Mac OS X SpotLight Multiple Memory Corruption Vulnerabilities 34938;Apple Mac OS X PICT Image Handling Integer Overflow Vulnerability 34937;Apple Mac OS X QuickDraw PICT Handling Memory Corruption Vulnerability 34936;Pinnacle Studio '.hfz' File Directory Traversal Vulnerability 34935;Family Connections 'member' Parameter SQL Injection Vulnerability 34934;Linux Kernel NFS 'MAY_EXEC' Security Bypass Vulnerability 34933;Dream Windows Max CMS 'admin_manager.asp' SQL Injection Vulnerability 34932;Apple Mac OS X Launch Services Denial of Service Vulnerability 34931;Sun Java Runtime Environment ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities 34930;Multiple Ascad Networks Products Cookie Authentication Bypass Vulnerability 34929;Matt Wright FormMail HTTP Response Splitting and Cross Site Scripting Vulnerabilities 34928;Dokeos Multiple Remote Input Validation Vulnerabilities 34927;Open Virtual Desktop Multiple Cross Site Scripting Vulnerabilities 34926;RETIRED: Apple Mac OS X 2009-002 Multiple Security Vulnerabilities 34925;Apple Safari 'feed:' URI Multiple Input Validation Vulnerabilities 34924;WebKit SVGList Objects Remote Memory Corruption Vulnerability 34923;SFS EZ Affiliate 'cat_id' Parameter SQL Injection Vulnerability 34921;GNOME Evolution '~/.evolution/mail/local' File Permission Vulnerability 34920;BigACE 'username' Parameter SQL Injection Vulnerability 34918;Smarty Template Engine 'function.math.php' Security Bypass Vulnerability 34917;Microsoft Internet Explorer UTF-7 Cross-Site Scripting Vulnerability 34916;SquirrelMail Prior to 1.4.18 Multiple Vulnerabilities 34915;CastRipper '.m3u' File Remote Stack Buffer Overflow Vulnerability 34914;Sun GlassFish Enterprise and Sun Java System Application Server Cross Site Scripting Vulnerabilities 34913;openWYSIWYG 'addons/imagelibrary/insert_image.php' Arbitrary File Upload Vulnerability 34912;CycloMedia CycloScopeLite ActiveX Control Multiple Memory Corruption Vulnerabilities 34911;A-A-S Application Access Server Multiple Vulnerabilities 34910;Bitweaver Multiple Input Validation Vulnerabilities 34909;Php Recommend 'admin.php' Multiple Remote Vulnerabilities 34908;EasyPHP 'lang' Parameter Arbitrary File Overwrite Vulnerability 34907;MicroTopic 'rating' Parameter SQL Injection Vulnerability 34906;Dacio's Image Gallery Multiple Remote Vulnerabilities 34905;RETIRED: eggBlog 'select_image.php' Directory Traversal Vulnerability 34904;openWYSIWYG 'addons/imagelibrary/select_image.php' Directory Traversal Vulnerability 34903;AjaxTerm 'ajaxterm.js' Session Hijacking Vulnerability 34902;Mereo Remote File Disclosure Vulnerability 34901;TYPSoft FTP Server 'ABORT' Command Remote Denial of Service Vulnerability 34900;Dafolo DafoloControl ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities 34899;b2evolution Starrating Plugin Multiple SQL Injection Vulnerabilities 34898;SKIP Unspecified SQL Injection and Cross Site Scripting Vulnerabilities 34897;Microchip MPLAB IDE '.mcp' File Handling Remote Buffer Overflow Vulnerability 34896;Multiple F-PROT Products CAB File Scan Evasion Vulnerability 34895;Multiple AVG Products RAR/ZIP Files Scan Evasion Vulnerability 34893;Drupal Taxonomy Vocabulary 'Help text' HTML Injection Vulnerability 34892;TinyWebGallery '/admin/_include/init.php' Local File Include Vulnerability 34891;MagpieRSS Cross Site Scripting And HTML Injection Vulnerabilities 34889;LuxBum 'manager.php' Multiple SQL Injection Vulnerabilities 34888;RTWebalbum 'AlbumId' Parameter SQL Injection Vulnerability 34887;Battle Blog 'uploadform.asp' Arbitrary File Upload Vulnerability 34886;Realty Web-Base 'admin/admin.php' Multiple SQL Injection Vulnerabilities 34885;Recipe Script 'admin/index.php' Multiple SQL Injection Vulnerabilities 34884;OpenSC 'pkcs11-tool' Insecure Key Generation Vulnerability 34883;Claroline 'claroline/linker/notfound.php' Cross-Site Scripting Vulnerability 34882;Microsoft PowerPoint Sound Data (CVE-2009-0227) Remote Code Execution Vulnerability 34881;Microsoft PowerPoint Sound Data (CVE-2009-0226) Remote Code Execution Vulnerability 34880;Microsoft PowerPoint Sound Data (CVE-2009-0225) Remote Code Execution Vulnerability 34879;Microsoft PowerPoint Invalid Record Type Remote Code Execution Vulnerability 34877;URUWorks ViPlay3 '.vpl' File Remote Buffer Overflow Vulnerability 34876;Microsoft PowerPoint Sound Data (CVE-2009-1137) Remote Code Execution Vulnerability 34875;ST-Gallery 'example.php' Multiple SQL Injection Vulnerabilities 34874;JobScript 'changepassword.php' Remote Password Change Vulnerability 34873;PHP 'mb_ereg_replace()' String Evaluation Vulnerability 34872;Simple Customer 'profile.php' Remote Password Change Vulnerability 34871;Chinagames ActiveX Control 'CreateChinagames()' Buffer Overflow Vulnerability 34870;Pango 'pango_glyph_string_set_size()' Integer Overflow Vulnerability 34869;BaoFeng Storm ActiveX Control 'SetAttributeValue()' Buffer Overflow Vulnerability 34868;VideoScript.us YouTube Video Script 'admin/index.php' Multiple SQL Injection Vulnerabilities 34867;RETIRED: Microsoft May 2009 Advance Notification Multiple Vulnerabilities 34866;TCPDB 'user/index.php' Authentication Bypass Vulnerability 34865;Techno Dreams Job Career Package Cookie Authentication Bypass Vulnerability 34864;Multiple Mini-stream Software Products '.asx' File Remote Stack Buffer Overflow Vulnerability 34863;Sorinara Soritong MP3 Player '.m3u' File Remote Stack Buffer Overflow Vulnerability 34862;webSPELL 'getlang.php' SQL Injection Vulnerability 34861;Sorinara Streaming Audio Player '.pla' File Remote Stack Buffer Overflow Vulnerability 34860;Multiple Mini-stream Software Products '.ram' File Remote Stack Buffer Overflow Vulnerability 34859;Google Chrome Multiple Security Vulnerabilities 34858;Garmin Communicator Plugin 'npGarmin.dll' Security Bypass Vulnerability 34857;FreePBX Multiple Cross Site Scripting and Information Disclosure Vulnerabilities 34856;Verlihub Control Panel Multiple Cross-Site Scripting Vulnerabilities 34854;razorCMS 'Create New Page' Form HTML Injection Vulnerability 34853;Kayako SupportSuite Ticket Notes HTML Injection Vulnerability 34852;SilverStripe 'AjaxUniqueTextField' Parameter SQL Injection Vulnerability 34851;ReVou 'adminlogin/password.php' Remote Password Change Vulnerability 34849;Multiple F-Secure Products RAR/ZIP Files Scan Evasion Vulnerability 34848;Coccinelle Insecure Temporary File Creation Vulnerability 34847;Mitel NuPoint Messenger Authentication Credentials Information Disclosure Vulnerability 34846;Nucleus Kernel Recovery for Mac and Novell Multiple Buffer Overflow Vulnerabilities 34845;VerliAdmin 'index.php' Multiple Cross-Site Scripting Vulnerabilities 34844;LinkBase Users Menu HTML Injection Vulnerability 34843;Almond Classifieds for Joomla! 'id' Parameter SQL Injection Vulnerability 34842;Sorinara Streaming Audio Player '.m3u' File Remote Stack Buffer Overflow Vulnerability 34841;Microsoft PowerPoint Data Out of Bounds Remote Stack Buffer Overflow Vulnerabilities 34840;Microsoft PowerPoint Notes Container Heap Memory Corruption Remote Code Execution Vulnerability 34839;Microsoft PowerPoint Sound Data (CVE-2009-1129) Remote Code Execution Vulnerability 34838;32bit FTP 'CWD' Response Remote Buffer Overflow Vulnerability 34837;Microsoft PowerPoint Sound Data (CVE-2009-1128) Multiple Remote Code Execution Vulnerabilities 34835;Microsoft PowerPoint Invalid Record Type Integer Overflow Vulnerability 34834;Microsoft PowerPoint Sound Data (CVE-2009-0223) Remote Code Execution Vulnerability 34833;Microsoft PowerPoint Paragraph Data Remote Code Execution Vulnerability 34832;Cscope 'find.c' Stack Based Buffer Overflow Vulnerability 34831;Microsoft PowerPoint Sound Data (CVE-2009-0222) Remote Code Execution Vulnerability 34830;TemaTres SQL Injection and Cross Site Scripting Vulnerabilities 34829;Woodstock 404 Error Page Cross Site Scripting Vulnerability 34828;xvfb-run Insecure Magic Cookie Local Information Disclosure Vulnerability 34827;IceWarp Merak Mail Server 'Forgot Password' Input Validation Vulnerability 34825;IceWarp Merak Mail Server 'item.php' Cross-Site Scripting Vulnerability 34824;GlassFish Enterprise Server Multiple Cross Site Scripting Vulnerabilities 34823;IceWarp Merak Mail Server 'cleanHTML()' Function Cross-Site Scripting Vulnerability 34822;32bit FTP 'banner' Remote Buffer Overflow Vulnerability 34820;IceWarp Merak Mail Server Groupware Component Multiple SQL Injection Vulnerabilities 34819;schroot '/tmp/shm' Local Denial of Service Vulnerability 34818;ClamAV 'clamav-milter' Initscript File Permission Vulnerability 34817;Quagga Autonomous System Number Remote Denial Of Service Vulnerability 34816;ProjectCMS Multiple Input Validation Vulnerabilities 34815;PHP Site Lock Cookie Authentication Bypass Vulnerability 34814;Quick 'n Easy Mail Server SMTP Request Remote Denial Of Service Vulnerability 34813;eLitius Arbitrary File Upload and Authentication Bypass Vulnerabilities 34812;HP OpenView Network Node Manager Remote Unspecified Code Execution Vulnerability 34811;BluSky CMS 'index.php' SQL Injection Vulnerability 34810;Bmxplay 'BMX' File Remote Buffer Overflow Vulnerability 34809;Million Dollar Text Links Administrative Interface Authentication Bypass Vulnerability 34808;AGTC MyShop Insecure Cookie Authentication Bypass Vulnerability 34807;Grabit 'NZB' File Remote Stack Buffer Overflow Vulnerability 34806;EW-MusicPlayer '.m3u' File Remote Stack Buffer Overflow Vulnerability 34805;Cscope Multiple Stack Based Buffer Overflow Vulnerabilities 34804;Openfire jabber:iq:auth 'passwd_change' Remote Password Change Vulnerability 34803;IBM Tivoli Storage Manager Multiple Vulnerabilities 34802;pecio cms 'index.php' Local File Include Vulnerability 34801;iPassConnect Local Privilege Escalation Vulnerability 34800;Jetty Cross Site Scripting and Information Disclosure Vulnerabilities 34799;Linux Kernel 'ptrace_attach()' Local Privilege Escalation Vulnerability 34798;MyBB 1.4.5 Multiple Security Vulnerabilities 34797;Golabi CMS 'Common/ImageVer.php' Authentication Bypass Vulnerability 34796;Addonics NAS Adapter FTP Server Multiple Command Remote Buffer Overflow Vulnerabilities 34795;MiniTwitter Security Bypass and SQL Injection Vulnerabilities 34794;RM Downloader '.smi' File Buffer Overflow Vulnerability 34793;Beatport Player '.m3u' File Remote Stack Buffer Overflow Vulnerability 34792;libwmf WMF Image File Remote Code Execution Vulnerability 34791;CUPS and Xpdf JBIG2 Symbol Dictionary Processing Heap Buffer Overflow Vulnerability 34790;Adobe Flash Media Server Unspecified RPC Call Privilege Escalation Vulnerability 34789;BaoFeng Storm ActiveX Control 'OnBeforeVideoDownload()' Buffer Overflow Vulnerability 34788;Mercury Audio Player 'm3u/b4s/pls' File Multiple Remote Stack Buffer Overflow Vulnerabilities 34787;Gowon Designs Leap Multiple Input Validation Vulnerabilities 34786;Google Chrome 'throw()' function Null Pointer Dereference Remote Denial of Service Vulnerability 34785;LimeSurvey '/admin/remotecontrol' Remote Code Execution Vulnerability 34783;GnuTLS Prior to 2.6.6 Multiple Remote Vulnerabilities 34782;Coppermine Photo Gallery 'css' Parameter Cross-Site Scripting Vulnerability 34781;SCO UnixWare IGMP Driver Unspecified Denial Of Service Vulnerability 34780;McAfee Products RAR/ZIP Files Scan Evasion Vulnerability 34779;Drupal HTML Injection and Information Disclosure Vulnerabilities 34778;Drupal Node Access User Reference Module Security Bypass Vulnerability 34777;News Page Drupal Module Unspecified SQL Injection Vulnerability 34776;Apport Local Arbitrary File Deletion Vulnerability 34775;Tiger DMS Login SQL Injection Vulnerability 34774;Exif Drupal Module HTML Injection Vulnerability 34773;Zubrag Smart File Download 'download.php' File Download Security Bypass Vulnerability 34772;Baby Web Server URL File Disclosure Vulnerability 34771;S-CMS 'plugin.php' Local File Include Vulnerability 34770;Mpegable Player '.YUV' File Remote Stack Buffer Overflow Vulnerability 34769;eLitius 'banner-details.php' SQL Injection Vulnerability 34768;Adobe Acrobat and Reader Unspecified Remote Heap Memory Corruption Vulnerability 34767;ProjectCMS 'sn' Parameter SQL Injection Vulnerability 34766;Symantec WinFax Pro 'DCCFAXVW.DLL' Heap Buffer Overflow Vulnerability 34765;IPsec-Tools Prior to 0.7.2 Multiple Remote Denial Of Service Vulnerabilities 34764;Multiple ESET Products CAB File Scan Evasion Vulnerability 34763;Multiple Trend Micro Products RAR/ZIP/CAB Files Scan Evasion Vulnerability 34762;@Mail 'admin.php' Cross-Site Scripting Vulnerabilities 34761;Citrix Web Interface Unspecified Cross-Site Scripting Vulnerability 34760;LevelOne AMG-2000 Security Bypass Vulnerability 34759;Citrix Licensing License Server Unspecified Security Vulnerability 34758;Pablo Software Solutions Quick 'n Easy Web Server Directory Traversal Vulnerability 34757;DBD::Pg BYTEA Values Memory Leak Denial of Service Vulnerability 34756;Memcached and MemcacheDB ASLR Information Disclosure Weakness 34755;DBD::Pg 'pg_getline()' and 'getline()' Heap Buffer Overflow Vulnerabilities 34754;TIBCO SmartSockets RTserver Stack Buffer Overflow Vulnerability 34753;Sun Solaris DTrace Handler IOCTL Request Multiple Local Denial of Service Vulnerabilities 34751;WebSPELL 'picture.php' Local File Disclosure Vulnerability 34750;MIM:InfiniX Multiple SQL Injection Vulnerabilities 34749;VisionLMS 'changePW.php' Remote Password Change Vulnerability 34748;HP-UX 'useradd' Local Unauthorized Access Vulnerability 34747;libmodplug 'load_pat.c' Remote Buffer Overflow Vulnerability 34746;MuPDF PDF File Handling Remote Code Execution Vulnerability 34745;file 'cdf_read_sat()' Buffer Overflow Vulnerability 34743;Mozilla Firefox 'nsTextFrame::ClearTextRun()' Remote Memory Corruption Vulnerability 34742;Multiple Precidia Devices Unspecified Memory Corruption and Authentication Bypass Vulnerabilities 34741;Thickbox Gallery 'index.php' Local File Include Vulnerability 34740;Adobe Reader 'spell.customDictionaryOpen()' JavaScript Function Remote Code Execution Vulnerability 34739;IceWarp Merak Mail Server 'Base64FileEncode()' Stack-Based Buffer Overflow Vulnerability 34738;HP OpenView Network Node Manager 'ovalarmsrv.exe' Remote Code Execution Vulnerability 34737;Comodo Internet Security RAR File Scan Evasion Vulnerability 34736;Adobe Reader 'getAnnots()' JavaScript Function Remote Code Execution Vulnerability 34735;Multiple Teraway Products Unauthorized Access and Cookie Authentication Bypass Vulnerabilities 34734;Flatchat 'pmscript.php' Local File Include Vulnerability 34733;ECShop 'user.php' SQL Injection Vulnerability 34732;Dew-NewPHPLinks 'index.php' Local File Include and Cross-Site Scripting Vulnerabilities 34731;iodine 'iodined' Remote Denial of Service Vulnerability 34730;LightBlog PHP Code Injection And Authentication Bypass Vulnerabilities 34729;EZ-Blog 'public/specific.php' SQL Injection Vulnerability 34726;Aladdin eSafe Unspecified Archive File Scan Evasion Vulnerability 34725;Invision Power Board Multiple HTML-Injection and Information Disclosure Vulnerabilities 34724;OpenCart 'index.php' Local File Include Vulnerability 34723;Multiple Avira AntiVir Products ZIP File Scan Evasion Vulnerability 34722;MataChat 'input.php' Multiple Cross Site Scripting Vulnerabilities 34721;DWebPro Directory Traversal Vulnerability and Arbitrary File Disclosure Vulnerability 34720;Destiny Media Player '.rdl' File Remote Stack Buffer Overflow Vulnerability 34719;RealNetworks RealPlayer MP3 File Handling Remote Denial of Service Vulnerability 34718;CGI Rescue MiniBBS Cross Site Scripting Vulnerability 34717;CGI Rescue FORM2MAIL and MiniBBS2 Security Bypass Vulnerability 34716;Axigen Mail Server HTML Injection Vulnerability 34715;OrangeHRM Multiple Cross Site Scripting and Security Bypass Vulnerabilities 34714;Linksys WVC54GCA Wireless-G Multiple Cross Site Scripting Vulnerabilities 34713;Linksys WVC54GCA Wireless-G 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities 34712;SDP Downloader 'ASX' File Heap Buffer Overflow Vulnerability 34711;Aruba Mobility Controller Public Key Based SSH Authentication Security Bypass Vulnerability 34710;Juniper Networks ScreenOS 'about.html' Information Disclosure Vulnerability 34709;Photo-Rigma.BiZ SQL Injection and Cross Site Scripting Vulnerabilities 34708;FormShield 'CAPTCHA' Replay Security Bypass Vulnerability 34707;Pragyan CMS Multiple SQL Injection Vulnerabilities 34706;Absolute Form Processor XE 'userid' Parameter Authentication Bypass Vulnerability 34705;Multiple Samsung Devices SMS Provisioning Messages Authentication Bypass Vulnerability 34704;Google Chrome 'chromehtml:' Protocol Handler Same Origin Policy Bypass Vulnerability 34703;Movable Type Prior to Version 4.25 Unspecified Cross-Site Scripting Vulnerability 34702;Scorpio Framework 'baseAdminSite' Security Bypass Vulnerability 34701;PuterJam's Blog PJBlog3 'action.asp' SQL Injection Vulnerability 34700;CS Whois Lookup 'ip' Parameter Remote Command Execution Vulnerability 34699;Popcorn POP3 Response Remote Heap Buffer Overflow Vulnerability 34698;Home Web Server Graphical User Interface Remote Denial Of Service Vulnerability 34696;Symantec Norton Ghost 'EasySetupInt.dll' ActiveX Multiple Remote Denial of Service Vulnerabilities 34695;Linux Kernel 'CAP_FS_SET' Incomplete Capabilities List Access Validation Vulnerability 34694;OCS Inventory NG Server Prior to 1.02 Multiple Unspecified Vulnerabilities 34693;Recover Data for Novell Netware '.SAV' File Remote Denial of Service Vulnerability 34692;acpid Local Denial of Service Vulnerability 34691;Citrix XenApp Unspecified Security Bypass Vulnerability 34690;FOWLCMS Multiple SQL Injection Vulnerabilities 34689;Acritum Femitter Server Remote File Disclosure Vulnerability 34688;Flat Calendar 'add.php' HTML Injection Vulnerability 34687;WebPortal CMS Multiple Remote and Local File Include Vulnerabilities 34686;Apache Struts Multiple Cross Site Scripting Vulnerabilities 34685;Mani's Admin Plugin Remote Denial Of Service Vulnerability 34684;RSMonials Joomla! Component Multiple HTML Injection Vulnerabilities 34683;aMule 'wxExecute()' Arbitrary Command Execution Vulnerability 34682;OAuth Session-Fixation Vulnerability 34681;Xitami HTTP Server Multiple Socket HEAD Request Remote Denial Of Service Vulnerability 34680;New5starRating 'admin/control_panel_sample.php' SQL Injection Vulnerability 34679;Elkagroup Image Gallery 'upload.php' Arbitrary File Upload Vulnerability 34678;DirectAdmin '/CMD_DB' Restore Action Local Privilege Escalation Vulnerability 34677;Mahara User Profile Cross Site Scripting Vulnerability 34676;DirectAdmin '/CMD_DB' Backup Action Insecure Temporary File Creation Vulnerability 34675;Multiple Symantec Products Alert Management System Console Arbitrary Code Execution Vulnerability 34674;Multiple Symantec Products Intel Alert Originator Service Multiple Buffer Overflow Vulnerabilities 34673;Linux Kernel 'drivers/char/agp/generic.c' Local Information Disclosure Vulnerability 34672;Multiple Symantec Products Intel Alert Originator Service Stack Overflow Vulnerability 34671;Multiple Symantec Products Intel Common Base Agent Remote Command Execution Vulnerability 34670;Multiple Symantec Products Email Handling Denial Of Service Vulnerability 34669;Multiple Symantec Products Log Viewer Multiple Script Injection Vulnerabilities 34668;Symantec Reporting Server URL Handling Phishing Vulnerability 34667;Sun Java Runtime Environment Unspecified Remote Code Execution Vulnerability 34666;FreeBSD libc Berkley DB Interface Uninitialized Memory Local Information Disclosure Vulnerability 34665;CUPS Insufficient 'Host' Header Validation Weakness 34664;Plone PlonePAS Unspecified Authentication Bypass Vulnerability 34663;Apache 'mod_proxy_ajp' Information Disclosure Vulnerability 34662;010 Editor File Parsing Multiple Buffer Overflow Vulnerabilities 34661;Dojo 'dijit.Editor' Cross Site Scripting Vulnerability 34660;Dojo Multiple Cross Site Scripting Vulnerabilities 34659;eLitius 'database-backup.php' Information Disclosure Vulnerability 34658;SAP cFolders Cross Site Scripting And HTML Injection Vulnerabilities 34657;Apache Tiles Cross Site Scripting And Information Disclosure Vulnerabilities 34656;Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -14 through -22 Multiple Remote Vulnerabilities 34655;MoinMoin 'acl_hierarchic' ACL Security Bypass Vulnerability 34654;Linux Kernel Frame Size Integer Overflow Remote Information Disclosure Vulnerability 34653;Download Center Lite Unspecified Security Vulnerability 34652;Adam Patterson Addess Book Multiple Script Authentication Bypass Vulnerability 34651;Epona IP Address Information Disclosure Vulnerability 34650;IBM DB2 JOIN Predicate Application Order Information Disclosure Vulnerability 34649;MixedCMS 1.0 Beta Multiple Remote Vulnerabilities 34648;VS Panel 'showcat.php' SQL Injection Vulnerability 34647;Quick.CMS.Lite 'id' Parameter SQL Injection Vulnerability 34646;I-RATER Photo Rating Script Pro 'admin/login.php' SQL Injection Vulnerability 34645;I-RATER Platinum 'platinumadmin.html' SQL Injection Vulnerability 34644;Debian git-core DEC Alpha & MIPS Local Privilege Escalation Vulnerability 34643;Sun Java System Delegated Administrator HTTP Response Splitting Vulnerability 34642;Trend Micro OfficeScan Client Denial of Service Vulnerability 34641;Symantec Brightmail Gateway Control Center Cross Site Scripting Vulnerability 34640;CRE Loaded 'product_info.php' SQL Injection Vulnerability 34639;Symantec Brightmail Gateway Control Center Remote Privilege Escalation Vulnerability 34638;SLURM 'sbcast' and 'strigger' Group Permissions Local Privilege Escalation Vulnerability 34637;Zervit HTTP Server Malformed URI Remote Denial Of Service Vulnerability 34636;NotFTP 'config.php' Local File Include Vulnerability 34635;PastelCMS Local File Include and SQL Injection Vulnerabilities 34634;TotalCalendar 'cms_detect.php' Local File Include Vulnerability 34633;Dokeos 'whoisonline.php' Remote Code Execution Vulnerability 34631;MoinMoin 'AttachFile.py' Multiple Cross Site Scripting Vulnerabilities 34630;Debian apt Repository Signature Verification Vulnerability 34629;Linksys WVC54GCA Wireless-G '/img/main.cgi' Information Disclosure Vulnerability 34628;Sun OpenSolaris SCTP Sockets Local Denial Of Service Vulnerability 34626;Online Contact Manager Multiple Cross Site Scripting Vulnerabilities 34625;Online Photo Pro 'section' Parameter Cross Site Scripting Vulnerability 34622;Web Scribble Solutions webClassifieds Insecure Cookie Authentication Bypass Vulnerability 34621;Groovy Media Player '.m3u' File Remote Stack Buffer Overflow Vulnerability 34620;SunGard Banner Student 'twbkwbis.P_SecurityQuestion' HTML Injection Vulnerability 34619;TotalCalendar 'manage_users.php' Remote Password Change Vulnerability 34618;1by1 '.m3u' File Remote Stack Buffer Overflow Vulnerability 34617;TotalCalendar 'config.php' Remote File Include Vulnerability 34616;Linksys WRT54GC 'administration.cgi' Access Validation Vulnerability 34615;Linux Kernel CIFS 'serverDomain' Remote Buffer Overflow Vulnerability 34614;e107 'usersettings.php' SQL Injection Vulnerability 34613;HP Storage Essentials Secure NaviCLI Unspecified Remote Privilege Escalation Vulnerability 34612;Linux Kernel CIFS 'decode_unicode_ssetup()' Remote Buffer Overflow Vulnerability 34611;HP StorageWorks Storage Mirroring Software Multiple Remote Vulnerabilities 34610;FunGamez Local File Include and SQL Injection Vulnerabilities 34609;WB News Insecure Cookie Authentication Bypass Vulnerability 34608;Seditio Events Plugin 'c' Parameter SQL Injection Vulnerability 34607;Addonics NAS Adapter 'bts.cgi' Multiple Buffer Overflow Vulnerabilities 34606;Red Hat Stronghold Web Server Cross Site Scripting Vulnerability 34605;Creasito 'checkuser.php' SQL Injection Vulnerability 34604;EZ Webitor 'login.php' SQL Injection Vulnerability 34603;WysGui 'settings.php' SQL Injection Vulnerability 34602;Linux Kernel 'inet6_hashtables.c' NULL Pointer Dereference Denial of Service Vulnerability 34601;Adam Patterson Address Book 'upload-file.php' Arbitrary File Upload Vulnerability 34600;Multi-lingual E-Commerce System Local File Include and Arbitrary File Upload Vulnerabilities 34599;Flatnux Arbitrary File Upload and Multiple Local File Include Vulnerabilities 34598;Horde IMP and Groupware Webmail Cached PGP Key Spoofing Vulnerability 34597;ntop Access Log 'access.log' File Permissions Vulnerability 34596;Linksys WVC54GCA Wireless-G 'SetupWizard.exe' Information Disclosure Vulnerability 34595;webSPELL BBCode HTML Injection Vulnerability 34594;Nuke Evolution Xtreme 'player.php' Cross Site Scripting Vulnerability 34593;Hot Project 'authenticate.php' Multiple SQL Injection Vulnerabilities 34592;Online Guestbook Pro 'ogp_show.php' SQL Injection Vulnerability 34591;Online Email Manager Insecure Cookie Authentication Bypass Vulnerability 34590;e-cart 'admin/editor/image.php' Arbitrary File Upload Vulnerability 34589;Clantiger Clan CMS SQL Injection and HTML Injection Vulnerabilities 34588;Malleo 'admin.php' Local File Include Vulnerability 34587;Microsoft Windows Media Player WAV File Multiple Denial of Service Vulnerabilities 34586;Microsoft GDI+ Plugin PNG File Infinite Loop Denial of Service Vulnerability 34585;Microsoft Windows Media Player MIDI File Denial of Service Vulnerability 34584;cTorrent and dTorrent Torrent File Buffer Overflow Vulnerability 34583;Unspecified Fortinet Security Products Archive File Scan Evasion Vulnerability 34582;Multiple ESET Antivirus Products RAR File Scan Evasion Vulnerability 34581;Tiny Blogr 'class.eport.php' Authentication Bypass Vulnerability 34580;Multiple BitDefender Security Products CAB File Scan Evasion Vulnerability 34578;Avast! Antivirus RAR File Scan Evasion Vulnerability 34577;eLitius Administrative Interface Authentication Bypass Vulnerability 34576;WebCollab 'tasks.php' Cross Site Scripting Vulnerability 34575;SPIP Security Bypass and Arbitrary File Upload Vulnerability 34574;MagicISO CCD/Cue File Heap Overflow Vulnerability 34573;BlackBerry Enterprise Server MDS Connection Service Cross Site Scripting Vulnerability 34572;chCounter 'counter/stats/index.php' SQL Injection Vulnerability 34571;CUPS '_cupsImageReadTIFF()' Integer Overflow Vulnerability 34570;Zervit HTTP Server Directory Traversal Vulnerability 34569;SMA-DB 'theme/format.php' Multiple Remote File Include Vulnerabilities 34568;Xpdf JBIG2 Processing Multiple Security Vulnerabilities 34567;WEBBDOMAIN WebShop SQL Injection and Cross Site Scripting Vulnerabilities 34566;razorCMS 0.3RC2 Multiple Vulnerabilities 34565;MiniWeb Source Code Information Disclosure Vulnerability 34564;eLitius 'manage-admin.php' Unauthorized Access Vulnerability 34563;MiniWeb Remote Buffer Overflow Vulnerability 34562;Apache Geronimo Application Server Multiple Remote Vulnerabilities 34561;NetHoteles 'ficha.php' SQL Injection Vulnerability 34560;Elecard AVC HD Player '.xpl' File Remote Stack Buffer Overflow Vulnerability 34559;GScripts.net DNS Tools 'dig.php' Remote Command Execution Vulnerability 34558;Linux Kernel 'kill_something_info()' Local Denial of Service Vulnerability 34557;NetHoteles Multiple SQL Injection Vulnerabilities 34556;cpCommerce 'document.php' SQL Injection Vulnerability 34555;Online Password Manager Insecure Cookie Authentication Bypass Vulnerability 34554;Apollo 'm3u' Playlist File Heap Buffer Overflow Vulnerability 34553;Geeklog 'usersettings.php' SQL Injection Vulnerability 34552;Apache ActiveMQ Web Console Multiple Unspecified HTML Injection Vulnerabilities 34551;Phorum Multiple Cross Site Scripting Vulnerabilities 34550;FreeType Multiple Integer Overflow Vulnerabilities 34549;Danske Bank Danske e-Sec Control Module ActiveX Control Buffer Overflow Vulnerability 34548;Sun Java System Directory Server Information Disclosure Vulnerability 34547;CCK Comment Reference Edit Form HTML Injection Vulnerability 34546;Localization Client Drupal Module HTML Injection Vulnerability 34545;Drupal Printer, e-mail and PDF versions Module Content Title HTML Injection Vulnerability 34544;TYPO3 pmk_rssnewsexport and cm_rdfexport Extensions Unspecified SQL Injection Vulnerability 34543;IBM AIX 'usr/sbin/muxatmd' Local Buffer Overflow Vulnerability 34542;WANPIPE Multiple Unspecified Race Condition Vulnerabilities 34541;XMLPortal Search Feature Cross Site Scripting Vulnerability 34539;udev Path Encoding Local Denial of Service Vulnerability 34538;FreeWebShop 'startmodules.inc.php' Local File Include Vulnerability 34537;Job2C 'adtype' Parameter Multiple Local File Include Vulnerabilities 34536;udev Netlink Message Validation Local Privilege Escalation Vulnerability 34535;Job2C Profile Arbitrary File Upload Vulnerability 34534;RETIRED: Microsoft Windows Media Player MID File Parsing Integer Overflow Vulnerability 34532;Microsoft IAG 2007 ActiveX Control Multiple Stack Based Buffer Overflow Vulnerabilities 34531;Novell Teaming User Enumeration Weakness and Multiple Cross Site Scripting Vulnerabilities 34530;Zervit 'http.c' Remote Buffer Overflow Vulnerability 34529;@Mail and @Mail WebMail Email Body HTML Injection Vulnerability 34528;WikkaWiki Security Bypass Vulnerability 34526;phpMyAdmin Configuration File PHP Code Injection Vulnerability 34525;Zazzle Store Builder Multiple Cross-Site Scripting Vulnerabilities 34524;SAP AG SAPgui KWEdit ActiveX Control Insecure Method Remote Code Execution Vulnerability 34523;DivX Web Player 'STRF' Chunk Processing Remote Buffer Overflow Vulnerability 34522;Mozilla Firefox XUL Parser Start Tags Denial of Service Vulnerability 34521;GNU screen Insecure Temporary File Creation Vulnerability 34520;Nortel Application Gateway 2000 'adminDownloads.htm' Password Disclosure Vulnerability 34519;GuestCal 'lang' Parameter Local File Include Vulnerability 34518;RQMS Multiple SQL Injection Vulnerabilities 34517;PowerCHM HTML File Stack Buffer Overflow Vulnerability 34516;Aqua CMS 1.1 Multiple SQL Injection Vulnerabilities 34514;Mini-stream Software RM-MP3 Converter '.pls' File Remote Stack Buffer Overflow Vulnerability 34513;IBM Tivoli Continuous Data Protection for Files Cross Site Scripting Vulnerability 34512;AbleSpace Multiple Input Validation Vulnerabilities 34511;Jamroom 't' Parameter Local File Include Vulnerability 34510;Mongoose HTTP Server Directory Traversal Vulnerability 34509;TeX Live '.bib' File Buffer Overflow Vulnerability 34508;NanoCMS '/data/pagesdata.txt' Password Hash Information Disclosure Vulnerability 34507;Banshee DAAP Extension 'apps/web/vs_diag.cgi' Cross Site Scripting Vulnerability 34506;IBM WebSphere Application Server XML Digital Signature Unspecified Security Vulnerability 34505;Retired: Revista Multiple Input Validation Vulnerabilities 34504;ASP Product Catalog 'search.asp' Cross Site Scripting Vulnerability 34502;IBM WebSphere Application Server 'UsernameToken' Unspecified Security Vulnerability 34501;IBM WebSphere Application Server Forced Logout Session Hijacking Vulnerability 34500;LinPHA Prior to 1.3.4 Multiple Cross-Site Scripting Vulnerabilities 34499;Octopussy Versions Prior to 0.9.5.8 Unspecified Vulnerability 34496;FreznoShop 'product_details.php' SQL Injection Vulnerability 34495;e107 User Journals Plugin 'userjournals.php' SQL Injection Vulnerability 34494;Multiple Mini-stream Software Products '.m3u' File Remote Stack Buffer Overflow Vulnerability 34493;Multiple XEngineSoft Products Login Parameters Multiple SQL Injection Vulnerabilities 34492;Yellow Duck Weblog 'include/languages/check.php' Local File Include Vulnerability 34491;People-Trak Login SQL Injection Vulnerability 34490;PGP Desktop 'pgpdisk.sys' Local Denial of Service Vulnerability 34489;X10Media Automatic MP3 Search Engine 'admin/admin.php' Unauthorized Access Vulnerability 34487;HTML Email Creator HTML Tags Multiple Buffer Overflow Vulnerabilities 34486;Flatnuke 'level' Parameter Unauthorized Access Vulnerability 34485;SilverStripe 'filename' Parameter SQL Injection Vulnerability 34484;DotNetNuke PayPal IPN 'paypalipn.aspx' Cross-Site Scripting Vulnerability 34483;IBM Rational ClearCase UCM-CQ Information Disclosure Vulnerability 34482;OpenBSD PF Remote Denial Of Service Vulnerability 34481;NTP 'ntpq' Stack Buffer Overflow Vulnerability 34480;HP Deskjet 6840 'refresh_rate.htm' Cross Site Scripting Vulnerability 34479;FTPDMIN 'RNFR' Command Buffer Overflow Vulnerability 34478;Microsoft Internet Explorer File Download Denial of Service Vulnerability 34477;w3bcms Guestbook Module 'index.inc.php' SQL Injection Vulnerability 34476;Redaxscript 'language' Parameter Local File Include Vulnerability 34475;PHP cURL 'safe_mode' and 'open_basedir' Restriction-Bypass Vulnerability 34474;MoziloCMS Local File Include and Cross Site Scripting Vulnerabilities 34473;Chance-i DiViS DVR System Web Server Directory Traversal Vulnerability 34472;Xilisoft Video Converter Wizard '.CUE' File Stack Buffer Overflow Vulnerability 34471;VMware Multiple Hosted Products Display Function Code Execution Vulnerability 34470;Microsoft WordPad Word 97 Converter Remote Code Execution Vulnerability 34469;Microsoft Word 2000 WordPerfect Converter Remote Code Execution Vulnerability 34468;Chance-i DiViS-Web DVR System ActiveX Control 'AddSiteEx()' Buffer Overflow Vulnerability 34467;Loggix Project 'post.php' SQL Injection Vulnerability 34466;Microsoft Windows 'atapi.sys' Local Privilege Escalation Vulnerability 34465;Dynamic Flash Forum Multiple SQL Injection Vulnerabilities 34464;My Dealer CMS 'admin/login.php' Multiple SQL Injection Vulnerabilities 34463;XIGLA Absolute Form Processor XE 'login.asp' SQL Injection Vulnerability 34462;WebFileExplorer 'body.asp' SQL Injection Vulnerability 34461;Oracle April 2009 Critical Patch Update Multiple Vulnerabilities 34460;Microsoft DirectX DirectShow MJPEG Video Decompression Remote Code Execution Vulnerability 34459;SWF Opener Buffer Overflow Vulnerability 34457;Wireshark Prior to 1.0.7 Multiple Denial Of Service Vulnerabilities 34456;Geeklog 'SEC_authenticate()' SQL Injection Vulnerability 34455;BackendCMS 'main.asp' SQL Injection Vulnerability 34454;Cisco Subscriber Edge Services Manager Cross Site Scripting And HTML Injection Vulnerabilities 34453;Linux Kernel CIFS Remote Buffer Overflow Vulnerability 34452;AdaptBB Multiple Input Validation Vulnerabilities 34451;HP ProCurve Manager and ProCurve Manager Plus Unauthorized Access Vulnerability 34450;RETIRED: Microsoft April 2009 Advance Notification Multiple Vulnerabilities 34449;EMC RepliStor Multiple Remote Heap Based Buffer Overflow Vulnerabilities 34448;Linksys WRT160N Wireless Router Cross-Site Request Forgery Vulnerability 34447;IBM BladeCenter Advanced Management Module Multiple Remote Vulnerabilities 34446;ClamAV Prior to 0.95.1 Multiple Remote Denial of Service Vulnerabilities 34445;Ghostscript 'jbig2dec' JBIG2 Processing Buffer Overflow Vulnerability 34444;Microsoft Windows Thread Pool ACL Local Privilege Escalation Vulnerability 34443;Microsoft Windows RPCSS Service Isolation Local Privilege Escalation Vulnerability 34442;Microsoft Windows WMI Service Isolation Local Privilege Escalation Vulnerability 34441;IBM Lotus Domino IMAP Server Remote Denial of Service Vulnerability 34440;net2ftp Multiple Cross-Site Scripting Vulnerabilities 34439;Microsoft Windows NTLM Credential Reflection Remote Code Execution Vulnerability 34438;Microsoft Internet Explorer Page Transition Remote Code Execution Vulnerability 34437;Microsoft WinHTTP Server Name Mismatch Certificate Validation Security Bypass Vulnerability 34436;Photo-Graffix 'wmprocess.php' Local File Include Vulnerability 34435;Microsoft WinHTTP Integer Underflow Memory Corruption Remote Code Execution Vulnerability 34434;Photo-Graffix 'mp3upload.htm' Arbitrary File Upload Vulnerability 34433;RETIRED: Joomla! 'com_mailto' Component 'article' Parameter SQL Injection Vulnerability 34432;RETIRED: Maian Music Joomla! Component 'category' Parameter SQL Injection Vulnerability 34431;Joomla! cmimarketplace Component 'viewit' Parameter Directory Traversal Vulnerability 34430;SASPCMS SQL Injection and Cross Site Scripting Vulnerabilities 34429;Cisco PIX and ASA Multiple Denial of Service, ACL Bypass, and Authentication Bypass Vulnerabilities 34428;OpenGoo Cross Site Scripting And HTML Injection Vulnerabilities 34427;Gretech GOM Player '.srt' File Remote Buffer Overflow Vulnerability 34426;Microsoft Internet Explorer Marquee Tag Handling Remote Code Execution Vulnerability 34424;Microsoft Internet Explorer 'EMBED' Tag Uninitialized Memory Remote Code Execution Vulnerability 34423;Microsoft Internet Explorer Uninitialized Memory Variant One Remote Code Execution Vulnerability 34422;LinPHA 1.3.4 Multiple Cross-Site Scripting Vulnerabilities 34421;Sun Solaris 'xscreensaver(1)' Information Disclosure Vulnerability 34420;RETIRED: Little CMS Monochrome Profiles Null Pointer Dereference Denial of Service Vulnerability 34419;Xplode 'module_wrapper.asp' SQL Injection and Cross Site Scripting Vulnerabilities 34418;Tunapie Stream URI Remote Command Execution Vulnerability 34417;Tunapie Insecure Temporary File Creation Vulnerability 34416;Microsoft ISA Server and Forefront Threat Management Gateway Cross-Site Scripting Vulnerability 34415;Lanius CMS 'upload.php' Arbitrary File Upload Vulnerability 34414;Microsoft ISA Server and Forefront Threat Management Gateway Denial of Service Vulnerability 34413;Microsoft Excel Malformed Object Remote Memory Corruption Vulnerability 34412;Apache Tomcat mod_jk Content Length Information Disclosure Vulnerability 34411;Little CMS Monochrome Profiles Null Pointer Dereference Denial of Service Vulnerability 34410;multipath-tools 'multipathd' Local Denial of Service Vulnerability 34409;MIT Kerberos 'asn1_decode_generaltime()' Uninitialized Pointer Memory Corruption Vulnerability 34408;MIT Kerberos SPNEGO and ASN.1 Multiple Remote Denial Of Service Vulnerabilities 34407;OpenAFS Unix Cache Manager Heap-Based Buffer Overflow Vulnerability 34406;MoinMoin 1.6.1 Multiple Remote Vulnerabilities 34405;Linux Kernel 'exit_notify()' CAP_KILL Verification Local Privilege Escalation Vulnerability 34404;OpenAFS Error Codes Remote Denial of Service Vulnerabiliy 34403;JustSystems Ichitaro RTF File Buffer Overflow Vulnerability 34402;IrfanView FORMATS Plugin XPM Format Handling Remote Buffer Overflow Vulnerability 34401;Xpdf Search Path Local Privilege Escalation Vulnerability 34400;Novell NetIdentity Agent 'XTIERRPCPIPE' Remote Code Execution Vulnerability 34399;Apache Struts Unspecified Cross Site Scripting Vulnerability 34398;UltraISO '.ui' ISO Project File Buffer Overflow Vulnerability 34397;iDB 'skin' Parameter Local File Include Vulnerability 34396;Unsniff Network Analyzer '.usnf' File Heap-Based Buffer Overflow Vulnerability 34395;Particle Software IntraLaunch ActiveX Control Remote Code Execution Vulnerability 34394;FlexCMS 'ItemId' Parameter SQL Injection Vulnerability 34393;RETIRED: vBulletin Admin Control Panel Multiple HTML Injection Vulnerabilities 34392;Joomla! BookJoomlas Component 'gbid' Parameter SQL Injection Vulnerability 34391;Web Help Desk Multiple HTML Injection Vulnerabilities 34390;Linux Kernel 'NFS filename' Local Denial of Service Vulnerability 34389;W3C Amaya HTML 'ParseCharsetAndContentType()' Buffer Overflow Vulnerability 34388;ConnX 'frmLoginPwdReminderPopup.aspx' SQL Injection Vulnerability 34387;TYPO3 Directory Listing Unspecified Directory Traversal Vulnerability 34386;TYPO3 Store Locator Extension SQL Injection and Cross Site Scripting Vulnerabilities 34385;TYPO3 ClickStream Analyzer Information Disclosure Vulnerability 34384;xine-lib STTS QuickTime Atom Remote Buffer Overflow Vulnerability 34383;Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross Site Scripting Vulnerability 34382;TYPO3 Userdata Create/Edit Extension Unspecified Cross Site Scripting Vulnerability 34381;mpg123 'store_id3_text()' Memory Corruption Vulnerability 34380;TYPO3 Visitor Tracking Extension Unspecified Cross Site Scripting Vulnerability 34379;TYPO3 Versatile Calendar Extension Unspecified SQL Injection Vulnerability 34378;TYPO3 ultraCards Unspecified SQL Injection Vulnerability 34377;glFusion Unspecified Cross Site Scripting Vulnerability 34376;TYPO3 A21glossary Advanced Output Unspecified SQL Injection Vulnerability 34374;TYPO3 Frontend User Registration Information Disclosure Vulnerability 34373;VMware Hosted Products VMSA-2009-0005 Multiple Remote Vulnerabilities 34372;RETIRED: Mozilla Firefox 'DesignMode' Denial of Service Vulnerability 34371;AdaptBB 'topic_id' Parameter SQL Injection Vulnerability 34370;Gravity Board X Multiple SQL Injection Vulnerabilities and Remote Command Execution Vulnerability 34368;Family Connections 'fcms/upload.php' Arbitrary File Upload Vulnerability 34367;Family Connections 'fcms_login_id' Cookie Parameter SQL Injection Vulnerability 34366;form2list 'page.php' Parameter SQL Injection Vulnerability 34365;The Tricky.net Joomla! Messaging Component 'controller' Parameter Local File Include Vulnerability 34364;Joomla! RD-Autos Component 'makeid' Parameter SQL Injection Vulnerability 34363;UltraISO CCD and IMG File Buffer Overflow Vulnerability 34362;ActiveKB 'Panel' Parameter Local File Include Vulnerability 34361;glFusion 'SESS_updateSessionTime()' SQL Injection Vulnerability 34360;Joomla! Prior to 1.5.10 Multiple Cross Site Scripting Vulnerabilities 34359;BlogMan 'Title' HTML Injection Vulnerability 34358;IBM WebSphere Application Server File Permission Vulnerability 34357;ClamAV Multiple Remote Denial of Service Vulnerabilities 34356;TinyPHPForum Avatar Upload Arbitrary File Upload Vulnerability 34355;4CMS SQL Injection and Local File Include Vulnerabilities 34354;ContentKeeper Versions 125.09 and Prior Multiple Remote Vulnerabilites 34353;Asterisk Authentication SIP Response Remote Information Disclosure Vulnerability 34352;Autodesk IDrop ActiveX Control 'IDrop.ocx' Multiple Heap Memory Corruption Vulnerabilities 34351;Microsoft PowerPoint File Parsing 'OutlineTextRefAtom' Remote Code Execution Vulnerability 34350;Q2 Solutions ConnX 'frmLoginPwdReminderPopup.aspx' SQL Injection Vulnerability 34349;Asbru Web Content Management SQL Injection and Cross Site Scripting Vulnerabilities 34348;osCommerce 'oscid' Session Fixation Vulnerability 34347;File Thingie '.sql' Extension Arbitrary File Upload Vulnerability 34346;XOOPS Cube Legacy Multiple Cross Site Scripting Vulnerabilities 34345;IBM Proventia RAR/ZIP/CAB File Scan Evasion Vulnerability 34344;ClamAV RAR File Scan Evasion Vulnerability 34343;Fortinet FortiClient VPN Connection Name Local Format String Vulnerability 34342;Atlassian JIRA Multiple Cross Site Scripting And HTML Injection Vulnerabilities 34341;SAP Business Objects Crystal Reports 'viewreport.asp' Cross Site Scripting Vulnerability 34340;Ghostscript 'gdevpdtb.c' Buffer Overflow Vulnerability 34339;TinyPHPForum 'index.php' Directory Traversal Vulnerability 34338;MyioSoft Ajax Portal 'ajaxp_backend.php' SQL Injection Vulnerability 34337;Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability 34336;OpenX Prior to 2.8 Multiple Input Validation Vulnerabilities 34335;KoschtIT Image Gallery 'file' Parameter Multiple Local File Include Vulnerabilities 34334;XBMC Multiple Remote Buffer Overflow Vulnerabilities 34333;pam_ssh Existing/Non-Existing Username Enumeration Weakness 34332;BibTeX '.bib' File Handling Memory Corruption Vulnerability 34331;Linux Kernel 'EFER_LME' Local Denial of Service Vulnerability 34330;IBM WebSphere Application Server Username Token Option Session Hijacking Vulnerability 34329;Linux Kernel '/proc/net/udp' Local Denial of Service Vulnerability 34328;Xfig Multiple Insecure Temporary File Creation Vulnerabilities 34327;QtWeb Browser Malformed HTML File Remote Denial of Service Vulnerability 34326;IBM DB2 Content Manager eClient Unspecified Security Vulnerability 34325;UltraISO Multiple Security Vulnerabilities 34324;Turnkey eBook Store 'keywords' Parameter Cross Site Scripting Vulnerability 34323;webEdition CMS 'WE_LANGUAGE' Parameter Local File Include Vulnerability 34322;PrecisionID Data Matrix Barcode ActiveX Control Multiple Arbitrary File Overwrite Vulnerabilities 34321;JobHut 'manageUser.php' Unauthorized Access Vulnerability 34320;vsp stats processor 'gamestat.php' SQL Injection Vulnerability 34319;SAP MaxDB 'webdbm' Multiple Cross Site Scripting Vulnerabilities 34318;Apple Safari XML Parser Nested XML Tag Remote Denial of Service Vulnerability 34317;Podcast Generator 'core/admin/delete.php' Arbitrary File Deletion Vulnerability 34316;Sun Solaris 'dircmp(1)' Insecure Temporary File Creation Vulnerability 34315;Access Analyzer CGI Unspecified Privilege Escalation Vulnerability 34314;Hitachi uCosminexus Portal Framework Multiple Vulnerabilities 34313;Hitachi JP1/Cm2/Network Node Manager Shared Trace Service Denial Of Service Vulnerability 34311;Hitachi Groupmax World Wide Web Desktop Multiple Unauthorized Access Vulnerabilities 34310;SAP AG SAPgui EAI WebViewer3D ActiveX Control Stack Buffer Overflow Vulnerability 34309;InGate Firewalls and SIParators Multiple Vulnerabilities 34308;Bugzilla 'attachment.cgi' Cross Site Request Forgery Vulnerability 34307;Cisco ASA Appliance WebVPN Cross Site Scripting Vulnerability 34306;MapServer Multiple Security Vulnerabilities 34304;Trend Micro Internet Security 2008/9 IOCTL Request Local Privilege Escalation Vulnerability 34303;Community CMS 'index.php' and 'view.php' SQL Injection Vulnerabilities 34302;X-Forum 'cookie_username' Cookie Parameter Multiple SQL Injection Vulnerabilities 34301;Multiple Gravy Media Applications Multiple SQL Injection Vulnerabilities 34300;JobHut 'browse.php' SQL Injection Vulnerability 34299;RETIRED: Nokia Siemens Networks Flexi ISN Multiple Authentication Bypass Vulnerabilities 34298;Opera XML Parser Remote Denial of Service Vulnerability 34297;Family Connections Multiple SQL Injection Vulnerabilities 34296;Openswan and strongSwan DPD Packet Remote Denial Of Service Vulnerability 34295;W3C Amaya HTML 'script' Tag Buffer Overflow Vulnerability 34294;HP OpenView Network Node Manager 'OvOSLocale' Cookie Parameter Heap Buffer Overflow Vulnerability 34293;Frog CMS Multiple Remote Vulnerabilities and Weaknesses 34292;BandSite CMS 'members.php' SQL Injection Vulnerability 34291;Wireshark PN-DCP Data Format String Vulnerability 34290;AtomixMP3 Malformed M3U and PLS Playlist Files Buffer Overflow Vulnerability 34289;Diskos CMS Manager Multiple SQL Injection Vulnerabilities 34288;Xlight FTP Server 'user' SQL Injection Vulnerability 34287;Auth2DB Unspecified SQL Injection Vulnerability 34286;RETIRED: Check Point FireWall-1 PKI Web Service Remote Buffer Overflow Vulnerabilities 34285;IBM Tivoli Storage Manager Multiple Vulnerabilities 34284;Arcadwy Arcade Script 'user' Cookie Parameter SQL Injection Vulnerability 34282;iWare Multiple SQL Injection Vulnerabilities 34281;glFusion Multiple SQL Injection Vulnerabilities 34280;My Simple Forum Local File Include and Cross-Site Scripting Vulnerabilities 34279;Abee CHM Maker and CHM eBook Creator 'FileName' Stack Buffer Overflow Vulnerability 34278;Moodle TeX Filter Remote File Disclosure Vulnerability 34277;Squid Proxy Cache ICAP Adaptation Denial of Service Vulnerability 34275;Arcadwy 'register.php' HTML Injection Vulnerability 34274;YAP Multiple SQL Injection Vulnerabilities 34273;Free PHP Petition Signing Script Login Page SQL Injection Vulnerability 34272;OpenSolaris Module Debugger Process Cross Zone Local Privilege Escalation Vulnerability 34271;Simply Classified 'adverts.php' SQL Injection Vulnerability 34270;Critical Path Presentation Server HTML Injection Vulnerability 34269;Aurora FoodPro Nutritive Analysis Module Multiple Cross Site Scripting Vulnerabilities 34268;Forte Agent XML File Handling Remote Buffer Overflow Vulnerability 34267;Novell NetStorage Multiple Remote Vulnerabilities 34266;Drupal Feed Element Mapper Module Content Title Multiple Cross Site Scripting Vulnerabilities 34265;Acute Control Panel SQL Injection Vulnerability and Remote File Include Vulnerability 34264;CCCP Community Clan Portal Multiple SQL Injection Vulnerabilities 34263;PowerCHM '.HHP' File Stack Buffer Overflow Vulnerability 34262;PhotoStand BASE64 Administrator Nickname Cookie Authentication Bypass Vulnerability 34261;Blogplus Multiple Local File Include Vulnerabilities 34260;SystemTap Local Privilege Escalation Vulnerability 34259;IBM WebSphere Application Server for z/OS Multiple Vulnerabilities 34258;Microsoft Windows Services for UNIX / Subsystem for UNIX-based Applications Multiple Vulnerabilities 34257;MIT Kerberos 'NegTokenInit' Token Handling Remote Denial Of Service Vulnerability 34256;OpenSSL Multiple Vulnerabilities 34255;PHPizabi 'modules/interact/file.php' Arbitrary File Upload Vulnerability 34254;WeBid 'upldgallery.php' Arbitrary File Upload Vulnerability 34253;phpMyAdmin BLOB Streaming Multiple Input Validation Vulnerabilities 34252;Drupal Token Authentication Module Authentication Bypass Vulnerability 34251;phpMyAdmin 'export page' Cross Site Scripting Vulnerability 34250;Microsoft GDI+ EMF 'GpFont.SetData()' Buffer Overflow Vulnerability 34249;Drupal Wikitools Module Multiple Unspecified Cross Site Scripting Vulnerabilities 34247;Cisco IOS Secure Copy Remote Privilege Escalation Vulnerability 34246;Cisco IOS Cisco Tunneling Control Protocol Remote Denial of Service Vulnerability 34245;Cisco IOS Multiple Features UDP Packet Denial of Service Vulnerability 34243;Cisco IOS Session Initiation Protocol Denial of Service Vulnerability 34242;Cisco IOS Multiple Features IP Sockets Denial Of Service Vulnerability 34241;Cisco IOS Mobile IP/Mobile IPv6 Multiple Denial of Service Vulnerablities 34240;Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities 34239;Cisco IOS WebVPN/SSLVPN Multiple Denial of Service Vulnerabilities 34238;Cisco IOS Multiple Features TCP Packet Denial of Service Vulnerability 34237;Lua Unspecified Bytecode Verifier Security Vulnerability 34236;phpMyAdmin 'setup.php' PHP Code Injection Vulnerability 34235;Mozilla Firefox XSL Parsing 'root' XML Tag Remote Memory Corruption Vulnerability 34233;ldns 'rr.c' Remote Buffer Overflow Vulnerability 34232;Comparison Engine Power 'product.comparision.php' SQL Injection Vulnerability 34231;IncrediMail Script Execution Vulnerabilities 34230;SurfMyTv Script 'view.php' SQL Injection Vulnerability 34229;Adobe Acrobat and Reader JBIG2 Image Processing Multiple Remote Code Execution Vulnerabilities 34228;IBM Access Support ActiveX Control 'GetXMLValue()' Buffer Overflow Vulnerability 34227;BlogEngine.NET 'search.aspx' Cross Site Scripting Vulnerability 34226;HP-UX VERITAS File System and VERITAS Oracle Disk Manager Local Privilege Escalation Vulnerability 34225;PHPCMS2008 'ask/search_ajax.php' SQL Injection Vulnerability 34224;Jinzora 'name' Parameter Local File Include Vulnerability 34223;PHPizabi 'notepad_body' Parameter SQL Injection Vulnerability 34222;PHP Classifieds Arbitrary File Upload and Cross Site Scripting Vulnerabilities 34221;ZyXEL G570S Crafted HTTP Requests Multiple Vulnerabilities 34220;Siemens Gigaset SE461 WiMAX router Request Denial of Service Vulnerability 34219;eXeScope File Handling Remote Buffer Overflow Vulnerability 34217;Rittal CMC-TC Processing Unit II Administrator Session ID Security Bypass Vulnerability 34216;Linux Kernel 'ecryptfs_write_metadata_to_contents()' Information Disclosure Vulnerability 34215;Rittal CMC-TC Processing Unit II Cross Site Scripting And HTML Injection Vulnerabilities 34213;PHPizabi 'modules/chat/dac.php' Local File Include Vulnerability 34212;Free Arcade Script SQL Injection and Arbitrary File Upload Vulnerabilities 34211;PADL nss_ldap '/etc/nss_ldapd.conf' Local Information Disclosure Vulnerability 34210;Syzygy CMS SQL Injection and Local File Include Vulnerabilities 34209;Sysax Multi Server FTP 'DELE' Directory Traversal Vulnerability 34208;Codice CMS 'index.php' SQL Injection Vulnerability 34207;Pluck 'module_pages_site.php' Parameter Local File Include Vulnerability 34206;WebCit Mini_Calendar Component Format String Vulnerability 34205;Linux Kernel nfsd 'CAP_MKNOD' Unauthorized Access Vulnerability 34204;Piwik 'archive.sh' Unauthorized Access Vulnerability 34203;Apple Mac OS X HFS Plus Local Privilege Escalation Vulnerability 34202;Apple Mac OS X Kernel Memory Multiple Local Information Disclosure Vulnerabilities 34201;Apple Mac OS X AppleTalk Zip-Notify Remote Buffer Overflow Vulnerability 34200;Orbit Downloader ActiveX Control 'download()' Method Arbitrary File Delete Vulnerability 34199;Drupal CCK Field Privacy Module Security Bypass Vulnerability 34198;FreeBSD 'kenv' Local Denial of Service Vulnerability 34197;X-BLC 'get_read.php' Parameter SQL Injection Vulnerability 34196;FreeBSD 'ktimer' Local Privilege Escalation Vulnerability 34195;SuperNews 'valor.php' SQL Injection Vulnerability 34194;WBB3 rGallery 'userID' Parameter SQL Injection Vulnerability 34193;ExpressionEngine Avtaar Name HTML Injection Vulnerability 34192;POP Peeper 'From' Mail Header Remote Buffer Overflow Vulnerability 34191;Sun Java System Identity Manager Multiple Vulnerabilities 34190;BS.Player '.bsl' File Hostname Remote Buffer Overflow Vulnerability 34189;Pixie CMS SQL Injection and Cross Site Scripting Vulnerabilities 34188;SW-HTTPD Incomplete HTTP Request Remote Denial of Service Vulnerability 34187;Bloginator Insecure Cookie Authentication Bypass Vulnerability 34186;Cascade Server XLST Processing Remote Command Execution Vulnerability 34185;Little CMS Memory Leak and Multiple Memory Corruption Vulnerabilities 34184;Ghostscript Multiple Input Validation and Integer Overflow Vulnerabilities 34183;Apple Safari Unspecified Remote Code Execution Vulnerability 34182;Internet Explorer Unspecified Remote Code Execution Vulnerability 34181;Mozilla Firefox '_moveToEdgeShift' Remote Code Execution Vulnerability 34179;Apple Safari Unspecified Remote Code Execution Variant Vulnerability 34177;FacilCMS Multiple SQL Injection And Information Disclosure Vulnerabilities 34176;YABSoft Advanced Image Hosting Script 'gallery_list.php' SQL Injection Vulnerability 34174;DeluxeBB 'misc.php' SQL Injection Vulnerability 34173;Drupal Printer, e-mail and PDF versions Module Flood Control API Open Email Relay Vulnerability 34172;Content Construction Kit (CCK) Drupal Module User and Node References HTML Injection Vulnerability 34171;Tasklist Drupal Module Unspecified SQL Injection Vulnerability 34170;Tasklist Drupal Module Multiple Unspecified Cross Site Scripting Vulnerabilities 34169;Adobe Acrobat and Reader Collab 'getIcon()' JavaScript Method Remote Code Execution Vulnerability 34168;Drupal Plus 1 Module Cross-Site Request Forgery Vulnerability 34167;Icarus 'PGN' File Remote Stack Buffer Overflow Vulnerability 34166;Umbraco CMS Administrative Pages Unauthorized Access Vulnerability 34165;Chasys Media Player Playlist File Remote Buffer Overflow Vulnerability 34164;CDex 'ogg' File Buffer Overflow Vulnerability 34163;IBM Rational AppScan Enterprise Exported Report Information Disclosure Vulnerability 34162;Sitecore CMS Security Databases Information Disclosure Vulnerability 34161;system-config-printer Package Romanian Translation Insecure Configuration Weakness 34160;Pivot 'refkey' Arbitrary File Deletion Vulnerability 34159;AWStats 'awstats.pl' Multiple Path Disclosure Vulnerability 34157;Mega File Hosting Script 'cross.php' Remote File Include Vulnerability 34155;Sun Java System Communications Express 'UWCMain' Cross Site Scripting Vulnerability 34154;Sun Java System Communications Express 'search.xml' Cross Site Scripting Vulnerability 34153;Sun Java System Calendar Server 'command.shtml' Cross Site Scripting Vulnerability 34152;Sun Java System Calendar Server 'login.wcap' Cross Site Scripting Vulnerability 34151;MTCMS WYSIWYG Editor 'install.cgi' Cross Site Scripting Vulnerability 34150;Sun Java System Calendar Server Duplicate URI Request Denial of Service Vulnerability 34149;Social Site Generator Multiple Information Disclosure Vulnerabilities 34148;WeeChat IRC Message Remote Denial Of Service Vulnerability 34147;WordPress fMoblog Plugin 'id' Parameter SQL Injection Vulnerability 34146;PHPRunner 'SearchField' Parameter SQL Injection Vulnerability 34145;PHP Pro Bid 'includes/class_image.php' Remote File Include Vulnerability 34144;GDL 'node' Parameter SQL Injection Vulnerability 34143;HP Multiple LaserJet Printers Cross Site Request Forgery Vulnerability 34142;cPanel Legacy File Manager File Name HTML Injection Vulnerability 34141;Talkative IRC 'PRIVMSG' Buffer Overflow Vulnerability 34140;Sun Java System Messenger Express 'error' Parameter Cross-Site Scripting Vulnerability 34139;Sun Solaris Kerberos Incremental Propagation Remote Denial Of Service Vulnerability 34138;JustSystems Ichitaro Unspecified Code Execution Vulnerability 34137;Sun Solaris UFS File System Multiple Local Denial Of Service Vulnerabilities 34136;MPlayer Multiple Remote Denial of Service Vulnerabilities 34135;HP OpenView Network Node Manager 'Accept-Language' HTTP Header Heap Buffer Overflow Vulnerability 34134;HP OpenView Network Node Manager 'OvAcceptLang' Parameter Heap Buffer Overflow Vulnerability 34133;ejabberd MUC Logs Cross Site Scripting Vulnerability 34132;WinAsm Studio '.wap' Project File Heap-Based Buffer Overflow Vulnerability 34131;phpComasy 'index.php' SQL Injection Vulnerability 34130;Google Chrome Single Thread Alert Out of Bounds Memory Access Vulnerability 34129;Beerwin's PhpLinkAdmin Remote File Include and Multiple SQL Injection Vulnerabilities 34128;PPLive URI Handlers 'LoadModule' Parameter Multiple Remote Code Execution Vulnerabilities 34127;RhinoSoft Serv-U 'SMNT' Command Remote Denial of Service Vulnerabilities 34126;VLC Media Player Web Interface 'input' Parameter Remote Buffer Overflow Vulnerability 34125;RhinoSoft Serv-U FTP Server 'MKD' Command Directory Traversal Vulnerability 34124;Rosoft Media Player 'rml' File Buffer Overflow Vulnerability 34123;Access Analyzer CGI Unspecified Cross Site Scripting Vulnerability 34122;Cryptographp 'index.php' Local File Include Vulnerability 34121;OpenCart 'order' Parameter SQL Injection Vulnerability 34120;Gretech GOM Encoder '.srt' File Remote Buffer Overflow Vulnerability 34119;Rapid Leech Upload Function Multiple Remote Input Validation Vulnerabilities 34118;Sun Solaris Keysock Kernel Module Local Denial Of Service Vulnerability 34117;YAP 'index.php' Local File Include Vulnerability 34116;Kim Websites 'login.php' SQL Injection Vulnerability 34115;GeoVision LiveAudio ActiveX Control Remote Code Execution Vulnerability 34114;A.CMS Unspecified Cross Site Scripting Vulnerability 34113;BLOG:CMS Unspecified Cross Site Scripting Vulnerability 34112;Multiple EditeurScripts Products 'msg' Parameter Cross Site Scripting Vulnerability 34111;PTK Arbitrary Command Execution and Cross Site Scripting Vulnerabilities 34110;Bricolage Unspecified SQL Injection Vulnerability 34109;Evolution Data Server 'ntlm_challenge()' Memory Contents Information Disclosure Vulnerability 34108;TikiWiki 'tiki-orphan_pages.php' Cross Site Scripting Vulnerability 34107;TikiWiki 'tiki-listpages.php' Cross Site Scripting Vulnerability 34106;TikiWiki 'tiki-list_file_gallery.php' Cross Site Scripting Vulnerability 34105;TikiWiki 'tiki-galleries.php' Cross Site Scripting Vulnerability 34104;IBM WebSphere Application Server WAR File Information Disclosure Vulnerability 34103;Multiple SlySoft Products Driver IOCTL Request Multiple Local Buffer Overflow Vulnerabilities 34102;JDKChat Malformed Command Remote Integer Overflow Vulnerability 34101;PhpMySport Multiple Cross Site Scripting and SQL Injection Vulnerabilities 34100;GNOME glib Base64 Encoding and Decoding Multiple Integer Overflow Vulnerabilities 34099;Maarch Login Page SQL Injection Vulnerability 34097;Trellis Desk SQL Injection and Cross Site Scripting Vulnerabilities 34096;ModSecurity Multiple Remote Denial of Service Vulnerabilities 34095;Radiator Multiple Remote Denial of Service Vulnerabilities 34094;Apple iTunes Information Disclosure and Denial of Service Vulnerabilities 34093;POP Peeper 'Date' Remote Buffer Overflow Vulnerability 34092;DASH '.profile' Local Privilege Escalation Vulnerability 34091;Drupal Forward Module Flood Control API Open Email Relay Vulnerability 34090;PostgreSQL Conversion Encoding Remote Denial of Service Vulnerability 34089;Mandriva perl-MDK-Common Unspecified Privilege Escalation Vulnerability 34088;OpenPHPnuke SQLite Abstraction Layer SQL Injection Vulnerability 34087;Traidnt UP 'uploadcp/files.php' Insecure Cookie Authentication Bypass Vulnerability 34086;Autonomy KeyView Module 'wp6sr.dll' Buffer Overflow Vulnerability 34085;Wesnoth 'simple_wml.cpp' Remote Denial of Service Vulnerability 34084;Linux Kernel '/proc/net/rt_cache' Remote Denial of Service Vulnerability 34083;Sun Java System Communications Express Multiple HTML Injection Vulnerabilities 34082;Cisco Unified Communications Manager PAB Synchronizer Privilege Escalation Vulnerability 34081;Sun Solaris Doors Kernel Functionality Multiple Vulnerabilities 34080;Sun xVM VirtualBox Local Privilege Escalation Vulnerability 34079;GuildFTPd 'DELE' Command Security Bypass Vulnerability 34078;Hewlett-Packard WMI Mapper for HP Systems Insight Manager Unauthorized Access Vulnerabilities 34077;IBM Tivoli Storage Manager Express and Enterprise Server Remote Buffer Overflow Vulnerability 34076;Joomla! Djice Shoutbox Module Unspecified HTML Injection Vulnerability 34075;WordPress MU 'wp-includes/wpmu-functions.php' Cross-Site Scripting Vulnerability 34074;WeBid 'include_path' Parameter Multiple Remote File Include Vulnerabilities 34073;PHPRecipeBook 'course_id' Parameter SQL Injection Vulnerability 34072;RainbowPlayer '.rpl' File Remote Buffer Overflow Vulnerability 34071;Futomi's CGI Cafe MP Form Mail CGI Unspecified Security Bypass Vulnerability 34070;Asterisk Pedantic Mode SIP Channel Driver INVITE Header Remote Denial of Service Vulnerability 34069;PostgreSQL Low Cost Function Information Disclosure Vulnerability 34068;openSUSE Linux gtk2 Package Search Path Remote Command Execution Vulnerability 34067;Nenriki CMS 'ID' Cookie SQL Injection Vulnerability 34066;Multiple Aryanic Products 'includes/web_search.aspx' Cross Site Scripting Vulnerability 34065;IBM Director CIM Server Privilege Escalation Vulnerability 34064;Mahara Multiple Cross Site Scripting Vulnerabilities 34063;Sun Solaris NFS Server (nfssec(5)) Security Modes Security Bypass Vulnerability 34062;Sun Solaris NFS Daemon (nfsd(1M)) Security Bypass Vulnerability 34061;IBM Director CIM Server Consumer Name Remote Denial of Service Vulnerability 34060;NextApp Echo XML Parsing Local File Disclosure Vulnerability 34059;Roundup EditCSVAction Security Bypass Vulnerability 34058;WEBJump! Multiple SQL Injection Vulnerabilities 34057;Woltlab Burning Board Multiple Input Validation Vulnerabilites 34056;phpCommunity2 Multiple Remote Input Validation Vulnerabilities 34054;Addonics NAS Adapter 'nas.cgi' Multiple Buffer Overflow Vulnerabilities 34052;PHPRecipeBook 'base_id' Parameter SQL Injection Vulnerability 34051;MediaCoder '.m3u' File Remote Stack Buffer Overflow Vulnerability 34050;Movable Type Unspecified Security Vulnerability 34049;PHP-Fusion Book Panel Module 'books.php' SQL Injection Vulnerability 34048;CS-Cart 'product_id' Parameter SQL Injection Vulnerability 34047;PHP Director 'cat' Parameter SQL Injection Vulnerability 34046;VBook Multiple Cross Site Scripting Vulnerabilities 34045;SMART Technologies SMART Board Unspecified Directory Traversal Vulnerability 34044;eZip Wizard Zip File Stack Remote Buffer Overflow Vulnerability 34043;Simple Customer 'email' Parameter SQL Injection Vulnerability 34042;RadASM '.rap' Project File Stack-Based Buffer Overflow Vulnerability 34041;Nokia Multimedia Player '.npl' File Heap Buffer Overflow Vulnerability 34040;Nucleus CMS Media Manager Unspecified Directory Traversal Vulnerability 34039;mks_vir 'mksmonen.sys' IOCTL Request Local Privilege Escalation Vulnerability 34038;PHORTAIL 'poster.php' Multiple HTML Injection Vulnerabilities 34037;CMS S.Builder 'index.php' Remote File Include Vulnerability 34036;Dotclear Unspecified Cross-Site Scripting Vulnerability 34035;Foxit Reader PDF Handling Multiple Remote Vulnerabilities 34034;IBM Tivoli Storage Manager HSM for Windows Client Remote Buffer Overflow Vulnerability 34033;Belkin Bulldog Plus Web Service Buffer Overflow Vulnerability 34032;PHPFootball SQL Injection and Cross Site Scripting Vulnerabilities 34031;Sun Solaris NFS Version 4 Server Kernel Module Local Denial Of Service Vulnerability 34030;nForum Multiple SQL Injection Vulnerabilities 34029;OneOrZero Helpdesk 'login.php' Local File Include Vulnerability 34027;Microsoft Windows Kernel Handle Local Privilege Escalation Vulnerability 34026;MyKtools 'configuration_script.php' Local File Include Vulnerability 34025;Microsoft Windows Invalid Pointer Local Privilege Escalation Vulnerability 34024;Scripts For Sites EZ Hotscripts 'software-description.php' SQL Injection Vulnerability 34023;JBoss Enterprise Application Platform Arbitrary XML File Information Disclosure Vulnerability 34022;Blue Eye CMS 'BlueEyeCMS_login' Cookie Parameter SQL Injection Vulnerability 34021;TinX CMS 'rss.php' SQL Injection Vulnerability 34020;Linux Kernel '/ipc/shm.c' Local Denial of Service Vulnerability 34019;Wili-CMS SQL Injection Vulnerability and Remote File Include Vulnerability 34018;UMI CMS 'fields_filter' Parameter Cross Site Scripting Vulnerability 34017;CMSCart 'maindatafunctions.php' SQL Injection Vulnerability 34016;Amoot Web Directory Password Field SQL Injection Vulnerability 34015;Microsoft Windows SChannel Authentication Spoofing Vulnerability 34014;CelerBB Information Disclosure and Multiple SQL Injection Vulnerabilities 34013;Microsoft Windows WINS Server WPAD and ISATAP Access Validation Vulnerability 34012;Microsoft Windows Kernel GDI EMF/WMF Remote Code Execution Vulnerability 34011;iJoomla Archive Component 'catid' Parameter SQL Injection Vulnerability 34010;Linux-PAM Configuration File Non-ASCII User Name Handling Local Privilege Escalation Vulnerability 34009;Nullsoft Winamp 'skin.xml' Skin File Buffer Overflow Vulnerability 34008;Multiple Vendor libc 'fts.c' Denial of Service Vulnerability 34007;Big Faceless Report Generator Unspecified Vulnerability 34006;FileZilla Server SSL/TLS Unspecified Buffer Overflow Denial Of Service Vulnerability 34005;RETIRED: Microsoft March 2009 Advance Notification Multiple Vulnerabilities 34004;SupportSoft DNA Editor Module ActiveX Control Insecure Method Remote Code Execution Vulnerability 34003;Samhain SRP Authentication Bypass Vulnerability 34002;Big Faceless PDF Library Unspecified JavaScript Vulnerability 34001;IBM WebSphere Application Server Administrative Console Cross Site Scripting Vulnerability 34000;Sun Solaris Crypto Driver Local Denial Of Service Vulnerability 33999;Sun Management Center Performance Reporting Module Cross Site Scripting Vulnerability 33998;TYPO3 Flat Manager Unspecified SQL Injection Vulnerability 33997;TYPO3 Accessibility Glossary Extension Unspecified SQL Injection Vulnerability 33996;TYPO3 Calendar Base Search Parameters Unspecified Cross Site Scripting Vulnerability 33995;RETIRED: phpBB 'ucp.php' Cross Site Scripting Vulnerability 33994;GhostScripter Amazon Shop Multiple Vulnerabilities 33993;Imera Systems ImeraIEPlugin ActiveX Control Arbitrary File Download Vulnerability 33990;Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -07 -08 -09 and -11 Multiple Remote Vulnerabilities 33989;Microsoft Windows DNS Server WPAD Access Validation Vulnerability 33988;Microsoft Windows DNS Server Incorrect Caching DNS Spoofing Vulnerability 33987;CoBaLT 'id' Parameter Multiple SQL Injection Vulnerabilities 33986;JProfile Gold 'index.php' SQL Injection Vulnerability 33985;Basic Analysis and Security Engine Multiple Unspecified Cross Site Scripting Vulnerabilities 33983;Digital Interchange Document Library 'admin/save_user.asp' Unauthorized Access Vulnerability 33982;Microsoft Windows DNS Server Response Caching DNS Spoofing Vulnerability 33981;Arno's IPTables Firewall Script Restart Security Bypass Vulnerability 33980;BlindBlog Multiple Local File Include and SQL Injection Vulnerabilities 33979;Easy Web Password '.ewp' File Buffer Overflow Vulnerability 33978;Webformatique Car Manager Joomla! Component 'ItemID' Parameter SQL Injection Vulnerability 33976;Webformatique Reservation Manager Joomla! Component 'ItemID' Parameter SQL Injection Vulnerability 33975;Cisco Session Border Controller (SBC) Remote Denial Of Service Vulnerability 33974;3Com Switch 4500G SFTP Authentication Bypass Vulnerability 33973;Easy File Sharing Web Server 'thumbnail.php' File Disclosure Vulnerability 33972;MySQL XPath Expression Remote Denial Of Service Vulnerability 33971;Wesnoth PythonAI Remote Code Execution Vulnerability 33970;Centreon 'oreon.php' SQL Injection Vulnerability 33969;Mozilla Firefox Nested 'window.print()' Denial of Service Vulnerability 33968;NovaBoard HTML Injection and Cross-Site Scripting Vulnerabilities 33967;EFS Software Easy Chat Server 'registresult.htm' Authentication Bypass Vulnerability 33966;NetworkManager Permission Enforcement Multiple Local Vulnrabilities 33965;ZABBIX 'locales.php' Local File Include and Remote Code Execution Vulnerability 33964;WikyBlog Arbitrary File Upload Vulnerability 33963;libsndfile CAF Processing Buffer Overflow Vulnerability 33962;cURL/libcURL HTTP 'Location:' Redirect Security Bypass Vulnerability 33961;Opera Web Browser prior to 9.64 Multiple Security Vulnerabilities 33960;VUPlayer '.CUE' File Buffer Overflow Vulnerability 33959;RitsBlog SQL Injection and HTML Injection Vulnerabilities 33958;Media Commands Multiple Media File Multiple Heap Buffer Overflow Vulnerabilities 33957;Blogsa 'Widgets.aspx' Cross Site Scripting Vulnerability 33956;access2asp 'default_Image.asp' Arbitrary File Upload Vulnerability 33955;eXtplorer 'include/init.php' Local File Include Vulnerability 33954;NovaStor NovaNET 'DtbClsLogin()' Remote Stack Buffer Overflow Vulnerability 33953;RETIRED: Joomla! and Mambo DigiStore Component 'pid' Parameter SQL Injection Vulnerability 33952;Graugon PHP Article Publisher SQL Injection and Cookie Authentication Bypass Vulnerabilities 33951;Linux Kernel Audit System 'audit_syscall_entry()' System Call Security Bypass Vulnerability 33950;BlogMan Multiple Input Validation Vulnerabilities 33948;Linux Kernel 'seccomp' System Call Security Bypass Vulnerability 33947;EZ-Blog 'public/view.php' SQL Injection Vulnerability 33946;Avahi 'avahi-core/server.c' Multicast DNS Denial Of Service Vulnerability 33945;MPFR Library 'printf.c' Multiple Buffer Overflow Vulnerabilities 33944;Yektaweb Academic Web Tools CMS Multiple Cross Site Scripting Vulnerabilities 33943;Afian 'includer.php' Directory Traversal Vulnerability 33942;iDefense COMRaider Active X Control 'write()' Arbitrary File Overwrite Vulnerability 33940;Fujitsu Jasmine2000 Enterprise Edition Multiple Remote Vulnerabilities 33939;RETIRED: Mozilla Firefox Multiple Unspecified Vulnerabilities 33938;CMME Multiple Unspecified Security Vulnerabilities 33937;djbdns Long Response Packet Remote Cache Poisoning Vulnerability 33936;Drupal Protected node Module 'Password page info' HTML Injection Vulnerability 33934;Internet Download Manager Language File Parsing Buffer Overflow Vulnerability 33933;Demium CMS Multiple Local File Include and SQL Injection Vulnerabilities 33932;BreakPoint Software Hex Workshop '.hex' File Handling Buffer Overflow Vulnerability 33931;Irokez Blog Multiple Input Validation Vulnerabilities 33930;Multiple EtoShop Products Login Parameters SQL Injection Vulnerabilities 33929;Drupal Viewfield Module HTML Injection Vulnerability 33928;Novell eDirectory iMonitor 'Accept-Language' Request Buffer Overflow Vulnerability 33927;PHP 5.2.8 and Prior Versions Multiple Vulnerabilities 33926;POP Peeper UIDL Remote Buffer Overflow Vulnerability 33925;BannerManager 'default.asp' Multiple SQL Injection Vulnerabilities 33924;APC PowerChute Network Shutdown HTTP Response Splitting and Cross Site Scripting Vulnerabilities 33923;Drupal Taxonomy Theme Module 'Vocabulary name' HTML Injection Vulnerability 33922;OpenSC PKCS#11 Implementation Unauthorized Access Vulnerability 33921;BitDefender Internet Security 2009 File Name Cross Site Scripting Vulnerability 33920;Sopcast SopCore 'SetExternalPlayer()' ActiveX Control Remote Code Execution Vulnerability 33919;RETIRED: Newsletter Manager Plus.Attach 'admin/index.asp' Multiple SQL Injection Vulnerabilities 33918;HP Virtual Rooms Client ActiveX Control Insecure Method Remote Code Execution Vulnerability 33917;Coppermine Photo Gallery 'IMG' BBCode HTML Injection Vulnerability 33916;Golabi CMS 'index_logged.php' Remote File Include Vulnerability 33915;Cisco Unified MeetingPlace Web Conferencing 'E-Mail Address' Field HTML Injection Vulnerability 33914;Parsi PHP CMS 'index.php' SQL Injection Vulnerability 33913;Apache Tomcat POST Data Information Disclosure Vulnerability 33912;JOnAS 'select' Parameter Error Page Cross Site Scripting Vulnerability 33911;Multiple SkyPortal Modules Multiple Authentication Bypass Vulnerabilities 33910;Drupal Theme System Template File Local File Include Vulnerability 33909;Apple Safari Malformed 'feeds:' URI Null Pointer Dereference Remote Denial Of Service Vulnerability 33908;Orooj CMS 'news.php' SQL Injection Vulnerability 33907;PenPal 'admin/login.asp' Multiple SQL Injection Vulnerabilities 33906;Linux Kernel Cloned Process 'CLONE_PARENT' Local Origin Validation Weakness 33905;IBM WebSphere Application Server Cluster Configuration File Information Disclosure Vulnerability 33904;SHOUTcast Server DNAS Relay Remote Buffer Overflow Vulnerability 33903;Cisco Application Network Manager and Application Control Engine Multiple Vulnerabilities 33902;ksquirrel-libs 'RGBE' File Parsing Multiple Stack Buffer Overflow Vulnerabilities 33901;Cisco Unified MeetingPlace Web Conferencing Authentication Bypass Vulnerability 33900;Multiple Cisco ACE Products Multiple Remote Vulnerabilities 33899;ZNC Webadmin Module Remote Privilege Escalation Vulnerability 33898;Steamcast Multiple Memory Corruption Vulnerabilities 33897;OpenGoo User Permissions Security Bypass Vulnerability 33896;piCal Module for XOOPS 'index.php' Cross Site Scripting Vulnerability 33895;CATIA V5 Unspecified Vulnerability 33894;Orbit Downloader 'Connecting' Log Message Creation Remote Buffer Overflow Vulnerability 33893;OpenSite Multiple Security Vulnerabilities 33892;dradis Multiple Cross Site Scripting Vulnerabilities 33890;Adobe Flash Player Unspecified Remote Denial of Service Vulnerability 33889;Adobe Flash Player Unspecified Information Disclosure Vulnerability 33888;Adobe RoboHelp Multiple Cross Site Scripting Vulnerabilities 33887;Adobe RoboHelp Server Multiple Cross Site Scripting Vulnerabilities 33885;Qwerty CMS 'index.php' SQL Injection Vulnerability 33884;IBM WebSphere Application z/OS CSLv2 Identity Assertion Unspecified Local Vulnerability 33883;IBM TXSeries for Multiplatforms 'forcepurge' Unspecified Security Vulnerability 33882;Cambium Group Content Management System Multiple Remote Vulnerabilities 33881;Moodle User Edit Form Unspecified Remote Privilege Escalation Vulnerability 33880;Adobe Flash Player Invalid Object Reference Remote Code Execution Vulnerability 33879;IBM WebSphere Application Server WSPolicy Information Disclosure Vulnerability 33878;Moodle HotPot Module 'report.php' SQL Injection Vulnerability 33877;BarnOwl Prior to 1.0.5 Multiple Buffer Overflow Vulnerabilities 33876;Sony Network Camera ActiveX Control Unspecified Buffer Overflow Vulnerability 33875;xGuestbook 'login.php' SQL Injection Vulnerability 33874;M5zn Arbitrary File Upload Vulnerability 33873;OptiPNG GIF Image Handling Memory Corruption Vulnerability 33872;Magento Multiple Cross Site Scripting Vulnerabilities 33871;MDPro and PostNuke My_eGallery Module 'pid' Parameter SQL Injection Vulnerability 33870;Microsoft Excel Invalid Object Remote Code Execution Vulnerability 33869;Free Arcade Script 'play.php' Local File Include Vulnerability 33868;Professioneller Anzeigenmarkt 'siteadmin/login.php' Multiple SQL Injection Vulnerabilities 33867;RETIRED: iDefense COMRaider 'DeleteFile()' Method Arbitrary File Deletion Vulnerability 33866;Huawei E960 HSDPA Router SMS Inbox View HTML Injection Vulnerability 33865;MLdonkey HTTP Request Arbitrary File Download Vulnerability 33864;Taifajobs 'jobdetails.php' SQL Injection Vulnerability 33863;Joomla! and Mambo gigCalendar Component 'venuedetails.php' SQL Injection Vulnerability 33862;PayPal Download Shop SQL Injection and Arbitrary File Upload Vulnerabilities 33861;Pyrophobia 'index.php' Local File Include Vulnerability 33860;Page Engine CMS 'fPrefix' Parameter Multiple Remote File Include Vulnerabilities 33859;Joomla! and Mambo gigCalendar Component 'banddetails.php' SQL Injection Vulnerability 33858;Multiple HTTP Proxy HTTP Host Header Incorrect Relay Behavior Vulnerability 33857;IBM WebSphere MQ Queue Manager Multiple Local Privilege Escalation Vulnerabilities 33856;Libero 'search term' Cross Site Scripting Vulnerability 33855;phpScheduleIt Multiple Remote PHP Code Injection Vulnerabilities 33854;HP Quality Center Cached Workflow Scripts Security Bypass Vulnerability 33853;EQDKP Plus 'search' Parameter Cross Site Scripting Vulnerability 33852;IBM AIX 'pppdial' Local Buffer Overflow Vulnerability 33851;Blue Utopia 'index.php' Local File Include Vulnerability 33850;HispaH Text Link ADS 'idtl' Parameter SQL Injection Vulnerability 33849;IBM WebSphere Application Server Installation Factory Information Disclosure Vulnerability 33848;Goople CMS 'editpass.php' Multiple Remote PHP Code Injection Vulnerabilities 33847;Graugon Forum 'view_profile.php' SQL Injection Vulnerability 33846;Linux Kernel 'sock.c' SO_BSDCOMPAT Option Information Disclosure Vulnerability 33845;Symantec pcAnywhere Local Format String Vulnerability 33844;Zen Cart Multiple Unspecified Cross-Site Request Forgery Vulnerabilities 33843;lastRSS autoposting bot MOD 'phpbb_root_path' Parameter Remote File Include Vulnerability 33842;FathFTP ActiveX Control 'DeleteFile()' Method Arbitrary File Delete Vulnerability 33840;cPanel HTML Injection and Cross-Site Scripting Vulnerabilities 33839;IBM WebSphere Partner Gateway RNIF Document Security Bypass Vulnerability 33838;GoAhead WebServer Authentication Bypass and Multiple Denial of Service Vulnerabilities 33837;Mozilla Firefox International Domain Name Subdomain URI Spoofing Vulnerability 33836;Linux Kernel SPARC 'mremap()' Multiple Denial Of Service Vulnerabilities 33835;A4Desk Event Calendar 'eventid' Parameter SQL Injection Vulnerability 33834;Yaws Multiple Header Request Denial of Service Vulnerability 33833;TangoCMS 'listeners.php' Cross Site Scripting Vulnerability 33832;Fujitsu Jasmine2000 Enterprise Edition WebLink HTTP Response Splitting Vulnerability 33831;Fujitsu Enhanced Support Facility Information Disclosure Vulnerability 33830;Got All Media URI Handling Remote Denial of Service Vulnerability 33829;SBLIM-SFCB Unspecified Vulnerability 33828;OpenBSD bgpd Remote Denial of Service Vulnerability 33827;Libpng Library Uninitialized Pointer Arrays Memory Corruption Vulnerabilities 33826;Agavi Multiple Cross Site Scripting Vulnerabilities 33825;Windows Live Messenger Charset Data Remote Denial Of Service Vulnerability 33824;NetMRI Login Application Error Page Cross Site Scripting Vulnerability 33823;Firepack User-Agent HTTP Header PHP Code Injection Vulnerability 33822;phpDenora IRC Channel Name Cross Site Scripting Vulnerability 33821;Apple Mac OS X 'FSEvents' Local Information Disclosure Vulnerability 33820;Apple Mac OS X Insecure Downloads Folder Permissions Information Disclosure Vulnerability 33819;IBM WebSphere Message Broker Information Disclosure Vulnerability 33818;djbdns dnscache SOA Requests Remote Cache Poisoning Vulnerability 33817;SAS Hotel Management System Arbitrary File Upload Vulnerability 33816;Apple Mac OS X Remote Apple Events Uninitialized Buffer Information Disclosure Vulnerability 33815;Apple Mac OS X 'dscl' Local Information Disclosure Vulnerability 33814;Apple Mac OS X Remote Apple Events Out of Bounds Memory Access Security Vulnerability 33813;Apple Mac OS X Server Manager Authentication Bypass Security Vulnerability 33812;Apple Mac OS X AFP Server Remote Denial of Service Vulnerability 33811;Apple Mac OS X 'csregprinter' Local Privilege Escalation Vulnerability 33810;Apple Mac OS X Certificate Assistant Insecure Temporary File Creation Vulnerability 33809;Apple Mac OS X CoreText Unicode String Handling Heap Based Buffer Overflow Vulnerability 33808;Apple Mac OS X Resource Manager Remote Code Execution Vulnerability 33806;Apple Mac OS X Pixlet Video Handling Remote Code Execution Vulnerability 33805;Transmission Connection Timeout Remote Denial of Service Vulnerability 33804;WebKit XMLHttpRequest Cookie Information Disclosure Vulnerability 33803;Microsoft XML Core Services XMLHttpRequest 'SetCookie2' Header Information Disclosure Vulnerability 33801;Ubuntu xorg-driver-fglrx 'LD_LIBRARY_PATH' Remote Command Execution Vulnerability 33800;Apple Mac OS X SMB Component Unspecified Buffer Overflow Vulnerability 33799;S-CMS SQL Injection and Cookie Authentication Bypass Vulnerabilities 33798;Apple Mac OS X Xterm Local Privilege Escalation Vulnerability 33797;pHNews 'header.php' SQL Injection Vulnerability 33796;Apple Mac OS X SMB File System Remote Denial Of Service Vulnerability 33795;RETIRED: University of Washington IMAP c-client Remote Format String Vulnerability 33794;SUSE blinux Buffer Overflow Vulnerability 33793;WikkaWiki 'backlinks' Handler Information Disclosure Vulnerability 33792;Grestul Multiple SQL Injection Vulnerabilities 33791;YACS 'update_trailer.php' Remote File Include Vulnerability 33790;SAS Hotel Management System 'myhotel_info.asp' SQL Injection Vulnerability 33789;MemHT Portal 'deletenewpm' Parameter SQL Injection Vulnerability 33788;NovaBoard Multiple Remote Vulnerabilities 33787;RavenNuke Multiple Input Validation Vulnerabilities 33786;PowerMovieList Multiple SQL Injection and Cross Site Scripting Vulnerabilities 33785;TPTEST 'pwd' Remote Stack Buffer Overflow Vulnerability 33784;RETIRED: ViArt Shop 'root_folder_path' Parameter Multiple Remote File Include Vulnerabilities 33783;InselPhoto Photo Description Field HTML Injection Vulnerability 33782;GeoVision LiveX ActiveX Control 'SnapShotToFile()' Arbitrary File Overwrite Vulnerability 33781;ClipBucket 'dwnld.php' Directory Traversal Vulnerability 33780;simplePMS PHP Code Injection and Local File Include Vulnerabilities 33779;Barracuda Load Balancer 'realm' Parameter Cross Site Scripting Vulnerability 33778;Openfiler 'redirect' Parameter Cross Site Scripting Vulnerability 33777;FreeBSD 'telnetd' Daemon Remote Code Execution Vulnerability 33776;BlogWrite 'print.php' SQL Injection Vulnerability 33775;CMS Faethon 'info.php' SQL Injection Vulnerability 33774;ea-gBook 'inc_ordner' Parameter Remote File Include Vulnerability 33773;Google Chrome XMLHttpRequest Cookie Information Disclosure Vulnerability 33772;Symantec Veritas NetBackup Communication Setup Remote Privilege Escalation Vulnerability 33771;BlogIt! Multiple SQL Injection Vulnerabilities 33770;EsFaq 'questions.php' SQL Injection Vulnerability 33769;Ruby 'OCSP_basic_verify()' X.509 Certificate Verification Vulnerability 33768;Samizdat Multiple Cross Site Scripting Vulnerabilities 33767;Nokia N95 'setAttributeNode()' Denial of Service Vulnerability 33766;Vlinks 'forum/page.php' SQL Injection Vulnerability 33765;IdeaCart Local File Include and SQL Injection Vulnerabilities 33764;Baran CMS Multiple Input Validation Vulnerabilities 33763;UniversalIndentGUI 'SettingsPaths.cpp' Insecure Temporary File Creation Vulnerability 33762;python-fedora Security Bypass Vulnerability 33761;Sun Java System Directory Server Directory Proxy Server JDBC Backend Denial Of Service Vulnerability 33760;Free Joke Script Multiple SQL Injection Vulnerabilities 33759;RETIRED: Apple Mac OS X 2009-001 Multiple Security Vulnerabilities 33758;Linux Kernel Kprobe Memory Corruption Vulnerability 33757;Jojo CMS Multiple Cross Site Scripting Vulnerabilities 33756;RimArts Becky! Internet Mail Return Receipt Remote Buffer Overflow Vulnerability 33755;Net-SNMP 'snmpUDPDomain.c' Remote Information Disclosure Vulnerability 33753;RETIRED: Symantec Endpoint Protection 'Smc.exe' Local Denial Of Service Vulnerability 33752;Calendarix Multiple SQL Injection Vulnerabilities 33751;Adobe Acrobat and Reader PDF File Handling JBIG2 Image Remote Code Execution Vulnerability 33750;FAST ESP Cross Site Scripting Vulnerability 33749;Poppler Multiple Denial of Service Vulnerabilities 33748;InselPhoto 'search.php' SQL Injection Vulnerability 33747;Drupal Advertisement Module Multiple HTML Injection Vulnerabilities 33746;Scripts Den Dating Website Script 'searchmatch.php' SQL Injection Vulnerability 33745;Graugon Gallery Multiple Security Vulnerabilities 33744;Bloggeruniverse 'editcomments.php' SQL Injection Vulnerability 33743;Dacio's CMS Cross Site Scripting and Multiple SQL Injection Vulnerabilities 33742;SkaDate 'photo' Arbitrary File Upload Vulnerability 33741;pam-krb5 'KRB5CCNAME' Environment Variable Local Privilege Escalation Vulnerability 33740;pam-krb5 Local Privilege Escalation Vulnerability 33739;GE Fanuc iFIX Insecure Authentication Multiple Unauthorized Access Vulnerabilities 33738;Drupal Troll Module 'Form API' Cross-Site Request Forgery Vulnerability 33737;Drupal Ajax Checklist Module Unspecified HTML Injection Vulnerability 33736;W3C Amaya 'CheckUniqueName()' Multiple Stack Based Buffer Overflow Vulnerabilities 33735;Geovision Digital Video Surveillance System Directory Traversal Vulnerability 33734;Fail2ban 'wuftpd.conf' Remote Denial of Service Vulnerability 33733;Pebble Unspecified Cross Site Scripting Vulnerability 33732;Sun Java System Directory Server LDAP Request Denial Of Service Vulnerability 33731;Thyme 'export.php' Local File Include Vulnerability 33730;IBM AIX 'at' Local Information Disclosure Vulnerability 33729;Potato News 'user' Cookie Parameter Local File Include Vulnerability 33728;MyNews 'login.php' SQL Injection Vulnerability 33727;Halite News 'halite.php' SQL Injection Vulnerability 33726;Nokia Phoenix Service Software ActiveX Controls Multiple Buffer Overflow Vulnerabilities 33725;Bluebird 'login.php' Multiple SQL Injection Vulnerabilities 33724;libvirt 'libvirt_proxy.c' Local Privilege Escalation Vulnerability 33723;Auth PHP 'login.php' SQL Injection Vulnerability 33722;ProFTPD 'mod_sql' Username SQL Injection Vulnerability 33721;Banking@Home 'Login.asp' Multiple SQL Injection Vulnerabilities 33720;GNOME Evolution S/MIME Email Signature Verification Vulnerability 33718;Papoo 'message_class.php' Local File Include Vulnerability 33717;Q-News 'settings.php' Remote Command Execution Vulnerability 33716;Swann DVR4 SecuraNet Directory Traversal Vulnerability 33714;TYPO3 Cross Site Scripting and Information Disclosure Vulnerabilities 33713;Tor Multiple Denial of Service Vulnerabilities 33712;Varnish HTTP Request Parsing Denial of Service Vulnerability 33711;Sajax 'Sajax.php' Cross Site Scripting Vulnerability 33710;Hedgehog-CMS Local File Include and PHP code Injection Vulnerabilities 33709;Avaya DECT Products Information Disclosure Weakness 33708;Novell QuickFinder Server Multiple Cross-Site Scripting Vulnerabilities 33707;Gästebuch 'gastbuch.php' Local File Include Vulnerability 33706;w3b|cms Multiple SQL Injection Vulnerabilities 33705;SnippetMaster Webpage Editor Cross Site Scripting and Remote File Include Vulnerabilities 33704;YANOCC 'lang_check.php' Local File Include Vulnerability 33703;Zeroboard Xpress Engine 'func.inc.php' Cross Site Scripting Vulnerability 33702;ZeroShell 'cgi-bin/kerbynet' Remote Command Execution Vulnerability 33701;WebFrame Local and Remote File Include Vulnerabilities 33700;IBM WebSphere Application Server Multiple Vulnerabilities 33699;Hedgehog-CMS 'specialacts.php' Arbitrary File Upload Vulnerability 33698;AdaptCMS Lite Cross Site Scripting and Remote File Include Vulnerabilities 33697;If-CMS 'id' Parameter SQL Injection Vulnerability 33696;FlexCMS 'catId' Parameter SQL Injection Vulnerability 33695;Open Handset Alliance Android Multiple Local Vulnerabilities 33694;PHP Director 'searching' Parameter SQL Injection Vulnerability 33693;A Better Member-Based ASP Photo Gallery 'view.asp' SQL Injection Vulnerability 33692;BusinessSpace 'id' Parameter SQL Injection Vulnerability 33691;Taridnt UP Remote File Upload Vulnerability 33690;Wireshark 1.0.5 Multiple Denial Of Service Vulnerabilities 33689;Bitrix Site Manager Multiple Input Validation Vulnerabilities 33688;Multiple Scripts For Sites EZ Products 'directory.php' Cross Site Scripting Vulnerability 33687;Trend Micro Interscan Web Security HTTP Proxy Authentication Information Disclosure Vulnerability 33686;3Com OfficeConnect Wireless Cable/DSL Gateway 'SaveCfgFile' Access Validation Vulnerability 33685;RETIRED: Drupal 'install.php' Local File Include Vulnerability 33684;Nokia N95 Malformed JPEG Denial of Service Vulnerability 33683;glFusion Anonymous Comment 'username' Field HTML Injection Vulnerability 33681;MediaWiki 'config/index.php' Multiple Cross Site Scripting Vulnerabilities 33679;Trend Micro InterScan Web Security Suite Multiple Security Bypass Vulnerabilities 33678;ilchClan 'statistic.php' SQL Injection Vulnerability 33677;FotoWeb Multiple Cross Site Scripting Vulnerabilities 33676;PyBlosxom Atom Flavor Multiple XML Injection Vulnerabilities 33675;NetGear SSL312 CGI Binary Remote Denial of Service Vulnerability 33674;PyCrypto ARC2 Module Buffer Overflow Vulnerability 33673;OpenCore 'pvmp3_huffman_parsing.cpp' Remote Buffer Underflow Vulnerability 33672;Linux Kernel Console Selection Local Privilege Escalation Vulnerability 33671;ClickAuction 'login_check.asp' Multiple SQL Injection Vulnerabilities 33670;phpYabs 'Azione' Parameter Remote File Include Vulnerability 33669;SilverNews Multiple Input Validation Vulnerabilites 33668;HP OpenView Network Node Manager 'ovlaunch' Buffer Overflow Vulnerability 33667;HP OpenView Network Node Manager Multiple Information Disclosure Vulnerabilities 33666;HP OpenView Network Node Manager Multiple Remote Command Execution Vulnerabilities 33665;Ilch CMS 'HTTP_X_FORWARDED_FOR' SQL Injection Vulnerability 33663;BlackBerry Application Web Loader ActiveX Control Remote Buffer Overflow Vulnerability 33661;Microsoft Visio Memory Corruption Remote Code Execution Vulnerability 33660;Microsoft Visio Object Copy Memory Corruption Remote Code Execution Vulnerability 33659;Microsoft Visio Object Validation Remote Code Execution Vulnerability 33658;Wicd 'wicd.conf' Default Configuration Local Information Disclosure Vulnerability 33657;Phorum Unspecified Cross Site Scripting Vulnerability 33656;PHP-Calendar SQL Credentials Information Disclosure Vulnerability 33655;CafeEngine 'catid' Parameter SQL Injection Vulnerability 33654;Sun OpenSolaris Process File System Local Code Execution Vulnerability 33653;HP-UX NFS Unspecified Local Denial Of Service Vulnerability 33652;RealNetworks RealPlayer IVR File Parsing Multiple Buffer Overflow Vulnerabilities 33651;HP OpenView Network Node Manager Unspecified Remote Code Execution Vulnerability 33650;ProFTPD Character Encoding SQL Injection Vulnerability 33649;Zeroboard Multiple Remote Vulnerabilities 33648;Mailist 'send.php' Local File Include Vulnerability 33647;WikkiTikkiTavi 'upload.php' Arbitrary File Upload Vulnerability 33646;txtBB User Profile 'Miasto' Field HTML Injection Vulnerability 33645;ClearBudget Local File Include and Authentication Bypass Vulnerabilities 33644;Fujitsu Systemcast Wizard Lite Registry Tool Buffer Overflow Vulnerability 33643;ClearBudget Invalid '.htaccess' Unauthorized Access Vulnerability 33642;Drupal Link Module HTML Injection Vulnerability 33641;EZ Reminder 'password.php' Cross Site Scripting Vulnerability 33640;Kipper Local File Include and Cross Site Scripting Vulnerabilities 33639;RETIRED: Microsoft February 2009 Advance Notification Multiple Vulnerabilities 33638;Rockwell ControlLogix 1756-ENBT/A EtherNet/IP Bridge Multiple Cross-Site Scripting Vulnerabilities 33637;AREVA e-terrahabitat Multiple Security Vulnerabilities 33636;Rockwell Automation ControlLogix 1756-ENBT/A EtherNet/IP Bridge URI Redirection Vulnerability 33635;Scripts for Sites EZ Baby 'password.php' Cross Site Scripting Vulnerability 33634;Password Door Local Buffer Overflow Vulnerability 33633;ESET Remote Administrator HTML Injection Vulnerability 33631;htmLawed CSS Expressions Unspecified Cross-Site Scripting Vulnerability 33630;FeedDemon 'outline' Tag Buffer Overflow Vulnerability 33629;GR Blog Multiple Administrative Scripts Authentication Bypass Vulnerabilities 33628;Microsoft Internet Explorer CSS Memory Corruption Remote Code Execution Vulnerability 33627;Microsoft Internet Explorer Uninitialized Memory Remote Code Execution Vulnerability 33626;MetaBBS Administration Settings Authentication Bypass Vulnerability 33625;Cisco IOS HTTP Server Multiple Cross Site Scripting Vulnerabilities 33624;Linux Kernel 'inotify_read()' Local Denial of Service Vulnerability 33623;Non-Creative Software LCPlayer '.qt' File Remote Buffer Overflow Vulnerability 33622;Views Bulk Operations Unspecified Cross Site Scripting Vulnerability 33621;rgboard Multiple Input Validation Vulnerabilities 33620;YapBB 'forumhop.php' SQL Injection Vulnerability 33619;Mahara Forum Post Cross Site Scripting Vulnerability 33618;Linux Kernel 'make_indexed_dir()' Local Denial of Service Vulnerability 33617;Moodle 'Login As' Cross Site Scripting Vulnerability 33616;Power System Of Article Management Multiple Cross Site Scripting Vulnerabilities 33615;Moodle Forum Unspecified Cross-Site Request Forgery Vulnerability 33614;Team 'online.asp' Cross Site Scripting Vulnerability 33613;Moodle '/user/pix.php' Information Disclosure Vulnerability 33612;Moodle Calendar Export Unspecified Information Disclosure Vulnerability 33611;HP Multiple LaserJet Printers Unspecified Directory Traversal Vulnerability 33610;Moodle Log Table HTML Injection Vulnerability 33609;QIP 2005 Malformed Rich Text Message Remote Denial of Service Vulnerability 33608;Multiple Cisco Wireless LAN Controllers Multiple Remote Vulnerabilities 33607;Jaws Multiple Local File Include Vulnerabilities 33605;Openfiler 'password.html' Password Reset Security Bypass Vulnerability 33604;Squid Web Proxy Cache HTTP Version Number Parsing Denial of Service Vulnerability 33603;PHPbbBook 'bbcode.php' Local File Include Vulnerability 33602;GR Board Multiple Remote File Include Vulnerabilities 33601;Syntax Desktop 'synTarget' Parameter Local File Include Vulnerability 33600;RETIRED: DMXReady Online Notebook Manager Login Parameters SQL Injection Vulnerabilities 33599;Flatnux '_FNROOTPATH' Parameter Remote File Include Vulnerability 33598;Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -01 to -06 Multiple Remote Vulnerabilities 33597;TxtBlog 'admin/index.php' Remote Command Execution Vulnerability 33596;DreamPics Photo/Video Gallery 'exhibition_id' SQL Injection Vulnerability 33595;Simple Machines Forum '[url]' Tag HTML Injection Vulnerability 33594;4Site CMS Multiple SQL Injection Vulnerabilities 33593;MyDesign Sayac 'admin.asp' Login Parameters SQL Injection Vulnerability 33592;Technote 'shop_this_skin_path' Parameter Remote File Include Vulnerability 33591;AJA Portal Rapidshare Module Arbitrary File Upload Vulnerability 33590;WEBalbum 'photo.php' SQL Injection Vulnerability 33589;MultiMedia Soft Multiple Components 'AdjMmsEng.dll' PLS File Buffer Overflow Vulnerability 33588;BlazeVideo HDTV Player PLF File Heap Buffer Overflow Vulnerability 33587;Ez PHP Comment Reviewer Name Cross Site Scripting Vulnerability 33586;Nokia Multimedia Player '.m3u' File Heap Buffer Overflow Vulnerability 33585;NaviCOPA Web Server Remote Buffer Overflow and Source Code Information Disclosure Vulnerabilities 33584;BreakPoint Software Hex Workshop '.cmap' File Handling Memory Corruption Vulnerability 33583;sblim-sfcb 'genSslCert.sh' Insecure Temporary File Creation Vulnerability 33582;Vivvo 404 Error Page Cross Site Scripting Vulnerability 33581;Bugzilla Pseudo-Random Number Generator Shared Seed Vulnerability 33580;Bugzilla HTML Injection and Cross Site Request Forgery Vulnerabilities 33579;RETIRED: Simple Machines Forum Censored Words HTML Injection Vulnerability 33578;Multiple Groone Products 'abspath' Parameter Remote File Include Vulnerability 33577;Multiple Whole Hog Software Products Cookie Authentication Bypass Vulnerability 33576;Online Grades Login Parameters SQL Injection Vulnerabilities 33575;ClickCart Login Parameters SQL Injection Vulnerabilities 33574;OpenHelpdesk 'ajax.php' Remote Command Execution Vulnerability 33573;CMS Mini 'guestbook' Remote Command Execution Vulnerability 33572;phpSlash 'fields' Parameter Remote Command Execution Vulnerability 33570;Small HTTP server FTP Directory Traversal Vulnerability 33569;Sourdough 'neededFiles[patForms]' Parameter Remote File Include Vulnerability 33568;Multiple VNC Clients Multiple Integer Overflow Vulnerabilities 33567;phpBLASTER 'blaster_user' Parameter SQL Injection Vulnerability 33566;Flatnux User Profile 'Job' Field HTML Injection Vulnerability 33565;AJA Portal Multiple Local File Include Vulnerabilities 33564;Multiple Whole Hog Software Products Login SQL Injection Vulnerability 33562;SMA-DB Cross Site Scripting and Remote File Include Vulnerabilities 33561;Multiple Kaspersky Products 'klim5.sys' Local Privilege Escalation Vulnerability 33560;Novell GroupWise Internet Agent SMTP RCPT Command Remote Buffer Overflow Vulnerability 33559;Novell GroupWise HTTP POST/GET Request Information Disclosure Vulnerability 33558;PSCS VPOP3 Email Message HTML Injection Vulnerability 33557;Drupal ImageField Module Multiple Vulnerabilities 33556;D-Link DIR-300 Cross Site Scripting and Security Bypass Vulnerabilities 33555;Free Download Manager Torrent File Parsing Multiple Remote Buffer Overflow Vulnerabilities 33554;Free Download Manager Remote Control Server Stack Buffer Overflow Vulnerability 33553;OpenBSD BGP UPDATE Message Remote Denial of Service Vulnerability 33551;E-Php B2B Trading Marketplace Script Multiple Cross Site Scripting Vulnerabilities 33550;Sun Solaris ip(7P) Kernel Module Minor Number Allocation Local Denial Of Service Vulnerability 33549;VMware ESX VMDK Delta Disk Host Denial Of Service Vulnerability 33548;Spider Player Multiple Playlist Files Buffer Overflow Vulnerability 33547;e-Vision CMS 'iframe.php' SQL Injection Vulnerability 33546;SkaLinks Administration Login SQL Injection Vulnerability 33545;BoonEx Orca Topic Title HTML Injection Vulnerability 33544;Enomaly ECP Insecure Temporary File Creation Vulnerability 33543;BPAutosales 'index.php' SQL Injection and Cross Site Scripting Vulnerabilities 33542;PHP 'mbstring.func_overload' Webserver Denial Of Service Vulnerability 33541;Novell GroupWise WebAccess 'gw/webacc' Multiple Cross-Site Scripting Vulnerabilities 33540;ReVou SQL Injection and Cross Site Scripting Vulnerabilities 33539;Bugs Online 'help.asp' SQL Injection Vulnerability 33538;SIR GNUBoard Multiple Remote Vulnerabilities 33537;Novell GroupWise WebAccess Unspecified HTML Injection Vulnerability 33536;Gretech GOM Player '.pls' File Remote Buffer Overflow Vulnerability 33535;Synactis ALL In-The-Box ActiveX Control Arbitrary File Overwrite Vulnerability 33534;SalesCart Login Multiple SQL Injection Vulnerabilities 33533;IBM WebSphere Application Server Arbitrary File Information Disclosure Vulnerability 33531;Xerox WorkCentre Webserver Unspecified Remote Command Execution Vulnerability 33529;Google Chrome Cross Site Scripting and Cross Domain Security Bypass Vulnerabilities 33528;Zoom VoIP Telephone Adapter Cross Site Request Forgery Vulnerability 33526;D-Link DVG-2001s VoIP Phone Adaptor 'page_CfgDevInfo_Set' Cross-Site Scripting Vulnerability 33525;PerlSoft Gästebuch 'admincenter.cgi' Remote Command Execution Vulnerability 33524;PLE CMS 'login.php' SQL Injection Vulnerability 33523;Profense Cross Site Request Forgery and Cross Site Scripting Vulnerabilities 33522;IBM AIX 'rmsock' Insecure Log File Handling Vulnerability 33521;NetArt Media Car Portal Login SQL Injection Vulnerability 33520;KTP Computer Customer Database 'lname' Parameter SQL Injection Vulnerability 33519;Motorola Wimax Modem CPEi300 Multiple Cross Site Scripting And Directory Traversal Vulnerabilities 33518;KTP Computer Customer Database 'p' Parameter Local File Include Vulnerability 33517;Todd Miller Sudo 'Runas_Alias' Supplementary Group Local Privilege Escalation Vulnerability 33516;Trickle 'LD_PRELOAD' Arbitrary Code Execution Vulnerability 33515;Web on Windows ActiveX 'WriteIniFileString/ShellExecute' Arbitrary File Overwrite Vulnerability 33514;Coppermine Photo Gallery 'picEditor.php' Remote File Upload Vulnerability 33513;Thomson Demo mp3PRO Player/Encoder '.m3u' File Remote Buffer Overflow Vulnerability 33512;Personal Site Manager 0.3 Multiple Remote Vulnerabilities 33511;Star Articles Multiple Administrative Scripts Authentication Bypass Vulnerabilities 33508;Red Hat Certificate System Security Bypass Vulnerability 33507;htmLawed Multiple Unspecified Cross-Site Scripting Vulnerabilities 33506;Sun Fire X2100/X2200 M2 Servers Security Bypass and Remote Command Execution Vulnerability 33505;HP Select Access Unspecified Cross Site Scripting Vulnerability 33504;Sun Solaris ip(7P) Kernel Module IP-in-IP Packet Handling Local Denial Of Service Vulnerability 33503;Linux Kernel 'inotify' Local Privilege Escalation Vulnerability 33502;FFmpeg 'libavformat/4xm.c' Remote Code Execution Vulnerability 33500;Autonomy Ultraseek 'cs.html' URI Redirection Vulnerability 33499;ASP-DEV XM Events Diary 'diary_viewC.asp' SQL Injection Vulnerability 33498;RETIRED: PHP 'dba_replace() ' File Corruption Vulnerability 33497;smartSite CMS 'articles.php' SQL Injection Vulnerability 33496;Domain Technologie Control 'client/new_account.php' Multiple SQL Injection Vulnerabilities 33495;SocialEngine 'blog.php' SQL Injection Vulnerability 33494;Microsoft Internet Explorer HTML Form Value Denial of Service Vulnerability 33493;Max.Blog 'offline_auth.php' SQL Injection Vulnerability 33492;Horde IMP Webmail Client Cross Site Scripting And HTML Injection Vulnerabilities 33491;Horde Products Local File Include and Cross Site Scripting Vulnerabilities 33490;GraphicsMagick Multiple Remote Denial Of Service Vulnerabilities 33489;Sun Java System Access Manager Username Enumeration Weakness 33488;GameScript 'page.php' Local File Include Vulnerability 33487;GameScript 'games.php' Cross Site Scripting Vulnerability 33486;GameScript 'page.php' SQL Injection Vulnerability 33484;Community CMS 'index.php' SQL Injection Vulnerability 33483;Anantasoft Gazelle CMS Local File Include Vulnerability 33482;Zinf Multiple Playlist Files Buffer Overflow Vulnerability 33481;Apple Safari Malformed URI Remote Denial Of Service Vulnerability 33480;VirtueMart Prior to 1.1.3 Multiple Security Vulnerabilities 33479;MoinMoin 'antispam.py' Cross-Site Scripting Vulnerability 33478;Max.Blog 'submit_post.php' SQL Injection Vulnerability 33477;GLPI Prior to 0.71.4 'ID' Parameter Multiple SQL Injection Vulnerabilities 33476;Flaxweb Article Manager Avatar Arbitrary File Upload Vulnerability 33475;Pixie CMS Multiple Local File Include Vulnerabilities 33474;winetricks 'x_showmenu.txt' Insecure Temporary File Creation Vulnerability 33473;PHP-CMS Project 'login.php' SQL Injection Vulnerability 33472;Piggydb Unspecified Cross Site Scripting Vulnerability 33471;Shop-inet 'show_cat2.php' SQL Injection Vulnerability 33470;E-Php Scripts CMS 'browsecats.php' SQL Injection Vulnerability 33469;NCTSoft NCTVideoStudio ActiveX Control 'CreateFile()' Heap Buffer Overflow Vulnerability 33468;OpenX 2.6.3 Multiple Input Validation Vulnerabilities 33467;NewsCMSLite Insecure Cookie Authentication Bypass Vulnerability 33466;Max.Blog 'show_post.php' SQL Injection Vulnerability 33465;SAP NetWeaver and Web Dynpro Portal Cross-Site Scripting Vulnerability 33464;Computer Associates Anti-Virus Engine 'arclib.dll' Multiple Scan Evasion Vulnerabilities 33463;ShopSystem eSystem Multiple SQL Injection Vulnerabilities 33462;Script Toko Online 'cat_id' Parameter SQL Injection Vulnerability 33461;Wazzum Dating Software 'userid' Parameter SQL Injection Vulnerability 33460;Groone GLinks 'cat' Parameter SQL Injection Vulnerability 33459;Sun Solaris 'autofs' Kernel Module Local Code Execution Vulnerability 33458;OpenX 'MAX_type' Parameter Local File Include Vulnerability 33457;SiteXS CMS 'type' Parameter Local File Include Vulnerability 33455;ElearningForce Flash Magazine Deluxe Joomla! Component SQL Injection Vulnerability 33454;Win FTP Server 'LIST' FTP Command Remote Buffer Overflow Vulnerability 33453;FlexCell Grid Control (ActiveX) Multiple Arbitrary File Overwrite Vulnerabilities 33452;ITLPoll 'index.php' SQL Injection Vulnerability 33451;MW6 Technologies Barcode ActiveX Control 'Supplement' Heap Buffer Overflow Vulnerability 33450;Simple Machines Forum Package Upload Multiple HTML Injection Vulnerabilities 33449;RETIRED: Linux Kernel 'irda-usb.c' Remote Buffer Overflow Vulnerability 33448;Dia 'PySys_SetArgv' Remote Command Execution Vulnerability 33447;Vim 'PySys_SetArgv' Remote Command Execution Vulnerability 33446;Csound 'PySys_SetArgv' Remote Command Execution Vulnerability 33445;gedit 'PySys_SetArgv' Remote Command Execution Vulnerability 33444;XChat 'PySys_SetArgv' Remote Command Execution Vulnerability 33443;eog 'PySys_SetArgv' Remote Command Execution Vulnerability 33442;Nautilus 'PySys_SetArgv' Remote Command Execution Vulnerability 33441;Epiphany 'PySys_SetArgv' Remote Command Execution Vulnerability 33440;Microsoft Windows 'RunAs' Password Length Local Information Disclosure Vulnerability 33439;Lootan 'login.asp' SQL Injection Vulnerability 33438;Gnumeric 'PySys_SetArgv' Remote Command Execution Vulnerability 33437;Siemens SL2-141 ADSL Router Cross-Site Request Forgery Vulnerability 33436;ConPresso CMS Multiple 4.07 Multiple Remote Vulnerabilities 33435;Sun Solaris IPv6 'ipsec_needs_processing_v6()' Remote Denial of Service Vulnerability 33434;WB News 'config[installdir]' Parameter Multiple Remote File Include Vulnerabilities 33433;Sony Ericsson Multiple Phone Models WAP Push Remote Denial of Service Vulnerability 33432;Nokia Multimedia Player AVI File Null Pointer Dereference Denial of Service Vulnerability 33431;LDF 'login.asp' SQL Injection Vulnerability 33429;MacsDesign Studio Web Help Desk Cross Site Scripting Vulnerability 33428;Linux Kernel 'dell_rbu' Local Denial of Service Vulnerabilities 33427;Mambo 'com_sim' Component 'character_ID' Parameter SQL Injection Vulnerability 33426;WFTPD Pro Multiple Command Remote Denial of Service Vulnerabilities 33425;KEEP Toolkit 'lib/patUser.php' SQL Injection Vulnerability 33424;MemHT Portal Avatar Upload Arbitrary File Upload Vulnerability 33423;Ewebb Web-Calendar Lite Multiple SQL Injection Vulnerabilities 33422;Flaxweb Article Manager 'category.php' SQL Injection Vulnerability 33421;OpenGoo 'upgrade/index.php' Local File Include Vulnerability 33420;MediaMonkey '.m3u' File Remote Buffer Overflow Vulnerability 33419;Merak Media Player '.m3u' File Remote Buffer Overflow Vulnerability 33418;CUPS '/tmp/pdf.log' Insecure Temporary File Creation Vulnerability 33417;Systrace 64-Bit Aware Linux Kernel Privilege Escalation Vulnerability 33416;OBLOG 'err.asp' Cross Site Scripting Vulnerability 33415;EMC AutoStart 'ftbackbone.exe' Remote Code Execution Vulnerability 33414;Pidgin 'msn_slplink_process_msg()' Denial of Service Vulnerability 33413;Microsoft Internet Explorer Unspecified Directory Traversal Vulnerability 33412;Linux Kernel 'readlink' Local Privilege Escalation Vulnerability 33411;BBSXP 'error.asp' Cross Site Scripting Vulnerability 33410;PHP-Nuke Downloads Module 'url' Parameter SQL Injection Vulnerability 33409;Futomi's CGI Cafe Search CGI Password Reset Security Bypass Vulnerability 33408;AXIS Camera Control ActiveX Control 'image_pan_tilt' Buffer Overflow Vulnerability 33407;Sun Solaris 'in.iked(1M)' IKE Packet Handling Remote Denial Of Service Vulnerability 33406;Sun Solaris Pseudo-terminal Driver (pty(7D)) Local Denial Of Service Vulnerability 33405;GStreamer QuickTime Media File Parsing Multiple Buffer Overflow Vulnerabilities 33404;Pardal CMS 'comentar.php' SQL Injection Vulnerability 33403;FTPShell server '.key' File Buffer Overflow Vulnerability 33402;OwnRS 'autor.php' SQL Injection Vulnerability 33401;ASP Project Management Cookie Authentication Bypass Vulnerability 33399;Tor Unspecified Remote Memory Corruption Vulnerability 33398;Sun Solaris UltraSPARC T2 And UltraSPARC T2+ Local Denial of Service Vulnerability 33397;Sun Java System Application Server Information Disclosure Vulnerability 33396;Sun OpenSolaris 'conv_lpd' Insecure Temporary File Handling Vulnerability 33395;Sun OpenSolaris 'txzonemgr' Insecure Temporary File Handling Vulnerability 33394;Prince Clan Chess Club 'com_pcchess' Component 'game_id' Parameter SQL Injection Vulnerability 33393;Apple QuickTime MPEG-2 Playback Component Remote Memory Corruption Vulnerability 33392;'mod_auth_mysql' Package Multibyte Character Encoding SQL Injection Vulnerability 33391;Joomla! 'com_beamospetition' Component SQL Injection and Cross Site Scripting Vulnerabilities 33390;Apple QuickTime 'jpeg' Atoms Movie File Remote Buffer Overflow Vulnerability 33389;Apple QuickTime MPEG-2 Movie File Remote Buffer Overflow Vulnerability 33388;Apple QuickTime Cinepak Encoded Movie Remote Buffer Overflow Vulnerability 33387;Apple QuickTime AVI Movie Remote Buffer Overflow Vulnerability 33386;Apple QuickTime H.263 Encoded Movie Remote Memory Corruption Vulnerability 33385;Apple QuickTime RTSP URL Remote Heap Buffer Overflow Vulnerability 33384;Apple QuickTime QTVR Movie Remote Buffer Overflow Vulnerability 33383;OpenOffice '.doc' File Remote Denial of Service Vulnerability 33382;Axis 70U Network Document Server Multiple Input Validation Vulnerabilities 33381;Cisco Security Manager IPS Event Viewer Remote Unauthorized TCP Port Access Vulnerability 33380;Joomla! BazaarBuilder Component 'cid' Parameter SQL Injection Vulnerability 33379;Cisco Unified Communications Manager CAPF Service Denial of Service Vulnerability 33378;RETIRED: Joomla! and Mambo SOBI2 Component 'bid' Parameter SQL Injection Vulnerability 33376;TYPO3 Multiple Remote Vulnerabilities 33375;LinPHA Photo Gallery 'lib/lang/language.php' Remote Command Execution Vulnerability 33374;Microsoft IIS HTTP TRACK Method Information Disclosure Vulnerability 33373;Total Video Player 'DefaultSkin.ini' Remote Buffer Overflow Vulnerability 33372;Roundcube Webmail Background Attributes Email Message HTML Injection Vulnerability 33371;xrdp 'xrdp_bitmap_def_proc()' Memory Corruption Vulnerability 33370;Goople CMS 'password' Parameter SQL Injection Vulnerability 33369;Dodo's Quiz Script 'dodosquiz.php' Local File Include Vulnerability 33368;Max.Blog 'delete.php' Delete Post Authentication Bypass Vulnerability 33367;Horde XSS Filter Cross Site Scripting Vulnerability 33366;AJ Auction Pro OOPD 'id' Parameter SQL Injection Vulnerability 33365;MoinMoin 'AttachFile.py' Cross-Site Scripting Vulnerability 33364;Streber Prior to 0.09 Multiple Unspecified Security Vulnerabilities 33363;easyHDR Pro 1.60.2 Multiple Buffer Overflow Vulnerabilities 33362;OpenSG 'OSGHDRImageFileType.cpp' Radiance RGBE File Stack Buffer Overflow Vulnerability 33361;RETIRED: Oracle Application Server Oracle Containers for J2EE Directory Traversal Vulnerability 33360;Apache Jackrabbit 'q' Parameter Multiple Cross Site Scripting Vulnerabilities 33359;HTC OBEX FTP Service Directory Traversal Vulnerability 33358;Trend Micro Multiple Products Network Security Component Modules Multiple Vulnerabilities 33357;PDFjam Multiple Unspecified Security Vulnerabilities 33356;Ninja Blog Comments HTML Injection Vulnerability 33355;Git Snapshot Generation and Pickaxe Search Arbitrary Command Injection Vulnerability 33354;Red Hat SquirrelMail Package Session Management Vulnerability 33353;Joomla! WATicketSystem Component 'catid' SQL Injection Vulnerability 33352;QNX RTOS Malformed ELF Binary File Local Denial Of Service Vulnerability 33351;Ninja Blog 'cat' Parameter Directory Traversal Vulnerability 33350;Joomla! and Mambo 'com_news' Component 'id' Parameter SQL Injection Vulnerability 33349;SmartVMD ActiveX Control 'StartVideoSaving()' Method Arbitrary File Delete Vulnerability 33348;SmartVMD ActiveX Control 'SaveMaskToFile()' Arbitrary File Overwrite Vulnerability 33346;Joomla! and Mambo 'com_pccookbook' Component 'recipe_id' Parameter SQL Injection Vulnerability 33345;JamDTA ActiveX Control 'SaveToFile()' Arbitrary File Overwrite Vulnerability 33344;Fujitsu Systemcast Wizard Lite TFTP Directory Traversal Vulnerability 33343;WebSVN Known Path Access Restriction Security Bypass Vulnerability 33342;Fujitsu Systemcast Wizard Lite PXE Request Remote Buffer Overflow Vulnerability 33341;53KF Web IM 'msg' Parameter Cross Site Scripting Vulnerability 33340;Multiple Ralinktech Wireless Drivers MAC/BSS/SSID Integer Overflow Vulnerability 33339;Linux Kernel 'keyctl_join_session_keyring()' Denial of Service Vulnerability 33337;dkim-milter 'p' flag Remote Denial of Service Vulnerability 33336;AV Book Library Multiple SQL Injection Vulnerabilities 33335;Enhanced Simple PHP Gallery Directory Traversal Vulnerability 33334;FhImage 'g_desc' Parameter Remote Command Execution Vulnerability 33332;Joomla! and Mambo gigCalendar Component 'id' Parameter SQL Injection Vulnerability 33330;WSS-PRO SCMS 'index.php' Local File Include Vulnerability 33329;BibCiter Multiple SQL Injection Vulnerabilities 33328;Multiple AJ Classifieds Scripts 'index.php' Arbitrary File Upload Vulnerability 33327;Simple PHP Newsletter 'olang' Parameter Multiple Local File Include Vulnerabilities 33326;ActionCalendar 'admin.asp' Multiple SQL Injection Vulnerabilities 33325;BlogIt! 'index.asp' SQL Injection and Cross Site Scripting Vulnerabilities 33324;RankEm 'rankup.asp' Cookie Manipulation and Cross Site Scripting Vulnerabilities 33323;Multiple Sagem F@st Routers 'restoreinfo.cgi' Unauthorized Access Vulnerability 33322;Excel Viewer OCX ActiveX 'open()' Buffer Overflow Vulnerability 33321;eReservations Login SQL Injection Vulnerability 33319;WarHound Ping IP 'admin.aspx' Multiple SQL Injection Vulnerabilities 33318;MetaProducts MetaTreeX ActiveX Control 'SaveToBMP()' Arbitrary File Overwrite Vulnerability 33317;WarHound Walking Club 'login.aspx' Multiple SQL Injection Vulnerabilities 33316;eFAQ Login SQL Injection Vulnerability 33315;Active Bids Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 33314;DMXReady Blog Manager 'inc_weblogmanager.asp' Cross-Site Scripting and SQL Injection Vulnerabilities 33313;Sophos TAO/Remote Management System (RMS) GIOP Message Remote Denial of Service Vulnerability 33312;LemonLDAP:NG User Enumeration Weakness and Cross Site Scripting Vulnerability 33311;Syslserve Remote Denial of Service Vulnerability 33310;w3bcms 'admin/index.php' SQL Injection Vulnerability 33309;Masir Camp 'SearchKeywords' Parameter SQL Injection Vulnerability 33308;FFmpeg File Parsing Multiple Buffer Overflow Vulnerabilities 33307;ICEsoft Technologies ICEbrowser Remote Denial of Service Vulnerability 33306;Active Auction 'search' Parameter SQL Injection and Cross Site Scripting Vulnerabilities 33305;LinksPro 'OrderDirection' Parameter SQL Injection Vulnerability 33304;GNUBoard 'common.php' Remote File Include Vulnerability 33303;Blue Eye CMS 'clanek' Parameter SQL Injection Vulnerability 33301;Free Bible Search 'readbible.php' SQL Injection Vulnerability 33300;MKPortal Multiple Security Vulnerabilities 33299;Ganglia gmetad 'process_path()' Remote Stack Buffer Overflow Vulnerability 33297;Joomla! RD-Autos Component SQL Injection Vulnerability 33296;Eventing Component for Joomla! 'com_eventing' SQL Injection Vulnerability 33295;DMXReady Billboard Manager 'upload_document.asp' Arbitrary File Upload Vulnerability 33294;'nfs-utils' Package for Fedora 9 and 10 TCP Wrappers Security Bypass Vulnerability 33293;IBM Hardware Management Console (HMC) Unspecified Vulnerability 33292;AN Guestbook 'country' Parameter HTML Injection Vulnerability 33291;Multiple Avira AntiVir Products 'CreateProcess()' Local Privilege Escalation Vulnerabilty 33290;TimeTools NTP Time Server Syslog Monitor Remote Denial of Service Vulnerability 33289;TFTPUtil GUI Malformed Packet Remote Denial of Service Vulnerability 33288;Red Hat Certificate System Multiple Local Information Disclosure Vulnerabilities 33287;TFTPUtil GUI TFTP GET Request Directory Traversal Vulnerability 33285;Drupal Security Bypass Vulnerability and SQL Injection Weakness 33283;Drupal Internationalization Module Security Bypass Vulnerability 33282;Drupal Notify Module Security Bypass Vulnerability 33281;DMXReady SDK Arbitrary File Download Vulnerability 33280;Sun SPARC Enterprise Server Authentication Bypass Vulnerability 33279;NetSurf Multiple Memory Corruption Vulnerabilities 33278;WowWee Rovio Access Control Multiple Unauthorized Access Vulnerabilities 33277;PHP Photo Album 'preview' Parameter Local File Include Vulnerability 33276;Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability 33275;Linux Kernel 64 Bit ABI System Call Parameter Privilege Escalation Vulnerability 33274;Syzygy CMS 'login.php' SQL Injection Vulnerability 33273;phpList 'admin/index.php' Local File Include Vulnerability 33272;Easy Grid ActiveX Multiple Arbitrary File Overwrite Vulnerabilities 33271;Dark Age CMS 'login.php' SQL Injection Vulnerability 33270;Multiple Avira Products RAR Handling Remote Denial Of Service Vulnerability 33269;Sun Solaris 'lpadmin' and 'ppdmgr' Local Denial Of Service Vulnerability 33268;Cisco IronPort Encryption Appliance and PostX Multiple Remote Vulnerabilities 33267;Sun OpenSolaris 'posix_fallocate(3C)' System Call Local Denial Of Service Vulnerability 33266;Sun Java System Access Manager 'sub-realm' Privilege Escalation Vulnerability 33265;Sun Java System Access Manager Information Disclosure Vulnerability 33264;Cisco Unified IP Phone 7960G and 7940G RTP Remote Denial of Service Vulnerability 33263;RealVNC 4.1.2 'vncviewer.exe' RFB Protocol Remote Code Execution Vulnerability 33261;Cisco ONS Control Card Remote Denial of Service Vulnerability 33260;Cisco IOS HTTP Server Multiple Cross Site Scripting Vulnerabilities 33259;Netvolution CMS 'default.asp' SQL Injection Vulnerability 33258;IBM DB2 Remote Denial of Service Vulnerabilities 33257;Ots Labs OtsTurntables OFL File Buffer Overflow Vulnerability 33256;TeamSpeak 'help' Command Directory Traversal Vulnerability 33255;DMXReady Members Area Manager 'upload_image_security_level.asp' SQL Injection Vulnerability 33254;Joomla! CamelcityDB Component SQL Injection Vulnerability 33253;DMXReady Multiple Products 'upload_image_category.asp' SQL Injection Vulnerability 33252;Joomla! 'com_fantasytournament' Component Multiple SQL Injection Vulnerabilities 33251;DMXReady Blog Manager Arbitrary File Deletion Vulnerability 33250;BlackBerry Attachment Service PDF Distiller Uninitialized Heap Memory Code Execution Vulnerability 33249;HP Linux Imaging and Printing System 'hplip.postinst' Local Privilege Escalation Vulnerability 33248;BlackBerry Attachment Service PDF Distiller 'bitmaps' Remote Buffer Overflow Vulnerability 33247;Symantec AppStream Client 'LaunchObj' ActiveX Control Arbitrary File Download Vulnerability 33245;Office Viewer OCX ActiveX Control 'Open()' Method Arbitrary Command Execution Vulnerability 33244;Hspell GUI 'cilla.cgi' Remote Command Execution Vulnerability 33243;Multiple Office OCX ActiveX Controls 'OpenWebFile()' Arbitrary Program Execution Vulnerability 33241;Joomla! and Mambo gigCalendar Component SQL Injection Vulnerability 33240;libmikmod '.XM' File Remote Denial of Service Vulnerability 33239;dBpowerAMP Audio Player '.pls' File Buffer Overflow Vulnerability 33238;Multiple Office OCX ActiveX Controls 'Save()' Arbitrary File Overwrite Vulnerability 33237;Linux Kernel 'locks_remove_flock()' Local Race Condition Vulnerability 33235;libmikmod Multiple Sound Channel Media Playback Remote Denial of Service Vulnerability 33234;Apple Safari 'feed:' URI Multiple Input Validation Vulnerabilities 33233;Ciansoft PDFBuilderX Control (ActiveX) Arbitrary File Overwrite Vulnerability 33232;RackTables Blank Password Authentication Bypass Vulnerability 33231;DevIL 'RGBE' File Parsing Multiple Buffer Overflow Vulnerabilities 33230;Ovidentia 'index.php' Multiple Cross-Site Scripting Vulnerabilities 33227;REALTOR 747 'include/define.php' Remote File Include Vulnerability 33226;Winamp MP3 and AIFF File Parsing Multiple Buffer Overflow Vulnerabilities 33225;PWP Wiki Processor 'run.php' Arbitrary File Upload Vulnerability 33224;BlackBerry Attachment Service PDF Distiller Remote Buffer Overflow Vulnerability 33223;WordPress Plugin WP-Forum 'forum_feed.php' SQL Injection Vulnerability 33222;Excel Viewer OCX ActiveX Control Multiple Remote Vulnerabilities 33221;Triologic Media Player '.m3u' File Heap Buffer Overflow Vulnerability 33219;Simple Machines Forum Password Reset Security Bypass Vulnerability 33218;Joomla! Portfol Component 'vcatid' Parameter SQL Injection Vulnerability 33217;Comersus Cart User Email and User Password Unauthorized Access Vulnerability 33216;PHP 'popen()' Function Buffer Overflow Vulnerability 33215;Git gitweb Unspecified Remote Command Execution Vulnerability 33214;Atheria SV-SIP1042 Administrator Authentication Credentials Information Disclosure Vulnerability 33213;BluePex IE-2000 IP-Based Session Hijacking Vulnerability 33212;Interspire Shopping Cart Cookie Authentication Bypass Vulnerability 33211;Linux Kernel 'sys_remap_file_pages()' Local Privilege Escalation Vulnerability 33210;Amarok 'audible.cpp' Audible File Multiple Integer Overflow and Memory Allocation Vulnerabilities 33209;Visuplay CMS Multiple SQL Injection Vulnerabilities 33208;mlmmj Unspecified Vulnerability 33207;Seo4SMF Module Multiple Remote Vulnerabilities 33205;Photobase 'header.php' Local File Include Vulnerability 33204;Microsoft Windows CHM File Processing Buffer Overflow Vulnerability 33203;Joomla! 'com_xevidmegahd' Component 'catid' Parameter SQL Injection Vulnerability 33202;Joomla! 'com_jashowcase' Component 'catid' Parameter SQL Injection Vulnerability 33201;Joomla! 'com_newsflash' Component 'id' Parameter SQL Injection Vulnerability 33200;A Free Text-To-Speech System 'TFLivre.php' Remote Command Execution Vulnerability 33199;Browse3D '.sfs' File Handling Buffer Overflow Vulnerability 33198;Silentum Uploader Arbitrary File Deletion Vulnerability 33197;Fast Guest Book Login SQL Injection Vulnerability 33196;tadbook2 Module for XOOPS 'open_book.php' SQL Injection Vulnerability 33195;BKWorks ProPHP SQL Injection Vulnerability 33194;DeZine DZcms 'products.php' SQL Injection Vulnerability 33193;Weight Loss Recipe Book Multiple SQL Injection Vulnerabilities 33192;phpMDJ 'animateurs.php' SQL Injection Vulnerability 33191;PHP-Fusion Kroax Module 'callcomments.php' SQL Injection Vulnerability 33190;SocialEngine 'browse_classifieds.php' SQL Injection Vulnerability 33189;Microsoft HTML Help Workshop '.hhp' File Handling Buffer Overflow Vulnerability 33188;Sun Solaris 'aio_suspend()' Integer Overflow Local Denial Of Service Vulnerability 33187;Python 'expandtabs' Multiple Integer Overflow Vulnerabilities 33186;Fast FAQs System 'admin/authorize.php' SQL Injection Vulnerability 33185;VUPlayer '.asx' Playlist File Buffer Overflow Vulnerability 33184;MODx Prior to 0.9.6.3 Multiple Cross Site Scripting Vulnerabilities 33183;MP3 TrackMaker '.mp3' File Remote Heap Buffer Overflow Vulnerability 33182;MODx 'searchid' Parameter SQL Injection Vulnerability 33181;NetGear WG102 SNMP Write Community String Information Disclosure Vulnerability 33180;RhinoSoft Serv-U Remote Denial of Service Vulnerabilities 33179;IntelliTamper '.CAT' Catalog File Buffer Overflow Vulnerability 33177;Oracle January 2009 Critical Patch Update Multiple Vulnerabilities 33176;XOOPS 'mydirname' Parameter Multiple PHP Code Injection Vulnerabilities 33175;Anope IRC Services 'bs_fantasy_ext' Extension IP Address Information Disclosure Vulnerability 33174;Asterisk IAX2 Authentication Response Remote Information Disclosure Vulnerability 33173;PizzisCMS 'visualizza.php' SQL Injection Vulnerability 33172;Gretech GOM Player '.asx' File Remote Stack Buffer Overflow Vulnerability 33170;RETIRED: Microsoft January 2009 Advance Notification Multiple Vulnerabilities 33169;IBM WebSphere DataPower XML Security Gateway XS40 Remote Denial Of Service Vulnerability 33168;PHP-Fusion VArcade Module 'callcomments.php' SQL Injection Vulnerability 33167;CuteNews 'add_ip' Parameter PHP Code Injection Vulnerability 33166;QuoteBook Information Disclosure, SQL Injection and HTML Injection Vulnerabilities 33165;Retired: Xdg-utils mailcap Fake MIME Type Remote Command Execution Vulnerability 33164;Drupal Project issue tracking Security Bypass and Cross Site Scripting Vulnerabilities 33163;Movable Type Prior to Version 4.23 Unspecified Cross-Site Scripting Vulnerability 33162;Drupal Project Release Module Multiple Remote Vulnerabilities 33161;Multiple CA Service Management Products Unspecified Remote Command Execution Vulnerability 33160;Audacity '.aup' Project File Parsing Buffer Overflow Vulnerability 33159;gen_msn Winamp Plugin '.pls' Playlist File Remote Heap Buffer Overflow Vulnerability 33158;Perception LiteServe 'USER' FTP Command Remote Buffer Overflow Vulnerability 33156;Members CV (job) Module for PHP-Fusion 'members.php' SQL Injection Vulnerability 33155;PHP-Fusion E-Cart Module 'CA' Parameter SQL Injection Vulnerability 33154;Mozilla Firefox 'designMode' Null Pointer Dereference Denial of Service Vulnerability 33153;Plunet BusinessManager ACL Security Bypass and HTML Injection Vulnerabilities 33152;Cisco Global Site Selector DNS Server Remote Denial Of Service Vulnerability 33151;Multiple Vendor OpenSSL 'DSA_verify' Function Signature Verification Vulnerability 33150;OpenSSL 'EVP_VerifyFinal' Function Signature Verification Vulnerability 33149;Microsoft Internet Explorer 'screen[]' Remote Denial of Service Vulnerability 33148;Multiple Vendor SizerOne ActiveX Control 'AddTab' Method Buffer Overflow Vulnerability 33147;HP OpenView Network Node Manager HTTP Request Multiple Buffer Overflow Vulnerabilities 33146;Symantec Mail Security For SMTP Denial Of Service Vulnerability 33145;MyNETS 1.2.0.1 and prior Unspecified Cross Site Scripting Vulnerability 33144;Mylene Multiple Unspecified Security Vulnerabilities 33143;Joomla! XStandard Component Directory Traversal Vulnerability 33142;Massimiliano Montoro Cain & Abel Malformed '.conf' File Buffer Overflow Vulnerability 33139;IT!CMS 'login.php' SQL Injection Vulnerability 33138;playSMS Multiple Remote And Local File Include Vulnerabilities 33137;Mozilla Firefox xdg-open 'mailcap' File Remote Code Execution Vulnerability 33136;Microsoft Exchange Server EMSMDB2 MAPI Command Remote Denial of Service Vulnerability 33135;Goople CMS 'frontpage.php' SQL Injection Vulnerability 33134;Microsoft Exchange Server TNEF Decoding Remote Code Execution Vulnerability 33133;Movable Type 'publish post' Security Bypass Vulnerability 33132;RiotPix 'username' Parameter SQL Injection Vulnerability 33131;ezPack 'index.php' SQL Injection and Cross Site Scripting Vulnerabilities 33130;PHPAuctions Multiple Remote File Include Vulnerabilities 33129;RiotPix 'read.php' SQL Injection Vulnerability 33128;Sun Solaris NFS Version 4 Client Unspecified Local Denial Of Service Vulnerability 33127;SimpleIrcBot Authentication Unspecified Security Bypass Vulnerability 33126;L2J Multiple Unspecified Security Vulnerabilities 33125;Microsoft MSN Messenger IP Address Information Disclosure Vulnerability 33122;Microsoft Windows SMB NT Trans2 Remote Code Execution Vulnerability 33121;Microsoft Windows SMB NT Trans Request Buffer Overflow Vulnerability 33120;PHPAuctions Cookie Authentication Bypass Vulnerability 33119;Intel Trusted Execution Technology Multiple Unspecified Security Bypass Vulnerabilities 33118;Samba Registry Share Name Unauthorized Access Vulnerability 33117;Walusoft TFTPServer2000 TFTP Server Directory Traversal Vulnerability 33116;Joomla! 'com_na_newsdescription' Component 'newsid' Parameter SQL Injection Vulnerability 33115;PHPAuctions 'profile.php' SQL Injection and Cross Site Scripting Vulnerabilities 33114;Joomla! Phoca Documentation Component 'id' Parameter SQL Injection Vulnerability 33113;Linux Kernel 'FWD-TSN' Chunk Remote Buffer Overflow Vulnerability 33112;Google Chrome FTP Client PASV Port Scan Information Disclosure Vulnerability 33111;SolucionXpressPro 'main.php' SQL Injection Vulnerability 33110;Apache Roller 'q' Parameter Cross Site Scripting Vulnerability 33109;DotNetNuke User Account Security Bypass Vulnerability 33108;Links SSL Certificate Verification Security Weakness 33107;webSPELL Multiple SQL Injection Vulnerabilities 33106;plxWebDev plx Autoreminder 'members.php' SQL Injection Vulnerability 33105;PhpMesFilms 'index.php' SQL Injection Vulnerability 33104;Lito Lite SQL Injection and Cross Site Scripting Vulnerabilities 33103;PNphpBB2 'ModName' Parameter Local File Include Vulnerabilities 33102;Joomla! and Mambo Simple Review Component 'category' Parameter SQL Injection Vulnerability 33101;Cybershade CMS 'index.php' Multiple Remote File Include Vulnerabilities 33100;Destiny Media Player '.lst' File Remote Stack Buffer Overflow Vulnerability 33099;Aydan Bilisim Ayemsis Emlak PRO Multiple SQL Injection Vulnerabilities 33097;WSN Guest 'search.php' SQL Injection Vulnerability 33096;aMSN '.ctt' File Remote Denial of Service Vulnerability 33095;VMware Player and Workstation 'vmware-authd' Multiple Remote Denial of Service Vulnerabilities 33094;Built2Go PHP Link Portal 'member.php' Arbitrary File Upload Vulnerability 33093;Built2Go PHP Rate My Photo 'member.php' Arbitrary File Upload Vulnerability 33092;phpSkelSite Multiple Input Validation Vulnerabilities 33091;Destiny Media Player '.m3u' File Remote Stack Buffer Overflow Vulnerability 33090;Audacity 'lib-src/allegro/strparse.cpp' Buffer Overflow Vulnerability 33089;Elecard MPEG Player '.m3u' File Remote Stack Buffer Overflow Vulnerability 33088;MemberKit My Picture Album Arbitrary File Upload Vulnerability 33087;PHPFootball 'filter.php' Password Hash Information Disclosure Vulnerability 33086;GForge 'GroupJoinRequest.class' SQL Injection Vulnerability 33085;KDE Konqueror 4.1 Multiple Cross-Site Scripting and Denial of Service Vulnerabilities 33084;ASPThai.Net Webboard 'bview.asp' SQL Injection Vulnerability 33083;PowerClan Admin Login SQL Injection Vulnerability 33082;w3blabor CMS admin/index.php' SQL Injection Vulnerability 33081;PowerNews 'news.php' SQL Injection Vulnerability 33080;Apple Safari WebKit 'alink' Property Memory Leak Remote Denial of Service Vulnerability 33079;Retired: Linux Kernel Malformed 'msghdr' Structure Local Denial of Service Vulnerability 33078;DDL-Speed Script Multiple Remote File Include Vulnerabilities 33075;2Capsule Sticker 'sticker.php' SQL Injection Vulnerability 33074;RETIRED: Nokia Series 60 SMS/MMS Remote Denial of Service Vulnerability 33073;suPHP 'suPHP_ConfigPath' Safe Mode Restriction-Bypass Vulnerability 33072;Symbian S60 Malformed SMS/MMS Remote Denial Of Service Vulnerability 33070;Mole Group Vacation Script 'properties_view.php' SQL Injection Vulnerability 33069;Pixel8 Web Photo Album 'Photo.asp' SQL Injection Vulnerability 33068;CMScout Local File Include and SQL Injection Vulnerabilities 33066;Audio File Library (libaudiofile) 'msadpcm.c' WAV File Processing Buffer Overflow Vulnerability 33065;IETF RFC 3279 X.509 Certificate MD5 Signature Collision Vulnerability 33064;OpenEdit Digital Asset Management (DAM) 'name' Parameter HTML Injection Vulnerability 33063;OpenEdit 'data/views/index.html' Cross Site Scripting Vulnerability 33062;Megacubo 'mega://' URI Handler Remote Command Execution Vulnerability 33061;SPIP Versions Prior to 2.0.2 Multiple Unspecified Vulnerabilities 33060;xterm DECRQSS Remote Command Execution Vulnerability 33059;RealNetworks Helix Server Multiple Remote Code Execution Vulnerabilities 33058;PHP-Fusion 'messages.php' Cross Site Scripting Vulnerability 33057;ThePortal '/admin/galeria.php' Arbitrary File Upload Vulnerability 33055;phpAlumni 'Acomment.php' SQL Injection Vulnerability 33054;eDare eDNews 'eDNews_view.php' SQL Injection Vulnerability 33053;SaschArt SasCam Webcam Server ActiveX Control 'Get' Method Buffer Overflow Vulnerability 33051;NPDS Versions Prior to 08.06 Multiple Input Validation Vulnerabilities 33050;SepCity Classified Ads 'classdis.asp' SQL Injection Vulnerability 33049;Winace Malformed Filename Remote Denial of Service Vulnerability 33048;AIST NetCat 'PollID' Parameter SQL Injection Vulnerability 33047;W3C Amaya Multiple Buffer Overflow Vulnerabilities 33046;W3C Amaya HTML 'input' Tag Parameter Buffer Overflow Vulnerability 33045;Madrese-Portal 'haber.asp' SQL Injection Vulnerability 33044;MagpieRSS CDATA HTML Injection Vulnerability 33043;ViArt Shop 3.5 Multiple Remote Vulnerabilities 33042;Microsoft Windows Media Player WAV File Parsing Code Execution Vulnerability 33041;Mavi Emlak 'newDetail.asp' SQL Injection Vulnerability 33040;SepCity Lawyer Portal 'deptdisplay.asp' SQL Injection Vulnerability 33039;SepCity Shopping Mall 'shpdetails.asp' SQL Injection Vulnerability 33038;IntelliTamper 'CFG' File Buffer Overflow Vulnerability 33037;DeluxeBB 'pm.php' SQL Injection Vulnerability 33036;Perl Nopaste 'language' Parameter HTML Injection Vulnerability 33035;Joomla! Pax Gallery 'gid' Parameter SQL Injection Vulnerability 33034;Flexphplink Pro 'submitlink.php' Arbitrary File Upload Vulnerability 33033;AlstraSoft Web Email Script Enterprise 'id' Parameter SQL Injection Vulnerability 33032;Owen Technologies OwenPoll Cookie Authentication Bypass Vulnerability 33031;Silentum LoginSys Cookie Authentication Bypass Vulnerability 33030;TaskDriver Cookie Authentication Bypass Vulnerability 33029;Ultimate PHP Board Request Logging HTML Injection Vulnerability 33028;Web Scribble Solutions webClassifieds Multiple SQL Injection Vulnerabilities 33027;eDreamers eDNews 'lg' Parameter Local File Include Vulnerability 33026;eDreamers eDContainer 'lg' Parameter Local File Include Vulnerability 33025;W3C Amaya Multiple HTML Tags Buffer Overflow Vulnerabilities 33024;BulletProof FTP Client '.bps' File Stack Buffer Overflow Vulnerability 33023;BreakPoint Software Hex Workshop CMAP File Handling Buffer Overflow Vulnerability 33022;IntelliTamper 'MAP' File Buffer Overflow Vulnerability 33021;SPIP 'rubriques.php' SQL Injection Vulnerability 33020;QEMU VNC 'monitor.c' Insecure Password Vulnerability 33019;PHP-Fusion TI Blog System Module 'blog.php' SQL Injection Vulnerability 33018;RETIRED: Microsoft Windows Media Player WAV/MID/SND File Parsing Integer Overflow Vulnerability 33017;Personal Sticky Threads vBulletin Addon Unauthorized Access Vulnerability 33016;SapporoWorks BlackJumboDog Web Server Unspecified Authentication Bypass Vulnerability 33015;Mayaa Default Error Page Cross-Site Scripting Vulnerability 33014;Sun SNMP Management Agent Insecure Temporary File Creation Vulnerability 33013;bloofoxCMS 'dialog.php' Local File Include Vulnerability 33012;Acoustica Mixcraft '.mx4' Project File Buffer Overflow Vulnerability 33011;SAWStudio '.prf' File Buffer Overflow Vulnerability 33010;Joomla! LiveTicker 'tid' Parameter SQL Injection Vulnerability 33009;mDigg Component for Joomla! 'category' Parameter SQL Injection Vulnerability 33008;Joomla! Ice Gallery Component 'catid' Parameter SQL Injection Vulnerability 33007;BulletProof FTP Client Bookmark File Heap Buffer Overflow Vulnerability 33006;ILIAS 'repository.php' SQL Injection Vulnerability 33005;doop Administration Page Arbitrary File Upload Vulnerability 33003;Linux Kernel 'ib700wdt.c' Buffer Underflow Vulnerability 33002;PHP 'imageRotate()' Uninitialized Memory Information Disclosure Vulnerability 33001;W2B phpGreetCards 'category' Parameter Cross Site Scripting Vulnerability 33000;W2B phpEmployment 'auth.php' Arbitrary File Upload Vulnerability 32999;Retired: Internet Explorer 'chromeHTML://' Command Line Parameter Injection Vulnerability 32998;W2B phpAdBoard 'index.php' Arbitrary File Upload Vulnerability 32997;Google Chrome 'chromeHTML://' Command Line Parameter Injection Vulnerability 32995;W2B phpGreetCards 'index.php' Arbitrary File Upload Vulnerability 32994;Getleft HTML Tags Multiple Buffer Overflow Vulnerabilities 32993;stormBoards 'thread.php' SQL Injection Vulnerability 32992;AIST Netcat 3.1.2 Multiple Input Validation Vulnerabilities 32991;PGP Desktop 'PGPwded.sys' Local Code Execution Vulnerability 32990;AIST NetCat 'password_recovery.php' SQL Injection Vulnerability 32989;PHP Link Directory 'page.php' SQL Injection Vulnerability 32988;Mozilla Firefox 'location.hash' Remote Denial of Service Vulnerability 32987;Psi Malformed Packet Remote Denial of Service Vulnerability 32986;TYPO3 TU-Clausthal ODIN Extension Unspecified SQL Injection Vulnerability 32985;Linux Kernel 'qdisc_run()' Local Denial of Service Vulnerability 32984;TYPO3 Simple File Browser Unspecified Information Disclosure Vulnerability 32983;TYPO3 SB Universal Plugin Unspecified Cross Site Scripting Vulnerability 32982;TYPO3 WEBERkommunal Facilities Extension Unspecified SQL Injection Vulnerability 32981;TYPO3 TU-Clausthal Staff Extension Unspecified SQL Injection Vulnerability 32980;TYPO3 Vox populi Unspecified Cross Site Scripting Vulnerability 32979;TYPO3 DR Wiki Extension Unspecified Cross Site Scripting Vulnerability 32978;MySQL Calendar 'username' Parameter SQL Injection Vulnerability 32977;TYPO3 WEC Discussion Extension SQL Injection and Cross Site Scripting Vulnerabilities 32976;FreeBSD netgraph and bluetooth Local Privilege Escalation Vulnerabilities 32975;COMTREND CT-536 and HG-536 Routers Multiple Remote Vulnerabilities 32974;SolarCMS 'cat' Parameter SQL Injection Vulnerability 32973;Joomla Apps Volunteer Management Component 'job_id' Parameter SQL Injection Vulnerability 32972;freeSSHd SFTP Commands Multiple Remote Buffer Overflow Vulnerabilities 32971;YourPlace 1.0.2 Multiple Remote Vulnerabilities 32970;Pligg 'check_url.php' SQL Injection Vulnerability 32969;Merak Mail Server and Webmail Email Message HTML Injection Vulnerability 32968;Text Lines Rearrange Script 'download.php' Information Disclosure Vulnerability 32967;Git gitweb 'diff.external' Local Privilege Escalation Vulnerability 32966;Page Flip Image Gallery 'getConfig.php' Information Disclosure Vulnerability 32965;Trend Micro HouseCall ActiveX Control Library File Remote Code Execution Vulnerability 32964;phpCollab Multiple Input Validation Vulnerabilities 32963;phpg Multiple Input Validation Vulnerabilities 32962;RSS Simple News 'news.php' SQL Injection Vulnerability 32961;PowerStrip 'pstrip.sys' Local Privilege Escalation Vulnerability 32960;Userlocator 'y' Parameter SQL Injection Vulnerability 32959;OneOrZero Arbitrary File Upload Vulnerability 32958;University of Washington IMAP c-client Buffer Overflow Vulnerability 32957;Constructr CMS Directory Traversal Vulnerability 32956;Constructr CMS 'show_page' Parameter SQL Injection Vulnerability 32954;ReVou Arbitrary File Upload Vulnerability 32953;BLOG 'image_upload.php' Arbitrary File Upload Vulnerability 32952;Joomla HBS Multiple Components 'showhoteldetails' SQL Injection Vulnerability 32951;Joomla HBS 'com_hbssearch' Joomla! Component 'r_type' Parameter SQL Injection Vulnerability 32950;Trend Micro HouseCall ActiveX Control Remote Code Execution Vulnerability 32949;Linksys Wireless-G ADSL Gateway WAG54GS V2.0 Remote Buffer Overflow Vulnerability 32948;PHP 'mbstring' Extension Buffer Overflow Vulnerability 32947;CoolPlayer Skin File Buffer Overflow Vulnerability 32946;FreeLyrics 'source.php' Information Disclosure Vulnerability 32945;Openfire 'log.jsp' Directory Traversal Vulnerability 32944;Openfire 'muc-room-edit-form.jsp' HTML Injection Vulnerability 32943;Openfire 'server-properties.jsp' HTML Injection Vulnerability 32942;PECL Alternative PHP Cache Local Denial of Service Vulnerability 32941;myPHPscripts Login Session 'login.php' Cross Site Scripting Vulnerability 32940;Openfire 'log.jsp' Cross-Site Scripting Vulnerability 32939;Openfire 'audit-policy.jsp' Multiple Cross-Site Scripting Vulnerabilities 32938;Openfire 'user-properties.jsp' Cross-Site Scripting Vulnerability 32937;Openfire 'group-summary.jsp' Cross-Site Scripting Vulnerability 32936;Extract Website 'download.php' Local File Include Vulnerability 32935;Openfire 'logviewer.jsp' Cross-Site Scripting Vulnerability 32934;PECL Alternative PHP Cache Local HTML Injection Vulnerability 32932;Online Keyword Research Tool 'download.php' Local File Include Vulnerability 32931;PDFjam Multiple Insecure Temporary File Creation Vulnerabilities 32930;MyPBS 'seasonID' Parameter SQL Injection Vulnerability 32929;ClaSS 'scripts/export.php' Information Disclosure Vulnerability 32928;webcamXP URL Directory Traversal Vulnerability 32927;Fujitsu-Siemens WebTransactions Unspecified Remote Command Execution Vulnerability 32926;Courier-Authlib Non-Latin Character Handling Postgres SQL Injection Vulnerability 32925;Netatalk Printing Request Arbitrary Command Injection Vulnerability 32924;Novell Identity Manager Multiple Cross Site Scripting Vulnerabilities 32921;Sun Solaris Name Service Cache Daemon (nscd(1M)) Local Privilege Escalation Vulnerability 32920;KnowledgeTree Multiple Unspecified Vulnerabilities 32919;MyPHPsite 'index.php' Local File Include Vulnerability 32918;Gobbl CMS Cookie Authentication Bypass Vulnerability 32917;ESET Smart Security 'epfw.sys' Local Privilege Escalation Vulnerability 32916;2532designs 2532|Gigs 'calcss_edit.php' Remote Command Execution Vulnerability 32915;Phpclanwebsite Multiple Input Validation Vulnerabilities 32914;MySQL Calendar Cookie Authentication Bypass Vulnerability 32913;2532designs 2532|Gigs 'index.php' SQL Injection Vulnerability 32912;I-RATER Basic 'messages.php' SQL Injection Vulnerability 32911;2532designs 2532|Gigs Local File Include and Arbitrary File Upload Vulnerabilities 32910;QEMU and KVM VNC Server Remote Denial of Service Vulnerability 32909;GNU Classpath 'gnu.java.security.util.PRNG' Class Entropy Weakness 32908;EasySiteNetwork Jokes Complete Website 'joke.php' SQL Injection Vulnerability 32907;Irrlicht B3D loader Buffer Overflow Vulnerability 32906;DO-CMS 'p' Parameter Multiple SQL Injection Vulnerabilities 32905;libvirt Local Security Bypass Vulnerability 32904;Sun Solaris IP Tunnel Param Local Code Execution Vulnerability 32903;ADbNewsSender SQL Injection and Cross Site Scripting Vulnerabilities 32902;PHP Python Extension 'safe_mode' Restriction Bypass Vulnerability 32901;Phoenician Casino 'FlashAX' ActiveX Control Remote Buffer Overflow Vulnerability 32900;r.cms Multiple SQL Injection Vulnerabilities 32899;RETIRED: TinyMCE 'menuID' Parameter SQL Injection Vulnerability 32898;Lizardware CMS '/administrator/index.php' SQL Injection Vulnerability 32897;Tech Articles Joomla! Component 'item' Parameter SQL Injection Vulnerability 32896;Adobe Flash Player Remote Command Execution Vulnerability 32895;Drupal Views Content Construction Kit SQL Injection Vulnerability 32894;Drupal Services Module Insecure Signing Multiple Security Vulnerabilities 32893;TYPO3 Commerce Extension Unspecified SQL Injection Vulnerability 32892;Sun Java Web Start and Java Plug-in JAR File Privilege Escalation Vulnerability 32891;Opera Web Browser HTML Parsing Heap-Based Remote Code Execution Vulnerability 32890;phpcksec 'phpcksec.php' Cross Site Scripting Vulnerability 32889;Verlihub Insecure Temporary File Creation Vulnerability 32888;K&S Shopsystem 'images.php' Arbitrary File Upload Vulnerability 32887;GpsDrive Multiple Insecure Temporary File Creation Vulnerabilities 32886;RSMScript Cookie Authentication Bypass and HTML Injection Vulnerabilities 32885;ASP Indir EvimGibi Pro Resim Galerisi 'resim.asp' SQL Injection Vulnerability 32884;Liberum Help Desk 'forgotpass.asp' SQL Injection Vulnerability 32883;Gnews Publisher 'authors.asp' SQL Injection Vulnerability 32882;Mozilla Firefox/Thunderbird/SeaMonkey Multiple Remote Vulnerabilities 32881;Apple Mac OS X 'strptime' API Memory Corruption Vulnerability 32880;Apple Mac OS X Managed Client Screen Saver Lock Bypass Vulnerability 32879;Apple Mac OS X 'i386_set_ldt' and '1386_get_ldt' Multiple Integer Overflow Vulnerabilities 32878;Mozilla Firefox MathML XHTML Null Pointer Dereference Denial of Service Vulnerability 32877;Apple Mac OS X 'inet_net_pton' API Integer Overflow Vulnerability 32876;Apple Mac OS X BOM CPIO Header Stack Buffer Overflow Vulnerability 32875;Apple Mac OS X Type Service PDF File Remote Denial of Service Vulnerability 32874;Apple Mac OS X 'natd' Remote Denial of Service Vulnerability 32873;Apple Mac OS X NFS Mounted Executable Exception Remote Denial of Service Vulnerability 32872;Apple Mac OS X UDF ISO File Handling Denial of Service Vulnerability 32871;sCssBoard 'admin/forums.php' Authentication Bypass Vulnerability 32870;Apple Podcast Producer Authentication-Bypass Vulnerability 32869;Mozilla Thunderbird Malformed MIME Message Denial Of Service Vulnerability 32868;Microsoft Internet Explorer 'Scripting.FileSystem' Security Bypass Vulnerability 32867;Multiple Barracuda Products Multiple Input Validation Vulnerabilities 32864;Opera Web Browser prior to 9.63 Multiple Security Vulnerabilities 32863;Kerio MailServer WebMail Multiple Cross Site Scripting Vulnerabilities 32862;Sun Java Wireless Toolkit Unspecified Remote Stack Based Buffer Overflow Vulnerability 32861;Sun Solaris IPv4 Forwarding Denial of Service Vulnerability 32860;Realtek Media Player Playlist Buffer Overflow Vulnerability 32859;Free Links Directory Script 'report.php' SQL Injection Vulnerability 32858;Faupload 'download.php' SQL Injection Vulnerability 32857;icash ClickAndEmail SQL Injection and Cross Site Scripting Vulnerabilities 32856;icash Click&BaneX Multiple SQL Injection Vulnerabilities 32855;icash Click&Rank 'user.asp' Cross Site Scripting Vulnerability 32854;icash Click&Rank Multiple SQL Injection Vulnerabilities 32853;Aperto Blog 'categories.php' SQL Injection Vulnerability 32852;eZ Publish Weak Activation Token Remote Privilege Escalation Vulnerability 32851;CFAGCMS 'right.php' SQL Injection Vulnerability 32850;Aperto Blog Multiple Local File Include Vulnerabilities 32849;WorkSimple Information Disclosure Vulnerability and Remote File Include Vulnerability 32848;AM Events Module for XOOPS 'print.php' SQL Injection Vulnerability 32847;W3C Amaya HTML Tag Parameter Multiple Buffer Overflow Vulnerabilities 32846;CadeNix 'cid' Parameter SQL Injection Vulnerability 32845;The Rat CMS 'login.php' Multiple SQL Injection Vulnerabilities 32844;MediaWiki Cross Site Scripting And Multiple HTML Injection Vulnerabilities 32843;Injader SQL Injection and HTML Injection Vulnerabilities 32842;phpBB Account Re-Activation Authentication Bypass Vulnerability 32841;phpList Unspecified Local File Include Vulnerability 32840;BabbleBoard 'username' HTML Injection Vulnerability 32839;RETIRED: Apple Mac OS X 2008-008 Multiple Security Vulnerabilities 32837;World Recipe Multiple Cross-Site Scripting Vulnerabilities 32836;Mediatheka 'connection.php' SQL Injection Vulnerability 32835;Free Links Directory Script 'lpro.php' SQL Injection Vulnerability 32834;Hitachi JP1/Integrated Management - Service Support Unspecified Cross-Site Scripting Vulnerability 32833;Groupmax Workflow Development Kit for Active Server Pages Cross Site Scripting Vulnerability 32832;Citrix Broadcast Server 'login.asp' SQL Injection Vulnerability 32831;GeekiGeeki Multiple File Disclosure Vulnerabilities 32829;WebPhotoPro Multiple SQL Injection Vulnerabilities 32828;Flatnux 'photo.php' Multiple Cross Site Scripting Vulnerabilities 32826;Flatnux 'index.php' HTML Injection Vulnerability 32825;Avahi Multicast DNS Denial Of Service Vulnerability 32824;IBM Tivoli Provisioning Manager Security Bypass Vulnerability 32823;CMS ISWEB SQL Injection and Cross Site Scripting Vulnerabilities 32822;MPlayer TwinVQ Handling Stack Buffer Overflow Vulnerability 32821;Multiple AvailScript Products Arbitrary File Upload Vulnerabilities 32820;PHP Weather Local File Include and Cross Site Scripting Vulnerabilities 32819;RETIRED: Intesync LLC Miniweb 2.0 'username' Parameter SQL Injection Vulnerability 32818;AutositePHP Multiple Local File Include and File Overwrite Vulnerabilities 32817;CFAGCMS 'index.php' Multiple Remote File Include Vulnerabilities 32816;The Rat CMS Admin Security Bypass Vulnerability 32815;Mediatheka 'index.php' Local File Include Vulnerability 32814;Evans FTP 'EvansFTP.ocx' ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities 32813;FLDS Free Links Directory Script 'redir.php' SQL Injection Vulnerability 32812;Multiple ASP SiteWare Products SQL Injection Vulnerabilities 32811;Simple Text-File Login script 'slogin_lib.inc.php' Remote File Include Vulnerability 32810;Multiple China-on-site.com Products Username and Password SQL Injection Vulnerabilities 32809;ASP-DEV XM Events Diary 'cat' Parameter SQL Injection Vulnerability 32808;ASP-DEV Internal E-Mail System SQL Injection Vulnerabilities 32807;Sun Solaris 'libICE' Unspecified Denial of Service Vulnerability 32805;Sun Fire Servers IP Spoofing Security Bypass Vulnerability 32804;Tmax Soft JEUS Alternate Data Stream Source Code Information Disclosure Vulnerability 32803;Joomla Live Chat Multiple SQL Injection and Open Proxy Vulnerabilities 32802;Umer Inc Songs Portal 'id' Parameter SQL Injection Vulnerability 32801;Moodle 'texed.php' Remote Command Execution Vulnerability 32800;PunBB 'moderate.php' Cross-Site Scripting Vulnerability 32799;chuggnutt.com HTML to Plain Text Conversion Remote Code Execution Vulnerability 32797;ASPired2Blog 'blog_comments.asp' SQL Injection Vulnerability 32796;Nokia N70 and N73 Malformed OBEX Name Header Remote Denial of Service Vulnerability 32795;Social Groupie 'create_album.php' Arbitrary File Upload Vulnerability 32794;Analysis of High-Performance Access CGI Session Identifier Session Hijacking Vulnerability 32793;Sun Solaris Kerberos Remote Denial Of Service Vulnerability 32792;IBM WebSphere Portal and Workplace Web Content Management Unspecified Security Bypass Vulnerability 32791;Affiliate Software Java 'logon.jsp' SQL Injection Vulnerability 32790;Ad Management Java 'logon.jsp' SQL Injection Vulnerability 32789;Xpoze 'home.html' SQL Injection Vulnerability 32788;SUMON Multiple Remote Command Execution Vulnerabilities 32787;Social Groupie 'id' Parameter SQL Injection Vulnerability 32786;ASP-CMS 'cha' Parameter SQL Injection Vulnerability 32785;PHP Support Tickets New Ticket Arbitrary File Upload Vulnerability 32784;Octeth Oempro Multiple SQL Injection Vulnerabilities 32783;InSun FeedCms 'lang' Parameter Local File Include Vulnerability 32782;Multiple Ad Server Solutions Products 'logon_processing.jsp' SQL Injection Vulnerabilities 32781;Banner Exchange Software Java 'logon_license.jsp' Multiple SQL Injection Vulnerabilities 32780;Internet Explorer 8 CSS 'expression' Property Cross Site Scripting Filter Bypass Weakness 32779;phpAddEdit 'Addedit-login.php' Authentication Bypass Vulnerability 32778;Drupal Deleted Input Format HTML Injection Vulnerability 32777;Check Point SecurePlatform Unspecified Remote Security Vulnerability 32776;MDaemon Server WorldClient 'IMG' Tag Script Injection Vulnerability 32774;phpAddEdit 'addedit-render.php' Local File Include Vulnerability 32773;Asterisk IAX2 Unauthenticated Session Handling Remote Denial of Service Vulnerability 32772;Sun Ray Server and Sun Ray Windows Connector Information Disclosure Vulnerability 32771;Sun Java Web Console Unspecified URI Redirection Vulnerability 32770;Sun Java System Portal Server Web Console Information Disclosure Vulnerability 32769;Sun Ray Server Administration Password Information Disclosure Vulnerability 32768;CFMSource CFMBlog 'categorynbr' Parameter SQL Injection Vulnerability 32767;CF_Auction and CF_Forum 'forummessages.cfm' SQL Injection Vulnerability 32766;CFMSource CF_Calendar 'calendarevent.cfm' SQL Injection Vulnerability 32765;CF Shopkart 'index.cfm' SQL Injection Vulnerability 32764;Computer Associates ARCserve Backup 'LDBServer' Remote Code Execution Vulnerability 32763;Max's Guestbook Multiple Cross-Site Scripting Vulnerabilities 32762;eZ Publish '/user/register' Remote Privilege Escalation Vulnerability 32761;eZoneScripts Living Local 'listtest.php' Cross Site Scripting Vulnerability 32760;eZoneScripts Living Local Arbitrary File Upload Vulnerability 32759;Linux Kernel 'ac_ioctl()' Local Buffer Overflow Vulnerability 32758;Pro Chat Rooms 'gud' Parameter Cross Site Scripting Vulnerability 32756;unscripts UN Webmaster Marketplace 'member.php' SQL Injection Vulnerability 32755;HTMPL 'htmpl_admin.cgi' Remote Command Execution Vulnerability 32754;HP-UX DCE Unspecified Remote Denial Of Service Vulnerability 32753;F-PROT Antivirus for Linux ELF File Scanning Denial of Service Vulnerability 32752;ClamAV LZH File Unpacking Denial Of Service Vulnerability 32751;BitDefender Antivirus For Linux Multiple File Processing Remote Denial Of Service Vulnerabilities 32749;AVG Anti-Virus For Linux UPX File Parsing Denial of Service Vulnerability 32748;Sophos Antivirus Multiple File Processing Remote Denial Of Service Vulnerabilities 32747;Avast! Linux Home Edition ISO and RPM File Multiple Buffer Overflow Vulnerabilities 32746;Atlassian JIRA Remote Security Bypass Vulnerability 32745;CUPS 'pstopdf' Insecure Temporary File Creation Vulnerability 32744;crip Insecure Temporary File Creation Vulnerability 32743;Muttprint Insecure Temporary File Creation Vulnerability 32742;Debian ppp-udeb Insecure Temporary File Creation Vulnerability 32741;CMus Insecure Temporary File Creation Vulnerability 32740;Debian 'ppp' Insecure Temporary File Creation Vulnerabilities 32739;GpsDrive 'geo-nearest' Insecure Temporary File Creation Vulnerability 32738;lessdisks.net sdm Insecure Temporary File Creation Vulnerability 32737;Screenie Insecure Temporary File Creation Vulnerability 32736;PvPGN Insecure Temporary File Creation Vulnerability 32735;noip2 Insecure Temporary File Creation Vulnerability 32734;Debian netdisco-mibs-installer Insecure Temporary File Creation Vulnerabilities 32733;bash-doc Insecure Temporary File Creation Vulnerabilities 32727;PHP Multiple Newsletters 'index.php' Cross Site Scripting Vulnerability 32726;PHP Multiple Newsletters 'lang' Parameter Local File Include Vulnerability 32725;Netref 'id' Parameter Multiple SQL Injection Vulnerabilities 32724;ProQuiz 'Username' and 'Password' Parameters SQL Injection Vulnerability 32723;PHPmyGallery 'common-tpl-vars.php' Local and Remote File Include Vulnerabilities 32722;EasyMail Objects 'emmailstore.dll ' ActiveX Control Remote Buffer Overflow Vulnerability 32721;Microsoft Internet Explorer XML Handling Remote Code Execution Vulnerability 32720;phpMyAdmin 'table' Parameter SQL Injection Vulnerability 32719;PostEcards 'sendcard.cfm' SQL Injection Vulnerability 32718;Microsoft WordPad Text Converter Remote Code Execution Vulnerability 32717;PHP 'proc_open()' Environment Parameter Safe Mode Restriction-Bypass Vulnerability 32716;Linux Kernel MIPS Untrusted User Application Local Denial of Service Vulnerability 32715;PEEL 'rubid' Parameter SQL Injection Vulnerability 32714;Moodle Wiki Page Name Cross Site Scripting Vulnerability 32713;PunBB SQL Injection and Cross Site Scripting Vulnerabilities 32712;Compiz Fusion 'Expo' Plugin Security Bypass Vulnerability 32711;HP DECnet-Plus OpenVMS 'OSIT$NAMES' Security Bypass Weakness 32710;Microsoft SQL Server 'sp_replwritetovarbin' Remote Memory Corruption Vulnerability 32709;3CX Phone System Multiple Cross Site Scripting Vulnerabilities 32708;Little CMS Buffer Overflow and Integer Signedness Vulnerabilities 32707;Poll Pro User and Passwrod SQL Injection Vulnerabilities 32706;dotnetindex Professional Download Assistant SQL Injection Vulnerability 32705;PHPmyGallery Local and Remote File Include Vulnerabilities 32704;WebCAF Multiple Input Validation Vulnerabilities 32703;DD-WRT Cross-Site Request Forgery Vulnerability 32702;Microsoft Outlook Express Malformed MIME Message Denial Of Service Vulnerability 32701;Tag Board 4 phpBB3 'tag_board.php' SQL Injection Vulnerability 32700;Multiple Laptops Face Recognition Authentication Bypass Vulnerability 32699;Secure Downloads for vBulletin 'fileinfo.php' SQL Injection Vulnerability 32698;Google Gears WorkerPool API 'allowCrossOrigin()' Same Origin Policy Violation Vulnerability 32697;SIU Guarani SQL Injection and Arbitrary File Upload Vulnerabilities 32696;Neostrada Livebox ADSL Router HTTP Request Denial of Service Vulnerability 32695;MG2 'includes/mg2_functions.php' PHP Code Injection Vulnerability 32694;Aruba Mobility Controller EAP Frame Remote Denial of Service Vulnerability 32692;BMC Patrol Agent Remote Format String Vulnerability 32690;PhPepperShop Multiple Cross Site Scripting Vulnerabilities 32689;PrestaShop Multiple Cross-Site Scripting Vulnerabilities 32688;PHP SAPI 'php_getuid()' Safe Mode Restriction-Bypass Vulnerability 32687;RETIRED: RadASM '.rap' Project File Command Execution Vulnerability 32686;RankEm 'processlogin.asp' Multiple SQL Injection Vulnerabilities 32685;XOOPS Local File Include and HTML Injection Vulnerabilities 32684;yMonda Thread-IT 'treplies.asp' SQL Injection Vulnerability 32682;Vinagre 'vinagre_utils_show_error()' Function Format String Vulnerability 32681;yMonda Thread-IT 'txtSearchString' Parameter Cross Site Scripting Vulnerability 32680;Mini-CMS 'index.php' Multiple Local File Include Vulnerabilities 32679;IBM WebSphere Application Server Multiple Unspecified Vulnerabilities 32678;PHPmyGallery 'index.php' Directory Traversal Vulnerability 32677;BPowerHouse Mini Blog 'index.php' Multiple Local File Include Vulnerabilities 32676;Linux Kernel 'net/atm/proc.c' Local Denial of Service Vulnerability 32675;w3blabor Local File Include and Arbitrary File Upload Vulnerabilities 32674;D-Bus 'send_requested_reply' and 'receive_requested_reply' Security Bypass Vulnerability 32673;PHP 5.2.7 'magic_quotes_gpc' Security Bypass Weakness 32672;Kalptaru Infotech Product Sale Framework 'forum_topic_id' Parameter SQL Injection Vulnerability 32671;Sun Solaris OpenSSL 'PKCS#11' Engine Remote Denial Of Service Vulnerability 32670;phpPgAdmin '_language' Parameter Local File Include Vulnerability 32669;TWiki URLPARAM Variable Cross Site Scripting Vulnerability 32668;TWiki SEARCH Variable Remote Command Execution Vulnerability 32667;DesignWorks Professional '.cct' File Buffer Overflow Vulnerability 32666;Linksys WVC54GC Wireless-G Internet Video Camera Information Disclosure Vulnerability 32665;Linksys WVC54GC 'NetCamPlayerWeb11gv2.ocx' ActiveX Control Buffer Overflow Vulnerability 32664;Visagesoft eXPert PDF EditorX ActiveX Control Arbitrary File Overwrite Vulnerability 32663;ASP AutoDealer 'detail.asp' SQL Injection Vulnerability 32662;ASPToys ASP Portal Multiple SQL Injection Vulnerabilities 32661;Tizag Countdown Creater 'index.php' Arbitrary File Upload Vulnerability 32660;ASPToys Teamworx Server 'default.asp' SQL Injection Vulnerability 32659;RankEm 'rankup.asp' SQL Injection Vulnerability 32658;Nightfall Personal Diary 'login.asp' Multiple Cross Site Scripting Vulnerabilities 32657;Novell NetWare ApacheAdmin Security Bypass Vulnerability 32656;Null FTP Server 'SITE' Command Arbitrary Command Injection Vulnerability 32655;Multiple Membership Script 'sitepage.php' SQL Injection Vulnerability 32654;Microsoft Windows Media Components ISATAP URL Handling Information Disclosure Vulnerability 32653;Microsoft Windows Media Components 'Service Principle Name' Remote Code Execution Vulnerability 32652;Microsoft Windows 'search-ms' Protocol Parsing Remote Code Execution Vulnerability 32651;Microsoft Windows Saved Search File Handling Remote Code Execution Vulnerability 32650;Tribiq CMS 'index.php' Cross Site Scripting Vulnerability 32649;Tribiq CMS 'index.php' SQL Injection Vulnerability 32648;Tor Security Bypass And Privilege Escalation Weaknesses 32647;lcxbbportal 'phpbb_root_path' Parameter Multiple Remote File Include Vulnerabilities 32646;Gravity GTD PHP Code Injection and Local File Include Vulnerabilities 32645;Trillian Multiple Remote Memory Corruption Vulnerabilities 32644;BNCwi 'index.php' Local File Include Vulnerability 32643;Drennan Software My Simple Forum 'index.php' Local File Include Vulnerability 32642;Microsoft Word RTF Malformed Control Word Variant 2 Remote Code Execution Vulnerability 32641;ASPApps.com Template Creature 'media_level.asp' SQL Injection Vulnerability 32640;ImpressCMS 'rank_title' Parameter HTML Injection Vulnerability 32639;Joomla! and Mambo Mydyngallery Component 'directory' Parameter SQL Injection Vulnerability 32638;Microsoft SharePoint Server Unauthorized Access Vulnerability 32637;Microsoft Windows GDI File Size Parameter Heap Overflow Vulnerability 32636;Linux Kernel 'parisc_show_stack()' Local Denial of Service Vulnerability 32635;PHPSTREET Webboard 'show.php' SQL Injection Vulnerability 32634;Microsoft Windows GDI WMF Integer Overflow Vulnerability 32633;RETIRED: Joomla! and Mambo GameQ Component SQL Injection Vulnerability 32632;RETIRED: Microsoft December 2008 Advance Notification Multiple Vulnerabilities 32631;ccTiddly 'cct_base' Parameter Multiple Remote File Include Vulnerabilities 32630;RSyslog '$AllowedSender' Configuration Directive Security Bypass Vulnerability 32629;Ubuntu Privacy Remix S/ATA-Disks Security Bypass Vulnerability 32628;Orb Networks Orb Unspecified Remote Denial Of Service Vulnerability 32627;PowerDNS 'CH HINFO' Remote Denial of Service Vulnerability 32626;Drupal Storm Module Multiple Unspecified SQL Injection Vulnerabilities 32625;PHP ZipArchive::extractTo() '.zip' Files Directory Traversal Vulnerability 32624;RevSense SQL Injection and Cross Site Scripting Vulnerabilities 32623;yappa-ng Multiple Cross Site Scripting Vulnerabilities 32622;Microsoft Excel Name Record Array Remote Code Execution Vulnerability 32621;Microsoft Excel Formula Handling Remote Code Execution Vulnerability 32620;Sun Java Web Start and Java Plug-in Multiple Privilege Escalation Vulnerabilities 32619;SEO phpBB 'include/global.php' Remote File Include Vulnerability 32618;Microsoft Excel Malformed Object Handling Remote Code Execution Vulnerability 32617;RadASM '.rap' Project File Buffer Overflow Vulnerability 32616;Rae Media Web Based Contact Management Login SQL Injection Vulnerability 32615;JMovies Joomla! Component 'id' Parameter SQL Injection Vulnerability 32614;Microsoft Charts ActiveX Control Memory Corruption Vulnerability 32613;Microsoft Windows Common AVI ActiveX Control File Parsing Buffer Overflow Vulnerability 32612;Microsoft Hierarchical FlexGrid ActiveX Control Memory Corruption Vulnerability 32611;Nagios External Commands and Adaptive Commands Unspecified Vulnerability 32610;Adobe Acrobat 9 Unspecified PDF Document Encryption Weakness 32609;Calendar MX Professional 'calendar_Eventupdate.asp' SQL Injection Vulnerability 32608;Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities 32607;Mxmania Gallery MX 'pics_pre.asp' SQL Injection Vulnerability 32606;Pro Clan Manager 'PHPSESSID' Session Fixation Vulnerability 32605;mvnForum Cross Site Scripting Vulnerability 32604;Movable Type Unspecified Cross-Site Scripting Vulnerability 32603;SquirrelMail Malformed HTML Mail Message HTML Injection Vulnerability 32602;WebGUI 'lib/WebGUI/Storage.pm' Remote Script Code Execution Vulnerability 32601;HP-UX Unspecified Local Denial Of Service Vulnerability 32600;i-Net Solution Orkut Clone SQL Injection and Cross Site Scripting Vulnerabilities 32599;Jbook SQL Injection Vulnerability 32598;Z1Exchange SQL Injection and Cross Site Scripting Vulnerabilities 32597;VMware Products Unspecified Host Memory Corruption Vulnerability 32596;Microsoft Internet Explorer Navigation Method Remote Code Execution Vulnerability 32595;Microsoft Internet Explorer Embedded Object Remote Code Execution Vulnerability 32594;Microsoft Word RTF Malformed String Remote Code Execution Vulnerability 32593;Microsoft Internet Explorer Deleted Object Access Remote Code Execution Vulnerability 32592;Microsoft FlexGrid ActiveX Control Memory Corruption Vulnerability 32591;Microsoft DataGrid ActiveX Control Memory Corruption Vulnerability 32590;Check Up New Generation 'findoffice.php' SQL Injection Vulnerability 32589;Sunbyte eFlower 'popupproduct.php' SQL Injection Vulnerability 32588;MAXSITE Guestbook Component 'message' Parameter Remote Command Execution Vulnerability 32587;Ocean12 Mailing List Manager Gold SQL Injection and Cross Site Scripting Vulnerabilities 32586;Microsoft Internet Explorer HTML Objects Remote Code Execution Vulnerability 32585;Microsoft Word RTF Multiple Drawing Object Tags Remote Code Execution Vulnerability 32584;Microsoft Word Malformed Record Value Remote Code Execution Vulnerability 32583;Microsoft Word Malformed Value Remote Code Execution Vulnerability 32582;Dovecot ManageSieve Service '.sieve' Files Directory Traversal Vulnerability 32581;Microsoft Word RTF '\do' Drawing Object Remote Heap Memory Corruption Vulnerability 32580;Microsoft Word ' FIB' Value Heap Memory Corruption Vulnerability 32579;Microsoft Word RTF Polyline/Polygon Integer Overflow Vulnerability 32578;Fantastico 'index.php' Local File Include Vulnerability 32577;IBM Rational ClearQuest Maintenance Tool Local Information Disclosure Vulnerability 32576;IBM Rational ClearQuest Web Multiple Unspecified Cross Site Scripting Vulnerabilities 32575;Digium Zaptel Multiple Local Privilege Escalation and Denial of Service Vulnerabilities 32574;IBM Rational ClearCase Cross Site Scripting Vulnerability 32573;Pre Shopping Mall SQL Injection and Cross Site Scripting Vulnerabilities 32572;Pre ASP Job Board 'emp_login.asp' Cross Site Scripting Vulnerability 32571;ASP Forum Script SQL Injection and Cross Site Scripting Vulnerabilities 32570;PHP JOBWEBSITE PRO 'forgot.php' SQL Injection and Cross Site Scripting Vulnerabilities 32569;Softbiz Classifieds Script Multiple Cross Site Scripting Vulnerabilities 32568;CodeToad ASP Shopping Cart Script Cross Site Scripting Vulnerability 32567;Pre Classified Listings 'signup.asp' Cross Site Scripting Vulnerability 32566;Pre Classified Listings 'detailad.asp' SQL Injection Vulnerability 32565;xrdp Multiple Buffer Overflow Vulnerabilities 32564;FFmpeg Multiple Denial of Service Vulnerabilities 32563;RakhiSoftware Shopping Cart Multiple Remote Vulnerabilities 32562;RETIRED: Egi Zaberl E.Z.Poll 'login.asp' Multiple SQL Injection Vulnerabilities 32561;bcoos 'viewcat.php' SQL Injection Vulnerability 32560;Rumpus FTP Server HTTP Command Remote Denial of Service Vulnerability 32559;Andy's PHP Knowledgebase 'saa.php' Arbitrary File Upload Vulnerability 32558;Rumpus FTP Server Command Argument Remote Buffer Overflow Vulnerability 32557;MailScanner Multiple Insecure Temporary File Creation Vulnerabilities 32556;Z1Exchange 'edit.php' SQL Injection Vulnerability 32555;ClamAV 'cli_check_jpeg_exploit' Function Malformed JPEG File Remote Denial Of Service Vulnerability 32554;Broadcast Machine 'baseDir' Parameter Multiple Remote File Include Vulnerabilities 32552;Multiple Linux Distributions 'login' Local Privilege Escalation Vulnerability 32551;ActiveWebSoftwares Active Business Directory 'default.asp' SQL Injection Vulnerability 32550;ActiveWebSoftwares Active Price Comparison 'links.asp' SQL Injection Vulnerability 32549;cpCommerce Security Bypass and SQL Injection Vulnerabilities 32548;ActiveWebSoftwares Active Web Helpdesk 'default.asp' SQL Injection Vulnerability 32547;ActiveWebSoftwares Active Test Multiple SQL Injection Vulnerabilities 32546;ActiveWebSoftwares Active Web Mail Multiple SQL Injection Vulnerabilities 32545;VLC Media Player Real demuxer Heap Buffer Overflow Vulnerability 32544;ActiveWebSoftwares Active Bids 'bidhistory.asp' SQL Injection Vulnerability 32543;Massimiliano Montoro Cain & Abel Malformed '.rdp' File Buffer Overflow Vulnerability 32542;National Instruments Electronics Workbench '.ewb' File Buffer Overflow Vulnerability 32541;ActiveWebSoftwares ActiveVotes 'VoteHistory.asp' SQL Injection Vulnerability 32540;Apple iTunes/QuickTime Malformed '.mov' File Buffer Overflow Vulnerability 32539;KTP Computer Customer Database 'tid' Parameter SQL Injection Vulnerability 32538;Lito Lite 'cate.php' SQL Injection Vulnerability 32537;Minimal ABlog SQL Injection and Arbitrary File Upload Vulnerabilities 32536;OpenForum 'profile.php' Authentication Bypass Vulnerability 32535;CMS Made Simple 'cms_language' Cookie Parameter Directory Traversal Vulnerability 32534;ActiveWebSoftwares ASPReferral 'Merchantsadd.asp' SQL Injection Vulnerability 32533;Multiple ActiveWebSoftwares Products Login Parameters SQL Injection Vulnerabilities 32532;BusinessVein PHP TV Portal 'index.php' SQL Injection Vulnerability 32531;Basic CMS 'q' Parameter Cross Site Scripting Vulnerability 32530;Venalsur Booking Centre Multiple Cross-Site Scripting Vulnerabilities 32529;ParsBlogger 'blog.asp' Cross Site Scripting Vulnerability 32528;Ocean12 Mailing List Manager Gold 'Email' Parameter SQL Injection Vulnerability 32527;Multiple Ocean12 Products 'Admin_ID' Parameter SQL Injection Vulnerability 32526;Ocean12 FAQ Manager Pro 'Keyword' Parameter Cross Site Scripting Vulnerability 32525;ReVou Login SQL Injection Vulnerability 32524;Ocean12 FAQ Manager Pro 'id' Parameter SQL Injection Vulnerability 32523;CMS Little 'term' Parameter SQL Injection Vulnerability 32522;Bluo 'index.php' SQL Injection Vulnerability 32521;SailPlanner Login SQL Injection Vulnerability 32520;Web Calendar System SQL Injection and Cross Site Scripting Vulnerabilities 32519;Basic PHP CMS 'id' Parameter SQL Injection Vulnerability 32518;CUPS PNG Filter '_cupsImageReadPNG()' Integer Overflow Vulnerability 32516;Linux Kernel 'sendmsg()' Local Denial of Service Vulnerability 32515;Livio.net WEB Calendar Cross Site Scripting and Multiple SQL Injection Vulnerabilities 32514;MailScanner Infinite Loop Denial of Service Vulnerability 32513;Subtext Anchor Tags HTML Injection Vulnerability 32512;Venalsur Booking Centre 'HotelID' Parameter Multiple SQL Injection Vulnerabilities 32511;Turnkey Arcade Script 'id' Parameter SQL Injection Vulnerability 32510;PageTree CMS 'main.php' Remote File Include Vulnerability 32509;Star Articles 'user.modify.profile.php' Arbitrary File Upload Vulnerability 32508;Ocean12 Membership Manager Pro 'login.asp' SQL Injection Vulnerability 32507;Web Calendar Pro 'admin.php' SQL Injection Vulnerability 32506;jhead 'DoCommand()' Arbitrary File Deletion Vulnerability 32505;xine-lib MP3 Processing Remote Denial of Service Vulnerability 32504;RETIRED: Rakhi Software Price Comparison Script 'product.php' SQL Injection Vulnerability 32503;Ocean12 Contact Manager Pro 'DisplayFormat' Parameter Cross Site Scripting Vulnerability 32502;Ocean12 Contact Manager Pro 'default.asp' SQL Injection Vulnerability 32501;Family Project Login Page SQL Injection Vulnerability 32500;RaidSonic ICY BOX NAS 'userHandler.cgi' Authentication Bypass Vulnerability 32499;AssoCIateD 'menu' Parameter Cross Site Scripting Vulnerability 32498;TxtBlog 'm' Parameter Local File Include Vulnerability 32497;MemeCode Software i.Scribe Remote Format String Vulnerability 32496;Linksys WRT160N 'apply.cgi' Cross-Site Scripting Vulnerability 32495;ImpressCMS 'PHPSESSID' Session Fixation Vulnerability 32494;Samba Arbitrary Memory Contents Information Disclosure Vulnerability 32493;IBM AIX Multiple Local Privilege Escalation Vulnerabilities 32491;Drupal User Karma Module Cross Site Scripting and Multiple SQL Injection Vulnerabilities 32490;RETIRED: WHMCS 'status/index.php' Information Disclosure Vulnerability 32489;Star Articles Multiple SQL Injection Vulnerabilities 32488;ParsBlogger 'blog.asp' SQL Injection Vulnerability 32487;Post Affiliate Pro 'umprof_status' Parameter SQL Injection Vulnerability 32486;CMS Ortus Edit User Profile SQL Injection Vulnerability 32485;CGI RESCUE MiniBBS2000 Unspecified Directory Traversal Vulnerability 32484;Linux Kernel 'lbs_process_bss()' Remote Denial of Service Vulnerability 32479;HeXHub Buffer Overflow And Cross-Site Scripting Vulnerabilities 32478;Jamit Job Board 'index.php' SQL Injection Vulnerability 32477;VideoGirls 'view_snaps.php' SQL Injection Vulnerability 32476;WordPress 'wp-includes/feed.php' Cross-Site Scripting Vulnerability 32475;fuzzylime (cms) 'code/track.php' Local File Include Vulnerability 32474;Werner Hilversum Clean CMS 'full_txt.php' SQL Injection and Cross Site Scripting Vulnerabilities 32473;RSA enVision Platform Web Console Password Hash Remote Information Disclosure Vulnerability 32472;Werner Hilversum FAQ Manager 'include/header.php' Remote File Include Vulnerability 32471;RaidSonic ICY BOX NAS FTP Log HTML Injection Vulnerability 32470;Chipmunk Topsites 'start' Parameter Cross Site Scripting Vulnerability 32469;Chipmunk Topsites 'authenticate.php' SQL Injection Vulnerability 32468;VideoScript 'admin/homeset.php' Remote PHP Code Injection Vulnerability 32467;MyBB 'my_post_key' Remote Image Information Disclosure Vulnerability 32466;Werner Hilversum FAQ Manager 'catagorie.php' SQL Injection Vulnerability 32465;Pie RSS Module 'lib' Parameter Remote File Include Vulnerability 32464;SuSE YaST2 Backup File Name Local Arbitrary Shell Command Injection Vulnerability 32463;Vim 'zip.vim' Plugin Arbitrary Command Execution Vulnerability 32462;Vim 'tar.vim' Plugin Arbitrary Command Execution Vulnerability 32461;IBM Tivoli Access Manager for e-business Remote Denial Of Service Vulnerability 32460;'tog-pegasus' Package for Red Hat Enterprise Linux Security Bypass Vulnerability 32459;COMS 'dynamic.php' Cross Site Scripting Vulnerability 32458;NitroTech 'members.php' SQL Injection Vulnerability 32456;Total Video Player 'TVP type' Tag Handling Remote Buffer Overflow Vulnerability 32455;Pie Multiple Remote File Include Vulnerabilities 32454;Bandwebsite 'info.php' Cross Site Scripting Vulnerability 32453;Bandwebsite 'lyrics.php' SQL Injection Vulnerability 32452;Quicksilver Forums Local File Include and Arbitrary File Upload Vulnerabilities 32451;Siemens Multiple Gigaset VoIP Phones SIP Remote Denial of Service Vulnerability 32450;FTPzik 'c' Parameter Local File Include and Cross-Site Scripting Vulnerabilities 32449;Multiple BDigital Web Solutions Applications 'pageid' Parameter SQL Injection Vulnerability 32448;Goople CMS '/win/notepad/index.php' Arbitrary Command Execution Vulnerability 32447;FreeBSD 'arc4random (9)' Pseudo-Random Number Generator Insufficient Entropy Weakness 32446;Nero ShowTime '.m3u' File Remote Buffer Overflow Vulnerability 32445;NetArt Media Real Estate Portal 'ad_id' Parameter SQL Injection Vulnerability 32444;VirtualBox 'ipcdUnix.cpp' Insecure Temporary File Creation Vulnerability 32443;FlexCell Grid Control (ActiveX) Arbitrary File Overwrite Vulnerability 32442;W3C Amaya 'TtaWCToMBstring()' Multiple Stack Based Buffer Overflow Vulnerabilities 32441;NetArt Media Blog System 'image.php' SQL Injection Vulnerability 32440;Gallery Unspecified Security Bypass Vulnerability 32439;MauryCMS Unspecified Arbitrary File Upload Vulnerability 32438;ffdshow Long URL Link Remote Buffer Overflow Vulnerability 32437;Goople CMS Cookie Authentication Bypass Vulnerability 32436;MODx CMS Cross Site Scripting and Remote File Include Vulnerabilities 32435;LoveCMS Simple Forum Password Reset Security Bypass Vulnerability 32434;Pilot Group PG Job Site Pro 'homepage.php' SQL Injection Vulnerability 32433;getaphpsite.com Real Estate Arbitrary File Upload Vulnerability 32432;getaphpsite.com Auto Dealers Arbitrary File Upload Vulnerability 32431;Ez Ringtone Manager Information Disclosure Vulnerability 32430;Pilot Group PG Roommate SQL Injection Vulnerability 32429;Pilot Group PG Real Estate SQL Injection Vulnerability 32428;Goople CMS '/win/content/upload.php' Arbitrary File Upload Vulnerability 32427;Prozilla Hosting Index 'directory.php' SQL Injection Vulnerability 32426;NetArt Media Car Portal 'image.php' SQL Injection Vulnerability 32425;Vlog System 'blog.php' SQL Injection Vulnerability 32424;Discuz! Reset Lost Password Security Bypass Vulnerability 32423;ZoGo-Shop 'product-details.php' SQL Injection Vulnerability 32422;Wireshark 1.0.4 SMTP Denial of Service Vulnerability 32421;hf Local Privilege Escalation Vulnerability 32420;Verlihub Trigger Remote Command Execution Vulnerability 32419;CUPS 'cupsd' RSS Subscriptions NULL Pointer Dereference Local Denial Of Service Vulnerability 32418;Docvert 'test-pipe-to-pyodconverter' Insecure Temporary File Creation Vulnerability 32417;eXtrovert Software Thyme Joomla! Component SQL Injection Vulnerability 32415;Multi Gnome Terminal Multiple Insecure Temporary File Creation Vulnerabilities 32414;Debian ltp 'ltpmenu' Insecure Temporary File Creation Vulnerability 32413;jailer 'updatejail' Insecure Temporary File Creation Vulnerability 32412;Apple iPhone Configuration Web Utility for Windows Directory Traversal Vulnerability 32411;NVIDIA Cg Toolkit Installer Insecure Temporary File Creation Vulnerability 32410;KVIrc URI Handler Remote Command Execution Vulnerability 32409;SemanticScuttle Multiple Cross-Site Scripting Vulnerabilities 32408;IBM Lotus Web Content Management Unspecified Cross Site Scripting Vulnerabilities 32407;TkMan Insecure Temporary File Creation Vulnerability 32406;TkUsr Insecure Temporary File Creation Vulnerability 32405;SMS Client 'mail2sms.sh' Insecure Temporary File Creation Vulnerability 32404;TAU Tuning and Analysis Utilities Insecure Temporary File Creation Vulnerabilities 32403;Maildirsync Insecure Temporary File Creation Vulnerability 32402;Moodle 'spell-check-logic.cgi' Insecure Temporary File Creation Vulnerability 32401;libncbi6 Insecure Temporary File Creation Vulnerability 32399;Debian mh-book Insecure Temporary File Creation Vulnerability 32398;xt:Commerce Unspecified SQL Injection Vulnerability 32397;MicroHellas ToursManager 'tourview.php' SQL Injection Vulnerability 32396;BitDefender 'pdf.xmd' Module PDF Parsing Remote Denial Of Service Vulnerability 32395;NatterChat 'admin/home.asp' Authentication Bypass Vulnerability 32394;Apple iPhone and iPod touch Prior to Version 2.2 Multiple Vulnerabilities 32393;Oracle Database Vault Privilege Escalation Vulnerability 32392;EMC ControlCenter Manager for SAN 'msragent.exe' Remote Information Disclosure Vulnerability 32389;EMC ControlCenter SAN Manager 'msragent.exe' Remote Stack Buffer Overflow Vulnerability 32388;PHP-Fusion 'messages.php' SQL Injection Vulnerability 32387;vBulletin Visitor Messages Addon Comment Notification HTML Injection Vulnerability 32386;SystemImager Flamethrower Insecure Temporary File Creation Vulnerabilities 32385;NatterChat 'login.asp' Multiple SQL Injection Vulnerabilities 32384;wPortfolio '/admin/userinfo.php' Authentication Bypass Vulnerability 32383;PHP 'error_log' Safe Mode Restriction-Bypass Vulnerability 32382;SocialEngine HTTP Response Splitting and SQL-injection Vulnerabilities 32381;Debian freebsd-sendpr 'sendbug' Insecure Temporary File Creation Vulnerability 32380;PunPortal 'login.php' Local File Include Vulnerability 32379;RETIRED: boastMachine 'mail.php' SQL Injection Vulnerability 32377;GeSHi XML Parsing Remote Denial Of Service Vulnerability 32376;MailScanner 'trend-autoupdate' Insecure Temporary File Creation Vulnerability 32375;Softbiz Classifieds Script Cross Site Scripting Vulnerability 32374;pam_mount Insecure Temporary File Creation Vulnerability 32373;P3nfs Insecure Temporary File Creation Vulnerability 32372;refbase 'headerMsg' Parameter Cross Site Scripting Vulnerabilities 32371;'imlib2' Library 'load()' Function Buffer Overflow Vulnerability 32370;SystemImager Insecure Temporary File Creation Vulnerabilities 32369;Easyedit Multiple SQL Injection Vulnerabilities 32368;W3matter AskPert 'index.php' SQL Injection Vulnerability 32367;wPortfolio '/admin/upload_form.php' Arbitrary File Upload Vulnerability 32366;Pre ASP Job Board 'emp_login.asp' SQL Injection Vulnerability 32365;RevSense 'index.php' SQL Injection Vulnerability 32364;MauryCMS 'Rss.php' SQL Injection Vulnerability 32363;Mozilla Thunderbird and SeaMonkey 'mailnews' Information Disclosure Vulnerability 32362;MyTopix 'send' Parameter SQL Injection Vulnerability 32361;PHPCow Unspecified Remote File Include Vulnerability 32360;PunBB 'pun_user[language]' Parameter Multiple Local File Include Vulnerabilities 32359;Ruby on Rails 'redirect_to()' HTTP Header Injection Vulnerability 32358;3Com Wireless 8760 Dual-Radio 11a/b/g PoE Multiple Security Vulnerabilities 32357;Microsoft Windows Vista 'iphlpapi.dll' Local Kernel Buffer Overflow Vulnerability 32356;Streamripper Multiple Buffer Overflow Vulnerabilities 32355;MDaemon Server WorldClient Script Injection Vulnerability 32354;Link Back Checker Cookie Authentication Bypass Vulnerability 32353;vBulletin 'admincp/image.php' SQL Injection Vulnerability 32352;vBulletin 'admincp/attachmentpermission.php' SQL Injection Vulnerability 32351;Mozilla Firefox/Thunderbird/Seamokey Arbitrary Image Cross Domain Security Bypass Vulnerability 32349;vBulletin 'admincp/verify.php' SQL Injection Vulnerability 32348;vBulletin 'admincalendar.php' SQL Injection Vulnerability 32347;Symantec Backup Exec for Windows Server Remote Agent Authentication Bypass Vulnerability 32346;Symantec Backup Exec Data Management Protocol Buffer Overflow Vulnerability 32344;No-IP Dynamic Update Client for Linux Remote Buffer Overflow Vulnerability 32343;Kimson CMS 'id' Parameter Cross Site Scripting Vulnerability 32342;Pluck 'g_pcltar_lib_dir' Parameter Local File Include Vulnerability 32341;Microsoft Communicator RTCP Unspecified Remote Denial of Service Vulnerability 32340;UltraStats 'login.php' SQL Injection Vulnerability 32339;Simple Customer 'login.php' SQL Injection Vulnerability 32338;Balabit syslog-ng Insecure 'chroot()' Implementation Weakness 32337;Jadu Galaxies 'documents.php' SQL Injection Vulnerability 32336;SaturnCMS 'Username' Login Page SQL Injection Vulnerability 32335;phpFan 'init.php' Remote File Include Vulnerability 32334;Adobe AIR Unspecified JavaScript Code Execution Vulnerability 32333;Chilkat Socket ActiveX 'SaveLastError()' Arbitrary File Overwrite Vulnerability 32331;libxml2 'xmlBufferResize()' Remote Denial of Service Vulnerability 32330;Exodus URI Handler Command Line Parameter Injection Vulnerability 32329;QuadComm Q-Shop Cross Site Scripting and Multiple SQL Injection Vulnerabilities 32328;E-topbiz AdManager 'view.php' SQL Injection Vulnerability 32327;Linux Kernel 'drivers/media/video/tvaudio.c' Memory Corruption Vulnerability 32326;libxml2 'xmlSAX2Characters()' Integer Overflow Vulnerability 32325;FREEze Greetings 'pwd.txt' Password Information Disclosure Vulnerability 32324;infiniteReality mxCamArchive 'archive/config.ini' Information Disclosure Vulnerability 32323;Opera Web Browser 'file://' Heap Based Buffer Overflow Vulnerability 32322;OpenASP 'default.asp' SQL Injection Vulnerability 32321;BoutikOne CMS 'search_query' Parameter Cross Site Scripting Vulnerability 32319;OpenSSH CBC Mode Information Disclosure Vulnerability 32318;GungHo LoadPrgAx ActiveX Control Unspecified Vulnerability 32317;Cobbler Web Interface Kickstart Template Remote Privilege Escalation Vulnerability 32316;phpstore.info Yahoo Answers-Like 'index.php' SQL Injection Vulnerability 32315;Flosites Blog SQL Injection Vulnerabilities 32314;Wholesale 'track.php' SQL Injection Vulnerability 32313;VeryPDF PDFView ActiveX Component Heap Buffer Overflow Vulnerability 32312;Minigal 'index.php' Directory Traversal Vulnerability 32311;ClipShare Pro 'channel_detail.php' SQL Injection Vulnerability 32310;HOSTNOMI Real Estate Portal Pro 'index.php' SQL Injection Vulnerability 32309;X7 Chat Password Field SQL Injection Vulnerability 32308;TurnkeyForms Text Link Sales 'admin.php' SQL Injection and Cross Site Scripting Vulnerabilities 32307;GS Real Estate Portal Multiple Input Validation Vulnerabilities 32306;Check Point VPN-1 Port Address Translation Information Disclosure Weakness 32305;Microsoft Active Directory LDAP Server Username Enumeration Weakness 32303;Discuz! 'index.php' Remote Code Execution Vulnerability 32302;TurnkeyForms Text Link Sales 'admin.php' Authentication Bypass Vulnerability 32301;AlstraSoft Web Hosting Directory Multiple Vulnerabilities 32300;SlimCMS 'edit.php' SQL Injection Vulnerability 32299;Bankoi Webhost Panel 'login.asp' SQL Injection Vulnerability 32298;AlstraSoft Web Host Directory 'Password' Parameter SQL Injection Vulnerability 32297;Interchange Multiple Cross Site Scripting Vulnerabilities 32296;Sun Solaris '3SOCKET' Local Denial Of Service Vulnerability 32295;BandSite CMS Cookie Authentication Bypass Vulnerability 32294;MemHT Portal 'inc/ajax/ajax_rating.php' SQL Injection Vulnerability 32293;Multiple Scriptsfeed Scripts Arbitrary File Upload Vulnerability 32292;Ubuntu vm-builder Local Security Bypass Vulnerability 32291;Apple Safari Prior to 3.2 Multiple Security Vulnerabilities 32290;NETGEAR WGR614 Administration Interface Remote Denial of Service Vulnerability 32289;Linux Kernel 'hfs_cat_find_brec()' Local Denial of Service Vulnerability 32288;Debian xmcd Insecure Temporary File Creation Vulnerabilities 32287;pi3Web ISAPI Directory Remote Denial Of Service Vulnerability 32286;Sun Logical Domain Manager Local Security Bypass Vulnerability 32285;Sun Java System Messaging Server Cross-Site Scripting Vulnerability 32284;TYPO3 Core Multiple Cross Site Scripting Vulnerabilities 32283;TurnkeyForms Web Hosting Directory Multiple Vulnerabilities 32282;TurnkeyForms Local Classifieds 'Site_Admin/admin.php' Authentication Bypass Vulnerability 32281;Mozilla Firefox/Thunderbird/SeaMonkey Multiple Remote Vulnerabilities 32280;University of Washington IMAP 'smtp.c' Null Pointer Dereference Denial of Service Vulnerability 32279;RETIRED: Quick Poll 'product_info.php' SQL Injection Vulnerability 32278;HyperStop WebHost Directory 'admin/login' SQL Injection Vulnerability 32277;AlstraSoft SendIt Pro Arbitrary File Upload Vulnerability 32276;AlstraSoft Article Manager Pro 'admin/admin.php' SQL Injection Vulnerability 32275;Belkin F5D8233-4 Wireless N Router Multiple Scripts Authentication Bypass Vulnerabilities 32274;Linksys WRT160N DHCP Client Table HTML Injection Vulnerability 32273;Belkin F5D8233-4 Wireless N Router IP-Based Authentication Session Hijacking Vulnerability 32272;HP Service Manager (HPSM) Unspecified Privilege Escalation Vulnerability 32271;Actiontec MI424WR Default WEP Key Security Bypass Vulnerability 32269;Multiple Avira Products Driver IOCTL Request Local Buffer Overflow Vulnerabilty 32268;ActiveCampaign TrioLive 'department_id' SQL Injection and Cross Site Scripting Vulnerabilities 32267;Zope PythonScript Multiple Remote Denial Of Service Vulnerabilities 32265;Joomla! Simple RSS Reader Component Remote File Include Vulnerability 32264;PozScripts Business Directory 'showcategory.php' SQL Injection Vulnerability 32263;Joomla! Multiple HTML Injection Vulnerabilities 32262;Sun Java System Identity Manager Multiple Vulnerabilities 32261;Trend Micro ServerProtect Multiple Remote Vulnerabilities 32260;Digital Greys Contact Information Module Joomla! Component SQL Injection Vulnerability 32259;Joomla! and Mambo Catalog Production Component 'id' Parameter SQL Injection Vulnerability 32258;Google Chrome Pop-Up Address Bar URI Spoofing Vulnerability 32257;Pre Real Estate Listings Seller Logo Arbitrary File Upload Vulnerability 32256;AJ Classifieds Authentication Bypass Vulnerability 32255;Joomla! and Mambo Books Component 'book_id' Parameter SQL Injection Vulnerability 32254;AJ Article Authentication Bypass Vulnerabilities 32253;RETIRED: Savvy Content Manager Multiple Cross Site Scripting Vulnerabilities 32252;smcFanControl Local Buffer Overflow Vulnerability 32251;ooVoo URI Handler Remote Buffer Overflow Vulnerability 32250;WOW Raid Manager 'auth/auth_phpbb3.php' Security Bypass Vulnerability 32249;Sweex RO002 Router Default Password Security Bypass Vulnerability 32248;OptiPNG BMP Reader Buffer Overflow Vulnerability 32247;sISAPILocation HTTP Header Rewrite Security Bypass Vulnerability 32246;Yosemite Backup 'DtbClsLogin()' Remote Buffer Overflow Vulnerability 32245;AJPoll Security Bypass and SQL Injection Vulnerabilities 32244;WIMS Insecure Temporary File Creation Vulnerabilities 32243;AJ Auction Pro Authentication Bypass Vulnerabilities 32242;Multiple phpstore.info Scripts Arbitrary File Upload Vulnerability 32241;FreshScripts Fresh Email Script Session Fixation and Remote File Include Vulnerabilities 32240;Free simple PHP guestbook 'act.php' Arbitrary Script Injection Vulnerability 32239;Dizi Portali 'film.asp' SQL Injection Vulnerability 32237;TYPO3 Wir ber uns Extension SQL Injection and Cross Site Scripting Vulnerabilities 32236;Joomla! JooBlog Component 'PostID' Parameter SQL Injection Vulnerability 32235;OTManager 'Admin/ADM_Pagina.php' Remote File Include Vulnerability 32234;rtgdictionary for TYPO3 Arbitrary File Upload Vulnerability 32233;IBM Tivoli Netcool Service Quality Manager Cross Site Scripting And HTML Injection Vulnerabilities 32232;GnuTLS X.509 Certificate Chain Security Bypass Vulnerability 32231;TYPO3 CMS Poll system Extension Unspecified SQL Injection Vulnerability 32230;TYPO3 advCalendar Extension Unspecified SQL Injection Vulnerability 32229;Collabtive Multiple Remote Vulnerabilities 32228;TYPO3 'eluna_pagecomments' Extension SQL Injection and Cross Site Scripting Vulnerabilities 32227;x10 Automatic MP3 Script 'url' Parameter File Disclosure Vulnerability 32226;Trac Denial of Service And Phishing Vulnerabilities 32225;Zeeways ZEEJOBSITE Arbitrary File Upload Vulnerability 32224;Zeeways ZEEPROPERTY Arbitrary File Upload and Cross Site Scripting Vulnerabilities 32223;Zeeways PHOTOVIDEOTUBE 'admin/home.php' Authentication Bypass Vulnerability 32222;Zeeways SHAADICLONE 'admin/home.php' Authentication Bypass Vulnerability 32221;Zeeways ZEEMATRI 'bannerclick.php' SQL Injection Vulnerability 32220;Exocrew ExoPHPDesk 'username' SQL Injection Vulnerability 32219;Mole Group Airline Ticket Script 'username' SQL Injection Vulnerability 32218;Cyberfolio 'theme' Parameter Local File Include Vulnerability 32217;Digiappz DigiAffiliate Script SQL Injection Vulnerabilities 32216;Multiple V3 Chat Products Cookie Authentication Bypass Vulnerability 32215;Sun Solstice X.25 '/dev/xty' Local Denial Of Service Vulnerability 32214;V3 Chat Profiles/Dating Script SQL Injection Vulnerabilities 32213;Sun Solaris DHCP Denial of Service And Remote Code Execution Vulnerabilities 32212;IBM Lotus Quickr Multiple Unspecified Cross-Site Scripting Vulnerabilities 32211;Multiple 2Wire DSL Routers 'xslt' HTTP Request Denial of Service Vulnerability 32210;MemHT Portal 'lang/english.php' SQL Injection Vulnerability 32208;MoinMoin Cross-Site Scripting and Information Disclosure Vulnerabilities 32207;ClamAV 'get_unicode_name()' Off-By-One Heap Based Buffer Overflow Vulnerability 32206;Microsoft Windows 'UnhookWindowsHookEx' Local Denial Of Service Vulnerability 32205;Indiscripts Enthusiast 'show_joined.php' Remote File Include Vulnerability 32204;Microsoft XML Core Services Transfer Encoding Cross Domain Information Disclosure Vulnerability 32203;Siemens SpeedStream 5200 HTTP Host Spoofing Authentication Bypass Vulnerability 32202;Multiple ISecSoft Products Multiple IOCTL Request Local Privilege Escalation Vulnerabilities 32201;Domain Seller Pro 'index.php' SQL Injection Vulnerability 32200;MyioSoft EasyBookMarker 'bookmarker_backend.php' SQL Injection Vulnerability 32199;Multiple MyioSoft Products Login Screen SQL Injection Vulnerability 32198;E-topbiz Number Links 1 'admin/admin_catalog.php' SQL Injection Vulnerability 32197;E-topbiz eStore 'index.php' SQL Injection Vulnerability 32196;Mini Web Calendar Local File Include and Cross-Site Scripting Vulnerabilities 32195;Mole Group Rental Script 'admin/login.php' SQL Injection Vulnerability 32194;Recly Feederator 'mosConfig_absolute_path' Multiple Remote File Include Vulnerabilities 32193;PHP Auto Listings Script 'adminlogin.php' SQL Injection Vulnerability 32192;Recly!Competitions Component 'mosConfig_absolute_path' Multiple Remote File Include Vulnerabilities 32191;DeltaScripts PHP Classifieds 'detail.php' SQL Injection Vulnerability 32190;Clickheat 'mosConfig_absolute_path' Parameter Multiple Remote File Include Vulnerabilities 32189;Openfire Multiple Input Validation Vulnerabilities 32188;E-topbiz Online Store 'login.php' SQL Injection Vulnerability 32187;Orb Networks Orb Unspecified Directory Traversal Vulnerability 32186;SAP AG SAPgui 'mdrmsap.dll' ActiveX Control Remote Code Execution Vulnerability 32185;Parallels Plesk Billing 'new_language' Parameter Cross Site Scripting Vulnerability 32184;PrestaShop Prior to 1.1 Beta 2 Multiple Unspecified Security Vulnerabilities 32183;Silva 'fulltext' Parameter Cross Site Scripting Vulnerability 32182;SoftComplex PHP Image Gallery 'ctg' Parameter SQL Injection Vulnerability 32181;IBM Hardware Management Console RMC Daemon Remote Denial Of Service Vulnerability 32180;e-Vision CMS Multiple Local File Include Vulnerabilities 32179;cluster Multiple Insecure Temporary File Creation Vulnerabilities 32178;Bugzilla Quip Manipulation Security Bypass Vulnerability 32177;EC-CUBE 'image' Parameter Multiple SQL Injection Vulnerabilities 32176;TurnkeyForms Local Classifieds SQL Injection and Cross Site Scripting Vulnerabilities 32175;TurnkeyForms Software Directory SQL Injection and Cross Site Scripting Vulnerabilities 32174;TurnkeyForms Entertainment Portal Cookie Authentication Bypass Vulnerability 32173;TestLink Multiple HTML Injection Vulnerabilities 32172;VMware VirtualCenter Directory Traversal Vulnerability 32171;E-topbiz Slide Popups 'admin.php' SQL Injection Vulnerability 32170;E-topbiz Domain Shop 'admin.php' SQL Injection Vulnerability 32169;TurnkeyForms Business Survey Pro 'survey_results_text.php' SQL Injection Vulnerability 32168;VMware Products Trap Flag In-Guest Privilege Escalation Vulnerability 32166;Multiple U&M Software Products Authentication Bypass Vulnerabilities 32165;Mole Group Pizza Script 'index.php' SQL Injection Vulnerability 32164;Wi-Fi Protected Access (WPA) Encryption Standard TKIP Encryption Bypass Vulnerability 32163;DeltaScripts PHP Links 'admin/adm_login.php' Multiple SQL Injection Vulnerabilities 32162;DeltaScripts PHP Shop 'admin/login.php' Multiple SQL Injection Vulnerabilities 32161;DeltaScripts PHP Classifieds 'admin/login.php' Multiple SQL Injection Vulnerabilities 32160;HP Tru64 UNIX AdvFS 'showfile' Command Local Privilege Escalation Vulnerability 32159;SoftComplex PHP Image Gallery Multiple SQL Injection Vulnerabilities 32158;LoveCMS 'images.php' Arbitrary File Deletion Vulnerability 32157;MySQL Quick Admin 'actions.php' Local File Include Vulnerability 32156;Nagios Web Interface Privilege Escalation Vulnerability 32155;Microsoft XML Core Services DTD Cross Domain Information Disclosure Vulnerability 32154;Linux Kernel '__scm_destroy()' Local Denial of Service Vulnerability 32153;Retired: Microsoft November 2008 Advance Notification Multiple Vulnerabilities 32152;BigDump '.sql' Arbitrary File Upload Vulnerability 32151;Pre ADS Portal Cross-Site Scripting Vulnerabilities and Authentication Bypass Vulnerability 32150;Nice PHP FAQ Script 'Admin Panel' SQL Injection Vulnerability 32148;Develop It Easy Event Calendar Multiple SQL Injection Vulnerabilities 32147;Develop It Easy Membership System Multiple SQL Injection Vulnerabilities 32146;Arab Portal 'file' Parameter Local File Include Vulnerability 32145;Develop It Easy Photo Gallery Multiple SQL Injection Vulnerabilities 32144;Develop It Easy News And Article System Multiple SQL Injection Vulnerabilities 32143;Sun System Firmware Unspecified Local Information Disclosure Vulnerability 32142;CuteNews 'config_skin' Parameter Local File Include Vulnerability 32141;CuteNews aj-fork 'path' Parameter Remote File Include Vulnerability 32140;Mole Group Taxi Dist-Calc Script 'login.php' SQL Injection Vulnerability 32139;Simple Machines Forum 'Themes.php' Local File Include Vulnerability 32138;Mole Group Airline Ticket Script 'info.php' SQL Injection Vulnerability 32137;Five Dollar Scripts Drinks Script 'index.php' SQL Injection Vulnerability 32136;Drupal Content Construction Kit Module HTML Injection Vulnerabilities 32135;Joomla! Dada Mail Manager Component Remote File Include Vulnerability 32134;Pre Real Estate Listings 'login.php' Multiple SQL Injection Vulnerabilities 32133;Pre Job Board SQL Injection Vulnerability 32132;Pre Simple CMS 'adminlogin.php' SQL Injection Vulnerability 32131;PHP Auto Listings Script 'moreinfo.php' SQL Injection Vulnerability 32130;Adobe ColdFusion Local Information Disclosure and Local Privilege Escalation Vulnerability 32129;Adobe Flash Player Multiple Security Vulnerabilities 32128;PTK 'file_content.php' Arbitrary Command Execution and Unspecified Input Validation Vulnerabilities 32127;Pre Multi-Vendor Shopping Malls 'buyer_detail.php' Multiple SQL Injection Vulnerabilities 32126;Multiple Pre Projects Products Cookie Authentication Bypass Vulnerability 32125;VLC Media Player Multiple Stack Based Buffer Overflow Vulnerabilities 32124;Pre Podcast Portal 'Tour.php' SQL Injection Vulnerability 32123;phpBB2 Small ShoutBox Module 'shoutbox_view.php' Multiple SQL Injection Vulnerabilities 32122;libcdaudio 'cddb.c' Remote Heap Buffer Overflow Vulnerability 32121;Novell Access Manager Local Browser Security Bypass Vulnerability 32120;Cisco IOS and CatOS VLAN Trunking Protocol Packet Handling Denial Of Service Vulnerability 32119;Simple Machines Forum Cross Site Request Forgery Vulnerability 32118;Linux Kernel 'ndiswrapper' Remote Buffer Overflow Vulnerability 32117;DHCart Multiple Cross Site Scripting And HTML Injection Vulnerabilities 32116;Tr Script News 'admin/login.php' SQL Injection Vulnerability 32115;Way Of The Warrior Local and Remote File Include Vulnerabilities 32114;Simple Document Management System 'login.php' Multiple SQL Injection Vulnerabilities 32113;Pro Desk Support Center 'include_file' Parameter Local File Include Vulnerability 32112;nicLOR CMS-School 2005 'showarticle.php' SQL Injection Vulnerability 32111;Sitoincludefile in PHP 'includefile.php' Local File Include Vulnerability 32110;MicroHellas ToursManager 'cityview.php' SQL Injection Vulnerability 32109;nicLOR Vibro-School CMS 'view_news.php' SQL Injection Vulnerability 32108;Multiple WEBBDOMAIN Products Login Screen SQL Injection Vulnerability 32107;firmCHANNEL Indoor & Outdoor Digital Signage Cross Site Scripting Vulnerability 32106;Vibro-CMS 'pId' and 'nId' Parameters Multiple SQL Injection Vulnerabilities 32105;NOS Microsystems getPlus Download Manager ActiveX Control Buffer Overflow Vulnerability 32104;Struts Multiple Directory Traversal Vulnerabilities 32103;NOS Microsystems getPlus Download Manager Unauthorized Access Vulnerability 32102;Aruba Networks ArubaOS SNMP Community String Information Disclosure Vulnerability 32101;XWork 'ParameterInterceptor' Class OGNL Security Bypass Vulnerability 32100;Adobe Acrobat and Reader 8.1.2 Multiple Security Vulnerabilities 32099;Linux Kernel VDSO Unspecified Privilege Escalation Vulnerability 32098;VirtueMart Google Base (Froogle) Component 'admin.googlebase.php' Remote File Include Vulnerability 32097;WEBBDOMAIN Post Card 'choosecard.php' SQL Injection Vulnerability 32096;Linux Kernel 'hfsplus_block_allocate()' Local Denial of Service Vulnerability 32095;Joomla! Onguma Time Sheet Component Remote File Include Vulnerability 32094;Linux Kernel 'tvaudio.c' Operations NULL Pointer Dereference Denial of Service Vulnerability 32093;Linux Kernel 'hfsplus_find_cat()' Local Denial of Service Vulnerability 32092;Multi Languages WebShop Online Cross-Site Scripting and SQL Injection Vulnerabilities 32091;RETIRED: Adobe Acrobat and Reader 'util.printf()' Remote Buffer Overflow Vulnerability 32090;libsamplerate Buffer Overflow Vulnerability 32089;FFmpeg 'libswscale' Buffer Overflow Vulnerability 32088;HP System Management Homepage Unspecified Security Bypass Vulnerability 32087;TBmnetCMS 'index.php' Local File Include Vulnerability 32086;RETIRED: Agavi 'cmplang' Parameter Directory Traversal Vulnerability 32083;Acc Scripts Acc Autos Cookie Authentication Bypass Vulnerability 32082;Matpo.de Link 'view.php' Cross Site Scripting Vulnerability 32081;htop Hidden Process Name Input Filtering Vulnerability 32080;Network-Client FTP Now Heap Buffer Overflow Vulnerability 32079;Dragan Mitic Apoll 'admin/index.php' SQL Injection Vulnerability 32078;Acc Scripts Real Estate and Statistics Cookie Authentication Bypass Vulnerability 32077;Microsoft Windows Media Player MIDI File MThd Header Parsing Denial of Service Vulnerability 32076;Matpo.de Link 'view.php' SQL Injection Vulnerability 32075;BosClassifieds 'cat_id' Parameter SQL Injection Vulnerability 32074;Acc Scripts Acc PHP eMail Cookie Authentication Bypass Vulnerability 32073;Chilkat Crypt ActiveX Control 'ChilkatCrypt2.dll' Arbitrary File Overwrite Vulnerability 32072;University of Washington IMAP 'tmail' and 'dmail' Local Buffer Overflow Vulnerabilities 32071;Dns2tcp 'dns_decode.c' Remote Buffer Overflow Vulnerability 32070;GeSHi 'geshi.php' Remote Code Execution Vulnerability 32069;RateMe 'rate' Parameter Cross Site Scripting Vulnerability 32068;SignMe 'signme.inc.php' Cross Site Scripting Vulnerability 32067;MyGallery 'gallery.inc.php' Cross Site Scripting Vulnerability 32066;ASP Forum 'iFor' Parameter SQL Injection Vulnerability 32065;Apartment Search Script Arbitrary File Upload and Cross Site Scripting Vulnerabilities 32064;YourFreeWorld Classifieds Hosting Script 'id' Parameter SQL Injection Vulnerability 32063;Micro CMS 'microcms-admin-home.php' Security Bypass Vulnerability 32062;YourFreeWorld Classifieds Blaster Script 'id' Parameter SQL Injection Vulnerability 32061;YourFreeWorld Reminder Service Script 'id' Parameter SQL Injection Vulnerability 32060;YourFreeWorld Scrolling Text Ads Script 'id' Parameter SQL Injection Vulnerability 32059;Article Publisher PRO Cookie Authentication Bypass Vulnerability 32058;Joovili Cookie Authentication Bypass Vulnerability 32056;YourFreeWorld Autoresponder Hosting Script 'id' Parameter SQL Injection Vulnerability 32055;YourFreeWorld Blog Blaster Script 'id' Parameter SQL Injection Vulnerability 32054;AJ Article 'index.php' SQL Injection Vulnerability 32051;NetRisk SQL Injection and Cross Site Scripting Vulnerabilities 32050;Tribiq CMS 'template_path' Parameter Cross Site Scripting Vulnerability 32049;deV!L'z Clanportal 'users' Parameter SQL Injection Vulnerability 32048;Maran Project Maran PHP Shop Cookie Authentication Bypass Vulnerability 32047;YourFreeWorld Downline Builder Pro 'id' Parameter SQL Injection Vulnerability 32046;YourFreeWorld Downline Builder Script 'id' Parameter SQL Injection Vulnerability 32045;YourFreeWorld Shopping Cart Script 'c' Parameter SQL Injection Vulnerability 32044;Maran Project Maran PHP Shop 'prod.php' SQL Injection Vulnerability 32043;Maran Project Maran PHP Shop 'prodshow.php' SQL Injection Vulnerability 32042;1st News 'id' Parameter SQL Injection Vulnerability 32041;Joomla! Flash Tree Gallery Component Remote File Include Vulnerability 32040;Bloggie Lite Cookie SQL Injection Vulnerability 32039;Scripts For Sites EZ e-store 'searchresults.php' SQL Injection Vulnerability 32038;Scripts For Sites EZ Top Sites 'topsite.php' SQL Injection Vulnerability 32037;Scripts For Sites EZ Career 'content.php' SQL Injection Vulnerability 32036;Scripts For Sites EZ Auction 'viewfaqs.php' SQL Injection Vulnerability 32035;Sharedlog CMS Remote File Include Vulnerability 32034;Scripts For Sites EZ Link Directory 'links.php' SQL Injection Vulnerability 32033;EZ BIZ PRO 'track.php' SQL Injection Vulnerability 32032;Scripts For Sites EZ Webring/EZ Top Sites 'category.php' SQL Injection Vulnerability 32031;Scripts For Sites EZ Hotscripts SQL Injection Vulnerability 32030;Article Publisher Pro 'admin.php' SQL Injection Vulnerability 32029;Absolute Newsletter Cookie Authentication Bypass Vulnerability 32028;Absolute FAQ Manager .NET Cookie Authentication Bypass Vulnerability 32027;Absolute News Feed Cookie Authentication Bypass Vulnerability 32026;Absolute Content Rotator Cookie Authentication Bypass Vulnerability 32025;Absolute Control Panel XE Cookie Authentication Bypass Vulnerability 32024;Absolute News Manager .Net Cookie Authentication Bypass Vulnerability 32023;Absolute Banner Manager .NET Cookie Authentication Bypass Vulnerability 32022;Logz podcast CMS 'add_url.php' SQL Injection Vulnerability 32021;Multiple Scripts For Sites Products 'directory.php' SQL Injection Vulnerability 32020;Net-SNMP GETBULK Remote Denial of Service Vulnerability 32019;Camera Life Multiple Cross Site Scripting Vulnerabilities 32018;Tribiq CMS 'template_path' Parameter Local File Include Vulnerability 32017;Fortinet FortiGate Unspecified Cross Site Scripting Vulnerability 32016;Fantastico Cross-Site Scripting Vulnerabilities and Local File Include Vulnerability 32015;Opera Web Browser 9.62 History Search Input Validation Vulnerability 32014;Interact 'email_user_key' Parameter SQL Injection Vulnerability 32013;ComingChina.com U-Mail 'edit.php' Arbitrary File Upload Vulnerability 32012;SpitFire Photo Pro 'pages.php' SQL Injection Vulnerability 32011;phpWebSite 'links.php' SQL Injection Vulnerability 32010;Absolute Live Support .Net Cookie Authentication Bypass Vulnerability 32009;Absolute Form Processor .Net Cookie Authentication Bypass Vulnerability 32008;A-Link WL54AP3 and WL54AP2 Cross Site Request Forgery and HTML Injection Vulnerabilities 32007;CompactCMS 'admin/index.php' Multiple Cross Site Scripting Vulnerabilities 32005;Absolute Poll Manager XE Cookie Authentication Bypass Vulnerability 32004;e107 Lyrics Plugin 'lyrics_song.php' SQL Injection Vulnerability 32003;Absolute Podcast .NET Cookie Authentication Bypass Vulnerability 32002;RETIRED: Absolute File Send .Net Cookie Authentication Bypass Vulnerability 32001;RETIRED: Tribiq CMS Cookie Authentication Bypass Vulnerability 32000;Agora 'MysqlfinderAdmin.php' Remote File Include Vulnerability 31999;Adobe PageMaker 'AldFs32.dll' Key Strings Stack-Based Buffer Overflow Vulnerability 31998;SonicWALL Content Filtering Blocked Site Error Page Cross-Site Scripting Vulnerability 31997;Dovecot Invalid Message Address Parsing Denial of Service Vulnerability 31996;Microsoft DebugDiag 'CrashHangExt.dll' ActiveX Control Remote Denial of Service Vulnerability 31995;MyPHP Forum 'post.php' and 'member.php' Multiple SQL Injection Vulnerabilities 31994;Harlandscripts Pro Traffic One 'id' Parameter SQL Injection Vulnerability 31993;Typo SQL Injection and HTML Injection Vulnerabilities 31992;Dorsa CMS 'Default_.aspx' Cross Site Scripting Vulnerability 31991;Opera Web Browser History Search and Links Panel Cross Site Scripting Vulnerabilities 31990;Venalsur Booking Centre SQL Injection and Cross Site Scripting Vulnerabilities 31989;IBM Lotus Connections Multiple Remote Vulnerabilities 31988;IBM Tivoli Storage Manager Client Remote Heap Buffer Overflow Vulnerability 31987;DjVu 'DjVu_ActiveX_MSOffice.dll' ActiveX Component Heap Buffer Overflow Vulnerability 31986;Harlandscripts Pro Traffic One 'trg' Parameter SQL Injection Vulnerability 31984;Visagesoft eXPert PDF Viewer ActiveX Control Arbitrary File Overwrite Vulnerability 31983;MW6 PDF417 'MW6PDF417.dll' ActiveX Control Multiple Arbitrary File Overwrite Vulnerabilities 31982;Instinct WP e-Commerce 'image_processing.php' Arbitrary File Upload Vulnerability 31981;Mambo and Joomla! SimpleBoard 'image_upload.php' Arbitrary File Upload Vulnerability 31980;MW6 DataMatrix 'DataMatrix.dll' ActiveX Control Multiple Arbitrary File Overwrite Vulnerabilities 31979;MW6 Technologies Barcode ActiveX 'Barcode.dll' Multiple Arbitrary File Overwrite Vulnerabilities 31978;7-Shop 'imageupload.php' Arbitrary File Upload Vulnerability 31977;WebCards 'admin.php' Login Page SQL Injection Vulnerability 31976;RETIRED: Python Imageop Module 'imageop.crop()' Buffer Overflow Vulnerability 31975;Adobe PageMaker Font Structure Multiple Buffer Overflow Vulnerabilities 31974;Aztec ActiveX 'Aztec.dll' ActiveX Control Multiple Arbitrary File Overwrite Vulnerabilities 31973;Quassel Core CTCP Ping Input Validation Vulnerability 31972;Sepal SPBOARD 'board.cgi' Remote Command Execution Vulnerability 31971;Extrakt Framework 'index.php' Cross Site Scripting Vulnerability 31970;KKE Info Media Kmita Gallery Multiple Cross-Site Scripting Vulnerabilities 31968;KKE Info Media Kmita Catalogue 'search.php' Cross Site Scripting Vulnerability 31967;Atlassian JIRA Cross Site Scripting and HTML Injection Vulnerabilities 31966;Elkagroup Image Gallery 'view.php' SQL Injection Vulnerability 31963;H&H Solutions WebSoccer 'id' SQL Injection Vulnerability 31962;OpenOffice WMF and EMF File Handling Multiple Heap Based Buffer Overflow Vulnerabilities 31961;H2O-CMS PHP Code Injection and Cookie Authentication Bypass Vulnerabilities 31960;Microsoft Internet Explorer '&NBSP 31959;Agares Media ThemeSiteScript 'frontpage_right.php' Remote File Include Vulnerability 31958;tlGuestBook Cookie Authentication Bypass Vulnerability 31957;Multiple products Unspecified Library MP4 File Remote Denial of Service Vulnerability 31956;Novell eDirectory NCP Get Extension Information Request Remote Heap Memory Corruption Vulnerability 31955;Graphiks MyForum Cookie Authentication Bypass Vulnerability 31953;PersianBB 'iranian_music.php' SQL Injection Vulnerability 31952;PHP-Nuke Nuke League Module 'tid' Parameter Cross-Site Scripting Vulnerability 31951;libgadu Contact Description Remote Buffer Overflow Vulnerability 31950;MyKtools Database Disclosure Vulnerability 31949;All In One Control Panel 'cp_polls_results.php' SQL Injection Vulnerability 31948;e107 CMS EasyShop Plugin 'easyshop.php' SQL Injection Vulnerability 31947;WebGUI 'Asset.pm' Perl Module Handling Code Execution Vulnerability 31946;Android Web Browser Unspecified Remote Code Execution Vulnerability 31945;Questwork QuestCMS Multiple Remote Vulnerabilities 31943;Citrix Web Interface Security Bypass Vulnerability 31942;MyKtools 'update.php' Local File Include Vulnerability 31941;bcoos 'modules/banners/click.php' SQL Injection Vulnerability 31940;e107 CMS 'alternate_profiles' Plugin 'newuser.php' SQL Injection Vulnerability 31939;tlAds Cookie Authentication Bypass Vulnerability 31938;Perl File::Find::Object Module Format String Vulnerability 31937;Linux Kernel 'proc_do_xprt()' Local Buffer Overflow Vulnerability 31936;MyBB Message Attachment Predictable Filename Information Disclosure Vulnerability 31935;MyBB 'moderation.php' Cross-Site Scripting Vulnerability 31934;Graphiks MyForum 'centre.php' Local File Include Vulnerability 31933;Eaton Network Shutdown Module Authentication Bypass Vulnerability 31932;Python 'Imageop' Module Argument Validation Buffer Overflow Vulnerability 31931;Blender 'BPY_interface.c' Remote Command Execution Vulnerability 31930;Tandis CMS 'index.php' Multiple SQL Injection Vulnerabilities 31929;bcoos 'include/common.php' Remote File Include Vulnerability 31928;phpMyAdmin 'pmd_pdf.php' Cross Site Scripting Vulnerability 31927;KTorrent PHP Code Injection And Security Bypass Vulnerabilities 31926;Graphiks MyForum 'lecture.php' SQL Injection Vulnerability 31925;PozScripts Classified Ads 'gotourl.php' SQL Injection Vulnerability 31924;SFS Ez Forum 'forum.php' SQL Injection Vulnerability 31923;Ads Pro 'dhtml.pl' Remote Command Execution Vulnerability 31922;PumpKIN Mode Field Remote Denial of Service Vulnerability 31921;jhead 'DoCommand()' Arbitrary Command Execution Vulnerability 31920;Libpng Library 'png_handle_tEXt()' Memory Leak Denial of Service Vulnerability 31919;tlNews Cookie Authentication Bypass Vulnerability 31918;KasraCMS 'index.php' Multiple SQL Injection Vulnerabilities 31917;Lynx '.mailcap' and '.mime.type' Files Local Code Execution Vulnerability 31916;Sun Java Web Start Remote Command Execution Vulnerability 31915;Php-Daily Multiple Input Validation Vulnerabilities 31914;BuzzScripts BuzzyWall 'download.php' Directory Traversal Vulnerability 31913;TUGZip ZIP File Remote Buffer Overflow Vulnerability 31912;KVIrc URI Handler Remote Format String Vulnerability 31911;iPei Guestbook 'pg' Parameter Cross-Site Scripting Vulnerability 31910;AJ RSS Reader 'EditUrl.php' SQL Injection Vulnerability 31909;New Earth Programming Team Image Upload Script Arbitrary File Upload Vulnerability 31908;Adam Wright HTMLTidy 'html-tidy-logic.php' Cross Site Scripting Vulnerability 31907;DB Software Laboratory 'VImpX.ocx' ActiveX Control Multiple File Corruption Vulnerabilities 31906;eCryptfs Password Information Disclosure Vulnerability 31905;Sun Java System LDAP JDK Search Feature Information Disclosure Vulnerability 31904;fence 'fence_apc' and 'fence_apc_snmp' Insecure Temporary File Creation Vulnerabilities 31903;Linux Kernel 'do_splice_from()' Local Security Bypass Vulnerability 31902;KBase Joomla! Component 'id' Parameter SQL Injection Vulnerability 31901;Joomla! Archaic Binary Gallery 'com_ab_gallery' Component Directory Traversal Vulnerability 31900;Drupal 'bootstrap.inc' Local File Include Vulnerability 31898;ClipShare Pro 'fullscreen.php' Cross Site Scripting Vulnerability 31897;MindDezign Photo Gallery 'admin' Module Unauthorized Access Vulnerability 31895;MiniPortail 'search.php' Cross-Site Scripting and Local File Include Vulnerabilities 31894;aflog Cookie Authentication Bypass Vulnerability 31893;MindDezign Photo Gallery 'id' Parameter SQL Injection Vulnerability 31892;Joomla! RWCards Component 'captcha_image.php' Local File Include Vulnerability 31891;WebSVN Multiple Remote Input Validation Vulnerabilities 31890;Jetbox CMS 'liste' Parameter Cross Site Scripting Vulnerability 31889;UC Gateway Investment SiteEngine 'announcements.php' SQL Injection Vulnerability 31888;UC Gateway Investment SiteEngine 'api.php' URI Redirection Vulnerability 31887;Snoopy '_httpsrequest()' Arbitrary Command Execution Vulnerability 31886;CS-Partner 'gestion.php' Multiple SQL Injection Vulnerabilities 31885;TXTshop 'header.php' Local File Include Vulnerability 31884;SilverSHielD 'opendir()' Remote Denial of Service Vulnerability 31883;Osprey 'ListRecords.php' Multiple Remote File Include Vulnerabilities 31882;Drupal Book Page Title HTML Injection Vulnerability 31881;'libspf2' DNS TXT Record Handling Remote Buffer Overflow Vulnerability 31880;'imlib2' Library Multiple Unspecified Vulnerabilities 31879;GoodTech SSH Server SFTP Multiple Buffer Overflow Vulnerabilities 31878;LoudBlog 'ajax.php' SQL Injection Vulnerability 31877;Joomla! ionFiles Component 'download.php' Directory Traversal Vulnerability 31876;phpcrs 'frame.php' Local File Include Vulnerability 31875;Dorsa CMS 'ShowPage.aspx' SQL Injection Vulnerability 31874;Microsoft Windows Server Service RPC Handling Remote Code Execution Vulnerability 31873;Iamma Nuke Simple Gallery 'upload.php ' Arbitrary File Upload Vulnerability 31872;freeSSHd SFTP 'rename' Remote Buffer Overflow Vulnerability 31871;Netpbm 'pamperspective' Utility Buffer Overflow Vulnerability 31870;Joomla! and Mambo Daily Message Component 'id' Parameter SQL Injection Vulnerability 31869;Opera Web Browser History Search Input Validation Vulnerability 31868;Mantis 'string_api.php' Issue Number Information Disclosure Vulnerability 31867;VLC Media Player Multiple Remote Integer Overflow Vulnerabilities 31866;Multiple EMC NetWorker Products 'nsrexecd.exe' RPC Request Denial of Service Vulnerability 31865;Cisco ASA Appliance Crypto Accelerator Memory Leak Denial of Service Vulnerability 31864;Cisco PIX and ASA Windows NT Domain VPN Authentication Bypass Vulnerability 31863;Cisco PIX and ASA Appliance IPv6 Denial of Service Vulnerability 31862;Smarty Template Engine 'Smarty_Compiler.class.php' Security Bypass Vulnerability 31861;Sun Integrated Lights-Out Manager (ILOM) Authentication Bypass Vulnerability 31860;HP OpenView Products Shared Trace Service RPC Request Handling Denial of Service Vulnerability 31859;Trend Micro OfficeScan CGI Parsing Buffer Overflow Vulnerability 31858;GNU Enscript 'src/psgen.c' Stack Based Buffer Overflow Vulnerability 31857;TikiWiki Multiple Unspecified Vulnerabilities 31856;IBM DB2 Universal Database Prior to 9.1 Fixpak 6 Multiple Vulnerabilities 31855;Multiple Vendor Web Browser FTP Client Cross Site Scripting Weakness 31854;ShopMaker 'product.php' SQL Injection Vulnerability 31853;NXP Semiconductors MIFARE Classic Smartcard Multiple Security Weaknesses 31852;Bahar Download Script 'aspkat.asp' SQL Injection Vulnerability 31851;LightBlog Multiple Local File Include Vulnerabilities 31850;phPhotoGallery 'index.php' SQL Injection Vulnerability 31849;Dizi Portali 'diziler.asp' SQL Injection Vulnerability 31848;Linux Kernel SCTP Protocol Violation Remote Denial of Service Vulnerability 31847;TYPO3 Simple survey Extension Unspecified SQL Injection Vulnerability 31846;F-Secure Multiple Products RPM File Integer Overflow Vulnerability 31845;TYPO3 M1 Intern Extension Unspecified SQL Injection Vulnerability 31844;TYPO3 Mannschaftsliste Extension Unspecified SQL Injection Vulnerability 31843;TYPO3 Frontend Users View Extension Unspecified SQL Injection Vulnerability 31842;Opera Web Browser Multiple Cross Site Scripting Vulnerabilities 31841;TYPO3 Econda Plugin Extnesion Unspecified SQL Injection Vulnerability 31840;TYPO3 JobControl Extension Unspecified SQL Injection Vulnerability 31839;IBM WebSphere Application Server Denial of Service And Security Bypass Vulnerabilities 31838;Wireshark 1.0.3 Multiple Denial Of Service Vulnerabilities 31837;Limbo CMS 'open.php' SQL Injection Vulnerability 31836;Wysi Wiki Wyg 'index.php' Cross Site Scripting Vulnerability 31835;MyNETS Unspecified Cross Site Scripting Vulnerability 31834;Makale XOOPS Module 'makale.php' SQL Injection Vulnerability 31833;Persia BME E-Catalogue 'search.asp' SQL Injection Vulnerability 31832;RealVNC 4.1.2 'CMsgReader::readRect()' Remote Code Execution Vulnerability 31831;Multiple Vendor USB, PS/2 and Laptop Keyboard Electromagnetic Emanation Capture Vulnerability 31830;PHP-Nuke Sarkilar Module 'id' Parameter SQL Injection Vulnerability 31829;Midgard Components Framework Multiple Unspecified Vulnerabilities 31828;yappa-ng 'album' Parameter Local File Include Vulnerability 31827;FireGPG Insecure Temporary File Creation Vulnerability 31826;Movable Type Prior to Version 4.22 Unspecified Cross-Site Scripting Vulnerability 31825;cpCommerce Multiple Cross Site Scripting Vulnerabilities 31824;Jetbox CMS Multiple SQL Injection Vulnerabilities 31823;'nfs-utils' Package 'hosts_ctl()' Security Bypass Vulnerability 31822;MUSCLE 'Message::AddToString()' Buffer Overflow Vulnerability 31821;e107 CMS 'ue[]' Parameter SQL Injection Vulnerability 31820;Woltlab Burning Board rGallery Plugin 'itemID' Parameter SQL Injection Vulnerability 31819;DS-Syndicate Joomla! Component 'feed_id' Parameter SQL Injection Vulnerability 31818;Nice Talk Joomla! Component 'tagid' Parameter SQL Injection Vulnerability 31817;Fast Click SQL Lite 'init.php' Remote File Include Vulnerability 31816;HP SiteScope SNMP Trap HTML Injection Vulnerability 31815;Vivvo Article Management 'classified_path' Parameter Remote File Include Vulnerability 31814;Dart Communications PowerTCP FTP for ActiveX 'DartFtp.dll' Control Buffer Overflow Vulnerability 31813;VLC Media Player TY File Stack Based Buffer Overflow Vulnerability 31812;FCKeditor 'CurrentFolder' Parameter Arbitrary File Upload Vulnerability 31811;phpFastNews Cookie Authentication Bypass Vulnerability 31810;myWebland miniBloggie 'del.php' SQL Injection Vulnerability 31809;Meeting Room Booking System 'month.php' SQL Injection Vulnerability 31808;XOOPS GesGaleri Module 'index.php' SQL Injection Vulnerability 31807;Zeeproperty 'bannerclick.php' SQL Injection Vulnerability 31806;ShiftThis Newsletter WordPress Plugin 'stnl_iframe.php' SQL Injection Vulnerability 31805;Apache HTTP Server OS Fingerprinting Unspecified Security Vulnerability 31804;Hitachi JP1/File Transmission Server/FTP Unspecified Denial Of Service Vulnerability 31803;Hitachi JP1/File Transmission Server/FTP File Modfication Unauthorized Access Vulnerability 31802;Hitachi XFIT/S/JCA and XFIT/S/ZGN Unspecified Denial Of Service Vulnerability 31801;Hitachi JP1/NETM/DM SubManager and JP1/NETM/DM Client Denial Of Service Vulnerability 31800;FlashChat 'connection.php' Role Filter Security Bypass Vulnerability 31799;Hummingbird Deployment Wizard 10 'DeployRun.dll' ActiveX Control Multiple Security Vulnerabilities 31798;Slaytanic Scripts Content Plus Version 2.1.1 Multiple Unspecified Vulnerabilities 31797;WebGUI Security Bypass and Multiple Cross Site Scripting Vulnerabilities 31796;Post Affiliate Pro 'index.php' Local File Include Vulnerability 31795;XOOPS 'hisa_cart' Module Remote Information Disclosure Vulnerability 31794;Habari 'habari_username' Parameter Cross-Site Scripting Vulnerability 31793;iGaming CMS 'search.php' SQL Injection Vulnerability 31792;Linux Kernel i915 Driver 'drivers/char/drm/i915_dma.c' Memory Corruption Vulnerability 31791;Calendars for the Web Security Bypass Vulnerability 31789;Mantis 'manage_proj_page.php' PHP Code Injection Vulnerability 31788;CafeEngine Easy Cafe Engine 'itemid' Parameter SQL Injection Vulnerability 31787;Mic_blog SQL Injection and Unauthorized Access Vulnerabilities 31786;CafeEngine 'id' Parameter Multiple SQL Injection Vulnerabilities 31785;Kure Multiple Local File Include Vulnerabilities 31784;PokerMax Poker League Tournament Script Cookie Authentication Bypass Vulnerability 31783;Hummingbird HostExplorer ActiveX Control 'PlainTextPassword()' Buffer Overflow Vulnerability 31782;Mosaic Commerce 'category.php' SQL Injection Vulnerability 31781;IP Reg 'locationdel.php' SQL Injection Vulnerability 31780;Drupal Node Clone Module Information Disclosure Vulnerability 31779;Drupal Node Vote Module Cast Vote SQL Injection Vulnerability 31778;myPHPNuke 'displayCategory.php' Multiple Remote File Include Vulnerabilities 31777;Hewlett-Packard Systems Insight Manager Unspecified Unauthorized Access Vulnerability 31776;WEB//NEWS Multiple SQL Injection Vulnerabilities 31774;SweetCMS 'index.php' SQL Injection Vulnerability 31773;myEvent 'viewevent.php' SQL Injection Vulnerability 31772;myStats Security Bypass and SQL Injection Vulnerabilities 31771;AstroSPACES 'profile.php' SQL Injection Vulnerability 31770;jhead Versions Prior to 2.84 Multiple Vulnerabilities 31769;Adobe Flash CS3 Professional SWF File Heap Buffer Overflow Vulnerability 31767;Symantec Altiris Deployment Solution Clear Text Password Local Information Disclosure Vulnerability 31766;Symantec Altiris Deployment Solution Client User Interface Local Privilege Escalation Vulnerability 31765;Microsoft Outlook Web Access for Exchange Server 'redir.asp' URI Redirection Vulnerability 31764;Elxis CMS 'index.php' Multiple Cross Site Scripting and Session Fixation Vulnerabilities 31763;MyPHPDating 'success_story.php' SQL Injection Vulnerability 31762;PhpWebGallery 'comments.php' SQL Injection and Code Execution Vulnerabilities 31761;Oracle WebLogic Server Apache Connector Stack Based Buffer Overflow Vulnerability 31758;VLC Media Player XSPF Playlist Memory Corruption Vulnerability 31757;Titan FTP Server 'SITE WHO' Command Remote Denial of Service Vulnerability 31756;SezHoo 'SezHooTabsAndActions.php' Parameter Remote File Include Vulnerability 31755;Webscene eCommerce 'productlist.php' SQL Injection Vulnerability 31754;Multiple Telecom Italia Routers Authentication Bypass Vulnerability 31753;Etype Eserv FTP 'ABOR' Command Remote Stack Based Buffer Overflow Vulnerability 31752;Husdawg System Requirements Lab Multiple Remote Code Execution Vulnerabilities 31751;Sun Solstice AdminSuite 'sadmind' 'adm_build_path()' Remote Stack Buffer Overflow Vulnerability 31750;WP Comment Remix 1.4.3 SQL Injection and HTML Injection Vulnerabilities 31749;XOOPS xhresim Module 'index.php' SQL Injection Vulnerability 31748;IBM ENOVIA Security Bypass Vulnerability 31747;Mozilla Firefox '.url' Shortcut Processing Information Disclosure Vulnerability 31746;Websense Reporter 'CreateDbInstall.log' Local Information Disclosure Vulnerability 31745;ParsBlogger 'links.asp' SQL Injection Vulnerability 31744;IndexScript 'sug_cat.php' SQL Injection Vulnerability 31743;LokiCMS 'admin.php' Local File Include Vulnerability 31742;Linksys WAP4400N Marvell Wireless Chipset Driver Remote Denial of Service Vulnerability 31741;RaidenFTPD 'MLST' Command Remote Stack Based Buffer Overflow Vulnerability 31740;ASP Indir Iltaweb Alisveris Sistemi 'xurunler.asp' SQL Injection Vulnerability 31739;XM Easy Personal FTP Server 'NLST' Command Remote Denial of Service Vulnerability 31738;Oracle Database Server 'CREATE ANY DIRECTORY' Privilege Escalation Vulnerability 31737;Lenovo Rescue and Recovery 'tvtumon.sys' Heap Overflow Vulnerability 31736;SlimCMS 'redirect.php' Security Bypass Vulnerability 31735;Debian chm2pdf Insecure Temporary File Creation Vulnerability 31734;mini-pub 'cat.php' Remote Command Execution Vulnerability 31733;mini-pub Multiple Information Disclosure Vulnerabilities 31732;EEB-CMS 'index.php' Cross-Site Scripting Vulnerability 31731;'com_jeux' Joomla! Component 'id' Parameter SQL Injection Vulnerability 31730;LokiCMS 'index.php' Information Disclosure Vulnerability 31729;GuildFTPd 'LIST' Command Heap Overflow Vulnerability 31728;NewLife Blogger 'nlb3' Cookie SQL Injection Vulnerability 31727;Globsy 'globsy_edit.php' Arbitrary File Overwrite Vulnerability 31726;My PHP Indexer 'index.php' Directory Traversal Vulnerability 31725;OwnBiblio Joomla! Component 'catid' Parameter SQL Injection Vulnerability 31724;Absolute Poll Manager 'xlacomments.asp' SQL Injection Vulnerability 31723;Real Estate Classifieds 'index.php' SQL Injection Vulnerability 31722;Apple Mac OS X 10.5 'launchd' Unspecified Security Bypass Vulnerability 31721;Apple Mac OS X 10.5 Postfix Security Bypass Vulnerability 31720;Apple Finder Denial of Service Vulnerability 31719;Apple PSNormalizer PostScript Buffer Overflow Vulnerability 31718;Apple Mac OS X Server Weblog Access Control List Security Bypass Vulnerability 31717;Easynet4u Link Host 'directory.php' SQL Injection Vulnerability 31716;Apple Script Editor Unspecified Insecure Temporary File Creation Vulnerability 31715;Apple Mac OS X ColorSync ICC Profile Remote Buffer Overflow Vulnerability 31714;Ignite Gallery 'gallery' Parameter SQL Injection Vulnerability 31713;MunzurSoft Wep Portal 'kategori.asp' SQL Injection Vulnerability 31712;Joomla! and Mambo Mad4Joomla Mailforms Component SQL Injection Vulnerability 31711;Apple Mac OS X 'configd' EAPOLController Plugin Local Heap Based Buffer Overflow Vulnerability 31710;Easynet4u Faq Host 'faq.php' SQL Injection Vulnerability 31709;Easynet4u Forum Host 'forum.php' SQL Injection Vulnerability 31708;Apple Mac OS X 'hosts.equiv' Security Bypass Vulnerability 31707;Apple OS X QuickLook Excel File Integer Overflow Vulnerability 31706;Microsoft Excel Formula Parsing Remote Code Execution Vulnerability 31705;Microsoft Excel BIFF File Format Parsing Remote Code Execution Vulnerability 31704;Ayco Okul Portali 'default.asp' SQL Injection Vulnerability 31703;Nokia Web Browser for S60 Infinite Array Sort Denial of Service Vulnerability 31702;Microsoft Excel Calendar Object Validation Remote Code Execution Vulnerability 31701;Scriptsez Mini Hosting Panel 'members.php' Local File Include Vulnerability 31699;Ruby 'resolv.rb' Predictable Transaction ID and Source Port DNS Spoofing Vulnerability 31698;Apache Tomcat 'RemoteFilterValve' Security Bypass Vulnerability 31697;NoticeWare Email Server NG 'PASS' Command Remote Denial of Service Vulnerability 31696;KDE Konqueror JavaScript 'load' Function Denial of Service Vulnerability 31695;Scriptsez Easy Image Downloader 'main.php' Local File Include Vulnerability 31693;Microsoft Office CDO Protocol Cross Site Scripting Vulnerability 31692;OpenSSL 'zlib' Compression Memory Leak Remote Denial of Service Vulnerability 31691;Sun Java System Web Proxy Server FTP Subsytem Heap Based Buffer Overflow Vulnerability 31690;CUPS Multiple Heap Based Buffer Overflow Vulnerabilities 31689;Camera Life SQL Injection and Cross Site Scripting Vulnerabilities 31688;CUPS 'HP-GL/2' Filter Remote Code Execution Vulnerability 31687;Stash 'news.php' SQL Injection Vulnerability 31686;Win FTP Server 'NLIST' Command Remote Denial of Service Vulnerability 31685;Kusaba 'load_receiver.php' Remote Code Execution Vulnerability 31684;Computer Associates ARCserve Backup Multiple Remote Vulnerabilities 31683;Oracle October 2008 Oracle Critical Patch Update Multiple Vulnerabilities 31682;Microsoft Windows Internet Printing Service Integer Overflow Vulnerability 31681;RETIRED: Apple Mac OS X 2008-007 Multiple Security Vulnerabilities 31679;Symantec Veritas File System 'qioadmin' Local Information Disclosure Vulnerability 31678;Symantec Veritas File System 'qiomkfile' Local Information Disclosure Vulnerability 31677;IranMC Arad Center 'news.php' SQL Injection Vulnerability 31676;Joomtracker 'id' Parameter SQL Injection Vulnerability 31675;Microsoft Windows VAD Local Privilege Escalation Vulnerability 31674;GForge Multiple SQL Injection Vulnerabilities 31673;Microsoft Windows AFD Driver Local Privilege Escalation Vulnerability 31672;ModSecurity Transformation Caching Security Bypass Vulnerability 31671;Pre News Manager 'news_detail.php' SQL Injection Vulnerability 31670;Gentoo 'sys-apps/portage' Search Path Local Privilege Escalation Vulnerability 31669;HP OpenView Network Node Manager 'ovtopmd' Variant Unspecified Denial of Service Vulnerability 31668;Kusaba 'paint_save.php' Remote Code Execution Vulnerability 31667;Retired: Microsoft October 2008 Advance Notification Multiple Vulnerabilities 31666;Proxim Tsunami MP.11 2411 Wireless Access Point 'system.sysName.0' SNMP HTML Injection Vulnerability 31663;HP System Management Homepage (SMH) for Linux and Windows Cross Site Scripting Vulnerability 31662;Drupal Multiple Remote Access Validation Vulnerabilities and Weaknesses 31661;WOW Raid Manager Unspecified Cross Site Scripting Vulnerability 31660;Drupal Multiple Modules Security Bypass Vulnerabilities 31658;Drupal SIOC Module Security Bypass Vulnerability 31657;YaCy Multiple Unspecified Vulnerabilities 31656;Drupal EveryBlog Module Multiple Unspecified Vulnerabilities 31655;WebBiscuits Modules Controller Multiple Local and Remote File Include Vulnerabilities 31654;Microsoft Internet Explorer Cross Domain Information Disclosure Vulnerability 31653;Microsoft Windows Kernel Unhandled System Call Local Privilege Escalation Vulnerability 31652;Microsoft Windows Kernel Memory Corruption Local Privilege Escalation Vulnerability 31651;Microsoft Windows Kernel Window Creation Local Privilege Escalation Vulnerability 31649;HispaH Text Link ADS 'index.php' SQL Injection Vulnerability 31648;Graphviz Graph Parser Remote Stack Buffer Overflow Vulnerability 31647;Microsoft Windows SMB Buffer Underflow Code Execution Vulnerability 31646;Brain Book Software AdMan 'editCampaign.php' SQL Injection Vulnerability 31645;Avaya Communication Manager Web Administration Multiple Security Vulnerabilities 31644;DFFFrameworkAPI 'DFF_config[dir_include]' Parameter Multiple Remote File Include Vulnerabilities 31643;Opera Cached Java Applet Security Bypass Vulnerability 31642;Cisco Unity 7.0 Multiple Remote Vulnerabilities 31640;Nortel Networks Multimedia Communications Server Authentication Bypass Vulnerability 31639;Avaya Communication Manager Web Server Configuration Unauthorized Access Vulnerability 31638;Cisco Unity Remote Administration Authentication Bypass Vulnerability 31637;Microsoft Message Queuing Service RPC Query Heap Corruption Vulnerability 31636;Avaya one-X Desktop Edition SIP Remote Denial Of Service Vulnerability 31635;Avaya IP Softphone Remote Denial Of Service Vulnerability 31634;Linux Kernel SCTP INIT-ACK AUTH Extension Remote Denial of Service Vulnerability 31633;Nortel MCS 5100 UFTP Multiple Denial of Service Vulnerabilities 31632;Microsoft PicturePusher 'PipPPush.dll' ActiveX Control Arbitrary File Download Vulnerability 31631;Opera Web Browser URI Redirection Remote Code Execution Vulnerability 31630;PC Tools Spyware Doctor Unspecified Denial of Service Vulnerability 31628;Built2Go Real Estate Listings 'event_detail.php' SQL Injection Vulnerability 31627;Hero DVD Player '.m3u' File Buffer Overflow Vulnerability 31626;TorrentTrader Classic Edition 'completed-advance.php' SQL Injection Vulnerability 31625;RETIRED: Adobe Flash Player Unspecified Clickjacking Vulnerability 31624;YourOwnBux 'usNick' Cookie Parameter SQL Injection Vulnerability 31623;Select Development Solutions Multiple Products 'view_cat.php' SQL Injection Vulnerability 31622;PHP Auto's 'searchresults.php' SQL Injection Vulnerability 31621;Condor Prior to 7.0.5 Multiple Security Vulnerabilities 31620;Microsoft Host Integration Server RPC Remote Command Execution Vulnerability 31619;Yerba SACphp 6.3 Multliple Remote Vulnerabilities 31618;Microsoft Internet Explorer HTML Objects Uninitialized Memory Corruption Vulnerability 31617;Microsoft Internet Explorer Uninitialized Object Remote Memory Corruption Vulnerability 31616;Microsoft Internet Explorer Event Handling Cross Domain Security Bypass Vulnerability 31615;Microsoft Internet Explorer HTML Element Cross Domain Security Bypass Vulnerability 31613;Skype Toolbars Extension for Firefox BETA Clipboard Security Weakness 31612;PHP FastCGI Module File Extension Denial Of Service Vulnerabilities 31611;Mozilla Firefox Internet Shortcut Same Origin Policy Violation Vulnerability 31610;Atarone Version 1.2.0 Multiple Input Validation Vulnerabilities 31609;Microsoft Windows Active Directory LDAP Request Handling Remote Code Execution Vulnerability 31608;IBM Quickr Denial of Service and Security Bypass Vulnerabilities 31607;HP-UX NFS/ONCplus Unspecified Remote Denial Of Service Vulnerability 31606;Yerba 'mod' Local File Include Vulnerability 31605;KDE Konqueror HTML Color Attribute Denial of Service Vulnerability 31604;iseemedia 'LPControl.dll' LPViewer ActiveX Control Multiple Buffer Overflow Vulnerabilities 31603;Internet Download Manager File Parsing Buffer Overflow Vulnerability 31602;D-Bus 'dbus_signature_validate()' Type Signature Denial of Service Vulnerability 31601;asiCMS '_ENV[asicms][path]' Parameter Multiple Remote File Include Vulnerabilities 31600;Lighttpd 'mod_userdir' Case Sensitive Comparison Security Bypass Vulnerability 31599;Lighttpd URI Rewrite/Redirect Information Disclosure Vulnerability 31598;Apple Mail S/MIME Draft Message Encryption Weakness 31597;Mon 'alert.d/test.alert' Insecure Temporary File Creation Vulnerability 31596;MetaGauge Web Server Directory Traversal Vulnerability 31595;PHP Web Explorer Multiple Local File Include Vulnerabilities 31594;Simple Machines Forum HTTP POST Request Filter Security Bypass Vulnerability 31593;Galerie 'pic' Parameter SQL Injection Vulnerability 31592;AmpJuke 'index.php' SQL Injection Vulnerability 31590;Nucleus CMS EUC-JP Cross-Site Scripting Vulnerability 31589;Phorum Image Tag HTML Injection Vulnerability 31587;Dovecot ACL Plugin Multiple Security Bypass Vulnerabilities 31586;XAMPP for Windows 'phonebook.php' SQL Injection Vulnerability 31585;geccBBlite 'leggi.php' Parameter SQL Injection Vulnerability 31584;K9 Web Protection Authentication Bypass Vulnerabilities 31583;PHP-Fusion 'manuals' Module 'manual' Parameter SQL Injection Vulnerability 31582;Fastpublish CMS Local File Include and SQL Injection Vulnerabilities 31581;phpAbook Cookie Local File Include Vulnerability 31580;VeriSign Kontiki Delivery Management System 'action' Parameter Cross Site Scripting Vulnerability 31579;PHP-Fusion 'raidtracker_panel' Module 'INFO_RAID_ID' Parameter SQL Injection Vulnerability 31578;PHP-Fusion 'recept' Module 'kat_id' Parameter SQL Injection Vulnerability 31577;OpenNMS HTTP Response Splitting Vulnerability 31576;PHP-Fusion 'triscoop_race_system' Module 'raceid' Parameter SQL Injection Vulnerability 31574;FOSS Gallery Arbitrary File Upload Vulnerability 31573;JMweb 'src' Parameter Multiple Local File Include Vulnerabilities 31572;AyeView GIF Image Handling Denial of Service Vulnerability 31571;pPIM 'id' Parameter Local File Include Vulnerability 31570;Microsoft Windows Vista Local Denial Of Service Vulnerability 31569;VMware Products In-Guest Privilege Escalation and Information Disclosure Vulnerabilities 31568;Kwalbum 'UploadItems' Parameter Arbitrary File Upload Vulnerability 31567;Linux Kernel 'generic_file_splice_write()' Local Privilege Escalation Vulnerability 31566;CCMS 'skin' Parameter Multiple Local File Include Vulnerabilities 31565;Linux Kernel LDT Selector Local Privilege Escalation and Denial of Service Vulnerability 31564;XAMPP for Windows 'cds.php' SQL Injection Vulnerability 31563;RhinoSoft Serv-U FTP Server 'rnto' Command Directory Traversal Vulnerability 31562;Website Directory 'index.php' Cross-Site Scripting Vulnerability 31561;IP Reg 'login.php' SQL Injection Vulnerability 31560;Vba32 Personal Antivirus Archive Parsing Denial of Service Vulnerability 31559;AutoNessus 'bulk_update.pl ' Cross-Site Scripting Vulnerability 31558;Full PHP Emlak Script 'arsaprint.php' SQL Injection Vulnerability 31557;AdaptCMS Lite 'check_user.php' SQL Injection Vulnerability 31556;RhinoSoft Serv-U FTP Server 'sto con:1' Denial of Service Vulnerability 31555;libxml2 Denial of Service Vulnerability 31554;Drupal Brilliant Gallery Module SQL Injection and HTML Injection Vulnerabilities 31553;Novell eDirectory Multiple Buffer Overflow Vulnerabilities 31552;mIRC 'PRIVMSG' Buffer Overflow Vulnerability 31549;OpenX 'bannerid' SQL Injection Vulnerability 31548;Apple QuickTime PICT Denial of Service Vulnerability 31546;Apple QuickTime 'STSZ' Atoms Memory Corruption Vulnerability 31545;TCP/IP Protocol Stack Multiple Remote Denial Of Service Vulnerabilities 31544;OLIB7 WebView 'infile' Parameter Local File Include Vulnerability 31543;Blue Coat WebFilter ICAP Patience Page Cross Site Scripting Vulnerability 31542;Bux.to Clone Script Cookie Authentication Bypass Vulnerability 31541;MediaWiki '$wgGroupPermissions' Configuration Security Bypass Vulnerability 31540;MediaWiki 'useskin' Cross-Site Scripting Vulnerability 31539;OpenNMS 'surveillanceView.htm' Cross-Site Scripting Vulnerability 31538;Dreamcost HostAdmin 'index.php' Cross-Site Scripting Vulnerability 31537;Adobe Flash Player SWF Version Null Pointer Dereference Denial of Service Vulnerability 31536;Fedora 8/9 Linux Kernel 'utrace_control' NULL Pointer Dereference Denial of Service Vulnerability 31535;Blosxom 'blosxom.cgi' Cross-Site Scripting Vulnerability 31534;pam_krb5 Existing Ticket Configuration Option Local Privilege Escalation Vulnerability 31533;Xerces-C++ 'maxOccurs' XML Parsing Remote Denial of Service Vulnerability 31532;vxFtpSrv CWD Command Buffer Overflow Vulnerability 31531;Trend Micro OfficeScan and Worry-Free Business Security Multiple Vulnerabilities 31529;Multiple Vendors IPv6 Neighbor Discovery Protocol Implementation Address Spoofing Vulnerability 31528;Juniper ScreenOS HTML Injection Vulnerability 31527;phpscripts Ranking Script Cookie Authentication Bypass Vulnerability 31526;eZoneScripts Link Trader Script 'ratelink.php' SQL Injection Vulnerability 31525;WikyBlog Multiple Cross-Site Scripting Vulnerabilities 31524;H-Sphere WebShell 'actions.php' Multiple Cross Site Scripting Vulnerabilities 31523;RPortal 'file_op' Parameter Remote File Include Vulnerability 31522;BMForum 'plugins.php' SQL Injection Vulnerability 31521;ESET SysInspector 'esiadrv.sys' Local Privilege Escalation Vulnerability 31520;phpScheduleIt 'reserve.php' Remote Code Execution Vulnerability 31519;noName CMS Multiple SQL Injection Vulnerabilities 31518;Discussion Forums 2k Multiple SQL Injection Vulnerabilities 31517;MySQL Quick Admin 'index.php' Local File Include Vulnerability 31516;Crux Gallery 'index.php' Local File Include Vulnerability 31515;Linux kernel 'fs/direct-io.c' Local Denial of Service Vulnerability 31514;Celoxis Multiple Cross-Site Scripting Vulnerabilities 31513;ASPapp Knowledge Base 'catid' Parameter SQL Injection Vulnerability 31512;Debian xsabre Insecure Temporary File Creation Vulnerability 31510;eZoneScripts Adult Banner Exchange Website 'click.php' SQL Injection Vulnerability 31509;EC-CUBE SQL Injection and Cross-Site Scripting Vulnerabilities 31508;Freeway Multiple SQL Injection Vulnerabilities 31507;A4Desk Event Calendar 'v' Parameter Remote File Include Vulnerability 31506;QuidaScript BookMarks Favourites Script 'id' Parameter SQL Injection Vulnerability 31505;Flip4Mac WMV Unspecified Vulnerability 31504;GdPicture Pro 'gdpicture4s.ocx' ActiveX Control Arbitrary File Overwrite Vulnerability 31503;Hardkap Pritlog 'filename' Parameter File Disclosure Vulnerability 31502;Rianxosencabos CMS 'id' Parameter SQL Injection Vulnerability 31500;SG Real Estate Portal Cookie Authentication Bypass Vulnerability 31499;Xen XenStore Domain Configuration Data Unsafe Storage Vulnerability 31495;moziloCMS Prior to 1.10.3 Multiple Vulnerabilities 31493;moziloWiki Prior to 1.0.2 Multiple Vulnerabilities 31492;MiNBank 'minsoft_path' Parameter Multiple Remote File Include Vulnerabilities 31491;eFront Multiple Arbitrary File Upload Vulnerabilities 31490;Autodesk 'LiveUpdate16.DLL' ActiveX Control Arbitrary Program Execution Vulnerability 31489;SG Real Estate Portal Local File Include and SQL Injection Vulnerabilities 31487;Autodesk DWF Viewer Control 'AdView.dll' Arbitrary File Download Vulnerability 31486;MySQL Command Line Client HTML Special Characters HTML Injection Vulnerability 31485;WinZip 'gdiplus.dll' Microsoft Module Unspecified Security Vulnerability 31484;Citrix Presentation Server Unspecified Local Privilege Escalation Vulnerability 31483;Marshal MailMarshal SMTP Spam Quarantine Management Multiple HTML Injection Vulnerabilities 31482;WordPress MU 'wp-admin/wpmu-blogs.php' Multiple Cross Site Scripting Vulnerabilities 31481;CAcert 'analyse.php' Cross Site Scripting Vulnerability 31480;ArabCMS 'rss.php' Local File Include Vulnerability 31479;Hewlett-Packard Insight Diagnostics Unspecified Unauthorized Access Vulnerability 31478;Easy PHP Calendar Add New Event HTML Injection Vulnerability 31477;PG Matchmaking 'id' Parameter Multiple SQL Injection Vulnerabilities 31476;Mozilla Firefox User Interface Dispatcher Null Pointer Dereference Denial of Service Vulnerability 31475;Nokia PC Suite Remote Buffer Overflow Vulnerability 31474;FileAlyzer Version Information Remote Stack Buffer Overflow Vulnerability 31473;MPlayer 'stream_read' Function Remote Heap Based Buffer Overflow Vulnerability 31472;XAMPP for Windows 'adodb.php' Multiple Cross-Site Scripting Vulnerabilities 31471;Events Calendar 'header_setup.php' Multiple Remote File Include Vulnerabilities 31470;JasPer 1.900.1 Multiple Vulnerabilities 31469;PHP-Fusion Freshlinks Module 'linkid' Parameter SQL Injection Vulnerability 31468;Wireshark Packet Capture File Denial of Service Vulnerability 31467;PHPJabbers Post Comments Cookie Authentication Bypass Vulnerability 31466;RPG.Board Cookie Authentication Bypass Vulnerability 31464;BbZL.PhP 'lien_2' Parameter Directory Traversal Vulnerability 31463;Pro Chat Rooms Multiple SQL Injection Vulnerabilities 31462;BbZL.PhP Cookie Authentication Bypass Vulnerability 31461;Concord Consortium CoAST 'header.php' Remote File Include Vulnerability 31460;X7 Chat 'mini.php' Local File Include Vulnerability 31459;LnBlog 'showblog.php' Local File Include Vulnerability 31458;Joomla Image Browser Component 'index.php' Directory Traversal Vulnerability 31457;PlugSpace 'index.php' Local File Include Vulnerability 31456;Camera Life Arbitrary File Upload Vulnerability 31455;Pilot Group eTraining 'news_read.php' SQL Injection Vulnerability 31454;PowerPortal 2 'path' Parameter Directory Traversal Vulnerability 31453;VBGooglemap Hotspot Edition Multiple SQL Injection Vulnerabilities 31451;PHPcounter 'index.php' SQL Injection Vulnerability 31450;ParsaGostar ParsaWeb Multiple SQL Injection Vulnerabilities 31449;ZEEWAYS ZEELYRICS 'bannerclick.php' SQL Injection Vulnerability 31448;Yoxel 'itpm_estimate.php' Multiple PHP Code Injection Vulnerabilities 31447;MyCard 'gallery.php' SQL Injection Vulnerability 31446;BitmixSoft PHP-Lance 'show.php' SQL Injection Vulnerability 31445;E-Uploader PRO 'id' Parameter Multiple SQL Injection Vulnerabilities 31444;Joovili 'id' Parameter Multiple SQL Injection Vulnerabilities 31443;Conkurent Real Estate Manager 'cat_id' Parameter SQL Injection Vulnerability 31442;Recipe Script 'search.php' Cross Site Scripting Vulnerability 31441;Membership Script Multiple Cross Site Scripting Vulnerabilities 31440;Siteman 'members.txt' Information Disclosure Vulnerability 31439;Siteman 'search.php' Cross-Site Scripting Vulnerability 31438;Clickbank Portal 'search.php' Cross Site Scripting Vulnerability 31437;Lyrics Script 'search_results.php' Cross Site Scripting Vulnerability 31436;WhoDomLite 'wholite.cgi' Cross Site Scripting Vulnerability 31435;Novell ZENworks Desktop Management ActiveX Control 'CanUninstall()' Buffer Overflow Vulnerability 31434;Lighttpd Duplicate Request Header Denial of Service Vulnerability 31433;The Gemini Portal 'lang' Parameter Multiple Local File Include Vulnerabilities 31432;Microsoft GDI+ 'GDIPLUS.dll' ICO File Divide-By-Zero Denial of Service Vulnerability 31431;ZoneAlarm HTTP Proxy Remote Denial of Service Vulnerability 31430;Crux Gallery 'index.php' Cookie Authentication Bypass Vulnerability 31429;The Gemini Portal Cookie Authentication Bypass Vulnerability 31428;Esqlanelapse Cookie Authentication Bypass Vulnerability 31427;Atomic Photo Album Cookie Authentication Bypass Vulnerability 31426;212cafe Board 'view.php' SQL Injection Vulnerability 31425;PromoteWeb MySQL 'go.php' SQL Injection Vulnerability 31424;Ultimate Webboard 'webboard.php' SQL Injection Vulnerability 31423;openEngine 'filepool.php' Remote File Include Vulnerability 31422;Libra File Manager Cookie Authentication Bypass Vulnerability 31421;Win FTP Server 'LSTR' Command Remote Denial Of Service Vulnerability 31420;Microsoft Windows Mobile Overly Long Bluetooth Device Name Denial of Service Vulnerability 31419;Barcode Generator 'LSTable.php' Remote File Include Vulnerability 31418;DATAC RealWin SCADA Server Remote Stack Buffer Overflow Vulnerability 31417;RPG.Board 'index.php' SQL Injection Vulnerability 31416;CCProxy Server HTTP 'CONNECT' Request Buffer Overflow Vulnerability 31415;Libra File Manager Security Bypass Vulnerability 31414;IBM Tivoli Netcool/Webtop Privilege Escalation Vulnerability 31413;openEngine 'cms/system/openengine.php' Remote File Include Vulnerability 31412;Computer Associates Service Desk Web Forms Multiple Cross-Site Scripting Vulnerabilities 31411;Mozilla SeaMonkey/Thunderbird Newsgroup Cancel Message Handling Buffer Overflow Vulnerability 31410;OpenNMS Multiple Cross-Site Scripting Vulnerabilities 31409;Atomic Photo Album 'album.php' SQL Injection and Cross Site Scripting Vulnerabilities 31408;Vikingboard 'register.php' SQL Column Truncation Unauthorized Access Vulnerability 31407;FlatPress Multiple Cross-Site Scripting Vulnerabilities 31406;Mass Downloader Malformed Executable Denial Of Service Vulnerability 31405;PHP infoBoard 'idcat' Parameter SQL Injection and HTML Injection Vulnerabilities 31404;PHP infoBoard Cookie Authentication Bypass Vulnerability 31403;Libra File Manager 'fileadmin.php' Local File Include Vulnerability 31402;Lansuite 'design' Parameter Local File Include Vulnerability 31401;EasyRealtorPRO 'site_search.php' Multiple SQL Injection Vulnerabilities 31400;K-Lite Mega Codec Pack 'vsfilter.dll' Denial Of Service Vulnerability 31399;Microsoft WordPad '.doc' File Remote Denial of Service Vulnerability 31398;PHP 'create_function()' Code Injection Weakness 31397;Mozilla Firefox/SeaMonkey UTF-8 Stack-Based Buffer Overflow Vulnerability 31395;Bitweaver Multiple Cross-Site Scripting Vulnerabilities 31393;Vikingboard 'upload/index.php' Local File Include Vulnerability 31392;phpOCS 'index.php' Local File Include Vulnerability 31391;ABB PCU400 'x87' Remote Buffer Overflow Vulnerability 31390;AJ Auction Pro SQL Injection and Cross Site Scripting Vulnerabilities 31389;Drupal Stock 'stock quote' Page Authentication Bypass Vulnerability 31388;Drupal Plugin Manager Security Bypass Vulnerability 31387;Drupal Brilliant Gallery Module Multiple SQL Injection Vulnerabilities 31385;initscripts Arbitrary File Deletion Vulnerability 31384;Drupal Ajax Checklist Module Multiple SQL Injection Vulnerabilities 31383;ADN Forum Cookie Authentication Bypass Vulnerability 31382;Barcode Generator 'image.php' Local File Include Vulnerability 31381;Observer 'query' Parameter Multiple Remote Command Execution Vulnerabilities 31380;Apple Mac OS X Java Plug-in 'file://' URL Handling Remote Code Execution Vulnerability 31379;Apple Mac OS X Java Applet HMAC Provider Handling Remote Code Execution Vulnerability 31378;MailWatch 'docs.php' Local File Include Vulnerability 31377;Drupal Simplenews 'Newsletter Categories' HTML Injection Vulnerability 31376;Jadu CMS for Government 'recruit_details.php' SQL Injection Vulnerability 31375;Google Chrome Carriage Return Remote Denial of Service Vulnerability 31374;NMS DVD Burning SDK 'NMSDVDX.dll' ActiveX Control Arbitrary File Overwrite Vulnerability 31373;PHPcounter 'defs.php' Local File Include Vulnerability 31372;emergecolab 'index.php' Local File Include Vulnerability 31371;web-cp 'sendfile.php' Information Disclosure Vulnerability 31370;TYPO3 freeCap CAPTCHA Unspecified Cross Site Scripting Vulnerability 31369;Connectra NGX 'index.php' Cross-Site Scripting Vulnerability 31368;Linux Kernel 'truncate()' Local Privilege Escalation Vulnerability 31367;Cisco Unified Communications Manager SIP Service Multiple Denial of Service Vulnerabilities 31366;Cisco IOS MPLS VPN Information Disclosure Vulnerability 31365;Cisco IOS SSL Session Termination Remote Denial of Service Vulnerability 31364;Cisco IOS IPS 'SERVICE.DNS' Remote Denial of Service Vulnerability 31363;Cisco IOS Remote IPC Denial of Service Vulnerability 31362;AJ Auction Pro Platinum Skin #2 'detail.php' SQL Injection Vulnerability 31361;Cisco IOS SIP Multiple Denial of Service Vulnerabilities 31360;Cisco IOS MPLS Forwarding Infrastructure Remote Denial of Service Vulnerability 31359;Cisco IOS NAT Skinny Call Control Protocol Multiple Remote Denial of Service Vulnerabilities 31358;Cisco IOS Layer 2 Tunneling Protocol Denial Of Service Vulnerability 31356;Cisco IOS Protocol Independent Multicast (PIM) Multiple Denial of Service Vulnerablities 31355;Cisco uBR10012 Router Default SNMP Community Vulnerability 31354;Cisco IOS AIC HTTP Transit Packet Remote Denial of Service Vulnerability 31353;WebPortal CMS 'index.php' Remote Code Execution Vulnerability 31352;Jetik.net ESA 'KayitNo' Parameter Multiple SQL Injection Vulnerabilities 31351;osCMax 'test.html' Arbitrary File Upload Vulnerability 31350;InterTech WCMS 'etemplate.php' SQL Injection Vulnerability 31348;Ol' Bookmarks Multiple Input Validation Vulnerabilities 31346;Mozilla Firefox/SeaMonkey/Thunderbird Multiple Remote Vulnerabilities 31345;Greatclone Hotscripts Clone 'showcategory.php' SQL Injection Vulnerability 31344;Mantis Insecure Cookie Disclosure Weakness 31343;JETIK-WEB 'sayfa.php' SQL Injection Vulnerability 31342;BitlBee Unspecified Security Bypass Variant Vulnerability 31341;Sofi WebGUI 'modstart.php' Remote File Include Vulnerability 31340;iGaming CMS Multiple SQL Injection Vulnerabilities 31339;OpenRat 'insert.inc.php' Remote File Include Vulnerability 31338;Omnicom Content Platform 'browser.asp' Parameter Directory Traversal Vulnerability 31336;RETIRED: Aruba Mobility Controller Shared X.509 Certificate Security Bypass Vulnerability 31335;Datalife Engine CMS 'admin.php' Cross Site Scripting Vulnerability 31334;pfSense DHCPREQUEST Hostname HTML Injection Vulnerability 31333;CJ Ultra Plus 'SID' Cookie Parameter SQL Injection Vulnerability 31332;Chilkat XML ActiveX Control Multiple Vulnerabilities 31331;Multiple SAGEM F@st Routers DHCP Hostname HTML Injection Vulnerability 31330;BaseBuilder 'main.inc.php' Remote File Include Vulnerability 31329;6rbScript 'cat.php' SQL Injection Vulnerability 31328;Vignette Content Management Unspecified Security Bypass Vulnerability 31327;phpMyAdmin Cross Site Scripting Vulnerability 31326;Achievo 'atknodetype' Parameter Cross Site Scripting Vulnerability 31325;Achievo 'dispatch.php' Cross Site Scripting Vulnerability 31324;University of Queensland Fez 'list.php' SQL Injection Vulnerability 31323;BlueCUBE CMS 'tienda.php' SQL Injection Vulnerability 31322;Agares Media Arcadem Pro 'articleblock.php' SQL Injection Vulnerability 31321;SquirrelMail Insecure Cookie Disclosure Weakness 31320;PHP iCalendar Cookie Authentication Bypass Vulnerability 31319;E-Php Shopping Cart Script 'search_results.php' SQL Injection Vulnerability 31318;RETIRED: Multiple Vendors IMAP Servers Denial of Service Vulnerability 31317;DataSpade 'index.asp' Multiple Cross-Site Scripting Vulnerabilities 31315;BLUEPAGE CMS 'PHPSESSID' Session Fixation Vulnerability 31314;rgb72 WCMS 'change_password.asp' Account Creation Access Validation Vulnerability 31313;xt:Commerce Session Fixation and Cross Site Scripting Vulnerabilities 31312;BLUEPAGE CMS 'index.php' Multiple Cross-Site Scripting Vulnerabilities 31311;MyBlog 'add.php' Cookie Authentication Bypass Vulnerability 31308;BuzzScripts BuzzyWall 'search.php' SQL Injection Vulnerability 31307;openElec 'form.php' Local File Include Vulnerability 31306;fuzzylime (cms) 'usercheck.php' Cross Site Scripting Vulnerability 31305;WSN Links 'vote.php' SQL Injection Vulnerability 31304;MapCal 'id' Parameter SQL Injection Vulnerability 31302;WSN Links 'comments.php' SQL Injection Vulnerability 31301;UNAK-CMS Cookie Authentication Bypass Vulnerability 31300;JBoss Enterprise Application Platform Class Files Information Disclosure Vulnerability 31299;6rbScript 'section.php' Local File Include Vulnerability 31298;rgb72 WCMS 'index.php' SQL Injection Vulnerability 31297;AvailScript Job Portal Script Remote File Upload Vulnerability 31296;Rianxosencabos CMS 'useradmin.php' Access Validation Vulnerability 31295;MyBB Prior to 1.4.2 Multiple Security Vulnerabilities 31294;Foxmail Email Client 'mailto' Buffer Overflow Vulnerability 31293;ClanSphere Multiple Information Disclosure Vulnerabilities 31292;Rianxosencabos CMS Cookie Authentication Bypass Vulnerability 31291;strongSwan 'mpz_export()' Remote Denial Of Service Vulnerability 31289;Multiple Vendor FTP Server Long Command Handling Security Vulnerability 31288;Invision Power Board 'name' parameter SQL Injection Vulnerability 31287;eXtrovert software Thyme 'add_calendars.php' Cross Site Scripting Vulnerability 31286;Akira Powered Image Gallery 'function.php' SQL Injection Vulnerability 31285;Drupal Insecure Cookie Disclosure Weakness 31284;Diesel Job Site 'job-info.php' SQL Injection Vulnerability 31283;AvailScript Article Script 'view.php' SQL Injection Vulnerability 31282;6rbScript 'singerid' Parameter SQL Injection Vulnerability 31281;NetArt Media Jobs Portal Multiple SQL Injection Vulnerabilities 31280;NetArt Media Real Estate Portal 'index.php' SQL Injection Vulnerability 31279;PHPKB Multiple SQL Injection Vulnerabilities 31278;Mevin Productions Basic PHP Events Lister 'id' Parameter SQL Injection Vulnerability 31277;Oceandir 'show_vote.php' SQL Injection Vulnerability 31276;Diesel Pay 'index.php' SQL Injection Vulnerability 31275;Plaincart 'index.php' SQL Injection Vulnerability 31274;jPortal 'humor.php' SQL Injection Vulnerability 31273;DESlock+ Local Buffer Overflow and Multiple Denial of Service Vulnerabilities 31272;Epic Games Unreal Tournament 3 UT3 WebAdmin Directory Traversal Vulnerability 31271;Explay CMS Multiple HTML Injection Vulnerabilities 31270;Explay CMS Cookie Authentication Bypass Vulnerability 31269;MyFWB Page Variable SQL Injection Vulnerability 31268;Advanced Electron Forum BBCode 'preg_replace' PHP Code Injection Vulnerabilities 31267;LooYu Web IM Cross Site Scripting Vulnerability 31266;TYPO3 Another Backend Login Extension Unspecified SQL Injection Vulnerability 31265;fhttpd Basic Authorization Remote Denial Of Service Vulnerability 31264;TYPO3 Random Prayer Version 2 Extension Unspecified SQL Injection Vulnerability 31263;PHP Pro Bid Multiple SQL Injection Vulnerabilities 31262;TYPO3 File List Extension Unspecified Information Disclosure Vulnerability 31261;TYPO3 HBook Extension Unspecified SQL Injection Vulnerability 31260;TYPO3 Diocese of Portsmouth Church Search Extension Unspecified SQL Injection Vulnerability 31259;TYPO3 FE address edit for tt_address & direct mail Extension Unspecified SQL Injection Vulnerability 31258;TYPO3 Swigmore institute Extension Unspecified SQL Injection Vulnerability 31257;TYPO3 My Quiz and Poll Extension Unspecified SQL Injection Vulnerability 31256;Parallels H-Sphere 'login.php' Multiple Cross Site Scripting Vulnerabilities 31255;RETIRED: Xerox WorkCentre/WorkCentre Pro Network Controller Remote Code Execution Vulnerability 31254;TYPO3 Simple Random Objects Extension Unspecified SQL Injection Vulnerability 31253;TYPO3 'kw_secdir' Extension Unspecified Remote Code Execution Vulnerability 31252;ISC BIND Windows UDP Client Handler Denial Of Service Vulnerability 31251;phpShop Unspecified Session Fixation Vulnerability 31250;Sun Solaris UFS Filesystem 'acl(2)' Local Denial of Service Vulnerability 31249;HyperStop WebHost Directory Database Disclosure Vulnerability 31248;AssetMan 'search_inv.php' Multiple Vulnerabilities 31246;G DATA InternetSecurity/AntiVirus/TotalCare 2008 'GDTdiIcpt.sys' Memory Corruption Vulnerability 31245;Kantan WEB Server Unspecified Directory Traversal Vulnerability 31244;Kantan WEB Server Unspecified Cross Site Scripting Vulnerability 31243;Openswan IPsec Livetest Insecure Temporary File Creation Vulnerability 31242;Sama Educational Management System 'Error.asp' Cross-Site Scripting Vulnerability 31241;Emacspeak 'extract-table.pl' Insecure Temporary File Creation Vulnerability 31240;Diesel Joke Site 'picture_category.php' SQL Injection Vulnerability 31239;TYPO3 auto BE User Registration 'autobeuser' Component SQL Injection Vulnerability 31238;ProArcadeScript 'random' Parameter SQL Injection Vulnerability 31237;Cyask 'collect.php' Information Disclosure Vulnerability 31236;Drupal Talk Module Multiple Remote Vulnerabilities 31235;InstallShield Update Service Agent ActiveX Control Buffer Overflow Vulnerability 31234;FFmpeg 'lavf_demux' Animated GIF Processing Remote Denial of Service Vulnerability 31233;Denora IRC Stats CTCP String Handling Remote Denial Of Service Vulnerability 31232;Drupal Mailsave Module MIME Type HTML Injection Vulnerability 31231;Gallery Prior to 2.2.6 Multiple Vulnerabilities 31230;Drupal Mailhandler Module Multiple SQL Injection Vulnerabilities 31229;Sun Solaris Text Editors Command Execution Vulnerability 31228;Add a link Security Bypass and SQL Injection Vulnerabilities 31227;Data Dynamics ActiveReports ARViewer2 ActiveX Control Multiple Insecure Method Vulnerabilities 31226;Acritum Femitter Server Information Disclosure and Denial of Service Vulnerabilities 31225;x10 Automatic MP3 Script 'web_root' Parameter Multiple Remote File Include Vulnerabilities 31224;Drupal Link to Us 'Link page header' Field HTML Injection Vulnerability 31223;Mercurial hgweb 'allowpull' Information Disclosure Vulnerability 31222;Technote 'twindow_notice.php' Remote File Include Vulnerability 31221;Symantec Veritas NetBackup Java Administration GUI Remote Privilege Escalation Vulnerability 31219;FAAD2 Frontend 'decodeMP4file()' Heap Based Buffer Overflow Vulnerability 31218;Cisco 871 Integrated Services Router Cross-Site Request Forgery Vulnerability 31217;PHP Crawler 'footer.php' Remote File Include Vulnerability 31216;Quick.Cart 'admin.php' Cross Site Scripting Vulnerability 31215;Microsoft Internet Explorer Malfromed PNG File Remote Denial of Service Vulnerability 31214;Cars & Vehicle 'page.php' SQL Injection Vulnerability 31213;phpRealty 'view.php' Remote File Include Vulnerability 31212;Apple QuickTime Filetype Remote Off-By-One Stack Buffer Overflow Vulnerability 31211;RETIRED: SoftAcid Hotel Reservation System 'city.asp' SQL Injection Vulnerability 31210;Quick.Cms.Lite 'admin.php' Cross Site Scripting Vulnerability 31209;RETIRED: osCommerce 'create_account.php' Information Disclosure Vulnerability 31208;Adobe Illustrator Malformed AI File Remote Code Execution Vulnerability 31207;Attachmax Multiple Security Vulnerabilities 31205;Unreal Engine 'UnChan.cpp' Failed Assertion Remote Denial of Service Vulnerability 31204;Acresso FLEXnet Connect 'GetRules.asp' Remote Code Execution Vulnerability 31203;Beetel 220BX Series DSL Modem Provided by Airtel Multiple Security Vulnerabilities 31202;iScripts EasyIndex 'detaillist.php' SQL Injection Vulnerability 31201;Linux Kernel 'add_to_page_cache_lru()' Local Denial of Service Vulnerability 31200;RETIRED: ComponentOne VSFlexGrid ActiveX Control 'Archive()' Buffer Overflow Vulnerability 31198;OSADS Alliance Database 'includes/functions.php' Unspecified Vulnerability 31196;Fantastico De Luxe 'fantasticopath' Parameter Local File Include Vulnerability 31195;pdnsd 'src/dns_query.c' Remote Denial of Service Vulnerability 31194;Sun Management Center Remote Denial of Service Vulnerability 31193;LANDesk Intel QIP Service 'qipsrvr.exe' Buffer Overflow Vulnerability 31192;PreProjects Real Estate Website 'search.php' SQL Injection Vulnerability 31191;Link Bid Script 'upgrade.php' SQL Injection Vulnerability 31189;Apple Mac OS X 2008-006 Multiple Security Vulnerabilities 31188;phpMyAdmin 'server_databases.php' Remote Command Execution Vulnerability 31187;LinksCaffePRO 'index.php' SQL Injection Vulnerability 31186;IBM WebSphere Application Server 'FileServing' Feature Unspecified Vulnerability 31185;SPAW Editor 'theme.class.php' Unspecified Input Validation Vulnerability 31184;Python 'move-faqwiz.sh' Insecure Temporary File Creation Vulnerability 31183;Opera Web Browser Unicode Whitespace Cross-Site Scripting Weakness 31182;CzarNews 'recook' Cookie SQL Injection Vulnerability 31179;Microsoft Windows WRITE_ANDX SMB Processing Remote Denial Of Service Vulnerability 31178;Accellion File Transfer Appliance Error Report Message Open Email Relay Vulnerability 31177;Linux Kernel s390 ptrace Denial Of Service Vulnerability 31176;Ruby on Rails ':offset' And ':limit' Parameters SQL Injection Vulnerabilities 31175;Nokia E90 Communicator Remote Denial of Service Vulnerability 31174;Free PHP VX Guestbook Cookie Authentication Bypass And Information Disclosure Vulnerabilities 31173;Personal FTP Server 'RETR' Command Remote Denial of Service Vulnerability 31172;phsdev phsBlog 'sid' Parameter SQL Injection Vulnerability 31171;phsdev phsBlog 'upload/index.php' SQL Injection Vulnerability 31170;Kasseler CMS 'index.php' Multiple SQL Injection Vulnerabilities 31169;DownlineGoldmine Multiple Products 'tr.php' SQL Injection Vulnerability 31168;Horde Turba Contact Manager '/imp/test.php' Cross Site Scripting Vulnerability 31167;phpSmartCom Local File Include and SQL Injection Vulnerabilities 31166;FoT Video scripti 'izle.asp' SQL Injection Vulnerability 31165;Kolab Groupware Server Apache Log File User Password Information Disclosure Vulnerability 31164;TalkBack 'comments.php' Local File Include Vulnerability 31163;pLink 'linkto.php' SQL Injection Vulnerability 31162;Baidu Hi 'CSTransfer.dll' Remote Stack Buffer Overflow Vulnerability 31161;Easy Photo Gallery 'useradmin.php' Access Validation Vulnerability 31160;pNews 'newskom.php' SQL Injection Vulnerability 31159;iBoutique 'index.php' SQL Injection Vulnerability 31158;SkaLinks 'register.php' Account Creation Access Validation Vulnerability 31157;vbLOGIX Tutorials 'main.php' SQL Injection Vulnerability 31156;WebPortal CMS 'download.php' SQL Injection Vulnerability 31155;Avant Browser JavaScript Engine Integer Overflow Vulnerability 31154;QuicO 'photo.php' SQL Injection Vulnerability 31153;WebCMS Portal Edition Multiple Input Validation Vulnerabilities 31152;Paranews Multiple Cross Site Scripting Vulnerabilities 31151;Dynamic MP3 Lister 'index.php' Multiple Cross Site Scripting Vulnerabilities 31150;Powie PHP Forum 'showprofil.php' SQL Injection Vulnerability 31149;IntegraMOD Backup Directory Information Disclosure Vulnerability 31148;Pro2col Stingray FTS 'login.jsp' Cross-Site Scripting Vulnerability 31147;YourOwnBux Cookie Authentication Bypass Vulnerability 31146;Drupal Answers Module 'answer' Field HTML Injection Vulnerability 31145;DotNetNuke Multiple Security Bypass and Information Disclosure Vulnerabilities 31143;PHPortfolio 'photo.php' SQL Injection Vulnerability 31142;Sports Clubs Web Panel 'id' Parameter Multiple SQL Injection Vulnerabilities 31141;Epic Games Unreal Engine Multiple Format String Vulnerabilities 31140;Unreal Engine Failed Memory Allocation Remote Denial of Service Vulnerability 31139;Trend Micro OfficeScan 'cgiRecvFile.exe' Buffer Overflow Vulnerability 31137;Zanfi Autodealers CMS AutOnline 'id' Parameter SQL Injection Vulnerability 31136;DeluxeBB 'tools.php' Cross-Site Scripting Vulnerability 31135;D-iscussion Board 'index.php' Local File Include Vulnerability 31134;Linux Kernel 'shmem_delete_inode()' Local Denial of Service Vulnerability 31133;Linux kernel NFSv4 ACL Buffer Overflow Vulnerability 31132;Linux Kernel 'iov_iter_advance()' Page Fault Local Denial of Service Vulnerability 31131;NooMS Multiple Cross Site Scripting Vulnerabilities 31130;Graffiti Forums SQL Injection and HTML Injection Vulnerabilities 31129;RETIRED: Microsoft SQL Server 2000 'sqlvdir.dll' ActiveX Buffer Overflow Vulnerability 31128;Sports Clubs Web Panel 'index.php' Local File Include Vulnerability 31127;minb Multiple Arbitrary File Upload Vulnerabilities 31126;libxml XML Entity Name Heap Buffer Overflow Vulnerability 31125;Easy Photo Gallery Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 31124;ZoneAlarm Security Suite AntiVirus Directory Path Buffer Overflow Vulnerability 31123;PhpWebGallery Local File Include and Cross-Site Scripting Vulnerabilities 31122;Ananta 'connectors.php' Arbitrary File Upload Vulnerability 31121;Linux Kernel 'SCTP' Module Multiple vulnerabilities 31120;Zanfi Autodealers CMS AutOnline 'pageid' Parameter SQL Injection Vulnerability 31119;E-Php CMS 'article.php' SQL Injection Vulnerability 31118;Hot Links SQL-PHP 'news.php' SQL Injection Vulnerability 31117;Adobe Flash Player Clipboard Security Weakness 31116;Zanfi CMS lite 'index.php' SQL Injection Vulnerability 31115;WordPress Random Password Generation Insufficient Entropy Weakness 31114;RETIRED: myPHPNuke 'print.php' SQL Injection and Cross-Site Scripting Vulnerabilities 31112;RETIRED: myPHPNuke 'print.php' SQL Injection and Cross-Site Scripting Vulnerabilities 31111;Red Hat Enterprise IPA Master Kerberos Password Information Disclosure Vulnerability 31110;Horde MIME Attachment Filename Insufficient Filtering Cross-Site Scripting Vulnerability 31109;LedgerSMB Versions Prior to 1.2.15 Multiple Remote Vulnerabilities 31108;Vastal I-Tech phpVID 'group.php' SQL Injection Vulnerability 31107;Horde Application Framework Forward Slash Insufficient Filtering Cross-Site Scripting Vulnerability 31106;Red Hat Fedora Directory Server HTTP Unescaping Functions Buffer Overflow Vulnerability 31105;Multiple Tor World CGI Scripts Remote Script Execution Vulnerability 31104;MyBB Prior to 1.4.1 Multiple Unspecified Vulnerabilities 31103;Joomla! Multiple Remote Vulnerabilites and Weaknesses 31102;Libera CMS Cookie SQL Injection Vulnerability 31101;AvailScript Job Portal Script 'applynow.php' SQL Injection Vulnerability 31100;AvailScript Classmate Script 'viewprofile.php' SQL Injection Vulnerability 31099;Jaw Portal 'index.php' Multiple Local File Include Vulnerabilities 31098;RETIRED: Maxthon Browser Remote Denial of Service Vulnerability 31097;CMS Buzz 'id' Parameter SQL Injection Vulnerability 31096;Peachtree Accounting 'PAWWeb11.ocx' ActiveX Control Insecure Method Vulnerability 31095;AvailScript Article Script Multiple Input Validation Vulnerabilities 31094;sSMTP 'from_format()' Uninitialized Memory Information Disclosure Vulnerability 31093;Apple Bonjour for Windows mDNSResponder Remote Forged DNS Response Vulnerability 31092;Apple iPod Touch/iPhone Prior to Version 2.1 Multiple Remote Vulnerabilities 31091;Apple Bonjour for Windows mDNSResponder NULL Pointer Dereference Denial of Service Vulnerability 31090;Apple iTunes Misleading Firewall Warning Weakness 31089;GEAR Software CD DVD Filter Driver 'GEARAspiWDM.sys' Local Privilege Escalation Vulnerability 31086;Apple QuickTime Movie/PICT/QTVR Multiple Remote Vulnerabilities 31085;AvailScript Photo Album Script Multiple Input Validation Vulnerabilities 31084;Creator CMS 'index.asp' SQL Injection Vulnerability 31083;Live TV Script 'mid' Parameter SQL Injection Vulnerability 31082;PunBB 'p' Parameter Multiple Cross-Site Scripting Vulnerabilities 31081;MySQL Empty Binary String Literal Remote Denial Of Service Vulnerability 31080;Dns2tcp Multiple Remote Buffer Overflow Vulnerabilities 31079;Stash 1.0.3 Multiple SQL Injection Vulnerabilities 31078;Hot Links SQL-PHP 'report.php' SQL Injection Vulnerability 31076;High Norm Sound Master 2nd Unspecified Cross Site Scripting Vulnerability 31074;UBB.threads 'Forum[]' Array SQL Injection Vulnerability 31073;Movable Type Multiple Cross Site Scripting Vulnerabilities 31072;E-Php B2B Trading Marketplace Script 'listings.php' SQL Injection Vulnerability 31071;Google Chrome 'url_elider.cc' Buffer Overflow Vulnerability 31070;RETIRED: Mozilla SeaMonkey 'marquee' Tag Remote Denial of Service Vulnerability 31069;Microsoft Windows Image Acquisition Logger ActiveX Control Arbitrary File Overwrite Vulnerability 31068;WordPress Lost Password SQL Column Truncation Unauthorized Access Vulnerability 31067;Microsoft Office OneNote URL Handler Remote Code Execution Vulnerability 31065;Microsoft Windows Media Encoder 9 'wmex.dll' ActiveX Control Remote Buffer Overflow Vulnerability 31064;PHP Multiple Functions 'safe_mode_exec_dir' and 'open_basedir' Restriction Bypass Vulnerabilities 31063;eXtrovert software Thyme 'pick_users.php' SQL Injection Vulnerability 31062;Pligg 'submit.php' Multiple SQL Injection Vulnerabilities 31061;Apple iPhone and iPod touch Safari WebKit 'alert()' Function Remote Denial of Service Vulnerability 31060;Gallery 2.0 Multiple Cross Site Scripting Vulnerabilities 31059;Microsoft Organization Chart Remote Code Execution Vulnerability 31058;IBM DB2 Universal Database Server 8.2 Prior To Fixpak 17 Multiple Vulnerabilities 31057;phpAdultSite CMS 'results_per_page' Parameter Cross-Site Scripting Vulnerability 31056;Sagem F@st 2404 Router 'wancfg.cmd' Denial of Service Vulnerability 31055;Silentum LoginSys Multiple Cross-Site Scripting Vulnerabilities 31054;Pentasoft Avactis Shopping Cart Multiple Cross Site Scripting Vulnerabilities 31053;Simple Machines Forum Security Bypass Vulnerability 31052;GNU Emacs 'python.el' Code Execution Vulnerability 31051;ClamAV Multiple Unspecified Memory Corruption Vulnerabilities 31050;D-Link DIR-100 Security Bypass Vulnerability 31049;Libpng Library 'png_push_read_zTXt()' Off-By-One Denial of Service Vulnerability 31048;Alstrasoft Forum Pay Per Post Exchange 'cat' Parameter SQL Injection Vulnerability 31047;Samsung DVR SHR-2040 HTTPD Denial of Service Vulnerability 31046;Masir Camp 'ordercode' Parameter SQL Injection Vulnerability 31045;MemHT Portal 'inc_statistics.php' SQL Injection Vulnerability 31044;Flock Infinite Loop Multiple Denial of Service Vulnerabilities 31043;Vastal I-Tech Dating Zone 'advanced_search_results.php' SQL Injection Vulnerability 31042;Numark CUE 5 '.m3u' File Buffer Overflow Vulnerability 31041;pam_mount 'luserconf' Local Privilege Escalation Vulnerability 31040;gmanedit Multiple Buffer Overflow Vulnerabilities 31039;Vastal I-Tech Shaadi Zone 'keyword_search_action.php' SQL Injection Vulnerability 31038;Google Chrome Inspect Element Remote Denial of Service Vulnerability 31037;devalcms Multiple Input Validation Vulnerabilities 31036;EsFaq 'questions.php' SQL Injection Vulnerability 31035;Google Chrome Malformed 'view-source' HTTP Header Remote Denial of Service Vulnerability 31034;RETIRED: Google Chrome Malformed 'href' Tag Remote Denial of Service Vulnerability 31033;Multiple Vastal I-Tech Products Multiple SQL Injection Vulnerabilities 31032;Agent Zone 'view_ann.php' SQL Injection Vulnerability 31031;RETIRED: Google Chrome Malformed Attachment Filename Remote Denial of Service Vulnerability 31030;Xastir Insecure Temporary File Creation Vulnerabilities 31029;Google Chrome 'SaveAs' Function 'Title' Tag Buffer Overflow Vulnerability 31028;eZoneScripts Dating Website Remote File Upload Vulnerability 31027;Drupal Content Creation Kit Module Multiple HTML Injection Vulnerabilities 31026;NetBSD ICMPv6 MLD Packet Remote Denial of Service Vulnerability 31025;MikroTik RouterOS SNMP Security Bypass Vulnerability 31024;HP OpenView Select Identity Connectors Local Information Disclosure Vulnerability 31023;Zen Cart Multiple SQL Injection Vulnerabilities 31022;Microsoft GDI+ BMP Integer Overflow Vulnerability 31021;Microsoft GDI+ WMF Image File Buffer Overflow Vulnerability 31020;Microsoft GDI+ GIF File Parsing Remote Code Execution Vulnerability 31019;Microsoft GDI+ EMF Image Processing Memory Corruption Vulnerability 31018;Microsoft GDI+ VML Heap-Based Buffer Overflow Vulnerability 31017;Dnsmasq DCHP Lease Multiple Remote Denial Of Service Vulnerabilities 31016;QwicsitePro 'pageid' Parameter SQL Injection and Cross-Site Scripting Vulnerabilities 31015;ACG-ScriptShop E-Gold Script Shop 'cid' Parameter SQL Injection Vulnerability 31014;RETIRED: Microsoft September 2008 Advance Notification Multiple Vulnerabilities 31013;NETGEAR WN802T Wireless Access Point EAPoL Key Length Denial of Service Vulnerability 31012;Atheros Communications AR5416-AC1E Information Element Denial of Service Vulnerability 31011;Words tag script 'index.php' SQL Injection Vulnerability 31010;Celerondude Uploader 'account.php' Cross-Site Scripting Vulnerability 31009;Wireshark 1.0.2 Multiple Vulnerabilities 31008;XRMS CRM Multiple Input Validation Vulnerabilities 31006;Webservice-DIC shop_v50 And shop_v52 Multiple Cross-Site Scripting Vulnerabilities 31005;ACG-PTP 'adid' Parameter SQL Injection Vulnerability 31004;FreeBSD Malformed ICMPv6 Packet Remote Denial Of Service Vulnerability 31003;FreeBSD/amd64 'swapgs' Local Privilege Escalation Vulnerability 31002;FreeBSD 'mount(2)' and 'nmount(2)' Multiple Stack Buffer Overflow Vulnerabilities 31001;eZoneScripts Living Local 'listtest.php' SQL Injection Vulnerability 31000;Google Chrome Arbitrary File Download Vulnerability 30999;IBM AIX 'swcons' Insecure File Creation Vulnerability 30998;Cisco PIX and Cisco ASA Multiple Denial of Service and Information Disclosure Vulnerabilities 30997;Cisco Secure ACS EAP-Response Packet Parsing Denial of Service Vulnerability 30996;aspWebAlbum Multiple Input Validation Vulnerabilities 30995;RETIRED: Moodle Multiple Remote File Include Vulnerabilities 30994;ClamAV 'chmunpack.c' Invalid Memory Access Denial Of Service Vulnerability 30993;Open-FTPD Multiple Buffer Overflow Vulnerabilities 30992;@Mail and @Mail WebMail Multiple Cross-Site Scripting Vulnerabilities 30990;eliteCMS 'page' Parameter SQL Injection Vulnerability 30989;Open Media Collectors Database Multiple Cross Site Scripting Vulnerabilities 30988;3Com Wireless 8760 Dual-Radio 11a/b/g PoE HTTP POST Request Denial of Service Vulnerability 30987;AVTECH PageR Enterprise Directory Traversal Vulnerability 30986;Novell iPrint Client 'IppCreateServerRef()' Remote Buffer Overflow Vulnerability 30985;Spice Classifieds 'index.php' SQL Injection Vulnerability 30984;HP OpenView Network Node Manager Multiple Denial of Service Vulnerabilities 30983;Google Chrome Remote Denial of Service Vulnerability 30980;IDevSpot BizDirectory 'page' Parameter Cross-Site Scripting Vulnerability 30979;CS-Cart 'core/user.php' SQL Injection Vulnerability 30978;AJ HYIP Acme 'readarticle.php' SQL Injection Vulnerability 30977;Postfix 'epoll' Linux Event Handler Local Denial of Service Vulnerability 30976;NETGEAR WN802T With Marvell 88W8361P-BEM1 Chipset WAP Denial of Service Vulnerability 30975;Google Chrome Malformed 'title' Tag Remote Denial of Service Vulnerability 30974;AJ HYIP Acme 'comment.php' SQL Injection Vulnerability 30973;Siemens Gigaset WLAN Camera Insecure Default Password Vulnerability 30971;Kyocera Command Center Directory Traversal Vulnerability 30970;Softalk Mail Server 'APPEND' Command Remote Denial of Service Vulnerability 30969;Debian scratchbox2 Insecure Temporary File Creation Vulnerabilities 30968;Scilab Insecure Temporary File Creation Vulnerabilities 30967;Debian realtimebattle-common Insecure Temporary File Creation Vulnerability 30966;Cadsoft Video Disk Recorder Insecure Temporary File Creation Vulnerability 30965;SNG Insecure Temporary File Creation Vulnerability 30964;Newsbeuter Crafted URI Remote Arbitrary Shell Command Injection Vulnerability 30963;AlcoveBook sgml2x Insecure Temporary File Creation Vulnerability 30962;Full PHP Emlak Script 'landsee.php' SQL Injection Vulnerability 30961;PHP Coupon Script 'index.php' SQL Injection Vulnerability 30960;Reciprocal Links Manager 'site' Parameter SQL Injection Vulnerability 30959;myPHPNuke 'printfeature.php' SQL Injection Vulnerability 30958;WordNet Multiple Buffer Overflow Vulnerabilities 30957;GenPortal 'buscarCat.php' Cross-Site Scripting Vulnerability 30956;Parallels Plesk Shortnames Open Email Relay Vulnerability 30955;Debian rccp Insecure Temporary File Creation Vulnerability 30954;Debian rancid-util 'getipacctg' Insecure Temporary File Creation Vulnerability 30953;Radiance Insecure Temporary File Creation Vulnerabilities 30952;Novell IDM Cross Site Scripting and HTML Injection Vulnerabilities 30951;vtiger CRM Multiple Cross-Site Scripting Vulnerabilities 30950;WeBid 'config.php' Arbitrary File Upload Vulnerability 30948;HP TCP/IP Services for OpenVMS Finger Client Format String Vulnerability 30947;Novell eDirectory Multiple Buffer Overflow And Cross-Site Scripting Vulnerabilities 30946;Websens CMSbright 'page.php' SQL Injection Vulnerability 30945;WeBid Multiple Input Validation Vulnerabilities 30944;Brim SQL Injection and HTML Injection Vulnerabilities 30943;MyioSoft EasyClassifields 'index.php' SQL Injection Vulnerability 30942;myPHPNuke 'print.php' SQL Injection and Cross-Site Scripting Vulnerabilities 30941;SourceWorkshop Web directory script 'index.php' SQL Injection Vulnerability 30940;Friendly Technologies 'fwRemoteCfg.dll' ActiveX Control Registry Key Manipulation Vulnerability 30939;Friendly Technologies 'fwRemoteCfg.dll' ActiveX Control Information Disclosure Vulnerability 30938;Acoustica Beatcraft '.bcproj' Instrument Title Buffer Overflow Vulnerability 30937;VMware Consolidated Backup (VCB) User Password Information Disclosure Vulnerability 30936;VMware OpenProcess Local Privilege Escalation Vulnerability 30935;VMware ISAPI Extension Remote Denial Of Service Vulnerability 30934;VMware Multiple ActiveX Controls Multiple Unspecified Security Vulnerabilities 30933;Retired: Microsoft Windows GDI 'CreateDIBPatternBrushPt' Function Heap Overflow Vulnerability 30932;newsgate 'mkmailpost' Insecure Temporary File Creation Vulnerability 30931;QEMU 'qemu-make-debian-root' Insecure Temporary File Creation Vulnerability 30930;NetMRG 'rrdedit' Insecure Temporary File Creation Vulnerability 30929;MySpell Insecure Temporary File Creation Vulnerability 30928;Plait Insecure Temporary File Creation Vulnerability 30927;Mgetty 'faxspool' Insecure Temporary File Creation Vulnerability 30926;Ogle DVD Player Insecure Temporary File Creation Vulnerabilities 30925;OpenOffice 'senddoc' Insecure Temporary File Creation Vulnerability 30924;dotProject Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 30923;LogMeIn 'RACtrl.dll' ActiveX Control Multiple Remote Denial of Service Vulnerabilities 30922;Najdi.si Toolbar 'najdisitoolbar.dll' ActiveX Control Remote Buffer Overflow Vulnerability 30921;Invision Power Board Multiple Remote Security Vulnerabilities 30920;Blogn Multiple Unspecified Cross-Site Scripting Vulnerabilities 30919;Dreambox Web Interface URI Remote Denial of Service Vulnerability 30918;Debian 'linux-patch-openswan' Insecure Temporary File Creation Vulnerabilities 30917;Debian lazarus-src 'create_lazarus_export_tgz.sh' Insecure Temporary File Creation Vulnerability 30915;MAFFT Insecure Temporary File Creation Vulnerability 30914;Debian konwert-filters 'filters/any-UTF8' Insecure Temporary File Creation Vulnerability 30913;LMbench Insecure Temporary File Creation Vulnerabilities 30912;Liquidsoap Insecure Temporary File Creation Vulnerability 30911;Debian lustre-tests Insecure Temporary File Creation Vulnerability 30910;LinuxTrade Insecure Temporary File Creation Vulnerabilities 30909;Novell Forum Unspecified Tcl Command Injection Vulnerability 30908;Debian dist Insecure Temporary File Creation Vulnerabilities 30907;NetCitadel Firewall Builder Insecure Temporary File Creation Vulnerability 30906;impose+ Insecure Temporary File Creation Vulnerability 30905;GpsDrive Insecure Temporary File Creation Vulnerability 30904;DigitalDJ Insecure Temporary File Creation Vulnerability 30903;Debian FML 'libexec/mead.pl' Insecure Temporary File Creation Vulnerability 30901;FreeRADIUS Dialup Admin Insecure Temporary File Creation Vulnerabilities 30900;Debian dhis-server Insecure Temporary File Creation Vulnerability 30899;Debian feta 'to-upgrade' Plugin Insecure Temporary File Creation Vulnerability 30898;cman 'fence_egenera' Insecure Temporary File Creation Vulnerability 30897;Caudium Insecure Temporary File Creation Vulnerability 30896;Apertium Multiple Insecure Temporary File Creation Vulnerabilities 30895;ARB Multiple Insecure Temporary File Creation Vulnerabilities 30894;Advanced Electron Forum 'username' Parameter Cross Site Scripting Vulnerability 30893;Crossfire crossfire-maps Insecure Temporary File Creation Vulnerability 30892;CDcontrol Insecure Temporary File Creation Vulnerability 30891;Friendly Technologies 'fwRemoteCfg.dll' ActiveX Control Remote Buffer Overflow Vulnerability 30890;Amanda CDRW-Taper Insecure Temporary File Creation Vulnerability 30889;Friendly Technologies 'fwRemoteCfg.dll' ActiveX Control Arbitrary Command Execution Vulnerability 30888;gdrae Insecure Temporary File Creation Vulnerability 30887;Carmosa PHPCart Order Modification Data Integrity Vulnerability 30886;AudioLink Insecure Temporary File Creation Vulnerability 30885;aview 'asciiview' Insecure Temporary File Creation Vulnerability 30884;Carmosa PHPCart 'phpcart.php' Multiple Cross-Site Scripting Vulnerabilities 30883;Aegis 'aegis.cgi' Insecure Temporary File Creation Vulnerability 30882;APTonCD Insecure Temporary File Creation Vulnerability 30881;PureMessage for Microsoft Exchange RTF Multiple Denial Of Service Vulnerabilities 30880;Sun Solaris Kernel Covert Channel Creation Security Bypass Vulnerability 30879;Acoustica Mixcraft '.mx4' Image File Name Buffer Overflow Vulnerability 30878;R 'javareconf' Insecure Temporary File Creation Vulnerability 30877;Citadel Insecure Temporary File Creation Vulnerability 30876;Tiger 'genmsgidx' Insecure Temporary File Creation Vulnerability 30875;Ampache Insecure Temporary File Creation Vulnerability 30874;Honeyd Insecure Temporary File Creation Vulnerability 30873;IBM Lotus Quickr Multiple Unspecified Cross-Site Scripting Vulnerabilities 30872;Red Hat Directory Server LDAP Memory Leak Multiple Remote Denial Of Service Vulnerabilities 30871;Red Hat Directory Server Crafted Search Pattern Denial of Service Vulnerability 30870;Red Hat Directory Server Multiple Cross Site Scripting Vulnerabilities 30869;Red Hat Directory Server Accept Language HTTP Headers Buffer Overflow Vulnerability 30868;YourOwnBux 'memberstats.php' SQL Injection Vulnerability 30867;Mono 'System.Web' HTTP Header Injection Vulnerability 30866;OpenOffice 'rtl_allocateMemory()' Remote Code Execution Vulnerability 30865;HP Enterprise Discovery Unspecified Remote Privilege Escalation Vulnerability 30864;AbleSpace 'adv_cat.php' Cross-Site Scripting Vulnerability 30863;Ultra Office Control 'Save()' Method Arbitrary File Overwrite Vulnerability 30862;phpMyRealty Multiple SQL Injection Vulnerabilities 30861;Ultra Office Control 'HttpUpload()' Method Buffer Overflow Vulnerability 30860;Sharity Unspecified Security Vulnerability 30859;IBM DB2 CLR Stored Procedures Deployment Unspecified Vulnerability 30858;BitlBee Unspecified Security Bypass Vulnerability 30857;Simple PHP Blog 0.5.0 Multiple Remote Vulnerabilities 30856;AWStats Totals 'sort' Parameter Remote Command Execution Vulnerabilities 30855;Kyocera Mita Scanner File Utility File Transfer Directory Traversal Vulnerability 30854;CMME Multiple Remote Security Vulnerabilities 30853;Sun Solaris NFS RPC Local Denial of Service Vulnerability 30850;iFdate 'members_search.php' SQL Injection Vulnerability 30849;Educe ASP Search Engine 'search.asp' Cross-Site Scripting Vulnerability 30848;MatterDaddy Market 'admin/login.php' Cross Site Scripting Vulnerability 30847;Linux Kernel 'sctp_setsockopt_auth_key()' Remote Denial of Service Vulnerability 30846;HP System Management Homepage (SMH) 'message.php' Cross Site Scripting Vulnerability 30845;Thickbox Gallery 'conf/admins.php' Information Disclosure Vulnerability 30843;ZoneMinder Multiple Input Validation Security Vulnerabilities 30842;K-Rate Multiple Input Validation Vulnerabilities 30841;Smart Survey 'surveyresults.asp' Cross Site Scripting Vulnerability 30840;HP OpenVMS 'SMGSHR.EXE' Local Buffer Overflow Vulnerability 30839;Kolifa.net Download Script 'indir.php' SQL Injection Vulnerability 30838;NetBSD PPPoE Discovery Packet Remote Denial of Service Vulnerability 30837;Samba Group Mappings File Insecure Permissions Local Security Vulnerability 30836;TIBCO Hawk Multiple Remote Buffer Overflow Vulnerabilities 30835;mysql-lists Unspecified Cross Site Scripting Vulnerability 30834;Xen 'XSM:Flask' Module Multiple Local Buffer Overflow Vulnerabilities 30833;Civic Website Manager Multiple Cross-Site Scripting Vulnerabilities 30832;LibTIFF 'tif_lzw.c' Remote Buffer Underflow Vulnerability 30831;Z-Breaknews 'single.php' SQL Injection Vulnerability 30830;AN Guestbook Unspecified Cross-Site Scripting Vulnerabilities 30828;JustSystems Ichitaro Document Handling Unspecified Code Execution Vulnerability 30827;Bluemoon inc. PopnupBlog 'index.php' Multiple Cross-Site Scripting Vulnerabilities 30826;SoftArtisans XFile FileManager ActiveX Control Multiple Buffer Overflow Vulnerabilities 30825;Crafty Syntax Live Help Multiple SQL Injection Vulnerabilities 30823;Intel System Management Mode Local Privilege Escalation Vulnerability 30822;PHP-Ultimate Webboard 'admindel.php' Multiple Input Validation Vulnerabilities 30821;ezContents CMS Multiple Local File Include Vulnerabilities 30820;Pluck 'index.php' Multiple Local File Include Vulnerabilities 30819;GPicView Multiple Local Security Vulnerabilities 30818;Retired: DriveCrypt Incorrect BIOS API Usage Security Vulnerability 30817;Calendarix Multiple SQL Injection Vulnerabilities 30816;NoName Script Multiple Remote Vulnerabilities 30815;GNU ed File Processing 'strip_escapes()' Heap Overflow Vulnerability 30814;Microsoft Windows Media Services 'nskey.dll' ActiveX Control Remote Buffer Overflow Vulnerability 30813;Novell iPrint Client ActiveX Control Multiple Remote Vulnerabilities 30812;GMOD GBrowse Unspecified Cross-Site Scripting Vulnerability 30811;BtiTracker and xbtit 'scrape.php' SQL Injection Vulnerability 30810;Sun Solaris NFS Kernel Module Local Denial of Service Vulnerability 30809;Matterdaddy Market Multiple SQL Injection Vulnerabilities 30808;Five Star Review SQL Injection and Cross Site Scripting Vulnerabilities 30807;Web Directory Script 'listing_view.php' SQL Injection Vulnerability 30806;VLC Media Player 'mmstu.c' MMS Protocol Handling Buffer Overflow Vulnerability 30805;MiaCMS 'mod_socialbits.php' SQL Injection Vulnerability 30804;One-News Multiple Input Validation Vulnerabilities 30803;Multiple Vendor 'inet_net_pton()' Function Integer Overflow Weakness 30802;Ruby REXML Remote Denial Of Service Vulnerability 30801;libmodplug 's3m' Remote Buffer Overflow Vulnerability 30798;PicturesPro Photo Cart Search Cross-Site Scripting Vulnerability 30797;xine-lib 1.1.15 and Prior Multiple Remote Vulnerabilities 30796;Accellion File Transfer Multiple Cross-Site Scripting Vulnerabilities 30795;Vim Insufficient Shell Escaping Multiple Command Execution Vulnerabilities 30794;Red Hat OpenSSH Backdoor Vulnerability 30793;ACG-PTP 'index.php' Multiple HTML Injection Vulnerabilities 30792;Trend Micro Web Management Authentication Bypass Vulnerability 30791;LacoodaST and La!cooda WIZ Multiple Remote Vulnerabilities 30790;Scripts4Profit DXShopCart 'search.php' Cross-Site Scripting Vulnerability 30789;TimeTrex Time and Attendance Module Multiple Cross-Site Scripting Vulnerabilities 30788;BandSite CMS Cross Site Scripting and Information Disclosure Vulnerabilities 30787;CustomCMS CCMS Gaming 'print.php' SQL Injection Vulnerability 30786;PicturesPro Photo Cart Multiple SQL Injection Vulnerabilities 30785;tinyCMS 'templater.php' Local File Include Vulnerability 30784;EasySite Multiple Local File Include Vulnerabilities 30783;libxml2 Recursive Entity Remote Denial of Service Vulnerability 30782;PowerDNS Source Port Randomization Remote Cache Poisoning Vulnerability 30781;FAR-PHP 'index.php' Local File Include Vulnerability 30780;Fujitsu Web-Based Admin View Directory Traversal Vulnerability 30779;Pars4U Videosharing SQL Injection and Cross Site Scripting Vulnerabilities 30778;webEdition CMS 'we_objectID' Parameter SQL Injection Vulnerability 30777;vBulletin '$newpm[title]' Parameter Cross-Site Scripting Vulnerability 30775;QuidaScript FAQ Management Script 'catid' Parameter SQL Injection Vulnerability 30774;Simasy CMS 'id' Parameter SQL Injection Vulnerability 30773;phpBazar 'adid' Parameter SQL Injection Vulnerability 30772;Scripts4Profit DXShopCart 'pid' Parameter SQL Injection Vulnerability 30771;Folder Lock Weak Password Encryption Local Information Disclosure Vulnerability 30770;llcon Protocol Message Remote Denial of Service Vulnerability 30768;Opera Web Browser 9.51 Multiple Security Vulnerabilities 30767;YourFreeWorld Short Url & Url Tracker Script 'id' Parameter SQL Injection Vulnerability 30766;YourFreeWorld Stylish Text Ads Script 'id' Parameter SQL Injection Vulnerability 30765;YourFreeWorld URL Rotator Script 'id' Parameter SQL Injection Vulnerability 30764;YourFreeWorld Viral Marketing Script 'id' Parameter SQL Injection Vulnerability 30762;YourFreeWorld Ad-Exchange Script 'id' Parameter SQL Injection Vulnerability 30761;YourFreeWorld Classifieds Script 'category' Parameter SQL Injection Vulnerability 30760;YourFreeWorld Forced Matrix Script 'id' Parameter SQL Injection Vulnerability 30759;YourFreeWorld Programs Rating Script 'id' Parameter SQL Injection Vulnerability 30758;Avaya SES Authentication Bypass Vulnerability and Information Disclosure Weakness 30757;Active PHP Bookmarks 'id' Parameter SQL Injection Vulnerability 30756;YourFreeWorld Banner Management Script 'id' Parameter SQL Injection Vulnerability 30754;GE Fanuc Proficy Information Portal HTTP Basic Authentication Information Disclosure Vulnerability 30753;Sun Solaris NFSv4 Client Kernel Module Local Denial of Service Vulnerability 30752;Papoo 'suchanzahl' Parameter SQL Injection Vulnerability 30751;SunShop Shopping Cart 'class.ajax.php' Multiple SQL Injection Vulnerabilities 30750;WordPress 'get_edit_post_link()' & 'get_edit_comment_link()' Multiple Eavesdropping Vulnerabilities 30749;Aurora Password Manager System Tray Icon Information Disclosure Vulnerability 30748;Vanilla 1.1.4 HTML Injection and Cross-Site Scripting Vulnerabilities 30747;NOAH Unspecified Cross-Site Scripting Vulnerability 30746;Interleave Information Disclosure Vulnerabilities 30745;K Web CMS 'sayfala.asp' SQL Injection Vulnerability 30742;YourFreeWorld Ad Board Script 'id' Parameter SQL Injection Vulnerability 30741;SFS Affiliate Directory 'id' Parameter SQL Injection Vulnerability 30740;itMedia Multiple SQL Injection Vulnerabilities 30739;RhinoSoft Serv-U SFTP Remote Denial of Service Vulnerability 30738;Sun Java System Portal Server Portlets Cross-Site Scripting Vulnerability 30737;VMware Workstation 'hcmon.sys' Local Denial Of Service Vulnerability 30736;SWIMAGE Encore Master Password Information Disclosure Vulnerability 30735;Ovidentia 'index.php' Cross-Site Scripting Vulnerability 30734;cyberBB Multiple SQL Injection Vulnerabilities 30733;OllyDBG 'ollydbg.ini' Debug Argument Local Buffer Overflow Vulnerability 30732;NewsHOWLER Cookie Data SQL Injection Vulnerability 30731;Freeway 'language' Parameter Multiple Local File Include Vulnerabilities 30730;AWStats 'awstats.pl' Cross-Site Scripting Vulnerability 30729;PHP Live Helper Multiple Input Validation Vulnerabilities 30728;Ipswitch WS_FTP Server Message Response Buffer Overflow Vulnerability 30727;Sympa 'sympa.pl' Insecure Temporary File Creation Vulnerability 30726;PHPBasket 'pro_id' Parameter SQL Injection Vulnerability 30725;PromoProducts 'view_product.php' Multiple SQL Injection Vulnerabilities 30724;Quick Poll 'code.php' SQL Injection Vulnerability 30723;Attachmate Reflection for Secure IT Multiple Unspecified Security Vulnerabilities 30722;EchoVNC Remote Buffer Overflow Vulnerability 30721;VidiScript Remote File Upload Vulnerability 30720;Ipswitch WS_FTP Client Format String Vulnerability 30719;ESET Smart Security 'easdrv.sys' Local Privilege Escalation Vulnerability 30718;VLC Media Player 'demux\tta.c' TTA File Handling Buffer Overflow Vulnerability 30717;Maya Studio eo-video Playlist File Buffer Overflow Vulnerability 30716;Nokia 6131 Multiple Vulnerabilities 30715;XNova Project XNova 'todofleetcontrol.php' Remote File Include Vulnerability 30714;phpArcadeScript 'cat' Parameter SQL Injection Vulnerability 30713;GnuTLS 'gnutls_handshake()' Function Remote Denial Of Service Vulnerability 30712;FipsCMS 'forum/neu.asp' SQL Injection Vulnerability 30711;ZEEJOBSITE 'bannerclick.php' SQL Injection Vulnerability 30710;Neon Digest Authentication Null Pointer Exception Denial Of Service Vulnerability 30709;FlexCMS 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting Vulnerability 30708;Mambo Multiple Cross-Site Scripting Vulnerabilities 30707;PHPizabi 'id' Parameter Local File Include Vulnerability 30706;Harmoni Versions Prior to 1.6.0 Cross-Site Request Forgery and Security Bypass Vulnerabilities 30705;mUnky 'index.php' Remote Code Execution Vulnerability 30704;Linux Kernel 'dccp_setsockopt_change()' Remote Denial of Service Vulnerability 30703;dotCMS 'id' Parameter Multiple Local File Include Vulnerabilities 30701;RETIRED: mktemp Predictable Temporary Filename Vulnerability 30700;MicroWorld Technologies MailScan Multiple Remote Vulnerabilities 30699;xine-lib OGG Processing Remote Denial of Service Vulnerability 30698;xine-lib 1.1.14 Multiple Remote Buffer Overflow Vulnerabilities 30697;HAVP 'sockethandler.cpp' Client Connect Infinite Loop Denial of Service Vulnerability 30696;Openfire 'login.jsp' Cross-Site Scripting Vulnerability 30695;Red Hat yum-rhn-plugin RHN Updates Denial of Service Vulnerability 30694;Openwsman Multiple Remote Security Vulnerabilities 30693;PartyPoker Client Update Remote Code Execution Vulnerability 30692;E-Shop Shopping Cart Script 'search_results.php' SQL Injection Vulnerability 30691;Postfix Local Information Disclosure and Local Privilege Escalation Vulnerabilities 30690;Yelp Invalid URI Format String Vulnerability 30689;Drupal Remote Vulnerabilities 30688;CyBoards PHP Lite Multiple Remote Vulnerabilities 30687;Navboard Multiple Local File Include and Cross-Site Scripting Vulnerabilities 30686;YapBB 'class_yapbbcooker.php' Remote File Include Vulnerability 30685;FlashGet FTP 'PWD' Response Remote Buffer Overflow Vulnerability 30683;HP Linux Imaging and Printing System Privilege Escalation And Denial Of Service Vulnerabilities 30682;Ruby 'regex.c' Remote Denial Of Service Vulnerability 30681;Nukeviet 'admin/login.php' Cookie Authentication Bypass Vulnerability 30680;PHP-Fusion 'readmore.php' SQL Injection Vulnerability 30679;Red Hat Network Satellite Server 'manzier.pxt' User Information Disclosure Vulnerability 30678;PHP Realty 'dpage.php' SQL Injection Vulnerability 30677;Cardinal CMS 'upload.php' Arbitrary File Upload Vulnerability 30676;Freeway Multiple Input Validation Vulnerabilities 30675;Ventrilo 'type 0' Packet NULL Pointer Dereference Denial of Service Vulnerability 30674;Microsoft Visual Studio 'Msmask32.ocx' ActiveX Control Remote Buffer Overflow Vulnerability 30673;Meet#Web 'root_path' Parameter Multiple Remote File Include Vulnerabilities 30672;Gelato CMS 'classes/imgsize.php' Local File Include Vulnerability 30671;Sun Java System Web Proxy Server FTP Subsystem Denial of Service Vulnerability 30670;Netrw Vim Script Information Disclosure Vulnerability 30668;NXP Semiconductors MIFARE Classic Smartcard Multiple Unspecified Security Vulnerabilities 30667;Joomla! 'com_user' Component Token Input Validation Vulnerability 30666;HP-UX 'ftpd' Remote Privilege Escalation Vulnerability 30665;IDevSpot PhpLinkExchange 'index.php' Multiple Cross-Site Scripting Vulnerabilities 30664;VMware VirtualCenter User Account Information Disclosure Vulnerability 30663;hMailServer IMAP Command Remote Denial of Service Vulnerability 30662;Amarok 'MagnatuneBrowser::listDownloadComplete()' Insecure Temporary File Creation Vulnerability 30661;Bugzilla '--attach_path' Directory Traversal Vulnerability 30660;Datafeed Studio 'search.php' Cross-Site Scripting Vulnerability 30659;Datafeed Studio 'patch.php' Remote File Include Vulnerability 30658;bBlog 'builtin.help.php' SQL Injection Vulnerability 30657;IPsec-Tools Multiple Remote Denial Of Service Vulnerabilities 30656;IceBB 'index.php' SQL Injection Vulnerability 30654;Sun Solaris 'sendfilev()' Local Denial of Service Vulnerability 30653;uTorrent and BitTorrent File Handling Remote Buffer Overflow Vulnerability 30652;Alcatel-Lucent OmniSwitch Products HTTP Header Remote Buffer Overflow Vulnerability 30651;Computer Associates 'kmxfw.sys' Local Code Execution and Remote Denial of Service Vulnerabilities 30650;SOURCENEXT Virus Security and Virus Security ZERO Unspecified Denial Of Service Vulnerability 30649;PHP Multiple Buffer Overflow Vulnerabilities 30648;Vim 'mch_expand_wildcards()' Heap Based Buffer Overflow Vulnerability 30647;Linux Kernel UBIFS Orphan Inode Local Denial of Service Vulnerability 30646;Xen Para Virtualized Frame Buffer 'ioemu' Frontend Frame Buffer Denial of Service Vulnerability 30645;Ovidentia 'index.php' SQL Injection Vulnerability 30644;Ruby Multiple Security Bypass and Denial of Service Vulnerabilities 30642;Kayako SupportSuite Multiple Input Validation Vulnerabilities 30641;Microsoft Excel Credential Caching Vulnerability 30640;Microsoft Excel Record Parsing Remote Code Execution Vulnerability 30639;Microsoft Excel Index Array Remote Code Execution Vulnerability 30638;Microsoft Excel Indexing Validation Remote Code Execution Vulnerability 30637;Harmoni 'Username' Field HTML Injection Vulnerability 30636;Microsoft Windows 'NSlookup.exe' Unspecified Remote Code Execution Vulnerability 30635;Domain Group Network GooCMS 'index.php' Cross-Site Scripting Vulnerability 30634;Microsoft Windows IPsec Information Disclosure Vulnerability 30633;Multiple Java Runtime Implementations UTF-8 Input Validation Vulnerability 30632;Linkspider Multiple Remote File Include Vulnerabilities 30631;OpenImpro 'image.php' SQL Injection Vulnerability 30630;McAfee Encrypted USB Manager Remote Security Bypass Vulnerability 30629;psipuss Multiple SQL Injection Vulnerabilities 30628;ZeeScripts ZeeBuddy 'bannerclick.php' SQL Injection Vulnerability 30627;pPIM Multiple Remote Vulnerabilities 30626;Vacation Rental Script 'index.php' SQL Injection Vulnerability 30625;txtSQL 'startup.php' Remote File Include Vulnerability 30624;PHP-Ring Administrator Cookie Authentication Bypass Vulnerability 30623;Quicksilver Forums 'index.php' SQL Injection Vulnerability 30622;IntelliTamper HTML 'Location' Header Parsing Buffer Overflow Vulnerability 30621;JComSoft 'AniGIF.ocx' ReadGIF and ReadGIF2 Methods ActiveX Buffer Overflow Vulnerabilities 30620;RMSOFT Downloads Plus Multiple Cross-Site Scripting Vulnerabilities 30619;Yogurt Social Network Scrapbook HTML Injection Vulnerability 30618;Yogurt Social Network 'uid' Parameter Multiple Cross-Site Scripting Vulnerabilities 30617;Maxthon Browser Content-Type Buffer Overflow Vulnerability 30616;RMSOFT MiniShop 'search.php' Multiple Cross-Site Scripting Vulnerabilities 30615;Adobe Presenter Multiple Cross Site Scripting Vulnerabilities 30614;Microsoft Internet Explorer HTML Object Memory Corruption Vulnerability 30613;Microsoft Internet Explorer HTML Objects Memory Corruption Vulnerability 30612;Microsoft Internet Explorer HTML Component Handling Memory Corruption Vulnerability 30611;Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability 30610;Microsoft Internet Explorer HTML Objects Variant Memory Corruption Vulnerability 30608;RETIRED: Gallery 'modules.php' Local File Include Vulnerability 30606;Qbik WinGate LIST Command Remote Denial of Service Vulnerability 30605;NoticeWare Corporation NoticeWare Email Server NG LOGIN Messages Denial Of Service Vulnerability 30604;QEMU Security Bypass Vulnerability 30603;RTH Information Disclosure and Multiple SQL Injection Vulnerabilities 30602;Sun Solaris Trusted Extensions Labeled Networking Security Bypass Vulnerability 30601;e107 CMS 'download.php' Arbitrary Variable Overwrite Vulnerability 30600;Microsoft Office WPG Image File Remote Code Execution Vulnerability 30599;Microsoft Office Malformed BMP Filter Remote Code Execution Vulnerability 30598;Microsoft Office PICT Filter Parsing Remote Heap Buffer Overflow Vulnerability 30597;Microsoft Office Malformed Malformed PICT Filter Remote Code Execution Vulnerability 30596;Symantec Storage Foundation for Windows Security Update Circumvention Vulnerability 30595;Microsoft Office Malformed EPS Filter Remote Code Execution Vulnerability 30594;Microsoft Windows Image Color Management Remote Code Execution Vulnerability 30593;RETIRED: Microsoft August 2008 Advance Notification Multiple Vulnerabilities 30592;Nokia Series 40 Multiple Unspecified Unauthorized Access Vulnerabilities 30591;Sun Java Micro Edition (ME) Multiple Unspecified Security-Bypass Vulnerabilities 30589;OpenVMS Finger Service Stack Based Buffer Overflow Vulnerability 30588;Contenido Multiple Unspecified Remote File Include Vulnerabilities 30587;PowerDNS Malformed Query Handling Weakness 30586;Microsoft Windows Event System Array Index Verification Remote Code Execution Vulnerability 30585;Microsoft Outlook Express And Windows Mail MHTML Handler Information Disclosure Vulnerability 30584;Microsoft Windows Event System User Subscription Request Remote Code Execution Vulnerability 30583;Discuz! 'index.php' SQL Injection Vulnerability 30582;Halo: Combat Evolved Multiple Denial Of Service Vulnerabilities 30581;HP-UX 'libc' Unspecified Remote Denial Of Service Vulnerability 30580;Free Hosting Manager Administrator Cookie Authentication Bypass Vulnerability 30579;Microsoft PowerPoint List Value Parsing Remote Code Execution Vulnerability 30578;WebEx Meeting Manager 'atucfobj.dll' ActiveX Control Remote Buffer Overflow Vulnerability 30577;PHP-Nuke Kleinanzeigen Module 'lid' Parameter SQL Injection Vulnerability 30576;Kshop 'kshop_search.php' Cross-Site Scripting Vulnerability 30575;LiteNews 'index.php' SQL Injection Vulnerability 30574;Google Notebook and Google Bookmarks Multiple Unspecified Cross-Site Scripting Vulnerabilities 30573;DD-WRT Site Survey SSID Script Injection Vulnerability 30572;Multiple WebmasterSite Products Remote Command Execution Vulnerability 30571;com_utchat component Mambo and Joomla! Component Multiple Remote File Include Vulnerabilities 30570;Quate CMS Multiple Cross-Site Scripting Vulnerabilities 30567;KAPhotoservice Multiple Cross-Site Scripting Vulnerabilities 30566;phpKF-Portal Multiple Local File Include Vulnerabilities 30565;Battle.net Clan Script 'index.php' Multiple SQL Injection Vulnerabilities 30564;Chupix CMS Contact Module 'index.php' Multiple Local File Include Vulnerabilities 30563;Gallery Multiple Remote Vulnerabilities 30562;LoveCMS Multiple Security Bypass Vulnerabilities 30561;Sun Solaris 'pthread_mutex_reltimedlock_np(3C)' API Local Denial of Service Vulnerability 30560;Apache 'mod_proxy_ftp' Wildcard Characters Cross-Site Scripting Vulnerability 30559;Linux Kernel 'snd_seq_oss_synth_make_info()' Information Disclosure Vulnerability 30558;POWERGAP Shopsystem 's03.php' SQL Injection Vulnerability 30557;Sun Netra T5220 Server Local Denial of Service Vulnerability 30556;Sun Solaris 'snoop(1M)' Utility Multiple Remote Vulnerabilities 30555;LiteNews Administrator Cookie Authentication Bypass Vulnerability 30554;Microsoft PowerPoint Picture Index Variant Remote Code Execution Vulnerability 30553;Pidgin NSS plugin SSL Certificate Validation Security Bypass Vulnerability 30552;Microsoft PowerPoint Picture Index Remote Code Execution Vulnerability 30551;Microsoft Windows Messenger ActiveX Control Information Disclosure Vulnerability 30550;Microsoft Windows Media Player SSPL File Sample Rate Remote Code-Execution Vulnerability 30549;Git Pathname Multiple Buffer Overflow Vulnerabilities 30548;Aurigma Image Uploader Multiple ActiveX Controls Multiple Unspecified Security Vulnerabilities 30547;Plogger Multiple SQL Injection Vulnerabilities 30546;Softbiz Photo Gallery Multiple Cross Site Scripting Vulnerabilities 30545;Anzio Web Print Object ActiveX Control Remote Buffer Overflow Vulnerability 30544;IGES CMS Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 30543;Crafty Syntax Live Help 'livehelp_js.php' Cross-Site Scripting Vulnerability 30542;Pluck 4.5.2 Multiple Cross Site Scripting Vulnerabilities 30541;8E6 Technologies R3000 Host Header Internet Filter Security Bypass Vulnerability 30540;JBoss Enterprise Application Platform Information Disclosure Vulnerability 30539;Winamp 'NowPlaying' MP3 Tag Cross-Site Scripting Vulnerability 30538;Dayfox Blog 'index.php' Multiple Local File Include Vulnerabilities 30536;E.Z.Poll 'admin/login.asp' Multiple SQL Injection Vulnerabilities 30535;XAMPP for Linux 'text' Parameter Multiple Cross-Site Scripting Vulnerabilities 30534;Pcshey Portal 'kategori.asp' SQL Injection Vulnerability 30533;UNAK-CMS 'connector.php' Local File Include Vulnerability 30532;OpenVPN Client 'lladdr' and 'iproute' Configuration Directive Remote Code Execution Vulnerability 30531;MRBS 'area' Parameter Multiple Cross-Site Scripting Vulnerabilities 30530;SyzygyCMS 'index.php' Local File Include Vulnerability 30529;Keld PHP-MySQL News Script 'login.php' SQL Injection Vulnerability 30528;RETIRED: TGS Content Management Arbitrary Script Injection Vulnerability 30527;Joomla! and Mambo EZ Store Component SQL Injection Vulnerability 30526;moziloCMS 'download.php' File Disclosure Vulnerability 30525;OpenTTD Multiple Buffer Overflow Vulnerabilities 30524;MagicScripts Multiple E-Store Scripts 'viewdetails.php' SQL Injection Vulnerability 30523;HydraIRC Remote Denial Of Service Vulnerability 30522;Xerox Phaser 8400 Empty UDP Packet Remote Denial of Service Vulnerability 30521;IntelliTamper HTML Parser 'IMG' Tag Buffer Overflow Vulnerability 30520;K-Link SQL Injection and Cross Site Scripting Vulnerabilities 30519;America's Army Malformed UDP Packet Remote Denial of Service Vulnerability 30518;Pligg 'CAPTCHA' Registration Automation Security Bypass Weakness 30517;Homes 4 Sale 'results.php' Cross Site Scripting Vulnerability 30516;Pligg 'category' Parameter Cross Site Scripting Vulnerability 30515;Max File Upload File Extension Arbitrary File Upload Vulnerability 30514;Linux Kernel 'uvc_driver.c ' Format Descriptor Parsing Buffer Overflow Vulnerability 30513;Sun Solaris 'namefs' Kernel Local Privilege Escalation Vulnerability 30512;Ingres Database Multiple Local Vulnerabilities 30511;PHP-Nuke Book Catalog Module 'catid' Parameter SQL Injection Vulnerability 30509;freeForum 'acuparam' Parameter Cross-Site Scripting Vulnerability 30508;e-Vision CMS 2.0 Multiple Remote Vulnerabilities 30507;IrfanView '.IFF' File Handling Remote Buffer Overflow Vulnerability 30506;GreenCart PHP Shopping Cart 'id' Parameter Multiple SQL Injection Vulnerabilities 30505;iTGP 'go.php' SQL Injection Vulnerability 30504;iPost 'go.php' SQL Injection Vulnerability 30503;E-topbiz Online Dating 'mail.php' SQL Injection Vulnerability 30502;eStoreAff 'index.php' SQL Injection Vulnerability 30501;PHPAuction GPL Enhanced 'profile.php' SQL Injection Vulnerability 30500;IBM WebSphere Portal Server Remote Administration Authentication Bypass Vulnerability 30499;RealVNC 4.1.2 'vncviewer.exe' Remote Denial of Service Vulnerability 30498;MailEnable 3.52 IMAP Remote Denial of Service Vulnerability 30497;Novell iManager Property Book Page Deletion Security Bypass Vulnerability 30496;Apache Tomcat 'HttpServletResponse.sendError()' Cross Site Scripting Vulnerability 30494;Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability 30493;Apple Mac OS X QuickLook Multiple Memory Corruption Vulnerabilities 30492;Apple Mac OS X Disk Utility Privilege Escalation Vulnerability 30491;Python Multiple Buffer Overflow Vulnerabilities 30490;Apple Mac OS X Data Detectors Engine Denial Of Service Vulnerability 30489;Apple Mac OS X CoreGraphics Heap Based Buffer Overflow Vulnerability 30488;Apple Mac OS X CoreGraphics Multiple Memory Corruption Vulnerabilities 30487;Apple Mac OS X CarbonCore Stack Based Buffer Overflow Vulnerability 30486;Mozilla Firefox Unspecified Denial of Service Vulnerability 30485;common solutions csphonebook 'index.php' Cross Site Scripting Vulnerability 30484;phpMyRealty 'location' Parameter SQL Injection Vulnerability 30483;RETIRED: Apple Mac OS X 2008-005 Multiple Security Vulnerabilities 30482;LetterIt 'wysiwyg.php' Local File Include Vulnerability 30481;Sun xVM VirtualBox 'VBoxDrv.sys' Local Privilege Escalation Vulnerability 30480;Coppermine Photo Gallery 'lang' Cookie Parameter Local File Include Vulnerability 30479;Hitachi XMAP3 Printing Service Unspecified Denial Of Service Vulnerability 30478;PHPX 'PXL' Cookie Parameter SQL Injection Vulnerability 30477;Symphony 'class.admin.php' SQL Injection Vulnerability 30476;Hitachi JP1/Cm2/Network Node Manager Multiple Unspecified Remote Vulnerabilities 30475;Hitachi JP1/HIBUN Advanced Edition Multiple Unspecified Local Information Disclosure Vulnerabilities 30474;SAP MaxDB 'dbmsrv' Process 'PATH' Environment Variable Local Privilege Escalation Vulnerability 30473;OpenSC CardOS M4 Smart Cards Insecure Permissions Vulnerability 30472;Computer Associates ARCserve Backup for Laptops and Desktops Remote Buffer Overflow Vulnerability 30471;Mono Multiple Cross-Site Scripting Vulnerabilities 30470;Concrete5 Contact Form Cross-Site Scripting Vulnerability 30469;Hitachi JP1/Cm2/Network Node Manager Unspecified Denial Of Service Vulnerability 30468;H0tturk Panel 'gizli.php' Remote File Include Vulnerability 30467;libxslt RC4 Encryption and Decryption Functions Buffer Overflow Vulnerability 30466;'nfs-utils' Package for Red Hat Enterprise Linux 5 TCP Wrappers Security Bypass Vulnerability 30464;Blue Coat K9 Web Protection Centralized Server HTTP Responses Buffer Overflow Vulnerability 30463;Blue Coat K9 Web Protection 'Referer' Header Stack Based Buffer Overflow Vulnerability 30462;phpFreeChat 'nickid' Parameter Session Hijacking Vulnerability 30461;F-PROT Antivirus Archive Parsing Denial of Service Vulnerability 30460;Panasonic Network Cameras Error Page Multiple Cross Site Scripting Vulnerabilities 30459;ImpressCMS Unspecified Remote Vulnerabilities 30458;Pligg Multiple Remote Vulnerabilities 30457;eNdonesia Calendar Module SQL Injection Vulnerability 30456;Acronis True Image Echo Server Information Disclosure Weakness 30455;PozScripts TubeGuru Video Sharing Script 'ugroups.php' SQL Injection Vulnerability 30454;PozScripts Classified Ads 'browsecats.php' SQL Injection Vulnerability 30453;Article Friendly Standard 'categorydetail.php' SQL Injection Vulnerability 30452;Article Friendly Pro 'authordetail.php' SQL Injection Vulnerability 30451;Sun Java System Web Server 7.0 Plugin for Sun N1SPS Remote Authentication Bypass Vulnerability 30450;Sun Solaris Platform Information and Control Library picld(1M) Local Denial of Service Vulnerability 30449;HP-UX System Administration Manager NFS Configuration Security Bypass Vulnerability 30448;Multiple HIOX Products 'admin/passwo.php' Authentication Bypass Vulnerability 30447;DEV Web Management System Multiple Input Validation Vulnerabilities 30446;Citrix Presentation Server 'icabar.exe' Local Privilege Escalation Vulnerability 30445;Zee Reviews Opinions Rating Posting Engine PHP Script 'comments.php' SQL Injection Vulnerability 30444;PHP Hosting Directory Cookie Authentication Bypass Vulnerability 30443;AIX NFS 'readdirplus' Procedure Local Denial of Service Vulnerability 30442;BlazeVideo HDTV Player PLF File Stack Buffer Overflow Vulnerability 30441;IBM AIX 'scsidiskdd' Uninitialized 'DRVR_PVT' Structure Local Denial Of Service Vulnerability 30440;Condor Wild Card Authorization Policy Security Bypass Vulnerability 30439;nzFotolog 'action_file' Parameter Local File Include Vulnerability 30438;MJGUEST 'guestbook.js.php' Cross Site Scripting Vulnerability 30436;HIOX Browser Statistics 'hm' Parameter Multiple Remote File Include Vulnerabilities 30435;HIOX Random Ad 'hioxRandomAd.php ' Remote File Include Vulnerability 30434;@Mail Multiple Local Information Disclosure Vulnerabilities 30433;Unica Affinium Campaign Multiple Remote Vulnerabilities 30432;InfoMining BookMine SQL Injection and Cross Site Scripting Vulnerabilities 30431;PhpWebGallery Information Disclosure Vulnerability 30430;Unreal Tournament 3 Denial Of Service And Memory Corruption Vulnerabilities 30429;ScrewTurn Software ScrewTurn Wiki 'System Log' Page HTML Injection Vulnerability 30428;JnSHosts PHP Hosting Directory 'admin.php' Remote File Include Vulnerability 30427;Unreal Tournament 2004 NULL Pointer Remote Denial of Service Vulnerability 30425;HTTrack URI Parsing Remote Buffer Overflow Vulnerability 30424;Eyeball MessengerSDK 'CoVideoWindow.ocx' ActiveX Control Remote Buffer Overflow Vulnerability 30423;Gregarius 'ajax.php' SQL Injection Vulnerability 30422;Links 'only proxies' Unspecified Security Vulnerability 30421;miniBB RSS Plugin Multiple Remote File Include Vulnerabilities 30420;phpMyAdmin Multiple Cross-Site Scripting Vulnerabilities 30419;Minishowcase 'general.init.php' Local File Include Vulnerability 30418;CoolPlayer M3U File Buffer Overflow Vulnerability 30417;AVG Anti-Virus UPX File Parsing Denial of Service Vulnerability 30416;Cerberus Content Management System 'cerberus_user' Cookie Parameter HTML Injection Vulnerability 30414;IDevSpot BizDirectory Multiple SQL Injection and Cross Site Scripting Vulnerabilities 30412;ATutor 'import.php' Remote File Include Vulnerability 30410;Owl Intranet Engine 'register.php' Cross Site Scripting Vulnerability 30409;ViArt Shop 'products_rss.php' SQL Injection Vulnerability 30408;Web Wiz Rich Text Editor 'RTE_popup_link.asp' Cross Site Scripting Vulnerability 30407;Trend Micro OfficeScan 'OfficeScanRemoveCtrl.dll' ActiveX Multiple Buffer Overflow Vulnerabilities 30406;Jamroom Cookie Authentication Bypass Vulnerability and Multiple Unspecified Security Vulnerabilities 30404;Axesstel AXW-D800 Multiple Remote Authentication Bypass Vulnerabilities 30403;European Performance Systems Probe Builder Denial of Service Vulnerability 30402;Trac Quickjump Function URI Redirection Vulnerability 30401;MyBB 'search.php' Cross-Site Scripting Vulnerability 30400;Trac Unspecified Wiki Engine Cross-Site Scripting Vulnerability 30399;reSIProcate Multiple Unspecified Memory Corruption Vulnerabilities 30398;Web Wiz Forums 'mode' Parameter Multiple Cross-Site Scripting Vulnerabilities 30397;Pixelpost 'index.php' Local File Include Vulnerability 30396;PunBB Multiple Cross-Site Scripting Vulnerabilities 30395;PunBB Unspecified Arbitrary SMTP Command Injection Vulnerability 30394;TamperData Firefox Plugin HTML Injection Vulnerability 30393;TalkBack 'help.php' Local File Include Vulnerability 30392;Greatclone Youtuber Clone 'ugroups.php' SQL Injection Vulnerability 30391;SiteAdmin CMS 'art' Parameter 'line2.php' SQL Injection Vulnerability 30389;Greatclone GC Auction Platinum 'category.php' SQL Injection Vulnerability 30388;Greatclone Getacoder Clone 'search_form.php' SQL Injection Vulnerability 30387;EPShop 'pid' Parameter 'index.php' SQL Injection Vulnerability 30386;phpLinkat SQL Injection and Cookie Authentication Bypass Vulnerabilities 30385;CMScout 'common.php' Local File Include Vulnerability 30384;Willoughby TriO SQL Injection Vulnerability 30383;phpwebnews-mysql Multiple SQL Injection Vulnerabilities 30382;Mobius Web Publishing Software Multiple SQL Injection Vulnerabilities 30381;IceBB SQL Injection Vulnerability 30380;fipsCMS 'r' Parameter 'index.asp' SQL Injection Vulnerability 30379;RealPlayer 'rjbdll.dll' ActiveX Control 'Import' Method Stack Buffer Overflow Vulnerability 30378;RealPlayer Unspecified Local Resource Reference Vulnerability 30377;PhpTest 'picture.php' SQL Injection Vulnerability 30376;RealNetworks RealPlayer 'rmoc3260.dll' ActiveX Control Multiple Memory Corruption Vulnerabilities 30375; Cygwin 'setup.exe' Installation and Update Process Mirror Authenticity Verification Vulnerability 30374;FizzMedia 'comment.php' SQL Injection Vulnerability 30373;ezContents 'minicalendar.php' Remote File Include Vulnerability 30371;CGI Access Log Kaise 'analysis.cgi' Cross Site Scripting Vulnerability 30370;RealNetworks RealPlayer SWF File Heap Based Buffer Overflow Vulnerability 30369;XRMS 1.99.2 Multiple Remote Vulnerabilities 30368;Camera Life 'sitemap.xml.php' SQL Injection Vulnerability 30367;Pure Software Lore Multiple Cross Site Scripting Vulnerabilities 30366;Live Music Plus 'index.php' SQL Injection Vulnerability 30365;WordPress Wp Downloads Manager Module 'upload.php' Arbitrary File Upload Vulnerability 30364;vsftpd FTP Server Pluggable Authentication Module (PAM) Remote Denial of Service Vulnerability 30363;GNU Coreutils 'pam_succeed_if' PAM Local Authentication Bypass Vulnerability 30362;ibase 'download.php' Local File Include Vulnerability 30361;Apple iPhone Mail Application Multiple Weaknesses 30360;AtomPhotoBlog 'atomPhotoBlog.php' SQL Injection Vulnerability 30359;Drupal Session Fixation Vulnerability 30358;EMC Centera Universal Access 'username' Parameter SQL Injection Vulnerability 30357;Minix Psuedo Terminal Denial of Service Vulnerability 30356;IntelliTamper HTML 'Server' Header Parsing Buffer Overflow Vulnerability 30355;Geeklog Forum Plugin Cross-Site Scripting Vulnerability 30354;Mantis 'account_prefs_update.php' Local File Include Vulnerability 30351;Linux Kernel x86_64 Kernel LDT 'ldt_desc' Buffer Overflow Vulnerability 30350;Asterisk IAX2 Firmware Provisioning Packet Amplification Remote Denial of Service Vulnerability 30349;Pre Survey Generator 'default.asp' SQL Injection Vulnerability 30348;Moodle 'etitle' Parameter HTML Injection Vulnerability 30347;Outpost Security Suite Pro Filename Parsing Security Bypass Vulnerability 30346;Claroline Prior to 1.8.11 Multiple Cross-Site Scripting Vulnerabilities 30345;YouTube Blog Multiple Input Validation Vulnerabilities 30344;Multiple Century System XR Routers Cross-Site Request Forgery Vulnerability 30343;EZWebAlbum Cookie Authentication Bypass Vulnerability 30342;SocialEngine Multiple SQL Injection Vulnerabilities 30341;PowerDVD '.m3u' and '.pls' File Multiple Buffer Overflow Vulnerabilities 30340;ZDaemon NULL Pointer Remote Denial of Service Vulnerability 30339;OpenSSH 'X11UseLocalhost' X11 Forwarding Session Hijacking Vulnerability 30338;Ceica Groupware Multiple Remote File Upload Vulnerabilities 30337;E-topbiz Shopcart DX 'product_detail.php' SQL Injection Vulnerability 30336;AtomatiCMS 'upload.php' Arbitrary File Upload Vulnerability 30334;VisualPic Cross-Site Scripting Vulnerability 30333;AlphAdmin CMS 'aa_login' Cookie Parameter Authentication Bypass Vulnerability 30332;eSyndiCat 'admin_lng' Cookie Parameter Authentication Bypass Vulnerability 30331;RunCMS Multiple Remote File Include Vulnerabilities 30330;XOOPS Local File Include and Cross Site Scripting Vulnerabilities 30328;EasyE-Cards SQL Injection Vulnerability and Multiple Cross Site Scripting Vulnerabilities 30326;MyReview Remote Information Disclosure Vulnerability 30325;MojoPersonals 'mojoClassified.cgi' SQL Injection Vulnerability 30324;MojoAuto 'mojoAuto.cgi' SQL Injection Vulnerability 30323;MojoClassifieds 'mojoClassified.cgi' SQL Injection Vulnerability 30322;MojoJobs 'mojoJobs.cgi' SQL Injection Vulnerability 30321;Asterisk IAX 'POKE' Requests Remote Denial of Service Vulnerability 30320;HiFriend 'cgi-bin/hifriend.pl' Open Email Relay Vulnerability 30319;EMC Retrospect Weak Hash Algorithm Insecure Password Weakness 30318;phpKF 'forum_duzen.php' SQL Injection Vulnerability 30317;IntelliTamper HTML 'href' Parsing Buffer Overflow Vulnerability 30316;HRS Multi 'picture_pic_bv.asp' SQL Injection Vulnerability 30315;Interact 'help.php' Multiple Local File Include Vulnerabilities 30314;DigiLeave 'info_book.asp' SQL Injection Vulnerability 30313;EMC Retrospect Backup Client NULL Pointer Remote Denial of Service Vulnerability 30312;Flip 'config.php' Remote File Include Vulnerability 30311;EZWebAlbum 'download.php' Local File Include Vulnerability 30310;MyBlog Multiple Remote Information Disclosure Vulnerabilities 30309;Maran PHP Blog 'comments.php' Cross-Site Scripting Vulnerability 30308;EMC Retrospect Backup Client Password Hash Information Disclosure Vulnerability 30307;EasyPublish 'read' Parameter Multiple SQL Injection and Cross-Site Vulnerabilities 30306;EMC Dantz Retrospect Backup Client 'retroclient.exe' Remote Memory Corruption Vulnerability 30305;EasyDynamicPages Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 30304;EasyBookMarker 'ajaxp_backend.php' Cross-Site Scripting Vulnerability 30302;Jobbex JobSite 'search_result.cfm' Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 30301;openSUSE 'libxcrypt' Insecure Password Hash Weakness 30300;phpScheduleIt 'useLogonName' Security Bypass Vulnerability 30299;SWAT 4 Multiple Denial Of Service Vulnerabilities 30298;Zoph Multiple SQL Injection Vulnerabilities 30297;MoinMoin 'AdvancedSearch.py' Multiple Cross-Site Scripting Vulnerabilities 30296;PHPFootball 'show.php' SQL Injection Vulnerability 30295;Aprox CMS Engine 'index.php' SQL Injection Vulnerability 30294;Siteframe 'folder.php' SQL Injection Vulnerability 30293;zypp-refresh-patches wrapper XML Repository Corruption Weakness 30292;phpFreeChat 'demo21_with_hardocded_urls.php' Cross Site Scripting Vulnerability 30290;SmbClientParser Perl Module Remote Command Execution Vulnerability 30289;Def_Blog 'article' Parameter Multiple SQL Injection Vulnerabilities 30287;Microsoft Windows Vista Shutdown Button Local Security Bypass Vulnerability 30286;Stash Cookie Authentication Bypass Vulnerability 30285;Lemon CMS 'browser.php' Local File Include Vulnerability 30284;CreaCMS Multiple Remote File Include Vulnerabilities 30283;LunarNight Laboratory WebProxy Cross Site Scripting Vulnerability 30282;FormEncode 'chained_validators' Class Security Bypass Vulnerability 30281;OpenLink Virtuoso Multiple Denial Of Service Vulnerabilities 30280;IBM WebSphere Application Server 'PropFilePasswordEncoder' Unspecified Vulnerability 30279;Vim Insecure Temporary File Creation Vulnerability 30278;preCMS 'id' Parameter SQL Injection Vulnerability 30277;Arctic Issue Tracker 'filter' Parameter SQL Injection Vulnerability 30276;Debian OpenSSH SELinux Privilege Escalation Vulnerability 30275;Community CMS 'include.php' Remote File Include Vulnerability 30274;AlstraSoft Article Manager Pro 'contact_author.php' SQL Injection Vulnerability 30273;Oracle mod_wl HTTP POST Request Remote Buffer Overflow Vulnerability 30272;AlstraSoft Video Share Enterprise 'album.php' SQL Injection Vulnerability 30271;phpHoo3 'phpHoo3.php' SQL Injection Vulnerability 30270;IBS 'username' Parameter Cross Site Scripting Vulnerability 30269;Claroline Prior to 1.8.10 Multiple Input Validation Vulnerabilities 30268;Simple Machines Forum Multiple Unspecified 'html-tag' and Random Generator Seeding Vulnerabilities 30267;CGI::Session 'CGISESSID' Cookie Value Directory Traversal Vulnerability 30266;Mozilla Firefox Mac OS X GIF Rendering Memory Corruption Vulnerability 30265;Citrix XenServer XenAPI HTTP Interfaces Cross-Site Scripting Vulnerability 30264;OpenPro 'search_wA.php' Remote File Include Vulnerability 30263;Spring Framework Multiple Remote Vulnerabilities 30262;Evaria ECMS 'DOCUMENT_ROOT' Parameter Multiple Remote File Include Vulnerabilities 30261;Velocity Security Management System HTTP Server Directory Traversal Vulnerability 30260;tplSoccerSite Multiple SQL Injection Vulnerabilities 30259;AlstraSoft Affiliate Network Pro 'pgm' Parameter SQL Injection Vulnerability 30258;F-PROT Antivirus Multiple File Processing Remote Denial Of Service Vulnerabilities 30257;PHPizabi 'v_cron_proc.php' Arbitrary Script Injection Vulnerabilities 30256;Joomla! and Mambo DT Register Component 'eventId' Parameter SQL Injection Vulnerability 30255;BitComet URI Handling Remote Denial of Service Vulnerability 30254;Netrw Vim Script 's:BrowserMaps()' Command Execution Vulnerability 30253;F-PROT Antivirus CHM File Remote Denial Of Service Vulnerability 30252;QuickPlayer '.m3u' File Buffer Overflow Vulnerability 30251;MediaMonkey URI Handling Multiple Denial of Service Vulnerabilities 30250;HP Select Identity Bidrectional LDAP Connector Remote Unauthorized Access Vulnerability 30249;PhotoPost vBGallery 'upload.php' Arbitrary File Upload Vulnerability 30248;HockeySTATS Online 'index.php' Multiple SQL Injection Vulnerabilities 30247;Galatolo WebManager Cookie Authentication Bypass Vulnerability 30246;PPMate PPMedia Class ActiveX Control Remote Buffer Overflow Vulnerability 30245;Afuse 'afuse.c' Shell Command Injection Vulnerability 30244;Mozilla Firefox 'chrome' Document Unspecified Script Injection Weakness 30243;Black Ice Software Document Imaging SDK/ActiveX Remote Buffer Overflow Vulnerability 30242;Mozilla Firefox URI Splitting Security Bypass Vulnerability 30241;Redmine Unspecified Cross Site Scripting Vulnerability 30240;php Help Agent 'head_chat.inc.php' Local File Include Vulnerability 30239;CMME Cross Site Scripting And Information Disclosure Vulnerabilities 30238;WordPress 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities 30237;Comdev Web Blogger 'arcmonth' Parameter SQL Injection Vulnerability 30236;WinRemotePC Packet Handling Remote Denial of Service Vulnerability 30235;Pragyan CMS 'form.lib.php' Remote File Include Vulnerability 30234;pSys 0.7.0 Alpha Multiple Remote File Include Vulnerabilities 30233;Berkeley Yacc (byacc) 'skeleton.c' Local Denial of Service Vulnerability 30232;Galatolo Web Manager SQL Injection and Cross-Site Scripting Vulnerabilities 30231;Newsx 'read_article()' Buffer Overflow Vulnerability 30230;Votorola Multiple Unspecified Security Vulnerabilities 30229;Firebird Multiple Denial of Service and Information Disclosure Vulnerabilities 30228;BilboBlog Multiple Cross-Site Scripting Vulnerabilities 30227;CodeDB 'list.php' Local File Include Vulnerability 30226;OP XAUTHORITY Variable Local Privilege Escalation Vulnerability 30225;BilboBlog 'admin/index.php' Authentication Bypass Vulnerability 30224;eMule Operating System User Account Information Disclosure Weakness 30223;Sina DLoader Class ActiveX Control 'DonwloadAndInstall' Method Arbitrary File Download Vulnerability 30222;phpBB Prior to 3.0.2 Unspecified Remote Vulnerability 30221;Pubs Black Cat [The Fun] 'browse.groups.php' SQL Injection Vulnerability 30220;Edit-Point 'upload.php' Arbitrary File Upload Vulnerability 30219;Microsoft Internet Explorer New ActiveX Object String Concatenation Memory Corruption Vulnerability 30218;Pluck 'predefined_variables.php' Multiple Local File Include Vulnerabilities 30217;Scripteen Free Image Hosting Script 'cookid' Authentication Bypass Vulnerability 30216;Scripteen Free Image Hosting Script Multiple SQL Injection Vulnerabilities 30215;ITechBids Gold Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 30214;mForum 'usercp.php' Multiple SQL Injection Vulnerabilities 30213;fuzzylime (cms) Arbitrary Script Injection and Local File Include Vulnerabilities 30212;UltraStats 'players-detail.php' SQL Injection Vulnerability 30211;Maian Search 'search_cookie' Authentication Bypass Vulnerability 30210;Maian Uploader 'uploader_cookie' Authentication Bypass Vulnerability 30209;Maian Weblog 'weblog_cookie' Authentication Bypass Vulnerability 30208;Maian Recipe 'recipe_cookie' Authentication Bypass Vulnerability 30207;Simple DNS Plus Unspecified Remote Denial of Service Vulnerability 30206;jSite 'index.php' SQL Injection and Local File Include Vulnerabilities 30205;Maian Links 'links_cookie' Authentication Bypass Vulnerability 30204;WebCMS Portal Edition 'index.php' SQL Injection Vulnerability 30203;Maian Guestbook 'gbook_cookie' Authentication Bypass Vulnerability 30202;Avlc Forum 'vlc_forum.php' SQL Injection Vulnerability 30201;n-forms Joomla! and Mambo 'com_n-forms' Component SQL Injection Vulnerability 30200;fuzzylime (cms) 'polladd.php' Arbitrary Script Injection Vulnerability 30199;Maian Greetings 'mecard_admin_cookie' Authentication Bypass Vulnerability 30198;Maian Music 'mmusic_cookie' Authentication Bypass Vulnerability 30197;Maian Gallery 'mgallery_admin_cookie' Authentication Bypass Vulnerability 30196;Maian Events 'mevents_cookie' Authentication Bypass Vulnerability 30195;Maian Cart 'mccart_cookie' Authentication Bypass Vulnerability 30194;ReSIProcate INVITE and OPTIONS Messages DNS Resolver Remote Denial of Service Vulnerability 30193;Apple Safari HTTPS to HTTPS Referer Information Disclosure Vulnerability 30192;Apple Safari Domain Extensions Insecure Cookie Access Vulnerability 30191;Apple Xcode WebObjects 'WOHyperlink' Information Disclosure Vulnerability 30190;Million Pixels 'tops_top.php' SQL Injection Vulnerability 30189;Apple Xcode Core Image Fun House '.funhouse' File XML Data Handling Buffer Overflow Vulnerability 30188;BlackBerry Attachment Service PDF Distiller Remote Code Execution Vulnerability 30186;Apple iPhone and iPod Touch Prior to Version 2.0 Multiple Remote Vulnerabilities 30185;Facebook Newsroom Application 'includes/home.php' Remote File Include Vulnerability 30184;Hudson 'q' Parameter Cross-Site Scripting Vulnerability 30183;Wysi Wiki Wyg 'index.php' Local File Include Vulnerability 30182;File Store PRO 'download.php' SQL Injection Vulnerability 30181;Wireshark 1.0.1 Denial of Service Vulnerability 30180;IBM Maximo 'debug.jsp' HTML Injection And Information Disclosure Vulnerabilities 30179;Retired: Zen Cart Multiple Local File Include Vulnerabilities 30178;eSyndiCat 'register.php' Multiple Cross Site Scripting Vulnerabilities 30177;Oracle July 2008 Critical Patch Update Multiple Vulnerabilities 30176;phpDatingClub 'website.php' Local File Include Vulnerability 30175;Novell eDirectory LDAP Service Search Parameters Heap Overflow Vulnerability 30173;GAPI CMS 'toolbar.php' Remote File Include Vulnerability 30172;Zenphoto 'Function.php' Request Logging HTML Injection Vulnerability 30170;Dreamlevels DreamNews 'dreamnews-rss.php' SQL Injection Vulnerability 30169;AuraCMS 'pages_data.php' Security Bypass Vulnerability 30168;Drupal Multiple Remote Vulnerabilities 30166;Dreamlevels Dreampics Builder 'page' Parameter SQL Injection Vulnerability 30165;Drupal OpenID Module Cross Site Scripting and Request Forgery Vulnerabilities 30164;V-webmail Multiple Remote File Include Vulnerabilities 30162;V-webmail Multiple Remote File Include Vulnerabilities 30160;IBM Data ONTAP Multiple Unspecified Vulnerabilities 30159;auraCMS 'pages_data.php' Multiple SQL Injection Vulnerabilities 30158;WeFi WEP Key Data Local Information Disclosure Vulnerability 30157;TGS Content Management HTML-Injection and Multiple Cross-Site Scripting Vulnerabilities 30156;Xomol CMS 'index.php' HTML Injection and Cross-Site Scripting Vulnerabilities 30155;PageFusion 'index.php' Multiple Cross Site Scripting Vulnerabilities 30154;FFmpeg libavformat 'psxstr.c' STR Data Heap Based Buffer Overflow Vulnerability 30152;Empire Server Prior to 4.3.15 Multiple Unspecified Vulnerabilities 30151;Xerox CentreWare Web Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 30150;Dokeos 'user_portal.php' Local File Include Vulnerability 30149;Multiple Vendors Unspecified SVG File Processing Denial of Service Vulnerability 30148;Sun Java Web Start Multiple Vulnerabilities 30147;Sun Java Runtime Environment Font Processing Buffer Overflow Vulnerability 30146;Sun Java SE Java Management Extensions (JMX) Unspecified Unauthorized Access Vulnerability 30144;Sun Java Runtime Environment Multiple Security Vulnerabilities 30143;Sun Java Runtime Environment XML Data Processing Multiple Vulnerabilities 30142;Sun Java SE Secure Static Versioning Applet Execution Weakness 30141;Sun Java Runtime Environment Virtual Machine Privilege Escalation Vulnerability 30140;Sun Java Runtime Environment Multiple Unspecified Same Origin Policy Violation Vulnerabilities 30139;OllyDBG and ImpREC Export Name Buffer Overflow Vulnerability 30138;Download Accelerator Plus '.m3u' File Buffer Overflow Vulnerability 30137;Adobe RoboHelp Server Help Errors Log Cross-Site Scripting and SQL-Injection Vulnerabilities 30136;Boonex Dolphin Multiple Remote File Include Vulnerabilities 30135;trixbox 'langChoice' Arbitrary Script Injection Vulnerability 30134;vBulletin 'adminlog.php' Request Logging HTML Injection Vulnerability 30133;BrewBlogger 'logincheck.inc.php' SQL Injection Vulnerability 30132;Microsoft Windows DNS Server Cache Poisoning Vulnerability 30131;Multiple Vendor DNS Protocol Insufficient Transaction ID Randomization DNS Spoofing Vulnerability 30130;Microsoft Outlook Web Access for Exchange Server Email Field Cross-Site Scripting Vulnerability 30129;Mole Group Real Estate Script 'index.php' SQL Injection Vulnerability 30128;Mole Group Hotel Script 'index.php' SQL Injection Vulnerability 30127;Lastminute Script 'index.php' SQL Injection Vulnerability 30126;Linux Kernel 'do_change_type()' Local Security Bypass Vulnerability 30125;Joomla! Prior to v1.5.4 Multiple Unauthorized Access Vulnerabilities 30124;Microsoft Word Malformed Record Value Remote Code Execution Vulnerability 30123;Neutrino Atomic Edition Authentication Bypass Vulnerability 30122;Triton CMS Pro 'X-Forwarded-For' Header SQL Injection Vulnerability 30121;fuzzylime (cms) 'blog.php' Local File Include Vulnerability 30120;PHP-Nuke 4ndvddb Module 'id' Parameter SQL Injection Vulnerability 30119;Microsoft SQL Server On-Disk MTF Data Structures Remote Memory Corruption Vulnerability 30118;Microsoft SQL Server INSERT Statement Remote Memory Corruption Vulnerability 30117;WebXell Editor 'upload_pictures.php' Arbitrary File Upload Vulnerability 30116;Zoph Cross-Site Scripting and SQL Injection Vulnerabilities 30115;Netrw Vim Script Multiple Command Execution Vulnerabilities 30114;Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download Vulnerability 30113;MyBB Prior to 1.2.13 Multiple Unspecified Vulnerabilities 30112;DodosMail 'dodosmail.php' Local File Include Vulnerability 30111;SmartPPC 'directory.php' SQL Injection Vulnerability 30110;Multiple Sophos Products MIME Attachments Denial of Service Vulnerability 30109;Microsoft Windows Explorer saved-search File Remote Code Execution Vulnerability 30108;Simple Machine Forum Prior to 1.1.5 and 1.0.13 Multiple Unspecified Vulnerabilities 30107;Poppler PDF Rendering Library Page Class Remote Code Execution Vulnerability 30106;YourPlace Unspecified Authentication Bypass Vulnerability 30105;BlueZ SDP Payload Processing Multiple Buffer Overflow Vulnerabilities 30104;BlognPlus 'index.php' Multiple SQL Injection Vulnerabilities 30103;fuzzylime (cms) 'rss.php' Local File Include Vulnerability 30102;ContentNow Multiple Remote Vulnerabilities 30101;Xpoze 'user.html' SQL Injection Vulnerability 30100;ImperialBB Remote File Upload Vulnerability 30098;Youngzsoft CMailServer Multiple Buffer Overflow Vulnerabilities 30096;Gnome Screensaver Local Information Disclosure Vulnerability 30095;Kasseler CMS 'cid' parameter Cross Site Scripting Vulnerability 30094;THELIA Arbitrary File Upload and Authentication Bypass Vulnerabilities 30093;Joomla! and Mambo DBQuery Component 'mosConfig_absolute_path' Remote File Include Vulnerability 30092;Joomla! and Mambo altas Component 'index.php' Multiple SQL Injection Vulnerabilities 30091;1024 CMS Multiple Remote and Local File Include Vulnerabilities 30090;F5 FirePass SSL VPN SNMP Daemon Remote Denial of Service Vulnerability 30088;WeFi Log Files Local Information Disclosure Vulnerability 30087;PCRE Regular Expression Heap Based Buffer Overflow Vulnerability 30086;Panda ActiveScan Remote Buffer Overflow and Arbitrary CAB File Installation Vulnerabilities 30085;Novell eDirectory 'ds.dlm' Module Integer Overflow Vulnerability 30084;pHNews 'comments.php' Local File Include Vulnerability 30083;Microsoft SQL Server Memory Page Reuse Information Disclosure Vulnerability 30082;Microsoft SQL Server Convert Function Remote Memory Corruption Vulnerability 30081;ServerView 'SnmpGetMibValues.exe' Multiple Unspecified Buffer Overflow Vulnerabilities 30080;phpwebnews 'bukutamu.php' SQL Injection Vulnerability 30079;phpwebnews 'index.php' SQL Injection Vulnerability 30078;Microsoft Outlook Web Access for Exchange Server HTML Parsing Cross-Site Scripting Vulnerability 30077;Linux Kernel x86_64 ptrace Local Memory Corruption Vulnerability 30076;Linux Kernel TTY Operations NULL Pointer Dereference Denial of Service Vulnerabilities 30075;RETIRED: Microsoft July 2008 Advance Notification Multiple Vulnerabilities 30074;WebBlizzard CMS 'index.php' SQL Injection Vulnerability 30072;Mercurial 'patch.py' Directory Traversal Vulnerability 30071;FreeStyle Wiki Unspecified Cross Site Scripting Vulnerability 30070;Drupal Organic Groups Cross Site Scripting And Information Disclosure Vulnerabilities 30069;Drupal Tinytax taxonomy block Module HTML Injection Vulnerability 30068;Opera Web Browser Remote Code Execution and Information Disclosure Vulnerabilities 30067;Drupal Taxonomy Autotagger Module Multiple Input Validation Vulnerabilities 30066;Drupal Outline Designer Module 'outline_designer.module' Security Bypass Vulnerability 30065;Joomla! and Mambo QuickTime VR Component 'room_id' Parameter SQL Injection Vulnerability 30064;phPortal Multiple Remote File Include Vulnerabilities 30063;Joomla! and Mambo 'com_is' Component Multiple SQL Injection Vulnerabilities 30062;Red Hat Certificate System rhpki-common Security Bypass Weakness 30061;CMS little 'index.php' Local File Include Vulnerability 30060;Joomla! and Mambo Brightcode Weblinks Component 'catid' Parameter SQL Injection Vulnerability 30059;XChangeboard 'newThread.php' SQL Injection Vulnerability 30058;VLC Media Player WAV File Buffer Overflow Vulnerability 30057;TYPO3 PDF Generator 2 Extension Multiple Unspecified Vulnerabilities 30056;TYPO3 News Calendar Extension Unspecified SQL Injection Vulnerability 30055;GraphicsMagick Multiple Denial Of Service Vulnerabilities 30054;TYPO3 DAM Frontend Extension Multiple Unspecified Vulnerabilities 30053;TYPO3 KB Unpack Extension Unspecified Remote Vulnerability 30052;TYPO3 Packman Extension Unspecified Remote Vulnerability 30051;TYPO3 SQL Frontend Extension Unspecified SQL Injection and Denial of Service Vulnerabilities 30050;Joomla! and Mambo Versioning Component 'id' Parameter SQL Injection Vulnerability 30049;TYPO3 Address Directory Unspecified SQL Injection Vulnerability 30048;TYPO3 Address Directory Unspecified Cross Site Scripting Vulnerability 30047;TYPO3 Industry Database Security Bypass Vulnerability 30046;plx Ad Trader 'ad.php' SQL Injection Vulnerability 30045;TYPO3 Branchenbuch Extension Unspecified SQL Injection Vulnerability 30044;EfesTECH Shop 'cat_id' Parameter SQL Injection Vulnerability 30043;TYPO3 Pinboard Unspecified SQL Injection Vulnerability 30042;CAT2 'spaw_root' Parameter Local File Include Vulnerability 30041;TYPO3 Support view Extension SQL Injection Vulnerability 30040;TYPO3 Codeon Petition Extension Unspecified SQL Injection Vulnerability 30039;TYPO3 phpMyAdmin Extension Unspecified Cross Site Scripting Vulnerability 30038;Mozilla Firefox 2.0.0.14 Multiple Remote Vulnerabilities 30037;DC++ Private Message Remote Denial of Service Vulnerability 30036;Ruby 'rb_ary_fill()' Remote Denial Of Service Vulnerability 30035;Adobe Reader 'util.printf()' JavaScript Function Stack Buffer Overflow Vulnerability 30034;Simple PHP Agenda 'index.php' Local File Include Vulnerability 30033;VanGogh CMS 'get_article.php' SQL Injection Vulnerability 30032;Sisplet CMS 'index.php' SQL Injection Vulnerability 30031;Soldner Secret Wars Endless Loop Remote Denial of Service Vulnerability 30030;Palm Centro System Lockout Authentication Bypass Vulnerability 30029;HP System Management Homepage (SMH) for Linux and Windows Cross Site Scripting Vulnerability 30028;TYPO3 Send-A-Card Multiple Cross-Site Scripting Vulnerabilities 30027;Wordtrans-web Remote Arbitrary Shell Command Injection Vulnerability 30026;TYPO3 WEC Discussion Forum Security Bypass and Multiple Cross Site Scripting Vulnerabilities 30024;QNX Neutrino RTOS 'phgrafx' Local Buffer Overflow Vulnerability 30023;pSys 'chatbox.php' SQL Injection Vulnerability 30022;AShop Deluxe 'catalogue.php' SQL Injection Vulnerability 30021;HIOX Banner Rotator 'hioxBannerRotate.php' Remote File Include Vulnerability 30020;Wireshark 1.0.0 Multiple Vulnerabilities 30019;FaName Multiple Cross-Site Scripting Vulnerabilities 30018;Apple Mac OS X 2008-004 Multiple Security Vulnerabilities 30017;myBloggie Cross-Site Scripting and SQL Injection Vulnerabilities 30016;RSS-aggregator Multiple SQL Injection And Authentication Bypass Vulnerabilities 30014;Catviz 'index.php' Multiple SQL Injection Vulnerabilities 30013;OpenLDAP BER Decoding Remote Denial of Service Vulnerability 30012;Pivot 't' Parameter Directory Traversal Vulnerability 30011;BareNuked CMS 'admin/users.php' SQL Injection Vulnerability 30010;IBM Tivoli Directory Server Adding 'ibm-globalAdminGroup' Entry Denial of Service Vulnerability 30007;Acmlmboard 'memberlist.php' SQL Injection Vulnerability 30006;Joomla! and Mambo 'com_xewebtv' Component 'id' Parameter SQL Injection Vulnerability 30005;Joomla! and Mambo 'com_beamospetition' Component 'pet' Parameter SQL Injection Vulnerability 30004;Online Booking Manager 'checkavail.php' SQL Injection Vulnerability 30003;SebracCMS Multiple SQL Injection Vulnerabilities 30002;Talking Birds eSHOP100 'index.php' SQL Injection Vulnerability 30001;Novell Client 'NWFS.SYS' IOCTL Request Local Privilege Escalation Vulnerability 30000;SurgeMail IMAP Service 'APPEND' Command Remote Buffer Overflow Vulnerability 29999;OTManager Cookie Authentication Bypass Vulnerability 29998;W1L3D4 Philboard Cross-Site Scripting and SQL Injection Vulnerabilities 29997;S.T.A.L.K.E.R Shadow of Chernobyl Multiple Remote Vulnerabilities 29996;SePortal 'poll.php' SQL Injection Vulnerability 29995;PHP-Fusion Classifieds Module 'classifieds.php' SQL Injection Vulnerability 29994;Joomla! and Mambo jabode 'id' Parameter SQL Injection Vulnerability 29993;PowerAward Multiple Local File Include and Cross-Site Scripting Vulnerabilities 29992;OTManager 'conteudo' Parameter Local File Include and Cross-Site Scripting Vulnerabilities 29991;Microsoft Dynamics GP Denial of Service and Multiple Remote Buffer Overflow Vulnerabilities 29990;Linux kernel 'sctp_getsockopt_local_addrs_old() ' function Local Buffer Overflow Vulnerability 29989;AceFTP 'LIST' Command Directory Traversal Vulnerability 29988;Sun Java System Access Manager XSLT Stylesheets XML Signature Remote Code Execution Vulnerability 29987;Mask PHP File Manager Configuration Security Bypass Vulnerability 29986;Microsoft Internet Explorer Frame Location Cross Domain Security Bypass Vulnerability 29985;Pidgin UPnP and Jabber Protocols Multiple Denial of Service Vulnerabilities 29984;Mozilla Firefox Malformed JPEG File Denial of Service Vulnerability 29983;phpBLASTER CMS Multiple Local File Include Vulnerabilities 29982;Seagull Arbitrary File Upload Vulnerability 29981;Cybozu Garoon Session Fixation and Cross Site Scripting Vulnerabilities 29980;Yasna Yazd Discussion Forum Multiple Cross-Site Scripting Vulnerabilities 29978;testMaker Remote Unspecified PHP Script Code Execution Vulnerability 29977;A+ PHP Scripts News Management System Cookie Authentication Bypass Vulnerability 29976;PHP-Fusion Kroax Module 'category' Parameter SQL Injection Vulnerability 29975;PolyPager 'nr' Parameter Cross Site Scripting Vulnerability 29974;Orca 'params.php' Remote File Include Vulnerability 29973;eTicket 'pri' Parameter Multiple SQL Injection Vulnerabilities 29972;PolyPager 'nr' Parameter SQL Injection Vulnerability 29971;Keller Web Admin 'action' Parameter Local File Include Vulnerability 29970;EasySiteNetwork Cheats Complete Website 'item.php' SQL Injection Vulnerability 29969;EasySiteNetwork Drinks Complete Website 'drink.php' SQL Injection Vulnerability 29968;EasySiteNetwork Jokes Complete Website 'joke.php' SQL Injection Vulnerability 29967;EasySiteNetwork Tips Complete Website 'tip.php' SQL Injection Vulnerability 29966;EasySiteNetwork Riddles Complete Website 'riddle.php' SQL Injection Vulnerability 29965;Sun Solaris Unspecified 'snmpXdmid(1M)' Remote Denial of Service Vulnerability 29964;Nextime Solutions Procapita Multiple Remote Vulnerabilities 29963;UUSee UUUpgrade ActiveX Control 'Update' Method Arbitrary File Download Vulnerability 29962;Galmeta Post 'test_adodb_lite.php' Multiple Local File Include Vulnerabilities 29961;GNOME Evolution 'html_engine_get_view_width()' Denial Of Service Vulnerability 29960;Microsoft Internet Explorer 'location' & 'location.href' Cross Domain Security Bypass Vulnerability 29959;The Rat CMS Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29958;GNOME Rhythmbox Malformed Playlist File Denial Of Service Vulnerability 29957;Commtouch Anti-Spam Enterprise Gateway 'PARAMS' Parameter Cross-Site Scripting Vulnerability 29956;Pidgin 'msn_slplink_process_msg()' Multiple Integer Overflow Vulnerabilities 29955;NASM Multiple Buffer Overflow Vulnerabilities 29954;EVA cms 'index.php' Remote File Include Vulnerability 29953;Drupal Suggested Terms Module Multiple HTML Injection Vulnerabilities 29952;MosXML 'mod_mainmenu.php' Remote File Include Vulnerability 29951;nBill Joomla! and Mambo Component SQL Injection Vulnerability 29950;Jonascms Multiple Local File Include Vulnerabilities 29949;RETIRED: PHPmotion SQL Injection and Arbitrary File Upload Vulnerabilities 29948;Caucho Technology Resin Viewfile 'file' Parameter Cross Site Scripting Vulnerability 29946;Google Talk 'http' and 'mailto' Remote Script Code Injection Vulnerability 29945;Linux Kernel utrace and ptrace Local Denial of Service Vulnerability 29944;IdeaBox 'include.php' Remote File Include Vulnerability 29943;Linux Kernel Memory Copy Exception Local Information Disclosure Vulnerability 29942;Linux Kernel 32-bit/64bit Emulation Local Information Disclosure Vulnerability 29941;Multiple Nortel Products Multiple Denial of Service Vulnerabilities 29940;MyPHP CMS 'pages.php' SQL Injection Vulnerability 29939;Avaya Communication Manager Multiple Security Vulnerabilities 29938;Avaya Communication Manager Multiple Remote Command Execution Vulnerabilities 29936;Mambo Articles Component 'artid' Parameter SQL Injection Vulnerability 29935;Cisco Unified Communications Manager RIS Data Collector Service Authentication Bypass Vulnerability 29934;mUnky 'zone' Parameter Local File Include Vulnerability 29933;Cisco Unified Communications Manager CTI Service Denial of Service Vulnerability 29932;IBM AFP Viewer Plugin 'SRC' Property Heap Based Buffer Overflow Vulnerability 29931;Softbiz Jokes and Funny Pictures Script 'sbjoke_id' Parameter SQL Injection Vulnerability 29930;Webdevindo-CMS 'hal' Parameter SQL Injection Vulnerability 29929;Page Manager 'upload.php' Arbitrary File Upload Vulnerability 29928;5th street 'dx8render.dll' Format String Vulnerability 29927;WebGUI Collaboration RSS Information Disclosure Vulnerability 29926;Mask PHP File Manager Cookie Authentication Bypass Vulnerability 29925;RT 'Devel::StackTrace' Perl Module Remote Denial of Service Vulnerability 29924;DC++ NULL Pointer Remote Denial of Service Vulnerability 29923;E-topbiz Link ADS 1 'out.php' SQL Injection Vulnerability 29922;Novell GroupWise WebAccess Simple Interface Cross Site Scripting Vulnerability 29921;E-topbiz Viral DX 1 'adclick.php' SQL Injection Vulnerability 29920;TOKOKITA Multiple SQL Injection Vulnerabilities 29919;DUcalendar 'detail.asp' SQL Injection Vulnerability 29917;Php F1 Max's Image Uploader 'index.php' Arbitrary File Upload Vulnerability 29916;shareCMS Multiple SQL Injection Vulnerabilities 29915;Relative Real Estate Systems 'listing_id' Parameter SQL Injection Vulnerability 29914;cmsWorks 'config.php' Arbitrary File Upload Vulnerability 29913;Red Hat SBLIM Insecure Library Path Local Privilege Escalation Vulnerability 29912;A+ PHP Scripts News Management System Multiple Input Validation Vulnerabilities 29911;cmsWorks 'lib.module.php' Remote File Include Vulnerability 29910;MM Chat Local File Include and Multiple Cross Site Scripting Vulnerabilities 29909;Ourvideo CMS Multiple Input Validation Vulnerabilities 29908;Adobe Acrobat and Reader JavaScript Method Remote Code Execution Vulnerability 29907;TinX/cms Cross Site Scripting and Local File Include Vulnerabilities 29906;Dagger 'skins/default.php' Remote File Include Vulnerability 29905;Mozilla Firefox Unspecified Arbitrary File Access Weakness 29904;Joomla! and Mambo FacileForms Component 'ff_compath' Parameter Remote File Include Vulnerability 29903;Ruby Multiple Array and String Handling Functions Multiple Arbitrary Code Execution Vulnerabilities 29902;Perl 'rmtree()' Function Local Insecure Permissions Vulnerability 29901;Demo4 CMS 'index.php' SQL Injection Vulnerability 29900;MyBlog Cross-Site Scripting and SQL Injection Vulnerabilities 29899;phpMyAdmin '/libraries' Directory Cross Site Scripting Vulnerability 29898;BlogPHP 'email' Parameter Privilege Escalation Vulnerability 29897;HoMaP-CMS 'index.php' SQL Injection Vulnerability 29896;HomePH Design Multiple Administrator Scripts Multiple Input Validation Vulnerabilities 29895;ResearchGuide 'guide.php' SQL Injection Vulnerability 29894;Ready2Edit 'pages.php' SQL Injection Vulnerability 29893;Hedgehog-CMS 'header.php' Local File Include Vulnerability 29892;emuCMS 'upload.php' Arbitrary File Upload Vulnerability 29891;CMReams Cross Site Scripting and Local File Include Vulnerabilities 29890;CMS Mini 'view/index.php' Multiple Local File Include Vulnerabilities 29889;SunAge Multiple Denial of Service Vulnerabilities 29888;World in Conflict NULL Pointer Remote Denial of Service Vulnerability 29887;Trabajando Multiple Cross-Site Scripting Vulnerabilities 29886;HTML Purifier CSS Multiple Cross-Site Scripting Vulnerabilities 29885;J00lean-CMS 'includes/classes/page.php' Unspecified Remote Vulnerability 29884;benja CMS Multiple Input Validation and Unauthorized Access Vulnerabilities 29883;Chipmunk Blog 'membername' Parameter Multiple Cross Site Scripting Vulnerabilities 29882;JSCAPE Secure FTP Applet Host Key Validation Security Bypass Vulnerability 29881;Open Digital Assets Repository System Remote File Include Vulnerability 29880;phpDMCA Multiple Remote File Include Vulnerabilities 29879;IGSuite 'formid' Parameter SQL Injection Vulnerability 29877;HoMaP 'plugin_admin.php' Remote File Include Vulnerability 29876;CCleague Pro 'u' Cookie Parameter SQL Injection Vulnerability 29875;sHibby sHop 'default.asp' SQL Injection Vulnerability 29874;MiGCMS Multiple Remote File Include Vulnerabilities 29873;RSS-aggregator 'display.php' Remote File Include Vulnerability 29872;le.cms 'submit0' Parameter Authentication Bypass Vulnerability 29871;CCleague Pro 'type' Cookie Parameter Authentication Bypass Vulnerability 29870;PageSquid CMS 'index.php' SQL Injection Vulnerability 29869;EXP Shop Joomla! 'com_expshop' Component SQL Injection Vulnerability 29868;IDMOS 'site_absolute_path' Parameter Multiple Remote File Include Vulnerabilities 29867;le.cms 'admin/upload.php' Arbitrary File Upload Vulnerability 29865;PEGames Multiple Cross Site Scripting Vulnerabilities 29864;phpAuction 'item.php' SQL Injection Vulnerability 29863;AJ HYIP Acme 'news.php' SQL Injection Vulnerability 29862;Scientific Image DataBase 'projects.php' SQL Injection Vulnerability 29861;Online Fantasy Football League Multiple SQL Injection Vulnerabilities 29860;Aprox CMS Engine 'index.php' Local File Include Vulnerability 29859;KbLance.com 'index.php' SQL Injection Vulnerability 29858;@CMS Multiple SQL Injection Vulnerabilities 29857;Ektron CMS400.NET 'ContentRatingGraph.aspx' SQL Injection Vulnerability 29856;PHPAuction 'profile.php' SQL Injection Vulnerability 29855;emuCMS 'index.php' SQL Injection Vulnerability 29854;Jamroom 'purchase.php' Remote File Include Vulnerability 29853;JaxUltraBB Cross Site Scripting and Local File Include Vulnerabilities 29852;CiBlog 'links-extern.php' SQL Injection Vulnerability 29851;Multiple XnView Products TAAC File Buffer Overflow Vulnerability 29850;TMSNC UBX Message Remote Buffer Overflow Vulnerability 29849;GL-SH Deaf Forum Cross-Site Scripting Vulnerability and Arbitrary File Upload Vulnerability 29848;Lightweight news portal Multiple Input Validation and Authentication Bypass Vulnerabilities 29847;FubarForum 'index.php' Local File Include Vulnerability 29846;Classic FTP 'LIST' Command Directory Traversal Vulnerability 29845;IPTBB 'act' Parameter Local File Include Vulnerability 29844;WISE-FTP FTP Client 'LIST' Command Directory Traversal Vulnerability 29843;FireAnt 'index.php' Local File Include Vulnerability 29842;EZTechhelp Company EZCMS Multiple Unspecified Vulnerabilities 29841;Virtual Support Office-XP Multiple Remote Vulnerabilities 29840;AJ Auction 'id' Parameter SQL Injection Vulnerability 29839;AJ Auction Pro 'cate_id' Parameter SQL Injection Vulnerability 29838;Lotus Core CMS 'phpbb_root_path' Parameter Multiple Remote File Include Vulnerabilities 29837;TYPO3 Frontend Filemanager Extension Unspecified Code Execution Vulnerability 29836;Apple Safari WebKit JavaScript Arrays Remote Buffer Overflow Vulnerability 29835;Apple Safari Automatic File Launch Remote Code Execution Vulnerability 29834;CaupoShop 'csc_article_details.php' SQL Injection Vulnerability 29833;TYPO3 nepa-design.de Spam Protection Extension Unspecified Setting Manipulation Vulnerability 29832;TYPO3 Resource Library Extension Unspecified Cross-Site Scripting Vulnerability 29831;Apple Mac OS X AppleScript ARDAgent Shell Local Privilege Escalation Vulnerability 29830;MindTouch DekiWiki Search Cross-Site Scripting Vulnerability 29829;PHP 'rfc822_write_address()' Function Buffer Overflow Vulnerability 29828;TYPO3 JobControl Extension Unspecified Cross-Site Scripting and SQL-Injection Vulnerabilities 29827;TYPO3 Random Prayer Extension SQL Injection Vulnerability 29826;TYPO3 TARGET-E WorldCup Bets Extension Multiple Unspecified Input Validation Vulnerabilities 29825;TYPO3 Download system Extension SQL Injection Vulnerability 29824;TYPO3 Fussballtippspiel Extension SQL Injection Vulnerability 29823;TYPO3 TIMTAB Social Bookmark Icons Extension SQL Injection Vulnerability 29822;TYPO3 Diocese of Portsmouth Training Courses Extension SQL Injection Vulnerability 29821;TYPO3 CoolURI Extension SQL Injection Vulnerability 29820;Orlando CMS classes'GLOBALS['preloc']' Parameter Multiple Remote File Include Vulnerabilities 29819;TYPO3 Diocese of Portsmouth Calendar Today Extension SQL Injection Vulnerability 29818;OwnRS 'clanek.php' Multiple Input Validation Vulnerabilities 29817;vBulletin Moderation Control Panel 'redirect' Parameter Cross-Site Scripting Vulnerability 29816;CMS-BRD 'index.php' SQL Injection Vulnerability 29815;TYPO3 DCD GoogleMap Extension Unspecified Cross-Site Scripting Vulnerability 29814;Samart-cms 'site.php' SQL Injection Vulnerability 29813;Academic Web Tools CMS 1.4.2.8 Multiple Input Validation Vulnerabilities 29812;eLineStudio Site Composer Multiple Input Validation and Unauthorized Access Vulnerabilities 29811;CGIWrap Error Page Handling Cross Site Scripting Vulnerability 29810;OpenBSD GNU Screen Locked Authentication Bypass Vulnerability 29809;OFFSystem HTTP Headers Remote Buffer Overflow Vulnerability 29808;KEIL Software photokorn 'index.php' SQL Injection Vulnerability 29807;Drupal TrailScout Module SQL Injection And HTML Injection Vulnerabilities 29806;Easy Webstore 'index.php' SQL Injection Vulnerability 29805;SurgeMail IMAP Command Unspecified Denial of Service Vulnerability 29804;nweb2fax Multiple Remote Vulnerabilities 29803;Carscripts Classifieds 'index.php' SQL Injection Vulnerability 29802;Mozilla Firefox CSSValue Array Data Structure Remote Code Execution Vulnerability 29801;BoatScripts Classifieds 'type' Parameter SQL Injection Vulnerability 29799;MaxTrade Trade Module SQL Injection Vulnerability 29798;MyBizz-Classifieds 'index.php' SQL Injection Vulnerability 29797;PHP 5 'posix_access()' Function 'safe_mode' Bypass Directory Traversal Vulnerability 29796;PHP 'chdir()' and 'ftok()' 'safe_mode' Multiple Security Bypass Vulnerabilities 29795;aspWebCalendar 'calendar_admin.asp' Arbitrary File Upload Vulnerability 29794;Mozilla Firefox 3 Unspecified Buffer Overflow Vulnerability 29792;Microsoft Visual Basic Enterprise Edition 6 'vb6skit.dll' Remote Buffer Overflow Vulnerability 29791;Cisco Intrustion Prevention System (IPS) Platforms Inline Mode Denial of Service Vulnerability 29790;Traindepot Local File Include and Cross-Site Scripting Vulnerabilities 29789;doITlive CMS Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29788;Exero CMS 'theme' Parameter Multiple Local File Include Vulnerabilities 29787;TorrentTrader Classic Edition Multiple SQL Injection Vulnerabilities 29786;CRE Loaded Multiple HTML Injection Vulnerabilities 29785;ManageEngine OpUtils 'hostName' HTML Injection Vulnerability 29784;UltraEdit FTP/SFTP 'LIST' Command Directory Traversal Vulnerability 29783;WebCalendar 'tools/send_reminders.php' Remote File Include Vulnerability 29782;Novell eDirectory iMonitor Unspecified Cross-Site Scripting Vulnerability 29781;EroCMS 'site' parameter SQL Injection Vulnerability 29780;MyShoutPro 'admin_access' Cookie Parameter Authentication Bypass Vulnerability 29779;ClipShare 'group_posts.php' SQL Injection Vulnerability 29778;Adobe Flex 3 History Management 'historyFrame.html' Cross-Site Scripting Vulnerability 29777;PHP Site Lock 'index.php' SQL Injection Vulnerability 29776;Foxy 'fs' Parameter Memory Exhaustion Remote Denial of Service Vulnerability 29775;easyTrade 'detail.php' SQL Injection Vulnerability 29774;ThaiQuickCart 'PHPSESSID' Cookie Parameter Local File Include Vulnerability 29773;FreeCMS 'index.php' SQL Injection Vulnerability 29772;Deterministic Network Enhancer 'dne2000.sys' Local Privilege Escalation Vulnerability 29771;Basic-CMS 'index.php' SQL Injection Vulnerability 29770;Bizon-CMS 'photo/index.php' SQL Injection Vulnerability 29769;Microsoft Word Bulleted List Handling Remote Memory Corruption Vulnerability 29768;Comparison Engine Power 'product.detail.php' SQL Injection Vulnerability 29767;Jura Internet Connectivity Kit Unauthorized Access Input-Validation Vulnerability 29765;OpenDocMan 'out.php' Cross-Site Scripting Vulnerability 29764;BlognPlus Unspecified SQL Injection Vulnerability 29763;Sun Java System Calendar Server Denial of Service Vulnerability 29762;MediaWiki WikiHiero Extension Multiple Cross Site Scripting Vulnerabilities 29761;Lyris ListManager 'words' Parameter Cross Site Scripting Vulnerability 29760;Skulltag Malformed Packet Denial of Service Vulnerability 29759;Crysis HTTP/XML-RPC Service Remote Denial of Service Vulnerability 29758;No-IP DUC Client for Windows Local Information Disclosure Vulnerability 29757;DIY 'index_topic.php' SQL Injection Vulnerability 29756;Open Azimyt CMS 'lang-system.php' Local File Include Vulnerability 29755;SimpleNotes Multiple Cross Site Scripting Vulnerabilities 29754;MyMarket 'index.php' SQL Injection Vulnerability 29753;NITRO Web Gallery 'albums.php' SQL Injection Vulnerability 29752;Ananta CMS 'change.php' Authentication Bypass Vulnerability 29751;Sun Glassfish Multiple Cross Site Scripting Vulnerabilities 29750;ClamAV 'petite.c' Invalid Memory Access Denial Of Service Vulnerability 29749;3D-FTP 'LIST' and 'MLSD' Directory Traversal Vulnerabilities 29748;Webmatic Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29747;Linux Kernel 'pppol2tp_recvmsg()' Remote Denial of Service Vulnerability 29745;Horde Turba 'services/obrowser/index.php' HTML Injection Vulnerability 29743;Turba Contact Manager HTML Injection Vulnerability 29741;Glub Tech Secure FTP 'LIST' Command Directory Traversal Vulnerability 29740;xeCMS Cookie Parameters Authentication Bypass Vulnerability 29738;EZTechhelp Company EZCMS Security Bypass Vulnerability 29737;EZTechhelp Company EZCMS 'index.php' SQL Injection Vulnerability 29736;Novell iPrint Client ActiveX Control Multiple Stack Overflow Vulnerabilities 29735;PHPeasyblog 'newsarchive.php' SQL Injection Vulnerability 29734;Simple Machines Forum 'load.php' SQL Injection Vulnerability 29733;WallCity-Server: Shoutcast Admin Panel 'index.php' Local File Include Vulnerability 29732;AlstraSoft AskMe Pro 'forum_answer.php' and 'profile.php' Multiple SQL Injection Vulnerabilities 29730;Sun Solaris 'e1000g(7D)' Driver Remote Unspecified Denial of Service Vulnerability 29729;Oxygen 'post.php' SQL Injection Vulnerability 29728;Devalcms 'currentfile' Parameter Local File Include Vulnerability 29727;Application Dynamics Cartweaver PHP 'details.php' SQL Injection Vulnerability 29726;Conkurent PHPMyCart 'shop.php' SQL Injection Vulnerability 29725;SH-News 'action.php' Authentication Bypass Vulnerability 29724;artegic AG Dana Remote Buffer Overflow Vulnerability 29723;S.T.A.L.K.E.R. Remote Denial of Service Vulnerability 29722;Haudenschilt Family Connections Multiple SQL Injection Vulnerabilities 29721;Advanced Webhost Billing System 'news.php' SQL Injection Vulnerability 29720;Crysis 'keyexchange' Packet Information Disclosure Vulnerability 29719;Contenido CMS Cross Site Scripting and Multiple Remote File Include Vulnerabilities 29718;GSC Client Privilege Escalation Vulnerability 29717;Pre Job Board 'JobSearch.php' SQL Injection Vulnerability 29716;Mambo Cache_Lite Class 'mosConfig_absolute_path' Remote File Include Vulnerability 29715;Vim Vim Script Multiple Command Execution Vulnerabilities 29714;Gryphon gllcTS2 'listimg.php' SQL Injection Vulnerability 29713;PHP JOBWEBSITE PRO 'JobSearch3.php' SQL Injection Vulnerability 29712;E-SMART CART 'productsofcat.asp' SQL Injection Vulnerability 29711;WebChamado 'lista_anexos.php' SQL Injection Vulnerability 29710;Pre News Manager 'index.php' Parameter SQL Injection Vulnerability 29709;Pre ADS Portal Multiple SQL Injection Vulnerabilities 29708;Symantec Altiris Notification Server Agent Local Privilege Escalation Vulnerability 29707;Easy-Clanpage Arbitrary File Upload and Local File Include Vulnerabilities 29706;Joomla! and Mambo galleries Component 'aid' Parameter SQL Injection Vulnerability 29705;Fetchmail Verbose Mode Large Log Messages Remote Denial of Service Vulnerability 29704;vBulletin 'redirect' Parameter Cross-Site Scripting Vulnerability 29703;Butterfly Organizer Multiple Arbitrary Data Deletion Vulnerabilities 29702;TBDEV.net Comment Field Denial of Service Vulnerability 29701;WebChamado 'admin/corpo.php' Unauthorized Access Vulnerability 29700;Butterfly Organizer Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29699;Sun Solaris and OpenSolaris Local IP Multicast Filter Integer Overflow Vulnerability 29698;X-Poll 'admin/images/index.php' Arbitrary File Upload Vulnerability 29697;Gryphon gllcTS2 'detail' Parameter SQL Injection Vulnerability 29696;XChat 'ircs://' URI Command Execution Vulnerability 29695;Red Hat Enterprise Linux OpenOffice Insecure Library Path Local Privilege Escalation Vulnerability 29694;Clever Copy 'results.php' SQL Injection Vulnerability 29693;muvee autoProducer 'TextOut.dll' ActiveX Control Remote Buffer Overflow Vulnerability 29692;FacilCMS Multiple Local File Include Vulnerabilities 29691;Xerox WorkCentre Web Services Extensible Interface Platform Unauthorized Access Vulnerability 29690;Xerox Multiple Copier/Printer Models Web Server Unspecified HTML Injection Vulnerability 29689;Xerox WorkCentre Webserver Unspecified HTML Injection Vulnerability 29686;DotNetNuke Prior to 4.8.4 Multiple HTML Injection and Cross-Site Scripting Vulnerabilities 29685;Gravity Board X Multiple Input Validation Vulnerabilities 29684;Opera Web Browser 9.27 Multiple Security Vulnerabilities 29683;Drupal Taxonomy Image Module Multiple Unspecified Cross Site Scripting Vulnerabilities 29682;Drupal Magic Tabs Module PHP Code Execution Vulnerability 29681;Gallery 2.2.4 and Prior Versions Multiple Vulnerabilities 29680;Sun Solaris 10 Event Port Denial of Service Vulnerability 29679;dotProject Security Bypass Vulnerability 29678;Sun Solaris 10 and OpenSolaris Unspecified Kernel Denial of Service Vulnerability 29677;Drupal Aggregation Module Multiple Vulnerabilities 29676;Sun Java System Access Manager Authentication Bypass Vulnerability 29675;Drupal Node Hierarchy Module Security Bypass Vulnerability 29674;JAMM CMS 'id' Parameter SQL Injection Vulnerability 29673;Pooya Site Builder Multiple SQL Injection Vulnerabilities 29672;Xigla Software Multiple Scripts SQL Injection and Cross-Site Scripting Vulnerabilities 29671;MycroCMS 'entry_id' Parameter SQL Injection Vulnerability 29670;X.Org X server RENDER Extension Multiple Integer Overflow Vulnerabilities 29669;X.Org X Server MIT-SHM Extension Information Disclosure Vulnerability 29668;X.Org X Server RENDER Extension Integer Overflow Vulnerability 29666;X.Org X Server Record Module and SECURITY Extension Multiple Heap Memory Corruption Vulnerabilities 29665;X.Org X Server RENDER Extension 'ProcRenderCreateCursor()' Denial of Service Vulnerability 29664;net2ftp FTP Client Request Archive Handling Directory Traversal Vulnerability 29663;IPTBB User Control Panel Privilege Escalation Vulnerability 29662;Flat Calendar Multiple Administrative Scripts Authentication Bypass Vulnerabilities 29661;uTorrent and BitTorrent HTTP 'Range' Header Remote Denial of Service Vulnerability 29660;IBM OS/400 'BrSmRcvAndCheck()' Buffer Overflow Vulnerability 29659;PHPEasyData Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29658;eFiction 'toplist.php' SQL Injection Vulnerability 29657;TYPO3 Cross-Site Scripting Vulnerability and File Upload Vulnerability 29656;NASM 'ppscan()' Off-By-One Buffer Overflow Vulnerability 29655;Noticia Portal 'detalle_noticia.php' SQL Injection Vulnerability 29654;Apple QuickTime 'AAC-encoded' Media Memory Corruption Vulnerability 29653;Apache 'mod_proxy_http' Interim Response Denial of Service Vulnerability 29652;Apple QuickTime Indo Video Codec Buffer Overflow Vulnerability 29651;FOG Forum Multiple Local File Include Vulnerabilities 29650;Apple QuickTime 'file:' URI File Execution Vulnerability 29649;Apple QuickTime 'PICT' Image 'PixData' Structures Handling Heap Overflow Vulnerability 29648;Apple QuickTime 'PICT' Image Buffer Overflow Vulnerability 29647;Yuhhu Superstar 2008 'view.topics.php' SQL Injection Vulnerability 29646;Sun Glassfish 'name' Parameter Cross Site Scripting Vulnerability 29645;TNT Forum 'index.php' Local File Include Vulnerability 29644;SyndeoCMS Cross Site Scripting and Local File Include Vulnerabilities 29643;PHP Image Gallery action' Parameter Cross Site Scripting Vulnerability 29642;Experts 'answer.php' SQL Injection Vulnerability 29641;FreeType2 Printer Font Binary Remote Code Exeuction Vulnerability 29640;FreeType2 Printer Font Binary Private Dictionary Table Integer Overflow Vulnerability 29639;FreeType TrueType Font 'SHC' Heap Buffer Overflow Vulnerability 29638;ASP News Management 'viewnews.asp' SQL Injection Vulnerability 29637;FreeType Printer Font Binary Heap Buffer Overflow Vulnerability 29636;Motion 'read_client()' Off-By-One Buffer Overflow Vulnerability 29635;Black Ice 'BiAnno.ocx' Annotation SDK/ActiveX Control Remote Buffer Overflow Vulnerability 29634;CitectSCADA ODBC Server Remote Stack Based Buffer Overflow Vulnerability 29632;Hot Links SQL-PHP Multiple Cross Site Scripting Vulnerabilities 29631;ASPPortal 'reply.asp' SQL Injection Vulnerability 29630;Insanely Simple Blog 'index.php' Multiple SQL Injection Vulnerabilities 29629;yblog Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29628;ErfurtWiki Multiple Local File Include Vulnerabilities 29627;DCFM Blog 'comments.php' SQL Injection Vulnerability 29626;Tornado Knowledge Retrieval System 'p' Parameter Cross Site Scripting Vulnerability 29625;IBM Workplace Unspecified Cross Site Scripting Vulnerability 29624;Fujitsu Interstage Management Console Unspecified Arbitrary File Access Vulnerability 29623;Net-SNMP Remote Authentication Bypass Vulnerability 29622;OpenOffice 'rtl_allocateMemory()' Heap Based Buffer Overflow Vulnerability 29621;Achievo 'config.php' Arbitrary File Upload Vulnerability 29619;RETIRED: Apple QuickTime Multiple Arbitrary Code Execution Vulnerabilities 29618;Flux CMS 'loadsave.php' Arbitrary File Overwrite Vulnerability 29617;pNews 'index.php' SQL Injection Vulnerability 29616;Realm CMS Multiple Input Validation Vulnerabilities 29615;ASPilot Pilot Cart 'pilot.asp' SQL Injection Vulnerability 29614;Telephone Directory 2008 Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29613;proManager 'config.php' Local File Include Vulnerability 29612;Real Estate Website 'location.asp' Multiple Input Validation Vulnerabilities 29611;Diigo Toolbar and Diigolet Comment Feature HTML Injection and Information Disclosure Vulnerabilities 29610;RETIRED:Kronos webTA Project Management Module Multiple HTML Injection Vulnerabilities 29609;Icon Labs Iconfidant SSH Multiple Denial of Service Vulnerabilities 29608;opensuse-updater Symbolic Link Local Information Disclosure Vulnerability 29607;NextGEN Gallery WordPress Plugin 'nggallery-manage-gallery' HTML Injection Vulnerability 29605;Courier-Authlib Non-Latin Character Handling SQL Injection Vulnerability 29604;RETIRED: iJoomla News Portal Component 'Itemid' Parameter SQL Injection Vulnerability 29603;Linux Kernel DCCP Subsystem Buffer Overflow Vulnerability 29602;Novell GroupWise Messenger Client Buffer Overflow Vulnerabilities 29601;IBM DB2 Universal Database Prior to 9.1 Fixpak 5 Multiple Vulnerabilities 29600;XOOPS Uploader Module 'filename' Parameter Directory Traversal Vulnerability 29598;BrowserCRM 'clients.php' Remote File Include Vulnerability 29597;phpInv Cross-Site Scripting and Local File Include Vulnerabilities 29596;yvComment Joomla! Component 'ArticleID' Parameter SQL Injection Vulnerability 29595;Galatolo WebManager 'com' Parameter Local File Include Vulnerability 29594;JiRo's FAQ Manager eXperience 'fID' Parameter SQL Injection Vulnerability 29593;Rapid-Source Rapid-Recipe Joomla! Component 'recipe_id' Parameter SQL Injection Vulnerability 29592;Joomla! GameQ Component 'category_id' Parameter SQL Injection Vulnerability 29591;SchoolCenter Multiple Cross Site Scripting Vulnerabilities 29590;NetScout Administrator 'add_domain.jsp' Authentication Bypass Vulnerability 29589;Linux Kernel BER Decoding Remote Buffer Overflow Vulnerability 29588;Microsoft Windows WINS Server Local Privilege Escalation Vulnerability 29587;Akamai Red Swoosh Client Web Server Cross-Site Request Forgery Vulnerability 29586;Exiv2 Pretty Printing for Nikon Lens Metadata Denial of Service Vulnerability 29585;ALFTP FTP Client 'LIST' Command Directory Traversal Vulnerability 29584;Microsoft Windows Active Directory LDAP Request Validation Remote Denial Of Service Vulnerability 29583;GraphicsMagick Multiple Remote Vulnerabilities 29582;Magiclab Software StorageCrypt Insecure Encryption Vulnerability 29581;Microsoft DirectX MJPEG Video Streaming Stack Based Buffer Overflow Vulnerability 29580;WEBalbum 'photo_add-c.php' HTML Injection Vulnerability 29579;Black Ice Multiple Applications 'BiDib.dll ActiveX Control Remote Buffer Overflow Vulnerability 29578;Microsoft DirectX SAMI File Parsing Stack Based Buffer Overflow Vulnerability 29577;Black Ice Multiple Applications 'BiDib.dll' ActiveX Control Arbitrary File Download Vulnerability 29576;RETIRED: Microsoft June 2008 Advance Notification Multiple Vulnerabilities 29575;Joomla! and Mambo JoomlaDate/MamboMatch Component 'user' Parameter SQL Injection Vulnerability 29574;F5 FirePass SSL VPN Multiple Cross-Site Request Forgery Vulnerabilities 29573;Black Ice TIFF SDK/ActiveX 'BiTiff.dll' ActiveX Control Remote Buffer Overflow Vulnerability 29572;pSys 'shownews' Parameter SQL Injection Vulnerability 29571;e107 eChat Plugin 'e107chat.php' SQL Injection Vulnerability 29570;Linksys WRH54G Wireless-G Router Malformed HTTP Request Denial of Service Vulnerability 29569;SamTodo 'completed' Parameter Cross Site Scripting Vulnerability 29568;SamTodo 'tid' Parameter Cross Site Scripting Vulnerability 29567;Asterisk-addons 'OOH323' Channel Driver Remote Denial of Service Vulnerability 29566;Power Phlogger 'css_str' SQL Injection Vulnerability 29565;Joomla! and Mambo Simple Shop Component 'catid' Parameter SQL Injection Vulnerability 29564;427BB Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29563;Joomla! and Mambo EasyBook Component 'gbid' Parameter SQL Injection Vulnerability 29562;VMware Server Console Unspecified Code Execution Vulnerability 29561;Sun Service Tag Registry '/var' Consumption Local Denial of Service Vulnerability 29560;PHP Address Book Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29558;BackWeb 'LiteInstActivator.dll' ActiveX Control Buffer Overflow Vulnerability 29557;VMware vmware-authd Daemon Local Privilege Escalation Vulnerability 29556;Microsoft Internet Explorer HTML Objects 'substringData()' Remote Code Execution Vulnerability 29555;Sleipnir 'favorite search' Function Script Code Execution Vulnerability 29554;Joomla! and Mambo JotLoader Component 'cid' Parameter SQL Injection Vulnerability 29553;Skype 'file://' URI Handler Bypass Remote Code Execution Vulnerability 29552;VMware VIX API Multiple Unspecified Buffer Overflow Vulnerabilities 29551;WyMIEN PHP 'index.php' Cross Site Scripting Vulnerability 29550;Sun Java ASP Server Remote Arbitrary Shell Command Injection Vulnerabilities 29549;VMware Tools 'HGFS.sys' Driver Local Privilege Escalation Vulnerability 29548;Slashcode Slash 'Environment.pm' Multiple Input Validation Vulnerabilities 29547;VMware Openwsman on ESX and ESXi Local Privilege Escalation Vulnerability 29545;BitKinex FTP LIST and WebDAV PROPFIND Commands Multiple Directory Traversal Vulnerabilities 29544;Multiple Kaspersky Products 'kl1.sys' Local Stack Based Buffer Overflow Vulnerability 29543;IBM WebSphere Application Server SOAP Security Header Unspecified Vulnerability 29542;Sun Java ASP Server File Creation Remote Code Execution Vulnerability 29541;Cisco PIX and Cisco ASA Multiple Denial of Service and Unauthorized Access Vulnerabilities 29540;Sun Java ASP Server Information Disclosure Vulnerability 29539;Sun Java ASP Server Remote Authentication Bypass Vulnerability 29538;Sun Java ASP Server Multiple Directory Traversal Vulnerabilities 29537;Sun Java ASP Server Unspecified Remote Stack Based Buffer Overflow Vulnerability 29536;HP Instant Support 'HPISDataManager.dll' ActiveX Control Arbitrary File Delete Vulnerability 29535;HP Instant Support 'HPISDataManager.dll' ActiveX Control Arbitrary File Creation Vulnerability 29534;HP Instant Support 'HPISDataManager.dll' 'RegistryString' Buffer Overflow Vulnerability 29533;HP Instant Support 'HPISDataManager.dll' 'StartApp' ActiveX Control Insecure Method Vulnerability 29532;HP Instant Support 'HPISDataManager.dll' 'MoveFile' ActiveX Control Buffer Overflow Vulnerability 29531;HP Instant Support 'HPISDataManager.dll' 'GetFileTime' ActiveX Control Buffer Overflow Vulnerability 29530;HP Instant Support 'HPISDataManager.dll' ActiveX Control Arbitrary File Download Vulnerability 29529;HP Instant Support 'HPISDataManager.dll' 'ExtractCab' ActiveX Control Buffer Overflow Vulnerability 29528;Computer Associates eTrust Secure Content Manager Multiple Buffer Overflow Vulnerabilities 29527;Gnome Evolution iCalendar Multiple Buffer Overflow Vulnerabilities 29526;RETIRED: HP Instant Support 'HPISDataManager.dll' ActiveX Control Unspecified Code Execution 29525;1Book 'guestbook.php' PHP Code Injection Vulnerability 29524;QuickerSite Multiple Vulnerabilities 29523;Joomla! JooBlog Component 'CategoryID' Parameter SQL Injection Vulnerability 29522;Microsoft Windows Bluetooth Stack Remote Code Execution Vulnerability 29521;Apple Mac OS X Image Capture Local Arbitrary File Overwrite Vulnerability 29520;Apple Mac OS X Single Sign-On 'sso_util' Local Information Disclosure Vulnerability 29519;C6 Messenger Installation URL Downloader ActiveX Control Arbitrary File Download Vulnerability 29517;NASA Ames Research Center BigView PNM File Stack-Based Buffer Overflow Vulnerability 29516;Asterisk Pedantic Mode 'From' Header Processing Remote Denial of Service Vulnerability 29514;Apple Mac OS X ImageIO JPEG2000 Handling Remote Code Execution Vulnerability 29513;Apple Mac OS X ImageIO BMP/GIF Image Information Disclosure Vulnerability 29511;Apple Mac OS X Wiki Server User Name Enumeration Weakness 29509;Microsoft Windows PGM Invalid Fragment Remote Denial Of Service Vulnerability 29508;Microsoft Windows PGM Invalid Length Remote Denial Of Service Vulnerability 29507;Battle Blog 'comment.asp' SQL Injection Vulnerability 29506;LimeSurvey Prior to 1.71 Multiple Remote Vulnerabilities 29505;Joomla! and Mambo IDoBlog Component 'userid' Parameter SQL Injection Vulnerability 29504;Joomla! and Mambo JoomRadio Component 'id' Parameter SQL Injection Vulnerability 29503;VMware 'vmCOM.dll' 'GuestInfo()' Method ActiveX Control Remote Buffer Overflow Vulnerability 29502;Apache Tomcat Host Manager Cross Site Scripting Vulnerability 29501;Apple Mac OS X Image Capture Webserver Directory Traversal Vulnerability 29500;Apple Mac OS X Mail Memory Corruption Vulnerability 29499;HP StorageWorks Storage Mirroring Software 'DoubleTake.exe' Remote Code Execution Vulnerability 29498;Joomla! and Mambo eQuotes Component SQL Injection Vulnerability 29497;RETIRED: SiteXS CMS 'adm/visual/upload.php' Arbitrary File Upload Vulnerability 29496;SMEWeb SQL Injection and Multiple Cross-Site Scripting Vulnerabilities 29495;LifeType 'index.php' SQL Injection Vulnerability 29494;MDaemon Email Server Multiple Buffer Overflow Vulnerabilities 29493;Apple Mac OS X CFNetwork SSL Client Certificate Handling Information Disclosure Vulnerability 29492;Apple Mac OS X Apple Type Services PDF Handling Code Execution Vulnerability 29491;Apple Mac OS X CoreFoundation CFData Object Handling Code Execution Vulnerability 29490;Apple Mac OS X AFP Server File Sharing Unauthorized File Access Vulnerability 29489;Apple Mac OS X Pixlet Video Multiple Unspecified Memory Corruption Vulnerabilities 29488;International Components for Unicode Invalid ISO Character Handling Vulnerability 29487;Apple Mac OS X AppKit Malformed File Remote Code Execution Vulnerability 29486;Apple Mac OS X iCal '.ics' File Handling Remote Code Execution Vulnerability 29484;Apple Mac OS X CUPS Debug Logging Information Disclosure Vulnerability 29483;Apple Mac OS X Help Viewer 'help:topic' URI Buffer Overflow Vulnerability 29482;DotNetNuke Prior to 4.8.3 Multiple Remote Vulnerabilites 29481;Apple Mac OS X CoreTypes Unsafe Content Warning Weakness 29480;Apple Mac OS X CoreGraphics PDF Handling Code Execution Vulnerability 29479;ikiwiki Blank Password Authentication Bypass Vulnerability 29478;Te Ecard 'id' Parameter Multiple SQL Injection Vulnerabilities 29477;GreenSQL-Console Unspecified Cross-Site Scripting Vulnerabilities 29476;Kaya CGI Framework HTTP Header Cross Site Scripting Vulnerability 29475;Joomla! and Mambo Joo!BB Component 'forum' Parameter SQL Injection Vulnerability 29473;Joomla! and Mambo Bible Study Component 'id' Parameter SQL Injection Vulnerability 29472;DesktopOnNet 'app_path' Parameter Multiple Remote File Include Vulnerabilities 29471;i-pos Storefront 'index.asp' SQL Injection Vulnerability 29470;OtomiGenX 'userAccount' Parameter SQL Injection Vulnerability 29469;Booby 'renderer' Parameter Multiple Local and Remote File Include Vulnerabilities 29468;Joomla! and Mambo myContent Component 'id' Parameter SQL Injection VulnerabilitY 29466;Joomla! and Mambo acctexp Component 'usage' Parameter SQL Injection Vulnerability 29465;meBiblio Multiple Input Validation Vulnerabilities 29464;ComicShout 'news.php' SQL Injection Vulnerability 29463;Joomla! and Mambo PrayerCenter Component 'id' Parameter SQL Injection Vulnerability 29462;Social Site Generator 'social_game_play.php' Remote File Include Vulnerability 29461;CMS Easyway 'mid' Parameter SQL Injection Vulnerability 29460;BP Blog Multiple SQL Injection Vulnerabilities 29459;FFFTP 'LIST' Command Directory Traversal Vulnerability 29458;Sun Cluster Global File System Unspecified Security Vulnerability 29457;SecurityGateway 'SecurityGateway.dll' Remote Buffer Overflow Vulnerability 29456;Sun Solaris 'crontab(1)' Unspecified Privilege Escalation Vulnerability 29455;PassWiki 'site_id' Parameter Local File Include Vulnerability 29454;PHP Visit Counter 'read.php' SQL Injection Vulnerability 29453;freeSSHd SFTP 'opendir' Buffer Overflow Vulnerability 29452;Social Site Generator Multiple SQL Injection Vulnerabilities 29451;TorrentTrader Classic 'scrape.php' SQL Injection Vulnerability 29450;CMSimple Multiple Input Validation Vulnerabilities 29449;PsychoStats Multiple SQL Injection Vulnerabilities 29448;LokiCMS 'admin.php' Security Bypass Vulnerability 29447;Opencosmo VisualSentinel User Agent HTML Injection Vulnerability 29446;Ourgame 'GLIEDown2.dll' ServerList Method ActiveX Control Remote Code Execution Vulnerability 29445;Apple Safari and Microsoft Windows Client-side Code Execution Vulnerability 29444;VMware Host Guest File System Heap Buffer Overflow Vulnerability 29443;VMware VMCI Arbitrary Code Execution Vulnerability 29442;Hivemaker Professional 'index.php' SQL Injection Vulnerability 29438;PHP Booking Calendar 'upload.php' Arbitrary File Upload Vulnerability 29437;DotNetNuke 'Default.aspx' Cross-Site Scripting Vulnerability 29436;Kent WEB MART Unspecified Cross Site Scripting Vulnerability 29435;PHP Booking Calendar 'details_view.php' SQL Injection Vulnerability 29434;CMS from Scratch 'image.php' Directory Traversal and Arbitrary File Upload Vulnerabilities 29433;Joomla! and Mambo MambAds Component 'ma_cat' Parameter SQL Injection Vulnerability 29431;CMS from Scratch 'upload.php' Arbitrary File Upload Vulnerability 29430;Xerox DocuShare Multiple Cross-Site Scripting Vulnerabilities 29429;dvbbs 'login.asp' Multiple SQL Injection Vulnerabilities 29427;Proje ASP Portal 'id' Parameter Multiple SQL Injection Vulnerabilities 29426;JustPORTAL 'site' Parameter Multiple SQL Injection Vulnerabilities 29425;AhsayOBM and AhsayACB SSL Certificate Validation Security Bypass Vulnerability 29424;PicoFlat CMS 'pagina' Parameter Local File Include and Directory Traversal Vulnerabilities 29423;AirvaeCommerce 'index.php' SQL Injection Vulnerability 29422;SyntaxCMS 'upload.php' Arbitrary File Upload Vulnerability 29421;Pan '.nzb' File Parsing Heap Overflow Vulnerability 29420;Adobe Reader Unspecified Remote Denial Of Service Vulnerability 29419;FlashBlog 'imgupload.php' Arbitrary File Upload Vulnerability 29418;BullGuard Backup SSL Certificate Validation Security Bypass Vulnerability 29417;'imlib2' Library Multiple Buffer Overflow Vulnerabilities 29416;Fedora 'system-config-network' Security Bypass Vulnerability 29415;cbrPager Archive Remote Command Execution Vulnerability 29414;eMule X-Ray Multiple Vulnerabilities 29413;FlashBlog 'leer_comentarios.php' SQL Injection Vulnerability 29412;RETIRED: Apple Mac OS X 2008-003 Multiple Security Vulnerabilities 29411;Calcium 'Calcium40.pl' Cross Site Scripting Vulnerability 29410;PHPhotoalbum Multiple SQL Injection Vulnerabilities 29409;CiscoWorks Common Services Unspecified Remote Code Execution Vulnerability 29408;spamdyke 'smtp_filter()' function Open Email Relay Vulnerability 29407;Joomla! and Mambo Artists Component 'idgalery' Parameter SQL Injection Vulnerability 29406;CA Internet Security Suite 'UmxEventCli.dll' ActiveX Control Arbitrary File Overwrite Vulnerability 29405;OpenSSL Multiple Denial of Service Vulnerabilities 29404;Samba 'receive_smb_raw()' Buffer Overflow Vulnerability 29403;DT Centrepiece SQL Injection and Cross-Site Scripting Vulnerabilities 29402;Ortro Unspecified Cross Site Scripting Vulnerability 29401;OtomiGen.X Multiple Local File Include Vulnerabilities 29400;Motorola RAZR JPEG Processing Remote Buffer Overflow Vulnerability 29399;EMC AlphaStor Server Agent Multiple Stack Based Buffer Overflow Vulnerabilities 29398;EMC AlphaStor Library Manager 'CreateProcess()' Function Remote Code Execution Vulnerability 29397;Linux Kernel SPARC 'mmap()' Denial Of Service Vulnerability 29396;NCTSoft NCTAudioInformation2 ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities 29395;NCTSoft NCTAudioGrabber2 ActiveX Control Multiple Stack Based Buffer Overflow Vulnerabilities 29394;CKGold Shopping Cart 'item.php' SQL Injection Vulnerability 29393;RevokeBB 'search' Parameter SQL Injection Vulnerability 29391;Creative Labs AutoUpdate Eng 'CTSUEng.ocx' ActiveX Control Remote Buffer Overflow Vulnerability 29390;trombyn 'demoupload.php' Arbitrary File Upload Vulnerability 29388;Tr Script News 'news.php' Cross-Site Scripting Vulnerability 29387;BT Home Hub Administrator Password Information Disclosure Vulnerability 29386;Retired: Adobe Flash Player SWF File Remote Code Execution Vulnerability 29385;TYPO3 'sg_zfelib' Extension Multiple SQL Injection Vulnerabilities 29384;TYPO3 'KJ: Image Lightbox v2' Extension Unspecified Cross Site Scripting Vulnerability 29383;Linux Kernel Unspecified Security Vulnerability 29382;CuteFTP 'LIST' Command Directory Traversal Vulnerability 29381;MAXSITE 'index.php' SQL Injection Vulnerability 29380;RoomPHPlanning 'weekview.php' SQL Injection Vulnerability 29378;Anubis Plugin for encrypt Original File Size Information Disclosure Weakness 29377;RoomPHPlanning 'userform.php' Unauthorized Access Vulnerability 29376;The Campus Request Repairs System 'sentout.asp' Unauthorized Access Vulnerability 29375;Campus Bulletin Board SQL Injection and Cross-Site Scripting Vulnerabilities 29374;OneCMS 'load' Parameter Local File Include Vulnerability 29373;Mambo Prior to 4.6.4 Multiple Input Validation Vulnerabilities 29372;ClassSystem Multiple SQL Injection Vulnerabilities and Arbitrary File Upload Vulnerability 29371;phpFix Multiple SQL Injection Vulnerabilities 29370;Excuse Online 'pwd.asp' SQL Injection Vulnerability 29369;AbleSpace 'adv_cat.php' SQL Injection Vulnerability 29368;miniCWB 'connector.php' Multiple Cross-Site Scripting Vulnerabilities 29367;Zina 'index.php' Multiple Input Validation Vulnerabilities 29366;Lenovo System Update SSL Certificate Validation Security Bypass Vulnerability 29365;Horde Kronolith Multiple Cross-Site Scripting Vulnerabilities 29364;SaraB DAR Encryption Ciphers Local Information Disclosure Vulnerability 29363;PCPIN Chat 'inc/url_redirection.inc.php' Cross-Site Scripting Vulnerability 29362;Core FTP 'LIST' Command Directory Traversal Vulnerability 29361;eMule Plus Unspecified Security Vulnerability 29360;libpam-pgsql 'pam_pgsql.c' Authentication Bypass Vulnerability 29359;Xomol CMS 'index.php' Local File Include Vulnerability 29358;Xomol CMS 'index.php' SQL Injection Vulnerability 29357;plusPHP Short URL Multi-User Script Remote File Include Vulnerability 29356;phpRaider phpbb3 Bridge 'phpbb3.functions.php' Remote File Include Vulnerability 29355;Sun Java System Web Server Advanced Search Mechanism Cross-Site Scripting Vulnerability 29354;RoomPHPlanning 'resaopen.php' SQL Injection Vulnerability 29353;DZOIC Handshakes 'fname' Parameter SQL Injection Vulnerability 29352;WordPress Upload File Plugin 'wp-uploadfile.php' SQL Injection Vulnerability 29350;Symantec Backup Exec System Recovery Manager Directory Traversal Vulnerability 29348;Quate CMS Multiple Input Validation Vulnerabilities 29347;Cerberus Helpdesk Controller Authentication Information Disclosure Vulnerability 29346;Sava CMS SQL Injection and Cross-Site Scripting Vulnerabilities 29345;Xerox WorkCentre Unspecified HTML Injection Vulnerability 29344;e107 BLOG Engine 'macgurublog.php' SQL Injection Vulnerability 29343;SAFARI Montage 'forgotPW.php' Multiple Cross-Site Scripting Vulnerabilities 29342;AbleDating 'search_results.php' Multiple Input Validation Vulnerabilities 29341;WWW File Share Pro Unspecified Arbitrary File Upload Vulnerability 29340;Barracuda Spam Firewall 'ldap_test.cgi' Cross-Site Scripting Vulnerability 29339;BMForum Multiple Cross Site Scripting Vulnerabilities 29338;phpSQLiteCMS Multiple Cross-Site Scripting Vulnerabilities 29337;phpFreeForum Multiple Cross Site Scripting Vulnerabilities 29335;Cerberus Helpdesk Unspecified Security Vulnerability 29334;Interchange Unspecified HTTP POST Request Denial Of Service Vulnerability 29333;Simpel Side Netbutikker Multiple SQL Injection Vulnerabilities 29332;Simpel Side Weblosninger SQL Injection and Cross-Site Scripting Vulnerabilities 29331;6rbScript 'news.php' SQL Injection Vulnerability 29330;Cerulean Studios Trillian Multiple Remote Buffer Overflow Vulnerabilities 29329;IBM AIX Kernel Local Buffer Overflow Vulnerability 29328;IBM Lotus Sametime Multiplexer Buffer Overflow Vulnerability 29327;Snort Time To Live Fragment Reassembly Security Bypass Weakness 29326;Sun Solaris 10 STREAM Administrative Driver Denial of Service Vulnerability 29325;IBM AIX 'iostat' Command Local Privilege Escalation Vulnerability 29324;SETroubleShoot sealert Arbitrary Script Injection Vulnerability 29323;IBM AIX 'errpt' Local Buffer Overflow Vulnerability 29322;vsftpd FTP Server 'deny_file' Option Remote Denial of Service Vulnerability 29320;SETroubleShoot sealert Insecure Temporary File Creation Vulnerability 29319;Netious CMS 'index.php' SQL Injection Vulnerability 29318;Mozilla Firefox JSframe Heap Corruption Denial of Service Vulnerability 29317;SAP Web Application Server '/sap/bc/gui/sap/its/webgui/' Cross-Site Scripting Vulnerability 29316;Cisco Service Control Engine SSH Server Multiple Denial of Service Vulnerabilities 29315;Cisco Unified Customer Voice Portal Unspecified Privilege Escalation Vulnerability 29314;Cisco IOS SSH Multiple Denial of Service Vulnerabilities 29312;libxslt XSL File Processing Buffer Overflow Vulnerability 29311;IBM Lotus Domino Web Server Unspecified Cross Site Scripting Vulnerability 29310;IBM Lotus Domino Web Server 'Accept Language' HTTP Header Buffer Overflow Vulnerability 29309;Stunnel OCSP Certificate Validation Security Bypass Vulnerability 29308;Php-Jokesite 'jokes_category.php' SQL Injection Vulnerability 29307;MX-System 'index.php' SQL Injection Vulnerability 29306;EntertainmentScript 'page.php' Local File Include Vulnerability 29304;eCMS Multiple Security Vulnerabilities 29303;Mozilla Firefox/Thunderbird/SeaMonkey Character Encoding Cross-Site Scripting Vulnerabilities 29302;Borland InterBase Malformed Packet Remote Stack Based Buffer Overflow Vulnerability 29301;ComicShout 'index.php' SQL Injection Vulnerability 29300;DizaynPlus Nobetci Eczane Takip 'ayrinti.asp' Parameter SQL Injection Vulnerability 29299;Site Tanitimlari Scripti Multiple SQL Injection Vulnerabilities 29297;Mantis Multiple Input Validation Vulnerabilities 29296;Web Slider 'slide' Parameter SQL Injection Vulnerability 29295;Starsgames Control Panel 'index.php' Cross Site Scripting Vulnerability 29294;Linux Kernel 'hrtimer_forward()' Local Denial of Service Vulnerability 29293;RETIRED: vBulletin 'faq.php' SQL Injection Vulnerability 29292;GnuTLS Prior to 2.2.5 Multiple Remote Vulnerabilities 29291;AppServ Open Project 'appservlang' Parameter Cross Site Scripting Vulnerability 29290;mtr 'split.c' Remote Stack Buffer Overflow Vulnerability 29289;FireFTP 'MLSD' And 'LIST' Commands Directory Traversal Vulnerability 29288;Foxit Reader 'util.printf()' Remote Buffer Overflow Vulnerability 29287;dotCMS 'search-results.dot' Cross Site Scripting Vulnerability 29286;HP-UX 'useradd' Security Bypass Vulnerability 29285;Stunnel Windows Unspecified Local Privilege Escalation Vulnerability 29284;EntertainmentScript 'play.php' SQL Injection Vulnerability 29283;Computer Associates ARCserve Backup 'caloggerd' and 'xdr' Functions Multiple Remote Vulnerabilities 29281;AlkalinePHP 'thread.php' SQL Injection Vulnerability 29280;MercuryBoard 'login.php' SQL Injection Vulnerability 29279;PhotoStockPlus Uploader Tool ActiveX Control Multiple Stack Based Buffer Overflow Vulnerabilities 29278;microSSys CMS 'PAGES[$P]' Remote File Include Vulnerability 29277;cPanel 'wwwact' Remote Privilege Escalation Vulnerability 29276;RETIRED: WordPress 'Blog' Module 'Write Tab' Arbitrary File Upload Vulnerability 29275;bcoos 'file' Parameter Local File Include Vulnerability 29274;BaoFeng Storm 'sparser.dll' ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities 29273;testMaker Data Export Remote Information Disclosure Vulnerability 29272;Mypicgallery 'admin/addUser.php' Security Bypass Vulnerability 29271;MeltingIce File System 'admin/adduser.php' Security Bypass Vulnerability 29270;GNU/Gallery 'admin.php' Local File Include Vulnerability 29269;LulieBlog Multiple Remote Vulnerabilities 29268;eCMS Cookie Multiple Security Vulnerabilities 29267;AlkalinePHP 'adduser.php' Security Bypass Vulnerability 29266;CMS WebManager-Pro Multiple SQL Injection Vulnerabilities 29265;FicHive 'category' Parameter SQL Injection Vulnerability 29264;Smeego Cookie Parameter Local File Include Vulnerability 29263;How2ASP.net Webboard 'showQAnswer.asp' SQL Injection Vulnerability 29262;WR-Meeting 'index.php' Local File Include Vulnerability 29261;PHP-Nuke 'KuiraniKerim' Module 'sid' Parameter SQL Injection Vulnerability 29258;Zomplog 'install/newuser.php' Unauthorized Access Vulnerability 29257;Archangel Management Weblog 'index.php' SQL Injection Vulnerability 29256;StanWeb CMS 'default.asp' SQL Injection Vulnerability 29255;Digital Hive 'base_include.php' Local File Include Vulnerability 29254;AN Guestbook 'send_email.php' Cross Site Scripting Vulnerability 29253;ACGV News 'glossaire.php' Multiple Input Validation Vulnerabilities 29252;Pet Grooming Management System 'useradded.php' Unauthorized Access Vulnerability 29251;News Manager Multiple Remote Vulnerabilities 29250;IMGallery Multiple SQL Injection Vulnerabilities 29249;68 Classifieds 'category.php' SQL Injection Vulnerability 29246;Web Slider 'admin' Cookie Parameter Authentication Bypass Vulnerability 29244;Multi-Page Comment System 'CommentSystemAdmin' Cookie Parameter Authentication Bypass Vulnerability 29243;Rantx 'admin.php' Unauthorized Access Vulnerability 29242;Drupal Site Documentation Module Database Tables Information Disclosure Vulnerability 29241;SunShop Shopping Cart 'index.php' SQL Injection Vulnerability 29240;Aruba Mobility Controller Multiple Remote Vulnerabilities 29239;TYPO3 Frontend User Registration Extension Multiple Input Validation Vulnerabilities 29238;phpVID 'search_results.php' Cross Site Scripting Vulnerability 29236;Kostenloses Linkmanagementscript 'id' Parameter Multiple SQL Injection Vulnerabilities 29235;Linux Kernel 'ipip6_rcv()' Remote Denial of Service Vulnerability 29234;Kostenloses Linkmanagementscript Multiple Remote File Include Vulnerabilities 29233;Citrix Presentation Server ICA Protocol Weak Encryption Vulnerability 29232;Citrix Presentation Server Authentication Bypass Vulnerability 29230;Rgboard 'bbs.lib.inc.php' Cross Site Scripting Vulnerability 29229;W1L3D4 Philboard Multiple SQL Injection Vulnerabilities 29228;Feedback and Rating Script 'detail.php' SQL Injection Vulnerability 29227;Internet Photoshow 'login_admin' Parameter Unauthorized Access Vulnerability 29226;ActiveKB 'auth' Cookie Parameter Authentication Bypass Vulnerability 29225;Freelance Auction Script 'browseproject.php' SQL Injection Vulnerability 29224;AustinSmoke GasTracker Cookie Parameter Authentication Bypass Vulnerability 29223;Links Pile 'link.php' SQL Injection Vulnerability 29222;Cisco Unified Presence SIP Proxy Denial of Service Vulnerability 29221;Cisco Unified Communications Manager Multiple Denial of Service Vulnerabilities 29220;Cisco Unified Presence Engine Denial of Service Vulnerability 29219;Cisco Unified Presence Engine Service Malformed IP Packets Denial of Service Vulnerability 29218;Symantec Altiris Deployment Solution Tooltip Local Privilege Escalation Vulnerability 29217;Microsoft Internet Explorer 'Print Table of Links' Cross Zone Script Injection Vulnerability 29216;Cisco Content Switching Module Layer 7 Load Balancing Denial of Service Vulnerability 29215;GForge Insecure Temporary File Creation Vulnerability 29214;PicsEngine 'index.php' Cross Site Scripting Vulnerability 29213;Horde Turba Multiple Cross-Site Scripting Vulnerabilities 29212;Net-SNMP Perl Module Buffer Overflow Vulnerability 29211;UUDeview Insecure Temporary File Creation Vulnerability 29210;'libid3tag' Denial of Service Vulnerability 29209;Django Login Form Cross-Site Scripting Vulnerability 29208;WordNet Multiple Buffer Overflow Vulnerabilities 29206;libvorbis Multiple Remote Vulnerabilities 29205;Kalptaru Infotech Automated Link Exchange Portal 'linking.page.php' SQL Injection Vulnerability 29204;IDAutomation Barcode ActiveX Controls Multiple Arbitrary File Overwrite Vulnerabilities 29203;Interspire ArticleLive NX 'Query' Field Cross-Site Scripting Vulnerability 29202;EMO Realty Manager 'news.php' SQL Injection Vulnerability 29200;The Real Estate Script 'dpage.php' SQL Injection Vulnerability 29199;Symantec Altiris Deployment Solution Domain Credential Unauthorized Access Vulnerability 29198;Symantec Altiris Deployment Solution 'axengine.exe' SQL Injection Vulnerability 29197;Symantec Altiris Deployment Solution Install Directory Local Privilege Escalation Vulnerability 29196;Symantec Altiris Deployment Solution Registry Keys Local Unauthorized Access Vulnerability 29194;Symantec Altiris Deployment Solution Agent User Interface Local Privilege Escalation Vulnerability 29193;CaLogic Calendars 'userreg.php' SQL Injection Vulnerability 29192;Meto Forum Multiple SQL Injection Vulnerabilities 29191;Cisco BBSM Captive Portal 'AccesCodeStart.asp' Cross-Site Scripting Vulnerability 29190;Multiple Platform IPv6 Address Publication Denial of Service Vulnerabilities 29189;Meto Forum 'forum/kategori.asp' SQL Injection Vulnerability 29188;WGCC Web Group Communication Center Cross-Site Scripting and SQL Injection Vulnerabilities 29187;Build A Niche Store 'q' Parameter Cross-Site Scripting Vulnerability 29186;Xen Para-Virtualized Framebuffer Message Format Denial Of Service Vulnerability 29185;ZoGo-Shop 'products.php' SQL Injection Vulnerability 29184;EQdkp 'user_id' Parameter SQL Injection Vulnerability 29183;Xen Para Virtualized Frame Buffer Backend Local Buffer Overflow Vulnerability 29182;TYPO3 WT Gallery Extension Multiple Input Validation Vulnerabilities 29181;e107 BLOG Engine 'comment.php' SQL Injection Vulnerability 29180;TYPO3 Event Database Extension Unspecified Cross Site Scripting Vulnerability 29179;Debian OpenSSL Package Random Number Generator Weakness 29178;Jenkins Software RakNet Autopatcher Multiple Unspecified SQL Injection Vulnerabilities 29177;ActualScripts ActualAnalyzer 'view.php' Cross-Site Scripting Vulnerability 29176;GNU Emacs '.flc' File Processing Vulnerability 29175;IBM Lotus Quickr WYSIWYG Editors Unspecified Cross-Site Scripting Vulnerability 29174;Citrix Access Gateway Standard and Advanced Edition Unspecified Authentication Bypass Vulnerability 29173;AJ HYIP Acme 'topic_detail.php' SQL Injection Vulnerability 29172;YABSoft Advanced Image Hosting Script 'out.php' SQL Injection Vulnerability 29171;Microsoft Windows Intelligent Input/Output (I2O) Multiple Local Privilege Escalation Vulnerabilities 29170;CMS Made Simple 'modules/FileManager/postlet/javaUpload.php' Arbitrary File Upload Vulnerability 29169;PHP Classifieds Script 'fatherID' Parameter Multiple SQL Injection Vulnerabilities 29167;Mega File Hosting Script 'members.php' SQL Injection Vulnerability 29166;Battle.net Clan Script 'members.php' SQL Injection Vulnerability 29164;PhpMyAgenda 'infoevent.php3' Remote File Include Vulnerability 29163;Fusebox 'fusebox5.php' Remote File Include Vulnerability 29162;Claroline Multiple Remote File Include Vulnerabilities 29161;Editorial 'admin/index.php3' SQL Injection Vulnerability 29160;HP FTP Unspecified Remote Denial of Service Vulnerability 29159;IBD Micro CMS 'microcms-admin-login.php' Multiple SQL Injection Vulnerabilities 29158;Microsoft Publisher Memory Object Handler Data Remote Code Execution Vulnerability 29157;BIGACE 'GLOBALS[_BIGACE][DIR]' Parameter Multiple Remote File Include Vulnerabilities 29156;ClanLite SQL Injection and Cross-Site Scripting Vulnerabilities 29155;ZeusCart 'category_list.php' SQL Injection Vulnerability 29154;AJ Dating 'view_profile.php' SQL Injection Vulnerability 29153;CyrixMED 'index.php' Cross Site Scripting Vulnerability 29152;phpInstantGallery Multiple Cross-Site Scripting Vulnerabilities 29151;AJ Classifieds 'index.php' SQL Injection Vulnerability 29150;AJ Auction 'classifide_ad.php' SQL Injection Vulnerability 29149;AJ Article 'featured_article.php' SQL Injection Vulnerability 29148;WordPress WP Photo Album Plugin 'photo' Parameter SQL Injection Vulnerability 29147;Microsoft Windows CE JPEG And GIF Processing Multiple Arbitrary Code Execution Vulnerabilities 29146;Vortex CMS 'index.php' SQL Injection Vulnerability 29145;QuickUpCMS Multiple SQL Injection Vulnerabilities 29144;Joomla! and Mambo xsstream-dm Component 'movie' Parameter SQL Injection Vulnerability 29143;PhpBlock Multiple Remote File Include Vulnerabilities 29142;Retired: OpenOffice 'swriter' Unspecified Remote Code Execution Vulnerability 29141;SARG Multiple Unspecified Buffer Overflow Vulnerabilities 29140;Nagios Unspecified Cross-Site Scripting Vulnerability 29139;OtherLogic 'vocourse.php' SQL Injection Vulnerability 29138;Joomla! and Mambo Datsogallery Component 'sub_votepic.php' SQL Injection Vulnerability 29137;Advanced Links Management 'read.php' SQL Injection Vulnerability 29136;Ktools PhotoStore Multiple SQL Injection Vulnerabilities 29135;Sun Solaris Print Service Unspecified Remote Code Execution Vulnerability 29134;Linux Kernel 'sys_utimensat' Local Denial of Service Vulnerability 29133;BlogPHP Multiple HTML Injection, Cross-Site Scripting and Cookie Manipulation Vulnerabilities 29132;Ktools PhotoStore 'gallery.php' SQL Injection Vulnerability 29131;txtCMS 'index.php' Local File Include Vulnerability 29130;Phoenix View CMS 'admin_frame.php' Cross-Site Scripting Vulnerability 29129;SazCart 'prodid' Parameter SQL Injection Vulnerability 29128;HispaH Model Search 'cat.php' SQL Injection Vulnerability 29127;Admidio 'get_file.php' Local File Include Vulnerability 29126;Red Hat Directory Server LDAP Query Patterns Buffer Overflow Vulnerability 29125;cPanel Multiple Cross-Site Scripting Vulnerabilities 29124;Cyberfolio 'derniers_commentaires.php' Remote File Include Vulnerability 29123;Firebird 'ISC_PASSWORD' Environment Variable Unauthorized Access Vulnerability 29122;Zarafa Multiple Remote Vulnerabilities 29121;Microsoft Outlook Web Access 'no-store' HTTP Directive Information Disclosure Weakness 29120;Microsoft Internet Explorer 'DisableCachingOfSSLPages' Security Weakness 29119;Oracle Application Server Portal Authentication Bypass Vulnerability 29118;Ourgame 'GLIEDown2.dll' ActiveX Control Remote Code Execution Vulnerability 29117;OpenKM Document Export Security Bypass Vulnerability 29116;InfoBiz Server 'keywords' parameter Cross-Site Scripting Vulnerability 29115;myWebland miniBloggie 'del.php' Security Bypass Vulnerability 29114;vShare YouTube Clone Script 'group_posts.php' SQL Injection Vulnerability 29113;SazCart '_saz[settings]' Multiple Remote File Include Vulnerabilities 29112;Microsoft Internet Explorer UTF-7 HTTP Response Handling Weakness 29111;TFTP Server Error Packet Handling Remote Buffer Overflow Vulnerability 29110;ZyWALL 100 HTTP Referer Header Cross Site Scripting Vulnerability 29109;Novell Client for Windows Forgotten Password Local Privilege Escalation Vulnerability 29108;RETIRED: Microsoft May 2008 Advance Notification Multiple Vulnerabilities 29107;SonicWALL Email Security Error Page Cross-Site Scripting Vulnerability 29106;MySQL MyISAM Table Privileges Secuity Bypass Vulnerability 29105;Microsoft Word CSS Handling Memory Corruption Remote Code Execution Vulnerability 29104;Microsoft Word RTF Malformed String Handling Memory Corruption Remote Code Execution Vulnerability 29103;SAP Internet Transaction Server Multiple Cross-Site Scripting Vulnerabilities 29102;OneCMS 'asd.php' SQL Injection Vulnerability 29101;QEMU 'vl.c' Security Bypass Vulnerability 29100;Musicbox 'viewalbums.php' SQL Injection Vulnerability 29099;CMS Faethon Cross Site Scripting Vulnerability and Remote File Include Vulnerability 29098;VisualShapers EzContents Multiple SQL Injection Vulnerabilities 29097;rdesktop Multiple Remote Memory Corruption Vulnerabilities 29096;Galleristic 'index.php' SQL Injection Vulnerability 29095;FipsCMS 'print.asp' SQL Injection Vulnerability 29094;PostcardMentor 'step1.asp' SQL Injection Vulnerability 29093;gameCMS Lite 'index.php' SQL Injection Vulnerability 29092;Sun Ray Kiosk Mode Unspecified Privilege Escalation Vulnerability 29091;Shader TV Multiple SQL Injection Vulnerabilities 29090;Tux CMS Multiple Cross-Site Scripting Vulnerabilities 29089;Sun Solaris TCP SYN Flooding Remote Denial of Service Vulnerability 29088;Sun Java System Application Server and Web Server JSP Information Disclosure Vulnerability 29087;Sun Java System Web Server Search Module Cross-Site Scripting Vulnerability 29086;Linux Kernel x86_64 ptrace Denial Of Service Vulnerability 29085;Linux Kernel 'ssm_i' Emulation Hypervisor Panic Denial of Service Vulnerability 29084;Linux Kernel Direction Flag Local Memory Corruption Vulnerability 29083;Linux Kernel Asynchronous FIFO IO Local Denial of Service Vulnerability 29082;Linux Kernel '/include/xen/blkif.h' 32-on-64 Support Denial Of Service Vulnerability 29081;Linux Kernel IPSec Fragmented ESP Packet Remote Denial of Service Vulnerability 29080;Nuke ET Journal Module Security Bypass and HTML Injection Vulnerabilities 29078;HP-UX LDAP-UX Unspecified Local Unauthorized Access Vulnerability 29077;Forum Rank System 'settings['locale']' Parameter Multiple Local File Include Vulnerabilities 29076;Linux Kernel 'fcntl_setlk()' SMP Ordering Local Denial of Service Vulnerability 29075;mvnForum Quick Reply Feature HTML Injection Vulnerability 29074;Sphider 'query' Parameter Cross-Site Scripting Vulnerability 29073;Microsoft Malware Protection Engine Disk Space Exhaustion Remote Denial Of Service Vulnerability 29072;QTO File Manager 'qtofm.php' Arbitrary File Upload Vulnerability 29069;RunCMS 'pm.class.php' Multiple SQL Injection Vulnerabilities 29068;PHPEasyData 'annuaire.php' SQL Injection Vulnerability 29067;Pre Shopping Mall 'search.php' SQL Injection Vulnerability 29065;Yahoo! Assistant 'yNotifier.dll' ActiveX Control Memory Corruption Vulnerability 29064;SIPp Multiple Remote Buffer Overflow Vulnerabilities 29063;Power Editor Multiple Input Validation Vulnerabilities 29062;DeluxeBB SQL Injection And PHP Injection Vulnerabilities 29061;Intesync LLC Miniweb 2.0 Blog Writer Module 'historymonth' Parameter SQL Injection Vulnerability 29060;Microsoft Malware Protection Engine File Processing Remote Denial Of Service Vulnerability 29059;iGaming CMS 'poll_vote.php' SQL Injection Vulnerability 29057;BatmanPorTaL 'id' Multiple SQL Injection Vulnerabilities 29055;osCommerce Multiple Cross-Site Scripting Vulnerabilities 29054;BackLinkSpider 'cat_id' Multiple SQL Injection Vulnerabilities 29053;AnServ Auction XL 'viewfaqs.php' SQL Injection Vulnerability 29052;Online-rent.com Property Rental Script 'pid' Parameter SQL Injection Vulnerability 29051;Maian Uploader Multiple Cross Site Scripting Vulnerabilities 29050;LifeType 1.2.8 'admin.php' Cross Site Scripting Vulnerability 29049;TLM CMS 'index.php' Multiple SQL Injection Vulnerabilities 29048;GEDCOM_to_MySQL2 Multiple Cross-Site Scripting Vulnerabilities 29046;pnEncyclopedia PostNuke module 'id' Parameter SQL Injection Vulnerability 29045;CDF (Common Data Format) Library 'src/lib/cdfread64.c' Stack Based Buffer Overflow Vulnerability 29044;Kmita Mail 'htmlcode.php' Remote File Include Vulnerability 29043;SmartBlog Multiple Input Validation Vulnerabilities 29042;Kmita Tellfriend 'htmlcode.php' Remote File Include Vulnerability 29041;ScorpNews 'example.php' Remote File Include Vulnerability 29040;TYPO3 Powermail Extension Unspecified Cross Site Scripting Vulnerability 29039;phpDirectorySource Multiple SQL Injection Vulnerabilities 29038;Bugzilla Security Bypass and Cross Site Scripting Vulnerabilities 29037;Ilient SysAid 'searchField' Parameter Cross Site Scripting Vulnerability 29036;IBM Rational Build Forge Remote Denial of Service Vulnerability 29035;cpLinks Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 29034;Scout Portal Toolkit 'ParentId' Parameter SQL Injection Vulnerability 29033;SmartBlog 'index.php' SQL Injection Vulnerability 29032;Maian Script World Multiple Scripts SQL Injection and Cross-Site Scripting Vulnerabilities 29031;WebMod Multiple Remote Security Vulnerabilities 29030;BlogMe PHP 'comments.php' SQL Injection Vulnerability 29029;SiteXS CMS 'upload.php' Arbitrary File Upload Vulnerability 29028;iTCms 'boxpop.php' Remote File Include Vulnerability 29027;OpenAutoClassifieds Multiple SQL Injection Vulnerabilities 29026;Call of Duty Malformed 'stats' command Denial of Service Vulnerability 29025;ChiCoMaS 'index.php' Cross Site Scripting Vulnerability 29024;Sun Solaris SCTP Network Flooding Remote Denial of Service Vulnerability 29023;Sun Solaris 10 Unspecified SCTP Protocol Processing Remote Denial of Service Vulnerability 29022;Animal Shelter Manager Improper Access Restriction Security Bypass Vulnerability 29021;Zomplog 'category.php' Cross Site Scripting Vulnerability 29020;Zen Cart 'keyword' parameter SQL Injection and Cross-Site Scripting Vulnerabilities 29019;Project Alumni SQL Injection and Cross-Site Scripting Vulnerabilities 29017;LifeType 'admin.php' Cross Site Scripting Vulnerability 29016;Robocode AWT Event Queue Security Bypass Vulnerability 29015;BlackBook Multiple Cross Site Scripting Vulnerabilities 29014;Linux Kernel Tehuti Network Driver 'BDX_OP_WRITE' Memory Corruption Vulnerability 29013;QT-cute QuickTalk Guestbook Multiple Cross-Site Scripting Vulnerabilities 29012;MyKnowledgeQuest KnowledgeQuest Administration Multiple Authentication Bypass Vulnerabilities 29011;Apple Safari WebKit Unspecified Heap Overflow Vulnerability 29010;GraphicsMagick Unspecified Security Bypass Vulnerability 29009;PHP 5.2.5 and Prior Versions Multiple Vulnerabilities 29007;ActualScripts ActualAnalyzer Lite 'admin.php' Local File Include Vulnerability 29006;vlbook Cross Site Scripting and Local File Include Vulnerabilities 29005;CoronaMatrix phpAddressBook 'username' Cross Site Scripting Vulnerability 29004;Linux Kernel RLIMIT_CPU Zero Limit Handling Local Security Bypass Vulnerability 29003;Linux Kernel 'dnotify.c' Local Race Condition Vulnerability 29002;MJGUEST 'mjguest.php' Cross Site Scripting Vulnerability 29001;VWar 1.6.1 R2 Multiple Remote Vulnerabilities 29000;Joomla! and Mambo Webhosting Component 'catid' Parameter SQL Injection Vulnerability 28999;Multiple Vendors Malformed BGP 'UPDATE' Message Remote Denial of Service Vulnerability 28998;AstroCam 'pic.php' Cross Site Scripting Vulnerability 28997;IBM WebSphere Application Server Java Plugin Security Bypass Vulnerability 28996;Interact Multiple Remote File Include Vulnerabilities 28995;Harris Wap Chat 'sysFileDir' Parameter Multiple Remote File Include Vulnerabilities 28994;Nortel Multimedia PC Client Remote Packet Flood Denial of Service Vulnerability 28993;Akamai Download Manager ActiveX Control Remote Code Execution Vulnerability 28992;OxYProject Edit Chat History Remote Code Execution Vulnerability 28991;PBCS Multiple Input Validation Vulnerabilities 28990;Castle Rock Computing SNMPc Community String Stack Based Buffer Overflow Vulnerability 28989;C-News 'install.php' Cross Site Scripting Vulnerability 28988;WebGUI Data Form Unspecified Security Vulnerability 28987;Interchange Unspecified Denial Of Service Vulnerability 28986;PeerCast 'getAuthUserPass' Multiple Buffer Overflow Vulnerabilities 28985;LokiCMS 'admin.php' Arbitrary File Deletion Vulnerability 28984;SiteXS CMS 'adm/index.php' Cross Site Scripting Vulnerability 28983;util-linux-ng 'login' Remote Log Injection Weakness 28982;e107 CMS 'submitnews.php' Multiple HTML Injection Vulnerabilities 28981;SugarCRM Community Edition RSS Module Information Disclosure Vulnerability 28980;Imager Image-based Fill Heap Buffer Overflow Vulnerability 28979;Joovili 'category' Parameter SQL Injection Vulnerability 28978;PhpGedView Unspecified Remote Vulnerability 28975;WordPress Download Monitor Plugin 'id' Parameter SQL Injection Vulnerability 28974;Wonderware SuiteLink 'slssvc.exe' Remote Denial of Service Vulnerability 28973;Acritum Femitter Server 'RETR' Command Remote Denial of Service Vulnerability 28971;Softbiz Web Host Directory Script 'search_result.php' SQL Injection Vulnerability 28970;Prozilla Hosting Index 'directory.php' SQL Injection Vulnerability 28969;Novell GroupWise 'mailto' URI Handler Buffer Overflow Vulnerability 28968;ZoneMinder Multiple Unspecified Remote Code Execution Vulnerabilities 28967;VicFTPS 'LIST' Command Remote Denial of Service Vulnerability 28966;Multiple Bluemoon inc. Modules for XOOPS Unspecified Cross Site Scripting Vulnerabilities 28965;FluentCMS 'view.php' SQL Injection Vulnerability 28964;RETIRED: Joomla! and Mambo 'com_alphacontent' Component 'id' Parameter SQL Injection Vulnerability 28963;YourFreeWorld Jokes Site Script 'categorie' Parameter SQL Injection Vulnerability 28962;ODFaq 'index.php' SQL Injection Vulnerability 28961;MegaBBS Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 28960;Linux Terminal Server Project 'ldm' Information Disclosure Vulnerability 28959;Apple QuickTime Unspecified Remote Code Execution Vulnerability 28958;Content Management System for Phprojekt 'graphie.php' Local File Include Vulnerability 28957;miniBB 'bb_admin.php' Cross-Site Scripting Vulnerability 28955;PHPG Upload 'form_upload.php' Arbitrary File Upload Vulnerability 28954;PHPizabi 'template.class.php' Remote Information Disclosure Vulnerability 28953;Lhaplus ZOO Archive Processing Remote Buffer Overflow Vulnerability 28952;RunCMS MyArticles module 'topic_id' Parameter SQL Injection Vulnerability 28951;E-Post MailServer Remote Information Disclosure Vulnerability 28950;PHP Forge 'id' Parameter SQL Injection Vulnerability 28949;Angelo-Emlak Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 28948;pnFlashGames PostNuke module 'id' Parameter SQL Injection Vulnerability 28947;HP Software Update 'Hpufunction.dll' ActiveX Control Insecure Method Vulnerabilities 28946;Microsoft Excel JavaScript Code Remote Denial Of Service Vulnerability 28944;Novell GroupWise HTML Injection and Denial of Service Vulnerabilities 28943;Siteman 'module' Parameter Cross-Site Scripting and Local File Include Vulnerability 28942;Joomla Visites Component mosConfig_absolute_path Remote File Include Vulnerability 28941;Sun Java System Directory Proxy Server Remote Unauthorized Access Vulnerability 28940;RETIRED: Watchfire AppScan ActiveX Control Multiple Arbitrary File Overwrite Vulnerabilities 28939;Kantaris SSA Subtitle File Remote Buffer Overflow Vulnerability 28938;KDE 'start_kdeinit' Multiple Local Privilege Escalation Vulnerabilities 28937;KDE KHTML PNGLoader Heap Buffer Overflow Vulnerability 28936;Blender Unspecified Insecure Temporary File Creation Vulnerability 28935;WordPress Cookie Integrity Protection Unauthorized Access Vulnerability 28933;National Rail Enquiries Live Departure Boards Gadget Remote Script Code Execution Vulnerability 28931;PostNuke PostSchedule Component 'eid' Parameter SQL Injection Vulnerability 28930;miniBB Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 28929;HP HPeDiag ActiveX Control Multiple Information Disclosure and Remote Code Execution Vulnerabilities 28928;Perl Unicode '\Q...\E' Quoting Construct Regular Expression Buffer Overflow Vulnerability 28927;Computer Associates ARCserve Backup Discovery Service Remote Denial Of Service Vulnerability 28926;IBM Lotus Expeditor URI Handler Command Execution Vulnerability 28925;Trillian Overly Long Nickname Remote Denial Of Service Vulnerability 28923;Joomla! and Mambo Jpad Component 'cid' Parameter SQL Injection Vulnerability 28922;PHCDownload Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 28921;Web Calendar Pro 'one_day.php' SQL Injection Vulnerability 28920;Pixel Motion Blog 'list_article.php' Cross-Site Scripting Vulnerability 28919;PHP-Nuke DownloadsPlus Module Arbitrary File Upload Vulnerability 28918;Digital Hive 'base.php' Parameter Cross-Site Scripting Vulnerability 28917;e107 CMS Multiple Cross-Site Scripting Vulnerabilities 28916;Drupal Multiple Cross Site Scripting and Request Forgery Vulnerabilities 28914;Drupal Ubercart Module Multiple HTML Injection Vulnerabilities 28912;Flip4Mac WMV File Handling Unspecified Security Vulnerability 28911;Joomla! and Mambo Community Builder 'com_profiler' Component SQL Injection Vulnerability 28910;vShare YouTube Clone 'siteadmin/spages.php' Remote Command Execution Vulnerability 28909;Realtek HD Audio Codec Drivers for Windows Vista Multiple Local Privilege Escalation Vulnerabilities 28908;xine-lib NES Sound Format Demuxer 'copyright' Buffer Overflow Vulnerability 28907;RSA Authentication Agent for Web URI Redirection Vulnerability 28906;phpMyAdmin Shared Host Remote Information Disclosure Vulnerability 28905;Sony mylo COM-2 SSL Certificate Validation Vulnerability 28904;VLC Media Player Cinepak Codec Buffer Overflow Vulnerability 28903;VLC Media Player MP4 Demuxer Buffer Overflow Vulnerability 28902;F5 Networks FirePass 4100 SSL VPN 'installControl.php3' Cross-Site Scripting Vulnerability 28901;Asterisk IAX2 Packet Amplification Remote Denial of Service Vulnerability 28900;Joomla! and Mambo Filiale Component 'idFiliale' Parameter SQL Injection Vulnerability 28899;E RESERV 'ID_loc' Parameter SQL Injection Vulnerability 28898;Horde Webmail 'addevent.php' Cross-Site Scripting Vulnerability 28897;Magnolia Enterprise Edition Sitedesigner module 'query' Parameter Cross Site Scripting Vulnerability 28896;QIP Unspecified Remote Memory Corruption Vulnerability 28895;Akiva WebBoard HTML Injection Vulnerability 28894;WordPress wpSS Spreadsheet Plugin 'ss_id' Parameter SQL Injection Vulnerability 28893;Multiple Wireless Routers Predictable Default WEP/WPA Key Security Bypass Vulnerability 28892;Mozilla Firefox 'document.write()' Denial of Service Vulnerability 28891;Apple Safari 3.1.1 For Windows Multiple Denial of Service and Spoofing Vulnerabilities 28890;Foxit Reader Multiple Remote Memory Corruption Vulnerabilities 28889;grsecurity Multiple RBAC Local Security Bypass Vulnerabilities 28888;Computer Associates eTrust Secure Content Manager 'eCSqdmn' Remote Denial of Service Vulnerability 28887;EncapsGallery Cross-Site Scripting Vulnerability and File Upload Vulnerability 28886;Joomla! and Mambo FlippingBook Component 'book_id' Parameter SQL Injection Vulnerability 28885;S9Y Serendipity HTML Injection and Cross-Site Scripting Vulnerabilities 28884;SIPp 'call.cpp' Remote Buffer Overflow Vulnerability 28883;ContRay 'search' Parameter Cross Site Scripting Vulnerability 28882;Microsoft 'HeartbeatCtl' ActiveX Control Remote Buffer Overflow Vulnerability 28881;Swfdec Untrusted Sandbox Remote Information Disclosure Vulnerability 28880;Crazy Goomba 'commentaires.php' SQL Injection Vulnerability 28879;XOOPS Article Module 'article.php' SQL Injection Vulnerability 28877;Multiple Products Forgotten Password Feature CAPTCHA Security Bypass Vulnerability 28876;Tr Script News 'news.php' SQL Injection Vulnerability 28875;muCommander 'credentials.xml' Local Information Disclosure Vulnerability 28874;Multiple Adobe Products BMP Image Header Buffer Overflow Vulnerability 28873;Kubelance 'ipn.php' Local File Include Vulnerability 28872;RedDot CMS 'ioRD.asp' SQL Injection Vulnerability 28871;W1L3D4 Philboard Multiple SQL Injection Vulnerabilities 28870;Blender 'radiance_hdr.c' Remote Buffer Overflow Vulnerability 28869;MoinMoin Multiple ACL Security Bypass Vulnerabilities 28868;Acidcat CMS Multiple Input Validation Vulnerabilities 28867;PortailPHP 'mod_search' Remote File Include Vulnerability 28866;SMF Audio CAPTCHA Security Bypass Vulnerability 28865;Advanced Electron Forum 'beg' Parameter Cross Site Scripting Vulnerability 28863;Host Directory PRO Cookie Security Bypass Vulnerability 28862;Acon Multiple Local Buffer Overflow Vulnerabilities 28861;Chimaera Project Aterr Multiple Local File Include Vulnerabilities 28860;Firefly Media Server 'Content-Length' Buffer Overflow Vulnerability 28859;XOOPS Recette 'detail.php' SQL Injection Vulnerability 28858;SubEdit Player Subtitle File Remote Buffer Overflow Vulnerability 28857;GNU Emacs Insecure Temporary File Creation Vulnerability 28856;phShoutBox Cookie Security Bypass Vulnerability 28855;PHP-Fusion 'submit.php' SQL Injection Vulnerability 28854;openInvoice Security Bypass Vulnerabilities 28853;YourFreeWorld Apartment Search Script 'listtest.php' SQL Injection Vulnerability 28852;Simple Customer 'contact.php' SQL Injection Vulnerability 28851;MPlayer 'sdpplin_parse()' RTSP Integer Overflow Vulnerability 28850;Voice of Web AllMyGuests 'AMG_id' SQL Injection Vulnerability 28849;DBMail Authentication Bypass Vulnerability 28848;Azureus HTML WebUI Cross-Site Request Forgery Vulnerability 28847;uTorrent WebUI Cross-Site Request Forgery Vulnerability 28846;TorrentFlux Cross-Site Request Forgery and Remote PHP Script Code Execution Vulnerabilities 28845;WordPress 'cat' Parameter Directory Traversal Vulnerability 28844;PHP Toolkit Quote Parameter Information Disclosure and Denial of Service Vulnerability. 28843;IBM DB2 Universal Database ADMIN_SP_C and ADMIN_SP_C2 Prodecures Remote Code Execution Vulnerability 28842;Wikepage Opus 'wiki' Parameter Cross-Site Scripting Vulnerability 28841;5th Avenue Shoppe 'category_list.php' SQL Injection Vulnerability 28839;LightNEasy 1.2.2 Flat Multiple Input Validation Vulnerabilities 28838;Grape Web Statistics 'functions.php' Remote File Include Vulnerability 28837;TLM CMS Multiple SQL Injection Vulnerabilities 28836;IBM DB2 'NNSTAT' Procedure Arbitrary File Overwrite Vulnerability 28835;IBM DB2 Universal Database JAR File Processing Multiple Denial of Service Vulnerabilities 28834;Exponent CMS Multiple HTML Injection Vulnerabilities 28833;Microsoft Windows SeImpersonatePrivilege Local Privilege Escalation Vulnerability 28832;SunShop Shopping Cart 'adminindex.php' Multiple SQL Injection Vulnerabilities 28831;CoBaLT 'adminler.asp' SQL Injection Vulnerability 28830;Poppler and Xpdf PDF Rendering Library Embedded Font Remote Code Execution Vulnerability 28828;e107 123 FlashChat Module '123flashchat.php' Remote File Include Vulnerability 28825;EsContacts 'msg' Parameter Multiple Cross-Site Scripting Vulnerabilities 28824;Php-Stats 'admin.php' Multiple Cross-Site Scripting Vulnerabilities 28823;MyBoard 'rep.php' Cross-Site Scripting Vulnerability 28822;ImageMagick Malformed PCX File Heap Overflow Vulnerability 28821;ImageMagick Malformed XCF File Heap Overflow Vulnerability 28820;Microsoft Works 7 'WkImgSrv.dll' ActiveX Control Remote Code Execution Vulnerability 28819;OpenOffice Multiple Heap Based Buffer Overflow Vulnerabilities 28818;Mozilla Firefox/SeaMonkey JavaScript Garbage Collector Memory Corruption Vulnerability 28817;eGroupWare Unspecified Arbitrary File Upload Vulnerability 28816;xine-lib NES Sound Format Demuxer 'demux_nsf.c' Buffer Overflow Vulnerability 28815;Apple Safari WebKit JavaScript Regular Expression Repetition Counts Buffer Overflow Vulnerability 28814;Apple Safari WebKit URI Handling Cross-Site Scripting Vulnerability 28813;Apple Safari File Download Remote Memory Corruption Vulnerability 28812;Mambo and Joomla! Jom Comment Component User Credential SQL Injection Vulnerability 28811;BS.Player SRT File Remote Buffer Overflow Vulnerability 28810;Blogator-script 'bs_auth.php' Cross Site Scripting Vulnerability 28809;Computer Associates DSM 'gui_cm_ctrls.ocx' ActiveX Control Remote Code Execution Vulnerability 28808;XplodPHP AutoTutorials 'id' Parameter SQL Injection Vulnerability 28807;Cisco Network Admission Control Shared Secret Information Disclosure Vulnerability 28806;Carbon Communities Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 28805;Cecilia Insecure Temporary File Creation Vulnerability 28804;LASERnet CMS 'new' Parameter SQL Injection Vulnerability 28803;ICQ 'Personal Status Manager' Remote Buffer Overflow Vulnerability 28802;Red Hat 'redhat-ds-admin' Shell Command Injection and Security Bypass Vulnerabilities 28801;LightNEasy Multiple Input Validation Vulnerabilities 28800;Classifieds Caffe 'cat_id' Parameter SQL Injection Vulnerability 28799;DivX Player .SRT 'subtitle' Remote Buffer Overflow Vulnerability 28798;ClamAV 'libclamav/pe.c' WWPACK File Heap Based Buffer Overflow Vulnerability 28797;Istant-Replay 'read.php' Remote File Include Vulnerability 28796;W2B Online Banking 'ilang' Parameter Remote File Include Vulnerability 28795;BigAnt IM Server HTTP GET Request Remote Buffer Overflow Vulnerability 28794;Gallarific Cross Site Scripting, HTML Injection and Backdoor Vulnerabilities 28793;Omnistar OSI Affiliate 'login.php' Multiple Cross-Site Scripting Vulnerabilities 28792;RETIRED: BosDev BosNews '/admin/index.php' Authentication Bypass Vulnerability 28791;RETIRED: phpHotResources 'cat.php' SQL Injection Vulnerability 28790;phpBB Memberlist Search And Private Message Attachment Mutliple Security Bypass Vulnerabilities 28789;Amfphp Multiple Cross-Site Scripting Vulnerabilities 28788;KwsPHP Eskuel Module Arbitrary File Upload Vulnerability 28787;Dotclear 'ecrire/images.php' Arbitrary File Upload Vulnerability 28785;WORK system e-commerce 'main.php' Multiple Cross-Site Scripting Vulnerabilities 28784;ClamAV 0.92.1 Multiple Vulnerabilities 28783;RETIRED: ClamAV 'libclamav/pe.c' UPACK File Heap Based Buffer Overflow Vulnerability 28782;ClamAV ARJ File Denial Of Service Vulnerability 28781;CUPS PNG Filter Multiple Integer Overflow Vulnerabilities 28779;Koobi Pro 'poll_id' Parameter SQL Injection Vulnerability 28778;BosDev BosNews 'news.php' SQL Injection Vulnerability 28776;DevWorx BlogWorx 'view.asp' SQL Injection Vulnerability 28775;Nero MediaHome NMMediaServer.EXE Remote Denial of Service Vulnerability 28774;Cezanne Software 'CFLogon.asp' Cross-Site Scripting Vulnerability 28773;Cezanne Software 'FUNID' Parameter Multiple SQL Injection Vulnerabilities 28772;Cezanne Software Multiple Cross-Site Scripting Vulnerabilities 28771;eShop CMS 'index.php' SQL Injection Vulnerability 28770;Libpng Library Unknown Chunk Handler Vulnerability 28769;SmallBiz 4 Seasons 'content.php' SQL Injection Vulnerability 28768;MirBSD Korn Shell Local Privilege Escalation Vulnerability 28767;Coppermine Photo Gallery 'bridge/coppermine.inc.php' SQL Injection Vulnerability 28766;Coppermine Photo Gallery 'upload.php' SQL Injection Vulnerability 28764;Joomla! and Mambo eXtplorer Component 'dir' Parameter Directory Traversal Vulnerability 28763;Mumbo Jumbo Media OP4 'id' Parameter SQL Injection Vulnerability 28762;Business Objects Infoview 'cms' Parameter Cross-Site Scripting Vulnerability 28761;XT-News Multiple Administrative Scripts Authentication Bypass Vulnerabilities 28760;BosClassifieds 'index.php' SQL Injection Vulnerability 28759;XM Easy Personal FTP Server 'PORT and 'XCWD' Multiple Remote Denial of Service Vulnerabilities 28758;OmniPCX Office Remote Command Execution Vulnerability 28757;Novell eDirectory HTTP 'Connection' Header Denial Of Service Vulnerability 28756;ClamAV 'libclamav/pe.c' UPACK File Heap Based Buffer Overflow Vulnerability 28755;cpCommerce Multiple Input Validation Vulnerabilities 28754;1024 CMS 'includes/system.php' SQL Injection Vulnerability 28753;1024 CMS Local File Include Vulnerability 28752;osCommerce Poll Booth Add-On 'pollbooth.php' SQL Injection Vulnerability 28751;CcMail Cookie Security Bypass Vulnerability 28750;phpAddressBook 'view.php' SQL Injection Vulnerability 28749;Python 'stringobject.c' Multiple Remote Buffer Overflow Vulnerabilities 28748;NewsOffice 'news_show.php' Remote File Include Vulnerability 28747;Trillian DTD File XML Parser Buffer Overflow Vulnerability 28746;Joomla! and Mambo joomlaXplorer Component Multiple Input Validation Vulnerabilities 28745;HP OpenView Network Node Manager Directory Traversal and Multiple Denial Of Service Vulnerabilities 28744;Rising Antivirus SSDT 'NtOpenProcess()' Hook Local Denial of Service Vulnerability 28743;Sophos Anti-Virus SSDT Hooks Local Denial of Service Vulnerability 28742;Comodo Firewall Pro SSDT Hooks Multiple Local Vulnerabilities 28741;BitDefender Antivirus 2008 Hooked SSDT Denial of Service Vulnerability 28740;WiKID wClient-PHP 'sample.php' Cross-Site Scripting Vulnerability 28739;PHPKB 'comment.php' SQL Injection Vulnerability 28738;KwsPHP ConcoursPhoto Module 'C_ID' Parameter SQL Injection Vulnerability 28737;W2B Dating Club 'browse.php' SQL Injection Vulnerability 28736;W2B phpHotResources 'cat.php' SQL Injection Vulnerability 28735;RS MAXSOFT 'popup_img.php' SQL Injection Vulnerability 28734;Sun Solaris Trusted Extensions Labeled Networking Security Bypass Vulnerability 28733;Sun Solaris Floating Point Context Switch Implementation Unspecified Security Vulnerability 28732;Sun Solaris Self Encapsulated IP Packets Remote Denial of Service Vulnerability 28731;Sun N1 Grid Engine 'Qmaster' Daemon Local Denial of Service Vulnerability 28730;Borland InterBase IBServer.EXE Remote Buffer Overflow Vulnerability 28729;EMC DiskXtender MediaStor RPC Interface Format String Vulnerability 28728;EMC DiskXtender File System Manager Stack Based Buffer Overflow Vulnerability 28727;EMC DiskXtender Hard Coded Authentication Credentials Vulnerability 28726;Rsync 'xattr' Support Integer Overflow Vulnerability 28725;Oracle April 2008 Critical Patch Update Multiple Vulnerabilities 28724;KSEMAIL 'index.php' Multiple Local File Include Vulnerabilities 28723;LiveCart 'id' Parameter SQL Injection Vulnerability 28722;Openfire Unspecified Remote Denial Of Service Vulnerability 28721;WinWebMail IMAP Login Data Handling Denial Of Service Vulnerability 28720;Drupal Simple Access Module Security Bypass Vulnerability 28719;World of Phaos R4000 'showSource.php' File Disclosure Vulnerability 28718;ARWScripts Gallery Script Lite 'download.html' File Disclosure Vulnerability 28717;TIBCO Multiple Products Buffer Overflow Vulnerabilities 28716;MyKnowledgeQuest KnowledgeQuest 'articletextonly.php' Script SQL Injection Vulnerability 28715;Python zlib Module Remote Buffer Overflow Vulnerability 28714;Drupal Menu System Security Bypass Vulnerabilities 28713;MyKnowledgeQuest KnowledgeQuest Multiple SQL Injection Vulnerabilities 28712;VLC Media Player Browser Plugin Arbitrary File Overwrite Vulnerability 28711;Koobi 'img_id' Parameter SQL Injection Vulnerability 28710;Koobi Pro 'galid' Parameter Multiple SQL Injection Vulnerabilities 28709;SuperNET Shop Muliple SQL Injection Vulnerabilities 28708;phpBB Fishing Cat Portal Addon 'functions_portal.php' Remote File Include Vulnerability 28707;Symantec Altiris Deployment Solution AClient Password Disclosure Vulnerability 28706;Microsoft SharePoint Server Picture Source HTML Injection Vulnerability 28704;Prediction Football 'showpredictionsformatch.php' SQL Injection Vulnerability 28703;WordPress 'wp-comments-post.php' Multiple SQL Injection Vulnerabilities 28702;PolicyKit Grant Helper Password Handling Local Format String Vulnerability 28701;Pragmatic Utopia PU Arcade 'gid' Parameter SQL Injection Vulnerability 28700;IBiz E-Banking Integrator ActiveX Control 'WriteOFXDataFile()' Insecure Method Vulnerability 28699;SAP NetWeaver Filesystem Feedbacks Cross-Site Scripting Vulnerability 28698;Adobe ColdFusion CFC Method Access Level Security Bypass Vulnerability 28697;Adobe Flash Player Unspecified DNS Rebinding Vulnerability 28696;Adobe Flash Player Arbitrary Cross Domain HTTP Request Headers Security Vulnerability 28695;Adobe Flash Player Multimedia File Remote Buffer Overflow Vulnerability 28694;Adobe Flash Player SWF File 'DeclareFunction2' ActionScript Tag Remote Code Execution Vulnerability 28693;Squid Web Proxy Cache 'arrayShrink()' Remote Denial of Service Vulnerability 28692;Wayport CyberCenter Express Authentication Bypass Vulnerability 28691;Nortel Networks Communication Server 1000 Multiple Security Vulnerabilities 28690;Cisco Unified Communication Manager Multiple Vulnerabilities 28689;HP OpenView Network Node Manager 'ovspmd' Buffer Overflow Vulnerability 28688;GNU m4 Format String and Filename Quoting Vulnerabilities 28687;Avaya SIP Enablement Services (SES) Server Multiple Input Validation Vulnerabilities 28686;ExBB 'exbb[default_lang]' Parameter Local File Include Vulnerability 28685;phpTournois Avatar Arbitrary File Upload Vulnerability 28684;Avaya Communication Manager Web Interface Multiple Input Validation Vulnerabilities 28682;Avaya SIP Enablement Services and Communications Manager Multiple SQL Injection Vulnerabilities 28681;Pligg 'id' Parameter Multiple SQL Injection Vulnerabilities 28680;Swiki HTML Injection and Cross-Site Scripting Vulnerabilities 28679;LICQ File Descriptor Remote Denial of Service Vulnerability 28678;WoltLab Burning Board WCF Cross Site Scripting And Information Disclosure Vulnerabilities 28677;Prozilla Software Index SQL Injection Vulnerability 28676;Prozilla Gaming Directory SQL Injection Vulnerability 28674;Advanced Software Engineering ChartDirector For PHP Information Disclosure Vulnerability 28673;HP Integrity Servers iLO-2 Management Processors Denial Of Service Vulnerability 28672;724CMS SQL Injection Vulnerability 28671;My Gaming Ladder SQL Injection Vulnerability 28670;iScripts SocialWare Arbitrary File Upload Vulnerability 28669;iScripts SocialWare 'events.php' SQL Injection Vulnerability 28668;HP OpenView Network Node Manager 'ovalarmsrv.exe' Multiple Remote Vulnerabilities 28667;Microsoft Internet Explorer Header Handling 'res://' Information Disclosure Vulnerability 28666;CDNetworks Nefficient Download 'NeffyLauncher.dll' ActiveX Control Multiple Vulnerabilities 28665;FishSound Library Remote Speex Decoding Code Execution Vulnerability 28664;Wikepage Opus 'index.php' Multiple Directory Traversal Vulnerabilities 28663;openMosix 'libmosix.c' Remote Stack-Based Buffer Overflow Vulnerability 28662;Tumbleweed SecureTransport 'vcst_eu.dll' ActiveX Control Remote Buffer Overflow Vulnerability 28660;Dragoon 'header.inc.php' Remote File Include Vulnerability 28659;Mole 'viewsource.php' Multiple Local File Include Vulnerabilities 28656;Drake CMS HTTP 'Via' Header SQL Injection Vulnerability 28655;Links Directory 'links.php' SQL Injection Vulnerability 28654;LinPHA Maps Plugin 'db_handler.php' Local File Include Vulnerability 28653;ProZilla Freelancers 'project.php' SQL Injection Vulnerability 28652;MyBulletinBoard Custom Pages Module 'pages' Parameter SQL Injection Vulnerability 28651;Oxygen Bulletin Board 'member.php' SQL Injection Vulnerability 28650;URLStreet 'seeurl.php' Multiple Cross-Site Scripting Vulnerabilities 28649;Sun Java System Messenger Express 'sid' Cross-Site Scripting Vulnerability 28648;PHPizabi Multiple Cross-Site Scripting Vulnerabilities 28647;OTRS SOAP Interface Security Bypass Vulnerability 28646;Pixel Motion Blog Arbitrary File Upload Vulnerability 28645;Pixel Motion Blog SQL Injection Vulnerability 28644;Site Sift Listings SQL Injection Vulnerability 28643;Prozilla Forum SQL Injection Vulnerability 28642;Prozilla Reviews Security Bypass Vulnerability 28641;Prozilla Top Sites Multiple Security Bypass Vulnerabilities 28640;Prozilla Cheats SQL Injection Vulnerability 28639;F5 BIG-IP Web Management Interface 'NEW_VALUE' Parameter Remote Code Injection Vulnerability 28638;Dragoon 'calendrier.php' Local File Include Vulnerability 28637;Alkacon OpenCms 'sessions.jsp' Multiple Cross-Site Scripting Vulnerabilities 28636;Blogator-script 'init_pass2.php' SQL Injection Vulnerability 28635;Blogator-script 'sond_result.php' SQL Injection Vulnerability 28634;PIGMy-SQL 'getdata.php' SQL Injection Vulnerability 28633;Apple iCal 'ATTACH' Parameter Denial Of Service Vulnerability 28632;Apple iCal 'TRIGGER' Parameter Denial of Service Vulnerability 28631;Web Server Creator 'langfile' Parameter Remote File Include Vulnerability 28630;Tiny Portal 'shouts' Cross-Site Scripting Vulnerability 28629;Apple iCal 'COUNT' Parameter Integer Overflow Vulnerability 28628;Interwoven WorkSite Web 'iManFile.cab' TransferCtrl Class ActiveX Control Double Free Vulnerability 28627;Blogator-script 'incl_page' Parameter Multiple Remote File Include Vulnerabilities 28626;Terong PHP Photo Gallery 'index.php' SQL Injection Vulnerability 28625;SCO UnixWare Merge mcd 'HISTFILE' Local Input Validation Vulnerability 28624;SCO UnixWare Reliant HA 'RELIANT_PATH' Local Input Validation Vulnerability 28623;sabros.us 'thumbnails.php' Local File Include Vulnerability 28622;Comdev News Publisher 'index.php' SQL Injection Vulnerability 28620;Software Zone 'view_product.php' SQL Injection Vulnerability 28619;WatchGuard Firebox MS-CHAPv2 Authentication Remote User Enumeration Weakness 28618;Xpose PRO 'mail.html' SQL Injection Vulnerability 28616;Computer Associates ARCserve Backup for Laptops and Desktops Multiple Remote Vulnerabilities 28615;RobotStats 'DOCUMENT_ROOT' Parameter Multiple Remote File Include Vulnerabilities 28614;Nuke ET 'mensaje' Parameter HTML Injection Vulnerability 28613;e-Classifieds 'hsx/classifieds.hsx' Cross-Site Scripting Vulnerability 28612;KwsPHP ConcoursPhoto Module 'VIEW' Parameter Cross-Site Scripting Vulnerability 28610;SmarterTools SmarterMail HTTP Request Handling Denial Of Service Vulnerability 28609;Glossaire 'glossaire.php' Cross-Site Scripting Vulnerability 28608;Poplar Gedcom Viewer Search Page Multiple Cross-Site Scripting Vulnerabilities 28607;Microsoft Project Resource Memory Allocation Remote Code Execution Vulnerability 28606;Microsoft 'hxvz.dll' ActiveX Control Memory Corruption Vulnerability 28605;Computer Associates Alert Notification Server Multiple Remote Buffer Overflow Vulnerabilities 28604;ManageEngine Firewall Analyzer 'mindex.do' Cross-Site Scripting Vulnerability 28603;iMatix Xitami Multiple Format String Vulnerabilities 28602;Borland StarTeam Multicast Service 'GMWebHandler::parse_request()' Buffer Overflow Vulnerability 28601;Module jeuxflash for KwsPHP 'cat' Parameter SQL Injection Vulnerability 28600;Secure Computing Webwasher Malformed URL Remote Denial of Service Vulnerability 28599;kses Multiple Input Validation Vulnerabilities 28598;RETIRED: Microsoft April 2008 Advance Notification Multiple Vulnerabilities 28597;Drupal Webform Module Multiple Unspecified HTML Injection Vulnerabilities 28596;Simple Gallery 'album' Parameter Cross-Site Scripting Vulnerability 28595;Smart Classified ADS and Smart Photo ADS 'view.cgi' Multiple Cross Site Scripting Vulnerabilities 28594;Drupal Flickr Module Multiple Unspecified Cross-Site Scripting Vulnerabilities 28593;Parallels Virtuozzo Containers VZPP Interface Change Pass Cross-Site Request Forgery Vulnerability 28592;KwsPHP Archives Module 'id' Parameter SQL Injection Vulnerability 28591;Cisco Unified Communications Disaster Recovery Framework Remote Command Execution Vulnerability 28590;KwsPHP Galerie Module 'id_gal' Parameter SQL Injection Vulnerability 28589;Parallels Virtuozzo Containers VZPP Interface File Manger Cross-Site Request Forgery Vulnerability 28588;PhpBlock 'basicfogfactory.class.php' Remote File Include Vulnerability 28587;mcGallery 'lang' Parameter Multiple Cross Site Scripting Vulnerabilities 28586;Joomla! and Mambo Joomlearn LMS Component 'cat' Parameter SQL Injection Vulnerability 28585;Opera Web Browser 9.26 Multiple Security Vulnerabilities 28584;Sun Solaris 'inetd(1M)' Daemon Insecure Temporary File Creation Vulnerability 28583;Apple QuickTime Multiple Remote Vulnerabilities 28582;DaZPHP 'makepost.php' Local File Include Vulnerability 28581;Microsoft Internet Explorer 'ieframe.dll' Script Injection Vulnerability 28580;Microsoft Internet Explorer XDR Prototype Hijacking Denial of Service Vulnerability 28579;XnView FontName Buffer Overflow Vulnerability 28578;Nuked-Klan HTTP Referer Header SQL Injection Vulnerability 28577;LANDesk Management Suite 8.80.1.1 PXE TFTP Service Directory Traversal Vulnerability 28576;Apache-SSL Environment Variable Information Disclosure and Privilege Escalation Vulnerability 28575;Gnome Desktop Screensaver NIS Authentication Local Unauthorized Access Vulnerability 28574;Online FlashQuiz Joomla! Component 'db_config.inc.php' Remote File Include Vulnerability 28573;McAfee Common Management Agent 'FrameworkService.exe' Remote Denial of Service Vulnerability 28572;Novell eDirectory HTTP HEAD Request Handling Denial Of Service Vulnerability 28571;Microsoft Windows GDI 'CreateDIBPatternBrushPt' Function Heap Overflow Vulnerability 28570;Microsoft Windows GDI 'EMR_COLORMATCHTOTARGETW' Stack Overflow Vulnerability 28569;HP OpenView Network Node Manager 'OVAS.EXE' Buffer Overflow Vulnerability 28568;suPHP Multiple Local Privilege Escalation Vulnerabilities 28567;IBM DB2 Content Manager Unspecified Security Vulnerability 28566;DivXDB 2002 Multiple Cross-Site Scripting Vulnerabilities 28565;Joomla! and Mambo actualite Component 'id' Parameter SQL Injection Vulnerability 28564;Writer's Block 'permalink.php' SQL Injection Vulnerability 28563;EasySite 'EASYSITE_BASE' Parameter Multiple Remote File Include Vulnerabilities 28561;Novell NetWare iPrint Request Handling Denial Of Service Vulnerability 28560;phpMyAdmin Local Information Disclosure Vulnerability 28559;NoticeWare Corporation NoticeWare Email Server Denial Of Service Vulnerability 28558;HP Select Identity Local Unauthorized Access Vulnerability 28557;Red Hat 'capp-lspp-config' Local Privilege Escalation Vulnerability 28556;Microsoft Visio Memory Validation Remote Code Execution Vulnerability 28555;Microsoft Visio Object Header Remote Code Execution Vulnerability 28554;Microsoft Windows Kernel Usermode Callback Local Privilege Escalation Vulnerability 28553;Microsoft Windows DNS Client Service Response Spoofing Vulnerability 28552;Microsoft Internet Explorer Data Stream Handling Remote Code Execution Vulnerability 28551;Microsoft VBScript and JScript Scripting Engines Remote Code Execution Vulnerability 28550;Terracotta 'index.php' Local File Include Vulnerability 28549;Joomla! and Mambo Ahsshop Component 'vara' Parameter SQL Injection Vulnerability 28548;Microsoft Crypto API X.509 Certificate Validation Remote Information Disclosure Vulnerability 28547;Comix 'filename' Remote Command Execution Vulnerability 28546;Chilkat HTTP 'ChilkatHttp.dll' ActiveX Control Insecure Method Vulnerabilities 28545;FaScript Faphoto 'show.php' SQL Injection Vulnerability 28544;CUPS 'gif_read_lzw()' GIF File Buffer Overflow Vulnerability 28543;xine-lib Matroska Demuxer Remote Buffer Overflow Vulnerability 28542;EasyNews Multiple Input Validation Vulnerabilities 28541;Orbit Downloader 'Download Failed' Remote Buffer Overflow Vulnerability 28540;Phorum Multiple Unspecified SQL Injection Vulnerabilities 28539;Sympa 'Content-Type' Header Remote Denial Of Service Vulnerability 28538;Sava's Place Sava's Link Manager 'category' Parameter SQL Injection Vulnerability 28537;Sava's Place Sava's Link Manager 'index.php' Local File Include Vulnerability 28536;Sava's Place Sava's Guestbook 'index.php' Local File Include Vulnerability 28535;LANDesk Management Suite TFTP service Directory Traversal Vulnerability 28534;Neat weblog 'articleId' Parameter SQL Injection Vulnerability 28533;Macrovision InstallShield InstallScript OCI Untrusted Library Remote Code Execution Vulnerability 28532;EfesTECH Video 'catID' Parameter SQL Injection Vulnerability 28531;OpenSSH ForceCommand Command Execution Weakness 28530;JGS-Treffen 'jgs_treffen.php' SQL Injection Vulnerability 28529;PHP Spam Manager 'body.php' Local File Include Vulnerability 28527;Nuked-Klan 'nuked_nude' Parameter Cross-Site Scripting Vulnerability 28526;PhpGKit 'connexion.php' Remote File Include Vulnerability 28525;SudBox Boutique Multiple Administrative Scripts Authentication Bypass Vulnerabilities 28524;Linux Audit Daemon 'audit_log_user_command()' Local Buffer Overflow Vulnerability 28523;Jax Guestbook 'jax_guestbook.php' Cross-Site Scripting Vulnerability 28522;Mondo Rescue Prior to 2.2.5 Unspecified Vulnerability 28521;PHP Classifieds Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities 28520;@lex Poll 'setup.php' Cross-Site Scripting Vulnerability 28519;@lex Guestbook Multiple Cross-Site Scripting Vulnerabilities 28518;Jack (tR) Jax LinkLists 'jax_linklists.php' Cross-Site Scripting Vulnerability 28517;PowerDNS Remote Cache Poisoning Vulnerability 28516;WordPress 'wp-download' Plugin 'dl_id' Parameter SQL Injection Vulnerability 28515;mx_blogs Weblogs Module for mxBB 'mx_root_path' Parameter Remote File Include Vulnerability 28514;CDS Software Consortium Invenio Email Notification Alerts Deletion Vulnerability 28513;KISGB 'view_private.php' Local File Include Vulnerability 28512;Multiple X11 Terminals Missing DISPLAY Variable Local Arbitrary Command Execution Vulnerability 28511;JV2 Quick Gallery 'index.php' Cross-Site Scripting Vulnerability 28510;PHPkrm Unspecified Cross Site Scripting Vulnerability 28509;Symantec AutoFix Tool ActiveX Control Remote Share 'launchProcess()' Insecure Method Vulnerability 28508;JV2 Folder Gallery 'index.php' Cross-Site Scripting Vulnerability 28507;Symantec AutoFix Support Tool 'SYMADATA.DLL' ActiveX Control Remote Buffer Overflow Vulnerability 28506;InspIRCd Prior to 1.1.18 'namesx' 'uhnames' Modules Multiple Denial Of Service Vulnerabilities 28505;SLMail Pro Multiple Remote Denial Of Service and Memory Corruption Vulnerabilities 28504;2X ThinClientServer TFTP service Directory Traversal Vulnerability 28503;Smoothflash 'admin_view_image.php' SQL Injection Vulnerability 28502;Avast! Home/Professional Local Privilege Escalation Vulnerability 28501;JShop Server 'page.php' Local File Include Vulnerability 28500;CuteFlow Bin SQL Injection Vulnerability and Multiple Cross Site Scripting Vulnerabilities 28499;auraCMS 'user.php' Access Validation Vulnerability 28498;Microsoft Internet Explorer 7 Popup Window Address Bar URI Spoofing Vulnerability 28497;eggBlog Unspecifed Cookie SQL Injection Vulnerability 28496;Joomla! and Mambo MyAlbum Component 'album' Parameter SQL Injection Vulnerability 28495;HP Compaq Notebook PC BIOS Local Unauthorized Access Vulnerability 28494;HP Compaq Business Notebook PC BIOS Local Denial of Service Vulnerability 28493;Simple Machines Forum Multiple Remote File Include Vulnerabilities 28492;Apple Safari WebKit 'calculateCompiledPatternLength()' Remote Code Execution Vulnerability 28491;Perlbal Buffered Upload Remote Denial Of Service Vulnerability 28490;Siemens SpeedStream 6520 HTTP Request Remote Denial Of Service Vulnerability 28489;Lighttpd SSL Error Denial of Service Vulnerability 28488;ManageEngine Applications Manager 'Search.do' Cross-Site Scripting Vulnerability 28487;GnuPG Duplicated Key Import Memory Corruption Vulnerability 28486;HP TCP/IP Services for OpenVMS SSH Unspecified Remote Unauthorized Access Vulnerability 28485;Wireshark 0.99.8 Multiple Denial of Service Vulnerabilities 28484;Apache Tomcat Requests Containing MS-DOS Device Names Information Disclosure Vulnerability 28483;Apache Tomcat 'allowLinking' Accepts NULL Byte in URI Information Disclosure Vulnerability 28482;Apache Tomcat SSL Anonymous Cipher Configuration Information Disclosure Vulnerability 28481;Apache Tomcat Cross-Site Scripting Vulnerability 28480;policyd-weight Insecure Temporary File Creation Vulnerability 28479;Multiple BSD Platforms 'strfmon()' Function Integer Overflow Weakness 28478;Firebird Relational Database Multiple Buffer Overflow Vulnerabilities 28477;Apache Tomcat AJP Connector Information Disclosure Vulnerability 28476;JAF CMS 'website' and 'main_dir' Parameters Multiple Remote File Include Vulnerabilities 28475;DigiDomain Multiple Cross-Site Scripting Vulnerabilities 28474;Firebird Relational Database Multiple Remote Vulnerabilities 28473;Firebird Relational Database 2.0.0 Remote Denial Of Service Vulnerability 28472;PerlMailer Cross-Site Scripting Vulnerability 28471;GNB DesignForm Cross-Site Scripting Vulnerability 28470;GeeCarts Multiple Input Validation Vulnerabilities 28469;Sun SPARC Enterprise T5120 and T5220 Servers Insecure Default Configuration Vulnerability 28468;IBM solidDB Format String Vulnerability and Multiple Denial of Service Vulnerabilities 28467;IBM AIX Kernel Security Advisory 2008.03.26 Multiple Vulnerabilities 28466;Invision Power Board 'Signature' iFrame Security Vulnerability 28465;Cisco IOS Multiple DLSw Denial of Service Vulnerablities 28464;Cisco IOS Multicast Virtual Private Network MDT Data Join Handling Vulnerability 28463;Cisco IOS With OSPF, MPLS VPN, Sup32, Sup720 or RSP720 Denial of Service Vulnerability 28462;TFTP Server Packet Handling Remote Buffer Overflow Vulnerability 28461;Cisco IOS Dual-stack Router IPv6 Denial Of Service Vulnerability 28460;Cisco IOS Virtual Private Dial-up Network Multiple Denial of Service Vulnerabilities 28459;Quick Tftp Server Pro 'mode' Remote Buffer Overflow Vulnerability 28458;Aztech ADSL2/2+ 4 Port Router Remote Command Injection Vulnerability 28457;PECL Alternative PHP Cache Extension 'apc_search_paths()' Buffer Overflow Vulnerability 28456;phpAddressBook 'index.php' SQL Injection Vulnerability 28455;Blackboard Academic Suite Multiple Cross-Site Scripting Vulnerabilities 28454;Autonomy KeyView Module Multiple Buffer Overflow Vulnerabilities 28453;File Transfer Request File Directory Traversal Vulnerability 28452;CubeCart Cross-Site Scripting Vulnerabilities 28450;SILC Server 'NEW_CLIENT' Remote Denial of Service Vulnerability 28449;TopperMod 'mod.php' Local File Include Vulnerability 28448;Mozilla Thunderbird/Seamonkey/Firefox 2.0.0.12 Multiple Remote Vulnerabilities 28447;TopperMod 'localita' Parameter SQL Injection Vulnerability 28446;phpBB PJIRC Module 'irc.php' Local File Include Vulnerability 28445;BolinOS Local File Include Vulnerability and Multiple Cross-Site Scripting Vulnerabilities 28444;OpenSSH X Connections Session Hijacking Vulnerability 28443;Joomla! and Mambo Alphacontent Component 'id' Parameter SQL Injection Vulnerability 28442;LEADTOOLS Multimedia 'LTMM15.DLL' ActiveX Control Arbitrary File Overwrite Vulnerabilities 28441;Novell eDirectory eMBox Utility 'edirutil' Command Unspecified Vulnerability 28440;e107 My_Gallery Plugin 'dload.php' Arbitrary File Download Vulnerability 28439;Multiple D-Link Products Multiple Cross-Site Scripting and Denial of Service Vulnerabilities 28438;DotNetNuke Prior to 4.8.2 Multiple Remote Vulnerabilities 28437;Clever Copy 'postview.php' SQL Injection Vulnerability 28436;Aeries Browser Interface Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 28435;Bomba Haber 'haberoku.php' SQL Injection Vulnerability 28434;Novell eDirectory LDAP Extended Request Message Buffer Overflow Vulnerability 28433;VLC Media Player 'MP4_ReadBox_rdrf()' Buffer Overflow Vulnerability 28432;phpBB eXtreme Styles Module 'admin_xs.php' Local File Include Vulnerability 28431;Orb Networks Orb RPC Request Remote Integer Overflow Vulnerability 28430;PICTURESPRO Photo Cart Cross-Site Scripting Vulnerability 28429;IBM AIX 'usr/sbin/chnfsmnt' Unspecified Vulnerability 28428;Joomla! and Mambo Download3000 Component 'id' Parameter SQL Injection Vulnerability 28427;Joomla! and Mambo Cinema Component 'id' Parameter SQL Injection Vulnerability 28426;Destar Add User Unauthorized Access Vulnerability 28425;HIS WebShop 'his-webshop.pl' Directory Traversal Vulnerability 28424;RETIRED: eGroupWare '_bad_protocol_once()' HTML Security Bypass Vulnerability 28423;Le Forum 'Fichier_Acceuil' Parameter Remote File Include Vulnerability 28422;Joomla! and Mambo Rekry Component 'op_id' Parameter SQL Injection Vulnerability 28421;PowerPHPBoard 'settings[]' Parameter Multiple Local File Include Vulnerabilities 28420;Hamachi VPN Local Login Credentials Information Disclosure Vulnerability 28419;CuteFlow Bin 'login.php' Local File Include Vulnerability 28418;PowerBook 'page' Parameter Remote File Include Vulnerability 28417;Quick Classifieds 'DOCUMENT_ROOT' Multiple Remote File Include Vulnerabilities 28416;F5 Big-IP Web Management Audit Log HTML Injection Vulnerability 28414;Linksys SPA-2102 Phone Adapter Packet Handling Denial of Service Vulnerability 28413;snircd And ircu 'set_user_mode' Remote Denial of Service Vulnerability 28412;Efestech E-Kontor 'id' Parameter SQL Injection Vulnerability 28411;Alkacon OpenCms 'users_list.jsp' Multiple Cross-Site Scripting Vulnerabilities 28410;PHP-Nuke Platinum 'dynamic_titles.php' SQL Injection Vulnerability 28409;Joomla! Custompages Component 'cpage' Parameter Remote File Include Vulnerability 28408;XLPortal 'index.php' SQL Injection Vulnerability 28407;PostNuke 'pnVarPrepForStore()' SQL Injection Vulnerability 28406;Mitsubishi Electric GB-50A Multiple Remote Authentication Bypass Vulnerabilities 28405;Apple Safari Window.setTimeout Variant Content Spoofing Vulnerability 28404;Apple Safari File Download Remote Denial of Service Vulnerability 28403;cPanel 'manpage.html' Cross-Site Scripting Vulnerability 28402;TinyPortal 'index.php' Cross-Site Scripting Vulnerability 28401;ooComments 'PathToComment' Parameter Multiple Remote File Include Vulnerabilities 28400;My Web Doc Administration Pages Multiple Authentication Bypass Vulnerabilities 28399;phpMyChat 'setup.php3' Cross-Site Scripting Vulnerability 28398;RETIRED: Microsoft Jet Database Engine MDB File Parsing Remote Code Execution Vulnerability 28397;phpAddressBook 'index.php' Local File Include Vulnerability 28396;D.E. Classifieds 'showCat.php' SQL Injection Vulnerability 28395;RunCMS 'photo' Module 'cid' Parameter SQL Injection Vulnerability 28394;ASUS Remote Console DPC Proxy Buffer Overflow Vulnerability 28393;Webutil 'webutil.pl' Multiple Remote Command Execution Vulnerabilities 28392;PHP 5 'php_sprintf_appendstring()' Remote Integer Overflow Vulnerability 28391;DotNetNuke Default 'ValidationKey' and 'DecriptionKey' Weak Encryption Vulnerability 28389;Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability 28388;Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability 28387;Apple Mac OS X Printing to PDF Insecure Encryption Weakness 28386;Apple Mac OS X Preview PDF Insecure Encryption Weakness 28385;Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability 28384;Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness 28383;RETIRED: Sun Solaris 'rpc.ypupdated' Arbitrary Command Execution Vulnerability 28382;Speedport W500 'b_banner.stm' Password Information Disclosure Vulnerability 28381;Linksys WRT54G Wireless-G Router Multiple Remote Authentication Bypass Vulnerabilities 28380;Namazu 'namazu.cgi' Cross-Site Scripting Vulnerability 28379;Microsoft Internet Explorer 'setRequestHeader()' Multiple Vulnerabilities 28378;RunCMS 'sections' Module 'artid' Parameter SQL Injection Vulnerability 28377;SurgeMail IMAP LSUB Command Remote Stack Buffer Overflow Vulnerability 28376;Iatek Knowledge Base 'content_by_cat.asp' SQL Injection Vulnerability 28375;Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability 28374;Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability 28373;SILC Client and Server Key Negotiation Protocol Remote Buffer Overflow Vulnerability 28372;Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability 28371;Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability 28370;xine-lib Multiple Heap Based Remote Buffer Overflow Vulnerabilities 28369;XWine WINE Configuration File Local Arbitrary Command Execution Vulnerability 28368;Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness 28367;Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability 28366;w-Agora 'bn_dir_default' Parameter Multiple Remote File Include Vulnerabilities 28365;Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability 28364;Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability 28363;Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability 28362;CenterIM URI Hanlding Remote Arbitrary Command Execution Vulnerability 28361;Joomla! and Mambo Datsogallery Component 'id' Parameter SQL Injection Vulnerability 28360;Microsoft Windows NoDriveTypeAutoRun Automatic File Execution Vulnerability 28359;Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability 28358;Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities 28357;Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability 28356;Apple Safari CFNetwork Arbitrary Secure Website Spoofing Vulnerability 28355;Yehe 'envoyer' Arbitrary File Upload Vulnerability 28354;Piczo Fast Picture Uploader 'ImageUploader4.ocx' ActiveX Control Buffer Overflow Vulnerability 28353;News-Template 'print.php' Multiple Cross Site Scripting Vulnerabilities 28352;Elastic Path Multiple Input Validation Vulnerabilities 28351;MySQL INFORMATION_SCHEMA Remote Denial Of Service Vulnerability 28350;Gentoo 'ssl-cert' eclass Information Disclosure Vulnerability 28349;Adobe Flash FLA File Processing Remote Code Execution Vulnerabilities 28348;Apple AirPort Extreme Base Station AFP Request Denial of Service Vulnerability 28347;Apple Safari Web Inspector Remote Code Injection Vulnerability 28346;PEEL Multiple SQL Injection Vulnerabilities and Arbitrary File Upload Vulnerability 28345;Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability 28344;Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability 28343;Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability 28342;Apple Safari WebKit Frame Method Cross-Site Scripting Vulnerability 28341;Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability 28340;Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability 28339;Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability 28338;Apple Safari WebKit JavaScript Regular Expression Handling Buffer Overflow Vulnerability 28337;Apple Safari WebCore History Object Cross-Site Scripting Vulnerability 28336;Apple Safari WebCore 'document.domain' Variant Cross-Site Scripting Vulnerability 28335;Apple Safari WebCore Java Frame Navigation Cross-Site Scripting Vulnerability 28334;CUPS Multiple Unspecified Input Validation Vulnerabilities 28333;CS-Cart 'index.php' Cross-Site Scripting Vulnerability 28332;Apple Safari WebCore 'window.open()' Function Cross-Site Scripting Vulnerability 28331;Joomla! and Mambo Alberghi Component 'id' Parameter SQL Injection Vulnerability 28330;Apple Safari WebCore 'document.domain' Cross-Site Scripting Vulnerability 28329;Easy-Clanpage User 'id' Parameter SQL Injection Vulnerability 28328;Apple Safari Javascript URL Parsing Cross-Site Scripting Vulnerability 28327;Red Hat 'redhat-idm-console' Insecure Startup Script Local Privilege Escalation Vulnerability 28326;Apple Safari WebCore 'Kotoeri' Password Field Information Disclosure Vulnerability 28325;Joomla! and Mambo Accombo Component 'id' Parameter SQL Injection Vulnerability 28324;Joomla! and Mambo Comp Restaurante Component 'id' Parameter SQL Injection Vulnerability 28323;Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability 28322;Belkin F5D7230-4 Wireless G Router 'setup_virtualserver.exe' Denial of Service Vulnerability 28321;Apple Safari Error Page Cross-Site Scripting Vulnerability 28320;Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability 28319;Belkin F5D7230-4 Wireless G Router 'setup_dns.exe' Authentication Vulnerability 28318;Joomla! and Mambo joovideo Component 'id' Parameter SQL Injection Vulnerability 28317;Belkin F5D7230-4 Wireless G Router IP-Based Authentication State Authentication Bypass Vulnerability 28316;Asterisk Predictable HTTP Manager Session ID Security Bypass Vulnerability 28315;Iatek PortalApp 'links.asp' SQL Injection Vulnerability 28314;HP StorageWorks Library and Tape Tools Unspecified Local Security Bypass Vulnerability 28313;MyBlog SQL Injection and Remote File Include Vulnerabilities 28312;xine-lib 'sdpplin_parse()' Remote Buffer Overflow Vulnerability 28311;Asterisk Logger and Manager Format String Vulnerabilities 28310;Asterisk Call Authentication Security Bypass Vulnerability 28309;Easy-Clanpage 'id' Parameter Multiple SQL Injection Vulnerabilities 28308;Asterisk RTP Codec Payload Handling Multiple Buffer Overflow Vulnerabilities 28307;CUPS CGI Interface Remote Buffer Overflow Vulnerability 28306;KAPhotoservice 'album.asp' SQL Injection Vulnerability 28305;Joomla! and Mambo Acajoom Component 'mailingid' Parameter SQL Injection Vulnerability 28304;RETIRED: Apple Mac OS X 2008-002 Multiple Security Vulnerabilities 28303;MIT Kerberos 5 KDC Multiple Memory Corruption Based Information Disclosure Vulnerabilities 28302;MIT Kerberos5 kadmind Excessive File Descriptors Multiple Remote Code Execution Vulnerabilities 28301;HTTP File Upload ActiveX Control Arbitrary File and Directory Deletion Vulnerability 28300;cPanel List Directories and Folders Information Disclosure Vulnerability 28299;Check Point VPN-1 IP Address Collision Denial of Service Vulnerability 28298;S9Y Serendipity Trackbacks HTML Injection Vulnerability 28297;Travelsized CMS 'frontpage.php' and 'index.php' Multiple Input Validation Vulnerabilities 28296;IBM Rational ClearQuest Multiple Parameters Multiple Cross-Site Scripting Vulnerabilities 28295;Microsoft Internet Explorer CreateTextRange.text Code Execution Vulnerability 28294;webSPELL 'index.php' Cross-Site Scripting Vulnerability 28293;eForum 'busca.php' Multiple Cross Site Scripting Vulnerabilities 28292;BusinessObjects 'RptViewerAX' ActiveX Control Stack Based Buffer Overflow Vulnerability 28291;phpstats 'phpstats.php' Cross-Site Scripting Vulnerability 28290;RETIRED: Apple Safari Prior to 3.1 Multiple Security Vulnerabilities 28289;VMware Products Multiple Vulnerabilities 28288;Info-ZIP UnZip 'inflate_dynamic()' Remote Code Execution Vulnerability 28287;Registry Pro 'epRegPro.ocx' ActiveX Control Insecure Method And Buffer Overflow Vulnerabilities 28286;bzip2 Unspecified File Handling Vulnerability 28285;7-Zip Unspecified Archive Handling Vulnerability 28284;PHPauction 'include_path' Parameter Multiple Remote File Include Vulnerabilities 28283;Home FTP Server Remote Denial of Service Vulnerability 28282;F-Secure Multiple Products Multiple Remote Archive Handling Vulnerabilities 28280;WEBalbum 'photo_add.php' Security Bypass Vulnerability 28279;Imperva SecureSphere Cross-Site Scripting Vulnerability 28278;Apple Mac OS X Server Wiki Server Directory Traversal Vulnerability 28277;RSA WebID 'IISWebAgentIF.dll' Cross-Site Scripting Vulnerability 28276;VMware Server 1.0.5 and Workstation 6.0.3 Multiple Vulnerabilities 28275;XOOPS Dictionary Module 'print.php' SQL Injection Vulnerability 28274;VLC Media Player 'Subtitle' Buffer Overflow Vulnerability 28273;Exero CMS 'theme' Parameter Multiple Local File Include Vulnerabilities 28272;phpBP 'id' Parameter SQL Injection Vulnerability 28271;Joomla! and Mambo 'com_guide' Component 'category' Parameter SQL Injection Vulnerability 28270;BootManage TFTP Server 'filename' Remote Buffer Overflow Vulnerability 28269;PBSite Multiple Input Validation Vulnerabilities 28268;CA BrightStor 'AddColumn()' ListCtrl.ocx ActiveX Control Buffer Overflow Vulnerability 28267;Cfnetgs 'index.php' Cross-Site Scripting Vulnerability 28266;MG-SOFT Net Inspector Multiple Remote Vulnerabilities 28265;Novell GroupWise Windows Client API Shared Folder Email Information Disclosure Vulnerability 28264;RaidSonic NAS-4220-B Encryption Key Disclosure Vulnerability 28263;Multiple Time Sheets 'tab' Parameter Multiple Input Validation Vulnerabilities 28262;SNewsCMS 'search.php' Cross-Site Scripting Vulnerability 28261;Sun Solaris 'rpc.metad' Remote Denial of Service Vulnerability 28260;SurgeMail IMAP LIST Command Remote Buffer Overflow Vulnerability 28259;XnView Command-Line Arguments Buffer Overflow Vulnerability 28258;RETIRED: Rosoft Media Player RML File Stack-Based Buffer Overflow Vulnerability 28257;AuraCMS 'HTTP_X_FORWARDED_FOR' SQL Injection Vulnerability 28256;eXV2 CMS WebChat Module 'roomid' Parameter SQL Injection Vulnerability 28255;eXV2 Viso Module 'kid' Parameter SQL Injection Vulnerability 28254;eXV2 MyAnnonces Module 'lid' Parameter SQL Injection Vulnerability 28253;DB2 Monitoring Console Multiple Unspecified Security Bypass Vulnerabilities 28251;VLC Media Player Subtitle Parsing Buffer Overflow Vulnerability 28250;Nagios Prior to 2.11 Unspecified Cross-Site Scripting Vulnerability 28249;Cisco CiscoWorks Internetwork Performance Monitor Unspecified Remote Command Execution Vulnerability 28247;Virtual Support Office XP 'MyIssuesView.asp' SQL Injection Vulnerability 28245;Alt-N MDaemon IMAP Server FETCH Command Remote Buffer Overflow Vulnerability 28244;ZABBIX File Checksum Request Denial of Service Vulnerability 28243;Sun Solaris 10 XScreenSaver(1) Locked Screen Bypass Vulnerability 28242;Edior CMS 'search.php' Directory Traversal Vulnerability 28241;eWeather 'chart' Parameter Cross-Site Scripting Vulnerability 28239;Roundup Unspecified Security Vulnerabilities 28238;Roundup XML-RPC Server Security Bypass Vulnerability 28237;Polymita Technologies Multiple Products Cross-Site Scripting Vulnerabilities 28236;SCO UnixWare 'pkgadd' Local Privilege Escalation Vulnerability 28235;IBM WebSphere MQ for HP NonStop Security Bypass Vulnerability 28234;LaGarde StoreFront 'SearchResults.aspx' SQL Injection Vulnerability 28233;EasyGallery 'index.php' Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 28232;EasyCalendar SQL Injection and Cross-Site Scripting Vulnerabilities 28231;Acyhost 'index.php' Remote File Include Vulnerability 28230;XOOPS MyTutorials Module 'printpage.php' SQL Injection Vulnerability 28229;bamaGalerie 'viewcat.php' SQL Injection Vulnerability 28228;McAfee Framework ePolicy Orchestrator '_naimcomn_Log' Remote Format String Vulnerability 28226;Lighttpd mod_userdir Information Disclosure Vulnerability 28225;Fully Modded PHPBB2 'kb.php' SQL Injection Vulnerability 28224;ClanSphere 'index.php' Multiple Cross Site Scripting Vulnerabilities 28223;eXV2 'eBlog' Module 'blog_id' Parameter SQL Injection Vulnerability 28222;Cisco User-Changeable Password (UCP) 'CSuserCGI.exe' Multiple Remote Vulnerabilities 28221;Jeebles Directory Multiple Cross Site Scripting Vulnerabilities 28220;MAXdev My eGallery Module For Xoops 'gid' Parameter SQL Injection Vulnerability 28219;Download Center Multiple Cross Site Scripting Vulnerabilities 28218;Travelsized CMS 'index.php' Multiple Local File Include Vulnerabilities 28217;Uberghey CMS 'index.php' Multiple Local File Include Vulnerabilities 28216;IBM WebSphere Prior to 6.1.0.15 Multiple Vulnerabilities 28215;QuickTalk forum 'qtf_ind_search_ov.php' SQL Injection Vulnerability 28214;Sun Solaris 10 Inter-Process Communication (IPC) Local Denial of Service Vulnerability 28212;IBM AIX Multiple Kernel and Command Privilege Escalation Vulnerabilities 28211;PHP-Nuke zClassifieds Module 'cat' Parameter SQL Injection Vulnerability 28210;Adobe Form Designer and Adobe Form Client Multiple Buffer-Overflow Vulnerabilities 28209;Adobe LiveCycle Workflow Management Login Page Cross-Site Scripting Vulnerability 28208;RETIRED: Microsoft Internet Explorer FTP Cross-Site Command Injection Vulnerability 28207;Adobe ColdFusion Administration Interface Failed Login Audit Vulnerability 28205;Adobe ColdFusion Multiple Cross Site Scripting Vulnerabilities 28204;Red Hat Directory Server 7.1 Local Insecure Permissions Vulnerability 28203;Bloo 'index.php' Multiple SQL Injection Vulnerabilities 28202;Joomla! and Mambo ProductShowcase Component 'id' Parameter SQL Injection Vulnerability 28200;Savvy Content Manager 'searchterms' Parameter Multiple Cross Site Scripting Vulnerabilities 28199;RemotelyAnywhere HTTP Service Cross-Site Scripting Vulnerability 28198;IBM Informix Dynamic Server Multiple Remote Vulnerabilities 28197;PHP-Nuke NukeC30 Module 'id_catg' Parameter SQL Injection Vulnerability 28196;Joomla! and Mambo 'ensenanzas' Component 'id' Parameter SQL Injection Vulnerability 28195;Mapbender 'factor' Parameter Remote Code Injection Vulnerability 28194;phpBB Filebase Module 'filebase.php' SQL Injection Vulnerability 28193;Mapbender 'mod_gazetteer_edit.php' SQL Injection Vulnerability 28192;Sun Java Server Faces Cross-Site Scripting Vulnerability 28191;ManageEngine ServiceDesk Plus 'SolutionSearch.do' Cross-Site Scripting Vulnerability 28189;phpMyNewsLetter 'archives.php' SQL Injection Vulnerability 28188;ASG-Sentry 7.0.0 Multiple Remote Vulnerabilities 28187;PacketTrap pt360 Tool Suite PRO TFTP Server Remote Denial of Service Vulnerability 28186;Motorola Timbuktu Pro Multiple Denial of Service Vulnerabilities 28185;SAP MaxDB sdbstarter Environment Variable Local Privilege Escalation Vulnerability 28184;ZyXEL ZyWALL Quagga And Zebra Processes Default Account Password Vulnerability 28183;SAP MaxDB 'vserver' Component Remote Heap Memory Corruption Vulnerability 28182;Acronis Snap Deploy PXE Server TFTP Directory Traversal and Denial of Service Vulnerabilities 28181;Dovecot 'Tab' Character Password Check Security Bypass Vulnerability 28180;IBM AIX 'man' Local Privilege Escalation Vulnerability 28179;Joomla! and Mambo 'com_ewriting' Component 'Itemid' Parameter SQL Injection Vulnerability 28178;EncapsGallery 'file' Parameter Multiple Cross-Site Scripting Vulnerabilities 28177;MoinMoin Macro Code Information Disclosure Vulnerability 28176;QuickTicket 'qti_usr.php' SQL Injection Vulnerability 28175;RemotelyAnywhere 'Accept-Charset' Parameter NULL Pointer Denial Of Service Vulnerability 28174;Joomla! and Mambo 'Candle' Component 'cID' Parameter SQL Injection Vulnerability 28173;MoinMoin GUI Editor Multiple Cross Site Scripting Vulnerabilities 28172;Kingsoft Antivirus Online Update Module ActiveX Control Remote Buffer Overflow Vulnerability 28171;PHP-Nuke Hadith Module 'cat' Parameter SQL Injection Vulnerability 28170;Microsoft Excel Conditional Formatting Values Remote Code Execution Vulnerability 28169;Acronis True Image Echo Enterprise Server Multiple Remote Denial of Service Vulnerabilities 28168;Microsoft Excel Rich Text Value Heap Buffer Overflow Vulnerability 28167;Microsoft Excel Formula Parsing Remote Code Execution Vulnerability 28166;Microsoft Excel Style Record Remote Code Execution Vulnerability 28165;Drake CMS 'd_root' Parameter Local File Include Vulnerability 28164;onlinetools.org EasyImageCatalogue Multiple Cross-Site Scripting Vulnerabilities 28163;Gallarific Cross Site Scripting and Authentication Bypass Vulnerabilities 28162;PHP-Nuke 4nAlbum Module 'pid' Parameter SQL Injection Vulnerability 28160;Argon Technology Client Management Services TFTP Server Directory Traversal Vulnerability 28159;Batchelor Media BM Classifieds Multiple SQL Injection Vulnerabilities 28157;RealNetworks RealPlayer 'rmoc3260.dll' ActiveX Control Memory Corruption Vulnerability 28155;Sun Java Web Console Information Disclosure Weakness 28154;MailEnable SMTP EXPN/VRFY Commands Denial of Service Vulnerability 28153;Horde Framework Theme File Include Vulnerability 28152;Alkacon OpenCms Multiple Input Validation Vulnerabilities 28151;F5 BIG-IP Web Management Interface Console HTML Injection Vulnerability 28150;Panda Internet Security/Antivirus+Firewall 2008 CPoint.sys Memory Corruption Vulnerability 28149;zKup Authentication Bypass Vulnerability 28148;Neptune Web Server 404 Error Page Cross Site Scripting Vulnerability 28147;Microsoft Outlook Mailto URI Remote Code Execution Vulnerability 28146;Microsoft Office File Memory Corruption Vulnerability 28145;MailEnable 3.13 and Prior IMAP Service Multiple Remote Vulnerabilities 28144;osTicket Malformed Ticket Remote Denial of Service Vulnerability 28143;Microsoft Internet Explorer Combined JavaScript and XML Remote Information Disclosure Vulnerability 28142;SID 'dir' Parameter Multiple Remote File Include Vulnerabilities 28141;SynCE 'vdccm' Daemon Remote Unspecified Denial Of Service Vulnerability 28140;BosClassifieds 'account.php' Cross-Site Scripting Vulnerability 28139;WordPress 'users.php' and 'invite.php' Multiple Cross-Site Scripting Vulnerabilities 28138;Imagevue Multiple 'path' Parameter Cross-Site Scripting Vulnerabilities 28137;MediaWiki 'api.php' Cross-Site Scripting Vulnerability 28136;Microsoft Office Web Components ActiveX Control DataSource Remote Code Execution Vulnerability 28135;Microsoft Office Web Components ActiveX Control URL Parsing Remote Code Execution Vulnerability 28134;Zimbra Collaboration Suite HTML Injection Vulnerability 28133;IBM Rational ClearQuest User Identifier Information Disclosure Weakness 28132;IBM Rational ClearQuest Information Disclosure Weakness 28131;B21Soft BFup ActiveX Control 'FilePath' Remote Buffer Overflow Vulnerability 28129;SmartFactory WF-Downloads XOOPS Module 'viewcat.php' SQL Injection Vulnerability 28128;PHP-Nuke 4nChat Module 'roomid' Parameter SQL Injection Vulnerability 28127;MicroWorld eScan Server Directory Traversal Vulnerability 28126;PHP-Nuke KutubiSitte Module 'kid' Parameter SQL Injection Vulnerability 28125;Sun Java Runtime Environment Image Parsing Heap Buffer Overflow Vulnerability 28124;Retired: Microsoft March 2008 Advance Notification Multiple Vulnerabilities 28123;Ruby WEBrick Remote Directory Traversal and Information Disclosure Vulnerabilities 28122;Airspan ProST WiMAX Device Web Interface Authentication Bypass Vulnerability 28121;RETIRED: Dokeos Multiple Remote Code Execution and Cross-Site Scripting Vulnerabilities 28120;Yap Blog 'index.php' Remote File Include Vulnerability 28119;Programmer's Notepad 'ctags' Buffer Overflow Vulnerability 28118;ICQ Toolbar 'toolbaru.dll' ActiveX Control 'GetPropertyById' Remote Denial of Service Vulnerability 28117;BosDates Multiple Cross-Site Scripting Vulnerabilities 28116;Check Point VPN-1 UTM Edge Login Page Cross-Site Scripting Vulnerability 28115;Xitex WebContent M1 'redirect.do' Cross-Site Scripting Vulnerability 28114;Fujitsu Interstage Smart Repository Multiple Unspecified Denial Of Service Vulnerabilities 28113;Sun Java System Access Manager Administration Console Multiple Cross-Site Scripting Vulnerabilities 28112;Sun Solaris 10 'ipsecah(7P)' Kernel Module Local Denial of Service Vulnerability 28111;Joomla! Prior to 1.0.15 RC4 Multiple Remote Vulnerabilities 28110;Symantec Altiris Deployment Server Agents 'AClient.exe' Privilege Escalation Vulnerability 28109;PHP-Nuke Yellow_Pages Module 'cid' Parameter SQL Injection Vulnerability 28108;Perforce Server Multiple Remote Denial of Service Vulnerabilities 28107;WebCT Email and Discussion Board Messages HTML Injection Vulnerability 28106;Podcast Generator 'set_permissions.php' Cross-Site Scripting Vulnerability 28105;Smarty Template Engine 'regex_replace' Template Security Bypass Vulnerability 28103;Numara FootPrints HTML Injection and Remote Command Execution Vulnerabilities 28102;Gnome Evolution Encrypted Message Format String Vulnerability 28101;SILC Toolkit 'silcutil.c' Function Buffer Overflow Vulnerability 28100;Lighttpd 'mod_cgi' Information Disclosure Vulnerability 28099;Linux Kiss Server Multiple Format String Vulnerabilities 28098;MG2 'list' Parameter Cross-Site Scripting Vulnerability 28097;Versant Object Database 'VERSANT_ROOT' Remote Arbitrary Command Execution Vulnerability 28096;Mitra Informatika Solusindo Cart 'p' Parameter SQL Injection Vulnerability 28095;Microsoft Excel Import Remote Code Execution Vulnerability 28094;Microsoft Excel Data Validation Record Heap Memory Corruption Vulnerability 28093;Ariadne CMS Remote Arbitrary Shell Command Injection Vulnerability 28092;Dovecot 'mail_extra_groups' Insecure Settings Local Unauthorized Access Vulnerability 28091;Adobe Acrobat Reader 'acroread' Insecure Temporary File Creation Vulnerability 28090;BSD PPP 'pppx.conf' Local Denial of Service Vulnerability 28089;PHP-Nuke 'Seminars' Module 'fileName' Parameter Local File Include Vulnerability 28088;PHP-Nuke eGallery Module 'pid' Parameter SQL Injection Vulnerability 28087;Microsoft Jet Database Engine MDB File Parsing Unspecified Remote Vulnerability 28086;ICQ Toolbar 'toolbaru.dll' ActiveX Control Remote Denial of Service Vulnerability 28085;Eye-Fi Multiple Security Vulnerabilities 28084;Borland VisiBroker Smart Agent Multiple Remote Vulnerabilities 28083;Sun Java SE Multiple Security Vulnerabilities 28082;TorrentTrader 'msg' Parameter HTML Injection Vulnerability 28081;Timbuktu Pro File Upload and Log Input Manipulation Vulnerabilities 28080;Tibco SmartSockets Multiple Remote Vulnerabilities 28079;PacketTrap pt360 Tool Suite TFTP Server Remote Denial of Service Vulnerability 28078;PacketTrap pt360 Tool Suite TFTP Server Directory Traversal Vulnerability 28077;SARG User-Agent Processing HTML Injection and Stack Buffer Overflow Vulnerabilities 28076;Flyspray Multiple Information Disclosure, HTML Injection, and Cross-Site Scripting Vulnerabilities 28075;XP Book 'entry.php' Multiple Cross-Site Scripting Vulnerabilities 28074;KC Wiki 'wiki.php' Multiple Remote File Include Vulnerabilities 28072;pfSense Unspecified Cross-Site Scripting Vulnerabilities 28071;Crafty Syntax Live Help Multiple Cross-Site Scripting Vulnerabilities 28070;MediaWiki JSON Callback Information Disclosure Vulnerability 28069;Sun Solaris 8 Directory Functions Local Denial of Service Vulnerability 28068;phpMyAdmin '$_REQUEST' SQL Injection Vulnerability 28067;PHP WEB SCRIPT Dynamic Photo Gallery 'album.php' SQL Injection Vulnerability 28066;ADI Convergence Galaxy FTP Server Password Remote Denial of Service Vulnerability 28065;phpArcadeScript 'userid' Parameter SQL Injection Vulnerability 28064;phpComasy 'index.php' SQL Injection Vulnerability 28063;PHP-Nuke Johannes Hass 'gaestebuch' Module 'id' Parameter SQL Injection Vulnerability 28062;Heathco Software h2desk Multiple Information Disclosure Vulnerabilities 28061;Joomla! and Mambo 'com_musica' Component 'id' Parameter SQL Injection Vulnerability 28060;Beehive/SendFile.NET 'SendFile.jar' Insecure Default Account Unauthorized Access Vulnerability 28059;Koobi 'categ' Parameter SQL Injection Vulnerability 28058;Learn2 STRunner 'iestm32.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities 28057;phpMyTourney 'tourney/index.php' Remote File Include Vulnerability 28056;Simple PHP Scripts gallery 'index.php' Cross-Site Scripting Vulnerability 28055;ViewVC Multiple Remote Information Disclosure Vulnerabilities 28054;Simple PHP Scripts blog 'complete.php' Cross-Site Scripting Vulnerability 28053;Koobi Comment Form Authentication Bypass Vulnerability 28052;Centreon 'index.php' Local File Include Vulnerability 28051;netOffice Dwins Authentication Bypass Vulnerability and Arbitrary File Upload Vulnerability 28049;XWine Printing Insecure Temporary File Creation Vulnerability 28048;NetWin SMSGate 'Content-Length' Parameter Denial Of Service Vulnerability 28047;Citrix Presentation And Desktop Servers Information Disclosure Vulnerability 28046;IBM WebSphere MQ Security Bypass Vulnerability 28045;NetBSD IPSec Policy Bypass Vulnerability 28044;am-utils 'expn' Insecure Temporary File Creation Vulnerability 28043;Centreon 'color_picker.php' Multiple Cross-Site Scripting Vulnerabilities 28042;Multiple Canon Multifunction Printers FTP Bounce Vulnerability 28041;XRMS CRM 'msg' Parameter Cross Site Scripting Vulnerability 28040;Flicks Software AuthentiX 'username' Parameter Multiple Cross-Site Scripting Vulnerabilities 28039;Crysis Username Format String Vulnerability 28038;Podcast Generator Multiple Remote And Local File Include Vulnerabilities 28037;Juniper Networks Secure Access 2000 Web Root Path Disclosure Vulnerability 28036;SiteBuilder Elite 'CarpPath' Parameter Multiple Remote File Include Vulnerabilities 28035;Barryvan Compo Manager 'main.php' Remote File Include Vulnerability 28034;Juniper Networks Secure Access 2000 'rdremediate.cgi' Cross Site Scripting Vulnerability 28032;Urulu 'connectionId' Parameter Multiple SQL Injection Vulnerabilities 28031;Koobi Pro 'categ' Parameter SQL Injection Vulnerability 28030;PHP-Nuke My_eGallery Module 'gid' Parameter SQL Injection Vulnerability 28029;Interspire Shopping Cart Cross-Site Scripting Vulnerability 28028;Maian Script World Maian Cart Cross-Site Scripting Vulnerability 28027;ICQ Message Processing Remote Format String Vulnerability 28026;Drupal Multiple HTML Injection Vulnerabilities 28025;Wireshark 0.99.7 Multiple Denial of Service Vulnerabilities 28024;GROUP-E 'head_auth.php' Remote File Include Vulnerability 28023;D-Bus 'send_interface' Attribute Security Policy Bypass Vulnerability 28022;Centreon 'get_image.php' Local File Include Vulnerability 28020;Trend Micro OfficeScan Buffer Overflow Vulnerability and Denial of Service Vulnerability 28019;eazyPortal 'upwd' and 'uname' Multiple SQL Injection Vulnerabilities 28018;Joomla! and Mambo 'com_simpleboard' Component 'catid' Parameter SQL Injection Vulnerability 28017;Ghostscript zseticcspace() Function Buffer Overflow Vulnerability 28016;InterVideo WinDVD Media Center Remote Denial of Service Vulnerabilities 28015;Symark PowerBroker Client Multiple Local Buffer Overflow Vulnerabilities 28014;IBM ISS Internet Scanner HTML Injection Vulnerability 28013;activePDF Server Packet Processing Remote Heap Overflow Vulnerability 28012;Mozilla Thunderbird External-Body MIME Remote Heap Buffer Overflow Vulnerability 28011;RETIRED: Microsoft Word Unspecified Remote Code Execution Vulnerability 28010;Various IP Security Camera ActiveX Controls 'url' Attribute Buffer Overflow Vulnerability 28009;Nukedit 'email' Parameter SQL Injection Vulnerability 28008;Symantec Backup Exec Scheduler ActiveX Control Multiple Arbitrary File Overwrite Vulnerabilities 28007;VideoLAN VLC Media Player MP4 Demuxer Remote Code Execution Vulnerability 28006;Android Web Browser BMP File Integer Overflow Vulnerability 28005;Android Web Browser GIF File Heap-Based Buffer Overflow Vulnerability 28004;Nortel UNIStim IP Phone Remote Ping Denial of Service Vulnerability 28003;S9Y Serendipity 'Real Name' Field HTML Injection Vulnerability 28002;H-Sphere SiteStudio Unspecified Vulnerability 28001;KVM Block Device Backend Local Security Bypass Vulnerability 28000;MiniNuke 'members.asp' SQL Injection Vulnerability 27999;Plume CMS 'manager/xmedia.php' Cross-Site Scripting Vulnerability 27998;DNSSEC-Tools libval Security Bypass Vulnerability 27997;Rising Web Scan Object 'OL2005.dll' ActiveX Control Remote Code Execution Vulnerability 27996;DrBenHur.com DBHcms 'mod.extmanager.php' Remote File Include Vulnerability 27995;Move Media Player Quantum Streaming 'qsp2ie07074039.dl ActiveX Control Buffer Overflow Vulnerability 27994;Joomla! and Mambo 'com_inter' Component 'id' Parameter SQL Injection Vulnerability 27993;SurgeFTP 'Content-Length' Parameter NULL Pointer Denial Of Service Vulnerability 27992;SurgeMail Real CGI executables Remote Buffer Overflow Vulnerability 27991;PHP-Nuke Kose_Yazilari Module 'artid' Parameter Multiple SQL Injection Vulnerabilities 27990;SurgeMail and WebMail 'Page' Command Remote Format String Vulnerability 27989;PORAR Webboard 'question.asp' SQL Injection Vulnerability 27988;CUPS Multiple Remote Denial of Service Vulnerabilities 27987;The SWORD Project Diatheke Unspecified Remote Command Execution Vulnerability 27986;Alkacon OpenCms 'tree_files.jsp' Cross-Site Scripting Vulnerability 27985;WordPress Sniplets Plugin Multiple Input Validation Vulnerabilities 27982;Packeteer PacketShaper and PolicyCenter 'FILELIST' Parameter Cross-Site Scripting Vulnerability 27981;MyServer Mutltiple HTTP Methods '204 Not Content' Error Remote Denial of Service Vulnerabilities 27980;PHP-Nuke Sell Module 'cid' Parameter SQL Injection Vulnerability 27979;XOOPS XM-Memberstats Module 'letter' and 'sortby' Parameters Multiple SQL Injection Vulnerabilities 27977;Galore Simple Shop 'section' Parameter SQL Injection Vulnerability 27976;phpRaider Resistance Field HTML Injection Vulnerability 27975;Joomla! and Mambo 'com_wines' Component 'id' Parameter SQL Injection Vulnerability 27974;Matt's Whois 'mwhois.php' Cross-Site Scripting Vulnerability 27973;Softbiz Jokes and Funny Pictures Script 'sbcat_id' Parameter SQL Injection Vulnerability 27972;Gary's Cookbook 'id' Parameter SQL Injection Vulnerability 27971;Joomla! and Mambo 'com_blog' Component 'pid' Parameter SQL Injection Vulnerability 27970;Joomla! and Mambo 'com_publication' Component 'pid' Parameter SQL Injection Vulnerability 27968;TikiWiki 'tiki-edit_article.php' Cross-Site Scripting Vulnerability 27967;Sun Solaris Internet Protocol 'ip(7P)' Security Bypass and Denial Of Service Vulnerability 27966;Fujitsu Interstage Application Server Single Sign-On Buffer Overflow Vulnerability 27965;OpenBSD IPv6 Routing Headers Remote Denial of Service Vulnerability 27964;LWS php User Base 'unverified.inc.php' Local File Include Vulnerability 27963;LWS php User Base 'header.inc.php' Remote File Include Vulnerability 27962;Portail Web Php Multiple Remote And Local File Include Vulnerabilities 27961;LWS php Download Manager 'body.inc.php' Local File Include Vulnerability 27960;PHPEcho CMS 'Smarty.class.php' Remote File Include Vulnerability 27959;auraCMS 'lihatberita' Module 'id' Parameter SQL Injection Vulnerability 27958;PHP-Nuke Sections Module 'artid' Parameter SQL Injection Vulnerability 27957;PHP-Nuke Gallery Module 'aid' Parameter SQL Injection Vulnerability 27956;Joomla! and Mambo 'com_hello_world' Component 'id' Parameter SQL Injection Vulnerability 27955;PHP-Nuke Recipe Module 'recipeid' Parameter SQL Injection Vulnerability 27952;phpProfiles 'body_comm.inc.php' Remote File Include Vulnerability 27951;Double-Take Denial of Service and Information Disclosure Vulnerabilities 27950;Mozilla Firefox Domain Extensions Insecure Cookie Access Vulnerability 27949;OpenBSD 'tcp_respond()' Remote Denial of Service Vulnerability 27948;Citrix MetaFrame Web Manager 'login.asp' Cross-Site Scripting Vulnerability 27947;Apple Safari BMP and GIF Files Remote Denial of Service and Information Disclosure Vulnerability 27945;Quantum Game Library 'CONFIG[gameroot]' Parameter Multiple Remote File Include Vulnerabilities 27944;VMware Products Shared Folders 'MultiByteToWideChar()' Variant Directory Traversal Vulnerability 27943;Lighttpd File Descriptor Array Remote Denial of Service Vulnerability 27942;Sun Solaris DTrace Dynamic Tracing Framework Information Disclosure Vulnerability 27941;Sun Solaris cpc(3CPC) Sub-System Local Denial of Service Vulnerabilities 27940;Zilab Chat and Instant Messaging (ZIM) Server Multiple Vulnerabilities 27939;Novell iPrint Client 'ienipp.ocx' ActiveX Control Buffer Overflow Vulnerability 27938;DSPAM Debian 'libdspam7-drv-mysql' Cron Job MySQL Calls Local Information Disclosure Vulnerability 27937;PHP-Nuke NukeC Module 'id_catg' Parameter SQL Injection Vulnerability 27936;SplitVT 'xprop' Local Privilege Escalation Vulnerability 27935;Multiple Vendor PEAP Certificate Verification Security Bypass Vulnerability 27934;XOOPS 'prayerlist' Module 'cid' Parameter SQL Injection Vulnerability 27933;PHP-Nuke Manuales Module 'cid' Parameter SQL Injection Vulnerability 27932;PHP-Nuke Downloads Module 'sid' Parameter SQL Injection Vulnerability 27931;XOOPS Tiny Event 'print' Option SQL Injection Vulnerability 27930;PHP-Nuke Classifieds Module 'Details' Parameter SQL Injection Vulnerability 27929;OSSIM Open Source Security Information Management 'login.php' Cross-Site Scripting Vulnerability 27928;beContent 'news.php' SQL Injection Vulnerability 27927;OSSIM Open Source Security Information Management 'modifyportform.php' SQL Injection Vulnerability 27926;Joomla! and Mambo Referenzen Component 'id' Parameter SQL Injection Vulnerability 27925;IBM Lotus Quickr QuickPlace Server Calendar 'Count' Parameter Cross-Site Scripting Vulnerability 27924;Aeries Student Information System Multiple Input Validation Vulnerabilities 27923;Joomla! and Mambo 'com_asortyment' Component 'katid' Parameter SQL Injection Vulnerability 27922;Joomla! and Mambo 'com_most' Component 'secid' Parameter SQL Injection Vulnerability 27921;Joomla! and Mambo 'com_joomlavvz' Component 'id' Parameter SQL Injection Vulnerability 27920;Invision Power Board BBCode Handling Unspecified HTML Injection Vulnerability 27919;Tor World CGI Scripts Unspecified Cross-Site Scripting Vulnerabilities 27918;ZyXEL Gateway Products Multiple Vulnerabilities 27917;Joomla! and Mambo 'com_clasifier' Component 'cat_id' Parameter SQL Injection Vulnerability 27916;iScripts MultiCart 'productdetails.php' SQL Injection Vulnerability 27915;EMC RepliStor Multiple Remote Heap Based Buffer Overflow Vulnerabilities 27914;Sybase MobiLink Multiple Heap Buffer Overflow Vulnerabilities 27913;Symantec Decomposer RAR File Remote Buffer Overflow Vulnerability 27912;PHP-Nuke Docum Module 'artid' Parameter SQL Injection Vulnerability 27911;Symantec Decomposer Resource Consumption Denial of Service Vulnerability 27910;Globsy 'globsy_edit.php' Local File Include Vulnerability 27909;PHP-Nuke Okul Module 'okulid' Parameter SQL Injection Vulnerability 27908;PunBB Password Reset Weak Random Number Security Bypass Vulnerability 27907;Highwood Design hwdVideoShare 'Itemid' Parameter SQL Injection Vulnerability 27906;CUPS 'process_browse_data()' Remote Double Free Denial of Service Vulnerability 27905;XOOPS eEmpregos Module 'index.php' SQL Injection Vulnerability 27904;MoinMoin Multiple Cross Site Scripting Vulnerabilities 27903;Schoolwires Academic Portal SQL Injection Vulnerability and Cross-Site Scripting Vulnerability 27902;RunCMS MyAnnonces Module 'cid' Parameter SQL Injection Vulnerability 27901;Opera Web Browser 9.25 Multiple Security Vulnerabilities 27900;Hitachi SEWB/PLATFORM SEWB3 Unspecified Denial Of Service Vulnerability 27899;Hitachi EUR Print Manager Remote Denial of Service Vulnerability 27898;Spyce Sample Scripts Multiple Input Validation Vulnerabilities 27897;PHP-Nuke EasyContent Module 'page_id' Parameter SQL Injection Vulnerability 27896;Now SMS/MMS Gateway Multiple Buffer Overflow Vulnerabilities 27895;XOOPS 'classifieds' Module 'cid' Parameter SQL Injection Vulnerability 27894;PHP-Nuke Web_Links Module 'cid' Parameter SQL Injection Vulnerability 27893;BEA Systems Multiple Products BEA08-183.00 to BEA08-200.00 Multiple Vulnerabilities 27892;XOOPS 'badliege' Module 'id' Parameter SQL Injection Vulnerability 27891;XOOPS 'seminars' Module 'id' Parameter SQL Injection Vulnerability 27890;XOOPS 'events' Module 'id' Parameter SQL Injection Vulnerability 27889;XOOPS 'vacatures' Module 'cid' Parameter SQL Injection Vulnerability 27888;iJoomla com_magazine Component 'pageid' Parameter SQL Injection Vulnerability 27887;Joomla! and Mambo com_genealogy Component 'id' Parameter SQL Injection Vulnerability 27886;PHP-Nuke Inhalt Module 'cid' Parameter SQL Injection Vulnerability 27885;Woltlab Burning Board 'password' SQL Injection Vulnerability 27884;Joomla! and Mambo com_formtool Component 'catid' Parameter SQL Injection Vulnerability 27883;Joomla! and Mambo com_iigcatalog Component 'cat' Parameter SQL Injection Vulnerability 27881;Joomla! and Mambo 'com_team' Component SQL Injection Vulnerability 27880;Facile Forms 'catid' Parameter SQL Injection Vulnerability 27879;PHP-Nuke Sections Module 'artid' Parameter SQL Injection Vulnerability 27878;SmarterTools SmarterMail Subject Field HTML Injection Vulnerability 27877;Google Hack Honeypot File Upload Manager 'delall' Unauthorized File Access Vulnerability 27876;Jinzora Multiple HTML Injection and Cross-Site Scripting Vulnerabilities 27875;webcamXP Multiple Information Disclosure and Denial of Service Vulnerabilities 27874;SWORD Remote Arbitrary Command Execution Vulnerability 27873;Foxit WAC Remote Access Server Heap Buffer Overflow Vulnerability 27872;SIMM-Comm SCI Photo Chat Directory Traversal Vulnerability 27871;IBM Lotus QuickPlace 'Main.nsf' Cross-Site Scripting Vulnerability 27870;IBM DB2 Universal Database Multiple Vulnerabilities 27869;WebGUI Username HTML Injection Vulnerability 27868;Kerio MailServer Multiple Unspecified Vulnerabilities 27867;Apple iPhoto DPAP Remote Denial of Service Vulnerability 27866;sCssBoard 'index.php' Multiple SQL Injection Vulnerabilities 27865;Thecus N5200Pro NAS Server Control Panel 'usrgetform.html' Remote File Include Vulnerability 27864;Joomla! and Mambo 'com_pccookbook' Component 'user_id' Parameter SQL Injection Vulnerability 27863;PHP-Nuke Books Module 'cid' Parameter SQL Injection Vulnerability 27862;DESLock+ IOCTL Request Local Code Execution and Denial of Service Vulnerabilities 27861;XOOPS myTopics Module 'print.php' SQL Injection Vulnerability 27860;Joomla! and Mambo com_downloads Component 'cat' Parameter SQL Injection Vulnerability 27859;Crafty Syntax Live Help 'lostsheep.php' Cross-Site Scripting Vulnerability 27858;WordPress wp-people Plugin 'wp-people-popup.php' SQL Injection Vulnerability 27857;ProjectPier Multiple HTML Injection and Cross-Site Scripting Vulnerabilities 27856;WordPress Recipes Blog Plugin 'id' Parameter SQL Injection Vulnerability 27855;ATutor User Profile Multiple HTML Injection Vulnerabilities 27854;Yellow Swordfish Simple Forum 'sf-profile.php' SQL Injection Vulnerability 27853;Joomla! and Mambo com_detail Component 'id' Parameter SQL Injection Vulnerability 27852;RunCMS 'admin.php' Cross-Site Scripting Vulnerability 27851;Joomla! and Mambo com_profile Component 'oid' Parameter SQL Injection Vulnerability 27850;astatsPRO com_astatspro Component 'id' Parameter SQL Injection Vulnerability 27849;Joomla! and Mambo Portfolio Manager Component 'categoryId' Parameter SQL Injection Vulnerability 27848;wyrd Insecure Temporary File Creation Vulnerability 27847;PHPizabi 'image.php' Arbitrary File Upload Vulnerability 27846;Claroline Multiple Remote Vulnerabilities 27845;freeSSHd 'SSH2_MSG_NEWKEYS' Packet Remote Denial of Service Vulnerability 27844;Multiple Horde Products Security Bypass Vulnerability 27843;Simple CMS 'indexen.php' SQL Injection Vulnerability 27842;Joomla!, Mambo and PHP-Nuke Quran Component SQL Injection Vulnerability 27841;AuraCMS Multiple SQL Injection Vulnerabilities 27840;IBM Lotus Quickr Unspecified Cross-Site Scripting Vulnerability 27839;TRUC Tracking Requirements & Use Cases 'download.php' File Disclosure Vulnerability 27838;XPWeb 'Download.php' File Disclosure Vulnerability 27837;LightBlog 'view_member.php' Local File Include Vulnerability 27836;Jooget! 'id' Parameter SQL Injection Vulnerability 27834;Joomla! and Mambo com_ricette Component 'id' Parameter SQL Injection Vulnerability 27833;Joomla! and Mambo com_galeria Component 'id' Parameter SQL Injection Vulnerability 27832;WP Photo Album 'photo' Parameter SQL Injection Vulnerability 27831;BanPro DMS 'index.php' Local File Include Vulnerability 27830;Joomla! and Mambo com_scheduling Component 'id' Parameter SQL Injection Vulnerability 27829;Joomla! and Mambo com_filebase Component 'filecatid' Parameter SQL Injection Vulnerability 27828;Joomla! and Mambo com_lexikon Component 'id' Parameter SQL Injection Vulnerability 27827;Joomla! and Mambo 'com_salesrep' Component 'rid' Parameter SQL Injection Vulnerability 27826;Multiple Web Browser BMP Partial Palette Information Disclosure and Denial Of Service Vulnerability 27825;Yellow Swordfish Simple Forum 'topic' Parameter SQL Injection Vulnerability 27824;Yellow Swordfish Simple Forum 'index.php' SQL Injection Vulnerability 27823;Yellow Swordfish Simple Forum 'topic' Parameter SQL Injection Vulnerability 27822;Joomla! and Mambo faq Component 'catid' Parameter SQL Injection Vulnerability 27821;Joomla! and Mambo 'com_sg' Component 'pid' Parameter SQL Injection Vulnerability 27820;Joomla! and Mambo 'com_activities' Component 'id' Parameter SQL Injection Vulnerability 27818;Joomla! and Mambo 'com_smslist' Component 'listid' Parameter SQL Injection Vulnerability 27817;Sami FTP Server Multiple Commands Remote Denial Of Service Vulnerabilities 27816;e-Vision CMS 'id' Parameter Multiple SQL Injection Vulnerabilities 27814;2eNetWorX StatCounteX Administration Pages Authentication Bypass Vulnerability 27813;Sophos Email Appliance Web Interface Multiple Cross-Site Scripting Vulnerabilities 27812;Mozilla Firefox IFrame Recursion Remote Denial of Service Vulnerability 27811;Joomla! PAXXGallery Component 'userid' Parameter SQL Injection Vulnerability 27809;Joomla! MCQuiz Component 'tid' Parameter SQL Injection Vulnerability 27808;Joomla! and Mambo 'com_quiz' Component 'tid' Parameter SQL Injection Vulnerability 27807;OSI Codes PHP Live! 'knowledge_searchm.php' SQL Injection Vulnerability 27806;freePHPgallery Cookie 'lang' Parameter Multiple Local File Include Vulnerabilities 27805;Joomla! MediaSlide Component 'albumnum' Parameter SQL Injection Vulnerability 27804;Teamtek Universal FTP Server CWD, LIST, and PORT Commands Remote Denial Of Service Vulnerabilities 27803;Scribe 'index.php' Local File Include Vulnerability 27802;PlutoStatus Locator 'index.php' Local File Include Vulnerability 27801;Linux Kernel Prior to 2.6.24.2 'vmsplice_to_pipe()' Local Privilege Escalation Vulnerability 27800;IPdiva SSL VPN Security Bypass Vulnerability and Multiple Cross Site Scripting Vulnerabilities 27799;Linux Kernel Prior to 2.6.24.1 'vmsplice_to_user()' Local Privilege Escalation Vulnerability 27798;Linux Kernel Prior to 2.6.24.1 '/proc' Local Memory Access Vulnerability 27797;artmedic webdesign weblog Multiple Local File Include Vulnerabilities 27796;Linux Kernel Prior to 2.6.24.1 'copy_from_user_mmap_sem()' Memory Access Vulnerability 27795;Joomla! 1.0.13 - 1.0.14 Undefined RG_EMULATION Remote File Include Vulnerability 27794;RETIRED: Etomite 'index.php' Cross-Site Scripting Vulnerability 27792;Dokeos Multiple SQL Injection, HTML Injection, Cross-Site Scripting, and File Upload Vulnerabilities 27791;Search Unleashed 'Log' Function HTML Injection Vulnerability 27790;Philips VOIP841 DECT Phone Multiple Security Vulnerabilities 27789;FreeBSD 'sendfile(2)' Write-Only File Permission Security Bypass Vulnerability 27788;ITheora 'download.php' Information Disclosure Vulnerability 27787;Drupal Header image Module Authentication Bypass Vulnerability 27786;PCRE Character Class Buffer Overflow Vulnerability 27785;JSPWiki 'Edit.jsp' Multiple Input Validation Vulnerabilities 27784;Joomla! and Mambo 'com_xfaq' XfaQ Component 'aid' Parameter SQL Injection Vulnerability 27783;Joomla! and Mambo 'com_omnirealestate' Component 'objid' Parameter SQL Injection Vulnerability 27782;Tendenci CMS 'search.asp' Multiple Cross-Site Scripting Vulnerabilities 27781;Joomla! and Mambo com_model Component 'objid' Parameter SQL Injection Vulnerability 27780;Joomla! User Home Pages Component 'com_uhp' Arbitrary File Upload Vulnerability 27779;Site2Nite Real Estate Web 'agentlist.asp' Multiple SQL Injection Vulnerabilities 27778;OpenLDAP MODRDN Remote Denial of Service Vulnerability 27777;Affiliate Market 'header.php' Local File Include Vulnerability 27776;Fortinet FortiClient 'fortimon.sys' Local Privilege Escalation Vulnerability 27775;Cisco Unified Communications Manager 'key' Parameter SQL Injection Vulnerability 27774;Cisco Unified IP Phone SCCP and SIP Protocol Multiple Remote Vulnerabilities 27773;Sun Solaris USB Mouse STREAMS Module (usbms(7M)) Local Denial of Service Vulnerability 27772;REITRED: VWar 'war.php' Multiple SQL Injection Vulnerabilities 27771;duplicity 'ftpBackend' FTP Password Disclosure Vulnerability 27770;Sun Solaris Language Input Methods Security Vulnerability 27769;Apple QuickTime 'QTPlugin.ocx' ActiveX Control Multiple Buffer Overflow Vulnerabilities 27768;Graphviz GIF File Remote Buffer Overflow Vulnerability 27767;snom technology snom 320 VoIP Phone Multiple Vulnerabilities 27766;MPlayer 'url.c' Remote Heap Based Buffer Overflow Vulnerability 27765;MPlayer 'stream_cddb.c' Remote Buffer Overflow Vulnerability 27764;AuraCMS 'gallery_data.php' SQL Injection Vulnerability 27763;Adobe RoboHelp 6 and 7 Unspecified Cross-Site Scripting Vulnerability 27762;Adobe Flash Media Server and Connect Enterprise Server Multiple Remote Security Vulnerabilities 27761;Prince Clan Chess Club com_pcchess Component 'user_id' Parameter SQL Injection Vulnerability 27760;ikiwiki 'htmlscrubber' And 'meta' Plugins Multiple HTML Injection Vulnerabilities 27758;Endian Firewall Multiple Cross-Site Scripting Vulnerabilities 27757;WinIPDS Directory Traversal and Denial of Service Vulnerabilities 27756;Facebook Photo Uploader 'ImageUploader4.1.ocx' FileMask Method ActiveX Buffer Overflow Vulnerability 27755;okul siteleri 'com_mezun' Component SQL Injection Vulnerability 27754;HP SiteScope Multiple Unspecified Vulnerabilities 27753;LI-Countdown 'countdown.php' SQL Injection Vulnerability 27752;Apache mod_jk2 Host Header Multiple Stack Based Buffer Overflow Vulnerabilities 27751;ClamAV Heap Corruption and Integer Overflow Vulnerabilities 27750;vKios 'products.php' SQL Injection Vulnerability 27749;Cacti Multiple Input Validation Vulnerabilities 27748;Joomla! and Mambo com_iomezun Component 'id' Parameter SQL Injection Vulnerability 27747;Counter Strike Portals 'download' SQL Injection Vulnerability 27746;My Little Forum '[img]' Tags HTML Injection Vulnerability 27745;artmedic webdesign weblog Multiple Cross-Site Scripting Vulnerabilities 27744;GKrellM GKrellWeather Plugin Local Stack Based Buffer Overflow Vulnerability 27743;Beyond! Job Board 'FKeywords' Parameter Cross-Site Scripting Vulnerability 27742;RPM Remote Print Manager Service Remote Buffer Overflow Vulnerability 27741;Novell Client 'nwspool.dll' EnumPrinters RPC Request Buffer Overflow Vulnerability 27740;Microsoft Publisher Memory Index Code Execution Vulnerability 27739;Microsoft Publisher Invalid Memory Reference Remote Code Execution Vulnerability 27738;Microsoft Office Execution Jump Memory Corruption Vulnerability 27737;AliBOARD Arbitrary File Upload Vulnerability 27736;Apple Mac OS X v10.5.2 2008-001 Multiple Security Vulnerabilities 27735;Sentinel Protection Server/Keys Server Backslash Directory Traversal Vulnerability 27734;Opium OPI Server and CyanPrintIP Format String and Denial of Service Vulnerabilities 27732;Larson Software Technology Network Print Server Format String And Buffer Overflow Vulnerability 27731;Joomla! and Mambo com_comments Component 'id' Parameter SQL Injection Vulnerability 27730;MercuryBoard Message Board 'message text' Preview Cross-Site Scripting Vulnerability 27729;Loris Hotel Reservation System 'search.cgi' Cross-Site Scripting Vulnerability 27728;cyan soft Multiple Applications Format String Vulnerability and Denial of Service Vulnerability 27727;Simple Machine SMF Shoutbox Module 'sboxDB.php' HTML Injection Vulnerability 27726;osCommerce Multiple Cross-Site Scripting Vulnerabilities 27725;ITN News Gadget 'short_title' Parameter Remote Code Execution Vulnerability 27724;Rapid-Source Rapid-Recipe Component Multiple SQL Injection Vulnerabilities 27723;Softwebs Nepal Fast Chat 'loginprg.asp' Cross-Site Scripting Vulnerability 27722;VWar 'calendar.php' SQL Injection Vulnerability 27721;Meridio Document and Records Management 'Title' Parameter Multiple HTML Injection Vulnerabilities 27720;F5 BIG-IP Web Management Interface Cross-Site Request Forgery Vulnerability 27719;Joomla! XML-RPC Blogger API Unspecified Vulnerability 27718;Group Logic ExtremeZ-IP File and Print Servers Multiple Vulnerabilities 27717;iTechBids Gold 'detail.php' SQL Injection Vulnerability 27716;Mix Systems CMS Multiple SQL Injection Vulnerabilities 27715;Sony ImageStation 'AxRUploadServer.dll' ActiveX Control Remote Buffer Overflow Vulnerability 27714;Husrev BlackBoard 'philboard_forum.asp' SQL Injection Vulnerability 27713;PK-Designs PKs Movie Database 'index.php' SQL Injection and Cross-Site Scripting Vulnerabilities 27712;DomPHP 'aides/index.php' Local File Include Vulnerability 27711;Retired: Open-Realty 'adodb-perf-module.inc.php' Remote Code Execution Vulnerability 27710;Limbo CMS 'cuid' Cookie SQL Injection Vulnerability 27708;Spam Board Arbitrary File Upload Vulnerability 27707;Nik Sharpener Pro Insecure File Permissions Local Privilege Escalation Vulnerability 27706;Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability 27705;Linux Kernel Driver Fault Handler 'mmap.c' Local Denial of Service Vulnerability 27704;RETIRED: Linux Kernel Multiple Prior to 2.6.24.1 Multiple Memory Access Vulnerabilities 27703;Apache Tomcat Parameter Processing Remote Information Disclosure Vulnerability 27702;Managed Workplace Service Center Installation Information Disclosure Vulnerability 27701;Multiple IEA Software Products HTTP POST Request Denial of Service Vulnerability 27700;Mozilla Firefox 'view-source:' Scheme Information Disclosure Vulnerability 27698;COWON America jetAudio ASX File Processing Remote Buffer Overflow Vulnerability 27697;Serendipity Freetag-plugin 'style' parameter Cross Site Scripting Vulnerability 27696;RETIRED: Philboard 'philboard_forum.asp' SQL Injection Vulnerability 27695;Joomla! and Mambo com_gallery Component 'id' Parameter SQL Injection Vulnerability 27694;Linux Kernel 'tmpfs' filesystem Local Security Vulnerability 27693;Joovili 'members_help.php' Remote File Include Vulnerability 27692;Joomla! and Mambo com_neogallery Component 'catid' Parameter SQL Injection Vulnerability 27691;Joomla! and Mambo com_noticias Component 'id' Parameter SQL Injection Vulnerability 27690;Calimero.CMS 'id' Parameter Cross Site Scripting Vulnerability 27689;Microsoft Internet Explorer Argument Handling Memory Corruption Vulnerability 27688;PowerScripts PowerNews 'subpage' Parameter Multiple Local File Include Vulnerabilities 27687;UltraVNC VNCViewer 'FileTransfer.cpp' Multiple Remote Buffer Overflow Vulnerabilities 27686;Linux Kernel 2.6.22.16 and Prior Multiple Memory Corruption Vulnerabilities 27685;Website Meta Language Multiple Local Insecure Temporary File Creation Vulnerabilities 27684;Sift Unity 'search.cgi' Cross-Site Scripting Vulnerability 27683;Mozilla Thunderbird/Seamonkey/Firefox 2.0.0.11 Multiple Remote Vulnerabilities 27682;Netpbm GIFtoPNM Utility Buffer Overflow Vulnerability 27681;IBM DB2 Universal Database DAS Buffer Overflow Vulnerability 27680;IBM DB2 Universal Database Server 'db2db' Local Privilege Escalation Vulnerability 27679;Joomla! and Mambo com_doc Component 'sid' Parameter SQL Injection Vulnerability 27678;LinPHA Multiple Cross-Site Scripting Vulnerabilities 27677;Ipswitch Instant Messaging 2.0.8.1 Multiple Security Vulnerabilities 27676;Microsoft Internet Information Services ASP Remote Code Execution Vulnerability 27675;Check Point VPN SecureClient/SecuRemote Local Login Credentials Information Disclosure Vulnerability 27674;RETIRED: Microsoft February 2008 Advance Notification Multiple Vulnerabilities 27673;Joomla! and Mambo com_sermon Component 'gid' Parameter SQL Injection Vulnerability 27672;MODx HTML Injection Vulnerability and Multiple Cross-Site Scripting Vulnerabilities 27671;mini-Pub 'sFileName' Parameter Multiple Input Validation Vulnerabilities 27670;Microsoft Windows WebDAV Mini-Redirector Heap Overflow Vulnerability 27669;WordPress 'xmlrpc.php' Post Edit Unauthorized Access Vulnerability 27668;Microsoft Internet Explorer HTML Rendering Remote Memory Corruption Vulnerability 27667;HP Select Identity 4.20 and Prior Unspecified Remote Unauthorized Access Vulnerability 27666;Microsoft Internet Explorer Property Method Remote Memory Corruption Vulnerability 27665;IBM WebSphere Edge Server Caching Proxy Cross-Site Scripting Vulnerability 27664;osCommerce 'customer_testimonials.php' SQL Injection Vulnerability 27662;Webmin Search Feature Cross-Site Scripting Vulnerability 27661;Microsoft Object Linking and Embedding (OLE) Automation Heap Based Buffer Overflow Vulnerability 27660;TinTin++ and WinTin++ '#chat' Command Multiple Security Vulnerabilities 27659;Microsoft Works File Converter Field Length Remote Code Execution Vulnerability 27658;Microsoft Works File Converter Section Header Index Table Remote Code Execution Vulnerability 27657;Microsoft Works File Converter Section Length Header Remote Heap Overflow Vulnerability 27656;Microsoft Word Unspecified Memory Corruption Remote Code Execution Vulnerability 27655;Tcl/Tk Tk Toolkit 'ReadImage()' GIF File Buffer Overflow Vulnerability 27654;WS_FTP Server Manager Authentication Bypass and Information Disclosure Vulnerabilities 27653;Pagetool 'search_term' Parameter Cross-Site Scripting Vulnerability 27652;MyNews 'hash' Parameter Cross Site Scripting Vulnerability 27651;Mihalism Multi Host 'users.php' SQL Injection Vulnerability 27650;Sun Java RunTime Environment Read and Write Permission Multiple Privilege Escalation Vulnerabilities 27649;Joomla! and Mambo YNews Component 'id' Parameter SQL Injection Vulnerability 27648;Joomla! and Mambo com_downloads Component 'filecatid' Parameter SQL Injection Vulnerability 27647;OpenBSD PRNG DNS Cache Poisoning and Predictable IP ID Weakness 27646;Astanda Directory Project 'detail.php' SQL Injection Vulnerability 27645;Symantec Altiris Notification Server Agents Shatter Attack Privilege Escalation Vulnerability 27644;Symantec Ghost Solution Suite ARP Spoofing Authentication Bypass Vulnerability 27643;HP Storage Essentials SRM Unspecified Remote Unauthorized Access Vulnerability 27642;KAME Project IPv6 IPComp Header Denial Of Service Vulnerability 27641;Adobe Acrobat and Reader Multiple Arbitrary Code Execution and Security Vulnerabilities 27640;OpenSiteAdmin 'path' Multiple Remote File Include Vulnerabilities 27639;RETIRED: dBpowerAMP Audio Player M3U Buffer Overflow Vulnerability 27638;Microsoft Windows Active Directory LDAP Request Validation Remote Denial Of Service Vulnerability 27636;Apple iPhoto Photocast Subscription Remote Format String Vulnerability 27635;dBpowerAMP Audio Player M3U Buffer Overflow Vulnerability 27634;Microsoft Windows Vista DHCP Remote Denial Of Service Vulnerability 27633;WordPress 'wp-admin/options.php' Remote Code Execution Vulnerability 27632;Documentum Products 'dmclTrace.jsp' Arbitrary File Overwrite Vulnerability 27631;Novell Challenge Response Client Local Clipboard Disclosure Weakness 27630;Mailman 'list templates' and 'list info' Multiple HTML Injection Vulnerabilities 27629;HP OpenView Network Node Manager 'ovtopmd' Denial of Service Vulnerability 27628;RaidenHTTPD Prior to 2.0.22 Unspecified Cross Site Scripting Vulnerability 27627;photokorn 'pic' Parameter SQL Injection Vulnerability 27626;GlobalLink 'HanGamePlugincn18.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities 27624;All Club CMS 'index.php' SQL Injection Vulnerability 27623;RMSOFT Gallery System For XOOPS 'images.php' SQL Injection Vulnerability 27622;XOOPS 'lang' Parameter Local File Include Vulnerability 27621;VHD Web Pack 'index.php' Local File Include Vulnerability 27619;DevTracker Module For bcoos and E-xoops Multiple Cross-Site Scripting Vulnerabilities 27618;Download Management for PHP-Fusion Multiple Local File Include Vulnerabilities 27617;RETIRED: Joomla! and Mambo SOBI2 Component SQL Injection Vulnerability 27616;Portail Web Php 'site_path' Multiple Remote File Include Vulnerabilities 27615;Nero Media Player M3U Buffer Overflow Vulnerability 27614;WinComLPD Total Multiple Buffer Overflow Vulnerabilities and Authentication Bypass Vulnerability 27613;SAPlpd and SAPSprint Multiple Remote Vulnerabilities 27612;Ipswitch FTP Log Server Denial of Service Vulnerability 27611;Titan FTP Server DELE Command Remote Buffer Overflow Vulnerability 27610;AstroSoft HelpDesk Multiple Cross-Site Scripting Vulnerabilities 27609;Joomla! and Mambo 'com_shambo2' Component SQL Injection Vulnerability 27608;Magnolia CE 'ActivationHandler' URL Security Bypass Vulnerability 27607;Awesom! for Joomla! and Mambo SQL Injection Vulnerability 27606;Textpattern 4.0.5 Multiple Security Vulnerabilities 27605;Avaya Distributed Office IP Tables Remote Denial of Service Vulnerability 27604;Print Manager Plus PQCore Remote Denial of Service Vulnerability 27603;Openads Delivery Engine Remote Code Execution Vulnerability 27602;Xlight FTP Server LDAP Blank Password Authentication Bypass Vulnerability 27601;iTechBids Gold 'bidhistory.php' SQL Injection Vulnerability 27600;Joomla! and Mambo com_marketplace Component 'catid' Parameter SQL Injection Vulnerability 27599;MikroTik RouterOS SNMP SET Denial of Service Vulnerability 27598;HispaH Youtube Clone 'load_message.php' Cross-Site Scripting Vulnerability 27597;Rasterbar Software libtorrent 'bdecode_recursive()' Remote Denial of Service Vulnerability 27596;IBM DB2 Universal Database Server 8.2 Prior To Fixpak 16 Multiple Local Vulnerabilities 27595;IBM OS/400 HTTP Server Expect Header Cross-Site Scripting Vulnerability 27594;A-Blog Cross-Site Scripting Vulnerability and SQL-Injection Vulnerability 27593;Anon Proxy Server Remote Authentication Buffer Overflow Vulnerability 27592;Codice CMS 'login.php' SQL Injection Vulnerability 27591;BlogPHP 'index.php' SQL Injection Vulnerability and Cross-Site Scripting Vulnerability 27590;Yahoo! Music Jukebox AddImage Function ActiveX Remote Buffer Overflow Vulnerability 27589;Simple OS CMS 'login.php' SQL Injection Vulnerability 27588;CruxCMS 'search.php' Cross-Site Scripting Vulnerability 27587;Gelato CMS 'Comments.php' HTML Injection Vulnerability 27586;WordPress Plugin ShiftThis Newsletter SQL Injection Vulnerability 27585;Joomla! mosDirectory Component 'catid' Parameter SQL Injection Vulnerability 27583;WordPress Plugin Wordspew SQL Injection Vulnerability 27582;Novell GroupWise WebAccess Multiple Cross Site Scripting Vulnerabilities 27580;Namo Web Editor 'NamoInstaller.dll' ActiveX Control Remote Buffer Overflow Vulnerability 27579;Yahoo! Music Jukebox 'datagrid.dll' ActiveX Control Remote Buffer Overflow Vulnerability 27578;Yahoo! Music Jukebox 'mediagrid.dll' ActiveX Control Remote Buffer Overflow Vulnerability 27577;Aurigma Image Uploader ActiveX Controls 'ExtractIptc/ExtractExif' Buffer Overflow Vulnerabilities 27576;Facebook Photo Uploader 4 ActiveX Control 'ExtractIptc/ExtractExif' Buffer Overflow Vulnerabilities 27575;DMSGuestbook Multiple Input Validation Vulnerabilities 27574;iTechClassifieds 'ViewCat.php' Input Validation Vulnerability 27573;Ipswitch WS_FTP SFTP Opendir Command Buffer Overflow Vulnerability 27572;WP-Footnotes WordPress Plugin Multiple Remote Vulnerabilities 27571;Domain Trader 'catalog.php' Cross-Site Scripting Vulnerability 27570;phpShop 'index.php' SQL Injection Vulnerability 27569;The Everything Development Engine 'index.pl SQL Injection Vulnerability 27568;Titan FTP Server USER/PASS Commands Buffer Overflow Vulnerability 27567;Novell Netmail IMAP 'AUTHENTICATE GSSAPI' Buffer Overflow Vulnerability 27566;IRIX 'lpsched' Remote Command Execution Vulnerability 27564;Joomla! and Mambo NeoReferences Component 'catid' Parameter SQL Injection Vulnerability 27563;Archimede Net 2000 'E-Guest_show.php' SQL Injection Vulnerability 27562;LightBlog 'cp_upload_image.php' Arbitrary File Upload Vulnerability 27561;UltraVNC VNCViewer 'ClientConnection.cpp' Remote Buffer Overflow Vulnerability 27560;Uniwin eCart Professional 'rp' Cross-Site Scripting Vulnerabilities 27559;Nilson's Blogger 'comments.php' Local File Include Vulnerability 27558;Joomla! and Mambo CatalogShop Component 'id' Parameter SQL Injection Vulnerability 27557;Joomla! and Mambo AkoGallery Component 'id' Parameter SQL Injection Vulnerability 27556;Linux Kernel Page Faults Using NUMA Local Denial of Service Vulnerability 27555;Linux Kernel PowerPC 'chrp/setup.c' NULL Pointer Dereference Denial of Serviced Vulnerability 27554;Liferay Enterprise Portal Admin Portlet Shutdown Message HTML Injection Vulnerability 27553;Sun Java RunTime Environment XML Parsing Unspecified Vulnerability 27551;Joomla! and Mambo com_restaurant Component 'id' Parameter SQL Injection Vulnerability 27550;Liferay Enterprise Portal 'User-Agent' HTTP Header Script Injection Vulnerability 27547;Liferay Enterprise Portal User-Agent HTTP Header Cross Site Scripting Vulnerability 27546;Liferay Enterprise Portal User Profile Greeting HTML Injection Vulnerability 27545;Drupal Project Issue Tracking Module Multiple Input Validation Vulnerabilities 27544;Drupal Comment Upload Module Upload Validation Function Arbitrary File Upload Vulnerability 27543;Drupal Secure Site Module Authentication Bypass Vulnerability 27542;Drupal OpenID Module 'claimed_id' Provider Spoofing Vulnerability 27541;sflog! 'index.php' Multiple Local File Include Vulnerabilities 27540;Chilkat FTP 'ChilkatCert.dll' ActiveX Control Insecure Method Vulnerability 27539;Aurigma Image Uploader 'ImageUploader4.ocx' ActiveX Control Buffer Overflow Vulnerability 27538;Mindmeld 'MM_GLOBALS['home']' Multiple Remote File Include Vulnerabilities 27537;Livelink ECM UTF-7 Cross Site Scripting Vulnerability 27536;Gnumeric XLS HLINK Opcode Handling Remote Arbitrary Code Execution Vulnerability 27535;OpenBSD bgplg 'cmd' Parameter Cross-Site Scripting Vulnerability 27534;Facebook Photo Uploader 4 'ImageUploader4.1.ocx' ActiveX Control Buffer Overflow Vulnerability 27533;MySpace Uploader 'MySpaceUploader.ocx' ActiveX Control Buffer Overflow Vulnerability 27532;VirtueMart Information Disclosure Vulnerability 27531;ChronoEngine ChronoForms mosConfig_Absolute_Path Multiple Remote File Include Vulnerabilities 27530;DeltaScripts PHP Links 'vote.php' SQL Injection Vulnerability 27529;DeltaScripts PHP Links 'smarty.php' Remote File Include Vulnerability 27528;xdg-utils 'xdg-open' and 'xdg-email' Multiple Remote Command Execution Vulnerabilities 27527;SwiftView ActiveX Control and Browser Plugin Stack Buffer Overflow Vulnerability 27526;ELOG 'logbook' HTML Injection Vulnerability 27525;WordPress WassUp Plugin 'spy.php' SQL Injection Vulnerability 27524;Mercantec SoftCart Multiple Parameters Multiple Cross-Site Scripting Vulnerabilities 27523;ibProArcade 'overwrite_order' Parameter SQL Injection Vulnerability 27522;Joomla! com_jokes Component 'cat' Parameter SQL Injection Vulnerability 27520;Joomla! EstateAgent Component 'index.php' SQL Injection Vulnerability 27519;Joomla! com_recipes Component 'id' Parameter SQL Injection Vulnerability 27518;YeSiL KoRiDoR Ziyaretçi Defteri 'index.php' SQL Injection Vulnerability 27517;webSPELL 'whoisonline.php' Cross-Site Scripting Vulnerability 27516;2Wire Routers 'H04_POST' Access Validation Vulnerability 27515;SQLiteManager 'confirm.php' Remote File Include Vulnerability 27514;GFL SDK Library Buffer Overflow Vulnerability 27513;Hal Networks Multiple Products Cross-Site Scripting Vulnerabilities 27512;Coppermine Photo Gallery Multiple Remote Command Execution Vulnerabilities 27511;Coppermine Photo Gallery 'showdoc.php' Multiple Cross-Site Scripting Vulnerabilities 27510;IBM AIX 'piox25.c/piox25remote.sh' Local Buffer Overflow Vulnerability 27509;Coppermine Photo Gallery Multiple SQL Injection Vulnerabilities 27508;Mambo/Joomla 'com_buslicense' Component 'aid' Parameter SQL Injection Vulnerability 27507;Mambo/Joomla 'com_musepoes' Component 'aid' Parameter SQL Injection Vulnerability 27506;Connectix Boards 'part_userprofile.php' Remote File Include Vulnerability 27505;Mambo/Joomla Glossary 'com_glossary' Component SQL Injection Vulnerability 27504;WordPress Plugin AdServe SQL Injection Vulnerability 27503;Joomla! com_mamml Component 'index.php' SQL Injection Vulnerability 27502;Mambo Newsletter Component 'Itemid' Parameter SQL Injection Vulnerability 27501;Joomla com_fq Component 'index.php' SQL Injection Vulnerability 27500;LSrunase and Supercrypt RC4 Weak Encryption Vulnerability 27499;MPlayer 'demux_mov.c' Remote Code Execution Vulnerability 27498;AmpJuke 'index.php' Cross-Site Scripting Vulnerability 27497;Linux Kernel 'isdn_common.c' Local Buffer Overflow Vulnerability 27496;SafeNET HighAssurance Remote and SoftRemote IPSecDrv.SYS Local Privilege Escalation Vulnerability 27495;phpCMS 'parser/parser.php' Local File Include Vulnerability 27493;Chilkat Email 'ChilkatCert.dll' ActiveX Control Insecure Method Vulnerability 27492;Nucleus CMS 'action.php' Cross-Site Scripting Vulnerability 27491;Yamaha RT Series Routers Cross-Site Request Forgery Vulnerability 27490;SunGard Banner Student 'add1' Parameter Cross-Site Scripting Vulnerability 27489;Bigware Shop 'main_bigware_53.tpl.php' SQL Injection Vulnerability 27488;Smart Publisher '/admin/op/disp.php' Remote Code Execution Vulnerability 27487;Symantec Backup Exec System Recovery Manager FileUpload Class Unauthorized File Upload Vulnerability 27486;Tripwire Enterprise Login Page Cross-Site Scripting Vulnerability 27485;IBM Informix Storage Manager Multiple Buffer Overflow Vulnerabilities 27484;IBM Hardware Management Console Pegasus CIM Server Denial Of Service Vulnerability 27483;Mambo LaiThai Multiple SQL Injection And Unspecified Vulnerabilities 27482;Bubbling Library 'dispatcher.php' Multiple Local File Include Vulnerabilities 27481;RETIRED: MailBee Objects 'MailBee.dll' ActiveX Control Multiple Insecure Method Vulnerabilities 27480;phpMyClub 'page_courante' Parameter Local File Include Vulnerability 27479;IrfanView FPX File Remote Memory Corruption Vulnerability 27478;Hero Super Player 3000 M3U Buffer Overflow Vulnerability 27477;RETIRED: Endian Firewall 'userlist.php' Cross Site Scripting Vulnerability 27475;VB Marketing 'tseekdir.cgi' Local File Include Vulnerability 27474;ASPired2Protect Login Page SQL Injection Vulnerability 27473;eTicket 'index.php' Cross-Site Scripting Vulnerability 27472;Mambo MOStlyCE Module Image Manager Utility Arbitrary File Upload Vulnerability 27471;ClanSphere 'install.php' Local File Include Vulnerability 27470;Mambo MOStlyCE Module 'connector.php' Cross-Site Scripting Vulnerability 27468;phpIP Management Multiple SQL Injection Vulnerabilities 27467;Firebird Username Remote Buffer Overflow Vulnerability 27466;Bubbling Library Multiple Local File Include Vulnerabilities 27465;WordPress Plugin WP-Cal SQL Injection Vulnerability 27464;WordPress Plugin fGallery SQL Injection Vulnerability 27463;Gerd Tentler Simple Forum Multiple Input Validation Vulnerabilities 27462;F5 BIG-IP Application Security Manager 'report_type' Cross-Site Scripting Vulnerability 27461;WebCalendar Multiple HTML Injection and Cross-Site Scripting Vulnerabilities 27460;trixbox 'index.php' Multple Cross-Site Scripting Vulnerabilities 27459;Drake CMS 'index.php' Cross-Site Scripting Vulnerability 27458;PatchLink Update Multiple Insecure Temporary File Creation Vulnerabilities 27457;Cisco PIX/ASA Enable Login Prompt Privilege Escalation Vulnerability 27456;Persits Software XUpload 'AddFile()' Method ActiveX Control Remote Buffer Overflow Vulnerability 27455;International Components for Unicode Library (libicu) Multiple Memory Corruption Vulnerabilities 27454;CandyPress Multiple Input Validation Vulnerabilities 27453;Namo Web Editor 'NamoInstaller.dll' ActiveX Control Arbitrary Command Execution Vulnerability 27452;E-SMART CART 'Members Login' Multiple SQL Injection Vulnerabilies 27451;Pre Dynamic Institution 'login.asp' Multiple SQL Injection Vulnerabilies 27450;Pre Hotel and Resorts 'user_login.asp' Multiple SQL Injection Vulnerabilies 27449;PulseAudio Local Privilege Escalation Vulnerability 27448;Flinx 'category.php' SQL Injection Vulnerability 27447;GE Fanuc CIMPLICITY 'w32rtr.exe' Remote Buffer Overflow Vulnerability 27446;GE Fanuc Proficy Portal Remote Script Code Execution Vulnerability 27445;Tiger Php News System 'catid' Parameter SQL Injection Vulnerability 27444;Drupal Workflow Module Multiple HTML Injection Vulnerabilities 27443;ManageEngine Applications Manager Multiple Cross Site Scripting and Security Vulnerabilities 27442;Apple iPhone Mobile Safari Memory Exhaustion Remote Denial of Service Vulnerability 27441;MPlayer 'demux_audio.c' Remote Stack Based Buffer Overflow Vulnerability 27440;Symantec Storage Foundation for Windows Scheduler Service Denial of Service Vulnerability 27439;ImageShack Toolbar 'ImageShackToolbar.dll' ActiveX Control Insecure Method Vulnerability 27438;Move Networks Media Player QMPUpgrade.dll ActiveX Control Buffer Overflow Vulnerability 27437;Seagull 'optimizer.php' Information Disclosure Vulnerability 27436;Drupal Archive Module Cross-Site Scripting Vulnerabilities 27435;SDL_image IFF ILBM File Remote Buffer Overflow Vulnerability 27434;IBM AIX 'ps' Local Information Disclosure Vulnerability 27433;IBM AIX WebSM Remote Client For Linux Local Insecure File Permissions Vulnerability 27432;IBM AIX 'swap' Commands Local Buffer Overflow Vulnerabilities 27431;IBM AIX Logical Volume Manager Multiple Commands Local Buffer Overflow Vulnerabilities 27430;IBM AIX 'utape' Local Buffer Overflow Vulnerability 27429;IBM AIX 'uspchrp' Local Buffer Overflow Vulnerability 27428;IBM AIX 'pioout' Local Buffer Overflow Vulnerability 27427;aconon Mail Template Parameter Directory Traversal Vulnerability 27426;SLAED CMS 'index.php' Local File Include Vulnerability 27425;Liquid-Silver CMS 'update/index.php' Local File Include Vulnerability 27424;Comodo AntiVirus 'ExecuteStr()' ActiveX Control Arbitrary Command Execution Vulnerability 27423;HFS HTTP File Server Multiple Security Vulnerabilities 27422;Siteman 'articles.php' File Disclosure Vulnerability 27421;Cisco Application Velocity System (AVS) Remote Default Account Vulnerabilities 27420;Web Wiz Rich Text Editor Arbitrary HTML File Creation Vulnerability 27419;Multiple Web Wiz Products Remote Information Disclosure Vulnerability 27418;Cisco PIX and ASA Appliance 'TTL Decrement' Denial of Service Vulnerability 27417;SDL_image Invalid GIF File LWZ Minimum Code Size Remote Buffer Overflow Vulnerability 27416;LulieBlog 'voircom.php' SQL Injection Vulnerability 27415;Foojan WMS 'index.php' SQL Injection Vulnerability 27414;YaBB SE Cookie Security Bypass Vulnerability 27413;PHP cURL 'safe mode' Security Bypass Vulnerability 27411;Lycos File Upload Component 'FileUploader.dll' ActiveX Control Buffer Overflow Vulnerability 27409;Apache 'mod_negotiation' HTML Injection and HTTP Response Splitting Vulnerability 27408;PHP-Nuke Search Module 'sid' Parameter SQL Injection Vulnerability 27407;SetCMS 'set' Parameter Local File Include Vulnerability 27406;Mozilla Firefox chrome:// URI JavaScript File Request Information Disclosure Vulnerability 27405;EasySiteNetwork Recipe Website Script 'list.php' SQL Injection Vulnerability 27404;MoinMoin MOIN_ID Cookie Remote Input Validation Vulnerability 27403;Firebird Relational Database 'protocol.cpp' XDR Protocol Remote Memory Corruption Vulnerability 27402;Belong Software Site Builder Administration Pages Authentication Bypass Vulnerability 27401;DeluxeBB 'attachments_header.php' Cross-Site Scripting Vulnerability 27400;IBM WebSphere Prior to 6.0.2.25 Multiple Remote Vulnerabilities 27399;ELOG Cross-Site Scripting Vulnerability and Denial of Service Vulnerability 27398;aflog Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 27397;PacerCMS 'id' Parameter Multiple SQL Injection Vulnerabilities 27394;Novemberborn sIFR 'txt' Parameter Cross-Site Scripting Vulnerability 27393;GlobalLink 'GLChat.ocx' ActiveX Control 'ChatRoom()' Buffer Overflow Vulnerability 27391;Fujitsu Interstage HTTP Server Multiple Unspecified Denial Of Service Vulnerabilities 27389;IBM WebSphere Business Modeler Repository Arbitrary File Deletion Vulnerability 27388;IBM Tivoli Business Service Manager Password Disclosure Vulnerability 27387;IBM Tivoli Provisioning Manager for OS Deployment Remote Buffer Overflow Vulnerability 27386;PacerCMS 'submit.php' Multiple HTML Injection Vulnerabilities 27385;Frimousse 'explorerdir.php' File Disclosure Vulnerability 27384;HP Virtual Rooms 'hpvirtualrooms14.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities 27383;Small Axe Weblog 'ffile' Parameter Remote File Include Vulnerability 27382;singapore Modern Template 'gallery' Parameter Cross-Site Scripting Vulnerability 27381;AlstraSoft Forum Pay Per Post Exchange 'index.php' SQL Injection Vulnerability 27380;Lama Software 'MY_CONF[classRoot]' Multiple Remote File Include Vulnerabilities 27379;IDMOS CMS 'download.php' Local File Include Vulnerability 27378;MyBB 'private.php' SQL Injection Vulnerability 27377;Mooseguy Blog System 'blog.php' SQL Injection Vulnerability 27376;Citadel SMTP RCPT TO Remote Buffer Overflow Vulnerability 27375;OZ Journals 'printpreview' Local File Disclosure Vulnerability 27374;Alice Gate2 Plus Wi-Fi Router Cross-Site Request Forgery Vulnerability 27373;Numara FootPrints 'MRchat.pl' and 'MRABLoad2.pl' Multiple Remote Command Execution Vulnerabilities 27372;Coppermine Photo Gallery 'thumbnails.php' SQL Injection Vulnerability 27371;IBM WebSphere Application Server serveServletsByClassnameEnabled Info Disclosure Vulnerability 27370;MediaWiki Search Bar Cross-Site Scripting Vulnerability 27369;boastMachine 'mail.php' SQL Injection Vulnerability 27368;MegaBBS 'upload.asp' Cross-Site Scripting Vulnerability 27367;Mantis 'Most Active Bugs' Summary Cross Site Scripting Vulnerability 27366;Galaxy Scripts Mini File Host 'upload.php' POST Parameter Local File Include Vulnerability 27365;Apache Tomcat SingleSignOn Remote Information Disclosure Vulnerability 27364;360 Web Manager 'form.php' SQL Injection Vulnerability 27363;Axigen AXIMilter Filtering Module Remote Format String Vulnerability 27362;WordPress Plugin WP-Forum SQL Injection Vulnerability 27361;bloofoxCMS Multiple Input Validation Vulnerabilities 27360;Toshiba Surveillance Surveillix DVR 'MeIpCamX.DLL' ActiveX Control Buffer Overflow Vulnerabilities 27359;Belkin Wireless G Plus MIMO Router Remote Authentication Bypass Vulnerability 27358;BitDefender Products Update Server HTTP Daemon Directory Traversal Vulnerability 27357;SocksCap Hostname Resolution Remote Stack Based Buffer Overflow Vulnerability 27356;X.Org X 'Server X:1 -sp' Command Information Disclosure Vulnerability 27355;X.Org X Server 'TOG-CUP' Extension Local Privilege Escalation Vulnerability 27354;X.Org X Server 'PassMessage' Request Local Privilege Escalation Vulnerability 27353;X.Org X Server 'EVI' Extension Local Privilege Escalation Vulnerability 27352;X.Org X Server PCF Font Parser Buffer Overflow Vulnerability 27351;X.Org X Server 'Xinput' Extension Local Privilege Escalation Vulnerability 27350;X.Org X Server 'MIT-SHM' Local Privilege Escalation Vulnerability 27349;Microsoft Visual Basic Enterprise Edition 6 DSR File Handling Buffer Overflow Vulnerabilities 27348;Mahara HTML Arbitrary File Upload Vulnerability 27347;VP-ASP 'paypalresult.asp' SQL Injection Vulnerability 27346;Agares phpAutoVideo Cross Site Scripting Vulnerability and Remote File Include Vulnerability 27345;Small Axe Weblog 'linkbar.php' Remote File Include Vulnerability 27344;Winamp Ultravox Streaming Metadata Multiple Stack Buffer Overflow Vulnerabilities 27343;GradMan 'info.php' Local File Include Vulnerability 27342;AuraCMS 'stat.php' Remote Script Code Execution Vulnerability 27341;CORE FORCE Firewall and Registry Modules Multiple Local Kernel Buffer Overflow Vulnerabilities 27339;OKI C5510MFP Printer Unauthorized Access Vulnerability 27338;Skype Web Content Zone Remote Code Execution Vulnerability 27337;Digital Data Communications RtspVaPgCtrl ActiveX Control Buffer Overflow Vulnerability 27336;RETIRED: X.Org X Server Local Privilege Escalation and Information Disclosure Vulnerabilities 27335;Clever Copy Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 27333;Crystal Reports 'EnterpriseControls.dll' ActiveX Control Buffer Overflow Vulnerability 27331;apt-listchanges Unsafe Paths Library Import Local Shell Code Execution Vulnerability 27330;Site2Nite Real Estate Web 'default.asp' Multiple SQL Injection Vulnerabilities 27329;Citrix Presentation Server IMA Service Buffer Overflow Vulnerability 27328;IBM Informix Dynamic Server 'SQLIDEBUG' and 'onedcu' Local Privilege Escalation Vulnerabilities 27327;GalaxyScripts Mini File Host 'upload.php' Local File Include Vulnerability 27326;PHPEcho CMS 'index.php' SQL Injection Vulnerability 27325;Boost Library Regular Expression Remote Denial of Service Vulnerabilities 27324;GradMan 'agregar_info.php' Local File Include Vulnerability 27323;MyBB 'moderation.php' Multiple SQL Injection Vulnerabilities 27322;MyBB Multiple Remote PHP Code Execution Vulnerabilities 27321;BitTorrent and uTorrent Peers Window Remote Code Execution Vulnerability 27320;PHP-Residence 'visualizza_tabelle.php' SQL Injection Vulnerability 27319;MiniWeb Directory Traversal and Buffer Overflow Vulnerabilities 27318;ngIRCd PART Command Parsing Denial Of Service Vulnerability 27317;BLOG:CMS Multiple Input Validation Vulnerabilities 27316;IBM Lotus Sametime Client Chat Message Cross-Site Scripting Vulnerability 27315;aliTalk Multiple SQL Injection And Access Validation Vulnerabilties 27314;Funkwerk X2300 DNS Request Denial Of Service Vulnerability 27313;Cisco Unified Communications Manager CTL Provider Heap Buffer Overflow Vulnerability 27312;MailBee WebMail Pro 'download_view_attachment.aspx' Local File Include Vulnerability 27311;ARIA 'effect.php' Local File Include Vulnerability 27310;RichStrong CMS 'showproduct.asp' SQL Injection Vulnerability 27309;8E6 R3000 Internet Filter URI Security Bypass Vulnerability 27308;cPanel 'dohtaccess.html' Cross-Site Scripting Vulnerability 27307;paramiko Random Number Generator Weakness 27306;OSC Radiator RADIUS Packet Remote Denial of Service Vulnerability 27305;Microsoft Excel Macro Validation Uninitialized Variable Manipulation Vulnerability 27304;RTS Sentry Digital Surveillance PTZCamPanel ActiveX Control Buffer Overflow Vulnerability 27303;FaName 'page.php' SQL Injection Vulnerability 27302;Multiple FaScript Packages 'show.php' SQL Injection Vulnerability 27301;Apple QuickTime 'Macintosh Resource' Records Remote Memory Corruption Vulnerability 27300;Apple QuickTime Compressed PICT Remote Buffer Overflow Vulnerability 27299;Apple QuickTime Image Descriptor (IDSC) Atom Remote Memory Corruption Vulnerability 27298;Apple QuickTime Sorenson 3 Video Files Remote Code Execution Vulnerability 27297;Apple iPhone Passcode Lock Security Bypass Vulnerability 27296;Apple Safari for iPhone and iPod Touch 'Foundation' Unspecified Memory Corruption Vulnerability 27295;TIBCO SmartSockets Multiple Pointer Offset Remote Code Execution Vulnerabilities 27294;TIBCO SmartSockets Request Heap Buffer Overflow Vulnerability 27293;TIBCO SmartSockets RTServer Multiple Remote Unspecified Loop Bounds Vulnerabilities 27292;TIBCO SmartSockets Untrusted Pointer Multiple Remote Code Execution Vulnerabilities 27291;SpamBam WordPress Plugin Key Calculation Security Bypass Vulnerability 27290;LulieBlog 'id' Parameter Multiple SQL Injection Vulnerabilities 27289;Cisco VPN Client for Windows Local Denial of Service Vulnerability 27288;Micro News 'admin.php' Authentication Bypass Vulnerability 27287;Peter's Math Anti-Spam for WordPress Plugin Audio CAPTCHA Security Bypass Vulnerability 27286;Article Dashboard 'admin/login.php' Multiple SQL Injection Vulnerabilities 27285;PHP F1 Max's File Uploader 'index.php' Arbitrary File Upload Vulnerability 27284;FreeBSD pty Handling Multiple Local Information Disclosure Vulnerabilities 27283;Multiple Vendors BIND 'inet_network()' Off-by-One Buffer Overflow Vulnerability 27282;pMachine Pro Multiple Cross-Site Scripting Vulnerabilities 27281;RichStrong CMS 'showproduct.asp' SQL Injection Vulnerability 27280;Linux Kernel VFS Unauthorized File Access Vulnerability 27279;Macrovision FLEXnet Connect ActiveX Control Multiple Arbitrary File Download Vulnerabilities 27278;Xforum 'liretopic.php' SQL Injection Vulnerability 27277;X7 Chat Index.PHP SQL Injection Vulnerability 27276;Fortinet Fortigate CRLF Characters URL Filtering Bypass Vulnerability 27275;BugTracker.NET New Bug Report Multiple HTML Injection Vulnerabilities 27273;Garment Center 'index.cgi' Local File Include Vulnerability 27272;F5 BIG-IP 'SearchString' Multiple Cross-Site Scripting Vulnerabilities 27271;Qvod Player 'QvodInsert.dll' ActiveX Control Remote Buffer Overflow Vulnerability 27270;FreeSeat Unspecified Security Bypass Vulnerability 27269;Dansie Search Engine 'search.pl' Cross Site Scripting Vulnerability 27268;PHP Running Management 'index.php' Cross Site Scripting Vulnerability 27267;DVRHOST PDVRATL.DLL ActiveX Control Heap Based Buffer Overflow Vulnerability 27266;GForge Multiple Unspecified SQL Injection Vulnerabilities 27265;minimal Gallery Multiple Information Disclosure Vulnerabilities 27264;BinN S.Builder 'full_text.php' SQL Injection Vulnerability 27263;TutorialCMS 'activate.php' SQL Injection Vulnerability 27262;Matteo Binda ASP Photo Gallery Multiple SQL Injection Vulnerabilities 27261;Apple Safari KHTML WebKit Remote Denial of Service Vulnerability 27260;Sun Solaris 'dotoprocs()' Local Denial of Service Vulnerability 27259;Moodle 'install.php' Cross Site Scripting Vulnerability 27258;Agares Media phpAutoVideo 'articleblock.php' SQL Injection Vulnerability 27257;TaskFreak! 'index.php' SQL Injection Vulnerability 27255;0DayDB 'delete.php' Authentication Bypass Vulnerability 27253;Sun Solaris 'libdevinfo(3LIB)' Unauthorized File Access Vulnerability 27252;OpenBSD 'rtlabel_id2name()' Local Denial of Service Vulnerability 27251;xine-lib Multiple Unspecified Remote Denial of Service Vulnerabilities 27250;Microsoft Visual InterDev SLN File Buffer Overflow Vulnerability 27249;GStreamer Multiple Unspecified Remote Denial of Service Vulnerabilities 27248;libxml2 'xmlCurrentChar()' UTF-8 Parsing Remote Denial of Service Vulnerability 27247;StreamAudio ProxyManager 'InternalTuneIn()' ActiveX Control Buffer Overflow Vulnerability 27246;2Wire Routers Cross-Site Request Forgery Vulnerability 27245;MPlayer Multiple Unspecified Remote Denial of Service Vulnerabilities 27244;Members Area System 'view_func.php' Remote File Include Vulnerability 27243;Mozilla Firefox Malformed GIF File Denial of Service Vulnerability 27242;Pixelpost 'index.php' SQL Injection Vulnerability 27241;Ajchat 'directory.php' SQL Injection Vulnerability 27240;ImageAlbum 'id' Parameter Multiple SQL Injection Vulnerabilities 27239;Mambo Search Remote Denial of Service Vulnerability 27238;Drupal Prior To 4.7.11 and 5.6 Multiple Remote Vulnerabilities 27237;Apache HTTP Server 2.2.6, 2.0.61 and 1.3.39 'mod_status' Cross-Site Scripting Vulnerability 27236;Apache 'mod_proxy_balancer' Multiple Vulnerabilities 27235;IBM Tivoli Storage Manager Express Remote Heap Overflow Vulnerability 27234;Apache 'mod_proxy_ftp' Undefined Charset UTF-7 Cross-Site Scripting Vulnerability 27233;DomPHP 'agenda/index.php' SQL Injection Vulnerability 27232;DigitalHive 'gestion_membre.php' SQL Injection Vulnerability 27231;VisionBurst vcart 'abs_path' Parameter Multiple Remote File Include Vulnerabilities 27230;iGaming CMS 'archive.php' SQL Injection Vulnerability 27229;Oracle January 2008 Critical Patch Update Multiple Vulnerabilities 27228;vtiger CRM File Information Disclosure Vulnerability 27227;Evilsentinel 1.0.9 Multiple Remote Vulnerabilities 27226;DomPHP 'index.php' Remote File Include Vulnerability 27225;Apple QuickTime RTSP Response Reason-Phrase Remote Buffer Overflow Vulnerability 27224;MTCMS Index.PHP Multiple SQL Injection Vulnerabilities 27223;Horde IMP and Groupware Webmail Edition Multiple Input Validation Vulnerabilities 27222;Ingate Firewall And SIParator Remote Denial of Service Vulnerability 27221;VLC Media Player 'sdpplin_parse()' RTSP and Unspecified Heap Based Buffer Overflow Vulnerabilities 27220;ID-Commerce 'liste.php' SQL Injection Vulnerability 27219;Xen DR7 and CR4 Registers Multiple Local Denial of Service Vulnerabilities 27218;Joomla-SMF Forum Multiple Cross-Site Scripting Vulnerabilities 27217;Horde Products Multiple Unspecified Security Bypass Vulnerabilities 27215;IBM Lotus Domino Unspecified Denial Of Service Vulnerability 27214;Sun Java System Identity Manager Multiple Input Validation Vulnerabilities 27212;DomPHP 'inscription.php' SQL Injection Vulnerability 27211;Docebo SQL-Injection Vulnerability and Multiple Information Disclosure Vulnerabilities 27210;Omegasoft Insel Authentication Bypass Vulnerability and User Enumeration Weakness 27209;Novell Client for Windows 'nicm.sys 'Local Privilege Escalation Vulnerability 27208;osDate 'php121db.php' Remote File Include Vulnerability 27207;AOL Radio 'MediaPlaybackControl.exe' AmpX ActiveX Control Stack Buffer Overflow Vulnerability 27206;SAP MaxDB 'cons.exe' Remote Command Injection Vulnerability 27205;RETIRED: Microsoft Visual FoxPro 'vfp6r.dll' ActiveX Control Arbitrary Command Execution 27203;UploadScript and UploadImage 'admin.php' Unauthorized Access Vulnerability 27202;PHP Webquest MySQL Credentials Information Disclosure Vulnerability 27201;RETIRED: Mircrosoft Rich TextBox Control 'richtx32.ocx' ActiveX Insecure Method Vulnerability 27199;RETIRED: Microsoft VFP_OLE_Server ActiveX Control Remote Command Execution Vulnerability 27198;xine-lib 'rmff_dump_cont()' Remote Heap Buffer Overflow Vulnerability 27197;McAfee E-Business Server Authentication Remote Code Execution Vulnerability 27196;Tuned Studios Multiple Webpage Templates 'index.php' Remote File Include Vulnerability 27193;Gateway CWebLaunchCtl ActiveX Control Command Execution and Remote Buffer Overflow Vulnerability 27192;PHP Webquest 'soporte_horizontal_w.php' SQL Injection Vulnerability 27191;SSH Tectia Client and Server ssh-signer Local Privilege Escalation Vulnerability 27190;EvilBoard Cross-Site Scripting Vulnerability and SQL-Injection Vulnerability 27189;IceWarp Mail Server 'admin/index.html' Cross-Site Scripting Vulnerability 27188;OpenPegasus Management Server PAM Authentication 'cimservera.cpp' Buffer Overflow Vulnerability 27187;HelpBox Multiple Security Vulnerabilities 27186;Zero CMS Arbitrary File Upload Vulnerability and Multiple SQL-Injection Vulnerabilities 27185;Sun Java Runtime Environment 'jpiexp32.dll' Object Name NULL-Pointer Denial Of Service Vulnerability 27184;SysHotel On Line System 'index.php' Local File Include Vulnerability 27183;Level One WBR-3460A 4-Port ADSL 2/2+ Wireless Modem Router Unauthorized Access Vulnerability 27182;'unp' File Name Remote Arbitrary Shell Command Injection Vulnerability 27181;CherryPy Cookie Session Id Information Disclosure Vulnerability 27180;SmallNuke 'index.php' Multiple SQL Injection Vulnerabilities 27179;Creative Ensoniq PCI ES1371 WDM Driver Local Privilege Escalation Vulnerability 27178;SynCE 'vdccm' Daemon Remote Command Injection Vulnerability 27177;IBM AIX Trusted Execution Unspecified Vulnerability 27175;Motorola netOctopus Agent 'nantsys.sys' Local Privilege Escalation Vulnerability 27174;RETIRED: Million Dollar Script 'index.php' Local File Include Vulnerability 27173;eTicket Multiple Scripts Multiple Input Validation Vulnerabilities 27172;OpenPegasus WBEM CIM Management Server 'PAMBasicAuthenticatorUnix.cpp' Buffer Overflow Vulnerability 27171;Shareaza Update Notification Spoofing Vulnerability 27170;PortalApp 'forums.asp' and 'content.asp' Multiple Input Validation Vulnerabilities 27169;TUTOS 'cmd.php' Remote Command Execution Vulnerability 27168;eggBlog 'eggblogpassword' SQL Injection Vulnerability 27167;DCP-Portal 'index.php' SQL Injection Vulnerability 27166;ekinboard Multiple Authentication Bypass And Arbitrary File Upload Vulnerabilities 27165;Shop-Script 'index.php' Local Information Disclosure Vulnerability 27164;FlexBB 'flexbb_temp_id' SQL Injection Vulnerability 27163;PostgreSQL Multiple Privilege Escalation and Denial of Service Vulnerabilities 27162;Snitz Forums 2000 Multiple Cross-Site Scripting Vulnerabilities 27161;netRisk 'patch/index.php' Multiple Input Validation Vulnerabilities 27160;Strawberry 'html.php' Remote Code Execution Vulnerability 27159;Half-Life Counter-Strike Login Denial of Service Vulnerability 27158;OneCMS Arbitrary File Upload Vulnerability and Multiple SQL-injection Vulnerabilities 27157;LoudBlog 'parse_old.php' Remote File Include Vulnerability 27156;SineCms 'index.php' File Include Vulnerability 27155;Xoops XoopsGallery Module 'init_basic.php' Remote File Include Vulnerability 27154;RETIRED: UebiMiau 'error.php' Local File Include Vulnerability 27153;JustSystems Multiple Products 'JSFC.DLL' Buffer Overflow Vulnerability 27152;RunCMS Newbb_plus Module Client-IP SQL Injection Vulnerability 27151;WordPress Plugin Wp-FileManager 'ajaxfilemanager.php' Arbitrary File Upload Vulnerability 27150;netRisk 'change_submit.php' Password Information Disclosure Vulnerability 27149;Tribisur 'forum.php' and 'cat_main.php' Multiple SQL Injection Vulnerabilities 27148;ClipShare 'recoverpass.php' Password Information Disclosure Vulnerability 27147;SAM Broadcaster samPHPweb 'songinfo.php' SQL Injection Vulnerability 27146;Novell ZENworks ESM Security Client 'STEngine.exe' Local Privilege Escalation Vulnerability 27145;WebPortal CMS 'action.php' Unauthorized Access Vulnerability 27144;Aruba Mobility Controller LDAP Authentication Bypass Vulnerability 27143;Pragma TelnetServer NULL-Pointer Dereference Denial of Service Vulnerability 27142;Foxit WAC Server Denial of Service Vulnerability 27141;Pragma Systems FortressSSH 'msvcrt.dll' Exception Handling Remote Denial Of Service Vulnerability 27140;yaSSL Multiple Remote Buffer Overflow Vulnerabilities 27139;Microsoft Windows TCP/IP ICMP Remote Denial Of Service Vulnerability 27138;Rotabanner Local 'index.php' Multiple Cross-Site Scripting Vulnerabilities 27137;SAM Broadcaster samPHPweb 'db.php' Remote File Include Vulnerability 27136;netRisk 'index.php' Remote File Include Vulnerability 27135;XOOPS 'b_system_comments_show' Information Disclosure Vulnerability 27134;SeattleLab SLNet RF Telnet Server NULL-Pointer Dereference Denial of Service Vulnerability 27133;Mongrel 'DirHandler' Class Directory Traversal Information Disclosure Vulnerability 27132;OpenAFS Fileserver Denial of Service Vulnerability 27131;'libcdio' GNU Compact Disc Input and Control Library Buffer Overflow Vulnerabilities 27130;eTicket 'newticket.php' Multiple Cross-Site Scripting Vulnerabilities 27129;PHP-Nuke 'CAPTCHA' Registration Automation Multiple Security Bypass Weaknesses 27128;ExpressionEngine HTTP Response Splitting and Cross Site Scripting Vulnerabilities 27127;Nucleus CMS 'myid' Parameter SQL Injection Weakness 27126;PRO-Search Index.PHP Multiple Cross-Site Scripting Vulnerabilities 27125;AwesomeTemplateEngine Multiple Cross-Site Scripting Vulnerabilities 27124;MaraDNS Malformed Packet Remote Denial of Service Vulnerability 27123;WordPress Multiple Cross-Site Scripting Vulnerabilities 27122;RealNetworks Helix Server Unspecified Remote Heap Buffer Overflow Vulnerability 27121;InstantSoftwares Dating Site 'login_form.asp' Cross Site Scripting Vulnerability 27120;Site@School 'slideshow_full.php' SQL Injection Vulnerability 27119;RETIRED: Microsoft January 2008 Advance Notification Multiple Vulnerabilities 27118;MyPHP Forum 'Search.php' and Multiple Unspecified SQL Injection Vulnerabilities 27117;Jetty Double Slash URI Information Disclosure Vulnerability 27116;W3-mSQL Error Page Cross-Site Scripting Vulnerability 27112;Trolltech Qt QSslSocket Class Certificate Verification Security Bypass Vulnerability 27111;Mozilla Firefox 'Basic Realm' Basic Authentication Header Spoofing Vulnerability 27110;Asterisk BYE Message Remote Denial of Service Vulnerability 27109;InfoSoft FusionCharts SWF Flash File Remote Code Execution Vulnerability 27108;ClipShare 'uprofile.php' SQL Injection Vulnerability 27107;Camtasia Studio 'csPreloader' Remote Code Execution Vulnerability 27106;DivX Web Player 'npUpload.dll' ActiveX Control Remote Denial of Service Vulnerability 27104;RETIRED: phpBB 'admin_group.php' HTML Injection Vulnerability 27103;Georgia SoftWorks Secure Shell Server Multiple Remote Code Execution Vulnerabilities 27102;White_Dune Multiple Local Code Execution Vulnerabilities 27101;Microsoft IIS File Change Notification Local Privilege Escalation Vulnerability 27100;Microsoft Windows TCP/IP IGMP MLD Remote Buffer Overflow Vulnerability 27099;Microsoft Windows LSASS LPC Request Local Privilege Escalation Vulnerability 27098;Plone 'LiveSearch' Module HTML Injection Vulnerability 27097;MODx 'AjaxSearch.php' Local File Include Vulnerability 27096;MODx 'htcmime.php' Source Code Information Disclosure Vulnerability 27095;Atlassian JIRA Multiple Security Bypass Weaknesses 27094;Atlassian JIRA '500page.jsp' Cross-Site Scripting Vulnerability 27093;Dovecot Authentication Cache Security Bypass Vulnerability 27092;AGENCY4NET WEBFTP 'download2.php' Local File Include Vulnerability 27091;RealPlayer 11 Unspecified Buffer Overflow Vulnerability 27090;phpWebSite Search Module Cross-Site Scripting Vulnerability 27089;Pragmatic Utopia PU Arcade 'fid' parameter SQL Injection Vulnerability 27088;WebPortal CMS 'index.php' SQL Injection Vulnerability 27087;LiveCart Multiple Cross-Site Scripting Vulnerabilities 27086;FireGPG PGP Key Issuer Name HTML Injection Vulnerability 27085;Netchemia oneSCHOOL 'login.asp' SQL Injection Vulnerability 27084;Zenphoto 'rss.php' SQL Injection Vulnerability 27083;MyPHP Forum 'faq.php' and 'member.php' Multiple SQL Injection Vulnerabilities 27082;IPTBB 'index.php' SQL Injection Vulnerability 27081;Bitweaver 'edit.php' Source Code Information Disclosure Vulnerability 27080;InstantSoftwares Dating Site Login SQL Injection Vulnerability 27079;Bitweaver 'upload.php' Arbitrary File Upload Vulnerability 27078;MilliScripts 'dir.php' Cross-Site Scripting Vulnerability 27076;Mihalism Multi Host 'download.php' Directory Traversal Vulnerability 27075;MatPo.de Kontakt Formular 'function.php' Remote File Include Vulnerability 27074;CMS Made Simple TinyMCE Module 'content_css.php' SQL Injection Vulnerability 27073;MatPo.de MatPo Bilder Galerie 'tumbnail.php' Remote File Include Vulnerability 27072;SanyBee Gallery 'index.php' Local File Include Vulnerability 27071;Wireshark 0.99.6 Multiple Denial of Service Vulnerabilities 27070;w-Agora 'index.php' SQL Injection Vulnerability 27069;CustomCMS 'vars.php' SQL Injection Vulnerability 27067;Makale Scripti Cross-Site Scripting Vulnerability 27066;PHCDownload 'search.php' SQL Injection and Cross-Site Scripting Vulnerability 27065;NoseRub 'identity.php' SQL Injection Vulnerability 27064;ClamAV Multiple Insecure File Handling and Scanner Bypass Vulnerabilities 27063;ClamAV BZ_GET_FAST Bzip2 Decompression Vulnerability 27062;MySpace Content Zone 'uploadgames.php' Arbitrary File Upload Vulnerability 27061;CoolPlayer 'CPLI_ReadTag_OGG()' Buffer Overflow Vulnerability 27060;XCMS Multiple Local File Include Vulnerabilities and Arbitrary File Upload Vulnerability 27059;SkyFex Client ActiveX Control 'start' Method Stack Buffer Overflow Vulnerability 27058;ZeusCMS SQL Injection Vulnerability and Information Disclosure Vulnerability 27057;2z Project Multiple Input Validation Vulnerabilities 27056;Joovili 'picture' Parameter Multiple Local File Include Vulnerabilities 27054;March Networks 3204 DVR Information Disclosure Vulnerability 27053;OpenBiblio Multiple Input Validation Vulnerabilities 27052;NetBizCity FaqMasterFlexPlus 'faq.php' SQL Injection Vulnerability 27051;NetBizCity FaqMasterFlexPlus 'faq.php' Cross-Site Scripting Vulnerability 27050;xml2owl 'showCode.php' Command Execution Vulnerability 27049;Feng Multiple Remote Buffer Overflow and Denial of Service Vulnerabilities 27048;Libnemesi Multiple Remote Buffer Overflow Vulnerabilities 27047;Extended Module Player (xmp) 'oxm.c' And 'dtt_load.c' Multiple Local Buffer Overflow Vulnerabilities 27046;Mambo Multiple Unspecified Cross Site Scripting Vulnerabilities and Unspecified Vulnerability 27045;Mantis 'view.php' HTML Injection Vulnerability 27044;iPortalX Multiple Cross-Site Scripting Vulnerabilities 27043;Bitflu StorageFarabDb Module '.torrent' File Handling Security Bypass Vulnerability 27042;XZeroScripts XZero Community Classifieds SQL Injection Vulnerability 27041;XZeroScripts XZero Community Classifieds Local File Include Vulnerability 27040;XZeroScripts XZero Community Classifieds 'config.inc.php' Remote File Include Vulnerability 27039;PNphpBB2 'printview.php' Local File Include Vulnerability 27038;Blakord Portal Multiple SQL Injection Vulnerabilities 27037;auraCMS 'admin_users.php' Access Validation Vulnerability 27036;PDNS-Admin Authentication Bypass Vulnerability 27035;Gallery Versions Prior to 2.2.4 Multiple Remote Vulnerabilities and Unspecified Weakness 27034;Adobe Flash Player SWFs in Dreamweaver and Acrobat Unspecified Cross-Site Scripting Vulnerabilities 27033;ImgSvr Error Message Remote Script Execution Vulnerability 27032;PHP MySQL Open Source Help Desk 'form.php' Code Injection Vulnerability 27031;Web Sihirbazi 'default.asp' Multiple SQL Injection Vulnerabilities 27030;MailMachinePRO 'showMsg.php' SQL Injection Vulnerability 27029;eSyndiCat Link Directory 'suggest-link.php' SQL Injection Vulnerability 27028;Novell Identity Manager Client 'asampsp' Denial of Service Vulnerability 27027;Limbo CMS 'com_option' Parameter Cross-Site Scripting Vulnerability 27026;AOL Picture Editor 'YGPPicEdit.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities 27025;Persits Software XUpload ActiveX Control Remote Buffer Overflow Vulnerability 27024;ZyXEL P-330W Multiple Vulnerabilities 27023;Agares Media phpAutoVideo Multiple Remote and Local File Include Vulnerabilities 27022;TeamCal Pro Multiple Remote and Local File Include Vulnerabilities 27021;Total Player M3U File Denial of Service Vulnerability 27019;RunCMS Multiple Input Validation Vulnerabilities 27018;TCPreen 'FD_SET()' Remote Buffer Overflow Vulnerability 27017;Winace UUE File Handling Buffer Overflow Vulnerability 27016;Jupiter 'index.php' Local File Include Vulnerability 27015;VideoLAN VLC Multiple Remote Code Execution Vulnerabilities 27014;Joomla mosDirectory Component mosConfig_absolute_path Remote File Include Vulnerability 27013;Macrovision InstallShield Update Service 'isusweb.dll' Remote Buffer Overflow Vulnerability 27010;CuteNews 'search.php' Information Disclosure Vulnerability 27008;TikiWiki CMS 'tiki-listmovies.php' Directory Traversal Vulnerability 27007;Zoom Player Malformed ZPL File Buffer Overflow Vulnerability 27006;Apache Tomcat JULI Logging Component Default Security Policy Vulnerability 27005;SimpleForum 'simpleforum.cgi' Cross-Site Scripting Vulnerability 27004;TikiWiki 'tiki-special_chars.php' Cross-Site Scripting Vulnerability 27003;Logaholic Multiple Input Validation Vulnerabilities 27001;PDFlib Multiple Remote Buffer Overflow Vulnerabilities 27000;Jupiter Panel Module Privilege Escalation Vulnerability 26999;MeGaCheatZ 'ItemID' Parameter Multiple SQL Injection Vulnerabilities 26998;Agares Media ThemeSiteScript 'loadadminpage' Parameter Remote File Include Vulnerability 26997;PHP ZLink 'go.php' SQL Injection Vulnerability 26996;AdultScript 'id' Parameter Multiple SQL Injection Vulnerabilities 26995;Brand039 MMSLamp 'default.php' SQL Injection Vulnerability 26994;zBlog 'index.php' Multiple SQL Injection Vulnerabilities 26993;IP Reg Multiple SQL Injection Vulnerabilities 26992;Dokeos 'forum' and 'origin' Multiple Cross-Site Scripting Vulnerabilities 26991;PHCDownload Username HTML Injection Vulnerability 26990;SocialEngine 'global_lang' Multiple Local File Include Vulnerabilities 26989;mBlog 'index.php' Local File Include Vulnerability 26988;Shadowed Portal 'control.php' Local File Include Vulnerability 26987;MyBlog Games.PHP ID Remote File Include Vulnerability 26986;Arcadem LE 'frontpage_right.php' Remote File Include Vulnerability 26985;NmnNewsletter 'confirmUnsubscription.php' Remote File Include Vulnerability 26984;Wallpaper Complete Website 'category.php' SQL Injection Vulnerability 26983;nicLOR CMS sezione_news.php SQL Injection Vulnerability 26982;Microsoft Office Publisher Multiple Denial Of Service Vulnerabilities 26981;Microsoft Word Wordart Doc Denial Of Service Vulnerability 26979;WinUAE 'zfile.c' Stack-Based Buffer Overflow Vulnerability 26978;Sun Java Web Proxy Server and Sun Java Web Server Multiple Cross-Site Scripting Vulnerabilities 26977;MRBS 'view_entry.php' SQL Injection Vulnerability 26976;libexif Image Tag Remote Denial Of Service Vulnerability 26975;IBM z/OS DB2 Content Manager eClient Unspecified Scripting Vulnerability 26973;Woltlab Burning Board Lite Search.PHP Multiple SQL Injection Vulnerabilities 26972;IBM Lotus Domino Web Access ActiveX Control Memory Corruption Vulnerabilities 26971;HP-UX rpc.yppasswd Unspecified Remote Denial Of Service Vulnerability 26970;autofs nodev Mount Option Privilege Escalation Vulnerability 26969;Adobe Flash Player HTTP Response Splitting Vulnerability 26967;HP eSupportDiagnostics 'hpediag.dll' ActiveX Control Multiple Information Disclosure Vulnerabilities 26966;Adobe Flash Player Policy File Cross Domain Security Bypass Vulnerability 26965;Adobe Flash Player Unspecified Privilege-Escalation Vulnerability 26964;HP Tru64 FFM Unspecified Local Denial Of Service Vulnerability 26963;SiteScape Forum 'dispatch.cgi' Tcl Command Injection Vulnerability 26962;Aeries Browser Interface 'LostPwd.asp' SQL Injection Vulnerability 26961;iDevSpot iSupport 'index.php' Local File Include Vulnerability 26960;Adobe Flash Player ActiveX Control 'navigateToURL' API Cross Domain Scripting Vulnerability 26959;Ingres Flawed In User Authentication Unauthorized Access Vulnerability 26958;Plogger 'plog-rss.php' SQL Injection Vulnerability 26956;Yahoo! Toolbar YShortcut.dl ActiveX Control Remote Buffer Overflow Vulnerability 26955;My Calendar Plugin For Serendipity Cross-Site Request Forgery Vulnerability 26954;Xen 'copy_to_user()' Local Security Bypass Vulnerability 26953;ProWizard 4 PC Multiple Remote Stack Based Buffer Overflow Vulnerabilities 26952;xeCMS 'view.php' Local File Include Vulnerability 26951;Adobe Flash Player JPG Header Remote Heap Based Buffer Overflow Vulnerability 26950;HP Software Update 'RulesEngine.dll' ActiveX Control Multiple File Overwrite Vulnerabilities 26949;Adobe Flash Player 'asfunction' Cross Site Scripting Vulnerability 26948;Sun Management Center Insecure Default Account Unauthorized Access Vulnerability 26947;MySQL Server Unspecified Remote Arbitrary Command Execution Vulnerability 26946;ClamAV 'mspack.c' Off-By-One Buffer Overflow Vulnerability 26945;id3lib ID3 Tags Buffer Overflow Vulnerability 26944;Sun Ray Device Manager Daemon Multiple Vulnerabilities 26943;Linux Kernel IPv6 Hop-By-Hop Header Remote Denial of Service Vulnerability 26942;libexif Image Tag Remote Integer Overflow Vulnerability 26941;Cisco Application Inspection in Firewall Services Module Denial Of Service Vulnerability 26940;Dokeos 'My production' Arbitrary File Upload Vulnerability 26939;Apache HTTP Server Windows Share PHP File Extension Mapping Information Disclosure Vulnerability 26937;Opera Web Browser Multiple Security Vulnerabilities 26936;GAMERFUN EXPLORER GF-3XPLORER Local File Include and Cross-Site Scripting Vulnerabilities 26935;WFTPD Explorer Remote Buffer Overflow Vulnerability 26934;RavWare RavFLIC ActiveX Control Buffer Overflow Vulnerability 26933;Citrix Web Interface On-line Help Cross-Site Scripting Vulnerability 26932;phpMyRealty Multiple SQL Injection Vulnerabilities 26931;PhpMyDesktop|arcade 'RR.php' Remote File Include Vulnerability 26930;Adobe Flash Player DNS Rebinding Vulnerability 26929;Retired: Adobe Flash Player Multiple Security Vulnerabilities 26928;Asterisk Host-Based Authentication Security Bypass Vulnerability 26927;ClamAV 'libclamav/pe.c' MEW Packed PE File Integer Overflow Vulnerability 26926;Apple Mac OS X SMB Utilities Local Stack-Based Buffer Overflow Vulnerability 26925;Automatic Image Upload with Thumbnails for PunBB 'uploadimg.php' Arbitrary File Upload Vulnerability 26923;Google Toolbar Dialog Spoofing Vulnerability 26922;Mambo Index.PHP Multiple Cross-Site Scripting Vulnerabilities 26920;Rosoft Media Player Track List Files Stack-Based Buffer Overflow Vulnerability 26919;pdftops.pl Alternate pdftops Filter for CUPS Insecure Temporary File Creation Vulnerability 26918;Exiv2 EXIF File Handling Integer Overflow Vulnerability 26917;Common UNIX Printing System SNMP 'asn1_get_string()' Remote Buffer Overflow Vulnerability 26916;iMesh 'IMWebControl' ActiveX Control Code Execution Vulnerability 26915;Google Web Toolkit Benchmark Reporting System Unspecified Cross-Site Scripting Vulnerability 26914;St. Bernard Open File Manager Remote Heap Based Buffer Overflow Vulnerability 26913;Appian Business Process Management Suite Remote Denial of Service Vulnerability 26912;Trend Micro ServerProtect Multiple Remote Insecure Method Exposure Vulnerabilities 26911;Apple Safari Subframe Same Origin Policy Violation Vulnerability 26910;Apple Mac OS X v10.5.1 2007-009 Multiple Security Vulnerabilities 26909;KDE KDM Unspecified Local Denial Of Service Vulnerability 26908;Apple Mac OS X Catalog and Distribution File Arbitrary Command Execution Weakness 26907;Uber-Uploader Multiple Arbitrary File Upload Vulnerabilities 26906;LineShout Multiple HTML Injection Vulnerabilities 26904;Symantec Backup Exec Scheduler ActiveX Control Multiple Stack Based Buffer Overflow Vulnerabilities 26903;RaidenHTTPD 'workspace.php' Directory Traversal Vulnerability 26902;Perl Net::DNS DNS Response Remote Denial of Service Vulnerability 26901;SurgeMail Malformed Host Header Denial of Service Vulnerability 26900;scponly Local Arbitrary Command Execution Weakness 26899;PeerCast HandshakeHTTP Multiple Buffer Overflow Vulnerabilities 26898;PHP Security Framework Multiple Input Validation Vulnerabilities 26897;BalaBit IT Security syslog-ng NULL-Pointer Dereference Denial of Service Vulnerability 26896;Neuron News Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 26895;Ganglia Web Frontend Multiple Cross-Site Scripting Vulnerabilities 26894;FreeWebshop Cookie Security Bypass Vulnerability 26893;Hammer of Thyrion Multiple Remote Buffer Overflow Vulnerabilities 26892;exiftags Multiple Unspecified Buffer Overflow And Denial Of Service Vulnerabilities 26891;Flyspray Multiple Cross-Site Scripting Vulnerabilities 26890;my123tkShop e-Commerce-Suite 'mainfile.php' SQL Injection Vulnerability 26889;Black Sheep Web Software Form Tools Multiple Remote File Include Vulnerabilities 26888;PHP Real Estate Classifieds 'fullnews.php' SQL Injection Vulnerability 26886;FreeWebshop Multiple SQL Injection Vulnerabilities 26885;WordPress Unauthorized Post Access Vulnerability 26884;phpRPG Multiple Vulnerabilities 26883;Centreon Multiple Remote File Include Vulnerabilities 26882;Anon Proxy Server Remote Shell Command Execution Vulnerabilities 26881;phPay Windows Installations Local File Include Vulnerability 26880;Linux Kernel 'hrtimers' Local Denial of Service Vulnerability 26879;SquirrelMail Unauthorized Source Code Modification Package Compromise Vulnerability 26878;NeoOffice OpenOffice Code Unspecified Security Vulnerability 26877;Apple Mac OS X Keychain Security Bypass Vulnerability 26876;Easylon OPC Server Arbitrary Code Execution Vulnerability 26875;Novell GroupWise 'img' Tag Buffer Overflow Vulnerability 26873;WebGUI Secondary Admin Security Bypass Vulnerability 26872;Sun Solaris NFS 'netgroups' Security Bypass Vulnerability 26871;TYPO3 'indexed_search' Extension SQL Injection Vulnerability 26870;AdultScript Security Bypass Vulnerability 26869;Juniper Networks JUNOS Malformed BGP Remote Denial of Service Vulnerability 26868;Apple QuickTime QTL File Handling Remote Heap Buffer Overflow Vulnerability 26866;Apple QuickTime Flash Media Player Multiple Unspecified Vulnerabilities 26865;CourseMill Enterprise Learning Management System 'userlogin.jsp' SQL Injection Vulnerability 26864;Portage 'etc-update' Local Information Disclosure Vulnerability 26862;Hosting Controller Multiple Remote Vulnerabilities 26861;Hitachi Web Server 'imagemap' Cross-Site Scripting Vulnerability 26860;MKPortal Gallery Module SQL Injection Vulnerability 26859;OpenOffice Insecure Document Signing Weakness 26858;Hitachi Web Server DirectoryIndex Cross-Site Scripting Vulnerability 26857;Microsoft Office Hyperlink Signing Weakness 26856;QK SMTP Server Malformed Commands Multiple Remote Denial of Service Vulnerabilities 26855;HP-UX DCE 'swgentd' Daemon Remote Arbitrary Code Execution Vulnerability 26854;Robocode Unspecified Remote Java Code Execution Vulnerability 26853;Galaxie CMS 'category.php' SQL Injection Vulnerability 26852;DynaWeb Developers MMS Gallery 'id' Parameter Multiple Directory Traversal Vulnerabilities 26851;Kerio WinRoute Firewall Unspecified Proxy Authentication Bypass Weakness 26850;JBoss Seam 'order' Parameter SQL Injection Vulnerability 26849;xml2owl 'filedownload.php' Directory Traversal Vulnerability 26848;City Writer 'head.php' Remote File Include Vulnerability 26847;Websense User-Agent Spoofing Filtering Security Bypass Vulnerability 26846;JustSystems Ichitaro JSGCI.DLL Unspecified Stack Buffer Overflow Vulnerability 26845;Fastpublish CMS Designconfig.PHP Remote File Include Vulnerability 26843;BEA WebLogic Mobility Server Image Converter Unspecified Unauthorized Access Vulnerability 26842;Intel Wireless WiFi Link iwlwifi NULL Pointer Dereference Vulnerability 26841;autofs nosuid Mount Option Local Privilege Escalation Vulnerability 26840;Apple Mac OS X ubc_subr.c Local Denial of Service Vulnerability 26838;Apache mod_imagemap and mod_imap Cross-Site Scripting Vulnerability 26837;Symantec Backup Exec for Windows Unspecified Remote Vulnerability 26835;XOOPS register.php Cross-Site Scripting Vulnerability 26834;CubeCart Multiple Cross-Site Scripting Vulnerabilities 26833;Microsoft Office Insecure Document Signing Weakness 26832;MySQL Server Privilege Escalation And Denial Of Service Vulnerabilities 26831;Linux Kernel Mmap_min_addr Local Security Bypass Vulnerability 26830;Rainboard Unspecified Cross-Site Scripting Vulnerabilities 26829;aurora framework Db_mysql.LIB SQL Injection Vulnerability 26828;ViArt Shop/CMS/Helpdesk Products Block_site_map.PHP Remote File Include Vulnerability 26827;ES Simple Uploader Arbitrary File Upload Vulnerability 26826;Prolog Manager Insecure Encryption Username and Password Information Disclosure Vulnerability 26825;IBM AIX 5300-06 Service Pack 4 and 5300-07 Technology Level Multiple Unspecified Vulnerabilities 26824;BitDefender Antivirus 2008 bdelev.dll ActiveX Control Double Free Vulnerability 26823;HP Info Center HPInfoDLL.DLL ActiveX Control Multiple Arbitrary Code Execution Vulnerabilities 26822;SAP MaxDB Unspecified Remote Execution Vulnerability 26821;Mcms Easy Web Make Template Parameter Local File Include Vulnerability 26820;BitDefender Antivirus bdevel.dll ActiveX Control Multiple Arbitrary Code Execution Vulnerabilities 26819;Intuit QuickBooks Online Edition ActiveX Controls Multiple Unspecified Vulnerabilities 26818;Multiple Trend Micro Products UUE Malformed Zip File Buffer Overflow Vulnerability 26817;Microsoft Internet Explorer Element Tags Remote Memory Corruption Vulnerability 26816;Microsoft Internet Explorer cloneNode() and nodeValue() Remote Memory Corruption Vulnerability 26815;Vantage Linguistics AnswerWorks ActiveX Controls Multiple Unspecified Vulnerabilities 26814;AVS Media AVSMJPEGFILE.DLL ActiveX Control Remote Buffer Overflow Denial of Service Vulnerability 26813;Simple HTTPD Aux Remote Denial of Service Vulnerability 26812;Cybozu Products Multiple Cross-Site Scripting and Denial of Service Vulnerabilities 26811;MonAlbum Multiple Remote Vulnerabilities 26810;KLab HttpLogger Unspecified Cross Site Scripting Vulnerability 26808;Thomson SpeedTouch 716 URL Parameter Cross-Site Scripting Vulnerability 26807;PHP-Nuke autohtml.php Local File Include Vulnerability 26806;Perforce P4Web Content-Length Header Remote Denial Of Service Vulnerability 26805;BarracudaDrive Web Server Denial of Service and Multiple Input Validation Vulnerabilities 26804;Microsoft DirectX WAV and AVI File Parsing Remote Code Execution Vulnerability 26803;BadBlue Directory Traversal and Buffer Overflow Vulnerability 26802;DOSBox Unauthorized File System Access Vulnerability 26801;Bitweaver 2.0.0 and Prior Multiple Input Validation Vulnerabilities 26800;Roundcube Webmail CSS Expression Input Validation Vulnerability 26799;GESTDOWN Multiple SQL Injection Vulnerabilities 26798;Falcon Series One Multiple Input Validation Vulnerabilities 26797;Microsoft Message Queuing Service Stack Buffer Overflow Vulnerability 26796;E-Xoops Multiple SQL Injection Vulnerabilities 26795;WordPress wp-db.php Character Set SQL Injection Vulnerability 26793;Websense Reporting Tools Login Page Cross-Site Scripting Vulnerability 26792;Lyris ListManager Multiple Remote Vulnerabilities 26791;Samba Send_MailSlot Stack-Based Buffer Overflow Vulnerability 26790;bttlxe Forum Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 26789;Microsoft DirectX SAMI File Parsing Stack Buffer Overflow Vulnerability 26788;SquirrelMail G/PGP Encryption Plugin Access Validation And Input Validation Vulnerabilities 26787;webSPELL Usergallery.PHP and Calendar.PHP Multiple Cross-Site Scripting Vulnerabilities 26786;Falt4 CMS Multiple Input Validation Vulnerabilities 26783;S9Y Serendipity Remote RSS sidebar Plugin Cross Site Scripting Vulnerability 26782;Flat PHP Board Multiple Remote Vulnerabilities 26781;p3mbo Content Injector Index.PHP Id Parameter SQL Injection Vulnerability 26780;ACE Image Hosting Script Albums.PHP SQL Injection Vulnerability 26779;Dominion Web DWdirectory Search Parameter SQL Injection Vulnerability 26778;SH-News Comments.PHP SQL Injection Vulnerability 26777;Microsoft Windows SMBv2 Code Signing Remote Code Execution Vulnerability 26776;Microsoft Windows Media Format Runtime ASF File Remote Code Execution Vulnerability 26775;PolDoc Document Management System Download_File.PHP Directory Traversal Vulnerability 26774;RETIRED: Media Player Classic Unspecified Remote Stack Buffer Overflow Vulnerability 26773;3ivx MPEG-4 Multiple Remote Stack Based Buffer Overflow Vulnerabilities 26772;Ext2 Filesystem Utilities e2fsprogs libext2fs Multiple Unspecified Integer Overflow Vulnerabilities 26771;Easy File Sharing Web Server Directory Traversal and Multiple Information Disclosure Vulnerabilities 26770;Firefly Media Server Multiple Information Disclosure and Denial of Service Vulnerabilities 26769;IBM Hardware Management Console Unspecified Privilege Escalation Vulnerability 26768;SHTTPD Multiple File Access And Directory Traversal Vulnerabilities 26767;NFSv4 ID Mapper nfsidmap Username Lookup Local Privilege Escalation Vulnerability 26765;MySQL Server RENAME TABLE System Table Overwrite Vulnerability 26764;netkit-ftp getreply() Uninitialized Output Stream Memory Corruption Vulnerability 26763;netkit-ftpd dataconn() Uninitialized File Stream Memory Corruption Vulnerability 26762;Apache::AuthCAS Cookie SQL Injection Vulnerability 26761;WebDoc Multiple SQL Injection Vulnerabilities 26760;TCExam Multiple Unspecified SQL Injection Vulnerabilities 26759;wwwstats Clickstats.PHP Multiple HTML Injection Vulnerabilities 26758;Heimdal FTPD gss_userok() Free Uninitialized Pointer Memory Corruption Vulnerability 26757;Microsoft Windows Vista Kernel ALPC Local Privilege Escalation Vulnerability 26755;PenPal Multiple SQL Injection Vulnerabilities 26754;XIGLA SOFTWARE Absolute Banner Manager .NET SQL Injection Vulnerability 26753;Novell NetMail and M+NetMail Antivirus Agent Multiple Heap Buffer Overflow Vulnerabilities 26752;JFreeChart Multiple HTML Injection Vulnerabilities 26751;Lxlabs HyperVM Cross-Site Scripting Vulnerability 26750;MIT Kerberos Multiple Memory Corruption Vulnerabilities 26749;Beehive Forum Links.PHP Multiple Unspecified Cross-Site Scripting and SQL Injection Vulnerabilities 26748;Skype Technologies skype4com URI Handler Remote Heap Corruption Vulnerability 26747;SERWeb Multiple Remote and Local File Include Vulnerabilities 26746;MWOpen E-Commerce leggi_commenti.asp SQL Injection Vulnerability 26745;OpenNewsletter Compose.PHP Cross-Site Scripting Vulnerability 26744;Kayako SupportSuite PHP_SELF Trigger_Error Function Cross-Site Scripting Vulnerability 26743;WordPress PictPress Plugin Resize.PHP Multiple Local File Include Vulnerabilities 26741;HP OpenView Network Node Manager CGI Buffer Overflow Vulnerabilities 26740;RETIRED: phpBB .PNG and .RAR Multiple Arbitrary File Upload Vulnerabilities 26739;RETIRED: Microsoft December 2007 Advance Notification Multiple Vulnerabilities 26738;SineCms Multiple Input Validation Vulnerabilities 26737;VisualShapers ezContents File Disclosure Vulnerability 26736;Drupal Shoutbox Module Multiple HTML Injection Vulnerabilities 26735;Drupal TAXONOMY_SELECT_NODES() SQL Injection Vulnerability 26734;IBM Lotus Sametime Server WebRunMenuFrame Cross-Site Scripting Vulnerability 26733;Novell BorderManager Multiple Vulnerabilities 26732;HFS HTTP File Server Arbitrary File Upload Vulnerability 26730;hugin Insecure Temporary File Creation Vulnerability 26729;Computer Associates eTrust Threat Management Console HTML Injection Vulnerability 26727;PCRE Perl Compatible Regular Expression Subpattern Memory Allocation Denial Of Service Vulnerability 26726;Nokia N95 Phone SIP Cancelled INVITE Message Remote Denial of Service Vulnerability 26725;PCRE Perl Compatible Regular Expressions Library POSIX Denial Of Service Vulnerability 26724;IBM Tivoli Provisioning Manager Express Username User Enumeration Weakness 26723;Cisco Security Agent for Microsoft Windows SMB Remote Buffer Overflow Vulnerability 26722;Gadu-Gadu Remote User Addition unauthorized Access Vulnerability 26721;Opera Web Browser Bitmap File RLE Remote Denial Of Service Vulnerability 26718;Gadu-Gadu Skin Attribute Handling Remote Denial Of Service Vulnerability 26716;Xen mov_to_rr RID Local Security Bypass Vulnerability 26715;IBM Tivoli Provisioning Manager Express Multiple Cross Site Scripting Vulnerabilities 26712;Sun SPARC XSCF Control Package (XCP) Firmware Unspecified Denial Of Service Vulnerability 26711;Cisco 7940 SIP Phone INVITE Message Remote Denial of Service Vulnerability 26710;xterm Psuedo Terminal Insecure Permissions Local Insecure Permission Weakness 26709;RETIRED: WordPress P Parameter SQL Injection Vulnerability 26708;Cisco CiscoWorks Login Script Cross-Site Scripting Vulnerability 26707;Joomla! Index.PHP Multiple SQL Injection Vulnerabilities 26706;HP OpenVMS Multiple Local Denial of Service Vulnerabilities 26705;Citrix EdgeSight for Endpoints and Presentation Server Database Credential Disclosure Weakness 26704;Mambo/Joomla! RSGallery CATID Parameter SQL Injection Vulnerability 26703;OpenOffice HSQLDB Database Engine Unspecified Java Code Execution Vulnerability 26702;avast! Home/Professional TAR File Handling Remote Heap Overflow Vulnerability 26701;Linux Kernel DO_COREDUMP Local Information Disclosure Vulnerability 26700;Apple Mac OS X Mach_Loader.C Local Denial of Service Vulnerability 26699;Apple Mac OS X VPND Remote Denial of Service Vulnerability 26698;phpMyChat Multiple Scripts and Parameters Cross-Site Scripting Vulnerabilities 26697;Jetty Dump Servlet Cross Site Scripting Vulnerability 26696;Jetty Unspecified HTTP Response Splitting Vulnerability 26695;Jetty Cookie Names Session Hijacking Vulnerability 26694;HP Select Identity Unspecified Remote Unauthorized Access Vulnerability 26693;Microsoft Optical Desktop Wireless Keyboard Weak Encryption Information Disclosure Vulnerability 26692;Absolute News Manager .NET Multiple Input Validation and Information Disclosure Vulnerabilities 26689;SonicWALL Global VPN Client Remote Format String Vulnerability 26688;Snitz Forums 2000 Active.ASP SQL Injection Vulnerability 26687;Squid Proxy Cache Update Reply Processing Remote Denial of Service Vulnerability 26686;Microsoft Web Proxy Auto-Discovery Proxy Spoofing Vulnerability 26685;CRM-CTT CheckCustomerAccess Security Bypass Vulnerability 26683;PhpBBGarage Garage.PHP SQL Injection Vulnerability 26682;Apple QuickTime Unspecified Remote Vulnerability 26681;Rayzz Class_HeaderHandler.Lib.PHP Remote File Include Vulnerability 26680;ZABBIX daemon_start Local Privilege Escalation Vulnerability 26679;SING Log Option Local Privilege Escalation Vulnerability 26678;Tellmatic tm_includepath Parameter Multiple Remote File Include Vulnerabilities 26677;Ascential DataStage Multiple Local Vulnerabilities 26676;Claws Mail Insecure Temporary File Creation Vulnerability 26675;VideoLAN VLC axvlc.dll ActiveX Control Multiple Memory Corruption Vulnerabilities 26674;Zsh Insecure Temporary File Creation Vulnerability 26673;IBM Tivoli Netcool Security Manager Unspecified Cross-Site Scripting Vulnerability 26672;Sun Solaris LX(5) Branded Zones Unspecified Local Denial of Service Vulnerability 26671;Typespeed Malformed Packet Divide By Zero Denial Of Service Vulnerability 26670;IBM AIX chfs Command Denial Of Service Vulnerability 26669;Multiple Vendor Web Browser JavaScript Multiple Fields Key Filtering Vulnerability 26668;Cisco Unified IP Phone RTP Audio Stream Eavesdropping Vulnerability 26667;Hitachi JP1/Cm2/Network Node Manager Unspecified Cross-Site Scripting Vulnerability 26666;QEMU Translation Block Local Denial of Service Vulnerability 26664;bcoos Adresses/Ratefile.PHP SQL Injection Vulnerability 26663;Apache HTTP Server 413 Error HTTP Request Method Cross-Site Scripting Weakness 26661;F5 Networks FirePass 4100 SSL VPN Download_Plugin.PHP3 Cross-Site Scripting Vulnerability 26660;RealPlayer RMOC3260.DLL ActiveX Control Import Denial Of Service Vulnerability 26659;F5 Networks FirePass 4100 SSL VPN My.Logon.PHP3 Cross-Site Scripting Vulnerability 26658;FTP Admin Multiple Remote Vulnerabilities 26657;Red Hat Content Accelerator Memory Leak Local Denial Of Service Vulnerability 26656;Yahoo! Toolbar Helper Class ActiveX Control Remote Buffer Overflow Denial of Service Vulnerability 26655;Neocrome Seditio PLUG.PHP SQL Injection Vulnerability 26654;Ossigeno CMS Multiple Remote File Include Vulnerabilities 26653;Sun Solaris 10 FCP(7D) and DEVFS(7FS) Local Denial of Service Vulnerability 26652;OpenSSL FIPS Object Module PRNG Seed Vulnerability 26651;LearnLoop File_download.PHP Remote File Include Vulnerability 26650;Cairo PNG Image Processing Remote Integer Overflow Vulnerability 26649;KML share Region.PHP Remote File Include Vulnerability 26648;Microsoft Windows Media Player AIFF Parsing Divide-By-Zero Denial of Service Vulnerability 26647;Asterisk CDR_PGSQL SQL Injection Vulnerability 26645;Asterisk res_config_pgsql SQL Injection Vulnerability 26643;VUNET Case Manager Default.ASP Username Parameter SQL Injection Vulnerability 26642;FreeBSD Insecure Random Number Generator Information Disclosure Weakness 26641;Web-MeetMe Play.PHP Multiple Local File Include Vulnerabilities 26640;WebED Multiple Index.PHP Local File Include Vulnerabilities 26639;Rsync Daemon Excludes Multiple File Access Vulnerabilities 26638;Rsync Use Chroot Insecure File Creation Vulnerability 26637;HP OpenView Network Node Manager Unspecified Cross-Site Scripting Vulnerability 26636;APC Switched Rack PDU Authentication Bypass Vulnerability 26635;@Mail Util.PHP Cross-Site Scripting Vulnerability 26634;SuSE YaST Module Search Path Local Privilege Escalation Vulnerability 26633;NoAh PHP Content Architect Multiple Remote File Include Vulnerabilities 26632;TuMusika Evolution Remote File Include Vulnerability 26631;TuMusika Evolution Multiple Local File Include Vulnerabilities 26630;Microsoft Windows Media Digital Rights Management ActiveX Control Buffer Overflow Vulnerability 26629;bcoos Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 26628;eBASEweb Unspecified SQL Injection Vulnerability 26627;Sun Solaris RPC Module Unspecified Local Denial of Service Vulnerability 26626;Battle for Wesnoth WML Preprocessor Directory Traversal Vulnerability 26625;Battle for Wesnoth turn_cmd Remote Denial of Service Vulnerability 26624;vlock Plugin Name Local Privilege Escalation Vulnerability 26623;ehcp easy hosting control panel Multiple Remote File Include Vulnerabilities 26622;PHP-CON Include.PHP Remote File Include Vulnerability 26621;wpQuiz Comments.PHP SQL Injection Vulnerability 26620;BEA AquaLogic Interaction Plumtree Portal Multiple Information Disclosure Vulnerabilities 26619;Charray's CMS ccms_library_path Parameter Multiple Remote File Include Vulnerabilities 26618;GNUMP3d Password Protection Security Bypass Vulnerability 26617;scanbuttond Insecure Temporary File Creation Vulnerability 26616;Ruby-GNOME2 Gtk::MessageDialog.new Function Format String Vulnerability 26615;PHPDevShell Remote Privilege Escalation Vulnerability 26614;p.mapper Multiple Remote File Include Vulnerabilities 26613;Tencent QQ LaunchP2PShare Multiple Stack Buffer Overflow Vulnerabilities 26612;Project Alumni Index.PHP Act Parameter Local File Include Vulnerability 26611;wpQuiz Viewimage.PHP SQL Injection Vulnerability 26610;ht://Dig Htsearch Cross Site Scripting Vulnerability 26608;Audacity Insecure Temporary File Creation Vulnerability 26607;datecomm Social Networking Software Index.PHP Remote File Include Vulnerability 26606;Liferay Portal Forgot-Password Cross Site Scripting Vulnerability 26605;Linux Kernel ISDN_Net.C Local Buffer Overflow Vulnerability 26604;Autonomy KeyView Lotus 1-2-3 File Multiple Buffer Overflow Vulnerabilities 26602;VanDyke VShell Unspecified Denial Of Service Vulnerability 26601;Weird Solutions BOOTP Turbo Unspecified Remote Vulnerability 26600;Eurologon CMS files.php Directory Traversal Vulnerability 26599;Eurologon CMS ID Parameter Multiple SQL Injection Vulnerabilities 26598;Ruby on Rails Session Fixation Vulnerability 26597;Samhain Labs Samhain Insecure Random Number Generator Information Disclosure Weakness 26596;BASE Basic Analysis And Security Engine Multiple Cross-Site Scripting Vulnerabilities 26595;Subdreamer CMS Comments Function Security Bypass Vulnerability 26594;RealPlayer ierpplug.dll ActiveX Control Import Denial Of Service Vulnerability 26593;Mozilla Firefox Multiple Remote Unspecified Memory Corruption Vulnerabilities 26592;Tilde Aarstal Parameter Cross-Site Scripting Vulnerability 26591;Tilde Aarstal Parameter SQL Injection Vulnerability 26590;PHP-Nuke NSN Script Depository Source Code Information Disclosure Vulnerability 26589;Mozilla Firefox and SeaMonkey Windows.Location Property HTTP Referer Header Spoofing Weakness 26588;Skype Technologies Skype Voicemail URI Handler Remote Denial of Service Vulnerability 26587;FMDeluxe Index.PHP Cross Site Scripting Vulnerability 26586;RealMedia RealPlayer Ierpplug.DLL PlayerProperty ActiveX Control Buffer Overflow Vulnerability 26585;SimpleGallery Index.PHP Cross-Site Scripting Vulnerability 26584;Proverbs Web Calendar Password Parameter SQL Injection Vulnerability 26583;Sentinel Protection Server/Keys Server Directory Traversal Vulnerability 26582;GWExtranet Scp.DLL Multiple HTML Injection Vulnerabilities 26581;JAF CMS Multiple Cross-Site Scripting Vulnerabilities 26580;PPStream PowerList.OCX SetBkImage ActiveX Control Buffer Overflow Vulnerability 26579;GOUAE DWD Realty Password Parameters SQL Injection Vulnerability 26578;ByteHoard Username Parameter Multiple Remote Privilege Escalation Vulnerabilities 26577;Eskape Labs MyTV/x Driver Privilege Escalation Vulnerability 26576;Retired: PHPSlideShow Toonchapter8.php Cross Site Scripting Vulnerability 26575;PHPSlideShow Directory Parameter Cross Site Scripting Vulnerability 26574;Dora Emlak Script Multiple SQL Injection Vulnerabilities 26573;RichFX Basic Player ActiveX Control Multiple Buffer Overflow Vulnerabilities 26572;DeluxeBB CP.PHP Security Bypass Vulnerability 26571;RunCMS Newbb_plus Module Disclaimer.PHP Remote Script Execution Vulnerability 26570;IAPR COMMENCE Multiple Remote File Include Vulnerabilities 26569;Softbiz Freelancers Script Multiple Vulnerabilities 26568;NetAuctionHelp Classified Ads Multiple SQL Injection Vulnerabilities 26567;NetAuctionHelp Admin Login SQL Injection Vulnerability 26566;VBTube Search Cross Site Scripting Vulnerability 26565;Project Alumni Multiple Cross-Site Scripting Vulnerabilities 26564;Project Alumni View and News Multiple SQL Injection Vulnerabilities 26563;WorkingOnWeb Events.PHP SQL Injection Vulnerability 26562;RunCMS Common.PHP Local File Include Vulnerability 26561;Amber Script Show_Content.PHP Local File Include Vulnerability 26560;RETIRED: Apple QuickTime RTSP Response Header Content-Length Remote Buffer Overflow Vulnerability 26559;PBLang NTopic.PHP Arbitrary File Upload Vulnerability 26558;CoolShot E-Lite POS Login SQL Injection Vulnerability 26557;Cygwin Filename Filename Buffer Overflow Vulnerability 26556;VMware Tools HGFS.Sys Local Privilege Escalation Vulnerability 26555;wpa_supplicant TSF-Reporting Drivers Stack Based Buffer Overflow Vulnerability 26554;ACDSee Products Plugins ID_X.APL and IDE_ACDSTD.APL Multiple Remote Buffer Overflow Vulnerabilities 26553;Bandersnatch Index.PHP Multiple Cross-Site Scripting Vulnerabilities 26552;FooSun Api_Response.ASP SQL Injection Vulnerability 26551;BtiTracker Multiple Input Validation and Authentication Bypass Vulnerabilities 26550;PCRE Regular Expression Library UTF-8 Options Multiple Remote Denial of Service Vulnerabilities 26549;Apple QuickTime RTSP Response Header Content-Type Remote Stack Based Buffer Overflow Vulnerability 26548;Irola My-Time UserID and Password Multiple SQL Injection Vulnerabilities 26547;p3mbo Content Injector Index.PHP SQL Injection Vulnerability 26546;PHPKIT Article.PHP SQL Injection Vulnerability 26545;Gadu-Gadu Emots.TXT Handler Multiple Remote Stack Buffer Overflow Vulnerabilities 26544;MySpace Scripts Poll Creator Index.PHP HTML Injection Vulnerability 26543;VigileCMS Multiple Remote Vulnerabilities 26542;Hitachi JP1/File Transmission Server/FTP Denial Of Service Vulnerability 26541;amensa-soft K+B-Bestellsystem KB_Whois.CGI Multiple Remote Shell Command Execution Vulnerabilities 26540;NetAuctionHelp Search.ASP SQL Injection Vulnerability 26539;nss-mdns NSS.C Remote Denial of Service Vulnerability 26538;DevMass Cart Initialise.PHP Remote File Include Vulnerability 26537;Aurigma Image Uploader ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities 26536;Xunlei Thunder PPLAYER.DLL_1_WORK ActiveX Control Buffer Overflow Vulnerability 26532;Wireshark 0.99.6 Multiple Remote Vulnerabilities 26531;Lhaplus LZH Archive Processing Unspecified Remote Buffer Overflow Vulnerability 26530;Hitachi JP1/File Transmission Server/FTP Authentication Bypass Vulnerability 26528;E-vanced Solutions Room Rese-rve Unspecified Cross Site Scripting Vulnerability 26527;E-vanced Solutions Summer Re-ader Multiple Input Validation Vulnerabilities 26526;E-vanced Solutions E-vents Multiple Input Validation Vulnerabilities 26525;GWExtranet Multiple Directory Traversal Vulnerabilities 26524;CUPS SSL Negotiation Unspecified Remote Denial of Service Vulnerability 26523;VUNET Case Manager 'default.asp' SQL Injection Vulnerability 26522;VUNET Mass Mailer 'default.asp' SQL Injection Vulnerability 26521;Underground CMS Search.Cache.Inc.PHP Backdoor Vulnerability 26520;Old Guy's Scripts TalkBack Comments and Guestbook Multiple Remote File Include Vulnerabilities 26519;AlstraSoft E-Friends Events Module SQL Injection Vulnerability 26518;Feed to JavaScript Feed2JS Feed URI Cross Site Scripting Vulnerability 26517;IRC Services Password Parsing Remote Denial Of Service Vulnerability 26516;I Hear U Multiple Remote Denial Of Service Vulnerabilities 26515;FileMaker Instant Web Publishing Cross Site Scripting Vulnerability 26514;Code-Crafters Ability Mail Server Multiple Remote Denial Of Service Vulnerabilities 26513;phpMyAdmin Login Page Cross-Site Scripting Vulnerability 26512;phpMyAdmin DB_Create.PHP Multiple Input Validation Vulnerabilities 26511;skge Driver Spin_Unlock Remote Denial of Service Vulnerability 26510;Apple Mac OS X Mail Arbitrary Code Execution Vulnerability 26509;IBM Director CIM Server Remote Denial of Service Vulnerability 26508;SMF Private Forum Messages Information Disclosure Vulnerability 26507;feynmf feynmf.pl Insecure Temporary File Creation Vulnerability 26506;Microsoft Internet Explorer mshtml.dll Remote Memory Corruption Vulnerability 26505;bcoos Multiple Input Validation Vulnerabilities 26504;SkyPortal Multiple SQL Injection Vulnerabilities 26503;ISPmanager Responder Local Privilege Escalation Vulnerability 26502;Rigs of Rods Long Vehicle Name Buffer Overflow Vulnerability 26501;Multiple Web Browsers SSL Certificate SubjectAltName Validation Weakness 26500;SWsoft Confixx Fehler.Inc.PHP Remote File Include Vulnerability 26499;Joomla Equipment JUser Component MosConfig_Absolute_Path Remote File Include Vulnerability 26498;Belkin Wireless G Router Remote Syn Flood Denial of Service Vulnerability 26496;Invensys Wonderware InTouch Default Universal NetDDE Share Privilege Escalation Vulnerability 26495;Microsoft Windows Insecure Random Number Generator Information Disclosure Weakness 26494;OmniPCX Enterprise Audio Rerouting Information Disclosure And Denial Of Service Vulnerability 26493;Click&BaneX Details.ASP SQL Injection Vulnerability 26492;Beehive Forum Post.PHP SQL Injection Vulnerability 26491;Citrix NetScaler Generic_API_Call.PL Cross-Site Scripting Vulnerability 26490;ProfileCMS ID Parameter Multiple SQL Injection Vulnerabilities 26489;ngIRCd JOIN Command Parsing Denial Of Service Vulnerability 26488;LIVE555 Media Server ParseRTSPRequestString Remote Denial Of Service Vulnerability 26487;Cacti Graph.PHP SQL Injection Vulnerability 26486;Ingate Firewall And SIParator Multiple Vulnerabilities 26485;HotScripts Clone SOFTWARE-DESCRIPTION.PHP SQL Injection Vulnerability 26484;Vigile CMS Multiple Vulnerabilities 26483;IceBB HTTP_X_FORWARDED_FOR SQL Injection Vulnerability 26482;phpBBViet PHPBB_Root_Path Parameter Remote File Include Vulnerability 26481;Sciurus Hosting Panel Code Injection Vulnerability 26480;meBiblio Index.PHP Remote File Include Vulnerability 26479;JiRo's Banner System Login.ASP Multiple SQL Injection Vulnerabilities 26477;Linux Kernel wait_task_stopped Local Denial of Service Vulnerability 26474;Linux Kernel TCP_Input.C Remote Denial of Service Vulnerability 26473;AhnLab V3 Products ZIP File Remote Memory Corruption Vulnerability 26472;FatWire Content Server Multiple Cross-Site Scripting Vulnerabilities 26471;Carousel Flash Image Gallery Admin.JJGallery.PHP Remote File Include Vulnerability 26470;Liferay Portal Login Script Cross-Site Scripting Vulnerability 26469;teTeX DVI File Parsing Multiple Vulnerabilities 26468;Microsoft Jet Database Engine MDB File Parsing Remote Buffer Overflow Vulnerability 26467;ComponentOne FlexGrid ActiveX Control Multiple Buffer Overflow Vulnerabilities 26465;Aruba MC-800 Mobility Controller Screens Directory HTML Injection Vulnerability 26464;AIDA Web Frame.HTML Multiple Unauthorized Access Vulnerabilities 26463;ClamAV Unspecified Remote Code Execution Vulnerability 26462;PCRE Regular Expression Library Multiple Integer and Buffer Overflow Vulnerabilities 26461;Apple Mac OS X 10.5 Application Firewall Misleading Configuration Weakness 26460;Apple Mac OS X Application Firewall Unauthorized Network Access Weakness 26459;Apple Max OS X Application Firewall Launchd Firewall Bypass Weakness 26458;Nuked-Klan File Parameter News Module Cross-Site Scripting Vulnerability 26457;IBM WebSphere Application Server WebContainer HTTP Request Header Security Weakness 26455;Samba NMBD_Packets.C NetBIOS Replies Stack-Based Buffer Overflow Vulnerability 26454;Samba NMBD Logon Request Remote Buffer Overflow Vulnerability 26453;ExoPHPDesk Register.PHP Multiple HTML Injection Vulnerabilities 26452;PADL 'nss_ldap' Race Condition Security Vulnerability 26451;Citrix Presentation Server Remote Unauthorized Code Execution Vulnerability 26450;IBM DB2 Multiple Privilege Escalation Vulnerabilities 26448;Apple Safari for Windows Document.Location.Hash Buffer Overflow Vulnerability 26447;Apple Safari Tabbed Browsing Information Disclosure Vulnerability 26446;Apple Safari Unspecified Frame Events Same-Origin Policy Bypass Vulnerability 26445;GNU TAR and CPIO safer_name_suffix Remote Denial of Service Vulnerability 26444;Apple Mac OS X v10.4.11 2007-008 Multiple Security Vulnerabilities 26443;Apple QuickTime Movie Atom Remote Stack Buffer Overflow Vulnerability 26442;DocuSafe Search Parameter SQL Injection Vulnerability 26441;IBM WebSphere MQ Multiple Unspecified Remote Memory Corruption Vulnerabilities 26439;TestLink Unspecified Authentication Bypass Vulnerability 26438;Linux Kernel CIFS Transport.C Remote Buffer Overflow Vulnerability 26437;CONTENTCustomizer Dialog.PHP Unauthorized Access Vulnerability 26435;KDE Konqueror Cookie Handling Denial of Service Vulnerability 26434;Free Forum Search SQL Injection Vulnerability 26433;Toko Instan Index.PHP Multiple SQL Injection Vulnerabilities 26432;WP-SlimStat WordPress Plugin Cross-Site Scripting Vulnerability 26431;ExoPHPDesk Index.PHP Multiple Input Validation Vulnerabilities 26430;WebEx GPCContainer Memory Access Violation Multiple Denial of Service Vulnerabilities 26429;Adobe ColdFusion CFID CFTOKEN Session Hijacking Vulnerability 26428;PHP Multiple GetText Functions Denial Of Service Vulnerabilities 26427;Microsoft Internet Explorer DHTML Object Memory Corruption Vulnerability 26426;PHP stream_wrapper_register() Function Denial of Service Vulnerability 26425;Oracle Database Server Installation Security Bypass Vulnerability 26424;RSA Authentication Agent IISWebAgentIF.DLL Remote Stack Based Buffer Overflow Vulnerability 26422;Datecomm Social Networking Script Index.PHP SQL Injection Vulnerability 26421;Ruby Multiple Libraries SSL Multiple Insecure Certificate Validation Weaknesses 26420;Novell Client for Windows NWFILTER.SYS Local Privilege Escalation Vulnerability 26419;VTLS Web Gateway Searchtype Parameter Cross-Site Scripting Vulnerability 26418;Grani Search Favorites Cross Site Scripting Vulnerability 26417;X7 Chat Multiple Cross Site Scripting Vulnerabilities 26416;PHP Application Tools patBBCode BBCODESOURCE.PHP Remote File Include Vulnerability 26415;TorrentStrike INDEX.PHP SQL Injection Vulnerability 26414;Microsoft Forms 2.0 ActiveX Control Memory Access Violation Denial of Service Vulnerabilities 26412;F5 FirePass 4100 SSL VPN Download_Plugin.PHP3 Cross-Site Scripting Vulnerability 26411;AutoIndex PHP Script PHP_SELF Index.PHP Cross-Site Scripting Vulnerability 26410;AutoIndex PHP Script Index.PHP Denial of Service Vulnerability 26409;WinPcap NPF.SYS Bpf_Filter_Init Function Local Privilege Escalation Vulnerability 26408;Eggblog Rss.PHP Cross-Site Scripting Vulnerability 26407;Miro Broadcast Machine Login.PHP Cross Site Scripting Vulnerability 26406;PHP-Nuke Advertising Module Modules.PHP SQL Injection Vulnerability 26405;Microsoft Office Web Component Memory Access Violation Denial of Service Vulnerability 26404;Lantronix SCS3200 Remote Denial Of Service Vulnerability 26403;PHP 5.2.4 and Prior Versions Multiple Vulnerabilities 26402;Softbiz Link Directory Script SEARCHRESULT.PHP SQL Injection Vulnerability 26401;Softbiz Banner Exchange Script CAMPAIGN_STATS.PHP SQL Injection Vulnerability 26400;Softbiz Ad Management PLUS Script ADS.PHP SQL Injection Vulnerability 26399;Softbiz Online Auctions Script PRODUCT_DESC.PHP SQL Injection Vulnerability 26398;Yappa-NG Check_Noimage.PHP Remote File Include Vulnerability 26397;TBsource Index.PHP SQL Injection Vulnerability 26396;AOL Radio AmpX.DLL ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities 26395;JPortal Articles.PHP SQL Injection Vulnerability 26394;Updir.net Updir.PHP Cross Site Scripting Vulnerability 26393;Conga ricci Connection Limit Remote Denial Of Service Vulnerability 26392;Xoops Mylinks Module Brokenlink.PHP SQL injection Vulnerability 26391;Pioneers Session Object Denial Of Service Vulnerability 26389;Miranda IM EXT_YAHOO_CONTACT_ADDED Remote Format String Vulnerability 26388;Adobe Shockwave Player ActiveX Control ShockwaveVersion Remote Denial of Service Vulnerability 26386;TorK Multiple Privoxy Insecure Default Configuration Vulnerabilities 26385;Mozilla Firefox Jar URI Cross-Site Scripting Vulnerability 26384;USVN Subversion Repository Information Disclosure Vulnerability 26383;HP-UX Aries PA-RISC Emulator Unspecified Local Unauthorized Access Vulnerability 26382;PEAR::MDB2 BLOB Field Information Disclosure Vulnerability 26381;Cerberus FTP Server Web Interface Cross Site Scripting Vulnerability 26380;Retired: Microsoft November 2007 Advance Notification Multiple Vulnerabilities 26379;Rapid Classified AgencyCatResult.ASP SQL Injection Vulnerability 26378;Net-SNMP GETBULK Remote Denial of Service Vulnerability 26377;Red Hat Certificate System Certificate Revocation List Bypass Weakness 26376;Sun Solaris Volume Manager Local Denial of Service Vulnerability 26375;Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross Site Scripting Vulnerability 26374;Oracle Database Server PITRIG_DROPMETADATA Remote Buffer Overflow Vulnerability 26373;GForge Insecure Temporary File Creation Vulnerability 26372;Cypress for BitchX Information Disclosure Backdoor Vulnerability 26371;Mcstrans Mcstrans.C Local Denial of Service Vulnerability 26369;CoolKey PK11IPC1 Insecure Temporary File Creation Vulnerability 26368;ManageEngine OpManager JSP/Login.DO Multiple Cross Site Scripting Vulnerabilities 26367;Xpdf Multiple Remote Stream.CC Vulnerabilities 26366;MyWebFTP Pass.PHP Hashed Password Information Disclosure Vulnerability 26365;Link Grammar SEPARATE_WORD Function Remote Buffer Overflow Vulnerability 26364;Cisco Unified MeetingPlace Web Conference Login Multiple Cross Site Scripting Vulnerabilities 26363;IBM Informix Dynamic Server Multiple Vulnerabilities 26362;PicoFlat CMS Multiple Remote Security Bypass Vulnerabilities 26361;C++ Sockets Library HTTPSocket Class Remote Denial Of Service Vulnerability 26360;JPortal Mailer.PHP SQL Injection Vulnerability 26359;Microsoft DebugView Kernel Module Dbgv.SYS Local Privilege Escalation Vulnerability 26358;Weblord.it MS-TopSites Unauthorized Access Vulnerability and HTML Injection Vulnerability 26357;Coppermine Photo Gallery Displayecard.PHP Cross-Site Scripting Vulnerability 26356;Viewpoint Media Player AxMetaStream.DLL ActiveX Control Multiple Buffer Overflow Vulnerabilities 26355;Perl Archive::Tar Module Remote Directory Traversal Vulnerability 26354;Plone Multiple Modules Script Execution Vulnerabilities 26353;MySQL Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial Of Service Vulnerability 26352;DAViCal Really Simple CalDAV Store Unspecified Information Disclosure Vulnerability 26351;OrangeHRM REDIRECT Function Remote Security Bypass Vulnerability 26350;Perl Unicode Regular Expression Buffer Overflow Vulnerability 26349;Grandstream HandyTone-488 PSTN To VoIP Adapter IP Stack Remote Denial of Service Vulnerability 26348;i-Gallery igallery.ASP Remote Information Disclosure Vulnerability 26347;OpenBase Buffer Overflow Vulnerability and Multiple Remote Command Execution Vulnerabilities 26346;PCRE Regular Expression Library Multiple Security Vulnerabilities 26345;Apple QuickTime PICT Image Remote Multiple Heap Buffer Overflow Vulnerabilities 26344;Apple QuickTime PICT Image Remote Stack Buffer Overflow Vulnerability 26342;Apple QuickTime Panorama Sample Atoms Remote Heap Buffer Overflow Vulnerability 26341;Apple QuickTime STSD Atom Remote Heap Buffer Overflow Vulnerability 26340;Apple QuickTime Image Description Atom Remote Memory Corruption Vulnerability 26339;Apple QuickTime for Java Multiple Unspecified Remote Privilege Escalation Vulnerabilities 26338;Apple QuickTime Color Table Atom Remote Heap Buffer Overflow Vulnerability 26337;Linux Kernel IEEE80211 HDRLen Remote Denial Of Service Vulnerability 26336;awrate.com message board 404.PHP and TopBar.PHP Multiple Remote File Include Vulnerabilities 26335;easyGB Index.PHP Local File Include Vulnerability 26334;ASP Message Board Printer.ASP SQL Injection Vulnerability 26333;BT Home Hub Login Procedure Authentication Bypass Vulnerability 26332;JBC Explorer Auth.Inc.PHP Authentication Bypass Vulnerability 26331;JLMForo System Buscado.PHP Cross-Site Scripting Vulnerability 26330;E-Vendejo Articles.PHP SQL Injection Vulnerability 26329;Galmeta Post Upload_Config.PHP Remote File Include Vulnerability 26328;NetCommons Cross-Site Scripting Vulnerability 26327;GNU Emacs Local Variable Handling Code Execution Vulnerability 26326;BitchX E_HOSTNAME Function Insecure Temporary File Creation Vulnerability 26325;Vortex Portal Multiple Remote File Include Vulnerabilities 26322;nuBoard Index.PHP Remote File Include Vulnerability 26321;SyndeoCMS MAIN.INC.PHP Remote File Include Vulnerability 26320;SF-Shoutbox Main.PHP Multiple HTML Injection Vulnerabilities 26319;PHP Helpdesk Login SQL Injection Vulnerability 26318;PHP Helpdesk Index.PHP Local File Include Vulnerability 26317;Quick and Dirty Blog Categories.PHP Local File Include Vulnerability 26316;scWiki Common.PHP Remote File Include Vulnerability 26315;GuppY Includes.Inc Remote File Include Vulnerability 26313;Sun Remote Services Net Connect Software Local Format String Vulnerability 26312;Helios Calendar Admin/Index.PHP Cross Site Scripting Vulnerability 26311;JLMForo System ModificarPerfil.PHP HTML Injection Vulnerability 26310;Firefly Media Server Webserver.C Multiple Format String Vulnerabilities 26309;Firefly Media Server Multiple Null Pointer Dereference Vulnerabilities 26308;EDraw Flowchart ActiveX Control Arbitrary File Overwrite Vulnerability 26306;Ax Developer CMS Index.PHP Local File Include Vulnerability 26305;IBM Tivoli Service Desk Maximo HTML Injection Vulnerability 26304;AdventNet EventLog Analyzer Insecure Default MySQL Password Unauthorized Access Vulnerability 26302;Scribe Forum.PHP Remote PHP Code Execution Vulnerability 26301;phpMyAdmin Server_Status.PHP Cross-Site Scripting Vulnerability 26300;DM Guestbook Multiple Local File Include Vulnerabilities 26299;iSCSI Enterprise Target IETD.CONF Local Information Disclosure Vulnerability 26298;IBM Lotus Domino Web Server Unspecified Cross-Site Scripting Security Vulnerability 26297;ACDSee Products Plugins ID_PSP.apl and AM_LHA.apl Multiple Remote Buffer Overflow Vulnerabilities 26295;Avaya Messaging Storage Server and Avaya Message Networking Input Validation Vulnerability 26293;IBM Tivoli Continuous Data Protection for Files Insecure Default Permissions Vulnerability 26292;Work System e-commerce Unspecified Ajax Pages Security Vulnerability 26291;CONTENTCustomizer Dialog.PHP Information Disclosure Vulnerability 26290;BackUpWordPress Bkpwp_Plugin_Path Parameter Multiple Remote File Include Vulnerabilities 26289;Synergiser Index.PHP Local File Include Vulnerability 26288;SonicWALL SSL VPN Client Remote ActiveX Multiple Vulnerabilities 26287;Apache Geronimo SQLLoginModule Authentication Bypass Vulnerability 26286;Blue Coat ProxySG Management Console URI Handler Multiple Cross-Site Scripting Vulnerabilities 26285;Novell BorderManager Client Trust Heap Based Buffer Overflow Vulnerability 26284;RealNetworks RealPlayer SWF File Processing Remote Code Execution Vulnerability 26283;Mozilla Firefox Chrome Cross-Domain Security Bypass Vulnerability 26282;AFCommerce Firstname Parameter SQL Injection Vulnerability 26280;Macrovision InstallShield Update Service Isusweb.DLL Multiple Remote Code Execution Vulnerabilities 26279;Mono System.Math BigInteger Buffer Overflow Vulnerability 26278;RETIRED: phpMyConferences PageTraiteDownload.PHP Local File Include Vulnerability 26277;ISPworker Download.PHP Multiple Directory Traversal Vulnerabilities 26276;IBM WebSphere Application Server UDDI Console Multiple Input Validation Vulnerabilities 26274;Adobe Flash Player On Opera Browser For Mac OSX Unspecified Vulnerability 26273;Yarssr GUI.PM Remote Code Injection Vulnerability 26272;Hitachi Collaboration Portal Schedule Component Information Disclosure Vulnerability 26271;Hitachi Web Server HTML Injection Vulnerability and Signature Forgery Vulnerability 26270;Perdition IMAPD __STR_VWRITE Remote Format String Vulnerability 26269;McAfee E-Business Server Authentication Packet Handling Integer Overflow Vulnerability 26268;CUPS IPP Tag Handling Remote Buffer Overflow Vulnerability 26267;Light FMan PHP Multiple Unspecified Security Vulnerabilities 26266;Symantec Altiris Deployment Solution Directory Traversal Vulnerability 26265;Symantec Altiris Deployment Solution Aclient Local Privilege Escalation Vulnerability 26264;ILIAS Multiple HTML Injection Vulnerabilities 26263;IBM AIX crontab Local Privilege Escalation Vulnerability 26262;IBM AIX dig Local Privilege Escalation Vulnerability 26261;phpFaber URLInn Config.PHP Remote File Include Vulnerability 26260;IBM AIX ftp Local Privilege Escalation Vulnerability 26259;IBM AIX lquerypv Local Privilege Escalation Vulnerability 26258;IBM AIX Swcons Arbitrary File Access Vulnerability 26257;IBM AIX bellmail Local Privilege Escalation Vulnerability 26256;IBM AIX lqueryvg Local Privilege Escalation Vulnerability 26255;PHP-AGTC Membership System Adduser.PHP Unauthorized Access Vulnerability 26254;Liferea Feedlist.OPML Local Information Disclosure Vulnerability 26253;Symantec AntiVirus For Macintosh Mount Scan Local Privilege Escalation Vulnerability 26252;Ipswitch IMail SMTP Server IMail Client Remote Buffer Overflow Vulnerability 26251;NuFW SAMP_SEND Heap Based Buffer Overflow Vulnerability 26250;Sun Fire X2100 M2 And X2200 M2 ELOM Unspecified Remote Arbitrary Command Execution Vulnerability 26249;miniBB BB_FUNC_SEARCH.PHP SQL Injection Vulnerability 26248;Sun Solaris 10 Internet Protocol ip(7P) Unspecified Local Denial Of Service Vulnerability 26247;SSReader Ultra Star Reader ActiveX Control Register Method Buffer Overflow Vulnerability 26246;Micro Login System UserPWD.TXT Information Disclosure Vulnerability 26245;OpenLDAP Multiple Remote Denial of Service Vulnerabilities 26244;GlobalLink ConnectAndEnterRoom ActiveX Control Stack Buffer Overflow Vulnerability 26243;Oracle Database Server MDSYS.SDO_CS Buffer Overflow Vulnerability 26242;ProfileCMS Profile Creation Arbitrary File Upload Vulnerability 26241;Sony CONNECT SonicStage Player M3U Playlist Processing Buffer Overflow Vulnerability 26240;MySpace Resource Script Breadcrumb.PHP Remote File Include Vulnerability 26239;CaupoShop Pro Index.PHP Remote File Include Vulnerability 26238;Saxon Example.PHP SQL Injection Vulnerability 26237;Saxon Menu.PHP Cross-Site Scripting Vulnerability 26236;Gretech GOM Player GomWeb3.DLL Remote Buffer Overflow Vulnerability 26235;Oracle Database Server DBMS_AQADM_SYS.DBLINK_INFO Buffer Overflow Vulnerability 26234;Omnistar Live KB.PHP Cross-Site Scripting Vulnerability 26233;vobcopy vobcopy.bla Insecure Temporary File Creation Vulnerability 26232;SMART-SHOP Index.PHP Multiple Cross Site Scripting Vulnerabilities 26231;Teatro pub08_comments.php Remote File Include Vulnerability 26230;Sige Sige_Init.PHP Remote File Include Vulnerability 26229;emagiC CMS (ASP) EMC.ASP SQL Injection Vulnerability 26228;WordPress Edit-Post-Rows.PHP Cross-Site Scripting Vulnerability 26227;Django i18n Remote Denial Of Service Vulnerability 26225;JobSite Professional File.PHP SQL injection Vulnerability 26224;Sun Solaris SCTP Init Processing Remote Denial of Service Vulnerability 26223;GoSamba Include_Path Parameter Multiple Remote File Include Vulnerabilities 26222;FireConfig DL.PHP Local File Include Vulnerability 26221;IBM Tivoli Storage Manager Client CAD Service HTML Injection Vulnerability 26220;TikiWiki Tiki-Graph_Formula.PHP White-List Check Code Injection Vulnerability 26219;IBM Lotus Domino IMAP4 LSUB Buffer Overflow Vulnerability 26218;AMX Mod X Multiple Off-by-One Buffer Overflow Vulnerabilities 26217;OneOrZero TCreate.PHP HTML Injection Vulnerability 26216;Mozilla FireFox Sidebar Bookmark Persistent Denial Of Service Vulnerability 26215;Nagios Plugins SNMP GET Reply Remote Buffer Overflow Vulnerability 26214;RealNetworks RealPlayer File Parsing Routines Multiple Vulnerabilities 26213;Multi-Forums Directory.PHP Multiple SQL Injection Vulnerabilities 26212;Shttp Remote Directory Traversal Vulnerability 26211;TikiWiki Multiple Cross-Site Scripting and Local File Include Vulnerabilities 26210;BitDefender Online Scanner OScan.OCX ActiveX Control Heap Buffer Overflow Vulnerability 26209;Trend Micro AntiVirus Engine Tmxpflt.SYS Local Buffer Overflow Vulnerability 26208;OneOrZero USD250 Helpdesk Utility HTML Injection Vulnerability 26207;Aleris Web Publishing Server Page.ASP SQL Injection Vulnerability 26206;JustSystem Ichitaro JSTARO4.OCX and TJSVDA.DLL Multiple Buffer Overflow Vulnerabilities 26205;Pidgin HTML Processing Remote Denial Of Service Vulnerability 26204;XScreenSaver Locked Screen Bypass Vulnerability 26202;MLDonkey P2P User Security Bypass Vulnerability 26201;Grandstream HandyTone-488 PSTN To VoIP Adapter Remote Denial of Service Vulnerability 26200;IBM Lotus Notes TagAttributeListCopy Remote Buffer Overflow Vulnerability 26199;RETIRED: BosDev BosNews Multiple HTML Injection Vulnerabilities 26198;SWAMP Login Pages Cross-Site Scripting Vulnerability 26197;BosDev BosMarket Multiple HTML Injection Vulnerabilities 26196;RSA Keon Registration Authority Multiple Cross-Site Scripting Vulnerabilities 26195;Globe7 SIP Soft Phone Weak Password Obfuscation Information Disclosure Vulnerability 26194;Phpbasic basicFramework Includes.PHP Remote File Include Vulnerability 26193;CodeWidgets Web Based Alpha Tabbed Address Book Index.ASP SQL Injection Vulnerability 26192;CodeWidgets Online Event Registration Template Multiple SQL Injection Vulnerabilities 26191;CREApark GOLD K�Y PORTALI Cross-Site Scripting Vulnerability 26190;Xen 'xenmon.py' and 'xenbaked' Insecure Temporary File Creation Vulnerability 26189;eIQnetworks Enterprise Security Analyzer SEARCHREPORT Command Remote Buffer Overflow Vulnerability 26188;Gnome-Screensaver With Compiz Lock Bypass Vulnerability 26187;PHP Image XArg Parameter Multiple Remote File Include Vulnerabilities 26186;FCKeditor Unspecified Arbitrary File Upload Vulnerability 26185;Sun Java Runtime Environment Virtual Machine Remote Privilege Escalation Vulnerability 26184;efileman Arbitrary File Upload And Access Validation Vulnerabilities 26183;Platinum Favorites.PHP Remote File Include Vulnerability 26182;GHBoard Multiple Arbitrary File Access Vulnerabilities 26181;WPA_Supplicant ASN1_Get_Next Buffer Overflow Vulnerability 26180;3proxy FTP Proxy Double Free Memory Corruption Vulnerability 26179;Japanese PHP Gallery Hosting Arbitrary File Upload Vulnerability 26178;BugHotel Reservation System Main.PHP Authentication Bypass Vulnerability 26177;Mobile Spy Insecure Password Storage Information Disclosure Vulnerability 26176;IBM Lotus Domino Information Disclosure Vulnerabilities and Buffer Overflow Vulnerability 26175;Autonomy KeyView Multiple Buffer Overflow Vulnerabilities 26174;DeleGate Multiple Denial of Service Vulnerabilities 26173;MultiXTpm Application Server DebugPrint() Remote Buffer Overflow Vulnerability 26172;Mozilla Firefox Malformed XBL Constructor Remote Denial of Service Vulnerability 26171;Jeebles Technology Jeebles Directory Download.PHP Local File Include Vulnerability 26170;InstaGuide Weather Index.PHP Local File Include Vulnerability 26169;DMCMS Index.PHP SQL Injection Vulnerability 26168;GSview Multiple Unspecified Security Vulnerabilities 26167;Hackish Blocco.PHP Cross-Site Scripting Vulnerability 26166;Mono System.Web StaticFileHandler.CS Source Code Information Disclosure Vulnerability 26165;The Online Web Library Site Scripture.PHP Remote File Include Vulnerability 26164;WebIf Webif.exe Cross-Site Scripting Vulnerability 26163;LiteSpeed Web Server Null-Byte Handling Information Disclosure Vulnerability 26162;SocketMail FNC-Readmail3.PHP Remote File Include Vulnerability 26161;Linux Kernel eHCA Driver Physical Address Space Information Disclosure Vulnerability 26160;Zaptel SetHDLC.C Local Buffer Overflow Vulnerability 26159;Mozilla Firefox ParseFTPList Remote Denial of Service Vulnerability 26158;Red Hat Linux Kernel Stack Unwinder Local Denial Of Service Vulnerability 26157;Flatnuke3 Myforum Cookie Parameter Authentication Bypass Vulnerability 26156;Bacula MySQL Password Information Disclosure Vulnerability 26155;Flatnuke3 File Manager Module Unauthorized Access Vulnerability 26154;Simple PHP Blog Multiple Remote Vulnerabilities 26153;RETIRED: CandyPress Store Logon.ASP Cross-Site Scripting Vulnerability 26152;Nagios Unspecified Cross-Site Scripting Vulnerability 26151;Support Incident Tracker SiT! Multiple Unspecified Security Vulnerabilities 26150;PHP Project Management Multiple Remote File Include Vulnerabilities 26149;BBsProcesS BBPortalS TNEWS.PHP SQL Injection Vulnerability 26148;PHP Project Management Multiple Local File Include Vulnerabilities 26147;Broadband Mechanics PeopleAggregator Multiple Remote File Include Vulnerabilities 26146;Lotus Domino Memory Mapped Files Arbitrary Access Vulnerability 26145;Lussumo Vanilla Sortcategories.PHP SQL Injection Vulnerability 26144;SMF Index.PHP SQL Injection Vulnerability 26143;ReloadCMS Index.PHP Local File Include Vulnerability 26142;SearchSimon Lite Filename.ASP Cross-Site Scripting Vulnerability 26140;rNote rnote.PHP Multiple Cross Site Scripting Vulnerabilities 26139;Cisco Multiple Products Extensible Authentication Protocol Denial of Service Vulnerability 26138;SocketMail Lostpwd.PHP Cross-Site Scripting Vulnerability 26137;A-CART Multiple Input Validation Vulnerabilities 26136;SocketKB Multiple Cross-Site Scripting Vulnerabilities 26135;ZZ:FlashChat Help.PHP Local File Include Vulnerability 26134;Computer Associates Host-Based Intrusion Prevention System Server HTML Injection Vulnerability 26133;IBM DB2 Universal Database Authentication Unspecified Vulnerability 26132;Mozilla Firefox 2.0.0.7 Multiple Remote Vulnerabilities 26131;Sun Solaris Kernel Statistics Retrieval Process Multiple Local Denial of Service Vulnerabilities 26130;RealPlayer ierpplug.dll ActiveX Control Import Playlist Name Stack Buffer Overflow Vulnerability 26129;Vonage VoIP Multiple Security Vulnerabilities 26128;Alacate-Lucent OmniVista 4760 Multiple Cross Site Scripting Vulnerabilities 26126;SiteBar Multiple Input Validation Vulnerabilities 26125;Drupal Weblinks Multiple Unspecified HTML Injection Vulnerabilities 26124;Nortel UNIStim IP Phone Remote Denial of Service Vulnerability 26123;SpeedFan Speedfan.sys Local Privilege Escalation Vulnerability 26122;Nortel IP Phones UNIStim Messages Denial of Service Vulnerability 26121;Macrovision SafeDisc SecDRV.SYS Method_Neither Local Privilege Escalation Vulnerability 26120;Nortel Networks Multiple UNIStim VoIP Products Remote Eavesdrop Vulnerability 26119;Drupal Prior To 4.7.8 and 5.3 Multiple Remote Vulnerabilities 26118;Nortel Networks UNIStim IP Softphone RTCP Port Buffer Overflow Vulnerability 26116;awzMB Multiple Remote File Include Vulnerabilities 26115;Miranda Multiple Buffer Overflow Vulnerabilities 26114;mnoGoSearch T Parameter Cross-Site Scripting Vulnerability 26113;Nortel CS1000 ELAN Remote Denial of Service Vulnerability 26112;PHPDJ DJ/DJPAGE.PHP PAGE Parameter Remote File Include Vulnerability 26110;LimeSurvey CLASSES/CORE/LANGUAGE.PHP ROOTDIR Parameter Remote File Include Vulnerability 26109;Cisco Firewall Services Module Multiple DoS and ACL Corruption Vulnerabilities 26108;Oracle Database Remote Denial of Service Vulnerability 26107;Oracle XML DB FTP Service Login Audit Vulnerability 26106;Cisco Unified Communications Management Applications Privilege Escalation Vulneraiblity 26105;Cisco Unified Communications Manager Remote Denial of Service and Buffer Overflow Vulnerabilities 26104;Cisco PIX And ASA Appliances MGCP And TLS Packets Denial Of Service Vulnerabilities 26103;Oracle TNS Listener GIOP Service Remote Denial Of Service and Information Disclosure Vulnerability 26102;Opera Web Browser Frame Functions Same Origin Policy Bypass Vulnerability 26101;Oracle interMedia Multiple SQL Injection Vulnerabilities 26100;Opera Web Browser External Applications Arbitrary Code Execution Vulnerability 26099;RunCMS NewBB_Plus Unspecified Security Vulnerability 26098;Oracle Workspace Manager LT Package SQL Injection Vulnerability 26097;OpenSSH LINUX_AUDIT_RECORD_EVENT Remote Log Injection Weakness 26096;Ruby on Rails Multiple Vulnerabilities 26095;Asterisk 'asterisk-addons' CDR_ADDON_MYSQL Module SQL Injection Vulnerability 26094;Okul Otomasyon Portal Default.ASP SQL Injection Vulnerability 26093;HP-UX OpenSSL Unspecified Local Denial Of Service Vulnerability 26092;TIBCO SmartPGM FX Multiple Remote Vulnerabilities 26091;Microsoft Windows Mobile SMS Handler Source Obfuscation Vulnerability 26090;Artmedic CMS Index.PHP Local File Include Vulnerability 26089;IrfanView .PAL Importing Remote Stack Based Buffer Overflow Vulnerability 26088;Distributed Checksum Clearinghouse SOCKS Unspecified Denial Of Service Vulnerability 26087;WebMod AUTH.W Cross-Site Scripting Vulnerability 26086;Sun StorEdge 3510 FC Array FTP Service Denial of Service Vulnerability 26085;VirtueMart Unspecified Arbitrary PHP Code Execution Vulnerability 26084;InnovaShop Multiple Cross-Site Scripting Vulnerabilities 26083;KwsPHP MG2 Module SQL Injection Vulnerability 26082;Stringbeans Portal Projects Script Cross-Site Scripting Vulnerability 26081;NSSBoard Multiple HTML Injection Vulnerabilities 26080;dotProject Companies Module Security Bypass Vulnerability 26079;WWWISIS IsisScript Local File Disclosure Vulnerability 26078;IBM WebSphere Application Server Administrative Scripting Tools Unspecified Vulnerability 26077;Counter-Strike 1.6 Multiple Remote Vulnerabilities 26076;Novell SUSE ISC BIND Named LibGSSAPI Denial Of Service Vulnerability 26075;doop Index.php Local File Include Vulnerability 26074;eXtremail Multiple Remote Buffer Overflow Vulnerabilities 26073;NETGEAR SSL312 PROSAFE SSL VPN-Concentrator 25 Error Page Cross Site Scripting Vulnerability 26072;TRAMP Extension For Emacs Multiple Insecure Temporary File Creation Vulnerabilities 26071;Sun Solaris RPC Services Library librpcsvc(3LIB) Denial of Service Vulnerability 26070;Apache Tomcat WebDav Remote Information Disclosure Vulnerability 26069;COWON America jetAudio M3U File Processing Remote Buffer Overflow Vulnerability 26067;WWWISIS Lang Parameter Cross-Site Scripting Vulnerability 26066;Live for Speed Skin Name Buffer Overflow Vulnerability 26065;PHP File Sharing System Index.PHP Directory Traversal Vulnerability 26064;DB Software Laboratory VImpX ActiveX Control RejectedRecordsFile Buffer Overflow Vulnerability 26063;Softbiz Recipes Portal Searchresult.PHP SQL Injection Vulnerability 26062;Microsoft Internet Explorer Extension Filter Bypass Arbitrary File Download Vulnerability 26061;DenyHosts Client Protocol Version Identification Remote Denial of Service Vulnerability 26060;Linux Kernel EFLAGS NT Local Denial of Service Vulnerability 26059;Joomla! Com_Colorlab Component MosConfig_Live_Site Remote File Include Vulnerability 26058;PBEmail ActiveX Edition SaveSenderToXml Arbitrary File Overwrite Vulnerability 26057;Cisco CallManager and Openser SIP Remote Unauthorized Access Vulnerability 26056;Tcl/Tk Tk Toolkit TKIMGGIF.C Buffer Overflow Vulnerability 26055;OpenSSL DTLS Heap Buffer Overflow Vulnerability 26054;HP Linux Imaging and Printing System HSSPD.PY Daemon Arbitrary Command Execution Vulnerability 26053;Mouseover Dictionary Unspecified Arbitrary Script Code Execution Vulnerability 26052;MadWifi Xrates Element Remote Denial of Service Vulnerability 26051;KwsPHP Newsletter Module SQL Injection Vulnerability 26050;Computer Associates BrightStor ARCserve Backup Unspecified Remote Code Execution Vulnerability 26048;rPath Linux Initscripts /VAR/LOG/BTMP File Local Information Disclosure Vulnerability 26046;Scott Manktelow Design Stride 1.0 Merchant Shop.PHP SQL Injection Vulnerability 26045;Linkliste Index.PHP Multiple Remote File Include Vulnerabilities 26044;Joomla! Flash Uploader mosConfig_Absolute_Path Multiple Remote File Include Vulnerabilities 26043;PicoFlat CMS Index.PHP Remote File Include Vulnerability 26042;FLAC libFLAC Multiple Unspecified Integer Overflow Vulnerabilities 26041;Scott Manktelow Design Stride 1.0 Content Management System Main.PHP SQL Injection Vulnerability 26040;Site-UP Index.CGI Multiple Cross-Site Scripting Vulnerabilities 26037;Google Urchin Report.CGI Authorization Bypass Vulnerability 26036;Scott Manktelow Design Stride 1.0 Courses Detail.PHP Multiple SQL Injection Vulnerabilities 26035;Nucleus CMS Index.PHP Cross-Site Scripting Vulnerability 26034;CRS Manager Multiple Remote File Include Vulnerabilities 26033;UMI CMS Index.PHP Cross-Site Scripting Vulnerability 26032;boastMachine Index.PHP Local File Include Vulnerability 26031;Joomla! Search Component SearchWord Cross-Site Scripting Vulnerability 26030;WebDesktop Multiple Remote File Include Vulnerabilities 26029;Symantec Backup Exec Job Engine Multiple Integer Overflow Vulnerabilities 26028;Symantec Backup Exec Job Engine Null Pointer Dereference Denial Of Service Vulnerability 26027;ActiveKB NX Index.PHP Cross-Site Scripting Vulnerability 26026;Pindorama Client.php Remote File Include Vulnerability 26025;VMware Virtual Disk Mount Service Reconfig.DLL Denial Of Service Vulnerability 26024;PHP ionCube Loader Extension Safe_Mode and Disable_Functions Restriction Bypass Vulnerability 26023;HP Select Identity Unspecified Remote Unauthorized Access Vulnerability 26022;Php-Stats Multiple Input Validation Vulnerabilities 26021;NuSEO Nuseo_Admin_D.PHP Remote File Include Vulnerability 26020;phpMyAdmin Setup.PHP Cross-Site Scripting Vulnerability 26018;cpDynaLinks Category.PHP SQL Injection Vulnerability 26017;Sun Solaris 10 Auditing BSM Unspecified Local Denial Of Service Vulnerability 26015;Computer Associates BrightStor ARCserve Backup Multiple Remote Vulnerabilities 26014;EMC RepliStor Server Service recv() Buffer Overflow Vulnerability 26013;Computer Associates eTrust ITM (Threat Manager) Web Console URI Redirection Vulnerability 26012;Computer Associates Threat Manager Remote Information Disclosure Vulnerability 26011;Firebird Process_Packet Remote Buffer Overflow Vulnerability 26010;IBM DB2 Universal Database Multiple Denial of Service Vulnerabilities 26009;3Com OfficeConnect Wireless Cable/DSL Router Unauthorized Remote Administration Vulnerability 26008;G DATA Antivirus 2007 ScanObjectBrowser.DLL ActiveX Control Buffer Overflow Weakness 26007;Computer Associates ERwin Process Modeler Data Standards File Remote Denial of Service Vulnerability 26006;TikiWiki Tiki-Graph_Formula.PHP Code Injection Vulnerability 26005;Asterisk IMAP-Specific Voicemail Multiple Buffer Overflow Vulnerabilities 26004;Kaspersky Online Scanner KAVWebScan.DLL ActiveX Control Format String Vulnerability 26003;Joomla! JContentSubscription MosConfig_Absolute_Path Multiple Remote File Include Vulnerabilities 26002;Mambo/Joomla! MP3 Allopass MosConfig_Absolute_Path Multiple Remote File Include Vulnerabilities 26001;Cisco IOS LPD Remote Buffer Overflow Vulnerability 26000;Cisco Wireless Control System Insecure Password Vulnerability 25999;Webmaster-Tips.net Joomla! RSS Feed Reader Remote File Include Vulnerability 25998;ViArt Shop Ideal_Process.PHP Directory Traversal Vulnerability 25997;CMS Made Simple 1.1.3.1 Multiple Remote Vulnerabilities 25996;Microsoft Expression Media Plaintext Password Storage Weakness 25995;Wesnoth Client UTF-8 Remote Denial of Service Vulnerability 25994;Cisco IOS Multiple Unspecified Stack Overflow Vulnerabilities 25993;Sun Solaris Trusted Extensions labeld Service Local Denial of Service Vulnerabilities 25992;Sun Solaris Virtual File System Local Denial of Service Vulnerability 25991;RETIRED: Microsoft Office 2000 and XP Unspecified Word Document Handling DoS Vulnerability 25990;LightBlog Privilege Escalation and Arbitrary File Upload Vulnerabilities 25989;Adobe PageMaker MAIPM6.dll Long Font Name Buffer Overflow Vulnerability 25988;Interstage Application Server Web Root Path Disclosure Vulnerability 25987;Linksys SPA941 SIP From Field HTML Injection Vulnerability 25985;World in Conflict GetMagicNumberString Function Remote Denial of Service Vulnerability 25984;ISC DHCPD Server Remote Stack Corruption Vulnerability 25983;Retired: MODx mutate_content.dymanic.php Multiple SQL Injection Vulnerabilities 25982;ldapscripts Local Command Line Information Disclosure Vulnerability 25981;NetWin DNews Dnewsweb.EXE Multiple Cross-Site Scripting Vulnerabilities 25980;Softbiz Jobs and Recruitment Script Browsecats.PHP SQL Injection Vulnerability 25979;LedgerSMB/SQL-Ledger Multiple SQL Injection Vulnerabilities 25978;PHP Homepage M Galerie.PHP SQL Injection Vulnerability 25977;Microsoft Visual FoxPro FPOLE.OCX ActiveX Control Arbitrary Command Execution Vulnerability 25976;Microsoft ActiveSync Weak Password Obfuscation Information Disclosure Vulnerability 25975;TYPOlight webCMS preview.php Arbitrary File Download Vulnerability 25974;Microsoft Windows RPC NTLMSSP Remote Denial Of Service Vulnerability 25973;util-linux mount umount Local Privilege Escalation Vulnerability 25972;BT Home Hub and Thomson/Alcatel Speedtouch 7G Multiple Vulnerabilities 25971;Sun Solaris vuidmice(7M) STREAMS Modules Local Denial of Service Vulnerability 25970;Electronic Arts SnoopyCtrl ActiveX Control Multiple Buffer Overflow Vulnerabilities 25969;AlsaPlayer Vorbis Input Plug-in OGG Processing Remote Buffer Overflow Vulnerability 25968;Verlihub Control Panel Page Parameter Local File Include Vulnerability 25967;wzdftpd USER Command Remote Denial of Service Vulnerability 25966;dbList Multiple Cross-Site Scripting Vulnerabilities 25965;Minki Index.PHP Cross-Site Scripting Vulnerability 25964;DB Manager Edit.ASP Cross-Site Scripting Vulnerability 25963;SNewsCMS News_page.PHP Cross-Site Scripting Vulnerability 25962;TorrentTrader Multiple Cross-Site Scripting Vulnerabilities 25961;Picturesolution Config.PHP Remote File Include Vulnerability 25960;Mambo/Joomla MOSMediaLite MosConfig_Absolute_Path Multiple Remote File Include Vulnerabilities 25959;Webmaster-Tips.net Joomla! WMT Portfolio Remote File Include Vulnerability 25958;Webmaster-Tips.net Joomla! Flash Image Gallery Component Remote File Include Vulnerability 25957;Libpng Library ICC Profile Chunk Off-By-One Denial of Service Vulnerability 25956;Libpng Library Multiple Remote Denial of Service Vulnerabilities 25955;OpenH323 Opal SIP Protocol Remote Denial of Service Vulnerability 25954;SkaDate View_Mode Multiple Directory Traversal Vulnerabilities 25953;HP System Management Homepage (SMH) for Linux, Windows, and HP-UX Cross Site Scripting Vulnerability 25952;Nagios Plugins Location Header Remote Buffer Overflow Vulnerability 25951;Else If CMS Multiple Input Validation Vulnerabilities 25950;IDMOS CMS Multiple Cross-Site Scripting Vulnerabilities 25949;Pegasus Imaging ThumbnailXpress ActiveX Control Arbitrary File Delete Vulnerability 25948;Pegasus Imaging ImagXpress ActiveX Control CompactFile Arbitrary File Overwrite Vulnerability 25947;Crea-CMS cfg[document_uri] Parameter Multiple Remote File Include Vulnerabilities 25946;Webmaster-Tips.net Joomla! Panoramic Component Remote File Include Vulnerability 25945;Microsoft Windows URI Handler Command Execution Vulnerability 25944;Dawn of Time MUD Server Multiple Format String Vulnerabilities 25943;DropTeam Multiple Remote Vulnerabilities 25942;MailBee WebMail Pro Multiple Cross Site Scripting Vulnerabilities 25941;Guilt Multiple Insecure Temporary File Creation Vulnerabilities 25940;Web Host Automation Helm Multiple Cross-Site Scripting Vulnerabilities 25939;OpenVMS Multiple Denial of Service Vulnerabilities 25938;ConeXware PowerArchiver BlackHole Archive Handling Buffer Overflow Vulnerability 25937;Hitachi Cosminexus Agent Remote Denial Of Service Vulnerability 25936;Hitachi TPBroker Object Transaction Monitor Remote Denial Of Service Vulnerability 25935;Hitachi Cosminexus JSSE SSL/TLS Handshake Request Handling Denial Of Service Vulnerability 25934;Furkan Tastan Blog KATEGORI.ASP SQL Injection Vulnerability 25933;Trionic Cite CMS BFIELD[BF_DATA] Parameter Multiple Remote File Include Vulnerabilities 25932;NetSupport Manager Initial Client Connection Buffer Overflow Vulnerability 25931;Stuffed Guys Stuffed Tracker Multiple Cross-Site Scripting Vulnerabilities 25930;Vba32 Personal Antivirus Insecure File Permissions Local Privilege Escalation Vulnerability 25929;Blackboard Learning System ComposeMessage.JSP Multiple HTML Injection Vulnerabilities 25928;Cart32 GetImage Arbitrary File Download Vulnerability 25927;AppFuse Messages.JSP Cross-Site Scripting Vulnerability 25926;Deonix Web Templates Management Index.PHP SQL Injection Vulnerability 25925;Firebird Relational Database Multiple Remote Stack Buffer Overflow Vulnerabilities 25924;Ossigeno CMS Footer.PHP Remote File Include Vulnerability 25923;GForge Verify.PHP Cross Site Scripting Vulnerability 25922;RETIRED: Microsoft October 2007 Advance Notification Multiple Vulnerabilities 25921;Google FeedBurner FeedSmith Cross-Site Request Forgery Vulnerability 25920;Sun Java WebStart Multiple File Access And Information Disclosure Vulnerabilities 25919;Microsoft Windows Recursive DNS Spoofing Vulnerability 25918;Sun Java Runtime Environment Multiple Weaknesses 25917;Borland InterBase Multiple Remote Buffer Overflow Vulnerabilities 25916;Microsoft Internet Explorer Script Error Handling Memory Corruption Vulnerability 25915;Microsoft Internet Explorer Address Bar Spoofing Vulnerability 25914;Content Builder postComment.php Remote File Include Vulnerability 25913;Apple QuickTime for Windows Remote Code Execution Vulnerability 25912;UebiMiau Index.PHP Cross Site Scripting Vulnerability 25911;DRBGuestbook Index.PHP Cross-Site Scripting Vulnerability 25910;Arbor Networks Peakflow SP Unspecified Multiple Cross-Site Scripting Vulnerabilities 25909;Microsoft Windows Kodak Image Viewer Remote Code Execution Vulnerability 25908;Microsoft Outlook Express And Windows Mail NNTP Protocol Heap Buffer Overflow Vulnerability 25907;Arbor Networks Peakflow SP Unspecified Access Control Bypass Vulnerability 25906;Microsoft Word Workspace Memory Corruption Remote Code Execution Vulnerability 25905;Sun Solaris I_PEEK IOCTL Handler Local Information Disclosure Vulnerability 25904;Linux Kernel HugeTLB Local Denial Of Service Vulnerability 25903;Altnet Download Manager ADM4 ActiveX Buffer Overflow Vulnerability 25902;CenterTools DriveLock Remote Buffer Overflow Vulnerability 25899;rPath rMake Local Privilege Escalation Vulnerability 25898;X.Org X Font Server Multiple Memory Corruption Vulnerabilities 25897;Poppawid ChildWindow.Inc.PHP Remote File Include Vulnerability 25895;iScripts MultiCart Multiple SQL Injection Vulnerabilities 25894;Google Mini Search Appliance IE Parameter Cross-Site Scripting Vulnerability 25893;id Software Doom 3 Engine Console String Visualization Format String Vulnerability 25892;EDraw Office Viewer Component FtpDownloadFile ActiveX Buffer Overflow Vulnerability 25891;OdysseySuite Mailbox.MWS Cross-Site Scripting Vulnerability 25890;X-script Guestbook mes_add.php Multiple SQL Injection Vulnerabilities 25889;Segue CMS themesdir Parameter Remote File Include Vulnerability 25888;CyberLink PowerDVD CLAVSetting.DLL Arbitrary File Overwrite Vulnerability 25887;Quicksilver Forums Information Disclosure Vulnerability and PM Deletion Vulnerability 25886;Check Point SecurePlatform Multiple Buffer Overflow Vulnerabilities 25885;Ilient SysAid Cross-Site Request Forgery Vulnerability 25884;ASP Product Catalog Default.ASP SQL Injection Vulnerability 25883;FSD Exechelp And Execmulticast Multiple Remote Buffer Overflow Vulnerabilities 25882;AlstraSoft Affiliate Network Pro Multiple Access Validation Vulnerabilities 25881;eGov Manager Multiple Cross-Site Scripting Vulnerabilities 25880;Ohesa Emlak Portal Multiple SQL Injection Vulnerabilities 25879;phpwcms-xt HTML_MENU_DirPath Multiple Remote File Include Vulnerabilities 25878;XOOPS Uploader Class Arbitrary File Upload Vulnerability 25876;Expanded Calendar PHP-Fusion Module Show_Single.PHP SQL Injection Vulnerability 25875;Netkamp Emlak Scripti Multiple Input Validation Vulnerabilities 25874;Y&K Iletisim Formu Multiple HTML-Injection Vulnerabilities 25873;phpFreeLog log.php Local File Include Vulnerability 25872;Pidgin MSN Nudge Messages Remote Denial Of Service Vulnerability 25871;SmbFTPD SMBDirList Format String Vulnerability 25870;GroupLink eHelpDesk Multiple Cross-Site Scripting Vulnerabilities 25869;actSite NEWS.PHP Local File Include Vulnerability 25868;actSite BASE.PHP BASECFG[BASEDIR] Parameter Remote File Include Vulnerability 25867;phpBB openID OPENID_ROOT_PATH Parameter Remote File Include Vulnerability 25866;MXBB MX Glance Module PHPBB_Root_Path Remote File Include Vulnerability 25865;MambAds Mambo Component CAID Parameter SQL Injection Vulnerability 25864;MD-Pro Index.PHP Firefox ID SQL Injection Vulnerability 25863;Sun Fire X2100 M2 And X2200 M2 ELOM Unauthorized Access Vulnerability 25862;Apple iPhone Mail Unauthorized tel: Initiation Vulnerability 25861;Zomplog admin/upload_files.php Unauthorized Access Vulnerability 25860;Public Media Manager newstopic_inc.php Remote File Include Vulnerability 25859;Apple iPhone Mobile Safari Cross-Domain URI Disclosure Vulnerability 25857;Apple iPhone Mobile Safari Browser Window Properties Same Origin Policy Bypass Vulnerability 25856;Apple iPhone 1.1.1 Mail Information Disclosure Vulnerability 25855;Apple iPhone Bluetooth Arbitrary Code Execution Vulnerability 25854;Apple iPhone Unauthorized tel: Initiation Vulnerability 25853;Apple iPhone Mobile Safari Browser JavaScript Execution Weakness 25852;Apple iPhone Safari Browser Same Domain Content Manipulation Vulnerability 25851;Apple iPhone Safari Browser Frame Events Same-Origin Policy Bypass Vulnerability 25850;Apple iPhone 1.1.1 Mobile Safari Browser iFrame Same Origin Policy Bypass Vulnerability 25849;i-Systems Inc. Feedreader3 RSS Feed HTML-Injection Vulnerability 25847;Ruby Net::HTTP SSL Insecure Certificate Validation Weakness 25844;ICEOWS ICEGUI.DLL ACE File Processing Buffer Overflow Vulnerability 25843;Aipo Session Fixation Vulnerability 25842;Sun Java System Access Manager Multiple Vulnerabilities 25839;phpFidoNode phfito SRC_PATH Parameter Remote File Include Vulnerability 25838;Linux Kernel JFFS2 Filesystem Security Bypass Vulnerability 25837;Axis Communications 2100 Network Camera Multiple Input Validation Vulnerabilities 25836;Microsoft Internet Explorer File Upload Vulnerability 25835;Chupix CMS Header.PHP Remote File Include 25833;lustig.cms Forum.PHP Remote File Include Vulnerability 25832;IntegraMOD Nederland phpbb_root_path Remote File Include Vulnerability 25831;OpenSSL SSL_Get_Shared_Ciphers Off-by-One Buffer Overflow Vulnerability 25830;NukeSentinel NukeSentinel.PHP Admin Cookie Variant SQL Injection Vulnerability 25828;Novus Buscar.ASP Cross-Site Scripting Vulnerability 25827;NukeSentinel NukeSentinel.PHP SQL Injection Vulnerability 25826;Tcl/Tk ReadImage Buffer Overflow Vulnerability 25825;Xen pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection Vulnerability 25824;F-Secure Anti-Virus for Windows Servers Malware Detection Bypass Vulnerability 25823;Computer Associates BrightStor Hierarchical Storage Manager CsAgent Multiple Remote Vulnerabilities 25822;Cisco Catalyst 6500 and Cisco 7600 Loopback Access Control Bypass Vulnerability 25821;Sun Solaris Thread Handling Local Denial Of Service Vulnerability 25820;ActiveKB Index.PHP SQL Injection Vulnerability 25819;Wiz-Ad Login Page SQL Injection Vulnerability 25818;Softbiz Classifieds store_info.PHP SQL Injection Vulnerability 25817;Flatnuke Cross-Site Request Forgery Vulnerability 25816;Microsoft Windows Explorer PNG Image Local Denial Of Service Vulnerability 25815;Novus Notas.ASP SQL Injection Vulnerability 25814;Sun Solaris Human Interface Device Local Denial of Service Vulnerability 25812;FrontAccounting Multiple Remote File Include Vulnerabilities 25811;Freeside cust_bill_event.cgi Cross-Site Scripting Vulnerability 25810;IBM Rational ClearQuest Data Corruption Denial of Service Vulnerability 25809;SimpNews Multiple Cross-Site Scripting Vulnerabilities 25808;SimpGB Multiple Cross-Site Scripting Vulnerabilities 25807;Linux Kernel ALSA snd-page-alloc Local Proc File Information Disclosure Vulnerability 25806;PHP-Nuke Dance Music Module Index.PHP Local File Include Vulnerability 25805;RETIRED: NukeSentinel NSBypass.PHP SQL Injection Vulnerability 25804;Apache Geronimo Management EJB Security Bypass Vulnerability 25803;JSPWiki Multiple Input Validation Vulnerabilities 25802;Simple PHP Blog Multiple Cross-Site Scripting Vulnerabilities 25801;Linux Kernel PTrace NULL Pointer Dereference Local Denial Of Service Vulnerability 25800;eGroupWare CLASS.UICATEGORIES.INC.PHP Multiple Cross-Site Scripting Vulnerabilities 25799;ELinks HTTPS POST Request Information Disclosure Weakness 25798;Linux Kernel ATM Module CLIP Support Local Denial of Service Vulnerability 25795;Microsoft Live Messenger Shared Files Denial of Service Vulnerability 25793;Symantec Veritas Backup Exec for Windows Unspecified Vulnerability 25791;sk.log Log.Inc.PHP Remote File Include Vulnerability 25790;bcoos Arcade Module Index.PHP SQL Injection Vulnerability 25789;ebCrypt ActiveX Control AddString Denial of Service Vulnerability 25788;Urchin session.cgi Cross-Site Scripting Vulnerability 25787;ebCrypt ActiveX Control SaveToFile Arbitrary File Overwrite Vulnerability 25785;AskJeeves Toolbar Settings Plugin ActiveX Control Remote Heap Based Buffer Overflow Vulnerability 25784;Nuke Mobile Entertainment Compatible.PHP Local File Include Vulnerability 25783;Wordsmith Config.Inc.PHP Remote File Include Vulnerability 25782;Helplink Show.PHP Remote File Include Vulnerability 25780;ChironFS File Creation Local Privilege Escalation Vulnerability 25779;phpFullAnnu mod Parameter SQL Injection Vulnerability 25778;Symantec Storage Foundation Veritas Enterprise Administrator Heap Buffer Overflow Vulnerability 25777;Balsa Fetch Command Remote Stack Buffer Overflow Vulnerability 25776;PHPBB2 Plus Language Packs PHPBB_Root_Path Parameter Multiple Remote File Include Vulnerabilities 25775;DFD Cart Multiple Remote File Include Vulnerabilities 25774;Linux Kernel Ptrace Local Privilege Escalation Vulnerability 25773;Webmin Unspecified Command Execution Vulnerability 25772;iMatix Xitami If-Modified-Since Remote Buffer Overflow Vulnerability 25771;Xcms Password Parameter Arbitrary PHP Code Execution Vulnerability 25770;Clansphere index.php SQL Injection Vulnerability 25769;WordPress wp-register.php Multiple Cross-Site Scripting Vulnerabilities 25768;ADOdb Lite AdodB-Perf-Module.Inc.PHP Remote Code Execution Vulnerability 25767;GreenSQL Web Management Tool Multiple HTML Injection Vulnerabilities 25766;ImageMagick Blob.C Off-By-One Buffer Overflow Vulnerability 25765;ImageMagick ReadDIBImage Integer Overflow Vulnerability 25764;ImageMagick ReadBlob Multiple Remote Denial Of Service Vulnerabilities 25763;ImageMagick DCM, DIB, XBM, XCF, and XWD Image Files Multiple Integer Overflow Vulnerabilities 25762;Ipswitch IMail SMTP Server IASPAM.DLL Remote Buffer Overflow Vulnerability 25761;NetSupport Manager Remote Authentication Bypass Vulnerability 25760;Joomla! com_slideshow Admin.Slideshow1.PHP Remote File Include Vulnerability 25759;Neuron News Index.PHP Local File Include Vulnerability 25758;libsndfile FLAC.C Buffer Overflow Vulnerability 25757;Barracuda Spam Firewall Web Administration Console Username HTML Injection Vulnerability 25756;PhpGedView Multiple Cross-Site Scripting Vulnerabilities 25754;Lhaplus ARJ Archive Long Filename Handling Buffer Overflow Vulnerability 25753;Microsoft ISA Server SOCKS4 Proxy Connection Remote Information Disclosure Vulnerability 25752;Vigile CMS Wiki Module Multiple Cross-Site Scripting Vulnerabilities 25751;Xunlei Web Thunder ActiveX Control DownURL2 Method Remote Buffer Overflow Vulnerability 25750;phpBB XS Profile.PHP HTML Injection Vulnerability 25749;PAM IDE-CD SG_IO Security Bypass Vulnerability 25748;Adobe Acrobat Mailto PDF File Command Execution Vulnerability 25747;SimplePHPBlog img_upload_cgi.php Arbitrary File Upload Vulnerability 25746;Flip Unauthorized Administrative Account Creation Security Bypass Vulnerability 25745;PhpWebGallery Picture.PHP HTML Injection Vulnerability 25744;WebBatch WebBatch.EXE Cross-Site Scripting and Information Disclosure Vulnerabilities 25743;IBM Tivoli Storage Manager Client Multiple Vulnerabilities 25742;Phormer Index.PHP Multiple Cross-Site Scripting Vulnerabilities 25741;OneCMS Userreviews.PHP SQL Injection Vulnerability 25740;HP-UX Logins Command Remote Unauthorized Access Vulnerability 25739;SKK Openlab SKK Tools skkdic-expr.c Insecure Temporary File Creation Vulnerability 25738;LevelOne WBR3404TX Broadband Router RC Parameter Cross Site Scripting Vulnerabilities 25737;PHPBB Plus German Language Pack PHPBB_Root_Path Parameter Remote File Include Vulnerability 25736;Streamline Account_Footer.PHP Remote File Include Vulnerability 25734;Sun Java Web Start dnsResolve ActiveX Control Buffer Overflow Vulnerability 25733;Mercury/32 IMAPD SEARCH Command Remote Stack Buffer Overflow Vulnerability 25732;VMware Workstation Path Specification Local Privilege Escalation Vulnerability 25731;VMware Workstation Guest System Denial Of Service Vulnerability 25730;KDE KDM Unspecified Password Authentication Bypass Vulnerability 25729;VMware Workstation DHCP Server Multiple Remote Code Execution Vulnerabilities 25728;VMware Workstation Unspecified Host Memory Corruption Vulnerability 25727;Yahoo! Messenger CYFT FT60.DLL ActiveX Control GetFile Method Arbitrary File Upload Vulnerability 25726;Dibbler Multiple Memory Corruption Vulnerabilities 25725;Bugzilla User.PM Unauthorized Account Creation Security Bypass Vulnerability 25724;inotify-tools C Library inotifytools_snfprintf() Local Buffer Overflow Vulnerability 25723;COWON America jetAudio JetFlExt.dll ActiveX Control Insecure Method Vulnerability 25721;Microsoft RegMon SSDT Hooks Multiple Local Vulnerabilities 25719;Microsoft Process Monitor SSDT Hooks Multiple Local Vulnerabilities 25718;ProSecurity SSDT Hooks Multiple Local Vulnerabilities 25717;PHPortal employee.php Remote File Include Vulnerability 25716;openEngine main.php Remote File Include Vulnerability 25715;AirDefense M520 Multiple CGI Scripts Remote Denial of Service Vulnerabilities 25714;DiamondCS ProcessGuard SSDT Hooks Multiple Local Vulnerabilities 25713;Automated Solutions Modbus RTU/ASCII/TCP Slave ActiveX Control Heap Buffer Overflow Vulnerability 25712;Privatefirewall SSDT Hooks Multiple Local Vulnerabilities 25711;Online Armor Personal Firewall SSDT Hooks Multiple Local Vulnerabilities 25710;ktauber.com Styles Demo MOD for phpBB Multiple Input Validation Vulnerabilities 25709;Ghost Security Suite SSDT Hooks Multiple Local Vulnerabilities 25708;Merak Mail Server Email Message HTML Injection Vulnerability 25707;Avaya IP Softphone ActiveX Controls Multiple Buffer Overflow Vulnerabilities 25706;Elastic Path User Details Multiple HTML Injection Vulnerabilities 25705;G DATA Internet Security SSDT Hooks Multiple Local Vulnerabilities 25704;GCALDaemon Content-Length Header Denial of Service Vulnerability 25703;obedit Save Function HTML Injection Vulnerability 25702;MW6 Technologies QRCode ActiveX Control Multiple Arbitrary File Overwrite Vulnerabilities 25701;phpSyncML Base_Dir Parameter Multiple Remote File Include Vulnerabilities 25700;KwsPHP Sondages Module ID Parameter SQL Injection Vulnerability 25699;b1gMail hilfe.php Cross Site Scripting Vulnerability 25698;Coppermine Photo Gallery Multiple Input Validation Vulnerabilities 25697;Microsoft MFC Library CFileFind::FindFile Buffer Overflow Vulnerability 25696;Python ImageOP Module Multiple Integer Overflow Vulnerabilities 25695;Shop-Script FREE Multiple Remote Vulnerabilities 25694;Alcatel-Lucent OmniPCX Enterprise Remote Command Execution Vulnerability 25693;Fcron Convert-FCronTab Directory Traversal Vulnerability 25692;Omnistar Article Manager Article.PHP SQL Injection Vulnerability 25691;Joomla!12Pictures Component MosConfig_Live_Site Remote File Include Vulnerability 25690;OpenOffice TIFF File Parser Multiple Integer Overflow Vulnerabilities 25689;TinyWebGallery Multiple Cross-Site Scripting Vulnerabilities 25688;SimpCMS Index.PHP SQL Injection Vulnerability 25687;WinImage Image Files Denial of Service and Directory Traversal Vulnerabilities 25686;Media Player Classic Remote Malformed Video File Remote Denial of Service Vulnerability 25685;PhotoChannel Networks Photo Upload Plugin ActiveX Control Multiple Buffer Overflow Vulnerabilities 25684;osCMax URL Cross-Site Scripting Vulnerability 25683;ewire Payment Client Command Execution Vulnerability 25682;NetBSD Vga_allocattr Local Denial of Service Vulnerability 25681;Chupix CMS download.php Arbitrary File Download Vulnerability 25680;Joomla! FlashFun Component mosConfig_live_site Remote File Include Vulnerability 25679;KwsPHP Multiple SQL Injection Vulnerabilities 25678;Axis Communications 207W Network Camera Web Interface Vulnerabilities 25677;Gelato CMS Index.PHP SQL Injection Vulnerability 25676;Boa Administrator Password Overwrite Authentication Bypass Vulnerability 25675;HP System Management Homepage Incomplete Update Installation Weakness 25674;Php-Stats Tracking.PHP Cross-Site Scripting Vulnerability 25673;RETIRED: Multiple HP Products hpqutil.dll ActiveX Control Heap Buffer Overflow Vulnerability 25672;Linux Kernel CIFS Local Privilege Escalation Vulnerability 25669;JBlog ID Parameter Multiple SQL Injection Vulnerabilities 25668;PHP Webquest Soporte_Derecha_W.PHP Parameter SQL Injection Vulnerability 25667;phpFFL PHPFFL_File_Root Parameter Multiple Remote File Include Vulnerabilities 25665;GForge Topic EditProfile.PHP SQL Injection Vulnerability 25664;Joomla! Joomla!Radio Component Local File Include Vulnerability 25663;LetterGrade Email Address HTML Injection Vulnerability 25662;LetterGrade Multiple Cross-Site Scripting Vulnerabilities 25661;netInvoicing Unspecified Security Vulnerability 25660;COWON America jetCast Server Remote Denial Of Service Vulnerability 25659;AOL Instant Messenger Notification Window Remote Script Code Execution Vulnerability 25658;Module jeuxflash for Kwsphp ID Parameter SQL Injection Vulnerability 25657;Trolltech Qt ToUnicode Function Off By One Buffer Overflow Vulnerability 25656;Invision Power Board User Profile And Subscription Manager Multiple Input Validation Vulnerabilities 25655;WinSCP URL Protocol Handler Arbitrary File Access Vulnerability 25654;Callisto PhotoParade Player PhPInfo ActiveX Control Remote Buffer Overflow Vulnerability 25653;Apache Mod_AutoIndex.C Undefined Charset Cross-Site Scripting Vulnerability 25652;CS-Guestbook Login Credentials Information Disclosure Vulnerability 25651;KMPlayer Multiple Remote Denial of Service Vulnerabilities 25650;Media Player Classic Malformed AVI Header Multiple Remote Vulnerabilities 25649;SafeSquid Prior to 4.2.0 Unspecified Security Vulnerability 25648;MPlayer AVIHeader.C Heap Based Buffer Overflow Vulnerability 25647;XWiki Multiwiki Setup Information Disclosure Vulnerability 25646;SWsoft Plesk PLESKSESSID Parameter Multiple SQL Injection Vulnerabilities 25645;RSA enVision Platform Cross-Site Scripting Vulnerability 25644;BOINC forum_text_search_action.php Multiple Cross-Site Scripting Vulnerabilities 25642;Ekiga GetHostAddress Remote Denial of Service Vulnerability 25640;Adobe Connect Enterprise Server Information Disclosure Vulnerability 25639;WordPress Unfiltered_HTML Field Name HTML Injection Vulnerability 25638;Microsoft Visual Studio PDWizard.ocx ActiveX Control Multiple Remote Vulnerabilities 25637;Qualiteam X-Cart xcart_dir Multiple Remote File Include Vulnerabilities 25636;Samba NSS_Info Plugin Local Privilege Escalation Vulnerability 25635;Microsoft Visual Studio VB To VSI Support Library ActiveX Arbitrary File Overwrite Vulnerability 25634;Quagga Routing Suite Multiple Denial Of Service Vulnerabilities 25633;NuclearBB send_queued_emails.php Remote File Include Vulnerability 25632;MediaWiki API Pretty-Printing Mode Cross-Site Scripting Vulnerability 25631;psi-labs.com psisns SQL Injection Vulnerability 25629;Microsoft Visual Basic 6.0 VBP_Open Project File Handling Buffer Overflow Vulnerability 25628;OpenSSH X11 Cookie Local Authentication Bypass Vulnerability 25627;RealPlayer/HelixPlayer AU Divide-By-Zero Denial of Service Vulnerability 25626;IBM WebSphere Application Server Edge Component Unspecified Vulnerability 25625;CellFactor Revolution Multiple Remote Code Execution Vulnerabilities 25624;TechExcel CustomerWise Multiple Input Validation Vulnerabilities 25622;Lighttpd Mod_FastCGI Request Headers Remote Header Overflow Vulnerability 25621;AuraCMS mod/contak.php Arbitrary File Upload Vulnerability 25620;Microsoft Windows Services for UNIX Local Privilege Escalation Vulnerability 25619;AuraCMS Index.PHP Local File Include Vulnerability 25618;QGit DataLoader::doStart Function Local Privilege Escalation Vulnerability 25617;SisfoKampus dwoprn.php Arbitrary File Download Vulnerability 25616;TorrentTrader Account_Settings.PHP Multiple HTML Injection Vulnerabilities 25615;phpMyQuote Index.PHP SQL Injection and Cross-Site Scripting Vulnerabilities 25614;AuraCMS ID Parameter Multiple SQL Injection Vulnerabilities 25613;Proxy Anket anket.asp SQL Injection Vulnerability 25612;Joomla! Comp Restaurante Component Index.PHP Arbitrary File Upload Vulnerability 25611;Ultra Crypto Component ActiveX Control SaveToFile Arbitrary File Overwrite Vulnerability 25610;phpRealty MGR Parameter Multiple Remote File Include Vulnerabilities 25609;Ultra Crypto Component CryptoX.dll ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities 25608;ED Engine Codebase Parameter Multiple Remote File Include Vulnerabilities 25607;DirectAdmin CMD_BANDWIDTH_BREAKDOWN Cross-Site Scripting Vulnerability 25606;X.Org X Server Composite Extension Local Buffer Overflow Vulnerability 25605;Smart SisfoKampus blanko.preview.php Local File Include Vulnerability 25604;fuzzylime (cms) getgalldata.php Local File Include Vulnerability 25603;Focus/SIS Multiple Remote File Include Vulnerabilities 25602;TLM CMS Multiple SQL Injection Vulnerabilities 25601;BaoFeng Storm MPS.DLL ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities 25600;Netjuke Multiple SQL Injection Vulnerabilities 25599;Netjuke Multiple Cross Site Scripting Vulnerabilities 25598;Toms Gastebuch Header.PHP Multiple Cross-Site Scripting Vulnerabilities 25597;TxX CMS doc_root Multiple Remote File Include Vulnerabilities 25596;OFFL DOC_ROOT Multiple Remote File Include Vulnerabilities 25594;Microsoft SQL Server sqldmo.dll ActiveX Buffer Overflow Vulnerability 25593;EDraw Office Viewer Component HttpDownloadFileToTempDir ActiveX Buffer Overflow Vulnerability 25592;Webace Linkscript start.php SQL Injection Vulnerability 25591;RemoteDocs R-Viewer Remote Code Execution and Information Disclosure Vulnerabilities 25590;Autodesk Backburner cmdjob Unauthorized Access Vulnerability 25589;RW::Download Index.PHP Multiple SQL Injection Vulnerabilities 25588;Buffalo AirStation WHR-G54S Web Management Cross-Site Request Forgery Vulnerability 25587;Blogsphere Name Field HTML Injection Vulnerability 25586;GlobalLink glitemflat.dll ActiveX Control Heap Buffer Overflow Vulnerability 25585;Gforge Unspecified SQL Injection Vulnerability 25584;Earth Resource Mapper NCSView ActiveX Control Multiple Buffer Overflow Vulnerabilities 25583;Unreal Commander Directory Traversal And Denial Of Service Vulnerabilities 25582;MapServer Multiple Remote Vulnerabilities 25581;Total Commander Client Side Directory Traversal Vulnerability 25580;Gallery Multiple Unauthorized Access Vulnerability 25579;phpMyTourney menu.php Remote File Include Vulnerability 25578;Joomla NeoRecruit Component SQL Injection Vulnerability 25576;AkoBook Index.PHP Multiple HTML Injection Vulnerabilities 25575;Pulsewiki And Pawfaliki Index.PHP Local File Include Vulnerability 25574;Sophos Anti-Virus CAB, LZH, and RAR File Scan Evasion Vulnerability 25573;RETIRED: Microsoft September 2007 Advance Notification Multiple Vulnerabilities 25572;Sophos Anti-Virus ZIP Archive HTML Injection Vulnerability 25571;Microsoft Visual FoxPro FPOLE.OCX ActiveX Control Buffer Overflow Vulnerability 25569;debian-goodies Checkrestart Script Local Privilege Escalation Vulnerability 25568;Multiple Novell Content Scanning Systems Full-Width/Half-Width Unicode Scan Bypass Vulnerability 25567;Apple iTunes Malformed Music File Heap Buffer Overflow Vulnerability 25566;Microsoft Agent agentdpv.dll ActiveX Control Malformed URL Stack Buffer Overflow Vulnerability 25565;GlobalLink GLItemCom.DLL ActiveX Control Heap Buffer Overflow Vulnerability 25564;Broderbund 3DGreetings Player ActiveX Control Multiple Buffer Overflow Vulnerabilities 25563;IBM AIX uucp Local Buffer Overflow Vulnerability 25562;IBM AIX swcons Local Buffer Overflow Vulnerability 25561;IBM AIX svprint Local Buffer Overflow Vulnerability 25560;IBM AIX xlplm Local Buffer Overflow Vulnerability 25559;Alien Arena 2007 Multiple Remote Vulnerabilities 25558;IBM AIX mkpath Local Buffer Overflow Vulnerability 25557;IBM AIX ibstat Local Buffer Overflow Vulnerability 25556;IBM AIX Inventory Scout Denial Of Service Vulnerability 25555;IBM AIX fcstat Local Buffer Overflow Vulnerability 25554;IBM AIX Perfstat Kernel Extension Local Denial of Service Vulnerability 25553;Pawfaliki Page Parameter Directory Traversal Vulnerability 25551;Barbo91 upload.php Arbitrary File Upload Vulnerability 25550;anyInventory environment.php Remote File Include Vulnerability 25549;Cisco Video Surveillance Products Multiple Authentication Vulnerabilities 25548;Cisco Adaptive Security Appliance AAA Authentication Feature Information Disclosure Vulnerability 25547;Cisco Content Switching Modules Multiple Remote Denial of Service Vulnerabilities 25546;AtomixMP3 Malformed PLS Playlist File Buffer Overflow Vulnerability 25545;AkkyWareHOUSE 7-zip32.dll Heap-Based Buffer Overflow Vulnerability 25544;Intuit QuickBooks Online Edition ActiveX Controls Multiple Vulnerabilities 25543;Mozilla Firefox 2.0.0.6 Unspecified Protocol Handling Command Injection Vulnerability 25542;Red Hat Advanced Intrusion Detection Environment Checksum Database Weakness 25541;PHPOF DB_AdoDB.Class.PHP Remote File Include Vulnerability 25539;eZ Publish No Policy Function Unspecified Vulnerability 25538;eZ Publish Tipafriend Function Open Email Relay Vulnerability 25537;reprepro Update Repository Signature Verification Security Bypass Vulnerability 25536;TorrentTrader Insecure File Permission Multiple Local Privilege Escalation Vulnerability 25535;WebOddity Web Server Directory Traversal Vulnerability 25534;MIT Kerberos 5 KAdminD Server SVCAuth_GSS_Validate Stack Buffer Overflow Vulnerability 25533;MIT Kerberos 5 kadmind Server Uninitialized Pointer Remote Code Execution Vulnerability 25532;E-Smart Cart Login.ASP SQL Injection Vulnerability 25531;Apache Tomcat Cal2.JSP Cross-Site Scripting Vulnerability 25530;Urchin urchin.cgi Multiple Cross-Site Scripting Vulnerabilities 25529;Move Media Player Quantum Streaming ActiveX Control Multiple Buffer Overflow Vulnerabilities 25528;Joomla PCLTar.PHP Remote File Include Vulnerability 25527;eNetman Index.PHP Remote File Include Vulnerability 25526;212cafe Webboard Read.PHP SQL Injection Vulnerability 25525;SpeedTech STPHPLib STPHPLIB_DIR Parameter Multiple Remote File Include Vulnerabilities 25524;XWork AltSyntax OGNL Input Validation Vulnerability 25523;MailMarshal Tar Archive Remote Directory Traversal Vulnerability 25521;Claroline Local File Include and Cross-Site Scripting Vulnerabilities 25520;Hitachi JP1/CM2/Network Node Manager Unspecified Code Execution Vulnerability 25518;Hitachi Cosminexus Javadoc Command Cross-Site Scripting Vulnerability 25517;PHD Help Desk Unspecified SQL Injection Vulnerability 25516;Alice Messenger ActiveX Control Registry Key Manipulation Vulnerability 25515;MKPortal Admin.PHP Authentication Bypass Vulnerability 25514;Ots Labs OtsTurntables M3U Local Buffer Overflow Vulnerability 25513;RETIRED: Virtual DJ M3U File Buffer Overflow Vulnerability 25512;Virtual DJ '.m3u' File Remote Stack Buffer Overflow Vulnerability 25511;Yvora CMS Error_View.PHP SQL Injection Vulnerability 25510;Sun Solaris Special File System Local Denial of Service Vulnerability 25509;RETIRED: Olate Download Arbitrary File Upload Vulnerability 25508;Joomla! 1.5 Multiple Input Validation Vulnerabilities 25507;Toms Gästebuch Multiple Cross-Site Scripting Vulnerabilities 25506;Weblogicnet Files_Dir Multiple Remote File Include Vulnerabilities 25505;Aztech DSL600EU Router Web Interface IP Spoofing Vulnerability 25504;Linux Kernel USB PWC Driver Local Denial Of Service Vulnerability 25503;Backup Manager FTP Server Information Disclosure Vulnerability 25502;PPStream PowerPlayer.DLL ActiveX Control Buffer Overflow Vulnerability 25501;phpBB Advanced Links Mod links.php SQL Injection Vulnerability 25500;Shopping Cart Professional Unspecified Multiple Directory Traversal Vulnerabilities 25499;Norman Virus Control NVCOAFT51.SYS Driver Multiple Vulnerabilities 25498;PHP 5.2.3 and Prior Versions Multiple Vulnerabilities 25497;Firebird Multiple Vulnerabilities 25496;Hexamail POP3 Server Remote Buffer Overflow Vulnerability 25495;Fetchmail Failed Warning Message Remote Denial of Service Vulnerability 25494;Yahoo! Messenger YVerInfo.DLL ActiveX Control Multiple Buffer Overflow Weaknesses 25493;Multiple MicroWorld eScan Products Local Privilege Escalation Vulnerability 25492;Absolute Poll Manager XE xlaapmview.asp Cross Site Scripting Vulnerability 25491;Pakupaku CMS Index.PHP Arbitrary File Upload Vulnerability 25490;Red Hat Network Satellite Server XMLRPC Remote Code Execution Vulnerability 25489;Apache HTTP Server Mod_Proxy Denial of Service Vulnerability 25488;NMDeluxe Index.PHP Newspost SQL Injection Vulnerability 25487;Our Space UploadMedia.CGI Arbitrary File Upload Vulnerability 25486;phpBG rootdir Multiple Remote File Include Vulnerabilities 25485;TCP Wrappers Libwrap0 Hosts.Deny Bypass Vulnerability 25484;Yahoo! Messenger File Transfer Denial Of Service Vulnerability 25483;Doomsday Engine Multiple Remote Vulnerabilities 25482;Cisco IOS VTY Authentication Bypass Vulnerability 25481;EnterpriseDB Advanced Server Uninitialized Pointer Vulnerability 25480;Cisco CallManager/Communications Manager SQL Injection and Cross-Site Scripting Vulnerabilities 25479;phpns Shownews.PHP SQL Injection Vulnerability 25478;Blizzard Entertainment StarCraft Brood War Minimap Preview Remote Denial of Service Vulnerability 25477;DL PayCart Viewitem.PHP SQL Injection Vulnerability 25476;ABC eStore Index.PHP SQL Injection Vulnerability 25475;SomeryC Include.PHP Remote File Include Vulnerability 25474;Novell Client NWSPOOL.DLL RPC Request Multiple Buffer Overflow Vulnerabilities 25473;Oracle JInitiator ActiveX Control Multiple Buffer Overflow Vulnerabilities 25472;BEA WebLogic Server Null Cipher Suite Multiple Information Disclosure Vulnerabilities 25471;Entrust ESP Certificate Path Verification Vulnerability 25470;Micro CMS Revert-Content.PHP SQL Injection Vulnerability 25469;HP-UX Get_System_Info Local Security Vulnerability 25468;Subversion for Windows Remote Directory Traversal Vulnerability 25467;EasyMail Objects EMSMTP.DLL ActiveX Control Remote Buffer Overflow Vulnerability 25466;ACG News index.php Multiple SQL Injection Vulnerabilities 25465;ACTi Network Video Controller Multiple ActiveX Controls Multiple Remote Vulnerabilities 25464;Thomson SpeedTouch 2030 SIP Empty Message Remote Denial of Service Vulnerability 25463;Acrotxt Show Parameter SQL Injection Vulnerability 25462;BitchX IRC MODE Remote Buffer Overflow Vulnerability 25461;Microsoft MSN Messenger Video Conversation Buffer Overflow Vulnerability 25460;SIDVault 'simple_bind()' Function Multiple Remote Buffer Overflow Vulnerabilities 25459;ISC BIND 8 Remote Cache Poisoning Vulnerability 25458;PhpGedView Login.PHP Cross Site Scripting Vulnerability 25457;Dale Mooney Contact Form Open Email Relay Vulnerability 25456;Dale Mooney Calendar Events Viewevent.PHP SQL Injection Vulnerability 25455;Dale Mooney Moon Gallery Upload.PHP Arbitrary File Upload Vulnerability 25454;Motorola Timbuktu Pro for Windows Multiple Remote Buffer Overflow Vulnerabilities 25453;Motorola Timbuktu Pro Directory Traversal Vulnerability 25452;PHP IISFunc Extension Local Buffer Overflow Vulnerability 25451;InterWorx-CP SiteWorx and NodeWorx Multiple Cross-Site Scripting Vulnerabilities 25450;AbleDesign Dynamic Picture Frame PFrame.PHP HTML Injection Vulnerability 25449;2532|Gigs activate.user.php Local File Include Vulnerability 25448;AutoIndex PHP Script Index.PHP Cross-Site Scripting Vulnerability 25447;Tuigwaa Unspecified Cross-Site Scripting Vulnerability 25446;Thomson SpeedTouch 2030 SIP Invite Message Remote Denial of Service Vulnerability 25445;SunShop Shopping Cart Index.PHP SQL Injection Vulnerability 25443;Mayaa UTF-7 Character Encoding Cross-Site Scripting Vulnerability 25442;BufferZone Redlight.SYS Driver Buffer Overflow Vulnerability 25441;VMware Workstation VMStor-60 Driver Buffer Overflow Vulnerability 25440;RealNetworks Helix DNA Server RTSP Command Remote Heap Buffer Overflow Vulnerability 25439;ClamAV Popen Function Remote Code Execution Vulnerability 25438;Asterisk Malformed MIME Body Remote Denial of Service Vulnerability 25437;Media Player Classic FLI File Remote Buffer Overflow Vulnerability 25436;Vavoom Multiple Remote Vulnerabilities 25435;ALPass Format String Vulnerability And Multiple Buffer Overflow Vulnerabilities 25434;Hitachi Cosminexus Application Server Multiple Unauthorized Access Weaknesses 25433;Tikiwiki Tiki-Remind_Password.PHP Cross-Site Scripting Vulnerability 25432;Arcadem Index.PHP Remote File Include Vulnerability 25431;Hitachi DABroker Denial Of Service Vulnerability 25430;Sylpheed and Sylpheed-Claws POP3 Format String Vulnerability 25429;Ipswitch WS_FTP Server FTP Command HTML Injection Vulnerability 25428;Sophos Anti-Virus UPX and BZIP Multiple Remote Vulnerabilities 25426;Soldat Multiple Remote Denial of Service Vulnerabilities 25425;Bugzilla Multiple Remote Vulnerabilities 25424;GIMP Multiple File Plugins Multiple Remote Denial of Service Vulnerabilities 25423;Skulltag Huffman Packet Decompression Remote Heap Based Buffer Overflow Vulnerability 25421;PHP PHP_NTUser.DLL Extension Multiple Local Buffer Overflow Vulnerabilities 25420;Novell Identity Manager Client Login Extension Local Information Disclosure Vulnerability 25419;Unreal Commander Malformed Archives Multiple Remote Vulnerabilities 25418;RETIRED: Arcadem Index.PHP SQL Injection Vulnerability 25417;GNU Tar Dot_Dot Function Remote Directory Traversal Vulnerability 25416;RETIRED: SPIP Inc-Calcul.PHP3 Remote File Include Vulnerability 25415;PhPress ADisplay.PHP Local File Include Vulnerability 25414;PHP Win32std Extension Local Buffer Overflow Vulnerability 25413;WordPress Pool Index.PHP Cross-Site Scripting Vulnerability 25412;Olate Download FLDM.PHP Cross-Site Scripting Vulnerability 25411;Asura Engine Challenge B Query Remote Stack Buffer Overflow Vulnerability 25410;Olate Download Download.PHP Multiple SQL Injection Vulnerabilities 25409;SSHKeychain Local Privilege Escalation and Information Disclosure Vulnerabilities 25408;InterSystems Cache Login Page Redirection Unauthorized Data Manipulation Vulnerability 25406;Ripe Website Manager Multiple SQL and HTML Injection Vulnerabilities 25405;phUploader 'phUploader.php' Arbitrary File Upload Vulnerability 25404;American Financing eMail Image Upload Output.PHP Arbitrary File Upload Vulnerability 25402;po4a GetTextization.Failed.PO Local Privilege Escalation Vulnerability 25401;IBM Lotus Notes NTMulti.EXE Local Privilege Escalation Vulnerability 25400;Sun Java System Application Server Administrative Console Encryption Protocol Selection Weakness 25399;Grandstream GXV-3000 Phone Remote Denial of Service Vulnerability 25398;ClamAV Multiple Remote Denial of Service Vulnerabilities 25396;Trend Micro ServerProtect RPCFN_SYNC_TASK Remote Integer Vulnerability 25395;Trend Micro ServerProtect Multiple RPC Remote Buffer Overflow Vulnerabilities 25394;m-phorum Index.PHP Cross-Site Scripting Vulnerability 25393;coWiki Index.PHP Cross-Site Scripting Vulnerability 25392;Asterisk SIP Dialog History Resource Exhaustion Remote Denial of Service Vulnerability 25391;ALeadSoft Search Engine Builder Search.HTML Cross-Site Scripting Vulnerability 25390;Planet VC-200M VDSL2 Router Administration Interface Remote Denial Of Service Vulnerability 25389;Sun Solaris x86 ATA(7D) Disk Driver Multiple Local Denial Of Service Vulnerabilities 25388;Trend Micro Anti-Spyware And PC-cillin SSAPI Engine Local Stack Buffer Overflow Vulnerability 25387;Linux Kernel Parent Process Death Signal Local Security Bypass Weakness 25384;Olate Download Admin.PHP SQL Injection Vulnerability 25383;eCentrex VOIP Client UACOMX.OCX ActiveX Control Buffer Overflow Vulnerability 25382;Squirrelcart Popup_Window.PHP Remote File Include Vulnerability 25380;Sysstat Insecure Temporary File Creation Vulnerability 25379;NuFW Time Based Filtering Rule Bypass Vulnerability 25378;Cisco 7940/7960 Phones SIP Message Handling Remote Denial of Service Vulnerabilities 25377;RETIRED: Check Point ZoneAlarm Multiple Products Local Privilege Escalation Vulnerabilities 25376;SimpleFAQ Index.PHP SQL Injection Vulnerability 25375;EMC Legato Networker Remote Exec Service Stack Buffer Overflow Vulnerability 25374;Epic Games Unreal Engine Logging Function Remote Denial of Service Vulnerability 25373;Total Commander FileInfo Plugin Multiple PE File Denial of Service Vulnerabilities 25372;id3lib Insecure Temporary File Creation Vulnerability 25369;TorrentTrader Multiple Unspecified SQL Injection Vulnerabilities 25368;Gurur Haber Uyeler2.PHP SQL Injection Vulnerability 25366;Firesoft Class_TPL.PHP Remote File Include Vulnerability 25365;Check Point Zone Labs Multiple Products Local Privilege Escalation Vulnerabilities 25364;Drupal Project and Project Issue Tracking Modules Insecure Permissions Security Bypass Vulnerability 25363;RETIRED: Gentoo Linux NVIDIA Drivers Local Denial of Service Vulnerability 25362;Ampache Albums.PHP SQL Injection Vulnerability 25361;Dalai Forum Forumreply.PHP Local File Include Vulnerability 25360;Gentoo Linux NVIDIA Drivers Local Denial of Service Vulnerability 25359;Toribash Multiple Vulnerabilities 25358;gMotor2 Game Engine Multiple Vulnerabilities 25357;Mercury Mail Transport System AUTH CRAM-MD5 Buffer Overflow Vulnerability 25356;Olate Download Environment.PHP Arbitrary Script Code Execution Vulnerability 25355;Apple Safari Beta Same Origin Policy Violation Vulnerability 25353;Sun Solaris 8 RBAC Remote Privilege Escalation Vulnerabilities 25352;Cisco IOS Show IP BGP Regexp Remote Denial of Service Vulnerability 25351;Lhaz Unspecified Remote Code Execution Vulnerability 25350;Text File Search Classic TextFileSearch.ASP Cross-Site Scripting Vulnerability 25349;Text File Search TextFileSearch.ASPX Cross-Site Scripting Vulnerability 25348;Linux Kernel Random Number Generator Local Denial of Service and Privilege Escalation Vulnerability 25345;GetMyOwnArcade Search.PHP SQL Injection Vulnerability 25344;EDraw Office Viewer Component ActiveX Control Arbitrary File Overwrite Vulnerability 25343;Olate Download Admin.PHP Remote Authentication Bypass Vulnerability 25342;BlueCat Networks Adonis CLI Remote Privilege Escalation Vulnerability 25341;Tomboy LD_LIBRARY_PATH Environment Variable Local Privilege Escalation Vulnerability 25340;Sun Java Runtime Environment Font Parsing Remote Privilege Escalation Vulnerability 25339;IBM DB2 Universal Database Multiple Unspecified Vulnerabilities 25338;Symantec Enterprise Firewall Username Enumeration Weakness 25336;Rsync F_Name Off-By-One Buffer Overflow Vulnerability 25335;Systeme de vote pour site Web Multiple Remote File Include Vulnerabilities 25334;ESRI ArcSDE Server SPrintf Function Stack Buffer Overflow Vulnerability 25332;Cisco VPN Client for Windows Multiple Local Privilege Escalation Vulnerabilities 25331;Opera Web Browser Invalid Pointer Remote Code Execution Vulnerability 25330;Yahoo! Messenger KDU_V32M.DLL Remote Denial Of Service Vulnerability 25329;RndLabs Babo Violent 2 Multiple Vulnerabilities 25328;EFS Software Easy Chat Server Authentication Request Handling Remote Buffer Overflow Vulnerability 25327;Live For Speed Multiple Vulnerabilities 25326;Zoidcom Malformed Packet Denial of Service Vulnerability 25325;DeskPRO Admin Panel Multiple HTML Injection Vulnerabilities 25324;IBM Rational ClearQuest Username Parameter SQL Injection Vulnerability 25323;EZPhotoSales Multiple Input Validation Vulnerabilities 25321;Drupal Content Construction Kit Nodereference Module Multiple HTML-injection Vulnerabilities 25320;Diskeeper DKService.EXE Remote Information Disclosure Vulnerability 25318;SurgeMail IMAP SEARCH Command Remote Buffer Overflow Vulnerability 25317;Fedora Commons LDAP Authentication Bypass Vulnerability 25316;Apache Tomcat Multiple Remote Information Disclosure Vulnerabilities 25314;Apache Tomcat Host Manager Servlet Cross Site Scripting Vulnerability 25312;Motive Service Activation Manager And Service Manager Remote Code Execution Vulnerabilities 25311;Lenovo Inline Automated Solutions ActiveX Controls Multiple Vulnerabilities 25310;Microsoft Internet Explorer Vector Markup Language VGX.DLL Remote Buffer Overflow Vulnerability 25309;Article Dashboard Multiple Input Validation Vulnerabilities 25307;Microsoft Windows Media Player Remote Skin Decompression Code Execution Vulnerability 25306;Windows Vista Weather Gadget Remote Code Execution Vulnerability 25305;Microsoft Windows Media Player Remote Skin Header Code Execution Vulnerability 25304;Windows Vista Contacts Gadget Remote Code Execution Vulnerability 25303;Qbik WinGate SMTP Service Command Format String Vulnerability 25302;Microsoft Windows GDI Metafiles AttemptWrite Remote Code Execution Vulnerability 25301;Microsoft XML Core Services SubstringData Integer Overflow Vulnerability 25300;WengoPhone SIP Soft Phone Malformed Packet Denial of Service Vulnerability 25299;CounterPath X-Lite SIP Soft Phone Malformed Packet Denial of Service Vulnerability 25298;Microsoft Virtual PC and Virtual Server Heap Overflow Vulnerability 25297;Racer Remote Buffer Overflow Vulnerability 25296;SkilMatch Systems JobLister3 Index.PHP SQL Injection Vulnerability 25295;MS Visual Basic 6 Package and Deployment Wizard ActiveX Control Remote Code Execution Vulnerability 25294;OWASP Stinger Filter Bypass Weakness 25293;Szymon Kosok Best Top List Banner-Upload.PHP Arbitrary File Upload Vulnerability 25292;Prozilla Webring Website Script Category.PHP SQL Injection Vulnerability 25291;Dell Remote Access Card 4/P SSH Remote Denial Of Service Vulnerability 25290;NETGEAR ReadyNAS RAIDiator Remote SSH Backdoor Vulnerability 25289;Microsoft Visual Basic 6 TBLinf32.DLL ActiveX Control Remote Code Execution Vulnerability 25288;Microsoft Internet Explorer CSS Strings Memory Corruption Vulnerability 25287;Windows Vista Feed Headlines Gadget Remote Code Execution Vulnerability 25286;SOTEeSKLEP _Files Local File Include Vulnerability 25285;Universal Ircd Server Multiple Remote Vulnerabilities 25282;Microsoft OLE Automation SubstringData Function Integer Overflow Vulnerability 25281;Multiple IRC Client Now Playing Scripts Input Validation Vulnerability 25280;Microsoft Excel Worksheet Index Value Remote Code Execution Vulnerability 25279;Microsoft DirectX Media SDK DXTLIPI.DLL ActiveX Control Buffer Overflow Vulnerability 25278;Streamripper HTTP Header Parsing Buffer Overflow Vulnerabilities 25277;Openads (phpAdsNew) 'lib-remotehost.inc.php' Remote File Include Vulnerability 25276;Haudenschilt Family Connections Index.PHP Authentication Bypass Vulnerability 25275;Php-Stats WhoIs.PHP Cross-Site Scripting Vulnerability 25274;Lib2 PHP Library My_Statistics.PHP Remote File Include Vulnerability 25273;IBM AT Command Local Buffer Overflow Vulnerability 25272;WinGate SMTP Session Invalid State Remote Denial Of Service Vulnerability 25271;IBM AIX Fileplace Command Buffer Overflow Vulnerabilities 25270;IBM AIX Configuration Commands Multiple Buffer Overflow Vulnerabilities 25268;RETIRED: phpMyAdmin Multiple Cross-Site Scripting Vulnerabilities 25266;Storesprite Next Parameter Multiple Cross-Site Scripting Vulnerabilities 25265;AMD ATI ATIDSMXX.SYS Driver Local Privilege Escalation Vulnerability 25264;Php Blue Dragon Multiple Input Validation Vulnerabilities 25263;Linux Kernel i965 Chipsets Insecure Batchbuffer Local Privilege Escalation Vulnerability 25262;ZyXEL ZyWALL 2 Multiple Remote Vulnerabilities 25261;WebCart Multiple Unspecified Cross-Site Scripting Vulnerabilities 25260;Adobe ActionScript SecurityErrorEvent Security Bypass Vulnerability 25259;CerbNG Multiple System Call Wrappers Concurrency Vulnerabilities 25258;Systrace Multiple System Call Wrappers Concurrency Vulnerabilities 25257;Mapos-Scripts.de WebNews Multiple Remote File Include Vulnerabilities 25256;Mapos-Scripts.de Bilder Galerie Index.PHP Remote File Include Vulnerability 25255;Hewlett-Packard OpenView OVTrace Multiple Remote Buffer Overflow Vulnerabilities 25254;Mapos-Scripts.de Shoutbox Shoutbox.PHP Remote File Include Vulnerability 25253;Mapos-Scripts.de File Uploader Multiple Remote File Include Vulnerabilities 25252;Mapos-Scripts.de Gastebuch Index.PHP Remote File Include Vulnerability 25251;GSWTK Multiple System Call Wrappers Concurrency Vulnerabilities 25250;Dersimiz Haber Ekleme Modulu Yorumkaydet.ASP Multiple HTML Injection Vulnerabilities 25249;ASSP ASSP.PL Unspecified Vulnerability 25248;NcasterCMS Archive.PHP Remote File Include Vulnerability 25247;Retired: Microsoft August 2007 Advance Notification Multiple Vulnerabilities 25246;SAS Hotel Management System Admin.ASP Multiple SQL Injection Vulnerabilities 25244;Linux Kernel CIFS Local Security Bypass Weakness 25243;Coppermine Photo Gallery YABBSE.INC.PHP Remote File Include Vulnerability 25240;Cisco IOS Secure Copy Security Bypass Vulnerability 25239;Cisco IOS and Unified Communications Manager Multiple Voice Vulnerabilities 25238;CISCO IOS NHRP Remote Buffer Overflow Vulnerability 25237;Cisco Unified MeetingPlace Web Conference Multiple Cross Site Scripting Vulnerabilities 25236;Microsoft Windows Media Player AU Divide-By-Zero Denial of Service Vulnerability 25235;S9Y Serendipity Entries Plugin Security Bypass Vulnerability 25233;Ziyaretçi Defteri Save.ASP Multiple HTML Injection Vulnerabilities 25232;Symantec Altiris Deployment Solution Local Privilege Escalation Vulnerability 25231;KnowledgeTree Open Source Multiple Unspecified Cross-Site Scripting Vulnerabilities 25229;FrontAccounting Config.PHP Remote File Include Vulnerability 25228;Asterisk Skinny Channel Driver Remote Denial of Service Vulnerability 25227;Hewlett Packard HP-UX LDCCONN Remote Buffer Overflow Vulnerability 25226;VietPHP Multiple Remote File Include Vulnerabilities 25225;Help Center Live Administration Multiple Security Bypass Vulnerabilities 25224;Retired: C-SAM OneWallet Forget Password Cross-Site Scripting Vulnerability 25223;CreAr.de PHPNews Change_Action.PHP Remote File Include Vulnerability 25222;Microsoft Internet Explorer Position:Relative Denial of Service Vulnerability 25221;PhpHostBot Login.PHP Remote File Include Vulnerability 25220;Camera Life Unspecified Denial Of Service Vulnerability 25219;KDE Konqueror SetInterval Function Address Bar URI Spoofing Vulnerability 25218;Visionera AB VisionProject Multiple Cross-Site Scripting Vulnerabilities 25217;IBM RMPVC Command Local Buffer Overflow Vulnerability 25216;Linux Kernel AACRAID Driver Local Security Bypass Vulnerability 25215;Xu Yiyang WordPress Multiple Themes S Parameter Cross-Site Scripting Vulnerability 25214;BlueCat Networks Adonis TFTP Remote Privilege Escalation Vulnerability 25213;PHP MSQL_Connect Buffer Overflow Vulnerability 25212;snif Index.PHP Multiple Cross-Site Scripting Vulnerabilities 25210;Cartweaver Details.CFM SQL Injection Vulnerability 25209;Prozilla Cat Parameter SQL Injection Vulnerability 25208;Live for Speed Single Player Replay File Buffer Overflow Vulnerability 25207;Microsoft Windows Explorer JPG File Denial of Service Vulnerability 25206;Live for Speed PLY File Buffer Overflow Vulnerability 25205;Chilkat ASP String ActiveX Control CKString.DLL Arbitrary File Overwrite Vulnerability 25203;Envolution News Module Topic Parameter SQL Injection Vulnerability 25202;auraCMS Forum Module Pilih.ASP SQL Injection Vulnerability 25201;Microsoft Windows Calendar ICS File Denial of Service Vulnerability 25200;Linux Kernel TIF_SINGLESTEP Check Local Denial of Service Vulnerability 25199;CONTENTdm Search.PHP Cross-Site Scripting Vulnerability 25198;J! Reactions comPath Remote File Include Vulnerability 25197;Aceboard Recherche.PHP SQL Injection Vulnerability 25196;Mozilla Firefox Encoded Status Bar Spoofing Weakness 25195;Next Gen Portfolio Manager Default.ASP Multiple SQL Injection Vulnerabilities 25194;Gallery In A Box Index.ASP SQL Injection Vulnerability 25193;LANAI CMS Multiple SQL Injection Vulnerabilities 25192;Xunlei Web Thunder ThunderServer.webThunder.1 ActiveX AddCategory File Download Vulnerability 25191;GNOME Display Manager G_Strsplit Function Local Denial Of Service Vulnerability 25190;Sun Java System Web Server Multiple HTTP Redirect Vulnerabilities 25189;Kaspersky Anti-Spam Insecure File Permissions Vulnerability 25188;Tor ControlPort Missing Authentication Unauthorized Access Vulnerability 25187;JustSystem Ichitaro Unspecified Code Execution Vulnerability 25186;Panda Antivirus Insecure File Permissions Local Privilege Escalation Vulnerability 25185;Hunkaray Okul Portali Duyuruoku.ASP SQL Injection Vulnerability 25184;Mozilla Firefox and Minimo Password Manager Information Disclosure Weakness 25183;Joomla Tour de France Pool Module mosConfig_absolute_path Remote File Include Vulnerability 25182;Dovecot ACL Plugin Security Bypass Vulnerability 25181;The Sleuth Kit Multiple Denial Of Service And Buffer Overflow Vulnerabilities 25179;Retired: Pluck Multiple Input Validation Vulnerabilities 25178;PHP Arena paBugs Index.PHP SQL Injection Vulnerability 25177;IDE Group Online DVD Rental System Unspecified Cross-Site Scripting Vulnerability 25176;Ipswitch IMail Server and Collaboration Suite (ICS) Multiple Buffer Overflow Vulnerabilities 25175;Open WebMail Multiple Cross-Site Scripting Vulnerabilities 25174;Apache Tomcat Error Message Reporting Cross Site Scripting Vulnerability 25173;Interact Online Learning Environment Multiple Unspecified Cross-Site Scripting Vulnerabilities 25172;EQDKP Plus 0.4.4.4 Unspecified Vulnerabilities 25171;PHP-Nuke Search Module Cross-Site Scripting Vulnerability 25170;KDE Konqueror Assert Denial of Service Vulnerability 25169;OpenRat Index.PHP Multiple Cross-Site Scripting Vulnerabilities 25168;Live for Speed Replay File Buffer Overflow Vulnerability 25167;IBM Lotus Sametime Server Unspecified Cross-Site Scripting Vulnerability 25166;WebDirector Index.PHP Cross Site Scripting Vulnerability 25165;HP-UX ARPA Transport Unspecified Local Denial Of Service Vulnerability 25164;WikiWebWeaver Index.PHP Arbitrary File Upload Vulnerability 25163;OpenSSL Montgomery Exponentiation Side-Channel Local Information Disclosure Vulnerability 25161;WordPress Multiple Input Validation Vulnerabilities 25160;Atheros Wireless Drivers Denial of Service Vulnerability 25159;Apple Mac OS X 2007-007 Multiple Security Vulnerabilities 25158;WordPress Upload.PHP Cross-Site Scripting Vulnerability 25157;Apple Safari Disable Java Preference Failure Weakness 25154;Trolltech Qt QTextEdit Multiple Format String Vulnerabilities 25153;Visionsoft Audit Multiple Remote Vulnerabilities 25152;Nullsoft Winamp M3U File Denial of Service Vulnerability 25151;Sun Solaris DTrace Local Denial of Service Vulnerability 25150;ArticleLive NX Multiple Unspecified Vulnerabilities 25149;BlueSkyChat ActiveX Control Buffer Overflow Vulnerability 25148;WebEvent Webevent.CGI Cross-Site Scripting Vulnerability 25147;HP-UX ARPA Transport Unspecified Remote Denial Of Service Vulnerability 25146;Joomla! GMaps Component Index.PHP SQL Injection Vulnerability 25145;Hitachi uCosminexus Application Server Session Failover User Data Leak Vulnerability 25144;Hitachi JP1/Cm2/Hierarchical Viewer Unspecified Denial Of Service Vulnerability 25143;PHP-Blogger Pref.DB Authentication Bypass Vulnerability 25142;Mozilla Firefox/Thunderbird/SeaMonkey Chrome-Loaded About:Blank Script Execution Vulnerability 25141;RETIRED: vBulletin Multiple Remote File Include Vulnerabilities 25140;RETIRED: BellaBiblio Admin.PHP Authentication Bypass Vulnerability 25139;Dora Emlak Script Admin.ASP Insecure Default Password Vulnerability 25138;Aplomb Poll Madoa Parameter Multiple Remote File Include Vulnerabilities 25137;RETIRED: Holotech Phorm FileUpload.PHP Arbitrary File Upload Vulnerability 25135;Prozilla Adult Directory Directory.PHP SQL Injection Vulnerability 25134;WolioCMS Multiple SQL Injection Vulnerabilities 25133;iBON Search Field Local Denial Of Service Vulnerability 25132;TIBCO Rendezvous RVD Daemon Remote Denial Of Service Vulnerabilities 25131;VMware Vielib.DLL ActiveX Control Multiple Remote Code Execution Vulnerabilities 25130;Neocrome Seditio PFS.PHP Arbitrary File Upload Vulnerability 25129;IT!CMS Multiple Cross-Site Scripting Vulnerabilities 25128;PHP123 Top Sites Category.PHP SQL Injection Vulnerability 25126;Novell GroupWise WebAccess User.Id Parameter Cross Site Scripting Vulnerability 25125;E-Commerce Multiple Products admin.aspx SQL Injection Vulnerability 25124;KDE KPDF/KWord/XPDF StreamPredictor Function Stack Buffer Overflow Vulnerability 25123;SimpleBlog Comments_Get.ASP SQL Injection Vulnerability 25122;Joomla! 1.0.12 Multiple Security Vulnerabilities 25121;Baidu Soba Search Bar BaiduBar.DLL ActiveX Control Remote Code Execution Vulnerability 25120;CoreHTTP Http.C Buffer Overflow Vulnerability 25119;LinPHA New_images.PHP SQL Injection Vulnerability 25118;VMware Vielib.DLL ActiveX Control Remote Code Execution Vulnerability 25117;Fail2ban Remote Denial of Service Vulnerability 25116;phpCoupon Remote Payment Bypass Vulnerability 25115;Real Estate Listing Website Application Template Login Dialog SQL Injection Vulnerability 25114;Pay Roll Time Sheet and Punch Card Application With Web UI Login.ASP SQL Injection Vulnerability 25113;Message Board / Threaded Discussion Forum Sign_In.ASPX SQL Injection Vulnerability 25112;Online Store Application Template Sign_In.ASPX SQL Injection Vulnerability 25111;Online Event Registration Template Sign_In.ASPX SQL Injection Vulnerability 25110;VMware IntraProcessLogging.DLL ActiveX Control Arbitrary File Overwrite Vulnerability 25109;Berthanas Ziyaretci Defteri Yonetici.ASP SQL Injection Vulnerability 25108;SuskunDuygular �yelik Sistemi Unuttum.ASP SQL Injection Vulnerability 25106;PHP Win32Service Extension Safe_Mode Restriction Bypass Vulnerability 25105;ArGoSoft Mail Server MLSRVX.DLL Arbitrary File Overwrite Vulnerability 25103;Solaris FingerD Daemon Information Disclosure Vulnerability 25102;UltraDefrag FindFiles Function Buffer Overflow Vulnerability 25101;Guidance Software EnCase Forensic Unspecified Denial Of Service Vulnerability 25100;Guidance Software EnCase Forensic Multiple Denial Of Service Vulnerabilities 25099;Drupal Cross-Site Request Forgery Vulnerability 25098;sBLOG Search.PHP Cross-Site Scripting Vulnerability 25097;Drupal Multiple Cross-Site Scripting Vulnerabilities 25096;Metyus Forum Portal Philboard_Forum.ASP SQL Injection Vulnerability 25095;Vim HelpTags Command Remote Format String Vulnerability 25094;Bandersnatch Multiple Input Validation Vulnerabilities 25093;MLDonkey Country-Based IP Blocking Security Bypass Vulnerability 25092;Novell Client NWSPOOL.DLL Unspecified Buffer Overflow Vulnerability 25091;ADempiere Bazaar WebUI Unspecified Authentication Bypass Vulnerability 25090;phpSysInfo Index.php Cross-Site Scripting Vulnerability 25089;Advanced Webhost Billing System Multiple Vulnerabilities 25088;Nessus SCANCTRL.ScanCtrlCtrl.1 ActiveX Control Multiple Vulnerabilities 25086;Yahoo! Widgets Engine YDPCTL.DLL ActiveX Control Buffer Overflow Vulnerability 25085;WordPress WP-FeedStats HTML Injection Vulnerability 25084;IBM AIX Pioout Arbitrary Library Loading Code Execution Vulnerability 25083;CrystalPlayer Playlist File Buffer Overflow Vulnerability 25082;Libvorbis Denial Of Service And Memory Corruption Vulnerabilities 25081;Nukedit Login.ASP Cross-Site Scripting Vulnerability 25080;IBM AIX Pioinit File Overwrite Code Execution Vulnerability 25079;T1lib intT1_Env_GetCompletePath Buffer Overflow Vulnerability 25078;IBM LPD Command Local Privilege Escalation Vulnerability 25077;IBM AIX FTP Client Local Buffer Overflow Vulnerability 25076;ISC BIND 9 Default ACL Settings Recursive Queries And Cached Content Security Bypass Vulnerability 25075;IBM AIX Capture Command Local Stack Based Buffer Overflow Vulnerability 25074;Palm OS Treo Smartphone Remote Denial of Service Vulnerability 25073;PhpHostBot Authorize.PHP Remote File Include Vulnerability 25072;BSM Store Dependent Forums UserName Parameter SQL Injection Vulnerability 25071;IBM ARP Command Local Privilege Escalation Vulnerability 25070;Sun Solaris Low Bandwidth X Proxy Information Disclosure Vulnerability 25069;Festival Insecure Command Local Privilege Escalation and Remote Code Execution Vulnerability 25068;BakBone NetVault Report Manager Multiple Heap Buffer Overflow Vulnerabilities 25067;Mitridat Form Processor Pro Base Parameter Cross Site Scripting Vulnerability 25066;Microsoft Windows ARP Request Denial of Service Vulnerability 25065;iFoto Index.PHP Directory Traversal Vulnerability 25064;IndexScript Show_cat.PHP SQL Injection Vulnerability 25063;Clever Internet ActiveX Suite CLINetSuiteX6.OCX Arbitrary File Download Or Overwrite Vulnerability 25061;Web Yapar Multiple SQL Injection Vulnerabilities 25060;Vikingboard Multiple Information Disclosure Weaknesses 25059;Aruba Mobility Controllers Login Pages Cross-Site Scripting Vulnerability 25058;Sun Java System Application Server JSP Source Code Disclosure Vulnerability 25057;FORMfields AdMan Login.PHP Multiple Cross-Site Scripting Vulnerabilities 25056;Vikingboard Multiple Cross-Site Scripting Vulnerabilities 25055;W1L3D4 Philboard W1L3D4_Aramasonuc.ASP Cross-Site Scripting Vulnerability 25054;Sun Java Runtime Environment Network Access Restriction Security Bypass Vulnerability 25053;Multiple Browser URI Handlers Command Injection Vulnerabilities 25052;NVClock Local Privilege Escalation Vulnerability 25051;Computer Associates Multiple Products Message Queuing Remote Stack Buffer Overflow Vulnerability 25050;Computer Associates ETrust Intrusion Detection Caller.DLL Remote Code Execution Vulnerability 25049;Computer Associates Multiple Products Arclib.DLL Malformed CHM File Denial Of Service Vulnerability 25048;Borland InterBase IBServer.EXE Remote Stack Based Buffer Overflow Vulnerability 25047;CPanel Resname Parameter Cross-Site Scripting Vulnerability 25046;Panda AdminSecure Agent Remote Integer Overflow Vulnerability 25045;Webbler CMS Mail A Friend Open Email Relay Vulnerability 25044;Windows RSH daemon Stack Based Buffer Overflow Vulnerability 25043;Cisco Wireless LAN Control ARP Storm Multiple Denial Of Service Vulnerabilities 25042;Article Directory Index.PHP Remote File Include Vulnerability 25041;PHP Win32STD Extension Safe_Mode and Disable_Functions Restriction Bypass Vulnerability 25040;Webbler CMS Index.PHP Multiple Cross-Site Scripting Vulnerabilities 25039;Entertainment CMS Custom.PHP Local File Include Vulnerability 25038;Kerio MailServer Attachment Filter Unspecified Vulnerability 25037;ISC BIND 9 Remote Cache Poisoning Vulnerability 25036;Confixx Saveserver.PHP Remote File Include Vulnerability 25035;Tor Multiple Vulnerabilities And Information Disclosure Weaknesses 25034;FSPLIB Library Multiple Remote Vulnerabilities 25033;IBM WebSphere Application Server 6.0.2.19 Unspecified Vulnerability 25032;LinkedIn Browser Toolbar ActiveX Control Buffer Overflow Vulnerability 25031;Ipswitch Instant Messaging Remote Denial of Service Vulnerability 25030;xserver HTTP Post Request Buffer Overflow Vulnerability 25029;Linux Kernel Random.C Device Reseed Weakness 25028;StatCounter HTTP Referrer Field HTML Injection Vulnerability 25027;SecurityReporter Directory Traversal Vulnerability And Authentication Bypass Vulnerability 25026;AlstraSoft Affiliate Network Pro Multiple Input Validation Vulnerabilities 25025;Zenturi ProgramChecker SASATL.DLL ActiveX Control Scan Method Buffer Overflow Vulnerability 25024;FORMfield Secure Login.PHP Multiple Cross-Site Scripting Vulnerabilities 25023;AlstraSoft Text Ads Enterprise Multiple Cross-Site Scripting Vulnerabilities 25022;AlstraSoft SMS Text Messaging Enterprise Multiple Cross-Site Scripting Vulnerabilities 25021;Microsoft Internet Explorer SeaMonkey Browser URI Handler Command Injection Vulnerability 25020;Multiple Norman Antivirus Products OLE2 File Parser Scan Bypass Vulnerability 25019;AlstraSoft Video Share Enterprise Multiple Input Validation Vulnerabilities 25017;MySQL Access Validation and Denial of Service Vulnerabilities 25016;hermes Anti-Spam Solution Unspecified Vulnerability 25015;Norman Virus Control ACE Parsing Buffer-Overflow Vulnerability 25014;Norman Virus Control DOC OLE File Parsing Denial Of Service Vulnerability 25013;Microsoft Windows Explorer GIF File Denial of Service Vulnerability 25012;Webspell Index.PHP Local File Include Vulnerability 25011;PHMe Function_List.PHP Local File Include Vulnerability 25010;Image Racer SearchResults.ASP SQL Injection Vulnerability 25009;phpMyForum EditPost.PHP SQL Injection Vulnerability 25008;ASP cvmatik Multiple HTML Injection Vulnerabilities 25007;Alisveris Sitesi Scripti Index.ASP Cross-Site Scripting Vulnerability 25006;VHCS PHPSessionID Session Fixation Vulnerability 25005;Alisveris Sitesi Scripti Index.ASP SQL Injection Vulnerabilities 25004;Dora Emlak Script Multiple Input Validation Vulnerabilities 25003;Multiple Norman Virus Control Products LZH Multiple Buffer-Overflow Vulnerabilities 25002;Apple iPhone Mobile Safari Browser Remote Heap Overflow Vulnerability 25001;RSBAC User Management Crypto API Authentication Bypass Vulnerability 25000;Discovery and Asset Manager Local Privilege Escalation Vulnerability 24999;Apache Tomcat SendMailServlet Cross-Site Scripting Vulnerability 24997;Joomla! Search Component Remote Command Execution Vulnerability 24996;WSN Links Basic Edition CatID Parameter SQL Injection Vulnerability 24995;RGameScript Pro Page.PHP Remote File Include Vulnerability 24994;Data Dynamics ActiveReports Actrpt2.DLL ActiveX Control Arbitrary File Overwrite Vulnerability 24993;iExpress Munch Pro Login SQL Injection Vulnerability 24992;iExpress Property Pro Vir_Login.ASP SQL Injection Vulnerability 24991;JBlog Multiple Input Validation Vulnerabilities 24990;UseBB PHP_SELF Multiple Cross-Site Scripting Vulnerabilities 24989;Panda Antivirus EXE File Remote Code Execution Vulnerability 24988;ESET NOD32 Antivirus Multiple Remote Vulnerabilities 24987;dirLIST Information Disclosure And Security Bypass Vulnerabilities 24986;Opera View Source Scrolling Denial of Service Vulnerability 24985;Itaka Screenshot URL Security Bypass Vulnerability 24983;Symantec Norton Products NAVCOMUI.DLL ActiveX Control Remote Code Execution Vulnerability 24980;uFMOD Unspecified Vulnerability 24978;Multiple Ex Libris Products Keyword Searches Cross-Site Scripting Vulnerability 24977;TeamSpeak WebServer Remote Denial Of Service Vulnerability 24976;BlogSite Professional Index.PHP SQL Injection Vulnerability 24975;Citrix Access Gateway Standard and Advanced Edition Multiple Remote Vulnerabilities 24974;RETIRED: Anders Møller JWIG Template Remote Denial Of Service Vulnerability 24973;DokuWiki Spell_UTF8Test Function HTML Injection Vulnerability 24972;Joomla Pony Gallery Component Index.PHP SQL Injection Vulnerability 24971;A-shop FileBrowser.ASP Arbitrary File Deletion Vulnerability 24970;Opera Web Browser Dangling Pointer Remote Code Execution Vulnerability 24969;MD-Pro Index.PHP TopicID SQL Injection Vulnerability 24968;Red Hat Cluster Suite DLM Remote Denial Of Service Vulnerability 24967;Lighttpd Multiple Code Execution, Denial of Service and Information Disclosure Vulnerabilities 24966;geoBlog Multiple Security Bypass Vulnerabilities 24965;tcpdump Print-bgp.C Remote Integer Underflow Vulnerability 24964;phpBB SupaNav Module Remote File Include Vulnerability 24963;Microsoft DirectX RLE Compressed Targa Image File Heap Overflow Overflow Vulnerability 24962;Ipswitch IMail Server Multiple Buffer Overflow Vulnerabilities 24961;QuickEStore InsertOrder.CFM SQL Injection Vulnerability 24960;ElementCMS S Parameter Cross-Site Scripting Vulnerability 24959;Data Dynamics ActiveBar Actbar3.OCX ActiveX Control Multiple Insecure Methods Vulnerabilities 24958;Joomla Expose Component Uploadimg.PHP Arbitrary File Upload Vulnerability 24957;BBS E-Market P_Mode Parameter Remote File Include Vulnerability 24956;Cisco Wide Area Application Services CIFS Remote Denial of Service Vulnerability 24955;SpoonLabs Vivvo CMS Index.PHP SQL Injection Vulnerability 24954;WordPress Multiple Themes S Parameter Cross-Site Scripting Vulnerability 24953;Samsung Linux Printer Driver SetUID Script Local Privilege Escalation Vulnerability 24950;Asterisk Multiple Remote Denial of Service Vulnerabilities 24949;Asterisk IAX2 Channel Driver IAX2_Write Function Remote Stack Buffer Overflow Vulnerability 24948;QuickerSite Default.ASP Cross-Site Scripting Vulnerability 24947;Computer Associates Alert Notification Server Multiple Buffer Overflow Vulnerabilities 24946;Mozilla Firefox 2.0.0.4 Multiple Remote Vulnerabilities 24945;Pictures Rating Index.PHP SQL Injection Vulnerability 24943;Expert Advisor Index.PHP SQL Injection Vulnerability 24942;IBM Tivoli Provisioning Manager for OS Deployment Divide By Zero Denial of Service Vulnerability 24940;LedgerSMB Login.PL Authentication Bypass Vulnerability 24939;Jasmine CMS Profile.PHP HTML Injection Vulnerability 24938;Curl GnuTLS Certificate Verfication Access Validation Vulnerability 24937;ASP Ziyaretçi Defteri Multiple HTML Injection Vulnerabilities 24936;Marshal MailMarshal SMTP Spam Quarantine Interface User Password Change Vulnerability 24935;Trend Micro OfficeScan Management Console Authentication Bypass Vulnerability 24934;Insanely Simple Blog Multiple Input Validation Vulnerabilities 24933;Zoph _Order Multiple SQL Injection Vulnerabilities 24932;Kaspersky Anti-Virus 5.5 for Check Point Firewall-1 Denial of Service Vulnerability 24931;Infinite Responder Unspecified SQL Injection Vulnerability 24930;Disk ARchive Flawed Blowfish-CBC Cryptography Implementation Weakness 24929;Traffic Stats ReferralUrl.PHP SQL Injection Vulnerability 24928;husrevforum Philboard_forum.ASP SQL Injection Vulnerability 24927;Trillian URI Handler Remote Code Execution Vulnerabilities 24926;Yahoo! Messenger Address Book Remote Buffer Overflow Vulnerabilitiy 24925;SiteTrafficStats ReferralURL.PHP SQL Injection Vulnerability 24924;Apple Mac OS X mDNSResponder Variant Unspecified Remote Code Execution Vulnerability 24923;TBDev.NET DR TakeProfEdit.PHP HTML Injection Vulnerability 24922;PHP Glob() Function Arbitrary Code Execution Vulnerability 24920;HP Serviceguard for Linux Unspecified Local Privilege Escalation Vulnerability 24919;InterActual Player IAMCE and IAKey Remote Buffer Overflow Vulnerabilities 24918;RETIRED: Konqueror Web Browser Data: URL Scheme Address Bar Spoofing Vulnerability 24917;Opera Web Browser Address Bar URI Spoofing Vulnerability 24916;REALTOR 747 Index.PHP SQL Injection Vulnerability 24915;Prozilla Directory.PHP SQL Injection Vulnerability 24914;paFileDB Search.PHP SQL Injection Vulnerability 24913;Citadel WebCit Multiple Input Validation Vulnerabilities 24912;KDE Konqueror Address Bar URI Spoofing Vulnerability 24911;Microsoft Internet Explorer OnBeforeUnload Javascript Browser Entrapment Vulnerability 24910;AzDG Dating Gold Multiple Remote File Include Vulnerabilities 24909;MzK Blog Katgoster.ASP SQL Injection Vulnerability 24908;eSyndiCat Link Directory Multiple SQL Injection Vulnerabilities 24907;Hitachi TP1/Server Base Unspecified Denial Of Service Vulnerability 24906;CMScout Forums.PHP SQL Injection Vulnerability 24905;Multiple Hitachi Products GIF Image Buffer Overflow Vulnerability 24904;Pidgin Unspecified Remote Command Execution Vulnerability 24903;Hitachi JP1/NETM/DM Manager Products Unspecified SQL Injection Vulnerability 24901;Drupal LoginToboggan Module Username HTML Injection Vulnerability 24900;activeWeb contentserver Permissions Bypass Weakness 24899;policyd W_Read Function Remote Buffer Overflow Vulnerability 24898;ActiveWeb Contentserver CMS Client Side Filtering Bypass Vulnerability 24896;ActiveWeb Contentserver Mimetype Name HTML Injection Vulnerability 24895;ActiveWeb Contentserver Multiple Cross-Site Scripting Vulnerabilities 24894;ActiveWeb Contentserver Picture_Real_Edit.ASP SQL Injection Vulnerability 24893;SiteScape Forum Multiple Unspecified Cross-Site Scripting Vulnerabilities 24892;NetWin SurgeFTP Multiple Remote Vulnerabilities 24891;RETIRED: MKPortal Multiple Modules SQL Injection Vulnerability 24889;Xfce-Terminal Remote Command Injection Vulnerability 24888;X.Org XFS Init Script Insecure Temporary File Creation Vulnerability 24887;Oracle July 2007 Critical Patch Update Multiple Vulnerabilities 24886;MKPortal Multiple SQL Injection Vulnerabilities 24885;'libarchive' Multiple Remote Vulnerabilities 24884;Inmostore Index.PHP SQL Injection Vulnerability 24883;RETIRED: Zenturi ProgramChecker SASATL.DLL ActiveX Control Buffer Overflow Vulnerability 24882;EldoS SecureBlackbox PGPBBox.dll ActiveX Control Arbitrary File Overwrite Vulnerability 24881;Belkin G Plus Router DHCP Client List HTML Injection Vulnerability 24880;Helma Search Script Cross-Site Scripting Vulnerability 24879;Webmatic Administration Interface Security Bypass Vulnerability 24878;Webmatic Multiple SQL Injection Vulnerabilities 24875;PSNews Show.PHP Local File Include Vulnerability 24874;SquirrelMail G/PGP Encryption Plug-in Multiple Remote Command Execution Vulnerabilities 24873;Apple QuickTime Information Disclosure and Multiple Code Execution Vulnerabilities 24872;QuarkXPress Word Document Text-Import Font Handling Stack Buffer Overflow Vulnerability 24871;SurgeMail Remote Format String Vulnerability 24870;AVG Anti-Virus Local Privilege Escalation Vulnerability 24868;Cisco Unified Communications Manager Multiple Heap Buffer Overflow Vulnerabilities 24867;Cisco Unified Communications Manager and Presence Server Unauthorized Access Vulnerabilities 24866;Multiple Vendors RAR Handling Remote Null Pointer Dereference Vulnerability 24865;Citrix EPA ActiveX Control Design Flaw 24864;IBM Proventia Sensor Appliance Multiple Input Validation Vulnerabilities 24863;McAfee Common Management Agent (CMA) Multiple Memory Corruption Vulnerabilities 24862;Drupal Multiple Security Bypass Vulnerabilities 24861;TippingPoint IPS Fragmented Packets Detection Bypass Vulnerability 24860;EnViVo!CMS Default.ASP ID Parameter SQL Injection Vulnerability 24859;Sun Java System Access Manager Logging Output Password Disclosure Vulnerability 24856;Adobe Flash Player SWF File Handling Remote Code Execution Vulnerability 24855;TippingPoint IPS Unicode Character Detection Bypass Vulnerability 24854;CenterICQ Multiple Remote Buffer Overflow Vulnerabilities 24853;ImgSvr Template Parameter Local File Include Vulnerability 24852;Mike's World Mail Machine Mailmachine.CGI Local File Include Vulnerability 24850;Sun Java System Server XSLT Processing Remote Java Method Execution Vulnerability 24849;EVisit Analyst ID Parameter Multiple SQL Injection Vulnerabilities 24848;Zenturi ProgramChecker ActiveX Control Fill Method Stack Based Buffer Overflow Vulnerability 24847;Entertainment CMS AdminLogged Cookie Parameter Authentication Bypass Vulnerability 24846;Sun JSSE SSL/TLS Handshake Processing Denial Of Service Vulnerability 24845;Linux PowerPC Kernel Restore_Sigcontext Local Denial of Service Vulnerability 24844;IBM Hardware Management Console Unspecified Vulnerability 24843;Microsoft Excel Unspecified Security Vulnerability 24842;FlashBB Sendmsg.PHP Remote File Include Vulnerability 24841;IBM AIX Libodm ODMPath Stack Overflow Vulnerability 24840;Unobtrusive AJAX Star Rating Bar Multiple Input Validation Vulnerabilities 24839;Inferno Technologies VBulletin RPG Inferno Inferno.PHP SQL Injection Vulnerability 24838;OpenLD Index.PHP SQL Injection Vulnerability 24837;Microsoft Internet Explorer and Mozilla Firefox URI Handler Command Injection Vulnerability 24836;Aigaion Index.PHP SQL Injection Vulnerability 24835;GNU Image Manipulation Program Multiple Integer Overflow Vulnerabilities 24834;Innovasys DockStudioXP InnovaDSXP2.OCX ActiveX Control Denial of Service Vulnerability 24832;Sun Java Runtime Environment Web Start JNLP File Stack Buffer Overflow Vulnerability 24831;Mozilla Firefox WYCIWYG:// URI Cache Zone Bypass Vulnerability 24830;Media Player Classic .FLV Remote Denial Of Service Vulnerability 24829;WinPcap NPF.SYS BIOCGSTATS Parameters Local Privilege Escalation Vulnerability 24828;SquirrelMail G/PGP Encryption Plug-in Multiple Unspecified Remote Command Execution Vulnerabilities 24827;Eltima Software Virtual Serial Port VSPort.DLL ActiveX Control Denial of Service Vulnerabilities 24826;RETIRED: Symantec Norton Ghost FileBackup.DLL Multiple Denial of Service Vulnerabilities 24825;RETIRED: Symantec Norton Ghost RemoteCommand.DLL Buffer Overflow Vulnerability 24824;Computer Associates ERwin Process Modeler MERGEOLF.EXE Buffer Overflow Vulnerability 24823;PHPTrafficA IsLoggedIn Function Authentication Bypass Vulnerability 24822;Nonnoi ASP/Barcode COM Component NONNOI_ASPBarcode.DLL Arbitrary File Overwrite Vulnerability 24821;NuMedia NMSDVDX.DLL Multiple Denial of Service Vulnerabilities 24820;Mozilla Firefox Multiple Popup Tabs Denial of Service Vulnerability 24818;Linux Kernel Decode_Choices Function Remote Denial Of Service Vulnerability 24817;Computer Associates AllFusion Process Modeler Buffer Overflow Vulnerability 24816;Microsoft Windows Vista Kernel Unspecified Remote Denial Of Service Vulnerability 24815;Data Dynamics ActiveReports DDRow EXCLEXPT.DLL ActiveX Control Denial of Service Vulnerability 24814;Computer Associates ERwin Data Model Validator Multiple Denial Of Service Vulnerabilities 24812;Yb Ve Bayi Babvuru Formu Multiple HTML Injection Vulnerabilities 24811;Microsoft .NET Framework JIT Compiler Remote Buffer Overflow Vulnerability 24810;Symantec AntiVirus Corporate Edition Local Privilege Escalation Vulnerability 24809;FlashGameScript Member.PHP SQL Injection Vulnerability 24808;AV Tutorial Script ChangePW.PHP Security Bypass Vulnerability 24807;GameSiteScript Index.PHP SQL Injection Vulnerability 24806;Chilkat Zip ChilkatZip2.DLL Multiple Arbitrary File Overwrite Vulnerabilities 24803;Microsoft Excel Workspace Designation Remote Code Execution Vulnerability 24802;Symantec Client Security Internet E-mail Auto-Protect Stack Overflow Vulnerability 24801;Microsoft Excel Version Information Validation Remote Code Execution Vulnerability 24800;Microsoft Windows Active Directory LDAP Request Validation Remote Code Execution Vulnerability 24799;JP1/HiCommand Series Products OpenSSL Insecure Protocol Negotiation Weakness 24798;Visual IRC Join Response Buffer Overflow Vulnerability 24797;JP1/HiCommand Series Products Cross-Site Scripting Vulnerability 24796;Microsoft Windows Active Directory LDAP Request Validation Remote Denial Of Service Vulnerability 24795;SILC Toolkit and SILC Client NICK_CHANGE Remote Buffer Overflow Vulnerability 24794;Levent Veysi Portal Oku.ASP SQL Injection Vulnerability 24793;HP Photo Digital Imaging HPQVWOCX.DLL Arbitrary File Overwrite Vulnerability 24791;Microsoft .Net Framework Multiple Null Byte Injection Vulnerabilities 24790;Citrix Presentation Server Client Content-Redirection Denial Of Service Vulnerability 24789;Hitachi TPBroker Unspecified Denial Of Service Vulnerability 24788;Vastal I-Tech PHPVID Categories_Type.PHP SQL Injection Vulnerability 24787;MDaemon Server DomainPOP Messages Denial Of Service Vulnerability 24786;Dating Software eMeeting Online Multiple SQL Injection Vulnerabilities 24784;Yahoo! Messenger 8.1 Unspecified Remote Buffer Overflow Vulnerability 24783;MKPortal Unspecified SQL Injection Vulnerability 24782;SquirrelMail G/PGP Encryption Plug-in Unspecified Remote Command Execution Vulnerability 24781;AsteriDex CallBoth.PHP Remote Command Execution Vulnerability 24780;GFax Temporary Files Local Arbitrary Command Execution Vulnerability 24779;Microsoft Windows Vista Teredo Interface Firewall Bypass Vulnerability 24778;Microsoft .NET Framework PE Loader Remote Buffer Overflow Vulnerability 24777;SAP EnjoySAP RFCGUISink.DLL ActiveX Control Stack Buffer Overflow Vulnerability 24776;EnjoySAP Multiple ActiveX Controls Multiple Unspecified Vulnerabilities 24775;SAP Internet Graphics Server PARAMS Cross Site Scripting Vulnerability 24774;SAP Internet Communication Manager Long URI Handling Denial of Service Vulnerability 24773;SAP DB Web Server WAHTTP.EXE Multiple Buffer Overflow Vulnerabilities 24772;SAP EnjoySAP KWEdit.DLL ActiveX Control Stack Buffer Overflow Vulnerability 24771;Retired: Microsoft July 2007 Advance Notification Multiple Vulnerabilities 24770;Maia Mailguard Login.PHP Multiple Local File Include Vulnerabilities 24768;Zen Cart Session Fixation Vulnerability 24767;OpManager Multiple Cross-Site Scripting Vulnerabilities 24766;NetFlow Analyzer Multiple Cross-Site Scripting Vulnerabilities 24765;SAP Message Server Group Parameter Remote Buffer Overflow Vulnerability 24764;FarsiNews Admin.PHP Arbitrary File Upload Vulnerability 24763;Elite Bulletin Board Multiple Input Validation Vulnerabilities 24762;Fujitsu ServerView DBASCIIAccess Remote Command Execution Vulnerability 24761;Fujitsu PRIMERGY BX300 Blade Server Information Disclosure Vulnerability 24760;PostNuke PNPHPBB2 Module Viewforum.PHP SQL Injection Vulnerability 24759;MySQLDumper Apache Access Control Authentication Bypass Vulnerability 24758;GNU GLibC LD.SO Mask Dynamic Loader Integer Overflow Vulnerability 24757;MyCMS Multiple Input Validation Vulnerabilities 24756;SuperCali Index.PHP SQL Injection Vulnerability 24755;Girlserv Ads Details_News.PHP SQL Injection Vulnerability 24754;Oliver Multiple Cross-Site Scripting Vulnerabilities 24752;LightBlog Main.PHP Arbitrary File Upload Vulnerability 24751;HP TCP/IP Services for OpenVMS User Enumeration Weakness and Security Bypass Vulnerabilities 24750;ImLib BMP Image _LoadBMP Function Denial of Service Vulnerability 24749;Liesbeth Base CMS Information Disclosure Vulnerability 24748;Moodle Index.PHP Cross Site Scripting Vulnerability 24747;BBS100 Multiple Denial of Service Vulnerabilities 24745;GIMP PSD File Integer Overflow Vulnerability 24744;Microsoft Internet Explorer Zone Denial of Service Vulnerability 24743;Yoggie Pico and Pico Pro Backticks Remote Code Execution Vulnerability 24742;Claroline $_SERVER['PHP_SELF'] Parameter Multiple Cross-Site Scripting Vulnerabilities 24741;LightBlog Add_Comment.PHP Cross-Site Scripting Vulnerability 24740;ETicket SERVER[REQUEST_URI] Parameter Multiple HTML Injection Vulnerabilities 24739;Retired: SlackRoll Malicious Package Denial of Service Vulnerability 24738;Efendy Blog Search Field Cross Site Scripting Vulnerability 24737;Free Domain CO.NR Clone Members.PHP SQL Injection Vulnerability 24736;AV Arcade Cookie[ava_userid] Authentication Bypass Vulnerability 24735;Gorki Online Santrac Sitesi Uyeler.ASP Multiple HTML Injection Vulnerabilities 24734;Linux Kernel USBLCD Memory Consumption Denial Of Service Vulnerability 24733;PHP-Fusion ShoutBox_Panel.PHP Cross-Site Scripting Vulnerability 24732;Esqlanelapse Multiple Unspecified Vulnerabilities 24731;ArcadeBuilder Cookie Data SQL Injection Vulnerability 24730;HP Instant Support ActiveX Control Driver Check Buffer Overflow Vulnerability 24729;PHPDirector 'videos.php' SQL Injection Vulnerability 24728;AV Arcade View_Page.PHP SQL Injection Vulnerability 24727;SPHPell Multiple Remote File Include Vulnerabilities 24726;Buddy Zone Multiple SQL Injection Vulnerabilities 24725;Mozilla Firefox OnKeyDown Event File Upload Vulnerability 24724;XCMS Multiple Local File Include Vulnerabilities 24723;Easybe 1-2-3 Music Store Process.PHP Script SQL Injection Vulnerability 24722;Ripe Website Manager Multiple Remote File Include and Information Disclosure Vulnerabilities 24721;PHPEventCalendar Eventdisplay.PHP Script SQL Injection Vulnerability 24720;HispaH Youtube Clone MSG.PHP Script SQL Injection Vulnerability 24719;Unicon-imc2 Environment Variable Buffer Overflow Vulnerability 24718;Fireflier-Server Insecure Temporary File Creation Vulnerability 24717;GSAMBAD Insecure Temporary File Creation Vulnerability 24716;TotalCalendar View_Event Script SQL Injection Vulnerability 24715;Wheatblog Login SQL Injection Vulnerability 24714;WebApp.org and WebApp.net Multiple Input Validation Vulnerabilities 24712;Flac123 Local__VCentry_Parse_Value() Stack Buffer Overflow Vulnerability 24711;Buddy Zone View_Sub_Cat.PHP SQL Injection Vulnerability 24710;Coppermine Photo Gallery Album Password Cookie SQL Injection Vulnerability 24709;W3Filer Banner Handling Remote Buffer Overflow Vulnerability 24708;FreeType Bitmap Font Handling Remote Buffer Overflow Vulnerability 24707;GL-SH Deaf Board Multiple Local File Include Vulnerabilities 24706;IBM OS/400 TCP Packet Security Bypass Weakness 24705;3Com IntelliJack Switch NJ220 Loopback Remote Denial of Service Vulnerability 24704;Microsoft Internet Explorer Document.Domain Cross-Domain Same Origin Overwriting Vulnerability 24703;AMX AMXVNC.DLL ActiveX Control Multiple Buffer Overflow Vulnerabilities 24702;Intel CORE 2 Multiple Local Denial Of Service Vulnerabilities 24701;WebChat Login.PHP SQL Injection Vulnerability 24700;Apple Safari Document.Domain Cross-Domain Same Origin Overwriting Vulnerability 24699;HTML Purifier ConfigForm.PHP Cross-Site Scripting Vulnerability 24698;B1GBB Visitenkarte.PHP Cross Site Scripting Vulnerability 24697;Oracle Rapid Install Web Server Secondary Login Page Cross Site Scripting Vulnerability 24696;B1GBB ID Parameter Multiple SQL Injection Vulnerabilities 24695;Sun Java Web Start Arbitrary File Overwrite Privilege Escalation Vulnerability 24694;XEForum Cookie Modification Remote Authentication Bypass Vulnerability 24693;PC SOFT WinDEV WDP File Parsing Stack Buffer Overflow Vulnerability 24692;Kaspersky Anti-Spam Unauthorized Directory Access Authentication Bypass Vulnerability 24691;Microsoft Excel Sheet Name Remote Denial Of Service Vulnerability 24690;Sun JavaDoc Tool Cross-Site Scripting Vulnerability 24688;DirectAdmin Domain Parameter Cross-Site Scripting Vulnerability 24687;Sun Solaris Dtsession Local Buffer Overflow Vulnerability 24686;Sun Solaris KSSL Memory Buffer Denial of Service Vulnerability 24685;Sun Solaris TCP Loopback/Fusion Code Local Denial of Service Vulnerability 24684;Sony Network Camera SNC-P5 SonySncP5View.OCX ActiveX Control Buffer Overflow Vulnerability 24683;SHTTPd Unspecified Cross Site Scripting Vulnerability 24682;Linksys Wireless-G ADSL Gateway WAG54GS Setup.CGI Cross-Site Scripting Vulnerabilities 24681;ETicket Open.PHP Multiple Cross-Site Scripting Vulnerabilities 24680;CA BrightStor ARCserve Backup Memory Corruption Remote Code Execution Vulnerabilities 24679;Juniper Steal-Belted Radius Certificate Revocation Authentication Bypass Vulnerability 24678;HP Photo Digital Imaging HPQXML.DLL Arbitrary File Overwrite Vulnerability 24677;Nessus Windows GUI Unspecified Script HTML Injection Vulnerability 24676;SAP NetWeaver and Web Dynpro Java Cross-Site Scripting Vulnerability 24675;Progress and OpenEdge _mprosrv Buffer Overflow Vulnerability 24674;SAP Internet Communication Framework Multiple Cross-Site Scripting Vulnerabilities 24672;Conti FTP Server Large String Denial of Service Vulnerability 24671;QuickTalk Forum Lang Parameter Multiple Local File Include Vulnerabilities 24670;QuickTicket QTI_CheckName.PHP Local File Include Vulnerability 24669;Perl Net::DNS Remote Multiple Vulnerabilities 24668;RWAuction Pro Search.ASP Multiple Cross-Site Scripting Vulnerabilities 24667;Quicktalk Guestbook QTG_MSG_View.PHP SQL Injection Vulnerability 24666;ElkaGroup Image Gallery Property.PHP SQL Injection Vulnerability 24665;QuickTicket Multiple SQL Injection Vulnerabilities 24664;Eva-Web Index.PHP3 Multiple Remote File Include Vulnerabilities 24663;Joomla! Administration Module Multiple Cross-Site Scripting Vulnerabilities 24662;Wireshark Multiple Protocol Denial of Service Vulnerabilities 24661;PHP .Htaccess Safe_Mode and Open_Basedir Restriction-Bypass Vulnerability 24660;PhpSiteBackup Pcltar.Lib.PHP Remote File Include Vulnerability 24659;Avax Vector AvaxSWF.DLL ActiveX Control Arbitrary File Overwrite Vulnerability 24658;RealPlayer/HelixPlayer ParseWallClockValue Function Buffer Overflow Vulnerability 24657;MIT Kerberos 5 KAdminD Server RPC Type Conversion Stack Buffer Overflow Vulnerability 24656;NCTAudioStudio2 ActiveX Control NCTWavChunksEditor.DLL Arbitrary File Overwrite Vulnerability 24655;MIT Kerberos Administration Daemon RPC Library Free Pointer Remote Code Execution Vulnerability 24654;Sun Solaris LibsLDAP NSCD Local Denial of Service Vulnerability 24653;MIT Kerberos 5 KAdminD Server Rename_Principal_2_SVC() Function Stack Buffer Overflow Vulnerability 24652;KVIrc URI Handler Remote Command Execution Vulnerability 24651;GD Graphics Library Multiple Vulnerabilities 24650;Warzone Long File Name Buffer Overflow Vulnerability 24649;Apache HTTP Server Mod_Cache Denial of Service Vulnerability 24648;SlackRoll GnuPG And HTTP Codes Signature Validation Bypass Vulnerability And Weakness 24647;SILC Toolkit Multiple Unspecified Vulnerabilities 24645;Apache HTTP Server Mod_Status Cross-Site Scripting Vulnerability 24644;PHPVideoPro Unspecified Vulnerability 24643;EQDKP Login.PHP Arbitrary Variable Overwrite Vulnerability 24642;WordPress Custom Field Arbitrary File Upload Vulnerability 24641;Trend Micro OfficeScan Server CGI Modules Stack Buffer Overflow Vulnerability 24640;Pagetool Index.PHP SQL Injection Vulnerability 24639;Dreamlog Upload.PHP Arbitrary File Upload Vulnerability 24638;EDocStore Doc.PHP SQL Injection Vulnerability 24637;DUClassmate ICity Parameter SQL Injection Vulnerability 24636;Apple Safari for Windows IDN URL Bar Spoofing Vulnerability 24635;SiteDepth SiteDepth.PHP Local File Include Vulnerability 24634;Papoo Plugin.PHP Authentication Bypass Vulnerability 24633;Calendarix Multiple SQL Injection Vulnerabilities 24632;6ALBlog Index.PHP Remote File Include Vulnerability 24631;Linux Kernel SysFS_ReadDir NULL Pointer Dereference Vulnerability 24630;6ALBlog Member.PHP SQL Injection Vulnerability 24629;BugMall Shopping Cart Multiple Input Validation Vulnerabilities 24628;LiteWEB Web Server Invalid Page Remote Denial of Service Vulnerability 24627;BugMall Shopping Cart Insecure Default Password Vulnerability 24626;Calendarix Multiple Cross-Site Scripting Vulnerabilities 24625;Symantec Mail Security For SMTP Remote Denial Of Service Vulnerability 24624;B1GBB Footer.Inc.PHP Remote File Include Vulnerability 24623;Key Focus Web Server Index.WKF Cross-Site Scripting Vulnerability 24622;Power Phlogger Login.PHP SQL Injection Vulnerability 24621;MyNews AuthACC SQL Injection Vulnerability 24620;Lebisoft Zdefter Defter_Yaz.ASP Multiple HTML Injection Vulnerabilities 24619;Apple Safari for Windows Bookmark Title Buffer Overflow Vulnerability 24618;SHTTPD Filename Parse Error Information Disclosure Vulnerability 24617;BOSDataGrid Multiple Cross Site Scripting Vulnerabilities 24616;ClickGallery Server Edit_Image.ASP Multiple Input Validation Vulnerabilities 24615;phpTrafficA Multiple Input Validation Vulnerabilities 24614;Avahi Empty TXT Data Denial Of Service Vulnerability 24613;NCTsoft NCTAudioFile2 ActiveX Control NCTWMAFILE2.DLL Arbitrary File Overwrite Vulnerability 24611;Papoo SelmenuID Parameter SQL Injection Vulnerability 24610;Access2ASP Multiple Cross Site Scripting Vulnerabilities 24609;E107 Signup.PHP Arbitrary File Upload Vulnerability 24608;IBM WebSphere Application Server Closed Connection Information Disclosure Vulnerability 24607;PluXML Images.PHP Remote Code Execution Vulnerability 24605;Dagger Cal.Func.PHP Remote File Include Vulnerability 24604;Lhaca File Archiver Unspecified Stack Buffer Overflow Vulnerability 24603;Hiki Session ID File Deletion Vulnerability 24602;Pharmacy System Index.PHP SQL Injection Vulnerability 24601;Simple Invoices Index.PHP SQL Injection Vulnerability 24600;EKG Multiple Remote Denial of Service Vulnerabilities 24599;Apple Safari Cross-Domain Race Condition Information Disclosure Vulnerability 24598;Apple WebCore XMLHTTPRequest Cross-Site Scripting Vulnerability 24597;Apple WebKit Invalid Type Conversion Remote Code Execution Vulnerability 24596;RKD Software BarCode ActiveX Control BarCodeAx.DLL Buffer Overflow Vulnerability 24595;Red Hat Cluster Suite CMan Local Buffer Overflow Vulnerability 24593;PHPRaider Multiple SQL Injection Vulnerabilities 24592;Joomla/Mambo Com_SiteMap Component MosConfig_Absolute_Path Remote File Include Vulnerability 24591;Joomla/Mambo Mod_Forum Component PHPBB_Root.PHP Remote File Include Vulnerability 24590;Endonesia Multiple Scripts Multiple SQL Injection Vulnerabilities 24589;POWL Load_Lang.PHP Remote File Include Vulnerability 24588;Sun Board Multiple Remote File Include Vulnerabilities 24587;AWFFull Log File Referer Field Cross Site Scripting Vulnerability 24586;CPanel SCGIwrap Path Disclosure And Cross-Site Scripting Vulnerabilities 24585;Ingress Database Server Multiple Remote Vulnerabilities 24584;NetClassifieds Multiple Input Validation Vulnerabilities 24583;MyServer Post.MSCGI Cross-Site Scripting Vulnerability 24581;SerWeb Load_Lang.PHP Remote File Include Vulnerability 24580;LiveCMS Multiple Input Validation Vulnerabilities 24579;BitchX Hook.C Remote Buffer Overflow Vulnerability 24578;LMS LAN Management System Language.PHP Remote File Include Vulnerability 24577;NetJukeBox Multiple Cross Site Scripting Vulnerabilities 24576;HTTP Server Request Handling Remote Denial Of Service Vulenrability 24575;Juniper Networks IVE OS LDAP Referrals TLS Plaintext Password Vulnerability 24574;PHPAccounts Index.PHP Multiple SQL Injection Vulnerabilities 24573;Interact Online Learning Environment Interact Multiple Cross Site Scripting Vulnerabilities 24572;PHPAccounts Index.PHP Local File Include Vulnerability 24571;MyServer Filename Parse Error Information Disclosure Vulnerability 24570;GNU Emacs Image Processing Remote Denial of Service Vulnerability 24568;RaidenHTTPD Unspecified Cross Site Scripting Vulnerability 24567;Gnome Evolution Data Server Array Index Memory Access Vulnerability 24566;BugHunter HTTP Server Parse Error Information Disclosure Vulnerability 24565;Wrapper.PHP for OsCommerce Local File Include Vulnerability 24564;FuseTalk AuthError.CFM Multiple Cross Site Scripting Vulnerabilities 24563;FuseTalk ComFinish.CFM Multiple Cross Site Scripting Vulnerabilities 24562;Comersus Cart Multiple Input Validation Vulnerabilities 24561;Xvid Avi MBCoding.C Remote Code Execution Vulnerability 24560;D-Link DPH-540/DPH-541 Wi-Fi Phone Security Bypass Vulnerability 24559;Stephen Ostermiller Contact Form Unspecified Cross Site Scripting Vulnerability 24557;Altap Servant Salamander PE File Handling Buffer Overflow Vulnerability 24555;VLC Media Player Multiple Format String Vulnerabilities 24554;Musoo GLOBALS[ini_array] Parameter Remote File Include Vulnerabilities 24553;Apache Mod_Mem_Cache Information Disclosure Vulnerability 24552;Xunlei Web Thunder ThunderServer.webThunder.1 ActiveX Control Arbitrary File Download Vulnerability 24551;WordPress Automattic Stats Module Referer Field HTML Injection Vulnerability 24550;RETIRED: W1L3D4 WEBmarket Urunbak.ASP SQL Injection Vulnerability 24549;SJPhone SIP Phone Invite Transaction Denial Of Service Vulnerability 24548;BlackBerry 7270 Phone SIP Stack Format String Vulnerability 24547;Polycom SoundPoint IP 601 SIP Phone CGI Request Remote Denial of Service Vulnerability 24546;Jasmine CMS Multiple Input Validation Vulnerabilities 24545;BlackBerry 7270 SIP Header Denial Of Service Vulnerability 24544;Avaya 4602SW IP Phone Security Bypass Vulnerability 24543;AGEPhone SIP Soft Phone Malformed Delimiter Denial of Service Vulnerability 24542;Polycom SoundPoint IP SIP Phones INVITE Message Remote Denial of Service Vulnerability 24541;Avaya One-X Desktop Edition SIP Header Denial Of Service Vulnerability 24540;AGEPhone SIP Soft Phone Message Parsing Denial of Service Vulnerability 24539;Avaya 4602SW SIP Phone Cnonce Parameter Authentication Spoofing Vulnerability 24538;D-Link DPH-540/DPH-541 Wi-Fi Phones SDP Header Denial Of Service Vulnerability 24537;Aastra 9112i SIP Phone SIP Message Denial Of Service Vulnerability 24536;Nortel Networks PC Client Soft Phone SIP Message Parsing Module Denial of Service Vulnerability 24535;Snom-320 SIP Phone Remote Phone Dialing Unauthorized Access Vulnerability 24534;RealNetworks GameHouse GHDLCTL.DLL ActiveX Control Multiple Buffer Overflow Vulnerabilities 24533;AOL Instant Messenger SIP Invite Message Denial of Service Vulnerability 24532;Snom-320 SIP Remote Unauthorized Access Vulnerability 24531;Nortel Networks PC Client Soft Phone Message Parsing Module Buffer Overflow Vulnerability 24530;Avaya One-X Desktop Edition Phone SIP Remote Buffer Overflow Vulnerability 24529;YABB Multiple Local File Include Vulnerabilities 24528;FuseTalk AuthError.CFM SQL Injection Vulnerability 24527;Tidylib for PHP Library Remote Buffer Overflow Vulnerability 24525;F-Secure Multiple Anti-Virus Products LHA and RAR Archives Scan Bypass Vulnerability 24524;Apache Tomcat Accept-Language Cross Site Scripting Vulnerability 24523;Cerulean Studios Trillian Word Wrapping UTF-8 Encoded String Heap Buffer Overflow Vulnerability 24522;Fuzzylime Low.PHP Cross Site Scripting Vulnerability 24521;Xythos Enterprise Document Manager Multiple Input Validation Vulnerabilities 24519;Solar Empire Game_Listing.PHP SQL Injection Vulnerability 24518;DKret Search Widget HTML Injection Vulnerability 24517;PHP Hosting Biller Index.PHP Cross Site Scripting Vulnerability 24516;WebIf OutConfig Parameter Local File Include Vulnerability 24515;TDizin Arama.ASP Cross-Site Scripting Vulnerability 24513;WSPortal Content.PHP SQL Injection Vulnerability 24512;STPHP EasyNews PRO Unspecified Script HTML Injection Vulnerability 24510;FCKeditor Alternative Data Stream Arbitrary File Upload Vulnerability 24509;PHPListPro Addsite.PHP HTML Injection Vulnerability 24508;WIKINDX Localization Module Unspecified Authentication Bypass Vulnerability 24507;MailWasher Server LDAP Unauthorized Folder Access Vulnerability 24506;Utopia News Pro Login.PHP Cross Site Scripting Vulnerability 24505;IBM WebSphere Application Server Unspecified Vulnerabilities 24504;WmFrog Insecure Temporary File Creation Vulnerability 24503;Retired: MiniBB Language Parameter Local File Include Vulnerability 24500;YourFreeScreamer Form.PHP Remote File Include Vulnerability 24499;Apple Safari for Windows Document.Location Denial of Service Vulnerability 24498;FuseTalk Index.CFM SQL Injection Vulnerability 24497;Apple Safari for Windows Corefoundation.DLL Denial of Service Vulnerability 24496;PHPMyInventory Global.Inc.PHP Remote File Include Vulnerability 24495;PHPListPro Topsite Entry Page HTML Injection Vulnerability 24494;Papoo CMS Multiple HTML Injection Vulnerabilities 24493;Novell exteNd Director LocalExec.OCX ActiveX Control Remote Command Execution Vulnerability 24492;Astaro Up2Date Secure Gateway SMTP Proxy Malformed Email Remote Denial of Service Vulnerability 24491;Kaspersky Internet Security 6 SSDT Hooks Multiple Local Vulnerabilities 24490;WordPress AndyBlue Theme Searchform.PHP Cross-Site Scripting Vulnerability 24489;Novell NetWare XNFS.NLM Remote Denial Of Service Vulnerability 24488;BBPress BB-Edit.PHP SQL Injection Vulnerability 24486;HP System Management Homepage Remote Privilege Escalation Vulnerability 24485;VirtueMart Unspecified SQL Injection Vulnerability 24484;Apple Safari for Windows Content and URLBar Spoofing Vulnerability 24483;Microsoft Internet Explorer 7 HTTP Authentication International Domain Name Spoofing Weakness 24482;Simple Machines Forum PHPSessionID Session Fixation Vulnerability 24481;SpamAssassin Local Symlink Attack And Denial of Service Vulnerability 24480;Apache MyFaces Tomahawk JSF Framework Autoscroll Parameter Cross Site Scripting Vulnerability 24479;Joomla! Letterman Subscriber Module Mod_Lettermansubscribe.PHP Cross-Site Scripting Vulnerability 24478;Elxis CMS Banner Module MB_Tracker SQL Injection Vulnerability 24477;PHP::HTML HTMLClass_Path Remote File Include Vulnerability 24476;Apache Tomcat JSP Example Web Applications Cross Site Scripting Vulnerability 24475;Apache Tomcat Manager and Host Manager Upload Script Cross-Site Scripting Vulnerability 24474;Retired: Sitellite Forge Bug-559668.PHP Remote File Include Vulnerability 24473;Sun Solaris Remote IPv6 IPSec Packet Denial of Service Vulnerability 24472;DotProject Unspecified Parameters Cross-Site Scripting Vulnerability 24471;Open ISCSI Multiple Local Denial Of Service Vulnerabilities 24470;Xoops XT-Conteudo Module Spaw_Control.Class.PHP Remote File Include Vulnerability 24469;Microsoft Windows CE POP3 Remote Denial of Service Vulnerability 24468;Sun Java System Directory Server Remote Unauthorized Access Vulnerability 24467;Sun Java System Directory Server Attributes List Information Disclosure Vulnerability 24466;Sun Solaris NFS Server XDR Handling Denial of Service Vulnerability 24465;Xoops XFsection Module Dir_Module Parameter Remote File Include Vulnerability 24464;Corel ActiveCGM Browser ActiveX Control Multiple Buffer Overflow Vulnerabilities 24463;Subversion Remote Revision Property Information Disclosure Vulnerability 24462;Microsoft Office MSODataSourceControl ActiveX Control Buffer Overflow Vulnerability 24461;EXIF Library EXIF File Processing Integer Overflow Vulnerability 24460;Apple Safari Feed URI Denial Of Service Vulnerability 24459;HP Help and Support Center Unspecified Buffer Overflow Vulnerability 24458;Cellosoft Tokens Removechr() Stack Buffer Overflow Vulnerability 24457;Apple Safari for Windows Window.setTimeout Content Spoofing Vulnerability 24456;Mbedthis AppWeb HTTP TRACE Information Disclosure Vulnerability 24455;YaBB Forum Profile CRLF Injection Remote Privilege Escalation Vulnerability 24454;Mbedthis AppWeb URL Protocol Format String Vulnerability 24453;Menu Manager Module System Command Remote Command Execution Vulnerability 24452;IBM TotalStorage DS400 Remote Telnet Backdoor Vulnerability 24451;Fuzzylime Low.PHP SQL Injection Vulnerability 24450;OpenOffice RTF File Parser Buffer Overflow Vulnerability 24449;Xoops Horoscope Module Footer.PHP Remote File Include Vulnerability 24448;RETIRED: Microsoft Internet Explorer Navigation Cancel Webpage Spoofing Vulnerability 24447;Mozilla Firefox URLBar Null Byte File Remote Code Execution Vulnerability 24446;Apple Safari for Windows SVG Parse Engine Multiple Unspecified Vulnerabilities 24445;Windows CE Abstract Syntax Notation One Library Integer Overflow Vulnerability 24444;Microsoft Windows CE .NET Compact Framework Components Multiple Vulnerabilities 24443;PHP Live! Request.PHP Cross-Site Scripting Vulnerability 24442;Invision Power Board Profile Updating Access Validation Vulnerability 24441;Domain Technologie Control 404.PHP Cross-Site Scripting Vulnerability 24440;TEC-IT TBarCode OCX ActiveX Control Arbitrary File Overwrite Vulnerability 24439;Sporum Forum Multiple Remote Cross Site Scripting Vulnerabilities 24438;D-Link DWL-G650 TIM Information Element Wireless Driver Beacon Buffer Overflow Vulnerability 24437;602Pro Lan Suite 2003 Remote Email Message Buffer Overflow Vulnerability 24436;Firebird SQL Fbserver Remote Buffer Overflow Vulnerability 24434;Apple Safari for Windows Protocol Handler Command Injection Vulnerability 24433;Apple Safari for Windows Unspecified Remote Code Execution and Denial of Service Vulnerabilities 24431;Apple Safari for Windows Unspecified Denial of Service Vulnerability 24430;Arris Cadant C3 CTMS IP Packet Denial Of Service Vulnerability 24429;Microsoft Internet Explorer Language Pack Installation Remote Code Execution Vulnerability 24428;Microsoft Windows CE MSXML Multiple Vulnerabilities 24427;Microsoft Windows CE ASP Parser Buffer Overflow Vulnerability 24426;Microsoft Internet Explorer Speech API 4 COM Object Instantiation Buffer Overflow Vulnerabilities 24424;Microsoft Windows CE TCP/IP Requests Denial of Service Vulnerability 24423;Microsoft Internet Explorer CSS Tag Memory Corruption Vulnerability 24422;BBpress BB-Login.PHP Cross Site Scripting Vulnerability 24421;Zoomify Viewer ActiveX Control Multiple Buffer Overflow Vulnerabilities 24420;Microsoft Windows CE Pocket Internet Explorer PNG Denial of Service Vulnerability 24419;WebWiz Rich Text Editor Topics Page HTML Injection Vulnerability 24418;Microsoft Internet Explorer Prototype Variable Uninitialized Memory Corruption Vulnerability 24417;PHPMailer Remote Shell Command Execution Vulnerability 24416;Microsoft Windows SChannel Security Remote Code Execution Vulnerability 24415;Cisco Trust Agent for Mac OS X Local Privilege Escalation Vulnerability 24414;Just For Fun Network Management and Monitoring System Multiple Remote Vulnerabilities 24413;Beehive Forum Links.PHP Multiple Cross-Site Scripting Vulnerabilities 24412;WindowsPT User ID Key Spoofing Vulnerability 24411;Microsoft Windows Vista Permissive User Information Store ACLs Information Disclosure Vulnerability 24410;Microsoft Outlook Express Content Disposition Parsing Information Disclosure Vulnerability 24409;Maran Blog Comments.PHP Cross Site Scripting Vulnerability 24408;Link Request Contact Form Arbitrary File Upload Vulnerability 24406;ERFAN WIKI Index.PHP Cross Site Scripting Vulnerability 24405;Novell NetWare Modular Authentication Service Local Information Disclosure Vulnerability 24404;GeometriX Download Portal Down_Indir.ASP SQL Injection Vulnerability 24403;Ace-FTP Client Structured Exception Handler Overwrite Buffer Overflow Vulnerability 24400;Internet Download Accelerator ActiveX Control Buffer Overflow Vulnerability 24399;PHP Real Estate Classifieds Header.PHP Remote File Include Vulnerability 24398;E-Vision CMS Multiple Input Validation Vulnerabilities 24397;vBSupport Integrated Ticket System vBSupport.PHP SQL Injection Vulnerability 24395;Microsoft Windows CE Internet Explorer Remote Denial of Service Vulnerability 24394;Microsoft Windows CE Internet Explorer SSL Unspecified Denial Of Service Vulnerability 24393;Microsoft Windows CE Internet Explorer Content-Type Denial of Service Vulnerability 24392;Microsoft Outlook Express MHTML URL Parsing Information Disclosure Vulnerability 24391;Microsoft Windows CE Malformed RNDIS Packet Remote Denial of Service Vulnerability 24390;Linux Kernel PRNG Entropy Weakness 24389;Linux Kernel CPUSet Tasks Memory Leak Information Disclosure Vulnerability 24388;Packeteer PacketShaper Web Interface Remote Denial of Service Vulnerability 24387;RETIRED: Joomla JEvents Component Comutils.PHP Remote File Include Vulnerability 24386;C-Ares DNS Library Remote Cache Poisoning Vulnerability 24385;SafeNET High Assurance Remote and SoftRemote IPSecDrv.SYS Remote Denial Of Service Vulnerability 24384;Microsoft Visio Packed Objects Remote Code Execution Vulnerability 24383;WordPress Request_URI Parameter Cross-Site Scripting Vulnerability 24382;Zenturi ProgramChecker ActiveX Control NavigateURL Arbitrary File Execution Vulnerability 24381;Webmin Pam_Login.CGI Multiple Unspecified Cross-Site Scripting Vulnerabilities 24380;Zenturi ProgramChecker ActiveX Control Multiple Arbitrary File Deletion Vulnerabilities 24379;Ibrahim �AKICI Okul Portal Haber_Oku.ASP SQL Injection Vulnerability 24378;EGroupWare WZ_ToolTips ADODB Multiple Unspecified Vulnerabilities 24377;Zenturi ProgramChecker ActiveX Control Arbitrary File Deletion/Overwrite Vulnerability 24376;Linux Kernel SCTP Connection Denial Of Service Vulnerability 24375;MiniWeb HTTP POST Headers Remote Denial of Service Vulnerability 24374;3Com OfficeConnect Secure Router Tk Parameter Cross Site Scripting Vulnerability 24373;Blue Coat Systems K9 Web Protection Remote Buffer Overflow Vulnerability 24372;Microsoft Internet Explorer URLMON.DLL COM Object Instantiation Remote Code Execution Vulnerability 24370;Microsoft Win32 API Parameter Validation Remote Code Execution Vulnerability 24368;Todd Miller Sudo Kerberos Authentication Local Authentication Bypass Weakness 24367;Hünkaray Duyuru Scripti Oku.ASP SQL Injection Vulnerability 24366;RETIRED: Microsoft June 2007 Advance Notification Multiple Vulnerabilities 24365;WMSCMS Multiple Cross Site Scripting Vulnerabilities 24364;W1L3D4 WEBmarket Urunbak.ASP SQL Injection Vulnerability 24363;Atom PhotoBlog AtomPhotoBlog.PHP Multiple Input Validation Vulnerabilities 24362;Ismail Kartli Alisveris Sistemi News.ASP SQL Injection Vulnerability 24361;NewsSync Nuke_Include.PHP Remote File Include Vulnerability 24360;Alcatel Lucent VOIP Telephone System OmniPCX Enterprise Security Bypass Vulnerability 24359;Asterisk SIP Channel Driver UDP Packets Remote Denial of Service Vulnerability 24358;ClamAV Multiple Unspecified Vulnerabilities 24357;All In One Control Panel CP_Dpage.PHP Cross-Site Scripting Vulnerability 24356;ADPLAN SEO Unspecified Cross Site Scripting Vulnerability 24355;Yahoo! Messenger Webcam Viewer ActiveX Control Buffer Overflow Vulnerability 24354;Yahoo! Messenger Webcam Upload ActiveX Control Buffer Overflow Vulnerability 24352;Opera Web Browser Basic Authentication Server Domain Spoofing Vulnerability 24350;Linux Kernel Bluetooth Null Pointer Deference Denial Of Service Vulnerability 24349;Microsoft Visio Version Number Remote Code Execution Vulnerability 24348;Computer Associates ARCserve Backup Multiple Remote Buffer Overflow Vulnerabilities 24346;Microsoft Windows GDI+ ICO File Remote Denial of Service Vulnerability 24345;ASP Folder Gallery Download_Script.ASP Arbitrary File Download Vulnerability 24344;WordPress XMLRPC.PHP SQL Injection Vulnerability 24342;JD Wiki For Joomla Multiple Remote File Include Vulnerabilities 24341;RETIRED: Yahoo! Messenger Multiple Unspecified Remote Code Execution Vulnerabilities 24340;PBLang Login.PHP Local File Include Vulnerability 24339;MPlayer Multiple CDDB Parsing Buffer Overflow Vulnerabilities 24337;MaraDNS Multiple Remote Denial of Service Vulnerabilities 24336;LHA Insecure Temporary File Creation Vulnerability 24334;Kravchuk K-Letter Multiple Remote File Include Vulnerabilities 24333;FreeVMS Backup Utility Unspecified Buffer Overflow Vulnerability 24332;W3M Browser InputAnswer Format String Vulnerability 24331;Computer Associates Anti-Virus Engine Malformed CAB Filename Buffer Overflow Vulnerability 24330;Computer Associates Multiple Products Remote Stack Buffer Overflow Vulnerability 24329;ComicSense Index.PHP SQL Injection Vulnerability 24328;E-Book Systems FlipViewer FlipViewerX.DLL ActiveX Multiple Buffer Overflow Vulnerabilities 24327;Sun Solaris Management Console Logging Mechanism Remote Privilege Escalation Vulnerability 24326;Sun Solaris Management Console Authentication Mechanism Remote Privilege Escalation Vulnerability 24325;Symantec Reporting Server Authentication Bypass Vulnerability 24324;Mozilla Firefox Beatnik Extension Remote Script Code Execution Vulnerability 24323;Symantec Ghost Solution Suite UDP Packet Multiple Denial of Service Vulnerabilities 24322;IBM Lotus Domino Agent Signature Verification Local Privilege Escalation Vulnerability 24321;Util-linux Login Security Bypass Vulnerability 24319;SSL-Explorer Multiple Input Validation Vulnerabilities 24317;Multiple Vendor XFERWAN.EXE Filename Remote Buffer Overflow Vulnerability 24316;Clam AntiVirus ClamAV OLE2 Parser Remote Denial Of Service Vulnerability 24315;Kevin Johnson BASE Base_Main.PHP Authentication Bypass Vulnerability 24314;Sun Solaris Gnome Assistive Technology XScreenSaver Local Arbitrary Command Execution Vulnerability 24313;Symantec System Center Reporting Server Remote Privilege Escalation Vulnerability 24312;Symantec Reporting Server Password Information Disclosure Vulnerability 24311;My DataBook Diary.PHP Multiple Input Validation Vulnerabilities 24310;WebSVN Filedetails.PHP Cross-Site Scripting Vulnerability 24309;WordPress Predictable Cookie Generation Information Disclosure Vulnerability 24308;SendCard SendCard.PHP Local File Include Vulnerability 24307;IBM Lotus Domino Web Server Unspecified Remote Denial of Service Vulnerability 24306;F5 FirePass 4100 SSL VPN My.Activiation.PHP3 Remote Command Injection Vulnerability 24304;Movable Type Multiple Input Validation Vulnerabilities And User Enumeration Weakness 24303;Mozilla Firefox Resource Variant Directory Traversal Vulnerability 24302;XOOPS Multiple Module Spaw_Control.Class.PHP Remote File Include Vulnerability 24300;eSellerate SDK eSellerateControl365.DLL ActiveX Control Buffer Overflow Vulnerability 24299;Quick.Cart General.PHP Local File Include Vulnerability 24298;Microsoft Internet Explorer Location Object Webpage Spoofing Vulnerability 24297;WebStudio CMS Index.PHP Cross-Site Scripting Vulnerability 24296;Linker Search.PHP Cross-Site Scripting Vulnerability 24295;PostNuke PNPHPBB2 Module Index.PHP SQL Injection Vulnerability 24294;EQDKP Listmembers.PHP SQL Injection Vulnerability 24293;Mozilla Firefox Action Prompt Delay Security Mechanism Bypass Vulnerability 24292;SNMPC Username/Password Remote Denial of Service Vulnerability 24291;GDB Process_Coff_Symbol UPX File Buffer Overflow Vulnerability 24290;Meneame Multiple Unspecified Cross Site Scripting Vulnerabilities 24289;Clam AntiVirus ClamAV RAR Handling Remote Denial Of Service Vulnerability 24288;Hunkaray Okul Portaly Haberoku.ASP SQL Injection Vulnerability 24287;Todd Miller Sudo Ptrace API Local Privilege Escalation Vulnerability 24286;Mozilla Firefox About:Blank IFrame Cross Domain Information Disclosure Vulnerability 24285;Okyanusmedya Index.PHP Cross-Site Scripting Vulnerability 24284;Agnitum Outpost Firewall Outpost_IPC_HDR Local Denial of Service Vulnerability 24283;Microsoft Internet Explorer JavaScript Cross Domain Information Disclosure Vulnerability 24282;Symantec AntiVirus Malformed CAB and RAR Compression Remote Vulnerabilities 24281;Open Solution QuickCart Index.PHP Local File Include Vulnerability 24279;Provideo Camimage Class ISSCamControl.DLL ActiveX Control Buffer Overflow Vulnerability 24278;DVD X Player PLF File Buffer Overflow Vulnerability 24277;Linker Index.PHP Cross-Site Scripting Vulnerability 24276;PHPLive Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities 24275;Omegasoft Insel Multiple Input Validation Vulnerabilities 24274;Zenturi ProgramChecker ActiveX Control DebugMsgLog Method Buffer Overflow Vulnerability 24273;Particle Gallery ViewImage.PHP SQL Injection Vulnerability 24272;RevokeBB Class_Users.PHP SQL Injection Vulnerability 24270;Evenzia Content Management Systems (CMS) cross-site script vulnerability 24269;Buttercup WFM Title Parameter Cross-Site Scripting Vulnerability 24268;PHP EXT/Session HTTP Response Header Injection Vulnerability 24267;RETIRED: Sun Java Runtime Environment Image Parsing Buffer Overflow Vulnerability 24266;Prototype Of An PHP Application Multiple Remote File Include Vulnerabilities 24264;Aigaion Multiple HTML-injection Vulnerabilities 24263;Hitachi Collaboration Portal Products Cross-Site Scripting Vulnerabilities 24262;Hitachi XP/W Unspecified Remote Denial of Service Vulnerability 24261;PHP Chunk_Split() Function Integer Overflow Vulnerability 24260;@Mail Links/Images Cross-Site Scripting Vulnerability 24259;PHP Realpath() Safe_Mode and Open_Basedir Restriction Bypass Vulnerability 24258;Novell GroupWise Man In The Middle Vulnerability 24257;Apple Xserve Lights-Out Management Firmware IPMI Remote Privilege Escalation Vulnerability 24256;HP System Management Homepage (SMH) Unspecified Cross Site Scripting Vulnerability 24255;Authentium Command Antivirus ActiveX Control ODAPI.DLL Multiple Buffer Overflow Vulnerabilities 24254;Logitech VideoCall Multiple ActiveX Controls Multiple Buffer Overflow Vulnerabilities 24253;PHP JackKnife Multiple Input Validation Vulnerabilities 24252;OpenVMS PAS$RTL.EXE Unspecified Local Denial of Service Vulnerability 24251;Eudora Mail Imap Flags Remote Buffer Overflow Vulnerability 24250;GNU Locate Old Format Locate Database Local Buffer Overflow Vulnerability 24249;MyBloggie Index.PHP Multiple SQL Injection Vulnerabilities 24248;Microsoft Active Directory Logon Hours Username Enumeration Weakness 24247;Acoustica MP3 CD Burner PlayList Files Buffer Overflow Vulnerability 24246;Bochs Buffer Overflow and Denial Of Service Vulnerabilities 24245;Vivotek Motion JPEG ActiveX Control PTZURL Method Buffer Overflow Vulnerability 24244;Invision Power Board Module_table.PHP Cross Site Scripting Vulnerability 24242;Mozilla Products Multiple Remote Vulnerabilities 24241;IBM AIX Perl Interpreter Local Arbitrary Code Execution Vulnerability 24240;IBM Web-based System Manager Unspecified Denial of Service Vulnerability 24239;Avira Antivir Tar Archive Handling Remote Denial Of Service Vulnerability 24238;Vizayn Urun Tanitim Sistemi Default.ASP SQL Injection Vulnerability 24237;F-Secure Multiple Products Real-time Scanning Component Local Privilege Escalation Vulnerability 24236;Particle Gallery Search.PHP Cross-Site Scripting Vulnerability 24235;F-Secure Anti-Virus LHA Processing Buffer Overflow Vulnerability 24234;Multiple F-Secure Products Packed Executables and Archives Denial of Service Vulnerability 24233;F-Secure Policy Manager FSMSH.DLL Remote Denial of Service Vulnerability 24232;Particle Blogger Archives.PHP SQL Injection Vulnerability 24231;AdminBot-MX Live_Status.Lib.PHP Remote File Include Vulnerability 24230;EDraw Office Viewer Component ActiveX Control Arbitrary File Delete Vulnerability 24229;EDraw Office Viewer Component EDrawOfficeViewer.OCX ActiveX Control Buffer Overflow Vulnerability 24228;FileCloset Unspecified Arbitrary File Upload Vulnerability 24227;Pheap Config.PHP Pheap_Login Authentication Bypass Vulnerability 24226;SalesCart Shopping Cart Reorder2.ASP Multiple SQL Injection Vulnerabilities 24223;CPCommerce Manufacturer.PHP SQL Injection Vulnerability 24222;Apple Quicktime For Java Variant Information Disclosure Vulnerability 24221;Apple QuickTime for Java Unspecified Remote Heap Buffer Overflow Vulnerability 24220;Media Technology Group CDPass ActiveX Control Multiple Buffer Overflow Vulnerabilities 24219;British Telecommunications Consumer Webhelper Multiple Buffer Overflow Vulnerabilities 24218;DOMJudge Receive Function Remote Buffer Overflow Vulnerability 24217;Zenturi ProgramChecker SASATL.DLL ActiveX Control Multiple Buffer Overflow Vulnerabilities 24216;British Telecommunications Webhelper Multiple Buffer Overflow Vulnerabilities 24215;Apache HTTP Server Worker Process Multiple Denial of Service Vulnerabilities 24214;Geeklog CAPTCHA Plugin _CONF[path] Remote File Include Vulnerability 24213;Sun Solaris INETD(1M) Local Denial of Service Vulnerability 24212;DGNews NewsID Parameter SQL Injection Vulnerability 24211;Joomla Phil-A-Form Component Index.PHP SQL Injection Vulnerability 24210;Uebimiau Error.PHP Multiple Input Validation Vulnerabilities 24209;Sun Solaris IKED(1M) Denial of Service Vulnerability 24208;Apple Mac OS X VPND Local Format String Vulnerability 24207;InGate Firewall And SIParator Multiple Unspecified Vulnerabilities 24206;8e6 R3000 Internet Filter Multiple Cross-Site Scripting Vulnerabilities 24205;Ignite Realtime Openfire Unspecified Privilege Escalation Vulnerability 24204;Centrinity FirstClass %00 Cross-Site Scripting Vulnerability 24203;Sony Playstation 3 Internet Browser Multiple Denial Of Service Vulnerabilities 24201;DGNews News.PHP SQL Injection Vulnerability 24200;DGNews Footer.PHP Cross Site Scripting Vulnerability 24199;Inout Metasearch Engine Cookie Forgery Remote Authentication Bypass Vulnerability 24198;Samba NDR RPC Request DFSEnum Heap-Based Buffer Overflow Vulnerability 24197;Samba NDR RPC Request RFNPCNEX Heap-Based Buffer Overflow Vulnerability 24196;Samba NDR RPC Request NetSetFileSecurity Heap-Based Buffer Overflow Vulnerability 24195;Samba NDR RPC Request LsarLookupSids/LsarLookupSids2 Heap-Based Buffer Overflow Vulnerability 24194;Symantec Storage Foundation VxSchedService.EXE Scheduler Service Authentication Bypass Vulnerability 24193;LeadTools Raster ISIS Object LTRIS14e.DLL ActiveX Control Buffer Overflow Vulnerability 24192;Mutt Mutt_Gecos_Name Function Local Buffer Overflow Vulnerability 24191;Mozilla Firefox Resource Directory Traversal Vulnerability 24190;FlashChat F_CMS Parameter Multiple Remote File Include Vulnerabilities 24189;Inout Metasearch Engine Create_Engine.PHP Remote PHP Code Execution Vulnerability 24188;Microsoft DirectX Media DXTMSFT.DLL ActiveX Control Multiple Denial of Service Vulnerabilities 24187;Avira Antivir Antivirus Multiple Remote Vulnerabilities 24186;OpenOffice Writer Component Remote Denial Of Service Vulnerability 24185;Fundanemt SpellCheck.PHP Remote Command Execution Vulnerability 24184;Yahoo! Messenger Webcam Viewer YWCVWR.DLL ActiveX Control Denial of Service Vulnerability 24183;Wordpress Comment Field HTML Injection Vulnerability 24182;phpPgAdmin Redirect.PHP Cross Site Scripting Vulnerability 24180;Tor Circuit Entry Guard Same Family Check Design Weakness 24179;LeadTools Raster Document Object Library LTRDC14E.DLL ActiveX Control Buffer Overflow Vulnerability 24178;Windy Road Vistered Little Theme Skin Parameter Directory Traversal Vulnerability 24177;WANewsletter Waroot Parameter Remote File Include Vulnerability 24176;Frequency Clock Multiple Remote File Include Vulnerabilities 24175;gCards GetNewsItem.PHP SQL Injection Vulnerability 24174;Zindizayn Okul Web Sistemi Multiple SQL Injection Vulnerabilities 24173;My Little Forum User.PHP SQL Injection Vulnerability 24172;Ademco ATNBaseLoader100 ActiveX Control Buffer Overflow Vulnerability 24171;Mazen's PHP Chat Multiple Remote File Include Vulnerabilities 24170;TROforum Admin.PHP Remote File Include Vulnerability 24169;vBGSiteMap Base Parameter Remote File Include Vulnerability 24168;OpenBase Root_Prefix Remote File Include Vulnerability 24167;FlaP Multiple Remote File Include Vulnerabilities 24166;CPCommerce Full Name Field HTML Injection Vulnerability 24165;Sun Java Web Proxy Server Multiple Buffer Overflow Vulnerabilities 24164;Webavis Class.PHP Remote File Include Vulnerability 24163;Dart Zip Compression DartZip.DLL ActiveX Control Buffer Overflow Vulnerability 24161;Ruby on Rails To_JSON Script Injection Vulnerability 24160;Symantec Veritas Volume Replicator Administrative Service Denial of Service Vulnerability 24159;Apple Mac OS X mDNSResponder Remote Buffer Overflow Vulnerability 24158;Pligg Reset Forgotten Password Security Bypass Vulnerability 24157;Digirez Multiple Cross Site Scripting Vulnerabilities 24156;BoastMachine Index.PHP Cross Site Scripting Vulnerability 24155;Avast! Managed Client SIS File Handling Remote Heap Overflow Vulnerability 24153;LeadTools Raster Dialog File_D Object LTRDF14E.DLL ActiveX Control Buffer Overflow Vulnerability 24152;GNUTurk Mods.PHP Cross Site Scripting Vulnerability 24150;Linux Kernel GEODE-AES Unspecified Vulnerability 24147;Apache Tomcat JK Connector Double Encoding Security Bypass Vulnerability 24146;File Multiple Denial of Service Vulnerabilities 24145;Sun Solaris NFS Client Module ACL(2) Packets Denial of Service Vulnerability 24144;Apple Mac OS X 2007-005 Multiple Security Vulnerabilities 24143;FirmWorx Multiple Remote File Include Vulnerabilities 24142;Dart Communications PowerTCP Service DartService.DLL ActiveX Control Buffer Overflow Vulnerabilities 24141;GForge Unspecified Remote Arbitrary Command Execution Vulnerability 24140;UltraISO Cue File Stack Buffer Overflow Vulnerability 24139;Credant Mobile Guardian Shield Information Disclosure Vulnerability 24138;CPCommerce Category.PHP SQL Injection Vulnerability 24136;Dokeos CourseLog.PHP SQL Injection Vulnerability 24135;ASP-Nuke News.ASP Cross Site Scripting Vulnerability 24134;Linux Kernel VFat Compat IOCTLS Local Denial of Service Vulnerability 24133;LeadTools Raster Dialog File Object LTRDF14E.DLL ActiveX Control Buffer Overflow Vulnerability 24132;Avast! Managed Client CAB File Handling Remote Heap Overflow Vulnerability 24131;Nortel Meridian/CS 1000 Unspecified Remote Denial of Service Vulnerability 24130;WebGUI ViewList Security Bypass Vulnerability 24129;Microsoft Visual Basic 6.0 Project Company Name Denial of Service Vulnerability 24128;Microsoft Visual Basic 6.0 Project Description Buffer Overflow Vulnerability 24127;Microsoft VDT Database Designer VDT70.DLL ActiveX Control Buffer Overflow Vulnerability 24125;Dokeos Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 24124;Scallywag Template.PHP Multiple Remote File Include Vulnerabilities 24123;Symantec Enterprise Security Manager Misinterpreted Information Denial of Service Vulnerability 24122;2z Project Rating.PHP Cross Site Scripting Vulnerability 24121;Apple Safari Cross-Domain Browser Location Information Disclosure Vulnerability 24120;NavBoard Admin_config.PHP Arbitrary Code Execution Vulnerability 24119;Cisco CallManager Search Form Cross Site Scripting Vulnerability 24118;Microsoft Office 2000 UA OUACTRL.OCX ActiveX Control Buffer Overflow Vulnerability 24117;WYYS Index.PHP Cross Site Scripting Vulnerability 24116;Multiple Citrix Products Session Reliability Server Security Bypass Vulnerability 24115;phpPgAdmin SQLEDIT.PHP Cross Site Scripting Vulnerability 24114;MadWifi Multiple Denial of Service Vulnerabilities 24113;Sky Software Shell MegaPack ActiveX ShComboBox ActiveX Control Buffer Overflow Vulnerability 24112;EScan Agent Service MWAGENT.EXE Remote Buffer Overflow Vulnerability 24111;PHP PEAR INSTALL-AS Attribute Arbitrary File Overwrite Vulnerability 24110;KnowledgeTree Open Source Unspecified Security Bypass Vulnerability 24109;PHP Crypt Function Authentication Bypass Vulnerability 24108;GMTT Music Distro ShowOwn.PHP Cross Site Scripting Vulnerability 24106;PsychoStats Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities 24105;Microsoft Internet Information Server Hit Highlighting Authentication Bypass Vulnerability 24104;RSA BSAFE Library Remote ASN.1 Denial of Service Vulnerability 24103;ABC Excel Parser Pro Parser_Path Remote File Include Vulnerability 24102;HLstats HLStats.PHP Multiple Cross Site Scripting Vulnerabilities 24101;ClonusWiki Index.PHP HTML Injection Vulnerability 24100;CubeCart Cart.Inc.PHP SQL Injection Vulnerability 24099;Dart ZipLite Compression DartZipLite.DLL ActiveX Control Buffer Overflow Vulnerability 24098;NOD32 Multiple Buffer Overflow Vulnerabilities 24097;Cisco IOS SSL Packets Multiple Denial Of Service Vulnerabilities 24096;BoastMachine User.PHP Session ID Hijacking Vulnerability 24095;Jetbox CMS Login Variable Cross Site Scripting Vulnerability 24094;BTITracker Account_Change.PHP SQL Injection Vulnerability 24093;LeadTools ISIS Control Ltisi14E.OCX ActiveX Control Buffer Overflow Vulnerability 24092;rdiffWeb Directory Traversal Vulnerability 24091;HT Editor File Handling Remote Buffer Overflow Vulnerability 24090;BlockHosts Remote Denial of Service Vulnerability 24089;GD Graphics Library PNG File Processing Denial of Service Vulnerability 24088;KSign KSignSWAT ActiveX Control Multiple Buffer Overflow Vulnerabilities 24087;H+H Software Virtual CD VC9API.DLL ActiveX Remote Command Execution Vulnerability 24086;Pegasus ImagN ActiveX Control IMW32O40.OCX Buffer Overflow Vulnerability 24085;ol' bookmarks manager Index.PHP SQL Injection Vulnerability 24083;Ol' Bookmarks Themes Root Parameter Multiple Remote File Include Vulnerabilities 24082;TuRuncu GaleRi Admin.ASP SQL Injection Vulnerability 24081;GNU GNATS Gnatsweb.PL Cross-Site Scripting Vulnerability 24080;Opera Web Browser Torrent File Handling Buffer Overflow Vulnerability 24079;Vizayn Urun Tanytym Sitesi Default.ASP SQL Injection Vulnerability 24078;Cactusoft Parodia Cand_Login.ASP Cross-Site Scripting Vulnerability 24077;Jetbox CMS Multiple SQL Injection Vulnerabilities 24076;Wordpress Admin-Ajax.PHP SQL Injection Vulnerability 24075;LeadTools Raster Object Library LTRTM14e.DLL ActiveX WriteDataToFile File Overwrite Vulnerability 24074;FreeType TT_Load_Simple_Glyph() TTF File Integer Overflow Vulnerability 24073;AlstraSoft Live Support Managesettings.PHP Password Disclosure Vulnerability 24071;Advance-Flow Unspecified Cross Site Scripting Vulnerability 24070;Eggdrop Server Module Message Handling Remote Buffer Overflow Vulnerability 24069;CandyPress Store ProdList.ASP Multiple Cross Site Scripting Vulnerabilities 24068;AlstraSoft Template Seller Pro Multiple Vulnerabilities 24067;AlstraSoft E-Friends Pack Parameter SQL Injection Vulnerability 24066;GaliX Index.PHP Multiple Cross Site Scripting Vulnerabilities 24064;Zomplog Mp3playlist.PHP SQL Injection Vulnerability 24063;HLstats HLStats.PHP Multiple Cross Site Scripting Vulnerabilities 24062;SunLight CMS Root Parameter Multiple Remote File Include Vulnerabilities 24061;ClientExec Index.PHP Multiple Cross-Site Scripting Vulnerabilities 24060;Track+ ReportItem.DO Cross-Site Scripting Vulnerability 24059;Madirish Webmail GLOBALS[basedir] Parameter Remote File Include Vulnerabilities 24058;Apache Tomcat Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities 24057;LeadTools Raster Object Library LTRTM14e.DLL ActiveX Control Buffer Overflow Vulnerability 24056;OPeNDAP BES File System Information Disclosure Vulnerability 24055;OPeNDAP BES Compressed Files Remote Command Execution Vulnerability 24053;LeadTools Thumbnail Browser ActiveX Control LTTMB14E.OCX Buffer Overflow Vulnerability 24052;JasPer JPC_QCX_GetCompParm Function JP2 File Handling Remote Denial of Service Vulnerability 24051;Globus Toolkit Nexus Globus-Job-Manager Denial of Service Vulnerability 24049;Rational Software Hidden Administrator Unspecified Authentication Bypass Vulnerability 24048;Packeteer PacketShaper ISN TCP Packet Spoofing Vulnerability 24047;Libstats Template_CSV.PHP Remote File Include Vulnerability 24046;MolyX Board Index.PHP Local File Include Vulnerability 24045;Build It Fast Multiple Remote File Include Vulnerabilities 24044;IRCD RatBox Pending Connections Denial Of Service Vulnerability 24041;Citrix MetaFrame Password Manager Information Disclosure Vulnerability 24040;LEADTOOLS JPEG2000 ActiveX Control Buffer Overflow Vulnerability 24039;PsychoStats Server.PHP Path Disclosure Vulnerability 24037;Redoable Index.PHP Cross-Site Scripting Vulnerability 24036;Sun Brocade Switches Denial Of Service Vulnerability 24035;LEADTOOLS Multimedia 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow Vulnerability 24034;PHP Soap Engine Make_HTTP_Soap_Request Weak Nonce HTTP Authentication Weakness 24033;VP-ASP Shopping Cart ShopContent.ASP Cross-Site Scripting Vulnerability 24032;FAQEngine Question.PHP SQL Injection Vulnerability 24031;Geeklog ImageImageMagick.PHP Remote File Include Vulnerability 24030;Mambo Com_Yanc Add On ListID Parameter SQL Injection Vulnerability 24029;Magic ISO Maker Cue File Stack Buffer Overflow Vulnerability 24028;SimpNews Print.PHP SQL Injection Vulnerability 24027;Adobe Version Cue CS3 Server for Mac Firewall Deactivation Weakness 24026;WinImage FAT Image Files Multiple Buffer Overflow Vulnerabilities 24024;PHPGlossar Format_Menue Parameter Multiple Remote File Include Vulnerabilities 24023;Retired: Libpng Library Grayscale Image CRC Check Remote Denial of Service Vulnerability 24022;VDECK WebMail PrintCal.PL Cross-Site Scripting Vulnerability 24021;HP Tru64 Valid User Enumeration Weakness 24020;VBulletin Calendar.PHP HTML Injection Vulnerability 24018;RunawaySoft Haber Portal Devami.asp SQL Injection Vulnerability 24017;Computer Associates BrightStor ARCserve Backup mediasvr caloggerd Denial Of Service Vulnerabilities 24016;MySQL Rename Table Function Access Validation Vulnerability 24015;Computer Associates BrightStor ARCserve Backup CatiRPC.DLL/RWXDR.DLL Denial Of Service Vulnerability 24014;PrecisionID Barcode PrecisionID_Barcode.DLL ActiveX Control Arbitrary File Overwrite Vulnerability 24012;PHP 5 Substr_Count Integer Overflow Vulnerability 24011;MySQL Security Invoker Privilege Escalation Vulnerability 24010;PrecisionID Barcode PrecisionID_Barcode.DLL ActiveX Control Buffer Overflow Vulnerability 24009;Glossword Custom_Vars.PHP Remote File Include Vulnerability 24008;MySQL Alter Table Function Information Disclosure Vulnerability 24006;Xajax Unspecified Cross-Site Scripting Vulnerability 24004;Sun JDK JPG/BMP Parser Multiple Vulnerabilities 24003;VCDGear Cue File Handling Multiple Buffer Overflow Vulnerabilities 24002;Multiple Vendor XFERWAN.EXE Remote Buffer Overflow Vulnerability 24001;Little CMS ICC Profile Stack Buffer Overflow Vulnerability 24000;Libpng Library Remote Denial of Service Vulnerability 23999;Jetbox CMS Multiple Cross Site Scripting Vulnerabilities 23998;XOOPS Module Glossarie Glossaire-P-F.PHP SQL Injection Vulnerability 23997;XOOPS ResManager Module Edit_day.PHP SQL Injection Vulnerability 23996;Jetbox CMS Arbitrary File Upload Vulnerability 23995;MyConference Xoops Module Index.PHP SQL Injection Vulnerability 23994;NewzCrawler Enclosure Element Remote Denial of Service Vulnerability 23993;BitsCast PubDate Element Remote Denial Of Service Vulnerability 23992;Achievo ATK.Inc Remote File Include Vulnerability 23991;Media Player Classic .MPA Div-By-Zero Denial of Service Vulnerability 23989;Jetbox CMS Email FormMail.PHP Input Validation Vulnerability 23988;HP Systems Insight Manager JSessionID Session Fixation Vulnerability 23987;Multiple Personal Firewall Products Local Protection Mechanism Bypass Vulnerability 23986;DeWizardX ActiveX Control Arbitrary File Overwrite Vulnerability 23985;Caucho Resin Multiple Information Disclosure Vulnerabilities 23984;PHP MCrypt_Create_IV Insecure Encryption Weakness 23983;Geeklog Media Gallery Ftpmedia.PHP Remote File Include Vulnerability 23982;Linksnet Newsfeed Remote File Include Vulnerability 23981;TinyIdentD Remote Buffer Overflow Vulnerability 23980;Multiple Products Full/Half Width Unicode Detection Evasion Vulnerability 23979;Multiple BEA WebLogic Applications Multiple Vulnerabilities 23978;Linux Kernel 8250 Serial Driver Local Denial of Service Vulnerability 23977;Exim SpamAssassin Reply Remote Buffer Overflow Vulnerability 23976;Linux Kernel Netfilter nf_conntrack IPv6 Packet Reassembly Rule Bypass Vulnerability 23975;W2Box Arbitrary File Upload Vulnerability 23974;Samba SID Names Local Privilege Escalation Vulnerability 23973;Samba NDR RPC Request LsarAddPrivilegesToAccount Heap-Based Buffer Overflow Vulnerability 23972;Samba MS-RPC Remote Shell Command Execution Vulnerability 23971;IFDate Administrative Authentication Bypass Vulnerability 23970;Tools 4 Web News-Script NewsAdmin.PHP Remote File Include Vulnerability 23969;Clever Components Database Comparer ActiveX Control Stack Based Buffer Overflow Vulnerability 23968;MHSoftware Connect Daily Unspecified Vulnerability 23967;T-Com Speedport Router Brute Force Security Bypass Weakness 23966;NagiosQL Prepend_Adm.PHP Remote File Include Vulnerability 23965;WordPress Akismet Plugin Unspecified Vulnerability 23964;SonicBB Multiple SQL Injection Vulnerabilities 23963;SonicBB Search.PHP Cross-Site Scripting Vulnerability 23962;Webdesproxy GET Request Buffer Overflow Vulnerability 23961;Notepad++ Ruby Source File Processing Buffer Overflow Vulnerability 23960;EfesTECH Haber Multiple SQL Injection Vulnerabilities 23959;Beacon Splash.lang.PHP Remote File Include Vulnerability 23957;PrecisionID Barcode PrecisionID_DataMatrix.DLL ActiveX Control Denial of Service Vulnerability 23956;BlogMe Archshow.ASP SQL Injection Vulnerability 23955;Retired: CJG Explorer Pro G_Pcltar_Lib_Dir Multiple Remote File Include Vulnerabilities 23954;ID Automation Linear Barcode IDAutomationLinear6.DLL ActiveX Control Denial of Service Vulnerability 23953;DB Software Laboratory VImpX ActiveX Control Buffer Overflow Vulnerability 23952;PhpATM Index.PHP Directory Traversal Vulnerability 23951;EQDKP Show Variable Cross-Site Scripting Vulnerability 23950;CommuniGate Pro Web Mail HTML Injection Vulnerability 23949;IG Shop Page.PHP SQL Injection Vulnerability 23948;yEnc32 Decoder Overly Long Filename Heap Buffer Overflow Vulnerability 23947;RETIRED: PHPFirstPost Block.PHP Remote File Include Vulnerability 23945;W1L3D4 Philboard W1L3D4_Bolum.ASP SQL Injection Vulnerability 23944;EFileCabinet FileCabinetNumber Authentication Bypass Vulnerability 23943;PinkCrow Designs Gallery PHPThumb.PHP Local File Include Vulnerability 23942;Retired: Seditio Plug.PHP Directory Traversal Vulnerability 23941;Hewlett Packard HPQVWOCX.DLL ActiveX Control Stack Based Buffer Overflow Vulnerability 23940;Snaps! Gallery Users.PHP Remote Password Change Vulnerability 23939;Monalbum Admin_Configuration.PHP Arbitrary Code Execution Vulnerability 23938;R2K Gallery Galeria.PHP Local File Include Vulnerability 23937;TFTP Server TFTPDWin Unspecified Directory Traversal Vulnerability 23936;Symantec Norton Personal Firewall 2004 ActiveX Control Buffer Overflow Vulnerability 23935;TeamSpeak Server WebAdmin Interface Privilege Escalation Vulnerability 23934;Morovia Barcode ActiveX Control Arbitrary File Overwrite Vulnerability 23933;TeamSpeak Server Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities 23932;Interchange HTTP POST Requests Denial Of Service Vulnerability 23931;LanguageTool Demultiplex() Method Cross-Site Scripting Vulnerability 23930;LibTMCG Missing Range Check Insecure Group Generation Vulnerability 23929;VooDoo CIrcle Server Multiple Remote Vulnerabilities 23928;PHP Todo List Manager Regular Expressions Multiple Security Bypass Vulnerabilities 23927;LibEXIF Exif_Data_Load_Data_Entry Remote Integer Overflow Vulnerability 23926;Progress OpenEdge Multiple Denial Of Service Vulnerabilities 23925;Group-Office Multiple Security Bypass Vulnerabilities 23924;Free-SA Multiple Buffer Overflow Vulnerabilities 23923;Apple QuickTime MOV File STSD Heap Buffer Overflow Vulnerability 23922;XFSDump XFS_FSR Insecure Temporary File Creation Vulnerability 23921;H-Sphere SiteStudio Template Parameter Local File Include Vulnerability 23919;TaskDriver Multiple SQL Injection Vulnerabilities 23918;Apple Darwin Streaming Server Multiple Remote Buffer Overflow Vulnerabilities 23917;PHP Multi User Randomizer Configure_Plugin.TPL.PHP Cross-Site Scripting Vulnerability 23916;Novell Netmail NMDMC Stack Buffer Overflow Vulnerability 23915;Sun Microsystems Solaris SRSEXEC Arbitrary File Read Local Information Disclosure Vulnerability 23914;FullRemoteDisplay Development Kit RControl.DLL ActiveX Control Buffer Overflow Vulnerability 23913;Original Version Config.Inc.PHP Remote File Include Vulnerability 23912;Thyme Calendar Event_View.PHP SQL Injection Vulnerability 23911;MySQL IF Query Handling Remote Denial Of Service Vulnerability 23910;SquirrelMail Multiple Cross Site Scripting Vulnerabilities 23909;McAfee Viruscan GetUserRegisteredForBackend McSubMgr.DLL ActiveX Buffer Overflow Vulnerability 23908;NetWin WebMail Unspecified Vulnerability 23907;DiVX City Global DiVX Zenith Player AviFixer ActiveX Control Remote Buffer Overflow Vulnerability 23906;CA Multiple Products Console Server and InoCore.dll Remote Code Execution Vulnerabilities 23905;TutorialCMS Search.PHP SQL Injection Vulnerability 23904;Simple News Print.PHP SQL Injection Vulnerability 23903;TellTargetCMS Multiple Remote File Include Vulnerabilities 23902;AForum Func.PHP Remote File Include Vulnerability 23901;Brujula Toolbar NULL Pointer Dereference Denial of Service Vulnerability 23900;Audio CD Ripper AudioCDRipperOCX.OCX ActiveX Control Denial of Service Vulnerability 23899;Microsoft Windows Terminal Services Remote Security Restriction Bypass Vulnerability 23898;PHPMyPortal Articles.Inc.PHP Remote File Include Vulnerability 23897;Symantec Veritas Backup Exec for Windows Server RPC Heap Buffer Overflow Vulnerability 23896;OpenLD Unspecified Cross-Site Scripting Vulnerability 23895;RSAuction Suspended Account Security Bypass Vulnerability 23894;WikkaWiki Cross-Site Scripting And Information Disclosure Vulnerabilities 23892;RETIRED: Musiclab BearShare NCTAudioFile2 ActiveX Control Buffer Overflow Vulnerability 23891;GetMySystem BarCodeWiz BarcodeWiz.dll ActiveX Control Remote Buffer Overflow Vulnerability 23890;IBM DB2 Universal Database JDBC Applet Server Unspecified Code Execution Vulnerability 23889;Novell GroupWise Mobile Server Multiple Vulnerabilities 23888;McAfee Security Center McSubMgr.DLL ActiveX Control Remote Buffer Overflow Vulnerability 23887;Python PyLocale_strxfrm Function Remote Information Leak Vulnerability 23886;PopTop PPTP Server GRE Packet Denial Of Service Vulnerability 23885;Cisco IOS FTP Server Multiple Vulnerabilities 23884;Miplex SmartyFU.Class.PHP Remote File Include Vulnerability 23883;GnuEDU Multiple Remote File Include Vulnerabilities 23882;Berylium2 Berylium-Classes.PHP Remote File-Include Vulnerability 23881;HP Tru64 DOP Command Local Privilege Escalation Vulnerability 23880;CGX Multiple Remote File Include Vulnerabilities 23879;Crie Seu PHPLojaFacil Path_Local Parameter Multiple Remote File Include Vulnerabilities 23878;Adobe RoboHelp Frameset-7.HTML Cross-Site Scripting Vulnerability 23877;LaVague PrintBar.PHP Remote File Include Vulnerability 23876;Advanced Guestbook Lang Cookie Parameter Local File Include Vulnerability 23875;Symantec PCAnywhere User Credential Local Information Disclosure Vulnerability 23874;Campsite G_DocumentRoot Parameter Multiple Remote File Include Vulnerabilities 23873;Advanced Guestbook Picture.PHP Cross-Site Scripting Vulnerability 23872;teTeX Mkind.C Remote Buffer Overflow Vulnerability 23871;Taltech Tal Bar TALBarCd.OCX ActiveX Control Remote Buffer Overflow Vulnerability 23870;Linux Kernel PPPoE Socket Local Denial of Service Vulnerability 23869;SmartCode VNC Manager ActiveX Control Scvncctrl.DLL Denial of Service Vulnerability 23868;Trend Micro ServerProtect SpntSvc.EXE Remote Stack Based Buffer Overflow Vulnerability 23867;PHP TopTree BBS TPL_Message.PHP Remote File Include Vulnerability 23866;Trend Micro ServerProtect EarthAgent.EXE Remote Stack Based Buffer Overflow Vulnerability 23864;Kayako eSupport Index.PHP Cross-Site Scripting Vulnerability 23863;Sun Solaris ACE_SETACL Local Denial Of Service Vulnerability 23862;OTRS Index.PL Cross-Site Scripting Vulnerability 23861;DynamicPAD HomeDir Parameter Multiple Remote File Include Vulnerabilities 23860;HoaX Toolbox Index.PHP HTML Injection Vulnerability 23859;PHPTree CMS2.PHP Remote File Include Vulnerability 23857;LDAP Account Manager Modified Path Local Privilege Escalation Vulnerability 23856;TurnkeyWebTools SunShop Shopping Cart Multiple Input Validation Vulnerabilities 23854;RETIRED: PHPHoo3 Admin.PHP SQL Injection Vulnerability 23853;VersalSoft HTTP File Upload ActiveX Control Remote Buffer Overflow Vulnerability 23852;CubeCart Multiple HTTP Response Splitting Vulnerabilities 23851;Drake CMS Index.PHP HTTP Response Splitting Vulnerability 23850;FipsCMS PID Parameter SQL Injection Vulnerability 23849;Sienzo Digital Music Mentor ActiveX Control SetEvalExpiryDate Method Buffer Overflow Vulnerability 23847;Mini Web Shop Multiple Cross Site Scripting Vulnerabilities 23846;Archangel Weblog Local File Include And Authentication Bypass Vulnerabilities 23845;WF-Quote Xoops Module Index.PHP SQL Injection Vulnerability 23844;ELinks Relative Path Arbitrary Code Execution Vulnerability 23843;PHP Content Architect MFA_Theme.PHP Remote File Include Vulnerability 23842;ACGV Annu ACVG.PHP Local File Include Vulnerability 23841;WikiVI5 Show.PHP Remote File Include Vulnerability 23840;Nuked-Klan Upload.PHP Arbitrary File Upload Vulnerability 23839;Friendly Friendly_Path Parameter Multiple Remote File Include Vulnerabilities 23838;Sienzo Digital Music Mentor DSKernel2.DLL ActiveX Control Stack Buffer Overflow Vulnerabilities 23837;RETIRED: VotreMedia Watermark Module For Gallery Remote File Include Vulnerability 23836;Microsoft Word RTF Parsing Remote Code Execution Vulnerability 23835;Nuked-Klan X-Forwarded-For SQL Injection Vulnerability 23834;ACP3 Multiple Input Validation Vulnerabilities 23833;East Wind Software ADVDAUDIO ActiveX Control OpenDVD Buffer Overflow Vulnerability 23832;Microsoft SharePoint Server Cross-Site Scripting Vulnerability 23831;NPDS Mainfile.PHP Multiple SQL Injection Vulnerabilities 23829;PMECMS Config[PathMod] Multiple Remote File Include Vulnerabilities 23828;Persism Content Management System Multiple Remote File Include Vulnerabilities 23827;Microsoft Windows Media Server MDSAuth.DLL ActiveX Control Remote Code Execution Vulnerability 23826;Microsoft Office Malformed Drawing Object Remote Code Execution Vulnerability 23825;Apple Safari Unspecified Local Vulnerability 23824;Asterisk IAX2 Text Frame Information Disclosure Vulnerability 23823;Multiple Vendors Zoo Compression Algorithm Remote Denial of Service Vulnerability 23822;Symantec Norton Antivirus NAVOPTS.DLL ActiveX Control Remote Code Execution Vulnerability 23821;Workbench Survival Guide Header.PHP Remote File Include Vulnerability 23820;Xoops Flashgames Module Game.PHP SQL Injection Vulnerability 23819;RunCms Debug_Show.php SQL Injection and Information Disclosure Vulnerabilities 23818;PHP FTP_Putcmd Function HTTP Response Splitting Vulnerability 23817;E-Gads! Common.PHP Remote File Include Vulnerability 23816;Axis Camera Control ActiveX Control AxisCamControl.OCX Remote Buffer Overflow Vulnerability 23815;Versado CMS Ajax_Listado.PHP Remote File Include Vulnerability 23814;YaPIG Fileview.PHP Local File Include Vulnerability 23813;PHP Prior to 5.2.2/4.4.7 Multiple Remote Buffer Overflow Vulnerabilities 23811;Office OCX OA.OCX Office Viewer ActiveX Denial of Service Vulnerabilities 23810;Microsoft Exchange IMAP Command Processing Remote Denial of Service Vulnerability 23809;Microsoft Exchange Base64 MIME Message Remote Code Execution Vulnerability 23808;Microsoft Exchange iCal Request Remote Denial of Service Vulnerability 23806;Microsoft Outlook Web Access Remote Script Injection Vulnerability 23805;Flip Everything.PHP Remote File Include Vulnerability 23804;Microsoft Word Array Remote Code Execution Vulnerability 23802;D-Link DSL-G624T Var:RelaodHref Cross-Site Scripting Vulnerability 23801;PHPSecurityAdmin Logout.PHP Remote File Include Vulnerability 23800;RETIRED: Microsoft May 2007 Advance Notification Multiple Vulnerabilities 23799;PHP Coupon Script Index.PHP SQL Injection Vulnerability 23798;SchoolBoard Admin.PHP SQL Injection Vulnerability 23797;PHPChess Root_Path Multiple Remote File Include Vulnerabilities 23796;Censura Censura.PHP SQL Injection Vulnerability 23795;Pre PHP Classifieds Listings SQL Injection Vulnerability 23794;Pre Shopping Mall Detail.PHP SQL Injection Vulnerability 23793;Open Translation Engine Header.PHP Remote File Include Vulnerability 23792;ActiveCampaign 1-2-All FCKEditor Module Remote Code Execution Vulnerability 23791;HP ProCurve 9300m Switches Unspecified Denial of Service Vulnerability 23790;All In One Control Panel CP_Config.PHP Cross-Site Scripting Vulnerability 23788;CodePress Eval Function Script Execution Vulnerability 23787;Mambo Open Source Unauthorized Database Access Vulnerability 23784;Office OCX WordViewer.OCX Word Viewer ActiveX Multiple Vulnerabilities 23783;Xscreensaver Local Denial Of Service Vulnerability 23782;Microsoft Capicom ActiveX Control Remote Code Execution Vulnerability 23781;Cerulean Studios Trillian Pro Rendezvous XMPP HTML Decoding Heap Buffer Overflow Vulnerability 23780;Microsoft Excel Filter Records Remote Code Execution Vulnerability 23779;Microsoft Excel Set Font Remote Code Execution Vulnerability 23778;Progress WebSpeed Denial Of Service Vulnerability 23777;PostNuke v4bJournal Module PHP SQL Injection Vulnerability 23775;Multiple LiveData Servers COTP Packets Denial of Service Vulnerability 23774;1024 CMS Upload Manager Download.PHP Directory Traversal Vulnerability 23773;LiveData Protocol Server WSDL Files Remote Heap Overflow Vulnerability 23772;Microsoft Internet Explorer HTML Objects Script Errors Remote Code Execution Vulnerability 23771;Microsoft Internet Explorer Object Handling Remote Code Execution Vulnerability 23770;Microsoft Internet Explorer HTML Objects Script Errors Variant Remote Code Execution Vulnerability 23769;Microsoft Internet Explorer Property Method Remote Code Execution Vulnerability 23768;Cisco PIX And ASA Appliances Multiple Remote Vulnerabilities 23767;Intervations MailCOPA Subject Parameter Remote Buffer Overflow Vulnerability 23765;Gnash DefineSprite Tag Remote Code Execution Vulnerability 23764;DVDdb Multiple Cross Site Scripting Vulnerabilities 23763;Cisco PIX/ASA DHCP Relay Remote Denial of Service Vulnerability 23762;Net-SNMP TCP Disconnect Remote Denial Of Service Vulnerability 23761;PHPChain Multiple Cross-Site Scripting Vulnerabilities 23760;Microsoft Excel BIFF Record Remote Code Execution Vulnerability 23759;EScan Product Agent Service MWAGENT.EXE Security Bypass Vulnerability 23758;MXBB MX Faq Module Module_Root_Path Remote File Include Vulnerability 23757;Motobit ASP Upload Manager Download.ASP Directory Traversal Vulnerability 23756;Atomix MP3 Malformed MP3 File Buffer Overflow Vulnerability 23755;Office OCX ExcelViewer.OCX Excel Viewer ActiveX Denial of Service Vulnerabilities 23753;CMS Made Simple Stylesheet.PHP SQL Injection Vulnerability 23752;FileRun Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 23751;Sun Solaris 9 Auditing BSM Unspecified Local Denial Of Service Vulnerability 23749;Wordpress Myflash Plugin Remote File Include Vulnerability 23747;Mozilla Firefox Href Denial of Service Vulnerability 23746;Yate Remote Denial of Service Vulnerability in SIP Protocol 23745;KTorrent Remote Directory Traversal Variant Vulnerability 23744;OpenVMS Exception Handling Local Denial of Service Vulnerability 23743;Sun Java System Directory Server BER Decoding Denial Of Service Vulnerability 23742;Red Hat Sendmail Localhost.Localdomain Email Spoofing Vulnerability 23741;X.Org X Window System Xserver XRender Extension Divide by Zero Denial of Service Vulnerability 23739;Psi-labs Photo Upload Share Script SQL Injection and Unauthorized Access Vulnerability 23738;ISC BIND Query_AddSOA Denial Of Service Vulnerability 23737;WordPress Plugins Multiple Remote File Include Vulnerabilities 23736;LFTP MirrorJob::HandleFile Arbitrary Command Injection Vulnerability 23735;Ariadne Index.PHP Cross-Site Scripting Vulnerability 23734;ZoneAlarm VSdatant Driver Denial of Service Vulnerability 23733;Office OCX PowerPoint Viewer ActiveX Denial of Service Vulnerabilities 23732;VMware Multiple Denial Of Service Vulnerabilities 23731;QEMU Multiple Local Vulnerabilities 23730;Cerulean Studios Trillian Multiple IRC Module UTF-8 Vulnerabilities 23729;Nukedit Search.ASP Cross-Site Scripting Vulnerability 23728;Sun Java Web Start Unauthorized Access Vulnerability 23727;E-Annu Home.PHP SQL Injection Vulnerability 23725;Vim Feedkeys and Writefile Functions Remote Code Execution Vulnerabilities 23723;Winamp MP4 File Parsing Buffer Overflow Vulnerability 23721;VMware Workstation Shared Folders Directory Traversal Vulnerability 23720;Linux Kernel UTrace Unspecified Local Denial of Service Vulnerability 23719;OPeNDAP Server3 Remote Command Execution Vulnerability 23718;Psipuss Editusers.PHP SQL Injection Vulnerability 23717;Aventail Connect Hostname Remote Buffer Overflow Vulnerability 23716;MyServer Unspecified Denial Of Service Vulnerability 23715;LMS Druk.PHP Cross Site Scripting Vulnerability 23714;Gazi Download Portal Down_Indir.ASP SQL Injection Vulnerability 23713;Pi3Web Overly Long HTTP Request Denial Of Service Vulnerability 23712;RealNetwork RealPlayer RA File Handling Remote Denial of Service Vulnerability 23711;Imager 8 Bit BMP Heap Based Buffer Overflow Vulnerability 23710;Imageview Fileview.PHP Local File Include Vulnerability 23709;Red Hat Directory Server Multiple Cross Site Scripting Vulnerabilities 23708;Retired: N/X WCMS PCLTar.PHP Remote File Include Vulnerability 23707;The Merchant Index.PHP Remote File Include Vulnerability 23706;Iputils Rarpd Remote Denial Of Service Vulnerability 23705;TCExam SessionUserLang Remote PHP Code Execution Vulnerability 23704;TCExam $_SERVER[] Cross-Site Scripting Vulnerability 23703;HP Power Manager Remote Agent Local Privilege Escalation Vulnerability 23702;Wordpress MyGallery Plugin Remote File Include Vulnerability 23701;PNFlashGames PostNuke Module Index.PHP SQL Injection Vulnerability 23700;RETIRED: Seir Anphin File.PHP Local File Include Vulnerability 23699;RETIRED: Sphider Index.PHP Remote File Include Vulnerability 23698;Multiple Image Editing Applications .PNG Format Handling Remote Buffer Overflow Vulnerability 23697;Beast Resource Limit Local Denial Of Service Vulnerability 23696;RETIRED: AFFLib GetLock Local Race Condition Vulnerability 23695;AFFLIB LastModified Remote Buffer Overflow Vulnerability 23694;MyDNS Multiple Remote Dynamic DNS Update Vulnerabilities 23693;ManageEngine Password Manager Pro Database Remote Unauthorized Access Vulnerability 23692;IrfanView .IFF Format Handling Remote Buffer Overflow Vulnerability 23691;BurnCMS Root Parameter Multiple Remote File Include Vulnerabilities 23690;Hitachi Groupmax Mobile Option Unspecified Remote Buffer Overflow Vulnerability 23687;Apache AXIS Non-Existent WSDL Path Information Disclosure Vulnerability 23685;Novell EDirectory NCP Fragment Length Denial Of Service Vulnerability 23683;Firefly Multiple Remote File Include Vulnerabilities 23682;SineCms result.PHP Cross Site Scripting Vulnerability 23680;GIMP RAS File Buffer Overflow Vulnerability 23679;NetArt Media Blog System Multiple Remote File Include Vulnerabilities 23678;Burak Yilmaz Blog BRY.ASP SQL Injection Vulnerability 23677;Linux Kernel NETLINK_FIB_LOOKUP Local Denial of Service Vulnerability 23676;MoinMoin Index.PHP Cross-Site Scripting Vulnerability 23675;Doruk100Net Info.PHP Remote File Include Vulnerability 23674;IncrediMail IMMenuShellExt ActiveX Control Remote Buffer Overflow Vulnerability 23673;PHPBandManager Index.PHP Remote File Include Vulnerability 23672;PHPOracleView Include_All.Inc.PHP Remote File Include Vulnerability 23671;Computer Associates CleverPath Portal Local SQL Injection Vulnerability 23670;Active PHP Bookmarks APB.PHP Remote File Include Vulnerability 23669;Retired: OPIE Accessfile.C Remote Denial of Service Vulnerability 23668;Multiple Web Browsers Digest Authentication HTTP Response Splitting Vulnerability 23667;DynaTracker Base_Path Parameter Multiple Remote File Include Vulnerabilities 23665;Lunascape RSS Feed HTML Injection Vulnerability 23664;HTMLEditBox Config.PHP Remote File Include Vulnerability 23663;HYIP Manager Pro Multiple Remote File Include Vulnerabilities 23662;TurnkeyWebTools Sunshop Multiple Remote File Include Vulnerabilities 23661;Comus Accept.PHP Remote File Include Vulnerability 23660;Fresh View PSP File Buffer Overflow Vulnerability 23659;Cafelog B2 Multiple Remote File Include Vulnerabilities 23658;Ahhp Portal Page.PHP Multiple Remote File Include Vulnerabilities 23657;PHPMyTGP AddVIP.PHP Remote File Include Vulnerability 23656;Clam AntiVirus ClamAV PDF Handling Remote Denial Of Service Vulnerability 23655;Sinato Jmuffin Multiple Remote File Include Vulnerabilities 23654;Symantec Multiple Products Local Buffer Overflow and Information Disclosure Vulnerabilities 23653;ABC-View Manager PSP File Buffer Overflow Vulnerability 23652;Apple QuickTime MP4 FlipFileTypeAtom_BtoN Integer Overflow Vulnerability 23651;Retired: Built2Go PHP Link Portal Remote File Include Vulnerability 23650;Apple QuickTime MOV File JVTCompEncodeFrame Heap Overflow Vulnerability 23649;Asterisk ManagerInterface Manager.Conf Remote Denial of Service Vulnerability 23648;Asterisk SIP T.38 SDP Parsing Remote Stack Buffer Overflow Vulnerabilities 23647;Cisco NetFlow Collection Engine Remote Default Account Vulnerability 23646;MyNewsGroups Include.PHP Remote File Include Vulnerability 23645;Google Talk DXImageTransform HTML Injection Vulnerability 23644;3Com TippingPoint IPS Remote Denial Of Service Vulnerability 23643;Ext Feed-Proxy.PHP Directory Traversal Vulnerability 23642;JulmaCMS File.PHP Directory Traversal Vulnerability 23641;SilverString CMS Search Functionality Unspecified Vulnerability 23640;Nero MediaHome NMMediaServer.EXE Remote Denial of Service Vulnerability 23639;Plesk Login.PHP3 Directory Traversal Vulnerability 23638;Sun Cluster Software Unspecified Denial Of Service Vulnerability 23637;InterVideo HomeTheater ActiveX Control Remote Buffer Overflow Vulnerability 23636;Wavewoo Loading.PHP Remote File Include Vulnerability 23635;Computer Associates BrightStor ArcServe Media Server Multiple Remote Buffer Overflow Vulnerabilities 23634;Progress Webspeed _CPYFile.P Unauthorized Access Vulnerability 23633;Advanced Webhost Billing System Cart2.PHP Remote File Include Vulnerability 23632;USP FOSS Distribution Download.PHP Directory Traversal Vulnerability 23631;Xaraya Roles Module Form Handler Security Bypass Vulnerability 23630;HP StorageWorks Command View Unspecified Local Unauthorized Access Vulnerability 23629;Cdelia Software ImageProcessing Malformed BMP File Denial of Service Vulnerability 23628;DMCMS Upload_File.PHP Arbitrary File Upload Vulnerability 23627;Nullsoft Winamp PLS File Remote Denial of Service Vulnerability 23626;YA Book City Field HTML-injection Vulnerability 23625;XnView XPMHeaders Buffer Overflow Vulnerability 23624;phpMyAdmin Multiple Cross-Site Scripting Vulnerabilities 23622;GPB Bulletin Board Multiple Remote File Include Vulnerabilities 23621;Adobe Photoshop Multiple File Format Buffer Overflow Vulnerability 23620;ACDSee XPMHeaders Buffer Overflow Vulnerability 23619;Linksys SPA941 \377 Character Denial of Service Vulnerability 23618;PostgreSQL SECURITY DEFINER Function Local Privilege Escalation Vulnerability 23617;Pagode Navigator_ok.PHP Directory Traversal Vulnerability 23616;Phorum Multiple Input Validation Vulnerabilities 23615;IPv6 Protocol Type 0 Route Header Denial of Service Vulnerability 23614;Maran PHP Forum Forum_write.PHP Arbitrary File Upload Vulnerability 23613;PHPConcept PCLTar PCLTar.PHP Remote File Include Vulnerability 23612;MyBulletinBoard Calendar.PHP SQL Injection Vulnerability 23611;LMS RTMessageAdd.PHP Remote File Include Vulnerability 23609;Claroline RootSys Remote File Include Vulnerability 23608;Apple Quicktime QTJava toQTPointer() Java Handling Arbitrary Code Execution Vulnerability 23607;Post Revolution Dir Multiple Remote File Include Vulnerabilities 23606;Sendmail Unspecified Denial Of Service Vulnerability 23605;EsForum Forum.PHP SQL Injection Vulnerability 23604;AccuSoft ImageGear Igcore15d.DLL Malformed CLP File Buffer Overflow Vulnerability 23603;ACVSWS Transport.PHP Remote File Include Vulnerability 23602;PHPMySpace Gold Article.PHP SQL Injection Vulnerability 23601;OpenSSH S/Key Remote Information Disclosure Vulnerability 23600;File117 Multiple Remote File Include Vulnerabilities 23599;PHPMyBibli Init.Inc.PHP Remote File Include Vulnerability 23598;Allfaclassifieds Level2.PHP Remote File Include Vulnerability 23597;Ripe Website Manager Multiple Input Validation Vulnerabilities 23595;Microgaming Download Helper ActiveX Control Remote Buffer Overflow Vulnerability 23594;Linux Kernel L2CAP and HCI Setsockopt Memory Leak Information Disclosure Vulnerability 23593;TJSChat You.PHP Cross-Site Scripting Vulnerability 23592;WEBinsta FM Manager Admin Cookies Remote File Include Vulnerability 23591;Big Blue Guestbook Comment HTML Injection Vulnerability 23590;Yate SIP Protocol Denial of Service Vulnerability 23589;Courier-IMAP XMAILDIR Shell Command Injection Vulnerability 23586;UPHP Free Ring Index.PHP SQL Injection Vulnerability 23585;JCHit Counter Imgsrv.PHP Directory Traversal Vulnerability 23584;WSFTP Null Pointer Dereference Remote Denial of Service Vulnerability 23583;AMSN Malformed Message Denial Of Service Vulnerability 23582;Photofiltre Studio Malformed TIF File Buffer Overflow Vulnerability 23581;Supasite Multiple Remote File Include Vulnerabilities 23580;PHP Turbulence Turbulence.PHP Remote File Include Vulnerability 23579;Check Point Zone Alarm Srescan.SYS Multiple Local Privilege Escalation Vulnerabilities 23578;NeatUpload HTTPWorkerRequest.FlushResponse Information Disclosure Vulnerability 23577;Extremail Buffer Overflow And DNS Spoofing Vulnerabilities 23576;Foxit Reader Malformed PDF File Denial of Service Vulnerability 23575;FreePBX SIP Packet Multiple HTML Injection Vulnerabilities 23574;Exponent CMS Multiple Input Validation Vulnerabilities 23573;AimStats Process.PHP Remote Code Execution Vulnerability 23572;Objective Development Sharity Unspecified Denial of Service Vulnerability 23570;RaidenFTPD Multiple Remote Denial of Service Vulnerabilitie 23569;Apple Mac OS X 2007-004 Multiple Security Vulnerabilities 23568;Nullsoft Winamp MIDI File Processing Denial of Service Vulnerability 23567;GraceNote CDDBControl Multple Parameters ActiveX Control Buffer Overflow Vulnerability 23566;OpenAFS for Microsoft Windows Local Denial of Service Vulnerability 23565;Fully Modded PHPBB2 PHPBB_Root_Path Remote File Include Vulnerability 23564;Creascripts CreaDirectory Error.ASP SQL Injection Vulnerability 23563;OpenSurveyPilot Group.Inc.PHP Remote File Include Vulnerability 23562;Nortel VPN Routers Multiple Remote Unauthorized Access Vulnerabilities 23561;MXBB MX Smartor Module PHPBB_Root_Path Remote File Include Vulnerability 23560;Canon Network Camera Server Unspecified Cross Site Scripting Vulnerability 23559;BMC Performance Manager PatrolAgent.EXE Memory Corruption Vulnerability 23558;IBM Tivoli Monitoring Express Universal Agent Multiple Heap Buffer Overflow Vulnerabilities 23557;BMC Patrol BGS_SDservice.EXE Memory Corruption Vulnerability 23556;Novell Groupwise WebAccess GWINTER.EXE Remote Buffer Overflow Vulnerability 23555;NuclearBB Multiple SQL Injection Vulnerabilities 23554;Second Sight Software Multiple ActiveX Controls Multiple Buffer Overflow Vulnerabilities 23553;Zomplog 'upload/force_download.php' Directory Traversal Vulnerability 23552;Dovecot Zlib Plugin Remote Information Disclosure Vulnerability 23550;Rezervi Root Parameter Multiple Remote File Include Vulnerabilities 23549;Joomla Template Module Index.PHP Remote File Include Vulnerability 23548;Mozzers SubSystem Add.PHP Remote Code Execution Vulnerability 23547;Novell SecureLogin Security Bypass And Privilege Escalation Vulnerability 23546;ProFTPD AUTH Multiple Authentication Module Security Bypass Vulnerability 23545;3proxy HTTP Proxy Request Buffer Overflow Vulnerability 23544;McAfee E-Business Administration Server Authentication Packet Denial of Service Vulnerability 23543;McAfee VirusScan On-Access Scanner File Name Buffer Overflow Vulnerability 23542;ShoutPro Shoutbox.PHP Remote PHP Code Execution Vulnerability 23540;BlueArc Titan FTP Bounce Vulnerability 23539;Sun Java Web Console LibWebconsole_Services.SO Format String Vulnerability 23535;NetSprint Ask IE Toolbar Multiple Denial of Service Vulnerabilities 23534;Simple PHP Script Gallery Index.PHP Remote File Include Vulnerability 23533;Minigal B13 Index.PHP Remote PHP Code Execution Vulnerability 23532;Oracle April 2007 Security Update Multiple Vulnerabilities 23531;Cabron Connector InclusionService.PHP Remote File Include Vulnerability 23530;NetSprint Toolbar ActiveX Denial of Service Vulnerability 23529;Joomla/Mambo JoomlaPack Module MosConfig_Absolute_Path Remote File Include Vulnerability 23528;PHP-Nuke SQL Injection Protection Bypass and Multiple SQL Injection Vulnerabilities 23526;Wabbit Gallery Script Showpic.PHP Multiple Cross-Site Scripting Vulnerabilities 23525;AJPortal2PHP Multiple Remote File Include Vulnerabilities 23524;Anthologia Index.PHP Remote File Include Vulnerability 23523;Wizz RSS Reader Cross Zone Scripting Vulnerability 23522;Akamai Download Manager ActiveX Control Multiple Buffer Overflow Vulnerabilities 23521;MyBlog Settings.PHP Authentication Bypass Vulnerability 23520;Vixie Cron ST_Nlink Check Local Denial of Service Vulnerability 23519;RETIRED: Ivan Gallery Script Index.PHP Remote File Include Vulnerability 23518;XOOPS TeamSpeak Display Module TSDisplay4xoops_block2.PHP Remote File Include Vulnerability 23517;MiniShare Multiple Request Handling Remote Denial of Service Vulnerability 23516;StoreFront for Gallery Gallery_BaseDir Multiple Remote File Include Vulnerabilities 23515;Lighttpd Multiple Remote Denial of Service Vulnerabilities 23513;Mambo/Joomla New Article Component Absolute_Path Multiple Remote File Include Vulnerabilities 23512;OE2edit OE2edit.CGI Cross-Site Scripting Vulnerability 23511;TurnkeyWebTools Sunshop Multiple Remote File Include Vulnerabilities 23509;RETIRED: Joomla/Mambo Jambook Module MosConfig_Absolute_Path Remote File Include Vulnerability 23508;SSH Tectia Server IBM z/OS Local Privilege Escalation Vulnerability 23507;Open-Gorotto Multiple Unspecified HTML-injection Vulnerabilities 23506;FileZilla Multiple Unspecified Format String Vulnerabilities 23505;openMairie Multiple Applications 'dsn[phptype]' Parameter Local File Include Vulnerability 23504;Actionpoll Actionpoll.PHP Remote File Include Vulnerability 23503;Limesoft Guestbook Index.PHP Remote PHP Code Execution Vulnerability 23502;RETIRED: Gallery Multiple Remote File Include Vulnerabilities 23501;CNStats BJ Parameter Multiple Remote File Include Vulnerabilities 23500;Papoo Kontakt.PHP SQL Injection Vulnerability 23499;Web Service Deluxe News Manager Deluxe Footer.PHP Local File Include Vulnerability 23496;Arash AudioCMS Multiple Remote File Include Vulnerabilities 23495;ScramDisk 4 Linux Local Privilege Escalation Vulnerabilities 23494;ZoneAlarm Vsdatant.SYS Driver Local Denial of Service Vulnerability 23493;Web Slider Multiple Remote File Include Vulnerabilities 23491;XAMPP Mssql_Connect Remote Buffer Overflow Vulnerability 23490;Joomla/Mambo Autostand Category Module MosConfig_Absolute_Path Remote File Include Vulnerability 23489;Pixaria Gallery Class.Smarty.PHP Remote File Include Vulnerability 23488;Flowers Cas.PHP Cross-Site Scripting Vulnerability 23487;BloofoxCMS Img_Popup.PHP Cross-Site Scripting Vulnerability 23486;Sun Fire I/O Activity Remote Denial of Service Vulnerability 23485;QDBlog Multiple Scripts Multiple Input Validation Vulnerabilities 23484;Retired: DeluxeBB and vBulletin Misc.PHP SQL Injection Vulnerability 23483;LanDesk Management Suite Alert Service AOLSRVR.EXE Buffer Overflow Vulnerability 23482;Doop Content Management System Multiple Input Validation Vulnerabilities 23481;MailBee WebMail Pro Check_login.ASP Cross-Site Scripting Vulnerability 23480;Openads Max Media Manager CK.PHP HTTP Response Splitting Vulnerability 23479;Garennes Repertoire_Config Multiple Remote File Include Vulnerabilities 23478;VWar Multiple Cross Site Scripting Vulnerabilities 23476;Frogss CMS Multiple SQL Injection Vulnerabilities 23475;VCDGear File Format Remote Buffer Overflow Vulnerability 23474;Ettercap-NG Network Packet Denial of Service Vulnerability 23473;ClamAV Multiple Remote Vulnerabilities 23472;Open Business Management Unspecified Authentication Bypass Vulnerability 23471;Acubix PicoZip Archive Directory Traversal Vulnerability 23470;Microsoft Windows DNS Server Escaped Zone Name Parameter Buffer Overflow Vulnerability 23469;Chatness Multiple Remote Vulnerabilities 23468;Sun Solaris IP Implementation Remote Denial of Service Vulnerability 23467;Aircrack-ng Airodump-ng Authentication Packet Buffer Overflow Vulnerability 23466;FreeRadius EAP-TTLS Tunnel Memory Leak Remote Denial Of Service Vulnerability 23464;Expow Autoindex.PHP Remote File Include Vulnerability 23463;Ice Download Gallery Arbitrary File Upload Vulnerability 23462;CHCounter Stats/Index.PHP HTML Injection Vulnerability 23461;Cisco Wireless Lan Controller Multiple Remote Vulnerabilities 23460;Cisco Wireless Control System Multiple Vulnerabilities 23456;E107 Mailout.PHP Remote Command Execution Vulnerability 23454;eIQnetworks Enterprise Security Analyzer Multiple Buffer Overflow Vulnerabilities 23453;ToendaCMS HTTP Get And Post Forms HTML Injection Vulnerability 23452;TuMusika Evolution Index.PHP Cross-Site Scripting Vulnerability 23451;WebKalk2 Engine.Inc.PHP Remote File Include Vulnerability 23450;RicarGBooK Header.PHP Local File Include Vulnerability 23448;PHPWebNews Multiple Cross-Site Scripting Vulnerabilities 23447;Linux Kernel Fib_Semantics.C Out Of Bounds Access Vulnerability 23446;Oracle Applications 11i Unspecified Encrypted Password Information Disclosure Vulnerability 23445;KarjaSoft Sami HTTP Server Request Remote Denial of Service Vulnerabilities 23444;MXBB MX Shotcast Module MX_Root_Path Remote File Include Vulnerability 23442;Openads Adclick.PHP HTTP Response Splitting Vulnerability 23441;FAC Guestbook Database Information Disclosure Vulnerability 23440;Drupal Database Administration Module Multiple HTML-injection Vulnerabilities 23439;SimpCMS Light Index.PHP Remote File Include Vulnerability 23438;Apache HTTPD suEXEC Local Multiple Privilege Escalation Weaknesses 23437;Opera Web Browser Running Adobe Flash Player Information Disclosure Vulnerability 23436;MadWIFI Channel Switch Announcement Information Elements Denial of Service Vulnerability 23435;Mambo Calendar Module Absolute_Path Multiple Remote File Include Vulnerabilities 23434;MADWiFi IEEE80211_Output.C Unencrypted Data Packet Multiple Vulnerabilities 23433;MadWIFI Ad-Hoc Mode Denial of Service Vulnerability 23432;Mambo/Joomla Com_Mosmedia MosConfig_Absolute_Path Multiple Remote File Include Vulnerabilities 23431;MadWifi Auth Frame IBSS Remote Denial of Service Vulnerability 23429;pL-PHP Admin.PHP Local File Include Vulnerability 23428;@Mail Atmail.PHP Cross-Site Scripting Vulnerability 23427;PunBB Multiple Input Validation Vulnerabilities 23426;PL-PHP Multiple Input Validation Vulnerabilities 23425;CodeBreak Codebreak.PHP Remote File Include Vulnerability 23424;Cosign CGI Register Command Remote Authentication Bypass Vulnerability 23423;webMethods Glue Console Directory Traversal Vulnerability 23422;Cosign CGI Check Cookie Command Remote Authentication Bypass Vulnerability 23421;IBM Lotus Domino Web Access Active Content Filter HTML Injection Vulnerability 23420;MarkAny MaPrintModule ActiveX Denial of Service Vulnerability 23419;PHPFaber TopSites Admin/Index.PHP Directory Traversal Vulnerability 23418;Crea-Book Multiple SQL Injection Vulnerabilities 23417;Quagga BGPD UPDATE Message Remote Denial Of Service Vulnerability 23416;TOSMO/Mambo Absolute_Path Multiple Remote File Include Vulnerabilities 23415;Mambo Com-Zoom Module MosConfig_Absolute_Path Multiple Remote File Include Vulnerabilities 23414;BakBone NetVault: Backup Unspecified Heap Buffer Overflow Vulnerability 23413;Miniwebsvr Server Directory Traversal Vulnerability 23412;Roxio CinePlayer SonicDVDDashVRNav.DLL ActiveX Control Remote Buffer Overflow Vulnerability 23411;DotClear Multiple Cross-Site Scripting Vulnerabilities 23410;HP-UX ARPA Transport Unspecified Denial Of Service Vulnerability 23409;AlstraSoft Video Share Enterprise Multiple Remote Vulnerabilities 23408;Mambo/Joomla Taskhopper MosConfig_Absolute_Path Multiple Remote File Include Vulnerabilities 23407;Inout Mailing List Manager Multiple Vulnerabilities 23406;BFTPD Multiple Commands Remote Denial Of Service Vulnerabilities 23405;Adobe Macromedia ColdFusion Insecure File Permissions Vulnerability 23404;Adobe Bridge Update Installer Local Privilege Escalation Vulnerability 23403;RETIRED: Oracle April Critical Patch Update Advance Notification Vulnerability 23402;RETIRED: Freetype Font Files Integer Overflow Vulnerability 23401;Hewlet Packard HP-UX Portable File System Buffer Overflow Vulnerability 23400;DropAFew Multiple SQL Injection Vulnerabilities 23399;phpGalleryScript Init.Gallery.PHP Remote File Include Vulnerability 23398;MyNews Week_Events.PHP Remote File Include Vulnerability 23397;HIOX Free Guest Book Index.PHP HTML Injection Vulnerability 23396;Apple AirPort Extreme Base Station Firmware Information Disclosure Vulnerability 23395;Einfacher Passworschutz Index.PHP Cross-Site Scripting Vulnerability 23394;IPSec-Tools Remote Denial Of Service Vulnerability 23393;Pathos Warn.PHP Remote File Include Vulnerability 23392;PHP121 Instant Messenger php121db.PHP Local File Include Vulnerability 23391;AOL AIM and ICQ Clients Directory Traversal Vulnerability 23390;CattaDoc Arbitrary Files Information Disclosure Vulnerability 23387;Xrousse Beryo Downloadpic.PHP Arbitrary File Download Vulnerability 23386;JustSystem Ichitaro Unspecified Remote Code Execution Vulnerability 23384;Linux Kernel DCCP Proto.C Buffer Overflow Vulnerability 23383;Battle.net Clan Script Login.PHP SQL Injection Vulnerability 23382;Microsoft Windows Help File Unspecified Heap Overflow Vulnerability 23381;DeskPro Login.PHP HTML Injection Vulnerability 23380;Microsoft Word 2007 WWLib.DLL Unspecified Document File Buffer Overflow Vulnerability 23379;IPIX Image Well ActiveX Controls Multiple Buffer Overflow Vulnerabilities 23377;eCardMAX HotEditor Keyboard.PHP Local File Include Vulnerability 23376;Linux Kernel AppleTalk ATalk_Sum_SKB Function Denial Of Service Vulnerability 23375;ScarNews Scarnews.Inc.PHP Local File Include Vulnerability 23374;SignKorea SKCrypAX ActiveX Control Multiple Buffer Overflow Vulnerabilities 23373;Microsoft Windows Explorer ANI File Denial of Service Vulnerability 23372;ArchiveXpert Multiple Directory Traversal Vulnerabilities 23371;Microsoft Windows UPnP Remote Stack Buffer Overflow Vulnerability 23370;Requestit Index.PHP Remote File Include Vulnerability 23369;UBB.Threads UBBThreads.PHP SQL Injection Vulnerability 23368;QuizShock Auth.PHP HTML Injection Vulnerability 23367;Windows VDM Zero Page Race Condition Local Privilege Escalation Vulnerability 23365;EBoard Member.PHP Local File Include Vulnerability 23364;SmodCMS Dictionary.PHP SQL Injection Vulnerability 23363;Youngzsoft CMailServer Comment Parameter Cross-Site Scripting Vulnerability 23362;CompreXX Multiple Directory Traversal Vulnerabilities 23360;Youngzsoft CMailServer Signup.ASP Cross-Site Scripting Vulnerability 23359;PHP Filter_Var FILTER_VALIDATE_EMAIL Newline Injection Vulnerability 23358;WitShare Index.PHP Local File Include Vulnerability 23357;PHP GD Extension WBMP File Integer Overflow Vulnerabilities 23356;SmodBIP Index.PHP SQL Injection Vulnerability 23355;Man Command -H Flag Local Buffer Overflow Vulnerability 23354;Nuke ET User Account Deletion Input Validation Vulnerability 23353;Livor Index.PHP Cross-Site Scripting Vulnerability 23352;SQL-Ledger/LedgerSMB Insecure User Access Restriction Vulnerability 23351;Winamp LibSNDFile.DLL Component Remote Code Execution Vulnerability 23350;Winamp IN_Mod.DLL Plugin Remote Code Execution Vulnerability 23349;Firebug Rep.JS Script Code Injection Vulnerability 23348;WebSpell Picture.PHP Multiple Local File Include Vulnerabilities 23347;ImageMagick DCM XWD Formats Multiple Integer Overflow Vulnerabilities 23346;Kaspersky Antivirus Engine ARJ Archive Remote Heap Overflow Vulnerability 23345;Kaspersky AntiVirus Prod60 ActiveX Control Arbitrary File Exfiltration Vulnerability 23344;Xoops Jobs Module Index.PHP SQL Injection Vulnerability 23342;PHPMyNewsLetter Multiple Scripts Authentication Bypass Vulnerabilities 23341;Wserve HTTP Server GET Request Buffer Overflow Vulnerability 23340;XOOPS WF-Link Module Viewcat.PHP SQL Injection Vulnerability 23338;Microsoft Windows CSRSS CSRFinalizeContext Local Privilege Escalation Vulnerability 23337;Microsoft Agent URI Processing Remote Code Execution Vulnerability 23335;RETIRED: Microsoft April 2007 Advance Notification Multiple Vulnerabilities 23334;Sisplet CMS Komentar.PHP Remote File Include Vulnerability 23333;Linux Kernel CapiUtil.c Buffer Overflow Vulnerability 23332;Microsoft Windows Unspecified Remote Code Execution Vulnerability 23331;Research In Motion Blackberry TeamOn Import Object ActiveX Control Buffer Overflow Vulnerability 23330;Lite-CMS Index.PHP Local File Include Vulnerability 23329;CodeWand PHPBrowse Include_Stream.Inc.PHP Remote File Include Vulnerability 23328;PHP-Generics _App_Relative_Path Multiple Remote File Include Vulnerabilities 23327;Enterasys Networks NetSight Products Multiple Remote Vulnerabilities 23326;Kaspersky Internet Security Suite Klif.SYS Driver Local Heap Overflow Vulnerability 23325;Kaspersky AntiVirus SysInfo ActiveX Control Arbitrary File Exfiltration Vulnerability 23324;Microsoft Windows CSRSS MSGBox Remote Code Execution Vulnerability 23323;VMware Unspecified Double Free Memory Corruption Vulnerability 23322;VMware Unspecified Buffer Overflow Vulnerability 23321;Microsoft Windows Explorer BMP Image Denial of Service Vulnerability 23320;XOOPS Rha7 Downloads Module Visit.PHP SQL Injection Vulnerability 23319;PHPBB Mutant Mutant_Functions.PHP Remote File Include Vulnerability 23318;IrfanView Multiple BMP Denial of Service Vulnerabilities 23317;ACDSee 9.0 Photo Manager Multiple BMP Denial of Service Vulnerabilities 23316;Gazi Okul Sitesi Fotokategori.ASP SQL Injection Vulnerability 23315;FireBug Cross Zone Scripting Vulnerability 23314;EXV2 CMS Multiple Cross-Site Scripting Vulnerabilities 23313;SAP RFC_Start_Gui RFC Function Unspecified Buffer Overflow and Informaiton Vulnerabilities 23312;FastStone Image Viewer Multiple BMP Denial of Service Vulnerabilities 23311;MyBlog Games.PHP Remote File Include Vulnerability 23309;SAP RFC_Set_Reg_Server_Property RFC Function Denial of Service Vulnerability 23307;SAP RFC Library System_Create_Instance Function Buffer Overflow Vulnerability 23306;CyBoards PHP Lite Default_Header.PHP Remote File Include Vulnerability 23305;SAP RFC Library Trusted_System_Security Function Information Disclosure Vulnerability 23304;SAP RFC_Start_Gui RFC Function Unspecified Buffer Overflow Vulnerability 23303;AroundMe Multiple Remote File Include Vulnerabilities 23302;MySpeach Multiple Local And Remote File Include Vulnerabilities 23301;Microsoft Windows Vista Teredo UDP Nonce Spoofing Weakness 23300;ImageMagick XGetPixel/XInitImage Multiple Integer Overflow Vulnerabilities 23299;Metamod-P Safevoid_Vsnprintf() Remote Denial of Service Vulnerability 23298;IBM Tivoli Business Service Manager NCISETUP.DB and MSI.LOG Password Disclosure Vulnerability 23294;WordPress Post_ID Parameter SQL Injection Vulnerability 23293;Microsoft Windows Vista Neighbor Discovery Spoofing Vulnerability 23292;TinyMUX Fun_Ladd() Buffer Overflow Vulnerability 23291;Yahoo! Messenger Audio Conferencing ActiveX Control Remote Buffer Overflow Vulnerability 23290;SolidWorks SLDimdownload ActiveX Control Arbitrary Code Execution Vulnerability 23288;HolaCMS Index_CMS.PHP Cross-Site Scripting Vulnerability 23287;Symantec Enterprise Security Manager Remote Upgrade Remote Code Execution Vulnerability 23286;Bluemoon Inc. PopnupBlog XOOPS Module Index.PHP SQL Injection Vulnerability 23285;MIT Kerberos 5 KAdminD Server Stack Buffer Overflow Vulnerability 23284;X.Org X11 XC-MISC Extension Local Integer Overflow Vulnerability 23283;X.Org LibXFont Multiple Local Integer Overflow Vulnerabilities 23282;MIT Kerberos Administration Daemon Kadmind Double Free Memory Corruption Vulnerabilities 23281;MIT Kerberos 5 Telnet Daemon Authentication Bypass Vulnerability 23280;Microsoft Vista Spoof On Bridge HELLO Packet Security Restriction Bypass Vulnerability 23279;Microsoft Vista Spoofed LLTD HELLO Packet Security Restriction Bypass Vulnerability 23278;Microsoft Windows Graphics Rendering Engine EMF File Privilege Escalation Vulnerability 23277;Microsoft Windows GDI Invalid Window Size Local Privilege Escalation Vulnerability 23276;Microsoft Windows Graphics Device Interface Font Rasterizer Local Privilege Escalation Vulnerability 23275;Microsoft Windows GDI WMF Remote Denial of Service Vulnerability 23273;Microsoft Windows Graphics Rendering Engine GDI Local Privilege Escalation Vulnerability 23272;XOOPS KShop Module Product_Details.PHP SQL Injection Vulnerability 23271;Microsoft Windows Vista LLTD Mapper EMIT Packet Remote Denial Of Service Vulnerability 23270;NextPage LivePublish LPEXT.DLL Cross-Site Scripting Vulnerability 23269;Trolltech Qt UTF-8 Sequences Input Validation Vulnerability 23268;Advanced Website Creator SQL Injection Vulnerabilities 23267;Microsoft Windows Vista Teredo Protocol Insecure Connection Weakness 23266;Microsoft Windows Vista ARP Table Entries Denial of Service Vulnerability 23264;IBM Tivoli Provisioning Manager OS Deployment Multiple Stack Buffer Overflow Vulnerabilities 23263;Microsoft Windows Vista LLTD Responder Discovery Packet Spoofing Vulnerability 23262;IrfanView Cursor And Icon ANI Format Handling Remote Buffer Overflow Vulnerability 23261;XFSection Xoops Module Print.PHP SQL Injection Vulnerability 23260;Ipswitch WS_FTP Long Site Command Buffer Overflow Vulnerability 23259;XOOPS WF-Section Module Print.PHP SQL Injection Vulnerability 23258;XOOPS Module ZMagazine Print.PHP SQL Injection Vulnerability 23257;APOP Protocol Insecure MD5 Hash Weakness 23256;PHP-Fusion Multiple Modules Index.PHP SQL Injection Vulnerabilities 23255;RETIRED: Microsoft Windows SVCHost.EXE Remote Buffer Overflow Vulnerability 23254;DirectAdmin Logfile HTML Injection Vulnerability 23253;XOOPS Debaser Module Genre.PHP SQL Injection Vulnerability 23252;RETIRED: ImageMagic Multiple Integer Overflow Vulnerabilities 23250;XOOPS RM+Soft Gallery Module Categos.PHP SQL Injection Vulnerability 23249;MapTools MapLab Params.PHP Remote File Include Vulnerability 23248;BT-Sondage Gestion_Sondage.PHP Remote File Include Vulnerability 23247;FlexPHPNews News.PHP SQL Injection Vulnerability 23246;Really Simple PHP and Ajax Multiple Remote File Include Vulnerabilities 23245;XOOPS Module Camportail Show.PHP SQL Injection Vulnerability 23244;Atlassian JIRA IssueNavigator.JSPA Cross-Site Scripting Vulnerability 23243;DProxy DNS_Decode_Reverse_Name Buffer-Overflow Vulnerability 23242;CWB Pro Include_Path Multiple Remote File Include Vulnerabilities 23241;Symantec Multiple Products SPBBCDrv Driver Local Denial of Service Vulnerability 23240;PulseAudio Assert() Remote Denial of Service Vulnerability 23239;HP Mercury Quality Center ActiveX Control Buffer Overflow Vulnerability 23238;PHP Memory Manager Sign Comparison Multiple Buffer Overflow Vulnerabilities 23237;PHP 5 PHP_Stream_Filter_Create() Function Buffer Overflow Vulnerability 23236;PHP Msg_Receive() Memory Allocation Integer Overflow Vulnerability 23235;PHP sqlite_udf_decode_binary() Function Buffer Overflow Vulnerability 23234;PHP Imap_Mail_Compose() Function Buffer Overflow Vulnerability 23233;PHP Str_Replace() Integer Overflow Vulnerability 23232;XOOPS Module Lykos Reviews Index.PHP SQL Injection Vulnerability 23229;XOOPS Multiple Modules ViewCat.PHP SQL Injection Vulnerabilities 23225;PHP-Fusion Calendar_Panel Module Show_Event.PHP SQL Injection Vulnerability 23224;AOL SB.SuperBuddy.1 ActiveX Control Remote Code Execution Vulnerability 23223;JSBoard Login.PHP Local File Include Vulnerability 23222;Forum Picture and Meta Tags Module PHPBB_ROOT_PATH Remote File Include Vulnerability 23221;XOOPS Module Repository ViewCat.PHP SQL Injection Vulnerability 23219;PHP Printf() Function 64bit Casting Multiple Format String Vulnerabilities 23218;Sun Solaris TCP/IP Kernel Memory Corruption Denial of Service Vulnerability 23217;JCCorp URLShrink Email Parameter Remote Code Execution Vulnerability 23216;Drake CMS UI.DTA.PHP Cross-Site Scripting Vulnerability 23215;Drake CMS 404.PHP Local File Include Vulnerability 23214;Flyspray Unspecified Security Bypass And Information Disclosure Vulnerabilities 23213;Hitachi uCosminexus Application Server Session Information Remote Unauthorized Access Vulnerability 23212;Malaika System MyAds Xoops Module Index.PHP SQL Injection Vulnerability 23211;Kaqoo Auction Install_Root Multiple Remote File Include Vulnerabilities 23210;Multiple Hitachi JP1/HiCommand Products Local Information Disclosure Vulnerability 23209;Computer Associates BrightStor ARCserve Backup MediaSVR.EXE 191 Buffer Overflow Vulnerability 23208;Hitachi Multiple Products Unspecified SQL Injection Vulnerability 23207;MailDwarf Multiple Input Validation Vulnerabilities 23206;sBLOG Local File Include Vulnerability 23205;Picture-Engine Wall.PHP SQL Injection Vulnerability 23203;Softerra Time-Assistant Multiple Remote File Include Vulnerabilities 23202;PHP Multiple Functions Reference Parameter Information Disclosure Vulnerability 23201;IBM Lotus SameTime STJNILoader.OCX ActiveX Control LoadLibrary Input Validation Vulnerability 23198;CruiseWorks and Minna De Office Access Restrictions Bypass Vulnerability 23197;MsxStudios Advanced Login ProfileEdit.PHP Remote File Include Vulnerability 23196;FastStone Image Viewer Unspecified Buffer Overflow Vulnerability 23195;Overlay Weaver Unspecified Cross-Site Scripting Vulnerability 23194;Microsoft Windows Cursor And Icon ANI Format Handling Remote Buffer Overflow Vulnerability 23193;NetBSD ISO(4) Buffer Overflow Vulnerability 23192;Mod_Perl Path_Info Remote Denial Of Service Vulnerability 23190;LDAP Account Manager Unspecified HTML Injection Vulnerability 23189;Retired: iPhotoAlbum Header.PHP Remote File Include Vulnerability 23187;MangoBery Multiple Remote File Include Vulnerabilities 23185;CodeBB PHPBB_Root_Path Remote File Include Vulnerability 23184;Xoops Friendfinder Module View.PHP SQL Injection Vulnerability 23183;PHP Session.Save_Path() TMPDIR Open_Basedir Restriction Bypass Vulnerability 23182;Data Domain Administration Interface Local Privilege Escalation Vulnerability 23181;Cisco Unified CallManager And Unified Server Multiple Remote Denial Of Service Vulnerabilities 23180;TrueCrypt Mount Set-EUID Local Privilege Escalation Vulnerability 23179;NaviCopa Web Server GET Request Buffer Overflow Vulnerability 23178;Microsoft Internet Explorer HTML Denial of Service Vulnerability 23177;Corel WordPerfect Office PRS Stack Buffer Overflow Vulnerability 23176;Eve-Nuke Forums MySQL.PHP Remote File Include Vulnerability 23175;ESRI ArcSDE Server Stack Buffer Overflow Vulnerability 23174;IBM Lotus Domino LDAP Server Task Heap-Based Buffer Overflow Vulnerability 23173;IBM Lotus Domino Web Access Email Message HTML Injection Vulnerability 23172;IBM Lotus Domino IMAP Cram-MD5 Buffer Overflow Vulnerability 23171;AY System Solutions Web Content System Remote File Include Vulnerability 23169;PHP Zip_Entry_Read() Integer Overflow Vulnerability 23168;HP Jetdirect FTP Print Server RERT Command Denial Of Service Vulnerability 23167;ABitWhizzy Multiple Cross Site Scripting And Directory Traversal Vulnerabilities 23166;JBrowser Upload.PHP3 Arbitrary File Upload Vulnerability 23165;Joomla! D4JeZine Component Index.PHP SQL Injection Vulnerability 23163;HP OpenView Network Node Manager Unspecified Remote Unauthorized Access Vulnerability 23162;Linux Kernel DCCP Multiple Local Information Disclosure Vulnerabilities 23161;FlexBB Start.PHP SQL Injection Vulnerability 23160;Xoops Articles Module Print.PHP SQL Injection Vulnerability 23158;IceBB Avatar Upload Index.PHP SQL Injection Vulnerability 23156;SB-WebSoft Addressbook Local File Include Vulnerability 23155;Asterisk PBX_AEL.C Switch Blocks Security Bypass Vulnerability 23154;C-Arbre Multiple Remote File Include Vulnerabilities 23151;IceBB Avatar Upload Remote PHP Code Execution Vulnerability 23149;SignKorea SKCommAX ActiveX Control Remote Buffer Overflow Vulnerability 23147;High Performance Anonymous FTP Server Multiple Remote Buffer Overflow Vulnerabilities 23146;PHP Mail Function ASCIIZ Message Truncation Weakness 23145;PHP Folded Mail Headers Email Header Injection Vulnerability 23144;Fizzle RSS Feed HTML Injection Vulnerability 23143;Satel Lite Satellite.PHP Local File Include Vulnerability 23142;Linux Kernel IPV6_SockGlue.c NULL Pointer Dereference Vulnerability 23141;Mephisto Blog Search Function Cross-Site Scripting Vulnerability 23139;TTCMS EZ_SQL.PHP Remote File Include Vulnerability 23138;Inkscape Client Malicious Jabber Server Format String Vulnerability 23137;Mephisto Blog Author Comment HTML Injection Vulnerability 23136;Horde Groupware Webmail Edition Unspecified Parameters Multiple HTML Injection Vulnerabilities 23135;CcCounter Index.PHP Cross-Site Scripting Vulnerability 23134;B21Soft BASP21 BSMTP.DLL CRLF Injection Vulnerability 23132;Image_Upload Script Multiple Remote File Include Vulnerabilities 23131;WebFormatique Car Manager Joomla Component Index.PHP SQL Injection Vulnerability 23130;Net Side CMS Index.PHP Remote File Include Vulnerability 23129;Joomla Joomlaboard Component Multiple Remote File Include Vulnerabilities 23128;TrueCrypt Dismount Set-EUID Local Denial of Service Vulnerability 23127;CUPS Partial SSL Connection Remote Denial of Service Vulnerability 23126;Joomla RWCards Component SQL Injection Vulnerability 23125;Mambo FlatMenu Module MosConfig_Absolute_Path Remote File Include Vulnerability 23124;PHPDoc Confirm_Phpdoc_Compiled Local Buffer Overflow Vulnerability 23123;PBLang Administrative Account Creation Privilege Escalation Vulnerability 23121;PHP Session_Decode Double Free Memory Corruption Vulnerability 23120;PHP Session Data Deserialization Arbitrary Code Execution Vulnerability 23119;PHP Hash Table Overwrite Arbitrary Code Execution Vulnerability 23118;Free File Hosting System Multiple Remote File Include Vulnerabilities 23117;Sun Java System Directory Server Uninitialized Pointer Remote Memory Corruption Vulnerability 23116;Mambo SWMenu MosConfig_Absolute_Path Parameter Multiple Remote File Include Vulnerabilities 23115;Active Newsletter ViewNewspapers.ASP SQL Injection Vulnerability 23114;DataRescue IDA Pro Processor_Request Authentication Bypass Vulnerability 23113;RETIRED: UHP For Mambo UHP_Config.PHP Remote File Include Vulnerability 23112;DProxy Stack-Based Buffer-Overflow Vulnerability 23111;Philex Remote And Local File Include Vulnerabilities 23110;ActiveBuyAndSell BuyerSend.ASP SQL Injection Vulnerability 23109;Multiple ActiveWebSoftwares Products Default.ASP SQL Injection Vulnerability 23108;RoseOnlineCMS Op Local File Include Vulnerability 23105;PHP S Data Type Serialization Format Heap Information Leak Vulnerability 23104;Linux Kernel IPv6 TCP Sockets Local Denial of Service Vulnerability 23103;Microsoft Windows Vista Windows Mail Local File Execution Vulnerability 23102;Oracle Application Server DMS Cross Site Scripting Vulnerability 23101;0IRC IRC Client Null Pointer Dereference Remote Denial of Service Vulnerability 23100;LMS Welcome.PHP Remote File Include Vulnerability 23099;LMS Userpanel.PHP Remote File Include Vulnerability 23098;ASPWebCalendar Calendar.ASP SQL Injection Vulnerability 23097;ManageEngine Firewall Analyzer Arbitrary Files Information Disclosure Vulnerability 23096;PortailPHP IDNews Parameter SQL Injection Vulnerability 23095;ClassWeb Language.PHP Remote File Include Vulnerability 23094;NewsGlue RSS Feed HTML Injection Vulnerability 23093;Asterisk SIP Channel Driver Response Code Zero Remote Denial of Service Vulnerability 23092;NFN Address Book mosConfig_Absolute_Path Remote File Include Vulnerability 23091;KDE Konqueror/IOSlave FTP PASV Port-Scanning Vulnerability 23089;Opera FTP PASV Port-Scanning Vulnerability 23086;IBM WebSphere Application Server Unspecified HTTP Response Splitting Vulnerability 23085;Squid Proxy TRACE Request Remote Denial of Service Vulnerability 23084;Zope HTTP Get Request HTML Injection Vulnerability 23083;Digital Eye Gallery Module.PHP Remote File Include Vulnerability 23082;Mozilla FireFox FTP PASV Port-Scanning Vulnerability 23080;Active Link Engine Default.ASP SQL Injection Vulnerability 23079;PHP-Revista Multiple SQL Injection Vulnerabilities 23078;XMMS Skins Integer Overflow And Underflow Vulnerabilities 23077;Active Photo Gallery Default.ASP SQL Injection Vulnerability 23076;Study Planner SPL_CFG['dirroot'] Multiple Remote File Include Vulnerabilities 23075;Grandstream Budgetone 200 Phone SIP INVITE Remote Denial of Service Vulnerability 23074;Monster Top List Remote Command Execution Vulnerability 23073;Gnome Evolution Format String Vulnerability 23072;RealGuestbook Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 23071;IASystemInfo.DLL ActiveX Control Remote Buffer Overflow Vulnerabilities 23070;Inkscape Malicious URI Format String Vulnerability 23068;Real Networks Helix Server DESCRIBE Request Remote Heap Overflow Vulnerability 23067;OpenOffice StarCalc Parser Unspecified Buffer Overflow Vulnerability 23066;PHPRaid RSS.PHP Remote File Include Vulnerability 23063;Linksys WAG200G DSL Router/Gateway Information Disclosure Vulnerability 23062;PHP Hash_Update_File Freed Resource Access Code Execution Vulnerability 23061;Zyxel Router Zynos SMB Data Handling Denial of Service Vulnerability 23060;OpenAFS FetchStatus Reply Privilege Escalation Vulnerability 23059;NETXAutomation NETXEIB OPC Server Multiple Arbitrary Code Execution Vulnerabilities 23058;Atrium Mercur IMapD NTLM Buffer Overflow Vulnerability 23057;W-Agora Multiple Input Validation Vulnerabilities 23056;Intervations FileCopa Unspecified Remote Stack Buffer Overflow Vulnerability 23055;W-Agora Multiple Arbitrary File Upload Vulnerabilities 23054;WebCalendar IncludeDir Multiple Remote File Include Vulnerabilities 23052;GEBlog Index.PHP Local File Include Vulnerability 23051;Web Wiz Forums String Filtering SQL Injection Vulnerability 23050;Atrium Mercur IMap Subscribe Stack Buffer Overflow Vulnerability 23049;FTPDMIN List Command Remote Denial of Service Vulnerability 23048;TYPOlight Unspecified Vulnerability 23047;Cisco 7940/7960 Phone SIP Invite Remote Denial of Service Vulnerability 23046;PHP GD Extension Freed Resource Access Code Execution Vulnerability 23045;NetVios Portal Page.ASP SQL Injection Vulnerability 23044;PragmaMX Landkartenmodule Local File Include Vulnerability 23041;Net Portal Dynamic System Print.PHP SQL Injection Vulnerability 23038;PHP-Nuke IFrame Module IFrame.PHP Remote File Include Vulnerability 23037;Takebishi Electric DeviceXPlorer OPC Server Arbitrary Code Execution Vulnerability 23036;Minerva Forum.PHP SQL Injection Vulnerability 23035;Splatt Forum BBCode_Ref.PHP Local File Include Vulnerability 23034;LedgerSMB/SQL-Ledger Login Parameter Local File Include And Authentication Bypass Vulnerabilities 23033;PHPX Multiple Input Validation Vulnerabilities 23032;MetaForum Arbitrary File Upload Vulnerability 23031;Asterisk SIP Invite Message Remote Denial of Service Vulnerability 23029;Guesbara Administrator Password Change Vulnerability 23027;WordPress PHP_Self Cross-Site Scripting Vulnerability 23026;Lookup Insecure Temporary File Creation Vulnerability 23025;Microsoft Windows Ndistapi Local Privilege Escalation Vulnerability 23024;Katalog Plyt Audio Index.PHP SQL Injection Vulnerability 23023;F-Secure Anti-Virus Client Security Local Format String Vulnerability 23021;File(1) Command File_PrintF Integer Underflow Vulnerability 23020;Interstage Application Server Unspecified Cross Site Scripting Vulnerability 23019;ScriptMagix Lyrics Index.PHP SQL Injection Vulnerability 23018;ScriptMagix Photo Rating ViewComments.PHP SQL Injection Vulnerability 23017;Network Audio System Local Privilege Escalation and Denial of Service Vulnerabilities 23016;PHP Mb_Parse_Str Function Register_Globals Activation Weakness 23015;Multiple ScriptMagix Products Index.PHP SQL Injection Vulnerability 23014;Linux Security Auditing Tool Insecure Temporary File Creation Vulnerability 23013;ZZipLib ZZip_Open_Shared_IO Stack Buffer Overflow Vulnerability 23012;PHP Header Function Space Trimming Buffer Overflow Vulnerability 23011;Rhapsody IRC Multiple Remote Vulnerabilities 23010;Active PHP Bookmarks Head.PHP Remote File Include Vulnerability 23009;MPM Chat View.PHP Local File Include Vulnerability 23008;PHPStats PHP-Stats-Options.PHP Remote Code Execution Vulnerability 23007;FrontBase Relational Database Server Procedure Buffer Overflow Vulnerability 23006;LibWPD Library Multiple Buffer Overflow Vulnerabilities 23005;Particle Blogger Post.PHP SQL Injection Vulnerability 23003;PHPStats Multiple SQL Injection Vulnerabilities 23002;Avant Browser Content Type Stack Buffer Overflow Vulnerability 23001;Multiple Fujitsu Products File Decryption Information Disclosure Vulnerability 23000;Creative Files Kommentare.PHP SQL injection Vulnerability 22999;Oracle Portal P_OldURL Parameter Cross-Site Scripting Vulnerability 22998;WBBlog Index.PHP Multiple Input Validation Vulnerabilities 22997;Holtstraeter Rot 13 Enkrypt.PHP Directory Traversal Vulnerability 22996;DirectAdmin CMD_USER_STATS Cross-Site Scripting Vulnerability 22995;Cyber-Inside WebLog Local File Include Vulnerability 22994;Computer Associates BrightStor ARCServe BackUp Tape Engine Multiple Vulnerabilities 22993;Sun Java System Web Server Unspecified Unauthorized Access Vulnerability 22991;IBM WebSphere Application Server Source Code Disclosure Vulnerability 22990;PHP Array_User_Key_Compare Function Memory Corruption Vulnerability 22989;McGallery Download.PHP Information Disclosure Vulnerability 22988;Absolute Image Gallery Gallery.ASP SQL Injection Vulnerability 22987;LibFTP Multiple Remote Buffer Overflow Vulnerabilities 22986;qftp Set_Umask Function Stack-Based Buffer-Overflow Vulnerability 22985;Horde Framework and IMP Cleanup Cron Script Arbitrary File Deletion Vulnerability 22984;Horde Framework Login.PHP Cross-Site Scripting Vulnerability 22983;CCMail Update.PHP Remote File Include Vulnerability 22982;Multiple Cisco Products Online Help Cross Site Scripting Vulnerability 22981;IBM Rational ClearQuest Defect Logging Attachment Cross-Site Scripting Vulnerability 22979;Viper Web Portal Index.PHP Remote File Include Vulnerability 22977;Symantec SYMTDI.SYS Device Driver Local Denial of Service Vulnerability 22976;PHP Interbase Extension Multiple Remote Buffer Overflow Vulnerabilities 22975;Horde IMP Webmail Client Multiple Input Validation Vulnerabilities 22974;GrafX Company Website Builder Pro Comanda.PHP Remote File Include Vulnerability 22973;Sun Java System Web Server Certificate Revocation Access Control Bypass Vulnerability 22972;Dayfox Blog Postpost.PHP Remote PHP Code Execution Vulnerability 22971;PHP Session Identifier Rejection Double Free Memory Corruption Vulnerability 22970;Woltlab Burning Board UserGroups.PHP SQL Injection Vulnerability 22969;WSN Guest Comment.PHP SQL injection Vulnerability 22968;PHP Session_Regenerate_ID Function Double Free Memory Corruption Vulnerability 22967;Xen QEMU VNC Server Arbitrary Information Disclosure Vulnerability 22966;Microsoft Internet Explorer NavCancel.HTM Cross-Site Scripting Vulnerability 22965;Trend Micro Scan Engine UPX File Parsing Remote Denial of Service Vulnerability 22964;MiniGZip Controls File_Compress Buffer Overflow Vulnerability 22961;RETIRED:Symantec Norton Personal Firewall 2006 SymEvent Driver Local Denial of Service Vulnerability 22960;Apache HTTP Server Tomcat Directory Traversal Vulnerability 22958;Adobe JRun Unspecified Denial Of Service Vulnerability 22957;PHProjekt Multiple Cross Site Scripting Vulnerabilities 22956;PHProjekt Arbitrary File Upload Vulnerability 22955;PHProjekt Multiple SQL Injection Vulnerabilities 22954;PHP BZip2/Zip Wrappers Multiple Safe_Mode and Open_Basedir Restriction Bypass Vulnerabilities 22953;WebCreator Multiple Remote File Include Vulnerabilities 22952;McAfee EPolicy Orchestrator SiteManager.DLL ActiveX Control Remote Buffer Overflow Vulnerabilities 22951;CARE2X Multiple Remote File Include Vulnerabilities 22948;Apple Mac OS X Multiple Applications Multiple Vulnerabilities 22947;Weekly Drawing Contest Contest.PHP Remote Authentication Bypass Vulnerability 22946;Linux Kernel Netfilter NFNetLink_Log Multiple NULL Pointer Dereference Vulnerabilities 22945;NetBSD Kernel Unspecified Local Buffer Overflow Vulnerability 22944;WarFTP Username Stack-Based Buffer-Overflow Vulnerability 22943;JGBBS Search.ASP SQL injection Vulnerability 22942;Unrarlib URarLib_Get Function Buffer Overflow Vulnerability 22941;MySQL Commander Remote File Include Vulnerability 22940;NewsBin Pro Long File Name Buffer Overflow Vulnerability 22939;X-Ice News System DevAMI.ASP SQL Injection Vulnerability 22938;Microsoft Windows WinMM.DLL WAV Files Remote Denial of Service Vulnerability 22937;Weekly Drawing Contest Check_Vote.PHP Local File Include Vulnerability 22936;News Reactor Long File Name Buffer Overflow Vulnerability 22935;PennMUSH Multiple Command Denial Of Service Vulnerabilities 22934;Open Educational System Multiple Remote File Include Vulnerabilities 22933;Xine DirectShow Loader Remote Buffer Overflow Vulnerability 22931;RETIRED: Moodle Filter.PHP Remote File Include Vulnerability 22930;KTorrent Multiple Remote Vulnerabilities 22928;ClipShare ADODB-Connection.Inc.PHP Remote File Include Vulnerability 22925;Netperf Insecure Temporary File Creation Vulnerability 22924;AstroCam Remote Denial Of Service Vulnerability 22923;D-Link TFTP Transporting Mode Remote Buffer Overflow Vulnerability 22922;PHP EXT/Filter Function Remote Buffer Overflow Vulnerability 22921;AssetMan PDF_File Parameter Directory Traversal Vulnerability 22920;Triexa SonicMailer Pro Index.PHP SQL injection Vulnerability 22918;PostNuke Phgstats Module Remote File Include Vulnerability 22916;PHP Labs JobSitePro Search.PHP SQL injection Vulnerability 22915;cPanel Multiple Local File Include Vulnerabilities 22914;PHP EXT/Filter HTML Stripping Bypass Vulnerability 22913;SoftNews Media Group DataLife Engine Multiple Remote File Include Vulnerabilities 22912;Premod SubDog 2 Multiple Remote File Include Vulnerabilities 22911;Grayscale Blog Multiple Input Validation Vulnerabilities 22910;Duyuru Scripti Goster.ASP SQL injection Vulnerability 22909;PHP-Nuke Lang Parameter Local File Include and SQL Injection Vulnerabilities 22908;Work System ECommerce Include_Top.PHP Remote File Include Vulnerability 22907;Sun JMX RMI-IIOP Local Unauthorized Access Vulnerability 22906;PHP EXT/Filter FDF Post Filter Bypass Vulnerability 22905;Oracle Database Server DACL Multiple Insecure Permissions Vulnerabilities 22904;Linux Kernel IPV6_Getsockopt_Sticky Memory Leak Information Disclosure Vulnerability 22903;Linux Kernel BINFMT_ELF PT_INTERP Local Information Disclosure Vulnerability 22902;WordPress WP_Title Function HTML Injection Vulnerability 22901;OpenBSD ICMPV6 Packet Handling Remote Buffer Overflow Vulnerability 22900;MySQL Single Row SubSelect Remote Denial Of Service Vulnerability 22899;Mozilla Firefox Unspecified GIF Handling Denial of Service Vulnerability 22898;HC Design NewsSystem Index.PHP SQL Injection Vulnerability 22897;PHP CPDF_Open Local Information Disclosure Vulnerability 22896;Retired: Coppermine Photo Gallery Multiple Remote File Include Vulnerabilities 22895;PMB Multiple Remote File Include Vulnerabilities 22894;JCCorp URLShrink Free CreateURL.PHP Remote File Include Vulnerability 22893;PHP SNMPGet Function Local Buffer Overflow Vulnerability 22892;Plash Shell Command Injection Vulnerability 22891;MindTouch DekiWiki PopUp-NoTopic.PHP Cross-Site Scripting Vulnerability 22889;LedgerSMB Unspecified Password Check Vulnerability 22888;Trac Download Function Cross-Site Scripting Vulnerability 22886;PHP Import_Request_Variables Arbitrary Variable Overwrite Vulnerability 22885;Computer Associates eTrust Admin GINA Module Unspecified Privilege Escalation Vulnerability 22883;PHP Zip URL Wrapper Stack Buffer Overflow Vulnerability 22880;Fish Multiple Remote Buffer Overflow Vulnerabilities 22879;Mozilla Firefox Document.Cookie Path Argument Denial of Service Vulnerability 22878;NetBSD KTRUser Integer Overflow Vulnerability 22877;Webo FolderTree.PHP Remote File Include Vulnerability 22875;NetForo! Down.PHP Local File Include Vulnerability 22874;dynaliens Multiple Cross-Site Scripting Vulnerabilities 22873;Dynaliens Validlien.PHP3 Remote Authentication Bypass Vulnerability 22872;Snort Inline Fragmentation Denial of Service Vulnerability 22871;GaziYapBoz Game Portal Kategori.ASP SQL injection Vulnerability 22870;Linux Kernel Omnikey CardMan 4040 Driver Local Buffer Overflow Vulnerability 22869;Snitz Forums 2000 Pop_Profile.ASP HTML Injection Vulnerability 22868;Lazarus Guestbook Multiple Unspecified Cross-Site Scripting Vulnerabilities 22867;Drupal Project Issue Tracking Parameter Handling Security Bypass Vulnerability 22866;Avaya Communications Manager Javascript Remote Code Execution Vulnerability 22865;Flat Chat Startsession.PHP Remote PHP Code Execution Vulnerability 22862;PHP Shared Memory Functions Resource Verification Arbitrary Code Execution Vulnerability 22861;Microsoft Content Management Server Remote Code Execution Vulnerability 22860;Microsoft Content Management Server Cross-Site Scripting Vulnerability 22859;Sun Ipmitool Interface Remote Unauthorized Access Vulnerability 22858;PostGuestbook Header.PHP Remote File Include Vulnerability 22857;Novell NetMail Multiple Buffer Overflow Vulnerabilities 22856;Adobe Reader AcroPDF.DLL Resource Consumption Denial of Service Vulnerability 22855;Radscan Conquest Multiple Remote Vulnerabilities 22854;Avaya System Products Shell Command Injection Vulnerabilities 22853;Drupal Nodefamily Module Security Bypass Vulnerability 22852;Ipswitch IMail Server/Collaboration Suite Multiple Buffer Overflow Vulnerabilities 22851;PHP 5 Substr_Compare Integer Overflow Vulnerability 22850;Util-Linux Umount Filesystem NULL Pointer Dereference Vulnerability 22849;Apache mod_python Output Filter Mode Information Disclosure Vulnerability 22847;Microsoft Windows OLE32.DLL Word Document Handling Denial Of Service Vulnerability 22846;Silc Server New Channel Remote Denial Of Service Vulnerability 22845;Mozilla Thunderbird/Seamonkey Rich Text Integer Overflow Vulnerability 22844;Apple Quicktime UDTA ATOM Integer Overflow Vulnerability 22843;Apple QuickTime MOV File Heap Overflow Vulnerability 22842;Macromedia Shockwave 10 SWDIR.DLL Multiple ActiveX Control Remote Denial of Service Vulnerabilities 22841;phpMyAdmin PMA_ArrayWalkRecursive Function Remote Denial of Service Vulnerability 22840;Ezstream XML Config File Multiple Buffer Overflow Vulnerabilities 22839;Apple QuickTime Color Table ID Heap Overflow Vulnerability 22838;Asterisk SIP Channel Driver Remote Denial of Service Vulnerability 22835;SnapGear Unspecified Denial Of Service Vulnerability 22834;WebCalendar Certain Variable Overwrite Vulnerability 22833;PHP4 Ovrimos Extension Code Execution Vulnerability 22832;PHP MSSQL_Connect Local Buffer Overflow Vulnerability 22831;Mod_Security ASCIIZ Byte POST Bypass Vulnerability 22829;EPortfolio Client Side Input Validation Vulnerability 22828;SQL-Ledger/LedgerSMB Remote Code Execution Vulnerability 22827;Apple QuickTime Multiple Unspecified Code Execution Vulnerabilities 22826;Mozilla Firefox Javascript URI Remote Code Execution Vulnerability 22825;Monitor-Line Links Management Index.PHP SQL Injection Vulnerability 22823;Linux Kernel Sys_Tee Local Privilege Escalation Vulnerability 22822;IBM ThinkPad Intel PRO/1000 LAN Adapter Software Unspecified Vulnerability 22821;LI-Guestbook Guestbook.PHP SQL injection Vulnerability 22820;Sava's Guestbook Multiple Input Validation Vulnerabilities 22819;VCard Pro Create.PHP Cross-Site Scripting Vulnerability 22818;Simple Invoices PDF Print Preview Security Bypass Vulnerability 22817;RRDBrowse File Parameter Directory Traversal Vulnerability 22816;VirtueMart Multiple Cross-Site Scripting Vulnerabilities 22814;KDE Konqueror JavaScript IFrame Denial of Service Vulnerability 22813;Rigter Portal System Categoria Index.PHP SQL injection Vulnerability 22812;OpenOffice Meta Character Remote Shell Command Execution Vulnerability 22811;RealMedia RealPlayer Ierpplug.DLL ActiveX Control Multiple Buffer Overflow Vulnerabilities 22809;PuTTY Puttygen Insecure Private Key File Permissions Vulnerability 22808;Multiple AJ Square Products SQL Injection Vulnerabilities 22807;News-Letterman Sqllog Remote File Include Vulnerability 22806;PHP WDDX Session Deserialization Information Leak Vulnerability 22805;PHP PHP_Binary Heap Information Leak Vulnerability 22804;PHP WDDX_Deserialize Buffer Overflow Vulnerability 22803;PHP PHPInfo Cross-Site Scripting Variant Vulnerability 22802;Zend Platform PHP.INI File Modification Vulnerability 22801;Zend Platform Insecure File Permission Vulnerability 22800;Bernard Joly Webring HTML Injection Vulnerability 22799;Tyger Bug Tracking System Multiple Input Validation Vulnerabilities 22798;WebSpell Multiple Input Validation Vulnerabilities 22797;Wordpress 2.1.1 Command Execution Backdoor Vulnerability 22796;Woltlab Burning Board Multiple HTML Injection Vulnerabilities 22795;Kaspersky AntiVirus UPX File Decompression Remote Denial of Service Vulnerability 22794;Mani Stats Reader Index.PHP Remote File Include Vulnerability 22792;MailEnable Append Remote Buffer Overflow Vulnerability 22791;Apache Tomcat Mod_JK.SO Arbitrary Code Execution Vulnerability 22790;RETIRED: VBulletin Event Admincp/Index.PHP RSS HTML Injection Vulnerability 22789;EMC NetWorker Management Console Remote Authentication Bypass Vulnerability 22788;WebMod Content Length Stack Buffer Overflow Vulnerability 22787;Novell Access Management SSLVPN Server Security Bypass Vulnerability 22786;Netrek Vanilla Server EVENTLOG Format String Vulnerability 22785;Contelligent MoveSortedContentAction Security Bypass Vulnerability 22783;Built2Go News Manager Blog Multiple Cross-Site Scripting Vulnerabilities 22782;Symantec Mail Security for SMTP Arbitrary Code Execution Vulnerability 22781;aWebNews Multiple Remote File Include Vulnerabilities 22780;VBulletin Inlinemod.PHP SQL Injection Vulnerability 22779;GNUMail.App GnuPG Arbitrary Content Injection Vulnerability 22778;Mutt GnuPG Arbitrary Content Injection Vulnerability 22777;Sylpheed GnuPG Arbitrary Content Injection Vulnerability 22776;DivX Web Player NPDIVX32.DLL ActiveX Control Resize Method Remote Denial of Service Vulnerability 22775;Comodo Firewall Pro Local Protection Mechanism Bypass Vulnerability 22774;S9Y Serendipity Index.PHP SQL injection Vulnerability 22773;OpenBiblio Reports System Unspecified Privilege Escalation Vulnerability 22772;tcpdump IEEE802.11 Printer Remote Buffer Overflow Vulnerability 22771;MPlayer DMO File Parsing Buffer Overflow Vulnerability 22770;Blender KMZ/KML Remote Command Execution Vulnerability 22769;SQL-Ledger/LedgerSMB Template Editing File Parameter Directory Traversal Vulnerability 22768;Angel Learning Management Suite Default.ASP SQL Injection Vulnerability 22766;PHP Executor Deep Recursion Remote Denial of Service Vulnerability 22765;PHP ZVAL Reference Counter Integer Overflow Vulnerability 22764;PHP ZendEngine Variable Destruction Remote Denial of Service Vulnerability 22763;Wiclear Upload Tool Unspecified Vulnerability 22762;Citrix Presentation Server Client Unspecified Remote Code Execution Vulnerability 22761;Dropbear Hostkey Mismatch Warning Weakness 22760;Gnome Evolution GnuPG Arbitrary Content Injection Vulnerability 22759;KMail GnuPG Arbitrary Content Injection Vulnerability 22758;Enigmail GnuPG Arbitrary Content Injection Vulnerability 22757;GnuPG Signed Message Arbitrary Content Injection Weakness 22756;OrangeHRM Multiple Unspecified Vulnerabilities 22755;EmbeddedWB Web Browser ActiveX Control Remote Code Execution Vulnerability 22754;HyperBook Guestbook GBConfiguration.DAT Hashed Password Information Disclosure Vulnerability 22753;Adobe Acrobat/Adobe Reader Information Disclosure Vulnerability 22752;Quicksilver Del.icio.us Module Username and Password Information Disclosure Vulnerability 22751;Cisco Multiple Products Network Analysis Module SNMP Communication Spoofing Vulnerability 22750;Cisco Catalyst MPLS Packet Handling Denial of Service Vulnerability 22749;Plan 9 Local Integer Overflow Vulnerability 22748;Webmin Chooser.CGI Multiple Cross-Site Scripting Vulnerabilities 22747;XM Easy Personal FTP Server Multiple Remote Vulnerabilities 22745;Microsoft Xbox 360 Privilege Escalation Vulnerability 22744;McAfee VirusScan Virex Insecure File Creation and Scan Bypass Vulnerabilities 22743;CA eTrust Intrusion Detection System Key Exchange Remote Denial of Service Vulnerability 22742;Nullsoft Shoutcast Logfile HTML Injection Vulnerability 22741;NetProxy Security Restriction Bypass Vulnerability 22739;Admin Phorum DEL.PHP Remote File Include Vulnerability 22738;Wordpress Multiple Cross-Site Scripting Vulnerabilities 22737;Linux Kernel Audit Subsystems Local Denial of Service Vulnerability 22736;Secunia Software Inspector Security Update Verification Weakness 22735;Wordpress Post.PHP Cross-Site Scripting Vulnerability 22733;Pagesetter Index.PHP Local File Include Vulnerability 22732;Debian Apache Root Shell Local Privilege Escalation Vulnerabilities 22731;SQLiteManager Main.PHP Multiple HTML Injection Vulnerabilities 22730;PHPBB2 Admin_Ug_Auth.PHP Administrative Security Bypass Vulnerability 22729;IBM DB2 Fenced UserID Unspecified Authentication Bypass Vulnerability 22728;Audins Audiens Multiple Input Validation Vulnerabilities 22727;SQLiteManager Local File Include Vulnerability 22726;WebMplayer Multiple Input Validation Vulnerabilities 22724;Microsoft Office Publisher Remote Denial of Service Vulnerability 22723;STWC-Counter Downloadcounter.PHP Remote File Include Vulnerability 22722;SolarPay Index.PHP Local File Include Vulnerability 22721;Watchtower Unspecified Authentication Bypass Vulnerability 22719;Docebo Multiple Cross-Site Scripting Vulnerabilities 22718;Putmail Improper Authentication Weakness 22717;Microsoft Excel NULL Pointer Dereference Denial Of Service Vulnerability 22716;Microsoft Office 2003 Denial of Service Vulnerability 22715;Microsoft Windows Explorer WMF File Handling Denial of Service Vulnerability 22714;PHPMIP Top.PHP Remote File Include Vulnerability 22713;NoMoKeTos PHPBB Module PHPBB_Root_Path Remote File Include Vulnerability 22712;CS-Gallery Index.PHP Remote File Include Vulnerability 22711;PHPWebGallery Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities 22710;Windows Shell User Logon ActiveX Control Create Method Unauthorized User Creation Vulnerability 22709;Coppermine Photo Gallery ThumbNails.PHP SQL Injection Vulnerability 22708;Extreme PHPBB PHPBB_Root_Path Remote File Include Vulnerability 22707;PhotoStand Index.PHP Cross-Site Scripting Vulnerability 22706;PhotoStand Multiple HTML Injection Vulnerabilities 22705;Active Calendar Multiple Cross-Site Scripting Vulnerabilities 22704;Active Calendar ShowCode.PHP Local File Include Vulnerability 22703;Pickle Download.PHP Local File Include Vulnerability 22702;Microsoft Office Publisher Invalid Memory Reference Remote Code Execution Vulnerability 22701;Multiple Web Browser UTF-7 Cross-Domain Character-Set-Inheritance Vulnerability 22700;Simple One-File Gallery Multiple Input Validation Vulnerabilities 22699;Sinapis Forum Sinagb.PHP Remote File Include Vulnerability 22698;XT:Commerce Index.PHP Local File Include Vulnerability 22697;Shop Kit Plus StyleCSS.PHP Local File Include Vulnerability 22696;Sinapis Gastebuch Sinagb.PHP Remote File Include Vulnerability 22694;Mozilla Thunderbird/SeaMonkey/Firefox Multiple Remote Vulnerabilities 22693;FCRing FCRing.PHP Remote File Include Vulnerability 22692;Imagemagick Image Index Array Remote Heap Buffer Overflow Vulnerability 22691;WebAPP Multiple Vulnerabilities 22690;MTCMS Multiple Input Validation Vulnerabilities 22689;TeeChart Pro ActiveX Control Multiple Insecure Methods Vulnerabilities 22688;Mozilla Firefox OnUnload Javascript Browser Entrapment Vulnerability 22687;Hitachi JP1/CM2/Network Node Manager Multiple Unspecified Vulnerabilities 22686;Novell Zenworks Desktop Management Image Upload Security Bypass Vulnerability 22685;ZephyrSoft Toolbox Address Book Continued Multiple SQL Injection Vulnerabilities 22684;Enigmail Memory Allocation Denial Of Service Vulnerability 22683;ZPanel Multiple Remote File Include Vulnerabilities 22682;EFiction Multiple Remote File Include Vulnerabilities 22681;J-Web Pics Navigator Jwpn-Photos.PHP Directory Traversal Vulnerability 22680;Microsoft Internet Explorer OnUnload Javascript Browser Entrapment Vulnerability 22679;Mozilla Firefox OnUnload Memory Corruption Vulnerability 22678;Microsoft Internet Explorer OnUnload Null Pointer Dereference Vulnerability 22677;IBM DB2 Universal Database Multiple Local Privilege Escalation Vulnerabilities 22676;RETIRED: VeriSign ConfigCHK ActiveX Control VerCompare Buffer Overflow Vulnerability 22675;LoveCMS Multiple Input Validation Vulnerabilities 22674;CutePHP CuteNews Multiple Remote File Include Vulnerabilities 22672;InstallFromTheWeb Multiple Unspecified Buffer Overflow Vulnerabilities 22671;VeriSign Configuration Checker ActiveX Control Remote Buffer Overflow Vulnerability 22670;Pheap Edit.PHP Directory Traversal Vulnerability 22669;Simple Plantilla PHP Multiple Input Validation Vulnerabilities 22668;TYPO3 Internal Form Engine Email Header Injection Vulnerability 22667;Pyrophobia Multiple Input Validation Vulnerabilities 22666;Mozilla Firefox Bookmarks HTML-Injection Vulnerability 22664;Microsoft Windows ReadDirectoryChangesW Information Disclosure Vulnerability 22662;Trend Micro ServerProtect Session ID Authentication Bypass Vulnerability 22661;Reamday Enterprises Magic News Pro Multiple Input Validation Vulnerabilities 22660;deV!Lz Clanportal Browser.PHP Information Disclosure Vulnerability 22659;WebSpell Printview.PHP SQL Injection Vulnerability 22658;DBGuestBook DBS_Base_Path Parameter Multiple Remote File Include Vulnerabilities 22657;DBImageGallery DonsImg_Base_Path Parameter Multiple Remote File Include Vulnerabilities 22656;Connectix Board Multiple Input Validation Vulnerabilities 22655;PHPTrafficA Multiple Directory Traversal Vulnerabilities 22654;Call-Center-Software Add_Call.PHP HTML Injection Vulnerability 22653;CedStat Index.PHP Cross-Site Scripting Vulnerability 22652;NewsBin Pro NBI File Remote Buffer Overflow Vulnerabilities 22651;SimBin Development Team Multiple Games Denial Of Service Vulnerability 22650;Google Desktop Cross-Site Scripting Weakness 22649;Nabopoll Result.PHP SQL Injection Vulnerability 22648;Cisco 802.1X Authentication Deployment Products Multiple Vulnerabilities 22647;Cisco Unified IP Conference Station and Unified IP Phone Vulnerabilities 22646;FlashGameScript Index.PHP Remote File Include Vulnerability 22645;BrowseDialog ActiveX Control CCRPBDS6.DLL Multiple Buffer Overflow Vulnerabilities 22643;Macrovision InstallAnywhere Password Serial Number Authentication Bypass Vulnerability 22642;Interspire SendStudio Multiple Remote File Include Vulnerabilities 22640;FTP Explorer PWD Parameter Denial Of Service Vulnerability 22639;Trend Micro ServerProtect SPNTSVC.EXE Multiple Stack Buffer Overflow Vulnerabilities 22638;PHP-Nuke Multiple SQL Injection Vulnerabilities 22637;FTP Voyager CWD Parameter Stack Buffer Overflow Vulnerability 22636;Design4Online Userpages2 Page.ASP SQL Injection Vulnerability 22635;AbleDesign MyCalendar Index.PHP Multiple Cross-Site Scripting Vulnerabilities 22634;TurboFTP Denial Of Service And Buffer Overflow Vulnerabilities 22633;Ultimate Fun Book Function.PHP Remote File Include Vulnerability 22632;Nortel SSL VPN Net Direct Client Local Privilege Escalation Vulnerability 22631;Kayako SupportSuite Index.PHP Multiple HTML Injection Vulnerabilities 22630;Apple Mac OS X ImageIO GIF Image Integer Overflow Vulnerability 22629;NukeSentinel Multiple SQL Injection Vulnerabilities 22628;PeanutKB Multiple Unspecified Input Validation Vulnerabilities 22625;Linux Kernel NFSACL Denial of Service Vulnerability 22622;Distributed Checksum Clearinghouse Unspecified Data Manipulation Vulnerability 22621;Microsoft Internet Explorer Local File Access Weakness 22620;Multiple Newsreader Applications .NZB File Remote Heap Overflow Vulnerability 22619;Grabit Field Handling Denial of Service Vulnerability 22618;News Rover Subject Line Stack Buffer Overflow Vulnerability 22617;News File Grabber Subject Line Stack Buffer Overflow Vulnerability 22616;Snort/Sourcefire DCE/RPC Packet Reassembly Stack Buffer Overflow Vulnerability 22615;Apple iTunes XML Parsing Remote Denial of Service Vulnerability 22614;IBM DB2 DB2DIAG.LOG File Local Arbitrary File Overwrite Vulnerability 22613;Ekiga GM_Main_Window_Flash_Message Remote Format String Vulnerability 22612;PHP-Nuke Emporium Module Modules.PHP SQL Injection Vulnerability 22611;Powerschool Javascript File Request Information Disclosure Vulnerability 22610;GNUCash Insecure Temporary File Creation Vulnerability 22609;Xpression News Xnews-Template Multiple Directory Traversal Vulnerabilities 22608;VicFTPS Remote Buffer Overflow Vulnerability 22606;Libevent DNS Parsing Denial Of Service Vulnerability 22605;VS-Gastebuch Gb_Pfad Remote File Include Vulnerability 22603;Axigen POP3 Service Remote Format String Vulnerability 22602;XLAtunes View.PHP SQL Injection Vulnerability 22601;Mozilla Firefox About:Blank Spoof Vulnerability 22600;Vivvo Article Manager DBConn.PHP Remote File Include Vulnerability 22598;HTAccess Passwort Generator Generate.PHP Remote File Include Vulnerability 22597;Parallels Drag and Drop Hidden Share Vulnerability 22596;Oracle Database Remote Password Authentication Downgrade Weakness 22595;Retired: Drake CMS Admin Header.PHP Remote File Include Vulnerability 22594;VS-Link-Partner Functions.Inc.PHP Remote File Include Vulnerability 22593;Snitz Forums 2000 Pop_Profile.ASP SQL Injection Vulnerability 22592;VS-News-System Show_News_Inc.PHP Remote File Include Vulnerability 22591;Turuncu Portal H_Goster.ASP SQL Injection Vulnerability 22590;Ezboo Webstats Administrative Authentication Bypass Vulnerability 22589;Meganoide's News Include.PHP Remote File Include Vulnerability 22588;CedStat Index.PHP Remote File Include Vulnerability 22587;Drupal Audio And MediaField Modules GetID3 Remote Command Execution Vulnerability 22586;Drupal Image Pager Module Image Tag HTML Injection Vulnerability 22585;Trend Micro OfficeScan Client ActiveX Control Remote Buffer Overflow Vulnerability 22584;SpamAssassin Long URI Handling Remote Denial of Service Vulnerability 22583;EasyMail Objects Connect Method Remote Stack Buffer Overflow Vulnerability 22582;CodeAvalanche News Inc_Listnews.ASP SQL Injection Vulnerability 22581;ClamAV MIME Header ID Parameter String Directory Traversal Vulnerability 22580;ClamAV CAB File Remote Denial of Service Vulnerability 22579;Retired: Drupal Preview Comments Remote Command Execution Vulnerability 22578;Calendar Express Search.PHP Cross-Site Scripting Vulnerability 22577;Deskpro Faq.PHP Cross-Site Scripting Vulnerability 22576;ZebraFeeds Multiple Remote File Include Vulnerabilities 22575;ibProArcade Arcade.PHP SQL Injection Vulnerability 22574;HP ServiceGuard For Linux Unspecified Remote Unauthorized Access Vulnerability 22573;Nabopoll Survey.Inc.PHP Remote File Include Vulnerability 22572;LifeType Unspecified Parameter Handling Information Disclosure Vulnerability 22571;IBM AIX SWCONS Buffer Overflow Vulnerability 22570;Comodo Firewall Flawed Component Control Cryptographic Hash Vulnerability 22569;LizardTech DjVu Browser Plug-in Multiple Buffer Overflow Vulnerabilities 22568;Amarok Magnature Shell Command Injection Vulnerability 22567;Microsoft Word 2000/2002 Document Stream Remote Code Execution Vulnerability 22566;Mozilla Firefox Location.Hostname Dom Property Cookie Theft Vulnerability 22565;MailEnable SMTP NTLM Authentication Unspecified Denial of Service Vulnerability 22564;SupportSoft ActiveX Controls Remote Buffer Overflow Vulnerabilities 22563;Webapp.Org Webapp Multiple Remote Vulnerabilities 22562;Cisco PIX/ASA Privilege Escalation Vulnerability 22561;Cisco Multiple Products Multiple Remote Denial Of Service Vulnerabilities 22560;Jupiter CMS Multiple Scripts Multiple Input Validation Vulnerabilities 22559;WebTester Multiple Input Validation Vulnerabilities 22558;ActSoft DVD-Tools DVDTools.OCX ActiveX Control Remote Buffer Overflow Vulnerability 22557;MiniWebSVR Multiple Request Remote Denial of Service Vulnerability 22555;Microsoft Excel Worksheet Remote Code Execution Vulnerability 22554;MailEnable Web Mail Client Multiple HTML Injection and Cross-Site Scripting Vulnerabilities 22553;iTinySoft Studio Total Video Player M3U Playlist Buffer Overflow Vulnerability 22552;@Mail Search.HTML HTML Injection Vulnerability 22551;HP-UX SLSD Remote Arbitrary File Creation Vulnerability 22550;Sun Solaris TCP Subsystem Remote Denial of Service Vulnerability 22549;Cisco IOS Intrusion Prevention System Multiple Vulnerabilities 22547;Adobe JRun Administrator Console Cross-Site Scripting Vulnerability 22546;HP-UX ARPA Transport Software Unspecified Local Denial of Service Vulnerability 22545;Fullaspsite Shop Listmain.ASP Multiple Input Validation Vulnerabilities 22544;Adobe ColdFusion Unspecified Cross-Site Scripting Vulnerability 22543;AT Contenator Nav.PHP Remote File Include Vulnerability 22542;PollMentor Pollmentorres.ASP SQL Injection Vulnerability 22541;WebSpell ShowOnly Parameter SQL Injection Vulnerability 22540;phpCC Nickpage.PHP SQL Injection Vulnerability 22539;Linux Kernel Key_Alloc_Serial() Local Denial of Service Vulnerability 22538;Aruba Mobility Controller Multiple Vulnerabilities 22537;TaskFreak! Error.PHP Cross-Site Scripting Vulnerability 22536;Virtual Calendar Multiple Cross-Site Scripting Vulnerabilities 22534;Wordpress Templates.PHP Cross-Site Scripting Vulnerability 22533;Radical Technologies Portal Search Multiple Input Validation Vulnerabilities 22532;Philboard Philboard_forum.ASP SQL Injection Vulnerability 22531;Microsoft Internet Explorer JavaScript Key Filtering Variant Vulnerability 22530;uTorrent Torrent File Handling Remote Buffer Overflow Vulnerability 22529;Community Server SearchResults.ASPX Cross-Site Scripting Vulnerability 22528;EWay Default.APSX Cross-Site Scripting Vulnerability 22527;RETIRED: LightTPD Search.PHP Cross-Site Scripting Vulnerability 22526;JBoss Portal Noproject Portal Cross-Site Scripting Vulnerability 22525;EJabberD Mod_Roster_ODBC Unspecified Vulnerability 22524;Mozilla Firefox JavaScript Key Filtering Variant Vulnerability 22523;Miniwebsvr Web Server Directory Traversal Vulnerability 22522;PHPPolls phpPollAdmin.PHP3 Administrative Authentication Bypass Vulnerability 22520;PHP RRD Browser P Parameter Directory Traversal Vulnerability 22518;TagIt! TagBoard Multiple Remote File Include Vulnerabilities 22516;PHPMyVisites Multiple Input Validation Vulnerabilities 22515;MoinMoin Multiple Cross Site Scripting Vulnerabilities 22514;Roaring Penguin Software MIMEDefang Unspecified Remote Buffer Overflow Vulnerability 22513;IP3 NetAccess Directory Traversal Vulnerability 22512;Sun Solaris Telnet Remote Authentication Bypass Vulnerability 22511;OPENi-CMS Plugin Remote File Include Vulnerability 22510;Qdig QWD Variable Cross-Site Scripting Vulnerability 22509;Nabopoll Administrative Authentication Bypass Vulnerability 22508;Allons_voter Administrative Authentication Bypass Vulnerability 22507;McRefer Administrative Authentication Bypass Vulnerability 22506;MoinMoin Multiple Cross-Site Scripting Vulnerabilities 22505;PHP STR_IReplace Remote Denial of Service Vulnerability 22504;Microsoft Internet Explorer COM Object Instantiation Variant Memory Corruption Vulnerability 22503;Atlassian JIRA BrowseProject.JSPA Cross-Site Scripting Vulnerability 22502;Plain Old Webserver Firefox Extension Directory Traversal Vulnerability 22501;SmidgeonSoft PEBrowse Remote Buffer Overflow Vulnerability 22500;Microsoft Internet Explorer for Windows Mobile Remote WML Content Denial of Service Vulnerability 22499;Microsoft Windows Image Acquisition Service Privilege Escalation Vulnerability 22498;eXtreme File Hosting Arbitrary RAR File Upload Vulnerability 22497;March Networks Digital Video Recorders Unspecified Denial of Service Vulnerability 22496;PHP 5.2.0 and Prior Versions Multiple Vulnerabilities 22493;Sage Extension Feed HTML Injection Vulnerability 22490;Kiwi CatTools TFTP Directory Traversal Vulnerability 22489;Microsoft Internet Explorer WinINet.DLL FTP Server Response Parsing Memory Corruption Vulnerability 22488;Hewlett Packard OpenView Storage Data Protector Local Code Execution Vulnerability 22487;Multiple Mercury Products Magnetproc.EXE Buffer Overflow Vulnerability 22486;Microsoft Internet Explorer IMJPCKSI COM Object Instantiation Memory Corruption Vulnerability 22484;Microsoft Step-by-Step Interactive Training Buffer Overflow Vulnerability 22483;Microsoft Windows OLE Dialog Remote Code Execution Vulnerability 22482;Microsoft Word Malformed Drawing Object Arbitrary Code Execution Vulnerability 22481;Microsoft Windows Shell Hardware Detection Service Privilege Escalation Vulnerability 22479;Microsoft Antivirus Engine Integer Overflow Vulnerability 22478;Microsoft HTML Help ActiveX Control Remote Code Execution Vulnerability 22477;Microsoft Word Macro Permissions Bypass Arbitrary Code Execution Vulnerability 22476;Microsoft MFC Embedded OLE Object Remote Code Execution Vulnerability 22475;HP OpenView Network Node Manager Insecure Permissions Vulnerability 22474;CPanel PassWDMySQL Cross-Site Scripting Vulnerability 22473;Axigen Mail Server Multiple Denial of Service Vulnerabilities 22470;LushiWarPlaner Register.PHP SQL Injection Vulnerability 22469;LushiNews Comments.PHP SQL Injection Vulnerability 22468;Palm OS Treo Find Feature Information Disclosure Vulnerability 22467;Site-Assistant Menu.PHP Remote File Include Vulnerability 22466;vBulletin Attachment.PHP Cross-Site Scripting Vulnerability 22461;Pam_ssh Blank Passphrase Restriction Authentication Bypass Vulnerability 22460;DevTrack HTML Injection and SQL Injection Vulnerabilities 22456;IBM AIX Remote Access Commands Unspecified Buffer Overflow Vulnerability 22455;Cpanel Web Hosting Manager OBJCache.PHP Remote File Include Vulnerability 22454;SYSCP System Control Panel Panel_CronScript Table Local File Include Vulnerability 22453;SYSCP System Control Panel CronJob Arbitrary Code Execution Vulnerability 22452;RETIRED: Microsoft February Advance Notification Multiple Vulnerabilities 22451;Advanced Poll Admin Index.PHP Information Disclosure Vulnerability 22450;OTSCMS Multiple Input Validation Vulnerabilities 22449;Trend Micro Antivirus UPX Compressed PE File Buffer Overflow Vulnerability 22448;Trend Micro AntiVirus Scan Engine TMComm Local Privilege Escalation Vulnerability 22447;RARLAB Unrar Password Protected Archives Buffer Overflow Vulnerability 22446;Alipay Password Input ActiveX Control Remote Code Execution Vulnerability 22445;FreeProxy Proxy Request Denial of Service Vulnerability 22444;WebMatic Index_Album.PHP Multiple Remote File Include Vulnerabilities 22442;AgerMenu Top.Inc.PHP Remote File Include Vulnerability 22435;Kisisel Site 2007 SQL Injection Vulnerability 22433;FlashFXP PWD Command Remote Buffer Overflow Vulnerability 22431;MySQLNewsEngine Affichearticles.PHP3 Remote File Include Vulnerability 22430;LightRO CMS Inhalt.PHP Remote File Include Vulnerability 22428;KDE Konqueror KHTML Library Title Cross Site Scripting Vulnerability 22425;Avast! Antivirus Server Edition Password Setting Security Bypass Vulnerability 22424;X-Kryptor Secure Client Privilege Escalation Vulnerability 22423;STLPort Library Multiple Unspecified Buffer Overflow Vulnerabilities 22422;HLstats Search Class Unspecified Cross Site Scripting Vulnerability 22415;Woltlab Burning Board Lite Pms.PHP SQL Injection Vulnerability 22413;VMware Clipboard Multiple Information Disclosure Vulnerabilities 22412;GGCMS Remote PHP Code Execution Vulnerability 22411;FlashChat Info.PHP HTML Injection Vulnerability 22410;Samba NSS host lookup Winbind Multiple Remote Buffer Overflow Vulnerabilities 22409;Coppermine Photo Gallery Multiple Remote And Local File Include Vulnerabilities 22408;Microsoft Internet Explorer Malformed HTML For Script Denial of Service Vulnerability 22407;Yahoo! Messenger Chat Room Denial of Service Vulnerability 22406;Coppermine Photo Gallery Admin.PHP Shell Command Execution Vulnerability 22405;Jetty Insecure Random Number Generation Vulnerability 22404;Uapplication Uphotogallery Thumbnails.ASP HTML Injection Vulnerability 22403;Samba Server VFS Plugin AFSACL.SO Remote Format String Vulnerability 22402;MySearchEngine Unspecified Cross-Site Scripting Vulnerability 22401;Adobe ColdFusion User_Agent Error Page Cross-Site Scripting Vulnerability 22400;Categories Hierarchy Class_Template.PHP Remote File Include Vulnerability 22399;Xoops Multiple Unspecified SQL Injection Vulnerabilities 22397;MediaWiki Sortable Table Feature HTML Injection Vulnerability 22396;Mozilla Firefox Popup Blocker Cross Zone Security Bypass Weakness 22395;Samba Deferred CIFS File Open Denial of Service Vulnerability 22393;Blue Coat Systems WinProxy Connect Remote Heap Overflow Vulnerability 22392;Adrenalin's ASP Chat HTML Injection Vulnerability 22391;SMA-DB Settings.PHP Remote File Include Vulnerability 22390;SmartFTP Banner Remote Heap Buffer Overflow Vulnerability 22389;Simple Invoices Controller.PHP Multiple Local File Include Vulnerabilities 22388;Apache Stats Extract Function Multiple Input Validation Vulnerabilities 22387;PostgreSQL Information Disclosure and Denial of Service Vulnerabilities 22386;Geeklog Multiple Remote File Include Vulnerabilities 22385;Flip Multiple Remote File Include Vulnerabilities 22384;Photo Galerie View.PHP SQL Injection Vulnerability 22383;Microsoft Office Malformed String Remote Code Execution Vulnerability 22382;Ublog Reload HTML Injection and SQL Injection Vulnerabilities 22381;PortailPHP Multiple Remote File Include Vulnerabilities 22380;Mozilla Bugzilla HTML Injection And Information disclosure Vulnerabilities 22379;F3Site Index.PHP HTML Injection Vulnerability 22378;TWiki CGI Session File Code Execution Vulnerability 22377;Remotesoft .NET Explorer Remote Stack Buffer Overflow Vulnerability 22376;phpBB++ PHPBB_Root_Path Remote File Include Vulnerability 22375;Uebimiau Index.PHP Cross-Site Scripting Vulnerability 22374;PHPProbid Lang.PHP Remote File Include Vulnerability 22373;Curium CMS News.PHP SQL Injection Vulnerability 22372;Chicken of the VNC Remote Denial of Service Vulnerability 22371;DreamStats System Rootpath Remote File Include Vulnerability 22370;IBM AIX RDist Unspecified Buffer Overflow Vulnerability 22369;EasyMoblog Multiple Input Validation Vulnerabilities 22368;Zenphoto Directory Listing Disclosure Vulnerability 22365;Computer Associates BrightStor ARCserve Backup Catirpc.EXE Denial Of Service Vulnerability 22364;Sun Solaris Loopback FileSystem Local Denial of Service Vulnerability 22361;PHP Web Portail Includes.PHP Remote File Include Vulnerability 22360;Epistemon Common.Inc.PHP Remote File Include Vulnerability 22359;Microsoft Windows Speech Components Voice Recognition Command Execution Vulnerability 22358;PHPEventMan Multiple Remote File Include Vulnerabilities 22357;Comodo Firewall CMDMon.SYS Multiple Denial of Service Vulnerabilities 22356;Cerulean Portal System Remote File Include Vulnerability 22355;Omegaboard Functions.PHP Remote File Include Vulnerability 22354;JV2 Folder Gallery Template.PHP Remote File Include Vulnerability 22352;Wireshark Multiple Protocol Denial of Service Vulnerabilities 22351;Symantec Device Driver SYMTDI.SYS Local Privilege Escalation Vulnerability 22350;ASPSide.Com TForum User_Confirm.ASP Multiple SQL Injection Vulnerabilities 22349;Gentoo Linux Acme Thttpd File Access Information Dislosure Vulnerability 22348;OpenEMR Login_Frame.PHP Cross-Site Scripting Vulnerability 22347;FullASPSite ASP Hosting Windows.ASP SQL Injection Vulnerability 22346;OpenEMR Import_XML.PHP Remote File Include Vulnerability 22345;PHPMyRing LesLangues.PHP Remote File Include Vulnerability 22344;Phpbb Tweaked PHPBB_Root_Path Remote File Include Vulnerability 22343;Microsoft Windows Mobile Multiple Remote Denial of Service Vulnerabilities 22342;Computer Associates BrightStor ARCServe BackUp LGServer Remote Stack Buffer Overflow Vulnerability 22341;Intel Southbridge 2 Baseboard Management Controller Remote Denial of Service Vulnerability 22340;Computer Associates BrightStor ARCServe BackUp LGServer Remote Heap Buffer Overflow Vulnerability 22339;Computer Associates BrightStor ARCserve Backup LGSERVER.EXE Denial Of Service Vulnerability 22338;ExoPHPDesk FAQ.PHP SQL Injection Vulnerability 22337;Computer Associates BrightStor ARCserve Backup LGServer.EXE Denial of Service Variant Vulnerability 22336;Cadre Class.Quick_Config_Browser.PHP Remote File Include Vulnerability 22335;Michelles L2J DropCalc I-Search.PHP SQL Injection Vulnerability 22334;DotNetNuke IFrame Module Unspecified Cross-Site Scripting Vulnerability 22333;HailBoards UserCP_ViewProfile.PHP Remote File Include Vulnerability 22332;Nexuiz GameDir Arbitrary File Disclosure/Overwrite Vulnerability 22330;Cisco IOS SIP Packet Handling Remote Denial Of Service Vulnerability 22329;Drupal CAPTCHA And TEXTIMAGE Bypass Weakness 22328;RETIRED: Microsoft Word 2003 Unspecified Code Execution Vulnerability 22327;Modx FileDownload Snippet Arbitrary File Download Vulnerability 22326;Apple Mac OS X Multiple Products Format String Vulnerabilities 22324;Galeria Zdjec ZD_Numer.PHP Local File Include Vulnerability 22323;Sun Solaris ICMP Unspecified Remote Denial of Service Vulnerability 22322;GTalkbot Username and Password Multiple Information Disclosure Vulnerabilities 22321;Zabbix Unspecified Buffer Overflow Vulnerability 22320;PHPBB2 Modificat PHPBB_Root_Path Remote File Include Vulnerability 22319;EncapsCMS 'common_foot.php' Remote File Include Vulnerability 22317;Linux Kernel Dev_Queue_XMIT Local Denial of Service Vulnerability 22316;Linux Kernel ListXATTR Local Denial of Service Vulnerability 22315;Bloodshed Dev-C++ CPP Source File Buffer Overflow Vulnerability 22314;CascadianFaq Index.PHP SQL Injection Vulnerability 22313;MyNews Themefunc.PHP Remote File Include Vulnerability 22312;PHPFootball Show.PHP Information Disclosure Vulnerability 22308;NoMachine NX Server NXCONFIGURE.SH Remote Denial Of Service Vulnerability 22306;Drupal Comment_Form_Add_Preview Function Remote Code Execution Vulnerability 22305;Inotify Incron File Permission Bypass Weakness 22304;Apple iChat Bonjour Multiple Remote Denial of Service Vulnerabilities 22302;Sun Java System Access Manager Undisclosed Cross-Site Scripting Vulnerability 22301;SSC DiskAccess NFS Client DAPCNFSD.DLL Stack Buffer Overflow Vulnerability 22299;SMB4K Multiple Vulnerabilities 22298;HTTP Commander Multiple Cross-Site Scripting Vulnerabilities 22297;Phorum Register.PHP HTML Injection Vulnerability 22296;CVSTrac Remote Denial of Service Vulnerability 22295;SQL-Ledger Redirect Function Arbitrary Code Execution Vulnerability 22294;WebGUI Asset Deletion Security Bypass Vulnerability 22293;MDPro Index.PHP SQL Injection Vulnerability 22292;Movable Type Unspecified Cross-Site Scripting Vulnerability 22291;WebFWLog Debug.PHP Information Disclosure Vulnerability 22290;PHPMyReport Lib_Head.PHP Remote File Include Vulnerability 22289;GD Graphics Library JIS-Encoded Font Buffer Overflow Vulnerability 22288;Microsoft Internet Explorer Multiple ActiveX Controls Denial of Service Vulnerabilities 22287;Php Generic MembreManager.PHP Remote File Include Vulnerability 22286;Telestream Flip4Mac WMV File Remote Memory Corruption Vulnerability 22285;Foro Domus Menu.PHP Remote File Include Vulnerability 22284;X-DEV xNews xNews.php SQL Injection Vulnerability 22283;EclipseBB Phpbb_Root_Path Remote File Include Vulnerability 22282;SpoonLabs Vivvo Article Management CMS Show_Webfeed.PHP SQL Injection Vulnerability 22281;AdMentor Admin Login SQL Injection Vulnerability 22280;ChernobiLe Default.ASP SQL Injection Vulnerability 22279;ACGVAnnu Arbitrary User Password Change Vulnerability 22278;ACGVClick Function.Inc.PHP Remote File Include Vulnerability 22277;NSGalPHP Config.Inc.PHP Remote File Include Vulnerability 22276;XT-Stats XT_Counter.PHP Remote File Include Vulnerability 22275;Ipswitch WS_FTP 2007 SCP Handling Format String Vulnerability 22274;MPG123 HTTP_Open() Connection Handling Denial of Service Vulnerability 22273;Horde Groupware Calendar Component Local File Include Vulnerability 22272;Apple Installer Package Filename Format String Vulnerability 22269;Yahoo! Messenger Notification Message HTML Injection Vulnerability 22268;Multiple Cisco Switches VLAN Trunking Protocol Packet Handling Denial Of Service Vulnerability 22265;FD Script FName Parameter Information Disclosure Vulnerability 22264;Movable Type Comments HTML Injection Vulnerability 22263;PHP Membership Manager Admin.PHP Cross-Site Scripting Vulnerability 22262;IBM AIX Pop3D/Pop3DS/IMapD/IMapDS Authentication Bypass Vulnerability 22261;PHP FOpen Safe_Mode Restriction-Bypass Vulnerability 22260;Intel 2200BG 802.11 Malformed Disassociation Packets Denial Of Service Vulnerability 22259;Ains Ains_Main.PHP Remote File Include Vulnerability 22258;CHM Lib Multiple Unspecified Buffer Overflow Vulnerabilities 22257;MyPHPCommander Package.PHP Remote File Include Vulnerability 22256;Onnac Error Handling Function Cross-Site Scripting Vulnerability 22255;PHProxy Index.Inc.PHP HTML Injection Vulnerability 22253;Sleipnir Bar RSS Feature Unspecified Security Bypass Vulnerability 22252;Xine M3U Remote Format String Vulnerability 22251;Flip Multiple Cross-Site Scripting Vulnerabilities 22250;CMSimple Mailform Sender Cross-Site Scripting Vulnerability 22249;Apple CFNetwork HTTP NULL Pointer Dereference Denial of Service Vulnerability 22247;PGP Desktop Windows Service Remote Code Execution Vulnerability 22246;Forum Livre Multiple Input Validation Vulnerabilities 22245;CGI Rescue Shopping Cart Professional Remote Command Execution Vulnerability 22244;Hitachi HiRDB DataReplicator Server Unspecified Remote Denial of Service Vulnerability 22243;CGI Rescue WebForm Multiple Input Validation Vulnerabilities 22242;High5 Review Script Search Field HTML Injection Vulnerability 22241;Virtual Path PHPBB Module Configure.PHP Remote File Include Vulnerability 22240;Trend Micro InterScan VirusWall VSAPI Module Buffer Overflow Vulnerability 22239;Aztek Forum Multiple Input Validation Vulnerabilities 22238;EarthLink TotalAccess ActiveX Control Unsafe Methods Weakness 22237;Hitachi JP1/HIBUN Servers Unspecified Remote Denial of Service Vulnerability 22236;DokuWiki Fetch.PHP HTTP Response Splitting Vulnerability 22235;EZDatabase Login.PHP Cross-Site Scripting Vulnerability 22234;Hitachi Web Server Multiple Vulnerabilities 22233;Multiple Check Point Products Integrity Clientless Security Security Bypass Vulnerability 22232;GPS CMS Print.ASP SQL Injection Vulnerability 22231;ISC BIND Remote DNSSEC Validation Denial of Service Vulnerability 22230;Makit Newsposter Script News_Page.ASP SQL Injection Vulnerability 22229;ISC BIND Remote Fetch Context Denial of Service Vulnerability 22228;Apple Mac OS X QuickDraw InternalUnpackBits Remote Memory Corruption Vulnerability 22227;Digitalxero Xero Portal PHPBB_Root_Path Multiple Remote File Include Vulnerabilities 22225;Microsoft Word 2000 Malformed Function Code Execution Vulnerability 22224;Drupal Project and Project Issues Tracking Modules Multiple Vulnerabilities 22223;Hitachi OpenTP1 Unspecified Remote Denial of Service Vulnerability 22222;Apple Software Update Format String Vulnerability 22221;Community Server Pingback SourceURI Denial Of Service and Information Disclosure Vulnerability 22220;WordPress Pingback SourceURI Denial Of Service and Information Disclosure Vulnerability 22218;Virtual Host Administrator Modules_Dir Remote File Include Vulnerability 22217;Citrix Presentation and MetaFrame Server Cpprov.DLL Stack Buffer Overflow Vulnerability 22216;Openads Admin-Search.PHP Cross-Site Scripting Vulnerability 22215;AWFFull Unspecified Multiple Buffer Overflow Vulnerabilities 22214;ASP News News_Detail.ASP SQL Injection Vulnerability 22213;RPW Config.PHP Remote File Include Vulnerability 22212;ASP Edge User.ASP SQL Injection Vulnerability 22211;Cisco Multiple Devices Crafted IP Option Multiple Remote Code Execution Vulnerability 22210;Cisco IOS IPv6 Source Routing Remote Memory Corruption Vulnerability 22209;GTK2 GDKPixBufLoader Remote Denial of Service Vulnerability 22208;Cisco IOS TCP Listener Denial Of Service Vulnerability 22207;Apple Mac OS X QuickDraw GetSrcBits32ARGB Remote Memory Corruption Vulnerability 22206;MaklerPlus Multiple Unspecified Vulnerabilities 22205;MyBB Private.PHP HTML Injection Vulnerability 22204;Linux-PAM Pam_Unix.SO Authentication Bypass Vulnerability 22203;Squid Proxy ACL Queue Overload Remote Denial of Service Vulnerability 22202;Drupal Acidfree Module Node Title SQL Injection Vulnerability 22201;PhpXD Path Remote File Include Vulnerability 22199;Computer Associates BrightStor ARCServe BackUp Multiple Remote Buffer Overflow Vulnerabilities 22197;BBClone Selectlang.PHP Remote File Include Vulnerability 22196;NCTsoft NCTAudioFile2 ActiveX Control Remote Buffer Overflow Vulnerability 22195;OpenLDAP Gentoo GenCert.SH Script Insecure Temporary File Creation Vulnerability 22193;Linux Kernel AIO_Setup_Ring Local Denial of Service Vulnerability 22192;Sun Ray Server Admin Graphical User Interface Administrator Password Disclosure Vulnerabilities 22191;Multiple VOIP Phones Aredfox PA168 Chipset Session Hijacking Vulnerability 22190;Sun Solaris Tip Local Privilege Escalation Vulnerability 22189;Bild Bearbeiten Online Upload Service Top.PHP Remote File Include Vulnerability 22188;Apple UserNotificationCenter Local Privilege Escalation Vulnerability 22187;Vote! Pro Multiple PHP Code Execution Vulnerabilities 22185;Atozed Software Intraweb Component HTTP Request Handling Remote Denial of Service Vulnerability 22184;Symantec Web Security Multiple Denial of Service And Cross-Site Scripting Vulnerabilities 22182;Mini Web Server Unspecified Multiple Buffer Overflow Vulnerabilities 22180;Indiscripts Enthusiast Multiple Input Validation Vulnerabilities 22178;Yana Framework Guestbook Unspecified Security Bypass Vulnerability 22176;EWebQuiz EWebQuiz.ASP SQL Injection Vulnerability 22175;Kodak Color Management System Utilities Local Arbitrary Command Execution Vulnerability 22174;PHP Link Directory Link Submission HTML Injection Vulnerability 22173;212Cafe Guestbook Show.PHP Cross-Site Scripting Vulnerability 22172;RETIRED: PHPAdsNew Lib-RemoteHost.PHP Local File Include Vulnerability 22171;VisoHotlink Functions.Visohotlink.PHP Remote File Include Vulnerability 22170;Microsoft Visual C++ Resource File Buffer Overflow Vulnerability 22169;Bitweaver Articles and Blogs Multiple Cross-Site Scripting Vulnerabilities 22167;212cafeBoard Multiple Cross-Site Scripting Vulnerabilities 22166;FishCart Olst Parameter SQL Injection Vulnerability 22165;RETIRED: FreeForum Index.PHP Remote File Include Vulnerability 22164;Unique Ads Banner.PHP SQL Injection Vulnerability 22163;XMB MemCP.PHP HTML Injection Vulnerability 22162;Magic CMS MySave.PHP Remote File Include Vulnerability 22161;PHPIndexPage Config.PHP Remote File Include Vulnerability 22160;T-Com Speedport 500V 'LogInKey' Cookie Parameter Authentication Bypass Vulnerability 22159;KarjaSoft Sami HTTP Server Request Remote Denial of Service Vulnerability 22158;Netrik Textarea Tag Remote Arbitrary Command Execution Vulnerability 22157;Zomplog Index.PHP Local File Include Vulnerability 22156;PHPSherpa Racine Parameter Remote File Include Vulnerability 22155;Bradabra Includes.PHP Remote File Include Vulnerability 22153;WebChat Defines.PHP Remote File Include Vulnerability 22152;Wzdftpd Multiple Unspecified Remote Denial of Service Vulnerabilities 22151;Mafia Scum Tools Index.PHP Remote File Include Vulnerability 22150;Upload Service Top.PHP Remote File Include Vulnerability 22149;WebSpell Gallery.PHP SQL Injection Vulnerability 22148;Mac OS X System Preferences Writeconfig Local Privilege Escalation Vulnerability 22146;Apple iChat AIM URL Handler Remote Format String Vulnerability 22145;Transmit 3 Remote Heap Overflow Vulnerability 22144;MisterSP A-Forum Forum.PHP3 Multiple HTML Injection Vulnerabilities 22143;SMF Index.PHP HTML Injection Vulnerability 22142;Easebay Resources Login Manager Multiple Input Validation Vulnerabilities 22141;Easebay Resources Paypal Subscription Manager Multiple Input Validation Vulnerabilities 22140;Apple Mac OS X Shared_Region_Map_File_NP System Call Memory Corruption Vulnerability 22139;Ulogd Unspecified Buffer Overflow Vulnerability 22138;Django Authentication Bypass Weakness 22135;Microsoft Help Workshop .HPJ File Buffer Overflow Vulnerability 22134;Django Message Files Remote Arbitrary Command Execution Vulnerability 22133;DivX Web Player NPDIVX32.DLL ActiveX Control Remote Denial of Service Vulnerability 22132;MyShoutbox Unspecified HTML Injection Vulnerability 22131;WZDFTPD FTP Command Remote Denial of Service Vulnerability 22130;AVM FRITZ!Box VoIP Remote Denial of Service Vulnerability 22129;GNU Ed Insecure Temporary File Creation Vulnerability 22128;BitDefender Client Professional Plus Settings Local Format String Vulnerability 22126;Rumpus FTP Server Multiple Vulnerabilities 22124;Openads for PostgreSQL Unspecified Cross-Site Scripting Vulnerability 22123;VirtueMart Joomla ECommerce Edition Multiple Input Validation Vulnerabilities 22122;Joomla CMS Multiple SQL Injection Vulnerabilities 22121;ArsDigita Community System Directory Traversal Vulnerability 22119;PostNuke Reviews Index.PHP Cross-Site Scripting Vulnerability 22118;DocMan Multiple Input Validation Vulnerabilities 22117;Letterman ID Parameter Multiple SQL Injection Vulnerabilities 22116;PHP-Nuke Multiple SQL Injection Vulnerability 22115;Sabros.US Index.PHP Cross-Site Scripting Vulnerability 22114;WebGUI Registration Username HTML Injection Vulnerability 22112;MBSE-BBS MBSE_Root Multiple Local Privilege Escalation Vulnerabilites 22111;Cisco SSL/TLS Certificate and SSH Public Key Validation Vulnerability 22110;BrowseDialog ActiveX Control CCRPBDS6.DLL Denial of Service Vulnerability 22108;ComVironment Grab_Globals.Lib.PHP Remote File Include Vulnerability 22107;Oreon Remote File Include Vulnerability 22106;FreshReader Feed HTML Injection Vulnerability 22105;HP Jetdirect Unspecified Denial Of Service Vulnerability 22104;PentaWare PentaZip Multiple Vulnerabilities 22103;HP-UX IPFilter Unspecified Remote Denial Of Service Vulnerability 22101;Apple Mac OS X SLP Daemon Service Registration Local Buffer Overflow Vulnerability 22100;Microsoft Help Workshop .CNT File Buffer Overflow Vulnerability 22099;PHPMyphorum Frame.PHP Remote File Include Vulnerability 22098;Uberghey Frontpage.PHP Remote File Include Vulnerability 22097;MyBloggie Multiple Cross-Site Scripting Vulnerabilities 22096;Woltlab Burning Board Search.PHP SQL Injection Vulnerability 22095;SISCO OSI Stack Malformed Packet Remote Denial of Service Vulnerability 22094;MGB Email.PHP SQL Injection Vulnerability 22093;AVM Fritz!DSL IGD Control Service Directory Traversal Information Disclosure Vulnerability 22092;FolderTreeView ActiveX Control Remote Denial of Service Vulnerability 22090;Twilight Webserver Remote Denial Of Service Vulnerability 22089;IBM WebSphere Multiple Remote Vulnerabilities 22087;OpenBSD ICMP6 Echo Request Remote Denial Of Service Vulnerability 22086;Colloquy INVITE Request Remote Format String Vulnerability 22085;Sun Java RunTime Environment GIF Images Buffer Overflow Vulnerability 22084;IndexU Multiple Cross-Site Scripting Vulnerabilities 22083;Oracle January 2007 Security Update Multiple Vulnerabilities 22082;BEA Multiple Products Multiple Vulnerabilities 22081;Scriptme SmE File Mailer Login SQL Injection Vulnerability 22080;InGate Firewall And SIParator Unspecified Authentication Replay Vulnerability 22079;Squid Proxy FTP URI Remote Denial of Service Vulnerability 22078;DT_Guestbook Index.PHP Cross-Site Scripting Vulnerability 22077;BEA JRockit Java Virtual Machine Unspecified Stack Buffer Overflow Vulnerability 22076;BlueZ HIDD Bluetooh HID Command Injection Vulnerability 22075;GOnicus System Administrator Unauthorized Data Manipulation Vulnerability 22073;Oftpd Unsupported Address Family Remote Denial of Service Vulnerability 22072;Jax Petitionbook Language Parameter Multiple Local File Include Vulnerabilities 22071;Rixstep Undercover Local Privilege Escalation Vulnerability 22070;Liens_Dynamiques Multiple Unspecified Cross Site Scripting Vulnerabilities 22069;Outpost Firewall PRO Local Privilege Escalation Vulnerability 22068;Liens_Dynamiques AdminLien.PHP Security Restriction Bypass Vulnerability 22067;Macromedia Shockwave 10 SWDIR.DLL ActiveX Control Remote Denial of Service Vulnerability 22066;Remedy Action Request System Username Enumeration Vulnerability 22065;KGB Sesskglogadmin.PHP Local File Include Vulnerability 22064;GnuPG Multiple Potential Vulnerabilities 22063;FileZilla Multiple Remote Format String Vulnerabilities 22062;Ipswitch WS_FTP 2007 Professional WSFTPURL.EXE Local Memory Corruption Vulnerability 22061;Kaspersky Labs Anti-Virus Local Privilege Escalation Vulnerability 22060;Okul Web Otomasyon Sistemi Etkinlikbak.ASP SQL Injection Vulnerability 22059;Apple WebKit WebCore Remote Denial of Service Vulnerability 22058;Crob FTP Server Multiple Commands Remote Denial of Service Vulnerability 22057;FileZilla Options And QueueCTRL Modules Multiple Unspecified Buffer Overflow Vulnerabilities 22054;Libgtop2 Library Local Buffer Overflow Vulnerability 22053;JV2 Folder Gallery Source Code Information Disclosure Vulnerability 22052;InstantForum.NET Multiple Cross Site Scripting Vulnerabilities 22051;WebGUI Wiki Title Cross-Site Scripting Vulnerability 22050;RealNetwork RealPlayer MID File Handling Remote Denial of Service Vulnerability 22049;Zina Multiple Unspecified Vulnerabilities 22048;IBM OS/400 TCP Reset Remote Denial of Service Vulnerability 22047;ThWboard Board[styleid] SQL Injection Vulnerability 22046;WFTPD Server SITE ADMIN Command Remote Denial of Service Vulnerability 22045;KarjaSoft Sami FTP Server Multiple Buffer Overflow Vulnerabilities 22044;BolinTech Dream FTP Server USER Remote Buffer Overflow Vulnerability 22042;Apple Mac OS X DMG HFS+ DO_HFS_TRUNCATE Denial Of Service Vulnerability 22041;Apple Mac OS X AppleTalk _ATPsndrsp Function Remote Heap Overflow Vulnerability 22040;FdWeB Espace Membre Admin_Menu.PHP Remote File Include Vulnerability 22039;DigiAppz DigiAffiliate Visu_User.ASP SQL Injection Vulnerability 22038;Poplar Gedcom Viewer Common.PHP Remote File Include Vulnerability 22037;PHP-Nuke Block-Old_Articles.PHP SQL Injection Vulnerability 22036;Apple Mac OS X DMG UFS UFS_LookUp Denial Of Service Vulnerability 22035;Neon LibNeon Non-Ascii Character URI Data Denial Of Service Vulnerability 22034;LibSoup Library HTTP Headers Remote Denial of Service Vulnerability 22033;Total Commander Arbitrary File Deletion Vulnerability 22032;All In One Control Panel Multiple SQL Injection Vulnerabilities 22030;MiNT Haber Sistemi Duyuru.asp SQL Injection Vulnerability 22029;Ezboxx Multiple Input Validation Vulnerabilities 22027;Oracle Application Server 10G EmChartBeam Remote Directory Traversal Vulnerability 22026;Oracle ORADC ActiveX Control Remote Code Execution Vulnerability 22025;sNews SNews.PHP Authentication Bypass Vulnerability 22024;LunarPoll Show.PHP Remote File Include Vulnerability 22023;Deadlock Multiple Unspecified SQL Injection Vulnerabilities 22022;Apple Mac OS X DMG UFS Byte_Swap_Sbin() Integer Overflow Vulnerability 22021;TLM CMS Chemin Parameter Remote File Include Vulnerability 22020;WinZip Command Line Remote Buffer Overflow Vulnerability 22019;All In One Control Panel SQL Injection Vulnerability 22018;VP-ASP Shopping Cart Multiple Input Validation Vulnerabilities 22017;Article System Multiple Remote File Include Vulnerabilities 22016;Computer Associates BrightStor ARCserve Backup MediaSVR.EXE Variant Buffer Overflow Vulnerability 22015;Computer Associates BrightStor ARCserve Backup MediaSVR.EXE Remote Buffer Overflow Vulnerability 22014;Grsecurity Kernel PaX Local Privilege Escalation Vulnerability 22013;Hewlett Packard OpenView Network Node Manager Remote Code Execution Vulnerability 22012;NWOM TopSites Multiple Input Validation Vulnerabilities 22011;FreeBSD Jail RC.D Multiple Local Symbolic Link Vulnerabilities 22010;Computer Associates BrightStor ARCServe BackUp Tape Engine Remote Code Execution Vulnerability 22009;Hewlett Packard OpenView Network Node Manager Information Disclosure Vulnerability 22008;Retired: Oracle January 2007 Advance Notification Multiple Vulnerabilities 22007;Fastilo Index.PHP Cross-Site Scripting Vulnerability 22006;CA BrightStor ARCserve Backup Tape Engine TCP 6502 Remote Buffer Overflow Vulnerability 22005;CA BrightStor ARCserve Backup Message Engine/Tape Engine Remote Buffer Overflow Vulnerability 22004;Snort GRE Packet Decoding Integer Underflow Vulnerability 22003;VideoLan VLC Media Player Unspecified Denial Of Service Vulnerability 22002;Xine Errors.C Remote Format String Vulnerability 22001;phpBB Privmsg.PHP HTML Injection Vulnerability 21999;Movable Type Cross Site Scripting Vulnerability 21995;Jshop Server Remote File Include Vulnerability 21994;EIQ Networks Security Analyzer Null Pointer Dereference Client Denial of Service Vulnerability 21993;Apple Mac OS X DMG UFS FFS_MountFS Integer Overflow Vulnerability 21992;Microsoft Windows Explorer WMF File Denial of Service Vulnerability 21991;Snort Backtracking Denial of Service Vulnerability 21990;Cisco IOS Data-link Switching Denial Of Service Vulnerability 21989;Secure Locate Local Information Disclosure Vulnerability 21988;Cisco Unified Contact Center and IP Contact Center JTapi Gateway Denial of Service Vulnerability 21987;phpMyAdmin Multiple Unspecified Input Validation Vulnerabilities 21983;WordPress Wp-trackback.PHP SQL Injection Vulnerability 21981;Adobe Acrobat Reader Unspecified Heap Corruption Vulnerability 21980;Apple Mac OS X Finder DMG Volume Memory Corruption Vulnerability 21978;Adobe ColdFusion Information Disclosure Vulnerability 21977;iPlanet Web Server Search Module Cross-Site Scripting Vulnerability 21975;MIT Kerberos Administration Daemon Free Pointers Remote Code Execution Vulnerability 21974;Edit-X Edit_Address.PHP Remote File Include Vulnerability 21972;Axiom Photo Gallery Template.PHP Remote File Include Vulnerability 21971;Open Solution Quick.Cart Index.PHP Cross-Site Scripting Vulnerability 21970;MIT Kerberos 5 RPC Library Remote Code Execution Vulnerability 21969;EF Commander ISO File Remote Buffer Overflow Vulnerability 21968;X.Org DBE And Render Extensions Multiple Local Integer Overflow Vulnerabilities 21967;Easy Banner Pro info.PHP Remote File Include Vulnerability 21966;uniForum WBSearch.ASPX SQL Injection Vulnerability 21965;Magic Photo Storage Website Multiple Remote File Include Vulnerabilities 21964;Sun Solaris RPC Request Denial of Service Vulnerability 21963;MOTIONBORG Web Real Estate Admin_Check_User.ASP SQL Injection Vulnerability 21962;PHPKit Comment.PHP SQL Injection Vulnerability 21961;PPC Search Engine INC Parameter Multiple Remote File Include Vulnerabilities 21960;TIS Firewall Toolkit FTP-GW Remote Buffer Overflow Vulnerability 21959;GeoIP 'GeoIPUpdate.c' Directory Traversal Vulnerability 21958;Sina UC BROWSER2UC.DLL ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities 21957;F5 Firepass Multiple Input Validation Vulnerabilities 21956;MediaWiki AJAX Index.PHP Cross-Site Scripting Vulnerability 21955;Direct Web Rendering Multiple Remote Vulnerabilities 21953;B2evolution Login.PHP Cross-Site Scripting Vulnerability 21952;Microsoft Excel Opcode Handling Unspecified Remote Code Execution Vulnerability 21951;Application Enhancer Local Privilege Escalation Vulnerability 21946;GForge Advanced_Search.PHP Cross Site Scripting Vulnerability 21945;phpMyFAQ Unspecified Security Bypass Vulnerability 21944;PHPMyFAQ Multiple SQL Injection Vulnerabilities 21942;Microsoft Office Brazilian Portuguese Grammar Checker Remote Code Execution Vulnerability 21941;IBM FTPD Local Information Disclosure Vulnerability 21940;IBM AIX FTPD Ephemeral Port Exhaustion Denial Of Service Vulnerability 21939;Camouflage Security Password Bypass Vulnerability 21938;SecureKit Steganography Carrier File Password Security Bypass Vulnerability 21937;Microsoft Outlook Malformed Email Header Remote Denial of Service Vulnerability 21936;Microsoft Outlook Advanced Find Remote Code Execution Vulnerability 21935;HP Multiple Products PML Driver HPZ12 Local Privilege Escalation Vulnerability 21934;SolidState Multiple Remote File Include Vulnerabilities 21933;Packeteer PacketShaper Multiple Buffer Overflow Denial Of Service Vulnerabilities 21932;CenterICQ IJHook.CC Remote Buffer Overflow Vulnerability 21931;Microsoft Outlook VEVENT Record Remote Code Execution Vulnerability 21930;Microsoft Windows Vector Markup Language Buffer Overrun Vulnerability 21929;CreateAuction Cats.ASP SQL Injection Vulnerability 21928;Magic Photo Storage Website Common_Function.PHP Remote File Include Vulnerability 21927;Cuyahoga FCKEditor Web.Config Security Bypass Vulnerability 21926;@lex Guestbook Multiple Input Validation Vulnerabilities 21925;Microsoft Excel Malformed Column Record Remote Code Execution Vulnerability 21924;Rediff Toolbar ActiveX Control Remote Code Execution Vulnerability 21922;Microsoft Excel Malformed Palette Record Remote Code Execution Vulnerability 21921;Novell Access Manager Identity Server IssueInstant Parameter Cross-Site Scripting Vulnerability 21920;Resco Photo Viewer for PocketPC Malformed PNG File Remote Code Execution Vulnerability 21918;AllMyGuests Multiple Remote File Include Vulnerabilities 21917;AllMyVisitors Index.PHP Remote File Include Vulnerability 21916;Retired: AllMyLinks Index.PHP Remote File Include Vulnerability 21914;L2J Statistik Script Index.PHP Local File Include Vulnerability 21911;OmniWeb Javascript Alert() Format String Vulnerability 21910;Multiple PDF Readers Multiple Remote Buffer Overflow Vulnerability 21909;Fix And Chip CMS Multiple Input Validation Vulnerabilities 21908;Sun Java Runtime System Content Delivery Server Information Disclosure Vulnerability 21907;WordPress Charset Decoding SQL Injection Vulnerability 21906;Fon La Fonera Router Unauthorized Web Access Vulnerability 21905;Shopstorenow E-commerce Shopping Cart Orange.ASP SQL Injection Vulnerability 21904;Yet Another Link Directory Yald.PHP HTML Injection Vulnerability 21903;Fetchmail Multiple Password Information Disclosure Vulnerabilities 21902;Fetchmail Remote Denial of Service Vulnerability 21901;Kaspersky AntiVirus Scan Engine PE File Denial Of Service Vulnerability 21900;Cisco Secure Access Control Server Multiple Remote Vulnerabilities 21899;Apple DiskManagement Framework BOM Local Privilege Escalation Vulnerability 21898;Acunetix Web Vulnerability Scanner Remote Denial of Service Vulnerability 21897;Eudora WorldMail Mail Manager Server MAILMA.exe Remote Heap-Based Buffer Overflow Vulnerability 21896;WordPress Comment Table SQL Injection Vulnerability 21895;Drupal Page Caching Denial of Service Vulnerability 21894;Coppermine Photo Gallery Albmgr.PHP SQL Injection Vulnerability 21893;Wordpress Invalid CSRF Token Cross-Site Scripting Vulnerability 21892;DigiAppz DigiRez Info_Book.ASP SQL Injection Vulnerability 21891;EditTag Plain Parameter Multiple Cross-Site Scripting Vulnerabilities 21890;EditTag Multiple Directory Traversal Vulnerabilities 21889;Kolayindir Download Down.ASP SQL Injection Vulnerability 21888;HP DECNet-Plus For OpenVMS Unspecified Security Bypass Vulnerability 21887;Drupal Unspecified Cross-Site Scripting Vulnerability 21886;Novell Client NWGINA.DLL User Profile Security Bypass Vulnerability 21884;Serene Bach Multiple Unspecified Cross-Site Scripting Vulnerabilities 21883;Linux Kernel ISDN PPP CCP Reset State Timer Denial of Service Vulnerability 21881;Avahi Compressed DNS Denial Of Service Vulnerability 21880;RI Blog Search.ASP Cross-Site Scripting Vulnerability 21879;JamWiki Topics Relocation Authentication Bypass Vulnerability 21878;MKPortal Multiple HTML Injection Vulnerabilities 21877;Microsoft Excel Malformed String Remote Code Execution Vulnerability 21876;Microsoft Office And Microsoft Windows RichEdit Component Remote Code Execution Vulnerability 21875;IGeneric IG Shop Multiple PHP Code Execution Vulnerabilities 21874;IGeneric IG Shop SQL Injection Vulnerability 21873;iGeneric iG Calendar USER.PHP SQL Injection Vulnerability 21872;Microsoft XML Core Services Race Condition Memory Corruption Vulnerability 21871;Apple iLife iPhoto PhotoCast XML Remote Format String Vulnerability 21870;The Address Book Multiple Remote Vulnerabilities 21869;RETIRED: Microsoft January Advance Notification Multiple Vulnerabilities 21867;PowerArchiver PAISO.DLL ISO File Handling Buffer Overflow Vulnerability 21866;OvBB HTML Injection Vulnerability 21865;Apache And Microsoft IIS Range Denial of Service Vulnerability 21862;VerliAdmin Language.PHP Local File Include Vulnerability 21860;E-Smart Cart Productdetail.ASP SQL Injection Vulnerability 21859;LocazoList Classifieds Main.ASP SQL Injection Vulnerability 21858;Adobe Reader Plugin Open Parameters Cross-Site Scripting Vulnerability 21857;Cisco Clean Access Multiple Remote Vulnerabilities 21856;Microsoft Excel IMDATA Record Remote Code Execution Vulnerability 21852;VideoLan VLC Media Player Remote Format String Vulnerability 21851;Linux Kernel EFLAGS Local Denial of Service Vulnerability 21850;Nuked Klan Arbitrary .SWF File Cookie Theft Vulnerability 21849;ICONICS Dialog Wrapper Module ActiveX Control Remote Stack Buffer Overflow Vulnerability 21847;TaskTracker Customize.ASP Administrator Unauthorized Access Vulnerability 21846;Golden Book Index.PHP Cross-Site Scripting Vulnerabilities 21845;AShop Deluxe And AShop Administration Panel Multiple Cross-Site Scripting Vulnerabilities 21844;VCard Pro GBrowse.PHP Cross-Site Scripting Vulnerability 21843;Simplog Archive.PHP SQL Injection Vulnerability 21842;Zen Cart Multiple Unspecified Cross-Site Scripting Vulnerabilities 21841;Formbankserver Abfrage Remote Denial of Service Vulnerability 21840;MoviePlay LST File Handling Buffer Overflow Vulnerability 21839;MythControlServer SendToMythTV() Buffer Overflow Vulnerability 21838;Bubla Multiple Remote File Include Vulnerabilities 21837;MDForum PNSVLang Parameter Local File Include Vulnerability 21836;Vizayn Haber Haberdetay.ASP SQL Injection Vulnerability 21835;Linux Kernel ISDN PPP Remote Denial of Service Vulnerability 21833;autoDealer Detail.ASP SQL Injection Vulnerability 21832;EdBrowse FTP Directory Listing Remote Buffer Overflow Vulnerability 21831;Rediff Bol Downloader ActiveX Control Remote Code Execution Vulnerability 21829;Apple QuickTime RTSP URI Remote Buffer Overflow Vulnerability 21828;Kerio Personal Firewall IPHLPAPI.DLL Local Privilege Escalation Vulnerability 21827;IMGallery Start.PHP Arbitrary File Upload Vulnerability 21826;Enigma WordPress Bridge Enigma2.PHP Remote File Include Vulnerability 21825;Enigma Coppermine Bridge E2_Header.Inc.PHP Remote File Include Vulnerability 21824;Click N' Print Coupons Coupon_Detail.ASP SQL Injection Vulnerability 21823;Cacti Copy_Cacti_User.PHP SQL Injection Vulnerability 21822;Spooky Login Multiple Input Validation Vulnerabilities 21821;SoftArtisans FileUp Viewsrc.ASP Directory Traversal Vulnerability 21820;Total Commands ISO_WinCmd Plugin Multiple Remote Buffer Overflow Vulnerabilities 21818;Macromedia Flash Flash8b.OCX ActiveX Control Remote Denial of Service Vulnerability 21817;Mobilelib Gold Multiple Cross-Site Scripting Vulnerabilities 21816;AIDeX Mini-Webserver HTTP Request Remote Denial of Service Vulnerability 21815;QuickCam VC Device Driver for Linux QCAMVC_Video_Init Function Buffer Overflow Vulnerability 21813;Adobe Reader AcroPDF.DLL ActiveX Control Remote Denial of Service Vulnerability 21812;Oracle Portal Key Parameter Cross-Site Scripting Vulnerability 21811;TDiary Unspecified Remote Code Execution Vulnerability 21810;Joomla! Unspecified Cross-Site Scripting Vulnerability And Multiple Unspecified Vulnerabilities 21809;WebText User Profile PHP Code Injection Vulnerability 21808;Durian Web Application Server Remote Buffer Overflow Vulnerability 21807;ASPTicker Admin.ASP SQL Injection Vulnerability 21806;PHPBB Multiple Input Validation Vulnerabilities 21805;Acronym Mod Admin_Acronyms.PHP SQL Injection Vulnerability 21803;WYWO InOut Board Multiple SQL Injection Vulnerabilities 21802;RealNetworks RealPlayer IERPPLUG.DLL ActiveX Control Remote Denial of Service Vulnerability 21801;OpenSER OSP Module Validateospheader Function Buffer Overflow Vulnerability 21800;OpenSER SMS Handling module Remote Buffer Overflow Vulnerability 21799;Cacti CMD.PHP Remote Command Execution Vulnerability 21798;Limbo CMS Event Module Remote File Include Vulnerability 21796;Fantastic News Multiple Remote File Include Vulnerabilities 21794;Yrch! Plug.inc.PHP Remote File Include Vulnerability 21793;Buratinable Templator Process.PHP Remote File Include Vulnerability 21792;PHP ICalendar Multiple Cross-Site Scripting Vulnerabilities 21791;DB Hub Remote Denial of Service Vulnerability 21790;KSirc IRC Client Remote PRIVMSG Denial of Service Vulnerability 21789;PHP-Update Admin Upload.PHP Arbitrary File Upload Vulnerability 21788;DMXReady Secure Login Manager Sent Parameter Multiple SQL Injection Vulnerabilities 21787;AlstraSoft Web Host Directory Administrator Password Change Vulnerability 21786;Hosting Controller FolderManager.ASPX Directory Traversal Vulnerability 21785;MYPHPCalendar Cal_Dir Parameter Multiple Remote File Include Vulnerabilities 21782;Wordpress Template.PHP HTML Injection Vulnerability 21778;Cahier de Texte Index.php Security Restriction Bypass Vulnerability 21776;BE IT EasyPartner Joomla! Component Remote File Include Vulnerabilities 21775;Open Newsletter Settings.PHP Authentication Bypass Vulnerability 21773;Novell Netmail Multiple Services Unspecified Stack Buffer Overflow Vulnerabilities 21772;PHP-Update Guestadd.PHP Multiple SQL Injection Vulnerabilities 21771;Ananda Real Estate List.ASP SQL Injection Vulnerability 21770;MTCMS Admin_Settings.PHP Remote File Include Vulnerability 21769;Irokez CMS Multiple Remote File Include Vulnerabilities 21768;PHPCMS PHPCMS_IncludePath Parameter Multiple Remote File Include Vulnerabilities 21767;ACFTP Server Multiple Remote Denial of Service Vulnerabilities 21765;Retired: Luckybot DIR Parameter Multiple Remote File Include Vulnerabilities 21763;Calendar MX Basic Calendar_Detail.ASP SQL Injection Vulnerability 21762;GConf Temporary Directory Creation Denial of Service Vulnerability 21761;SH-News Misc.PHP Remote File Include Vulnerability 21760;Ultimate PHP Board Username Parameter Remote Code Execution Vulnerability 21759;PNAmazu Unspecified Cross-Site Scripting Vulnerability 21758;The Classified Ad System Default.ASP SQL Injection Vulnerability 21757;Ciberia Content Federator Maquetacion_Socio.PHP Remote File Include Vulnerability 21756;CMS Made Simple Comment Form HTML Injection Vulnerability 21754;Mxmania File Upload Manager Detail.ASP SQL Injection Vulnerability 21753;Shadowed Portal Include.PHP Remote File Include Vulnerability 21752;Retired: Enthrallweb eHomes Result.ASP SQL Injection Vulnerability 21750;Enthrallweb ePages Actualpic.ASP SQL Injection Vulnerability 21749;Cafelog B2 Blog B2Verifauth.PHP Remote File Include Vulnerability 21748;Enthrallweb eCars Types.ASP SQL Injection Vulnerability 21747;Dragon Business Directory Bus_Details.ASP SQL Injection Vulnerability 21746;Newsletter MX admin_mail_adressee.ASP SQL Injection Vulnerability 21744;MyPHPNuke My_EGallery Module DisplayCategory.PHP Remote File Include Vulnerability 21743;Logahead UNU Edition _Widged.PHP Arbitrary File Upload Vulnerability 21742;Enthrallweb ePhotos SubLevel2.ASP SQL Injection Vulnerability 21741;Jinzora Include_Path Multiple Remote File Include Vulnerabilities 21740;HLStats HLStats.PHP Multiple Input Validation Vulnerabilities 21739;EnthrallWeb Multiple Products Myprofile.ASP Arbitrary User Password Change Vulnerability 21738;PHPBBXtra Archive_Topic.PHP Remote File Include Vulnerability 21737;PHP Live! Multiple Cross-Site Scripting Vulnerabilities 21736;RETIRED: VBulletin SWF Script Injection Vulnerability 21735;W3M SSL Certificate Format String Vulnerability 21734;Netbula Anyboard User Login SQL Injection Vulnerability 21733;TimberWolf ShowNews.PHP Cross-Site Scripting Vulnerability 21732;Chatwm SelGruFra.ASP SQL Injection Vulnerabilities 21731;FishyShoop Administrative Bypass Vulnerability 21730;Okul Merkezi Portal Page Variable Remote File Include Vulnerability 21729;Novell Netmail IMAP APPEND Denial of Service Vulnerability 21728;Novell Netmail IMAP SUBSCRIBE Buffer Overflow Vulnerability 21727;Future Internet Multiple Input Validation Vulnerabilities 21726;Efkan Forum Grup Variable SQL Injection Vulnerability 21725;Novell Netmail NMAP STOR Buffer Overflow Vulnerability 21724;Novell Netmail IMAP Verb Literal Heap Overflow Vulnerability 21723;Novell Netmail IMAP APPEND Buffer Overflow Vulnerability 21721;Keep It Simple Guest Book Authenticate.PHP Remote File Include Vulnerability 21720;Retired: EtermalMart Guestbook Auth.PHP Remote File Include Vulnerability 21719;Xt-News Multiple Input Validation Vulnerabilities 21718;WikiReader URL Field Local Buffer Overflow Vulnerability 21717;Oracle Portal Container_Tabs.JSP Cross-Site Scripting Vulnerability 21716;A-Blog Unspecified Cross-Site Scripting Vulnerability 21715;LANMessenger Information Request Mechanism Denial of Service Vulnerability 21714;FTPRush Host Field Local Buffer Overflow Vulnerability 21713;Intertianews Inertianews_Main.PHP Remote File Include Vulnerability 21712;HTTP Explorer Web Server Directory Traversal Vulnerability 21711;Slooze PHP Web Photo Album Authorization Bypass Vulnerability 21710;Ixprim CMS IXM_IXPNews.PHP SQL Injection Vulnerability 21709;Hitachi Soumu Workflow Multiple Remote Authentication Bypass Vulnerabilities 21708;Calacode @Mail Webmail Filtering Engine HTML Injection Vulnerability 21707;PowerClan Footer.Inc.PHP Remote File Include Vulnerability 21706;OpenSER Parse_Expression Remote Buffer Overflow Vulnerability 21705;Microsoft Office for Mac Unspecified Security Vulnerability 21704;Hitachi Soumu Workflow Multiple Unspecified SQL Injection Vulnerabilities 21703;PHPBuilder HTM2PHP.PHP Directory Traversal Vulnerability 21702;OFBiz Search_String Parameter HTML Injection Vulnerability 21701;ESET NOD32 Antivirus CAB File Parsing Engine Integer Overflow Vulnerability 21700;Dream FTP Server Remote Denial of Service Vulnerability 21699;Newxooper Mapage.PHP Remote File Include Vulnerability 21697;McAfee NeoTrace ActiveX Control Remote Buffer Overflow Vulnerability 21696;PgmReloaded Multiple Remote File Include Vulnerabilities 21694;SugarCRM Sugar Open Source Multiple Unspecified Cross-Site Scripting Vulnerabilities 21692;Hitachi Directory Server LDAP Request Handling Multiple Vulnerabilities 21690;TextSend Sender.PHP Remote File Include Vulnerability 21689;RealNetworks RealPlayer ActiveX Control Remote Denial of Service Vulnerability 21688;Microsoft Windows CSRSS HardError Messages Denial of Service Vulnerability 21687;Mono XSP Source Code Information Disclosure Vulnerability 21686;Oracle Portal Calendar.JSP Multiple HTTP Response Splitting Vulnerabilities 21685;Valdersoft Shopping Cart Common.PHP Remote File Include Vulnerability 21684;Web-App.Org and Web-App.Net Multiple Input Validation Vulnerabilities 21683;cwmExplorer Index.PHP Source Code Information Disclosure Vulnerability 21682;NOD32 Anti-Virus Multiple File Parsing Vulnerabilities 21681;Computer Associates Multiple CleverPath Portal Environments Session Hijacking Vulnerability 21680;Typo3 Class.TX_RTEHTMLArea_PI1.PHP Multiple Remote Command Execution Vulnerabilities 21679;Ozeki HTTP-SMS Gateway Password Information Disclosure Vulnerability 21678;Novell NetWare Welcome Web-App Unspecified Cross-Site Scripting Vulnerability 21677;Mini Web Shop View.PHP Viewcategory.PHP Cross-Site Scripting Vulnerability 21676;Burak Yilmaz Download Portal Down.ASP SQL Injection Vulnerability 21675;Sun Java RunTime Environment Multiple Buffer Overflow Vulnerabilities 21674;Sun Java Runtime Environment Information Disclosure Vulnerabilities 21673;Sun Java Runtime Environment Multiple Remote Privilege Escalation Vulnerabilities 21672;Apple Mac OS X Quicktime For Java Information Disclosure Vulnerability 21671;CWMCounter Statistic.PHP Remote File Include Vulnerability 21670;CWMVote Archive.PHP Remote File Include Vulnerability 21669;OSTicket Support Cards View.PHP Cross-Site Scripting Vulnerability 21668;Mozilla Firefox/SeaMonkey/Thunderbird Multiple Remote Vulnerabilities 21667;PHPProfiles Multiple Remote File Include Vulnerabilities 21666;HP Printer FTP Print Server List Command Buffer Overflow Vulnerability 21665;Paristemi BuyCD.PHP Remote File Include Vulnerability 21664;PHPFanBase Protection.PHP Remote File Include Vulnerability 21663;Linux Kernel MinCore User Space Access Locking Local Denial of Service Vulnerability 21662;KDE LibkHTML NodeType Function Denial Of Service Vulnerability 21660;Nortel CallPilot Server Unspecified Vulnerability 21657;AstonSoft DeepBurner DBR Compilation Buffer Overflow Vulnerability 21655;Marathon Aleph One Unspecified Denial Of Service Vulnerability 21652;NeoScale Systems CryptoStor Tape 700 Series Appliance SmartCard Authentication Bypass Vulnerability 21651;Drupal MySite Module Title Field HTML Injection Vulnerability 21650;GNU Wget FTP_Syst Function Remote Denial of Service Vulnerability 21649;Microsoft Outlook ActiveX Control Remote Internet Explorer Denial of Service Vulnerability 21648;Upload_download_de_fichiers Administre2.PHP SQL Injection Vulnerability 21646;IBM DB2 Remote SQLJRA Packet Denial of Service Vulnerability 21645;MailEnable POP Service PASS Command Remote Buffer Overflow Vulnerability 21644;Chetcpasswd Local Privilege Escalation Vulnerability 21643;Drupal Project and Project Issues Tracking Modules Multiple HTML-Injection Vulnerabilities 21642;PanetLuc.Com RateMe Main.Inc.PHP Remote File Include Vulnerability 21641;Intel 2200BG 802.11 Driver Beacon Frame Remote Code execution Vulnerability 21640;VerliAdmin Index.PHP Remote File Include Vulnerability 21639;EyeOS Aplic.PHP Arbitrary File Upload Vulnerability 21638;Azucar CMS '$_GET[_VIEW]' Parameter Multiple Remote File Include Vulnerabilities 21637;Knusperleicht Shoutbox Shout.php HTML Injection Vulnerability 21636;IBM WebSphere Application Server Multiple Remote Vulnerabilities 21634;SQL-Ledger Unspecified Code Execution Vulnerability 21630;Star FTP Server RETR Command Remote Denial of Service Vulnerability 21628;Allied Telesis AT-9000/24 Ethernet Switch Unauthorized Management VLAN Access Vulnerability 21627;Dogantepe Ziyaretçi Defteri Giris.ASP SQL Injection Vulnerabilities 21626;Contra Haber Sistemi Haber.ASP SQL Injection Vulnerability 21625;Bandwebsite Unauthorized Administrative Account Creation Vulnerability 21624;MXBB Meeting Module Module_Root_Path Remote File Include Vulnerability 21623;MXBB Charts Module Module_Root_Path Remote File Include Vulnerability 21622;MXBB Web Links Module MX_Root_Path Remote File Include Vulnerability 21621;eXtreme-fusion Fusion_Forum_View.PHP Local File Include Vulnerability 21620;Omniture SiteCatalyst Multiple Cross-Site Scripting Vulnerabilities 21618;OpenOffice Remote Word File Integer Overflow Vulnerability 21617;Sambar FTP Server Remote Denial of Service Vulnerability 21615;Multiple Vendor Firewall HIPS Process Spoofing Vulnerability 21614;WeBWorK Program Generation Language Macro Security Restriction Bypass Vulnerability 21613;Torrentflux-B4RT Viewnfo.PHP Directory Traversal Vulnerability 21612;Multiple Applications Media File Handling Denial of Service Vulnerability 21611;Microsoft Project Server 2003 PDSRequest.ASP XML Request Information Disclosure Vulnerability 21610;Multiple BitDefender Products Parsing Engine Integer Overflow Vulnerability 21609;ClamAV Attachment Wrapping Denial Of Service Vulnerability 21608;IBM WebSphere Utility Classes Unspecified Vulnerability 21607;Yahoo! Messenger YMailAttach ActiveX Control Remote Buffer Overflow Vulnerability 21606;ScriptMate User Manager Multiple SQL Injection Vulnerabilities 21604;Linux Kernel Bluetooth CAPI Packet Remote Buffer Overflow Vulnerability 21602;Kerio MailServer Remote Unspecified LDAP Denial of Service Vulnerability 21600;AR_Memberscript UserCP_menu.PHP Remote File Include Vulnerability 21599;Yaplap Ldap.PHP Remote File Include Vulnerability 21598;ITalk Plus Multiple Remote Pre-Authentication Buffer Overflow Vulnerabilities 21597;GNOME Display Manager GDMChooser Local Format String Vulnerability 21596;Moodle Multiple Input Validation Vulnerabilities 21595;GenesisTrader Multiple Input Validation Vulnerabilities 21594;Hilgraeve HyperAccess Multiple Remote Command Execution Vulnerabilities 21593;Computer Associates Anti-Virus Drivers Multiple Local Denial Of Service Vulnerabilities 21592;McAfee VirusScan For Linux Insecure DT_RPATH Remote Code Execution Vulnerability 21591;Linux Kernel Do_Coredump Security Bypass Vulnerability 21590;W00t Gallery Index.PHP Remote Authentication Bypass Vulnerability 21589;Microsoft Word Code Execution Vulnerability 21588;JClarens Multiple Unspecified SQL Injection Vulnerabilities 21587;ProFTPD Controls Module Local Buffer Overflow Vulnerability 21586;Netscape Browser Address Denial Of Service Vulnerability 21583;PHPMyCMS Basic.Inc.PHP Remote File Include Vulnerability 21582;Linux Kernel Robust_List Local Denial of Service Vulnerability 21581;Linux Kernel NFS LockD Dereference Remote Denial of Service Vulnerability 21580;Work System ECommerce Forum.PHP Remote File Include Vulnerability 21579;Fully Automated Installation Administrator Hashed Password Information Disclosure Vulnerability 21578;TorrentFlux Torrent Parameter Multiple Remote Command Execution Vulnerabilities 21577;MXBB KB_Mods Module KB_Constants.PHP Multiple File Include Vulnerabilities 21575;Hewlett Packard Integrated Lights Out Remote Unauthorized Access Vulnerability 21574;Nexuiz Remote Command Execution and Denial of Service Vulnerabilities 21573;MXBB Newssuite Module Newssuite_Constants.PHP Remote File Include Vulnerability 21572;Enemies of Carlotta Shell Argument Command Execution Vulnerability 21571;D-Bus Signals.C Local Denial of Service Vulnerability 21570;IBM Tivoli Identity Manager Local Information Disclosure Vulnerability 21569;Winamp iPod Plugin Audio Book File Handling Remote Denial-of-Service Vulnerability 21567;SiteKiosk About Prefix Zone-Bypass Vulnerability 21566;Mantis Custom Fields Information Disclosure Vulnerability 21565;Symantec NetBackup BPCD Daemon Multiple Remote Vulnerabilities 21564;Sun Solaris LD.SO Multiple Local Vulnerabilities 21563;Sophos Anti-Virus Scanning Engine Veex.DLL Multiple Buffer Overflow Vulnerabilities 21561;Skulls! Multiple Unspecified Vulnerabilities 21560;OpenLDAP Server Kerveros 4 Bind Request Buffer Overflow Vulnerability 21559;ProNews Change.PHP Authentication Bypass Vulnerability 21557;EasyFill Multiple Unspecified SQL Injection Vulnerabilities 21553;Bluetrait Multiple Unspecified SQL Injection Vulnerabilities 21552;Microsoft Internet Explorer Script Error Handling Remote Code Execution Vulnerability 21551;Blog:CMS NP_UserSharing.PHP Remote File Include Vulnerability 21550;Microsoft Windows Manifest File Privilege Escalation Vulnerability 21549;FileZilla Server Null Pointer Dereference Multiple Denial of Service Vulnerabilities 21548;Mandiant First Response Multiple Denial of Service and Agent Hijacking Vulnerabilities 21547;MXBB Activity Games Module Act_Constants.PHP Remote File Include Vulnerability 21546;Microsoft Internet Explorer DHTML Script Function Remote Code Execution Vulnerability 21545;Drupal Help Tip Unspecified Multiple Input Validation Vulnerabilities 21544;Barman Interface.PHP Remote File Include Vulnerability 21543;MXBB ErrorDocs Module Module_Root_Path Remote File Include Vulnerability 21542;FileZilla Server Null Pointer Dereference Denial of Service Vulnerability 21541;D-Link DWL-2000AP+ ARP Handling Multiple Remote Denial of Service Vulnerabilities 21540;IBM WebSphere Host On-Demand Authentication Bypass Vulnerability 21539;Winamp Web Interface Multiple Remote Vulnerabilities 21537;Microsoft Windows SNMP Service Remote Code Execution Vulnerability 21536;Lotfian Request For Travel ProductDetails.ASP SQL Injection Vulnerability 21535;ThinkEdit Render.PHP Remote File Include Vulnerability 21534;Netwin SurgeFTP SurgeFTPMGR.CGI Multiple Input Validation Vulnerabilities 21533;HR Assist VdateUsr.ASP SQL Injection Vulnerability 21532;Adobe ColdFusion Multiple Input Validation Vulnerabilities 21531;Drupal Chat Room Session Hijacking and Information Disclosure Vulnerabilities 21530;Golden FTP Server Remote Denial of Service Vulnerability 21529;OFBiz Unspecified HTML Injection Vulnerability 21528;DadaIMC Default .HTAccess Configuration Arbitrary File Upload Vulnerability 21527;CMS Made Simple SearchInput Cross-Site Scripting Vulnerability 21526;TorrentFlux Maketorrent.PHP Remote Command Execution Vulnerability 21525;TorrentFlux Downloaddetails.PHP Directory Traversal Vulnerability 21524;Gizzar Index.php Remote File Include Vulnerability 21523;Linux Kernel Multiple Vulnerabilities 21522;Linux Kernel FS/Buffer.C Local Information Disclosure Vulnerability 21521;AppIntellect SpotLight CRM Login.ASP SQL Injection Vulnerability 21520;MXBB Profile Control Panel Module Remote File Include Vulnerability 21519;PhpAlbum Language.php Local File Include Vulnerability 21518;Microsoft Word Malformed Data Structures Code Execution Vulnerability 21516;ProNews Multiple Input Validation Vulnerabilities 21515;KDPics Multiple Input Validation Vulnerabilities 21514;AnnonceScriptHP Multiple Input Validation Vulnerabilities 21513;Messageriescripthp Multiple Input Validation Vulnerabilities 21512;MaviPortal Arama.ASP Cross-Site Scripting Vulnerability 21511;�ilem Haber Free Edition Hata.ASP Cross-Site Scripting Vulnerability 21510;Clam Anti-Virus MIME Attachments Denial Of Service Vulnerability 21509;Multiple Trend Micro Antivirus RAR Archive Remote Denial Of Service Vulnerability 21508;PHP Session.Save_Path() Safe_Mode and Open_Basedir Restriction Bypass Vulnerability 21507;Microsoft Internet Explorer Object Tag TIF Folder Information Disclosure Vulnerability 21506;PHPBB Toplist Multiple HTML Injection Vulnerabilities 21505;Windows Media Player Remote ASF File Buffer Overflow Vulnerability 21503;Net-SNMP SNMPD.Conf Tokens Security Restriction Bypass Vulnerability 21502;CA Multiple BrightStor ARCserve Backup Discovery Service Remote Buffer Overflow Vulnerability 21501;Microsoft Outlook Express Windows Address Book Contact Record Remote Code Execution Vulnerability 21500;MidiCart PHP Multiple Input Validation and Authenication Bypass Vulnerabilities 21499;CM68 News Oldnews.Inc.PHP Remote File Include Vulnerability 21498;Web Hosting Manager Multiple Cross-Site Scripting Vulnerabilities 21497;CPanel BoxTrapper Manage.HTML Cross-Site Scripting Vulnerability 21496;JCE Admin Component for Joomla Multiple Cross Site Scripting Vulnerabilities 21495;Microsoft Windows 2000 Remote Installation Service Remote Code Execution Vulnerability 21494;Microsoft Internet Explorer Drag and Drop TIF Folder Information Disclosure Vulnerability 21493;MailEnable IMAP Service Remote Denial of Service Vulnerability 21492;MailEnable IMAP Service Login Remote Buffer Overflow Vulnerability 21491;JCE Admin Component for Joomla Multiple Local File-Include Vulnerabilities 21490;Linux Kernel IBMTR.C Remote Denial of Service Vulnerability 21489;Amateras SNS Unspecified Cross-Site Scripting Vulnerability 21488;RETIRED: AOL CDDBControl ActiveX Control Buffer Overflow Vulnerability 21486;MADWiFi Linux Kernel Device Driver Multiple Remote Buffer Overflow Vulnerabilities 21485;DUDirectory Multiple SQL Injection Vulnerabilities 21482;RETIRED: Microsoft December Advance Notification Multiple Vulnerabilities 21480;Nostra DivX Player M3U String Buffer Overflow Vulnerability 21479;Novell Client NDPPNT.DLL Unspecified Buffer Overflow Vulnerability 21477;OSCommerce Multiple Input Validation Vulnerabilities 21475;Linksys WIP330 PhoneCtrl.exe Denial Of Service Vulnerability 21473;Novell ZENworks Patch Management Downloadreport.ASP SQL Injection Vulnerability 21472;ScriptMate User Manager Default.ASP Multiple HTML Injection Vulnerabilities 21469;Fail2Ban Remote Denial of Service Vulnerability 21468;DenyHosts Remote Denial of Service Vulnerability 21467;iWare Professional Index.PHP SQL Injection Vulnerability 21466;Microsoft Internet Explorer CSS Width Element Denial of Service Vulnerability 21464;Link CMS Multiple Input Validation Vulnerabilities 21463;Dol Storye Dettaglio.ASP Multiple SQL Injection Vulnerabilities 21462;GnuPG OpenPGP Packet Processing Function Pointer Overwrite Vulnerability 21461;Multiple Security Products MIME Encoding Content Filter Bypass Weakness 21460;Plone Unspecified Group Spoofing Vulnerability 21459;Agileco Multiple Applications Denial of Service Vulnerability 21458;Citrix Presentation Server Client WFICA.OCX ActiveX Component Heap Buffer Overflow Vulnerability 21457;Publicera Multiple Input Validation Vulnerabilities 21456;Intel Network Drivers Local Privilege Escalation Vulnerability 21455;Drupal CVS Management/Tracker Motivation Field Cross-Site Scripting Vulnerability 21453;Adobe Download Manager AOM Buffer Overflow Vulnerability 21451;Microsoft Word Malformed String Arbitrary Remote Code Execution Vulnerability 21450;Fantastic News News.PHP SQL Injection Vulnerability 21449;SAP Internet Graphics Service Unspecified Directory Traversal Vulnerability 21448;SAP IGS Multiple Unspecified Vulnerabilities 21447;Microsoft Internet Explorer Frame Src Denial Of Service Vulnerability 21446;Apple BOMArchiveHelper Multiple Remote Archive File Vulnerabilities 21445;JustSystems Multiple Products Unspecified Buffer Overflow Vulnerability 21444;Emdros Database Engine Multiple Local Denial of Service Vulnerabilities 21443;L2TPNS Heartbeat Handling Denial of Service Vulnerability 21442;Trend Micro OfficeScan Wizard and CgiRemoteInstall Multiple Buffer Overflow Vulnerabilities 21441;Ruby CGI.RB Library Remote Denial Of Service Vulnerability 21440;IBM Tivoli Storage Manager Multiple Buffer Overflow Vulnerabilities 21438;Google Search Appliance UTF-7 Cross Site Scripting Vulnerability 21436;H-Sphere Control Panel Insecure Logfile Permissions Vulnerability 21435;Xine-Lib RuleMatches Remote Buffer Overflow Vulnerability 21432;CuteNews Aj-fork Shows.Inc.PHP Remote File Include Vulnerability 21431;SMF Image File HTML Injection Vulnerability 21430;Novell Client SRVLOC.SYS Remote Denial of Service Vulnerability 21429;JAB Guest Book HTML Injection Vulnerability 21428;Vt-Forum Lite Multiple Cross-Site Scripting Vulnerabilities 21427;Mobile Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities 21426;RETIRED: UApplication UGuestbook Index.ASP SQL Injection Vulnerability 21424;Inside Systems Mail Error.PHP Cross-Site Scripting Vulnerability 21423;Cerberus Helpdesk Spellwin.PHP Cross-Site Scripting Vulnerability 21422;Frech.CH Online-BookMarks Multiple Input Validation Vulnerabilities 21421;PHPMyAdmin Multiple HTTP Response Splitting Vulnerabilities 21420;F-PROT Antivirus ACE Remote Denial Of Service Vulnerability 21419;BlueSocket BSC 2100 Admin.PL Cross-Site Scripting Vulnerability 21418;Metyus Okul Yonetim Sistemi Uye_giris_islem.ASP SQL Injection Vulnerability 21417;PHP Upload Progress Meter UploadProgress.C Remote Buffer Overflow Vulnerability 21416;PHPBB2 Multiple Local File Include Vulnerabilities 21415;MXBB Mx_Tinies Module Module_Root_Path Remote File Include Vulnerability 21414;SquirrelMail Multiple Cross Site Scripting and Input Validation Vulnerabilities 21413;Envolution PNSVlang Local Code Include Vulnerability 21412;PHP Upload Center Remote File Include Vulnerability 21411;OpenSolution QuickCart Config Parameter Local File Include Vulnerability 21408;Simple File Manager Multiple Input Validation Vulnerabilities 21407;Awrate Toroot Parameter Multiple Remote File Include Vulnerabilities 21406;WikyBlog Multiple HTML Injection Vulnerabilities 21405;Multiple DuWare Products Detail.ASP Multiple SQL Injection Vulnerabilities 21404;PHPNews Link_Temp.PHP Multiple Cross-Site Scripting Vulnerabilities 21403;CuteNews Result Parameter Cross-Site Scripting Vulnerability 21402;Ultimate HelpDesk Index.ASP Cross-Site Scripting Vulnerability 21401;Microsoft Windows Print Spooler GetPrinterData Denial of Service Vulnerability 21400;Novell ZENworks Asset Management Collection Client Remote Integer Overflow Vulnerability 21399;BlazeVideo HDTV PLF Stack Buffer Overflow Vulnerability 21398;Aspee Ziyaretçi Defteri Multiple SQL Injection Vulnerabilities 21396;CoolPlayer Multiple Buffer Overflow Vulnerabilities 21395;Novell ZENworks Asset Management MSG.DLL Remote Integer Overflow Vulnerability 21394;FreeQBoard QB_Path Parameter Multiple Remote File Include Vulnerabilities 21391;deV!Lz Clanportal Show Parameter SQL Injection Vulnerability 21390;Outpost Firewall PRO Security Bypass Weakness 21389;DZCP Clanportal Index.PHP Arbitrary File Upload Vulnerability 21388;Invision Gallery Index.PHP IMG Parameter SQL Injection Vulnerability 21387;CPanel Multiple HTML Injection Vulnerabilities 21385;Novell Client Username Information Disclosure and Denial Of Service Vulnerabilities 21384;KDE JPEG KFile Info Plug-in EXIF Local Denial of Service Vulnerability 21383;Apple AirPort Extreme Driver Beacon Frame Denial Of Service Vulnerability 21382;Palm Desktop Application Directory Local Insecure Permissions Vulnerability 21381;TWiki Failed Login Information Disclosure Vulnerability 21380;AtomixMP3 M3U File Path Buffer Overflow Vulnerability 21379;Plx Pay Read Parameter Local File Include Vulnerability 21378;Retired - Bitfolge Snif Index.PHP Remote File Include Vulnerability 21377;NetBSD Ftpd and Tnftpd Port Remote Buffer Overflow Vulnerability 21375;Newtone ImageKit ActiveX Multiple Unspecified Buffer Overflow Vulnerabilities 21374;Invision Community Blog EID Parameter SQL Injection Vulnerability 21373;@lex Guestbook Index.PHP Multiple Input Validation Vulnerabilities 21372;Sun Solaris Kernel Unspecified Local Denial of Service Vulnerability 21371;Sun Multiple Java System Request Smuggling Vulnerability 21370;Woltlab Burning Board Register.PHP Cross-Site Scripting Vulnerability 21369;ContentServ FileServer.php Local File Include Vulnerability 21367;Serendipity Lang.Inc.PHP Local File Include Vulnerability 21366;Seditio/Land Down Under Polls.PHP SQL Injection Vulnerability 21365;Xerox WorkCentre and WorkCentre Pro Multiple Vulnerabilities 21363;VUPlayer M3U UNC Name Buffer Overflow Vulnerability 21362;MailEnable IMAP Service Multiple Buffer Overflow Vulnerabilities 21361;Chama Cargo Unspecified Cross-Site Scripting Vulnerability 21359;FreePBX Unspecified Input Validation Vulnerability 21358;LibGSF Remote Heap Buffer Overflow Vulnerability 21357;Puntal Installation Scripts GLOBALS Remote File Include Vulnerability 21355;AlternC Multiple Input Validation Vulnerabilities 21354;KOffice PPT Files Integer Overflow Vulnerability 21353;Linux Kernel Get_FDB_Entries Buffer Overflow Vulnerability 21352;Kubix CMS Multiple Input Validation Vulnerabilities 21351;Photo Organizer Multiple Input Validation Vulnerabilities 21350;Business Objects Crystal Reports Predictable Session Identifiers Session Hijacking Vulnerability 21349;Apple Mac OS X Shared_Region_Make_Private_Np Kernel Function Local Memory Corruption Vulnerability 21347;Blogn Unspecified Cross-Site Scripting Vulnerability 21346;RedBinaria SIAP CMS Login.ASP SQL Injection Vulnerability 21344;P-News Profile Editory Arbitrary File Upload Vulnerability 21343;Songbird Media Player Denial of Service Vulnerability 21342;Borland IDSQL32.DLL Library Remote Heap Buffer Overflow Vulnerability 21341;Horde Kronolith FBView.PHP Local File Include Vulnerability 21340;Telnet-FTP Server Remote Denial of Service Vulnerability 21339;Telnet-FTP Server Directory Traversal Vulnerability 21338;Adobe Reader and Acrobat AcroPDF.dll ActiveX Control Remote Code Execution Vulnerabilities 21337;BlazeVideo BlazeDVD Playlist Files Remote Memory Corruption Vulnerability 21336;Discuz! AdminCP.PHP SQL Injection Vulnerability 21335;Apple Mac OS X 2006-007 Multiple Security Vulnerabilities 21334;B2Evolution Error Pages Multiple Cross-Site Scripting Vulnerabilities 21333;Endonesia Multiple Scripts Multiple Input Validation Vulnerabilities 21332;B2Evolution Import-MT.PHP Remote File Include Vulnerability 21331;Quinnware Quintessential Player Playlist Files Remote Memory Corruption Vulnerability 21329;Apple Safari Password Manager Cross-Site Information Disclosure Weakness 21328;NetBSD Kernel Multiple Local Information Disclosure Vulnerabilities 21327;NetBSD Multiple Local Denial of Service Vulnerabilities 21326;ProFTPD MOD_TLS Remote Buffer Overflow Vulnerability 21325;MailEnable WebAdmin Unauthorized Access Vulnerability 21324;WarHound General Shopping Cart Item.ASP SQL Injection Vulnerability 21323;Evolve Shopping Cart products.ASP SQL Injection Vulnerability 21322;3Com 3CTftpSvc Filename Remote Buffer Overflow Vulnerability 21321;TDiary Conf Parameter Cross-Site Scripting Vulnerabilities 21320;Allied Telesyn AT-TFTP Server Filename Remote Buffer Overflow Vulnerability 21319;UPhotoGallery Multiple SQL Injection Vulnerabilities 21318;Wordpress Index.PHP Cross-Site Scripting Vulnerability 21317;Apple Mac OS X AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow Vulnerability 21315;Mambo Flyspray Startdown.PHP Information Disclosure Vulnerability 21313;Exhibit Engine Styles.PHP Remote File Include Vulnerability 21312;Anna IRC Bot Anna.PL Multiple SQL Injection Vulnerabilities 21311;Click Gallery Multiple Input Validation Vulnerabilities 21310;Clickblog Displaycalendar.ASP SQL Injection Vulnerability 21309;Asp-Nuke Community Cookie Privilege Escalation Vulnerability 21308;Retired: CubeCart DB.Inc.PHP SQL Injection Vulnerability 21307;GNotebook Local Information Disclosure Vulnerability 21306;GnuPG Make_Printable_String Remote Buffer Overflow Vulnerability 21305;CRYPTOCard CRYPTO-Server Local Information Disclosure Vulnerability 21304;MBoard Orig_ID Input Validation Vulnerability 21303;GNU Radius SQLLog Remote Format String Vulnerability 21302;ClickContact Default.ASP Multiple SQL Injection Vulnerabilities 21301;3Com TFTP Transporting Mode Remote Buffer Overflow Vulnerability 21300;2X ThinClientServer Unauthorized Administrative Account Creation Vulnerability 21299;PSToText Filename Handling Shell Command Execution Vulnerability 21298;Mambo Jambook Entry Field HTML Injection Vulnerability 21297;TikiWiki PageAlias HTML Injection Vulnerability 21296;Expinion.net iNews Publisher Articles.ASP Multiple Cross Site Scripting Vulnerabilities 21295;Qbik WinGate Remote Denial Of Service Vulnerability 21294;Sysinfo Kampus Multiple Remote File Include Vulnerabilities 21293;BasicForum EDIT.ASP SQL Injection Vulnerability 21292;Liberum Help Desk DETAILS.ASP SQL Injection Vulnerability 21291;Apple Mac OS X Mach-O Binary Loading Integer Overflow Vulnerability 21290;Nivisec Hacks List HACK_ID SQL Injection Vulnerability 21289;fipsShop Multiple SQL Injection Vulnerabilities 21288;WebHost Manager Multiple Cross-Site Scripting Vulnerabilities 21287;CPanel 11 Beta Multiple Cross-Site Scripting Vulnerabilities 21286;SIAP CMS Login.ASP SQL Injection Vulnerability 21285;Apple Mac OS X KQueue Local Denial of Service Vulnerability 21284;NukeAI Util.PHP Remote Code Execution Vulnerability 21283;Cahier De Texte Telecharger.PHP Directory Traversal Vulnerability 21282;Fixit IDMS Pro Multiple Input Validation Vulnerability 21281;MMGallery Thumbs.PHP Cross-Site Scripting Vulnerability 21280;HIOX Star Rating System Addcode.PHP Remote File Include Vulnerability 21279;ASP ListPics Listpics.ASP SQL Injection Vulnerability 21278;Simple PHP Gallery System SP_Index.PHP Cross-Site Scripting Vulnerability 21277;PHP-Nuke News Module Index.PHP SQL Injection Vulnerability 21274;Wallpaper Complete Website Wallpaper.PHP SQL Injection Vulnerability 21273;MidiCart ASP Item_Show.ASP ID2006quant Parameter SQL Injection Vulnerability 21272;Apple Mac OS X Mach-O Binary Loading Privilege Escalation Vulnerability 21271;JiRo's FAQ Manager Login.ASP SQL Injection Vulnerability 21270;Recipes Complete Website SQL Injection Vulnerabilities 21269;Site News Page Remote File Include Vulnerability 21268;Owllib OWLLIB_ROOT Remote File Include Vulnerability 21267;Messagerie Locale Page Remote File Include Vulnerability 21266;PEGames Remote File Include Vulnerability 21265;Woltlab Burning Board WBB_UserID SQL Injection Vulnerability 21263;RETIRED: Active PHP Bookmarks APB_SETTINGS['apb_path'] Multiple Remote File Include Vulnerabilities 21262;Microsoft Office HTMLMARQ.OCX Library Denial of Service Vulnerability 21261;Business Objects Crystal Reports XI Professional File Handling Buffer Overflow Vulnerability 21260;Nvidia NView Keystone.EXE Local Denial of Service Vulnerability 21259;Haru Free PDF Library HPDF_Page_Circle Buffer Overflow Vulnerability 21258;FipsCMS Index.ASP SQL Injection Vulnerability 21256;Retired: Net-SNMP Unspecified Malformed TCP Packet Remote Denial Of Service Vulnerability 21255;A-Conman Common.Inc.PHP Remote File Include Vulnerability 21254;FipsGallery Index1.ASP SQL Injection Vulnerability 21253;FipsForum Default2.ASP SQL Injection Vulnerability 21252;MailEnable IMAP Service Buffer Overflow Vulnerability 21251;NetGear WG311v1 Wireless Driver SSID Heap Buffer Overflow Vulnerability 21250;InverseFlow Help Desk Multiple Cross-Site Scripting Vulnerabilities 21249;Pearl Forums for Mambo Multiple Remote File Include Vulnerabilities 21248;Deskpro Multiple Input Validation Vulnerabilities 21247;Windows Media Player ASX PlayList File Heap Overflow Vulnerability 21245;PHP Poll Creator Relativer_PFAD Parameter Multiple Remote File Include Vulnerabilities 21244;Passgo SSO Plus Local Insecure Default Directory Permisions Vulnerability 21243;GrimBB Multiple Unspecified Cross-Site Scripting Vulnerabilities 21241;MAlbum Index.PHP Directory Traversal Vulnerability 21240;Mozilla Firefox 2 Password Manager Cross-Site Information Disclosure Weakness 21239;SoftAcid Reciprocal Link Exchange Lite SQL Injection Vulnerability 21238;My Little Weblog Weblog.php Cross-Site Scripting Vulnerability 21237;ContentNow Index.PHP SQL Injection Vulnerability 21236;Apple Mac OS X UDTO Disk Image Remote Denial of Service Vulnerability 21235;GNU Tar GNUTYPE_NAMES Remote Directory Traversal Vulnerability 21233;Cutenews Multiple Input Validation Vulnerabilities 21232;Seditio Users.Profile.Inc.PHP SQL Injection Vulnerability 21231;VMware VirtualCenter SSL Session Man In The Middle Vulnerability 21230;Creascripts Creadirectory Multiple Input Validation Vulnerabilities 21228;My Firewall Plus Local Privilege Escalation Vulnerability 21227;Neocrome Land Down Under Profile.Inc.PHP SQL Injection Vulnerability 21226;JiRos Links Manager Multiple Input Validation Vulnerabilities 21225;Link Exchange Lite Multiple SQL Injection Vulnerabilities 21224;E-Ark Ark_Inc.PHP Remote File Include Vulnerability 21222;ABitWhizzy ABitWhizzy.PHP Directory Traversal Vulnerability 21221;Computer Associates BrightStor ARCserve Backup Tape Engine Remote Buffer Overflow Vulnerability 21220;Novell Client NWSPOOL.DLL Remote Buffer Overflow Vulnerability 21219;JBoss Java Class DeploymentFileRepository Directory Traversal Vulnerability 21218;PostNuke Error.PHP Local File Include Vulnerability 21217;Fuzzball MUCK Message Parsing Interpreter Buffer Overflow Vulnerability 21214;Apache Mod_Auth_Kerb Off-By-One Denial of Service Vulnerability 21213;Wabbit PHP Gallery Dir Parameter Directory Traversal Vulnerability 21208;Knownsoft Turbo Searcher ARJ File Handling Buffer Overflow Vulnerability 21207;Acer LunchApp.APlunch ActiveX Control Remote Code Execution Vulnerability 21206;XMPlay Playlist Files Remote Buffer Overflow Vulnerability 21204;IBM WebSphere Application Server Prior to 6.1.0.3 Multiple Vulnerabilities 21202;Oliver LoginForm Inc.PHP Remote File Include Vulnerability 21201;Apple Mac OS X UDIF Disk Image Remote Denial Of Service Vulnerability 21200;Kile Backup File Insecure File Permissions Vulnerability 21199;Klf-RealtyMultiple SQL Injection Vulnerabilities 21198;The Classified Ad System Multiple Input Validation Vulnerabilities 21197;Rapid Classified Multiple Input Validation Vulnerabilities 21196;Vikingboard Multiple HTML Injection And Admin.PHP Directory Traversal Vulnerabilities 21195;ASPNuke Register.ASP SQL Injection Vulnerability 21194;Gnews Publisher Multiple SQL Injection Vulnerabilities 21193;Enthrallweb EHomes Multiple Input Validation Vulnerabilities 21192;Enthrallweb EClassifieds Multiple SQL Injection Vulnerabilities 21191;Grandora Rialto Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 21190;VSpin Classified System Multiple Parameters And Scripts Multiple Input Validation Vulnerabilities 21189;IBM OS/400 ASN.1 Parser Multiple Unspecified Vulnerabilities 21188;OpenBSD LD.SO Local Environment Variable Clearing Vulnerability 21187;MyAlbum Language.Inc.PHP Remote File Include Vulnerability 21185;ImageMagick SGI Image File Unspecified Remote Heap Buffer Overflow Vulnerability 21184;BirdBlog Multiple Cross-Site Scripting Vulnerabilities 21183;Dovecot IMAP Server Mapped Pages Off-By-One Buffer Overflow Vulnerability 21182;Boonex Dolphin Index.php Remote File Include Vulnerability 21181;PHPQuickGallery Remote File Include Vulnerability 21179;PHP Easy Download Remote Code Execution Vulnerability 21178;phpWebThings Editor.PHP Remote File Include Vulnerabilities 21175;NetGear MA521 Wireless Driver Long Beacon Probe Buffer Overflow Vulnerability 21174;Conti FTP Insecure Default Accounts and Directory Traversal Vulnerabilities 21173;Blog:CMS List.PHP Cross-Site Scripting Vulnerability 21172;Oxygen O2PHP Bulletin Board ViewThread.PHP SQL Injection Vulnerability 21171;PHPBB2 PlusXL Functions.PHP Remote File Include Vulnerability 21170;Dev4U CMS Index.PHP Multiple Input Validation Vulnerabilities 21169;Travelsized CMS Index.PHP Multiple Cross-Site Scripting Vulnerabilities 21168;ClickTech Texas RankEm Player.ASP Tournaments.ASP Multiple SQL Injection Vulnerabilities 21167;Active News Manager Multiple Input Validation Vulnerabilities 21166;A Cart CatCode ProductID Multiple SQL Injection Vulnerabilities 21164;Sage IMG Element Input Validation Vulnerability 21163;PicturesPro Photo Cart AdminPrint.PHP Multiple Remote File Include Vulnerabilities 21162;Dicshunary Check_Status.PHP Remote File Include Vulnerability 21160;MosReporter Component Remote File Include Vulnerability 21158;BestWebApp Dating Site Multiple Input Validation Vulnerabilities 21157;VBulletin Admin Control Panel Index.PHP Multiple Cross-Site Scripting Vulnerabilities 21156;20/20 DataShed Multiple SQL Injection Vulnerabilities 21155;Adobe Acrobat Multiple Vulnerabilities 21154;20/20 Auto Gallery Multiple SQL Injection Vulnerabilities 21153;20/20 Real Estate Multiple SQL Injection Vulnerabilities 21152;ASPCart Multiple SQL Injection Vulnerabilities 21151;Enthrallweb EShopping Cart Mutiple SQL Injection Vulnerabilities 21150;PHP Upload Tool Arbitrary File Upload and Directory Traversal Vulnerabilities 21149;DoSePa Information Disclosure Vulnerability 21148;TFTPD32 Filename Remote Buffer Overflow Vulnerability 21147;MG.Blattl MG.Applanix APX_Root_Path Parameter Multiple Remote File Include Vulnerabilities 21146;EC CUBE Unspecified Cross-Site Scripting Vulnerability 21145;Powies MatchMaker Matchdetail.PHP SQL Injection Vulnerability 21144;Powie's PHP Forum EditPoll.PHP SQL Injection Vulnerability 21143;MXBB Calsnails Module MX_Common.PHP Remote File Include Vulnerability 21142;CPanel DNSlook.HTML Cross-Site Scripting Vulnerability 21141;RealNetworks Helix DNA Server Unspecified Buffer Overflow Vulnerability 21140;Computer Associates Multiple Products Drivers Multiple Local Privilege Escalation Vulenrabilities 21139;Apple Remote Desktop Insecure Default Package Permission Vulnerability 21138;Xtreme ASP Photo Gallery Multiple Input Validation Vulnerability 21137;phpMyAdmin Multiple Input Validation Vulnerabilities 21135;Etomite CMS Multiple Input Validation Vulnerabilities 21134;Eggblog Multiple Cross-Site Scripting Vulnerabilities 21132;Panda ActiveScan ActiveX Controls Multiple Remote Vulnerabilities 21131;Image Gallery with Access Database Multiple SQL Injection Vulnerabilities 21130;Bloo Googlespell_Proxy.PHP Cross-Site Scripting Vulnerability 21129;Sphpblog Multiple Cross-Site Scripting Vulnerabilities 21128;Odysseus Blog Blog.PHP Cross-Site Scripting Vulnerability 21127;Alt-N MDaemon Local Insecure Default Directory Permisions Vulnerability 21126;NetGear WG111v2 Wireless Driver Long Beacon Buffer Overflow Vulnerability 21125;BlogTorrent Preview Announce.PHP Cross-Site Scripting Vulnerability 21124;RETIRED: Blog:CMS Dir_Plugins and Dir_Libs Multiple Remote File Include Vulnerabilities 21123;Kerio WebStar Local Privilege Escalation Vulnerability 21122;I-Gallery Multiple Input Validation Vulnerabilities 21120;Verity Ultraseek Information Disclosure and Request Proxying Vulnerabilities 21118;Extreme CMS Options.PHP Authentication Bypass Vulnerability 21116;Extreme CMS Multiple HTML Injection Vulnerabilities 21113;Aspmforum Multiple SQL Injection Vulnerabilities 21112;Hot Links Perl PHP Information Disclosure Vulnerability 21111;BaalAsp Forum Multiple Input Validation Vulnerabilities 21110;Mercury Mail Transport System Concatenated Data Buffer Overflow Vulnerability 21109;20/20 Data Shed Listings.ASP SQL Injection Vulnerability 21108;Sky Software FileView ActiveX Control Remote Code Execution Vulnerability 21107;XTACACS Unspecified Buffer Overflow Vulnerability 21106;Pragma Systems FortressSSH Unspecified Stack Buffer Overflow Vulnerability 21105;ASPIntranet Mutiple SQL Injection Vulnerabilities 21104;Nucleus CMS Unspecified HTML Injection Vulnerability 21103;I Systems UK Estate Agent Manager Default.ASP SQL Injection Vulnerability 21102;Chetcpasswd Multiple Vulnerabilities 21100;Biba Selenium Web Server Multiple Vulnerabilities 21099;Eudora WorldMail Server Remote Unspecified Denial Of Service Vulnerability 21098;Dragon Event Listing Multiple SQL Injection Vulnerabilities 21097;Outpost Firewall PRO Multiple Local Denial of Service Vulnerabilities 21096;Yetihost Helm Multiple Cross-Site Scripting Vulnerabilities 21095;Eudora WorldMail Server Unspecified Buffer Overflow Vulnerability 21094;BPG Multiple Products Vjob Parameter SQL Injection Vulnerability 21093;High Performance Computers Solutions Shopping Cart Multiple SQL Injection Vulnerabilities 21092;Web Inhabit A+ Store E-Commerce Input Validation Vulnerabilities 21091;Kerio MailServer Remote LDAP Denial of Service Vulnerability 21090;CandyPress Store Multiple SQL Injection Vulnerabilities 21089;Multiple BSD Vendor FireWire IOCTL Local Integer Overflow Vulnerability 21088;Netvios Page.ASP SQL Injection Vulnerability 21086;F-PROT Antivirus CHM File Heap Buffer Overflow Vulnerability 21085;Teamtek Universal FTP Server Multiple Commands Remote Denial Of Service Vulnerabilities 21084;Extremail Remote Unspecified Buffer Overflow Vulnerability 21083;Microsoft Active Directory Unspecified Denial of Service Vulnerability 21082;Links, ELinks 'smbclient' Remote Command Execution Vulnerability 21081;Conxint FTP Multiple Directory Traversal Vulnerabilities 21080;Citrix Access Gateway Advanced Access Control Multiple Vulnerabilities 21079;Citrix Access Gateway Unspecified Information Disclosure Vulnerability 21078;The 'libpng' Graphics Library PNG_SET_SPLT Remote Denial of Service Vulnerability 21077;Sun Java Runtime Environment Information Disclosure Vulnerability 21076;WWWeb Cocepts CactuShop Multiple SQL Injection Vulnerabilities 21075;Dotdeb PHP PHP_Self Path_Info Email Header Injection Vulnerability 21074;Kahua Shared User Database Authentication Bypass Vulnerability 21073;MGInternet Property Site Manager Multiple Input Validation Vulnerabilities 21072;Megamail Product_Review.PHP Multiple SQL Injection Vulnerabilities 21071;Blogme Multiple Input Validation Vulnerabilities 21070;Evolve Merchant Viewcart.ASP SQL Injection Vulnerability 21069;Inventory Manager Multiple Input Validation Vulnerabilities 21067;Plesk Multiple HTML Injection Vulnerabilities 21066;Car Site Manager Multiple Input Validation Vulnerabilities 21065;Pilot Cart Pilot.ASP SQL Injection Vulnerability 21064;DMXReady Site Engine Manager Index.ASP SQL Injection Vulnerability 21063;ASP Smiley Default.ASP SQL Injection Vulnerability 21061;ASPIntranet Default.ASP SQL Injection Vulnerability 21060;WinZip WZFileView.FileViewCtrl.61 ActiveX Control Multiple Remote Code Execution Vulnerabilities 21059;SiteXpress E-Commerce System Dept.ASP SQL Injection Vulnerability 21058;AlTools ALFTP Authentication Bypass And Information Disclosure Vulenrabilities 21057;PHPPeanuts Inspect.PHP Remote File Include Vulnerability 21056;SitesOutlet Ecommerce Kit Multiple SQL Injection Vulnerabilities 21055;FunkyASP Glossary Glossary.ASP SQL Injection Vulnerability 21054;XLineSoft PHPRunner PHPRunner.INI Local Information Disclosure Vulnerability 21053;Apple Safari JavaScript Regular Expression Match Remote Denial of Service Vulnerability 21052;E-Xoopport Multiple Unspecified Security Vulnerabilities 21051;Vallheru Mail.PHP Multiple SQL Injection Vulnerabilities 21049;DirectAdmin Multiple Cross-Site Scripting Vulnerabilities 21047;Phpdebug Debug_test.PHP Remote File Include Vulnerability 21046;Email Signature Script Unspecified Cross-Site Scripting Vulnerability 21044;Munch Pro Switch.ASP SQL Injection Vulnerability 21043;Infinicart Multiple Input Validation Vulnerabilities 21042;Roundcube Webmail index.PHP Cross-Site Scripting Vulnerability 21041;PHPJobscheduler Multiple Remote File Include Vulnerabilities 21040;RETIRED: Digipass Go3 Insecure Encryption Vulnerability 21039;ASP Portal Default1.ASP SQL Injection Vulnerability 21038;Aigaion Multiple Remote File Include Vulnerabilities 21037;PowerDNS Remote Denial of Service and Buffer Overflow Vulnerabilities 21036;20/20 Real Estate Listings.ASP SQL Injection Vulnerability 21035;HP Tru64 POSIX Threads Library Local Privilege Escalation Vulnerability 21034;Microsoft Agent ActiveX Control Remote Code Execution Vulnerability 21032;D-Link DWL-G132 ASAGU.SYS Wireless Device Driver Stack Buffer Overflow Vulnerability 21031;ASP Scripter Products CPLogin.ASP SQL Injection Vulnerabilities 21030;Shabmo2 Component Shambo2.PHP Remote File Include Vulnerability 21029;AVG Anti-Virus Multiple Remote Code Execution Vulnerabilities 21028;ELOG Web Logbook ELogD Server Denial Of Service Vulnerability 21027;CPanel User and Dir Parameters Multiple Cross-Site Scripting Vulnerabilities 21026;BrewBlogger PrintLog.PHP SQL Injection Vulnerability 21025;UStore/USupport Detail.ASP SQL Injection Vulnerability 21024;ContentNow Multiple Input Validation Vulnerabilities 21023;Microsoft Windows Client Service For Netware Remote Code Execution Vulnerability 21022;CMSMelborp User_Standard.PHP Remote File Include Vulnerability 21020;Microsoft Internet Explorer HTML Rendering Remote Code Execution Vulnerability 21019;NuStore Products.ASP SQL Injection Vulnerability 21018;IBM WebSphere Faultactor Cross-Site Scripting Vulnerability 21017;NuRealestate Propertysdetails.ASP SQL Injection Vulnerability 21016;Avahi Unauthorized Data Manipulation Vulnerability 21015;NuCommunity Cl_CatListing.ASP SQL Injection Vulnerability 21014;Novell BorderManager ISAKMP Predictable Cookie Vulnerability 21013;PHPWCMS Wcs_User_Lang Local File Include Vulnerability 21012;StoryStream BaseDir Remote File Include Vulnerability 21011;PHPWind AdminUser Parameter SQL Injection Vulnerability 21010;UPublisher Multiple SQL Injection Vulnerabilities 21009;Rama CMS Lang Parameter Local File Include Vulnerability 21008;PHPManta View-Sourcecode.PHP Local File Include Vulnerability 21006;NuSchool CampusNewsDetails.ASP SQL Injection Vulnerability 21005;ShopSystems Index.PHP SQL Injection Vulnerability 21004;Retired: WordPress Functions.PHP Remote File Include Vulnerability 21003;ExoPHPdesk Pipe.PHP Remote File Include Vulnerability 21002;PHPKit Multiple SQL Injection Vulnerabilities 21001;EncapsCMS Core.PHP Remote File Include Vulnerability 21000;NetKit FTP Server ChDir Information Disclosure Vulnerability 20999;Marshal MailMarshal UNARJ Extraction Remote Directory Traversal Vulnerability 20998;Retired: Drake CMS Index.PHP Cross-Site Scripting Vulnerability 20996;Retired: Bitweaver Multiple Parameter Multiple Input Validation Vulnerabilities 20995;Network Administration Visualized Unspecified Local Directory Traversal Vulnerability 20992;ProFTPD SReplace Remote Buffer Overflow Vulnerability 20991;RETIRED: Microsoft November Advance Notification Multiple Vulnerabilities 20990;Omnistar Article Manager Multiple SQL Injection Vulnerabilities 20989;Samedia LandShop LS.PHP Multiple Input Validation Vulnerabilities 20988;Bitweaver Multiple Input Validation Vulnerabilities 20987;Aspired2Poll MoreInfo.ASP SQL Injection Vulnerability 20986;Citrix Presentation Server IMA Service Multiple Remote Vulnerabilities 20985;Microsoft Windows Workstation Service NetpManageIPCConnect Remote Code Execution Vulnerability 20984;Microsoft Client Service for Netware Denial of Service Vulnerability 20983;Intego VirusBarrier Filter Bypass Vulnerability 20982;Apple Mac OS X FPathConf System Call Local Denial of Service Vulnerability 20981;Unicore Client Keystore File Insecure File Permissions Vulnerability 20980;LetterIt Session.PHP Remote File Include Vulnerability 20979;GimeScripts Shopping Catalog Index.PHP Remote File Include Vulnerability 20978;GNU GV Stack Buffer Overflow Vulnerability 20977;VBlog CFGProgDir Parameter Multiple Remote File Include Vulnerabilities 20976;Speedywiki Multiple Input Validation Vulnerabilities 20975;Portix-PHP Multiple HTML Injection Vulnerabilities 20974;Portix-PHP Multiple SQL Injection Vulnerabilities 20973;War FTP Daemon CWD Command Remote Denial Of Service Vulnerability 20972;PHPMyChat Plus Multiple Local File Include Vulnerabilities 20971;HP OpenView Client Configuration Manager Remote Authentication Bypass Vulnerability 20970;Abarcar Realty Portal Multiple SQL Injection Vulnerabilities 20969;FreeWebShop Multiple Input Validation Vulnerabilities 20968;IrayoBlog Irayofuncs.PHP Board Remote File Include Vulnerability 20967;IBM Lotus Domino Multiple TuneKrnl Local Privilege Escalation Vulnerabilities 20966;iPrimal Forums Index.PHP Remote File Include Vulnerability 20965;Immediacy .NET CMS Logon.ASPX Cross-Site Scripting Vulnerability 20964;Cisco Secure Desktop Multiple Vulnerabilities 20963;YANS Yans.News.PHP SQL Injection Vulnerability 20962;PHPMyChat Languages.Lib.PHP Local File Include Vulnerability 20961;FreeBSD LibArchive Remote Denial Of Service Vulnerability 20960;IBM Lotus Notes User.ID File Key Information Disclosure Vulnerability 20959;Texinfo File Handling Buffer Overflow Vulnerability 20957;Mozilla Client Products Multiple Remote Vulnerabilities 20956;OpenSSH Privilege Separation Key Signature Weakness 20955;Linux Kernel Multiple IPV6 Packet Filtering Bypass Vulnerabilities 20954;Kayako SupportSuite Index.PHP Cross-Site Scripting Vulnerability 20953;OWFS Owserver File Path Denial of Service Vulnerability 20952;IPManager Index.PHP Cross-Site Scripting Vulnerability 20951;IPrimal Forums Index.PHP Authentication Bypass Vulnerability 20950;GreenBeast CMS Up_Loader.PHP Arbitrary File Upload Vulnerability 20949;Hyper NIKKI System Unspecified Cross-Site Scripting Vulnerability 20947;iWare Professional Remote Code Execution Vulnerability 20946;FunkBoard Profile.PHP HTML Injection Vulnerability 20944;WarFTPD Multiple Format String Vulnerabilities 20942;WFTPD Server APPE Command Buffer Overflow Vulnerability 20941;Omni-NFS Server NFSD.EXE Stack Buffer Overflow Vulnerability 20940;Microsoft Windows GDI Kernel Local Privilege Escalation Vulnerability 20939;OpenLDAP Server Bind Request Denial Of Service Vulnerability 20938;PHPComasy CMS Multiple HTML Injection Vulnerabilities 20937;Webdrivers Simple Forum Message_details.PHP SQL Injection Vulnerability 20936;Ultimate PHP Board Header_simple.PHP Remote File Include Vulnerability 20935;DeltaScripts PHP Classifieds Detail.PHP SQL Injection Vulnerability 20934;Stanford Conference And Research Forum Authentication Bypass Vulnerability 20932;MX Smartor Album Module Album.PHP Remote File Include Vulnerability 20931;AIOCP Multiple Input Validation Vulnerabilities 20930;America Online ICQ ActiveX Control Remote Code Execution Vulnerability 20929;Article Script RSS.PHP SQL Injection Vulnerability 20928;Cyberfolio Multiple Remote File Include Vulnerabilities 20927;Xoops NewList.PHP Cross-Site Scripting Vulnerability 20925;@cid Stats Install.PHP3 Remote File Include Vulnerability 20924;EggBlog Multiple HTML Injection Vulnerabilities 20923;OpenSolution Quick.Cms.Lite Local File Include Vulnerability 20922;SazCart CART.PHP Remote File Include Vulnerability 20921;PHPDynaSite Multiple Remote File Include Vulnerabilities 20920;Linux Kernel ISO9660 Denial of Service Vulnerability 20919;Sun Solaris 10 UFS Local Denial of Service Vulnerability 20918;RETIRED: FreeBSD UFS Filesystem Local Integer Overflow Vulnerability 20916;RETIRED: Ariadne CMS Multiple Remote File Include Vulnerabilities 20915;Microsoft XML Core Service XMLHTTP ActiveX Control Remote Code Execution Vulnerability 20914;Drake CMS XHTML.PHP Remote File Include Vulnerability 20913;e107 GSitemap.PHP Local File Include Vulnerability 20912;MDPro PNSVLang Parameter Local File Include Vulnerability 20911;PHPKit Popup.PHP SQL Injection Vulnerability 20910;Essentia Web Server GET And HEAD Requests Remote Buffer Overflow Vulnerability 20909;IF-CMS Index.PHP Cross-Site Scripting Vulnerability 20908;Xenis.creator CMS Multiple Input Validation Vulnerabilities 20906;LibRPM Query Report Arbitrary Code Execution Vulnerability 20905;Admin.Tool CMS Multiple Cross-Site Scripting Vulnerabilities 20903;IMlib2 Library Multiple Arbitrary Code Execution Vulnerabilities 20902;Advanced GuestBook Admin.PHP Remote File Include Vulnerability 20901;Simplog Multiple HTML Injection Vulnerabilities 20900;Simplog Archive.PHP PID Parameter Cross-Site Scripting Vulnerability 20899;Simplog BlogID Parameter Multiple SQL Injection Vulnerabilities 20898;Modx CMS Thumbnail.PHP Remote File Include Vulnerability 20897;PostNuke PNUser.PHP Local File Include Vulnerability 20896;RapidKill Arbitrary File Upload Vulnerability 20895;Mobile Multiple Cross-Site Scripting Vulnerabilities 20893;NewP News Publishing System Class.Database.PHP Remote File Include Vulnerability 20892;Article System Volume.PHP Remote File Include Vulnerability 20891;Acme Thttpd Insecure Temporary Logfile Creation Vulnerability 20890;Arkoon SSL360 Unspecified Cross-Site Scripting Vulnerability 20889;Yasna Yazd Discussion Forum Insecure Default Permission Handling Vulnerabilities 20888;FreeWebShop Index.PHP Directory Traversal Vulnerability 20887;FreeWebShop Index.PHP SQL Injection Vulnerability 20886;Microsoft Internet Explorer 6 Unspecified Code Execution Vulnerability 20884;IP-Atlas Plot.PHP Cross-Site Scripting Vulnerability 20883;Iodine DNS Response Stack Buffer Overflow Vulnerability 20882;ELOG Multiple Cross-Site Scripting Vulnerabilities 20881;ELOG Nonexistent File Download Cross-Site Scripting Vulnerability 20880;PADL Software Pam_Ldap PasswordPolicyResponse Authentication Bypass Vulnerability 20879;PHP HTMLEntities HTMLSpecialChars Buffer Overflow Vulnerabilities 20877;SAP Web Application Server Remote Information Disclosure Vulnerability 20876;ELOG EL_Submit Function Remote Format String Vulnerability 20875;Microsoft Internet Explorer MHTML Denial of Service Vulnerability 20874;RunCMS Avatar Arbitrary File Upload Vulnerability 20873;SAP Web Application Server Remote Denial of Service Vulnerability 20872;DataparkSearch Malformed Hostname SQL Injection Vulnerability 20871;Lithium CMS Arbitrary Code Injection and Local File Include Vulnerabilities 20870;Linux Kernel SquashFS Double Free Denial of Service Vulnerability 20869;WordPress 2.04 Multiple Security Vulnerabilities 20862;Apple Airport Driver Remote Code Execution Vulnerability 20861;EFS Easy Address Book Web Server Data Parameter Multiple Cross-Site Scripting Vulnerabilities 20860;Outpost Firewall PRO Local Denial of Service Vulnerability 20859;2BGal Configuration.Inc.PHP Local File Include Vulnerability 20858;Tikiwiki Information Disclosure and Cross-Site Scripting Vulnerabilities 20857;KnowledgeBuilder visEdit_Control.Class.PHP Remote File Include Vulnerability 20856;PHPMyAdmin UTF-7 Encoding Cross-site Scripting Vulnerability 20853;Novell Netmail Authentication Buffer Overflow Vulnerability 20852;Cisco Security Agent Management Center Authentication Bypass Vulnerability 20851;Zend Google Data Client Library Multiple Cross-Site Scripting Vulnerabilities 20850;T.G.S. CMS Logout.PHP SQL Injection Vulnerability 20849;RSSonate Project_Root Parameter Remote File Include Vulnerability 20848;Hosting Controller Multiple Input Validation Vulnerabilities 20847;Linux Kernel IPV6 Seqfile Handling Local Denial of Service Vulnerability 20846;RETIRED: Sun Java System Network Security Services Remote Denial of Service Vulnerability 20845;X.Org X Window Server LibX11 Xinput File Descriptor Leak Vulnerability 20844;PHPBB Spider Friendly Module PHPBB_ROOT_PATH Parameter Remote File Include Vulnerability 20843;Microsoft Visual Studio 2005 WMI Object Broker Remote Code Execution Vulnerability 20842;Novell eDirectory NMAS BerDecodeLoginDataRequeset Denial of Service Vulnerability 20841;Novell IManager Tomcat Denial of Service Vulnerability 20840;Mirapoint Web Mail Expression() HTML Injection Vulnerability 20838;iPlanet Messaging Server Messenger Express Expression() HTML Injection Vulnerability 20837;Netquery NQUser.PHP Cross-Site Scripting Vulnerability 20836;J-Owamp Web Interface Jowamp_ShowPage.PHP Remote File Include Vulnerability 20835;Asterisk Chan_Sip.c Unspecified Remote Denial of Service Vulnerability 20834;ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router Information Disclosure Vulnerability 20832;Sun Java System Messenger Express Cross-Site Scripting Vulnerability 20831;The Search Engine Project Configfunction.PHP Remote File Include Vulnerability 20830;Gepi Savebackup.PHP Remote File Include Vulnerability 20829;PHP-Nuke Journal Module Search.PHP SQL Injection Vulnerability 20828;BytesFall Explorer Sessions.Lib.PHP SQL Injection Vulnerability 20827;BlooMooWeb ActiveX Control Multiple Vulnerabilities 20825;Easy Web Portal Multiple Remote File Include Vulnerabilities 20824;HP NonStop Server Unauthorized Directory Access Vulnerability 20823;Easy File Sharing Web Server Information Disclosure and Input Validation Vulnerabilities 20821;phpFaber CMS Htmlarea.PHP Cross-Site Scripting Vulnerability 20820;NmnLogger Message Drivers Unspecified Vulnerability 20819;PHPProfiles Reqpath Parameter Multiple Remote File Include Vulnerabilities 20818;Foresite CMS Index_2.PHP Cross-Site Scripting Vulnerability 20817;Retired: MySource CMS Init_Mysource.PHP Remote File Include Vulnerability 20816;Sophos Antivirus Multiple Denial of Service and Memory Corruption Vulnerabilities 20815;E Annu Login SQL Injection Vulnerability 20813;Vilistextum Remote Denial of Service and Buffer Overflow Vulnerabilities 20812;Microsoft Internet Explorer RemoveChild Denial of Service Vulnerability 20810;NitroTech 'common.php' Remote File Include Vulnerability 20809;OpenDocMan Username SQL Injection Vulnerability 20807;OpenWBEM Insecure Random Number Generator Vulnerability 20806;Pentaho BI Project Multiple Unspecified SQL Injection Vulnerabilities 20805;EQDKP Backup.PHP Authentication Bypass Vulnerability 20804;Microsoft Windows NAT Helper Remote Denial of Service Vulnerability 20803;Easy NotesManager Multiple SQL Injection Vulnerabilities 20802;Techno Dreams Guestbook Guestbookview.ASP SQL Injection Vulnerability 20801;QnECMS Adminfolderpath Parameter Multiple Remote File Include Vulnerabilities 20800;BytesFall Explorer Multiple Unspecified SQL Injection Vulnerabilities 20799;Mozilla Firefox Range Script Object Denial of Service Vulnerability 20798;Ampache Guest Account Information Disclosure Vulnerability 20797;Retired: Microsoft Internet Explorer Unspecified Code Execution Vulnerability 20796;FAQ Administrator FAQ_Reply.PHP Remote File Include Vulnerability 20795;Freenews Aff_News.PHP Remote File Include Vulnerability 20794;Techno Dreams Announcement MainAnnounce2.ASP SQL Injection Vulnerability 20793;Exhibit Engine Toroot Parameter Multiple Remote File Include Vulnerabilities 20792;PHP My Ring Cherche.PHP SQL Injection Vulnerability 20790;PHPEasyData Index.PHP SQL Injection Vulnerability 20789;Netref 4 Cat_For_AFF.PHP Directory Traversal Vulnerability 20788;Actionpoll Multiple Remote File Include Vulnerabilities 20787;Simple Website Software Common.PHP Remote File Include Vulnerability 20786;PunBB SQL Injection and Remote File Include Vulnerabilities 20785;FreePBX Upgrade.PHP Remote File Include Vulnerability 20784;Aktueldownload Haber Scripti HaberDetay.ASP SQL Injection Vulnerability 20783;MP3 Streaming DownSampler Core.Inc.PHP Remote File Include Vulnerability 20782;Free Image Hosting Forgot_Pass.PHP Remote File Include Vulnerability 20781;Free File Hosting Forgot_Pass.PHP Remote File Include Vulnerability 20780;EE Tool Ip.Inc.PHP Remote File Include Vulnerability 20779;PLS-Bannieres Bannieres.PHP SQL Injection Vulnerability 20778;Web Wiz Forum Search.ASP SQL Injection Vulnerability 20777;Yukihiro Matsumoto Ruby CGI Module MIME Denial Of Service Vulnerability 20776;OpenPBS Multiple Local and Remote Vulnerabilities 20775;Xsupplicant Stack Buffer Overflow Vulnerability 20774;Coppermine Photo Gallery Picmgr.PHP SQL Injection Vulnerability 20773;N/X WCMS NXHeader.Inc.PHP Remote File Include Vulnerability 20772;RETIRED: PLS-Bannieres Bannieres.PHP Remote File Include Vulnerability 20771;TorrentFlux Dir.PHP Directory Traversal Vulnerability 20770;Unisor CMS Login.ASP SQL Injection Vulnerability 20769;TextPattern Publish.PHP Remote File Include Vulnerability 20768;IG Shop Change_Pass.PHP Cross-Site Scripting Vulnerability 20766;MiniBill Menu_Builder.PHP Remote File Include Vulnerability 20765;PHPLD Multiple HTML Injection Vulnerabilities 20764;PHPTreeView TreeViewClass.PHP Remote File Include Vulnerability 20763;EZOnlineGallery Multiple Information Disclosure Vulnerabilities 20762;Wireshark Multiple Protocol Dissectors Denial of Service Vulnerabilities 20761;wvWare Multiple Integer Overflow Vulnerabilities 20760;Thepeak Index.PHP Source Code Information Disclosure Vulnerability 20759;Drupal Extended Tracker Unspecified SQL Injection Vulnerability 20758;Ask Rave End.PHP Remote File Include Vulnerability 20757;MiniBB Multiple Remote File Include Vulnerabilities 20756;PHP League Multiple Remote File Include Vulnerabilities 20755;Axalto Protiva Local Information Disclosure Vulnerability 20754;MAXdev MD-Pro Multiple HTTP Response Splitting Vulnerabilities 20753;Microsoft .NET Framework Request Filtering Bypass Vulnerability 20752;MAXdev MD-Pro User.PHP Cross-Site Scripting Vulnerability 20751;Multi-Page Comment System Path Parameter Multiple Remote File Include Vulnerabilities 20750;GestArt Aide.PHP Remote File Include Vulnerability 20749;LedgerSMB Unspecified SQL Injection Vulnerabilities 20747;AOL YGPPDownload AddPictureNoAlbum ActiveX Controls Buffer Overflow Vulnerability 20746;PacPoll Check.ASP Multiple SQL Injection Vulnerabilities 20745;AOL YGGPDownload DownloadFileDirectory ActiveX Controls Buffer Overflow Vulnerability 20744;Nullsoft Winamp Ultravox Multiple Remote Heap Overflow Vulnerabilities 20743;MiniHTTPServer Web Forum and File Sharing Server Add User Authentication Bypass Vulnerability 20742;PacPoll Polllog Cookie Multiple Authentication Bypass Vulnerabilities 20741;RETIRED: PHPMyConferences Init.PHP Remote File Include Vulnerability 20740;PHP-Nuke Search Module Author SQL Injection Vulnerability 20739;Comment IT PathToComment Parameter Remote File Include Vulnerability 20738;JaxUltraBB Topic Reply Remote PHP Script Code Execution Vulnerability 20737;Cisco Security Agent Remote Port Scan Denial of Service Vulnerability 20736;3Com SS3 4400 Switch Information Disclosure Vulnerability 20735;HP-UX Software Distributor SWModify Local Buffer Overflow Vulnerability 20734;Discuz! AdminCP.PHP SQL Injection Vulnerability 20733;Mutt Insecure Temporary File Creation Multiple Vulnerabilities 20731;ImageView Index.PHP Remote File Include Vulnerability 20730;ArticleBeach Script Index.PHP Remote File Include Vulnerability 20728;Microsoft Internet Explorer 7 Popup Window Address Bar Spoofing Weakness 20727;GNU Screen Multiple Denial of Service Vulnerabilities 20726;HP-UX Software Distributor SWAsk Local Format String Vulnerability 20722;Smartgate SSL Server Directory Traversal Information Disclosure Vulnerability 20721;DataWizard FtpXQ Server Multiple Remote Vulnerabilities 20720;ProgSys Multiple Unspecified Cross-Site Scripting Vulnerabilities 20719;Uber Project Document Management System Secure.PHP Remote File Include Vulnerability 20718;HP-UX LibC TZ Environment Variable Local Buffer Overflow Vulnerability 20717;PostgreSQL Multiple Local Denial of Service Vulnerabilities 20716;Desknet's Unspecified Remote Buffer Overflow Vulnerability 20714;SimpNews Multiple Cross-Site Scripting Vulnerabilities 20713;FreeBSD Crypto Local Denial of Service Vulnerability 20712;Retired: Snitz Forums 2000 Pop_Mail.ASP SQL Injection Vulnerability 20711;Crafty Syntax Live Help Multiple Remote File Include Vulnerabilities 20710;Ascended Guestbook Embedded.PHP Remote File Include Vulnerability 20709;RevilloC MailServer Remote SMTP Buffer Overflow Vulnerability 20708;Sun Java System/iPlanet Messaging Server Webmail JavaScript Injection Vulnerability 20707;GraphicsMagick PALM DCM Buffer Overflow Vulnerabilities 20706;HP-UX Software Distributor SWPackage Local Buffer Overflow Vulnerability 20705;CMS Faethon Mainpath Parameter Multiple Remote File Include Vulnerabilities 20704;Microsoft Internet Explorer ADODB.Connection Execute Memory Corruption Vulnerability 20703;Intelimen InteliEditor Lib.Editor.Inc.PHP Remote File Include Vulnerability 20702;Der Dirigent Multiple Remote File Include Vulnerabilities 20701;2BGal Multiple Remote File Include Vulnerabilities 20699;Cruiseworks Cws.exe Doc Buffer Overflow Vulnerability 20698;Cruiseworks Cws.EXE Doc Directory Traversal Vulnerability 20696;INCA IM-204 Information Disclosure Vulnerability 20694;OTSCMS OTSCMS.PHP Multiple Remote File Include Vulnerabilities 20693;JumbaCMS Functions.PHP Remote File Include Vulnerability 20692;SourceForge Database.PHP Remote File Include Vulnerability 20689;D-Link DSL-G624T Information Disclosure Vulnerability 20688;WikiNi Waka.PHP Multiple HTML-Injection Vulnerabilities 20687;MDWeb Multiple Remote File Include Vulnerabilities 20685;Shop-Script Multiple HTTP Response Splitting Vulnerabilities 20684;Symantec AntiVirus SAVRT.SYS Local Privilege Escalation Vulnerability 20683;CPanel Multiple Cross-Site Scripting Vulnerabilities 20682;Zwahlen's Online Shop Cat Parameter Cross-Site Scripting Vulnerability 20681;QK SMTP Remote Buffer Overflow Vulnerability 20679;JaxUltraBB Delete.PHP HTML Injection Vulnerability 20678;Retired: Trawler Multiple Remote File Include Vulnerabilities 20677;RETIRED PHP Generator Of Object SQL Database Function.PHP3 Remote File Include Vulnerability 20676;RMSOFT Gallery System Images.PHP Cross-Site Scripting Vulnerability 20674;PHP-Nuke Encyclopedia Module SQL Injection Vulnerability 20673;SchoolAlumni Portal Multiple Input Validation Vulnerabilities 20672;ClanLite Config-PHP.PHP Remote File Include Vulnerability 20671;GeoNetwork Opensource Login SQL Injection Vulnerability 20670;SpeedBerg SPEEDBERG_PATH Multiple Remote File Include Vulnerabilities 20669;EZ-Ticket Common.PHP Remote File Include Vulnerability 20668;PGOSD Function.PHP3 Remote File Include Vulnerability 20667;Mambo MambWeather Module Savant2_Plugin_Options.PHP Remote File Include Vulnerability 20666;Net_DNS RR.PHP Remote File Include Vulnerability 20665;PH Pexplorer Language Local File Include Vulnerability 20664;Novell eDirectory NCP Packet Processing Remote Heap Overflow Vulnerability 20663;Novell eDirectory EvtFilteredMonitorEventsRequest Multiple Vulnerabilities 20662;Trawler Web CMS Multiple Remote File Include Vulnerabilities 20661;Hosting Controller Multiple SQL Injection Vulnerabilities 20659;Kawf Main.PHP Remote File Include Vulnerability 20658;Castor RS.PHP Remote File Include Vulnerability 20657;Virtual Law Office Multiple Remote File Include Vulnerabilities 20656;Open Meetings Filing Application Multiple Remote File Include Vulnerabilities 20655;Novell eDirectory iMonitor HTTPSTK Buffer Overflow Vulnerability 20654;RSSonate Multiple Remote File Include Vulnerabilities 20653;Web Group Communication Center Quiz.PHP SQL Injection Vulnerability 20652;RETIRED: Microsoft Windows CMD.EXE Buffer Overflow Vulnerability 20651;OneOrZero Open Source Task Management and Help Desk System Information Disclosure Vulnerability 20650;Mambo Multiple Input Validation Vulnerabilities 20649;RETIRED: Delta Scripts PHP Classifieds Functions.PHP Remote File Include Vulnerability 20647;Maarch View Documents Information Disclosure Vulnerability 20646;Casinosoft Casino Script Config.PHP SQL Injection Vulnerability 20645;Segue CMS Unspecified SQL Injection Vulnerability 20644;Power Phlogger Config.Inc.PHP3 Remote File Include Vulnerability 20643;XChangeboard LoginNick SQL Injection Vulnerability 20642;UltraCMS Username and Password SQL Injection Vulnerability 20641;KnowledgeBank Multiple Cross-Site Scripting Vulnerabilities 20640;Segue CMS Themesdir Remote File Include Vulnerability 20639;DigitalHive Base_Include.PHP Remote File Include Vulnerability 20638;Power Phlogger Rel_Path Remote File Include Vulnerability 20637;Ingo Procmail Driver Shell Command Execution Vulnerability 20636;DCP-Portal Poll Answer HTML Injection Vulnerability 20635;Kaspersky Labs Anti-Virus NDIS-TDI Hooking Engine Local Privilege Escalation Vulnerability 20634;RETIRED: ATutor Multiple Remote File Include Vulnerabilities 20633;pandaBB Multiple Remote File Include Vulnerabilities 20632;Cluster Resources Torque Resource Manager PBS_MOM Insecure Temporary File Creation Vulnerability 20631;Drupal Unspecified Cross-Site Scripting Vulnerability 20629;Simple Machines Forum Index.PHP Cross-Site Scripting Vulnerability 20628;Drupal Multiple HTML-Injection Vulnerabilities 20627;Serendipity Administration Page Multiple Cross-Site Scripting Vulnerabilities 20626;WIMS Unspecified Privilege Escalation Vulnerability 20625;Yahoo! Messenger Service 18 Remote Buffer Overflow Vulnerability 20624;EPNadmin Constantes.Inc.PHP Remote Code Execution Vulnerability 20622;DB-Central CMS Search Cross-Site Scripting Vulnerability 20621;Free FAQ Index.PHP Remote File Include Vulnerability 20620;PhpPowerCards Remote Code Execution Vulnerability 20619;LoCal Calendar System LcUser.PHP Remote File Include Vulnerability 20617;Asterisk Chan_Skinny Remote Buffer Overflow Vulnerability 20616;PHP-Post Avatar Arbitrary File Upload Vulnerability 20615;YapBB YapBB_Session.PHP Remote File Include Vulnerability 20614;BSQ Sitestats Joomla Component HTML Injection and SQL Injection Vulnerabilities 20612;IBM Lotus Notes Local Insecure Default Directory Permissions Vulnerability 20611;Active Bulletin Board Arbitrary User Password Change Vulnerability 20610;JustSystem Ichitaro Unspecified Buffer Overflow Vulnerability 20609;Lou Portail Admin_Module.PHP Remote File Include Vulnerability 20607;Retired: Kinesis Interactive Cinema System Index.ASP SQL Injection Vulnerability 20606;Zorum DBProperty.PHP Remote File Include Vulnerability 20605;Highwall Multiple Products Management Interface Multiple Input Validation Vulnerabilities 20603;PHP Live Helper Multiple Remote File Include Vulnerabilities 20602;Airmagnet Enterprise Management Multiple Vulnerabilities 20601;PHPAMX Main.PHP Remote File Include Vulnerability 20600;PassGo Defender Local Insecure Default Directory Permissions Vulnerability 20599;Trolltech QT Pixmap Images Integer Overflow Vulnerability 20598;Cerberus Helpdesk Rpc.PHP Unauthorized Access Vulnerability 20597;Extensible Open Router Platform OSPFv2 Remote Denial of Service Vulnerability 20596;PHP Outburst Easynews Authentication Bypass Vulnerability 20594;Brim Multiple Remote File Include Vulnerabilities 20593;RETIRED: Adobe Flash Player Plugin Multiple HTTP Response Splitting Vulnerabilities 20592;Adobe Flash Player Plugin HTTP Header Injection Weakness 20591;Opera Web Browser URI Tag Parsing Heap Buffer Overflow Vulnerability 20590;Dev Web Manager System Index.PHP Cross-Site Scripting Vulnerability 20588;Oracle October 2006 Security Update Multiple Vulnerabilities 20587;Sun Solaris TCP Fusion Local Denial of Service Vulnerability 20586;WSN Forum Avatar Upload PHP Code Execution Vulnerability 20585;Alice-CMSGuestbook/Index.PHP Remote File Include Vulnerability 20584;Kerio WinRoute Firewall Denial of Service Vulnerability 20583;F5 FirePass 1000 SSL VPN My.AccTab.PHP3 Cross-Site Scripting Vulnerability 20581;VBulletin Registration Requests Remote Denial of Service Vulnerability 20580;HP DTMail Attachment Argument Buffer Overflow Vulnerability 20579;TorrentFlux Admin.PHP Multiple HTML Injection Vulnerabilities 20578;PHPMybibli Multiple Remote File Include Vulnerabilities 20577;PHPList Index.PHP Cross-Site Scripting Vulnerability 20576;Boonex Dolphin Index.php Local File Include Vulnerability 20575;PHPRecipeBook Import_MM.Class.PHP Remote File Include Vulnerability 20574;Specimen Image Database Remote File Include Vulnerability 20573;OpenDock FullCore Remote File Include Vulnerabilities 20572;PhpMyManga Multiple Remote File Include Vulnerabilities 20571;PHPBB Archive for Search Engines PHPBB_Root_Path Parameter Remote File Include Vulnerability 20570;SuperMod Multiple Remote File Include Vulnerabilities 20569;P-News P-news.PHP Remote File Include Vulnerability 20568;SuperMod Multiple Remote File Include Vulnerabilities 20567;Open Conference Systsems Fullpath Remote File Include Vulnerability 20566;Multiple Comdev Applications Adminfoot.PHP Remote File Include Vulnerability 20565;Libksba Signature Verification Denial of Service Vulnerability 20564;PowerMovieList Edit User HTML Injection Vulnerability 20563;Woltlab Burning Books Variable Overwrite Vulnerability 20562;Apple Xcode OpenBase Multiple Privilege Escalation Vulnerabilities 20561;Microsoft Class Package Export Tool Clspack.exe Local Buffer Overflow Vulnerability 20560;Maintain Example6.PHP Remote File Include Vulnerability 20559;NVidia Binary Graphics Driver For Linux Buffer Overflow Vulnerability 20558;PHPBB ACP User Registration PHPBB_Root_Path Parameter Remote File Include Vulnerability 20557;Smarty Smarty.Class.PHP Remote File Include Vulnerability 20556;Simplog Comments.PHP SQL Injection Vulnerability 20555;CyberBrau Track.PHP Remote File Include Vulnerability 20554;Webgenius Goop Gallery Index.PHP Cross-Site Scripting Vulnerability 20553;AROUNDMe P_New_Password.TPL.PHP Remote File Include Vulnerability 20552;Osprey GetRecord.PHP Remote File Include Vulnerability 20551;Lodel CMS Calcul-Page.PHP Remote File Include Vulnerability 20549;Mambo MostlyCE HTMLTemplate.PHP Remote File Include Vulnerability 20548;XFire Packet Handling Denial Of Service Vulnerability 20547;PHPBurningPortal Multiple Remote File Include Vulnerabilities 20546;Internet Security Systems ZWDeleteFile Function Arbitrary File Deletion Vulnerability 20545;Def-Blog Comadd.PHP SQL Injection Vulnerability 20544;Asbru Software Web Content Editor Shell Command Execution Vulnerability 20543;ViewVC UTF-7 Charset Unspecified HTML Injection Vulnerability 20541;PHPMyConferences Config.Inc.PHP Remote File Include Vulnerability 20540;WebSpell Index.PHP SQL Injection Vulnerability 20539;KMail HTML Element Handling Denial Of Service Vulnerability 20538;Mozilla Bugzilla Multiple Input Validation and Information disclosure Vulnerabilities 20537;Clam Anti-Virus CHM Unpacker Denial Of Service Vulnerability 20535;Clam Anti-Virus PE Rebuilding Heap Buffer Overflow Vulnerability 20534;TorrentFlux Startpop.PHP Cross-Site Scripting Vulnerability 20532;H-Sphere WebShell Login.PHP Cross-Site Scripting Vulnerability 20531;IncCMS Core Inc_Dir Remote File Include Vulnerability 20530;GContact Multiple Cross-Site Scripting Vulnerabilities 20529;Utimaco Safeguard Encryption Key Information Disclosure Vulnerability 20527;Apache Mod_TCL Remote Format String Vulnerability 20526;PHPBB Amazonia Component Zufallscodepart.PHP Remote File Include Vulnerability 20525;PHPBB Import Tools component PHP Remote File Include Vulnerability 20523;RamaCMS ADODB.Inc.PHP Remote File Include Vulnerability 20522;FreeBSD Ftrucante Local Denial of Service Vulnerability 20520;PHPBB Prillian French Lang_Prillian_Faq.PHP Remote File Include Vulnerability 20519;Campware Campsite Thankyou.PHP Remote File Include Vulnerability 20518;PHPBB Security PHPBB_Security.PHP Remote File Include Vulnerability 20517;FreeBSD Scheduler Policy Local Denial of Service Vulnerability 20516;PHPBB Add Name Module Not_Mem.PHP Remote File Include Vulnerability 20515;SpamOborona Admin_Spam.PHP Remote File Include Vulnerability 20514;Xoops Search.PHP Cross-Site Scripting Vulnerability 20513;Lat2Cyr Lat2Cyr.PHP Remote File Include Vulnerability 20512;Bloq Page[Path] Multiple Remote File Include Vulnerabilities 20511;Buzlas Archive_Topic.PHP Remote File Include Vulnerability 20510;Genepi Genepi.PHP Remote File Include Vulnerability 20509;SafeWord RemoteAccess Local Information Disclosure Vulnerability 20508;CDSAgenda Sendalertemail.PHP Remote File Include Vulnerability 20507;Maluinfo PHPBB_Root_Path Parameter Remote File Include Vulnerability 20506;Kmail CGI Unspecified Remote Authentication Bypass Vulnerability 20505;PHPMyConference Menus.Inc.PHP Remote File Include Vulnerability 20503;Afgb Guestbook Htmls Multiple Remote File Include Vulnerabilities 20501;PhpBB SpamBlockerMod Phpbb_Root_Path Remote File Include Vulnerability 20500;Alex DownloadEngine Spaw_Root Remote File Include Vulnerability 20499;Redaction System Lang_Prefix Multiple Remote File Include Vulnerabilities 20497;BulletProof FTP Client Remote Buffer Overflow Vulnerability 20496;McAfee Network Agent Remote Denial of Service Vulnerability 20495;Microsoft PowerPoint Remote Denial of Service Vulnerability 20494;FreeWPS Upload.PHP Remote Command Execution Vulnerability 20493;Insert User PHPBB PHPBB_Root_Path Remote File Include Vulnerability 20492;MiniBB Keyword Replacer Plugin Remote File Include Vulnerability 20491;PHPHT Topsites Common.PHP Remote File Include Vulnerability 20490;Cisco 2700 Series Wireless Location Appliance Default Administrator Password Vulnerability 20489;Toshiba Bluetooth Stack Unspecified Remote Memory Corruption Vulnerability 20488;4Images Details.PHP Cross-Site Scripting Vulnerability 20487;ExtCalThai Mambo Component Multiple Remote File Include Vulnerabilities 20486;PHP TopSites Config.PHP Remote File Include Vulnerability 20485;PHPBB Admin User Viewed Posts Tracker Module Remote File Include Vulnerability 20484;Journals System PhpBB Phpbb_Root_Path Multiple Remote File Include Vulnerabilities 20483;PHPList Public Pages MultipleCross-Site Scripting Vulnerabilities 20482;Minichat FTag.PHP Remote File Include Vulnerability 20481;E-Uploader Pro Config.PHP Remote File Include Vulnerability 20480;PHP News Reader Phpbb.inc.PHP Remote File Include Vulnerability 20479;Leicestershire Community Portals Cp_Root_Path Remote File Include Vulnerability 20478;SH-News Scriptpath Parameter Multiple Remote File Include Vulnerabilities 20476;Xeobook Multiple SQL Injection Vulnerabilities 20475;XeoPort Index.PHP SQL Injection Vulnerability 20474;Call-Center-Software Multiple Input Validation and Information Disclosure Vulnerabilities 20472;AOL You've Got Pictures SetAlbumName ActiveX Control Buffer Overflow Vulnerability 20471;Sun Solaris Netscape Portable Runtime API Local Privilege Escalation Vulnerability 20468;Dokeos Multiple Remote File Includes Vulnerabilities 20467;CommunityPortals Bug.PHP Remote File Include Vulnerability 20466;FlatNuke Index.PHP Arbitrary File Upload Vulnerability 20465;HP Version Control Agent Remote Unauthorized Access and Privilege Escalation Vulnerability 20464;Google Earth KML/KMZ Files Buffer Overflow Vulnerability 20463;Noah's Classifieds Index.PHP Cross-Site Scripting Vulnerability 20462;N@Board Naboard_PNR.PHP Remote File Include Vulnerability 20461;RETIRED: Gcards Addnews.PHP Remote File Include Vulnerability 20460;MySQLDumper SQL.PHP Cross-Site Scripting Vulnerability 20459;Asbru Web Content Management Unauthorized Remote Access Vulnerability 20458;Mambo LaiThai Unspecified Cross-Site Scripting Vulnerability 20455;IBM WebSphere Application Server Prior to 6.1.0.2 Multiple Vulnerabilities 20454;FOAFgen Redir.PHP Remote File Include Vulnerability 20453;PhpMyAgenda Language Local File Include Vulnerability 20451;Tagit2b DelTagUser.PHP Remote File Include Vulnerability 20450;BlueShoes Framework GoogleSearch.PHP Remote File Include Vulnerability 20449;Etomite Unspecified SQL Injection Vulnerability 20447;Exhibit Engine Photo_Comment.PHP Remote File Include Vulnerability 20446;Jinzora Media.PHP Remote File Include Vulnerability 20445;Flatnuke Userlang Local File Include Vulnerability 20444;Claroline Import.lib.PHP Remote File Include Vulnerability 20443;PHPLibre Tribuna Libre Ftag.PHP Remote File Include Vulnerability 20442;Softerra PHP Developer Library Grid3.lib.PHP Remote File Include Vulnerabilities 20441;Album Photo Sans Nom Getimg.PHP Remote File Include Vulnerability 20440;FreeBSD PTrace PT_LWPINFO Local Denial of Service Vulnerability 20439;Adobe Contribute Publishing Server Local Information Disclosure Vulnerability 20438;Adobe Breeze Unspecified Directory Traversal Vulnerability 20436;IronWebMail Directory Traversal Information Disclosure Vulnerability 20435;VTiger CRM Multiple Remote File Include Vulnerabilities 20434;Red Hat Fedora Core Libtool-LTDL Relative Path Arbitrary Code Execution Vulnerability 20433;RegistroTL Main.PHP Remote File Include Vulnerability 20432;Compteur Param_Editor.PHP Remote File Include Vulnerability 20431;Adobe ColdFusion MX Verity Library Local Privilege Escalation Vulnerability 20430;Jasmine-Web Index.PHP Remote File Include Vulnerability 20429;Eboli Index.PHP Remote File Include Vulnerability 20428;Novell BorderManager IPSec/IKE Remote Denial Of Service Vulnerability 20425;AOL You've Got Pictures ActiveX Controls Buffer Overflow Vulnerabilities 20424;Hastymail IMAP SMTP Command Injection Vulnerability 20423;Eazy Cart Multiple Input Validation and Authentication Bypass Vulnerabilities 20422;BtitTracker Arbitrary File Deletion Vulnerabilities 20421;Webmedia Explorer Core.Lib.PHP Remote File Include Vulnerability 20420;EXPBlog Multiple Cross-Site Scripting Vulnerabilities 20418;OpenSSH-Portable Existing Password Remote Information Disclosure Weakness 20417;Blue Smiley Organizer Unspecified SQL Injection Vulnerabilities 20416;ZABBIX Multiple Unspecified Remote Code Execution Vulnerabilities 20415;Linksys WRT54GX V2.0 WAN Port UPnP Vulnerability 20414;AAIPortal Unspecified SQL Injection Vulnerabilities 20413;Mambo LaiThai Multiple Input Validation Vulnerabilities 20412;Retired: PHPWebSite PHPWS_SOURCE_DIR Parameter Multiple Remote File Include Vulnerabilities 20411;Easy Gallery Doc_Directory Parameter Multiple Remote File Include Vulnerabilities 20410;Cisco Secure Desktop SSL VPN Session Multiple Information Disclosure Vulnerabilities 20409;Docmint Required.php Remote File Include Vulnerability 20408;Easy Blog Doc_Directory Parameter Multiple Remote File Include Vulnerabilities 20407;Easy Doc Doc_Directory Parameter Multiple Remote File Include Vulnerabilities 20406;WebYep Webyep_SIncludePath Parameter Multiple Remote File Include Vulnerabilities 20405;Freenews Moteur.PHP Remote File Include Vulnerability 20403;Ciamos CMS Config.PHP Remote File Include Vulnerability 20402;Deep CMS Index.PHP Remote File Include Vulnerability 20401;RETIRED: ISearch ISEARCH_PATH Parameter Remote File Include Vulnerability 20400;X.Org XDM XSession Script Race Condition Vulnerability 20398;PHP Polling Creator Functions.inc.PHP Remote File Include Vulnerability 20396;PHPMyNews CFG_INCLUDE_DIR Multiple Remote File Include Vulnerabilities 20395;Moodle Blog Module SQL Injection Vulnerability 20394;4Images Search.PHP SQL Injection Vulnerability 20393;SHTTPD Remote Buffer Overflow Vulnerability 20392;OpenBSD Systrace STRIOCREPLACE Local Integer Overflow Vulnerability 20391;Microsoft Excel COLINFO Remote Code Execution Vulnerability 20390;PHP Live! Help Script File Include Vulnerability 20389;Cahier De Textes SQL Injection Vulnerabilities 20388;FreeForum FPath Variable Remote File Include Vulnerability 20387;Microsoft Word Mac Remote Code Execution Vulnerability 20385;Nivisec User Viewed Posts Tracker PHP_Root_Path Parameter Remote File Include Vulnerability 20384;Microsoft Office Malformed Record Remote Code Execution Vulnerability 20383;Microsoft Office Malformed Chart Record Remote Code Execution Vulnerability 20382;Microsoft Office Improper Memory Access Remote Code Execution Vulnerability 20380;Interspire FastFind Index.PHP Cross-Site Scripting Vulnerability 20379;Linux Kernel S/390 Copy_From_User Local Information Disclosure Vulnerability 20378;Emek Portal Uyegiris.ASP SQL Injection Vulnerability 20377;Sun Solaris 10 Aggregated Network Device Local Insecure Permissions Vulnerability 20376;Python Repr() Function Remote Code Execution Vulnerability 20375;HazirSite Giris_Yap.ASP SQL Injection Vulnerability 20373;Microsoft Windows SMB Rename Remote Denial of Service Vulnerability 20372;AckerTodo Login.PHP Multiple SQL Injection Vulnerabilities 20371;TorrentFlux Admin.PHP Cross-Site Scripting Vulnerability 20370;BerliOS Security Suite PHPBB_Root_Path Remote File Include Vulnerability 20369;KMail HTML Mail Handling Denial Of Service Vulnerability 20367;Dimension of PhpBB Phpbb_Root_Path Multiple Remote File Include Vulnerabilities 20366;Mambo Login SQL Injection Vulnerability 20365;Computer Associates Products Message Engine RPC Server Multiple Buffer Overflow Vulnerabilities 20364;CA Multiple Products Discovery Service Remote Buffer Overflow Vulnerability 20363;Linux Kernel ATM SkBuff Dereference Remote Denial of Service Vulnerability 20362;Linux Kernel UnMap_HugePage_Area Local Denial of Service Vulnerability 20361;Linux Kernel Itanium PerfMonCTL Local Denial of Service Vulnerability 20360;Symantec AntiVirus IOCTL Kernel Privilege Escalation Vulnerability 20359;PHP Classifieds CatID Parameter Multiple SQL Injection Vulnerabilities 20358;Microsoft Word Mail Merge Remote Code Execution Vulnerability 20357;RETIRED: Microsoft October Advance Notification Multiple Vulnerabilities 20356;GrandStream GXP-2000 VoIP Phone Denial Of Service Vulnerability 20354;Civica Display.ASP SQL Injection Vulnerability 20353;Nivisec Static Topics Module Functions_Static_Topics.PHP Remote File Include Vulnerability 20352;PHPGreetz Footer.PHP Remote File Include Vulnerability 20351;PolyCom IP-301 VoIP Desktop Phone HTTP Server Denial Of Service Vulnerabilities 20350;RETIRED: WikyBlog Index.PHP Remote File Include Vulnerability 20349;PHP ZendEngine ECalloc Integer Overflow Vulnerability 20348;Symantec Automated Support Assistant ActiveX Control Buffer Overflow Vulnerability 20347;phpBB Avatar_Path PHP Code Execution Vulnerability 20346;Linksys SPA921 VoIP Phone HTTP Server Denial Of Service Vulnerabilities 20345;Microsoft Excel Lotus 1-2-3 File Handling Remote Code Execution Vulnerability 20344;Microsoft Excel DATETIME Remote Code Execution Vulnerability 20343;osCommerce Multiple Cross-Site Scripting Vulnerabilities 20341;Microsoft Word Malformed String Remote Code Execution Vulnerability 20340;Mono System.CodeDom.Compiler Class Insecure Temporary File Creation Vulnerability 20339;Microsoft XML Core Services Information Disclosure Vulnerability 20338;Microsoft Windows XML Core Services XSLT Buffer Overrun Vulnerability 20337;Microsoft ASP.NET AutoPostBack Variable Cross-Site Scripting Vulnerability 20335;ASPPlayGround.NET Forum Calendar.ASP Cross-Site Scripting Vulnerability 20334;Xerox Multiple Product Arbitrary Command Execution Vulnerability 20333;Yener Haber Script SQL Injection Vulnerability 20332;Taskjitsu Key Parameter SQL Injection Vulnerability 20331;WEBGENEius GOOP Gallery Directory Traversal Vulnerability 20330;Trend Micro OfficeScan Client Removal and File Deletion Vulnerabilities 20329;JAF CMS Multiple Remote File Include Vulnerabilities 20328;Invision Gallery Index.PHP Directory Traversal Vulnerability 20327;Invision Gallery Index.PHP SQL Injection Vulnerability 20326;PHP Symbolic Link Open_Basedir Bypass Vulnerability 20325;Microsoft PowerPoint Record Improper Memory Access Remote Code Execution Vulnerability 20324;PHPMyProfiler Functions.PHP Remote File Include Vulnerability 20323;Klinza Professional CMS Show_Hlp.PHP Remote File Include Vulnerability 20322;Microsoft PowerPoint Data Record Remote Code Execution Vulnerability 20321;Travelsized CMS Frontpage.PHP Remote File Include Vulnerability 20320;Microsoft Office Smart Tag Remote Code Execution Vulnerability 20318;Microsoft Windows Object Packager Remote Code Execution Vulnerability 20317;PostNuke Admin.PHP SQL Injection Vulnerability 20316;Novell GroupWise Messenger Server Nmma.EXE Denial of Service Vulnerability 20315;PHPBB PlusXL PHPBB_Root_Path Parameter Remote File Include Vulnerability 20313;Net2FTP Index.PHP Cross-Site Scripting Vulnerability 20312;Drupal IMCE Module Arbitrary File Deletion Vulnerability 20311;HAMweather Template.PHP Script Code Injection Vulnerability 20310;JAF CMS Forum.PHP Remote File Include Vulnerability 20309;Motorola SB4200 Remote Denial of Service Vulnerability 20308;IBM Client Security Password Manager Design Error Vulnerability 20306;WheatBlog Multiple HTML Injection Vulnerabilities 20304;Microsoft PowerPoint Object Pointer Remote Code Execution Vulnerability 20303;AllMyGuests SignIn.PHP Remote File Include Vulnerability 20302;BBaCE Functions.PHP Remote File Include Vulnerability 20301;OpenBiblio Multiple Input Validation Vulnerabilities 20300;Multiple IBM Products Installer Insecure Temporary File Creation Vulnerability 20299;Sunbelt Kerio Personal Firewall Multiple Local Denial of Service Vulnerabilities 20298;Pebble Search Functionality HTML Injection Vulnerability 20297;Digishop Cart.PHP Cross-Site Scripting Vulnerability 20296;Loudblog Message Comment HTML Injection Vulnerability 20295;PHP Web Scripts Easy Banner Functions.PHP Remote File Include Vulnerability 20294;RETIRED: Mozilla Firefox Multiple Unspecified Javascript Vulnerabilities 20293;ProRat Remote Login Authentication Bypass Vulnerability 20292;DeluxeBB Sig.PHP Remote File Include Vulnerability 20291;Forum82 Multiple Remote File Include Vulnerabilities 20290;MailEnable SMTP NTLM Authentication Multiple Vulnerabilities 20289;VAMP Webmail Yesno.PHTML Remote File Include Vulnerability 20288;McAfee EPolicy Orchestrator and ProtectionPilot HTTP Server Remote Buffer Overflow Vulnerability 20287;BasiliX Multiple Remote File Include Vulnerabilities 20284;Trend Micro OfficeScan ATXCONSOLE.OCX ActiveX Control Format String Vulnerability 20282;Mozilla Firefox Unspecified Javascript Remote Code Execution Vulnerability 20281;phpMyWebmin Multiple Remote File Include Vulnerabilities 20280;Yblog Multiple Cross-Site Scripting Vulnerabilities 20279;PowerPortal Register User Cross-Site Scripting Vulnerability 20278;OlateDownload Multiple Input Validation Vulnerabilities 20277;PhpBB XS Multiple Remote File Include Vulnerabilities 20276;Sun Secure Global Desktop Multiple Unspecified Cross-Site Scripting Vulnerabilities 20275;Mercury SiteScope Unspecified HTML Injection Vulnerability 20273;ConPresso CMS Multiple Input Validation Vulnerabilities 20272;Geotarget Script.PHP Remote File Include Vulnerability 20271;Apple Mac OS X Pre 10.4.8 Multiple Security Vulnerabilities 20270;PHP Krazy Image Host Script Display.PHP SQL Injection Vulnerability 20269;HP-UX Ignite-UX Remote Unauthorized Access and Privilege Escalation Vulnerabilities 20268;PHProjekt Include Path Multiple Remote File Include Vulnerabilities 20267;BSQ Sitestats Joomla Component Multiple Input Validation Vulnerabilities 20266;UBB.threads Multiple Input Validation Vulnerabilities 20265;VideoDB PDF.PHP Remote File Include Vulnerability 20264;phpMyWebmin Remote File Include and Information Disclosure Vulnerabilities 20262;PowerPortal Index.PHP Remote File Include Vulnerability 20260;Tagmin Control Center Index.PHP Remote File Include Vulnerability 20259;Les Visiteurs Multiple Remote File Include Vulnerabilities 20258;KGB Kgcall.php Local File Include Vulnerability 20257;DokuWiki With ImageMagick Remote Command Execution and Denial of Service Vulnerabilities 20255;PPA Gallery Functions_Inc.PHP Remote File Include Vulnerability 20254;FacileForms Unspecified Cross-Site Scripting Vulnerability 20253;PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities 20252;Sun Solaris Malformed IPv6 Packets Remote Denial of Service Vulnerability 20251;PHPBB-ES Functions_KB.PHP Remote File Include Vulnerability 20250;NaviCOPA Web Server Remote Buffer Overflow Vulnerability 20249;OpenSSL SSL_Get_Shared_Ciphers Buffer Overflow Vulnerability 20248;OpenSSL ASN.1 Structures Denial of Service Vulnerability 20247;OpenSSL Public Key Processing Denial of Service Vulnerability 20246;OpenSSL SSLv2 Null Pointer Dereference Client Denial of Service Vulnerability 20245;OpenSSH-Portable GSSAPI Authentication Abort Information Disclosure Weakness 20244;SAP Internet Transaction Server Cross-Site Scripting Vulnerability 20243;Red Mombin Multiple Cross-Site Scripting Vulnerabilities 20242;Zen Cart Multiple Cross-Site Scripting Vulnerabilities 20241;Portable OpenSSH GSSAPI Remote Code Execution Vulnerability 20239;Web//News Parser.PHP Remote File Include Vulnerability 20238;A-Blog Multiple Remote File Include Vulnerabilities 20237;Newswriter Editfunc.inc.PHP Remote File Include Vulnerabilities 20236;VirtueMart Joomla ECommerce Edition Multiple Input Validation Vulnerabilities 20235;Pixel Motion Config.PHP Remote Command Execution Vulnerability 20233;PHPBB News Defilante Horizontale PHPBB_Root_Path Parameter Remote File Include Vulnerability 20232;MKPortal PMPopup.PHP Cross-Site Scripting Vulnerability 20231;PHPSelect Web Development Index.PHP3 Remote File Include Vulnerability 20230;A-Blog Menu.PHP Remote File Include Vulnerability 20229;Kietu Url_Hit.PHP Remote File Include Vulnerability 20228;Movable Type Unspecified Cross-Site Scripting Vulnerability 20226;Microsoft PowerPoint Unspecified Remote Code Execution Vulnerability 20225;JAF CMS Multiple HTML-Injection Vulnerabilities 20224;Sun Solaris Kernel SSL Service Remote Denial of Service Vulnerability 20222;PABugs Class.MySQL.PHP Remote File Include Vulnerability 20221;PHP Invoice Home.PHP Cross-Site Scripting Vulnerability 20219;phpMyChat Connected_Users.Lib.PHP3 Local File Include Vulnerability 20218;Skype Technologies Skype NSRunAlertPanel Remote Format String Vulnerability 20217;Sugar Suite Unspecified Arbitrary Command Execution Vulnerability 20216;OpenSSH Duplicated Block Remote Denial of Service Vulnerability 20215;CubeCart Multiple Input Validation Vulnerabilities 20214;VBulletin Global.PHP SQL Injection Vulnerability 20213;eyeOS Multiple Unspecified Cross-Site Scripting Vulnerabilities 20212;Phoenix Evolution CMS Multiple Cross-Site Scripting Vulnerabilities 20211;Sun Solaris Syslog Denial of Service Vulnerability 20210;Quickblogger Remote File Include Vulnerability 20209;Php_News Multiple Remote File Include Vulnerabilities 20208;Retired: My-BIC Mybic_Server.PHP Remote File Include Vulnerability 20207;Back-End CMS Multiple Remote File Include Vulnerabilities 20206;IBM AIX Acctctl Command Local Arbitrary Command Execution Vulnerability 20205;RETIRED: Exporia Common.PHP Remote File Include Vulnerability 20204;BBSNew Index2.PHP Remote File Include Vulnerability 20203;DanPHPSupport Multiple Cross-Site Scripting Vulnerabilities 20202;BirdBlog Multiple Cross-Site Scripting Vulnerabilities 20201;IBM AIX Xlock Local Buffer Overflow Vulnerability 20199;IBM AIX Inventory Scout Local Arbitrary File Overwrite Vulnerability 20198;IBM AIX Named8 Local Privilege Escalation Vulnerability 20197;IBM AIX Mkvg Command Local Privilege Escalation Vulnerability 20196;IBM AIX UUCP Local Privilege Escalation Vulnerability 20195;Sun Solaris 10 Malformed IPV6 Packets Denial of Service Vulnerability 20194;IBM AIX RDIST Local Arbitrary File Overwrite Vulnerability 20193;IBM Snappd AIX Local Arbitrary Command Execution Vulnerability 20192;BrudaNews/GrudaGB Index.PHP Remote File Include Vulnerability 20191;IBM AIX Slip.Login Local Privilege Escalation Vulnerability 20190;IBM AIX CFGMGR Local Privilege Escalation and Arbitrary File Overwrite Vulnerabilities 20189;EvoBB Path Parameter Multiple Remote File Include Vulnerabilities 20188;faceStones Personal Fs_Forms_Links.PHP Remote File Include Vulnerability 20187;IBM AIX Utape Command Local Privilege Escalation and Denial of Service Vulnerabilities 20186;Linux Kernel NFS ReadLink Remote Denial of Service Vulnerability 20185;Nivisec Admin Topic Action Logging Module Remote File Include Vulnerability 20184;PBLang Lang_NL.PHP Remote File Include Vulnerability 20183;Polaring General.PHP Remote File Include Vulnerability 20182;PHPartenaire Dix.PHP3 Remote File Include Vulnerability 20181;Elog Log Entry HTML Injection Vulnerability 20180;Call of Duty Server Callvote Map Command Remote Buffer Overflow Vulnerability 20179;HP-UX CIFS Unspecified Security Restriction Bypass Vulnerability 20178;WWWThreads Cat Parameter Multiple Cross-Site Scripting Vulnerabilities 20175;Kietu Hit.PHP Directory Traversal Vulnerability 20174;Opial AV Download Management Index.PHP Cross-Site Scripting Vulnerability 20173;Typo3 Indexed Search Cross-Site Scripting Vulnerability 20172;Photostore Multiple Cross-Site Scripting Vulnerabilities 20171;SyntaxCMS 0004_Init_Urls.PHP Remote File Include Vulnerability 20170;ToendaCMS Media.PHP Directory Traversal Vulnerability 20168;Iyzi Forum Uye_Ayrinti.ASP SQL Injection Vulnerability 20167;AVCX MCF.PHP Remote File Include Vulnerability 20166;Web-News Template.PHP Remote File Include Vulnerability 20165;ZoomStats MySQL.PHP Remote File Include Vulnerability 20163;CPanel SUID Wrapper Remote Privilege Escalation Vulnerability 20162;Jamroom Login.php Cross-Site Scripting Vulnerability 20161;EXV2 Multiple Input Validation Vulnerabilities 20160;MyPhotos Index.PHP Remote File Include Vulnerability 20159;Joomla Banner Component Index.PHP SQL Injection Vulnerability 20158;FreeBSD I386_Set_LDT() Multiple Local Denial of Service Vulnerabilities 20155;PLESK Filemanager.PHP Directory Traversal Vulnerability 20154;FiWin SS28S WiFi VoIP SIP/Skype Phone Default Administrator Password Vulnerability 20153;MySource Multiple Vulnerabilities 20152;ContentKeeper Accounts Password Information Disclosure Vulnerability 20151;Simple HTTP Scanner Multiple Unspecified Vulnerabilities 20150;CakePHP Vendors.PHP Directory Traversal Vulnerability 20149;Google Mini Search Appliance Information Disclosure Vulnerability 20147;E-Vision CMS Multiple Input Validation Vulnerabilities 20145;XWeblog Kategori.ASP SQL Injection Vulnerability 20144;Apple Mac OS X AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities 20143;ExV2 Index.PHP SQL Injection Vulnerability 20142;PHPQuestionnaire Ifunction.PHP Remote File Include Vulnerability 20141;ProgSys RR.PHP Remote File Include Vulnerability 20140;PNews Global.PHP Remote File Include Vulnerability 20139;CA eTrust Security Command Center and eTrust Audit Multiple Vulnerabilities 20138;Apple QuickTime Plug-In Arbitrary Script Execution Weakness 20137;Grayscale BandSite CMS Multiple Input Validation Vulnerabilities 20136;RSA Keon Certificate Authority Log File Verification Bypass Vulnerabilities 20135;Sun Secure Global Desktop Unspecified Multiple Input Validation Vulnerabilities 20134;Wili-CMS Multiple Input Validation Vulnerabilities 20133;MAXdev MD-Pro PnVarCleanFromInput Cross-Site Scripting Vulnerability 20131;ProSysInfo TFTPDWIN Remote Buffer Overflow Vulnerability 20130;SISCO OSI Stack Remote Denial of Service Vulnerability 20129;RSSReader RSS Feeds Atom Feed Multiple HTML Injection Vulnerabilities 20128;SharpReader Atom Feed Script HTML Injection Vulnerability 20127;Cisco IPS/IDS Fragmented Packets Inspection Bypass Vulnerability 20126;Drupal Search Keywords Module HTML Injection Vulnerability 20125;Cisco IOS DOCSIS SNMP Community String Unauthorized Access Vulnerability 20124;Cisco IPS/IDS Web Administration Interface Denial Of Service Vulnerability 20123;PHPBlueDragon CMS Index.PHP Multiple Input Validation Vulnerabilities 20122;Cisco Guard Meta-Refresh Cross-Site Scripting Vulnerability 20121;Ipswitch WS_FTP PASV Response Remote Buffer Overflow Vulnerability 20120;A.I-Pifou Choix_langue.PHP Directory Traversal Vulnerability 20119;Dr. Web Anti-Virus LHA Archive Heap Buffer-Overflow Vulnerability 20117;DotNetNuke HTML Injection Vulnerability 20116;Business Card Web Builder Startup.Inc.PHP Remote File Include Vulnerability 20115;Redblog Multiple Remote File Include Vulnerabilities 20114;NewsGator FeedDemon Active Script Code-Execution Vulnerability 20112;Pie Cart Pro Home_Path Remote File Include Vulnerability 20111;Exponent CMS Index.PHP Local File Include Vulnerability 20110;RSSOwl Atom Feed Script HTML Injection Vulnerability 20109;Neon WebMail For Java Multiple Input Validation Vulnerabilities 20108;Qualiteam X-Cart CMPI.PHP Arbitrary Variable Overwrite Vulnerability 20107;DigitalWebShop Multiple Remote File Include Vulnerabilities 20106;ESyndiCat Search.PHP Cross-Site Scripting Vulnerability 20105;MyReview Functions.PHP SQL Injection Vulnerability 20104;Innovate Portal Index.PHP Cross-Site Scripting Vulnerability 20103;Simple Discussion Board Multiple Remote File Include Vulnerabilities 20102;Tekman Portal Uye_Profil.ASP SQL Injection Vulnerability 20101;GNU GZip Archive Handling Multiple Remote Vulnerabilities 20100;More.groupware Week.PHP SQL Injection Vulnerability 20099;Pie Cart Pro Inc_Dir Multiple Remote File Include Vulnerabilities 20098;OSU HTTP Server Multiple Information Disclosure Vulnerabilities 20097;PnphpBB2 Functions_Admin.PHP Remote File Include Vulnerability 20096;Microsoft Internet Explorer Vector Markup Language Buffer Overflow Vulnerability 20092;Apple Remote Desktop Local Authentication Bypass Vulnerability 20091;MailEnable SMTP SPF Remote Denial of Service Vulnerability 20090;PT News Search.PHP Cross-Site Scripting Vulnerability 20089;EShoppingPro Search_Run.ASP SQL Injection Vulnerability 20088;AlstraSoft E-friends 'GetStartOptions.php' Local File Include Vulnerability 20087;Linux Kernel SCTP SO_LINGER Local Denial of Service Vulnerability 20086;NixieAffiliate Delete.PHP Authentication Bypass Vulnerability 20085;Moodle Edit.PHP SQL Injection Vulnerability 20084;NixieAffiliate Lostpassword.PHP Cross-Site Scripting Vulnerability 20083;Charon Cart Review.ASP SQL Injection Vulnerability 20081;IDevSpot BizDirectory Multiple Cross-Site Scripting Vulnerabilities 20080;ECardPro Search.ASP SQL Injection Vulnerability 20079;MyBulletinBoard Generic_Error.PHP Multiple Cross-Site Scripting Vulnerabilities 20078;MobilePublisherPHP Header.PHP Remote File Include Vulnerability 20077;Mambo Hotornot Component Uploadfile.PHP Arbitrary File Upload Vulnerability 20076;Ipswitch WS_FTP Server XCRC XSHA1 and XMD5 Commands Buffer Overflow Vulnerabilities 20075;Quadcomm Q-Shop Browse.ASP SQL Injection Vulnerability 20074;Techno Dreams FAQ Manager Package Faqview.ASP SQL Injection Vulnerability 20073;Techno Dreams Articles and Papers Package ArticlesTableview.ASP SQL Injection Vulnerability 20072;Extended Registration Component mosConfig_absolute_path Multiple Remote File Include Vulnerabilities 20071;GuanxiCRM Business Solution PHPXD.PHP Remote File Include Vulnerability 20070;UNAK-CMS Dirroot Parameter Remote File Include Vulnerability 20069;GNUTurk T_ID Parameter SQL Injection Vulnerability 20068;AEDating Dir[INC] Parameter Remote File Include Vulnerability 20067;BusyBox HTTPD Directory Traversal Vulnerability 20066;Citrix Access Gateway AAC LDAP Authentication Bypass Vulnerability 20065;PHPQuiz Multiple Input Validation Vulnerabilities 20064;Artmedic Links Index.PHP Remote File Include Vulnerability 20063;Aceboard Recherche.PHP Cross-Site Scripting Vulnerability 20062;ZilekPortal Haberdetay.ASP SQL Injection Vulnerability 20061;PHP-Post Multiple Input Validation Vulnerabilities 20060;Retired: Hitweb REP_CLASS Multiple Remote File Include Vulnerabilities 20059;Retired: Microsoft PowerPoint Remote Code Execution Vulnerability 20056;Claroline Claro_Init_Local.Inc.PHP Remote File Include Vulnerability 20054;RETIRED: Web Wiz Forums Members.ASP Cross-Site Scripting Vulnerability 20053;Site@School Multiple Input Validation Vulnerabilities 20051;Symantec Multiple Products SymEvent Driver Local Denial of Service Vulnerability 20049;EasyPage Default.ASPX SQL Injection Vulnerability 20048;Jupiter CMS Multiple Input Validation Vulnerabilities 20047;Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability 20046;PhpBB XS BB_Usage_Stats.PHP Remote File Include Vulnerability 20045;Roller Multiple Cross-Site Scripting Vulnerabilities 20044;Limbo CMS Frontpage Arbitrary File Upload Vulnerability 20042;Mozilla Firefox/Thunderbird/Seamonkey Multiple Remote Vulnerabilities 20041;PHP DocWriter Index.PHP Remote File Include Vulnerability 20040;NextAge Cart Index.PHP Multiple Cross-Site Scripting Vulnerabilities 20039;MyBulletinBoard Index.PHP Cross-Site Scripting Vulnerability 20038;Haberx Kategorix.ASP SQL Injection Vulnerability 20037;BolinOS GBIndex.PHP Remote File Include Vulnerability 20036;Retired: TeamCal Pro Footer.html.inc.PHP Remote File Include Vulnerability 20034;Apple Mac OS X KExtLoad Buffer Overflow Weakness 20033;ClickBlog! Default.ASP SQL Injection Vulnerability 20032;Nuked-Klan Query Parameter Cross-Site Scripting Vulnerability 20031;Apple Mac OS X KExtLoad Format String Weakness 20030;TeamCal Pro Footer.HTML.Inc.PHP Remote File Include Vulnerability 20029;HP-UX X.25 Transport Protocol Local Denial of Service Vulnerability 20028;PhotoPost Pro Multiple Remote File Include Vulnerabilities 20027;GNUTLS PKCS RSA Signature Forgery Vulnerability 20026;Blojsom Cross-Site Scripting Vulnerability 20024;DCP-Portal Multiple Input Validation Vulnerabilities 20023;Tagger LE Multiple PHP Code Injection Vulnerabilities 20022;Zope CSV_Table Information Disclosure Vulnerability 20021;Mailman Multiple Input Validation Vulnerabilities 20020;ActiveCampaign KnowledgeBuilder Remote File Include Vulnerability 20019;PHPQuiz Index.PHP Remote File Include Vulnerability 20018;Mambo Serverstat Component Install.Serverstat.PHP Remote File Include Vulnerability 20017;Iodine Unspecified Security Vulnerability 20016;Novell Identity Manager Fan-Out Linux and UNIX Receiver Script Code Injection Vulnerability 20015;Drupal Userreview Module Unspecified Cross-Site Scripting Vulnerability 20014;Reamday Enterprises Magic News Pro News_page.PHP Remote File Include Vulnerability 20013;EmuCMS Index.PHP Cross-Site Scripting Vulnerabilities 20011;NX5Linkx Links.PHP HTTP Response Splitting Vulnerability 20010;NX5Linkx Multiple SQL Injection Vulnerabilities 20009;FFmpeg Image File Multiple Buffer Overflow Vulnerabilities 20008;NX5Linkx Link.PHP Directory Traversal Vulnerability 20007;Vmist Downstat Remote File Include Vulnerabilities 20006;Shadowed Portal Bottom.PHP Remote File Include Vulnerability 20005;HP OpenView Operations Denial of Service and Unauthorized Access Vulnerability 20004;Snitz Forums 2000 Forum.ASP Cross-Site Scripting Vulnerability 20003;Nokia Phones Firmware MMC Local Authentication Bypass Vulnerability 20002;TualBLOG Icerik.ASP SQL Injection Vulnerability 20001;PHP Event Calendar Index.PHP Multiple Cross Site Scripting Vulnerabilities 20000;CJ Tag Board Tag.PHP Cross-Site Scripting Vulnerability 19999;HP-UX ARPA Transport Software Local Denial of Service Vulnerability 19998;Cisco IOS Multiple VLAN Trunking Protocol Vulnerabilities 19997;e107 CMS Multiple Cross-Site Scripting Vulnerabilities 19996;AlphaMail Log File Information Disclosure Vulnerability 19995;Moodle Multiple Input Validation and Information Disclosure Vulnerabilities 19994;K2News Management Ratings.PHP Cross-Site Scripting Vulnerability 19993;PHPUnity.Postcard PHPUnity-Postcard.PHP Remote File Include Vulnerability 19992;ForumJBC Haut.PHP Cross-Site Scripting Vulnerability 19991;Quicksilver Forums Activeutil.PHP Remote File Include Vulnerability 19990;Verso NetPerformer Frame Relay Access Device ICMP Denial of Service Vulnerability 19989;Verso NetPerformer Frame Relay Access Device Telnet Buffer Overflow Vulnerability 19988;WM-News Multiple Input Validation Vulnerabilities 19987;Microsoft Internet Explorer HTTP 1.1 and Compression Long URI Buffer Overflow Variant Vulnerability 19986;Symantec AntiVirus Corporate Edition Multiple Local Format String Vulnerabilities 19985;ColdFusion SandBox Security Bypass Vulnerability 19984;Adobe ColdFusion Flash Remoting Gateway Denial of Service Vulnerability 19983;Dreameesoft Password Master Local Authentication Bypass Vulnerability 19982;Adobe ColdFusion Error Page Cross-Site Scripting Vulnerability 19980;Adobe Flash Player Multiple Remote Code Execution Vulnerabilities 19979;Vitrax Premodded Functions_Portal.PHP Remote File Include Vulnerability 19978;CCHost Index.PHP SQL Injection Vulnerability 19977;Telekorn Signkorn Guestbook Dir_Path Multiple Remote File Include Vulnerabilities 19976;Apple QuickTime Multiple Overflow and Exception Vulnerabilities 19975;WebSPELL Database.PHP Authentication Bypass Vulnerability 19974;X.Org LibXfont CID Font File Multiple Integer Overflow Vulnerabilities 19973;NetGear DG834GT Long Username Denial Of Service Vulnerability 19972;Ractive Popper Childwindow.Inc.PHP Remote File Include Vulnerability 19971;p4CMS ABF_JS.PHP Remote File Include Vulnerability 19969;PHPMyDirectory Multiple Input Validation Vulnerabilities 19968;WM-News Print.PHP Local File Include Vulnerability 19966;IBM Lotus Domino Web Access Session Hijacking Vulnerability 19964;IDevSpot iSupport Index.PHP Remote File Include Vulnerability 19963;IDevSpot iSupport Multiple Cross-Site Scripting Vulnerabilities 19962;WTools Common.PHP Remote File Include Vulnerability 19961;PhpBB XS Functions.PHP Remote File Include Vulnerability 19960;SQL-Ledger/LedgerSMB Terminal Parameter Directory Traversal Vulnerability 19959;Paul Smith Computer Services VCAP Calendar Server Remote Denial of Service Vulnerability 19958;Paul Smith Computer Services VCAP Calendar Server Directory Traversal Vulnerability 19957;RETIRED: PHProg Multiple Vulnerabilities 19955;Roxio Toast DejaVu Component Insecure Temporary File Handling Vulnerability 19952;OPENi-CMS Fileloader.PHP Remote File Include Vulnerability 19951;Microsoft Publisher Font Parsing Remote Code Execution Vulnerability 19950;CMS.R. Index.PHP SQL Injection Vulnerability 19949;MiniPortal Menu.PHP Remote File Include Vulnerability 19948;XHP CMS Index.PHP Cross-Site Scripting Vulnerability 19947;TikiWiki Tiki-g-admin_processes.PHP Multiple SQL Injection Vulnerabilities 19946;RETIRED: Invision Power Board Index.PHP ST Parameter SQL Injection Vulnerability 19945;SIPS Box.Inc.PHP Remote File Include Vulnerability 19944;MyABraCaDaWeb Base Parameter Multiple Remote File Include Vulnerabilities 19943;KorviBlog Livre_or.PHP HTML Injection Vulnerability 19942;PHProg Multiple Input Validation Vulnerabilities 19940;PSYWERX PHP PUMA Remote File Include Vulnerability 19939;Linux Kernel ULE Packet Handling Remote Denial of Service Vulnerability 19938;Open Movie Editor Local Buffer Overflow Vulnerability 19937;Devsyn Open Bulletin Board Index.PHP Remote File Include Vulnerability 19936;MCGalleryPRO Random2.PHP Remote File Include Vulnerability 19935;Socketwiz Bookmarks Smarty_Config.PHP Remote File Include Vulnerability 19934;SpoonLabs Vivvo Article Management Pdf_Version.PHP SQL Injection Vulnerability 19933;PHP Ini_Restore() Safe_Mode and Open_Basedir Restriction Bypass Vulnerability 19932;IDevSpot TextAds Multiple Cross Site Scripting Vulnerabilities 19931;PhpLinkExchange Multiple Input Validation Vulnerabilities 19929;Mono XSP Unspecified Directory Traversal Vulnerability 19928;Sage Input Validation Vulnerability 19927;Microsoft Indexing Service Query Validation Cross-Site Scripting Vulnerability 19925;Multithreaded TFTP Server Remote Denial Of Service Vulnerability 19924;CCleague Pro PHP Local File Include Vulnerability 19923;MKPortal Query String HTML Injection Vulnerability 19922;Microsoft PGM Remote Buffer Overflow Vulnerability 19920;Drupal Pubcookie.Module Authentication Bypass Vulnerability 19919;Vikingboard Topic.PHP SQL Injection Vulnerability 19918;RaidenHTTPD Check.PHP Remote File Include Vulnerability 19916;Vikingboard Multiple Cross-Site Scripting Vulnerabilities 19915;IBM Director Multiple Remote Input Validation Vulnerabilities 19914;Photokorn Multiple Remote File Include Vulnerabilities 19913;RunCms Multiple SQL Injection Vulnerabilities 19912;Somery Include.PHP Remote File Include Vulnerability 19911;DokuWiki Multiple Input Validation Vulnerabilities 19910;PHP-Fusion Maincore.PHP SQL Injection Vulnerability 19909;Blog:CMS Pitem Multiple SQL Injection Vulnerabilities 19908;PHP-Fusion News.PHP SQL Injection Vulnerability 19907;TWiki Viewfile Directory Traversal Vulnerability 19905;X.Org X Window Server LibX11 XKEYBOARD Extension Local Buffer Overflow Vulnerability 19904;PhpNews Multiple Remote File Include Vulnerabilities 19903;Avast! Antivirus Engine Remote LHA Buffer Overflow Vulnerability 19900;ICQ Toolbar HTML Injection and Unauthorized Access Vulnerabilities 19899;Fire Soft Board Demarrage.PHP Remote File Include Vulnerability 19898;IBM Director Redirect.bat Directory Traversal Vulnerability 19897;ICQ MCRegEx__Search Remote Heap Buffer Overflow Vulnerability 19896;RETIRED: Web Server Creator Customize.PHP Remote File Include Vulnerability 19895;RETIRED: Microsoft September Advance Notification Multiple Vulnerabilities 19894;AckerTodo Index.PHP Cross-Site Scripting Vulnerability 19892;Web-Provence SL_Site Spaw_control.class.PHP Remote File Include Vulnerability 19891;Panda Platinum Internet Security 2006/2007 Local Privilege Escalation Vulnerability 19890;PHP-Nuke Book Catalog Module 'upload.php' Arbitrary File Upload Vulnerability 19889;Avira AntiVir Personal Edition Classic Update.EXE Local Privilege Escalation Vulnerability 19888;Opentools-Board Attachment Mod Cross-Site Scripting Vulnerability 19886;WMNews Multiple Remote File Include Vulnerabilities 19885;Ipswitch IMail Server and Collaboration Suite SMTP Daemon Stack Overflow Vulnerability 19884;Microchip Data Systems ZipTV TZipTV ARJ File Handling Buffer Overflow Vulnerability 19883;TIBCO Rendezvous Rvrd.DB Information Disclosure Vulnerability 19882;ACGV News PathNews Parameter Multiple Remote File Include Vulnerabilities 19881;PpalCart Multiple File Include Vulnerabilities 19880;Uni-vert PhpLeague Joueurs.PHP SQL Injection Vulnerability 19879;VirtueMart MosConfig_Absolute_Path Parameter Remote File Include Vulnerability 19878;Cisco IOS Multiple GRE Source Routing Vulnerabilities 19877;Bingo News BP_ncom.PHP Remote File Include Vulnerability 19876;Drupal Pathauto Module Unspecified Cross-Site Scripting Vulnerability 19875;PHPFullAnnu Home.Module.PHP Remote File Include Vulnerability 19874;Premod Shadow Functions_Portal.PHP Remote File Include Vulnerability 19873;Beautifier Core.PHP Remote File Include Vulnerability 19872;PHP Download Download.PHP Directory Traversal Vulnerability 19871;VCD-DB Comments Unspecified HTML Injection Vulnerability 19870;Akarru Social BookMarking Engine Main_Content.PHP Remote File Include Vulnerability 19868;MySource Classic PHP Code Injection Vulnerability 19867;SZEWO PhpCommander Download.PHP Local File Include Vulnerability 19866;Symantec Mail Security for Domino Server Premium AntiSpam Email Relay Vulnerability 19865;Canon ImageRunner Information Disclosure Vulnerability 19864;Centrino Intel PRO/Wireless Network Connection Drivers Remote Code Execution Vulnerability 19863;ACGV News Article.PHP Remote File Include Vulnerability 19862;Sponge News News.PHP Remote File Include Vulnerability 19861;C-News Path Parameter Multiple Remote File Include Vulnerabilities 19860;AuditWizard Log File Information Disclosure Vulnerability 19859;ISC BIND Multiple Remote Denial of Service Vulnerabilities 19857;Graphiks GrapAgenda Index.PHP Remote File Include Vulnerability 19856;Timesheet Login.PHP SQL Injection Vulnerability 19855;ZixForum ReplyNew.ASP SQL Injection Vulnerability 19854;AnnoncesV Annonce.PHP Remote File Include Vulnerability 19853;J River Media Center Mediacenter.EXE Buffer Overflow Vulnerability 19852;DSocks Name Variable Buffer Overflow Vulnerability 19851;MySpeach JScript.PHP Remote File Include Vulnerability 19849;OpenSSL PKCS Padding RSA Signature Forgery Vulnerability 19848;8Pixel.net SimpleBlog ID Parameter Multiple SQL Injection Vulnerabilities 19847;SoftBB Page Parameter Cross-Site Scripting Vulnerability 19846;DynCMS X_Admindir Remote File Include Vulnerability 19845;PHP iAddressBook Unspecified Cross-Site Scripting Vulnerability 19843;Avira AntiVir Shatter Local Buffer Overflow Vulnerability 19842;Easy Address Book Web Server Remote Format String Vulnerability 19841;Alt-N MDaemon WebAdmin Component Unauthorized Access Vulnerability 19840;PHP-Proxima BB_Smilies.PHP Local File Include Vulnerability 19839;SoftBB Multiple Input Validation Vulnerabilities 19838;pHNews Comments.PHP Local File Include Vulnerability 19837;Amazing Little Picture Poll Admin Login Page Authentication Bypass Vulnerability 19836;Web Dictate Admin Authentication Bypass Vulnerability 19835;Microsoft Word Malformed Stack Remote Code Execution Vulnerability 19834;TR Forum SQL Injection And Authentication Bypass vulnerabilities 19833;AnywhereUSB 5 Driver Malformed String Descriptor Integer Overflow Vulnerability 19832;OpenLDAP SLAPD Access Control Circumvention Vulnerability 19831;GNU Mailman Multiple Security Vulnerabilities 19830;MyBace User_Daten.PHP Remote File Include Vulnerability 19829;VTiger CRM HTML Injection and Access Control Bypass Vulnerabilities 19826;FlashChat Multiple Remote File Include Vulnerabilities 19825;PHP-Nuke MyHeadlines Module Cross-Site Scripting Vulnerability 19824;In-Portal In-Link ADODB_DIR.PHP Remote File Include Vulnerability 19823;Yappa-NG Admin_Module_Deldir.Inc.PHP Remote File Include Vulnerability 19821;Muratsoft Haber Portal Kategori.ASP SQL Injection Vulnerability 19820;Webmin and Usermin HTML Injection and Information Disclosure Vulnerability 19819;TikiWiki Configure Script JHot.PHP Remote Command Execution Vulnerability 19818;Revista Multiple Input Validation Vulnerabilities 19817;Annuaire 1Two Index.PHP SQL Injection Vulnerability 19816;Ixprim CMS Theme_Manager.Class.PHP Remote File Include Vulnerability 19815;SSLinks Multiple SQL Injection Vulnerabilities 19814;SMF Multiple SQL Injection Vulnerabilities 19813;Autentificator Aut_Verifica.Inc.PHP SQL Injection Vulnerability 19812;e107 Multiple SQL Injection Vulnerabilities 19811;MyBace Login_Check.PHP Remote File Include Vulnerability 19810;Retro64 CR64Loader ActiveX Remote Buffer Overflow Vulnerability 19809;IntegraMOD PHPbb_Root_Path Multiple Remote File Include Vulnerabilities 19808;ICBlogger Devam.ASP SQL Injection Vulnerability 19807;Papoo CMS IBrowser Remote File Include Vulnerability 19806;ToendaCMS Remote File Include Vulnerability 19805;Retired: SnapGear Multiple Unspecified Denial of Service Vulnerabilities 19803;VBZoom Profile.PHP Cross-Site Scripting Vulnerability 19802;GDB DWARF Multiple Buffer Overflow Vulnerabilities 19801;CAPI4Hylafax Remote Arbitrary Command Execution Vulnerability 19800;Internet Security Systems BlackICE Local Denial of Service Vulnerability 19799;YACS Multiple Remote File Include Vulnerabilities 19797;Cerberus Helpdesk Ticket Parameter Unauthorized Access Vulnerability 19796;Compression Plus Zoo Format Stack Overflow Vulnerability 19795;Tor Multiple Buffer Overflow/Information Disclosure/Denial of Service Vulnerabilities 19794;MySQL Multiupdate and Subselects Denial Of Service Vulnerability 19793;LibTIFF TIFFFindFieldInfo Remote Buffer Overflow Vulnerability 19791;Membrepass Recherchemembre.PHP SQL Injection Vulnerability 19790;Membrepass Variable.PHP Remote File Include Vulnerability 19789;Membrepass Multiple Cross-Site Scripting Vulnerabilities 19788;Evision CMS Path Parameter Multiple Remote File Include Vulnerabilities 19787;ExBB Home_Path Parameter Multiple Remote File Include Vulnerabilities 19786;IBM AIX Dtterm Local Privilege Escalation Vulnerability 19785;Tor Hostile Traffic Routing and Denial of Service Vulnerabilities 19784;Lyris ListManager Unauthorized Administrative User Addition Vulnerability 19783;HP OpenVMS Local Password Disclosure Vulnerability 19782;CubeCart Multiple Security Vulnerabilities 19781;Learn.com Learncenter.ASP Cross-Site Scripting Vulnerability 19780;VisualShapers EzContents Loginreq2.PHP Cross Site Scripting Vulnerability 19779;Feedsplitter Multiple Input Validation Vulnerabilities 19777;VisualShapers EzContents Headeruserdata.PHP SQL Injection Vulnerability 19776;Visualshapers EzContents GLOBALS[rootdp] Parameter Multiple Remote File Include Vulnerabilities 19775;Pheap Config.PHP Remote File Include Vulnerability 19774;OsCommerce Product_info.PHP SQL Injection Vulnerability 19773;Lanifex Database of Managed Objects Access_manager.PHP Remote File Include Vulnerability 19772;Nuked-Klan Nuke.PHP Cross-Site Scripting Vulnerability 19771;HLstats Index.PHP Multiple Cross Site Scripting Vulnerabilities 19770;MyBulletinBoard Functions_Post.PHP Cross-Site Scripting Vulnerability 19769;AlstraSoft Template Seller Config[Template_Path] Multiple Remote File Include Vulnerabilities 19768;Digiappz Freekot ASP SQL Injection Vulnerability 19767;MyBulletinBoard Global.PHP Cross-Site Scripting Vulnerability 19766;GTetrinet Index Out of Bounds Unspecified Remote Code Execution Vulnerability 19765;PHPATM Multiple Remote File Include Vulnerabilities 19763;LinksCaffe Authentication Bypass Vulnerability 19762;Xbiff 2 Insecure Permissions Information Disclosure Vulnerability 19761;JetStat JS ASP Faq Manager Multiple SQL Injection Vulnerabilities 19759;EzPortal Multiple Input Validation Vulnerabilities 19758;SQL-Ledger Session ID Authentication Bypass Vulnerability 19757;IwebNegar Comments.PHP SQL Injection Vulnerability 19756;SAPLPD/SAPSPRINT Unspecified Print Job Denial of Service Vulnerability 19754;ModuleBased CMS Multiple Remote File Include Vulnerabilities 19753;ExBB Italia UserStop.PHP Remote File Include Vulnerability 19752;PHPECard Functions.PHP Remote File Include Vulnerability 19751;PhpGroupWare Calendar Class.Holidaycalc.Inc.PHP Local File Include Vulnerability 19750;PortailPHP Mod_PHPAlbum Sommaire_Admin.PHP Remote File Include Vulnerability 19749;Joomla! Multiple Security Vulnerabilities 19748;CJ Tag Board User-Agent PHP Code Injection Vulnerability 19747;PMWiki Table Markups HTML Injection Vulnerability 19745;HLstats Hlstats.PHP Cross Site Scripting Vulnerability 19744;Web3news PHPSECURITYADMIN_PATH Remote File Include Vulnerability 19742;Multiple X.Org Products SetUID Local Privilege Escalation Vulnerability 19740;MyBulletinBoard Multiple HTML-Injection Vulnerabilities 19739;Interact Multiple Remote File Include Vulnerabilities 19738;Microsoft Internet Explorer Daxctle.OCX Spline Method Heap Buffer Overflow Vulnerability 19737;CliServ Web Community Multiple Remote File Include Vulnerabilities 19736;Fotopholder Index.Php Cross Site Scripting Vulnerability 19735;AY Systems Web Content System Multiple Remote File Include Vulnerabilities 19734;Mambo/Joomla CMS ID SQL Injection Vulnerability 19733;Cybozu Multiple Products Directory Traversal Vulnerability 19732;VMWare ActiveX Control Buffer Overflow Vulnerability 19731;Cybozu Garoon Multiple SQL Injection Vulnerabilities 19730;Sun Solaris 10 Pkgadd Incorrect Permissions Weakness 19729;AlberT-EasySite PSA_PATH Remote File Include Vulnerability 19728;ProManager Note.PHP SQL Injection Vulnerability 19727;CMS Froggs Rejestracja.PHP SQL Injection Vulnerability 19726;Cisco NAC Agent Installation Security Bypass Vulnerability 19725;Mambo/Joomla Com_comprofiler Plugin.class.PHP Remote File Include Vulnerability 19724;AlstraSoft Video Share Enterprise MyajaxPHP.PHP Remote File Include Vulnerability 19723;Bigace Globals Parameter Multiple Remote File Include Vulnerabilities 19722;Jetbox CMS Search_function.PHP Remote File Include Vulnerability 19721;RETIRED: Jupiter CMS Index.PHP Remote File Include Vulnerability 19720;Xoops Edituser.PHP SQL Injection Vulnerability 19719;Mambo/Joomla CMS Multiple SQL Injection Vulnerabilities 19718;MyBB Multiple HTML Injection Vulnerabilities 19717;eFiction Index.PHP Authentication Bypass Vulnerability 19716;Fuji Xerox Printing Systems Embedded HTTP Server Multiple Vulnerabilities 19714;Sendmail Long Header Denial Of Service Vulnerability 19713;OpenBSD Semaphore Allocation Denial Of Service Vulnerability 19712;OpenBSD ISAKMPD IPsec Replay Vulnerability 19711;Fuji Xerox Printing Systems Print Engine FTP Bounce Vulnerability 19710;Phaos Include_lang.PHP Local File Include Vulnerability 19709;Yapig Thanks_comment.PHP Cross Site Scripting Vulnerability 19708;IBM AIX Mkvg Local Insecure Program Execution Vulnerability 19707;Streamripper HTTP Header Parsing Buffer Overflow Vulnerability 19706;PhpCOIN Multiple Remote File Include Vulnerabilities 19705;Sun Java System Content Delivery Server Unspecified Information Disclosure Vulnerability 19702;Linux Kernel ELF File Cross Region Mapping Local Denial of Service Vulnerability 19700;PHP iAddressBook Multiple Input Validation Vulnerabilities 19699;ImageMagick Sun Bitmap Image File Remote Unspecified Buffer Overflow Vulnerability 19698;PHP iAddressBook Cat_Name HTML Injection Vulnerability 19697;ImageMagick XCF Image File Remote Unspecified Buffer Overflow Vulnerability 19694;WikePage Index.PHP Local File Include Vulnerability 19693;PSlash lvc_include_dir Remote File Include Vulnerability 19692;Zend Platform Multiple Remote Vulnerabilities 19690;Wireshark Multiple Vulnerabilities 19689;Integramod Portal Phpbb_Root_Path Remote File Include Vulnerabilities 19688;Novell Identity Manager Arbitrary Command Execution Vulnerability 19687;Cscope Reffile Local Buffer Overflow Vulnerability 19686;Cscope 'cscope.lists' Multiple Buffer Overflow Vulnerabilities 19685;VistaBB Multiple Remote File Include Vulnerabilities 19684;NetBSD In-Kernel PPP Multiple Buffer Overflow Vulnerabilities 19683;Asterisk Multiple Remote Vulnerabilities 19682;All Topics phpBB module SQL Injection Vulnerability 19681;Cisco Multiple Firewall Appliances Authentication Bypass Vulnerability 19680;Cisco VPN 3000 Concentrator FTP Arbitrary File Access Vulnerability 19679;SSH Tectia Windows Path Specification Privilege Escalation Vulnerability 19678;Mozilla Firefox FTP Denial of Service Vulnerability 19677;SSH Tectia Manager Agent Process Local Privilege Escalation Vulnerability 19676;CGI-Rescue Mail F/W System Unspecified Email Header Injection Vulnerability 19675;Drupal E-commerce Module Multiple Cross-Site Scripting Vulnerabilities 19673;Drupal Easylinks Module Unspecified SQL Injection Vulnerability 19671;Trident Software PowerZip ZIP Archive Handling Buffer Overflow Vulnerability 19670;Drupal Easylinks Module Unspecified Cross-Site Scripting Vulnerability 19669;JIRAN Cool Messenger SQL Injection Vulnerability 19667;Microsoft Internet Explorer HTTP 1.1 and Compression Long URI Buffer Overflow Vulnerability 19666;Linux Kernel SCTP_Make_Abort_User Function Buffer Overflow Vulnerability 19665;Linux Kernel Direct-IO.C Local Denial of Service Vulnerability 19664;Linux Kernel Non-Hugemem Support Local Denial of Service Vulnerability 19663;Headline Portal Engine HPEInc Parameter Multiple Remote File Include Vulnerabilities 19662;Sun Solaris UCB/PS Command Local Information Disclosure Vulnerability 19661;Apache HTTP Server Arbitrary HTTP Request Headers Security Weakness 19660;SAP-DB/MaxDB WebDBM Remote Buffer Overflow Vulnerability 19659;AK-Systems Windows Terminals Remote Unauthorized Administrative Access Vulnerability 19658;RedBlog Index.PHP Remote File Include Vulnerability 19657;Sun Solaris Format(1M) Buffer Overflow Vulnerability 19656;Doika Guestbook GBook.PHP HTML Injection Vulnerability 19655;Empire CMS Checklevel.PHP Remote File Include Vulnerability 19654;TikiWiki Highlight Cross-Site Scripting Vulnerability 19653;CityForFree Indexcity List.PHP SQL Injection Vulnerability 19652;CityForFree Indexcity Cross-Site Scripting Vulnerability 19651;Alt-N MDaemon Multiple Remote Pre-Authentication POP3 Buffer Overflow Vulnerabilities 19650;CloudNine Internet Solutions Links Manager Multiple Cross-Site Scripting Vulnerabilities 19649;CloudNine Internet Solutions Links Manager SQL Injection Vulnerability 19648;Business Management Systems Dolphin Remote File Include Vulnerability 19647;Sun Solaris Format(1M) Local Privilege Escalation Vulnerability 19646;DieselScripts Diesel Paid Mail Getad.PHP Cross-Site Scripting Vulnerability 19644;OScommerce Shopping_cart.PHP SQL Injection Vulnerability 19643;Sun Solaris File System Management RBAC Profile Arbitrary Command Execution Vulnerability 19640;Microsoft Internet Explorer Multiple COM Object Color Property Denial of Service Vulnerabilities 19639;Woltlab Burning Board Attachment.php HTML Injection Vulnerability 19636;Microsoft Windows 2000 Multiple COM Object Instantiation Code Execution Vulnerabilities 19634;2wire Modems and Routers CRLF Denial of Service Vulnerability 19631;WebAdmin Module for MDaemon Unspecified Privilege Escalation Vulnerability 19630;DieselScripts Smart Traffic Index.PHP Remote File Include Vulnerability 19629;RETIRED: Plume CMS Multiple Remote File Include Vulnerabilities 19628;PHProjekt Content Management Module Multiple Remote File Include Vulnerabilities 19627;Eichhorn Portal Multiple Input Validation Vulnerabilities 19626;RETIRED: ToendaCMS TCMS_Administer Parameter Remote File Include Vulnerability 19625;RETIRED: Mambo EstateAgent Component mosConfig_absolute_path Remote File Include Vulnerability 19624;CPanel Multiple Cross-Site Scripting Vulnerabilities 19623;DieselScripts DieselPay Index.PHP Cross-Site Scripting Vulnerability 19622;DieselScripts Job Site Forgot.PHP Multiple Cross-Site Scripting Vulnerabilities 19621;Mambo Display MOSBot Manager Component mosConfig_absolute_path Remote File Include Vulnerability 19620;WebAdmin Module for MDaemon Information Disclosure Vulnerability 19618;PHPCodeGenie Core.PHP Remote File Include Vulnerability 19617;WFTPD Server Multiple Buffer Overflow Vulnerabilities 19616;Mambo BigAPE-Backup Component Remote File Include Vulnerability 19615;Linux Kernel PPC970 Systems Local Denial of Service Vulnerability 19614;Honeyd ARP Packet Processing Denial of Service Vulnerability 19613;Fantastic Scripts Fantastic News Remote File Include Vulnerability 19612;Tutti Nova Multiple Remote File Include Vulnerabilities 19611;NES Game and NES System Multiple Remote File Include Vulnerabilities 19610;SportsPHool Remote File Include Vulnerability 19609;8Pixel.net SimpleBlog Comments.ASP SQL Injection Vulnerability 19608;Shadows Rising RPG Multiple Remote File Include Vulnerabilities 19607;LBlog Comments.ASP SQL Injection Vulnerability 19606;XennoBB Icon_Topic SQL Injection Vulnerability 19605;Mambo CropImage Component mosConfig_absolute_path Remote File Include Vulnerability 19604;Mambo CatalogShop Component mosConfig_absolute_path Remote File Include Vulnerability 19603;RETIRED: SPAW PHP Editor Multiple Remote File Include Vulnerabilities 19602;Mambo AkoComment Module mosConfig_absolute_path Remote File Include Vulnerability 19601;Joomla Z00m Media Gallery Component mosConfig_absolute_path Remote File Include Vulnerability 19600;RETIRED: Joomla OpenSEF Component mosConfig_absolute_path Remote File Include Vulnerability 19599;RealVNC Clipboard Update Integer Overflow Vulnerability 19597;Sonium Enterprise Addressbook Multiple Remote File Include Vulnerabilities 19596;Roxio Toast DejaVu Component PATH Variable Local Privilege Escalation Vulnerability 19594;MamboWiki Component MamboLogin.PHP Remote File Include Vulnerability 19593;RETIRED: Mambo Rssxt Component MosConfig_absolute_path Multiple Remote File Include Vulnerabilities 19592;Joomla Poll Component Multiple User Session Validation Vulnerability 19591;Mambo Phpshop Product Scroller Component Multiple Remote File Include Vulnerabilities 19590;Joomla Kochsuite Component mosConfig_absolute_path Remote File Include Vulnerability 19589;Coppermine Gallery Component for Mambo cpg.PHP Remote File Include Vulnerability 19588;RETIRED: Joomla X-shop Remote File Include Vulnerability 19587;RETIRED: PHlyMail Lite Mod.Listmail.PHP Remote File Include Vulnerability 19586;IBM DB2 Multiple Denial of Service Vulnerabilities 19585;RETIRED: Symantec Norton Personal Firewall SuiteOwners Registry Key Security Bypass Vulnerability 19584;RETIRED: Mambo LMTG Myhomepage Component Multiple Remote File Include Vulnerabilities 19583;AOL Security Edition Local Privilege Escalation Vulnerability 19582;PHP Multiple Input Validation Vulnerabilities 19581;Mambo A6MamboCredits Component Remote File Include Vulnerability 19580;Symantec Enterprise Security Manager Denial of Service Vulnerability 19579;Apple Xsan Filesystem Path Name Buffer Overflow Vulnerability 19578;IBM AIX Setlocale Function Local Privilege Escalation Vulnerability 19577;Blog:CMS Dir_Plugins Parameter Multiple Remote File Include Vulnerabilities 19575;Mambo Jim Component Install.Jim.PHP Remote File Include Vulnerability 19574;MambelFish Mambo Component Mambelfish.Class.PHP Remote File Include Vulnerability 19572;Microsoft Internet Explorer Visual Studio COM Object Instantiation Denial of Service Vulnerability 19570;Microsoft Internet Explorer TSUserEX.DLL ActiveX Control Memory Corruption Vulnerability 19569;WTCom Web Torrent SQL Injection Vulnerability 19568;MiniBill Config[Plugin_Dir] Parameter Multiple Remote File Include Vulnerabilities 19567;Invisionix Roaming System Remote Pageheaderdefault.Inc.PHP Remote File Include Vulnerability 19565;Powergap Multiple Remote File Include Vulnerabilities 19563;CubeCart Multiple Input Validation Vulnerabilities 19562;Linux Kernel UDF Denial of Service Vulnerability 19561;Sony VAIO Media Integrated Server Unspecified Buffer Overflow Vulnerability 19560;Sony VAIO Media Integrated Server Unspecified Directory Traversal Vulnerability 19559;MySQL Privilege Elevation and Security Bypass Vulnerabilities 19558;Sony SonicStage Mastering Studio Buffer Overflow Vulnerability 19557;Horde Products GETURL Parameter Cross-Site Scripting Vulnerability 19555;GNU BinUtils GAS Buffer Overflow Vulnerability 19554;IBM eGatherer ActiveX Remote Buffer Overflow Vulnerability 19553;Reporter Mambo Component Reporter.sql.PHP Remote File Include Vulnerability 19552;Owl Intranet Engine Multiple Vulnerabilities 19551;VMware Partition Table Deletion Denial of Service Vulnerability 19550;Ichitaro Unicode Stack Stack Buffer Overflow Vulnerability 19549;Globus Toolkit Multiple Local Temporary File Handling Vulnerabilities 19548;Outreach Project Tool Remote File Include Vulnerability 19547;DotProject Query.Class.PHP Remote File Include Vulnerability 19546;FusionPHP Fusion News Index.PHP Remote File Include Vulnerability 19545;Anti-Spam SMTP Proxy Server Unauthorized File Access Vulnerability 19544;Horde Products Search.PHP Cross-Site Scripting Vulnerability 19543;Zen Cart Multiple File Include Vulnerabilities 19542;Zen Cart Multiple SQL Injection Vulnerabilities 19541;PHProjekt Multiple Remote File Include Vulnerabilities 19539;Mensajeitor HTTP CLIENT IP HTML Injection Vulnerability 19537;WikiWebWeaver Index.PHP Arbitrary File Upload Vulnerability 19536;Cisco PIX SIP Implementation Unauthorized UDP Port Forwarding Vulnerability 19535;HP-UX LP Subsystem Denial of Service Vulnerability 19534;Mozilla Firefox XML Handler Race Condition Memory Corruption Vulnerability 19533;Lizge Index.PHP Multiple Remote File Include Vulnerabilities 19532;Discloser Multiple Remote File Include Vulnerabilities 19530;Microsoft Internet Explorer MSOE.DLL Denial Of Service Vulnerability 19529;Microsoft Internet Explorer CHTSKDIC.DLL Arbitrary Code Execution Vulnerability 19528;HP-UX Trusted Mode Unspecified Local Denial of Service Vulnerability 19527;IBM WebSphere Application Server Prior to 6.0.2.13 Multiple Vulnerabilities 19526;WEBInsta Mailing List Manager InitDB.PHP Remote File Include Vulnerability 19525;PHP-Nuke AutoHTML Module Local File Include Vulnerability 19524;Symantec NetBackup PureDisk Authentication Bypass Vulnerability 19521;Microsoft Internet Explorer IMSKDIC.DLL Denial Of Service Vulnerability 19520;Microsoft Windows PNG File IHDR Block Denial of Service Vulnerability 19518;Spidey Blog Script PID Parameter SQL Injection Vulnerability 19517;phPay Nu_mail.inc.PHP Open Email Relay Vulnerability 19516;Linux-HA Heartbeat Remote Denial of Service Vulnerability 19513;BlaBla 4U Multiple Cross-Site Scripting Vulnerabilities 19511;Joomla Webring Component Admin.Webring.Docs.PHP SQL Injection Vulnerability 19508;Libmusicbrainz Multiple Buffer Overflow Vulnerabilities 19507;ImageMagick SGI Image File Remote Heap Buffer Overflow Vulnerability 19505;Mambo Peoplebook Component Param.PeopleBook.PHP Remote File Include Vulnerability 19504;WP-DB Backup For Wordpress Edit.PHP Directory Traversal Vulnerability 19503;ProjectButler RootDIR Parameter Multiple Remote File Include Vulnerabilities 19502;Mambo Email Publisher Help.MMP.PHP Remote File Include Vulnerability 19501;Extreme Media Board MemCP.PHP Local File Include Vulnerability 19500;SmartLine DeviceLock Unauthorized Access Vulnerability 19499;Novell eDirectory eMBoxClient.JAR Information Disclosure Vulnerability 19498;Novell eDirectory Unspecified Nessus Denial of Service Vulnerability 19497;NetCommons Unspecified Cross-Site Scripting Vulnerability 19496;04WebServer Multiple Vulnerabilities 19495;HP OpenView Storage Data Protector Backup Agent Remote Arbitrary Command Execution Vulnerability 19494;XMB Langfilenew Local File Include Vulnerability 19493;Sun Solaris Netstat and Ifconfig Local Denial of Service Vulnerability 19492;Joomla Webring Remote File Include Vulnerability 19491;Opera Web Browser IRC Chat Client Remote Denial of Service Vulnerability 19490;RETIRED: Microsoft Windows Help Multiple Remote Vulnerabilities 19489;WEBinsta CMS Templates_Dir Remote File Include Vulnerability 19488;Mozilla Firefox JavaScript Handler Race Condition Memory Corruption Vulnerability 19486;SquirrelMail Compose.PHP Multiple Information Disclosure and Data Modification Vulnerabilities 19485;ScatterChat ECB Mode Cryptographic Module Weakness 19484;Nokia Browser HTML Denial of Service Vulnerability 19483;Invision Power Board Threaded View Information Disclosure Vulnerability 19482;Wheatblog Sessions.PHP Remote File Include Vulnerability 19481;MVCnPHP glConf[path_library] Parameter Multiple Remote File Include Vulnerabilities 19480;Chaussette Multiple Remote File Include Vulnerabilities 19479;Symantec Backup Exec Multiple Heap Overflow Vulnerabilities 19478;RETIRED: Startpage Multiple Remote File Include Vulnerabilities 19477;WEBinsta Mailing List Manager Install3.PHP Remote File Include Vulnerability 19476;MyWebland miniBloggie Fname Remote File Include Vulnerability 19475;Linux Kernel Unspecified Socket Buffer Handling Remote Denial of Service Vulnerability 19474;PHPPrintAnalyzer Header.inc.PHP Remote File Include Vulnerability 19473;IPCheck Server Monitor Directory Traversal Vulnerability 19472;VWar Online.PHP SQL Injection Vulnerability 19471;RETIRED: Panda ActiveScan Ascan_6.ASP ActiveX Control Cross-Site Scripting Vulnerability 19470;SAP Internet Graphics Server Remote Buffer Overflow Vulnerability 19469;SAP Internet Graphics Server Remote Denial Of Service Vulnerability 19468;Netgear FVG318 Wireless Router Denial of Service Vulnerability 19467;PHPWCMS Multiple Remote File Include Vulnerabilities 19466;Spaminator Page Parameter Remote File Include Vulnerability 19465;Remository Admin.remository.PHP Remote File Include Vulnerability 19464;Tagger LE Tags.PHP Remote File Include Vulnerability 19463;IBM WebSphere Application Server 6.1.0 Multiple Vulnerabilities 19462;Tiny Web Gallery Image Parameter Multiple Remote File Include Vulnerabilities 19460;YaBBSE Index.PHP Cross-Site Scripting Vulnerability 19459;SaveWebPortal Page Parameter Remote File Include Vulnerability 19458;RETIRED: Mafia Moblog Big.PHP Remote File Include Vulnerability 19457;BlogHoster PreviewComment.PHP Cross-Site Scripting Vulnerability 19456;PHPMyRing IDSITE SQL Injection Vulnerability 19455;NCompress Decompress Buffer Underflow Vulnerability 19454;Ruby on Rails Routing Denial of Service Vulnerability 19453;Gallery Stats Module Unspecified Multiple Information Disclosure Vulnerabilities 19452;IrfanView ANI Image File Denial Of Service Vulnerability 19451;ArcSoft MMS Composer Multiple Vulnerabilities 19450;AlsaPlayer Multiple Buffer Overflow Vulnerabilities 19449;RETIRED: MyBloggie Mybloggie_Root_Path Parameter Multiple Remote File Include Vulnerabilities 19448;OpenMPT Multiple Remote Code Execution Vulnerabilities 19447;Apache CGI Script Source Code Information Disclosure Vulnerability 19446;XennoBB Profile.PHP Directory Traversal Vulnerability 19443;See-Commerce Owimg.PHP Remote File Include Vulnerability 19442;CLUB Nuke Multiple SQL-Injection Vulnerability 19441;Drupal Bibliography Multiple Input Validation Vulnerabilities 19440;Boite de News Multiple Remote File Include Vulnerabilities 19439;PgMarket Common.Inc.PHP Remote File Include Vulnerability 19438;CivicSpace Multiple HTML Injection Vulnerabilities 19437;Simple One File Guestbook Security Bypass Vulnerability 19436;Hitweb REP_INC Remote File Include Vulnerability 19434;SmartSiteCMS Admin.PHP Authentication Bypass Vulnerability 19433;Comet WebFileManager CheckUpload.PHP Remote File Include Vulnerability 19432;Archangel Weblog Multiple HTML Injection Vulnerabilities 19431;MojoGallery Multiple HTML Injection Vulnerabilities 19430;LessTif Debug Feature Local Arbitrary File Creation Vulnerability 19428;Docpile Init_path Parameter Multiple Remote File Include Vulnerabilities 19427;MIT Kerberos 5 Multiple Local Privilege Escalation Vulnerabilities 19426;ColdFusion AdminAPI Authentication Bypass Vulnerability 19424;eIQNetworks Enterprise Security Analyzer Monitoring.EXE Multiple Buffer Overflow Vulnerabilities 19423;phNNTP File_newsportal Remote File Include Vulnerability 19422;Drupal Recipe Module HTML Injection Vulnerability 19421;Netious CMS Authorization Bypass Vulnerability 19420;Drupal Jobsearch Module SQL Injection Vulnerability 19419;Netious CMS Username Parameter SQL Injection Vulnerability 19418;DeluxeBB PM.PHP Unauthorized Access Vulnerability 19417;Microsoft Management Console Zone Bypass Vulnerability 19415;PHP SSCANF() Safe_Mode Restriction-Bypass Vulnerability 19414;Microsoft Visual Basic for Applications Document Check Buffer Overflow Vulnerability 19411;Simplog Archive.PHP Cross-Site Scripting Vulnerability 19409;Microsoft Windows Server Service Remote Buffer Overflow Vulnerability 19405;Microsoft Hyperlink Object Library Function Remote Buffer Overflow Vulnerability 19404;Microsoft Windows DNS Client Buffer Overrun Vulnerability 19403;CA eTrust Antivirus WebScan Malicious Update Code Execution Vulnerability 19402;Festalon HES Files Remote Heap Buffer Overflow Vulnerability 19401;EasyCafe Security Restriction Bypass Vulnerability 19400;Microsoft Internet Explorer Source Element Cross-Domain Information Disclosure Vulnerability 19399;Computer Associates Virus Definition Downgrade Vulnerability 19398;XChat Remote Denial of Service Vulnerability 19397;PHPPrintAnalyzer Index.php Remote File Include Vulnerability 19396;Linux Kernel NFS and EXT3 Combination Remote Denial of Service Vulnerability 19395;Visual Events Calendar Calendar.PHP Remote File Include Vulnerability 19394;Sun Ray UTXConfig Local Arbitrary File Overwrite Vulnerability 19393;YenerTurK Haber Default.ASP SQL Injection Vulnerability 19392;Blur6ex Title HTML Injection Vulnerability 19391;FTD Search Box HTML Injection Vulnerability 19390;DeluxeBB Newpost.PHP Cross-Site Scripting Vulnerability 19389;Microsoft Windows Explorer Drag and Drop Remote Code Execution Vulnerability 19388;Microsoft Windows 2000 Kernel Local Privilege Escalation Vulnerability 19387;VWar Multiple Remote File Include Vulnerabilities 19386;Simple CMS Auth.PHP Remote Authentication Bypass Vulnerability 19385;Torbstoff News News.PHP Remote File Include Vulnerability 19384;Microsoft Windows Unhandled Exception Remote Code Execution Vulnerability 19383;Multiple SAPID Products Multiple Remote File Include Vulnerabilities 19382;TurnkeyWebTools PHP Simple Shop Multiple Remote File Include Vulnerabilities 19381;Clam Anti-Virus ClamAV UPX Compressed PE File Heap Buffer Overflow Vulnerability 19380;The Address Book Reloaded Unspecified Multiple SQL Injection Vulnerabilities 19379;NewSolved ABS_Path Parameter Remote File Include Vulnerability 19378;The Address Book Login Page Multiple SQL Injection Vulnerabilities 19377;LHAZ LHA Long Multiple Buffer Overflow Vulnerabilities 19376;PHPCC Base_Dir Parameter Remote File Include Vulnerability 19375;Microsoft Windows User Profile Privilege Escalation Vulnerability 19374;XennoBB Profile.PHP Multiple SQL Injection Vulnerabilities 19373;JD Wiki For Joomla Main.PHP Remote File Include Vulnerability 19372;CakePHP Error.PHP Multiple Cross-Site Scripting Vulnerabilities 19371;DConnect Daemon Multiple Format String Vulnerabilities 19370;DConnect Daemon DC Chat Denial of Service Vulnerability 19369;DConnect Daemon Listen Thread UDP Remote Buffer Overflow Vulnerability 19367;Pike Unspecified SQL Injection Vulnerability 19366;YABB Unauthorized Access Vulnerability 19365;Microsoft Windows GDI32.DLL WMF Remote Denial of Service Vulnerability 19364;Microsoft Internet Explorer IFrame Refresh Denial of Service Vulnerability 19362;MyBloggie Trackback.PHP Multiple SQL Injection Vulnerabilities 19359;PHPCodeCabinet Core.PHP Remote File Include Vulnerability 19358;VBulletin Multiple Cross-Site Scripting Vulnerabilities 19357;Tinyportal Guestbook Multiple HTML Injection Vulnerabilities 19354;PHPAutoMembersArea Auto_Check_Renewals.PHP Remote File Include Vulnerability 19353;Yahoo! Messenger File Extension Spoofing Vulnerability 19352;Eremove Gui.CPP Remote Buffer Overflow Vulnerability 19351;CA eTrust Antivirus WebScan Remote Buffer Overflow Vulnerability 19349;PHP Live Helper Global.PHP Remote File Include Vulnerability 19348;ISC Memory.C DHCP Server Denial Of Service Vulnerability 19347;Linksys WRT54GS POST Request Configuration Change Authentication Bypass Vulnerability 19344;ChaosSoft CounterChaos HTTP_Referer SQL Injection Vulnerability 19343;GaesteChaos Multiple Input Validation Vulnerabilities 19342;GeheimChaos Multiple SQL Injection Vulnerabilities 19341;Microsoft Powerpoint Remote Code Execution Vulnerability 19340;Microsoft Internet Explorer COM Object Instantiation Code Execution Vulnerability 19339;Microsoft Internet Explorer Window Location Cross-Domain Information Disclosure Vulnerability 19338;ZoneX Usercp_Register.PHP Remote File Include Vulnerability 19337;SendCard Login.PHP Browser Redirection Authentication Bypass Vulnerability 19336;ME Download System Header.PHP Remote File Include Vulnerability 19335;Modernbill Config.PHP Remote File Include Vulnerability 19334;VBulletin Arbitrary File Upload Vulnerability 19333;PSWD.JS Insecure Password Hash Weakness 19331;RETIRED: Microsoft August Advance Notification Multiple Vulnerabilities 19330;Anychart Password Parameter SQL Injection Vulnerability 19329;ToendaCMS Index.PHP S Parameter Cross-Site Scripting Vulnerability 19328;Fenestrae Faxination Server Unspecified Command Execution Vulnerability 19327;VWar Multiple Input Validation Vulnerabilities 19326;TSEP Colorswitch.PHP Remote File Include Vulnerability 19325;Drupal User.Module Cross-Site Scripting Vulnerability 19324;RETIRED: INM AG CMS G3 Search_String Cross-Site Scripting Vulnerability 19322;PC Tools AntiVirus Local Privilege Escalation Vulnerability 19320;Cryptographic Filesystem Daemon Local Denial Of Service Vulnerability 19319;Microsoft Winsock Gethostbyname Buffer Overflow Vulnerability 19317;Hobbit Monitor Config Information Disclosure Vulnerability 19316;Microsoft Internet Explorer Chained Cascading Style Sheets Remote Code Execution Vulnerability 19315;Kayako eSupport Autoclose.PHP Remote File Include Vulnerability 19314;MyBulletinBoard Avatar URL HTML Injection Vulnerability 19312;Microsoft Internet Explorer HTML Layout and Positioning Remote Code Execution Vulnerability 19311;OZJournal Multiple Input Validation Vulnerabilities 19310;HP ProCurve Unspecified Denial of Service Vulnerability 19309;Cisco CallManager Express SIP User Directory Information Disclosure Vulnerability 19308;Blackboard Products Multiple HTML Injection Vulnerabilities 19307;Imendio Planner Filename Remote Format String Vulnerability 19306;SaveWeb Portal SITE_Path Parameter Multiple Remote File Include Vulnerabilities 19304;Simpliciti Locked Browser JavaScript Kiosk Security Bypass Vulnerability 19303;Jetbox Multiple Input Validation Vulnerabilities 19302;G3 Content Management Framework HTML Injection Vulnerability 19301;RETIRED: Microsoft Windows GDI Plus Library Remote Denial Of Service Vulnerability 19300;Microsoft Windows Routing and Remote Access Denial of Service Vulnerability 19299;Intel PRO/Wireless 2100 Network Connection Driver Local Privilege Escalation Vulnerability 19298;Intel PRO/Wireless Network Connection Drivers Remote Code Execution Vulnerabilities 19297;Novell GroupWise Multiple HTML Injection Scripting Vulnerabilities 19291;Sun Fire T2000 Incorrect DSA Signature Verification Vulnerability 19290;LibTIFF PixarLog Decoder Remote Heap Buffer Overflow Vulnerability 19289;Apple Mac OS X Multiple Security Vulnerabilities 19288;LibTIFF TiffScanLineSize Remote Buffer Overflow Vulnerability 19287;LibTIFF Library Anonymous Field Merging Denial of Service Vulnerability 19286;LibTIFF Sanity Checks Multiple Denial of Service Vulnerabilities 19284;LibTIFF EstimateStripByteCounts() Denial of Service Vulnerability 19283;LibTIFF TiffFetchShortPair Remote Buffer Overflow Vulnerability 19282;LibTIFF Next RLE Decoder Remote Heap Buffer Overflow Vulnerability 19281;TinyPHPForum UpdatePF.PHP Authentication Bypass Vulnerability 19280;XMB Forum U2UID SQL Injection Vulnerability 19279;MySQL MERGE Privilege Revoke Bypass Vulnerability 19278;TinyPHPForum Error.PHP Information Disclosure Vulnerability 19277;Voodoo Chat File_Path Parameter Remote File Include Vulnerability 19276;Barracuda Networks Spam Firewall Multiple Vulnerabilities 19275;Knusperleicht NewsReporter News_include_path Remote File Include Vulnerability 19274;Knusperleicht GuestBook GB_PATH Parameter Remote File Include Vulnerability 19273;Knusperleicht ShoutBox SB_Include_Path Parameter Remote File Include Vulnerability 19272;Knusperleicht FAQ Script Index.PHP Remote File Include Vulnerability 19271;Knusperleicht Quickie Quick_Path Parameter Remote File Include Vulnerability 19270;Knusperleicht FileManager DWL_Download Remote File Include Vulnerability 19269;WoW Roster Multiple Remote File Include Vulnerabilities 19268;TSEP Copyright.PHP Remote File Include Vulnerability 19267;Knusperleicht NewsLetter Index.PHP Remote File Include Vulnerability 19266;OpenForum Multiple Cross-Site Injection Vulnerabilities 19265;McAfee SecurityCenter Subscription Manager ActiveX Buffer Overflow Vulnerability 19264;IBM Informix Dynamic Server Multiple Vulnerabilities 19263;Lhaplus LHA Extended Header Handling Buffer Overflow Vulnerability 19262;Open Cubic Player Multiple Buffer Overflow Vulnerabilities 19260;TinyPHPForum Multiple Cross-Site Scripting Vulnerabilities 19259;PHPReactor EditProfile.PHP Remote File Include Vulnerability 19258;MyNewsGroups Layersmenu.INC.PHP Remote File Include Vulnerability 19257;VBPortal BBVBPLang Parameter Local File inclusion Vulnerability 19256;Help Center Live Module.PHP Directory Traversal Vulnerability 19255;Bomberclone Multiple Remote Vulnerabilities 19254;PHPAuction PHPAds_Path Variable Remote File Include Vulnerability 19253;SQLiteWebAdmin Multiple Input Validation Vulnerabilities 19252;Colophon Component Admin.Colophon.PHP Remote File Include Vulnerability 19251;Taskjitsu Unspecified Cross-Site Scripting Vulnerabilities 19250;Apple Safari KHTMLParser::popOneBlock Buffer Overflow Vulnerability 19249;VMware ESX Multiple Information Disclosure Vulnerabilities 19248;Symantec On-Demand Protection Encrypted Data Information Disclosure Vulnerability 19247;WordPress Multiple Unspecified Security Vulnerabilities 19246;myEvent Myevent.PHP Remote File Include Vulnerability 19245;Moskool Component Admin.Moskool.PHP Remote File Include Vulnerability 19244;Seir Anphin V666 Community Management System Multiple SQL Injection Vulnerabilities 19243;Easy File Sharing FTP Server Pass Command Remote Buffer Overflow Vulnerability 19240;Banex PHP MySQL Banner Exchange Multiple Remote Vulnerabilities 19238;AJAX Chat Multiple Remote Vulnerabilities 19237;X-Scripts X-Statistics X-Statistics.PHP SQL Injection Vulnerability 19236;X-Scripts X-Poll Top.PHP SQL Injection Vulnerability 19235;X-Scripts X-Protection Protect.PHP SQL Injection Vulnerability 19234;Liga Manager Online Joomla! Component Remote File Include Vulnerability 19233;User Home Pages UHP_CONFIG.PHP Remote File Include Vulnerability 19232;ATutor Multiple SQL Injection Vulnerabilities 19231;Com_Bayesiannaivefilter Mambo Component Remote File Include Vulnerability 19229;Microsoft PowerPoint Unspecified Code Execution Vulnerability 19228;Microsoft Internet Explorer Deleted Frame Object Denial Of Service Vulnerability 19227;Microsoft Internet Explorer ADODB.Recordset NextRecordset Denial of Service Vulnerability 19226;Advanced Webhost Billing System Contact.PHP Multiple Cross-Site Scripting Vulnerabilities 19224;Mambo Gallery Manager MosConfig_Absolute_Path Remote File Include Vulnerability 19223;Artlinks MosConfig_Absolute_Path Remote File Include Vulnerability 19222;Mambatstaff MosConfig_Absolute_Path Remote File Include Vulnerability 19221;Microsoft Windows Graphical Device Interface Plus Library Denial Of Service Vulnerability 19219;RETIRED: Coppermine Photo Gallery Theme.PHP Remote File Include Vulnerability 19218;Sun Solaris N1 Grid Engine Multiple Local Vulnerabilities 19217;SecurityImages Component Multiple Remote File Include Vulnerabilities 19215;Microsoft Windows SMB PIPE Remote Denial of Service Vulnerability 19213;Osiris Logging.C Format String Vulnerability 19212;FreePBX Shell Command Execution Vulnerability 19211;Yahoo! Messenger Remote Search String Arbitrary Browser Navigation Vulnerability 19210;Dokeos Unspecified Cross-Site Scripting Vulnerability 19209;JD WordPress Multiple Remote File Include Vulnerabilities 19208;PHPNuke INP Modules.PHP Cross-Site Scripting Vulnerability 19207;PortailPHP Inscription.PHP Remote File Include Vulnerability 19205;InterActual Player ITIRecorder.MicRecorder ActiveX Control Remote Buffer Overflow Vulnerability 19204;Apache Mod_Rewrite Off-By-One Buffer Overflow Vulnerability 19203;Oracle DBMS_Assert SQL Injection Vulnerability 19202;Tamarack MMSd Components Malformed Packet Denial Of Service Vulnerability 19201;Oracle 10g Alter Session Integer Overflow Vulnerability 19200;Sun Java System Application Server and Web Server Information Disclosure Vulnerability 19199;OSSP Shiela Shell Command Execution Vulnerability 19198;A6MamboHelpDesk Admin.a6mambohelpdesk.PHP Remote File Include Vulnerability 19197;Mozilla Foundation Products XPCOM Memory Corruption Vulnerability 19196;GeoClassifieds Enterprise Index.PHP Multiple Cross-Site Scripting Vulnerabilities 19195;MyBulletinBoard UserCP.PHP Directory Traversal Vulnerability 19194;Krusader Bookmark Manager Password Information Disclosure Vulnerability 19193;MyBulletinBoard UserCP.PHP Cross-Site Scripting Vulnerability 19192;Mozilla Firefox Javascript Navigator Object Remote Code Execution Vulnerability 19191;Bosdates Payment.PHP Remote File Include Vulnerability 19190;MidiRecord2 MidiRecord.CC Local Buffer Overflow Vulnerability 19188;TWiki Configure Script TYPEOF Parameter Remote Command Execution Vulnerability 19187;WMNews Base_Datapath Remote File Include Vulnerability 19186;Linux-HA Heartbeat Insecure Default Permissions on Shared Memory Vulnerability 19184;Microsoft Internet Explorer NDFXArtEffects Stack Overflow Vulnerability 19182;Symantec Brightmail AntiSpam Control Center Multiple Vulnerabilities 19181;Mozilla Multiple Products Remote Vulnerabilities 19180;Zyxel Prestige 660H-61 ADSL Router RPSysAdmin.HTML Cross-Site Scripting Vulnerability 19179;PHPBB-Auction Multiple SQL Injection Vulnerabilities 19178;Internet Security Systems SMB Mailslot Parsing Denial of Service Vulnerability 19177;wwwThreads Calendar.PHP Cross-Site Scripting Vulnerability 19176;Cisco Internet Key Exchange Denial of Service Vulnerability 19175;EzUpload Multiple Unauthorized Access Vulnerabilities 19174;OpenCMS Multiple Unauthorized Access Vulnerabilities 19173;SD Studio CMS Multiple Input Validation Vulnerabilities 19170;AutoVue SolidModel Professional Archive Multiple Remote Buffer Overflow Vulnerabilities 19167;eIQNetworks Enterprise Security Analyzer Multiple Syslog Daemon Buffer Overflow Vulnerabilities 19166;RETIRED: Opera Web Browser CSS Background URI Memory Corruption Vulnerability 19165;eIQNetworks Enterprise Security Analyzer SyslogServer.EXE Buffer Overflow Vulnerability 19164;eIQnetworks Enterprise Security Analyzer Topology Server Remote Buffer Overflow Vulnerability 19163;eIQnetworks Enterprise Security Analyzer License Manager Remote Buffer Overflow Vulnerability 19161;Professional Homepage Tools Login Script Multiple HTML Injection Vulnerabilities 19159;TP Book Guestbook.PHP HTML Injection Vulnerability 19158;PHP Pro Bid Multiple Input Validation Vulnerabilities 19157;Etomite CMS Rfiles.PHP Arbitrary File Upload Vulnerability 19156;SNews Search_Query Cross-Site Scripting Vulnerability 19154;Game Networking Engine ConsoleStreamBuf.CPP Format String Vulnerability 19153;Intervations FileCopa Directory Arguments Mutiple Buffer Overflow Vulnerabilities 19152;KDE Desktop Screensaver Lock Activation Failure Vulnerability 19151;PHPSavant Savant2 Multiple Remote File Include Vulnerabilities 19150;Etomite Index.PHP SQL Injection Vulnerability 19149;LinksCaffe Multiple Input Validation Vulnerabilities 19148;AGEphone SIP Packet Handling Buffer Overflow Vulnerability 19146;Tumbleweed MailGate Email Firewall Multiple LHA Buffer Overflow Vulnerabilities 19143;InnerMedia DynaZip ZIP Archive Handling Multiple Buffer Overflow Vulnerabilities 19141;MyBB Usercp.PHP HTML Injection Vulnerability 19140;Microsoft Internet Explorer Native Function Iterator Denial Of Service Vulnerability 19139;PHP Forge Cfg_Racine Remote File Include Vulnerability 19138;Prince Clan Chess Club Include.PCchess.PHP Remote File Include Vulnerability 19136;Checkpoint FireWall-1 Webserver Directory Traversal Vulnerability 19135;Microsoft Windows Remote Denial of Service Vulnerability 19134;Libmikmod XCOM Handler Remote Heap Buffer Overflow Vulnerability 19133;ActionApps Multiple Remote File Include Vulnerabilities 19132;Siemens SpeedStream Wireless Router Denial of Service Vulnerability 19131;FBGS PostScript Filter Bypass Vulnerability 19130;IP Calculator Cross-Site Scripting Vulnerability 19129;MusicBox Page Parameter SQL Injection Vulnerability 19128;Multiple RadScript Products Authentication Bypass Vulnerability 19127;Retired: Lussumo Vanilla RootDirectory Remote File Include Vulnerability 19126;Opsware NAS Root Password Information Disclosure Vulnerability 19125;Multiple TippingPoint IPS Malformed Packet Detection Bypass Vulnerability 19124;Mam-Moodle Moodle.PHP Remote File Include Vulnerability 19123;X7 Chat Upgradev1.PHP SQL Injection Vulnerability 19122;MoSpray Component Multiple Remote File Include Vulnerabilities 19120;Fire-Mouse TopList Add.PHP HTML Injection Vulnerability 19119;Micro Guestbook Add.PHP HTML Injection Vulnerability 19118;Warzone Resurrection Multiple Buffer Overflow Vulnerabilities 19117;Freeciv Multiple Remote Denial of Service Vulnerabilities 19116;PHP Live Css_Path Remote File Include Vulnerability 19115;Cheese Tracker XM Loader Buffer Overflow Vulnerability 19114;Microsoft Internet Explorer NMSA.ASFSourceMediaDescription Stack Overflow Vulnerability 19113;Microsoft Internet Explorer Multiple Object ListWidth Property Denial Of Service Vulnerability 19111;BLOG:CMS ID Parameter Cross-Site Scripting Vulnerability 19110;GnuPG Parse_Comment Remote Buffer Overflow Vulnerability 19109;Microsoft Internet Explorer Internet.HHCtrl Click Denial Of Service Vulnerability 19108;Sun Internet Protocol Implementation Routing Table Bypass Vulnerability 19107;Chameleon LE Index.PHP Directory Traversal Vulnerability 19106;Apache Tomcat Information Disclosure Vulnerability 19105;Advanced Poll Common.Inc.PHP Remote File Include Vulnerability 19104;Sun Solaris SysInfo Local Information Disclosure Vulnerability 19102;Microsoft Internet Explorer String To Binary Function Denial Of Service Vulnerability 19101;Blackboard Academic Suite HTML Injection Vulnerability 19100;MultiBanner Component Extadminmenus.Class.PHP Remote File Include Vulnerability 19098;Paddelberg Top XL Multiple Cross-Site Scripting Vulnerabilities 19097;PHPFaber TopSites Index.PHP Multiple SQL Injection Vulnerabilities 19095;MiniBB News.PHP Remote File Include Vulnerability 19094;SiteDepth CMS Constants.PHP Remote File Include Vulnerability 19093;GeodesicSolutions Products Multiple SQL Injection Vulnerabilities 19092;Microsoft Internet Explorer Content-Type Denial Of Service Vulnerability 19091;PlanetGallery Gallery_Admin.PHP Arbitrary File Upload Vulnerability 19090;IManage Absolute_Path Multiple File Include Vulnerabilities 19087;Chipmunk Guestbook AddEntry.PHP HTML Injection Vulnerability 19085;Sun Solaris Net Mount Point Denial of Service Vulnerability 19084;IDevSpot PHPHostBot Index.PHP Remote File Include Vulnerability 19083;IDevSpot PHPLinkExchange Index.PHP Remote File Include Vulnerability 19082;Loudblog Index.PHP Cross-Site Scripting Vulnerability 19081;Sun Solaris Event Port API Denial of Service Vulnerability 19080;Sun Solaris Kernel Debugger KMDB(1) Local Denial of Service Vulnerability 19079;Microsoft Internet Explorer OVCtl Denial Of Service Vulnerability 19078;Password Safe Local Insecure Idle Timeout Lock Vulnerability 19077;Cisco Security Monitoring Analysis and Response System Multiple Privilege Escalation Vulnerabilities 19076;Sybase Financial Fusion Server Unspecified Security Vulnerability 19075;Cisco Security Monitoring Analysis and Response System JBoss Command Execution Vulnerability 19074;AFCommerce Shopping Cart Multiple Input Validation Vulnerabilities 19073;Cisco Security Monitoring Analysis and Response System Information Disclosure Vulnerability 19072;ToendaCMS Connector.PHP Arbitrary File Upload Vulnerability 19071;Retired: Cisco Security Monitoring Analysis and Response System Multiple Vulnerabilities 19070;Gnu GCC FastJar Archive Extraction Directory Traversal Vulnerability 19069;Microsoft Internet Explorer DataSourceControl Denial of Service Vulnerability 19067;Pablo Software Solutions Quick 'n Easy FTP Server LIST Command Buffer Overflow Vulnerability 19065;Intervations FileCopa LIST Command Remote Buffer Overflow Vulnerability 19064;Sun Solaris 10 Kernel Patches Denial of Service Vulnerability 19063;OWASP WebScarab Cross-Site Scripting Vulnerability 19062;RETIRED: VMware SSL Key File Information Disclosure Weakness 19060;VMware Information Disclosure Vulnerability 19059;RETIRED: Symantec pcAnywhere CIF Files Local Privilege Escalation Vulnerability 19057;BT Voyager Multiple Remote Authentication Bypass Vulnerabilities 19056;Various Citrix Applications MFEvent.DLL Privilege Escalation Vulnerabilities 19054;Oracle July 2006 Security Update Multiple Vulnerabilities 19053;hdweGUEST Multiple HTML Injection Vulnerabilities 19052;DeluxeBB Multiple Input Validation Vulnerabilities 19051;Wireshark Protocol Dissectors Multiple Vulnerabilities 19049;VideoDB Component Module For Mambo Xml_Domit_Lite_Include.PHP Remote File Include Vulnerability 19047;HTMLArea3 Addon For Mambo Config.Inc.PHP Remote File Include Vulnerability 19046;PHP-Post Logincookie Remote Authentication Bypass Vulnerability 19045;Eskolar CMS Multiple SQL Injection Vulnerabilities 19044;LoudMouth Module For Mambo ABBC.Class.PHP Remote File Include Vulnerability 19043;RARLAB WinRAR LHA Filename Handling Buffer Overflow Vulnerability 19042;RETIRED:ExtCalendar For Mambo ExtCalendar.php Remote File Include Vulnerability 19038;Mail2Forum Multiple Remote File Include Vulnerabilities 19037;Pollxt Module For Mambo Conf.Pollxt.PHP Remote File Include Vulnerability 19035;UFO2000 Multiple Remote Vulnerabilities 19034;OSDate Multiple HTML Injection Vulnerabilities 19033;Linux Kernel USB Driver Data Queue Local Denial of Service Vulnerability 19032;MySQL Server Date_Format Denial Of Service Vulnerability 19030;Microsoft WebViewFolderIcon ActiveX Control Buffer Overflow Vulnerability 19029;Microsoft Internet Explorer DXImageTransform Properties Denial Of Service Vulnerability 19028;UFO2000 SQL Injection Vulnerability 19027;Calendar Module For Mambo Com_Calendar.PHP Remote File Include Vulnerability 19026;Agnitum Outpost Firewall FiltNT.SYS Local Denial of Service Vulnerability 19025;DUMB Impulse Tracker Files Remote Heap Buffer Overflow Vulnerability 19024;Outpost Firewall PRO Local Privilege Escalation Vulnerability 19023;FlushCMS Class.Rich.PHP Remote File Include Vulnerability 19022;Lotus Notes Mail Recipient Information Disclosure Vulnerability 19020;Francisco Charrua Photo-Gallery Room.PHP SQL Injection Vulnerability 19019;Professional Home Page Tools Guestbook Multiple SQL Injection Vulnerabilities 19018;Lavasoft Personal Firewall Local Privilege Escalation Vulnerability 19017;Plesk Control Panel File_Manager.PHP Cross-Site Scripting Vulnerability 19016;Zoho Virtual Office Message HTML Injection Vulnerability 19015;Armagetron Advanced Invalid Values Multiple Remote Denial Of Service Vulnerabilities 19014;Retired: ListMessenger LM_Path Parameter Remote File Include Vulnerability 19013;Microsoft Internet Explorer MHTMLFile Denial Of Service Vulnerability 19011;Rabox WinLPD Remote Buffer Overflow Vulnerability 19009;Asterisk IAX2 Request Flood Remote Denial of Service Vulnerability 19008;OpenVMS Unspecified Local Denial of Service Vulnerability 19007;IceWarp Web Mail Multiple File Include Vulnerabilities 19006;Multiple D-Link Routers UPNP Buffer Overflow Vulnerability 19005;Mercury Messenger Users Directory Information Disclosure Vulnerability 19003;Rocks Clusters Local Privilege Escalation Vulnerabilities 19002;VisNetic Mail Server Multiple File Include Vulnerabilities 18999;Debian GNU/Linux Rssh Security Bypass Vulnerability 18998;MiniBB Multiple Remote File Include Vulnerabilities 18997;MyBB Client-IP SQL Injection Vulnerability 18996;Sunbelt Kerio Personal Firewall CreateRemoteThread Denial of Service Vulnerability 18995;Microsoft Windows Registry Access Local Denial of Service Vulnerability 18994;Microsoft ISA Server File Extension Filter Bypass Vulnerability 18993;Microsoft Powerpoint Multiple Unspecified Vulnerabilities 18992;Linux Kernel PROC Filesystem Local Privilege Escalation Vulnerability 18991;Sitemap Sitemap.XML.PHP Remote File Include Vulnerability 18990;Subberz Lite UserFunc Remote File Include Vulnerability 18989;Microsoft Works Spreadsheet Multiple Remote Vulnerabilities 18984;Invision Power Board IPSClass.PHP SQL Injection Vulnerability 18979;McAfee EPolicy Orchestrator Framework Service Directory Traversal Vulnerability 18978;KDE Konqueror ReplaceChild Denial Of Service Vulnerability 18977;LibVNCServer Remote Authentication Bypass Vulnerability 18974;LibICE Unspecified Denial of Service Vulnerability 18972;Sun Solaris NIS Server YPServ Unspecified Denial of Service Vulnerability 18970;Koobi Pro Multiple Input Validation Vulnerabilities 18969;PHPBB 3 Memberlist.PHP SQL Injection Vulnerability 18968;PerForms Performs.PHP Remote File Include Vulnerability 18967;Forum 5 PM.PHP Local File Include Vulnerability 18966;FlatNuke Index.php Remote File Include Vulnerability 18965;PHP Event Calendar Calendar.PHP Remote File Include Vulnerability 18964;PhotoCycle PhotoCycle.php Parameter Cross-Site Scripting Vulnerability 18962;Ottoman Multiple Remote File Include Vulnerabilities 18961;Libtunepimp Multiple Remote Buffer Overflow Vulnerabilities 18960;Microsoft Internet Explorer RevealTrans Denial Of Service Vulnerability 18959;EJ3 Topo Index.PHP Unauthorized Access Vulnerability 18958;FatWire Content Server Authentication Bypass Vulnerability 18957;Microsoft Powerpoint Remote Code Execution Vulnerability 18956;Lazarus Guestbook Multiple Cross-Site Scripting Vulnerabilities 18955;Cisco Intrusion Prevention System Malformed Packet Denial Of Service Vulnerability 18954;FLV Player Multiple Cross-Site Scripting Vulnerabilities 18953;Cisco Router Web Setup (CRWS) Authentication Bypass Vulnerability 18952;Cisco Unified CallManager Multiple Remote Vulnerabilities 18951;IBM Network Appliance Data ONTAP Security Restriction Bypass Vulnerability 18950;ServerView Multiple Unspecified Input Validation Vulnerabilities 18949;HiveMail Multiple Input Validation Vulnerabilities 18948;FlexWatch AIndex.ASP Authorization Bypass Vulnerability 18947;Drupal Webform Multiple Unspecified Cross-Site Scripting Vulnerabilities 18946;Microsoft Internet Explorer TriEditDocument Denial Of Service Vulnerability 18945;Adobe Acrobat / Adobe Reader Local Privilege Escalation Vulnerability 18944;Yukihiro Matsumoto Ruby Multiple SAFE Level Restriction Bypass Vulnerabilities 18943;Adobe Acrobat Remote Buffer Overflow Vulnerability 18942;Fantastic GuestBook GuestBook.PHP HTML Injection Vulnerabilities 18941;Phorum Multiple Input Validation Vulnerabilities 18940;Finjan Appliance Plaintext Password Storage Information Disclosure Vulnerability 18938;Microsoft Excel File Rebuilding Remote Code Execution Vulnerability 18937;VBZooM Multiple SQL Injection Vulnerabilitie 18936;FlexWATCH Network Camera Cross-Site Scripting Vulnerability 18935;EJ3 TOPo Class_DB_Text.PHP Multiple Remote PHP Script Code Injection Vulnerabilities 18934;SaPHPLesson Add.PHP SQL Injection Vulnerability 18933;Hosting Controller Error.ASP Cross-site Scripting Vulnerability 18931;phpBB Multiple HTML Injection Vulnerabilities 18930;Juniper Networks JUNOS IPv6 Packet Processing Remote Denial of Service Vulnerability 18929;Microsoft Internet Explorer HtmlDlgSafeHelper Remote Denial Of Service Vulnerability 18928;Graffiti Forums Topics.PHP SQL Injection Vulnerability 18927;Samba Internal Data Structures Denial of Service Vulnerability 18926;Juniper Networks DX Web Login HTML Injection Vulnerability 18925;Farsinews Tiny_mce_gzip.PHP Directory Traversal Vulnerability 18924;SMF Forum SMF.PHP Remote File Include Vulnerability 18923;Microsoft Windows DHCP Client Service Remote Code Execution Vulnerability 18921;EBay Enhanced Picture Service ActiveX Remote Buffer Overflow Vulnerability 18920;Microsoft ASP.NET Application Folder Information Disclosure Vulnerability 18919;PC_CookBook PCCookBook.PHP Remote File Include Vulnerability 18918;Cutenews Index.PHP Cross-site Scripting Vulnerability 18917;SimpleBoard SBP Parameter Multiple Remote File Include Vulnerabilities 18916;MIMESweeper For Web Access Denied Cross-site Scripting Vulnerability 18915;Microsoft Office Malformed GIF File Remote Code Execution Vulnerability 18914;PHPBB For Mambo Multiple Remote File Include Vulnerabilities 18913;Microsoft Office Malformed PNG File Remote Code Execution Vulnerability 18912;Microsoft Office String Parsing Remote Code Execution Vulnerability 18911;Microsoft Office Property Code Execution Vulnerability 18910;Microsoft Excel LABEL Record Remote Code Execution Vulnerability 18909;PHP-Blogger Multiple Cross-Site Scripting Vulnerabilities 18908;Qbik WinGate IMAP Service Directory Traversal Vulnerability 18907;Sabdrimer CMS Advanced1.PHP Remote File Include Vulnerability 18906;SIPfoundry SIPXtapi CSeq Processing Remote Buffer-Overflow Vulnerability 18905;Microsoft Office MSO.DLL LsCreateLine() Potential Code Execution Vulnerability 18903;Microsoft Internet Explorer Object.Microsoft.DXTFilter Denial Of Service Vulnerability 18902;Microsoft Internet Explorer DirectAnimation.DAUserData Denial Of Service Vulnerability 18901;RW::Download Stats.PHP Remote File Include Vulnerability 18900;Microsoft Internet Explorer 6 RDS.DataControl Denial of Service Vulnerability 18899;Webvizyon SayfalaAltList.ASP SQL Injection Vulnerability 18898;ATutor Multiple Input Validation Vulnerabilities 18897;AjaxPortal LoginADP Function SQL Injection Vulnerability 18895;Papoo Multiple Input Validation Vulnerabilities 18894;Macromedia Flash Malformed SWF File Multiple Vulnerabilities 18893;CommonSense CMS Search.PHP Date Parameter SQL Injection Vulnerability 18891;Microsoft Windows Server Driver Remote Information Disclosure Vulnerability 18890;Microsoft Excel FNGROUPCOUNT Record Remote Code Execution Vulnerability 18889;Microsoft Office Malformed String Parsing Code Execution Vulnerability 18888;Microsoft Excel COLINFO Record Remote Code Execution Vulnerability 18887;DGNews Search.PHP SQL Injection Vulnerability 18886;Microsoft Excel OBJECT Record Remote Code Execution Vulnerability 18885;Microsoft Excel Selection Record Variant Remote Code Execution Vulnerability 18883;BosClassifieds InsPat Parameter Multiple Remote File Include Vulnerabilities 18881;Pivot Multiple Input Validation Vulnerabilities 18880;CommonSense CMS Search.PHP Cross-site Scripting Vulnerability 18878;FreeWebshop Multiple Input Validation Vulnerabilities 18877;Gimp XCF_load_vector Function Buffer Overflow Vulnerability 18876;ExtCalendar ExtCalendar.php Remote File Include Vulnerability 18874;Linux Kernel PRCTL Core Dump Handling Privilege Escalation Vulnerability 18873;Microsoft Internet Explorer Table Frameset Denial Of Service Vulnerability 18872;Microsoft Excel Style Handling and Repair Remote Code Execution Vulnerability 18871;Kaillera Message Buffer Overflow Vulnerability 18869;MICO Object Key Remote Denial of Service Vulnerability 18868;phpSysInfo Index.php Information Disclosure Vulnerability 18867;AuraCMS Multiple Input Validation Vulnerabilities 18865;Randshop DateiPfad Parameter Remote File Include Vulnerability 18863;Microsoft Windows Server Driver Mailslot Remote Heap Buffer Overflow Vulnerability 18862;Sparklet Remote Format String Vulnerability 18861;RETIRED: Microsoft July Advance Notification Multiple Vulnerabilities 18860;WebEx ActiveX Multiple Remote Code Execution Vulnerabilities 18859;AdPlug Multiple Remote File Buffer Overflow Vulnerabilities 18858;Microsoft IIS ASP Remote Code Execution Vulnerability 18857;ATutor Multiple Cross-Site Scripting Vulnerabilities 18856;Zope Docutils Information Disclosure Vulnerability 18855;Microsoft Internet Explorer Structured Graphics Control Denial Of Service Vulnerability 18854;TWiki Arbitrary File Upload Vulnerability 18853;Microsoft Excel Selection Record Remote Code Execution Vulnerability 18851;Retired: RARLAB WinRAR Self-Extracting Archive Buffer Overflow Vulnerability 18850;Ubuntu Linux Passwd Potential Privilege Escalation Vulnerability 18849;PPPD Winbind Plugin Local Privilege Escalation Vulnerability 18848;IMBCContents Insecure ActiveX 'Execute()' Method Code Execution Vulnerability 18847;Linux Kernel CD-ROM Driver Local Buffer Overflow Vulnerability 18845;Horde Application Framework Services Multiple Cross-Site Scripting Vulnerabilities 18844;TTCalc Script Loan And Mortgage HTML Injection Vulnerabilities 18843;Siemens SpeedStream Wireless Router Authentication Bypass Vulnerability 18841;Shopping Cart Multiple HTML Injection Vulnerabilities 18840;PHPMailList MailList.PHP Cross-site Scripting Vulnerability 18839;Blog:CMS Multiple SQL Injection Vulnerabilities 18838;Windows Explorer Explorer.exe Denial Of Service Vulnerability 18837;Blog:CMS Thumb.PHP Remote File Include Vulnerability 18836;Invision Power Board Multiple SQL Injection Vulnerabilities 18835;LifeType Index.PHP Date Parameter SQL Injection Vulnerability 18834;MyPHP CMS Global_header.PHP Remote File Include Vulnerability 18833;Drupal Form_mail Module Multiple CRLF Injection Vulnerabilities 18830;Hitachi GroupMax and UCosminexus Collaboration Portal Multiple Cross Site Scripting Vulnerabilities 18825;COWON America JetAudio Audio File ID Tag Remote Buffer Overflow Vulnerability 18822;Apple Safari Web Browser DHTML SetAttributeNode() Null Dereference Denial Of Service Vulnerability 18821;WonderEdit Pro User_Bottom.PHP Remote File Include Vulnerability 18820;Microsoft Internet Explorer Href Title Denial Of Service Vulnerability 18819;PostNuke Multiple Cross-Site Scripting Vulnerabilities 18818;Taskjitsu Multiple HTML Injection Vulnerabilities 18817;Eupla Foros Config.INC Information Disclosure Vulnerability 18816;Kamikaze-QSCM Config.INC Information Disclosure Vulnerability 18811;Efone Config.INC Information Disclosure Vulnerability 18809;Randshop Index.PHP Remote File Include Vulnerability 18808;Galleria Remote File Include Vulnerability 18800;Kyberna AG Ky2help Meine Links SQL Injection Vulnerability 18799;F5 Firepass 4100 SSL VPN Multiple Unspecified Cross-Site Scripting Vulnerabilities 18798;PHPWebGallery Comments.PHP Cross-site Scripting Vulnerability 18797;Pearl Product Multiple Remote File Include Vulnerabilities 18796;AutoRank Multiple Cross-Site Scripting Vulnerabilities 18794;Gentoo-Specific MPG123 Malicious URI Remote Buffer Overflow Vulnerability 18793;Native Solutions The Banner Engine Top.PHP Cross-site Scripting Vulnerability 18792;Glossaire Remote File Include Vulnerability 18791;QTO File Manager Multiple Cross-Site Scripting Vulnerabilities 18790;VirtuaStore Password Parameter SQL Injection Vulnerability 18789;Zone Labs ZoneAlarm Registry Key Local Denial Of Service Vulnerability 18788;Free QBoard QB_Path Remote File Include Vulnerabilities 18787;PHP-Fusion Avatar Image Edit_profile.PHP HTML Injection Vulnerability 18785;Hiki Diff Denial Of Service Vulnerability 18784;ImgSvr Denial Of Service Vulnerability 18782;Invision Power Board Index.PHP Act Parameter SQL Injection Vulnerability 18780;Plume CMS Multiple Remote File Include Vulnerabilities 18779;WordPress Paged Parameter SQL Injection Vulnerability 18778;NASCAR Racing UDP Datagram Remote Denial of Service Vulnerability 18777;Quake 3 Engine Client Multiple Stack Buffer Overflow Vulnerabilities 18776;Invision Power Board Multiple Cross-Site Scripting Vulnerabilities 18775;Vincent Leclercq News Cross-Site Scripting Vulnerabilities 18773;Microsoft Internet Explorer ADODB.Recordset Filter Property Denial of Service Vulnerability 18771;Microsoft Internet Explorer OutlookExpress.AddressBook Denial of Service Vulnerability 18770;Communigate Pro Server Pop Denial of Service Vulnerability 18769;Microsoft Windows HTML Help HHCtrl ActiveX Control Memory Corruption Vulnerability 18768;PHPFormGenerator Arbitrary File Upload Vulnerability 18767;Geeklog Connector.PHP Arbitrary File Upload Vulnerability 18765;BXCP Index.PHP SQL Injection Vulnerability 18764;SturGeoN Upload Arbitrary File Upload Vulnerability 18763;Randshop Header.Inc.PHP Remote File Include Vulnerability 18762;deV!Lz Clanportal ID Parameter SQL Injection Vulnerability 18761;mAds Search Cross-site Scripting Vulnerability 18760;Diesel Joke Site Category.PHP SQL Injection Vulnerability 18759;Buddy Zone Multiple HTML Injection Vulnerabilities 18758;Opera Document Stylesheet Denial Of Service Vulnerability 18757;MyNewsGroups Tree.PHP SQL Injection Vulnerability 18756;SiteBuilder-FX Top.PHP Remote File Include Vulnerability 18755;Linux Kernel Netfilter Conntrack_Proto_SCTP.C Denial of Service Vulnerability 18754;PHPMyAdmin Table Parameter Cross-site Scripting Vulnerability 18752;Hobbit Monitor Logfetch Information Disclosure Vulnerability 18751;LibWMF WMF File Handling Integer Overflow Vulnerability 18750;Plume CMS DBInstall.PHP Remote File Include Vulnerability 18749;iPlanet/Sun Java Messaging Server Local Information Disclosure Vulnerability 18748;HP-UX Mkdir Local Unauthorized Access Vulnerability 18746;EZWaiter Cross-site Scripting Vulnerability 18745;AstroDog Press Some Chess Board.PHP SQL Injection Vulnerability 18744;Webmin/Usermin Unspecifed Information Disclosure Vulnerability 18743;FineShop Multiple Input Validation Vulnerabilities 18742;Joomla! Multiple Input Validation Vulnerabilities 18741;RETIRED: Stud.IP Multiple Remote File Include Vulnerabilities 18740;Geeklog Multiple Remote File Include Vulnerabilities 18739;OpenOffice XML File Format Buffer Overflow Vulnerability 18738;OpenOffice Arbitrary Macro Execution Vulnerability 18737;OpenOffice Java Applet System Access Vulnerability 18736;Microsoft Internet Explorer 7 Denial of Service Vulnerability 18735;Softbiz Banner Exchange Multiple Cross-Site Scripting Vulnerabilities 18734;Retired: Mozilla Firefox OuterHTML Redirection Handling Information Disclosure Vulnerability 18733;Apple Mac OS X AFP Information Disclosure Vulnerability 18732;PatchLink Update Server Arbitrary File Overwrite Vulnerability 18731;Apple Mac OS X ImageIO TIFF Images Remote Buffer Overflow Vulnerability 18730;Apple iTunes AAC File Parsing Integer Overflow Vulnerability 18729;Vincent-Leclercq News Diver.PHP SQL Injection Vulnerability 18728;Apple Mac OS X OpenLDAP Denial Of Service Vulnerability 18726;NewsPHP 2006 PRO Multiple Input Validation Vulnerabilities 18724;Apple Mac OS X LaunchD Local Format String Vulnerability 18723;PatchLink Update Server Proxyreg.ASP Authentication Bypass Vulnerability 18722;QuickZip Multiple Directory Traversal Vulnerabilities 18721;PHP ICalender Index.PHP Cross-Site Scripting Vulnerability 18720;PHPRaid Multiple SQL Injection Vulnerabilities 18719;PHPRaid PHPRAID_DIR Parameter Multiple Remote File Include Vulnerabilities 18718;Xoops MyAds Module Annonces-p-f.PHP SQL Injection Vulnerability 18717;PHP/MySQL Classifieds AddAsset1.PHP Multiple HTML Injection Vulnerabilities 18716;Novell Groupwise Windows Client API Unauthorized Email Access Vulnerability 18715;PatchLink Update Checkprofile.ASP SQL Injection Vulnerability 18713;PHPClassifieds.Info Multiple Input Validation Vulnerabilities 18712;Absolute Image Gallery XE Multiple Cross-Site Scripting Vulnerabilities 18711;XM Easy Personal FTP Server Password Buffer Overflow Vulnerability 18710;XiTi Tracking Script Xiti.JS Cross-Site Scripting Vulnerability 18709;CosmicShoppingCart Multiple Input Validation Vulnerabilities 18707;MKPortal Index.PHP Directory Traversal Vulnerability 18706;Pre Shopping Mall Multiple Input Validation Vulnerabilities 18705;RsGallery2 RSGallery2.PHP Remote File Include Vulnerability 18704;Cisco Access Point Web Interface Authorization Bypass Vulnerability 18703;Blog:CMS Index.PHP SQL Injection Vulnerability 18702;MyBB Multiple Input Validation Vulnerabilities 18701;Cisco Wireless Control System Multiple Security Vulnerabilities 18700;SquirrelMail Search.PHP Cross-Site Scripting Vulnerability 18699;VCard PRO Multiple SQL Injection Vulnerabilities 18698;Libpng Graphics Library Chunk Error Processing Buffer Overflow Vulnerability 18697;SmartSiteCMS Multiple Remote File Include Vulnerabilities 18696;NeoEngine Format String And Denial Of Service Vulnerabilities 18695;Hostflow New_Ticket.CGI Cross-Site Scripting Vulnerability 18693;F-Secure Multiple Products Scan Evasion Vulnerabilities 18692;Opera SSL Certificate Spoofing Weakness 18690;Pearl For Mambo Module Remote File Include Vulnerabilities 18689;Computer Associates Scan Job Format String Vulnerability 18688;Scout Portal Tool Kit ForumTopics.PHP SQL Injection Vulnerability 18687;Linux Kernel IBM S/390 strnlen_user Local Vulnerability 18686;Retired: Apple Mac OS X Multiple Security Vulnerabilities 18685;Quake 3 Multiple Vulnerabilities 18683;Phorum Read.PHP Cross-Site Scripting Vulnerability 18682;Microsoft Internet Explorer OuterHTML Redirection Handling Information Disclosure Vulnerability 18681;Zorum Multiple SQL Injection Vulnerabilities 18680;SiteBar Command.PHP Cross-Site Scripting Vulnerability 18679;MF Piadas Admin.PHP Remote File Include Vulnerability 18678;GraceNote CDDBControl ActiveX Control Remote Buffer Overflow Vulnerability 18677;H-Sphere Multiple Cross-Site Scripting Vulnerabilities 18676;MF Piadas Admin.PHP Cross-Site Scripting Vulnerability 18675;Spread Insecure Socket File Creation Denial Of Service Vulnerability 18674;CrisoftRicette Cookbook.PHP Remote File Include Vulnerability 18672;IBM WebSphere Application Server Multiple Remote Vulnerabilities 18671;cPanel OnMouseover Cross-Site Scripting Vulnerability 18668;ArGoSoft Mail Server POP3 Server Unspecified Remote Buffer Overflow Vulnerability 18667;Claroline Multiple Unspecified Cross-Site Scripting Vulnerabilities 18666;OpenGuestbook Multiple Input Validation Vulnerabilities 18665;Jaws Search Gadget Multiple Input Validation Vulnerabilities 18664;EnergyMech CTCP Notice Denial of Service Vulnerability 18663;MVNForum Activatemember Cross-Site Scripting Vulnerability 18662;Usenet Index.PHP Cross-Site Scripting Vulnerability 18661;Anthill Multiple SQL Injection Vulnerabilities 18660;CBSMS Mambo Module Mod_CBSMS_Messages.PHP Remote File Include Vulnerability 18659;Hashcash Remote Heap Buffer Overflow Vulnerability 18658;phpQLAdmin Multiple Cross-Site Scripting Vulnerabilities 18656;MyMail Login.PHP Cross-Site Scripting Vulnerability 18655;Cpanel Select.HTML Cross-Site Scripting Vulnerability 18654;Bee-hive Multiple Remote File Include Vulnerabilities 18653;Qdig Index.PHP Multiple Cross-Site Scripting Vulnerabilities 18652;XennoBB Messages.PHP Cross-site Scripting Vulnerability 18651;GL-SH Deaf Forum Multiple Cross-Site Scripting Vulnerabilities 18650;dotProject UI.Class.PHP Cross-Site Scripting Vulnerability 18649;eNpaper1 Root_Header.PHP Remote File Include Vulnerability 18648;DeluxeBB CP.PHP SQL Injection Vulnerability 18647;Algorithmic Research PrivateWire Online Registration Remote Buffer Overflow Vulnerability 18645;PHP Error_Log Safe_Mode Restriction-Bypass Vulnerability 18644;Infinite Core Technologies ICT INDEX.PHP SQL Injection Vulnerability 18643;UebiMiau Multiple Cross-Site Scripting Vulnerabilities 18642;Mutt BROWSE_GET_NAMESPACE IMAP Namespace Processing Remote Buffer Overflow Vulnerability 18639;Microsoft Windows Live Messenger Contact List Processing Remote Denial of Service Vulnerability 18638;ADOdb Tmssql.PHP Cross-Site Scripting Vulnerability 18637;THoRCMS Functions_cms.PHP Remote File Include Vulnerability 18636;DreamAccount Auth.api.PHP Remote File Include Vulnerability 18635;Sun ONE and Sun Java System Application Server Unspecified Cross-Site Scripting Vulnerability 18634;BitchX BX_Do_Hook Remote Denial of Service Vulnerability 18633;PHPMySMS Gateway.PHP Remote File Include Vulnerability 18632;XM Easy Personal FTP Server Remote Denial of Service Vulnerability 18630;MailEnable SMTP HELO Command Remote Denial of Service Vulnerability 18629;Winged Gallery Thumb.PHP Cross-Site Scripting Vulnerability 18628;SmartSiteCMS Inc_Foot.PHP Remote File Include Vulnerability 18627;Project Eros BBSEngine Multiple Input Validation Vulnerabilities 18626;Custom Dating Biz Multiple Input Validation Vulnerabilities 18625;YaBB SE Profile.php SQL Injection Vulnerability 18624;BlueDragon Server .CFM Files Denial Of Service Vulnerability 18623;BlueDragon Server Error Page Cross-Site Scripting Vulnerability 18622;Yahoo! Messenger Message Handling Denial of Service Vulnerability 18621;Cisco Secure ACS Authentication Bypass Vulnerability 18620;QaTraq Multiple Cross-Site Scripting Vulnerabilities 18619;Trend Micro Control Manager Access Log HTML Injection Vulnerability 18618;VLBook Message HTML Injection Vulnerability 18617;BNBT EasyTracker Cross-Site Scripting Vulnerabilities 18616;Linux Kernel Signal_32.C Local Denial of Service Vulnerability 18615;Linux Kernel POSIX-CPU-TIMERS.C Local Denial of Service Vulnerability 18614;Harpia Multiple Remote File Include Vulnerabilities 18613;Webmin Remote Directory Traversal Vulnerability 18612;AEwebworks Dating Software Multiple Cross-Site Scripting Vulnerabilities 18609;PHP Blue Dragon CMS Multiple Remote File Include Vulnerabilities 18608;MiMMS Media Stream Handling Remote Buffer Overflow Vulnerability 18607;Dating Agent Multiple Input Validation Vulnerabilities 18606;RealNetworks Helix DNA Server Multiple Remote Code Execution Vulnerabilities 18605;Softbiz Dating Script Multiple SQL Injection Vulnerabilities 18604;Mozilla Network Security Services Library Remote Denial of Service Vulnerability 18603;HP-UX Kernel Unspecified Local Denial of Service Vulnerability 18602;MyBulletinBoard Usercp.PHP SQL Injection Vulnerability 18601;W-Agora Inc_Dir Multiple Remote File Include Vulnerabilities 18600;NetSoft SmartNet Search.ASP and Search.JSP Cross-Site Scripting Vulnerabilities 18598;Open WebMail Openwebmail-read.PL Cross-Site Scripting Vulnerability 18597;WoltLab Burning Board Multiple SQL Injection Vulnerabilities 18596;Azureus Index.TMPL Cross-Site Scripting Vulnerability 18594;Opera Web Browser JPEG Image Handling Remote Buffer Overflow Vulnerability 18593;PHP Event Calendar SQL Injection Vulnerability 18592;DataLife Engine Subaction SQL Injection Vulnerability 18591;CJGuestbook Multiple HTML Injection Vulnerabilities 18590;Enterprise Groupware System Index.PHP Cross-Site Scripting Vulnerability 18589;Namo DeepSearch Mclient.CGI Cross-Site Scripting Vulnerability 18586;ACLogic CesarFTP Multiple Commands Remote Buffer Overflow Vulnerability 18585;Opera Malicious HTML Processing Denial of Service Vulnerability 18584;Clearswift MAILsweeper for SMTP / Exchange Multiple Vulnerabilities 18583;Microsoft Office Embedded Shockwave Flash Object Security Bypass Weakness 18582;MyPHP Guestbook Multiple Cross Site Scripting Vulnerabilities 18579;DreamAccount Index.PHP Remote File Include Vulnerability 18578;IBM Websphere Application Server Prior to 6.0.2.11 Multiple Vulnerabilities 18577;Ultimate eShop Index.CGI Cross-Site Scripting Vulnerability 18576;JaguarEdit ActiveX Control Information Disclosure Vulnerability 18575;Jira ConfigureReleaseNote.JSPA Cross-Site Scripting Vulnerability 18574;Usermin Change User Details Remote Denial of Service Vulnerability 18573;Ultimate Estate Multiple Input Validation Vulnerabilities 18571;Invision Power Board Multiple HTML Injection Vulnerabilities 18570;Fortinet FortiGate FTP Proxy Antivirus Engine Bypass Vulnerability 18569;Thinkfactory UltimateGoogle Index.PHP Cross-Site Scripting Vulnerability 18567;thinkWMS Multiple SQL Injection Vulnerabilities 18566;IMGallery Galeria.PHP Multiple SQL Injection Vulnerabiliies 18565;Hosting Controller Addreseller.ASP Privilege Escalation Vulnerability 18564;WeBBoA ID Parameter SQL Injection Vulnerability 18563;Maximus SchoolMAX Error_msg Parameter Cross-Site Scripting Vulnerability 18562;VUBB User Parameter Cross-Site Scripting Vulnerability 18561;VUBB Email Parameter SQL Injection Vulnerability 18560;e107 Subject field HTML injection Vulnerability 18558;Ad Manager Pro IPath Multiple Remote File Include Vulnerabilities 18557;AstroDog Press Some Chess New Name Field HTML Injection Vulnerability 18556;CJGuestbook Comment HTML Injection Vulnerability 18555;BandSite Root_Path Remote File Include Vulnerability 18554;GnuPG Parse_User_ID Remote Buffer Overflow Vulnerability 18552;Clubpage Multiple Input Validation Vulnerabilities 18551;Vbulletin Member.PHP Cross-Site Scripting Vulnerability 18550;Linux Kernel XT_SCTP-netfilter Remote Denial of Service Vulnerability 18549;BtitTracker Torrents.PHP SQL Injection Vulnerabilities 18548;Ralf Image Gallery Multiple Input Validation Vulnerabilities 18546;NC Linklist Index.PHP Cross-Site Scripting Vulnerabilities 18545;Open-Realty Search.inc.PHP SQL Injection Vulnerability 18543;V3 Chat Instant Messenger Multiple Input Validation Vulnerabilities 18542;PHPMyForum Topic.php Cross-Site Scripting Vulnerability 18541;AssoCIateD Index.PHP Cross-Site Scripting Vulnerability 18539;PHPMyDirectory Multiple Cross-Site Scripting Vulnerabilities 18538;Hitachi Groupmax Unexpected Request Remote Denial of Service Vulnerability 18537;Micro CMS MicroCMS-include.PHP Remote File Include Vulnerability 18536;Arctic Index.PHP Cross-Site Scripting Vulnerability 18535;Dragons Kingdom Script Multiple HTML Injection Vulnerabilities 18534;Simple File Manager FM.php Cross-Site Scripting Vulnerability 18533;CavoxCms Index.PHP SQL Injection Vulnerability 18532;Sharky E-Shop Meny2.ASP Cross-Site Scripting Vulnerability 18531;Free Realty Propview.PHP SQL Injection Vulnerability 18530;Sharky E-Shop Search_Prod_List.ASP Cross-Site Scripting Vulnerability 18528;The Edge eCommerce Shop ProductDetail.ASP Cross-Site Scripting Vulnerability 18527;Toshiba Bluetooth Stack TOSRFBD.SYS Remote Denial of Service Vulnerability 18526;DPVision Tradingeye Shop Details.CFM Cross-Site Scripting Vulnerability 18525;NetPBM Pamtofits Remote Off-By-One Buffer Overflow Vulnerability 18524;TPL Design TplShop Category.PHP SQL Injection Vulnerability 18523;SWSoft Confixx Pro Tools_Ftp_Pwaendern.PHP Cross-Site Scripting Vulnerability 18522;DotNetNuke Unspecified Security Vulnerability 18521;WebWasher Remote ARJ Decoder Denial of Service Vulnerability 18520;Xarancms Xarancms_haupt.PHP SQL Injection Vulnerability 18518;Singapore Gallery Index.PHP Directory Traversal and Cross-Site Scripting Vulnerabilities 18516;VUBB Index.php SQL Injection Vulnerability 18515;VMware Player Malformed VMX File Denial of Service Vulnerability 18512;ASP Stats Generator Pages.ASP SQL Injection Vulnerability 18511;CHM Lib Extract_chmlib Directory Traversal Vulnerability 18510;Qto File Manager index.php Cross-Site Scripting Vulnerability 18509;PHP Live Helper Initiate.PHP Remote File Include Vulnerability 18508;e107 Search.PHP Cross-Site Scripting Vulnerability 18507;Nullsoft Winamp Malformed MIDI File Remote Buffer Overflow Vulnerability 18506;TWiki Homepage Creation Privilege Escalation Vulnerability 18505;CMS Faethon Multiple Cross-Site Scripting Vulnerabilities 18504;Cisco CallManager Cross-Site Scripting Vulnerability 18502;Datecomm Multiple Cross-Site Scripting Vulnerabilities 18501;SAPHPLesson Multiple SQL Injection Vulnerabilities 18500;Microsoft HLINK.DLL Link Memory Corruption Vulnerability 18499;Eduha Meeting Index.PHP Arbitrary File Upload Vulnerability 18497;VBZoom Multiple SQL Injection Vulnerabilities 18496;Easy CMS Choose_file.PHP Arbitrary File Upload Vulnerability 18495;Phaziz Guestbook Multiple HTML Injection Vulnerabilities 18494;Bible Portal Rtf_parser.PHP Remote File Include Vulnerability 18493;PHPNuke Module's Name Multiple SQL Injection Vulnerabilities 18492;Mambo Weblinks SQL Injection Vulnerability 18491;Cline Communications Multiple SQL Injection Vulnerabilities 18490;RahnemaCo Page.PHP PageID Remote File Include Vulnerability 18489;CMS Faethon Multiple Remote File Include Vulnerabilities 18488;HotPlugCMS Index.PHP SQL Injection Vulnerability 18486;Simple Poll PHP Default Administrator Password Vulnerability 18485;Eprayer Your Name Field HTML Injection Vulnerability 18484;Wikkawiki Method Function Information Disclosure Vulnerability 18483;TinyMuw Videopage.PHP and Quickchat.PHP HTML Injection Vulnerabilitiy 18482;SSPwiz Plus Cross-Site Scripting Vulnerability 18481;Wikkawiki Wakka.PHP Cross-Site Scripting Vulnerability 18480;FlashChat Adminips.PHP Remote File Include Vulnerability 18479;DotWidget For Articles Multiple Remote File Include Vulnerabilities 18477;Indexu Multiple Remote File Include Vulnerabilities 18476;MCGuestbook Multiple Remote File Include Vulnerabilities 18475;Nucleus CMS Multiple Remote File Include Vulnerabilities 18474;Ji-takz Remote File Include Vulnerability 18473;AxentForum viewposts.cfm Cross-Site Scripting Vulnerability 18472;VBZoom Forum.php SQL Injection Vulnerability 18471;PictureDis Remote File Include Vulnerabilities 18470;MPCS Comment.php Cross-Site Scripting Vulnerability 18469;Calendarix Basic ID Parameter Multiple SQL Injection Vulnerabilities 18468;Bluehouse Project PHPTrader Multiple SQL Injection Vulnerabilities 18465;Zeroboard Arbitrary File Upload Vulnerability 18464;IntegraMOD Index.PHP Cross-Site Scripting Vulnerability 18463;Chipmailer Login Page SQL Injection Vulnerability 18462;Atrium Software Mercur Messaging Multiple Remote Denial Of Service Vulnerabilities 18461;Flipper Poll Poll.PHP Remote File Include Vulnerability 18460;IPostMX 2005 Userlogin.CFM and Account.CFM Cross-Site Scripting Vulnerabilities 18459;DHCDBD Remote Denial of Service Vulnerability 18458;Zeroboard Write_OK.PHP Cross-site Scripting Vulnerabilities 18457;HP-UX Support Tools Manager Unspecified Local Denial of Service Vulnerability 18456;FlashBB Remote File Include Vulnerability 18455;DeluxeBB Multiple Remote File Include Vulnerabilities 18454;HotPlug CMS Login1.PHP Cross-Site Scripting Vulnerability 18453;DeluxeBB Multiple SQL Injection Vulnerabilities 18451;CMS MUNDO Control Panel SQL Injection Vulnerability 18450;Invision Power Board Admin.PHP Cross-site Scripting Vulnerability 18449;Cisco Secure ACS LoginProxy.CGI Cross-Site Scripting Vulnerability 18448;phpBannerExchange Multiple SQL Injection Vulnerabilities 18447;APBoard SQL Injection Vulnerabilities 18445;Adobe Reader Multiple Unspecified Security Vulnerabilities 18444;Retired: vBulletin Multiple Cross-Site Scripting Vulnerabilities 18442;Multiple OkScripts Products Search Cross-Site Scripting Vulnerabilities 18441;ISPConfig Multiple Remote File Include Vulnerabilities 18440;PhpBlueDragon CMS Template.PHP Remote File Include Vulnerability 18439;MySQL Server Str_To_Date Remote Denial Of Service Vulnerability 18438;ListPics Cross-site Scripting Vulnerability 18437;wv2 Remote Buffer Overflow Vulnerability 18436;Horde Application Framework Multiple Cross-Site Scripting Vulnerabilities 18435;RahnemaCo Page.PHP Remote File Include Vulnerability 18434;WebFORM and FORM2MAIL Open Email Relay Vulnerability 18433;Sendmail Malformed MIME Message Denial Of Service Vulnerability 18432;PhpBB BBRSS.PHP Remote File Include Vulnerability 18431;KDE KDM Session Type Symbolic Link Vulnerability 18429;KDE ArtsWrapper Local Privilege Escalation Vulnerability 18428;IBM DB2 Universal Database Multiple Denial of Service Vulnerabilities 18426;Confixx FTP_index.PHP Cross-Site Scripting Vulnerability 18425;PicoZip Zipinfo.DLL Buffer Overflow Vulnerability 18424;Microsoft Windows Routing and Remote Access Unspecified Remote Code Execution Vulnerability 18423;Woltlab Burning Board Multiple SQL Injection Vulnerabilities 18422;Microsoft Excel Unspecified Remote Code Execution Vulnerability 18421;TikiWiki Multiple Input Validation Vulnerabilities 18420;Symantec Security Information Manager Authentication Bypass Vulnerability 18419;Cisco VPN3K/ASA WebVPN Clientless Mode Cross-Site Scripting Vulnerability 18418;My Photo Scrapbook Multiple Input Validation Vulnerabilities 18417;G-Shout Shoutbox.PHP Remote File Include Vulnerability 18416;Wheatblog View_Links.PHP Remote File Include Vulnerability 18415;BoastMachine Vote.PHP Remote File Include Vulnerability 18414;35mmslidegallery Multiple Cross-Site Scripting Vulnerabilities 18413;Hinton Design PHPHG Guestbook Signed.PHP Remote File Include Vulnerability 18412;Somery Team.PHP Remote File Include Vulnerability 18411;Retired - CzarNews Headlines.PHP Remote File Include Vulnerability 18410;Simpnews Wap_short_news.PHP Remote File Include Vulnerability 18408;PHPSimpleChoose Multiple HTML Injection Vulnerabilities 18406;aWebNews Visview.PHP Remote File Include Vulnerability 18404;Content-Builder Multiple Remote File Include Vulnerabilities 18403;VBZoom Multiple SQL Injection Vulnerabilities 18402;CEScripts Multiple Scripts Cross-Site Scripting Vulnerabilities 18401;RETIRED: DoubleSpeak Multiple Remote File Include Vulnerabilities 18399;iFusion iFlance Multiple Input Validation Vulnerabilities 18398;Myscrapbook Singlepage.PHP HTML Injection Vulnerability 18396;MyBB DomeCode Remote PHP Script Code Injection Vulnerability 18395;SixCMS Detail.PHP Directory Traversal Vulnerability 18394;Microsoft Windows Malformed ART Image Remote Code Execution Vulnerability 18393;SixCMS List.PHP Cross-Site Scripting Vulnerability 18392;Foing Remote File Include Vulnerability 18391;iFoto Index.PHP Cross-Site Scripting Vulnerability 18390;Five Star Review Script Multiple Input Validation Vulnerabilities 18389;Microsoft Windows RPC Mutual Authentication Service Spoofing Vulnerability 18386;Adaptive Website Framework Remote File Include Vulnerability 18385;Microsoft Windows Media Player Malformed PNG Remote Code Execution Vulnerability 18384;WinSCP URI Handler Remote Arbitrary File Access Vulnerability 18383;NPDS Multiple Input Validation Vulnerabilities 18382;Microsoft PowerPoint Malformed Record Remote Code Execution Vulnerability 18381;Microsoft Exchange Server Outlook Web Access Script Injection Vulnerability 18380;DCP-Portal Lib.PHP Remote File Include Vulnerability 18379;KAPhotoservice Multiple Cross-Site Scripting Vulnerabilities 18378;WebprojectDB Multiple Remote File Include Vulnerabilities 18376;Nullsoft SHOUTcast Multiple HTML Injection Vulnerabilities 18375;FilZip Remote Directory Traversal Vulnerability 18374;Microsoft Windows TCP/IP Protocol Driver Remote Buffer Overflow Vulnerability 18373;Free QBoard Post.PHP Remote File Include Vulnerability 18372;WordPress Username Remote PHP Code Injection Vulnerability 18371;Empris Remote File Include Vulnerability 18370;LoveCompass AEPartner Remote File Include Vulnerability 18369;ViArt Shop Multiple Cross-Site Scripting Vulnerabilities 18368;VanillaSoft Helpdesk Username Cross-Site Scripting Vulnerability 18367;OfficeFlow Multiple Input Validation Vulnerabilities 18364;Enterprise Payroll Systems AbsolutePath Remote File Include Vulnerability 18363;Joomla IncludePath Remote File Include Vulnerability 18362;Snitz Forums inc_header.ASP SQL Injection Vulnerability 18361;FX-App Multiple HTML Injection Vulnerabilities 18360;Ringlink Multiple Cross-Site Scripting Vulnerabilities 18359;Microsoft JScript Memory Corruption Vulnerability 18358;Microsoft Windows Routing and Remote Access RASMAN Registry Remote Code Execution Vulnerability 18357;Microsoft SMB Driver Local Denial Of Service Vulnerability 18356;Microsoft Windows SMB Driver Local Privilege Escalation Vulnerability 18355;i.List Multiple Input Validation Vulnerabilities 18354;Open Business Management SQL Injection Vulnerabilities 18353;0verkill UDP Datagram Remote Denial of Service Vulnerability 18352;Mafia Moblog Big.PHP SQL Injection Vulnerability 18351;Lucid Calendar Cal.PHP3 Cross-Site Scripting Vulnerability 18350;Baby Katie Media VSReal and VScal Multiple Cross-Site Scripting Vulnerabilities 18349;SelectaPix Multiple Input Validation Vulnerabilities 18348;Open Business Management Multiple Cross-Site Scripting Vulnerabilities 18347;GD Graphics Library Truncated GIF File Remote Denial of Service Vulnerability 18346;Particle Whois Multiple Input Validation Vulnerabilities 18345;Courier Mail Server Username Encoding Remote Denial Of Service Vulnerability 18344;Particle Links HTML Injection Vulnerability 18342;Particle Links SQL Injection Vulnerability 18341;Kaspersky Internet Security Suite Multiple Local Vulnerabilities 18340;ScriptsEZ Ez Ringtone Manager Player.PHP Cross-Site Scripting Vulnerability 18339;ScriptsEZ Easy Ad-Manager Details.PHP Cross-Site Scripting Vulnerability 18337;ScriptsEZ Chemical Dictionary Dictionary.PHP Cross-Site Scripting Vulnerability 18336;ScriptsEZ E-Dating System Multiple Input Validation Vulnerabilities 18333;Pre News Manager Multiple Cross-Site Scripting Vulnerabilities 18332;GNOME Foundation GDM Configure Login Manager Authentication Bypass Vulnerability 18331;LibTIFF tiff2pdf Remote Buffer Overflow Vulnerability 18330;RETIRED: Microsoft June Advance Notification Multiple Vulnerabilities 18329;FreeType TTF File Remote Denial of Service Vulnerability 18328;Microsoft Internet Explorer COM Object Instantiation Code Execution Vulnerability Variant 18327;Awstats Configuration File Remote Arbitrary Command Execution Vulnerability 18326;FreeType TTF File Remote Buffer Overflow Vulnerability 18325;Microsoft Windows Routing and Remote Access Remote Code Execution Vulnerability 18324;KnowledgeTree Open Source Cross-site Scripting Vulnerability 18323;Trac Information Disclosure And Denial of Service Vulnerabilities 18322;Microsoft Windows GDI WMF Handling Heap Overflow Vulnerability 18321;Microsoft Internet Explorer Persistent Modal Dialog Window Address Bar Spoofing Vulnerability 18320;Microsoft Internet Explorer Multipart HTML File Handling Remote Code Execution Vulnerability 18319;PostNuke Multiple Input Validation Vulnerabilities 18318;Ingate Firewall and SIParator Remote SSL/TLS Handshake Denial Of Service Vulnerability 18317;Vice Stats VS_Resource.PHP SQL Injection Vulnerability 18316;CMS Mundo HTML Injection Vulnerability 18315;Lanap BotDetect CAPTCHA ASP.NET Bypass Weakness 18314;Calendar Express Month.PHP SQL Injection Vulnerability 18313;MiraksGalerie Multiple Remote File Include Vulnerabilities 18312;Qbik WinGate Remote HTTP Request Buffer Overflow Vulnerability 18311;Microsoft NetMeeting Remote Memory Corruption Denial of Service Vulnerability 18310;DGbook HTML Injection Vulnerabilities 18309;Microsoft Internet Explorer HTML Decoding Remote Code Execution Vulnerability 18308;Multiple Vendor Web Browser JavaScript Key Filtering Vulnerability 18307;IAXClient Multiple Truncated IAX Frames Remote Buffer Overflow Vulnerabilities 18306;AZ Photo Album Script Pro Cross-Site Scripting Vulnerability 18304;TinyPHPForum Profile.PHP Local File Include Vulnerability 18303;Microsoft DXImageTransform.Microsoft.Light ActiveX Control Remote Code Execution Vulnerability 18301;TIBCO Rendezvous HTTP Interface Remote Buffer Overflow Vulnerability 18300;TIBCO Hawk Configuration Interface Local Buffer Overflow Vulnerability 18299;D-Link DWL-2100AP Information Disclosure Vulnerability 18298;Basic Analysis and Security Engine Multiple Remote File Include Vulnerabilities 18297;MyBulletinBoard Private.PHP Cross-Site Scripting Vulnerability 18296;GANTTy Index.PHP Cross-Site Scripting Vulnerability 18295;Asterisk IAX2 Remote Buffer Overflow Vulnerability 18294;GD Graphics Library Remote Denial of Service Vulnerability 18293;Alex DownloadEngine Comments.PHP SQL Injection Vulnerability 18292;PyBlosxom Contributed Packages Comments Plugin Multiple Cross-Site Scripting Vulnerabilities 18291;Wikiwig WK_lang.PHP Remote File Include Vulnerability 18290;SpamAssassin Vpopmail and Paranoid Switches Remote Command Execution Vulnerability 18289;DokuWiki Remote PHP Script Code Injection Vulnerability 18288;PHP Labware LabWiki Search.PHP Cross-Site Scripting Vulnerability 18287;myNewsletter UserName SQL Injection Vulnerability 18286;Dmx Forum Edit.PHP SQL Injection Vulnerability 18285;ASPScriptz Guest Book Default.ASP Multiiple HTML Injection Vulnerabilities 18284;DreamCost HostAdmin Multiple Remote File Include Vulnerabilities 18282;Kmita FAQ Multiple Input Validation Vulnerabilities 18281;Bookmark4U Multiple Remote File Include Vulnerabilities 18280;OSADS Alliance Database Board Comment HTML Injection Vulnerability 18279;ESTsoft InternetDisk Arbitrary File Upload and Script Execution Vulnerability 18278;DreamAccount Multiple Remote File Include Vulnerabilities 18277;Microsoft Internet Explorer Frameset Memory Corruption Vulnerability 18276;Pixelpost Multiple SQL Injection Vulnerabilities 18275;dotProject Unspecified Cross-Site Scripting Vulnerability 18274;Alex NewsEngine Newscomments.PHP SQL Injection Vulnerability 18273;Particle Wiki Index.PHP SQL Injection Vulnerability 18272;Retired: CyBoards PHP Lite Common.PHP Remote File Include Vulnerability 18271;Quake 3 Engine CL_ParseDownload Remote Buffer Overflow Vulnerability 18270;Particle Gallery Viewimage.PHP SQL Injection Vulnerability 18269;ActiveState ActivePerl Local Privilege Escalation Vulnerability 18268;CoolForum Editpost.PHP SQL Injection Vulnerability 18267;PHP Labware LabWiki Recentchanges.PHP Cross-Site Scripting Vulnerability 18266;Sun StorADE Local Privilege Escalation Vulnerability 18265;Claroline Multiple Remote File Include Vulnerabilities 18264;LifeType Index.PHP SQL Injection Vulnerability 18263;CS-Cart Class.cs_phpmailer.PHP Remote File Include Vulnerability 18262;XUEBook Index.PHP SQL Injection Vulnerability 18261;BlueShoes Framework Multiple Remote File Include Vulnerabilities 18260;WebspotBlogging Multiple Remote File Include Vulnerabilities 18259;DotClear Prepend.PHP Remote File Include Vulnerability 18258;DotWidget CMS Multiple Remote File Include Vulnerabilities 18256;IBWd Guestbook Index.PHP SQL Injection Vulnerability 18255;PHPBB Template.PHP Remote File Include Vulnerability 18254;LocazoList Classifieds Viewmsg.ASP SQL Injection Vulnerability 18253;Unak CMS Multiple Input Validation Vulnerabilities 18251;Two Shoes Mambo Factory SimpleBoard HTML Injection Vulnerability 18250;Igloo Remote File Include Vulnerability 18249;Informium Remote File Include Vulnerability 18248;Ashwebstudio Ashnews Multiple Remote File Include Vulnerabilities 18245;Drupal Multiple Input Validation Vulnerabilities 18244;PHP ManualMaker Multiple Input Validation Vulnerabilities 18243;DeltaScripts PHP Pro Publish Multiple Cross-Site Scripting Vulnerabilities 18241;MyBloggie Multiple Remote File Include Vulnerabilities 18240;Weblog Oggi Index.PHP HTML Injection Vulnerability 18239;CodeAvalanche Forum Post.ASP HTML Injection Vulnerability 18238;Avast! Antivirus CHM Unpacker Unspecified Vulnerability 18237;ASP Discussion Forum Search Field HTML Injection Vulnerability 18236;VMware Server User Credentials Disclosure Weakness 18235;aspWebLinks Links.ASP SQL Injection Vulnerability 18234;ByteHoard Server.PHP Remote File Include Vulnerability 18232;Ovidentia Multiple Remote File Include Vulnerabilities 18231;Squirrelmail Redirect.PHP Local File Include Vulnerability 18230;TAL RateMyPic Multiple Input Validation Vulnerabilities 18229;REDAXO Multiple Remote File Include Vulnerabilities 18228;Mozilla Firefox, SeaMonkey, Camino, and Thunderbird Multiple Remote Vulnerabilities 18227;Portix-PHP Portal Multiple Cross-Site Scripting Vulnerabilities 18226;Enigma Haber Cross-Site Scripting Vulnerability 18223;IShopCart Easy-Scart.CGI Directory Traversal Vulnerability 18222;IShopCart Multiple Buffer Overflow Vulnerabilities 18221;Goss ICM CMS Multiple HTML Injection Vulnerabilities 18220;AssoCIateD Multiple Remote File Include Vulnerabilities 18219;MySQL Mysql_real_escape Function SQL Injection Vulnerability 18218;Abarcar Realty Portal Content.PHP SQL Injection Vulnerability 18217;VisionGate Portal System Print.PHP Cross-Site Scripting Vulnerability 18216;Tekno.Portal Bolum.PHP SQL Injection Vulnerability 18215;ASPNuke Article.ASP SQL Injection Vulnerability 18214;PmWiki Multiple HTML Injection Vulnerabilities 18212;GNOME Evolution Email Attachment Denial Of Service Vulnerability 18211;METAjour Multiple Remote File Include Vulnerabilities 18210;Techno Dreams Guest Book Comment Field HTML Injection Vulnerability 18209;QontentOne CMS Search.PHP Cross-Site Scripting Vulnerability 18208;Ottoman Multiple Remote File Include Vulnerabilities 18207;ToendaCMS Content_footer.PHP Cross-Site Scripting Vulnerability 18206;Lore Comment.PHP SQL Injection Vulnerability 18205;Hogstorps Guestbook Unauthorized Access Vulnerability 18204;FreeBSD YPServ Inoperative Access Control Vulnerability 18203;Hogstorps Guestbook Message Post Multiple HTML Injection Vulnerabilities 18202;FreeBSD SMBFS CHRoot Security Restriction Bypass Vulnerability 18201;F-Secure Multiple Products Web Console Buffer Overflow Vulnerability 18200;Snort URIContent Rules Detection Evasion Vulnerability 18198;Microsoft Windows MHTML URI Buffer Overflow Vulnerability 18197;vBulletin Portal.PHP SQL Injection Vulnerability 18196;SelectaPix View_album.PHP SQL Injection Vulnerability 18195;Chipmunk Guestbook Index.PHP SQL Injection Vulnerability 18194;Typespeed Remote Buffer Overflow Vulnerability 18193;Rug SSL Certificates Man In The Middle Vulnerability 18192;WeOnlyDo SFTP ActiveX Control Remote Arbitrary File Access Vulnerability 18191;Secure Elements Class 5 AVR Multiple Remote Vulnerabilities 18190;OSTicket Open_form.PHP Remote File Include Vulnerability 18189;PPPBlog Randompic.PHP Directory Traversal Vulnerability 18187;Xine-Lib HTTP Response Buffer Overflow Vulnerability 18186;PHP-Nuke Multiple Remote File Include Vulnerabilities 18185;PHPMyDesktop|arcade Index.PHP Local File Include Vulnerability 18184;4nForum Modules.PHP SQL Injection Vulnerability 18183;Linux Kernel Proc dentry_unused Corruption Local Denial of Service Vulnerability 18181;Hitachi Hitsenser3 SQL Injection Vulnerability 18180;Gnopaste Common.PHP Remote File Include Vulnerability 18179;Etype Eserv Multiple Input Validation Vulnerabilities 18178;ToendaCMS Index.PHP Cross-Site Scripting Vulnerability 18177;Linux Kernel MREMAP Local Privilege Escalation Vulnerability 18176;Linux Kernel MIPS Ptrace Local Privilege Escalation Vulnerability 18175;WebCalendar Index.PHP Information Disclosure Vulnerability 18174;Linux Kernel ELF Loader Mismatched Architecture Local Denial of Service Vulnerability 18173;Linux Kernel Invalid Proc Memory Access Local Denial of Service Vulnerability 18172;LibTIFF TIFFFetchShortPair Null Pointer Dereference Denial of Service Vulnerability 18171;Achievo Class.employee.inc SQL Injection Vulnerability 18170;Speedy Asp Discussion Forum Authentication Bypass Vulnerability 18169;Open Searchable Image Catalogue Multiple Input Validation Vulnerabilities 18168;D-Link Airspot DSA-3100 Gateway Login_error.SHTML Cross-Site Scripting Vulnerability 18166;Dia Multiple Unspecified Remote Format String Vulnerabilities 18165;Multiple Browser Marquee Denial of Service Vulnerability 18164;QJForum Member.ASP SQL Injection Vulnerability 18163;Fastpublish CMS Multiple Remote File Include Vulnerabilities 18162;Nivisec Hacks List Admin_hacks_list.PHP Information Disclosure Vulnerability 18161;EVA-Web Multiple Cross-Site Scripting Vulnerabilities 18160;ZipCentral ZIP File Buffer Overflow Vulnerability 18157;Nukedit Register.ASP Unauthorized Access Vulnerability 18156;WikiNi Multiple HTML Injection Vulnerabilities 18155;PHPBB-Amod Lang_Activity.PHP Remote File Include Vulnerability 18154;Geeklog Multiple Input Validation Vulnerabilities 18153;Blend Portal Blend_common.PHP Remote File Include Vulnerability 18152;UBBThreads Index.PHP Cross-Site Scripting Vulnerability 18151;F@cile Interactive Web P-Themes Cross-Site Scripting Vulnerability 18149;F@cile Interactive Web Multiple Remote File Include Vulnerabilities 18148;Enigma Haber Multiple SQL Injection Vulnerabilities 18147;tinyBB Multiple Input Validation Vulnerabilities 18146;ASPBB Perform_search.ASP Cross-Site Scripting Vulnerability 18145;aMule Remote Information Disclosure Vulnerability 18144;Eitsop My Web Server Remote Denial of Service Vulnerability 18143;TikiWiki Multiple Cross-Site Scripting Vulnerabilities 18142;Photoalbum B&W Index.PHP Cross-Site Scripting Vulnerability 18140;eggBlog Posts.PHP SQL Injection Vulnerability 18139;ByteHoard Index.PHP File Overwrite Vulnerability 18138;Apache James SMTP Denial Of Service Vulnerability 18137;Hot Open Tickets Multiple Remote File Include Vulnerabilities 18136;ByteHoard Index.PHP HTML Injection Vulnerability 18135;EZUpload Path Parameter Multiple Remote File Include Vulnerabilities 18134;Vacation Rental Script Index.PHP Cross-Site Scripting Vulnerability 18133;PHP-Residence Unspecified HTML Injection Vulnerability 18131;Assetman Unspecified HTML Injection Vulnerability 18130;Seditio Referer HTTP Header HTML Injection Vulnerability 18129;Alt-N MDaemon Remote Pre-Authentication IMAP Buffer Overflow Vulnerability 18128;TuttoPHP Multiple Products View.PHP Cross-Site Scripting Vulnerability 18127;PHP-AGTC Membership System Adduser.PHP HTML Injection Vulnerability 18126;Mini-NUKE Your_Account.ASP Multiple SQL Injection Vulnerabilities 18124;CoolPHP Index.PHP Cross-Site Scripting Vulnerability 18122;vCard Multiple Cross-Site Scripting Vulnerabilities 18120;AR-Blog Multiple Cross-Site Scripting Vulnerabilities 18119;Chipmunk Directory Index.PHP Cross-Site Scripting Vulnerability 18118;Chipmunk Guestbook Index.PHP Cross-Site Scripting Vulnerability 18117;SaPHPLesson Show.PHP SQL Injection Vulnerability 18116;PHP cURL Encoded NULL Character Safe_Mode Restriction Bypass Vulnerability 18115;Open-Xchange Open Source Edition Default Credentials Vulnerability 18114;IBM AIX LSMCode Local Privilege Escalation Vulnerability 18113;Linux Kernel Netfilter Do_Add_Counters Local Race Condition Vulnerability 18112;Microsoft Internet Explorer Malformed HTML Parsing Denial of Service Vulnerability 18111;Shadow-Utils 'useradd' Local Insecure Permissions Vulnerability 18110;DoceboLMS Lang Parameter Multiple Remote File Include Vulnerabilities 18109;Multiple Docebo Products Multiple Remote File Include Vulnerabilities 18108;Vixie Cron PAM_Limits Local Privilege Escalation Vulnerability 18107;Symantec AntiVirus Remote Stack Buffer Overflow Vulnerability 18106;PunkBuster WebTool WebKey Parameter Remote Buffer Overflow Vulnerability 18105;Linux Kernel LSM ReadV/WriteV Security Restriction Bypass Vulnerability 18104;NetPanzer SETFRAME Remote Denial of Service Vulnerability 18103;Elite-Board Search Page HTML Injection Vulnerability 18102;IFusion IFDate Multiple HTML Injection Vulnerabilities 18101;Linux Kernel SG Driver Direct IO Local Denial of Service Vulnerability 18099;Linux Kernel Choose_New_Parent Local Denial of Service Vulnerability 18098;Retired: HP-UX Software Distributor Unspecified Local Privilege Escalation Vulnerability 18097;Nucleus CMS GLOBALS[DIR_LIBS] Parameter Remote File Include Vulnerability 18096;HP OpenView Network Node Manager Multiple Remote Vulnerabilities 18095;HP OpenView Storage Data Protector Remote Arbitrary Command Execution Vulnerability 18094;Cisco VPN Client Local Privilege Escalation Vulnerability 18092;PostgreSQL Multibyte Character Encoding SQL Injection Vulnerabilities 18091;Apple Xcode Tools WebObjects Unauthorized Remote Access Vulnerability 18090;Russcom Ping Remote Arbitrary Command Execution Vulnerability 18089;Russcom PHPImages Arbitrary File Upload Vulnerability 18088;Beats Of Rage Multiple Format String Vulnerabilities 18086;IPLogger Useragent HTML Injection Vulnerability 18085;Linux Kernel SCTP Multiple Remote Denial of Service Vulnerabilities 18084;DSChat HTML Injection Vulnerability 18083;Multiple Browsers Exception Handling Information Disclosure Vulnerability 18082;Chatty Username HTML Injection Vulnerability 18081;Linux Kernel SNMP NAT Helper Remote Denial of Service Vulnerability 18079;AlstraSoft E-Friends Multiple HTML Injection Vulnerabilities 18078;Dia Filename Remote Format String Vulnerability 18077;Woltlab Burning Board Links.PHP SQL Injection Vulnerability 18076;CaLogic Calendars Multiple Remote File Include Vulnerabilities 18075;UBB.threads Addpost_newpoll.PHP Remote File Include Vulnerability 18073;Another Image Gallery Gallery.PHP Cross-Site Scripting Vulnerability 18072;Captivate Gallery.PHP Cross-Site Scripting Vulnerability 18071;Destiney Links Script Multiple HTML Injection Vulnerabilities 18070;Destiney Rated Images Addweblog.PHP HTML Injection Vulnerability 18069;Hscripts HGB Index.PHP HTML Injection Vulnerability 18068;Prodder Arbitrary Shell Command Execution Vulnerability 18067;Perlpodder Arbitrary Shell Command Execution Vulnerability 18065;BitZipper Remote Directory Traversal Vulnerability 18064;EMC Retrospect Client Buffer Overflow Vulnerability 18063;PHPWCMS CNT6.INC.PHP Cross-Site Scripting Vulnerability 18062;PHPWCMS Spaw_Control.Class.PHP Local File Include Vulnerability 18061;XOOPS Mainfile.PHP Local File Include Vulnerability 18060;Power Place PHP Easy Galerie Index.PHP Remote File Include Vulnerability 18059;Nagios Remote Content-Length Integer Overflow Vulnerability 18058;Sun Java Runtime Environment Nested Array Objects Denial Of Service Vulnerability 18057;HP-UX Kernel Unspecified Local Denial of Service Vulnerability 18056;Cyrus IMAPD POP3D Remote Buffer Overflow Vulnerability 18055;Xtreme Topsites Multiple Input Validation Vulnerabilities 18053;PHPBazar Admin.PHP Unauthorized Access Vulnerability 18052;PHPBazar Classified_right.PHP Remote File Include Vulnerability 18050;Cscope Include Filename Buffer Overflow Vulnerability 18049;KPhone Local Information Disclosure Vulnerability 18047;Artmedic Newsletter Log.PHP Remote Script Execution Vulnerability 18046;YourFreeWorld Short Url & Url Tracker Script Multiple HTML Injection Vulnerabilities 18044;YourFreeWorld Stylish Text Ads Script Multiple HTML Injection Vulnerabilities 18043;ZixForum Settings.ASP SQL Injection Vulnerability 18042;PHPRaid View.PHP Cross-Site Scripting Vulnerability 18041;JemWeb DownloadControl DC.PHP SQL Injection Vulnerability 18040;Invision Power Board Multiple Arbitrary PHP Code Execution Vulnerabilities 18039;IntelliTamper Map Files Buffer Overflow Vulnerability 18038;Skype Technologies Skype URI Handling Remote File Download Vulnerability 18037;Microsoft Word Malformed Object Pointer Remote Code Execution Vulnerability 18036;Sybase EAServer J2EE Application Clients and Java GUI Applications Password Disclosure Vulnerability 18035;Sun ONE and Sun Java System Applications Error Page Cross-Site Scripting Vulnerability 18034;FreeType LWFN Files Buffer Overflow Vulnerability 18033;Linux Kernel __SetLease Local Denial of Service Vulnerability 18032;CodeAvalanche News Add_News.ASP HTML Injection Vulnerability 18031;CodeAvalanche News Default.ASP SQL Injection Vulnerability 18029;FCKeditor Arbitrary File Upload Vulnerability 18028;SAP SAPDBA Local Privilege Escalation Vulnerability 18027;ScozNet ScozNews Multiple Remote File Include Vulnerabilities 18026;Novell eDirectory Server Long URI iMonitor Buffer Overflow Vulnerability 18025;ASPBB Multiple Cross-Site Scripting Vulnerabilities 18024;Cosmoshop Lshop.CGI SQL Injection Vulnerability 18023;Sun N1 System Manager Local Password Disclosure Vulnerability 18022;Mobotix IP Camera Multiple Cross-Site Scripting Vulnerabilities 18021;Libextractor Multiple Heap Buffer Overflow Vulnerabilities 18020;Lotus Domino SMTP Meeting Request Remote Denial of Service Vulnerability 18019;Ipswitch WhatsUp Professional 2006 Authentication Bypass Vulnerability 18018;Sun Java System Directory Server Authentication Bypass Vulnerability 18017;Novell NetWare Local Information Disclosure Vulnerability 18016;MP3Info Unspecified Buffer Overflow Vulnerability 18015;Hitachi EUR Unspecified SQL Injection Vulnerability 18014;Snitz Forums Avatar Mod Arbitrary File Upload Vulnerability 18013;Open Wiki 'ow.asp' Cross-Site Scripting Vulnerability 18012;BoastMachine Admin.PHP Cross-Site Scripting Vulnerability 18011;Quezza BB Class_template.PHP Remote File Include Vulnerability 18010;LiveData ICCP Server Remote Heap Overflow Vulnerability 18009;PHP-Fusion Srch_Where Parameter SQL Injection Vulnerability 18008;Microsoft Windows Impersonation Privilege Escalation Weakness 18007;Caucho Resin Viewfile Information Disclosure Vulnerability 18006;SAP Web Application Server Input Validation Vulnerability 18005;Caucho Resin Remote Directory Traversal Vulnerability 18001;AdderLink IP Unspecified Vulnerability 18000;NewsPortal Remote PHP Script Code Injection Vulnerability 17999;NetBSD Audiosetinfo IOCTL Local Denial of Service Vulnerability 17998;EZUserManager EZusermanager_pwd_forgott.PHP Remote File Include Vulnerability 17997;Sphider Search.PHP Multiple Cross-Site Scripting Vulnerabilities 17995;IceWarp Universal WebMail PHPSESSID Parameter Cross-Site Scripting Vulnerability 17994;PHPRemoteView PRV.PHP Multiple Cross-Site Scripting Vulnerabilities 17993;DUware DUbanner Arbitrary File Upload Vulnerability 17992;Lighthouse Development Squirrelcart Cart_Content.PHP Remote File Include Vulnerability 17991;Pragma FortressSSH SSH_MSG_KEXINIT Remote Buffer Overflow Vulnerability 17990;AZBoard List.ASP SQL Injection Vulnerability 17989;DeluxeBB SQL Injection Vulnerability 17988;YapBB Find.PHP SQL Injection Vulnerability 17987;Sugar Suite Open Source Multiple Remote and Local File Include Vulnerabilities 17986;Raydium Multiple Remote Buffer Overflow and Denial Of Service Vulnerabilities 17985;Outgun Multiple Remote Buffer Overflow and Denial of Service Vulnerabilities 17984;Confixx Index.PHP Cross-Site Scripting Vulnerability 17983;MonoChat HTML Injection Vulnerability 17982;BEA WebLogic Multiple Vulnerabilities 17981;Sun Java Applet Font.createFont Remote Denial Of Service Vulnerability 17980;GNUnet Empty UDP Datagram Remote Denial of Service Vulnerability 17979;Quagga BGPD Local Denial Of Service Vulnerability 17978;RealVNC Remote Authentication Bypass Vulnerability 17977;Php Blue Dragon CMS VSDragonRootPath Parameter Remote File Include Vulnerability 17976;PHPODP ODP.PHP Cross-Site Scripting Vulnerability 17975;RadScripts RadLance Popup.PHP Local File Include Vulnerability 17974;PSY Auction Multiple Input Validation Vulnerabilities 17973;phpMyAdmin Index.PHP Multiple Cross-Site Scripting Vulnerabilities 17972;FileZilla Client Unspecified Remote Buffer Overflow Vulnerability 17970;Pixaria PopPhoto CFG[popphoto_base_path] Parameter Remote File Include Vulnerability 17969;Genecys Remote Buffer Overflow and Denial Of Service Vulnerabilities 17967;Gphotos Multiple Input Validation Vulnerabilities 17966;E107 SQL Injection Vulnerability 17965;PHPBB Unauthorized HTTP Proxy Vulnerability 17964;Ipswitch WhatsUp Professional Multiple Input Validation Vulnerabilities 17963;Foing Multiple Remote File Include Vulnerabilities 17961;Dovecot Remote Information Disclosure Vulnerability 17960;PHP Live Helper Chat.PHP Cross-Site Scripting Vulnerability 17959;phpCOIN Email Address Information Disclosure Vulnerability 17958;Multiple Vendor SSH Server Remote Buffer Overflow Vulnerability 17957;Chirpy! Multiple Unspecified SQL Injection Vulnerabilities 17956;Web-Labs CMS Multiple Cross-Site Scripting Vulnerabilities 17955;Linux Kernel 2.6.16.13 Multiple SCTP Remote Denial of Service Vulnerabilities 17954;OZJournals Vname Parameter Cross-Site Scripting Vulnerability 17953;Apple QuickTime Multiple Integer and Buffer Overflow Vulnerabilities 17952;Chart Mod Multiple Input Validation Vulnerabilities 17951;Apple Mac OS X Security Update 2006-003 Multiple Vulnerabilities 17950;GNU BinUtils Buffer Overflow Vulnerability 17949;Vizra A_Login.PHP Cross-Site Scripting Vulnerability 17948;EMC Dantz Retrospect Backup Client Remote Buffer Overflow Vulnerability 17947;Unclassified NewsBoard ABBC.CSS.PHP Local File Include Vulnerability 17946;Ozzywork Galeri Arbitrary File Upload Vulnerability 17945;AliPAGER Elementz.PHP SQL Injection Vulnerability 17944;ManageEngine OpManager Search.DO Cross-Site Scripting Vulnerability 17943;Linux Kernel Lease_Init Local Denial of Service Vulnerability 17941;Application Dynamics Cartweaver ColdFusion SQL Injection Vulnerabilities 17940;Aardvark Topsites PHP LostPW.PHP Remote File Include Vulnerability 17939;Verisign i-Nav ActiveX Control Remote Buffer Overflow Vulnerability 17938;Adobe ColdFusion Required Fields Cross-Site Scripting Vulnerability 17937;Cisco Application Velocity System Open TCP Proxy Vulnerability 17936;Symantec Enterprise Firewall / Gateway Security HTTP Proxy Internal IP Leakage Weakness 17935;3Com TippingPoint SMS Information Disclosure Vulnerability 17934;Microsoft Windows Path Conversion Weakness 17933;E-Business Designer Multiple Input Validation Vulnerabilities 17932;Microsoft Internet Explorer Position CSS Denial of Service Vulnerability 17931;Novell Client Unspecified Buffer Overflow Vulnerability 17930;PAFileDB Pafiledb_Constants.PHP Remote File Include Vulnerability 17929;Jadu CMS Multiple Cross-Site Scripting Vulnerabilities 17928;Adobe Dreamweaver Generated Code SQL Injection Vulnerabilities 17926;Microsoft Infotech Storage Library Heap Corruption Vulnerability 17925;IA-Calendar Multiple Input Validation Vulnerabilities 17924;Quake 3 Engine Server Information Disclosure Vulnerability 17923;Ozzywork Galeri Admin Login SQL Injection Vulnerability 17922;Novell NetWare Distributed Print Services Integer Overflow Vulnerability 17921;OpenOBEX IRCP Arbitrary File Overwrite Vulnerability 17920;IdealBB Multiple Input Validation Vulnerabilities 17919;IBM WebSphere Application Server Multiple Vulnerabilities 17918;DUWare DUGallery Login SQL Injection Vulnerability 17915;Dokeos LDAP_VAR.INC.PHP Remote File Include Vulnerability 17914;Intel PROset/Wireless Local Information Disclosure Vulnerability 17913;ICQ Banner Ad Cross-Application Scripting Vulnerability 17912;EDirectoryPro Search_result.ASP SQL Injection Vulnerability 17911;EImagePro Multiple SQL Injection Vulnerabilities 17910;Linux Kernel Multiple SCTP Remote Denial of Service Vulnerabilities 17909;ISPConfig Session.INC.PHP Remote File Include Vulnerability 17908;Microsoft Exchange Server Calendar Remote Code Execution Vulnerability 17907;EPublisherPro Moreinfo.ASP Cross-Site Scripting Vulnerability 17906;Microsoft Windows MSDTC Invalid Memory Access Denial Of Service Vulnerability 17905;Microsoft Windows MSDTC Heap Buffer Overflow Vulnerability 17904;MyBB Showthread.PHP SQL Injection Vulnerability 17903;MultiCalendars All_calendars.ASP SQL Injection Vulnerability 17902;Sun Solaris LibIKE IKE Exchange Denial Of Service Vulnerability 17901;X-POLL Add.PHP Input Validation Vulnerability 17900;IBM WebSphere Application Server Welcome Page Security Restriction Bypass Vulnerability 17898;PHP-Fusion Multiple Local File Include Vulnerabilities 17897;PSToText Arbitrary Script Code Execution Vulnerability 17896;Timobraun Dynamic Galerie Multiple Input Validation Vulnerabilities 17895;XN--Gol-kma 2005-Comments-Script Komentare.PHP Multiple Cross-Site Scripting Vulnerabilities 17894;Inter7 Vpopmail Authentication Bypass Vulnerability 17893;EvoTopsite Index.PHP Multiple SQL Injection Vulnerabilities 17892;Maxx Schedule Multiple Input Validation Vulnerabilities 17891;FaktoryStudios EasyEvent Index.PHP Cross-Site Scripting Vulnerability 17890;Creative Community Portal Multiple SQL Injection Vulnerabilities 17889;Online Universal Payment System Script Multiple Input Validation Vulnerabilities 17888;EQDKP DBal.PHP Remote File Include Vulnerability 17887;StatIt Visible_count_inc.PHP Remote File Include Vulnerability 17886;ACal Day.PHP Remote File Include Vulnerability 17885;Drupal Project Module HTML Injection Vulnerability 17884;Avahi Buffer Overflow and Denial Of Service Vulnerabilities 17883;Multiple Cisco Products WebSense Content Filtering Bypass Vulnerability 17882;VP-ASP Shopping Cart Shopcurrency.ASP SQL Injection Vulnerability 17881;Intervations FileCopa User Command Remote Buffer Overflow Vulnerability 17880;TZipBuilder ZIP File Buffer Overflow Vulnerability 17879;Nagios Remote Negative Content-Length Buffer Overflow Vulnerability 17878;Phil's Bookmark Script Admin.PHP Authentication Bypass Vulnerability 17877;Ocean12 Calendar Manager Pro Multiple Input Validation Vulnerabilities 17876;Sophos Anti-Virus CAB File Scanning Remote Heap Overflow Vulnerability 17875;PHPRaid Multiple Remote File Include Vulnerabilities 17874;Singapore Index.PHP Cross-Site Scripting Vulnerability 17873;Claroline Multiple Remote File Include Vulnerabilities 17872;MyBBoard Email SQL Injection Vulnerability 17871;OpenEngine Template Unauthorized Access Vulnerability 17870;Limbo CMS Index.PHP SQL Injection Vulnerability 17869;X7 Chat Avatar URL HTML Injection Vulnerability 17868;Website Baker User Display Name HTML Injection Vulnerability 17867;Vision Source CMS User Profile HTML Injection Vulnerability 17866;PassMasterFlex Multiple HTML Injection Vulnerabilities 17865;MyBloggie BBCode IMG Tag HTML Injection Vulnerability 17864;Flexcustomer Login SQL Injection Vulnerability 17863;Chipmunk Forum Multiple Input Validation Vulnerabilities 17862;Chipmunk Blogger Multiple Input Validation Vulnerabilities 17861;Jetbox CMS Config.PHP Remote File Include Vulnerability 17860;OpenFAQ Validate.PHP HTML Injection Vulnerability 17859;Kerio WinRoute Firewall Unspecified Remote Denial of Service Vulnerability 17858;Xeneo Web Server Source Disclosure Vulnerability 17857;Quake 3 Engine remapShader Command Remote Buffer Overflow Vulnerability 17856;UBlog Text Field HTML Injection Vulnerability 17855;ACFTP FTP Server User Command Remote Denial of Service Vulnerability 17854;Newsadmin Readarticle.PHP SQL Injection Vulnerability 17853;WebCalendar Username Enumeration Vulnerability 17852;Cryptomathic ActiveX Control Remote Buffer Overflow Vulnerability 17851;Invision Community Blog Mod.PHP SQL Injection Vulnerability 17850;CuteNews Multiple Cross-Site Scripting Vulnerabilities 17848;SAPHP Lesson Multiple SQL Injection Vulnerabilities 17846;hostapd Invalid EAPOL Key Length Remote Denial Of Service Vulnerability 17845;Stadtaus Guestbook Index.PHP Remote File Include Vulnerability 17844;AWStats Remote Arbitrary Command Execution Vulnerability 17843;PHP Multiple Unspecified Vulnerabilities 17842;Linux-VServer Local Insecure Guest Context Capabilities Vulnerability 17840;CA Resource Initialization Manager Local Privilege Escalation Vulnerability 17839;Invision Power Board Index.PHP SQL Injection Vulnerability 17837;Invision Power Board Func_mod.PHP SQL Injection Vulnerability 17836;XM Easy Personal FTP Server Unspecified Authentication Buffer Overflow Vulnerability 17835;Sami FTP Server Unspecified Authentication Buffer Overflow Vulnerability 17834;Bigwebmaster Guestbook Multiple HTML Injection Vulnerabilities 17833;RETIRED: Microsoft May Advance Notification Multiple Vulnerabilities 17832;Cute Guestbook Comments HTML Injection Vulnerability 17831;Linux Kernel RNDIS_Query_Response Remote Buffer Overflow Vulnerability 17830;Linux Kernel SELinux_PTrace Local Denial of Service Vulnerability 17829;CyberBuild Multiple Input Validation Vulnerabilities 17828;PHP Linkliste Linkliste.PHP Multiple Cross-Site Scripting Vulnerabilities 17827;PunBB Multiple Input Validation Vulnerabilities 17826;Albinator Multiple Cross-Site Scripting Vulnerabilities 17825;Albinator Multiple Remote File Include Vulnerabilities 17824;UltraVNC Weak Challenge-Response Authentication Vulnerability 17823;MyNews Multiple Cross-Site Scripting Vulnerabilities 17822;PHPBB-Auction Auction_Common.PHP Remote File Include Vulnerability 17821;Pacheckbook Index.PHP Multiple SQL Injection Vulnerabilities 17820;Microsoft Internet Explorer Unspecified OBJECT Tag Memory Corruption Variant Vulnerability 17819;Fast Click SQL Lite Show.PHP Remote File Include Vulnerability 17815;BankTown ActiveX Control Remote Buffer Overflow Vulnerability 17814;zawhttpd Remote HTTP GET Denial Of Service Vulnerability 17813;FtrainSoft Fast Click Multiple Remote File Include Vulnerabilities 17812;312Soft PhP-Gallery Multiple Input Validation Vulnerabilities 17810;Gene6 FTP Server Multiple Commands Remote Buffer Overflow Vulnerabilities 17809;LibTiff TIFFToRGB Denial of Service Vulnerability 17808;Quagga Information Disclosure and Route Injection Vulnerabilities 17806;Linux Kernel SCTP-netfilter Remote Denial of Service Vulnerability 17804;EjabberD Installer Insecure Temporary File Creation Vulnerability 17803;WarFTPD WDM.EXE Remote Buffer Overflow Vulnerability 17802;FileZilla FTP Server Multiple Remote Buffer Overflow Vulnerabilities 17801;Golden FTP Server NLST Command Remote Buffer Overflow Vulnerability 17800;Oracle Unspecified DBMS_Assert Bypass Vulnerability 17799;CGI:IRC Client.C Remote Buffer Overflow and Denial Of Service Vulnerabilities 17798;EMC Dantz Retrospect Backup Server Local Privilege Escalation Vulnerability 17796;CmScout Multiple HTML Injection Vulnerabilities 17795;X.Org XRender Extension Buffer Overflow Vulnerability 17794;Pinnacle Cart Index.PHP Cross-Site Scripting Vulnerability 17793;Invision Gallery Post.PHP SQL Injection Vulnerability 17791;Fujitsu NetShelter Unspecified DNS Denial Of Service Vulnerability 17790;Virtual Hosting Control System Server_day_stats.PHP Multiple Cross-Site Scripting Vulnerabilities 17789;ArGoSoft FTP Server RNTO Command Remote Buffer Overflow Vulnerability 17788;RSync Receive_XATTR Integer Overflow Vulnerability 17787;Russcom Network LoginPHP Open EMail Relay Vulnerability 17786;FileProtection Express Authentication Bypass Vulnerability 17785;Russcomm Network LoginPHP Username HTML Injection Vulnerability 17784;GeoBlog Viewcat.PHP Cross-Site Scripting Vulnerability 17783;SF-Users Username HTML Injection Vulnerability 17782;SBlog Search.PHP SQL Injection Vulnerability 17781;XDT Pro Stats.PHP Cross-Site Scripting Vulnerability 17780;MySQL Remote Information Disclosure and Buffer Overflow Vulnerabilities 17779;Zenphoto Multiple Cross-Site Scripting Vulnerabilities 17778;JSBoard Login.PHP Cross-Site Scripting Vulnerability 17777;X7 Chat Index.PHP Local File Include Vulnerability 17775;Cisco Unity Express Expired Password Privilege Escalation Vulnerability 17774;Collaborative Portal Server POS Parameter Cross-Site Scripting Vulnerability 17772;OpenPHPnuke Remote File Include Vulnerability 17771;Free-PHP.net Simple Poll Authentication Bypass Vulnerability 17770;SunShop Shopping Cart Multiple Cross-Site Scripting Vulnerabilities 17769;Xine Filename Handling Remote Format String Vulnerability 17768;Apple Mac OS X ImageIO OpenEXR Image File Remote Denial Of Service Vulnerability 17766;OrbitHYIP Multiple Cross-Site Scripting Vulnerabilities 17765;MaxTrade Multiple SQL Injection Vulnerabilities 17763;phpBB Knowledge Base Mod KB_constants.PHP Remote File Include Vulnerability 17762;DeltaScripts PHP Pro Publish Multiple SQL Injection Vulnerabilities 17761;AZNEWS News.PHP SQL Injection Vulnerability 17760;Limbo CMS SQL.PHP Remote File Include Vulnerability 17759;HB-NS Multiple Input Validation Vulnerabilities 17758;Ruperts News Script Login.PHP SQL Injection Vulnerability 17757;PHP Newsfeed Multiple SQL Injection Vulnerabilities 17756;DMCounter Kopf.PHP Remote File Include Vulnerability 17755;JMK Picture Gallery Admin_Gallery.PHP3 Authentication Bypass Vulnerability 17754;Clam AntiVirus FreshClam Remote Buffer Overflow Vulnerability 17753;PlanetGallery Gallery_admin.PHP Authentication Bypass Vulnerability 17752;ResMgr Unauthorized USB Device Access Vulnerability 17751;W-Agora BBCode Script Injection Vulnerability 17750;TextFileBB Multiple Tag Script Injection Vulnerabilities 17749;PHPNuke Downloads Module SQL Injection Vulnerability 17748;4Images Multiple SQL Injection Vulnerabilities 17746;Thyme Search Page HTML Injection Vulnerability 17745;Advanced GuestBook Addentry.PHP Remote File Include Vulnerability 17744;Blog Mod Weblog_posting.PHP SQL Injection Vulnerability 17743;PostNuke Multiple Cross-Site Scripting Vulnerabilities 17742;Linux Kernel CIFS CHRoot Security Restriction Bypass Vulnerability 17741;Trac Wiki Macro Remote HTML Injection Vulnerabilities 17739;Oracle Multiple Unspecified Vulnerabilities 17738;CoolMenus Index.PHP Remote File Include Vulnerability 17737;SWS Web Server Multiple Arbitrary Code Execution Vulnerabilities 17736;Artmedic Event Index.PHP Remote File Include Vulnerability 17735;Linux Kernel SMBFS CHRoot Security Restriction Bypass Vulnerability 17734;Network Administration Visualized Multiple SQL Injection Vulnerabilities 17733;LibTiff Double Free Memory Corruption Vulnerability 17732;LibTiff TIFFFetchData Integer Overflow Vulnerability 17731;I-RATER Platinum Config_settings.TPL.PHP Remote File Include Vulnerability 17730;LibTiff Multiple Denial of Service Vulnerabilities 17729;Servant Salamander UnaceV2.DLL Buffer Overflow Vulnerability 17728;NeoMail NeoMail.PL SessionID Parameter Cross-Site Scripting Vulnerability 17726;PowerISO Directory Traversal Vulnerability 17725;MagicISO Directory Traversal Vulnerability 17724;EZB Systems UltraISO Directory Traversal Vulnerability 17722;DUclassified Detail.ASP SQL Injection Vulnerability 17721;WinISO Directory Traversal Vulnerability 17720;Paul A. Rombouts PDNSD Unspecified Buffer Overflow Vulnerability 17719;Invision Power Board Func_msg.PHP SQL Injection Vulnerability 17718;WinAgents TFTP Server Directory Traversal Vulnerability 17717;Outlook Express/Windows Mail MHTML URI Handler Information Disclosure Vulnerability 17716;Jupiter CMS Index.PHP Local File Include Vulnerability 17715;Oce 3121/3122 Printer Denial Of Service Vulnerability 17714;BL4 SMTP Server Buffer Overflow Vulnerability 17713;Microsoft Internet Explorer Modal Dialog Manipulation Vulnerability 17712;Juniper SSL-VPN Client ActiveX Control Remote Buffer Overflow Vulnerability 17711;PowerDNS Malformed EDNS0 Packet Remote Denial of Service Vulnerability 17710;Multiple FITELnet Products Unspecified DNS Handling Vulnerabilities 17709;Multiple SpeedProject Products ACE Archive Filename Handling Buffer Overflow Vulnerability 17707;MySmartBB Multiple Input Validation Vulnerabilities 17706;Multiple Hitachi JP1 Products Denial of Service Vulnerability 17705;Warforge.News Authcheck.PHP SQL Injection Vulnerability 17704;ABCMIDI ABC Music Files Remote Buffer Overflow Vulnerability 17703;DevBB Member.PHP Cross-Site Scripting Vulnerability 17702;DUWare DUPortal Pro Cat.ASP SQL Injection Vulnerability 17701;FarsiNews Multiple Cross-Site Scripting Vulnerabilities 17700;CuteNews Multiple Cross-Site Scripting Vulnerabilities 17699;Oracle 10g DBMS_EXPORT_EXTENSION SQL Injection Vulnerability 17698;IP3 Networks NetAccess NA75 Multiple Local Vulnerabilities 17697;DCForumLite DCBoard.CGI Multiple Input Validation Vulnerabilities 17696;Instant Photo Gallery Multiple Cross-Site Scripting Vulnerabilities 17695;Invision Power Board Search.PHP Script Injection Vulnerability 17694;Paul A. Rombouts PDNSD DNS Query Denial Of Service Vulnerability 17693;Juniper JUNOSe DNS Client Denial Of Service Vulnerability 17692;ISC BIND TSIG Zone Transfer Denial Of Service Vulnerability 17691;DeleGate DNS Response Denial Of Service Vulnerability 17690;Invision Power Board Index.PHP CK Parameter SQL Injection Vulnerability 17689;ABC2PS ABC Music Files Remote Buffer Overflow Vulnerability 17688;PHPWebFTP Multiple Cross-Site Scripting Vulnerabilities 17687;Sun Solaris PKCS#11 Library Local Privilege Escalation Vulnerability 17686;3Com Baseline Switch 2848-SFP Plus Remote Denial Of Service Vulnerability 17685;NextAge Shopping Cart Multiple HTML Injection Vulnerabilities 17683;Photokorn Multiple SQL Injection Vulnerabilities 17682;Ethereal Multiple Protocol Dissector Vulnerabilities In Versions Prior To 0.99.0 17681;Pablo Software Solutions Quick 'n Easy FTP Server Logging Buffer Overflow Vulnerability 17679;Built2go Movie Review Movie_CLS.PHP3 Remote File Include Vulnerability 17678;Fenice Remote Buffer Overflow and Denial Of Service Vulnerabilities 17677;Sybase Pylon Anywhere Unauthorized Access Vulnerability 17676;Help Center Live OSTicket Module Multiple SQL Injection Vulnerabilities 17675;LogMethods A2Z.JSP Cross-Site Scripting Vulnerability 17674;Apple Safari Web Browser Rowspan Denial Of Service Vulnerability 17672;SL_site Gallerie.PHP Information Disclosure Vulnerability 17671;Mozilla Firefox iframe.contentWindow.focus Deleted Object Reference Vulnerability 17670;PHPMyAgenda Agenda.PHP3 Remote File Include Vulnerability 17669;Lotus Domino LDAP Message Remote Denial of Service Vulnerability 17668;Scry Gallery Index.PHP Cross-Site Scripting Vulnerability 17667;SL_site Multiple Input Validation Vulnerabilities 17666;Winny File Transfer Heap Overflow Vulnerability 17665;Tcpick Write.C Remote Denial of Service Vulnerability 17664;IZArc Hostile Destination Path Vulnerability 17663;Blender BVF File Import Python Code Execution Vulnerability 17662;DNSmasq Broadcast Reply Denial Of Service Vulnerability 17661;OpenTTD Multiple Denial Of Service Vulnerabilities 17660;Clansys Index.PHP Remote Code Execution Vulnerability 17659;Skulltag Remote Format String Vulnerability 17658;Microsoft Internet Explorer Nested OBJECT Tag Memory Corruption Vulnerability 17657;My Gaming Ladder Stats.PHP Remote File Include Vulnerability 17656;iOpus Secure Email Attachments Encryption Weakness 17655;CoreNews Multiple Input Validation Vulnerabilities 17654;RI Blog Multiple SQL Injection Vulnerabilities 17653;Simplog ImageList.PHP Cross-Site Scripting Vulnerability 17652;Simplog Multiple SQL Injection Vulnerabilities 17651;MKPortal Multiple Input Validation Vulnerabilities 17650;dForum Multiple Remote File Include Vulnerabilities 17649;Scry Gallery Directory Traversal Vulnerability 17648;SolarWinds TFTP Server Directory Traversal Vulnerability 17647;@1 Event Publisher Information Disclosure Vulnerability 17646;@1 Event Publisher Multiple HTML Injection Vulnerabilities 17645;Yukihiro Matsumoto Ruby XMLRPC Server Denial of Service Vulnerability 17643;PHPLDAPAdmin Multiple Input Validation Vulnerabilities 17642;@1 Table Publisher HTML Injection Vulnerability 17641;Asterisk Recording Interface Audio.PHP Information Disclosure Vulnerability 17640;Linux Kernel RCU signal handling __group_complete_signal Function Unspecified Vulnerability 17639;Bloggage Check_login.ASP Multiple SQL Injection Vulnerabilities 17638;HP StorageWorks Secure Path for Windows Remote Denial Of Service Vulnerability 17637;Symantec AntiVirus Scan Engine Multiple Remote Vulnerabilities 17636;Mini-NUKE Pages.ASP SQL Injection Vulnerability 17635;GNOME Foundation GDM .ICEauthority Improper File Permissions Vulnerability 17634;Apple Mac OS X Multiple Security Vulnerabilities 17633;PHPSurveyor SurveyID Parameter SQL Injection Vulnerability 17632;PCPIN Chat Main.PHP SQL Injection Vulnerability 17631;Linksys RT31P2 Remote Malformed SIP Packet Denial Of Service Vulnerabilities 17630;Manic Web MWGuest MWguest.PHP HTML Injection Vulnerability 17628;Portal Pack Multiple Cross-Site Scripting Vulnerabilities 17627;ThWboard Index.PHP Cross-Site Scripting Vulnerability 17626;W2B Online Banking SID Parameter Cross-Site Scripting Vulnerability 17625;4homepages 4images Member.PHP Cross-Site Scripting Vulnerability 17624;EasyGallery EasyGallery.PHP Cross-Site Scripting Vulnerability 17623;I-RATER Platinum Common.PHP Remote File Include Vulnerability 17622;Net Clubs Pro Multiple Cross-Site Scripting Vulnerabilities 17621;AWStats AWstats.PL Multiple Cross-Site Scripting Vulnerabilities 17620;Internet Photoshow Index.PHP Remote File Include Vulnerability 17619;LinPHA Multiple Unspecified Input Validation Vulnerabilities 17618;TotalCalendar Multiple Remote File Include Vulnerabilities 17617;Plexum Multiple SQL Injection Vulnerabilities 17616;AspSitem Haberler.ASP SQL Injection Vulnerability 17615;WWWThread Multiple SQL Injection Vulnerabilities 17614;xFlow Multiple Input Validation Vulnerabilities 17613;BannerFarm Multiple Cross-Site Scripting Vulnerabilities 17612;ContentBoxx Login.PHP Cross-Site Scripting Vulnerability 17611;Beagle Helper Applications Arbitrary Code Execution Vulnerability 17609;Multiple Linux-Based Cisco Products Local Privilege Escalation Vulnerability 17608;Neuron Blog Multiple SQL Injection Vulnerabilities 17607;Cisco IOS XR MPLS Denial of Service Vulnerability 17606;ThWboard Showtopic.PHP SQL Injection Vulnerability 17605;IntelliLink Pro Multiple Cross-Site Scripting Vulnerabilities 17604;Cisco Wireless Lan Solution Engine ArchiveApplyDisplay.JSP Cross-Site Scripting Vulnerability 17602;CommuniMail Multiple Cross-Site Scripting Vulnerabilities 17601;PHP Net Tools Nettools.PHPArbitrary Shell Command Execution Vulnerability 17600;Multiple Vendor AMD CPU Local FPU Information Disclosure Vulnerability 17599;PMTool Index.PHP SQL Injection Vulnerability 17598;Visale Multiple Cross-Site Scripting Vulnerabilities 17597;ActualScripts ActualAnalyzer Direct.PHP Remote File Include Vulnerability 17596;ModernGigabyte ModernBill User.PHP SQL Injection Vulnerability 17595;Article Publisher Pro Multiple SQL Injection Vulnerabilities 17594;Dubelu PHPGuestbook HTML Injection Vulnerability 17593;Linux Kernel IP_ROUTE_INPUT Local Denial of Service Vulnerability 17592;CutePHP CuteNews Editnews Module Cross-Site Scripting Vulnerability 17591;PHPLister Index.PHP Cross-Site Scripting Vulnerability 17590;Oracle April 2006 Security Update Multiple Vulnerabilities 17589;RechnungsZentrale V2 Authent.PHP4 Remote File Include Vulnerability 17588;RechnungsZentrale V2 Authent.PHP4 SQL Injection Vulnerability 17587;Linux Kernel Shared Memory Security Restriction Bypass Vulnerabilities 17586;phpLinks Index.PHP Cross-Site Scripting Vulnerability 17585;Empire Server Multiple Unspecified Vulnerabilities 17584;axoverzicht.CGI Cross-Site Scripting Vulnerability 17581;LinPHA Multiple Cross-Site Scripting Vulnerabilities 17580;myEvent Multiple Input Validation Vulnerabilities 17579;Xine Playlist Handling Remote Format String Vulnerability 17576;IBM AIX RM_MLCache_File Insecure Temporary File Creation Vulnerability 17575;myEvent Multiple Remote File Include Vulnerabilities 17574;FlexBB Multiple Input Validation Vulnerabilities 17573;phpBB BBCode.TPL PHP Code Execution Vulnerability 17572;Fuju News SQL Injection and Authentication Bypass Vulnerabilities 17571;Symantec LiveUpdate for Macintosh Local Privilege Escalation Vulnerability 17570;Coppermine Index.PHP Local File Include Vulnerability 17569;Neon Responders Remote Clock Synchronization Denial of Service Vulnerability 17568;FlexBB Index.PHP SQL Injection Vulnerability 17567;PHPGraphy Index.PHP Unauthorized Access Vulnerability 17566;Serendipity Blog Config.PHP Script Injection Vulnerability 17565;Manila EditInBrowser Module HTML Injection Vulnerability 17564;MyBB Global Variable Overwrite Vulnerability 17563;Manila Multiple Cross-Site Scripting Vulnerabilities 17562;Calendarix YearCal.PHP Cross-Site Scripting Vulnerability 17561;Asterisk JPEG File Handling Integer Overflow Vulnerability 17560;Jax Guestbook Page Parameter Cross-Site Scripting Vulnerability 17559;DbbS Multiple Input Validation Vulnerabilities 17558;BlackOrpheus Member.PHP SQL Injection Vulnerability 17557;PHPWebFTP Index.PHP Directory Traversal Vulnerability 17556;BetaBoard User Profile HTML Injection Vulnerability 17554;Blursoft Blur6ex Index.PHP Local File Include Vulnerability 17553;TinyPHPForum Multiple Cross-Site Scripting Vulnerabilities 17552;Neuron Blog Multiple HTML Injection Vulnerabilities 17550;BoastMachine Search.PHP Cross-Site Scripting Vulnerability 17549;Boardsolution Index.PHP Cross-Site Scripting Vulnerability 17548;ShoutBOOK Multiple HTML Injection Vulnerabilities 17546;Monster Top List Functions.PHP Remote File Include Vulnerability 17545;MusicBox Multiple Input Validation Vulnerabilities 17543;Snipe Gallery Multiple Cross-Site Scripting Vulnerabilities 17542;phpFaber TopSites Index.PHP Cross-Site Scripting Vulnerability 17541;Linux Kernel Intel EM64T SYSRET Local Denial of Service Vulnerability 17539;FlexBB Multiple HTML Injection Vulnerabilities 17537;PHPGuestbook HTML Injection Vulnerability 17536;Tiny Web Gallery Index.PHP Cross-Site Scripting Vulnerability 17535;Avast! Linux Home Edition Insecure Temporary File Creation Vulnerability 17534;FarsiNews Search.PHP Cross-Site Scripting Vulnerability 17533;MODxCMS Index.PHP Directory Traversal Vulnerability 17532;MODxCMS Index.PHP Cross-Site Scripting Vulnerability 17530;Papoo Print.PHP Cross-Site Scripting Vulnerability 17529;LifeType Index.PHP Cross-Site Scripting Vulnerability 17528;PowerClan Member.PHP SQL Injection Vulnerability 17527;PlanetSearch + Planetsearchplus.PHP Cross-Site Scripting Vulnerability 17526;PHPAlbum Language.PHP File Include Vulnerability 17524;FCheck Insecure Temporary File Creation Vulnerability 17523;Sysinfo Multiple Input Validation Vulnerabilities 17522;AR-Blog Print.PHP Cross-Site Scripting Vulnerability 17521;PHPWebSite Config.PHP File Include Vulnerability 17520;Warforge.NEWS Multiple Input Validation Vulnerabilities 17519;PAJAX Multiple Arbitrary PHP Code Execution Vulnerabilities 17518;RateIt Rateit.PHP SQL Injection Vulnerability 17517;Sun Java Studio Local Privilege Escalation Vulnerability 17516;Mozilla Suite, Firefox, SeaMonkey, and Thunderbird Multiple Remote Vulnerabilities 17515;Censtore Remote Arbitrary Command Execution Vulnerability 17514;Sphider Configset.PHP Remote File Include Vulnerability 17513;Opera Web Browser Stylesheet Attribute Buffer Overflow Vulnerability 17511;Adobe LiveCycle OBSOLETE User Access Validation Vulnerability 17509;PHP121 PHP121LOGIN.PHP SQL Injection Vulnerability 17508;Sybase EAServer Manager Connection Cache Password Disclosure Vulnerability 17507;W3C Amaya Multiple Remote Buffer Overflow Vulnerabilities 17503;Novell GroupWise Messenger Accept Language Remote Buffer Overflow Vulnerability 17501;SimpleBBS Remote Arbitrary Command Execution Vulnerability 17500;Adobe Document Server for Reader Extensions Multiple Remote Vulnerabilities 17499;Mozilla Firefox HTML Parsing Null Pointer Dereference Denial of Service Vulnerability 17498;NetBSD Sysctl Local Denial of Service Vulnerability 17497;NetBSD SIOCGIFALIAS IOCTL Local Denial of Service Vulnerability 17496;NetBSD False Intel Hardware RNG Detection Predictable Random Number Generation Weakness 17495;PatroNet CMS Index.PHP Cross-Site Scripting Vulnerability 17493;Simplog Login.PHP Cross-Site Scripting Vulnerability 17492;MyBB Member.PHP Cross-Site Scripting Vulnerability 17491;Simplog Multiple SQL Injection Vulnerabilities 17490;Simplog Remote File Include Vulnerability 17487;PHPMyAdmin SQL.PHP Cross-Site Scripting Vulnerability 17485;Interaktiv.shop Multiple Cross-Site Scripting Vulnerabilities 17484;Plone MembershipTool Access Control Bypass Vulnerability 17483;Chipmunk Guestbook Index.PHP SQL Injection Vulnerability 17482;Linux Kernel Perfmon.c Local Denial of Service Vulnerability 17481;MvBlog Multiple Input Validation Vulnerabilities 17480;Autogallery Multiple Cross-Site Scripting Vulnerabilities 17479;Sun Solaris LDAP2 RootDN Password Disclosure Vulnerability 17478;Sun Solaris SH(1) Local Denial of Service Vulnerability 17477;Debian mnoGoSearch-Common Local Database Administrator Password Disclosure Vulnerability 17476;SWSoft Confixx Index.PHP SQL Injection Vulnerability 17475;Manila Multiple Cross-Site Scripting Vulnerabilities 17474;Saxopress URL Parameter Directory Traversal Vulnerability 17473;Tritanium Bulletin Board Multiple Cross-Site Scripting Vulnerabilities 17471;XScreenSaver Local Password Disclosure Vulnerability 17470;Indexu Multiple Remote File Include Vulnerabilities 17469;Phgstats Phgstats.Inc.PHP Remote File Include Vulnerability 17468;Microsoft Internet Explorer HTML Tag Memory Corruption Vulnerability 17467;PHPKIT Include.PHP SQL Injection Vulnerability 17466;SWSoft Confixx Jahr Parameter Cross-Site Scripting Vulnerability 17465;Blursoft Blur6ex Multiple Input Validation Vulnerabilities 17464;Microsoft Windows Shell COM Object Remote Code Execution Vulnerability 17463;Dokeos Viewtopic.PHP SQL Injection Vulnerability 17462;Microsoft MDAC RDS.Dataspace ActiveX Control Remote Code Execution Vulnerability 17461;Clever Copy Connect.INC Information Disclosure Vulnerability 17460;Microsoft Internet Explorer Persistent Window Content Address Bar Spoofing Vulnerability 17459;Microsoft Outlook Express Windows Address Book File Parsing Buffer Overflow Vulnerability 17458;JBook Form.PHP SQL Injection Vulnerabilities 17457;Microsoft Internet Explorer Popup Cross-Domain Information Disclosure Vulnerability 17456;Clansys Index.PHP SQL Injection Vulnerability 17455;Microsoft Internet Explorer Erroneous IOleClientSite Data Zone Bypass Vulnerability 17454;Microsoft Internet Explorer Double Byte Character Memory Corruption Vulnerability 17453;Microsoft Internet Explorer COM Object Instantiation Code Execution Vulnerability 17452;Microsoft FrontPage Server Extensions Cross-Site Scripting Vulnerability 17451;Linux Kernel __keyring_search_one Local Denial of Service Vulnerability 17450;Microsoft Internet Explorer Invalid HTML Parsing Code Execution Vulnerability 17449;JetPhoto Multiple Cross-Site Scripting Vulnerabilities 17448;SmartISoft phpListPro Config.PHP Remote File Include Vulnerability 17447;AzDGVote Remote File Include Vulnerability 17446;Cyrus SASL Remote Digest-MD5 Denial of Service Vulnerability 17445;XMB Forum Flash Video Cross-Site Scripting Vulnerability 17443;VWar Admin.PHP Remote File Include Vulnerability 17441;ShopWeezle Multiple SQL Injection Vulnerabilities 17439;PHP Multiple Safe_Mode and Open_Basedir Restriction Bypass Vulnerabilities 17438;Matt Wright Guestbook Guestbook.PL Multiple HTML Injection Vulnerabilities 17437;Gallery Unspecified Cross-Site Scripting Vulnerability 17436;Fbida FBGS Insecure Temporary File Creation Vulnerability 17435;Design Nation DNGuestbook Admin.PHP SQL Injection Vulnerabilities 17434;SQuery LibPath Parameter Multiple Remote File Include Vulnerabilities 17433;VegaDNS Multiple Input Validation Vulnerabilities 17432;TUGZip Remote Directory Traversal Vulnerability 17431;SIRE Arbitrary File Upload Vulnerability 17430;Shadowed Portal Load.PHP Cross-Site Scripting Vulnerability 17429;PHPList Index.PHP Local File Include Vulnerability 17428;SIRE Lire.PHP Remote File Include Vulnerability 17427;MyBulletinBoard Newthread.PHP HTML Injection Vulnerability 17426;Oracle Database Access Restriction Bypass Vulnerability 17425;APT-webshop Modules.PHP Multiple SQL Injection Vulnerabilities 17424;XBrite Members.PHP SQL Injection Vulnerability 17423;SPIP Spip_login.PHP Remote File Include Vulnerability 17421;PHPWebGallery Multiple Cross-Site Scripting Vulnerabilities 17420;phpMyForum Index.PHP Multiple Cross-Site Scripting Vulnerabilities 17419;JBook Index.PHP Cross-Site Scripting Vulnerability 17418;TalentSoft Web+ Shop Deptname Parameter Cross-Site Scripting Vulnerability 17417;AWeb's Scripts Seller Buy.PHP Authorization Bypass Vulnerability 17416;AWeb's Banner Generator Cross-Site Scripting Vulnerability 17415;Tony Cook Imager JPEG and TGA Images Denial Of Service Vulnerability 17414;SaPHPLesson Search.PHP Cross-Site Scripting Vulnerability 17413;MyBulletinBoard Multiple HTML Injection Vulnerabilities 17412;Manic Web MWNewsletter Multiple Input Validation Vulnerabilities 17411;ARIA Multiple Input Validation Vulnerabilities 17409;XZGV Image Viewer JPEG File Remote Heap Buffer Overflow Vulnerability 17408;Cherokee Webserver Cross-Site Scripting Vulnerability 17407;vBulletin Vbugs.PHP Cross-Site Scripting Vulnerability 17406;Bitweaver CMS Multiple Cross-Site Scripting Vulnerabilities 17405;Jupiter CMS Index.PHP Cross-Site Scripting Vulnerability 17404;Microsoft Internet Explorer Address Bar Spoofing Vulnerability 17403;GNU Mailman Private Archive Script Cross-Site Scripting Vulnerability 17402;Linux Kernel SYSFS PAGE_SIZE Local Denial of Service Vulnerability 17401;BSD-Games Multiple Local Buffer Overflow Vulnerabilities 17400;HP-UX SU Local Unauthorized Access Vulnerability 17399;MAXDEV CMS PNuserapi.PHP SQL Injection Vulnerability 17398;GlobalSCAPE Secure FTP Server Remote Denial of Service Vulnerability 17397;RETIRED: Microsoft April Advance Notification Multiple Vulnerabilities 17396;Tachyondecay VSNS Lemon Authentication Bypass Vulnerability 17395;Tachyondecay VSNS Lemon Add Comment HTML Injection Vulnerability 17394;MD News Admin.PHP SQL Injection Vulnerability 17393;Annuaire (Directory) HTML Injection Vulnerability 17392;OpenVPN Client Remote Code Execution Vulnerability 17391;Basic Analysis and Security Engine PrintFreshPage Cross-Site Scripting Vulnerability 17390;PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities 17389;SK Soft SKForum Multiple Cross-Site Scripting Vulnerabilities 17388;Clam AntiVirus ClamAV Multiple Vulnerabilities 17387;Chucky A. Ivey N.T. Index.PHP Multiple HTML Injection Vulnerabilities 17385;Interact Multiple Remote Vulnerabilities 17384;Cisco Optical Networking System and Transport Controller Multiple Vulnerabilities 17383;Cisco 11500 Content Services Switch HTTP Compression Remote Denial of Service Vulnerability 17382;PHPMyChat MessagesL.PHP3 SQL Injection Vulnerability 17381;wpBlog Index.PHP SQL Injection Vulnerability 17380;Czaries Network CzarNews Multiple Input Validation Vulnerabilities 17379;Crafty Syntax Image Gallery Slides.PHP SQL Injection Vulnerability 17378;UltraVNC Multiple Remote Error Logging Buffer Overflow Vulnerabilities 17377;Andy's PHP Knowledgebase Multiple Cross-Site Scripting Vulnerabilities 17376;TuxBank ManageAccount.PHP SQL Injection Vulnerability 17375;ArabPortal Multiple Input Validation Vulnerabilities 17374;Eset Software NOD32 Antivirus Local Arbitrary File Creation Vulnerability 17373;SMART Technologies SynchronEyes Multiple Remote Denial of Service Vulnerabilities 17372;Kaffeine Remote HTTP_Peek Buffer Overflow Vulnerability 17371;AngelineCMS Loadkernel.PHP Remote File Include Vulnerability 17370;Xine-Lib Malformed MPEG Stream Buffer Overflow Vulnerability 17369;Doomsday Multiple Remote Format String Vulnerabilities 17368;MyBulletinBoard Email BBCode Tag HTML Injection Vulnerability 17367;HP Color LaserJet 2500/4600 Toolbox Directory Traversal Vulnerability 17366;GTD-PHP Multiple Input Validation Vulnerabilities 17365;MPG123 Malformed MP3 File Memory Corruption Vulnerability 17364;Apple Mac OS X Intel-Based Local Authentication Bypass Vulnerability 17363;KGB Archiver Hostile Destination Path Vulnerability 17362;PHP PHPInfo Large Input Cross-Site Scripting Vulnerability 17361;Util-VServer SUEXEC Privilege Escalation Weakness 17360;LucidCMS Index.PHP Multiple Cross-Site Scripting Vulnerabilities 17359;Web-App.Org and Web-App.Net Multiple Cross-Site Scripting Vulnerabilities 17358;VWar Get_header.PHP Remote File Include Vulnerability 17357;Exponent CMS Banner Module Arbitrary Script Execution Vulnerability 17356;PHPNuke-Clan Functions_Common.PHP Remote File Include Vulnerability 17355;PHPBB Profile.PHP Cross-Site Scripting Vulnerability 17354;Basic Analysis and Security Engine Base_maintenance.PHP Authentication Bypass Vulnerability 17353;ReloadCMS User-Agent HTML Injection Vulnerability 17352;AWebBB Multiple Input Validation Vulnerabilities 17351;Bugzero Multiple Cross-Site Scripting Vulnerabilities 17350;AN HTTPD Source Disclosure Vulnerability 17348;PHPSelect Submit-A-Link HTML Injection Vulnerability 17347;ISP Site Man Admin_Login.ASP SQL Injection Vulnerability 17346;Blank'N'Berg Cross-Site Scripting Vulnerability 17345;Blank'N'Berg Directory Traversal Vulnerability 17344;Claroline RQMKHTML.PHP Cross-Site Scripting Vulnerability 17343;Claroline Rqmkhtml.PHP Information Disclosure Vulnerability 17342;Apache Struts Multiple Remote Vulnerabilities 17341;Claroline ScormExport.inc.PHP File Include Vulnerability 17340;ZDaemon Multiple Remote Vulnerabilities 17339;Softbiz Image Gallery Multiple SQL Injection Vulnerabilities 17338;DbbS Topics.PHP SQL Injection Vulnerability 17337;Hitachi Groupmax World Wide Web Unspecified Cross-Site Scripting Vulnerability 17336;RedCMS Multiple Input Validation Vulnerabilities 17335;QLnews Multiple Input Validation Vulnerabilities 17334;Warcraft III Replay Parser for PHP Index.PHP Remote File Include Vulnerability 17333;qliteNews Multiple SQL Injection Vulnerabilities 17332;SiteSearch Indexer Searchresults.ASP Cross-Site Scripting Vulnerability 17331;Esqlanelapse Unspecified Cross-Site Scripting Vulnerability 17330;BusyBox Insecure Password Hash Weakness 17329;XFIT/S Unspecified Denial of Service Vulnerability 17328;V-creator Remote Shell Code Execution Vulnerability 17327;Mon Album Multiple SQL Injection Vulnerabilities 17326;Mantis View_All_Set.PHP Multiple Cross-Site Scripting Vulnerabilities 17325;Microsoft Windows Help Image Processing Heap Overflow Vulnerability 17324;O2PHP Oxygen Post.PHP SQL Injection Vulnerability 17323;MediaSlash Gallery Index.PHP Remote File Include Vulnerability 17322;X-Changer Multiple SQL Injection Vulnerabilities 17321;Apple Mac OS X ImageIO Remote Denial Of Service Vulnerability 17320;VBook Index.PHP SQL Injection Vulnerability 17319;VBook Multiple Cross-Site Scripting Vulnerabilities 17317;VNews Multiple Cross-Site Scripting Vulnerabilities 17316;VNews Multiple SQL Injection Vulnerabilities 17315;VWar Functions_Admin.PHP Remote File Include Vulnerability 17314;Samba Machine Trust Account Local Information Disclosure Vulnerability 17313;Sun Cluster SunPlex Manager Unauthorized File Access Vulnerability 17312;NetBSD If_Bridge(4) Kernel Memory Disclosure Vulnerability 17311;GNU Mailman Attachment Scrubber Malformed MIME Message Denial Of Service Vulnerability 17310;DIA XFIG File Import Multiple Remote Buffer Overflow Vulnerabilities 17309;EzASPSite Default.ASP SQL Injection Vulnerability 17308;Tetris-BSD Tetris-bsd.scores Local Privilege Escalation Vulnerability 17307;PhxContacts Login.PHP Cross-Site Scripting Vulnerability 17306;PhxContacts Multiple SQL Injection Vulnerabilities 17305;PHP Classifieds Search.PHP Cross-Site Scripting Vulnerability 17304;Sourceworkshop Newsletter Newsletter.PHP SQL Injection Vulnerability 17303;Explorer XP Multiple Input Validation Vulnerabilities 17302;vCounter vCounter.PHP SQL Injection Vulnerability 17301;PHPNewsManager Multiple SQL Injection Vulnerabilities 17300;Null News Multiple SQL Injection Vulnerabilities 17299;Tilde CMS Index.PHP SQL Injection Vulnerability 17298;OneOrZero Helpdesk Index.PHP SQL Injection Vulnerability 17297;PHP Script Index Search Parameter Cross-Site Scripting Vulnerability 17296;PHP Html_Entity_Decode() Information Disclosure Vulnerability 17295;MPlayer Multiple Integer Overflow Vulnerabilities 17294;FreeRadius RLM_SQLCounter SQL Injection Vulnerability 17293;FreeRADIUS Multiple RLM_SQLCounter Buffer Overflow Vulnerabilities 17292;Horde Help Viewer Remote PHP Code Execution Vulnerability 17291;PHPKIT Cross-Site Scripting Vulnerability 17290;VWar Functions_install.PHP Remote File Include Vulnerability 17289;AL-Caricatier Multiple Cross-Site Scripting Vulnerabilities 17288;Debian GNU/Linux Multiple Packages Insecure RUNPATH Vulnerability 17287;Connect Daily Multiple Cross-Site Scripting Vulnerabilities 17286;NetOffice Sendpassword.PHP SQL Injection Vulnerability 17285;Arab IT ArabPortal System Cross-Site Scripting Vulnerability 17284;Genius VideoCAM NB Local Privilege Escalation Vulnerability 17283;PhpCollab Sendpassword.PHP SQL Injection Vulnerability 17282;CONTROLzx HMS Multiple Cross-Site Scripting Vulnerabilities 17281;Tachyondecay VSNS Lemon Final_functions.PHP SQL Injection Vulnerability 17280;HP-UX Passwd Unspecified Local Denial of Service Vulnerability 17279;phpCOIN Multiple Cross-Site Scripting Vulnerabilities 17278;PHPmyfamily Track.PHP Cross-Site Scripting Vulnerability 17277;RealestateZONE Multiple Cross-Site Scripting Vulnerabilities 17276;ActiveCampaign SupportTrio Multiple Cross-Site Scripting Vulnerabilities 17274;FusionZONE CouponZONE Multiple SQL Injection Vulnerabilities 17273;ClassifiedZONE Accountlogon.CFM Cross-Site Scripting Vulnerability 17272;FusionZONE CouponZONE Multiple Cross-Site Scripting Vulnerabilities 17271;Noah Grey Greymatter Arbitrary File Upload Vulnerability 17270;Blazix Java Application/Web Server JSP Source Disclosure Vulnerability 17269;MediaWiki Encoded Page Link HTML Injection Vulnerability 17268;TWiki Remote Information Disclosure Vulnerability 17267;TWiki Remote Denial Of Service Vulnerability 17265;BlankOL Bol.CGI Multiple Cross-Site Scripting Vulnerabilities 17264;VERITAS NetBackup Multiple Remote Buffer Overflow Vulnerabilities 17263;Web Host Automation Ltd. Helm Multiple Cross-Site Scripting Vulnerabilities 17262;DSLogin Index.PHP Multiple SQL Injection Vulnerabilities 17261;Vavoom Multiple Denial of Service Vulnerabilities 17260;Pixel Motion Multiple SQL Injection Vulnerabilities 17258;Xigla Absolute Live Support XE Multiple HTML Injection Vulnerabilities 17257;Caloris Planitia Technologies School Management System Cross-Site Scripting Vulnerability 17256;Meeting Reserve SearchResult.PHP Cross-Site Scripting Vulnerability 17255;Online Quiz System Multiple Cross-Site Scripting Vulnerabilities 17254;SweetSuite.NET Content Management System Search.ASPX Cross-Site Scripting Vulnerability 17253;G-Book HTML Injection Vulnerability 17252;Microsoft Office XP Array Index Denial of Service Vulnerability 17251;PHPAdsNew and PHPPGAds Multiple Input Validation Vulnerabilities 17250;TFT Gallery Administrator Password Information Disclosure Vulnerability 17249;Toast Forums Toast.ASP Multiple Cross-Site Scripting Vulnerabilities 17248;CSDoom 2005 Multiple Buffer Overflow and Format String Vulnerabilities 17247;Maian Weblog Multiple SQL-Injection Vulnerabilities 17246;dotNetBB Forums dotNetBB Cross-Site Scripting Vulnerability 17245;uniForum Multiple Cross-Site Scripting Vulnerabilities 17243;Microsoft .NET Framework SDK MSIL Tools Buffer Overflow Vulnerabilities 17242;Absolute FAQ Manager Cross-Site Scripting Vulnerability 17241;AkoComment akocomment.PHP Multiple SQL Injection Vulnerabilities 17240;Calendar Express Multiple Cross-Site Scripting Vulnerabilities 17239;SaphpLesson Print.PHP SQL Injection Vulnerability 17237;LibVC VCard Processing Buffer Overflow Vulnerability 17236;EZHomePagePro Multiple Cross-Site Scripting Vulnerabilities 17234;Metisware Instructor PersonalTaskEdit.ASP Cross-Site Scripting Vulnerability 17233;Nuked-Klan Index.PHP SQL Injection Vulnerability 17231;ConfTool Index.PHP Cross-Site Scripting Vulnerability 17230;PHPBookingCalendar Details_View.PHP SQL Injection Vulnerability 17229;PHP Ticket Search.PHP SQL Injection Vulnerability 17228;WEBalbum Remote Command Execution Vulnerability 17227;VihorDesign Index.PHP Remote File Include Vulnerability 17226;VihorDesign Index.PHP Cross-Site Scripting Vulnerability 17224;Cholod MySQL Based Message Board Mb.CGI SQL Injection Vulnerability 17223;Cholod MySQL Based Message Board Multiple HTML Injection Vulnerabilities 17222;Pablo Software Solutions Baby Web/Quick 'n Easy Web ASP Source Disclosure Vulnerability 17221;Pubcookies Multiple Cross-Site Scripting Vulnerabilities 17218;Internet Security Systems BlackICE and RealSecure Desktop Local Privilege Escalation Vulnerability 17217;Gentoo Nethack And Variants Local Privilege Escalation Vulnerability 17216;Linux Kernel Get_Compat_Timespec and PTrace Local Denial Of Service Vulnerabilities 17215;HP-UX Swagentd Remote Denial Of Service Vulnerability 17212;Webcheck Username HTML Injection Vulnerability 17210;IBM Tivoli Business Systems Manager APWC_Win_Main.JSP Cross-Site Scripting Vulnerability 17209;eXpandable Home Page CMS Multiple Access Validation Vulnerabilities 17208;AdMan ViewStatement.PHP SQL Injection Vulnerability 17207;Retired: Sendmail SM_SysLog Remote Memory Leak Denial Of Service Vulnerability 17206;VBulletin ImpEx Multiple Remote File Include Vulnerabilities 17205;Baby FTP Server Information Disclosure Weakness 17204;Orion Application Server JSP Source Disclosure Vulnerability 17203;Linux Kernel Ssockaddr_In.Sin_Zero Kernel Memory Disclosure Vulnerabilities 17202;RealNetworks Multiple Products Multiple Buffer Overflow Vulnerabilities 17201;CoMoblog Img.PHP Cross-Site Scripting Vulnerability 17200;Counterpane Password Safe Insecure Random Number Generation Vulnerability 17199;EasyMoblog Img.PHP Cross-Site Scripting Vulnerability 17198;KisMAC Cisco Vendor Tag Remote Buffer Overflow Vulnerability 17197;AnyPortal(PHP) Siteman.PHP3 Directory Traversal Vulnerability 17196;Microsoft Internet Explorer CreateTextRange Remote Code Execution Vulnerability 17195;Beagle Insecure Path Arbitrary Code Execution Vulnerability 17194;OPIE Arbitrary Account Password Change Vulnerability 17193;1WebCalendar Multiple SQL Injection Vulnerabilities 17192;Sendmail Asynchronous Signal Handling Remote Code Execution Vulnerability 17191;FreeBSD IPsec Replay Vulnerability 17190;Motorola Bluetooth Interface Dialog Spoofing Vulnerability 17189;OSWiki Username HTML Injection Vulnerability 17188;Microsoft ASP.NET COM Components W3WP Remote Denial Of Service Vulnerability 17187;Invision Power Board PM Cross-Site Scripting Vulnerability 17186;PHP SimpleNEWS Authentication Bypass Vulnerability 17185;Motorola PEBL U6 OBEX Setpath Buffer Overflow Vulnerability 17184;PHP Live! Status_Image.PHP Cross-Site Scripting Vulnerability 17183;Free Articles Directory Page Parameter Directory Remote File Include Vulnerability 17182;SNMPTRAPFMT Insecure Temporary File Creation Vulnerability 17181;Microsoft Internet Explorer Unspecified Remote HTA Execution Vulnerability 17180;Util-VServer Unknown Linux Capabilities Vulnerability 17179;RunIt CHPST Privilege Escalation Vulnerability 17178;Linux Kernel Netfilter Do_Replace Local Buffer Overflow Vulnerability 17177;Libcgi-session-perl Multiple Insecure Temporary File Creation Vulnerabilities 17176;Novell SSL Server Multiple Vulnerabilities 17175;F5 Firepass 4100 SSL VPN Cross-Site Scripting Vulnerability 17174;ASP Portal Multiple SQL Injection Vulnerabilities 17172;Virtual Communication Services VPMi Service_Requests.ASP Cross-Site Scripting Vulnerability 17171;FreeRADIUS EAP-MSCHAPv2 Authentication Bypass Vulnerability 17170;Verisign MPKI 6.0 Haydn.EXE Cross-Site Scripting Vulnerability 17169;X.Org X Window Server Local Privilege Escalation Vulnerability 17168;WebLogic Server and WebLogic Express Invalid Login Attempts Weakness 17167;BEA WebLogic Server Remote Denial Of Service Vulnerability 17166;BEA WebLogic Server Remote Filesystem Access Vulnerability 17165;gCards Multiple Input Validation Vulnerabilities 17164;BEA WebLogic Portal JSR-168 Portlets Information Disclosure Vulnerability 17163;BEA WebLogic Server and WebLogic Express HTTP Response Splitting Vulnerability 17162;MailEnable Unspecified POP Authentication Bypass Vulnerability 17161;MailEnable Enterprise/Professional Editions Webmail Denial of Service Vulnerability 17160;SoftBB Reg.PHP SQL Injection Vulnerability 17159;Maian Weblog Multiple SQL Injection Vulnerabilities 17158;Avast! Antivirus Local Insecure Permissions Vulnerability 17157;Streber Unspecified HTML Injection Vulnerability 17156;Skull-Splitter Download Counter for Wallpapers Count.PHP SQL Injection Vulnerability 17155;Jabber Studio JabberD Remote Denial Of Service Vulnerability 17154;cURL / libcURL TFTP URL Parser Buffer Overflow Vulnerability 17153;WinHKI Remote Directory Traversal Vulnerability 17152;CutePHP CuteNews Function.PHP Local File Include Vulnerability 17151;Noah's Classifieds Index.PHP Multiple Cross-Site Scripting Vulnerabilities 17150;PHPWebSite Multiple SQL Injection Vulnerabilities 17149;MusicBox Multiple Input Validation Vulnerabilities 17148;BetaParticle Blog Multiple SQL Injection Vulnerabilities 17147;Woltlab Burning Board Class_DB_MySQL.PHP Cross-Site Scripting Vulnerability 17146;ExtCalendar Cross-Site Scripting Vulnerabilities 17144;Invision Power Board Multiple Cross-Site Scripting Vulnerabilities 17143;HP-UX Usermod Local Unauthorized Access Vulnerability 17142;PHPMyAdmin Set_Theme Cross-Site Scripting Vulnerability 17141;Inprotect Zones.PHP Cross-Site Scripting Vulnerability 17140;BorderWare MXtreme Web Administration Unspecified Remote Vulnerability 17139;Monotone MT File Arbitrary Code Execution Vulnerability 17138;MERCUR Messaging 2005 IMAP Remote Buffer Overflow Vulnerability 17137;Novell Netware FTP Server Denial Of Service Vulnerability 17136;Skull-Splitter PHP Guestbook HTML Injection Vulnerability 17134;Microsoft Commerce Server 2002 Authentication Bypass Vulnerability 17132;Oxynews Index.PHP SQL Injection Vulnerability 17131;Microsoft Internet Explorer Script Action Handler Buffer Overflow Vulnerability 17130;SPIP Research Module Cross-Site Scripting Vulnerability 17129;php iCalendar Arbitrary File Upload Vulnerability 17128;Contrexx CMS Index.PHP Cross-Site Scripting Vulnerability 17127;Milkeyway Captive Portal Multiple Input Validation Vulnerabilities 17126;Zoo Parse.c Local Buffer Overflow Vulnerability 17125;php iCalendar Local File Include Vulnerability 17124;Funkwerk X2300 Unspecified Denial Of Service Vulnerability 17123;Dwarf HTTP Server Multiple Input Validation Vulnerabilities 17122;Debian GNU/Linux Local Information Disclosure Vulnerability 17121;Xhawk.net Discussion Discussion.Class.PHP SQL Injection Vulnerability 17120;KnowledgebasePublisher PageController.PHP Remote File Include Vulnerability 17119;Xhawk.net Discussion BBCode IMG Tag Script Injection Vulnerability 17118;GLFTPD IP Check Security Bypass Vulnerability 17117;Horde Application Framework Go.PHP Information Disclosure Vulnerability 17116;DSDownload Multiple SQL-Injection Vulnerabilities 17115;IBM AIX MKLVCopy Local Privilege Escalation Vulnerability 17114;ASP Portal Multiple Input Validation Vulnerabilities 17113;Adobe Graphics Server / Document Server Remote Command Execution Vulnerability 17112;DSCounter Index.PHP SQL Injection Vulnerability 17111;DSNewsletter Multiple SQL Injection Vulnerabilities 17110;sa-exim Unauthorized File Access Vulnerability 17109;Linux Kernel IP ID Information Disclosure Weakness 17108;Microsoft Excel Malformed Formula Size Remote Code Execution Vulnerability 17107;CyBoards PHP Lite Post.PHP SQL Injection Vulnerability 17106;Macromedia Flash Multiple Unspecified Security Vulnerabilities 17105;Unalz Hostile Destination Path Vulnerability 17104;Drupal Multiple Input Validation Vulnerabilities 17103;DSPoll PollID SQL Injection Vulnerability 17102;Simple PHP Blog Install05.PHP Local File Include Vulnerability 17101;Microsoft Excel Malformed Record Remote Code Execution Vulnerability 17099;CGI::Session Multiple Information Disclosure Vulnerabilities 17098;Veritas Backup Exec Multiple Remote Denial of Service Vulnerabilities 17097;MyBB Multiple Input Validation Vulnerabilities 17096;Veritas Backup Exec Media Server BEngine Service Job Log Remote Format String Vulnerability 17095;Apache Log4Net Denial Of Service Vulnerability 17094;GGZ Gaming Zone Multiple Denial Of Service Vulnerabilities 17093;CrossFire SetUp Remote Buffer Overflow Vulnerability 17092;Gemini Createissue.ASPX HTML Injection Vulnerability 17090;@1 File Store Multiple Input Validation Vulnerabilities 17087;ENet Multiple Denial of Service Vulnerabilities 17086;Ubuntu Linux Local Installation Password Disclosure Vulnerability 17085;IBM Tivoli Lightweight Client Framework Information Disclosure Vulnerability 17084;Linux Kernel Security Key Functions Local Copy_To_User Race Vulnerability 17082;Safari Archive JavaScript Same Origin Policy Violation Vulnerability 17081;Apple Mac OS X Mail Message Attachment Remote Buffer Overflow Vulnerability 17079;Vegas Forum Forumlib.PHP SQL Injection Vulnerability 17078;Linux Kernel ATM Module Inconsistent Reference Counts Denial of Service Vulnerability 17077;Firebird Local Inet_Server Buffer Overflow Vulnerability 17076;WMNews Multiple Cross-Site Scripting Vulnerabilities 17075;Zeroboard Multiple HTML Injection Vulnerabilities 17074;Apple QuickTime/iTunes Integer And Heap Overflow Vulnerabilities 17073;vCard Create.PHP Multiple Cross-Site Scripting Vulnerabilities 17072;Jupiter CMS BBCode HTML Injection Vulnerability 17071;Free-AV AntiVir Personal Edition Classic Local Privilege Escalation Vulnerability 17070;SafeDisc Secdrv.SYS Local Privilege Escalation Vulnerability 17069;WordPress Multiple Cross-Site Scripting Vulnerabilities 17068;GuppY Dwnld.PHP Remote Directory Traversal Vulnerability 17067;Core News Index.PHP Remote Code Execution Vulnerability 17066;Nodez Multiple Input Validation Vulnerabilities 17065;DokuWiki Mediamanager Cross-Site Scripting Vulnerability 17064;QwikiWiki Multiple Cross-Site Scripting Vulnerabilities 17063;Ipswitch IMail Server / Collaboration Suite IMAP FETCH Remote Buffer Overflow Vulnerability 17061;txtForum Remote PHP Script Code Injection Vulnerability 17060;Jiros Banner Experience Pro Addadmin.ASP Authorization Bypass Vulnerability 17059;Light Weight Calendar Cal.PHP Remote Command Execution Vulnerability 17058;GnuPG Incorrect Non-Detached Signature Verification Vulnerability 17057;UnrealIRCd Remote Denial Of Service Vulnerability 17056;Apple Mac OS X Kernel MACH_MSG_SEND Local Heap Overflow Vulnerability 17054;txtForum Multiple Cross-Site Scripting Vulnerabilities 17051;Gallery Multiple Local File Include Vulnerabilities 17050;DCP Portal Multiple Cross-Site Scripting Vulnerabilities 17049;RETIRED: Microsoft March Advance Notification Multiple Vulnerabilities 17048;MyBloggie Multiple Cross-Site Scripting Vulnerabilities 17047;ADP Forum Subject Field HTML Injection Vulnerability 17046;Easy File Sharing Web Server Multiple Input Validation Vulnerabilities 17045;Manas Tungare Site Membership Script Multiple Input Validation Vulnerabilities 17044;sBlog HTML Injection Vulnerabilities 17043;Kerio MailServer Remote Denial of Service Vulnerability 17041;Redblog RSS.PHP SQL Injection Vulnerability 17040;Peercast.org PeerCast Remote Buffer Overflow Vulnerability 17039;Retired - KPDF Multiple Unspecified Vulnerabilities 17038;Red Hat Initscripts Local Privilege Escalation Vulnerability 17037;Zone Labs ZoneAlarm Security Suite Local Privilege Escalation Vulnerability 17035;D2KBlog Multiple Input Validation Vulnerabilities 17034;CAPI4HylaFAX Insecure Temporary File Creation Vulnerability 17032;Micromuse Netcool/NeuSecure Website NS Account Password Disclosure Vulnerability 17031;Novell BorderManager Remote Denial Of Service Vulnerability 17030;HP Tru64 IKE Exchange Denial Of Service Vulnerabilities 17029;TextfileBB Multiple Cross-Site Scripting Vulnerabilities 17028;Alien Arena 2006 GE Multiple Remote Vulnerabilities 17025;Daverave HitHost Multiple Cross-Site Scripting Vulnerabilities 17024;Dropbear Remote Denial Of Service Vulnerability 17023;Loudblog Multiple Input Validation Vulnerabilities 17021;Owl Intranet Engine Remote File Include Vulnerability 17020;Invision Power Board Multiple Input Validation Vulnerabilities 17019;Symantec Ghost SQLAnywhere Local Information Disclosure and Data Corruption Vulnerability 17018;Symantec Ghost SQLAnywhere Local Administrative Authentication Credentials Disclosure Vulnerability 17017;NMDeluxe News.PHP Multiple Input Validation Vulnerabilities 17014;Xerox WorkCentre / CopyCentre Multiple Vulnerabilities 17013;Ravenous Unauthorized Access Vulnerability 17012;nCipher Testing Options Insecure Key Generation Vulnerabilities 17011;nCipher Insecure CBC-MAC API Vulnerability 17010;Geeklog Lib-sessions.PHP Authorization Bypass Vulnerability 17009;Magic Winmail Server Multiple Unspecified Vulnerabilities 17006;nCipher Insecure Diffie-Hellman Key Generation Vulnerability 17005;SquirrelMail Redirect.PHP Cookie Theft Vulnerability 17004;Link Bank Remote PHP Script Code Injection Vulnerability 17003;Lurker Multiple Input Validation Vulnerabilities 17001;Link Bank Iframe.PHP Cross-Site Scripting Vulnerability 17000;Microsoft Office Routing Slip Processing Remote Buffer Overflow Vulnerability 16997;RevilloC MailServer Remote Buffer Overflow Vulnerability 16996;Eschew.Net PHPBannerExchange ResetPW.PHP Directory Traversal Vulnerability 16994;Inter7 QmailAdmin PATH_INFO Buffer Overflow Vulnerability 16993;Linux Kernel die_if_kernel Local Denial of Service Vulnerability 16992;Liero Xtreme Remote Denial Of Service Vulnerability 16990;Liero Xtreme Remote Format String Vulnerability 16989;Akarru Social BookMarking Engine Users.PHP SQL Injection Vulnerability 16988;Comvigo IM Lock 2006 Insecure Password Storage Vulnerability 16987;CyBoards PHP Lite Process_post.PHP SQL Injection Vulnerability 16986;Sauerbraten Multiple Remote Vulnerabilities 16985;Fantastic News Archive.PHP Remote Code Execution Vulnerability 16984;D2-Shoutbox SQL Injection Vulnerability 16983;Evo-Dev evoBlog Comment Post HTML Injection Vulnerability 16982;Tenes Empanadas Graciela Remote Denial Of Service Vulnerability 16981;Monopd Remote Denial Of Service Vulnerability 16979;Game-Panel Login.PHP Cross-Site Scripting Vulnerability 16978;Microsoft Internet Explorer Java Applet Handling Denial of Service Vulnerability 16977;Retired: PHORUM Common.PHP Remote File Include Vulnerability 16975;Freeciv Remote Denial Of Service Vulnerability 16973;Bitweaver Title Field HTML Injection Vulnerability 16972;Acme Labs thttpd HTPasswd Multiple Vulnerabilities 16971;Retired: Invision Power Board Showtopic SQL Injection Vulnerability 16970;RunCMS Bigshow.PHP Cross-Site Scripting Vulnerability 16969;VBZoom Profile.PHP Cross-Site Scripting Vulnerability 16968;DVGuestbook Multiple Cross-Site Scripting Vulnerabilities 16967;Apple Mac OS X Unspecified Local Vulnerability 16966;Sun Solaris Proc Filesystem Pagedata Subsystem Local Denial Of Service Vulnerability 16965;Simplog Information Disclosure Vulnerability 16964;Pixelpost Multiple Input Validation Vulnerabilities 16963;PHP-Stats Multiple Input Validation and Information Disclosure Vulnerabilities 16961;CutePHP CuteNews Index.PHP Cross-Site Scripting Vulnerability 16960;TotalECommerce SQL Injection Vulnerability 16959;Woltlab Burning Board Misc.PHP Cross-Site Scripting Vulnerability 16958;Easy Forum New User Image File HTML Injection Vulnerability 16957;phpArcadeScript Multiple Cross-Site Scripting Vulnerabilities 16956;VBZooM Forum Multiple Cross-Site Scripting Vulnerabilities 16955;VBZoom Forum Show.PHP MainID SQL Injection Vulnerability 16954;Multiple Router Vendor Remote IRC Denial Of Service Vulnerability 16953;Microsoft Visual Studio DBP and SLN Files DataProject Buffer Overflow Vulnerability 16952;AVG Anti-Virus Local Insecure Permissions Vulnerability 16951;L-Soft Listserv 14.3 and 14.4 Multiple Unspecified Vulnerabilities 16950;WordPress User-Agent SQL Injection Vulnerability 16948;Gallery Arbitrary File Deletion Vulnerability 16945;Debian-Specific Amaya Arbitrary Local Code Execution Vulnerability 16942;Kaspersky Anti-Virus Unspecified Denial Of Service Vulnerability 16940;Gallery Album Comments HTML Injection Vulnerability 16939;Gregarius Multiple Input Validation Vulnerabilities 16938;Aztek Forum New Message HTML Injection Vulnerability 16937;Oreka RTP Packet Handling Remote Denial of Service Vulnerability 16936;Skate Board Multiple Input Validation Vulnerabilities 16935;Van Dyke SecureCRT and SecureFX Buffer Overflow Vulnerability 16934;RaidenHTTPD Remote Script Disclosure Vulnerability 16933;EMC Dantz Retrospect Backup Client Remote Denial of Service Vulnerability 16932;LogIT Remote File Include Vulnerability 16931;NZ Ecommerce Multiple Input Validation Vulnerabilities 16930;VUBB Index.PHP SQL Injection Vulnerability 16928;STLPort Library Multiple Buffer Overflow Vulnerabilities 16926;Apple Safari Remote Directory Traversal Vulnerability 16925;Linux Kernel ELF File Entry Point Denial of Service Vulnerability 16924;Linux Kernel sys_mbind System Call Local Denial of Service Vulnerability 16922;Linux Kernel NFS Client Denial of Service Vulnerability 16921;Linux Kernel XFS File System Local Information Disclosure Vulnerability 16919;VBulletin Profile.PHP Email Field HTML Injection Vulnerability 16917;LetterMerger Local Information Disclosure Vulnerability 16916;Apache mod_python FileSession Code Execution Vulnerability 16915;PluggedOut Nexus forgotten_password.PHP SQL Injection Vulnerability 16914;Woltlab Burning Board Multiple SQL Injection Vulnerabilities 16913;IRSSI DCC ACCEPT Denial of Service Vulnerability 16912;UKiWEB UKiBoard FCE.PHP BBCode HTML Injection Vulnerability 16910;Apple Mac OS X Directory Services Passwd Privilege Escalation Vulnerabilities 16909;DCI-Designs Dawaween Poems.PHP SQL Injection Vulnerability 16908;IBM WebSphere Application Server JSP Source Code Disclosure Vulnerability 16907;Apple Mac OS X Security Update 2006-001 Multiple Vulnerabilities 16906;NCP Secure Client Multiple Vulnerabilities 16905;SMBlog Arbitrary PHP Command Execution Vulnerability 16904;Apple Mac OS X Passwordserver Local Privilege Escalation Vulnerability 16903;Apple Mac OS X Iodbcadmintool Local Privilege Escalation Vulnerability 16902;Limbo CMS Frontpage Arbitrary PHP Command Execution Vulnerability 16900;Sendcard Multiple Unspecified SQL Injection Vulnerabilities 16899;GNOME Evolution Denial Of Service Vulnerability 16898;AddSoft StoreBot Manage.ASP Cross-Site Scripting Vulnerability 16897;AddSoft StoreBot MgrLogin.ASP SQL Injection Vulnerability 16896;Flex Code Generation Buffer Overflow Vulnerability 16895;NetworkActiv Web Server Remote Script Disclosure Vulnerability 16894;Compex NetPassage WPE54G Denial Of Service Vulnerability 16893;Lighttpd Remote Script Disclosure Vulnerability 16892;OpenSSH Remote PAM Denial Of Service Vulnerability 16891;PunBB Header.PHP Cross-Site Scripting Vulnerability 16889;SuSE YaST Online Update Script Signature Verification Bypass Vulnerability 16887;PEHEPE Membership Management System Remote PHP Script Code Injection Vulnerability 16885;PEHEPE Membership Management System Sol_menu.PHP Cross-Site Scripting Vulnerability 16884;Issue Dealer Information Disclosure Vulnerability 16883;CrossFire Denial Of Service Vulnerability 16882;Apple Mac OS X CoreFoundation Remote Buffer Overflow Vulnerability 16881;Mozilla Thunderbird Multiple Remote Information Disclosure Vulnerabilities 16880;WordPress Multiple HTML Injection Vulnerabilities 16879;EJ3 TOPo Inc_header.PHP Cross-Site Scripting Vulnerability 16878;PHP Multiple Security Bypass Vulnerabilities 16877;freeForum Multiple HTML Injection Vulnerabilities 16876;HP System Management Homepage Unspecified Directory Traversal Vulnerability 16875;Apple QuickTime TGA Image Processing Remote Integer Underflow Vulnerability 16874;QwikiWiki Index.PHP Cross-Site Scripting Vulnerability 16873;Apple QuickTime TGA Image Processing Remote Integer Overflow Vulnerability 16872;Apple QuickTime TGA Image Processing Remote Buffer Overflow Vulnerability 16871;freeForum Remote PHP Script Code Injection Vulnerability 16870;Microsoft Internet Explorer IsComponentInstalled Buffer Overflow Vulnerability 16869;Apple QuickTime TIFF Image Processing Strips/Bands Integer Overflow Vulnerability 16868;NuFW Remote TLS Connection Handling Denial of Service Vulnerability 16867;Apple QuickTime TIFF Image Processing Remote Integer Overflow Vulnerability 16865;Cactusoft Parodia Agencyprofile.ASP Cross-Site Scripting Vulnerability 16864;Apple QuickTime GIF Image Processing Remote Heap Overflow Vulnerability 16861;EKINBoard Multiple Input Validation Vulnerabilities 16860;Fantastic Scripts Fantastic ID Parameter SQL Injection Vulnerability 16858;N8CMS Multiple Input Validation Vulnerabilities 16857;ShoutLIVE Multiple Input Validation Vulnerabilities 16856;Linux Kernel handle_stop_signal Denial of Service Vulnerability 16855;4images Index.PHP Remote File Include Vulnerability 16854;Alt-N MDaemon IMAP Server Remote Format String Vulnerability 16853;D3Jeeb Multiple SQL Injection Vulnerabilities 16852;Apple QuickTime QTIF Image Processing Remote Heap Overflow Vulnerability 16851;Calcium EventText Cross-Site Scripting Vulnerability 16850;MySQL Query Logging Bypass Vulnerability 16849;DirectContact Directory Traversal Vulnerability 16848;Archangel Weblog Authentication Bypass Vulnerability 16845;iCal Calendar Text Cross-Site Scripting Vulnerability 16844;Oracle Diagnostics Multiple Vulnerabilities 16843;Woltlab Burning Board Multiple Cross-Site Scripting Vulnerabilities 16842;Fantastic Scripts Fantastic News SQL Injection Vulnerability 16841;Simple Machines X-Forwarded-For HTML Injection Vulnerability 16840;MTS Professional Open EMail Relay Vulnerability 16839;Thomson SpeedTouch 500 Series Cross-Site Scripting Vulnerability 16838;FreeBSD Remote NFS RPC Request Denial of Service Vulnerability 16837;Netgear WGT624 Wireless Firewall Router Information Disclosure Vulnerability 16836;Lansuite Board Module SQL Injection Vulnerability 16835;Netgear WGT624 Wireless Access Point Default Backdoor Account Vulnerability 16834;ArGoSoft Mail Server Pro Multiple HTML Injection Vulnerabilities 16833;PHPRPC Library Remote Code Execution Vulnerability 16831;PHP-Nuke Mainfile.PHP SQL Injection Vulnerability 16829;iGenus WebMail Config_Inc.PHP Remote File Include Vulnerability 16828;DCI-Taskeen Multiple SQL Injection Vulnerabilities 16826;Sun Solaris HSFS Filesystem Local Denial Of Service Vulnerability 16825;PHPWebSite Topics.PHP SQL Injection Vulnerability 16823;FreeHostShop Website Generator Arbitrary File Upload Vulnerability 16822;SPiD Scan_Lang_Insert.PHP Local File Include Vulnerability 16821;Battleaxe Software BttlxeForum Failure.ASP Cross-Site Scripting Vulnerability 16818;Pentacle In-Out Board Multiple SQL Injection Vulnerabilities 16817;EZ Publish ImageCatalogue Cross-Site Scripting Vulnerability 16816;TMSPublisher Search.CFM Cross-Site Scripting Vulnerability 16815;MyPHPNuke Multiple Cross-Site Scripting Vulnerabilities 16813;Cilem News Yazdir.ASP SQL Injection Vulnerability 16812;DEV Web Management System HTML Injection Vulnerability 16811;WEBInsta Limbo HTML Injection Vulnerability 16810;JGS-Gallery Module Multiple Cross-Site Scripting Vulnerabilities 16809;ArGoSoft Mail Server Pro IMAP Server Remote Directory Traversal Vulnerability 16808;ArGoSoft Mail Server Pro POP3 Server Remote Information Disclosure Vulnerability 16807;Multiple SpeedProject Applications Remote Directory Traversal Vulnerability 16806;StuffIt and ZipMagic Remote Directory Traversal Vulnerability 16805;PHP PEAR::Archive_Tar Remote Directory Traversal Vulnerability 16803;PHP Error Message Cross-Site Scripting Vulnerability 16802;Lincoln D. Stein Crypt::CBC Perl Module Weak Ciphertext Vulnerability 16801;PHPLIB Unspecified Code Execution Vulnerability 16800;Winace Remote Directory Traversal Vulnerability 16799;PHPX XCode Tag HTML Injection Vulnerability 16798;Virtual Communication Services VPMi Enterprise Service_Requests.ASP SQL Injection Vulnerability 16797;The Bat! Remote Buffer Overflow Vulnerability 16796;CubeCart Arbitrary File Upload Vulnerability 16794;Oi! Email Marketing System Index.PHP SQL Injection Vulnerability 16793;NOCC Webmail Multiple Input Validation Vulnerabilities 16792;POPFile Denial Of Service Vulnerability 16791;Macromedia Shockwave Player ActiveX Control Buffer Overflow Vulnerability 16790;Zoo Misc.c Buffer Overflow Vulnerability 16789;Web Calendar Pro Dropbase.PHP SQL Injection Vulnerability 16788;VisNetic AntiVirus Local Privilege Escalation Vulnerability 16787;Intensive Point iUser Ecommerce Unspecified Vulnerabilities 16786;Winace ARJ File Handling Buffer Overflow Vulnerability 16785;Nullsoft Winamp M3U File Processing Buffer Overflow Vulnerability 16784;CPG Dragonfly CMS Multiple Cross-Site Scripting Vulnerabilities 16783;CPG Dragonfly CMS SQL Injection Vulnerability 16782;Microsoft Word Malformed Document Denial Of Service Vulnerability 16781;CPG Dragonfly CMS Linking.PHP HTML Injection Vulnerability 16780;Noah's Classifieds Index.PHP Remote File Include Vulnerability 16779;SUSE CASA Pam_Micasa Remote Buffer Overflow Vulnerability 16778;Noah's Classifieds Local File Include Vulnerability 16776;InfoVista VistaPortal Directory Traversal Vulnerability 16775;Mambo Open Source Multiple SQL Injection Vulnerabilities 16774;PHPNuke Your_Account Module Multiple Input Validation Vulnerabilities 16773;Noah's Classifieds Search Page SQL Injection Vulnerability 16772;Noah's Classifieds Index.PHP Multiple Cross-Site Scripting Vulnerabilities 16771;Ipswitch WhatsUp Professional 2006 Remote Denial Of Service Vulnerability 16770;Multiple Mozilla Products IFRAME JavaScript Execution Vulnerability 16769;RunCMS Ratefile.PHP Cross-Site Scripting Vulnerability 16768;ViRobot Linux Server Authentication Bypass Vulnerability 16765;SCO UnixWare Ptrace Local Privilege Escalation Vulnerability 16764;GNU Tar Invalid Headers Buffer Overflow Vulnerability 16762;Safe'n'Sec Path Specification Local Privilege Escalation Vulnerabilities 16761;PEAR LiveUser Unauthorized File Access Vulnerability 16760;CherryPy StaticFilter Directory Traversal Vulnerability 16759;Linux Kernel SDLA_XFER Kernel Memory Disclosure Vulnerability 16758;PEAR::Auth Multiple Unspecified SQL Injection Vulnerabilities 16756;SquirrelMail Multiple Cross-Site Scripting and IMAP Injection Vulnerabilities 16755;Geeklog Multiple Input Validation Vulnerabilities 16753;Admbook Remote PHP Script Code Execution Vulnerability 16752;PostNuke Multiple Input Validation Vulnerabilities 16751;Guestbox HTML Injection Vulnerability 16748;XPDF Multiple Unspecified Vulnerabilities 16747;Melange Chat Session Header Information Disclosure Vulnerability 16746;Barracuda Directory Multiple HTML Injection Vulnerabilities 16745;Bugzilla User Credentials Information Disclosure Vulnerability 16744;True North Software IA EMailServer Remote Buffer Overflow Vulnerability 16743;Cisco Secure ACS Insecure Password Storage Vulnerability 16742;McAfee Webshield SMTP Remote Format String Vulnerability 16741;Mozilla Firefox HTML Parsing Denial of Service Vulnerability 16740;CuteNews Show_News.PHP Cross-Site Scripting Vulnerability 16738;Bugzilla Whinedays SQL Injection Vulnerability 16737;NJStar Word Processor Remote Buffer Overflow Vulnerability 16736;Apple Mac OS X Archive Metadata Command Execution Vulnerability 16735;IlchClan Multiple SQL Injection Vulnerabilities 16734;Magic Calendar Lite Index.PHP SQL Injection Vulnerability 16733;EmuLinker Malformed Packet Remote Denial Of Service Vulnerability 16732;PHPNuke Index.PHP Search Module SQL Injection Vulnerability 16731;TTS Software Time Tracking Software Edituser.PHP Access Validation Vulnerability 16730;MiniNuke CMS Pages.ASP SQL Injection Vulnerability 16729;Fedora Directory Server Password Information Disclosure Vulnerability 16728;Tin News Reader Buffer Overflow Vulnerability 16727;Xerox WorkCentre Products HTML Injection Vulnerability 16726;Xerox WorkCentre Products Local Authentication Bypass Vulnerability 16723;Xerox WorkCentre Unspecified Denial of Service Vulnerability 16722;PHPNuke CAPTCHA Bypass Weakness 16721;Webpagecity WPC easy SQL Injection Vulnerability 16720;ADOdb Multiple Cross-Site Scripting Vulnerabilities 16719;E107 Website System Chatbox Plugin HTML Injection Vulnerability 16718;Coppermine Multiple File Include Vulnerabilities 16716;Mozilla Thunderbird Address Book Import Remote Denial of Service Vulnerability 16715;Leif M. Wright Blog HTML Injection Vulnerability 16714;Leif M. Wright Blog.CGI Authorization Bypass Vulnerability 16713;E-Blah Routines.PL HTML Injection Vulnerability 16712;Leif M. Wright Blog Information Disclosure Vulnerability 16711;Teca Scripts Guestex Multiple Input Validation Vulnerabilities 16710;Apache Libapreq2 Quadratic Behavior Denial of Service Vulnerability 16709;Teca Scripts Quirex Convert.CGI Information Disclosure Vulnerability 16708;MyBB Multiple Cross-Site Scripting Vulnerabilities 16707;PerlBlog Multiple Input Validation and Information Disclosure Vulnerabilities 16706;V-webmail Multiple Cross-Site Scripting Vulnerabilities 16705;Snort Frag3 Processor Fragmented Packet Detection Evasion Vulnerability 16704;Macallan Mail Solution IMAP Commands Directory Traversal Vulnerability 16703;PunkBuster Module Remote Format String Vulnerability 16700;Netcool/NeuSecure Insecure File Permissions Vulnerability 16698;Micromuse Netcool/Neusecure Clear Text Password Vulnerability 16697;BomberClone Error Messages Buffer Overflow Vulnerability 16696;Wimpy MP3 Player Text File Overwrite Weakness 16695;Siteframe Beaumont Page.PHP HTML Injection Vulnerability 16693;Micromuse Netcool/Neusecure NS Account Password Disclosure Vulnerability 16692;MyBB Managegroup.PHP Cross-Site Scripting Vulnerability 16691;PHPNuke Modules.PHP SQL Injection Vulnerability 16690;D-Link DWL-G700AP HTTPD Denial Of Service Vulnerability 16689;MyBB Managegroup.PHP SQL Injection Vulnerability 16687;Microsoft Internet Explorer Script Engine Buffer Overflow Vulnerability 16686;Teca Diary Personal Edition Functions.PHP SQL Injection Vulnerabilities 16685;Kyocera 3830 Printer Unauthorized Access Vulnerability 16684;BirthSys Multiple SQL Injection Vulnerabilities 16683;@Mail IMG tag HTML Injection Vulnerability 16682;DreamCost HostAdmin Index.PHP Remote File Include Vulnerability 16681;Clever Copy Private Message HTML Injection Vulnerability 16680;HTML::BBCode HTML Injection Vulnerability 16678;MyBB Private.PHP Multiple SQL Injection Vulnerabilities 16677;Fedora Directory Server Multiple Remote Denial Of Service Vulnerabilities 16676;Heimdal TelnetD Denial Of Service Vulnerability 16675;Rockliffe MailSite Multiple Unspecified Remote LDAP Vulnerabilities 16673;WebSPELL Search.PHP SQL Injection Vulnerability 16672;Dovecot Double Free Denial of Service Vulnerability 16671;SAP Business Connector Input Validation Vulnerability 16669;Nathan Neulinger CGIWrap Information Disclosure Vulnerability 16668;SAP Business Connector Remote Arbitrary File Access And Deletion Vulnerability 16667;Squishdot Mail_HTML CRLF Injection Vulnerability 16666;Nokia N70 L2CAP Packets Remote Denial of Service Vulnerability 16665;Multiple Reamday Enterprises Products Multiple Variable Overwrite Vulnerabilities 16663;GnuPG Detached Signature Verification Bypass Vulnerability 16662;Plume CMS Prepend.PHP Remote File Include Vulnerability 16661;Cisco Multiple Products TACACS+ Authentication Bypass Vulnerability 16660;Reamday Enterprises Magic News Lite Preview.PHP Remote File Include Vulnerability 16659;My Blog BBCode HTML Injection Vulnerability 16658;Sun Solaris in.rexecd Daemon Local Privilege Escalation Vulnerability 16657;Mantis Multiple Input Validation Vulnerabilities 16656;WordPress Comment Post HTML Injection Vulnerability 16655;Mirabilis ICQ File Transfer Extension Hiding Vulnerability 16654;Apple Mac OS X Undocumented System Call Local Denial Of Service Vulnerability 16652;RunCMS PMLite.PHP SQL Injection Vulnerability 16651;NeoMail Neomail-prefs.PL Security Bypass Vulnerability 16650;PostgreSQL Set Session Authorization Denial of Service Vulnerability 16649;PostgreSQL Remote SET ROLE Privilege Escalation Vulnerability 16648;Dotproject Multiple Remote File Include Vulnerabilities 16647;sNews Multiple Input Validation Vulnerabilities 16646;Magic Calendar Lite Index.PHP Multiple SQL Injection Vulnerabilities 16645;Microsoft Windows IGMPv3 Denial of Service Vulnerability 16644;Microsoft Windows Media Player Plugin Buffer Overflow Vulnerability 16643;Microsoft Windows Korean Input Method Editor Privilege Escalation Vulnerability 16642;DeltaScripts PHP Classifieds Member_Login.PHP SQL Injection Vulnerability 16641;PyBlosxom PATH_INFO File Disclosure Vulnerability 16640;SSH Tectia Server Remote Format String Vulnerability 16638;QwikiWiki Search.PHP Cross-Site Scripting Vulnerability 16636;Microsoft Windows Web Client Buffer Overflow Vulnerability 16635;Isode M-Vault Server LDAP Memory Corruption Vulnerability 16634;Microsoft PowerPoint 2000 Remote Information Disclosure Vulnerability 16633;Microsoft Windows Media Player Bitmap Handling Buffer Overflow Vulnerability 16632;CALimba RB_auth.PHP Multiple SQL Injection Vulnerabilities 16631;MyBBoard Multiple Input Validation Vulnerabilities 16630;Time Tracking Software Multiple Input Validation Vulnerabilities 16629;eStara Softphone Multiple Denial of Service Vulnerabilities 16626;Libpng Graphics Library PNG_Set_Strip_Alpha Buffer Overflow Vulnerability 16625;AttachmateWRQ Reflection for Secure IT Remote Format String Vulnerability 16624;IBM AIX Local Kernel Denial Of Service Vulnerability 16623;Nullsoft Winamp M3U File Denial of Service Vulnerability 16621;Multiple D-Link Products IP Fragment Reassembly Denial of Service Vulnerability 16620;PHP/MYSQL Timesheet Multiple SQL Injection Vulnerabilities 16619;Valve Software Half-Life CSTRIKE Server Remote Denial of Service Vulnerability 16618;Flyspray ADODBPath Remote File Include Vulnerability 16616;Invision Power Board User Registration Denial of Service Vulnerability 16615;Gastebuch Cross-Site Scripting Vulnerability 16614;E107 Website System BBCode HTML Injection Vulnerability 16613;Avaya VSU/CSU Products ISAKMP IKE Traffic Denial of Service Vulnerability 16612;WebGUI User Creation Security Bypass Vulnerability 16611;Metamail Message Processing Remote Buffer Overflow Vulnerability 16610;Noweb Insecure Temporary File Creation Vulnerability 16609;Scriptme SmE GB Host Login.PHP SQL Injection Vulnerability 16608;PHPNuke Header.PHP Pagetitle Parameter Cross-Site Scripting Vulnerability 16607;Clever Copy Multiple HTML Injection Vulnerabilities 16606;IPB Army System Army.PHP SQL Injection Vulnerability 16604;XMB Forum Multiple Input Validation Vulnerabilities 16603;Ansilove Multiple Input Validation Vulnerabilities 16602;Hitachi Business Logic Multiple Input Validation Vulnerabilities 16601;DocMGR Process.PHP Remote File Include Vulnerability 16600;Virtual Hosting Control System Multiple Input Validation And Access Validation Vulnerabilities 16599;Fortinet FortiGate URL Filtering Bypass Vulnerability 16598;Lawrence Osiris DB_eSession Class SQL Injection Vulnerability 16597;Fortinet FortiGate Antivirus Engine Bypass Vulnerability 16596;Siteframe Beaumont Search.PHP Q Parameter Cross-Site Scripting Vulnerability 16595;Honeyd IP Reassembly Remote Virtual Host Detection Vulnerability 16594;ImageVue Multiple Vulnerabilities 16593;IBM Tivoli Directory Server Unspecified LDAP Memory Corruption Vulnerability 16592;LinPHA Multiple Local File Inclusion and PHP Code Injection Vulnerabilities 16591;Multiple HiveMail Vulnerabilities 16590;BlackBerry Enterprise Server Malformed Word Attachment Buffer Overflow Vulnerability 16588;PHP Event Calendar HTML Injection Vulnerability 16587;PHPStatus Multiple Input Validation Vulnerabilities 16586;Hinton Design PHPHD Multiple Input Validation And Authentication Bypass Vulnerabilities 16585;Multiple Scriptme Applications BBCode URL Tag Script Injection Vulnerability 16584;IBM AIX ARP Local Buffer Overflow Vulnerability 16583;HP PSC 1210 All-in-One Driver Unspecified Vulnerability 16582;PowerD Remote Format String Vulnerability 16581;SUSE LD Insecure RPATH / RUNPATH Arbitrary Code Execution Vulnerability 16580;FarsiNews Directory Traversal and Local File Include Vulnerabilities 16579;ELOG Web Logbook Multiple Remote Vulnerabilities 16578;RunCMS Remote Code Execution Vulnerability 16577;IBM Lotus Domino iNotes Multiple HTML and Script Injection Vulnerabilities 16576;IBM Lotus Notes File Attachment Handling Multiple Remote Vulnerabilities 16575;RETIRED: Microsoft February Advance Notification Multiple Vulnerabilities 16573;Papoo Multiple Cross-Site Scripting Vulnerabilities 16572;DataparkSearch Engine Search Template Cross-Site Scripting Vulnerability 16571;HP Systems Insight Manager Unspecified Directory Traversal Vulnerability 16570;Linux Kernel NFS ACL Access Control Bypass Vulnerability 16569;2200net Calendar Multiple SQL Injection Vulnerabilities 16568;GNUTLS LibTASN1 DER Decoding Denial of Service Vulnerabilities 16567;PwsPHP Index.PHP SQL Injection Vulnerability 16565;Indexu Application.PHP Remote File Include Vulnerability 16564;PAM-MySQL Code Execution And Denial Of Service Vulnerabilities 16563;GA's Forum Light Archive.ASP SQL Injection Vulnerability 16562;Hinton Design PHPHT Multiple Input Validation Vulnerabilities 16561;Mantis Config_Defaults_Inc.PHP Cross-Site Scripting Vulnerability 16560;WHMCompleteSolution Resellers Group Information Disclosure Vulnerability 16559;CPAINT TYPE.PHP Cross-Site Scripting Vulnerability 16558;Adzapper Squid_Redirect URI Handling Remote Denial of Service Vulnerability 16557;PHP ICalendar Template.PHP Remote File Include Vulnerability 16556;SPIP Spip_RSS.PHP Remote Command Execution Vulnerability 16551;SPIP Spip_acces_doc.PHP SQL Injection Vulnerability 16550;Sun ONE Directory Server Remote Denial Of Service Vulnerability 16548;PHP-Fusion Multiple Cross-Site Scripting Vulnerabilities 16547;vwdev Index.PHP SQL Injection Vulnerability 16546;CPG Dragonfly CMS Remote Command Execution Vulnerability 16545;GuestBookHost Multiple SQL Injection Vulnerabilities 16544;Webeveyn Whomp! Real Estate Manager Login SQL Injection Vulnerability 16543;Unknown Domain Shoutbox Multiple Input Validation Vulnerabilities 16542;WiredRed E/POP Web Conferencing HTML Injection Vulnerability 16541;Hinton Design PHPHG Guestbook Multiple Input Validation Vulnerabilities 16540;Sun Java Web Start Untrusted Application Unauthorized Access Vulnerability 16539;QNX Multiple Local Privilege Escalation and Denial Of Service Vulnerabilities 16538;MyBB Moderation.PHP SQL Injection Vulnerability 16537;EyeOS Session Remote Command Execution Vulnerability 16536;OProfile OPControl Path Specification Local Privilege Escalation Vulnerability 16535;ProFTPD Mod_Radius Buffer Overflow Vulnerability 16534;Lexmark X1185 Local Privilege Escalation Vulnerability 16533;Gallery Data Code Execution Vulnerability 16532;Linux Kernel ICMP_Send Remote Denial Of Service Vulnerability 16524;Heimdal RSHD Local Privilege Escalation Vulnerability 16523;Lotus Domino LDAP Denial of Service Vulnerability 16521;Beehive Forum Index.PHP SQL Injection Vulnerability 16520;UBB.Threads Showflat.PHP SQL Injection Vulnerability 16518;Invision Power Board Profile.PHP Input Validation Vulnerability 16517;Samsung E730 Phone Remote Denial of Service Vulnerability 16516;Microsoft Internet Explorer WMF Image Parsing Memory Corruption Vulnerability 16515;Ritlabs The Bat! Message Header Spoofing Weakness 16514;vBulletin Showthread.PHP Input Validation Vulnerability 16513;Nokia N70 Remote Denial of Service Vulnerability 16512;Sony Ericsson Multiple Phones Remote Denial of Service Vulnerability 16509;PHPBB HTTP Referer Information Disclosure Vulnerability 16507;PeopleSoft PeopleTools PSCipher Password Encryption Weakness 16496;Loftin Applications ASPSurvey Login.ASP SQL Injection Vulnerability 16495;Loudblog Backend_settings.PHP Remote File Include Vulnerability 16494;IBM Tivoli Access Manager Plugin Directory Traversal Vulnerability 16485;Kinesphere Corporation Exchange POP3 Remote RCPT TO Buffer Overflow Vulnerability 16483;Trend Micro ServerProtect Extracted File Count Exceed Scan Bypass Weakness 16482;cPanel Multiple Cross-Site Scripting Vulnerabilities 16479;Nortel Networks Multiple IPSec Products Remote Denial of Service Vulnerability 16478;Community Server Multiple Cross-Site Scripting Vulnerabilities 16476;Multiple Mozilla Products Memory Corruption/Code Injection/Access Restriction Bypass Vulnerabilities 16475;Computer Associates Multiple Message Queuing Denial Of Service Vulnerabilities 16474;Sun Java System Access Manager Local Authentication Bypass Vulnerability 16473;CyberShop Ultimate E-commerce Multiple Cross-Site Scripting Vulnerabilities 16472;Autodesk Multiple Products Remote Unauthorized Access Vulnerability 16471;SoftMaker Shop Multiple Cross-Site Scripting Vulnerabilities 16470;@Mail Compose.PL Directory Traversal Vulnerability 16469;Powersave Unspecified Local Privilege Escalation Vulnerability 16467;Fcron Convert-FCronTab Local Buffer Overflow Vulnerability 16466;FreeBSD TCP SACK Remote Denial Of Service Vulnerability 16465;CipherTrust IronMail Remote Denial Of Service Vulnerability 16464;Tachyondecay Vanilla Guestbook Multiple Input Validation Vulnerabilities 16463;Microsoft Internet Explorer URLMon.DLL Denial Of Service Vulnerability 16462;Nullsoft Winamp Malformed Playlist File WMA Extention Remote Buffer Overflow Vulnerability 16461;SPIP Index.PHP3 Cross-Site Scripting Vulnerability 16460;Sun Solaris Unspecified x86 64 Bit Local Denial Of Service Vulnerability 16458;SPIP Multiple SQL Injection Vulnerabilities 16457;MailEnable Professional EXAMINE Command Remote Denial of Service Vulnerability 16456;Calendarix Multiple SQL Injection Vulnerabilities 16455;HP Tru64 DNS BIND Unspecified Remote Unauthorized Access Vulnerability 16454;SZUserMgnt Username Parameter SQL Injection Vulnerability 16453;AOL Client Software Unspecified Local Privilege Escalation Vulnerability 16452;Symantec Sygate Management Server SMS Authentication Servlet SQL Injection Vulnerability 16451;Adobe Multiple Local Privilege Escalation Vulnerabilities 16448;phpBB Rlink Module Rlink.PHP Cross-Site Scripting Vulnerability 16447;Invision Power Board Portal Plugin Index.PHP SQL Injection Vulnerability 16444;PunctWeb MyCO Name Field HTML Injection Vulnerability 16443;MyBB Index.PHP Referrer Cookie SQL Injection Vulnerability 16441;Microsoft Internet Explorer Flash ActionScript JScript Handling Denial of Service Vulnerability 16440;FarsiNews Loginout.PHP Remote File Include Vulnerability 16439;Cerberus Helpdesk Clients.PHP Cross-Site Scripting Vulnerability 16438;Retired - Blackboard Learning System Access Validation Vulnerability 16436;AshWebStudio AshNews Remote File Include Vulnerability 16435;BrowserCRM Results.PHP Cross-Site Scripting Vulnerability 16434;Mail-Audit Insecure Temporary File Creation Vulnerability 16433;Daffodil CRM Userlogin.ASP SQL Injection Vulnerability 16431;MyDNS DNS Query Denial Of Service Vulnerability 16430;EasyCMS Multiple Cross-Site Scripting Vulnerabilities 16429;Pioneers Chat Buffer Denial Of Service Vulnerability 16428;MiniGal MG2 Image Gallery Name Field HTML Injection Vulnerability 16427;Mozilla Firefox XBL -MOZ-BINDING Property Cross-Domain Scripting Vulnerability 16426;Ashwebstudio Ashnews Cross-Site Scripting Vulnerability 16424;Nuked-klaN Index.PHP Cross-Site Scripting Vulnerability 16421;PmWiki Multiple Input Validation Vulnerabilities 16419;MyBB UserCP2.PHP Referer Header HTML Injection Vulnerability 16417;GIT Remote Buffer Overflow Vulnerability 16416;MiniNuke Multiple Input Validation Vulnerabilities 16415;CRE Loaded Files.PHP Access Validation Vulnerability 16414;Linux Kernel Multiple Security Vulnerabilities 16413;UebiMiau HTML Email HTML Injection Vulnerability 16412;sPaiz-Nuke Modules.PHP Cross-Site Scripting Vulnerability 16410;Nullsoft Winamp Malformed Playlist File Handling Remote Buffer Overflow Vulnerability 16409;Microsoft Internet Explorer ActiveX Control Kill Bit Bypass Vulnerability 16408;GNOME Evolution Inline XML File Attachment Buffer Overflow Vulnerability 16407;Communigate Pro Server LDAP Denial of Service Vulnerability 16406;ZixForum Forum.ASP Multiple SQL Injection Vulnerabilities 16404;ASPThai Forums Login.ASP SQL Injection Vulnerability 16401;Elido Face Control Multiple Directory Traversal Vulnerabilities 16400;Exiv2 Corrupted EXIF Data Denial Of Service Vulnerability 16399;Shareaza Multiple Remote Integer Overflow Vulnerabilities 16396;Mercury Mail Remote Mailbox Name Service Buffer Overflow Vulnerability 16395;My Little Homepage Products BBCode Link Tag Script Injection Vulnerability 16394;Cisco VPN 3000 Concentrator Malformed HTTP/TCP Packet Remote Denial of Service Vulnerability 16393;AndoNET Blog Comentarios.PHP SQL Injection Vulnerability 16391;Phpclanwebsite Multiple Input Validation Vulnerabilities 16389;PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities 16388;NFS-SERVER Remote Buffer Overflow Vulnerability 16387;MyBB Multiple Cross-Site Scripting Vulnerabilities 16386;Edgewall Software Trac Cross-Site Scripting Vulnerability 16385;Kerio WinRoute Firewall Web Browsing Unspecified Denial of Service Vulnerability 16384;Oracle PL/SQL Gateway PLSQLExclusion Access Control List Bypass Vulnerability 16383;Cisco IOS TCLSH AAA Command Authorization Bypass Vulnerability 16379;E-Post MailServer Multiple Remote Vulnerabilities 16377;PMachine ExpressionEngine HTTP Referrer HTML Injection Vulnerability 16376;CheesyBlog Multiple HTML Injection Vulnerabilities 16375;OpenBSD PF IP Fragment Remote Denial Of Service Vulnerability 16373;FreeBSD Multiple Local Kernel Memory Disclosure Vulnerabilities 16371;WeBWorK Remote Arbitrary Command Execution Vulnerability 16370;Sami FTP Server User Command Buffer Overflow Vulnerability 16369;RCP Shell Utility Arbitrary Command Execution Vulnerability 16367;miniBloggie Login.PHP SQL Injection Vulnerability 16366;Sun Grid Engine Local Privilege Escalation Vulnerability 16365;Fetchmail Bounced Message Denial Of Service Vulnerability 16364;ADOdb PostgreSQL SQL Injection Vulnerability 16363;SleeperChat Index.PHP Cross-Site Scripting Vulnerability 16362;Pixelpost User Comment HTML Injection Vulnerability 16361;MyBB Notepad UserCP.PHP HTML Injection Vulnerability 16360;123 Flash Chat Remote Code Injection Weakness 16358;BEA WebLogic Multiple Vulnerabilities 16357;LSH Seed File File Descriptor Leakage Vulnerability 16354;Computer Associates iTechnology iGateway Service Content-Length Heap Overflow Vulnerability 16352;Microsoft Internet Explorer Drag And Drop File Installation Vulnerability Variant 16351;AZ Bulletin Board Post.PHP HTML Injection Vulnerabilities 16350;Eterm LibAST Library Local Buffer Overflow Vulnerability 16347;Zoph Unspecified SQL Injection Vulnerability 16345;Red Hat Directory Server / Certificate Server Management Console Buffer Overflow Vulnerability 16344;e-moBLOG Multiple SQL Injection Vulnerabilities 16342;RCBlog Index.PHP Directory Traversal Vulnerability 16341;Claroline E-Learning Session Hijacking Vulnerability 16340;BlogPHP Multiple SQL Injection Vulnerabilities 16339;NewsPHP Index.PHP Multiple SQL Injection Vulnerabilities 16337;Linley Henzell Dungeon Crawl Unspecified Command Execution Vulnerability 16336;Etomite Arbitrary Code Execution Vulnerability 16335;Intervations FileCopa FTP Server Directory Traversal Vulnerability 16334;Gallery User Name HTML Injection Vulnerability 16333;Tftpd32 SEND / GET Remote Format String Vulnerability 16331;Rockliffe MailSite HTTP Mail Management Agent Denial Of Service Vulnerability 16330;Rockliffe MailSite HTTP Mail Management Cross-Site Scripting Vulnerability 16327;Hitachi JP1/NetInsight II - Port Discovery Denial of Service Vulnerability 16326;Hitachi HITSENSER Data Mart Server Unspecified SQL Injection Vulnerabilities 16325;KDE KJS Encodeuri / Decodeuri Remote Heap Overflow Vulnerability 16321;Farmers WIFE FTP Server Directory Traversal Vulnerability 16320;Linux Kernel SEARCH_BINARY_HANDLER Local Denial of Service Vulnerability 16319;WebspotBlogging Login.PHP SQL Injection Vulnerability 16317;Ecartis PantoMIME Arbitrary Attachment Upload Vulnerability 16316;HP-UX FTPD Remote Denial Of Service Vulnerability 16315;ELOG Web Logbook Multiple Remote Input Validation Vulnerabilities 16314;Kerio WinRoute Firewall Multiple Denial of Service Vulnerabilities 16313;Netrix X-Site Manager Product_Details.PHP Cross-Site Scripting Vulnerability 16312;My Amazon Store Manager Search.PHP Cross-Site Scripting Vulnerability 16311;BitComet Torrent File Handling Remote Buffer Overflow Vulnerability 16310;PHlyMail Multiple Input Validation Vulnerabilities 16309;F-Secure Multiple Archive Handling Vulnerabilities 16308;MyBB Signature HTML Injection Vulnerability 16307;Linksys BEFVP41 IP Options Remote Denial Of Service Vulnerability 16306;SaralBlog Multiple Input Validation Vulnerabilities 16305;Eggblog Multiple Input Validation Vulnerabilities 16304;Linux Kernel SDLA IOCTL Unauthorized Local Firmware Access Vulnerability 16303;Cisco IOS SGBP Remote Denial of Service Vulnerability 16302;Douran FollowWeb Portal Register.ASPX Cross-Site Scripting Vulnerability 16301;Linux Kernel DM-Crypt Local Information Disclosure Vulnerability 16300;Phpclanwebsite BBCode IMG Tag Script Injection Vulnerability 16299;3Com TippingPoint IPS Remote Unspecified Denial Of Service Vulnerability 16298;Dual DHCP DNS Server DHCP Options Remote Buffer Overflow Vulnerability 16296;FreeBSD IEEE 802.11 Network Subsystem Remote Buffer Overflow Vulnerability 16295;Cisco CallManager Multiple Remote Denial Of Service Vulnerabilities 16294;Oracle Database SYS.KUPV$FT Multiple SQL Injection Vulnerabilities 16293;Cisco CallManager CCMAdmin Remote Privilege Escalation Vulnerability 16292;phpXplorer Action.PHP Directory Traversal Vulnerability 16291;Cisco IOS HTTP Service CDP Status Page HTML Injection Vulnerability 16290;Check Point VPN-1 SecureClient Path Specification Local Privilege Escalation Vulnerability 16289;Clipcomm CPW-100E and CP-100E VOIP Phones Remote Administrative Access Vulnerability 16288;ACT P202S VOIP WIFI Phones Multiple Remote Vulnerabilities 16287;Oracle January Security Update Multiple Vulnerabilities 16286;AOblogger Multiple Input Validation Vulnerabilities 16285;MPM HP-180W VOIP WIFI Phone Information Disclosure Vulnerability 16284;Linux Kernel ProcFS Kernel Memory Disclosure Vulnerability 16283;Linux Kernel mq_open System Call Unspecified Denial of Service Vulnerability 16282;HTMLtoNuke HTMLtonuke.PHP Remote File Include Vulnerability 16281;SMBCMS Local Site Search Cross-Site Scripting Vulnerability 16280;Util-Linux Script Command Arbitrary File Overwrite Vulnerability 16279;PowerPortal Multiple Cross-Site Scripting Vulnerabilities 16278;Antiword Insecure Temporary File Creation Vulnerabilities 16277;WebMobo WBNews Comments.PHP HTML Injection Vulnerability 16276;Computer Associates Unicenter Remote Control DM Primer Remote Denial of Service Vulnerability 16275;EMC Legato Networker Multiple Remote Vulnerabilities 16274;PHP Fusebox Index.PHP Cross-Site Scripting Vulnerability 16273;PDFDirectory Unspecified SQL Injection Vulnerability 16272;microBlog BBCode URL Tag Script Injection Vulnerability 16271;Mozilla Thunderbird File Attachment Spoofing Vulnerability 16270;microBlog Index.PHP Multiple SQL Injection Vulnerabilities 16269;BlogPHP Index.PHP SQL Injection Vulnerability 16268;WehnTrust Path Specification Local Privilege Escalation Vulnerability 16267;CMU SNMP SNMPTRAPD Daemon Remote Format String Vulnerability 16266;RedKernel Referrer Tracker Rkrt_stats.PHP Cross-Site Scripting Vulnerability 16265;Widexl Download Tracker Down.PL Cross-Site Scripting Vulnerability 16264;Netbula Anyboard Anyboard.CGI Cross-Site Scripting Vulnerability 16263;phpXplorer Workspaces.PHP Directory Traversal Vulnerability 16262;AOL You've Got Pictures ActiveX Control Buffer Overflow Vulnerability 16261;GRSecurity Elevated Service Privileges Weakness 16260;Apache Geronimo Multiple Input Validation Vulnerabilities 16259;CubeCart Multiple Cross-Site Scripting Vulnerabilities 16258;AmbiCom Blue Neighbors Bluetooth Stack Object Push Buffer Overflow Vulnerability 16257;EZDatabase Index.PHP Cross-Site Scripting Vulnerability 16255;GTP iCommerce Multiple Cross-Site Scripting Vulnerabilities 16254;Ultimate Auction ItemList.PL Cross-Site Scripting Vulnerability 16253;CounterPath eyeBeam SIP Header Data Remote Buffer Overflow Vulnerability 16252;Albatross Remote Arbitrary Code Execution Vulnerability 16251;Faq-O-Matic Multiple Cross-Site Scripting Vulnerabilities 16250;Tux Paint Insecure Temporary File Creation Vulnerability 16249;GeoBlog ViewCat.PHP SQL Injection Vulnerability 16248;GNU Mailman Large Date Data Denial Of Service Vulnerability 16247;White Album Pictures.PHP SQL Injection Vulnerability 16246;Bit 5 Blog AddComment.PHP HTML Injection Vulnerability 16245;Sun Solaris LPSCHED Multiple Local Vulnerabilities 16244;Bit 5 Blog Index.PHP SQL Injection Vulnerability 16243;8Pixel.net SimpleBlog Multiple Input Validation Vulnerabilities 16242;Benders Calendar Multiple SQL Injection Vulnerabilities 16241;WP-Stats Author Parameter SQL Injection Vulnerability 16240;Microsoft Internet Explorer Malformed IMG and XML Parsing Denial of Service Vulnerability 16239;Ultimate Auction Item.PL Cross-Site Scripting Vulnerability 16238;Helmsman HomeFtp Remote Denial Of Service Vulnerability 16237;EZDatabaseRemote PHP Script Code Execution Vulnerability 16236;Toshiba Bluetooth Stack Object Push Service File Upload Directory Traversal Vulnerability 16235;123 Flash Chat Server Arbitrary Remote File Creation Vulnerability 16234;Web Host Automation Ltd. Helm ForgotPassword.ASP Cross-Site Scripting Vulnerability 16233;AlstraSoft Template Seller Pro Fullview.PHP Cross-Site Scripting Vulnerability 16232;DCP Portal Multiple Input Validation Vulnerabilities 16231;DDSN Interactive CM3CMS Admin Panel Index.ASP SQL Injection Vulnerability 16230;MyBB Usercp.PHP SQL Injection Vulnerability 16229;Light Weight Calendar Index.PHP Remote Command Execution Vulnerability 16228;TankLogger General Functions Script SQL Injection Vulnerabilities 16227;Wordcircle Multiple Input Validation Vulnerabilities 16226;SuSE Open Enterprise Server Novell Remote Manager HTTP Request Header Heap Overflow Vulnerability 16225;Microsoft Visual Studio UserControl Remote Code Execution Vulnerability 16224;Sun Solaris Operating System Unspecified Privilege Escalation Vulnerability 16222;Sun Solaris Find In Proc Filesystem Local Denial Of Service Vulnerability 16220;PHP 5 User-Supplied Session ID Input Validation Vulnerability 16219;PHP MySQLI Error Logging Remote Format String Vulnerability 16218;PHP Toolkit for PayPal IPN_success.PHP Logfile Injection Vulnerability 16217;Cisco Aironet Wireless Access Point ARP Memory Exhaustion Denial Of Service Vulnerability 16216;Fog Creek Software FogBugz Default.ASP Cross-Site Scripting Vulnerability 16215;BEA WebLogic Server and WebLogic Express MBean Remote Information Disclosure Vulnerability 16214;Interspire TrackPoint NX Index.PHP Cross-Site Scripting Vulnerability 16213;eStara Softphone SIP SDP Data Packet Remote Buffer Overflow Vulnerability 16212;Apple QuickTime PictureViewer JPEG/PICT File Buffer Overflow Vulnerability 16211;Cisco CS-MARS Default Administrative Password Vulnerability 16210;MyPhPim Multiple Input Validation Vulnerabilities 16209;FreeBSD IPFW IP Fragment Remote Denial Of Service Vulnerability 16208;MyPhPim Addresses.PHP3 Arbitrary File Upload Vulnerability 16207;FreeBSD EE Insecure Temporary File Creation Vulnerability 16206;CaLogic Calendars Add Event Multiple HTML Injection Vulnerabilities 16205;Cray UNICOS Multiple Local Command Line Argument Buffer Overflow Vulnerabilities 16204;Blackberry Enterprise Server Attachment Service PNG Attachment Denial Of Service Vulnerability 16203;XMame Multiple Local Command Line Argument Buffer Overflow Vulnerabilities 16202;RETIRED: Apple QuickTime Multiple Code Execution Vulnerabilities 16201;PostgreSQL Postmaster Denial Of Service Vulnerability 16200;Cisco IP Phone 7940 Remote Denial of Service Vulnerability 16199;Orjinweb Index.PHP Remote File Include Vulnerability 16198;Edgewall Software Trac HTML WikiProcessor Wiki Content HTML Injection Vulnerability 16197;Microsoft Outlook / Microsoft Exchange TNEF Decoding Remote Code Execution Vulnerability 16196;WebWiz Forums Search_form.ASP Cross-Site Scripting Vulnerability 16195;Hummingbird Enterprise Collaboration Multiple Vulnerabilities 16194;Microsoft Windows Embedded Web Font Buffer Overflow Vulnerability 16193;Sun Solaris UUSTAT Local Buffer Overflow Vulnerability 16192;PHPNuke Multiple Modules IMG Tag HTML Injection Vulnerability 16191;Clam Anti-Virus ClamAV UPX Compressed File Heap Buffer Overflow Vulnerability 16190;Petris Local Buffer Overflow Vulnerability 16189;Xoops Pool Module IMG Tag HTML Injection Vulnerability 16188;Stefan Frings SMS Server Tools Local Format String Vulnerability 16187;ADOdb Server.PHP SQL Injection Vulnerability 16186;PHPNuke EV Search Module SQL Injection Vulnerability 16185;Joomla Vcard Access Information Disclosure Vulnerability 16184;Sudo Python Environment Variable Handling Security Bypass Vulnerability 16183;Andromeda Andromeda.PHP Cross-Site Scripting Vulnerability 16182;Magic News Plus Administrator Password Change Vulnerability 16181;Microsoft Excel Malformed Graphic File Code Execution Vulnerability 16180;PHPChamber Search_result.PHP Cross-Site Scripting Vulnerability 16179;Qualcomm Eudora Internet Mail Server Multiple Denial of Service Vulnerabilities 16178;427BB Authentication Bypass Vulnerability 16177;Dave Carrigan Auth_LDAP Remote Format String Vulnerability 16176;Venom Board Post.PHP3 Multiple SQL Injection Vulnerabilities 16175;SysCP WebFTP Module Local File Include Vulnerability 16174;PHP PEAR Go-Pear.PHP Arbitrary Remote Code Execution Vulnerability 16173;Multiple Vendor KernFS LSEEK Local Kernel Memory Disclosure Vulnerability 16172;Foxrum Multiple BBCode Tag Script Injection Vulnerabilities 16171;Bogofilter Multiple Remote Buffer Overflow Vulnerabilities 16170;BSD SecureLevel Time Setting Security Restriction Bypass Vulnerability 16169;427BB Showthread.PHP SQL Injection Vulnerability 16168;PD9 Software MegaBBS Private Message Information Disclosure Vulnerability 16167;Microsoft Windows Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities 16166;AppServ Open Project Remote File Include Vulnerability 16165;Navboard Multiple BBCode Tag Script Injection Vulnerabilities 16164;NetSarang XLPD Remote Denial of Service Vulnerability 16163;TinyPHPForum Multiple Directory Traversal Vulnerabilities 16162;Aquifer CMS Index.ASP Cross-Site Scripting Vulnerability 16161;TheWebForum Multiple Input Validation Vulnerabilities 16160;Modular Merchant Shopping Cart Cross-Site Scripting Vulnerability 16159;Timecan CMS ViewID SQL Injection Vulnerability 16158;IBM Lotus Domino and Notes Multiple Unspecified Vulnerabilities 16157;ADN Forum Multiple Input Validation Vulnerabilities 16156;iNETstore Online Search Cross-Site Scripting Vulnerability 16155;OnePlug CMS Multiple SQL Injection Vulnerabilities 16154;Foro Domus Multiple Input Validation Vulnerabilities 16153;Apache mod_auth_pgsql Multiple Format String Vulnerabilities 16152;Apache Mod_SSL Custom Error Document Remote Denial Of Service Vulnerability 16151;Hylafax Multiple Scripts Remote Command Execution Vulnerability 16150;HylaFAX Remote PAM Authentication Bypass Vulnerability 16149;Blue Coat Systems WinProxy Telnet Remote Denial Of Service Vulnerability 16148;Blue Coat Systems WinProxy Remote Denial Of Service Vulnerability 16147;Blue Coat Systems WinProxy Remote Host Header Buffer Overflow Vulnerability 16146;Apple AirPort Remote Denial of Service Vulnerability 16145;PHP MySQL_Connect Remote Buffer Overflow Vulnerability 16144;OpenBSD DEV/FD Arbitrary File Access Vulnerability 16143;KPDF and KWord Multiple Unspecified Buffer and Integer Overflow Vulnerabilities 16142;Linux Kernel DVB Driver Local Buffer Overflow Vulnerability 16141;Linux Kernel Sysctl_String Local Buffer Overflow Vulnerability 16140;Lizard Cart CMS Multiple SQL Injection Vulnerabilities 16139;Linux Kernel FIB_LOOKUP Denial of Service Vulnerability 16138;raSMP User-Agent HTML Injection Vulnerability 16137;IDV Directory Viewer Index.PHP Information Disclosure Vulnerability 16136;ESRI ArcPad APM File Processing Buffer Overflow Vulnerability 16135;Linux Kernel SET_MEMPOLICY Local Denial of Service Vulnerability 16134;CS-Cart Multiple SQL Injection Vulnerabilities 16133;EZ Invoice Inc. EZI Invoices.PHP SQL Injection Vulnerability 16132;LogicBill Multiple SQL Injection Vulnerabilities 16131;PHPOutsourcing Zorum RollID SQL Injection Vulnerability 16130;Jax Calendar Jax_calendar.PHP SQL Injection Vulnerability 16129;RevenuePilot Search Engine Search Parameters Cross-Site Scripting Vulnerability 16128;VBulletin Profile.PHP Cross-Site Scripting Vulnerability 16127;Intel Graphics Accelerator Driver Remote Denial Of Service Vulnerability 16126;Valdersoft Shopping Cart Remote File Include Vulnerability 16125;Primo Place Primo Cart Multiple SQL Injection Vulnerabilities 16124;EFileGo Multiple Input Validation Vulnerabilities 16123;INCOGEN Bugport Index.PHP Multiple Cross-Site Scripting Vulnerabilities 16122;SCO OpenServer Termsh Buffer Overflow Vulnerability 16121;INCOGEN Bugport Multiple SQL Injection Vulnerabilities 16120;Gentoo Pinentry Local Privilege Escalation Vulnerability 16119;DiscusWare Discus Error Message Cross-Site Scripting Vulnerability 16118;File::ExtAttr Extended File Attribute Off-By-One Buffer Overflow Vulnerability 16117;Drupal URL-Encoded Input HTML Injection Vulnerability 16116;VBulletin Event Title HTML Injection Vulnerability 16115;ScozNet ScozBook AdminName Variable SQL Injection Vulnerability 16114;B-Net Multiple HTML Injection Vulnerabilities 16113;Chimera Web Portal Multiple Input Validation Vulnerabilities 16112;Chipmunk Guestbook Homepage HTML Injection Vulnerability 16111;PHPJournaler Readold Variable SQL Injection Vulnerability 16110;InTouch User Variable SQL Injection Vulnerability 16109;Jevontech PHPenpals PersonalID SQL Injection Vulnerability 16108;VEGO Links Builder Login Script SQL Injection Vulnerability 16107;VEGO Web Forum Theme_ID SQL Injection Vulnerability 16106;PHPBook Mail Field PHP Code Injection Vulnerability 16105;OABoard Forum Script Remote File Include Vulnerability 16104;Dopewars Server Logging Format String Vulnerability 16103;IBM AIX GetShell and GetCommand Partial File Disclosure Vulnerability 16102;IBM AIX GetShell and GetCommand File Enumeration Vulnerability 16101;PHPDocumentor Forum Lib Variable Cross-Site Scripting Vulnerability 16100;Blackberry Enterprise Server Router SRP Packet Denial Of Service Vulnerability 16099;Blackberry Handheld JAD File Browser Denial Of Service Vulnerability 16098;Blackberry Enterprise Server Attachment Service TIFF Attachment Denial Of Service Vulnerability 16097;MyBB File Upload SQL Injection Vulnerability 16096;MyBB Print Thread Script HTML Injection Vulnerability 16095;MTink Home Environment Variable Buffer Overflow Vulnerability 16094;Kayako SupportSuite Multiple Cross-Site Scripting Vulnerabilities 16093;ImageMagick Image Filename Remote Command Execution Vulnerability 16092;iPei Guestbook Index.PHP Cross-Site Scripting Vulnerability 16091;OOApp Guestbook Home Script Cross-Site Scripting Vulnerability 16090;Ades Design AdesGuestbook Read Script Cross-Site Scripting Vulnerability 16089;PTnet IRCD Remote Denial of Service Vulnerability 16088;PHPBB Multiple Unspecified Remote Input Validation Vulnerabilities 16087;Gentoo Linux XnView Insecure RPATH Vulnerability 16086;VMWare ESX Server Management Interface HTML Injection Vulnerability 16085;Web Wiz Multiple Products SQL Injection Vulnerability 16084;TUGZip ARJ Archive Filename Handling Buffer Overflow Vulnerability 16083;TinyMCE Compressor Multiple Vulnerabilities 16082;MyBB Globa.PHP Cookie Data SQL Injection Vulnerability 16081;GMailSite Cross-Site Scripting Vulnerability 16080;PHPDocumentor Remote and Local File Include Vulnerabilities 16079;Microsoft Internet Explorer MSHTML.DLL HTML Parsing Denial of Service Vulnerability 16078;Koobi BBCode URL Tag Script Injection Vulnerability 16077;PHPSurveyor SID Parameter SQL Injection Vulnerability 16076;Ethereal GTP Protocol Dissector Denial of Service Vulnerability 16075;Juniper NetScreen-Security Manager Remote Denial of Service Vulnerability 16074;Microsoft Windows Graphics Rendering Engine WMF SetAbortProc Code Execution Vulnerability 16073;FatWire UpdateEngine Multiple Cross-Site Scripting Vulnerabilities 16072;Day Communique Search Cross-Site Scripting Vulnerability 16071;PaperThin CommonSpot Content Server Cross-Site Scripting Vulnerability 16070;Microsoft Internet Explorer HTML Parsing Denial of Service Vulnerabilities 16069;IceWarp Universal WebMail Multiple Input Validation Vulnerabilities 16068;Multiple Vendor Wireless Access Points Static WEP Key Authentication Bypass Vulnerability 16067;Hitachi Business Logic Multiple Input Validation Vulnerabilities 16066;BZFlag Unterminated Callsign Denial Of Service Vulnerability 16065;Debian DHIS-TOOLS-DNS Insecure Temporary File Creation Vulnerability 16064;TkDiff Insecure Temporary File Creation Vulnerability 16063;Dev Web Management System Multiple Input Validation Vulnerabilities 16062;Cerberus Helpdesk Multiple Input Validation Vulnerabilities 16061;Bugzilla Syncshadowdb Insecure Temporary File Creation Vulnerability 16060;Golden FTP Server APPE Command Buffer Overflow Vulnerability 16059;Sun Solaris PC NetLink Insecure Permissions Vulnerability 16058;SimpBook Guestbook HTML Injection Vulnerability 16057;CPIO File Size Stack Buffer Overflow Vulnerability 16056;Epic Designs Eggblog Search.PHP Cross-Site Scripting Vulnerability 16055;AlstraSoft EPay Enterprise Multiple HTML Injection Vulnerabilities 16054;ShopCentrik ShopEngine EXPS Parameter Cross-Site Scripting Vulnerability 16053;SimpBook Messages HTML Injection Vulnerability 16052;Real Web Solution Statistics Counter Service SQL Injection Vulnerability 16051;SCPOnly Multiple Local Vulnerabilities 16050;RSSH RSSH_CHROOT_HELPER Local Privilege Escalation Vulnerability 16049;KETM Local Buffer Overflow Vulnerability 16048;Oracle Application Server Discussion Forum Portlet Multiple Remote Vulnerabilities 16047;WebWasher Malicious Script Filter Bypass Vulnerability 16046;Mantis Multiple Unspecified Remote Vulnerabilities 16045;Apple Mac OS X KHTMLParser Remote Denial of Service Vulnerability 16044;Linux Kernel ICMP_Push_Reply Remote Denial Of Service Vulnerability 16043;Linux Kernel IP6_Input_Finish Remote Denial Of Service Vulnerability 16042;Nexus Concepts Dev Hound Multiple Vulnerabilities 16041;Linux Kernel Local Socket Buffer Memory Exhaustion Denial of Service Vulnerability 16040;McAfee VirusScan Path Specification Local Privilege Escalation Vulnerability 16039;Retired: SpireMedia CMS Index.cfm SQL Injection Vulnerability 16038;Lois Software WebDB Search Module SQL Injection Vulnerability 16037;WaxTrapp Search Module Cross-Site Scripting Vulnerability 16036;WandSoft E-Search Cross-Site Scripting Vulnerability 16035;Text-E Search Module Cross-Site Scripting Vulnerability 16034;Tangora Portal CMS Action Parameter Cross-Site Scripting Vulnerability 16033;SyntaxCMS Search Query Cross-Site Scripting Vulnerability 16032;MediaWiki Inline Style Attribute Security Check Bypass Vulnerability 16031;Httprint HTTP Response Handling Multiple Vulnerabilities 16030;MusicBox Type Parameter SQL Injection Vulnerability 16029;Network Block Device Server Buffer Overflow Vulnerability 16028;ADTRAN NetVanta Products IKE Traffic Multiple Unspecified Vulnerabilities 16027;NEC UNIVERGE IX1000/IX2000/IX3000 IKE Exchange Denial Of Service Vulnerabilities 16026;Macromedia JRun URL Parsing Remote Buffer Overflow Vulnerability 16025;Cisco Downloadable RADIUS Policies Information Disclosure Vulnerability 16024;Avaya Modular Messaging POP3 Remote Denial of Service Vulnerability 16023;Ingate Firewall and SIParator Remote Kernel Deadlock Denial Of Service Vulnerability 16022;Quantum Art QP7.Enterprise Multiple SQL Injection Vulnerabilities 16021;PHPSlash Article.PHP SQL Injection Vulnerability 16020;Papoo Multiple SQL Injection Vulnerabilities 16019;SPIP Multiple Cross-Site Scripting Vulnerabilities 16018;SpearTek Search Module Cross-Site Scripting Vulnerability 16017;Starphire Technologies SiteSage Cross-SIte Scripting Vulnerability 16016;Sitekit CMS Multiple Cross-Site Scripting Vulnerabilities 16015;Commercial Interactive Media SCOOP! Multiple Cross-Site Scripting Vulnerabilities 16014;Scoop Multiple Cross-Site Scripting Vulnerabilities 16013;ComputerOil Redakto CMS Multiple Cross-Site Scripting Vulnerabilities 16012;RAMSite R1 CMS Cross-Site Scripting Vulnerabilities 16011;ProjectApp Multiple Cross-Site Scripting Vulnerabilities 16010;IntranetApp Multiple Cross-Site Scripting Vulnerabilities 16009;SiteEnable Login.ASP Cross-Site Scripting Vulnerability 16008;PortalApp Login.ASP Cross-Site Scripting Vulnerability 16007;RETIRED: Polopoly Search Module Cross-Site Scripting Vulnerability 16006;Plexcor CMS Search Module Cross-Site Scripting Vulnerability 16005;Papaya CMS Cross-Site Scripting Vulnerability 16004;OpenEdit Results.HTML Cross-Site Scripting Vulnerability 16003;OpenCMS Search Module Cross-Site Scripting Vulnerability 16002;Beehive Forum Multiple HTML Injection Vulnerabilities 16001;Interaction SIP Proxy Remote Heap Corruption Denial Of Service Vulnerability 16000;Tolva Usermods.PHP Remote File Include Vulnerability 15999;RARLAB WinRAR File Name Potential Buffer Overflow Vulnerability 15998;VMWare Remote Arbitrary Code Execution Vulnerability 15997;Multiple Fortinet Products IKE Exchange Denial Of Service Vulnerabilities 15996;pTools Index.ASP SQL Injection Vulnerability 15995;Quick Square Development Honeycomb Archive Multiple Input Validation Vulnerabilities 15994;RedHat Enterprise Linux UDEV Insecure Permissions Vulnerability 15993;AbleDesign D-Man Title Parameter Cross-Site Scripting Vulnerability 15992;Plogger Remote File Include Vulnerabilities 15991;ASPBite Index.ASP Cross-Site Scripting Vulnerability 15990;LiveJournal Cleanhtml.PL HTML Injection Vulnerability 15989;NQContent Search Module Cross-Site Scripting Vulnerability 15988;AbleDesign ReSearch Search Cross-Site Scripting Vulnerability 15987;Fetchmail Missing Email Header Remote Denial of Service Vulnerability 15986;McAfee VirusScan Security Center ActiveX Control Arbitrary File Overwrite Vulnerability 15985;MailEnable Multiple IMAP Remote Buffer Overflow Vulnerabilities 15984;Enterprise Connector Main.PHP SQL Injection Vulnerability 15983;PHPGedView Multiple Remote Script Code Execution Vulnerabilities 15982;Clearswift MIMEsweeper For Web Executable File Bypass Vulnerability 15981;Blender BlenLoader File Processing Integer Overflow Vulnerability 15980;Qualcomm WorldMail IMAPD Buffer Overflow Vulnerability 15979;HP-UX Software Distributor Unspecified Remote Unauthorized Access Vulnerability 15978;Cisco EIGRP Protocol Unauthenticated Goodbye Packet Remote Denial Of Service Vulnerability 15977;Sygate Protection Agent Local Unauthorized Access Vulnerability 15976;Ultraapps Issue Manager Privilege Escalation Vulnerability 15975;MetaDot Portal Server Site_Mgr Group Privilege Escalation Vulnerability 15974;Extensis Portfolio Netpublish Server Server.NP Directory Traversal Vulnerability 15973;Pegasus Mail Multiple Remote Code Execution Vulnerabilities 15972;Floosietek FTGate Multiple Remote Vulnerabilities 15971;Symantec Antivirus Library RAR Decompression Heap Overflow Vulnerabilities 15970;Cisco EIGRP Protocol HELLO Packet Replay Vulnerability 15968;Info-ZIP UnZip File Name Buffer Overflow Vulnerability 15967;Mercury CMS Multiple Input Validation Vulnerabilities 15966;Komodo CMS Multiple Input Validation Vulnerabilities 15965;myEZshop Shopping Cart Multiple Input Validation Vulnerabilities 15964;E-Publish Multiple Input Validation Vulnerabilities 15963;Community Enterprise Multiple Input Validation Vulnerabilities 15962;Bitweaver Multiple Input Validation Vulnerabilities 15961;Baseline CMS Multiple Input Validation Vulnerabilities 15960;Miraserver Multiple SQL Injection Vulnerabilities 15959;Marwel Index.PHP SQL Injection Vulnerability 15958;ODFaq FAQ.PHP SQL Injection Vulnerability 15957;Direct News Index.PHP SQL Injection Vulnerability 15956;ContentServ Index.PHP SQL Injection Vulnerability 15955;MMBase Search Module Cross-Site Scripting Vulnerability 15954;Magnolia Search Module Cross-Site Scripting Vulnerability 15953;Lutece Search Module Cross-Site Scripting Vulnerability 15952;Lighthouse CMS Search Cross-Site Scripting Vulnerability 15951;Liferay Portal Enterprise Multiple Cross-Site Scripting Vulnerabilities 15950;Libertas Enterprise CMS Index.PHP Cross-Site Scripting Vulnerability 15949;Retired: Mindroute Lemoon/Damoon Search Module Cross-Site Scripting Vulnerability 15948;Hot Banana Web Content Management Suite Cross-Site Scripting Vulnerability 15947;FLIP Multiple Cross-Site Scripting Vulnerabilities 15946;FarCry Search Module Cross-Site Scripting Vulnerability 15945;Esselbach Storyteller CMS Search Module Cross-Site Scripting Vulnerability 15944;EPiX Search Module Cross-Site Scripting Vulnerability 15943;CONTENS Near Parameter Cross-Site Scripting Vulnerability 15942;Contenite ID Parameter Cross-Site Scripting Vulnerability 15941;Colony Search Module Cross-Site Scripting Vulnerability 15940;Cofax Search.HTM Cross-Site Scripting Vulnerability 15939;Caravel CMS Multiple Cross-Site Scripting Vulnerabilities 15937;Adaptive Website Framework Cross-Site Scripting Vulnerability 15936;Box UK Amaxus CMS Cross-Site Scripting Vulnerability 15935;Allinta CMS Multiple Cross-Site Scripting Vulnerabilities 15934;Acuity CMS ASP Search Module Cross-Site Scripting Vulnerability 15933;Acidcat CMS Multiple Input Validation Vulnerabilities 15932;ELOG Web Logbook Multiple Remote Buffer Overflow Vulnerabilities 15931;PHP-Fusion Members.PHP Cross-Site Scripting Vulnerability 15930;HP-UX WBEM Services Denial of Service Vulnerability 15929;IBM WebSphere Application Server Sample Scripts Multiple HTML Injection Vulnerabilities 15928;PlaySMS Index.PHP Cross-Site Scripting Vulnerability 15927;Advanced Guestbook Multiple Cross-Site Scripting Vulnerabilities 15926;Microsoft Excel Unspecified Memory Corruption Vulnerabilities 15925;JPortal Forum Forum.PHP SQL Injection Vulnerability 15924;PHP Fusebox Index.PHP Cross-Site Scripting Vulnerability 15923;Dropbear SSH Server Remote Buffer Overflow Vulnerability 15921;Microsoft Internet Information Server 5.1 DLL Request Remote Code Execution Vulnerability 15920;Round Cube Webmail Path Disclosure Weakness 15919;EZUpload SQL Injection Vulnerability 15918;EZUpload Remote File Include Vulnerability 15917;WebCal Multiple HTML Injection and Cross-Site Scripting Vulnerabilities 15916;WebGlimpse Cross-Site Scripting Vulnerability 15915;ScareCrow Multiple Cross-Site Scripting Vulnerabilities 15914;PHPXplorer Adress Bar Cross-Site Scripting Vulnerability 15913;Binary Board System Multiple Cross-Site Scripting Vulnerabilities 15912;PHP Arena PAFileDB Extreme Edition SQL Injection Vulnerability 15911;IHTML Merchant SQL Injection Vulnerability 15910;IHTML Merchant Mall SQL Injection Vulnerability 15909;Cisco Clean Access Multiple JSP Pages Access Validation Vulnerability 15908;EZDatabase Multiple Input Validation Vulnerabilities 15907;Citrix Program Neighborhood Application Enumeration Buffer Overflow Vulnerability 15906;Libremail Pop.c Remote Format String Vulnerability 15905;Macromedia JRun Multiple Vulnerabilities 15904;Macromedia Cold Fusion MX Multiple Vulnerabilities 15903;SSH Tectia Server Host Authentication Authorization Bypass Vulnerability 15900;Plexum PlexCart X3 SQL Injection Vulnerability 15899;AlmondSoft Almond Classifieds SQL Injection Vulnerability 15898;Dick Copits PDEstore Multiple Cross-Site Scripting Vulnerabilities 15897;The CITY Shop Search Cross-Site Scripting Vulnerability 15896;Kryptronic ClickCartPro CP-APP.CGI Cross-Site Scripting Vulnerability 15895;StaticStore Search.CGI Cross-Site Scripting Vulnerability 15893;Zaygo DomainCart Cross-Site Scripting Vulnerability 15892;PPCal Shopping Cart Cross-Site Scripting Vulnerability 15891;ECTOOLS Onlineshop Cross-Site Scripting Vulnerability 15890;Soft4e ECW-Cart Multiple Cross-Site Scripting Vulnerabilities 15889;eDatCat EDCstore.PL Cross-Site Scripting Vulnerability 15888;CommerceSQL Search Module Cross-Site Scripting Vulnerability 15887;AltantForum Multiple Cross-Site Scripting Vulnerabilities 15886;Atlant Pro Cross-Site Scripting Vulnerabilities 15885;DCForum DCBoard Script Page Parameter Cross-Site Scripting Vulnerability 15884;BBBoard V2 Cross-Site Scripting Vulnerability 15883;SiteNet BBS Cross-Site Scripting Vulnerability 15882;Alkacon OpenCMS Login Cross-Site Scripting Vulnerability 15881;IBM AIX Debug Malloc Tools Local Buffer Overflow Vulnerability 15880;IBM AIX GetShell and GetCommand Arbitrary File Overwrite Vulnerability 15879;IBM AIX MUXATMD Local Buffer Overflow Vulnerability 15878;IBM AIX slocal Local Buffer Overflow Vulnerability 15877;MarmaraWeb E-Commerce Remote File Include Vulnerability 15876;TML CMS Multiple Input Validation Vulnerabilities 15875;MarmaraWeb E-Commerce Cross-Site Scripting Vulnerability 15873;Watchfire AppScan QA Remote Buffer Overflow Vulnerability 15872;Trend Micro Multiple Products Local Insecure Permissions Vulnerability 15871;Limbo CMS Multiple Input Validation Vulnerabilities 15870;Scientific Atlanta DPX2100 Cable Modem LanD Packet Denial Of Service Vulnerability 15869;Westell Versalink 327W LanD Packet Denial Of Service Vulnerability 15868;Trend Micro ServerProtect EarthAgent Daemon Denial of Service Vulnerability 15867;Trend Micro ServerProtect RPTServer.ASP Directory Traversal Vulnerability 15866;Trend Micro ServerProtect Relay Heap Overflow Vulnerability 15865;Trend Micro ServerProtect ISANVWRequest Heap Overflow Vulnerability 15864;Multiple Unspecified Cisco Catalyst Switches LanD Packet Denial Of Service Vulnerability 15863;QuickPayPro Multiple Input Validation Vulnerabilities 15862;Netref Index.PHP SQL Injection Vulnerability 15861;Multiple Linksys Routers LanD Packet Denial Of Service Vulnerability 15860;WikkaWiki TextSearch.PHP Cross-Site Scripting Vulnerability 15859;ASPBB Multiple SQL Injection Vulnerabilities 15858;ASP-DEV XM Forum Forum.ASP Cross-Site Scripting Vulnerability 15857;Envolution Multiple Input Validation Vulnerabilities 15856;WHMCompleteSolution Knowledgebase.PHP Cross-Site Scripting Vulnerability 15855;PHPNuke Content Filtering Byapss Vulnerability 15854;CKGold Search.PHP Cross-Site Scripting Vulnerability 15853;PHP Support Tickets Multiple SQL Injection Vulnerabilities 15852;MySQL Auction Search Module Cross-Site Scripting Vulnerability 15851;AppServ Open Project Remote Denial of Service Vulnerability 15850;CourseForum Technologies ProjectForum Multiple Cross-Site Scripting Vulnerabilities 15849;DreamLevels Dream Poll View_Results.PHP SQL Injection Vulnerability 15848;Jamit Job Board Index.PHP SQL Injection Vulnerability 15847;PHP Web Scripts Ad Manager Pro Advertiser_statistic.PHP SQL Injection Vulnerability 15846;Linux Kernel INVALIDATE_INODE_PAGES2 Local Integer Overflow Vulnerability 15845;mcGallery PRO Multiple Input Validation Vulnerabilities 15844;Snipe Gallery Multiple Input Validation Vulnerabilities 15843;Link Up Gold Multiple Input Validation Vulnerabilities 15842;Mantis View_filters_page.PHP Cross-Site Scripting Vulnerability 15841;PHP JackKnife Cross-Site Scripting Vulnerability 15840;VCD-DB Multiple Input Validation Vulnerabilities 15839;Plogger Index.PHP Multiple Input Validation Vulnerabilities 15837;PHPWebGallery Multiple SQL Injection Vulnerabilities 15836;EncapsGallery Gallery.PHP SQL Injection Vulnerability 15835;Opera Web Browser Download Dialog Manipulation File Execution Vulnerability 15834;Apache 'mod_imap' Referer Cross-Site Scripting Vulnerability 15833;Apple Mac OS X Perl Insecure Privilege Dropping Weakness 15831;PHPCoin Config.PHP File Include Vulnerability 15830;PHPCoin Coin_CFG.PHP SQL Injection Vulnerability 15827;Microsoft Internet Explorer COM Object Instantiation Memory Corruption Vulnerability 15826;Microsoft Windows Asynchronous Procedure Call Local Privilege Escalation Vulnerability 15825;Microsoft Internet Explorer HTTPS Proxy Information Disclosure Vulnerability 15824;EveryAuction Auction.PL Cross-Site Scripting Vulnerability 15823;Microsoft Internet Explorer Dialog Manipulation Vulnerability 15822;Macromedia Flash Media Server 2 Administration Service Remote Denial of Service Vulnerability 15820;Arab Portal Link.PHP SQL Injection Vulnerabilities 15819;BTGrup Admin WebController SQL Injection Vulnerability 15818;Scout Portal Toolkit Multiple Input Validation Vulnerabilities 15817;UseBB PHP_SELF Cross-Site Scripting Vulnerability 15816;NetGear RP114 SYN Flood Denial Of Service Vulnerability 15815;Alt-N MDaemon WorldClient Denial Of Service Vulnerability 15814;Blackboard Academic Suite Frameset.JSP Cross-Domain Frameset Loading Vulnerability 15813;Opera Web Browser Long Title Element Bookmark Denial of Service Vulnerability 15812;LocazoList Classifieds SearchDB.ASP Input Validation Vulnerability 15811;SCO UnixWare UIDAdmin Local Buffer Overflow Vulnerability 15810;Horde Application Framework CSV File Upload Code Execution Vulnerability 15809;Sights 'N Sounds Streaming Media Server SWS.EXE Buffer Overflow Vulnerability 15808;Horde Kronolith Multiple HTML Injection Vulnerabilities 15807;LogiSphere Multiple Directory Traversal Vulnerabilities 15806;Horde Application Framework Input Validation Vulnerabilities 15805;Magic Book Professional Book.CFM Cross-Site Scripting Vulnerability 15804;Horde Nag Remote HTML Injection Vulnerabilities 15803;Horde Mnemo Remote HTML Injection Vulnerabilities 15802;Horde Turba Multiple HTML Injection Vulnerabilities 15801;Netref Index.php SQL Injection Scripting Vulnerability 15800;My Album Online Unspecified Directory Traversal Vulnerability 15799;Positive Software Corporation CP+ Unspecified Perl Security Vulnerability 15798;Nortel SSL VPN Web Interface Input Validation Vulnerability 15797;APANI Networks EpiForce Agent Denial Of Service Vulnerability 15796;Flatnuke Index.PHP Directory Traversal Vulnerability 15795;Motorola SB5100E Cable Modem LanD Packet Denial Of Service Vulnerability 15794;Ethereal OSPF Protocol Dissection Stack Buffer Overflow Vulnerability 15793;MyBB Multiple SQL Injection Vulnerabilities 15792;MilliScripts Register.PHP Cross-Site Scripting Vulnerability 15790;Contenido CMS Unspecified Remote Command Execution Vulnerability 15789;Lyris ListManager Hidden Variable Information Disclosure Vulnerability 15788;Lyris Listmanager TCLHTTPd Service Multiple Information Disclosure Vulnerabilities 15787;Lyris ListManager Multiple SQL Injection Vulnerabilities 15786;Lyris ListManager Command Execution Vulnerability 15785;QNX RTOS Unspecified Local DHCP.Client Vulnerability 15784;PGP Desktop Wipe Free Space Assistant Improper Disk Wipe Vulnerability 15783;Computer Associates CleverPath Portal Login Page Cross-Site Scripting Vulnerability 15780;Microsoft Excel Malformed Range Memory Corruption Vulnerability 15779;ACME Perl-Cal Cal_make.PL Cross-Site Scripting Vulnerability 15778;CF_Nuke Index.CFM Cross-Site Scripting Vulnerabilities 15777;CF_Nuke Index.CFM Local File Include Vulnerability 15776;Website Baker SQL Injection Vulnerability 15775;Soti Pocket Controller-Professional Remote Command Execution Vulnerability 15774;CFMagic Multiple Products Input Validation Vulnerabilities 15773;Mozilla Firefox Large History File Buffer Overflow Vulnerability 15772;Sun Solaris Sun Update Connection Web Proxy Password Disclosure Vulnerability 15771;Courier Mail Server Unauthorized Access Vulnerability 15770;Dell TrueMobile 2300 Remote Credential Reset Vulnerability 15767;ASPMForum Multiple SQL Injection Vulnerabilities 15766;DRZES HMS Login.PHP Cross-Site Scripting Vulnerability 15765;Apache James Spooler Memory Leak Denial Of Service Vulnerability 15764;SimpleBBS Remote Arbitrary Command Execution Vulnerability 15763;ThWboard Multiple Input Validation Vulnerabilities 15762;Apache MPM Worker.C Denial Of Service Vulnerability 15761;PHPMyAdmin Import_Blacklist Variable Overwrite Vulnerability 15760;SugarCRM Sugar Suite Remote and Local File Include Vulnerabilities 15759;HP-UX Unspecified IPSec Unauthorized Remote Access Vulnerability 15758;IBM AIX UMOUNTALL Unspecified Absolute Path Security Vulnerability 15757;Check Point VPN-1 SecureClient Policy Bypass Vulnerability 15756;cURL / libcURL URL Parser Buffer Overflow Vulnerability 15755;Appfluent Technology Database IDS APPFLUENT_HOME Variable Buffer Overflow Vulnerability 15754;Sony SunnComm MediaMax Insecure Directory Permissions Vulnerability 15753;Ipswitch Collaboration Suite and IMail Server IMAPD LIST Command Denial Of Service Vulnerability 15752;Ipswitch Collaboration Suite and IMail Server SMTPD Remote Format String Vulnerability 15751;Multiple Vendor BIOS Keyboard Buffer Password Persistence Weakness 15748;e107 Website System Voting Manipulation Vulnerability 15747;Cars Portal Index.PHP Multiple SQL Injection Vulnerabilities 15746;PluggedOut Blog Index.PHP Multiple SQL Injection Vulnerabilities 15745;Linux Kernel File Lock Lease Local Denial of Service Vulnerability 15744;DoceboLMS Arbitrary File Upload Vulnerability 15743;FFmpeg LibAVCodec Heap Buffer Overflow Vulnerability 15742;DoceboLMS Connector.PHP Directory Traversal Vulnerability 15741;A-FAQ Multiple SQL Injection Vulnerabilities 15740;RWAuction Pro Search.ASP Cross-Site Scripting Vulnerability 15739;XcPhotoAlbum PASearch.ASP Cross-Site Scripting Vulnerability 15738;XcClassified CPSearch.ASP Cross-Site Scripting Vulnerability 15737;NetauctionHelp Multiple Cross-Site Scripting Vulnerabilities 15736;PHPForumPro Multiple SQL Injection Vulnerabilities 15735;PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities 15734;IISWorks ASPKnowledgeBase KB.ASP Cross-Site Scripting Vulnerability 15733;Sun Communications Services Delegated Administrator Default Password Disclosure Vulnerability 15732;Apple QuickTime/iTunes QuickTime.QTS Heap Overflow Vulnerability 15731;DuWare DuPortalPro Password.ASP Cross-Site Scripting Vulnerability 15730;Horde IMP Email Attachments HTML Injection Vulnerability 15729;Linux Kernel IPv6 FlowLable Denial Of Service Vulnerability 15728;Sun Java System Application Server Reverse SSL Proxy Plug-in Man In The Middle Vulnerability 15727;XPDF DCTStream Baseline Remote Heap Buffer Overflow Vulnerability 15726;XPDF DCTStream Progressive Remote Heap Buffer Overflow Vulnerability 15725;XPDF StreamPredictor Remote Heap Buffer Overflow Vulnerability 15724;PluggedOut Nexus Search Script Input Validation Vulnerabilities 15723;Linux Kernel do_coredump Denial of Service Vulnerability 15722;Linux Kernel POSIX Timer Cleanup Handling Local Denial of Service Vulnerability 15721;XPDF JPX Stream Reader Remote Heap Buffer Overflow Vulnerability 15720;Edgewall Software Trac Search Module SQL Injection Vulnerability 15719;Blog System Multiple SQL Injection Vulnerabilities 15718;Web4Future Portal Solutions Arhiva.PHP Directory Traversal Vulnerability 15717;Web4Future Affiliate Manager PRO Functions.PHP SQL Injection Vulnerability 15716;Web4Future Portal Solutions Comentarii.PHP SQL Injection Vulnerability 15715;Web4Future eDating Professional Multiple SQL Injection Vulnerabilities 15714;Relative Real Estate Systems SQL Injection Vulnerability 15713;Hobosworld HobSR Multiple SQL Injection Vulnerabilities 15712;1-Script 1-Search 1search.CGI Cross-Site Scripting Vulnerability 15711;MultiTech MultiVOIP INVITE Remote Buffer Overflow Vulnerability 15710;Quicksilver Forums SQL Injection Vulnerability 15709;SAMEDIA Landshop Multiple SQL Injection Vulnerabilities 15708;Mr CGI Guy Multiple Software Search.CGI Cross-Site Scripting Vulnerability 15707;Web4Future eCommerce Enterprise Edition Multiple SQL Injection Vulnerabilities 15706;FileLister Definesearch.JSP Cross-SIte Scripting Vulnerability 15705;Easy Search System Search.cgi Cross-Site Scripting Vulnerability 15704;Nodezilla Evl_Data Directory Unauthorized Access Vulnerability 15703;MediaWiki User Language Remote Code Execution Vulnerability 15702;Web4Future KeyWord Frequency Counter Cross-Site Scripting Vulnerability 15701;Widget Press Widget Property Property.PHP SQL Injection Vulnerability 15700;PHPYellowTM Multiple SQL Injection Vulnerabilities 15699;Alisveristr E-commerce Login Multiple SQL Injection Vulnerabilities 15698;PHP-Fusion Messages.PHP SQL Injection Vulnerability 15697;SiteBeater News Archive.ASP Cross-Site Scripting Vulnerability 15696;SiteBeater MP3 Catalog Search.ASP Cross-Site Scripting Vulnerability 15695;Solupress News Search.ASP Cross-Site Scripting Vulnerability 15694;Absolute Shopping Package Solutions Shopping Cart Multiple Cross-Site Scripting Vulnerabilities 15693;InfinetSoftware MyTemplateSite Search.ASP Cross-Site Scripting Vulnerability 15692;Sobexsrv Dosyslog Remote Format String Vulnerability 15691;Real Networks RealPlayer Unspecified Remote Code Execution Vulnerability 15690;Zen Cart Password_Forgotten.PHP SQL Injection Vulnerability 15689;SAPID CMS Authentication Bypass Vulnerability 15688;Atlassian Confluence Search Cross-Site Scripting Vulnerability 15687;Java Search Engine Search.JSP Cross-Site Scripting Vulnerability 15686;Open Motif libUil Open_source_file Buffer Overflow Vulnerability 15685;QualityEBiz Quality PPC Search Cross-Site Scripting Vulnerability 15684;Open Motif libUil Diag_issue_diagnostic Buffer Overflow Vulnerability 15683;NetClassifieds Products Multiple SQL Injection Vulnerabilities 15682;WinEggDropShell Multiple Remote Buffer Overflow Vulnerabilities 15681;DUware Multiple Software SQL Injection Vulnerability 15680;PHPX Admin Login.PHP SQL Injection Vulnerability 15679;PHPMyChat Multiple Cross-Site Scripting Vulnerabilities 15677;Drupal Submitted Content HTML Injection Vulnerability 15676;Edgewall Software Trac Ticket Query Module SQL Injection Vulnerability 15675;Extreme Corporate Extremesearch.PHP Cross-Site Scripting Vulnerability 15674;Drupal View User Profile Authorization Bypass Vulnerability 15673;WebCalendar Layers_Toggle.PHP HTTP Response Splitting Vulnerability 15672;MXChange Multiple Unspecified Input Validation Vulnerabilities 15671;Microsoft Windows CreateRemoteThread Local Denial of Service Vulnerability 15669;Fastjar Archive Extraction Directory Traversal Vulnerability 15668;Avaya TN2602AP IP Media Resource 320 Remote Denial of Service Vulnerability 15667;DotClear Session.PHP SQL Injection Vulnerability 15666;Astaro Security Linux ISAKMP IKE Traffic Denial of Service Vulnerability 15665;Lore 'article.php' SQL Injection Vulnerability 15664;Citrix Multiple Applications Login Form Cross-Site Scripting Vulnerability 15663;Drupal Image Upload HTML Injection Vulnerability 15662;WebCalendar Multiple SQL Injection Vulnerabilities 15661;Tradesoft CMS Multiple SQL Injection Vulnerabilities 15660;Microsoft Internet Explorer CSS Import Cross-Domain Restriction Bypass Vulnerability 15659;Instant Photo Gallery Multiple SQL Injection Vulnerabilities 15658;88Scripts Event Calendar Index.PHP SQL Injection Vulnerability 15657;O-Kiraku Nikki Nikki.PHP SQL Injection Vulnerability 15656;WSN Knowledge Base Multiple SQL Injection Vulnerabilities 15655;FAQRing Answer.PHP SQL Injection Vulnerability 15654;Atlantis Knowledge Base Search.PHP SQL Injection Vulnerability 15653;Softbiz FAQ Multiple SQL Injection Vulnerabilities 15652;Softbiz B2B Trading Marketplace Multiple SQL Injection Vulnerabilities 15651;PHPAlbum Local File Include Vulnerability 15650;SocketKB Index.PHP SQL Injection Vulnerability 15649;CenterICQ Malformed Packet Handling Remote Denial of Service Vulnerability 15647;RETIRED: Apple Mac OS X Security Update 2005-009 Multiple Vulnerabilities 15646;pcAnywhere Authentication Denial of Service Vulnerability 15645;NuFW Malformed Packet Remote Denial Of Service Vulnerability 15644;DRZES HMS Multiple SQL Injection Vulnerabilities 15643;N-13 News SQL Injection Vulnerability 15642;Linux Kernel PTrace CLONE_THREAD Local Denial of Service Vulnerability 15641;Survey System Survey.PHP SQL Injection Vulnerability 15640;FAQ System Multiple SQL Injection Vulnerabilities 15639;Orca Ringmaker Ringmaker.PHP SQL Injection Vulnerability 15638;Orca Blog Blog.PHP SQL Injection Vulnerability 15637;Orca Knowledgebase Knowledgebase.PHP SQL Injection Vulnerability 15636;ltwCalendar Calendar.PHP SQL Injection Vulnerability 15635;KBase Express Multiple SQL Injection Vulnerabilities 15634;GhostScripter Amazon Shop Search.PHP SQL Injection Vulnerability 15633;Post Affiliate Pro Index.PHP SQL Injection Vulnerability 15632;BosDates Multiple SQL Injection Vulnerabilities 15631;Entergal MX Multiple SQL Injection Vulnerabilities 15630;DRZES HMS Register_domain.PHP Cross-Site Scripting Vulnerability 15629;Perl Perl_sv_vcatpvfn Format String Integer Wrap Vulnerability 15628;DMANews Multiple SQL Injection Vulnerabilities 15627;Linux Kernel Time_Out_Leases PrintK Local Denial of Service Vulnerability 15626;PHP Upload Center Directory Traversal Vulnerability 15625;Linux Kernel PTraced Child Auto-Reap Local Denial of Service Vulnerability 15624;DotClear Unspecified Trackback Vulnerability 15623;Xaraya Directory Traversal Vulnerability 15622;Fantastic Scripts Fantastic News News.PHP SQL Injection Vulnerability 15621;PHP Upload Center Index.PHP Directory Traversal Vulnerability 15620;Kadu Remote Denial of Service Vulnerability 15619;QNX Phgrafx Local Buffer Overflow Vulnerability 15618;Cisco Security Agent Unspecified Local Privilege Escalation Vulnerability 15617;ASP-Rider Default.ASP SQL Injection Vulnerability 15616;Panda Software Antivirus Library ZOO Archive Heap Overflow Vulnerability 15615;Sun Java Runtime Environment Multiple Privilege Escalation Vulnerabilities 15614;Gallery Multiple Input Validation Vulnerabilities 15613;Microsoft Windows SynAttackProtect Predictable Hash Remote Denial of Service Vulnerability 15612;SearchSolutions Multiple Products Cross-Site Scripting Vulnerabilities 15611;PHP Doc System Local File Include Vulnerability 15610;GuppY Multiple Local File Include and Information Disclosure Vulnerabilities 15609;GuppY Error.PHP Remote File Include and Command Execution Vulnerability 15608;WebCalendar Export_Handler.PHP File Corruption Vulnerability 15607;OKBSYS Lite Search.ASP Cross-Site Scripting Vulnerability 15606;WebCalendar Multiple SQL Injection Vulnerabilities 15605;OASYS Lite Search.ASP Cross-Site Scripting Vulnerability 15604;Helpdesk Issue Manager Multiple SQL Injection Vulnerabilities 15603;PHP Web Statistik Content Injection Vulnerabilities 15602;Cisco IOS HTTP Service HTML Injection Vulnerability 15601;FreeWebStat Multiple Cross-Site Scripting Vulnerabilities 15600;KTools Remote Buffer Overflow Vulnerability 15599;Randshop Multiple SQL Injection Vulnerabilities 15598;PDJK-support Suite Multiple SQL Injection Vulnerabilities 15597;Nicecoder iDesk FAQ.PHP SQL Injection Vulnerability 15596;Simple Document Management System SQL Injection Vulnerabilities 15595;ADC2000 NG Pro SQL Injection Vulnerabilities 15594;SimpleBBS Search Module Parameters SQL Injection Vulnerability 15593;Netzbrett P_Entry Parameter SQL Injection Vulnerability 15592;ShockBoard Offset Parameter SQL Injection Vulnerability 15591;UGroup SQL Injection Vulnerabilities 15590;JBB SQL Injection Vulnerabilities 15589;EdmoBBS SQL Injection Vulnerabilities 15588;K-Search SQL Injection Vulnerabilities 15587;AllWeb Search SQL Injection Vulnerability 15586;BerliOS SourceWell SQL Injection Vulnerability 15585;Softbiz Resource Repository Script SQL Injection Vulnerabilities 15584;Nelogic Nephp Publisher SQL Injection Vulnerabilities 15583;Bedeng PSP SQL Injection Vulnerabilities 15582;PHPWordPress Multiple SQL Injection Vulnerabilities 15581;Top Music Module SQL Injection Vulnerabilities 15580;Babe Logger SQL Injection Vulnerabilities 15579;Zainu SQL Injection Vulnerabilities 15578;Enterprise Connector SQL Injection Vulnerabilities 15577;Unalz Archive Filename Buffer Overflow Vulnerability 15576;Q-News Remote File Include Vulnerability 15575;PHPGreetz Remote File Include Vulnerability 15574;Athena PHP Website Administration Remote File Include Vulnerability 15573;PBLang Bulletin Board System Multiple HTML Injection Vulnerabilities 15572;AgileBill Product_Cat SQL Injection Vulnerability 15571;PHP MB_Send_Mail TO Argument Header Injection Vulnerability 15570;IsolSoft Support Center Multiple SQL Injection Vulnerabilities 15569;VTiger CRM Multiple Input Validation Vulnerabilities 15568;eFiction Multiple Input Validation Vulnerabilities 15567;OrbitScripts SmartPPC Pro Username Parameter Cross-Site Scripting Vulnerability 15566;OvBB Multiple SQL Injection Vulnerabilities 15565;Orca Forum Forum.PHP SQL Injection Vulnerability 15564;SupportPro SupportDesk Multiple Cross-Site Scripting Vulnerabilities 15563;Comdev Vote Caster Index.PHP SQL Injection Vulnerability 15562;VTiger CRM Multiple Input Validation Vulnerabilities 15561;Softbiz Web Host Directory Script Multiple SQL Injection Vulnerabilities 15560;Multiple Clavister Products IKE Exchange Denial Of Service Vulnerabilities 15559;FreeForum Multiple SQL Injection Vulnerabilities 15558;SCSSBoard Search Module Cross-Site Scripting Vulnerability 15557;FreeFTPD Multiple Denial Of Service Vulnerabilities 15556;MailEnable IMAP Rename Request Remote Denial of Service Vulnerability 15555;BlogBuddies Multiple Cross-Site Scripting Vulnerabilities 15554;SpeedProject Multiple Products File Extraction Remote Buffer Overflow Vulnerabilities 15553;Ezyhelpdesk Multiple SQL Injection Vulnerabilities 15552;CommodityRentals SQL Injection Vulnerability 15551;PHP Labs Survey Wizard SQL Injection Vulnerability 15550;OmnistarLive Multiple SQL Injection Vulnerabilities 15549;WSN Forum Memberlist.PHP SQL Injection Vulnerability 15548;Tunez Multiple Input Validation Vulnerabilities 15547;PHP Labs Top Auction Multiple SQL Injection Vulnerabilities 15546;kPlaylist Search Cross-Site Scripting Vulnerability 15545;AFFCommerce Shopping Cart Multiple SQL Injection Vulnerabilities 15544;1-2-3 Music Store Process.PHP SQL Injection Vulnerability 15543;Torrential Getdox.PHP Cross-Site Scripting Vulnerability 15542;NetObjects Fusion 9 Information Disclosure Vulnerability 15541;EIX Insecure Temporary File Creation Vulnerability 15540;Novell ZENworks Remote Diagnostics Console One Unauthorized Access Vulnerability 15539;PmWiki Search Cross-Site Scripting Vulnerability 15538;Virtual Hosting Control System Error Message Cross-Site Scripting Vulnerability 15537;OTRS Multiple Input Validation Vulnerabilities 15536;Linux Kernel Network Bridge Incorrectly Forwarded Packets Information Disclosure Vulnerability 15535;Horde MIME Viewer Inline Attachment HTML Injection Vulnerability 15534;IPUpdate Remote Buffer Overflow Vulnerability 15533;Linux Kernel Multithreaded ITimer Leak Local Denial of Service Vulnerability 15532;PHPPost Subject HTML Injection Vulnerability 15531;Linux Kernel NAT Handling Memory Corruption Denial of Service Vulnerability 15530;Torrential Getdox.PHP Directory Traversal Vulnerability 15529;FUSE Mount Options Corruption Vulnerability 15528;Linux Kernel IP_VS_CONN_FLUSH Local Denial of Service Vulnerability 15527;Linux Kernel SYS_GET_THREAD_AREA Information Disclosure Vulnerability 15526;Joomla Multiple Input Validation Vulnerabilities 15525;Cisco PIX TCP SYN Packet Denial Of Service Vulnerability 15524;PHPPost Multiple Cross-Site Scripting Vulnerabilities 15523;IPSec-Tools IKE Message Handling Denial of Service Vulnerability 15522;IBM WebSphere Application Server for z/OS Double Free Denial of Service Vulnerability 15521;Opera Web Browser Arbitrary Command Execution Vulnerability 15520;Gadu-Gadu Multiple Remote Vulnerabilities 15519;Tru-Zone Nuke ET Search Module SQL Injection Vulnerability 15518;Saturn Innovation Mailing System SQL Injection Vulnerability 15517;PHP Download Manager Files.PHP SQL Injection Vulnerability 15516;Symantec Dynamic VPN Services IKE Traffic Denial Of Service Vulnerabilities 15515;Jetty URL Encoded Backslash Source Code Disclosure Vulnerability 15514;NetPBM PNMToPNG Long Text Line Buffer Overflow Vulnerability 15513;APBoard Thread.PHP SQL Injection Vulnerability 15512;Apache Struts Error Response Cross-Site Scripting Vulnerability 15511;PHPComasy Index.PHP SQL Injection Vulnerability 15510;e-Quick Cart Multiple SQL Injection Vulnerabilities 15509;Google Search Appliance ProxyStyleSheet Multiple Remote Vulnerabilities 15508;SimplePoll Results.PHP SQL Injection Vulnerability 15507;Inkscape SVG Image Buffer Overflow Vulnerability 15506;Advanced Poll Popup.PHP Cross-Site Scripting Vulnerability 15505;Almond Classifieds Unauthorized Access Vulnerability 15504;PHPMyFAQ Multiple Cross-Site Scripting Vulnerabilities 15503;Exponent Content Management System Multiple Improper File Permission Vulnerabilities 15502;PHP-Fusion Options.php and Viewforum.php SQL Injection Vulnerabilities 15500;Hitachi Collaboration Schedule Unspecified Denial Of Service Vulnerability 15499;Hitachi Groupmax Mail Unspecified Malformed Email Message Denial Of Service Vulnerability 15498;Hitachi Products Multiple Cross-Site Scripting Vulnerabilities 15497;GNU gnump3d Insecure Temporary File Creation Vulnerability 15496;GNU gnump3d CGI And Cookie Parameter Directory Traversal Vulnerability 15495;SCO OpenServer Release 5.0.7 Maintenance Pack 4 Released - Multiple Vulnerabilities Fixed 15494;MailEnable IMAP Command Directory Traversal Vulnerability 15493;Magic Winmail Server Multiple Input Validation Vulnerabilities 15492;MailEnable IMAP Mailbox Name Buffer Overflow Vulnerability 15491;Novell NetMail IMAP Unspecified Buffer Overflow Vulnerability 15490;VP-ASP Shopping Cart Shopadmin.ASP HTML Injection Vulnerability 15489;XMB Forum Member.PHP HTML Injection Vulnerability 15488;Qualcomm Worldmail Server Directory Traversal Vulnerability 15487;yaSSL Unspecified Certificate Chain Processing Vulnerability 15486;FreeFTPD Multiple Buffer Overflow Vulnerabilities 15485;LiteSpeed ConfMgr.php Cross-Site Scripting Vulnerability 15484;Revize CMS HTTPTranslatorServlet Cross-Site Scripting Vulnerability 15483;WHM AutoPilot Account Cancellation Access Validation Vulnerability 15482;Revize CMS Revize.XML Information Disclosure Vulnerability 15481;Revize CMS Query_results.JSP SQL Injection Vulnerability 15480;Interspire ArticleLive NX Search Module SQL Injection Vulnerability 15479;Check Point Firewall-1 and VPN-1 ISAKMP IKE Unspecified Denial of Service Vulnerability 15478;Zyxel P2000W VOIP WIFI Phone Information Disclosure Vulnerability 15477;Hitachi WirelessIP5000 Multiple Unauthorized Access Vulnerabilities 15476;UTStarcom F1000 VOIP WIFI Phone Multiple Remote Access Vulnerabilities 15475;Senao SI-680H and SI-7800H VOIP WIFI Phones VxWorks Remote Debugger Access Vulnerability 15474;HP-UX IKE Exchange Denial Of Service Vulnerabilities 15473;Pmachine Pro Email This Entry Mail_autocheck.PHP Remote File Include Vulnerability 15472;Opera Web Browser HTML Form Status Bar Misrepresentation Vulnerability 15471;HP Jetdirect 635n IPv6/IPsec Print Server IKE Exchange Denial Of Service Vulnerability 15470;PHP Easy Download Edit.PHP Authentication Bypass Vulnerability 15469;Uresk Links Admin Index.PHP Authentication Bypass Vulnerability 15468;Multiple Vendor TCP Acknowledgements Remote Denial Of Service Vulnerability 15467;Arki-DB Index.PHP SQL Injection Vulnerability 15466;Unclassified NewsBoard Forum.PHP SQL Injection Vulnerability 15465;PHPWebThings MSG Parameter SQL Injection Vulnerability 15464;Antharia OnContent // CMS Index.PHP SQL Injection Vulnerability 15462;Nortel Switched Firewall IKE Traffic Multiple Unspecified Vulnerabilities 15461;Mambo Open Source Remote File Include Vulnerability 15460;Microsoft Windows Plug and Play Denial of Service Vulnerability 15459;AudienceView Error.ASP Cross-Site Scripting Vulnerability 15458;PHP GEN Unspecified Cross-Site Scripting Vulnerabilities 15457;FreeFTPD User Command Buffer Overflow Vulnerability 15456;Cisco 7920 Wireless IP Phone VxWorks Remote Debugger Access Vulnerability 15455;Counterpane Password Safe Insecure Encryption Vulnerability 15454;Cisco 7920 Wireless IP Phone Fixed SNMP Community String Vulnerability 15452;IBM DB2 Windows XP Simple File Sharing Authentication Bypass Vulnerability 15451;IBM Informix Dynamic Server Windows XP Simple File Sharing Authentication Bypass Vulnerability 15450;Oracle Database Windows XP Simple File Sharing Authentication Bypass Vulnerability 15449;Floosietek FTGate IMAP Server Buffer Overflow Vulnerability 15448;Multiple Vendor lpCommandLine Application Path Vulnerability 15447;Ekinboard Profile.PHP Cross-Site Scripting Vulnerability 15446;Apple iTunes 6 For Windows Arbitrary Local Code Execution Vulnerability 15444;Belkin Wireless Routers Remote Authentication Bypass Vulnerability 15443;Ekinboard Title Post HTML Injection Vulnerability 15442;AlstraSoft Template Seller Pro SQL Injection Vulnerability 15441;AlstraSoft Template Seller Pro Remote File Include Vulnerability 15440;PHPWCMS Multiple Cross-Site Scripting Vulnerabilities 15439;Pollvote File Include Vulnerability 15438;Macromedia Contribute Publishing Server Insecure Shared Connection Key Encryption Weakness 15437;Macromedia Flash Communication Server MX RTMP Data Validation Vulnerability 15436;PHPWCMS Multiple Remote File Include Vulnerabilities 15435;GDK-Pixbuf/GTK XPM Images Buffer Overflow Vulnerability 15434;Macromedia Breeze Communication Server and Live Server RTMP Data Validation Vulnerability 15433;Pearl Forums Index.PHP Local File Include Vulnerability 15432;First 4 Internet XCP-Aurora Unspecified Local Vulnerabilities 15431;PADL Software MigtrationTools Insecure Temporary File Creation Vulnerability 15430;First 4 Internet CodeSupport Uninstallation ActiveX Software Remote Code Execution Vulnerability 15429;GDK-Pixbuf/GTK XPM Images Infinite Loop Denial Of Service Vulnerability 15428;GDK-Pixbuf XPM Images Integer Overflow Vulnerability 15427;PNMToPNG Alphas_Of_Color Buffer Overflow Vulnerability 15426;MyBulletinBoard Unspecified Denial Of Service Vulnerability 15425;Pearl Forums Index.PHP Multiple SQL Injection Vulnerabilities 15424;MyBulletinBoard Multiple HTML Injection Vulnerabilities 15423;Multiple Vendor Antivirus Products Obscured File Name Scan Evasion Vulnerability 15422;PHPMyAdmin Header_HTTP_Inc.PHP HTTP Response Splitting Vulnerability 15421;PHPNuke Search Module SQL Injection Vulnerability 15420;Sun Solaris LibIKE IKE Exchange Denial Of Service Vulnerability 15419;Walla TeleSite Multiple Input Validation Vulnerabilities 15418;Cyphor Show.PHP SQL Injection Vulnerability 15417;Codegrrl Protection.PHP Unspecified Code Execution Vulnerability 15416;Openswan IKE Traffic Denial Of Service Vulnerabilities 15415;Peel rubid Parameter SQL Injection Vulnerability 15414;PHPsysInfo Multiple Input Validation Vulnerabilities 15413;PHP Apache 2 Virtual() Safe_Mode and Open_Basedir Restriction Bypass Vulnerability 15412;HP-UX XTerm Unspecified Local Unauthorized Access Vulnerability 15411;PHP cURL and GD Multiple Safe_Mode and Open_Basedir Restriction Bypass Vulnerabilities 15410;Wizz Forum Multiple SQL Injection Vulnerabilities 15409;Horde Unspecified Error Message Cross-Site Scripting Vulnerability 15408;GNU Mailman Attachment Scrubber UTF8 Filename Denial Of Service Vulnerability 15407;Cisco Adaptive Security Applicance Failover Testing Denial of Service Weakness 15406;XOOPS Multiple Input Validation Vulnerabilities 15405;Stonesoft StoneGate Firewall/VPN Client IKEv1 Traffic Multiple Unspecified Vulnerabilities 15404;Help Center Live Module.PHP Local File Include Vulnerability 15403;Secgo Software Crypto IP Gateway/Client IKEv1 Traffic Multiple Unspecified Vulnerabilities 15402;Juniper Networks Routers ISAKMP IKE Traffic Multiple Unspecified Vulnerabilities 15401;Cisco IPSec Unspecified IKE Traffic Denial Of Service Vulnerabilities 15400;ActiveCampaign 1-2-All Broadcast Email Admin Control Panel Username SQL Injection Vulnerability 15399;PHPWebThings Download.PHP File Parameter SQL Injection Vulnerability 15398;RealNetworks RealPlayer Unspecified Malformed Image Skin File Buffer Overflow Vulnerability 15397;IBM AIX Diagela.SH Local Arbitrary Code Execution Vulnerability 15396;PHPSysInfo Multiple Input Validation Vulnerabilities 15395;Lynx URI Handlers Arbitrary Command Execution Vulnerability 15394;Sudo Perl Environment Variable Handling Security Bypass Vulnerability 15393;Dev-Editor Virtual Directory Security Bypass Vulnerability 15392;TikiWiki Tiki-User_Preferences.PHP Directory Traversal Vulnerability 15391;Exponent CMS Image Upload Arbitrary Script Execution Vulnerability 15390;TikiWiki Tiki-Editpage.PHP Directory Traversal Vulnerability 15389;Exponent CMS Multiple SQL Injection Vulnerabilities 15388;Kerio WinRoute Firewall Disabled Account Bypass Vulnerability 15387;Kerio WinRoute Firewall RTSP Stream Denial of Service Vulnerability 15386;OcoMon Multiple Unspecified SQL Injection Vulnerabilities 15384;Sun Solaris In.Named Remote Denial of Service Vulnerability 15382;RealNetworks RealPlayer DUNZIP32.DLL Heap Overflow Vulnerability 15381;RealNetworks RealOne Player/RealPlayer RM File Remote Stack Based Buffer Overflow Vulnerability 15380;Moodle Multiple SQL Injection Vulnerabilities 15379;Redhat Sysreport Insecure Temporary File Creation Vulnerability 15378;IPCop Backup File Replacement Race Condition Vulnerability 15377;IPCop Backup Key Information Disclosure Vulnerability 15376;IBM DB2 Content Manager Multiple Denial of Service Vulnerabilities 15375;Emacs Local Variable Arbitrary Command Execution Vulnerability 15373;SpamAssassin Bus Error Spam Detection Bypass Vulnerability 15372;Antville Cross-Site Scripting Vulnerability 15371;TikiWiki Tiki-view_forum_thread.PHP Cross-Site Scripting Vulnerability 15370;Mike Neuman OSH Environment Variable Buffer Overflow Vulnerability 15369;Google Talk Email Notification Denial Of Service Vulnerability 15368;YaBB Image Upload HTML Injection Vulnerability 15367;IBM Tivoli Directory Server Unspecified Unauthorized Access Vulnerability 15366;HP-UX RemSHD Unspecified Unauthorized Access Vulnerability 15365;Linux Kernel Sysctl Unregistration Local Denial of Service Vulnerability 15364;ASPKnowledgebase Adminlogin.ASP SQL Injection Vulnerability 15363;Sylpheed LDIF Import Remote Buffer Overflow Vulnerability 15362;SAP Web Application Server URI Redirection Vulnerability 15361;SAP Web Application Server Multiple Cross-Site Scripting Vulnerabilities 15360;SAP Web Application Server HTTP Response Splitting Vulnerability 15359;HP-UX ENVD Local Privilege Escalation Vulnerability 15358;PHP Group Exif Module Infinite Recursion Denial Of Service Vulnerability 15356;Microsoft Windows Graphics Rendering Engine WMF Format Code Execution Vulnerability 15355;ATutor Registration.PHP SQL Injection Vulnerability 15354;PHPKit Multiple Input Validation Vulnerabilities 15353;VERITAS NetBackup Volume Manager Daemon Buffer Overflow Vulnerability 15352;Microsoft Windows Graphics Rendering Engine WMF/EMF Format Code Execution Vulnerability 15351;toendaCMS Remote File Upload Vulnerability 15350;PHPList Multiple Input Validation Vulnerabilities 15349;VERITAS Cluster Server for UNIX Local Buffer Overflow Vulnerability 15348;toendaCMS Admin.PHP Directory Traversal Vulnerability 15347;Zone Labs Zone Alarm Advance Program Control Bypass Weakness 15346;FileZilla Server Terminal Remote Client-Side Buffer Overflow Vulnerability 15345;Invision Power Board Multiple HTML Injection Vulnerabilities 15344;Invision Power Board Multiple Cross-Site Scripting Vulnerabilities 15343;Linux-FTPD-SSL FTP Server Remote Buffer Overflow Vulnerability 15342;XMB U2U.PHP Cross-Site Scripting Vulnerability 15341;GNU gnump3d Unspecified Cross-Site Scripting Vulnerability 15340;OSTE Remote File Include Vulnerability 15339;F-Secure Anti-Virus Gatekeeper and Gateway for Linux Local Privilege Escalation Vulnerability 15338;Jed Wing CHM Lib LZX Decompression Method Buffer Overflow Vulnerability 15337;Debian Horde Default Administrator Password Vulnerability 15336;Asterisk Voicemail Unauthorized Access Vulnerability 15335;PHPFM Arbitrary File Upload Vulnerability 15334;Macromedia Flash ActionDefineFunction Memory Access Vulnerability 15333;ibProArcade User ID SQL Injection Vulnerability 15332;Macromedia Flash Array Index Memory Access Vulnerability 15331;Multiple Vendor Web Browser Cookie Hostname Handling Weakness 15330;Ocean12 ASP Calendar Manager SQL Injection Vulnerability 15329;Ocean12 ASP Calendar Manager Authentication Bypass Vulnerability 15328;PunBB/BLOG:CMS Unspecified Information Disclosure Vulnerability 15327;cPanel Chat Message Field HTML Injection Vulnerability 15326;PunBB/BLOG:CMS Origin Spoofing Vulnerability 15325;Apache Tomcat Simultaneous Directory Listing Denial Of Service Vulnerability 15324;JPortal Multiple SQL Injection Vulnerabilities 15323;IBM AIX SWCONS Local Buffer Overflow Vulnerability 15322;PunBB/Blog:CMS Image Upload HTML Injection Vulnerability 15321;IBM Lotus Domino Multiple Vulnerabilities 15320;Acme Thttpd Insecure Temporary File Creation Vulnerability 15319;GpsDrive Friendsd Remote Format String Vulnerability 15318;Clam Anti-Virus ClamAV FSG File Handling Buffer Overflow Vulnerability 15317;Clam Anti-Virus ClamAV CAB File Handling Denial Of Service Vulnerability 15316;Clam Anti-Virus ClamAV TNEF File Handling Denial Of Service Vulnerability 15315;Cerberus Helpdesk Information Disclosure Vulnerability 15314;CHFN User Modification Privilege Escalation Vulnerability 15313;Galerie ShowGallery.PHP SQL Injection Vulnerability 15312;Sun Java Development Kit Font Serialization Remote Denial of Service Vulnerability 15309;Apple QuickTime Compressed PICT Data Remote Buffer Overflow Vulnerability 15308;Apple QuickTime Movie Attributes Remote Integer Overflow Vulnerability 15307;Apple QuickTime Null Pointer Dereference Denial of Service Vulnerability 15306;Apple QuickTime Embedded Pascal Style Remote Integer Overflow Vulnerability 15305;Movable Type Blog Entry Posting HTML Injection Vulnerability 15304;Libungif Null Pointer Dereference Denial of Service Vulnerability 15303;IBM WebSphere Application Server QueryString Information Disclosure Vulnerability 15302;Movable Type Arbitrary Blog Creation Path Vulnerability 15301;PHP Handicapper Process_signup.PHP HTTP Response Splitting Vulnerability 15299;Libungif Colormap Handling Memory Corruption Vulnerability 15298;PHP Handicapper Process_signup.PHP SQL Injection Vulnerability 15296;vBulletin Image Upload HTML Injection Vulnerability 15295;CutePHP CuteNews Directory Traversal Vulnerability 15294;PHP Handicapper Multiple Cross-Site Scripting Vulnerabilities 15293;F-Prot Antivirus ZIP Attachment Version Scan Evasion Vulnerability 15292;Scorched 3D Multiple Vulnerabilities 15291;IPSwitch WhatsUp Small Business 2004 Report Service Directory Traversal Vulnerability 15290;NetBSD Local PTrace Privilege Escalation Vulnerability 15289;NetBSD SO_LINGER DIAGNOSTIC Checking Local Denial of Service Vulnerability 15288;NeroNet Limited Directory Traversal Vulnerability 15287;Johannes F. Kuhlmann FlatFrag Multiple Remote Buffer Overflow And Denial Of Service Vulnerabilities 15286;Invision Gallery Image Upload HTML Injection Vulnerability 15285;GraphOn GO-Global For Windows Remote Buffer Overflow Vulnerability 15284;F-Secure Web Console Directory Traversal Vulnerability 15283;Simple PHP Blog Multiple Input Validation Vulnerabilities 15282;Battle Carry Remote Denial of Service Vulnerability 15281;Asus VideoSecurity Online Web Server Directory Traversal Vulnerability 15280;Glider Collect'N Kill Remote Buffer Overflow Vulnerability 15279;Asus VideoSecurity Online Web Server Authentication Buffer Overflow Vulnerability 15278;MailWatch for MailScanner Authenticate Function SQL Injection Vulnerability 15277;PHPWebThing Forum.PHP SQL Injection Vulnerability 15276;phpWebThings Forum.PHP Cross-Site Scripting Vulnerability 15275;Cisco IOS System Timers Heap Buffer Overflow Exploitation 15274;News2Net Index.PHP SQL Injection Vulnerability 15273;RhinoSoft Serv-U FTP Server Unspecified Denial of Service Vulnerability 15272;Cisco Airespace WLAN Controller Unauthorized Network Access Vulnerability 15271;Sun Java System Communications Express Information Disclosure Vulnerability 15270;OpenVPN Server Remote Denial Of Service Vulnerability 15269;Cisco Management Center for IPS Sensors Configuration Download Weakness 15268;Microsoft Internet Explorer Malformed HTML Parsing Denial of Service Vulnerability 15267;XMB Forum Post.PHP SQL Injection Vulnerability 15264;NetBSD KernFS Local Kernel Memory Disclosure Vulnerability 15263;NetBSD Insecure Temporary File Creation Vulnerability 15262;Pax File Permission Modification Race Condition Weakness 15261;OpenVMS Unspecified Local Denial of Service Vulnerability 15260;VUBB Index.PHP Cross-Site Scripting Vulnerability 15259;Multiple Vendor ReadDir_R Buffer Overflow Vulnerability 15257;Elite Forum HTML Injection Vulnerability 15256;EyeOS User And Password Information Disclosure Vulnerability 15255;EyeOS Desktop.PHP HTML Injection Vulnerability 15254;Belchior Foundry vCard Pro Addrbook.PHP SQL Injection Vulnerability 15253;IOFTPD Username Enumeration Vulnerability 15252;Apple Mac OS X Security Update 2005-10-31 Multiple Local Vulnerabilities 15251;Comersus BackOffice Multiple Input Validation And Information Disclosure Vulnerabilities 15250;PHP File Upload GLOBAL Variable Overwrite Vulnerability 15249;PHP Parse_Str Register_Globals Activation Weakness 15248;PHP PHPInfo Cross-Site Scripting Vulnerability 15247;IBM AIX CHCONS Local Buffer Overflow Vulnerability 15246;PHPBB Multiple Unspecified Vulnerabilities 15245;OaBoard Forum.PHP Multiple SQL Injection Vulnerabilities 15244;PHPCafe Tutorial Manager Index.PHP SQL Injection Vulnerability 15243;PHPBB Global Variable Deregistration Bypass Vulnerabilities 15242;NTop Insecure Temporary File Creation Vulnerability 15241;Snitz Forum Post.ASP Cross-Site Scripting Vulnerability 15240;Invision Gallery Index.PHP SQL Injection Vulnerability 15239;OpenVPN Client Remote Format String Vulnerability 15238;Subdreamer Multiple Remote SQL Injection Vulnerabilities 15237;PHP Advanced Transfer Manager Remote Unauthorized Access Vulnerability 15236;Hyper Estraier Remote Information Disclosure Vulnerability 15235;MG2 Authentication Bypass Vulnerability 15234;Jed Wing CHM Lib _chm_find_in_PMGL Stack Buffer Overflow Vulnerability 15233;ASP Fast Forum Error.ASP Cross-Site Scripting Vulnerability 15232;PHPESP Multiple Unspecified Input Validation Vulnerabilities 15231;Rockliffe MailSite Express Information Disclosure Vulnerability 15230;Rockliffe MailSite Express Arbitrary Script File Upload Vulnerability 15229;Rockliffe MailSite Express Message Body HTML Injection Vulnerability 15228;GNU gnump3d Directory Traversal Vulnerability 15227;Mantis Multiple Remote Vulnerabilities 15226;GNU gnump3d Error Page Cross-Site Scripting Vulnerability 15225;Hasbani Web Server Malformed HTTP GET Request Remote Denial of Service Vulnerability 15224;Apache Mod_Auth_Shadow Authentication Bypass Vulnerability 15223;PBLang Multiple Cross-Site Scripting Vulnerabilities 15222;Sun Solaris Management Console HTTP TRACE Information Disclosure Vulnerability 15221;ATutor Multiple Input Validation Vulnerabilities 15220;Novell ZENworks Patch Management Multiple SQL Injection Vulnerabilities 15219;Ethereal IRC Protocol Dissector Denial of Service Vulnerability 15218;Search Enhanced Module for PHP-Nuke HTML Injection Vulnerability 15217;PAM Unix_Chkpwd Unauthorized Access Vulnerability 15216;GCards News.PHP SQL Injection Vulnerability 15215;Techno Dreams Multiple Scripts Multiple SQL Injection Vulnerabilities 15214;Woltlab Info-DB Info_db.PHP Multiple SQL Injection Vulnerabilities 15213;Snoopy Arbitrary Command Execution Vulnerability 15212;Mantis Bug_sponsorship_list_view_inc.PHP File Include Vulnerability 15211;Jed Wing CHM Lib Stack Buffer Overflow Vulnerability 15210;Mantis Multiple Unspecified SQL Injection Vulnerabilities 15209;Flyspray Multiple Cross-Site Scripting Vulnerabilities 15208;Microsoft Internet Explorer Java Applet Denial of Service Vulnerability 15207;Belchior Foundry VCard Remote File Include Vulnerability 15206;RSA ACE Agent Image Cross-Site Scripting Vulnerability 15205;IPBProArcade GameID Parameter Remote SQL Injection Vulnerability 15204;MyBulletinBoard Usercp.PHP SQL Injection Vulnerability 15203;AR-Blog Remote Authentication Bypass Vulnerability 15202;SparkleBlog Multiple HTML Injection Vulnerabilities 15201;AR-Blog Comment HTML Injection Vulnerability 15200;LibGDA Multiple Format String Vulnerabilities 15199;Basic Analysis And Security Engine Base_qry_main.PHP SQL Injection Vulnerability 15198;MWChat Chat.PHP SQL Injection Vulnerability 15197;Network Appliance iSCSI Authentication Bypass Vulnerability 15196;PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities 15195;XOOPS Multiple HTML Injection Vulnerabilities 15194;Platinum DBoardGear Theme Import SQL Injection Vulnerability 15193;PHP ICalendar Default_View Remote File Include Vulnerability 15192;Skype Technologies Skype Networking Routine Heap Overflow Vulnerability 15191;Todd Miller Sudo Local Privilege Escalation Vulnerability 15190;Skype Technologies Skype Multiple Buffer Overflow Vulnerabilities 15189;Multiple Vendor Anti-Virus Magic Byte Detection Evasion Vulnerability 15188;Symantec Discovery Web Accounts Default Password Vulnerability 15187;PHP-Fusion Message Post HTML Injection Vulnerability 15186;SiteTurn Domain Manager Pro Admin Panel Cross-Site Scripting Vulnerability 15185;SAPHP Lesson Multiple Input Validation Vulnerabilities 15183;DCP-Portal Multiple Input Validation Vulnerabilities 15182;SUSE Linux Permissions Package CHKSTAT Insecure Permissions Handling Vulnerability 15181;Nuked Klan Multiple SQL Injection Vulnerabilities 15180;MGDiff Insecure Temporary File Creation Vulnerability 15179;Fetchmail's FetchmailConf Utility Local Information Disclosure Vulnerability 15178;PHPNuke Multiple Modules SQL Injection Vulnerabilities 15177;PHP Apache 2 Local Denial of Service Vulnerability 15176;FlatNuke Index.PHP Cross-Site Scripting Vulnerability 15174;Platinum DBoardGear Multiple SQL Injection Vulnerabilities 15173;TriggerTG TClanPortal Index.PHP SQL Injection Vulnerability 15172;FlatNuke Index.PHP Multiple Remote File Include Vulnerabilities 15171;eBASEweb Unspecified SQL Injection Vulnerability 15170;phpBB Avatar Upload HTML Injection Vulnerability 15169;phpMyAdmin Theme Variable Local File Inclusion Vulnerability 15168;Zomplog Detail.PHP HTML Injection Vulnerability 15167;BMC Control M Agent Insecure File Permission Vulnerability 15166;Nuked Klan Multiple HTML Injection Vulnerabilities 15165;SUSE Linux Squid Proxy SSL Handling Denial of Service Vulnerability 15164;TikiWiki Unspecified Cross-Site Scripting Vulnerability 15163;Oracle Application Server HTTP Response Splitting Vulnerability 15162;AL-Caricatier SS.PHP Authentication Bypass Vulnerability 15161;ZipGenius Multiple Archive Formats File Name Buffer Overflow Vulnerabilities 15160;SCO OpenServer Backupsh Local Buffer Overflow Vulnerability 15159;SCO UnixWare PPP Prompt Local Buffer Overflow Vulnerability 15158;Ethereal Service Location Protocol Dissection Stack Buffer Overflow Vulnerability 15157;Squid FTP Server Response Denial Of Service Vulnerability 15156;Linux Kernel IPV6 Local Denial of Service Vulnerability 15155;Mozilla Enigmail Incorrect Encryption Key Selection Vulnerability 15154;Linux Kernel World Writable SYSFS DRM Debug File Vulnerability 15153;BMV PostScript File Handling Integer Overflow Vulnerability 15152;Splatt Forums Remote Authentication Bypass Vulnerability 15151;Debian Module-Assistant Insecure Temporary File Creation Vulnerability 15150;PHP-Nuke Modules.PHP NukeFixes Addon Remote Directory Traversal Vulnerability 15149;Chipmunk Multiple Cross-Site Scripting Vulnerabilities 15148;Ethereal Multiple Protocol Dissector Vulnerabilities In Versions Prior To 0.10.13 15147;Oracle Workflow Wf_route Cross-Site Scripting Vulnerability 15146;Oracle Application Server 10g emagent.exe Stack Overflow Vulnerability 15145;Oracle Workflow Wf_monitor Cross-Site Scripting Vulnerability 15144;Cisco 11500 Content Services Switch Malformed SSL Client Certificate Denial of Service Vulnerability 15143;Symantec Norton Antivirus For Macintosh DiskMountNotify Local Privilege Escalation Vulnerability 15142;Symantec LiveUpdate for Macintosh Local Privilege Escalation Vulnerability 15141;Paros HSQLDB Remote Authentication Bypass Vulnerability 15140;Yiff-Server File Permission Bypass Weakness 15138;HP-UX FTP Server Directory Listing Vulnerability 15137;PHPNuke Modules.PHP Search Module Remote Directory Traversal Vulnerability 15136;HP-UX LPD Arbitrary Command Execution Vulnerability 15135;Xerver Multiple Input Validation Vulnerabilities 15134;Oracle October Security Update Multiple Vulnerabilities 15133;MySource Multiple Remote File Include Vulnerabilities 15132;MySource Multiple Cross-Site Scripting Vulnerabilities 15131;Snort Back Orifice Preprocessor Remote Stack Buffer Overflow Vulnerability 15130;Microsoft Windows Unspecified Remote Code Execution Vulnerability 15129;Rockliffe MailSite Express Arbitrary File Upload Vulnerability 15128;NetPBM PNMToPNG Buffer Overflow Vulnerability 15127;NetFlow Analyzer 4 Cross-Site Scripting Vulnerability 15126;IBM DB2 Universal Database Multiple Vulnerabilities 15125;E107 Resetcore.PHP SQL Injection Vulnerability 15124;Opera Web Browser Multiple Malformed HTML Parsing Denial Of Service Vulnerabilities 15123;RARLAB WinRAR Command Line Processing Buffer Overflow Vulnerability 15122;Linux Kernel Console Keymap Local Command Injection Vulnerability 15121;OpenWBEM Multiple Unspecified Remote Buffer Overflow Vulnerabilities 15120;Gentoo Linux Multiple Packages Insecure RUNPATH Vulnerability 15119;PHP Safedir Restriction Bypass Vulnerabilities 15118;Comersus BackOffice Plus Multiple Cross-Site Scripting Vulnerabilities 15117;Lynx NNTP Article Header Buffer Overflow Vulnerability 15116;Flexbackup Multiple Insecure Temporary File Creation Vulnerabilities 15115;Sun Solaris Proc Filesystem Local Denial Of Service Vulnerability 15114;PunBB Search.PHP SQL Injection Vulnerability 15113;SPE Insecure File Permissions Vulnerability 15112;Complete PHP Counter Cross-Site Scripting Vulnerability 15111;Complete PHP Counter SQL Injection Vulnerability 15110;W-Agora Multiple Arbitrary PHP Code Injection Vulnerabilities 15109;Trust Digital Trusted Mobility Suite Authentication Bypass Vulnerability 15108;Gallery Main.PHP Directory Traversal Vulnerability 15107;RTasarim WebAdmin Login SQL Injection Vulnerability 15106;Mozilla Thunderbird Insecure SMTP Authentication Protocol Negotiation Weakness 15105;IBM AIX LSCFG Insecure Temporary File Creation Vulnerability 15104;TYPSoft FTP Server RETR Denial Of Service Vulnerability 15103;XMail Local Buffer Overflow Vulnerability 15102;Multiple Vendor WGet/Curl NTLM Username Buffer Overflow Vulnerability 15101;Clam Anti-Virus ClamAV OLE2 File Handling Denial Of Service Vulnerability 15100;HP-UX Itanium Local Denial Of Service Vulnerability 15097;Accelerated Mortgage Manager Password Field SQL Injection Vulnerability 15096;AbiWord Stack-Based Buffer Overflow Vulnerabilities 15095;YaPig Homepage Form Field HTML Injection Vulnerability 15094;Kerio Personal Firewall and ServerFirewall Local Denial of Service Vulnerability 15093;Hitachi OpenTP1 Denial Of Service Vulnerability 15092;Yapig View.PHP Cross-Site Scripting Vulnerability 15091;Ahnlab V3 Antivirus Multiple Archive Format Handling Remote Buffer Overflow Vulnerability 15090;Sun Solaris Multiple Local Vulnerabilities 15088;PHPWebSite Search Module SQL Injection Vulnerability 15087;Symantec Brightmail AntiSpam Malformed MIME Message Denial Of Service Vulnerability 15086;Xeobook Multiple HTML Injection Vulnerabilities 15085;Linux Orinoco Driver Remote Information Disclosure Vulnerability 15084;Sun Java System Application Server Java Server Page Source Disclosure Vulnerability 15083;WebGUI Arbitrary Command Execution Vulnerability 15082;Zope RestructuredText File Include Vulnerability 15081;GFI MailSecurity for Exchange/SMTP Web Interface Remote Buffer Overflow Vulnerability 15080;Novell NetMail NMAP Agent Remote Buffer Overflow Vulnerability 15079;VERITAS NetBackup Java User-Interface Remote Format String Vulnerability 15078;Zeroblog Thread.PHP Cross-Site Scripting Vulnerability 15077;Accelerated E Solutions SQL Injection Vulnerability 15076;Linux Kernel Multiple Memory Leak Local Denial Of Service Vulnerabilities 15075;VersatileBulletinBoard Information Disclosure Vulnerability 15074;PHP Advanced Transfer Manager Arbitrary File Upload Vulnerability 15073;VersatileBulletinBoard Multiple Cross-Site Scripting Vulnerabilities 15072;OpenVMPS Logging Function Format String Vulnerability 15071;OpenSSL Insecure Protocol Negotiation Weakness 15070;Microsoft Windows Malicious Shortcut Handling Remote Code Execution Variant Vulnerability 15069;Microsoft Windows Malicious Shortcut Handling Remote Code Execution Vulnerability 15068;VersatileBulletinBoard Multiple SQL Injection Vulnerabilities 15067;Microsoft Collaboration Data Objects Remote Buffer Overflow Vulnerability 15066;Microsoft Windows Client Service For Netware Buffer Overflow Vulnerability 15065;Microsoft Windows Plug And Play UMPNPMGR.DLL wsprintfW Buffer Overflow Vulnerability 15064;Microsoft Windows Explorer Web View Script Injection Vulnerability 15063;Microsoft DirectX DirectShow AVI Processing Buffer Overflow Vulnerability 15062;RARLAB WinRAR Multiple Remote Vulnerabilities 15061;Microsoft Internet Explorer COM Object Instantiation Variant Vulnerability 15060;KDE KOffice KWord RTF Import Remote Buffer Overflow Vulnerability 15059;Microsoft MSDTC TIP Distributed Denial Of Service Vulnerability 15058;Microsoft MSDTC TIP Denial Of Service Vulnerability 15057;Microsoft MSDTC COM+ Remote Code Execution Vulnerability 15056;Microsoft Windows MSDTC Memory Corruption Vulnerability 15055;SGI IRIX Runpriv Local Privilege Escalation Vulnerability 15054;Kaspersky Anti-Virus Engine CHM File Parser Remote Buffer Overflow Vulnerability 15053;PHPMyAdmin Local File Include Vulnerability 15052;BEA WebLogic Server and WebLogic Express Multiple Vulnerabilities 15051;XLoadImage Multiple Remote Buffer Overflow Vulnerabilities 15050;Graphviz Insecure Temporary File Creation Vulnerability 15049;Linux Kernel Multiple Security Vulnerabilities 15048;Up-IMAPProxy Multiple Unspecified Remote Format String Vulnerabilities 15047;Cyphor Multiple Input Validation Vulnerabilities 15046;Multiple Vendor Antivirus Products Malformed Archives Scan Evasion Vulnerability 15045;HAURI Anti-Virus ALZ Archive Handling Remote Buffer Overflow Vulnerability 15044;Xine-Lib Remote CDDB Information Format String Vulnerability 15043;HylaFAX Insecure UNIX Domain Socket Usage Vulnerability 15042;SUSE Linux PowerSave Daemon Local Denial Of Service Vulnerability 15041;MediaWiki History Database Corruption Vulnerability 15040;SUSE Linux Multiple Local Privilege Escalation Vulnerabilities 15039;Oracle Forms Servlet TLS Listener Remote Denial Of Service Vulnerability 15038;Aenovo Multiple Unspecified Cross-Site Scripting Vulnerabilities 15037;SUSE ResMgr Unauthorized USB Device Access Vulnerabilities 15036;Aenovo Multiple SQL Injection Vulnerabilities 15035;W3C Libwww Multiple Vulnerabilities 15034;Oracle XML DB Cross-Site Scripting Vulnerability 15033;Oracle HTML DB Plaintext Password Storage Vulnerability 15032;Oracle iSQL*Plus TLS Listener Remote Denial Of Service Vulnerability 15031;Oracle HTML DB Cross-Site Scripting Vulnerabilities 15030;Oracle iSQLPlus Cross-Site Scripting Vulnerability 15029;Mozilla Firefox Multiple Unspecified Vulnerabilities 15028;Utopia News Pro SQL Injection Vulnerability 15027;Utopia News Pro Multiple Cross-Site Scripting Vulnerabilities 15026;SuSE YaST Package Repositories Insecure Permissions Vulnerability 15025;Computer Associates Multiple Product HTTP Request Remote Buffer Overflow Vulnerability 15024;MediaWiki HTML Inline Style Attributes Unspecified Cross-Site Scripting Vulnerability 15023;OScommerce Additional_Images.PHP SQL Injection Vulnerability 15022;AspReady FAQ Manager SQL Injection Vulnerability 15021;Hiki Multiple Cross-Site Scripting Vulnerabilities 15019;Debian Linux Mason Init.d Firewall Loading Failure Vulnerability 15018;PHP-Fusion Register.PHP And FAQ.PHP SQL Injection Vulnerabilities 15017;MyBloggie Search.PHP SQL Injection Vulnerability 15016;Webroot Software Desktop Firewall Multiple Local Vulnerabilities 15015;Mozilla Firefox IFRAME Handling Denial Of Service Vulnerability 15014;Planet Technology FGSW-2402RS Switch Backdoor Password Reset Vulnerability 15013;Sun ONE Directory Server Unspecified Remote Arbitrary Command Execution Vulnerability 15012;TellMe Multiple Cross-Site Scripting Vulnerabilities 15011;IBM Tivoli Monitoring Web Health Console Multiple Denial of Service Vulnerabilities 15010;ALTools ALZip Multiple Archive Formats File Name Buffer Overflow Vulnerability 15009;University Of Washington IMAP Mailbox Name Buffer Overflow Vulnerability 15008;Microsoft Windows Wireless Zero Configuration Service Information Disclosure Vulnerability 15007;UIM LibUIM Environment Variables Privilege Escalation Weakness 15006;MailEnable W3C Logging Buffer Overflow Vulnerability 15005;PHP-Fusion Multiple SQL Injection Vulnerabilities 15004;Gnome-PTY-Helper UTMP Hostname Spoofing Vulnerability 15003;Hitachi Cosminexus Remote Information Disclosure Vulnerability 15002;Berkeley MPEG Tools Insecure Temporary File Creation Vulnerabilities 15001;Symantec AntiVirus Scan Engine Web Service Administrative Interface Buffer Overflow Vulnerability 15000;DIA SVG File Import Remote Arbitrary Code Execution Vulnerability 14999;Weex Log_Flush() Function Remote Format String Vulnerability 14998;Kaspersky Anti-Virus Library CAB Record Remote Heap Overflow Vulnerability 14997;Procom Technology NetFORCE 800 Information Disclosure Vulnerability 14996;Bugzilla User-Matching Information Disclosure Vulnerability 14995;Bugzilla config.cgi Information Disclosure Vulnerability 14994;GNU CFEngine Insecure Temporary File Creation Vulnerability 14993;ProZilla Buffer Overflow Vulnerability 14992;PHP-Fusion Multiple SQL Injection Vulnerabilities 14991;Virtools Web Player Directory Traversal Vulnerability 14990;Virtools Web Player Buffer Overflow Vulnerability 14989;Citrix MetaFrame Presentation Server Security Policy Bypass Vulnerability 14988;Merak Mail Server Arbitrary File Deletion Vulnerability 14987;MediaWiki Multiple Cross-Site Scripting Vulnerabilities 14986;IceWarp Web Mail Directory Traversal Vulnerability 14985;StoreBackup Insecure Temporary File Creation Vulnerability 14984;EasyGuppy Printfaq.PHP Directory Traversal Vulnerability 14983;Blender Command Line Processing Buffer Overflow Vulnerability 14982;ApacheTop Insecure Temporary File Creation Vulnerability 14981;4D WebStar Remote IMAP Denial of Service Vulnerability 14980;IceWarp Multiple Cross-Site Scripting Vulnerabilities 14979;NTLM Authorization Proxy Server Insecure Configuration File Permissions Vulnerability 14978;BackupNinja Insecure Temporary File Creation Vulnerability 14977;Squid Proxy Client NTLM Authentication Denial Of Service Vulnerability 14976;lucidCMS Login SQL Injection Vulnerability 14975;Macromedia Breeze Plaintext Password Storage Weakness 14974;NateOn Messenger Arbitrary File Download And Buffer Overflow Vulnerabilities 14973;SquirrelMail Address Add Plugin Add.PHP Cross-Site Scripting Vulnerability 14972;SBLim-SFCB Malformed Header Denial Of Service Vulnerability 14971;AbiWord RTF File Processing Buffer Overflow Vulnerability 14970;Polipo Web Root Restriction Bypass Vulnerability 14969;Microsoft Internet Explorer XmlHttpRequest Parameter Validation Weakness 14968;BitDefender Antivirus Logging Function Format String Vulnerability 14967;Linux Kernel Coda_Pioctl Local Buffer Overflow Vulnerability 14965;Linux Kernel Find_Target Local Denial Of Service Vulnerability 14964;PHP-Fusion Messages.PHP SQL Injection Vulnerability 14963;OpenSSH LoginGraceTime Remote Denial Of Service Vulnerability 14962;CubeCart Multiple Cross-Site Scripting Vulnerabilities 14961;Polipo Off-By-One Buffer Overflow Vulnerability 14960;TWiki TWikiUsers INCLUDE Function Remote Arbitrary Command Execution Vulnerability 14959;IBM AIX Getconf Local Buffer Overflow Vulnerability 14958;PostNuke PN_BBCode Local File Include Vulnerability 14957;PHP Open_BaseDir Security Restriction Bypass Vulnerability 14956;CJ Web2Mail Multiple Cross-Site Scripting Vulnerabilities 14955;Linux Kernel USB Subsystem Local Denial Of Service Vulnerability 14954;CJ Tag Board Multiple Cross-Site Scripting Vulnerabilities 14953;CJ LinkOut Top.PHP Cross-Site Scripting Vulnerability 14952;Novell GroupWise Client Local Integer Overflow Vulnerability 14951;LucidCMS Index.PHP Cross-Site Scripting Vulnerability 14950;Astaro Security Linux PPTP Server Unspecified Remote Denial of Service Vulnerability 14949;Sun Solaris Xsun and Xprt Local Privilege Escalation Vulnerability 14948;Nokia 3210 And 7610 Remote OBEX Denial Of Service Vulnerability 14947;SecureW2 Insecure Pre-Master Secret Generation Vulnerability 14946;FL Studio FLP File Processing Heap Overflow Vulnerability 14945;RealNetworks RealPlayer And Helix Player Format String Vulnerability 14944;Qpopper Local Arbitrary File Modification Vulnerability 14943;ContentServ Local File Include Vulnerability 14942;RSyslog Syslog Message SQL Injection Vulnerability 14941;MultiTheftAuto Multiple Remote Vulnerabilities 14940;Riverdark RSS Syndicator Module RSS.PHP Multiple Cross-Site Scripting Vulnerabilities 14939;Apple Mac OS X MallocStackLogging Local Arbitrary File Modification Vulnerability 14938;Sony PSP Photo Viewer TIFF Image Handling Remote Buffer Overflow Vulnerability 14937;CMS Made Simple Index.PHP Cross-Site Scripting Vulnerability 14936;SEO-Board Admin.PHP SQL Injection Vulnerability 14935;Wzdftpd SITE Command Arbitrary Command Execution Vulnerability 14933;UNU Networks MailGust User_email.PHP SQL Injection Vulnerability 14932;AlstraSoft E-Friends Remote File Include Vulnerability 14931;Interchange Multiple Vulnerabilities 14930;PHPMyFAQ Logs Unauthorized Access Vulnerability 14929;PHPMyFAQ Local File Include Vulnerability 14928;PHPMyFAQ Multiple Cross-Site Scripting Vulnerabilities 14927;PHPMyFAQ Password.PHP SQL Injection Vulnerabililty 14926;JPortal Download.PHP SQL Injection Vulnerability 14925;7-Zip ARJ File Buffer Overflow Vulnerability 14924;Multiple Browser Proxy Auto-Config Script Handling Remote Denial of Service Vulnerability 14923;Mozilla Browser/Firefox Arbitrary HTTP Request Injection Vulnerability 14922;PowerArchiver Long Filename Buffer Overflow Vulnerability 14921;Mozilla Browser/Firefox DOM Objects Spoofing Vulnerability 14920;Mozilla Browser/Firefox Chrome Page Loading Restriction Bypass Privilege Escalation Weakness 14919;Mozilla Browser/Firefox Chrome Window Spoofing Vulnerability 14918;Mozilla Browser/Firefox Zero-Width Non-Joiner Stack Corruption Vulnerability 14917;Mozilla Browser/Firefox JavaScript Engine Integer Overflow Vulnerability 14916;Mozilla Browser/Firefox XBM Image Processing Heap Overflow Vulnerability 14915;Sun Solaris UFS Local Denial of Service Vulnerability 14914;Apple Mac OS X Security Update 2005-008 Multiple Vulnerabilities 14912;Movable Type Multiple Unspecified HTML Injection Vulnerabilities 14911;Movable Type Username Information Disclosure Vulnerability 14910;Movable Type Remote File Include Vulnerability 14909;Yukihiro Matsumoto Ruby SAFE Level Restriction Bypass Vulnerability 14908;My Little Forum Search.PHP SQL Injection Vulnerability 14907;HylaFAX Insecure Temporary File Creation Vulnerability 14906;Kerio ServerFirewall Unspecified Denial of Service Vulnerability 14905;Eric3 Unspecified Arbitrary Code Execution Vulnerability 14904;PunBB Language Selection File Include Vulnerability 14903;GeSHI Example.PHP Local File Include Vulnerability 14902;Linux Kernel 64-Bit SMP Routing_ioctl() Local Denial of Service Vulnerability 14901;Lotus Domino Unspecified Cross-Site Scripting Vulnerability 14900;PunBB Forgotten Email Cross-Site Scripting Vulnerability 14899;Microsoft Internet Explorer for Mac OS Denial of Service Vulnerability 14898;Mall23 AddItem.ASP SQL Injection Vulnerability 14897;Simplog Multiple SQL Injection Vulnerabilities 14896;Land Down Under Multiple Remote SQL Injection Vulnerabilities 14895;Copernicus Europa Multiple Unspecified SQL Injection Vulnerabilities 14894;PerlDiver Perldiver.CGI Cross-Site Scripting Vulnerability 14893;Alkalay.Net Multiple Scripts Arbitrary Remote Command Execution Vulnerabilities 14892;Zengaia Unspecified SQL Injection Vulnerability 14891;Copernicus Jupiter Multiple Unspecified SQL Injection Vulnerabilities 14890;MasqMail Local Privilege Escalation Vulnerabilities 14889;Webmin / Usermin Remote PAM Authentication Bypass Vulnerability 14888;Mozilla Browser/Firefox Arbitrary Command Execution Vulnerability 14887;PHP Advanced Transfer Manager Multiple Cross-Site Scripting Vulnerabilities 14886;HP Tru64 FTP Server Remote Denial Of Service Vulnerability 14885;IBM Rational ClearQuest Unspecified Multiple Cross-Site Scripting Vulnerabilities 14884;Opera Web Browser Unspecified Drag And Drop File Upload Vulnerability 14883;PHP Advanced Transfer Manager Multiple Directory Traversal Vulnerabilities 14882;Digger Solutions Intranet Open Source Project-Edit.ASP SQL Injection Vulnerability 14881;Bacula Insecure Temporary File Creation Vulnerabilities 14880;Opera Web Browser Mail Client Multiple Vulnerabilities 14879;Hesk Session ID Authentication Bypass Vulnerability 14878;Sun Solaris 10 Tl Driver Local Denial Of Service Vulnerability 14877;Cisco IOS EIGRP Goodbye Message Denial Of Service and Unauthorized Access Vulnerability 14876;MX Shop Index.PHP Multiple SQL Injection Vulnerabilities 14875;Sybari Antigen for Exchange/SMTP Attachment Rule Bypass Vulnerability 14874;VBulletin Multiple Cross-Site Scripting Vulnerabilities 14873;NooToplist Index.PHP Multiple SQL Injection Vulnerabilities 14872;VBulletin Multiple Moderator And Administrator SQL Injection Vulnerabilities 14871;EPay Pro Index.PHP Directory Traversal Vulnerability 14870;Multi-Computer Control System Remote Denial of Service Vulnerability 14869;CutePHP CuteNews Flood Protection Client-IP PHP Code Injection Vulnerability 14868;Apple Safari Data URI Memory Corruption Vulnerability 14867;ClamAV FSG Compressed Executable Infinite Loop Denial Of Service Vulnerability 14866;ClamAV UPX Compressed Executable Buffer Overflow Vulnerability 14865;Tofu Object Unpickling Remote Python Code Execution Vulnerability 14864;Py2Play Object Unpickling Remote Python Code Execution Vulnerability 14863;Arc Insecure Temporary File Creation Vulnerability 14862;Content2Web Multiple Input Validation Vulnerabilities 14861;SuSE YaST Local Buffer Overflow Vulnerability 14860;PHP-Nuke WYSIWYG Editor Unspecified Security Vulnerability 14859;Ncompress Insecure Temporary File Creation Vulnerability 14858;PHP Session Handling Local Session Hijacking Vulnerability 14857;GNOME Workstation Command Center Gwcc_out.TXT Insecure Temporary File Creation Vulnerability 14856;Microsoft Internet Explorer Unspecified Code Execution Vulnerability 14855;SimpleCDR-X Insecure Temporary File Creation Vulnerability 14854;GNU Texinfo Insecure Temporary File Creation Vulnerability 14853;Data Center Resources Avocent CCM Privileged Port Access Bypass Vulnerability 14852;Turquoise SuperStat Date Parser Remote Buffer Overflow Vulnerability 14851;DeluxeBB Multiple SQL Injection Vulnerabilities 14850;Ahnlab V3 Antivirus Privilege Escalation Vulnerability 14849;GTKDiskFree Insecure Temporary File Creation Vulnerability 14848;Ahnlab V3 Antivirus ACE Archive Handling Directory Traversal Vulnerability 14847;AEwebworks aeDating Search_Result.PHP SQL Injection Vulnerability 14846;IBM Lotus Domino Src Parameter Cross-Site Scripting Vulnerability 14845;IBM Lotus Domino BaseTarget Parameter Cross-Site Scripting Vulnerability 14844;Ahnlab V3 Antivirus ACE Archive Handling Remote Buffer Overflow Vulnerability 14843;Digital Scribe Login SQL Injection Vulnerability 14842;Cambridge Computer Corporation VxTftpSrv Remote Buffer Overflow Vulnerability 14841;Cambridge Computer Corporation VxWeb Remote Buffer Overflow Vulnerability 14840;Hosting Controller Unspecified Information Disclosure Vulnerability 14839;Cambridge Computer Corporation VxFtpSrv Remote Buffer Overflow Vulnerability 14838;Compuware DriverStudio Unauthorized Remote Reboot Vulnerability 14837;Compuware DriverStudio Remote Control Null Session Authentication Bypass Vulnerability 14836;Ensim OCW_login_username HTML Injection Vulnerability 14835;Noah's Classifieds Index.PHP Cross-Site Scripting Vulnerability 14834;TWiki TWikiUsers Remote Arbitrary Command Execution Vulnerability 14833;Noah's Classifieds Index.PHP SQL Injection Vulnerability 14832;ATutor Chat Logs Remote Information Disclosure Vulnerability 14831;ATutor Password_Reminder.PHP SQL Injection Vulnerability 14830;LineControl Java Client Local Password Disclosure Vulnerability 14829;Common-Lisp-Controller Cache Arbitrary Code Injection Vulnerability 14828;MIVA Merchant 5 Merchant.MVC Cross-Site Scripting Vulnerability 14827;Apple Mac OS X Java ServerSocket Port Hijacking Vulnerability 14826;Apple Mac OS X Untrusted Java Applet Privilege Escalation Vulnerability 14825;Apple Mac OS X Java Insecure Temporary File Vulnerability 14824;AVIRA Desktop for Windows ACE Archive Handling Remote Buffer Overflow Vulnerability 14823;Sun Java System Application Server Web Application JAR Disclosure Vulnerability 14822;Linksys WRT54G Wireless Router Multiple Remote Vulnerabilities 14821;Mail-it Now! Upload2Server Arbitrary File Upload Vulnerability 14820;Land Down Under Multiple SQL Injection Vulnerabilities 14819;Azerbaijan Development Group AZDGDatingLite Directory Traversal Vulnerability 14818;Handy Address Book Server Cross-Site Scripting Vulnerability 14817;Subscribe Me Pro S.PL Remote Directory Traversal Vulnerability 14816;Util-Linux UMount Remounting Filesystem Option Clearing Vulnerability 14815;PHPNuke Multiple SQL Injection Vulnerabilities 14814;PHPTagCool HTTP Header SQL Injection Vulnerability 14813;Mark D. Roth PAM_Per_User Authentication Bypass Vulnerability 14812;Ingate Administrative Interface Cross-Site Scripting Vulnerability 14811;Snort PrintTcpOptions Remote Denial Of Service Vulnerability 14810;TMSNC Unspecified Format String Vulnerability 14809;SMC SMC7904WBRA Wireless Router Remote Denial Of Service Vulnerability 14808;PunBB BBCode URL Tag HTML Injection Vulnerability 14807;XFree86 Pixmap Allocation Local Privilege Escalation Vulnerability 14806;PunBB Multiple SQL Injection Vulnerabilities 14805;KAudioCreator CDDB Arbitrary File Overwrite Vulnerability 14804;Rdiff-backup Directory Access Restriction Bypass Vulnerability 14803;Mall23 Infopage.ASP SQL Injection Vulnerability 14802;COOL! Remote Control Remote Denial Of Service Vulnerability 14801;Veritas Storage Exec Multiple Remote DCOM Buffer Overflow Vulnerabilities 14800;IBM OS/400 Multiple OSP-CERT Vulnerabilities 14799;Ipswitch Whatsup Gold Cross-Site Scripting Vulnerability 14798;IBM OS/400 Malformed SNMP Requests Remote Denial Of Service Vulnerability 14797;Ipswitch Whatsup Gold Map.ASP Cross-Site Scripting Vulnerability 14796;Zebedee Remote Denial Of Service Vulnerability 14795;KillProcess Local Privilege Escalation Vulnerability 14794;GNU Mailutils Imap4D Search Command Remote Format String Vulnerability 14793;Linux Kernel EXT2/EXT3 File System Access Control Bypass Vulnerability 14792;Ipswitch Whatsup Small Business 2004 File Disclosure Vulnerability 14791;Linux Kernel Netfilter Ipt_recent Remote Denial of Service Vulnerability 14790;Linux Kernel SCSI ProcFS Denial Of Service Vulnerability 14789;Sawmill Unspecified Cross-Site Scripting Vulnerability 14788;Sun Java System Web Proxy Server Unspecified Remote Denial Of Service Vulnerability 14787;Linux Kernel Raw_sendmsg() Kernel Memory Access Vulnerability 14786;MyBulletinBoard RateThread.PHP SQL Injection Vulnerability 14785;Linux Kernel Sendmsg() Local Buffer Overflow Vulnerability 14784;Mozilla/Netscape/Firefox Browsers Domain Name Remote Buffer Overflow Vulnerability 14783;Cisco CSS 11500 Series SSL Authentication Bypass Vulnerability 14782;MyBulletinBoard Forumdisplay.PHP Fid Parameter Cross-Site Scripting Vulnerability 14781;Check Point SecurePlatform NGX Firewall Rules Bypass Vulnerability 14779;Mimicboard2 Mimic2.Dat Unauthorized Access Vulnerability 14778;Mimicboard2 Multiple HTML Injection Vulnerabilities 14777;AMember Remote File Include Vulnerability 14776;Stylemotion WEB//NEWS Multiple SQL Injection Vulnerabilities 14775;FreeRADIUS Multiple Remote Vulnerabilities 14774;Class-1 Forum SQL Injection Vulnerability 14773;Eset Software NOD32 Antivirus ARJ Archive Handling Remote Buffer Overflow Vulnerability 14772;Microsoft Exchange Server 2003 Exchange Information Store Denial Of Service Vulnerability 14771;Open WebMail OpenWebmail-main.PL Cross-Site Scripting Vulnerability 14770;Cisco IOS Firewall Authentication Proxy Buffer Overflow Vulnerability 14769;Distributed Checksum ClearingHouse DCCIFD Denial Of Service Vulnerability 14768;SecureOL VE2 Physical Memory Secured Environment Access Vulnerability 14767;PHPCommunityCalendar Multiple Remote Cross-Site Scripting Vulnerabilities 14766;PBLang Bulletin Board System HTML Injection Vulnerability 14765;PBLang Bulletin Board System SetCookie.PHP Directory Traversal Vulnerability 14764;Microsoft IIS WebDAV HTTP Request Source Code Disclosure Vulnerability 14763;PHPCommunityCalendar Multiple SQL Injection Vulnerabilities 14762;MyBulletinBoard Multiple SQL Injection Vulnerabilities 14761;Squid Proxy Aborted Requests Remote Denial Of Service Vulnerability 14760;CSystems WebArchiveX ActiveX Component Arbitrary File Read and Write Vulnerabilities 14759;Multiple Vendor UNACEV2 Archive File Name Buffer Overflow Vulnerability 14758;Symantec Brightmail AntiSpam Winmail.DAT Decomposer Denial Of Service Vulnerability 14757;Symantec Brightmail AntiSpam Deeply Nested Zip File Denial Of Service Vulnerability 14756;Smb4k Insecure Temporary File Creation Vulnerability 14755;Microsoft Internet Explorer Unspecified Remote Code Execution Vulnerability 14754;MyBulletinBoard Forumdisplay.PHP Cross-Site Scripting Vulnerability 14753;GuppY Error.PHP HTML Injection Vulnerability 14752;GuppY PrintFAQ.PHP Cross-Site Scripting Vulnerability 14751;MAXdev MD-Pro Multiple Cross-Site Scripting Vulnerabilities 14750;MAXdev MD-Pro Arbitrary Remote File Upload Vulnerability 14749;Feedback Form Perl Script CHFeedBack.PL Unauthorized Mail Relay Vulnerability 14748;Unclassified NewsBoard Description Field HTML Injection Vulnerability 14747;Man2web Multiple Scripts Command Execution Vulnerability 14746;Land Down Under Events.PHP HTML Injection Vulnerability 14745;Gentoo Net-SNMP Local Privilege Escalation Vulnerability 14744;SqWebMail HTML Email Script Tag Script Injection Vulnerability 14743;Microsoft Windows Keyboard Event Privilege Escalation Weakness 14742;MAXdev MD-Pro Cross-Site Scripting Vulnerability 14741;Urban Multiple Unspecified Stack Buffer Overflow Vulnerabilities 14740;Rediff Bol Instant Messenger ActiveX Control Information Disclosure Vulnerability 14739;MyBloggie login.php SQL Injection Vulnerability 14738;OpenTTD Multiple Unspecified Format String Vulnerabilities 14737;HP OpenView Event Correlation Services Unspecified Remote Privilege Escalation Vulnerability 14736;KDE kcheckpass Local Privilege Escalation Vulnerability 14735;AttachmateWRQ Reflection for Secure IT Windows Server Access Restriction Bypass Vulnerability 14734;AttachmateWRQ Reflection for Secure IT Windows Server Insecure Private Key Permissions Vulnerability 14733;AttachmateWRQ Reflection for Secure IT Windows Server Renamed Account Remote Login Vulnerability 14732;Plain Black Software WebGUI Remote Perl Command Execution Vulnerabilities 14731;Squid Proxy SSLConnectTimeout Remote Denial Of Service Vulnerability 14730;FileZilla FTP Client Hard-Coded Cipher Key Vulnerability 14729;OpenSSH GSSAPI Credential Disclosure Vulnerability 14728;PBLang Bulletin Board System Multiple Remote Vulnerabilities 14727;OpenSSH DynamicForward Inadvertent GatewayPorts Activation Vulnerability 14726;Phorum Register.PHP Cross-Site Scripting Vulnerability 14725;GBook Multiple Unspecified Cross-Site Scripting Vulnerabilities 14724;PHPGroupWare Main Screen Message Script Injection Vulnerability 14723;WhitSoft Development SlimFTPd Remote Denial of Service Vulnerability 14722;PolyGen Local Denial of Service Vulnerability 14721;Apache Mod_SSL SSLVerifyClient Restriction Bypass Vulnerability 14720;Linux Kernel ZLib Local Null Pointer Dereference Denial of Service Vulnerability 14719;Linux Kernel ZLib Invalid Memory Access Local Denial of Service Vulnerability 14718;Novell NetMail Remote IMAP Heap Buffer Overflow Vulnerability 14717;Multiple Vendor Web Vulnerability Scanners HTML Injection Vulnerability 14716;SILC Server Insecure Temporary File Creation Vulnerability 14715;3Com Network Supervisor Directory Traversal Vulnerability 14714;DownFile Administrator Unauthorized Access Vulnerability 14713;DownFile Multiple Cross-Site Scripting Vulnerabilities 14712;Barracuda Spam Firewall IMG.PL Remote Command Execution Vulnerability 14711;Frox Arbitrary Configuration File Access Vulnerability 14710;Barracuda Spam Firewall IMG.PL Remote Directory Traversal Vulnerability 14709;CMS Made Simple Lang.PHP Remote File Include Vulnerability 14708;Symantec LiveUpdate Client Local Information Disclosure Vulnerability 14707;DameWare Mini Remote Control Server Pre-Authentication Username Buffer Overflow Vulnerability 14705;Indiatimes Messenger Remote Buffer Overflow Vulnerability 14704;FlatNuke USR Parameter Cross-Site Scripting Vulnerability 14703;Greymatter Gm.CGI HTML Injection Vulnerability 14702;FlatNuke ID Parameter Directory Traversal Vulnerability 14701;Novell NetWare CIFS.NLM Denial of Service Vulnerability 14700;BNBT EasyTracker Remote Denial Of Service Vulnerability 14699;e107 Forum_post.PHP Arbitrary Post Creation Vulnerability 14698;FreeStyle Wiki Arbitrary Perl Command Execution Vulnerability 14697;BlueWhaleCRM AccountID SQL Injection Vulnerability 14696;Maildrop Lockmail Local Privilege Escalation Vulnerability 14695;PHPLDAPAdmin Welcome.PHP Multiple Vulnerabilities 14694;PHPLDAPAdmin Unauthorized Access Vulnerability 14693;UMN Gopher Client Remote Buffer Overflow Vulnerability 14692;Hesk Admin.PHP Authentication Bypass Vulnerability 14690;BFCommand & Control Server Manager Multiple Remote Vulnerabilities 14689;Cosmoshop Multiple SQL Injection Vulnerabilities 14688;PHP-Fusion BBCode URL Tag Script Injection Vulnerability 14687;Sun Solaris DHCP Client Remote Code Execution Vulnerability 14686;AutoLinks Pro Al_initialize.PHP Remote File Include Vulnerability 14685;Land Down Under Multiple SQL Injection Vulnerabilities 14684;MyBB Member.PHP SQL Injection Vulnerability 14683;Microsoft Internet Explorer Unspecified Remote Vulnerability 14682;Looking Glass Remote Command Execution Vulnerability 14681;Simple PHP Blog Comment_Delete_CGI.PHP Directory Traversal Vulnerability 14680;Looking Glass Cross-Site Scripting Vulnerability 14679;PHPWebNotes Api.PHP Remote File Include Vulnerability 14678;FUDforum Avatar Upload Arbitrary Script Upload Vulnerability 14677;Land Down Under Signature HTML Injection Vulnerability 14676;SqWebMail HTML Email IMG Tag Script Injection Vulnerability 14675;PHPMyAdmin Error.PHP Cross-Site Scripting Vulnerability 14674;PHPMyAdmin Cookie.Auth.Lib.PHP HTML Injection Vulnerability 14673;NTPD Insecure Privileges Vulnerability 14672;Nokia Affix BTSRV Device Name Remote Command Execution Vulnerability 14671;PhotoPost Script Injection Vulnerability 14670;YaPig Script Injection Vulnerability 14669;PHPgraphy Script Injection Vulnerability 14668;Gallery Script Injection Vulnerability 14667;Simple PHP Blog Remote Arbitrary File Upload Vulnerability 14666;Simpleproxy Remote Syslog() Format String Vulnerability 14665;Astaro Security Linux HTTP CONNECT Unauthorized Access Weakness 14664;Quake 2 Lithium II Mod Memory Corruption Vulnerability 14663;HP-UX Veritas File System Unauthorized Data Access Vulnerability 14662;HP OpenView Network Node Manager Multiple Remote Command Execution Vulnerabilities 14661;Linux Kernel 64 Bit ELF Header Processing Memory Leak Local Denial Of Service Vulnerability 14660;Apache CGI Byterange Request Denial of Service Vulnerability 14659;Tor Cryptographic Handshake Remote Information Disclosure Vulnerability 14658;Foojan PHPWeblog Html Injection Vulnerability 14657;BEA WebLogic Administration Console Cross-Site Scripting Vulnerability 14656;QNX RTOS InputTrap Local Arbitrary File Disclosure Vulnerability 14655;LeapFTP Client LSQ File Remote Buffer Overflow Vulnerability 14654;PAFileDB Auth.PHP SQL Injection Vulnerability 14653;Home Ftp Server Multiple Vulnerabilities 14652;MPlayer Audio Header Buffer Overflow Vulnerability 14651;WebCalendar Send_Reminders.PHP Remote File Include Vulnerability 14650;SqWebMail File Attachment Script Injection Vulnerability 14649;PADL Software PAM_LDAP Authentication Bypass Vulnerability 14648;CVS Cvsbug.In Script Insecure Temporary File Creation Vulnerability 14647;HAURI Anti-Virus ACE Archive Handling Remote Buffer Overflow Vulnerability 14646;Mercora IMRadio Plaintext Password Disclosure Weakness 14645;ZipTorrent Proxy Server Password Disclosure Vulnerability 14644;Ventrilo Status Requests Denial Of Service Vulnerability 14643;SaveWebPortal Multiple Directory Traversal Vulnerabilities 14642;SaveWebPortal Multiple Cross Site Scripting Vulnerabilities 14641;SaveWebPortal Multiple Remote File Include Vulnerabilities 14640;SLocate Local Database Corruption Vulnerability 14639;SaveWebPortal Unauthorized Access Vulnerability 14638;Adobe Version Cue for Mac OS X Local Privilege Escalation Vulnerabilities 14637;Netquery Host Parameter Arbitrary Command Execution Vulnerability 14636;PostNuke DL-viewdownload.PHP SQL Injection Vulnerability 14635;PostNuke Multiple Cross Site Scripting Vulnerabilities 14634;RunCMS Arbitrary Variable Overwrite Vulnerability 14633;Cisco Intrusion Prevention System Local Privilege Escalation Vulnerability 14632;BEA WebLogic Portal Access Validation Vulnerability 14631;RunCMS NewBB_Plus and Messages Modules Multiple SQL Injection Vulnerabilities 14630;Apple Mac OS X dsidentity Directory Services Account Creation and Deletion Vulnerability 14629;PHPKit Multiple SQL Injection Vulnerabilities 14628;Cisco IDS Management Software SSL Certificate Validation Vulnerability 14627;DTLink Software AreaEdit SpellChecker Plugin Arbitrary Command Execution Vulnerability 14626;NEPHP Browse.PHP Cross Site Scripting Vulnerability 14625;Coppermine Displayimage.PHP Script Injection Vulnerability 14624;LM_sensors PWMConfig Insecure Temporary File Creation Vulnerability 14623;Computer Associates Message Queuing CAFT Spoofing Vulnerability 14622;Computer Associates Message Queuing Buffer Overflow Vulnerability 14621;Computer Associates Message Queuing Denial Of Service Vulnerability 14620;PCRE Regular Expression Heap Overflow Vulnerability 14619;Land Down Under Multiple Cross-Site Scripting Vulnerabilities 14618;Land Down Under Multiple SQL Injection Vulnerabilities 14617;Woltlab Burning Board ModCP.PHP SQL Injection Vulnerability 14616;Sysinternals Process Explorer CompanyName Value Buffer Overflow Vulnerability 14615;MyBulletinBoard Search.PHP SQL Injection Vulnerability 14614;Linux Kernel ISO File System Denial Of Service Vulnerability 14613;Elm Expires Header Remote Buffer Overflow Vulnerability 14612;Cisco Clean Access Agent Installation Bypass Vulnerability 14611;Linux Kernel SNMP Handler Denial of Service Vulnerability 14610;OpenVPN Same Client Certificate Denial Of Service Vulnerability 14609;Linux Kernel IPSec Policies Authorization Bypass Vulnerability 14607;OpenVPN Packet Decryption Failure Denial Of Service Vulnerability 14606;HAURI Anti-Virus Compressed Files Directory Traversal Vulnerability 14605;OpenVPN Failed Authentication Denial Of Service Vulnerability 14604;Mantis Multiple Input Validation Vulnerabilities 14603;Adobe Acrobat and Adobe Reader Remote Buffer Overflow Vulnerability 14602;BBCaffe HTML Injection Vulnerability 14601;PHPOutsourcing Zorum Prod.PHP Arbitrary Command Execution Vulnerability 14600;Whisper32 Plaintext Password Disclosure Vulnerability 14599;Emefa Guestbook Multiple HTML Injection Vulnerabilities 14598;ATutor Login.PHP Cross-Site Scripting Vulnerability 14597;W-Agora Site Parameter Directory Traversal Vulnerability 14596;Mutt Handler.c Buffer Overflow Vulnerability 14595;Juniper Netscreen VPN Username Enumeration Vulnerability 14594;Microsoft Visual Studio .NET msdds.dll Remote Code Execution Vulnerability 14593;Mediabox404 Login_Admin_Mediabox404.PHP SQL Injection Vulnerability 14592;PHPTB Topic Board Multiple Remote File Include Vulnerabilities 14591;phpAdsNew Local File Include Vulnerability 14590;PHPFreeNews Multiple Cross-Site Scripting Vulnerabilities 14589;PHPFreeNews SearchResults.PHP Multiple SQL Injection Vulnerabilities 14588;phpAdsNew Lib-View-Direct.INC.PHP SQL Injection Vulnerability 14587;Chris Moneymaker's World Poker Championship Buffer Overflow Vulnerability 14586;Xerox MicroServer Web Server Multiple Authentication Bypass and Input Validation Vulnerabilities 14585;Cisco Clean Access API Access Validation Vulnerability 14584;phpPgAds Local File Include Vulnerability 14583;phpPgAds Lib-View-Direct.INC.PHP SQL Injection Vulnerability 14582;EMC Legato Networker Multiple Vulnerabilities 14581;WinFTP Server Log-SCR Buffer Overflow Vulnerability 14580;ECW Shop Order Input Validation Vulnerability 14579;ECW Shop Index.PHP HTML Injection Vulnerability 14578;ECW Shop Index.PHP Cross Site Scripting Vulnerability 14577;CPaint xmlhttp Request Input Validation Vulnerability 14576;ECW Shop Index.PHP SQL Injection Vulnerability 14575;PersianBlog Userslist.ASP SQL Injection Vulnerability 14574;SafeHTML UTF-7 And CSS Comment Tag Cross Site Scripting Vulnerabilities 14573;Dada Mail Archives HTML Injection Vulnerability 14572;BlueZ Arbitrary Command Execution Vulnerability 14571;HP Ignite-UX TFTP File Upload Vulnerability 14570;My Image Gallery Multiple Cross Site Scripting Vulnerabilities 14569;Apple Mac OS X Weblog Server Cross-Site Scripting Vulnerabilities 14568;HP Ignite-UX Password File Disclosure Vulnerability 14567;Apple Mac OS X Multiple Vulnerabilities 14566;Linksys WRT54GS Wireless Authentication Bypass Vulnerability 14565;CPaint Unspecified Command Execution and Information Disclosure Vulnerabilities 14564;Discuz! Arbitrary File Upload Vulnerability 14563;Dokeos Multiple Directory Traversal Vulnerabilities 14562;Parlano MindAlign Multiple Unspecified Vulnerabilities 14561;KDE Langen2KVTML Insecure Temporary File Creation Vulnerability 14560;PHPXMLRPC and PEAR XML_RPC Remote Code Injection Vulnerability 14559;Hummingbird FTP Weak Password Encryption Weakness 14558;Isemarket JaguarControl ActiveX Control Buffer Overflow Vulnerability 14557;Mentor ADSL-FR4II Multiple Vulnerabilities 14556;FUDForum Tree View Access Validation Vulnerability 14555;PHPBB BBCode IMG Tag Script Injection Vulnerability 14554;Kaspersky Anti-Virus For Unix Local Insecure Default Permission Vulnerabilities 14553;MyBulletinBoard Multiple SQL Injection Vulnerabilities 14551;Veritas Backup Exec For Windows And NetWare Arbitrary File Download Vulnerability 14549;McAfee ePolicy Orchestrator Local Information Disclosure Vulnerability 14548;Novell eDirectory Server iMonitor Buffer Overflow Vulnerability 14547;Gallery PostNuke Integration Access Validation Vulnerability 14545;MidiCart ASP Search_List.ASP Searchstring Parameter SQL Injection Vulnerability 14544;MidiCart ASP Item_Show.ASP Code_No Parameter SQL Injection Vulnerability 14543;Lasso Professional Server Remote Authentication Bypass Vulnerability 14542;Nortel Contivity VPN Client Local Privilege Escalation Vulnerability 14541;EQDKP Session.PHP Authorization Bypass Vulnerability 14540;HP Proliant DL585 Server Unauthorized Remote Access Vulnerability 14539;Grandstream Budge Tone Denial Of Service Vulnerability 14538;VegaDNS Index.PHP Cross Site Scripting Vulnerability 14537;PHlyMail Unspecified Authentication Bypass Vulnerability 14536;Wyse Winterm 1125SE Remote Denial of Service Vulnerability 14535;PHPTB Topic Board Multiple SQL Injection Vulnerabilities 14534;EZUpload Multiple Remote File Include Vulnerabilities 14533;WordPress Cookie Data PHP Code Injection Vulnerability 14532;GNOME Evolution Multiple Format String Vulnerabilities 14531;Gaim AIM/ICQ Protocols Multiple Vulnerabilities 14530;AOL Client Software Local Privilege Escalation Vulnerability 14529;XPDF Loca Table Verification Remote Denial of Service Vulnerability 14528;Apple Safari Web Browser JavaScript Invalid Address Denial Of Service Vulnerability 14527;Easy Software Products CUPS Denial of Service Vulnerability 14526;Mozilla Firefox And Thunderbird Long URI Obfuscation Weakness 14525;AWStats Referrer Arbitrary Command Execution Vulnerability 14524;Symantec AntiVirus Corporate Edition Local Privilege Escalation Vulnerability 14523;XMB Forum U2U.Inc.PHP SQL Injection Vulnerability 14522;Inkscape Insecure Temporary File Creation Vulnerability 14521;Linux Kernel Session Keyring Allocation Local Denial of Service Vulnerability 14520;Microsoft Windows Kerberos PKINIT Man In The Middle Vulnerability 14519;Microsoft Windows Kerberos Denial Of Service Vulnerability 14518;Microsoft Windows Telephony Service Buffer Overflow Vulnerability 14517;Linux Kernel Non-Zero Keyring Local Denial of Service Vulnerability 14516;TriggerTG TClanPortal Multiple SQL Injection Vulnerabilities 14515;Microsoft Internet Explorer Unspecified SharePoint Portal Services Log Sink ActiveX Vulnerability 14514;Microsoft Windows Print Spooler Buffer Overflow Vulnerability 14513;Microsoft Windows Plug and Play Buffer Overflow Vulnerability 14512;Microsoft Internet Explorer Web Folder Behaviors Cross-Domain Scripting Vulnerability 14511;Microsoft Internet Explorer COM Object Instantiation Buffer Overflow Vulnerability 14510;Sun Solaris Printd Arbitrary File Deletion Vulnerability 14509;MySQL User-Defined Function Buffer Overflow Vulnerability 14508;E107 Submitted Link HTML Injection Vulnerability 14507;FunkBoard Multiple Cross-Site Scripting Vulnerabilities 14506;Chipmunk CMS Fontcolor Cross Site Scripting Vulnerability 14505;Calendar Express Search.PHP Cross-Site Scripting Vulnerability 14504;Calendar Express Multiple SQL Injection Vulnerabilities 14503;MyFAQ Multiple SQL Injection Vulnerabilities 14502;Gravity Board X CSS Template Unauthorized Access Vulnerability 14501;FFTW Insecure Temporary File Creation Vulnerability 14500;TDiary Cross-Site Request Forgery Vulnerability 14499;Gravity Board X DeleteThread.PHP Cross-Site Scripting Vulnerability 14498;DVBBS Multiple Cross Site Scripting Vulnerabilities 14497;Gravity Board X Login SQL Injection Vulnerability 14496;Wine WineLauncher.IN Local Insecure File Creation Vulnerability 14495;E107 Website System Attached File Cross-Site Scripting Vulnerability 14494;OpenBB Multiple SQL Injection Vulnerabilities 14493;PHPSiteStats Unspecified Authentication Bypass Vulnerability 14492;Invision Power Board Attached File Cross-Site Scripting Vulnerability 14490;SysCP Multiple Script Execution Vulnerabilities 14489;PHP-Fusion Messages.PHP SQL Injection Vulnerability 14488;Acunetix Web Vulnerability Scanner Remote Denial of Service Vulnerability 14487;EMC Navisphere Manager Directory Traversal And Information Disclosure Vulnerabilities 14486;Lantronix Secure Console Server SCS820/SCS1620 Multiple Local Vulnerabilities 14485;FlatNuke User Data Arbitrary PHP Code Execution Vulnerability 14484;PHPOpenChat Multiple HTML Injection Vulnerabilities 14483;FlatNuke Multiple Cross Site Scripting Vulnerabilities 14482;Jax PHP Scripts Multiple Remote Information Disclosure Vulnerabilities 14481;Jax PHP Scripts Multiple Cross-Site Scripting Vulnerabilities 14480;Microsoft Windows Unspecified Remote Arbitrary Code Execution Vulnerability 14479;Comdev eCommerce WCE.Download.PHP Directory Traversal Vulnerability 14478;Comdev ECommerce Config.PHP Remote File Include Vulnerability 14477;Linux Kernel XFRM Array Index Buffer Overflow Vulnerability 14475;McDATA E/OS Remote Denial Of Service Vulnerability 14474;PortailPHP Index.PHP SQL Injection Vulnerability 14473;NetworkActiv Web Server Cross-Site Scripting Vulnerability 14472;LogiCampus Helpdesk Unspecified Cross Site Scripting Vulnerability 14471;Denora IRC Stats Remote Buffer Overflow Vulnerability 14470;Linux Kernel NFSACL Protocol XDR Data Remote Denial of Service Vulnerability 14469;Naxtor E-directory Default.ASP SQL Injection Vulnerability 14468;Naxtor E-directory Message.ASP Cross Site Scripting Vulnerability 14467;Linux Kernel Stack Fault Exceptions Unspecified Local Denial of Service Vulnerability 14466;Silvernews Admin.PHP SQL Injection Vulnerability 14465;Web Content Management Administrator Account Unauthorized Access Vulnerability 14464;Web Content Management Multiple Cross-Site Scripting Vulnerabilities 14463;Karrigell KS File Arbitrary Python Command Execution Vulnerability 14462;GXT Editor Buffer Overflow Vulnerability 14461;Symantec Norton GoBack Local Authentication Bypass Vulnerability 14460;Fusebox Index.CFM Cross-Site Scripting Vulnerability 14459;Debian Apt-Cacher Remote Command Execution Vulnerability 14458;ProRat Server Remote Buffer Overflow Vulnerability 14457;Microsoft ActiveSync Network Synchronization Multiple Vulnerabilities 14456;Naxtor Shopping Cart Shop_Display_Products.PHP SQL Injection Vulnerability 14455;Metasploit Framework MSFWeb Defanged Mode Restriction Bypass Vulnerability 14454;Naxtor Shopping Cart Lost_password.PHP Cross Site Scripting Vulnerability 14453;Computer Associates BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability 14452;nCipher CHIL Random Cache Leakage Vulnerability 14451;Pablo Software Solutions Quick 'n Easy FTP Server User Command Denial of Service Vulnerability 14450;Info-ZIP UnZip CHMod File Permission Modification Race Condition Weakness 14449;Shiny Entertainment Sacrifice Remote Arbitrary Code Execution Vulnerabilities 14448;Trend Micro OfficeScan POP3 Module Shared Section Insecure Permissions Vulnerability 14447;Info-ZIP UnZip Privilege Escalation Vulnerability 14445;Apple Mac OS X Font Book Font Collection Buffer Overflow Vulnerability 14444;OpenBook Admin.PHP SQL Injection Vulnerability 14443;Mozilla Suite, Firefox and Thunderbird Debug Mode Insecure Temporary File Creation Vulnerability 14442;PHPFreeNews Admin Login SQL Injection Vulnerability 14441;No-Brainer SMTP Client Log_Msg() Remote Format String Vulnerability 14440;AderSoftware CFBB Index.CFM Cross-Site Scripting Vulnerability 14439;PHPFreeNews Multiple Cross Site Scripting Vulnerabilities 14438;ChurchInfo Multiple SQL Injection Vulnerabilities 14437;MySQL Eventum Multiple SQL Injection Vulnerabilities 14436;MySQL Eventum Multiple Cross-Site Scripting Vulnerabilities 14435;Jabber Studio JabberD Multiple Remote Buffer Overflow Vulnerabilities 14434;NetCPlus BusinessMail Multiple Remote Buffer Overflow Vulnerabilities 14433;Business Objects Enterprise/Crystal Reports Server Unspecified Denial Of Service Vulnerability 14430;Kismet Multiple Remote Vulnerabilities 14429;Ragnarok Online Control Panel Authentication Bypass Vulnerability 14428;PC-Experience/Toppe PM.PHP MSG Parameter Cross-Site Scripting Vulnerability 14427;PC-Experience/Toppe Unauthorized User Access Vulnerability 14426;PluggedOut CMS Multiple Input Validation Vulnerabilities 14425;Kayako LiveResponse Multiple Input Validation Vulnerabilities 14424;Simplicity oF Upload Download.PHP Remote File Include Vulnerability 14423;VBZooM Forum Multiple Cross-Site Scripting Vulnerabilities 14422;Ung Arbitrary Email Header Injection Vulnerability 14421;Easypx41 Multiple Variable Injection Vulnerabilities 14420;Gopher Insecure Temporary File Creation Vulnerability 14419;Novell eDirectory NMAS Authentication Bypass Vulnerability 14418;HP NonStop Server DCE Core Services Remote Denial of Service Vulnerability 14417;LibTiff Tiff Image Header Divide By Zero Denial of Service Vulnerability 14416;Easypx41 Multiple Cross Site Scripting Vulnerabilities 14415;EKG Libgadu Multiple Memory Alignment Remote Denial of Service Vulnerabilities 14414;Cisco IOS IPv6 Processing Arbitrary Code Execution Vulnerability 14413;UseBB Search SQL Injection Vulnerability 14412;UseBB BBcode Color Tag Code Injection Vulnerability 14410;Opera Web Browser Image Dragging Cross-Domain Scripting and File Retrieval Vulnerability 14409;Thomson Web Skill Vantage Manager SQL Injection Vulnerability 14408;@Mail Multiple Cross Site Scripting Vulnerabilities 14407;Linksys WRT54G Wireless Router Default SSL Certificate and Private Key Vulnerability 14406;Website Baker Arbitrary File Upload Vulnerability 14405;Gforge Multiple Cross Site Scripting Vulnerabilities 14404;Website Baker Browse.PHP Cross-Site Scripting Vulnerability 14403;PHPList Admin Page SQL Injection Vulnerability 14402;Opera Web Browser Content-Disposition Header Download Dialog File Extension Spoofing Vulnerability 14400;MDaemon Content Filter Directory Traversal Vulnerability 14399;Ethereal Multiple Protocol Dissector Vulnerabilities 14398;Novell GroupWise Client Remote Buffer Overflow Vulnerability 14397;Clever Copy Private Message Unauthorized Access Vulnerability 14396;BMForum Multiple Cross Site Scripting Vulnerabilities 14395;Clever Copy Multiple Cross-Site Scripting Vulnerabilities 14394;BSD IPsec Session AES-XCBC-MAC Authentication Constant Key Usage Vulnerability 14393;Hosting Controller Unauthorized Access Vulnerability 14392;PNG Counter Demo.PHP Cross-Site Scripting Vulnerability 14391;Advanced Guestbook User-Agent HTML Injection Vulnerability 14390;NETonE PHPBook Guestbook.PHP Cross Site Scripting Vulnerability 14389;IBM Lotus Domino Password Encryption Weakness 14388;IBM Lotus Domino WebMail Information Disclosure Vulnerability 14387;IBM Access Connections Shared Section Insecure Permissions Vulnerability 14386;CartWIZ ViewCart.ASP Cross Site Scripting Vulnerability 14385;SPI Dynamics WebInspect Cross Application Script Injection Vulnerability 14384;Fetchmail POP3 Client Remote Denial of Service Vulnerabilities 14383;VBZoom Forum Show.PHP SQL Injection Vulnerability 14382;FTPShell Server Denial of Service Vulnerability 14381;ProFTPD Shutdown Message Format String Vulnerability 14380;ProFTPD SQLShowInfo SQL Output Format String Vulnerability 14379;NetPBM PSToPNM Arbitrary Code Execution Vulnerability 14378;PSToText Arbitrary Code Execution Vulnerability 14377;Ares Fileshare Remote Buffer Overflow Vulnerability 14376;Microsoft Windows Unspecified USB Driver Buffer Overflow Vulnerability 14375;Gentoo Sandbox Multiple Insecure Temporary File Creation Vulnerabilities 14374;Vim ModeLines Further Variant Arbitrary Command Execution Vulnerability 14373;Netquery Multiple Remote Vulnerabilities 14372;Siemens Santis 50 Wireless Router Web Interface Denial Of Service Vulnerability 14371;PHPFirstpost Block.PHP Remote File Include Vulnerability 14370;3Com OfficeConnect Wireless 11g Access Point Remote Information Disclosure Vulnerability 14369;SAP Internet Graphics Server Directory Traversal Vulnerability 14368;Atomic Photo Album Apa_PHPInclude.INC.PHP Remote File Include Vulnerability 14367;FTPLocate Remote Command Execution Vulnerability 14366;Apache mod_ssl CRL Handling Off-By-One Buffer Overflow Vulnerability 14365;Hobbit Monitor Remote Denial Of Service Vulnerability 14364;ECI Telecom B-FOCuS Router 312+ Unauthorized Access Vulnerability 14363;Beehive Forum Webtag Multiple Cross-Site Scripting Vulnerabilities 14362;Sophos Anti-Virus Library Visio Scanning Remote Heap Overflow Vulnerability 14361;Beehive Forum Webtag Multiple SQL Injection Vulnerabilities 14360;SCO UnixWare RPC Portmapper Denial of Service Vulnerability 14359;ClamAV Multiple Integer Overflow Vulnerabilities 14358;RealChat User Impersonation Vulnerability 14357;GoodTech SMTP Server RCPT TO Multiple Remote Buffer Overflow Vulnerabilities 14356;ASN Guestbook Multiple Cross-Site Scripting Vulnerabilities 14355;Veritas NetBackup Access Violation Vulnerability 14353;PHP TopSites Setup.PHP Authentication Bypass Vulnerability 14352;Contrexx Multiple Input Validation Vulnerabilities 14351;Sendcard Sendcard.PHP SQL Injection Vulnerability 14350;Ultimate PHP Remote Injection Vulnerabilities 14349;Fetchmail POP3 Client Buffer Overflow Vulnerability 14348;Ultimate PHP Board Multiple Cross-Site Scripting Vulnerabilities 14347;Intruder Client Remote Denial of Service Vulnerability 14346;CMSimple Index.PHP Search Cross-Site Scripting Vulnerability 14345;EKG LIbGadu Multiple Remote Integer Overflow Vulnerabilities 14344;PHPSiteSearch Search.PHP Query Cross-Site Scripting Vulnerability 14343;Pyrox Search Newsearch.PHP Whatdoreplace Cross-Site Scripting Vulnerability 14342;Alwil Software Avast! Antivirus Multiple Vulnerabilities 14341;DXXO Count Web Statistics Multiple SQL Injection Vulnerabilities 14340;Zlib Compression Library Decompression Buffer Overflow Vulnerability 14339;WhitSoft Development SlimFTPd Multiple Commands Remote Buffer Overflow Vulnerability 14338;Website Generator Multiple Remote Cross Site Scripting Vulnerabilities 14337;Website Generator Remote Code Execution Vulnerability 14336;Greasemonkey Multiple Remote Information Disclosure Vulnerabilities 14335;ReviewPost Showproduct.PHP Sort SQL Injection Vulnerability 14334;FreeBSD Jail() Devfs Ruleset Bypass Vulnerability 14333;PHPNews Auth.PHP SQL Injection Vulnerability 14332;PHP-Fusion BBcode Color Tag Code Injection Vulnerability 14331;PHP Surveyor Multiple SQL Injection Vulnerabilities 14330;Oray PeanutHull Local Privilege Escalation Vulnerability 14329;PHP Surveyor Multiple Cross-Site Scripting Vulnerabilities 14328;CuteNews Search.PHP Cross-Site Scripting Vulnerability 14327;MediaWiki Unspecified Remote Cross-Site Scripting Vulnerability 14326;Form Sender Processform.PHP3 Failed Cross Site Scripting Vulnerability 14325;Multiple Browser Weak Authentication Mechanism Vulnerability 14324;Form Sender Processform.PHP3 Name Cross Site Scripting Vulnerability 14322;PHPFinance Inc.login.PHP Authentication Bypass Vulnerability 14321;Apple Mac OS X AirPort Card Automatic Network Association Vulnerability 14320;SEO-Board Smilies_popup.PHP Cross Site Scripting Vulnerability 14319;Oracle Forms Services Unauthorized Form Execution Vulnerability 14318;PHPPageProtect Login.PHP Cross Site Scripting Vulnerability 14317;Alt-N MDaemon IMAP Server Authentication Routines Remote Buffer Overflow Vulnerability 14316;Oracle Reports Server Unauthorized Report Execution Vulnerability 14315;Alt-N MDaemon IMAP Server CREATE Remote Buffer Overflow Vulnerability 14314;PHPPageProtect Admin.PHP Cross Site Scripting Vulnerability 14313;Oracle Reports Server Multiple Cross-Site Scripting Vulnerabilities 14312;Oracle Reports Server Arbitrary File Disclosure Vulnerability 14311;Oracle Reports Server XML File Disclosure Vulnerability 14310;Novell GroupWise WebAccess HTML Injection Vulnerability 14309;Oracle Reports Server DESName Remote File Overwrite Vulnerability 14308;EKG Unspecified Command Execution Vulnerability 14307;EKG Insecure Temporary File Creation Vulnerability 14306;VP-ASP Shopaddtocartnodb.ASP SQL Injection Vulnerability 14305;VP-ASP Shopproductselect.ASP SQL Injection Vulnerability 14304;ToCA Race Driver Multiple Remote Format String And Buffer Overflow Vulnerabilities 14303;tForum Member.PHP Cross-Site Scripting Vulnerability 14302;Hosting Controller Multiple Remote Access Control and SQL Injection Vulnerabilities 14301;e107 Website System Nested BBCode URL Tag Script Injection Vulnerability 14300;MRV Communications In-Reach Console Servers Access Control Bypass Vulnerability 14299;Y.SAK Scripts Multiple Remote Arbitrary Command Execution Vulnerabilities 14297;KDE Kate, KWrite Local Backup File Information Disclosure Vulnerability 14296;CaLogic Multiple Remote File Include Vulnerabilities 14295;VP-ASP Shopaddtocart.ASP SQL Injection Vulnerability 14294;OSCommerce Update.PHP Information Disclosure Vulnerability 14293;Skype Technologies Skype Insecure Temporary File Creation Vulnerability 14292;Shorewall MACLIST Firewall Rules Bypass Vulnerability 14291;PowerDNS Recursive Query Denial of Service Vulnerability 14290;PowerDNS LDAP Backend Query Escape Failure Vulnerability 14289;Invision PowerBoard SQL Injection Privilege Escalation Vulnerability 14288;Microsoft MSN Messenger / Internet Explorer Image ICC Profile Processing Vulnerability 14287;Sybase EAServer Remote Buffer Overflow Vulnerability 14286;Microsoft Internet Explorer JPEG Image Rendering Unspecified Denial Of Service Vulnerability 14285;Microsoft Internet Explorer JPEG Image Rendering Memory Consumption Denial Of Service Vulnerability 14284;Microsoft Internet Explorer JPEG Image Rendering CMP Fencepost Denial Of Service Vulnerability 14283;Hosting Controller Multiple Remote Vulnerabilities 14282;Microsoft Internet Explorer JPEG Image Rendering Unspecified Buffer Overflow Vulnerability 14281;Oracle9i 9.0.1.5 FIPS Single Sign-On Server Unspecified Cross-Site Scripting Vulnerability 14280;MooseGallery Display.PHP File Include Vulnerability 14279;Oracle Webcache SSL Encryption Downgrade Weakness 14278;Clever Copy Calendar.PHP Cross-Site Scripting Vulnerability 14277;Oracle HTTP Server MOD_ORADAV ORAALTPASSWORD Obfuscation Weakness 14276;Nullsoft Winamp Malformed ID3v2 Tag Buffer Overflow Vulnerability 14274;Oracle9i Application Server MOD_ORADAV Access Control Vulnerability 14273;Oracle HTTP Server MOD_OSSO Partner Application Cookie Expiration Weakness 14272;Oracle HTTP Server Unspecified Malformed Request Denial Of Service Vulnerability 14271;Macromedia JRun Unauthorized Session Access Vulnerability 14270;Sophos Anti-Virus BZip2 Archive Handling Remote Denial Of Service Vulnerability 14269;Simple Message Board Search.CFM Cross-Site Scripting Vulnerability 14268;Simple Message Board Thread.CFM Cross-Site Scripting Vulnerability 14267;Simple Message Board User.CFM Cross-Site Scripting Vulnerability 14266;Simple Message Board Forum.CFM Cross-Site Scripting Vulnerability 14265;Easy Software Products CUPS Access Control List Bypass Vulnerability 14264;Laffer IM.PHP File Include Vulnerability 14263;DG Remote Control Server Remote Denial of Service Vulnerability 14262;BitDefender Antivirus & Antispam for Linux and FreeBSD Mail Servers Scan Evasion Vulnerability 14261;Class-1 Forum Users.PHP Cross Site Scripting Vulnerabilities 14260;Microsoft Windows Network Connections Manager Library Local Denial of Service Vulnerability 14259;Microsoft Windows Kernel Unspecified Remote Desktop Protocol Denial Of Service Vulnerability 14258;Hosting Controller Multiple SQL Injection Vulnerabilities 14257;NetPanzer Remote Denial of Service Vulnerability 14256;PHPCounter EpochPrefix Cross Site Scripting Vulnerabillity 14255;Cisco CallManager AUPair Service Remote Heap Buffer Overflow Vulnerability 14254;SquirrelMail Variable Handling Vulnerability 14253;Cisco CallManager Multiple Failed Logins Remote Denial Of Service Vulnerability 14252;Cisco CallManager CCM.EXE Remote Denial Of Service Vulnerability 14251;Cisco CallManager CTI Manager Remote Denial Of Service Vulnerability 14250;Cisco CallManager RISDC Remote Denial Of Service Vulnerability 14249;ESi WebEOC Multiple Input Validation Privilege Escalation and Denial of Service Vulnerabilities 14248;Clearswift MIMEsweeper For Web ActiveX Bypass Vulnerability 14247;Cisco Security Agent Crafted IP Packet Denial Of Service Vulnerability 14246;Cisco ONS 15216 OADM Management Plane Telnet Service Remote Denial Of Service Vulnerability 14245;WPS Wps_shop.CGI Remote Command Execution Vulnerability 14244;Emilda Management.PHP Input Validation Vulnerability 14243;MailEnable IMAP SELECT Request Buffer Overflow Vulnerability 14242;Mozilla Suite, Firefox And Thunderbird Multiple Vulnerabilities 14241;Apple Mac OSX Unspecified TCP/IP Remote Denial Of Service Vulnerability 14240;MIT Kerberos 5 Key Distribution Center Remote Denial of Service Vulnerability 14239;MIT Kerberos 5 KRB5_Recvauth Remote Pre-Authentication Double-Free Vulnerability 14238;Oracle July Security Update Multiple Vulnerabilities 14237;Yawp Conf_Path Remote File Include Vulnerability 14236;MIT Kerberos 5 Key Distribution Center Remote Single Byte Heap Overflow Vulnerability 14235;ELMO Insecure Temporary File Creation Vulnerability 14234;SMS Insecure Temporary File Creation Vulnerability 14233;Linux-HA Heartbeat Insecure Temporary File Creation Vulnerability 14232;Nokia Affix BTSRV/BTOBEX Remote Command Execution Vulnerability 14230;Nokia Affix BTFTP Client Filename Remote Buffer Overflow Vulnerability 14229;iPhotoAlbum Multiple File Include Vulnerabilities 14228;XPVM Insecure Temporary File Creation Vulnerability 14226;ASPNuke Comment_Post.ASP Cross-Site Scripting Vulnerability 14225;Microsoft Outlook Express Multiple Vulnerabilities 14224;Moodle Unspecified Security Vulnerability 14223;DVBBS ShowErr.ASP Cross-Site Scripting Vulnerability 14222;PHPsFTPd Inc.Login.PHP Privilege Escalation Vulnerability 14221;Check Point SecuRemote NG Local Information Disclosure Vulnerability 14220;Dragonfly Commerce Multiple SQL Injection Vulnerabilities 14219;Squito Gallery Photolist.INC.PHP File Include Vulnerability 14218;SGI ArrayD ARShell Remote Privilege Escalation Vulnerability 14217;Microsoft ASP.NET RPC/Encoded Remote Denial Of Service Vulnerability 14216;Microsoft Word Malformed Document Font Processing Buffer Overflow Vulnerability 14215;F5 BIG-IP Unspecified SSL Authentication Bypass Vulnerability 14214;Microsoft Windows Color Management Module ICC Profile Buffer Overflow Vulnerability 14213;SoftiaCom WMailserver Remote Buffer Overflow Vulnerability 14212;SoftiaCom WMailserver Local Information Disclosure Vulnerability 14211;DownloadProtect Download.PHP Directory Traversal Vulnerability 14210;Backup Manager Insecure Temporary File Creation Vulnerability 14209;PPA ppa_root_path File Include Vulnerability 14208;Spid lang_path File Include Vulnerability 14207;Web Wiz Forums Information Disclosure Vulnerability 14206;DHCPCD Remote Denial of Service Vulnerability 14205;Linux Kernel IA32 ExecVE Local Buffer Overflow Vulnerability 14204;ID Team ID Board SQL.CLS.PHP SQL Injection Vulnerability 14202;PHPWishList Unauthorized Administrator Access Vulnerability 14201;PHPSecurePages cfpProgDir File Include Vulnerability 14200;Bugzilla Summary and Title Unauthorized Access Vulnerability 14199;Lantronix SecureLinx SLC Remote File Disclosure Vulnerability 14198;Bugzilla Unauthorized Flag Change Access Validation Vulnerability 14196;PunBB Local File Include Weakness 14195;PunBB Profile.PHP User Profile Edit Module SQL Injection Vulnerability 14194;IBM Tivoli Management Framework Endpoint Remote Denial Of Service Vulnerability 14193;IBM AIX FTP Ephemeral Port Exhaustion Denial Of Service Vulnerability 14192;4D WebStar Unspecified Vulnerability 14191;Comersus Open Technologies Comersus Cart Multiple Cross-Site Scripting Vulnerabilities 14190;PhotoGal News_File Remote File Include Vulnerability 14189;PHPSlash Arbitrary Account Privilege Escalation Vulnerability 14188;Jinzora Include_Path Remote File Include Vulnerability 14187;Xerox WorkCentre Pro Multiple Remote Vulnerabilities 14184;PHPAuction Multiple Vulnerabilities 14183;Comersus Open Technologies Comersus Cart Multiple SQL Injection Vulnerabilities 14182;Pngren Kaiseki.CGI Remote Command Execution Vulnerability 14181;MediaWiki Page Move Cross-Site Scripting Vulnerability 14180;Elemental Software CartWIZ Multiple SQL Injection Vulnerabilities 14179;Multiple USANet Creations Products Remote Command Execution Vulnerability 14178;Microsoft Windows MSRPC Eventlog Information Disclosure Vulnerability 14177;Microsoft Windows MSRPC SVCCTL Service Enumeration Vulnerability 14176;eRoom Plug-In Insecure File Download Handling Vulnerability 14175;PHPXmail Password Authentication Bypass Vulnerability 14174;Multiple Vendor VoIP Phones Spoofed SIP Status Message Handling Weakness 14173;Apt-setup Insecure Install Permissions Vulnerability 14172;PHPWebSite Index.PHP Multiple SQL Injection Vulnerabilities 14171;Novell NetMail Automatic Script Execution Vulnerability 14170;TikiWiki Authentication Bypass Vulnerability 14169;GNU GNATS Gen-Index Arbitrary Local File Disclosure/Overwrite Vulnerability 14168;Net-SNMP Unspecified Remote Stream-Based Protocol Denial Of Service Vulnerability 14167;McAfee IntruShield Security Management System Multiple Vulnerabilities 14166;PHPWebSite Index.PHP Directory Traversal Vulnerability 14165;Adobe Reader For Unix Local File Disclosure Vulnerability 14164;IBM Lotus Domino Notes Mail Template Automatic Script Execution Vulnerability 14163;Eskuel Unauthorized Administrator Access Vulnerability 14162;Zlib Compression Library Buffer Overflow Vulnerability 14161;OFTPD User Command Buffer Overflow Vulnerability 14160;Gossamer Threads Links Multiple HTML Injection Vulnerabilities 14159;Internet Download Manager Buffer Overflow Vulnerability 14158;JAWS Remote File Include Vulnerability 14157;Online Bookmarks Variable Translations Vulnerability 14156;Covide Groupware-CRM Unspecified SQL Injection Vulnerability 14155;MyGuestbook Form.Inc.PHP3 Remote File Include Vulnerability 14154;AutoIndex PHP Script Index.PHP Cross-Site Scripting Vulnerability 14153;Adobe Reader For Unix Remote Buffer Overflow Vulnerability 14152;QuickBlogger Comments HTML Injection Vulnerability 14151;PHPBB Nested BBCode URL Tag Script Injection Vulnerability 14150;W-Agora Unauthorized Forum Moderation Access Vulnerability 14149;Popper Insecure Temporary File Creation Vulnerability 14148;GlobalNoteScript Read.CGI Remote Command Execution Vulnerability 14147;Quick & Dirty PHPSource Printer Directory Traversal Vulnerability 14146;EKG Insecure Temporary File Creation Vulnerability 14145;News-TNK Unspecified Security Vulnerability 14144;CenterICQ Insecure Temporary File Creation Vulnerability 14143;Geeklog User Comment Retrieval SQL Injection Vulnerability 14142;PHPPGAdmin Login Form Directory Traversal Vulnerability 14141;PHPGroupWare Addressbook Unspecified Vulnerability 14140;Log4sh Insecure Temporary File Creation Vulnerability 14139;Plague News System Delete.PHP Access Restriction Bypass Vulnerability 14138;PlanetDNS PlanetFileServer Remote Buffer Overflow Vulnerability 14137;Plague News System CID Parameter Cross-Site Scripting Vulnerability 14136;Plague News System CID Parameter SQL Injection Vulnerability 14135;Courier Mail Server Remote Denial Of Service Vulnerability 14134;NaboCorp Softwares NaboPoll Remote File Include Vulnerability 14133;PHPNews News.PHP SQL Injection Vulnerability 14132;SlimServe HTTPD Directory Traversal Vulnerability 14131;EasyPHPCalendar Multiple Remote File Include Vulnerabilities 14130;RaXnet Cacti Config.PHP Design Error Vulnerability 14129;RaXnet Cacti Graph_Image.PHP Remote Command Execution Variant Vulnerability 14128;RaXnet Cacti Input Filter Multiple SQL Injection Vulnerabilities 14127;OSTicket Multiple Input Validation Vulnerabilities 14126;PADL Software PAM_LDAP TLS Plaintext Password Vulnerability 14125;OpenLDAP TLS Plaintext Password Vulnerability 14124;Golden FTP Server Pro Multiple Remote Vulnerabilities 14123;Prevx Pro 2005 Intrusion Prevention System Multiple Vulnerabilities 14122;NetBSD CLCS / EMUXKI Audio Driver Local Denial of Service Vulnerability 14121;TikiWiki Cross Site Scripting Vulnerability 14120;Mambo Open Source MosDBTable Class Unspecified Vulnerability 14119;Mambo Open Source Session ID Spoofing Vulnerability 14118;Webmatic Unspecified Vulnerabilities 14117;Mambo Open Source Multiple Unspecified Injection Vulnerabilities 14116;SSH Secure Shell/Tectia Server on Windows Host Identification Key Permission Vulnerability 14115;Mambo Open Source Mambo.PHP User Name SQL Injection Vulnerability 14114;Hitachi Hibun PCMCIA Disk Access Restriction Bypass Vulnerability 14113;Hitachi Hibun Viewer Unspecified Privilege Escalation Vulnerability 14112;CyberStrong EShop 10browse.ASP SQL Injection Vulnerability 14111;FSboard Directory Traversal Vulnerability 14110;Drupal Arbitrary PHP Code Execution Vulnerability 14109;Comdev eCommerce Index.PHP Cross-Site Scripting Vulnerability 14108;Pavsta Auto Site SitePath Remote File Include Vulnerability 14107;Comdev eCommerce Review Form HTML Injection Vulnerability 14106;Apache HTTP Request Smuggling Vulnerability 14105;Crip Helper Script Insecure Temporary File Creation Vulnerability 14104;FreeBSD TCP Stack Established Connection Denial of Service Vulnerability 14103;CyberStrong eShop 10expand.ASP SQL Injection Vulnerability 14102;FreeBSD IPFW Address Table Lookup Atomicity Error Firewall Rule Bypass Vulnerability 14101;CyberStrong EShop 20review.ASP SQL Injection Vulnerability 14100;NateOn Messenger Directory Listing Disclosure Vulnerability 14099;YaPig Password Protected Directory Access Vulnerability 14098;Raven Software Soldier Of Fortune 2 Ignore Command Remote Denial of Service Vulnerability 14097;Community Link Pro Login.CGI File Parameter Remote Command Execution Vulnerability 14096;Xoops Multiple Cross-Site Scripting Vulnerabilities 14095;Phorum Read.PHP SQL Injection Vulnerability 14094;Xoops XMLRPC Multiple SQL Injection Vulnerabilities 14093;Microsoft Update Rollup 1 for Windows 2000 SP4 Released - Multiple Vulnerabilities Fixed 14092;Cisco IOS AAA RADIUS Authentication Bypass Vulnerability 14091;CGI-Club imTRBBS Remote Command Execution Vulnerability 14090;Clam Anti-Virus ClamAV MS-Expand File Parsing Remote Denial Of Service Vulnerability 14089;Clam Anti-Virus ClamAV Cabinet File Parsing Remote Denial Of Service Vulnerability 14088;XML-RPC for PHP Remote Code Injection Vulnerability 14087;Microsoft Internet Explorer Javaprxy.DLL COM Object Instantiation Heap Overflow Vulnerability 14086;phpBB 'viewtopic.php' Remote Code Execution Vulnerability 14085;PhpMyChat SQL Injection Vulnerability 14084;Raritan Dominion SX Multiple Vulnerabilities 14083;Dynamic Biz Website Builder (QuickWeb) Login.ASP SQL Injection Vulnerability 14082;PhpMyChat Cross-site Scripting Vulnerability 14081;UBBDesign JCDex Lite Index.PHP Remote File Include Vulnerability 14080;Hosting Controller Error.ASP Cross-Site Scripting Vulnerability 14079;BisonFTP Remote Denial Of Service Vulnerability 14078;Community Server Forums 'SearchResults.aspx' Cross-Site Scripting Vulnerability 14077;Infradig Inframail Advantage Server Edition Multiple Remote Buffer Overflow Vulnerabilities 14076;Adobe Acrobat/Adobe Reader Arbitrary File Execution Vulnerability 14075;Adobe Acrobat/Adobe Reader Safari Frameworks Folder Permission Escalation Vulnerability 14074;Sun Solaris Runtime Linker LD_AUDIT Privilege Escalation Vulnerability 14073;RealNetworks Real and RealOne Player Unspecified MP3 ActiveX Control Execution Vulnerability 14072;WebCalendar Assistant_Edit.PHP Unauthorized Access Vulnerability 14071;Mensajeitor IP Parameter HTML Injection Vulnerability 14070;ASPPlayground.NET Remote Arbitrary File Upload Vulnerability 14069;Plans Display Type Variable Cross-Site Scripting Vulnerability 14068;ActiveBuyAndSell SendPassword.ASP Cross-Site Scripting Vulnerability 14067;ActiveBuyAndSell Multiple SQL Injection Vulnerabilities 14066;PHP-Fusion SUBMIT.PHP HTML Injection Vulnerabilities 14065;True North Software IA EMailServer Remote Format String Vulnerability 14064;ASPNuke Comment_Post.ASP SQL Injection Vulnerability 14063;ASPNuke Language_Select.ASP HTTP Response Splitting Vulnerability 14062;ASPNuke Multiple Cross-Site Scripting Vulnerabilities 14061;TCP-IP Datalook Local Denial of Service Vulnerability 14060;Legal Case Management Log File Information Disclosure Vulnerability 14059;K-COLLECT CSV_DB.CGI/i_DB.CGI Remote Command Execution Vulnerability 14058;Clam Anti-Virus ClamAV Unspecified Quantum Decompressor Denial Of Service Vulnerability 14057;IBM DB2 Universal Database Unspecified Authorization Bypass Vulnerability 14056;PHP-Nuke Avatar HTML Injection Vulnerability 14055;UBBCentral UBB.Threads Local File Include Vulnerability 14054;Linux Kernel Subthread Exec Local Denial Of Service Vulnerability 14053;UBBCentral UBB.Threads Multiple HTTP Response Splitting Vulnerabilities 14052;UBBCentral UBB.Threads Multiple SQL Injection Vulnerabilities 14051;Linux Kernel 64 Bit AR-RSC Register Access Validation Vulnerability 14050;UBBCentral UBB.Threads Multiple Cross-Site Scripting Vulnerabilities 14049;Sun Solaris Traceroute Multiple Local Buffer Overflow Vulnerabilities 14048;RealNetworks RealPlayer RealText Parsing Heap Overflow Vulnerability 14047;Sendmail Milter Remote Denial Of Service Weakness 14046;Whois.Cart Index.PHP Directory Traversal Vulnerability 14045;CarLine Forum Russian Board Multiple Input Validation Vulnerabilities 14044;Whois.Cart Profile.PHP Cross-Site Scripting Vulnerability 14043;Simple Machines Msg Parameter SQL Injection Vulnerability 14042;RaXnet Cacti Graph_Image.PHP Remote Command Execution Vulnerability 14040;Linux Kernel Unauthorized SCSI Command Vulnerability 14039;Ipswitch WhatsUp Professional LOGIN.ASP SQL Injection Vulnerability 14038;Slim Browser Dialog Box Origin Spoofing Vulnerability 14037;NetCaptor Browser Dialog Box Origin Spoofing Vulnerability 14036;DUware DUclassmate Multiple SQL Injection Vulnerabilities 14035;DUware DUforum Multiple SQL Injection Vulnerabilities 14034;DUware DUpaypal Pro Multiple SQL Injection Vulnerabilities 14033;DUware DUamazon Pro Multiple SQL Injection Vulnerabilities 14032;HP VCRM Proxy Server Potential Password Disclosure Vulnerability 14031;Asterisk Manager Interface Command Processing Remote Buffer Overflow Vulnerability 14030;RaXnet Cacti Top_Graph_Header.PHP Remote File Include Vulnerability 14029;DUware DUportal Pro Multiple SQL Injection Vulnerabilities 14028;RaXnet Cacti Config_Settings.PHP Remote File Include Vulnerability 14027;RaXnet Cacti Multiple SQL Injection Vulnerabilities 14026;Veritas Backup Exec Remote Agent for Windows Servers Privilege Escalation Vulnerability 14025;Veritas Backup Exec Web Administration Console Remote Buffer Overflow Vulnerability 14024;Tor Arbitrary Memory Information Disclosure Vulnerability 14023;Veritas Backup Exec Admin Plus Pack Option Remote Heap Overflow Vulnerability 14022;Veritas Backup Exec Remote Agent for Windows Servers Authentication Buffer Overflow Vulnerability 14021;Veritas Backup Exec Remote Agent Null Pointer Dereference Denial Of Service Vulnerability 14020;Veritas Backup Exec Server Remote Registry Access Vulnerability 14019;Veritas Backup Exec/NetBackup Request Packet Denial Of Service Vulnerability 14018;Moodle Unspecified Text Filtering Vulnerability 14017;Enterasys Networks Vertical Horizon Remote Denial Of Service Vulnerability 14016;Yukihiro Matsumoto Ruby XMLRPC Server Unspecified Command Execution Vulnerability 14015;MercuryBoard Index.PHP Remote SQL Injection Vulnerability 14014;Enterasys Networks Vertical Horizon Default Backdoor Account Vulnerability 14013;Moodle Teacher Privilege Escalation Vulnerability 14012;Avant Browser Dialog Box Origin Spoofing Vulnerability 14011;Apple Safari Dialog Box Origin Spoofing Vulnerability 14010;ICab Web Browser Dialog Box Origin Spoofing Vulnerability 14009;Opera Web Browser Dialog Box Origin Spoofing Vulnerability 14008;Mozilla/Firefox Browsers Dialog Box Origin Spoofing Vulnerability 14007;Microsoft Internet Explorer Dialog Box Origin Spoofing Vulnerability 14006;NanoBlogger Arbitrary Command Execution Vulnerability 14005;Novell NetMail Patch Packaging Insecure File Permissions Vulnerability 14004;Fortibus CMS Multiple SQL Injection Vulnerabilities 14003;PAFaq Administrator Username SQL Injection Vulnerability 14002;I-Gallery Folder Argument Cross-Site Scripting Vulnerability 14001;PAFaq Question Cross-Site Scripting Vulnerability 14000;I-Gallery Folder Argument Directory Traversal Vulnerability 13999;PAFaq Database Unauthorized Access Vulnerability 13998;LaGarde StoreFront Shopping Cart LOGIN.ASP SQL Injection Vulnerability 13997;Novell GroupWise GrpWise.EXE Authentication Credentials Persistence Weakness 13996;cPanel User Parameter Cross-Site Scripting Vulnerability 13995;RealVNC Server Remote Information Disclosure Vulnerability 13994;Uapplication Ublog Reload Trackback.ASP Cross-Site Scripting Vulnerability 13993;Todd Miller Sudo Local Race Condition Vulnerability 13992;Cisco VPN Concentrator Groupname Enumeration Weakness 13991;Uapplication Ublog Reload Multiple SQL Injection Vulnerabilities 13990;Edgewall Software Trac Unauthorized File Upload/Download Vulnerability 13989;Heimdal TelnetD Remote Buffer Overflow Vulnerability 13988;Sun ONE/iPlanet Messaging Server Webmail MSIE HTML Injection Vulnerability 13987;Contelligent Preview Privilege Escalation Vulnerability 13986;Ajax-Spell HTML Tag Script Injection Vulnerability 13985;JBoss Malformed HTTP Request Remote Information Disclosure Vulnerability 13984;Vipul Razor-agents Multiple Unspecified Denial Of Service Vulnerabilities 13983;XAMMP Lang.PHP Directory Traversal Vulnerability 13982;XAMMP Lang.PHP HTML Injection Vulnerability 13981;Yaws Remote Source Code Disclosure Vulnerability 13980;GnuPG S/MIME Signing Unspecified Vulnerability 13979;osCommerce Multiple HTTP Response Splitting Vulnerabilities 13978;SpamAssassin Malformed Email Header Remote Denial Of Service Vulnerability 13977;OpenBSD Kernel IP_CTLoutput Local Denial Of Service Vulnerability 13976;Cool Cafe Chat LOGIN.ASP SQL Injection Vulnerability 13975;Ultimate PHP Board Weak Password Encryption Vulnerability 13974;e107 Website System Multiple Input Validation and Information Disclosure Vulnerabilities 13973;SquirrelMail Multiple Unspecified Cross-Site Scripting Vulnerabilities 13972;ATutor Multiple Cross-Site Scripting Vulnerabilities 13971;Ultimate PHP Board Multiple Cross-Site Scripting Vulnerabilities 13970;Opera Web Browser XMLHttpRequest Object Cross-Domain Access Vulnerability 13969;Opera Web Browser Cross-Site Scripting Local File Disclosure Vulnerability 13968;Sun LPAdmin Unspecified Arbitrary Local File Overwrite Vulnerability 13967;PAFileDB Multiple Input Validation Vulnerabilities 13966;Mambo Open Source Com_Contents SQL Injection Vulnerability 13965;Bitrix Site Manager Remote File Include Vulnerability 13964;ViRobot Linux Server Remote Buffer Overflow Vulnerability 13963;McGallery Lang Argument File Disclosure Vulnerability 13962;Adobe Acrobat/Adobe Reader File Existence and Disclosure Vulnerability 13961;Annuaire 1Two Index.PHP Cross-Site Scripting Vulnerability 13960;Annuaire 1Two Commentaires.PHP Multiple HTML Injection Vulnerabilities 13959;Finjan SurfinGate ASCII File Extension File Filter Circumvention Vulnerability 13958;Sun Java Runtime Environment Unspecified Privilege Escalation Vulnerability 13957;Iron Bars Shell Multiple Unspecified Buffer Overflow Vulnerabilities 13956;Microsoft ISA Server HTTP Request Smuggling Vulnerability 13955;Microsoft ISA Server HTTP/HTTPS Service Basic Auth Information Disclosure Vulnerability 13954;Microsoft ISA Server NetBIOS Predefined Filter Policy Bypass Vulnerability 13953;Microsoft Windows HTML Help Remote Code Execution Vulnerability 13952;Microsoft Exchange Server Outlook Web Access HTML Injection Vulnerability 13951;Microsoft Outlook Express NNTP Response Parsing Buffer Overflow Vulnerability 13950;Microsoft Windows Web Client Service Remote Code Execution Vulnerability 13949;MAST RunAs Professional Local Privilege Escalation Vulnerability 13948;Microsoft Agent Trusted Content Spoofing Vulnerability 13947;Microsoft Internet Explorer Unspecified GIF And BMP Denial Of Service Vulnerability 13946;Microsoft Internet Explorer Unspecified DigWebX ActiveX Control Vulnerability 13945;Sun Java Web Start Unspecified Privilege Escalation Vulnerability 13944;Microsoft Step-By-Step Interactive Training Bookmark Link Buffer Overflow Vulnerability 13943;Microsoft Internet Explorer XML Redirect Information Disclosure Vulnerability 13942;Microsoft Incoming SMB Packet Validation Remote Buffer Overflow Vulnerability 13941;Microsoft Internet Explorer PNG Image Rendering Buffer Overflow Vulnerability 13940;Multiple Vendor Telnet Client Remote Information Disclosure Vulnerability 13939;FusionBB Multiple Input Validation Vulnerabilities 13938;Singapore Image Gallery Index.PHP Cross-Site Scripting Vulnerability 13937;JamMail Jammail.pl Remote Arbitrary Command Execution Vulnerability 13936;RedHat Linux SysReport Proxy Information Disclosure Vulnerability 13935;Pico Server File Access Vulnerability 13934;e107 eTrace Remote Command Execution Vulnerability 13933;Symantec PCAnywhere Local Privileged Command Execution Vulnerability 13932;Gaim MSN Protocol Malformed Message Denial of Service Vulnerability 13931;Gaim Yahoo! Protocol Support File Download Denial of Service Vulnerability 13930;Darryl Burgdorf Webhints Remote Command Execution Vulnerability 13929;e107 ePing Remote Command Execution Vulnerability 13928;Siteframe Siteframe.php Remote File Include Vulnerability 13927;Ovidentia FX Remote File Include Vulnerability 13926;Novell NetMail Multiple Remote Vulnerabilities 13925;Macromedia eLicensing Client Activation Code Local Privilege Escalation Vulnerability 13924;Adobe License Management Service Unspecified Privilege Escalation Vulnerability 13922;Libextractor Multiple Remote Buffer Overflow Vulnerabilities 13921;IBM AIX Swcons Command Line Argument Local Buffer Overflow Vulnerability 13920;IBM AIX Pshare Command Line Argument Local Buffer Overflow Vulnerability 13919;IBM AIX Pdelay Command Line Argument Local Buffer Overflow Vulnerability 13918;IBM AIX Phold Command Line Argument Local Buffer Overflow Vulnerability 13917;IBM AIX Pstart Command Line Argument Local Buffer Overflow Vulnerability 13916;IBM AIX Pdisable Command Line Argument Local Buffer Overflow Vulnerability 13915;IBM AIX Penable Command Line Argument Local Buffer Overflow Vulnerability 13914;IBM AIX GetLVName Command Line Argument Local Buffer Overflow Vulnerability 13913;xMySQLadmin Insecure Temporary File Creation Vulnerability 13912;IBM AIX diagTasksWebSM Command Line Argument Local Buffer Overflow Vulnerability 13911;IBM AIX PAGINIT Local Format String Vulnerability 13910;Invision Community Blog Multiple Input Validation Vulnerabilities 13909;IBM AIX Invscout Local Buffer Overflow Vulnerability 13908;FutureSoft TFTP Server 2000 Remote Denial Of Service Vulnerability 13907;Invision Power Services Invision Gallery SQL Injection Vulnerability 13906;tcpdump BGP Decoding Routines Denial Of Service Vulnerability 13905;Linux Kernel DRM IOCTL Functions Unspecified Privilege Escalation Vulnerability 13904;Linux Kernel 64 Bit Multiple Unspecified Local Denial of Service Vulnerabilities 13903;Linux Kernel 64 Bit PTrace Kernel Memory Access Vulnerability 13902;Cisco Voice VLAN 802.1x Authentication Bypass Vulnerability 13901;Leafnode FetchFews Client Article Header Timeout Remote Denial of Service Vulnerability 13900;Loki Download Manager Catinfo.ASP SQL Injection Vulnerability 13899;Apple Mac OS X Security Update 2005-006 Multiple Vulnerabilities 13898;Loki Download Manager Default.ASP SQL Injection Vulnerability 13897;Cerberus Helpdesk Multiple Cross-Site Scripting Vulnerabilities 13896;Pragma TelnetServer Log Obfuscation Vulnerability 13895;Linux Kernel Auditing Code Unspecified Local Denial Of Service Vulnerability 13894;SilverCity Insecure File Permissions Vulnerability 13893;Linux Kernel MMap Invalid Memory Region Local Denial Of Service Vulnerability 13892;Backup Manager Archive Repository Disclosure Vulnerability 13891;Linux Kernel 64 Bit PTrace Segment Base Address Local Denial Of Service Vulnerability 13890;ObjectWeb Consortium C-JDBC Query Result Cache Disclosure Vulnerability 13889;SGI IRIX RPC.MountD Read-Mostly Mount Unspecified File Access Vulnerability 13888;GoodTech SMTP Malformed RCTP TO Request Denial Of Service Vulnerability 13887;Mortiforo Unauthorized Access Vulnerability 13886;Linux Kernel Radionet Open Source Environment Unspecified Vulnerability 13885;Info2html Unspecified Cross-Site/Cross-Frame Scripting Vulnerabilities 13883;C.J. Steele Tattle Remote Command Execution Vulnerability 13882;FlatNuke Multiple Input Validation Vulnerabilities 13881;Early Impact ProductCart Multiple SQL Injection Vulnerabilities 13880;AOL Instant Messenger Buddy Icon Remote Denial of Service Vulnerability 13879;Sun One Application Server Undisclosed File Disclosure Vulnerability 13878;Kaspersky Anti-Virus Klif.Sys Privilege Escalation Vulnerability 13877;YaPiG Upload.PHP Directory Traversal Vulnerability 13876;YaPiG View.PHP Multiple HTML Injection Vulnerabilities 13875;YaPiG View.PHP Cross-Site Scripting Vulnerability 13874;YaPiG Remote and Local File Include Vulnerabilities 13873;Multiple Vendor Multiple HTTP Request Smuggling Vulnerabilities 13872;Software602 602 LAN Suite 2004 HTML Injection Log Obfuscation Vulnerability 13871;YaPiG Upload.PHP Remote Arbitrary File Upload Vulnerability 13870;GNU Mailutils Authentication Module SQL Injection Vulnerability 13869;LPanel Multiple Input Validation Vulnerabilities 13868;Sawmill License Key Cross-Site Scripting Vulnerability 13867;Dzip Remote Directory Traversal Vulnerability 13866;Sawmill Add User Cross-Site Scripting Vulnerability 13865;EveryBuddy Autotrans.C Insecure Temporary File Creation Vulnerability 13864;Sawmill Unspecified Remote Privilege Escalation Vulnerability 13863;LutelWall Multiple Insecure File Creation Vulnerabilities 13862;Rakkarsoft RakNet Remote Denial of Service Vulnerability 13861;MediaWiki Page Template HTML Injection Vulnerability 13860;GIPTables Firewall Insecure File Creation Vulnerability 13859;WWWeb Concepts Events System LOGIN.ASP SQL Injection Vulnerability 13858;FlexCast Audio Video Streaming Server Unspecified Terminal Authentication Vulnerability 13857;FUSE Local Information Disclosure Vulnerability 13856;Sun Solaris C Library Unspecified Privilege Escalation Vulnerability 13855;MSN ILoveMessenger Cross-Site Scripting Vulnerability 13854;Bluetooth SIG Bluetooth Protocol Device Pairing Process Vulnerability 13853;IBM WebSphere Application Server Administrative Console Buffer Overflow Vulnerability 13852;Drupal Unspecified Privilege Escalation Vulnerability 13851;Popper Webmail ChildWindow.Inc.PHP Remote File Include Vulnerability 13850;LiteWeb Server Authentication Bypass Vulnerability 13849;MWChat Start_Lobby.PHP Remote File Include Vulnerability 13848;Crob FTP Server Remote Heap Buffer Overflow Vulnerability 13847;Crob FTP Server Remote RMD Command Stack Buffer Overflow Vulnerability 13846;Microsoft ISA Server SecureNAT Unspecified Denial Of Service Vulnerability 13845;KDbg Arbitrary Command Execution Vulnerability 13844;Exhibit Engine List.php SQL Injection Vulnerability 13843;phpCMS Parser.PHP File Disclosure Vulnerability 13842;PHPThumb Arbitrary File Information Disclosure Vulnerability 13841;Liberum Help Desk Multiple SQL Injection Vulnerabilities 13840;Liberum Help Desk CastNewPost.ASP Multiple HTML Injection Vulnerabilities 13839;SPA-PRO Mail @Solomon IMAP Server Buffer Overflow Vulnerability 13838;SPA-PRO Mail @Solomon IMAP Server Multiple Directory Traversal Vulnerabilities 13837;Microsoft Outlook Express Attachment Processing File Extension Obfuscation Vulnerability 13836;Livingcolor Livingmailing LOGIN.ASP SQL Injection Vulnerability 13835;HP OpenView Radia Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities 13834;NEXTWEB (i)Site Login.ASP SQL Injection Vulnerability 13833;JiRo's Upload System Login.ASP SQL Injection Vulnerability 13832;Ulrich Drepper Elfutils Integer Overflow Vulnerability 13831;I-Man File Attachments Remote Arbitrary PHP Script Execution Vulnerability 13830;GNU Binutils Binary File Descriptor Library Integer Overflow Vulnerability 13829;Hosting Controller SendPassword.ASP Cross-Site Scripting Vulnerability 13828;Symantec Brightmail AntiSpam Remote Information Disclosure Vulnerability 13827;MyBB Multiple Cross-Site Scripting and SQL Injection Vulnerabilities 13826;Calendarix CalPath Remote File Include Vulnerability 13825;Calendarix Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 13824;FreeStyle Wiki Attachment HTML Injection Vulnerability 13823;Zeroboard Preg_replace Remote Command Execution Vulnerability 13822;PowerDownload IncDir Remote File Include Vulnerability 13821;FutureSoft TFTP Server 2000 Multiple Remote Vulnerabilities 13820;Ettercap Remote Format String Vulnerability 13819;MyBB Website Field HTML Injection Vulnerability 13818;Microsoft Windows Remote Desktop Protocol Server Private Key Disclosure Vulnerability 13817;Qualiteam X-Cart SQL Injection and Cross-Site Scripting Vulnerabilities 13816;Hosting Controller User Profile Unauthorized Access Vulnerability 13815;NewLife Blogger Multiple Unspecified SQL Injection Vulnerabilities 13814;Firefly Studios Stronghold 2 Remote Denial of Service Vulnerability 13813;Compuware Softice DbgMsg.sys Denial Of Service Vulnerability 13812;India Software Solution Shopping Cart SQL Injection Vulnerability 13811;NikoSoft WebMail Unspecified Cross-Site Scripting Vulnerability 13810;ServersCheck Directory Traversal Vulnerability 13809;Wordpress Cat_ID Parameter SQL Injection Vulnerability 13808;Peercast.org PeerCast Remote Format String Vulnerability 13807;Newmad Technologies PicoWebServer Remote Buffer Overflow Vulnerability 13806;Hosting Controller Multiple Vulnerabilities 13805;PHPMailer Data() Function Remote Denial of Service Vulnerability 13804;OS4E LOGIN.ASP SQL Injection Vulnerability 13803;NPDS Multiple Input Validation Vulnerabilities 13802;Invision Power Board Unauthorized Access Vulnerability 13801;Microsoft Windows XP Windows Management Instrumentation Denial of Service Vulnerability 13799;Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution Vulnerability 13798;Microsoft Internet Explorer Restricted Sites Malformed URI Denial of Service Vulnerability 13797;Invision Power Board Privilege Escalation Vulnerability 13796;JAWS Glossary Cross-Site Scripting Vulnerability 13795;Clam Anti-Virus ClamAV Mac OS X Command Execution Vulnerability 13794;BEA WebLogic Administration Console Error Page Cross-Site Scripting Vulnerability 13793;BEA WebLogic Administration Console LoginForm.jsp Cross-Site Scripting Vulnerability 13792;Nortel Networks Multiple Products Remote Denial of Service Vulnerability 13791;Microsoft Windows User32.DLL Icon Handling Denial Of Service Vulnerability 13790;Hummingbird Connectivity 10 FTP Daemon Heap Overflow Vulnerability 13789;PostNuke SQL Injection and Cross-Site Scripting Vulnerabilities 13788;Hummingbird Connectivity 10 LPD Daemon Stack Overflow Vulnerability 13787;ZonGG Login.ASP SQL Injection Vulnerability 13786;PHPStat Setup.PHP Authentication Bypass Vulnerability 13785;Advanced Encryption Standard Cache Timing Key Disclosure Vulnerability 13784;Nokia 9500 vCard Viewer Remote Denial of Service Vulnerability 13783;BookReview Multiple Cross-Site Scripting Vulnerabilities 13782;Sony Ericsson P900 Beamer Malformed File Name Handling Denial of Service Vulnerability 13781;C'Nedra Network Plug-in Read_TCP_String Remote Buffer Overflow Vulnerability 13780;Gentoo Webapp-Config Insecure File Creation Vulnerability 13779;Clever's Games Terminator 3: War of the Machines Remote Denial of Service Vulnerability 13778;Apache HTPasswd Password Command Line Argument Buffer Overflow Vulnerability 13777;Apache HTPasswd User Command Line Argument Buffer Overflow Vulnerability 13776;Clever's Games Terminator 3: War of the Machines Server Buffer Overflow Vulnerability 13775;Linux Kernel Cryptoloop Information Disclosure Vulnerability 13774;HP-UX Trusted System Unspecified Remote Unauthorized Access Vulnerability 13773;Alwil Software Avast! Antivirus Aavmker4 Device Driver Local Privilege Escalation Vulnerability 13772;MailEnable Unspecified SMTP Authentication Denial Of Service Vulnerability 13771;Apple Keynote Local File Disclosure Vulnerability 13770;DavFS2 Failure To Enforce UNIX Filesystem Permissions Design Error Vulnerability 13769;Linux Kernel Local MEMLOCK RLIMIT Bypass Denial Of Service Vulnerability 13768;L-Soft Listserv Multiple Unspecified Vulnerabilities 13767;GNU SHTool Insecure Temporary File Deletion Vulnerability 13766;GNU Mailutils Mail Email Header Buffer Overflow Vulnerability 13765;GNU Mailutils Imap4d Remote Denial of Service Vulnerability 13764;GNU Mailutils Imap4D Command Tag Remote Format String Vulnerability 13763;GNU Mailutils Imap4d Remote Integer Overflow Vulnerability 13762;MaxWebPortal Password.ASP SQL Injection Vulnerability 13761;FunkyASP AD Systems Login.ASP SQL Injection Vulnerability 13760;PHP Poll Creator Poll_Vote.PHP Remote File Include Vulnerability 13759;Active News Manager LOGIN.ASP SQL Injection Vulnerability 13758;Sun CDE DtSvc DTDataBaseSearchPath Buffer Overflow Vulnerability 13757;Sun CDE DtSvc Unspecified Buffer Overflow Vulnerability 13756;Apache Tomcat Java Security Manager Bypass Vulnerability 13755;Sun Solaris BCP LibMLE Unspecified Buffer Overflow Vulnerability 13754;Sun Solaris Local Console Denial of Service Vulnerability 13753;Sun JavaMail Multiple Information Disclosure Vulnerabilities 13752;Sun Solaris Local Fopen() Denial Of Service Vulnerability 13751;Sun Solaris Remote Unspecified DCS Denial Of Service Vulnerability 13750;Sun Solaris SSH IKE Information Disclosure Vulnerability 13749;SunOS TalkD Unspecified Security Vulnerability 13748;Sun Solaris XML Library Unspecified Buffer Overflow Vulnerability 13747;Sun Solaris BSMUNCONV Root Crontab Overwrite Vulnerability 13746;Sun Solaris Missing KRB5.CONF Unauthorized Login Vulnerability 13745;Sun Solaris Powerd Unspecified Buffer Overflow Vulnerability 13744;Sun Solaris Mailx Unspecified Vulnerability 13743;Sun Solaris Directory Creation Kernel Panic Vulnerability 13742;SunOS LibC StrFMon Unspecified Buffer Overflow Vulnerability 13741;Sun Solaris Smart Card PAM.CONF Lowered Security Settings Vulnerability 13740;Sun Solaris LLC2 Network Driver Multicast Packet Denial Of Service Vulnerability 13739;SunOS PGX-32 DDX Unspecified Buffer Overflow Vulnerability 13738;Sun Solaris USB Attachment Points Insecure Default Permissions Vulnerability 13737;Spread The Word Multiple SQL Injection Vulnerabilities 13736;SunOS CKItem Unspecified Buffer Overflow Vulnerability 13735;Sun Solaris ATOK12 Unspecified Buffer Overflow Vulnerability 13734;Sun TTYMux Kernel Memory Disclosure Vulnerability 13733;Spread The Word Multiple Cross-Site Scripting Vulnerabilities 13732;Sun Solaris ATOK12 Unspecified Insecure File/Directory Permissions Vulnerability 13731;Sun Solaris JServer Unspecified Buffer Overflow Vulnerability 13730;Distinct Web Creations NewsletterEZ Login.ASP SQL Injection Vulnerability 13729;Multiple Vendor DNS Message Decompression Remote Denial of Service Vulnerability 13728;Gearbox Software Halo Game Server Infinite Loop Denial of Service Vulnerability 13727;Ipswitch IMail Server Multiple Vulnerabilities 13726;Sun Solaris Unspecified OCFServ Vulnerability 13725;Blue Coat Reporter License HTML Injection Vulnerability 13724;Sun Basic Security Module Audit_warn Warning Message Email Failure Weakness 13723;Blue Coat Reporter Remote Privilege Escalation Vulnerability 13722;Sambar Server Administrative Interface Multiple Cross-Site Scripting Vulnerabilities 13721;Sun Solaris IN.RSHD Unauthorized Connection Vulnerability 13720;Iron Bars SHell Local Format String Vulnerability 13719;Sun Solaris RMFormat Unspecified Buffer Overflow Vulnerabilities 13718;Sun Solaris SDTSmartCardAdmin Unspecified Security Vulnerability 13717;BEA WebLogic Server and WebLogic Express Multiple Remote Vulnerabilities 13716;GForge Remote Arbitrary Command Execution Vulnerability 13715;Net-SNMP Fixproc Insecure Temporary File Creation Vulnerability 13714;Qpopper Multiple Insecure File Handling Vulnerabilities 13713;Gibraltar Firewall Antivirus Scan Evasion Vulnerability 13712;Warrior Kings: Battles Remote Denial Of Service Vulnerability 13711;Warrior Kings And Warrior Kings: Battles Remote Format String Vulnerability 13710;Computer Associates Vet Library Remote Heap Overflow Vulnerability 13709;Linux Kernel Key_User_Lookup() Local Parent Deletion Race Vulnerability 13708;PortailPHP ID Parameter SQL Injection Vulnerability 13707;GXINE Remote Hostname Format String Vulnerability 13706;PostNuke Multiple Remote Input Validation Vulnerabilities 13705;ImageMagick And GraphicsMagick XWD Decoder Denial Of Service Vulnerability 13703;Zyxel Prestige 650R-31 Router Remote Denial of Service Vulnerability 13701;EJ3 TOPo Comments Multiple HTML Injection Vulnerabilities 13700;EJ3 TOPo Multiple Index.PHP Cross-Site Scripting Vulnerabilities 13699;Gedit Filename Format String Vulnerability 13698;Picasm Error Generation Remote Buffer Overflow Vulnerability 13697;GDB Multiple Vulnerabilities 13696;Apple Mac OS X Screensaver Contextual Menu Access Vulnerability 13695;Apple Mac OS X Local Filename Information Disclosure Vulnerability 13694;Apple Mac OS X Safari Dashboard Widget Download Validation Bypass Vulnerability 13693;Episodex Guestbook Unauthorized Access Vulnerability 13692;Episodex Guestbook HTML Injection Vulnerability 13691;PHP Advanced Transfer Manager Arbitrary File Include Vulnerability 13690;Extreme Networks ExtremeWare XOS Privilege Escalation Vulnerability 13689;NetWin SurgeMail Multiple Unspecified Input Validation Vulnerabilities 13688;Groove Networks Groove Mobile Workspace SharePoint Lists Arbitrary Script Injection Vulnerability 13687;Microsoft Word MCW File Handler Buffer Overflow Vulnerability 13686;Groove Networks Groove Virtual Office Client Installation Insecure Default Permissions Vulnerability 13685;Groove Networks Groove Virtual Office COM Object Security Bypass Vulnerability 13684;Groove Networks Groove Virtual Office SharePoint Lists Arbitrary Script Injection Vulnerability 13683;Sun JavaMail API MimeMessage Infromation Disclosure Vulnerability 13682;Groove Networks Groove Virtual Office File Extension Obfuscation Vulnerability 13681;PPXP Local Privilege Escalation Vulnerability 13680;Linux Kernel 64 Bit EXT3 Filesystem Extended Attribute Denial Of Service Vulnerability 13679;D-Link DSL Router Remote Authentication Bypass Vulnerability 13678;Novell ZENworks Multiple Remote Pre-Authentication Buffer Overflow Vulnerabilities 13676;Multiple Vendor TCP Timestamp PAWS Remote Denial Of Service Vulnerability 13675;Core CMS Unspecified Security Vulnerability 13674;PROMS Project Members Unauthorized Access Vulnerability 13673;PROMS Multiple Unspecified HTML Injection Vulnerabilities 13672;PROMS Multiple Unspecified SQL Injection Vulnerabilities 13671;Avast! Antivirus Unspecified Scan Evasion Vulnerability 13670;EDMS Multiple Unspecified Security Vulnerabilities 13669;S9Y Serendipity Multiple Unspecified Remote Vulnerabilities 13668;Microsoft HTML Help Workshop HHC.EXE HHA.DLL HHC Path Memory Corruption Vulnerability 13667;Help Center Live Administrator Command Execution Vulnerability 13666;Help Center Live Multiple Input Validation Vulnerabilities 13664;Wordpress Edit.PHP Cross-Site Scripting Vulnerability 13663;Wordpress Post.PHP Cross-Site Scripting Vulnerability 13662;Cheetah Local Privilege Escalation Vulnerability 13661;FusionPHP Fusion News X-ForwordedFor PHP Script Code Injection Vulnerability 13660;MySQL mysql_install_db Insecure Temporary File Creation Vulnerability 13659;SafeHTML Quotes Handling Security Bypass Vulnerability 13658;Microsoft IPv6 TCP/IP Loopback LAND Denial of Service Vulnerability 13657;bzip2 Remote Denial of Service Vulnerability 13656;IgnitionServer Locked Channel Protected Operator Lockout Vulnerability 13655;Wordpress WP-Trackback.PHP SQL Injection Vulnerability 13654;IgnitionServer Entry Deletion Access Validation Checking Vulnerability 13653;Fastream NETFile FTP/Web Server FTP Bounce Vulnerability 13652;War Times Remote Game Server Denial Of Service Vulnerability 13651;Multiple Linux Kernel IOCTL Handlers Local Memory Corruption Vulnerabilities 13650;JGS-Portal Multiple Cross-Site Scripting and SQL Injection Vulnerabilities 13649;NPDS THOLD Parameter SQL Injection Vulnerability 13648;Pserv completedPath Remote Buffer Overflow Vulnerability 13647;DotNetNuke Failed Logon Username Application Logs HTML Injection Vulnerability 13646;DotNetNuke User-Agent String Application Logs HTML Injection Vulnerability 13645;Mozilla Suite And Firefox DOM Property Overrides Code Execution Vulnerability 13644;DotNetNuke User Registration Information HTML Injection Vulnerability 13643;WoltLab Burning Board Verify_email Function SQL Injection Vulnerability 13642;Pserv Directory Traversal Vulnerability 13641;Mozilla Suite And Firefox Multiple Script Manager Security Bypass Vulnerabilities 13640;Sigma ISP Manager Sigmaweb.DLL SQL Injection Vulnerability 13639;MetaCart E-Shop ProductsByCategory.ASP Cross-Site Scripting Vulnerability 13638;PServ Remote Source Code Disclosure Vulnerability 13637;Colored Scripts Easy Message Board Remote Command Execution Vulnerability 13636;PostNuke Blocks Module Directory Traversal Vulnerability 13635;Shop-Script ProductID SQL Injection Vulnerability 13634;PServ Symbolic Link Information Disclosure Vulnerability 13633;Shop-Script CategoryID SQL Injection Vulnerability 13632;Skull-Splitter Guestbook Multiple HTML Injection Vulnerabilities 13631;1Two Livre D'Or Guestbook.PHP Multiple HTML Injection Vulnerabilities 13630;Keyvan1 ImageGallery Database Download Vulnerability 13629;ASP Portal Login.ASP Password Parameter SQL Injection Vulnerability 13628;PHPHeaven PHPMyChat Style.CSS.PHP3 Cross-Site Scripting Vulnerability 13627;PHPHeaven PHPMyChat Start-Page.CSS.PHP3 Cross-Site Scripting Vulnerability 13626;Yahoo! Messenger URL Handler Remote Denial Of Service Vulnerability 13625;OpenBB Member.PHP Cross-Site Scripting Vulnerability 13624;OpenBB Read.PHP SQL Injection Vulnerability 13623;Booby Private Bookmark Disclosure Vulnerability 13622;Ultimate PHP Board ViewForum.PHP SQL Injection Vulnerability 13621;Ultimate PHP Board ViewForum.PHP Cross-Site Scripting Vulnerability 13620;All Enthusiast PhotoPost PHP Pro Member.PHP SQL Injection Vulnerability 13618;BakBone NetVault Remote Heap Overflow Code Execution Vulnerability 13617;PHPBB Attachment Mod Unspecified Realname Vulnerability 13616;Kerio MailServer Multiple Remote Denial of Service Vulnerabilities 13615;OllyDbg INT3 Format String Vulnerability 13613;Acrowave AAP-3100AR Wireless Router Authentication Bypass Vulnerability 13612;1Two News Multiple HTML Injection Vulnerabilities 13611;Ibas ExpertEraser Improper Disk Wipe Vulnerability 13610;Bug Report Multiple HTML Injection Vulnerabilities 13609;DirectTopics HTML Injection Vulnerability 13608;DirectTopics Topic.PHP SQL Injection Vulnerability 13607;Microsoft Windows Media Player Digital Rights Management Arbitrary Web Page Launch Weakness 13606;Bugzilla Hidden Product Information Disclosure Vulnerability 13605;Bugzilla Authentication Information Disclosure Vulnerability 13604;APG Technology ClassMaster Unauthorized Folder Access Vulnerability 13603;Apple QuickTime Quartz Composer File Information Disclosure Vulnerability 13602;Open Solution Quick.Forum NewTopic HTML Injection Vulnerability 13601;MaxWebPortal Multiple Remote Vulnerabilities 13600;BoastMachine Remote Arbitrary File Upload Vulnerability 13599;Open Solution Quick.Cart Index.PHP Cross-Site Scripting Vulnerability 13598;ShowOff! Digital Media Software Multiple Remote Vulnerabilities 13597;Woppoware PostMaster Multiple Input Validation and Information Disclosure Vulnerabilities 13596;Neteyes NexusWay Border Gateway Multiple Remote Vulnerabilities 13595;Cisco Catalyst 6500/7600 Series Firewall Services Module ACL Bypass Vulnerability 13594;BakBone NetVault Long Machine Name Heap Overflow Vulnerability 13593;PixySoft Guestbook Pro Multiple HTML Injection Vulnerabilities 13592;Squid Proxy Unspecified DNS Spoofing Vulnerability 13591;Gaim Remote MSN Empty SLP Message Denial Of Service Vulnerability 13590;Gaim Remote URI Handling Buffer Overflow Vulnerability 13589;Linux Kernel ELF Core Dump Local Buffer Overflow Vulnerability 13588;Sun Solaris automountd Local Denial Of Service Vulnerability 13587;HT Editor PE Parser Unspecified Remote Buffer Overflow Vulnerability 13585;LibTIFF TIFFOpen Buffer Overflow Vulnerability 13584;HT Editor ELF Parser Unspecified Remote Heap Overflow Vulnerability 13582;Gzip Zgrep Arbitrary Command Execution Vulnerability 13581;Macromedia ColdFusion MX 7 Default Error Page Cross-Site Scripting Vulnerability 13580;ASP Virtual News Manager Admin_Login.ASP SQL Injection Vulnerability 13579;MyServer Remote Directory Listing Vulnerability 13578;MyServer Cross-Site Scripting Vulnerability 13577;e107 Website System Global Variables Unauthorized Access Vulnerability 13576;e107 Website System Forum_viewforum.PHP SQL Injection Vulnerability 13575;Fusion SBX Authentication Bypass Vulnerability 13574;Subject Search Server Search For Variable HTML Injection Vulnerability 13573;e107 Website System Request.PHP Directory Traversal Vulnerability 13572;e107 Website System Search.PHP Remote File Include Vulnerability 13571;GeoVision Digital Surveillance System Unauthorized JPEG Image Access Vulnerability 13570;NukeET Base64 Codigo Variable Cross-Site Scripting Vulnerability 13569;WowBB View_User.PHP SQL Injection Vulnerability 13568;WoltLab Burning Board Unspecified Vulnerability 13567;Ethereal DISTCC Dissection Stack Buffer Overflow Vulnerability 13566;Sun StorEdge 6130 Array Unauthorized Access Vulnerability 13565;Apple iTunes MPEG4 Parsing Buffer Overflow Vulnerability 13564;Microsoft SQL Server 2000 Multiple Vulnerabilities 13563;PWSPHP Profil.PHP SQL Injection Vulnerability 13562;IETF IPSEC Protocol Encapsulating Security Payload Vulnerability 13561;PWSPHP Multiple Cross-Site Scripting Vulnerabilities 13560;CodeThat.com CodeThatShoppingCart Multiple Input Validation Vulnerabilities 13559;Positive Software H-Sphere Winbox Sensitive Logfile Content Disclosure Vulnerability 13558;DataTrac Remote Denial of Service Vulnerability 13557;PHP Nuke Double Hex Encoded Input Validation Vulnerability 13555;Easy Message Board Remote Command Execution Vulnerability 13554;Positive Software Corporation SiteStudio HTML Injection Vulnerability 13553;AOL Instant Messenger Smiley Icon Location Remote Denial Of Service Vulnerability 13552;Sun Solaris NIS+ Unspecified Remote Denial Of Service Vulnerability 13551;Easy Message Board Directory Traversal Vulnerability 13550;NiteEnterprises Remote File Manager Denial of Service Vulnerability 13549;Orenosv HTTP/FTP Server CGISSI.EXE Remote Buffer Overflow Vulnerability 13548;Advanced Guestbook Index.PHP Entry Parameter SQL Injection Vulnerability 13547;Net56 Browser Based File Manager SQL Injection Authentication Bypass Vulnerability 13546;Orenosv HTTP/FTP Server FTP Commands Remote Buffer Overflow Vulnerability 13545;PHPBB URL Tag BBCode.PHP Vulnerability 13544;Mozilla Firefox Install Method Remote Arbitrary Code Execution Vulnerability 13543;HTMLJunction EZGuestbook Guestbook.mdb Database Disclosure Vulnerability 13542;PHP Advanced Transfer Manager Arbitrary File Upload Vulnerability 13541;FreeRadius RLM_SQL.C Buffer Overflow Vulnerability 13540;FreeRadius RLM_SQL.C SQL Injection Vulnerability 13539;AutoTheme PostNuke Module Multiple Unspecified Vulnerabilities 13538;4D WebStar Tomcat Plugin Remote Buffer Overflow Vulnerability 13537;Apache HTDigest Realm Command Line Argument Buffer Overflow Vulnerability 13536;QMail Substdio_Put() Function Remote Integer Overflow Vulnerability 13535;QMail Commands() Function Remote Integer Overflow Vulnerability 13534;Invision Power Board Topics.PHP Highlite Parameter Cross-Site Scripting Vulnerability 13533;CJ Ultra Plus OUT.PHP SQL Injection Vulnerability 13532;Invision Power Board Search.PHP Highlite Parameter Cross-Site Scripting Vulnerability 13531;Hosting Controller Unauthorized Account Registration Vulnerability 13530;RealNetworks RealPlayer Vidplin.dll Heap Overflow Vulnerability 13529;Invision Power Board Login.PHP SQL Injection Vulnerability 13528;QMail Alloc() Remote Integer Overflow Vulnerability 13527;FreeBSD i386_get_ldt(2) Local Kernel Memory Disclosure Vulnerability 13526;FreeBSD Multiple Local Kernel Memory Disclosure Vulnerabilities 13525;FreeBSD IIR(4) Driver Incorrect Permissions Vulnerability 13524;RSA Security RSA Authentication Agent For Web Remote Heap Buffer Overflow Vulnerability 13522;MegaBook Admin.CGI EntryID Cross-Site Scripting Vulnerability 13521;04WebServer Directory Traversal Vulnerability 13520;BirdBlog BB Code HTML Injection Vulnerability 13519;Software602 602 LAN Suite 2004 Directory Traversal Vulnerability 13518;MidiCart PHP Item_List.PHP Maingroup Parameter Cross-Site Scripting Vulnerability 13517;MidiCart PHP Item_List.PHP SecondGroup Parameter Cross-Site Scripting Vulnerability 13516;MidiCart PHP Search_List.PHP SearchString Parameter Cross-Site Scripting Vulnerability 13515;MidiCart PHP Item_Show.PHP Code_No Parameter SQL Injection Vulnerability 13514;MidiCart PHP Item_List.PHP SecondGroup Parameter SQL Injection Vulnerability 13513;MidiCart PHP Item_List.PHP MainGroup Parameter SQL Injection Vulnerability 13512;MidiCart PHP Search_List.PHP SearchString Parameter SQL Injection Vulnerability 13510;Oracle 9i/10g Database Fine Grained Audit Logging Failure Vulnerability 13509;Oracle 10g DBMS_Scheduler Privilege Escalation Vulnerability 13508;MRO Maximo Unauthorized Script Disclosure Vulnerability 13507;MyBloggie Multiple Input Validation Vulnerabilities 13506;NASM IEEE_PUTASCII Remote Buffer Overflow Vulnerability 13505;NetWin DMail DSMTP Remote Format String Vulnerability 13504;Ethereal Multiple Remote Protocol Dissector Vulnerabilities 13503;Apple Mac OS X Terminal Window Title Escape Sequence Command Execution Vulnerability 13502;Apple Mac OS X Terminal X-Man-Path Input Validation Vulnerability 13501;YusASP Web Asset Manager Unauthorized Access Vulnerability 13500;Apple Mac OS X AppleScript Editor Code Obfuscation Vulnerability 13499;FishNet FishCart Multiple Cross-Site Scripting and SQL Injection Vulnerabilities 13497;NetWin DMail DList Remote Authentication Bypass Vulnerability 13496;Apple Mac OS X Help Viewer URI Handler JavaScript Code Execution Vulnerability 13495;SimpleCam Directory Traversal Vulnerability 13494;Apple Mac OS X BlueTooth Arbitrary File Access Vulnerability 13493;Interspire ArticleLive Multiple Remote Vulnerabilities 13492;Leafnode fetchnews Client Article Body Remote Denial of Service Vulnerability 13491;Apple Mac OS X BlueTooth Directory Traversal Vulnerability 13490;Adobe SVG Viewer ActiveX Control SRC Information Disclosure Vulnerability 13489;Leafnode fetchnews Client Article Header Remote Denial of Service Vulnerability 13488;Apple Mac OS X VPND Local Buffer Overflow Vulnerability 13487;ASP Inline Corporate Calendar Details.ASP SQL Injection Vulnerability 13486;Apple Mac OS X NetInfo Setup Tool Local Buffer Overflow Vulnerability 13485;ASP Inline Corporate Calendar Defer.ASP SQL Injection Vulnerability 13484;Gossamer Threads Links User.CGI Cross-Site Scripting Vulnerability 13483;Invision Power Board Act Parameter Cross-Site Scripting Vulnerability 13482;WebCrossing WebX Cross-Site Scripting Vulnerability 13481;SitePanel2 Multiple Input Validation Vulnerabilities 13480;Apple Mac OS X Multiple Vulnerabilities 13479;Golden FTP Server Pro Directory Traversal Vulnerability 13478;OSTicket Multiple Input Validation and Remote Code Injection Vulnerabilities 13477;GNUTLS Padding Denial of Service Vulnerability 13476;PostgreSQL Character Set Conversion Privilege Escalation Vulnerability 13475;PostgreSQL TSearch2 Design Error Vulnerability 13474;SmartList ListManager Arbitrary List Addition Vulnerability 13473;LibTomCrypt El Gamal Implementation Flaw Valid Signature Generation Vulnerability 13472;Open WebMail Remote Arbitrary Shell Command Execution Vulnerability 13471;Joshua Chamas Crypt::SSLeay Perl Module Insecure Entropy Source Vulnerability 13470;HP OpenView Network Node Manager Unspecified Remote Vulnerabilities 13469;HP OpenView Event Correlation Service Unspecified Remote Vulnerabilities 13467;Apple Mac OS X Default Pseudo-Terminal Permission Vulnerability 13466;MaxWebPortal Multiple SQL Injection Vulnerabilities 13465;ARPUS Ce/Ceterm Insecure Temporary File Creation Vulnerability 13464;ARPUS Ce/Ceterm Command Line Buffer Overflow Vulnerability 13463;Mtp-Target Server Memory Corruption Vulnerability 13462;CodeToSell ViArt Shop Enterprise Multiple Cross-Site Scripting and HTML Injection Vulnerabilities 13461;ARPUS Ce/Ceterm Environment Variables Buffer Overflow Vulnerability 13460;Mtp-Target Client Remote Format String Vulnerability 13459;Video Cam Server Administrative Interface Authentication Bypass Vulnerability 13458;Kerio Administration Port Denial of Service Vulnerability 13457;Video Cam Server Path Disclosure Vulnerability 13456;Video Cam Server Directory Traversal Vulnerability 13455;Linux Kernel it87 and via686a Drivers Insecure File Creation Denial of Service Vulnerability 13454;GlobalSCAPE Secure FTP Server Remote Buffer Overflow Vulnerability 13453;ESRI ArcInfo Workstation Multiple Local Buffer Overflow And Format String Vulnerabilities 13452;PHPMyAdmin Insecure SQL Install Script Permissions Vulnerability 13451;JGS-Portal ID Variable SQL Injection Vulnerability 13450;DotText HTTP Referer HTML Injection Vulnerability 13449;Cocktail Admin Password Disclosure Vulnerability 13447;IBM Lotus Notes Local NOTES.INI Buffer Overflow Vulnerability 13446;IBM Lotus Domino Server Notes Remote Procedure Call Remote Format String Vulnerability 13445;FilePocket Local Information Disclosure Vulnerability 13444;RedHat Enterprise Linux Native POSIX Threading Library Local Information Disclosure Vulnerability 13443;GoText Local Information Disclosure Vulnerability 13442;NotJustBrowsing Local Information Disclosure Vulnerability 13441;ICUII Multiple Password Local Information Disclosure Vulnerability 13440;EnViVo!CMS Default.ASP SearchString Parameter SQL Injection Vulnerability 13439;EnViVo!CMS Admin_Login.ASP Password Parameter SQL Injection Vulnerability 13438;Linux Kernel Itanium System Call Local Denial Of Service Vulnerability 13437;EnViVo!CMS Admin_Login.ASP Username Parameter SQL Injection Vulnerability 13436;APSIS Pound Remote Buffer Overflow Vulnerability 13435;Squid Proxy HTTP Response Splitting Remote Cache Poisoning Vulnerability 13434;Squid Proxy Synchronization Remote Cache Poisoning Vulnerability 13433;PHPCoin Multiple SQL Injection Vulnerabilities 13431;LAM/MPI Runtime For Mandrake Linux Insecure Account Creation Vulnerability 13430;MyPHP Forum Privmsg.PHP Username Spoofing Vulnerability 13429;MyPHP Forum Post.PHP Username Spoofing Vulnerability 13428;Just William's Amazon Webstore HTTP Response Splitting Vulnerability 13427;Just William's Amazon Webstore CurrentNumber Parameter Cross-Site Scripting Vulnerability 13426;Just William's Amazon Webstore SearchFor Parameter Cross-Site Scripting Vulnerability 13425;Just William's Amazon Webstore CurrentIsExpanded Parameter Cross-Site Scripting Vulnerability 13422;Oracle Application Server 9i Webcache PartialPageErrorPage Cross-Site Scripting Vulnerability 13421;Oracle Application Server 9i Webcache Cache_dump_file Cross-Site Scripting Vulnerability 13420;Oracle Application Server 9i Webcache Arbitrary File Corruption Vulnerability 13419;Just William's Amazon Webstore Closeup.PHP Image Parameter Cross-Site Scripting Vulnerability 13418;Oracle Application Server HTTP Service Mod_Access Restriction Bypass Vulnerability 13417;Notes Module for PHPBB SQL Injection Vulnerability 13416;Symantec AntiVirus RAR Archive Scan Evasion Denial Of Service Vulnerability 13415;Survivor Unspecified Cross-Site Scripting Vulnerability 13414;HP OpenView Radia Management Portal Remote Command Execution Vulnerability 13413;Dream4 Koobi CMS Index.PHP Q Parameter SQL Injection Vulnerability 13412;Dream4 Koobi CMS Index.PHP P Parameter SQL Injection Vulnerability 13411;S9Y Serendipity BBCode Plugin HTML Injection Vulnerability 13410;BulletProof FTP Server Local Privilege Escalation Vulnerability 13409;Altiris Client Service Local Privilege Escalation Vulnerability 13408;BakBone NetVault NVStatsMngr.EXE Local Privilege Escalation Vulnerability 13407;Claroline E-Learning Application Multiple Remote Input Validation Vulnerabilities 13406;PHPCart Input Validation Vulnerability 13405;PHP-Calendar Search.PHP SQL Injection Vulnerability 13404;ABCZone.IT WWWGuestBook Login.ASP SQL Injection Vulnerability 13403;Debian CVS-Repouid Denial Of Service Vulnerability 13402;Debian CVS-Repouid Remote Authentication Bypass Vulnerability 13401;Convert-UUlib Perl Module Buffer Overflow Vulnerability 13400;BEA WebLogic Server And WebLogic Express Administration Console Cross-Site Scripting Vulnerability 13399;Rootkit Hunter Local Insecure Temporary File Creation Vulnerability 13398;BBlog PostID Parameter SQL Injection Vulnerability 13397;BBlog Index.PHP HTML Injection Vulnerability 13396;Intersoft NetTerm Netftpd USER Buffer Overflow Vulnerability 13395;MetaBid Auctions intAuctionID Parameter Remote SQL Injection Vulnerability 13394;VooDoo Circle BotNet Connection Denial of Service Vulnerability 13393;MetaCart2 SearchAction.ASP Multiple SQL Injection Vulnerabilities 13392;tcpdump ISIS Decoding Routines Denial Of Service Vulnerability 13391;Ethereal RSVP Decoding Routines Denial Of Service Vulnerability 13390;tcpdump RSVP Decoding Routines Denial Of Service Vulnerability 13389;tcpdump LDP Decoding Routines Denial Of Service Vulnerability 13388;Fastream NetFile FTP/Web Server Directory Traversal Variant Vulnerability 13385;MetaCart2 strSubCatalog_NAME Parameter Remote SQL Injection Vulnerability 13384;MetaCart2 CurCatalogID Parameter Remote SQL Injection Vulnerability 13383;MetaCart2 StrSubCatalogID Parameter Remote SQL Injection Vulnerability 13382;MetaCart2 IntCatalogID Parameter Remote SQL Injection Vulnerability 13381;GrayCMS Error.PHP Remote File Include Vulnerability 13380;TCPDump BGP Decoding Routines Denial Of Service Vulnerability 13379;Citrix Program Neighborhood Agent Malicious Shortcut Creation Vulnerability 13378;MySQL MaxDB WebDAV IF Parameter Remote Buffer Overflow Vulnerability 13377;MetaCart E-Shop V-8 StrCatalog_NAME Parameter Remote SQL Injection Vulnerability 13376;MetaCart E-Shop V-8 IntProdID Parameter Remote SQL Injection Vulnerability 13375;Invision Power Board QPid Parameter SQL Injection Vulnerability 13374;SQWebmail HTTP Response Splitting Vulnerability 13373;Citrix Program Neighborhood Agent AppCache Buffer Overflow Vulnerability 13372;Yappa-NG Unspecified Cross-Site Scripting Vulnerability 13371;Yappa-NG Unspecified Remote File Include Vulnerability 13370;PHPMyVisites Set_Lang File Include Vulnerability 13369;MySQL MaxDB WebDAV Lock Token Remote Buffer Overflow Vulnerability 13368;MySQL MaxDB HTTP GET Request Remote Buffer Overflow Vulnerability 13367;HP-UX ICMP PMTUD Remote Denial Of Service Vulnerability 13366;Horde Forward Module Remote Cross-Site Scripting Vulnerability 13365;Horde Accounts Module Remote Cross-Site Scripting Vulnerability 13364;Horde Chora Remote Cross-Site Scripting Vulnerability 13363;Horde Nag Remote Cross-Site Scripting Vulnerability 13362;Horde MNemo Remote Cross-Site Scripting Vulnerability 13361;OneWorldStore IDOrder Information Disclosure Vulnerability 13360;Horde Vacation Remote Cross-Site Scripting Vulnerability 13359;Novell Nsure Audit Remote Denial Of Service Vulnerability 13358;StorePortal Default.ASP Multiple SQL Injection Vulnerabilities 13357;PHPMyVisites Site Variable Cross-Site Scripting Vulnerability 13356;PHPMyVisites Per Variable Cross-Site Scripting Vulnerability 13355;SWSoft Confixx Change User SQL Injection Vulnerability 13354;nProtect Netizen ActiveX Control Arbitrary File Creation Vulnerability 13353;WoltLab Burning Board PMS.PHP Cross-Site Scripting Vulnerability 13352;PHPMyVisites Part Variable Cross-Site Scripting Vulnerability 13351;ImageMagick PNM Image Decoding Remote Buffer Overflow Vulnerability 13350;MailEnable HTTP Authorization Buffer Overflow Vulnerability 13349;IBM WebSphere Application Server Error Page Cross-Site Scripting Vulnerability 13348;SNMPPD SNMP Proxy Daemon Remote Format String Vulnerability 13347;Affix Bluetooth Protocol Stack Signed Buffer Index Vulnerability 13346;ACS Blog Administrative Access Authentication Bypass Vulnerability 13345;PHPBB Viewtopic.PHP Cross-Site Scripting Vulnerability 13344;PHPBB Profile.PHP Cross-Site Scripting Vulnerability 13343;CartWIZ SearchResults.ASP Name Argument Cross-Site Scripting Vulnerability 13342;CartWIZ SearchResults.ASP SKU Argument Cross-Site Scripting Vulnerability 13341;CartWIZ Login.ASP Message Argument Cross-Site Scripting Vulnerability 13340;CartWIZ Login.ASP Redirect Argument Cross-Site Scripting Vulnerability 13339;CartWIZ Error.ASP Cross-Site Scripting Vulnerability 13338;CartWIZ Access.ASP Cross-Site Scripting Vulnerability 13337;CartWIZ AddToWishlist.ASP Cross-Site Scripting Vulnerability 13336;CartWIZ TellAFriend.ASP Cross-Site Scripting Vulnerability 13335;CartWIZ SearchResults.ASP IDCategory Argument SQL Injection Vulnerability 13334;CartWIZ SearchResults.ASP PriceFrom Argument SQL Injection Vulnerability 13333;CartWIZ SearchResults.ASP PriceTo Argument SQL Injection Vulnerability 13332;CartWIZ ProductDetails.ASP SQL Injection Vulnerability 13331;CartWIZ ProductCatalogSubCats.ASP SQL Injection Vulnerability 13330;CartWIZ AddToCart.ASP SQL Injection Vulnerability 13329;Black Knight Forum Register.ASP SQL Injection Vulnerability 13328;Black Knight Forum Forum.ASP SQL Injection Vulnerability 13327;Black Knight Forum Member.ASP SQL Injection Vulnerability 13326;ArGoSoft Mail Server Email Message HTML Injection Vulnerability 13325;WoltLab Burning Board Thread.PHP Cross-Site Scripting Vulnerability 13323;ArGoSoft Mail Server AddNew Unauthenticated Access Vulnerability 13322;OneWorldStore CHKSettings.ASP Remote Denial Of Service Vulnerability 13321;PixySoft E-Cart Art Parameter Remote Command Execution Vulnerability 13320;ASPNuke Select.ASP Cross-Site Scripting Vulnerability 13319;ASPNuke Profile.ASP Cross-Site Scripting Vulnerability 13318;ASPNuke Article.ASP SQL Injection Vulnerability 13317;ASPNuke Detail.ASP SQL Injection Vulnerability 13316;PixySoft E-Cart Cat Parameter Remote Command Execution Vulnerability 13315;ASPNuke Comments.ASP SQL Injection Vulnerability 13314;MailEnable HTTPMail Connector Unspecified Security Vulnerability 13313;KDE Kommander Arbitrary Script Execution Vulnerability 13312;PowerTech PowerLock Input Validation Vulnerability 13311;Palace Guard Software Secure/NET+ Input Validation Vulnerability 13310;Raz-Lee Security+++ Suite Input Validation Vulnerability 13309;ProfitCode Software PayProCart AdminShop MMActionComm Cross-Site Scripting Vulnerability 13308;ProfitCode Software PayProCart AdminShop ProMod Cross-Site Scripting Vulnerability 13307;ProfitCode Software PayProCart AdminShop TaskID Cross-Site Scripting Vulnerability 13306;ProfitCode Software PayProCart AdminShop ModID Cross-Site Scripting Vulnerability 13305;ProfitCode Software PayProCart AdminShop HDoc Cross-Site Scripting Vulnerability 13304;ProfitCode Software PayProCart PageID Cross-Site Scripting Vulnerability 13303;ProfitCode Software PayProCart Ckprvd Cross-Site Scripting Vulnerability 13302;ProfitCode Software PayProCart ChckOutAction Cross-Site Scripting Vulnerability 13301;MediaWiki Unspecified HTML Tidy Cross-Site Scripting Vulnerability 13300;Microsoft Windows ASN.1 Library Bit String Processing Variant Heap Corruption Vulnerability 13299;ProfitCode Software PayProCart Username Cross-Site Scripting Vulnerability 13297;FlexPHPNews News.PHP SQL Injection Vulnerability 13296;NetMailshar Professional Username Information Disclosure Vulnerability 13295;Yawcam Directory Traversal Vulnerability 13293;NetMailshar Professional Webmail Service Directory Traversal Vulnerability 13292;RaidenFTPD Unauthorized File Access Vulnerability 13291;CPIO Filename Directory Traversal Vulnerability 13290;GNU GZip Filename Directory Traversal Vulnerability 13289;Coppermine Photo Gallery ZipDownload.PHP SQL Injection Vulnerability 13288;DUportal/DUportal SQL Multiple SQL Injection Vulnerabilities 13287;Coppermine Photo Gallery Favs SQL Injection Vulnerability 13286;PHProjekt Chatroom Text Submission HTML Injection Vulnerability 13285;DUportal Pro Multiple SQL Injection Vulnerabilities 13284;PHPBB-Auction Module Auction_Offer.PHP SQL Injection Vulnerability 13283;PHPBB-Auction Module Auction_Rating.PHP SQL Injection Vulnerability 13282;PHP Labs proFile File URI Variable Cross-Site Scripting Vulnerability 13281;Neslo Desktop Rover Malformed Packet Remote Denial Of Service Vulnerability 13279;Ocean12 Calendar Manager Admin Form SQL Injection Vulnerability 13278;AZ Bulletin Board Directory Traversal Vulnerability 13277;AZ Bulletin Board Attachment Parameter Remote Directory Traversal Vulnerability 13276;PHP Labs proFile Dir URI Variable Cross-Site Scripting Vulnerability 13275;Netref Cat_for_gen.PHP Remote PHP Script Injection Vulnerability 13274;ECommProV3 Admin/Login.ASP SQL Injection Vulnerability 13273;Logwatch Secure Script Denial Of Service Vulnerability 13272;AZ Bulletin Board Remote File Include Vulnerability 13271;MPlayer MMST Stream ID Remote Buffer Overflow Vulnerability 13270;MPlayer RTSP Server Line Response Remote Buffer Overflow Vulnerability 13268;Sun Java System Web Proxy Server Multiple Unspecified Remote Buffer Overflow Vulnerabilities 13267;Linux Kernel Fib_Seq_Start Local Denial of Service Vulnerability 13266;Linux Kernel Unw_Unwind_To_User Local Denial of Service Vulnerability 13264;RealNetworks RealPlayer Enterprise RAM File Parsing Buffer Overflow Vulnerability 13263;WheresJames Webcam Publisher Web Server Buffer Overflow Vulnerability 13262;GeneWeb Maintainer Scripts Unspecified Insecure File Operations Vulnerability 13261;CityPost Simple PHP Upload Simple-upload-53.PHP Cross-Site Scripting Vulnerability 13260;CityPost PHP Image Editor M4 URI Parameter Cross-Site Scripting Vulnerability 13259;CityPost PHP Image Editor Imgsrc URI Parameter Cross-Site Scripting Vulnerability 13258;CityPost PHP Image Editor M3 URI Parameter Cross-Site Scripting Vulnerability 13257;CityPost PHP Image Editor M2 URI Parameter Cross-Site Scripting Vulnerability 13256;CityPost PHP Image Editor M1 URI Parameter Cross-Site Scripting Vulnerability 13255;CityPost PHP LNKX Message.PHP Cross-Site Scripting Vulnerability 13254;JAWS Glossary HTML Injection Vulnerability 13253;UBBCentral UBB.threads Printthread.PHP SQL Injection Vulnerability 13252;Info2www Cross-Site Scripting Vulnerability 13251;OneWorldStore DisplayResults.ASP Cross-Site Scripting Vulnerability 13250;WebcamXP Chat Name HTML Code Injection Vulnerability 13249;OneWorldStore DisplayResults.ASP SQL Injection Vulnerability 13248;Microsoft Windows Explorer Preview Pane Script Injection Vulnerability 13247;XV Image File Name Remote Command Execution Vulnerability 13246;XV Tagged Image File Format Image Decoder Format String Vulnerability 13245;XV Planetary Data System Image Decoder Format String Vulnerability 13244;XV Planetary Data System Image Decoder Unspecified Input Validation Vulnerability 13243;XV Image Decoders Multiple Unspecified Input Validation Vulnerabilities 13242;McAfee Internet Security Suite Local Insecure Default Permissions Vulnerability 13241;Sun Solaris Non-Privileged Network Port Hijacking Vulnerability 13240;F5 BIG-IP User Interface Login Credential Caching Vulnerability 13239;Oracle Database Server InterMedia Denial of Service Vulnerability 13238;Oracle 9i/10g Database OBJECT_TYPE Remote SQL Injection Vulnerability 13237;Apple Mac OS X AppleFilingProtocol Server Information Disclosure Vulnerability 13236;Oracle 10g Database SUBSCRIPTION_NAME Remote SQL Injection Vulnerability 13235;Oracle Database Server ALTER_MANUALLOG_CHANGE_SOURCE SQL Injection Vulnerability 13234;Oracle Database Server CREATE_SCN_CHANGE_SET Standard Procedure SQL Injection Vulnerability 13233;Mozilla Suite And Firefox Document Object Model Nodes Code Execution Vulnerability 13232;Mozilla Suite And Firefox XPInstall JavaScript Object Instance Validation Vulnerability 13231;Mozilla Firefox Search Target Sidebar Panel Script Code Execution Vulnerability 13230;Mozilla Suite And Firefox Global Scope Pollution Cross-Site Scripting Vulnerability 13229;Mozilla Suite And Firefox Blocked Pop-Up Window Remote Script Code Execution Vulnerability 13228;Mozilla Firefox PLUGINSPAGE Remote Script Code Execution Vulnerability 13227;PMSoftware Simple Web Server Remote Buffer Overflow Vulnerability 13226;Apple Mac OS X Bluetooth Setup Assistant Unspecified Vulnerability 13225;Apple Mac OS X Kernel Semop Local Stack-Based Buffer Overflow Vulnerability 13224;Apple Mac OS X Core Foundation Local Buffer Overflow Vulnerability 13223;Apple Mac OS X Kernel Setsockopt Local Denial Of Service Vulnerability 13222;Apple Mac OS X Kernel Executable File Denial Of Service Vulnerability 13221;Apple Mac OS X Kernel NFS Mount Denial Of Service Vulnerability 13220;Apple Mac OS X Insecure Folder Permissions Privilege Escalation Vulnerability 13219;PHPBB Knowledge Base Module KB.PHP SQL Injection Vulnerability 13218;Coppermine Photo Gallery X-Forwarded-For Logging HTML Injection Vulnerability 13217;CVS Unspecified Buffer Overflow And Memory Access Vulnerabilities 13216;Mozilla Suite And Firefox Favicon Link Tag Remote Script Code Execution Vulnerability 13215;Multiple Vendor TCP Session Acknowledgement Number Denial Of Service Vulnerability 13214;IBM OS/400 Incoming Remote Command Denial of Service Vulnerability 13213;MVNForum Search Cross-Site Scripting Vulnerability 13212;eGroupWare Multiple Cross-Site Scripting and SQL Injection Vulnerabilities 13211;Mozilla Suite And Firefox Search Plug-In Remote Script Code Execution Vulnerability 13210;Datenbank Module For PHPBB Remote Mod.PHP Cross-Site Scripting Vulnerability 13209;PHPBB Remote Mod.PHP SQL Injection Vulnerability 13207;Apple Mac OS X Kernel Syscall Emulation Buffer Overflow Vulnerability 13206;RETIRED: Ariadne CMS Remote File Include Vulnerability 13205;Webmin And Usermin Configuration File Unauthorized Access Vulnerability 13204;IBM AIX Journaled File System Memory Disclosure Vulnerability 13202;Apple WebCore Framework XMLHttpRequests Remote Code Execution Vulnerability 13201;PHP-Nuke Surveys Module HTTP Response Splitting Vulnerability 13200;DameWare NT Utilities Authentication Credentials Persistence Weakness 13199;DameWare Mini Remote Control Authentication Credentials Persistence Weakness 13198;Xerox MicroServer Web Server Default Account Authentication Bypass Vulnerability 13197;GOCR ReadPGM Remote Client-Side Buffer Overflow Vulnerability 13196;Xerox MicroServer Unspecified SNMP Authentication Bypass Vulnerability 13195;GOCR ReadPGM NetPBM Remote Client-Side Integer Overflow Vulnerability 13194;Mafia Blog Administrator Authentication Bypass Vulnerability 13193;Rob Brown Net-Server Perl Module Logging Function Format String Vulnerability 13192;MyBloggie Comment HTML Injection Vulnerability 13191;FreeBSD Kernel SIOCGIFCONF Local Information Disclosure Vulnerability 13190;Libsafe Multi-threaded Process Race Condition Security Bypass Weakness 13189;Sun Solaris libgss Unspecified Privilege Escalation Vulnerability 13188;Monkey HTTP Daemon Zero Length File Request Denial Of Service Vulnerability 13187;Monkey HTTP Daemon CGI Processor Format String Vulnerability 13186;OneWorldStore OWProductDetail.ASP HTML Injection Vulnerability 13185;OneWorldStore OWListProduct.ASP Cross-Site Scripting Vulnerability 13184;OneWorldStore OWContactUs.ASP Cross-Site Scripting Vulnerability 13183;OneWorldStore OWProductDetail.ASP SQL Injection Vulnerability 13182;OneWorldStore OWListProduct.ASP Multiple SQL Injection Vulnerabilities 13181;OneWorldStore OWAddItem.ASP SQL Injection Vulnerability 13180;Kerio MailServer WebMail Remote Resource Exhaustion Vulnerability 13179;Yager Development Yager Game Data Block Denial Of Service Vulnerability 13178;Yager Development Yager Game Nickname Buffer Overflow Vulnerability 13177;Yager Development Yager Game Data Block Buffer Overflow Vulnerability 13176;Opera SSL Security Feature Design Error Vulnerability 13175;IlohaMail Email Message Remote HTML Injection Vulnerability 13174;Musicmatch Jukebox Unspecified Remote Buffer Overflow Vulnerability 13173;Musicmatch Jukebox Absolute Path Specification Weakness 13172;Oops! Proxy Server Auth Remote Format String Vulnerability 13171;Sudo VISudo Insecure Temporary File Creation Vulnerability 13170;SPHPBlog Search.PHP Cross-Site Scripting Vulnerability 13169;All4WWW-HomePageCreator Index.PHP Arbitrary Remote File Include Vulnerability 13168;RSA Security RSA Authentication Agent For Web Remote Cross-Site Scripting Vulnerability 13167;Musicmatch Jukebox DiagCollectionControl.dll Arbitrary File Overwrite Vulnerability 13166;Squid Proxy Aborted Connection Remote Denial Of Service Vulnerability 13165;Sun Java System Web Server Unspecified Denial of Service Vulnerability 13164;PHP Group Exif Module IFD Nesting Denial Of Service Vulnerability 13163;PHP Group Exif Module IFD Tag Integer Overflow Vulnerability 13162;Sumus Game Server Remote Buffer Overflow Vulnerability 13161;S9Y Serendipity Exit.PHP SQL injection Vulnerability 13160;IBM WebSphere Application Server Web Server Root JSP Source Code Disclosure Vulnerability 13159;CPIO CHMod File Permission Modification Race Condition Weakness 13158;PHPBB Photo Album Module Album_Comment.PHP Cross-Site Scripting Vulnerability 13157;PHPBB Photo Album Module Album_Cat.PHP Cross-Site Scripting Vulnerability 13156;IBM iSeries AS400 POP3 Server Remote Information Disclosure Vulnerability 13154;LG U8120 Mobile Phone MIDI File Remote Denial Of Service Vulnerability 13153;PHPBB2 Plus ViewTopic.PHP Cross-Site Scripting Vulnerability 13152;PHPBB2 Plus ViewForum.PHP Cross-Site Scripting Vulnerability 13151;PHPBB2 Plus Portal.PHP Multiple Cross-Site Scripting Vulnerabilities 13150;PHPBB2 Plus Index.PHP Multiple Cross-Site Scripting Vulnerabilities 13149;PHPBB2 Plus GroupCP.PHP Cross-Site Scripting Vulnerability 13148;ACNews Login.ASP SQL Injection Vulnerability 13147;JunkBuster Configuration Modification Vulnerability 13146;JunkBuster Heap Corruption Vulnerability 13145;Oracle Database MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow Vulnerability 13144;Oracle Database Multiple SQL Injection Vulnerabilities 13143;PHP Group PHP Multiple Unspecified Vulnerabilities 13142;Veritas i3 FocalPoint Server Unspecified Vulnerability 13141;Sun JavaMail MimeBodyPart.getFileName Directory Traversal Vulnerability 13140;Sygate Security Agent XML Security Policy File Local Bypass Vulnerability 13139;Oracle Multiple Vulnerabilities 13138;Pinnacle Cart Index.PHP Cross-Site Scripting Vulnerability 13137;EGroupWare EMail Attachment Information Disclosure Vulnerability 13136;Centra 7 User Information Multiple HTML Injection Vulnerabilities 13135;WIDCOMM Bluetooth Communication Software Directory Traversal Vulnerability 13134;Oracle Applications Oracle Forms SQL Injection Vulnerability 13133;Salim Gasmi GLD Postfix Greylisting Daemon Format String Vulnerability 13132;Microsoft Windows Shell Remote Code Execution Vulnerability 13131;XAMPP Insecure Default Password Disclosure Vulnerability 13130;IBM Lotus Domino Server Malformed POST Request Remote Buffer Overflow Vulnerability 13129;Salim Gasmi GLD Postfix Greylisting Daemon Buffer Overflow Vulnerability 13128;XAMPP Guestbook-EN.PL Remote HTML Injection Vulnerability 13127;XAMPP Phonebook.PHP Multiple Remote HTML Injection Vulnerabilities 13126;XAMPP CDS.PHP Remote HTML Injection Vulnerability 13125;Comersus Cart Comersus_Search_Item.ASP Cross-Site Scripting Vulnerability 13124;Multiple Vendor TCP/IP Implementation ICMP Remote Denial Of Service Vulnerabilities 13123;Microsoft Internet Explorer Malformed URI Buffer Overflow Vulnerability 13122;Microsoft Word Malformed Document Buffer Overflow Vulnerability 13121;Microsoft Windows Kernel Access Validation Request Buffer Overflow Vulnerability 13120;Microsoft Internet Explorer DHTML Object Race Condition Memory Corruption Vulnerability 13119;Microsoft Word Unspecified Document File Buffer Overflow Vulnerability 13118;Microsoft Exchange Server SMTP Extended Verb Buffer Overflow Vulnerability 13117;Microsoft Internet Explorer Content Advisor File Handling Buffer Overflow Vulnerability 13116;Microsoft Windows Internet Protocol Validation Remote Code Execution Vulnerability 13115;Microsoft Windows Kernel CSRSS Local Privilege Escalation Vulnerability 13114;Microsoft MSN Messenger GIF Image Processing Remote Buffer Overflow Vulnerability 13113;AEwebworks Dating Software AeDating Control Panel Cross-Site Scripting Vulnerability 13112;Microsoft Windows Message Queuing Remote Buffer Overflow Vulnerability 13111;AEwebworks Dating Software AeDating Sdating.PHP SQL Injection Vulnerability 13110;Microsoft Windows Kernel Object Management Denial Of Service Vulnerability 13109;Windows Kernel Font Buffer Overflow Vulnerability 13108;AEwebworks Dating Software AeDating Index.PHP Local File Include Vulnerability 13106;FreeBSD PortUpgrade Local Insecure Temporary File Handling Vulnerability 13105;Light Speed Technologies DeluxeFTP Local Authentication Credentials Disclosure Vulnerability 13104;Multiple Debugger Vendor Malicious Code Execution Vulnerability 13103;JPortal Banner.PHP SQL Injection Vulnerability 13102;Computer Associates BrightStor ARCserve Backup UniversalAgent Remote Buffer Overflow Vulnerability 13101;WebCT Discussion Board HTML Injection Vulnerability 13100;ImageMagick Multiple Unspecified Image Handling Heap-Based Memory Corruption Vulnerabilities 13099;IrfanView Multiple Unspecified Image Handling Heap-Based Memory Corruption Vulnerabilities 13098;GwenView Multiple Unspecified Image Handling Heap-Based Memory Corruption Vulnerabilities 13097;Invision Power Board ST Parameter SQL Injection Vulnerability 13096;KDE PCX Image File Handling Buffer Overflow Vulnerability 13095;RSnapshot Local File Permission Manipulation Vulnerability 13094;Zoom Media Gallery Index.PHP SQL Injection Vulnerability 13093;Pine RPDump Local File Corruption Vulnerability 13092;OpenOffice Malformed Document Remote Heap Overflow Vulnerability 13091;Linux Kernel SYSFS_Write_File Local Integer Overflow Vulnerability 13090;TowerBlog User Credential Exposure Weakness 13089;ModernGigabyte ModernBill Aid Parameter Cross-Site Scripting Vulnerability 13088;DC++ Unspecified Download Drive File Appending Vulnerability 13087;ModernGigabyte ModernBill C_CODE Parameter Cross-Site Scripting Vulnerability 13086;ModernGigabyte ModernBill News.PHP File Include Vulnerability 13085;KDE KMail HTML EMail Remote Email Content Spoofing Vulnerability 13084;File Upload Script PHPBB Module Arbitrary Script Upload Vulnerability 13083;Sun J2SE Software Development Kit Java Archive Tool Directory Traversal Vulnerability 13082;Azerbaijan Development Group AzDGDatingPlatinum Multiple Vulnerabilities 13081;Citrix MetaFrame Web Client Access Restriction Bypass Vulnerability 13080;RadScripts RadBids Gold Multiple Vulnerabilities 13079;Centrinity FirstClass Client Bookmark Window File Execution Vulnerability 13078;Microsoft Outlook and Outlook Web Access Source Email Address Spoofing Weakness 13077;PostNuke Phoenix SID Parameter Remote SQL Injection Vulnerability 13076;PostNuke Phoenix Module Parameter Remote Cross-Site Scripting Vulnerability 13075;PostNuke Phoenix OP Parameter Remote Cross-Site Scripting Vulnerability 13074;Maxthon Web Browser Plug-in API Directory Traversal Vulnerability 13073;Maxthon Web Browser Plug-in API Security ID Information Disclosure Vulnerability 13072;SUSE Tetex tmp File Existence Disclosure Vulnerability 13071;PunBB Profile.PHP SQL Injection Vulnerability 13070;Access_User Class Arbitrary Account Authentication Bypass Vulnerability 13069;AN HTTPD Arbitrary Log Content Injection Vulnerability 13068;SUSE Netapplet Unspecified Local Privilege Escalation Vulnerability 13067;Novell NetWare TCP Stack Remote Denial Of Service Vulnerability 13066;AN HTTPD CMDIS.DLL Remote Buffer Overflow Vulnerability 13065;SCO OpenServer Termsh HOME Environment Variable Buffer Overflow Vulnerability 13064;SCO OpenServer Atcronsh HOME Environment Variable Buffer Overflow Vulnerability 13063;SCO OpenServer Auditsh HOME Environment Variable Buffer Overflow Vulnerability 13062;SCO OpenServer Auditsh HOME Environment Variable Buffer Overflow Vulnerability 13061;PHP-Nuke Downloads Module Multiple SQL Injection Vulnerabilities 13060;Macromedia ColdFusion MX Updater Remote File Disclosure Vulnerability 13059;Axel HTTP Redirection Buffer Overflow Vulnerability 13058;SGI IRIX GR_OSView Local Arbitrary File Overwrite Vulnerability 13057;SGI IRIX GR_OSView Information Disclosure Vulnerability 13055;PHP-Nuke Web_Links Module Multiple SQL Injection Vulnerabilities 13054;SurgeFTP LEAK Command Denial of Service Vulnerability 13053;GNU Core Utilities Local Race Condition Vulnerability 13052;Network-Client FTP Now Local Password Disclosure Vulnerability 13051;Linksys WET11 Password Update Remote Authentication Bypass Vulnerability 13050;CubeCart Multiple SQL Injection Vulnerabilities 13049;Ocean12 Membership Manager Pro SQL Injection Vulnerability 13048;PopUp Plus For Miranda Instant Messenger Remote Buffer Overflow Vulnerability 13047;PHP-Nuke Top Module SQL Injection Vulnerability 13046;Ocean12 Membership Manager Pro Cross-Site Scripting Vulnerability 13045;IBM Lotus Domino Server Web Service Remote Denial Of Service Vulnerability 13044;LiteCommerce Multiple SQL Injection Vulnerabilities 13043;Cisco IOS Secure Shell Server V2 Remote Denial Of Service Vulnerability 13042;Cisco IOS Secure Shell Server Memory Leak Denial Of Service Vulnerability 13041;SCSSBoard URL Tag Script Injection Vulnerability 13040;MailEnable IMAP Login Request Buffer Overflow Vulnerability 13039;Active Auction House WatchThisItem.ASP Cross-Site Scripting Vulnerability 13038;Active Auction House Sendpassword.ASP Multiple Cross-Site Scripting Vulnerabilities 13037;WebWasher Conf Script Cross-Site Scripting Vulnerability 13036;Active Auction House ReturnURL Multiple Cross-Site Scripting Vulnerabilities 13035;Active Auction House Sendpassword.ASP SQL Injection Vulnerability 13034;Active Auction House ItemInfo.ASP SQL Injection Vulnerability 13033;Cisco IOS Unauthorized Security Association Establishment Vulnerability 13032;Active Auction House Default.ASP Multiple SQL Injection Vulnerabilities 13031;Cisco IOS Easy VPN Server XAUTH Authentication Bypass Vulnerability 13030;PHPBB Linkz Pro Module SQL Injection Vulnerability 13029;HP OpenView Network Node Manager Unspecified Remote Denial of Service Vulnerability 13028;PHPBB DLMan Pro Module SQL Injection Vulnerability 13027;RunCMS Remote Arbitrary File Upload Vulnerability 13026;PHP-Nuke Banners.PHP Cross-Site Scripting Vulnerability 13025;PHP-Nuke Web_Links Module Multiple Cross-Site Scripting Vulnerabilities 13024;Vixie Cron Crontab File Disclosure Vulnerability 13023;DameWare Mini Remote Control Server Unspecified Privilege Escalation Vulnerability 13022;IBM AIX NIS Client Unspecified Remote Vulnerability 13021;FreeBSD Kernel AMD64 Unprivileged Hardware Access Vulnerability 13020;Sybase Adaptive Server Enterprise Declare Extension Remote Buffer Overflow Vulnerability 13017;Computer Associates eTrust Intrusion Detection System Remote Denial of Service Vulnerability 13016;Sun Solaris XView Local Arbitrary File Corruption Vulnerability 13015;Sybase Adaptive Server Enterprise Convert Function Remote Buffer Overflow Vulnerability 13014;Sybase Adaptive Server Enterprise Query Plan Buffer Overflow Vulnerability 13013;Sybase Adaptive Server Enterprise XP_Server Remote Denial Of Service Vulnerability 13012;Sybase Adaptive Server Enterprise Install Java Remote Buffer Overflow Vulnerability 13011;PHP-Nuke Downloads Module Lid Parameter Cross-Site Scripting Vulnerability 13010;PHP-Nuke Your_Account Module Avatarcategory Cross-Site Scripting Vulnerability 13009;Sybase Adaptive Server Enterprise Attrib_Valid Remote Buffer Overflow Vulnerability 13008;Microsoft Windows Server 2003 SMB Redirector Local Denial Of Service Vulnerability 13007;PHP-Nuke Your_Account Module Username Cross-Site Scripting Vulnerability 13006;ProfitCode Software PayProCart Directory Traversal Vulnerability 13005;Pavuk Multiple Unspecified Security Vulnerabilities 13004;Gaim Jabber File Request Remote Denial Of Service Vulnerability 13003;Gaim IRC Protocol Plug-in Markup Language Injection Vulnerability 13002;ProfitCode Software PayProCart Usrdetails.PHP Cross-Site Scripting Vulnerability 13001;CommuniGate Pro LIST Unspecified Denial of Service Vulnerability 13000;Comersus Cart Username Field HTML Injection Vulnerability 12999;Gaim Gaim_Markup_Strip_HTML Remote Denial Of Service Vulnerability 12998;Logics Software LOG-FT Arbitrary File Disclosure Vulnerability 12996;GNU GZip CHMod File Permission Modification Race Condition Weakness 12995;MailEnable IMAP Authenticate Request Buffer Overflow Vulnerability 12994;MailEnable SMTP Malformed EHLO Request Denial Of Service Vulnerability 12993;FreeBSD Kernel SendFile System Call Local Information Disclosure Vulnerability 12992;IBM AIX RC.BOOT Local Insecure Temporary File Creation Vulnerability 12991;IBM iSeries AS400 LDAP Server Remote Information Disclosure Vulnerability 12990;Early Impact ProductCart Multiple Input Validation Vulnerabilities 12989;Adobe Acrobat Reader ActiveX Control LoadFile Information Disclosure Vulnerability 12988;Mozilla Suite/Firefox JavaScript Lambda Replace Heap Memory Disclosure Vulnerability 12987;Linux Kernel Asynchronous Input/Output Local Denial Of Service Vulnerability 12986;SCO OpenServer NWPrint Command Line Argument Local Buffer Overflow Vulnerability 12985;SiteEnable SQL Injection Vulnerability 12984;SonicWALL SOHO Web Interface Multiple Remote Input Validation Vulnerabilities 12983;PHPNuke Multiple Module Cross-Site Scripting Vulnerabilities 12982;PHPMyAdmin Convcharset Cross-Site Scripting Vulnerability 12981;GNU Sharutils Unshar Local Insecure Temporary File Creation Vulnerability 12980;Remstats Remote Command Execution Vulnerability 12979;Remstats Local Insecure Temporary File Creation Vulnerability 12978;Call of Duty / Call of Duty: United Offensive Denial of Service Vulnerability 12977;Star Wars Jedi Knight: Jedi Academy Buffer Overflow Vulnerability 12976;Quake 3 Engine Message Denial of Service Vulnerability 12975;Yet Another Forum.Net Input Validation Vulnerabilities 12974;AlstraSoft EPay Pro Multiple Cross-Site Scripting Vulnerabilities 12973;AlstraSoft EPay Pro Remote File Include Vulnerability 12972;Microsoft Windows Server 2003 Service Pack 1 Released - Multiple Vulnerabilities Fixed 12971;Linux Kernel Serial Driver Local Mouse And Keyboard Event Injection Vulnerability 12970;Linux Kernel TmpFS Driver Local Denial Of Service Vulnerability 12969;Microsoft Windows UNC Path Handling Unspecified Buffer Overflow Vulnerability 12968;MaxWebPortal Events And Links Interface Multiple Input Validation Vulnerabilities 12967;BakBone NetVault Remote Heap Overflow Vulnerability 12966;BakBone NetVault Configure.CFG Local Buffer Overflow Vulnerability 12965;RUMBA Profile Handling Multiple Buffer Overflow Vulnerabilities 12963;PHP Group PHP Remote JPEG File Format Remote Denial Of Service Vulnerability 12962;PHP Group PHP Image File Format Remote Denial Of Service Vulnerability 12961;BlueSoleil Object Push Service Bluetooth File Upload Directory Traversal Vulnerability 12960;Microsoft Jet Database Engine Malformed Database File Buffer Overflow Vulnerability 12959;Linux Kernel Futex Local Deadlock Denial Of Service Vulnerability 12958;ASP-DEV XM Forum IMG Tag Script Injection Vulnerability 12957;InterAKT Online MX Shop SQL Injection Vulnerability 12955;Bay Technical Associates RPC3 Telnet Daemon Authentication Bypass Vulnerability 12954;bzip2 chmod File Permission Modification Race Condition Weakness 12952;PAFileDB ID Parameter Cross-Site Scripting Vulnerability 12951;OpenBSD TCP Stack Remote Denial Of Service Vulnerability 12950;GDK-Pixbuf BMP Image Processing Double Free Remote Denial of Service Vulnerability 12949;Linux Kernel File Lock Local Denial Of Service Vulnerability 12948;Cisco VPN 3000 Concentrator Remote Denial of Service Vulnerability 12947;YepYep MTFTPD Remote CWD Argument Format String Vulnerability 12946;Kerio Personal Firewall Local Network Access Restriction Bypass Vulnerability 12945;Mailreader Remote HTML Injection Vulnerability 12944;Lighthouse Development Squirrelcart SQL Injection Vulnerability 12943;Horde Application Framework Parent Page Title Cross-Site Scripting Vulnerability 12942;Sybari AntiGen For Lotus Domino Multiple Remote Denial Of Service Vulnerabilities 12941;Smarty Template Engine Remote PHP Script Execution Vulnerability 12940;Adventia Chat Server Pro Remote HTML Injection Vulnerability 12939;WackoWiki Unspecified Cross-Site Scripting Vulnerabilities 12938;WebAPP Unspecified File Disclosure Vulnerability 12937;FastStone 4in1 Browser Web Server Remote Directory Traversal Vulnerability 12936;Iatek PortalApp Multiple Input Validation Vulnerabilities 12935;Linux Kernel Elf Binary Loading Local Denial of Service Vulnerability 12934;Sylpheed MIME-Encoded Attachment Name Buffer Overflow Vulnerability 12933;EncapsBB File Include Vulnerability 12932;Linux Kernel EXT2 File System Information Leak Vulnerability 12931;Uapplication Ublog Cross-Site Scripting Vulnerability 12930;CPG Dragonfly Multiple Cross-Site Scripting Vulnerabilities 12929;Chatness Message Form Field HTML Injection Vulnerability 12928;Midnight Commander Insert_Text Buffer Overflow Vulnerability 12927;Adventia E-Data Remote HTML Injection Vulnerability 12926;The Includer Remote File Include Vulnerability 12925;Bugtracker.NET Unspecified SQL Injection Vulnerabilities 12924;Symantec Norton AntiVirus AutoProtect Module SmartScan Local Denial Of Service Vulnerability 12923;Symantec Norton AntiVirus AutoProtect Module Remote Denial Of Service Vulnerability 12922;Smail-3 Unspecified Remote Vulnerability 12921;ACS Blog Name Field HTML Injection Vulnerability 12920;PhotoPost Pro Multiple Input Validation Vulnerabilities 12919;Multiple Vendor Telnet Client Env_opt_add Heap-Based Buffer Overflow Vulnerability 12918;Multiple Vendor Telnet Client LINEMODE Sub-Options Remote Buffer Overflow Vulnerability 12917;PHPCoin Multiple Remote Vulnerabilities 12916;Valdersoft Shopping Cart Multiple Input Validation Vulnerabilities 12915;EXoops Multiple Input Validation Vulnerabilities 12914;Tkai's Shoutbox Query Parameter URI Redirection Vulnerability 12913;Microsoft Outlook 2002 Connector For IBM Lotus Domino Policy Bypass Vulnerability 12912;Tincat Network Library Remote Buffer Overflow Vulnerability 12911;Linux Kernel Bluetooth Signed Buffer Index Vulnerability 12910;MagicScripts E-Store Kit-2 PayPal Edition Remote File Include Vulnerability 12909;MagicScripts E-Store Kit-2 PayPal Edition Cross-Site Scripting Vulnerability 12908;Nuke Bookmarks Marks.php SQL Injection Vulnerability 12907;Nuke Bookmarks Multiple Cross-Site Scripting Vulnerabilities 12906;Nuke Bookmarks Marks.php Path Disclosure Vulnerability 12905;Apple QuickTime PictureViewer Buffer Overflow Vulnerability 12904;ESMI PayPal Storefront Cross-Site Scripting Vulnerability 12903;ESMI PayPal Storefront SQL Injection Vulnerability 12902;OpenMosixview Multiple Insecure Temporary File Creation Vulnerabilities 12901;Netcomm NB1300 Modem/Router Remote Denial of Service Vulnerability 12900;PHPMyDirectory Review.PHP Multiple Parameter Cross-Site Scripting Vulnerability 12899;Smail-3 Multiple Remote and Local Vulnerabilities 12898;Maxthon Web Browser Search Bar Information Disclosure Vulnerability 12897;Dnsmasq Multiple Remote Vulnerabilities 12896;Dream4 Koobi CMS Index.PHP SQL Injection Vulnerability 12895;Dream4 Koobi CMS Index.PHP Cross-Site Scripting Vulnerability 12894;Double Choco Latte Multiple Vulnerabilities 12893;Topic Calendar Calendar_Scheduler.PHP Cross-Site Scripting Vulnerability 12892;Oracle Reports Server 10g Multiple Remote Cross-Site Scripting Vulnerabilities 12891;CDRTools CDRecord Local Insecure File Creation Vulnerability 12890;Cerulean Studios Trillian Multiple Remote HTTP Response Buffer Overflow Vulnerabilities 12889;Microsoft Windows XP TSShutdn.exe Remote Denial of Service Vulnerability 12888;Invision Power Board HTML Injection Vulnerability 12887;PHPSysInfo Multiple Cross-Site Scripting Vulnerabilities 12886;XMB Forum Multiple Remote Cross-Site Scripting Vulnerabilities 12885;Mozilla Browser Remote Insecure XUL Start Up Script Loading Vulnerability 12884;Mozilla Firefox Sidebar Panel Script Injection Vulnerability 12883;DigitialHive Base.PHP Cross-Site Scripting Vulnerability 12882;Mathopd Dump Files Local Insecure File Creation Vulnerability 12881;Mozilla GIF Image Processing Library Remote Heap Overflow Vulnerability 12880;BirdBlog AdminCore.PHP SQL Injection Vulnerability 12879;InterSpire ArticleLive NewComment Cross-Site Scripting Vulnerability 12878;Vortex Portal Remote PHP File Include Vulnerability 12877;Apache mod_ssl ssl_io_filter_cleanup Remote Denial Of Service Vulnerability 12876;Imagemagick Photoshop Document Parsing Unspecified Denial of Service Vulnerability 12875;ImageMagick TIFF Image Tag Denial Of Service Vulnerability 12874;ImageMagick TIFF Image File Unspecified Denial Of Service Vulnerability 12873;ImageMagick SGI Parser Heap Overflow Vulnerability 12872;MercuryBoard Title Field HTML Injection Vulnerability 12871;Nortel Contivity VPN Client Local Password Disclosure Weakness 12870;Microsoft Windows Local Denial Of Service Vulnerability 12869;Phorum HTTP Response Splitting Vulnerability 12868;Kayako ESupport Index.PHP Multiple Parameter Cross-Site Scripting Vulnerability 12867;DeleGate Multiple Unspecified Buffer Overflow Vulnerabilities 12866;NetWin SurgeMail Multiple Remote HTML Injection and File Upload Vulnerabilities 12865;FileZilla FTP Server Multiple Remote Denial Of Service Vulnerabilities 12864;Samsung DSL Modem Multiple Remote Vulnerabilities 12863;Apple Mac OS X Multiple Vulnerabilities 12862;FUN labs Game Engine Multiple Remote Denial of Service Vulnerabilities 12861;Betaparticle Blog Multiple Remote Vulnerabilities 12860;PHPMyFamily Multiple SQL Injection Vulnerabilities 12859;Code Ocean Ocean FTP Server Remote Denial of Service Vulnerability 12858;Xzabite DYNDNSUpdate Multiple Remote Buffer Overflow Vulnerabilities 12857;CzarNews Remote File Include Vulnerability 12856;Proview Disassembler Long File Name Handling Denial of Service Vulnerability 12855;TRG News Script Remote File Include Vulnerability 12854;Ciamos Highlight.PHP File Disclosure Vulnerability 12853;PHP-Fusion Setuser.PHP HTML Injection Vulnerability 12852;CoolForum Cross-Site Scripting And SQL Injection Vulnerabilities 12851;Lgames LTris Local Global High Score File Buffer Overflow Vulnerability 12850;OllyDbg Library Module Name Denial Of Service Vulnerability 12849;Icecast XSL Parser Multiple Vulnerabilities 12848;RunCMS Database Configuration Information Disclosure Vulnerability 12847;Sun Java Web Start System Property Tags Remote Unauthorized Access Vulnerability 12846;Belkin 54G Wireless Router Multiple Vulnerabilities 12845;PHP-Post Multiple Remote Input Validation Vulnerabilities 12843;NotifyLink Enterprise Server Multiple Vulnerabilities 12842;Webroot My Firewall Local Insecure File Creation Vulnerability 12841;PHPOpenChat Multiple HTML Injection Vulnerabilities 12840;Massimiliano Montoro Cain & Abel PSK Sniffer Remote Heap Buffer Overflow Vulnerability 12839;Subdreamer SQL Injection Vulnerability 12838;Sun Solaris NewGRP Local Buffer Overflow Vulnerability 12837;Linux Kernel Multiple Unspecified ISO9660 Filesystem Handling Vulnerabilities 12836;ACS Blog Search.ASP Cross-Site Scripting Vulnerability 12835;McNews Install.PHP Arbitrary File Include Vulnerability 12834;Microsoft Windows Graphical Device Interface Library Denial Of Service Vulnerability 12833;MailEnable Remote Format String Vulnerability 12832;McAfee Antivirus Library LHA Archive Handler Stack Based Buffer Overflow Vulnerability 12831;Novell Netware Xsession Unauthorizied Server Console Access Vulnerability 12830;ThePoolClub IPool/ISnooker Insecure Local Credential Storage Vulnerability 12829;Lysator LSH Unspecified Denial Of Service Vulnerability 12828;PunBB Multiple HTML Injection Vulnerabilities 12827;Initial Redirect Unspecified Remote Buffer Overflow Vulnerability 12826;Novell Evolution Unspecified Denial of Service Vulnerability 12825;Multiple BSD Vendor Copyout Destination Address Verification Vulnerability 12824;Microsoft InfoPath 2003 Insecure Information Storage Vulnerability 12823;ASPJar Guestbook Tell-a-Friend Cross-Site Scripting Vulnerability 12822;Woodstone Servers Alive Local Privilege Escalation Vulnerability 12821;Citrix MetaFrame Multiple Vulnerabilities 12820;KDE DCOPServer Local Denial of Service Vulnerability 12819;DataRescue IDA Pro Dynamically Linked Library Remote Format String Vulnerability 12818;Symantec Gateway Security Unspecified Remote DNS Cache Poisoning Vulnerability 12817;PHPOpenChat Multiple Remote File Include Vulnerabilities 12816;Linux Kernel Netfilter Memory Leak Local Denial of Service Vulnerability 12815;GoodTech Systems Telnet Server for Windows NT/2000/XP/2003 Remote Buffer Overflow Vulnerability 12814;Freeciv Remote Denial Of Service Vulnerability 12813;Novell iChain Server Remote Information Disclosure Unauthorized Access Vulnerability 12812;IBM WebSphere Application Server Remote Information Disclosure Vulnerability 12811;Novell iChain Mini FTP Server Remote Information Disclosure Vulnerability 12810;Linux Kernel PPP Driver Unspecified Remote Denial Of Service Vulnerability 12809;ZPanel Multiple SQL Injection and File Include Vulnerabilities 12807;RXVT-Unicode Escape Sequence Remote Buffer Overflow Vulnerability 12806;VoteBox Votebox.PHP Remote File Include Vulnerability 12805;MySQL MaxDB WebAgent Input Validation Multiple Remote Denial Of Service Vulnerabilities 12804;KAME Racoon Malformed ISAKMP Packet Headers Denial of Service Vulnerability 12803;PHPAdsNew AdFrame.PHP Cross-Site Scripting Vulnerability 12802;Lime Wire Multiple Remote Unauthorized Access Vulnerabilities 12801;SimpGB Guestbook.PHP SQL Injection Vulnerability 12800;Phorum Multiple Subject and Attachment HTML Injection Vulnerabilities 12799;HolaCMS Voting Module Directory Traversal Remote File Corruption Vulnerability 12798;Mozilla Suite/Firefox/Thunderbird Nested Anchor Tag Status Bar Spoofing Weakness 12797;LuxMan Local Buffer Overflow Vulnerability 12796;PABox Post Icon HTML Injection Vulnerability 12795;Apache Tomcat Remote Malformed Request Denial Of Service Vulnerability 12794;Spinworks Application Server Remote Denial Of Service Vulnerability 12793;Multiple Vendor Antivirus Products Malformed ZIP Archive Scan Evasion Vulnerability 12792;OpenSLP Multiple Unspecified Buffer Overflow Vulnerabilities 12791;Wine Local Insecure File Creation Vulnerability 12790;PlatinumFTPServer Multiple Malformed User Name Connection Denial Of Service Vulnerability 12789;HolaCMS Voting Module Remote File Corruption Vulnerability 12788;PAFileDB Multiple SQL Injection And Cross-Site Scripting Vulnerabilities 12787;Xerox WorkCentre Multiple Page Fax Information Disclosure Vulnerability 12786;Xerox Document Centre ESS Remote Buffer Overflow Vulnerability 12785;XEROX WorkCentre ESS/Network Controller Print Data Information Disclosure Vulnerability 12784;UBBCentral UBB.threads Editpost.PHP SQL Injection Vulnerability 12783;Xerox Document Centre ESS/Network Controller Web Server Remote Authentication Bypass Vulnerability 12782;Xerox MicroServer Web Server Remote Denial Of Service Vulnerability 12781;MySQL AB MySQL Multiple Remote Vulnerabilities 12780;Ipswitch Collaboration Suite IMail Server IMAP EXAMINE Argument Buffer Overflow Vulnerability 12779;All Enthusiast PhotoPost PHP Pro Multiple Remote Vulnerabilities 12778;PY Software Active Webcam Webserver Multiple Vulnerabilities 12777;PHPOutsourcing Zorum Multiple Remote Vulnerabilities 12776;mcNews Header.PHP Arbitrary File Include Vulnerability 12775;Sun Java System Application Server Unspecified Cross-Site Scripting Vulnerability 12774;SocialMPN Module Arbitrary Remote PHP File Include Vulnerability 12773;WEBInsta Mailing Manager Remote File Include Vulnerability 12772;Techland XPand Rally Remote Format String Vulnerability 12771;Multiple Vendor Antivirus Products Malformed ZIP Attachment Scan Evasion Vulnerability 12770;Grip CDDB Response Multiple Matches Buffer Overflow Vulnerability 12769;KDE Konqueror Remote Download Dialog Box Source URI Spoofing Vulnerability 12768;HP Tru64 Message Queue Local Unspecified Denial Of Service Vulnerability 12767;Perl 'rmdir()' Local Race Condition Privilege Escalation Vulnerability 12766;Novell iChain Mini FTP Server Unauthorized Remote Path Disclosure Vulnerability 12765;Microsoft Internet Explorer MSHTML.DLL CSS Handling Remote Buffer Overflow Vulnerability 12764;Microsoft Exchange Server Mail Box Sub Folder Denial Of Service Vulnerability 12763;Linux Kernel SYS_EPoll_Wait Local Integer Overflow Vulnerability 12762;Ethereal Etheric/GPRS-LLC/IAPP/JXTA/sFlow Dissector Vulnerabilities 12761;NewsScript Access Validation Vulnerability 12760;WF-Projects WF-Section SQL Injection Vulnerability 12759;Ethereal RADIUS Authentication Dissection Buffer Overflow Vulnerability 12758;PHP Arena PAFileDB Multiple Remote Cross Site Scripting Vulnerabilities 12757;Drupal Unspecified Cross-Site Scripting Vulnerability 12756;YaBB Remote UsersRecentPosts Cross-Site Scripting Vulnerability 12755;ArGoSoft FTP Server DELE Command Remote Buffer Overrun Vulnerability 12754;Xoops Custom Avatar Remote Arbitrary PHP File Upload Vulnerability 12753;RedHat Linux Less Remote Buffer Overflow Vulnerability 12752;OutStart Participate Enterprise Multiple Access Validation Vulnerabilities 12751;PHP-Fusion BBCode IMG Tag Script Injection Vulnerability 12750;Yahoo! Messenger Offline Mode Status Remote Buffer Overflow Vulnerability 12749;Oracle Database 8i/9i Multiple Remote Directory Traversal Vulnerabilities 12748;Hosting Controller Multiple Information Disclosure Vulnerabilities 12747;Jason Hines PHPWebLog Remote File Include Vulnerability 12746;Sun Solaris AnswerBook2 Multiple Cross-Site Scripting Vulnerabilities 12745;Aztek Forum Unauthorized Access Vulnerability 12744;EXIF Library EXIF Tag Parsing Unspecified Memory Corruption Vulnerability 12743;Nokia Series 60 BlueTooth NickName Remote Denial Of Service Vulnerability 12742;SafeNet Sentinel License Manager Remote Buffer Overflow Vulnerability 12741;phpMyFAQ Username SQL Injection Vulnerability 12740;BRT CopperExport XP_Publish.PHP SQL Injection Vulnerability 12739;Gene6 FTP Server Remote Default Install Code Execution Vulnerability 12738;The Includer Remote Command Execution Vulnerability 12737;Mlterm Background Image Integer Overflow Vulnerability 12736;PHPBB Session.PHP Autologin User_Level Privilege Escalation Vulnerability 12735;Stadtaus.Com PHP Form Mail Script Remote File Include Vulnerability 12734;Abuse Multiple Local Privilege Escalation Vulnerabilities 12733;JoWood Chaser Remote Buffer Overflow Vulnerability 12732;Hashcash Email Reply Header Format String Vulnerability 12731;Xerox Microserver Web Server Unspecified Remote Authorization Bypass Vulnerability 12730;Sylpheed Mail Client Buffer Overflow Vulnerability 12729;PaX VMA Mirroring Privilege Escalation Vulnerability 12728;Mozilla Suite/Firefox HTTP Authentication Dialogs Tab Focus Vulnerability 12727;Ca3DE Multiple Remote Vulnerabilities 12726;Stadtaus.Com Download Center Lite Arbitrary Remote PHP File Include Vulnerability 12725;XV File Name Handling Remote Format String Vulnerability 12724;Multiple Vendor Hyper-Threading Technology Information Disclosure Vulnerability 12723;Multiple Browser Information Disclosure Weakness 12722;Computalynx CProxy Directory Traversal Vulnerability 12721;Typo3 CMW_Linklist Extension SQL Injection Vulnerability 12720;D-Forum Nav.PHP3 Cross-Site Scripting Vulnerability 12719;PABox HTML Injection Vulnerability 12718;WoltLab Burning Board/Burning Board Lite Sessoin.PHP Multiple SQL Injection Vulnerabilities 12717;ImageMagick File Name Handling Remote Format String Vulnerability 12716;Squid Proxy Set-Cookie Headers Information Disclosure Vulnerability 12715;OpenVMS Unspecified Local Unauthorized Privileged Access Vulnerability 12714;libXPM Bitmap_unit Integer Overflow Vulnerability 12713;XLI Unspecified Remote Buffer Mismanagement Vulnerability 12712;XLoadImage Compressed Image Command Execution Vulnerability 12711;Foxmail USER Command Multiple Remote Vulnerabilities 12710;ProjectBB Multiple SQL Injection Vulnerabilities 12709;ProjectBB Multiple Remote Cross-Site Scripting Vulnerabilities 12708;auraCMS Multiple Cross-Site Scripting Vulnerabilities 12707;MercuryBoard Index.PHP SQL Injection Vulnerability 12706;MercuryBoard Avatar HTML Injection Vulnerability 12705;Computer Associates License Application Multiple Vulnerabilities 12704;Golden FTP Server Username Remote Buffer Overflow Vulnerability 12703;Cerulean Studios Trillian Remote PNG Image File Parsing Buffer Overflow Vulnerability 12702;Computer Associates Unicenter Asset Management Multiple Vulnerabilities 12701;PHP Glob Function Local Information Disclosure Vulnerability 12698;RealNetworks RealOne Player/RealPlayer SMIL File Remote Stack Based Buffer Overflow Vulnerability 12697;RealNetworks RealOne Player/RealPlayer Unspecified WAV File Processing Buffer Overflow Vulnerability 12696;PHPNews Auth.PHP Remote File Include Vulnerability 12695;Trolltech QT Local Code Execution Vulnerability 12694;PBLang Bulletin Board System DelPM.PHP Arbitrary Personal Message Deletion Vulnerability 12693;427BB Multiple Remote HTML Injection Vulnerabilities 12692;SafeHTML Multiple HTML Entity Bypass Vulnerabilities 12691;CutePHP CuteNews X-Forwarded-For Script Injection Vulnerability 12690;PBLang Bulletin Board System SendPM.PHP Directory Traversal Vulnerability 12689;Forumwa Multiple Remote Input Validation Vulnerabilities 12688;RaidenHTTPD Multiple Remote Vulnerabilities 12687;PHP Arena PANews Remote Input Validation Vulnerabilities 12686;phpCOIN Multiple Remote Input Validation Vulnerabilities 12685;PostNuke Phoenix Download Module Multiple Cross-Site Scripting Vulnerabilities 12684;PostNuke Phoenix SHOW Parameter Remote SQL Injection Vulnerability 12683;PostNuke Phoenix CATID Parameter Remote SQL Injection Vulnerability 12682;Mitel 3300 Integrated Communications Platform Web Interface Authentication Bypass Vulnerability 12681;NoMachine NX Server X Authority File Reading Signal Interruption Unauthorized Access Vulnerability 12680;MercurySteam Scrapland Game Server Remote Denial of Service Vulnerabilities 12679;WebMod Content-Length Remote Heap Overflow Vulnerability 12678;PHPBB Authentication Bypass Vulnerability 12677;KPPP Privileged File Descriptor Leakage Vulnerability 12676;FCKeditor For PHP-Nuke Arbitrary File Upload Vulnerability 12674;Debian Reportbug Multiple Information Disclosure Vulnerabilities 12673;Working Resources BadBlue MFCISAPICommand Remote Buffer Overflow Vulnerability 12672;Mozilla Firefox Address Bar Image Dragging Remote Script Execution Vulnerability 12671;Stormy Studios KNet Remote Buffer Overflow Vulnerability 12670;PeerFTP_5 Insecure Password Storage Vulnerability 12669;LionMax Software Chat Anywhere Insecure Password Storage Vulnerability 12668;Cmd5checkpw Local Poppasswd File Disclosure Vulnerability 12667;Gaim File Download Denial of Service Vulnerability 12666;PBLang Bulletin Board System Remote PHP Script Injection Vulnerability 12665;PHP4 Readfile Denial Of Service Vulnerability 12664;WPA_Supplicant Remote Buffer Overflow Vulnerability 12663;FreeNX Local X Server Authentication Bypass Vulnerability 12662;CIS WebServer Remote Directory Traversal Vulnerability 12661;BSMTPD Remote Arbitrary Command Execution Vulnerability 12660;Gaim Remote Denial of Service Vulnerability 12659;Mozilla Suite Multiple Remote Vulnerabilities 12658;CubeCart Multiple Cross-Site Scripting Vulnerabilities 12657;DNA MKBold-MKItalic Remote Format String Vulnerability 12656;Sun Solaris STFontServerD File Corruption Vulnerability 12655;Mozilla Firefox Scrollbar Remote Code Execution Vulnerability 12654;Symantec Gateway Security SMTP Data Leak Vulnerability 12653;PHPWebSite Image File Processing Remote Arbitrary PHP File Upload Vulnerability 12652;PunBB Multiple Remote Input Validation Vulnerabilities 12651;HP-UX FTP Server Unspecified Restricted File Access Vulnerability 12650;Raven Software Soldier Of Fortune 2 Remote Denial Of Service Vulnerability 12649;Cyclades AlterPath Manager Multiple Remote Vulnerabilities 12648;Cisco Application and Content Networking System Multiple Remote Vulnerabilities 12647;OOApp Guestbook Multiple HTML Injection Vulnerabilities 12646;Microsoft Log Sink Class ActiveX Control Arbitrary File Creation Vulnerability 12645;PHPMyAdmin Multiple Local File Include Vulnerabilities 12644;PHPMyAdmin Multiple Libraries And Themes Remote Cross-Site Scripting Vulnerabilities 12643;Trend Micro VSAPI ARJ Handling Heap Overflow Vulnerability 12642;Ginp File Disclosure Vulnerability 12641;Microsoft Windows 2000 Group Policy Bypass Vulnerability 12640;ELOG Web Logbook Multiple Remote Unspecified Vulnerabilities 12639;ELOG Web Logbook Attached Filename Remote Buffer Overflow Vulnerability 12638;TWiki ImageGalleryPlugin Configuration Options Remote Arbitrary Command Execution 12637;TWiki Multiple Unspecified Remote Input Validation Vulnerabilities 12636;Cyrus IMAPD Multiple Remote Buffer Overflow Vulnerabilities 12635;ProZilla Initial Server Response Remote Client-Side Format String Vulnerability 12634;PBLang Bulletin Board System PM.PHP HTML Injection Vulnerability 12633;PBLang Bulletin Board System PMPShow.PHP HTML Injection Vulnerability 12632;ArGoSoft FTP Server Site Copy Shortcut File Upload Vulnerability 12631;PBLang Bulletin Board System Search.PHP Cross-Site Scripting Vulnerability 12630;Winace UnAce ACE Archive Multiple Remote Buffer Overflow Vulnerabilities 12629;IBM Hardware Management Console Guided Setup Wizard Unauthorized Access Vulnerability 12628;Winace UnAce ACE Archive Remote Directory Traversal Vulnerability 12627;iGeneric iG Shop Multiple SQL Injection Vulnerabilities 12626;Mono Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities 12625;MediaWiki Multiple Unspecified Remote Vulnerabilities 12624;Fallback-reboot Remote Denial of Service Vulnerability 12623;PHPBB Arbitrary File Deletion Vulnerability 12622;VBulletin Misc.PHP Arbitrary PHP Script Code Execution Vulnerability 12621;PHPBB Arbitrary File Disclosure Vulnerability 12620;Biz Mail Form Unauthorized Mail Relay Vulnerability 12619;Apache Software Foundation Batik Squiggle Browser Access Validation Vulnerability 12618;PHPBB Multiple Remote Path Disclosure Vulnerabilities 12617;Verity Ultraseek Search Request Cross-Site Scripting Vulnerability 12616;cURL / libcURL Kerberos Authentication Buffer Overflow Vulnerability 12615;cURL / libcURL NTLM Authentication Buffer Overflow Vulnerability 12614;Information Resource Manager LDAP Authentication Unspecified Vulnerability 12613;OpenConnect WebConnect Multiple Remote Vulnerabilities 12612;Gigafast EE400-R Router Multiple Remote Vulnerabilities 12611;PANews Remote PHP Script Code Execution Vulnerability 12610;INL Ulog-php Multiple Unspecified SQL Injection Vulnerabilities 12609;SD Server Directory Traversal Vulnerability 12608;Mambo Open Source Tar.PHP Remote File Include Vulnerability 12607;Invision Power Board SML Code Script Injection Vulnerability 12606;Xinkaa WEB Station Directory Traversal Vulnerability 12605;Sun Solaris KCMS_Configure Arbitrary File Corruption Vulnerability 12604;UIM LibUIM Environment Variables Privilege Escalation Weakness 12603;Bontago Game Server Remote Nickname Buffer Overrun Vulnerability 12602;Microsoft Internet Explorer Pop-up Window Title Bar Spoofing Weakness 12601;PuTTY/PSFTP/PSCP Multiple Remote Integer Overflow Vulnerabilities 12600;Knox Arkeia Network Backup Agent Remote Unauthorized Access Vulnerability 12599;Red Hat Enterprise Linux Kernel Multiple Vulnerabilities 12598;Linux Kernel Multiple Vulnerabilities 12597;PMachine Pro Remote File Include Vulnerability 12596;ZeroBoard Multiple Cross-Site Scripting Vulnerabilities 12595;Thomson TCW690 Cable Modem Multiple Vulnerabilities 12594;Knox Arkeia Type 77 Request Remote Stack-Based Buffer Overrun Vulnerability 12592;TrackerCam Multiple Remote Vulnerabilities 12591;Tarantella Enterprise/Secure Global Desktop Remote Information Disclosure Vulnerability 12590;Bidwatcher Remote Format String Vulnerability 12589;Gaim Multiple Remote Denial of Service Vulnerabilities 12588;GProFTPD GProstats Remote Format String Vulnerability 12587;Yahoo! Messenger Download Dialogue Box File Name Spoofing Vulnerability 12586;glFTPD ZIP Plugins Multiple Directory Traversal Vulnerabilities 12585;Yahoo! Messenger Local Insecure Default Installation Vulnerability 12584;OpenLDAP SlapD Multiple Remote Unspecified Denial Of Service Vulnerabilities 12583;BibORB Multiple Input Validation Vulnerabilities 12582;PaFaq SQL Injection Vulnerability 12581;WebCalendar SQL Injection Vulnerability 12580;Skull-Splitter Guestbook Unspecified HTML Injection Vulnerability 12579;NewsBruiser Comment System Security Restrictions Bypass Vulnerability 12578;MercuryBoard Forum Remote Cross-Site Scripting Vulnerability 12577;SHA-0/SHA-1 Reduced Operation Digest Collision Weakness 12576;PaNews Cross-Site Scripting Vulnerability 12575;Advanced Linux Sound Architecture Libasound.SO Stack-Memory Protection Bypass Weakness 12574;Microsoft ASP.NET Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities 12573;DCP-Portal Multiple SQL Injection Vulnerabilities 12572;AWStats Logfile Parameter Remote Command Execution Vulnerability 12571;Check Point VPN-1 SecureClient Malformed IP Address Local Memory Access Vulnerability 12570;KDE KStars FLICCD Utility Multiple Buffer Overflow Vulnerabilities 12569;Typespeed Local Format String Vulnerability 12568;OSCommerce Contact_us.PHP Cross-Site Scripting Vulnerability 12567;Lighttpd Remote CGI Script Disclosure Vulnerability 12566;HP HTTP Server Remote Unspecified Buffer Overflow Vulnerability 12565;Microsoft Internet Explorer Malformed File URI Denial of Service Vulnerability 12564;CitrusDB Arbitrary Local PHP File Include Vulnerability 12563;Kayako ESupport Cross-Site Scripting Vulnerability 12562;Sybase Adaptive Server Enterprise Unspecified Vulnerability 12561;PHP-Nuke Multiple Cross-Site Scripting Vulnerabilities 12560;CitrusDB Remote Authentication Bypass Vulnerability 12559;KarjaSoft Sami HTTP Server Multiple Remote Vulnerabilities 12558;Siteman User.PHP Unspecified Security Restriction Bypass Vulnerability 12557;CitrusDB CSV File Upload Access Validation Vulnerability 12556;ELOG Web Logbook Multiple Remote Vulnerabilities 12555;Linux Kernel Multiple Local Buffer Overflow And Memory Disclosure Vulnerabilities 12554;OpenConf Paper Submission HTML Injection Vulnerability 12553;Sun Solaris ARP Handling Remote Denial Of Service Vulnerability 12552;VMWare Workstation For Linux Local Privilege Escalation Vulnerability 12551;Squid Proxy DNS Name Resolver Remote Denial Of Service Vulnerability 12550;Opera Web Browser Multiple Remote Vulnerabilities 12549;Brooky CubeCart Multiple Vulnerabilities 12548;BEA WebLogic Server And WebLogic Express Authentication Failure Information Disclosure Weakness 12547;Open WebMail Logindomain Parameter Cross-Site Scripting Vulnerability 12546;Synaesthesia Local File Disclosure Vulnerability 12545;AWStats Debug Remote Information Disclosure Vulnerability 12544;Microsoft Internet Explorer Favorites List Script Code Execution Vulnerability 12543;AWStats Plugin Multiple Remote Command Execution Vulnerabilities 12542;VBulletin Forumdisplay.PHP Remote Command Execution Vulnerability 12541;Microsoft Internet Explorer Mouse Event URI Status Bar Obfuscation Weakness 12540;Debian Toolchain-Source Multiple Insecure Temporary File Creation Vulnerabilities 12539;gFTP Remote Directory Traversal Vulnerability 12538;IBM WebSphere Application Server File Servlet Source Code Disclosure Vulnerability 12537;IBM WebSphere Application Server JSP Engine Source Code Disclosure Vulnerability 12536;BrightStor ARCserve/Enterprise Discovery Service SERVICEPC Remote Buffer Overflow Vulnerability 12534;ID Software Quake 3 Engine Infostring Query Remote Denial of Service Vulnerability 12533;Firefox Remote SMB Document Local File Disclosure Vulnerability 12532;Gentoo Portage-Built Webmin Binary Package Build Host Root Password Disclosure Vulnerability 12531;Zone Labs ZoneAlarm Local Denial of Service Vulnerability 12530;Microsoft Internet Explorer Multiple Vulnerabilities 12529;OpenPGP Cipher Feedback Mode Chosen-Ciphertext Partial Plaintext Retrieval Vulnerability 12528;Daily Strip Manager Multiple Unspecified Remote Vulnerabilities 12527;Sympa Unspecified Buffer Overflow Vulnerability 12525;KDE Library DCOPIDLING Insecure Temporary File Creation Vulnerability 12524;Netkit RWho Packet Size Denial Of Service Vulnerability 12523;XPCD PCDSVGAView Local Buffer Overflow Vulnerability 12522;BrightStor ARCserve/Enterprise Backup Default Backdoor Account Vulnerability 12521;ASPJar Guestbook Multiple Remote Vulnerabilities 12520;Armagetron Advanced Multiple Remote Denial Of Service Vulnerabilities 12519;Apache mod_python Module Publisher Handler Information Disclosure Vulnerability 12518;Yongguang Zhang HZTTY Local Arbitrary Command Execution Vulnerability 12517;IBM AIX Netpmon Command Line Argument Local Buffer Overflow Vulnerability 12516;IBM AIX IPL_Varyon Local Buffer Overflow Vulnerability 12515;F-Secure ARJ Handling Buffer Overflow Vulnerability 12514;IBM DB2 Universal Database Server Object Creation Remote Code Execution Vulnerability 12513;IBM AIX LSPath Unauthorized Local File Disclosure Vulnerability 12512;IBM DB2 Unspecified XML Functions Remote Arbitrary Code Execution Vulnerability 12511;IBM DB2 Universal Database Server Network Message Processing Remote Code Execution Vulnerability 12510;IBM DB2 XML Extender UDF Unauthorized File Access Vulnerability 12509;IBM DB2 Unauthorized System Resource Access Vulnerability 12508;IBM DB2 Universal Database Unspecified Vulnerability 12507;Conexant AccessRunner DSL Console Default Backdoor Account Vulnerability 12506;Microsoft MSN Messenger/Windows Messenger PNG Buffer Overflow Vulnerability 12505;PostWrap Module Cross-Site Scripting Vulnerability 12504;GNU Mailman Remote Directory Traversal Vulnerability 12503;MercuryBoard INDEX.PHP SQL Injection Vulnerability 12502;ArGoSoft Mail Server Multiple Directory Traversal Vulnerabilities 12501;MyPHP Forum Multiple SQL Injection Vulnerabilities 12500;XView Multiple Unspecified Local Buffer Overflow Vulnerabilities 12498;Ulrik Petersen Emdros Database Engine MQL Parsing Denial Of Service Vulnerability 12497;HP-UX BIND Unspecified Remote Denial Of Service Vulnerability 12496;IBM AIX AuditSelect Local Format String Vulnerability 12495;Software602 602 Lan Suite Arbitrary File Upload Vulnerability 12494;RealNetworks RealArcade Multiple Remote Vulnerabilities 12493;Frox Access Control List Bypass Vulnerability 12492;Symantec UPX Parsing Engine Remote Heap Overflow Vulnerability 12491;BrightStor ARCserve/Enterprise Backup UDP Probe Remote Buffer Overflow Vulnerability 12490;SafeNet SoftRemote VPN Client Local Password Disclosure Vulnerability 12489;XGB Authentication Bypass Vulnerability 12488;Microsoft OLE Remote Buffer Overflow Vulnerability 12487;ArGoSoft FTP Server Shortcut File Extension Filter Bypass Vulnerability 12486;Microsoft Windows Named Pipe Remote Information Disclosure Vulnerability 12485;Microsoft Windows Media Player Remote PNG Image Format Buffer Overflow Vulnerability 12484;Microsoft Windows Server Message Block Handlers Remote Buffer Overflow Vulnerability 12483;Microsoft Windows COM Structured Storage Local Privilege Escalation Vulnerability 12482;PHP-Fusion Viewthread.PHP Information Disclosure Vulnerbility 12481;Microsoft Windows License Logging Service Buffer Overflow Vulnerability 12480;Microsoft Office XP HTML Link Processing Remote Buffer Overflow Vulnerability 12479;Microsoft Windows Hyperlink Object Library Buffer Overflow Vulnerability 12478;Apple Mac OS X AppleFileServer Remote Integer Overflow Vulnerability 12477;Microsoft Internet Explorer Unspecified ActiveX Image Control Vulnerability 12476;Microsoft Windows SharePoint Services Cross-Site Scripting and Spoofing Vulnerability 12475;Microsoft Internet Explorer DHTML Method Buffer Overflow Vulnerability 12474;SCO OpenServer Enable And Disable Multiple Local Buffer Overflow Vulnerabilities 12473;Microsoft Internet Explorer URI Decoding Vulnerability 12472;IBM AIX Multiple Device Management Utilities Local Format String Vulnerability 12471;PerlDesk SQL Injection Vulnerability 12470;Multiple Mozilla Browser enable.IDN Setting Weakness 12469;BXCP Index.PHP Input Validation PHP Script Execution Vulnerability 12468;Mozilla Firefox Drag And Drop Security Policy Bypass Vulnerability 12467;SquirrelMail S/MIME Plug-in Remote Command Execution Vulnerability 12466;Mozilla Firefox About Configuration Hidden Frame Remote Configuration Manipulation Vulnerability 12465;Mozilla Mozilla/Firefox Cross-Domain Tab Window Script Execution Vulnerability 12464;F5 BIG-IP HTTP Pipelining OneConnect Information Leakage Vulnerability 12463;3Com 3CServer Multiple Remote Buffer Overflow Vulnerabilities 12462;Emacs Movemail POP3 Remote Format String Vulnerability 12461;Multiple Web Browser International Domain Name Handling Site Property Spoofing Vulnerabilities 12460;Linux Kernel ntfs_warning() and ntfs_error() Local Denial of Service Vulnerability 12459;Microsoft Outlook Web Access Login Form Remote URI Redirection Vulnerability 12458;Apple Mac OS X Finder DS_Store Insecure File Creation Vulnerability 12457;CMScore Multiple SQL Injection Vulnerabilities 12456;Chipmunk Forum Multiple SQL Injection Vulnerabilities 12455;Mike Neuman OSH Command Line Argument Buffer Overflow Vulnerability 12454;Foxmail MAIL-FROM Remote Buffer Overflow Vulnerability 12453;WWWBoard Password Database Disclosure Vulnerability 12452;LiteForum Enter.PHP SQL Injection Vulnerability 12451;RaidenHTTPD Remote File Disclosure Vulnerability 12449;Claroline Add_Course.PHP Cross-Site Scripting Vulnerability 12448;SuSE Linux Open-Xchange Unspecified Path Traversal Vulnerability 12447;Netgear DG834 ADSL Firewall Router Insecure Configuration Vulnerability 12446;PowerDNS Unspecified Remote Denial of Service Vulnerability 12445;Postfix IPv6 Unauthorized Mail Relay Vulnerability 12444;MediaWiki Unspecified Cross-Site Scripting Vulnerability 12443;Linksys PSUS4 PrintServer Malformed HTTP POST Request Denial Of Service 12442;Dig Config Parameter Cross-Site Scripting Vulnerability 12441;Linux Kernel IPV6_Setsockopt IPV6_PKTOPTIONS Integer Overflow Vulnerability 12439;LANChat Pro Revival UDP Processing Remote Denial Of Service Vulnerability 12438;SunShop Shopping Cart Cross-Site Scripting Vulnerability 12437;Python SimpleXMLRPCServer Library Module Unauthorized Access Vulnerability 12436;Mambo Open Source Global Variables Unauthorized Access Vulnerability 12435;D-BUS Session Bus Local Privilege Escalation Vulnerability 12434;ngIRCd Remote Format String Vulnerability 12433;Squid Proxy Malformed HTTP Header Parsing Cache Poisoning Vulnerability 12432;Squid Proxy WCCP recvfrom() Buffer Overflow Vulnerability 12431;Squid Proxy squid_ldap_auth Authentication Bypass Vulnerability 12430;Qualcomm Eudora Multiple Unspecified Vulnerabilities 12429;Savant Web Server Remote Buffer Overflow Vulnerability 12428;Newsgrab Multiple Local And Remote Vulnerabilities 12427;Microsoft Internet Explorer AddChannel Cross-Zone Scripting Vulnerability 12426;Perl SuidPerl Multiple Local Vulnerabilities 12425;PHP-Fusion Forum_Search.PHP Information Disclosure Vulnerability 12424;Cisco IP/VC Videoconferencing System SNMP Remote Default Community String Vulnerability 12423;People Can Fly Painkiller Gamespy CD-Key Hash Remote Buffer Overflow Vulnerability 12422;RARLAB WinRAR Directory Traversal Vulnerability 12421;Ventia DeskNow Mail And Collaboration Server Multiple Remote Directory Traversal Vulnerabilities 12420;Eurofull E-Commerce Mensresp.ASP Cross-Site Scripting Vulnerability 12419;ZipGenius Multiple Directory Traversal Vulnerabilities 12418;Newspost Remote Buffer Overflow Vulnerability 12417;PostgreSQL Multiple Remote Vulnerabilities 12416;Eternal Lines Web Server Remote Denial Of Service Vulnerability 12415;IBM AIX NIS Client Unspecified Remote Code Execution Vulnerability 12414;Newsfetch SScanf Remote Buffer Overflow Vulnerability 12413;SquirrelMail URL Remote Code Execution Vulnerability 12412;Squid Proxy Oversize HTTP Headers Unspecified Remote Vulnerability 12411;PostgreSQL LOAD Extension Local Privilege Escalation Vulnerability 12410;RealNetworks RealPlayer Drag And Drop Zone Bypass Vulnerability 12409;Techland XPand Rally Remote Denial Of Service Vulnerability 12408;Clam Anti-Virus ClamAV ZIP File Parsing Remote Denial Of Service Vulnerability 12407;Multiple Mozilla/Firefox/Thunderbird Vulnerabilities 12406;Xoops Incontent Module Directory Traversal Vulnerability 12405;SmarterTools SmarterMail Cross-Site Scripting Vulnerability 12404;CPIO Archiver Local Insecure File Creation Vulnerability 12403;JShop E-Commerce Suite Product.PHP Cross-Site Scripting Vulnerability 12402;CitrusDB Credit Card Data Remote Information Disclosure Vulnerability 12401;HP-UX VirtualVault TGA Daemon Remote Denial Of Service Vulnerability 12400;NCPFS Multiple Remote Vulnerabilities 12399;Captaris Infinite Mobile Delivery Webmail Path Disclosure Vulnerability 12398;phpPGAds HTTP Response Splitting Vulnerability 12397;ngIRCd Remote Buffer Overflow Vulnerability 12396;IceWarp Web Mail Multiple Remote Vulnerabilities 12395;Alt-N WebAdmin Multiple Remote Vulnerabilities 12394;WebWasher Classic HTTP CONNECT Unauthorized Access Weakness 12393;VooDoo CIRCLE NET_SEND Unspecified Vulnerability 12392;CoolForum Multiple Input Validation Vulnerabilities 12391;University Of Washington IMAP Server CRAM-MD5 Remote Authentication Bypass Vulnerability 12390;Novell iChain OACINT Insecure Default Configuration Exposure 12389;Threaded Read News Local Buffer Overflow Vulnerability 12388;Magic Winmail Server Multiple Vulnerabilities 12387;SnugServer FTP Service Directory Traversal Vulnerability 12386;Ginp Java Preferences API Access Control Bypass Vulnerability 12385;Sun Solaris UDP Processing Local Denial Of Service Vulnerability 12384;War FTP Daemon Remote Denial Of Service Vulnerability 12383;Ingate Firewall Persistent PPTP Tunnel Vulnerability 12382;Comdev eCommerce INDEX.PHP Multiple Cross-Site Scripting Vulnerabilities 12381;Nullsoft Winamp Variant IN_CDDA.dll Remote Buffer Overflow Vulnerability 12380;F2C Multiple Local Insecure Temporary File Creation Vulnerabilities 12379;Juniper Networks JUNOS Unspecified Remote Denial Of Service Vulnerability 12378;Novell iChain Mutual Authentication Certificate Remote Authentication Bypass Vulnerability 12377;Xelerance Corporation Openswan XAUTH/PAM Remote Buffer Overflow Vulnerability 12376;X.org X Window Server Local Socket Hijacking Vulnerability 12375;Debian Pam Radius Auth File Information Disclosure Vulnerability 12374;BNC IRC Server Proxy select() Bit-Array Remote Buffer Overflow Vulnerability 12373;KDE Screensaver Lock Bypass Vulnerability 12372;SCO scosession Local Command Line Buffer Overflow Vulnerability 12371;Berlios GPSD Remote Format String Vulnerability 12370;Cisco IOS Border Gateway Protocol Processing Remote Denial Of Service Vulnerability 12369;Cisco IOS Multi Protocol Label Switching Remote Denial Of Service Vulnerability 12368;Cisco IOS IPv6 Processing Remote Denial Of Service Vulnerability 12367;Apple ColorSync ICC Header Remote Buffer Overflow Vulnerability 12366;Apple Mail EMail Message ID Header Information Disclosure Vulnerability 12365;BIND Validator Self Checking Remote Denial Of Service Vulnerability 12364;ISC BIND Q_UseDNS Remote Buffer Overflow Vulnerability 12363;PHPEventCalendar Multiple Remote HTML Injection Vulnerabilities 12362;Comersus Cart Multiple Vulnerabilities 12361;Bribble Unspecified Remote Authentication Bypass Vulnerability 12360;Libdbi-perl Unspecified Insecure Temporary File Creation Vulnerability 12359;MercuryBoard Multiple Input Validation Vulnerabilities 12358;Exponent CMS Multiple Cross-Site Scripting Vulnerabilities 12357;Sun Solaris DHCP Utilities Unspecified Local Code Execution Vulnerability 12356;VDR Daemon Unspecified Remote File Access Vulnerability 12355;PEiD Malformed PE File Remote Buffer Overflow Vulnerability 12354;Novell Evolution Camel-Lock-Helper Application Remote Integer Overflow Vulnerability 12353;DataRescue IDA Pro Malformed PE File Remote Buffer Overflow Vulnerability 12352;W32Dasm Buffer Overflow Vulnerability 12351;3proxy select() Bitmap Remote Buffer Overflow Vulnerability 12350;NEC Socks5 select() Bit-Array Remote Buffer Overflow Vulnerability 12349;Inferno Nettverk Dante select() Bitmap Remote Buffer Overflow Vulnerability 12347;Blacklist Daemon BLD select() Bit-Array Remote Buffer Overflow Vulnerability 12346;Jabber select() Bitmap Remote Buffer Overflow Vulnerability 12345;RinetD select() Bit-Array Remote Buffer Overflow Vulnerability 12344;Citadel/UX select() Bitmap Remote Buffer Overflow Vulnerability 12343;ZHCon Unauthorized File Disclosure Vulnerability 12342;FUNDUC Search and Replace Malformed ZIP File Remote Buffer Overflow Vulnerability 12341;OpenH323 select() Bitmap Remote Buffer Overflow Vulnerability 12340;Nokia Series 60 Embedded OS Automatic File Execution Vulnerability 12339;Help Desk Reloaded Unspecified Remote Vulnerability 12338;Linux Kernel Device Driver Virtual Memory Flags Unspecified Vulnerability 12337;SquirrelMail Multiple Remote Input Validation Vulnerabilities 12336;FireHOL Insecure Local Temporary File Creation Vulnerability 12335;Xerox WorkCenter Pro ESS/ Network Controller Directory Traversal Vulnerability 12334;Apple iSync mRouter Local Command Line Argument Buffer Overflow Vulnerability 12333;Golden FTP Server Remote Buffer Overflow Vulnerability 12332;DivX Player Skin File Directory Traversal Vulnerability 12331;Netscape Navigator Infinite Array Sort Denial of Service Vulnerability 12330;Linux Kernel Unspecified Local NFS I/O Denial of Service Vulnerability 12329;GNU Enscript Multiple Vulnerabilities 12328;TikiWiki Multiple Remote Unspecified PHP Script Code Execution Vulnerabilities 12327;Ghostscript Multiple Local Insecure Temporary File Creation Vulnerabilities 12326;Multiple Ethereal Unspecified Dissector Vulnerabilities 12325;Advanced Linux Sound Architecture Library Stack Protection Disabling Weakness 12324;Squid Proxy NTLM Fakeauth_Auth Memory Leak Remote Denial Of Service Vulnerability 12323;Sybari AntiGen For Lotus Domino Multiple Remote Vulnerabilities 12322;3Com OfficeConnect Wireless 11g Access Point 3CRWE454G72 Information Disclosure Vulnerability 12321;Fkey Remote Arbitrary File Disclosure Vulnerability 12320;SWORD Diatheke Script Arbitrary Command Execution Vulnerability 12319;JSBoard Local File Include File Disclosure Vulnerability 12318;GForge Multiple Information Disclosure Vulnerabilities 12317;Sun Java Plug-in Multiple Applet Vulnerabilities 12316;xtrlock Unspecified Local Buffer Overflow Vulnerability 12315;RealNetworks RealOne Player And RealPlayer Multiple Potential Vulnerabilities 12314;Darwin Kernel Mach File Parsing Local Integer Overflow Vulnerability 12313;MySQL MaxDB WebAgent Remote Denial of Service Vulnerabilities 12312;Konversation IRC Client Multiple Remote Vulnerabilities 12311;RealNetworks RealOne Player And RealPlayer ShowPreferences Action Buffer Overflow Vulnerability 12310;Novell GroupWise WebAccess Multiple Cross-Site Scripting Vulnerabilities 12309;Linux Kernel Audit Subsystem Local Denial Of Service Vulnerability 12308;Apache Utilities Insecure Temporary File Creation Vulnerability 12307;Cisco IOS Skinny Call Control Protocol Handler Remote Denial Of Service Vulnerability 12306;ExBB Nested BBcode Remote Script Injection Vulnerability 12305;MediaWiki Multiple Arbitrary PHP Code Execution Vulnerabilities 12304;Siteman User Database Privilege Escalation Vulnerability 12303;CMSimple Multiple Remote Input Validation Vulnerabilities 12302;XPDF MAKEFILEKEY2 Function Remote Buffer Overflow Vulnerability 12301;Oracle Database Multiple Vulnerabilities 12300;SCO UnixWare/OpenServer Unspecified CHRoot Breakout Vulnerability 12299;VBulletin Init.PHP Unspecified Remote Vulnerability 12298;AWStats Remote Command Execution Vulnerability 12297;Apple Mac OS X At Utility Family Multiple Local Privilege Escalation Vulnerabilities 12296;Oracle Database Multiple Unspecified Vulnerabilities 12295;Apple Mac OS X Kernel SearchFS Integer Overflow Vulnerability 12294;Microsoft Internet Explorer Remote Information Disclosure Vulnerability 12293;GNU Queue Multiple Unspecified Buffer Overflow Vulnerabilities 12292;Gallery Multiple Remote Vulnerabilities 12291;Kazaa Sig2Dat Protocol Multiple Remote Vulnerabilities 12290;ITA Forum Multiple SQL Injection Vulnerabilities 12289;PHP Gift Registry Multiple SQL Injection Vulnerabilities 12288;SafeHTML HTML Entity Bypass Vulnerability 12287;ImageMagick Photoshop Document Parsing Remote Client-Side Buffer Overflow Vulnerability 12286;Gallery Multiple Unspecified Input Validation Vulnerabilities 12285;Novell GroupWise WebAccess Remote Authentication Bypass Vulnerability 12284;Netegrity SiteMinder HTML Page Injection Vulnerability 12283;Mnet Soft Factory NodeManager Professional SNMP Trap Handling Buffer Overflow Vulnerability 12282;Research In Motion Blackberry Enterprise Server Mobile Data Service Denial Of Service Vulnerability 12281;Halocon Remote Denial of Service Vulnerability 12280;INCA nProtect Gameguard Unprivileged Arbitrary Read/Write Access Vulnerability 12279;Minis Remote Directory Traversal Vulnerability 12278;NetGear FVS318 ProSafe VPN Firewall Switch Multiple Vulnerabilities 12277;MySQL Database MySQLAccess Local Insecure Temporary File Creation Vulnerability 12276;Squid Proxy Gopher To HTML Remote Buffer Overflow Vulnerability 12275;Squid Proxy Web Cache Communication Protocol Denial Of Service Vulnerability 12274;PlayMidi Local Buffer Overflow Vulnerability 12273;Gatos xatitv Unspecified Buffer Overflow Vulnerability 12272;SparkleBlog Multiple Input Validation Vulnerabilities 12271;IBM z/OS, OS/390, And z/VM Multiple Unspecified Vulnerabilities 12270;AWStats Multiple Unspecified Remote Input Validation Vulnerabilities 12269;Multiple Vendor Anti-Virus Gateway Failure To Decode Base64 Encoded Image Weakness 12268;Exim IP Address Command Line Argument Local Buffer Overflow Vulnerability 12267;Siteman Page Parameter Cross-Site Scripting Vulnerability 12266;MPM Guestbook Header Input Validation Vulnerability 12265;MySQL MaxDB WebAgent WebSQL Password Parameter Remote Buffer Overflow Vulnerability 12264;Microsoft Internet Explorer Dynamic IFRAME File Download Security Warning Bypass Weakness 12263;Midnight Commander Multiple Unspecified Vulnerabilities 12262;Brat Designs Breed Remote Denial of Service Vulnerability 12261;Linux Kernel User Triggerable BUG() Unspecified Local Denial of Service Vulnerability 12260;Sun Solaris Management Console User Interface Insecure Account Creation Vulnerability 12259;SGI InPerson Local Privilege Escalation Vulnerability 12258;Zeroboard Print_Category.PHP Remote File Include Vulnerability 12257;Zeroboard Multiple File Disclosure Vulnerabilities 12256;ForumKIT MEMBERS Parameter Cross-Site Scripting Vulnerability 12255;Horde Multiple Cross-Site Scripting Vulnerabilities 12254;University of Minnesota Gopher Multiple Remote Vulnerabilities 12253;Vim TCLTags and VimSpell.sh Scripts Insecure Temporary File Creation Vulnerability 12252;IlohaMail Insecure Default Installation Information Disclosure Vulnerability 12251;OpenBSD HTTPD mod_include Local Buffer Overflow Vulnerability 12250;OpenBSD TCP Timestamp Remote Denial Of Service Vulnerability 12249;SGallery Module For PHPNuke SQL Injection Vulnerability 12248;BiTBOARD IMG BBCode Tag JavaScript Injection Vulnerability 12247;Helvis Multiple Local Vulnerabilities 12246;Dokeos Course Description Multiple Remote HTML Injection Vulnerabilities 12245;Nullsoft Winamp Multiple Unspecified Vulnerabilities 12244;Linux Kernel Symmetrical Multiprocessing Page Fault Local Privilege Escalation Vulnerability 12243;GNU Mailman Multiple Remote Vulnerabilities 12241;Deutsche Telekom Teledat 530 DSL Router Port 515 Remote Denial Of Service Vulnerability 12240;POP Password Changer Unauthorized Password Change Vulnerability 12239;Linux Kernel Multiple Unspecified Vulnerabilities 12238;Apple ITunes Playlist Buffer Overflow Vulnerability 12237;PHPGroupWare ACL_Check Vulnerability 12236;eMotion MediaPartner Enterprise Multiple Vulnerabilities 12235;Spectrum Cash Receipting System Weak Local Password Encryption Vulnerability 12234;Mozilla/Netscape/Firefox Browser Modal Dialog Spoofing Vulnerability 12233;Microsoft Windows User32.DLL ANI File Header Handling Stack-Based Buffer Overflow Vulnerability 12232;Guestserver HTML Injection Vulnerability 12231;Bottomline Technologies WebSeries Design Error Vulnerabilities 12230;Guestserver Path Disclosure Vulnerability 12229;BMV Insecure Temporary File Vulnerability 12228;Microsoft Windows Indexing Service Buffer Overflow Vulnerability 12227;HylaFAX Remote Access Control Bypass Vulnerability 12226;Gracebyte Network Assistant Remote Denial Of Service Vulnerability 12225;SCO UnixWare NFS Mountd Denial of Service Vulnerability 12224;VideoDB Unauthorized Access Vulnerability 12223;Microsoft Office Encrypted Documents RC4 Initialization Vector Implementation Vulnerability 12222;SquirrelMail Vacation Plugin FTPFile Input Validation Vulnerability 12221;VideoDB Unspecified HTML Injection Vulnerability 12220;Squid Proxy Malformed NTLM Type 3 Message Remote Denial of Service Vulnerability 12219;VideoDB Unspecified SQL Injection Vulnerability 12218;MPG123 Layer 2 Frame Header Heap Overflow Vulnerability 12217;Apache mod_auth_radius Malformed RADIUS Server Reply Integer Overflow Vulnerability 12216;BottomLine Webseries Payment Application Access Control Bypass Vulnerability 12215;PHPGroupWare User Creation Access Control Vulnerability 12214;WoltLab Burning Board Lite ADDENTRY.PHP SQL Injection Vulnerability 12213;RhinoSoft Serv-U FTP Server Resource Exhaustion Denial Of Service Vulnerability 12212;PHPGroupWare PHPGW_Config Table Unspecified Vulnerability 12211;JohnyTech Encrypted Messenger Plug-In Remote Denial Of Service Vulnerability 12210;PHPGroupWare Lang_Extract.PL Temporary File Symbolic Link Vulnerability 12209;PRADO Page Parameter Remote File Include Vulnerability 12208;Linux IPRoute2 Netbug Script Insecure Temporary File Creation Vulnerability 12207;PHPWind Board Remote File Include Vulnerability 12206;Zeroboard DIR Parameter Remote File Include Vulnerabilities 12205;Invision Community Blog EID Parameter SQL Injection Vulnerability 12204;Novell Netware CIFS.NLM Remote Denial of Service Vulnerability 12203;Dillo Interface Message Format String Vulnerability 12202;Debian Liantian Insecure Temporary File Vulnerability 12201;Nokia 6210/3310/3330 Handset Malformed SMS User Data Header Denial Of Service Vulnerability 12200;Easy Software Products CUPS HTTP GET Denial Of Service Vulnerability 12199;WoltLab Burning Board Lite Form Mail Script Cross-Site Scripting Vulnerability 12198;Linux Kernel SCSI IOCTL Integer Overflow Vulnerability 12197;Linux Kernel Local RLIMIT_MEMLOCK Bypass Denial Of Service Vulnerability 12196;Linux Kernel Random Poolsize SysCTL Handler Integer Overflow Vulnerability 12195;Linux Kernel Multiple Local MOXA Serial Driver Buffer Overflow Vulnerabilities 12194;Novell GroupWise WebAccess Potential Information Disclosure Vulnerability 12193;Simple PHP Blog Remote Directory Traversal Vulnerabilities 12192;Amp II 3D Game Engine Remote Denial Of Service Vulnerability 12191;SugarCRM/SugarSales Remote File Include Vulnerability 12190;Linux kernel Uselib() Local Privilege Escalation Vulnerability 12189;Noah Grey Greymatter GM-Comments.CGI HTML Injection Vulnerability 12188;Exim SPA Authentication Remote Buffer Overflow Vulnerability 12187;Amphora Gate Unauthorized Access Vulnerability 12185;Exim Illegal IPv6 Address Buffer Overflow Vulnerability 12184;Noah Grey Greymatter GM-CPLog.CGI HTML Injection Vulnerability 12183;Jeuce Personal Web Server Directory Traversal And Denial Of Service Vulnerabilities 12182;Noah Grey Greymatter Password Disclosure Vulnerability 12181;Mod_DOSEvasive Apache Module Local Insecure Temporary File Creation Vulnerability 12179;b2evolution INDEX.PHP SQL Injection Vulnerability 12178;Virtual Hosting Control System SQL.PHP Remote File Include Vulnerability 12177;Winace Remote Directory Traversal Vulnerability 12176;WinHKI Multiple Remote Vulnerabilities 12175;Symantec CcErrDsp.ErrorDisplay.1 ActiveX Remote Denial Of Service Vulnerability 12173;LibTIFF TIFFDUMP Heap Corruption Integer Overflow Vulnerability 12171;IceWarp Merak Mail Server Password Disclosure Vulnerability 12170;IBM DB2 XML Function Unauthorized File Creation and Disclosure Vulnerability 12169;IceWarp Merak Mail Server Unspecified Auto Responder File Path Vulnerability 12168;Linux Kernel Local File Descriptor Passing Security Module Bypass Vulnerability 12167;Linux Kernel SYSENTER Thread Information Pointer Local Information Disclosure Vulnerability 12166;Multiple Vendor Bluetooth Device Unauthorized Serial Command Access Vulnerability 12165;IceWarp Merak Mail Server XStat Unspecified Vulnerability 12164;IceWarp Merak Mail Server Unspecified Web Admin Vulnerability 12163;QwikiWiki Remote Directory Traversal Vulnerability 12162;Soldner Secret Wars Multiple Remote Vulnerabilities 12161;MyBulletinBoard MEMBER.PHP SQL Injection Vulnerability 12160;Microsoft Windows FTP Client Directory Traversal Vulnerability 12159;All Enthusiast ReviewPost PHP Pro Multiple Input Validation Vulnerabilities 12158;IceWarp Merak Mail Server Unspecified Email Login Security Vulnerability 12157;All Enthusiast PhotoPost PHP Pro Multiple Cross-Site Scripting Vulnerabilities 12156;All Enthusiast PhotoPost Classifieds Multiple Input Validation Vulnerabilities 12155;3Com 3CDaemon Multiple Remote Vulnerabilities 12154;Bugzilla Internal Error Cross-Site Scripting Vulnerability 12153;Mozilla/Firefox File Download Dialog Spoofing Vulnerability 12152;Apple AirPort Wireless Distribution System Remote Denial of Service Vulnerability 12150;FlatNuke Form Submission Input Validation Vulnerability 12149;SIR GNUBoard File Upload Extension Restriction Bypass Vulnerability 12148;GFI MailEssentials and MailSecurity HTML Email Remote Denial of Service Vulnerability 12147;HTML Headline Temporary File Symbolic Link Vulnerabilities 12145;Joe Lumbroso FormMail.php Arbitrary Remote File Access Vulnerability 12144;IceWarp Merak Mail Server Autoresp.HTML Unspecified Vulnerability 12143;IceWarp Web Mail Session ID Disclosure Vulnerability 12142;ZyXEL B-240 Wireless Ethernet Adapter Web Interface Remote Cross-Site Scripting Vulnerability 12141;Microsoft FrontPage 2000 Internet Publishing Service Provider DAV File Upload Vulnerability 12140;IWebNegar Multiple Remote Vulnerabilities 12139;ArGoSoft FTP Server Remote User Enumeration Vulnerability 12138;IPBProArcade High Score Listing Remote SQL Injection Vulnerability 12137;Macallan Mail Solution HTTP GET Request Buffer Overflow Vulnerability 12136;Macallan Mail Solution Web Interface Authentication Bypass Variant Vulnerability 12135;IceWarp Selfaction.HTML Unspecified Vulnerability 12134;IceWarp Unspecified Session Security Vulnerability 12133;MySQL Eventum Multiple Input Validation Vulnerabilities 12132;KorWeblog Remote File Include Vulnerability 12131;Mozilla Browser Network News Transport Protocol Remote Heap Overflow Vulnerability 12130;IceWarp Unauthorized Module Access Vulnerability 12129;IceWarp Unspecified Login Security Vulnerability 12128;AStats Statistics Generator Local Insecure Temporary File Creation Vulnerability 12127;PHP-Calendar Remote File Include Vulnerability 12124;Microsoft Internet Explorer FTP Protocol Handler Local File Disclosure Weakness 12123;QNX CRTTrap Local Insecure file Creation Vulnerability 12122;Van Dyke SecureCRT Remote Denial of Service Vulnerability 12121;Hilgraeve HyperTerminal Remote Denial of Service Vulnerability 12120;Moodle Multiple Input Validation Vulnerabilities 12119;Benchmark Designs WHM AutoPilot Multiple Remote Vulnerabilities 12118;Atari800 Emulator Multiple Unspecified Buffer Overflow Vulnerabilities 12117;ButtUglySoftware CleanCache Insecure Data Removal Vulnerability 12116;PHProjekt Remote File Include Vulnerability 12115;PHProxy Error Parameter Cross-Site Scripting Vulnerability 12114;Owl Intranet Engine Multiple Cross-Site Scripting and SQL Injection Vulnerabilities 12113;SugarCRM Multiple Cross-Site Scripting Vulnerability 12112;ViewCVS Source View Input Validation Vulnerability 12111;E107 Image Manager Unauthorized File Upload Vulnerability 12110;TikiWiki Unauthorized File Upload Vulnerability 12109;GNU A2PS psmandup.in Script Insecure Temporary File Vulnerability 12108;GNU A2PS fixps.in Script Insecure Temporary File Vulnerability 12107;Business Objects Crystal Enterprise Report File Cross-Site Scripting Vulnerability 12106;NetCat Exec Mode Client Request Buffer Overflow Vulnerability 12105;Help Center Live Multiple Remote Vulnerabilities 12104;YACY Peer-To-Peer Search Engine Multiple Cross-Site Scripting Vulnerabilities 12103;ZeroBoard Multiple Remote Script Injection And Cross-Site Scripting Vulnerabilities 12102;Linux Kernel USB io_edgeport Driver Local Integer Overflow Vulnerability 12101;Linux Kernel ELF Binary Loading Denial Of Service Vulnerability 12100;Debian Tetex-Bin Xdvizilla Insecure Temporary File Creation Vulnerability 12099;Multiple Vendor LDAP Remote Buffer Overflow Vulnerability 12098;HP-UX System Administration Manager Privilege Escalation Vulnerability 12097;Wirtualna Polska WPKontakt Remote Script Execution Vulnerability 12096;Nullsoft SHOUTcast File Request Format String Vulnerability 12095;Microsoft Windows LoadImage API Function Integer Overflow Vulnerability 12094;Microsoft Windows ANI File Denial of Service Vulnerability 12093;Linux Security Modules Process Capabilities Design Error Vulnerability 12092;Microsoft Windows winhlp32 Phrase Heap Overflow Vulnerability 12091;Microsoft Windows winhlp32 Phrase Integer Overflow Vulnerability 12090;IceWarp Web Mail Directory Traversal Vulnerability 12089;PsychoStats Login Parameter Cross-Site Scripting Vulnerability 12088;LPRNG LPRNG_CERTS.SH Local Insecure Temporary File Creation Vulnerability 12087;Docbook-To-Man Insecure Temporary File Creation Vulnerability 12086;NetWin SurgeMail Webmail Unspecified Vulnerability 12085;SSLTelnetd Unspecified Format String Vulnerability 12084;Snort DecodeTCPOptions Remote Denial Of Service Vulnerability 12083;2BGal Remote SQL Injection Vulnerability 12082;PHPGroupWare Index.PHP HTML Injection Vulnerability 12081;Skype Technologies Skype Internet Telephony Insecure Default Install Vulnerability 12079;Linux Kernel 32 Bit Compatibility System Call Handler AMD64 Local Privilege Escalation Vulnerability 12078;Debian Debmake Local Insecure Temporary File Creation Vulnerability 12077;HP-UX FTP Server Debug Logging Mode Buffer Overflow Vulnerability 12076;MPlayer And Xine PNM_Get_Chunk Multiple Remote Client-Side Buffer Overflow Vulnerabilities 12075;LibTIFF Heap Corruption Integer Overflow Vulnerabilities 12074;PHPGroupWare Tables_Update.Inc.PHP Remote File Include Vulnerability 12073;Rosiello Security RPF Multiple Remote And Local Vulnerabilities 12072;Perl RMTree Local Race Condition Vulnerability 12071;Rosiello Security RFTPD Multiple Remote And Local Vulnerabilities 12070;XPDF DoImage Remote Buffer Overflow Vulnerability 12069;PHPAuction Administrative Interface Authentication Bypass Vulnerability 12068;LibVNCServer Multiple Unspecified Vulnerabilities 12067;PHPBB Avatar Gallery Unspecified Vulnerability 12066;Wordpress Multiple Cross-Site Scripting and SQL Injection Vulnerabilities 12065;Webroot Software Spy Sweeper Enterprise Local Privilege Escalation Vulnerability 12064;Webroot Software My Firewall Plus Local Privilege Escalation Vulnerability 12063;Symantec Brightmail AntiSpam Quarantine Multiple Remote Denial of Service Vulnerabilities 12061;IBM AIX LSVPD Local Privilege Escalation Vulnerability 12060;IBM AIX CHCOD Local Privilege Escalation Vulnerability 12059;MIT Kerberos 5 Administration Library Add_To_History Heap-Based Buffer Overflow Vulnerability 12058;GNU Troff (Groff) Insecure Temporary File Creation Vulnerabilities 12057;Microsoft Windows XP Firewall ACL Bypass Vulnerability 12056;PHPBB ModCP Multiple Unspecified Vulnerabilities 12055;CHPOX Unspecified Vulnerability 12054;WorkBoard PHP-Nuke Module Multiple Cross-Site Scripting Vulnerabilities 12053;Namazu Multiple Remote Vulnerabilities 12052;Google Desktop Search Remote Information Disclosure Vulnerability 12051;Email Sanitizer MIME Type Parsing Remote Denial Of Service Vulnerability 12050;Tlen.pl Instant Messenger Remote Script Execution Vulnerability 12049;Ultrix DXTerm Setup Parameter Local Buffer Overflow Vulnerability 12048;EScripts Software E_Board Directory Traversal Vulnerability 12047;PHPFormMail Alias Hidden Field HTML Injection Vulnerability 12046;KDE Konqueror Multiple Remote Java Sandbox Bypass Vulnerabilities 12045;PHP Shared Memory Module Offset Memory Corruption Vulnerability 12044;ArGoSoft Mail Server HTML Injection Vulnerability 12043;IBM AIX PAGINIT Local Buffer Overflow Vulnerability 12042;PHPFormMail HTML Output Function HTML Injection Vulnerability 12041;IBM AIX Diag Local Privilege Escalation Vulnerabilities 12040;IMG2ASCII Unauthorized File Upload Vulnerability 12039;HTGET URI Buffer Overflow Vulnerability 12038;Crystal Art Crystal FTP Remote Client-Side Buffer Overflow Vulnerability 12037;Kayako ESupport Multiple Cross-Site Scripting and SQL Injection Vulnerabilities 12036;PCAL Calendar File get_holiday Buffer Overflow Vulnerability 12035;PCAL Calendar File getline Buffer Overflow Vulnerability 12034;GREED GRX File List Command Execution Vulnerability 12033;GREED GRX File List Buffer Overflow Vulnerability 12032;Windows Media Player ActiveX Control File Enumeration Weakness 12031;Windows Media Player ActiveX Control Media File Attribute Corruption Weakness 12030;GNU UnRTF Font Table Conversion Buffer Overflow Vulnerability 12029;HP-UX Unspecified newgrp Local Privilege Escalation Vulnerability 12028;abctab2ps Trim_Title Function ABC File Remote Buffer Overflow Vulnerability 12027;CSV2XML Buffer Overflow Vulnerability 12026;abctab2ps Write_Heading Function ABC File Remote Buffer Overflow Vulnerability 12025;Mesh Viewer Buffer Overflow Vulnerability 12024;ABC2PS/JCABC2PS Voice Field Buffer Overflow Vulnerability 12023;PGN2WEB Buffer Overflow Vulnerability 12022;Jef Moine abcm2ps ABC File Remote Buffer Overflow Vulnerability 12021;ABCPP Directive Handler Buffer Overflow Vulnerability 12020;Michael Kohn VB2C FRM File Remote Buffer Overflow Vulnerability 12019;ABC2MIDI Multiple Stack Buffer Overflow Vulnerabilities 12018;ABC2MTEX Process ABC Key Field Buffer Overflow Vulnerability 12017;CVSTrac Unspecified Cross-Site Scripting Vulnerability 12016;UML_Utilities UML_Net Slip Network Interface Denial Of Service Vulnerability 12015;ASP2PHP Preparse Temp Variable Buffer Overflow Vulnerability 12014;ASP2PHP Preparse Token Variable Buffer Overflow Vulnerability 12013;PHPBB Multiple Unspecified Admin Pages Vulnerabilities 12012;Perl Crypt::ECB Incorrect Block Encryption Weakness 12011;Junkie FTP Client Server Response Download Filename File Corruption Vulnerability 12010;Michael Kohn Ringtone Tools EMelody File Remote Buffer Overflow Vulnerability 12009;WorkBoard Multiple Cross-Site Scripting Vulnerabilities 12008;PHPBB IMG Tag HTML Injection Vulnerability 12007;Easy Software Products LPPassWd CUPS Password File Error Message Injection Vulnerability 12006;Interactive Studio GamePort Multiple Vulnerabilities 12005;Easy Software Products LPPassWd Resource Limit Denial Of Service Vulnerability 12004;Easy Software Products LPPassWd CUPS Password File Truncation Vulnerability 12003;HTML2HDML File Conversion Buffer Overflow Vulnerability 12002;RARLAB WinRAR File Name Remote Client-Side Buffer Overflow Vulnerability 12001;Symantec Brightmail Multiple Remote Denial of Service Vulnerabilities 12000;O3Read HTML Parser Buffer Overflow Vulnerability 11999;YAMT ID3 Tag Sort Command Execution Vulnerability 11998;Gadu-Gadu Multiple Remote Input Validation And Denial Of Service Vulnerabilities 11997;LinPopUp Remote Buffer Overflow Vulnerability 11996;NetBSD Multiple Local Unspecified Binary Compatibility Layer Vulnerabilities 11995;Convex 3D Buffer Overflow Vulnerability 11994;RTF2LATEX2E Stack Buffer Overflow Vulnerability 11993;Slashcode Slash CVS Unspecified Security Vulnerability 11992;PHP JPEG Image Buffer Overflow Vulnerability 11991;NASM Error Preprocessor Directive Buffer Overflow Vulnerability 11990;Singapore Image Gallery Multiple Remote Vulnerabilities 11989;QwikMail HELO Command Buffer Overflow Vulnerability 11988;Mantis Unspecified SQL Injection Vulnerability 11987;MPlayer And Xine-Lib Multiple Remote Client-Side Buffer Overflow Vulnerabilities 11986;DXFScope Remote Client-Side Buffer Overflow Vulnerability 11985;MediaWiki Remote Arbitrary Script Upload Vulnerability 11984;Wordpress Multiple Cross-Site Scripting, HTML Injection, And SQL Injection Vulnerabilities 11983;JSBoard Remote Arbitrary Script Upload Vulnerability 11982;Ikonboard Multiple Remote SQL Injection Vulnerabilities 11981;PHP Multiple Remote Vulnerabilities 11980;2Fax Tab Expansion Buffer Overflow Vulnerability 11979;Vilistextum HTML Attribute Parsing Buffer Overflow Vulnerability 11978;Junkie FTP Client Server Response Download Filename Command Execution Vulnerability 11977;Bolthole Filter Address Parsing Buffer Overflow Vulnerability 11976;JPegToAvi File List Buffer Overflow Vulnerability 11975;Yanf HTTP Response Buffer Overflow Vulnerability 11974;VERITAS Backup Exec Agent Browser Remote Buffer Overflow Vulnerability 11973;Samba Directory Access Control List Remote Integer Overflow Vulnerability 11972;Sun ONE/iPlanet Messaging Server Webmail HTML Injection Vulnerability 11971;Computer Associates eTrust EZ Antivirus Local Insecure Default Installation Vulnerability 11970;XLReader Remote Client-Side Buffer Overflow Vulnerability 11969;Xine-Lib Remote Client-Side Buffer Overflow Vulnerability 11968;CUPS HPGL File Processor Buffer Overflow Vulnerability 11967;NapShare Remote Buffer Overflow Vulnerability 11966;Mantis Arbitrary File Access Vulnerability 11965;TNFTP FTP Client Directory Traversal Vulnerability 11964;PHP Multiple Local And Remote Vulnerabilities 11963;ChangePassword Local Privilege Escalation Vulnerability 11962;MPlayer MMST Get_Header Remote Client-Side Buffer Overflow Vulnerability 11961;IglooFTP File Upload Insecure Temporary File Vulnerability 11960;IglooFTP Server Response Download Filename File Corruption Vulnerability 11959;Cisco Guard And Traffic Anomaly Detector Default Backdoor Account Vulnerability 11958;MPG123 Find Next File Remote Client-Side Buffer Overflow Vulnerability 11957;ChBg Scenario File Overflow Vulnerability 11956;Linux Kernel Multiple Local Vulnerabilities 11955;WackoWiki Unspecified Information Disclosure Vulnerability 11954;Cisco Unity With Exchange Default User Accounts and Passwords Vulnerability 11953;WackoWiki Double Quoted Input HTML Injection Vulnerability 11952;PHPGroupWare Multiple Cross-Site Scripting and SQL Injection Vulnerabilities 11951;MoniWiki Remote Server-Side Script Execution Vulnerability 11950;Microsoft Windows DHTML Edit Control Script Injection Vulnerability 11949;Apple Safari Web Browser HTML Form Status Bar Misrepresentation Vulnerability 11948;SIR GNUBoard Remote File Include Vulnerability 11947;Asante FM2008 Managed Ethernet Switch Default Backdoor Account Vulnerability 11946;IWebNegar Multiple SQL Injection Vulnerabilities 11945;NCPFS Local Buffer Overflow Vulnerability 11944;3Com 3CDaemon TFTP Service Remote Buffer Overflow Vulnerability 11943;Ethereal Multiple Unspecified Denial of Service and Potential Code Execution Vulnerabilities 11942;Novell NetMail Multiple Remote Vulnerabilities 11941;Vim Modelines Arbitrary Command Execution Variant Vulnerability 11940;Roxio Toast TDIXSupport Local Privilege Escalation Vulnerability 11939;Linux Kernel Sock_DGram_SendMsg Local Denial Of Service Vulnerability 11938;Linux Kernel Sys32_NI_Syscall/Sys32_VM86_Warning Local Buffer Overflow Vulnerability 11937;Linux Kernel PROC Filesystem Local Information Disclosure Vulnerability 11936;Linux Kernel Local DRM Denial Of Service Vulnerability 11935;WackoWiki Multiple Unspecified Cross-Site Scripting Vulnerabilities 11934;Adobe Acrobat/Acrobat Reader ETD File Parser Format String Vulnerability 11933;ASP-Rider Remote SQL Injection Vulnerability 11932;Ricoh Aficio 450/455 PCL Printer Remote ICMP Denial Of Service Vulnerability 11931;Active Server Corner ASP Calendar Administrative Access Vulnerability 11930;Multiple Kerio Products Universal Secret Key Storage Vulnerability 11929;Microsoft Word for Windows 6.0 Converter Font Conversion Buffer Overflow Vulnerability 11928;OpenBSD ISAKMPD Kernel Heap Buffer Overflow Local Denial Of Service Vulnerability 11927;Microsoft Word for Windows 6.0 Converter Table Conversion Buffer Overflow Vulnerability 11926;Roxio Toast TDIXSupport Local Format String Vulnerability 11925;PhpGedView Timeline.PHP SQL Injection Vulnerability 11924;UseModWiki Wiki.PL Cross-Site Scripting Vulnerability 11923;Adobe Acrobat Reader Email Message Remote Buffer Overflow Vulnerability 11922;Microsoft Windows WINS Name Value Handling Remote Buffer Overflow Vulnerability 11921;Linux Kernel SCM_SEND Local Denial of Service Vulnerability 11920;Microsoft Windows DHCP Server Remote Buffer Overflow Vulnerability 11919;Microsoft Windows DHCP Server Logging Remote Denial Of Service Vulnerability 11918;Sun Java System Web And Application Server Remote Session Disclosure Vulnerability 11917;Linux Kernel IGMP Multiple Vulnerabilities 11916;Hilgraeve HyperTerminal Session Data Buffer Overflow Vulnerability 11915;ZGV Image Viewer Animated GIF Remote Memory Corruption Vulnerability 11914;Microsoft Windows LSASS Connection Validation Privilege Escalation Vulnerability 11913;Microsoft Windows Kernel Unchecked LPC Buffer Privilege Escalation Vulnerability 11911;Linux NFS 64-Bit Architecture Remote Buffer Overflow Vulnerability 11910;PhpGedView Placelist.PHP SQL Injection Vulnerability 11909;Nullsoft Winamp Tag Processing Remote Denial Of Service Vulnerability 11908;NCompress Long Filename Buffer Overflow Vulnerability 11907;PhpGedView Calendar.PHP Cross-Site Scripting Vulnerability 11906;PhpGedView Relationship.PHP Cross-Site Scripting Vulnerability 11905;PhpGedView Login.PHP Newlanguage Cross-Site Scripting Vulnerability 11904;PhpGedView Login.PHP Username Parameter Cross-Site Scripting Vulnerability 11903;PhpGedView Login.PHP URL Parameter Cross-Site Scripting Vulnerability 11902;Monolith Lithtech Game Engine Remote Denial Of Service Vulnerability 11901;Opera Web Browser KDE KFMCLIENT Remote Command Execution Vulnerability 11900;UBBCentral UBB.threads Multiple Cross-Site Scripting Vulnerabilities 11899;Gadu-Gadu Multiple Remote Vulnerabilities 11898;SQLgrey Postfix Greylisting Service Unspecified SQL Injection Vulnerability 11897;MediaWiki Images Directory Arbitrary Script Upload and Execution Vulnerability 11896;SugarSales Multiple Remote Vulnerabilities 11895;mnoGoSearch Multiple Cross-Site Scripting Vulnerabilities 11894;PhpGedView Gdbi_interface.PHP Cross-Site Scripting Vulnerability 11893;Opentools Attachment Mod Multiple Remote Vulnerabilities 11892;Novell Netware Screen Saver Local Authentication Bypass Vulnerability 11891;PhpGedView Gedrecord.PHP Cross-Site Scripting Vulnerability 11890;PhpGedView Imageview.PHP Cross-Site Scripting Vulnerability 11889;PhpDig Unspecified Remote Vulnerability 11888;PhpGedView Source.PHP Cross-Site Scripting Vulnerability 11887;Digital Illusions CE Codename Eagle Remote Denial Of Service Vulnerability 11886;phpMyAdmin Multiple Remote Vulnerabilities 11885;Citadel/UX Network Data Logging Remote Format String Vulnerability 11884;MTR MTR_Curses_KeyAction Local Off-By-One Buffer Overflow Vulnerability 11883;Opera Web Browser Download Dialogue Box File Name Spoofing Vulnerability 11882;PhpGedView Individual.PHP Cross-Site Scripting Vulnerability 11881;Gamespy Software Development Kit CD-Key Validation Buffer Overflow Vulnerability 11880;PhpGedView Index.PHP Cross-Site Scripting Vulnerability 11879;PHP Gift Registry Multiple Cross-Site Scripting Vulnerabilities 11878;Microsoft Office SharePoint Portal Server Local Information Disclosure Weakness 11877;OpenText FirstClass HTTP Daemon Search Function Remote Denial Of Service Vulnerability 11876;ICab Web Browser Remote Window Hijacking Vulnerability 11875;Omni Group OmniWeb Browser Remote Window Hijacking Vulnerability 11874;Clearswift MIMEsweeper For SMTP Unspecified PDF File Handling Remote Denial Of Service Vulnerability 11873;Symantec Windows LiveUpdate Local Privilege Escalation Vulnerability 11872;IlohaMail Unspecified Vulnerability 11871;GNU WGet Multiple Remote Vulnerabilities 11870;Kerio WinRoute Firewall Multiple Unspecified Remote Vulnerabilities 11869;F-Secure Policy Manager FSMSH.DLL CGI Application Installation Path Disclosure Vulnerability 11868;PhpGedView Descendancy.PHP Cross-Site Scripting Vulnerability 11867;Microsoft Windows Multiple Unspecified Vulnerabilities 11866;KDE Plaintext Password Disclosure Vulnerability 11865;Squid Proxy Failed DNS Lookup Random Error Messages Information Disclosure Vulnerability 11864;Linux Kernel SYS_IA32.C Unspecified Buffer Overflow Vulnerability 11863;PHP Live! Unspecified Remote Configuration File Include Vulnerability 11862;PunBB Profile.PHP Unspecified Security Vulnerability 11861;PunBB Unspecified Security Vulnerability 11860;PunBB Post Count Modification Vulnerability 11859;Kerio Personal Firewall Local Denial Of Service Vulnerability 11858;Codestriker Repository Access Control Bypass Vulnerability 11857;Apple Safari Remote Window Hijacking Vulnerability 11856;Opera Web Browser Remote Window Hijacking Vulnerability 11855;Microsoft Internet Explorer Remote Window Hijacking Vulnerability 11854;Mozilla Browser and Mozilla Firefox Remote Window Hijacking Vulnerability 11853;KDE Konqueror Remote Window Hijacking Vulnerability 11852;Netscape Remote Window Hijacking Vulnerability 11851;Microsoft Internet Explorer Search Pane URI Obfuscation Vulnerability 11850;PunBB IMG Tag HTML Injection Vulnerability 11849;MD5 Message Digest Algorithm Hash Collision Weakness 11848;Darryl Burgdorf WebLibs Directory Traversal Vulnerability 11847;PunBB Profile.PHP Cross-Site Scripting Vulnerability 11846;Linux Kernel 64 Bit ELF Header Local Denial Of Service Vulnerability 11845;PunBB Install.PHP Cross-Site Scripting Vulnerability 11844;MySQL MaxDB WebDav Handler Overwrite Header Remote Buffer Overflow Vulnerability 11843;MySQL MaxDB WAHTTP Server Remote Denial Of Service Vulnerability 11842;Linux Kernel AIO_Free_Ring Local Denial Of Service Vulnerability 11841;PunBB Search Dropdown Unauthorized Information Disclosure Vulnerability 11840;Sun Solaris IN.RWHOD(1M) Daemon Remote Code Execution Vulnerability 11839;Blog Torrent BTDownload.PHP Cross-Site Scripting Vulnerability 11838;Digital Illusions Multiple Games Remote Denial of Service Vulnerability 11837;IMLib Multiple Remote Integer Overflow Vulnerabilities 11836;Headlight Software GetRight DUNZIP32.dll Remote Buffer Overflow Vulnerability 11835;Gentoo MirrorSelect Local Insecure File Creation Vulnerability 11834;Microsoft Internet Explorer Sysimage Protocol Handler Local File Detection Vulnerability 11833;Adobe Version Cue Local Privilege Escalation Vulnerability 11832;PunBB viewtopic.php Unauthorized Information Disclosure Vulnerability 11831;PunBB Unauthorized Moderator Restricted Forums Access Vulnerability 11830;IMLib Multiple XPM Image Decoding Buffer Overflow Vulnerabilities 11829;PunBB Unauthorized Restricted Forum Access Vulnerability 11828;Novell Remote IMS/NIMS/NetMail Insecure Default Password Vulnerability 11827;KDE FTP KIOSlave URI Arbitrary FTP Server Command Execution Vulnerability 11826;Microsoft Internet Explorer FTP URI Arbitrary FTP Server Command Execution Vulnerability 11825;Last 10 Posts Add-On Script For VBulletin SQL Injection Vulnerability 11824;Ansel Multiple Input Validation Vulnerabilities 11823;Mozilla/Netscape/Firefox Browsers JavaScript IFRAME Rendering Denial Of Service Vulnerability 11822;Hosting Controller FilePath Parameter File Disclosure Vulnerability 11821;Ibex Software Remote Execute Remote Denial of Service Vulnerability 11820;Microsoft Windows 2000 Resource Kit W3Who.DLL Multiple Remote Vulnerabilities 11819;ViewCVS Multiple Information Disclosure Vulnerabilities 11818;PAFileDB Password Hash Disclosure Vulnerability 11817;PAFileDB Error Message Path Disclosure Vulnerability 11816;IBM WebSphere Commerce Default User Information Disclosure Vulnerability 11805;Sandino Flores Moreno Gaim Festival Plug-in Remote Denial Of Service Vulnerability 11804;Computer Associates Unicenter Remote Control Remote Authentication Bypass Vulnerability 11803;Apache Jakarta Results.JSP Remote Cross-Site Scripting Vulnerability 11802;Apple Mac OS X Multiple Remote And Local Vulnerabilities 11801;IBM AIX Multiple Local Vulnerabilities 11800;HP HPSOCKD Unspecified Remote Buffer Overflow Vulnerability 11799;Burut Kreed Game Server Multiple Remote Vulnerabilities 11798;Advanced Guestbook Cross-Site Scripting Vulnerability 11797;PHProjekt Unspecified Authentication Bypass Vulnerability 11796;Global Moxie Big Medium Unspecified Remote Script Code Execution Vulnerability 11795;Blog Torrent Remote Directory Traversal Vulnerability 11794;Linux Kernel Unspecified Local TSS Vulnerability For AMD64 And EMT64T Architectures 11793;Cisco CNS Network Registrar DNS and DHCP Server Remote Denial of Service Vulnerabilities 11792;RSSH Remote Arbitrary Command Execution Vulnerability 11791;SCPOnly Remote Arbitrary Command Execution Vulnerability 11790;S9Y Serendipity Remote Cross-Site Scripting Vulnerability 11789;FreeBSD Linux ProcFS Local Kernel Denial Of Service And Information Disclosure Vulnerability 11787;gnubiff Multiple Remote Denial Of Service Vulnerabilities 11786;ACPID Proxy Unspecified Local Denial Of Service Vulnerability 11785;Linux NFS RPC.STATD Remote Denial Of Service Vulnerability 11784;SuSE Linux Kernel Unauthorized SCSI Command Vulnerability 11783;SuSE Linux Enterprise Server NFS Unspecified Denial Of Service And Storage Corruption Vulnerability 11782;Sun Solaris Ping Local Buffer Overflow Vulnerability 11781;OpenSSH-portable PAM Authentication Remote Information Disclosure Vulnerability 11780;JanaServer 2 Multiple Remote Denial Of Service Vulnerabilities 11779;IPCop Web Administration Interface Proxy Log HTML Injection Vulnerability 11778;FreeImage Interleaved Bitmap Image Buffer Overflow Vulnerability 11777;EnergyMech IRC Bot Unspecified Buffer Overflow Vulnerability 11776;GlobalScape CuteFTP Multiple Command Response Buffer Overflow Vulnerabilities 11775;Mercury Mail Multiple Remote IMAP Stack Buffer Overflow Vulnerabilities 11774;21-6 Productions Orbz Remote Buffer Overflow Vulnerability 11773;Groupmax World Wide Web Cross-Site Scripting And Directory Traversal Vulnerabilities 11772;Ipswitch WS_FTP Multiple Remote Buffer Overflow Vulnerabilities 11771;File ELF Header Unspecified Buffer Overflow Vulnerability 11770;Microsoft Internet Explorer Drag and Drop Vulnerability 11768;Microsoft Internet Explorer Image Download Filename Extension Spoofing Vulnerability 11767;PNTresMailer Directory Traversal Vulnerability 11766;Sun Java Virtual Machine Serialization API Remote Denial Of Service Vulnerability 11765;PHPCMS Cross-Site Scripting Vulnerability 11764;YaBB Shadow BBCode Tag JavaScript Injection Vulnerability 11763;Microsoft Windows WINS Association Context Data Remote Memory Corruption Vulnerability 11762;Opera Web Browser Infinite Array Sort Denial Of Service Vulnerability 11761;Mozilla Camino Web Browser Infinite Array Sort Denial Of Service Vulnerability 11760;Mozilla Browser Infinite Array Sort Denial Of Service Vulnerability 11759;Apple Safari Web Browser Infinite Array Sort Denial Of Service Vulnerability 11758;InShop and InMail Cross-Site Scripting Vulnerabilities 11757;Sun Java Applet Invocation Version Specification Weakness 11756;Atari800 Emulator Multiple Local Buffer Overflow Vulnerabilities 11755;MailEnable IMAP Service Multiple Remote Pre-Authentication Buffer Overflow Vulnerabilities 11754;Linux Kernel Local Denial Of Service And Memory Disclosure Vulnerabilities 11753;Yard Radius Remote Buffer Overflow Vulnerability 11752;Mozilla Firefox Infinite Array Sort Denial Of Service Vulnerability 11751;Microsoft Internet Explorer Infinite Array Sort Denial Of Service Vulnerability 11750;LucasArts Star Wars Battlefront Game Server Multiple Remote Denial Of Service Vulnerabilities 11749;Win FTP Server Plaintext Password Storage Weakness 11748;PHPNews SQL Injection Vulnerability 11747;Open DC Hub Remote Buffer Overflow Vulnerability 11746;JSPWiki Cross-Site Scripting Vulnerability 11745;Zwiki Cross-Site Scripting Vulnerability 11744;KorWeblog Remote Directory Listing Vulnerability 11743;WMFrog Weather Monitor Symbolic Link Vulnerability 11742;Youngzsoft CMailServer Multiple Remote Vulnerabilities 11741;Jabber Server Multiple Remote Buffer Overflow Vulnerabilities 11740;SugarCRM Multiple Input Validation Vulnerabilities 11739;ACPID Insecure Umask Directory Permissions Vulnerability 11738;Cyrus IMAPD Multiple Remote Unspecified Vulnerabilities 11737;VMWare Workstation Local Format String Vulnerability 11736;Alt-N MDaemon Local Privilege Escalation Vulnerability 11735;Raven Software Soldier Of Fortune 2 Buffer Overflow Vulnerability 11734;ProZilla Multiple Remote Buffer Overflow Vulnerabilities 11733;NuKed-Klan Submit Link Function HTML Injection Vulnerability 11732;F-Secure Anti-Virus ZIP Archive Scanner Bypass Vulnerability 11731;Van Dyke SecureCRT Remote Command Execution Vulnerability 11730;Nullsoft Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability 11729;Cyrus IMAPD Multiple Remote Vulnerabilities 11728;Apple iCal Calendar Import Alarm Notification Failure Vulnerability 11727;Plain Black Software WebGUI Unspecified Remote Vulnerability 11726;Sun Java Runtime Environment Java Plug-in JavaScript Security Restriction Bypass Vulnerability 11725;PHPKIT Multiple Input Validation Vulnerabilities 11724;Gearbox Software Halo Game Client Remote Denial Of Service Vulnerability 11723;ZyXEL Prestige Router HTTP Remote Administration Configuration Reset Vulnerability 11722;Sacred Multiple Connection Denial Of Service Vulnerability 11721;WeOnlyDo! wodFtpDLX ActiveX Component Remote Buffer Overflow Vulnerability 11720;Citrix MetaFrame Presentation Server Client Debugging Utility Information Disclosure Vulnerability 11719;IPBProArcade Remote SQL Injection Vulnerability 11718;W-Channel TC-IDE Embedded Linux Local Privilege Escalation Vulnerabilities 11717;Computer Associates eTrust EZAntivirus User Interface Local Authentication Bypass Vulnerability 11716;PHPBB Login Form Multiple Input Validation Vulnerabilities 11715;Linux Kernel AF_UNIX Arbitrary Kernel Memory Modification Vulnerability 11714;Netopia Timbuktu Server For Apple Mac OSX Remote Buffer Overflow Vulnerability 11713;PHPWishlist Unspecified Details.PHP Database Corruption Vulnerability 11712;Opera Web Browser Java Implementation Multiple Remote Vulnerabilities 11710;Danware NetOp Remote Control Information Disclosure Vulnerability 11709;Altiris Deployment Solution Client Service Local Privilege Escalation Vulnerability 11708;Mailtraq Administration Console Local Privilege Escalation Vulnerability 11707;PHPMyAdmin Multiple Remote Cross-Site Scripting Vulnerabilities 11706;Zone Labs ZoneAlarm Remote Ad-Blocking Denial Of Service Vulnerability 11705;Digital Mappings Systems POP3 Server Remote Buffer Overrun Vulnerability 11704;AppServ Open Project Remote Insecure Default Password Vulnerability 11703;Invision Power Board Index.PHP Post Action SQL Injection Vulnerability 11702;FreeBSD Fetch Remote Buffer Overflow Vulnerability 11701;PHPBB Admin_cash.PHP Remote PHP File Include Vulnerability 11700;Gentoo ChessBrain EBuild Insecure Default Permissions Vulnerability 11699;Gentoo SETI@home EBuild Insecure Default Permissions Vulnerability 11698;Gentoo GIMPS EBuild Insecure Default Permissions Vulnerability 11697;Cscope Insecure Temporary File Creation Vulnerabilities 11696;ClickandBuild LISTPOS Parameter Cross-Site Scripting Vulnerability 11695;Linux Kernel SMBFS Multiple Remote Vulnerabilities 11694;LibXPM Multiple Unspecified Vulnerabilities 11693;Event Calendar Multiple Remote Vulnerabilities 11692;Skype Technologies Skype Quick-Call Field Buffer Overrun Vulnerability 11691;Moodle Multiple Unspecified Input Validation Vulnerabilities 11690;PHPScheduleIt Reservation.Class.PHP Unspecified Reservation Modification Vulnerability 11689;NuKed-Klan Messaging System HTML Injection Vulnerability 11688;MiniBB Remote SQL Injection Vulnerability 11687;Fastream NetFile FTP/Web Server HEAD Request Denial Of Service Vulnerability 11686;Microsoft Internet Explorer File Download Security Warning Bypass Vulnerability 11685;3Com OfficeConnect ADSL Wireless 11g Firewall Router Remote Denial Of Service Vulnerability 11684;Fcron FCronTab/FCronSighUp Multiple Local Vulnerabilities 11683;New Media Generation Hired Team: Trial Multiple Remote Vulnerabilities 11682;Skype Technologies Skype CallTo URI Buffer Overrun Vulnerability 11681;PowerPortal Remote SQL Injection Vulnerability 11680;Microsoft Internet Explorer Cookie Overwrite Vulnerability 11679;3DO Army Men Real Time Strategy Game Remote Format String Vulnerability 11678;Samba QFILEPATHINFO Unicode Filename Remote Buffer Overflow Vulnerability 11677;AlShare Software NetNote Server Remote Denial of Service Vulnerability 11676;Mark Zuckerberg Thefacebook Multiple Cross-Site Scripting Vulnerabilities 11675;Ipswitch IMail Server Delete Command Remote Buffer Overflow Vulnerability 11674;TWiki Search Shell Metacharacter Remote Arbitrary Command Execution Vulnerability 11673;PHPWebSite User Module HTTP Response Splitting Vulnerability 11671;Chacmool Private Message System Multiple Vulnerabilities 11670;SecureAction Research Secure Network Messenger Remote Denial Of Service Vulnerability 11669;Clearswift MIMEsweeper For SMTP Encrypted Email Scanner Bypass Vulnerability 11668;GratiSoft Sudo Restricted Command Execution Bypass Vulnerability 11667;OpenSkat Weak Encryption Key Generation Vulnerability 11666;Youngzsoft CCProxy Logging Function Unspecified Remote Buffer Overflow Vulnerability 11665;ARJ Software UNARJ Remote Buffer Overflow Vulnerability 11664;Alcatel Speed Touch Pro With Firewall ADSL Router DNS Poisoning Vulnerability 11663;GD Graphics Library Multiple Unspecified Remote Buffer overflow Vulnerabilities 11662;ZoneLabs IMsecure URI Filter Bypass Vulnerability 11661;Davfs2 Insecure Temporary File Creation Vulnerability 11660;Phorum FOLLOW.PHP SQL Injection Vulnerability 11659;Cisco Security Agent Buffer Overflow Protection Bypass Vulnerability 11658;vBulletin LAST.PHP SQL Injection Vulnerability 11657;EZ-IPupdate Remote Format String Vulnerability 11656;JWhois Double Free Memory Corruption Vulnerability 11655;Multiple Vendor Server Response Filtering Weakness 11654;Aztek Forum Multiple Input Validation Vulnerabilities 11653;SquirrelMail decodeHeader HTML Injection Vulnerability 11652;04WebServer Multiple Remote Vulnerabilities 11651;WebCalendar Multiple Remote Vulnerabilities 11650;BNC IRC Server Proxy Authentication Bypass Vulnerability 11649;Cisco IOS DHCP Input Queue Blocking Denial Of Service Vulnerability 11648;Multiple Browser IMG Tag Multiple Vulnerabilities 11647;BNC getnickuserhost IRC Server Response Buffer Overflow Vulnerability 11646;Linux Kernel BINFMT_ELF Loader Local Privilege Escalation Vulnerabilities 11645;WhitSoft Development SlimFTPd Remote Buffer Overflow Vulnerability 11644;Mozilla Firefox Insecure Default Installation Vulnerability 11643;Mozilla Firefox Download Dialogue Box File Name Spoofing Vulnerability 11642;Multiple Vendor DNS Response Flooding Denial Of Service Vulnerability 11641;PvPGN GameReport Packet Handler Remote Buffer Overflow Vulnerability 11640;MTink Insecure Temporary File Creation Vulnerability 11639;Kerio Personal Firewall IP Options Denial Of Service Vulnerability 11638;Microsoft Windows DDEShare Buffer Overflow Vulnerability 11637;Microsoft Internet Explorer Embedded Content Status Bar URI Obfuscation Weakness 11636;Sun One/IPlanet Messaging Server Webmail Unauthorized Email Access Vulnerability 11635;Samhain Labs Samhain Database Update Local Heap Overflow Vulnerability 11634;Netgear DG834 ADSL Firewall Router Multiple Vulnerabilities 11633;SQLgrey Postfix Greylisting Service SQL Injection Vulnerability 11632;Infusium ASP Message Board Multiple Unspecified Input Validation Vulnerabilities 11631;Nucleus CMS Multiple Unspecified Input Validation Vulnerabilities 11630;Up-IMAPProxy Multiple Remote Vulnerabilities 11629;GFHost Cross-Site Scripting And Server-Side Script Execution Vulnerability 11628;StarForce Professional Software Protection Local Privilege Escalation Vulnerability 11627;JAF CMS Directory Traversal Vulnerability Allowing Script Code Execution And Information Disclosure 11626;Pavuk Multiple Unspecified Remote Buffer Overflow Vulnerabilities 11625;EGroupWare JiNN Application Unspecified Vulnerability 11624;Samba Remote Wild Card Denial Of Service Vulnerability 11623;Nortel Contivity VPN Client Username Enumeration Vulnerability 11622;Mantis Multiple Information Disclosure Vulnerabilities 11621;Microsoft Internet Explorer Local Resource Enumeration Vulnerability 11620;MiniShare Server Remote Buffer Overflow Vulnerability 11619;Sun Java Runtime Environment InitialDirContext Remote Denial Of Service Vulnerability 11618;Yukihiro Matsumoto Ruby CGI Module Unspecified Denial Of Service Vulnerability 11617;Gentoo Gentoolkit QPKG Insecure Temporary File Creation Vulnerability 11616;Gentoo Portage Dispatch-Conf Insecure Temporary File Creation Vulnerability 11615;Software602 602 LAN Suite Multiple Remote Denial Of Service Vulnerabilities 11614;Gentoo Linux Multiple PDF EBuild Updates Unspecified Vulnerability 11613;AntiBoard Unspecified SQL Injection Vulnerability 11612;Trend Micro ScanMail for Domino Remote File Disclosure Vulnerability 11611;IceWarp Web Mail Multiple Remote Vulnerabilities 11610;Monolith Lithtech Game Engine Multiple Remote Format String Vulnerabilities 11609;Zile Multiple Unspecified Vulnerabilities 11608;Moodle Remote Glossary Module SQL Injection Vulnerability 11607;Sophos MailMonitor for SMTP Unspecified Email Handling Vulnerability 11606;Symantec LiveUpdate Directory Traversal Vulnerability 11605;Microsoft ISA and Proxy Server Web Site Spoofing Vulnerability 11604;Sun Java System Application Server HTTP TRACE Information Disclosure Vulnerability 11603;Info-ZIP Zip Remote Recursive Directory Compression Buffer Overflow Vulnerability 11602;Gallery Unspecified Remote HTML Injection Vulnerability 11601;Gbook MX Multiple Unspecified SQL Injection Vulnerabilities 11600;F-Secure Anti-Virus For Microsoft Exchange Password Protected Archive Scanner Bypass Vulnerability 11599;TIPS MailPost Remote File Enumeration Vulnerability 11598;TIPS MailPost Error Message Cross-Site Scripting Vulnerability 11597;yChat Unspecified Remote Denial Of Service Vulnerability 11596;TIPS MailPost APPEND Variable Cross-Site Scripting Vulnerability 11595;TIPS MailPost Remote Debug Mode Information Disclosure Vulnerability 11594;FsPHPGallery Multiple Input Validation Vulnerabilities 11593;Sun Java System Web And Application Servers Remote Denial Of Service Vulnerability 11592;Proxytunnel Remote Format String Vulnerability 11591;ISC DHCPD Remote Format String Vulnerability 11590;Microsoft Internet Explorer IFRAME Status Bar URI Obfuscation Weakness 11589;ArGoSoft FTP Server Shortcut File Upload Vulnerability 11588;Webroot Software Spy Sweeper Enterprise Plain Text Password Storage Weakness 11587;Goollery Multiple Cross-Site Scripting Vulnerabilities 11586;WebHost Automation Helm Control Panel Multiple Input Validation Vulnerabilities 11585;Minihttp Forum Web Server Plain Text Password Storage Vulnerability 11584;Allied Telesyn TFTP Daemon Multiple Remote Vulnerabilities 11582;Chesapeake TFTP Server Remote Directory Traversal Vulnerability 11581;RARLAB WinRAR Repair Archive Undisclosed Vulnerability 11580;NetGear ProSafe Dual Band Wireless VPN Firewall Default SNMP Community String Vulnerability 11579;Haserl Local Environment Variable Manipulation Vulnerability 11578;MailEnable Professional Webmail Unspecified Vulnerability 11577;Cisco Secure Access Control Server Remote Authentication Bypass Vulnerability 11576;HP OpenView Operations Remote Privilege Escalation Vulnerability 11575;PostgreSQL Unspecified RPM Initialization Script Vulnerability 11574;Cherokee HTTPD Auth_Pam Authentication Remote Format String Vulnerability 11573;Apple Safari Web Browser TABLE Status Bar URI Obfuscation Weakness 11572;QwikMail Remote Format String Vulnerability 11571;HTML::Merge Template Parameter File Disclosure Vulnerability 11570;Linux Kernel IPTables Initialization Failure Vulnerability 11569;Land Down Under Multiple Remote SQL Injection Vulnerabilities 11568;Bogofilter EMail Filter Remote Quoted Printable Decoder Denial Of Service Vulnerability 11567;Caudium Remote Denial Of Service Vulnerability 11566;Sun Java System Web Proxy Server Multiple Unspecified Buffer Overflow Vulnerabilities 11565;Microsoft Internet Explorer HTML Form Tags URI Obfuscation Weakness 11563;Roaring Penguin Software MIMEDefang Multiple Unspecified Vulnerabilities 11562;Global Spy Software Cyber Web Filter IP Filter Bypass Vulnerability 11561;Microsoft Internet Explorer TABLE Status Bar URI Obfuscation Weakness 11560;CatDoc XLSView Local Insecure Temporary File Creation Vulnerability 11559;Sun StorEdge Sparse File Information Disclosure Vulnerability 11558;Multiple Vendor Content Filtering Bypass Vulnerabilities 11557;PHP cURL Open_Basedir Restriction Bypass Vulnerability 11556;ZGV And XZGV Image Viewer Multiple Remote Integer Overflow Vulnerabilities 11555;InnerMedia DynaZip Remote Stack Based Buffer Overflow Vulnerability 11554;Apple Remote Desktop Administrator Privilege Escalation Vulnerability 11553;Apple QuickTime Remote Integer Overflow Vulnerability 11552;KDE Konqueror IFRAME Cross-Domain Scripting Vulnerability 11551;ID Software Quake II Server Multiple Remote Vulnerabilities 11550;Quicksilver Master of Orion III Multiple Remote Denial of Service Vulnerabilities 11549;PuTTY Remote SSH2_MSG_DEBUG Buffer Overflow Vulnerability 11548;ImageMagick Remote EXIF Parsing Buffer Overflow Vulnerability 11547;Mega Upload Progress Bar Unspecified File Upload Vulnerability 11546;Horde Application Framework Help Window Unspecified Cross-Site Scripting Vulnerability 11545;PHPList Multiple unspecified Vulnerabilities 11544;Omni Group OmniWeb Browser Cross-Domain Dialog Box Spoofing Vulnerability 11543;Hawking Technology HAR11A DSL Router Unauthenticated Administrative Access Vulnerability 11542;Hummingbird Connectivity FTP Server Denial Of Service Vulnerability 11541;Google Desktop Search Remote Cross-Site Scripting Vulnerability 11540;SudoSH Undisclosed SHELL Environment Variable Vulnerability 11539;Hummingbird Connectivity INETD32 Privilege Escalation Vulnerability 11538;Phorum Unspecified Cross-Site Scripting and SQL Injection Vulnerabilities 11537;Novell ZENworks System Tray Local Privilege Escalation Vulnerability 11536;Microsoft Internet Explorer Font Tag Denial Of Service Vulnerability 11535;Tabs Laboratories MailCarrier Remote SMTP EHLO/HELO Buffer Overflow 11533;Linux Kernel ReiserFS File System Local Denial Of Service Vulnerability 11532;Slim Browser Cross-Domain Dialog Box Spoofing Vulnerability 11531;ICab Web Browser Cross-Domain Dialog Box Spoofing Vulnerability 11530;Slim Browser Cross-Domain Tab Window Form Field Focus Vulnerability 11529;PostNuke Trojan Horse Vulnerability 11528;Kaffeine Remote Buffer Overflow Vulnerability 11527;InetUtils TFTP Client Multiple Remote Buffer Overflow Vulnerabilities 11526;Libxml2 Multiple Remote Stack Buffer Overflow Vulnerabilities 11525;WVTFTP Server Remote Buffer Overflow Vulnerability 11524;phpCodeGenie PHP Code Injection Vulnerability 11523;GD Graphics Library Remote Integer Overflow Vulnerability 11522;Mozilla Temporary File Insecure Permissions Information Disclosure Vulnerability 11521;Microsoft Internet Explorer HHCtrl ActiveX Control Cross-Domain Scripting Vulnerability 11520;NetCaptor Cross-Domain Tab Window Form Field Focus Vulnerability 11519;NetCaptor Cross-Domain Dialog Box Spoofing Vulnerability 11518;IPplan Multiple Unspecified SQL Injection Vulnerabilities 11517;LinuxStat Remote Directory Traversal Vulnerability 11516;MoniWiki Wiki.PHP Cross-Site Scripting Vulnerability 11515;Microsoft Internet Explorer Malformed IFRAME Remote Buffer Overflow Vulnerability 11514;OpenWFE Remote Cross-Site Scripting And Connection Proxy Vulnerabilities 11513;SKForum My Wiki/Wiki Unspecified Vulnerability 11512;Window Maker WMGLOBAL Font Specification Format String Vulnerability 11511;Mozilla Bugzilla Multiple Authentication Bypass and Information Disclosure Vulnerabilities 11510;Microsoft Internet Explorer Malformed HTML Null Pointer Dereference Vulnerability 11509;DWC_Articles Multiple Unspecified SQL Injection Vulnerabilities 11508;Code-Crafters Ability Server FTP STOR And APPE Arguments Remote Buffer Overflow Vulnerability 11507;HP ServiceGuard Undisclosed Remote Vulnerability 11506;LibTIFF OJPEG Heap Buffer Overflow Vulnerability 11505;Socat Remote Format String Vulnerability 11504;Netbilling NBMEMBER Script Information Disclosure Vulnerability 11503;Microsoft Windows XP WAV File Handler Denial Of Service Vulnerability 11502;UBBCentral UBB.threads Dosearch.PHP SQL Injection Vulnerability 11501;Xpdf PDFTOPS Multiple Integer Overflow Vulnerabilities 11500;Altiris Carbon Copy Remote Control System Local Privilege Escalation Vulnerabilities 11499;OpenSkat Multiple Unspecified Vulnerabilities 11498;Altiris Deployment Server Remote Command Execution Vulnerability 11497;Serendipity Exit.PHP HTTP Response Splitting Vulnerability 11496;Speedtouch USB Driver Local Format String Vulnerability 11495;Nortel Contivity VPN Client Gateway Certificate Check Failure Vulnerability 11494;Veritas NetBackup Privilege Escalation Vulnerability 11493;HP-UX STMKFONT Local Privilege Escalation Vulnerability 11492;Linux Kernel Terminal Locking Race Condition Vulnerability 11491;Linux Kernel TIOCSETD Terminal Subsystem Race Condition Vulnerability 11490;Zinf/Freeamp Unspecified Insecure Temporary File Creation Vulnerability 11489;Linux IBM S/390 Kernel SACF Instruction Local Privilege Escalation Vulnerability 11488;Linux Kernel IPTables Logging Rules Integer Underflow Vulnerability 11487;Ecartis Remote Undisclosed Privilege Escalation Vulnerability 11486;DokuWiki Remote Arbitrary File Upload Vulnerability 11485;Coppermine Photo Gallery Voting Restriction Failure Vulnerability 11484;Gaim MSN Remote SLP Denial Of Service Vulnerability 11483;Gaim MSN Remote File Transfer Denial Of Service Vulnerability 11482;Gaim MSN SLP Remote Buffer Overflow Vulnerability 11481;LibPNG Graphics Library Image Height Integer Overflow Vulnerability 11480;MediaWiki Title.php Cross-Site Scripting Vulnerability 11479;Akella Privateer's Bounty: Age of Sail II Remote Buffer Overflow Vulnerability 11478;Avant Browser Cross-Domain Tab Window Form Field Focus Vulnerability 11477;Konqueror Browser Cross-Domain Dialog Box Spoofing Vulnerability 11476;Maxthon Web Browser Cross-Domain Tab Window Form Field Focus Vulnerability 11475;Opera Web Browser Cross-Domain Dialog Box Spoofing Vulnerability 11474;Mozilla Browser Cross-Domain Tab Window Form Field Focus Vulnerability 11473;Mozilla Browser Cross-Domain Dialog Box Spoofing Vulnerability 11472;Avant Browser Cross-Domain Dialog Box Spoofing Vulnerability 11471;Apache mod_include Local Buffer Overflow Vulnerability 11470;Maxthon Web Browser Cross-Domain Dialog Box Spoofing Vulnerability 11469;Apple Safari Cross-Domain Dialog Box Spoofing Vulnerability 11468;MPG123 Remote URL Open Buffer Overflow Vulnerability 11467;Microsoft Windows HTML Help Control Cross-Zone Scripting Vulnerability 11466;Microsoft Internet Explorer Valid File Drag and Drop Embedded Code Vulnerability 11465;HP Tru64 X Window System Multiple Local Vulnerabilities 11464;LANDesk Management Suite Remote Denial Of Service Vulnerability 11463;Jan Erdmann Jebuch HTML Injection Vulnerability 11462;Vypress Tonecast Remote Denial Of Service Vulnerability 11461;Multiple J2ME Device Vulnerabilities 11460;Cabextract Remote Directory Traversal Vulnerability 11459;Sun Solaris LDAP RBAC Local Privilege Escalation Vulnerability 11458;IBM Lotus Domino Cross-Site Scripting and HTML Injection Vulnerabilities 11457;BMON Local Privilege Escalation Vulnerability 11456;cPanel Front Page Extension Installation Information Disclosure Vulnerability 11455;cPanel Front Page Extension Installation File Ownership Vulnerability 11454;dadaIMC Comment Field HTML Injection Vulnerability 11453;FIL Security Laboratory Twister Anti-TrojanVirus MS-DOS Name Scan Evasion Vulnerability 11452;YaPiG Comment Field HTML Injection Vulnerability 11451;Proland Software Protector Plus AntiVirus MS-DOS Name Scan Evasion Vulnerability 11450;Best Software SalesLogix Multiple Remote Vulnerabilities 11449;cPanel Remote Backup Information Disclosure Vulnerability 11448;Multiple Vendor Antivirus Software Zip Files Detection Evasion Vulnerability 11447;Microsoft Outlook Express Plaintext Email Security Policy Bypass Vulnerability 11446;Microsoft Outlook 2003 Security Policy Bypass Vulnerability 11445;Gnofract 4D Remote Script Code Execution Vulnerability 11444;H+BEDV AntiVir MS-DOS Name Scan Evasion Vulnerability 11443;Lynx Malformed HTML Infinite Loop Denial Of Service Vulnerability 11442;Links Malformed Table Denial Of Service Vulnerability 11441;Opera Browser TBODY COL SPAN Memory Corruption Denial Of Service Vulnerability 11440;Mozilla Invalid Pointer Dereference Vulnerability 11439;Mozilla Multiple Memory Corruption Vulnerabilities 11438;3Com OfficeConnect ADSL Wireless 11g Firewall Router Authentication Bypass Vulnerability 11437;CoolPHP Multiple Remote Input Validation Vulnerabilities 11436;ARJ Software UNARJ Remote Directory Traversal Vulnerability 11435;MySQL Database Unauthorized GRANT Privilege Vulnerability 11434;DMXReady Site Chassis Manager Cross-Site Scripting And SQL Injection Vulnerabilities 11433;Yak! Chat Client FTP Server Directory Traversal Vulnerability 11432;MySQL Remote FULLTEXT Search Denial Of Service Vulnerability 11431;WeHelpBUS Remote Command Execution Vulnerability 11430;ProFTPD Authentication Delay Username Enumeration Vulnerability 11429;WowBB Forum Multiple Unspecified Remote Input Validation Vulnerabilities 11428;DevoyBB Forum Multiple Unspecified Remote Input Validation Vulnerabilities 11427;AliveSites Forum Multiple Unspecified Remote Input Validation Vulnerabilities 11426;Express-Web Content Management System Unspecified Cross-Site Scripting Vulnerability 11425;CyberStrong eShop ASP Shopping Cart Unspecified Cross-Site Scripting Vulnerability 11424;Ideal Science IdealBB Multiple Unspecified Remote Input Validation Vulnerabilities 11423;NatterChat Unspecified SQL Injection Vulnerability 11422;3Com OfficeConnect ADSL Wireless 11g Firewall Router Multiple Unspecified Vulnerabilities 11421;Veritas Cluster Server Superuser Compromise Vulnerability 11420;Federico David Sacerdoti Ansel Insecure Default Permissions Vulnerability 11419;KDocker Unspecified Vulnerability 11418;MailEnable Multiple Remote Denial Of Service Vulnerabilities 11417;Unzoo Undisclosed Directory Traversal Vulnerability 11416;MediaWiki Multiple Remote Input Validation Vulnerabilities 11415;Pinnacle Systems ShowCenter SettingsBase.PHP Cross-Site Scripting Vulnerability 11414;Macromedia JRun Management Console Administrative Session Fixation Vulnerability 11413;Macromedia JRun Session ID Cookie HTTP Response Splitting Vulnerability 11412;Microsoft Frontpage Asycpict.DLL JPEG Handling Remote Denial of Service Vulnerabilities 11411;Macromedia JRun Management Console HTML Injection Vulnerability 11410;Microsoft Windows XP Weak Default Configuration Vulnerability 11409;ShixxNOTE 6.net Remote Buffer Overflow Vulnerability 11408;3Com 3CRADSL72 ADSL Wireless Router Information Disclosure and Authentication Bypass Vulnerabilities 11407;FuseTalk Forum Multiple Cross-Site Scripting Vulnerabilities 11406;LibTIFF Multiple Buffer Overflow Vulnerabilities 11405;IBM DB2 Universal Database Security Service Remote Denial Of Service Vulnerability 11404;IBM DB2 XML Extender UDF Buffer Overflow Vulnerabilities 11403;IBM DB2 Semaphore Signaling Denial Of Service Vulnerability 11402;IBM DB2 Universal Database Information Disclosure Vulnerability 11401;IBM DB2 JDBC Applet Server Buffer Overflow Vulnerability 11400;IBM DB2 DTS To String Conversion Denial Of Service Vulnerability 11399;IBM DB2 Stored Procedure Interface Library Name Buffer Overflow Vulnerability 11398;IBM DB2 Application Programming Interface Multiple Unspecified Buffer Overflow Vulnerabilities 11397;IBM DB2 DB2FMP Command String Buffer Overflow Vulnerability 11396;IBM DB2 Universal Database Satadmin.SatEncrypt Remote Buffer Overflow Vulnerability 11395;Project Logger Multiple Vulnerabilities 11393;FuseTalk Forum IMG Tag HTML Injection Vulnerability 11392;SCT Campus Pipeline Render.UserLayoutRootNode.uP Cross-Site Scripting Vulnerability 11391;phpMyAdmin Remote Command Execution Vulnerability 11390;IBM DB2 DB2LPORT Environment Variable Buffer Overflow Vulnerability 11389;Research In Motion Blackberry Remote Denial of Service Vulnerability 11388;Microsoft Internet Explorer Unspecified showHelp Zone Bypass Vulnerability 11387;Microsoft Windows 2003 Services Default SACL Access Right Weakness 11386;Adobe Acrobat Reader Remote Access Validation Vulnerability 11385;Squid Proxy SNMP ASN.1 Parser Denial Of Service Vulnerability 11384;Microsoft XML Parser Remote Denial of Service Vulnerability 11383;Microsoft Internet Explorer Secure Sockets Layer Caching Vulnerability 11382;Microsoft Windows Compressed (zipped) Folder Buffer Overflow Vulnerability 11381;Microsoft Internet Explorer Plug-in Navigations Handling Address Bar Spoofing Vulnerability 11380;Microsoft RPC Runtime Library Remote Denial Of Service And Information Disclosure Vulnerability 11379;Microsoft NNTP Component Heap Overflow Vulnerability 11378;Microsoft Window Management API Local Privilege Escalation Vulnerability 11377;Microsoft Internet Explorer Double Byte Character Set Handling Address Bar Spoofing Vulnerability 11376;Microsoft CABARC Directory Traversal Vulnerability 11375;Microsoft Windows WMF/EMF Image Format Rendering Remote Buffer Overflow Vulnerability 11374;Microsoft SMTP Service and Exchange Routing Engine Buffer Overflow Vulnerability 11373;Microsoft Excel File Handler Buffer Overflow Vulnerability 11372;Microsoft Windows NetDDE Remote Buffer Overflow Vulnerability 11371;IceWarp Web Mail Multiple Unspecified Remote Input Validation Vulnerabilities 11370;ASN.1 Compiler Multiple Unspecified Vulnerabilities 11369;Microsoft Windows Kernel Virtual DOS Machine Privilege Escalation Vulnerability 11368;OCPortal Content Management System Remote File Include Vulnerability 11367;Microsoft Internet Explorer Heartbeat ActiveX Control Unspecified Vulnerability 11366;Microsoft Internet Explorer Install Engine ActiveX Control Buffer Overflow Vulnerability 11365;Microsoft Windows Kernel Local Denial of Service Vulnerability 11364;Macromedia ColdFusion MX CreateObject And CFOBJECT Java Extensibility Weakness 11363;DUware Software Multiple Remote Vulnerabilities 11362;Zanfi CMS Lite Remote File Include Vulnerability 11361;Go Smart Inc GoSmart Message Board Multiple Input Validation Vulnerabilities 11360;Apache mod_ssl SSLCipherSuite Restriction Bypass Vulnerability 11359;CJOverkill Multiple Cross-Site Scripting Vulnerabilities 11358;Turbo Traffic Trader PHP Multiple Input Validation Vulnerabilities 11357;MySQL Multiple Local Vulnerabilities 11356;Renattach Potential Command Execution Vulnerability 11355;BNC sbuf_getmsg() Buffer Overflow Vulnerability 11354;Monolith Lithtech Game Engine Remote Buffer Overflow Vulnerability 11353;Nathaniel Bray Yeemp File Transfer Public Key Verification Bypass Vulnerability 11352;Real Networks Helix Universal Server Remote Integer Handling Denial Of Service Vulnerability 11351;Jera Technology Flash Messaging Server Remote Denial of Service Vulnerability 11350;Microsoft Word Multiple Remote Denial Of Service Vulnerabilities 11349;Jean-Yves Lefort Mail Notification Multiple Vulnerabilities 11348;Wordpress Wp-login.PHP HTTP Response Splitting Vulnerability 11347;Cyrus SASL Multiple Remote And Local Vulnerabilities 11346;MySQL MaxDB WebDBM Server Name Denial of Service Vulnerability 11345;Microsoft Internet Explorer Local XML Document Disclosure Vulnerability 11344;Apple Mac OS X ServerAdmin Default SSL Certificate Vulnerability 11343;TriDComm Built-in FTP Server Directory Traversal Vulnerability 11342;Microsoft ASP.NET URI Canonicalization Unauthorized Web Access Vulnerability 11341;AtHoc ToolBar Multiple Remote Code Execution Vulnerabilities 11340;DCP-Portal Calendar.PHP HTTP Response Splitting Vulnerability 11339;DCP-Portal Multiple HTML Injection Vulnerabilities 11338;DCP-Portal Multiple Cross-Site Scripting Vulnerabilities 11337;Brooky CubeCart SQL Injection Vulnerability 11336;BlackBoard Internet Newsboard System Remote File Include Vulnerability 11335;RealOne Player and RealPlayer Multiple Unspecified Remote Vulnerabilities 11334;PHP PHP_Variables Remote Memory Disclosure Vulnerability 11333;Sticker Unauthorized Secure Message Sending Vulnerability 11332;Invision Power Board Referer Cross-Site Scripting Vulnerability 11331;Macromedia ColdFusion MX Remote File Content Disclosure Vulnerability 11330;Jetty Directory Traversal Vulnerability 11329;PHPLinks Multiple Input Validation Vulnerabilities 11328;Symantec Norton AntiVirus MS-DOS Name Scan Evasion Vulnerability 11327;IBM DB2 Multiple Critical Remote Vulnerabilities 11326;NetworkActiv Web Server Remote Denial of Service Vulnerability 11325;FuzzyMonkey My Blog Multiple Input Validation Vulnerabilities 11324;CUPS Error_Log Local Password Disclosure Vulnerability 11323;Apple Mac OS X Postfix Release SMTPD AUTH Username Denial Of Service Vulnerability 11322;Apple Mac OS X Multiple Security Vulnerabilities 11321;FreeBSD Syscons CONS_SCRSHOT Kernel Memory Disclosure Vulnerability 11320;INCOGEN BugPort Unspecified Remote Vulnerability 11319;'distcc' Access Control Bypass Vulnerability 11318;Sun Solaris Gzip File Permission Modification Vulnerability 11316;Macromedia ColdFusion MX Template Handling Privilege Escalation Vulnerability 11315;Roaring Penguin PPPoE Arbitrary File Overwrite Vulnerability 11314;Yappa-NG Show Random Image AddOn Unauthorized Locked Album Access Vulnerability 11313;Debian GNU/Linux Telnetd Invalid Memory Handling Vulnerability 11312;Xerces C++ Duplicated Attributes XML Parsing Denial Of Service Vulnerability 11311;Mozilla Firefox DATA URI File Deletion Vulnerability 11310;VyPRESS Messenger Remote Buffer Overflow Vulnerability 11309;RealNetworks RealOne Player And RealPlayer PNen3260.DLL Remote Integer Overflow Vulnerability 11308;RealNetworks RealOne Player And RealPlayer Remote Arbitrary File Deletion Vulnerability 11307;RealNetworks RealOne Player And RealPlayer Unspecified Web Page Code Execution Vulnerability 11306;Recruitment Agency Software Unspecified Security Vulnerability 11305;Online-Bookmarks Authentication Bypass Vulnerability 11304;Real Estate Management Software Multiple Unspecified Vulnerabilities 11303;BBlog RSS.PHP SQL Injection Vulnerability 11302;MediaWiki Raw Page Cross-Site Scripting Vulnerability 11301;AJ-Fork Insecure Default Permissions Vulnerability 11300;Kerio MailServer Unspecified Vulnerability 11299;Proxytunnel Local Proxy Credential Disclosure Vulnerability 11298;GNU Sharutils Multiple Buffer Overflow Vulnerabilities 11297;HP LaserJet 4200/4300 Printer Arbitrary Firmware Upgrade Vulnerability 11296;PHP-Fusion Multiple SQL and HTML Injection Vulnerabilities 11295;PostgreSQL Insecure Temporary File Creation Vulnerability 11294;Perl Unspecified Insecure Temporary File Creation Vulnerability 11293;OpenSSL DER_CHOP Insecure Temporary File Creation Vulnerability 11292;NetaTalk Unspecified Insecure Temporary File Creation Vulnerability 11291;MySQL Unspecified Insecure Temporary File Creation Vulnerability 11290;Trustix LVM Utilities Unspecified Insecure Temporary File Creation Vulnerability 11289;MIT Kerberos 5 SEND-PR.SH Insecure Temporary File Creation Vulnerability 11288;GNU GZip Unspecified Insecure Temporary File Creation Vulnerability 11287;GNU Troff (Groff) Groffer Script Insecure Temporary File Creation Vulnerability 11286;GNU GLibC Insecure Temporary File Creation Vulnerability 11285;GhostScript Insecure Temporary File Creation Vulnerability 11284;Silent-Storm Portal Multiple Input Validation Vulnerabilities 11283;W-Agora Multiple Remote Input Validation Vulnerabilities 11282;GNU GetText Unspecified Insecure Temporary File Creation Vulnerability 11281;Samba Remote Arbitrary File Access Vulnerability 11280;Freenet6 Client Default Installation Configuration File Permission Vulnerability 11279;SeriousSam SeriousEngine User Management Remote Denial Of Service Vulnerability 11278;SGI IRIX Undisclosed ARP Handling Vulnerability 11277;Computer Associates Unicenter Common Services Plaintext Password Vulnerability 11276;SGI IRIX T_Bind/T_UnBind Undisclosed Vulnerability 11275;PeopleSoft Human Resources Management System Cross-Site Scripting Vulnerability 11272;ParaChat Directory Traversal Vulnerability 11271;Icecast Server HTTP Header Buffer Overflow Vulnerability 11270;XMLStarlet Command Line XML Toolkit Multiple Unspecified Buffer Overflow Vulnerabilities 11269;Serendipity Multiple Input Validation Vulnerabilities 11268;Wordpress Multiple Cross-Site Scripting Vulnerabilities 11267;Vignette Application Portal Remote Information Disclosure Vulnerability 11266;Illustrate dBpowerAMP Music Converter and Audio Player Buffer Overflow Vulnerabilities 11265;Microsoft SQL Server Remote Denial Of Service Vulnerability 11264;IBM CTSTRTCASD Utility Local File Corruption Vulnerability 11263;Virtual Projects Chatma Denial Of Service Vulnerability 11262;Debian GNU/Linux Sendmail Package Default SASL Password Vulnerability 11261;MySQL Bounded Parameter Statement Execution Remote Buffer Overflow Vulnerability 11260;@lexPHPTeam @lex Guestbook Remote PHP File Include Vulnerability 11259;Symantec Norton AntiVirus Malformed EMail Denial Of Service Vulnerability 11258;Multiple Vendor TCP Packet Fragmentation Handling Denial Of Service Vulnerability 11257;Nettica Corporation INTELLIPEER Email Server User Account Enumeration Vulnerability 11256;YahooPOPS! Multiple Remote Buffer Overflow Vulnerabilities 11255;Slava Astashonok Fprobe Unspecified Local Vulnerability 11254;MyWebServer Multiple Remote Vulnerabilities 11253;PD9 Software MegaBBS Multiple Vulnerabilities 11252;Baal Systems Portal Software Authentication Bypass Vulnerability 11251;Microsoft GDI+ Library Malformed JPEG Handling Unspecified Denial of Service Vulnerability 11250;BroadBoard Message Board Multiple SQL Injection Vulnerabilities 11249;HP StorageWorks Command View XP Unspecified Access Restriction Bypass Vulnerability 11248;Zinf Malformed Playlist File Remote Buffer Overflow Vulnerability 11247;Canon ImageRUNNER 5000 Printer Email Printing Vulnerability 11246;Full Revolution aspWebCalendar and aspWebAlbum Multiple SQL Injection Vulnerabilities 11245;Macromedia JRun Multiple Remote Vulnerabilities 11244;ActivePost Messenger Multiple Remote Vulnerabilities 11243;Subversion Mod_Authz_Svn Metadata Information Disclosure Vulnerability 11242;Inkra Router Virtual Service Switch Remote Denial Of Service Vulnerability 11241;Motorola WR850G Wireless Router Remote Authentication Bypass Vulnerability 11240;Red Hat redhat-config-nfs Exported Shares Configuration Vulnerability 11239;Apache Satisfy Directive Access Control Bypass Vulnerability 11238;Alt-N MDaemon IMAP/SMTP Server Multiple Remote Buffer Overflow Vulnerabilities 11237;Symantec Enterprise Firewall/VPN Appliance Multiple Remote Vulnerabilities 11236;Sophos Anti-Virus Reserved MS-DOS Name Scan Evasion Vulnerability 11235;YaBB 1 Gold Multiple Input Validation Vulnerabilities 11234;AllWebScripts MySQLGuest HTML Injection Vulnerability 11233;LaTeX2rtf Remote Buffer Overflow Vulnerability 11232;Pinnacle ShowCenter Web Interface Skin Denial Of Service Vulnerability 11231;Jabber Studio JabberD Remote Denial Of Service Vulnerability 11230;LeadMind Pop Messenger Illegal Character Remote Denial Of Service Vulnerability 11229;Computer Associates Unicenter Management Portal Username Disclosure Vulnerability 11228;Virtual Programming VP-ASP Denial Of Service Vulnerability 11227;OpenBSD Radius Authentication Bypass Vulnerability 11226;EmuLive Server4 Authentication Bypass And Denial Of Service Vulnerabilities 11225;Symantec ON Command CCM Remote Database Default Password Vulnerability 11224;Getmail Local Symbolic Link Vulnerability 11223;Impressions Games Lords of the Realm III Nickname Remote Denial Of Service Vulnerability 11222;FreeRADIUS Multiple Attribute Decoding Denial Of Service Vulnerabilities 11221;Tutos Multiple Remote Input Validation Vulnerabilities 11220;Mambo Open Source Multiple Input Validation Vulnerabilities 11219;ReMOSitory SQL Injection Vulnerability 11218;Microsoft Windows CE KDatastruct Information Disclosure Vulnerability 11217;Jörg Schilling SDD Remote Tape Support Client Undisclosed Vulnerability 11216;Samba Samba-VScan Undisclosed Denial Of Service Vulnerability 11215;YaBB YaBB.pl IMSend Cross-Site Scripting Vulnerability 11214;YaBB Administrator Command Execution Vulnerability 11213;DNS4Me Denial Of Service And Cross-Site Scripting Vulnerabilities 11212;MacOSXLabs RsyncX Insecure Temporary File Creation Vulnerability 11211;MacOSXLabs RsyncX Local Privilege Escalation Vulnerability 11210;Google Toolbar About.HTML HTML Injection Vulnerability 11209;Business Objects WebIntelligence Remote File Name HTML Injection Vulnerability 11208;Business Objects WebIntelligence Access Control Bypass File Deletion Vulnerability 11207;Apple iChat Remote Link Application Execution Vulnerability 11206;Xine-lib VideoCD And Text Subtitle Stack Overflow Vulnerabilities 11205;Xine-lib DVD Subpicture Decoder Heap Overflow Vulnerability 11204;Sudo Information Disclosure Vulnerability 11203;Tech-Noel Pigeon Server Remote Denial Of Service Vulnerability 11202;Microsoft Windows XP Explorer.EXE TIFF Image Denial of Service Vulnerability 11201;Snitz Forums Down.ASP HTTP Response Splitting Vulnerability 11200;Microsoft Internet Explorer User Security Confirmation Bypass Vulnerability 11199;IBM OEM Microsoft Windows XP And Windows XP SP1 Default Administration Account Vulnerability 11198;GNU Radius SNMP String Length Remote Denial Of Service Vulnerability 11197;SMC7004VWBR and SMC7008ABR Authentication Bypass Vulnerability 11196;libXpm Image Decoding Multiple Remote Buffer Overflow Vulnerabilities 11195;GDK-Pixbuf Multiple Vulnerabilities 11194;Mozilla/Firefox Browsers PrivilegeManager EnablePrivilege Dialog Manipulation Vulnerability 11193;vBulletin SQL Injection Vulnerability 11192;Mozilla/Firefox Browsers Tar.GZ Archive Weak Permissions Vulnerability 11191;BBS E-Market Professional Multiple File Disclosure Vulnerabilities 11190;PHP Remote Arbitrary Location File Upload Vulnerability 11189;MyServer Directory Traversal Vulnerability 11188;HP Web Jetadmin Unspecified Arbitrary Command Execution Vulnerability 11187;Apache Web Server Remote IPv6 Buffer Overflow Vulnerability 11186;Multiple Browser Cross-Domain Cookie Injection Vulnerability 11185;Apache Mod_DAV LOCK Denial Of Service Vulnerability 11184;LinuxPrinting.org Foomatic-Filter Command Execution Vulnerability 11183;CUPS UDP Packet Remote Denial Of Service Vulnerability 11182;Apache Web Server Configuration File Environment Variable Local Buffer Overflow Vulnerability 11181;McAfee VirusScan System Scan Local Privilege Escalation Vulnerability 11180;SnipSnap HTTP Response Splitting Vulnerability 11179;Mozilla/Firefox Browsers Unauthorized Clipboard Contents Disclosure 11178;Inkra 1504GX Remote Denial Of Service Vulnerability 11177;Mozilla/Firefox Browsers URI Drag And Drop Cross-Domain Scripting Vulnerability 11176;SUS Format String Vulnerability 11174;Mozilla Browser Vcard Handling Remote Buffer Overflow Vulnerability 11173;Microsoft GDI+ Library JPEG Segment Length Integer Underflow Vulnerability 11172;Microsoft WordPerfect Converter Remote Buffer Overflow Vulnerability 11171;Mozilla Browser BMP Image Decoding Multiple Integer Overflow Vulnerabilities 11170;Mozilla Multiple URI Processing Heap Based Buffer Overflow Vulnerabilities 11169;Mozilla Browser Non-ASCII Hostname Heap Overflow Vulnerability 11168;Multiple BEA Systems WebLogic Vulnerabilities 11167;ZyXEL P681 ARP Request Information Disclosure Vulnerability 11166;Mozilla Firefox XPInstall Default Installation File Permission Vulnerability 11165;QNX CRTTrap Path Environment Variable Local Command Execution Vulnerability 11164;QNX Photon MicroGUI Multiple Utility Server Flag Buffer Overflow Vulnerabilities 11163;FocalMedia.net Turbo Seek Information Disclosure Vulnerability 11162;Lexar JumpDrive Secure USB Flash Drive Insecure Password Storage Vulnerability 11161;Pingtel Xpressa Handset Remote Denial Of Service Vulnerability 11160;PerlDesk Language Variable Server-Side Script Execution Vulnerability 11159;Jigunet TwinFTP Server Directory Traversal Vulnerability 11158;Gadu-Gadu Image Send Feature Remote Heap Overflow Vulnerability 11157;Multiple Vendor MIME Encapsulation Content Checking Filter Bypass Vulnerabilities 11156;Samba Multiple ASN.1 and MailSlot Parsing Remote Denial Of Service Vulnerabilities 11155;RhinoSoft Serv-U FTP Server Remote Denial Of Service Vulnerability 11154;Apache mod_ssl Remote Denial of Service Vulnerability 11153;Webmin / Usermin Installation Insecure Temporary File Creation Vulnerability 11152;John Sterling Mod_cplusplus Buffer Overflow Vulnerability 11151;OpenOffice/StarOffice Local File Disclosure Vulnerability 11150;GetSolutions GetInternet Multiple SQL Injection Vulnerabilities 11149;GetSolutions GetIntranet Multiple Remote Input Validation Vulnerabilities 11148;PostNuke Modules Factory Subjects Module SQL Injection Vulnerability 11147;Gearbox Software Halo Combat Evolved Game Server Remote Denial Of Service Vulnerability 11146;BBS E-Market Professional Remote File Include Vulnerability 11145;F-Secure Content Scanner Server Remote Denial of Service Vulnerability 11144;MailEnable Mail Exchange Record Denial Of Service Vulnerability 11143;Ulrik Petersen Emdros Database Engine Denial Of Service Vulnerability 11142;Cerulean Studios Trillian Client MSN Module Remote Buffer Overflow Vulnerability 11141;Star Tape Archiver Local SetUID Vulnerability 11140;Apple Safari Cross-Domain Frame Loading Vulnerability 11139;Apple PPPDialer Insecure Log File Creation Symbolic Link Vulnerability 11138;Apple QuickTime Streaming Server Deadlock Denial of Service Vulnerability 11137;OpenLDAP Ambiguous Password Attribute Weakness 11136;Apple CoreFoundation Unspecified Environment Variable Buffer Overflow Vulnerability 11135;Apple CoreFoundation Privileged Plug-In Execution Vulnerability 11134;SAFE TEAM Regulus Customer Statistics Information Disclosure Vulnerability 11133;SAFE TEAM Regulus Custchoice.PHP Update Your Password Action Information Disclosure Vulnerability 11132;SAFE TEAM Regulus Staffile Information Disclosure Vulnerability 11131;TYPSoft FTP Server Remote 'RETR' Command Denial Of Service Vulnerability 11130;PHPGroupWare Wiki Cross-Site Scripting Vulnerability 11129;eZ/eZphotoshare Remote Denial Of Service Vulnerability 11128;Cosminexus Portal Framework Information Disclosure Vulnerability 11127;Tutti Nova Multiple Unspecified Vulnerabilities 11126;UtilMind Solutions Site News Authentication Bypass Vulnerability 11125;Net-Acct Symbolic Link Vulnerability 11124;PSNews No Parameter Cross-Site Scripting Vulnerability 11123;gnubiff Multiple Remote POP3 Protocol Vulnerabilities 11122;Webmin / Usermin HTML Email Command Execution Vulnerability 11121;MPG123 Remote Stereo Boundary Buffer Overflow Vulnerability 11120;Oracle Database 9i SQL Command Buffer Overflow Vulnerability 11119;Call of Duty Remote Denial of Service Vulnerability 11118;Sun Solaris in.named Remote Denial of Service Vulnerability 11117;Multi Gnome Terminal Information Leak Vulnerability 11114;Fujitsu-Siemens ServerView Insecure Permissions Vulnerability 11113;OpenCA HTML Injection Vulnerability 11112;Keene Digital Media Server Admin Authentication Bypass Vulnerability 11111;Keene Digital Media Server Cross-Site Scripting Vulnerabilities 11110;Ipswitch WhatsUp Gold prn.htm Denial Of Service Vulnerability 11109;Ipswitch WhatsUp Gold Notification Instance Name Remote Buffer Overflow Vulnerability 11108;Engenio Storage Controller Remote Denial Of Service Vulnerability 11107;Nullsoft Winamp ActiveX Control Remote Buffer Overflow Vulnerability 11106;Ipswitch IMail Server Multiple Buffer Overflow Denial Of Service Vulnerabilities 11105;QNX PPPoEd Path Environment Variable Local Command Execution Vulnerability 11104;QNX PPPoEd Multiple Local Buffer Overrun Vulnerabilities 11103;PhpMyBackupPro Unspecified Potential Input Validation Vulnerabilities 11102;Dynalink RTA 230 ADSL Router Default Backdoor Account Vulnerability 11101;Altnet ADM ActiveX Control Remote Buffer Overflow Vulnerability 11100;Oracle Database Server dbms_system.ksdwrt Remote Buffer Overflow Vulnerability 11099;Oracle Database Server ctxsys.driload Access Validation Vulnerability 11098;Squid Proxy NTLM Authentication Denial Of Service Vulnerability 11097;CuteNews 'index.php' Cross-Site Scripting Vulnerability 11096;Kerio Personal Firewall Application Security Bypass Vulnerability 11095;SiteCubed MailWorks Professional Authentication Bypass Vulnerability 11094;Apache mod_ssl Denial Of Service Vulnerability 11093;LHA Multiple Code Execution Vulnerabilities 11092;WinZip Multiple Unspecified Buffer Overflow Vulnerabilities 11091;Oracle 10g Database DBMS_SCHEDULER Remote Command Execution Vulnerability 11090;Opera Web Browser Empty Embedded Object JavaScript Denial Of Service Vulnerability 11089;IBM DB2 Universal Database REC2XML and GENERATE_DISTFILE Buffer Overflow Vulnerabilities 11088;PHPWebSite Multiple Input Validation Vulnerabilities 11087;TorrentTrader Download.PHP SQL Injection Vulnerability 11086;Newtelligence DasBlog Request Log HTML Injection Vulnerability 11085;Cerbère Proxy Server Long Host Header Field Remote Denial of Service Vulnerability 11084;IMLib/IMLib2 Multiple BMP Image Decoding Buffer Overflow Vulnerabilities 11083;Comersus Cart HTTP Response Splitting Vulnerability 11082;pLog User Registration HTML Injection Vulnerability 11081;SuSE Linux PTMX Unspecified Local Denial Of Service Vulnerability 11080;PHPScheduleIt HTML Injection Vulnerability 11079;MIT Kerberos 5 ASN.1 Decoder Denial Of Service Vulnerability 11078;MIT Kerberos 5 Multiple Double-Free Vulnerabilities 11077;Bsdmainutils Calendar Information Disclosure Vulnerability 11076;Diebold GEMS Central Tabulator Vote Database Integrity Compromise Vulnerability 11075;CDRTools RSH Environment Variable Privilege Escalation Vulnerability 11074;PvPGN Remote Buffer Overflow Vulnerability 11073;Web Animations Password Protect Multiple Input Validation Vulnerabilities 11072;D-Link Securicam Network DCS-900 Internet Camera Remote Configuration Vulnerability 11071;Xedus Web Server Multiple Vulnerabilities 11070;ACLogic CesarFTP Buffer Overflow Vulnerability 11069;Titan FTP Server CWD Command Remote Heap Overflow Vulnerability 11068;Symantec PowerQuest DeployCenter Boot Disk Plaintext Password Disclosure Vulnerability 11067;WFTPD Server MLST Argument Remote Denial Of Service Vulnerability 11066;JazerNorth Scout Tracker Multiple Unspecified Vulnerabilities 11065;Ipswitch WS_FTP Server CD Command Malformed File Path Remote Denial of Service Vulnerability 11064;Nagl XOOPS Dictionary Module Multiple Cross-Site Vulnerabilities 11063;SugarCRM Unspecified Login Authentication Vulnerability 11062;MeindlSOFT Cute PHP Library cphplib Input Validation Vulnerabilities 11061;Novell iChain Multiple Remote Vulnerabilities 11060;Cisco IOS Telnet Service Remote Denial of Service Vulnerability 11059;Mozilla/Netscape/Firefox Browsers XPCOM Plug-In For Apple Mac OSX Content Spoofing Vulnerability 11058;Massive Entertainment Ground Control II Remote Denial of Service Vulnerability 11057;Keene Digital Media Server Directory Traversal Variant Vulnerability 11056;Gaim Multiple Vulnerabilities 11055;Samba Remote Print Change Notify Denial Of Service Vulnerability 11054;Webroot Software Window Washer Data Exposure Vulnerability 11053;NullSoft Winamp .WSZ File Remote Code Execution Vulnerability 11052;Linux Kernel Process Spawning Race Condition Environment Variable Disclosure Vulnerability 11051;Zlib Compression Library Denial Of Service Vulnerability 11050;CDE LibDTHelp LOGNAME Environment Variable Local Buffer Overflow Vulnerability 11049;Top Layer Attack Mitigator IPS 5500 Denial Of Service Vulnerability 11048;RealVNC Server Remote Denial of Service Vulnerability 11047;Cisco Secure Access Control Server Multiple Vulnerabilities 11046;Network Everywhere NR041 Router DHCP Log HTML Injection Vulnerability 11045;Webmatic Unspecified Security Vulnerability 11044;OpenBSD Bridged Network ICMP Denial Of Service Vulnerability 11043;Ipswitch WhatsUp Gold Remote Buffer Overflow Vulnerability 11042;Sysinternals Regmon Local Denial of Service Vulnerability 11041;IgnitionServer SERVER Command Remote Denial Of Service Vulnerability 11040;Microsoft Outlook Express BCC Field Information Disclosure Vulnerability 11039;Entrust LibKMP ISAKMP Library Remote IPsec/ISAKMP Buffer Overflow Vulnerability 11038;PHP Code Snippet Library Multiple Cross-Site Scripting Vulnerabilities 11037;Dynix WebPac Multiple Undisclosed SQL Injection Vulnerabilities 11036;Easy File Sharing Web Server Remote Denial Of Service Vulnerability 11035;PvPGN Battle.net Information Disclosure Vulnerability 11034;Easy File Sharing Web Server Access Control Bypass Vulnerability 11033;SERCD, SREDIRD Buffer Overflow Vulnerability 11032;HP OpenView Omniback II Unspecified Remote Arbitrary Command Execution Vulnerability 11031;SERCD, SREDIRD Syslog() Format String Vulnerability 11030;Working Resources BadBlue Unauthorized Proxy Relay Vulnerability 11029;People Can Fly Painkiller Remote Buffer Overflow Vulnerability 11028;Web-APP.Org WebAPP Directory Traversal Vulnerability 11027;Sun DtMail Local Command Line Format String Vulnerability 11026;Microsoft Internet Explorer Resource Detection Weakness 11025;GNU a2ps File Name Command Execution Vulnerability 11024;SWsoft Plesk Reloaded Login_name Parameter Cross-Site Scripting Vulnerability 11023;NakedSoft Gaucho POP3 Email Header Buffer Overflow Vulnerability 11022;Hastymail HTML Attachment Script Execution Vulnerability 11021;Icecast Server Status Display Cross-Site Scripting Vulnerability 11020;SUPHP Design Flaw Local Privilege Escalation Weakness 11019;PostgreSQL Debian GNU/Linux Specific Local Information Disclosure Vulnerability 11018;INL Ulog-php Port.PHP SQL Injection Vulnerability 11017;Gadu-Gadu File Download Filename Obfuscation Weakness 11016;Dominik Hack Ctetris Unspecified Local Vulnerability 11015;Mozilla Network Security Services Library Remote Heap Overflow Vulnerability 11014;EnderUNIX Hafiye Remote Terminal Escape Sequence Filtering Weakness 11013;EGroupWare Multiple Input Validation Vulnerabilities 11012;Hitachi Job Management Partner 1 Multiple Remote Vulnerabilities 11011;Axis Network Camera And Video Server Multiple Vulnerabilities 11010;Bird Chat Remote Denial Of Service Vulnerability 11009;PhotoADay Pad_selected Parameter Cross-Site Scripting Vulnerability 11008;IMWheel Predictable Temporary File Creation Vulnerability 11006;Music Daemon LOAD Command File Disclosure Vulnerability 11005;FIDOGATE Logfile Path Input Validation Vulnerability 11004;Compulsive Media CNU5 News.mdb Database Disclosure Vulnerability 11003;JShop E-Commerce Suite Page.PHP Cross-Site Scripting Vulnerability 11002;Sredird Multiple Remote Vulnerabilities 11001;Davenport XML Expansion Denial Of Service Vulnerability 11000;Novell NetWare Web Manager Unspecified Vulnerability 10999;Safari/WebCore HTTP Content Filtering Bypass Vulnerability 10998;Multiple Vendor Web Browser JavaScript Denial Of Service Vulnerability 10997;Opera Web Browser JavaScript Denial Of Service Vulnerability 10996;MyDMS SQL Injection Vulnerability And Directory Traversal Vulnerability 10995;Mantis New Account Signup Mass Emailing Vulnerability 10994;Mantis Multiple Cross-Site Scripting Vulnerabilities 10993;Mantis Remote Server-Side Script Execution Vulnerability 10992;Sympa New List HTML Injection Vulnerability 10991;KDE Konqueror Cookie Domain Validation Vulnerability 10990;Inter7 Vpopmail Multiple SQL Injection Vulnerabilities 10989;aGSM Half-Life Server Info Response Buffer Overflow Vulnerability 10988;Nihuo Web Log Analyzer HTML Injection Vulnerability 10986;Ben Yacoub Hatem MySQL Backup Pro Undisclosed 'getbackup()' Vulnerability 10985;XV Multiple Buffer Overflow and Integer Handling Vulnerabilities 10984;British National Corpus SARA Remote Buffer Overflow Vulnerability 10983;Working Resources BadBlue Webserver Denial Of Service Vulnerability 10982;Zixforum ZixForum.mdb Database Disclosure Vulnerability 10981;MySQL Mysql_real_connect Function Potential Remote Buffer Overflow Vulnerability 10980;Microsoft NTP Time Synchronization Spoof Weakness 10979;Microsoft Internet Explorer MHTML Content-Location Cross Security Domain Scripting Vulnerability 10977;Multiple Qt Image Handling Heap Overflow Vulnerabilities 10976;Courier-IMAP Remote Format String Vulnerability 10975;GYach Enhanced Multiple Undisclosed Vulnerabilities 10974;PHP-Fusion Database Backup Information Disclosure Vulnerability 10973;Microsoft Internet Explorer Implicit Drag and Drop File Installation Vulnerability 10972;TikiWiki Unauthorized Page Access Vulnerability 10971;Cisco IOS OSPF Remote Denial Of Service Vulnerability 10970;Anton Raharja PlaySMS Valid Function SQL Injection Vulnerability 10969;MySQL Mysqlhotcopy Script Insecure Temporary File Creation Vulnerability 10968;Gallery Remote Server-Side Script Execution Vulnerability 10967;TNFTPD Multiple Signal Handler Remote Superuser Compromise Vulnerabilities 10966;Merak Mail Server Webmail Multiple Vulnerabilities 10965;Pedestal Software Integrity Protection Driver Local Denial Of Service Vulnerability 10963;GNU GLibC LD_DEBUG Local Information Disclosure Vulnerability 10962;Inter7 Vpopmail Vsybase.c Multiple Vulnerabilities 10961;Opera Web Browser Resource Detection Weakness 10960;RaXnet Cacti Auth_Login.PHP SQL Injection Vulnerability 10959;RXVT-Unicode Open File Descriptor Leakage Vulnerability 10958;MediaWiki Undisclosed Remote File Include Vulnerability 10957;SpamAssassin Malformed Email Remote Denial Of Service Vulnerability 10956;Ipswitch IMail Server Weak Password Encryption Weakness 10955;CVS Undocumented History Flag Information Disclosure Vulnerability 10954;PScript PForum User Profile HTML Injection Vulnerability 10953;Xephyrus Java Simple Template Engine File Token Directory Traversal Vulnerability 10952;KDE Mcoputils Insecure Temporary File Creation Vulnerability 10951;Gentoo Linux Tomcat EBuild Insecure Install Permissions Vulnerability 10950;AWStats Rawlog Plugin Logfile Parameter Input Validation Vulnerability 10949;QuiXplorer Item Parameter Directory Traversal Vulnerability 10948;CuteNews 'show_archives.php' Cross-Site Scripting Vulnerability 10947;Adobe Acrobat/Acrobat Reader ActiveX Control URI Request Heap Buffer Overflow Vulnerability 10946;Yukihiro Matsumoto Ruby CGI Session Management Insecure File Permissions Vulnerability 10944;GV Postscript and PDF Viewer Multiple Remote Buffer Overflow Vulnerabilities 10943;Microsoft Internet Explorer Spoofed Address Bar Vulnerability 10942;PHPMyWebHosting SQL Injection Vulnerability 10941;Sympa List Creation Authentication Bypass Vulnerability 10940;Clearswift MAILsweeper for SMTP Archive File Filtering Bypass Vulnerability 10939;HanSoft 4tH Unspecified Vulnerability 10938;Rsync Sanitize_path Function Module Path Escaping Vulnerability 10937;Clearswift MAILsweeper For SMTP PowerPoint Files Denial of Service Vulnerability 10936;Kerio Mailserver Embedded HTTP Server Multiple Unspecified Vulnerabilities 10935;Netgear DG834G Zebra Process Default Account Password Vulnerability 10934;RealNetwork RealPlayer Unspecified Remote Vulnerability 10933;Keene Digital Media Server Directory Traversal and Authentication Bypass Vulnerabilities 10932;Adobe Acrobat Reader For Unix UUDecode Buffer Overflow Vulnerability 10931;Adobe Acrobat Reader Shell Metacharacter Remote Arbitrary Code Execution Vulnerability 10930;Microsoft Windows Internet Connection Firewall Filter Bypass Vulnerability 10929;Mutt PGP/GnuPG Verified Email Signature Spoofing Vulnerability 10928;Stefan Westerfeld ARTS Unspecified Insecure Temporary File Creation Vulnerability 10927;MapInfo Discovery Multiple Remote Vulnerabilities 10926;Mercantec Softcart CGI Buffer Overflow Vulnerability 10925;Nokia IPSO Unspecified Remote Denial of Service Vulnerability 10924;KDE DCOPServer Insecure Temporary File Creation Vulnerability 10922;KDE Insecure Temporary Directory Symlink Vulnerability 10921;KDE Konqueror Cross-Domain Frame Loading Vulnerability 10920;IceWarp Web Mail Multiple Remote Input Validation Vulnerabilities 10919;Moodle Unspecified Text Strings Vulnerability 10918;Clearswift MIMEsweeper For Web Directory Traversal Vulnerability 10917;Simple Form Unauthorized Mail Relay Vulnerability 10916;Shuttle FTP Suite TFTP Server Directory Traversal Vulnerability 10915;Internet Security Systems BlackICE PC Protection Firewall.INI Local Buffer Overrun Vulnerability 10914;WIDCOMM Bluetooth Communication Software Multiple Unspecified Buffer Overflow Vulnerabilities 10913;Microsoft Windows Large Image Processing Remote Denial Of Service Vulnerability 10912;Genova GeNUGate Multiple Unspecified Denial Of Service Vulnerabilities 10911;Sun Solaris XDMCP Unspecified Denial Of Service Vulnerability 10910;Sygate Secure Enterprise Enforcer Remote Denial Of Service Vulnerability 10909;Sygate Secure Enterprise Remote Denial Of Service Vulnerability 10908;Sygate Secure Enterprise Enforcer Unauthenticated Broadcast Request Bypass Vulnerability 10907;HP-UX Process Resource Manager Potential Data Corruption Vulnerability 10906;VentaFax System Tray Application Local Privilege Escalation Vulnerability 10905;ServerMask Improper Header Anonymization Weakness 10904;Apple Mac OS X 10.3.5 Released - Multiple Vulnerabilities Fixed 10903;Symantec Clientless VPN Gateway 4400 Series Multiple Vulnerabilities 10902;Microsoft Exchange Outlook Web Access HTTP Response Splitting Vulnerability 10901;Microsoft Windows 2000/XP CRL File Failed Integrity Check Denial Of Service Vulnerability 10900;GNU CFEngine AuthenticationDialogue Remote Denial Of Service Vulnerability 10899;GNU CFEngine AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability 10897;Microsoft Windows XP SP2 Released - Multiple Vulnerabilities Fixed 10896;Bradley Chapman Tabbrowser Preferences (TBP) Mozilla Extension Information Disclosure Vulnerability 10895;PHPGroupWare Plaintext Cookie Authentication Credentials Information Disclosure Vulnerability 10894;PluggedOut Blog Calendar Module Cross-Site Scripting Vulnerability 10893;PHPBB Fetch All Common Script SQL Injection Vulnerability 10892;Linux Kernel USB Driver Uninitialized Structure Information Disclosure Vulnerability 10891;YaPiG Remote Server-Side Script Execution Vulnerability 10890;Xine-Lib Remote Buffer Overflow Vulnerability 10889;AOL Instant Messenger Away Message Remote Buffer Overflow Vulnerability 10888;Linux Kernel Unspecified Signal Denial Of Service Vulnerability 10887;Linux Kernel Unspecified chown Inode Time Vulnerability 10886;RhinoSoft Serv-U FTP Server Default Administration Account Vulnerability 10885;PluggedOut Blog Blog_Exec.PHP Cross-Site Scripting Vulnerability 10884;Moodle 'post.php' Cross-Site Scripting Vulnerability 10883;phpBB Login.PHP Cross-Site Scripting Vulnerability 10882;GNU Info Follow XRef Buffer Overrun Vulnerability 10881;Thomson SpeedTouch Home ADSL Modem Predictable Initial TCP Sequence Number Vulnerability 10880;Mozilla SSL Redirect Spoofing Vulnerability 10879;Microsoft Internet Explorer mms Protocol Handler Executable Command Line Injection Vulnerability 10878;CVSTrac filediff Remote Command Execution Vulnerability 10877;Mozilla Cross-Domain Frame Loading Vulnerability 10876;Mozilla Browser Non-FQDN SSL Certificate Spoofing Vulnerability 10875;Mozilla Browser/Thunderbird SendUIDL POP3 Message Handling Remote Heap Overflow Vulnerability 10874;Mozilla Browser Input Type HTML Tag Unauthorized Access Vulnerability 10873;Opera Remote Location Object Cross-Domain Scripting Vulnerability 10872;Libpng Graphics Library Unspecified Remote Buffer Overflow Vulnerability 10871;Oracle Multiple Unspecified Vulnerabilities 10870;PSCP Modpow Base Integer Handling Buffer Overrun Vulnerability 10869;Neon WebDAV Client Library Unspecified Vulnerability 10868;phpBB Fetch All SQL Injection Vulnerability 10867;YaST2 Utility Library File Verification Shell Code Injection Vulnerability 10866;LILO gfxboot Plaintext Password Display Vulnerability 10865;Gaim Multiple MSN Protocol Buffer Overflow Vulnerabilities 10864;Gnome VFS 'extfs' Scripts Undisclosed Vulnerability 10863;Multiple Free Web Chat Denial Of Service Vulnerabilities 10862;Acme thttpd Directory Traversal Vulnerability 10861;PHP-Nuke Delete God Admin Access Control Bypass Vulnerability 10860;WackoWiki TextSearch Cross-Site Scripting Vulnerability 10859;Jetbox One Remote Server-Side Script Execution Vulnerability 10858;Jetbox One Plaintext Password Storage Vulnerability 10857;LibPNG Graphics Library Multiple Remote Vulnerabilities 10856;eNdonesia Search Form Cross-Site Scripting Vulnerability 10855;DGen Emulator Symbolic Link Vulnerability 10854;Juniper Networks NetScreen SSHv1 Denial Of Service Vulnerability 10853;Pete Stein GoScript Remote Command Execution Vulnerability 10852;Linux Kernel File 64-Bit Offset Pointer Handling Kernel Memory Disclosure Vulnerability 10851;StackDefender BaseAddress Invalid Pointer Dereference Denial Of Service Vulnerability 10850;PuTTY Modpow Integer Handling Memory Corruption Vulnerability 10849;StackDefender ObjectAttributes Invalid Pointer Dereference Denial Of Service Vulnerability 10848;ripMIME MIME Attachment Decoding Weakness 10847;BreakCalendar Multiple Remote Vulnerabilities 10846;WHM AutoPilot Clogin.PHP Username/Password Information Disclosure Vulnerability 10845;Horde IMP HTML+TIME HTML Injection Vulnerability 10844;Sun Java Runtime Environment Remote XSLT Privilege Escalation Vulnerability 10843;Mozilla and Netscape SOAPParameter Integer Overflow Vulnerability 10842;Webbsyte Chat Denial Of Service Vulnerability 10841;IBM Tivoli Directory Server LDACGI Directory Traversal Vulnerability 10840;U.S. Robotics USR808054 Wireless Access Point Web Administration Denial Of Service Vulnerability 10839;Gnu Transport Layer Security Library X.509 Certificate Verification Denial Of Service Vulnerability 10838;MailEnable Content-Length Denial Of Service Vulnerability 10837;Webcam Corp Webcam Watchdog sresult.exe Cross-Site Scripting Vulnerability 10836;FusionPHP Fusion News Administrator Command Execution Vulnerability 10835;PowerPortal Private Message HTML Injection Vulnerability 10834;SapporoWorks Black JumboDog FTP Server Buffer Overflow Vulnerability 10833;Citadel/UX Username Buffer Overflow Vulnerability 10832;Mozilla Firefox XML User Interface Language Browser Interface Spoofing Vulnerability 10831;MyServer Multiple Remote math_sum.mscgi Example Script Vulnerabilities 10830;OpenFTPD Remote Message Format String Vulnerability 10829;Oracle Database Default Library Directory Privilege Escalation Vulnerability 10827;LinPHA Session Cookie SQL Injection Vulnerability 10826;JAWS ControlPanel.PHP SQL Injection Vulnerability 10825;Verylost LostBook Message Entry HTML Injection Vulnerability 10824;Comersus Cart SQL Injection Vulnerability 10823;DansGuardian Hex Encoded File Extension URI Content Filter Bypass Vulnerability 10822;Phorum Search Script Cross-Site Scripting Vulnerability 10821;AntiBoard Multiple Input Validation Vulnerabilities 10820;Check Point VPN-1 ASN.1 Buffer Overflow Vulnerability 10819;SoX WAV File Buffer Overflow Vulnerability 10818;Hitachi Web Page Generator Cross-Site Scripting and Information Disclosure Vulnerabilities 10817;Hitachi Web Page Generator Unspecified Denial Of Service Vulnerability 10816;Microsoft Internet Explorer Style Tag Comment Memory Corruption Vulnerability 10815;FTPGlide Insecure Local Profile Storage Vulnerability 10813;phpMyFAQ Image Manager Authentication Bypass Vulnerability 10812;RiSearch/RiSearch Pro Open Proxy Vulnerability 10811;Unreal IRCD Multiple Vulnerabilities 10810;Opera Web Browser Location Replace URI Obfuscation Weakness 10809;Sun Solaris 'ypbind' Unspecified Buffer Overflow Vulnerability 10808;Zero G InstallAnywhere Insecure Temporary File Creation Vulnerability 10807;OpenDocMan Access Control Bypass Vulnerability 10806;Apple Mac OSX Internet Connect Insecure Temporary File Handling Symbolic Link Vulnerability 10805;MoinMoin Unspecified Privilege Escalation Vulnerability 10804;Invision Power Board Index.php Query String Cross-Site Scripting Vulnerability 10803;Dropbear SSH Server Digital Signature Standard Unspecified Authentication Vulnerability 10802;PostNuke Reviews Module Cross-Site Scripting Vulnerability 10801;MoinMoin PageEditor Unspecified Privilege Escalation Vulnerability 10800;Subversion 'mod_authz_svn' Access Control Bypass Vulnerabilities 10799;XLineSoft ASPRunner Multiple Vulnerabilities 10798;Nucleus CMS Action.PHP SQL Injection Vulnerability 10797;Pavuk Remote Digest Authentication Buffer Overflow Vulnerability 10796;Mozilla Browser Refresh Security Property Spoofing Vulnerability 10795;EasyIns Stadtportal Site Parameter Remote File Include Vulnerability 10794;eSeSIX Thintune Thin Client Devices Multiple Vulnerabilities 10793;PostNuke Install Script Administrator Password Disclosure Vulnerability 10792;EasyWeb FileManager Module Directory Traversal Vulnerability 10791;HP-UX SMTKFONT Remote Unauthorized Access Vulnerability 10790;HP-UX XFS Remote Unauthorized Access Vulnerability 10789;Apache mod_userdir Module Information Disclosure Vulnerability 10788;Sun Java System Calendar Server Authentication Proxy Privilege Escalation Vulnerability 10785;Imatix Xitami Malformed Header Remote Denial of Service Vulnerability 10784;Nessus Insecure Temporary File Creation Vulnerabiliry 10783;Linux Kernel Unspecified Local Denial of Service Vulnerability 10782;PSCS VPOP3 Email Server Remote Denial of Service Vulnerability 10781;Samba Filename Mangling Method Buffer Overrun Vulnerability 10780;Samba Web Administration Tool Base64 Decoder Buffer Overflow Vulnerability 10779;Linux Kernel Multiple Unspecified Local Privilege Escalation Vulnerabilities 10778;Imatix Xitami Server Side Includes Cross-Site Scripting Vulnerability 10777;APC PowerChute Business Edition Unspecified Denial Of Service Vulnerability 10776;Layton Technology HelpBox Multiple SQL Injection Vulnerabilities 10775;Polar Helpdesk Cookie Based Authentication System Bypass Vulnerability 10774;Mensajeitor Tag Board Authentication Bypass Vulnerability 10773;Leigh Business Enterprises Web HelpDesk SQL Injection Vulnerability 10772;NetSupport DNA HelpDesk Problist Script SQL Injection Vulnerability 10771;Internet Software Sciences Web+Center Cookie Object SQL Injection Vulnerability 10770;Serena TeamTrack Remote Authentication Bypass Vulnerability 10769;Conceptronic CADSLR1 ADSL Router Denial Of Service Vulnerability 10768;Cisco ONS Multiple Vulnerabilities 10767;Novell iChain Multiple Unspecified Potential Vulnerabilities 10766;Moodle Language Setting Unspecified Vulnerability 10765;Lexmark Network Printer HTTP Server Denial Of Service Vulnerability 10764;Opera Web Browser Unspecified Certificate Verification Vulnerability 10763;Opera Web Browser Cross-Domain Frame Loading Vulnerability 10762;Intel NetStructure SNMP Buffer Overflow Vulnerability 10761;SnapFiles Whisper FTP Surfer Long File Name Remote Buffer Overflow Vulnerability 10760;Nucleus CMS/Blog:CMS/PunBB Common.PHP Remote File Include Vulnerability 10759;Sysinternals PsTools Remote Unauthorized Access Vulnerability 10758;SCO Multi-channel Memorandum Distribution Facility Multiple Vulnerabilities 10757;Adam Ismay Print Topic Mod SQL Injection Vulnerability 10756;Outblaze Webmail HTML Injection Vulnerability 10755;PHP-Nuke Reviews Module title Parameter Cross-Site Scripting Vulnerability 10754;PHPBB Search.PHP search_author Cross-Site Scripting Vulnerability 10753;PHPBB Multiple HTTP Response Splitting Vulnerabilities 10752;Anton Raharja PlaySMS Unspecified File Include Vulnerability 10751;Anton Raharja PlaySMS Unspecified SQL Injection Vulnerability 10750;CuteNews Comment HTML Injection Vulnerability 10749;PHPNuke Multiple Input Validation Vulnerabilities 10748;MIT Software I-CAFE Multiple Vulnerabilities 10747;Sun Solaris Volume Manager Denial Of Service Vulnerability 10746;Artmedic Webdesign Kleinanzeigen Script File Include Vulnerability 10745;Computer Associates Common Services Multiple Denial Of Service Vulnerabilities 10744;Extropia WebStore Remote Command Execution Vulnerability 10743;Medal Of Honor Allied Assault Remote Buffer Overflow Vulnerability 10742;OllyDbg Debugger Messages Format String Vulnerability 10741;Multiple PHPNuke SQL Injection And Cross-Site Scripting Vulnerabilities 10740;PHPBB Linked Avatar SQL Injection Vulnerability 10739;Symantec Norton Antivirus Script Blocker Denial Of Service Vulnerability 10738;PHPBB Multiple Cross-Site Scripting Vulnerabilities 10737;Multiple Stack Protection Scheme Evasion Weakness 10736;Apache 'mod_ssl' Log Function Format String Vulnerability 10735;AnomicHTTPProxy Administrative Interface Denial Of Service Vulnerability 10734;BoardPower Forum ICQ.CGI Cross-Site Scripting Vulnerability 10733;AnomicHTTPProxy Administrative Interface Authentication Bypass Vulnerability 10732;AnomicHTTPProxy Directory Traversal Vulnerability 10731;Gattaca Server 2003 Cross-Site Scripting Vulnerability 10730;Linux Kernel Equalizer Load Balancer Device Driver Local Denial Of Service Vulnerability 10729;Gattaca Server 2003 Multiple Path Disclosure Vulnerabilities 10728;Gattaca Server 2003 Multiple Denial Of Service Vulnerabilities 10727;Novell BorderManager Remote Denial Of Service Vulnerability 10726;Microsoft Systems Management Server Remote Denial Of Service Vulnerability 10725;PHP memory_limit Remote Code Execution Vulnerability 10724;PHP Strip_Tags() Function Bypass Vulnerability 10723;Aterm Terminal Permission Weakness 10722;PHPBB Multiple Unspecified SQL Injection Vulnerabilities 10721;4D WebStar Multiple Remote Information Disclosure Vulnerabilities 10720;4D WebStar Remote FTP Buffer Overflow Vulnerability 10719;INweb Mail Server Remote Denial Of Service Vulnerability 10718;Moodle Help Script Cross Site Scripting Vulnerability 10717;IM-Switch Insecure Temporary File Handling Symbolic Link Vulnerability 10714;4D WebStar Symbolic Link Vulnerability 10711;Microsoft Outlook Express Malformed Email Header Denial Of Service Vulnerability 10710;Microsoft Windows POSIX Subsystem Buffer Overflow Local Privilege Escalation Vulnerability 10709;Mozilla Browser Cache File Multiple Vulnerabilities 10708;Microsoft Windows Task Scheduler Remote Buffer Overflow Vulnerability 10707;Microsoft Windows Utility Manager Local Privilege Escalation Variant Vulnerability 10706;Microsoft IIS 4 Redirect Remote Buffer Overflow Vulnerability 10705;Microsoft Windows HTML Help Heap Overflow Vulnerability 10704;IBM Lotus Notes Multiple Java Applet Vulnerabilities 10703;Mozilla Personal Security Manager Certificate Handling Denial Of Service Vulnerability 10702;Opti3 EasyDisk Portable USB Hard Drive Unauthorized Access Vulnerability 10701;phpBB Viewtopic.PHP PHP Script Injection Vulnerability 10700;Valve Software Half-Life Engine Remote Denial of Service Vulnerability 10699;wvWare Library Field.c WVHANDLEDATETIMEPICTURE Function Remote Buffer Overflow Vulnerability 10698;Multiple Mozilla Bugzilla Vulnerabilities 10697;Moodle CMS Unspecified Vulnerability 10696;Adobe Acrobat/Reader File Name Handler Buffer Overflow Vulnerability 10695;Code-Crafters Ability Mail Server Multiple Vulnerabilities 10694;Microsoft Internet Explorer JavaScript Null Pointer Exception Denial Of Service Vulnerability 10693;Microsoft Windows 2000 Media Player Control Media Preview Script Execution Vulnerability 10692;Microsoft Outlook Express Message Window Script Execution Vulnerability 10690;Microsoft Internet Explorer Popup.show Mouse Event Hijacking Vulnerability 10689;Microsoft Internet Explorer JavaScript Method Assignment Cross-Domain Scripting Vulnerability 10688;Microsoft JVM Cross-Domain Applet Unauthorized Communication Vulnerability 10687;Linux Kernel Floating Point Register Contents Leak Vulnerability 10686;Symantec Norton Antivirus Denial Of Service Vulnerability 10685;Sun Java Virtual Machine Font.createFont Method Insecure Temporary File Creation Weakness 10684;SSLTelnetd Remote Syslog Format String Vulnerability 10683;Microsoft Word/Outlook Object Tag Security Setting Compromise Vulnerability 10682;Shorewall Insecure Temporary File Handling Symbolic Link Vulnerability 10681;Mozilla External Protocol Handler Weakness 10680;Nokia 3560 Handset Text Message Remote Denial of Service Vulnerability 10679;Opera Web Browser IFrame OnLoad Address Bar URL Obfuscation Weakness 10677;Microsoft Windows Program Group Converter Filename Local Buffer Overrun Vulnerability 10676;NPDS BB HTML Injection Vulnerability 10675;DiamondCS Process Guard Service Description Table Restoration Vulnerability 10674;Comersus Open Technologies Comersus Cart Multiple Vulnerabilities 10673;Mbedthis Software AppWeb HTTP Server Multiple Vulnerabilities 10672;Ethereal Multiple Unspecified iSNS, SMB and SNMP Protocol Dissector Vulnerabilities 10671;Qualcomm Eudora MIME Attachment Spoofing Vulnerability 10670;JAWS Multiple Input Validation Vulnerabilities 10669;Zoom Model 5560 X3 ETHERNET ADSL Modem Default Backdoor Account Vulnerability 10668;IlohaMail Email Header HTML Injection Vulnerability 10667;Open WebMail Email Header HTML Injection Vulnerability 10666;BasiliX Webmail Email Header HTML Injection Vulnerability 10665;Tri Dung Nguyen Free Perl Guestbook BBCode HTML Injection Vulnerability 10664;PureFTPd Accept_Client Remote Denial of Service Vulnerability 10663;Unreal IRCD Cloak.C IP Address Disclosure Vulnerability 10662;Linux Kernel chown() System Call Group Ownership Alteration Vulnerability 10661;Multiple Vendor Internet Browser User Action Prediction/Interception Weakness 10660;Linux VServer Project ProcFS Weak Sharing Permissions Vulnerability 10659;12Planet Chat Server Cross-Site Scripting Vulnerability 10658;Fastream NetFile FTP/Web Server Directory Traversal Vulnerability 10657;Symantec Brightmail Anti-spam Unauthorized Message Disclosure Vulnerability 10656;Oracle Database 10g Installer Insecure Temporary File Creation Vulnerability 10655;MySQL Password Length Remote Buffer Overflow Vulnerability 10654;MySQL Authentication Bypass Vulnerability 10653;Enterasys XSR Security Router Record Route Denial Of Service Vulnerability 10652;Microsoft Internet Explorer Shell.Application Object Script Execution Weakness 10651;IBM Websphere Edge Server Denial Of Service Vulnerability 10650;Centre Online School Software Multiple Vulnerabilities 10649;Easy Chat Server Multiple Denial Of Service Vulnerabilities 10648;SCI Photo Chat Server Cross-Site Scripting Vulnerability 10647;IBM Informix I-Spy Local Privilege Escalation Vulnerability 10646;Qbik WinGate Information Disclosure Vulnerability 10645;Netegrity IdentityMinder Multiple Cross-Site Scripting Vulnerabilities 10644;Esearch eupdatedb Symbolic Link Vulnerability 10643;FreeBSD Linux Binary Compatibility Memory Access Vulnerability 10642;IBM Lotus Domino IMAP Quota Changing Vulnerability 10641;IBM Lotus Domino Server Web Access Malicious Email View Remote Denial Of Service Vulnerability 10640;RSBAC Jail SUID And SGID File Creation Vulnerability 10639;New Atlanta ServletExec Unauthorized Access Vulnerability 10638;ZyXEL Prestige Router Authentication Password Field Remote Denial Of Service Vulnerability 10637;Open WebMail Vacation.PL Remote Command Execution Variant Vulnerability 10636;Juniper JUNOS Packet Forwarding Engine IPv6 Denial of Service Vulnerability 10635;HP-UX Netscape Browser Multiple Vulnerabilities 10634;Linux Kernel IPTables Sign Error Denial Of Service Vulnerability 10633;Pavuk Remote Stack-Based Buffer Overrun Vulnerability 10632;Linux Kernel Sbus PROM Driver Multiple Integer Overflow Vulnerabilities 10631;HP-UX Undisclosed ARPA Transport Local Denial Of Service Vulnerability 10630;HP-UX ObAM WebAdmin Unspecified Unauthorized Access Vulnerability 10629;phpMyAdmin Multiple Input Validation Vulnerabilities 10628;Dr. Web Unspecified Buffer Overflow Vulnerability 10627;Microsoft Internet Explorer Cross-Domain Frame Loading Vulnerability 10626;I-Mall Commerce I-mall Script Remote Command Execution Vulnerability 10625;Popclient Email Message Buffer Overflow Vulnerability 10624;BEA WebLogic Server And WebLogic Express Application Role Unauthorized Access Vulnerability 10623;Sun Java Runtime Environment Font Object Assertion Failure Denial Of Service Vulnerability 10622;PowerPortal Multiple Input Validation Vulnerabilities 10621;D-Link AirPlus DI-614+, DI-624, and DI-604 DHCP Server Flooding Denial Of Service Vulnerability 10620;CuteNews Multiple Cross-site Scripting Vulnerabilities 10619;Apache ap_escape_html Memory Allocation Denial Of Service Vulnerability 10618;CGIScript.net CSFAQ Script Path Disclosure Vulnerability 10617;McMurtrey/Whitaker & Associates Cart32 GetLatestBuilds Script Cross-Site Scripting Vulnerability 10616;PHPMyFamily Authentication Bypass Vulnerability 10615;MPlayer GUI File Name Buffer Overflow Vulnerability 10614;WebSoft Infinity WEB SQL Injection Vulnerability 10613;WebSoft HelpDesk PRO SQL Injection Vulnerability 10612;vBulletin newreply.php Cross-Site Scripting Vulnerability 10611;FreeS/WAN X.509 Patch Certificate Verification Vulnerability 10610;Sysstat Multiple Local Buffer Overflow Vulnerabilities 10609;GNU GNATS Syslog() Format String Vulnerability 10608;Dr.Cat Drcatd Multiple Local Buffer Overflow Vulnerabilities 10607;SWSoft Confixx Backup And Restore Script Information Disclosure And File Ownership Vulnerabilities 10606;Sun Solaris Patches 112908-12 And 115168-03 Clear Text Password Logging Vulnerability 10605;ZaireWeb Solutions Newsletter ZWS Administrative Interface Authentication Bypass Vulnerability 10604;giFT-FastTrack HTTP Header Parser Remote Denial Of Service Vulnerability 10603;GNU gzexe Temporary File Command Execution Vulnerability 10602;VBulletin Multiple Module HTML Injection Vulnerability 10601;3Com SuperStack Switch Web Interface Denial Of Service Vulnerability 10600;IBM Lotus Notes URI Handler Remote Code Execution Vulnerability 10599;Linux Kernel Broadcom 5820 Cryptonet Driver Integer Overflow Vulnerability 10598;php-exec-dir Patch Command Access Restriction Bypass Vulnerability 10597;CPlay Insecure Temporary File Handling Symbolic Link Vulnerability 10596;FreeBSD execve() Unaligned Memory Access Denial Of Service Vulnerability 10595;PHP-Nuke Multiple Vulnerabilities 10594;Sun Solaris Basic Security Module Auditing Denial Of Service Vulnerability 10593;Linux Kernel IEEE 1394 Integer Overflow Vulnerability 10592;ArbitroWeb PHP Proxy Cross-Site Scripting Vulnerability 10591;ISC DHCPD VSPRINTF Buffer Overflow Vulnerability 10590;ISC DHCPD Hostname Options Logging Buffer Overflow Vulnerability 10589;BT Voyager 2000 Wireless ADSL Router SNMP Community String Information Disclosure Vulnerability 10588;SqWebMail Email Header HTML Injection Vulnerability 10587;D-Link AirPlus DI-614+, DI-624, DI-704 DHCP Log HTML Injection Vulnerability 10586;OSTicket New Ticket Attachment Remote Command Execution Vulnerability 10585;Multiple Vendor Broadband Router Web-Based Administration Denial Of Service Vulnerability 10583;nCipher netHSM Logged Passphrase Information Disclosure Vulnerability 10582;GNU Radius SNMP OID Remote Denial Of Service Vulnerability 10581;TildeSlash Monit Authentication Handling Buffer Overflow Vulnerability 10580;Sun Enterprise Storage Manager Local Unspecified Privilege Escalation Vulnerability 10579;Microsoft Internet Explorer Non-FQDN URI Address Zone Bypass Vulnerability 10578;Rlpr msg() Function Multiple Vulnerabilities 10577;WWW-SQL Include Command Buffer Overflow Vulnerability 10576;Novell iChain SNMP Default Community String Vulnerability 10575;Super Local Format String Vulnerability 10574;RSSH Information Disclosure Vulnerability 10573;Infoblox DNS One Script Injection Vulnerability 10572;Multiple ircd Socket Dequeuing Denial of Service Vulnerability 10571;Sup Remote Syslog Format String Vulnerability 10570;Epic Games Unreal Engine Memory Corruption Vulnerability 10569;Asterisk PBX Multiple Logging Format String Vulnerabilities 10568;MoinMoin Group Name Privilege Escalation Vulnerability 10566;Linux Kernel Multiple Device Driver Vulnerabilities 10565;ASP-Rider Malformed Cookie Administrative Access Vulnerability 10564;Snitz Forums Register Script HTML Injection Vulnerability 10563;Linux Kernel Inter Intergrated Circuit Bus Driver Integer Overflow Vulnerability 10562;IBM EGatherer ActiveX Control Dangerous Method Vulnerability 10561;IBM ACPRunner ActiveX Control Dangerous Method Vulnerability 10560;Cisco IOS Border Gateway Protocol Denial Of Service Vulnerability 10559;Invision Power Board Potential IP Address Spoofing Vulnerability 10558;Check Point Firewall-1 Internet Key Exchange Information Disclosure Vulnerability 10557;Symantec Enterprise Firewall DNSD DNS Cache Poisoning Vulnerability 10556;PHPHeaven PHPMyChat Multiple Remote Vulnerabilities 10555;Web Wiz Forums Registration_Rules.ASP Cross-Site Scripting Vulnerability 10554;Microsoft Internet Explorer Wildcard DNS Cross-Site Scripting Vulnerability 10553;Pivot Remote module_db.PHP File Include Vulnerability 10552;Microsoft Internet Explorer HREF Save As Denial of Service Vulnerability 10551;HP-UX Local X Font Server Buffer Overflow Vulnerability 10550;Thy HTTP Daemon Null Pointer Exception Denial Of Service Vulnerability 10549;SGI IRIX Undisclosed Init Denial Of Service Vulnerability 10548;SGI IRIX SYSSGI() System Call Unprivileged User Kernel Memory Access Vulnerability 10547;SGI IRIX Undisclosed MapElf32Exec Local Denial Of Service Vulnerability 10546;KAME Racoon IDE Daemon X.509 Improper Certificate Verification Vulnerability 10545;BEA WebLogic Server And WebLogic Express Java RMI Incorrect Session Inheritance Vulnerability 10544;BEA WebLogic Server And WebLogic Express Remote Denial of Service Vulnerability 10543;VICE Monitor Memory Dump Format String Vulnerability 10542;Sygate Personal Firewall Pro Local Denial Of Service Vulnerability 10541;FreeIPS Protected Service Denial Of Service Vulnerability 10540;Sygate Personal Firewall Pro Local Fail-Close Bypass Vulnerability 10539;Invision Power Board SSI.PHP Cross-Site Scripting Vulnerability 10538;Linux Kernel Floating Point Exception Handler Local Denial Of Service Vulnerability 10537;Multiple Vendor Anti-Virus Scanner Remote Denial Of Service Vulnerability 10536;Virtual Programming VP-ASP Shopproductselect Script SQL Injection Vulnerability 10535;Immunix StackGuard Canary Corruption Handler Evasion Vulnerability 10534;Virtual Programming VP-ASP Shoperror Script Cross-Site Scripting Vulnerability 10533;Linksys Web Camera Software Next_file Parameter Cross-Site Scripting Vulnerability 10532;Mozilla Browser URI Obfuscation Weakness 10531;Horde Chora Viewer Remote Command Execution Vulnerability 10530;Virtual Programming VP-ASP Shopping Cart Shop$DB.ASP Cross-Site Scripting Vulnerability 10529;NetBSD Swapctl() Local Denial Of Service Vulnerability 10528;RealNetwork RealPlayer EMBD3260.DLL Error Response Heap Overflow Vulnerability 10527;RealNetworks RealPlayer URI Processing Buffer Overrun Vulnerability 10526;WinAgents TFTP Server Remote Buffer Overrun Vulnerability 10525;ignitionServer Server Link Service Authentication Bypass Vulnerability 10524;PHP-Nuke Multiple Input Validation Vulnerabilities 10523;Webmin And Usermin Account Lockout Bypass Vulnerability 10522;Webmin Configuration Module Information Disclosure Vulnerability 10521;Usermin HTML Email Script Code Execution Vulnerability 10520;RealNetwork RealPlayer Media File Heap Overflow Vulnerabilities 10519;Subversion SVN Protocol Parser Remote Integer Overflow Vulnerability 10517;Multiple Browser URI Obfuscation Weakness 10516;KSymoops KSymoops-GZNM Insecure Temporary File Handling Symbolic Link Vulnerability 10515;Blackboard Learning System Dropbox File Download Vulnerability 10514;Microsoft Internet Explorer ADODB.Stream Object File Installation Weakness 10513;Skype Technologies Skype CallTo URI Handler Buffer Overrun Vulnerability 10512;Edimax 7205APL 802.11b Wireless Access Point Default Backdoor Account Vulnerability 10511;Invision Power Board SSI.PHP SQL Injection Vulnerability 10510;Billion BIPAC-640 AE Administrative Interface Authentication Bypass Vulnerability 10509;SMTP.Proxy Remote Format String Vulnerability 10508;Apache Mod_Proxy Remote Negative Content-Length Buffer Overflow Vulnerability 10507;AspDotNetStorefront ReturnURL Parameter Cross-Site Scripting Vulnerability 10506;AspDotNetStorefront Access Validation Vulnerability 10505;cPanel Passwd Remote SQL Injection Vulnerability 10504;Cisco CatOS TCP-ACK Denial Of Service Vulnerability 10503;Trend Micro OfficeScan Local Privilege Escalation Vulnerability 10502;Symantec Gateway Security 360R Wireless VPN Bypass Weakness 10501;Horde IMP Email Header HTML Injection Vulnerability 10500;Squid Proxy NTLM Authentication Buffer Overflow Vulnerability 10499;CVS Multiple Vulnerabilities 10497;GNU Aspell Stack Buffer Overflow Vulnerability 10496;OpenBSD ISAKMPD Security Association Piggyback Delete Payload Denial Of Service Vulnerability 10495;Roundup Remote File Disclosure Vulnerability 10494;jCIFS Invalid Username Authentication Bypass Weakness 10493;PHP-Nuke Reviews Module Cross-Site Scripting Vulnerability 10492;ToCA Race Driver Multiple Remote Denial Of Service Vulnerabilities 10490;U.S. Robotics Broadband Router 8003 Administration Web Interface Insecure Password Vulnerability 10488;Blosxom Writeback Plug-in HTML Injection Vulnerability 10487;Microsoft DirectX DirectPlay Remote Malformed Packet Denial Of Service Vulnerability 10486;Apple Mac OS X Multiple Security Vulnerabilities 10485;FreeBSD jail() Process Unauthorized Routing Table Modification Vulnerability 10484;Microsoft ISA Server 2000 FTP Bounce Filtering Vulnerability 10483;NetWin SurgeMail/WebMail Multiple Input Validation Vulnerabilities 10482;Microsoft ISA Server Redirect URI Handler Web Proxy Service Remote Denial Of Service Vulnerability 10481;Microsoft ISA Server HTTP Authentication Scheme Vulnerability 10480;Microsoft ISA Server 2000 Site And Content Rule Bypass Vulnerability 10479;Multiple CPanel Perl Script Failure To Implement Taint Mode Weakness 10478;ClueCentral Apache Suexec Patch Security Weakness 10477;Microsoft ISA Server Web Proxy Malformed SSL Packet Remote Denial of Service Vulnerability 10476;Linksys Web Camera Software Next_file Parameter File Disclosure Vulnerability 10475;IBM GSKit SSL Handshake Unspecified Denial of Service Vulnerability 10474;Webmin Multiple Unspecified Vulnerabilities 10473;Microsoft Internet Explorer Modal Dialog Zone Bypass Vulnerability 10472;Microsoft Internet Explorer URL Local Resource Access Weakness 10471;PHP Microsoft Windows Shell Escape Functions Command Execution Vulnerability 10470;PostgreSQL ODBC Driver Unspecified Remote Buffer Overflow Vulnerability 10468;cPanel Killacct Script Customer Account DNS Information Deletion Vulnerability 10467;SmartStuff FoolProof Security Program Administrative Password Recovery Vulnerability 10466;L2TPD Write_Packet Block BSS based Buffer Overflow Vulnerability 10465;Oracle E-Business Suite Multiple Unspecified SQL Injection Vulnerabilities 10464;Colin McRae Rally 2004 Multiplayer Denial Of Service Vulnerability 10463;Crafty Syntax Live Help Multiple HTML Injection Vulnerabilities 10462;Mkdir Buffer Overflow Vulnerability 10461;Slackware Linux PHP Packages Insecure Linking Configuration Vulnerability 10460;Michael Krax log2mail Log File Writing Format String Vulnerability 10459;Netgear WG602 Wireless Access Point Default Backdoor Account Vulnerability 10458;Sun Fire B1600 Network Management Port Remote Denial Of Service Vulnerability 10457;Mail Manage EX MMEX Script Settings Parameter Remote PHP File Include Vulnerability 10456;Trend Micro Scanning Engine Report Generation HTML Injection Vulnerability 10455;Unix and Unix-based select() System Call Overflow Vulnerability 10454;Tripwire Email Reporting Format String Vulnerability 10453;Multiple Linksys Routers Gozila.CGI Denial Of Service Vulnerabilities 10452;Opera Browser Favicon Address Bar Spoofing Weakness 10451;Gallery Authentication Bypass Vulnerability 10450;SquirrelMail From Email Header HTML Injection Vulnerability 10449;IBM Multiple Product Unspecified Credential Impersonation Vulnerability 10448;MIT Kerberos 5 KRB5_AName_To_Localname Multiple Principal Name Buffer Overrun Vulnerabilities 10447;PHP-Nuke Direct Script Access Security Bypass Vulnerability 10446;Firebird Remote Pre-Authentication Database Name Buffer Overrun Vulnerability 10445;Rit Research Labs TinyWeb Server Unauthorized Script Disclosure Vulnerability 10444;Sambar Server Multiple Vulnerabilities 10443;Qualcomm Eudora Internet Mail Server For Mac OS 7 Remote Buffer Overflow Vulnerability 10442;RARLAB UnRAR File Name Format String Vulnerability 10441;Linksys WRT54G Router World Accessible Remote Administration Service Weakness 10440;Microsoft Windows 2000 Domain Expired Account Security Policy Violation Weakness 10439;SquirrelMail Email Header HTML Injection Vulnerability 10438;JFTPGW Remote Syslog Format String Vulnerability 10437;Gatos xatitv Missing Configuration File Privilege Escalation Vulnerability 10436;e107 Website System Multiple Vulnerabilities 10435;Land Down Under BBCode HTML Injection Vulnerability 10434;Spamguard Multiple Buffer Overflow Vulnerabilities 10433;Isoqlog Multiple Buffer Overflow Vulnerabilities 10432;Apple Mac OS X Multiple Unspecified Security Vulnerabilities 10431;PHPoto Picture_view Script Unauthorized Access Vulnerability 10430;JPortal Print.php SQL Injection Vulnerability 10429;MollenSoft Lightweight FTP Server Remote Buffer Overflow Vulnerability 10428;Subversion Pre-Commit-Hook Template Undisclosed Vulnerability 10427;PHP Input/Output Wrapper Remote Include Function Command Execution Weakness 10426;3Com OfficeConnect Remote 812 ADSL Router Web Interface Authentication Bypass Vulnerability 10425;Canon ImageRUNNER Remote Port Scan Denial of Service Vulnerability 10424;Sun Java System Application Server Remote Installation Path Disclosure Vulnerability 10423;XFree86 XDM RequestPort Random Open TCP Socket Vulnerability 10421;WildTangent WebDriver Remote Filename Buffer Overflow Vulnerability 10420;Orenosv HTTP/FTP Server HTTP GET Denial Of Service Vulnerability 10419;3Com OfficeConnect Remote 812 ADSL Router Telnet Buffer Overflow Vulnerability 10418;IRIX Checkpoint and Restart libcpr Library Loading Privilege Escalation Vulnerability 10417;MiniShare Server Remote Denial Of Service Vulnerability 10416;FreeBSD Msync(2) System Call Buffer Cache Implementation Vulnerability 10415;HP Integrated Lights Out Remote Denial of Service Vulnerability 10414;HP OpenView Select Access Unicode Remote Access Vulnerability 10413;GNU Mailman Create Script Unspecified Cross-Site Scripting Vulnerability 10412;GNU Mailman Unspecified Password Retrieval Vulnerability 10411;VocalTec VGW120/ VGW480 Telephony Gateway Remote H.225 Denial Of Service Vulnerability 10409;MollenSoft Lightweight FTP Server Remote Denial Of Service Vulnerability 10408;Pimentech PimenGest2 RowLatex.inc.PHP Information Disclosure Vulnerability 10407;cPanel Local Privilege Escalation Vulnerability 10406;Apple Mac OS X SSH URI Handler Remote Code Execution Vulnerability 10405;e107 Website System User.PHP HTML Injection Vulnerability 10404;Netgear RP114 Content Filter Bypass Vulnerability 10403;XPCD XPCD-SVGA Buffer Overflow Vulnerability 10402;Liferay Enterprise Portal Multiple XSS Vulnerabilities 10401;Apple MacOS X URI Handler Remote Code Execution Variant Vulnerabilities 10400;Apple OS X Unspecified Terminal URL Handling Vulnerability 10399;BNBT BitTorrent Tracker Denial of Service Vulnerability 10398;Qualcomm Eudora To: Field Memory Corruption Vulnerability 10397;SquirrelMail Unspecified SQL Injection Vulnerability 10396;UCD-SNMPD Command Line Parsing Local Buffer Overflow Vulnerability 10395;e107 Website System Log.PHP HTML Injection Vulnerability 10394;Vsftpd Listener Denial of Service Vulnerability 10393;Hummingbird Exceed Xconfig Access Validation Vulnerability 10392;Symantec Norton AntiVirus ActiveX Control Remote Code Execution Vulnerability 10390;Netenberg Fantastico De Luxe Predictable Username Brute Force Vulnerability 10389;Netscape Navigator Embedded Image URI Obfuscation Weakness 10387;Java Secure Socket Extension Certificate Validation Vulnerability 10386;Subversion Date Parsing Function Buffer Overflow Vulnerability 10385;Neon WebDAV Client Library ne_rfc1036_parse Function Heap Overflow Vulnerability 10384;CVS Malformed Entry Modified and Unchanged Flag Insertion Heap Overflow Vulnerability 10383;KDE Konqueror Embedded Image URI Obfuscation Weakness 10382;Microsoft Internet Explorer CSS Style Sheet Memory Corruption Vulnerability 10381;DSM Light Explorer.EXE Directory Traversal Vulnerability 10380;Multiple Perl Implementation Duplication Operator Integer Overflow Vulnerability 10378;Zen Cart Login.PHP SQL Injection Vulnerability 10377;phpMyFAQ Lang Parameter Directory Traversal Vulnerability 10376;Omnicron OmniHTTPD Get Request Buffer Overflow Vulnerability 10375;Multiple Perl Implementation System Function Call Buffer Overflow Vulnerability 10374;phpMyFAQ Action Parameter Arbitrary File Disclosure Vulnerability 10372;SGI IRIX rpc.mountd Remote Denial of Service Vulnerability 10371;Blue Coat Systems SGOS Private Key Disclosure Vulnerability 10370;Mandrake Linux passwd Potential Vulnerabilities 10369;Microsoft Outlook 2003 Media File Script Execution Vulnerability 10368;LibUser Multiple Unspecified Vulnerabilities 10367;PHP-Nuke Multiple Input Validation Vulnerabilities 10366;Alt-N MDaemon Remote Status Command Buffer Overflow Vulnerability 10365;PHP-Nuke Modpath Parameter Potential File Include Vulnerability 10364;osCommerce File Manager Directory Traversal Vulnerability 10363;Microsoft Windows XP Self-Executing Folder Vulnerability 10362;VBulletin Index.PHP User Interface Spoofing Weakness 10361;WGet Insecure File Creation Race Condition Vulnerability 10360;GNU LibTASN1 Undisclosed Vulnerability 10359;TurboTrafficTrader C Multiple Cross-Site Scripting and HTML Injection Vulnerabilities 10358;KDE Multiple URI Handler Vulnerabilities 10357;WebCT Campus Edition HTML Tags HTML Injection Vulnerabilities 10356;Apple Mac OS X Help Protocol Remote Code Execution Vulnerability 10355;Apache 'mod_ssl' 'ssl_util_uuencode_binary()' Stack Buffer Overflow Vulnerability 10354;LHA Multiple extract_one Buffer Overflow Vulnerabilities 10353;NetChat Web Server Remote Buffer Overflow Vulnerability 10352;Linux Kernel e1000 Ethernet Card Driver Kernel Memory Disclosure Vulnerability 10351;Microsoft Internet Explorer http-equiv Meta Tag Denial of Service Vulnerability 10350;BusyBox Local Netlink Mishandling Vulnerability 10348;Microsoft Internet Explorer Double Backslash CHM File Execution Weakness 10347;Ethereal Multiple Protocol Dissector Vulnerabilities 10345;Microsoft Outlook Express URI Obfuscation Vulnerability 10344;Microsoft Internet Explorer Codebase Double Backslash Local Zone File Execution Weakness 10343;Mah-Jong Server NULL Pointer Dereference Remote Denial Of Service Vulnerability 10342;Multiple Vendor IEEE 802.11 Protocol Remote Denial Of Service Vulnerability 10341;Multiple Vendor URI Protocol Handler Arbitrary File Creation/Modification Vulnerability 10340;Triornis ZoneMinder Multiple Remote Buffer Overflow Vulnerabilities 10339;Sweex Wireless Broadband Router/Access Point Unauthorized Access Vulnerability 10338;Agnitum Outpost Firewall Remote Denial of Service Vulnerability 10337;Opera Web Browser Address Bar Spoofing Weakness 10336;Symantec Client Firewall Remote DNS Response Denial Of Service Vulnerability 10335;Symantec Client Firewall NetBIOS Handler Remote Heap Overflow Vulnerability 10334;Symantec Client Firewall DNS Response Buffer Overflow Vulnerability 10333;Symantec Client Firewall NetBIOS Name Service Response Buffer Overflow Vulnerability 10332;HP B6848AB GTK+ Library Insecure File Permissions Vulnerability 10331;Linux Kernel STRNCPY Information Leak Vulnerability 10330;Linux Kernel Serial Driver Proc File Information Disclosure Vulnerability 10329;Multiple Linksys Devices DHCP Information Disclosure and Denial of Service Vulnerability 10328;BEA WebLogic Server And WebLogic Express Lowered Security Settings Vulnerability 10327;BEA WebLogic Server and WebLogic Express Denial of Service Vulnerability 10326;Linux Kernel SCTP_SetSockOpt Integer Overflow Vulnerability 10325;Microsoft Windows Terminal Server Patch Unspecified Denial Of Service Vulnerability 10324;Multiple Mail Transfer Agent Embedded Hyperlink URI Obfuscation Variant Weakness 10323;Microsoft Outlook Mail Client E-mail Address Verification Weakness 10322;Apple Mac OS X TrueBlueEnvironment Local Denial Of Service Vulnerability 10321;Microsoft Windows HSC DVD Driver Upgrade Code Execution Vulnerability 10320;NetBSD/FreeBSD Port Systrace Exit Routine Access Validation Privilege Escalation Vulnerability 10319;NetCache/Data ONTAP Remote Undisclosed Denial Of Service Vulnerability 10318;Microsoft Internet Explorer XML Parsing Denial Of Service Vulnerability 10317;EMule Web Control Panel Denial Of Service Vulnerability 10316;Open WebMail Remote Command Execution Variant Vulnerability 10315;National Science Foundation Squid Proxy Internet Access Control Bypass Vulnerability 10314;Tutorials Manager Multiple Remote SQL Injection Vulnerabilities 10313;PHPShop Remote PHP Script Execution Vulnerability 10312;MailEnable Mail Server HTTPMail Remote Heap Overflow Vulnerability 10311;Icecast Server Base64 Authorization Request Remote Buffer Overflow Vulnerability 10310;IBM Parallel Environment Network Table API Sample Code Undisclosed Command Execution Vulnerability 10308;Microsoft Internet Explorer Embedded Image URI Obfuscation Weakness 10307;Microsoft Outlook 2003 Predictable File Location Weakness 10306;Adam Webb NukeJokes Module For PHP-Nuke Multiple Input Validation Vulnerabilities 10305;Qualcomm Eudora Embedded Hyperlink URI Obfuscation Weakness 10304;EFFingerD Remote Buffer Overflow Vulnerability 10303;MyWeb HTTP Server GET Request Buffer Overflow Vulnerability 10302;Linux Kernel Local IO Access Inheritance Vulnerability 10301;Sun Java Runtime Environment Unspecified Remote Denial Of Service Vulnerability 10300;Trend Micro OfficeScan Weak Default Permissions Vulnerabilities 10299;Microsoft Internet Explorer Unconfirmed Memory Corruption Vulnerability 10298;Qualcomm Eudora Embedded Hyperlink Buffer Overrun Vulnerability 10297;SuSE LINUX 9.1 Personal Edition Live CD-ROM SSH Server Default Account Vulnerability 10296;KAME Racoon Remote IKE Message Denial Of Service Vulnerability 10295;DeleGate SSLway Filter Remote Stack Based Buffer Overflow Vulnerability 10294;SurgeLDAP Web Administration Authentication Bypass Vulnerability 10293;e107 Website System Multiple Script HTML Injection Vulnerability 10292;Microsoft ASP.NET Malformed HTTP Request Information Disclosure Vulnerability 10291;Exim Header Syntax Checking Remote Stack Buffer Overrun Vulnerability 10290;Exim Sender Verification Remote Stack Buffer Overrun Vulnerability 10289;SGI IRIX IFConfig -ARP Failure To Disable ARP Functionality Vulnerability 10288;Heimdal K5AdminD Remote Heap Buffer Overflow 10287;SGI IRIX Unspecified UDP Denial Of Service Vulnerability 10286;P4DB Multiple Input Validation Vulnerabilities 10285;FreeBSD Kernel VM_Map Local Denial Of Service Vulnerability 10284;PHPX Multiple Administrator Command Execution Vulnerability 10283;PHPX Multiple Cross-Site Scripting Vulnerabilities 10282;PHP-Nuke Modules.php Multiple SQL Injection Vulnerabilities 10281;Simple Machines Forum Size Tag HTML Injection Vulnerability 10279;Linux Kernel HbaApiNode Improper File Permissions Denial of Service Vulnerability 10278;E-Zone Media FuzeTalk Banning.CFM Authentication Bypass Vulnerability 10277;Kolab Groupware Server OpenLDAP Plaintext Password Storage Vulnerability 10276;E-Zone Media FuzeTalk AddUser.CFM Administrator Command Execution Vulnerability 10275;Verity Ultraseek Error Message Path Disclosure Vulnerability 10274;OMail Webmail Remote Command Execution Variant Vulnerability 10273;Check Point VPN-1 ISAKMP Remote Buffer Overflow Vulnerability 10272;Titan FTP Server LIST Denial Of Service Vulnerability 10271;Apple Mac OS X AppleFileServer Remote Buffer Overflow Vulnerability 10270;Apple Mac OS X CoreFoundation Unspecified Large Input Vulnerability 10269;IPMenu Log File Symbolic Link Vulnerability 10267;APSIS Pound Remote Format String Vulnerability 10266;Leon J Breedt Pam-PGSQL Remote SQL Injection Vulnerability 10265;SmartPeer Undisclosed Local Vulnerability 10264;PaX 2.6 Kernel Patch Denial Of Service Vulnerability 10263;YaBB Bulletin Board Corruption Vulnerability 10262;Aldo's Web Server Multiple Input Validation Vulnerabilities 10261;Sun Solaris Patch Information Disclosure Vulnerability 10260;Business Objects Crystal Reports Web Form Viewer Directory Traversal Vulnerability 10259;Emacs flim Library Insecure Temporary File Creation Vulnerability 10258;PROPS SQL Injection and Cross-Site Scripting Vulnerabilities 10257;Apple QuickTime Sample-to-Chunk Integer Overflow Vulnerability 10256;Sambar Open Proxy and Authentication Bypass Vulnerability 10255;Web Wiz Forum Multiple Vulnerabilities 10253;Coppermine Photo Gallery Multiple Input Validation Vulnerabilities 10252;ProFTPD CIDR Access Control Rule Bypass Vulnerability 10251;Moodle Cross Site Scripting Vulnerability 10250;ReciPants SQL Injection and Cross-Site Scripting Vulnerabilities 10249;Rosiello Security Sphiro HTTPD Remote Heap Buffer Overflow Vulnerability 10248;Microsoft Internet Explorer Meta Data Foreign Domain Spoofing Vulnerability 10247;RSync Configured Module Path Escaping Vulnerability 10246;SquirrelMail Folder Name Cross-Site Scripting Vulnerability 10245;MPlayer/Xine-Lib Multiple RealRTSP Buffer Overrun Vulnerabilities 10244;LibPNG Broken PNG Out Of Bounds Access Denial Of Service Vulnerability 10243;Multiple LHA Buffer Overflow/Directory Traversal Vulnerabilities 10242;Midnight Commander Multiple Unspecified Vulnerabilities 10241;JForum Unauthorized Forum Access Vulnerability 10240;3Com SuperStack 3 NBX Netset Application Port Scan Denial of Service Vulnerability 10239;Sesame Unauthorized Repository Access Vulnerability 10238;Sysklogd Crunch_List Buffer Overrun Vulnerability 10237;ETerm Window Title Reporting Escape Sequence Command Execution Vulnerability 10236;McAfee Security Installer Control System ActiveX Information Disclosure Vulnerability 10235;Admin Access With Levels Plug-in For osCommerce Access Control Bypass Vulnerability 10234;Citrix MetaFrame XP Client Drive Access Vulnerability 10233;Linux Kernel Panic Function Call Buffer Overflow Vulnerability 10232;SMC Broadband Routers 7008ABR and 7004VBR Unauthorized Access Vulnerability 10231;Multiple IBM AIX Unspecified Console Commands Symbolic Link Vulnerabilities 10230;Multiple IBM AIX Unspecified LVM Utilities Symbolic Link Vulnerabilities 10229;PAFileDB ID Variable Cross-Site Scripting Vulnerability 10228;DiGi WWW Server Remote Denial Of Service Vulnerability 10227;Siemens S55 Cellular Telephone SMS Confirmation Message Bypass Vulnerability 10226;Veritas NetBackup Multiple Unspecified Local Memory Corruption Vulnerabilities 10225;Zonet Wireless Router NAT Implementation Design Flaw Vulnerability 10224;HP Web Jetadmin Multiple Vulnerabilities 10223;Novell eDirectory Role Based Services Insecure Role Permissions Vulnerability 10221;Linux kernel do_fork() Memory Leakage Vulnerability 10220;PHPWebSite phpwsBB and phpwsContacts Modules Information Disclosure Vulnerability 10219;Samsung SmartEther Switch Firmware Authentication Bypass Vulnerability 10218;OpenBB Arbitrary Avatar File Upload Vulnerability 10217;OpenBB Private Message Disclosure Vulnerability 10216;Sun Solaris TCP/IP Networking Stack Unspecified Denial of Service Vulnerability 10215;PHP-Nuke Multiple Video Gallery Module SQL Injection Vulnerabilities 10214;OpenBB Multiple Input Validation Vulnerabilities 10213;Microsoft Windows Shell Long Share Name Buffer Overrun Vulnerability 10212;Apache mod_auth Malformed Password Potential Memory Corruption Vulnerability 10211;Linux kernel Framebuffer Code Unspecified Vulnerability 10210;Linux kernel i810 DRM driver Unspecified Vulnerability 10209;Advanced Guestbook Password Parameter SQL Injection Vulnerability 10208;Modular Site Management System Ver.asp Information Disclosure Vulnerability 10207;Artmedic Webdesign Hpmaker Script Multiple Vulnerabilities 10206;Multiple Protector System Input Validation Vulnerabilities 10205;Network Query Tool Cross-Site Scripting Vulnerability 10203;FusionPHP Fusion News Cross-Site Scripting Vulnerability 10202;Sun Solaris SendFileV Local Denial Of Service Vulnerability 10201;Linux Kernel CPUFreq Proc Handler Integer Handling Vulnerability 10200;McAfee ePolicy Orchestrator Server Remote Code Execution Vulnerability 10199;Yahoo! Messenger YInsthelper.DLL Multiple Buffer Overflow Vulnerabilities 10198;Netegrity SiteMinder Affiliate Agent Heap Overflow Vulnerability 10196;Epic Games Unreal Tournament Engine UMOD Manifest.INI Remote Arbitrary File Overwrite Vulnerability 10195;PISG IRC Nick HTML Injection Vulnerability 10194;NewsTraXor Remote Database Disclosure Vulnerability 10193;Xine And Xine-Lib Multiple Remote File Overwrite Vulnerabilities 10192;Michael Bacarella IDent2 Daemon Child_Service Remote Buffer Overflow Vulnerability 10191;PostNuke Phoenix Multiple Cross-Site Scripting And Path Disclosure Vulnerabilities 10190;PHProfession Multiple Vulnerabilities 10189;Sun Fire/Netra Remote TOS IP Packet Denial Of Service Vulnerability 10188;BEA WebLogic Server And WebLogic Express Configuration Log Files Plain Text Password Vulnerability 10187;Journalness Unspecified Post Access Vulnerability 10186;Cisco Internet Operating System SNMP Message Processing Denial Of Service Vulnerability 10185;BEA WebLogic Server/Express EJB Object Removal Denial Of Service Vulnerability 10184;BEA WebLogic Server and WebLogic Express Illegal URI Pattern Potential Bypass Vulnerability 10183;Multiple Vendor TCP Sequence Number Approximation Vulnerability 10182;NcFTP Local Information Disclosure Vulnerability 10181;RhinoSoft Serv-U FTP Server LIST Parameter Buffer Overflow Vulnerability 10180;Kinesphere Corporation Exchange POP3 Remote Buffer Overflow Vulnerability 10179;Linux Kernel Setsockopt MCAST_MSFILTER Integer Overflow Vulnerability 10178;UTempter Multiple Local Vulnerabilities 10177;PHPBB album_portal.php Remote File Include Vulnerability 10176;Avaya Visual Vectors Server Default World Writable Script Vulnerability 10175;Softwin BitDefender AvxScanOnlineCtrl COM Object Information Disclosure Vulnerability 10174;Softwin BitDefender AvxScanOnlineCtrl COM Object Remote File Upload And Execution Vulnerability 10173;Phorum Phorum_URIAuth SQL Injection Vulnerability 10172;KAME Racoon Malformed ISAKMP Packet Denial of Service Vulnerability 10171;SSMTP Mail Transfer Agent Symbolic Link Vulnerability 10170;PHPBB Common.php IP Address Spoofing Vulnerability 10169;Fastream NetFile FTP/Web Server Denial Of Service Vulnerability 10168;XChat SOCKS 5 Remote Buffer Overrun Vulnerability 10167;Microsoft Internet Explorer Object Element Data Denial Of Service Vulnerability 10166;SquirrelMail Change_Passwd Plug-in Buffer Overrun Vulnerability 10165;BSD-Games Mille Local Save Game File Name Buffer Overrun Vulnerability 10164;Symantec Norton AntiVirus 2002 Nested File Manual Scan Bypass Vulnerability 10163;Macromedia ColdFusion MX Oversized Error Message Denial Of Service Vulnerability 10162;Logcheck Insecure Temporary Directory Vulnerability 10161;Microsoft Visual Studio .NET Debugger Privilege Enforcement Weakness 10160;WinSCP Long URI Handling Memory Corruption Vulnerability 10159;KPhone Malformed STUN Packet Denial Of Service Vulnerability 10158;Macromedia ColdFusion MX File Upload Denial Of Service Vulnerability 10157;Real Networks Helix Universal Server Denial of Service Vulnerability 10156;Gemitel Affich.PHP Remote File Include Command Injection Vulnerability 10155;Cisco IPsec VPN Client Group Password Disclosure Vulnerability 10154;SCT Campus Pipeline Email Attachment Script Injection Vulnerability 10153;PHPBugTracker Multiple Input Validation Vulnerabilities 10152;Linux Kernel EXT3 File System Information Leakage Vulnerability 10151;Linux Kernel XFS File System Information Leakage Vulnerability 10150;SSMTP Mail Transfer Agent Multiple Format String Vulnerabilities 10149;Xonix X11 Game Insecure Privilege Dropping Vulnerability 10148;ZoneLabs ZoneAlarm Pro/Plus MailSafe Filter Bypass Vulnerability 10147;Red Hat Linux GNU Mailman Remote Denial Of Service Vulnerability 10146;PostNuke Phoenix Multiple Module SQL Injection Vulnerabilities 10145;Mozilla Messenger Remote Denial Of Service Vulnerability 10144;Microsoft Outlook/Outlook Express Remote Denial Of Service Vulnerability 10143;Linux Kernel JFS File System Information Leakage Vulnerability 10142;MySQL MYSQLD_Multi Insecure Temporary File Creation Vulnerability 10141;Linux Kernel ISO9660 File System Buffer Overflow Vulnerability 10140;CVS Server Piped Checkout Access Validation Vulnerability 10139;Rhino Software Zaep AntiSpam Cross-Site Scripting Vulnerability 10138;CVS Client RCS Diff File Corruption Vulnerability 10137;Qualcomm Eudora MIME Message Nesting Denial of Service Vulnerability 10136;Neon WebDAV Client Library Format String Vulnerabilities 10135;PHP-Nuke Multiple SQL Injection Vulnerabilities 10134;Novell Nsure Identity Manager Password Hint Plaintext Storage Weakness 10133;BEA WebLogic Local Password Disclosure Vulnerability 10132;BEA WebLogic Server and WebLogic Express Certificate Chain User Impersonation Vulnerability 10131;BEA WebLogic Server/Express Potential Password Disclosure Weakness 10130;BEA WebLogic Authentication Provider Privilege Inheritance Vulnerability 10129;TUTOS Multiple Input Validation Vulnerabilities 10128;PHP-Nuke CookieDecode Cross-Site Scripting Vulnerability 10127;Microsoft Windows RPCSS Service Remote Denial Of Service Vulnerability 10126;Microsoft Windows Logon Process Remote Buffer Overflow Vulnerability 10125;Microsoft Windows Management Local Privilege Escalation Vulnerability 10124;Microsoft Windows Utility Manager Local Privilege Escalation Vulnerability 10123;Microsoft Windows COM Internet Service/RPC Over HTTP Remote Denial Of Service Vulnerability 10122;Microsoft Windows Local Descriptor Table Local Privilege Escalation Vulnerability 10121;Microsoft Windows Object Identity Network Communication Vulnerability 10120;Microsoft Windows WMF/EMF Image Formats Remote Buffer Overflow Vulnerability 10119;Microsoft Windows Help And Support Center URI Validation Code Execution Vulnerability 10118;Microsoft ASN.1 Library Double Free Memory Corruption Vulnerability 10117;Microsoft Virtual DOS Machine Local Privilege Escalation Vulnerability 10116;Microsoft Windows Private Communications Transport Protocol Buffer Overrun Vulnerability 10115;Microsoft Windows SSL Library Denial of Service Vulnerability 10114;Microsoft Windows 2000 Domain Controller LDAP Denial Of Service Vulnerability 10113;Microsoft Negotiate SSP Remote Buffer Overflow Vulnerability 10112;Microsoft Jet Database Engine Remote Code Execution Vulnerability 10111;Microsoft Windows H.323 Remote Buffer Overflow Vulnerability 10108;Microsoft Windows LSASS Buffer Overrun Vulnerability 10107;KDE Konqueror Bitmap File Processing Denial of Service Vulnerability 10106;Ipswitch IMail Express Web Messaging Buffer Overrun Vulnerability 10104;Nuked-Klan Multiple Vulnerabilities 10103;SurgeLDAP User.CGI Directory Traversal Vulnerability 10102;Citadel/UX Insecure File Permissions Vulnerability 10101;Blackboard Learning System Multiple Cross-Site Scripting Vulnerabilities 10100;TikiWiki Project Multiple Input Validation Vulnerabilities 10099;Eazel Nautilus Trash Folder Handler Buffer Overflow Vulnerability 10098;Microsoft Outlook Express Malformed EML File Denial of Service Vulnerability 10097;Microsoft Internet Explorer Bitmap File Processing Denial of Service Vulnerability 10096;Linux Kernel Sigqueue Blocking Denial Of Service Vulnerability 10095;X-Micro WLAN 11b Broadband Router Backdoor Administration Account Vulnerability 10094;HP AAA Server Denial of Service Vulnerability 10093;RSniff Remote Denial of Service Vulnerability 10092;Crackalaka IRC Server Remote Denial of Service Vulnerability 10091;IBM HTTP Server PQ86671 and PQ85834 Fixes Released - Multiple Vulnerabilities Fixed 10089;1st Class Internet Solutions 1st Class Mail Server Multiple Input Validation Vulnerabilities 10088;Sun Cluster Global File System Denial of Service Vulnerability 10087;Open WebMail Arbitrary Directory Creation Vulnerability 10086;Scorched 3D Server Memory Corruption Vulnerabilities 10085;LCDproc LCDd Multiple Remote Vulnerabilities 10084;AzDGDatingLite Cross-Site Scripting Vulnerabilities 10083;Cisco IOS Malformed IKE Packet Remote Denial Of Service Vulnerability 10082;NukeCalendar Multiple Vulnerabilities 10081;Opera Web Browser Remote IFRAME Denial Of Service Vulnerability 10080;Sun Solaris Secure Shell Daemon Client Logging Weakness 10079;HP OpenView Operations/VantagePoint Remote Authentication Bypass Vulnerability 10078;Jarle Aase War FTPD USER/PASS Buffer Overflow Vulnerability 10077;Mcafee FreeScan CoMcFreeScan Browser Information Disclosure Vulnerability 10076;Cisco WLSE/HSE Devices Default Username and Password Vulnerability 10075;Kerio Personal Firewall Web Filtering Remote Denial Of Service Vulnerability 10074;Centrinity FirstClass Desktop Client Local Buffer Overflow Vulnerability 10073;Microsoft Internet Explorer Remote IFRAME Denial Of Service Vulnerability 10072;Racoon IKE Daemon Unauthorized X.509 Certificate Connection Vulnerability 10071;Mcafee FreeScan CoMcFreeScan Browser Object Buffer Overflow Vulnerability 10070;RealNetworks RealOne Player/RealPlayer Remote R3T File Stack Buffer Overflow Vulnerability 10069;Symantec Security Check Virus Detection COM Object Denial Of Service Vulnerability 10068;Intel LAN Management Server Setup Utilities Configuration Vulnerability 10067;Panda ActiveScan ascontrol.dll Denial of Service Vulnerability 10066;GNU Sharutils shar Command Line Parsing Buffer Overflow Vulnerability 10065;Panda ActiveScan ASControl.DLL Remote Heap Overflow Vulnerability 10064;Blaxxun Contact 3D X-CC3D Browser Object Buffer Overflow Vulnerability 10063;Apple Mac OS X Mail Undisclosed HTML Handling Vulnerability 10062;CUPS Unspecified Configuration Vulnerability 10061;Adobe Photoshop COM Objects Denial of Service Vulnerability 10060;Gentoo Portage Sandbox Insecure Temporary Lockfile Creation Vulnerability 10059;Floosietek FTGate Mail Server Path Disclosure Vulnerability 10058;Floosietek FTGate Mail Server Multiple Input Validation Vulnerabilities 10057;Microsoft Internet Explorer Macromedia Flash Player Plug-in Remote Denial of Service Vulnerability 10056;Microsoft Internet Explorer MSWebDVD Object Denial of Service Vulnerability 10055;F-Secure BackWeb Local Privilege Escalation Vulnerability 10053;Pan Vision IGI-2 Covert Strike Remote Format String Vulnerability 10052;Cisco IOS RST-ACK Packet Access Control Bypass Vulnerability 10051;Multiple Monit Administration Interface Remote Vulnerabilities 10050;Perl 'win32_stat' function Remote Buffer Overflow Vulnerability 10049;Citrix MetaFrame Password Manager Failure To Encrypt Application Password Vulnerability 10048;ADA IMGSVR Directory Traversal Vulnerability 10047;SuSE YaST Online Update Insecure Temporary File Creation Vulnerability 10046;ADA IMGSVR GET Request Buffer Overflow Vulnerability 10045;NullSoft Winamp in_mod.dll Plug-in Heap Overflow Vulnerability 10044;OpenBB MyHome.PHP SQL Injection Vulnerability 10043;Microsoft SharePoint Portal Server Unspecified Cross-Site Scripting Vulnerabilities 10042;Context Texutil Insecure Temporary Log File Vulnerability 10041;FTE Multiple Local Unspecified Buffer Overflow Vulnerabilities 10040;Aborior Encore Web Forum Remote Arbitrary Command Execution Vulnerability 10039;eMule Remote Buffer Overflow Vulnerability 10038;SGI IRIX FTP Logging Failure Weakness 10037;SGI IRIX ftpd Multiple Denial Of Service Vulnerabilities 10036;Macromedia Dreamweaver Remote User Database Access Vulnerability 10035;Heimdal Kerberos Cross-Realm Trust Impersonation Vulnerability 10034;MondoSoft MondoSearch Multiple Vulnerabilities 10033;HAHTsite Scenario Server Project File Name Buffer Overrun Vulnerability 10032;OpenBSD ISAKMPD Memory Leak Denial Of Service Vulnerability 10031;OpenBSD ISAKMPD Delete Payload Denial Of Service Vulnerability 10030;OpenBSD ISAKMPD Malformed CERT Request Payload Denial Of Service Vulnerability 10029;OpenBSD ISAKMPD Malformed IPSEC SA Payload Denial Of Service Vulnerability 10028;OpenBSD ISAKMPD Zero Payload Length Denial Of Service Vulnerability 10027;ADA IMGSVR Remote File Download Vulnerability 10026;ADA IMGSVR Remote Directory Listing Vulnerability 10025;Roger Wilco Server Unauthorized Audio Stream Denial Of Service Vulnerability 10024;Roger Wilco Information Disclosure Vulnerability 10023;Microsoft Internet Explorer HTML Form Status Bar Misrepresentation Vulnerability 10022;Roger Wilco Server UDP Datagram Handling Denial Of Service Vulnerability 10021;CDP Console CD Player PrintTOC Function Buffer Overflow Vulnerability 10020;CactuSoft CactuShop Cross-Site Scripting Vulnerability 10019;Cactusoft CactuShop SQL Injection Vulnerability 10018;MadBMS Unspecified Login Vulnerability 10017;JamesOff QuoteEngine Multiple Parameter Unspecified SQL Injection Vulnerability 10015;Prozilla Real Estate Payment.PHP Bypass Vulnerability 10014;Cisco IOS HTTP Router Management Service Malformed Request Denial Of Service Vulnerability 10013;PHPKit Multiple HTML Injection Vulnerabilities 10012;Liu Die Yu WinBlox My_CreateFileW Buffer Overrun Vulnerabilities 10011;LinBit Technologies LinBox Plain Text Password Storage Weakness 10010;LinBit Technologies LINBOX Officeserver Remote Authentication Bypass Vulnerability 10009;Oracle Single Sign-On Login Page Authentication Credential Disclosure Vulnerability 10008;MPlayer Remote HTTP Header Buffer Overflow Vulnerability 10007;Clam Anti-Virus ClamAV Arbitrary Command Execution Vulnerability 10006;PSInclude Remote Arbitrary Command Execution Vulnerability 10005;Interchange Remote Information Disclosure Vulnerability 10004;TCPDump ISAKMP Identification Payload Integer Underflow Vulnerability 10003;TCPDump ISAKMP Delete Payload Buffer Overrun Vulnerability 10002;cPanel Multiple Module Cross-Site Scripting Vulnerabilities 10001;Cloisterblog Administration Interface Authentication Weakness 10000;Cloisterblog Journal.pl Directory Traversal Vulnerability 9999;WebCT Campus Edition HTML Injection Vulnerability 9998;Systrace Local Policy Bypass Vulnerability 9997;Alan Ward A-Cart Multiple Input Validation Vulnerabilities 9996;Cloisterblog Multiple Unspecified Cross-Site Scripting Vulnerabilities 9995;Web Fresh Fresh Guest Book HTML Injection Vulnerability 9994;All Enthusiast Photopost PHP Pro Multiple Input Validation Vulnerabilities 9993;NessusWX Account Credentials Disclosure Vulnerability 9992;FreeBSD IPv6 Socket Options Handling Local Memory Disclosure Vulnerability 9991;Novell NetWare Perl Handler Cross-Site Scripting Vulnerability 9990;Internet Security Systems BlackICE PC/Server Protection Weak Default Configuration Vulnerability 9989;NSTX Remote Denial Of Service Vulnerability 9988;Gnome Gnome-Session Local Privilege Escalation Vulnerability 9987;EZ Publish Unspecified Template Editor Vulnerability 9986;RCP, OpenSSH SCP Client File Corruption Vulnerability 9985;Multiple Local Linux Kernel Vulnerabilities 9984;PHPBB Privmsg.PHP SQL Injection Vulnerability 9983;XMB Forum Multiple Vulnerabilities 9982;AIX Invscoutd Symbolic Link Vulnerability 9981;NetSupport School Weak Password Encryption Vulnerability 9980;OFTPD Port Argument Denial Of Service Vulnerability 9979;Nival Interactive Etherlords Remote Denial Of Service Vulnerability 9978;ESignal Remote Buffer Overflow Vulnerability 9977;Trend Micro Interscan WebManager Java TeleWindow Unspecified Credential Theft Vulnerability 9976;MySQL Aborted Bug Report Insecure Temporary File Creation Vulnerability 9975;Kerio MailServer Spam Filter Buffer Overrun Vulnerability 9974;Emil Multiple Buffer Overrun and Format String Vulnerabilities 9973;HP Web Jetadmin Remote Arbitrary Command Execution Vulnerability 9972;HP Web Jetadmin setinfo.hts Script Directory Traversal Vulnerability 9971;HP Web Jetadmin Printer Firmware Update Script Arbitrary File Upload Weakness 9970;NexGen FTP Server Remote Directory Traversal Vulnerability 9969;PicoPhone Internet Phone Remote Buffer Overflow Vulnerability 9968;rident.pl Symbolic Link Vulnerability 9967;Virtual Programming VP-ASP Shopping Cart CatalogID SQL Injection Vulnerability 9966;Trend Micro Interscan Viruswall localweb Directory Traversal Vulnerability 9965;CPanel Multiple Cross-Site Scripting Vulnerabilities 9964;Kerio WinRoute Firewall Unspecified Malformed HTTP Header Denial of Service Vulnerability 9963;Microsoft Visual C++ MFC ISAPI Extension Denial Of Service Vulnerability 9962;Sun Solaris vfs_getvfssw function Local Privilege Escalation Vulnerability 9961;FluidGames The Rage Game Server Remote Denial of Service Vulnerability 9960;Mythic Entertainment Dark Age of Camelot Encryption Key Signing Vulnerability 9959;DameWare Mini Remote Control Server Clear Text Encryption Key Disclosure Vulnerability 9958;Common Desktop Environment DTLogin XDMCP Parser Remote Double Free Vulnerability 9957;DameWare Mini Remote Control Server Weak Random Key Generation Weakness 9956;SSH Communications SSH Tectia Server Private Key Disclosure Vulnerability 9955;Hibyte HiGuest Message Field HTML Injection Vulnerability 9954;Foxmail Remote Buffer Overflow Vulnerability 9953;Ipswitch WS_FTP Multiple Vulnerabilities 9952;Ethereal Multiple Vulnerabilities 9951;ReGet Software ReGet Directory Traversal Vulnerability 9950;Centrinity FirstClass HTTP Server TargetName Parameter Cross-Site Scripting Vulnerability 9948;PHP-Nuke MS-Analysis Module HTTP Referrer Field SQL Injection Vulnerability 9947;PHP-Nuke MS-Analysis Module Multiple Cross-Site Scripting Vulnerabilities 9946;PHP-Nuke MS-Analysis Module Multiple Remote Path Disclosure Vulnerabilities 9945;Invision Power Top Site List Comments function id Parameter SQL Injection Vulnerability 9944;Invision Gallery Multiple SQL Injection Vulnerabilities 9943;JelSoft VBulletin Multiple Module Index.PHP Cross-Site Scripting Vulnerabilities 9942;phpBB Multiple Input Validation Vulnerabilities 9941;Joel Palmius Mod_Survey Survey Input Field HTML Injection Vulnerability 9940;JelSoft VBulletin Private.PHP Cross-Site Scripting Vulnerability 9939;Xine Bug Reporting Script Insecure Temporary File Creation Vulnerability 9938;phpBB profile.php avatarselect Cross-Site Scripting Vulnerability 9937;XWeb Directory Traversal Vulnerability 9935;Expinion.net News Manager Lite Multiple Vulnerabilities 9934;Novell NetWare Admin/Install Password Disclosure Vulnerability 9933;Apache mod_disk_cache Module Client Authentication Credential Storage Weakness 9932;Expinion.net Member Management System Multiple Cross-Site Scripting Vulnerabilities 9931;Expinion.net Member Management System ID Parameter SQL Injection Vulnerability 9930;Apache Error and Access Logs Escape Sequence Injection Vulnerability 9929;Borland Interbase Database User Privilege Escalation Vulnerability 9928;Tarantella Enterprise 3 TTACab.CGI Remote Cross-Site Scripting Vulnerability 9927;Tarantella Enterprise 3 TTAArchives.CGI Remote Cross-Site Scripting Vulnerability 9926;Samba SMBPrint Sample Script Insecure Temporary File Handling Symbolic Link Vulnerability 9925;FVWM fvwm_make_directory_menu.sh Scripts Command Execution Vulnerability 9924;Microsoft Windows XP Explorer.EXE Remote Denial of Service Vulnerability 9923;NullSoft Winamp Malformed File Name Denial of Service Vulnerability 9922;FVWM fvwm_make_browse_menu.sh Scripts Command Execution Vulnerability 9921;Apache Connection Blocking Denial Of Service Vulnerability 9920;NullSoft Winamp Long File Name Denial of Service Vulnerability 9919;SquidGuard NULL URL Character Unauthorized Access Vulnerability 9918;Clever's Games Terminator 3: War of the Machines Remote Client Buffer Overflow Vulnerability 9917;Jetty Unspecified Denial Of Service Vulnerability 9916;Symantec Norton AntiSpam SymSpamHelper Class Buffer Overrun Vulnerability 9915;Symantec Firewall Products WrapNISUM Class Remote Command Execution Vulnerability 9914;Apple Mac OS X Server Administration Service Undisclosed Remote Buffer Overflow Vulnerability 9913;Internet Security Systems Protocol Analysis Module ICQ Parsing Buffer Overflow Vulnerability 9912;Symantec Client Firewall Products SYMNDIS.SYS Driver Remote Denial Of Service Vulnerability 9911;PHP-Nuke Error Manager Module Multiple Vulnerabilities 9910;Belchior Foundry VCard Authentication Bypass Vulnerability 9909;DameWare Mini Remote Control Server Weak Encryption Implementation Vulnerability 9908;WFTPD Server GUI Remote Denial Of Service Vulnerability 9906;AIX Putlvcb Command Line Argument Buffer Overflow Vulnerability 9905;AIX Getlvcb Command Line Argument Buffer Overflow Vulnerability 9904;GlobalSCAPE Secure FTP Server SITE Command Remote Buffer Overflow Vulnerability 9903;GNU Make For IBM AIX CC Path Local Buffer Overflow Vulnerability 9901;IBM Lotus Domino HTTP webadmin.nsf Quick Console Cross-Site Scripting Vulnerability 9900;IBM Lotus Domino HTTP webadmin.nsf Directory Traversal Vulnerability 9899;OpenSSL Denial of Service Vulnerabilities 9898;Techland Chrome Denial of Service Vulnerability 9897;ClamAV RAR Archive Remote Denial Of Service Vulnerability 9896;PhpBB admin_words.php Multiple Vulnerabilities 9895;PHP-Nuke Image Tag Admin Command Execution Vulnerability 9894;Fizmez Web Server Null Connection Denial Of Service Vulnerability 9893;Lim Unlimited Crafty Command Line Local Buffer Overflow Vulnerability 9892;Microsoft Windows XP explorer.exe Remote Denial of Service Vulnerability 9891;Mambo Open Source Index.PHP SQL Injection Vulnerability 9890;Mambo Open Source Index.PHP Cross-Site Scripting Vulnerability 9889;JelSoft VBulletin ShowThread.PHP Cross-Site Scripting Vulnerability 9888;JelSoft VBulletin ForumDisplay.PHP Cross-Site Scripting Vulnerability 9887;JelSoft VBulletin MemberList.PHP Cross-Site Scripting Vulnerability 9886;WS_FTP Pro Client Remote Stack Buffer Overflow Vulnerability 9885;Apache Mod_Security Module SecFilterScanPost Off-By-One Buffer Overflow Vulnerability 9884;SteelID thePhotoTool Login.ASP SQL Injection Vulnerability 9883;PHPBB Search.PHP Search_Results Parameter SQL Injection Vulnerability 9882;Phorum Multiple Module Cross-Site Scripting Vulnerability 9881;WarpSpeed 4nAlbum Module For PHPNuke Multiple Vulnerabilities 9880;Sybari AntiGen For Lotus Domino Denial Of Service Vulnerability 9879;PHP-Nuke Modules.php Multiple Cross-Site Scripting Vulnerabilities 9878;Windows Media Services MX_STATS_LogLine NSIISlog.DLL Remote Buffer Overflow Vulnerability 9877;Multiple Vendor SOAP Server Undisclosed Request Denial Of Service Vulnerability 9876;VocalTec VGW4/8 Telephony Gateway Remote Authentication Bypass Vulnerability 9875;GNU SPIP Unspecified PHP Code Execution Vulnerability 9874;Apache HTAccess LIMIT Directive Bypass Configuration Error Weakness 9873;YABB/YABB SE Multiple Cross-Site Scripting Vulnerabilites 9872;WS_FTP Pro Client Remote Buffer Overflow Vulnerability 9871;MathoPD Remote Buffer Overflow Vulnerability 9870;Check Point Firewall-1 SmartDashboard Filter Buffer Overflow Vulnerability 9869;Opera Web Browser Large JavaScript Array Handling Vulnerability 9868;Oracle Application Server Web Cache HTTP Request Method Heap Overrun Vulnerability 9867;OpenBSD httpd Access Rule Bypass Vulnerability 9866;PHPBB ViewForum.PHP topicdays Cross-Site Scripting Vulnerability 9865;PHPBB ViewTopic.PHP postdays Cross-Site Scripting Vulnerability 9864;Novell GroupWise WebAccess Unauthorized Access Vulnerability 9863;Computer Associates Unicenter TNG Utilities Multiple Remote Buffer Overflow Vulnerabilities 9862;Macromedia Studio MX 2004 /Contribute 2 Local Privilege Escalation Vulnerability 9861;Emumail EMU Webmail Multiple Vulnerabilities 9860;Chaogic Systems VHost Unspecified Cross-Site Scripting Vulnerability 9859;HP HTTP Server Trusted Certificate Compromise Vulnerability 9858;IP3 Networks IP3 NetAccess Appliance SQL Injection Vulnerability 9857;UUDeview Insecure Temporary File Creation Vulnerability 9856;Dogpatch Software CFWebstore Cross-Site Scripting Vulnerability 9855;cPanel Login Script Remote Command Execution Vulnerability 9854;Dogpatch Software CFWebstore SQL Injection Vulnerability 9853;cPanel dir Parameter Cross-Site Scripting Vulnerability 9852;Sun Solaris Patch Unexpected Security Weakness 9851;XInterceptTalk XITalk Privilege Escalation Vulnerability 9850;Metamail Extcompose Program Symlink Vulnerability 9849;Targem Games Battle Mages Remote Denial Of Service Vulnerability 9848;cPanel Resetpass Remote Command Execution Vulnerability 9847;Pegasi Web Server Multiple Input Validation Vulnerabilities 9846;GNU MyProxy Cross-Site Scripting Vulnerability 9845;Courier Multiple Remote Buffer Overflow Vulnerabilities 9844;Sysstat Isag Temporary File Creation Vulnerability 9843;F-Secure Anti-Virus Unspecified Scanner Bypass Vulnerability 9842;GdkPixbuf Unspecified Bitmap Handling Denial Of Service Vulnerability 9841;Multiple Vendor Internet Browser Cookie Path Argument Restriction Bypass Vulnerability 9840;Epic Games Unreal Tournament Server Engine Remote Format String Vulnerability 9839;Invicta WMCam Server Remote Denial Of Service Vulnerability 9838;Sysstat Insecure Temporary File Creation Vulnerability 9837;Sun Solaris Multiple Unspecified Local UUCP Buffer Overrun Vulnerabilities 9836;Python getaddrinfo Function Remote Buffer Overflow Vulnerability 9835;IBM AIX Rexecd Privilege Escalation Vulnerability 9834;IBM DFSMS/MVS Tape Utility Unspecified Vulnerability 9833;IBM WebSphere Unspecified Security Vulnerability 9832;WU-FTPD restricted-gid Unauthorized Access Vulnerability 9831;Confixx Perl Debugger Remote Command Execution Vulnerability 9830;Confixx DB Parameter SQL Injection Vulnerability 9829;Apache Mod_Access Access Control Rule Bypass Vulnerability 9828;Microsoft MSN Messenger Information Disclosure Vulnerability 9827;Microsoft Outlook Mailto Parameter Quoting Zone Bypass Vulnerability 9826;Apache Mod_SSL HTTP Request Remote Denial Of Service Vulnerability 9825;Microsoft Windows Media Services Remote Denial of Service Vulnerability 9824;F-Secure SSH Server Password Authentication Policy Evasion Vulnerability 9823;LionMax Software Chat Anywhere User IP Address Obfuscation Vulnerability 9822;Invision Power Board Pop Parameter Cross-Site Scripting Vulnerability 9821;IBM DB2 Remote Command Server Privilege Escalation Vulnerability 9819;VirtuaSystems VirtuaNews Admin.PHP Cross-Site Scripting Vulnerability 9818;Network Time Protocol Daemon Integer Overflow Vulnerability 9817;PWebServer Remote Directory Traversal Vulnerability 9816;GNU Automake Insecure Temporary Directory Creation Symbolic Link Vulnerability 9815;Apple Safari Large JavaScript Array Handling Denial Of Service Vulnerability 9814;Norton AntiVirus 2002 Nested File AutoProtect Bypass Vulnerability 9813;NFS-Utils rpc.mountd Denial Of Service Vulnerability 9812;VirtuaSystems VirtuaNews Multiple Module Cross-Site Scripting Vulnerabilities 9811;Norton AntiVirus 2002 ASCII Control Character Denial Of Service Vulnerability 9810;Invision Power Board Error Message Path Disclosure Vulnerability 9809;Seattle Lab Software SLMail Pro Remote Buffer Overflow Vulnerability 9808;Seattle Lab Software SLWebMail Multiple Buffer Overflow Vulnerabilities 9807;DAWKCo POP3 with WebMAIL Extension Session Timeout Unauthorized Access Vulnerability 9806;Cisco Content Service Switch Management Port UDP Denial Of Service Vulnerability 9805;SmarterTools SmarterMail Cross-Site Scripting Vulnerability 9804;Multiple Vendor HTTP Response Splitting Vulnerability 9803;HP Tru64 UNIX Unspecified IPsec/IKE Remote Privilege Escalation Vulnerability 9802;Adobe Acrobat Reader XFDF File Handler Buffer Overflow Vulnerability 9801;SandSurfer Multiple Undisclosed Cross-Site Scripting Vulnerabilities 9800;BolinTech Dream FTP Server FTP Command Format String Vulnerability 9799;SpiderSales Shopping Cart Multiple Vulnerabilities 9798;Microsoft Internet Explorer window.open Search Pane Cross-Zone Scripting Vulnerability 9797;QMail-QMTPD RELAYCLIENT Environment Variable Integer Overflow Vulnerability 9795;SureCom Network Device Malformed Web Authorization Request Denial Of Service Vulnerability 9794;1st Class Internet Solutions 1st Class Mail Server Remote Buffer Overflow Vulnerability 9793;Coreutils DIR Width Argument Integer Overflow Vulnerability 9792;BSD Out Of Sequence Packets Remote Denial Of Service Vulnerability 9791;NetScreen SA 5000 Series delhomepage.cgi Cross-Site Scripting Vulnerability 9790;Hot Open Tickets Unspecified Privilege Escalation Vulnerability 9789;SonicWall Firewall/VPN Appliance Multiple ARP Request Handling Vulnerabilities 9787;Nortel Wireless LAN Access Point 2200 Series Denial Of Service Vulnerability 9786;Magic Winmail Server LDapLib.PHP Remote Installation Path Disclosure Vulnerability 9785;Volition Freespace 2 Game Client Remote Buffer Overflow Vulnerability 9784;Symantec Firewall/VPN Appliance Cached Plaintext Password Vulnerability 9783;ignitionServer Global IRC Operator Privilege Escalation Vulnerability 9782;ProFTPD _xlate_ascii_write() Buffer Overrun Vulnerability 9781;Software602 602Pro LAN Suite Web Mail Installation Path Disclosure Vulnerability 9779;Motorola T720 Phone Denial Of Service Vulnerability 9778;Squid Proxy NULL URL Character Unauthorized Access Vulnerability 9777;Software602 602Pro LAN Suite Web Mail Cross-Site Scripting Vulnerability 9776;Calife Local Memory Corruption Vulnerability 9775;Volition Red Faction Game Client Remote Buffer Overflow Vulnerability 9774;YABB SE Multiple Input Validation Vulnerabilities 9773;IGeneric Free Shopping Cart Cross-Site Scripting Vulnerability 9772;GNU Anubis Multiple Remote Buffer Overflow and Format String Vulnerabilities 9771;IGeneric Free Shopping Cart SQL Injection Vulnerability 9770;ArGoSoft FTP Server Multiple Vulnerabilities 9769;Microsoft Internet Explorer window.open Media Bar Cross-Zone Scripting Vulnerability 9768;Invision Power Board Multiple Cross-Site Scripting Vulnerabilities 9767;Multiple WFTPD Vulnerabilities 9766;Invision Power Board Search.PHP st SQL Injection Vulnerability 9765;PHPBB ViewTopic.PHP postorder Cross-Site Scripting Vulnerability 9764;xboing Local Buffer Overflow Vulnerabilities 9763;Apple Mac OS X Apple Filing Protocol Client Multiple Vulnerabilities 9762;FreeBSD Unauthorized Jailed Process Attaching Vulnerability 9761;Microsoft Internet Explorer Cross-Domain Event Leakage Vulnerability 9759;Sun Solaris conv_fix Unspecified File Overwrite Vulnerability 9758;UUDeview MIME Archive Buffer Overrun Vulnerability 9757;Sun Solaris Unspecified Passwd Local Root Compromise Vulnerability 9756;Calife Password Heap Overrun Vulnerability 9755;Symantec Gateway Security Error Page Cross-Site Scripting Vulnerability 9754;eXtremail Authentication Bypass Vulnerability 9753;PerfectNav Malformed URI Denial Of Service Vulnerability 9752;Internet Security Systems Protocol Analysis Module SMB Parsing Heap Overflow Vulnerability 9751;RhinoSoft Serv-U FTP Server MDTM Command Time Argument Buffer Overflow Vulnerability 9750;Dell OpenManage Web Server POST Request Heap Overflow Vulnerability 9749;CalaCode @mail Webmail System POP3 Remote Denial of Service Vulnerability 9748;CalaCode @mail Webmail System Cross-Site Scripting Vulnerability 9747;Mozilla Browser Zombie Document Cross-Site Scripting Vulnerability 9746;MTools MFormat Privilege Escalation Vulnerability 9745;Alcatel OmniSwitch 7000 Series Security Scan Denial Of Service Vulnerability 9744;FreeChat Remote Denial Of Service Vulnerability 9743;Microsoft ASN.1 Library Multiple Stack-Based Buffer Overflow Vulnerabilities 9742;GWeb HTTP Server Directory Traversal Vulnerability 9741;Gamespy Software Development Kit Remote Denial Of Service Vulnerability 9740;Gigabyte Gn-B46B Wireless Router Authentication Bypass Vulnerability 9739;Seyeon Technology FlexWATCH Server Cross-Site Scripting Vulnerability 9738;RedStorm Ghost Recon Game Engine Remote Denial Of Service Vulnerability 9737;Working Resources BadBlue Server phptest.php Path Disclosure Vulnerability 9736;Digital Reality Game Engine Remote Denial Of Service Vulnerability 9735;Apple QuickTime/Darwin Streaming Server DESCRIBE Request Remote Denial of Service Vulnerability 9733;Apache Cygwin Directory Traversal Vulnerability 9732;Opt-X header.php Remote File Include Vulnerability 9731;Multiple Apple Mac OS X Local And Remote Vulnerabilities 9730;Apple Mac OS X PPPD Format String Memory Disclosure Vulnerability 9729;RobotFTP Server Remote Pre-authenticated Command Denial Of Service Vulnerability 9728;Confirm E-Mail Header Remote Command Execution Vulnerability 9727;LiveJournal CSS HTML Injection Vulnerability 9726;XMB Forum Multiple Input Validation Vulnerabilities 9725;EZBoard Font Tag HTML Injection Vulnerability 9724;Platform Load Sharing Facility EAuth Privilege Escalation Vulnerability 9723;Avirt Soho Web Service HTTP GET Buffer Overrun Vulnerability 9722;Avirt Soho Server HTTP GET Buffer Overrun Vulnerability 9721;Avirt Voice HTTP GET Remote Buffer Overrun Vulnerability 9720;phpNewsManager Functions Script File Disclosure Vulnerability 9719;Platform Load Sharing Facility EAuth Component Buffer Overflow Vulnerability 9718;libxml2 Remote URI Parsing Buffer Overrun Vulnerability 9717;nCipher Hardware Security Module Firmware Secrets Disclosure Vulnerability 9716;Proxy-Pro Professional GateKeeper Web Proxy Buffer Overrun Vulnerability 9715;Samhain Labs HSFTP Remote Format String Vulnerability 9714;Dell TrueMobile 1300 WLAN System Tray Applet Local Privilege Escalation Vulnerability 9713;Synaesthesia Insecure File Creation Vulnerability 9712;LGames LBreakout2 Multiple Environment Variable Buffer Overflow Vulnerabilites 9711;W3C Jigsaw Unspecified Remote URI Parsing Vulnerability 9710;Jabber Software Jabber Gadu-Gadu Transport Multiple Remote Denial Of Service Vulnerabilities 9709;Multiple Outlook/Outlook Express Predictable File Location Weaknesses 9708;Singularity Software Team Factor Integer Handling Memory Corruption Vulnerability 9707;Microsoft Windows XP explorer.exe Multiple Memory Corruption Vulnerabilities 9706;PSOProxy Remote Buffer Overflow Vulnerability 9705;Oracle9i Database Server Unspecified Security Vulnerabilities 9704;Oracle9i Lite Multiple Unspecified Vulnerabilities 9703;Oracle 9i Application/Database Server SOAP XML DTD Denial Of Service Vulnerability 9702;TYPSoft FTP Server Remote CPU Consumption Denial Of Service Vulnerability 9701;XFree86 Direct Rendering Infrastructure Buffer Overflow Vulnerabilities 9700;LiveJournal HTML Injection Vulnerability 9699;Cisco ONS Platform Vulnerabilities 9698;AOL Instant Messenger Buddy Icon Predictable File Location Weakness 9697;PunkBuster Database Remote SQL Injection Vulnerability 9696;Zone Labs ZoneAlarm SMTP Remote Buffer Overflow Vulnerability 9695;Linux Kernel execve() Malformed ELF File Unspecified Local Denial Of Service Vulnerability 9693;WebCortex WebStores2000 Error.ASP Cross-Site Scripting Vulnerability 9692;Metamail Multiple Buffer Overflow/Format String Handling Vulnerabilities 9691;Linux Kernel NCPFS ncp_lookup() Unspecified Local Privilege Escalation Vulnerability 9690;Linux Kernel Vicam USB Driver Userspace/Kernel Memory Copying Weakness 9689;Owl's Workshop Multiple Remote File Disclosure Vulnerabilities 9688;Linksys WAP55AG SNMP Community String Insecure Configuration Vulnerability 9687;Ecommerce Corporation Online Store Kit Multiple SQL Injection Vulnerabilities 9686;Linux Kernel do_mremap Function VMA Limit Local Privilege Escalation Vulnerability 9685;Microsoft Windows XP Help And Support Center Interface Spoofing Weakness 9684;SmallFTPD Remote Denial Of Service Vulnerability 9683;Snort Signature Mislabeling Weakness 9682;Ipswitch IMail Server Remote LDAP Daemon Buffer Overflow Vulnerability 9681;APC SmartSlot Web/SNMP Management Card Default Password Vulnerability 9680;TransSoft Broker FTP Server Denial of Service Vulnerabilities 9679;KarjaSoft Sami HTTP Server GET Request Buffer Overflow Vulnerability 9678;Vizer Web Server Remote Denial of Service Vulnerability 9677;YaBB Information Leakage Weakness 9676;Ecommerce Corporation Online Store Kit More.PHP Multiple Vulnerabilities 9675;RhinoSoft Serv-U FTP Server SITE CHMOD Buffer Overflow Vulnerability 9674;YABB SE Quote Parameter SQL Injection Vulnerability 9673;Microsoft Outlook Express Arbitrary Program Execution Vulnerability 9672;RobotFTP Server Username Buffer Overflow Vulnerability 9671;Freeform Interactive Purge/Purge Jihad Game Client Remote Buffer Overflow Vulnerability 9670;ShopCartCGI Remote File Disclosure Vulnerability 9669;EarlyImpact ProductCart Multiple Vulnerabilities 9668;XLight FTP Server Remote Send File Request Denial Of Service Vulnerability 9667;mnoGoSearch UdmDocToTextBuf Buffer Overflow Vulnerability 9666;ACLogic CesarFTP Remote Resource Exhaustion Vulnerability 9665;Computer Associates eTrust Antivirus Malicious Code Detection Bypass Vulnerability 9664;Voice Of Web AllMyPHP Remote File Include Vulnerabilities 9663;Microsoft Internet Explorer Bitmap Processing Integer Overflow Vulnerability 9662;Symantec AntiVirus Scan Engine For Red Hat Linux Insecure Temporary File Vulnerabilities 9661;Paul Daniels SignatureDB sdbscan Local Buffer Overflow Vulnerability 9660;Microsoft IIS Unspecified Remote Denial Of Service Vulnerability 9659;Multiple ASP Portal Vulnerabilities 9658;Microsoft Internet Explorer ITS Protocol Zone Bypass Vulnerability 9657;Sami FTP Server Multiple Denial Of Service Vulnerabilities 9656;JelSoft VBulletin Search.PHP Cross-Site Scripting Vulnerability 9655;XFree86 Unspecified Fontfile Buffer Overrun Vulnerability 9654;Mailmgr Insecure Temporary File Creation Vulnerabilities 9653;AIM Sniff Temporary File Symlink Attack Vulnerability 9652;XFree86 CopyISOLatin1Lowered Font_Name Buffer Overflow Vulnerability 9651;Crob FTP Server Remote Denial Of Service Vulnerability 9650;Sophos Anti-Virus Delivery Status Notification Handling Scanner Bypass Vulnerability 9649;JelSoft VBulletin Cross-Site Scripting Vulnerability 9648;Sophos Anti-Virus MIME Header Handling Denial Of Service Vulnerability 9647;SandSurfer Unspecified User Authentication Vulnerability 9646;Macallan Mail Solution Web Interface Authentication Bypass Vulnerability 9645;PHPCodeCabinet Multiple Cross-Site Scripting Vulnerabilities 9644;Ratbag Game Engine Denial of Service Vulnerability 9643;Microsoft Internet Explorer Unauthorized Clipboard Contents Disclosure Vulnerability 9642;Monkey HTTP Daemon Missing Host Field Denial Of Service Vulnerability 9641;Mutt Menu Drawing Remote Buffer Overflow Vulnerability 9640;Opera Web Browser CLSID File Extension Misrepresentation Vulnerability 9639;BosDev BosDates SQL Injection Vulnerability 9638;VisualShapers ezContents Multiple Module File Include Vulnerability 9637;Samba Mksmbpasswd.sh Insecure User Account Creation Vulnerability 9636;XFree86 Font Information File Buffer Overflow Vulnerability 9635;Microsoft Windows ASN.1 Library Bit String Processing Integer Handling Vulnerability 9634;Microsoft Baseline Security Analyzer Vulnerability Identification Weakness 9633;Microsoft ASN.1 Library Length Integer Mishandling Memory Corruption Vulnerability 9632;Microsoft Virtual PC For Mac Temporary File Privilege Escalation Vulnerability 9631;EvolutionX Multiple Remote Buffer Overflow Vulnerabilities 9630;PHPNuke Category Parameter SQL Injection Vulnerability 9629;Microsoft Internet Explorer Double-Null URI Denial Of Service Vulnerability 9628;Microsoft Internet Explorer Shell: IFrame Cross-Zone Scripting Vulnerability 9627;XLight FTP Server Remote Denial Of Service Vulnerability 9625;MaxWebPortal Multiple Input Validation Vulnerabilities 9624;Microsoft Windows Internet Naming Service Buffer Overflow Vulnerability 9621;Microsoft Windows XP HCP URI Handler Arbitrary Command Execution Vulnerability 9620;GNU Mailman Malformed Message Remote Denial Of Service Vulnerability 9619;Linux Kernel Samba Share Local Privilege Elevation Vulnerability 9618;Multiple Red-M Red-Alert Remote Vulnerabilities 9617;Caucho Technology Resin Directory Listings Disclosure Vulnerability 9616;Computer Associates eTrust InoculateIT For Linux Vulnerabilities 9615;PHP-Nuke Public Message SQL Injection Vulnerability 9614;Caucho Technology Resin Source Code Disclosure Vulnerability 9613;PHP-Nuke 'Reviews' Module Cross-Site Scripting Vulnerability 9611;Microsoft Internet Explorer LoadPicture File Enumeration Weakness 9610;ClamAV Daemon Malformed UUEncoded Message Denial Of Service Vulnerability 9609;JShop E-Commerce Suite xSearch Cross-Site Scripting Vulnerability 9608;Shaun2k2 Palmhttpd Server Remote Denial of Service Vulnerability 9607;Sambar Server Results.STM Post Request Buffer Overflow Vulnerability 9606;Eggdrop Share Module Arbitrary Share Bot Add Vulnerability 9605;PHP-Nuke 'News' Module Cross-Site Scripting Vulnerability 9604;Nadeo Game Engine Remote Denial of Service Vulnerability 9603;Multiple Nokia Object Exchange Protocol Message Remote Denial Of Service Vulnerabilities 9602;The Palace Graphical Chat Client Remote Buffer Overflow Vulnerability 9601;Brad Fears PHPCodeCabinet comments.php HTML Injection Vulnerability 9600;BolinTech Dream FTP Server User Name Format String Vulnerability 9599;Apache mod_php Global Variables Information Disclosure Weakness 9598;OpenJournal Authentication Bypassing Vulnerability 9596;Linux VServer Project CHRoot Breakout Vulnerability 9591;Joe Lumbroso Jack's Formmail.php Unauthorized Remote File Upload Vulnerability 9590;Apache-SSL Client Certificate Forging Vulnerability 9589;Cactusoft CactuShop Lite Remote Arbitrary File Deletion Backdoor Vulnerability 9588;Mambo Open Source Itemid Parameter Cross-Site Scripting Vulnerability 9587;Multiple Oracle Database Parameter/Statement Buffer Overflow Vulnerabilities 9586;BSD Kernel SHMAT System Call Privilege Escalation Vulnerability 9585;XLight FTP Server Long Directory Request Remote Denial Of Service Vulnerability 9584;Crossday Discuz! Cross Site Scripting Vulnerability 9583;IBM Cloudscape Database Remote Command Execution Vulnerability 9582;Check Point VPN-1/SecuRemote ISAKMP Large Certificate Request Payload Buffer Overflow Vulnerability 9581;Multiple Check Point Firewall-1 HTTP Security Server Remote Format String Vulnerabilities 9580;RealPlayer/RealOne Player RMP Skin File Handler Directory Traversal Vulnerability 9579;Multiple RealPlayer/RealOne Player Supported File Type Buffer Overrun Vulnerabilities 9578;GNU Radius Remote Denial Of Service Vulnerability 9577;BSD ICMPV6 Handling Routines Remote Denial Of Service Vulnerability 9576;Web Crossing Web Server Component Remote Denial Of Service Vulnerability 9575;RXGoogle.CGI Cross Site Scripting Vulnerability 9574;All Enthusiast ReviewPost PHP Pro Multiple SQL Injection Vulnerabilities 9573;TYPSoft FTP Server Remote Denial Of Service Vulnerability 9572;FreeBSD NetINet TCP Maximum Segment Size Remote Denial Of Service Vulnerability 9571;Apache mod_digest Client-Supplied Nonce Verification Vulnerability 9570;Linux Kernel R128 Device Driver Unspecified Privilege Escalation Vulnerability 9569;PHPX Multiple Vulnerabilities 9568;Microsoft Internet Explorer NavigateAndFind() Cross-Zone Policy Vulnerability 9567;Cauldron Chaser Remote Denial Of Service Vulnerability 9566;Linley Henzell Dungeon Crawl Unspecified Local Buffer Overflow Vulnerability 9565;Tunez Multiple Remote SQL Injection Vulnerabilities 9564;phpMyAdmin Export.PHP File Disclosure Vulnerability 9563;Qualiteam X-Cart Multiple Remote Information Disclosure Vulnerabilities 9562;Cisco IOS MSFC2 Malformed Layer 2 Frame Denial Of Service Vulnerability 9561;Sun ONE/iPlanet Web Server HTTP TRACE Credential Theft Vulnerability 9560;Qualiteam X-Cart Remote Command Execution Vulnerability 9559;PHP-Nuke GBook Module HTML Injection Vulnerability 9558;Util-Linux Login Program Information Leakage Vulnerability 9557;All Enthusiast Photopost PHP Pro SQL Injection Vulnerability 9556;Clearswift MAILsweeper For SMTP RAR Archive Denial Of Service Vulnerability 9555;Niti Telecom Caravan Business Server Remote Directory Traversal Vulnerability 9554;SurgeFTP Surgeftpmgr.CGI Denial Of Service Vulnerability 9553;GNU Chess '-s' Local Buffer Overflow Vulnerability 9551;Open Text Corporation FirstClass Malicious File Execution Vulnerability 9550;0verkill Game Client Multiple Local Buffer Overflow Vulnerabilities 9549;Crob FTP Server Denial Of Service Vulnerability 9548;Sun Solaris TCSetAttr System Hang Denial Of Service Vulnerability 9547;SGI IRIX Libdesktopicon.so Local Buffer Overflow Vulnerability 9546;Crob FTP Server Remote Information Disclosure Vulnerability 9545;MiniHTTPServer WebForums Forum HTML Injection Vulnerability 9544;PHP-Nuke Multiple Module SQL Injection Vulnerabilities 9543;Suidperl Unspecified Information Disclosure Vulnerability 9542;BugPort Unauthorized Configuration File Viewing Vulnerability 9541;SqWebMail Authentication Response Information Leakage Weakness 9540;Aprox Portal File Disclosure Vulnerability 9539;Leif M. Wright Web Blog Remote Command Execution Vulnerability 9537;JBrowser Unauthorized Admin Access Vulnerability 9536;Laurent Adda Les Commentaires PHP Script Multiple Module File Include Vulnerability 9535;JBrowser Browser.PHP Directory Traversal Vulnerability 9534;Sun Solaris PFExec Custom Profile Arbitrary Privileges Vulnerability 9533;FreeBSD mksnap_ffs File System Option Reset Vulnerability 9532;ChatterBox Remote Denial of Service Vulnerability 9531;PhpGedView [GED_File]_conf.php Remote File Include Vulnerability 9530;GNU LibTool Local Insecure Temporary Directory Creation Vulnerability 9529;PhpGedView Editconfig_gedcom.php Directory Traversal Vulnerability 9528;Bodington Uploaded File Disclosure Vulnerability 9527;Inlook Unauthorized User Password File Access Vulnerability 9526;CPAN WWW::Form HTML Injection Vulnerability 9525;Kerio Personal Firewall Local Privilege Escalation Vulnerability 9524;PJ CGI Neo Review Directory Traversal Vulnerability 9523;Third-party CVSup Binary Insecure ELF RPATH Library Replacement Vulnerability 9522;Macromedia ColdFusion MX Form Fields Denial of Service Vulnerability 9521;Macromedia ColdFusion MX Security Sandbox Circumvention Vulnerability 9520;TRR19 Privilege Escalation Vulnerability 9519;Loom Software SurfNow Remote HTTP GET Request Denial Of Service Vulnerability 9518;DotNetNuke Multiple Vulnerabilities 9517;Leif M. Wright Web Blog File Disclosure Vulnerability 9516;BRS WebWeaver ISAPISkeleton.dll Cross-Site Scripting Vulnerability 9515;OracleAS TopLink Mapping Workbench Weak Encryption Algorithm Vulnerability 9514;Internet Security Systems BlackICE PC Protection blackd.exe Local Buffer Overrun Vulnerability 9513;Internet Security Systems BlackICE PC Protection Upgrade File Permission Vulnerability 9512;IBM Informix Dynamic Server/Informix Extended Parallel Server Multiple Vulnerabilities 9511;IBM Informix Multiple Local Privilege Escalation Vulnerabilities 9510;Microsoft Windows Shell CLSID File Extension Misrepresentation Vulnerability 9509;Apple Mac OS X TruBlueEnvironment Local Buffer Overflow Vulnerability 9508;Novell Groupwise Webaccess Cross Site Scripting Vulnerability 9507;TCPDump ISAKMP Decoding Routines Denial Of Service Vulnerability 9506;WebLogic Server and Express HTTP TRACE Credential Theft Vulnerability 9505;BEA WebLogic Incorrect Operator Permissions Password Disclosure Vulnerability 9504;Multiple Apple Mac OS X Operating System Component Vulnerabilities 9503;BEA WebLogic Server/Express Potential Administrator Password Disclosure Weakness 9502;BEA WebLogic Server and Express SSL Client Privilege Escalation Vulnerability 9501;BEA WebLogic Operator/Admin Password Disclosure Vulnerability 9500;InternetNow ProxyNow Multiple Stack and Heap Overflow Vulnerabilities 9499;Kietu Index.PHP Remote File Include Vulnerability 9497;Xoops Viewtopic.php Cross-Site Scripting Vulnerability 9496;Cherokee Error Page Cross Site Scripting Vulnerability 9495;Antologic Antolinux Administrative Interface NDCR Parameter Remote Command Execution Vulnerability 9494;Mbedthis Software AppWeb HTTP Server Empty Options Request Denial Of Service Vulnerability 9493;Herberlin BremsServer Directory Traversal Vulnerability 9492;mIRC DCC Get Dialog Denial Of Service Vulnerability 9491;Herberlin BremsServer Cross-Site Scripting Vulnerability 9490;Gallery Remote Global Variable Injection Vulnerability 9489;Gaim Multiple Remote Boundary Condition Error Vulnerabilities 9488;IBM Net.Data db2www Error Message Cross-Site Scripting Vulnerability 9487;Microsoft Windows XP Explorer Self-Executing Folder Vulnerability 9486;Borland Webserver for Corel Paradox Directory Traversal Vulnerability 9485;TinyServer Multiple Vulnerabilities 9484;Oracle HTTP Server isqlplus Cross-Site Scripting Vulnerability 9483;RhinoSoft Serv-U FTP Server MDTM Command Stack Overflow Vulnerability 9482;Reptile Web Server Remote Denial Of Service Vulnerability 9481;QuadComm Q-Shop SQL Injection Vulnerabilities 9480;QuadComm Q-Shop Cross Site Scripting Vulnerabilities 9479;Novell Netware Enterprise Web Server Multiple Vulnerabilities 9478;Finjan SurfinGate FHTTP Restart Command Execution Vulnerability 9477;Sun Solaris modload() Unauthorized Kernel Module Loading Vulnerability 9476;McAfee ePolicy Orchestrator Agent HTTP POST Buffer Mismanagement Vulnerability 9475;Netbus Directory Listings Disclosure and File Upload Vulnerability 9474;Acme thttpd CGI Test Script Cross-Site Scripting Vulnerability 9473;EA Black Box Need For Speed Hot Pursuit 2 Game Client Remote Buffer Overflow Vulnerability 9472;Native Solutions TBE Banner Engine Server Side Script Execution Vulnerability 9471;Apache mod_perl Module File Descriptor Leakage Vulnerability 9470;Mephistoles HTTPD Cross-Site Scripting Vulnerability 9469;Cisco Voice Product IBM Director Agent Port Scan Denial Of Service Vulnerability 9468;Cisco Voice Product IBM Director Agent Unauthorized Remote Administrative Access Vulnerability 9467;Microsoft Windows Samba File Sharing Resource Exhaustion Vulnerability 9465;Darkwet Network WebcamXP Cross-Site Scripting Vulnerability 9464;Honeyd Remote Virtual Host Detection Vulnerability 9463;2Wire HomePortal Series Directory Traversal Vulnerability 9462;DUware Software Multiple Vulnerabilities 9461;Anteco Visual Technologies OwnServer Directory Traversal Vulnerability 9460;WebTrends Reporting Center Management Interface Path Disclosure Vulnerability 9458;PHPix Remote Arbitrary Command Execution Vulnerability 9457;SuSE Multiple Scripts Insecure Temporary File Handling Symbolic Link Vulnerabilities 9456;AIPTEK NETCam Webserver Directory Traversal Vulnerability 9455;NetScreen Security Manager Insecure Default Remote Communication Vulnerability 9454;Sun Cobalt RaQ XTR Turbo UI Insecure Default File Permissions Vulnerability 9453;Multiple Liquid War Undisclosed Buffer Overflow Vulnerabilities 9452;GoAhead WebServer Post Content-Length Remote Resource Consumption Vulnerability 9451;GetWare Web Server Component Content-Length Value Remote Denial Of Service Vulnerability 9450;GoAhead WebServer Directory Management Policy Bypass Vulnerability 9449;YABB SE SSI.PHP ID_MEMBER SQL Injection Vulnerability 9448;Veritas Net Backup Professional Open Transaction Manager Remote Drive Access Vulnerability 9446;Legato NetWorker NSR_Shutdown Script Temporary File Symlink Attack Vulnerability 9445;Mambo Open Source mod_mainmenu.php Remote File Include Vulnerability 9444;Multiple JDBC Database Insecure Default Policy Vulnerabilities 9443;Pablos FTP Server Unauthorized File Existence Disclosure Vulnerability 9442;Netpbm Temporary File Vulnerabilities 9441;Agnitum Outpost Firewall Local Privilege Escalation Vulnerability 9440;Ultr@VNC ShellExecute() Local Privilege Escalation Vulnerability 9439;MetaDot Corporation MetaDot Portal Server Multiple Vulnerabilities 9438;XtremeASP PhotoGallery Adminlogin.ASP SQL Injection Vulnerability 9437;PHPShop Project Multiple Vulnerabilities 9436;OpenBSD 3.4 Crypto Card Handlers File Descriptor Leak Vulnerability 9435;OpenCA Crypto-Utils.Lib Signature Verification Vulnerability 9434;SuSE 3Ddiag Insecure Temporary File Handling Symbolic Link Vulnerability 9433;Rit Research Labs The Bat! PGP Message Memory Writing Vulnerability 9432;QMail-SMTPD Long SMTP Session Integer Overflow Denial of Service Vulnerability 9431;Whale Communications e-Gap Security Appliance Login Page Source Code Disclosure Vulnerability 9430;ELM frm Command Remote Buffer Overflow Vulnerability 9429;Linux Kernel 32 Bit Ptrace Emulation Full Kernel Rights Vulnerability 9428;Vicomsoft RapidCache Server Directory Traversal Vulnerability 9427;Vicomsoft RapidCache Server Host Argument Denial of Service Vulnerability 9426;FishNet FishCart Rounding Function Integer Wrapping Vulnerability 9425;LionMax Software WWW File Share Pro Multiple Remote Vulnerabilities 9424;PHPDig Config.PHP Include Remote Command Execution Vulnerability 9423;TCPDump ISAKMP Decoding Routines Multiple Remote Buffer Overflow Vulnerabilities 9422;nCipher payShield SPP Library Bad Request Verification Vulnerability 9421;Real Networks Helix Server/Gateway Administration Service HTTP Post System Compromise Vulnerability 9420;HP SharedX Unspecified Local Insecure File Access Vulnerability 9419;KDE Personal Information Management Suite VCF File Remote Buffer Overflow Vulnerability 9418;Symantec Web Security Block Page Message Cross-Site Scripting Vulnerability 9417;KAME Racoon Initial Contact SA Deletion Vulnerability 9416;KAME Racoon Authentication SA Deletion Vulnerability 9415;Snort_Inline Rule 2077 Failure Vulnerability 9414;HP Tru64 UNIX Unspecified Remote Buffer Overflow Vulnerabilities 9413;H+BEDV AntiVir Insecure Temporary File Creation Symbolic Link Vulnerability 9412;Novell iChain Web Server Failed Login Page Cross-Site Scripting Vulnerability 9411;SuSE YaST SuSEconfig.gnome-filesystem Local Insecure File Creation Symlink Vulnerability 9409;Microsoft Exchange Server 2003 Outlook Web Access Random Mailbox Access Vulnerability 9408;Microsoft ISA Server 2000 H.323 Filter Remote Buffer Overflow Vulnerability 9407;Microsoft MDAC Function Broadcast Response Buffer Overrun Vulnerability 9406;Multiple Vendor H.323 Protocol Implementation Vulnerabilities 9405;BEA WebLogic Ant Tasks Administrative Password Exposure Vulnerability 9404;Mod-Auth-Shadow Apache Module Expired User Credential Weakness 9403;Mabry Software FTPServer/X Controls Unspecified Buffer Overflow Vulnerability 9402;Mabry Software FTPServer/X Controls Format String Vulnerability 9401;Symantec LiveUpdate Local Privilege Escalation Vulnerability 9400;Zope Multiple Vulnerabilities 9399;Sun Microsystems Sun One Web Server Remote Buffer Overflow Vulnerability 9398;LionMax Software WWW File Share Pro Remote Denial of Service Vulnerability 9397;Jitterbug CGI Remote Arbitrary Command Execution Vulnerability 9396;VisualShapers EZContents Module.PHP Remote Command Execution Vulnerability 9395;Andy's PHP Projects Man Page Lookup Script Information Disclosure Vulnerability 9394;DansGuardian Webmin Module Edit.CGI Remote Directory Traversal Vulnerability 9393;Multiple Vendor bzip2 Antivirus Software Denial of Service Vulnerability 9391;Eric Raymond cstrings tempnam() Insecure Temporary File Creation Vulnerability 9390;Hand-Crafted Software FreeProxy FreeWeb CreateFile Function Denial of Service Vulnerability 9389;Accipiter DirectServer Remote File Disclosure Vulnerability 9388;Hand-Crafted Software FreeProxy FreeWeb Directory Traversal Vulnerability 9387;PHPGroupWare Calendar Module Server Side Script Execution Vulnerability 9386;PHPGroupWare Multiple Module SQL Injection Vulnerabilities 9385;HD Soft Windows FTP Server Username Format String Vulnerability 9384;Cisco Personal Assistant Web Interface User Password Bypass Vulnerability 9383;Yahoo! Messenger File Transfer Buffer Overrun Variant Vulnerability 9382;ISC INN Control Message Handling Buffer Overrun Vulnerability 9381;VBox3 For ISDN4Linux Local Privilege Escalation Vulnerability 9380;Sysbotz SimpleData Unspecified Authentication Bypass Vulnerability 9379;Kroum Grigorov KpyM Telnet Server Remote Denial Of Service Vulnerability 9378;RealOne Player SMIL File Script Execution Variant Vulnerability 9377;Debian FSP Vulnerabilities 9376;Jabber Server SSL Handling Denial of Service Vulnerability 9375;SnapStream PVS Lite Cross-Site Scripting Vulnerability 9374;Edimax AR-6004 ADSL Router Management Interface Cross-Site Scripting Vulnerability 9373;ZyXEL ZyWALL 10 Management Interface Cross-Site Scripting Vulnerability 9372;PostCalendar Search Function SQL Injection Vulnerability 9371;PhpGedView PHPInfo Information Disclosure Weakness 9370;Open Text Corporation FirstClass Local File Reference Command Execution Vulnerability 9369;PhpGedView Search Script Cross-Site Scripting Vulnerability 9368;PhpGedView Multiple PHP Remote File Include Vulnerabilities 9367;ThWboard board.php Cross-Site Scripting Vulnerability 9366;Lotus Domino Initialization Files Weak Default Permissions Vulnerability 9365;nd Multiple Buffer Overrun Vulnerabilities 9364;mpg321 MP3 File Remote Format String Vulnerability 9363;Phorum Registration Script hide_email SQL Injection Vulnerability 9362;OpenBSD PF State Tracking Spoofed Packet Vulnerability 9361;Phorum Multiple Cross-Site Scripting/HTML Injection Vulnerabilities 9360;vBulletin Calendar Script SQL Injection Vulnerability 9359;FreznoShop Search Script Cross-Site Scripting Vulnerability 9357;HotNews Multiple PHP File Include Vulnerabilities 9356;Linux Kernel do_mremap Function Boundary Condition Vulnerability 9355;ASP-Nuke Remote User Database Access Vulnerability 9354;ASPApp PortalAPP Remote User Database Access Vulnerability 9353;Invision Power Board Calendar.PHP SQL Injection Vulnerability 9352;XSOK XSOKDir Option Local Buffer Overrun Vulnerability 9351;Webcam Corp Webcam Watchdog Web Server Buffer Overflow Vulnerability 9350;Net2Soft Flash FTP Server Remote Directory Traversal Vulnerability 9349;Athena Web Registration Remote Command Execution Vulnerability 9348;Surfnet CMD_CREDITCARD_CHARGE Denial Of Service Vulnerability 9347;Surfnet Unauthorized Account Depositing Vulnerability 9346;Surfnet Kiosk Filesystem Access Vulnerability 9345;Cherokee HTTP Post Remote Content Length Denial Of Service Vulnerability 9344;Canon VB-C10R Network Camera Cross-Site Scripting Vulnerability 9343;VCard4J Toolkit HTML Injection Vulnerability 9342;Microsoft Word Form Protection Password Removal Weakness 9341;XSOK LANG Environment Variable Local Buffer Overrun Vulnerability 9340;YaSoft Switch Off swnet.dll Remote Buffer Overflow Vulnerability 9339;YaSoft Switch Off Large Packet Remote Denial Of Service Vulnerability 9338;EasyDynamicPages config_page.php Remote PHP File Include Vulnerability 9337;GoodTech Telnet Server Remote Denial Of Service Vulnerability 9336;GNU Mailman Admin Page Multiple Cross-Site Scripting Vulnerabilities 9335;Microsoft Internet Explorer Malicious Shortcut Self-Executing HTML Vulnerability 9334;ISAKMPD Initial Contact Notification SA Deletion Vulnerability 9333;ISAKMPD Invalid SPI SA Deletion Vulnerability 9332;Apple MacOS X SecurityServer Daemon Local Denial Of Service Vulnerability 9331;Mozilla MailNews Client E-Mail Attachment Script Execution Vulnerability 9330;Mozilla URI Sub-Directory Arbitrary Cookie Access Vulnerability 9329;Mozilla Firebird Browser markLinkVisited Arbitrary Script Code Execution Vulnerability 9328;Mozilla Browser Custom Getter/Setter Objects Same Origin Policy Violation Vulnerability 9326;Mozilla Browser Proxy Server Authentication Credential Disclosure Vulnerability 9325;Mozilla Browser Scope Cross-Domain Function Or Variable Disclosure Vulnerability 9324;Mozilla Browser Default HTA Handling Weakness 9323;Mozilla Browser Cookie Path Restriction Bypass Vulnerability 9322;Mozilla Browser Script.prototype.freeze/thaw Arbitrary Code Execution Vulnerability 9321;XSOK GunZip Path Environment Variable Local Command Execution Vulnerability 9320;Microsoft Windows showHelp CHM File Execution Weakness 9319;NETObserve Authentication Bypass Vulnerability 9318;PHPCatalog ID Parameter SQL Injection Vulnerability 9317;Alt-N MDaemon/WorldClient Form2Raw Raw Message Handler Buffer Overflow Vulnerability 9316;Jordan Windows Telnet Server Username Stack Based Buffer Overrun Vulnerability 9315;John Sage ACK_hole01 Potential Remote Heap Buffer Overrun Vulnerability 9314;phpBB GroupCP.PHP SQL Injection Vulnerability 9313;Microsoft IIS Failure To Log Undocumented TRACK Requests Vulnerability 9312;Sygate Personal Firewall DLL Authentication Bypass Vulnerability 9311;BulletScript MailList bsml.pl Information Disclosure Vulnerability 9310;MiniBB Profile Website Name HTML Injection Vulnerability 9309;php-ping Count Parameter Command Execution Vulnerability 9308;Private Message System index.php Page Parameter Cross-Site Scripting Vulnerability 9307;L-Soft Listserv Multiple Cross-Site Scripting Vulnerabilities 9306;CVS PServer CVSROOT Passwd File Privileged Arbitrary Code Execution Vulnerability 9305;PHP-Nuke Survey Module SQL Injection Vulnerability 9304;LANDesk Software LANDesk Management Suite IRCBoot.DLL ActiveX Control Buffer Overrun Vulnerability 9303;OpenBB Board.PHP Cross-Site Scripting Vulnerability 9302;Apache mod_php Module File Descriptor Leakage Vulnerability 9301;Web Merchant Services Storefront Shopping Cart login.asp SQL Injection Vulnerability 9300;OpenBB Index.PHP Remote SQL Injection Vulnerability 9299;Surfboard httpd Remote Buffer Overflow Vulnerability 9297;GNU Indent Local Heap Overflow Vulnerability 9296;Squirrelmail G/PGP Encryption Plugin Remote Command Execution Vulnerability 9295;Microsoft Internet Explorer HTTP Referer Information Disclosure Vulnerability 9294;Psychoblogger Multiple SQL Injection Vulnerabilities 9293;Psychoblogger Multiple Cross-Site Scripting Vulnerabilities 9292;KnowledgeBuilder Remote File Include Vulnerability 9291;ViewCVS Viewcvs.py Cross-Site Scripting Vulnerability 9290;phpBB Privmsg.PHP Cross-Site Scripting Vulnerability 9289;Webfroot Shoutbox Viewshoutbox.PHP Cross-Site Scripting Vulnerability 9286;My Little Forum Email.PHP Cross-Site Scripting Vulnerability 9285;Xlight FTP Server PASS Command Remote Buffer Overflow Vulnerability 9284;Red Hat Linux 2.4 Kernel Multiple Potential Vulnerabilities 9283;iSoft-Solutions QuikStore Shopping Cart template Parameter Directory Traversal Vulnerability 9282;iSoft-Solutions QuikStore Shopping Cart store Parameter Path Disclosure Vulnerability 9281;Opera Browser URI Display Obfuscation Weakness 9280;Sun Solaris tcsh ls-F Builtin Unspecified Privilege Escalation Vulnerability 9279;Opera Relative Path Directory Traversal File Corruption Vulnerability 9278;Microsoft Internet Explorer File Download Warning Bypass Vulnerability 9277;osCommerce manufacturers_id Parameter Cross-Site Scripting Vulnerability 9276;PServ Web Server Directory Traversal Vulnerability 9275;osCommerce products_id URI Parameter SQL Injection Vulnerability 9274;RhinoSoft Serv-U FTP Server Insecure INI File Permissions Vulnerability 9273;DCAM WebCam Server Personal Web Server Directory Traversal Vulnerability 9272;ProjectForum HTML Injection Vulnerability 9271;ProjectForum find Request Denial of Service Vulnerability 9270;BN Soft BoastMachine Comment Form HTML Injection Vulnerability 9269;Xoops MyLinks Myheader.php Cross-Site Scripting Vulnerability 9268;BES-CMS Multiple Module File Include Vulnerability 9266;Apple MacOS X ASN.1 Decoding Unspecified Remote Denial Of Service Vulnerability 9265;Apple MacOS X fs_usage Unspecified Local Privilege Escalation Vulnerability 9264;Apple MacOS X AppleFileServer Unspecified Vulnerability 9263;Tcpdump L2TP Parser Remote Denial of Service Vulnerability 9261;PY Software Active Webcam Webserver Cross-Site Scripting Vulnerability 9260;PY Software Active Webcam Webserver Directory Traversal Vulnerability 9259;Openwares.org Internet Explorer Patch Buffer Overflow Vulnerability 9258;Kerio Personal Firewall Stealth Port Scan Unspecified Firewall Bypassing Vulnerability 9257;AOL Instant Messenger Buddy Icon Warning Denial Of Service Vulnerability 9256;Xerox MicroServer Web Server Remote Directory Traversal Vulnerability 9255;IBM AIX diag Unspecified Privilege Escalation Vulnerability 9254;IBM AIX enq Local Format String Vulnerability 9253;SiteInteractive Subscribe Me Setup.PL Arbitrary Command Execution Vulnerability 9252;laitcg Pop 3 Scan Renattach Malicious Attachment Scanning Bypass Vulnerability 9251;Autorank PHP Multiple SQL Injection Vulnerabilities 9250;Multiple ASPapp Portal Vulnerabilities 9249;Ethereal Q.931 Protocol Dissector Denial of Service Vulnerability 9248;Ethereal SMB Protocol Dissector Denial of Service Vulnerability 9247;SOLMETRA SPAW Editor spaw_control.class.PHP Remote PHP File Include Vulnerability 9246;DUware DUportal Multiple Vulnerabilities 9244;ECW-Shop Cat Parameter Cross-Site Scripting Vulnerability 9243;IBM DB2 Insecure DMS Directory Permissions Vulnerability 9242;Botan Es_Unix Privilege Escalation Vulnerability 9241;Advanced Research Security Auditor Research Assistant Service Banner HTML Injection Vulnerability 9240;Dizzy unix2tcp Unspecified Buffer Overflow Vulnerability 9239;GoAhead Webserver ASP Script File Source Code Disclosure Vulnerability 9238;osCommerce osCsid Parameter Cross-Site Scripting Vulnerability 9237;Ipswitch WS_FTP Server Resource Consumption Remote Denial Of Service Vulnerability 9236;SX Design sipd Remote Format String Vulnerability 9235;Michael Dean Double Choco Latte Multiple Module Remote File Include Vulnerability 9234;Dada Mail Unauthorized Mailing List Subscription Vulnerability 9233;Dada Mail Blank List Password Authentication Bypass Weakness 9232;Invision Power Board Index.PHP SQL Injection Vulnerability 9231;Aardvark Topsites PHP Multiple Vulnerabilities 9230;J2EE/RI Pointbase Database Remote Command Execution Vulnerability 9229;Invision Power Top Site List Offset SQL Injection Vulnerability 9228;MacOSX CD9660.Util Probe For Mounting Argument Local Buffer Overflow Vulnerability 9227;Cyrus IMSP Daemon Remote Buffer Overflow Vulnerability 9226;W-Agora Multiple Remote Vulnerabilities 9225;Sun Solaris LPStat Unspecified Local Privilege Escalation Vulnerability 9224;SEH InterCon Smart PrintServer Access Validation Vulnerability 9223;Elektropost EPIServer Multiple Vulnerabilities 9222;Multiple Cisco FWSM Vulnerabilities 9221;Multiple Cisco PIX Remote Denial Of Service Vulnerabilities 9220;Doro PDF Writer Local Privilege Escalation Vulnerability 9219;XLight FTP Server Unspecified Remote Directory Traversal Vulnerability 9218;MVDSV Quake Server Download Buffer Overrun Vulnerability 9217;X-Chat Remote Denial of Service Vulnerability 9215;XLight FTP Server Tilde Remote Denial Of Service Vulnerability 9214;Markus Triska CGINews and CGIForum Information Disclosure Vulnerability 9213;DameWare Mini Remote Control Server Pre-Authentication Buffer Overflow Vulnerability 9212;lftp Try_Squid_Eplf Buffer Overflow Vulnerability 9211;osCommerce SQL Injection Vulnerability 9210;lftp Try_Netscape_Proxy Buffer Overflow Vulnerability 9209;Multiple Vendor IKE Insecure XAUTH Implementation Vulnerabilities 9208;Multiple Vendor IKE Implementation Certificate Authenticity Verification Vulnerability 9207;Computer Associates Unicenter Remote Control Host Unspecified Denial of Service Vulnerability 9206;Computer Associates Unicenter Remote Control Host Privilege Escalation Vulnerability 9205;Computer Associates Unicenter Remote Control and Control IT Privilege Escalation Vulnerability 9204;Multiple Vendor XML DTD Parameter Entity SOAP Server Denial Of Service Vulnerability 9203;Mozilla Browser URI MouseOver Obfuscation Weakness 9202;RemotelyAnywhere Default.HTML Logout Message Injection Weakness 9201;IRSSI Remote Denial of Service Vulnerability 9200;Cyclonic Webmail Information Disclosure Vulnerability 9199;Sun Solaris Text Editor ed Temporary File Creation Vulnerability 9198;SX Design sipd Remote Denial of Service Vulnerability 9197;Mambo Open Source PollBooth.PHP Multiple SQL Injection Vulnerabilities 9196;Mambo Open Source 4.0.14 Server SQL Injection Vulnerability 9195;Cyclonic Webmail Authentication Bypass Vulnerability 9194;NetGear WAB102 Wireless Access Point Password Management Vulnerabilities 9193;Mambo Server user.php Script Unauthorized Access Vulnerability 9192;FlashGet Insecure Dialup Credential Storage Vulnerability 9191;Adaptive Server Anywhere XP_SPRINTF Format String Vulnerability 9190;Adaptive Server Anywhere Multiple Remote Buffer Overrun Vulnerabilities 9189;Cisco Unity Default User Accounts and IP Addresses Multiple Vulnerabilities 9188;Multiple VisitorBook LE Input Validation Vulnerabilities 9187;Cisco ACNS Authentication Library Remote Buffer Overrun Vulnerability 9186;Microsoft Roaming Profile Resource Quota Bypass Weakness 9185;Multiple Vendor XML Parser SOAP Server Denial Of Service Vulnerability 9184;Mantis Multiple Unspecified Cross-Site Scripting Vulnerabilities 9183;Ben's Guestbook HTML Injection Vulnerability 9182;Multiple Browser URI Display Obfuscation Weakness 9181;BNCweb BNCquery.pl File Disclosure Vulnerability 9180;@mail Webmail System Multiple Vulnerabilities 9179;Bitfolge Snif Index.PHP Path Cross-Site Scripting Vulnerability 9178;CVS Malformed Request System Root File Creation Vulnerability 9177;NeoStats For Unreal IRCD Privilege Escalation Vulnerability 9176;FuzzyMonkey My Photo Gallery Unauthorized Access Vulnerability 9175;HSFTP Hostname Command Line Argument Buffer Overrun Vulnerability 9174;HSFTP Username Command Line Argument Buffer Overrun Vulnerability 9173;Chris Travers Hermes Unspecified File Include Vulnerability 9172;MyServer HTTP File Name Request Handler Remote Denial Of Service Vulnerability 9171;Abyss Web Server Authentication Bypass Vulnerability 9170;CDE DTPrintInfo Home Environment Variable Buffer Overflow Vulnerability 9169;Webgate WebEye Information Disclosure Vulnerability 9168;Land Down Under Auth.PHP SQL Injection Vulnerability 9167;EZMeeting EZNet.EXE Long HTTP Request Remote Buffer Overflow Vulnerability 9166;Xoops Multiple Vulnerabilities 9165;Cdwrite Insecure Temporary File Vulnerability 9164;Virtual Programming VP-ASP shopdisplayproducts.asp Cross-Site Scripting Vulnerability 9162;Jason Maloney's Guestbook HTML Injection Vulnerability 9161;FVWM fvwm-menu-directory Command Execution Vulnerability 9160;NetScreen ScreenOS Session Timeout Unauthorized Access Vulnerability 9159;AppleShare IP FTP Server RMD Command Denial Of Service Vulnerability 9158;Yahoo! Messenger IMVironment Cross-Site Scripting Vulnerability 9157;Novell NFS Server Hostname Alias Access Control Bypass Vulnerability 9156;PLD Software Ebola Buffer Overflow Vulnerability 9155;Alan Ward A-Cart Register.ASP Script Injection Vulnerability 9154;Linux Kernel 2.4 RTC Handling Routines Memory Disclosure Vulnerability 9153;RSync Daemon Mode Undisclosed Remote Heap Overflow Vulnerability 9152;Linksys WRT54G Router Blank HTTP GET Request Denial Of Service Vulnerability 9151;XBoard PXBoard Script Insecure Temporary File Creation Vulnerability 9150;Multiple EZPhotoShare Memory Corruption Vulnerabilities 9149;Websense Enterprise Blocked Sites Cross-Site Scripting Vulnerability 9148;Linux Kernel Concurrent Threaded Function Calls Local Denial of Service Vulnerability 9147;Sun Solaris XSun Direct Graphics Access Insecure Temporary File Vulnerability 9146;Sun ONE/iPlanet Web Server Unspecified Denial of Service Vulnerability 9145;Yahoo! Messenger YAuto.DLL Open Buffer Overflow Vulnerability 9144;GnuPG External HKP Format String Vulnerability 9143;Cisco Aironet Access Point Wired Equivalent Privacy Key Disclosure Vulnerability 9141;HP-UX Shar Utility Predictable Temporary File Creation Vulnerability 9140;IBM Directory Server Web Administration Interface Cross-Site Scripting Vulnerability 9139;Jason Maloney's Guestbook Remote Command Execution Vulnerability 9138;Linux Kernel do_brk Function Boundary Condition Vulnerability 9137;Sun Cluster TCP Port Conflict Denial Of Service Vulnerability 9136;Alabanza AlaCart Administration Authentication Bypass SQL Injection Vulnerability 9135;MoinMoin Unspecified Cross-Site Scripting Vulnerability 9134;Virtual Programming VP-ASP shopdisplayproducts.asp SQL Injection Vulnerability 9133;Virtual Programming VP-ASP shopsearch.asp SQL Injection Vulnerability 9132;Surfboard Web Server File Disclosure Vulnerability 9131;IlohaMail User Parameter Cross-Site Scripting Vulnerability 9130;CuteNews Debug Query Information Disclosure Weakness 9129;Apache mod_python Module Malformed Query Denial of Service Vulnerability 9128;PieterPost Unauthorized E-mail Account Access Vulnerability 9126;Xinetd Scheduled Retry Double Free Vulnerability 9125;SuSE XScreenSaver Package Multiple Vulnerabilities 9124;Applied Watch Command Center Authentication Bypass Vulnerability 9123;OpenCA Signature Verification Vulnerabilities 9122;phpBB search.php SQL Injection Vulnerability 9121;Bitfolge Snif Downloads Directory Traversal Vulnerability 9120;RemotelyAnywhere Autologon.HTML Password/Domain Cross-Site Scripting Vulnerability 9119;Traceroute Detection Security Tool Remote Format String Vulnerability 9118;Microsoft Exchange Server 2003 Outlook Web Access Lowered Security Settings Weakness 9117;GNU Screen Escape Sequence Integer Overflow Array Indexing Vulnerability 9116;RNN Guestbook Multiple Vulnerabilities 9115;GnuPG ElGamal Signing Key Private Key Compromise Vulnerability 9114;ISC BIND Negative Cache Poison Denial Of Service Vulnerability 9113;My_EGallery Module Remote Include Command Injection Vulnerability 9112;Macromedia JRun Administrative Interface Multiple Cross-Site Scripting Vulnerabilities 9110;Apple MacOS X DHCP Response Root Compromise Vulnerability 9109;Microsoft Internet Explorer BackToFramedJPU Cross-Domain Policy Vulnerability 9108;Microsoft Internet Explorer Method Caching Mouse Click Event Hijacking Vulnerability 9107;Microsoft Outlook Express MHTML Redirection Local File Parsing Vulnerability 9106;Microsoft Internet Explorer Invalid ContentType Cache Directory Location Disclosure Weakness 9105;Microsoft Outlook Express MHTML Forced File Execution Vulnerability 9104;Mozilla Chatzilla IRC URI Handler Memory Corruption Vulnerability 9103;HP ProCurve Switch Denial of Service Vulnerability 9102;Thomson SpeedTouch DSL Router Port Scan Denial Of Service Vulnerability 9101;Qualcomm Eudora Attachment LaunchProtect Warning Bypass Weakness 9099;Monit Overly Long HTTP Request Buffer Overrun Vulnerability 9098;Monit HTTP Content-Length Parameter Denial of Service Vulnerability 9097;SIRCD Server Operator Privilege Escalation Vulnerability 9095;Anthill Remote File Include Vulnerability 9094;CommerceSQL Shopping Cart index.cgi Directory Traversal Vulnerability 9093;Pan Long Author Address Denial Of Service Vulnerability 9092;Linux IPRoute Spoofed Kernel Messages Denial Of Service Vulnerability 9091;Thomson Cable Modem Remote Denial Of Service Vulnerability 9090;GEdit Large IOStream File Memory Corruption Vulnerability 9089;Opera Skin Zip File Buffer Overflow Vulnerability 9088;VBPortal Friend.PHP Remote E-Mail Relaying Weakness 9087;PrimeBase SQL Database Server Administrative Server Password Storage Vulnerability 9086;OpenBSD semctl/semop Local Unexpected Array Indexing Vulnerability 9085;SGI rpc.mountd Unauthorized Drive Mounting Vulnerability 9084;SGI rpc.mountd Unspecified Denial of Service Vulnerability 9083;Imatix Xitami Post Request Header Remote Denial Of Service Vulnerability 9082;Microsoft MSN Messenger Information Leakage Weakness 9080;Sybase Adaptive Server Remote Password Array Heap Overflow Vulnerability 9079;FreeRADIUS Tag Field Heap Corruption Vulnerability 9078;IBM AIX RCP Utility Local Buffer Overrun Vulnerability 9077;EffectOffice Server Remote Service Buffer Overflow Vulnerability 9076;Sun Solaris PGX32 Libraries Unspecific Privilege Escalation Vulnerability 9075;phpFriendlyAdmin Unspecified Cross-Site Scripting Vulnerability 9074;Apple Mac OS X Jaguar/Panther Multiple Vulnerabilities 9073;OpenBSD sysctl Local Denial of Service Vulnerability 9072;Yak! Chat Client FTP Server Default Username Credential Weakness 9071;Kerio WinRoute Firewall Authentication Credentials Exposure Vulnerability 9070;Valve Software Half-Life Dedicated Server Information Disclosure/DOS Vulnerability 9069;Apple MacOS X Terminal sudo command Unauthorized Access Vulnerability 9067;International Ispell Munchlist/Findaffix Insecure Temporary File Creation Vulnerability 9066;PostgreSQL 7.4 Release To Fix Several Security Vulnerabilities 9065;Apple Safari Web Browser Null Character Cookie Stealing Vulnerability 9064;Sun Cobalt RaQ550 Unspecified Information Disclosure Vulnerability 9063;HP Distributed Computing Environment Buffer Overrun Vulnerability 9062;HP-UX CDE dtmailpr Display Environment Variable Buffer Overrun Vulnerability 9061;OpenBSD IBCS2 Binary Length Parameter Kernel-Based Buffer Overrun Vulnerability 9060;HP-UX IPFilter Unsupported Interface Vulnerability 9059;NetServe Web Server Directory Traversal Vulnerability 9058;SqWebMail Session Hijacking Vulnerability 9057;MediaWiki 'IP' Parameter Remote File Include Vulnerability 9056;Justin Hagstrom Auto Directory Index Cross-Site Scripting Vulnerability 9055;PostMaster Proxy Service Cross-Site Scripting Vulnerability 9054;Koch Roland Rolis Guestbook $path Remote File Include Vulnerability 9053;phpWebFileManager index.php Directory Traversal Vulnerability 9052;Symantec PCAnywhere Chat Client Privilege Escalation Vulnerability 9051;SAP DB web-tools Multiple Vulnerabilities 9050;SAP DB Privilege Escalation and Buffer Overrun Vulnerabilities 9049;Minimalist Unspecified Remote Command Execution Vulnerability 9048;monopd Race Condition Denial of Service Vulnerability 9047;KDE 3.1 Global Configuration Files Insecure Default Permissions Vulnerability 9046;PHPList Remote File Include Vulnerability 9045;Symantec PCAnywhere Privilege Escalation Vulnerability 9043;Web Wiz Forums location HTML Injection Vulnerability 9042;HP-UX Partition Manager Unspecified Remote Vulnerability 9041;PeopleSoft PeopleTools IClient Servlet Arbitrary Code Execution Vulnerability 9040;OpenSSH PAM Conversation Memory Scrubbing Weakness 9039;WebWasher Classic Error Message Cross-Site Scripting Vulnerability 9038;PeopleSoft PeopleBooks psdoccgi.exe Denial of Service Vulnerability 9037;PeopleSoft PeopleBooks psdoccgi.exe Directory Traversal Vulnerability 9036;PeopleTools PeopleSoft IScript Cross-Site Scripting Vulnerability 9035;PeopleSoft PeopleTools Gateway Administration Servlet Path Disclosure Vulnerability 9034;Multiple BEA WebLogic Server/Express Denial of Service and Information Disclosure Vulnerabilities 9033;FortiGate Firewall Web Interface Cross-Site Scripting Vulnerabilities 9032;Nokia Bluetooth Device Unauthorized Access Vulnerability 9031;Clam AntiVirus E-mail Address Logging Format String Vulnerability 9029;GNU Zebra / Quagga Remote Denial of Service Vulnerability 9028;Qualcomm Eudora Encrypted EMail Attachment/Image Storage Vulnerability 9027;Spoofed Kernel Netlink Interface Message Denial of Service Vulnerability 9026;Qualcomm Eudora Spoofed Attachment Line Denial Of Service Vulnerability 9025;SCO UnixWare/Open UNIX Insecure Handling Of ProcFS Vulnerability 9024;Multiple Vendor Bluetooth Device Unspecified Information Disclosure Vulnerability 9023;Cerberus FTP Server Unspecified Buffer Overflow Vulnerability 9021;Opera Web Browser Opera: URI Handler Directory Traversal Vulnerability 9020;Nokia IPSO Voyager HTTPDAccessLog.TCL Remote Script injection Vulnerability 9019;Opera Multiple MIME Type File Dropping Weakness 9018;PHP-Coolfile Unauthorized Administrative Access Vulnerability 9017;Fujitsu tsworks Attachment Expansion Buffer Overflow Vulnerability 9016;Omega-RPG Environment Variable Buffer Overrun Vulnerability 9015;Microsoft Internet Explorer ExecCommand Cross-Domain Access Violation Vulnerability 9014;Microsoft Internet Explorer Function Pointer Override Cross-Domain Access Violation Vulnerability 9013;Microsoft Internet Explorer Script URL Cross-Domain Access Violation Vulnerability 9012;Microsoft Internet Explorer XML Object Zone Restriction Bypass Vulnerability 9011;Microsoft Windows Workstation Service Remote Buffer Overflow Vulnerability 9010;Microsoft Excel XLM Macro Security Level Bypass Vulnerability 9009;Microsoft Internet Explorer Mouse Click Event Hijacking Vulnerability 9008;Microsoft FrontPage Server Extensions SmartHTML Interpreter Denial Of Service Vulnerability 9007;Microsoft FrontPage Server Extensions Remote Debug Buffer Overrun Vulnerability 9006;Symbol Technologies PDT 8100 Default WEP Keys Configuration Vulnerability 9005;Hylafax HFaxD Unspecified Format String Vulnerability 9004;nCube Server Manager Directory Traversal Vulnerability 9002;Winace UnAce Command Line Argument Buffer Overflow Vulnerability 9001;Bugzilla Javascript Buglists Remote Information Disclosure Vulnerability 9000;OnlineArts DailyDose dose.pl Remote Command Execution Vulnerability 8999;Epic CTCP Nickname Server Message Buffer Overrun Vulnerability 8998;TelCondex SimpleWebserver Directory Traversal Vulnerability 8997;Qualcomm Eudora Reply-to-all Buffer Overrun Vulnerability 8996;Conquest Unspecified Local Environment Variable Buffer Overflow Vulnerability 8995;WMAPM Privilege Escalation Vulnerability 8994;phpBB Profile.PHP SQL Injection Vulnerability 8993;TerminatorX Multiple Command-Line and Environment Buffer Overrun Vulnerabilities 8992;TerminatorX Command-line Format String Vulnerability 8990;IBM DB2 Multiple Command-Line Argument Buffer Overflow Vulnerabilities 8989;IBM DB2 Multiple Command-line Format String Vulnerabilities 8988;Ganglia gmond Malformed Packet Remote Denial of Service Vulnerability 8987;Linux Kernel Trojan Horse Vulnerability 8986;HP-UX Software Distributor Lang Environment Variable Local Buffer Overrun Vulnerability 8985;HP-UX NLSPATH Environment Variable Format String Vulnerability 8984;Microsoft Internet Explorer Self Executing HTML Arbitrary Code Execution Vulnerability 8983;X-CD-Roast Local Insecure File Creation Symlink Vulnerability 8982;Clearswift MAILsweeper for SMTP Zip Archive Filtering Bypass Vulnerability 8981;Multiple Vendor S/MIME ASN.1 Parsing Denial of Service Vulnerabilities 8980;Microsoft Internet Explorer Double Slash Cache Zone Bypass Vulnerability 8979;Apple MacOS X Terminal Unspecified Unauthorized Access Vulnerability 8978;OpenBSD Local Malformed Binary Execution Denial of Service Vulnerability 8977;John Beatty Easy PHP Photo Album dir Parameter HTML Injection Vulnerability 8976;Avaya Argent Office Malformed DNS Packet Denial of Service Vulnerability 8975;Avaya Argent Office Weak TFTP Password Encryption Algorithm Weakness 8974;Avaya Argent Office SNMP Authentication Mechanism Weaknesses 8973;CDE LibDTHelp DTHelpUserSearchPath Local Buffer Overflow Vulnerability 8972;OpenAutoClassifieds Listing Parameter Cross-Site Scripting Vulnerability 8971;Perception LiteServe Server Log Buffer Overflow Vulnerability 8970;OpenSSL ASN.1 Large Recursion Remote Denial Of Service Vulnerability 8969;Network Instruments NIPrint LDP-LPR Privilege Escalation Vulnerability 8968;NIPrint LPD-LPR Print Server Remote Buffer Overrun Vulnerability 8967;VieNuke VieBoard SQL Injection Vulnerability 8966;Oracle9iAS Portal Component SQL Injection Vulnerability 8965;IA WebMail Server Long GET Request Buffer Overrun Vulnerability 8964;OpenBSD isakmpd Multiple IKE Payload Handling Security Weaknesses 8963;PHPRecipeBook Unspecified Cross-Site Scripting/HTML Injection Vulnerabilities 8962;Unichat Unhandled Character Set Denial of Service Vulnerability 8961;ThWboard SQL Injection Vulnerability 8960;PHPKit Include.PHP Cross-Site Scripting Vulnerability 8959;ThWboard Cross-Site Scripting Vulnerability 8958;MPM Guestbook Cross-Site Scripting Vulnerability 8957;Web Wiz Forum Unauthorized Private Forum Access Vulnerability 8956;Synthetic Reality SymPoll Cross-Site Scripting Vulnerability 8955;DBMail From Header Field Command Execution Vulnerability 8954;Nullsoft SHOUTcast icy-name/icy-url Memory Corruption Vulnerability 8953;Bugzilla Multiple Vulnerabilities 8952;Cups Internet Printing Protocol Job Loop Denial Of Service Vulnerability 8951;Multiple Ethereal Protocol Dissector Vulnerabilities 8950;DATEV Nutzungskontrolle Unauthorized Access Vulnerability 8949;HTTP Commander Path Disclosure Vulnerability 8948;HTTP Commander Directory Traversal Vulnerability 8947;BRS WebWeaver httpd `User-Agent` Remote Denial of Service Vulnerability 8946;Mldonkey Web Interface Error Message Cross-site Scripting Vulnerability 8945;MacOS X Local Root Privilege Elevation Vulnerability 8944;Tritanium Scripts Tritanium Bulletin Board Unauthorized Access Vulnerability 8943;Ashley Brown iWeb Server Encoded Backslash Directory Traversal Vulnerability 8942;Seyeon FlexWATCH Network Video Server Unauthorized Administrative Access Vulnerability 8941;Plug and Play Web Server Remote Denial of Service Vulnerability 8939;Citrix Metaframe XP Cross-site Scripting Vulnerability 8938;BEA WebLogic InteractiveQuery.jsp Cross-Site Scripting Vulnerability 8937;Sun Java Installation File Corruption Vulnerability 8936;Serious Sam Engine Remote Denial of Service Vulnerability 8934;Ledscripts LedForums Multiple Fileds HTML Injection Vulnerability 8932;Booby Error Message Cross-Site Scripting Vulnerability 8931;BEA Tuxedo and WebLogic Enterprise Input Validation Vulnerability 8930;E107 Chatbox.php Denial of Service Vulnerability 8929;Sun Solaris NFS Server Unspecified Remote Denial Of Service Vulnerability 8928;Nokia IPSO Unspecified Denial of Service Vulnerability 8927;Multiple Vendor HTTP Server IPv6 Socket IPv4 Mapped Address Handling Vulnerability 8926;Apache Web Server mod_cgid Module CGI Data Redirection Vulnerability 8925;TelCondex SimpleWebserver HTTP Referer Remote Buffer Overflow Vulnerability 8924;Acme thttpd/mini_httpd Virtual Hosting File Disclosure Vulnerability 8923;Oracle Files Restricted Content Access Vulnerability 8922;Apple Mac OS X 10.3 Unspecified Apple Quicktime Java Vulnerability 8921;SGI IRIX NFS Exportfs Wildcard Entry Unauthorized Access Vulnerability 8920;Centrinity FirstClass HTTP Server Directory Disclosure Vulnerability 8919;Apache Mod_Security Module Heap Corruption Vulnerability 8918;kpopup Local Arguments Format String Vulnerability 8917;Apple Mac OS X Multiple Vulnerabilities 8916;Apple Mac OS X Insecure File Permissions Vulnerabilities 8915;kpopup Privileged Command Execution Vulnerability 8914;Apple Mac OS X Core File Symbolic Link Vulnerability 8913;MacOS X Long Argv Value Kernel Buffer Overrun Vulnerability 8912;Apple Mac OS X Panther Screen Effects Locking Latency Vulnerability 8911;Apache Web Server Multiple Module Local Buffer Overflow Vulnerability 8910;Bytehoard Files.INC.PHP Root Directory Disclosure Vulnerability 8909;InfronTech WebTide Directory/File Disclosure Vulnerability 8908;Fastream NetFile Error Message Cross-Site Scripting Vulnerability 8907;Novell PMAP.NLM Buffer Overrun Vulnerability 8906;thttpd defang Remote Buffer Overflow Vulnerability 8905;Libnids TCP Packet Reassembly Memory Corruption Vulnerability 8904;Symantec Norton Internet Security Error Message Cross-Site Scripting Vulnerability 8903;Musicqueue Multiple Buffer Overrun Vulnerabilities 8902;Les Visiteurs Multiple Remote File Include Vulnerabilities 8901;IWConfig Local ARGV Command Line Buffer Overflow Vulnerability 8900;Macromedia Flash Player Flash Cookie Predictable File Location Weakness 8899;Musicqueue SIGSEGV Signal Handler Insecure File Creation Vulnerability 8898;Red Hat Apache Directory Index Default Configuration Error 8897;SH-HTTPD Character Filtering Remote Information Disclosure Vulnerability 8896;Chi Kien Uong Guestbook Cross-Site Scripting Vulnerability 8895;Chi Kien Uong Guestbook HTML Injection Vulnerability 8894;Yahoo! Messenger File Transfer Buffer Overrun Vulnerability 8893;Wu-Ftpd S/Key Remote Buffer Overrun Vulnerability 8892;Sun Microsystems Java Virtual Machine Security Manager Denial Of Service Vulnerability 8891;Rit Research Labs The Bat! User Directories Insecure Default Permissions Vulnerability 8890;Multiple Advanced Poll PHP Vulnerabilities 8889;Atrium Software Mercur Mailserver POP3 AUTH Remote Buffer Overflow Vulnerability 8888;CDE dtprintinfo Unspecified Remote Unauthorized Access Vulnerability 8887;Opera Web Browser IFRAME Zone Restriction Bypass Vulnerability 8886;Microsoft Internet Explorer Local Resource Reference Vulnerability 8884;Microsoft Windows HTML Help API Privilege Escalation Vulnerability 8883;Apache Cocoon Directory Traversal Vulnerability 8882;Sun Solstice X.25 snmpx25d Buffer Overflow Vulnerability 8881;Sun Solstice X.25 Denial of Service Vulnerability 8880;mIRC DCC SEND Variant Buffer Overflow Vulnerability 8879;Sun Java Virtual Machine Slash Path Security Model Circumvention Vulnerability 8878;HP Management Software Web Agents Unspecified Unauthorized Access Vulnerability 8877;Sylpheed-Claws Mail Client SMTP Error Reporting Format String Vulnerability 8876;DansGuardian Denied URL Cross-Site Scripting Vulnerability 8875;Coreutils LS Width Argument Integer Overflow Vulnerability 8874;Microsoft Internet Explorer Scrollbar-Base-Color Partial Denial Of Service Vulnerability 8873;Sun Management Center Error Message Information Disclosure Vulnerability 8872;My Photo Gallery Unspecified Vulnerability 8871;My Photo Gallery Unspecified Vulnerability 8870;PGPDisk Switched User Unauthorized Access Weakness 8869;PSCS VPOP3 Email Server WebAdmin Cross-Site Scripting Vulnerability 8867;Sun Java Unauthorized Java Applet Floppy Access Weakness 8866;Web Wiz Forums Multiple Cross-Site Scripting Vulnerabilities 8865;HP Servicecontrol Manager Unauthorized Access Vulnerability 8864;SCO OpenServer Insecure Temporary File Vulnerabilities 8863;FuzzyMonkey MyClassifieds Email Variable SQL Injection Vulnerability 8862;Vivisimo Clustering Engine Search Script Cross-Site Scripting Vulnerability 8861;Atrium Software Mercur Mailserver IMAP AUTH Remote Buffer Overflow Vulnerability 8860;Dansie Shopping Cart Server Error Message Installation Path Disclosure Vulnerability 8859;HP OpenView Network Node Manager Denial Of Service Vulnerabilities 8858;Gast Arbeiter File Upload Validation Vulnerability 8857;Sun Java Cross-Site Applet Sandbox Security Model Violation Vulnerability 8856;DeskPro Multiple SQL Injection Vulnerabilities 8855;Origo ADSL Router Remote Administrative Interface Configuration Vulnerability 8854;Emule Web Control Panel HTTP Login Long Password Denial of Service Vulnerability 8853;Opera HREF Malformed Server Name Heap Corruption Vulnerability 8852;Caucho Resin Multiple HTML Injection and Cross-site Scripting Vulnerabilities 8851;CPCommerce Functions Remote File Include Vulnerability 8850;Bytehoard File Disclosure Vulnerability 8849;Geeklog Forgot Password SQL Injection Vulnerability 8848;PHP-Nuke Search Field Path Disclosure Vulnerability 8847;GoldLink Cookie SQL Injection Vulnerability 8846;Multiple GDM Local Denial Of Service Vulnerabilities 8845;Oracle Database Server OracleO Binary Local Buffer Overflow Vulnerability 8844;Oracle Database Server Oracle Binary Local Buffer Overflow Vulnerability 8843;Eric S. Raymond Fetchmail Unspecified Denial of Service Vulnerability 8841;Bajie HTTP Server Example Scripts And Servlets Cross-Site Scripting Vulnerability 8840;Macromedia ColdFusion MX SQL Error Message Cross-Site Scripting Vulnerability 8839;RealOne Player Temporary File Default Browser Script Execution Vulnerability 8838;Microsoft Exchange Server Buffer Overflow Vulnerability 8837;Planet Network Switch Undocumented Administrative User Unauthorized Access Vulnerability 8836;Sun Solaris Pipe Function Unspecified Kernel Race Condition Vulnerability 8835;Microsoft Word Macro Name Handler Buffer Overflow Vulnerability 8834;Linksys BEFSX41 EtherFast Router Log Viewer Denial Of Service Vulnerability 8833;Microsoft Windows 2000 TroubleShooter ActiveX Control Buffer Overflow Vulnerability 8832;Microsoft Exchange Server 5.5 Outlook Web Access Cross-Site Scripting Vulnerability 8831;Sun Solaris SysInfo System Call Kernel Memory Reading Vulnerability 8830;Microsoft ActiveX Authenticode Verification Bypass Vulnerability 8829;DBMail IMAP Service SQL Injection Vulnerability 8828;Microsoft Windows Help And Support Center URI Handler Buffer Overflow Vulnerability 8827;Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability 8826;Microsoft Windows Messenger Service Buffer Overrun Vulnerability 8825;AOL Instant Messenger Getfile Screenname Buffer Overrun Vulnerability 8824;Apache Tomcat Non-HTTP Request Denial Of Service Vulnerability 8823;WrenSoft Zoom Search Engine Cross-Site Scripting Vulnerability 8822;Apache Mod_Throttle Module Local Shared Memory Corruption Vulnerability 8821;WinSyslog Interactive Syslog Server Long Message Remote Denial Of Service Vulnerability 8820;Multiple myPHPCalendar File Include Vulnerabilities 8819;mIRC IRC URL Buffer Overflow Vulnerability 8818;mIRC DCC SEND Buffer Overflow Vulnerability 8817;IRCnet IRCD Local Buffer Overflow Vulnerability 8816;Hummingbird CyberDOCS Path Disclosure Vulnerability 8815;Hummingbird CyberDOCS Cross-Site Scripting Vulnerabilities 8814;Gallery index.php Remote File Include Vulnerability 8813;HP Tru64 CDE dtmailpr Unspecified Privileged Access Vulnerability 8812;IBM OpenGL XGLInfo Program Screen Option Negative Value Abnormal End Vulnerability 8811;Microsoft Windows RPCSS Multi-thread Race Condition Vulnerability 8810;Rit Research Labs TinyWeb Server Remote Denial of Service Vulnerability 8809;HP OpenView Operations for Windows Unauthorized Action Execution Vulnerability 8808;IBM policyd and rsvpd Insecure Temporary File Creation Vulnerability 8807;IBM VMM Performance Tools Insufficient Access Controls Privilege Elevation Vulnerability 8806;IBM AIX libdiag Trace File Symlink Vulnerability 8805;IBM AIX Bellmail Race Condition Vulnerability 8804;Multiple IBM AIX MUXATMD Buffer Overrun Vulnerabilities 8803;IBM cu Unspecified Buffer Overflow Vulnerability 8802;IBM dump_smutil.sh Insecure Temporary File Creation Vulnerability 8801;IBM AIX UUQ Buffer Overflow Vulnerability 8800;Hummingbird CyberDOCS SQL Injection Vulnerability 8799;DeskPro Remote SQL Injection Vulnerability 8798;PHP-Nuke admin.php SQL Injection Vulnerability 8797;OSDChat Remote Long Message Buffer Overrun Vulnerability 8796;MySQL Multiple Vulnerabilities 8795;CDE DTPrintInfo Display Environment Variable Buffer Overflow Vulnerability 8794;OpenOffice Remote Access Denial Of Service Vulnerability 8793;Centrinity FirstClass HTTP Server Long Version Field Denial Of Service Vulnerability 8792;Multiple GeekLog HTML Injection Vulnerabilities 8791;PayPal Store Front 'index.php' Remote File Include Vulnerability 8790;LTrace Local Command Line Parameter Heap Overflow Vulnerability 8789;Medieval Total War Server nickname Denial of Service Vulnerability 8788;PeopleSoft PeopleTools Search Information Disclosure Vulnerability 8787;Medieval Total War nickname Denial of Service Vulnerability 8786;Adobe SVG Viewer Active Scripting Security Bypass Vulnerability 8785;Adobe SVG Viewer postURL/getURL Restriction Bypass Vulnerability 8784;Adobe SVG Viewer Alert Method Zone/Domain Bypass Vulnerability 8783;Microsoft Windows Message Queuing Service Heap Overflow Vulnerability 8782;MiniHTTPServer WebForums Forum HTML Injection Vulnerability 8781;MiniHTTPServer File-Sharing for NET Forum HTML Injection Vulnerability 8780;SLocate User-Supplied Database Heap Overflow Vulnerability 8779;SuSE Linux JavaRunt Configuration File Insecure Temporary File Vulnerability 8778;SuSE Linux SuSEWM Configuration File Insecure Temporary File Vulnerability 8777;File Sharing Software Easy File Sharing Web Server Information Disclosure Vulnerability 8776;XShisen 'XSHISENLIB' Local Buffer Overflow Vulnerability 8775;PHP Prayer Board Cross-Site Scripting Vulnerability 8774;PHP Prayer Board SQL Injection Vulnerability 8773;JBoss HSQLDB Remote Command Injection Vulnerability 8772;PrimeBase SQL Database Server Insecure Default Binary Permissions Vulnerability 8771;PrimeBase SQL Database Server Insecure Installation Temporary File Creation Vulnerability 8770;XShisen '-KCONV' Local Buffer Overflow Vulnerability 8769;GuppY Remote File Access Vulnerability 8768;GuppY Cross-Site Scripting Vulnerability 8767;EternalMart Multiple Remote File Include Vulnerabilities 8766;OpenBSD PF Active Scrub Rules Denial of Service Vulnerability 8765;Conexant AccessRunner DSL Console Authentication Bypass Vulnerability 8764;PHP-Nuke mailattach.php Remote File Upload Vulnerability 8763;Divine Content Server Error Page Cross-Site Scripting Vulnerability 8762;Netscreen ScreenOS DHCP Packet Buffer Padding Information Leakage Vulnerability 8761;Microsoft Word Malformed Document Denial of Service Vulnerability 8760;SquirrelMail CSS JavaScript Expression MSIE Script Code Injection Vulnerability 8759;Conectiva Vixie-Cron Package Potential Denial Of Service Vulnerability 8758;Microsoft Internet Explorer Absolute Position Block Denial Of Service Vulnerability 8757;Sun Cobalt RaQ Message.CGI Cross-Site Scripting Vulnerability 8756;Multiple Wordpress Blog.Header.PHP SQL Injection Vulnerabilities 8755;Cisco LEAP Password Disclosure Weakness 8754;Cisco PIX ICMP Echo Request Network Address Translation Pool Exhaustion Vulnerability 8753;EarthStation 5 Search Service Remote File Deletion Vulnerabililty 8752;Cisco CatOS Password Prompt Unauthorized Remote Command Execution Vulnerability 8751;Inter7 VPopMail Configuration File Insecure Default Permissions Vulnerability 8750;FortiGate Firewall Web Filter Logs HTML Injection Vulnerability 8749;FreeBSD Kernel Readv() Integer Overflow Vulnerability 8748;BSD Kernel ProcFS Handler UIO_Offset Integer Overflow Vulnerability 8747;Microsoft Windows PostThreadMessage() Arbitrary Process Killing Vulnerability 8746;OpenSSL SSLv2 Client_Master_Key Remote Denial Of Service Vulnerability 8745;Mutant Penguin MPWeb PRO Directory Traversal Vulnerability 8744;MPNews PRO Directory Traversal Information Disclosure Vulnerability 8743;IBM DB2 Invoke Stored Procedure Buffer Overflow Vulnerability 8742;IBM DB2 Remote LOAD Command Buffer Overrun Vulnerability 8741;PostgreSQL To_Ascii() Buffer Overflow Vulnerability 8740;Atrise Everyfind search Cross-Site Scripting Vulnerability 8739;Multiple DCP-Portal SQL Injection Vulnerabilities 8738;IBM AIX GetIPNodeByName API Socket Management Vulnerability 8737;Invision Power Board Insecure Permissions Vulnerability 8736;Silly Poker Local HOME Environment Variable Buffer Overrun Vulnerability 8735;HP Unspecified Local Socket Implementation Denial of Service Vulnerability 8734;Gamespy 3d IRC Client Remote Buffer Overflow Vulnerability 8732;OpenSSL ASN.1 Parsing Vulnerabilities 8731;Sun SAM-FS File System Deadlock Denial of Service Vulnerability 8730;Half-Life Invalid Command Error Response Format String Vulnerability 8729;Mah-Jong MJ-Player Server Flag Local Buffer Overflow Vulnerability 8728;mIRC USERHOST Buffer Overflow Vulnerability 8727;Sun Solaris Serial Console Excessive Output Data Denial of Service Vulnerability 8726;WebFS Long Pathname Buffer Overrun Vulnerability 8725;Apache2 MOD_CGI STDERR Denial Of Service Vulnerability 8724;Webfs HTTP Server Information Disclosure Vulnerability 8723;Megacomputing Personal-WebServer Professional Denial Of Service Vulnerability 8722;Alan Ward A-Cart MSG Cross-Site Scripting Vulnerability 8721;Megacomputing Personal-WebServer Professional Remote Directory Traversal Vulnerability 8720;OmniCom winShadow hostname Buffer Overflow Vulnerability 8719;OmniCom winShadow Server Login Denial of Service Vulnerability 8718;Multiple Geeklog Vulnerabilities 8717;GuppY HTML Injection Vulnerability 8716;freesweep Environment Variable Handling Buffer Overflow Vulnerability 8715;Novell NetWare Broker Information Disclosure Vulnerability 8714;Line9 Tek9 Shopping Cart SQL Injection Vulnerability 8713;Sun One Application Server LDAP Incorrect Authentication Vulnerability 8712;Savant Web Server Page Redirect Denial Of Service Vulnerability 8711;SMC Router Random UDP Packet Denial Of Service Vulnerability 8710;marbles Local Home Environment Variable Buffer Overflow Vulnerability 8709;Athttpd Remote GET Request Buffer Overrun Vulnerability 8708;myServer File Disclosure Variant Vulnerability 8707;Apache htpasswd Password Entropy Weakness 8706;Software602 602Pro LAN SUITE 2003 Multiple Remote Vulnerabilities 8705;SBox Path Disclosure Vulnerability 8704;ArGoSoft FTP Server XCWD Command Remote Buffer Overrun Vulnerability 8703;WodFTPServer FTP Command Buffer Overflow Vulnerability 8702;MPlayer Streaming ASX Header Parsing Buffer Overrun Vulnerability 8701;Software602 602Pro LAN SUITE 2003 Directory Traversal Vulnerability 8700;Software602 602Pro LAN SUITE 2003 Sensitive User Information Storage Vulnerability 8699;CFEngine CFServD Transaction Packet Buffer Overrun Vulnerability 8698;Thread-ITSQL HTML Injection Vulnerabilities 8697;NullLogic Null HTTPd Remote Denial Of Service Vulnerability 8696;PHP4 Multiple Vulnerabilities 8695;NullLogic Null HTTPd Error Page Long HTTP Request Cross-Site Scripting Vulnerablity 8694;Re-Boot Design ASP Forum SQL Injection Vulnerability 8693;PHP4 Base64_Encode() Integer Overflow Vulnerability 8692;yMonda Thread-IT Multiple Fields HTML Injection Vulnerability 8691;Comment Board HTML Injection Vulnerabilities 8690;BRS WebWeaver Long URL Request Logging Failure Weakness 8689;BSD Kernel ARP Cache Flooding Denial of Service Vulnerability 8688;TCLHttpd Multiple Cross-Site Scripting Vulnerabilities 8687;TCLhttpd Directory Listing Disclosure Vulnerability 8686;EnGarde WebTool Password Disclosure Vulnerability 8685;Sun StorEdge T3 Security Scan Master Controller Failure Vulnerability 8684;Mondosoft MondoSearch MsmSetup.exe ASP Code Injection Vulnerability 8683;Gauntlet Firewall SQL-GW Connection Denial Of Service Vulnerability 8682;XFree86 XLOCALEDIR Buffer Overflow Variant Vulnerability 8681;Ingate Firewall/SIParator Packet Filter Rule Bypass Vulnerability 8680;MPG123 Remote File Play Heap Corruption Vulnerability 8679;ProFTPD ASCII File Transfer Buffer Overrun Vulnerability 8678;wzdftpd Login Remote Denial of Service Vulnerability 8677;Multiple Portable OpenSSH PAM Vulnerabilities 8676;Multiple Vendor VPN Implementation Vulnerabilities 8675;Man Utility Local Compression Program Privilege Elevation Vulnerability 8674;Sendmail Headers Prescan Denial Of Service Vulnerability 8673;NetUp UTM Web Interface Local Privilege Escalation Vulnerability 8672;NetUP UTM Web Interface utm_stat Script SQL Injection Vulnerability 8671;NetUP UTM Web Interface Session ID SQL Injection Vulnerability 8670;Speak Freely Spoofed UDP Packet Flood Remote Denial Of Service Vulnerability 8669;Speak Freely Show Your Face Malformed Gif Denial Of Service Vulnerability 8668;Wu-Ftpd SockPrintf() Remote Stack-based Buffer Overrun Vulnerability 8667;Multiple Plug And Play Web Server FTP Service Command Handler Buffer Overflow Vulnerabilities 8666;Sun Java XML Document Nested Entity Denial Of Service Vulnerability 8665;Imatix Xitami Long Header Denial Of Service Vulnerability 8664;ipmasq Incorrect Packet Forwarding Default Ruleset Vulnerability 8663;myPHPNuke auth.inc.php SQL Injection Vulnerability 8662;SepCity Community Wizard login.asp SQL Injection Vulnerability 8661;Microsoft BizTalk Server Documentation/WebDAV Weak Permissions Vulnerability 8660;ColdFusionMX Error Handler Pages Cross-Site Scripting Vulnerability 8659;Flying Dog Powerslave Portalmanager sql_id Information Disclosure Vulnerability 8658;Midnight Commander Virtual File System Symlink Buffer Overflow Vulnerability 8657;Knox Arkeia Remote Stack Corruption Vulnerability 8656;Debian hztty Multiple Buffer Overflow Vulnerabilities 8655;LSH Remote Buffer Overflow Vulnerability 8653;IBM DB2 Discovery Service UDP Denial Of Service Vulnerability 8652;Novell NetWare TCP Potential Vulnerabilities 8651;HLSW RCON Console Password Disclosure Weakness 8650;Mondosoft MondoSearch Unspecified Access Validation Error 8649;Sendmail Ruleset Parsing Buffer Overflow Vulnerability 8648;IBM AIX tsm Utility Local Format String Vulnerability 8647;Multiple Mambo Open Source 4.0.14 Server Vulnerabilities 8646;IBM AIX lpd Local Format String Vulnerability 8645;Plug and Play Web Server Directory Traversal Vulnerability 8643;NetBSD Sysctl Argument Handling Vulnerabilities 8642;Lucent MAX TNT Universal Gateway Hang-Up Redial Administrative Access Vulnerability 8641;Sendmail Prescan() Variant Remote Buffer Overrun Vulnerability 8640;Symantec AntiVirus For Handhelds Scanning Bypass Vulnerability 8639;Symantec AntiVirus For Handhelds Auto-Protect Scanning Weakness 8638;SGI IRIX NFS Export Unauthorized Read/Write Mount Vulnerability 8637;NetWin DBabble Cross-Site Scripting Vulnerability 8636;KDE KDM Session Cookie Generation Weakness 8635;KDE KDM PAM Module PAM_SetCred Privilege Escalation Vulnerability 8634;Yahoo! Webcam ActiveX Control Buffer Overrun Vulnerability 8633;MiniHTTPServer WebForum Server Unauthorized Administrative Access Vulnerability 8632;EFS Software Easy File Sharing Web Server Directory Traversal Vulnerability 8631;Spider OPENWINHOME/XVIEWHOME Environment Variables Buffer Overflow Vulnerability 8630;Spider HOME Environment Variable Heap Overflow Vulnerability 8629;Liquid War HOME Environment Variable Buffer Overflow Vulnerability 8628;OpenSSH Buffer Mismanagement Vulnerabilities 8627;ChatZilla Remote Denial of Service Attack 8626;Nokia Electronic Documentation Cross-Site Scripting Vulnerability 8625;Nokia Electronic Documentation Connection Redirection Vulnerability 8624;Nokia Electronic Documentation Directory Disclosure Vulnerability 8623;DSPAM Insecure Default Permissions Privilege Escalation Vulnerability 8622;Alt-N MDaemon Server SMTP HELO Argument Buffer Overflow Vulnerability 8621;Ipswitch Imail Server SMTP HELO Argument Buffer Overflow Vulnerability 8620;MiniHTTPServer WebForums Server Default Password Vulnerability 8619;MiniHTTPServer WebForums/File-Sharing for NET Servers Directory Traversal Vulnerability 8618;SCO OpenServer 'mana' PATH_INFO Privilege Escalation Vulnerability 8617;WideChapter HTTP Request Buffer Overflow Vulnerability 8616;SCO OpenServer 'mana' REMOTE_ADDR Authentication Bypass Vulnerability 8615;Sun Solaris SAdmin Client Credentials Remote Administrative Access Vulnerability 8614;HP Tru64 NFS AdvFS File Denial Of Service Vulnerability 8613;vbPortal Authentication SQL Injection Vulnerability 8612;myServer cgi-lib.dll Remote Buffer Overflow Vulnerability 8602;Man Utility MANPL Environment Variable Buffer Overrun Vulnerability 8601;4D WebSTAR FTP Remote Long Password Buffer Overrun Vulnerability 8600;SANE Strings Memory Allocation Denial Of Service Vulnerability 8599;Asterisk CallerID Call Detail Records SQL Injection Vulnerability 8597;SANE Remote Dubug Enabled Connection Dropping Denial of Service Vulnerability 8596;SANE Daemon Connected User Memory Consumption Denial Of Service Vulnerability 8595;SANE SANE_NET_INIT Unauthorized Access Vulnerability 8594;SANE Internal Wire Memory Disclosure Vulnerability 8593;Multiple Sane Package Remote Vulnerabilities 8592;Multiple Unspecified OSSIM SQL Injection Vulnerabilities 8591;b2evolution Multiple SQL Injection Vulnerabilities 8590;MySQL Password Handler Buffer Overflow Vulnerability 8589;Pine rfc2231_get_param() Remote Integer Overflow Vulnerability 8588;Pine Message/External-Body Type Attribute Buffer Overflow Vulnerability 8587;CmdFTP Store_Line() Heap Overflow Vulnerability 8586;b2evolution Multiple Cross-Site Scripting Vulnerabilities 8585;KokeshCMS Unauthorized Content Editing Vulnerability 8584;CacheFlow CacheOS HTTP HOST Proxy Vulnerability 8583;FutureWave WebX Server Directory Traversal Vulnerability 8582;Net-SNMP Unauthorized MIB Object Access Vulnerability 8581;Yak! Chat Client FTP Server Default Credentials Vulnerability 8580;IkonBoard Cookie Default Parameter Arbitrary Command Execution Vulnerability 8579;Gordano Messaging Suite Alertlist.mml Information Disclosure Vulnerability 8578;FloosieTek FTGatePro WebAdmin Interface Information Disclosure Weakness 8577;Multiple Microsoft Internet Explorer Script Execution Vulnerabilities 8576;Gordano Messaging Suite WWW.exe Denial of Service Vulnerability 8575;Invision Power Board Index.php Showtopic Cross-Site Scripting Vulnerability 8574;Escapade Scripting Engine PAGE Parameter Path Disclosure Vulnerability 8573;Escapade Scripting Engine PAGE Parameter Cross-Site Scripting Vulnerability 8572;WinRAR Compressed File Size Misrepresentation Weakness 8571;RealOne Player Insecure Configuration File Permission Local Privilege Escalation Vulnerability 8570;PHPBB URL BBCode HTML Injection Vulnerability 8568;Roger Wilco Remote Username Denial of Service Vulnerability 8567;NullSoft Winamp MIDI Plugin IN_MIDI.DLL Track Data Size Buffer Overflow Vulnerability 8566;Roger Wilco Remote Server Side Buffer Overrun Vulnerability 8565;Microsoft Internet Explorer XML Page Object Type Validation Vulnerability 8564;Kukol E.V. HTTP & FTP Server Suite File Disclosure Vulnerability 8563;ICQ Webfront guestbook Cross-Site Scripting Vulnerability 8562;Microsoft ASP.NET Request Validation Null Byte Filter Bypass Vulnerability 8561;Apache::Gallery Insecure Local File Storage Privilege Escalation Vulnerability 8560;FTP Desktop FTP 331 Server Response Buffer Overflow Vulnerability 8559;FTP Desktop Banner Parsing Buffer Overflow Vulnerability 8558;Mah-Jong Server Remote Denial Of Service Vulnerability 8557;Mah-Jong Client/Server Remote sscanf() Buffer Overflow Vulnerability 8556;Microsoft Internet Explorer Browser Popup Window Object Type Validation Vulnerability 8555;Microsoft Exchange Server SMTP HELO Argument Buffer Overflow Vulnerability 8554;Alt-N Japanese Localized MDaemon Remote Denial Of Service Vulnerability 8553;IBM DB2 db2licm Buffer Overflow Vulnerability 8552;IBM DB2 db2dart Buffer Overflow Vulnerability 8551;Digital Scribe Error Function Cross-Site Scripting Vulnerability 8550;ISS RealSecure Server Sensor SSL Denial Of Service Vulnerability 8549;Python Publishing Accessories Error Messages Cross-Site Scripting Vulnerability 8548;HP Tru64 UNIX Unspecified DTTerm Denial Of Service Vulnerability 8547;FoxWeb PATH_INFO Remote Buffer Overrun Vulnerability 8546;Asterisk SIP Request Buffer Overrun Vulnerability 8545;EZ-WEB Site Builder Advanced Editor Selectedpage Parameter Directory Traversal Vulnerability 8544;Multiple Blackberry Enterprise Server Vulnerabilities 8543;Microsoft Windows 98 Fragmented UDP Flood Denial Of Service Vulnerability 8542;Ipswitch WS_FTP Server FTP Command Buffer Overrun Vulnerabilities 8541;Leafnode fetchnews Client Remote Denial of Service Vulnerability 8540;WebCalendar Multiple Module SQL Injection Vulnerabilities 8539;WebCalendar Multiple Cross-Site Scripting Vulnerabilities 8538;Microsoft WordPerfect Converter Buffer Overrun Vulnerability 8537;Stunnel Leaked File Descriptor Vulnerability 8536;Microsoft Access Snapshot Viewer ActiveX Control Parameter Buffer Overflow Vulnerability 8535;PADL Software PAM_LDAP PAM Filter Access Restriction Failure Vulnerability 8534;Microsoft Visual Basic For Applications Document Handling Buffer Overrun Vulnerability 8533;Microsoft Word Macro Execution Security Model Bypass Vulnerability 8532;Microsoft Windows NetBIOS Name Service Reply Information Leakage Weakness 8531;Microsoft Windows XP TCP Packet Information Leakage Vulnerability 8530;Microsoft Internet Explorer Malformed GIF Double Free Code Execution Vulnerability 8529;FloosieTek FTGatePro Mail Server User Enumeration Weakness 8528;FloosieTek FTGatePro Mail Server Cross-Site Scripting Vulnerability 8527;FloosieTek FTGatePro Mail Server Path Disclosure Vulnerability 8526;Wrapsody View Copy And Paste Restriction Bypassing Vulnerability 8525;ZoneAlarm Random UDP Flood Denial Of Service Vulnerability 8524;Check Point Firewall-1 SecuRemote Internal Interface Address Information Leakage Vulnerability 8523;Multiple Vendor PC2Phone Software Remote Denial of Service Vulnerability 8522;Multiple Microsoft Windows 2003 Stack Protection Implementation Weaknesses 8521;Sitebuilder 'sitebuilder.cgi' Directory Traversal File Disclosure Vulnerability 8520;TSguestbook Message Field HTML Injection Vulnerability 8519;Ezboard 'invitefriends.php3' Cross Site Scripting Vulnerability 8518;Exim EHLO/HELO Remote Heap Corruption Vulnerability 8517;SAP Internet Transaction Server Cross Site Scripting Vulnerability 8516;SAP Internet Transaction Server Directory Traversal File Disclosure Vulnerability 8515;SAP Internet Transaction Server Information Disclosure Vulnerability 8514;XFree86 Multiple Unspecified Integer Overflow Vulnerabilities 8513;File Sharing for Net Directory Traversal File Disclosure Vulnerability 8512;LinuxNode Remote Buffer Overflow Vulnerability 8510;ISC INN Innfeed Config File Command Line Format String Vulnerability 8509;BProc Local Arbitrary File Deletion Vulnerability 8508;BEA WebLogic Integration Undisclosed File System Access Vulnerability 8507;eNdonesia Mod Parameter Path Disclosure Vulnerability 8506;eNdonesia Mod Parameter Cross-Site Scripting Vulnerability 8505;Tellurian TftpdNT Long Filename Buffer Overrun Vulnerability 8504;AldWeb MiniPortail LNG Parameter Cross-Site Scripting Vulnerability 8502;Attila PHP SQL Injection Unauthorized Privileged Access Vulnerability 8501;BSD-Games Monop Player Name Local Buffer Overrun Vulnerability 8500;Py-Membres Pass_done.PHP Remote SQL Injection Vulnerability 8499;Py-Membres Secure.PHP Unauthorized Access Vulnerability 8498;DocView File Disclosure Vulnerability 8497;KisMAC Multiple Local Privilege Escalation Vulnerabilities 8496;GBrowse Help Parameter File Disclosure Vulnerability 8495;akpop3d User Name SQL Injection Vulnerability 8494;PHPGACL Debugging Information Disclosure Vulnerability 8493;SLRN XRef Buffer Overflow Vulnerabilty 8492;HP Tru64 SSH Undisclosed RSA Key Potential Authentication Bypass Vulnerability 8491;Pam_SMB Remote Buffer Overflow Vulnerability 8490;Netbula Anyboard Information Disclosure Vulnerability 8489;newsPHP Authentication Bypass Vulnerability 8488;newsPHP Remote File Include Vulnerability 8487;AnalogX Proxy DNS Lookup Error Page Cross-Site Scripting Vulnerability 8486;GTKFTPD LIST Command Remote Buffer Overflow Vulnerability 8485;Sendmail DNS Maps Remote Denial of Service Vulnerability 8484;Castle Rock Computing SNMPc v5/v6 Unauthorized Remote Privileged Access Vulnerability 8483;Whois Client Command Line Buffer Overrun Vulnerability 8482;OptiSoft Blubster Remote Denial of Service Attack 8481;Red Hat Linux IPTables Firewall Failure Vulnerability 8480;IdealBB HTML Injection Vulnerability 8479;WIDZ Remote Root Compromise Vulnerability 8478;Glibc Malloc Routine Race Condition Vulnerability 8477;Glibc Getgrouplist Function Buffer Overrun Vulnerability 8476;Real Networks Helix Universal Server Remote Buffer Overflow Vulnerability 8473;Vpop3d Remote Denial Of Service Vulnerability 8472;Multiple WapServ Denial Of Service Vulnerabilities 8471;Avant Browser Long HTTP Request Buffer Overflow Vulnerability 8470;Multiple XDMCP GDM Unspecified Denial Of Service Vulnerabilities 8469;GDM Xsession-Errors Insecure File Handling Vulnerability 8468;BitMover BitKeeper Unspecified Insecure Configuration Vulnerability 8467;Srcpd Multiple Buffer Overflow Vulnerabilities 8466;Srcpd Remote Integer Overflow Vulnerability 8465;Novell iChain Exception Failure Denial of Service Vulnerability 8464;OpenBSD Semget() Integer Overflow Vulnerability 8463;Piolet Client Remote Denial Of Service Vulnerability 8462;ViRobot Linux Server Local Vulnerabilities 8461;Solaris Cachefs Patch Unexpected Security Weakness 8459;Microsoft RPCSS DCOM Interface Long Filename Heap Corruption Vulnerability 8458;Microsoft RPCSS DCERPC DCOM Object Activation Packet Length Heap Corruption Vulnerability 8457;Microsoft Internet Explorer Zone Restriction Bypass Script Execution Vulnerability 8456;Microsoft Internet Explorer Object Type Validation Vulnerability 8455;Microsoft Data Access Components ODBC Buffer Overflow Vulnerability 8454;Microsoft Internet Explorer BR549.DLL ActiveX Control Buffer Overflow Vulnerability 8453;RealOne Player SMIL File Script Execution Vulnerability 8452;Cerberus FTPServer Remote Denial of Service Vulnerability 8451;OMail Webmail Remote Command Execution Vulnerability 8450;Macromedia Dreamweaver MX/DRK/UltraDev Server Behavior Cross-Site Scripting Vulnerabilities 8449;DeskSoft CheckMail Password Disclosure Vulnerability 8448;Computer Associates eTrust Antivirus EE System Account Lockout Vulnerability 8447;Oracle XML Database Buffer Overflow Vulnerability 8446;OpenSLP Initialization Script Insecure Temporary File Vulnerability 8445;eMule Client Servername Format String Vulnerability 8444;eMule AttachToAlreadyKnown Double Free Vulnerability 8443;eMule Client OP_SERVERMESSAGE Format String Vulnerability 8442;ManDB Utility Hard Link Buffer Overrun Vulnerability 8441;Fusion News Unauthorized Account Addition Vulnerability 8440;eMule Client OP_SERVERIDENT Heap Overflow Vulnerability 8439;Dropbear SSH Server Username Format String Vulnerability 8438;DWebPro Http.ini Plaintext Password Storage Vulnerability 8437;Attila PHP Content Management System Multiple Web Vulnerabilities 8436;Autorespond Buffer Overrun Vulnerability 8435;Novell NetWare NWFTPD.NLM Unspecified Security Vulnerabilities 8434;Novell NetWare XNFS Portscan Denial Of Service Vulnerability 8433;SGI IRIX Checkpoint/Restart libcpr File Corruption Vulnerability 8432;cURL Proxy Authentication Header Information Leakage Vulnerability 8431;Cryptcat Encrypted Connection Weakness 8430;MatrikzGB Guestbook Administrative Privilege Escalation Vulnerability 8429;Metamail Multiple Vulnerabilities 8427;PHPSecureSite SQL Injection Vulnerabilities 8426;Poster.version:two Unauthorized Privileged User Access Vulnerability 8425;Unix/Linux Keystroke Information Disclosure Weakness 8424;Skunkweb Cache Module File Disclosure Vulnerability 8423;Sun One/IPlanet Web Server Windows Denial Of Service Vulnerability 8422;Skunkweb Error Page Cross-Site Scripting Vulnerability 8421;Ecartis Multiple Buffer Overrun Vulnerabilities 8420;ECartis LIScript Arbitrary Variable Viewing Vulnerability 8419;Microsoft URLScan / RSA Security SecurID Configuration Enumeration Weakness 8418;HP Fixes Unspecified Local Denial Of Service Vulnerability 8417;Clickcess ChitChat.NET Message HTML Injection Vulnerability 8416;HolaCMS HTMLtags.PHP Local File Include Vulnerability 8415;SGI IRIX NFSD XDR Decoding Remote Denial of Service Vulnerability 8414;Xoops BBCode HTML Injection Vulnerability 8413;Microsoft MCIWNDX.OCX ActiveX Control Buffer Overflow Vulnerability 8412;CiscoWorks Common Management Foundation Guest Account Password Weakness 8411;CiscoWorks Common Management User Field Privileged Information Disclosure Vulnerability 8410;CiscoWorks Common Management Foundation Administrative Authentication Bypass Vulnerability 8409;SurgeLDAP Insecure Password Storage Vulnerability 8408;SurgeLDAP HTTP GET Denial Of Service Vulnerability 8407;SurgeLDAP User.CGI Cross-Site Scripting Vulnerability 8406;SurgeLDAP Path Disclosure Vulnerability 8405;PHP DLOpen Memory Disclosure Vulnerability 8404;HP Tru64 Unspecified EE Device Driver Local Denial of Service Vulnerability 8403;Eudora WorldMail Search Cross-Site Scripting Vulnerability 8402;DistCC Insecure Temporary File Vulnerability 8401;HostAdmin Path Disclosure Vulnerability 8400;Netris Client-Side Buffer Overrun Vulnerability 8399;Horde Application Framework Account Hijacking Vulnerability 8398;Cisco 7900 Series VoIP Phone ARP Spoofing Denial Of Service Vulnerability 8397;Microsoft Windows 2000 Subnet Bandwidth Manager RSVP Server Authority Hijacking Vulnerability 8396;PHPOutsourcing Zorum Path Disclosure Vulnerability 8395;DameWare Mini Remote Control Server Shatter Attack Local Privilege Escalation Vulnerability 8394;NetSurf Long URI Buffer Overflow Vulnerability 8393;PHP Website Multiple Module Cross-Site Scripting Vulnerability 8392;BSD IBCS2 System Call Translator Kernel Memory Disclosure Vulnerability 8390;PHP Website Calendar Module SQL Injection Vulnerabilities 8389;News Wizard Path Disclosure Vulnerability 8388;PHPOutSourcing Zorum Cross-Site Scripting Vulnerability 8387;FreeBSD Ptrace/SPIgot Insufficient Signal Verification Denial of Service Vulnerability 8386;Better Basket Pro Store Builder Remote Path Disclosure Vulnerability 8385;Stellar Docs Path Disclosure Vulnerability 8384;DCForum+ Subject Field HTML Injection Vulnerability 8383;Web ChatServer HTML Injection Vulnerability 8382;MDaemon SMTP Server Null Password Authentication Vulnerability 8381;Invision Power Board Admin.PHP Cross-Site Scripting Vulnerability 8380;Multiple geeeekShop Information Disclosure Vulnerabilities 8379;Pam-PGSQL Username Logging Remote Format String Vulnerability 8378;Cool Components Testbuddy Plaintext Password Storage Weakness 8376;Meteor FTP Server USER Memory Corruption Vulnerability 8375;Multiple Oracle XDB FTP / HTTP Services Buffer Overflow Vulnerabilities 8374;PostNuke Downloads / Web_Links Modules TTitle Cross-site Scripting Vulnerability 8373;Cisco IOS 2GB HTTP GET Buffer Overflow Vulnerability 8372;Red Hat Linux Up2Date GPG Signature Validation Vulnerability 8371;Multiple Vendor OSF Distributed Computing Environment Denial Of Service Vulnerability 8370;XPCD Home Environment Variable Local Buffer Overflow Vulnerability 8369;Novell iChain Session Inheritance Vulnerability 8368;C-Cart Path Disclosure Vulnerability 8367;Sun One/IPlanet Administration Server Directory Traversal Vulnerability 8366;TCPflow Format String Vulnerability 8365;IPNetSentryX / IPNetMonitorX Unauthorized Network Reconnaissance Vulnerability 8364;VMware Workstation For Linux File Deletion Vulnerability 8363;MiniHTTPServer WebForums Server Null Default Password Vulnerability 8362;Postfix SMTP Malformed E-mail Envelope Address Denial of Service Vulnerability 8361;Postfix Connection Proxying Vulnerability 8360;IdealBB Error.ASP Cross-Site Scripting Vulnerability 8359;Lotus Sametime Multiple Encryption Implementation Flaw Vulnerabilities 8358;Cisco Content Service Switch ONDM Ping Failure Denial Of Service Vulnerability 8357;Bea WebLogic/Liquid Data Multiple Cross-Site Scripting Vulnerabilities 8356;121 Software 121 WAM! FTP Server Directory Traversal Vulnerability 8355;D-Link DI-704P Long URL Denial Of Service Vulnerability 8354;vBulletin Register.PHP HTML Injection Vulnerability 8353;JSCI SSO URI Pattern Matching Access Validation Vulnerability 8352;ManDB Compressor Binary Substitution Vulnerability 8351;Sun Microsystems ONE Application Server Java Server Page Source Disclosure Vulnerability 8350;ERoaster Local Insecure Temporary File Creation Vulnerability 8349;Webware WebKit Cookie String Command Execution Vulnerability 8348;gURLChecker HTML Parser Denial Of Service Vulnerability 8347;TightVNC Win32 Server QueryAllowNoPass Access Control Bypass Vulnerability 8346;IBM DB2 Shared Library Injection Vulnerability 8345;FreezingCold Software aspBoard URL HTML Injection Vulnerability 8344;IBM DB2 db2job File Overwrite Vulnerability 8343;EveryBuddy Long Message Denial Of Service Vulnerability 8342;ZoneAlarm Local Device Driver IO Control Code Execution Vulnerability 8341;Man-db DEFINE Arbitrary Command Execution Vulnerability 8340;NetBSD Kernel OSI Packet Handler Remote Denial Of Service Vulnerability 8339;Macromedia Dreamweaver MX PHP User Authentication Suite Cross-Site-Scripting Vulnerability 8337;Xtokkaetama Nickname Local Buffer Overflow Vulnerability 8336;HP Compaq Insight Management Agent Format String Vulnerability 8335;Invision Board Overlapping IBF Formatting Tag HTML Injection Vulnerability 8334;Counterpane Password Safe Clipboard Data Recovery Vulnerability 8333;Multiple Postfix Denial of Service Vulnerabilities 8332;mindi Temporary File Creation Vulnerabilities 8331;Netfilter Connection Tracking Denial of Service Vulnerability 8330;Linux Netfilter NAT Remote Denial of Service Vulnerability 8329;Symantec Norton AntiVirus Device Driver Memory Overwrite Vulnerability 8328;CDRTools RSCSI Debug File Arbitrary Local File Manipulation Vulnerability 8327;Hassan Consulting Shopping Cart Multiple Vulnerabilities 8326;IISShield Unspecified Scan Bypass Vulnerability 8325;Novell GroupWise Wireless Webaccess Insecure Logged Password Vulnerability 8324;RAV AntiVirus Online Virus Scan Ravupdt.DLL ActiveX Control Buffer Overflow Vulnerability 8323;Cisco IOS UDP Echo Service Memory Disclosure Vulnerability 8322;Multiple Atari800 Emulator Local Buffer Overflow Vulnerabilities 8321;MOD Guthabenhack For Woltlab Burning Board SQL Injection Vulnerability 8320;BEA WebLogic Server and WebLogic Express User Impersonation Vulnerability 8319;McAfee ePolicy Orchestrator MSDE SA Account Information Disclosure Vulnerability 8318;McAfee Security ePolicy Orchestrator ComputerList Format String Vulnerability 8317;McAfee ePolicy Orchestrator Agent File Disclosure Vulnerability 8316;McAfee ePolicy Orchestrator Agent POST Request Heap Overflow Vulnerability 8315;Multiple Vendor C Library realpath() Off-By-One Buffer Overflow Vulnerability 8314;Sun Solaris PSIG Kernel Panic Denial Of Service Vulnerability 8313;Hughes Billing Information Disclosure Vulnerability 8312;Xtokkaetama Buffer Overflow Vulnerabilities 8311;HP-UX Unspecified Network Traffic Program Failure Denial Of Service Vulnerability 8310;Roundup Client.PY HTML Injection Vulnerability 8309;Gamespy Arcade GSAPAK.EXE .APK Extraction File Corruption Vulnerability 8308;Novell BorderManager Multiple Vulnerabilities 8307;XConq Multiple Environment Variable Buffer Overflow Vulnerabilities 8306;Symantec Quarantine Server Disconnect Denial Of Service Vulnerability 8305;Sun Solaris Runtime Linker LD_PRELOAD Local Buffer Overflow Vulnerability 8304;SGI IRIX NSD AUTH_UNIX GID List Privilege Escalation Vulnerability 8303;Multiple ManDB Utility Local Buffer Overflow Vulnerabilities 8302;NetScreen ScreenOS TCP Window Size Remote Denial Of Service Vulnerability 8301;Valve Software Half-Life Dedicated Server Malformed Parameter Loop Denial Of Service Vulnerability 8300;Valve Software Half-Life Server Multiplayer Request Buffer Overflow Vulnerability 8299;Valve Software Half-Life Client Connection Routine Buffer Overflow Vulnerability 8298;Linux Kernel 2.4 XDR Packet Handler For NFSv3 Remote Denial Of Service Vulnerability 8297;KDE Konqueror HTTP REFERER Authentication Credential Leak Vulnerability 8296;XBlast HOME Environment Variable Buffer Overflow Vulnerability 8295;Mini SQL Remote Format String Vulnerability 8294;Softshoe Parse-file Cross-Site Scripting Vulnerability 8293;MacOS X Third Party Application Screen Effects Password Protection Bypass Vulnerability 8292;Cisco Aironet Telnet Service User Account Enumeration Weakness 8291;HP PHNE_27128 Denial Of Service Introduction Vulnerability 8290;Cisco Aironet AP1x00 Malformed HTTP GET Denial Of Service Vulnerability 8289;HP PHNE_26413 Denial Of Service Introduction Vulnerability 8288;Gallery Search Engine Cross-Site Scripting Vulnerability 8287;Mod_Mylo Apache Module REQSTR Buffer Overflow Vulnerability 8286;PBLang Bulletin Board System IMG Tag HTML Injection Vulnerability 8284;PBLang Bulletin Board System HTML Injection Vulnerability 8283;University of Minnesota GopherD Do_Command Buffer Overflow Vulnerability 8282;FreeRadius Chap Remote Buffer Overflow Vulnerability 8281;Microsoft Outlook Express Script Execution Weakness 8280;Multiple Novell iChain Buffer Overflow Vulnerabilities 8279;e107 Website System HTML Injection Vulnerability 8278;ManDB Utility Local Buffer Overflow Vulnerability 8277;Multiple Vendor BIOS SYSENTER Denial Of Service Vulnerability 8276;Microsoft SQL Server / MSDE Named Pipes Privilege Escalation Vulnerability 8275;Microsoft SQL Server LPC Port Request Buffer Overflow Vulnerability 8274;Microsoft SQL Server / MSDE Named Pipe Denial Of Service Vulnerability 8273;e107 Website System DB.PHP Information Disclosure Vulnerability 8272;HP LaserJet 4550 Default Password Vulnerability 8271;PHP Arena paFileDB Arbitrary File Upload And Execution Vulnerability 8270;Multiple PHP-Gastebuch Information Disclosure Vulnerabilities 8269;Oracle Applications FNDWRR CGI Remote Buffer Overflow Vulnerability 8268;Oracle AOL/J Setup Test Suite Information Disclosure Vulnerability 8267;Oracle Database Server EXTPROC Buffer Overflow Vulnerability 8266;Apple Mac OS X Server Workgroup Manager Undisclosed Insecure Account Creation Vulnerability 8265;PHPGroupWare Unspecified Remote File Include Vulnerability 8264;VMware GSX Server/Workstation Host Operating System Compromise Vulnerability 8263;Microsoft Windows Media Player IE Zone Access Control Bypass Vulnerability 8262;Microsoft DirectShow MIDI Filetype Buffer Overflow Vulnerability 8261;Microsoft SQL Server / MSDE Multiple Vulnerabilities 8260;Apple QuickTime/Darwin Streaming Server Script Source Disclosure Vulnerability 8259;Microsoft Windows NT File Management Function Denial Of Service Vulnerability 8258;Apple QuickTime/Darwin Streaming Server Directory Traversal Vulnerability 8257;Apple QuickTime/Darwin Streaming Server view_broadcast.cgi Denial of Service Vulnerability 8256;Apple QuickTime/Darwin Streaming Server parse_xml.cgi Source Disclosure Vulnerability 8255;xfstt Unspecified Memory Disclosure Vulnerability 8254;Opera M2 Mail Client Policy Circumvention Vulnerability 8253;Sun Solaris automountd Denial of Service Vulnerability 8252;Xavi DSL Router UPNP Long Request Denial Of Service Vulnerability 8251;Novell Netware Enterprise Web Server CGI2Perl.NLM Buffer Overflow Vulnerability 8250;Sun Solaris IPv6 Packet Denial of Service Vulnerability 8249;MoreGroupWare WEBMAIL2_INC_DIR Remote File Include Vulnerability 8248;3Com DSL Router Administrative Interface Long Request Router Denial Of Service Vulnerability 8247;FDClone Local Insecure Temporary Directory Creation Vulnerability 8245;MySQL AB ODBC Driver Plain Text Password Vulnerability 8244;Microsoft Multiple IIS 6.0 Web Admin Vulnerabilities 8243;Multiple Savant Web Server Denial Of Service Vulnerabilities 8242;Savant Web Server CGITest.HTML Cross Site Scripting Vulnerability 8241;Ashnews Remote File Include Vulnerability 8240;SurfControl E-Mail Filter For SMTP Nested Zip File Filter Bypass Vulnerability 8239;Top Home Environment Variable Local Buffer Overflow Vulnerability 8238;SCO OpenServer Display Local Privilege Escalation Vulnerability 8237;WebCalendar Local File Include Information Disclosure Vulnerability 8236;AtomicBoard Directory Traversal Vulnerability 8235;Drupal Cross-Site Scripting Vulnerability 8234;Microsoft Windows RPCSS DCOM Interface Denial of Service Vulnerability 8233;Multiple Linux 2.4 Kernel Vulnerabilities 8232;GNU GNATS Queue-PR Database Command Line Option Buffer Overflow Vulnerability 8231;CGI.pm Start_Form Cross-Site Scripting Vulnerability 8230;Kerio MailServer Incorrect Admin Console Login Denial Of Service Vulnerability 8229;Message Foundry Multiple Vulnerabilities 8228;GnuPG Group Root File Corruption Vulnerability 8227;SimpNews PATH_SIMPNEWS Remote File Include Vulnerability 8226;Apache HTTP Server Multiple Vulnerabilities 8225;RAV AntiVirus Online Virus Scan RavonLine.DLL ActiveX Control Buffer Overflow Vulnerability 8224;Witango Server Remote Cookie Buffer Overflow Vulnerability 8223;WatchGuard ServerLock Physical Memory Device Access Vulnerability 8222;WatchGuard ServerLock Unauthorized Kernel Module Loading Vulnerability 8221;Microsoft MSN Messenger Image File Transfer Denial of Service Vulnerability 8220;eStore Settings.inc.PHP Path Disclosure Vulnerability 8219;eStore Login.PHP SQL Injection Vulnerability 8218;SGI IRIX Multiple Name Service Daemon Vulnerabilities 8217;SGI IRIX Scheme Login Privilege Escalation Vulnerability 8216;Elite News Administrative Authentication Bypass Vulnerability 8215;Tolis Group BRU Improper Command-line Parsing Vulnerability 8214;Mail System SQL Injection Vulnerability 8213;Digi-FX Multiple Product Authentication Logic Vulnerability 8212;Ultimate Bulletin Board UBBER Cookie HTML Injection Vulnerability 8211;Cisco IOS Malicious IPV4 Packet Sequence Denial Of Service Vulnerability 8210;.netCART Settings.XML Information Disclosure Vulnerability 8209;IBM U2 UniVerse UVADMSH Buffer Overflow Vulnerability 8208;Microsoft Windows XP Shell Desktop.ini Buffer Overflow Vulnerability 8207;Microsoft ISA Server Cross-Site Scripting Vulnerabilities 8206;IBM U2 UniVerse uvrestore Buffer Overflow vulnerability 8205;Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability 8204;HP Java Runtime Environment Unspecified Untrusted Applet Access Vulnerability 8203;IBM U2 UniVerse uvadmsh Privilege Escalation Vulnerability 8202;IBM U2 UniVerse cci_dir Insecure Filesystem Links Vulnerability 8201;PHP Undefined Safe_Mode_Include_Dir Safemode Bypass Vulnerability 8199;Deutsche Telekom Teledat DSL Router Portscan Remote Denial Of Service Vulnerability 8198;Splatt Forum Post Icon HTML Injection Vulnerability 8197;NetSuite HTTP Server Directory Traversal Vulnerability 8196;QMail-SMTPD-Auth True Program Remote E-Mail Vulnerability 8195;Microsoft SMTP Service Invalid FILETIME Denial of Service Vulnerability 8194;Exceed Font Name Handler Buffer Overflow Vulnerability 8193;Citadel/UX Weak Internal Program Authentication Key Vulnerability 8192;Citadel/UX Unlimited Biography Data Denial Of Service Vulnerability 8191;Citadel/UX Configuration Buffer Overrun Vulnerability 8190;EJ3 BlackBook phpinfo.php Information Disclosure Weakness 8189;EJ3 BlackBook Information Disclosure Vulnerability 8188;BlazeBoard Information Disclosure Vulnerability 8187;EJ3 BlackBook Plaintext Password Storage Weakness 8186;CyberShop ASP ShopDBTest.ASP Information Disclosure Vulnerability 8185;EJ3 BlackBook HTML Injection Vulnerability 8184;StarSiege Tribes Server Denial Of Service Vulnerability 8183;Asus ADSL Router Information Disclosure Vulnerability 8182;xfstt Denial Of Service Vulnerability 8181;Twilight WebServer GET Request Buffer Overflow Vulnerability 8180;Netscape Client Detection Tool Plug-In Buffer Overflow Vulnerability 8179;NFS-Utils Xlog Remote Buffer Overrun Vulnerability 8178;NeoModus Direct Connect Infinite Request Remote Denial Of Service Vulnerability 8177;ImageMagick Display Filename Format String Vulnerability 8175;LookSmart Grub Clear Text Password Local Storage Vulnerability 8174;HTMLToNuke Cross-Site Scripting Vulnerabilty 8173;Polycom MGC Systems Remote Administration Denial Of Service Vulnerability 8172;ASP-DEV Discussion Forum Admin Directory Weak Default Permissions Vulnerability 8170;Multiple Trend Micro HouseCall ActiveX Control Remote Buffer Overflow Vulnerabilities 8169;Microsoft Internet Explorer AutoScan Method Browser Security Policy Violation Weakness 8168;University of Minnesota Gopherd GSisText Buffer Overflow Vulnerability 8167;University of Minnesota Gopherd FTP Gateway Buffer Overflow Vulnerability 8166;Mabry Software HTTPServer/X File Disclosure Vulnerability 8165;Invision Power Board Multiple Vulnerabilities 8164;W-Agora Multiple Vulnerabilities 8163;TurboSoft TurboFTP Receive Buffer Overflow Vulnerability 8162;Multiple Gattaca Server 2003 Vulnerabilities 8161;IglooFTP Banner Parsing Buffer Overflow Vulnerability 8160;cftp Banner Parsing Buffer Overflow Vulnerability 8159;Virtual Programming VP-ASP shopexd.asp SQL Injection Vulnerability 8158;PHPForum Mainfile.PHP Remote File Include Vulnerability 8157;UMN GopherD GSIsTest Remote Buffer Overflow Vulnerability 8156;PalmOS MemoPad Memo Hiding Bypass Vulnerability 8155;ChangshinSoft EZTrans Server Download.PHP Directory Traversal Vulnerability 8154;Microsoft Windows Accessibility Utility Manager Privilege Escalation Vulnerability 8153;QuadComm Q-Shop Failure To Validate Credentials Vulnerability 8152;Microsoft SMB Request Handler Buffer Overflow Vulnerability 8151;Bitboard Password Database Disclosure Vulnerability 8150;NetScreen Non-IP Traffic Firewall Bypass Vulnerability 8149;Cisco Catalyst Non-Standard TCP Flags Remote Denial Of Service Vulnerability 8148;TerminatorX XLocaleDIR Environment Variable Buffer Overflow Vulnerability 8147;TerminatorX Home Environment Variable Buffer Overflow Vulnerability 8146;Teapop SQL Injection Vulnerability 8145;XBlockOut XBL Display Local Buffer Overrun Vulnerability 8144;SKK/DDSKK Insecure Temporary Files Vulnerability 8143;Multiple BEA WebLogic Server/Express Vulnerabilities 8142;ZKFingerD Multiple Format String Vulnerabilities 8141;Novell eDirectory DS/iMONITOR Unspecified Vulnerabilities 8140;Novell iChain Server Multiple Vulnerabilities 8139;Knoppix QT Insecure Temporary File Creation Vulnerability 8138;Apache Web Server Type-Map Recursive Loop Denial Of Service Vulnerability 8137;Apache Web Server Prefork MPM Denial Of Service Vulnerability 8136;Macromedia Apache Web Server Encoded Space Source Disclosure Vulnerability 8135;Apache Web Server FTP Proxy IPV6 Denial Of Service Vulnerability 8134;Apache Web Server SSLCipherSuite Weak CipherSuite Renegotiation Weakness 8133;Rockliffe Mailsite Attachment Disclosure Vulnerability 8132;Tower Toppler HOME Environment Variable Local Buffer Overflow Vulnerability 8131;UnrealIRCD OperServ Raw Join Denial Of Service Vulnerability 8130;Anope Services OperServ Raw Join Denial Of Service Vulnerability 8129;Laforge Groups News51 Information Disclosure Vulnerability 8128;Microsoft Windows CreateFile API Named Pipe Privilege Escalation Vulnerability 8127;Laforge Groups Board51 Information Disclosure Vulnerability 8126;Laforge Groups Forum51 Information Disclosure Vulnerability 8125;Mozart Unsafe Mailcap Configuration Vulnerability 8124;Liece Insecure Temporary File Creation Vulnerability 8123;BillingExplorer Multiple Remote Client Communication Integrity Vulnerabilities 8122;Mini-Webserver Information Disclosure Vulnerability 8121;Canon GP300 Remote Malformed HTTP Get Denial Of Service Vulnerability 8120;MyServer Malformed URI Denial Of Service Vulnerability 8119;CPanel Admin Interface HTML Injection Vulnerability 8118;GKrellM Mailwatch Plugin From Header Remote Buffer Overflow Vulnerability 8117;IglooFTP PRO Multiple Buffer Overflow Vulnerabilities 8116;X-Face-EL Insecure Temporary File Creation Vulnerability 8115;SEMI/WEMI Insecure Temporary File Creation Vulnerability 8114;Microsoft RunDLL32.EXE Buffer Overflow Vulnerability 8113;Microsoft Outlook Web Access HTML Attachment Script Execution Vulnerability 8112;ProductCart File Disclosure Vulnerability 8111;Mirabilis ICQ Password Bypass Weakness 8110;Macromedia ColdFusion MX Remote Development Service Default Null Password Vulnerability 8109;Macromedia ColdFusion MX Remote Development Service File Disclosure Vulnerability 8108;ProductCart MSG.ASP Cross-Site Scripting Vulnerability 8107;Cerulean Studios Trillian Client Malformed TypingUser Denial Of Service Vulnerability 8106;Apple Mac OS X Screen Effects Password Prompt Buffer Overflow Vulnerability 8105;ProductCart Login.ASP SQL Injection Vulnerability 8104;Microsoft Windows 2000 Unauthorized RPC Connection Weakness 8103;ProductCart Custva.ASP SQL Injection Vulnerability 8102;Microsoft Windows Terminal Service Kerberos Double Authorization Data Entry Vulnerability 8101;Microsoft URLScan Tool Information Disclosure Vulnerability 8100;ISDNRep Command Line Argument Local Buffer Overflow Vulnerability 8099;GNU AN Local Command Line Option Buffer Overflow Vulnerability 8098;Microsoft Windows 2000 Terminal Services Named Pipe System Account Access Vulnerability 8097;GNU Chess Local Buffer Overflow Vulnerability 8096;Axis Print Server Web Interface Denial Of Service Vulnerability 8095;CCBill WhereAmI.CGI Remote Arbitrary Command Execution Vulnerability 8094;Multiple Vendor SSH RSA Signature Forging Vulnerability 8093;Microsoft Windows 2000 Active Directory Forest Origin Validation Vulnerability 8092;Microsoft IIS _VTI_BOT Malicious WebBot Elevated Permissions Vulnerability 8091;Multiple Vendor ActiveX Control Vulnerabilities 8090;Microsoft Windows 2000 ShellExecute() Buffer Overflow Vulnerability 8089;Microsoft Windows 2000 Unspecified Cryptnet.DLL Memory Leakage Vulnerability 8088;Multiple PHPGroupWare HTML Injection Vulnerabilities 8087;Microsoft Windows Security Accounts Manager API Denial Of Service Vulnerability 8086;Microsoft Windows 2000 Port Name Buffers Potential Buffer Overflow Vulnerability 8085;Microsoft Windows 2000 ModifyDN Request Denial of Service Vulnerability 8084;Microsoft Windows IMAADPCM cbDestLength Buffer Overrun Vulnerability 8083;Microsoft Windows 2000 Domain Controller Spoofing Vulnerability 8082;OpenBSD PF RDR Network Information Leakage Vulnerability 8081;Microsoft Windows 2000 USBH_IoctlGetNodeConnectionDriverKeyName Information Disclosure Vulnerability 8080;HP NonStop SeeView Server Gateway Unspecified Privilege Elevation Vulnerability 8079;Sun Solaris Full UFS File System Kernel Panic Denial Of Service Vulnerability 8078;Roger Wilco Base Station Denial of Service Vulnerability 8077;Symantec NAVCE Failure To Scan Floppy Disks Vulnerability 8076;Roger Wilco Remote Nickname Buffer Overrun Vulnerability 8075;VisNetic Website Path Disclosure Vulnerability 8074;Verity K2 Toolkit Query Builder Search Script Cross-Site Scripting Vulnerability 8073;Verity K2 Toolkit Cross-Site Scripting Vulnerability 8072;Pam_Timestamp_Check Privilege Escalation Weakness 8071;ezbounce Format String Vulnerability 8070;InterSystems Cache Insecure Default Permissions Vulnerability 8069;Adobe Unix Acrobat Reader WWWLaunchNetscape Buffer Overflow Vulnerability 8068;PABox Admin Control Panel PHP Code Injection Vulnerability 8067;PABox Password Reset Vulnerability 8066;Multiple Opera Denial Of Service Vulnerabilities 8065;MegaBook Multiple HTML Injection Vulnerabilities 8064;Abyss Web Server HTTP Header Injection Vulnerability 8063;Microsoft Commerce Server 2002 Weak Registry Key Permissions Weakness 8062;Abyss Web Server HTTP GET Heap Overrun Vulnerability 8061;GTKSee PNG Image Loading Heap Corruption Vulnerability 8060;CutePHP CuteNews HTML Injection Vulnerability 8059;Mantis Weak Configuration File Permission Vulnerability 8058;XGalaga Environment Variable Multiple Buffer Overflow Vulnerabilities 8057;ImageMagick Temporary File Creation Vulnerability 8056;Zope Error-Handling Framework Cross-Site Scripting Vulnerability 8055;WZDFTPD Incomplete Port Command Denial Of Service Vulnerability 8054;Sun Solaris Deadlock Kernel Panic Vulnerability 8053;Sun Solaris Veritas File System Unauthorized Information Access Vulnerability 8052;WebBBS Guestbook HTML Injection Vulnerability 8051;HP Tru64 KSH Resource Consumption Denial Of Service Vulnerability 8050;Inktomi Search Information Disclosure Vulnerability 8049;VMware Workstation 4.0 Insecure Temporary File Vulnerability 8048;iXmail Arbitrary File Upload Vulnerability 8047;iXmail Index.PHP Authentication Bypass SQL Injection Vulnerability 8046;iXmail iXmail_NetAttach.PHP File Deletion Vulnerability 8045;Microsoft Windows 2000 SP4 Released - Multiple Vulnerabilities Fixed 8044;Multiple Active MailServer SMTP Command Buffer Overflow Vulnerability 8043;MoreGroupWare Arbitrary File Upload Vulnerability 8042;Linux 2.4 Kernel execve() System Call Race Condition Vulnerability 8041;MoreGroupWare Multiple Cross-Site Scripting Vulnerabilities 8040;Marbry Software FTPServer/X Controls Server Response Buffer Overflow Vulnerability 8039;Portmon USER Environment Variable Buffer Overrun Vulnerability 8038;Bahamut IRCd Remote Format String Vulnerability 8037;BRS WebWeaver Error Page Cross-Site Scripting Vulnerability 8036;OptiSwitch 400/800 Unauthorized Remote Access Vulnerability 8035;Microsoft Windows Media Services NSIISlog.DLL Remote Buffer Overflow Vulnerability 8034;Microsoft Media Player 9 Unauthorized Media Library Access Vulnerability 8033;NetScreen ScreenOS Same Source IP Authentication Vulnerability 8032;XFree86 Dexconf Dev/Dri Directory Insecure Permissions Vulnerability 8031;Multiple Vendor NIS Server YPSERV Denial Of Service Vulnerability 8030;Elm Local TERM Environment Variable Buffer Overrun Vulnerability 8029;SGI IRIX Snoop Unspecified Vulnerability 8028;Tripbit Secure Code Analizer Local fgets() Buffer Overrun 8027;SGI IRIX IPV6 InetD Port Scan Denial Of Service Vulnerability 8026;Sharp Zaurus Samba Server Unauthorized Remote Filesystem Access Vulnerability 8025;Multiple GuestBookHost HTML Injection Vulnerabilities 8024;Alt-N WebAdmin USER Parameter Buffer Overflow Vulnerability 8022;Gkrellmd Remote Buffer Overflow Vulnerability 8021;LBreakOut2 Login Remote Format String Vulnerability 8020;tcptraceroute Failure To Relinquish Root Privileges Weakness 8019;Compaq Web-Based Management Agent Remote File Verification Vulnerability 8018;VisNetic WebMail Information Disclosure Vulnerability 8017;Armida Databased Web Server Remote GET Request Denial Of Service Vulnerability 8016;Microsoft Windows HTML Converter HR Align Buffer Overflow Vulnerability 8015;Compaq Web-Based Management Agent Access Violation Denial of Service Vulnerability 8014;Compaq Web-Based Management Agent Remote Stack Overflow Denial of Service Vulnerability 8013;XMB Forum Multiple Cross-Site Scripting And HTML Injection Vulnerabilities 8012;Tutos File_New Arbitrary File Upload Vulnerability 8011;Tutos File_Select.PHP Cross-Site Scripting Vulnerability 8010;MyServer Remote Denial Of Service Vulnerability 8009;Compaq Web-Based Management Agent Multiple Remote Vulnerabilities 8008;Symantec Security Check RuFSI ActiveX Control Buffer Overflow Vulnerability 8007;QNX Demo Web Server Directory Traversal Vulnerability 8006;IndigoSTAR Software PerlEdit Denial Of Service Vulnerability 8005;GNU GNATS Environment Variable Buffer Overflow Vulnerability 8004;GNU GNATS PR-Edit Lock File Buffer Overflow Vulnerability 8003;GNU GNATS PR-Edit Command Line Option Heap Corruption Vulnerablity 8002;Linux /proc Filesystem Potential Information Disclosure Vulnerability 8001;Zope ExampledbBrowseReport Description Field HMTL Injection Vulnerability 8000;Zope Invalid Query Information Disclosure Vulnerability 7999;Zope addItems Script Information Disclosure Vulnerability 7998;Zope Empty Upload Information DisclosureVulnerability 7997;Progress 4GL Compiler Datatype Buffer Overflow Vulnerability 7996;WebJeff Filemanager Plain Text Password Storage Vulnerability 7995;WebJeff Filemanager File Disclosure Vulnerability 7994;Traceroute-Nanog Integer Overflow Memory Corruption Vulnerability 7993;osh File Redirection Buffer Overflow Vulnerability 7992;osh Environment Variable Buffer Overflow Vulnerability 7991;Multiple Sun Database Functions Buffer Overflow Vulnerabilities 7990;WebFS Request-URI Buffer Overflow Vulnerability 7989;XBlockOut XBL Multiple Buffer Overflow Vulnerabilities 7988;Orville-Write Multiple Unspecified Buffer Overrun Vulnerabilities 7987;ELDAV Insecure Temporary File Vulnerability 7986;Power Server FTP Addon Failure To Authenticate Vulnerability 7985;Power Server FTP Addon Directory Traversal Vulnerability 7984;Power Server FTP Addon Plaintext Password Storage Weakness 7983;Power Server Remote GET Request Denial of Service Vulnerability 7982;Abuse-SDL Command-Line Argument Buffer Overflow Vulnerability 7981;pMachine Search Module Cross-Site Scripting Vulnerability 7980;pMachine Remote Path Disclosure Vulnerability 7979;phpBB Viewtopic.PHP SQL Injection Vulnerability 7978;SurfControl Web Filter File Disclosure Vulnerability 7977;SDFingerD Failure To Drop Privileges Local Privilege Escalation Vulnerability 7976;Power Server FTP Addon Remote USER/PASS Command Denial of Service Vulnerability 7975;Sambar Server Search Script Mixed Query Vulnerability 7974;ProFTPD SQL Injection mod_sql Vulnerability 7973;HP-UX Unspecified TFTPD Denial Of Service Vulnerability 7972;RSA SecurID ACE Agent Cross-Site Scripting Vulnerability 7971;ASP Chat Login Nickname HTML Injection Vulnerability 7970;Infobot Default User Account And Password Vulnerability 7969;Tmax Soft JEUS URL.JSP Cross-Site Scripting Vulnerability 7968;Kerio MailServer Web Mail DO_MAP Module Cross-Site Scripting Vulnerability 7967;Kerio MailServer Remote Username Buffer Overrun Vulnerabilities 7966;Kerio MailServer Web Mail ADD_ACL Module Cross-Site Scripting Vulnerability 7965;PHPMyAdmin Plain Text Password Storage Vulnerability 7964;PHPMyAdmin Path Disclosure Vulnerability 7963;PHPMyAdmin Information Disclosure Vulnerability 7962;PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities 7961;Avaya Cajun Network Switch Connection Stalling Denial Of Service Vulnerability 7960;Sun Management Center Insecure File Permissions Vulnerability 7959;IBM RACF Profile Updating Privilege Elevation Vulnerability 7958;Unspecified IBM OS/390 Vulnerability 7957;Alguest Admin Panel Cookie Authentication Bypass Vulnerability 7956;MidHosting FTP Daemon Shared Memory Local Denial Of Service Vulnerability 7955;MiniHTTPServer WebForums Server Remote Directory Traversal Vulnerability 7954;Proxomitron Proxy Server Long Get Request Remote Denial Of Service Vulnerability 7953;NetHack / JNetHack Incorrect Permissions Vulnerability 7952;Squirrelmail Multiple Remote Vulnerabilities 7951;GuildFTPD CWD Command Denial Of Service Vulnerability 7950;CesarFTP Remote CWD Denial of Service Vulnerability 7949;CesarFTP Remote CWD Denial of Service Vulnerability 7948;GuildFTPD Login Password Buffer Overflow Vulnerability 7947;LocalWEB2000 Information Disclosure Weakness 7946;CesarFTP Remote Username Buffer Overrun Vulnerability 7945;Dune HTTP Get Remote Buffer Overrun Vulnerability 7944;MyServer HTTP Server Directory Traversal Vulnerability 7943;Portmon Log File Option File Overwrite Vulnerability 7942;Internet Security Systems BlackICE Defender Cross-site Scripting Detection Evasion Weakness 7941;Portmon Host File Option Sensitive File Arbitrary Content Display Vulnerability 7940;Armida Databased Web Server Long Request Denial Of Service Vulnerability 7939;Microsoft Internet Explorer Custom HTTP Error HTML Injection Vulnerability 7938;Microsoft Internet Explorer MSXML XML File Parsing Cross-Site Scripting Vulnerability 7937;Noweb/Noroff Insecure Temporary File Creation Vulnerability 7936;Pod.Board New_Topic.PHP Multiple HTML Injection Vulnerabilities 7935;Tarantella Enterprise Redirected Keypress Applicaton Control Weakness 7934;Dantz Retrospect Client StartupItems Insecure Default Permissions Vulnerability 7933;Pod.Board Forum_Details.PHP Multiple HTML Injection Vulnerabilities 7932;PHPBB Admin_Styles.PHP Theme_Info.CFG File Include Vulnerability 7931;Microsoft NetMeeting Directory Traversal Vulnerability 7930;Microsoft Windows 2000 Active Directory Remote Stack Overflow Vulnerability 7929;Linux-PAM Pam_Wheel Module getlogin() Username Spoofing Privileged Escalation Vulnerability 7928;Mailtraq Webmail Remote HTML Injection Vulnerability 7927;Xoops/E-Xoops Tutorials Module Remote Command Execution Vulnerability 7926;Mailtraq Remote Format String SMTP Resource Consumption Vulnerability 7925;Snitz Forums Password.ASP Password-Reset Vulnerability 7924;Snitz Forum Cookie Authentication Bypass Vulnerability 7923;Mailtraq User Password Encoding Weakness 7922;Snitz Forums Search.ASP Cross-Site Scripting Vulnerability 7921;Mailtraq Remote Directory Traversal Vulnerability 7920;LedNews Post Script Code Injection Vulnerability 7919;PMachine Lib.Inc.PHP Remote Include Command Execution Vulnerability 7918;FreeWnn JServer Logging Option Data Corruption Vulnerability 7917;myServer Signal Handling Denial Of Service Vulnerability 7916;Progress Database Environment Variable Local Privilege Escalation Vulnerability 7915;Progress Database DBAgent InstallDir Local Privilege Elevation Vulnerability 7914;MikMod Long File Name Local Buffer Overflow Vulnerability 7913;Infinity CGI Exploit Scanner Remote Command Execution Vulnerability 7912;Multiple Vendor PDF Hyperlinks Arbitrary Command Execution Vulnerability 7911;Infinity CGI Exploit Scanner Host Scanning Policy Bypass Vulnerability 7910;Infinity CGI Exploit Scanner Cross-Site Scripting Vulnerability 7909;Mollensoft Hyperion FTP/Enceladus Server Suite Multiple Remote Heap Corruption Vulnerabilities 7908;Methodus 3 Web Server File Disclosure Vulnerability 7906;ATFTP TFTP-Timeout Command Line Argument Local Buffer Overflow Vulnerability 7905;Methodus 3 FTP Server File Disclosure Vulnerability 7904;Sphera HostingDirector Session ID Random Generator Weakness 7903;IBM HAES/HACMP RST Packet Denial of Service Vulnerability 7902;ATFTP Timeout Command Line Argument Local Buffer Overflow Vulnerability 7901;PostNuke User.PHP UNAME Cross-Site Scripting Vulnerability 7900;NGC Active FTPServer 2002 FTP Command Denial Of Service Vulnerabilities 7899;Sphera HostingDirector VDS Control Panel Multiple Cross-Site Scripting Vulnerabilities 7898;PostNuke Modules.PHP Multiple Cross-Site Scripting Vulnerabilities 7897;IKE-Scan Local Logging Format String Vulnerability 7896;Sphera HostingDirector VDS Control Panel Account Configuration Modification Vulnerability 7895;Sphera HostingDirector VDS Control Panel Multiple Buffer Overflow Vulnerabilities 7894;Apple Mac OS X DSIMPORTEXPORT Information Disclosure Weakness 7893;Lyskom Server Unauthenticated User Denial Of Service Vulnerability 7892;Cistron RADIUS Remote Signed NAS-Port Number Expansion Memory Corruption Vulnerability 7891;Typespeed Remote Memory Corruption Vulnerability 7890;WebBBS Pro Malicious GET Request Denial Of Service Vulnerability 7889;Mollensoft Enceladus Server Suite HTACCESS File Access Weakness 7888;silentThought Simple Web Server Directory Traversal Vulnerability 7887;MySQL libmysqlclient Library mysql_real_connect() Buffer Overrun Vulnerability 7886;Mollensoft Enceladus Server Suite Clear Text Password Storage Weakness 7885;Mollensoft Software Enceladus Server Suite Guestbook HTML Injection Vulnerability 7884;WebcamNow Plain Text Password Storage Weakness 7883;Ethereal TVB_GET_NSTRINGZ0() Memory Handling Vulnerability 7882;FakeBO Syslog Format String Vulnerability 7881;Ethereal Multiple Dissector String Handling Vulnerabilities 7880;Ethereal OSI Dissector Buffer Overflow Vulnerability 7879;Ethereal SPNEGO Dissector Denial Of Service Vulnerability 7878;Ethereal DCERPC Dissector Memory Allocation Vulnerability 7877;Multiple Gnocatan Server Buffer Overflow Vulnerabilities 7876;SMC Wireless Router Malformed PPTP Packet Denial of Service Vulnerability 7875;Gnome FTP NLST Data Integer Overflow Memory Corruption Vulnerability 7874;RPM Package Manager FTP NLST Data Integer Overflow Remote Memory Corruption Vulnerability 7873;ArGoSoft Mail Server Multiple GET Requests Denial Of Service Vulnerability 7872;GZip ZNew Insecure Temporary File Creation Symbolic Link Vulnerability 7871;IBM AIX LSMCODE Environment Variable Local Buffer Overflow Vulnerability 7870;XMB Forum Member.PHP Location Field HTML Injection Vulnerability 7869;XMB Forum Member.PHP U2U Private Message HTML Injection Vulnerability 7868;SGI IRIX PIOCSWATCH Local Denial Of Service Vulnerability 7867;Aiglon Web Server Installation Path Information Disclosure Weakness 7866;MNOGoSearch Search.CGI TMPLT Buffer Overflow Vulnerability 7865;MNOGoSearch Search.CGI UL Buffer Overflow Vulnerability 7864;Nuca WebServer File Disclosure Vulnerability 7863;Apple AFP Server Arbitrary File Corruption Vulnerability 7862;FTP Voyager Remote LIST Buffer Overrun Vulnerability 7861;SmartFTP File List Command Buffer Overflow Vulnerability 7860;LeapFTP Client PASV Response Buffer Overflow Vulnerability 7859;FlashFXP Client Request Hostname Buffer Overflow Vulnerability 7858;SmartFTP PWD Command Request Buffer Overflow Vulnerability 7857;FlashFXP PASV Response Buffer Overflow Vulnerability 7856;Spyke PHP Board Information Disclosure Vulnerability 7855;H-Sphere HTML Template Inclusion Cross-Site Scripting Vulnerabilities 7854;Nokia GGSN Kernel Panic Denial of Service Vulnerability 7853;HPUX PCLToTIFF Command Line Argument Local Buffer Overflow Vulnerability 7852;Sun Microsystems JRE Plug-In Unauthorized Access Vulnerability 7851;Sun Microsystems JRE HTTP Property Access Vulnerability 7850;Sun Microsystems JRE Untrusted Applet Access To Restricted Resources Vulnerability 7849;Microsoft Windows FIN-ACK Network Device Driver Frame Padding Information Disclosure Vulnerability 7848;Sun Microsystems Java Virtual Machine Insecure Temporary File Vulnerability 7847;Multiple Browser Timed Document.Write Method Cross Domain Policy Vulnerability 7846;Multiple Speak Freely Remote Boundary Condition Error Vulnerabilities 7845;GNU gzexe Temporary File Vulnerability 7844;Zentrack Debug Mode Information Disclosure Weakness 7843;Zentrack Index.PHP Remote File Include Vulnerability 7842;Atrium Software Mercur Mailserver IMAP Remote Buffer Overflow Vulnerability 7841;Novell HTTPSTK.NLM Remote Abend Vulnerability 7840;Novell iChain Server Unauthorized Resource Access Vulnerability 7839;Novell iChain Server Remote Authentication Username Buffer Overrun Vulnerability 7838;Xaos Language Option Local Buffer Overflow Vulnerability 7837;Multiple MaxWebPortal Vulnerabilities 7836;Zblast Local Username Buffer Overrun Vulnerability 7835;Sun Solaris UTMP_Update Buffer Overflow Vulnerability 7834;newsPHP Comment Feature HTML Injection Vulnerability 7833;Synkron.Web HTML Injection Vulnerability 7832;Apple Mac OS X Server LDAP Authentication Clear Text Passwords Vulnerability 7831;OpenSSH Reverse DNS Lookup Access Control Bypass Vulnerability 7830;Monkey HTTP Daemon Sample Script Cross-Site Scripting Vulnerability 7829;Sendmail V.5 -oR Privilege Escalation Vulnerability 7828;ImageFolio Admin.CGI Directory Traversal Vulnerability 7827;HP-UX Unspecified Network Traffic Denial Of Service Vulnerability 7826;Microsoft Internet Explorer %USERPROFILE% File Execution Weakness 7825;HP-UX FTPD REST Command Memory Disclosure Vulnerability 7824;Sun Microsystems Untrusted Applet Java Security Model Violation Vulnerability 7823;NPHP Privilege Escalation Vulnerability 7822;Forum Web Server Clear Authentication Credentials Storage Weakness 7821;Mirabilis ICQ Lite Insecure Folder Permissions Vulnerability 7820;Sun Solaris Syslogd UDP Packet Buffer Overflow Denial Of Service Vulnerability 7819;ATFTPD Remote Filename Length Buffer Overrun Vulnerability 7818;AdSubtract Proxy ACL Bypass Connection Proxying Vulnerability 7817;Computer Associates Unicenter TNG PDMCGI Request Viewing Vulnerability 7816;Computer Associates Unicenter TNG PDM_CGIReport Report Generation Vulnerability 7815;Mailtraq Webmail Utility Path Disclosure Vulnerability 7814;Mailtraq ASP Script File Source Code Disclosure Vulnerability 7813;Mailtraq Browse.ASP Cross-Site Scripting Vulnerability 7812;Man Catalog File Format String Vulnerability 7811;Computer Associates Unicenter TNG PDMCGI.EXE Template File Disclosure Vulnerability 7810;Microsoft Internet Explorer Classic Mode FTP Client Cross Domain Scripting Vulnerability 7809;Computer Associates Unicenter TNG File_Upload.PL Command Execution Vulnerability 7808;Computer Associates Unicenter Asset Manager Stored Secret Data Decryption Weakness 7807;Ability Mail Server Plaintext Password Storage Weakness 7806;Microsoft Internet Explorer OBJECT Tag Buffer Overflow Vulnerability 7805;PHP PHPInfo Cross-Site Scripting Vulnerability 7804;Xpressions Interactive Multiple SQL Injection Vulnerabilities 7803;MegaBrowser FTP User Enumeration Weakness 7802;MegaBrowser HTTP Directory Traversal File Disclosure Vulnerability 7801;Pablo Software Solutions FTP Service Plaintext Password Weakness 7800;OpenVMS Unspecified Local Page Management Vulnerability 7799;Pablo Software Solutions FTP Service Anonymous Users Privileges Vulnerability 7798;HP-UX UUSUB System Hostname Buffer Overflow Vulnerability 7797;Linux Kernel Fragment Reassembly Remote Denial Of Service Vulnerability 7796;HP-UX UUCP Unspecified Buffer Overflow Vulnerability 7795;Red Hat Linux EXT3 Filesystem Data Corruption Vulnerability 7794;Sun Solaris Telnet Daemon Remote Denial Of Service Vulnerability 7793;Linux Kernel FPU/SSE Environment Restoration MXCSR Register Corruption Vulnerability 7792;IRCXpro Server Settings.INI Plaintext Password Storage Vulnerability 7791;Linux TTY Layer Kernel Panic Denial Of Service Vulnerability 7790;Multiple Vendor kon2 Local Buffer Overflow Vulnerability 7789;Microsoft Windows XP Nested Directory Denial of Service Vulnerability 7788;Microsoft Windows 2000/XP/2003 IPV6 ICMP Flood Denial Of Service Vulnerability 7787;Pi3Web SortName Buffer Overflow Vulnerability 7786;Cafelog b2 B2MenuTop Script B2INC Variable Include Vulnerability 7785;Wordpress Remote PHP File Include Vulnerability 7784;Wordpress Posts SQL Injection Vulnerability 7783;CafeLog b2 Blog.Header Script SQL Injection Vulnerability 7782;Cafelog b2 B2Functions Script B2INC Variable Include Vulnerability 7781;Sun Management Center Change Manager PamVerifier Buffer Overflow Vulnerability 7780;SPChat Module Remote File Include Vulnerability 7779;WebChat Users.PHP Cross-Site Scripting Vulnerability 7778;Gator EWallet Information Encoding Weakness 7777;WebChat Users.PHP Database Username Disclosure Weakness 7776;Crob FTP Server Remote Username Format String Vulnerability 7775;Webfroot Shoutbox Expanded.PHP Remote Directory Traversal Vulnerability 7774;Webchat Module Path Disclosure Weakness 7773;XMame Lang Local Buffer Overflow Vulnerability 7772;Webfroot Shoutbox Expanded.PHP Remote Command Execution Vulnerability 7771;WinMX Plaintext Password Storage Weakness 7770;myServer HTTP GET Argument Buffer Overflow Vulnerability 7769;Multiple Mod_Gzip Debug Mode Vulnerabilities 7768;Apache Tomcat Insecure Directory Permissions Vulnerability 7767;Microsoft URLScan Information Disclosure Weakness 7766;WebCortex WebStores2000 SQL Injection Vulnerability 7765;iisCart2000 Arbitrary File Upload Vulnerability 7764;JBoss Null Byte Request JSP Source Disclosure Vulnerability 7763;Microsoft Internet Explorer False URL Information Vulnerability 7762;PHP-Nuke User/Admin Cookie SQL Injection Vulnerability 7761;PHP Transparent Session ID Cross Site Scripting Vulnerability 7760;Linux /bin/mail Carbon Copy Field Buffer Overrun Vulnerability 7759;Desktop Orbiter Resource Exhaustion Denial Of Service Vulnerability 7758;cPanel/Formail-Clone E-Mail Restriction Bypass Vulnerability 7757;GhostScript Arbitrary Command Execution Vulnerability 7756;Multiple Vendor Algorithmic Complexity Denial of Service Vulnerability 7755;Pablo Software Solutions Baby POP3 Server Multiple Connection Denial Of Service Vulnerability 7754;Pablo Software Solutions Baby Web Server Directory Traversal Vulnerability 7753;Pablo Software Solutions Quick and Easy FTP Server Denial Of Service Vulnerability 7752;Pablo Software Solutions Baby Web Server Multiple Connection Denial Of Service Vulnerability 7751;Zeus Web Server Admin Interface VS_Diag.CGI Cross Site Scripting Vulnerability 7750;Pablo Software Solutions Baby FTP Server Multiple Connection Denial Of Service Vulnerability 7749;Pablo Software Solutions Baby FTP Server Directory Traversal Vulnerability 7748;Activity Monitor 2002 Remote Denial of Service Vulnerability 7747;M-TECH P-Synch Remote File Include Vulnerability 7746;Webfroot Shoutbox Remote Command Execution Vulnerability 7745;M-TECH P-Synch Cross-Site Scripting Vulnerability 7744;Geeklog Image Upload Extension Validation Vulnerability 7743;GNU GCC Implicit Struct Copy Memory Corruption Vulnerability 7742;Geeklog Authentication SQL Injection Vulnerability 7741;FrontRange Solutions GoldMine HTML Mail Script Execution Vulnerability 7740;M-TECH P-Synch Path Disclosure Vulnerability 7739;Philboard philboard_admin.ASP Authentication Bypass Vulnerability 7738;Cafelog b2 Remote File Include Vulnerability 7737;Webfroot Shoutbox URI Parameter File Disclosure Vulnerability 7736;Multiple GPS Local And Remote Vulnerabilities 7735;Microsoft IIS WebDAV PROPFIND and SEARCH Method Denial of Service Vulnerability 7734;Microsoft IIS SSINC.DLL Server Side Includes Buffer Overflow Vulnerability 7733;Microsoft IIS ASP Header Denial Of Service Vulnerability 7732;CDE LibDTSvc Unspecified Privilege Escalation Vulnerability 7731;Microsoft IIS Redirection Error Page Cross-Site Scripting Vulnerability 7730;CDE LibDTHelp Unspecified Privilege Escalation Vulnerability 7729;Bandmin Cross-Site Scripting Vulnerability 7728;Microsoft Internet Information Service Multiple Vulnerabilities 7727;Microsoft Windows Media Services Logging ISAPI Buffer Overflow Vulnerability 7726;BaSoMail SMTP Server Command Buffer Overflow Vulnerability 7725;Apache Basic Authentication Module Valid User Login Denial Of Service Vulnerability 7724;BaSoMail POP3 Server Denial Of Service Vulnerability 7723;Apache APR_PSPrintf Memory Corruption Vulnerability 7722;BaSoMail Server Plaintext Password Vulnerability 7721;HP Tru64 CDE DTAppGather Unspecified Privilege Escalation Vulnerability 7720;CDE DTSession Unspecified Privilege Escalation Vulnerability 7719;CDE DTPrintInfo Unspecified Privilege Escalation Vulnerability 7718;Multiple Vendor FTP Server File Disclosure Vulnerability 7717;Super-M Son hServer File Disclosure Vulnerability 7716;Softrex Tornado WWW-Server Buffer Overflow Vulnerability 7715;Softrex Tornado WWW-Server File Disclosure Vulnerability 7713;Multiple HP Tru64 Unspecified CDE Privilege Escalation Vulnerabilities 7712;Sun ONE Application Server Plaintext Password Vulnerability 7711;Sun One Application Server Request Logging Circumvention Weakness 7710;Sun ONE Application Server Error Message Cross-Site Scripting Vulnerability 7709;Sun ONE Application Server Source Disclosure Vulnerability 7708;Eterm PATH_ENV Buffer Overflow Vulnerability 7707;Meteor FTP Server Username Information Disclosure Vulnerability 7706;Microsoft Internet Explorer Malformed JavaScript Denial of Service Vulnerability 7705;Newsscript Administrative Privilege Elevation Vulnerability 7704;iPlanet Messaging Server HTML Attachment Cross Site Scripting Vulnerability 7703;Upclient Command Line Argument Buffer Overflow Vulnerability 7702;PostNuke Phoenix Rating System Denial Of Service Vulnerability 7701;BNC IRC Proxy Multiple Session Denial of Service Vulnerability 7700;Privatefirewall FIN/XMas Scan Traffic Handling Vulnerability 7699;Batalla Naval Remote Buffer Overflow Vulnerability 7698;Remote PC Access Denial Of Service Vulnerability 7697;PostNuke Phoenix Glossary Module SQL Injection Vulnerability 7696;PalmVNC Insecure Password Storage Vulnerability 7695;BRS WebWeaver POST and HEAD Denial Of Service Vulnerability 7694;Vignette License Template Denial Of Service Vulnerability 7693;PostNuke Phoenix Main Modules Multiple Path Disclosure Vulnerabilities 7692;Vignette VALID_PATHS Command TCL Code Injection Vulnerability 7691;Vignette Login Template User Information Leakage Vulnerability 7690;Vignette NEEDS Command TCL Code Injection Vulnerability 7689;P-News Administrative Account Creation Vulnerability 7688;Vignette Style Template Information Leakage Vulnerability 7687;Multiple Vignette Cross-Site Scripting Vulnerabilities 7686;D-Link DI-704P Syslog.HTM Denial Of Service Vulnerability 7685;Vignette SSI Injection Vulnerability 7684;Vignette Memory Disclosure Vulnerability 7683;Vignette Unauthorized Legacy Tool Access Vulnerability 7682;Ifenslave Argument Local Buffer Overflow Vulnerability 7681;AnalogX Proxy URI Buffer Overflow Vulnerability 7680;FastTrack P2P Supernode Packet Handler Buffer Overflow Vulnerability 7679;Encrypted Virtual Filesystem Local Heap Overrun Vulnerability 7678;Ultimate PHP Board admin_iplog.PHP Arbitrary PHP Execution Vulnerability 7677;BLNews Remote File Include Vulnerability 7676;UML_NET Integer Mismanagement Code Execution Vulnerability 7675;IISProtect Web Administration Interface SQL Injection Vulnerability 7674;ST FTP Service Information Disclosure Vulnerability 7673;TextPortal Undocumented Username / Password Weakness 7672;IRIX MediaMail HOME Environment Variable Buffer Overflow Vulnerability 7671;Prishtina FTP Client Remote Denial of Service Vulnerability 7670;EServ Unauthorized Proxy Access Vulnerability 7669;EServ Directory Indexing Vulnerability 7667;Magic Winmail Server USER POP3 Command Format String Vulnerability 7666;Microsoft Internet Connection Firewall IPv6 Traffic Blocking Vulnerability 7665;Cisco VPN Client Privilege Escalation Variant Vulnerability 7664;Nessus LibNASL Arbitrary Code Execution Vulnerability 7663;Polymorph Filename Buffer Overflow Vulnerability 7662;XMB Forum Member.PHP Cross-Site Scripting Vulnerability 7661;IISProtect Authentication Bypass Vulnerability 7660;Apple QuickTime/Darwin Streaming MP3Broadcaster ID3 Tag Handling Vulnerability 7659;Apple QuickTime/Darwin Streaming Server QTSSReflector Module Integer Overflow Vulnerability 7658;ShareMailPro Username Identification Weakness 7657;PostgreSQL VACUUM Command Data Loss Vulnerability 7656;OpenLDAP LDBM_Back_Exop_Passwd Denial Of Service Vulnerability 7655;Platform Load Sharing Facility LSF_ENVDIR Local Command Execution Vulnerability 7654;Slackware rc.M Runlevel Script Unexpected Partition Remounting Weakness 7653;Qualcomm Eudora File Attachment Spoofing Variant Vulnerability 7652;Axis Network Camera HTTP Authentication Bypass Vulnerability 7651;SudBox Boutique login.PHP Authentication Bypass Vulnerability 7650;Demarc PureSecure Plaintext Password Vulnerability 7649;BZFlag Reconnect Denial Of Service Vulnerability 7648;Compaq Management Agents Remote Authentication Bypass Vulnerability 7647;Blackmoon FTP Server Username Information Disclosure Vulnerability 7646;Blackmoon FTP Server Plaintext User Password Weakness 7645;WSMP3 Remote Command Execution Vulnerability 7644;Owl Intranet Engine Search Cross Site Scripting Vulnerability 7643;WSMP3 Request Data Heap Overflow Vulnerability 7642;WSMP3 Remote Information Disclosure Vulnerability 7641;Sun Cluster Database High Availability Insecure Password Storage Vulnerability 7640;Microsoft Windows Media Player Automatic File Download and Execution Vulnerability 7639;Microsoft Netmeeting CALLTO URL Buffer Overflow Vulnerability 7638;Working Resources BadBlue Unauthorized HTS Access Vulnerability 7637;CUPS Cupsd Request Method Denial Of Service Vulnerability 7636;PHP-Banner Exchange Path Disclosure Vulnerability 7635;Snort Spoofed Packet TCP State Evasion Vulnerability 7634;ttCMS / ttForum Index.PHP Instant-Messages Preferences SQL Injection Vulnerability 7633;Engarde Secure Linux Default Address Daily Log Summary Vulnerability 7632;Maelstrom Player Argument Buffer Overflow Vulnerability 7631;PHPNuke Remote Main Modules Multiple SQL Injection Vulnerabilities 7630;Maelstrom Server Argument Buffer Overflow Vulnerability 7629;SLocate Path Malloc Integer Signing Heap Overflow Vulnerability 7628;Apple MacOS X IPSec Policy By Port Bypass Vulnerability 7627;HP-UX Kermit Unspecified Privilege Escalation Vulnerability 7626;HP-UX IPCS Unspecified Buffer Overflow Vulnerability 7625;ttCMS Header.PHP Remote File Include Vulnerability 7624;PHP-Nuke Statistics Module Mainfile.PHP Cross-Site Scripting Vulnerability 7623;Microsoft ISA Server Error Page Cross-Site Scripting Vulnerability 7622;Horde Turba Contact Manager Status.PHP Path Disclosure Vulnerability 7621;Netscape Enterprise Server PageServices Information Disclosure Vulnerability 7620;Venturi Client Unauthorized Connection Proxying Vulnerability 7619;Snowblind Web Server HTTP GET Request Buffer Overflow Vulnerability 7618;Snowblind Web Server File Disclosure Vulnerability 7617;Snowblind Web Server Malformed HTTP Request Denial Of Service Vulnerability 7616;EZ Publish Index.PHP IMG Tag Cross Site Scripting Vulnerability 7614;Sendmail Insecure Temporary File Privilege Escalation Vulnerability 7613;lv Configuration File Privilege Escalation Vulnerability 7612;Sun Java Media Framework Unspecified Denial of Service Vulnerability 7611;OneOrZero Helpdesk Install.PHP Administrative Access Vulnerability 7610;ArGoSoft New User Denial of Service Vulnerability 7609;OneOrZero Helpdesk TUpdate.PHP SQL Injection Vulnerability 7608;ArGoSoft Authentication Bypass Vulnerability 7607;Cisco IOS Service Assurance Agent Malformed Packet Denial Of Service Vulnerability 7606;Red Hat Linux tcpdump Privilege Retention Weakness 7605;Cisco IOS Crypto Engine Accelerator Access Control List Circumvention Vulnerability 7604;IBM AIX Multiple Unspecified Security Vulnerabilities 7603;Multiple IMAP Client Integer Overflow Vulnerabilities 7602;Multiple Vendor IMAP Client Mailbox Size Memory Corruption Vulnerability 7601;Linux Kernel Route Cache Entry Remote Denial Of Service Vulnerability 7600;Linux Kernel IOPERM System Call I/O Port Access Vulnerability 7599;Cisco VPN Client Privilege Escalation Vulnerability 7598;PHP-Proxima autohtml.PHP Information Disclosure Vulnerability 7597;PalmOS ICMP Flood Remote Denial Of Service Vulnerability 7596;Inktomi Traffic Server Cross-Site Scripting Vulnerability 7595;Owl Intranet Engine Authentication Bypass Vulnerability 7594;vBulletin Private Message HTML Injection Vulnerability 7593;Poster index.PHP Privilege Escalation Vulnerability 7592;3Com OfficeConnect ADSL Router DHCP Response Information Disclosure Vulnerability 7591;BEA WebLogic JDBCConnectionPoolRuntimeMBean On-Screen Password Disclosure Vulnerability 7590;Poptop PPTP BCRELAY fscanf() Buffer Overflow Vulnerability 7589;PHP-Nuke Web_Links Module Path Disclosure Vulnerability 7588;PHP-Nuke Multiple Downloads Module SQL Injection Vulnerabilities 7587;BEA Systems WebLogic Encryption Information Disclosure Weakness 7586;BEA Systems WebLogic CredentialMapper Plaintext Password Vulnerability 7585;Intel Itanium 2 Processor Denial of Service Vulnerability 7584;Phorum Register.PHP Existing User HTML Injection Vulnerability 7583;Phorum Login.PHP Connection Proxying Vulnerability 7582;Poptop PPTP BCRELAY sprintf() Buffer Overflow Vulnerability 7581;Phorum Register.PHP Connection Proxying Vulnerability 7580;AIX Sendmail Open Relay Default Configuration Weakness 7579;Phorum Stats Program Arbitrary Command Execution Vulnerability 7578;Phorum UserAdmin Arbitrary Command Execution Vulnerability 7577;Phorum login.PHP Cross Site Scripting Vulnerability 7576;Phorum Common.PHP Cross-Site Scripting Vulnerability 7575;Verilink NetEngine Broadband Router TFTP Packet Remote Denial Of Service Vulnerability 7574;Phorum Edit User Profile Arbitrary Command Execution Vulnerability 7573;Phorum Post.PHP Cross-Site Scripting Vulnerability 7572;Phorum Register.PHP Cross-Site Scripting Vulnerability 7571;Phorum Multiple Path Disclosure Vulnerabilities 7570;PHP-Nuke Modules.PHP Username URI Parameter Cross Site Scripting Vulnerability 7569;Phorum Download File Disclosure Vulnerability 7568;Clearswift MailSweeper Attachment Filename Validation Vulnerability 7567;Adobe Acrobat JavaScript Parsing Engine Arbitrary Code Execution Vulnerability 7566;IP Messenger For Win Filename Buffer Overflow Vulnerability 7565;CDRTools CDRecord Devname Format String Vulnerability 7564;Netscape Navigator False URL Information Vulnerability 7563;BEA Systems WebLogic Multiple Password Storage Vulnerabilities 7562;Clearswift MailSweeper PowerPoint File Denial of Service Vulnerability 7561;Yahoo! Voice Chat ActiveX Control Buffer Overflow Vulnerability 7560;Movable Type Comment Form HTML Code Injection Vulnerability 7559;Happymall E-Commerce Software Normal_HTML.CGI File Disclosure Vulnerability 7558;PHPNuke Web_Links Module Remote SQL Injection Vulnerability 7557;Happymall E-Commerce Software Normal_HTML.CGI Cross-Site Scripting Vulnerability 7556;Cerberus FTP Server Plaintext User Password Weakness 7555;Pi3Web Malformed GET Request Denial Of Service Vulnerability 7554;Apple AirPort Administrative Password Encryption Weakness 7553;IU BLog Comment Form HTML Code Injection Vulnerability 7552;EType EServ Resource Exhaustion Denial Of Service Vulnerability 7551;BitchX Mode Change Denial Of Service Vulnerability 7550;Info-ZIP UnZip Encoded Character Hostile Destination Path Vulnerability 7549;Snitz Forums 2000 Register.ASP SQL Injection Vulnerability 7548;Youngzsoft CMailServer RCPT TO Buffer Overflow Vulnerability 7547;Youngzsoft CMailServer MAIL FROM Buffer Overflow Vulnerability 7546;Firebird GDS_Inet_Server Interbase Environment Variable Buffer Overflow Vulnerability 7545;Phorum Message Form Field HTML Injection Variant Vulnerability 7544;Boa Webserver File Disclosure Vulnerability 7543;ttCMS / ttForum Profile.php SQL Injection Vulnerability 7542;ttCMS / ttForum Remote File Include Vulnerability 7541;Microsoft SQL Server JET Database Engine 4.0 Buffer Overrun Vulnerability 7540;Kerio Personal Firewall Fragmented Packet Filter Bypass Vulnerability 7539;Internet Explorer file:// Request Zone Bypass Vulnerability 7538;Netbus Authentication Bypass Vulnerability 7537;Lgames LTris Local Memory Corruption Vulnerability 7536;KDE Kopete GPG Plugin Remote Command Execution Vulnerability 7535;Dustin Keys eL DAPo Index.PHP Plaintext Password Disclosure Vulnerability 7534;XMMS Remote Command Execution Vulnerability 7533;ListProc Catmail ULISTPROC_UMASK Buffer Overflow Vulnerability 7532;MiniPortail admin.PHP Authentication Bypass Vulnerability 7530;HappyMall E-Commerce Software Member_HTML.CGI Command Execution Vulnerability 7529;HappyMall E-Commerce Software Normal_HTML.CGI Command Execution Vulnerability 7528;BVRP SLWebmail Multiple Path Disclosure Bugs Vulnerablity 7527;BVRP SLWebmail GUI Applications Denial Of Service Vulnerability 7526;BVRP SLMail Administrative Interface Information Disclosure Vulnerability 7525;BVRP SLMail Administrative Interface Directory Traversal Vulnerability 7524;BVRP SLWebMail LANGUAGE Variable Buffer Overflow Vulnerability 7523;Cisco VPN Concentrator ICMP Flood Remote Denial Of Service Vulnerability 7522;Cisco VPN Concentrator Malformed SSH Initialization Packet Denial Of Service Vulnerability 7521;Fuzz Insecure Temporary File Creation Vulnerability 7520;KDE / Konqueror Embedded Common Name Certificate Validation Vulnerability 7519;SLMail POP3 Server Remote Buffer Overrun Vulnerability 7518;Apple Safari Common Name Certificate Validation Vulnerability 7517;Microsoft Windows Media Player Skin File Code Execution Vulnerability 7516;Cisco VPN Concentrator IPSec Over TCP Remote Port Connectivity Vulnerability 7515;SLMail Remote ETRN Command Buffer Overflow Vulnerability 7514;BVRP Software SLWebmail Multiple Buffer Overflow Vulnerabilities 7513;BVRP Software SLWebmail ShowGodLog.DLL File Disclosure Vulnerability 7512;BVRP SLMail Remote POPPASSWD Buffer Overrun Vulnerability 7511;BVRP Software SLWebmail Path Disclosure Vulnerability 7510;Neoteris Instant Virtual Extranet Cross Site Scripting Session Hijacking Vulnerability 7509;Best Practical Solutions RT HTML Injection Vulnerability 7508;Floosietek FTGate PRO SMTP RCPT TO Buffer Overflow Vulnerability 7507;Siemens Mobile Phones %IMG_NAME Denial Of Service Vulnerability 7506;Floosietek FTGate PRO SMTP MAIL FROM Buffer Overflow Vulnerability 7505;Leksbot Multiple Unspecified Vulnerabilities 7504;Novell NetMail Multiple Vulnerabilities 7503;Youbin HOME Buffer Overflow Vulnerability 7502;Microsoft Internet Explorer DHTML AnchorClick Partial Denial Of Service Vulnerability 7501;CommuniGate Pro Webmail Session Hijacking Vulnerability 7500;MySQL Weak Password Encryption Vulnerability 7499;FlashFXP User Password Encryption Weakness 7498;Mod_Survey SYSBASE Disk Resource Consumption Denial of Service Vulnerability 7497;GNU Privacy Guard Insecure Trust Path To User ID Weakness 7496;Microsoft MN-500 Plaintext Password Disclosure Weakness 7495;Ethereal PPP Dissector Integer Overflow Vulnerability 7494;Ethereal Mount Dissector Integer Overflow Vulnerability 7493;Ethereal Multiple Dissector One Byte Buffer Overflow Vulnerabilities 7492;Microsoft IIS User Existence Disclosure Vulnerability 7491;Microsoft Internet Explorer Plugin.OCX EnableFullPage Input Validation Vulnerability 7490;WebcamXP Message Field HTML Code Injection Vulnerability 7489;HP-UX RWrite Buffer Overflow Vulnerability 7488;PhpOursourcing IdeaBox Remote File Include Vulnerability 7487;OpenLinux TCP_Sec TCP Packet Filtering Weakness 7486;KDE Konqueror Malformed HTML Page Denial of Service Vulnerability 7485;Stockman Shopping Cart Arbitrary Command Execution Vulnerability 7484;PHPNuke Splatt Forum Module HTML Injection Vulnerability 7483;PHPNuke Splatt Forum Module Cross Site Scripting Vulnerability 7482;OpenSSH Remote Root Authentication Timing Side-Channel Weakness 7481;Cisco Optical Transport Platform Invalid Telnet Request Denial Of Service Vulnerability 7480;Cisco Optical Transport Platform Invalid FTP Request Denial Of Service Vulnerability 7479;MDG Web Server 4D HTTP Command Buffer Overflow Vulnerability 7478;Sun ONE Directory Server Unprivileged LDAP Operation Denial Of Service Vulnerabliity 7477;ScriptLogic RunAdmin Service Administrative Access Vulnerability 7476;ScriptLogic Logging Share Default Permissions Unauthorized Access Vulnerability 7475;ScriptLogic Arbitrary Registry Modification Vulnerability 7474;SmallFTPD Login Denial of Service Vulnerability 7473;SmallFTPD FTP Command Argument Denial of Service Vulnerability 7472;SmallFTPD Directory Traversal Vulnerability 7471;Coppermine Photo Gallery Displayimage.PHP SQL Injection Vulnerability 7470;Microsoft BizTalk Server DTA Interface SQL Injection Vulnerability 7469;Microsoft BizTalk Server 2002 HTTP Receiver Buffer Overflow Vulnerability 7467;OpenSSH-portable Enabled PAM Delay Information Disclosure Vulnerability 7466;Mirabilis ICQ GIF Parsing Denial Of Service Vulnerability 7465;Mirabilis ICQ Message Session Window Denial Of Service Vulnerability 7464;Mirabilis ICQ Features On Demand Remote Command Execution Vulnerability 7463;Mirabilis ICQ POP3 Client Date Field Signed Integer Overflow Vulnerability 7462;Mirabilis ICQ POP3 Client Subject Field Signed Integer Overflow Vulnerability 7461;Mirabilis ICQ POP3 Client UIDL Command Format String Vulnerability 7460;Worker Filemanager Directory Creation Race Condition Vulnerability 7459;HP-UX RExec Remote Username Flag Local Buffer Overrun Vulnerability 7458;Auerswald COMsuite CTI Application Weak Default Password Vulnerability 7457;Sun Ray Smart Card Removal Session Logout Failure Vulnerability 7456;Netscape Navigator Directory Cross-Domain Scripting Vulnerability 7455;Sun Solaris RPCbind Unspecified Denial of Service Vulnerability 7454;Sun Solaris Lofiadm Kernel Memory Leak Denial Of Service Vulnerability 7453;Oracle Net Services Link Buffer Overflow Vulnerability 7452;HP Tru64 Installation Software Insecure File Creation Vulnerability 7451;3D-FTP Client Buffer Overflow Vulnerability 7450;Opera Long File Name Remote Heap Corruption Vulnerability 7449;Opera JavaScript Console Single Quote Attribute Injection Vulnerability 7448;Apache Mod_Auth_Any Remote Command Execution Vulnerability 7447;Qualcomm Qpopper Poppassd Local Arbitrary Command Execution Vulnerability 7446;Alt-N MDaemon IMAP Server Folder Creation Buffer Overflow Vulnerability 7444;Mike Bobbitt Album.PL Remote Command Execution Vulnerability 7443;Macromedia ColdFusion MX Error Message Path Disclosure Vulnerability 7442;SGI IRIX Name Service Daemon LDAP UserPassword Bypass Vulnerability 7441;Onecenter Forum IMG Tag Script Injection Vulnerability 7440;Invision Board Restricted Forum Plaintext Password Vulnerability 7439;Alt-N WebAdmin Remote File Disclosure Vulnerability 7438;Alt-N WebAdmin Remote File Viewing Vulnerability 7437;Linux-ATM LES Command Line Argument Buffer Overflow Vulnerability 7436;Kerio Personal Firewall Firewall Filter Bypass Vulnerability 7435;SonicWALL Pro Large HTTP POST Denial of Service Vulnerability 7434;Xoops MyTextSanitizer HTML Injection Vulnerability 7433;Libopt.a Error Logging Buffer Overflow Vulnerability 7432;Multiple PHP-Nuke HTML Injection Vulnerabilities 7431;Multiple SquirrelMail Cross Site Scripting Vulnerabilities 7430;Opera 7.10 Permanent Denial Of Service Vulnerability 7429;Tridion R5 Plaintext Passwords Information Disclosure Vulnerability 7428;VisNetic ActiveDefense Multiple GET Request Denial of Service Vulnerability 7427;Truegalerie Unauthorized Administrative Access Vulnerability 7426;Nokia IPSO Voyager ReadFile.TCL Remote File Reading Vulnerability 7425;BRS WebWeaver RETR Command Denial Of Service Vulnerability 7424;Cisco Catalyst CatOS Authentication Bypass Vulnerability 7423;IKE Aggressive Mode Shared Secret Hash Leakage Weakness 7422;HP JetDirect Printers FTP Service File Printing Vulnerability 7421;SAP Database SDBINST Race Condition Vulnerability 7420;Microsoft Internet Explorer Plugin.OCX Load() Method Buffer Overflow Vulnerability 7419;Microsoft Internet Explorer Remote URLMON.DLL Buffer Overflow Vulnerability 7416;Battleaxe Software BTTLXE Forum Login.ASP SQL Injection Vulnerability 7415;GKrellM Newsticker Command Execution Vulnerability 7414;GKrellM Newsticker Malformed RDF Denial Of Service Vulnerability 7413;Cisco Secure ACS Management Interface Login Field Buffer Overflow Vulnerability 7412;Bugzilla Insecure Temporary File Handling Vulnerabilities 7411;Microsoft Windows RegEdit.EXE Registry Key Value Buffer Overflow Vulnerability 7410;Xeneo Web Server Undisclosed Buffer Overflow Vulnerability 7409;Web Protector Trivial Encryption Weakness 7408;SAP Database Development Tools INSTLSERVER INSTROOT Environment Variable Vulnerability 7407;SAP Database Development Tools INSTDBMSRV INSTROOT Environment Variable Vulnerability 7406;XMB Forum Member.PHP SQL Injection Vulnerability 7405;OpenBB Member.PHP Remote SQL Injection Vulnerability 7404;OpenBB Board.PHP Remote SQL Injection Vulnerability 7403;MIME-Support Package Insecure Temporary File Creation Vulnerability 7402;Microsoft Shlwapi.dll Malformed HTML Form Tag Denial of Service Vulnerability 7401;OpenBB Index.PHP Remote SQL Injection Vulnerability 7400;HP TruCluster Server Cluster Alias/NFS Denial of Service Vulnerability 7399;YaBB SE Language Remote File Include Vulnerability 7398;Xeneo Web Server Denial Of Service Vulnerability 7397;AN HTTPD Count.pl Directory Traversal Vulnerability 7396;Solaris Basic Security Module Insufficient Information Auditing Weakness 7395;Oracle9iAS Web Cache Administration Interface Plaintext Password Vulnerability 7394;PT News Unauthorized Administrative Access Vulnerability 7393;Mod_NTLM Authorization Format String Vulnerability 7392;360 Degree Web PlatinumKey Access Control Bypass Application Execution Vulnerability 7391;360 Degree Web PlatinumKey Access Control Bypass Information Disclosure Vulnerability 7390;MPCSoftWeb Database Disclosure Vulnerability 7389;MPCSoftWeb Guest Book HTML Injection Vulnerability 7388;Mod_NTLM Authorization Heap Overflow Vulnerability 7387;Working Resources BadBlue Ext.DLL Command Execution Vulnerability 7386;Microsoft Windows NTFS Failure To Initialize File Block Vulnerability 7385;Microsoft Windows SMB Credential Reflection Vulnerability 7384;Microsoft Internet Explorer CLASSID Variant Denial Of Service Vulnerability 7383;Central Command Vexira Antivirus Buffer Overflow Vulnerability 7382;Xinetd Rejected Connection Memory Leakage Denial Of Service Vulnerability 7381;Snitz Forums 2000 Cross Site Scripting Vulnerability 7380;Web Wiz Forum Information Disclosure Vulnerability 7379;NetScreen Global PRO Policy Manager IPSec Tunnel Security Configuration Weakness 7378;EZ Server File Disclosure Vulnerability 7377;Rinetd Connection List Resizing Denial of Service Vulnerability 7376;Tru64 screend Remote Denial of Service Vulnerability 7375;Apache Mod_Access_Referer NULL Pointer Dereference Denial of Service Vulnerability 7374;CGIC CGICookieString Buffer Overflow Vulnerability 7372;Sign Here! Guestbook HTML Injection Vulnerability 7371;NetGear Router Administrative Interface Content Filter Log Script Injection Vulnerability 7370;Microsoft Windows Kernel Message Handling Buffer Overflow Vulnerability 7369;Cerberus FTP Server Information Disclosure Weakness 7368;TW-WebServer Denial Of Service Vulnerability 7367;NetGear Router Content Filter Log Integrity Violation Vulnerability 7366;Novell GroupWise WebAccess Information Disclosure Vulnerability 7365;Xonic.ru News script.php Remote Command Execution Vulnerability 7364;Novell Groupwise Mail Transport Agent Unspecified Denial Of Service Vulnerability 7363;Mozilla Browser Cross Domain Violation Vulnerability 7362;Ashley Brown iWeb Server Directory Traversal Vulnerability 7361;IkonBoard Lang Cookie Arbitrary Command Execution Vulnerability 7360;Microsoft Windows 2000/XP Registry Editor Custom Permissions Weakness 7359;Netcomm NB1300 Modem/Router Weak Default Configuration Settings Vulnerability 7358;Microsoft Windows EngTextOut Non-ASCII Character Denial Of Service Vulnerability 7357;OSCommerce Authentication Bypass Vulnerability 7356;Xoops Glossary Module Cross Site Scripting Vulnerability 7355;12Planet Chat Server Error Message Installation Path Disclosure Vulnerability 7354;12Planet Chat Server Administration Page Clear Text Authentication Vulnerability 7353;Python Documentation Server Error Page Cross-Site Scripting Vulnerability 7352;Progress Database BINPATHX Environment Variable Buffer Overflow Vulnerability 7351;OSCommerce Product_Info.PHP Denial Of Service Vulnerability 7350;GTKHTML Malformed HTML Document Denial Of Service Vulnerability 7349;EZ Publish Multiple Path Disclosure Vulnerabilities 7348;EZ Publish Multiple Cross Site Scripting Vulnerabilities 7347;EZ Publish site.ini Information Disclosure Vulnerability 7346;IBM FTP Daemon Kerberos 5 Unspecified Administrative Access Vulnerability 7345;Chindi Excessive Request Denial Of Service Vulnerability 7344;Bajie Error Message Cross-Site Scripting Vulnerability 7343;OpenSSH Authentication Execution Path Timing Information Leakage Weakness 7342;PAM Authentication Execution Path Timing Information Leakage Weakness 7341;Web Wiz Site News Information Disclosure Vulnerability 7340;ActivCard Gold Cached Static Password Vulnerability 7339;FipsGuestbook New_Entry.ASP HTML Injection Vulnerability 7338;InstaBoard Index.CFM SQL Injection Vulnerability 7337;GS-Common PS2Epsi Insecure Temporary File Vulnerability 7336;SheerDNS Information Disclosure Vulnerability 7335;SheerDNS CNAME Buffer Overflow Vulnerability 7334;LPRng PSBanner Insecure Temporary File Creation Vulnerability 7333;BitchX Trojan Horse Vulnerability 7332;Apache Web Server OS2 Filestat Denial Of Service Vulnerability 7331;WebGUI HTTPProxy Denial Of Service Vulnerability 7330;Microsoft Windows Active Directory Policy Bypass Vulnerability 7329;Ocean12 ASP Guestbook Manager Code Injection Vulnerability 7328;Ocean12 ASP Guestbook Manager Information Disclosure Vulnerability 7327;SmartMax MailMax SELECT Command Buffer Overflow Vulnerability 7326;SmartMax MailMax Password Field Buffer Overflow Denial Of Service Vulnerability 7325;Oracle E-Business Suite RRA/FNDFS Arbitrary File Disclosure Vulnerability 7324;Apple MacOS X DropBox Folder Information Disclosure Vulnerability 7323;MacOS X DirectoryService Denial Of Service Vulnerability 7322;Apple MacOS X DirectoryService Privilege Escalation Vulnerability 7321;SGI XFSDump Quotas File Symbolic Link Vulnerability 7320;Guestbook Sensitive Information Disclosure Weakness 7319;Super Guestbook Sensitive Information Disclosure Weakness 7318;KDE Postscript/PDF File Processing Arbitrary Command Execution Vulnerability 7317;Linksys BEFVP4 SNMP Community String Information Disclosure Vulnerability 7316;PoPToP PPTP Negative read() Argument Remote Buffer Overflow Vulnerability 7315;FileMaker Pro Client Authentication User Password Disclosure Vulnerability 7314;Microsoft Winsock Proxy Service Remote Denial Of Service Vulnerability 7313;PHPay PHPinfo.PHP Information Disclosure Weakness 7312;Progress Database DLC Environment Variable Buffer Overflow Vulnerability 7311;Internet Software Center Guestbook HTML Injection Vulnerability 7310;PHPay Cross Site Scripting Vulnerability 7309;PHPay Multiple Path Disclosure Vulnerabilities 7308;QuickFront File Disclosure Vulnerability 7307;MollenSoft Hyperion FTP Server USER Command Buffer Overflow Vulnerability 7306;Amavis Header Parsing Mail Relaying Weakness 7305;Orplex Guest Book Addentry.ASP Code Injection Vulnerability 7304;MIRC DCC Get Dialog File Spoofing Weakness 7303;MGetty Caller ID Excessive Name Length Buffer Overrun Vulnerability 7302;MGetty Spool Directory World Writeable Permissions Vulnerability 7301;Py-Membres Remote SQL Injection Vulnerability 7300;Coppermine Photo Gallery PHP Code Injection Vulnerability 7298;JPEGX Wizard Password Bypass Vulnerability 7297;JPEGX Trivial Encryption Weakness 7296;Vignette StoryServer Sensitive Stack Memory Information Disclosure Vulnerability 7295;Samba Multiple Unspecified Remote Buffer Overflow Vulnerabilities 7294;Samba 'call_trans2open' Remote Buffer Overflow Vulnerability 7293;Metrics Insecure Local File Creation Vulnerability 7292;SETI@home Client Program Remote Buffer Overflow Vulnerability 7291;Interbase External Table File Verification Vulnerability 7290;Invision Board functions.php SQL Injection Vulnerability 7289;SignHere Guestbook HTML Injection Vulnerability 7288;CVSps Unfiltered Escape Sequence Vulnerability 7287;Abyss Web Server Incomplete HTTP Request Denial Of Service Vulnerability 7286;PHPSysInfo Index.PHP LNG File Disclosure Vulnerability 7285;BRS WebWeaver User Password Encryption Weakness 7284;Entrust Authority Security Manager Multiple Authorization Circumvention Vulnerability 7283;BRS WebWeaver Information Disclosure Vulnerability 7282;Buffalo WBRG54 Wireless Broadband Router Denial Of Service Vulnerability 7281;SETI@home Client Program Information Disclosure Vulnerability 7280;BRS WebWeaver Long Request Remote Denial of Service Vulnerability 7279;Multiple Vendor I/O System Call File Existence Weakness 7278;Hyperion FTP Server MKDIR Buffer Overflow Vulnerability 7277;WebC.CGI Environment Variable Buffer Overflow Vulnerability 7276;Citrix ICA Client Server Key Verification Vulnerability 7275;PHPSysInfo Index.PHP File Disclosure Vulnerability 7274;WebC Local Configuration File Format String Vulnerability 7273;Progress Database Error Message File Disclosure Vulnerability 7272;AutomatedShops WebC Symbolic Link Following Configuration File Weakness 7271;Opera JavaScript Java Method Access Vulnerability 7270;Netgear FM114P ProSafe Wireless Router Rule Bypass Vulnerability 7269;libesmtp read_smtp_response Buffer Overflow Vulnerability 7268;AutomatedShops WebC Script Name Remote Buffer Overrun Vulnerability 7267;Netgear FM114P ProSafe Wireless Router UPnP Information Disclosure Vulnerability 7266;Interbase GDS_Lock_MGR Interbase_Lock Environment Variable Buffer Overflow Vulnerability 7265;Sakki Guestbook HTML Injection Vulnerability 7264;IBM AIX secldapclntd Unauthorized Data Access Vulnerability 7263;ChiTeX Local Privilege Escalation Vulnerability 7262;Phorum Email Subject Line Script Injection Vulnerability 7261;Passlog Daemon SL_Parse Remote Buffer Overflow Vulnerability 7260;DS ViewPoint Server Arbitrary File Reading Information Disclosure Vulnerability 7259;PHP STR_Repeat Boundary Condition Error Vulnerability 7258;Microsoft Windows Remote Desktop Protocol Server Key Verification Vulnerability 7257;BEA WebLogic Hostname/NetBIOS Name Remote Information Disclosure Vulnerability 7256;PHP array_pad() Integer Overflow Memory Corruption Vulnerability 7255;Apache Web Server File Descriptor Leakage Vulnerability 7254;Apache Web Server Linefeed Memory Allocation Denial Of Service Vulnerability 7253;Red Hat Linux 9 vsftpd Compiling Error Weakness 7252;Sun Solaris NewTask Local Privilege Elevation Vulnerability 7251;PowerFTP FTP Command Buffer Overflow Denial Of Service Vulnerability 7250;HP MPE/iX Unspecified FTP Privileged Data Access Vulnerability 7249;Multiple HP Tru64 C Library Vulnerabilities 7248;PHP-Nuke Block-Forums.PHP Subject HTML Injection Vulnerability 7247;Apple QuickTime Player Custom URL Vulnerability 7246;HP Instant TopTools Remote Denial Of Service Vulnerability 7245;Kerio WinRoute Firewall Malformed HTTP GET Request Denial of Service Vulnerability 7244;InstantServers MiniPortal SOHO Anonymous Users Privileges Vulnerability 7243;EZ Server Long Argument Local Denial Of Service Vulnerability 7242;SAP DB RPM Install World Writable Binary Vulnerability 7241;Oracle JDBC Daylight Savings Time Timestamp Weakness 7240;Solaris dtsession HOME Buffer Overflow Vulnerability 7239;Solaris lpstat Buffer Overflow Vulnerability 7238;CCLog HTTP Header HTML Injection Vulnerability 7237;CCGuestBook HTML Injection Vulnerability 7236;ScozBook Path Disclosure Vulnerability 7235;ScozBook HTML Injection Vulnerability 7234;Justice Guestbook Path Disclosure Vulnerability 7233;Justice Guestbook HTML Injection Vulnerability 7232;Beanwebb Guestbook Unauthorized Administrative Access Vulnerability 7231;Beanwebb Guestbook HTML Injection Vulnerability 7230;Sendmail Address Prescan Memory Corruption Vulnerability 7229;Mutt IMAP Remote Folder Buffer Overflow Vulnerabilities 7228;BIND Resolver Remote Buffer Overflow Vulnerability 7227;Multiple Vendor Web Browser LiveConnect JavaScript Denial Of Service Vulnerability 7226;Clearswift MailSweeper Attachment Classification Failure Weakness 7225;Alexandria / SourceForge File Disclosure Vulnerability 7224;Alexandria / SourceForge CRLF Injection Vulnerability 7223;Alexandria / SourceForge Cross Site Scripting Vulnerability 7221;D-Link DI-614+ IP Fragment Zero Length Denial of Service Vulnerability 7220;Snort Evasion Echo Flag Port Scan Vulnerability 7219;D-Link DI-614+ IP Fragment Reassembly Denial of Service Vulnerability 7218;PostNuke File Path Disclosure Vulnerability 7217;Multiple Name Server NXDomain Denial Of Service Vulnerability 7216;HP-UX IPCS Core File Buffer Overflow Vulnerability 7215;D-Link DSL Router Plaintext Password Weakness 7214;Lilikoi Software Ceilidh Cross Site Scripting Vulnerability 7213;MyGuestBK Unauthorized Admin Panel Access Vulnerability 7212;D-Link DSL Router SNMP Default Community String Vulnerability 7211;MyGuestBK Add.asp Cross Site Scripting Vulnerability 7210;PHP openlog() Buffer Overflow Vulnerability 7209;Sambar Server Multiple Cross Site Scripting Vulnerabilities 7208;Sambar Server File Disclosure Vulnerability 7207;Sambar Server Information Disclosure Vulnerability 7206;Samba-TNG Unspecified Remote Privilege Escalation Vulnerability 7205;Verity Information Server Cross Site Scripting Vulnerability 7204;Invision Board Ad_Member.PHP Remote File Include Vulnerability 7203;Multitech ProxyServer Default NULL Password Vulnerability 7202;Monkey HTTP Daemon Excessive POST Data Buffer Overflow Vulnerability 7201;Monkey HTTP Daemon Missing Content-Type Field Denial Of Service Vulnerability 7200;APC apcupsd Multiple Buffer Overflow Vulnerabilities 7199;PHP emalloc() Unspecified Integer Overflow Memory Corruption Vulnerability 7198;PHP socket_recvfrom() Signed Integer Memory Corruption Vulnerability 7197;PHP socket_recv() Signed Integer Memory Corruption Vulnerability 7196;Symantec Enterprise Firewall HTTP Pattern Matching Evasion Weakness 7195;NFlash Useradmin.CGI Script Code Injection Vulnerability 7194;PHPNuke Forum Module Viewforum.PHP SQL Injection Vulnerability 7193;PHPNuke Forum Module Viewtopic.php SQL Injection Vulnerability 7192;Joel Palmius Mod_Survey Data Injection Vulnerability 7191;PHP-Nuke Addon Viewpage.PHP File Disclosure Vulnerability 7190;Web Chat Manager HTML Code Injection Vulnerability 7189;Emule Empty Nickname Chat Request Denial Of Service Vulnerability 7188;VChat Long Message Denial Of Service Vulnerability 7187;PHP socket_iovec_alloc() Integer Overflow Vulnerability 7186;VChat Message Disclosure Vulnerability 7185;MIT Kerberos 5 Principal Name Buffer Underrun Vulnerability 7184;MIT Kerberos 5 Principal Name Buffer Overflow Vulnerability 7183;PAFileDB PAFileDB.PHP SQL Injection Vulnerability 7182;Gaim-Encryption Remote Heap Corruption Vulnerability 7180;Kerio Personal Firewall Remote Authentication Packet Buffer Overflow Vulnerability 7179;Kerio Personal Firewall Replay Attack Vulnerability 7178;Snort TCP Packet Reassembly Integer Overflow Vulnerability 7177;RealNetworks RealPlayer PNG Deflate Heap Corruption Vulnerability 7176;3Com SuperStack II RAS 1500 Unauthorized Access Vulnerability 7175;3Com SuperStack II RAS 1500 Malicious IP Header Denial of Service Vulnerability 7174;Adobe Acrobat Plug-In Forged Digital Signature Vulnerability 7173;PHPNuke News Module Index.PHP SQL Injection Vulnerability 7172;PHPNuke News Module Article.PHP SQL Injection Vulnerability 7171;Advanced Poll Remote Information Disclosure Vulnerability 7170;PHPNuke Banners.PHP Banner Manager Password Disclosure Vulnerability 7169;ProtWare HTML Guardian Encryption Weakness 7168;Simple Chat User Information Disclosure Vulnerability 7167;Planetmoon Guestbook Clear Text Password Retrieval Vulnerability 7166;Netgear ProSafe VPN Firewall Web Interface Login Denial Of Service Vulnerability 7165;Apple Mac OS X Keychain Access Password Disclosure Weakness 7164;eDonkey Clients Multiple Chat Dialog Resource Consumption Vulnerability 7163;Mozilla Bonsai Parameters Page Unauthenticated Access Weakness 7162;Mozilla Bonsai Remote Command Execution Vulnerability 7161;Check Point FW-1 Syslog Daemon Unfiltered Escape Sequence Vulnerability 7160;JWalk Application Server File Disclosure Vulnerability 7159;Check Point VPN-1/Firewall-1 Remote Syslog Data Resource Consumption Vulnerability 7158;OSCommerce Checkout_Confirmation.PHP Comment HTML Injection Vulnerability 7157;IBM Tivoli Firewall Security Toolbox Relay.SH Insecure Default Permissions Vulnerability 7156;OSCommerce Account_History_Info.PHP HTML code injection Vulnerability 7155;OSCommerce Checkout_Payment.PHP Error Output Cross-Site Scripting Vulnerability 7154;IBM Tivoli Firewall Security Toolbox Relay Daemon Buffer Overflow Vulnerability 7153;OSCommerce Info_Message Cross-Site Scripting Vulnerability 7152;SafeBoot User Enumeration Weakness 7151;OSCommerce Error_Message Cross-Site Scripting Vulnerability 7150;Microsoft ActiveSync Null Pointer Dereference Denial Of Service Vulnerability 7149;XOOPS XoopsOption Information Disclosure Vulnerability 7148;OpenSSL Bad Version Oracle Side Channel Attack Vulnerability 7147;WFChat Information Disclosure Vulnerability 7146;Microsoft Windows Script Engine JScript.DLL Heap Overflow Vulnerability 7145;Microsoft ISA Server DNS Intrusion Filter Denial of Service Vulnerability 7144;DCP-Portal Calendar.php Cross Site Scripting Vulnerability 7143;Siteframe Download.php Information Disclosure Vulnerability 7142;Basit Search Module Cross Site Scripting Vulnerability 7141;DCP-Portal Search.PHP Cross-Site Scripting Vulnerability 7140;Siteframe search.php Cross Site Scripting Vulnerability 7139;Basit Submit Module Cross Site Scripting Vulnerability 7138;EZ Publish Logging HTML Injection Vulnerability 7137;EZ Publish Search Cross-Site Scripting Vulnerability 7136;Cyber-Cats Chitchat PHP Message Board/Guestbook Password File Viewing Vulnerability 7135;Mambo Site Server index.php Cross Site Scripting Vulnerability 7134;SIPS User Information Disclosure Vulnerability 7133;Smart Search Remote Command Execution Vulnerability 7132;HP Tru64/HP-UX C Library Standard I/O File Descriptor Vulnerability 7131;BEA Systems WebLogic JNDI Tree Modify Access Vulnerability 7130;BEA WebLogic Web Application Authentication Bypass Vulnerability 7129;PXE Server Remote Buffer Overrun Vulnerability 7128;Gnome-lokkit Iptables No Forward Chain Rule Vulnerability 7127;MyAbraCadaWeb Search Engine Cross-Site Scripting Vulnerability 7126;MyAbraCadaWeb Path Disclosure Vulnerability 7125;Kebi Academy 2001 Input Validation Vulnerability 7124;BEA WebLogic Remote Unprivileged Administration Access Vulnerability 7123;Sun XDR Library xdrmem_getbytes() Integer Overflow Vulnerability 7122;BEA WebLogic Internal Servlet Input Validation Vulnerabilities 7121;GNOME Eye Of Gnome Format String Vulnerability 7120;Mutt UTF-7 Internationalized Remote Folder Buffer Overrun Vulnerability 7119;Ximian Evolution MIME image/* Content-Type Data Inclusion Vulnerability 7118;Ximian Evolution UUEncoding Denial of Service Vulnerability 7117;Ximian Evolution UUEncoding Parsing Memory Corruption Vulnerability 7116;Microsoft Windows ntdll.dll Buffer Overflow Vulnerability 7115;Outblaze Webmail Cookie Authentication Bypass Vulnerability 7114;McAfee ePolicy Orchestrator Information Disclosure Vulnerability 7113;Multiple Cryptographic Weaknesses in Kerberos 4 Protocol 7112;Linux Kernel Privileged Process Hijacking Vulnerability 7111;McAfee ePolicy Orchestrator HTTP GET Request Format String Vulnerability 7110;Qpopper Username Information Disclosure Weakness 7109;Multiple Vendor Java Virtual Machine java.util.zip Null Value Denial Of Service Vulnerability 7108;RSA ClearTrust Login Page Cross Site Scripting Vulnerability 7107;Samba REG File Writing Race Condition Vulnerability 7106;Samba SMB/CIFS Packet Assembling Buffer Overflow Vulnerability 7105;Thunderstone TEXIS 'texis.exe' Information Disclosure Vulnerability 7104;Filebased Guestbook 'Comment' HTML Injection Vulnerability 7103;Epic Status Bar Writing Buffer Overflow Vulnerability 7102;Microsoft Windows 2000 Help Facility .CNT File :Link Buffer Overflow Vulnerability 7101;OpenSSL Timing Attack RSA Private Key Information Disclosure Vulnerability 7100;BitchX Remote BX_compress_modes() Buffer Overflow Vulnerability 7099;BitchX Remote cannot_join_channel() Buffer Overflow Vulnerability 7098;ircII Status_Make_Printable Memory Corruption Vulnerability 7097;BitchX Remote Send_CTCP() Memory Corruption Vulnerability 7096;BitchX Remote Cluster() Heap Corruption Vulnerability 7095;ircII Client-Side Cannot_Join_Channel Memory Corruption Vulnerability 7094;ircII Client-Side Private Message Handling Memory Corruption Vulnerability 7093;ircII Make_Status_One Memory Corruption Vulnerability 7092;Microsoft Windows PostMessage API Unmasked Password Weakness 7091;Epic Userhost_Cmd_Returned Buffer Overflow Vulnerability 7090;TCPDump Malformed RADIUS Packet Denial Of Service Vulnerability 7089;XChat Server Strings Buffer Overflow Vulnerability 7088;EPIC PRIVMSG Remote Heap Corruption Vulnerability 7085;Protegrity Secure.Data XP_PTY_Select Buffer Overflow Vulnerability 7084;Protegrity Secure.Data XP_PTY_Insert Buffer Overflow Vulnerability 7083;Protegrity Secure.Data XP_PTY_CheckUsers Buffer Overflow Vulnerability 7082;Sun ONE Application Server Connector NSAPI Module Remote Buffer Overflow Vulnerability 7081;Nokia SGSN DX200 Remote SNMP Information Disclosure Vulnerability 7080;PHPNuke Splatt Forum Module Path Disclosure Vulnerability 7079;PHPNuke News Module Path Disclosure Vulnerability 7078;PHPNuke AvantGo Module Path Disclosure Vulnerability 7076;PGP Corporation PGP Embedded OLE Object Verification Weakness 7075;PostgreSQL Malformed Authentication Packet Denial of Service Vulnerability 7074;Novell Netware FTPServ Unspecifed Directory Traversal Vulnerability 7073;Novell Netware FTPSERV.NLM FTP GET Denial Of Service Vulnerability 7072;Novell Netware FTPServ Null Value Denial Of Service Vulnerability 7071;PGP4Pine Long Message Line Buffer Overflow Vulnerability 7070;HP J6038A JetDirect 310x Print Server For Fast Ethernet Unspecified Vulnerabilities 7069;Multiple Vendor 802.11b Authentication-Failed Denial Of Service Vulnerability 7068;SaveMyModem Statusbar_Set_Text Buffer Overflow Vulnerability 7067;Multitech RouteFinder Remote Memory Corruption Vulnerability 7066;Man Program Unsafe Return Value Command Execution Vulnerability 7065;HP VVOS 11.04 HFS Unauthorized Access Vulnerability 7064;Sun SUNWlldap Library Hostname Buffer Overflow Vulnerability 7063;VPOPMail vpopmail.php Remote Command Execution Vulnerability 7062;LXR Cross-Referencer Arbitrary File Disclosure Vulnerability 7061;JacoBuddy Chat Module HTML Injection Vulnerability 7060;Multiple PHP-Nuke Forums/Private_Messages SQL Injection Vulnerabilities 7059;SMC Router Backup Tool Plaintext Password Weakness 7058;Qpopper Remote Memory Corruption Vulnerability 7057;Microsoft Internet Explorer .MHT File Buffer Overflow Vulnerability 7056;Opera Long Filename Download Buffer Overrun Vulnerability 7055;GreyMatter WebLog Remote Command Execution Vulnerability 7054;DeleGate HTTP Proxy Robot.TXT User-Agent: Buffer Overflow Vulnerability 7053;PeopleSoft PeopleTools SchedulerTransfer Remote Command Execution Vulnerability 7052;MySQL mysqld Privilege Escalation Vulnerability 7051;Upload Lite Arbitrary File Upload Vulnerability 7050;Ethereal NTLMSSP Dissector Heap Corruption Vulnerability 7049;Ethereal SOCKS Dissector Format String Vulnerability 7048;PostNuke Phoenix Theme Handling Remote Code Execution Vulnerability 7047;PostNuke Phoenix Member_List Module SQL Injection Vulnerability 7046;Microsoft Windows XP Safe Mode Policy Bypass Weakness 7045;SimpleBBS Users.php Insecure File Permissions Vulnerability 7044;Clearswift MailSweeper Malformed MIME Attachment Filter Bypass Vulnerability 7043;Wordit Logbook Logbook.pl Remote Command Execution Vulnerability 7042;NetScreen ScreenOS Loss of Configuration Vulnerability 7041;MySQL Control Center Insecure Default File Permission Vulnerability 7040;DBTools DBManager Professional Information Disclosure Weakness 7039;Lotus Notes/Domino LDAP Service Vulnerabilities 7038;Lotus Notes/Domino Web Retriever Buffer Overflow Denial Of Service Vulnerability 7037;IBM Lotus Notes Protocol Authentication Heap Corruption Denial Of Service Vulnerability 7035;Simple File Manager Filename Script Injection Vulnerability 7034;Sux Services SQL Injection Vulnerability 7033;Sun Sendmail Forward File Privilege Escalation Vulnerability 7032;Solaris UFS File System Logging Denial Of Service Vulnerability 7031;PHP-Nuke Multiple SQL Injection Vulnerabilities 7030;PHPPing Remote Command Execution Vulnerability 7029;Neon Status Response Control Character Inclusion Vulnerability 7028;Tower Toppler Display Variable Local Buffer Overflow Vulnerability 7027;SCO X Server World Writeable Permissions Vulnerability 7026;Qualcomm Eudora Long Attachment Filename Denial Of Service Vulnerability 7025;Multiple Vendor LPRM Local Buffer Overflow Vulnerability 7024;GNU TLS Library Record Layer Timing Information Leakage Weakness 7023;CoffeeCup Software Password Wizard HTML Source Password Retrieval Vulnerability 7022;Dr.Web Virus Scanner Folder Name Buffer Overflow Vulnerability 7021;3Com SuperStack 3 Firewall Content Filter Bypassing Vulnerability 7020;Real Networks Helix Universal Server/RealServer RTSP URI Handling Buffer Overflow Vulnerabilities 7019;SquirrelMail global.php Cross Site Scripting Vulnerability 7018;HP Tru64 Unspecified XFS Vulnerability 7017;iPlanet Log Analyzer Logfile HTML Injection Vulnerability 7016;WebLog Expert Logfile HTML Injection Vulnerability 7015;WebLog Expert HTTP Header Code Injection Vulnerability 7014;SurfStats Log Analyzer Logfile HTML Injection Vulnerability 7013;WebTrends Analysis Suite Logfile HTML Injection Vulnerability 7012;iPlanet Log Viewing Utility Concealed Log Entry Vulnerability 7010;Logan Pro HTTP Header Code Injection Vulnerability 7009;File Utility Local Memory Allocation Vulnerability 7008;File Local Stack Overflow Code Execution Vulnerability 7007;SAP R/3 sapinfo RFC API Account Locking Weakness 7006;uschedule Local Privilege Escalation Vulnerability 7005;Macromedia Flash Player Unspecified Buffer Overflow Vulnerability 7004;Siemens M Series SMS DoS Vulnerability 7003;Pastel Accounting ACCUSER.DAT Obfuscation Weakness 7002;XFree86 XLOCALEDIR Local Buffer Overflow Vulnerability 7001;HP JetDirect Printer SNMP JetAdmin Device Password Disclosure Vulnerability 7000;Webchat Defines.PHP Remote File Include Vulnerability 6998;GTCatalog Remote File Include Vulnerability 6997;PY-Livredor index.php HTML Injection Vulnerability 6996;Web-ERP Configuration File Remote Access Vulnerability 6995;CoffeeCup Software Password Wizard Remote Password Retrieval Vulnerability 6994;USRobotics Broadband-Router GET Request DoS Vulnerability 6993;Typo3 HTML Hidden Form Field Information Disclosure Weakness 6992;Apple QuickTime/Darwin Streaming Server Remote File Existence Revealing Vulnerability 6991;Sendmail Header Processing Buffer Overflow Vulnerability 6990;Apple QuickTime/Darwin Streaming Server parse_xml.cgi File Disclosure Vulnerability 6989;Sun Microsystems Solaris FTP Client Debug Mode Password Display Vulnerability 6988;Typo3 Webroot Folders Information Disclosure Weakness 6987;Axis Communications Video Server Command.CGI File Creation Vulnerability 6986;Typo3 Runtime Error Page Information Disclosure Vulnerability 6985;Typo3 Translations.PHP File Disclosure Vulnerability 6984;Typo3 Translations.PHP Remote File Include Vulnerability 6983;Typo3 Log HTML Injection Vulnerability 6982;Typo3 Showpic.PHP File Enumeration Vulnerability 6981;Netscape Communicator Password Disclosure Weakness 6980;Axis Communications HTTP Server Messages Information Disclosure Vulnerability 6979;Multiple Netpbm Buffer Overflow Vulnerabilities 6978;mhc-utils Insecure Temporary File Creation Vulnerability 6977;jCIFS SmbSession Unauthorized Access Vulnerability 6976;Invision Board ipchat.php Remote File Include Vulnerability 6975;Hypermail Local Temporary File Race Condition Vulnerability 6974;TCPDump Malformed ISAKMP Packet Denial Of Service Vulnerability 6973;Hypermail CGI Mail Open Relay Vulnerability 6972;InstantServer ISMail Remote User Fields Buffer Overflow Vulnerability 6971;Ecartis Hidden Form Field Password Modification Vulnerability 6970;E-theni Remote Include Command Execution Vulnerability 6969;Frisk F-Prot Antivirus Command Line Scanner Buffer Overflow Vulnerability 6968;AMX Mod Remote 'amx_say' Format String Vulnerability 6967;Electronic Arts Battlefield 1942 Remote Administration Authentication Buffer Overflow Vulnerability 6966;Microsoft Windows Help and Support Center Buffer Overflow Vulnerability 6965;WANewsletter Newsletter.PHP Remote File Include Vulnerability 6964;WANewsletter DB_type.PHP Remote File Include Vulnerability 6963;Snort RPC Preprocessor Fragment Reassembly Buffer Overflow Vulnerability 6962;Opera Automatic Redirection Cross Site Scripting Vulnerability 6961;Microsoft Internet Explorer Self Executing HTML File Vulnerability 6960;Apple QuickTime/Darwin Streaming Server Malicious Port Request Code Injection Vulnerability 6959;Netscape JavaScript Regular Expression Denial Of Service Vulnerability 6958;Apple QuickTime/Darwin Streaming Server Parse_XML.CGI Cross-Site Scripting Vulnerability 6957;Apple Quicktime/Darwin MP3 Broadcaster Filename Buffer Overrun Vulnerability 6956;Apple QuickTime/Darwin Streaming Server parse_xml.cgi Remote Path Disclosure Vulnerability 6955;Apple QuickTime/Darwin Streaming Administration Server Parse_XML.CGI Directory Listing Vulnerability 6954;Apple QuickTime/Darwin Streaming Server Command Execution Vulnerability 6953;RXVT Window Title Reporting Escape Sequence Command Execution Vulnerability 6952;Nokia 6210 vCard Denial of Service Vulnerability 6951;IBM Lotus Domino Web Server HTTP POST Denial Of Service Vulnerability 6950;Xterm Loop-Based Escape Sequence Denial Of Service Vulnerability 6949;ATerm Menu Bar Escape Sequence Command Execution Vulnerability 6948;Gnome-Terminal Window Title Reporting Escape Sequence Command Execution Vulnerability 6947;RXVT Menu Bar Escape Sequence Command Execution Vulnerability 6946;Hanterm-XF Window Title Reporting Escape Sequence Command Execution Vulnerability 6945;UXTerm Window Title Reporting Escape Sequence Command Execution Vulnerability 6944;Hanterm-XF Loop-Based Escape Sequence Denial of Service Vulnerability 6943;Apache Web Server MIME Boundary Information Disclosure Vulnerability 6942;DTTerm Window Title Reporting Escape Sequence Command Execution Vulnerability 6940;XTerm Window Title Reporting Escape Sequence Command Execution Vulnerability 6939;Apache Web Server ETag Header Information Disclosure Weakness 6938;RXVT Screen Dump Escape Sequence Local File Corruption Vulnerability 6937;Netscape Style Sheet Denial Of Service Vulnerability 6936;Eterm Screen Dump Escape Sequence Local File Corruption Vulnerability 6935;CuteNews Remote File Include Vulnerability 6934;ClarkConnect Linux clarkconnectd Remote Information Disclosure Vulnerability 6933;phpWebFileManager File Disclosure Vulnerability 6929;WihPhoto sendphoto.php File Disclosure Vulnerability 6928;Veritas Bare Metal Restore Remote Code Execution Vulnerability 6927;nCipher Support Software Key Import Temporary File Cleanup Vulnerability 6926;Mambo Site Server Cookie Validation Vulnerability 6925;PlatinumFTPServer Directory Traversal Variant Vulnerability 6924;Smart IRC Daemon Remote Client DNS Buffer Overflow Vulnerability 6923;Microsoft Outlook and Outlook Express Arbitrary Program Execution Vulnerability 6922;GONiCUS System Administrator Remote File Include Vulnerability 6921;moxftp Banner Parsing Buffer Overflow Vulnerability 6920;FreeBSD syncookies TCP Initial Sequence Number Weakness 6919;Telindus ADSL Router Encryption Scheme Weakness 6918;WWWBoard HTML Injection Vulnerability 6917;Nuked-Klan Remote Information Disclosure Vulnerability 6916;Nuked-Klan Multiple Cross Site Scripting Vulnerabilities 6915;Webmin/Usermin Session ID Spoofing Unauthenticated Access Vulnerability 6914;Eject Information Disclosure Vulnerability 6913;Zlib Compression Library gzprintf() Buffer Overrun Vulnerability 6912;Rogue Variable Expansion Buffer Overflow Vulnerability 6911;MyGuestbook user_modif.php Authentication Failure Vulnerability 6910;Achrimede's Gftpd Remote Privilege Escalation Vulnerability 6909;Perl2Exe Code Obfuscation Weakness 6908;Archimede's Glftpd File Modification Vulnerability 6907;MyGuestbook Weak Cookie Authentication Vulnerability 6906;MyGuestbook Form.php HTML Injection Vulnerability 6905;TightVNC Server Authentication Cookie Predictability Vulnerability 6904;Multiple Vendor Session Initiation Protocol Vulnerabilities 6903;login_ldap Module Unauthorized Access Vulnerability 6902;Novell DIBFiles Directory Access Control Vulnerability 6901;Multiple Vendor ATM Hardware Security Module PIN Generation/Verification Vulnerability 6900;Novell eDirectory Server DHost Buffer Overflow Vulnerability 6899;Novell NDS iMonitor Unspecified Buffer Overflow Vulnerability 6898;Windows NT DNS Resolution Remote Buffer Overflow Vulnerability 6897;Multiple Vendor useradd Insecure Mail Spool Permissions Vulnerability 6896;Novell GroupWise WebAccess Unspecified Malicious Script Vulnerability 6895;Cisco IOS OSPF Neighbor Buffer Overflow Vulnerability 6894;Sage Content Management System Cross Site Scripting Vulnerability 6893;Sage Content Management System Path Disclosure Vulnerability 6892;myPHPNuke Links.php Cross Site Scripting Vulnerability 6891;HP-UX rcp Buffer Overflow Vulnerability 6890;PHPNuke Admin Cookie Variable SQL Injection Vulnerabiliy 6889;PHPBB Auth.PHP File Disclosure Vulnerability 6888;PHPBB2 Page_Header.PHP SQL Injection Vulnerability 6887;PHPNuke Search Engine SQL Injection Vulnerability 6886;Norton Antivirus 2002 Email Scanner Buffer Overflow Vulnerability 6885;cPanel Openwebmail Local Privileges Escalation Vulnerability 6884;OpenSSL CBC Error Information Leakage Weakness 6883;Sun Solaris UDP RPC Packet Denial of Service Vulnerability 6882;cPanel Guestbook.cgi Remote Command Execution Vulnerability 6880;BitchX Malformed RPL_NAMREPLY Denial Of Service Vulnerability 6879;D-Forum Remote File Include Vulnerability 6878;HP-UX Bastille sendmail.cf Information Disclosure Weakness 6877;Netcharts Server Chunked Encoding Information Leakage Vulnerability 6876;Syslinux Boot Loader SetUID Installation Vulnerability 6875;PHP CGI SAPI Code Execution Vulnerability 6874;Microsoft Riched20.dll Attribute Buffer Overflow Vulnerability 6873;BisonFTP Information Disclosure Vulnerability 6872;IBM Lotus Notes and Domino COM Object Control Handler Buffer Overflow Vulnerability 6871;IBM Lotus Domino Web Server iNotes s_ViewName/Foldername Buffer Overflow Vulnerability 6870;IBM Lotus Domino HTTP Redirect Buffer Overflow Vulnerability 6869;BisonFTP Long Command Denial of Service Vulnerability 6868;Bugzilla Default HTML Template Cross-Site Scripting Vulnerabilities 6867;DotBr Exec.PHP3 Remote Command Execution Vulnerability 6866;DotBr System.PHP3 Remote Command Execution Vulnerability 6865;DotBr Config.Inc Information Disclosure Vulnerability 6864;DotBr PHPInfo Environment Information Disclosure Vulnerability 6863;Kietu Hit.PHP Remote File Inclusion Vulnerability 6862;PHP-Board User Password Disclosure Vulnerability 6861;Bugzilla Local Dependency Graph HTML Injection Vulnerability 6860;Apple File Protocol iDrive Administrator Login Weakness 6859;Apple MacOS Classic TruBlueEnvironment Environment Variable Privilege Escalation Vulnerability 6858;IndyNews HTML Injection Vulnerability 6857;IndyNews manageMedia() File Deletion Vulnerability 6856;IndyNews delMediaFile() File Deletion Vulnerability 6855;Util-Linux mcookie Cookie Generation Weakness 6854;Suckbot Remote Denial Of Service Vulnerability 6853;Multiple Vendor gethostbyname() Buffer Overflow Vulnerability 6852;CheetaChat Internal Browser Plaintext Password Disclosure Weakness 6851;Oracle 9i Application Server mod_oradav Module Format String Vulnerability 6850;Oracle Database Server DIRECTORY Buffer Overflow Vulnerability 6849;Oracle Database Server ORACLE.EXE Buffer Overflow Vulnerability 6848;Oracle Database Server TZ_OFFSET Buffer Overflow Vulnerability 6847;Oracle Database Server TO_TIMESTAMP_TZ Buffer Overflow Vulnerability 6846;Oracle 9i Application Server DAV_PUBLIC Format String Vulnerability 6845;HP-UX 'disable' Local Buffer Overflow Vulnerability 6844;iParty Conferencing Server Denial Of Service Vulnerability 6843;Microsoft Exchange Server 5.5 IMAP NOOP Denial of Service Vulnerability 6842;Abyss Web Server Administrative Interface Failed Login Recording Weakness 6841;Lotus Domino Dot File Disclosure Vulnerability 6840;IBM AIX libIM Buffer Overflow Vulnerability 6839;IBM AIX Loadable Authentication Module Unauthorized Access Vulnerability 6838;Sun Microsystems Solaris Mail Reading Local Race Condition Vulnerability 6837;HP-UX rs.F3000 Unspecified Unauthorized Access Vulnerability 6836;HP-UX stmkfont Alternate Typeface Library Buffer Overflow Vulnerability 6834;HP-UX landiag/lanadmin Environment Variable Local Buffer Overflow Vulnerability 6833;CGI Lite Perl Module Metacharacter Input Validation Vulnerability 6832;Netscape Directory Server SMTP Buffer Overflow Vulnerability 6831;Multiple Vendor rpc.statd Arbitrary File Creation / Deletion Vulnerability 6830;Microsoft Windows Remote Registry Modification Weakness 6829;Microsoft Windows NT/2000 cmd.exe CD Buffer Overflow Vulnerability 6828;APC apcupsd Client Syslog Format String Vulnerability 6827;Windows NT Xenroll Library Storage Consumption Vulnerability 6826;iPlanet Web Server Response Header Buffer Overflow Vulnerability 6825;HP OpenView Hidden SNMP Community Unauthorized Access Weakness 6824;Ericsson HM220dp DSL Modem World Accessible Web Administration Interface Vulnerability 6823;Cisco IOS ICMP Redirect Routing Table Modification Vulnerability 6822;RARLAB FAR File Manager Buffer Overflow Vulnerability 6821;Multiple Vendor Email Client JavaScript Information Leakage Vulnerability 6820;Cedric Email Reader Global Configuration Script Remote File Include Vulnerability 6819;PHPRecipeBook Data Modification Vulnerability 6818;Cedric Email Reader Skin Configuration Script Remote File Include Vulnerability 6817;Microsoft Windows NT/2000/XP LAN Manager Password Hashing Weakness 6816;Alt-N MDaemon/WorldClient Form2Raw Mail Header Spoofing Vulnerability 6815;CryptoBuddy Long Passphrase Truncation Weakness 6814;Opera opera.PluginContext Native Method Denial Of Service Vulnerability 6813;Linked Eggdrop IRC Bot Unauthorized Proxy Vulnerability 6812;CryptoBuddy Unused Encryption Passphrase Vulnerability 6811;Opera Username URI Warning Dialog Buffer Overflow Vulnerability 6810;CryptoBuddy Predictable Encrypted Passphrase Weakness 6809;Gallery Insecure File Permissions Vulnerability 6808;Gupta SQLBase EXECUTE Buffer Overflow Vulnerability 6807;Netgear FM114P Wireless Firewall File Disclosure Vulnerability 6806;Nethack Local Buffer Overflow Vulnerability 6805;WinZip File Encryption Scheme Limited Key Space Vulnerability 6804;irc2 SERVER Command Argument Buffer Overflow Vulnerability 6803;Eset Software NOD32 Antivirus Local Buffer Overflow Vulnerability 6802;Microsoft Windows XP HCP URI Buffer Overflow Vulnerability 6801;Red Hat Linux User Mode Linux SetUID Installation Vulnerability 6800;HPUX Wall Message Buffer Overflow Vulnerability 6799;Posadis DNS Request Question Section Denial Of Service Vulnerability 6798;Norton Antivirus Corporate Edition Configuration File Modification Vulnerability 6797;RedHat Net-Tools Package Buffer Overflow Vulnerability 6796;Netscape JavaScript Cache Browsing Vulnerability 6795;Microsoft IIS False Logging Weakness 6794;W3M Image Attribute Cross Site Scripting Vulnerability 6793;W3M Frame Enabled Browsing Cross Site Scripting Vulnerability 6792;Netscape Enterprise Server HTTP Method Name Buffer Overflow Vulnerability 6791;Microsoft Windows DNS Resource Record Cache Corruption Vulnerability 6790;L-Soft Listserv SMTP Buffer Overflow Vulnerability 6789;Microsoft IIS Malformed HTTP Get Request Denial Of Service Vulnerability 6788;Microsoft Windows Network Monitor Weak Password Encryption Vulnerability 6787;Aladdin Knowledge Systems eSafe OPSEC CVP Virus Scanning Bypass Vulnerability 6786;GlobalScape CuteFTP Clipboard URL Buffer Overflow Vulnerability 6785;Celestial Software AbsoluteTelnet Title Bar Buffer Overflow Vulnerability 6784;FileSeek CGI Script File Disclosure Vulnerability 6783;FileSeek CGI Script Remote Command Execution Vulnerability 6782;UMN GopherD Unauthorized Proxy Vulnerability 6781;ProFTPD 1.2.0rc2 log_pri() Format String Vulnerability 6780;Microsoft Internet Explorer ShowHelp Arbitrary Command Execution Vulnerability 6779;Microsoft Internet Explorer Dialog Box Cross-Domain Violation Vulnerability 6778;Microsoft Windows XP Redirector Privilege Escalation Vulnerability 6777;AOL Instant Messenger Password Encryption Weakness 6776;UMN GopherD File Disclosure Vulnerability 6775;Epic Games Unreal Engine Unreal URL Directory Traversal Vulnerability 6774;Epic Games Unreal Engine Client Unreal URL Denial Of Service Vulnerability 6773;Epic Games Unreal Engine Packet Amplification Denial Of Service Vulnerability 6772;Epic Games Unreal Engine Package Files Code Execution Vulnerability 6771;Epic Games Unreal Engine Multiple Players Denial Of Service Vulnerability 6770;Epic Games Unreal Engine Memory Consumption Denial Of Service Vulnerability 6769;Microsoft Windows 2000 RPC Service Privilege Escalation Vulnerability 6768;TOPO Remote Path Disclosure Vulnerability 6766;Microsoft Windows 2000 NetBIOS Continuation Packets Kernel Memory Leak Vulnerability 6765;Macromedia ColdFusion HTTP Client Sample Application Proxy Access Vulnerability 6764;Electrasoft 32Bit FTP Client Long Server Banner Buffer Overflow Vulnerability 6763;Linux O_DIRECT Direct Input/Output Information Leak Vulnerability 6762;ByteCatcher FTP Client Long Server Banner Buffer Overflow Vulnerability 6761;Majordomo Default Configuration Remote List Subscriber Disclosure Vulnerability 6760;DCGUI Remote Directory Parsing File Download Vulnerability 6759;Opera Error Message History Disclosure Weakness 6758;IBM WebSphere Exported XML Password Encoding Weakness 6757;Opera History Object Information Disclosure Weakness 6756;Opera Image Rendering HTML Injection Vulnerability 6755;Opera JavaScript Console Attribute Injection Vulnerability 6754;Opera Cross Domain Scripting Vulnerability 6753;PAM pam_xauth Module Unintended X Session Cookie Access Vulnerability 6752;NCSA Post-query CGI HTTP POST Buffer Overflow Vulnerability 6751;QNX RTOS File Disclosure Vulnerability 6750;PHP-Nuke Avatar HTML Injection Vulnerability 6749;Microsoft Internet Explorer dragDrop Method Local File Reading Vulnerability 6748;OpenBSD CHPass Temporary File Link File Content Revealing Vulnerability 6747;KaZaA Advertisement Response Denial of Service Vulnerability 6746;phpMyShop compte.php SQL Injection Vulnerability 6745;Bladeenc Signed Integer Memory Corruption Vulnerability 6744;myphpPageTool Remote File Include Vulnerability 6743;SILC Server SSH2 Authentication Password Persistence Weakness 6742;Microsoft Windows NT Win32k.sys Denial of Service Vulnerability 6741;AIX 'lsfs' Local Privilege Escalation Vulnerability 6740;IlohaMail Arbitrary File Attachment Upload Path Vulnerability 6739;SpamProbe Remote Denial of Service Vulnerability 6738;Courier-IMAP Username SQL Injection Vulnerability 6737;Macromedia ColdFusion MX Windows User File Authorization Vulnerability 6736;HP Compaq Insight Manager/Compaq Web Agent Session Persistence Vulnerability 6735;eL DAPo Authentication Information Disclosure Weakness 6734;3ware Disk Managment Malformed HTTP Request DoS Vulnerability 6733;Oracle 8i Listener Remote Redirect Denial of Service Vulnerability 6732;WinSCP SSH2 Authentication Password Persistence Weakness 6731;Nukebrowser Remote File Include Vulnerability 6730;SILC Server INVITE Command Double Free Heap Corruption Vulnerability 6729;Deerfield Website Pro Remote Denial of Service Vulnerability 6728;Van Dyke Software Entunnel SSH2 Authentication Password Persistence Weakness 6727;Van Dyke Software SecureFX SSH2 Authentication Password Persistence Weakness 6726;Van Dyke SecureCRT SSH2 Authentication Password Persistence Weakness 6725;Celestial Software AbsoluteTelnet SSH2 Authentication Password Persistence Weakness 6724;Putty SSH2 Authentication Password Persistence Weakness 6723;MPE/iX AIFCHANGELOGON Privilege Escalation Vulnerability 6722;Apache Tomcat Web.XML File Contents Disclosure Vulnerability 6721;Apache Tomcat Null Byte Directory/File Disclosure Vulnerability 6720;Apache Tomcat Example Web Application Cross Site Scripting Vulnerability 6719;BEA WebLogic Keystore Clear Text Password Storage Vulnerability 6718;MySQL Double Free Heap Corruption Vulnerability 6717;BEA Systems WebLogic Server and Express Session Sharing Vulnerability 6716;Mandrake Linux rpmdrake Insecure Temporary File Handling Vulnerability 6715;PLP Tools plpnfsd Syslog Format String Vulnerability 6714;MIT Kerberos / Key Distribution Center Shared Key User Spoofing Vulnerability 6713;MIT Kerberos ASN.1 Decoder Heap Corruption Vulnerability 6712;MIT Kerberos Key Distribution Center Remote Format String Vulnerabilities 6711;MultiHTML File Disclosure Vulnerability 6710;DotProject Remote File Include Vulnerability 6709;Solaris in.ftpd Remote Denial of Service Vulnerability 6708;Replicom ProxyView Default Password Vulnerability 6707;Finjan SurfinGate Unknown File Extension File Filter Circumvention Vulnerability 6706;Finjan SurfinGate Compressed Archive File Filter Circumvention Vulnerability 6705;Finjan SurfinGate Password Ciphering Weaknesses 6704;Finjan SurfinGate Java Applet Analyzer Bypass Vulnerability 6703;Finjan SurfinGate File Extension File Filter Circumvention Vulnerability 6702;Finjan SurfinGate HTML Filtering Weakness 6701;Finjan SurfinGate Active Content Filter Bypass Vulnerability 6700;Nuked-Klan Shoutbox HTML Injection Vulnerability 6699;Nuked-Klan Forum Module HTML Injection Vulnerability 6698;HP Remote Watch Showdisk Command Execution Vulnerability 6697;Nuked-Klan Guestbook HTML Injection Vulnerability 6696;Lynx Syslog URI Format String Vulnerability 6695;Noffle Remote Memory Corruption Vulnerability 6693;Sun Solaris AT Command Race Condition Vulnerability 6692;Sun Solaris AT Command Arbitrary File Deletion Vulnerability 6691;PlatinumFTPServer File Disclosure Vulnerability 6690;Hypermail CGI Mail Reverse DNS Lookup Buffer Overflow Vulnerability 6689;Hypermail Message Attachment Buffer Overflow Vulnerability 6688;Qualcomm Eudora Email Message Deletion Weakness 6687;Blackboard Learning System search.pl SQL Injection Variant Vulnerability 6686;FTLS GuestBook Script Injection Vulnerability 6685;List Site Pro User Database Delimiter Injection Vulnerability 6684;SyGate Insecure UDP Source Port Firewall Bypass Weak Default Configuration Vulnerability 6683;Kerberos Key Distribution Center Denial of Service Vulnerability 6682;Sun JSSE/Java Plug-In/Java Web Start Incorrect Certificate Validation Vulnerability 6681;Sun Java Virtual Machine Illegal Access To Object Methods Vulnerability 6680;Macromedia Shockwave GETNETTEXT Local File Disclosure Vulnerability 6679;SpamAssassin BSMTP Mode Buffer Overflow Vulnerability 6678;GNU Mailman Error Page Cross Site Scripting Vulnerability 6677;GNU Mailman 'email' Cross Site Scripting Vulnerability 6676;slocate Local Buffer Overrun Vulnerability 6675;EditTag edittag.pl File Disclosure Vulnerability 6674;YaBB SE News.PHP Remote File Include Vulnerability 6673;Palm HotSync Manager Remote Denial of Service Vulnerability 6672;Microsoft Windows MSGINA.DLL Read-Lock Denial Of Service Vulnerability 6671;ZyXEL DSL Modem Default Remote Administration Password Vulnerability 6670;Rediff Bol URL Handling Denial Of Service Vulnerability 6669;PHPOutsourcing Zorum Remote Include Command Execution Vulnerability 6668;Microsoft Content Management Server Cross-Site Scripting Vulnerability 6667;Microsoft Outlook 2002 V1 Exchange Server Security Certificate Information Leakage Vulnerability 6666;Microsoft Windows Locator Service Buffer Overflow Vulnerability 6665;Kodak KCMS KCS_OPEN_PROFILE Procedure Arbitrary File Access Vulnerability 6664;WinRAR Archive File Extension Buffer Overrun Vulnerability 6663;YABB SE Packages.PHP Remote File Include Vulnerability 6662;Apache Web Server MS-DOS Device Name Denial Of Service Vulnerability 6661;Apache Web Server Default Script Mapping Bypass Vulnerability 6660;Apache Web Server Illegal Character HTTP Request File Disclosure Vulnerability 6659;Apache Web Server MS-DOS Device Name Arbitrary Code Execution Vulnerability 6658;ESCPUtil Local Printer Name Buffer Overflow Vulnerability 6656;MTink Printer Status Monitor Environment Variable Buffer Overflow Vulnerability 6655;Blackboard Learning System search.pl SQL Injection Vulnerability 6653;Evolvable Shambala FTP Server CWD Denial Of Service Vulnerability 6652;ModLogAn Remote Heap Corruption Vulnerability 6650;CVS Directory Request Double Free Heap Corruption Vulnerability 6649;Multiple FTP Server Virtual User File Removal Vulnerability 6648;Nite Server FTPD File Disclosure Vulnerability 6647;PeopleSoft XML External Entity Remote File Disclosure Vulnerability 6646;Lotus Domino HTTP Authentication Logging Buffer Overflow Vulnerability 6645;PHPMyPub Unauthorized Administrative Access Vulnerability 6644;MyRoom save_item.php Arbitrary File Upload Vulnerability 6643;Sambar Server results.stm Cross Site Scripting Vulnerability 6642;GlobalScape CuteFTP LIST Response Buffer Overflow Vulnerability 6641;Citrix Metaframe ICA Client Privilege Inheritance Vulnerability 6640;HP-UX sort Unspecified File Handling Vulnerability 6639;Sun Solaris UTMP_Update Local Buffer Overflow Vulnerability 6638;HP-UX 11.22 Xserver Privilege Escalation Vulnerability 6636;GameSpy 3D Packet Amplification Denial Of Service Vulnerability 6635;fnord Web Server Buffer Overflow Vulnerability 6634;phpBB2 privmsg.php SQL Injection Vulnerability 6633;PHPLinks Search HTML Injection Vulnerability 6632;PHPLinks Add Site HTML Injection Vulnerability 6631;CSO Lanifex Outreach Project Tool HTML Injection Vulnerability 6630;CSO Lanifex Outreach Project Tool Request Origin Spoofing Vulnerability 6629;mpg123 Incorrect Framesize Calculation Memory Corruption Vulnerability 6628;ISC DHCPD dhcrelay Extraneous Network Packets Vulnerability 6627;ISC DHCPD NSUPDATE MiniRes Library Remote Buffer Overflow Vulnerabilities 6626;Sun ONE Unified Development Server Recursive Document Type Definition Vulnerability 6625;PHP TopSites edit.php SQL Injection Vulnerability 6624;Gabber Information Disclosure Weakness 6623;PHP TopSites Plaintext User Password Weakness 6622;PHP TopSites help.php Cross Site Scripting Vulnerability 6621;PHP TopSites HTML Injection Vulnerability 6620;OpenLDAP Multiple Unspecified Arbitrary Code Execution Vulnerabilities 6619;Trend Micro ScanMail For Exchange Authentication Bypass Vulnerability 6618;Trend Micro Virus Control System Information Disclosure Vulnerability 6617;Trend Micro Virus Control System Denial Of Service Vulnerability 6616;Trend Micro OfficeScan CGI Directory Insufficient Permissions Vulnerability 6615;PostgreSQL Circle_Poly Buffer Overflow Vulnerability 6614;PostgreSQL path_add() Buffer Overrun Vulnerability 6613;PostgreSQL SET TIME ZONE Environment Variable Buffer Overflow Vulnerability 6612;PostgreSQL Date Parser Buffer Overflow Vulnerability 6611;PostgreSQL TZ Environment Variable Buffer Overflow Vulnerability 6610;PostgreSQL path_encode() Buffer Overflow Vulnerability 6609;D-Link DWL-900AP+ Firmware Upgrade Configuration Reset Vulnerability 6608;HTML Forms Generation And Validation Forms.PHP HTML Injection Vulnerability 6607;Psunami Bulletin Board Psunami.CGI Remote Command Execution Vulnerability 6606;vSignup Remote SQL Injection Vulnerability 6605;vAuthenticate Remote SQL Injection Vulnerability 6604;Geeklog Homepage User Field HTML Injection Vulnerability 6603;Geeklog Comment.PHP Cross-Site Scripting Vulnerability 6602;Geeklog Users.PHP Cross-Site Scripting Vulnerability 6601;Geeklog Profiles.PHP Multiple Cross-Site Scripting Vulnerabilities 6600;Solaris UUCP Local Buffer Overflow Vulnerability 6599;Xitami Webserver Administrative Port Buffer Overflow Vulnerability 6598;Symantec Norton Internet Security ICMP Packet Flood Denial Of Service Vulnerability 6597;Cyboards PHP Lite Remote File Include Vulnerability 6596;Cyboards PHP Lite Multiple Cross Site Scripting Vulnerabilities 6595;W-Agora Remote File Disclosure Vulnerability 6594;phpPass AccessControl.PHP SQL Injection Vulnerability 6593;mpg123 Invalid MP3 Header Memory Corruption Vulnerability 6592;Stunnel Unspecified SIGCHLD Signal Handler Vulnerability 6591;YABB SE Reminder.PHP SQL Injection Vulnerability 6590;BitMover BitKeeper Local Insecure Temporary File Permissions Vulnerability 6589;BitMover BitKeeper Local Temporary File Race Condition Vulnerability 6588;BitMover BitKeeper Daemon Mode Remote Command Execution Vulnerability 6587;Xynph FTP Server Relative Path Directory Traversal Vulnerability 6586;Bea Systems WebLogic ResourceAllocationException System Password Disclosure Vulnerability 6585;BRS WebWeaver MKDir Directory Traversal Weakness 6584;Middleman net_dns() Frame Pointer Overwrite Vulnerability 6583;SCO UnixWare/Open UNIX PS Buffer Overflow Vulnerability 6582;Half-Life Client Server Message Format String Vulnerability 6581;Simple Web Counter URI Parameter Buffer Overflow Vulnerability 6580;Half-Life AdminMod Plugin Remote Format String Vulnerability 6579;Half-Life HLTV Remote Denial Of Service Vulnerability 6578;Half-Life StatsMe Plug-in MakeStats Format String Vulnerability 6577;Half-Life ClanMod Plugin Remote Format String Vulnerability 6576;BRS WebWeaver MKDir FTP Root Path Disclosure Vulnerability 6575;Half-Life StatsMe Plug-in CMD_ARGV Buffer Overflow Vulnerability 6574;Follett Software WebCollection Plus File Reading Vulnerability 6573;Efficient Networks DSL Router Denial Of Service Vulnerability 6572;Mambo Site Server Arbitrary File Upload Vulnerability 6571;Mambo Site Server Multiple Cross Site Scripting Vulnerabilities 6570;FormMail-Clone Cross-Site Scripting Vulnerability 6569;Business Objects WebIntelligence Application Session Hijacking Vulnerability 6567;Ethereal LMP Dissector Malformed Packet Memory Corruption Vulnerability 6566;Macromedia ColdFusion MX CFInclude And CFModule Tag Sandbox Escaping Vulnerability 6565;Ethereal BGP Dissector Infinite Loop Denial of Service Vulnerability 6564;Ethereal TDS Dissector Malformed Packet Memory Corruption Vulnerability 6563;Ethereal PPP Dissector Malformed Packet Memory Corruption Vulnerability 6562;Apache Tomcat Invoker Servlet File Disclosure Vulnerability 6561;AppIdeas MyCart Information Disclosure Vulnerability 6560;AJ's Internet Cafe World-Writeable Files Vulnerability 6559;Horde IMP Database Files SQL Injection Vulnerabilities 6558;A.ShopKart Multiple SQL Injection Vulnerabilities 6557;PHP 4.0.3 IMAP Module Buffer Overflow Vulnerability 6556;Oracle 9i Application Server Sample Scripts Information Disclosure Vulnerability 6555;cgihtml Denial Of Service Vulnerability 6554;PlatinumFTPServer Dot-Dot-Slash Directory Traversal Vulnerability 6553;TANne Session Manager SysLog Format String Vulnerability 6552;CGIHTML Insecure Form-Data Temporary File Vulnerability 6551;cgihtml Signed Integer Content-Length Memory Corruption Vulnerability 6550;CGIHTML Form Data File Corruption Vulnerability 6549;GeneWeb File Disclosure Vulnerability 6548;Sendmail check_relay Access Bypassing Vulnerability 6547;S8Forum Remote Command Execution Vulnerability 6546;Active PHP Bookmarks Arbitrary Bookmark Addition Vulnerability 6545;Active PHP Bookmarks Multiple File Include Vulnerabilities 6544;myPHPNuke Default_Theme Cross Site Scripting Vulnerability 6543;KaZaA Advertisement Local Zone Vulnerability 6542;CommuniGate Pro Webmail File Disclosure Vulnerability 6541;myPHPNuke Information Disclosure Vulnerability 6540;H-Sphere Webshell diskusage.cc Buffer Overflow Vulnerability 6539;H-Sphere Webshell Command2.CC Zipfile URI Parameter Command Execution Vulnerability 6538;H-Sphere Webshell flist() Buffer Overflow Vulnerability 6537;H-Sphere Webshell Command.C Mode URI Parameter Command Execution Vulnerability 6536;Microsoft Windows Fontview Denial of Service Vulnerability 6535;Multiple Vendor Network Device Driver Frame Padding Information Disclosure Vulnerability 6534;IPFilter TCP ACK/Bad Checksum Packet Denial Of Service Vulnerability 6533;Longshine Wireless Access Point Devices Information Disclosure Vulnerability 6531;HTTP Fetcher Library Multiple Buffer Overflow Vulnerabilities 6530;S-PLUS For Unix Insecure Temporary File Vulnerabilities 6529;AN HTTPD Cross Site Scripting Vulnerability 6528;AN HTTPD HTTP Request Buffer Overflow Vulnerability 6527;H-Sphere Webshell Remote Buffer Overrun Vulnerability 6526;DCP-Portal Unauthorized Account Access Vulnerability 6525;DCP-Portal Remote File Include Vulnerability 6524;FreeBSD System Call f_count Integer Overflow Vulnerability 6523;OpenTopic Private Message HTML Injection Vulnerability 6522;EType EServ NNTP Remote Denial Of Service Vulnerability 6521;EType EServ SMTP Remote Denial Of Service Vulnerability 6520;EType EServ POP3 Remote Denial Of Service Vulnerability 6519;EType EServ FTP Remote Denial Of Service Vulnerability 6518;GlobalScape CuteFTP Long FTP Banner Buffer Overflow Vulnerability 6517;NullSoft Winamp B4S File Cyrillic Playlist Field Denial Of Service Vulnerability 6516;NullSoft Winamp B4S File PlayString Field Buffer Overflow Vulnerability 6515;NullSoft Winamp B4S File Playlist Field Buffer Overflow Vulnerability 6514;ELog Web Logbook Multiple Buffer Overflow Vulnerabilities 6512;LibMCrypt Memory Leak Resource Exhaustion Vulnerability 6511;Pedestal Software Integrity Protection Driver Symbolic Link Bypass Vulnerability 6510;Libmcrypt Multiple Buffer Overrun Vulnerabilities 6509;Sun Solaris Wall Spoofed Message Origin Vulnerability 6508;Jabber Gadu-Gadu Transport Denial of Service Vulnerability 6507;Microsoft Pocket Internet Explorer Denial Of Service Vulnerability 6506;iCal Remote Buffer Overflow Vulnerability 6505;iCal Malformed HTTP Request Denial Of Service Vulnerability 6504;MailScanner SMTP ETRN Scanner Bypass Vulnerability 6503;PHP-Nuke Signature Field Cross Site Scripting Vulnerability 6502;Bugzilla Data/Mining Directory Insecure Permissions Vulnerability 6501;Bugzilla LocalConfig Backup File Disclosure Vulnerability 6500;N/X Web Content Management System Remote File Include Vulnerability 6499;Netscape Email Client Message Deletion Weakness 6498;ShadowJAAS Command Line Password Disclosure Vulnerability 6497;Perl-HTTPd File Disclosure Vulnerability 6496;PEEL Remote File Include Vulnerability 6495;Microsoft Visual SourceSafe Client-Side Access Control Weakness 6494;PlatinumFTPserver Denial Of Service Vulnerability 6493;PlatinumFTPServer Arbitrary File Deletion Vulnerability 6492;PlatinumFTPServer Information Disclosure Vulnerability 6491;Web-cyradm Remote Denial of Service Vulnerability 6490;Leafnode Resource Exhaustion Denial Of Service Vulnerability 6489;Gallery Remote Code Execution Vulnerability 6488;PHP wordwrap() Heap Corruption Vulnerability 6487;monopd Remote Buffer Overflow Vulnerability 6486;SkyStream Edge Media Router-5000 Local Buffer Overflow Vulnerability 6485;Typespeed Local Buffer Overflow Vulnerability 6484;Sun Solaris RPC AUTH_DES Privilege Escalation Vulnerability 6483;Microsoft Windows File Protection Signed File Replacement Vulnerability 6482;Microsoft Windows File Protection Code-Signing Verification Weakness 6481;Microsoft Internet Explorer Multimedia Page Cross-Site Scripting Vulnerability 6479;MHonArc m2h_text_html Filter Cross Site Scripting Vulnerability 6478;ncftpd STAT File Globbing Remote Buffer Overflow Vulnerability 6477;Melange Chat System msgText Remote Buffer Overflow Vulnerability 6475;Xpdf/CUPS pdftops Integer Overflow Vulnerability 6474;KDE smbview Readable Command Line Password Argument 6472;CHETCPASSWD Shadow File Disclosure Vulnerability 6471;Internet Junkbuster Proxy Unauthorized Connections Vulnerability 6470;MATLAB Mex Local Command Execution Vulnerability 6469;MATLAB Mex Insecure Temporary Files Vulnerability 6468;MATLAB Insecure Temporary Files Vulnerability 6467;Hyperion FTP Server Buffer Overflow Vulnerability 6465;PHP-Nuke Modules.PHP Denial Of Service Vulnerability 6464;W-Agora EditForm.PHP Cross-Site Scripting Vulnerability 6463;W-Agora EditForm.PHP PHP Include Vulnerability 6462;KDE Parameter Quoting Shell Command Execution Vulnerability 6460;Oracle 9i Application Server Insecure Default File Permissions Vulnerability 6459;Oracle 9i Application Server Java Server Page Source Code Disclosure Vulnerability 6458;RealNetworks Helix Universal Server Long URI Dual HTTP Request Buffer Overflow Vulnerability 6457;STMPClean Race Condition Vulnerability 6456;RealNetworks Helix Universal Server RTSP Describe Buffer Overflow Vulnerability 6455;SPGPartenaires Multiple SQL Injection Vulnerabilities 6454;RealNetworks Helix Universal Server RTSP Transport Buffer Overflow Vulnerability 6453;Tmpwatch Race Condition Vulnerability 6452;Axis Embedded Device Authentication Buffer Overflow Vulnerability 6451;Multiple Temporary File Monitoring Utility Vendor Stopped Process Vulnerabilities 6448;nCipher PKCS#11 Implementation Access Control Vulnerability 6447;Polycom ViewStation Plain Text Administrative Password Vulnerability 6446;PHP-Nuke CRLF Injection Vulnerability 6444;Community Wizard SQL Injection Vulnerability 6443;Cisco IOS EIGRP Announcement ARP Denial Of Service Vulnerability 6440;CUPS File Descriptor Leakage Denial Of Service Vulnerability 6439;CUPS Image Filter Zero Width GIF Memory Corruption Vulnerability 6438;CUPS strncat() Function Call Buffer Overflow Vulnerability 6437;CUPS Negative Length HTTP Header Vulnerability 6436;CUPS Remote Printer Addition Vulnerability 6435;CUPS Insecure Temporary File Creation Vulnerability 6434;CUPS lp Image Handler Integer Overflow Vulnerabilities 6433;CUPS HTTP Interface Integer Overflow Vulnerability 6431;LibPNG Incorrect Offset Calculation Buffer Overflow Vulnerability 6430;NullSoft Winamp 3.0 Media Library ID3v2 Artist Tag Buffer Overrun Vulnerability 6429;NullSoft Winamp 3.0 Media Library ID3v2 Album Tag Buffer Overrun Vulnerability 6428;NullSoft Winamp 2.81 ID3v2 ArtistTag Buffer Overrun Vulnerability 6427;Microsoft Windows XP WMA/MP3 Attributes Buffer Overrun Vulnerability 6425;Open WebMail Arbitrary Script Execution Vulnerability 6424;SuSE gfxmenu GRUB Boot Loader Password Bypassing Vulnerability 6423;Okena StormWatch Null Default Password Vulnerability 6422;WinRAR Archive Improper File Representation Weakness 6421;Speedproject SpeedCommander Archive Improper Character Display Weakness 6420;Linux Kernel 2.2 mmap() Local Denial of Service Vulnerability 6419;PKZip Tar Hostile Destination Path Vulnerability 6418;WinZip Tar Hostile Destination Path Vulnerability 6417;Speedproject Squeez Archive Improper Character Display Weakness 6416;ZipMagic Tar Hostile Destination Path Vulnerability 6415;CPIO Tar Hostile Destination Path Vulnerability 6414;Oracle Startup Script LD_LIBRARY_PATH Vulnerability 6412;Multiple Vendor Archiving Software Tar Hostile Destination Path Vulnerability 6411;Captaris Infinite WebMail HTML Injection Vulnerability 6410;Multiple Vendor SSH2 Implementation Null Character Handling Vulnerabilities 6409;PHP-Nuke 6.0 Multiple Cross Site Scripting Vulnerabilities 6408;Multiple Vendor SSH2 Implementation Empty Elements / Multiple Separator Vulnerabilities 6407;Multiple Vendor SSH2 Implementation Buffer Overflow Vulnerabilities 6406;PHP-Nuke Multiple Path Disclosure Vulnerabilities 6405;Multiple Vendor SSH2 Implementation Incorrect Field Length Vulnerabilities 6404;zkfingerd say() Format String Vulnerability 6403;PFinger Syslog Format String Vulnerability 6402;zkfingerd SysLog Format String Vulnerability 6401;Macromedia ColdFusion HTML Injection Vulnerability 6400;PHP-Nuke Web Mail Script Injection Vulnerability 6399;PHP-Nuke Web Mail Remote PHP Script Execution Vulnerability 6398;Multiple Vendor XML Parser Denial Of Service Vulnerability 6397;Multiple Vendor SSH2 Implementation Vulnerabilities 6396;Cypherix Cryptainer Information Disclosure Vulnerability 6395;MyPHPSoft MyPHPLinks SQL Injection Administration Bypassing Vulnerability 6394;Halcyon Software iASP File Disclosure Vulnerability 6393;XOOPS Information Disclosure Vulnerability 6392;mICQ Denial Of Service Vulnerability 6391;EServ Buffer Overflow Vulnerability 6390;Eric S. Raymond Fetchmail Heap Corruption Vulnerability 6389;Symantec Enterprise Firewall RealAudio Proxy Buffer Overflow Vulnerability 6388;Overkill Remote Buffer Overflow Vulnerability 6387;Mambo Site Server Path Disclosure Vulnerability 6386;Mambo Site Server Account Registration HTML Injection Vulnerability 6385;Webshots Desktop Screen Saver Password Bypassing Vulnerability 6384;VIM ModeLines Arbitrary Command Execution Vulnerability 6383;Macromedia Flash Unspecified SWF Buffer Overflow Vulnerability 6382;Microsoft Java Virtual Machine Java Object Instantiation Denial Of Service Vulnerability 6381;Microsoft Java Virtual Machine Standard Security Manager Access Validation Vulnerability 6380;Microsoft Java Virtual Machine user.dir Access Information Disclosure Vulnerability 6379;Microsoft Java Virtual Machine JDBC API Access Vulnerability 6378;Bea Systems WebLogic Xerces XML Parser Denial Of Service Vulnerability 6377;Microsoft Java Virtual Machine URL Parsing Vulnerability 6376;Mambo Site Server PHPInfo.PHP Information Disclosure Vulnerability 6375;MySQL COM_CHANGE_USER Password Memory Corruption Vulnerability 6374;MySQL libmysqlclient Library Read_One_Row Buffer Overflow Vulnerability 6373;MySQL COM_CHANGE_USER Password Length Account Compromise Vulnerability 6372;Microsoft Java Virtual Machine CODEBASE Parameter File Disclosure Vulnerability 6371;Microsoft Java Virtual Machine COM Object Access Validation Vulnerability 6370;MySQL libmysqlclient Library Read_Rows Buffer Overflow Vulnerability 6369;Deerfield VisNetic WebSite Cross Site Scripting Vulnerability 6368;MySQL COM_TABLE_DUMP Memory Corruption Vulnerability 6367;Microsoft Windows SMB Signing Vulnerability 6366;Microsoft Internet Explorer PNG Deflate Heap Corruption Vulnerability 6365;Microsoft Java Virtual Machine Multiple Vulnerabilities 6364;Deerfield VisNetic Website OPTIONS Memory Corruption Vulnerability 6363;Macromedia JRun 4/ColdFusion MX XML Parser Denial Of Service Vulnerability 6362;Gordano Mail Server 'rword' Filter Bypass Vulnerability 6361;Multiple Unspecified RealOne Player Buffer Overflow Vulnerabilities 6360;Multiple Vendor FTP Client Side File Overwriting Vulnerability 6359;myServer File Disclosure Vulnerability 6358;Cisco OSM Line Cards Denial Of Service Vulnerability 6357;HP-UX Visualize Conference Insecure Default Permissions Vulnerability 6356;HP-UX xntpd Unspecified Denial Of Service Vulnerability 6355;Kunani FTP File Disclosure Vulnerability 6354;Canna Server Denial Of Service Vulnerability 6352;WGet NLST Client Side File Overwriting Vulnerability 6351;Canna Server Local Buffer Overflow Vulnerability 6350;Trend Micro PC-cillin Mail Scanner Buffer Overflow Vulnerability 6349;Cyrus SASL Library Logging Memory Corruption Vulnerability 6348;Cyrus SASL Library LDAP Heap Corruption Vulnerability 6347;Cyrus SASL Library Username Heap Corruption Vulnerability 6345;Mollensoft Software Enceladus Server Suite FTP Command Buffer Overflow Vulnerability 6344;Xoops Private Message System Font Attributes HTML Injection Vulnerability 6343;Ikonboard X-Forwarded-For: Proxy Header Field HTML Injection Vulnerability 6342;Ikonboard User Profile Photo URI HTML Injection Vulnerability 6341;ProFTPD STAT Command Denial Of Service Vulnerability 6340;apt-www-proxy Format String Vulnerability 6339;apt-www-proxy NULL HTTP Request Denial Of Service Vulnerability 6338;Mollensoft Software Enceladus Server Suite Directory Traversal Vulnerability 6337;vBulletin HTML Injection Vulnerability 6336;KisMac Insecure File Permissions Vulnerability 6335;Ultimate PHP Board ViewTopic.PHP Cross Site Scripting Vulnerability 6334;Ultimate PHP Board ViewTopic.PHP Directory Contents Browsing Vulnerability 6333;Ultimate PHP Board Add.PHP Path Disclosure Vulnerability 6331;Apple Mac OS X Directory Kernel Panic Denial Of Service Vulnerability 6330;APBoard Unauthorized Thread Reading Vulnerability 6329;SuSE GNUPlot French Documentation Buffer Overflow Vulnerability 6328;OpenLDAP Multiple Buffer Overflow Vulnerabilities 6327;Sapio WebReflex Directory Traversal Vulnerability 6326;Cobalt RaQ4 Administrative Interface Command Execution Vulnerability 6325;Akfingerd File Disclosure Vulnerability 6324;Akfingerd Local Denial Of Service Attack 6323;Akfingerd Remote Denial Of Service Vulnerability 6321;Trend Micro InterScan VirusWall Unauthorized Proxy Connections Vulnerability 6320;Apache/Tomcat Mod_JK Chunked Encoding Denial Of Service Vulnerability 6319;Microsoft Outlook 2002 Email Header Processing Denial of Service Vulnerability 6318;Sun Solaris Libthread Library Denial of Service Vulnerability 6317;HP-UX ied Unspecified Information Disclosure Vulnerability 6316;SAP DB Symbolic Link Vulnerability 6315;Computer Associates eTrust Antivirus EE Privilege Escalation Vulnerability 6314;Exim Internet Mailer Format String Vulnerability 6313;SMB2WWW Remote Command Execution Vulnerability 6312;Microsoft Windows XP Wireless LAN AP Information Disclosure Vulnerability 6311;phpBB search.php Cross Site Scripting Vulnerability 6310;Aldap Contact Manager Authentication Bypass Vulnerability 6309;Sun Solaris System Panic Denial Of Service Vulnerability 6308;Zeroo HTTP Server Directory Traversal Vulnerability 6307;Internet Message Insecure Temporary File Creation Vulnerability 6306;Microsoft Internet Explorer Dialog Style Same Origin Policy Bypass Vulnerability 6305;Linux Netfilter/IPTables IP Queuing Arbitrary Network Traffic Reading Vulnerability 6304;Multiple Linksys Devices Heap Corruption Denial Of Service 6303;Multiple Linksys Devices strcat() Buffer Overflow Vulnerability 6302;SquirrelMail read_body.php Cross Site Scripting Vulnerability 6301;Multiple Linksys Devices GET Request Buffer Overflow Vulnerability 6300;libSieve Error Message Buffer Overrun Vulnerability 6299;libSieve IMAP Flag Buffer Overrun Vulnerability 6298;Cyrus IMAPD Pre-Login Heap Corruption Vulnerability 6297;3Com SuperStack 3 NBX FTPD Denial of Service Vulnerability 6296;3D3.Com ShopFactory Shopping Cart Cookie Price Manipulation Vulnerability 6295;Pedestal Software Integrity Protection Driver Bypass Vulnerability 6294;libSieve Header Name Buffer Overrun Vulnerability 6293;Lawson Financials Account Credentials World Accessible Vulnerability 6292;Webster HTTP Server Cross Site Scripting Vulnerability 6291;Webster HTTP Server File Disclosure Vulnerability 6290;Computer Associates InoculateIT Yaha.E Exchange Filter Bypassing Vulnerability 6289;Webster HTTP Server Long Request Buffer Overrun Vulnerability 6288;McAfee VirusScan WebScanX Code Execution Vulnerability 6287;Pserv HTTP Request Parsing Buffer Overflow 6286;Pserv User-Agent HTTP Header Buffer Overflow Vulnerability 6285;Pserv HTTP Version Specifier Buffer Overflow Vulnerability 6284;Pserv Request Method Buffer Overflow Vulnerability 6283;Pserv Stream Reading Buffer Overflow Vulnerability 6282;SuidPerl Information Disclosure Vulnerability 6281;Boozt index.cgi Buffer Overrun Vulnerability 6280;Microsoft Windows XP Fast User Switching Process Viewing Weakness 6279;Sun Solaris MailTool Attachment Denial Of Service Vulnerability 6278;Bogofilter Bogopass Insecure Temporary File Creation Vulnerability 6277;Moby NetSuite POST Handler Buffer Overflow Vulnerability 6275;Traceroute-Nanog Spray Buffer Overflow Vulnerability 6274;Traceroute-Nanog Hostname Buffer Overflow Vulnerability 6273;PortailPHP SQL Injection Vulnerability 6272;YaBB YaBB.pl Cross Site Scripting Vulnerability 6271;pWins Web Server Directory Traversal Vulnerability 6270;TuxBR LIGCGI Buffer Overflow Vulnerability 6269;Sybase Adaptive Server DBCC CHECKVERIFY Buffer Overflow Vulnerability 6267;Sybase Adaptive Server DROP DATABASE Buffer Overflow Vulnerability 6266;Sybase Adaptive Server xp_freedll Buffer Overrun Vulnerability 6265;BizDesign ImageFolio Cross Site Scripting Vulnerability 6264;Lib CGI Include Buffer Overflow Vulnerability 6263;SSH Communications Secure Shell Windows Client URL Catcher Buffer Overflow Vulnerability 6262;Solaris priocntl() System Call Local Root Vulnerability 6261;Livingston RADIUS Accounting Hostname Resolution Buffer Overflow Vulnerability 6260;News Evolution Include Undefined Variable Command Execution Vulnerability 6259;AOL Instant Messenger Forced File Download Vulnerability 6258;FreeNews Include Undefined Variable Command Execution Vulnerability 6257;Bugzilla quips Feature Cross Site Scripting Vulnerability 6256;Netscape Java canConvert() Buffer Overflow Vulnerability 6255;Null HTTPD Remote Heap Corruption Vulnerability 6254;Netscape/Mozilla POP3 Mail Handler Integer Overflow Vulnerability 6253;Working Resources BadBlue Search Page Cross Site Scripting Vulnerability 6251;Web Server Creator Web Portal Remote File Include Vulnerability 6250;NetScreen H.323 Control Session Denial Of Service Vulnerability 6249;NetScreen ScreenOS Predictable Initial TCP Sequence Number Vulnerability 6248;phpBB Script Injection Vulnerability 6247;SSH Communications SSH Server Privilege Escalation Vulnerability 6246;VBulletin members2.php Cross Site Scripting Vulnerability 6245;NetScreen Malicious URL Filter Bypassing Vulnerability 6244;PHP-Nuke Multiple Cross Site Scripting Vulnerabilities 6243;Working Resources BadBlue Information Disclosure Vulnerability 6242;Pserv HTTP POST Request Buffer Overflow Vulnerability 6241;Multiple Vendor X Font Server Remote Buffer Overrun Vulnerability 6240;WSMP3 Remote Heap Corruption Vulnerability 6239;WSMP3 Multiple Buffer Overflow Vulnerabilities 6238;Calisto Internet Talker Denial Of Service Vulnerability 6236;acFreeProxy Cross Site Scripting Vulnerability 6235;acFTP Invalid Password Weak Authentication Vulnerability 6233;Allied Telesyn Switch UDP Data Flood Management Denial Of Service Vulnerability 6232;Open WebMail User Name Information Disclosure Vulnerability 6231;Clam AntiVirus Archive Scanning Memory Corruption Vulnerability 6230;RealPlayer RealFlash Source Loading Buffer Overflow Vulnerability 6229;RealPlayer Long File Name Now Playing Buffer Overflow Vulnerability 6228;Rational ClearCase Portscan Denial Of Service Vulnerability 6227;RealOne Player SMIL File Heap Corruption Vulnerability 6226;VBulletin Memberlist.PHP Cross Site Scripting Vulnerability 6225;NetBSD ftpd Firewall State Table Corruption Vulnerability 6224;Sun/Netscape Java Virtual Machine Bytecode Verifier Vulnerability 6223;Netscape Java Virtual Machine Insecure Call Vulnerability 6222;Symantec Java! JustInTime Compiler Command Execution Vulnerability 6221;Microsoft Java Virtual Machine Bytecode Verifier Vulnerability 6220;Alcatel AOS Default Telnet Server Remote Access Vulnerability 6219;OpenBSD False syslogd Source IP Reporting Weakness 6218;Opera HTTPS Proxy Denial of Service Vulnerability 6217;Microsoft Internet Explorer Object Tag Temporary Internet File Folder Vulnerability 6216;Microsoft Internet Explorer PNG Buffer Overflow Vulnerability 6215;Netscape User Preferences Information Disclosure Vulnerability 6214;Microsoft Data Access Components RDS Buffer Overflow Vulnerability 6213;TCPDump Malformed BGP Packet Memory Corruption Vulnerability 6212;Cisco PIX TACACS+/RADIUS HTTP Proxy Buffer Overrun Vulnerability 6211;Cisco PIX VPN Session Hijacking Vulnerability 6210;Samba Server Encrypted Password Buffer Overrun Vulnerability 6209;Gordano NTMail JUCE Email Filter Weakness 6208;Multiple Linksys Devices Password Field Buffer Overflow Vulnerability 6207;QNX Photon MicroGUI Clipboard Insecure Data Storage Vulnerability 6206;QNX Multiple Program Insecure Default Permissions Vulnerability 6205;Microsoft Internet Explorer IFRAME dialogArguments Cross-Zone Access Vulnerability 6204;Mhonarc Mail Header HTML Injection Vulnerability 6203;iPlanet Admin Server Insecure Open Call Vulnerability 6202;iPlanet Admin Server Cross Site Scripting Vulnerability 6201;Linksys Router Unauthorized Management Access Vulnerability 6200;DHCPCD Character Expansion Remote Command Execution Vulnerability 6199;TFTPD32 Long Filename Buffer Overflow Vulnerability 6198;TFTPD32 Arbitrary File Download/Upload Vulnerability 6197;MailEnable Email Server Buffer Overflow Vulnerability 6196;Macromedia Flash SWRemote Heap Corruption Vulnerability 6195;PHPBB2 ViewTopic.PHP Cross Site Scripting Vulnerability 6194;AOL Instant Messenger Screen Name Buffer Overflow Vulnerability 6193;Nullmailer Invalid User Denial Of Service Vulnerability 6192;Perception LiteServe Malformed GET Request Buffer Overflow Vulnerability 6191;NeoSoft NeoBook 4 ActiveX Control Arbitrary File Type Inclusion Vulnerability 6190;Lonerunner Zeroo HTTP Server Remote Buffer Overflow Vulnerability 6189;Courier SqWebMail File Disclosure Vulnerability 6188;Perception LiteServe CGI Source Disclosure Vulnerability 6187;IBM AIX Selective ACK Denial of Service Vulnerability 6186;ISC BIND DNS Resolver Buffer Overflow Vulnerability 6185;Netscape/Mozilla JAR Remote Heap Corruption Vulnerability 6184;Multiple Unspecified Opera 7 Vulnerabilities 6183;IISPop Remote Buffer Overflow Denial of Service Vulnerability 6182;KDE KIO Subsystem Network Protocol Implementation Arbitrary Command Execution Vulnerability 6181;IBM HTTP Server Information Disclosure Vulnerability 6180;KeyFocus KF Web Server Directory Traversal Vulnerability 6179;JustAddCommerce Hidden Form Field Manipulation Vulnerability 6178;Cart32 Hidden Form Field Manipulation Vulnerability 6177;Buffalo AirStation Pro Intelligent Access Point Port 80 Denial Of Service Vulnerability 6176;Surecom Router SNMP Default Community Strings Vulnerability 6175;HP Tru64 IGMP Denial Of Service Vulnerability 6174;HP Tru64/TruCluster OSIS V5.4 LDAP Module Unauthorized File Access Vulnerability 6173;PHPBB Advanced Quick Reply Hack Remote File Include Vulnerability 6172;LibHTTPD POST Buffer Overflow Vulnerability 6171;TCPDump / LIBPCap Trojan Horse Vulnerability 6170;W3Mail File Disclosure Vulnerability 6169;APBoard Protected Forum Plaintext Password Weakness 6168;OpenSSH Visible Password Vulnerability 6167;APBoard Protected Forum Thread Posting Vulnerability 6166;Traceroute-nanog Local Buffer Overflow Vulnerability 6165;Xoops WebChat Module Remote SQL Injection Vulnerability 6164;MasqMail Buffer Overflow Vulnerability 6163;Novell eDirectory Expired Password Vulnerability 6162;Light HTTPD GET Request Buffer Overflow Vulnerability 6161;ISC BIND OPT Record Large UDP Denial of Service Vulnerability 6160;ISC BIND SIG Cached Resource Record Buffer Overflow Vulnerability 6159;ISC BIND 8 Invalid Expiry Time Denial Of Service Vulnerability 6158;TinyHTTPD Input Validation Vulnerability 6157;KDE Network RESLISA LOGNAME Local Buffer Overflow Vulnerability 6156;Hotfoon Dialer Buffer Overflow Vulnerability 6155;Hotfoon Dialer Plain Text Password Storage Vulnerability 6154;Novell Netware eMFrame iManage Buffer Overflow Vulnerability 6153;EZ Systems HTTPBench Information Disclosure Vulnerability 6152;KGPG Key Generation Empty Passphrase Vulnerability 6151;Incognito Systems ISMTP Gateway Buffer Overflow Vulnerability 6150;CVSup-Mirror Insecure Temporary Files Vulnerability 6148;MailScanner Attachment Filename Validation Vulnerability 6147;Sun Solaris Network Interface Denial Of Service Vulnerability 6146;QNX RTOS Application Packager Non-Explicit Path Execution Vulnerability 6145;Simple Web Server File Disclosure Vulnerability 6144;Zeus Web Server Admin Interface Cross Site Scripting Vulnerability 6143;Perception LiteServe Directory Query String Cross Site Scripting Vulnerability 6142;Microsoft JVM URI Parsing Vulnerability 6141;CGIEmail Remote Buffer Overflow Vulnerability 6140;Microsoft JVM INativeServices Unauthorized Memory Access Vulnerability 6139;Microsoft JVM Information Disclosure Vulnerability 6138;Microsoft JVM Codebase Information Disclosure Vulnerability 6137;Microsoft JVM CAB File Loading Vulnerability 6136;Microsoft JVM HTML Applet Tag Class Restriction Bypass Vulnerability 6135;Microsoft JVM Passed HTML Object Reference Denial Of Service Vulnerability 6134;Microsoft JVM Class Loader Buffer Overrun Vulnerability 6133;Microsoft JVM Package Access Restriction Bypassing Vulnerability 6132;Microsoft JVM Unauthorized Clipboard Access Vulnerability 6131;Perception LiteServe DNS Wildcard Cross Site Scripting Vulnerability 6130;PADL Software nss_ldap DNS Query Response Denial of Service Vulnerability 6129;PADL Software nss_ldap DNS Buffer Overflow Vulnerability 6128;Lotus Domino Non-existent NSF Database Banner Information Disclosure Vulnerability 6127;CuteCast User Credential Disclosure Vulnerability 6126;Macromedia JRun Web Server Unicode Source Disclosure Vulnerability 6125;Macromedia JRun Log File/JRun.INI File Disclosure Vulnerability 6124;OpenBSD getrlimit(2) Denial of Service Vulnerability 6123;Macromedia ColdFusion MX CFML Source Disclosure Vulnerability 6122;Macromedia JRun IIS ISAPI Filter GET Request Buffer Overrun Vulnerability 6121;Yahoo! Messenger Invisible User Detection Weakness 6120;Pine From: Field Heap Corruption Vulnerability 6119;WindowMaker Image Handling Buffer Overflow Vulnerability 6118;Linuxconf mailconf Module Mail Relay Vulnerability 6117;Apache mod_php File Descriptor Leakage Vulnerability 6116;Multiple Vendor libc DNS Resolver Information Leakage Vulnerability 6115;Linux Kernel 2.4 System Call TF Flag Denial Of Service Vulnerability 6114;QNX TimeCreate Local Denial of Service Vulnerability 6113;Frank McIngvale LuxMan Memory File Descriptor Leakage Vulnerability 6112;RhinoSoft Serv-U FTP Server Denial Of Service Vulnerability 6111;Safe.PM Unsafe Code Execution Vulnerability 6110;Cisco PIX Firewall Telnet/SSH Subnet Handling Denial Of Service Vulnerability 6109;SnortCenter Insecure Sensor Configuration File Permissions Vulnerability 6108;SnortCenter Insecure Temporary Filename Vulnerability 6107;Networking_Utils Remote Command Execution Vulnerability 6106;The Magic Notebook Invalid Username Denial Of Service Vulnerability 6105;Astrocam Remote Command Execution Vulnerability 6104;PERL-MailTools Remote Command Execution Vulnerability 6103;Multiple Vendor Sun RPC LibC TCP Time-Out Denial Of Service Vulnerability 6102;HP TruCluster Server Cluster Interconnect Denial of Service Vulnerability 6100;GlobalSunTech Access Point Information Disclosure Vulnerability 6099;Pablo Software Solutions FTP Server Format String Vulnerability 6098;Northern Solutions Xeneo Web Server Denial Of Service Vulnerability 6097;Microsoft SQL Server Login Weak Authentication Mechanism 6096;Monkey HTTP Server Invalid POST Request Denial Of Service Vulnerability 6095;Heysoft EventSave Event Log Notification Weakness 6094;Abuse Local Buffer Overflow Vulnerability 6093;Iomega NAS A300U CIFS/SMB Mounts Plaintext Authentication Vulnerability 6092;Iomega NAS A300U Plaintext NAS Administration Credentials Vulnerability 6091;ION Script Remote File Disclosure Vulnerability 6090;Multiple Vendor Access Point Embedded HTTP Server Denial of Service Vulnerability 6089;Michael Krax log2mail Remote Buffer Overflow Vulnerability 6088;PHP-Nuke 5.6 Modules.PHP SQL Injection Vulnerability 6087;Jason Orcutt Prometheus Remote File Include Vulnerability 6086;Linksys BEFSR41 Gozila.CGI Denial Of Service Vulnerability 6085;Oracle 9i Database Server iSQL Plus Malformed USERID Buffer Overflow Vulnerability 6084;Cisco ONS15454/ONS15327 Optical Transport Platforms CORBA IOR Denial Of Service Vulnerability 6083;Cisco ONS15454/ONS15327 Optical Transport Platforms Default Account Vulnerability 6082;Cisco ONS15454/ONS15327 Optical Transport Platforms HTTP Request Denial of Service Vulnerability 6081;Cisco ONS15454/ONS15327 Optical Transport Platforms Public SNMP Community String Vulnerability 6080;Sun Solaris 8 KMEM_FLAGS Kernel Parameter Denial Of Service Vulnerability 6079;LPRNG html2ps Remote Command Execution Vulnerability 6078;Cisco ONS15454/ONS15327 Optical Transport Platforms Plaintext Credentials Vulnerability 6077;LPRNG runlpr Local Privilege Escalation Vulnerability 6076;Cisco ONS15454/ONS15327 Optical Transport Platforms Unauthorized FTP Access Vulnerability 6075;SmartMail Server Oversized Request Denial Of Service Vulnerability 6074;SmartMail Server Closed Connection Denial Of Service Vulnerability 6073;Cisco ONS15454/ONS15327 Optical Transport Platforms Multiple Vulnerabilities 6072;Microsoft IIS Administrative Pages Cross Site Scripting Vulnerabilities 6071;Microsoft IIS Script Source Access File Upload Vulnerability 6070;Microsoft IIS WebDAV Denial Of Service Vulnerability 6069;Microsoft IIS Out Of Process Privilege Escalation Vulnerability 6068;Multiple Microsoft IIS Vulnerabilities 6066;ECWare/ECMerchant CGI Denial Of Service Vulnerability 6065;Apache 2 WebDAV CGI POST Request Information Disclosure Vulnerability 6064;Arescom NetDSL-800 Firmware Undocumented Username/Password Weakness 6063;SonicWall Content Filtering Software URL Filter Bypassing Vulnerability 6062;GTetrinet Multiple Remote Buffer Overflow Vulnerabilities 6061;Sun Solaris Web-Based Enterprise Management Insecure Default File Permissions Vulnerability 6060;Netegrity SiteMinder Input Validation Vulnerability 6059;Cisco AS5350 Universal Gateway Portscan Denial Of Service Vulnerability 6058;MailReader.com Remote Command Execution Vulnerability 6057;Benjamin Lefevre Dobermann Forum Remote File Include Vulnerability 6056;phpBB2 Unauthorized Administrative Access Vulnerability 6055;MailReader.com NPH-MR.CGI File Disclosure Vulnerability 6054;AN HTTPD Error Page Cross Site Scripting Vulnerability 6053;Alt-N MDaemon POP Server Buffer Overflow Vulnerability 6052;Apple 12/640 PS LaserWriter TCP/IP Configuration Utility Telnet Server Password Vulnerability 6051;IPSwitch WS_FTP Server Passive Mode Session Hijacking Vulnerability 6050;IPSwitch WS_FTP Server FTP Bounce Vulnerability 6049;ISC INN Multiple Insecure Open Call Vulnerabilities 6048;Acuma Acusend Unauthorized File Access Vulnerability 6047;IBM Infoprint Printers Remote Management Buffer Overflow Vulnerability 6046;Linksys WET11 Denial Of Service Vulnerability 6045;SolarWinds TFTP Server Directory Traversal Vulnerability 6044;Working Resources BadBlue Double Slash Directory Access Control Circumvention Vulnerability 6043;SolarWinds TFTP Server Large UDP Packet Vulnerability 6042;LiteServe Web Server File Disclosure Vulnerability 6041;BRS WebWeaver Web Server File Access Vulnerability 6040;Mojo Mail Email Form Cross Site Scripting Vulnerability 6039;D-Link DSL-500 Default Telnet Password Vulnerability 6038;vpopmail-CGIApps 'vpasswd.cgi' Remote Command Execution Vulnerability 6037;vpopmail-CGIApps Remote Command Execution Vulnerability 6036;NetBSD Trek Local Buffer Overflow Vulnerability 6035;MyMarket Form_Header.PHP Cross-Site Scripting Vulnerability 6034;Radiobird Software WebServer 4 All Host Field Header Buffer Overflow Vulnerability 6033;gBook Administrative Access Vulnerability 6032;FlashFXP FTP Password Disclosure Vulnerability 6031;Virgil CGI Scanner Remote Command Execution Vulnerability 6030;Microsoft Windows 2000 SNMP Printer Query Denial of Service Vulnerability 6029;Mod_SSL Wildcard DNS Cross Site Scripting Vulnerability 6028;Multiple Microsoft Internet Explorer Cached Objects Zone Bypass Vulnerability 6027;AOL Instant Messenger Local File Execution Vulnerability 6025;SCO UnixWare/OpenUnix Proc File System RCP Denial Of Service Vulnerability 6024;Multiple Vendor kadmind Remote Buffer Overflow Vulnerability 6023;Multiple Firewall Vendor Packet Flood State Table Filling Vulnerability 6022;Fragrouter Trojan Horse Vulnerability 6021;PHP Arena PAFileDB Search Cross-Site Scripting Vulnerability 6020;PHP Arena PAFileDB Download Cross-Site Scripting Vulnerability 6019;PHP Arena PAFileDB Rate File Cross-Site Scripting Vulnerability 6018;PHP Arena PAFileDB Email To Friend Cross-Site Scripting Vulnerability 6017;Microsoft Internet Explorer Document.Write() Zone Bypass Vulnerability 6016;YPServ Remote Network Information Leakage Vulnerability 6015;D-Link DWL-900AP+ TFTP Server Arbitrary File Retrieval Vulnerability 6014;NOCC Webmail View Headers HTML Injection Vulnerability 6013;KMMail E-Mail HTML Injection Vulnerability 6012;AN HTTPD Malformed SOCKS4 Request Buffer Overflow Vulnerability 6011;Multiple Vendor IPSec Implementation Denial of Service Vulnerabilities 6010;IPFilter FTP Proxy Unauthorized Access Vulnerability 6009;Perlbot Filename Variable Remote Command Execution Vulnerability 6008;Perlbot Text Variable Remote Command Execution Vulnerability 6007;Hans Persson Molly Multiple Remote Command Execution Vulnerabilities 6006;Software602 Web602 Web Server Unauthorized Admin Directory Access Vulnerability 6005;Microsoft Windows RPC Service Denial of Service Vulnerability 6004;YaBB Login Cross-Site Scripting Vulnerability 6003;Windows Media Player For Solaris Default World Writeable Permissions Vulnerability 6002;IBM Websphere Caching Proxy Denial Of Service Vulnerability 6001;IBM Websphere Edge Server HTTP Header Injection Vulnerability 6000;IBM Websphere Edge Server Cross Site Scripting Vulnerability 5999;Perlbot Email Sending Remote Command Execution Vulnerability 5998;Perlbot Remote Command Execution Vulnerability 5997;Multiple VBulletin Cross Site Scripting Vulnerabilities 5996;Apache AB.C Web Benchmarking Buffer Overflow Vulnerability 5995;Apache AB.C Web Benchmarking Read_Connection() Buffer Overflow Vulnerability 5994;Linux PAM Authentication Bypass Vulnerability 5993;Multiple Apache HTDigest Buffer Overflow Vulnerabilities 5992;Apache HTDigest Insecure Temporary File Vulnerability 5991;Apache HTDigest Arbitrary Command Execution Vulnerability 5990;Apache HTPasswd Insecure Temporary File Vulnerability 5989;Linux BTTV Video Capture Card Driver 2.4 Kernel Privilege Elevation Vulnerability 5988;PlanetDNS PlanetWeb Malformed Request Remote Buffer Overflow Vulnerability 5987;Linux PCILynx FireWire Driver 2.4 Kernel Privilege Elevation Vulnerability 5986;Solaris NFS lockd Remote Denial of Service Vulnerability 5985;Linux IXJ Telephony Card Driver 2.4 Kernel Privilege Elevation Vulnerability 5984;Multiple Linux Kernel 2.2 Security Vulnerabilities 5983;Multiple Linux Kernel 2.4.18 Security Vulnerabilities 5982;myPHPNuke File Disclosure Vulnerability 5981;Multiple Apache HTDigest and HTPassWD Component Vulnerabilites 5980;Microsoft SQL Server Web Task Stored Procedure Privilege Escalation Vulnerability 5979;HP JFS Improper Sticky Bit Functionality Vulnerability 5978;dvips Arbitrary Command Execution Vulnerability 5977;SkyStream Edge Media Router IP Traffic Flood Denial Of Service Vulnerability 5976;Cisco CatOS CiscoView HTTP Server Buffer Overflow Vulnerability 5975;Zone Labs ZoneAlarm Syn Flood Denial Of Service Vulnerability 5974;Sabre Desktop Reservation Software Client Denial Of Service Vulnerability 5973;CoolForum Source Disclosure Vulnerability 5972;Microsoft Windows 2000/XP Full Event Log Administrative Alert Weakness 5971;BEA WebLogic Server/Express/Integration Application Migration Security Policy Weakness 5970;Ingenium Learning Management System Reversible Password Hash Weakness 5969;Ingenium Learning Management System Information Disclosure Vulnerability 5968;RadioBird Software WebServer 4 All Directory Traversal Vulnerability 5967;RadioBird Software WebServer 4 All Buffer Overflow Vulnerability 5966;Symantec NAVCE Privilege Escalation Vulnerability 5965;Avaya Cajun Firmware Undocumented Default Accounts Vulnerability 5964;Polycom ViaVideo Buffer Overflow Vulnerability 5963;Microsoft Internet Explorer Unauthorized Document Object Model Access Vulnerability 5962;Polycom ViaVideo Denial Of Service Vulnerability 5961;TelCondex SimpleWebServer Denial Of Service Vulnerability 5960;ghttpd Log() Function Buffer Overflow Vulnerability 5959;Multiple Symantec HTTP Proxy Information Disclosure Vulnerability 5958;Multiple Symantec HTTP Proxy Denial of Service Vulnerability 5957;Meunity Script Injection Vulnerability 5956;ATP httpd Single Byte Buffer Overflow Vulnerability 5955;Linux-HA Heartbeat Remote Buffer Overflow Vulnerability 5954;My Web Server Long Get Request Denial Of Service Vulnerability 5953;PHPNuke Multiple Script Code Filtering Vulnerabilities 5952;Microsoft TSAC ActiveX Control Cross Site Scripting Vulnerability 5951;KDE KPF Icon Option File Disclosure Vulnerability 5950;OpenOffice Installation Insecure Temporary File Symbolic Link Vulnerability 5949;SquirrelMail Options.PHP Web Root Path Disclosure Vulnerability 5948;PHPRank MySQL Error Unauthorized Access Vulnerability 5947;PHPRank Administrator Password Plain Text Storage Vulnerability 5946;PHPRank Banner Script Code Injection Vulnerability 5945;PHPRank Add.PHP Cross-Site Scripting Vulnerability 5944;Microsoft Outlook Express S/MIME Buffer Overflow Vulnerability 5943;Netgear FM114P Wireless Firewall Information Disclosure Vulnerability 5942;PHPBBMod PHPInfo Information Disclosure Vulnerability 5941;MondoSearch Source Disclosure Vulnerability 5940;Netgear FM114P Wireless Firewall TCP Connect Denial of Service Vulnerability 5939;PHPReactor Browse.PHP Cross-Site Scripting Vulnerability 5938;Nylon Proxy Receive Function Denial Of Service Vulnerability 5937;ypxfrd Local File Disclosure Vulnerability 5936;Webmin Static SSL Key Vulnerability 5934;Syslog-ng Macro Expansion Remote Buffer Overflow Vulnerability 5933;PKWare PKZip Hostile Destination Path Vulnerability 5932;Authoria HR Suite AthCGI.EXE Cross-Site Scripting Vulnerability 5931;SurfControl SuperScout Email Filter Incomplete HTTP Request DoS Vulnerability 5930;SurfControl SuperScout Email Filter Missing Content-Length HTTP Header Field DoS Vulnerability 5929;SurfControl SuperScout Email Filter User Credential Disclosure Vulnerability 5928;SurfControl SuperScout Email Filter MsgError.ASP Cross-Site Scripting Vulnerability 5927;Microsoft Windows NetDDE Privilege Escalation Vulnerability 5926;VBZoom Arbitrary File Upload Vulnerability 5925;IBM AIX Remote Empty TCP Flag Flood Denial Of Service Vulnerability 5924;IBM SecureWay Firewall Denial of Service Vulnerability 5923;PHPBB2 Avatar Images Information Disclosure Vulnerability 5922;Microsoft Content Management Server 2001 Cross-Site Scripting Vulnerability 5921;Sendmail Trojan Horse Vulnerability 5920;Check Point VPN-1 IKE Aggressive Mode Forcing Vulnerability 5919;VBZoom Remote SQL Injection Vulnerability 5917;Multiple Vendor PC Firewall Auto Block Denial Of Service Weakness 5915;SSGBook Image Tag HTML Injection Vulnerabilities 5914;Multiple Platforms ypserv Remote File Disclosure Vulnerability 5913;HP Tru64 Unspecifed Remote Route Daemon Vulnerability 5912;Multiple Platforms ypxfrd Remote File Disclosure Vulnerability 5911;TkMail Insecure Temporary Files Vulnerability 5910;NetBSD talkd Buffer Overflow Vulnerability 5909;Symantec VelociRaptor Denial of Service Vulnerability 5908;Citrix Published Applications Information Disclosure Vulnerability 5907;Microsoft IIS Malformed HTTP HOST Header Field Denial Of Service Vulnerability 5906;ArGoSoft Mail Server Pro E-Mail HTML Injection Vulnerability 5905;Killer Protection Information Disclosure Vulnerability 5904;Macromedia Flash Player File Access Vulnerability 5903;Zope Failed Login Information Disclosure Vulnerability 5902;Oracle 9i Application Server Web Cache Administration Tool Denial Of Service Vulnerability 5901;Oracle E-Business Suite Authentication Bypassing Vulnerability 5900;Microsoft IIS IDC Extension Cross Site Scripting Vulnerability 5899;Cooolsoft PowerFTP Server Remote Denial Of Service Vulnerability 5898;Logsurfer Off-By-One Buffer Overflow Vulnerability 5897;IRIX fsr_efs Symlink Vulnerability 5896;Cisco Unity Default Restrictions International Operator Call Forwarding Vulnerability 5895;IRIX Insecure Desktop File Permissions Vulnerability 5894;Microsoft Windows XP System Restore Folder Permissions Weakness 5893;IRIX 'mv' Insecure Directory Permissions Vulnerability 5892;IRIX uux Buffer Overflow Vulnerability 5890;phpLinkat Multiple Cross Site Scripting Vulnerabilities 5889;IRIX rpcbind Symlink Vulnerability 5888;BearShare File Disclosure Variant Vulnerability 5886;phpMyNewsLetter Remote File Include Vulnerability 5885;IBM AIX ERRPT Local Buffer Overflow Vulnerability 5884;Apache Web Server Scoreboard Memory Segment Overwriting SIGUSR1 Sending Vulnerability 5883;Xerox DocuShare Weak Default Configuration Vulnerability 5882;Michael Schatz Books PostNuke Module Cross Site Scripting Vulnerability 5881;Xerox DocuShare Information Leakage Vulnerability 5880;Microsoft Invalid RPC Request Denial Of Service Vulnerability 5879;Microsoft Malformed RPC Packet Buffer Overflow Vulnerability 5878;CommonName Toolbar Potential Information Leakage Weakness 5877;Microsoft SQL Server 7.0/2000 DBCC Buffer Overflow Vulnerability 5876;Microsoft Compressed Folders Hostile Decompression Path Vulnerability 5875;Ximian Evolution SSL Man-In-The-Middle Vulnerability 5874;Microsoft Windows Help Facility ActiveX Control Buffer Overflow Vulnerability 5873;Multiple Vendor ZIP Files Long Filename Buffer Overflow Vulnerability 5872;Microsoft Windows Help Facilities Vulnerabilities 5870;Microsoft Windows 98/ME/XP File Decompression Vulnerabilities 5869;Multiple Microsoft Services for Unix 3.0 Interix SDK Vulnerabilities 5867;MySimpleNews Unauthorized News Deletion Vulnerability 5866;MySimpleNews Remotely Readable Administrator Password Vulnerability 5865;MySimpleNews PHP Injection Vulnerability 5864;PHPWebSite Article.PHP Cross-Site Scripting Vulnerability 5863;Unisys Clearpath MCP Portscan Denial Of Service Vulnerability 5862;Net-SNMP String Read Null Pointer Denial Of Service Vulnerability 5861;OpenBSD setitimer(2) Kernel Memory Overwrite Vulnerability 5860;PowerPhlogger Remote File Include Vulnerability 5859;SurfControl SuperScout WebFilter SQL Injection Vulnerability 5858;Ultimate PHP Board Information Disclosure Vulnerability 5857;SurfControl SuperScout WebFilter File Disclosure Vulnerability 5856;SurfControl SuperScout WebFilter User Accounts Information Disclosure Vulnerability 5855;Midicart PHP Arbitrary File Upload Vulnerability 5854;SurfControl SuperScout WebFilter Malformed GET Request DoS Vulnerability 5853;MySQL DataDir Parameter Local Buffer Overflow Vulnerability 5852;Jetty Servlet Engine Arbitrary Command Execution Vulnerability 5851;Midicart PHP Information Disclosure Vulnerability 5850;TightAuction Config.INC Information Disclosure Vulnerability 5849;Py-Membres Index.PHP Unauthorized Access Vulnerability 5847;Apache Server Side Include Cross Site Scripting Vulnerability 5846;BEA WebLogic Server and Express Inadvertent Security Removal Weakness 5845;Sendmail SMRSH Double Pipe Access Validation Vulnerability 5844;Bugzilla Bugzilla_Email_Append.pl Arbitrary Command Execution Vulnerability 5843;Bugzilla Group Creation With Elevated Privileges Vulnerability 5842;Bugzilla Account Creation SQL Injection Vulnerability 5841;Microsoft Internet Explorer Document Reference Zone Bypass Vulnerability 5840;GV Gunzipped Archive Malicious File Name Command Execution Vulnerability 5839;HP-UX LDAP-UX Integration Pam-Authz Privilege Escalation Vulnerability 5838;Apache Tomcat 3.2 Directory Disclosure Vulnerability 5837;Rogue Local Buffer Overflow Vulnerability 5836;MyNewsGroups Subject Header HTML Injection Vulnerability 5835;Info-ZIP UnZip Hostile Destination Path Vulnerability 5834;GNU Tar Hostile Destination Path Variant Vulnerability 5833;Trolltech Qt Assistant Default Port Unauthorized Access Weakness 5832;Nullsoft Winamp 3 Skin File Buffer Overflow Vulnerability 5831;WN Server Malformed GET Request Buffer Overflow Vulnerability 5830;NetGear FVS318 Username/Password Disclosure Vulnerability 5829;Monkey HTTP Server Multiple Cross Site Scripting Vulnerabilities 5828;Sun ONE Starter Kit / ASTAware SearchDisc Search Engine Directory Traversal Vulnerability 5827;Eric S. Raymond Fetchmail Multidrop Mode Email Header Parsing Heap Overflow Vulnerability 5826;Eric S. Raymond Fetchmail Multidrop Mode Denial Of Service Vulnerability 5825;Eric S. Raymond Fetchmail Email Header Parsing Buffer Overflow Vulnerability 5824;EmuMail Email Form Script Injection Vulnerability 5823;EmuMail Web Root Path Disclosure Vulnerability 5822;SafeTP Passive Mode Internal IP Address Revealing Vulnerability 5821;Jetty Servlet Engine Cross Site Scripting Vulnerability 5820;VBulletin Calendar.PHP Command Execution Vulnerability 5819;BEA WebLogic Server and Express HTTP Response Information Disclosure Vulnerability 5818;Allot NetEnforcer Default Accounts Password Weakness 5817;Citrix MetaFrame Client-Specified Published Applications Vulnerability 5816;Apache 2 mod_dav Denial Of Service Vulnerability 5815;WatchGuard Firebox VClass CLI Interface Improperly Terminated Connection Vulnerability 5814;WatchGuard Firebox VClass CLI Interface Format String Vulnerability 5813;Zope Through The Web Code Remote Denial Of Service Vulnerability 5812;Zope ZCatalog Plug-In Remote Method Vulnerability 5811;Multiple OpenVMS WASD HTTP Server Vulnerabilities 5810;PostNuke Remote SQL Injection Vulnerability 5809;PostNuke Modules.PHP Cross Site Scripting Vulnerability 5808;GV Malformed PDF/PS File Buffer Overflow Vulnerability 5807;Microsoft PPTP Server Buffer Overflow Vulnerability 5806;Zope Incorrect XML-RPC Request Information Disclosure Vulnerability 5805;Interbase GDS_Lock_MGR UMask File Permission Changing Vulnerability 5804;Microsoft FrontPage Server Extensions SmartHTML Buffer Overflow Vulnerability 5803;MDG Web Server 4D Insecure Credential Storage Vulnerability 5802;PHPWebSite News Message HTML Injection Vulnerability 5801;Drupal News Message HTML Injection Vulnerability 5799;PHPNuke Modules.PHP SQL Injection Vulnerability 5798;DaCode News Message HTML Injection Vulnerability 5797;NPDS News Message HTML Injection Vulnerability 5796;PHPNuke News Message HTML Injection Vulnerability 5795;Shana Informed Information Disclosure Vulnerability 5794;NullLogic Null Webmail Format String Vulnerability 5793;ACWeb Cross-Site Scripting Vulnerability 5792;Monkey HTTP Server File Disclosure Vulnerability 5791;HP VirtualVault Apache mod_ssl Denial Of Service Vulnerability 5790;OpenVMS UCX POP Server Arbitrary File Modification Vulnerability 5789;Invision Board PHPINFO.PHP Information Disclosure Vulnerability 5788;PHPNuke Search Form Cross-Site Scripting Vulnerability 5787;Apache Oversized STDERR Buffer Denial Of Service Vulnerability 5786;Apache Tomcat DefaultServlet File Disclosure Vulnerability 5785;XOOPS HTML Injection Vulnerability 5784;HP Procurve 4000M Switch Device Reset Denial Of Service Vulnerability 5783;Trillian AIM Remote Denial Of Service Attack 5782;Dino's Webserver File Disclosure Vulnerability 5781;Eric Prevoteau DCTC NULL Byte Denial Of Service Vulnerability 5780;HP Compaq Insight Manager Web Interface Cross-Site Scripting Vulnerability 5779;phpWebsite PHP File Include Vulnerability 5778;Microsoft Internet Explorer SSL Certificate Expiration Vulnerability 5777;Trillian IRC Oversized Data Block Buffer Overflow Vulnerability 5776;Trillian IRC PART Message Denial Of Service Vulnerability 5775;Trillian IRC Raw Messages Denial Of Service Vulnerability 5774;Null HTTPd Remote Heap Overflow Vulnerability 5773;HP WEBES Service Tools Compaq Analyze Unauthorized File Access Vulnerability 5772;Microsoft Virtual Machine Unauthorized ODBC Data Access Vulnerability 5771;Rudi Benkovic JAWMail Script Injection Vulnerability 5770;Sendmail Long Ident Logging Circumvention Weakness 5769;Trillian IRC User Mode Numeric Remote Buffer Overflow Vulnerability 5768;Apple Mac OS X Terminal.APP Telnet Link Command Execution Vulnerability 5767;Alsaplayer Local Buffer Overflow Vulnerablity 5766;Mozilla XMLSerializer Same Origin Policy Violation Vulnerability 5765;Trillian IRC JOIN Buffer Overflow Vulnerability 5764;Microsoft Word INCLUDEPICTURE Document Sharing File Disclosure Vulnerability 5763;SquirrelMail Multiple Cross Site Scripting Vulnerablities 5762;Mozilla Space Key XPI Installation Vulnerability 5759;Mozilla document.open() Memory Corruption Denial of Service Vulnerability 5758;Cisco IP Phone 7960 Unsigned Content Weakness 5757;Mozilla Browser HTTP/HTTPS Redirection Weakness 5756;Cisco IP Phone 7960 Firmware TFTP Authentication Weakness 5755;Trillian IRC PRIVMSG Buffer Overflow Vulnerability 5753;Mozilla Browser Large HTTP Header Buffer Overflow Vulnerability 5752;Microsoft Virtual Machine Exposure Of XML Supported Methods Vulnerability 5751;Microsoft Virtual Machine JDBC Class Code Execution Vulnerability 5750;Microsoft Virtual Machine Handle Validation Vulnerability 5749;IBM WebSphere Large HTTP Header Buffer Overflow Vulnerability 5748;Microsoft Virtual Machine Multiple JDBC Vulnerabilities 5747;HP Tru64 Inc Local Buffer Overflow Vulnerability 5746;HP Tru64/OSF1 DXTerm Buffer Overflow Vulnerability 5745;HP Tru64 UUCP Local Buffer Overflow Vulnerability 5744;Check Point Firewall-1 HTTP Proxy Server Unauthorized Protocol Access Vulnerability 5742;Netscape/Mozilla Javascript Array Object Heap Corruption Vulnerability 5741;Mozilla Netscape Navigator Plug-In Path Disclosure Vulnerability 5740;Windows 2000/NT/XP 16-bit Application Permission Bypass Vulnerability 5739;Mozilla Multiple Vulnerabilities 5738;ISS Internet Scanner HTTP Banner Text Parsing Buffer Overflow Vulnerability 5737;SGI IRIX Default Coredump Umask Weakness 5736;Cisco Mac OS VPN 5000 Client Password Disclosure Vulnerability 5735;XFree86 libX11.so Local Privilege Escalation Vulnerability 5734;Cisco VPN 5000 Client Buffer Overrun Vulnerabilities 5733;Trillian Identd Buffer Overflow Vulnerability 5732;Joe Text Editor Backup SetUID Executable Editing Permission Elevation Vulnerability 5731;Heimdal Kerberos Forwarding Daemon Zero Terminated String Passing Buffer Overflow Vulnerability 5730;Microsoft Internet Explorer URI Handler Restriction Circumvention Vulnerability 5729;Heimdal Kerberos Forwarding Daemon File Overwriting Vulnerability 5728;Lycos HTMLGear guestGear CSS HTML Injection Vulnerability 5727;NetBSD IPv4 Multicast Tools Buffer Overflow Vulnerability 5725;DB4Web Connection Proxy Vulnerability 5724;NetBSD LibC SetLocale Buffer Overflow Vulnerability 5723;DB4Web File Disclosure Vulnerability 5722;NetBSD Repeated TIOSCTTY IOCTL Buffer Overflow Vulnerability 5721;KDE Konqueror Oversized Image Width Denial of Service Vulnerability 5720;ASMon Kernel Memory File Descriptor Leakage Vulnerability 5719;WMNet2 Kernel Memory File Descriptor Leakage Vulnerability 5718;WMMon Memory Character File Open File Descriptor Read Vulnerability 5717;Opera Oversized Image Width Denial Of Service Vulnerability 5716;ASCPU Kernel Memory File Descriptor Leakage Vulnerability 5715;Microsoft Netmeeting Local Session Hijacking Vulnerability 5714;BubbleMon Kernel Memory File Descriptor Leakage Vulnerability 5713;Microsoft Windows XP Professional Remote Desktop Denial Of Service Vulnerability 5712;Microsoft Windows RDP Keystroke Injection Vulnerability 5711;Microsoft Windows Encrypted RDP Packet Information Leakage Vulnerability 5710;PlanetWeb Long GET Request Buffer Overflow Vulnerability 5709;Savant Webserver File Disclosure Vulnerability 5708;BRU XBRU Insecure Temporary File Vulnerability 5707;Savant Webserver Malformed Content-Length Denial Of Service Vulnerability 5706;Savant Webserver cgitest.exe Denial Of Service Vulnerability 5705;Mac OS X NetInfo Manager Unauthorized Access Vulnerability 5704;Avaya IP Office Malformed Packets Denial Of Service Vulnerability 5703;Enterasys SSR8000 SmartSwitch Port Scan Denial Of Service Vulnerability 5702;Purity Local Buffer Overflow Vulnerabilities 5701;Trend Micro InterScan VirusWall Content-Encoding Bypass Vulnerability 5700;Xbreaky File Corruption Vulnerability 5699;ht://Check Web Header Script Injection Vulnerability 5698;Sun Solaris ASPPPLS Insecure Temporary File Creation Vulnerability 5697;Trend Micro InterScan VirusWall HTTP 1.1 Transfer-Encoding Bypass Vulnerability 5696;Multiple Vendor Email Message Fragmentation SMTP Filter Bypass Vulnerability 5695;Cobalt RaQ authenticate Local Privilege Escalation Vulnerability 5694;Mozilla OnUnload Referer Information Leakage Vulnerability 5693;ssldump SSLv2 Challenge Buffer Underflow Vulnerability 5692;Norton Antivirus 2001 Poproxy Username Local Denial of Service Vulnerability 5691;KDE Secure Cookie Exposure Vulnerability 5690;ssldump PreMasterSecret Buffer Overflow Vulnerability 5689;KDE Konqueror Sub-Frames Script Execution Vulnerability 5688;Veritas Cluster Server Root Compromise Vulnerability 5687;Unspecified Tru64 ARP Vulnerability 5686;Savant Webserver Buffer Overflow Vulnerability 5685;Apple QuickTime ActiveX Component Buffer Overrun Vulnerability 5684;Jahia Null Password LDAP Authentication Bypass Vulnerability 5683;HP Tru64 Initial Random TCP Sequence Number DoS Vulnerability 5682;Alleged Outlook Express Link Denial of Service Vulnerability 5681;PHP Function CRLF Injection Vulnerability 5680;Netris Remote Memory Corruption Vulnerability 5679;phpGB PHP Code Injection Vulnerability 5678;Oracle TNS Listener Service_CurLoad Remote Denial Of Service Vulnerability 5677;Trillian Instant Messaging Credential Encryption Weakness 5676;phpGB HTML Injection Vulnerability 5675;WoltLab Burning Board Board.PHP SQL Injection Vulnerability 5674;Wordtrans-web Script Injection Vulnerability 5673;phpGB SQL Injection Vulnerability 5672;Microsoft Internet Explorer IFrame/Frame Cross-Site/Zone Script Execution Vulnerability 5671;Wordtrans-web Remote Command Execution Vulnerability 5670;Multiple Microsoft JVM Vulnerabilities 5669;PHP Header Function Script Injection Vulnerability 5668;Netscreen-Remote VPN Client IKE Packet Excessive Payloads Vulnerability 5667;NetGear FM114P Prosafe URL Filter Bypassing Vulnerability 5666;Ultimate PHP Board Unauthorized Administrative Access Vulnerability 5665;Multiple Browser Zero Width GIF Image Memory Corruption Vulnerability 5664;SWS Simple Web Server New Line Denial Of Service Vulnerability 5662;SWS Simple Web Server File Disclosure Vulnerability 5660;SWS Simple Web Server Stack Corruption Vulnerability 5659;SWS Simple Web Server Non-existent File Request Denial Of Service Vulnerability 5656;PGP Desktop Filename Buffer Overflow Vulnerability 5653;Cisco VPN Client Predictable Sequence Number Vulnerability 5652;Cisco VPN Client Distinguished Name Validation Vulnerability 5651;Cisco VPN Client TCP Filter Information Leakage Vulnerability 5650;Cisco VPN Client Password Disclosure Vulnerability 5649;Cisco VPN Client NETBIOS TCP Packet Denial Of Service Vulnerability 5648;HP Tru64 _XKB_CHARSET Local Buffer Overflow Vulnerability 5647;HP Tru64 NLSPATH Environment Variable Local Buffer Overflow Vulnerability 5637;Polycom ViewStation ICMP Denial Of Service Vulnerability 5636;Polycom ViewStation Telnet Denial of Service Vulnerability 5635;Polycom ViewStation Unlimited Telnet Login Attempts Vulnerability 5634;Finjan SurfinGate Trailing Character URL Filter Bypassing Vulnerability 5633;Microsoft Visual FoxPro 6.0 Automatic Application Execution Vulnerability 5632;Polycom ViewStation Unicode Directory Traversal Vulnerability 5631;Polycom ViewStation Null Default Password Vulnerability 5630;Raxnet Cacti Console Command Execution Vulnerability 5629;Finjan SurfinGate IP Address To Hostname URL Filter Bypassing Vulnerability 5628;Raxnet Cacti World Readable Config.php File Vulnerability 5627;Raxnet Cacti Command Execution Vulnerability 5626;Multiple AFD Working Directory Local Buffer Overflow Vulnerabilities 5625;Cisco VPN Concentrator PPTP Client Remote Denial Of Service Vulnerability 5624;Cisco VPN Concentrator HTTP Error Page Device Information Leakage Vulnerability 5623;Cisco VPN Concentrator FTP Banner Device Information Leakage Vulnerability 5622;Cisco VPN 3000 Concentrator IPSEC Tunnel Denial of Service Vulnerability 5621;Cisco VPN Concentrator SSH Banner Device Information Leakage Vulnerability 5620;Cisco VPN 3000 Series Concentrator Client Authentication Denial Of Service Vulnerability 5619;Cisco VPN 3000 Series Concentrator ISAKMP Denial of Service Vulnerabilities 5618;Aestiva HTML/OS Cross-Site Scripting Vulnerability 5617;Cisco VPN 3000 Series Concentrator Posted User Credential Denial Of Service Vulnerability 5616;Cisco VPN 3000 Series Concentrator Web Interface Information Disclosure Vulnerability 5615;Cisco HTTP Interface Long Request Denial Of Service Vulnerability 5614;Cisco VPN 3000 Series Concentrator XML Filter Misconfigured Access Vulnerability 5613;Cisco Internal Group Authentication External Access Vulnerability 5612;Cisco VPN 3000 Series Concentrator Certificate Credential Disclosure Vulnerability 5611;Cisco VPN 3000 Series Concentrator User Credential Disclosure Vulnerability 5610;Microsoft Internet Explorer HTML Same Origin Policy Violation Vulnerability 5609;Multiple Cisco VPN 3000 Vulnerabilities 5608;Blue Coat Systems Error Page Cross Site Scripting Vulnerability 5605;Super Site Searcher Remote Command Execution Vulnerability 5604;Microsoft SQL Server Stored Procedure Low Privilege Weakness 5603;NullLogic Null HTTPd Error Page Cross-Site Scripting Vulnerability 5602;Dan Mueth ScrollKeeper Tempfile Symbolic Link Vulnerability 5601;Cerulean Studios Trillian Skins Colors File Name Buffer Overflow Vulnerability 5600;FactoSystem Weblog Multiple SQL Injection Vulnerabilities 5599;HP Tru64 UNIX Multiple Local and Remote Buffer Overflow Vulnerabilities 5598;Sun Solaris CDE ToolTalk Set Default Session Memory Corruption Vulnerability 5597;Alan Ward A-Cart Web Accessable Database File Vulnerability 5596;PXE Server DHCP Packet Denial Of Service Vulnerability 5595;Computalynx CMail POP3 Server DELE Function Denial Of Service Vulnerability 5594;RPM Package Manager Signature Verification Insufficient User Feedback Weakness 5593;Microsoft ActiveX Certificate Enrollment Control Certificate Destruction Vulnerability 5592;ZMailer SMTP IPv6 HELO Resolved Hostname Buffer Overflow Vulnerability 5591;Webmin RPC Function Privilege Escalation Vulnerability 5590;SWServer Directory Traversal Vulnerability 5589;OpenBSD isakmpd IKE Payloads Denial Of Service Vulnerability 5588;FreeBSD AIDE Port Default Configuration File Vulnerability 5587;Samba Improperly Terminated Struct Buffer Overflow Vulnerability 5586;Microsoft Word / Excel INCLUDETEXT Document Sharing File Disclosure Vulnerability 5585;Linuxconf Local Environment Variable Buffer Overflow Vulnerability 5584;HP-UX LP Spooler Commands Buffer Overflow Vulnerability 5583;HP-UX VJE.VJE-RUN Default Path Modification Vulnerability 5582;HP-UX LPAdmin Unspecified Buffer Overflow Vulnerability 5581;Python os.py Predictable Temporary Filename Command Execution Vulnerability 5580;Ultimate PHP Board Second 'admin' Account Vulnerability 5579;Yahoo Instant Messenger Signed Content Weakness 5578;GDAM123 Filename Buffer Overflow Vulnerability 5577;Caldera X Server Unspecified Buffer Overflow Vulnerability 5576;mIRC Scripting ASCTime Buffer Overflow Vulnerability 5575;Caldera X Server External Program Privileged Invocation Weakness 5574;Gaim Manual Browser Command Arbitrary Command Execution Vulnerability 5573;Ethereal ISIS Dissector Memory Corruption Vulnerability 5572;OmniHTTPD Sample Application URL Encoded Newline HTML Injection Vulnerability 5571;Belkin F5D6130 Wireless Network Access Point SNMP Request Denial Of Service Vulnerability 5570;Kerio Personal Firewall Multiple SYN Packet Denial Of Service Vulnerability 5569;PHPReactor Style Attribute HTML Injection Vulnerability 5568;OmniHTTPD Sample Scripts Cross Site Scripting Vulnerabilities 5567;Blazix Password Protected Directory Information Disclosure Vulnerability 5566;Blazix Special Character Handling Server Side Script Information Disclosure Vulnerability 5565;Mantis Unauthorized Project Bug List Viewing Vulnerability 5564;UTStarcom BAS-1000 Default User Accounts Vulnerability 5563;Mantis Unauthorized Bug Viewing Vulnerability 5562;PHP Mail Function ASCII Control Character Header Spoofing Vulnerability 5561;Microsoft Internet Explorer Dialog Same Origin Policy Bypass Variant Vulnerability 5560;Microsoft Internet Explorer XML Redirect File Disclosure Vulnerability 5559;Microsoft Internet Explorer Download Dialogue File Source Obfuscation Vulnerability 5558;Microsoft Internet Explorer Legacy Text Formatting ActiveX Component Buffer Overflow Vulnerability 5557;Multiple Microsoft Internet Explorer Vulnerabilities 5556;Microsoft Network Share Provider SMB Request Buffer Overflow Vulnerability 5555;Light Channel Name Arbitrary Command Execution Vulnerability 5554;Microsoft TSAC ActiveX Control Buffer Overflow Vulnerability 5553;D-Link Remote Administration Information Leakage Vulnerability 5552;Achievo Remote File Include Command Execution Vulnerability 5551;Caldera UnixWare/Open Unix NDCFG Buffer Overflow Vulnerability 5550;LG LR Series Router IP Packet Flags Denial of Service Vulnerability 5549;Abyss Web Server Malicious HTTP Request Information Disclosure Vulnerability 5548;Abyss Web Server Administrative Console Unauthorized Access Vulnerability 5547;Abyss Web Server Encoded Backslash Directory Traversal Vulnerability 5545;Multiple Vendor IPv4-IPv6 Transition Address Spoofing Vulnerability 5544;D-Link Remote Administration Arbitrary DHCP Address Release Vulnerability 5543;Microsoft Windows Media Player File Attachment Script Execution Vulnerability 5542;Apache Tomcat 4.1 JSP Request Cross Site Scripting Vulnerability 5541;Novell NetWare 6.0 SP2 RConsoleJ Authentication Bypass Vulnerability 5540;Sun PatchPro Insecure Temporary File Vulnerability 5539;Linux Kernel 2.4.18 Security Issues 5538;PalmOS Authentication Bypass Vulnerability 5537;Pingtel Xpressa Phone Weak Session Parameters Vulnerability 5536;LG LR Series WAN Router Telnet Daemon Buffer Overflow Vulnerability 5535;Microsoft Terminal Services Inactive Console Screensaver Lock Failure Weakness 5534;Pingtel Xpressa Phone Home Information Leakage Vulnerability 5533;Stephen Ball File Manager Source.PHP Directory Traversal Vulnerability 5532;LG LR Series WAN Router Data Stream Denial Of Service Vulnerability 5531;RETIRED: Solaris in.telnetd TTYPROMPT Buffer Overflow Vulnerability 5530;Multiple VNC Products For Windows Win32 Messaging API Vulnerability 5529;Sun Cobalt RaQ Predictable Temporary Filename Symbolic Link Attack Vulnerability 5528;PostgreSQL String Pad Function Buffer Overflow Vulnerability 5527;PostgreSQL Repeat Function Buffer Overflow Vulnerability 5526;SCPOnly SSH Environment Shell Escaping Vulnerability 5525;Tiny Personal Firewall Log File Viewing Denial Of Service Vulnerability 5524;Novell NetBasic Interpreter Module Name Buffer Overflow Vulnerability 5523;Novell NetBasic Scripting Server Directory Traversal Vulnerability 5522;Novell NetWare Encoded Slash Directory Traversal Vulnerability 5521;Novell NetWare Remote Perl Version Disclosure Vulnerability 5520;Novell NetWare HTTP Post Arbitrary Perl Code Execution Vulnerability 5519;WebEasyMail POP3 Server Valid User Name Information Disclosure Vulnerability 5518;WebEasyMail SMTP Service Format String Vulnerability 5517;Mozilla Bonsai Path Disclosure Vulnerability 5516;Mozilla Bonsai Multiple Cross Site Scripting Vulnerabilities 5515;Mantis Print Reports Limit Reporters Option Bypass Vulnerability 5514;Mantis Unauthorized Project Bug List Viewing Vulnerability 5513;MySQL Logging Not Enabled Weak Default Configuration Vulnerability 5512;Microsoft File Transfer Manager Arbitrary File Upload/Download Vulnerability 5511;MySQL Bind Address Not Enabled Weak Default Configuration Vulnerability 5510;Mantis Account Update SQL Injection Vulnerability 5509;Mantis Configuration Remote File Include Command Execution Vulnerability 5508;Microsoft File Transfer Manager ActiveX Control Buffer Overflow Vulnerability 5507;Kerio MailServer Web Mail Multiple Cross Site Scripting Vulnerabilities 5506;W3C Jigsaw Proxy Server Cross-Site Scripting Vulnerability 5504;Mantis JPGraph Remote File Include Command Execution Vulnerability 5503;MySQL Null Root Password Weak Default Configuration Vulnerability 5502;Ilia Alshanetsky FUDForum File Modification Vulnerability 5501;Ilia Alshanetsky FUDForum File Disclosure Vulnerability 5500;Ilia Alshanetsky FUDForum SQL Injection Vulnerability 5499;Lynx Command Line URL CRLF Injection Vulnerability 5498;nCipher PKCS#11 Symmetric Message Signature Verification Vulnerability 5497;PostgreSQL cash_words Function Buffer Overflow Vulnerability 5496;Tomahawk Technologies SteelArrow Chunked Transfer Encoding Heap Overflow Vulnerability 5495;Tomahawk Technologies SteelArrow ARO File Request Buffer Overflow Vulnerability 5494;Tomahawk Technologies SteelArrow Cookie HTTP Header Buffer Overflow Vulnerability 5493;FreeBSD System Call Signed Integer Buffer Overflow Vulnerability 5492;AOL Instant Messenger Link Special Character Remote Heap Overflow Vulnerability 5491;Microsoft Internet Explorer Java Logging Executable Code Vulnerability 5490;Microsoft Internet Explorer XML Datasource Applet File Disclosure Vulnerability 5489;Microsoft DirectX Files Viewer ActiveX Control Remote Buffer Overflow Vulnerability 5488;Gringotts Multiple Buffer Overflow Vulnerabiltiies 5487;SGI FAM Arbitrary Root Owned Directory File Listing Vulnerability 5486;Apache 2.0 CGI Path Disclosure Vulnerability 5485;Apache 2.0 Path Disclosure Vulnerability 5484;Microsoft Windows NTFS Incorrect Hard Link Auditing Vulnerability 5483;Microsoft SQL Agent Jobs Privilege Elevation Vulnerability 5482;OrganicPHP PHP-Affiliate Details.PHP Hidden Field Authentication Bypassing Vulnerability 5481;Microsoft SQL Server Extended Stored Procedure Privilege Elevation Vulnerability 5480;Microsoft Windows 2000 Network Connection Manager Privilege Elevation Vulnerability 5479;Sun XView Library Buffer Overflow Vulnerability 5478;Microsoft Windows XP HCP URI Handler Abuse Vulnerability 5477;Google Toolbar Search Function Denial Of Service Vulnerability 5476;PHP-Nuke Private Message HTML Injection Vulnerability 5474;Webscriptworld Web Shop Manager Remote Arbitrary Command Execution Vulnerability 5473;Microsoft Outlook Express MHTML URL Handler File Rendering Vulnerability 5472;Gateway GS-400 Server Default Administrator Password Vulnerability 5471;MyWebServer Invalid Path Web Root Disclosure Vulnerability 5470;MyWebServer Long HTTP Request HTML Injection Vulnerability 5469;MyWebServer Search Request Remote Buffer Overflow Vulnerability 5468;Leszek Krupinski L-Forum Search Script SQL Injection Vulnerability 5467;SGI IRIX MAC Address Changing Weakness 5466;HP Secure OS For Linux PTrace / IOCTL Unauthorized Process Access Vulnerability 5465;HP Secure OS Software for Linux TLCompAdd Unauthorized File Access Vulnerability 5464;GoAhead WebServer Remote Arbitrary Command Execution Vulnerability 5463;Leszek Krupinski L-Forum File Disclosure Vulnerability 5462;Leszek Krupinski L-Forum Message Header Script Injection Vulnerability 5461;SGI IRIX ftpd PASV Mode Data Channel Hijacking Vulnerability 5460;Oracle Net Listener Format String Vulnerability 5459;HP-UX VVOS TGAD Unspecified Stack Corruption Vulnerability 5458;Xinetd Open File Descriptor Denial Of Service Vulnerability 5457;Oracle Listener Malformed Debugging Command Denial Of Service Vulnerability 5456;CafeLog b2 WebLog Tool SQL Injection Vulnerability 5455;CafeLog b2 WebLog Tool Cross Site Scripting Vulnerability 5454;HP-UX VVOS Unspecified Local Passwd Vulnerability 5453;Red Hat Interchange Arbitrary File Read Vulnerability 5452;Oracle 9iAS OJSP Demo Scripts Cross-Site Scripting Vulnerability 5451;L2TPD Weak Random Number Generator Seeding Vulnerability 5450;Microsoft Internet Explorer File Attachment Script Execution Vulnerability 5449;PGPFreeware Malformed IKE Response Packet Buffer Overflow Vulnerability 5448;SGI Irix Bulk Data Services Arbitrary File Disclosure Vulnerability 5447;W3C CERN httpd Proxy Cross-Site Scripting Vulnerability 5446;PGP / GnuPG Chosen Ciphertext Message Disclosure Vulnerability 5445;Macromedia Flash Malformed SWF Denial Of Service Vulnerability 5444;Multiple Vendor CDE ToolTalk Database Server Heap Corruption Vulnerability 5443;Cisco VPN Client IKE Packet Excessive Payloads Vulnerability 5442;OpenBSD select() Buffer Overflow Vulnerability 5441;Cisco VPN Client IKE Security Parameter Index Payload Buffer Overflow Vulnerability 5440;Cisco VPN Client Zero Length IKE Packet Denial Of Service Vulnerability 5439;Citrix Metaframe Java ICA Environment Denial Of Service Vulnerability 5438;Midicart ASP Remote Customer Information Retrieval Vulnerability 5437;ISDN4Linux IPPPD Device String SysLog Format String Vulnerability 5436;Orinoco OEM Residential Gateway SNMP Community String Remote Configuration Vulnerability 5435;BlueFace Falcon Web Server Error Message Cross-Site Scripting Vulnerability 5434;Apache 2.0 Encoded Backslash Directory Traversal Vulnerability 5433;Sun ONE/iPlanet Web Server Chunked Encoding Vulnerability 5432;Qualcomm Eudora File Attachment Spoofing Vulnerability 5430;Macromedia Flash Malformed Header Buffer Overflow Vulnerability 5429;Macromedia Flash Player Arbitrary Local File Access Vulnerability 5428;HP EMANATE 14.2 Predictable SNMP Community String Vulnerability 5427;Ipswitch WS_FTP Server CPWD Remote Buffer Overflow Vulnerability 5426;Multiple Vendor Toolbar Keypress Monitoring Information Disclosure Vulnerability 5425;HP-UX PTrace Page Data Fault Denial Of Service Vulnerability 5424;Google Toolbar Unauthorized JavaScript Configuration Modification Vulnerability 5423;iSCSI Insecure Configuration File Permissions Information Disclosure Vulnerability 5422;Microsoft Content Management Server 2001 SQL Injection Vulnerability 5421;Microsoft Content Management Server 2001 Arbitrary Upload Location Vulnerability 5420;Microsoft Content Management Server 2001 User Authentication Buffer Overflow Vulnerability 5418;Ensim Webppliance Unauthorized Email Access Vulnerability 5417;Cisco VPN 5000 Concentrator Plaintext Password 5416;602Pro LAN SUITE 2002 Telnet Proxy Localhost Denial Of Service Vulnerability 5415;Microsoft Windows 2000 Insecure Default File Permissions Vulnerability 5414;Nullsoft SHOUTCast Insecure Permissions Information Disclosure Vulnerability 5413;Microsoft Exchange 2000 Post Authorization License Exhaustion Denial Of Service Vulnerability 5412;Microsoft Exchange 2000 Multiple MSRPC Denial Of Service Vulnerabilities 5411;Microsoft SQL Server User Authentication Remote Buffer Overflow Vulnerability 5410;Multiple Vendor Invalid X.509 Certificate Chain Vulnerability 5409;LibPNG Wide Image Processing Memory Corruption Vulnerability 5408;Microsoft Windows Window Message Subsystem Design Error Vulnerability 5407;Nullsoft WinAmp HTML Playlist Script Injection Vulnerability 5406;Gaim Jabber Plug-In Buffer Overflow Vulnerability 5405;FreeBSD kqueue Kernel Panic Denial Of Service Vulnerability 5404;qmailadmin Local Buffer Overflow Vulnerability 5403;Mozilla FTP View Cross-Site Scripting Vulnerability 5402;Multiple Vendor BSD NFS Zero-Length RPC Message Denial Of Service Vulnerability 5401;Opera FTP View Cross-Site Scripting Vulnerability 5400;Microsoft Internet Explorer UserData Insecure Default Configuration Vulnerability 5399;FreeBSD Arbitrary FFS Filesystem Data Block Access Vulnerability 5398;Multiple Vendor calloc() Implementation Integer Overflow Vulnerability 5397;Qualcomm Eudora MIME Multipart Boundary Buffer Overflow Vulnerability 5396;Avaya Cajun Firmware Default Community String Vulnerability 5395;ArGoSoft Mail Server Pro Mail Loop Denial of Service Vulnerability 5394;Imatix Xitami 2.5 Beta Denial Of Service Vulnerability 5393;Mailreader Session Hijacking Vulnerability 5392;Dispair Remote Command Execution Vulnerability 5391;LCC-Win32 Compiled Binary Memory Disclosure Vulnerability 5390;Sun Solaris GFXRES / PGXConfig Buffer Overflow Vulnerability 5389;Trillian IRC Module Buffer Overflow Vulnerability 5388;Trillian IRC Module Format String Vulnerability 5387;Multiple Symantec Product Weak TCP Initial Sequence Number Vulnerability 5386;John G. Myers MPack/MUnpack Malformed Filename Vulnerability 5385;John G. Myers MUnpack Malformed MIME Encoded Message Buffer Overflow Vulnerability 5384;Inso DynaWeb httpd Format String Vulnerability 5383;Sun AnswerBook2 Unauthorized Administrative Script Access Vulnerability 5382;Tru64 DXCHPWD Local Privilege Escalation Vulnerability 5381;Tru64 CHFN Local Privilege Escalation Vulnerability 5380;Tru64 passwd Local Privilege Escalation Vulnerability 5379;Tru64 CHSH Local Privilege Escalation Vulnerability 5378;Multiple Vendor PCNFSD Remote Command Execution Vulnerability 5377;Multiple Vendor PCNFSD Symbolic Link chmod Vulnerability 5376;Microsoft Windows Terminal Services Denial Of Service Vulnerability 5375;Bharat Mediratta Gallery Remote File Include Vulnerability 5374;OpenSSH Trojan Horse Vulnerability 5373;Trillian IRC Module Buffer Overflow Vulnerability 5372;Microsoft Data Access Components Buffer Overflow Vulnerability 5371;Steve Horsburg Filemanager File Disclosure Vulnerability 5370;ParaChat Phantom User Denial Of Service Vulnerability 5369;Frederic Tyndiuk Eupload Plain Text Password Storage Vulnerability 5368;HP JetDirect Embedded Web Server Password Handling Vulnerability 5367;William Deich Super SysLog Format String Vulnerability 5366;OpenSSL ASN.1 Parsing Error Denial Of Service Vulnerability 5365;IPSwitch IMail Web Calendaring Incomplete Post Denial Of Service Vulnerability 5364;OpenSSL ASCII Representation Of Integers Buffer Overflow Vulnerability 5363;OpenSSL SSLv2 Malformed Client Key Remote Buffer Overflow Vulnerability 5362;OpenSSL SSLv3 Session ID Buffer Overflow Vulnerability 5361;OpenSSL Kerberos Enabled SSLv3 Master Key Exchange Buffer Overflow Vulnerability 5360;Sympoll File Disclosure Vulnerability 5359;Microsoft Office XP/Internet Explorer OWC File Creation Vulnerability 5358;Adobe eBook Reader File Transfer Authorization Voucher Weak Algorithm Vulnerability 5357;Microsoft Windows Media Player Filename Buffer Overflow Vulnerability 5356;Multiple Vendor Sun RPC xdr_array Buffer Overflow Vulnerability 5355;Multiple Vendor BSD pppd Arbitrary File Permission Modification Race Condition Vulnerability 5354;ShoutBox Form Field HTML Injection Vulnerability 5352;MM Shared Memory Library Temporary File Privilege Escalation Vulnerability 5351;Fake Identd Client Query Remote Buffer Overflow Vulnerability 5350;Microsoft Outlook Express XML File Attachment Script Execution Vulnerability 5349;Hylafax Oversized Scan Line Remote Buffer Overflow Vulnerability 5348;Hylafax Incoming TSI Format String Denial Of Service Vulnerability 5347;DotProject User Cookie Authentication Bypass Vulnerability 5346;Multiple Browser Vendor Same Origin Policy Design Error Vulnerability 5345;Abyss Web Server HTTP GET Request Directory Contents Disclosure Vulnerability 5344;Util-linux File Locking Race Condition Vulnerability 5342;phpBB2 Gender Mod Remote SQL Injection Vulnerability 5341;Ben Chivers Easy Guestbook Administrative Access Vulnerability 5340;Ben Chivers Easy Homepage Creator File Modification Vulnerability 5339;Brother NC-3100H Denial Of Service Vulnerability 5338;Lucent Brick ARP Traffic Forwarding Vulnerability 5337;Lucent Brick Spoofed Address Communication Denial Of Service Vulnerability 5336;HP ProCurve Switch SNMP Write Denial Of Service Vulnerability 5335;Multiple Lucent Router UDP Port 9 Information Disclosure Vulnerability 5334;HP ChaiVM EZLoader Arbitrary JAR Loading Vulnerability 5333;Lucent Access Point IP Services Router Long HTTP Request Denial Of Service Vulnerability 5332;HP ChaiVM ChaiServer Arbitrary Service Modification Vulnerability 5331;HP JetDirect Printers SNMP Get Administrative Password Retrieval Vulnerability 5330;D-Link Print Server Long Post Request Denial Of Service Vulnerability 5329;SEH IC9 Pocket Print Server Web Administrative Interface Password Denial Of Service Vulnerability 5328;Cisco IOS TFTP Server Long File Name Buffer Overflow Vulnerability 5327;T. Hauck Jana Server POP3 Invalid Message Index Denial Of Service Vulnerability 5326;T. Hauck Jana Server POP3 Gateway Username Enumeration Vulnerability 5325;T. Hauck Jana Server FTP Server PASV Mode Port Exhaustion Denial Of Service Vulnerability 5324;T. Hauck Jana Server SMTP Gateway Server Response Buffer Overflow Vulnerability 5323;IPSwitch IMail Web Messaging HTTP Get Buffer Overflow Vulnerability 5322;T. Hauck Jana Server POP3 Gateway Server Response Buffer Overflow Vulnerability 5321;T. Hauck Jana Server SOCKS5 Proxy Server Authentication Buffer Overflow Vulnerability 5320;T. Hauck Jana Server HTTP Proxy Server Request Logging Buffer Overflow Vulnerability 5319;T. Hauck Jana Server HTTP Server Request Logging Buffer Overflow Vulnerability 5318;PGP Passphrase Cache Expiration Vulnerability 5317;KaZaA Media Desktop Large Message Denial Of Service Vulnerability 5316;StatsPlus HTTP Header HTML Injection Vulnerability 5315;VisualShapers ezContents Multiple Vulnerabilities 5314;CasecadeSoft W3Mail Attachment Exposure Vulnerability 5313;Novell GroupWise Internet Agent Buffer Overflow Vulnerability 5312;Microsoft SQL Server 2000 Resolution Service Denial of Service Vulnerability 5311;Microsoft SQL Server 2000 Resolution Service Stack Overflow Vulnerability 5310;Microsoft SQL Server 2000 Resolution Service Heap Overflow Vulnerability 5309;Microsoft SQL Server 2000 sp_MScopyscript SQL Injection Vulnerability 5308;Microsoft Metadirectory Services Remote LDAP Client Administration Vulnerability 5307;Microsoft SQL Server 2000 Database Consistency Checkers Buffer Overflow Vulnerability 5306;Microsoft Exchange Server IMC EHLO Response Buffer Overflow Vulnerability 5305;CacheFlow CacheOS Unresolved Domain Cross Site Scripting Vulnerability 5304;Linux Kernel Promiscuous Mode Status Vulnerability 5303;Apple MacOS iDisk Mail.APP Default Configuration Password Disclosure Vulnerability 5302;Pegasus Mail Message Header Buffer Overflow Vulnerability 5301;Pine Empty MIME Boundary Denial Of Service Vulnerability 5300;CodeBlue SMTP Response Buffer Overflow Vulnerability 5299;GNU Mailman Admin Login Variant Cross-Site Scripting Vulnerability 5298;GNU Mailman Subscribe Cross-Site Scripting Vulnerability 5297;Cobalt Qube Authentication Bypass Vulnerability 5296;TightVNC Repeated Challenge Replay Attack Vulnerability 5295;ICQ 2001/2002 Malformed Message Denial Of Service Vulnerability 5294;VMWare GSX Server Authentication Server Buffer Overflow Vulnerability 5293;Mozilla JavaScript URL Host Spoofing Arbitrary Cookie Access Vulnerability 5292;Zyxel Prestige 642R Router Malformed IP Packet Denial Of Service Vulnerability 5291;DansGuardian Hex Encoding URL Content Filter Bypass Vulnerability 5290;Multiple Vendor Web Browser JavaScript Modifier Keypress Event Subversion Vulnerability 5288;Sun Fire Unauthorized Environmental Monitoring Subsystem Modification Vulnerability 5287;SecureCRT SSH1 Identifier String Buffer Overflow Vulnerability 5286;Rod Clark Sendform.CGI Blurb File Disclosure Vulnerability 5285;SmartMax MailMax Popmax Buffer Overflow Vulnerability 5284;Multiple SSH Client Protocol Change Default Warning Weakness 5283;Pablo Software Solutions FTP Server File/Directory Disclosure Vulnerability 5281;Sun PC NetLink Backup Restoration ACL Permissions Vulnerability 5280;PHP Interpreter Direct Invocation Denial Of Service Vulnerability 5279;Pyramid BenHur Default Firewall Weakness 5278;PHP HTTP POST Incorrect MIME Header Parsing Vulnerability 5277;Microsoft Outlook Express Spoofable File Extensions Vulnerability 5276;Working Resources BadBlue Administrative Interface Arbitrary File Access Vulnerability 5275;Working Resources BadBlue HTTP 302 Message Cross-Site Scrpting Vulnerability 5274;Microsoft Outlook Express SMTP Over TLS Information Disclosure Vulnerability 5273;Adobe eBook Reader File Restoration Privilege Escalation Vulnerability 5272;Tru64 SU Command Line Buffer Overflow Vulnerability 5271;Geeklog Email Composition CRLF Injection Vulnerability 5270;Geeklog HTML Attribute Cross Site Scripting Vulnerability 5269;Sun Solaris 8 PAM Session Evasion Vulnerability 5268;Sun Solaris PCMCIAD File Corruption Vulnerability 5267;HP Instant Support Enterprise Edition Unauthorized File Access Vulnerability 5266;Nullsoft Winamp Skin Predictable File Location Vulnerability 5265;Tip File Locking Denial Of Service Vulnerability 5264;Multiple Vendor Dump File Locking Denial Of Service Vulnerability 5263;Sun Java Web Start JNLP Predictable File Location Vulnerability 5262;Oracle Reports Server Information Disclosure Vulnerability 5261;MERCUR Mailserver Control-Service Buffer Overflow Vulnerability 5260;Andrew Bishop WWWOFFLE Negative Content-Length Buffer Overflow Vulnerability 5259;Trend Micro InterScan VirusWall Space Gap Scan Bypass Vulnerability 5258;W3C Jigsaw DOS Device Thread Exhaustion Denial Of Service Vulnerability 5257;Python Pickle Class Constructor Arbitrary Code Execution Vulnerability 5256;Apache httpd 2.0 CGI Error Path Disclosure Vulnerability 5255;Python Pickle Unsafe eval() Code Execution Vulnerability 5254;PHP-Wiki Cross-Site Scripting Vulnerability 5253;Microsoft Windows 2000 Narrator Password Disclosure Vulnerability 5252;Caucho Technology Resin Server Device Name Path Disclosure Vulnerability 5251;W3C Jigsaw Device Name Path Disclosure Vulnerability 5250;Fastlink Software TheServer Plain Text Password Storage Vulnerability 5249;Macromedia Sitespring Default Error Page Cross Site Scripting Vulnerability 5248;Oddsock Song Requester WinAmp Plugin Denial Of Service Vulnerability 5247;Mirabilis ICQ Sound Scheme Predictable File Location Vulnerability 5246;AOL Instant Messenger Unauthorized Actions Vulnerability 5245;Apple Quicktime Arbitrary Package Installation Vulnerability 5244;Thorsten Korner 123tkShop SQL Injection Vulnerability 5243;Thorsten Korner 123tkShop Arbitrary File Include Vulnerability 5242;Tru64 InetD Denial Of Service Vulnerability 5241;Tru64 IPCS Buffer Overflow Vulnerability 5240;NewsX NNTP SysLog Format String Vulnerability 5239;Mirabilis ICQ Sound Scheme Remote Configuration Modification Vulnerability 5238;IMHO Webmail Account Hijacking Vulnerability 5237;Symantec Norton Personal Firewall/Internet Security 2001 Buffer Overflow Vulnerability 5236;e-Zone FuseTalk Search Results Cross Site Scripting Vulnerability 5235;IBM Tivoli Management Framework Endpoint Buffer Overflow Vulnerability 5233;IBM Tivoli Management Framework ManagedNode Buffer Overrun Vulnerability 5232;Novell NetMail IMAP Agent Denial Of Service Vulnerability 5231;Novell NetMail WebAdmin Buffer Overflow Vulnerability 5230;Novell NetMail ModWeb Buffer Overflow Vulnerability 5229;Hosting Controller Hidden Field Password Changing Vulnerability 5228;Working Resources BadBlue Plain Text Password Storage Vulnerability 5226;Working Resources BadBlue Null Byte File Disclosure Vulnerability 5224;Pingtel Expressa Arbitrary Application Installation Vulnerability 5223;Pingtel Expressa Arbitrary Firmware Upgrade Vulnerability 5221;Pingtel Expressa Admin Account Login Session Timeout Vulnerability 5220;Pingtel Expressa Web Server Cross-Site Scripting Vulnerability 5219;CARE 2002 Multiple SQL Injection Vulnerabilities 5218;CARE 2002 Unsafe File Include Input Validation Error 5217;Real Networks RealJukebox/RealOne Player Gold Skinfile Buffer Overflow 5215;ATPhttpd Buffer Overflow Vulnerabilities 5214;Pingtel Expressa Default Blank Administrator Password Vulnerability 5213;Microsoft IIS SMTP Service Encapsulated SMTP Address Vulnerability 5212;Ultrafunk Popcorn Multiple Denial of Service Vulnerabilities 5211;Summit Computer Networks Lil' HTTP Server pbcgi.cgi Cross Site Scripting Vulnerability 5210;Real Networks RealJukebox Predictable File Extraction Vulnerability 5209;Sun i-Runbook Directory And File Content Disclosure Vulnerability 5208;Sun Solaris pkgadd Inappropriate File Permissions Vulnerability 5207;Sun Solaris Volume Manager Local Buffer Overflow Vulnerability 5206;Entercept Agent Password Disclosure Vulnerability 5205;Microsoft SQL Server 2000 Incorrect Registry Key Permissions Vulnerability 5203;Microsoft MS-SQL Server Installation Password Caching Vulnerability 5202;PGP Outlook Plug-In Heap Corruption Vulnerability 5201;Sharp Zaurus Predictable Salt Password Weakening Vulnerability 5200;Sharp Zaurus Remote FTP Server Root Access Vulnerability 5199;Fluid Dynamics Search Engine Cross Site Scripting Vulnerability 5198;GoAhead WebServer Error Page Cross Site Scripting Vulnerability 5197;GoAhead WebServer URL Encoded Slash Directory Traversal Vulnerability 5196;Microsoft Internet Explorer OBJECT Tag Same Origin Policy Violation Vulnerability 5195;HP Advanced Server/9000 RFC-NetBIOS Denial Of Service Vulnerability 5194;Apache Tomcat DOS Device Name Cross Site Scripting Vulnerability 5193;Apache Tomcat Servlet Mapping Cross Site Scripting Vulnerability 5192;Pacific Software Carello Shopping Cart Carello.DLL Remote Command Execution Vulnerability 5191;iPlanet Web Server Search Component File Disclosure Vulnerability 5190;Sun Solaris in.dhcpd Malformed BOOTP Packet Buffer Overflow Vulnerability 5189;Icecast Server Directory Traversal Information Disclosure Vulnerability 5188;Microsoft Foundation Class Library ISAPI Buffer Overflow Vulnerability 5187;Working Resources BadBlue Get Request Denial Of Service Vulnerability 5186;WatchGuard Firebox Dynamic VPN Configuration Protocol Denial Of Service Vulnerability 5185;Mark Hanson XiRCON Denial of Service Vulnerability 5184;MyWebServer GET Request Buffer Overflow Vulnerability 5183;NcFTP Client PORT Allowed With Proxy Server Weakness 5182;Double Choco Latte HTML Injection Vulnerability 5181;NeoBoard Zope Product DTML Injection Vulnerability 5180;Nathaniel Bray Yeemp Arbitrary File Modification Vulnerability 5179;Working Resources BadBlue cleanSearchString() Cross Site Scripting Vulnerability 5178;Linux Kernel Privileged File Descriptor Resource Exhaustion Vulnerability 5177;Key Focus KF Web Server Directory Contents Disclosure Vulnerability 5176;MacOS X SoftwareUpdate Arbitrary Package Installation Vulnerability 5175;Webresolve Host Name Buffer Overflow Vulnerability 5174;Nagios Plugin Shell Character Arbitrary Command Execution Vulnerability 5173;KMMail Code Injection Vulnerability 5172;ROX-Filer Default World Writeable File Permissions Vulnerability 5171;Sun Solaris /dev/poll Null Pointer Dereference Denial Of Service Vulnerability 5170;Nullsoft Winamp Automatic Update Check Buffer Overflow Vulnerability 5169;WorldSpan Res Manager Malformed TCP Packet Denial Of Service Vulnerability 5168;CrushFTP Directory Traversal Vulnerability 5167;Ethereal AFS Dissector Memory Corruption Vulnerability 5166;Ethereal LMP Dissector Memory Corruption Vulnerability 5165;Ethereal RSVP Dissector Memory Corruption Vulnerability 5164;Ethereal WCP Dissector Buffer Overflow Vulnerability 5163;Ethereal SOCKS Dissector Memory Corruption Vulnerability 5162;Ethereal BGP Dissector Buffer Overflow Vulnerability 5161;Sun Solaris Serial Console Keystroke Interception Vulnerability 5160;Kim Storm NN NNTP Error Message Format String Vulnerability 5159;BEA Systems WebLogic Server and Express Race Condition Denial of Service Vulnerability 5158;Squid FTP Proxy Data Channel Vulnerabilities 5157;Squid Gopher Proxy Buffer Overflow Vulnerability 5156;Squid FTP Directory Parsing Buffer Overflow Vulnerability 5155;Squid MSNT Auth Helper Buffer Overflow Vulnerability 5154;Squid Proxy Authentication Credential Forwarding Information Disclosure Vulnerability 5153;Multiple Squid Remote Code Execution Vulnerabilities 5152;Pen netlogging Buffer Overflow Vulnerability 5151;Share360 Cross-Site Scripting Vulnerabilities 5150;Linux Security Auditing Tool Multiple Buffer Overflow Vulnerabilities 5149;NEC Socks5 Host Name Off-By-One Buffer Overflow Vulnerability 5148;Epic Games Unreal Tournament Server DoS Amplifier Vulnerability 5147;NEC Socks4 User Name Buffer Overflow Vulnerability 5146;Sun SunPCi II VNC Software Password Disclosure Vulnerability 5145;NEC Socks5 User Name Buffer Overflow Vulnerability 5144;ArGoSoft Mail Server Directory Traversal Vulnerability 5143;HP-UX DCE Client IPv6 Denial of Service Vulnerability 5141;PHPAuction Unauthorized Administrative Access Vulnerability 5140;Slashcode Paragraph Tag Script Injection Vulnerability 5139;AnalogX Proxy Web Proxy Buffer Overflow Vulnerability 5138;AnalogX Proxy Socks4A Buffer Overflow Vulnerability 5137;Blackboard Cross-Site Scripting Vulnerability 5136;OmniHTTPD Long Request Buffer Overflow Vulnerability 5135;Betsie Parserl.PL Cross-Site Scripting Vulnerability 5134;Macromedia JRun Source Disclosure Vulnerabilities 5133;Multiple Vendor BSD KTrace SUID/SGID Process Tracing Vulnerability 5132;Macromedia Sitespring Database Engine Denial Of Service Vulnerability 5131;Zap Book Script Injection Vulnerability 5130;Zap Book Server Side Include Arbitrary Command Execution Vulnerability 5129;E-Guest Server Side Include Arbitrary Command Execution Vulnerability 5128;E-Guest Guest Book Script Injection Vulnerability 5127;Simple WAIS Interface Arbitrary Command Execution Vulnerability 5125;Bonobo EFSTool Commandline Argument Buffer Overflow Vulnerability 5124;PHP Ticket Cross Site Scripting Vulnerability 5123;F2HTML.PL SQL Injection Vulnerability 5122;Sendmail DNS Map TXT Record Buffer Overflow Vulnerability 5121;Macromedia ColdFusion MX IIS ISAPI Filter Buffer Overrun Vulnerability 5119;Multiple Vendor WEB-INF Directory Contents Disclosure Vulnerability 5118;Macromedia JRun Administrative Authentication Bypass Vulnerability 5117;Novell Netware eMFrame iManage Denial of Service Vulnerability 5116;Noguska Nola Remote File Include Vulnerability 5115;Summit Computer Networks Lil' HTTP Server URLCount.CGI HTML Injection Vulnerability 5114;Cisco SSH Denial of Service Vulnerability 5113;Rlaj WhoIs Remote Shell Command Execution Vulnerability 5112;Microsoft Commerce Server ISAPI Buffer Overflow Variation Vulnerability 5111;Microsoft Commerce Server 2000 OWC Package Installer Local Command Execution Vulnerability 5110;Windows Media Player Playlist HTML Script Execution Vulnerability 5109;Windows Media Player WMDM Privilege Escalation Vulnerability 5108;Microsoft Commerce Server OWC Package Installer Buffer Overflow Vulnerability 5107;Windows Media Player IE Cache Path Disclosure Vulnerability 5106;Dopewars User-Supplied High Score File Disclosure/Overwrite Vulnerability 5105;DECFingerD Format String Vulnerability 5104;AnalogX SimpleServer:Shout Buffer Overflow Vulnerability 5103;OpenRADIUS Divide By Zero Denial Of Service Vulnerability 5102;Verity Search97 Error Page Cross Site Scripting Vulnerability 5101;Zmerge Administration Database Insecure Default Access Control List 5100;Multiple Vendor libc DNS Resolver Buffer Overflow Vulnerability 5099;Novell Netware NWFTPD Username Format String Vulnerability 5098;Inktomi Traffic Server Traffic_Manager Path Argument Buffer Overflow Vulnerability 5097;Novell Netware DHCP Server Denial of Service Vulnerablity 5095;Caucho Technology Resin Server Example Servlet Path Disclosure Vulnerability 5094;Microsoft Internet Explorer CLASSID Denial of Service Vulnerability 5093;OpenSSH Challenge-Response Buffer Overflow Vulnerabilities 5092;SGI NetVisualyzer Arbitrary File Write Vulnerability 5091;ht://Dig htsearch Cross Site Scripting Vulnerability 5090;PHPSquidPass Index.PHP Unauthorized User Deletion Vulnerability 5089;BEA Systems WebLogic Access Controls Bypass Vulnerability 5088;HP CIFSLogin Buffer Overflow Vulnerability 5086;Working Resources BadBlue EXT.DLL Cross Site Scripting Vulnerability 5085;Sun Solaris RCP Command Line Argument Buffer Overflow Vulnerability 5084;Mod_SSL Off-By-One HTAccess Buffer Overflow Vulnerability 5083;Multiple Vendor CDE ToolTalk Database Server Symbolic Link Vulnerability 5082;Multiple Vendor CDE ToolTalk Database Server Null Write Vulnerability 5081;DPGS Form Field Input Validation Vulnerability 5080;GameCheats Advanced Web Server Malformed HTTP Request Denial Of Service Vulnerability 5079;Pirch IRC Client Malformed Link Buffer Overrun Vulnerability 5078;YaBB Invalid Topic Error Page Cross Site Scripting Vulnerability 5077;RealizationEngine Private Folder Enumeration Vulnerability 5076;Half-Life Server New Player Flood Denial Of Service Vulnerability 5075;SGI IRIX rpc.xfsmd Remote Command Execution Vulnerability 5073;GOST 34.19-2001 Standard Implementation El Gamal Signature Weakness 5072;SGI IRIX rpc.xfsmd Weak Authentication Vulnerability 5069;APC PowerChute Plus Insecure Shared Folder Permission Vulnerability 5068;Adobe Acrobat Reader Insecure Temporary File Creation Vulnerability 5067;Apache Tomcat Null Character Malformed Request Denial Of Service Vulnerability 5066;Microsoft Word Mail Merge Code Execution HTML File Variant Vulnerability 5065;BasiliX Webmail Mail Attachment Disclosure Vulnerability 5064;Microsoft Excel Drawing Shape Hyperlink Macro Execution Vulnerability 5063;Microsoft Excel Embedded Object Inline Macro Execution Vulnerability 5062;BasiliX Webmail Arbitrary File Disclosure Vulnerability 5061;BasiliX Webmail SQL Injection Vulnerability 5060;BasiliX Webmail Message Content Script Injection Vulnerability 5059;LibPNG Malformed PNG Image Memory Corruption Vulnerability 5058;Cisco ONS15454 Non-Zero TOS Bit Denial Of Service Vulnerability 5057;Microsoft SQL MS Jet Engine Unicode Buffer Overflow Vulnerability 5056;Cisco VPN Client for Unix Local Buffer Overflow Vulnerability 5055;IRSSI Long Malformed Topic Denial Of Service Vulnerability 5054;Apache Tomcat Web Root Path Disclosure Vulnerability 5051;UnixWare / Open UNIX ppptalk Local Privilege Escalation Vulnerability 5050;Mandrake 8.2 Msec Insecure Default Permissions Vulnerability 5049;phpShare Arbitrary Remote PHP File Include Vulnerability 5048;WebScripts WebBBS Remote Command Execution Vulnerability 5047;DeepMetrix LiveStats HTML Report Script Injection Vulnerability 5046;Interbase GDS_Lock_MGR Interbase Environment Variable Buffer Overflow Vulnerability 5045;4D WebServer Long HTTP Request Buffer Overflow Vulnerability 5044;Interbase GDS_Drop Interbase Environment Variable Buffer Overflow Vulnerability 5043;HP MPE/iX Malformed SNMP Vulnerability 5041;Cisco uBR7200 / uBR7100 Universal Broadband Routers DOCSIS MIC Bypass Vulnerability 5040;Solaris 8 dtscreen Authentication Bypass Vulnerability 5039;PHP-Address Remote File Include Vulnerability 5038;PHPBB2 Install.PHP Remote File Include Vulnerability 5037;OSCommerce Remote File Include Vulnerability 5036;NetGear RP114 Administrative Access Via External Interface Vulnerability 5035;Wolfram Research webMathematica File Disclosure Vulnerability 5034;Zyxel Prestige 642R Malformed Packet Denial Of Service Vulnerability 5033;Apache Chunked-Encoding Memory Corruption Vulnerability 5032;Caucho Technology Resin Server Denial Of Service Vulnerability 5031;Caucho Technology Resin Server View_Source.JSP Arbitrary File Disclosure Vulnerability 5030;Cisco View-based Access Control MIB SNMP Walk Read-Write Password Revealing Vulnerability 5029;My Postcards MagicCard.CGI Arbitrary File Disclosure Vulnerability 5028;Zeroboard PHP Include File Arbitrary Command Execution Vulnerability 5027;Microsoft Internet Explorer CSSText Bold Font Denial Of Service Vulnerability 5026;Cisco Secure ACS Cross-site Scripting Vulnerability 5025;Imatix Xitami GSL Template Cross Site Scripting Vulnerability 5024;nCipher ConsoleCallBack Class With JRE 1.4.0 Smart Card Passphrase Leak Vulnerability 5023;Mewsoft NetAuction Cross Site Scripting Vulnerability 5022;PHP Classifieds Cross-Site Scripting Vulnerability 5021;PHPEventCalendar Remote Command Execution Vulnerability 5020;Multiple Vendor Spoofed IGMP Report Denial Of Service Vulnerability 5019;Digi-Net Technologies DigiChat User IP Information Disclosure Vulnerability 5018;Lumigent Log Explorer XP_LogAttach Buffer Overflow Vulnerability 5017;Lumigent Log Explorer XP_LogAttach_SetPort Buffer Overflow Vulnerability 5016;Lumigent Log Explorer XP_LogAttach_StartProf Buffer Overflow Vulnerability 5015;Seunghyun Seo MSN666 Remote Buffer Overflow Vulnerability 5014;Microsoft SQL Server 2000 Password Encrypt Procedure Buffer Overflow Vulnerability 5013;MIT CGIEmail Arbitrary Recipient Mail Relay Vulnerability 5012;Microsoft Visual Studio .NET Korean Version Nimda Infected File Vulnerability 5011;ColdFusion MX Missing Template Cross Site Scripting Vulnerability 5010;Netscape Composer Font Face Field Buffer Overflow Vulnerability 5008;Ruslan Communications Builder SQL Injection Vulnerability 5007;TransWare Active Mail HTML Injection Vulnerability 5006;AnalogX SimpleServer:WWW Web Server Buffer Overflow Vulnerability 5005;Microsoft SQL Server SQLXML Script Injection Vulnerability 5004;Microsoft SQL Server SQLXML Buffer Overflow Vulnerability 5002;Netscape / Mozilla Malformed Email POP3 Denial Of Service Vulnerability 5001;Richard Gooch SimpleInit Open File Descriptor Vulnerability 5000;Multiple QNX Local Buffer Overflow Vulnerabilities 4999;MMMail Remote SysLog Format String Vulnerability 4998;Ayman Akt IRCIT Invite Message Remote Buffer Overflow Vulnerability 4997;Macromedia JRun JSP Engine Denial Of Service Vulnerability 4996;MakeBook Form Field Input Validation Vulnerability 4995;Apache Tomcat JSP Engine Denial of Service Vulnerability 4994;CGIScript.net csNews Header File Type Restriction Bypass Vulnerability 4993;CGIScript.net csNews Double URL Encoding Unauthorized Administrative Access Vulnerability 4992;BBGallery Image Tag HTML Injection Vulnerability 4991;CGIScript.net CSNews Sensitive File Disclosure Vulnerability 4990;MMFTPD SysLog Format String Vulnerability 4989;YaBB Flash File Script Injection Vulnerability 4988;Pinboard Task List HTML Injection Vulnerability 4986;Ikonboard Flash File Script Injection Vulnerability 4985;Caldera OpenServer XSCO Color Database File Heap Overflow Vulnerability 4984;RHMask Local File Overwrite Vulnerability 4983;AlienForm2 Directory Traversal Vulnerability 4982;Belkin F5D5230-4 Router Internal Web Traffic Origin Obfuscation Vulnerability 4981;Lokwa BB Multiple SQL Injection Vulnerabilities 4980;LPRNG Remote Print Submission Vulnerability 4979;Seanox DevWex Buffer Overflow Vulnerability 4978;Seanox DevWex File Disclosure Vulnerability 4977;W-Agora Remote File Include Vulnerability 4976;BizDesign ImageFolio Authorized User Web Root Disclosure Vulnerability 4975;BizDesign ImageFolio setup.cgi Unauthorized User Creation Vulnerability 4974;Geeklog Calendar Event Form Script Injection Vulnerability 4973;ZenTrack Ticket.PHP Information Disclosure Vulnerability 4972;Datalex Bookit! Consumer Plaintext Authentication Credentials Vulnerability 4971;MyHelpDesk SQL Injection Vulnerability 4970;MyHelpDesk Cross-Site Scripting Vulnerability 4969;Geeklog Multiple Cross Site Scripting Vulnerabilities 4968;Geeklog pid CGI Variable SQL Injection Vulnerability 4967;MyHelpDesk HTML Injection Vulnerability 4966;X Window System Oversized Font Denial Of Service Vulnerability 4965;Bugzilla Login Cookie Reverse Resolved Host Name Vulnerability 4964;Multiple Bugzilla Security Vulnerabilities 4963;Pine Unix Username Account Information Leakage Vulnerability 4962;WebCalendar Edit_User_Handler.PHP Unauthorized Access Vulnerability 4961;WebCalendar Include Files Information Disclosure Vulnerability 4960;CGIForum Infinite Recursion Denial of Service Vulnerability 4959;SGI MediaMail Memory Corruption Vulnerability 4958;Microsoft ASP.NET StateServer Cookie Handling Buffer Overflow Vulnerability 4957;Voxel Dot Net CBMS Multiple Code Injection Vulnerabilities 4956;Ehud Gavron TrACESroute Terminator Function Format String Vulnerability 4954;Microsoft Internet Explorer FTP Web View Cross Site Scripting Vulnerability 4953;Splatt Forum Image Tag HTML Injection Vulneraility 4952;PHPReactor Global.INC.PHP Cross Site Scripting Vulnerability 4951;EDonkey 2000 URI Handler Buffer Overflow Vulnerability 4950;Internet Security Systems BlackICE Agent Failure To Reactivate After Suspending Vulnerability 4949;Cisco Spoofed HSRP Loopback Denial Of Service Vulnerability 4948;Cisco Malformed HSRP Traffic Denial of Service Vulnerability 4947;Cisco IOS 12.1 Large TCP Scan Denial of Service Vulnerability 4946;Telindus 1100 Series Router Administration Password Leak Vulnerability 4945;NetScreen-25 HTML Injection Log File Display Vulnerability 4944;XMB Forum Magic Lantern forumdisplay.php Cross Site Scripting Vulnerability 4943;Red-M 1050AP LAN Access Point PPP Denial of Service Vulnerability 4942;Red-M 1050AP Lan Access Point Web Administration Interface Denial of Service Vulnerability 4940;Red-M 1050AP LAN Access Point IP Based Persistant Authentication Weakness 4939;SGI IRIX rpc.passwd Buffer Overflow Vulnerability 4938;OpenServer crontab Format String Vulnerability 4937;Ghostscript PostScript File Arbitrary Command Execution Vulnerability 4936;ISC BIND 9 Remote Denial Of Service Vulnerability 4935;Slurp SysLog Remote Format String Vulnerability 4934;Nullsoft SHOUTCast Remote Buffer Overflow Vulnerability 4933;Sun Solaris mibiisa Remote Buffer Overflow Vulnerability 4932;Sun Solaris snmpdx Format String Vulnerability 4931;LogiSense Hawk-i Login SQL Injection Vulnerability 4930;Multiple Microsoft Product Gopher Client Buffer Overflow Vulnerability 4929;Stellar-X MSNTAuth Syslog Format String Vulnerability 4928;MIME::Tools MIME Encoded Words Vulnerability 4927;MIME::Tools RFC Parameter Value Continuation Vulnerability 4926;Teekai's Forum Weak Visitor IP Address Encryption Vulnerability 4925;Teekai's Forum Cookie Manipulation Account Compromise Vulnerability 4924;Teekai's Tracking Online Cross-Site Scripting Vulnerability 4923;Caldera Volution Manager Default Cleartext Directory Administrator Password Vulnerability 4922;Core APM File Upload Execution Vulnerability 4921;Twibright Labs Links Large PNG Image Buffer Overflow Vulnerability 4920;Core APM HTML Injection Vulnerability 4919;QNX 'ptrace()' Arbitrary Process Modification Vulnerability 4918;QNX RTOS PKG-Installer Buffer Overflow Vulnerability 4917;QNX RTOS phlocale Environment Variable Buffer Overflow Vulnerability 4916;QNX RTOS phgrafx-startup Privilege Escalation Vulnerability 4915;QNX RTOS phgrafxPrivilege Escalation Vulnerability 4914;QNX RTOS su Password Hash Disclosure Vulnerability 4913;Next Generation POSIX Threading Shared Memory Denial of Service Vulnerability 4912;Working Resources BadBlue Directory Contents Disclosure Vulnerability 4911;Sun Ray Server Software NSCM Alternate Login Credential Vulnerability 4910;Debian IN.UUCP Remote Buffer Overflow Vulnerability 4909;University Of Washington IMAP Arbitrary File Access Vulnerability 4908;Courier MTA Long Year Remote Resource Consumption Vulnerability 4906;QNX RTOS int10 Buffer Overflow Vulnerability 4905;QNX RTOS Watcom Sample Utility Argument Buffer Overflow Vulnerability 4904;QNX RTOS dumper Arbitrary File Modification Vulnerability 4903;QNX RTOS Watcom Sample Utility Privileged File Overwriting Vulnerability 4902;QNX RTOS monitor Arbitrary File Modification Vulnerability 4901;QNX RTOS CRTTrap File Disclosure Vulnerability 4900;MNews Server Response Buffer Overflow Vulnerability 4899;MNews Multiple Buffer Overflow Vulnerabilities 4898;Fragroute/Dsniff/Fragrouter Configure Script Trojan Horse Vulnerability 4897;Evolvable Shambala Server Web Server Denial Of Service Vulnerability 4896;Evolvable Shambala Server FTP Server Directory Traversal Vulnerability 4895;Caldera Open Unix / UnixWare ftpd PASV Mode Data Channel Hijacking Vulnerability 4894;Quantum Snap Server Denial of Service Vulnerability 4893;Novell eDirectory Weak Password Vulnerability 4892;Quantum Snap Server Predictable TCP Sequence Number Vulnerability 4891;IBM Informix SE sqlexec Buffer Overflow Vulnerability 4890;TCPDump Malformed NFS Packet Buffer Overflow Vulnerability 4889;CGIScript.net csPassword.CGI Password.CGI.TMP File Disclosure Vulnerability 4888;CGIScript.net csPassword.CGI HTAccess File Modification Vulnerability 4887;CGIScript.net csPassword.CGI Information Disclosure Vulnerability 4886;HP-UX SD Data View Denial Of Service Vulnerability 4885;CGIScript.net csPassword.CGI HTPasswd File Disclosure Vulnerability 4884;Autorun Arbitrary File Read Vulnerability 4883;Kismet ESSID Remote Command Execution Vulnerability 4882;Gafware CFXImage ShowTemp File Disclosure Vulnerability 4881;Microsoft Exchange 2000 Malformed Mail Attribute DoS Vulnerability 4880;FreeBSD rc Arbitrary Directory Deletion Vulnerability 4879;FreeBSD Accept Filter Denial of Service Vulnerability 4878;Apache Tomcat RealPath.JSP Malformed Request Information Disclosure Vulnerability 4877;Apache Tomcat Example Files Web Root Path Disclosure Vulnerability 4876;Apache Tomcat Source.JSP Malformed Request Information Disclosure Vulnerability 4875;Caldera OpenServer SCOAdmin Symbolic Link Vulnerability 4874;Netscape Enterprise Web Server for Netware Information Disclosure Vulnerability 4873;Macromedia JRun Host Header Field Buffer Overflow Vulnerability 4871;Firestorm IDS IP Options Decoding Denial Of Service Vulnerability 4870;Image Display System Directory Existence Disclosure Vulnerability 4869;Charities.Cron Insecure Temporary File Creation Vulnerability 4868;phpTest Test Result Disclosure Vulnerability 4867;Harvest Buffer Overflow Vulnerability 4866;ECS K7S5A Boot Menu Access Vulnerability 4865;FileZilla FTP Server Directory Traversal Vulnerability 4864;TransSoft FTP-Broker Denial of Service Vulnerability 4862;DataWizard FtpXQ Buffer Overflow Vulnerability 4861;Virtual Programming VP-ASP SQL Injection Vulnerability 4860;Tomahawk Technologies SteelArrow Web Application Server Multiple Buffer Overflow Vulnerabilities 4859;WoltLab Burning Board Predictable Account Activation String Vulnerability 4858;PHPBB2 Image Tag HTML Injection Vulnerability 4857;Microsoft Windows WinHlp Item Buffer Overflow Vulnerability 4856;Oracle Web Cache Remotely Exploitable Buffer Overflow Vulnerabilities 4855;Microsoft IIS HTR Chunked Encoding Transfer Heap Overflow Vulnerability 4853;Microsoft Commerce Server 2000 Profile Service Buffer Overflow Vulnerability 4852;Microsoft Windows 2000 Remote Access Service Buffer Overflow Vulnerability 4851;iPlanet Web Server Search Component Buffer Overflow Vulnerability 4850;Ipswitch WS_FTP Pro Buffer Overflow Vulnerability 4849;Microsoft Active Data Objects Buffer Overflow Vulnerability 4848;Oracle Reports Server Remote Buffer Overflow Vulnerability 4847;Microsoft SQL Server 2000 Bulk Insert Procedure Buffer Overflow Vulnerability 4846;Microsoft IIS 5.0 Denial Of Service Vulnerability 4845;Oracle TNSListener SERVICE_NAME Remote Buffer Overflow Vulnerability 4844;Oracle Application Server PL/SQL Module Format String Vulnerability 4843;Virtual Programming VP-ASP Test Page Information Disclosure Vulnerability 4842;NetScreen ScreenOS Remote Reboot Vulnerability 4841;3Com OfficeConnect ADSL Router Port Address Translation Access Control Bypassing Vulnerability 4840;AMANDA amcheck Local Buffer Overflow Vulnerability 4839;TightVNC Listening Viewer Multiple Non-Shared Connections DoS Vulnerability 4838;Yahoo! Instant Messenger Script Injection Vulnerability 4837;Yahoo! Messenger Call Center Buffer Overflow Vulnerability 4836;AMANDA amindexd Remote Buffer Overflow Vulnerability 4835;TightVNC Plain Text Password Storage Vulnerability 4834;Opera Arbitrary File Disclosure Vulnerability 4833;BlueFace Falcon Web Server File Disclosure Vulnerability 4831;IRSSI Trojaned Configure File Arbitrary Access Vulnerability 4830;Trend Micro Interscan Viruswall SMTP Header Removal Vulnerability 4829;CVS Daemon RCS Off By One Local Buffer Overflow Vulnerability 4828;MIT PGP Public Key Server Search String Remote Buffer Overflow Vulnerability 4827;Microsoft MSN Messenger Malformed Invite Request Denial of Service 4826;GNU Mailman Pipermail Index Summary HTML Injection Vulnerability 4825;GNU Mailman Admin Login Cross-Site Scripting Vulnerability 4824;OpenBB Cross-Site Scripting Vulnerability 4823;OpenBB Unauthorized Moderator Access Vulnerability 4822;Sendmail File Locking Denial Of Service Vulnerability 4821;Microsoft Excel XML Stylesheet Arbitrary Code Execution Vulnerability 4820;LocalWEB2000 File Disclosure Vulnerability 4819;OpenBB BBCode Cross Agent HTML Injection Vulnerability 4818;ViewCVS Cross-Site Scripting Vulnerability 4817;IBM DB2 db2ckpw Buffer Overflow Vulnerability 4816;Debian GNU/Linux netstd Multiple Buffer Overflow Vulnerabilities 4815;Cisco Broadband Operating System TCP/IP Stack Denial of Service Vulnerability 4814;Cisco CBOS Telnet Denial of Service Vulnerability 4813;Cisco CBOS Oversized Packet DHCP Denial Of Service Vulnerability 4810;SSH Communications Secure Shell Server AllowedAuthentications Configuration Overriding Vulnerability 4808;Ethereal GIOP Dissector Memory Exhaustion Vulnerability 4807;Ethereal DNS Dissector Infinite Loop Denial of Service Vulnerability 4806;Ethereal Server Message Block Dissector Malformed Packet Denial Of Service Vulnerability 4805;Ethereal X11 Dissector Buffer Overflow Vulnerability 4804;Microsoft Active Directory Zero Page Length Query Vulnerability 4803;OpenBSD sshd BSD Authentication Implementation Error Vulnerability 4802;Compaq ProLiant BL e-Class Enclosure Unauthorized Integrated Administrator Access Vulnerability 4799;Cisco VoIP Phone Default Administrative Password Vulnerability 4798;Cisco VoIP Phone Web Interface System Memory Contents Information Leakage Vulnerability 4797;Microsoft MSDE/SQL Server 2000 Desktop Engine Default Configuration Vulnerability 4796;NewAtlanta ServletExec/ISAPI JSPServlet Denial Of Service Vulnerability 4795;NewAtlanta ServletExec/ISAPI File Disclosure Vulnerability 4794;Cisco VoIP Phone Stream Request Denial Of Service Vulnerability 4793;NewAtlanta ServletExec/ISAPI Path Disclosure Vulnerability 4792;Matu FTP Server Buffer Overflow Vulnerability 4791;Multiple Vendor In.Rarpd Multiple Vulnerabilities 4790;Cisco Catalyst Unicast Traffic Broadcast Vulnerability 4789;YoungZSoft CMailServer Buffer Overflow Vulnerability 4788;Eric S. Raymond Fetchmail Message Count IMAP Buffer Overflow Vulnerability 4786;Cisco IOS ICMP Redirect Denial Of Service Vulnerability 4785;Stronghold Secure Server Path Information Disclosure Vulnerability 4784;Sun AnswerBook2 Gettransbitmap Buffer Overflow Vulnerability 4783;Deerfield WebSite Pro 8.3 Filename Source Disclosure Vulnerability 4782;BannerWheel Remote Buffer Overflow Vulnerability 4781;Nullsoft Winamp Plaintext Authentication Credentials Vulnerability 4780;Ipswitch IMail Server LDAP Buffer Overflow Vulnerability 4779;Hosting Controller Default Administrative Account Vulnerability 4778;Hosting Controller Browse.ASP File Disclosure Vulnerability 4777;FreeBSD k5su Wheel Group Membership Validation Vulnerability 4776;bzip2 Archive Inherited Symbolic Link Permissions Vulnerability 4775;bzip2 Insecure Decompressed File Permissions Vulnerability 4774;bzip2 Decompression File Overwrite Vulnerability 4773;mcNews Script Injection Vulnerability 4772;mcNews Path Disclosure Vulnerability 4771;mcNews Falsified Cookies Vulnerability 4770;mcNews File Disclosure Vulnerability 4769;MacOS X Sliplogin Buffer Overflow Vulnerability 4768;FreeBSD Process Concealment Bypass Vulnerability 4767;Phorum Cross Site Scripting Vulnerabilities 4766;Xerox DocuTech Scanner Insecure Default Configuration Vulnerability 4765;Xerox DocuTech Printer Weak Default Configuration Vulnerability 4764;CGIScript.net Information Disclosure Vulnerability 4763;Phorum Remote Command Execution Vulnerability 4762;GRSecurity Linux Kernel Memory Protection Weakness 4761;Hosting Controller Import Root Directory Command Execution Vulnerability 4760;Cisco IDS Device Manager Arbitrary File Read Access Vulnerability 4759;Hosting Controller DSNManager Directory Traversal Vulnerability 4758;SuSE AAA_Base_Clean_Core Script RM Race Condition Vulnerability 4757;SuSE Shadow File Truncation Vulnerability 4756;Clicky Web Pseudo-frames Remote File Include Vulnerability 4755;SonicWall SOHO3 Content Blocking Script Injection Vulnerability 4754;Microsoft Internet Explorer Cookie Content Disclosure Vulnerability 4753;Microsoft Internet Explorer Zone Spoofing Vulnerability 4752;Microsoft Internet Explorer Content-Disposition Handling File Execution Vulnerability 4751;Cisco Cache Engine Default Configuration Arbitrary User Proxy Vulnerability 4748;Cisco Content Service Switch XML Denial Of Service Vulnerability 4747;Cisco Content Service Switch HTTPS Post Denial Of Service Vulnerability 4746;Swatch Throttled Event Reporting Vulnerability 4745;Opera Frame Location Same Origin Policy Circumvention Vulnerability 4744;id Software Quake II Server Remote Information Disclosure Vulnerability 4743;Icecast Remote Buffer Overflow Vulnerability 4742;GNU SharUtils UUDecode Symbolic Link Attack Vulnerability 4741;LevCGI NetPad Unauthorized File Access Vulnerability 4740;NOCC Webmail Script Injection Vulnerability 4739;Phorum Reply Email Address Script Injection Vulnerability 4738;Bannermatic World Readable Data Files Information Disclosure Vulnerability 4736;kv Poll Cookie Security Bypass Vulnerability 4735;Icecast/Libshout Remote Buffer Overflow Vulnerability 4734;BEA WebLogic Server and Express File Disclosure Vulnerability 4733;BEA Systems WebLogic Server and Express Password Disclosure Vulnerability 4732;SunATM Agent SNMP Request Handling Vulnerability 4731;tinyproxy HTTP Proxy Memory Corruption Vulnerability 4730;Gaim Sensitive World Readable Temporary File Vulnerability 4729;nCipher MSCAPI CSP Install Wizard Incorrect Key Generation Vulnerability 4728;Seminole Webserver Invalid Request Heap Corruption Vulnerability 4727;Seminole Webserver Empty Request Denial of Service Vulnerability 4726;Novell BorderManager Connection Table Denial of Service Vulnerability 4725;Multiple Vendor Firewall Port 53 Communication Vulnerability 4724;mnoGoSearch 3.1.19 Search Query Buffer Overflow Vulnerability 4723;MyBB DevBB 1.0 install.php Reconfiguration Vulnerability 4722;XMB Forum 1.6 Magic Lantern Log File Vulnerabilities 4721;XMB Forum 1.6 Magic Lantern Cross Site Scripting Vulnerabilities 4720;Ecometry SGDynamo Cross-Site Scripting Vulnerability 4719;ACD Systems ACDSee Photo Album File Description Buffer Overflow Vulnerability 4718;Critical Path InJoin Directory Server File Disclosure Vulnerability 4717;Critical Path InJoin Directory Server Cross-Site Scripting Vulnerability 4716;Gisle Aas Digest-MD5 UTF-8 Incorrect Digest Calculation Threat 4715;Evolution Mailer Malformed MIME Header Denial Of Service Vulnerability 4714;Macromedia Dreamweaver InterDev SQL Injection Vulnerability 4713;Wu-imapd Partial Mailbox Attribute Remote Buffer Overflow Vulnerability 4712;Cisco ATA-186 Web Administration Authentication Bypass Vulnerability 4711;Cisco ATA-186 HTTP Device Configuration Disclosure Vulnerability 4709;AOL Instant Messenger AddBuddy Hyperlink Vulnerability 4708;Multiple Vendor exec C Library Standard I/O File Descriptor Race Condition Vulnerability 4707;Microsoft MSN Chat Control Remote Buffer Overflow Vulnerability 4706;SGI IRIX fsr_xfs File Overwrite Vulnerability 4705;pwdutils Unauthorized Root Password Modification Vulnerability 4704;PHPFormMail Arbitrary Recipient Mail Relay Vulnerability 4703;OpenUnix DTTmpDir World Writeable Directories Permissions Vulnerability 4702;Multiple PGP Products with Windows EFS Plaintext File Disclosure Vulnerability 4701;ISC DHCPD NSUPDATE Remote Format String Vulnerability 4700;Webmin / Usermin Authentication Bypass Vulnerability 4699;Linux NetFilter NAT Information Leakage Vulnerability 4698;Novell BorderManager RTSP Proxy Denial Of Service Vulnerability 4697;Novell BorderManager IP/IPX Gateway Denial of Service Vulnerability 4696;Novell BorderManager FTP-Proxy Denial Of Service Vulnerability 4695;SuSE IfUp-DHCP Script Remote Arbitrary Command Execution Vulnerability 4694;Webmin / Usermin Login Cross Site Scripting Vulnerability 4693;Novell NetWare NWFTPD Denial Of Service Vulnerability 4691;Lysias Lidik Webserver Directory Traversal Vulnerability 4690;HP Virtualvault Unauthorized Administrative Access Vulnerability 4689;MDaemon WorldClient Folder Creation Buffer Overflow Vulnerability 4688;BSD PMTUD SYN-ACK Packet Fragmentation Fingerprinting Vulnerability 4687;WorldClient Arbitrary File Deletion Vulnerability 4686;MDaemon Weak Password Encoding Vulnerability 4685;MDaemon Default Mail System Account Vulnerability 4684;AstroCam Buffer Overflow Vulnerability 4683;Microsoft Windows 2000 / NT Path Precedence Vulnerability 4682;IRIX netstat File Existence Disclosure Vulnerability 4681;Pointsec for PalmOS PIN Disclosure Vulnerability 4680;HP-UX ndd Denial of Service Vulnerability 4679;PAM_LDAP And Squid_Auth_LDAP Logging Format String Vulnerabilities 4677;AOL Instant Messenger AddExternalApp Remote Buffer Overflow 4676;Pascal Michaud ASP Client Check SQL Injection Vulnerability 4675;Microsoft MSN Messenger Font Tag Denial Of Service Vulnerability 4674;Solaris cachefsd Heap Overflow Vulnerability 4673;B2 B2Config.PHP Remote Command Execution Vulnerability 4672;NewsPro 1.01 Unauthenticated Administrator Vulnerability 4671;ASPJar Guestbook HTML Injection Vulnerability 4670;askSam Web Publisher Cross Site Scripting Vulnerability 4669;PhotoDB 1.4 Administrator Access Vulnerability 4668;PHPImageView Cross Site Scripting Vulnerability 4667;SquirrelMail Message Header Field Script Injection Vulnerability 4666;SquirrelMail HTML Attachment Script Injection Vulnerability 4665;4D WebServer Authentication Buffer Overflow 4664;Macromedia Flash ActiveX Component Buffer Overflow Vulnerability 4663;Progress _probrkr Local Buffer Overflow Vulnerability 4662;Logitech iTouch Keyboard Command Keys Locked Console Bypass Vulnerability 4661;Outfront Spooky Login SQL Query Manipulation Password Vulnerability 4660;Snapgear Lite+ Firewall IP-OPTIONS Denial of Service Vulnerability 4659;Snapgear Lite+ Firewall IPSEC Denial of Service Vulnerability 4658;Snapgear Lite+ Firewall PPTP Denial of Service Vulnerability 4657;Snapgear Lite+ Firewall HTTP Denial of Service Vulnerability 4656;Gregory Trubetskoy mod_python Imported Module Access Vulnerability 4655;SGI Irix nsd Symbolic Link Vulnerability 4654;RedHat DocBook Tools Default Stylesheet Arbitrary File Write Vulnerability 4653;Microsoft Internet Explorer/Outlook Express XBM Handling DoS Vulnerability 4652;HP MPE/iX FTPSRVR Arbitrary Shell Command Execution Vulnerability 4651;MyGuestbook Script Injection Vulnerability 4650;Paul L Daniels alterMIME Denial of Service Vulnerability 4649;ISS RealSecure DHCP Signature Remote Denial Of Service Vulnerability 4648;SGI Irix Insecure IPFilter Device Permissions Vulnerability 4647;Kv Guestbook Cross-Site Scripting Vulnerability 4646;BEA Systems WebLogic Server and Express Null Character DOS Device Denial of Service Vulnerability 4645;BEA Systems WebLogic Server and Express URL Parsing Source Code Disclosure Vulnerability 4644;SGI IRIX CPR Buffer Overflow Vulnerability 4643;BEA Systems WebLogic Server and Express URL Parsing Path Disclosure Vulnerability 4642;IRIX Performance Co-Pilot Remote Denial of Service Vulnerability 4641;Messagerie Remote File Include Vulnerability 4640;Netscape/Mozilla/Galeon Local File Detection Vulnerability 4639;Sun Solaris RWall Daemon Syslog Format String Vulnerability 4638;3Com 3CDaemon Buffer Overflow Vulnerability 4637;Netscape/Mozilla IRC Buffer Overflow Vulnerability 4636;Recherche Cross-Site Scripting Vulnerability 4635;Messagerie Arbitrary User Removal DoS Vulnerability 4634;Solaris cachefsd Denial of Service Vulnerability 4633;Solaris LBXProxy Display Name Buffer Overflow Vulnerability 4632;Solaris AdminTool Media Installation Path Buffer Overflow Vulnerability 4631;Solaris cachefsd Buffer Overrun Vulnerability 4630;CDE DTPrintInfo Help Volume Search Buffer Overflow Vulnerability 4629;Livre Dor' Information Disclosure Vulnerability 4628;Mozilla / Netscape 6 XMLHttpRequest File Disclosure Vulnerability 4627;AutoLog IP Spoofing Vulnerability 4626;0wn f0rum Script Injection Vulnerability 4625;CIDER Shadow Analyzer Remote Command Execution Vulnerability 4624;Solaris admintool Local Buffer Overflow Vulnerability 4623;Trackeur De Visiteurs Tracking Evasion Vulnerability 4622;PhpWebGallery Cookie Manipulation Account Compromise Vulnerability 4621;Secure Authentication Bypass Vulnerability 4620;ATGuard Personal Firewall Outgoing Connection Restriction Bypass Vulnerability 4619;MiniBB Cross-Site Scripting Vulnerability 4618;Blahz-DNS Direct Script Call Authentication Bypass Vulnerability 4617;DNSTools Authentication Bypass Vulnerability 4616;Admanager Script Injection Vulnerability 4615;Admanager Content Manipulation Vulnerability 4614;Qualcomm QPopper Bulletin Name Buffer Overflow Vulnerability 4613;SAP R/3 with Oracle Unauthorized Data Access Vulnerability 4612;PHP-Survey Global.INC Information Disclosure Vulnerability 4611;Cisco Systems VPN Client for Windows Dangerous Dialog Instructions Weakness 4610;Intel D845 Motherboard BIOS Series Arbitrary Boot Media Vulnerability 4609;Nullsoft Winamp Minibrowser ID3v2 Buffer Overflow Vulnerability 4608;Annuaire Sensitive Information Disclosure Vulnerability 4607;phpAnyVote Cookie Security Bypass Vulnerability 4606;PHP posix_getpwnam / posix_getpwuid safe_mode Circumvention Vulnerability 4605;disipoll Cookie Security Bypass Vulnerability 4604;Ethereal ASN.1 String Memory Allocation Denial Of Service Vulnerability 4603;Ultimate PHP Board Image Tag Script Injection Vulnerability 4602;Ultimate PHP Board Encrypted Password Disclosure Vulnerability 4601;ACME Labs thttpd Cross-Site Scripting Vulnerability 4600;Ultimate PHP Board Private Message Disclosure Vulnerability 4599;PHProjekt Unauthorized Script Access Vulnerability 4598;PHProjekt SQL Injection Vulnerability 4597;PHProjekt File Read Vulnerability 4596;PHProjekt Login Bypass Vulnerability 4595;Trend Micro InterScan eManager Bcc Disclosure Vulnerability 4594;Microsoft Baseline Security Analyzer Plaintext Result File Vulnerability 4593;Sudo Password Prompt Heap Overflow Vulnerability 4592;KTH eBones Kerberos4 FTP Client Passive Mode Heap Overflow Vulnerability 4591;Ikonboard Message Body Cross Agent Scripting Vulnerability 4590;IRIX hpsnmpd SNMP Public Read-Only Community Denial of Service Vulnerability 4589;Multiple Stack Protection Scheme Saved Base Pointer Overwrite Weakness 4588;SGI IRISConsole icadmin Unauthorized Access Vulnerability 4587;IRIX syslogd Remote Denial of Service Vulnerability 4586;Multiple Stack Protection Scheme Function Argument Overwrite Weakness 4584;Microsoft Outlook Express DOS Device Denial of Service Vulnerability 4583;Internet Explorer Recursive JavaScript Event Denial of Service Vulnerability 4582;HP-UX Password File Corruption Vulnerability 4581;Mosix ClumpOS Blank Default VNC Password Vulnerability 4580;Mosix Malformed Packet Handling Denial Of Service Vulnerability 4579;CGIScript.NET csMailto Hidden Form Field Remote Command Execution Vulnerability 4578;GNU Screen Braille Module Buffer Overflow Vulnerability 4577;National Instruments LabVIEW HTTP Request Denial of Service Vulnerability 4576;Summit Computer Networks Lil' HTTP Server Directory Traversal Vulnerability 4575;Apache Tomcat Servlet Path Disclosure Vulnerability 4574;AOL Instant Messenger Data Interception Vulnerability 4573;vqServer CGI Demo Program Script Injection Vulnerability 4572;Matu FTP Client Buffer Overflow Vulnerability 4570;PsyBNC Oversized Passwords Denial Of Service Vulnerability 4569;SLRNPull Spool Directory Command Line Parameter Buffer Overflow Vulnerability 4568;BSD exec C Library Standard I/O File Descriptor Closure Vulnerability 4567;Macromedia Flash ActiveX Control Bandwidth Consumption Vulnerability 4566;Philip Chinery's Guestbook Script Injection Vulnerability 4565;Faq-O-Matic Cross Site Scripting Vulnerability 4564;Microsoft Internet Explorer Self-Referential Object Denial of Service Vulnerability 4563;PostCalendar 3.0 Cross Site Scripting Vulnerability 4562;PostBoard BBCode Denial Of Service Vulnerability 4561;PostBoard Topic Title Script Execution Vulnerability 4560;OpenSSH Kerberos 4 TGT/AFS Token Buffer Overflow Vulnerability 4559;PostBoard BBCode IMG Tag Script Injection Vulnerability 4558;Snitz Forums 2000 Members.ASP SQL Injection Vulnerability 4557;Apache Tomcat System Path Information Disclosure Vulnerability 4556;WorkforceROI XPede Arbitrary Time Sheet Disclosure Vulnerabiltiy 4555;WorkforceROI XPede Sprc.ASP SQL Injection Vulnerability 4554;WorkforceROI XPede Weak File Protection Vulnerability 4553;XPede DataSource.ASP Information Disclosure Vulnerability 4552;WorkforceROI XPede Unprotected Administrative Facilities Vulnerability 4551;Oracle E-Business Suite 11i Unauthorized PL/SQL Procedure Access Vulnerability 4549;Foundstone FScan Banner Grabbing Format String Vulnerability 4548;IcrediBB Script Injection Vulnerability 4547;SSH Restricted Shell Escaping Command Execution Vulnerability 4546;MHonArc HTML Script Filter Bypass Vulnerability 4545;Symantec Norton Personal Firewall 2002 Fragmented Packet Vulnerability 4544;Compaq Tru64 C Library Buffer Overflow Vulnerability 4543;Microsoft IIS CodeBrws.ASP File Extension Check Out By One Vulnerability 4542;ColdFusion DOS Device File Request System Information Disclosure Vulnerability 4541;PVote Unauthorized Administrative Password Change Vulnerability 4540;PVote Poll Content Manipulation Vulnerability 4539;FreeBSD Routing Table ICMP Echo Reply Denial Of Service Vulnerability 4538;Pipermail/Mailman Insecure Archives Permissions Vulnerability 4536;MPE/iX Malformed IP Packet Denial of Service Vulnerability 4535;AOLServer Developer API Ns_PdLog() Format String Vulnerability 4534;XPilot Server Remote Buffer Overflow Vulnerability 4533;Sambar Server Script Source Disclosure Vulnerability 4532;Microsoft Windows 2000 Lanman Denial of Service Vulnerability 4531;WebTrends Reporting Center GET Request Buffer Overflow Vulnerability 4530;TalentSoft Web+ WML Request Cookie Buffer Overflow Vulnerability 4528;Microsoft BackOffice Server Web Administration Authentication Bypass Vulnerability 4527;Microsoft Internet Explorer Dialog Same Origin Policy Bypass Vulnerability 4526;AOL Instant Messenger Arbitrary File Creation Vulnerability 4525;Microsoft IIS CodeBrws.ASP Source Code Disclosure Vulnerability 4524;FreeBSD 4.5 syncache / syncookies Denial Of Service Vulnerability 4523;Oracle 9i ANSI Outer Join Access Control Bypass Vulnerability 4522;Symantec Raptor / Enterprise Firewall FTP Bounce Vulnerability 4521;Symantec Norton Personal Firewall 2002 Portscan Protection Bypass Vulnerability 4520;Demarc PureSecure Authentication Check SQL Injection Vulnerability 4519;Microsoft Internet Explorer Unicode Character Handling DoS Vulnerability 4518;HP Photosmart Mac OS X Print Driver Weak File Permissions Vulnerability 4517;Multiple Microsoft Products for MacOS File URL Buffer Overflow Vulnerability 4516;xNewsletter Form Field Input Validation Vulnerability 4515;XGB Remote Form Field Input Validation Vulnerability 4514;Mirabilis ICQ .hpf Denial of Service Vulnerability 4513;XGB Guestbook User-Embedded Scripting Vulnerability 4512;Burning Board URL Parameter Manipulation Vulnerability 4511;IRIX XFS Filesystem Local Denial of Service Attack 4510;Melange Chat System Long Filename Buffer Overflow Vulnerability 4509;Melange Chat Systems melange.conf Buffer Overflow Vulnerability 4508;Melange Chat System /yell Remote Buffer Overflow Vulnerability 4507;Nortel CVX 1800 Multi-Service Access Switch Default SNMP Community Vulnerability 4506;SunShop Shopping Cart User-Embedded Scripting Vulnerability 4505;Microsoft Internet Explorer History List Script Injection Vulnerability 4504;Bradford Barrett Webalizer Reverse DNS Buffer Overflow Vulnerability 4503;StepWeb Search Engine Admin Webpage Access Vulnerability 4502;Caldera X11 Library -xrm Buffer Overflow Vulnerability 4501;ISC INN Multiple Local Format String Vulnerabilties 4500;IBM Tivoli Storage Manager Long Username Buffer Overflow Vulnerability 4499;SGI IRIX Mail Core Dump Vulnerability 4498;IBM Informix Web Datablade SQL Query HTML Decoding Vulnerability 4496;IBM Informix Web Datablade Page Request SQL Injection Vulnerability 4495;OpenBSD Default Crontab root Compromise Vulnerability 4494;Sun Cluster Daemon Information Disclosure Vulnerability 4493;SOAP::Lite Remote Arbitrary Command Execution Vulnerability 4492;IBM Tivoli Storage Manager Client Acceptor Buffer Overflow Vulnerability 4491;WatchGuard SOHO Firewall Vanishing IP Restrictions Vulnerability 4490;Microsoft IIS Chunked Encoding Heap Overflow Variant Vulnerability 4489;ASP-Nuke Forged Cookie Information Disclosure Vulnerability 4488;EMUMail HTTP Host Arbitrary Config File Loading Vulnerability 4487;Microsoft IIS HTTP Redirect Cross Site Scripting Vulnerability 4486;Microsoft IIS HTTP Error Page Cross Site Scripting Vulnerability 4485;Microsoft IIS Chunked Encoding Transfer Heap Overflow Vulnerability 4484;ASP-Nuke Plaintext Cookie Authentication Credentials User Account Compromise Vulnerability 4483;Microsoft IIS Help File Search Cross Site Scripting Vulnerability 4482;Microsoft IIS FTP Connection Status Request Denial of Service Vulnerability 4481;ASP-Nuke Cross-Agent Scripting Vulnerability 4479;Microsoft IIS ISAPI Filter Access Violation Denial of Service Vulnerability 4478;Microsoft IIS ASP Server-Side Include Buffer Overflow Vulnerability 4477;ASP-Nuke Cross Site Scripting Vulnerability 4476;Microsoft IIS HTTP Header Field Delimiter Buffer Overflow Vulnerability 4475;ASP-Nuke Image Tag User-Embedded Scripting Vulnerability 4474;Microsoft IIS HTR ISAPI Extension Buffer Overflow Vulnerability 4473;Powerboards User Account Arbitrary File Creation Vulnerability 4472;Powerboards error.php Cross Site Scripting Vulnerability 4471;Powerboards Administrative Access Vulnerability 4469;Powerboards Unauthorized Post Deletion Vulnerability 4468;Powerboards Cookie Manipulation Account Compromise Vulnerability 4467;Abyss Web Server Plaintext Administrative Password Vulnerability 4466;Abyss Web Server File Disclosure Vulnerability 4465;Powerboards Path Disclosure Vulnerability 4464;Microsoft Windows Terminal Server Group Policy Bypass Vulnerability 4463;Microsoft VBScript ActiveX Word Object Denial Of Service Vulnerability 4462;Tarantella Enterprise 3 Install.CGI Application Server Password Saving Vulnerability 4461;Cisco Aironet Telnet Authentication Denial of Service Vulnerability 4460;Funk Software Proxy Named Pipe Weak Permissions Arbitrary Access Vulnerability 4459;Funk Software Proxy Weak Password Storage Vulnerability 4458;Funk Proxy Weak Default Installation Permissions Vulnerability 4457;Microsoft Office Web Components Clipboard Information Disclosure Vulnerability 4456;Microsoft OWC DataSourceControl ConnectionFile Local File Existence Disclosure Vulnerability 4455;Microsoft OWC Spreadsheet XMLURL Local File Existence Disclosure Vulnerability 4454;Microsoft Office Web Components Chart Local File Existence Disclosure Vulnerability 4453;Microsoft Office Web Components Local File Read Vulnerability 4452;CSChat-R-Box Remote Command Execution Vulnerability 4451;CSNews Remote Command Execution Vulnerability 4450;CSLiveSupport Remote Command Execution Vulnerability 4449;Microsoft Office Web Components Active Script Execution Vulnerability 4448;CSGuestbook Remote Command Execution Vulnerability 4447;WatchGuard SOHO Firewall Malformed TCP Packet DoS Vulnerability 4446;Macromedia Allaire Forums and Spectra Cross Site Scripting Vulnerability 4445;Horde IMP 2.2.7 Path Disclosure Vulnerability 4444;Horde IMP Status.PHP3 Cross-Site Scripting Vulnerability 4443;Anthill postbug.php Authentication Bypass Vulnerability 4442;Anthill Cross-Agent Scripting Vulnerability 4441;CA-MLink MLLock Command Line Buffer Overflow Vulnerability 4440;CA-MLink MLClear Command Line Buffer Overflow Vulnerability 4439;Netscape/iPlanet 404 Document Cross-site Scripting Vulnerability 4438;Microsoft Windows 2000 Group Policy Evasion Vulnerability 4437;Apache Error Message Cross-Site Scripting Vulnerability 4436;Oracle Configurator Test Parameter Cross Site Scripting Vulnerability 4435;EMUMail Arbitrary File Reading Vulnerability 4434;PHPBB BBCode Denial Of Service Vulnerability 4433;Oracle Configurator System Information Leak Vulnerability 4432;PHPBB BBCode Database Corruption Vulnerability 4431;Apache PrintEnv/Test_CGI Script Injection Vulnerability 4430;Oracle Configurator Text Features User-Embedded Scripting Vulnerability 4429;Floosietek FTGate USER Command Mailbox Lock Vulnerability 4428;Floosietek FTGate Rcpt to: Flood Denial of Service Vulnerability 4427;Floosietek FTGate APOP Command Heap Overflow Vulnerability 4426;Microsoft Windows 2000 / NT / XP MUP UNC Request Buffer Overflow Vulnerability 4425;Quik-Serv Web Server Arbitrary File Disclosure Vulnerability 4424;PHPGroupWare Debian Package Configuration Vulnerability 4423;Dynamic Guestbook Remote Command Execution Vulnerability 4422;Dynamic Guestbook Cross-Agent Scripting Vulnerability 4421;IRIX SNMP Daemon Buffer Overflow Vulnerability 4419;Multiple Vendor TalkD User Validation Vulnerability 4417;CiscoSecure ACS For Windows Arbitrary File Access Vulnerability 4416;CiscoSecure ACS For Windows Format String Vulnerability 4415;Icecast AVLLib Buffer Overflow Vulnerability 4413;Oracle 8i TNS Listener Local Command Parameter Buffer Overflow Vulnerability 4412;Symatec Popper_Mod Default Administrative Access Vulnerability 4411;Microsoft Internet Explorer Cascading Style Sheet File Disclosure Vulnerability 4410;Windows 2000 DCOM Client Memory Disclosure Vulnerability 4409;Cyrus SASL LDAP+MySQL Authentication Patch SQL Command Execution Vulnerability 4408;Sun Solaris XSun Color Database File Heap Overflow Vulnerability 4407;ZoneLabs ZoneAlarm MailSafe Extension Dot Filtering Bypass Vulnerability 4406;Lotus Domino MS-DOS Device Path Disclosure Vulnerability 4405;Netware Remote Manager Authentication Buffer Overflow Vulnerability 4404;Sambar Server Authentication Buffer Overflow Vulnerability 4403;IPFilter TTL Fingerprinting Vulnerability 4402;Progress sqlcpp Local Buffer Overflow Vulnerability 4401;OpenBSD PF TTL Fingerprinting Vulnerability 4400;Caldera OpenLinux StartKDE Script LD_LIBRARY_PATH Vulnerability 4399;GNU nscd Incorrect Hosts Cache Behavior Vulnerability 4398;Microsoft Office XP Spreadsheet Host().SaveAs() File Creation Vulnerability 4397;Microsoft Outlook HTML Mail Script Execution Vulnerability 4396;XFree86 MIT-SHM Shared Memory Access Vulnerability 4394;ZeroForum User-Embedded Scripting Vulnerability 4393;LibNewt Library Buffer Overflow Vulnerability 4392;Microsoft Internet Explorer Known Local File Script Execution Vulnerability 4391;Oracle 9i TNS Denial of Service Vulnerability 4390;Microsoft Outlook Web Access with RSA SecurID Authentication Bypass Vulnerability 4389;Analog Logfile Script Code Injection Vulnerability 4388;SGI IRIX HOSTALIASES Core Dump Denial of Service Vulnerability 4387;Microsoft Temporary Internet File Execution Vulnerability 4385;SquirrelMail Theme Remote Command Execution Vulnerability 4384;WWWIsis File Disclosure Vulnerability 4383;WWWIsis Remote Command Execution Vulnerability 4382;Citrix Nfuse boilerplate.asp Web Root Disclosure Vulnerability 4381;PostNuke caselist Arbitrary Module Include Vulnerability 4380;PHPBB2 'phpbb_root_path' Remote File Include Vulnerability 4379;PHPBB Image Tag User-Embedded Scripting Vulnerability 4378;Posadis DNS Server Logging Format String Vulnerability 4377;RCA Digital Cable Modem public SNMP Administration Vulnerability 4376;XChat DNS Command Character Stripping EXECL Vulnerability 4375;RCA Digital Cable Modem Remote Reset Denial of Service Vulnerability 4374;LogWatch Insecure Temporary Directory Creation Vulnerability 4373;Nautilus Local File Corruption Vulnerability 4372;Citrix NFuse Cross-Site Scripting Vulnerability 4371;Microsoft Internet Explorer DYNSRC File Information Disclosure Vulnerability 4370;Cisco CallManager CTI Memory Leak Denial of Service Vulnerability 4369;Veridis OpenKeyServer Cross Site Scripting Vulnerability 4368;CSSearch Remote Command Execution Vulnerability 4367;Linux Kernel d_path() Path Truncation Vulnerability 4366;ht://Dig Configuration File Path Disclosure Vulnerability 4365;Etnus TotalView Insecure UID/GID Privilege Escalation Vulnerability 4364;VBulletin SQL Query Manipulation Vulnerability 4363;Squid Compressed DNS Buffer Overflow Vulnerability 4362;SouthWest Talk Server Denial of Service Vulnerability 4361;Instant Web Mail POP Command Execution Vulnerability 4360;Jetty Double-Slash Request Arbitrary File Access Vulnerability 4359;JZLib Denial Of Service Vulnerability 4358;Apache Double-Reverse Lookup Log Entry Spoofing Vulnerability 4357;WebSight Directory System Cross Site Scripting Vulnerability 4356;DCShop Beta Form Manipulation Vulnerability 4355;Alguest Cookie Falsification Vulnerability 4354;tagtraum industries Jo! Webserver Cross Site Scripting Vulnerability 4353;Linux Directory Penguin NSLookup Perl Script Arbitrary File Reading Vulnerability 4351;Webmin Plaintext Authentication Credentials Disclosure Vulnerability 4350;PostNuke Cross Site Scripting Vulnerability 4349;VBulletin Cross-Site Scripting Vulnerability 4348;NEWLOG NetSupport Manager Directory Traversal Vulnerability 4347;Gravity Storm Service Pack Manager 2000 Directory Permissions Vulnerability 4346;WorkforceROI Xpede Re-Authentication Plain Text Password Disclosure Vulnerability 4345;VNC HTTP Server Denial Of Service Vulnerability 4344;WorkforceROI Xpede Weak Password Encryption Vulnerability 4343;Qualcomm Eudora WebBrowser Control Embedded Media Player File Vulnerability 4342;HP Praesidium Webproxy Unauthorized Access Vulnerability 4341;Microsoft Outlook Disabled Cookies Setting Bypass Vulnerability 4340;Microsoft Outlook IFrame Embedded Media Player File Vulnerability 4339;Imlib NetPBM Dependancy Vulnerability 4338;OpenBSD rexecd, rshd, atrun BSD Authentication Implementation Error Vulnerability 4337;Microsoft Outlook Javascript Execution Vulnerability 4336;Imlib Heap Corruption Vulnerabilities 4335;Apache Win32 Batch File Remote Command Execution Vulnerability 4334;Microsoft Outlook IFrame Embedded URL Vulnerability 4333;PHP Nuke Error Message Web Root Disclosure Vulnerability 4332;Linux Directory Penguin Traceroute Perl Script Arbitrary Command Execution Vulnerability 4331;ISS RealSecure for Nokia IDS Devices Default KeyAdministrator Entry Vulnerability 4330;Foundry Networks EdgeIron SNMP Community String Read-Write Vulnerability 4329;Webmin Script Code Input Validation Vulnerability 4328;Webmin Insecure Directory Permissions Vulnerability 4327;Libsafe Argument Number Format String Check Bypass Vulnerability 4326;Libsafe Format String Unimplemented Specifier Exploitation Vulnerability 4325;PHP Move_Uploaded_File Open_Basedir Circumvention Vulnerability 4324;Lotus Notes Password Hieroglyphics Information Disclosure Vulnerability 4323;Lotus Notes Local Password Length Disclosure Vulnerability 4322;Multiple Vendor JavaScript Interpreter Denial Of Service Vulnerability 4321;Macromedia Flash Undocumented Action File Access Vulnerability 4320;Macromedia Flash Undocumented Command Arbitrary File Write Vulnerability 4319;Lotus Domino bindsock PATH Buffer Overflow Vulnerability 4318;Lotus Domino for Unix Symbolic Link Attack Vulnerability 4317;Lotus Domino Notes_ExecDirectory Buffer Overflow Vulnerability 4316;Microsoft MSN Messenger Message Spoofing Vulnerability 4315;VBulletin Image Tag Cross-Agent Scripting Vulnerability 4314;Linux 2.4 UDP Constant IP Identification Field Fingerprinting Vulnerability 4313;Multiple Vendor Java Virtual Machine Bytecode Verifier Vulnerability 4312;Big Sam Web Root Disclosure Vulnerability 4311;Hosting Controller Weak Permissions Checking Vulnerability 4310;Multiple Vendor Java Web Start Unsigned Application Vulnerability 4309;BSD TCP/IP Broadcast Connection Check Vulnerability 4308;BG Guestbook Cross-Agent Scripting Vulnerability 4307;ARSC Really Simple Chat Path Disclosure Vulnerability 4306;Qualcomm Eudora Known File Attachment Location Vulnerability 4305;Board-TNK Web Information Cross-Agent Scripting Vulnerability 4304;PHPNetToolpack Insecure Search Path Vulnerability 4303;PHPNetToolpack Remote Command Execution Vulnerability 4302;PHP Nuke Account Compromise Vulnerability 4300;BitVise WinSSHD Numerous Connections DoS Vulnerability 4298;Oracle 9iAS XSQL Servlet File Permission Bypass Vulnerability 4297;IncrediMail Ltd. IncrediMail Known Attachment Location Vulnerability 4296;Sketch Arbitrary Shell Command Execution Vulnerability 4295;Qualcomm QPopper Remote Denial of Service Vulnerability 4294;Oracle 9iAS PL/SQL OWA_UTIL Unauthorized Stored Procedure Access Vulnerability 4293;Oracle 9iAS Unautheticated User Access To Sensitive Services Vulnerability 4292;Oracle 9iAS Apache PL/SQL Module Web Administration Access Vulnerability 4291;Oracle 9iAS Well Known Default Passwords Vulnerability 4290;Oracle 9i Default Configuration File Information Disclosure Vulnerability 4289;Oracle 9iAS SOAP Default Configuration Vulnerability 4288;Oblix NetPoint Account Lock Bypass Vulnerability 4287;Microsoft Windows 2000 / NT 4.0 Process Handle Local Privilege Elevation Vulnerability 4286;Foundry Networks ServerIron Encoded URI Load Balancing Bypass Weakness 4285;RSync Daemon Mode Supplementary Group Privilege Vulnerability 4284;PHProjekt Remote File Include Vulnerability 4283;X-News Insecure User Database Permissions Vulnerability 4282;TalentSoft Web+ Web Markup Language Buffer Overflow Vulnerability 4281;X-Stat Cross-Site Scripting Vulnerability 4280;X-Stat PHPInfo Information Disclosure Vulnerability 4279;X-Stat Path Disclosure Vulnerability 4278;Marcus Xenakis directory.php Shell Command Execution Vulnerability 4277;Ecartis/Listar Insecure Privilege Dropping Vulnerability 4276;PHP ImgList Directory Traversal Vulnerability 4275;Black Tie Project Path Disclosure Vulnerability 4274;PHP FirstPost Path Disclosure Vulnerability 4273;Caldera OpenServer dlv_audit Local Buffer Overflow Vulnerability 4272;Zyxel Zywall10 Denial Of Service Vulnerability 4271;Ecartis/Listar Multiple Local Buffer Overflow Vulnerabilities 4270;CaupoShop User Information Cross-Agent Scripting Vulnerability 4269;Sun Sunsolve CD SSCD_SunCourier.pl CGI Script Arbitrary Command Execution Vulnerability 4268;SMS Server Tools Arbitrary Command Execution Vulnerability 4267;ZLib Compression Library Heap Corruption Vulnerability 4266;GNU Fileutils Directory Removal Race Condition Vulnerability 4265;Trend Micro InterScan VirusWall Content-Length Scan Bypass Vulnerability 4263;Citadel/UX SMTP Server Buffer Overflow Vulnerability 4261;John Roy Pi3Web Path Disclosure Vulnerability 4260;XTux Server Garbage Denial of Service Vulnerability 4259;Linux Kernel 2.4.18 iBCS IPC signal handling Vulnerability 4258;Menasoft SPHEREserver .99 Denial of Service Vulnerability 4257;SurfControl Email Filter for SMTP HELO Denial of Service Vulnerability 4256;Microsoft Windows 2000 Password Policy Bypass Vulnerability 4255;Xerver Directory Traversal Vulnerability 4254;Xerver Multiple Request Denial Of Service Vulnerability 4253;Check Point FW-1 SecuClient/SecuRemote Client Design Vulnerability 4252;Cobalt RaQ XTR MultiFileUpload.php Authentication Bypass Vulnerability 4251;Improved mod_frontpage Buffer Overflow Vulnerability 4250;Linksys BEFVP41 Key Truncation Encryption Weakening Vulnerability 4249;Kaffe OpenVM NoClassDefFoundError Format String Vulnerability 4248;Microsoft Windows User Shell Buffer Overflow Vulnerability 4247;mIRC DCC Nick Disclosure Vulnerability 4246;Symantec Norton AntiVirus Conflicting MIME Header Vulnerability 4245;Symantec Norton AntiVirus Excluded Filetype Email Protection Bypass Vulnerability 4244;AOL Instant Messenger Hyperlink Denial Of Service Vulnerability 4243;Symantec Norton AntiVirus Non-RFC Compliant Email Protection Bypass Vulnerability 4242;Symantec Norton AntiVirus NULL Characters Incoming Email Protection Bypass Vulnerability 4241;OpenSSH Channel Code Off-By-One Vulnerability 4240;EFingerD User Configuration File Command Execution Vulnerability 4239;EFingerD Reverse Resolver Buffer Overflow Vulnerability 4238;Demarc PureSecure Weak Password Encryption Vulnerability 4237;Claymore PureTLS Injection Attack Vulnerability 4236;Microsoft Windows NT Security Policy Bypass Vulnerability 4235;Microsoft IIS Authentication Method Disclosure Vulnerability 4234;CVS Server Global Variable Denial Of Service Vulnerability 4233;TalentSoft Web+ Webpsvc Buffer Overflow Vulnerability 4232;MailServer by SH39 Denial of Service Vulnerability 4231;Microsoft SQL Server Multiple Extended Stored Procedure Buffer Overflow Vulnerabilities 4230;Multiple Vendor Radius Short Vendor-Length Field Denial Of Service Vulnerability 4229;Zope Proxy Role Elevated Object Access Vulnerability 4228;Multiple Vendor Java Virtual Machine Session Hijacking Vulnerability 4227;Phorum Cross-Site Scripting Vulnerability 4226;Phorum User Information Disclosure Vulnerability 4225;ntop Remote Format String Vulnerability 4224;Kame-Derived Stack Non-ESP IPV4 Forwarded Packets Policy Bypassing Vulnerability 4223;Endymion Sake Mail Null Character File Disclosure Vulnerability 4222;Endymion MailMan Alternate Templates File Disclosure Vulnerability 4221;Real Networks RealPlayer Directory Traversal Vulnerability 4220;ReBB Image Tag Cross-Agent Scripting Vulnerability 4219;CFS Multiple Buffer Overflow Vulnerabilities 4218;FSLint Temporary File Race Condition Vulnerability 4217;MTR Buffer Overflow Vulnerability 4215;AeroMail JavaScript Execution Vulnerability 4214;AeroMail Server File Disclosure Vulnerability 4213;IRC Services Memo Viewing Information Disclosure Vulnerability 4212;HP ProCurve Switch Denial of Service Vulnerability 4211;Sun Cobalt RaQ Service.CGI Cross Scripting Vulnerability 4210;Hotline Communications Hotline Connect Plain Text Password Vulnerability 4209;Sun Cobalt RaQ Service.CGI HTTP Server Denial of Service Vulnerablity 4208;Sun Cobalt RaQ Directory Traversal File Reading Vulnerability 4207;Tiny Personal Firewall Locked Terminal Bypass Vulnerability 4206;Novell GroupWise Web Root Disclosure Vulnerability 4205;Microsoft Windows SMTP Service Authorization Bypass Vulnerability 4204;Microsoft SMTP Service Malformed Command Denial of Service Vulnerability 4203;Net-SNMP Trap And Request Handling Vulnerabilities 4202;Squid SNMPWalk Denial Of Service Vulnerability 4201;Squid CONNECT/SSL Miss_Access DoS Vulnerability 4200;Real Networks Realplayer 8 CPU Utilization Denial of Service Vulnerability 4199;Multiple Vendor MacOS Browser Arbitrary Program Download Vulnerability 4198;BPM Studio Pro HTTPD Directory Traversal Vulnerability 4197;xtell Log File Symbolic Link Attack 4196;xtell User Status Remote Information Disclosure Vulnerability 4194;xtell Trusted TTY Device Name Remote Vulnerability 4193;xtell Multiple Remote Buffer Overflow Vulnerabilities 4192;Snitz Forums 2000 Image Tag Cross-Agent Scripting Vulnerability 4191;Cisco IOS Cisco Express Forwarding Session Information Leakage Vulnerability 4189;Apache mod_ssl/Apache-SSL Buffer Overflow Vulnerability 4188;Linux Kernel IRC DCC Connection Tracking Module Arbitrary Port Access Vulnerability 4187;Rit Research Labs The Bat! MS DOS Device Name Denial Of Service Vulnerability 4186;Galacticomm Worldgroup Remote Web Server Denial of Service Vulnerability 4185;Galacticomm Worldgroup Remote FTP Denial of Service Vulnerability 4184;Compaq OpenVMS ACMS Process Privilege Vulnerability 4183;PHP Post File Upload Buffer Overflow Vulnerabilities 4182;Ikonboard Image Tag Cross-Agent Scripting Vulnerability 4181;Symantec Ghost Corporate Edition 7.0 Plain Text Credentials Vulnerability 4180;Working Resources BadBlue Cross Site Scripting Vulnerability 4179;Working Resources BadBlue Triple-Dot-Slash Directory Traversal Vulnerability 4178;PHP Bookmarks Form Manipulation Vulnerability 4177;KMail Client Denial Of Service Vulnerability 4176;Ecartis/Listar Buffer Overflow Vulnerability 4175;Thatware Cross-Site Scripting Vulnerability 4174;Century Software Term Command Line Buffer Overflow Vulnerability 4173;Yahoo! Instant Messenger Plain Text Password Vulnerability 4171;OpenBB Image Tag Cross-Agent Scripting Vulnerability 4170;Symantec Norton Antivirus LiveUpdate Plaintext Credentials Vulnerability 4169;Noah Grey Greymatter IE Bookmarklet Account Compromise Vulnerability 4168;Ethereal Malformed SNMP Denial of Service Vulnerability 4167;XMB Image Tag Script Injection Vulnerability 4165;Powie PForum Username Cross-Site Scripting Vulnerability 4164;Yahoo! Instant Messenger Spoofed Username Vulnerability 4163;Yahoo! Messenger IMvironment Field Overflow Vulnerability 4162;Yahoo! Messenger Message Field Overflow Vulnerability 4161;Gator Insecure ActiveX Control Vulnerability 4160;Essentia Web Server Directory Traversal Vulnerability 4159;Essentia Web Server Long URL Buffer Overflow Vulnerability 4158;Microsoft VBScript Same Origin Policy Violation Vulnerability 4157;Microsoft Commerce Server 2000 ISAPI Buffer Overflow Vulnerability 4156;NetWin WebNEWS Default Account Vulnerability 4155;ZOT P100s PrintServer Default SNMP Community String Vulnerability 4154;Novell GroupWise 6 Post Office LDAP Authentication Bypass Vulnerability 4153;Summit Computer Networks Lil' HTTP Server Directory Disclosure Vulnerability 4152;AdMentor Remote SQL Injection Vulnerability 4151;Apple MacOS 9 Classic Reverse DNS Lookup DoS Vulnerability 4150;Squid HTCP Runtime Configuration Vulnerability 4149;Avenger's News System Remote Command Execution Vulnerability 4148;Squid Cache FTP Proxy URL Buffer Overflow Vulnerability 4147;Avenger's News System Directory Traversal Vulnerability 4146;Squid Cache SNMP Denial of Service Vulnerability 4145;Nombas ScriptEase:WebServer Edition GET Request Denial of Service Vulnerability 4144;Compaq SANWorks Management Appliance SNMP Vulnerability 4143;CacheFlow CacheOS HTTP CONNECT TCP Tunnel Vulnerability 4142;Citrix NFuse Network Information Disclosure Vulnerability 4141;Symantec Enterprise Firewall SMTP Proxy Information Leak Vulnerability 4140;Compaq Tru64 SNMP Agent Denial Of Service Vulnerability 4139;Symantec Enterprise Firewall Notify Daemon SNMP Data Loss Vulnerability 4138;Compaq OpenVMS TCP/IP Services SNMP Denial Of Service Vulnerability 4137;Compaq Nonstop Himalaya SNMP Agent Denial Of Service Vulnerability 4136;W3C CSS :visited Pseudo-Class Information Disclosure Vulnerability 4135;Microsoft SQL Server OLE DB Provider Name Buffer Overflow Vulnerability 4134;HP JetDirect SNMP Denial of Service Vulnerability 4133;Alcatel OmniPCX Default File Permissions World Writeable Vulnerability 4132;Cisco Malformed SNMP Message Denial of Service Vulnerabilities 4131;Multiple Vendor HTTP CONNECT TCP Tunnel Vulnerability 4130;Alcatel OmniPCX Unprivileged User System Shutdown Denial Of Service Vulnerability 4129;Alcatel OmniPCX Password File Encrypted Password Access Vulnerability 4128;Nombas ScriptEase:WebServer Edition Denial of Service Vulnerability 4127;Alcatel OmniPCX Default Passwords Vulnerability 4126;Multiple Caldera Encrypted root Password Local Disclosure Vulnerability 4125;GNUJSP File Disclosure Vulnerability 4124;NetWin WebNEWS Remote Buffer Overflow Vulnerability 4123;Dino's Webserver Denial of Service Vulnerability 4122;FastTrack P2P Technology Message Service Denial Of Service Vulnerability 4121;FastTrack P2P Technology Message Service Identity Spoofing Vulnerability 4120;Cigital ITS4 Software Security Tool Weakness 4119;Phusion Webserver Long URL Buffer Overflow Vulnerability 4118;Phusion Webserver Long URL Denial Of Service Vulnerability 4117;Phusion Webserver Directory Traversal Vulnerability 4116;SlashCode Cross Site Scripting Vulnerability 4115;Tarantella Enterprise 3 Symbolic Link Vulnerability 4114;Powie's PForum SQL Injection User Authentication Vulnerability 4113;DCP-Portal System Information Path Disclosure Vulnerability 4112;DCP-Portal User Details Cross-Agent Scripting Vulnerability 4111;Netgear SOHO Router UDP Portscan Denial Of Service Vulnerability 4110;Blue World Lasso Web Data Engine Vulnerability 4109;Prospero Message Board Cross-Agent Scripting Vulnerability 4108;Microsoft Visual C++ 7/Visual C++.Net Buffer Overflow Protection Weakness 4107;Sun Solaris mail Command Execution Vulnerability 4106;Adobe PhotoDeluxe Java Execution Vulnerability 4105;Add2it Mailman Free Remote Arbitrary Command Execution Vulnerability 4104;Ettercap Large Packet Buffer Overflow Vulnerability 4103;Astaro Security Linux Insecure File Permissions World Write Vulnerability 4102;HNS Multiple Cross-Site Scripting Vulnerability 4101;Identix BioLogon GINA Authentication Bypass Vulnerability 4100;Common Unix Printing System Attribute Name Buffer Overflow Vulnerability 4099;BlueFace Falcon Web Server Authentication Bypass Vulnerability 4098;Opera Content-Type HTML File Execution Vulnerability 4097;SIPS Themes Form Manipulation Vulnerability 4096;Exim Configuration File Argument Command Line Buffer Overflow Vulnerability 4095;Microsoft Windows 2000 Server Terminal Services Failure To Lock Terminal Vulnerability 4094;HP-UX 11.11 strlimit() Kernel Panic Vulnerability 4093;Netwin CWMail Buffer Overflow Vulnerability 4092;Outlook Express Attachment Carriage Return/Linefeed Encapsulation Filtering Bypass Vulnerability 4091;MPG321 File Name ArgV Buffer Overflow Vulnerability 4090;Caldera UnixWare Encrypted root Password Local Disclosure Vulnerability 4089;Multiple Vendor SNMP Request Handling Vulnerabilities 4088;Multiple Vendor SNMP Trap Handling Vulnerabilities 4087;Microsoft Internet Explorer MIME Type File Extension Spoofing Vulnerability 4086;GNU Ada Compiler Runtime Library Insecure Temporary File Creation Vulnerability 4085;Microsoft Internet Explorer Content-Type Field Arbitrary File Execution Vulnerability 4084;Microsoft IIS 5.1 Frontpage Server Extensions File Source Disclosure Vulnerability 4082;Microsoft Internet Explorer Forced Script Execution Vulnerability 4080;Microsoft Internet Explorer HTML Document Directive Buffer Overflow Vulnerability 4079;Bavo Message Editing Insecure CGI Vulnerability 4078;Microsoft IIS 5.1 Frontpage Extensions Path Disclosure Information Vulnerability 4077;Sawmill AdminPassword Insecure Default Permissions Vulnerability 4076;InstantServers MiniPortal Sensitive File Plain Text Storage Vulnerability 4075;InstantServers MiniPortal Directory Traversal Vulnerability 4074;Cooolsoft PowerFTP Server Plaintext Account Information Vulnerability 4073;InstantServers MiniPortal FTP Login Remote Buffer Overlow Vulnerability 4072;Cooolsoft PowerFTP Server Path Disclosure Vulnerability 4071;Sybex E-Trainer Software Relative Path Filtering Directory Traversal Vulnerability 4070;MakeBid Auction Deluxe Plaintext Cookie Vulnerability 4069;MakeBid Auction Deluxe Cross-Agent Scripting Vulnerability 4068;EZNE.NET Ezboard 2000 Remote Buffer Overflow Vulnerability 4067;Arescom Net DSL 1000 telnet Denial of Service Vulnerability 4066;Arescom NetDSL DSL Router Administrative Access Password Vulnerability 4064;Apple QuickTime Content-Type Remote Buffer Overflow Vulnerability 4063;PHP Include File Relative Directory Information Disclosure Vulnerability 4062;HP AdvanceStack Switch Authentication Bypass Vulnerability 4061;Microsoft Telnet Server Buffer Overflow Vulnerability 4060;Caldera UnixWare Message Catalog Environment Variable Format String Vulnerability 4059;OS/400 User Account Name Disclosure Vulnerability 4058;DeleGate Cross Site Scripting Vulnerability 4057;Apache 2 for Windows OPTIONS request Path Disclosure Vulnerability 4056;Apache 2 for Windows php.exe Path Disclosure Vulnerability 4055;Delegate POP Proxy USER Buffer Overflow Vulnerability 4054;WMTV Buffer Overflow Vulnerability 4053;Microsoft Exchange Inappropriate Registry Permissions Vulnerability 4052;WMTV Configuration File Symlink Vulnerability 4051;AtheOS Change Root Relative Path Directory Escaping Vulnerability 4050;Hanterm Local Buffer Overflow Vulnerability 4049;Lotus Domino Banner Information Disclosure Vulnerability 4048;Cisco Secure ACS NDS Expired/Disabled User Authentication Vulnerability 4046;Sitenews Unauthorized User Addition Vulnerability 4045;Microsoft Office v. X for Macintosh Network PID Checker Denial of Service Vulnerability 4044;Caldera OpenServer Port Scan InetD Denial of Service Vulnerability 4043;Davin McCall dlogin Buffer Overflow Vulnerability 4042;Actinic Catalog Cross Site Scripting Vulnerability 4041;Portix-PHP Cookie Manipulation Vulnerability 4040;FreeBSD FStatFS Syscall Race Condition Vulnerability 4039;Portix-PHP View.PHP Directory Traversal Vulnerability 4038;Portix-PHP Index.PHP Directory Traversal Vulnerability 4037;Oracle 9iAS Apache PL/SQL Module Denial of Service Vulnerability 4036;LICQ Format String Denial Of Service Vulnerability 4035;Thunderstone TEXIS Path Disclosure Vulnerability 4034;Oracle 9IAS OracleJSP Information Disclosure Vulnerability 4033;Oracle TNS Listener Arbitrary Library Call Execution Vulnerability 4032;Oracle 9iAS Apache PL/SQL Module Multiple Buffer Overflows Vulnerability 4031;ICQ For MacOS X Client Denial Of Service Vulnerability 4030;Castelle Faxpress Plaintext Password Disclosure Vulnerability 4029;eshare Expressions Directory Traversal Vulnerability 4028;Microsoft MSN ActiveX Object Information Disclosure Vulnerability 4027;MIRC Nick Buffer Overflow Vulnerability 4026;PHP MySQL Safe_Mode Filesystem Circumvention Vulnerability 4025;Internet Security Systems BlackICE and RealSecure Buffer Overflow Vulnerability 4024;Netgear RT314/RT311 Gateway Router Cross-Site Scripting Vulnerability 4023;Faq-O-Matic Cross-Site Scripting Vulnerability 4022;Lotus Domino Remote Authentication Bypass Vulnerability 4021;MRTG Configuration Generator Path Disclosure Vulnerability 4020;Lotus Domino Webserver DOS Device Extension Denial of Service Vulnerability 4019;Lotus Domino MS-Dos Device Name Denial Of Service Vulnerability 4018;kicq 2.0.0b1 Invalid ICQ Packet Denial of Service Vulnerability 4017;MRTG CGI Arbitrary File Display Vulnerability 4016;NetScreen ScreenOS IP Spoofing Protection Bypass Vulnerability 4015;NetScreen ScreenOS Port Scan DoS Vulnerability 4014;DCForum Predictable Password Generation Vulnerability 4013;PHPWebThings Utility Script Direct Access Vulnerability 4012;Novell NetWare NDS Domain Admin Null Password Vulnerability 4011;Tru64 Malformed TCP Packet Denial Of Service Vulnerability 4009;MS Site Server Unauthorized SQL Command Injection Vulnerability 4008;Jelsoft VBulletin Board HTML Posting Cross-Scripting Vulnerability 4007;Microsoft Site Server 3.0 Weak LDAP_Anonymous Password Generation Vulnerability 4006;Microsoft MSDTC Service Denial of Service Vulnerability 4005;Microsoft Site Server 3.0 Information Disclosure/Data Modification Vulnerability 4004;Microsoft Site Server 3.0 Arbitrary ASP Code Execution Vulnerability 4003;Cisco Tac_Plus Accounting Directive Insecure File Creation Vulnerability 4002;Microsoft Site Server 3.0 Content Upload Denial of Service Vulnerability 4000;Microsoft Site Server LDAP Plain Text Password Storage Vulnerability 3999;Microsoft Site Server 3.0 Cross-Site Scripting Vulnerability 3998;Microsoft Site Server 3.0 Default Account Vulnerability 3997;Microsoft Windows Trusted Domain Privilege Escalation Vulnerability 3996;Compaq Tru64 Kernel Race Condition Vulnerability 3995;SAS SASTCPD Memory Corruption Vulnerability 3994;SAS SASTCPD Local Root Code Execution Vulnerability 3993;UBBThreads/WWWThreads Arbitrary File Upload Vulnerability 3992;Sun Java Virtual Machine Segmentation Violation Vulnerability 3991;Lotus Domino Username Enumeration Vulnerability 3990;ZPop3D Bad Login Logging Failure Vulnerability 3989;Microsoft Windows NTFS File Hiding Vulnerability 3988;Netjuke Remote Command Execution Vulnerability 3987;SANE Insecure Temporary File Creation Vulnerability 3986;Etype EServ Bounce Attack Vulnerability 3985;AHG Search Engine Search.CGI Arbitrary Command Execution Vulnerability 3984;fwmon Oversized Packet Denial of Service Vulnerability 3983;Etype EServ Passive Mode Denial of Service Vulnerability 3982;PhpSmsSend Remote Shell Command Execution Vulnerability 3981;Xoops Private Message Box Cross-Agent Scripting Vulnerability 3980;SAS SASTCPD Command Format String Vulnerability 3979;SAS SASTCPD Command Line Argument Buffer Overflow Vulnerability 3978;Xoops Private Message System Cross-Agent Scripting Vulnerability 3977;Xoops Remote SQL Injection Vulnerability 3976;Agora.CGI Debug Mode Path Disclosure Vulnerability 3975;CNet CatchUp Remote Arbitrary Code Execution Vulnerability 3974;SGI O2 Video Session Viewing Information Disclosure Vulnerability 3973;User-Mode Linux Kernel Memory Access Vulnerability 3972;SAP SAPgui Denial of Service Vulnerability 3971;Hosting Controller Information Disclosure Vulnerability 3970;BRU SetLicense Script Insecure Temporary File Symbolic Link Vulnerability 3969;XInet K-AShare XKAS Program World Writable Icon Directory Vulnerability 3968;Compaq Intel PRO/Wireless 2011B LAN USB Device Driver Information Disclosure Vulnerability 3967;Microsoft Windows TCP Stack DoS Vulnerability 3966;Tarantella Enterprise 3 gunzip Race Condition Vulnerability 3965;XFree86 4.1.0 Missing authDir Unauthorized xdm Connection Vulnerability 3964;Alteon AceDirector Half-Closed HTTP Request IP Address Revealing Vulnerabililty 3962;Ganglia PHP RRD Web Client Remote Command Execution Vulnerability 3961;PGPFire Desktop Firewall ICMP Fingerprinting Vulnerability 3960;sort Insecure Temporary File Denial of Service Vulnerability 3959;Sony VAIO Unauthorized System Access Vulnerability 3958;rsync Signed Array Index Remote Code Execution Vulnerability 3957;BindView NetInventory Password Retrieval Vulnerability 3956;SquirrelMail Malicious HTML Formatted Email Vulnerability 3955;FormMail Real Name/Email Address CGI Variable Spamming Vulnerability 3954;FormMail HTTP_Referer Spoofing Vulnerability 3952;SquirrelMail SquirrelSpell Remote Shell Command Execution Vulnerability 3951;CIPE Denial of Service Vulnerability 3950;Linux ICMP Kernel Information Leakage Vulnerability 3949;GNU Chess Command Buffer Overflow Vulnerability 3948;PaintBBS Insecure Default Permissions Vulnerability 3947;OpenLDAP Anonymous User Object Attribute Deletion Vulnerability 3946;WikkiTikkiTavi Remote File Include Vulnerability 3945;OpenLDAP Authenticated User Object Attribute Deletion Vulnerability 3944;PHPPGAdmin Plaintext Password Vulnerability 3943;Minolta Photocopier SNMP Default Private Community String Vulnerability 3942;Microsoft Windows XP .Manifest Denial of Service Vulnerability 3941;RipMime Mime_Header Long Filename Buffer Overflow Vulnerability 3940;jmcce Predictable Log File Symbolic Link Attack Vulnerability 3939;W3Perl Web Statistics Header Manipulation Vulnerability 3938;CHUID Privileged File Owner Changing Vulnerability 3937;CHUID Upload Directory Escaping File Owner Changing Vulnerability 3936;Caldera UnixWare WebTop SCOAdminReg.CGI Arbitrary Command Execution Vulnerability 3935;Apple MacOS Internet Explorer File Execution Vulnerability 3934;Shoutcast Long Backslash Admin.CGI Request Denial Of Service Vulnerability 3933;Microsoft Windows Inaccurate Login Logging Vulnerability 3932;DOOWS User Permissions Vulnerability 3931;psyBNC Encrypted Chat Injection Vulnerability 3930;Cyberstop Web Server Long Request DoS Vulnerability 3929;Cyberstop Web Server MS-DOS Device Denial of Service Vulnerability 3928;DNRD DNS Request/Reply Denial Of Service Vulnerability 3927;DaanSystems NewsReactor Password Encoding Vulnerability 3926;Citrix Nfuse Published Applications Information Leak Vulnerability 3925;Netscape/Mozilla Null Character Cookie Stealing Vulnerability 3924;ACD CwpAPI Relative Path Validation Vulnerability 3922;COWS CGI Online Worldweb Shopping Insecure File Permissions Vulnerability 3921;COWS CGI Online Worldweb Shopping Compatible.CGI Cross-Site Scripting Vulnerability 3920;GNU Enscript Insecure Temporary File Creation Vulnerability 3919;Kerberos 5 su Privilege Escalation Vulnerability 3918;Netopia Timbuktu Pro Denial of Service Vulnerability 3917;Working Resources BadBlue Enterprise Edition File Upload Vulnerability 3916;Working Resources BadBlue Invalid Request Denial of Service Vulnerability 3915;COWS CGI Online Worldweb Shopping Information Disclosure Vulnerability 3914;COWS CGI Online Worldweb Shopping Diagnose.CGI Cross-Site Scripting Vulnerability 3913;Working Resources BadBlue Directory Traversal Vulnerability 3912;Multiple Vendor NTFS File Wipe Vulnerability 3911;Maelstrom Insecure Symbolic Link Vulnerability 3910;SpoonFTP Bounce Vulnerability 3909;Joe Testa hellbent Information Leak Vulnerability 3908;Joe Testa hellbent Relative Web Root Path Information Disclosure Vulnerability 3907;Conectiva Linux MySQL World Readable Log File Vulnerability 3906;PHPNuke SQL_Debug Information Disclosure Vulnerability 3905;Avirt Gateway Suite Telnet Proxy Remote Buffer Overflow Vulnerability 3904;Avirt Gateway Suite HTTP Proxy Remote Buffer Overflow Vulnerability 3903;Oracle 8i dbsnmp Command Remote Denial of Service Vulnerability 3902;Oracle Database Auditing Insecure Default Configuration Vulnerability 3901;Avirt Gateway Suite Telnet Proxy Remote SYSTEM Access Vulnerability 3900;Oracle SQL*Plus Unauthorized Shell Command Execution Vulnerability 3899;Oracle RDBMS Server Default Account Vulnerability 3898;HP Sendmail Diagnostic Code Information Leakage Vulnerability 3897;Cisco Media Gateway Controller Solaris Vulnerability Exposure Vulnerability 3896;Chinput Environment Variable Buffer Overflow Vulnerability 3895;EFax Arbitrary File Reading Vulnerability 3894;EFax UUCP-style Lock File Command Line Option Buffer Overflow Vulnerability 3893;ActivePython ActiveX Control Weak Default Security Policy Vulnerability 3892;Microsoft Internet Explorer Form Denial of Service Vulnerability 3891;BSD exec() Race Condition Vulnerability 3890;Askey ADSL Router NMap Scan Denial Of Service Vulnerability 3889;PHPNuke Remote Arbitrary File Include Vulnerability 3888;Multiple Vendor Unprivileged User Permissions Log File Modification Vulnerability 3887;Microsoft Windows XP Pro Upgrade IE Patch Downgrade Vulnerability 3886;AT Maliciously Formatted Time Heap Overflow Vulnerability 3885;Sambar Server Sample Script Denial Of Service Vulnerability 3884;BlackMoon FTP Server Buffer Overflow Vulnerability 3883;DarTool Remote SQL Query Manipulation Vulnerability 3882;IRIX nsd Cache Limit Denial of Service Attack 3881;SmoothWall Configuration Files World Read Vulnerability 3880;SmoothWall Encrypted Password Hash World Read Vulnerability 3877;ClanLib Environment Variable Overflow Vulnerability 3876;NetGear RP114 Cable/DSL Web Safe Router WAN Port DoS Vulnerability 3874;MDG Computer Services Web Server 4D/eCommerce DoS Vulnerability 3873;PHP4 Session Files Local Information Disclosure Vulnerability 3872;MDG Computer Services 4D/eCommerce Directory Traversal Vulnerability 3871;Sudo Unclean Environment Variable Root Program Execution Vulnerability 3870;Siemens Mobile Phone SMS Denial of Service Vulnerability 3869;Groff Pre-Processor Buffer Overflow Vulnerability 3868;IMLib2 Home Environment Variable Buffer Overflow Vulnerability 3867;Microsoft Internet Explorer Arbitrary Program Execution Vulnerability 3866;John Roy Pi3Web For Windows Long Request Buffer Overflow Vulnerability 3865;CDRDAO Home Directory Configuration File Symbolic Link Vulnerability 3864;Microsoft Backup for Windows 95 Buffer Overflow Vulnerability 3863;Palm Desktop For MacOS X Hotsync Insecure Backup Permissions Vulnerability 3862;Microsoft Internet Explorer Clipboard Reading Vulnerability 3861;Dino's Webserver Directory Traversal Vulnerability 3860;FreeWnn jserver JS_MKDIR Metacharacter Command Execution Vulnerability 3859;Shingo beep2 Arbitrary File Reading Vulnerability 3858;SapporoWorks Black JumboDog HTTP Proxy Buffer Overflow Vulnerability 3857;Mike Spice Quiz Me! Input Validation Vulnerability 3856;Mike Spice My Calendar Input Validation Vulnerability 3855;Mike Spice My Classifieds Input Validation Vulnerability 3854;Mike Spice Mike's Vote CGI Input Validation Error Vulnerability 3852;MaraDNS Denial of Service Vulnerability 3851;Alcatel Speed Touch Home ADSL Unauthorized Remote Restart Vulnerability 3850;Geheimnis MKTemp Insecure Temporary File Vulnerability 3849;Snort ICMP Denial of Service Vulnerability 3848;Mandrake Bind 9 Package Insecure File Permissions Vulnerability 3847;PalmOS TCP Scan Remote Denial Of Service Vulnerability 3846;Namazu Environment Variable Buffer Overflow Vulnerability 3845;VTun ECB Mode Encryption Vulnerabilities 3844;Geeklog Permanent Cookie Account Hijacking Vulnerability 3843;Nevrona MiraMail Sensitive File Plain Text Storage Vulnerability 3842;Legato NetWorker Plaintext Log File Vulnerability 3841;Cacheflow CacheOS Web Administration Arbitrary Cached Page Code Leakage Vulnerability 3840;Legato NetWorker Insecure Log Permissions Vulnerability 3839;Slashcode User Account Compromise Vulnerability 3838;EServ Password-Protected File Access Vulnerability 3837;tinc VPN Replay Attack Vulnerability 3836;tinc Weak Salt Length Traffic Pattern Analysis Vulnerability 3835;LIDS Capability Leakage via LD_PRELOAD Vulnerability 3834;Cisco SN 5420 Storage Router Large Header DoS Vulnerability 3833;Cisco SN 5420 Storage Router Fragmented Packet DoS Vulnerability 3832;Cisco SN 5420 Storage Router Information Disclosure Vulnerability 3831;Netscape Enterprise Web Server Brute Force Authentication Attacks Vulnerability 3830;X-Chat CTCP Ping Arbitrary Remote IRC Command Execution Vulnerability 3829;Ultimate Bulletin Board Cross-Agent Scripting Vulnerability 3828;YaBB Cross-Agent Scripting Vulnerability 3827;Forums! Insecure User Validation Message Posting Vulnerability 3826;Netscape Enterprise Server Web Publisher DoS Vulnerability 3825;PGP Outlook Plug-In Insecure Message Storage Vulnerability 3824;AXSpawn User Login Buffer Overflow Vulnerability 3823;Wuff MovieDB Password Disclosure Vulnerability 3822;Erwin Lansing mailidx Input Validation Vulnerability 3821;ModLogAn Splitby Input Validation Vulnerability 3820;John Hardin Procmail Email Sanitizer Multipart Mime Recognition Vulnerability 3819;FreeBSD Package Add Insecure Temporary Directory Creation Vulnerability 3818;UnixWare CDE DTLogin Log Directory Insecure Permissions Vulnerability 3817;HP-UX mmap() Denial of Service Vulnerability 3816;BEA Systems WebLogic Server DOS Device Denial of Service Vulnerability 3815;Pine Environment Variable URL Shell Interpreting Vulnerability 3814;Anti-Web HTTPD Script Engine Heap Overflow Vulnerability 3813;Mirabilis ICQ Remote Buffer Overflow Vulnerability 3812;FAQManager.CGI Directory Traversal Vulnerability 3811;Hosting Controller Unauthorized File Access and Upload Vulnerability 3810;FAQManager.CGI NULL Character Arbitrary File Disclosure Vulnerability 3809;Real Media RealPlayer Media File Buffer Overflow Vulnerability 3808;Hosting Controller Directory Traversal Vulnerability 3807;PHPNuke AddOn PHPToNuke.PHP Cross-Site Scripting Vulnerability 3806;AFTPD Home Directory Change Core Dump Vulnerability 3805;BugZilla LongList.CGI SQL Query Manipulation Vulnerability 3804;BugZilla BugList.CGI HTML Form SQL Query Manipulation Vulnerability 3803;Multiple Vendor SSL Certificate Validation Vulnerability 3802;BugZilla UserPrefs.CGI Groupset Form Element Manipulation Vulnerability 3801;BugZilla BugList.CGI SQL Query Manipulation Vulnerability 3800;BugZilla DoEditVotes.CGI Login Error Information Leak Vulnerability 3799;Plumtree Corporate Portal Cross Site Scripting Vulnerability 3798;BugZilla Show_Bug.CGI Product Pulldown Bug Disclosure Vulnerability 3797;Linksys DSL Router Default SNMP Community String Vulnerability 3796;Apache HTTP Request Unexpected Behavior Vulnerability 3795;Linksys DSL Router SNMP Trap System Arbitrary Sending Vulnerability 3794;BugZilla Post_Bug.CGI Bug Report Spoofing Vulnerability 3793;BugZilla Process_Bug.CGI Comment Spoofing Vulnerability 3792;BugZilla LDAP Authentication Bypass Vulnerability 3791;AOLServer Password Protected File Arbitrary Read Access Vulnerability 3790;Apache Non-Existent Log Directory Denial Of Service Vulnerability 3789;Microsoft Internet Explorer Modeless Dialog DoS Vulnerability 3788;Michael Lamont Savant Web Server Long Request DoS Vulnerability 3787;Boozt! Buffer Overflow Vulnerability 3786;Apache Win32 PHP.EXE Remote File Disclosure Vulnerability 3784;Lucent VitalNet Password Authentication Bypass Vulnerability 3783;Geeklog New User Default Admin Privileges Vulnerability 3782;Anti-Web HTTPD Script Engine File Opening Denial Of Service Vulnerability 3781;BrowseFTP Client Buffer Overflow Vulnerability 3780;Net-SNMP snmpnetstat Remote Heap Overflow Vulnerability 3779;Microsoft Internet Explorer JavaScript Local File Enumeration Vulnerability 3778;SQLData Enterprise Server Buffer Overflow Vulnerability 3777;BSCW Insecure Default Installation Vulnerability 3776;BSCW Remote Command Execution Vulnerability 3775;Linux Encrypted Loop Filesystem Replay Attack Vulnerability 3774;Mutt Address Handling Buffer Overflow Vulnerability 3773;Cherokee HTTPD Remote Command Execution Vulnerability 3772;Cherokee HTTPD Directory Traversal Vulnerability 3771;Cherokee HTTPD Insecure Privilege Release Vulnerability 3770;ActiveState ActivePerl Path Revealing Vulnerability 3769;AOL Instant Messenger Remote Buffer Overflow 3768;Microsoft Internet Explorer Directory Disclosure Vulnerability 3767;Microsoft Internet Explorer GetObject File Disclosure Vulnerability 3766;Ipswitch IMail Domain Administration Privilege Escalation Vulnerability 3765;Oracle Oracle9iAS Web Cache HTTP Header DoS Vulnerability 3764;Oracle Oracle9iAS Web Cache World Readable Password File Vulnerability 3763;Sun SMCBoot Insecure Temporary File Creation Directory Destruction Vulnerability 3762;Oracle9iAS Web Cache Multiple Periods Denial Of Service Vulnerability 3761;Oracle9iAS Web Cache Privilege Escalation Vulnerability 3760;Oracle9iAS Web Cache Null Character Denial Of Service Vulnerability 3759;Abe Timmerman zml.cgi File Disclosure Vulnerability 3758;Cisco Cable Access Router MIB Community Default Passwords Vulnerability 3757;DayDream BBS Control Code Multiple Buffer Overflow Vulnerability 3756;AOL Instant Messenger Font Denial of Service Vulnerability 3755;Last Lines CGI Script Remote Command Execution Vulnerability 3754;Last Lines CGI Script Directory Traversal Vulnerability 3753;Apple Mac OS X PPP Authentication Credentials Disclosure Vulnerability 3752;Pimppa Open Database Access Vulnerability 3751;Total PC Solutions PHP Rocket Add-in for FrontPage Directory Traversal Vulnerability 3750;GPM-Root Format String Vulnerability 3749;DeleGate Cross-Site Scripting Vulnerability 3748;STunnel Client Negotiation Protocol Format String Vulnerability 3747;RPL/2 Insecure System Call Vulnerability 3746;ELSA Lancom 1100 Office Insecure Web Administration Vulnerability 3745;tasked Unauthorized Task Disclosure Vulnerability 3744;PHPFileExchange File Upload Vulnerability 3743;Mozilla Predictable Temporary File Symbolic Link Attack Vulnerability 3742;Hughes Technologies Mini SQL Denial of Service Vulnerability 3741;AdCycle Remote SQL Query Modification Vulnerability 3740;Perdition Vanessa_Logger Format String Vulnerability 3739;Les VanBrunt AdRotate Pro SQL Injection Vulnerability 3737;Plesk Server Administrator PHP Source Disclosure Vulnerability 3736;D-Link DWL-1000AP Wireless LAN Access Point Public Community String Vulnerability 3735;D-Link DWL-1000AP Wireless LAN Access Point Plaintext Password Vulnerability 3734;Atmel SNMP public Community or Unknown OID Denial of Service Vulnerability 3733;Microsoft SQL-Server Buffer Overflow Vulnerability 3732;Microsoft Windows C Runtime Library Format String Vulnerability 3730;Microsoft Internet Explorer Refresh Denial of Service Vulnerability 3729;Microsoft IE for Solaris X Server Denial of Service Vulnerability 3728;Exim Pipe Hostname Arbitrary Command Execution Vulnerability 3727;Oracle 9I Application Server PL/SQL Apache Module Directory Traversal Vulnerability 3726;Oracle 9I Application Server PL/SQL Apache Module Buffer Overflow Vulnerability 3725;PFinger Format String Vulnerability 3724;Microsoft Universal Plug and Play Simple Service Discovery Protocol Denial of Service Vulnerability 3723;Microsoft UPnP NOTIFY Buffer Overflow Vulnerability 3722;Microsoft Excel Spreadsheet Data Password Protection Bypass Vulnerability 3721;Microsoft IE Same Origin Policy Violation Vulnerability 3720;Microsoft Windows XP Remote Desktop Plaintext Username Vulnerability 3719;PurePostPro Arbitrary SQL Command Injection Vulnerability 3718;Marcus Xenakis manual.php Arbitrary Shell Command Execution Vulnerability 3717;Microsoft Windows XP Fast User Switching Account Lockout Vulnerability 3716;DataWizard FtpXQ Privileged Default Account Permissions Vulnerability 3715;Nombas ScriptEase:Webserver Edition Default Script Vulnerability 3714;Aktivate Shopping Cart Cross-Site Scripting Vulnerability 3713;Markus Kliegl mod_bf Buffer Overflow Vulnerability 3712;GZip Long File Name Buffer Overflow Vulnerability 3711;Zyxel Prestige SDSL Router IP Fragment Reassembly Vulnerability 3710;QPopper PopAuth Trace File Shell Command Execution Vulnerability 3709;HP-UX 11.04 (VVOS) Virtual Vault/IPlanet Web Server DoS Vulnerability 3707;Glibc File Globbing Heap Corruption Vulnerability 3706;WMCube/GDK Object File Buffer Overflow Vulnerability 3705;GTK Shared Memory Permissions Vulnerability 3704;Centra CentraOne Encoded Credentials Log File Vulnerability 3703;Microsoft Windows XP Unauthorized Hotkey Program Execution Vulnerability 3702;Agora.CGI Debug Mode Cross-Site Scripting Vulnerability 3701;HP-UX RLPDaemon Arbitrary Log File Creation Vulnerability 3700;xSANE Insecure Temporary File Creation Vulnerability 3699;Microsoft Internet Explorer XMLHTTP File Disclosure Vulnerability 3698;Webmin Directory Traversal Vulnerability 3697;Novell Groupwise Servlet Gateway Default Authentication Vulnerability 3696;Microsoft Internet Explorer Network Share Authentication Disclosure Vulnerability 3695;Zyxel Prestige SDSL Router IP Packet Length Remote Denial Of Service Vulnerability 3694;KDE2 KDEUtils KLPRFax_Filter Insecure Temporary File Creation Vulnerability 3693;Microsoft Internet Explorer Remote File Viewing Vulnerability 3691;EFTP Directory Traversal Vulnerability 3690;Platform LSF Logging Facilities Symbolic Link Vulnerability 3689;Platform LSF SetUID Executables Vulnerability 3688;Citrix ICA Client Automatic Remote Code Execution Vulnerability 3687;Platform LSF LSF_ENVDIR Buffer Overflow Vulnerability 3685;IBM Tivoli Policy Director WebSeal Denial Of Service Vulnerability 3684;Multiple Vendor Image Count Denial of Service Vulnerability 3683;Mandrake passwd PAM md5 Support Lacking Vulnerability 3682;IBM WebSphere JSP Root Password Disclosure Vulnerability 3681;Multiple Vendor System V Derived 'login' Buffer Overflow Vulnerability 3680;HTML2WML Scheme File Arbitrary Access Vulnerability 3679;SourceWell Portal Database Vulnerability 3678;WebGlimpse Character Filtering Arbitrary Command Execution Vulnerability 3677;NOCC Webmail Unauthenticated Outgoing Mail Access 3676;Netscript Remote Code Execution Vulnerability 3675;Bharat Mediratta Gallery Cross-Site Scripting Vulnerability 3674;Namazu Search System Cross-Site Scripting Vulnerability 3673;W3Mail Remote Arbitrary Command Execution Vulnerability 3672;Joel Palmius Mod_Survey Input Validation Vulnerability 3671;GFI Mail Essentials BCC Information Disclosure Vulnerability 3670;Microsoft Internet Explorer About: URL Zone Spoofing Vulnerability 3669;Brian Dorricott MAILTO Unauthorized Mail Server Use Vulnerability 3668;CSVForm Remote Arbitrary Command Execution Vulnerability 3667;Microsoft IIS False Content-Length Field DoS Vulnerability 3666;Allaire JRun Web Server Directory Traversal Vulnerability 3665;Allaire JRun Unnecessary JSessionID Appending In URL Vulnerability 3664;Allaire JRun JSP Source Disclosure Vulnerability 3663;XTerm Title Bar Buffer Overflow Vulnerability 3662;Allaire JRun JSP File Disclosure Vulnerability 3661;FreeBSD AIO Library Cross Process Memory Write Vulnerability 3660;Allaire JRun JSP Source Disclosure Vulnerability 3659;Denicomp Winsock RSHD/NT Standard Error Denial of Service Vulnerability 3658;wmtv local root Vulnerability 3657;XFree86 fbglyph Denial of Service Vulnerability 3656;Lotus Domino bad URL database Denial of Service Vulnerability 3655;Kebi WebMail Unauthenticated Administration Vulnerability 3654;Microsoft Windows File Locking DoS Vulnerability 3653;McKesson Pathways Homecare Weak Username and Password Encryption Vulnerability 3652;Microsoft Windows 2000 Internet Key Exchange DoS Vulnerability 3651;Volition Red Faction Game Server/Client Denial Of Service Vulnerability 3650;Microsoft OWA Server Embedded Script Execution Vulnerability 3649;EasyNews Path Disclosure Vulnerability 3647;Multiple Personal Firewall Vendor Outbound Packet Bypass Vulnerability 3646;CDE XTerm Elevated Privilege Acquisition Vulnerability 3645;EasyNews Plaintext Password Storage Vulnerability 3644;EasyNews Cross-Agent Scripting Vulnerability 3643;EasyNews NewsDatabase/Template Modification Vulnerability 3640;Axis Network Camera Default Administrator Password Vulnerability 3639;IPRoute Fragmented Packets Denial Of Service Vulnerability 3638;SuSEConfig.postfix chroot Local DoS Attack Vulnerability 3637;SuSEConfig.postfix chroot File Ownership Vulnerability 3636;ValiCert Enterprise Validation Authority forms.exe exitTime Buffer Overflow Vulnerability 3635;ValiCert Enterprise Validation Authority forms.exe maxMsgLen Buffer Overflow Vulnerability 3634;ValiCert Enterprise Validation Authority Private Key Generation Buffer Overflow Vulnerability 3633;ValiCert Enterprise Validation Authority forms.exe maxConnPerSite Buffer Overflow Vulnerability 3632;ValiCert Enterprise Validation Authority forms.exe listenLength Buffer Overflow Vulnerability 3631;ValiCert Enterprise Validation Authority forms.exe extension Buffer Overflow Vulnerability 3630;ValiCert Enterprise Validation Authority forms.exe useExpiredCRLs Buffer Overflow Vulnerability 3629;ValiCert Enterprise Validation Authority forms.exe buildLocal Buffer Overflow Vulnerability 3628;ValiCert Enterprise Validation Authority forms.exe nextUpdatePeriod Buffer Overflow Vulnerability 3627;ValiCert Enterprise Validation Authority forms.exe Certificate_File Buffer Overflow Vulnerability 3626;XTel XTel-User Temporary File Race Condition Vulnerability 3625;ValiCert Enterprise Validation Authority maxOCSPValidityPeriod Buffer Overflow Vulnerability 3624;ValiCert Enterprise Validation Authority forms.exe blockTime Buffer Overflow Vulnerability 3623;fml Mailing List HTML Injection Vulnerability 3622;ValiCert Enterprise Validation Authority forms.exe maxThread Buffer Overflow Vulnerability 3621;ValiCert Enterprise Validation Authority forms.exe mode Buffer Overflow Vulnerability 3620;ValiCert Enterprise Validation Authority for Solaris Weak Random Device Vulnerability 3619;ValiCert Enterprise Validation Authority Code Execution Vulnerability 3618;ValiCert Enterprise Validation Authority for Solaris Weak Session Token Vulnerability 3617;SpeedXess HA-120 Router Default Administrative Password Vulnerability 3615;ValiCert Enterprise Validation Authority Path Disclosure Vulnerability 3614;OpenSSH UseLogin Environment Variable Passing Vulnerability 3613;OpenBSD lpd Remote File Creation By Trusted Root User Vulnerability 3612;OpenBSD User Mode Return Value Denial Of Service Vulnerability 3611;Microsoft Outlook Express for Macintosh Buffer Overflow Vulnerability 3609;PHPNuke Multiple Cross-Site Scripting Vulnerability 3608;Persits AspUpload Default Scripts Exploitable Vulnerability 3607;Lotus Domino SunRPC Denial of Service Vulnerability 3606;Frox FTP Cache Retrieval Buffer Overflow Vulnerability 3605;PGPMail Remote Command Execution Vulnerability 3604;Allaire ColdFusion Security Sandbox CFEXECUTE Privilege Escalation Vulnerability 3603;BSD/OS UUCP Argument Buffer Overflow Vulnerability 3602;GNU Mailman Cross-Site Scripting Vulnerability 3601;Network Associates WebShield SMTP Malformed Mime Header Vulnerability 3600;Allaire JRun Duplicate Session ID Vulnerability 3599;Alchemy Eye Remote Command Execution Vulnerability 3598;Alchemy Remote Network Log Viewing Vulnerability 3597;Microsoft Internet Explorer Spoofable File Extensions Vulnerability 3596;Apache Split-Logfile File Append Vulnerability 3595;Cooolsoft PowerFTP Server Multiple Denial Of Service Vulnerability 3594;GNOME libgtop_daemon Remote Buffer Overflow Vulnerability 3593;Cooolsoft PowerFTP Server Directory Traversal Vulnerability 3592;Allaire JRun Web Root Directory Disclosure Vulnerability 3591;TWIG Plaintext Password in Cookies Under Default Installation Vulnerability 3590;Cray UNICOS NQS Daemon Format String Vulnerability 3589;Allaire JRun SSI Arbitrary File Source Disclosure Vulnerability 3588;Cisco Context Based Access Control Protocol Check Bypassing Vulnerability 3587;Audiogalaxy Plaintext Password Storage Vulnerability 3586;GNOME libgtop_daemon Remote Format String Vulnerability 3583;Sun NetDynamics Session ID Hijacking Vulnerability 3582;iMatix Xitami Administrator Plain Text Password Storage Vulnerability 3581;Wu-Ftpd File Globbing Heap Corruption Vulnerability 3580;AutoNice Daemon Program Name Format String Vulnerability 3578;Microsoft Internet Explorer Arbitrary File Execution Vulnerability 3577;Stronghold Secure Web Server Information Disclosure Vulnerability 3576;SuSE Linux SuSEHelp CGI Insecure Temporary File Vulnerability 3575;IBM Informix Web Datablade Directory Traversal Vulnerability 3574;Xircom Rex 6000 Password Retrieval Vulnerability 3573;Berkeley Parallel Make Buffer Overflow Vulnerability 3572;Berkeley Parallel Make Shell Definition Format String Vulnerability 3571;RWhoIsD System Log Format String Vulnerability 3570;Linux VMLinux Arbitrary Kernel Execution Denial of Service Vulnerability 3568;Oracle9iAS Web Cache HTTP Content Header Denial Of Service Vulnerability 3567;PHP Nuke Weak Encryption In User Cookie Vulnerability 3566;Citrix MetaFrame False IP Address Vulnerability 3565;Netscape For MacOS Password Field Printing Vulnerability 3564;Legato NetWorker Reverse DNS Authentication Vulnerability 3563;Microsoft Internet Explorer Password Character Determination Vulnerability 3562;thttpd Basic Authentication Buffer Overflow Vulnerability 3561;HP-UX Remote Line Printer Daemon Logic Flaw Vulnerability 3560;OpenSSH Kerberos Arbitrary Privilege Elevation Vulnerability 3558;Intel HDCP Authentication Linear Relation Between Keys Vulnerability 3557;HyperMail Remote Command Execution Vulnerability 3556;Microsoft Internet Explorer Patch Q312461 Existence Vulnerability 3555;Caldera XLock Buffer Overflow Vulnerability 3554;Bharat Mediratta Gallery Directory Traversal Vulnerability 3553;Opera Same Origin Policy Circumvention Vulnerability 3552;Network Tool PHPNuke Addon Metacharacter Filtering Command Execution Vulnerability 3551;Flicks Titan Application Firewall Escaped Character Decoding Vulnerability 3549;OPIE Account Existence Information Leak Vulnerability 3547;Cisco Local Interface ARP Denial of Service Vulnerability 3546;Microsoft Internet Explorer Cookie Disclosure Vulnerability 3545;Amiga MUI Internet Application Remote Command Execution Vulnerability 3544;Postfix SMTP Log Denial Of Service Vulnerability 3542;Cisco Access Control List Fragment Keyword Ignored Vulnerability 3541;Microsoft Windows Terminal Services False IP Address Vulnerability 3540;Cisco 12000 Series Turbo ACL Fragment Bypass Vulnerability 3539;Cisco Fragment Keyword Outgoing Access Control Vulnerability 3538;Cisco 12000 Outgoing ACL Fragmented Packet Vulnerability 3537;Cisco Outbound Access Control List Bypass Vulnerability 3536;Cisco 12000 Series Internet Router ACL Failure To Drop Packets Vulnerability 3535;Cisco Access Control List Fragment Non-blocking Vulnerability 3534;Cisco 12000 Series Internet Router Denial Of Service Vulnerability 3532;IETF RADIUS Dictionary Attack Vulnerability 3530;Multiple Vendor RADIUS Digest Calculation Buffer Overflow Vulnerability 3529;FreeRADIUS Excessive Memory Usage Remote DoS Vulnerability 3528;Acme THTTPD/Mini_HTTPD File Disclosure Vulnerability 3527;RedHat Linux Korean Installation Insecure Default UMask Vulnerability 3526;ActivePerl perlIIS.dll Buffer Overflow Vulnerability 3525;Horde IMP Session Hijacking Vulnerability 3524;IBM CCA 3DES Exporter Key Generation Weakness 3523;Rational ClearCase DB Loader TERM Environment Variable Buffer Overflow Vulnerability 3522;Solaris PT_CHMOD Arbitrary Terminal Writing Vulnerability 3521;Apache mod_usertrack Predictable ID Generation Vulnerability 3520;RedHat Linux IPTables Save Option Unrestorable Rules Vulnerability 3518;IBM HTTP Server Source Code Disclosure Vulnerability 3517;Multiple Vendor CDE dtspcd Buffer Overflow Vulnerability 3513;Microsoft Internet Explorer Cookie Disclosure/Modification Vulnerability 3511;Xitami Webserver empty GET request DoS Vulnerability 3510;PHP Nuke Copying and Deleting Files Vulnerability 3509;Raptor Firewall Zero Length UDP Packet Resource Consumption Vulnerability 3508;Entrust GetAccess File Disclosure Vulnerability 3507;Ipswitch WS_FTP Server 'STAT' Buffer Overflow Vulnerability 3506;Red Hat TUX HTTP Server Oversized Host Denial of Service Vulnerability 3505;Linux Syn Filter Evasion Vulnerability 3503;ToolTalk Library Buffer Overflow Vulnerability 3502;Progress Database Format String Vulnerability 3501;Microsoft ISA Server Denial of Service Vulnerability 3499;Microsoft UPnP Denial of Service Vulnerability 3498;Cyrus-SASL Syslog Format String Vulnerability 3497;LibDB SNPrintF Buffer Overflow Vulnerability 3496;e-Zone Media FuseTalk Form Input Validation Vulnerability 3495;Viralator CGI Input Validation Remote Shell Command Vulnerability 3494;SSHD CPU utilization bug 3493;MacOS 9.2 Local Internet Explorer Helper Application Vulnerability 3492;OpenVMS DECWindows Motif Server Vulnerability 3491;Lotus Domino File Disclosure Vulnerability 3489;Lotus Domino View ACL Bypass Vulnerability 3488;Lotus Notes Visible Views Disclosure Vulnerability 3487;CDE DTPrintInfo Session Option Buffer Overflow Vulnerability 3486;Ikonboard Cookie Input Validation Vulnerability 3485;Dream Catchers Post-It! CGI Remote Arbitrary Command Execution Vulnerability 3484;LB5000 Cookie Input Validation Vulnerability 3483;Dream Catchers Book of Guests CGI Remote Arbitrary Command Execution Vulnerability 3482;Compaq Insight Manager XE Buffer Overflow Vulnerability 3481;Microsoft Windows 2000/XP GDI Denial of Service Vulnerability 3480;Aladdin Ghostscript File Read Vulnerability 3479;Microsoft Windows 2000 NTFS With Macintosh Client Directory Permission Vulnerability 3478;Microsoft Windows NT CSRSS Memory Access Violation Vulnerability 3476;iBill Management Script Weak Hard-Coded Password Vulnerability 3475;deltathree PC-to-Phone Authentication Information Disclosure Vulnerability 3474;NSI Rwhoisd Remote Format String Vulnerability 3473;Bradford Barrett Webalizer Cross-Agent Scripting Vulnerability 3472;RedHat RPM Corrupt Query Vulnerability 3471;Microsoft IE 5.1 for Mac OS X 10.1 Download Execution Vulnerability 3470;Check Point VPN-1 SecuRemote Username Acknowledgement Vulnerability 3469;Microsoft Internet Explorer JavaScript Interface Spoofing Vulnerability 3468;HP Secure OS Software for Linux Filesystem Protection Vulnerability 3467;6Tunnel Connection Close State Denial of Service Vulnerability 3465;Oracle Label Security Unauthorized Access Vulnerability 3463;SGI IRIX IGMP Multicast Packet Denial of Service Vulnerability 3462;RSA SecurID WebID Debug Mode Information Disclosure Vulnerability 3461;RSA SecurID WebID Unicode Directory Traversal Vulnerability 3460;IEEE 802.11b Arp Cache Poisoning Man-in-the-Middle Vulnerability 3459;Webmin Temporary Insecure File Creation Vulnerability 3458;Lotus Notes Email Embedded Code Execution Vulnerability 3457;Solaris in.fingerd Information Disclosure Vulnerability 3456;BSD Nvi Format String Vulnerability 3455;Network Query Tool Remote Command Execution Vulnerability 3454;Claris Emailer Buffer Overflow Vulnerability 3453;Mountain Network Systems WebCart Command Execution Vulnerability 3452;HP-UX 11.20 IA GetEUID Vulnerability 3449;Oracle9iAS Web Cache Buffer Overflow DoS Vulnerability 3448;Digex Looking Glass Perl Script Neighbor Information Gathering Vulnerability 3447;Linux Ptrace/Setuid Exec Vulnerability 3446;gFTP On-Screen Plaintext Password Vulnerability 3445;Microsoft Windows 2000/NT Terminal Server Service RDP DoS Vulnerability 3444;Linux Deep Symbolic Link Denial of Service Vulnerability 3443;Oracle9iAS Web Cache Buffer Overflow Vulnerability 3442;Windows ME Simple Service Discovery Protocol Denial of Service Vulnerability 3441;Sun JRE/SDK Clipboard Tapping Vulnerability 3440;Citrix MetaFrame Multiple Sessions Denial of Service Vulnerability 3439;MacOS X NetInfo Manager Privilege Escalation Vulnerability 3438;Trend Micro OfficeScan Virtual Directory Disclosure Vulnerability 3437;Snes9x Local Buffer Overflow Vulnerability 3436;Novell Groupwise Arbitrary File Retrieval Vulnerability 3435;PostNuke Unauthenticated User Login Vulnerability 3432;Ipswitch IMail User Mailbox Disclosure Vulnerability 3431;Ipswitch IMail Web Calender Buffer Overflow Vulnerability 3430;Ipswitch IMail Session ID Disclosure Vulnerability 3429;Ipswitch IMail Server User Modification Vulnerability 3428;Ipswitch IMail Server Predictable Session ID Vulnerability 3427;Ipswitch IMail Server Mailbox Denial of Service Vulnerability 3426;Ipswitch IMail Server Path Disclosure Vulnerability 3425;Zope DTML Format Method Checking Vulnerability 3424;Ipswitch IMail Account Information Brute Force Vulnerability 3421;Microsoft Internet Explorer HTTP Request Encoding Vulnerability 3420;Microsoft Internet Explorer Zone Spoofing Vulnerability 3419;Cisco PIX Firewall Manager Plaintext Password Vulnerability 3418;Linux 2.4 Kernel MAC Module Filtering Bypassing Vulnerability 3417;SuSE LPROld Remote File Ownership Changing Vulnerability 3416;HP-UX setrlimit() Incorrect Core Processing Vulnerability 3415;Util-Linux Login Pam Privilege Elevation Vulnerability 3414;Progress Database Malicious ProTermCap File Buffer Overflow Vulnerability 3413;Symantec Norton Antivirus LiveUpdate DoS Vulnerability 3412;Cisco Discovery Protocol Neighbor Announcment Denial of Service Vulnerability 3411;PHPBB 'bb_memberlist.php' Remote SQL Query Manipulation Vulnerability 3410;ht://Dig Remote Denial of Service/File Disclosure Vulnerability 3409;TYPSoft FTP 'RETR' and 'STOR' Denial of Service Vulnerability 3408;AOL Instant Messenger Large BuddyIcon Denial of Service Vulnerability 3407;AOL Instant Messenger Long Filename Denial of Service Vulnerability 3406;OpenBSD Connected Socket Ownership Vulnerability 3405;Progress Database JvmStart Format String Vulnerability 3404;Progress Database Multiple Buffer Overflow Vulnerability 3403;Symantec Norton Antivirus LiveUpdate Host Verification Vulnerability 3402;Microsoft Excel and PowerPoint Macro Security Bypass Vulnerability 3401;Cerulean Studios Trillian Denial of Service Vulnerability 3400;RPCBind / Portmap Malformed RPC Request Denial of Service Vulnerability 3399;HP OpenView Network Node Manager Arbitrary Privilege Elevation Vulnerability 3398;AOL Instant Messenger HTML Comments DoS Vulnerability 3397;Bharat Mediratta Gallery Remote Arbitrary Code Execution Vulnerability 3396;Haakon Nilsen SIPS Remote Arbitrary Code Execution Vulnerability 3395;Derek Leung pSlash Remote Arbitrary Code Execution Vulnerability 3394;Sebastian Bunka myphpPagetool Arbitrary Code Execution Vulnerability 3393;Peaceworks Computer Consulting Phormation Remote Arbitrary Code Execution Vulnerability 3392;PHPAdsNew Remote Arbitrary Code Execution Vulnerability 3391;Empris Remote Arbitrary Code Execution Vulnerability 3390;Dark Hart Portal Remote Arbitrary Code Execution Vulnerability 3389;CCC Remote Arbitrary Code Execution Vulnerability 3388;Paul M. Jones Phorecast Remote Arbitrary Code Execution Vulnerability 3387;AWOL Remote Arbitrary Code Execution Vulnerability 3386;Zorbat ZorbStats Remote Arbitrary Code Execution Vulnerability 3385;Grant Horwood Webodex Remote Arbitrary Code Execution Vulnerability 3384;Actionpoll Remote Arbitrary Code Execution Vulnerability 3383;Marc Logemann More.groupware Remote Arbitrary Code Execution Vulnerability 3382;Multiple CDE Vendor ToolTalk Database Server Format String Vulnerability 3381;WinMySQLadmin Plain Text Password Storage Vulnerability 3380;Hans Wolters phpReview Cross-Agent Scripting Vulnerability 3378;Sendmail Queue Processing Data Loss/DoS Vulnerability 3377;Sendmail Inadequate Privilege Lowering Vulnerability 3376;Compaq Management Agents Buffer Overflow Vulnerability 3375;NAI PGP Keyserver Web Administration Interface Authentication Bypassing Vulnerability 3374;Charles Clark Meteor FTP Directory Traversal Vulnerability 3373;COM2001 Alexis Server Web Access Plaintext Password Vulnerabilty 3372;COM2001 Alexis Server Plaintext Password Storage Vulnerability 3371;Amtote Homebet Account Information Brute Force Vulnerability 3370;AmTote Homebet World Accessible Log Vulnerability 3369;OpenSSH Key Based Source IP Access Control Bypass Vulnerability 3368;Microsoft Exchange OWA Server Resource Starvation Vulnerability 3367;RedHat Setserial Init Script Predictable Temporary File Vulnerability 3366;3Com HomeConnect Cable Modem External with USB Denial of Service Vulnerability 3365;Cisco PIX Firewall SMTP Content Filtering Evasion Vulnerability Re-Introduction 3364;SLRN Arbitrary Shell Script Execution Vulnerability 3363;QPC Software QVT/Term FTP Denial of Service Vulnerability 3362;Compaq TruCluster Port Scan Denial of Service Vulnerability 3361;PHPNuke Remote File Copy Vulnerability 3360;Michael Barretto CardBoard Remote Command Execution Vulnerability 3359;H-Sphere Arbitrary File Disclosure Vulnerability 3358;IBM HACMP Port Scan Denial of Service Vulnerability 3357;Hylafax Hostname Format String Vulnerability 3355;Baltimore Technologies MAILsweeper Script Filtering Bypass Vulnerability 3354;Squid Web Proxy Cache Denial of Service Vulnerabilty 3353;Half-Life Client Side Connect Buffer Overflow Vulnerability 3352;Xcache Path Disclosure Vulnerability 3351;Pi-Soft SpoonFTP Directory Traversal Vulnerability 3350;Lotus Domino Internal IP address Disclosure Vulnerability 3349;IBM WebSphere Application Server Predictable Session ID Vulnerability 3347;John E. Davis MOST Buffer Overflow Vulnerability 3346;ZyXel Prestige 642R Router WAN Port Filter Bypass Vulnerability 3345;OpenSSH SFTP Command Restriction Bypassing Vulnerability 3344;FreeBSD Login Capabilities Privileged File Reading Vulnerability 3343;Computer Associates ARCServe Cleartext Administrative Password Vulnerability 3342;Computer Associates ARCServe Insecure Default Network Share Vulnerability 3341;Oracle 9i Application Server Path Revealing Vulnerability 3340;WebDiscount E-Shop Remote Arbitrary Command Execution Vulnerability 3339;Microsoft Index Server 2.0 File Information and Path Disclosure Vulnerability 3338;HP-UX VVOS libsecurity Denial of Service Vulnerability 3337;Counterpane Password Safe Data Buffer Recovery Vulnerability 3336;Check Point Firewall-1 GUI Log Viewer Vulnerability 3335;Red Hat Linux Apache Remote Username Enumeration Vulnerability 3334;Microsoft Outlook Express 6 Plain Text Message Script Execution Vulnerability 3333;EFTP Server Directory and File Existence Vulnerability 3332;EFTP Clear Text Password Storage Vulnerability 3331;EFTP Password Hash Retrieval Vulnerability 3330;EFTP Buffer Overflow Code Execution and Denial of Service Vulnerability 3329;RSA BSAFE SSL-J Authentication Bypass Vulnerability 3328;Textor Webmasters Limited ListRec.pl Input Validation Vulnerability 3327;Trend Micro InterScan eManager Buffer Overflow Vulnerability 3326;SpeechD Privileged Command Execution Vulnerability 3325;Apple Macintosh OS X FBCIndex File Contents Disclosure Vulnerability 3324;Apple Macintosh OS X .DS_Store Directory Listing Disclosure Vulnerability 3321;NetOp School Administration Authentication Vulnerability 3320;Digital Unix MSGCHK MH_PROFILE Symbolic Link Vulnerability 3319;Leon J Breedt Pam-PGSQL Remote SQL Query Manipulation Vulnerability 3318;Alessandro Gardich Pam-PSQL Remote SQL Query Manipulation Vulnerability 3317;Joerg Wendland Pam-PSQL Remote SQL Query Manipulation Vulnerability 3316;MacOS X Client Apache Directory Contents Disclosure Vulnerability 3315;NSS NSS_PostGreSQL Remote SQL Query Manipulation Vulnerability 3314;Joerg Wendland LibNSS-PgSQL Remote SQL Query Manipulation Vulnerability 3313;Microsoft Windows NT RPC Endpoint Mapper Denial of Service Vulnerability 3312;Taylor UUCP Argument Handling Privilege Elevation Vulnerability 3311;Digital Unix MSGCHK Buffer Overflow Vulnerability 3310;ProFTPD Client Hostname Resolving Vulnerability 3309;SeaGlass Technologies sglMerchant Directory Traversal Vulnerability 3308;Hassan Consulting Shopping Cart Arbitrary Command Execution Vulnerability 3306;D-Link IP Fragment Denial Of Service Vulnerability 3305;Norton AntiVirus for Microsoft Exchange 2000 Information Disclosure Vulnerability 3304;Power Up HTML Directory Traversal Arbitrary File Disclosure Vulnerability 3303;Check Point Firewall-1 GUI Client Log Viewer Symbolic Link Vulnerability 3302;Merit AAA RADIUS Server rlmadmin Symbolic Link Vulnerability 3301;Microsoft Exchange OWA Global Address List Disclosure Vulnerability 3300;Check Point Firewall-1 Policyname Temporary File Creation Vulnerability 3299;BSD Kernel NFS Denial of Service Vulnerability 3298;NetBSD semop Arbitrary Code Execution Vulnerability 3297;NetBSD ioctl Denial of Service Vulnerability 3296;Baltimore Technologies WEBsweeper Restricted Directory Disclosure Vulnerability 3295;GNU Mailman Empty Password Blank Salt Vulnerability 3294;ShopPlus Cart Arbitrary Command Execution Vulnerability 3292;Multiple IDS Vendor Encoded IIS Attack Detection Evasion Vulnerability 3291;Microsoft Windows 2000 RunAs Service Denial of Services Vulnerability 3290;Gauntlet Firewall for Unix and WebShield CSMAP and smap/smapd Buffer Overflow Vulnerability 3289;HP-UX login btmp Logging Failure Vulnerability 3288;Vibechild Directory Manager Command Execution Vulnerability 3287;Informix SQL SNMPDM Predictable Temporary File Creation Vulnerability 3286;Marconi ForeThought 7.1 Telnet Administration Denial of Service Vulnerability 3284;Inter7 vpopmail MySQL Authentication Data Recovery Vulnerability 3283;Informix SQL ONSRVAPD Predictable Temporary File Creation Vulnerability 3282;FreeBSD rmuser Password Hash Disclosure Vulnerability 3281;Informix SQL Temporary Log File Symbolic Link Vulnerability 3280;PGP Invalid Key Display Vulnerability 3279;HP-UX SWVerify Buffer Overflow Vulnerability 3278;POP3Lite Input Validation Vulnerability 3276;Basilix Arbitrary Command Execution Vulnerability 3274;Solaris lpd Remote Command Execution Vulnerability 3273;Bugzilla process_bug.cgi Duplicate Bug Disclosure Vulnerability 3272;Bugzilla process_bug.cgi Information Disclosure Vulnerability 3271;Outlook Express 6 Attachment Security Bypass Vulnerability 3270;BugZilla ShowDependencyGraph.CGI Restricted Bug Comments Revealing Vulnerability 3269;BugZilla ShowDependencyTree.CGI Restricted Bug Comments Revealing Vulnerability 3268;BugZilla ShowVotes.CGI Restricted Bug Comments Revealing Vulnerability 3267;Gnut Gnutella Client Arbitrary Script Code Execution Vulnerability 3266;PHPMyExplorer Arbitrary File Disclosure Vulnerability 3265;Bugzilla createaccount.cgi Cross-Site Scripting Vulnerability 3264;Bugzilla showvotes.cgi Cross-Site Scripting Vulnerability 3263;Bugzilla reports.cgi Cross-Site Scripting Vulnerability 3262;Bugzilla describecomponents.cgi Arbitrary Bug Viewing Vulnerability 3261;Bugzilla showattachment.cgi Arbitrary Bug Viewing Vulnerability 3260;Cyrus IMAP Server Potential Denial of Service Vulnerability 3259;BugZilla Show_Activity.CGI Restricted Bug Comments Revealing Vulnerability 3258;BugZilla Process_Bug.CGI Restricted Bug Comments Revealing Vulnerability 3257;Multiple Xinetd Vulnerabilities 3256;Apache mod_auth_oracle Remote SQL Query Manipulation Vulnerability 3255;Apache mod_auth_mysql Remote SQL Query Manipulation Vulnerability 3254;Apache AuthPG Remote SQL Query Manipulation Vulnerability 3253;Apache mod_auth_pgsql_sys Remote SQL Query Manipulation Vulnerability 3252;Multiple BSD Vendor lpd Buffer Overflow Vulnerability 3251;Apache mod_auth_pgsql Remote SQL Query Manipulation Vulnerability 3250;HP CIFS 9000 Arbitrary Password Changing Vulnerability 3249;HP Process Resource Manager Environment Variable Privilege Elevation Vulnerability 3248;Caldera Open Unix LPSystem Buffer Overflow Vulnerability 3245;Java Plug-In 1.4/JRE 1.3 Expired Certificate Vulnerability 3244;Caldera Open Unix UIDAdmin Scheme Option Buffer Overflow Vulnerability 3243;Netscape 6 Temp File Symbolic Link Vulnerability 3242;Red Hat PAM qpopper User Enumeration Vulnerability 3241;Lpd Remote Command Execution via DVI Printfilter Configuration Error 3240;HP-UX Line Printer Daemon Buffer Overflow Vulnerability 3239;PHProjekt Arbitrary User Modification Vulnerability 3238;AIX piomkapqd Buffer Overflow Vulnerability 3237;AIX pdnsd Buffer Overflow Vulnerability 3236;Cisco CBOS Multiple TCP Connection Denial of Service Vulnerability 3234;UltraEdit FTP Client Weak Password Encryption Vulnerability 3233;CuteFTP Default Weak Password Encoding Vulnerability 3232;Starfish TrueSync Desktop Failure to Protect Data Vulnerability 3231;Starfish TrueSync Desktop Password Disclosure Vulnerability 3230;AOLServer Long Authentication String Buffer Overflow Vulnerability 3229;FreeBSD tcp_wrappers PARANOID Checking Bypass Vulnerability 3228;Respondus for WebCT Weak Password Encryption Vulnerability 3227;BSCW Symbolic Link File Disclosure Vulnerability 3226;ICQ Forced User Addition Vulnerability 3225;Adobe AcroRead Insecure Default Font List Permissions Vulnerability 3224;A-V Tronics InetServ Webmail Authentication Buffer Overflow Vulnerability 3223;Microsoft Outlook Web Access Denial of Service Vulnerability 3222;BadBlue Source Code Disclosure Vulnerability 3221;Sage Software MAS 200 Denial of Service Vulnerability 3220;BSDI Possible Local Kernel Denial of Service Vulnerability 3219;WinWrapper Admin Server Arbitrary File Reading Vulnerability 3218;Multiple Ucd-Snmp Vulnerabilities 3217;FreeBSD linprocfs Privileged Process Memory Disclosure Vulnerability 3216;Trend Micro OfficeScan Arbitrary File Disclosure Vulnerability 3215;Microsoft Windows 2000 IrDA Buffer Overflow Denial of Service Vulnerability 3214;RSA Keon Certificate Authority LDAP Denial of Service Vulnerability 3213;Intego FileGuard Weak Password Encryption Vulnerability 3212;Lotus Domino Mail Loop Denial of Service Vulnerability 3211;JavaServer Web Development Kit v1.0 Directory Traversal Vulnerability 3210;Surf-Net ASP Forum Predictable Cookie ID Vulnerability 3209;4D WebServer v6.5.7 Directory Traversal Vulnerability 3208;SuSE sdb Arbitrary Command Execution Vulnerability 3207;TD Forum Cross-Agent Scripting Vulnerability 3206;FreeBSD IPFW Me Point To Point Interface Address Addition Vulnerability 3205;Multiple BSD FTS Directory Traversal Race Condition Vulnerability 3204;Arkeia Server Static Salt Weak Password Vulnerability 3203;Arkeia Server Blank Default Root Password Vulnerability 3202;Nudester Unauthorized Arbitrary File Upload and Download Vulnerability 3201;glFTPD LIST Denial of Service Vulnerability 3200;Alt-N MDaemon Mail Relaying Vulnerability 3199;Jakarta Tomcat Error Message Information Disclosure Vulnerability 3198;Microsoft ISA Server Cross-Site Scripting Vulnerability 3197;Microsoft ISA Server Proxy Service Memory Leak Denial of Service Vulnerability 3196;Microsoft ISA Server H.323 Memory Leak Denial of Service Vulnerability 3195;Microsoft IIS MIME Header Denial of Service Vulnerability 3194;Microsoft IIS WebDAV Invalid Request Denial of Service Vulnerability 3193;Microsoft IIS 5.0 In-Process Table Privelege Elevation Vulnerability 3191;Microsoft IIS 4.0 URL Redirection DoS Vulnerability 3190;Microsoft IIS SSI Buffer Overrun Privelege Elevation Vulnerability 3189;Novell GroupWise Padlock Vulnerability 3188;Novell Groupwise Directory Disclosure Vulnerability 3187;OpenSSL Unseeded Random Number Generator Vulnerability 3186;Apple Open Firmware Insecure Password Vulnerability 3185;Microsoft Windows 2000 RunAs Service Named Pipe Hijacking Vulnerability 3184;Microsoft Windows 2000 RunAs User Credentials Exposure Vulnerability 3183;Microsoft Windows NNTP Denial of Service Vulnerability 3182;Webridge PX Application Suite Internal Server Error Message Vulnerability 3181;Multiple Vendor HTML Form Protocol Vulnerability 3180;Dell Latitude C800 Bios Suspended Session Bypassing Vulnerability 3178;NetCode NC Book Book.CGI Arbitrary Command Execution Vulnerability 3177;Window Maker Window Title Buffer Overflow Vulnerability 3176;Apache Mod ReWrite Rules Bypassing Image Linking Vulnerability 3175;SIX-webboard 2.01 File Retrieval Vulnerability 3174;TrollFTPD Buffer Overflow Vulnerability 3173;WEBsweeper Unicode Script Filtering Bypass Vulnerability 3172;WEBsweeper Script Filtering Bypass Vulnerability 3171;phpBB Unauthorized Administrative Features Access Vulnerability 3170;Xerox DocuPrint N40 Laser Printer Code Red DoS Vulnerability 3169;Apache Server Address Disclosure Vulnerability 3168;Netscape Enterprise Server Internal IP Address/Internal Network Name Vulnerability 3167;phpBB Page Header Remote Arbitrary Command Execution Vulnerability 3166;Fetchmail IMAP Reply Signed Integer Index Vulnerability 3165;Hi Resolution MacAdministrator Hidden Files Disclosure Vulnerability 3164;Fetchmail POP3 Reply Signed Integer Index Vulnerability 3163;Sendmail Debugger Arbitrary Code Execution Vulnerability 3162;ZyXEL Prestige Router Remote Node Filtering Vulnerability 3161;ZyXEL Prestige Router Administration Interface Vulnerability 3160;Solaris xlock Heap Overflow Vulnerability 3159;MS IIS Internal IP Address/Internal Network Name Disclosure Vulnerability 3158;NCSA HTTPd Buffer Overflow Vulnerability 3157;SurgeFTP Weak Password Encryption Vulnerability 3156;Microsoft Windows Media Player .ASF Marker Buffer Overflow Vulnerability 3155;John O'Fallon 'responder.cgi' DoS Vulnerability 3154;ColdFusion Sample Application Command Execution Vulnerability 3152;FreeBSD IP Fragment Queue Resource Exhaustion Vulnerability 3151;Raytheon SilentRunner Knowledge Browser Buffer Overflow Vulnerability 3150;Raytheon SilentRunner Password Processing Buffer Overflow Vulnerability 3149;PHP-Nuke Remote SQL Query Manipulation Vulnerability 3148;XMCD Temp Directory Symbolic Link Vulnerability 3147;CDE Utilities DT Library Buffer Overflow Vulnerability 3146;Microsoft Windows 2000 System File Replacement Vulnerability 3145;Roxen Remote File Access Vulnerability 3144;Microsoft Windows NT 4.0 NT4ALL DoS Vulnerability 3143;IBM Tivoli RExec Dependency Vulnerability 3142;PHPBB Remote SQL Query Manipulation Vulnerability 3141;LinkSys EtherFast Router Password HTML Source Revealing Vulnerability 3140;Identix BioLogon Client Biometric Authentication Bypass Vulnerability 3139;Oracle OTRCREP Oracle Home Environment Variable Buffer Overflow Vulnerability 3138;Oracle DBSNMP Oracle Home Environment Variable Buffer Overflow 3137;Oracle DBSNMP Oracle Home Environment Variable Changing Vulnerability 3135;Oracle /tmp Race Condition Vulnerability 3134;IBM 8725 Ethernet Switch 'Code Red' Denial of Service Vulnerability 3133;Trend Micro InterScan VirusWall Sircam Virus Vulnerability 3132;HP JetDirect JetAdmin Password Vulnerability 3131;Cisco SN Storage Router Developer Shell Unauthorized Access Vulnerability 3130;WhizBang Matrix Screen Saver Password Bypass Vulnerability 3129;Oracle DBSNMP CHOwn Path Environment Variable Vulnerability 3128;WvDial Insecure Default Permissions Vulnerability 3127;GNU Locate Arbitrary Command Execution Vulnerability 3126;ColdFusion CFReThrow Tag Denial Of Service Vulnerability 3125;Multiple Vendor File Sharing Application File Disclosure Vulnerability 3124;Critical Path InJoin Directory Server LDAP Vulnerabilities 3123;Quake 3 Arena Possible Buffer Overflow Vulnerability 3122;Multiple Vendor IMG Tag DoS Vulnerability 3121;phpMyAdmin Arbitrary Command Execution Vulnerability 3120;Mathematica License Manager Connected Port Denial Of Service Vulnerability 3119;VMWare TMP Directory License Information Vulnerability 3118;Mathematica License Manager Arbitrary License Retrieval Vulnerability 3117;Linux IRC IP Masquerading Module Arbitrary Firewall Rule Insertion Vulnerability 3116;Microsoft Internet Explorer Arbitrary HTML File Execution Vulnerability 3115;Microsoft Windows NT and 2000 Command Prompt Reboot Vulnerability 3114;PHP Nuke Remote SQL Query Manipulation Vulnerability 3113;Windows ARP Denial of Service Vulnerability 3112;SimpleServer:WWW Hex Encoded URL Directory Traversal Vulnerability 3110;PHP Nuke AddOn Arbitrary File Disclosure Vulnerability 3109;GetAccess Remote Arbitrary Java Code Execution Vulnerability 3107;PHP Nuke 'user.php' Form Element Substitution Vulnerabilty 3106;PHP Nuke Registration Form Fields Vulnerability 3105;Microsoft Windows Media Player .NSC File Buffer Overflow Vulnerability 3104;Microsoft Remote Procedure Call Service DoS Vulnerability 3103;Remote Linux Groff Exploitation Via LPD Vulnerability 3102;WS-FTP Anonymous Multiple FTP Command Buffer Overflow Vulnerability 3101;Snapstream PVS Plaintext Password Vulnerability 3100;Snapstream PVS Directory Traversal Vulnerability 3099;Microsoft Windows Terminal Server Service DoS Vulnerability 3098;SonicWALL SOHO Firewall Predictable TCP Initial Sequence Number Vulnerability 3097;Multiple Vendor SMTP Attachment Protection Bypass Vulnerability 3096;Cisco IOS UDP Denial of Service Vulnerability 3095;Sambar Server Insecure Default Password Protection Vulnerability 3094;Linux UDP Denial of Service Vulnerability 3093;Mambo Site Server Administrator Password Bypass Vulnerability 3091;Sambar Server pagecount File Overwrite Vulnerability 3090;Microsoft Services for Unix Telnet DoS Vulnerability 3089;Microsoft Services for Unix NFS DoS Vulnerability 3088;NetBSD sendmsg Denial of Service Vulnerability 3087;Proxomitron Cross-Site Scripting Vulnerability 3086;Richard Everitt Pileup Buffer Overflow Vulnerability 3085;Arkeia Backup World Writable File Creation Vulnerability 3084;CGIWrap Cross-Site Scripting Vulnerability 3083;Horde IMP Local 'prefs.lang' Vulnerability 3082;Horde IMP Encoded Cross-Agent Scripting Vulnerability 3081;Solaris DTMail Mail Environment Variable Buffer Overflow Vulnerability 3080;IBM Tivoli SecureWay Policy Director Directory Traversal Vulnerability 3079;Multiple Vendor PHPLIB Remote Script Execution Vulnerability 3078;SSH Short Password Login Vulnerability 3077;Netwin NWAuth Buffer Overflow Vulnerabilities 3076;IBM alphaWorks TFTP Directory Traversal Vulnerability 3075;Netwin NWAuth Weak Password Encryption Vulnerability 3074;Multiple Linux Vendor Expect Insecure Library Loading Vulnerability 3073;Multiple Linux Vendor TCLTK Unsafe Library Searching Vulnerability 3072;HP VirtualVault MKACCT Privilege Elevation Vulnerability 3071;Procmail Unsafe Signal Handling Race Condition Vulnerability 3070;IBM AIX LANG Environment Variable Buffer Overflow Vulnerability 3069;HP-UX Dynamically Loadable Kernel Modules Vulnerability 3068;HP-UX Login Restricted Shell Escaping Vulnerability 3067;Horde and Imp File Disclosure Vulnerability 3066;Horde and Imp Temporary File Vulnerability 3065;TCPDump AFS Signed Integer Buffer Overflow Vulnerability 3064;Multiple Vendor Telnetd Buffer Overflow Vulnerability 3063;Microsoft Windows 2000 Unauthorized Password Change Vulnerability 3062;Squid Web Proxy Reverse Proxy Vulnerability 3061;Microsoft Windows 9x Quotation Exclusion File Execution Vulnerability 3060;ID Software Quake 3 smurf attack Denial of Service vulnerability 3059;Squid Web Proxy Cross-Site Scripting Vulnerability 3058;Check Point Firewall-1 SecureRemote Network Information Leak Vulnerability 3057;Steve Grimm Un-CGI Script Access Validation Vulnerability 3056;Steve Grimm Un-CGI Directory Traversal Vulnerability 3055;Zone Labs ZoneAlarm MailSafe Bypass Vulnerability 3054;Slackware Malicious Manual Page Cache File Creation Vulnerability 3052;Caldera OpenLinux DocView Meta-Character Filtering Vulnerability 3051;ID Software Quake Denial of Service Vulnerability 3050;Cognos Powerplay Web Edition CGI Parameters Vulnerability 3049;OpenLDAP Denial of Service Vulnerabilities 3048;Oracle Internet Directory Format String Vulnerabilities 3047;Oracle Internet Directory Buffer Overflow Vulnerabilities 3046;Network Associates PGP Keyserver Buffer Overflow Vulnerabilities 3045;Microsoft Exchange 5.5 LDAP Denial of Service Vulnerabilities 3044;Teamware Office LDAP Buffer Overflow Vulnerabilities 3043;Qualcomm Eudora WorldMail LDAP Vulnerabilities 3042;Lotus Domino R5 LDAP Service Format String Vulnerabilities 3041;Lotus Domino R5 LDAP Service Buffer Overflow Vulnerabilities 3040;IBM SecureWay Directory Denial of Service Vulnerabilities 3039;iPlanet Directory Server Format String Vulnerabilities 3038;iPlanet Directory Server Buffer Overflow Vulnerabilities 3037;Elm Message-ID Buffer Overflow Vulnerability 3036;Vipw Insecure File Permissions Vulnerability 3035;Cognos Powerplay Web Edition Weak Temp File Name Vulnerability 3034;3Com TelnetD Weak Password Protection Vulnerability 3033;Microsoft Windows 2000 Task Manager Process Termination Vulnerability 3032;AdCycle AdLogin.pm Admin Autentication Bypass Vulnerability 3031;Linux Init Default Umask Vulnerability 3030;XMan ManPath Environment Variable Buffer Overflow 3029;ArGoSoft FTP Server Weak Password Encryption Vulnerability 3028;Interactive Story Directory Traversal Vulnerability 3027;Multiple Vendor File Scanner Malicious Archive DoS Vulnerability 3026;Microsoft Outlook Arbitrary Code Execution Vulnerability 3025;Microsoft Outlook Unauthorized Email Access Vulnerability 3024;GNU Tar Hostile Destination Path Vulnerability 3023;Allaire ColdFusion Template Overwrite Vulnerability 3022;Cisco IOS Malformed PPTP Packet Denial of Service Vulnerability 3021;Check Point Firewall-1/VPN-1 Management Station Format String Vulnerability 3020;McAfee ASaP Virusscan Directory Traversal Vulnerability 3019;EnGarde sudo Privileged Command Execution Vulnerability 3018;Allaire ColdFusion Unauthorized File Access Vulnerability 3017;Cayman-DSL Router Insecure Default Account Vulnerability 3016;AllCommerce Symlink Vulnerability 3015;Cisco SN 5420 Storage Router Developer Access Vulnerability 3014;Cisco SN 5420 Storage Router Denial of Service Vulnerability 3012;Opera Web Browser Malformed Header Vulnerabilty 3010;IBM DB2 Denial of Service Vulnerability 3009;Apache Possible Directory Index Disclosure Vulnerability 3008;Samsung ml85p Printer Utility Insecure Temporary File Creation Vulnerability 3007;FreeBSD exec() Inherited Signal Handler Vulnerability 3006;xloadimage Buffer Overflow Vulnerability 3004;OpenSSL PRNG Internal State Disclosure Vulnerability 3003;Tripwire Insecure Temporary File Symbolic Link Vulnerability 3002;Mac OS Server Windows 2000 Active Directory Authentication Vulnerability 3001;Cayman-DSL Router Portscan Denial of Service Vulnerability 3000;Trend Micro Interscan Applet Trap '0' IP Bypass Vulnerability 2999;Trend Micro Interscan Applet Trap Domain or IP Bypass Vulnerability 2998;Trend Micro Interscan Applet Trap Encoding Bypass Vulnerability 2997;Multiple Vendor Small TCP MSS Denial of Service Vulnerability 2996;Trend Micro Interscan Applet Trap '//' Bypass Vulnerability 2995;Basilix Webmail File Disclosure Vulnerability 2994;Lucent RADIUS Format String Vulnerability 2992;Powernet Portscan DoS Vulnerability 2991;Merit RADIUS Buffer Overflow Vulnerability 2990;Network Appliance NetCache Tunnelling Configuration Vulnerability 2989;Lucent RADIUS Remote Buffer Overflow Vulnerability 2988;Microsoft Windows 2000 SMTP Improper Authentication Vulnerability 2987;Cobalt Qube Webmail Directory Traversal Vulnerability 2986;Cobalt Raq3 PopRelayD Arbitrary SMTP Relay Vulnerability 2985;XDM Session Cookie Guessing Vulnerability 2984;Lmail Temporary File Race Condition Vulnerability 2983;Allaire JRun Cross-Site Scripting Vulnerability 2982;Apache Tomcat Cross-Site Scripting Vulnerability 2981;Caucho Technology Resin Cross-Site Scripting Vulnerability 2980;SmallHTTP Server Long URL Denial of Service Vulnerability 2979;vWebServer Long URL Denial of Service Vulnerability 2978;vWebServer MS DOS Device Name Denial of Service Vulnerability 2977;Microsoft IIS Device File Remote DoS Vulnerability 2976;Cerberus FTP Server 'PASV' Denial of Service Vulnerability 2975;VWebServer ASP Source Code Disclosure Vulnerability 2974;teTeX Filters Temporary File Race Condition Vulnerability 2973;Microsoft IIS Device File Local DoS Vulnerability 2972;CaesarFTPD FTP Command Buffer Overflow Vulnerability 2971;Xinetd Zero String Length Buffer Overflow Vulnerability 2970;phpSecurePages Included File Arbitrary Command Execution Vulnerability 2969;IBM WebSphere Cross-Site Scripting Vulnerability 2968;SquirrelMail Remote Command Execution Vulnerability 2967;phpPgAdmin Included File Arbitrary Command Execution Vulnerability 2964;Xvt -T Buffer Overflow Vulnerability 2963;BisonFTP BDL File Upload Directory Traversal Vulnerability 2962;Lotus Domino Server Cross Site Scripting Vulnerability 2961;ArGoSoft FTP Server .lnk Directory Traversal Vulnerability 2960;Transoft Broker .lnk Directory Traversal Vulnerability 2959;Trend Micro InterScan WebManager HttpSave.dll Buffer Overflow Vulnerability 2958;CylantSecure Kernel Module Syscall Rerouting Vulnerability 2957;WFTPD Shortcut Directory Traversal Vulnerability 2956;Citrix Nfuse Webroot Disclosure Vulnerability 2955;Xvt Buffer Overflow Vulnerability 2954;PHP SafeMode Arbitrary File Execution Vulnerability 2953;Apple Mac OS X nidump Password File Disclosure Vulnerability 2952;Check Point Firewall-1 RDP Header Firewall Bypassing Vulnerability 2951;SCO UnixWare uuxqt Buffer Overflow Vulnerability 2950;SCO UnixWare uuxcmd Buffer Overflow Vulnerability 2949;SCO UnixWare uucico Buffer Overflow Vulnerability 2948;SCO UnixWare bnuconvert Buffer Overflow Vulnerability 2947;Caldera uux Status Filename Buffer Overflow Vulnerability 2946;SCO UnixWare uucp Buffer Overflow Vulnerability 2945;MacOS Personal Web Sharing Authentication DoS Vulnerability 2944;Trend Micro InterScan VirusWall smtpscan.dll Buffer Overflow Vulnerability 2943;Unixware Cron Command Line Buffer Overflow Vulnerability 2942;Active Classifieds Arbitrary Code Execution Vulnerability 2941;Oracle 8i TNS Listener Buffer Overflow Vulnerability 2940;Oracle 8i SQLNet Denial of Service Vulnerability 2939;UnixWare SU Command Line Buffer Overflow Vulnerability 2938;Gnatsweb Remote Command Execution Vulnerability 2937;Linux procfs Stream Redirection to Process Memory Vulnerability 2936;Cisco IOS HTTP Configuration Arbitrary Administrative Access Vulnerability 2935;Solaris whodo Buffer Overflow Vulnerability 2934;Paul Jarc cvmlogin Privilege Elevation Vulnerability 2933;Icecast Server Slash File Name Denial Of Service Vulnerability 2932;Icecast Directory Traversal Vulnerability 2931;Solaris libsldap Buffer Overflow Vulnerability 2930;Apple MacOS X Insecure Default Permissions Vulnerability 2929;Microsoft Windows 2000 LDAP SSL Password Modification Vulnerability 2928;Samba Remote Arbitrary File Creation Vulnerability 2927;Vim Swap File Race Condition Vulnerability 2926;Perception LiteServe Script Source Code Disclosure Vulnerability 2925;XFree86 libXau Race Condition Vulnerability 2924;XFree86 xauth Race Condition Vulnerability 2920;Netscape PublishingXPert Local File Reading Vulnerability 2917;OpenSSH PAM Session Evasion Vulnerability 2916;AIX diagrpt Arbitrary Privileged Program Execution Vulnerability 2915;CFingerD Utilities Format String Vulnerability 2914;cfingerd Utilities Buffer Overflow Vulnerability 2913;KDE KTVision File Overwrite Vulnerability 2912;ePerl Foreign Code Execution Vulnerability 2911;Juergen Schoenwaelder scotty ntping Buffer Overflow Vulnerability 2910;SurfControl Filter Bypass Vulnerability 2909;Microsoft IIS Unicode .asp Source Code Disclosure Vulnerability 2908;eXtremail Remote Format String Vulnerability 2907;Trend Micro InterScan WebManager RegGo.dll Buffer Overflow Vulnerability 2906;MS Visual Studio RAD Support Buffer Overflow Vulnerability 2905;1C: Arcadia Internet Store Denial of Service Vulnerability 2904;1C: Arcadia Internet Store Show Path Vulnerability 2902;1C: Arcadia Internet Store Arbitrary File Disclosure Vulnerability 2901;Cerberus FTP Server Buffer Overflow DoS Vulnerability 2900;Kaspersky Anti-Virus for Sendmail Remote Format String Vulnerability 2899;Symbol Technologies Firmware Insecure SNMP Vulnerability 2898;Solaris PTExec Buffer Overflow Vulnerability 2897;Sendmail WIZ Default Configuration Vulnerability 2896;Atmel SNMP Community String Vulnerability 2895;W3M Malformed MIME Header Buffer Overflow Vulnerability 2894;Multiple Vendor lpd Remote Buffer Overflow Vulnerability 2893;Solaris cb_reset Buffer Overflow Vulnerability 2892;Netwin SurgeFTP Server Information Disclosure Vulnerability 2891;Netwin SurgeFTP Server MS-DOS Device Name Denial of Service Vulnerability 2890;Tarantella TTAWebTop.CGI Arbitrary File Viewing Vulnerability 2889;DCForum DCShop File Disclosure Vulnerability 2887;SGI Performance Co-Pilot pmpost Symbolic Link Vulnerability 2886;Cisco TFTPD Server Directory Traversal Vulnerability 2885;NetSQL Remote Buffer Overflow Vulnerability 2884;Microburst uDirectory Remote Command Execution Vulnerability 2883;AMLServer Directory Traversal Vulnerability 2882;AMLServer Plaintext Password Vulnerability 2881;Air Messenger LAN Server Path Disclosure Vulnerability 2880;MS Index Server and Indexing Service ISAPI Extension Buffer Overflow Vulnerability 2879;ghttpd Daemon Buffer Overflow Vulnerability 2878;Rxvt Buffer Overflow Vulnerability 2877;Fetchmail Buffer Overflow Vulnerability 2876;Microsoft Word Document Macro Execution Vulnerability 2875;BestCrypt BCTool UMount Buffer Overflow Vulnerability 2874;Cisco NRP2 Unauthorized Telnet Access Vulnerability 2873;Multiple BSD Vendor exec() Ptrace Race Condition Vulnerability 2872;Linux Man Page Source Buffer Overflow Vulnerability 2871;Multiple Vendor CGI Script Forced URL Request Vulnerability 2870;Trend InterScan VirusWall Remote Buffer Overflow Vulnerability 2869;ScreamingMedia SiteWare File Disclosure Vulnerability 2868;SiteWare Editor Desktop Directory Traversal Vulnerability 2867;MDBMS Query Display Buffer Overflow Vulnerability 2866;Multiple Vendor Libcurses Buffer Overflow Vulnerability 2865;LPRng Failure To Drop Supplementary Groups Vulnerability 2864;Rumpus FTP Server Stack Overflow DoS Vulnerability 2863;Microsoft SQL Server Administrator Cached Connection Vulnerability 2861;cgiCentral WebStore Arbitrary Command Execution Vulnerability 2860;cgiCentral Webstore Administrator Authentication Bypass Vulnerability 2859;Trend Micro Interscan Viruswall Configurations Modification Vulnerability 2858;IBM WebSphere Net.Commerce Unprotected Configuration File Vulnerability 2856;Imapd 'Local' Buffer Overflow Vulnerabilities 2855;WatchGuard Firebox SMTP Proxy Attachment Bypassing Vulnerability 2854;Slackware World-Writable Valid Shell List Vulnerability 2853;TransSoft Broker FTP Server Directory Traversal Vulnerability 2852;MacOS X Client Apache File Protection Bypass Vulnerability 2851;TransSoft Broker CWD Buffer Overflow Vulnerability 2850;Volution Client Authentication Failure Hijacking Vulnerability 2849;Microsoft Windows 2000 Telnet Privilege Escalation Vulnerability 2848;XFree86 xfs Denial of Service Vulnerability 2847;Microsoft W2K Telnet Various Domain User Account Access Vulnerability 2846;Microsoft Windows 2000 Telnet System Call DoS Vulnerability 2845;OVActionD SNMPNotify Command Execution Vulnerability 2844;Microsoft Windows 2000 Telnet Service DoS Vulnerability 2843;Microsoft Windows 2000 Telnet Multiple Sessions DoS Vulnerability 2842;Trend Virus Control System Admin Script Authentication Bypass Vulnerability 2840;Xinetd Buffer Overflow Vulnerability 2838;Microsoft Windows 2000 Telnet Username DoS Vulnerability 2837;Suid Wrapper Buffer Overflow Vulnerability 2836;Microsoft Internet Explorer File Contents Disclosure Vulnerability 2835;Thibault Godouet Fcron Symbolic Link Vulnerability 2834;Pragma InterAccess Denial of Service Vulnerability 2833;Microsoft Internet Explorer File Disclosure Vulnerability 2832;Microsoft Exchange OWA Embedded Script Execution Vulnerability 2831;TIATunnel Authentication Mechanism Buffer Overflow Vulnerability 2830;iNetLab WebShop Credit Card Exposure Vulnerability 2829;Sudo Heap Corruption Vulnerability 2828;Exim Format String Vulnerability 2827;Ken Stevens ispell Symbolic Link Vulnerability 2826;xinetd Insecure Default Umask Vulnerability 2825;OpenSSH Client X11 Forwarding Cookie Removal File Symbolic Link Vulnerability 2824;Netscape 'document.referrer' User Information Disclosure Vulnerability 2823;Microsoft Outlook Express Address Book Spoofing Vulnerability 2822;PassWD 2000 Weak Password Encryption Vulnerability 2821;HP-UX kmmodreg Symbolic Link Vulnerability 2820;BestCrypt Arbitrary Privileged Program Execution Vulnerability 2819;SunOS mail HOME Buffer Overflow Vulnerability 2818;OpenBSD Pipe VFS Race Condition Denial Of Service Vulnerability 2817;OpenBSD Dup2 VFS Race Condition Denial Of Service Vulnerability 2816;Linux FPF Kernel Module Denial Of Service Vulnerability 2815;Linux Man Malicious Cache File Creation Vulnerability 2814;O'Reilly WebBoard Pager Hostile JavaScript Vulnerability 2812;WebTrends Reporting Server Script Source Code Disclosure Vulnerability 2811;Qualcomm qpopper Username Buffer Overflow Vulnerability 2810;NetBSD Super-H Port sigreturn() Input Validation Vulnerability 2809;Acme.Serve v1.7 Arbitrary File Access Vulnerability 2808;Trend InterScan VirusWall Remote Reconfiguration Vulnerability 2807;NetworkAppliance NetCache SNMP Default Community String Vulnerability 2806;Cisco Content Service Switch Management Authentication Bypass Vulnerability 2805;Horde IMP Message Attachment Symbolic Link Vulnerability 2804;Cisco IOS Router Scan Software Reloading Vulnerability 2803;Pi-Soft SpoonFTP 'CWD' and 'LIST' Buffer Overflow Vulnerability 2802;Olicomm ILMI Undocumented Community String Vulnerability 2801;eSafe Gateway Unicode Script-filtering Bypass Vulnerability 2800;eSafe Gateway HTML tag Script-filtering Bypass Vulnerability 2799;Multiple BSD Vendor IP Fragment Queue Resource Exhaustion Vulnerability 2798;NetGap Escaped And Encoded URL Filtering Bypass Vulneribility 2797;GnuPG Format String Vulnerability 2796;Qualcomm Eudora Hidden Attachment Execution Vulnerability 2795;Webmin Environment Variable Information Disclosure Vulnerability 2794;Sendmail Unsafe Signal Handling Race Condition Vulnerability 2793;Directory Pro Arbitrary File Disclosure Vulnerability 2792;GuildFTPD Plaintext Password Storage Vulnerability 2791;TWIG Webmail SQL Query Modification Vulnerability 2789;GuildFTPD Directory Traversal Vulnerability 2788;Omnicron OmniHTTPD File Source Disclosure Vulnerability 2787;Solaris mailtool Buffer Overflow Vulnerability 2786;CesarFTP Directory Traversal Vulnerability 2785;CesarFTP Plaintext Password Storage Vulnerability 2784;GuildFTPD Remote Denial of Service Vulnerability 2783;Omnicron OmniHTTPD PHP Denial of Service Vulnerability 2782;GuildFTPD Remote Buffer Overflow Vulnerability 2781;DynFX MailServer POP3d Denial of Service Vulnerability 2780;WFTPD Path/File Mapping Buffer Overflow Vulnerability 2779;WFTPD 3.00 R5 Directory Traversal Vulnerability 2778;Computer Associates InoculateIT Symbolic Link File Overwriting Vulnerability 2777;Faust Informatics Freestyle Chat MS-DOS Device Name DoS Vulnerability 2776;Faust Informatics Freestyle Chat Directory Traversal Vulnerability 2775;Beck GmbH IPC@CHIP HTTPD File Disclosure Vulnerability 2774;Beck IPC GmbH IPC@CHIP HTTP DoS Vulnerability 2773;Beck IPC GmbH IPC@CHIP TelnetD Account Enumeration Vulnerability 2772;Beck IPC GmbH IPC@CHIP Admin Account Lockout Vulnerability 2771;Beck IPC GmbH IPC@CHIP TelnetD Login Account Brute Force Vulnerability 2770;Beck IPC GmbH IPC@CHIP Ftpd Default Account Privileges Vulnerability 2769;Beck IPC GmbH IPC@CHIP Telnetd Known Default Password Vulnerability 2768;Beck IPC GmbH IPC@CHIP SYN Flood DoS Vulnerability 2767;Beck IPC GmbH IPC@CHIP Network Information Disclosure Vulnerability 2765;Windows Media Player Internet Shortcut Execution Vulnerability 2764;MS Windows 2000 Debug Registers Vulnerability 2763;Multiple Vendor rpc.yppasswdd Buffer Overrun Vulnerability 2762;MIMAnet Source Viewer Directory Traversal Vulnerability 2761;HP OpenView ECSD Buffer Overflow Vulnerability 2760;Microsoft Word .asd Macro File Execution Vulnerability 2759;WaveNet IP 2400/2458 Denial of Service Vulnerability 2758;WaveNet IP 2400/2458 FTP Buffer Overflow Vulnerability 2756;WaveNet IP 2400/2458 SNMP Backdoor Vulnerability 2755;Spytech SpyAnywhere Unauthorized Administrator Access Vulnerability 2754;Spytech SpyAnywhere Plaintext Password Vulnerability 2753;Microsoft Word RTF Template Macro Execution Vulnerability 2752;SCO OpenServer vi Insecure Temporary File Creation Vulnerability 2750;eSafe Gateway Script-filtering Bypass Vulnerability 2749;DQS dsh Buffer Overflow Vulnerability 2748;ARCservIT Client inetd.tmp Arbitrary File Overwrite Vulnerability 2747;eEye Digital Security SecureIIS Possible Information Leakage Vulnerability 2746;Trend Micro Interscan Viruswall RegGo.dll Buffer Overflow Vulnerability 2745;Cisco Content Service Switch FTP Access Control Vulnerability 2744;eEye Digital Security SecureIIS Overflow Protection Bypass Vulnerability 2742;eEye Digital Security SecureIIS Attack Detection ByPass Vulnerability 2741;ARCservIT Client asagent.tmp Arbitrary File Overwrite Vulnerability 2740;Apache Web Server HTTP Request Denial of Service Vulnerability 2739;Multiple Vendor Call Gate Creation Input Validation Vulnerability 2738;Logitech Wireless Peripheral Device Man in the Middle Vulnerability 2737;Microsoft IE SSL Spoofing Vulnerability 2736;IIS WebDav Lock Method Memory Leak DoS Vulnerability 2735;Microsoft Internet Explorer Server Certificate Validation Vulnerability 2733;Cisco IOS BGP Transitive Attribute Denial of Service Vulnerability 2732;iPlanet Web Publisher Remote Buffer Overflow Vulnerability 2731;SCO OpenServer StartX Weak XHost Permissions Vulnerability 2730;Omnicron Technologies OmniHTTPd Pro POST DoS Vulnerability 2729;Pacific Software Carello Shopping Cart Command Execution Vulnerability 2728;DCForum Remote Admin Privilege Compromise Vulnerability 2727;NetProwler Password Facilities Weak Design Vulnerability 2726;McAfee Remote Desktop Denial of Service Vulnerability 2724;PHPSlash URL Block Arbitrary File Disclosure Vulnerability 2723;Becky! Internet Mail Buffer Overflow Vulnerability 2722;Allied Telesyn AT-AR220E Portmapper Unauthorized Port Access Vulnerability 2721;3COM OfficeConnect HTTP Port Router Denial of Service Vulnerability 2720;Debian man-db Executable Overwrite Vulnerability 2719;Microsoft IIS Various Domain User Account Access Vulnerability 2718;Rumpus FTP Server Plaintext Password Vulnerability 2717;Microsoft IIS FTP Denial of Service Vulnerability 2716;Rumpus Remote FTP Server DoS Vulnerability 2715;MacOS 9 Personal Web Sharing Remote DoS Vulnerability 2714;IRIX rpc.espd Buffer Overflow Vulnerability 2713;FreeStats.com Remote User Info Modification Vulnerability 2712;IncrediMail Ltd. IncrediMail File Overwrite Vulnerability 2711;Man -S Heap Overflow Vulnerability 2710;MS Index Services and Indexing Services Path Disclosure Vulnerability 2709;Microsoft Index Server Buffer Overflow Vulnerability 2708;MS IIS/PWS Escaped Characters Decoding Command Execution Vulnerability 2707;Windows 2000 Kerberos LSA Memory Leak/DoS Vulnerability 2706;ElectroSoft ElectroComm Denial of Service Vulnerability 2705;Drummon Miles A1Stats Directory Traversal Vulnerability 2704;T. Hauck Jana Server MS-DOS Device Name DoS Vulnerability 2703;T. Hauck Jana Server Hex Encoded Directory Traversal Vulnerability 2702;PHProjekt Directory Escaping Vulnerability 2701;SpyNet Chat Server Multiple Connection Denial Of Service Vulnerability 2700;Hughes Technologies DSL_Vdns Denial of Service Vulnerability 2699;Jason Rahaim MP3Mystic Server Directory Traversal Vulnerability 2698;Multiple FTP Vendor 'GET' Denial of Service Vulnerability 2697;Michael Lamont Savant HTTP Server Directory Traversal Vulnerability 2696;Corba Software Ghetto FTP Server Directory Traversal Vulnerability 2695;BisonFTP Server Directory Traversal Vulnerability 2694;Oracle ADI Plain Text Password Storage Vulnerability 2693;Gene 6 BPFTP Server Path Disclosure Vulnerability 2692;Denicomp rshd Denial of Service Vulnerability 2691;Denicomp rexecd Denial of Service Vulnerability 2690;Microsoft IIS WebDAV 'Propfind' Server Restart Vulnerability 2689;Cisco Catalyst SNMP Empty UDP Packet Denial of Service 2687;Vixie Cron crontab Privilege Lowering Failure Vulnerability 2686;Windows Media Player .ASX 'Version' Buffer Overflow Vulnerability 2685;Apple MacOS Multiple Users Password Bypass Vulnerability 2684;Cisco HSRP Denial of Service Vulnerability 2683;Matt Welsh sgmltool Symlink Vulnerability 2682;Multiple Vendor TCP Initial Sequence Number Statistical Vulnerability 2681;Minicom XModem Format String Vulnerability 2680;Nullsoft Winamp AIP Buffer Overflow Vulnerability 2679;Compaq Presario Active X 'LogDataListToFile' Vulnerability 2678;RedHat Linux Swap File World Readable Permissions Vulnerability 2677;Windows Media Player .ASX Buffer Overflow Vulnerability 2676;BRS WebWeaver FTP Root Path Disclosure Vulnerability 2675;BRS WebWeaver Directory Traversal Vulnerability 2674;Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability 2673;OpenPGP Private Key Attack Vulnerability 2672;Free Peers BearShare Directory Traversal Vulnerability 2671;Bugzilla Sensitive Information Disclosure Vulnerability 2669;KDE kdesu Insecure Temporary File Creation Vulnerability 2668;Alex Linde Alex's Ftp Server Directory Traversal Vulnerability 2667;NEdit Incremental Backup File Symbolic Link Vulnerability 2666;Multiple Vendor loopback (land.c) Denial of Service Vulnerability 2665;Excite for Web Servers 1.1 Administrative Password Vulnerability 2664;Mirabilis ICQ Web Front Plug-In DoS Vulnerability 2663;PerlCal Directory Traversal Vulnerability 2662;SAP Web Application Server for Linux Arbitrary Command Execution Vulnerability 2660;DataWizard WebXQ Directory Traversal Vulnerability 2659;Tektronix Phaser Network Printer Administration Interface Vulnerability 2658;Multiple Vendor routed traceon Vulnerability 2657;gFTP Remote Format String Vulnerability 2656;IRIX 'netprint' Arbitrary Shared Library Usage Vulnerability 2655;RaidenFTPD Directory Traversal Vulnerability 2654;Microsoft IIS Long URL Denial of Service Vulnerability 2653;PowerScripts PlusMail WebConsole Poor Authentication Vulnerability 2652;Sendfile Forced Privilege Lowering Failure Vulnerability 2651;IPSwitch IMail SMTP Buffer Overflow Vulnerability 2650;NetCruiser Software NetCruiser Web Server Path Disclosure Vulnerability 2649;Small HTTP Server MS-DOS Device Name DoS Vulnerability 2648;Perl Web Server Path Traversal Vulnerability 2647;Opera Web Browser 5 Warning Dialogue Bypass Vulnerability 2646;HPUX PCLToTIFF Denial of Service Vulnerability 2645;Sendfile Local Privileged Arbitrary Command Execution Vulnerability 2644;WFTPD 'RETR' and 'CWD' Buffer Overflow Vulnerability 2643;Viking Server Relative Path Webroot Escaping Vulnerability 2642;PHPMyAdmin File Inclusion Arbitrary Command Execution Vulnerability 2641;Mercury for NetWare Buffer Overflow Vulnerability 2640;PHPPGAdmin Include File Arbitrary Command Execution Vulnerability 2639;WebCalendar Remote Command Execution Vulnerability 2638;phpSecurePages Remote Arbitrary Command Execution Vulnerability 2637;Netscape Navigator 'about:' Domain Information Disclosure Vulnerability 2636;Rit Research Labs The Bat! Missing Linefeeds DoS Vulnerability 2635;Cisco CBOS Show NAT Output Session Switching Vulnerability 2634;The Net CheckBo Denial of Service Vulnerability 2633;Microsoft IE and OE XML Stylesheets Active Scripting Vulnerability 2632;Expect mkpasswd Biased Random Number Generation Vulnerability 2631;Sendfile Local Arbitrary Command Execution as Group 0 Vulnerability 2630;iPlanet Calendar Server Plaintext Admin Password Vulnerability 2629;KFM Insecure TMP File Creation Vulnerability 2628;CrossWind CyberScheduler websyncd remote Buffer Overflow Vulnerability 2627;NEdit Temporary File Creation Vulnerability 2626;Oracle 8 Server 'TNSLSNR80.EXE' DoS Vulnerability 2625;Microsoft Windows WebDAV Scripted Request Vulnerability 2623;Novell BorderManager Remote DoS Vulnerability 2622;Xitami Webserver MS-DOS Device Name DoS Vulnerability 2621;Viking Server SMTP Username Enumeration Vulnerability 2620;innfeed Command-Line Buffer Overflow Vulnerability 2619;Viking Server Hex Encoded Directory Traversal Attack 2618;QPC QVT Suite FTP Server Directory Traversal Vulnerability 2617;Samba Insecure TMP file Symbolic Link Vulnerability 2616;Qualcomm Eudora File Attachment Vulnerability 2615;Netscape SmartDownload 1.3 Buffer Overflow Vulnerability 2614;Exuberant-ctags Symbolic Link Attack Vulnerability 2612;MS Windows Explorer and Internet Explorer CLSID File Execution Vulnerability 2611;DCForum 'AZ' Field Remote Command Execution Vulnerability 2610;Solaris mailx -F Buffer Overflow Vulnerability 2609;FreeBSD BubbleMon Privilege Elevation Vulnerability 2608;Simpleserver WWW AUX Directory Denial of Service Vulnerability 2607;GoAhead Webserver /aux Denial of Service Vulnerability 2606;Siemens Reliant Unix ppd -T Race Condition Vulnerability 2605;Solaris kcms_configure KCMS_PROFILES Buffer Overflow Vulnerability 2604;Cisco Catalyst 802.1x Frame Forwarding Vulnerability 2603;CDE dtsession Buffer Overflow Vulnerability 2602;IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion Vulnerability 2601;Solaris FTP Core Dump Shadow Password Recovery Vulnerability 2600;Microsoft ISA Server Web Proxy DoS Vulnerability 2599;Lotus Domino R5 Server DIIOP DoS Vulnerability 2598;Lotus Domino R5 Server HTTP DoS Vulnerability 2597;SCO OpenServer lpstat Buffer Overflow Vulnerability 2595;SCO OpenServer tput Buffer Overflow Vulnerability 2594;SCO OpenServer rmail Buffer Overflow Vulnerability 2593;SCO OpenServer sendmail Buffer Overflow Vulnerability 2592;SCO OpenServer reject Buffer Overflow Vulnerability 2591;SCO OpenServer lpmove Buffer Overflow Vulnerability 2590;SCO OpenServer lpfilter Buffer Overflow Vulnerability 2589;SCO OpenServer lp Buffer Overflow Vulnerability 2588;IBM Websphere/Net.Commerce CGI-BIN Macro Denial of Service Vulnerability 2587;IBM Websphere/Net.Commerce Installation Directory Revealing Vulnerability 2586;SCO OpenServer enable Buffer Overflow Vulnerability 2585;SCO OpenServer disable Buffer Overflow Vulnerability 2584;NCM Content Management System content.pl Input Validation Vulnerability 2583;SCO OpenServer deliver Buffer Overflow Vulnerability 2582;SCO OpenServer cancel Command Argument Buffer Overflow Vulnerability 2581;Solaris IPCS Timezone Buffer Overflow Vulnerability 2580;SCO OpenServer accept Buffer Overflow Vulnerability 2579;Trend Micro Interscan Viruswall Multiple Program Buffer Overflow Vulnerability 2578;Lightwave ConsoleServer 3200 Information Disclosure Vulnerability 2577;Lightwave ConsoleServer 3200 Password Brute Force Vulnerability 2576;cfingerd Format String Vulnerability 2575;Lotus Domino R5 Server MS-DOS Device DoS Vulnerability 2574;Hylafax hfaxd Local Format String Vulnerability 2573;Cisco VPN 3000 Concertrator Malformed IP Packet Vulnerability 2572;Sybase Adaptive Server Anywhere Database Engine Buffer Overflow Vulnerability 2571;Lotus Domino R5 Server GET Request DoS Vulnerability 2570;Symantec Ghost Configuration Server DoS Attack 2569;Oracle Application Server ndwfn4.so buffer overflow 2568;Alcatel Speed Touch ADSL Insecure Administration Interface Vulnerability 2567;Strip Password Generator Limited Password-Space Vulnerability 2566;Alcatel Speed Touch Pro ADSL Insecure Embedded TFTP Server Vulnerability 2565;Lotus Domino Web Server HTTP Header DoS Vulnerability 2564;Solaris IN.FTPD CWD Username Enumeration Vulnerability 2563;nph-maillist Arbitrary Code Execution Vulnerability 2562;WatchGuard Firebox II High Malformed Packet Rate Denial of Service Vulnerability 2561;Solaris Xsun HOME Buffer Overflow Vulnerability 2560;SCO OpenServer recon Buffer Overflow Vulnerability 2559;Cisco Content Services Switch User Privilege Elevation Vulnerability 2558;Solaris 7/8 kcms_configure Command-Line Buffer Overflow Vulnerability 2557;SCO OpenServer lpusers Buffer Overflow Vulnerability 2556;PGP ASCII Armor Parser Arbitrary File Creation Vulnerability 2555;SCO OpenServer lpshut Buffer Overflow Vulnerability 2554;SCO OpenServer lpforms Buffer Overflow Vulnerability 2553;SCO OpenServer lpadmin Buffer Overflow Vulnerability 2552;HP-UX ftpd glob() Expansion STAT Buffer Overflow Vulnerability 2551;Cisco PIX TACACS+ Denial of Service Vulnerability 2550;Solaris ftpd glob() Expansion LIST Heap Overflow Vulnerability 2549;BinTec X Series Router PPTP Denial of Service Vulnerability 2548;Multiple Vendor BSD ftpd glob() Buffer Overflow Vulnerabilities 2547;Way to the Web TalkBack.cgi Directory Traversal Vulnerability 2546;Ultimate Bulletin Board Forum Password Bypass Vulnerability 2545;IPFilter Fragment Rule Bypass Vulnerability 2544;PHP Nuke Remote Ad Banner URL Change Vulnerability 2543;602Pro Lan Suite Long HTTP Request Denial of Service Vulnerability 2541;Microsoft Internet Explorer Patch Q290108 Vulnerability 2540;Ntpd Remote Buffer Overflow Vulnerability 2539;Navision Financials Server DoS Vulnerability 2538;Lucent Orinoco Closed Network Unauthorized Access Vulnerability 2537;Gene6 BPFTP Server File Existence Disclosure Vulnerability 2536;Microburst uStorekeeper Remote Arbitrary Commands Vulnerability 2535;Shareplex Arbitary Local File Disclosure Vulnerability 2534;Gene6 BPFTP FTP Server User Credentials Disclosure Vulnerability 2533;Caucho Technology Resin JavaBean Disclosure Vulnerability 2530;Rit Research Labs The Bat! Concealed Attachment Vulnerability 2529;Linux ptrace/execve Race Condition Vulnerability 2528;FreeBSD UFS Uncleared Block Data Recovery Vulnerability 2527;Multiple Vendor URL JSP Request Source Code Disclosure Vulnerability 2526;Inframail Post Remote Denial of Service Vulnerability 2524;Microsoft IE MIME Header Attachment Execution Vulnerability 2523;NetScreen ScreenOS Firewall Policy Bypass Vulnerability 2522;MySQL Root Operation Symbolic Link File Overwriting Vulnerability 2521;Microsoft Visual Basic / Visual Studio 'VB T-SQL ' Buffer Overflow Vulnerability 2520;Elron IM Message Inspector Directory Traversal Vulnerability 2519;Elron IM Anti-Virus Directory Traversal Vulnerability 2518;Apache Tomcat 3.0 Directory Traversal Vulnerability 2517;Raptor Firewall HTTP Request Proxying Vulnerability 2516;Microsoft Plus! 98 Windows ME Password Disclosure Vulnerability 2515;Junsoft JSparm Logging Output File Vulnerability 2514;602Pro Lan Suite MS-Dos Device Name Denial of Service Vulnerability 2513;BEA Systems WebLogic Server Directory Traversal Vulnerability 2512;Anaconda Clipper Directory Traversal Vulnerability 2511;SurfControl SuperScout for MS Proxy Site Filtering Vulnerability 2510;VIM statusline Text-Embedded Command Execution Vulnerability 2509;DG/UX lpsched Long Error Message Buffer Overflow Vulnerability 2508;Alt-N MDaemon IMAP DoS Vulnerability 2507;Broker FTP 5.0 Directory Traversal Vulnerability 2506;SGMLtools Temporary File Permission Vulnerability 2505;PWC.CGI Syslog Format String Vulnerability 2504;W3C Amaya Templates Server Directory Traversal Vulnerability 2503;Apache Artificially Long Slash Path Directory Listing Vulnerability 2502;Mutt IMAP Server Message Format String Vulnerability 2501;Microsoft Windows NT Dr. Watson 'user.dmp' Permissions Vulnerability 2500;Compaq Management Software Proxy Vulnerability 2499;Akopia Interchange Sample Files Vulnerability 2498;FTPFS mount Buffer Overflow Vulnerability 2497;FCheck Local Command Execution Vulnerability 2496;Multiple Vendor FTP glob Expansion Vulnerability 2495;Redi Locally Readable Username/Password Vulnerability 2494;Gordano NTMail Web Services DoS Vulnerability 2493;SLRN Long Header Buffer Overflow Vulnerability 2492;SWSoft ASPSeek s.cgi Buffer Overflow Vulnerability 2491;timed Small Packet Denial of Service Vulnerability 2490;Qualcomm Eudora 'Use Microsoft Viewer' Code Execution Vulnerability 2489;TYPSoft FTP Server Directory Traversal Vulnerability 2488;Website Professional Web Directory Disclosure Vulnerability 2485;Solaris SSP SNMPD Argument Buffer Overflow Vulnerability 2484;Free Online Dictionary of Computing Remote File Viewing Vulnerability 2483;Microsoft IIS WebDAV 'Search' Denial of Service Vulnerability 2482;IBM Net.Commerce WebSphere Weak Password Vulnerability 2481;Veritas Cluster Server -L Denial of Service Vulnerability 2480;HP-UX ASecure Denial of Service Vulnerability 2478;Alt-N WorldClient 2.2.2 DOS-Device Denial of Service Vulnerability 2477;SSH Secure Shell Denial of Service Vulnerability 2476;Halflife Map Command Buffer Overflow Vulnerability 2475;Solaris tip Buffer Overflow Vulnerability 2474;Jelsoft vBulletin PHP Command Execution Vulnerability 2473;rwhod Remote Denial of Service Vulnerability 2472;INDEXU Authentication Bypass Vulnerability 2471;Ikonboard Remote File Disclosure Vulnerability 2470;Elm Subject Line Buffer Overflow Vulnerability 2469;FormMail Recipient CGI Variable Spamming Vulnerability 2468;Michael Lamont Savant Web Server DoS Vulnerability 2465;Baltimore Technologies WEBsweeper DoS Vulnerability 2464;ePerl Remote Buffer Overflow Vulnerability 2463;Microsoft IE Telnet Client File Overwrite Vulnerability 2462;Rob Malda ASCDC Buffer Overflow Vulnerability 2461;Cisco Aironet Web Administration Access Vulnerability 2460;Microsoft Windows 2000 Event Viewer Buffer Overflow Vulnerability 2459;Microsoft Outlook vcard Buffer Overflow Vulnerability 2458;Zope ZClass Modification DOS Vulnerability 2457;Mailx Buffer Overflow Vulnerability 2456;Microsoft IE Temporary Internet Files Folder Disclosure Vulnerability 2454;Chili!Soft License File Deletion DOS Vulnerability 2453;Microsoft IIS WebDAV Denial of Service Vulnerability 2452;WhitSoft SlimServe FTPd Directory Traversal Vulnerability 2451;WhitSoft SlimServe HTTPD Get Denial of Service Vulnerability 2450;Netscape Collabra Malformed Data DoS Vulnerability 2449;Netscape Collabra Memory Leak DoS Vulnerability 2448;My Getright Remote Arbitrary File Overwrite Vulnerability 2447;My Getright Denial of Service Vulnerability 2446;Novell Netware Print Server Passwordless Account Vulnerability 2445;LICQ Hostile URL Command Execution Vulnerability 2444;Jarle Aase War FTPD Directory Traversal Vulnerability 2443;KICQ Remote Arbitrary Command Execution Vulnerability 2442;Netwin SurgeFTP Malformed Request Denial of Service Vulnerability 2441;Microsoft Exchange 2000 / IIS 5.0 Multiple Invalid URL Request DoS Vulnerability 2440;Microsoft IIS Multiple Invalid URL Request DoS Vulnerability 2437;Joe Text Editor .joerc Arbitrary Command Execution Vulnerability 2436;Robin Twombly A1 HTTP Server Directory Traversal Vulnerability 2435;Robin Twombly A1 HTTP Server Denial of Service Vulnerability 2434;Palm TinySheet Password Bypass Vulnerability 2432;Orange Web Server DoS Vulnerability 2431;PHP Nuke User/Administrator Account Compromise Vulnerability 2430;APC Telnet Administration Denial of Service Vulnerability 2429;Palm Debugger Password Bypass Vulnerability 2428;SunFTP Unauthorized File Access Vulnerability 2427;Cisco IOS ILMI SNMP Community String Vulnerability 2426;Datawizards FtpXQ Directory Traversal Vulnerability 2425;Sapio WebReflex GET Denial Of Service Vulnerability 2424;PHP Nuke Forged User Info Cookie Vulnerability 2423;Centrinity FirstClass Local User Mail Spoofing Vulnerability 2422;PHP Nuke User Settings Modification Vulnerability 2417;Solaris snmpXdmid Buffer Overflow Vulnerability 2416;Netscape Web Publisher Arbitrary Remote File Disclosure Vulnerability 2415;Simple Server Directory Traversal Vulnerability 2414;Sun JRE Arbitrary Command Execution Vulnerability 2413;SEDUM HTTP Webserver Denial of Service Vulnerability 2412;Atrium Software Mercur Mail Server 3.3 EXPN Buffer Overflow Vulnerability 2411;Moby Netsuite Remote Denial of Service Attack 2410;Chili!Soft ASP Administration Console Default Password Vulnerability 2409;Chili!Soft ASP Remote World-Readable System Files Vulnerability 2408;Ultimate Bulletin Board [IMG] Tag Javascript Embedding Vulnerability 2407;Chili!Soft ASP Sample Scripts Directory Traversal Vulnerability 2406;LICQ Remote Buffer Overflow Vulnerability 2405;PGP4pine Encryption Failure Vulnerability 2403;Elm Alternative-Folder Buffer Overflow Vulnerability 2402;Van Dyke Technologies VShell Port Forwarding Vulnerability 2401;IBM Websphere Cross-Site Scripting Vulnerability 2400;Marconi ASX-1000 Administration Denial Of Service Vulnerability 2399;Webmin Symlink Vulnerability 2398;Palm Desktop Password Bypass Vulnerability 2397;Van Dyke Technologies VShell Buffer Overflow Vulnerability 2396;Trend Micro Virusbuster 2001 Remote Command Execution Vulnerability 2395;Red Hat Linux Inetd Daytime Denial of Service Vulnerability 2394;Microsoft Windows 2000 Domain Controller DoS Vulnerability 2393;Adcycle AdLibrary.pm Session Access Vulnerability 2392;Working Resources BadBlue DoS Vulnerability 2391;Mailnews.cgi Username Remote Shell Commands Vulnerability 2390;Working Resources BadBlue Path Disclosure Vulnerability 2389;Bajie Arbitrary Shell Command Execution Vulnerability 2388;Bajie Webserver Remote Command Execution Vulnerability 2387;NetManage Chameleon SMTP Buffer Overflow Vulnerability 2386;ITAfrica WEBactive Directory Traversal Vulnerability 2385;Thinking Arts ES.One Directory Traversal Vulnerability 2384;Caucho Technology Resin Directory Traversal Vulnerability 2383;GnomeICU Denial of Service Vulnerability 2382;LICQ Rich Text Denial of Service Vulnerability 2381;John Roy Pi3Web Buffer Overflow Vulnerability 2380;MySQL SHOW GRANTS Pasword Hash Disclosure Vulnerability 2379;ja-xlock Local Root Compromise Vulnerability 2378;Elvis Local Root Compromise Vulnerability 2377;Analog ALIAS Buffer Overflow Vulnerability 2376;Chili!Soft ASP GID Root Script Execution Vulnerability 2375;BiblioWeb Remote Buffer Overflow Vulnerability 2374;Brightstation Muscat Root Path Disclosure Vulnerability 2373;BiblioWeb Server Directory Traversal Vulnerability 2372;MnSCU/PALS WebPALS Remote Command Execution Vulnerability 2371;Martin Hamilton ROADS File Disclosure Vulnerability 2370;Way-Board File Disclosure Vulnerability 2369;Watchguard Firebox ll PPTP DoS Vulnerability 2368;Microsoft Windows NT PPTP DoS Vulnerability 2367;HIS Software Auktion 1.62 Directory Traversal Vulnerability 2366;ProFTPD USER Remote Denial of Service Vulnerability 2365;Novell GroupWise Network Directory Browsing Vulnerability 2364;Linux sysctl() Kernel Memory Reading Vulnerability 2362;SilverPlatter WebSPIRS File Disclosure Vulnerability 2361;Carey Internets Services Commerce.cgi Directory Traversal Vulnerability 2360;Xmail CTRLServer Remote Arbitrary Commands Vulnerability 2359;Micro Focus Cobol Arbitrary Command Execution Vulnerability 2358;Lotus Notes Remote Code Execution Vulnerability 2357;IEEE 802.11 WEP Integrity Check Vulnerability 2356;OpenSSH Private Key Authentication Check Vulnerability 2355;Ascend SNMP TFTP Attack 2354;Solaris sadmind Disabled Authentication Vulnerability 2353;SCO UNIX calserver Remote Buffer Overflow Vulnerability 2352;Linuxconf Remote Buffer Overflow Vulnerablity 2351;Kerberos 4 Valid Username and Realm Disclosure Vulnerability 2350;IBM Net.Commerce Remote Arbitrary Command Execution Vulnerability 2349;Infobot fortran math Arbitrary Command Execution Vulnerability 2348;Microsoft Windows NT 'NTLMSSP' Privilege Escalation Vulnerability 2347;SSH CRC-32 Compensation Attack Detector Vulnerability 2346;Soft Lite ServerWorx Directory Traversal Vulnerability 2345;SSH1 SSH Daemon Logging Failure Vulnerability 2344;PKCS #1 Version 1.5 Session Key Retrieval Vulnerability 2343;AOLserver Directory Traversal Vulnerability 2342;QNX RTP ftpd stat Buffer Overflow Vulnerability 2341;Microsoft Windows 2000 Network DDE Escalated Privileges Vulnerability 2340;Microsoft Windows UDP Socket DoS Vulnerability 2339;Informs PicServer Directory Traversal Vulnerability 2338;Anaconda Foundation Directory Traversal Vulnerability 2337;Allaire JRun Servlet DoS Vulnerability 2336;Heat-On HSWeb Web Server Path Disclosure Vulnerability 2335;Guido Frassetto SEDUM HTTP Server Directory Traversal Vulnerability 2334;GoAhead WebServer Directory Traversal Vulnerability 2333;gnuserv MIT-MAGIC-COOKIE Remote Buffer Overflow Vulnerability 2332;Crontab File Disclosure Vulnerability 2331;Cisco Content Services Switch Directory Structure File Reading Vulnerability 2330;Cisco Content Service Switch Long Filename Denial of Service Vulnerability 2329;qDecoder Remote Buffer Overflow Vulnerability 2328;Apple Quicktime Plugin Remote Overflow Vulnerability 2327;Linux man -l Format String Vulnerability 2326;Microsoft Windows 2000 RDP DoS Vulnerability 2325;FreeBSD periodic /tmp File Race Condition Vulnerability 2324;FreeBSD inetd wheel Group File Read Vulnerability 2323;Microsoft Hotfix Conflict Vulnerability 2322;Solaris ximp40 Library Buffer Overflow Vulnerability 2321;ISC BIND Internal Memory Disclosure Vulnerability 2320;kdesu Local Password Sniffing Vulnerability 2319;Solaris x86 nlps_server Buffer Overflow Vulnerability 2318;Whitsoft SlimServe HTTPd Server DoS Vulnerability 2317;www-sql .htaccess bypass Vulnerability 2316;Mars NWE Format String Vulnerability 2315;PDGSoft Shopping Cart Exposed Orders Vulnerability 2314;iWeb Hyperseek 2000 Directory Traversal Vulnerability 2313;Microsoft IIS File Fragment Disclosure Vulnerability 2312;SmartMax MailMax SMTP Buffer Overflow Vulnerability 2311;Sendmail IDENT Remote root Vulnerability 2310;Majordomo lists Command Execution Vulnerability 2309;ISC Bind 4 nslookupComplain() Format String Vulnerability 2308;Sendmail Invalid MAIL/RCPT Vulnerability 2307;ISC Bind 4 nslookupComplain() Buffer Overflow Vulnerability 2306;AT&T WinVNC Server Buffer Overflow Vulnerability 2305;AT&T WinVNC Client Buffer Overflow Vulnerability 2303;Microsoft Windows NT 4.0 Networking Mutex DoS Vulnerability 2302;ISC Bind 8 Transaction Signatures Buffer Overflow Vulnerability 2301;RPMMail Local/Remote Root Vulnerability 2300;NCSA/Apache httpd ScriptAlias Source Retrieval Vulnerability 2299;Multiple Vendor e-commerce Shopping Cart Information Disclosure Vulnerability 2298;rwhod Buffer Overflow Vulnerability 2297;Microsoft PowerPoint Buffer Overflow Vulnerability 2296;Wu-Ftpd Debug Mode Client Hostname Format String Vulnerability 2295;Oracle XSQL Servlet Arbitrary Java Code Vulnerability 2294;Netscape Enterprise Server Web Publishing DoS Vulnerability 2293;FreeBSD ipfw Filtering Evasion Vulnerability 2292;wwwwais.c Heap Overflow Vulnerability 2291;Easycom/Safecom Print Server Remote Arbitrary Command Vulnerability 2289;HP Remote Watch Root Access Vulnerability 2288;Oracle JSP/JSPSQL Remote File Reading Vulnerability 2287;Netopia R9100 Router Denial of Service Vulnerability 2286;Oracle JSP/SQLJSP Servlet Execution Vulnerability 2285;Netscape Enterprise Server 'Index' Disclosure Vulnerability 2284;Watchguard FireboxII Password Retrieval Vulnerability 2283;Lotus Domino Mail Server 'Policy' Buffer Overflow Vulnerability 2282;Netscape Enterprise Server DoS Vulnerability 2281;Mountain-net WebCart Exposed Orders Vulnerability 2280;Microsoft IIS 3.0/4.0 Upgrade BDIR.HTR Vulnerability 2279;bing gethostbyaddr Buffer Overflow Vulnerability 2278;Iris GET Denial of Service Vulnerability 2276;Sysadmin Magazine man.sh Arbitrary Command Execution Vulnerability 2275;AT&T VNC Weak Authentication Vulnerability 2274;Phorum 3.0.7 auth.php3 Backdoor Vulnerabililty 2273;Netscape FastTrak Cache Module DoS Vulnerability 2272;Phorum violation.php3 Arbitrary Email Relay Vulnerability 2271;Phorum admin.php3 Unverified Administrative Password Change Vulnerability 2270;GoodTech FTP Server Denial of Service 2269;Microsoft Index Server Webhits.dll ASP Source Disclosure Vulnerability 2268;LocalWEB2000 Directory Traversal Vulnerability 2267;Fastream FTP++ Directory Traversal Vulnerability 2266;EZMall2000 Credit Card Exposure Vulneribility 2265;textcounter.pl Arbitrary Command Execution Vulnerability 2264;Icecast print_client() Format String Vulnerability 2263;CGI_lite.pm Insecure Input Handling Vulnerability 2262;Mysql Local Buffer Overflow Vulnerability 2261;Fastream FTP++ Denial of Service Vulnerability 2260;Microsoft Outlook Concealed Attachment Vulnerability 2255;Sambar Server Admin Access Vulnerability 2254;mICQ Remote Buffer Overflow Vulnerability 2253;Solaris cu Buffer Overflow Vulnerability 2252;IIS 4.0 fpcount.exe Buffer Overflow Vulnerability 2251;Skunkware view-source Directory Traversal Vulnerability 2250;PHP/FI Directory Traversal Vulnerability 2248;Excite for Web Servers 1.1 Command Execution Vulnerability 2247;Multiple Linux Vendor Zero-Length Fragment Vulnerability 2245;HP JetDirect LCD Display Modification Vulnerability 2244;Microsoft Windows NT SNMP-WINS DoS Vulnerability 2243;Windows 2000 EFS Temporary File Retrieval Vulnerability 2242;Multiple Vendor FTP Long Path Buffer Overflow Vulnerability 2241;wu-ftpd /bin SITE EXEC Misconfiguration Vulnerability 2240;Multiple Vendor FTP Conversion Vulnerability 2239;HP-UX Support Tools Manager Denial of Service Attack 2238;Check Point Firewall-1 4.1 Denial of Service Vulnerability 2237;QMail RCPT Denial of Service Vulnerability 2236;AOL Instant Messenger Buffer Overflow Vulnerability 2234;Microsoft Windows NT RPC DoS Vulnerability 2233;EFNet ircd Channel Keys Arbitrary Serve Command Vulnerability 2230;Postaci Arbitrary SQL Command Injection Vulnerability 2225;Lucent Portmaster Denial of Service Vulnerability 2223;glibc LD_PRELOAD File Overwriting Vulnerability 2222;SSH Secure-RPC Weak Encrypted Authentication Vulnerability 2221;Microsoft WINS Domain Controller Spoofing Vulnerability 2220;DG/UX in.fingerd Remote Command Execution Vulnerability 2219;Yahoo! Instant Messenger Denial of Service Vulnerability 2218;Microsoft IIS '../..' Denial of Service Vulnerability 2217;Tinyproxy Heap Overflow Vulnerability 2216;Apache Web Server DoS Vulnerability 2215;Caldera DHCP Package Format String Vulnerabililty 2214;Flash Sound Write-Overflow Vulnerability 2213;Trend Micro Interscan VirusWall Symlink Root Compromise Vulnerability 2212;Trend Micro Interscan VirusWall Weak Admin Password Protection Vulnerability 2211;OmniHTTPD File Corruption and Command Execution Vulnerability 2210;splitvt Format String Vulnerability 2209;Iomega JaZip Buffer Overflow Vulnerability 2207;SuSE MkDir Error Handling rctab Race Condition Vulnerability 2206;PHP .htaccess Attribute Transfer Vulnerability 2205;PHP Engine Disable Source Viewing Vulnerability 2204;Veritas Backup Denial of Service Vulnerability 2203;Microsoft Windows Media Player .WMZ Arbitrary Java Applet Vulnerability 2202;Microsoft MSHTML.DLL Crash Vulnerability 2201;Exmh Local Symlink Vulnerability 2200;Compaq Web Admin Buffer Overflow Vulnerability 2199;Microsoft Web Client Extender NTLM Authentication Vulnerability 2198;Basilix Webmail Incorrect File Permissions Vulnerability 2197;Ultraboard Incorrect Directory Permissions Vulnerability 2196;shadow-utils /etc/default Temp File Race Condition Vulnerability 2195;rdist /tmp File Race Condition Vulnerability 2194;getty_ps /tmp File Race Condition Vulnerability 2193;Solaris arp Buffer Overflow Vulnerability 2192;Borland/Inprise Interbase Backdoor Password Vulnerability 2191;sdiff /tmp File Race Condition Vulnerability 2190;inn /tmp File Race Condition Vulnerability 2189;wu-ftpd /tmp File Race Condition Vulnerability 2188;gpm /tmp File Race Condition Vulnerability 2187;mgetty /tmp File Race Condition Vulnerability 2186;linuxconf /tmp File Race Condition Vulnerability 2185;ProFTPD SIZE Remote Denial of Service Vulnerability 2184;squid /tmp File Race Condition Vulnerability 2183;arpwatch /tmp File Race Condition Vulnerability 2182;Apache /tmp File Race Vulnerability 2181;glibc RESOLV_HOST_CONF File Read Access Vulnerability 2180;Linux ReiserFS Kernel Oops and Code Execution Vulnerability 2179;Solaris exrecover Buffer Overflow Vulnerability 2178;WebMaster ConferenceRoom Developer Edition DoS Vulnerability 2177;eXtropia bbs_forum.cgi Remote Arbitrary Command Execution Vulnerability 2176;NetScreen Firewall Denial of Service Vulnerability 2175;IBM HTTP Server AfpaCache/WebSphereNet.Data DoS Vulnerability 2174;StorageSoft ImageCast DoS Vulnerability 2173;Lotus Domino Server Directory Traversal Vulnerability 2172;Ibrow newsdesk.cgi File Disclosure Vulnerablility 2171;Oracle Apache+WebDB Documented Backdoor Vulnerability 2170;HP-UX kermit Buffer Overflow Vulnerability 2169;Solaris mailx Lockfile Denial Of Service Vulnerability 2168;Informix Webdriver Local File Overwrite Vulnerability 2167;Microsoft Windows Media Player Javascript URL Vulnerability 2166;Informix Webdriver Remote Administration Access Vulnerability 2165;GTK+ Arbitrary Loadable Module Execution Vulnerability 2164;Emacs Inadequate PTY Permissions Vulnerability 2163;Tiny WinRoute Pro Authentication Vulnerability 2162;Macromedia Flash SWF Denial of Service Vulnerability 2161;Tiny WinRoute Pro Memory Protection Disabling Vulnerability 2160;Brian Stanback bslist.cgi Remote Command Execution Vulnerability 2159;Brian Stanback bsguest.cgi Remote Command Execution Vulnerability 2158;HP-UX stm Race Condition Vulnerability 2157;ikonboard Arbitrary Command Execution Vulnerability 2156;Technote Inc Technote 'filename' Parameter Command Execution And File Disclosure Vulnerability 2155;Technote Inc Technote 'board' Function File Disclosure Vulnerability 2154;Security-Enhanced Linux Buffer Overflow Vulnerability 2153;GnuPG Silent Import of Secret Keys Vulnerability 2152;Upland Solutions 1st Up Mail Server DoS Vulnerability 2151;dialog /tmp File Race Condition Vulnerability 2150;Oracle IAS PL/SQL Injection Vulnerabililty 2149;Solaris catman Race Condition Vulnerability 2147;BNBForm Automessage File Retrieval Vulnerability 2146;nlog 1.0 IP Address Metacharacter Vulnerability 2145;nlog-smb NetBIOS Name Metacharacter Vulnerability 2144;Microsoft IIS Front Page Server Extension DoS Vulnerability 2143;Check Point Firewall-1 Fast Mode TCP Fragment Vulnerability 2141;GnuPG Detached Signature Verification False-Positive Vulnerability 2140;Infinite InterChange Denial of Service Vulnerability 2139;Itetris Privileged Arbitrary Command Execution Vulnerability 2138;BEA WebLogic Server Double Dot Buffer Overflow Vulnerability 2137;Stunnel Weak Encryption Vulnerability 2136;jpilot World Readable Storage Directory Vulnerability 2135;Nano Local File Overwrite Vulnerability 2134;Alt-N MDaemon 3.5.0 Denial of Service Vulnerability 2133;Microsoft Windows 2000 Directory Services Restore Mode Blank Password Vulnerability 2132;FreeBSD procfs jail Breaking Vulnerability 2131;FreeBSD procfs Denial of Service Vulnerability 2130;FreeBSD procfs Access Control Vulnerability 2129;Microsoft Internet Explorer 'mstask.exe' CPU Consumption Vulnerability 2128;Stunnel Local Arbitrary Command Execution Vulnerability 2127;Solaris patchadd Race Condition Vulnerability 2126;iCat Carbo Server File Disclosure Vulnerability 2125;Sonata Local Arbitrary Command Excution Vulnerability 2124;BSD ftpd Single Byte Buffer Overflow Vulnerability 2123;Microsoft Windows Media Services Severed Connection DoS Vulnerability 2122;AOL Instant Messenger BuddyIcon Buffer Overflow Vulnerability 2121;Apple Macintosh MRJ Unauthorized File Access Vulnerability 2120;Max-Wilhelm Bruker bftpd Buffer Overflow Vulnerability 2119;Watchguard SOHO Firewall HTTP Request Vulnerability 2118;AOL Instant Messenger 'aim://' Buffer Overflow Vulnerability 2117;Cisco Catalyst SSH Protocol Mismatch Denial of Service Vulnerability 2116;Multiple Vendor libncurses Terminfo Buffer Overflow Vulnerability 2115;Alt-N MDaemon 'Lock Server' Bypass Vulnerabiltiy 2114;Watchguard SOHO Firewall Oversized GET Request DoS Vulnerability 2113;Watchguard SOHO Firewall Fragmented IP Packet DoS Vulnerability 2112;Microsoft Windows NT 4.0 SNMP Community Name Vulnerability 2111;Microsoft NT RAS/PPTP Malformed Control Packet Denial of Service Attack 2110;Microsoft IIS 4.0 IISADMPWD Proxied Password Attack 2109;Alex Heiphetz Group EZShopper Directory Traversal Vulnerability 2108;Subscribe-Me Lite Administration Access Vulnerability 2107;CoffeeCup FTP Clients Weak Password Encryption Vulnerability 2106;Leif M. Wright simplestguest.cgi Remote Command Execution Vulnerability 2105;SafeWord e.Id Trivial PIN Brute-Force Vulnerability 2103;Leif M. Wright ad.cgi Unchecked Input Vulnerability 2102;Leif M. Wright simplestmail.cgi Remote Command Execution Vulnerability 2101;Leif M. Wright everythingform.cgi Arbitrary Command Execution Vulnerability 2100;Microsoft IIS Far East Edition DBCS File Disclosure Vulnerability 2099;Multiple Oops Proxy Server Buffer Overflow Vulnerabilities 2098;Roaring Penguin PPPoE Denial of Service Vulnerability 2097;University of Washington Pico File Overwrite Vulnerability 2096;ssldump Format String Vulnerability 2095;GNU Ed Symlink Vulnerability 2094;Allaire ColdFusion Sample Script DoS Vulnerability 2093;Multiple Vendor Kerberos 4 Temporary File Race Condition Vulnerability 2092;KTH Kerberos 4 User-Supplied Configuration Files Vulnerability 2091;KTH Kerberos 4 Buffer Overflow Vulnerability 2090;KTH Kerberos 4 Arbitrary Proxy Usage Vulnerability 2089;SmartStuff FoolProof Security Program Restriction Bypass Vulnerability 2088;BroadVision One-To-One Enterprise Path Disclosure Vulnerability 2087;BitchX DNS Buffer Overflow Vulnerability 2086;Multiple IRCd DNS Denial of Service Vulnerability 2085;Keware Technologies HomeSeer Directory Traversal Vulnerability 2084;MetaProducts Offline Explorer File System Disclosure Vulnerability 2083;IpSwitch IMail Denial of Service Vulnerability 2082;Watchguard SOHO 2.2 Denial of Service Vulnerability 2081;Microsoft Internet Explorer 3.01 Remote .lnk/.url Vulnerability 2080;Matt Wright FormMail Cross-Site Request Forgery Vulnerability 2079;Matt Wright FormMail Remote Command Execution Vulnerability 2078;OReilly WebSite 1.x/2.0 win-c-sample.exe Buffer Overflow Vulnerability 2077;WEBgais websendmail Remote Command Execution Vulnerability 2076;Novell Netware Web Server 3.x files.pl Vulnerability 2075;Lexmark Markvision Printer Driver Buffer Overflow Vulnerabilities 2074;Microsoft IIS Appended Dot Script Source Disclosure Vulnerability 2073;VPNet VSU IP Bridging Vulnerability 2072;Cisco Catalyst Memory Leak Denial of Service Vulnerability 2071;VPNet VSU Source Routed Session Vulnerability 2070;APC apcupsd Local Denial of Service Vulnerability 2069;phpGroupWare Remote Include File Vulnerability 2068;IBM DB2 Universal Database Known Default Password Vulnerability 2067;IBM DB2 Universal Database for Windows NT SQL DoS Vulnerability 2066;Microsoft Windows NT 4.0 / 2000 SNMP Registry Key Modification Vulnerability 2065;Microsoft Windows NT 4.0 MTS Package Administration Registry Key Vulnerability 2064;Microsoft Windows NT 4.0 RAS Administration Registry Key Vulnerability 2063;Endymion MailMan Remote Arbitrary Command Execution Vulnerability 2062;Inktomi Search Information Disclosure Vulnerability 2061;Inktomi Search Source Disclosure Vulnerability 2060;Apache Web Server with Php 3 File Disclosure Vulnerability 2059;Squid cachemgr.cgi Unauthorized Connection Vulnerability 2058;WEBgais Remote Command Execution Vulnerability 2056;Hylafax Faxsurvey Remote Command Execution Vulnerability 2055;Mercantec SoftCart Order File Exposure Vulnerability 2054;Nokia IP440 Remote Denial of Service Vulnerability 2053;ezmlm-idx Arbitrary Command Execution Vulnerability 2052;Serv-U FTP Directory Traversal Vulnerability 2051;Sun JDK/JRE Disallowed Class Loading Vulnerability 2050;RedHat Linux diskcheck Race Condition Vulnerability 2049;Quikstore File Disclosure Vulnerability 2048;Microsoft PhoneBook Server Buffer Overflow 2047;phpWebLog Administrator Authentication Bypass Vulnerability 2046;Microsoft Internet Explorer 5.5 Print Template ActiveX Vulnerability 2045;Microsoft Internet Explorer 'INPUT TYPE=FILE' Vulnerability 2044;Linux Non-Readable File Ptrace Vulnerability 2043;Microsoft SQL Server / Data Engine xp_SetSQLSecurity Buffer Overflow Vulnerability 2042;Microsoft SQL Server / Data Engine xp_proxiedmetadata Buffer Overflow Vulnerability 2041;Microsoft SQL Server / Data Engine xp_printstatements Buffer Overflow Vulnerability 2040;Microsoft SQL Server / Data Engine xp_peekqueue Buffer Overflow Vulnerability 2039;Microsoft SQL Server / Data Engine xp_updatecolvbm Buffer Overflow Vulnerability 2038;Microsoft SQL Server / Data Engine xp_showcolv Buffer Overflow Vulnerability 2037;AIX piobe Buffer Overflow Vulnerability 2036;AIX pioout Buffer Overflow Vulnerability 2035;AIX setclock Buffer Overflow Vulnerability 2034;AIX enq Buffer Overflow Vulnerability 2033;AIX digest Buffer Overflow Vulnerability 2032;AIX setsenv Buffer Overflow Vulnerability 2031;Microsoft SQL Server / Data Engine xp_enumresultset Buffer Overflow Vulnerability 2030;Microsoft SQL Server / Data Engine xp_displayparamstmt Buffer Overflow Vulnerability 2029;Trlinux Postaci Webmail Password Disclosure Vulnerability 2028;Majordomo Config-file admin_password Configuration Vulnerability 2027;AnalogX Proxy Server DoS Vulnerability 2026;GlimpseHTTP and WebGlimpse Piped Command Vulnerability 2025;Novell NetWare Web Server 2.x convert.bas Vulnerability 2024;Webcom Datakommunikation CGI Guestbook rguest/wguest Vulnerability 2023;Multiple Vendor .BAT/.CMD Remote Command Execution Vulnerability 2022;Multiple Vendor TCP/IP Resource Exhaustion Vulnerability 2021;Merchant Order Form 1.2 Order Log Permissions Vulnerability 2020;Greg Matthews Classifieds.cgi Metacharacter Vulnerability 2019;Greg Matthews Classifieds.cgi Hidden Variable Vulnerability 2018;Microsoft Windows 2000 Telnet Session Timeout DoS Vulnerability 2017;IBM Net.Data Path Disclosure Vulnerability 2016;Midnight Commander Directory Viewing Command Execution Vulnerability 2015;S.u.S.E. in.identd Denial of Service Vulnerability 2014;Trend Micro InterScan VirusWall Shared Directory Vulnerability 2013;SonicWALL SOHO Denial of Service Vulnerability 2012;Cisco 600 Series Web Administration Denial of Service Vulnerability 2011;Ipswitch IMail Web Service HOST Denial Of Service Vulnerability 2010;Multiple Vendor Out Of Band Data Denial Of Service Vulnerability 2009;rcvtty Arbitrary Command Execution Vulnerability 2008;PTlink IRCD and Services Denial of Service Vulnerability 2007;Microsoft Windows 2000 DNS Memory Leak Vulnerability 2006;Unix Shell Redirection Race Condition Vulnerability 2005;Winsock FTPd Directory Transversal Vulnerability 2004;Secure Locate Heap Corruption Vulnerability 2003;Multiple Vendor test-cgi Directory Listing Vulnerability 2002;JJ sample CGI program Escape Character Vulnerability 2001;Miva htmlscript 2.x Directory Traversal Vulnerability 2000;Multiple Vendor whois CGI Metacharacter Vulnerability 1999;Network Associates WebShield SMTP Invalid Outgoing Recipient Field DoS Vulnerability 1998;Twig Remote Arbitrary Script Execution Vulnerability 1997;Phorum Arbitrary File Read Vulnerability 1996;Broker FTP Directory Permissions Vulnerability 1995;Info2www CGI Input Handling Vulnerability 1994;Lotus Notes Client R5 File Existence Verification Vulnerability 1993;Network Associates WebShield SMTP Content Filter Bypass Vulnerability 1991;Aladdin Ghostscript Arbitrary Shared Library Usage Vulnerability 1990;Aladdin Ghostscript Symlink Vulnerability 1989;Linux modprobe Buffer Overflow Vulnerability 1988;IBM HTTP Server Denial of Service Vulnerability 1987;Microsoft NT 4.0 SynAttackProtect Denial of Service Vulnerability 1986;Caucho Technology Resin 1.2 JSP Source Disclosure Vulnerability 1985;Phorum PHP Configuration Disclosure Vulnerability 1984;elvis-tiny File Overwrite Vulnerability 1983;Quikstore Plaintext Administrator Password Vulnerability 1982;HP EMS Arbitrary File Permission Change Vulnerability 1981;Balabit syslog-ng Incomplete Priority String Remote DoS Vulnerability 1980;Microsoft Windows Media Player .ASX Buffer Overflow Vulnerability 1979;Software602 602Pro LAN SUITE Buffer Overflow Vulnerability 1978;Microsoft Internet Explorer 5.5 Index.dat Vulnerability 1977;Microsys CyberPatrol Insecure Registration Vulnerability 1976;Microsoft Windows Media Player .WMS Arbitrary Script Vulnerability 1975;NCSA HTTPd campas sample script Vulnerability 1974;FreeBSD ppp deny_incoming Vulnerability 1973;Microsoft Windows 2000 Domain Account Lockout Bypass Vulnerability 1972;Ethereal AFS Buffer Overflow Vulnerability 1971;BB4 Big Brother Multiple CGI Vulnerabilities 1970;Unify eWave ServletExec JSP Source Disclosure Vulnerability 1969;Adcycle Password Disclosure Vulnerability 1968;Oracle cmctl Buffer Overflow Vulnerability 1967;Koules Svgalib Buffer Overflow Vulnerability 1965;NetcPlus SmartServer3 DoS Vulnerability 1964;NetcPlus BrowseGate Weak Encryption Vulnerability 1963;CGIForum thesection Directory Traversal Vulnerability 1962;NetcPlus SmartServer3 Weak Encryption Vulnerability 1961;AT&T WinVNC Remote Desktop Default Configuration Vulnerability 1960;Vixie Cron /var/spool/cron Temporary Crontab File Vulnerability 1959;Joe Text Editor DEADJOE Symbolic Link Vulnerability 1958;Microsoft Exchange 2000 Server EUSR_EXSTOREEVENT Account Vulnerability 1957;RealServer Memory Contents Disclosure Vulnerability 1956;PeleSoft NetSnap Buffer Overflow Vulnerability 1955;Multiple Vendor telnetd Remote Denial of Service Vulnerability 1954;HP-UX auto_parms Arbitrary Command Execution Vulnerability 1953;Watchguard Firebox II FTP Proxy DoS Vulnerability 1952;Netopia 650-T ISDN Router Username/Password Disclosure Vulnerability 1951;DCForum Arbitrary File Disclosure Vulnerability 1950;Multiple Vendor UNIX adduser/useradd Vulnerability 1949;OpenSSH Client Unauthorized Remote Forwarding Vulnerability 1948;Gaim Remote Buffer Overflow Vulnerability 1947;ABiSoft Baxter Buffer Overflow Vulnerability 1946;Xavier Ducrohet Felix 2.3 Buffer Overflow Vulnerability 1945;Midnight Commander cons.saver Arbitrary File Write Vulnerability 1944;Joe Kloss RobinHood Buffer Overflow Vulnerability 1943;Kenny Carruthers Postmaster 1.0 Buffer Overflow Vulnerability 1942;Small HTTP Server Incomplete Request Denial of Service Vulnerability 1941;Small HTTP Server Non-Existent File DoS Vulnerability 1940;gbook.cgi Remote Command Execution Vulnerability 1939;Multiple Vendor Java Virtual Machine Type Confusion Attack Vulnerability 1938;Rideway PN Denial of Service Vulnerability 1937;Foundry Firmware Telnet Login Denial of Service Vulnerability 1936;Linux modprobe Arbitrary Command Execution Vulnerability 1935;Computer Associates InoculateIT MS Exchange Agent Vulnerability 1934;McMurtrey/Whitaker & Associates Cart32 DoS Vulnerability 1933;Microsoft Indexing Services for Windows 2000 File Verification Vulnerability 1932;McMurtrey/Whitaker & Associates Cart32 Path Disclosure Vulnerability 1931;HP-UX MC/ServiceGuard Default Permissions Vulnerability 1930;HP-UX Aserver /tmp/last_uuid Symbolic Link Vulnerability 1929;HP-UX Aserver PATH Vulnerability 1928;HP-UX Aserver /tmp/null Symbolic Link Vulnerability 1927;BNC IRC Proxy Buffer Overflow Vulnerability 1925;Lotus Notes R5 S/MIME Vulnerability 1924;Windows NT 4.0 Terminal Server RegAPI.DLL Buffer Overflow 1923;Multiple Vendor BIND 8.2.2-P5 Denial of Service Vulnerability 1922;StarOffice /tmp Directory Symbolic Link Vulnerability 1921;YaBB search.pl Arbitrary Command Execution Vulnerability 1920;McAfee VirusScan 4.5 Unquoted ImagePath Vulnerability 1919;HP-UX registrar Local Arbitrary File Read Vulnerability 1917;Compaq Management Agents for Netware Plaintext Password Vulnerability 1916;Sonata Conferencing Multiple Vulnerabilities 1915;Cart32 Admin Password Vulnerability 1914;RedHat Linux restore Insecure Environment Variables Vulnerability 1913;ManTrap Local Denial of Service Vulnerability 1912;Microsoft IIS Executable File Parsing Vulnerability 1911;Microsoft IIS 4.0 ISAPI Buffer Overflow Vulnerability 1910;Multiple Vendor Mail Reply-To Field Vulnerability 1909;ManTrap Root Directory Inode Disclosure Vulnerability 1908;ManTrap Hidden Process Disclosure Vulnerability 1907;Authentix Authentication Vulnerability 1906;VolanoChatPro Local Password Disclosure Vulnerability 1905;Lotus Domino SMTP Server ENVID Buffer Overflow and DoS Vulnerability 1903;NAI Sniffer Agent False Login Denial of Service Vulnerability 1902;NAI Sniffer Agent Authorization Verification Vulnerability 1901;NAI Sniffer Agent SNMP Buffer Overflow Vulnerability 1900;Quake Server Empty udp DoS Vulnerability 1899;Microsoft Windows 2000 ActiveX Control Buffer Overflow Vulnerability 1898;IBM Net.Data Buffer Overflow Vulnerability 1897;CGI Script Center Subscribe Me Lite Account Deletion Vulnerability 1896;WebObjects Remote Overflow Vulnerability 1895;Multiple Vendor top Format String Vulnerability 1894;FreeBSD getnameinfo() Denial of Service Vulnerability 1893;Multiple Vendor RPC Denial of Service Vulnerability 1892;RPC Portmapper Denial of Sevice Vulnerability 1891;Sun JavaWebServer Viewable .jhtml Source Vulnerability 1890;Checkpoint Firewall-1 Valid Username Vulnerability 1889;CDE DTTerm Terminal Name Buffer Overflow Vulnerability 1888;CS&T CorporateTime for the Web Brute Force Vulnerability 1887;ISC host Remote Buffer Overflow Vulnerability 1886;HP-UX cu Buffer Overflow Vulnerability 1885;Cisco CVCO/4k Remote Username and Password Retrieval Vulnerability 1884;Microsoft Windows 95/WfW smbclient Directory Traversal Vulnerability 1883;KW Whois Remote Command Execution Vulnerability 1882;Microsoft Network Monitor Multiple Buffer Overflow Vulnerabilities 1881;CGI Script Center News Update Password Changing Vulnerability 1880;Cisco IOS Extended Access List Failure Vulnerability 1879;BMC Patrol UDP Bounce Attack Denial of Service Vulnerability 1878;Solaris syslogd Unresolvable Address Remote Denial of Service Vulnerability 1877;Cisco PIX PASV Mode FTP Internal Address Disclosure Vulnerability 1876;Unify eWave ServletExec File Upload Vulnerability 1875;RedHat 7.0 Cyrus-SASL Authorization Vulnerability 1874;SAMBA SWAT Logfile Permissions Vulnerability 1873;SAMBA SWAT Logging Failure Vulnerability 1872;SAMBA SWAT Symlink Vulnerability 1871;Multiple Vendor dump Insecure Environment Variables Vulnerability 1870;tcpdump AFS ACL Packet Buffer Overflow Vulnerability 1869;Microsoft Exchange Server Invalid MIME Header charset = DoS Vulnerability 1868;Unify eWave ServletExec DoS Vulnerability 1867;Netscape Servers Suite Denial of Service Vulnerability 1866;Inktomi Search Software DoS Vulnerability 1865;Netscape Servers Suite Heap Buffer Overflow Vulnerability 1864;Pagelog.cgi File Disclosure/Creation Vulnerability 1863;Padl Software nss_ldap Local Denial of Service Vulnerability 1862;VariCAD File Overwrite Vulnerability 1861;Microsoft Indexing Services .htw Cross-Site Scripting Vulnerability 1860;CatSoft FTP Serv-U Brute-Force Vulnerability 1859;Exim Buffer Overflow Vulnerability 1858;bftpd Buffer Overflow Vulnerability 1857;TIS Firewall Toolkit Format String Vulnerability 1855;Multiple Vendor Router Denial of Service Vulnerability 1854;Multiple Vendor BSD Global Port Package CGI Vulnerability 1853;Oracle listener Input Validation Vulnerabilities 1852;iPlanet CMS/Netscape Directory Server Plaintext Administrative Password Vulnerability 1851;Sun Compromised Browser Certificates Vulnerability 1850;pam_mysql Authentication Input Validation Vulnerability 1849;FreeBSD crontab /tmp File Vulnerability 1848;iPlanet Webserver .shtml Buffer Overflow Vulnerability 1847;Halflife Linux Server rcon Vulnerabilities 1846;Cisco Catalyst 3500 XL Remote Arbitrary Command Execution Vulnerability 1845;HP-UX crontab /tmp File Vulnerability 1844;Intel InBusiness eMail Station Denial of Service Vulnerability 1843;HP VirtualVault DoS Vulnerability 1842;GNQS Root Access Vulnerability 1841;Ffingerd Username Validity Disclosure Vulnerability 1840;ntop -i Local Format String Vulnerability 1839;iPlanet CMS/Netscape Directory Server Directory Traversal Vulnerability 1838;Cisco IOS Software ?/ HTTP Request DoS Vulnerability 1837;Sun HotJava Browser Arbitrary DOM Access Vulnerability 1836;Element N.V. Element InstantShop Price Modification Vulnerability 1835;Microsoft Windows NT 4.0 MSIEXEC Registry Permissions Vulnerability 1834;RedHat lpr Arbitrary Command Execution Vulnerability 1833;Allaire JRun 2.3 File Source Code Disclosure Vulnerability 1832;Microsoft IIS 4.0/5.0 Session ID Cookie Disclosure Vulnerability 1831;Allaire JRun 2.3 Arbitrary Code Execution Vulnerability 1830;Allaire JRun 3.0 Directory Disclosure Vulnerability 1829;Mandrake GnuPG Multiple Key Validation Vulnerability 1828;Oracle Internet Directory 2.0.6 oidldap Vulnerability 1827;Norton AntiVirus 2001 _Restore Directory Virus Detection Bypass Vulnerability 1826;MySQL Authentication Algorithm Vulnerability 1825;Avirt Mail 'Mail From:' and 'Rcpt to:' DoS Vulnerability 1824;Linux ypbind Local Format String Vulnerability 1823;Lotus Notes Client Unencrypted Sent Mail Vulnerability 1822;4D Inc. WebSTAR DoS Vulnerability 1821;Apache mod_cookies Buffer Overflow Vulnerability 1820;S.u.S.E. ypbind-mt Format String Vulnerability 1819;Microsoft IIS 4.0 Pickup Directory DoS Vulnerability 1818;Microsoft IIS 3.0 newdsn.exe File Creation Vulnerability 1817;BNB Survey.cgi Metacharacter Vulnerability 1816;SAMBA Long Password Buffer Overflow Vulnerability 1815;Hilgraeve HyperTerminal Telnet Buffer Overflow Vulnerability 1814;Microsoft IIS 3.0 %2e ASP Source Disclosure Vulnerability 1813;RedHat Linux ping Buffer Overflow Vulnerability 1812;Microsoft Virtual Machine Arbitrary Java Codebase Execution Vulnerability 1811;Microsoft Site Server 2.0 with IIS 4.0 Malicious File Upload Vulnerability 1810;AOL Instant Messenger Escaped Character Entities DoS Vulnerability 1809;cmd5checkpw Qmail Remote Password Retrieval Vulnerability 1808;OmniHTTPD visiadmin.exe Denial of Service Vulnerability 1807;MailFile Arbitrary File Disclosure Vulnerability 1806;Microsoft IIS and PWS Extended Unicode Directory Traversal Vulnerability 1805;XFree86 Xlib Display Buffer Overflow Vulnerability 1804;cURL Remote Buffer Overflow Vulnerability 1803;FreeBSD fingerd File Disclosure Vulnerability 1802;Elm 'filter' Arbitrary Mail Disclosure Vulnerability 1801;Bardon Data Systems WinU Backdoor Password Vulnerability 1800;AIX 3.x bugfiler Arbitrary File Creation Vulnerability 1799;Valve Software Half-Life Dedicated Server Vulnerability 1798;Microsoft NetMeeting Remote Desktop Sharing DoS Vulnerability 1797;GnuPG Multiple Signed Message Modification Vulnerability 1796;Microsoft Windows 9x File Handle Buffer Overflow Vulnerability 1795;WWWBoard Arbitrary Message Overwrite Vulnerability 1794;Microsoft Windows 9x Invalid Driver Type DoS Vulnerability 1793;Microsoft Internet Explorer Cached Web Credentials Disclosure Vulnerability 1792;CommuniGate Pro Email Address Verification Vulnerability 1791;BDash 0.31 Buffer Overflow Vulnerability 1790;FTPPro Information Disclosure Vulnerability 1789;All-Mail Buffer Overflow Vulnerability 1788;Shred File Wiper Insecure File Deletion Vulnerability 1787;Netscape Messaging Server Email Address Verification Vulnerability 1786;PHP Error Logging Format String Vulnerability 1785;Tmpwatch Arbitrary Command Execution Vulnerability 1784;Aplio Internet Phone Arbitrary Command Execution Vulnerability 1783;CGI Script Center Auction Weaver Username / Bidfile Directory Traversal Vulnerability 1782;CGI Script Center Auction Weaver Arbitrary File Deletion Vulnerability 1781;Microsoft Windows 9x / Me IPX NMPI Packet DoS Vulnerability 1780;Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability 1779;Big Brother Arbitrary Shell Command Execution Vulnerability 1778;Evolvable Shambala Server 4.5 DoS Vulnerability 1777;Hassan Consulting Shopping Cart Directory Traversal Vulnerability 1776;Bytes Interactive Web Shopper Directory Traversal Vulnerability 1775;HP JetDirect Multiple DoS Vulnerabilities 1774;Extropia WebStore Directory Traversal Vulnerability 1773;PHPix Directory Traversal Vulnerability 1772;Armada Master Index Path Traversal Vulnerability 1771;Evolvable Shambala Server 4.5 Plaintext Password Vulnerability 1770;Boa Webserver 0.94.2.x File Disclosure Vulnerability 1769;Netscape iPlanet iCal 'csstart' Vulnerability 1768;Netscape iPlanet iCal 'iplncal.sh' Permissions Vulnerability 1767;Netscape iPlanet iCal 'xhost -' Vulnerability 1766;BSD Weak initial Sequence Number Vulnerability 1765;WQuinn DiskAdvisor 4.1 Directory Listing Disclosure Vulnerability 1764;BSD talkd Remote Format String Vulnerability 1763;IBM WebSphere ikeyman Weak Encrypted Password Vulnerability 1762;Moreover.com CGI File Disclosure Vulnerability 1761;GnoRPM Arbitrary File Overwrite Vulnerability 1760;Multiple Vendor MIME Header DoS Vulnerability 1759;OpenBSD Pending ARP Request Remote DoS Vulnerability 1758;Microsoft Windows 2000 Unattended Install OEMPreinstall Vulnerability 1757;Multiple Vendor Cfengine Format String Vulnerability 1756;Microsoft IIS 5.0 Indexed Directory Disclosure Vulnerability 1754;Microsoft Virtual Machine com.ms.activeX.ActiveXComponent Arbitrary Program Execution Vulnerability 1753;Microsoft Windows NT 4.0 / 2000 Spoofed LPC Request Vulnerability 1752;Multiple Vendor BSD eeprom Format String vulnerability 1751;IRIX permissions File Manipulation Vulnerability 1750;Pegasus Mail Buffer Overflow Vulnerability 1749;Multiple Vendor RPC.YPUpdated Command Execution Vulnerability 1748;Microsoft Windows NT 4.0 / 2000 Predictable LPC Message Identifier Multiple Vulnerabilities 1747;AOL Instant Messenger %s DoS Vulnerability 1746;Multiple Vendor BSD fstat Format String Vulnerability 1745;Microsoft Windows NT 4.0 / 2000 LPC Zone Memory Depletion DoS Vulnerability 1744;Multiple Vendor BSD libutil pw_error() Format String Vulnerability 1743;Microsoft Windows NT 4.0 Invalid LPC Request DoS Vulnerability 1742;scp File Create/Overwrite Vulnerability 1741;Bardon Data Systems WinU Weak Encrypted Password Vulnerability 1740;Trend Micro PC-Cillin DoS Vulnerability 1739;LBNL Traceroute Heap Corruption Vulnerability 1738;Pegasus Email File Forwarding Vulnerability 1737;Acme thttpd Arbitrary World-Readable File Disclosure Vulnerability 1736;XFCE 3.5.1 Local Xauthority Bypass Vulnerability 1735;Mandrake X session Local Xauthority Bypass Vulnerability 1734;SmartWin CyberOffice Shopping Cart 2.0 Client Information Disclosure Vulnerability 1733;Smartwin Technology CyberOffice Shopping Cart 2.0 Price Modification Vulnerability 1732;WebTeacher WebData File Import Vulnerability 1731;Slashcode Default Admin Password Vulnerability 1729;Microsoft Windows 2000 Simplified Chinese IME Vulnerability 1728;Apache Rewrite Module Arbitrary File Disclosure Vulnerability 1727;Siemens HiNet LP5100 IP-phone Buffer Overflow DoS Vulnerability 1726;Netscape Communicator type=password Browser Buffer Overflow Vulnerability 1725;Talentsoft Web+ Example Script File Disclosure Vulnerability 1724;WQuinn QuotaAdvisor 4.1 Disk Quota Bypass Vulnerability 1723;OpenBSD empty AH/ESP Packet Remote Denial of Service Vulnerability 1722;Talentsoft Web+ Source Code Disclosure Vulnerability 1721;Netscape Messaging Server DoS Vulnerability 1720;Talentsoft Web+ Internal IP Address Disclosure Vulnerability 1719;Debian glibc 2 Symlink Vulnerability 1718;Microsoft Windows Script Host GetObject() File Disclosure Vulnerability 1717;Unixware SCOhelp HTTP Server Format String Vulnerability 1716;OpenView Network Node Manager ovalarmsrv Vulnerability 1715;Palm OS Weak Encryption Vulnerability 1714;Microsoft Windows Media Player 7 Embedded OCX Control Vulnerability 1713;HP Openview Node Manager SNMP DoS Vulnerability 1712;Multiple Vendor LPRng User-Supplied Format String Vulnerability 1711;Multiple Vendor lpr Format String Vulnerability 1710;Alabanza Control Panel Domain Modification Vulnerability 1709;Pine From: Field Buffer Overflow Vulnerability 1708;CiscoSecure ACS for Windows NT and LDAP Server Null Password Vulnerability 1707;SuSE Installed Package Disclosure Vulnerability 1706;CiscoSecure ACS for Windows NT Oversized TACACS+ Packet DoS Vulnerability 1705;CiscoSecure ACS for Windows NT Buffer Overflow Vulnerability 1704;Extent RBS ISP Directory Traversal Vulnerability 1703;RedHat Glint /tmp Symbolic Link Vulnerability 1702;NetcPlus BrowseGate 2.80 DoS Vulnerability 1701;Ipswitch WinCOM LPD 1.00.90 DoS Vulnerability 1700;KDE kvt Format String Vulnerability 1699;Microsoft Windows DLL Search Path Weakness 1698;Cisco PIX Firewall SMTP Content Filtering Evasion Vulnerability 1697;Tridia DoubleVision Local Root Compromise 1696;Horde IMP Remote Command Execution via Sendmail Vulnerability 1695;Microsoft Proxy 2.0 FTP Permissions Bypass Vulnerability 1694;Multiple Linux Vendor klogd Vulnerability 1693;Compaq Tru64 kdebugd Remote Arbitrary File Write Vulnerability 1692;Microsoft Proxy 2.0 Internal Network Access Vulnerability 1691;WebSphere Application Server Plugin DoS Vulnerability 1690;TYPSoft FTP Server remote DoS Vulnerability 1689;Alt-N MDaemon 3.1.1 DoS Vulnerability 1688;Microsoft Exchange Server Empty MIME Boundary DoS 1687;Pine Malformed Header Denial of Service Vulnerability 1686;FreeBSD eject Buffer Overflow Vulnerability 1685;CamShot Remote Buffer Overflow Vulnerability 1684;Sambar Server Search CGI Vulnerability 1683;Microsoft Windows 2000 telnet.exe NTLM Authentication Vulnerability 1682;HP OpenView Network Node Manager Config Scripts Vulnerability 1681;Netegrity SiteMinder Authentication Bypass Vulnerability 1680;Jack De Winter WinSMTP Buffer Overflow Vulnerability 1679;IMP File Disclosure Vulnerability 1678;Mandrake /perl http Directory Disclosure Vulnerability 1677;EFTP Partial Input Denial of Service Vulnerability 1675;EFTP Buffer Overflow Vulnerability 1674;Horde CGI Remote Command Execution Vulnerability 1673;Microsoft Windows 2000 Malformed RPC Packet DoS Vulnerability 1671;Microsoft WebTV DoS Vulnerability 1670;MailForm 2.0 XX-attach_file Vulnerability 1669;Ranson Johnson mailto.cgi Piped Address Vulnerability 1668;YaBB Arbitrary File Read Vulnerability 1667;Mailman 1.1 Writable Variable Vulnerability 1666;NT Authentication PAM Modules Buffer Overflow Vulnerability 1665;muh IRC Log Format String Vulnerability 1664;Tmpwatch Recursive Write DoS Vulnerability 1663;SCO Unixware /search97cgi/vtopic Vulnerability 1662;Check Point Firewall-1 Session Agent Dictionary Attack Vulnerability 1661;Check Point Firewall-1 Session Agent Impersonation Vulnerability 1660;AIX netstat -Z Statistic Clearing Vulnerability 1659;GNOME esound Unix Domain Socket Race Condition Vulnerability 1658;SuSE Apache CGI Source Code Viewing Vulnerability 1657;Mobius DocumentDirect for the Internet 1.2 Buffer Overflow Vulnerabilities 1656;SuSE Apache WebDAV Directory Listings Vulnerability 1655;Microsoft Windows Media Unicast Services DoS Vulnerability 1654;Interbase SuperServer Denial of Service Vulnerability 1653;Eudora Client and Path Disclosure Vulnerability 1652;XMail Buffer Overflow Vulnerability 1651;Microsoft Windows 2000 Still Image Service Privilege Escalation Vulnerability 1650;Nathan Purciful phpPhotoAlbum Directory Traversal Vulnerability 1649;PHP Upload Arbitrary File Disclosure Vulnerability 1648;QNX Voyager Webserver Multiple Vulnerabilities 1647;Intel Express Switch 500 Series Malformed ICMP Packet DoS Vulnerability 1646;University of Washington c-client DoS Vulnerability 1645;CGI Script Center Auction Weaver Remote Command Execution Vulnerability 1644;LPPlus dccscan unprivileged read vulnerability 1643;LPPlus Permissions DoS Vulnerabilities 1642;Microsoft NT 4.0 and IIS 4.0 Invalid URL Request DoS Vulnerability 1641;screen User Supplied Format String Vulnerability 1640;Gordano NTMail Web Configuration DoS Vulnerability 1639;glib unsetenv() Duplicate Entry Removal Vulnerability 1638;SunFTP Buffer Overflow Vulnerability 1637;SunFTP Server Partial Input Denial of Service Vulnerability 1636;Microsoft Internet Explorer Navigate Function Cross Frame Access Vulnerability 1635;WaveNet IP 2400/2458 Authentication Vulnerability 1634;Multiple Vendor Locale Subsystem Format String Vulnerability 1633;Microsoft Outlook Vcard DoS Vulnerability 1632;Microsoft Windows 98 / NT 4.0 / 2000 File Extension Validation Vulnerability 1631;Microsoft Outlook Rich Text Format Information Disclosure Vulnerability 1630;CGI Script Center Auction Weaver Directory Traversal Vulnerability 1629;FreeBSD Ports brouted Installation Permission Vulnerability 1628;FreeBSD Linux Compatibility Mode Buffer Overflow Vulnerability 1627;Eeye IRIS Buffer Overflow Vulnerability 1626;Worm httpd Directory Traversal Vulnerability 1625;FreeBSD Malformed ELF Image Denial of Service Vulnerability 1624;Multiple Linux Vendor Xpdf Embedded URL Vulnerability 1623;Stalkerlab's Mailers 1.1.2 CGI Mail Spoofing Vulnerability 1622;Helix Code go-gnome /tmp Symlink Vulnerability 1621;GWScripts News Publisher author.file Write Vulnerability 1620;Microsoft Windows 9x / NT 4.0 / 2000 NetBIOS Cache Corruption Vulnerability 1619;GoodTech FTP Server RNTO DoS Vulnerability 1617;IPSWITCH IMail File Attachment Vulnerability 1616;Kerberos KDC Spoofing Vulnerability 1615;Microsoft Money Plaintext Password Vulnerability 1614;Robotex Viking Server Buffer Overflow Vulnerability 1613;Microsoft Windows 2000 Local Security Policy Corruption Vulnerability 1612;Multiple Vendor mgetty Symbolic Link Traversal Vulnerability 1611;O'Reilly WebSite Pro Write Access Vulnerability 1610;vqSoft vqServer 1.4.49 DoS Vulnerability 1609;Intel Express Switch 500 series DoS 1608;Microsoft FrontPage Server Extensions MS-DOS Device Name Denial Of Service Vulnerability 1607;CGI Script Center Subscribe Me LITE Administrative Password Alteration Vulnerability 1606;PGP ADK Insertion Vulnerability 1605;PragmaSys TelnetServer 2000 rexec Buffer Overflow Vulnerability 1604;CGI Script Center Account Manager LITE / PRO Administrative Password Alteration Vulnerability 1603;Omron WorldView Wnn Asian Language Server Remote Buffer Overflow Vulnerability 1602;HPUX net.init RC Script Vulnerability 1601;X-Chat Command Execution Via URLs Vulnerability 1600;Sun Java Web Server Web Admin / Bullettin Board Vulnerability 1599;Minicom Capture-file Group Ownership Vulnerability 1598;Darxite 0.4 Login Buffer Overflow Vulnerability 1597;ISS RealSecure 3.2.x Fragmented SYN Packets DoS Vulnerability 1596;Gnome Installer System Config-file Overwrite Vulnerability 1595;Microsoft IIS Cross Site Scripting .shtml Vulnerability 1594;Microsoft FrontPage/IIS Cross Site Scripting shtml.dll Vulnerability 1593;Gnome Updater Arbitrary RPM Installation Vulnerability 1592;Francisco Burzi PHP-Nuke Administrative Privileges Vulnerability 1591;UMN Gopherd 2.x Halidate Function Buffer Overflow Vulnerability 1590;Gnome-Lokkit Firewall Package Port Visibility Vulnerability 1589;Network Associates WebShield SMTP Trailing Period DoS Vulnerability 1588;Becky! Internet Mail Header Buffer Overflow Vulnerability 1587;Netwin Netauth Directory Traversal Vulnerability 1586;FlagShip Installation Permission Vulnerability 1585;xlockmore User Supplied Format String Vulnerability 1584;Lyris List Manager Privilege Escalation Vulnerability 1583;eTrust Access Control Default Encryption Key Vulnerability 1582;OS/2 4.5 FTP Server Login DoS Vulnerability 1581;HP OpenView Network Node Manager 6.1 Web Password Vulnerability 1580;HPUX 11.0 newgrp(1) Vulnerability 1579;Netscape SuiteSpot Read/Writeable Admin Password Vulnerability 1578;Microsoft IIS 5.0 Translate: f Source Disclosure Vulnerability 1577;Zope Unauthorized Role Access Vulnerability 1576;ntop -w Buffer Overflow Vulnerability 1575;Trustix Apache-SSL RPM Permissions Vulnerability 1574;RapidStream Unauthenticated Remote Command Execution Vulnerability 1573;Watchguard Firebox II Port 4100 DoS Vulnerability 1572;IRIX telnetd Environment Variable Format String Vulnerability 1571;Microsoft Windows 98/2000 Folder.htt Vulnerability 1570;BEA Weblogic Proxy Multiple Buffer Overflow Vulnerabilities 1569;UMN Gopherd 2.x Remote Root Buffer Overflow Vulnerability 1568;Mediahouse Statistics Server LiveStats Buffer Overflow Vulnerability 1567;Linux-Mandrake MandrakeUpdate Race Condition Vulnerability 1566;Microsoft Word 97 / 2000 Mail Merge Code Execution Vulnerability 1565;Microsoft IIS 4.0/5.0 File Permission Canonicalization Vulnerability 1564;Microsoft Internet Explorer Scriptlet Rendering Vulnerability 1563;Raptor GFX Config Tool Vulnerability 1562;Tumbleweed MMS No Default Password Vulnerability 1561;Microsoft Word / Excel / Powerpoint 2000 Object Tag Buffer Overflow Vulnerability 1560;HPUX ftpd User Inputted Format String Stack Overwrite Vulnerability 1559;Multiple Vendor mopd User Inputted Data Used as Format String Vulnerability 1558;Multiple Vendor mopd Buffer Overflow Vulnerability 1557;PCCS Mysql Database Admin Tool Username/Password Exposure Vulnerability 1556;Solaris AnswerBook2 Remote Command Execution Vulnerability 1555;Aptis Software TotalBill Remote Command Execution Vulnerability 1554;Solaris AnswerBook2 Administration Interface Access Vulnerability 1553;Alt-N MDaemon Session ID Hijacking Vulnerability 1551;Red Hat Linux umb-scheme World Writable Vulnerability 1550;Linux ntop Unauthorized File Retrieval Vulnerability 1549;Linux LIDS Root Level Access When Disabled Vulnerability 1548;Apache Jakarta-Tomcat /admin Context Vulnerability 1547;SuidPerl Mail Shell Escape Vulnerability 1546;Netscape Communicator URL Read Vulnerability 1545;Multiple Vendor Java Virtual Machine Listening Socket Vulnerability 1544;Microsoft Windows 9x IPX Ping Packet DoS Vulnerability 1542;IRIX mail Vulnerability 1541;Cisco Gigabit Switch Router with Fast/Gigabit Ethernet Cards ACL Bypass/DoS Vulnerabilities 1540;IRIX xfs truncate() Privilege Check Vulnerability 1539;GNU Mailman Local Format String Vulnerability 1538;NAI Net Tools PKI Server Format String Vulnerability 1537;NAI Net Tools PKI Server Directory Traversal Vulnerability 1536;NAI Net Tools PKI Server strong.exe Buffer Overflow Vulnerability 1535;Microsoft Windows 2000 Named Pipes Predictability Vulnerability 1534;Check Point Firewall-1 Unauthorized RSH/REXEC Connection Vulnerability 1533;Norton Antivirus with Novell Client Autoprotection Disabling Vulnerability 1532;Apache Tomcat Snoop Servlet Information Disclosure Vulnerability 1531;Apache Tomcat 3.1 Path Revealing Vulnerability 1530;IRIX inpview Race Condition Vulnerability 1529;IRIX lpstat Buffer Overflow Vulnerability 1528;IRIX dmplay Buffer Overflow Vulnerability 1527;IRIX libgl.so Buffer Overflow Vulnerability 1526;IRIX gr_osview Buffer Overflow Vulnerability 1525;Weblogic Remote Command Execution Vulnerability 1524;CVS Checkin.prog Binary Execution Vulnerability 1523;CVS Client Server-Instructed File Create Vulnerability 1522;Bajie Webserver File Reading Vulnerability 1521;Bajie Webserver Absolute Path Disclosure Vulnerability 1520;HP-UX bdf/df Buffer Overflow Vulnerabilities 1519;Computer Associates ARCserveIT ClientAgent Temporary File Vulnerability 1518;Weblogic FileServlet Show Code Vulnerability 1517;Weblogic SSIServlet Show Code Vulnerability 1516;GNU userv Service Program Environment Corruption Vulnerability 1515;Microsoft Windows NT/2000 NetBIOS Release Vulnerability 1514;Microsoft Windows NT/2000 NetBIOS Name Conflict Vulnerability 1513;Multiple Linux Vendor pam_console Remote User Vulnerability 1512;Linux gpm File Removal Vulnerability 1511;OpenLDAP 'ud' Group Writable Vulnerability 1510;Roxen WebServer %00 Request File/Directory Disclosure Vulnerability 1509;Adobe Acrobat / Reader / Business Tools Buffer Overflow Vulnerability 1508;SimpleServer WWW Directory Traversal Vulnerability 1507;Microsoft Windows NT 4.0 / 2000 Unspecified Executable Path Vulnerability 1506;WFTPD 2.4.1RC11 Multiple Vulnerabilities 1505;HP-UX 11.0 ftpd SITE EXEC Format String Vulnerability 1504;AnalogX Proxy DoS Vulnerability 1503;Netscape Communicator JPEG-Comment Heap Overwrite Vulnerability 1502;Microsoft Outlook Express Persistent Mail-Browser Link Vulnerability 1501;Microsoft Outlook / Outlook Express Cache Bypass Vulnerability 1500;IBM WebSphere Showcode Vulnerability 1499;Microsoft IIS Internal IP Address Disclosure Vulnerability 1498;Default Sun Java Web Server Servlets Vulnerability 1497;WEBactive HTTP Server Default Log Vulnerability 1496;Nullsoft Winamp M3U Playlist Buffer Overflow Vulnerability 1495;Multiple Buffer Overflow Vulnerabilities in xconq 1494;BB4 Big Brother CGI File Creation Vulnerability 1493;CommuniGate Pro Arbitrary File Read Vulnerability 1492;O'Reilly WebSite GET Buffer Overflow Vulnerability 1491;HP JetDirect Invalid FTP Command DoS Vulnerability 1490;L-Soft Listserv 1.8c and 1.8d Web Archives Long QUERY_STRING Buffer Overflow Vulnerability 1489;Multiple Vendor Linux Usermode Package Vulnerability 1488;Microsoft IIS 4.0/5.0 Source Fragment Disclosure Vulnerability 1487;O'Reilly WebSite 'webfind.exe' Buffer Overflow Vulnerability 1486;Blackboard CourseInfo 4.0 Database Modification Vulnerability 1485;CSM Alibaba Web Server Piped Command Vulnerability 1484;Univ. of Washington pop2d Remote File Read Vulnerability 1483;NetZero ZeroPort 3.0 Weak Encryption Method Vulnerability 1482;CSM Alibaba Web Server DoS Vulnerability 1481;Microsoft Outlook / Outlook Express GMT Field Buffer Overflow Vulnerability 1480;Multiple Linux Vendor rpc.statd Remote Format String Vulnerability 1478;GAMSoft Telsrv DoS Vulnerability 1477;Infopulse Gatekeeper Buffer Overflow Vulnerability 1476;Microsoft IIS 3.0 .htr Missing Variable Denial of Service Vulnerability 1474;Microsoft Internet Explorer 5.01 / 5.5 DHTMLED and IFRAME File Read Vulnerability 1472;WircSrv MOTD Read Vulnerability 1471;Virtual Vision FTP Browser Vulnerability 1470;WEBactive HTTP Server Long GET Request Vulnerability 1469;CVSWeb insecure perl open Vulnerability 1467;Novell Netware SMDR.NLM Denial of Service Vulnerability 1466;Microsoft SQL Server Enterprise Manager Password Disclosure Vulnerability 1465;Kerberos4 KDC double-free Denial of Service Vulnerability 1464;Kerberos4 KDC Buffer Overflow Vulnerabilities 1463;ICQ Web Front Remote DoS Attack Vulnerability 1462;Deerfield WorldClient 2.1 Directory Traversal Vulnerability 1461;AMaViS TNEF Compression Support File Overwrite Vulnerability 1460;Blackboard CourseInfo 4.0 Plaintext Administrator Password Vulnerability 1459;Sun Java Web Server Vulnerability 1458;NAI VirusScan/NetShield AutoUpgrade Executable Verification Vulnerability 1457;Apache::ASP source.asp Example Script Vulnerability 1456;WFTPD RNTO Denial of Service Vulnerability 1455;BB4 Technologies Big Brother Directory Traversal Vulnerability 1454;Cisco Secure PIX Firewall Forged TCP RST Vulnerability 1453;Savant Web Server Buffer Overflow Vulnerability 1452;Guild FTPD File Existence Disclosure Vulnerability 1451;Microsoft Excel 97 / 2000 Register.ID Vulnerability 1450;tnef 0-123 Mail Decoder File Overwrite Vulnerability 1449;Akopia MiniVend Piped Command Execution Vulnerability 1448;WircSrv IRC Server Character Flood Denial of Service Vulnerability 1447;LPRng Incorrect Installation Permissions Vulnerability 1446;Multiple Vendor XDMCP Default Access Control Vulnerability 1445;Canna Remote Buffer Overflow Vulnerability 1444;Microsoft SQL Server 7.0 Stored Procedure Vulnerability 1443;INN News Server Buffer Overflow Vulnerability 1442;Debian Linux 2.1 dump Symlink Restore Vulnerability 1441;Ypbind -ypset/-ypsetme Vulnerability 1440;Novell BorderManager User Impersonation Vulnerability 1439;Multiple Vendor nvi Root Directory File Removal Vulnerability 1437;FreeBSD libedit .editrc from Current Directory Vulnerability 1436;BitchX IRC Client /INVITE Format String Vulnerability 1435;Microsoft FrontPage 2000 Server Extensions Denial Of Service Vulnerability 1434;Multiple Vendor man(1) 'makewhatis' Insecure /tmp Files Vulnerability 1432;Novell BorderManager URL Rule Restriction Bypass Vulnerability 1431;CGI-World Poll It Internal Variable Override Vulnerability 1430;XFree86 4.0.1 /tmp Vulnerabilities 1428;cyrus With postfix and Procmail Remote Shell Expansion Vulnerabilities 1427;Oracle Web Listener Denial of Service Vulnerability 1426;SSH 1.2.27 Kerberos Ticket Cache Exposure Vulnerability 1425;Multiple Vendor ftpd setproctitle() Format String Vulnerability 1424;Visible Systems Razor Password File Vulnerability 1423;LocalWEB HTTP Buffer Overflow Vulnerability 1422;Webmin Multiple SSL Session Requests Denial of Service Vulnerability 1421;Centrinity FirstClass Intranet Server Long Header Denial of Service Vulnerability 1420;Sybergen Sygate Denial of Service Vulnerability 1419;Check Point Firewall-1 Spoofed Source Denial of Service Vulnerability 1418;vpopmail Format String Via User Input Vulnerability 1417;Sybergen Secure Desktop 2.1 Multiple Vulnerabilities 1416;Check Point Firewall-1 SMTP Resource Exhaustion Vulnerability 1415;Microsoft Windows 2000 Remote CPU-overload Vulnerability 1414;Microsoft Windows 2000 Telnet Server DoS Vulnerability 1413;IRIX cron and crontab Predictable /tmp Filename Vulnerability 1412;IRIX MIPSPro Compiler /tmp Filename Predictability Vulnerability 1411;Netscape Professional Services FTP Server Vulnerability 1410;Network Associates WebShield SMTP Filtering Rules Bypass Vulnerability 1409;XDMCP Infinite Loop Denial of Service Vulnerability 1408;Multiple X application libX11 _XAsyncReply() Stack Corruption Vulnerability 1407;iMesh.Com iMesh 1.02 Buffer Overflow Vulnerability 1406;Microsoft Windows 9x / NT 4.0 ARP Spoofing Vulnerability 1405;HP DBUTIL.PUB.SYS Privilege Elevation Vulnerability 1404;Dalnet IRC Server SUMMON Buffer Overflow Vulnerability 1403;Flowerfire Sawmill Weak Password Encryption Vulnerability 1402;Flowerfire Sawmill File Access Vulnerability 1401;glftpd privpath Directive Vulnerability 1400;SapporoWorks WinProxy Buffer Overflow Vulnerability 1399;Microsoft Internet Explorer 5.01 and Excel/Powerpoint 2000 ActiveX Object Execution Vulnerability 1398;Microsoft Internet Explorer 5.01 and Access 2000 / 97 VBA Code Execution Vulnerability 1397;Floosietek FTGate Mail Server Vulnerability 1396;LeafDigital LeafChat 1.7 DoS Vulnerability 1395;Fortech Proxy+ Telnet Gateway Vulnerability 1394;Microsoft Internet Explorer and Outlook/Outlook Express Remote File Write Vulnerability 1393;Netscape Enterprise Server for Netware Buffer Overflow Vulnerability 1392;Multiple Xwindows Client for 9x / Nt / 2000 Default Export Vulnerability 1391;Netwin DMailWeb & CWMail Server DoS Vulnerability 1390;Netwin DMailWeb & CWMail Server Mail Relaying Vulnerability 1389;Internet Security Systems BlackICE High UDP Port Block Delay Vulnerability 1388;ISC DHCP Client Remote Buffer Overflow Vulnerability 1387;Wu-Ftpd Remote Format String Stack Overwrite Vulnerability 1386;Allaire JRun 2.3.x Sample Files Vulnerability 1385;Secure Locate LOCATE_PATH Validation Vulnerability 1384;AIX cdmount Insecure External Program Call Vulnerability 1383;gkermit setgid uucp Vulnerability 1381;xinetd Connection Filtering Via Hostname Vulnerability 1380;KDE KMail Long Attachment Filename Denial of Service Vulnerability 1379;SGI IRIX cvconnect File Overwrite Vulnerability 1378;BEA Systems WebLogic Server and Express Source Code Disclosure Vulnerability 1377;Linux gpm Denial of Service Vulnerability 1376;Netwin DMailWeb & CWMail Multiple DoS Vulnerabilities 1374;GSSFTP Daemon Input Validation Vulnerability 1373;CUPS (Common UNIX Printing System) Denial of Service Vulnerability 1372;Linux rpc.lockd Remote Denial Of Service Vulnerability 1371;Multiple Linux Vendor KON (Kanji On Console) Buffer Overflow Vulnerability 1370;XFree86 xdm Buffer Overflow Vulnerability 1369;libICE Denial of Service Vulnerability 1368;HM Software S to Infinity Multiple Vulnerabilities 1367;RedHat Piranha Virtual Server Package Plaintext Password Vulnerability 1366;Alt-N MDaemon 2.8.5.0 UIDL DoS Vulnerability 1365;WebBBS Web Server Multiple Buffer Overflow Vulnerability 1364;Network Associates Net Tools PKI Server 1.0 Unauthenticated Access Vulnerability 1363;Network Associates Net Tools PKI Server 1.0 Buffer Overflow Vulnerability 1362;Tripwire 1.2 Long Filename Request DoS Vulnerability 1361;IMP/MSWordView /tmp File Deletion Denial of Service Vulnerability 1360;IMP/MSWordView /tmp File Permission Vulnerability 1359;Panda Antivirus for NetWare Remote Unauthenticated Administration Vulnerability 1358;Cart32 expdate Administrative Information Disclosure Vulnerability 1357;SuSE Linux aaabase User Account with /tmp Home Vulnerability 1356;Veritas Volume Manager 3.0.x File Permission Vulnerability 1355;Small HTTP Server Buffer Overflow Vulnerability 1354;Zope +DTMLTemplates and DTMLMethods Remote Modification Vulnerability 1353;Norton Antivirus for MS Exchange 'Fail-Open' State Vulnerability 1352;Shadow Op Dragon Server Multiple DoS Vulnerabilities 1351;Norton Antivirus for MS Exchange Buffer Overflow Vulnerability 1350;Microsoft Windows 2000 Windows Station Access Vulnerability 1349;AnalogX SimpleServer WWW 1.05 DoS Vulnerability 1348;Solaris ufsrestore Buffer Overflow Vulnerability 1347;Extropia WebBanner Input Validation Vulnerability 1346;splitvt 1.6.3 Buffer Overflow Vulnerability 1345;Ericsson Tigris Remote-Access Login Failure Vulnerability 1344;Mindstorm Networks SmartFTP Daemon 0.2 Directory Traversal Vulnerability 1343;Network Associates PGP Certificate Server Unresolveable IP Address DoS Vulnerability 1342;Computer Associates eTrust Intrusion Detection System DoS Vulnerability 1341;Computer Associates eTrust Intrusion Detection System Weak Encryption Vulnerability 1340;FreeBSD Alpha Port Lack Of /dev/random and /dev/urandom Vulnerability 1339;Microsoft Internet Explorer for Macintosh getImage and classloader Vulnerabilities 1338;Kerberos4 KDC AUTH_MSG_KDC_REQUEST NULL termination Vulnerability 1337;Multiple Vendors HTTP Redirect Java Applet Vulnerability 1336;Multiple Vendors java.net.URLConnection Applet Direct Connection Vulnerability 1335;3R Soft MailStudio 2000 Multiple Vulnerabilities 1334;OpenSSH UseLogin Vulnerability 1333;Microsoft Outlook / Exchange Blank Headers DoS Vulnerability 1332;RSA ACE/Server UDP Denial of Service Vulnerability 1331;Microsoft Windows NT 4.0 Remote Registry Request Dos Vulnerability 1330;Multiple Linux Vendor restore Buffer Overflow Vulnerability 1329;Shiva Access Manager World Readable LDAP Password Vulnerability 1328;Multiple Vendor JSP Source Code Disclosure Vulnerability 1327;HP SNMPD File Permission Vulnerabilities 1326;McAfee VirusScan 4.03 Alert File Vulnerability 1325;apsfilter LPD User Execution Vulnerability 1324;i-drive Filo 1.0.0.1 Buffer Overflow Vulnerability 1323;FreeBSD SSH Port Extra Network Port Listening Vulnerability 1322;Linux Capabilities Vulnerability 1321;BRU BRUEXECLOG Environment Variable Vulnerability 1320;Lilikoi Ceilidh 2.60 Multiple Vulnerabilities 1319;Computalynx CMail Web Interface CPU Consumption DoS Vulnerability 1318;Computalynx CMail Web Interface Buffer Overflow Vulnerability 1317;HP Openview Network Node Manager Alarm Service Buffer Overrun Vulnerability 1316;ISC innd 2.x Remote Buffer Overflow Vulnerability 1315;EType EServ Logging Buffer Overflow Vulnerability 1314;Allaire ColdFusion Server 4.5.1 Administrator Login Password DoS Vulnerability 1313;Savant Web Server CGI Source Code Disclosure Vulnerability 1312;Check Point Firewall-1 Fragmented Packets DoS Vulnerability 1311;Microsoft IE NavigateComplete2 Cross Frame Access Vulnerability 1310;Microsoft Windows NT 4.0 Machine Account Creation Vulnerability 1309;Microsoft IE SSL Certificates Vulnerability 1308;IPFilter Firewall Race Condition Vulnerability 1307;Mirabilis ICQ 2000A Mailclient Temporary Link Vulnerability 1306;XFree86 Xserver Buffer Overflow Vulnerability 1305;BSD mailx 8.1.1-10 Buffer Overflow Vulnerability 1304;Microsoft Windows NT 4.0 / 2000 SMB Write Request DoS Vulnerability 1303;Microsoft Windows NT 4.0 PDC/BDC Synchonization Reused Keystream Vulnerability 1302;HP-UX man /tmp symlink Vulnerability 1301;Microsoft Windows NT 4.0 / 2000 Ignored SMB Response DoS Vulnerability 1300;PassWD 1.2 Weak Encryption Vulnerability 1299;GNU wget 1.5.3 chmod symlink Vulnerability 1298;Multiple Vendor xterm (and derivatives) Denial of Service Vulnerability 1297;NetWin DMail ETRN Buffer Overflow Vulnerability 1296;Multiple Vendor *BSD Denial of Service Vulnerability 1295;Microsoft Windows 2000 Default 40-bit Encrypted Protected Store Vulnerability 1294;TACACS+ Protocol Flaws Vulnerabilities 1293;TACACS+ Denial of Service Vulnerability 1292;Microsoft SQL Server DTS Password Disclosure Vulnerability 1291;KDE KApplication configfile vulnerability 1290;Allegro RomPager Malformed URL Request DoS Vulnerability 1289;Simple Network Time Sync daemon Buffer Overflow Vulnerability 1288;Real Networks RealServer View-Source DoS Vulnerability 1287;Sambar Server 4.3 Buffer Overflow Vulnerability 1286;Concatus IMate Web Mail Server 2.5 Buffer Overflow Vulnerability 1285;ITHouse Mail Server 1.04 Buffer Overflow Vulnerability 1284;Apache HTTP Server (win32) Root Directory Access Vulnerability 1283;RedHat Linux 6.1 ORBit and gnome-session Remote DoS Vulnerability 1282;Microsoft Media Service DoS Vulnerability 1281;Microsoft SQL Server 7.0 System Administrator Password Disclosure Vulnerability 1279;KDE kdm Buffer Overflow Vulnerability 1278;Fastraq Mailtraq 1.1.4 Multiple Path Vulnerabilities 1277;S.u.S.E. Linux IMAP Server Unauthorized Remote Access Vulnerability 1276;Electronic Mail for UNIX (ELM) Buffer Overflow Vulnerabilities 1275;RedHat Linux 6.1 ORBit and esound Weak Authentication Vulnerability 1274;KDE kdesud DISPLAY Environment Variable Overflow 1273;NetBSD ftpchroot Parsing Vulnerability 1272;NetBSD cpu-hog Denial of Service Vulnerability 1271;pbpg 1.x File Read Permission Override Vulnerability 1270;Multiple Vendor BSD Semaphore IPC Denial Of Service Vulnerability 1269;KDE libmediatool symlink Attack Vulnerability 1268;Caldera OpenLinux 'smail -D' Command Vulnerability 1267;Xlockmore 4.16 Buffer Overflow Vulnerability 1266;Caldera IDENT daemon Denial of Service Vulnerability 1265;Linux cdrecord Buffer Overflow Vulnerability 1264;NT Login Request Size Mismatch DoS Vulnerability 1263;Danware NetOp Remote Control Unauthenticated File Transfer Vulnerability 1262;Microsoft Windows Computer Browser Reset Vulnerability 1261;Microsoft Windows NT 4.0 HostAnnouncement DoS Vulnerability 1260;Netscape Communicator Inconsistent SSL Certificate Warning Vulnerability 1259;Microsoft Windows Long Filename Extension Vulnerability 1258;TopLayer AppSwitch 2500 Multiple DoS Vulnerabilities 1257;Big Brother bbd.c Buffer Overflow Vulnerability 1256;PDGSoft Shopping Cart Multiple Buffer Overflow Vulnerabilities 1255;Omnis Studio 2.4 Weak Database Field Encryption Vulnerability 1254;Network Associates WebShield SMTP 4.5.44 Buffer Overflow Vulnerability 1253;Network Associates WebShield SMTP Configuration Modification Vulnerability 1252;MDBMS Buffer Overflow Vulnerability 1251;Multiple Vendor PGP5 Automatic Key Generation Routine Vulnerability 1250;Alt-N MDaemon Mail Server DoS Vulnerability 1249;Inter Net News server (inn) Buffer Overflow Vulnerability 1248;thttpd tdate_parse() Stack Overflow Vulnerability 1247;Pine 4.x Remote Command Execution Vulnerability 1246;HP Web JetAdmin 6.0 Printing DoS Vulnerability 1245;Pacific Software Carello File Duplication and Source Disclosure Vulnerability 1244;Rockliffe MailSite 4.2.1.0 Buffer Overflow Vulnerability 1243;HP Web JetAdmin Directory Traversal Vulnerability 1242;Qualcomm Qpopper 'EUIDL' Format String Input Vulnerability 1241;AIX Filesystem Vulnerability 1240;Cayman 3220H DSL Router ping of death Vulnerability 1239;Multiple Linux Vendor fdmount Buffer Overflow Vulnerability 1238;Cobalt RaQ2/RaQ3 Web Server Appliance cgiwrap bypass Vulnerability 1237;Multiple Vendor Web Shopping Cart Hidden Form Field Vulnerability 1236;Multiple Vendor Fragmented IP Packets DoS Vulnerability 1235;XFree86 Xserver Denial of Service Vulnerability 1234;Gauntlet Firewall Remote Buffer Overflow Vulnerability 1233;GNOME gdm XDMCP Buffer Overflow Vulnerability 1232;OpenLDAP /usr/tmp/ Symlink Vulnerability 1231;MetaProducts Offline Explorer Directory Traversal Vulnerability 1230;Nite Server FTPd Multiple DoS Vulnerabilities 1229;Lotus Domino Server ESMTP Buffer Overflow Vulnerability 1228;Intel Express 8100 ISDN Router Fragmented ICMP Vulnerability 1227;ArGoSoft FTP Server 1.0 Multiple Buffer Overflow Vulnerabilities 1226;Fortech Proxy+ 2.30 Remote Administration Vulnerability 1225;Axent NetProwler Malformed IP Packets DoS Vulnerability 1224;Microsoft IE DocumentComplete() Cross Frame Access Vulnerability 1223;MS IE ActiveX Combined Component Attributes Vulnerability 1222;BeOS TCP Fragmentation Remote DoS Vulnerability 1221;Microsoft Active Movie Control Filetype Vulnerability 1220;Multiple Vendor Kerberos 5/Kerberos 4 Compatibility krb_rd_req() Buffer Overflow Vulnerability 1219;Cayman 3220-H DSL Router DoS Vulnerability 1218;Hot Area Banner Rotation 01 and Dream Catcher Advertiser World-Readable Password Vulnerability 1217;Allmanage Administrator Password Retrieval Vulnerability 1216;Internet Security Systems ICECap Manager Default Username and Password Vulnerability 1215;Matt Kruse Calendar Arbitrary Command Execution Vulnerability 1214;HP-UX Shutdown Buffer Overflow Vulnerability 1213;CProxy 3.3 SP2 Buffer Overflow DoS Vulnerability 1211;Cisco 7xx Series Router DoS Vulnerability 1210;Qualcomm Eudora Pro Long Filename Attachment Vulnerability 1209;Microsoft Internet Explorer for Macintosh java.net.URLConnection Vulnerability 1207;AntiSniff DNS Overflow Vulnerability 1206;KDE kscd SHELL Environmental Variable Vulnerability 1205;Microsoft FrontPage Extensions .pwd File Permissions Vulnerability 1204;Microsoft SQL Server Xp_sprintf buffer overflow 1203;Seattle Lab Emurl 2.0 Email Account Access Vulnerability 1202;George Burgyan CGI Counter Input Validation Vulnerability 1201;Netscape Communicator /tmp Symlink Vulnerability 1200;Solaris netpr Buffer Overflow Vulnerability 1199;Bugzilla Remote Arbitrary Command Execution Vulnerability 1198;Microsoft Windows 2000 Default SYSKEY Configuration Vulnerability 1197;Microsoft Office 2000 UA Control Vulnerability 1196;NTMail Server 5.x Proxy Access Vulnerability 1195;Microsoft Outlook 98 / Outlook Express 4.x Long Filename Vulnerability 1194;Microsoft IE Cookie Disclosure Vulnerability 1193;Microsoft IIS 4.0/5.0 Malformed Filename Request Vulnerability 1192;Allaire ColdFusion 4.5.1 Cached File Request DoS Vulnerability 1191;Microsoft IIS 4.0/5.0 Malformed .htr Request Vulnerability 1190;Microsoft IIS 4.0/5.0 Malformed File Extension DoS Vulnerability 1189;Zedz Consultants ssh-1.2.27-8i.src.rpm Access Verification Vulnerabilty 1188;Netscape Navigator and Communicator Invalid SSL Certificate Warning Bypass Vulnerability 1187;Matt Wright FormMail Environmental Variables Disclosure Vulnerability 1186;Gnapster and Knapster File Access Vulnerability 1185;FreeBSD libmytinfo Buffer Overflow Vulnerability 1184;golddig X11 Game Arbitrary File Overwrite Vulnerability 1183;NetStructure 7180 Remote Backdoor Vulnerability 1182;NetStructure 7110 Undocumented Password Vulnerability 1181;Spectra Container Editor Preview Object Security Vulnerability 1180;AOL Instant Messenger Path Disclosure Vulnerability 1179;Allaire ClusterCATS URL Redirect Vulnerability 1178;Gossamer Threads DBMan Information Leakage Vulnerability 1177;Netopia DSL Router Vulnerability 1176;Multiple Linux Vendor pam_console Vulnerability 1175;UltraBoard DoS Vulnerability 1174;Microsoft Frontpage Server Extensions Path Disclosure Vulnerability 1173;Multiple Vendor *BSD Unaligned IP Option Denial of Service Vulnerability 1172;Netwin DNews News Server Buffer Overflow Vulnerability 1171;Netwin Dmailweb Server utoken Buffer Overflow Vulnerability 1170;Aladdin Knowledge Systems eToken PIN Extraction Vulnerability 1169;id Software Quake3Arena Directory Traversal Vulnerability 1168;InterScan VirusWall uuencoded Filename Buffer Overflow Vulnerability 1167;L-Soft Listserv 1.8 Web Archives Buffer Overflow Vulnerability 1166;Multiple Vendor Predictable Resolver ID Vulnerability 1165;Multiple Sniffer Vendor DNS Decode Vulnerability 1164;UltraBoard Directory Traversal Vulnerability 1163;Microsoft Windows 9x NetBIOS NULL Name Vulnerability 1162;AppleShare IP 6.x Invalid Range Request Vulnerability 1161;Cisco Router Online Help Vulnerability 1160;Linux knfsd Denial of Service Vulnerability 1159;FileMaker Pro 5.0 Web Companion Software Multiple Vulnerabilities 1158;Sniffit Mail Logging Buffer Overflow Vulnerability 1157;Eudora 4.2/4.3 Warning Message Circumvention Vulnerability 1156;Cassandra NNTPServer v1.10 Buffer Overflow Vulnerability 1155;S.u.S.E. Gnomelib Buffer Overflow Vulnerability 1154;Cisco IOS HTTP %% Vulnerability 1153;McMurtrey/Whitaker & Associates Cart32 Remote Administration Password Vulnerability 1152;AIX frcactrl Insecure File Handling Vulnerability 1151;Meeting Maker Weak Password Encryption Vulnerability 1150;Symantec pcAnywhere Port Scan DoS Vulnerability 1149;RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution Vulnerability 1148;RedHat Piranha Virtual Server Package Default Account and Password Vulnerability 1147;IC Radius Buffer Overflow Vulnerability 1146;Sendmail mail.local Vulnerabilities 1145;Windows 2000 Active Directory Object Attribute Vulnerability 1144;Atrium Software Mercur Mail Server 3.2 Directory Traversal Vulnerability 1143;Solaris lp -d Option Buffer Overflow Vulnerability 1142;ncurses TERMCAP Buffer Overflow Vulnerability 1141;MS Frontpage htimage.exe File Existence Disclosure Vulnerability 1140;Solaris Xsun Buffer Overrun Vulnerability 1139;PostgreSQL Cleartext Passwords Vulnerability 1138;Solaris lpset -r Buffer Overflow Vulnerability 1137;ZoneAlarm Personal Firewall Port 67 Vulnerability 1136;CVS Local Denial of Service Vulnerability 1135;Windows NT 4.0 / 2000 cmd.exe Buffer Overflow Vulnerability 1133;Qualcomm Qpopper Unsafe fgets() Vulnerability 1132;Multiple Vendor popd Lock File Denial of Service Vulnerability 1131;Multiple Vendor Linux LCDProc Buffer Overflow Vulnerability 1130;S.u.S.E. Linux Arbitrary File Deletion Vulnerability 1129;AdTran MX2800 M13 Ping Flood DoS Vulnerability 1128;RealServer Port 7070 DoS Vulnerability 1127;GNU Emacs Password History Vulnerability 1126;GNU Emacs Temporary File Creation Vulnerability 1125;GNU Emacs Local Eavesdropping Vulnerabilities 1124;HP JetDirect Portscan DoS Vulnerability 1123;Cisco IOS Software TELNET Option Handling Vulnerability 1122;Cisco Catalyst Enable Password Bypass Vulnerability 1121;MS IE 5.01 JSObject Cross-Frame Vulnerability 1120;Netscape Communicator Javascript-in-Cookies Vulnerability 1119;Panda Security 3.0 Multiple Vulnerabilities 1118;Netware 5.1 Remote Administration Buffer Overflow Vulnerability 1117;MS Frontpage Image Mapper Buffer Overflow Vulnerability 1116;Netpliance i-opener Password Vulnerability 1115;Dansie Shopping Cart 3.04 Multiple Vulnerabilities 1114;QNX crypt() Vulnerability 1112;Star Office 5.1 Buffer Overflow Vulnerabilities 1111;Multiple Vendor X Font Server DoS and Buffer Overflow Vulnerabilities 1110;Univ. Of Washington imapd Buffer Overflow Vulnerabilities 1109;MS IIS FrontPage 98 Extensions Buffer Overflow Vulnerability 1108;MS IIS FrontPage 98 Extensions Filename Obfuscation Vulnerability 1107;healthd Buffer Overflow Vulnerability 1106;IRIX Performance Copilot Information Disclosure Vulnerability 1105;Microsoft NT 4.0 OffloadModExpo Registry Permissions Vulnerability 1104;BizDB bizdb-search.cgi Remote Command Execution Vulnerability 1103;AVM KEN! 1.3.10 Directory Traversal Vulnerability 1102;TalentSoft Web+ Directory Traversal Vulnerability 1101;Microsoft IIS 4.0/5.0 Escaped Characters Vulnerability 1100;BeOS IP Packet Length Field Vulnerability 1099;Tiny WinRoute 3.04 Web Administration Authentication Bypass 1098;BeOS 4.5/5.0 Invalid System Call Vulnerability 1097;CRYPTOCard CRYPTOAdmin 4.1 Weak Encryption Vulnerability 1096;Bray Systems 1.5 Linux Trustees Long Pathname Vulnerability 1095;PCAnywhere Denial of Service Vulnerability 1094;Ipswitch IMail Server 5.x/6.x DoS Vulnerability 1093;Symantec pcAnywhere Weak Encryption Vulnerability 1092;IBM ikeyman Java Class Creation Vulnerability 1091;Nbase-Xyplex EdgeBlaster DoS Vulnerability 1090;HP VirtualVault Aliased IP Addresses Vulnerability 1089;SalesLogix eViewer DoS Vulnerability 1088;Real Networks RealPlayer 6/7 Location Buffer Overflow Vulnerability 1087;Microsoft Excel XML Vulnerability 1086;FCheck Shell Metacharacter in Filename Vulnerability 1085;Allaire Forums rightAccessAllForums Vulnerability 1084;MS Index Server '%20' ASP Source Disclosure Vulnerability 1083;Cobalt Raq Apache .htaccess Disclosure Vulnerability 1082;NT / Windows 2000 TCP/IP Printing Service DoS Vulnerability 1081;Microsoft IIS UNC Mapped Virtual Host Vulnerability 1080;Standard & Poor's ComStock Machine Vulnerabilities 1079;IRIX Objectserver Vulnerability 1078;Multiple Linux Vendor 2.2.x Kernel IP Masquerading Vulnerabilities 1077;ICA Weak Encryption Vulnerability 1076;AnalogX SimpleServer:WWW 1.03 DoS Vulnerability 1075;Netscape Enterprise Server Web Publishing Vulnerability 1073;GeoCel WindMail Remote File Read Vulnerability 1072;Multiple Linux Vendor Domain Socket Denial of Service Vulnerability 1071;DG/UX inetd Service Exhaustion Denial of Service 1070;FreeBSD Orville-write Port Vulnerability 1069;Multiple Linux Vendor gpm Setgid Vulnerability 1068;vqSoft vqServer Plaintext Password Vulnerability 1067;vqSoft vqServer 1.9.9 Directory Traversal Vulnerability 1066;Microsoft IIS 4.0 Chunked Transfer Encoding Buffer Overflow Vulnerability 1065;Microsoft IIS UNC Path Disclosure Vulnerability 1064;Norton AntiVirus for Internet Email Gateways Buffer Overflow Vulnerability 1063;Netscape Enterprise Server Directory Indexing Vulnerability 1062;BeOS 4.0 Predictable ISN Vulnerability 1061;Multiple Linux Vendor kreatecd Vulnerability 1060;Multiple Linux vendor imwheel Vulnerability 1059;IBM AIX Runtime Linker Search Path Vulnerability 1058;Microsoft Windows Media License Manager DoS Vulnerability 1057;Trend Micro OfficeScan Unauthenticated CGI Usage Vulnerability 1056;Atrium Software Mercur WebView WebMail-Client Buffer Overflow Vulnerability 1055;Microsoft SQL Weak Password Encryption Vulnerability 1054;Check Point Firewall-1 Internal Address Leakage Vulnerability 1053;Oracle Web Listener Batch File Vulnerability 1052;Sojourn File Access Vulnerability 1051;Atrium Software Mercur Mail Server 3.2 Multiple Buffer Overflows Vulnerability 1050;NT Automated Tasks / Drive Mappings Vulnerability 1049;RealServer Internal IP Address Disclosure Vulnerability 1048;Linux atsar File Manipulation Vulnerability 1047;wmcdplay Buffer Overflow Vulnerability 1046;IrcII DCC Chat Buffer Overflow Vulnerability 1045;Multiple Firewall Vendor FTP ALG Client Vulnerability 1044;Microsoft Windows AEDEBUG Registry Key Vulnerability 1043;Microsoft Windows MS DOS Device Name DoS Vulnerability 1042;NT User Shell Folders Vulnerability 1041;Microsoft SQL Server Non-Validated Query Vulnerability 1040;StarOffice StarScheduler Arbitrary File Read Vulnerability 1039;StarOffice StarScheduler Remote Buffer Overflow Vulnerability 1038;Multiple Vendor mtr Vulnerability 1037;Printtool Printer Share Password Compromise Vulnerability 1036;Caldera OpenLinux 2.3 rpm_query CGI Vulnerability 1035;Oracle for Linux Installer Vulnerability 1034;Microsoft Clip Art Buffer Overflow Vulnerability 1033;MS IE HTML Help Shortcut Vulnerability 1032;POC32 Unauthorized Telnet Access Vulnerability 1031;SGI InfoSearch fname Vulnerability 1030;Corel Linux Dosemu Distribution Configuration Vulnerability 1029;Rit Research Labs The Bat! X-BAT-FILES Vulnerabilities 1028;DNSTools Input Validation Vulnerability 1027;HP-UX Ignite-UX Blank Password Field Vulnerability 1026;ht://dig Arbitrary File Inclusion Vulnerability 1025;Axis StorPoint CD Authentication Vulnerability 1024;Netscape Enterprise Server GET Request Vulnerability 1023;Realsecure CGI Attack Subversion Vulnerability 1022;Realsecure DoS Attack Subversion Vulnerability 1021;Allaire ColdFusion Path Disclosure Vulnerability 1020;Multiple Vendor dump Buffer Overflow Vulnerability 1019;SCO cu Vulnerability 1018;nmh Buffer Overflow Vulnerability 1017;Foundry Networks ServerIron TCP/IP Sequence Predictability Vulnerability 1016;Serv-U FTP Server Path Disclosure Vulnerability 1015;HP OpenView OmniBack DoS Vulnerability 1014;EZShopper Remote Command Execution Vulnerability 1013;Trend Micro OfficeScan DoS Vulnerabilities 1012;Lynx Long URL Buffer Overflow Vulnerabilities 1011;Multiple Linux Vendor man Buffer Overrun Vulnerability 1010;Nortel Netgear ISDN RH348 and RT328 Denial Of Service Vulnerabilities 1009;Bay/Nortel Networks Nautica Marlin Denial of Service Vulnerablility 1008;Corel Linux setxconf Vulnerability 1007;Corel Linux buildxconfig Vulnerabilities 1006;SSH client xauth Vulnerability 1005;RedHat Single User Mode Authentication Vulnerability 1004;Sun Internet Mail Server Cleartext Passwords During Installation Vulnerability 1003;FTPx FTP Explorer Weak Password Encryption Vulnerability 1002;Sambar Server Batch CGI Vulnerability 1001;InterAccess TelnetD Server 4.0 Terminal Configuration Vulnerability 1000;Microsoft Windows Media Services Handshake Sequence DoS Vulnerability 999;Microsoft Signed ActiveX Active Setup Vulnerability 998;Sun Licensing Manager Symlink Vulnerability 997;SCO MMDF Buffer Overflow Vulnerability 996;FreeBSD Asmon/Ascpu Vulnerability 995;InterAccess TelnetD Server 4.0 Buffer Overflow Vulnerability 994;MS Site Server Commerce Edition Input Validation Vulnerability 993;Microsoft Windows autorun.inf Vulnerability 992;NetBSD ptrace(2) Vulnerability 991;Ultimate Bulletin Board Arbitrary Command Execution Vulnerability 990;Microsoft Windows 2000 Install Unprotected ADMIN$ Share Vulnerability 989;Microsoft FrontPage PWS Directory Traversal Vulnerability 988;SCO Unixware ARCserver /tmp symlink Vulnerability 986;Multiple Vendor SNMP World Writeable Community Vulnerability 985;SNMP Trap Watcher 1.16 DoS Vulnerability 984;Netopia Timbuktu Pro 2.0 DoS Vulnerability 983;Nameserver Traffic Amplification and NS Route Discovery Vulnerability 982;Internet Anywhere Mail Server RETR DoS Vulnerability 981;GNU make /tmp Vulnerability 980;Internet Anywhere Mail Server Connection Overload Vulnerability 979;Multiple Firewall Vendor FTP Server Vulnerability 978;NT IIS ASP VBScript Runtime Error Viewable Source Vulnerability 977;Zeus Web Server Null Terminated Strings Vulnerability 976;Novell Border Manager Audit Trail Proxy DoS Vulnerability 975;MySQL Unauthenticated Remote Access Vulnerability 974;Finger Server Pipe Vulnerability 973;SCO OpenServer SNMPD Default Community Vulnerability 972;Novell GroupWise 5.5 Enhancement Pack DoS Vulnerability 971;Axis 700 Authentication Bypass Vulnerability 970;Microsoft Windows Shortcut Vulnerability 969;Progress WebSpeed Administration Utility Configuration Vulnerability 968;NT IIS idq.dll Directory Traversal Vulnerability 967;WWWThreads SQL Command Input Vulnerability 966;War-FTPd 1.6x CWD/MKD DoS Vulnerability 965;SurfControl SuperScout Content Filtering Bypass Vulnerability 964;MS Frontpage htimage.exe Path Leak Vulnerability 963;NT Recycle Bin Pre-created Folder Vulnerability 962;MS Outlook Express 5 Javascript Email Access Vulnerability 961;Tiny FTPd Multiple Buffer Overflow Vulnerabilities 960;Debian GNU/Linux MBR Vulnerability 959;NT LsaQueryInformationPolicy() Domain SID Leak Vulnerability 958;Debian GNU/Linux 2.1 apcd Symlink Vulnerability 957;Microsoft Java Virtual Machine getSystemResource Vulnerability 956;Multiple Vendor Virus Scanner Recycle Bin Exclusion Vulnerability 955;Allaire Spectra 1.0 invoke.cfm Unauthenticated RAS Access Vulnerability 954;Check Point Firewall-1 Script Tag Checking Bypass Vulnerability 953;Rightfax Webclient Predictable Session Number Vulnerability 952;SyGate Non-Authenticated Remote Administration Vulnerability 951;Cobalt RaQ siteUserMod.cgi Privelege Escalation Vulnerability 950;NT Index Server Directory Traversal Vulnerability 949;InetServ 3.0 WebMail Long GET Request Vulnerability 948;Qualcomm qpopper 'LIST' Buffer Overflow Vulnerability 947;NT RDISK Registry Enumeration File Vulnerability 946;Microsoft East Asian Word Conversion Vulnerability 945;Microsoft SMS 2.0 Default Permissions Vulnerability 944;HP Path MTU Discovery DoS Vulnerability 943;VMware Symlink Vulnerability 942;Inter7 vpopmail (vchkpw) Buffer Overflow Vulnerability 941;DNS TLD & Out of Zone NS Domain Hijacking 940;Multiple Vendor BSD /proc File Sytem Vulnerability 939;Multiple Vendor BSD make /tmp Race Condition Vulnerability 938;Nortel Contivity Denial of Service and File Viewing Vulnerabilities 937;VCasel Filename Trusting Vulnerability 936;W3C httpd (Formerly 'CERN httpd') Path Revealing Vulnerability 935;Netopia Timbuktu Cleartext Username/Password Vulnerability 934;NT LPC Privilege Escalation Vulnerability 933;BIND Moving Domain DoS Vulnerability 932;Website Professional Directory Revealing Vulnerability 931;AIX techlibss Symbolic Link Vulnerability 930;MsgCore/NT Denial of Service Vulnerability 929;ICQ URL Remote Buffer Overflow Vulnerability 928;Corel Linux get_it PATH Vulnerability 927;Multiple Vendor lpd Vulnerabilities 926;MySQL GRANT Global Password Changing Vulnerability 925;Winamp Playlist Vulnerability 924;Microsoft Exchange Server AUTH / XAUTH / AUTHINFO DoS Vulnerabilities 923;Microsoft Internet Explorer Security Zone Settings Lag Vulnerability 922;Zope DTML Editing Vulnerability 921;SolutionScripts Home Free search.cgi Directory Traversal Vulnerability 920;Handspring Visor Network HotSync Vulnerability 919;WarFTPd Multiple Macro Vulnerabilities 918;Solaris chkperm Buffer Overflow Vulnerability 917;Allaire ColdFusion 4.0x CFCACHE Vulnerability 916;Allaire Spectra Data Indexing DoS Vulnerability 915;Allaire Spectra 1.0 Webtop Vulnerability 914;IMail IMonitor status.cgi DoS Vulnerability 913;Multiple Linux Vendor userhelper/PAM Path Vulnerability 912;Microsoft CIS IMAP Buffer Overflow Vulnerability 911;PHP3 'safe_mode' Failure Vulnerability 910;Ascend CascadeView tftpd Symbolic Link Vulnerability 909;IRIX midikeys/soundplayer Vulnerability 908;Netscape FastTrack Server GET Buffer Overflow Vulnerability 907;Optivity NETarchitect PATH Vulnerability 906;AnalogX SimpleServer:WWW GET Buffer Overflow Vulnerability 905;CamShot GET Buffer Overflow Vulnerability 904;Sendmail ETRN Denial of Service Vulnerability 903;Majordomo Local -C Parameter Vulnerability 902;Majordomo Local resend Vulnerability 901;SCO Unixware pis/mkpis Symbolic Link Vulnerability 900;IBM Network Station Manager Race Condition Vulnerability 899;InterScan VirusWall Scan Evasion Vulnerability 898;Mini-SQL w3-msql Buffer Overflow Vulnerabilities 897;Savant Web Server NULL Vulnerability 896;AltaVista Search Engine Directory Traversal Vulnerability 895;CSM Mailserver HELO Buffer Overflow Vulnerability 894;aVirt Rover POP3 Server Buffer Overflow DoS Vulnerability 893;Netscape Communicator 4.5 prefs.js Buffer Overflow Vulnerability 892;WebWho+ Remote Command Execution Vulnerability 891;Glftpd Remote Vulnerabilities 890;MacOS 9 Open Transport ICMP Vulnerability 889;ZBSoft ZBServer Buffer Overflow Vulnerability 888;RealServer 5.0 ramgen Denial of Service Vulnerability 887;Microsoft IE external.NavigateAndFind() Cross-Frame Vulnerability 886;Microsoft IIS Escape Character Parsing Vulnerability 885;FreeBSD WMMon Vulnerability 884;Multiple Vendor LibX11/X11 Toolkit/Athena Widget Library Buffer Overflows Vulnerability 883;Microsoft Outlook Express for MacOS HTML Attachment Automatic Download Vulnerability 882;Microsoft IIS Virtual Directory Naming Vulnerability 881;Lotus Notes Domino Webserver CGI Vulnerabilities 880;IMail Weak Password Encryption Vulnerability 879;Novell GroupWise GWWEB.EXE Multiple Vulnerabilities 878;Solaris DMI Denial of Service Vulnerabilities 877;Norton Antivirus 2000 POProxy USER Vulnerability 876;SCO Unixware i2odialogd Remote Buffer Overflow Vulnerability 875;NT LsaLookupSids() DoS Vulnerability 874;Infoseek Ultraseek GET Buffer Overflow Vulnerability 873;NT Syskey Reused Keystream Vulnerability 872;VDO Live Player Buffer Overflow Vulnerability 871;FreeBSD and Linux Mandrake 'xsoldier' Buffer Overflow Vulnerability 870;Linux Packet Length with Options Vulnerability 869;SCO Unixware Privileged Program Debugging Vulnerability 868;Microsoft Help File Trojan Vulnerability 867;ht://dig Remote Command Execution Vulnerability 866;Solaris sadmind Buffer Overflow Vulnerability 865;Netscape Enterprise Server for NetWare Admin Buffer Overflow Vulnerability 864;Solaris snoop (GETQUOTA) Buffer Overflow Vulnerability 863;Xshipwars Buffer Overflow Vulnerability 862;GoodTech Telnet Server NT DoS Vulnerability 861;Microsoft IE5 vnd.ms.radio URL Vulnerability 860;Communigate Pro Web Admin DoS Vulnerability 859;Serv-U FTP Server SITE PASS DoS Vulnerability 858;Solaris snoop (print_domain_name) Buffer Overflow Vulnerability 857;Sendmail Aliases Database Regeneration Vulnerability 856;NTMail VRFY Vulnerability 855;Internet Explorer Subframe Spoofing Vulnerability 854;VNC Server Weak Password Encryption Vulnerability 853;SCO Unixware pkginstall/pkgcat Buffer Overflow Vulnerabilities 852;IIS / Site Server Multithread SSL Vulnerability 851;SCO UnixWare 'coredump' Symlink Vulnerability 850;SCO UnixWare 'pkg' commands Vulnerability 849;SCO UnixWare '/var/mail' permissions Vulnerability 848;SCO UnixWare 'xauto' Buffer Overflow Vulnerability 847;Netscape Enterprise & FastTrack Authentication Buffer Overflow Vulnerability 846;Microsoft IE5 WPAD Spoofing Vulnerability 845;Endymion Mailman Default Configuration Vulnerability 844;IBM Websphere Installation Permissions Vulnerability 843;RSAREF Buffer Overflow Vulnerability 842;SCO UnixWare 'uidadmin' Vulnerability 841;Oracle Web Listener URL Character Substitution Vulnerability 840;FreeBSD angband Buffer Overflow Vulnerability 839;FreeBSD xmindpath Buffer Overflow Vulnerability 838;FreeBSD Seyon setgid dialer Vulnerability 837;Solaris arp Vulnerabilities 836;Netscape Communicator Javascript Sniffing Vulnerability 835;FreeBSD gdc Symlink Vulnerability 834;FreeBSD gdc Buffer Overflow Vulnerability 833;NT Subst.exe Vulnerability 832;Multiple Vendor CDE dtmail/mailtool Buffer Overflow Vulnerability 831;Solaris kcms_configure 830;Qualcomm qpopper Remote Buffer Overflow Vulnerability 829;Microsoft Windows 9x Plaintext Credential Cache Vulnerability 828;Microsoft IE5 Offline Browsing Pack Task Scheduler Vulnerability 827;Symantec Mail-Gear Directory Traversal Vulnerability 826;SCO UnixWare su(1) Buffer Overflow Vulnerability 825;SCO UnixWare xlock(1) (long username) Buffer Overflow Vulnerability 824;SCO UnixWare Xsco Buffer Overflow Vulnerability 823;Alt-N WorldClient Long URL DoS Vulnerability 822;Netscape Communicator Long Argument Vulnerability 821;Cabletron SSR ARP Flood DoS Vulnerability 820;Mdaemon WebConfig Overflow DoS Vulnerability 819;NetTerm FTP Server Multiple Vulnerabilities 818;Vermillion FTPd CWD DoS Vulnerability 817;Microsoft SQL Server 7.0 NULL Data DoS Vulnerability 816;Sun Java IDE Webserver IP Restriction Failure Vulnerability 815;Microsoft IE5 XML HTTP Redirect Vulnerability 814;HP JetDirect Internal Webserver Long URL DoS Vulnerability 813;ZetaMail Login DoS Vulnerability 812;ProFTPD mod_sqlpw Vulnerability 811;Solaris rpc.ttdbserver Denial of Service Vulnerability 810;Pine Environment Variable Expansion in URLS Vulnerability 809;Linux syslogd Denial of Service Vulnerability 808;ETL Delegate Buffer Overflow Vulnerabilities 807;Microsoft Riched Buffer Overflow Vulnerability 806;Tektronix PhaserLink Webserver Vulnerability 805;Gene6 G6 FTP Server Buffer Overflow DoS Vulnerability 804;Lynx Internal URL secure Parameter/Internal Link Verification Vulnerability 803;WebBBS login & password Buffer Overflow Vulnerability 802;W4 Server Cgitest.exe Buffer Overflow Vulnerability 801;E-MailClub Buffer Overflow Vulnerability 800;Microsoft Outlook Express For Mac Download Vulnerability 799;FormHandler.cgi Reply Attachment Vulnerability 798;FormHandler.cgi Absolute Path Vulnerability 797;Sshd RSAREF Buffer Overflow Vulnerability 796;QPC QVT Suite FTP Server DoS Vulnerability 794;Prosoft Netware Client for MacOS Inherited NDS Vulnerability 793;Microsoft Windows Media Player ActiveX Error Message Vulnerability 791;Artisoft XtraMail Multiple DoS Vulnerabilities 790;NetCPlus SmartServer3 POP Buffer Overflow Vulnerability 789;IMail POP3 Buffer Overflow Denial of Service Vulnerability 788;Multiple Vendor BIND (NXT Overflow & Denial of Service) Vulnerabilities 787;InterScan VirusWall Long HELO Buffer Overflow Vulnerability 786;Immunix StackGuard Evasion Vulnerability 785;RedHat Linux csh/tcsh Vulnerability 783;TransSoft Broker User Name Buffer Overflow Vulnerability 782;Linux nfsd Remote Buffer Overflow Vulnerability 781;IrfanView32 Image File Buffer Overflow Vulnerability 780;Seyon Relative Path Vulnerability 779;Windows 95/98 UNC Buffer Overflow Vulnerability 778;BigIP Config UI Vulnerabilities 777;Cobalt RaQ2 cgiwrap Vulnerability 776;Guestbook CGI Remote Command Execution Vulnerability 775;Microsoft ActiveX CAB File Execution Vulnerability 774;Sendmail Socket Hijack Vulnerability 773;Etype Eserv Directory Traversal Vulnerability 772;FTGate Directory Traversal Vulnerability 771;Byte Fusion BFTelnet Long Username DoS Vulnerability 770;Alibaba Multiple CGI Vulnerabilties 769;NT Spoolss.exe DLL Insertion Vulnerability 768;NT Spoolss.exe Buffer Overflow Vulnerabilities 767;Real Server Administrator Port Buffer Overflow Vulnerability 766;Microsoft IE window.open Redirect Vulnerability 765;Hylafax 'faxalter' Buffer Overflow Vulnerability 764;aVirt Mail Server Directory Creation Vulnerability 763;IBM HomePagePrint Buffer Overflow Vulnerability 762;AN-HTTPd CGI Vulnerabilities 761;BTD Zom-Mail Buffer Overflow Vulnerability 760;Microsoft IE Yamaha MidiPlug Buffer Overflow Vulnerability 759;Skyfull Mail Server MAIL FROM Buffer Overflow Vulnerability 758;Canna subsystem 'canuum' Buffer Overflow Vulnerability 757;Canna subsystem 'uum' Buffer Overflow Vulnerability 756;MacOS Programmer's Window Vulnerability 755;aVirt Mail Server Buffer Overflow 754;NT Services.exe Denial of Service 753;Multiple Vendor Linux NIS Vulnerabilities 752;Multiple Vendor Amanda 'amandad' Symlink Vulnerability 750;Multiple Vendor Amanda 'runtar' permissions Vulnerabilities 749;Celtech ExpressFS USER Buffer Overflow Vulnerability 748;Netscape Messaging Server RCPT TO DoS Vulnerability 747;WFTPD Remote Buffer Overflow Vulnerability 746;Pacific Software URL Live! Directory Traversal Vulnerability 745;MacOS 9 Console Lock Bypass Vulnerability 744;AIX Filtering Vulnerability 743;Falcon Web Server Directory Traversal Vulnerability 742;Zeus Webserver Possible Remote root Compromise 741;Squid Web Proxy Authentication Failure Vulnerability 740;Microsoft Java Virtual Machine Class Cast Vulnerability 739;OmniHTTPD Buffer Overflow Vulnerability 738;Linux cwdtools Vulnerabilities 737;Wu-ftpd SITE NEWER Denial of Service Vulnerability 736;Axent Raptor Denial of Service Vulnerability 735;Mediahouse Statistics Server Cleartext Password Vulnerability 734;MediaHouse Statistics Server Server ID Buffer Overflow Vulnerability 733;Internet Anywhere Mail Server DoS Vulnerability 732;RedHat screen pty(7) Vulnerability 731;Internet Anywhere Mail Server Plaintext Passwords Vulnerability 730;Internet Anywhere Mail Server Multiple Buffer Overflow Vulnerabilities 729;Multiple Vendor Automountd Vulnerability 728;Microsoft Excel File Import Macro Execution Vulnerability 727;Microsoft Excel SYLK Macro Execution Vulnerability 726;Wu-ftpd message Buffer Overflow Vulnerability 725;Check Point Firewall-1 LDAP Authentication Vulnerability 724;Tribal Voice PowWow Password Vulnerabilities 722;Microsoft IE5 Javascript URL Redirection Vulnerability 721;Gauntlet Firewall Rules Bypass Vulnerability 720;OpenLink 3.2 Remote Buffer Overflow Vulnerability 719;Anyform CGI Semicolon Vulnerability 718;RedHat lpr/lpd Vulnerabilities 717;Berkeley Sendmail Starvation and Overflow Vulnerabilities 716;Berkeley Sendmail Daemon Mode Vulnerability 715;Berkeley Sendmail Group Permissions Vulnerability 714;Ascend MAX UDP Port 9 Vulnerability 713;PHP/FI mylog/mlog Vulnerability 712;PHP/FI Buffer Overflow Vulnerability 711;Multiple Vendor Natural Language Service (NLS) Vulnerability 710;Multiple Vendor vacation(1) Vulnerability 709;Solaris in.ftpd Denial of Service Vulnerability 708;Multiple Vendor suidperl Overflow Vulnerability 707;Multiple Vendor lpr Buffer Overrun Vulnerability 706;Cisco IOS Software Input Access List Leakage with NAT 705;Cisco Catalyst Supervisor Remote Reload 704;Cisco IOS/700 Router Password Buffer Overflow 703;Cisco IOS tacacs Access List Keyword Vulnerability 702;SCO OpenServer cancel Buffer Overflow Vulnerability 701;SCO OpenServer 5.0.5 'userOsa' symlink Vulnerability 700;Novell Client Denial of Service Vulnerability 699;Jana Webserver Directory Traversal Vulnerability 698;WebTrends Enterprise Reporting Server Multiple Vulnerabilities 697;RedHat PAM NIS Locked Accounts Vulnerability 696;Microsoft IE5 IFRAME Vulnerability 695;Hybrid Cablemodem Remote Configuration Vulnerability 694;iHTML Merchant Feedback Form Security Vulnerability 693;Cisco IOS CHAP Authentication Vulnerabilities 692;Cisco IOS Remote Router Crash 691;Cisco PIX Firewall Manager File Exposure 690;Cisco PIX and CBAC Fragmentation Attack 689;TeamShare TeamTrack Directory Traversal Vulnerability 688;NT RPC CPU Utilization Vulnerability 687;Multiple Vendor INN remote Vulnerability 686;Multiple Vendor nph-test-cgi Vulnerability 685;Berkeley Sendmail MIME Vulnerability 684;IRIX csetup Vulnerability 683;HP-UX newgrp Vulnerability 682;Multiple Vendor FLEXlm Vulnerability 681;Mirror File Creation Vulnerability 680;Solaris ufsdump Local Buffer Overflow Vulnerability 679;AIX ftpd Remote Buffer Overflow 678;Multiple Vendor BIND Cache Poisoning Vulnerability 677;Solaris rpc.nisd Vulnerability 676;Multiple Vendor PKCS#1 Vulnerability 675;Cisco IOS Syslog Crash 674;Microsoft IE5 Download Behavior Vulnerability 673;AIX named-xfer File Overwrite Vulnerability 672;Solaris /usr/bin/mail -m Local Buffer Overflow Vulnerability 671;Microsoft IE Registration Wizard Buffer Overflow Vulnerability 670;Linux Predictable TCP Initial Sequence Number Vulnerability 669;Microsoft hhopen OLE Control Buffer Overflow Vulnerability 668;Microsoft MSN Setup BBS ActiveX Control Buffer Overflow Vulnerability 667;Microsoft IE Setupctl ActiveX Control Buffer Overflow Vulnerability 666;Adobe Acrobat Viewer ActiveX Buffer Overflow Vulnerability 665;Diva LAN ISDN Modem Denial of Service Vulnerability 664;Mutt Text/Enriched Handler Buffer Overflow Vulnerability 663;GNOME espeaker Local Buffer Overflow Vulnerability 662;Arkiea Backup nlserverd Remote Denial of Service Vulnerability 661;Arkiea Backup rnavc & nlserverd HOME Environment Variable Buffer Overflow Vulnerability 660;SSH Authentication Socket File Creation Vulnerability 659;Solaris Profiling File Creation Vulnerability 658;Microsoft IIS FTP NO ACCESS Read/Delete File Vulnerability 657;Microsoft IIS 4.0 Domain Resolution Vulnerability 656;SuSE sscw HOME Environment Variable Buffer Overflow Vulnerability 655;Solaris Recursive mutex_enter Panic Vulnerability 654;Microsoft JET/ODBC Patch and RDS Fix Registry Key Vulnerabilities 653;FreeBSD vfs_cache Denial of Service Vulnerability 651;Cfingerd GECOS Buffer Overflow Vulnerability 650;ProFTPD snprintf Vulnerability 649;WWWBoard Password Disclosure Vulnerability 648;FSF GNU glibc unsetenv Vulnerability 647;Eudora 3.X with PGP Spelling Vulnerability 646;Microsoft Windows IP Source Routing Vulnerability 645;NT RASMAN Privilege Escalation Vulnerability 644;FreeBSD fts Library Buffer Overflow Vulnerability 643;Caldera OpenServer CPU Status Utilities Buffer Overflow Vulnerability 642;SCO OpenServer xlock Buffer (-bg) Overflow Vulnerability 641;Multiple Vendor CDE TTSession Buffer Overflow Vulnerability 638;SCO OpenServer X Library Buffer Overflow Vulnerability 636;Multiple Vendor CDE dtspcd Vulnerability 635;Multiple Vendor CDE dtaction Userflag Buffer Overflow Vulnerability 634;FuseWare FuseMail POP Mail Buffer Overflow Vulnerability 633;Computalynx CMail SMTP Buffer Overflow Vulnerability 632;NetcPlus SmartServer3 SMTP Buffer Overflow 631;Netscape Enterprise Accept Buffer Overflow Vulnerability 630;Hotmail Javascript STYLE Vulnerability 629;phf Remote Command Execution Vulnerability 628;Bindview HackerShield AgentAdmin Password Vulnerability 627;Microsoft IE Import/Export Favorites Vulnerability 626;NT Unattended Installation File Vulnerability 625;Microsoft Site Server and CIS Cookie Caching Vulnerability 624;NT DCOM Server Vulnerability 623;Sapphire/Web Authentication Vulnerability 622;Multiple Vendor setsockopt() Denial of Service Vulnerability 621;SCO OpenServer Doctor Command Execution Vulnerability 620;Sybase Power Dynamo Directory Traversal Vulnerability 619;Microsoft IE5 ActiveX Eyedog Vulnerability 618;Netscape Communicator EMBED Buffer Overflow Vulnerability 617;Mars NWE Buffer Overflow Vulnerabilities 616;Multiple Vendor INN inews Buffer Overflow Vulnerability 615;IEEE 802.1q Unauthorized VLAN Traversal Weakness 614;Multiple Vendor amd Buffer Overflow Vulnerability 613;TFS Gateway 4.0 Denial of Service Vulnerability 612;ProFTPD Remote Buffer Overflow 611;Vixie Cron MAILTO Sendmail Vulnerability 610;NT IE5 FTP Password Storage Vulnerability 609;NT Master File Table Corruption Vulnerability 608;IBM GINA for NT Privilege Escalation Vulnerability 607;aVirt Gateway Suite RAS Password Vulnerability 606;Microsoft HTML Form Control DoS Vulnerability 605;IrcII Epic Denial of Service Vulnerability 604;NT Predictable TCP Sequence Number Vulnerability 602;Vixie Cron Buffer Overflow Vulnerability 601;Lotus Notes Domino Server 4.6 NLDAP DoS Vulnerability 600;Microsoft IE Virtual Machine Sandbox Vulnerability 599;Multiple Vendor Wu-Ftpd Buffer Overflow Vulnerability 598;Microsoft IE5 ActiveX Object for constructing type libraries for scriptlets Vulnerability 597;Linux pt_chown Vulnerability 596;WindowMaker Buffer Overflow Vulnerabilities 595;Microsoft JET Text I-ISAM Vulnerability 594;Linux in.telnetd Denial of Service Vulnerability 593;QMS 2060 Printer Passwordless Root Vulnerability 592;Persits AspUpload Buffer Overflow Vulnerability 591;Mini SQL w3-msql Vulnerability 590;AIX Source Code Browser Buffer Overflow Vulnerability 589;BSDI Symmetric Multiprocessing (SMP) Vulnerability 588;Multiple Vendor Termcap tgetent() Buffer Overflow 587;SuSE identd Denial of Service Attack 586;Microsoft Windows 9x IE5/Telnet Heap Overflow Vulnerability 585;Oracle Intelligent Agent Vulnerability 584;Multiple Vendor 8.3 Filename Vulnerability 583;xmonisdn IFS/PATH Vulnerability 582;Microsoft IIS And PWS 8.3 Directory Name Vulnerability 581;Ircd hybrid-6 Buffer Overflow Vulnerability 580;Linux Blind TCP Spoofing Vulnerability 579;NT IIS Malformed HTTP Request Header DoS Vulnerability 578;Multiple Vendor IRDP Vulnerability 577;WebRamp Default Adminstrative Login Vulnerability 576;Firewall-1 Port 0 Denial of Service Vulnerability 575;Solaris sdtcm_convert File Creation Vulnerability 574;CREAR ALMail32 Buffer Overflow Vulnerability 573;Fujitsu Chocoa Topic Buffer Overflow Vulnerability 572;ToxSoft NextFTP Buffer Overflow Vulnerability 571;NT Terminal Server Multiple Connection Request DoS Vulnerability 570;Multiple Vendor profil(2) Vulnerability 569;WebTrends Enterprise Reporting Server Negative Content Length DoS Vulnerability 568;Microsoft FrontPage PWS DoS Vulnerability 567;NT Exchange Server Encapsulated SMTP Address Vulnerability 565;DPEC Courseware Web Server Password Vulnerability 564;Dragon-Fire IDS Vulnerability 563;Gnumeric Guile Plugin Vulnerability 562;IDEA BO2k Plug-in Identical Key Vulnerability 561;BO_CAST Plug-in Identical Key Vulnerability 560;Acushop SalesBuilder Possible Root Compromise Vulnerability 559;Netscape Enterpise Server JHTML View Source Vulnerability 558;Cobalt RaQ 2 Remote Install Vulnerability 557;Compaq SpawnApp Vulnerability 556;Gauntlet Firewall Denial of Service Attack 555;SystemSoft SystemWizard ActiveX Vulnerability 554;NT Malformed Dialer Entry Vulnerability 553;On Guard for MacOS Emergency Password Vulnerability 552;Autothenticate Weak Password Encryption Vulnerability 551;ELS Screen to Screen Multiple Password Vulnerabilities 550;Allaire ColdFusion Undocumented CFML Tags Vulnerability 549;FireWall-1, FloodGate-1, VPN-1 Table Saturation Denial of Service Vulnerability 548;Microsoft JET VBA Shell Vulnerability 547;WS_FTP Weak Stored Password Encryption Vulnerability 546;Internet Config for MacOS Weak Password Encryption Vulnerability 545;HP-UX SD Buffer Overflow Vulnerability 544;Emurl Scripting Vulnerability 543;Linux IPChains Fragment Overlap Vulnerability 542;Microsoft Word97 Macro Print Vulnerability 541;HP-UX CDE Default PATH Vulnerability 540;Groff/Troff Malicious Manpage Vulnerabilities 539;Microsoft Windows 2000 EFS Vulnerability 538;Rational ClearCase SUID Vulnerability 537;3Com HiPer Arcs Community Name Vulnerability 536;Samba Pre-2.0.5 Vulnerabilities 535;GNU finger Privilege Dropping Vulnerabilities 534;BMC Patrol Symbolic Link Vulnerability 533;Microsoft Outlook Express for MacOS Change Current User Vulnerability 532;Apple PowerBook Password Security Control Panel Vulnerability 531;Apple At Ease Vulnerability 530;SGI arrayd.auth Default Configuration Vulnerability 529;NT IIS MDAC RDS Vulnerability 528;Netware IPX Admin Session Spoof Vulnerability 527;AMaViS Arbitrary Command Execution Vulnerability 526;Multiple Vendor Shared Memory Denial of Service Vulnerability 525;BMC Patrol SNMP Agent File Creation/Permission Vulnerability 524;Multiple Vendor rpc.cmsd Buffer Overflow Vulnerability 523;Linux Segment Limit Vulnerability 522;Sun Java HotSpot DoS Vulnerability 521;NT IIS SSL DoS Vulnerability 520;AIX adb Vulnerability 519;MacOS Weak Password Encryption Vulnerability 518;Axent ESM 5.0 User Profile Permission Vulnerability 517;NT IOCTL Console DoS Vulnerability 516;Netscape Enterprise Server SSL Buffer Overflow DoS Vulnerability 515;NT Login Default Folder Vulnerability 514;Microsoft Windows Invalid IGMP Header DoS Vulnerability 513;WebTrends Multiple Products Stored Password Vulnerability 512;cfingerd Buffer Oveflow Vulnerability 511;Qbik WinGate Registry Vulnerability 510;BSD UFS Secure Level 1 Vulnerability 509;Qbik WinGate Buffer Overflow DoS Vulnerability 508;LPRng Print Queue Control Vulnerability 507;Qbik WinGate Log Service Directory Traversal Vulnerability 506;NT IMail Whois32 Daemon Buffer Overflow DoS Vulnerability 505;Ipswitch IMail Web Service Buffer Overflow DoS Vulnerability 504;NT IMail IMonitor Buffer Overflow DoS Vulnerability 503;NT IMail LDAP Buffer Overflow DoS Vulnerability 502;NT IMail Imapd Buffer Overflow DoS Vulnerability 501;NT IIS ISAPI GetExtensionVersion() Vulnerability 500;Netscape core file Vulnerability 499;NT Malformed Image Header DoS Vulnerability 498;Microsoft Taskpads Scripting Vulnerability 497;NT SLMail Remote Administration Service Vulnerability 496;Multiple Vendor Lsof Buffer Overflow Vulnerability 495;Cabletron Spectrum Enterprise Manager 5.0 Directory Permissions Vulnerability 494;NT Null Session Admin Name Vulnerability 493;HP Visualize Conference ftp Vulnerability 492;MBone Session Directory Manager Package SDR Vulnerability 491;Cognos Powerplay Web Edition Dynamic Directory Vulnerability 490;Linux VMWare Buffer Overflow Vulnerability 489;KDE klock Vulnerability 488;Accelerated X Buffer Overflow Vulnerabilities 487;Lotus Notes SMTPA MTA Mail Relay Vulnerability 486;NT Performance Counters Memory Leak Vulnerability 485;Eastman Software Work Management Clear-Text Password Vulnerability 484;Netware NDS Default Rights Vulnerability 483;RedHat Linux nfs-server Vulnerabilities 482;Netware Remote.NLM Weak Encryption Vulnerability 481;Netscape Fasttrack Root Directory Listing Vulnerability 480;Debian mailman Vulnerability 479;SCO OpenServer XBase Buffer Overflow Vulnerabilities 478;NT CSRSS Worker Thread Exhaustion Vulnerability 477;NT IIS Double Byte Code Page Vulnerability 476;NT Index Server Remote Registry Vulnerability 475;Linux vsyslog() Buffer Overflow Vulnerability 474;NT Screensaver Vulnerability 473;IRIX X Servers font path Vulnerability 472;IRIX xfsdump Vulnerability 471;IRIX SpaceWare Vulnerability 470;IRIX Systour and OutOfBox Vulnerabilities 469;IRIX startmidi Vulnerabilty 468;IRIX sgihelp Vulnerability 467;IRIX suid_exec Vulnerability 466;Economist Screen Saver Vulnerability 465;NT LSA DoS (Phantom) Vulnerability 464;IRIX serial_ports Vulnerability 463;IRIX searchbook Vulnerability 462;IRIX runpriv Vulnerability 461;Solaris License Manager Vulnerability 460;IRIX rmail Vulnerability 459;Multiple Vendor telnetd Vulnerability 458;AIX login(1) Vulnerability 457;IRIX pset Vulnerability 456;Multiple Vendor Unix Domain Socket Vulnerability 455;AIX lquerypv Vulnerability 454;AIX IFS Vulnerability 453;Solaris rsh socket descriptor Vulnerability 452;Solaris kcms Buffer Overflow Vulnerability 451;AIX lquerylv Buffer Overflow Vulnerability 450;Solaris rpc.statd rpc Call Relaying Vulnerability 449;AIX xdat Buffer Overflow Vulnerability 448;Solaris procfs Vulnerability 447;AIX dtmail(1) Insecure Temporary File Creation Vulnerability 446;AIX ttylock(3) Buffer Overflow Vulnerability 445;Solaris Tape Device Permissions Vulnerability 444;AIX vi(1) Insecure Temporary File Creation Vulnerability 443;AIX more(1) Insecure Temporary File Creation Vulnerability 442;Solaris libauth Buffer Overflow vulnerabilities 441;Solaris LpNet temp file Vulnerability 440;AIX RAS trcfile Insecure Temporary File Creation Vulnerability 439;AIX ptrace() Vulnerability 438;AIX Cron Lockfile Insecure Temporary File Creation Vulnerability 437;Solaris security logging Vulnerability 436;AIX Kerberos 5 Vulnerability 435;AIX chlang Insecure Temporary File Creation Vulnerability 434;AIX chtz Insecure Temporary File Creation Vulnerability 433;Solaris ndd Vulnerability 432;AIX sccsdiff Insecure Temporary File Creation Vulnerability 431;AIX RCP Insecure Copy Vulnerability 430;Solaris SUNWadmap Vulnerability 429;AIX acledit & aclput Race Condition Vulnerability 428;SunOS rpc.cmsd Vulnerability 427;AIX diagsup Insecure Temporary File Creation Vulnerability 426;Solaris useradd expiration date Vulnerability 425;AIX CDE Login Insecure Temporary File Creation Vulnerability 424;AIX rc.net.serial Insecure Temporary Files Vulnerability 422;Multiple Vendor portmap Vulnerability 421;AIX fontserver Buffer Overflow Vulnerability 420;AIX /etc/security/login.cfg Vulnerability 419;IRIX pkgadjust Vulnerability 418;AIX ifconfig.at Vulnerability 417;IRIX permissions Buffer overflow Vulnerability 416;AIX sort Insecure Temporary File Creation Vulnerability 415;IRIX ordist Vulnerability 414;AIX snmpd Insecure Temporary File Creation Vulnerability 413;AIX dpid2 Core Dump Insecure Temporary File Creation Vulnerability 412;IRIX nsd Vulnerability 411;AIX man(1) Insecure Temporary File Creation Vulnerability 410;AIX dead.letter Insecure Temporary File Creation Vulnerability 409;AIX Ethernet Driver Denial of Service Attack Vulnerability 408;AIX sadc Insecure Temporary File Creation Vulnerability 407;AIX logsymptom Insecure Temporary File Creation Vulnerability 406;AIX tn3270 Core Dump Vulnerability 405;AIX digest Vulnernability 404;AIX lex Core Dump Vulnerability 403;AIX hosts.equiv Vulnerability 402;AIX SIGIO and SIGURG Signals Vulnerability 401;AIX ftp tftp and utftp Core Dump Vulnerability 400;AIX rcp Buffer Overflow Vulnerability 399;AIX writesrv Buffer Overflow Vulnerability 398;Multiple Vendor Linux klogd Buffer Overflow Vulnerability 397;Debian super Buffer Overflow Vulnerabilities 396;Multiple Vendor FTP pipe Vulnerability 395;IRIX netprint Vulnerability 394;IRIX mediad Vulnerability 393;Multiple Vendor mailx Vulnerability 392;IRIX login Vulnerability 391;GNU libc2 Vulnerability 390;RedHat Linux printfilter Vulnerability 389;AIX lchangelv Buffer Overflow Vulnerability 388;Linux i_count Overflow Vulnerability 387;AIX ping Buffer Overflow Vulnerability 386;AIX piodmgrsu Vulnerability 385;AIX portmir Buffer Overflow & Insecure Temporary File Creation Vulnerabilities 383;RedHat 5.0 msgchk Vulnerability 382;IBM/Tivoli OPC Tracker Agent Multiple Vulnerabilities 381;IRIX inpview Vulnerability 380;IRIX cgi-bin handler Vulnerability 379;Linux libc NLSPATH Vulnerability 378;RedHat Linux 5.0 mh Vulnerability 377;AIX nslookup Vulnerability 376;Linux IP Fragment Overlap Vulnerability 375;AIX snap Insecure Temporary File Creation Vulnerability 374;IRIX cgi-bin webdist.cgi Vulnerabilty 373;IRIX cgi-bin wrap Vulnerability 372;RedHat 5.1 dumpreg Vulnerability 371;IBM SP2 sdrd Vulnerability 370;AIX infod Vulnerability 369;Linux color_xterm Buffer Overflow Vulnerability 368;RedHat dhcp Symbolic Link Vulnerability 367;AIX Gradient iFOR/LS Insecure Temporary File Creation Vulnerability 366;IRIX gmemusage Vulnerability 365;Yapp Buffer Overflow Vulnerability 364;superprobe Buffer Overflow Vulnerability 363;Linux Sendmail Denial of Service Vulnerability 362;Linux xosview Vulnerability 361;AIX dtaction Vulnerability 360;Linux ps Vulnerability 359;Multiple Vendor xfs Symlink Vulnerability 358;AIX dpsexec Vulnerability 357;AIX crontab Vulnerability 356;Linux insmod Vulnerability 355;IRIX fsdump Vulnerability 354;RedHat 2.1 abuse.console Vulnerability 353;IRIX fam service Vulnerability 352;Multiple Vendor connect() Denial of Service Vulnerability 351;IRIX eject Vulnerability 350;S.u.S.E. Linux useradd Vulnerability 349;AIX bsh Vulnerability 348;IRIX diskalign/diskperf Vulnerabilities 347;IRIX datman/cdman Vulnerability 346;IRIX df Vulnerability 345;IRIX day5notifier Vulnerability 344;Linux ldd core Vulnerability 343;Linux TCP Port DoS Vulnerability 342;Debian Super Syslog Buffer Overflow Vulnerability 341;Debian Super Buffer Overflow Vulnerability 340;Tetrix Buffer Overflow Vulnerabaility 339;Perl suidmount Vulnerability 338;Slackware Net Installation Vulnerability 337;Cobalt RaQ .bash_history Vulnerability 336;IRIX colorview Vulnerability 335;IRIX Cadmin Vulnerabilities 334;IRIX -xrm Buffer Overflow Vulnerability 333;IRIX cdplayer Vulnerability 332;Multiple Vendor Autofsd Vulnerability 331;Multiple Vendor at(1) Vulnerability 330;IRIX /usr/lib/netaddpr Vulnerability 328;S.u.S.E. 5.2 lpc Vulnerabilty 327;Solaris ff.core Vulnerability 326;X11R6 3.3.3 Symlink Vulnerability 325;S.u.S.E. 6.0 xtvscreen Vulnerability 324;Debian GNU/Linux netstd Vulnerabilities 323;Netscape Communicator date: Code Injection Vulnerability 321;Sudo Private File Existance Information Leakage Vulnerability 320;RedHat su No Logging Vulnerability 319;SuSE Linux gnuplot Vulnerability 318;Debian Linux httpd Vulnerability 317;Debian Linux ftpwatch Package Vulnerability 316;Debian Linux fsp Package Vulnerability 315;Cisco IOS established Access List Keyword Vulnerability 314;Debian Linux cfengine Symlink Vulnerability 313;Tcpdump Protocol Four and Zero Header Length Vulnerability 312;Linux autofs Vulnerability 311;Linux XCmail Vulnerability 310;RedHat X Authentication Vulnerability 309;Terminal Programs Set Incorrect Terminal Permissions Vulnerability 308;RedHat Linux /dev/pts Filesystem Permission Vulnerability 307;NT IIS4 Buffer Overflow Vulnerability 306;MacOS X Server Overload Vulnerability 305;Man Symlink Vulnerability 304;CDomainFree Remote File Execution Vulnerability 303;Netscape Communicator view-source: Vulnerability 302;Multiple Linux Vendor IP Options Vulnerability 301;Broker FTP Server File Listing Vulnerability 300;KDE K-Mail File Creation Vulnerability 299;NT IIS IDC Path Mapping Vulnerability 298;NT DoS Duplicate Hostname Vulnerability 297;NTMail v3 SPAM Relay Vulnerability 296;Solaris Coredump Vulnerbility 295;Solaris chkperm Vulnerability 294;Solaris CDE/NIS+ screenlock Vulnerability 293;Solaris cancel Vulnerability 292;Solaris aspppd Insecure Temporary File Creation Vulnerability 291;SunOS arp(8c) Memory Dump Vulnerability 290;Admintool mode 0777 Vulnerability 289;Solaris admintool Insecure Temporary File Creation Vulnerability 288;PCAnywhere32 Denial of Service Vulnerability 287;AIX eNetwork Firewall Insecure Temporary File Creation Vulnerabilities 286;Microsoft JET Database Engine VBA Vulnerability 285;Microsoft IE Legacy ActiveX Control Vulnerability 284;NT IBM Netfinity Remote Control Software Vulnerability 283;Univ. of Washington pop2d Buffer Overflow Vulnerability 282;Compaq Management Agents Web File Access Vulnerability 281;Computalynx CMail Web File Access Vulnerability 280;Floosietek FTGate Web File Access Vulnerability 279;Gordano NTMail Web File Access Vulnerability 278;SmartDesk WebSuite Buffer Overflow Vulnerability 277;Secure Shell Password Brute Force Vulnerability 276;Netware 4.x Transaction Tracking System Vulnerability 275;Allaire ColdFusion CFCRYPT.EXE Vulnerability 274;Allaire ColdFusion Start/Stop Denial of Service Vulnerability 273;Netscape Web Server %20 Filename Vulnerability 272;Netscape Communicator Javascript TITLE Vulnerability 271;BisonWare Multiple Vulnerabilities 270;Alibaba File Access Vulnerability 269;Cat Soft Serv-U Buffer Overflow Vulnerabilities 268;Multiple Vendor LC_MESSAGES libc Buffer Overflow Vulnerability 267;Counter.exe Denial of Service Vulnerabilities 266;NT RAS Phonebook Buffer Overflow Vulnerability 265;NetBSD Static ARP Vulnerability 264;NetBSD ARP Cross Network Vulnerability 263;Ex Libris Aleph File Access Vulnerability 262;IRIX midikeys Root Vulnerability 261;NT Help File Buffer Overflow Vulnerability 260;Netscape Communicator Javascript Bookmark Vulnerability 259;HP VirtualVault Netscape Enterprise Server Vulnerability 258;Microsoft Excel XLSTART Directory Bypasses Macro Protection Vulnerability 257;Microsoft Excel Password Protected Spreadsheets Bypass Macro Protection Vulnerability 256;NT Site Server AdSamples Vulnerability 255;ISC INN inndstart INNCONF Vulnerability 254;ISC INN inndstart pathrun Vulnerability 253;Solaris ab2 (DynaWeb) Server DoS & Possible Trojan Vulnerability 252;Outlook Express POP Denial of Service Vulnerability 251;Solaris lpset Buffer Overflow Vulnerability 250;Solaris rmmount Setuid Files Vulnerability 249;Solaris dtprintinfo Buffer Overflow Vulnerability 248;Multiple Vendor Browser Bookmark JavaScript Vulnerability 247;Caldera OpenLinux help Root User Vulnerability 246;ICQ 99a File Existence Information Leakage Vulnerability 245;NT Trojan Profile Vulnerability 244;CMS Mail Server Buffer Overflow Vulnerabilities 243;SunOS V8 Sendmail Vulnerability 242;Multiple Vendor rlogin Vulnerability 241;Solaris sysdef Vulnerability 240;Solaris rlogind FTP bounce Vulnerability 239;Solaris nis_cachemgr Vulnerability 238;Solaris libX11 Vulnerabilities 237;Multiple Vendor libXt library Vulnerability 236;Solaris ifconfig ioctls Vulnerability 235;Solaris automount Vulnerability 234;NT Known DLL Cache Vulnerability 233;NT Pass the Hash with Modified SMB Client Vulnerability 232;NT RAS Dial-up Networking Save Password Vulnerability 231;NT LSA Secrets Vulnerability 230;NT Using ASP And FSO To Read Server Files Vulnerability 229;Allaire Forums Getfile Vulnerability 228;NT BackOffice Reboot.ini Clear-Text Passwords Vulnerability 227;NT Blank Password SP4 Vulnerability 226;Multiple Vendor Linux deliver 2.0.12 and below Buffer Overflow Vulnerabilities 225;Windows 9x TCP Chorusing Vulnerability 224;Multiple Vendor xlock Vulnerability 223;SLMail VRFY and EXPN Buffer Overflow Vulnerabilities 222;SLMail Buffer Overflow 'helo' Vulnerability 221;SLMail CPU Utilization Vulnerability 220;Multiple Vendor ps(1) Buffer Overflow Vulnerability 219;Solaris nss_nisplus.so.1 NIS+ Buffer Overflow Vulnerability 218;IMail Server and WS_FTP Server Privilege Escalation Vulnerability 217;WS_FTP Server Denial of Service Vulnerability 216;NT Autostart Mac Worm Vulnerability 215;Microsoft IE4 Clipboard Paste Vulnerability 214;IRIX disk_bandwidth Vulnerability 213;IRIX ioconfig Vulnerability 212;N-Base Switch Vulnerability 210;Multiple Vendor talkd(8) Vulnerability 209;Solaris Ping Vulnerability 208;Solaris Solstice AdminSuite Vulnerabilities 207;Solaris chkey Vulnerability 206;Solaris eeprom Vulnerability 205;Solaris rpcbind Listening on a Non-Standard Port Vulnerability 204;DIT TransferPro Device Permission Vulnerability 203;Solaris getopt Vulnerability 202;Solaris ffbconfig Vulnerability 201;Solaris PAM & unix_scheme Vulnerability 200;Solaris libvolmgt.so.1 (volume management, eject, fdformat) Vulnerability 199;Solaris libc/libnsl Vulnerability 198;NT Clipboard Available To Unauthenticated Users Vulnerability 197;Microsoft Internet Explorer Invalid Byte Cross-Frame Access Vulnerability 196;Auto-execution Of VBA code Vulnerability 195;NT IIS4 Shared ASP Cache Vulnerability 194;NT IIS IISAPI Extension Enumerate Root Web Server Directory Vulnerability 193;NT IIS4 DoS - ExAir Sample Site Vulnerability 192;NT IIS FTP DoS / Buffer Overflow Vulnerability 191;NT IIS4 Log Avoidance Vulnerability 190;Microsoft VisualInterDev 6.0 - IIS4- Management With No Authentication Vulnerability 189;NT IIS4 Remote Web-Based Administration Vulnerability 188;Windows 95/98 Network File Sharing Vulnerability 187;Dosemu S-Lang Vulnerability 186;DataLynx suGuard Vulnerability 185;Da Vinci database access Vulnerability 184;Slackware PATH Environment Variable Vulnerability 183;ACC's Tigris Access Terminal Vulnerability 182;NT Server Operator to Administrator Privilege Escalation: System Key Vulnerability 181;NT ZAK and Office97 Backdoor Vulnerability 180;Microsoft Windows April Fools 2001 Vulnerability 179;Microsoft Russian New Year CALL Vulnerability 178;Solaris / SunOS FTP Vulnerability 177;Solaris SNMP Vulnerability 175;Solaris dtmail Vulnerability 174;Solaris passwd DoS Vulnerability 173;Domino SMTP Denial of Service Vulnerability 172;Microsoft Internet Explorer 5 Favicon Buffer Overflow Vulnerability 171;Microsoft NetMeeting Clipboard Vulnerability 170;Oracle 8 File Access Vulnerabilities 169;NAI VirusScan Update Vulnerability 168;FreeBSD UNIX-domain panic Vulnerability 167;NT IIS Showcode ASP Vulnerability 166;Solaris sdtcm_convert Vulnerability 165;Solaris/SunOS man/catman Vulnerability 164;Malicious Java applet security flaw in ClassLoader Vulnerability 162;Verity/Search'97 Security Vulnerability 161;OpenVMS loginout Vulnerability 160;Solaris power management Vulnerability 159;Oracle 8 oratclsh Suid Vulnerability 158;Exceed Denial of Service Vulnerability 157;HP JetAdmin symlink Vulnerability 156;SCO OpenServer POP Server Buffer Overflow Vulnerability 155;Slackware /etc/group missing results in root access Vulnerability 154;Socks5 1.0r5 Buffer Overflow Vulnerability 153;SLMail 3.0.2421 Buffer Overflow 'Mail From' Vulnerability 152;WWW Authorization Gateway Vulnerability 151;ePerl Handling of ISINDEX Query Vulnerability 150;HP-UX rlpdaemon Vulnerability 149;NT IIS ASP Alternate Data Streams Vulnerability 148;Multiple Vendor libnsl Vulnerabilities 147;Multiple Vendor Smurf Denial of Service Vulnerability 146;GCC 2.7.2 Symlink Vulnerability 145;Caldera rsync Vulnerability 144;L0phtcrack 2.5 - passwords exposed Vulnerability 143;Microsoft Win9x Challenge Replay Vulnerability 142;Big Brother file browsing Vulnerability 141;Discus bad default permissions Vulnerability 140;NT Telnetd Vulnerability 139;Berkeley Telnet Kerberos Vulnerability 138;ssh-agent Vulnerability 137;Caldera Open Administration System Vulnerability 136;Multiple Vendor DNS Cache Corruption Vulnerability 135;NT Webserver Long File Name Access Protection Vulnerability 134;Multiple Vendor BIND iquery buffer overflow Vulnerability 133;Qualcomm POP Server Buffer Overflow Vulnerability 132;Mirabilis ICQ 98a Vulnerability 131;Multiple Vendor CDE dtappgather Vulnerabilities 130;imapd Buffer Overflow Vulnerability 129;Multiple Vendor Rdist [8LGM] Vulnerability 1996 128;Count.cgi (wwwcount) Buffer Overflow Vulnerability 127;Multiple Vendor Statd Buffer Overflow Vulnerability 126;Multiple Vendor FTP Bounce Attack Vulnerability 125;Multiple Vendor Buffer Overflow in MIME-aware Mail and News Clients Vulnerability 124;Multiple Vendor Teardrop Denial of Service Vulnerability 122;Multiple Vendor ToolTalk RPC Service Overflow Vulnerability 121;Multiple Vendor Linux Mountd Vulnerability 120;Multiple Vendor TCP/IP Implementations Vulnerability 119;Bash Path Embedded Code Execution Vulnerability 118;TCP Wrapper Backdoor Vulnerability 117;Microsoft IE Scriptlet Component Vulnerability 116;DHTML Edit ActiveX Control File Stealing and Cross Frame Access Vulnerability 115;Allaire ColdFusion Remote File Display, Deletion, Upload and Execution Vulnerability 114;NetBSD SVR4 compatibility device creation Vulnerability 113;Multiple Vendor FTPD realpath Vulnerability 111;Multiple Vendor Linux SIGIO Vulnerability 110;Metainfo MetaIP and Sendmail Vulnerabilities 109;NT SQL Server Password Vulnerability 107;Portmaster Predictable TCP Initial Sequence Number Vulnerability 106;Cheyenne InocuLAN Windows NT Share Vulnerability 105;AMD K6 Processor Vulnerability 104;Multiple Vendor NIS+ Buffer Overflow Vulnerability 103;Full Armor Bypass Vulnerability 102;HP-UX rlpdaemon Escape Character Vulnerability 101;Multiple Vendor BNU uucpd Buffer Overflow Vulnerability 100;Lynx 2.8 Buffer Overflow Vulnerability 99;3com Total Control Filter Bypass Vulnerability 98;Webmin Password Brute Force Vulnerability 97;Solaris ufsrestore Vulnerability 96;HP OpenMail Vulnerability 95;Multiple Vendor rpc.mountd File Disclosure Vulnerablity 94;Debian /usr/bin/suidexec Vulnerability 92;Kppp Vulnerability 91;Turbo Linux xhost Vulnerability 90;Quake Server Backdoor Vulnerability 89;BSDI Squid File Owner Error Vulnerability 88;3com Switches Backdoor Vulnerability 87;NT Anonymous Users Can Obtain The Password Policy Under Windows NT 4.0 Vulnerability 86;Multiple Vendor dip Buffer Overflow Vulnerability 85;IRIX syserr temporary file Vulnerability 84;Apple Personal Web Sharing Vulnerability 83;PowerChute PLUS Denial of Service Vulnerability 82;Slackware pkgtool temporary file Vulnerability 81;Slackware netconfig temporary file Vulnerability 80;ISC BIND named SIGINT and SIGIOT symlink Vulnerability 79;Linux libc's mktemp() Vulnerability 78;Slackware makebootdisk temporary file Vulnerability 77;Slackware liloconfig-color temporary file Vulnerability 76;Microsoft Internet Explorer EMBED Vulnerability 75;Eudora Internet Mail Server Buffer Overflow Vulnerability 74;Digital UNIX SUID/SGID Core File Vulnerability 73;IRIX LicenseManager LICENSEMGR_FILE_ROOT Vulnerability 72;IRIX LicenseManager NETLS_LICENSE_FILE Vulnerability 71;IRIX ipxlink Vulnerability 70;IRIX ipxchk Vulnerability 69;Quake Console Command Buffer Overflow Vulnerability 68;Quake Precache Path Buffer Overflow Vulnerability 67;Solaris rpcbind file overwrite Vulnerability 66;BSDI tcpmux / inetd crash Vulnerability 65;Qstat Buffer Overflow Vulnerability 64;IRIX pfdispaly.cgi Vulnerability 63;NFR Null TCP Packet Vulnerability 62;Stalker Internet Mail Server Buffer Overflow Vulnerability 61;AppleShare IP Mail Server Buffer Overflow Vulnerability 60;QuakeWorld Connect Buffer Overflow Vulnerability 59;SunOS kmem setgid /etc/crash Vulnerability 58;NeXT NetInfo _writers Vulnerability 57;ConvexOS EMACS Vulnerability 56;Convex Storage Manager Vulnerability 55;Convex CXbatch Vulnerability 54;ConvexOS/Secure passwd Vulnerability 53;Cisco Access List Vulnerability 52;HP-UX ypbind Vulnerability 51;VMS Monitor Vulnerability 50;SunOS ICMP Redirect Vulnerability 49;SunOS SPARC integer multiplication Vulnerability 48;SunOS SPARC integer division Vulnerability 47;SunOS NFS large uid mismatch Vulnerability 46;SunOS portmap Vulnerability 45;SunOS ypxfrd Vulnerability 44;SunOS ypserv domain guessing Vulnerability 43;SunOS LD_LIBRARY_PATH and LD_OPTIONS Vulnerability 41;AIX anonymous FTP Vulnerability 40;IRIX lp Vulnerability 39;AIX /bin/passwd Vulnerability 38;AIX uucp Vulnerability 37;AIX rexd Vulnerability 36;AT&T TCP/IP /usr/etc/rexecd Vulnerability 35;NeXTstep NetInfo Vulnerability 34;Domain/OS /usr/apollo/bin/crp Vulnerability 33;OpenWindows loadmodule Vulnerability 32;SunOS fsirand Vulnerability 31;Multiple Vendor rdist(1) Vulnerability (1991) 30;Ultrix DECnet-Internet gateway Vulnerability 29;SPARC integer division Vulnerability 28;IRIX /usr/sbin/fmt Vulnerability 27;Ultrix /usr/bin/mail Vulnerability 26;ULTRIX LAT/Telnet gateway Vulnerability 25;SunOS /usr/lib/lpd Arbitrary File Deletion Vulnerability 24;SunOS rpc.mountd Vulnerability 23;SVR4 /bin/login Vulnerability 22;SunOS /usr/release/bin/winstall Vulnerability 21;SunOS /usr/release/bin/makeinstall Vulnerability 20;NeXTstep me account Vulnerability 19;NeXTstep /private/etc Vulnerability 18;NeXTstep rexd Vulnerability 17;Ultrix /usr/bin/chroot Vulnerability 16;SunOS in.telnetd Vulnerability 15;SunOS /bin/mail Vulnerability 14;SunOS TIOCCONS Vulnerability 13;IRIX /usr/sbin/Mail Vulnerability 12;VMS ANALYZE/PROCESS_DUMP Vulnerability 11;NeXTstep BuildDisk Vulnerability 10;NeXTstep npd Vulnerability 9;NeXTstep /usr/etc/restore0.9 suid shell script Vulnerability 8;SunView selection_svc Vulnerability 7;Domain/OS suid_exec Vulnerability 6;SunOS SMI Sendmail Vulnerability 5;SunOS rcp Vulnerability 4;BSD passwd buffer overflow Vulnerability 3;SunOS restore Vulnerability 2;BSD fingerd buffer overflow Vulnerability 1;Berkeley Sendmail DEBUG Vulnerability