PenetrationTestingScripts/nmap_scripts/vulscan/securitytracker.csv

1.7 MiB
Raw Blame History

1028910;Windows TCP/IP Stack ICMPv6 Memory Allocation Flaw Lets Remote Users Deny Service
1028909;Windows NAT Driver ICMP Processing Flaw Lets Remote Users Deny Service
1028908;Microsoft Active Directory Federation Services Discloses Account Information to Remote Users
1028907;Windows Kernel Lets Local Users Gain Elevated Privileges and Bypass ALSR
1028906;Windows RPC Bug Lets Local Users Gain Elevated Privileges
1028905;(Microsoft Issues Fix for Exchange Server) Oracle Fusion Middleware Bugs Let Remote Users Deny Service and Access and Modify Data
1028904;(Microsoft Issues Fix for Exchange Server) Oracle PeopleSoft Products Bugs Let Remote Users Partially Access and Modify Data and Partially Deny Service
1028903;Microsoft Windows Unicode Scripts Processor Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1028902;Microsoft Internet Explorer Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1028901;(McAfee Issues Advisory for McAfee Email Gateway) ISC BIND RDATA Processing Bug Lets Remote Users Deny Service
1028900;(McAfee Issues Advisory for McAfee Email and Web Security Appliance) ISC BIND RDATA Processing Bug Lets Remote Users Deny Service
1028899;(McAfee Issues Fix for McAfee Web Gateway) ISC BIND RDATA Processing Bug Lets Remote Users Deny Service
1028898;JBoss Enterprise Application Platform Caching Bugs Let Remote Users Hijack User Sessions
1028897;Cisco Finesse Discloses Potentially Sensitive Information in Query Parameters
1028896;Cisco Finesse Access Control Flaw Lets Remote Users View the Contents of Directories on the Target System
1028895;(Red Hat Issues Fix for JBoss) Ruby REXML Entity Expansion Lets Remote Users Deny Service
1028894;3Com, HP, and H3C Router OSPF LSA Processing Flaw Lets Remote Authenticated Users Obtain Information and Deny Service
1028893;Cacti Input Validation Flaw Lets Remote Users Inject SQL Commands
1028892;Cisco TelePresence System Default Credentials Let Remote Users Gain Full Access
1028891;(Red Hat Issues Fix) Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks and Let Local Users Obtain Files
1028890;(Red Hat Issues Fix) Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks and Let Local Users Obtain Files
1028889;National Instruments LabVIEW Path Traversal Flaw Lets Remote Users Execute Arbitrary Code
1028888;(Red Hat Issues Fix) Ruby Certificate Hostname Validation Flaw Lets Remote Users Spoof SSL Servers
1028887;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks and Let Local Users Obtain Files
1028886;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks and Let Local Users Obtain Files
1028885;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks and Let Local Users Obtain Files
1028884;IBM iNotes Input Validation Flaws Permit Cross-Site Scripting Attacks and Integer Overflow Lets Remote Users Execute Arbitrary Code
1028883;IBM InfoSphere BigInsights Input Validation Flaws Permit Cross-Site Scripting, Cross-Site Request Forgery, and Phishing Attacks
1028882;Samba smbd CPU Processing Loop Lets Remote Users Deny Service
1028881;CitectSCADA XML External Entity Flaw Lets Local Users Gain Elevated Privileges
1028880;Cisco Unified Communications Manager Discloses Stack Trace Information to Remote Users
1028879;Cisco Unified Communications Manager Web Page Flaw Permits Cross-Site Request Forgery Attacks
1028878;Cisco Unified Computing System CIMC Port Access Flaw Lets Remote Users Deny Service
1028877;Cisco Unified Communications Manager User Web Dialer Flaw Permits Cross-Site Request Forgery Attacks
1028876;Cisco WebEx Meeting Center Discloses Potentially Sensitive Information to Remote Users
1028875;Cisco WebEx Meetings Server Status Verification Flaw Lets Remote Authenticated Users Access the System After Deactivation
1028874;Windows Phone PEAP-MS-CHAPv2 Authentication Protocol Weakness May Let Remote Users Obtain Authentication Information
1028873;Cisco Video Surveillance Camera Unspecified Flaw Lets Remote Users Deny Service
1028872;Symantec PGP Desktop/Symantec Encryption Desktop Unquoted Search Path in RDDService Lets Local Users Gain Elevated Privileges
1028871;Symantec BackupExec Bugs Let Local Users Gain Elevated Privileges and Remote Users Execute Arbitrary Code, Obtain Sensitive Information, and Conduct Cross-Site Scripting Attacks
1028870;Siemens WinCC TIA Portal BUgs Permit Cross-Site Request Forgery and URL Redirection Attacks
1028869;HP LaserJet Pro Printer Bug Lets Remote Users Access Data
1028868;(HP Issues Fix for HP-UX) OpenSSL AES-NI and Invalid OCSP Key Bugs Let Remote Users Deny Service
1028867;(HP Issues Fix for HP-UX) OpenSSL TLS/DTLS CBC Mode Oracle Padding Lets Remote Users Recover Plaintext
1028866;(McAfee Issues Fix for McAfee Firewall Enterprise) ISC BIND RDATA Processing Bug Lets Remote Users Deny Service
1028865;Apache Struts Bugs Permit Remote Code Execution and URL Redirection Attacks
1028864;Apache Struts Wildcard Matching and Expression Evaluation Bugs Let Remote Users Execute Arbitrary Code
1028863;Cisco IOS OSPF Processing Flaw Lets Remote Users Take Full Control of the Routing Table
1028862;Cisco ASA OSPF Processing Flaw Lets Remote Users Take Full Control of the Routing Table
1028861;Cisco ASR Router OSPF Processing Flaw Lets Remote Users Take Full Control of the Routing Table
1028860;Cisco NX-OS OSPF Processing Flaw Lets Remote Users Take Full Control of the Routing Table
1028859;Cisco Firewall Services Module OSPF Processing Flaw Lets Remote Users Take Full Control of the Routing Table
1028858;Cisco PIX Firewall OSPF Processing Flaw Lets Remote Users Take Full Control of the Routing Table
1028857;(VMware Issues Fix for ESX) Linux Kernel Race Condition Lets Local Users Gain Kernel Level Privileges
1028856;Splunk Web Interface Permits Remote Clickjacking Attacks
1028855;HP integrated Lights Out (iLO) IPMI Cipher Suite Lets Remote Users Bypass Authentication.
1028854;(NetBSD Issues Fix) ISC BIND RDATA Processing Bug Lets Remote Users Deny Service
1028853;Cisco Wide Area Application Services Web Interface Bug Lets Remote Authenticated Users Execute Arbitrary Commands
1028852;Cisco Application and Content Networking System Web Interface Bug Lets Remote Authenticated Users Execute Arbitrary Commands
1028851;Cisco Wide Area Application Services Web Service Framework Bug Lets Remote Users Execute Arbitrary Code
1028850;Adobe Digital Editions Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1028849;(Red Hat Issues Fix) ISC BIND RDATA Processing Bug Lets Remote Users Deny Service
1028848;(Red Hat Issues Fix) ISC BIND RDATA Processing Bug Lets Remote Users Deny Service
1028847;IBM WebSphere Commerce Web Services Flaw Lets Remote Users Hijack Sessions
1028846;IBM WebSphere Commerce REST Services Session Management Flaw Lets Remote Users Hijack Sessions
1028845;EMC NetWorker nsradmin Utility Lets Certain Local Users Obtain Potentially Sensitive Information
1028844;HP SiteScope Unspecified SOAP Bug Lets Remote Users Execute Arbitrary Code
1028843;Wireshark Multiple Bugs Let Remote Users Deny Service
1028841;IBM Tivoli Remote Control Input Validation Flaw Lets Remote Authenticated Users Inject SQL Commands
1028840;FreeBSD nfsserver Privilege Validation Flaw Lets Remote Authenticated Users Bypass Security Controls
1028839;(FreeBSD Issues Fix) ISC BIND RDATA Processing Bug Lets Remote Users Deny Service
1028838;ISC BIND RDATA Processing Bug Lets Remote Users Deny Service
1028837;Cisco Identity Services Engine Flaw in Firewall Implementation Lets Remote Users Deny Service
1028836;Symantec Web Gateway Bugs Permit Cross-Site Scripting, Cross-Site Request Forgery, Command Injection, and SQL Injection Attacks
1028835;CA Service Desk Manager Query Parameter Input Validation Flaw Permits Cross-Site Scripting Attacks
1028834;HP Application Lifecycle Management Quality Center Input Validation Flaw Permits Cross-Site Scripting Attacks
1028833;HP LoadRunner Multiple Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1028832;OpenAFS DES Usage Can Be Brute Force Decrypted and 'vos' Command Flaw Lets Remote Users Obtain Data
1028831;Cisco ASA Input Validation Flaw in WebVPN Portal Login Page Permits Cross-Site Scripting Attacks
1028830;Juniper Junos Pulse Secure Access Service (SSL VPN) Input Validation Flaw Permits Cross-Site Scripting Attacks
1028829;IBM Cognos Star Command Center Input Validation Flaw Permits Cross-Site Scripting Attacks
1028828;Xen HVM Guest Disable Caching Delay Lets Local Users Deny Service
1028827;Cisco Video Surveillance Manager Bugs Let Remote Users Obtain Potentially Sensitive Information
1028826;McAfee Network Threat Behavior Analysis Bugs Let Remote Users Gain Privileged Access
1028825;Cisco Unified Operations Manager Input Validation Flaw Permits HTTP Header Injection Attacks
1028824;Apache mod_dav_svn URI Processing Flaw Lets Remote Users Deny Service
1028823;Apache Unspecified Flaw in mod_session_dbd Has Unspecified Impact
1028822;Symantec Workspace Virtualization Flaw in 'fslx.sys' Lets Local Users Gain Elevated Privileges
1028821;Samsung PS50C7700 TV Web Server Processing Flaw Lets Remote Users Deny Service
1028820;Symantec Encryption Management Server/PGP Universal Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1028819;Cisco Unified Operations Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1028818;Cisco Aironet Memory Corruption Error Lets Remote Users Deny Service
1028817;XnView Buffer Overflow in Processing PCT Files Lets Remote Users Execute Arbitrary Code
1028816;(Red Hat Issues Fix for virtio-win) QEMU Guest Agent Unquoted Search Path Lets Local Users Gain Elevated Privileges
1028815;(Red Hat Issues Fix) QEMU Guest Agent Unquoted Search Path Lets Local Users Gain Elevated Privileges
1028814;QEMU Guest Agent Unquoted Search Path Lets Local Users Gain Elevated Privileges
1028813;(IBM Issues Fix for IBM Content Manager Enterprise Edition) IBM Rational Directory Server Error Message Flaw Discloses Potentially Sensitive Information to Remote Users
1028812;(IBM Issues Fix for IBM Content Manager Enterprise Edition) IBM SPSS Data Collection Bugs in Eclipse Help System Permits Cross-Site Scripting Attacks and Discloses Source Code
1028811;Sybase EAServer Redirector Plugin and XML External Entity Injection Bugs Let Remote Users View Arbitrary Files
1028810;Cisco IOS Group Encrypted Transport VPN Bug Lets Remote Users Bypass Encryption Policy
1028809;IBM API Management Lets Remote Users Gain Unauthorized Access to the API
1028808;Rugged Operating system on LinuX Bugs Let Remote Users Deny Service
1028807;(Red Hat Issues Fix) Ruby Certificate Hostname Validation Flaw Lets Remote Users Spoof SSL Servers
1028806;Cisco Intrusion Prevention System Packet Processing Flaws Let Remote Users Deny Service
1028805;Cisco Unified Communications Manager Bugs Let Remote Users Inject SQL Commands and Local Users Gain Elevated Privileges
1028804;EMC Avamar Bugs Let Remote Users Conduct Cross-Frame Scripting Attacks and Remote Authenticated Users Gain Elevated Privileges
1028803;McAfee ePolicy Orchestrator Input Validation Flaws Permit Cross-Site Scripting and SQL Injection Attacks
1028802;Solaris Bugs Let Local Users Gain Root Privileges, Remote and Local Users Deny Service, and Remote Users Partially Access and Modify Data
1028801;Oracle Fusion Middleware Bugs Let Remote Users Deny Service and Access and Modify Data
1028800;Oracle Supply Chain Products Suite Bugs Let Remote Users Partially Access Data and Remote Authenticated Users Partially Access and Modify Data
1028799;Oracle E-Business Suite Bugs Let Remote Users Partially Modify Data and Remote Authenticated Users Partially Access Data
1028798;Oracle iLearning Bug in Learner Pages Lets Remote Users Partially Modify Data
1028797;Oracle Industry Applications Bug Lets Remote Authenticated Users Partially Access Data
1028796;Oracle PeopleSoft Products Bugs Let Remote Users Partially Access and Modify Data and Partially Deny Service
1028795;Oracle Enterprise Manager Bugs Let Remote Users Partially Modify Data
1028794;Oracle Hyperion Intelligence Service Flaw Lets Remote Authenticated Users Partially Access Data
1028793;Oracle Virtualization Flaws Let Remote Users Partially Access and Modify Data and Partially Deny Service
1028792;IBM AIX InfiniBand Lets Local Users Gain Elevated Privileges
1028791;HP Database and Middleware Automation Discloses Sensitive Information That Allows Remote Users to Gain Control
1028790;MySQL Multiple Bugs Let Remote Users Deny Service and Partially Access and Modify Data
1028789;Oracle Database Bugs Let Remote Users Execute Arbitrary Code, Access and Modify Data, and Deny Service and Let Local Users Gain Elevated Privileges
1028788;F5 FirePass Component Lets Remote Users Install and Execute Arbitrary Code
1028787;F5 BIG-IP Component Lets Remote Users Install and Execute Arbitrary Code
1028786;(Red Hat Issues Fix) PHP Heap Overflow in xml_parse_into_struct() Lets Remote Users Execute Arbitrary Code
1028785;(Red Hat Issues Fix) PHP Heap Overflow in xml_parse_into_struct() Lets Remote Users Execute Arbitrary Code
1028784;(Red Hat Issues Fix) Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028783;(Red Hat Issues Fix) PHP Heap Overflow in xml_parse_into_struct() Lets Remote Users Execute Arbitrary Code
1028782;(Red Hat Issues Fix) Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028781;Squid Host Header Port Number Processing Flaw Lets Remote Users Deny Service
1028780;Linux Kernel fib6_add_rt2node() Router Advertisement Processing Flaw Lets Remote Users Deny Service
1028779;Novell GroupWise Client Input Validation Flaw Permits Cross-Site Scripting Attacks
1028778;(Red Hat Issues Fix) PHP Heap Overflow in xml_parse_into_struct() Lets Remote Users Execute Arbitrary Code
1028777;(Red Hat Issues Fix) PHP Heap Overflow in xml_parse_into_struct() Lets Remote Users Execute Arbitrary Code
1028776;PHP Heap Overflow in xml_parse_into_struct() Lets Remote Users Execute Arbitrary Code
1028775;Juniper JUNOS Bugs Let Remote Users Deny Service, Obtain Information, and Execute Arbitrary Code
1028774;Red Hat Enterprise MRG Messaging Qpid Python Certificate Validation Flaw Lets Remote Users Conduct Man-in-the-Middle Attacks
1028773;HP Network Node Manager I (NNMi) Unspecified Flaw Lets Remote Users Gain Access
1028772;HP StoreVirtual Storage Undocumented Administrative Account Lets Remote Users Access the System
1028771;HP LeftHand Virtual SAN Appliance Undocumented Administrative Account Lets Remote Users Access the System
1028770;JBoss RichFaces Deserialization Flaw Lets Remote Users Execute Arbitrary Code
1028769;Alstom MiCOM S1 Unsafe File Permissions Lets Local Users Gain Elevated Privileges
1028768;Cisco TelePresence TC Password Validation Flaw Lets Remote Users Access the System
1028767;Cisco Unified Communications Domain Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1028766;Cisco Unified Service Monitor Input Validation Flaw Permits Cross-Site Scripting Attacks
1028765;Cisco Unified Operations Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1028764;Cisco Virtualization Experience Client Permissions Error Lets Local Users Gain Elevated Privileges
1028763;Cisco Nexus 1000V License Installation Input Validation Flaw Lets Local Users Inject Arbitrary Shell Commands
1028762;(Red Hat Issues Fix) Linux Kernel TIPC Protocol Support Flaw Lets Local Users Obtain Kernel Memory Contents
1028761;(Red Hat Issues Fix) Adobe Flash Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1028760;Linux Kernel TIPC Protocol Support Flaw Lets Local Users Obtain Kernel Memory Contents
1028759;(Microsoft Issues Fix for Internet Explorer) Adobe Flash Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1028758;Adobe Shockwave Player Bugs Let Remote Users Execute Arbitrary Code
1028757;Adobe ColdFusion Bugs Let Remote Users Invoke Non-Remote Methods and Deny Service
1028756;Microsoft .NET Bug Lets Remote Users Execute Arbitrary Code and Bypass Security Restrictions
1028755;Microsoft Silverlight Null Pointer Dereference Lets Remote Users Execute Arbitrary Code
1028754;Microsoft Windows Defender Pathname Bug Lets Local Users Gain Elevated Privileges
1028753;Windows Media Format Runtime Parsing Flaw in WMV Video Decoder Lets Remote Users Execute Arbitrary Code
1028752;Microsoft DirectShow GIF Image Processing Flaw Lets Remote Users Execute Arbitrary Code
1028751;Microsoft Office TrueType Font Parsing Flaw Lets Remote Users Execute Arbitrary Code
1028750;Microsoft Visual Studio .NET TrueType Font Parsing Flaw Lets Remote Users Execute Arbitrary Code
1028749;Microsoft Lync TrueType Font Parsing Flaw Lets Remote Users Execute Arbitrary Code
1028748;Microsoft Windows GDI+ TrueType Font Parsing Flaw Lets Remote Users Execute Arbitrary Code
1028747;Adobe Flash Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1028746;Windows Kernel-Mode Drivers Bugs Let Local Users Gain Elevated Privileges and Remote Users Execute Arbitrary Code
1028745;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1028744;DirectAdmin Backup System Flaws Let Local Users Gain Elevated Privileges
1028743;cPanel Flaws in Archive Function Let Local Users Gain Elevated Privileges
1028742;RSA Authentication Manager Lets Local Users View the Administrative Account Password
1028741;EMC Replication Manager Lets Local Users View Passwords to Gain Elevated Privileges
1028740;Citrix XenServer Memory Management Error Lets Local Administrative Users on the Guest Gain Access on the Host
1028739;IBM Business Process Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1028738;Cisco Identity Services Engine Input Validation Hole in Search Form Permits Cross-Site Scripting Attacks
1028737;Linux Kernel Null Pointer Dereference in libceph Lets Remote Users Deny Service
1028736;Barracuda SSL VPN Input Validation Hole Permits Cross-Site Scripting Attacks
1028735;Red Hat Enterprise Virtualization Manager Permission Check Flaw Lets Local Users Deny Service
1028734;LibTIFF Buffer Overflows in tiff2pdf Utility Let Remote Users Execute Arbitrary Code
1028733;(Red Hat Issues Fix) Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028732;RealPlayer HTML Processing Error Lets Remote Users Deny Service
1028731;(Oracle Issues Fix for libxml2 on Solaris) Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1028730;(Oracle Issues Fix for Solaris) X xrdb Input Validation Flaw in Processing Hostname Lets Remote Users Execute Arbitrary Commands
1028729;(Oracle Issues Fix for Solaris) Kerberos KDC Null Pointer Dereference Bugs Let Remote Users Deny Service
1028728;IBM AIX TFTP RBAC Bug Lets Remote Authenticated Users Read and Overwrite Root-Owned Files
1028727;Symantec Security Information Manager Input Validation Flaws Permit Cross-Site Scripting, SQL Injection, and Information Disclosure Attacks
1028726;IBM WebSphere MQ Buffer Overflow in MQ Control Commands Lets Local Users Gain Elevated Privileges
1028725;(HP Issues Fix for HP-UX) Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028724;(HP Issues Fix for HP-UX) Apache Web Server Bugs Permit Cross-Site Scripting and Information Disclosure Attacks
1028723;Apple OS X QuickTime Buffer Overflows Let Remote Users Execute Arbitrary Code
1028722;(Red Hat Issues Fix for JBoss) Apache Tomcat Lets Remote Users Conduct DIGEST Authentication Replay Attacks
1028721;Cisco IronPort Appliance Bug Permits Cross-Site Request Forgery Attacks
1028720;Cisco Desktop Collaboration Experience DX650 Buffer Overflow Lets Local Users Execute Arbitrary Code
1028719;Cisco TelePresence TC SIP Processing Flaw Lets Remote Users Modify Communications Data
1028718;3Com Router Bugs Let Remote Users Obtain Information and Execute Arbitrary Code
1028717;SaltStack RSA Key Generation Weakness Lets Remote Users Decrypt Communications in Certain Cases
1028716;(Citrix Issues Fix for XenServer) Xen libelf PV Kernel Handling Flaws Let Local Guest Administrative Users Gain Elevated Privileges on the Host System
1028715;Ruby REXML Entity Expansion Lets Remote Users Deny Service
1028714;Ruby Certificate Hostname Validation Flaw Lets Remote Users Spoof SSL Servers
1028713;Kingsoft Office Spreadsheet Buffer Overflows Let Remote Users Execute Arbitrary Code
1028712;Oracle VirtualBox 'tracepath' Bug Lets Local Guest Users Deny Service on the Target Host
1028711;HP StoreOnce D2D Backup System Built-in Password Lets Remote Users Access the System
1028710;Cisco Content Security Management Appliance Bugs Let Remote Users Deny Service and Remote Authenticated Users Execute Arbtitrary Commands
1028709;Cisco ASA Next-Generation Firewall Fragmented Traffic Processing Flaw Lets Remote Users Deny Service
1028708;Cisco IronPort AsyncOS Software for Cisco Web Security Appliance Bugs Let Remote Users Deny Service and Remote Authenticated Users Execute Arbtitrary Commands
1028707;Cisco Email Security Appliance Bugs Let Remote Users Deny Service and Remote Authenticated Users Execute Arbtitrary Commands
1028706;HP NonStop Server Flaws Let Remote Authenticated Users Access and Modify Data
1028705;(Red Hat Issues Fix) Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code, Obtain Information and Conduct Cross-Site Request Forgery Attacks
1028704;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code, Obtain Information and Conduct Cross-Site Request Forgery Attacks
1028703;(Red Hat Issues Fix) Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Obtain Information and Conduct Cross-Site Request Forgery Attacks and Let Local Users Obtain Elevated Privileges
1028702;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Obtain Information and Conduct Cross-Site Request Forgery Attacks and Let Local Users Obtain Elevated Privileges
1028701;(Red Hat Issues Fix) libcurl Heap Overflow in curl_easy_unescape() Lets Remote Users Execute Arbitrary Code
1028700;WordPress Bugs Permit Permits Cross-Site Scripting and Cross-Site Request Forgery Attacks and Let Remote Authenticate Users Gain Elevated Privileges
1028699;PHP Integer Overflow in SdnToJewish() Calendar Function Lets Remote Users Deny Service
1028698;libcurl Heap Overflow in curl_easy_unescape() Lets Remote Users Execute Arbitrary Code
1028697;HP Smart Zero Client Unspecified Flaw Lets Local Users Gain Unauthorized Access
1028696;Xen libxenlight Library Permission Flaw Lets Local Users Gain Elevated Privileges
1028695;Cisco WebEx Social Flaw Permits Cross-Site Request Forgery Attacks
1028694;Google Chrome Flash Plug-in Lets Remote Users Conduct Clickjacking Attacks
1028693;(Red Hat Issues Fix) Apache Tomcat FORM Authenticator Lets Remote Users Conduct Session Fixation Attacks
1028692;(Red Hat Issues Fix) Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028691;(IBM Issues Advisory for IBM AIX) Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028690;BSAFE SSL-J Lets Remote Users Decrypt SSL/TLS Traffic
1028689;(RSA Issues Fix for BSAFE SSL-C) OpenSSL TLS/DTLS CBC Mode Oracle Padding Lets Remote Users Recover Plaintext
1028688;(RSA Issues Fix for BSAFE SSL-J) OpenSSL TLS/DTLS CBC Mode Oracle Padding Lets Remote Users Recover Plaintext
1028687;(RSA Issues Fix for BSAFE Micro Edition Suite) OpenSSL TLS/DTLS CBC Mode Oracle Padding Lets Remote Users Recover Plaintext
1028686;IBM WebSphere Commerce Oracle Padding Attack Against 'krypto' Parameter Lets Certain Remote Users Obtain Potentially Sensitive Information
1028685;(Red Hat Issues Fix) Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028684;(Red Hat Issues Fix) Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028683;Symantec Endpoint Protection Manager Buffer Overflow in 'Secars.dll' Lets Remote Users Execute Arbitrary Code
1028682;Cisco TelePresence TC and TE Bugs Let Remote Users Deny Service and Remote Adjacent Authenticated Users Gain Root Shell Access
1028681;EAServer Bugs Grant Access to Remote Users and Let Remote Users Execute Arbitrary Commands
1028680;(Apple Issues Fix) Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028679;Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028678;Ichitaro Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1028677;Siemens COMOS Unspecified Flaw Lets Local Users Gain Elevated Database Privileges
1028676;FreeBSD mmap Permission Check Flaw Lets Local Users Gain Elevated Privileges
1028675;Cisco Video Surveillance Operations Manager Software Flaw Lets Remote Users Load Arbitrary HTML on the Target User's System
1028674;Cisco Prime Central for Hosted Collaboration Solution Input Validation Flaw Permits Cross-Site Scripting Attacks
1028673;Cisco ASA CX TCP Parsing Bug Lets Remote Users Deny Service
1028672;Siemens SIMATIC WinCC Web Navigator Bugs Let Remote Users Inject SQL Commands and Login to the System
1028671;FortiGate Guest User Permission Flaw Lets Remote Users Access Other User Records
1028670;Monkey Input Validation Flaw in Directory Listing Plugin Permits Cross-Site Scripting Attacks
1028669;Blackberry Z10 Flaw Lets Physically Local Users Access the Device
1028667;D-Bus _dbus_printf_string_upper_bound() Error Lets Local Users Deny Service
1028666;Avira AntiVir PDF Processing Flaw Lets Remote Users Deny Service
1028661;HP integrated Lights Out (iLO) Unspecified Bug Lets Remote Users Gain Access
1028658;WordPress Bug in 'class-phpass.php' Lets Remote Users Deny Service
1028657;Windows Kernel Lets Local Users Obtain Information From Kernel Memory
1028656;Windows Print Spooler Memory Error Lets Local Users Gain Elevated Privileges
1028655;Windows TCP/IP Driver Bug Lets Remote Users Deny Service
1028653;VMware vCenter Chargeback Manager File Upload Flaw Lets Remote Users Execute Arbitrary Code
1028652;Adobe Flash Player Memory Corruption Flaw Lets Remote Users Execute Arbitrary Code
1028651;Microsoft Internet Explorer Multiple Memory Corruption Bugs Let Remote Users Execute Arbitrary Code
1028650;Microsoft Office Buffer Overflow in PNG Image Processing Lets Remote Users Execute Arbitrary Code
1028649;Cisco Secure Access Control Server Access Control Flaw Lets Remote Authenticated Users View Reports
1028648;Wireshark Multiple Bugs Let Remote Users Deny Service
1028647;Resin Input Validation Flaw in 'index.php' Permits Cross-Site Scripting Attacks
1028646;IBM AIX ibstat Command Lets Local Users Gain Elevated Privileges
1028644;HP Service Manager Input Validation Hole Permits Cross-Site Scripting and Information Disclosure Attacks
1028643;HP ServiceCenter Input Validation Hole Permits Cross-Site Scripting and Information Disclosure Attacks
1028642;QNAP VioStor NVR Storage Devices Let Remote Users Access the System and Execute Arbitrary Shell Comands
1028641;PHP Heap Overflow in quoted_printable_encode() Lets Remote Users Execute Arbitrary Code
1028640;Xen libelf PV Kernel Handling Flaws Let Local Guest Administrative Users Gain Elevated Privileges on the Host System
1028638;RSA Authentication Manager Writes Operating System, SNMP, and HTTP Plug-in Proxy Passwords in Clear Text to Log Files
1028637;Parallels Plesk Panel Bug Lets Remote Users Execute Arbitrary PHP Code
1028636;Cisco IOS XR SNMP Memory Leak Lets Remote Users Deny Service
1028635;FileMaker Pro Certificate Validation Flaw Lets Remote User Spoof the Server
1028634;FileMaker Pro Input Validation Flaw in 'Instant Web Publish' Permits Cross-Site Scripting Attacks
1028633;Cisco WebEx Meetings Server Discloses Event Passwords and Host Keys to Remote Users
1028632;ISC BIND RUNTIME_CHECK Error Lets Remote Users Deny Service Against Recursive Resolvers
1028631;IBM Tivoli Netcool System Service Monitor Buffer Overflow May Let Local Users Deny Service
1028630;IBM Tivoli Netcool System Service Monitor Buffer Overflow in Transaction MIB Agent Lets Remote Users Execute Arbitrary Code
1028629;IBM DB2 Audit Facility Buffer Overflow Lets Local Users Gain Elevated Privileges
1028628;Novell ZENworks Configuration Management Input Validation Flaws Permit Cross-Site Scripting Attacks
1028627;Apple Safari Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1028626;IBM AIX inet IPv6 Bug Lets Remote Users Deny Service
1028625;Apple OS X Bugs Let Remote Users Execute Arbitrary Code and Local Users Bypass Security Restrictions
1028624;Nuance PDF Reader Heap Overflow in 'PDFCore8.dll' Lets Remote Users Execute Arbitrary Code
1028623;Monkey Buffer Overflow May Let Remote Users Execute Arbitrary Code
1028622;Apache Struts 'includeParams' Bugs Permit Remote Command Execution and Cross-Site Scripting Attacks
1028621;Apache Subversion Bugs Let Remote Authenticated Users Execute Arbitrary Commands and Deny Service
1028620;IBM SPSS Data Collection Bugs in Eclipse Help System Permits Cross-Site Scripting Attacks and Discloses Source Code
1028619;IBM WebSphere Portal Server Input Validation Flaw in Web Content Viewer Portlet Permits Cross-Site Scripting Attacks
1028618;HP Data Protector Multiple Flaws Let Remote Users Execute Arbitrary Code
1028615;Linux Kernel iSCSI Heap Overflow Lets Remote Users Execute Arbitrary Code
1028614;Xen XRSTOR Exception Handling Error Lets Local Guest Users Deny Service on the Host System
1028613;Xen XSETBV Exception Handling Error Lets Local Guest Users Deny Service on the Host System
1028612;Xen AMD XSAVE/XRSTOR May Disclose Sensitive Information to Local Users
1028609;Linux Kernel Use-After-Free in tmpfs Lets Local Users Gain Elevated Privileges
1028606;Cisco NX-OS Nexus 1000v Bugs Let Remote Users Gain Control, Deny Service, and Bypass Security
1028605;Splunk Web Input Validation Flaw Permits Cross-Site Scripting Attacks
1028603;GnuTLS TLS Record Decoding Flaw Lets Remote Users Deny Service
1028602;IBM WebSphere Portal Input Validation Flaw Permits HTTP Response Splitting Attacks
1028600;Novell Client 'nicm.sys' and 'nwfs.sys' Lets Local Users Gain Elevated Privileges
1028599;Monkey Null Byte Processing Error Lets Remote Users Deny Service
1028598;ModSecurity NULL Pointer Dereference Lets Remote Users Deny Service
1028597;IBM Tivoli Monitoring Input Validation Flaw in Enterprise Portal Browser Permits Cross-Site Scripting Attacks
1028596;IBM Rational Directory Server Error Message Flaw Discloses Potentially Sensitive Information to Remote Users
1028595;IBM WebSphere DataPower SOA Appliance Input Validation Flaw Permits Cross-Site Scripting Attacks
1028594;NetIQ Access Manager Input Validation Flaw in 'Ecom_User_ID' Permits Cross-Site Scripting Attacks
1028593;HP-UX Directory Server Discloses Passwords to Remote Authenticated and Local Users
1028592;Cisco WebEx for iOS Certificate Validation Flaw Lets Remote Users Spoof the Server
1028591;Windows Kernel 'win32k.sys' Lets Local Users Gain Elevated Privileges
1028590;X Window Client Library Protocol Handling Flaws Let Remote Authenticated or Local Users Gain Elevated Privileges
1028589;Apple QuickTime Multiple Flaws Let Remote Users Execute Arbitrary Code
1028588;Google Chrome Multiple Bugs Let Remote Users Execute Arbitrary Code
1028587;Red Hat Network Satellite Server Inter-Satellite Sync Remote Authentication Bypass
1028585;Dovecot APPEND Parameter Processing Flaw Lets Remote Authenticated Users Deny Service
1028583;Cisco NX-OS igmp_snoop_orib_fill_source_update() Bug Lets Remote Users Deny Service
1028582;Wireshark Multiple Bugs Let Remote Users Deny Service
1028577;libvirt File Descriptor Leak Lets Remote Users Deny Service
1028575;Apple iTunes WebKit Memory Corruption Flaws Let Remote Users Execute Arbitrary Code
1028574;EMC VNX and EMC Celerra Control Station Lets Local Administrative Users Gain Elevated Privileges
1028573;RSA SecurID Agent Discloses Node Secret Encryption Key to Local Users
1028572;Cisco TelePresence MSE 8050 Supervisor TCP Stack Bug Lets Remote Users Deny Service
1028569;Kerberos kpasswd UDP Processing Lets Remote Users Deny Service
1028568;Cisco Integrated Services Routers Crypto Engine Memory Management Flaw Lets Local Users Deny Service
1028567;Cisco Unified Communications Manager Authentication Request Processing Lets Remote Users Deny Service
1028566;WebEx Social Input Validation Flaws Permit Remote Authenticated Script Injection and Data Modification Attacks
1028565;Linux Kernel Array Bounds Checking Flaw Lets Local Users Gain Elevated Privileges
1028561;Windows Essentials URI Handling Flaw Discloses Potentially Sensitive Information to Remote Users
1028560;Microsoft Visio Discloses Information to Remote Users
1028559;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks and Let Local Users Obtain Elevated Privileges
1028558;Microsoft .NET Flaws Let Remote Users Bypass Authentication and Bypass XML File Signature Verification
1028557;Microsoft Malware Protection Engine Flaw Lets Remote Users Execute Arbitrary Code
1028555;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Obtain Information and Conduct Cross-Site Scripting Attacks and Let Local Users Obtain Elevated Privileges
1028554;Windows Kernel-Mode Driver Bugs Lets Local Users Gain Elevated Privileges
1028553;Microsoft Word RTF Shape Data Parsing Error Lets Remote Users Execute Arbitrary Code
1028552;Microsoft Publisher Multiple Bugs Let Remote Users Execute Arbitrary Code
1028551;Microsoft Lync Object Access Flaw Lets Remote Users Execute Arbitrary Code
1028550;Microsoft Office Communicator Object Access Flaw Lets Remote Users Execute Arbitrary Code
1028549;Adobe Acrobat/Reader Multiple Flaws Lets Remote Users Execute Arbitrary Code, Obtain Information, and Bypass Blacklist Controls
1028548;Adobe Flash Player Memory Corruption Errors Lets Remote Users Execute Arbitrary Code
1028547;Adobe ColdFusion Unspecified Bug Lets Remote Users Execute Arbitrary Code
1028546;Windows HTTP Stack Header Processing Flaw Lets Remote Users Deny Service
1028545;Microsoft Internet Explorer Multiple Use-After-Free Bugs Let Remote Users Execute Arbitrary Code
1028544;nginx Bug Lets Remote Users Deny Service or Obtain Potentially Sensitive Information
1028543;vBulletin Input Validation Flaw Lets Remote Users Inject SQL Commands
1028540;Apache mod_rewrite Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1028539;RSA Authentication Agent for Web Input Validation Flaw Permits Cross-Site Scripting Attacks
1028538;IBM Lotus Notes PNG File Integer Overflow Lets Remote Users Execute Arbitrary Code
1028537;Cisco Unified Presence Web Framework Bug Lets Remote Users Deny Service
1028534;Apache Tomcat FORM Authenticator Lets Remote Users Conduct Session Fixation Attacks
1028533;Apache Tomcat Lack of Chunked Transfer Encoding Extension Size Limit Lets Remote Users Deny Service
1028532;Apache Tomcat AsyncListeners Bug May Disclose Information from One Request to Another User
1028530;Symantec Brightmail Gateway Input Validation Flaw Permits Cross-Site Scripting Attacks
1028529;Juniper WLAN Security Management Input Validation Flaw Permits Cross-Site Scripting Attacks
1028528;EMC AlphaStor Library Control Program (LCP) Buffer Overflow Lets Remote Users Execute Arbitrary Code
1028527;EMC Documentum Bugs Permit Cross-Site and Cross Frame Scripting and Session Fixation Attacks
1028524;Cisco Unified Customer Voice Portal Multiple Bugs Let Remote Users View and Overwrite Files, Deny Service, Execute Applications, and Gain Administrator Access
1028523;Adobe ColdFusion Include File Bug Lets Remote Users Execute Arbitrary Code
1028522;Cisco ISM Module Authenticated Header Processing Bug Lets Remote Authenticated Users Deny Service
1028521;Xen Qemu Guest Agent Insecure File Permissions Lets Local Users Gain Elevated Privileges
1028520;Red Hat Subscription Manager Certificate Validation Flaw Lets Remote Users Obtain Credentials
1028519;nginx Stack Overflow Lets Remote Users Execute Arbitrary Code
1028518;Cisco Unified Communications Manager Input Validation Flaw in CLI Lets Local Users Read Arbitrary Files
1028517;Cisco Wireless LAN Controller Telnet Session Management Flaw Lets Remote Users Deny Service
1028516;RSA Archer eGRC Bugs Let Remote Authenticated Users Upload Files and Let Remote Users Conduct Cross-Site Scripting Attacks
1028515;Apache VCL Input Validation Flaw Lets Remote Authenticated Users Gain Elevated Privileges
1028514;Microsoft Internet Explorer Object Access Bug Lets Remote Users Execute Arbitrary Code
1028513;Cisco Webex Meetings Server Bug Lets Remote Users View Files in the Cache Directory
1028512;Cisco IOS XR SNMP Processing Bug Lets Remote Authenticated Users Deny Service
1028511;EMC Avamar Client Certificate Validation Flaw Lets Remote Users Spoof the System
1028510;EMC Avamar Authorization Flaw Lets Remote Authenticated Users Access Files
1028509;EMC NetWorker nsrpush File Permission Bug Lets Local Users Gain Elevated Privileges
1028508;strongSwan OpenSSL Plugin ECDSA Signature Verification Flaw Lets Remote Users Bypass Authentication
1028507;Cisco Prime Central for Hosted Collaboration Solution Input Validation Flaws Permits Cross-Site Scripting and Directory Traversal Attacks
1028506;Novell iPrint Client Stack Overflow Lets Remote Users Execute Arbitrary Code
1028505;IBM Classic Sametime Meetings Server Input Validation Flaw in Web Application Permits Cross-Site Scripting Attacks
1028504;IBM Lotus Notes Mail Client Lets Remote Users Execute Java Applets
1028501;FortiClient VPN Client Discloses Password to Remote Users in Certain Cases
1028497;memcached Packet Processing Flaw Lets Remote Users Deny Service
1028496;HP Service Manager Bugs Permit Cross-Site Scripting and Information Disclosure Attacks
1028492;IBM SPSS SamplePower ActiveX Buffer Overflows Let Remote Users Execute Arbitrary Code
1028491;FreeBSD NFS Server Input Validation Bug May Let Remote Users Execute Arbitrary Code
1028487;Novell ZENworks Desktop Management Lets Local Users Gain Elevated Privileges
1028486;Cisco Unified Computing System Input Validation Flaw Permits Cross-Site Scripting Attacks
1028485;Cisco Intrusion Prevention System Regex Processing Flaw Lets Remote Authenticated Users Deny Service
1028484;Cisco Unified Communications Domain Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1028483;Cisco IOS XR SNMP Memory Leak Lets Remote Authenticated Users Deny Service
1028482;Cisco NX-OS Nexus 7000 Frame Forwarding Bug Lets Remote Users Deny Service
1028481;Cisco ASA 5505 Easy VPN Privilege Handling Flaw Lets Local Users Gain Elevated Privileges
1028480;SAP NetWeaver SMB Relay Lets Remote Users Access SMB Shares
1028479;McAfee ePolicy Orchestrator Input Validation Flaw Lets Remote Users Inject SQL Commands, Execute Arbitrary Code, and Upload Files
1028478;Tinc Stack Overflow in Processing TCP Packets Lets Remote Authenticated Users Execute Arbitrary Code
1028477;HP Managed Printing Administration Input Validation Flaw Permits Cross-Site Scripting Attacks
1028476;HP Printers Let Remote Users Access Files on the Printer
1028475;VMware vCenter Server Bugs Let Remote Users Bypass Authentication and Remote Authenticated Users Upload Arbitrary Files and Execute Files on the Target System
1028474;Citrix NetScaler Access Gateway Enterprise Edition Lets Remote Users Access Internal Network Resources
1028473;Citrix CloudPlatform Bugs Let Remote Users Bypass Authentication, Access the System, and Obtain Potentially Sensitive Information
1028470;HP Data Protector Unspecified Flaw Lets Local Users Gain Elevated Privileges
1028469;Cisco NX-OS Buffer Overflows Let Remote Users Deny Service and Execute Arbitrary Code
1028468;Cisco Unified Computing System Multiple Flaws Let Remote Users Bypass Security, Execute Arbitrary Code, Deny Service, and Obtain Files
1028467;Cisco Device Manager JNLP Input Validation Flaw Lets Remote Users Execute Arbitrary Code
1028466;Oracle Java Reflection API Flaw Lets Remote Users Execute Arbitrary Code
1028464;IBM InfoSphere Replication Server Dashboard Lets Remote Users Determine Valid User Account Names
1028463;IBM Lotus Connections Input Validation Flaw in Bookmarks Permits Cross-Site Scripting Attacks
1028461;HP ElitePad 900 Secure Boot Bug Lets Local Users Boot to Other Operating Systems
1028460;rpcbind Invalid Pointer Free Bug Lets Remote Users Deny Service
1028459;Xen Grant Table Release Error Lets Local Guest Users Deny Service on the Host System
1028458;Xen IRQ Access Control Flaw May Let Local Guest Users Cause Denial of Service Conditions on the Host System
1028457;Apache ActiveMQ Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Deny Service, and Obtain Potentially Sensitive Information
1028455;Xen SYSENTER Processing Error Lets Local PV Guest Users Deny Service on the Host System
1028454;Novell GroupWise WebAccess Input Validation Flaw in 'OnError' Attribute Permits Cross-Site Scripting Attacks
1028451;Cisco Network Admission Control Input Validation Flaw Lets Remote Users Inject SQL Commands
1028450;Cisco TelePresence H.264 Processing Flaw Lets Remote Users Deny Service
1028449;MySQL Multiple Bugs Let Remote Authenticated Users Deny Service and Partially Access and Modify Data
1028448;Oracle GlassFish Server Bugs Let Remote Users Partially Modifiy Data
1028447;Oracle Fusion Middleware Bugs Let Remote Users Deny Service and Access and Modify Data
1028446;Oracle Supply Chain Products Suite Bugs Let Remote Users Partially Access Data and Remote Authenticated Users Partially Modify Data
1028445;Oracle Primavera Products Suite Flaws Let Remote Users Partially Modify Data and Remote Authenticated Users Partially Access Data
1028444;Oracle E-Business Suite Bugs Let Remote Users Partially Access and Modify Data and Partially Deny Service
1028443;Oracle PeopleSoft Products Bugs Let Remote Users Partially Access and Modify Data
1028442;Oracle Financial Services Software Flaws Let Remote Users Partially Access Data and Remote Authenticate Users Partially Modify Data and Deny Service
1028441;Oracle Industry Applications Bugs Let Remote Authenticated Users Partially Access and Modify Data
1028440;Oracle Siebel CRM Bugs Let Remote Users Partially Access Data and Remote Authenticated Users Partiall Modify Data and Partially Deny Service
1028437;Oracle JRockit Java Flaws Let Remote Users Execute Arbitrary Code and Local Users Partially Access Data
1028436;Oracle Solaris Lets Remote Users Access and Modify Data and Local Users Gain Elevated Privileges and Deny Service
1028435;Oracle Database Bugs Let Remote Users Execute Arbitrary Code, Modify Data, and Deny Service
1028434;Oracle Java Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028430;Kerberos Null Pointer Dereference in KDC prep_reprocess_req() Lets Remote Authenticated Users Deny Service
1028427;Parallels Plesk Panel Scripts Let Remote Authenticated Users Execute Arbitrary Code with Root Privileges
1028426;Xen qemu-nbd-xen Format Detection Flaw Lets Local Guest Users Access Files on the Host
1028425;Cisco AnyConnect Secure Mobility Client Heap Overflow Lets Local Users Gain Elevated Privileges
1028424;Novell iManager Tomcat Bug Permits Cross-Site Request Forgery Attacks
1028419;Cisco Prime Network Control System Default Credentials Let Remote Users Modify the Configuration
1028418;Cisco IOS XE for 1000 Series Aggregation Services Routers Lets Remote Users Deny Service
1028417;Cisco Unified MeetingPlace Let Remote Users Gain Access to the System
1028416;Cisco Firewall Services Module IKE and Auth-Proxy Bugs Let Remote Users Deny Service
1028415;Cisco ASA Multiple Bugs Let Remote Users Deny Service
1028412;Microsoft SharePoint Server Discloses Files to Remote Authenticated Users
1028411;Microsoft Office Web Apps Input Validation Flaw in Sanitization Component Permits Cross-Site Scripting Attacks
1028410;Microsoft InfoPath Input Validation Flaw in Sanitization Component Permits Cross-Site Scripting Attacks
1028409;Microsoft Groove Server Input Validation Flaw in Sanitization Component Permits Cross-Site Scripting Attacks
1028408;Microsoft SharePoint Input Validation Flaw in HTML Sanitization Component Permits Cross-Site Scripting Attacks
1028407;Windows Client-Server Run-time Subsystem Lets Local Users Gain Elevated Privileges
1028405;Microsoft Active Directory LDAP Processing Flaw Lets Remote Users Deny Service
1028404;Microsoft Antimalware Client Path Name Flaw Lets Local Users Gain Elevated Privileges
1028403;Windows Kernel Race Conditions Let Local Users Gain Elevated Privileges
1028402;Windows Kernel-Mode Driver Bugs Lets Local Users Gain Elevated Privileges and Deny Service
1028401;Adobe Shockwave Player Bugs Let Remote Users Execute Arbitrary Code
1028400;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code
1028399;Adobe ColdFusion Bugs Let Remote Users Gain Access and Local Users Obtain Information
1028398;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
1028397;Windows Remote Desktop Bug in ActiveX Control Lets Remote Users Execute Arbitrary Code
1028396;IBM Tivoli Federated Identity Manager Business Gateway Input Validation Flaw in Macros Permits Cross-Site Scripting Attacks
1028395;NVIDIA Driver ARGB Cursor Buffer Overflow in 'NoScanout' Mode Lets Remote Authenticated Users Execute Arbitrary Code
1028394;NVIDIA Windows Driver Bugs Lets Local Users Gain Elevated Privileges
1028392;Cisco Tivoli Business Service Manager Bug Lets Remote Users Deny Service
1028391;McAfee Email Gateway Third Party Plugin Bug Lets Remote Users Deny Service
1028389;Samba Bug Lets Remote Authenticated Users Modify Files
1028388;Xen Event Channel Tracking Pointer Bug Local Privilege Escalation
1028387;PostgreSQL Bugs Let Remote Users Deny Service and Let Local Users Gain Elevated Privileges
1028386;Sophos Web Protection Appliance Bugs Let Remote Users View Files and COnduct Cross-Site Scripting Attacks and Remote Authenticated Users Execute Arbitrary Commands
1028382;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Conduct Phishing and Cross-Site Scripting Attacks and Let Local Users Gain Elevated Privileges
1028381;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Conduct Phishing and Cross-Site Scripting Attacks and Let Local Users Gain Elevated Privileges
1028379;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Conduct Phishing and Cross-Site Scripting Attacks and Let Local Users Gain Elevated Privileges
1028375;IBM InfoSphere Replication Server Dashboard Web Server Discloses File and Directory Listings to Remote Authenticated Users
1028374;Cisco Connected Grid Network Management System Input Validation Flaw in Element List Component Permits Cross-Site Scripting Attacks
1028373;Cisco Connected Grid Network Management System Input Validation Flaw Lets Remote Users Inject SQL Commands
1028372;IBM InfoSphere Information Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1028371;Splunk Web Input Validation Flaw Permits Cross-Site Scripting Attacks
1028366;Atmail Input Validation Flaw in 'file' Parameter Permits Cross-Site Scripting Attacks
1028365;IBM Storwize V7000 Unified Samba Bug Lets Remote Authenticated Users Modify Files
1028363;IBM Lotus iNotes Input Validation Flaws Permit Cross-Site Scripting Attacks
1028362;BIND Regex Processing Flaw Lets Remote Users Deny Service
1028361;Asterisk SIP Channel Driver Discloses Username Information to Remote Users
1028360;Asterisk HTTP POST Content-Length Processing Flaw Lets Remote Users Deny Service
1028359;Asterisk Stack Overflow in Processing SIP Headers Lets Remote Users Execute Arbitrary Code
1028358;EMC Smarts Input Validation Flaw Permits Cross-Site Scripting Attacks
1028357;McAfee Virtual Technician ActiveX Control Save() Function Lets Local Users Gain Elevated Privileges
1028355;Cisco IOS Resource Reservation Protocol (RSVP) Bug Lets Remote Users Deny Service
1028354;Cisco IOS Smart Install Packet Processing Flaw Lets Remote Users Deny Service
1028353;Cisco IOS Internet Key Exchange Memory Leak Lets Remote Users Deny Service
1028352;Cisco IOS Protocol Translation Flaw Lets Remote Users Deny Service
1028351;Cisco IOS Zone-Based Policy Firewall SIP Inspection Flaw Lets Remote Users Deny Service
1028350;Cisco IOS IP SLA Validation Flaw Lets Remote Users Deny Service
1028349;Cisco IOS VRF Network Address Translation Flaw Lets Remote Users Deny Service
1028346;Perl Bug in Rehash Mechanism Lets Remote Users Deny Service
1028342;EMC Smarts Network Configuration Manager Java RMI Access Control Flaw Lets Remote Users Gain Full Control
1028341;Windows Modern Mail Lets Remote Users Spoof URLs in Email Messages
1028339;HP ProCurve Switch Bug Permits Cross-Site Request Forgery Attacks
1028338;libxslt XSL Parsing Flaws Let Remote Users Deny Service
1028337;Novell ZENworks Configuration Management File Upload Authentication Flaw Lets Remote Users Execute Arbitrary Code
1028336;LibreOffice Update Verification Flaw Lets Remote Users Spoof the Update Server
1028335;Actiontec MI424WR-GEN3I Router Input Validation Hole Permits Cross-Site Request Forgery Attacks
1028334;IBM Tivoli Endpoint Manager Input Validation Hole in Web Reports Permits Cross-Site Scripting Attacks
1028333;IBM Rational ClearQuest Input Validation Hole in Web Client Permits Cross-Site Scripting Attacks
1028332;RealPlayer Heap Overflow in Processing MP4 Lets Remote Users Execute Arbitrary Code
1028331;VxWorks Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1028330;Symantec Enterprise Vault for File System Archiving Unquoted Search Path Lets Local Users Gain Elevated Privileges
1028329;Symantec NetBackup Appliance Management Console Lets Remote Authenticated Users Download Files
1028326;Apple iPhone Bug Lets Local Users Bypass the Lock Screen to Access the Phone Application
1028324;Google Picasa BMP 'biBitCount' Processing Overflow Lets Remote Users Execute Arbitrary Code
1028323;libvirt Group Privileges Error Lets Local Users Modify Certain Files on the Target System
1028322;CA SiteMinder SAML XML Signature Verification Flaw Lets Remote Users Impersonate Other Users
1028321;Ruby on Rails Bugs Permit Denial of Service, Cross-Site Scripting, and Information Disclosure Attacks
1028320;Google Chrome Bugs Let Remote Users Execute Arbitrary Code
1028317;System Security Services Daemon (SSSD) Access Control Flaw Lets Remote Users Bypass Access Controls in Certain Configurations
1028314;Apple iOS Bugs Let Local Users Gain Elevated Privileges
1028312;Samba Active Directory Domain Controller File Permission Flaw Lets Remote Authenticated Users Access Files
1028311;McAfee Vulnerability Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1028310;Oracle Automated Service Manager Unsafe Temporary Files Let Local Users Modify Files on the Target System.
1028307;Kerberos Null Pointer Dereference in KDC PKINIT Code Lets Remote Users Deny Service
1028306;Cisco IOS/IOS XE Type 4 Password Hashing Weakness Facilitates Brute-Force Password Cracking Attempts
1028305;Polycom HDX Video Endpoints Bugs Let Local Users Gain Elevated Privileges and Remote Users Inject SQL Commands
1028297;Skype Click to Call Update Service Lets Local Users Gain Elevated Privileges
1028295;Pidgin Multiple Bugs Let Remote Users Deny Service
1028294;Mac OS X Multiple Bugs Let Remote Users Execute Arbitrary Code and Local Users Modify the System Configuration
1028292;Apple Safari Bugs Let Remote Users Execute Arbitrary Code
1028287;Apache CXF WSS4JInInterceptor Grants Service Access to Remote Users
1028286;Apache CXF WS-Security UsernameToken Processing Flaw Lets Remote Users Bypass Authentication
1028284;Novell Identity Manager Roles Based Provisioning Module Flaw with Reporting Manager Has Unspecified Impact
1028282;Squid Bug in strHdrAcptLangGetItem() Lets Remote Users Deny Service
1028281;Microsoft Office for Mac HTML Loading Bug Lets Remote Users Obtain Potentially Sensitive Information
1028279;Microsoft OneNote Buffer Validation Flaw Lets Remote Users Obtain Potentially Sensitive Information
1028278;Microsoft SharePoint Input Validation Flaws Permit Cross-Site Scripting and Denial of Service Attacks
1028277;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code
1028276;Microsoft Visio Viewer Tree Object Type Confusion Error Lets Remote Users Execute Arbitrary Code
1028275;Microsoft Internet Explorer Use-After-Free Bugs Let Remote Users Execute Arbitrary Code
1028274;Windows USB Driver Memory Error Lets Physically Local Users Gain Elevated Privileges
1028273;Microsoft Silverlight Memory Pointer Dereference Lets Remote Users Execute Arbitrary Code
1028267;IBM WebSphere DataPower SOA Appliance TLS/DTLS CBC Mode Oracle Padding Lets Remote Users Recover Plaintext
1028266;Google Chrome WebKit Type Confusion Error Lets Remote Users Execute Arbitrary Code
1028265;Novell ZENworks Mobile Management 'DUSAP.php' Include File Bug Lets Remote Users Bypass Authentication
1028264;Novell ZENworks Mobile Management 'MDM.php' Include File Bug Lets Remote Users Bypass Authentication
1028263;GNOME Evolution 'mailto:' URL Bug May Let Remote Users Obtain Potentially Sensitive Information
1028262;Mozilla Thunderbird Use-After-Free in HTML Editor Lets Remote Users Execute Arbitrary Code
1028261;Mozilla Seamonkey Use-After-Free in HTML Editor Lets Remote Users Execute Arbitrary Code
1028259;Mozilla Firefox Use-After-Free in HTML Editor Lets Remote Users Execute Arbitrary Code
1028258;HP LaserJet Pro Printer Bug Lets Remote Users Modify Data and Deny Service
1028257;Corel WordPerfect Pointer Dereference May Let Remote Users Execute Arbitrary Code
1028256;HP Intelligent Management Center Bugs Let Remote Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, and Conduct Cross-Site Scripting Attacks
1028255;Citrix Access Gateway Unspecified Flaw Lets Remote Users Access Network Resources
1028254;Wireshark Multiple Bugs Let Remote Users Deny Service
1028253;HP ServiceCenter Bug Lets Remote Users Deny Service
1028252;Apache Commons FileUpload Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1028249;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1028248;mnoGoSearch Input Validation Flaw in Template Variables Permits Cross-Site Scripting Attacks
1028247;mnoGoSearch Lets Certain Remote Users Download Arbitrary Files
1028246;HP Intelligent Management Center Input Validation Hole Permits Cross-Site Scripting Attacks
1028245;IBM WebSphere Commerce Web Services Flaw Lets Remote Users Deny Service
1028244;Kaspersky Internet Security IPv6 Processing Bug Lets Remote Users Deny Service
1028243;Stunnel CONNECT Protocol Integer Conversion Bug Lets Remote Users Execute Arbitrary Code
1028237;Oracle Java Flaw Lets Remote Users Execute Arbitrary Code
1028234;Xen AMD IOMMU Interrupt Remapping Table Bugs Let Local Guest Systems Deny Service
1028233;Cisco Network Admission Control Agent Software for Mac Lets Remote Users Spoof an ISE Server
1028232;Cisco Wireless LAN Controller mDNS Buffer Handling Flaw Lets Remote Users Deny Service
1028231;Cisco Aironet HTTP Profiler Bug Lets Remote Users Deny Service
1028230;RSA Authentication Agent Lets Remote Users Bypass Authentication Requirements
1028228;Oracle Java Flaws Let Remote Users Execute Arbitrary Code
1028227;Oracle Java Flaw Lets Remote Users Execute Arbitrary Code
1028225;Van Dyke SecureCRT Discloses Password to Local Users
1028220;Cisco Prime Central for Hosted Collaboration Solution Assurance TLS Processing Flaw Lets Remote Users Deny Service
1028219;Cisco Unified Presence Packet Processing Flaw Lets Remote Users Deny Service
1028218;Cisco Unified Communications Manager Resource Exhaustion Flaws Let Remote Users Deny Service
1028214;dbus-glib Signal Validation Flaw Lets Local Users Gain Elevated Privileges
1028213;expat Entity Expansion May Let Remote Users Deny Service
1028212;Libxml2 Entity Expansion May Let Remote Users Deny Service
1028210;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code
1028209;McAfee VirusScan Enterprise Lets Local Users Gain Elevated Privileges
1028208;Cisco Cloud Portal nsAPI Permission Validation Flaw Lets Remote Authenticated Users Obtain Potentially Sensitive Information
1028207;Apache Input Validation Bugs Permit Cross-Site Scripting Attacks
1028206;Cisco ASA NAT Connections Table Memory Exhaustion Bug Lets Remote Users Deny Service
1028205;GIT 'git-imap-send' Certificate Validation Flaw Lets Remote Users Spoof an IMAP Server
1028204;Kerberos Null Pointer Dereference in KDC PKINIT Code Lets Remote Users Execute Arbitrary Code
1028203;IBM HTTP Server (IHS) Input Validation Flaws in Optional Modules Permit Cross-Site Scripting Attacks
1028202;VMware vCenter Server Lets Remote Users Create Large Log Entries and Deny Service
1028201;GnuPG Key Import Bug Lets Remote Users Deny Service
1028200;VMware vCenter Server NFC Protocol Implementation Flaw Lets Remote Users Execute Arbitrary Code
1028199;VMware ESX/ESXi NFC Protocol Implementation Flaw Lets Remote Users Execute Arbitrary Code
1028196;Linux Kernel Extended Verification Module Bug Lets Local Users Deny Service
1028195;Linux Kernel Vhost Descriptor Flaw Lets Local Guest Users Gain Host Privileges
1028194;Linux Kernel Null Pointer Dereference in cipso_v4_validate() Lets Local Users Deny Service
1028193;Linux Kernel PROT_NONE Bug Lets Local Users Deny Service
1028191;GNU Project Debugger (GDB) Untrusted File Loading Flaw Lets Local Users Gain Elevated Privileges
1028190;Red Hat Directory Server Bug in ACI with Certificate Groups Lets Remote Authenticated Users Deny Service
1028187;OpenSSH pam_ssh_agent_auth Module on Red Hat Enterprise Linux Lets Remote Users Execute Arbitrary Code
1028165;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1028164;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1028162;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1028161;MIMEsweeper Input Validation Hole Permits Cross-Site Scripting Attacks
1028155;Oracle Java Flaws Let Remote Users Execute Arbitrary Code
1028154;Cisco Secure Access Control System Command Line Interface Flaw Lets Local Users Gain Root Privileges
1028153;Cisco Prime LAN Management Solution Command Line Interface Flaw Lets Local Users Gain Root Privileges
1028152;Cisco Identity Services Engine Software Command Line Interface Flaw Lets Local Users Gain Root Privileges
1028151;Cisco Application Networking Manager Command Line Interface Flaw Lets Local Users Gain Root Privileges
1028150;Cisco Unity Connection TCP Flood Memory Leak Lets Remote Users Deny Service
1028149;TWiki Input Validation Flaw in '%MAKETEXT{}%' Parameter Lets Remote Users Execute Arbitrary Shell Commands
1028148;SAP NetWeaver Message Server Service Lets Remote Users Execute Arbitrary Code
1028147;Linux Kernel Race Condition Lets Local Users Gain Kernel Level Privileges
1028146;Linux Kernel Infinite Loop in __skb_recv_datagram() Lets Local Users Deny Service
1028145;Symantec PGP Desktop Buffer Overflows Let Local Users Gain Elevated Privileges
1028144;HP ArcSight Connectors Bugs Permits Cross-Site Scripting Attacks, Command Injection, and Information Disclosure Attacks
1028143;Apple iPhone Bug Lets Local Users Bypass the Lock Screen to Access the Phone Application
1028139;LibTIFF Integer Signedness Error in TIFFReadDirectory() Lets Remote Users Execute Arbitrary Code
1028138;LibTIFF Heap Overflow in 'tif_pixarlog.c' Lets Remote Users Execute Arbitrary Code
1028133;Adobe Acrobat/Reader Bugs Lets Remote Users Execute Arbitrary Code
1028130;McAfee VirusScan Enterprise Lets Local Users Gain Elevated Privileges
1028129;Windows NFS Server Null Dereference Lets Remote Users Deny Service
1028128;Windows TCP/IP Stack FIN WAIT Processing Flaw Lets Remote Users Deny Service
1028127;Windows Client-Server Run-time Subsystem Lets Local Users Gain Elevated Privileges
1028126;Windows Kernel Lets Local Users Gain Elevated Privileges
1028124;Windows Kernel-Mode Drivers Let Local Users Gain Elevated Privileges
1028123;Microsoft .NET Bug Lets Remote Users Execute Arbitrary Code and Bypass Security Restrictions
1028122;Adobe Shockwave Player Bugs Let Remote Users Execute Arbitrary Code
1028121;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code and Obtain Information
1028119;Microsoft DirectShow Media Decompression Flaw Lets Remote Users Execute Arbitrary Code
1028118;Windows OLE Automation Memory Allocation Error Lets Remote Users Execute Arbitrary Code
1028117;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Access Information Across Domains
1028116;Microsoft Internet Explorer Vector Markup Language Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1028111;nCircle PureCloud Input Validation Flaws Permit Cross-Site Scripting Attacks
1028110;Rails attr_protected Bug Lets Remote Users Bypass Security Restrictions
1028109;Rails Serialized Attributes Processing Flaw Lets Remote Users Execute Arbitrary Code and Deny Service
1028108;JBoss Enterprise Application Platform LDAP Login Configuration Flaw Lets Remote Users Bypass Authentication
1028107;HP NonStop Server OSS Remote Operations Flaw Lets Remote Authenticated Users Access and Modify Data and Deny Service
1028103;FFmpeg Buffer and Integer Overflows Let Remote Users Execute Arbitrary Code
1028101;VMware ESX/ESXi 'VMCI.SYS' Driver Flaw Lets Local Users Gain Elevated Privileges
1028100;VMware Workstation, Fusion, and View 'VMCI.SYS' Driver Flaw Lets Local Users Gain Elevated Privileges
1028098;Cisco Unified Communications Domain Manager Parameter Input Validation Flaw Permits Cross-Site Scripting Attacks
1028097;Cisco Carrier Routing System Packet Processing Bug Lets Remote Users Partially Deny Service
1028096;Cisco NX-OS Nexus 7000 M1-Series Packet Processing Bug Lets Remote Users Deny Service
1028095;Cisco NAC Appliance Input Validation Flaw in Web Authentication Function Permits Cross-Site Scripting Attacks
1028094;Cisco IOS Software HTTP Server Socket Handling Bug Lets Remote Users Execute Arbitrary Code
1028093;cURL Buffer Overflow in Curl_sasl_create_digest_md5_message() Lets Remote Users Execute Arbitrary Code
1028092;PostgreSQL Array Index Error Lets Remote Authenticated Users Deny Service and Gain Information
1028090;Adobe Flash Player Buffer Overflow and Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1028089;Intel 82574L Ethernet Controller Packet Processing Flaw Lets Remote Users Deny Service
1028088;Cisco ATA 187 Analog Telephone Adaptor Authentication and Authorization Flaw Lets Remote Users Access the Operating System
1028087;Network Security Services (NSS) TLS/DTLS CBC Mode Oracle Padding Lets Remote Users Recover Plaintext
1028086;GnuTLS TLS/DTLS CBC Mode Oracle Padding Lets Remote Users Recover Plaintext
1028085;Opera TLS/DTLS CBC Mode Oracle Padding Lets Remote Users Recover Plaintext
1028083;HP LeftHand Virtual SAN Appliance Bugs Let Remote Users Execute Arbitrary Code
1028082;OpenSSL TLS/DTLS CBC Mode Oracle Padding Lets Remote Users Recover Plaintext
1028081;OpenSSL AES-NI and Invalid OCSP Key Bugs Let Remote Users Deny Service
1028076;Red Hat Enterprise Virtualization Manager Lets Local Users Obtain Passwords and Remote Authenticated Users Deny Service
1028075;Cisco Unity Express Input Validation Hole Permits Cross-Site Request Forgery Attacks
1028074;Cisco Unity Express Input Validation Hole Permits Cross-Site Scripting Attacks
1028073;RSA Archer eGRC Permits Cross-Site Scripting, Cross-Domain Access, Clickjacking, and File Upload Attacks
1028071;Oracle Java Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1028070;Oracle Automated Service Manager Lets Local Users Gain Elevated Privileges
1028069;HP Network Node Manager i (NNMi) Input Validation Flaw Permits Cross-Site Scripting Attacks
1028068;VMware ESX/ESXi Authentication Protocol Implementation Flaw Lets Remote Users Execute Arbitrary Code
1028067;VMware vCenter Server Authentication Protocol Implementation Flaw Lets Remote Users Execute Arbitrary Code
1028066;VMware vSphere Client Authentication Protocol Implementation Flaw Lets Remote Users Execute Arbitrary Code
1028063;Glibc Regex Bug Lets Remote or Local Users Deny Service
1028062;Novell GroupWise ActiveX Control Lets Remote Users Execute Arbitrary Code
1028061;Novell GroupWise Client Lets Remote Users Execute Arbitrary Code
1028060;HP XP P9000 Command View Advanced Edition Bug Lets Remote Users Deny Service
1028059;VLC Media Player ASF Movie Buffer Overflow Lets Remote Users Execute Arbitrary Code
1028057;libupnp Buffer Overflows Let Remote Users Execute Arbitrary Code
1028056;EMC AlphaStor Drive Control Program (DCP) Buffer Overflow Lets Remote Users Execute Arbitrary Code
1028052;Ruby on Rails Input Validation Flaw in JSON Parser Lets Remote Users Bypass Authentication, Inject SQL Commands, Execute Arbitrary Code, and Deny Service
1028051;Apple iOS Multiple Bugs Let Remote Users Deny Service, Execute Arbitrary Code, and Conduct Cross-Site Scripting Attacks
1028050;Apple TV Bugs Let Remote Users Deny Service and Local Users Access Kernel Memory
1028047;libvirt Use-After-Free May Let Remote Users Execute Arbitrary Code
1028046;ISC BIND DNS64 and Response Policy Zones (RPZ) Bug Lets Remote Users Deny Service
1028045;WordPress Bugs Permit Cross-Site Scripting and Port Scanning Attacks
1028042;JBoss Multiple Bugs Let Remote Users Execute Arbitrary Code, Hijack User Sessions or Credentials, and Gain Elevated Privileges
1028041;SAP NetWeaver SPML Service XML External Entity Flaw Lets Remote Users Obtain Files
1028040;ProFTPD MKD/XMKD Race Condition Lets Local Users Gain Elevated Privileges
1028039;Barracuda SSL VPN Bug Lets Remote Users Bypass Authentication
1028038;Barracuda Web Filter SSH Backdoor Lets Remote Users Access the System
1028037;Barracuda Web Application Firewall SSH Backdoor Lets Remote Users Access the System
1028036;Barracuda SSL VPN SSH Backdoor Lets Remote Users Access the System
1028035;Barracuda Link Balancer SSH Backdoor Lets Remote Users Access the System
1028032;Xen Nested HVM Memory Leak Lets Local Users Deny Service
1028031;Linux Kernel IPv6 Fragmentation Bug Lets Remote Users Bypass Security Restrictions
1028030;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1028028;Red Hat Enterprise IPA Certificate Validation Flaw Lets Remote Users Access the System in Certain Cases
1028027;Cisco Wireless LAN Controller Bugs Let Remote Users Deny Service and Remote Authenticated Users Modify the Configuration and Execute Arbitrary Code
1028025;F5 BIG-IP Input Validation Flaws Lets Remote Users Inject SQL Commands and Download Files
1028022;Movable Type Flaw in 'mt-upgrade.cgi' Lets Remote Users Inject SQL and Other Commands
1028021;EMC Avamar Unsafe Directory Permissions Lets Local Users Gain Elevated Privileges
1028020;EMC AlphaStor Command Injection and Format String Flaws Let Remote Users Execute Arbitrary Code
1028019;Oracle Java Flaws Let Remote Users Execute Arbitrary Code
1028018;Cisco NX-OS Nexus 7000 Bug Lets Remote Users Deny Service
1028017;Cisco TelePresence Video Communication Server (VCS) Lets Remote Users Access a Restricted Policy Service
1028016;WebEx Training Center Input Validation Flaw Permits Cross-Site Request Forgery Attacks
1028015;Cisco VPN Client Driver Bug Lets Local Users Deny Service
1028014;WebEx Training Center Lets Remote Authenticated Users Delete Reservations Without Proper Permissions
1028013;WebEx Training Center Lets Remote Authenticated Users Enable/Disable Recordings Without Proper Permissions
1028012;IBM Intelligent Operations Center Input Validation Hole Permits Cross-Site Scripting Attacks
1028011;IBM Tivoli Federated Identity Manager Signature Verification Flaw Lets Remote Users Modify Attributes
1028010;Cisco ASA SSH Timeout Flaw Lets Remote Authenticated Users Deny Service
1028009;Cisco ASA CIFS UNC Input Validation Flaw Lets Remote Authenticated Users Deny Service
1028008;Snort rule20275eval() Stack Overflow May Let Remote Users Execute Arbitrary Code
1028007;SonicWALL Global Management System Lets Remote Users Bypass Authentication
1028006;Samba Active Directory Domain Controller Access Control Flaw Lets Remote Authenticated Gain Write Access to Certain Objects
1028005;Cisco ASA 1000V Cloud Firewall H.323 Inspection Bug Lets Remote Users Deny Service
1028004;MySQL Multiple Bugs Let Remote Authenticated Users Take Full Control or Deny Service and Let Local Users Access and Modify Data
1028003;Oracle VM Bug Lets Local Users Deny Service and Partially Modify Data
1028002;Solaris Bugs Let Remote Users Partially Access Data and Local Users Gain Elevated Privileges
1028001;Oracle Siebel Enterprise Bugs Let Remote Users Partially Deny Service, Access Data, and Modify Data
1028000;Oracle PeopleSoft and JD Edwards Products Bugs Let Remote Users Partially Access and Modify Data
1027999;Oracle E-Business Suite Bugs Let Remote Users Partially Access and Modify Data
1027998;Oracle Enterprise Manager Grid Control Multiple Bugs Let Remote Users Partially Access and Modify Data and Cause Partial Denial of Service Conditions
1027997;Oracle Supply Chain Products Suite Bug Lets Remote Users Partially Access Data
1027996;Oracle Fusion Middleware Bugs Let Remote Users Deny Service and Modify Data
1027995;Oracle Database Mobile Server Multiple Bugs Let Remote Users Gain Access and Obtain Potentially Sensitive Information
1027994;Oracle Database Bug in Spatial Component Lets Remote Authenticated Users Gain Full Control
1027978;Citrix CloudPlatform Logs Potentially Sensitive Information in the Log File
1027977;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1027972;Oracle Java Flaws Let Remote Users Execute Arbitrary Code
1027969;Linksys Router Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1027965;Xen VT-d Hardware Interrupt Remapping Bug Lets Local Users Deny Service
1027964;Cisco Unified IP Phone System Call Validation Flaw Lets Local Users Gain Elevated Privileges
1027963;Cisco Prime LAN Management Solution Virtual Appliance Lets Remote Users Execute Commands With Root Privileges
1027961;Ruby on Rails Input Validation Flaw in Action Pack Parameter Parsing Lets Remote Users Bypass Authentication, Inject SQL Commands, Execute Arbitrary Code, and Deny Service
1027960;Ruby on Rails Active Record Bug Lets Remote Users Generate Unsafe Queries
1027958;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof URLs, and Bypass Same-Origin Policy
1027957;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof URLs, and Bypass Same-Origin Policy
1027955;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof URLs, and Bypass Same-Origin Policy
1027954;JBoss Input Validation Flaw in GateIn Portal Permits Cross-Site Scripting Attacks
1027953;Foxit Reader Browser Plugin URL Processing Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027952;Adobe Acrobat/Reader Multiple Flaws Lets Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1027950;Adobe Flash Player Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027949;Microsoft .NET Open Data (OData) Protocol Bug Lets Remote Users Deny Service
1027948;Microsoft System Center Configuration Manager Input Validation Flaws Permit Cross-Site Scripting Attacks
1027947;Windows TCP/IP Stack Lets Remote Users Downgrade SSL/TLS Sessions
1027946;Windows Kernel-Mode Drivers Bug Lets Local Users Gain Elevated Privileges
1027945;Microsoft .NET Flaws Let Remote Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, and Bypass Security Restrictions
1027944;Windows Print Spooler Bug Lets Remote Users Execute Arbitrary Code
1027943;Microsoft XML Core Services (MSXML) XML Parsing Flaws Let Remote Users Execute Arbitrary Code
1027942;HP-UX X Font Server Lets Local Users Deny Service
1027941;EMC NetWorker Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027940;Symantec PGP Desktop Lets Local Users Gain Elevated Privileges
1027938;Adobe ColdFusion Bugs Let Remote Users Gain Access and Obtain Information
1027937;Xen Debugging Assert Validation Flaw Lets Local Guest Users Deny Service on the Host
1027934;Microsoft Windows Includes Some Invalid TURKTRUST Certificates
1027933;Ruby on Rails Input Validation Flaw in Active Record Extract Options Lets Remote Users Inject SQL Commands
1027932;Asterisk State Caching Flaw Lets Remote Users Deny Service
1027931;Asterisk Stack Allocation Overflow Lets Remote Users Deny Service
1027930;Microsoft Internet Explorer CDwnBindInfo Object Reuse Flaw Lets Remote Users Execute Arbitrary Code
1027929;VLC Media Player Buffer Overflow in HTML Subtitle Parser Lets Remote Users Execute Arbitrary Code
1027928;cPanel Input Validation Flaws in 'clientconf.html' and 'detailbw.html' Permit Cross-Site Scripting Attacks
1027927;NVIDIA Driver Stack Overflow Lets Local Users Gain Elevated Privileges
1027926;Polycom HDX Series Input Validation Flaw in Web Management Interface Permits Cross-Site Scripting Attacks
1027925;SonicWALL Email Security Input Validation Flaw Permits Cross-Site Scripting Attacks
1027924;GNU grep Integer Overflow May Let Remote Users Execute Arbitrary Code
1027923;cPanel Input Validation Flaw in 'account' Parameter Permits Cross-Site Scripting Attacks
1027922;EMC Data Protection Advisor Lets Remote Authenticated Users View Files on the Target System.
1027921;FreeType Multiple Bugs in BDF Implementation Let Remote Users Execute Arbitrary Code
1027920;IBM Tivoli NetView for z/OS Lets Local Users Gain Elevated Privileges
1027919;Novell iPrint Unspecified 'op-client-interface-version' Flaw Lets Remote Users Execute Arbitrary Code
1027918;Novell eDirectory NCP Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027917;Firefly Media Server Null Pointer Dereference Lets Remote Users Deny Service
1027916;VMware vCenter Server Appliance Directory Traversal and XML Parsing Flaws Let Remote Authenticated Users Retrieve Files
1027912;Novell eDirectory DHOST Request Processing Flaw Lets Remote Authenticated Users Deny Service
1027911;Novell eDirectory Input Validation Flaw Permits Cross-Site Scripting Attacks
1027910;Novell eDirectory Lets Remote Users Obtain the Administrator's Cookie
1027909;Novell NetIQ Privileged User Manager Bug Lets Remote Users Change the Administrative Password
1027908;TWiki Input Validation Flaw in '%MAKETEXT{}%' Parameter Lets Remote Users Execute Arbitrary Shell Commands
1027907;CA IdentityMinder Bugs Let Remote Users Execute Arbitrary Commands and Gain Elevated Privileges
1027906;WordPress 'wp-login.php' Fails to Properly Terminate Sessions
1027905;Adobe Shockwave Player Old Runtime Lets Remote Users Execute Arbitrary Code
1027904;Adobe Shockwave Player Flaw in Flash Runtime Lets Remote Users Execute Arbitrary Code
1027903;Adobe Shockwave Player Flaw in 'Xtras' Lets Remote Users Execute Arbitrary Code
1027902;IBM Tivoli Storage Manager for Space Management Lets Local Users Gain Elevated Privileges
1027901;IBM Tivoli Storage Manager for Space Management Lets Remote Users Access and Modify Files
1027895;SonicWALL SonicOS Input Validation Flaw Permits Script Injection Attacks
1027894;Samsung Phone '/dev/exynos-mem' Lets Local Users Gain Root Privileges
1027893;RealPlayer Buffer Overflow and Invalid Pointer Flaw Let Remote Users Execute Arbitrary Code
1027891;Aptdaemon Certification Validation Flaw Lets Remote Users Install PPA GPG Keys
1027890;Squid Input Validation Bug in 'cachemgr.cgi' Lets Remote Users Deny Service
1027889;IBM Rational ClearQuest Input Validation Hole in Web Server Permits Cross-Site Scripting Attacks
1027888;IBM Rational ClearQuest Input Validation Flaw in Web Client Lets Remote Users Inject SQL Commands
1027887;IBM Lotus Notes Input Validation Flaw Permits Cross-Site Scripting Attacks
1027886;Cisco Wireless LAN Controller Flaw Permits Cross-Site Request Forgery Attacks
1027875;VMware View Server Directory Traversal Flaw Discloses Files to Remote Users
1027874;Symantec Enterprise Security Manager Unquoted Search Path Lets Local Users Gain Elevated Privileges
1027873;Blue Coat Reporter Input Validation Hole Permits Cross-Site Scripting and Cross-Site Request Forgery Attacks
1027872;Adobe Photoshop Camera Raw Buffer Overflow/Underflow Lets Remote Users Execute Arbitrary Code
1027870;Microsoft Internet Explorer Discloses Mouse Location to Remote Users
1027869;Citrix XenDesktop Lets Remote Authenticated Users Bypass USB Redirection Policies
1027868;Citrix XenApp XML Service Interface Bug Lets Remote Users Execute Arbitrary Code
1027864;Symantec Network Access Control Unquoted Search Path Lets Local Users Gain Elevated Privileges
1027863;Symantec Endpoint Protection Input Validation Flaw Lets Remote Users Execute Arbitrary Code
1027861;HP OpenVMS LOGIN/ACMELOGIN Bug Lets Local and Remote Users Deny Service
1027860;Windows IP-HTTPS Certificate Processing Flaw Lets Remote Users Bypass Security Restrictions
1027859;Microsoft DirectPlay Heap Overflow Lets Remote Users Execute Arbitrary Code
1027857;Microsoft Exchange Server RSS Feed Bug Lets Remote Users Deny Service
1027856;Windows Kernel-Mode Drivers Font Processing Flaw Lets Remote Users Execute Arbitrary Code
1027855;Windows File Handling Component Memory Error Lets Remote Users Execute Arbitrary Code
1027854;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code
1027853;Adobe ColdFusion Lets Local Users Bypass Sandbox Restrictions
1027852;Microsoft Word RTF Parsing Error Lets Remote Users Execute Arbitrary Code
1027851;Microsoft Internet Explorer Multiple Use-After-Free Bugs Let Remote Users Execute Arbitrary Code
1027850;IBM Tivoli Monitoring Input Validation Flaw in Service Console Permits Cross-Site Scripting Attacks
1027849;IBM Informix Buffer Overflow in Processing SQL Statements Lets Remote Authenticated Users Execute Arbitrary Code
1027848;IBM eDiscovery Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1027846;Red Hat Certificate System Flaws Permit Cross-Site Scripting and Denial of Service Attacks
1027844;HP Intelligent Management Center UAM Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027843;HP Network Node Manager i Bug Lets Remote Users Gain Access
1027842;CA XCOM Data Transport Unspecified Flaw Lets Remote Users Execute Arbitrary Commands
1027841;HP LaserJet and Color LaserJet Printer Input Validation Flaw Permits Cross-Site Scripting Attacks
1027840;HP LaserJet Pro 400 Multi Function Printers Bug Lets Remote Users Access the Printer
1027839;cPanel Unspecified Flaws Have Unspecified Impact
1027838;Red Hat Enterprise Virtualization Manager Bugs Let Local Users Gain Elevated Privileges and Remote Authenticated Users Access Data
1027836;Apache Tomcat Connection Processing Bug Lets Remote Users Deny Service
1027835;ISC BIND DNS64 Bug Lets Remote Users Deny Service
1027834;Apache Tomcat Bug Lets Remote Users Bypass Cross-Site Request Forgery Prevention Filter
1027833;Apache Tomcat Bug Lets Remote Users Bypass Security Constraints
1027832;F5 FirePass SSL VPN Include File Bug Lets Remote Users Deny Service and Potentially Execute Arbitrary Code
1027831;RSA NetWitness Informer Flaws Permit Cross-Site Request Forgery and Clickjacking Attacks
1027830;Google Chrome Heap Overflow in WebGL Lets Remote Users Execute Arbitrary Code
1027829;MySQL Bug in UpdateXML() Lets Remote Authenticated Users Deny Service
1027828;MySQL Heap Overflow May Let Remote Authenticated Users Execute Arbitrary Code
1027827;MySQL Stack Overflow May Let Remote Authenticated Users Execute Arbitrary Code
1027826;freeSSHd Bug Lets Remote Users Gain Access to the Target System
1027825;freeFTPd Bug Lets Remote Users Gain Access to the Target System
1027824;SSH Tectia Server Bug in input_userauth_passwd_changereq() Lets Remote Users Gain Access to the Target System
1027823;McAfee Email Gateway Bugs Permit Cross-Site Scripting and Denial of Service Attacks
1027822;Wireshark Multiple Bugs Let Remote Users Deny Service
1027819;Samsung Printers Hardcoded Password Lets Remote Users Gain Administrative Access
1027818;IBM Rational Developer for System z Discloses SSL Certificate Password to Local Users
1027816;Linux Hyper-V KPD Local Netlink Message Spofing and Denial of Service
1027815;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1027814;OpenBSD libc RPC Processing Flaw Lets Remote Users Deny Service
1027813;Tor SENDME Message Processing Bug Lets Remote Users Deny Service
1027812;EMC Smarts Network Configuration Manager Lets Local Users Gain Elevated Privileges
1027811;RSA Adaptive Authentication (On-Premise) Input Validation Flaws Permit Cross-Site Scripting Attacks
1027809;FreeBSD Input Validation Flaw in Linux Compatibility Layer Lets Local Users Gain Elevated Privileges
1027808;FreeBSD hostapd Validation Flaw Lets Remote Users Deny Service
1027802;lighttpd Connection Header Processing Flaw Lets Remote Users Deny Service
1027799;Autonomy KeyView IDOL File Parsing Bugs Let Remote Users Execute Arbitrary Code
1027798;IBM WebSphere DataPower XC10 Appliance Bugs Let Remote Authenticated Users Gain Elevated Privileges and Remote Users Deny Service
1027796;Linux Kernel Dlink dl2k IOCTL Permissions Let Local Users Deny Service
1027793;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1027792;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1027791;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1027790;HP integrated Lights Out (iLO) Unspecified Bug Lets Remote Users Obtain Potentially Sensitive Information
1027789;IBM Business Process Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1027788;Sophos UTM (Astaro Security Gateway) Input Validation Flaws Permit Cross-Site Scripting Attacks
1027787;Adobe ColdFusion Unspecified Bug Lets Remote Users Deny Service
1027786;Novell File Reporter 'NFRAgent.exe' Bugs Let Remote Users Upload and Download Arbitrary Files and Execute Arbitrary Code
1027785;Splunk Input Validation Flaws in Splunk Web Interface Permits Cross-Site Scripting Attacks
1027784;Splunk Flaw in spunkd Lets Remote Users Deny Service
1027783;Adobe InDesign Server SOAP Interface Lets Remote Users Execute Arbitrary Commands
1027782;VMware ESX/ESXi vSphere API Bug Lets Remote Users Deny Service
1027781;RSA Data Protection Manager Bugs Permit Cross-Site Scripting Attacks and Let Local Users Bypass Security Restrictions
1027780;Perl 'CGI.pm' Module Input Validation Flaw Lets Remote Users Inject Headers
1027778;Horde Kronolith Input Validation Flaw in Portal Block Permits Cross-Site Scripting Attacks
1027775;Horde Groupware Input Validation Hole Permits Cross-Site Scripting Attacks
1027770;Bugzilla Flaws Permit Cross-Site Scripting and Information Disclosure Attacks
1027769;Firebird Null Pointer Dereference on Empty Query Lets Remote Authenticated Users Deny Service
1027763;Xen Grant Table Hypercall Infinite Loop Lets Local Guest Administrative Users Deny Service
1027762;Xen HVMOP_pagetable_dying() Bug Lets Local Users Deny Service
1027761;Xen Memory Mapping Bug Lets Local Guest Administrative Users Deny Service
1027760;Xen priq Range Check Flaw Lets Local Guest Administrative Users Deny Service on the Host Operating System
1027759;Xen Timer Overflow Lets Local Guest Administrative Users Deny Service on the Host System
1027757;nspluginwrapper NPNVprivateModeBool Variable Processing Flaw Lets Remote Users Deny Service
1027756;Red Hat Storage Temporary File Symlink Flaw in GlusterFS Lets Local Users Gain Root Privileges
1027754;GEGL Heap Overflow in PPM Image Processing Lets Remote Users Execute Arbitrary Code
1027753;Microsoft .NET Flaws Let Remote Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, and Bypass Security Restrictions
1027752;Microsoft Excel Buffer Overflow, Memory Corruption, and Use-After-Free Errors Let Remote Users Execute Arbitrary Code
1027751;Microsoft Internet Information Server (IIS) FTP Server Lets Remote Users Obtain Files and Local Users Obtain Passwords
1027750;Windows Kernel Multiple Bugs Let Remote Users Execute Arbitrary Code and Local Users Obtain Elevated Privileges
1027749;Microsoft Internet Explorer Multiple Use-After-Free Bugs Let Remote Users Execute Arbitrary Code
1027748;Windows Shell Briefcase Integer Overflow and Underflow Let Remote Users Execute Arbitrary Code
1027747;Ruby Hash Table Collision Bug Lets Remote Users Deny Service
1027745;TYPO3 Bugs Permit Cross-Site Scripting, SQL Injection, and Information Disclosure Attacks
1027744;Joomla! Unspecified Flaw Lets Remote Users Conduct Clickjacking Attacks
1027742;VMware Workstation and Player Bugs Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1027738;IcedTea-Web Heap Overflow in IcedTeaScriptableJavaObject Lets Remote Users Execute Arbitrary Code
1027737;Apple QuickTime Multiple Flaws Let Remote Users Execute Arbitrary Code
1027736;Adobe Reader Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1027734;Cisco Nexus 1000V Series Switch Security Policy Can Be Bypassed By Remote Users After Firmware Upgrade
1027733;Cisco Secure Access Control System Password Validation Flaw Lets Remote Users Bypass TACACS+ Authentication
1027731;Linux Kernel Exec Shield Lets Local Users Bypass ASLR Protections
1027730;Adobe Flash Player Buffer Overflows and Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1027729;Apache Tomcat Header Processing Bug Lets Remote Users Deny Service
1027728;Apache Tomcat Lets Remote Users Conduct DIGEST Authentication Replay Attacks
1027727;LibreOffice Null Pointer Dereferences Let Remote Users Deny Service
1027726;Symantec Endpoint Protection CAB File Processing Flaw Lets Remote Users Execute Arbitrary Code
1027725;Sophos Anti-Virus Bugs Let Remote Users Execute Arbitrary Code with Root Privileges and Conduct Cross-Site Scripting Attacks and Let Local Users Gain Elevated Privileges
1027722;Webmin Input Validation Hole in Real Name Field Permits Cross-Site Scripting Attacks
1027721;expat Hash Table Collision Bug Lets Remote Users Deny Service
1027719;HP Performance Insight Bugs with Sybase Database Let Remote Users Deny Service and Take Full Control of the Target System
1027716;Apple iOS Bugs Let Remote Users Execute Arbitrary Code, Local Users Bypass the Screen Lock, and Applications Obtain Kernel Address Information
1027713;Cisco Unified MeetingPlace Web Conferencing Bugs Let Remote Users Inject SQL Commands and Deny Service
1027712;Cisco Prime Data Center Network Manager JBoss RMI Services Let Remote Users Execute Arbitrary Commands
1027709;kdelibs Heap Overflows Let Remote Users Execute Arbitrary Code
1027708;Django Host Header Filtering Bug Lets Remote Users Cuase Arbitrary URLs to be Displayed
1027706;mod_security Multipart Processing Flaw Lets Remote Users Bypass Security Restrictions
1027705;EMC Avamar Client for VMware Discloses Server Password to Local Users
1027704;Mozilla Thunderbird 'window.location' Bugs Permit Cross-Site Scripting Attacks and May Let Remote Users Execute Arbitrary Code
1027703;Mozilla Seamonkey 'window.location' Bugs Permit Cross-Site Scripting Attacks and May Let Remote Users Execute Arbitrary Code
1027701;Mozilla Firefox 'window.location' Bugs Permit Cross-Site Scripting Attacks and May Let Remote Users Execute Arbitrary Code
1027700;SAP NetWeaver XML External Entity Flaw Lets Remote Users Obtain Files
1027699;Xen Doman Builder Size Validation Bug Lets Local Guest Administrators Denial of Service
1027698;Bitweaver Input Validation Flaws Permit Cross-Site Scripting Attacks
1027696;Winmail Server Input Validation Flaws Permit Script Insertion Attacks
1027694;3Com, HP, and H3C Switches SNMP Configuration Lets Remote Users Take Administrative Actions
1027692;Adobe Shockwave Player Buffer Overflows and Array Error Lets Remote Users Execute Arbitrary Code
1027690;IBM Tivoli Monitoring Web Server HTTP TRACE/TRACK Support Lets Remote Users Obtain Potentially Sensitive Information
1027689;IBM DB2 Stack Overflow in SQL/PSM Lets Remote Authenticated Users Execute Arbitrary Code
1027688;F5 FirePass SSL VPN Input Validation Flaw Permits Cross-Site URL Redirection Attacks
1027686;Linux Kernel Bug in load_script() Lets Local Users Obtain Portions of Kernel Memory
1027683;CA ARCserve Backup Flaws Let Remote Users Execute Arbitrary Code and Deny Service
1027682;Novell ZENworks Asset Management Discloses Arbitrary Files to Remote Users
1027681;IBM AIX FTP Client Lets Remote Authenticated Users Access Restricted Files
1027677;Sun SPARC Server Bug in Integrated Lights Out Manager Lets Local Users Access Data
1027676;Sun GlassFish Enterprise Server CORBA Bug Lets Remote Users Cause Partial Denial of Service Conditions
1027675;Oracle Industry Applications Bugs Let Remote Users Partially Access and Modify Data and Deny Service
1027674;Oracle Siebel CRM Bugs Let Remote Users Access Data on the Target System
1027673;Oracle Financial Services Software Bugs Lets Remote Authenticated Users Access and Modify Data and Deny Service
1027672;Oracle Java Runtime Environment (JRE) Bugs Let Remote Users Gain Full Control of the Target System
1027671;Oracle PeopleSoft Products Bugs Lets Remote Authenticated Users Partially Access Data, Modify Data, and Deny Service
1027670;Oracle Supply Chain Products Suite Bugs Let Remote Users Access and Modify Data
1027669;Oracle Fusion Middleware Bugs Let Remote Users Access and Modify Data and Local and Remote Users Deny Service
1027668;Oracle E-Business Suite Bugs Let Remote Users Partially Access and Modify Data and Partially Deny Service
1027667;Solaris Lets Local Users Gain Root Privileges and Remote Users Deny Service
1027666;Oracle Virtualization Bugs Let Remote Users Partially Modify Data and Local Users Partially Deny Service
1027665;MySQL Multiple Bugs Let Remote Authenticated Users Access and Modify Data and Deny Service and Local Users Access Data
1027664;Oracle Database Bugs Let Remote Authenticated Users Partially Modify Data and Cause Partial Denial of Service Conditions
1027662;Linux Kernel sfc Driver Lets Local Users Deny Service
1027661;Red Hat Network Configuration Client Discloses Potentially Sensitive Information to Local Users
1027653;Mozilla Firefox Bugs Let Remote Users Execute Arbitrary Code
1027652;Mozilla Thunderbird Bugs Let Remote Users Execute Arbitrary Code
1027651;Mozilla Seamonkey Bugs Let Remote Users Execute Arbitrary Code
1027649;libvirt Flaw in virNetServerProgramDispatchCall() Lets Remote Users Deny Service
1027648;Symantec Ghost Solution Suite Backup File Processing Flaw Lets Remote Users Execute Arbitrary Code
1027647;EMC NetWorker Module for Microsoft Applications Lets Remote Users Execute Arbitrary Code and Local Users Obtain Passwords
1027644;Google Chrome SVG Use-After-Free and IPC Write Flaw Lets Remote Users Execute Arbitrary Code
1027643;Mozilla Firefox Lets Remote Users Execute Arbitrary Code or Obtain Recently Visited URLs to Remote Users
1027642;ISC BIND RDATA Processing Flaw Lets Remote Users Deny Service
1027641;Cisco ASA Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1027640;Cisco Firewall Services Module Bugs Let Remote Users Execute Arbitrary Code and Deny Service
1027639;Cisco WebEx Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1027633;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Information, and Inject Scripting Code
1027632;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Information, and Inject Scripting Code
1027631;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Information, and Inject Scripting Code
1027630;RSA Adaptive Authentication Information Disclosure Flaw Lets Remote Users Gain Full Control
1027629;Microsoft Office InfoPath HTML Sanitizer Flaw Permits Cross-Site Scripting Attacks
1027628;Microsoft Office Communicator HTML Sanitizer Flaw Permits Cross-Site Scripting Attacks
1027627;Microsoft Lync HTML Sanitizer Flaw Permits Cross-Site Scripting Attacks
1027626;Microsoft SharePoint HTML Sanitizer Flaw Permits Cross-Site Scripting Attacks
1027625;Microsoft Groove Server HTML Sanitizer Flaw Permits Cross-Site Scripting Attacks
1027624;Adobe Flash Player Buffer Overflows and Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1027623;Microsoft SQL Server Input Validation Flaw in Reporting Services Permits Cross-Site Scripting Attacks
1027622;Windows Kernel Integer Overflow Lets Local Users Gain Elevated Privileges
1027621;Microsoft Works Heap Corruption Flaw Lets Remote Users Execute Arbitrary Code
1027620;Microsoft Kerberos Null Pointer Dereference Lets Remote Users Deny Service
1027618;Microsoft Word Memory Errors Let Remote Users Execute Arbitrary Code
1027617;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1027615;Novell GroupWise WebAccess Input Validation Flaw in 'merge' Parameter Permits Cross-Site Scripting Attacks
1027614;Novell GroupWise WebAccess Input Validation Flaw in HTML Email Permits Cross-Site Scripting Attacks
1027613;VMware CapacityIQ Discloses Files to Remote Users
1027612;VMware vCenter Operations Input Validation Flaw Permits Cross-Site Scripting Attacks
1027611;VMware Movie Decoder DLL Loading Error Lets Remote Users Execute Arbitrary Code
1027609;SAPID Include File Bug Lets Remote Users Execute Arbitrary Code
1027608;Plogger Input Validation Flaw in 'id' Parameter Lets Remote Users Inject SQL Commands
1027607;XnView Heap Overflow in JLS Decompression Lets Remote Users Execute Arbitrary Code
1027605;HP Network Node Manager i Discloses Potentially Sensitive Information to Remote Users
1027604;Wireshark HSRP/PPP/LDP Bugs Let Remote Users Deny Service
1027603;Novell Sentinel Log Manager Bug Lets Remote Users Modify Retention Policy
1027602;Linux Kernel Use-After-Free in xacct_add_tsk() Lets Local Users Deny Service
1027599;Novell GroupWise Internet Agent Integer Overflow Lets Remote Users Execute Arbitrary Code
1027590;HP IBRIX X9000 Storage Discloses Information to Remote Users
1027588;CA License Lets Local Users Gain Elevated Privileges
1027587;Google Android Dialer TEL URL Handling Flaw Lets Remote Users Deny Service
1027586;IBM AIX fuser Command Bug Lets Local Users Deny Service
1027585;IBM Rational ClearQuest Lets Remote Users Spoof SSL Servers
1027584;Trend Micro Control Manager Input Validation Flaw in Ad Hoc Query Module Lets Remote Users Inject SQL Commands
1027583;Adobe AIR Applications and Adobe Software for Windows Have Compromised Certificates
1027581;Foxit Reader DLL Loading Error Lets Remote Users Execute Arbitrary Code
1027580;Cisco IOS Intrusion Prevention System DNS Processing Bug Lets Remote Users Deny Service
1027579;Cisco IOS NAT Bugs Let Remote Users Deny Service
1027578;Cisco IOS on Cisco 10000 Series Tunneled Traffic Lets Remote Users Deny Service
1027577;Cisco IOS DHCPv6 Bug Lets Remote Users Deny Service
1027576;Cisco IOS BGP Attribute Processing Bug Lets Remote Users Deny Service
1027575;Cisco IOS SIP Processing Flaw Lets Remote Users Deny Service
1027574;Cisco Unified Communications Manager SIP Processing Flaw Lets Remote Users Deny Service
1027573;Cisco Catalyst Switch Unspecified Packet Processing Flaw Lets Remote Users Deny Service
1027572;Cisco IOS DHCP Bug Lets Remote Users Deny Service
1027571;Samsung Galaxy Phones Android Dialer Lets Remote Users Deny Service
1027567;WordPress 'dashboard-widget-control-form' Bug Permits Cross-Site Request Forgery Attacks
1027562;Linux Kernel Bug in rds_recvmsg() Lets Local Users Obtain Portions of Kernel Memory
1027561;Linux Kernel ip_options Race Condition Lets Remote and Local Users Deny Service
1027560;SafeNet Sentinel Keys Server Bug Lets Remote Users Deny Service
1027559;RSA Authentication Agent Lets Remote Authenticated Users Bypass an Authentication Step
1027558;Oracle Database Authentication Protocol Discloses Session Key Information to Remote Users
1027555;Microsoft Internet Explorer Multiple Use-After-Free Bugs Let Remote Users Execute Arbitrary Code
1027554;Apache CXF Lets Remote Authenticated Users Execute Unauthorized SOAP Actions
1027553;Zend Framework Input Validation Flaws Permit Cross-Site Scripting Attacks
1027552;Apple iOS Multiple Bugs Let Remote Users Execute Arbitrary Code and Obtain Information and Local Users Bypass Security Restrictions
1027551;Apple OS X Lets Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1027550;Apple Safari Bugs Let Remote Users Obtain Potentially Sensitive Information and Execute Arbitrary Code
1027547;HP SiteScope Bugs in SiteScope SOAP Feature Let Remote Users Obtain Information and Execute Arbitrary Code
1027544;Trend Micro InterScan Messaging Security Flaws Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1027542;OpenJPEG Heap Overflow in j2k_read_cox() Lets Remote Users Execute Arbitrary Code
1027541;Windows Phone Certificate Validation Flaw Lets Remote Users Spoof Secure E-mail Servers
1027540;Novell GroupWise iCalendar Parsing Flaw Lets Remote Users Deny Service
1027539;HP Operations Orchestration Unspecified Bug Lets Remote Users Execute Arbitrary Code
1027538;Microsoft Internet Explorer execCommand Flaw Lets Remote Users Execute Arbitrary Code
1027537;Moodle Multiple Bugs Let Remote Authenticated Users Bypass Security Restrictions and Gain Elevated Privileges
1027536;Novell GroupWise Internet Agent Integer Overflow Lets Remote Users Execute Arbitrary Code
1027532;MCrypt Stack Overflow Lets Remote Users Execute Arbitrary Code
1027531;IBM AIX NFSv4 GID Enforcement Flaw Lets Remote Users Deny Service
1027529;ISC BIND RDATA Processing Flaw Lets Remote Users Deny Service
1027528;ISC DHCP IPv6 Lease Expiration Bug Lets Remote Users Deny Service
1027525;Apple iTunes WebKit Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1027523;IceWarp Web Mail Discloses phpinfo() Details to Remote Users
1027522;Citrix XenApp Plug-in for Windows Lets Remote Users Execute Arbitrary Code
1027521;Citrix Receiver Lets Remote Users Execute Arbitrary Code
1027520;Cisco Unified Presence and Jabber Extensible Communications Platform Stream Header Processing Flaw Lets Remote Users Deny Service
1027519;Cisco ASA-CX Context-Aware Security Appliance Logging Flaw Lets Remote Users Deny Service
1027517;Ghostscript Integer Overflow in ICC Library Lets Remote Users Execute Arbitrary Code
1027516;Adobe ColdFusion Unspecified Bug Lets Remote Users Deny Service
1027515;F5 BIG-IP Input Validation Flaw in Configuration Utility Permits Cross-Site Scripting Attacks
1027514;RSA BSAFE SSL-C Lets Remote Users Decrypt SSL/TLS Traffic and SSL Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027513;RSA BSAFE Micro Edition Suite Lets Remote Users Decrypt SSL/TLS Traffic
1027512;Microsoft System Center Configuration Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1027511;Microsoft Visual Studio Team Foundation Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1027510;RealPlayer Buffer Overflows and Other Bugs Let Remote Users Execute Arbitrary Code
1027509;FreeRADIUS Client Certificate Stack Overflow Lets Remote Users Execute Arbitrary Code
1027508;Apache Wicket Input Validation Flaw Permits Cross-Site Scripting Attacks
1027507;Webmin Flaws Let Remote Authenticated Users Execute Arbitrary Code and View Arbitrary Files
1027506;WordPress Bug Lets Users Gain Elevated Privileges and Multi-site Flaw Has Unspecified Impact
1027503;HP Business Availability Center Multiple Flaws Permit Cross-Site Scripting, Cross-Site Request Forgery, and Session Hijacking Attacks
1027501;JBoss 'ignoreBaseDecision' Property May Let Remote Authenticated Users Bypass Access Controls
1027500;Barracuda Web Filter Input Validation Flaws Permit Cross-Site Scripting Attacks
1027486;IBM Tivoli Federated Identity Manager LTPA Token Management Flaw Lets Remote Authenticated Users Gain Elevated Privileges
1027485;Xen GNTTABOP_swap_grant_ref() Validation Flaw Lets Local Guest Operating Systems Cause Denial of Service Conditions on the Host Operating System
1027484;Xen Qemu VT100 Emulation Flaw Lets Local Users Gain Elevated Privileges of the Target Device Model Process
1027483;Xen PHYSDEVOP_map_pirq() Index Validation Flaw Lets Local Guest Operating Systems Cause Denial of Service Conditions on the Host Operating System
1027482;Xen Transcendent Memory (TMEM) Multiple Flaws Lets Local Users on the Guest Operating System Gain Elevated Privileges on the Host
1027481;Xen XENMEM_populate_physmap() Input Validation Flaw Lets Local Users on the Guest Operating System Deny Service on the Host
1027480;Xen physdev_get_free_pirq() Error Checking Bug Lets Local Guest Users Deny Service on the Host
1027479;Xen set_debugreg() Hypercall Lets Local Guest Operating Systems Cause Denial of Service Conditions on the Host Operating System
1027477;Adobe Photoshop Buffer Overflows Let Remote Users Execute Arbitrary Code
1027476;Splunk 'Data Preview' Function Lets Remote Authenticated Users Traverse the Directory
1027469;Opera Truncated Dialog Boxes May Cause Users to Take Unintended Actions
1027468;XChat Heap Overflow Lets Remote Users Deny Service
1027467;Symantec PGP Universal Server May Disclose a User's Private Key to Remote Users
1027466;Oracle Java Bug Has Unspecified Impact
1027464;Wireshark DRDA Dissector Flaw Lets Remote Users Deny Service
1027463;PHP HTTP Response Splitting Header Injection Protection Can Be Bypassed Using Carriage Return Characters
1027462;IBM WebSphere Application Server Lets Remote Authenticated Users Gain Elevated Privileges
1027461;Asterisk Lets Remote Authenticated Users Bypass Access Controls
1027460;Asterisk AMI Originate Action Lets Remote Authenticated Users Gain Elevated Privileges
1027459;EMC NetWorker NSRD RPC Format String Flaw Lets Remote Users Execute Arbitrary Code
1027458;Oracle Java Bugs Let Remote Users Execute Arbitrary Code
1027456;IBM InfoSphere Guardium Discloses Saved Username and Password Data to Remote Users
1027455;IBM InfoSphere Guardium Bug Permits Cross-Site Request Forgery Attacks
1027452;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code
1027451;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code
1027450;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code
1027449;Symantec Messaging Gateway Multiple Flaws Let Remote Users Access and Modify the System
1027448;EMC Cloud Tiering Appliance Flaw Lets Remote Users Bypass Authentication and Gain Administrative Access
1027447;Oracle Java setSecurityManager() Flaw Lets Remote Users Execute Arbitrary Code
1027444;McAfee Email Gateway Lets Remote Users Bypass Authentication and Conduct Cross-Site Scripting and Directory Traversal Attacks
1027443;McAfee Email and Web Security Lets Remote Users Bypass Authentication and Conduct Cross-Site Scripting Attacks
1027442;EMC ApplicationXtender Lets Remote Users Upload Files to Execute Arbitrary Code
1027441;Ipswitch WhatsUp Gold Input Validation Flaw Lets Remote Users Inject SQL Commands
1027437;libvirt virTypedParameterArrayClear() Memory Access Error Lets Remote Users Deny Service
1027434;Linux Kernel Netlink SCM_CREDENTIALS Processing Flaw Lets Local Users Gain Elevated Privileges
1027433;IBM Hardware Management Console Input Validation Hole in Login Panel Help Link Permits Cross-Site Scripting Attacks
1027432;IBM DB2 XML Feature Lets Remote Authenticated Users View XML Files
1027431;HP Intelligent Management Center Heap Overflow in 'img.exe' Lets Remote Users Execute Arbitrary Code
1027430;HP Intelligent Management Center 'iNodeMngChecker.exe' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027429;HP Operations Agent for HP NonStop Server Buffer Overflow in Processing HEALTH Packets Lets Remote Users Execute Arbitrary Code
1027428;GE Proficy Real-Time Information Portal Input Validation Flaw Lets Remote Users Execute Arbitrary Code
1027427;IBM Lotus Notes URL Command Injection Flaw Lets Remote Users Execute Arbitrary Code
1027426;Novell eDirectory Buffer Overflow in RelativeToFullDN Parsing Lets Remote Users Execute Arbitrary Code
1027425;HP Diagnostics Server Buffer Overflow in 'magentservice.exe' Lets Remote Users Execute Arbitrary Code
1027424;Foxit Reader Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1027422;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code and Obtain Information
1027421;Apache Web Server Bugs Permit Cross-Site Scripting and Information Disclosure Attacks
1027420;Apple Remote Desktop Encryption Failure Lets Remote Users Obtain Potentially Sensitive Information
1027418;IBM Lotus Domino Input Validation Flaws Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1027417;LISTSERV Input Validation Hole in 'showtpl' Parameter Permits Cross-Site Scripting Attacks
1027412;Tinyproxy Hashmap Collision Lets Remote Users Deny Service
1027411;GNU Image Manipulation Program (GIMP) PSD/KiSS/GIF Heap Overflows Let Remote Users Execute Arbitrary Code
1027410;Apple iPhone SMS Processing Flaw Lets Remote Users Spoof SMS Source Addresses
1027409;Alt-N MDaemon Input Validation Flaw in Processing CSS/HTML Properties Permits Cross-Site Scripting Attacks
1027408;PostgreSQL XML Flaws Let Remote Authenticated Users Read and Write Files on the Target System
1027407;HP Serviceguard Unspecified Bug Lets Remote Users Deny Service
1027406;SAP NetWeaver SOAP Interface Lets Remote Users Execute Arbitrary Commands
1027405;TYPO3 Bugs Let Remote Authenticated Users Obtain Information and Execute Arbitrary Code and Permit Remote Cross-Site Scripting Attacks
1027404;Wireshark Multiple Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1027402;IBM Sametime Input Validation Hole Permits Cross-Site Scripting Attacks
1027399;HP Service Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1027398;HP Fortify Software Security Center Discloses Information to Remote Users
1027397;HP Service Manager Unspecified Flaw Lets Remote Users Deny Service
1027396;HP Fortify Software Security Center Discloses Privileged Information to Remote Authenticated Users
1027395;Condor Host-based Access Controls Can Be Bypased By Remote Users
1027394;Microsoft Visio Buffer Overflow in Processing DXF Format Files Lets Remote Users Execute Arbitrary Code
1027393;Microsoft Office CGM Graphics File Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1027392;Microsoft JScript and VBScript Engine Integer Overflow Lets Remote Users Execute Arbitrary Code
1027391;Windows Kernel-Mode Drivers Bug Lets Local Users Gain Elevated Privileges
1027390;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
1027389;Microsoft Visual Basic Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1027388;Adobe Flash Player Flaw Lets Remote Users Execute Arbitrary Code
1027387;Adobe Shockwave Player Memory Corruption Flaws Let Remote Users Execute Arbitrary Code
1027386;Adobe Acrobat/Reader Multiple Bugs Let Remote Users Execute Arbitrary Code
1027385;Microsoft Visual FoxPro Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1027384;Microsoft Host Integration Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1027383;Microsoft Commerce Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1027381;Microsoft SQL Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1027380;Microsoft Office Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1027379;Windows Print Spooler Remote Administration Protocol Format String and Buffer Overflows Let Remote Users Deny Service
1027378;Windows Remote Desktop RDP Processing Flaw Lets Remote Users Execute Arbitrary Code
1027377;Fetchmail NTLM Authentication Processing Flaw Lets Remote Servers Deny Service
1027376;HP Integrity Server Unspecified Flaw Lets Local Users Deny Service
1027375;GNU Emacs 'enable-local-variables' Safe Setting Can Be Bypassed Leading to Command Execution
1027374;Glibc stdlib Buffer Overflows May Let Local Users Gain Elevated Privileges
1027373;IBM WebSphere MQ File Transfer Edition Bug Permits Cross-Site Requeset Forgery Attacks
1027372;IBM WebSphere MQ File Transfer Edition Bug Lets Remote Authenticated Users Access Other File Transfers
1027371;Cisco IOS SSL VPN Portal Page Bug Lets Remote Authenticated Users Deny Service
1027370;Cisco Emergency Responder UDP Processing Flaw Lets Remote Users Deny Service
1027367;Oracle Database <20>INDEXTYPE CTXSYS.CONTEXT<58> Bug Lets Remote Authenticated Users Gain Elevated Privileges
1027366;Ruby on Rails Input Validation Flaws Permit Cross-Site Scripting Attacks
1027365;Xen p2m_teardown() Bug Lets Local Guest OS Users Deny Service on the Host OS
1027362;Linux Kernel MAP_HUGETLB Memory Leak Lets Local Users Deny Service
1027360;Iomega StorCenter EMC Lifeline Access Control Bug Lets Remote Authenticated Users Access Remote Shares
1027359;JBoss JMX Console Flaw Cross-Site Request Forgery Attacks
1027358;Symantec Web Gateway Input Validation Flaw Lets Remote Users Inject SQL Commands
1027356;Sudo on Red Hat Enterprise Linux %postun Symlink Flaw Lets Local Users Gain Elevated Privileges
1027355;Cisco ASA SIP and WebVPN Bugs Let Remote Users Deny Service
1027354;Cisco AnyConnect Secure Mobility Client Bugs Let Remote Users Spoof Servers
1027353;Cisco IP Communicator Bug Lets Remote Users Modify the Certificate Trust List via Man-in-the-Middle Attacks
1027352;Cisco NX-OS CDP Packet Processing Flaw Lets Remote Users Deny Service
1027351;Cisco Carrier Routing System Lets Remote Users Bypass Access Control Lists
1027350;Cisco Unified Computing System SSH Processing Flaw Lets Remote Users Deny Service
1027349;Cisco Catalyst Switch Local Web Authentication Bug Lets Remote Authenticated Users Deny Service
1027348;Cisco MDS Fibre Channel over IP Flaw Lets Remote Users Deny Service
1027347;gnome-screensaver Lets Physically Local Users Bypass the Screen Saver Lock
1027345;HP Network Node Manager i Input Validation Flaw Permits Cross-Site Scripting Attacks
1027343;Novell Remote Manager Off-by-one Error in 'httpstkd' Lets Remote Users Deny Service
1027341;bind-dyndb-ldap DN Escaping Flaw Lets Remote Users Deny Service
1027337;Opera URL Bug Lets Remote Users Execute Arbitrary Code and Other Bugs Permit Cross-Site Scripting Attacks
1027336;Citrix Access Gateway Bugs Let Remote Users Traverse the Directory, Proxy Connections via the Target System, and Inject Text Content
1027335;Citrix Access Gateway Plug-in for Windows ActiveX Control Buffer Overflows Let Remote Users Execute Arbitrary Code
1027332;OpenOffice.org XML Manifest Encryption Handling Heap Overflows Let Remote Users Execute Arbitrary Code
1027331;LibreOffice XML Manifest Encryption Handling Heap Overflows Let Remote Users Execute Arbitrary Code
1027326;MIT Kerberos Key Distribution Center Heap Corruption Flaw Lets Remote Users Execute Arbitrary Code
1027325;Ipswitch WhatsUp Gold Input Validation Flaw in 'WrVMwareHostList.asp' Lets Remote Users Inject SQL Commands
1027324;Django Bugs Permit Cross-Site Scripting and Denial of Service Attacks
1027321;ImageMagick Magick_png_malloc() Bug Lets Remote Users Deny Service
1027320;Bugzilla May Disclose Confidential Information to Remote Users
1027319;Sybase Adaptive Server Enterprise Bugs Lets Remote Authenticated Users Gain Elevated Privileges
1027318;Ruby on Rails Bug in 'with_http_digest' Methods Lets Remote Users Deny Service
1027317;Sybase EAServer TDS Login Protocol Flaw Has Unspecified Impact
1027316;Sybase Adaptive Server Enterprise TDS Login Protocol Flaw Has Unspecified Impact
1027315;IBM AIX dupmsg() Bug Lets Local Users Deny Service
1027313;Xen MMIO Emulation Flaw Lets Local Guest Users Deny Service on the Guest Operating System
1027307;Apple Safari Bugs Let Remote Users Execute Arbitrary Code, Spoof the URL Address Bar, Conduct Cross-Site Scripting Attacks, and Obtain Potentially Sensitive Information
1027306;IBM WebSphere MQ Bug Lets Remote Users Access the Queue Manager
1027303;Apple Xcode Lets Remote Users Decrypt SSL/TLS Traffic
1027302;Apple Xcode Lets Local Applications Access Keychain Information For Other Applications
1027300;ISC DHCP Memory Leak Lets Remote Users Deny Service
1027299;ISC DHCP Client Identifier Infinite Loop Lets Remote Users Deny Service
1027298;ISC DHCP Client Identifier Buffer Overflow Lets Remote Users Deny Service
1027297;BIND TCP Memory Leak Lets Remote Users Deny Service
1027296;BIND DNSSEC Validation Cache Failure Lets Remote Users Deny Service
1027295;Microsoft SharePoint Server Bugs in Oracle Outside In Libraries Let Remote Users Execute Arbitrary Code
1027294;Microsoft Exchange Server Bugs in Oracle Outside In Libraries Let Remote Users Execute Arbitrary Code
1027293;Wireshark PPP and NFS Dissector Bugs Let Remote Users Deny Service
1027291;Google Android DNS Resolver Randomization Flaw Lets Remote Users Poison the DNS Cache
1027290;Symantec Backup Exec System Recovery and Symantec System Recovery DLL Loading Error Lets Remote Users Execute Arbitrary Code
1027289;Symantec Web Gateway Input Validation Flaws Lets Remote Users Inject SQL Commands, Execute Arbitrary Commands, and Change User Passwords
1027287;PHP Overflow in _php_stream_scandir() May Let Remote Users Execute Arbitrary Code
1027286;PHP SQLite Bug Lets Users Bypass open_basedir Restrictions
1027285;SMC SMC8024L2 Switch Web Interface Discloses Configuration Data to Remote Users
1027284;Red Hat Certificate System Bugs Let Remote Users Conduct Cross-Site Scripting and Denial of Service Attacks
1027281;HP StorageWorks File Migration Agent Buffer Overflows Let Remote Users Execute Arbitrary Code
1027280;Glibc Multiple Bugs Allow FORTIFY_SOURCE Protection Mechanism to Be Bypassed
1027279;Barracuda SSL VPN Input Validation Flaw Permits Cross-Site Scripting Attacks
1027277;Sun GlassFish Enterprise Server Bug Lets Remote Users Partially Access and Modify Data
1027276;Sun ONE/iPlanet Web Server Bug Lets Remote Users Cause Partial Denial of Service Conditions
1027275;SPARC T-Series Sun Integrated Lights-Out Manager Lets Local Users Access and Modify Data and Deny Service
1027274;Solaris Multiple Bugs Let Remote Users Access and Modify Data and Deny Service and Local Users Gain Elevated Privileges
1027273;Oracle Hyperion Bug Lets Remote Users Partially Modify Data
1027270;Oracle Application Express Listener Discloses Data to Remote Users
1027269;Oracle E-Business Suite Bugs Let Remote and Remote Authenticated Users Partially Modify Data
1027268;Oracle Supply Chain Products Suite Bugs Let Remote Users Partially Modify Data and Remote Authenticated Users Partially Access Data and Deny Service
1027267;Oracle Siebel CRM Bugs Let Remote Users Partially Access and Modify Data and Partially Deny Service
1027266;Oracle Industry Applications Clinical Remote Data Capture Option Bug Lets Remote Authenticated Users Partially Access Data
1027265;Oracle PeopleSoft Products Lets Remote Authenticated Users Partially Access Data, Modify Data, and Deny Service
1027264;Oracle Fusion Middleware Bugs Let Remote Users Access and Modify Data and Local and Remote Users Deny Service
1027263;MySQL Multiple Bugs Let Remote Authenticated Users Deny Service
1027260;Oracle Database Bugs Let Remote Users Partially Access and Modify Data and Deny Service
1027259;Cisco WVC200 Wireless Internet Video Camera Buffer Overflow in PlayerPT ActiveX Control Lets Remote Users Execute Arbitrary Code
1027258;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
1027257;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
1027256;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
1027251;Blackboard Mobile Learn Input Validation Flaw Permits Cross-Site Scripting Attacks
1027249;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1027247;RSA Authentication Manager Flaws Permit Cross-Site and Cross-Frame Scripting and URL Redirection Attacks
1027246;HP AssetManager Input Validation Flaw Permits Cross-Site Scripting Attacks
1027245;Cisco TelePresence Immersive Endpoint Devices Let Remote Users Execute Arbitrary Code
1027244;Cisco TelePresence Recording Server Bugs Let Remote Users Execute Arbitrary Code and Deny Service
1027243;Plesk Panel Input Validation Flaw Lets Remote Users Inject SQL Commands
1027242;EMC Celerra/VNX/VNXe Access Control Bug Lets Remote Authenticated Users Access Files/Directories
1027241;Cisco TelePresence Manager and Multipoint Switch Bugs Lets Remote Users Deny Service and Remote Users on the Adjacent Network Execute Arbitrary Code
1027237;Linux Kernel epoll_ctl() Bug Lets Local Users Deny Service
1027236;Linux Kernel Session Keyring Bug in copy_creds() Lets Local Users Deny Service
1027235;Linux Kernel IPv6 Netfilter Connection Tracking Flaw Lets Remote Users Deny Service
1027234;Microsoft Office for Mac Folder Permission Flaw Lets Local Users Gain Elevated Privileges
1027233;Windows Schannel Lets Remote Users Decrypt TLS Traffic
1027232;Microsoft SharePoint Input Validation Flaws Permit Cross-Site Scripting, Information Disclosure, and URL Redirection Attacks
1027231;Windows Kernel-Mode Driver Bugs Lets Local Users Gain Elevated Privileges
1027230;Windows Shell Command Injection Flaw Lets Remote Users Execute Arbitrary Code
1027229;Microsoft Office DLL Loading Error Lets Remote Users Execute Arbitrary Code
1027228;Microsoft Visual Basic for Applications DLL Loading Error Lets Remote Users Execute Arbitrary Code
1027227;Microsoft Data Access Components (MDAC) ADO Cachesize Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027226;Microsoft Internet Explorer Deleted Object Access Bugs Let Remote Users Execute Arbitrary Code
1027225;HP Operations Agent and Performance Agent Bugs Let Remote Users Execute Arbitrary Code
1027224;VLC Player Buffer Overflow in Ogg_DecodePacket() Lets Remote Users Execute Arbitrary Code
1027223;Microsoft IIS Web Server Discloses Potentially Sensitive Information to Remote Users
1027222;Asterisk Voicemail Access Memory Error Lets Remote Authenticated Users Deny Service
1027221;Asterisk RTP Port Release Bug Lets Remote Users Deny Service
1027220;RSA Access Manager Session Replay Flaw Lets Remote Users Access the System
1027219;WordPress Flaws Permit Cross-Site Scripting, Cross-Site Request Forgery, and Information Disclosure Attacks
1027217;Novell GroupWise WebAccess Directory Traversal Flaw Lets Remote Users View Files
1027216;Symantec Message Filter Bugs Permit Session Fixation, Cross-Site Scripting, Information Disclosure, and Cross-Site Request Forgery Attacks
1027215;HP Network Node Manager i Input Validation Hole Permits Cross-Site Scripting Attacks
1027213;HP Photosmart Bug Lets Remote Users Deny Service
1027212;Cisco WebEx Player Buffer Overflows and Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1027211;SAP NetWeaver ABAP Flaw in 'msg_server.exe' Lets Remote Users Execute Arbitrary Code
1027210;Horde IMP Input Validation Flaw in Processing SVG Attachments Permits Cross-Site Scripting Attacks
1027209;HP System Management Homepage Bugs Let Remote Users Deny Service and Remote Authenticated Users Obtain Information and Gain Elevated Privileges
1027208;Zend Framework XML Entity Processing Flaw Lets Remote Users View Files
1027207;IBM AIX Sendmail Default Configuration Lets Local Users Gain Root Privileges
1027203;PostgreSQL CREATE LANGUAGE Capability Lets Remote Authenticated Administrators Service
1027198;JBoss JGroups Diagnostics Service Lets Remote Users Obtain Potentially Sensitive Information
1027195;IBM Lotus Expeditor Bugs Let Remote Users Bypass Access Controls, Traverse the Directory, and Execute Code
1027194;IBM System Storage Input Validation Flaws in Manager Profiler Permit Cross-Site Scripting and SQL Injection Attacks
1027193;IBM AIX Symlink Flaw in libodm Lets Local Users Gain Elevated Privileges
1027190;Cisco Secure Desktop Software Update Bug Lets Remote Users Downgrade the Target User to an Older Version or Execute Arbitrary Code
1027189;Cisco AnyConnect Secure Mobility Client Software Update Bugs Let Remote Users Execute Arbitrary Code
1027188;Cisco Application Control Engine IP Address Overlap May Let Remote Authenticated Administrators Login to the Incorrect Context
1027187;Cisco ASA 5500 Series IPv6 Processing Bug Lets Remote Users Deny Service
1027186;Juniper Mobility System Software Input Validation Flaw in WebAAA Portal Permits Cross-Site Scripting Attacks
1027185;Mozilla Firefox Use-After-Free in nsHTMLSelectElement() Lets Remote Users Execute Arbitrary Code
1027184;Mozilla Seamonkey Use-After-Free in nsHTMLSelectElement() Lets Remote Users Execute Arbitrary Code
1027183;Mozilla Thunderbird Use-After-Free in nsHTMLSelectElement() Lets Remote Users Execute Arbitrary Code
1027182;Symantec LiveUpdate Administrator Lets Local Users Gain Elevated Privileges
1027181;PHPlist Input Validation Flaws Permit Cross-Site Scripting and SQL Injection Attacks
1027179;MediaWiki Input Validation Flaw in 'uselang' Parameter Permits Cross-Site Scripting Attacks
1027178;NetBSD System Call Return Value Validation Flaw Lets Local Users Gain Elevated Privileges
1027176;Asterisk Bug in Skinny Channel Driver Lets Remote Authenticated Users Execute Arbitrary Code
1027174;VMware ESX/ESXi VM Remote Device Bug Lets Local or Remote Users Deny Service
1027173;VMware Workstation/Player VM Remote Device Bug Lets Local or Remote Users Deny Service
1027172;VMware ESX/ESXi Checkpoint File Memory Corruption Error Lets Local Users Gain Elevated Privileges
1027171;VMware Workstation/Player/Fusion Checkpoint File Memory Corruption Error Lets Local Users Gain Elevated Privileges on the Host Operating System
1027170;ArcGIS Desktop User Warning Byass Lets Remote Users Execute Arbitrary Code
1027168;Xen AMD Processing Flaw Lets Local Guest System Users Deny Service
1027167;Xen Syscall Exception Handling Error Lets Local Guest Users Deny Service
1027166;Xen System Call Return Value Validation Flaw Lets Local Users Gain Elevated Privileges
1027165;Squid XMLHttpRequest Allows Remote Users to Obtain the Target User's Proxy Username and Password
1027164;FreeBSD Kernel System Call Return Value Validation Flaw Lets Local Users Gain Elevated Privileges
1027163;Citrix XenServer Lets Local Users Gain Elevated Privileges and Cause Denial of Service Conditions
1027162;Ruby on Rails Input Validation Flaw in Active Record Lets Remote Users Make Unsafe SQL Queries
1027161;Ruby on Rails Input Validation Flaw in Active Record Lets Remote Users Inject SQL Commands
1027158;F5 FirePass Controller Input Validation Flaw Lets Remote Users Inject SQL Commands
1027157;Microsoft XML Core Services (MSXML) Object Access Error Lets Remote Users Execute Arbitrary Code
1027155;Windows Kernel Bug in User Mode Scheduler Lets Local Users Gain Elevated Privileges
1027154;Windows Kernel-Mode Driver Bugs Lets Local Users Gain Elevated Privileges
1027153;Oracle Java SE Multiple Flaws Let Remote Users Execute Arbitrary Code and Deny Service
1027151;Microsoft Dynamics AX Input Validation Flaw Permits Cross-Site Scripting Attacks
1027150;Microsoft Lync DLL Loading Error Lets Remote Users Execute Arbitrary Code
1027149;Microsoft .NET Memory Access Bug Lets Remote Users Execute Arbitrary Code
1027148;Windows Remote Desktop Bug Lets Remote Users Execute Arbitrary Code
1027147;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code, Conduct Cross-Site Scripting Attacks, and Obtain Potentially Sensitive Information
1027146;Adobe ColdFusion Bug in Component Browser Lets Remote Users Conduct HTTP Response Splitting Attacks
1027144;Check Point Endpoint Security DLL Loading Error Lets Remote Users Execute Arbitrary Code
1027143;MySQL memcmp() Comparison Error Lets Remote Users Bypass Authentication
1027142;Apple iTunes '.m3u' Playlist Heap Overflow Lets Remote Users Execute Arbitrary Code
1027140;Astaro Security Gateway Input Validation Flaw in Comment Field Permits Cross-Site Scripting Attacks
1027139;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code and Obtain Information
1027138;HP Web Jetadmin Input Validation Hole Permits Cross-Site Scripting Attacks
1027137;F5 BIG-IP SSH Configuration Error Lets Remote Users Gain Root Access
1027134;IBM WebSphere Sensor Events Input Validation Flaws Permit Cross-Site Scripting Attacks
1027128;Winlog Lite Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027127;OpenLDAP May Ignore TLSCipherSuite Setting in Some Cases
1027126;IBM AIX socketpair() Bug Lets Local Users Deny Service
1027123;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code
1027122;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code
1027120;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code
1027119;Kerberos kadmind Null Pointer Dereference Lets Remote Authenticated Administrators
1027115;BIND NULL rdata Field Processing Flaw Lets Remote Users Deny Service and Obtain Potentially Sensitive Information
1027114;Microsoft Windows Includes Some Invalid Certificates
1027113;Ruby on Rails Input Validation Flaw in Active Record Lets Remote Users Make Unsafe SQL Queries
1027112;Ruby on Rails Input Validation Flaw in Active Record Lets Remote Users Inject SQL Commands
1027111;cPanel Unspecified Flaws Have Unspecified Impact
1027110;strongSwan gmp Plugin Signature Verification Flaw Lets Remote Users Authenticate As Arbitrary Users
1027106;Horde Groupware Input Validation Flaw in Calendar Permits Cross-Site Scripting Attacks
1027104;Cisco IOS XR Packet Processing Flaw Lets Remote Users Deny Service on Certain Devices
1027103;Asterisk Null Pointer Dereference in SCCP Channel Driver Lets Remote Users Deny Service
1027102;Asterisk IAX2 Channel Driver Invalid Pointer Lets Remote Users Deny Service
1027100;EMC AutoStart Buffer Overflows Let Remote Users Execute Arbitrary Code
1027099;VMware vMA Library Loading Error Lets Local Users Gain Elevated Privileges
1027098;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1027097;Lotus Quickr for Domino ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027096;Apache Commons Compress BZip2CompressorOutputStream() Sorting Algorithm Lets Remote or Local Users Deny Service
1027095;Citrix XenApp Unspecified Flaw Lets Remote Users Deny Service
1027094;Wireshark Multiple Bugs Let Remote Users Deny Service
1027093;Symantec Endpoint Protection Bugs Let Remote Users Delete Files and Execute Arbitrary Code and Let Local Users Gain Elevated Privileges
1027092;Symantec Endpoint Protection Bug Lets Remote Authenticated Users Deny Service
1027090;Xen PV Bootloader Bug Lets Local Guest Users Crash the System
1027089;PHP Windows com_print_typeinfo() Buffer Overflow Lets Local Users Gain Elevated Privileges
1027086;Linux Kernel CLONE_IO Bug Lets Local Users Deny Service
1027085;Linux Kernel kiocb_batch_free() Bug Lets Local Users Deny Service
1027084;Linux Kernel KVM pmd_none_or_clear_bad() Bug Lets Local Guest Users Cause Denial of Service Conditions on the Host System
1027083;Linux Kernel KVM Memory Slot Management Flaw Lets Local Guest Users Deny Service on the Guest Operating System
1027082;Perl Memory Error in 'File::Glob::bsd_glob()' May Let Remote Users Deny Service or Execute Arbitrary Code
1027079;Serendipity Input Validation Flaw in 'functions_trackbacks.inc.php' Lets Remote Users Inject SQL Commands
1027078;Symantec Web Gateway Bugs Let Remote Users View/Upload/Delete Files, Execute Arbitrary Commands, and Conduct Cross-Site Scripting Attacks
1027077;Sudo Netmask Error Lets Remote Authenticated Users Bypass Host Access Controls
1027076;RealPlayer Bugs Let Remote Users Execute Arbitrary Code
1027075;HP Business Service Management Default JBOSS Configuration Lets Remote Users Execute Arbitrary Code
1027074;OpenVMS ACMELOGIN Bug Lets Local Users Gain Elevated Privileges
1027072;Linux Kernel fcap Lets Local Users Bypass Personality Flag Restrictions
1027070;OpenOffice.org PowerPoint Processing Flaw May Let Remote Users Execute Arbitrary Code
1027069;OpenOffice.org WordPerfect Library Memory Error Lets Remote Users Execute Arbitrary Code
1027068;OpenOffice.org Integer Overflow in 'vclmi.dll' Lets Remote Users Execute Arbitrary Code
1027067;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1027066;Opera URL Processing Error Lets Remote Users Execute Arbitrary Code
1027065;Apple QuickTime Multiple Flaws Let Remote Users Execute Arbitrary Code
1027064;socat Buffer Overflow in xioscan_readline() Lets Local Users Gain Elevated Privileges
1027063;Adobe Photoshop Stack Overflow in 'U3D.B8I' Library Lets Remote Users Execute Arbitrary Code
1027061;Smarty Input Validation Flaw in {html_options} Function Plugin Permits Cross-Site Scripting Attacks
1027060;IBM Rational ClearQuest Input Validation Flaw in Maintenance Tool Lets Remote Users Inject SQL Commands
1027058;EMC Documentum Information Rights Management Server Bugs Let Remote Authenticated Users Deny Service
1027057;OpenSSL Invalid TLS/DTLS Record Processing Lets Remote Users Deny Service
1027054;Mac OS X Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information and Local Users Gain Elevated Privileges
1027053;Apple Safari WebKit Flaw Lets Remote Users Fill Out Form Inputs on a Target Web Page for a Target User
1027052;SAP NetWeaver Dispatcher Bugs Let Remote Users Execute Arbitrary Code and Deny Service
1027051;Horde Internet Messaging Program (IMP) Input Validation Flaws Permit Cross-Site Scripting Attacks
1027050;Xinetd TCPMUX Bug Lets Remote Users Access Restricted Services
1027048;Microsoft .NET Bugs Let Remote Users Execute Arbitrary Code and Deny Service
1027047;Adobe Illustrator Multiple Bugs Let Remote Users Execute Arbitrary Code
1027046;Adobe Photoshop Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027045;Adobe Flash Professional Buffer Overflow Lets Remote Users Execute Arbitrary Code
1027044;Windows TCP/IP Stack Lets Remote Users Bypass the Firewall and Local Users Gain Elevated Privileges
1027043;Microsoft Windows Partition Manager Memory Allocation Error Lets Local Users Gain Elevated Privileges
1027042;Microsoft Visio Viewer Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1027041;Microsoft Office Excel File Memory Corruption Errors and Heap Overflows Let Remote Users Execute Arbitrary Code
1027040;Microsoft Silverlight Double Free Memory Error Lets Remote Users Execute Arbitrary Code
1027039;Windows OS Lets Remote Users Cause Arbitrary Code to Be Executed and Lets Local Users Gain Elevated Privileges
1027038;Microsoft GDI+ Bugs Let Remote Users Execute Arbitrary Code
1027037;Adobe Shockwave Player Memory Corruption Flaws Let Remote Users Execute Arbitrary Code
1027036;Microsoft .NET Framework Serialization Bugs Let Remote Users Execute Arbitrary Code
1027035;Microsoft Word RTF Processing Flaw Lets Remote Users Execute Arbitrary Code
1027032;ImageMagick Bugs Let Remote Users Execute Arbitrary Code and Deny Service
1027031;HP Performance Insight Lets Remote Authenticated Users Gain Elevated Privileges and Remote Users Conduct Cross-Site Scripting and SQL Injection Attacks
1027028;Apple iOS Bugs Let Remote Users Execute Arbitrary Code and Spoof Address Bar URLs
1027025;Symantec Web Gateway Input Validation Hole in 'spywall/timer.php' Permits Cross-Site Scripting Attacks
1027024;Mac OS X FileVault Discloses Passwords to Local Users in Certain Cases
1027023;Adobe Flash Player Object Confusion Flaw Lets Remote Users Execute Arbitrary Code
1027022;PHP Command Parameter Bug Lets Remote Users Obtain Potentially Sensitive Information and Execute Arbitrary Code
1027021;IBM AIX LDAP Authentication Flaw Lets Local Users Gain Elevated Privileges
1027020;Windows Win32k.sys Memory Error Lets Remote Users Deny Service
1027019;VMware ESX/ESXi Virtual Floppy Configuration and SCSI Device Registration Flaws Let Local Guest Users Gain Elevated Privileges
1027018;VMware ESX/ESXi NFS Flaw Lets Remote Users Execute Arbitrary Code and RPC Pointer Errors Let Local Users Gain Elevated Privileges
1027017;VMware Workstation/Player/Fusion Virtual Floppy Configuration and SCSI Device Registration Flaws Let Local Guest Users Gain Elevated Privileges
1027013;Cisco IP Communicator SCCP Message Bug Lets Remote Users Deny Service
1027012;Cisco IP Small Business Phones XML Authentication Flaw Lets Remote Users Make Unauthorized
1027011;Cisco Wireless Control System Discloses Files to Remote Authenticated Users
1027010;Cisco Secure Access Control Server Bugs Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1027009;Cisco Unified Contact Center Express Unspecified Flaw Lets Remote Users Deny Service
1027008;Cisco ASA Bugs Let Remote Users Conduct HTTP Response Splitting and Denial of Service Attacks and Obtain Potentially Sensitive Information
1027007;Cisco Unified MeetingPlace Input Validation Flaw Lets Remote Authenticated Users Inject SQL Commands
1027006;Cisco Carrier Routing System Bugs Let Remote Users Deny Service
1027005;Cisco IOS Multiple Bugs Let Remote Users Bypass Security Controls, Obtain Potentially Sensitive Information, and Deny Service
1027004;Citrix Provisioning Services Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1027003;HP Insight Management Agents for Windows Server Bugs Permit Cross-Site Scripting, Cross-Site Request Forgery, and URL Redirection Attacks
1027002;HP SNMP Agents for Linux Input Validation Flaws Permit Cross-Site Scripting and URL Redirection Attacks
1027001;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1027000;Oracle Database Lets Remote Users Hijack TNS Listener Instance Connections
1026999;IBM WebSphere Application Server 'plugin-key.kdb' Password Expiration Date Lets Remote Users Conduct Spoofing Attacks
1026998;HP System Health Application and Command Line Utilities for Linux Lets Remote Users Execute Arbitrary Code
1026996;McAfee Virtual Technician ActiveX Control GetObject() Function Lets Remote Users Execute Arbitrary Code
1026995;FreeBSD crypt(3) Hash Generation Error May Generate Incorrect Hashes
1026994;eGroupWare Flaws Permit Cross-Site Scripting, SQL Injection, Local File Include, and URL Redirection Attacks
1026990;Red Hat Enterprise MRG Messaging Qpid Bug Lets Certain Remote Users Bypass Authentication
1026988;Samba Local Security Authority Bug Lets Remote Authenticated Users Gain Elevated Privileges
1026987;HP Systems Insight Manager Multiple Flaws Let Remote Users Gain Access and Local Users Obtain Information
1026984;Net-snmp handle_nsExtendOutput2Table() Array Index Error Lets Remote Users Deny Service
1026982;Comodo Internet Security PE File Processing Bug Lets Remote and Local Users Deny Service
1026981;OllyDbg Integer Overflow Lets Remote Users Cause Arbitrary Code to Be Executed
1026980;Visual Studio Integer Overflow in Incremental Linker 'link.exe' May Let Remote Users Cause Arbitrary Code to Be Executed
1026976;Samsung TV Bug in Remote Control Feature Lets Remote Users Deny Service
1026973;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
1026972;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
1026971;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
1026970;SPIP Input Validation Flaws Permit Cross-Site Scripting and Other Unspecified Attacks
1026966;WebCalendar Access Control and File Inclusion Bugs Let Remote Users Potentially Execute Arbitrary Code
1026965;WordPress Bugs Permit Cross-Site Scripting Attacks and Let Remote Authenticated Users Disable Plugins
1026963;Asterisk SIP Channel Driver Lets Remote Authenticated Users Deny Service
1026962;Asterisk Heap Overflow in Skinny Channel Driver Lets Remote Authenticated Users Execute Arbitrary Code
1026961;Asterisk Manager Interface Lets Remote Authenticated Users Execute Shell Commands
1026958;IBM Rational ClearQuest Buffer Overflow in ActiveX Control RegisterSchemaRepoFromFileByDbSet() Function Lets Remote Users Execute Arbitrary Code
1026957;OpenSSL asn1_d2i_read_bio() Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026956;EMC Data Protection Advisor Server and Collector Bugs Let Remote Users Deny Service
1026954;Oracle PeopleSoft Products Lets Remote Users Partially Modify Data and Remote Authenticated Users Partially Access Data, Modify Data, and Deny Service
1026953;Oracle Financial Services Software Bugs Let Remote Users Partially Access and Modify Data and Cause Partial Denial of Service Conditions
1026952;Oracle Industry Applications Siebel Clinical Bug Lets Remote Authenticated Users Partially Modify Data
1026951;Oracle iPlanet Web Server Admin Console Flaw Lets Remote Users Partially Access and Modify Data and Partially Deny Service
1026950;Oracle Grid Engine Lets Local Users and Remote Authenticated Users Gain Root Privileges
1026949;Oracle Fusion Middleware Bugs Let Remote Users Partially Access and Modify Data and Partially Deny Service
1026948;Oracle JRockit Lets Remote Users Gain Full Control of the System
1026943;Oracle Primavera Products Suite Lets Remote Users Partially Modify Data
1026942;Sun SPARC Enterprise Server XCP Bugs Let Local Users Gain Elevated Privileges and Remote Users Partially Deny Service
1026941;Sun GlassFish Enterprise Server Bugs Let Remote Users Partially Access Data, Modify Data, and Deny Service
1026940;Solaris Lets Local Users Gain Root Privileges and Remote Users Partially Access or Modify Data
1026939;IBM Tivoli Directory Server NULL Ciphers Let Remote Users Obtain Potentially Sensitive Information
1026938;IBM Tivoli Directory Server Paged Search Request Processing Error Lets Remote Users Deny Service
1026937;Oracle Supply Chain Products Suite Bugs Let Remote Users Partially Deny Service, Access Data, and Modify Data
1026936;Oracle E-Business Suite Bugs Let Remote Users Partially Access and Modify Data
1026935;HP OpenVMS Unspecified Flaw Lets Local Users Deny Service
1026934;MySQL Multiple Bugs Let Remote Users Deny Service
1026932;Apache LD_LIBRARY_PATH Processing Lets Local Users Gain Elevated Privileges
1026930;Linux Kernel Bug in xfrm6_tunnel Module Lets Remote Users Deny Service
1026929;Oracle Database Bugs Let Remote Authenticated Users Gain Full Control and Let Remote Users Partial Access and Modify Data and Deny Service
1026928;Apache OFBiz Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1026927;Apache OFBiz Input Validation Flaws Permit Cross-Site Scripting Attacks
1026925;HP System Management Homepage Bugs Lets Local Users Gain Elevated Privileges and Remote Authenticated Users Deny Service
1026924;nginx Buffer Overflow in ngx_http_mp4_module Lets Remote Users Execute Arbitrary Code
1026923;VMware ESX/ESXi VMware Tools Access Control Error Lets Local Users Gain Elevated Privileges
1026922;VMware Workstation/Player/Fusion VMware Tools Access Control Error Lets Local Users Gain Elevated Privileges
1026921;Red Hat Enterprise MRG Grid Input Validation Flaw in Cumin Management Console Permits Cross-Site Scripting Attacks
1026916;HP ProCurve 5400 zl Switch Includes Malware Lets Local Users Gain Elevated Privileges
1026913;Samba Buffer Overflow in NDR Marshalling Code Lets Remote Users Execute Arbitrary Code
1026911;Microsoft Office WPS File Heap Overflow Lets Remote Users Execute Arbitrary Code
1026910;Microsoft Works WPS File Heap Overflow Lets Remote Users Execute Arbitrary Code
1026909;Microsoft Forefront Unified Access Gateway Bugs Let Remote Users Obtain Potentially Sensitive Information and Conduct Browser Redirection Attacks
1026908;Adobe Acrobat/Reader Multiple Bugs Let Remote Users Execute Arbitrary Code
1026907;Microsoft .NET Parameter Validation Flaw Lets Remote Users Execute Arbitrary Code
1026906;Windows Authenticode Signature Verification Can Be Bypassed By Remote or Local Users
1026905;Microsoft BizTalk Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1026904;Microsoft Visual Basic Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1026903;Microsoft Visual FoxPro Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1026902;Microsoft Commerce Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1026901;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
1026900;Microsoft Office Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1026899;Microsoft SQL Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
1026898;Helix Server Multiple Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Conduct Cross-Site Scripting Attacks and Let Local Users Obtain Passwords
1026897;KVM Null Pointer Dereference in irqchip_in_kernel() Lets Local Users Deny Service
1026896;MySQL Unspecified Flaws Have Unspecified Impact
1026895;LibTIFF Buffer Overflow in gtTileSeparate() Lets Remote Users Execute Arbitrary Code
1026894;Novell iManager JClient Buffer Overflow Lets Remote Authenticated Users Deny Service
1026893;Juniper Secure Access Input Validation Flaw Permits Cross-Site Scripting Attacks
1026892;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026891;Sony Bravia TV Can Be Crashed By Remote Users
1026890;Sourcefire Defense Center Bugs Let Remote Users Traverse the Directory, Access the Database, and Conduct Cross-Site Scripting Attacks
1026889;HP Onboard Administrator Bugs Let Remote Users Gain Access, Obtain Information, and Conduct URL Redirection Attacks
1026888;Cisco WebEx Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1026887;Wonderware Information Server Bugs Permit Cross-Site Scripting, SQL Injection, and Denial of Service Attacks
1026886;Wonderware Historian Client Bugs Permit Cross-Site Scripting, SQL Injection, and Denial of Service Attacks
1026885;HP-UX Unspecified Flaw in DCE Lets Remote Users Execute Arbitrary Code
1026882;RPM Package Manager Header Processing and Signature Validation Bugs Let Remote Users Execute Arbitrary Code
1026881;IBM Cognos TM1 Admin Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026880;IBM Tivoli Directory Server Input Validation Flaw in Web Admin Tool Permits Cross-Site Scripting Attacks
1026879;libpng png_set_text_2() Memory Corruption Error May Let Remote Users Execute Arbitrary Code
1026878;EMC Data Protection Advisor Null Pointer Dereference and Infinite Loop Let Remote Users Deny Service
1026877;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026876;Invision Power Board Input Validation Flaw Permits Cross-Site Scripting Attacks
1026875;VMware ESXi and ESX ROM Overwrite Flaw Lets Local Users Gain Elevated Privileges
1026874;Wireshark ANSI A/IEEE 802.11/PCAP/MP2T Bugs Let Remote Users Deny Service
1026873;Red Hat Network Satellite Server spacewalk-backend Lets Remote Users Deny Service
1026872;Novell iManager Input Validation Flaws Permit Cross-Site Scripting and SQL Injection Attacks
1026870;WhatsUp Gold Directory Traversal Flaw Discloses Files to Remote Users
1026869;HP Performance Manager Unspecified Bug Lets Remote Users Execute Arbitrary Code
1026868;Cisco IOS Multicast Source Discovery Flaw Lets Remote Users Deny Service
1026867;Cisco IOS Smart Install Bug Lets Remote Users Deny Service
1026866;Cisco IOS Reverse SSHv2 Login Flaw Lets Remote Users Deny Service
1026865;Cisco IOS RSVP VPN Routing and Forwarding Bug Lets Remote Users Deny Service
1026864;Cisco IOS SIP NAT Flaw Lets Remote Users Deny Service
1026863;Cisco IOS IKE Processing Flaw Lets Remote Users Deny Service
1026862;Cisco IOS Bugs in Traffic Optimization Features Let Remote Users Execute Arbitrary Code
1026861;Cisco IOS Zone-Based Firewall IP/HTTP/H.323/SIP Bugs Let Remote Users Deny Service
1026860;Cisco IOS Lets Remote Authenticated Users Bypass Command Authorization Level Controls
1026859;Adobe Flash Player Lets Remote Users Execute Arbitrary Code
1026849;HP WBEM Discloses Diagnostic Data to Remote and Local Users
1026848;Red Hat Enterprise Virtualization Manager XML External Entity Processing Lets Remote Users Obtain Potentially Sensitive Information
1026847;Apache Traffic Server Host Header Processing Flaw Lets Remote Users Deny Service
1026846;Apache Wicket Discloses Hidden Application Files to Remote Users
1026841;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026840;Clam AntiVirus Bugs Let Remote Users Bypass Malware Detection
1026839;Apache Wicket Input Validation Flaw in 'wicket:pageMapName' Parameter Permits Cross-Site Scripting Attacks
1026837;OpenOffice.org XML External Entity Processing Lets Remote Users Obtain Potentially Sensitive Information
1026835;Novell ZENworks Configuration Management Bugs Let Remote Users Download Arbitrary Files and Execute Arbitrary Code
1026834;F5 FirePass Input Validation Flaw in 'my.activation.php3' Lets Remote Users Inject SQL Commands
1026833;Citrix XenServer Multiple Flaws in vSwitch Controller Have Unspecified Impact
1026832;CA ARCserve Backup Network Request Validation Flaw Lets Remote Users Disable Network Services
1026831;Adobe Photoshop TIFF Image Heap Overflow Lets Remote Users Execute Arbitrary Code
1026830;Adobe ColdFusion Hash Table Collision Error Lets Remote Users Deny Service
1026829;libtASN1 asn1_der_decoding() Response Handling Bugs Let Remote Users Deny Service
1026828;GnuTLS Error in ciphertext_to_compressed() Lets Remote Users Deny Service
1026827;nginx HTTP Response Processing Lets Remote Users Obtain Portions of Memory Contents
1026826;JBoss Operations Network LDAP Authentication Bug Lets Remote Users Bypass Authentication
1026825;Webglimpse 'query' Parameter Validation Flaw Lets Remote Users Inject Operating System Commands
1026823;libpng Memory Error in png_inflate() Lets Remote Users Execute Arbitrary Code
1026821;MaraDNS Cache Update Policy Can Be Bypassed to Allow Revoked Domain Names to Remain Resolvable
1026820;MaraDNS Hash Table Collision in Zone Files Lets Local Users Deny Service
1026819;RSA enVision Bugs Permit Cross-Site Scripting, SQL Injection, and Directory Traversal Attacks
1026818;VMware ESX/ESXi Buffer Overflow and Null Pointer Dereference Lets Local Users Gain Elevated Privileges
1026817;VMware vSphere Client Input Validation Flaw Permits Script Injection Attacks
1026816;VMware vCenter Orchestrator Discloses Passwords to Remote Authenticated Users
1026815;VMware vShield Manager Permits Cross-Site Request Attacks
1026814;VMware View Lets Local Users Gain Elevated Privileges and Lets Remote Users Conduct Cross-Site Scripting Attacks
1026813;Asterisk Stack Overflow in HTTP Manager Lets Remote Users Execute Arbitrary Code
1026812;Asterisk Milliwatt Application Lets Remote Users Deny Service
1026810;Glibc FORTIFY_SOURCE Protection Mechanism Can By Bypassed
1026808;Citrix Licensing Administration Console Permits Cross-Site Scripting, Cross-Site Request Forgery, and Denial of Service Attacks
1026807;McAfee Email Gateway Lets Remote Users Conduct Cross-Site Scripting Attacks and Remote Authenticated Users Gain Elevated Privileges
1026806;McAfee Email and Web Security Appliance Lets Remote Users Conduct Cross-Site Scripting Attacks and Remote Authenticated Users Gain Elevated Privileges
1026804;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1026803;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1026801;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1026800;Cisco ASA Multiple Bugs Let Remote Users Deny Service
1026799;Cisco ASA Clientless VPN ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026798;Cisco Firewall Services Module Protocol Independent Multicast (PIM) Processing Error Lets Remote Users Deny Service
1026797;Citrix XenServer Workload Balancer Lets Remote Users Deny Service
1026796;HP Data Protector Express Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1026795;EMC Documentum eRoom Permits Cross-Site Scripting Attacks
1026794;Microsoft DirectWrite Unicode Character Processing Flaw Lets Remote Users Deny Service
1026793;Windows Kernel PostMessage() Lets Local Users Gain Elevated Privileges
1026792;Microsoft Visual Studio Lets Local Users Gain Elevated Privileges
1026791;Microsoft Expression Design DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026790;Windows Remote Desktop Protocol Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1026789;Microsoft DNS Server Lets Remote Users Deny Service
1026788;OpenSSL CMS/PKCS#7 Padding Attack May Let Remote Users Decrypt Messages
1026787;OpenSSL S/MIME Parsing Null Pointer Dereference Lets Remote Users Deny Service
1026786;FireWall-1/VPN-1 Discloses Hostname and Management Station Hostname
1026785;Apple Safari Bugs Let Remote Users Spoof the URL Address Bar, Bypass Cookie Restrictions, and Obtain Authentication Information
1026783;TIBCO Spotfire Bug Lets Remote Users Obtain Potentially Sensitive Information
1026782;TIBCO ActiveMatrix Bugs Disclosure Potentially Sensitive Information and Permit Cross-Site Scripting Attacks
1026781;Apple iTunes Multiple Flaws Let Remote Users Execute Arbitrary Code
1026778;VMware vCenter Chargeback Manager Lets Remote Users Deny Service and Download Files
1026776;Google Chrome Unspecified Bug Lets Remote Users Execute Arbitrary Code
1026775;Apple Safari setInterval() Bug Lets Remote Users Spoof the Address Bar
1026774;Apple iOS Bugs Let Remote Users Execute Arbitrary Code, Conduct Cross-Site Scripting Attacks, and Obtain Potentially Sensitive Information
1026773;Barracuda Web Application Firewall Input Validation Hole in 'filter' Parameter Permits Cross-Site Scripting Attacks
1026772;IBM Tivoli Change and Configuration Management Database Bugs Permits Cross-Site Scripting, Cross-Site Request Forgery, SQL Injection, and Information Disclosure Attacks
1026771;Splunk Input Validation Flaw Permits Cross-Site Scripting Attacks
1026769;Blackberry PlayBook Unspecified WebKit Bug Lets Remote Users Execute Arbitrary Code
1026768;Blackberry OS Unspecified WebKit Bug Lets Remote Users Execute Arbitrary Code
1026767;Google Android Unspecified WebKit Bug Lets Remote Users Execute Arbitrary Code
1026765;FreeType Buffer Overflows and Memory Errors Let Remote Users Deny Service and Execute Arbitrary Code
1026763;RSA SecurID Token Converter Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026761;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code and Obtain Information
1026760;Parallels Plesk Unspecified Flaw Lets Remote Users Access and Modify the System
1026759;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026758;Google Chrome Multiple Unspecified Flaws Have Unspecified Impact
1026757;Ruby on Rails Input Validation Flaws in Option Tags and SafeBuffer Permit Cross-Site Scripting Attacks
1026756;IBM Tivoli Change and Configuration Management Database Input Validation Flaw Permits Cross-Site Scripting Attacks
1026753;Novell GroupWise Client Address Book Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026751;Cisco TelePresence Video Communication Server Bugs Let Remote Users Deny Service
1026750;Cisco Unity Connection Flaws Let Remote Users Deny Service and Remote Authenticated Users Gain Elevated Privileges
1026749;Cisco Unified Communications Manager Lets Remote Users Deny Service and Inject SQL Commands
1026748;Cisco Cius Unspecified Flaw Lets Remote Users Deny Service
1026747;Cisco Wireless LAN Controller Bugs Let Remote Users View/Modify the Configuration and Cause Denial of Service Conditions
1026746;OpenSSL S/MIME Parsing Null Pointer Dereference Lets Remote Users Deny Service
1026745;Linux Kernel CIFS File Error Lets Local Users Deny Service
1026744;PostgreSQL Bugs Let Remote Authenticated Users Gain Elevated Privileges, Inject SQL Commands, and Spoof Certificates
1026743;Dropbear SSH Server Use-After-Free Lets Remote Authenticated Users Execute Arbitrary Code
1026742;IBM AIX ICMP Processing Flaw Lets Remote Users Deny Service
1026739;Samba Bug in chain_reply()/construct_reply() Lets Remote Users Execute Arbitrary Code
1026738;Movable Type Flaws Permit Remote Authenticated Command Injection and Remote Cross-Site Scripting and Cross-Site Request Forgery Attacks
1026737;Bugzilla Input Validation Flaw in XML-RPC API Permits Cross-Site Request Forgery Attacks
1026736;Cisco Small Business SRP500 Series Bugs Let Remote Users Upload Files and Remote Authenticated Users Inject Commands
1026730;PowerDNS Recursor Cache Update Policy Can Be Bypassed to Allow Revoked Domain Names to Remain Resolvable
1026729;PowerDNS Authoritative Server Packet Loop Lets Remote Users Deny Service
1026727;Blackberry PlayBook Samba File Sharing Lets Remote Users Execute Arbitrary Code
1026726;SystemTap Invalid Pointer Read Lets Local Users Read Kernel Memory and Cause Denial of Service Conditions
1026723;Libxml2 Hash Table Collision Bug Lets Remote Users Deny Service
1026719;CVS Heap Overflow in proxy_connect() Lets Remote Users Execute Arbitrary Code
1026718;Novell GroupWise Messenger Client Stack Overflow Lets Remote Users Execute Arbitrary Code
1026717;Symantec pcAnywhere Lets Remote Users Deny Service
1026711;CubeCart Input Validation Flaw Lets Remote Users Conduct URL Redirection Attacks
1026709;SAP NetWeaver Stack Overflow in SAPHostControl Service Lets Remote Users Execute Arbitrary Code
1026708;TikiWiki Input Validation Flaw in ''tiki-featured_link.php'' Permits Frame Injection Attacks
1026707;Mozilla Firefox Heap Overflow in libpng Lets Remote Users Execute Arbitrary Code
1026706;Mozilla Thunderbird Heap Overflow in libpng Lets Remote Users Execute Arbitrary Code
1026705;Mozilla Seamonkey Heap Overflow in libpng Lets Remote Users Execute Arbitrary Code
1026704;IBM WebSphere DataPower Lets Remote Users Decrypt SSL/TLS Traffic
1026697;libpng Chunk Decompression Heap Overflow Lets Remote Users Execute Arbitrary Code
1026696;libpng Buffer Overflow in png_formatted_warning() Lets Remote Users Execute Arbitrary Code
1026695;Citrix XenServer Multiple Flaws in Web Self Service Have Unspecified Impact
1026694;Adobe Flash Player Multiple Flaws Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1026693;Lenovo ThinkManagement Console SOAP Interface Lets Remote Users Upload and Delete Files and Execute Arbitrary Code
1026692;Cisco NX-OS IP Packet Processing Flaw Lets Remote Users Deny Service
1026689;Python Simple XML-RPC Server Module Lets Remote Users Deny Service
1026687;Oracle Java SE Multiple Flaws Let Remote Users Execute Arbitrary Code and Deny Service
1026686;Microsoft SharePoint Input Validation Flaws Permit Cross-Site Scripting Attacks
1026685;Microsoft Windows Ancillary Function Driver Lets Local Users Gain Elevated Privileges
1026684;Microsoft Visio Viewer Multiple Bugs Let Remote Users Execute Arbitrary Code
1026683;Windows XP Indeo Codec DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026682;Windows Color Control Panel DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026681;Microsoft Silverlight Bugs Let Remote Users Execute Arbitrary Code
1026680;Microsoft .NET Bugs Let Remote Users Execute Arbitrary Code
1026679;Windows Kernel Keyboard Layout Use-After-Free Lets Local Users Gain Elevated Privileges
1026678;Windows C Runtime Library Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026677;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1026676;Adobe RoboHelp for Word Input Validation Flaw Permits Cross-Site Scripting Attacks
1026675;Adobe Shockwave Player Multiple Bugs Let Remote Users Execute Arbitrary Code
1026669;Cisco IronPort Encryption Appliance Input Validation Flaw Permits Cross-Site Scripting Attacks
1026665;Mozilla Thunderbird Use After Free in nsXBLDocumentInfo::ReadPrototypeBindings() Lets Remote Users Execute Arbitrary Code
1026664;Mozilla Seamonkey Use After Free in nsXBLDocumentInfo::ReadPrototypeBindings() Lets Remote Users Execute Arbitrary Code
1026663;Mozilla Firefox Use After Free in nsXBLDocumentInfo::ReadPrototypeBindings() Lets Remote Users Execute Arbitrary Code
1026662;IBM solidDB Redundant WHERE Condition Lets Remote Authenticated Users Deny Service
1026660;Novell iPrint Multiple Bugs Let Remote Users Execute Arbitrary Code
1026659;MySQL Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1026658;CA Total Defense Input Validation Flaw Lets Remote Users Inject SQL Commands, Execute Arbitrary Code, and Obtain Encrypted Credentials
1026654;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026648;IBM Cognos TM1 Input Validation Flaw Permits Cross-Site Scripting Attacks
1026647;ISC BIND Cache Update Policy Can Be Bypassed to Allow Revoked Domain Names to Remain Resolvable
1026646;HP System Management Homepage Lets Remote Users Decrypt SSL/TLS Traffic
1026645;TYPSoft FTP Lets Remote Authenticated User Cause the Target Service to Crash
1026644;Red Hat Network Satellite Server spacewalk-backend Remote and Local Password Disclosure
1026643;RealPlayer Bugs Let Remote Users Execute Arbitrary Code
1026641;Mathopd '*' Configuration Error Lets Remote Users Traverse the Directory
1026640;IBM AIX TCP Large Send Offload Bug Lets Remote Users Deny Service
1026639;EMC Documentum xPlore Search Lets Remote Authenticated Users Obtain Potentially Sensitive Information
1026638;HP Operations Manager Unspecified Bug Lets Remote Users Execute Arbitrary Code
1026637;HTC Andriod Phone Grants Local Applications Access to Wi-Fi Passwords
1026631;PHP php_register_variable_ex() Lets Remote Users Execute Arbitrary Code
1026628;JBoss Operations Network Lets Remote Users Hijack Approved Agents
1026627;Apple Mac OS X Multiple Flaws Let Remote Users Execute Arbitrary Code, Obtain Information, and Conduct Cross-Site Scripting Attacks and Local Users Gain Elevated Privileges
1026626;HP Data Protector Media Operations Lets Remote Users Execute Arbitrary Code
1026624;EMC Documentum Content Server Lets Local Administrative Users Gain Elevated Privileges
1026623;Bugzilla Bugs Permit Remote Cross-Site Request Forgery and Remote Authenticated Account Impersonation Attacks
1026618;Novell iPrint 'attributes-natural-language' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026616;Apache Bugs Let Remote Users Deny Service and Obtain Cookie Data
1026610;Mozilla Thunderbird IPv6 Address Processing Lets Remote Users Bypass Same-Origin Restrictions to Obtain Error Messages
1026609;Mozilla Seamonkey IPv6 Address Processing Lets Remote Users Bypass Same-Origin Restrictions to Obtain Error Messages
1026608;Mozilla Firefox IPv6 Address Processing Lets Remote Users Bypass Same-Origin Restrictions to Obtain Error Messages
1026607;Mozilla Thunderbird Multiple Flaws Permit Remote Code Execution, Information Disclosure, and Cross-Site Scripting Attacks
1026606;Mozilla Seamonkey Multiple Flaws Permit Remote Code Execution, Information Disclosure, and Cross-Site Scripting Attacks
1026605;Mozilla Firefox Multiple Flaws Permit Remote Code Execution, Information Disclosure, and Cross-Site Scripting Attacks
1026604;TWiki Input Validation Flaw in 'Organization' Field Permits Cross-Site Scripting Attacks
1026603;IBM SPSS SamplePower VsVIEW6 ActiveX Control Let Remote Users Execute Arbitrary Code
1026602;IBM SPSS Data Collection ActiveX Controls Let Remote Users Execute Arbitrary Code
1026601;HP Network Automation Bug Lets Remote Users Gain Unauthorized Access
1026600;Sudo Format String Bug Lets Local Users Gain Elevated Privileges
1026595;Samba smbd Memory Leak Lets Remote Users Deny Service
1026594;FortiGate UTM WAF Appliance Permits Scripting Injection Attacks
1026593;OpenSSH Lets Remote Authenticated Users Obtain Potentially Sensitive Information
1026592;osCommerce Unspecified Input Validation Flaws Permit Cross-Site Scripting Attacks
1026591;RSA enVision Discloses Environment Variable Information to Remote Users
1026590;EMC NetWorker Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026587;cURL Lets Remote Users Decrypt SSL/TLS Traffic
1026586;cURL URL Sanitization Flaw May Let Remote Users Inject Protocol Commands
1026582;Opera HTML Element Behavior Lets Remote Users Determine if Specified Files Exist on the Target System
1026581;Opera Framed Content Same-Origin Bypass Permits Cross-Site Scripting Attacks
1026576;Symantec pcAnywhere Bugs Let Remote Users Execute Arbitrary Code and Local Users Obtain Elevated Privileges
1026575;Apache Struts ParameterInterceptor() Flaw Lets Remote Users Execute Arbitrary Commands
1026569;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026568;Cisco Small Business RV Series WPS Protocol Flaw Lets Remote Users Conduct Brute Force WPS PIN Guessing Attacks to Access the Target Network
1026567;Cisco Small Business SRP Series WPS Protocol Flaw Lets Remote Users Conduct Brute Force WPS PIN Guessing Attacks to Access the Target Network
1026566;Cisco Unified Communications UC320W WPS Protocol Flaw Lets Remote Users Conduct Brute Force WPS PIN Guessing Attacks to Access the Target Network
1026565;Cisco WAP4410N Access Point WPS Protocol Flaw Lets Remote Users Conduct Brute Force WPS PIN Guessing Attacks to Access the Target Network
1026564;Linux Kernel /proc/[pid]/mem Access Control Flaw Lets Local Users Gain Root Privileges
1026559;KVM PIT IRQ Bug Lets Local Users Deny Service
1026558;KVM E1000 NIC Emulation Heap Overflow Lets Local Users Gain Elevated Privileges
1026556;rsyslog imfile Integer Signedness Error Lets Local Users Deny Service
1026555;IBM solidDB ROWNUM Query Lets Remote Authenticated Users Deny Service
1026554;Horde Groupware Input Validation Flaws Permit Cross-Site Scripting Attacks
1026553;Horde Internet Messaging Program (IMP) Input Validation Flaws Permit Cross-Site Scripting Attacks
1026552;IBM Lotus Symphony Integer Overflow in Visual Class Library Lets Remote Users Execute Arbitrary Code
1026550;Asterisk SRTP Video Support Error Lets Remote Users Deny Service
1026549;X Debugging Feature Lets Physically Local Users Bypass Screen Locking Applications
1026548;OpenSSL DTLS Bug Lets Remote Users Deny Service
1026546;F5 FirePass PHP Bug Lets Remote Users Deny Service
1026545;JBoss mod_cluster Lets Remote Workers Bypass Security Restrictions
1026542;WordPress Input Validation Flaw in 'wp-comments-post.php' Permits Cross-Site Scripting Attacks
1026541;Cisco Digital Media Manager Lets Remote Authenticated Users Gain Elevated Privileges
1026539;Cisco IP Video Phone E20 Default Account Lets Remote Users Obtain Root Access
1026538;Oracle Solaris Lets Remote Users Deny Service and Local Users Gain Root Privileges
1026537;Oracle GlassFish Enterprise Server Bugs Let Local Users Partially Access and Modify Data and Remote or Local Users Partially Deny Service
1026536;Oracle OpenSSO Flaw Lets Remote Users Partially Modify Data
1026535;Oracle Communications Unified Calendar Server Lets Local Users Gain Elevated Privileges
1026533;Oracle PeopleSoft PeopleTools (and Other Components) Bugs Let Remote Authenticated Users Partially Access and Modify Data and Partially Deny Service
1026532;Oracle JD Edwards EnterpriseOne Tools Bugs Let Remote Users Partially Deny Service and Remote Authenticated Users Partially Access and Modify Data
1026531;Oracle Virtualization Bugs Let Local Users Partially Deny Service and Remote Authenticated Users Partially Access and Modify Data
1026530;MySQL Multiple Bugs Let Local and Remote Users Partially Access and Modifiy Data and Partially Deny Service
1026529;Oracle Fusion Middleware Bugs Let Remote and Local Users Partially Access and Modify Data and Partially Deny Service
1026528;Oracle E-Business Suite Bugs Let Remote Users Partially Modify Data and Remote Authenticated Users Partially Access and Modify Data
1026527;Oracle Database Bugs Let Remote Authenticated Users Partially Modify Data and Remote Users Cause Partial Denial of Service Conditions
1026526;Linux Kernel IGMP Divide By Zero Bug Lets Remote Users Deny Service
1026525;EMC SourceOne Web Search Lets Local Users Obtain Passwords
1026524;PHP Null Pointer Dereference in zend_strndup() Lets Local Users Deny Service
1026523;Yahoo Messenger Integer Overflow Lets Remote Users Execute Arbitrary Code
1026522;IBM WebSphere Application Server for z/OS Input Validation Flaw in Web Messaging Permits Cross-Site Scripting Attacks
1026521;IBM WebSphere Application Server Unspecified Flaw Has Unspecified Impact
1026520;ISC DHCP DDNS DHCPv6 Lease Processing Bug Lets Remote Users Deny Service
1026519;MailEnable Input Validation Flaw in 'ForgottenPassword.aspx' Permits Cross-Site Scripting Attacks
1026518;JBoss Cache Lets Local Users Access Passwords
1026517;vBulletin Suite Blogs Component Lets Certain Banned Users Post Articles
1026516;Linux Kernel KVM Bug Lets Local Guest Users Deny Service on the Guest Operating System
1026515;HP LoadRunner Stack Overflow in 'magentservice.exe' Lets Remote Users Execute Arbitrary Code
1026514;HP StorageWorks Bugs Let Remote Users Traverse the Directory and Gain Administrative Access
1026513;McAfee SaaS 'myCIOScn.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1026512;Linux Kernel XFS Heap Overflow May Let Remote Users Execute Arbitrary Code
1026511;Linux Kernel drm_mode_dirtyfb_ioctl() Lets Local Users Gain Elevated Privileges
1026508;Wireshark Buffer Overflow in RLC Dissector Lets Remote Users Deny Service
1026507;Wireshark NULL Pointer Bug Lets Remote Users Deny Service
1026506;Wireshark Packet Capture File Bugs Let Remote Users Deny Service
1026499;Microsoft Anti-Cross Site Scripting Library Flaw May Permit Cross-Site Scripting Attacks
1026498;Windows Schannel Lets Remote Users Decrypt SSL/TLS Traffic
1026497;Microsoft Windows ClickOnce Feature Lets Remote Users Execute Arbitrary Code
1026496;Adobe Acrobat/Reader Multiple Bugs Let Remote Users Execute Arbitrary Code
1026495;Windows Client-Server Run-time Subsystem Unicode Processing Flaw Lets Local Users Gain Elevated Privileges
1026494;Windows Object Packager Lets Remote Users Execute Arbitrary Code
1026493;Windows Kernel Lets Local Users Bypass the SafeSEH Security Feature
1026492;Windows Media Player Bugs Let Remote Users Execute Arbitrary Code
1026491;IBM Cognos Input Validation Flaw in Executive Viewer Permits Cross-Site Scripting Attacks
1026490;GnuTLS DTLS Implementation Lets Remote Users Recover Plaintext in Certain Cases
1026488;HP LaserJet Printer Flaw Lets Remote Users View Files
1026487;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026486;@Mail WebMail Input Validation Flaws Permit Script Injection Attacks
1026485;OpenSSL Bugs Let Remote Users Deny Service, Obtain Information, and Potentially Execute Arbitrary Code
1026484;Apache Struts Bug Lets Remote Users Overwrite Files and Execute Arbitrary Code
1026483;FuseTalk Input Validation Flaw in 'login.cfm' Permits Cross-Site Scripting Attacks
1026482;MaraDNS Hash Table Collision Bug Lets Remote Users Deny Service
1026481;IBM Web Experience Factory Input Validation Flaw Permits Cross-Site Scripting Attacks
1026480;Bugzilla Flaws Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks and Let Remote Users Create Acounts
1026479;Microsoft .NET Bugs Let Remote Users Execute Arbitrary Commands, Access User Accounts, and Redirect Users
1026478;Python Hash Table Collision Bug Lets Remote Users Deny Service
1026477;Apache Tomcat Hash Table Collision Bug Lets Remote Users Deny Service
1026476;Oracle GlassFish Server Hash Table Collision Bug Lets Remote Users Deny Service
1026475;Jetty Hash Table Collision Bug Lets Remote Users Deny Service
1026474;Ruby Hash Table Collision Bug Lets Remote Users Deny Service
1026473;PHP Hash Table Collision Bug Lets Remote Users Deny Service
1026469;Microsoft ASP.NET Hash Table Collision Bug Lets Remote Users Deny Service
1026467;HP Database Archiving Software Bugs Let Remote Users Execute Arbitrary Code
1026466;IBM Lotus Domino Authentication Processing Bug Lets Remote Users Deny Service
1026463;Kerberos Telnet Encryption Feature Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026462;IBM Rational Rhapsody Bugs in Blueberry FlashBack ActiveX Control Let Remote Users Execute Arbitrary Code
1026461;FreeBSD pam_ssh SSH Private Key Bug Lets Remote Users Access a Target User's Account
1026460;FreeBSD Telnet Encryption Feature Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026459;FreeBSD chroot() Function Lets Remote Authenticated FTP Users Gain Elevated Privileges
1026457;Websense Products Have Multiple Flaws That Let Remote Users Execute Commands, Access the System, and Conduct Cross-Site Scripting Attacks
1026456;HP Managed Printing Administration Bugs Let Remote Users Create Arbitrary Files and Execute Arbitrary Code
1026453;Linux Kernel SG_IO ioctl Bug Lets Local Users Gain Elevated Privileges
1026452;SafeNet Sentinel HASP Admin Control Center Input Validation Flaw Lets Remote Users Modify the Configuration File
1026451;Splunk Bugs Permit Remote Autheticated Code Injection and Directory Traversal and Remote Cross-Site Scripting Attacks
1026450;Windows Win32k.sys GDI Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1026449;VLC Media Player TIVO Demuxer Double Free May Let Remote Users Execute Arbitrary Code
1026447;Mozilla Thunderbird Multiple Flaws Permit Remote Code Execution and Keystroke Detection
1026446;Mozilla Seamonkey Multiple Flaws Permit Remote Code Execution and Keystroke Detection
1026445;Mozilla Firefox Multiple Flaws Permit Remote Code Execution and Keystroke Detection
1026440;Enterasys NetSight nssyslogd Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026438;WebSVN Input Validation Flaw in getLog() Permits Cross-Site Scripting Attacks
1026437;Novell Sentinel Log Manager Directory Traversal Flaw Lets Remote Authenticated Users View Files
1026435;JBoss Operations Network Input Validation Flaws Permit Cross-Site Scripting Attacks
1026434;Novell Access Manager Lets Remote Users Decrypt SSL/TLS Traffic
1026433;Owl Intranet Engine Authentication Flaw Lets Remote Users Gain Administrative Access
1026432;Adobe Acrobat/Reader PRC Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1026428;APC PowerChute Business Edition Input Validation Flaw Permits Cross-Site Scripting Attacks
1026427;Hitachi JP1/ServerConductor/Deployment Manager Directory Traversal Flaw Lets Remote Users Obtain Files
1026426;RSA SecurID Software Token for Windows DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026425;JBoss Enterprise Portal Platform Input Validation Flaws Permit Cross-Site Scripting Attacks
1026421;IBM AIX Lets Local Users Gain Elevated Privileges
1026420;RSA Adaptive Authentication Bugs Let Remote Users Bypass Certain Security Controls
1026418;Windows OLE Processing Error Lets Remote Users Cause Arbitary Code to Be Executed on the Target User's System
1026417;Windows Client-Server Run-time Subsystem Lets Local Users Gain Elevated Privileges
1026416;Microsoft Office IME (Chinese) Lets Local Users Gain Elevated Privileges
1026415;Windows Kernel Object Initialization Error Lets Local Users Gain Elevated Privileges
1026414;Microsoft Publisher Multiple Errors Let Remote Users Execute Arbitrary Code
1026413;Microsoft Internet Explorer DLL Loading Error Lets Remote Users Execute Arbitrary Code and HTML Processing Bugs Let Remote Users Obtain Information
1026412;Microsoft Active Directory Memory Access Error Lets Remote Authenticated Users Execute Arbitrary Code
1026411;Microsoft PowerPoint DLL Loading and OfficeArt Object Processing Flaws Let Remote Users Execute Arbitrary Code
1026410;Microsoft Office Excel File Memory Error Lets Remote Users Execute Arbitrary Code
1026409;Microsoft Office Use-After-Free Bug Lets Remote Users Execute Arbitrary Code
1026408;Microsoft Internet Explorer Error in Microsoft Time Component Lets Remote Users Execute Arbitrary Code
1026407;Windows Media Center DVR Parsing Error Lets Remote Users Execute Arbitrary Code
1026406;Windows Media Player DVR Parsing Error Lets Remote Users Execute Arbitrary Code
1026405;Adobe ColdFusion Input Validation Flaws in cfform and RDS Permit Cross-Site Scripting Attacks
1026404;Winamp Heap Overflows Let Remote Users Execute Arbitrary Code
1026402;Apache Struts Conversion Error Lets Remote Users Inject Arbitrary Commands
1026400;JBoss OpenID4Java Signature Validation Flaw Lets Remote Users Modify Data
1026398;QEMU Bug in 'ccid-card-passthru.c' Lets Local Users Gain Elevated Privileges or Deny Service
1026397;Asterisk Discloses Username Validity to Remote Users
1026396;Asterisk Null Pointer Dereference in 'automon' Feature Lets Remote Users Deny Service
1026395;Linux Kernel HFS Buffer Overflow Lets Local Users Gain Root Privileges
1026394;CA SiteMinder Input Validation Flaw in 'login.fcc' Permits Cross-Site Scripting Attacks
1026393;ISC DHCP Regular Expressions Bug Lets Remote Users Deny Service
1026392;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code
1026391;Red Hat Network Satellite Server Input Validation Hole Permits Cross-Site Scripting Attacks
1026390;Trend Micro Control Manager Buffer Overflow in 'CmdProcessor.exe' Lets Remote Users Execute Arbitrary Code
1026389;Novell ZENworks Asset Management Directory Traversal Flaw in 'rtrlet' Lets Remote Users Overwrite Files and Execute Arbitrary Code
1026388;Winlog Pro Project File Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026387;Foxit Reader Memory Corruption Error May Let Remote Users Execute Arbitrary Code
1026386;Blackberry PlayBook File Sharing Option Lets Local Users Gain Elevated Privileges
1026382;Wireshark CSN.1, Infiniband, and ERF Bugs Let Remote Users Deny Service
1026381;Opera Bugs Let Remote Users Obtain Potentially Sensitive Information and Communicate Across Domains
1026379;FreeIPA Input Validation Flaw in Referer Header Permits Cross-Site Request Forgery Attacks
1026376;Adobe Acrobat/Reader U3D Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1026375;Linux kexec Bugs Let Local and Remote Users Obtain Potentially Sensitive Information
1026374;Kerberos Null Pointer Dereference in process_tgs_req() Lets Remote Authenticated Users Deny Service
1026370;Skype Discloses IP Addresses to Remote Users
1026369;SugarCRM Input Validation Flaw Lets Remote Authenticated Users Inject SQL Commands
1026368;Ipswitch WhatsUp TFTP Server Input Validation Flaw Lets Remote Users Traverse the Directory
1026367;HP Protect Tools Device Access Manager Unspecified Bug Lets Remote Users Deny Service and Execute Arbitrary Code
1026365;libarchive Buffer Overflow and Use-After Free Bugs Let Remote Users Execute Arbitrary Code
1026362;Cyrus IMAP Server Null Pointer Dereference in index_get_ids() Lets Remote Users Deny Service
1026361;Adobe Flex SDK Input Validation Flaw Permits Cross-Site Scripting Attacks
1026360;IBM Tivoli Netcool Reporter CGI Bug Lets Remote Users Inject Commands on the Target System
1026359;lighttpd Authentication Decoding Bug Lets Remote Users Deny Service
1026357;HP LaserJet Printers Unspecified Flaw Lets Remote Users Update Firmware with Arbitrary Code
1026354;Siemens Automation License Manager Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1026353;Apache mod_proxy/mod_rewrite Bug Lets Remote Users Access Internal Servers
1026352;NetWare XNFS Stack Overflow in xdrDecodeString() Lets Remote Users Execute Arbitrary Code
1026349;Perl Digest-&gt;new() Input Validation Flaw Lets Remote Users Execute Arbitrary Code;;;
1026347;Windows Win32k.sys Keyboard Layout Bug Lets Local Users Deny Service
1026345;HP Operations Agent and Performance Agent Lets Local Users Access a Restricted Directory
1026344;RealPlayer Buffer Overflows and Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1026343;Novell iPrint Stack Overflow in GetDriverSettings() Lets Remote Users Execute Arbitrary Code
1026342;Ruby on Rails Input Validation Flaw in Translate Helper Method Permits Cross-Site Scripting Attacks
1026341;VMware vCenter Update Manager Directory Traversal Flaw in Jetty Component Lets Remote Users View Files
1026340;Attachmate Reflection Buffer Overflow in FTP Client Lets Remote Servers Execute Arbitrary Code
1026339;JBoss Enterprise SOA httpha-invoker Bug Lets Remote Users Bypass Access Controls
1026338;Google Chrome Out-of-Bounds Write Error Lets Remote Users Execute Arbitrary Code
1026335;ISC BIND Invalid Record Caching Flaw Lets Remote Users Deny Service
1026334;CA SiteMinder SNMP Processing Flaw in CA Directory Component Lets Remote Users Deny Service
1026333;CA eHealth SNMP Processing Flaw in CA Directory Component Lets Remote Users Deny Service
1026332;CA Service Metric Analysis SNMP Processing Flaw in CA Directory Component Lets Remote Users Deny Service
1026331;HP-UX System Administration Manager Lets Local Users Gain Elevated Privileges
1026329;IBM WebSphere MQ Lets Local Users Gain Elevated Privileges
1026328;Adobe ColdFusion Bugs Let Remote Users Obtain Information and Deny Service
1026327;Tiki Wiki Input Validation Flaws Permit Cross-Site Scripting Attacks
1026325;Linux Kernel Journaling Block Device Input Validation Flaw Lets Local Users Deny Service
1026324;Linux Kernel NFSv4 ACL Attribute Processing Error Lets Remote Users Execute Arbitrary Code
1026323;Apple iTunes Update Validation Flaw May Let Remote Users Execute Arbitrary Code via Man-in-the-Middle Attacks
1026322;IBM AIX WPAR System Call Flaws Let Local Users Deny Service
1026321;ProFTPD Use-After-Free Memory Error Lets Remote Authenticated Users Execute Arbitrary Code
1026320;JUNOS MX Series Ktree::createFourWayNode() Lets Remote Users Crash the Target MPC
1026319;Infoblox NetMRI Input Validation Flaw in Login Page Permits Cross-Site Scripting Attacks
1026318;HP Directories Support for ProLiant Management Processors Lets Remote Authenticated Users Gain Unauthorized Access
1026316;HP StorageWorks P4000 Virtual SAN Appliance Lets Remote Users Execute Arbitrary Code
1026314;Adobe Flash Player Multiple Flaws Let Remote Users Execute Arbitrary Code and Bypass Cross-Domain Origin Restrictions
1026313;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026311;Apple iOS Bugs Let Remote Users Execute Arbitrary Code and Obtain Information and Let Local Users Bypass Authentication
1026310;GnuTLS Buffer Overflow in gnutls_session_get_data() Lets Remote Users Deny Service
1026309;HP Network Node Manager i Input Validation Flaw Permits Cross-Site Scripting Attacks
1026308;Cisco TelePresence Default Password Lets Remote Users Gain Root Administrative Access
1026307;CitectSCADA Reports Multiple Bugs Let Remote Users Execute Arbitrary Code, Traverse the Directory, and Conduct Cross-Site Scripting Attacks
1026306;CitectSCADA Batch Server Buffer Overflow Lets Local Users Execute Arbitrary Code
1026304;IcedTea-Web Lets Remote Users Bypass Cross-Origin Restrictions
1026299;Mozilla Thunderbird Multiple Flaws Permit Remote Code Execution, Information Disclosure, and Cross-Site Scripting Attacks
1026298;Mozilla Firefox Multiple Flaws Permit Remote Code Execution, Information Disclosure, and Cross-Site Scripting Attacks
1026295;Apache Tomcat Lets Untrusted Web Applications Gain Elevated Privileges
1026294;Microsoft Active Directory CRL Validation Flaw Lets Remote Users Bypass Authentication
1026293;Windows Mail DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026292;Windows Meeting Space DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026291;Windows Win32k.sys Kernel-Mode Drivers Array Index Validation Flaw Lets Remote Users Deny Service
1026290;Windows TCP/IP Stack Integer Overflow Lets Remote Users Execute Arbitrary Code
1026288;Adobe Shockwave Player Multiple Bugs Let Remote Users Execute Arbitrary Code
1026287;Apple iOS Code Signing Bypass Bug Lets Local Applications Run Unsigned Code
1026286;IBM Rational Asset Manager Access Control Error Lets Remote Authenticated Users
1026285;IBM Rational Asset Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1026283;Barracuda Link Balancer Input Validation Hole Permits Cross-Site Scripting Attacks
1026279;TCP/IP Services for OpenVMS POP/IMAP Service Bug Lets Remote Users Gain Unauthorized Access
1026278;IBM DB2 Tools for z/OS Directory Traversal Flaw Lets Remote Users Browse Directories
1026277;TCP/IP Services for OpenVMS SMTP Server Bug Lets Remote Users Deny Service
1026276;RSA Key Manager Appliance Session Logout Bug Fails to Terminate Sessions
1026275;Citrix XenDesktop Lets Remote Authenticated Users Bypass Client Drive Mapping Restrictions
1026271;Microsoft Windows TrueType Font Parsing Flaw Lets Remote Users Execute Arbitrary Code
1026268;Openswan Use-after-free Memory Error in Crypto Helper Lets Remote Authenticated Users Deny Service
1026267;Apache .htaccess File Integer Overflow Lets Local Users Execute Arbitrary Code
1026266;Cisco Small Business SRP500 Series Bug Lets Remote Users Inject Commands
1026265;Squid Resource Record Memory Free Error Lets Remote Users Deny Service
1026261;Linux Kernel clock_gettime() Negative Divisor Bug Lets Local Users Deny Service
1026260;HP OpenView Network Node Manager Bugs Let Remote Users Execute Arbitrary Code
1026257;Novell GroupWise Messenger Discloses Arbitrary Memory Contents to Remote Users
1026255;IBM Lotus Sametime Configuration Servlet Lets Remote Users Obtain Configuration Data
1026254;Cisco NX-OS Command Validation Flaw Lets Local Users Gain Elevated Privileges
1026252;Trend Micro InterScan Web Security Lets Local Users Gain Elevated Privileges
1026251;Apple QuickTime Multiple Flaws Let Remote Users Execute Arbitrary Code
1026250;HP-UX Containers Lets Local Users Gain Elevated Privileges
1026248;Cisco Video Surveillance IP Cameras RTSP Processing Flaw Lets Remote Users Deny Service
1026244;Cisco WebEx Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1026243;Cisco Unified Communications Manager Directory Traversal Flaw Lets Remote Users Obtain Files
1026242;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026240;Linux Kernel ext4 Extent Splitting Bug in ext4_ext_convert_to_initialized() Lets Local Users Deny Service
1026238;Xen Buffer Overflow in SCSI Emulation Lets a Local Guest User Cause the Guest to Crash
1026237;FreeType Type 1 Font Processing Flaw Lets Remote Users Deny Service
1026234;Citect Buffer Overflow in UnitelWay Driver Lets Local Users Gain Elevated Privileges
1026228;HP MFP Digital Sending Software Lets Local Users Obtain Potentially Sensitive Information
1026227;Cisco Show and Share Lets Remote Users Access Some Administrative Pages and Remote Authenticated Users Execute Arbitrary Code
1026226;CiscoWorks Common Services Home Page Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1026225;Oracle OpenSSO Bugs Let Remote Users Deny Service and Partially Access Data
1026224;Oracle Communications Unified Communications Suite Lets Local Users Gain Elevated Privileges
1026223;Oracle Waveset User Administration Bug Lets Remote Users Partially Access and Modify Data and Partially Deny Service
1026222;Sun GlassFish Enterprise Server Web Container Bug Lets Remote Users Deny Service
1026221;Sun Integrated Lights-Out Manager Lets Local Users Partially Access Data
1026220;Microsoft Publisher 'Pubconv.dll' Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1026217;Clam AntiVirus Recursion Level Error Lets Remote and Local Users Deny Service
1026216;Oracle Java Runtime Environment (JRE) Lets Remote Users Decrypt SSL/TLS Traffic
1026215;Oracle Java Runtime Environment (JRE) Multiple Flaws Let Remote Users Execute Arbitrary Code and Deny Service
1026213;Kerberos KDC Null Pointer Dereference Bugs Let Remote Users Deny Service
1026212;Check Point Safe@Office Input Validation Flaws Permits Cross-Site Scripting and Cross-Site Request Forgery Attacks
1026211;Solaris Lets Remote Users Gain Full Control and Local Users Access and Modify Data and Deny Service
1026210;Sun Ray Authentication Component Flaw Lets Remote Users Partially Access and Modify Data and Cause Partial Denail of Service Conditions
1026209;Oracle Linux Lets Remote Authenticated Users Partially Access and Modifiy Data
1026207;Oracle Health Sciences Industry Applications Bugs Let Remote Users Partially Modify Data
1026206;Oracle Fusion Middleware Bugs Let Remote Users Partially Access and Modify Data and Remote and Local Users Partially Deny Service
1026205;Oracle Supply Chain Products Suite Lets Remote Users Partially Access Data
1026204;Oracle Siebel CRM Bugs Let Remote Users Partially Modify Data and Remote Authenticated Users Partially Access Data
1026203;Oracle PeopleSoft PeopleTools Suite Bugs Let Remote Authenticated Users Partially Access and Modify Data
1026202;Oracle E-Business Suite Bugs Let Remote Users Partially Modify Data and Remote Authenticated Users Partially Access Data
1026201;Oracle Database Bugs Let Remote Authenticated Users Partially Obtain and Modify Data and Cause Partial Denial of Service Conditions
1026200;Linux Kernel Null Pointer Dereference in AppArmor Lets Local Users Deny Service
1026199;phpMyAdmin Input Validation Flaw in Setup Interface Permits Cross-Site Scripting Attacks
1026198;Logsurfer Double Free Memory Error in prepare_exec() Lets Local Users Deny Service
1026197;GNUBoard Input Validation Flaw in '/bbs/tb.php' Lets Remote Users Inject SQL Commands
1026196;Skype Bugs Permit Cross-Site Scripting and Denial of Service Attacks
1026195;HP Data Protector Multiple Flaws Let Remote Users Execute Arbitrary Code
1026192;crypt_blowfish Password Hashing Signedness Error May Facilitate Password Cracking
1026191;Asterisk SIP Channel Driver Uninitialized Variable Access Bug Lets Remote Users Deny Service
1026190;Novell Open Enterprise Server Configuration Lets Remote Authenticated Users Gain Elevated Privileges
1026189;Sybase M-Business Anywhere Bugs Let Remote Users Gain Elevated Access Rights
1026186;Cisco TelePresence Video Communication Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1026184;Mac OS X Multiple Flaws Lets Local Users Gain Elevated Privileges and Remote Users Execute Arbitrary Code and Deny Service
1026180;Apple iOS Multiple Flaws Let Remote Users Execute Arbitrary Code, Conduct Cross-Site Scripting Attacks, and Deny Service and Let Local Users Obtain Information
1026179;BlackBerry Enterprise Server Collaboration Service Bug Lets Remote Users Impersonate Intra-organization Messages
1026178;Apple Safari Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Execute Arbitrary Code, and Bypass Cookie Restrictions
1026170;IBM WebSphere ILOG Rule Team Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1026169;Microsoft Forefront Unified Access Gateway Input Validation Flaws Permits Cross-Site Scripting, HTTP Response Splitting, and Denial of Service Attacks
1026168;Microsoft Host Integration Server Bugs Let Remote Users Deny Service
1026167;Microsoft Windows Ancillary Function Driver Lets Local Users Gain Elevated Privileges
1026166;Windows Media Center DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026165;Windows Kernel-Mode Drivers Memory Corruption Errors Let Remote Users Execute Arbitrary Code and Local Users Deny Service and Gain Elevated Privileges
1026164;Microsoft Active Accessibility Component DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026163;Apple iTunes Multiple Flaws Let Remote Users Execute Arbitrary Code
1026162;Microsoft .NET Inheritance Restriction Error Lets Remote Users Execute Arbitrary Code
1026161;Microsoft Silverlight Inheritance Restriction Error Lets Remote Users Execute Arbitrary Code
1026160;Microsoft Internet Explorer Multiple Flaws Let Remote Users Execute Arbitrary Code
1026158;HP Onboard Administrator Unspecified Flaw Lets Remote Users Gain Access
1026157;Symantec Data Loss Prevention Bugs in KeyView Filter Lets Remote Users Deny Service
1026156;Symantec Brightmail KeyView Filter Bugs Let Remote Users Deny Service
1026155;Symantec Mail Security KeyView Filter Bugs Let Remote Users Execute Arbitrary Code
1026154;IBM Rational AppScan Import/Load Function Flaws Let Remote Users Execute Arbitrary Code
1026149;X Input Validation Flaw in ProcRenderAddGlyphs() Lets Local Users Obtain Memory Contents and Deny Service
1026148;X GLX Input Validation Flaw Lets Remote Authenticated Users Execute Arbitrary Code
1026146;Openswan IKE Key Length Null Pointer Dereference Lets Remote Users Deny Service
1026145;OpenOffice.org Word Document File Importer Out-of-Bounds Read Error May Let Remote Users Execute Arbitrary Code
1026144;Apache mod_proxy Pattern Matching Bug Lets Remote Users Access Internal Servers
1026143;Cyrus IMAP Server NNTP Service Lets Remote Users Bypass Authentication
1026142;Cisco Network Admission Control Manager Directory Traversal Flaw Lets Remote Users Obtain Potentially Sensitive Information
1026141;Cisco Firewall Service Module Bugs Let Remote Users Bypass TACACS+ Authentication in Certain Cases and Cause Denial of Service Conditions
1026140;Cisco ASA 5500 Bugs Let Remote Users Bypass TACACS+ Authentication in Certain Cases and Cause Denial of Service Conditions
1026139;VMware UDF Filesystem Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026138;Novell Identity Manager Roles Based Provisioning Module Input Validation Flaw in 'apwaDetailId' Permits Cross-Site Scripting Attacks
1026137;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1026136;KDE KSSL and Rekong Let Remote Users Spoof the Certificate Display Dialog
1026134;RPM Package Manager Header Validation Flaws Let Remote Users Execute Arbitrary Code
1026133;IBM Tivoli Enterprise Portal Server Input Validation Hole Permits Cross-Site Scripting Attacks
1026132;Adobe Photoshop Elements Buffer Overflows Let Remote Users Execute Arbitrary Code
1026131;HTC Phone Lets Local Applications Gain Elevated Privileges
1026130;Symantec IM Manager Input Validation Flaws Permit Cross-Site Scripting, SQL Injection, and Code Execution Attacks
1026129;Joomla! Input Validation Flaws Permit Cross-Site Scripting Attacks
1026128;Bitweaver Input Validation Holes Permit Cross-Site Scripting Attacks
1026123;Mozilla Seamonkey Multiple Flaws Permit Remote Code Execution, Information Disclosure, and Cross-Site Scripting
1026122;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code
1026121;Mozilla Firefox Multiple Flaws Permit Remote Code Execution, Information Disclosure, and Cross-Site Scripting
1026120;Cisco IOS IP Service Level Agreement Bug Lets Remote Users Deny Service
1026119;Cisco IOS IPv6 Processing Flaw Lets Remote Users Deny Service
1026118;Cisco IOS Data-Link Switching Memory Leak Lets Remote Users Deny Service
1026117;Cisco IOS IPS and Zone-Based Firewall Flaws Let Remote Users Deny Service
1026116;Cisco IOS Network Address Translation Bugs Let Remote Users Deny Service
1026115;Cisco IOS IPv6 Over MPLS Processing Flaw Lets Remote Users Deny Service
1026114;Cisco 10000 Series Routers ICMP Processing Bug Lets Remote Users Deny Service
1026113;Cisco IOS SIP Processing Flaws Let Remote Users Deny Service
1026112;Cisco IOS Smart Install Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1026111;Cisco Unified Presence Lets Remote Users Deny Service via XML Entity Expansion Attacks
1026110;Cisco Unified Communications Manager SIP Processing Memory Leak Lets Remote Users Interrupt Voice Services
1026109;Citrix Provisioning Services 'streamprocess.exe' Buffer Overflows Let Remote Users Execute Arbitrary Code
1026106;FreeBSD UNIX-Domain Socket Buffer Overflow Lets Local Users Gain Elevated Privileges
1026105;SonicWALL ViewPoint Input Validation Flaws Permit Cross-Site Scripting Attacks
1026104;Novell GroupWise Internet Agent Heap Overflow in Processing TZNAME Lets Remote Users Execute Arbitrary Code
1026103;Microsoft Windows SSL/TLS Protocol Flaw Lets Remote Users Decryption Sessions
1026099;IBM WebSphere Application Server Administative Console Permits Cross-Site Request Forgery Attacks
1026097;GNOME NetworkManager Input Validation Flaw in ifcfg-rh Plugin Lets Local Users Gain Elevated Privileges
1026096;Barracuda IM Firewall Input Validation Flaw Permits Cross-Site Scripting Attacks
1026095;Apache Tomcat HTTP DIGEST Authentication Weaknesses Let Remote Users Conduct Bypass Attacks
1026094;Ubuntu apt apt-key Key Verification Flaw Lets Certain Remote Users Install Modified Packages
1026093;IceWarp Mail Server XML Processing Flaw Lets Remote Users View Files
1026092;Sunway ForceControl Multiple Flaws Let Remote Users View Files, Deny Service, and Execute Arbitrary Code
1026091;TWiki Input Validation Flaw in Topic Create Screen and Spreadsheet Plugin Permits Cross-Site Scripting Attacks
1026084;Adobe Flash Player Multiple Bugs Let Remote Users Obtain Information, Conduct Cross-Site Scripting Attacks, and Execute Arbitrary Code
1026080;Qt TIFF and Font Processing Buffer Overflows Let Remote Users Execute Arbitrary Code
1026075;Cisco Identity Services Engine Default Credentials Let Remote Users Gain Administrative Access
1026074;IBM WebSphere Commerce Edition Input Validation Holes Permit Cross-Site Scripting Attacks
1026073;PunBB Input Validation Holes Permit Cross-Site Scripting Attacks
1026072;Cisco TelePresence Bugs Permits Cross-Site Scripting and Denial of Service Attacks
1026068;HP Business Service Automation Essentials Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1026067;Mac OS X Directory Services Lets Local Users View User Password Hashes
1026063;SAP NetWeaver 'com.sap.ipc.webapp.ipcpricing' Application May Disclose Potentially Sensitive Information
1026062;Crystal Reports Input Validation Flaw in 'pubDBLogon.jsp' Permits Cross-Site Scripting Attacks
1026061;Blue Coat Director HTTP Trace Processing Flaw Permits Cross-Site Scripting Attacks
1026059;EMC Ionix Buffer Overflow Lets Remote Users Execute Arbitrary Code
1026058;JBoss Web Services Native DTD Recursive Processing Error Lets Remote Users Deny Service
1026057;Red Hat Network Satellite Server Input Validation Flaws Permit Cross-Site Scripting Attacks
1026055;SAP Web Application Server Flaws Permits Denial of Service, Cross-Site Scripting, and Shortcut Creation Attacks
1026054;Apache mod_proxy_ajp HTTP Processing Error Lets Remote Users Deny Service
1026053;Evolution IMAP May Use Non-Secure Methods to Store Mail in a Remote Sent Mail Folder
1026051;TIBCO Slingshot Bugs Permit Cross-Site Scripting and Session Hijacking Attacks
1026048;CiscoWorks LAN Management Solution Flaw Lets Remote Users Execute Arbitrary Code
1026047;Cisco Unified Service Monitor Flaw Lets Remote Users Execute Arbitrary Code
1026046;Cisco Unified Operations Manager Flaw Lets Remote Users Execute Arbitrary Code
1026044;Adobe Acrobat/Reader Multiple Bugs Let Remote Users Execute Arbitrary Code
1026042;librsvg Null Pointer Dereference Lets Remote Users Execute Arbitrary Code
1026041;Microsoft Windows Components DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026040;Microsoft SharePoint Multiple Flaws Permit Cross-Site Scripting and Information Disclosure Attacks
1026039;Microsoft Office DLL Loading Error and Unspecified Bug Lets Remote Users Execute Arbitrary Code
1026038;Microsoft Excel Multiple Bugs Let Remote Users Execute Arbitrary Code
1026037;Microsoft Windows Internet Name Service (WINS) Input Validation Flaw in ECommEndDlg() Lets Local Users Gain Elevated Privileges
1026036;FortiAnalyzer Unspecified Input Validation Flaw in Log Access Permits Cross-Site Scripting Attacks
1026035;EMC Avamar Lets Remote Authenticated Administrators Gain Elevated Privileges
1026033;Django Flaws Let Remote Users Conduct Cross-Site Request Forgery and Denial of Service Attacks
1026032;IBM Tivoli Security Information and Event Manager Input Validation Flaw in Custom Reports Permits Cross-Site Scripting Attacks
1026031;Cyrus IMAP Server Buffer Overflow in NNTP Daemon Lets Remote Users Execute Arbitrary Code
1026030;Wireshark OpenSafety and CSN.1 Dissector Bugs Let Remote Users Deny Service
1026023;Blue Coat Reporter Directory Traversal Flaw Lets Remote Users Gain Full Control
1026021;Red Hat Enterprise MRG Grid 'cumin' Bug Lets Local Users Access Broker Password
1026020;Windows 2008 R1 CSRSS Null Pointer Dereference Lets Local Users Deny Service
1026019;Cisco NX-OS Nexus 3000 and 5000 Switches Let Remote Users Bypass Access Control Lists
1026018;Cisco NX-OS CDP Processing Flaw Lets Remote Users Execute Arbitrary Code
1026017;Apple QuickTime Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1026012;OpenSSL ECDH Ciphersuite and CRL Update Bugs Lets Remote Users Deny Service and Bypass CRL Updates
1026011;Witness Systems eQuality 'unify2.exe' Stack Overflow Lets Remote Users Execute Arbitrary Code
1026010;Ingres Database Unspecified Remote IIPROMPT Flaw Has Unspecified Impact
1026009;ClearSCADA Authentication Flaw Lets Remote Users Access Diagnostic Functions
1026007;Xen __addr_ok() Macro Lets Local Guest Administrators Deny Service
1026006;Novell Cloud Manager RPC Processing Error Lets Remote Users Execute Arbitrary Code
1026005;Windows Script Host DLL Loading Error Lets Remote Users Execute Arbitrary Code
1026004;IBM Rational Build Forge Lets Remote Authenticated Users Bypass Access Controls
1026002;Mac OS X Keychain Certificate Settings Can Be Bypassed By Remote Users
1026000;rsyslog TAG Buffer Overflow Lets Remote or Local Users Deny Service
1025999;TIBCO Spotfire Server Bugs Permits Cross-Site Scripting, Session Fixation, and Information Disclosure Attacks
1025998;IBM WebSphere Application Server Community Edition Tomact Webdav Servlet Bug Has Unspecified Impact
1025997;Opera Lets Remote Users Spoof Extended Validation Address Bar Security Information and Decrypt SSL/TLS Traffic
1025996;vAuthenticate Input Validation Flaw in 'check.php' Lets Remote Users Inject SQL Commands
1025994;Cisco TelePresence Endpoints SIP Processing Flaw Lets Remote Users Deny Service
1025993;Apache Tomcat AJP Protocol Processing Bug Lets Remote Users Bypass Authentication or Obtain Information
1025992;IBM WebSphere Application Server Discloses Restricted Files to Remote Users
1025984;Samba 'mount.cifs' check_newline() Error Lets Local Users Deny Service
1025982;Ipswitch WhatsUp Gold Lets Remote Users Bypass Authentication
1025981;Squid Gopher Response Memory Corruption Error Lets Remote Users Deny Service
1025980;CUPS Buffer Overflow in gif_read_lzw() Lets Remote Users Execute Arbitrary Code
1025979;RSA enVision Lets Remote Users View Files and Remote Authenticated Users Obtain Passwords
1025978;HP-UX Running Veritas Enterprise Administrator Lets Remote Users Execute Arbitrary Code
1025977;Linux Kernel Weakness in Sequence Number Generation Facilitates Packet Injection Attacks
1025976;Apache Wicket Input Validation Flaw Permits Cross-Site Scripting Attacks
1025975;F-Secure Anti-Virus Memory Overwrite in ActiveX Control Lets Remote Users Execute Arbitrary Code
1025974;F-Secure Internet Security Memory Overwrite in ActiveX Control Lets Remote Users Execute Arbitrary Code
1025973;Citrix Access Gateway Enterprise Edition Input Validation Flaw in Logon Portal Permits Cross-Site Scripting Attacks
1025972;Cisco Unified Presence Open Query Interface Lets Remote Users Obtain Database Contents
1025971;Cisco Unified Communications Manager Open Query Interface Lets Remote Users Obtain Database Contents
1025970;Cisco Unified Communications Manager Flaws Let Remote Users Deny Service
1025969;Cisco Intercompany Media Engine Bugs Let Remote Users Deny Service
1025968;TippingPoint SMS Server Bug in JBoss Component Lets Remote Users Execute Arbitrary Code
1025967;system-config-printer 'pysmb.py' NetBIOS Parameter Validation Flaw Lets Remote Users Execute Arbitrary Commands
1025965;Cisco IOS Data-Link Switching Bug Lets Remote Users Deny Service
1025964;Cisco IOS SSHv2 Custom Login Banner Bug Lets Remote Users Deny Service
1025963;SAP NetWeaver EPS_DELETE_FILE RFC Function Lets Remote Users Delete Files and Obtain Potentially Sensitive Information
1025962;SAP NetWeaver Input Validation Flaw in JavaMailExamples Permits Cross-Site Scripting Attacks
1025961;Pidgin Bugs Let Remote Users Deny Service and Potentially Execute Arbitrary Code
1025960;Apache httpd Byterange Filter Processing Error Lets Remote Users Deny Service
1025959;Stunnel Heap Overflow Lets Remote Users Execute Arbitrary Code
1025958;EMC AutoStart Buffer Overflows Let Remote Users Execute Arbitrary Code
1025957;Adobe ColdFusion Input Validation Flaw in 'probe.cfm' Permits Cross-Site Scripting Attacks
1025956;RSA Adaptive Authentication Has Unspecified Remote Authenticated Session Re-use Flaw
1025955;Ruby on Rails Bugs Permit HTTP Response Splitting, Cross-Site Scripting, and SQL Injection
1025952;FlexNet License Server Manager Directory Traversal and File Renaming Bugs Let Remote Users Execute Arbitrary Code
1025949;Linux Kernel Bugs on Red Hat Let Local Users Deny Service
1025948;F-Secure BlackLight Lets Local Users Gain Elevated Privileges
1025944;RealPlayer Enterprise Flaws Let Remote Users Execute Arbitrary Code
1025943;RealPlayer Flaws Let Remote Users Execute Arbitrary Code
1025942;Avaya Aura Application Server Buffer Overflow in 'cstore.exe' Lets Remote Users Execute Arbitrary Code
1025941;Mozilla Thunderbird Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1025940;Mozilla Seamonkey Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1025938;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1025937;Microsoft Windows DHCPv6 Processing Flaw Lets Remote Denial of Service to RPC Services
1025936;Linux Kernel Event Overflow Monitoring Bug Lets Local Users Deny Service
1025935;Sybase Unwired Platform Device Database May Not Be Properly Encrypted on BlackBerry Devices
1025930;Xen IOMMU Fault Processing May Let a Local Guest Administrative Users Deny Service on the Host Operating System
1025929;GNU Image Manipulation Program (GIMP) Buffer Overflow in Processing GIF Files Lets Remote Users Execute Arbitrary Code
1025927;Symantec NetBackup PureDisk Buffer Overflows in vxsvc Let Remote Users Execute Arbitrary Code
1025926;Symantec VERITAS Storage Foundation Buffer Overflows in vxsvc Let Remote Users Execute Arbitrary Code
1025925;Apache Tomcat Commons Daemon jsvc Lets Local Users Gain Elevated Privileges
1025924;Apache Tomcat XML Validation Flaw Lets Applications Obtain Potentially Sensitive Information
1025923;VMware vFabric tc Server Lets Remote Users Login Using Obfuscated Passwords
1025920;libXfont Heap Overflow in LZW Decompresser Lets Remote Users Execute Arbitrary Code
1025919;Symantec Endpoint Protection Manager Input Validation Hole Permits Cross-Site Scripting and Cross-Site Request Forgery Attacks
1025918;ISC DHCP Packet Processing Bugs Let Remote Users Deny Service
1025917;HP webOS Calendar Application Lets Remote Users Execute Arbitrary HTML/JavaScript Code
1025916;HP webOS Contacts Application Lets Remote Users Execute Arbitrary HTML/JavaScript Code
1025915;HP ProLiant SL Advanced Power Manager Lets Remote Users Deny Service
1025912;Siemens SIMATIC S7-300 PLCs Undocumented Diagnostic Account Lets Remote Users Access the System
1025911;Adobe Flash Media Server Bug Lets Remote Users Deny Service
1025910;Adobe Photoshop Memory Corruption Error in Processing GIF Files Lets Remote Users Execute Arbitrary Code
1025909;Adobe RoboHelp Input Validation Hole Permits Cross-Site Scripting Attacks
1025908;Adobe Shockwave Player Multiple Bugs Let Remote Users Execute Arbitrary Code
1025907;Adobe Flash Player Multiple Flaws Let Remote Users Execute Arbitrary Code
1025906;Check Point Endpoint Security On-Demand Client Lets Remote Users Execute Arbitrary Code
1025905;Microsoft .NET Socket Trust Validation Error Lets Remote Users Obtain Information and Redirect Certain Network Traffic
1025904;Windows Kernel File Metadata Parsing Error Lets Remote Users Deny Service
1025903;Microsoft Visual Studio Input Validation Hole Permits Cross-Site Scripting Attacks
1025902;Microsoft ASP.NET Chart Control Remote File Disclosure
1025901;Windows Remote Desktop Protocol (RDP) Memory Access Error Lets Remote Users Deny Service
1025900;Windows TCP/IP Stack Flaws Let Remote Users Deny Service
1025899;Windows Client-Server Run-time Subsystem 'Winsrv.dll' Lets Local Users Gain Elevated Privileges
1025898;Windows Remote Access Service NDISTAPI Driver Lets Local Users Gain Elevated Privileges
1025897;Windows Remote Desktop Web Access Validation Flaw Permits Cross-Site Scripting Attacks
1025896;Microsoft Visio Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1025895;Microsoft Data Access Components Insecure Library Loading Lets Remote Users Execute Arbitrary Code
1025894;Microsoft DNS Server Flaws Let Remote Users Execute Arbitrary Code and Deny Service
1025893;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1025892;HP OpenView Performance Insight Bugs Let Remote Authenticated Users Execute Arbitrary Code and Remote Users Gain Access
1025890;McAfee SaaS Endpoint Protection ActiveX Control Bugs Let Remote Users Execute Arbitrary Code
1025889;HP Easy Printer Care Software 'HPTicketMgr.dll' ActiveX Control Lets Remote Users Write Arbitrary Files and Execute Arbitrary Code
1025888;Bugzilla Permits Cross-Site Scripting and Information Disclosure Attacks
1025885;Windows Client-Server Run-time Subsystem SrvGetConsoleTitle() Flaw Lets Local Users Deny Service
1025884;Apple QuickTime Buffer Overflows Let Remote Users Execute Arbitrary Code
1025883;Cisco Warranty CD May Load Malware From a Remote Site
1025882;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1025881;Google Android Browser URL Loading Flaw Permits Cross-Application Scripting Attacks
1025877;Foomatic Input Validation Flaw Lets Remote Users Inject Operating System Commands
1025876;Linux Kernel skb_gro_header_slow() Bug Lets Remote Users Deny Service
1025875;Wireshark IKE Packet Processing Error Lets Remote Users Deny Service
1025874;Sybase EAServer Login Data Processing Flaw Lets Remote Users Execute Arbitrary Code
1025873;Sybase Adaptive Server Login Data Processing Flaw Lets Remote Users Execute Arbitrary Code
1025872;Cisco TelePresence Recording Server Default Password Lets Remote Users Gain Root Administrative Access
1025871;ICQ File Transfer Bug Lets Remote Authenticated Users Deny Service
1025864;libsoup SoupServer Directory Traversal Flaw Lets Remote Users Obtain Files
1025863;FlexNet License Server Manager Buffer Overflow in 'lmadmin' Lets Remote Users Execute Arbitrary Code
1025862;HP Network Automation Permits Cross-Site Scripting and SQL Injection Attacks
1025860;EMC Captiva eInput Bugs Let Remote Users View Files, Deny Service, and Conduct Cross-Site Scripting Attacks
1025859;EMC Data Protection Advisor Lets Local Users View Potentially Sensitive Information Including Passwords
1025858;Clam AntiVirus Hash Processing Off-by-One Error Lets Remote Users Deny Service
1025857;HP Data Protector Media Management Daemon Flaw Lets Remote Users Deny Service
1025856;HP SiteScope Flaws Permit Cross-Site Scripting and Session Fixation Attacks
1025854;IcedTea-Web Bugs Let Remote Users Determine the Home Directory Path and Manipulate the Security Warning Dialog
1025853;Red Hat Enterprise Virtualization Hypervisor VLAN Packet Processing Flaw Lets Remote Users Deny Service
1025852;Samba Web Administration Tool (SWAT) Input Validation Flaws Permit Cross-Site Request Forgery and Cross-Site Scripting Attacks
1025848;Citrix XenApp and XenDesktop XML Service Buffer Overflow Lets Remote Users Execute Arbitrary Code
1025847;Microsoft Internet Explorer Flaw in Processing EUC-JP Encoded Characters Lets Remote Users Conduct Cross-Site Scripting Attacks
1025846;CA ARCserve D2D RPC Interface Lets Remote Users Bypass Access Controls
1025845;KDE Ark Directory Traversal Flaw Lets Remote Users View and Delete Files
1025841;SystemTap 'staprun' Race Condition Lets Certain Local Users Gain Elevated Privileges
1025840;SystemTap Path Validation Bug Lets Certain Local Users Gain Elevated Privileges
1025837;Apple iOS Certificate Chain Validation Flaw Lets Certain Remote Users Access or Modify SSL/TLS Sessions
1025833;FreeRADIUS Lets Remote Users Bypass OCSP Certificate Validation Using Expired Certificates
1025831;Apple Laptop Battery Interface Lets Local Users Deny Service
1025822;libvirt RPC Processing Integer Overflow Lets Remote Users Execute Arbitrary Code
1025820;Foxit Reader Heap Overflow Lets Remote Users Execute Arbitrary Code
1025819;Foxit Reader DLL Loading Error Lets Remote Users Execute Arbitrary Code
1025818;TikiWiki Input Validation Flaw in 'snarf_ajax.php' Permits Cross-Site Scripting Attacks
1025816;Apple Safari Multiple Flaws Let Remote Users Execute Arbitrary Code, Conduct Cross-Site Scripting Attacks, and Obtain Potentially Sensitive Information
1025814;Filesystem in Userspace (FUSE) Race Condition Lets Local Users Unmount Privileged Filesystems
1025813;CA Total Defense URL Processing Flaw Lets Remote Users Execute Arbitrary Code
1025812;CA Gateway Security URL Processing Flaw Lets Remote Users Execute Arbitrary Code
1025811;Cisco ASR 9000 Series Router IPv4 Packet Processing Flaw Lets Remote Users Deny Service
1025810;Cisco SA500 Series Security Appliance Lets Remote Users Inject SQL Commands and Remote Authenticated Users Gain Root Privileges
1025809;SAP NetWeaver Lets Remote Users Deny Service, Obtain Information, and Conduct Cross-Site Scripting Attacks
1025807;Mutt Does Non Properly Validate SMTP and IMAP Server TLS Certificates
1025806;Sun Integrated Lights-Out Manager Lets Remote Users Gain Root Access and Local Users Partially Access Data
1025805;Oracle VM VirtualBox Lets Local Users Gain Elevated Privileges
1025804;Sun GlassFish Server Administrative Interface Flaws Let Remote Users Partially Access and Modify Data
1025803;Oracle PeopleSoft PeopleTools Suite Has Flaws That Let Remote Authenticated Users Partially Access and Modify Data
1025802;Oracle Supply Chain Products Suite Lets Remote Authenticated Users Partially Access Data
1025801;Oracle E-Business Suite Flaw Lets Remote Users Partially Modify Data
1025800;Oracle Enterprise Manager Grid Control Bugs Let Remote Users Partially Access and Modify Data and Partially Deny Service
1025799;Oracle Fusion Middleware Flaws Let Remote and Local Users Partially Access and Modify Data and Partially Deny Service
1025797;Solaris Has Multiple Flaws That Let Local Users Gain Root Privileges, Remote or Local Users Deny Service, and Remote or Local Users Partially Access and Modify Data
1025796;Oracle Secure Backup Flaws Let Remote Users Gain Full Control of the Target System
1025795;Oracle Database Bugs Let Remote Users Cause Partial Denial of Service Conditions and Remote Authenticated Users Gain Full Control of the System
1025793;Red Hat system-config-firewall Lets Local Users Gain Root Privileges
1025792;Check Point Provider-1 Lets Local Users Overwrite Files in Certain Cases
1025791;HP ArcSight Connectors Input Validation Flaw Permits Cross-Site Scripting Attacks
1025790;EMC Documentum eRoom Indexing Server HummingBird Client Connector Buffer Overflow Lets Remote Users Execute Arbitrary Code
1025789;Skype Input Validation Flaw in 'mobile phone' Profile Entry Permits Cross-Site Scripting Attacks
1025788;Apache Tomcat Lets Malicious Applications Obtain Information and Deny Service
1025785;Apple iOS IOMobileFrameBuffer Queueing Bug Lets Local Users Gain Elevated Privileges
1025778;Linux Kernel Bluetooth 'l2cap_conninfo' and 'rfcomm_conninfo' Initialization Flaw Lets Local Users Obtain Kernel Memory Contents
1025776;Linux Kernel GFS2 Allocation Error Lets Local Users Deny Service
1025775;Citrix Access Gateway Plug-in for Windows Lets Remote Users Execute Arbitrary Code
1025774;Trend Micro Control Manager 'proxy_request.php' Input Validation Flaw Lets Remote Users Traverse the Directory
1025773;BlackBerry Enterprise Server BlackBerry Administration API Lets Remote Users View Sensitive Information and Deny Service
1025770;Linux Kernel THP Bug Lets Local Users Deny Service
1025769;Linux Kernel ipip_init() and ipgre_init() Bugs Let Remote Users Deny Service
1025768;SquirrelMail Permits Remote Clickjacking Attacks
1025767;SquirrelMail Various Input Validation Flaws Permit Cross-Site Scripting Attacks
1025766;SquirrelMail Input Validation Flaw in Style Tag Attributes Permits Cross-Site Scripting Attacks
1025763;Microsoft Visio May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1025762;Windows Client-Server Run-time Subsystem Bugs Let Local Users Gain Elevated Privileges
1025761;Windows Kernel-Mode Drivers Let Local Users Gain Elevated Privileges
1025760;Microsoft Windows Bluetooth Stack Memory Access Error Lets Remote Users Execute Arbitrary Code
1025759;Trend Micro Control Manager 'CasLogDirectInsertHandler.cs' Lets Remote Users Create Accounts and Execute Arbitrary Code
1025757;FreeType Bug in 't1decode.c' Lets Remote Users Execute Arbitrary Code
1025755;Apache Santuario Buffer Overflow Lets Remote Users Deny Service
1025753;Symantec Web Gateway Input Validation Flaw in 'forget.php' Lets Remote Users Inject SQL Commands
1025752;Ipswitch WhatsUp Gold SNMP Response Processing Flaw Lets Remote Users Deny Service
1025751;Siemens SIMATIC WinCC Memory Corruption Error in Tag Simulator Lets Remote Users Execute Arbitrary Code
1025750;BIG-IP ASM Input Validation Hole Permits Cross-Site Scripting Attacks
1025749;HP-UX Dynamic Loader Lets Local Users Gain Elevated Privileges
1025748;Cisco Content Services Gateway ICMP Processing Flaw Lets Remote Users Deny Service
1025747;Cisco VPN Client Unsafe Permissions Lets Local Users Gain Elevated Privileges
1025744;Kerberos FTP Server Lets Remote Authenticated Users Read and Write Files With Elevated Privileges
1025743;ISC BIND Response Policy Zones DNAME/CNAME Processing Flaw Lets Remote Users Deny Service
1025742;ISC BIND Packet Processing Flaw Lets Remote Users Deny Service
1025741;IBM Tivoli Storage Manager Buffer Overflows in Journal Based Backup Clients Let Local Users Gain Elevated Privileges
1025740;HP Intelligent Management Center UAM and EAD Buffer Overflow Lets Remote Users Execute Arbitrary Code
1025739;OpenSSH on FreeBSD Has Buffer Overflow in pam_thread() That Lets Remote Users Execute Arbitrary Code
1025738;Wireshark Lucent/Ascend File Parser Lets Remote Users Deny Service
1025737;WordPress Lets Remote Authenticated Editors Gain Additional Access
1025736;Smallftpd Connection Saturation Flaw Lets Remote Users Deny Service
1025735;Opera Bugs Permit Cross-Site Scripting and Denial of Service Attacks
1025734;Asterisk Discloses Username Validity to Remote Users
1025731;HP OpenView Storage Data Protector Stack Overflows Let Remote Users Execute Arbitrary Code
1025730;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1025722;Novell File Reporter RECORD Tag Parsing Error Lets Remote Users Execute Arbitrary Code
1025721;Winamp Buffer Overflows in Multiple Codecs Lets Remote Users Execute Arbitrary Code
1025720;D-Bus Lets Local Users Gain Elevated Privileges
1025719;D-Bus Non-Native Byte Order Message Processing Flaw Lets Local Users Deny Service
1025718;Sybase Advantage Database Server Off-by-One Overflow May Let Remote Users Execute Arbitrary Code
1025717;Sybase Adaptive Server 'bcksrvr' Format String Flaw May Let Remote Users Execute Arbitrary Code
1025716;Novell File Reporter Lets Remote Users Delete Arbitrary Files
1025715;HP OpenView Performance Agent 'ovbbccb.exe' Lets Remote Users Delete Arbitrary Files
1025714;Novell ZENworks Handheld Management Directory Traversal Flaw Lets Remote Users Upload Files
1025713;cURL GSS/Negotiate Mechanism Discloses Credentials to Remote Servers
1025712;Apache Tomcat Discloses Passwords to Local Users in Certain Cases
1025711;GNOME NetworkManager Lets Local Users Bypass PolicyKit Settings
1025710;Movable Type Lets Remote Authenticated Users Read Local Files
1025709;OPIE Off-by-One Overflow in 'opielogin' Lets Local Users Gain Elevated Privileges
1025708;Asterisk IAX2 Channel Driver Bug Lets Remote Users Deny Service
1025707;Asterisk SIP Packet Contact Header Processing Flaw Lets Remote Users Deny Service
1025706;Asterisk SIP Channel Driver Null Character Bug Lets Remote Users Deny Service
1025705;Apple QuickTime Multiple Bugs Let Remote Users Execute Arbitrary
1025704;Apple Mail MobileMe May Disclose Email Alias to Remote Users Monitoring the Network
1025703;Mac OS X Multiple Flaws Let Remote Users View Files, Deny Service, and Execute Arbitrary Code
1025698;IBM Rational Team Concert Input Validation Flaw in User Interface Permits Cross-Site Scripting Attacks
1025697;Citrix EdgeSight Bug Lets Remote Users Execute Arbitrary Code
1025690;Linux Kernel sigqueueinfo() Process Lets Local Users Send Spoofed Signals
1025686;Mozilla Thunderbird Bugs Let Remote Users Obtain Cookies and Execute Arbitrary Code
1025684;Mozilla Firefox Multiple Flaws Permit Cross-Site Scripting and Remote Code Execution
1025683;IBM Security Network IPS Web Application Firewall Can Be Bypassed By Remote Users
1025680;Linux Kernel Input Validation Flaw in inet_diag_bc_audit() Lets Local Users Deny Service
1025679;Blue Coat ProxySG Discloses Potentially Sensitive Information in Core Files
1025678;Hitachi Web Server Unspecified Directory Indexing Flaw Lets Remote Users Deny Service
1025677;Firebug Lets Remote Users Execute Arbitrary Scripting Code
1025676;Mozilla Firefox WebGL Implementation Flaw Lets Remote Users Obtain Graphics Memory Contents
1025675;Microsoft Word Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1025674;Red Hat Network Satellite Server Request Validation Flaw Permits Cross-Site Request Forgery Attacks
1025673;Sunway pNetPower AngelServer Heap Overflow Lets Remote Users Execute Arbitrary Code
1025672;Sunway ForceControl Heap Overflow in WebServer Lets Remote Users Execute Arbitrary Code
1025671;Siemens SIMATIC S7-1200 Controller Bugs Let Remote Users Conduct Replay and Denial of Service Attacks
1025670;Polycom SoundPoint IP Phone Discloses Password to Remote Authenticated Users
1025669;Trend Micro Control Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1025665;IBM WebSphere Application Server Permits Cross-Site Request Forgery Attacks
1025664;Avaya IP Office Manager TFTP Server Lets Remote Users Traverse the Directory
1025661;IBM Runtimes for Java Technology Class File Parser Bug Lets Remote Authenticated Users Deny Service
1025659;PHP File Upload Bug May Let Remote Users Overwrite Files on the Target System
1025658;Adobe Acrobat/Reader Multiple Bugs Let Remote Users Bypass Security, Deny Service, and Execute Arbitrary Code
1025657;Adobe BlazeDS Lets Remote Users Deny Service
1025656;Adobe LiveCycle Lets Remote Users Deny Service
1025655;Microsoft MHTML Input Validation Hole Permits Cross-Site Scripting Attacks
1025654;Microsoft Internet Explorer Vector Markup Language (VML) Object Access Error Lets Remote Users Execute Arbitrary Code
1025653;Microsoft Active Directory Input Validation Flaw in Certificate Services Web Enrollment Permits Cross-Site Scripting Attacks
1025652;Adobe ColdFusion Permits Cross-Site Request Forgery and Denial of Service Attacks
1025651;Adobe Flash Player Bug Lets Remote Users Execute Arbitrary Code
1025650;Adobe Shockwave Player Has Multiple Buffer Overflows and Memory Corruption Errors That Let Remote Users Execute Arbitrary Code
1025649;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1025648;Microsoft SQL Server XML Editor External Entity Resolution Flaw Lets Remote Users Obtain Potentially Sensitive Information
1025647;Microsoft Visual Studio XML Editor External Entity Resolution Flaw Lets Remote Users Obtain Potentially Sensitive Information
1025646;Microsoft Office InfoPath XML Editor External Entity Resolution Flaw Lets Remote Users Obtain Potentially Sensitive Information
1025645;Windows Server Message Block Request Parsing Flaw Lets Remote Users Deny Service
1025644;Microsoft Hyper-V VMBus Packet Validation Flaw Lets Local Users Deny Service
1025643;Microsoft Windows Ancillary Function Driver Lets Local Users Gain Elevated Privileges
1025642;Microsoft Excel Multiple Bugs Let Remote Users Execute Arbitrary Code
1025641;Microsoft .NET JIT Compiler Validation Flaw Lets Remote Users Execute Arbitrary Code
1025640;Windows Server Message Block Parsing Error Lets Remote Users Execute Arbitrary Code
1025639;Microsoft Distributed File System Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1025638;Windows Kernel Memory Corruption Error in Win32k.sys Lets Remote Users Execute Arbitrary Code
1025637;Microsoft Forefront Threat Management Gateway Bounds Validation Flaw in Winsock Provider Lets Remote Users Execute Arbitrary Code
1025636;Microsoft .NET Array Offset Error Lets Remote Users Execute Code
1025635;Microsoft Silverlight Array Offset Error Lets Remote Users Execute Arbitrary Code
1025634;Microsoft Windows OLE Automation Underflow Lets Remote Users Execute Arbitrary Code
1025633;Barracuda NG Firewall SSH Login Flaw Lets Remote Users Execute Arbitrary Commands With Root Privileges
1025627;Smarty {html_image} and {fetch} Tag Security Bypass
1025625;Cyrus IMAP Server STARTTLS Buffer Flushing Flaw Lets Remote Users Inject Commands via Man-in-the-Middle Attacks
1025620;HP OpenView Storage Data Protector Flaw Lets Remote Users Execute Arbitrary Code
1025619;Subversion mod_dav_svn May Disclose Unreadable Files to Remote Users in Certain Cases
1025618;Subversion mod_dav_svn SVNPathAuthz Infinite Memory Allocation Loop Lets Remote Users Deny Service
1025617;Subversion mod_dav_svn Baselined WebDAV Request Processing Lets Remote Users Deny Service
1025613;Ruby on Rails 'Safe Buffer' Can Be Bypassed to Permit Cross-Site Scripting Attacks
1025612;BLOG:CMS Input Validation Holes Permit Cross-Site Scripting Attacks
1025611;HP Service Manager Multiple Bugs Let Remote Authenticated Users Gain Access and Inject Scripting Code, Remote Users Conduct Cross-Site Scripting Attacks, Hijack Sessions, and Obtain Information
1025610;Oracle Java Runtime Environment (JRE) Multiple Flaws Let Remote Users Execute Arbitrary Code
1025609;HP Mercury LoadRunner Buffer Overflow in Processing Virtual User Script Files Lets Remote Users Execute Arbitrary Code
1025608;Novell Data Synchronizer Mobility Pack Unspecified Bug Lets Users Access Other User Accounts
1025607;WebSVN Input Validation Flaw in 'dl.php' Lets Remote Users Execute Arbitrary Code
1025606;Novell iPrint Buffer Overflows in Processing Printer URL Parameters Lets Remote Users Execute Arbitrary Code
1025605;Fetchmail STARTTLS Blocking IO Bug Lets Remote Users Deny Service
1025603;Adobe Flash Player Input Validation Hole Permits Cross-Site Scripting Attacks
1025602;VMware VI Client ActiveX Control Lets Remote Users Execute Arbitrary Code
1025601;VMware Bugs in 'mount.vmhgfs' Let Local Users Gain Elevated Privileges
1025598;Asterisk SIP Channel Driver Null Pointer Bug Lets Remote Users Deny Service
1025597;Wireshark Multiple Flaws Let Remote Users Deny Service
1025596;Symantec Data Loss Prevention Buffer Overflow in KeyView Filter Lets Remote Users Deny Service
1025595;Symantec Brightmail Buffer Overflow in KeyView Filter Lets Remote Users Deny Service
1025594;Symantec Mail Security Buffer Overflow in KeyView Filter Lets Remote Users Execute Arbitrary Code
1025592;Linux Kernel DCCP Integer Overflow Lets Remote Users Deny Service
1025591;Cisco AnyConnect Secure Mobility Client Lets Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1025590;Cisco Media Experience Engine Default Credentials Grant Root Access to Remote Users
1025589;Cisco Network Registrar Default Credentials Grant Administrative Access to Remote Users
1025588;Cisco Unified IP Phones 7900 Series Lets Remote Authenticated Users Gain Elevated Privileges
1025586;GIMP Buffer Overflow in Processing PCX Image Files Lets Remote Users Execute Arbitrary Code
1025583;HP Intelligent Management Center Heap Overflow in 'img.exe' Lets Remote Users Execute Arbitrary Code
1025582;Mac OS X Updates File Quarantine and Malware Removal Components
1025581;IBM Tivoli Management Framework Buffer Overflow in 'lcfd.exe' Lets Remote Authenticated Users Execute Arbitrary Code
1025580;Red Hat Kernel Xen Bug May Let Local Users Gain Elevated Privileges
1025577;Apache Archiva Input Validation Hole Permits Cross-Site Scripting Attacks
1025576;Apache Archiva Request Validation Flaw Permits Cross-Site Request Forgery Attacks
1025574;Blackboard Academic Suite Input Validation Flaw in User Directory Search Permits Cross-Site Scripting Attacks
1025573;Symantec Backup Exec Authentication Flaw Lets Remote Users Gain Privileges
1025572;BIND RRSIG RRsets Negative Caching Off-by-one Bug Lets Remote Users Deny Service
1025571;WordPress Flaw Let Remote Users Determine Valid Usernames and Other Bugs Have Unspecified Impact
1025570;Sybase EAServer Directory Traversal Bug Lets Remote Users View Arbitrary Files
1025569;IBM Lotus Notes File Viewer Stack Overflow Lets Remote Users Execute Arbitrary Code
1025568;Cisco IOS XR SSHv1 Lockfile Flaw Lets Remote Users Deny Service
1025567;Cisco IOS XR SPA Interface Processor IPv4 Packet Processing Flaw Lets Remote Users Deny Service
1025566;Cisco IOS XR IPv4 Packet Processing Flaw Lets Remote Users Deny Service
1025565;Cisco Gigabit Security Router Bugs Let Remote Users Obtain Information and Execute Arbitrary Code
1025564;Cisco Content Delivery System Internet Streamer Web Server Can Be Crashed By Remote Users
1025563;Linux Netfilter Lets Local Users Obtain Potentially Sensitive Information
1025562;IBM WebSphere Input Validation Hole Permits Cross-Site Scripting Attacks
1025561;Lumension Device Control Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1025560;SystemTap Divide-by-Zero Bugs Let Local Users Deny Service
1025559;Mitel Audio and Web Conferencing Input Validation Flaws Permit Cross-Site Scripting Attacks
1025558;Linux Kernel Ethernet Bonding Driver Offset Error Lets Local Users Deny Service
1025553;Intel 10 Gigabit Ethernet Controllers Let Remote Users Deny Service
1025552;Opera Frameset Construct Processing Bug Lets Remote Users Execute Arbitrary Code
1025551;libwww-perl Default Certificate Validation Configuration Lets Remote Users Spoof Hostnames
1025544;MDaemon Input Validation Flaw in WorldClient LookOut Theme Summary View Permits Cross-Site Scripting Attacks
1025543;Cisco Unified Operations Manager Bugs Permit Cross-Site Scripting, SQL Injection, and Directory Traversal Attacks
1025542;TWiki Input Validation Flaw in the 'origurl' Parameter Permits Cross-Site Scripting Attacks
1025541;Symantec BackupExec System Recovery 'GEARAspiWDM.sys' Null Pointer Dereference Lets Local Users Deny Service
1025540;IBM Informix Storage Manager 'librpc.dll' Spoofing Lets Remote Users Deny Service and Obtain Potentially Sensitive Information
1025539;Exim DKIM Processing Flaw Lets Remote Users Execute Arbitrary Code
1025538;Linux Kernel Null Pointer Dereference in icmp_send() Lets Remote Users Deny Service
1025537;Novell eDirectory LDAP-SSL Memory Allocation Error Lets Remote Users Deny Service
1025536;EMC SourceOne Email Management Discloses Potentially Sensitive Trace File Data to Remote Authenticated Users
1025535;HP Business Availability Center Input Validation Hole Permits Cross-Site Scripting Attacks
1025533;Adobe Flash Player Multiple Bugs Let Remote Users Obtain Information and Execute Arbitrary Code
1025532;Adobe Flash Media Server XML Data Corruption Flaw Lets Remote Users Deny Service
1025531;RoboHelp and RoboHelp Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1025530;Adobe Audition Buffer Overflows in Processing Session Files Lets Remote Users Execute Arbitrary Code
1025529;Oracle GlassFish Enterprise Server Administration Console Authentication Can Be Bypassed By Remote Users
1025527;Apache APR Library apr_fnmatch() Flaw Lets Remote Users Execute Arbitrary Code
1025525;rdesktop Lets Remote Servers Read and Write Files on the Target User's System
1025524;Citrix XenServer Lets Local Administrative Users on the Guest OS Deny Service
1025523;Citrix XenServer Lets Local Users View Certain Authentication Credentials
1025522;RSA Data Loss Prevention Enterprise Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1025521;Postfix SASL Authentication Heap Overflow Lets Remote Users Deny Service
1025520;HP Network Node Manager i (NNMi) Lets Local Users Read and Write Data
1025519;HP Intelligent Management Center Buffer Overflows and File Overwrite Bug Let Remote Users Execute Arbitrary Code
1025518;CA eHealth Input Validation Hole Permits Cross-Site Scripting Attacks
1025514;Palm webOS Flaws Let Remote Users Write to the File System or Execute Arbitrary Code
1025513;Microsoft PowerPoint Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1025512;Microsoft Windows Internet Name Service Socket Send Exception Handling Bug Lets Remote Users Execute Arbitrary Code
1025511;Skype for Mac Unspecified Bug Lets Remote Users Execute Arbitrary Code
1025510;Sybase M-Business Anywhere Multiple Buffer Overflows Let Remote Users Execute Arbitrary Code
1025509;Proofpoint Protection Server Multiple Flaws Let Remote Users View Files, Execute Arbitrary Commands, Inject SQL Commands, and Access Administrative Modules
1025508;Samsung Data Management Server Input Validation Flaw Lets Remote Users Inject SQL Commands
1025507;Perl Functions May Crash When Supplied an Incorrect Number of Parameters
1025505;Xen Kernel Validation Flaw Lets Local Users Gain Elevated Privileges
1025504;Exim DKIM Signature Format String Flaw Lets Remote Users Execute Arbitrary Code
1025503;BIND RPZ Processing Flaw Lets Remote Users Deny Service
1025502;VMware vCenter Discloses File to Remote Users and Let Local Users Gain Elevated Privileges
1025492;BMC Remedy IT Service Management Suite Input Validation Holes Permit Cross-Site Scripting Attacks and Default Account Lets Remote Users Access the System
1025489;Python CGIHTTPServer Lets Remote Users View CGI Source Code
1025488;Python urllib Redirection Flaw Lets Remote Servers Deny Service and Obtain Files
1025487;WordPress Lets Remote Authenticated Authors Upload Arbitrary Files and Execute Arbitrary Code
1025485;ZyWALL USG Appliances Access Control Flaw Lets Remote Users Read/Write Configuration Files
1025484;Cisco IOS 2921/K9 Router Lets Remote Users Deny Service
1025483;Adobe Photoshop Unspecified Flaws Have Unspecified Impact
1025482;OpenSSH ssh-keysign Utility Lets Local Users Gain Elevated Privileges
1025480;GStreamer Stack Overflow (libmodplug) in Processing S3M Files Lets Remote Users Execute Arbitrary Code
1025477;libvirt Error Handling Flaw Lets Remote Users Deny Service
1025466;libc glob() Function Lets Remote Users Consume All Available Memory
1025464;IBM Rational System Architect ActiveBar ActiveX Control Lets Remote Users Execute Arbitrary Code
1025458;Mozilla Thunderbird Multiple Flaws Let Remote Users Execute Arbitrary Code and Access Restricted Resources
1025457;Mozilla Seamonkey Multiple Flaws Let Remote Users Execute Arbitrary Code, Access Information, and Access Restricted Resources
1025456;Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Access Information, and Access Restricted Resources
1025455;Blue Coat ProxySG's Blue Coat Authentication and Authorization Agent Stack Overflow Lets Remote Users Execute Arbitrary Code
1025454;HP OpenView Storage Data Protector Flaws Let Remote Users Execute Arbitrary Code
1025453;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code, Bypass the Pop-up Blocker, Spoof the URL Bar, and Bypass Same Origin Policy
1025452;VMware ESXi and ESX Socket Consumption and Likewise Login Bug Let Remote Users Deny Service
1025451;IBM solidDB Null Pointer Dereference in Processing rpc_test_svc Commands Lets Remote Users Deny Service
1025450;Glibc Integer Overflow in fnmatch() Lets Remote Users Deny Service
1025449;Cisco Unified Communications Manager Multiple Bugs Let Remote Users Deny Service, Inject SQL Commands, and Upload Arbitrary Files
1025448;Cisco Wireless LAN Controller ICMP Processing Flaw Lets Remote Users Deny Service
1025447;Trustwave WebDefend Enterprise Default Credentials Let Remote Users Access the Device
1025446;Trustwave WebDefend Enterprise Manager Appliance Lets Remote Authenticated 'bgoperator' Users Gain Root Privileges
1025445;WordPress Lets Contributors Bypass 'publish_posts' Access Check
1025444;CA Arcot WebFort Versatile Authentication Server Input Validation Flaws Permit Cross-Site Scripting and URL Redirection Attacks
1025443;HP OpenView Storage Data Protector Flaws Let Remote Users Execute Arbitrary Code
1025442;Kaspersky Administration Kit Lets Remote Users Execute Arbitrary Code on SMB Scanned Hosts
1025441;Linux Kernel AGPIOC_RESERVE and AGPIOC_ALLOCATE IOCTLs Let Local Users Consume Excessive Memory Resources
1025440;Linux Kernel agp_allocate_memory() and agp_create_user_memory() Overflows Let Local Users Gain Elevated Privileges
1025439;Linux Kernel agp_ioctl() Lets Local Users Gain Elevated Privileges
1025438;Webmin Unescaped Full Name Value Permits Cross-Site Scripting Attacks
1025437;AT-TFTP Server Protocol Error Lets Remote Users Deny Service
1025436;HP SiteScope Input Validation Flaws Permit Cross-Site Scripting and HTML Injection Attacks
1025435;HP Network Automation Discloses Unspecified Information to Remote Users
1025434;Adobe Acrobat/Reader Memory Corruption Error in CoolType Library Lets Remote Users Execute Arbitrary Code
1025433;Asterisk Manager Security Check Bypass Lets Remote Authenticated Users Gain Elevated Privileges
1025432;Asterisk Lets Remote Users Exhaust All Available File Descriptors
1025431;HP Insight Control for Windows Lets Remote Authenticated Users Gain Elevated Privileges and Remote Users Conduct Cross-Site Request Forgery Attacks
1025429;HP Virtual Server Environment Lets Remote Authenticated Users Gain Elevated Privileges
1025425;FreeBSD mountd Lets Remote Users Bypass Access Controls in Certain Cases
1025424;CA Output Management Web Viewer ActiveX Controls Lets Remote Users Execute Arbitrary Code
1025423;CA SiteMinder Header Processing Lets Remote Users Impersonate Other Users
1025421;Linux Kernel Input Validation Flaw in bcm_release() Lets Local Users Deny Service
1025420;Linux Kernel Input Validation Flaw in next_pidmap() Lets Local Users Deny Service
1025419;HP ProLiant Support Pack Bugs Permit Cross-Site Scripting and URL Redirection Attacks and Let Remote Users Obtain Information
1025417;JBoss Seam Page Exception Handling Access Error Lets Remote Users Execute Arbitrary Code
1025416;HP Performance Insight Discloses Potentially Sensitive Information to Remote Users
1025415;HP Systems Insight Manager Input Validation Flaws Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1025414;HP System Management Homepage Lets Remote Users Gain Unauthorized Access and Remote Authenticated Users Execute Arbitrary Code
1025413;HP Insight Control for Linux Lets Remote Authenticated Users Gain Elevated Privileges
1025412;Sun Java System Messaging Server IMAP, POP, and SMTP Bugs Let Remote Authenticated Users Access and Modify Data and Deny Service
1025411;Sun Java System Access Manager Policy Agent Bug Let Remote Users Partially Deny Service
1025410;Sun Java System Application Server Administration Component Grants Full Control to Remote Users
1025408;Sun Java System Access Manager Lets Remote Users Partially Modify Data and Remote Authenticated Users Partially Access Data
1025407;Sun Java Dynamic Management Kit Flaw Lets Remote Users Partially Modify Data on the Target System
1025404;Oracle Industry Applications Flaw Lets Remote Authenticated Users Partially Access and Modify Data
1025402;Oracle Siebel CRM Lets Remote Users Partially Modify Data on the Target System
1025401;PolicyKit Race Condition in pkexec and polkitd Lets Local Users Gain Root Privileges
1025400;Oracle Supply Chain Products Suite Flaw Lets Remote Users Partially Access Data on the Target System
1025397;Oracle Fusion Middleware Flaws Let Remote Users Partially Modify Data and Local Users Partially Deny Service
1025395;Oracle Sun Solaris Multiple Flaws Let Remote Users Deny Service and Local Users Deny Service, Partially Access and Modify Data, and Gain Elevated Privileges
1025394;Oracle JD Edwards EnterpriseOne Tools Flaws Let Remote Users Partially Access and Modify Data and Partially Deny Service
1025393;Oracle PeopleSoft Bugs Let Remote Authenticated Users Partially Access and Modify Data
1025392;Oracle E-Business Suite Bugs Let Remote Users Partially Access and Modify Data and Local Users Partially Access Data
1025391;Oracle Database Bugs Let Remote Users Partially Modify Data and Cause Partial Denial of Service Conditions
1025390;IBM Tivoli Directory Server ibmslapd.exe Buffer Overflow in Processing SASL Bind Requests Lets Remote Users Execute Arbitrary Code
1025389;Wireshark Buffer Overflow in DECT Dissector Lets Remote Users Execute Arbitrary Code
1025388;Wireshark X.509if Dissector Lets Remote Users Deny Service
1025387;Skype for Android Lets Local Users Obtain Potentially Sensitive Information
1025386;HP Network Node Manager i (NNMi) Lets Remote Authenticated Users Gain Elevated Access to the Target System
1025383;EMC NetWorker Incorrect Permissions Let Local Users Gain Elevated Privileges
1025382;RSA Adaptive Authentication (On-Premise) Input Validation Hole Permits Cross-Site Scripting Attacks
1025380;LibTIFF Heap Overflow in OJPEG Decoder Lets Remote User's Execute Arbitrary Code
1025379;LibTIFF 'tiffdump.c' Directory Count Integer Overflow May Let Remote Users Execute Arbitrary Code
1025377;Google Chrome Heap Overflow and Memory Errors Let Remote Users Execute Arbitrary Code
1025373;VLC Media Player Heap Overflow in MP4_ReadBox_skcr() Lets Remote Users Execute Arbitrary Code
1025372;Linux Kernel mremap() Mapping Flaw Lets Local Users Deny Service
1025371;SAP NetWeaver Enterprise Portal Discloses Installation Path to Remote Users
1025370;SAP Web Application Server ITSmobile Input Validation Flaws Permit Cross-Site Scripting Attacks
1025365;libxslt generate-id() Discloses Heap Addresses to Remote Users
1025363;Apple Safari Text Node Use-After-Free Lets Remote Users Execute Arbitrary Code
1025362;Mac OS X Includes Some Invalid Comodo Certificates
1025360;Microsoft Reader Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1025359;Microsoft MHTML Stack Overflow Lets Remote Users Execute Arbitrary Code
1025358;IBM Tivoli Directory Server Bugs Let Remote Users Execute Arbitrary Code and Local Privileged Users Obtain Potentially Sensitive Information
1025356;BlackBerry Enterprise Server Input Validation Flaw in BlackBerry Web Desktop Manager Permits Cross-Site Scripting Attacks
1025355;Linux Kernel EFI GUID Partition Table Buffer Overflow Lets Local Users Deny Service
1025354;HP Network Node Manager i Lets Local Users Access Files and Input Validation Hole Permits Cross-Site Scripting Attacks
1025353;CA Total Defense Input Validation Flaw Lets Remote Users Inject SQL Commands
1025351;RealPlayer OpenURLInDefaultBrowser() Function Lets Remote Users Execute Arbitrary Code
1025348;Windows Operating System Loader Driver Signing Restrictions Can Be Bypassed
1025347;Microsoft Fax Cover Page Editor Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1025346;Microsoft Foundation Classes May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1025345;Windows Kernel win32k.sys Lets Local Users Gain Elevated Privileges
1025344;Microsoft WordPad Parsing Error Lets Remote Users Execute Arbitrary Code
1025343;Microsoft Office DLL Loading and Graphic Object Processing Flaws Let Remote Users Execute Arbitrary Code
1025340;Microsoft PowerPoint Bugs Let Remote Users Execute Arbitrary Code
1025337;Microsoft Excel Multiple Bugs Let Remote Users Execute Arbitrary Code
1025336;Linux Kernel NFSv4 ACL Allocation Error Lets Local Users Deny Service
1025335;Microsoft GDI+ EMF Image Integer Overflow Lets Remote Users Execute Arbitrary Code
1025334;Microsoft OpenType Compact Font Format (CFF) Driver Stack Overflow Lets Remote Users Execute Arbitrary Code
1025333;Microsoft JScript and VBScript Engine Integer Overflow Lets Remote Users Execute Arbitrary Code
1025332;Windows DNS Resolution LLMNR Processing Flaw Lets Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1025331;Microsoft .NET Stack Corruption Error in JIT Compiler Lets Remote Users Execute Arbitrary Code
1025330;Microsoft WMITools and Windows Messenger ActiveX Controls Let Remote Users Execute Arbitrary Code
1025329;Windows SMB Server Lets Remote Users Execute Arbitrary Code
1025328;Windows Server Message Block Parsing Errors Let Remote Users Execute Arbitrary Code
1025327;Microsoft Internet Explorer Bugs Let Remote Users Obtain Potentially Sensitive Information, Execute Arbitrary Code, and Hijack User Clicks
1025326;HP-UX Unspecified Flaw in NFS/ONCplus Lets Local Users Deny Service
1025325;Adobe Acrobat/Reader 'Authplay.dll' Flaw Lets Remote Users Execute Arbitrary Code
1025324;Adobe Flash Player Flaw Lets Remote Users Execute Arbitrary Code
1025323;IBM Tivoli Monitoring Contains Unspecified Java Flaw
1025322;KDE Konqueror Input Validation Flaw in Error Page Permits Cross-Site Scripting Attacks
1025321;Linux Kernel Memory Leak in inotify_init() Lets Local Users Deny Service
1025320;Kerberos kadmind Can Be Crashed By a Remote Users Conducting an NMAP Scan
1025317;X xrdb Input Validation Flaw in Processing Hostname Lets Remote Users Execute Arbitrary Commands
1025316;Red Hat Network Satellite Server Bugs Let Remote Users Obtain Files and Other Information
1025315;HP Photosmart Printer Bugs Let Remote Users Access and Modify Data and Conduct Cross-Site Scripting Attacks
1025314;McAfee Firewall Reporter 'GernalUtilities.pm' Authentication Bypass Lets Remote Users Execute Arbitrary Code
1025313;Novell ZENworks Asset Management Directory Traversal Flaw Lets Remote Users Overwrite Files and Execute Arbitrary Code
1025312;Microsoft Windows Kernel Bug in AFD.sys Lets Local Users Deny Service
1025307;Linux Kernel Generic Receive Offload (GRO) Null Pointer Dereference Lets Remote Users Deny Service
1025306;Linux Kernel Ethernet Bridge IGMP Processing Bug Lets Local Users Deny Service
1025304;Red Hat Spice-xpi Bugs Let Local Users Gain Elevated Privileges and Remote Users Execute Arbitrary Code
1025303;Apache Tomcat HTTP BIO Connector Error Discloses Information From Different Requests to Remote Users
1025300;ISC DHCP Meta-Character Filtering Flaw in dhclient Lets Remote Users Execute Arbitrary Code
1025299;WordPress Bugs Permit Denial of Service, Cross-Site Scripting, and Cross-Site Request Forgery Attacks
1025298;WebCalendar Input Validation Flaw in 'edit_entry.php' Permits Cross-Site Scripting Attacks
1025292;Novell File Reporter Agent XML Parsing Bug Lets Remote Users Execute Arbitrary Code
1025291;policycoreutils 'seunshare' Directory Permission Settings Lets Local Users Gain Elevated Privileges
1025290;Glibc Memory Corruption Flaw in fnmatch() May Let Remote Users Execute Arbitrary Code
1025289;Glibc Regression Lets Local Users Gain Elevated Privileges
1025288;HP Network Node Manager i Bug Lets Remote Authenticated Users Obtain Information
1025286;Glibc Locale Command May Let Local Users Gain Elevated Privileges
1025285;IBM WEBi Input Validation Hole Permits Cross-Site Scripting Attacks
1025284;XML Security Library XSLT Signature Verification Bug Lets Remote Users Create or Overwrite Files on the Target System
1025283;IBM solidDB 'solid.exe' Lets Remote Users Bypass Authentication
1025282;Juniper Instant Virtual Extranet (IVE) Bug in Network Connect Credential Provider Lets Users Bypass Access Controls
1025281;HP Operations for UNIX Permits Cross-Site Scripting Attacks and Lets Remote Authenticated Users Gain Unauthorized Access
1025280;Helix Server Format String Flaw and Buffer Overflow Let Remote Users Execute Arbitrary Code
1025279;HP-UX Unspecified Flaw Lets Local Users Deny Service
1025275;Quagga bgpd AS-Pathlimit and Extended-Community Processing Flaws Let Remote Users Deny Service
1025274;logrotate Bugs Lets Local Users Gain Elevated Privileges and Cause Denial of Service Conditions
1025273;IBM AIX LDAP Bug Lets Remote Users Bypass Authentication
1025272;Cisco NAC Guest Server Configuration Error Lets Remote Users Bypass Authentication and Access the Network
1025271;Cisco Secure Access Control System Management Interface Bug Lets Remote Users Change Arbitrary User Passwords
1025270;VMware vmrun Utility Lets Local Users Gain Elevated Privileges
1025269;IBM Rational ClearQuest Licensing Component Lets Local Users Gain Elevated Privileges
1025268;IBM AppScan Licensing Component Lets Local Users Gain Elevated Privileges
1025267;Zend Server Java Bridge 'javamw.jar' Service Lets Remote Users Execute Arbitrary Code
1025266;Xpdf Memory Corruption Errors in t1lib Library Let Remote Users Execute Arbitrary Code
1025264;GNOME Display Manager Cache Directory Symlink Flaw Lets Local Users Gain Elevated Privileges
1025262;libvirt API Access Control Flaw Lets Remote Users Deny Service and Potentially Gain Elevated Privileges
1025258;Conga luci Unspecified Bug Lets Remote Users Gain Elevated Privileges
1025257;LibTIFF Buffer Overflow in ThunderCode Decoder Lets Remote Users Execute Arbitrary Code
1025256;Rsync Checksum Mismatch Error Lets Remote Servers Execute Arbitrary Code
1025255;HP Diagnostics Input Validation Hole Permits Cross-Site Scripting Attacks
1025254;Citrix XenApp and Citrix Presentation Server Bug in ActiveSync Lets Remote Users Execute Arbitrary Code
1025253;EMC Data Protection Advisor Collector for Solaris File Permission Error Lets Remote Authenticated Users Gain Elevated Privileges
1025252;Immunity Debugger HTTP Update Buffer Overflow Lets Remote Users Execute Arbitrary Code via Man-in-the-Middle Attacks
1025251;HP Data Protector Media Operations Flaw in 'DBServer.exe' Lets Remote Users Execute Arbitrary Code
1025250;VLC Media Player Buffer Overflow in Processing AMV and NSV Files Lets Remote Users Execute Arbitrary Code
1025249;HP Virtual SAN Appliance Stack Overflow in 'hydra.exe' Lets Remote Users Execute Arbitrary Code
1025248;Microsoft Windows Includes Some Invalid Comodo Certificates
1025245;RealPlayer Heap Overflow in Processing IVR Files Let Remote Users Execute Arbitrary Code
1025243;Mozilla Firefox Includes Some Invalid Comodo Certificates
1025242;Symantec LiveUpdate Administrator Input Validation Flaw Permits Cross-Site Request Forgery Attacks
1025241;IBM Lotus Domino Server Controller Authentication Flaw Lets Remote Users Bypass Authentication and Execute Arbitrary Code
1025239;HP Discovery &amp; Dependency Mapping Inventory (DDMI) Configuration Flaw Lets Remote Users Gain SNMP;;;
1025238;Adobe AIR Flaw Lets Remote Users Execute Arbitrary Code
1025236;Ruby 64-bit BigDecimal Integer Truncation Flaw Lets Remote Users Execute Arbitrary Code
1025232;Mac OS X Multiple Flaws Let Remote Users Deny Service and Execute Arbitrary Code and Let Local Users Obtain Potentially Sensitive Information
1025230;NetWare Buffer Overflow in FTPD Lets Remote Users Execute Arbitrary Code
1025228;Lotus Quickr Unspecified Flaw Has Unspecified Impact
1025226;Xen arch_set_info_guest() Bug Lets Local Users Deny Service
1025225;Linux Kernel OSF Partition Table Buffer Overflow Lets Local Users Obtain Information
1025224;Asterisk TCP/TLS Server Bug Lets Remote Users Deny Service
1025223;Asterisk Manager Interface Bug Lets Remote Users Consume Excessive Resources
1025222;SugarCRM Lets Remote Authenticated Users Bypass 'List' Restrictions
1025221;SAP Crystal Reports Server Input Validation Flaw in PerformanceManagement Module Permits Cross-Site Scripting Attacks
1025220;TIBCO tibbr Input Validation Hole in Web Service Permits Cross-Site Scripting Attacks
1025219;Foxit Reader createDataObject() Bug Lets Remote Users Create or Overwrite Arbitrary Files
1025216;MIT Kerberos KDC Double Free in perpare_error_as() Lets Remote Users Execute Arbitrary Code
1025215;Apache Tomcat May Ignore @ServletSecurity Annotation Protections
1025214;RSA Access Manager Flaw Lets Remote Users Access Protected Resources
1025213;EMC Avamar Discloses Potentially Sensitive Customer Information to Remote Users
1025212;Blackberry Device Software Bug in WebKit Lets Remote Users Execute Code
1025211;Adobe Reader and Acrobat Flaw in 'authplay.dll' Lets Remote Users Execute Arbitrary Code
1025210;Adobe Flash Player Flaw Lets Remote Users Execute Arbitrary Code
1025208;Struts Input Validation Flaw Lets Remote Users Modify Server-Side Context Objects
1025207;Check Point Endpoint Security Flaw in SNX Service Lets Local Users Gain Elevated Privileges
1025206;SAP NetWeaver Input Validation Hole in SOAP Adapter Permits Cross-Site Scripting Attacks
1025205;HP Client Automation Enterprise Unspecified Configuration Flaw Lets Remote Users Execute Arbitrary Code
1025199;QEMU Password Option Error Lets Remote Users Bypass Authentication
1025195;Linux Kernel AV7110 Driver dvb_ca_ioctl() Memory Corruption Error Lets Local Users Deny Service
1025191;OpenLDAP modrdn Request Processing Flaw Lets Remote Users Deny Service
1025190;OpenLDAP back-ndb Lets Remote Users Authenticate Without a Valid Password
1025188;OpenLDAP Forwarding Error May Let Remote Users Bypass Authentication for External Applications
1025186;vsftpd vsf_filename_passes_filter() Bug Lets Remote Authenticated Users Deny Service
1025184;tgt Double-Free Memory Flaw Lets Remote Users Deny Service
1025183;Apple Safari Input Validation Hole Permits Cross-Site Scripting Attacks and Information Disclosure Attacks
1025182;Apple iOS Bugs Let Remote Users Deny Service and Obtain Potentially Sensitive Information
1025181;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1025179;Postfix Plaintext to TLS Switching Error Lets Remote Users Inject Plaintext Commands
1025176;Red Hat Enterprise Linux Kernel lockd Use-After-Free Flaw Lets Remote Users Deny Service
1025172;Windows Remote Desktop Client DLL Loading Error Lets Remote Users Execute Arbitrary Code
1025171;Microsoft Groove DLL Loading Error Lets Remote Users Execute Arbitrary Code
1025170;Microsoft DirectShow DLL Loading Error Lets Remote Users Execute Arbitrary Code
1025169;Windows Media Player and Windows Media Center Error in Parsing '.dvr-ms' Files Lets Remote Users Execute Arbitrary Code
1025168;VMware ESX SLPD Bug Lets Remote Users Deny Service
1025165;LogWatch Filename Processing Flaw Lets Remote Users Execute Arbitrary Code
1025164;Microsoft Internet Explorer Lets Remote Users Spoof the Address Bar
1025163;Novell Vibe OnPrem Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1025162;Linux Kernel dns_resolver Key Processing Error Lets Local Users Deny Service
1025161;Subversion mod_dav_svn Null Pointer Dereference Lets Remote Users Deny Service
1025158;libcgroup Controller List Heap Overflow Lets Local Users Gain Elevated Privileges
1025157;libcgroup Lets Local Users Spoof NETLINK Messages
1025156;IBM Tivoli Netcool OMNIbus Input Validation Flaw in Web GUI Lets Remote Users Inject SQL Commands
1025155;HP MFP Digital Sending Software Lets Local Users Disable Authentication
1025153;LibTIFF Heap Overflow in Processing CCITT Group 4 Encoded TIFF Images Lets Remote Users Execute Arbitrary Code
1025152;Apple iTunes Multiple Flaws Let Remote Users Execute Arbitrary Code
1025148;Wireshark pcap-ng, Nokia DCT3, LDAP, and SMB Processing Flaws Let Remote Users Deny Service and Potentially Execute Arbitrary Code
1025147;HP StorageWorks File Migration Agent Flaw Lets Remote Users Modify the Data Store
1025145;Pango Null Pointer Dereference in hb_buffer_add_glyph() May Let Remote Users Execute Arbitrary Code
1025136;Mozilla Seamonkey Bugs Let Remote Users Conduct Cross-Site Request Forgery Attacks and Execute Arbitrary Code
1025135;Mozilla Thunderbird Bugs Let Remote Users Execute Arbitrary Code
1025134;Mozilla Firefox Bugs Let Remote Users Conduct Cross-Site Request Forgery Attacks and Execute Arbitrary Code
1025133;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1025132;Samba FD_SET Stack Corruption Flaw Lets Remote and Local Users Deny Service
1025131;Citrix Secure Gateway Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1025130;HP Web Jetadmin Lets Local Users Access Managed Resources
1025129;Foxit Reader Heap Overflow in Processing ICC Chunks Lets Remote Users Execute Arbitrary Code
1025128;Linux Kernel Buffer Overflow in ldm_frag_add() May Let Local Users Gain Elevated Privileges
1025127;Linux Kernel Divide By Zero Error in ldm_get_vblks() Lets Physically Local Users Deny Service
1025126;Linux Kernel Buffer Overflow in mac_partition() Lets Physically Local Users Deny Service
1025124;F-Secure Policy Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1025123;Citrix Licensing Administration Console Third-Party Component Flaw Lets Remote Users Access Some Administrative Functions and Cause Denial of Service Conditions
1025122;Citrix XenApp and XenDesktop Flaw in XML Service Lets Remote Users Execute Arbitrary Code
1025120;CA Internet Security Suite File Creation Flaw Lets Remote Users Execute Arbitrary Code
1025119;NetWare XNFS Stack Overflow Lets Remote Users Execute Arbitrary Code
1025118;Cisco Secure Desktop CSDWebInstaller Bugs Let Remote Users Execute Arbitrary Code
1025117;Microsoft Malware Protection Engine Registry Processing Error Lets Local Users Gain Elevated Privileges
1025116;Red Hat Network Satellite Server Flaws Let Remote Users Conduct Session Fixation and Brute Force Password Guessing Attacks
1025114;Cisco TelePresence Recording Server Bugs Let Remote Users Deny Service and Take Full Control of the Target Device
1025113;Cisco TelePresence Multipoint Switch Flaws Let Remote Users Deny Service and Execute Arbitrary Code
1025112;Cisco TelePresence Endpoint Devices Have Flaws That Let Remote Users Deny Service and Execute Arbitrary Commands and Code
1025111;Cisco TelePresence Manager Bugs Let Remote Users Invoke SOAP Methods, Inject Arbitrary Commands, and Execute Arbitrary Code
1025110;BIND IXFR Transfer/DDNS Update Flaw Lets Remote Users Deny Service
1025109;Cisco Firewall Services Module SCCP Inspection Error Lets Remote Users Deny Service
1025108;Cisco ASA 5500 Bugs Let Remote Users Deny Service and Access Files on the Target Device
1025107;Aptdaemon Security Bypass Lets Local Users View Files
1025106;Mailman Input Validation Flaw in Full Name Field Permits Cross-Site Scripting Attacks
1025102;Red Hat Directory Server Bugs Let Local Users Gain Elevated Privileges and Remote and Local Users Deny Service
1025101;Asterisk UDPTL Array Overflows Let Remote Users Execute Arbitrary Code
1025100;Clam AntiVirus Double Free in vba_read_project_strings() Lets Remote Users Deny Service
1025095;OpenAFS Bugs Let Remote Users Deny Service and May Let Remote Users Execute Arbitary Code
1025094;Dell ActiveX Control Lets Remote Users View Files and Obtain System Informations
1025092;Novell ZENworks Buffer Overflow in TFTPD Server Lets Remote Users Execute Arbitrary Code
1025088;Cisco Security Agent Web Management Interface Bug Lets Remote Users Execute Arbitrary Code
1025087;F-Secure Internet Gatekeeper Discloses Information from Log Files to Remote Users
1025086;Microsoft Active Directory Heap Overflow in Processing BROWSER ELECTION Packets May Let Remote Users Execute Arbitrary Code
1025082;Oracle Java SE and Java for Business Multiple Flaws Let Remote Users Execute Arbitary Code, Access Data, Modifiy Data, and Deny Service
1025077;Eventum Input Validation Holes Permit Cross-Site Scripting Attacks
1025076;IBM Lotus Connections Flaw in Login Module Has Unspecified Impact
1025075;Apple iOS Lets Local Users Obtain Keychain Passwords
1025074;Novell iPrint LPD Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1025066;Apache Continuum Input Validation Flaw Permits Cross-Site Request Forgery Attacks
1025065;Apache Continuum Input Validation Hole Permits Cross-Site Scripting Attacks
1025064;Ruby on Rails Input Validation Flaw in mail_to Helper Permits Cross-Site Scripting Attacks
1025063;Ruby on Rails Input Validation Flaw in limit() Function Lets Remote Users Inject SQL Commands
1025062;Oracle Java Runtime Environment (JRE) Double Precision Conversion Error Lets Remote Users Deny Service
1025061;Ruby on Rails Bug Lets Remote Users Bypass Filters on Case-Insensitive Filesystems
1025060;Ruby on Rails Bug Lets Remote Users Bypass Cross-Site Request Forgery Protection
1025058;RealPlayer Predictable Temporary Filename Lets Remote Users Execute Arbitrary Code
1025056;Adobe Shockwave Player Has Multiple Flaws That Let Remote Users Execute Arbitrary Code
1025055;Adobe Flash Player Flaws Lets Remote Users Execute Arbitrary Code
1025054;IBM Lotus Connections Input Validation Hole in Wikis Permits Cross-Site Scripting Attacks
1025053;DESlock+ Kernel Driver Flaw Lets Local Users Gain Elevated Privileges
1025052;CA Secure Content Manager Heap Overflow in 'ECSQdmn.exe' Lets Remote Users Execute Arbitrary Code
1025051;Check Point Endpoint Security Server Discloses Private Data to Remote Users
1025050;OpenSSL ClientHello Parsing Flaw Lets Remote Users Deny Service
1025049;Microsoft Local Security Authority Subsystem Service (LSASS) Lets Local Users Gain Elevated Privileges
1025048;Windows Kerberos Lets Local Users Gain Elevated Privileges
1025047;Windows Driver Flaws Lets Local Users Gain Elevated Privileges
1025046;Windows Kernel Lets Local Users Gain Elevated Privileges
1025045;Windows Client-Server Run-time Subsystem Lets Local Users Gain Elevated Privileges
1025044;Microsoft JScript and VBScript Disclose Information to Remote Users
1025043;Microsoft Visio Memory Corruption Error in Processing Visio Files Lets Remote Users Execute Arbitrary Code
1025042;Microsoft Active Directory SPN Collosions May Let Remote Authenticated Users Deny Service
1025038;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
1025037;Kerberos Key Distribution Center (KDC) Bugs Let Remote Users Deny Service
1025036;Adobe ColdFusion Flaws Permit Remote Session Hijacking, Cross-Site Scripting, and Information Disclosure
1025035;Kerberos KDC Database Propagation Daemon Input Validation Flaw Lets Remote Users Deny Service
1025034;Windows OpenType Compact Font Format Bug Lets Remote Users Execute Arbitrary Code
1025033;Adobe Reader and Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks and Let Local Users Gain Elevated Privileges
1025032;HP Power Manager Permits Cross-Site Scripting and Cross-Site Request Forgery Attacks
1025031;HP StorageWorks X9000 Expired Password Accounts Can Be Accessed By Remote Users
1025030;VMware ESX/Cisco Nexus 1000V Packet Processing Bug Lets Remote Users Deny Service
1025029;WordPress Input Validation Flaw Lets Remote Authenticated Contributors and Authors Conduct Cross-Site Scripting Attacks
1025028;OpenSSH Legacy Certificates May Disclose Stack Contents to Remote Users
1025027;Apache Tomcat maxHttpHeaderSize Parsing Error Lets Remote Users Deny Service
1025026;Apache Tomcat Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1025025;Apache Tomcat Security Manager Lets Local Users Bypass File Permissions
1025024;Majordomo 2 Directory Traversal Flaw Discloses Arbitrary Files to Remote Users
1025019;IBM Rational Build Forge Input Validation Flaw in User Interface Permits Cross-Site Scripting Attacks
1025018;VLC Media Player MKV File Input Validation Flaw Lets Remote Users Execute Arbitrary Code
1025017;TANDBERG Videoconferencing Systems Default Account Lets Remote Users Gain Root Access
1025016;Cisco WebEx Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1025015;Cisco WebEx Player and WebEx Meeting Center Stack Overflows Let Remote Users Execute Arbitrary Code
1025014;HP OpenView Performance Insight Server Lets Remote Users Execute Arbitrary Code
1025013;CouchDB Input Validation Hole in Administration User Interface Permits Cross-Site Scripting Attacks
1025012;Adobe ColdFusion Input Validation Hole Permits Cross-Site Scripting Attacks
1025011;Opera Bugs Let Remote Users Obtain Information and Execute Arbitrary Code
1025010;Legato NetWorker 'librpc.dll' Spoofing Lets Remote Users Deny Service and Obtain Potentially Sensitive Information
1025004;OpenOffice.org Library Loading Error Lets Remote Users Execute Arbitrary Code
1025003;Microsoft MHTML Input Validation Hole May Permit Cross-Site Scripting Attacks
1025002;OpenOffice.org Multiple Flaws Let Remote Users Execute Arbitrary Code
1024999;ISC DHCPv6 Bug Lets Remote Users Deny Service
1024998;RealPlayer Heap Corruption Error in 'vidplin.dll' Lets Remote Users Execute Arbitrary Code
1024997;Symantec Antivirus Corporate Edition Intel AMS Service Lets Remote Users Deny Service and Execute Programs
1024996;Symantec Antivirus Corporate Edition Intel AMS Service Lets Remote Users Execute Arbitrary Code
1024994;Pango Heap Overflow in pango_ft2_font_render_box_glyph() Lets Remote Users Execute Arbitrary Code
1024993;Novell ZENworks Handheld Management Heap Overflow Lets Remote Users Execute Arbitrary Code
1024992;Cisco Content Services Gateway Bugs Let Users Bypass Billing Policies and Let Remote Users Deny Service
1024991;HP OpenView Storage Data Protector Bug Lets Remote Users Deny Service
1024990;SAP Crystal Reports Flaws Permit Directory Traversal and Cross-Site Scripting Attacks and Let Remote Users Overwrite Files
1024989;RSA Key Manager C Client Input Validation Flaw Lets Remote Users Inject SQL Commands
1024988;IBM AIX FC SCSI Protocol Driver Error Lets Local Users Deny Service
1024986;HP Business Availability Center and Business Service Management Input Validation Flaw Permits Cross-Site Scripting Attacks
1024983;HP OpenView Storage Data Protector Bug Lets Remote Users Execute Arbitrary Code
1024982;Citrix Provisioning Services Unspecified Flaw Let's Remote Users Execute Arbitrary Code
1024981;Oracle Fusion Middleware Flaws Let Remote Users Execute Arbitrary Code, Access and Modify Data, and Deny Service
1024980;Tor Flaws Let Remote Users Execute Arbitrary Code or Deny Service and Let Local Users Obtain Potentially Sensitive Information
1024979;Oracle Enterprise Manager Bug Lets Remote Users Partially Access and Modify Data
1024978;Oracle PeopleSoft PeopleTools and JDEdwards Bugs Let Remote Users Partially Deny Service, Access Data, and Modify Data
1024977;Oracle Industry Applications Bugs Let Remote Users Partially Deny Service, Access Data, and Modify Data
1024976;OpenOffice Bugs in Processing PowerPoint Files Let Remote Users Execute Arbitrary Code
1024975;Solaris Multiple Flaws Let Remote Users Gain Full Control and Local Users Partially Access and Modify Data and Deny Service
1024974;Oracle Secure Backup mod_ssl Flaw Lets Remote Users Partially Modify Data and Cause Partial Denial of Service Conditions
1024973;Oracle Audit Vault Lets Remote Users Gain Full Control
1024972;Oracle Database Bugs Let Remote Users Partially Obtain and Modify Data and Cause Partial Denial of Service Conditions
1024969;Asterisk Buffer Overflow in SIP Channel Driver Lets Remote Authenticated Users Execute Arbitrary Code
1024967;HP Linux Imaging and Printing Project (hplip) Buffer Overflow in hpmud_get_pml() Lets Remote Users Execute Arbitrary Code
1024964;Cisco IOS Multiple Flaws Let Remote Users Deny Service
1024963;Cisco ASA Multiple Flaws Let Remote Users Deny Service and Bypass Security Controls
1024962;NVIDIA CUDA Driver Toolkit Discloses Information to Local Users
1024961;EAServer Installation Flaw Lets Remote Users Execute Arbitrary Code and Directory Traversal Flaw Lets Remote Users View Files
1024960;Libuser LDAP Account Creation Default Password May Let Users Bypass Security Controls
1024958;Symantec Web Gateway Input Validation Flaw Lets Remote Users Inject SQL Commands
1024957;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code and Deny Service
1024956;HP LoadRunner Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1024955;libpng Memory Corruption Error in png_do_rgb_to_gray() May Let Remote Users Execute Arbitrary Code
1024954;IBM Cognos Input Validation Flaw in 'cognos.cgi' Permits Cross-Site Scripting Attacks
1024953;BlackBerry Enterprise Server Buffer Overflow in Attachment Service PDF Distiller Lets Remote Users Execute Arbitrary Code
1024952;Blackberry Browser Application Lets Remote Users Deny Service
1024951;HP OpenView Network Node Manager Multiple Bugs Let Remote Users Execute Arbitrary Code
1024949;tinyBB Input Validation Flaw in 'id' Parameter Lets Remote Users Inject SQL Commands
1024948;Windows Backup Manager May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1024947;Microsoft Data Access Components (MDAC) Memory Corruption Errors in Processing DSN Data and ADO Records Let Remote Users Execute Arbitrary Code
1024943;NetSupport Manager Agent Stack Overflow Lets Remote Users Execute Arbitrary Code
1024942;TIBCO Collaborative Information Manager Flaws Permit Cross-Site Scripting, SQL Injection, and Session Hijacking Attacks
1024941;Novell Identity Manager Input Validation Flaw in Approval Form Permits Cross-Site Scripting Attacks
1024940;Microsoft Internet Explorer Use-After-Free in 'mshtml.dll' May Let Remote Users Execute Arbitrary Code
1024938;Mac OS X Format String Flaw in PackageKit Allows Remote Man-in-the-Middle Attacks to Execute Arbitrary Code
1024937;Evince Font Parsing Buffer Overflows Let Remote Users Execute Arbitrary Code
1024936;SAP Management Console Unspecified Flaws Let Remote Users Obtain Information and Deny Service
1024935;Subversion 'rev_hunt.c' Memory Consumption Error Lets Remote Users Execute Arbitrary Code
1024934;Subversion SVNParentPath Collection Processing Error Lets Remote Users Execute Arbitrary Code
1024932;Windows Graphics Rendering Engine Stack Overflow in Processing Thumbnail Images Lets Remote Users Execute Arbitrary Code
1024930;Wireshark Buffer Overflow in ENTTEC Dissector Lets Remote Users Execute Arbitrary Code
1024929;CA ARCserve D2D Axis2 Default Account Lets Remote Users Execute Arbitrary Code
1024928;WordPress Input Validation Flaw in 'Content' Parameter Permits Cross-Site Scripting Attacks
1024927;IBM Tivoli Access Manager for e-Business Lets Remote Users Traverse the Directory
1024926;Novell iPrint Multiple Flaws Let Remote Users Execute Arbitrary Code
1024925;Microsoft Fax Cover Page Editor Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1024924;Rocket U2 UniVerse and UniData Integer Overflow in RPC Service Lets Remote Users Execute Arbitrary Code
1024923;Linux Kernel IRLMP_ENUMDEVICES Integer Underflow Lets Local Users Obtain Portions of Kernel Memory
1024922;Microsoft Internet Explorer Recursive CSS Import Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1024921;Microsoft IIS FTP Server Lets Remote Users Deny Service
1024917;VMware ESXi Update Installer SFCB Authentication Lets Remote Users Gain Access
1024916;HP StorageWorks Storage Mirroring Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1024915;SAP Crystal Reports Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1024913;Kerio WinRoute Firewall HTTP Cache Can Be Poisoned By Remote Users
1024912;KVM Structure Initialization Error Lets Local Users Obtain Portions of Kernel Memory
1024910;Tor Heap Overflow May Let Remote Users Execute Arbitrary Code
1024909;Opera Bugs Let Remote Users Obtain Information and Display Misleading Security Information
1024908;BlackBerry Desktop Software Weak Password Lets Local Users Decrypt the Backup File
1024907;Apple Time Capsule and AirPort Base Station Bugs Let Remote Users Deny Service or Access Ostensibly Protected Hosts
1024905;GIT gitweb Input Validation Flaw Permits Cross-Site Scripting Attacks
1024904;HP StorageWorks Modular Smart Array Default Administrative Password Lets Remote Users Gain Administrative Access
1024903;HP Discovery &amp; Dependency Mapping Inventory (DDMI) Input Validation Flaw Permits Cross-Site Scripting Attacks;;;
1024902;HP Power Manager Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1024901;IBM Tivoli Storage Manager Lets Local Users Gain Elevated Privileges
1024900;Symantec Endpoint Protection Validation Flaw in 'fw_charts.php' Lets Remote Users Overwrite Files and Execute Arbitrary Code
1024898;HP Insight Management Agents Discloses Full Path to Remote Users
1024897;HP Insight Diagnostics Online Edition Input Validation Hole Permits Cross-Site Scripting Attacks
1024895;F-Secure Internet Security DLL Loading Error Lets Remote Users Execute Arbitrary Code
1024894;TIBCO ActiveMatrix JMX Connection Processing Flaw Lets Remote Users Execute Arbitrary Code, Deny Service, and Obtain Potentially Sensitive Information
1024893;Citrix Access Gateway Flaw in Legacy NT Authentication Component Lets Remote Users Inject Commands
1024892;HP OpenVMS Integrity Servers Lets Local Users Deny Service or Gain Elevated Privileges
1024891;BlackBerry Enterprise Server Buffer Overflow in Attachment Service Lets Remote Users Execute Arbitrary Code
1024890;SAP NetWeaver Business Client Buffer Overflow in 'sapwdpcd.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1024888;Microsoft Exchange Server RPC Processing Flaw Lets Remote Authenticated Users Deny Service
1024887;Microsoft Office Graphics Filters Let Remote Users Execute Arbitrary Code
1024886;Microsoft SharePoint Input Validation Flaw in Processing SOAP Requests Let Remote Users Execute Arbitrary Code
1024885;Microsoft Publisher Bugs Let Remote Users Execute Arbitrary Code
1024884;Microsoft Hyper-V Input Validation Flaw Lets Local Guest Operating System Users Deny Service
1024883;Windows Netlogon Service Lets Remote Authenticated Users Deny Service
1024882;Windows Consent User Interface Lets Local Users Gain Elevated Privileges
1024881;Windows Routing and Remote Access NDProxy Buffer Overflow Lets Local Users Gain Elevated Privileges
1024880;Windows Kernel Buffer Overflows and Memory Corruption Errors Let Local Users Gain Elevated Privileges
1024879;Microsoft Windows Internet Connection Signup Wizard May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1024878;Windows Address Book May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1024877;Microsoft Windows May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1024876;Windows Media Encoder May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1024875;Windows Movie Maker May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1024874;Microsoft Windows Task Scheduler Lets Local Users Gain Elevated Privileges
1024873;Windows OpenType Font Driver Memory Corruption Flaws Let Remote Users Execute Arbitrary Code
1024872;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Domain Attacks
1024871;IBM Lotus Mobile Connect Input Validation Hole Permits Cross-Site Scripting Attacks
1024870;Novell ZENworks Desktop Management Buffer Overflows Let Remote Users Execute Arbitrary Code
1024866;Symantec Antivirus Corporate Edition Input Validation Flaw in Intel Handler Service Lets Remote Users Deny Service
1024865;Adobe Illustrator DLL Loading Error Lets Remote Users Execute Arbitrary Code
1024862;ISC DHCP TCP Failover Bug Lets Remote Users Deny Service
1024861;RealPlayer Buffer Overflows and Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1024859;Exim Configuration File Capability Lets Local Users Gain Elevated Privileges
1024858;Exim Buffer Overfow in string_format() Lets Remote Users Execute Arbitrary Code
1024852;CA XOsoft Buffer Overflow in Processing SOAP Requests Lets Remote Users Execute Arbitrary Code
1024851;Mozilla Firefox Input Validation Flaw Lets Remote Users Bypass Cross-Site Scripting Protections
1024850;Mozilla Firefox Lets Remote Users Spoof the URL Location Bar
1024848;Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code
1024846;Mozilla Thunderbird Bugs Let Remote Users Execute Arbitrary Code
1024845;IBM WebSphere Commerce May Disclose One User's Messages to Another User
1024844;Citrix Web Interface Input Validation Hole Permits Cross-Site Scripting Attacks
1024842;WordPress XML-RPC Interface Bug Lets Remote Authenticated Users Modify Posts
1024840;JBoss Enterprise Application Platform Remoting Bug Lets Remote Users Deny Service
1024833;Movable Type Input Validation Flaws Permit Cross-Site Scripting Attacks and Lets Remote Users Inject SQL Commands
1024832;GNU Glibc Stack Exhaustion Flaw in regcomp() Lets Remote Users Deny Service
1024830;Apple QuickTime Multiple Flaws Let Remote Users Execute Arbitrary Code
1024829;Apple QuickTime Lets Local Users Access Potentially Sensitive Information
1024828;DotNetNuke Input Validation Hole in 'InstallWizard' Permits Cross-Site Scripting Attacks
1024827;HP webOS Unspecified Flaw in Contacts Application Lets Remote Users Execute Arbitrary Code
1024826;HP-UX Running Threaded Processes Lets Remote Authenticated Users Deny Service
1024825;Red Hat Enterprise Virtualization Manager Race Condition Lets Local Users Gain Elevated Privileges
1024823;OpenSSL J-PAKE Validation Error Lets Remote Users Validate Without Shared Secret Key
1024822;OpenSSL Stored Session Cache Modification Bug May Let Remote Users Downgrade the Ciphersuite
1024821;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code and Deny Service
1024820;VMware Race Conditions and Input Validation Flaw Let Local Users on the Host Operating System Gain Elevated Privileges
1024819;VMware Movie Decoder Heap Overflow in Decompression Routine Lets Remote Users Execute Arbitrary Code
1024818;Clam AntiVirus Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1024817;BIND Bugs Let Remote Users Bypass Access Controls and Deny Service
1024813;JBoss Enterprise Application Platform Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Conduct Cross-Site Request Forgery Attacks
1024809;WordPress Input Validation Flaw in do_trackbacks() Lets Remote Authenticated Users Inject SQL Commands
1024808;CA Internet Security Suite Buffer Overflow in 'KmxSbx.sys'Lets Local Users Gain Elevated Privileges
1024806;Red Hat Enterprise MRG Messaging Lets Local Users Gain Elevated Privileges
1024803;MIT Kerberos Checksum Handling Errors May Let Remote or Remote Authenticated Users Forge/Modify Certain Data
1024800;Cisco ASA IKE Responses Let Remote Users Determine Valid Groupnames
1024797;PHP Validation Flaw in utf8_decode() Permits Cross-Site Scripting Attacks and Lets Remote Users Inject SQL Commands
1024795;CVS Heap Overflow in Processing RCS Files Lets Remote Users Execute Arbitrary Code
1024790;Microsoft Outlook Attachment Processing Flaw Lets Remote Users Deny Service
1024789;IBM WebSphere MQ Internet pass-thru Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1024788;Linux Kernel Memory Leak in inotify_init() Lets Local Users Deny Service
1024787;Windows Kernel Buffer Overflow in RtlQueryRegistryValues() Lets Local Users Gain Elevated Privileges
1024786;Xen Backend Driver Thread Leak Lets Local Guest Users Deny Service
1024785;Ghostscript TrueType Integer Overflow in Ins_MINDEX() Lets Remote Users Execute Arbitrary Code
1024783;Google Android Lets Remote Users Obtain SD Card Contents
1024782;Trend Micro OfficeScan TMTDI Kernel Drivers Let Local Users Gain Elevated Privileges
1024777;Horde Application Framework Input Validation Flaw in Displaying vCard Attachments Permits Cross-Site Scripting Attacks
1024775;RSA Adaptive Authentication Input Validation Hole Permits Cross-Site Scripting Attacks
1024773;Apple iOS Mail DNS Prefetching Bug Lets Remote Users Determine if Mail Was Read
1024772;Apple iOS Packet Filter Rule Processing Invalid Pointer Reference Lets Local Users Gain Elevated Privileges
1024771;Apple iOS Photos Application May Disclose MobileMe Password to Certain Remote Users
1024770;Apple iOS Heap Overflow in Processing GSM TMSI Data Lets Remote Users Execute Arbitrary Code
1024768;Apple iOS Bugs Let Remote Users Initiate Calls and Bypass Configuration Profile Signature Validation
1024767;FreeType Heap Overflow in Processing TrueType Fonts Lets Remote Users Execute Arbitrary Code
1024764;Apache Tomcat Manager Input Validation Hole in 'sessionList.jsp' Permits Cross-Site Scripting Attacks
1024763;Wireshark ZigBee ZCL Dissector Infinite Loop Lets Remote Users Deny Service
1024762;Wireshark Buffer Overflow in LDSS Dissector Lets Remote Users Deny Service
1024761;PHP Use After Free in 'ext/imap/php_imap.c' Lets Remote Users Deny Service
1024760;PGP Desktop Data Insertion Bug Lets Remote Users Bypass Message Verification
1024759;Novell iPrint Client 'server-address' Flaw Lets Remote Users Execute Arbitrary Code
1024757;Apple Safari Bugs Let Remote Users Execute Arbitrary Code or Access Information from Other Domains
1024754;SystemTap Lets Local Users Gain Elevated Privileges and Deny Service
1024753;Cisco Unified Videoconferencing Lets Remote Users Access the System and Remote Authenticated Users Execute Arbitrary Code
1024749;Openswan Buffer Overflows Let Remote Authenticated Gateways Execute Arbitrary Code
1024745;FreeType Buffer Overflow in ft_var_readpackedpoints() Lets Remote Users Execute Arbitrary Code
1024743;OpenSSL Buffer Overflow in TLS Server Extension Parsing May Let Remote Users Execute Arbitrary Code
1024741;HP LaserJet Printer Printer Job Language (PJL) Interface Directory Traversal Flaw Lets Remote Users View Arbitrary Files
1024740;Mac OS X Server Dovecot Memory Aliasing Bug May Cause Mail to Be Delivered to the Wrong User
1024739;Norton Mobile Security Discloses Potentially Sensitive Information to Other Applications
1024738;RealPlayer Image Map Flaws Let Remote Users Execute Arbitrary Code
1024737;PHP mb_strcut() May Disclose Potentially Sensitive Information
1024736;IBM Systems Director 'reset_diragent_keys' Unsafe File Permissions Lets Local Users Gain Elevated Privileges
1024729;Apple QuickTime Multiple Flaws Let Remote Users Execute Arbitrary Code
1024728;LANDesk Management Gateway Input Validation Error Lets Remote Authenticated Administrators Injection Operating System Commands
1024724;FreeBSD pseudofs Mutex Unlocking Error Lets Local Users Gain Elevated Privileges
1024723;Mac OS X Lets Remote Users Execute Arbitrary Code, Deny Service, and Obtain Information
1024716;Adobe Flash Media Server Flaws Let Remote Users Deny Service or Execute Arbitrary Code
1024710;Linux Kernel VIDIOCSMICROCODE Access Control Flaw Lets Local Users Gain Elevated Privileges
1024709;Linux Kernel Error in Futex Macros Lets Local Users Deny Service
1024708;Linux Kernel Null Pointer Dereference in io_submit_one() Lets Local Users Deny Service
1024707;Microsoft Forefront Unified Access Gateway Input Validation Flaws Permit Cross-Site Scripting and URL Redirection Attacks
1024706;Microsoft PowerPoint Bugs Let Remote Users Execute Arbitrary Code
1024705;Microsoft Office Flaws Let Remote Users Execute Arbitrary Code
1024704;Novell GroupWise Internet Agent Buffer Overflows in Processing VCALENDAR Data Let Remote Users Execute Arbitrary Code
1024703;Novell GroupWise Internet Agent Overflow in Parsing E-mail 'Content-Type' Number Values Lets Remote Users Execute Arbitrary Code
1024702;Novell GroupWise Internet Agent Overflow in Parsing E-mail 'Content-Type' Values Lets Remote Users Execute Arbitrary Code
1024701;Novell GroupWise Internet Agent Stack Overflow in Processing E-mail 'Content-Type' Values Lets Remote Users Execute Arbitrary Code
1024700;Novell GroupWise Internet Agent IMAP Service Lets Remote Users Execute Arbitrary Code
1024699;SAP NetWeaver 'sapstartsrv.exe' Processing Error Lets Remote Users Execute Arbitrary Code
1024697;Red Hat Certificate System Bugs Let Remote Users Obtain One-Time PINs and Generate Certificates
1024694;Cisco Unified Communications Manager setuid Binary Lets Local Users Gain Root Privileges
1024693;Cisco Unified Intelligent Contact Management Buffer Overflows in 'Agent.exe' Let Remote Users Execute Arbitrary Code
1024692;Juniper Secure Access Input Validation Hole in 'meeting_testjava.cgi' Permits Cross-Site Scripting Attacks
1024691;Novell ZENworks Handheld Management Buffer Overflow in 'ZfHIPCND.exe' Lets Remote Users Execute Arbitrary Code
1024690;PHP Null Pointer Dereference in ZipArchive::getArchiveComment() May Let Remote Users Execute Arbitrary Code
1024687;Linux Kernel INET_DIAG Bytecode Auditing Bypass Lets Local Users Deny Service
1024686;IBM WebSphere Application Server Input Validation Hole in Administrative Console Permits Cross-Site Scripting Attacks
1024685;Adobe Flash Player Flaws Lets Remote Users Execute Arbitrary Code
1024684;Adobe Reader Memory Corruption Flaw Lets Remote Users Execute Arbitrary Code
1024683;Bugzilla Permits Cross-Site Scripting and HTTP Response Splitting Attacks and Discloses Certain Information to Remote Users
1024682;Adobe Shockwave Player Use-After-Free Bug in 'Shockwave Settings' Lets Remote Users Execute Arbitrary Code
1024676;Microsoft Internet Explorer Freed Object Invalid Flag Reference Access Lets Remote Users Execute Arbitrary Code
1024675;HP Insight Control Performance Management for Windows Lets Remote Users Download Arbitrary Files
1024674;Trend Micro Titanium Maximum Security 'tmtdi.sys' Driver Lets Local Users Gain Elevated Privileges
1024673;HP Insight Recovery for Windows Flaws Permit Cross-Site Scripting and Directory Traversal Attacks
1024672;HP Insight Control Performance Management for Windows Flaws Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks and Let Remote Authenticated Users Gain Elevated Privileges
1024671;BroadSoft BroadWorks Lets Remote Authenticated Users View and Record Live Call Detail Records
1024670;IBM Tivoli Directory Server Proxy Server Can Be Crashed By Remote Users
1024668;PAM Lets Local Users Gain Elevated Privileges
1024667;HP Insight Managed System Setup Wizard for Windows Lets Remote Users Download Arbitrary Files
1024666;SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1024664;Adobe Shockwave Player Has Multiple Flaws That Let Remote Users Execute Arbitrary Code
1024662;CUPS IPP Request Processing Bug Lets Remote Users Execute Arbitrary Code
1024660;Adobe Reader and Acrobat Flaw in 'authplay.dll' Lets Remote Users Execute Arbitrary Code
1024659;Adobe Flash Player Flaw Lets Remote Users Execute Arbitrary Code
1024658;Palm webOS Camera Application Lets Local Users Overwrite Arbitrary Files
1024657;HP LoadRunner Web Tours Lets Remote Users Deny Service
1024656;Palm webOS Doc Viewer Flaw in Processing Word Documents Lets Remote Users Deny Service
1024651;Mozilla Thunderbird Heap Overflow Lets Remote Users Execute Arbitrary Code
1024650;Mozilla Seamonkey Heap Overflow Lets Remote Users Execute Arbitrary Code
1024649;HP Storage Essentials Grants Access to Remote Users
1024648;Symantec IM Manager Input Validation Flaws Let Remote Users Inject SQL Commands
1024647;Palm webOS Flaw in Service API Lets Local Users Gain Elevated Privileges
1024646;CiscoWorks Common Services Buffer Overflow Lets Remote Users Execute Arbitrary Code
1024645;Mozilla Firefox Heap Overflow Lets Remote Users Execute Arbitrary Code
1024644;HP Version Control Repository Manager Hole Permits Cross-Site Scripting Attacks
1024643;HP Insight Control Server Migration Bugs Let Local Users Gain Elevated Privileges and Remote Users Conduct Cross-Site Scripting Attacks
1024642;HP Insight Control Power Management Bugs Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1024641;HP Insight Control Virtual Machine Management Lets Local Users Gain Elevated Privileges and Permits Remote Cross-Site Scripting and Cross-Site Request Forgery Attacks
1024640;HP Virtual Server Environment Lets Remote Users Download Arbitrary Files
1024639;NitroView ESM Input Validation Flaw in 'ess.pm' Lets Remote Users Execute Arbitrary Code
1024636;GNU C Library LD_AUDIT Environment Variable May Let Local Users Gain Elevated Privileges
1024635;Adobe Shockwave Player Bug Lets Remote Users Execute Arbitrary Code
1024634;HP Data Protector Media Operations 'SignInName' Parameter Overflow Lets Remote Users Deny Service
1024633;IBM Tivoli Access Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1024632;Blue Coat ProxyAV Permits Cross-Site Request Forgery Attacks
1024631;HP Virtual Connect Enterprise Manager Discloses Files to Remote Users
1024630;Microsoft Internet Explorer 'window.onerror' Callback Lets Remote Users Obtain Information From Other Domains
1024629;Sawmill Enterprise Multiple Bugs Let Remote Users Read/Write Files, Execute Commands, Reset Passwords, and Conduct Cross-Site Scripting and Request Forgery Attacks
1024628;NetBSD netsmb Filesystem Buffer Limit Error Lets Local Users Consume Excessive Memory
1024627;NetBSD Larn Game Privilege Handling Error Lets Local Users Gain Elevated Privileges
1024626;Apple FaceTime for Mac Lets Local Users Modify iTunes/MobileMe Passwords
1024624;Ruby on Rails Nested Attributes Processing Error Lets Remote Users Modify Arbitrary Records
1024623;Pidgin purple_base64_decode() Validation Flaw Lets Remote Users Deny Service
1024622;HP System Insight Manager Flaws Let Remote Authenticated Users Gain Elevated Privileges and Remote Users Conduct Cross-Site Scripting and Cross-Site Request Forgery Attacks
1024621;HP Systems Insight Manager Flaws Let Remote Users Modify Data, Deny Service, or Execute Arbitrary Code on the Target System
1024619;GNU C Library $ORIGIN Expansion in Setuid Programs May Let Local Users Gain Elevated Privileges
1024618;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1024617;Mac OS X Java Command Injection Flaw in updateSharingD Lets Local Users Gain Elevated Privileges
1024616;Mac OS X Java Applet Tag Processing Flaw Lets Remote Users Execute Arbitrary Code
1024615;HP AssetManager and HP AssetCenter Input Validation Hole Permits Cross-Site Scripting Attacks
1024613;Linux Kernel RDS Protocol Bug Lets Local Users Gain Elevated Privileges
1024612;Adobe InDesign DLL Loading Error Lets Remote Users Execute Arbitrary Code
1024611;Adobe RoboHelp Input Validation Flaws Permit Cross-Site Scripting Attacks
1024608;Mozilla Thunderbird Bugs Let Remote Users Obtain Potentially Sensitive Information and Execute Arbitrary Code
1024607;Mozilla Seamonkey Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Obtain Potentially Sensitive Information, and Execute Arbitrary Code
1024605;Mozilla Firefox Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Obtain Potentially Sensitive Information, and Execute Arbitrary Code
1024603;Linux Kernel tcf_act_police_dump() Function Lets Local Users Obtain Portions of Kernel Memory
1024602;IBM Informix Dynamic Server Flaws Let Remote and Remote Authenticated Users Execute Arbitrary Code
1024601;IBM Rational Quality Manager Default Administrative Account Lets Remote Users Execute Arbitrary Code
1024600;Blue Coat ProxySG Lets Remote Users Bypass JavaScript Filtering
1024598;RealPlayer Bugs Let Remote Users Execute Arbitrary Code
1024597;IBM solidDB Packet Processing Error Lets Remote Users Deny Service
1024590;Linux Kernel i915 Driver Access Control Flaw Lets Local Users Gain Elevated Privileges
1024583;cURL 'Content-disposition' Header Processing Flaw Lets Remote Users Overwrite Files and Potentially
1024580;Red Hat Enterprise MRG Messaging AMQP Processing Flaw Lets Remote and Remote Authenticated Users Shutdown the Cluster
1024578;Winamp Buffer Overflows in Processing MKV and MTM Files Let Remote Users Execute Arbitrary Code
1024577;BlackBerry Enterprise Server Buffer Overflow in Attachment Service Lets Remote Users Execute Arbitrary Code
1024576;HP ProCurve Access Point, Access Controller, and Mobility Controller Bugs Let Remote Authenticated Users Gain Elevated Privileges
1024575;HP Systems Insight Manager Bug Lets Remote Users View Files
1024573;Java Runtime Environment Multiple Flaws Let Remote Users Execute Arbitrary Code
1024572;Sun Java System Directory Server Identity Synchronization for Windows Lets Local Users Access and Modify Data and Deny Service
1024571;OpenSolaris Depot Server and SMB Bugs Let Remote Users Access and Modify Data and Deny Service
1024570;Opera Bugs Let Remote Users Obtain Information, Conduct Cross-Domain Attacks, and Execute Arbitrary Code
1024569;Oracle WebLogic Node Manager Remote Configuration Capability Lets Remote Users Execute Arbitrary Commands
1024568;Oracle Primavera Products Suite Project Management Module Bug Lets Local Users Partially Access and Modify Data and Deny Service
1024567;Oracle Siebel Bugs Let Remote Authenticated Users Partially Access and Modify Data and Cause Partial Denial of Service Conditions
1024566;Oracle E-Business Suite Bugs Let Remote Users Partially Access and Modify Data
1024565;Oracle PeopleSoft Components Let Remote Authenticated Users Partially Modify and Access Data and Remote Users Partially Modify Data
1024564;Solaris Multiple Flaws Let Remote and Local Users Gain Full Control or Deny Service
1024563;Oracle Fusion Middleware Flaws Let Remote Users Partially Access and Modify Data and Partially Deny Service
1024562;Oracle VM Flaws Let Remote Authenticated Users Access and Modify Data and Deny Service
1024561;Oracle Enterprise Manager Grid Control EM Console Flaw Lets Remote Users Partially Obtain and Modify Data and Cause Partial Denial of Service Conditions
1024560;Oracle Database Bugs Let Remote Users Partially Obtain and Modify Data and Cause Partial Denial of Service Conditions
1024559;Microsoft SharePoint Input Validation Hole in SafeHTML Permits Cross-Site Scripting Attacks
1024558;Microsoft Cluster Service Disk Permission Flaw Lets Local Users Gain Elevated Privileges
1024557;Microsoft Foundation Classes Library Buffer Overflow in Window Title Lets Remote Users Execute Arbitrary Code
1024556;Windows Schannel TLSv1 Processing Bug Lets Remote Users Deny Service
1024555;Windows Shell COM Object Instantiation Error Lets Remote Users Execute Arbitrary Code
1024554;Windows OpenType Font (OTF) Format Driver Memory Corruption Flaw Lets Local Users Gain Elevated Privileges
1024553;Windows LPC Buffer Overflow Lets Local Users Gain Elevated Privileges
1024552;Microsoft Office Excel Has Multiple Flaws That Let Remote Users Execute Arbitrary Code
1024551;Microsoft Office Word Processing Flaws Let Remote Users Execute Arbitrary Code
1024550;Windows Media Player Object Deallocation Error Lets Remote Users Execute Arbitrary Code
1024549;Windows Common Control Library Heap Overflow Lets Remote Users Execute Arbitrary Code
1024548;SAP BusinessObjects Crystal Reports Buffer Overflow in Processing GIOP Requests Lets Remote Users Execute Arbitrary Code
1024547;Windows win32k.sys Kernel-mode Driver Bugs Let Local Users Gain Elevated Privileges
1024546;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code, Obtain Information, and Conduct Cross-Site Scripting Attacks
1024545;Windows Media Player Use-After-Free Memory Error in Network Sharing Service Lets Remote Users Execute Arbitrary Code
1024544;Windows Embedded OpenType Font Engine Integer Overflow Lets Remote Users Execute Arbitrary Code
1024543;Microsoft .NET Framework JIT Compiler Memory Access Error Lets Remote Users Execute Arbitrary Code
1024542;PHP FILTER_VALIDATE_EMAIL Filter Bug Lets Remote Users Deny Service
1024541;IBM WebSphere Application Server for z/OS Permits Cross-Site Request Forgery Attacks
1024540;IBM WebSphere Application Server for z/OS Input Validation Flaw Permits Cross-Site Scripting Attacks
1024539;IBM Tivoli Provisioning Manager for OS Deployment Input Validation Flaw in ODBC Gateway Lets Remote Users Inject SQL Commands
1024538;HP Data Protector Manager Null Pointer Dereference Lets Remote Users Deny Service
1024537;Windows LPC Processing Flaw Lets Local Users Deny Service
1024533;Red Hat Enterprise MRG Messaging SSL and Persistent Message Processing Flaws Let Remote and Remote Authenticated Users Deny Service
1024520;Poppler Memory Allocation Bug in PostScriptFunction() Lets Remote Users Execute Arbitrary Code
1024519;Xpdf Array Indexing Error in FoFiType1::parse() Lets Remote Users Execute Arbitrary Code
1024518;Xpdf Pointer Dereference in Gfx::getPos() Lets Remote Users Execute Arbitrary Code
1024517;NetBSD glob(3) GLOB_LIMIT Resource Exhaustion Flaw Lets Remote Users Deny Service
1024516;RSA Authentication Client Access Control Flaw Lets Local Users Extract Certain Key Material
1024514;PostgreSQL Procedural Language Hijacking Flaw Lets Remote Authenticated Users Gain Elevated Privileges
1024512;Kerberos Uninitialized Pointer Error in merge_authdata() Lets Remote Authenticated Users Deny Service
1024511;Adobe Reader and Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code
1024509;SmarterMail LDAP Query Input Validation Flaw Permits Cross-Site Scripting Attacks
1024508;MySQL Replication Flaw Lets Remote Authenticated Users Gain Elevated Privileges
1024507;MySQL Multiple Flaws Let Remote Authenticated Users Deny Service
1024506;Blackberry OS Browser Flaow Permits Cross-Domain Scripting Attacks
1024505;Linux Kernel sctp_auth_asoc_get_hmac() Memory Corruption Error Lets Remote Users Deny Service
1024504;Subversion mod_dav_svn Bug Lets Remote Users Bypass Certain Access Controls
1024503;Blue Coat ProxySG Input Validation Hole Permits Cross-Site Scripting Attacks
1024500;FreeType Heap Overflow in Processing CFF Font Files Lets Remote Users Execute Arbitrary Code
1024499;Novell eDirectory Index Error in NCP Service Lets Remote Users Deny Service
1024498;IBM DB2 Buffer Overflow in Administration Server May Let Remote Users Execute Arbitrary Code
1024497;Novell iManager Lets Remote Users Upload Arbitrary Files
1024496;Microsoft Internet Information Server (IIS) Web Server Stack Overflow in Reading POST Data Lets Remote Users Deny Service
1024494;BIND Access Control List Flaw Lets Remote Users Access Cached Data
1024493;IBM Tivoli Storage Manager Fastback Lets Remote Users Deny Service and Execute Arbitrary Code
1024487;SAP Management Console Null Pointer Dereference Lets Remote Users Deny Service
1024486;GIT Buffer Overflow in is_git_directory() Lets Remote Users Execute Arbitrary Code
1024483;Red Hat Directory Server for HP-UX Lets Local Users Gain Elevated Privileges
1024482;HP-UX Directory Server Lets Local Users Gain Elevated Privileges
1024481;VMware Workstation and Player Installer Displays HTML File From Current Working Directory
1024480;HP OpenView Network Node Manager Unspecified Bug Lets Remote Users Deny Service
1024478;RSA Authentication Agent for Web Lets Remote Users Traverse the Directory
1024477;HP System Management Homepage Discloses Potentially Sensitive Information to Remote Users
1024476;HP System Management Homepage Flaw Lets Remote Users Conduct URL Redirection Attacks
1024475;Cisco IOS H.323 Processing Flaws Let Remote Users Deny Service
1024474;Cisco IOS IGMP v3 Processing Flaw Lets Remote Users Deny Service
1024473;Cisco IOS SIP Processing Flaws Let Remote Users Deny Service
1024472;Cisco IOS SSL VPN HTTP Redirect Memory Leak Lets Remote Users Deny Serivce
1024471;Cisco IOS Network Address Translation Bugs Let Remote Users Deny Service
1024470;Cisco Unified Communications Manager SIP Processing Flaws Let Remote Users Interrupt Voice Services
1024468;Linux Kernel IA32 Emulation Regression Lets Local Users Gain Root Privileges
1024466;Linux Kernel compat_alloc_user_space() Stack Pointer Error Lets Local Users Gain Root Privileges
1024462;Mac OS X Apple File Protocol (AFP) Server Password Validation Flaw Lets Remote Users Acceess AFP Shares
1024460;Bzip2 Integer Overflow May Let Remote Users Execute Arbitrary Code
1024459;Microsoft ASP.NET Padding Oracle Attack Lets Remote Users Decrypt Data
1024458;IBM DB2 May Let Remote Authenticated Users Update Tables Without Privileges in Certain Cases
1024457;IBM DB2 Privilege Revocation Error May Let Remote Authenticated Users Access Restricted Objects
1024456;IBM FileNet Application Engine URL-based Session IDs May Let Remote Users Hijack User Sessions
1024455;IBM FileNet Application Engine Input Validation Hole Permits Cross-Site Scripting Attacks
1024453;HP System Management Homepage Input Validation Flaw Permits HTTP Response Splitting Attacks
1024452;Apple QuickTime DLL Loading and ActiveX Control Bugs Let Remote Users Execute Arbitrary Code
1024451;IBM Lotus Sametime Connect Has Unspecified Web Container Flaw With Unspecified Impact
1024450;Novell PlateSpin Orchestrate Flaw in Graph Rendering Component Lets Remote Users Execute Arbitrary Code
1024449;3Com OfficeConnect Gigabit VPN Firewall Input Validation Hole Permits Cross-Site Scripting Attacks
1024448;IBM Lotus Domino iCalendar Stack Overflow in MAILTO Processing Lets Remote Users Execute Arbitrary Code
1024445;Microsoft Outlook Web Access Authentication Flaw Lets Remote Users Hijack User Sessions
1024444;Windows Client-Server Runtime Subsystem Lets Local Users Gain Elevated Privileges
1024443;Microsoft Local Security Authority Subsystem Service (LSASS) Heap Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1024442;Microsoft WordPad Parsing Error in Text Converters Lets Remote Users Execute Arbitrary Code
1024441;Microsoft Windows RPC Memory Allocation Error Lets Remote Users Execute Arbitrary Code
1024440;Microsoft Internet Information Services Bugs Let Remote Users Bypass Authentication, Deny Service, and Execute Arbitrary Code
1024439;Microsoft Outlook Heap Overflow Lets Remote Users Execute Arbitrary Code
1024438;Microsoft Office Unicode Font Parsing in USP10.DLL Lets Remote Users Execute Arbitrary Code
1024437;Windows Unicode Scripts Processor Font Parsing Error in USP10.DLL Lets Remote Users Execute Arbitrary Code
1024436;Windows MPEG-4 Codec Processing Flaw Lets Remote Users Execute Arbitrary Code
1024435;Windows Print Spooler Access Permission Flaw Lets Remote Users Execute Arbitrary Code
1024434;Samba Buffer Overflow in sid_parse() Lets Remote Users Execute Arbitrary Code
1024433;HP System Management Homepage Information Disclosure Flaw Lets Remote Authenticated Users Gain Root Access
1024432;Adobe Flash Player Flaw Lets Remote Users Execute Arbitrary Code
1024431;Adobe Acrobat and Adobe Reader Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1024430;IBM AIX Buffer Overflow in sa_snap Lets Local Users Gain Elevated Privileges
1024429;IBM Proventia Network Mail Security System Permits Cross-Site Request Forgery Attacks
1024428;Wireshark Stack Overflow in ASN.1/BER Dissector Lets Remote Users Deny Service
1024427;MailEnable SMTP Command Length Validation Error Lets Remote Users Deny Service
1024426;IBM Proventia Network Mail Security System Input Validation Flaws Permit Cross-Site Scripting Attacks
1024425;BlackBerry Desktop Software May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1024423;IBM Records Manager Permits Cross-Site Scripting and Redirection Attacks
1024420;RSA Access Manager Server Unspecified Bug Lets Remote Users Bypass Security Restrictions
1024419;RSA Access Manager Agent Authentication Flaw Lets Remote Users Access Potentially Sensitive Information
1024418;Linux Kernel xfs_ioc_fsgetxattr() Initialization Error Lets Local Users View Kernel Memory
1024417;Apache Traffic Server Insufficient Randomization Lets Remote Users Poison the DNS Cache
1024416;Apple iOS Bootrom Flaw Lets Local Users Gain Elevated Privileges
1024415;Adobe Acrobat and Adobe Reader Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1024414;Apple iPod touch Multiple Bugs Let Remote Users Execute Arbitrary Code and Redirect FaceTime Calls
1024413;Apple iPhone Multiple Bugs Let Remote Users Execute Arbitrary Code and Redirect FaceTime Calls
1024410;HP Data Protector Express Bugs Let Local Users Deny Service or Execute Arbitrary Code
1024409;HP Data Protector Express Bugs Let Local Users Deny Service or Execute Arbitrary Code
1024408;Cisco Wireless LAN Controller Flaws Let Remote Authenticated Users Gain Elevated Privileges and Remote Users Bypass ACLs and Deny Service
1024407;Mozilla Thunderbird DLL Loading Error Lets Remote Users Execute Arbitrary Code
1024406;Mozilla Firefox DLL Loading Error Lets Remote Users Execute Arbitrary Code
1024403;Mozilla Thunderbird Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Obtain Potentially Sensitive Information, and Execute Arbitrary Code
1024401;Mozilla Firefox Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Obtain Potentially Sensitive Information, and Execute Arbitrary Code
1024400;Apple Safari Bugs Let Remote Users Execute Arbitrary Code
1024399;Horde Application Framework Input Validation Flaw in 'icon_browser.php' Permits Cross-Site Scripting Attacks
1024398;HP ProLiant G6 Lights-Out 100 Lets Remote Users Deny Service
1024394;Red Hat Package Manager (rpm) setuid/setgid Setting Errors When Upgrading Packages May Let Local Users Gain Elevated Privileges
1024392;Sudo Runas Group Matching Error Lets Local Users Gain Elevated Privileges
1024391;Entrust Secure Transaction Platform Identification and Entitlements Server Discloses Potentially Sensitive Files to Remote Users
1024390;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1024389;Blackboard Transact Suite Discloses Passwords to Local Users
1024386;Linux Kernel GFS2 Rename Null Pointer Dereference May Let Local Users Gain Elevated Privileges
1024385;HP Operations Agent Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1024384;Linux Kernel Null Pointer Dereference in keyctl_session_to_parent() May Let Local Users Gain Elevated Privileges
1024382;cPanel Error in 'autoinstallhome.php' Lets Local Users Bypass PHP Restrictions
1024381;Linux Kernel Null Pointer Dereference in irda_bind() May Let Local Users Gain Elevated Privileges
1024379;HP Insight Diagnostics Online Edition Input Validation Hole Permits Cross-Site Scripting Attacks
1024378;Novell NetWare SFTP/SCP Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1024376;Apple QuickTime Flaw in QTPlugin.ocx ActiveX Control Lets Remote Users Execute Arbitrary Code
1024373;Novell Identity Manager Lets Local Users Obtain Passwords
1024372;TANDBERG MXP Videoconferencing System SNMP Processing Error Lets Remote Users Deny Service
1024371;Cisco IOS XR BGP Attribute Processing Flaw Permits Denial of Service Attacks
1024370;RealPlayer Bugs Let Remote Users Obtain Files and Execute Arbitrary Code
1024369;NetBSD Buffer Length Check Error in CODA File System Lets Local Users Read Kernel Memory
1024368;IBM AIX Buffer Overflow in ftpd Lets Remote Authenticated Users Execute Arbitrary Code
1024367;HP Software Distributor Lets Local Users Gain Elevated Privileges
1024364;Trend Micro Internet Security Pro Memory Access Error in 'UfPBCtrl.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1024363;Cisco Unified Communications Manager SIP Processing Flaws Let Remote Users Interrupt Voice Services
1024362;Cisco Unified Presence SIP Processing Flaws Let Remote Users Disrupt Presence Services
1024361;Adobe Shockwave Player Has Multiple Flaws That Let Remote Users Execute Arbitrary Code or Deny Service
1024360;MySQL Multiple Flaws Let Remote Authenticated Users Deny Service
1024359;Mac OS X Bugs Let Remote Users Intercept TLS/SSL Connections, Impersonate Domain Names, and Execute Arbitrary Code
1024358;Windows TCP/IP Stack IcmpSendEcho2Ex() Bug Lets Local Users Deny Service
1024357;HP MagCloud Lets Remote Users Gain Read and Write Access to Application Data
1024355;Windows Applications May Load DLLs Unsafely and Remotely Execute Arbitrary Code
1024354;WebEx Player ARF String Parsing Heap Overflow Lets Remote Users Execute Arbitrary Code
1024352;OpenOffice.org Impress Buffer Overflows Let Remote Users Execute Arbitrary Code
1024351;e107 Input Validation Hole in News Item Title Field Permits Cross-Site Scripting Attacks
1024350;Novell iPrint Stack Overflow in Processing 'call-back-url' Parameter Lets Remote Users Execute Arbitrary Code
1024347;Red Hat Virtual Desktop Server Manager (VDSM) SSL Connection Handling Flaw Lets Remote Users Deny Service
1024346;SonicWALL SSL-VPN Format String Flaw in ActiveX Control Lets Remote Users Execute Arbitrary Code
1024345;Windows Kernel win32k!GreStretchBltInternal() Bug Lets Local Users Deny Service
1024344;Linux Kernel Stack Memory Management Lets Local Users Gain Root Privileges
1024343;Palm webOS Unspecified Flaws Have Unspecified Impact
1024342;Palm webOS vCard Processing Flaw Lets Remote Users Execute Arbitrary Code
1024341;Blue Coat ProxySG Privilege Enforcement Mechanism Can Be Bypassed By Remote Authenticated Administrators
1024338;strongSwan snprintf() Bug Lets Remote Users Execute Arbitrary Code
1024337;WordPress Input Validation Flaw in 'wp-admin/plugins.php' Permits Cross-Site Scripting Attacks
1024336;Apple QuickTime Stack Overflow in Error Logging Lets Remote Users Execute Arbitrary Code
1024335;Cisco IOS TCP Connection Establishment Flaw Lets Remote Users Prevent TCP Connections to the Device
1024334;Crystal Reports GIOP Message Size Integer Overflow Lets Remote Users Execute Arbitrary Code
1024332;Apache mod_cache and mod_dav Request Processing Flaw Lets Remote Users Deny Service
1024331;Opera HTML5 Canvas Heap Overflow Lets Remote Users Execute Arbitrary Code
1024327;Apple iPad Integer Overflow in IOSurface Properties Lets Local Users Gain System Privileges
1024324;Apple iPhone Integer Overflow in IOSurface Properties Lets Local Users Gain System Privileges
1024322;Cisco Application Control Engine RTSP/SIP/SSL Inspection Flaws Let Remote Users Deny Service
1024321;Cisco Wireless Control System Input Validation Flaw Lets Remote Authenticated Users Inject SQL Commands
1024320;Windows Telephony Application Programming Interfaces Lets Certain Local Users Gain Elevated Privileges
1024319;Novell ZENworks Common Management Password Lets Remote Users Execute Arbitrary Code
1024315;Adobe Flash Media Server Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1024314;Adobe ColdFusion Directory Traversal Flaw Lets Remote Users Obtain Potentially Sensitive Information
1024313;Adobe Flash Player Flaws Let Remote Users Execute Arbitrary Code and Hijack User Clicks
1024312;Microsoft Windows Tracing Feature for Services Lets Local Users Gain Elevated Privileges
1024311;Windows TCP/IP Stack Lets Local Users Gain Elevated Privileges and Remote Users Deny Service
1024310;Microsoft Office Excel Flaw Lets Remote Users Execute Arbitrary Code
1024309;Windows Movie Maker Memory Corruption Error in Processing Project Files Lets Remote Users Execute Arbitrary Code
1024308;Windows Drivers Let Local Users Gain Elevated Privileges or Deny Service
1024307;Windows Kernel Bugs Let Local Users Gain Elevated Privileges and Deny Service
1024306;Microsoft Silverlight Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1024305;Microsoft .NET Framework Virtual Method Delegate Processing Error Lets Remote Users Execute Arbitrary Code
1024304;Microsoft Cinepak Codec Memory Pointer Error Lets Remote Users Execute Arbitary Code
1024303;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Domain Attacks
1024302;Microsoft MPEG Layer-3 Codecs Stack Overflow Lets Remote Users Execute Arbitary Code
1024301;Microsoft XML Core Services (MSXML) HTTP Response Processing Flaw Lets Remote Users Execute Arbitrary Code
1024300;Windows Schannel Certificate Validation Error Lets Remote Users Execute Arbitrary Code
1024299;Windows Schannel Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1024298;Microsoft Office Word RTF, Word, and HTML Processing Errors Let Remote Users Execute Arbitrary Code
1024297;Windows SMB Server Flaws Let Remote Users Deny Service and Execute Arbitrary Code
1024296;OpenSSL Key Exchange Memory Corruption Error Lets Remote Users Deny Service
1024295;RSA enVision Input Validation Flaw Lets Remote Authenticated Users Deny Service
1024293;HP ProCurve 2626 and 2650 Switch Grant Unauthorized Access to Remote Users
1024292;HP ProCurve 2610 Switch DHCP Flaw Lets Remote Users Deny Service
1024291;Adobe Acrobat Memory Corruption Error in CoolType Module May Let Remote Users Execute Arbitrary Code
1024290;HP ProCurve 2610 Switch Unspecified Flaw in the In-band Agent Lets Remote Users Deny Service
1024289;HP ProCurve 1800 Switch Discloses Potentially Sensitive Information to Remote Users via SNMP
1024286;Linux Kernel NFS Server-Side XDR Buffer Overflow May Let Remote Users Execute Arbitrary Code
1024285;Linux Kernel Flaw in CIFS CIFSSMBWrite() Lets Remote Users Deny Service
1024283;FreeType 2 Font Rendering Engine Stack Overflows Let Remote Users Execute Arbitrary Code
1024281;Red Hat Directory Server Weak File Permissions Lets Local Users Obtain Administrative Passwords
1024280;Cisco Firewall Services Module SunRPC and TCP Protocol Flaws Let Remote Users Deny Service
1024279;Cisco ASA SunRPC/TLS/SIP/IKE Processing Bugs Let Remote Users Execute Arbitrary Code
1024278;Citrix Online Plug-in and ICA Client Connection Flaw Lets Remote Users Execute Arbitrary Code
1024277;Citrix XenApp Online Plug-in for Windows Flaw Lets Remote Users Execute Arbitrary Code
1024276;VxWorks loginLib Authentication API Hashing Collision Lets Remote Users Conduct Brute Force Password Guessing Attacks
1024274;HP OpenView Network Node Manager Bug Lets Remote Users Execute Arbitrary Code
1024272;LFTP Content-Disposition Header Processing Flaw Lets Remote Users Overwrite Files on the Target System
1024271;EMC Celerra Network Attached Storage Lets Remote Users Access the NFS Data Directory
1024270;Novell iPrint Client Browser Plugin Bugs Let Remote Users Delete Files and Execute Arbitrary Code
1024269;Wireshark Buffer Oveflow in SigComp Universal Decompressor Virtual Machine Lets Remote Users Execute Arbitrary Code
1024266;FreeType 2 Font File Processing Errors Let Remote Users Execute Arbitrary Code
1024265;EMC Disk Library Communications Module Flaw Lets Remote Users Deny Service
1024263;Symantec Data Loss Prevention KeyView Filter Memory Corruption Errors Let Remote Users Deny Service
1024262;Symantec Mail Security KeyView Filter Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1024261;IBM Lotus Notes Memory Corruption Errors in Various File Readers Let Remote Users Execute Arbitrary Code
1024258;LVM2 Missing Authentication in Cluster Local Volume Manager Lets Local Users Manage Volumes in the Cluster
1024257;Apple Safari Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1024256;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
1024253;JBoss Seam Input Validation Flaw in Processing JBoss Expression Language Expressions Lets Remote Users Execute Arbitrary Code
1024252;w3m NULL Character Flaw in Common Name Field Lets Remote Users Spoof Certificates
1024251;Symantec Antivirus Corporate Edition Alert Management Service Lets Remote Users Execute Arbitrary Code
1024250;Mac OS X WebDAV Memory Allocation Error Lets Local Users Deny Service
1024249;Citi Mobile Local File Storage May Disclose Potentially Sensitive Information to Local Users
1024248;Nessus Web Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1024247;GnuPG GPGSM Tool Certificate Import Memory Error May Let Remote Users Execute Arbitrary Code
1024243;Mozilla Firefox Regression Error in Plugin Parameter Array Fix Lets Remote Users Execute Arbitrary Code
1024242;Apple Safari AutoFill Discloses Potentially Sensitive Information to Remote Users
1024241;Linux Kernel CIFS Filesystem DNS Lookup Caching Bug Lets Local Users Poison the Cache
1024240;Qt Memory Corruption Error in QTextEngine::LayoutData::reallocate() May Let Remote Users Execute Arbitrary Code
1024239;RSA Federated Identity Manager URL Redirection Flaw Lets Remote Users Bypass Security Controls
1024238;HP OpenView Network Node Manager Buffer Overflow in 'nnmrptconfig.exe' Lets Remote Users Execute Arbitrary Code
1024234;Cisco Content Delivery System Internet Streamer Directory Traversal Flaw Discloses Files to Remote Users
1024229;Mozilla Thunderbird Bugs Let Remote Users Execute Arbitrary Code, Bypass Same-Domain Controls, and Spoof URLs
1024226;Mozilla Firefox Bugs Let Remote Users Bypass Same-Domain Controls and Spoof URLs
1024225;Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code
1024224;HP OpenView Network Node Manager Buffer Overflow in 'ov.dll' Lets Remote Users Execute Arbitary Code
1024221;OpenLDAP Bugs in slap_mods_free() and IA5StringNormalize() Let Remote Users Execute Arbitrary Code
1024220;Apple iTunes Buffer Overflow in Processing 'itpc:' URLs Lets Remote Users Execute Arbitrary Code
1024217;BIND 'RRSIG' Query Processing Error Lets Remote Users Deny Service
1024216;Microsoft Windows Shell LNK Shortcut Processing Flaw Lets Users Execute Arbitrary Code
1024215;IPSwitch IMail Server Stack Overflow in Processing 'Reply-To' Headers Lets Remote Users Execute Arbitrary Code
1024214;SAP J2EE Engine Input Validation Flaw in Web Services Navigator Permits Cross-Site Scripting Attacks
1024213;SAP GUI Heap Overflow in 'wadmxhtml.dll' Tags Property Lets Remote Users Execute Arbitrary Code
1024211;F5 FirePass Input Validation Flaw in Pre-Logon Sequence Permits Cross-Site Scripting Attacks
1024210;Juniper Secure Access (IVE) Input Validation Flaw in 'welcome.cgi' Permits Cross-Site Scripting Attacks
1024207;Winamp Buffer Overflow in Processing FLV Content Lets Remote Users Execute Arbitrary Code
1024206;Solaris OpenSSO Enterprise Unspecified Flaw Lets Remote Users Modify Data
1024205;Oracle Fusion Middleware Flaws Let Remote Users Access and Modify Data and Deny Service
1024204;Oracle WebLogic Plugin Encoding Error Lets Remote Users Inject HTTP Headers
1024203;IBM solidDB Lets Remote Users Execute Arbitrary Code via a Long Username Field Value
1024201;ToolTalk Database Server Heap Overflow in Processing '.rec' Files Lets Remote Users Execute Arbitrary Code
1024200;Avahi Multicast DNS Packet Processing Error in AvahiDnsPacket() Lets Remote Users Deny Service
1024199;Solaris Multiple Flaws Let Remote Users Gain Full Control and Let Local Users Deny Service and Gain Elevated Privileges
1024198;Oracle Enterprise Manager Grid Control Console Flaw Lets Remote Users Modify Data
1024197;Oracle PeopleSoft and JDEdwards Flaws Let Remote and Local Users Access and Modify Data and Local Users Deny Service
1024196;Oracle Supply Chain Products Suite Lets Local Users Gain Elevated Privileges
1024195;Oracle E-Business Suite Bugs Let Remote Users Access and Modify Data and Deny Service
1024194;Oracle TimesTen Data Server Lets Remote Users Gain Full Control of the Target System
1024193;Oracle Secure Backup Lets Remote Users Gain Full Control of the Target System
1024192;Oracle Database Bugs Let Remote Users Modify Data and Deny Service and Remote Authenticated Users Access Data
1024191;HP Client Automation Enterprise Infrastructure (Radia) Discloses Potentially Sensitive Information to Remote Users
1024190;OpenVMS Auditing Lets Local Users Gain Elevated Privileges
1024189;Microsoft Office Outlook Validation Error in Processing Attachments Lets Remote Users Execute Arbitrary Code
1024188;Microsoft Office Access ActiveX Controls Let Remote Users Execute Arbitrary Code
1024187;VMware Studio Bugs Let Remote Authenticated Users Execute Arbitrary Commands and Local Users Gain Elevated Privileges
1024186;HP Insight Control Server Migration for Windows Lets Remote Users Conduct Cross-Site Request Forgery Attacks and Local Users Gain Unauthorized Access to Data
1024185;HP Insight Software Installer Lets Remote Users Conduct Cross-Site Request Forgery Attacks and Local Users Gain Unauthorized Access to Data
1024184;HP Insight Control Power Management Unspecified Flaw Lets Local Users Access Data
1024183;HP Insight Orchestration Grants Unauthorized Access to Remote Users
1024182;FreeBSD mbug Flag Error Lets Local Users Gain Elevated Privileges
1024181;HP Virtual Connect Enterprise Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1024180;Apache Tomcat 'Transfer-Encoding' Header Processing Flaw Lets Remote Users Deny Service and Obtain Potentially Sensitive Information
1024179;LISTSERV Input Validation Hole in wa.exe 'T' Parameter Permits Cross-Site Scripting Attacks
1024175;iSCSI Enterprise Target Buffer Overflow Lets Remote Users Execute Arbitrary Code
1024173;Cisco Industrial Ethernet 3000 Series Switch Default SNMP Credentials Let Remote Users Access the Device
1024172;VLC Media Player Buffer Overflow in Processing ftp:// URLs May Let Remote Users Execute Arbitrary Code
1024171;Novell Identity Manager Input Validation Holes in Roles Based Provisioning Module Permit Cross-Site Scripting Attacks
1024170;Google Chrome Memory Corruption Bugs May Let Remote Users Execute Arbitrary Code
1024169;Blackberry OS Unspecified Hotspot Browser Flaw Lets Remote Users Deny Service in Certain Cases
1024168;Cisco Application Control Engine Newline Processing Flaw May Let Remote Users Modify HTTP Headers
1024167;Cisco Content Services Switch HTTP and ClientCert Headers Can Be Spoofed or Modified By Remote USers
1024166;Cerberus FTP Server MLSD and MLST Commands Display Hidden Files
1024164;(Red Hat Issues Fix) Perl Archive::Tar Directory Traversal Flaw Lets Local Users Gain Elevated Privileges
1024163;Trend Micro InterScan Web Security Virtual Appliance Input Validation Hole Permits Cross-Site Scripting Attacks
1024160;MySQL ALTER DATABASE Processing Error Lets Remote Authenticated Users Deny Service
1024159;Adobe Reader and Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code
1024158;IBM Rational ClearQuest Unspecified Flaw Has Unspecified Impact
1024157;Citrix XenServer pvops Kernel Bug Lets Local Users Deny Service
1024156;D-Link DAP-1160 Router Lets Remote Users Modify the Configuration
1024155;Cisco ASA URL Processing Flaw Lets Remote Users Conduct HTTP Response Splitting Attacks
1024154;Google Chrome Bugs Permit Cross-Site Scripting Attacks and Let Remote Users Potentially Execute Arbitrary Code
1024153;Trend Micro InterScan Web Security Virtual Appliance Flaws Let Local Users Gain Elevated Privileges and Remote Users Upload/Download Arbitrary Files
1024152;Novell iManager Bugs Let Remote Users Deny Service and Remote Authenticated Users Execute Arbitrary Code
1024151;LibTIFF Integer Overflow in TIFFroundup() Lets Remote Users Execute Arbitary Code
1024150;LibTIFF Incorrect Image Flipping Computation Lets Remote Users Execute Arbitrary Code
1024149;LibTIFF Buffer Overflow in Processing EXIF Tags Lets Remote Users Execute Arbitrary Code
1024145;NetWare Stack Overflow in 'CIFS.NLM' Lets Remote Users Execute Arbitrary Code
1024144;F-Secure Policy Manager Input Validation Bug Permits Cross-Site Scripting Attacks Via the Expect Header
1024139;Mozilla Thunderbird Multiple Flaws Let Remote Users Execute Arbitrary Code
1024138;Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Access Keystrokes, and Conduct Cross-Site Scripting Attacks
1024137;Red Hat Virtual Desktop Server Manager Lets Local Users Obtain Potentially Sensitive Information From Deleted Virtual Machines
1024135;Apple iPhone Multiple Bugs Let Remote Users Execute Arbitrary Code and Physically Local Users Access the Device
1024134;Opera Has Multiple Flaws With Unspecified Impact
1024133;IBM WebSphere Application Server Axis2 Flaw Lets Remote Users View Arbitrary Files
1024132;Novell Access Manager Directory Traversal Flaw Lets Remote Users Upload Arbitrary Files
1024124;CUPS Use After Free in cupsdDoSelect() Lets Remote Users Deny Service
1024123;CUPS Administrative Interface Lets Remote Users Obtain Potentially Sensitive Memory Contents
1024122;CUPS Web Interface Permits Cross-Site Request Forgery Attacks
1024121;CUPS Null Pointer Dereference in 'texttops' Filter Lets Remote Users Execute Arbitrary Code
1024114;SAP J2EE Engine Telnet Interface Lets Remote Authenticated Users Bypass Some Administrative Access Controls
1024108;Apple iTunes WebKit Bugs Let Remote Users Execute Arbitrary Code
1024107;Samba SMB1 Packet Chaining Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1024105;Ruby WEBrick Server Input Validation Flaw in Error Pages Permits Cross-Site Scripting Attacks
1024103;Mac OS X Multiple Flaws Let Remote Users Execute Arbitrary Code, Deny Service, and Upload/Access Files and Local Users Gain Elevated Privileges
1024101;Sudo Error in Processing Duplicate Environment Variables Lets Local Users Bypass Access Controls
1024100;XnView Heap Overflow in Processing MBM Files Lets Remote Users Execute Arbitrary Code
1024096;Apache mod_proxy_http May Return Results for a Different Request
1024093;ISC DHCP Zero Length Client ID Processing Error Lets Remote Users Deny Service
1024092;Sourcefire 3D Sensor and Defense Center Use Common Private SSL Keys
1024091;McAfee UTM Firewall Input Validation Flaw in Help Page Permits Cross-Site Scripting Attacks
1024090;Juniper Secure Access Input Validation Holes Permit Cross-Site Scripting Attacks
1024089;Sophos Anti-Virus 'savonaccessfilter.sys' Error Lets Local Users Gain Elevated Privileges
1024088;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code and Bypass Same-Origin Restrictions
1024086;Adobe AIR Multiple Flaws Let Remote Users Execute Arbitary Code, Conduct Cross-Site Scripting Attacks, and Deny Service
1024085;Adobe Flash Player Multiple Flaws Let Remote Users Execute Arbitary Code, Conduct Cross-Site Scripting Attacks, and Deny Service
1024084;Microsoft Help and Support Center URL Escaping Flaw Lets Remote Users Execute Arbitrary Commands
1024083;Cisco Application Extension Platform Tech Support Command Line Interface Lets Remote Authenticated Users Gain Administrative Privileges
1024082;Cisco Unified Contact Center Express Directory Traversal Flaw Lets Remote Users View Arbitrary Files on the Target System
1024081;Cisco Unified Contact Center Express CTI Server Bug Lets Remote Users Deny Service
1024080;Microsoft .NET XML Digital Signature Flaw May Let Remote Users Bypass Authentication
1024079;Microsoft Internet Information Services Memory Allocation Error Lets Remote Authenticated Users Execute Arbitrary Code
1024078;Microsoft SharePoint Input Validation Flaw in toStaticHTML API Permits Cross-Site Scripting Attacks
1024077;Microsoft SharePoint Help Page Processing Bug Lets Remote Users Deny Service
1024076;Microsoft Office Excel Has Multiple Flaws That Let Remote Users Execute Arbitrary Code
1024075;Microsoft Office Open XML File Format Converter for Mac Lets Local Users Gain Elevated Privileges
1024074;Windows OpenType Compact Font Format Memory Corruption Error Lets Local Users Gain Elevated Privileges
1024073;Microsoft Office COM Object Instantiation Error Lets Remote Users Execute Arbitrary Code
1024072;Windows Kernel 'win32k.sys' Lets Local Users Gain Elevated Privileges
1024071;HP OpenView Network Node Manager 'jovgraph.exe' Lets Remote Users Execute Arbitrary Code
1024070;Microsoft Internet Explorer 8 Developer Tools ActiveX Control Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1024069;Windows Media Decompression Components Let Remote Users Execute Arbitrary Code
1024068;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1024067;Apple Safari Bugs Let Remote Users Execute Arbitrary Code or Access Potentially Sensitive Information
1024062;Perl Safe Module (Safe::reval and Safe::rdo) Can Be Bypassed
1024060;OpenOffice.org Python Scripting Bug Lets Remote Users Execute Arbitrary Code
1024059;RSA Key Manager Input Validation Flaw Lets Remote Users Inject SQL Commands
1024058;Adobe Reader and Acrobat Flaw in 'authplay.dll' Lets Remote Users Execute Arbitrary Code
1024057;Adobe Flash Player Flaw in 'authplay.dll' Lets Remote Users Execute Arbitrary Code
1024056;CA ARCserve Backup Flaw Lets Local Users Obtain Potentially Sensitive Information
1024055;Novell eDirectory Multiple Flaws Let Remote Users Deny Service, Hijack Sessions, and Execute Arbitrary Code
1024054;HP StorageWorks Storage Mirroring Unspecified Flaw Lets Local Users Gain Elevated Privileges
1024053;HP ServiceCenter Input Validation Hole Permits Cross-Site Scripting Attacks
1024052;OpenSSL EVP_PKEY_verify_recover() May Cause Improper Key Validation
1024051;OpenSSL Cryptographic Message Syntax Processing Flaw Lets Remote Users Trigger Memory Errors
1024050;Novell ZENworks Buffer Overflow in Configuration Management Preboot Service Lets Remote Users Execute Arbitrary Code
1024049;Red Hat Network Client Tools Lets Local Users Obtain RHN Access Password
1024048;Websense 'Via:' Header Lets Remote Users Bypass Filtering and Monitoring
1024047;SugarCRM Request Validation Flaw Permits Cross-Site Request Forgery Attacks
1024044;GNU Glibc ELF Header Validation Flaw Lets Remote Users Execute Arbitrary Code
1024043;GNU Glibc mntent Newline Processing Error Lets Local Users Gain Elevated Privileges
1024042;Adobe Photoshop ASL, ABR, and GRD File Processing Flaws Let Remote Users Execute Arbitrary Code
1024040;OPIE Off-by-One Buffer Overflow Lets Remote Users Deny Service
1024039;FreeBSD Parameter Validation Flaw in nfsclient Lets Local Users Gain Elevated Privileges
1024038;FreeBSD jail() Lets Local Users Access Restricted Files
1024037;Google Chrome Multiple Flaws Let Remote Users Spoof URLs, Cause Memory Errors, Bypass the Plugin Blocker Whitelist, and Execute Javascript With Elevated Privileges
1024036;EMC Avamar Unspecified Flaw in gsan Service Lets Remote Users Deny Service
1024033;MySQL COM_FIELD_LIST Packet Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1024032;MySQL Large Packet Processing Flaw in my_net_skip_rest() Lets Remote Users Deny Service
1024031;MySQL COM_FIELD_LIST Validation Flaw Lets Remote Authenticated Users Gain Elevated Privileges
1024027;Cisco Network Building Mediator Lets Remote Users Login and Remote Authenticated Users Gain Elevated Privileges
1024025;HP TestDirector for Quality Center Lets Remote Users Gain Unauthorized Access
1024022;3Com Intelligent Management Center Flaws Permit Cross-Site Scripting and Directory Traversal Attacks
1024021;Solaris Command Splitting Flaw in 'in.ftpd' Permits Command Injection Attacks
1024020;GnuTLS Invalid Hash Algorithm Null Pointer Dereference Lets Remote Users Deny Service
1024019;SolarWinds TFTP Server Read Request Processing Error Lets Remote Users Deny Service
1024018;McAfee Email Gateway (IronMail) Access Control Flaw Lets Remtoe Authenticated Users Execute Privileged Commands
1024017;Clam AntiVirus PDF File Processing Error Lets Remote Users Deny Service
1024016;IBM AIX Integer Overflow in rpc.pcnfsd Lets Remote Users Execute Arbitrary Code
1024012;Java on Mac OS X Window Drawing Signedness Error Lets Remote Users Execute Arbitrary Code
1024011;Java on Mac OS X Has Memory Access Error in Processing mediaLibImage Objects That Lets Remote Users Execute Arbitrary Code
1024004;MySQL mi_delete_table() Symlink Flaw Lets Remote Authenticated Users Delete Data and Index Files
1024003;Ghostscript Stack Overflow in Parser Function Lets Remote Users Execute Arbitrary Code
1023994;HP-UX Integer Overflow in ONCPlus 'rpc.pcnfsd' Lets Remote Users Execute Arbitrary Code
1023992;Linux Kernel Use-After-Free Flaw in tcp_v6_conn_request() Lets Remote Users Deny Service
1023991;Windows Memory Error in Canonical Display Driver Lets Remote Users Execute Arbitrary Code
1023989;Kerberos GSS-API Library Null Pointer Dereference Lets Remote Authenticated Users Deny Service
1023988;PostgreSQL Flaws in Safe.pm and PL/Perl Let Remote Authenticated Users Gain Elevated Privileges
1023987;PostgreSQL Insecure Permissions on pltcl_modules Table Lets Remote Authenticated Users Gain Elevated Privileges
1023985;LinPHA Input Validation Flaw in 'rotate.php' Lets Remote Users Inject Arbitrary Commands
1023984;KDE KGet Contains File Overwrite and Directory Traversal Bugs
1023983;HP MFP Digital Sending Software Lets Local Users Gain Elevated Privileges on the Target Peripheral
1023982;HP Insight Control Server Migration for Windows Input Validation Flaw Permits Cross-Site Scripting Attacks
1023981;HP System Insight Manager Bug Lets Remote Users Access Data
1023980;Adobe Shockwave Player Has Multiple Flaws That Let Remote Users Execute Arbitrary Code
1023979;Adobe ColdFusion Input Validation Flaws Permit Cross-Site Scripting Attacks
1023978;Cisco PGW Softswitch Multiple SIP and MGCP Flaws Let Remote Users Deny Service
1023977;Cisco IronPort Desktop Flag Plug-in for Outlook May Fail to Encrypt Certain E-Mail Messages
1023976;HP OpenView Network Node Manager Unspecified Bugs Let Remote Users Execute Arbitrary Commands
1023975;Microsoft Office Memory Corruption Error in VBE6.DLL Lets Remote Users Execute Arbitrary Code
1023974;Microsoft Visual Basic for Applications Memory Corruption Error in VBE6.DLL Lets Remote Users Execute Arbitrary Code
1023973;Windows Mail Integer Overflow in Processing POP3/IMAP Responses Lets Remote Users Execute Arbitrary Code
1023972;Microsoft Outlook Express Integer Overflow in Processing POP3/IMAP Responses Lets Remote Users Execute Arbitrary Code
1023971;Symantec Norton Internet Security Lets Local Users Bypass Anti-Malware Protection
1023970;Trend Micro Internet Security Lets Local Users Bypass Anti-Malware Protection
1023969;ZoneAlarm Extreme Security Lets Local Users Bypass Anti-Malware Protection
1023968;Kaspersky Internet Security Lets Local Users Bypass Anti-Malware Protection
1023967;Outpost Security Suite Lets Local Users Bypass Anti-Malware Protection
1023966;F-Secure Internet Security Lets Local Users Bypass Anti-Malware Protection
1023965;Panda Internet Security Lets Local Users Bypass Anti-Malware Protection
1023964;CA Internet Security Suite Plus Lets Local Users Bypass Anti-Malware Protection
1023963;BitDefender Total Security Lets Local Users Bypass Anti-Malware Protection
1023962;avast! Internet Security Lets Local Users Bypass Anti-Malware Protection
1023961;IBM WebSphere MQ Channel Control Process Can Be Crashed By Remote Authenticated Users
1023960;Lexmark Printers HTTP Authorization Field Processing Bug Lets Remote Users Deny Service
1023959;Wireshark DOCSIS Dissector Lets Users Deny Service
1023958;Apple Safari Popup Window Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1023951;teTeX Buffer Overflow in Processing Virtual Font Files Lets Remote Users Execute Arbitrary Code
1023949;teTeX Array Index Errors In Converting DVI Files to PNG Images Let Remote Users Deny Service
1023948;teTeX Integer Overflows in Converting DVI Files to PostScript Lets Remote Users Execute Arbitrary Code
1023947;Fetchmail Debug Mode Memory Allocation Error Lets Remote Users Deny Service
1023946;HP Mercury LoadRunner Agent Lets Remote Users Execute Arbitrary Commands
1023945;VMware View Input Validation Flaw Permits Cross-Site Scripting Attacks
1023942;Apache mod_proxy_ajp Error Condition Lets Remote Users Deny Service
1023941;Apache ap_read_request() Memory Error May Let Remote Users Access Potentially Sensitive Information
1023939;Windows SMTP Service Uses Predictable Transaction IDs and Fails to Validate Response IDs Which May Permit DNS Spoofing
1023938;Microsoft Office Visio Buffer Overflow in Processing DXF Files Lets Remote Users Execute Arbitrary Code
1023937;PHP dechunk Filter Signed Comparison Error Lets Remote Users Deny Service
1023936;Adobe Photoshop TIFF File Processing Flaw Lets Remote Users Execute Arbitrary Code
1023935;MDaemon Directory Traversal Flaw in SUBSCRIBE Command Lets Remote Users View Certain Files on the Target System
1023934;Opera Multiple Asynchronous Document Modifications May Lead to Remote Code Execution
1023933;Internet Download Manager Stack Overflow in Sending Certain Command Sequences Lets Remote Users Execute Arbitrary Code
1023932;Microsoft Office SharePoint Input Validation Flaw in 'help.aspx' Permits Cross-Site Scripting Attacks
1023929;X.org Xserver mod() Calculation Error Lets Remote Users Execute Arbitrary Code
1023928;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code and Conduct Bypass Same-Origin Restrictions
1023927;HP System Insight Manager Flaws Let Remote Authenticated Users Gain Elevated Privileges and Remote Users Conduct Cross-Site Scripting and Cross-Site Request Forgery Attacks
1023918;JBoss Enterprise Application Platform Bugs Let Remote Users Bypass Authentication and Access Potentially Sensitive Information
1023917;JBoss Application Server Web Console Flaw Lets Remote Users Bypass Authentication
1023916;AlstraSoft EPay Enterprise Input Validation Flaw in 'cid' Parameter Lets Remote Users Inject SQL Commands
1023915;Palm Pre WebOS Input Validation Flaw Lets Remote Users Inject Commands
1023914;Novell ZENworks Configuration Management UploadServlet File Upload Bug Lets Remote Users Execute Arbitrary Code
1023913;HP Virtual Machine Manager for Windows Lets Remote Authenticated Users Gain Elevated Privileges
1023912;Rising Antivirus 'RsAssist.sys' IOCTL Processing Lets Local Users Gain Elevated Privileges
1023911;VLC Media Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1023909;HP System Management Homepage Unspecified Flaw Lets Remote Authenticated Users Access and Modify Data and Deny Service
1023908;Adobe Download Manager Buffer Overflow in 'gp.ocx' ActiveX Control Lets Remote Users Execute Arbitrary Code
1023907;Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1023906;Cisco Video Surveillance Camera Discloses Passwords to Remote Authenticated Users
1023905;HP-UX semctl(2)/semop(2) Lets Local Users Deny Service
1023904;Kerberos KDC Double Free in process_tgs_req() May Let Remote Authenticated Users Execute Arbitrary Code
1023903;IBM Cognos 8 Business Intelligence Unspecified Flaw Has Unspecified Impact
1023898;mod_auth_shadow Race Condition Lets Remote Users Bypass Access Controls
1023897;Helix Server Buffer Overflows in AgentX++ Component Lets Remote Users Execute Arbitrary Code
1023895;Helix Server Heap Overflow in Processing NTLM Authentication Data Lets Remote Users Execute Arbitrary Code
1023894;HP Operations Manager Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1023893;IBM BladeCenter Advanced Management Module (AMM) TCP Processing Flaw Lets Remote Users Deny Service
1023892;IBM Lotus Notes SURunAs Utility Password Disclosure Lets Local Users Gain Elevated Privileges
1023891;GNU nano Race Condition Lets Local Users Gain Elevated Privileges
1023886;OFBiz Input Validation Holes Permit Cross-Site Scripting Attacks
1023885;Mac OS X Apple Type Services Font Processing Index Validation Error Lets Remote Users Execute Arbitrary Code
1023883;KDE Display Manager Lets Local Users Gain Elevated Privileges
1023881;Cisco Secure Desktop ActiveX Control Lets Remote Users Execute Arbitrary Code
1023880;Solaris Trusted Extensions Lets Local Users Gain Full Control of the Target System
1023879;Sun Java System Communications Express Address Book Access Control Flaw Lets Remote Users View Files on the Target System
1023878;Solaris Kernel Flaw Lets Local Users View Files
1023877;Sun Convergence Address Book and Mail Filter Access Control Flaw Lets Remote Users View Files on the Target System
1023876;Sun Java System Directory Server Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1023875;Solaris IP Filter Lets Local Users Deny Service and Modify Data
1023874;Solaris sendfile Deadlock Error Lets Local Users Deny Service
1023873;Sun Cluster Discloses Passwords to Local Users
1023872;Oracle Industry Applications Multiple Flaws Let Remote Users Partially Modify Data
1023871;Oracle Collaboration Suite UI Components Let Remote Users Partially Modify Data
1023870;Oracle Internet Directory Unspecified Flaw Lets Remote Users Deny Service
1023869;Oracle Portal Flaws Let Remote Users Deny Service and Modify Data
1023868;Solaris Flaw in /dev/ucode Driver Lets Local Users Deny Service
1023867;Oracle PeopleSoft PeopleTools Bugs Let Remote Users Partially Access and Modify Data
1023865;Sun Java System Access Manager Input Validation Holes Permit Cross-Site Scripting Attacks
1023864;Sun Convergence Input Validation Hole in Mail Folder Names Permits Cross-Site Scripting Attacks
1023863;Sun Management Center (SunMC) Zone Log Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1023862;libnss-db Lets Local Users Access Portions of Local Files
1023861;Sun Ray Memory Corruption Lets Remote Users Execute Arbitrary Code
1023859;Oracle E-Business Suite Bugs Let Remote Users Access and Modify Data
1023858;Oracle Database Flaws Let Remote Authenticated Users Take Full Control of the Database
1023857;Windows IPv6 Stack ISATAP Tunnel Validation Flaw Lets Remote Users Spoof IPv4 Addresses
1023856;Microsoft Visio Index Calculation and Attribute Validation Flaws Let Remote Users Execute Code
1023855;Microsoft Exchange May Disclose Message Fragments to Remote Users
1023854;Microsoft Exchange Error in Parsing MX Records Lets Remote Users Deny Service
1023853;Microsoft Office Publisher TextBox Processing Buffer Overflow Lets Remote Users Execute Arbitrary Code
1023852;Adobe Reader Multiple Buffer Overflows and Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1023851;Windows Media Services Stack Overflow in Processing Transport Information Packets Lets Remote Users Execute Arbitrary Code
1023850;Windows Kernel Flaws Let Local Users Gain Elevated Privileges and Deny Service
1023849;Windows Media Player ActiveX Control Lets Remote Users Execute Arbitrary Code
1023848;Microsoft MPEG Layer-3 Codecs Stack Overflow Lets Remote Users Execute Arbitary Code
1023847;Windows Server Message Block Client Message Processing Bugs Let Remote Users Execute Arbitrary Code
1023846;Windows Authenticode Signature Verification Flaws Let Remote Users Execute Arbitrary Code
1023845;Irssi Unspecified Bug Lets Remote Users Deny Service
1023844;Ichitaro Unspecified Font Processing Flaw Lets Remote Users Execute Arbitrary Code
1023843;F-Secure Internet Security May Fail to Detect Malware in Various Archive Format Files
1023842;F-Secure Internet Gatekeeper May Fail to Detect Malware in Various Archive Format Files
1023841;F-Secure Anti-Virus May Fail to Detect Malware in Various Archive Format Files
1023840;Sun JRE Java Deployment Toolkit Lets Remote Users Inject Arbitrary Commands
1023839;memcached try_read_command() Function Lets Remote Users Deny Service
1023838;VMware Heap Overflows in VMnc Codec Let Remote Users Cause Arbitrary Code to Be Executed
1023837;VMware Remote Console Format String Flaw Lets Users Execute Arbitrary Code
1023836;VMware Networking Stack Memory Leak Lets Local Users Obtain Potentially Sensitive Information
1023835;VMware vmrun Command Format String Flaw Lets Local Users Gain Elevated Privileges
1023834;VMware Workstation and Player USB Service Lets Local Users Gain Elevated Privileges
1023833;VMware ESX Server VMware Tools Executable/Library Loading/Unloading Flaws Let Users Execute Arbitrary Code
1023832;VMware Tools Executable/Library Loading/Unloading Flaws Let Users Execute Arbitrary Code
1023831;IBM Systems Director Incorrect File Permissions Let Local Users Gain Elevated Privileges
1023830;IBM WebSphere Portal Login Flaw Has Unspecified Impact
1023829;Clam AntiVirus May Fail to Detect Malware in Various Archive Format Files
1023828;Adobe Reader and Acrobat '/launch' Command Warning Dialog Message Can Be Modified By Remote Users
1023827;CA XOsoft SOAP Interface Discloses Potentially Sensitive Information to Remote Users
1023826;CA XOsoft SOAP Interface Discloses Valid Usernames to Remote Users
1023824;CA XOsoft Buffer Overflows Let Remote Users Execute Arbitrary Code
1023823;Linux Kernel SCTP Processing Flaw Lets Remote Users Deny Service
1023821;Kerberos kadmind Memory Error Lets Remote Authenticated Users Deny Service
1023820;Sun Java System Web Server Discloses Contents of Arbitrary Files to Remote Users
1023819;Foxit Reader Launch Action Command Lets Remote Users Execute Arbitrary Code
1023818;uTorrent HTTP Basic Authentication Processing Flaw in WebUI Lets Remote Users Deny Service
1023817;Mozilla Firefox Memory Re-use Error Lets Remote Users Execute Arbitrary Code
1023809;Red Hat Global File System gfs_lock() Lets Local Users Deny Service
1023802;IBM WEBi Input Validation Flaw Permits Cross-Site Scripting Attacks
1023801;Apple AirPort Base Station Lets Remote Users Access Restricted Networks
1023798;KVM virtio-net Driver TCP Processing Bug Lets Remote Users Deny Service
1023790;QuickTime Movie/PICT/BMP File Processing Errors Let Remote Users Execute Arbitrary Code
1023787;iTunes Installation Race Condition Lets Local Users Gain System Privileges
1023786;iTunes MP4 Podcast Infinite Loop Lets Remote Users Deny Service
1023783;Mozilla Firefox Chrome Privilege Escalation Exposed via Firebug XMLHttpRequestSpy Lets Remote Users Execute Arbitrary Code
1023782;Mozilla Thunderbird nsTreeSelection and nsTreeContentView Bugs Let Remote Users Execute Arbitrary Code
1023781;Mozilla Thunderbird Browser Engine Bugs Let Remote Users Execute Arbitrary Code
1023780;Mozilla Firefox Use-After-Free Error in nsTreeSelection Lets Remote Users Execute Arbitrary Code
1023779;Mozilla Firefox Image Tag Processing Lets Remote Users Launch the Target User's Mail Handler Application
1023778;Apache ActiveMQ Input Validation Flaw Permits Cross-Site Scripting Attacks
1023776;Mozilla Firefox nsTreeContentView and nsPluginArray Dangling Pointers and Forced URL Drag and Drop Flaws Let Remote Users Execute Arbitrary Code
1023775;Mozilla Firefox Browser Engine Bugs Let Remote Users Execute Arbitrary Code
1023774;Oracle Java SE Multiple Flaws Let Remote Users Access and Modify Data and Deny Service
1023773;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1023772;HP-UX AudFilter Rules Let Local Users Deny Service
1023771;HP Insight Control for Linux Lets Local Users Gain Elevated Privileges
1023770;VMware ESX Server Input Validation Flaws in WebAccess Permit Cross-Site Scripting Attacks
1023769;VMware Server Input Validation Flaws in WebAccess Permit Cross-Site Scripting Attacks
1023768;NetWare FTP Server Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1023767;Clam AntiVirus on OS X May Fail to Update Virus Definitions
1023766;Mac OS X Bugs Let Remote Users Access Data and Execute Arbitrary Code and Local Users Gain System Privileges
1023765;HP SOA Registry Foundation Lets Remote Users Access Data and Conduct Cross-Site Scripting Attacks and Lets Remote Authenticated Users Gain Elevated Privileges
1023764;Apple File Protocol Server Has Directory Traversal and Guest Access Control Flaws That Let Remote Users Access Files on the Target System
1023763;Apple Mail May Use the Wrong Encryption Key or Fail to Delete User Filter Rules
1023762;Apple iChat Server Stack Overflow and Use-After-Free Bugs Let Remote Authenticated Users Execute Arbitrary Code
1023761;QuickTime Buffer Overflows and Memory Corruption Errors in Playing Movie Files Let Remote Users Execute Arbitrary Code
1023760;SAP GUI Insecure Method in SAPBExCommonResources Lets Remote Users Execute Arbitrary Code
1023759;Moodle Input Validation Flaw in phpCAS Library Permits Cross-Site Scripting Attacks
1023758;HP-UX NFS/ONCplus Inadvertently Enables NFS
1023756;GnuTLS Certificate Serial Number Processing Stack Overflow May Let Remote Users Execute Arbitrary Code
1023755;Interchange Lets Remote Users Conduct HTTP Response Splitting Attacks
1023749;HP Project and Portfolio Management Center Input Validation Hole Permits Cross-Site Scripting Attacks
1023748;OpenSSL Record Processing Bug Lets Remote Users Deny Service
1023745;Cisco IOS Unified CME or Unified SRST SCCP Processing Bugs Let Remote Users Deny Service
1023744;Cisco IOS SIP Processing Flaws Let Remote Users Deny Service and Potentially Execute Arbitrary Code
1023743;Cisco IOS TCP Option Processing Error Lets Remote Users Deny Service
1023742;Cisco IOS H.323 Processing Flaws Let Remote Users Deny Service
1023741;Cisco IOS IKE Packet Processing Flaw Lets Remote Users Deny Service
1023740;Cisco IOS MPLS LDP Processing Flaw Lets Remote Users Deny Service
1023739;Cisco IOS Skinny NAT Bug Lets Remote Users Deny Service
1023735;Lexmark Laser Printer Buffer Overflow in Processing PJL Data Lets Remote Users Execute Arbitrary Code
1023734;Lexmark Laser Printer FTP Service Flood Protection Error Lets Remote Users Deny Service
1023733;Kerberos SPNEGO GSS-API Mechanism Flaw Lets Remote Users Deny Service
1023732;Mozilla Firefox Heap Overflow in WOFF Decoder Lets Remote Users Execute Arbitrary Code
1023731;Heimdal Kerberos Length Checking Error Lets Remote Users Deny Service
1023730;Mozilla Thunderbird SSPI Authentication and Message Indexing Bugs May Let Remote Users Execute Arbitrary Code
1023729;Mozilla Seamonkey SSPI Authentication and Message Indexing Bugs May Let Remote Users Execute Arbitrary Code
1023728;Mozilla Seamonkey Plugin Content Flaw Lets Remote Users Access Files
1023727;CA ARCserve Backup Includes a Vulnerable Distribution of Java Runtime Environment
1023726;IBM DB2 Content Manager Web Services Single Sign-on Flaw Has Unspecified Impact
1023722;SugarCRM Input Validation Flaw in Document Name Permits Cross-Site Scripting Attacks
1023720;Microsoft Virtual PC/Server Lets Local Users Gain Elevated Privileges
1023719;SAP MaxDB Stack Overflow in 'serv.exe' Lets Remote Users Execute Arbitrary Code
1023711;Pango GDEF Array Indexing Error in Font Library Lets Users Deny Service
1023710;HP Small Form Factor or Microtower PC Flaw in Broadcom NIC Firmware Lets Remote Users Execute Arbitrary Code
1023709;eGroupWare Input Validation Flaws Permit Command Execution and Cross-Site Scripting Attacks
1023708;Apple Safari WebKit Flaws Let Remote Users Execute Arbitrary Code
1023707;Apple Safari Bug in PubSub May Let Remote Feeds Bypass the Cookie Blocking Mechanism
1023706;Apple Safari Bugs Let Remote Users Cause Arbitrary Code to Be Executed
1023705;Skype URI Validation Flaw Lets Remote Users Injection Commands
1023704;XnView Integer Overflow in Processing DICOM Image Files Lets Remote Users Execute Arbitrary Code
1023703;GNU Tar Heap Overflow in rmt_read__() Lets Remote Users Cause Arbitrary Code to Be Executed
1023702;cpio Heap Overflow in rmt_read__() Lets Remote Users Cause Arbitrary Code to Be Executed
1023701;Apache mod_isapi Error Processing Flaw May Let Remote Users Deny Service
1023700;Samba Access Control Flaw Lets Remote Authenticated Users Gain Elevated Privileges
1023699;Microsoft Internet Explorer Invalid Pointer Reference Lets Remote Users Execute Arbitrary Code
1023698;Microsoft Office Excel Bugs Let Remote Users Execute Arbitrary Code
1023697;Windows Movie Maker Buffer Overflow Lets Remote Users Cause Arbitrary Code to Be Executed
1023696;HP Perfomance Insight Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1023695;IBM AIX Buffer Overflow in qosmod Command Lets Local Users Gain Elevated Privileges
1023694;IBM AIX Buffer Overflow in qoslist Command Lets Local Users Gain Elevated Privileges
1023693;Energizer DUO Charger USB Software Contains Trojan Software That Lets Remote Users Execute Arbitrary Code
1023692;Perforce Multiple Flaws Let Remote Users Deny Service, Obtain Information, Create Accounts, and Access the System
1023691;SpamAssassin Milter Plugin Input Validation Flaw Lets Remote Users Execute Arbitrary Code
1023690;Opera Integer Overflow in Processing HTTP 'Content-Length' Reponses Lets Remote Users Execute Arbitrary Code
1023689;Juniper Instant Virtual Extranet (IVE) Input Validation Hole in 'editbk.cgi' Permits Cross-Site Scripting Attacks
1023688;OpenSSL Missing Check in kssl_keytab_is_available() Lets Remote Users Deny Service
1023687;IBM Lotus Notes Integer Overflow in KeyView Filter in Processing OLE Documents Lets Remote Users Execute Arbitrary Code
1023686;Symantec Data Loss Prevention Integer Overflow in KeyView Filter in Processing OLE Documents Lets Remote Users Execute Arbitrary Code
1023685;Symantec Brightmail Integer Overflow in KeyView Filter in Processing OLE Documents Lets Remote Users Execute Arbitrary Code
1023684;Symantec Mail Security Integer Overflow in KeyView Filter in Processing OLE Documents Lets Remote Users Execute Arbitrary Code
1023683;CA SiteMinder Input Validation Flaw in WebWorks Help Permits Cross-Site Scripting Attacks
1023681;McAfee LinuxShield Discloses Whether Usernames Are Valid
1023680;McAfee LinuxShield Lets Remote Authenticated Users Execute Arbitrary Code
1023678;CUPS lppasswd Format String Bug Lets Local Users Gain Elevated Privileges
1023677;Fcron 'fcrontab' Symlink Flaw Lets Local Users View Files
1023676;Oracle Siebel Customer Relationship Management Input Validation Hole Permits Cross-Site Scripting Attacks
1023675;Novell iManager Stack Overflow in eDirectory Plugin Lets Remote Users Execute Arbitrary Code
1023674;libpng Decompression Process May Let Remote Users Deny Service
1023672;Cisco Digital Media Player Lets Remote Users Inject Arbitrary Video and Data Content
1023671;Cisco Digital Media Manager Lets Remote Users Access the System and Remote Authenticated Users Modify the Configuration and View Passwords
1023670;Cisco Unified Communications Manager SIP/SCCP/CTI Processing Bugs Let Remote Users Deny Service
1023669;IBM Informix Dynamic Server Buffer Overflows in 'librpc.dll' Let Remote Users Execute Arbitrary Code
1023668;Windows VBScript Script Engine Flaw in Processing Windows Help Files Lets Remote Users Execute Arbitrary Code
1023664;SystemTap Buffer Overflow in __get_argv() May Let Local Users Gain Elevated Privileges
1023663;KVM x86 Emulator Flaw Lets Local Users Gain Elevated Privileges on the Guest Operating System
1023662;IBM Lotus iNotes Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1023661;PHP Bugs Let Local Users Bypass safe_mode and open_basedir Security Controls
1023660;IBM WebSphere Portal Input Validation Hole in 'login.jsp' Permits Cross-Site Scripting Attacks
1023658;Sudo sudoedit and 'runas_default' Flaws Let Local Users Gain Elevated Privileges
1023657;Asterisk Access Control Parsing Error May Let Remote Users Bypass Access Controls
1023656;Windows API Bug Lets Local Users Deny Service
1023655;Blue Coat ProxySG Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023654;Blue Coat PacketShaper Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023653;TIBCO Administrator Unspecified Flaw Lets Remote Authenticated Users Gain Elevated Privileges
1023652;Google Picasa Integer Overflow in Processing JPEG Images Lets Remote Users Execute Arbitrary Code
1023651;Adobe Download Manager Flaw Lets Remote Users Download and Install Arbitrary Software
1023648;CA eHealth Performance Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1023647;EMC HomeBase Server Directory Traversal Flaw Lets Remote Users Upload Arbitrary Files
1023646;Linux Kernel NETLINK_CONNECTOR Error Lets Local Users Deny Service
1023645;IBM WebSphere Portal Input Validation Flaw Permits Cross-Site Scripting Attacks
1023644;avast! 'aavmker4.sys' IOCTL Processing Bug Lets Local Users Deny Service
1023643;Linux Kernel wake_futex_pi() State Error Lets Local Users Deny Service
1023641;KDE KRunner Race Condition Lets Physically Local Users Bypass the Screen Lock
1023640;Linux Kernel hda-intel Divide By Zero Error Lets Local Users Deny Service
1023637;Asterisk Scripting Support Lets Remote Users Inject Data into Dialplans
1023636;IBM Cognos Express Default Management Account Lets Remote User Access the System
1023633;Mozilla Thunderbird Use-After-Free Error in HTML Parser Lets Remote Users Execute Arbitrary Code
1023632;Mozilla Thunderbird Browser Engine Bugs Let Remote Users Execute Arbitrary Code
1023631;Symantec Client Security Buffer Overflow in SYMLTCOM.dll ActiveX Control Lets Remote Users Execute Arbitrary Code in Certain Limited Cases
1023630;Norton System Works Buffer Overflow in SYMLTCOM.dll ActiveX Control Lets Remote Users Execute Arbitrary Code in Certain Limited Cases
1023629;Norton Anti-Virus Buffer Overflow in SYMLTCOM.dll ActiveX Control Lets Remote Users Execute Arbitrary Code in Certain Limited Cases
1023628;Norton Internet Security Buffer Overflow in SYMLTCOM.dll ActiveX Control Lets Remote Users Execute Arbitrary Code in Certain Limited Cases
1023625;Symantec Client Security Buffer Overflow in Client Proxy ActiveX Control Lets Remote Users Execute Arbitrary Code
1023624;Symantec AntiVirus Buffer Overflow in Client Proxy ActiveX Control Lets Remote Users Execute Arbitrary Code
1023623;Symantec Endpoint Protection Event Management Flaw Lets Remote Users Bypass On-Demand Scanning
1023622;Symantec Client Security Event Management Flaw Lets Remote Users Bypass On-Demand Scanning
1023621;Symantec AntiVirus Event Management Flaw Lets Remote Users Bypass On-Demand Scanning
1023615;Mozilla Firefox Content-Type Header Processing Error Permits Cross-Domain Scripting Attacks
1023614;Mozilla Firefox showModalDialog Validation Flaw Permits Cross-Site Scripting Attacks
1023613;Mozilla Firefox Use-After-Free Error in HTML Parser Lets Remote Users Execute Arbitrary Code
1023612;Cisco ASA TCP, SIP, SCCP, DTLS, and IKE Processing Flaws Let Remote Users Deny Service
1023611;Mozilla Firefox Web Workers Array Buffer Overflow Lets Remote Users Execute Arbitrary Code
1023610;Mozilla Firefox Browser Engine Bugs Let Remote Users Execute Arbitrary Code
1023609;Cisco Firewall Services Module SCCP Protocol Flaw Lets Remote Users Deny Service
1023608;Cisco ASA NTLMv1 Authentication Error Lets Remote Users Bypass Authentication
1023607;Cisco Security Agent TCP Processing Flaw Lets Remote Users Deny Service
1023606;Cisco Security Agent Management Center Input Validation Flaws Let Remote Authenticated Users Download Files and Inject SQL Commands
1023603;GNOME NetworkManager nm-connection-editor D-Bus Interface Discloses Configuration Data to Local Users
1023602;GNOME NetworkManager Missing Certificate Validation Check Lets Remote Users Spoof Valid Networks
1023601;Adobe Reader and Acrobat Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1023593;Kerberos KDC Input Validation Flaw in process_as_req() Lets Remote Users Deny Service
1023591;OpenOffice.org Flaws Let Remote Users Execute Arbitrary Code
1023588;OpenOffice VBA Macro Security Controls Can Be Bypassed
1023587;Squid HTCP Packet Processing NULL Pointer Dereference Lets Remote Users Deny Service
1023586;Adobe Acrobat Flaw Lets Remote Users Issue Cross-Domain Requests
1023585;Adobe Flash Player Flaw Lets Remote Users Issue Cross-Domain Requests
1023584;Adobe BlazeDS Unspecified Flaw Lets Remote Users Access Files on the Target System
1023583;Google Chrome Bugs Let Remote Users Execute Arbitrary Code and Obtain Information
1023581;HP DreamScreen Discloses Arbitrary Files to Remote Users
1023580;HP OpenView Network Node Manager Unspecified Bug Lets Remote Users Execute Arbitrary Commands
1023579;Cisco IronPort Flaws Let Remote Users View Arbitrary Files and Execute Arbitrary Code
1023574;KVM Buffer Overflow in usb_host_handle_control() Lets Local Users Gain Elevated Privileges
1023573;KVM x86 Emulator Bugs Let Local Users on the Guest System to Gain Privileges on the Target Guest System
1023572;KVM pit_ioport_read() Bug Lets Local Users Deny Service
1023571;Microsoft Windows Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023570;Windows Kernel Double Free Memory Error Lets Local Users Gain Elevated Privileges
1023569;Windows Client-Server Run-time Subsystem Process Termination Flaw Lets Local Users Gain Elevated Privileges
1023568;Windows SMB Server Flaws Lets Remote Authenticated Users Execute Arbitrary Code and Let Remote Users Deny Service
1023567;Microsoft Hyper-V Instruction Validation Bug Lets Local Users Deny Service
1023566;Microsoft Windows Kerberos Ticket-Granting-Ticket Processing Flaw Lets Remote Authenticated Users Deny Service
1023565;Microsoft Office Buffer Overflow in 'MSO.DLL' Lets Remote Users Execute Arbitrary Code
1023564;Microsoft Paint Integer Overflow Lets Remote Users Execute Arbitrary Code
1023563;Microsoft PowerPoint Buffer Overflows and Memory Errors Let Remote Users Execute Arbitrary Code
1023562;Microsoft DirectShow Heap Overflow Lets Remote Users Execute Arbitrary Code
1023561;Windows TCP/IP Stack IPv6 and Header Processing Bugs Let Remote Users Execute Arbitrary Code
1023560;Microsoft Internet Explorer Flaw in Microsoft Data Analyzer ActiveX Control Lets Remote Users Execute Arbitrary Code
1023559;Windows Server Message Block Client Validation and Race Condition Flaws Let Remote Users Execute Arbitrary Code
1023558;Novell eDirectory eMBox SOAP Request Processing Flaw Lets Remote Users Deny Service
1023557;Oracle Database DBMS_JVM_EXP_PERMS Package and Java Wrapper() Allows Remote Authenticated Users to Execute Arbitrary Commands
1023555;HP OpenView Operations Agent Blank 'opc_op' Password Lets Remote Users Access the System
1023554;Linux Kernel Flaw in do_pages_move() Lets Local Users Obtain Kernel Memory and Deny Service
1023553;Trend Micro OfficeScan URL Filtering Buffer Overflow May Let Remote Users Execute Arbitrary Code
1023552;IMail Server Password Encryption Algorithm Lets Local Decrypt Passwords
1023551;IBM WebSphere Application Server Single Signon &quot;Requires SSL&quot; Option May Not Be Honored;;
1023550;LANDesk Management Gateway Input Validation Flaw Permits Cross-Site Request Forgery and Command Injection AttacksAttacks
1023549;F5 BIG-IP TCP Processing Flaw Lets Remote Users Deny Service
1023548;F5 FirePass TCP Processing Flaw Lets Remote Users Deny Service
1023547;Samba 'mount.cifs' Race Condition Lets Local Users Gain Elevated Privileges
1023546;Samba Symlink Configuration Error Lets Remote Users Access Arbitrary Files
1023545;OpenSolaris Flaw in kclient and smbadm When Joining a Windows Domain Has Unspecified Impact
1023544;Novell NetStorage Heap Overflow Lets Remote Users Execute Arbitrary Code
1023543;Fetchmail Heap Overflow When Displaying SSL Certificates in Verbose Mode May Let Remote Users Execute Arbitrary Code
1023542;Microsoft Internet Explorer Discloses Known Files to Remote Users
1023541;HP System Management Homepage Input Validation Hole Permits Cross-Site Scripting Attacks
1023540;Linux Kernel Memory Error in Connector Notification Code Lets Local Users Deny Service
1023539;NetBSD Integer Signedness Error in azalia/hdaudio Drivers Lets Local Users Deny Service
1023534;Apple iPhone Recovery Mode Memory Corruption Error Lets Physically Local Users Access a Locked Device
1023533;Apache mod_proxy Integer Overflow May Let Remote Users Execute Arbitrary Code
1023532;Asterisk T.38 Processing Flaw Lets Remote Users Deny Service
1023531;Cisco Secure Desktop Input Validation Hole Permits Cross-Site Scripting Attacks
1023530;Citrix XenServer XAPI Bug Lets Local Users Gain Elevated Privileges
1023529;OpenVMS Bug in Record Management Services Lets Local Users Gain Elevated Privileges
1023523;HP Serviceguard Enterprise Cluster Master Toolkit Lets Local Users Gain Elevated Privileges
1023522;Oracle TimesTen 'timestend' Process Can Be Crashed By Remote Users
1023521;Symantec Altiris Notification Server Lets Local Users Access Authenticated Credentials
1023520;Squid Processing of Header-Only DNS Messages Lets Remote Users Deny Service
1023519;Adobe ColdFusion Discloses Solr Service Collections to Remote Users
1023518;IBM DB2 Flaw in Tivoli Monitoring Agent Lets Remote Users Deny Service
1023517;Ingres Database Heap Overflow May Let Remote Users Execute Arbitrary Code
1023516;Wireshark Buffer Overflows in LWRES Dissector Let Remote Users Deny Service
1023515;Maildrop Lets Local Users Gain Elevated Group Privileges
1023513;yaSSL Buffer Overflow in Certificate Processing Lets Remote Users Execute Arbitrary Code
1023512;HP OpenView Storage Data Protector Lets Local Users Gain Unauthorized Access
1023511;Cisco Unified MeetingPlace Flaws Lets Remote Users Inject SQL Commands, Create Accounts, Obtain Information, and Gain Elevated Privileges
1023510;PostgreSQL Substring Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1023509;IBM DB2 Heap Overflow in Processing SELECT Statements Lets Remote Authenticated Users Execute Arbitrary Code
1023508;NetSupport Manager Flaw in Gateway Component Lets Remote Users Deny Service
1023507;Citrix XenServer Packet Processing Flaw in Realtek 8169 Driver Lets Remote Users Execute Arbitrary Code
1023506;Google Chrome Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Obtain Information.
1023505;Tomcat WAR Deployment Directory Traversal Flaw May Cause Files to Be Created Outside of the Intended Directory
1023504;Tomcat WAR Deployment Directory Traversal Flaw May Cause Files to Be Deleted
1023503;Tomcat Undeploy Failure May Allow Remote Users to Access Files
1023502;Oracle WebLogic Node Manager Lets Remote Users Execute Commands
1023501;Xerox WorkCentre Bugs Let Remote Users Access Mailboxes and View Device Configuration Settings
1023500;Xerox WorkCentre 6400 PostScript Processing Flaw Lets Remote Users Access the Network Controller Directory Structure
1023499;Sun Java System Web Server WebDAV Format String Flaw Lets Remote Users Deny Service
1023498;Sun Java System Web Server Administration Server Null Pointer Dereference Lets Remote Users Deny Service
1023495;Microsoft Internet Explorer and Windows OS Shell Handler URL Validation Flaw Lets Remote Users Execute Arbitrary Code
1023494;Microsoft Internet Explorer Cross-Site Scripting Filter Can Be Bypassed
1023493;Microsoft Internet Explorer Multiple Memory Access Flaws Let Remote Users Execute Arbitrary Code
1023492;Sun Java System Directory Server LDAP Search Request Processing Flaw Lets Remote Users Deny Service
1023490;Gzip Integer Underflow in Processing LZW Compressed Archives May Let Remote Users Execute Arbitrary Code
1023489;RealPlayer Buffer Overflows Let Remote Users Execute Arbitrary Code
1023488;Sun Java System Web Server Heap Overflow in Processing HTTP Digest Authentication Requests Lets Remote Users Execute Arbitary Code
1023487;Sun Java System Web Server Heap Overflow in Processing WebDAV Requests Lets Remote Users Execute Arbitary Code
1023484;CiscoWorks Internetwork Performance Monitor CORBA GIOP Buffer Overflow Lets Remote Users Execute Arbitrary Code
1023481;Adobe Shockwave Integer Overflows Let Remote Users Execute Arbitrary Code
1023480;Cisco IOS XR SSH Server Memory Consumption Flaw Lets Remote Users Deny Service
1023477;SAP Web Application Server Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1023474;BIND DNSSEC NSEC/NSEC3 Error May Let Remote Users Spoof NXDOMAIN Responses
1023473;Mac OS X Image Raw Buffer Overflow in Processing DNG Image Files Lets Remote Users Execute Arbitrary Code
1023472;Mac OS X CoreAudio Buffer Overflow in Playing MP4 Audio Files Lets Remote Users Execute Arbitrary Code
1023471;Windows Kernel #GP Trap Handler Flaw Lets Local Users Gain Elevated Privileges
1023470;HP Power Manager Username and Password Buffer Overflow Lets Remote Users Execute Arbitrary Code
1023469;Sun Java System Web Server Heap Overflow in Processing TRACE Requests Lets Remote Users Execute Arbitary Code
1023468;Novatel Wireless MiFi Flaws Disclose the Configuration and Permit Cross-Site Request Forgery Attacks
1023465;Zeus Web Server Buffer Overflow in SSL Implementation Lets Remote Users Execute Arbitrary Code
1023464;QuickTime Off-by-One Overflow May Let Remote Users Execute Arbitrary Code
1023463;IBM Lotus Web Content Management Input Validation Flaw in Login Page Permits Cross-Site Scripting Attacks
1023462;Microsoft Internet Explorer Invalid Pointer Reference Lets Remote Users Execute Arbitrary Code
1023461;TIBCO Runtime Agent Discloses Passwords to Local Users
1023460;OpenSSL zlib Initialization Error Lets Remote Users Deny Service
1023459;Novell ZENworks Asset Management Input Validation Flaw Lets Remote Users Inject SQL Commands
1023457;HP Web Jetadmin Unprotected SQL Server Connection Lets Remote Users Access Data and Deny Service
1023456;IBM Lotus Domino Heap Overflow May Let Remote Users Execute Arbitrary Code
1023450;IBM Lotus Domino Web Access Input Validation Holes Permit Cross-Site Scripting Attacks
1023448;Solaris Trusted Extensions Missing Libraries Lets Local Users Gain Elevated Privileges
1023447;Sun Java System Identity Manager Flaw Grants Remote Users Administrative Access
1023446;Adobe Acrobat and Adobe Reader Flaws Lets Remote Users Execute Arbitrary Code and Deny Service
1023444;Oracle Primavera Products Suite Lets Remote Authenticated Users Deny Service
1023443;BEA JRockit Flaw Lets Remote Users Take Full Control of the Target System
1023442;Oracle BEA WebLogic Server and Portal Bugs Let Remote Users Access and Modify Data and Deny Service
1023441;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Flaws Let Remote Authenticated Users Access and Modify Data
1023440;Kerberos AES and RC4 Integer Underflow May Let Remote Users Execute Arbitrary Code
1023439;Oracle E-Business Suite Bugs Let Remote Users Access and Modify Data
1023438;Oracle Application Server Bugs Let Remote Users Access and Modify Data and Let Local Users Access Data
1023437;Oracle Secure Backup Lets Remote Users Take Full Control of the Target System
1023436;Oracle Database Flaws Let Remote Users Take Fully Control of the Database or System
1023435;Adobe Flash 6 on Windows XP Has Multiple Flaws That Let Remote Users Execute Arbitrary Code
1023434;TurboFTP DELE Command Overflow Lets Remote Authenticated Users Deny Service
1023433;IBM Tivoli Directory Server Null Pointer Dereference Lets Remote Users Crash the Server
1023432;Microsoft Embedded OpenType Font Engine Integer Overflow Lets Remote Users Execute Arbitrary Code
1023431;Sun Java System Directory Server Null Pointer Dereference Lets Remote Users Deny Service
1023430;Google Android on Verizon Droid Lets Physically Local Users Bypass the Screen Lock
1023429;Ruby WEBrick Input Validation Flaw Lets Remote Users Inject Terminal Commands
1023428;Sun GlassFish Enterprise Server/Sun Java Application Server SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023427;Sun Java System Web Proxy Server Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023426;Sun Java System Web Server Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023420;Linux Kernel Input Validation Flaw in Intel PRO/1000 Linux Drivers Lets Remote Users Deny Service and Potentially Bypass Security Controls
1023419;Linux Kernel Input Validation Flaw in Realtek r8169 Ethernet Driver Lets Remote Users Deny Service
1023418;Adobe Illustrator Buffer Overflow Lets Remote Users Execute Arbitrary Code
1023417;JUNOS TCP Option Processing Bug Lets Remote Users Deny Service
1023416;OpenSolaris 'hald' Daemon May Fail to Write Records to the Audit Log
1023411;Red Hat JBoss Enterprise Web Server Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023410;Kingston DataTraveler USB Flash Drive Password Validation Flaw Lets Local Users Bypass Access Controls
1023409;Verbatim Corporate Secure USB Flash Drive Password Validation Flaw Lets Local Users Bypass Access Controls
1023408;SanDisk Cruzer Enterprise USB Flash Drive Password Validation Flaw Lets Local Users Bypass Access Controls
1023407;FreeBSD ZFS Intent Log Mechanism May Let Local Users Gain Elevated Privileges
1023404;PowerDNS Recursor Unspecified Bug Lets Remote Users Spoof the DNS
1023403;PowerDNS Recursor Buffer Overflow May Let Remote Users Execute Arbitrary Code
1023402;MySQL Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1023401;Liferay Enterprise Portal Input Validation Flaw in Plugins Configuration Permits Cross-Site Scripting Attacks
1023400;NetWare CIFS and AFP Protocol Processing Flaws Let Remote Users Deny Service
1023399;Cisco IronPort Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023398;Cisco Spam &amp; Virus Blocker Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks;;;
1023397;Linear eMerge Factory Reset Feature Lets Remote Users Deny Service
1023396;F5 Data Manager Directory Traversal Flaw Discloses Files to Remote Authenticated Administrators
1023394;XOOPS Input Validation Flaws Permit Cross-Site Scripting and SQL Injection Attacks
1023393;Sendmail NULL Character Flaw in Common Name Field Lets Remote Users Spoof Certficiates
1023392;Kerberos KDC Null Pointer Dereference in Cross-Realm Referral Processing Lets Remote Authenticated Users Deny Service
1023389;Sun Java System Directory Server Bugs Let Remote Users Obtain Data and Deny Service
1023388;APC Network Management Card Devices Input Validation Flaws Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1023387;Microsoft Internet Information Services (IIS) Filename Extension Parsing Configuration Error May Let Users Bypass Security Controls
1023386;BIG-IP ASM and PSM bd Daemon Buffer Overflow Lets Remote Users Execute Arbitrary Code
1023382;Intel SINIT Authenticated Code Module Flaw Lets Local Users Gain Elevated Privileges
1023378;Condor Job Management Flaw Lets Local Users Gain Elevated Privileges
1023377;Adobe Flash Media Server Bugs Let Remote Users Execute Arbitrary Code and Deny Service
1023376;IBM DB2 Flaws Let Remote and Local Users Deny Service
1023375;PHP-Calendar Include File Bug in 'configfile' Parameter Lets Remote Users Execute Arbitrary Code
1023374;Wireshark Buffer Overflow in Daintree SNA Parser and Bugs in SMB, SMB2, and IPMI Dissectors Let Remote Users Execute Arbitrary Code and Deny Service
1023373;PHP Session Function Corruption Flaw May Let Remote Users Execute Arbitrary Code
1023372;PHP Input Validation Flaw in htmlspecialchars() Permits Cross-Site Scripting Attacks
1023370;IBM Rational ClearQuest Web Interface May Disclose Passwords in Certain Cases
1023368;Cisco ASA WebVPN Bookmark List Can Be Bypassed By Remote Authenticated Users
1023367;Kaspersky Internet Security Unsafe Access Control Configuration for BASES Folder Lets Local Users Gain Elevated Privileges
1023366;Kaspersky Anti-Virus Unsafe Access Control Configuration for BASES Folder Lets Local Users Gain Elevated Privileges
1023365;Horde Application Framework Input Validation Flaw in Administrator Scripts Permits Cross-Site Scripting Attacks
1023361;HP OpenView Storage Data Protector Flaws Let Remote Users Execute Arbitrary Code
1023360;Cisco WebEx WRF Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1023356;Xpdf Buffer Overflow in FoFiType1::parse Lets Remote Users Execute Arbitrary Code
1023355;Easy File Sharing Web Server Discloses File Listing Database to Remote Users
1023347;Mozilla Seamonkey GeckoActiveXObject Discloses Installed COM Objects to Remote Users
1023346;Mozilla Firefox GeckoActiveXObject Discloses Installed COM Objects to Remote Users
1023345;Mozilla Seamonkey 'window.opener' Flaw May Let Remote Users Gain Chrome Privileges
1023344;Mozilla Firefox 'window.opener' Flaw May Let Remote Users Gain Chrome Privileges
1023343;Mozilla Seamonkey Lets Remote Users Spoof URL Status and Contents
1023342;Mozilla Firefox Lets Remote Users Spoof URL Status and Contents
1023341;Mozilla Seamonkey NTLM Implementation Flaw Lets Remote Users Conduct Authentication Reflection Attacks
1023340;Mozilla Firefox NTLM Implementation Flaw Lets Remote Users Conduct Authentication Reflection Attacks
1023338;Mozilla Seamonkey Bugs in libtheora Let Remote Users Execute Arbitrary Code
1023337;Mozilla Firefox Bugs in libtheora Let Remote Users Execute Arbitrary Code
1023336;Mozilla Seamonkey Bugs in liboggplay Let Remote Users Execute Arbitrary Code
1023335;Mozilla Firefox Bugs in liboggplay Let Remote Users Execute Arbitrary Code
1023334;Mozilla Seamonkey Bugs in JavaScript Engine and Browser Engine Let Remote Users Execute Arbitrary Code
1023333;Mozilla Firefox Bugs in JavaScript Engine and Browser Engine Let Remote Users Execute Arbitrary Code
1023331;APC Switched Rack PDU Input Validation Flaw Permits Cross-Site Scripting Attacks
1023330;Adobe Reader and Acrobat Use After Free Bug Lets Remote Users Execute Arbitrary Code
1023329;VMware ESX Server Input Validation Flaw in WebWorks Help Permits Cross-Site Scripting Attacks
1023328;VMware Server, Lab Manager, and vCenter Input Validation Flaw in WebWorks Help Permits Cross-Site Scripting Attacks
1023326;PostgreSQL Index Function State Changing Flaw Lets Remote Authenticated Users Gain Elevated Privileges
1023325;PostgreSQL NULL Character Flaw in Certificate Processing Lets Remote Users Spoof Certficiates
1023324;TANDBERG MXP Videoconferencing Systems Flaw in Processing RAS URQ Requests Lets Remote Users Deny Service
1023322;Ruby Heap Overflow in rb_str_justify() May Let Remote Users Execute Arbitrary Code
1023321;Sun Ray Server Software Authentication Manager Flaw Lets Remote Users Execute Arbitrary Code
1023320;Sun Ray Server Software Key Generation Weakness Lets Remote Users Obtain Potentially Sensitive Information
1023319;SAP sapstartsrv Bug Lets Remote Users Deny Service
1023318;HP-UX Buffer Overflow in VRTSweb Lets Remote Users Execute Arbitrary Code
1023317;HP OpenView Network Node Manager Multiple Flaws Let Remote Users Execute Arbitrary Code
1023316;JBoss Enterprise Application Platform Discloses JMX Password to Local Users
1023315;JBoss Enterprise Application Platform Input Validation Holes in the JMX Console and Web Console Permits Cross-Site Scripting Attacks
1023313;Veritas Cluster Server Input Validation Flaw in VRTSweb Component Lets Remote Users Execute Arbitrary Code
1023312;Symantec Veritas NetBackup Manager Input Validation Flaw in VRTSweb Component Lets Remote Users Execute Arbitrary Code
1023311;Symantec Backup Exec Continuous Protection Server Input Validation Flaw in VRTSweb Component Lets Remote Users Execute Arbitrary Code
1023309;Symantec Veritas Storage Foundation Input Validation Flaw in VRTSweb Component Lets Remote Users Execute Arbitrary Code
1023307;Adobe Flash Player Memory Corruption Errors Lets Remote Users Execute Arbitrary Code
1023306;Adobe AIR Memory Corruption Errors Lets Remote Users Execute Arbitrary Code
1023303;CA Service Desk Input Validation Flaws in  'webengine' and 'freeaccess.spl' Permit Cross-Site Scripting Attacks
1023302;Windows Media Player Indeo Codec Bugs Let Remote Users Execute Arbitrary Code
1023301;Microsoft Internet Explorer Indeo Codec Bugs Let Remote Users Execute Arbitrary Code
1023298;NTP Mode 7 Packet Processing Flaw Lets Remote Users Deny Service
1023297;Microsoft Local Security Authority Subsystem Service Validation Flaw Lets Remote Users Deny Service
1023296;Microsoft Active Directory Federation Services Lets Remote Authenticated Users Execute Arbitrary Code and Spoof Web Sites
1023294;Microsoft Office Word and WordPad Text Converter Memory Errors Let Remote Users Execute Arbitrary Code
1023293;Microsoft Internet Explorer Memory Access Flaws Let Remote Users Execute Arbitrary Code
1023292;Microsoft Office Publisher Memory Allocation Validation Flaw Lets Remote Users Execute Arbitrary Code
1023291;Microsoft Internet Authentication Service Bugs Let Remote Authenticated Users Execute Arbitrary Code or Gain Privileges of the Target User
1023290;Novell iPrint Client Buffer Overflow in Parsing Date-Time Values Lets Remote Users Execute Arbitrary Code
1023289;Novell iPrint Client Buffer Overflow in 'target-frame' Parameter Lets Remote Users Execute Arbitrary Code
1023288;HP OpenView Data Protector Application Recovery Manager MSG_PROTOCOL Stack Overflow Lets Remote Users Execute Arbitrary Code
1023287;Mozilla Firefox JavaScript Bugs Let Remote Users Spoof Prompt Dialogs
1023285;XML Security Library (xmlsec) LTDL Library Path Bug Lets Local Users Gain Elevated Privileges
1023284;acpid Log File Permissions May Let Local Users Gain Elevated Privileges
1023281;Invision Power Board Input Validation Flaw in 'moderate.php' Lets Remote Users Inject SQL Commands
1023278;expat Buffer Over-read in big2_toUtf8() Lets Users Deny Service
1023276;Adobe Illustrator Buffer Overflow in Processing DSC Comment Field Lets Remote Users Execute Arbitrary Code
1023275;Cisco Security Agent Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023274;Cisco Unified Contact Center Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023273;Cisco ONS Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023272;Cisco Unified SIP Phones Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023271;Cisco Application Networking Manager Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023270;Cisco Wide Area Application Services Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023265;DISA UNIX Security Readiness Review (SRR) Evaluation Scripts Let Local Users Gain Root Privileges
1023263;FreeBSD 'freebsd-update' Unsafe Directory Permissions Lets Local Users Read Certain Files
1023262;Novell eDirectory Buffer Overflow in Processing Service Requests Lets Remote Users Execute Arbitrary Code
1023261;Sun Java Enterprise System Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023260;Sun Java System Portal Server Gateway Input Validation Flaw Permits Cross-Site Scripting Attacks
1023259;HP NonStop Server Lets Local Users Gain Elevated Privileges and Deny Service
1023258;BlackBerry Enterprise Server PDF Distiller Flaws Let Remote Users Execute Arbitrary Code
1023255;Cisco ASA Clientless SSL VPN Feature Lets Remote Users Bypass Web Browser Same-Origin Policy Restrictions
1023250;FreeBSD rtld Lets Local Users Gain Root Privileges
1023249;Asterisk RTP Comfort Noise Payload Processing Error Lets Remote Users Deny Service
1023247;Dstat Lets Local Users Gain Elevated Privileges
1023245;Ruby on Rails Input Validation Flaw in strip_tags() Permits Cross-Site Scripting Attacks
1023244;Sun Java Runtime Environment Deployment Toolkit Plugin Launch Method Flaw Lets Remote Users Execute Arbitrary Code
1023243;OpenBSD Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023242;IBM DB2 dasauto Command Lets Local Users Deny Service
1023239;Solaris ldap_cachemgr() Flaws Let Local Users Deny Service
1023238;Symantec Altiris Deployment Solution and Notification Server ActiveX Control RunCmd Lets Remote Users Execute Arbitrary Code
1023237;BIND DNSSEC Validation Flaw Lets Remote Servers Add to the Cache
1023235;Solaris sshd Timeout Mechanism Lets Remote Users Deny Service
1023234;TYPSoft FTP Server APPE and DELE Command Processing Flaw Lets Remote Authenticated Users Deny Service
1023233;Microsoft Internet Explorer Discloses Local Path Names When Printing Local HTML Files to PDF Files
1023232;Opera Unspecified Flaw Has Unspecified Impact
1023230;Autodesk 3ds Max Application Callbacks Let Remote Users Execute Arbitrary Code
1023229;Autodesk Softimage Scene Table of Contents XML File Lets Remote Users Execute Arbitrary Code
1023228;Autodesk Maya 'Script Nodes' Lets Remote Users Execute Arbitrary Code
1023227;Opera May Disclose Scripting Error Messages to Remote Users
1023226;Microsoft Internet Explorer Invalid Pointer Reference in getElementsByTagName() Method Lets Remote Users Execute Arbitrary Code
1023225;Quick Heal Total Security Lets Local Users Gain Elevated Privileges
1023224;Solaris Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023223;PHP Bugs Let Local Users Bypass safe_mode and open_basedir Security Controls
1023222;HP Operations Manager Hidden Account Lets Remote Users Access the System
1023221;Cisco VPN Client StartServiceCtrlDispatcher() Function Lets Local Users Deny Service
1023220;MySQL Client Fails to Check Server Certificates in Certain Cases
1023219;Cisco Content Switching Module Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023218;Content Services Switch Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023217;Cisco Video Surveillance Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023216;Cisco Firewall Services Module Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023215;Cisco NX-OS Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023214;Cisco Wireless Location Appliance Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023213;Cisco Digital Media Media Player and Digital Media Manager Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023212;Cisco Telepresence Recording Server Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023211;Cisco Application Velocity System Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023210;CiscoWorks Common Services Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023209;Cisco Secure Access Control Server Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023208;Cisco Wireless LAN Controller Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023207;Cisco Wireless Control System Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023206;CiscoWorks Wireless LAN Solution Engine (WLSE)  Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023205;Cisco Application Control Engine Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023204;Cisco ASA Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023201;HP Color LaserJet CM3530 and CP3525 Flaw Lets Remote Users Access Data and Deny Service
1023199;FTP Serv-U Boundary Error in TEA Decoding Lets Remote Authenticated Users Execute Arbitrary Code
1023198;Kaspersky Anti-Virus 'kl1.sys' IOCTL Error Lets Local Users Deny Service
1023194;CUPS Use After Free in cupsdDoSelect() Lets Remote Users Deny Service
1023193;CUPS Input Validation Flaw in 'kerberos' Parameter Permits Cross-Site Scripting and Response Splitting Attacks
1023192;IBM solidDB Server Database Bug Lets Remote Users Deny Service
1023191;HP OpenView Network Node Manager Bugs in Database Service Let Remote Users Execute Arbitrary Code
1023189;Linux Kernel Race Condition in Pipe Functions May Let Local Users Gain Elevated Privileges
1023188;Novell eDirectory Buffer Overflow in HTTPSTK Login Page Lets Remote Authenticated Users Execute Arbitrary Code
1023187;HP Discovery &amp; Dependency Mapping Inventory (DDMI) Bug Lets Remote Authenticated Users Execute Arbitrary Code;;;
1023182;Sun xVM VirtualBox Guest Additions Kernel Memory Consumption Flaw Lets Local Users Deny Service
1023181;IBM WebSphere Application Server Input Validation Flaw in Administrative Console Permits Cross-Site Scripting Attacks
1023180;GNU Image Manipulation Program (GIMP) Integer Overflow in Processing BMP Images Lets Users Execute Arbitrary Code
1023179;Windows Kernel Flaw Lets Remote Users Deny Service
1023172;McAfee IntruShield Network Security Manager Permits Session Hijacking Attacks
1023171;McAfee IntruShield NSM Input Validation Flaw Permits Cross-Site Scripting Attacks
1023168;Citrix Online Plug-ins Lets Remote Users Spoof SSL Endpoints
1023167;Apple Safari May Load HTML 5 Media Elements Automatically
1023166;Apple Safari WebKit FTP Parsing Bugs Let Remote Users Cause Arbitrary Code to Be Executed
1023165;Apple Safari WebKit Flaw Lets Remote Users Bypass Cross-Origin Resource Sharing Controls
1023164;Apple Safari Shortcut Menu Actions May Disclose Local Information to Remote Users
1023163;Citrix Products Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023162;Solaris TCP Sockets Memory Leak Lets Local Users Deny Service
1023160;expat UTF-8 Sequence Parsing Flaw Lets Users Deny Service
1023159;HP NonStop Server Unspecified Flaw in OSS Name Server Lets Remote Authenticated Users Access Data
1023158;Microsoft Word Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1023157;Microsoft Excel Bugs Let Remote Users Execute Arbitrary Code
1023156;Microsoft Active Directory Stack Memory Consumption Flaw Lets Remote Users Deny Service
1023155;Windows Kernel  'Win32k.sys' Bugs Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1023154;Microsoft License Logging Service Buffer Overflow Lets Remote Users Execute Arbitrary Code
1023153;Microsoft Web Services on Devices API (WSDAPI) Validation Error Lets Remote Users Execute Arbitrary Code
1023149;Mac OS X Bugs Let Remote Users Execute Arbitrary Code
1023148;Cisco IOS Protocol Flaw in SSL Renegotiation May Let Remote Users Conduct Man-in-the-Middle Attacks
1023146;Tomcat Windows Installer Creates Default Blank Administrative Password
1023145;OpenSSL Protocol Flaw in SSL Renegotiation Lets Remote Users Conduct Man-in-the-Middle Attacks
1023144;Citrix NetScaler Unspecified Flaw Lets Remote Users Deny Service
1023143;Blender '.blend' File Validation Flaw Lets Remote Users Execute Arbitrary Commands
1023142;Solaris SCTP and SDP Flaw Lets Local Users Deny Service
1023141;Sun Virtual Desktop Infrastructure VirtualBox Web Service Grants Access to Remote Users
1023140;HP Power Manager Stack Overflow Lets Remote Users Execute Arbitrary Code
1023137;BlackBerry Desktop Manager Flaw in Lotus Notes Intellisync DLL Lets Remote Users Execute Arbitrary Code
1023136;IBM Tivoli Storage Manager Client Buffer Overflows Let Remote Users Execute Arbitrary Code
1023135;IBM AIX PowerHA Cluster Management Port Lets Remote Users Modify the System Configuration
1023134;Asterisk Access Control Flaws Permit Cross-Site AJAX Attacks
1023133;Asterisk Discloses Valid Usersnames to Remote Users in Response to Specially Crafted REGISTER Messages
1023132;Sun Java Runtime Environment Buffer Overflows in Processing Audio and Image Files Lets Remote Users Access Files and Gain Privileges on the Target System
1023127;Solaris Trusted Extensions May Prevent XScreenSaver Screen From Locking
1023126;XScreenSaver May Allow Pop-up Windows to Bypass the Screen Saver When Accessibility is Enabled
1023124;Solaris Sockets Direct Protocol Driver Flaw Lets Remote and Local Users Deny Service
1023123;Shockwave Invalid Index and Pointer Flaws Let Remote Users Execute Arbitrary Code
1023122;Symantec Altiris Deployment Server Stack Overflow in ConsoleUtilities ActiveX Control Lets Remote Users Execute Arbitrary Code
1023121;Panda Internet Security Unsafe File Permissions Let Local Users Gain Elevated Privileges
1023120;CubeCart Session Management Flaw Lets Remote Users Gain Administrative Access
1023118;KDE Bugs Let Remote Users Cause XMLHttpRequests to Be Issued or JavaScript to Be Executed
1023117;SafeNet SoftRemote Buffer Overflow in Processing Policy Files May Let Local Users Gain Elevated Privileges
1023116;2Wire Gateway Can Be Crashed By Remote Users Via a Specially Crafted XLST Request
1023115;F-Secure Internet Gatekeeper May Fail to Detect Malware in PDF Files
1023114;F-Secure Anti-Virus May Fail to Detect Malware in PDF Files
1023113;F-Secure Internet Security May Fail to Detect Malware in PDF Files
1023112;OpenBSD getsockopt(2) Lets Local Users Deny Service
1023111;Wireshark Flaws in RADIUS, DCERPC/NT, Paltalk, and SMB Dissectors Let Remote Users Deny Service
1023110;Solaris Trusted Extensions Weakness May Let Users Gain Elevated Privileges
1023109;Novell eDirectory Flaw in Performing NULL BaseDN Search Requests Lets Remote Users Deny Service
1023100;Aruba Access Point 802.11 Association Request Processing Flaw Lets Remote Users Deny Service
1023099;Mozilla Firefox Proxy Auto-configuration regexp Parsing Flaw Lets Users Execute Arbitrary Code
1023098;Mozilla Firefox Download Files Containing RTL Override Characters May Be Used to Spoof the Download Filename
1023097;Mozilla Firefox Lets Remote Users Bypass Cross-Domain Restrictions
1023096;Mozilla Firefox Lets Local Users Modify Downloaded Files in Certain Cases
1023095;Cherokee Web Server GET AUX Request Lets Remote Users Deny Service
1023094;Mozilla Firefox May Disclose Form History to Remote Users
1023091;Mozilla Firefox Media Libraries Contain Flaws That Let Remote Users Execute Arbitrary Code
1023090;Mozilla Firefox Bugs in JavaScript Engine, Browser Engine, and Other Components Let Remote Users Execute Arbitrary Code
1023089;VMware ESX/ESXi Directory Traversal Flaw Lets Remote Users Obtain Arbitrary Files
1023088;VMware Server Directory Traversal Flaw Lets Remote Users Obtain Arbitrary Files
1023083;VMware ESX Page Fault Exception Handling Flaw Lets Local Users on a Guest OS Gain Elevated Privileges on the Guest OS
1023082;VMware Page Fault Exception Handling Flaw Lets Local Users on a Guest OS Gain Elevated Privileges on the Guest OS
1023080;Asterisk SIP INVITE ACL Can Be Bypassed By Remote Users
1023079;squidGuard Buffer Overflow Lets Remote Users Bypass URL Filtering
1023078;Novell eDirectory Buffer Overflow in 'dhost' Lets Remote Authenticated Users Execute Arbitrary Code
1023077;Perl UTF-8 Regex Processing Bug Lets Users Deny Service
1023076;Snort Bug in Monitoring IPv6 Data Lets Remote Users Deny Service
1023075;Pegasus Mail ERR POP Command Buffer Overflow Lets Remote Users Deny Service
1023073;Linux Kernel tc_fill_tclass() Discloses Potentially Sensitive Kernel Memory to Local Users
1023072;WordPress 'wp-trackbacks.php' Multi-byte Encodincg Detection Lets Remote Users Execute Arbitrary Code
1023071;EMC RepliStor Bug in 'rep_serv.exe' Lets Remote Users Deny Service
1023070;Websense Email Security 'STEMWADM.EXE' Service Can Be Crashed By Remote Users
1023069;Websense Email Security Input Validation Flaws in Administrative Interface Permis Cross-Site Scripting Attacks
1023068;IBM Rational AppScan Input Validation Hole in Help Page Query String Permits Cross-Site Scripting Attacks
1023062;Oracle BEA WebLogic Server and Portal Bugs Let Remote Authenticated Users Modify Data
1023061;Oracle PeopleSoft PeopleTools Bugs Let Remote Authenticated Users Access and Modify Data and Cause Denial of Service Conditions
1023060;Oracle Communications Order and Service Management Bug Lets Remote Authenticated Users Access and Modify Data
1023059;Oracle E-Business Suite Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
1023058;Oracle Application Server Bugs Let Remote Users Modify Data and Let Local Users Access Data
1023057;Oracle Database Flaws Let Remote Users Take Fully Control of the Database or System
1023051;3Com OfficeConnect Router Default User Accounts Let Remote Users Execute Commands
1023050;McKesson Horizon Products Use Hardcoded Database Passwords That May Allow Remote Users to Access the System
1023049;IBM Rational RequisitePro Input Validation Flaw in ReqWebHelp Permits Cross-Site Scripting Attacks
1023048;Intel Desktop Boards BIOS Lets Local Users Revert the BIOS to Previous Versions
1023047;Snitz Forums Input Validation Flaw in 'pop_send_to_friend.asp' Permits Cross-Site Scripting Attacks
1023036;Solaris ZFS Filesystem Flaw Lets Local Users Gain Elevated Privileges
1023029;Xpdf Integer Overflows Let Remote Users Execute Arbitrary Code
1023018;Cisco Unified Presence Can Be Affected By TCP Flooding Attacks
1023017;Achievo Flaws Permit Cross-Site Scripting, SQL Injection, and Include File Attacks
1023016;Skype Unspecified Flaw in Extras Manager Has Unspecified Impact
1023013;Microsoft Crypto API NULL Character Flaw in Common Name Field and ASN.1 Integer Overflow Lets Remote Users Spoof Certficiates
1023012;Windows Media Player Heap Overflow in Processing ASF Files Lets Remote Users Execute Arbitrary Code
1023011;Microsoft Indexing Service ActiveX Control Lets Remote Users Execute Arbitrary Code
1023010;Microsoft Local Security Authority Subsystem Service (LSASS) Integer Underflow Lets Local Users Deny Service
1023009;Microsoft Silverlight Memory Modification Flaw Lets Remote Users Execute Arbitrary Code
1023008;Microsoft .NET Bugs Let Remote Users Execute Arbitrary Code
1023007;Adobe Acrobat and Adobe Reader Flaws Lets Remote Users Execute Arbitrary Code and Deny Service
1023006;Microsoft GDI+ Overflows Let Remote Users Execute Arbitrary Code
1023005;Windows Media Format Runtime Flaws Let Remote Users Execute Arbitrary Code
1023004;Windows Server Message Block Validation Errors Let Remote Users Deny Service and Execute Arbitrary Code
1023003;Windows Kernel Lets Local Users Gain Elevated Privileges or Deny Service
1023002;Microsoft Internet Explorer Flaws Let Remote Users Execute Arbitrary Code
1022999;CA Anti-Virus arclib RAR Processing Flaws Let Remote Users Deny Service and Potentially Execute Arbitrary Code
1022998;Adobe Acrobat and Adobe Reader Flaw Lets Remote Users Execute Arbitrary Code
1022997;VMware Authorization Service Lets Remote Users Deny Service
1022996;IBM AIX Buffer Overflow in 'rpc.cmsd' Lets Remote Users Obtain Root Privileges
1022992;PostgreSQL Bugs Let Remote Authenticated Users Deny Service and Remote Users Obtain Access
1022991;HP LaserJet Printers, Color LaserJet Printers, and Digital Senders Input Validation Flaw Permits Cross-Site Scripting Attacks
1022990;Sun VirtualBox VBoxNetAdpCtl Configuration Tool Lets Local Users Gain Root Privileges
1022989;Symantec SecurityExpressions Audit and Compliance Server Input Validation Hole Permits Cross-Site Scripting Attacks
1022988;Apache Solaris Support Code Bug Lets Remote Users Deny Service
1022987;Palm webOS JavaScript Directory Traversal Flaw Lets Remote Users Access Files on the Target Device
1022986;Google Android SMS and Dalvik API Bugs Let Remote Users Deny Service
1022985;IBM Informix Client SDK Integer Overflow in Processing '.nfx' Files Lets Remote Users Execute Arbitrary Code
1022984;OpenBSD Kernel XMM Exception Handling Error Lets Local Users Deny Service
1022983;FreeBSD devfs/VFS Race Condition Lets Local Users Gain Elevated Privileges
1022982;FreeBSD kqueue Pipe Race Condition Lets Local Users Gain Elevated Privileges
1022981;VMware Fusion vmx86 Kernel Extension Bugs Let Local Host OS Users Gain Elevated Privileges and Deny Service on the Host System
1022979;Novell eDirectory Input Validation Hole in 'dconserv.dlm' Permits Cross-Site Scripting Attacks
1022976;Samba smbd Processing Flaw Lets Remote Authenticated Users Deny Service
1022975;Samba 'mount.cifs' Lets Local Users View Portions of Files on the Target System
1022974;NetWare Stack Overflow in 'PKERNEL.NLM' Lets Remote Users Execute Arbitrary Code
1022973;Solaris Bug in Solaris IP(7P) Module and STREAMS Framework Lets Local Users Deny Service
1022972;OSIsoft PI Server Authentication Flaw Lets Remote Users View/Modify Data
1022970;IBM Tivoli Composite Application Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1022967;OpenSSH on Red Hat Enterprise Linux Lets Remote Authenticated Users Gain Elevated Privileges
1022963;Adobe Photoshop Elements Lets Local Users Gain Elevated Privileges
1022962;JUNOS J-Web Input Validation Holes Permit Cross-Site Scripting Attacks
1022961;Linux Kernel md Driver Null Pointer Dereference Bug Lets Local Users Deny Service
1022960;Linux Kernel execve() Bug May Let Local Users Gain Elevated Privileges
1022959;Linux Kernel do_sigaltstack() Lets Local Users Obtain Portions of Kernel Memory
1022958;IBM AIX NFSv4 Bugs Let Remote and Local Users Access NFSv4 Shares
1022956;KVM Missing Privilege Check in kvm_emulate_hypercall() May Let Local Users Gain Elevated Privileges
1022955;IBM Informix Dynamic Server JDBC Connection Password Processing Flaw Lets Remote Users Deny Service
1022954;HP Remote Graphics Software Bug in Sender Lets Remote Authenticated Users Access the System
1022953;SAP GUI ActiveX Control Insecure Methods Let Remote Users Overwrite Files on the Target User's System
1022952;Lotus Quickr Input Validation Flaw in Document Properties Permits Cross-Site Scripting Attacks
1022951;Blackberry OS NULL Character Flaw in Common Name Field Lets Remote Users Spoof Certficiates
1022950;Xen PyGrub Access Control Flaw Lets Local Users Modify the Boot Configuration
1022949;Cisco Application Control Engine XML Gateway Discloses Internal IP Addresses to Remote Users
1022947;e107 Input Validation Hole in 'email.php' Permits Cross-Site Scripting Attacks
1022946;Solaris DMI Service Provider Resource Consumption Flaw Lets Remote Users Deny Service
1022945;IBM Lotus Connections Input Validation Flaw in 'simpleSearch.do' Permits Cross-Site Scripting Attacks
1022943;Solaris Trusted Extensions Common Desktop Environment Lets Local Users Gain Elevated Privileges
1022942;Newt Library Heap Overflow Lets Local Users Gain Elevated Privileges
1022941;BakBone NetVault Flaw Lets Remote Users Crash the 'npvmgr.exe' Service
1022940;avast! 'aswMon2.sys' IOCTL Memory Corruption Flaw May Let Local Users Gain Elevated Privileges
1022937;Solaris Cluster Configuration Utility  Lets Local Users Gain Elevated Privileges
1022936;XScreenSaver X Resize and Rotate Flaw Lets Physically Local Users View Portions of the Locked Screen
1022935;Cisco IOS Authentication Proxy Race Condition Lets Remote Users Bypass Access Controls
1022934;Cisco IOS IKE Resource Exhaustion Flaw Lets Remote Users Deny Service
1022933;Cisco IOS Object Groups for ACLs Lets Remote Users Bypass Access Controls
1022932;Cisco Unified Communications Manager Express Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022931;Cisco Unified Communications Manager SIP Processing Bug Lets Remote Users Deny Service
1022930;Cisco IOS H.323, SIP, NTP, Tunneling, and Encrypted Packet Processing Flaws Let Remote Users Deny Service
1022929;Apple iTunes Buffer Overflow in Processing '.pls' Files Lets Remote Users Execute Arbitrary Code
1022928;Symantec Altiris Deployment Solution ActiveX Control DownloadAndInstall() Method Lets Remote Users Execute Arbitrary Code
1022925;HP-UX Role-Based Access Control Flaw Lets Local Users Gain Elevated Privileges
1022924;Solaris iSCSI Management Commands Let Local Users Gain Elevated Privileges
1022922;Linux Kernel Buffer Overflow in perf_copy_attr() Lets Local Users Deny Service
1022921;Horde Application Framework 'Horde_Form_Type_image' Bug May Let Remote Users Overwrite Files
1022917;Check Point Connectra Input Validation Hole in Login Page Permits Script Injection Attacks
1022916;QNAP Storage Devices Lets Local Users Decrypt Files on the Target Device
1022915;HP ProCurve Identity Driven Manager Lets Local Users Gain Elevated Privileges
1022914;PHP Bugs Have Unspecified Impact
1022913;Interchange Search Request Validation Flaw Lets Remote Users View Potentially Sensitive Information
1022912;NetBSD Pre-Commit Failure Processing Flaw May Let Local Users Gain Elevated Privileges
1022911;PowerISO ISO File Processing Buffer Overflow May Let Remote Users Cause Arbitrary Code to Be Executed
1022910;Novell GroupWise WebAccess Input Validation Hole in 'User.Theme.index' Parameter Permits Cross-Site Scripting Attacks
1022909;Wireshark GSM A RR, OpcUa, and TLS Dissector Bugs Let Remote Users Deny Service
1022907;Red Hat Kernel z90crypt Driver Lets Certain Local Users Gain Elevated Privileges
1022906;HP-UX Bug in bootpd Lets Remote Users Deny Service
1022905;HP StorageWorks Remote Management Interface Lets Remote Users Deny Service
1022904;Xsan May Display the User's Password
1022903;Bugzilla Input Validation Flaw in Bug.search and Bug.create WebService Functions Lets Remote Users Inject SQL Commands
1022902;Bugzilla May Display the User's Password in the Browser URL
1022901;Solaris Heap Overflow in w(1) Utility Lets Local Users Gain Root Privileges
1022898;CUPS Heap Overflow in USB Backend Lets Local Users Gain Elevated Privileges
1022897;Mac OS X Bugs Let Remote Users Execute Arbitrary Code, Conduct Cross-Site Scripting Attacks, and Access Files on the Target System
1022889;Solaris lx Branded Zones Flaw Lets Local Users Deny Service
1022888;IBM WebSphere MQ Bugs Let Remote Users Deny Service
1022877;Mozilla Firefox PDCS11 Module Installation Dialog May Not Sufficiently Warn Users When Installing Modules
1022876;Mozilla Firefox Bugs in JavaScript Engine and Browser Engine Let Remote Users Execute Arbitrary Code
1022875;Mozilla Firefox Default Window Font May Let Remote Users Spoof the Location Bar Contents
1022874;Mozilla Firefox XUL Tree Element Memory Free Lets Remote Users Execute Arbitrary Code
1022873;Mozilla Firefox feedWriter Bug Lets Remote Users Execute Arbitrary Code
1022869;Apple iPhone Heap Overflow in Processing AAC and MP3 Files Lets Remote Users Execute Arbitrary Code
1022868;Apple iPhone May Disclose Usersnames and Passwords via URLs to Remote Users
1022867;Apple iPhone Lets Physically Local Users Bypass Security Restrictions
1022866;Apple iPhone SMS Processing Flaw Lets Remote Users Deny Service
1022865;QuickTime H.264, MPEG-4, and FlashPix Processing Flaws Let Remote Users Execute Arbitrary Code
1022864;Orion Application Server Input Validation Holes in Example Scripts Permit Cross-Site Scripting Attacks
1022863;Cyrus IMAP Server Buffer Overflow in Sieve Component Lets Local Users Gain Elevated Privileges
1022862;IBM WebSphere Application Server doGet/doTrace Method Flaw Lets Remote Users Bypass Security Restrictions
1022861;IBM Lotus Notes RSS Widget Input Validation Flaw May Let Remote Users Gain Privileges
1022860;Linux Kernel tc_fill_tclass() Discloses Uninitialized Kernel Memory to Local Users
1022852;XML Security Library (xmlsec) XML Digital Signature Flaw May Let Remote Users Bypass Authentication
1022849;Novell eDirectory HTTP Request Processing Flaw Lets Remote Users Deny Service
1022848;Windows Server Message Block NEGOTIATE PROTOCOL REQUEST Processing Flaw Lets Remote Users Execute Arbitrary Code
1022847;Cisco NX-OS TCP Processing Bug Lets Remote Users Deny Service
1022846;Microsoft Wireless LAN AutoConfig Service Heap Overflow Lets Remote Wireless Users Execute Arbitrary Code
1022845;Windows TCP/IP Stack Flaws Let Remote Users Execute Arbitrary Code and Deny Service
1022844;Windows Media Format Runtime Bugs in Processing ASF and MP3 Files Let Remote Users Execute Arbitrary Code
1022843;Microsoft DHTML Editing Component ActiveX Control Lets Remote Users Execute Arbitrary Code
1022842;Microsoft JScript Scripting Engine Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1022838;IBM Lotus Domino Web Access Input Validation Flaw Permits Cross-Site Scripting Attacks
1022837;IBM Tivoli Identity Manager Input Validation Flaw in SSUI Permits Cross-Site Scripting Attacks
1022836;VMware Movie Decoder Heap Overflows Let Remote Users Execute Arbitrary Code
1022835;HP Operations Dashboard Unspecified Flaw Lets Remote Users Control the Target System
1022834;HP Perfomance Insight Unspecified Flaws Let Remote Users Control the Target System
1022833;Adobe RoboHelp Unspecified Flaw Lets Remote Users Upload and Execute Arbitrary Code
1022832;OpenOffice Unspecified Flaws Have Unspecified Impact
1022831;Kaspersky Online Scanner Unspecified Flaw Has Unspecified Impact
1022830;Akamai Download Manager Unspecified Flaw Has Unspecified Impact
1022829;McAfee Email and Web Security Appliance Discloses Arbitrary Files to Remote Users
1022828;OpenOffice Unspecified Flaw Has Unspecified Impact
1022827;Linksys WRT54GL Router Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022826;D-Link DIR-400 Router Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022825;ASUS WL-500W Router Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022824;Ruby on Rails Input Validation Flaw in Form Helpers Permits Cross-Site Scripting Attacks
1022821;ASUS Router Unspecified Flaw Has Unspecified Impact
1022820;Java Web Start Stack Overflow in Command Launcher Lets Remote Users Execute Arbitrary Code
1022819;Asterisk IAX2 Call Number Consumption Flaw Lets Remote Users Deny Service
1022812;MySQL Unspecified Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022811;freeSSHd Unspecified Flaw Lets Remote Users Deny Service
1022810;GNOME Display Manager on Red Hat Does Not Include tcp_wrappers
1022809;PHP Live! Input Validation Flaw in 'deptid' Parameter Lets Remote Users Inject SQL Commands
1022799;Opera Fails to Check Revoked Intermediate Certificates
1022798;OpenOffice Table Parsing Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022797;OpenOffice Table Parsing Integer Underflow Lets Remote Users Execute Arbitrary Code
1022796;VMware Studio Directory Traversal Flaw Lets Remote Users Upload Files to Arbitrary Directories
1022793;Dnsmasq TFTP Service Heap Overflow and Null Pointer Dereference Lets Remote Users Execute Arbitary Code
1022792;Microsoft Internet Information Server (IIS) FTP Server Buffer Overflows Let Remote Authenticated Users Execute Arbitrary Code and Deny Service
1022791;Xerox WorkCentre Web Server Can Be Accessed By Remote Users
1022784;Solaris sockfs HTTP Request Processing Bug Lets Remote Users Deny Service
1022783;Symantec Client Security E-mail Processing Flaw Lets Remote Users Deny Service
1022782;Symantec Anti Virus E-mail Processing Flaw Lets Remote Users Deny Service
1022781;Norton Internet Security E-mail Processing Flaw Lets Remote Users Deny Service
1022780;Norton Anti-Virus E-mail Processing Flaw Lets Remote Users Deny Service
1022779;Symantec Altiris Deployment Solution Multiple Flaws Let Remote Users Modify the Configuration, Execute Arbitrary Commands, and Deny Service
1022777;GnuTLS NULL Character Flaw in Common Name Field Lets Remote Users Spoof Certficiates
1022776;Solaris Print Service Lets Remote and Local Users Deny Service
1022775;Cisco Unified Communications Manager SIP and SCCP Processing Bugs Let Remote Users Deny Service
1022774;Cisco Access Points Disclose Potentially Sensitive Information and May Let Remote Users Hijack APs
1022773;Google Chrome Javascript Memory Access Error Lets Remote Users Execute Arbitrary Code
1022772;Symantec Data Loss Prevention Buffer Overflow in Autonomy KeyView Module Lets Remote Users Execute Arbitrary Code
1022771;Symantec Mail Security Buffer Overflow in Autonomy KeyView Module Lets Remote Users Execute Arbitrary Code
1022770;Symantec Brightmail Appliance Buffer Overflow in Autonomy KeyView Module Lets Remote Users Execute Arbitrary Code
1022769;IBM Lotus Notes Buffer Overflow in Processing Excel Attachments Lets Remote Users Execute Arbitrary Code
1022768;Xerox WorkCentre LPD Queue Name Processing Flaw Lets Remote Users Deny Service
1022762;IBM AFS Null Pointer Dereference Lets Remote Users Deny Service
1022761;Linux Kernel Null Pointer Dereference in udp_sendmsg() Lets Local Users Gain Elevated Privileges
1022759;Solaris Recursive mutex_enter() in pollwakeup() Lets Local Users Deny Service
1022757;Squid Infinite Loop in strListGetItem() Lets Remote Users Deny Service
1022756;Cisco IOS XR BGP Update Processing Flaws Let Remote BGP Peers Deny Service
1022755;Kaspersky Internet Security URL Parsing Error Lets Remote Users Deny Service
1022754;Kaspersky Anti-Virus URL Parsing Error Lets Remote Users Deny Service
1022753;IBM WebSphere Input Validation Flaw in Partner Gateway Console Lets Remote Users Inject SQL Commands
1022752;Acer LunchApp ActiveX Control Unsafe Methods Let Remote Users Execute Arbitrary Code
1022751;IBM DB2 Memory Leak in Security Component Lets Remote Users Deny Service
1022750;IBM DB2 DAS Command Grants Unauthorized Access to Users
1022749;IBM DB2 Packet Processing Bug in DB2JDS Lets Remote Users Deny Service
1022748;Adobe Flex SDK Input Validation Bug in 'index.template.html' Permits Cross-Site Scripting Attacks
1022747;Cisco Firewall Services Module ICMP Processing Bug Lets Remote Users Deny Service
1022746;Solaris sendfile and sendfilev Flaw Lets Local Users Deny Service
1022745;CA Internet Security Suite 'vetmonnt.sys' IOCTL Validation Flaw Lets Local Users Gain Elevated Privileges
1022744;CA Host-Based Intrusion Prevention System 'kmxIds.sys' Driver Bug Lets Remote Users Deny Service
1022742;libvorbis OGG Code File Header Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1022740;Pidgin Null Pointer Dereference in msn_slplink_process_msg() Lets Remote Users Execute Arbitrary Code
1022739;Cisco IOS XR BGP Update Processing Flaw Lets Remote BGP Peers Deny Service
1022738;Solaris Kernel Memory Mapping Flaw Lets Local Users Deny Service
1022737;Adobe JRun Management Console Input Validation Flaws Permit Cross-Site Scripting and Directory Traversal Attacks
1022736;Adobe ColdFusion Bugs Permit Cross-Site Scripting, Information Disclosure, and Session Fixation Attacks
1022735;IBM WebSphere Application Server Flaw in SCA Feature Pack Lets Remote Authenticated Users Bypass Access Controls
1022734;Sun Virtual Desktop Infrastructure May Use an Insecure LDAP Connection
1022732;Linux Kernel Null Pointer Dereference Due to Incorrect proto_ops Initialization Lets Local Users Gain Elevated Privileges
1022731;SAP NetWeaver Input Validation Flaw in UDDI Client Permits Cross-Site Scripting Attacks
1022728;cURL NULL Character Flaw in Server Name Fields Lets Remote Users Spoof Certficiates
1022722;Solaris XScreenSaver and Assistive Technology Support Flaw Lets Physically Local Users Bypass Access Controls
1022720;Apple Safari Unknown Plug-in Type Bug Lets Remote Users Obtain Potentially Sensitive Information
1022719;Apple Safari IDN and Unicode Support Lets Remote Users Spoof URLs
1022718;Apple Safari Top Sites View Can Be Modified By Remote Users
1022717;Apple Safari Buffer Overflows Let Remote Users Execute Arbitrary Code
1022716;Microsoft Telnet NTLM Credential Reflection Flaw Lets Remote Users Gain Access
1022715;Microsoft ASP.NET Request Scheduling Flaw Lets Remote Users Deny Service
1022714;Windows Message Queuing Service (MSMQ) NULL Pointer Flaw Lets Local Users Gain Elevated Privileges
1022713;Windows Workstation Service Double Free Memory Error Lets Local Users Gain Elevated Privileges
1022712;Microsoft Active Template Library (ATL) Bugs Let Remote Users Execute Arbitrary Code
1022711;Windows Media File Processing Flaw in Handling AVI Files Lets Remote Users Execute Arbitrary Code
1022710;Microsoft Windows Internet Name Service (WINS) Buffer Overflows Let Remote Users Execute Arbitrary Code
1022709;Windows Remote Desktop Connection Heap Overflows Let Remote Users Execute Arbitrary Code
1022708;Microsoft Office Web Components Buffer Overflows in ActiveX Control Let Remote Users Execute Arbitrary Code
1022707;WordPress Input Validation Bug Lets Remote Users Reset the Administrative Password
1022706;HP-UX Flaw in ttrace(2) Lets Local Users Deny Service
1022705;Asterisk Bug in Processing SIP Packets Lets Remote Users Deny Service
1022704;EMC Replication Manager Client 'irccd.exe' Process Lets Remote Users Execute Arbitrary Code
1022698;HP NonStop Server Telco CLIMs Flaw Lets Remote Users Deny Service or Execute Arbitrary Code
1022697;Subversion Heap Overflow in libsvn_delta Library Lets Remote Users Execute Arbitrary Code
1022688;CA Software Delivery Buffer Overflow in Data Transport Services Library Lets Remote Users Execute Arbitrary Code
1022682;OpenCms Input Validation Flaws Permit Cross-Site Scripting Attacks
1022680;Java Runtime Environment (JRE) XML Parsing Bug Lets Remote Users Deny Service
1022679;Fetchmail NULL Character Flaw in Common Name Field Lets Remote Users Spoof Certficiates
1022677;Sun VirtualBox Lets Local Users In a Virtual Machine Reboot the Host System
1022676;Sun Java System Access Manager Flaw in CDCServlet Component May Let Remote Users Obtain Other User Data
1022675;Sun Java System Access Manager Discloses Passwords to Local Users
1022674;Mac OS X Multiple Image and File Processing Bugs Permit Remote Code Execution
1022672;Mac OS X Networking Bugs Let Remote and Local Users Deny Service
1022671;Mac OS X Kernel fcntl() Implementation Flaws Let Local Users Gain Elevated Privileges
1022670;IBM Tivoli Key Lifecycle Manager Default Password Lets Remote Users Gain Administrative Access
1022669;WordPress Lets Remote Authenticated Users Gain Elevated Privileges
1022668;Mozilla Firefox Incorrect Cached Security Wrapper Lets Remote Users Execute Arbitrary Code
1022665;Mozilla Firefox SOCKS5 DNS Name Length Error Lets Remote Users Corrupt Data
1022663;Linux Kernel eCryptfs Stack Overflow Lets Local Users Deny Service and Potentially Gain Elevated Privileges
1022661;Java Runtime Environment (JRE) XML Digital Signature Flaw May Let Remote Users Bypass Authentication
1022660;Java Runtime Environment (JRE) Integer Overflow in Processing JPEG Images Lets Remote Users Access Files and Gain Privileges on the Target System
1022659;Java Runtime Environment Proxy Mechanism Flaws Let Remote Applets Obtain Elevated Privileges
1022658;Java Runtime Environment Audio System Bug Lets Remote Users Access Java System Properties
1022657;Java JNLPAppletLauncher Flaw Lets Remote Users Write Arbitrary Files
1022656;Java Runtime Environment (JRE) Integer Overflow in Unpack200 Lets Remote Users Access Files and Gain Privileges on the Target System
1022655;SAP Business One Stack Overflow in 'NT_Naming_Service.exe' Lets Remote Users Execute Arbitrary Code
1022654;Palm webOS E-mail Notification and Calendar Event Filtering Flaws Let Remote Users Execute Arbitrary HTML Code
1022652;IBM AIX ibC _LIB_INIT_DBG File Creation Flaw Lets Local Users Gain Elevated Privileges
1022651;Mozilla Firefox Memory Corruption Bugs Let Remote Users Execute Arbitrary Code
1022650;Bugzilla Discloses Product Names to Remote Authenticated Users
1022649;Apple GarageBand Flaw Lets Remote Users Modify Safari Cookie Preferences
1022641;XOOPS Input Validation Flaws in 'viewpmsg.php' and 'user.php' Permit Cross-Site Scripting Attacks
1022633;Network Security Services Library Heap Overflow in Regular Expression Parser Lets Remote Users Execute Arbitrary Code
1022632;Network Security Services Library NULL Character Flaw in Common Name Field Lets Remote Users Spoof Certficiates
1022631;Network Security Services Library Supports Certificates With Weak MD2 Hash Signatures
1022630;Windows Kernel win32k.sys Lets Local Users Gain Elevated Privileges
1022629;Adobe Flash Bugs Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information
1022628;Solaris Trusted Extensions Labeled Packet Bug Lets Remote Authenticated Users Deny Service
1022626;Apple iPhone SMS Message Processing Bugs Let Remote Users Execute Arbitrary Code
1022619;Cisco IOS 4-Byte ASN Support Bugs in Processing BGP Updates Let Remote Users Deny Service
1022617;HP ProLiant Server Lights-Out Bug Lets Remote Users Deny Service
1022613;BIND Dynamic Update Bug in dns_db_findrdataset() Lets Remote Users Deny Service
1022611;Microsoft Internet Explorer Memory Corruption Bugs Let Remote Users Execute Arbitrary Code
1022610;Microsoft Visual Studio Active Template Library Bugs Let Remote Users Execute Arbitrary Code
1022609;Solaris Auditing Race Condition Lets Local Users Deny Service
1022608;Asterisk RTP Frame Processing Bug Lets Remote Users Deny Service
1022607;Squid Request and Response Processing Bugs Let Remote Users Deny Service
1022606;Cisco Wireless LAN Controller Lets Remote Users Gain Control of the Target Device
1022605;Cisco Wireless LAN Controller SSH and Web Interface Bugs Let Remote Users Deny Service
1022604;CommuniGate Pro Input Validation Flaw in WebUser Component Permits Cross-Site Scripting Attacks
1022603;Mozilla Firefox Invalid Character URL Bug Lets Remote Users Spoof URLs
1022600;Cisco Wireless LAN Controller Basic Authentication Processing Bug Lets Remote Users Deny Service
1022599;Solaris Auditing Extended File Attributes Bug Lets Local Users Deny Service
1022598;Sun Java System Access Manager Policy Agent Bug Lets Remote Users Deny Service to the Web Proxy Server
1022597;IBM Tivoli Identity Manager Console and Self Service Interface Session Fixation Bug Lets Remote Users Hijack Sessions
1022596;DD-WRT Web Interface Bug Lets Remote Users Execute Arbitrary Code
1022593;Adobe Flash Player Unspecified Bug Lets Remote Users Execute Arbitrary Code
1022592;Akamai Download Manager Stack Overflow in Processing HTTP Responses Lets Remote Users Execute Arbitrary Code
1022589;WordPress Input Validation Flaw in Comment Author URLs Permits Cross-Site Scripting Attacks
1022585;Mozilla Firefox Bugs in JavaScript Engine and Browser Engine Let Remote Users Execute Arbitrary Code
1022584;Novell Privileged User Manager 'unifid.exe' Service Bug Lets Remote Users Execute Arbitrary Code
1022583;Wireshark Flaws in IPMI, AFS, Inifiniband, Bluetooth L2CAP, RADIUS, MIOP, and sFlow Dissector Remote Denial of Service
1022582;Helix Server and Helix Mobile Server RTSP and SETUP Processing Bugs Let Remote Users Deny Service
1022581;Novell Access Manager Administration Console Lets Remote Autheticated Users Access System Files
1022580;Mozilla Firefox Bug in Processing Unicode Characters Lets Remote Users Deny Service
1022576;Linux Kernel NULL Pointer Dereference in tun_chr_pool() Lets Local Users Gain Elevated Privileges
1022574;Solaris SCTP Packet Processing Bug Lets Remote Authenticated Users Deny Service
1022573;Sun Ray Server Software utaudiod Bugs Let Local Users Deny Service, Gain Elevated Privileges, or Access Other User Sessions
1022572;Solaris NFS Bug Lets Local Users Deny Service
1022571;Sun Ray Server Software utdmsession Bug Lets Local Users Access Other Sessions
1022570;Solaris IP Filter Bug in frpr_icmp() Lets Remote and Local Users Deny Service
1022569;Cisco Unified Contact Center Express Express Administration Pages Permit Script Injection and Directory Traversal Attacks
1022567;Oracle Application Server Bugs Let Remote Users Modify Data
1022566;Oracle PeopleSoft Enterprise Bugs Let Remote Users Modify Data
1022565;Oracle Secure Enterprise Search Bugs Let Remote Users Execute Arbitrary Code
1022564;Oracle Siebel Enterprise Lets Local Users Access and Modify Data
1022563;Oracle Complex Event Processing Bug Lets Remote Users Access Data
1022562;Oracle E-Business Suite Bugs Let Remote Users Modify Data and Remote Authenticated Users Access Data and Cause Denial of Service Conditions
1022561;WebLogic Server Bugs Let Remote Users Gain Access and Modify Data and Deny Service
1022560;Oracle Database Bugs Let Remote Authenticated Users Take Fully Control of the Database or System and Remote Users Cause Denial of Service Conditions
1022554;Red Hat dhcpd init Script Symlink Flaw Lets Local Users Gain Elevated Privileges
1022549;Mozilla Firefox Bug in Just-in-time (JIT) JavaScript Compiler Lets Remote Users Execute Arbitrary Code
1022548;DHCP dhclient Stack Overflow in script_write_params() Lets Remote Users Execute Arbitrary Code
1022547;Microsoft Internet Security and Acceleration Server OTP Authentication Bug Lets Remote Users Access Resources
1022546;Microsoft Office Publisher Pointer Dereference Bug Lets Remote Users Execute Arbitrary Code
1022545;Microsoft DirectX DirectShow Validation Bugs Let Remote Users Execute Arbitrary Code
1022544;Microsoft Virtual PC/Server Lets Local Users Gain Elevated Privileges Within a Guest Operating System
1022543;Windows Embedded OpenType (EOT) Font Engine Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022542;Sun Fire V215 Server System Board Firmware Bug Lets Remote and Local Users Deny Service
1022541;Novell eDirectory LDAP Bugs Let Remote Users Deny Service
1022540;Novell eDirectory Buffer Overflow in Processing Accept-Language Headers Lets Remote Users Deny Service
1022539;LibTIFF Integer Overflows in tiff2rgba and rgb2ycbcr Let Remote Users Execute Arbitrary Code
1022538;FreeBSD IATA Driver IOCTL Bug Lets Local Users Deny Service
1022537;Wyse Device Manager Buffer Overflow in WDM Server and WDM Agent Lets Remote Users Execute Arbitrary Code
1022536;HP ProCurve Threat Management Services Module Lets Remote Users Gain Access and Deny Service
1022535;Microsoft Office Web Components Bug in Spreadsheet ActiveX Control Lets Remote Users Execute Arbitrary Code
1022534;Retina WiFi Security Scanner Buffer Overflow in Parsing '.rws' Files Lets Remote Users Execute Arbitrary Code
1022533;MySQL Format String Bug in dispatch_command() Lets Remote Users Deny Service
1022530;IBM AIX syscall Buffer Overflow Has Unspecified Impact
1022529;Apache mod_deflate Connection State Bug Lets Remote Users Deny Service
1022528;WordPress Bugs Permit Cross-Site Scripting and Information Disclosure Attacks
1022526;Apple Safari WebKit Bug in Procesing Numeric Character References Lets Remote Users Execute Arbitrary Code
1022525;Apple Safari Flaw in WebKit in Processing Parent and Top Objects Lets Remote Users Conduct Cross-Site Scripting Attacks
1022520;Citrix XenCenterWeb Multiple Flaws Permit Cross-Site Scripting, SQL Injection, and Remote Command Execution Attacks
1022519;Perl IO::Socket::SSL Certificate Validation Bug Lets Remote Users Bypass Security Restrictions
1022518;OpenSolaris Process File System proc(4) Bug Lets Local Users Deny Service
1022517;Ruby on Rails Bug in 'http_authentication.rb' Lets Remote Users Bypass Authentication
1022514;Microsoft DirectShow Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1022513;FCKeditor input Validation Flaw Lets Remote Users Upload Arbitrary Files
1022512;XScreenSaver Symlink Bug Lets Local Users View Arbitrary Files
1022511;Sun Java System Web Server Discloses JSP Source Code to Remote Users
1022510;Solaris Lightweight Availability Collection Tool Race Condition Lets Local Users Gain Elevated Privileges
1022509;Apache mod_proxy stream_reqbody_cl() Infinite Loop Lets Remote Users Deny Service
1022508;IBM Tivoli Identity Manager Input Validation Flaw Permits Cross-Site Scripting Attacks
1022505;Ruby OCSP_basic_verify() Validation Flaw Lets Remote Users Conduct Certificate Spoofing Attacks
1022503;Nagios Input Validation Flaw in 'statuswml.cgi' Lets Remote Users Execute Arbitrary Commands
1022500;Sourcefire 3D Sensor and Defense Center Lets Remote Authenticated Users Gain Elevated Privileges
1022498;Joomla! Bugs Permit Cross-Site Scripting Attacks and Let Remote Users Determine the Installation Path
1022497;Drupal User Signature Input Validation Lets Remote Authenticated Users Execute Arbitrary Code
1022496;Drupal May Disclose a User's Password in Certain Cases
1022495;Drupal Input Validation Hole in Forum Module Permits Cross-Site Scripting Attacks
1022493;HP-UX NFS/ONCplus Unspecified Bug Lets Local Users Deny Service
1022492;Solaris 'nfs_portmon' Tunable Flaw May Let Remote Users Access Files on the Target System
1022491;Solaris UDP Processing Bug on Certain Solaris Trusted Extensions Lets Remote Users Deny Service
1022490;cPanel Input Validation Flaw in 'lastvisit.html' Lets Remote Users View Files
1022489;BIGACE Include File Bug Lets Users Execute Arbitrary Code
1022485;NetBSD hack(6) Buffer Overflows Let Local Users Gain Elevated Privileges
1022483;Sun Java System Access Manager Input Validation Hole in Cross-Domain Controller Permits Cross-Site Scripting Attacks
1022482;MySQL Connector/Net is Missing SSL Certificate Validation
1022480;osTicket Staff Username Input Validation Flaw Lets Remote Users Inject SQL Commands
1022479;Sun Java Web Console Input Validation Holes Permit Cross-Site Scripting Attacks
1022478;libc gdtoa Array Overrun May Let Remote or Local Users Execute Arbitrary Code
1022476;Solaris Lets Local Users Gain Elevated Privileges
1022475;Solaris auditconfig(3M) Command May Let Local Users Gain Elevated Privileges
1022457;Cisco ASA Bugs Permit Cross-Site Scripting and HTML Injection Attacks
1022456;IBM Rational ClearQuest Bugs Permit Cross-Site Scripting Attacks and Username/Password Disclosure
1022455;Motorola Timbuktu PlughNTCommand Named Pipe Stack Overflow Lets Remote Users Execute Arbitrary Code
1022448;Net-snmp GETBULK Request Processing Bug Lets Remote Users Deny Service
1022447;Unisys Business Information Server Stack Overflow Lets Remote Users Execute Arbitrary Code
1022446;Cisco Video Surveillance Services Platform xvcrman Process Bug Lets Remote Users Reboot the Target System
1022445;Cisco Video Surveillance Camera Discloses Arbitrary Files to Remote Authenticated Users
1022444;Cisco Physical Access Gateway Unspecified Bug Lets Remote Users Deny Service
1022443;Solaris Memory Leak in IP Multicast Reception Lets Local Users Deny Service
1022442;Samba smbd Access Control Bug Lets Remote Authenticated Users Bypass Certain Access Controls
1022441;Samba smbclient Format String Bug May Let Users Execute Arbitrary Code
1022440;Adobe Shockwave Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1022433;Mozilla Thunderbird Multipart/Alternative Processing Bug May Let Remote Users Execute Arbitrary Code
1022432;NetBSD OpenPAM passwd(1) May Let Certain Local Users Gain Elevated Privileges
1022431;NetBSD proplib Null Pointer Dereference in Processing XML Data Lets Local Users Deny Service
1022429;Google Chrome Buffer Overflow in Processing HTTP Responses Lets Remote Users Execute Arbitrary Code
1022428;strongSwan X.509 RDN and Time String Processing Bugs Let Remote Users Deny Service
1022427;DESlock+ Lets Local Users Gain System Privileges
1022426;LibTIFF Buffer Underflow in LZWDecodeCompat() Lets Remote Users Deny Service
1022425;Foxit Reader JPEG2000 Processing Bugs Let Remote Users Execute Arbitrary Code
1022424;Solaris Bug in Cassini Gigabit-Ethernet Device Driver Lets Remote Users Deny Service
1022423;Solaris Memory Leak in Ultra-SPARC T2 Crypto Provider Device Driver Lets Local and Remote Users Deny Service
1022422;Solaris Event Port API Race Condition Lets Local Users Deny Service
1022420;Citrix Secure Gateway Bug Lets Remote Users Deny Service
1022419;IBM AIX Buffer Overflow in ToolTalk Library Lets Remote Users Execute Arbitrary Code
1022413;McAfee ePolicy Orchestrator 'naPolicyManager.dll' ActiveX Control Lets Remote Overwrite Files
1022412;F-Secure Messaging Security Gateway SMTP Turbo Module Bug Lets Remote Users Bypass Security Filtering Restrictions
1022410;Irssi Underflow in event_wallops() Lets Remote Users Deny Service
1022405;CA ARCserve Backup Input Validation Flaw in Message Engine Lets Remote Users Deny Service
1022404;NETGEAR DG632 Router Discloses File Source Contents to Remote Users
1022403;NETGEAR DG632 Router Web Interface Can Be Crashed By Remote Users
1022400;HP OpenView SNMP Emanate Master Agent Unspecified Flaw Grants Access to Remote Users
1022399;SugarCRM E-mail Attachment Uploading Bug Lets Remote Authenticated Users Execute Arbitrary Code
1022398;Git Virtualization Support Bug Lets Remote Users Deny Service
1022397;Mozilla Thunderbird Bugs Let Remote Users Execute Arbitrary Code
1022396;Mozilla Thunderbird Proxy Response Processing Bug Lets Remote Users Execute Arbitrary Code in the Context of an SSL-Protected Domain
1022387;F5 FirePass Input Validation Flaw in Unspecified Password Fields Permits Cross-Site Scripting Attacks
1022386;Mozilla Firefox Race Condition in Accessing an NPObject May Let Remote Users Execute Arbitrary Code
1022385;Mozilla Firefox Event Listener Null Document Owner Bug Lets Remote Users Execute Arbitrary Code with Chrome Privileges
1022384;Mozilla Firefox Lets Remote Users Execute Arbitrary Scripting Code with Chrome Privileges
1022383;Mozilla Firefox Proxy Response Processing Bug Lets Remote Users Execute Arbitrary Code in the Context of an SSL-Protected Domain
1022382;Mozilla Firefox 'file:' Protocol Lets Remote Users Access Stored Cookies
1022381;Mozilla Firefox 'file:' Resources May Let Remote Users Access Certain Documents
1022380;Mozilla Firefox Unicode Character Processing Bug Lets Remote Users Spoof URLs
1022379;Mozilla Firefox XUL Script Policy Can By Bypassed By Remote Users
1022376;Mozilla Firefox Bugs in JavaScript Engine and Browser Engine May Let Remote Users Execute Arbitrary Code
1022371;Ruby BigDecimal Conversion Bug May Let Remote Users Deny Service
1022370;OpenSolaris smbfs Bug Lets Local Users Access Files
1022369;Microsoft PowerPoint Buffer Overflow in Freelance Translator Lets Remote Users Execute Arbitrary Code
1022368;Solaris rpc.nisd Daemon Lets Remote Authenticated Users Deny Service
1022367;FreeBSD SIOCSIFINFO_IN6 IOCTL Access Bug Lets Local Users Modify IPv6 Interface Properties
1022365;FreeBSD Kernel Integer Overflow in Pipe Implementation Lets Local Users Read System Memory
1022361;Adobe Acrobat and Adobe Reader Buffer Overflows Let Remote Users Execute Arbitrary Code
1022360;HP OpenView Network Node Manager SNMP/MIB Bug Lets Remote Users Execute Arbitrary Code
1022359;Windows Kernel Bugs Let Local Users Gain Elevated Privileges
1022358;Microsoft Internet Information Services WebDAV Bug Lets Remote Users Bypass Authentication
1022357;Windows RPC Marshalling Engine Memory Error Lets Local Users Gain Elevated Privileges
1022356;Microsoft Word Buffer Overflows Let Remote USers Execute Arbitrary Code
1022355;Microsoft Office Works Document Converter Bug Lets Remote Users Execute Arbitrary Code
1022354;Microsoft Works Document Converter Bug Lets Remote Users Execute Arbitrary Code
1022353;Windows Search Lets Remote Users Execute Scripting Code to Obtain Information
1022352;Windows Print Spooler Lets Remote Users Execute Arbitrary Code and Local Users Read Arbitrary Files
1022351;Microsoft Excel Bugs Let Remote Users Execute Arbitrary Code
1022350;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
1022349;Microsoft Active Directory Bugs Let Remote Users Execute Arbitrary Code or Deny Service
1022348;Kerio MailServer Input Validation Hole in Integration Page Permits Cross-Site Scripting Attacks
1022347;eCryptfs Writes the Mount Passphrase to Log Files
1022346;Apple Safari Extended Validation Certificate Revocation Check Can Be Bypassed
1022345;Apple Safari Bugs Let Remote Users Execute Arbitrary Code
1022344;Apple Safari Bugs Permit Cross-Domain Scripting Attacks
1022343;Apple Safari Lets Remote Users Execute Arbitrary JavaScript in the Local Context
1022342;Apple Safari Lets Local Users Access Files During Downloading
1022341;SAP GUI Buffer Overflow in 'SAPIrRfc' Lets Remote Users Execute Arbitrary Code
1022340;OpenSolaris Bug in idmap Lets Local Users Deny Service to the CIFS Server
1022339;HP Discovery &amp; Dependency Mapping Inventory (DDMI) Bug Lets Remote Users Access DDMI Agents and Execute Arbitrary Code;;;
1022338;IBM FileNet Content Manager Lets Remote Users Hijack Accounts in Certain Cases
1022337;Joomla! Input Validation Hole in JA_Purity Template Permits Cross-Site Scripting Attacks
1022336;Tomcat Bug Lets Web Applications Access the Files of Other Web Applications
1022335;Cisco IronPort AsyncOS Input Validation Flaw in Spam Quarantine Login Page Permits Cross-Site Scripting Attacks
1022334;Sun Java System Web Server Input Validation Hole in Reverse Proxy Plug-in Permits Cross-Site Scripting Attacks
1022333;Solaris Bug in Kerberos Credential Management Lets Local Users Access Protected NFS Mount Points
1022332;Tomcat Authentication Response Error Lets Remote Users Determine Valid Usernames
1022331;Tomcat Java AJP Connector Header Procesing Bug Lets Remote Users Deny Service
1022330;Microsoft Windows Bug in SETDESKWALLPAPER and GETDESKWALLPAPER Calls Let Local Users Deny Service
1022327;CUPS Scheduler Directory Services Use-After-Free Bug Lets Remote Users Deny Service
1022326;CUPS Integer Overflow in 'pdftops' Lets Remote Users Execute Arbitrary Code
1022322;Apple Terminal Integer Overflow in Window Resizing Lets Remote Users Execute Arbitrary Code
1022321;CUPS IPP_TAG_UNSUPPORTED Structure Initialization Bug Lets Remote Users Deny Service
1022320;IBM DB2 3rd-Party JDBC Driver IPv6 Bug Lets Remote Users Deny Service
1022319;IBM DB2 LDAP Authentication Bug Lets Remote Users Access the Database
1022316;SafeNet SoftRemote Stack Overflow in IKE Service Lets Remote Users Execute Arbitrary Code
1022314;QuickTime Buffer Overflows in Processing Multiple Media Formats Lets Remote Users Execute Arbitrary Code
1022313;iTunes Stack Overflow in Processing 'itms:' URLs Lets Remote Users Execute Arbitrary Code
1022311;IBM WebSphere MQ Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022307;Linux Kernel splice(2) Deadlock Condition Lets Local Users Deny Service
1022306;Achievo Input Validation Hole in 'atkaction' Parameter Permits Cross-Site Scripting Attacks
1022305;Linksys WAG54G2 Router Lets Remote Authenticated Users Execute Shell Commands
1022304;ImageMagick Integer Overflow in XMakeImage() Lets Remote Users Execute Arbitrary Code
1022303;SonicWALL SSL-VPN Format String Bug Lets Users Execute Arbitrary Code
1022300;VMware Descheduled Time Accounting Driver Bug Lets Local Users on the Guest Operating System Deny Service
1022299;Microsoft DirectX Bug in DirectShow QuickTime Parser Lets Remote Users Execute Arbitrary Code
1022298;Citrix Password Manager May Let Remote Authenticated Users Access Their Secondary Credentials
1022296;Apache IncludesNoExec Options Restrictions Can Be Bypass By Local Users
1022295;BlackBerry Enterprise Server Bug in PDF Distiller Lets Remote Users Execute Arbitrary Code
1022283;SonicWALL Global Security Client System Tray Icon Lets Local Users Gain Elevated Privileges
1022282;SonicWALL Global VPN Client Folder Permissions Lets Local Users Gain Elevated Privileges
1022281;SonicWALL Global VPN Client Format String Bug Lets Remote Users Execute Arbitrary Code
1022278;Red Hat Certificate System Bug in Registration Authority Lets Remote Authenticated Users Bypass Access Controls
1022277;aMember Input Validation Flaws Permit Cross-Site Scripting and SQL Injection Attacks
1022276;GroupWise Internet Agent Buffer Overflows in SMTP Service Let Remote Users Execute Arbitrary Code
1022275;sadmind Buffer Overflows Let Remote Users Execute Arbitrary Code
1022274;Wireshark PCNFSD Dissector Bug Lets Remote Users Deny Service
1022273;Sun Java System Portal Server Input Validation Bug in Error Page Permits Cross-Site Scripting Attacks
1022272;IP Filter ippool Buffer Overflow in 'lib/load_http.c' May Let Local Users Gain Elevated Privileges
1022271;Solaris Secure Digital Slot Driver Lets Local Users Gain Elevated Privileges
1022267;Novell GroupWise WebAccess Input Validation Flaw in Login Page Permits Cross-Site Scripting Attacks
1022266;Sun Java System Communications Express Input Validation Flaw in 'search.xml' and 'UWCMain' Permits Cross-Site Scripting Attacks
1022264;Apache mod_proxy_ajp Bug May Disclose Another User's Response Data
1022263;CiscoWorks Bug in TFTP Service Lets Remote Users Traverse the Directory
1022261;IBM AIX libc MALLOCDEBUG File Overwrite Bug Lets Local Users Gain Root Privileges
1022256;Util-linux Input Validation Flaw Lets Remote Users Inject Data into the Log Files
1022243;ntp crypto_recv() Autokey Stack Overflow Lets Remote Users Execute Arbitrary Code
1022242;HP System Management Homepage Input Validation Flaw Permits Cross-Site Scripting Attacks
1022241;OpenSSL DTLS Processing Bugs Let Users Deny Service
1022240;Microsoft Internet Information Server WebDAV Input Validation Flaw Lets Remote Users Execute Arbitrary Code
1022238;Xerox WorkCentre Command Injection Bug Lets Remote Users Execute Arbitrary Code
1022237;Nortel Contact Center Administration Lets Remote Users Bypass Authentication to Access the Web Interface
1022236;Nortel Contact Center SOAP Interface Discloses 'sysadmin' Password to Remote Users
1022234;Xen hypervisor_callback() Bug Lets Local Users Deny Service
1022232;Solaris fstat() Bug Lets Local Users Deny Service
1022231;Cyrus SASL Buffer Overflow in sasl_encode64 Lets Remote Users Execute Arbitrary Code
1022221;HP Remote Graphics Software Bug in Easy Login Lets Remote Users Access the System
1022220;HP Data Protector Express Lets Local Users Gain Elevated Privileges and Deny Service
1022218;Mac OS X CFF Font and Cscope Source File Bugs Let Remote Users Execute Arbitrary Code
1022217;Mac OS X Disk Image Processing Bugs Let Remote Users Execute Arbitrary Code
1022216;Mac OS X Help Viewer Bugs Let Remote Users Execute Arbitrary Code
1022215;Mac OS X Finder and Spotlight Bugs Let Remote Users Execute Arbitrary Code
1022214;Mac OS X CFNetwork May Send Secure Cookies Over Non-encrypted Connections
1022213;Mac OS X Kernel Workqueue Index Bug Lets Local Users Gain System Privileges
1022212;iChat May Use Non-secure Communications for AIM/Jabber Accounts Configured for SSL
1022211;Mac OS X CFNetwork Heap Overflow in Processing HTTP Headers Lets Remote Users Execute Arbitrary Code
1022209;Mac OS X Bugs in CoreGraphics and QuickDraw Manager Let Remote Users Execute Arbitrary Code
1022207;Apple Safari Buffer Overflow in WebKit in Processing SVGList Objects Lets Remote Users Execute Arbitrary Code
1022206;Apple Safari Bug in Processing 'feed:' URLs Lets Remote Users Execute Arbitrary JavaScript
1022205;Microsoft PowerPoint Has Multiple Buffer Overflows and Memory Corruption Bugs That Let Remote Users Execute Arbitrary Code
1022204;A-A-S Application Access Server CSRF Bug Lets Remote Users Execute Arbitrary Commands
1022203;Bitweaver Bug in saveFeed() Lets Remote Authenticated Users Execute Arbitrary Commands on the Target System
1022202;TYPSoft FTP ABOR Command Bug Lets Remote Users Deny Service
1022198;Claroline Input Validation Flaw in 'notfound.php' Permits Cross-Site Scripting Attacks
1022196;Pango Integer Overflow in pango_glyph_string_set_size() May Let Remote Users Execute Arbitrary Code
1022182;acpid Socket Processing Bug Lets Remote Users Deny Service
1022177;Linux Kernel Bug in ecryptfs_write_metadata_to_contents() Lets Local Users Obtain Portions of Kernel Memory
1022176;Linux Kernel NFS Memory Initialization Bug Lets Local Users Deny Service
1022175;Google Chrome Integer Overflow in Skia 2D Graphics Lets Remote Users Execute Arbitrary Code Within the Sandboxed Browser Tab
1022174;Google Chrome Input Validation Flaw in InitSkBitmapFromData() Lets Remote Users Execute Arbitrary Code
1022173;Garmin Communicator Plugin ActiveX Control Lets Remote Users Access the Target GPS Device
1022172;F-Secure Internet Security May Fail to Scan Certain ZIP and RAR Archives
1022171;F-Secure Internet Gatekeeper May Fail to Scan Certain ZIP and RAR Archives
1022170;F-Secure Anti-Virus May Fail to Scan Certain ZIP and RAR Archives
1022169;IceWarp WebMail Server Input Validation Flaw in Groupware Component Lets Remote Users Inject SQL Commands
1022168;IceWarp WebMail Server Input Validation Hole in RSS Feed Reader Permits Cross-Site Scripting Attacks
1022167;IceWarp WebMail Server Input Validation Flaw in 'Email View' Permits Cross-Site Scripting Attacks
1022166;IceWarp WebMail Server Password Reminder Lets Remote Users Inject Mail Header Values
1022165;HP Insight Control suite for Linux Bugs in Nagios Let Remote Users Conduct Cross-Site Request Forgery Attacks and Bypass Authentication
1022164;Quagga Bug in Processing Certain 4-Byte ASN Data Lets Remote Users Deny Service
1022163;HP OpenView Network Node Manager Bug Lets Remote Users Execute Arbitrary Code
1022162;MyBB Input Validation Flaw in Avatar URL Field Permits Cross-Site Scripting Attacks
1022161;Grabit Stack Overflow in Parsing NZB Files Lets Remote Users Execute Arbitrary Code
1022160;Linux Kernel Buffer Overflow in CIFS nativeFileSystem Field Lets Remote Users Deny Service
1022159;GnuTLS Command Line Interface Does Not Properly Validate X.509 Certificates
1022158;GnuTLS DSA Key Generation Creates RSA Keys Instead of DSA Keys
1022157;GnuTLS Bug in Validating DSA Signatures Lets Remote Users Deny Service
1022154;libwmf User-After-Free Bug Lets Remote Users Execute Arbitrary Code
1022153;Linux Kernel audit_syscall_entry() Function May Let Local Users Bypass Syscall Filtering
1022148;Adobe Flash Media Server Bug Lets Remote Users Execute Remote Procedures
1022147;Symantec WinFax Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022146;TWiki Image Tag Processing Bug Permits Cross-Site Request Forgery Attacks
1022145;Citrix Web Interface Input Validation Hole Permits Cross-Site Scripting Attacks
1022144;Citrix License Server Unspecified Bugs in Licensing Management Console Have Unspecified Impact
1022143;Solaris DTrace ioctl Hanlder Flaws Let Local Users Deny Service
1022141;Linux Kernel Bug in exit_notify() Lets Local Users Gain Elevated Privileges
1022140;memcached Discloses Application Memory Contents and Information to Remote Users
1022139;Adobe Reader Bugs in getAnnots() and spell.customDictionaryOpen() Let Remote Users Execute Arbitrary Code
1022138;Symantec Endpoint Protection Bug in Reporting Server Lets Remote Users Display Arbitrary Messages
1022137;Symantec Client Security Bug in Reporting Server Lets Remote Users Display Arbitrary Messages
1022136;Symantec Anti Virus Corporate Edition Bug in Reporting Server Lets Remote Users Display Arbitrary Messages
1022135;Symantec Endpoint Protection Input Validation Flaw in Log Viewer Permits Remote HTML Injection Attacks
1022134;Symantec Anti Virus Input Validation Flaw in Log Viewer Permits Remote HTML Injection Attacks
1022133;Norton Internet Security Input Validation Flaw in Log Viewer Permits Remote HTML Injection Attacks
1022132;Symantec Endpoint Protection Bugs in Alert Management System 2 Let Remote Users Execute Arbitrary Code
1022131;Symantec Client Security Bugs in Alert Management System 2 Let Remote Users Execute Arbitrary Code
1022130;Symantec Anti Virus Corporate Edition Bugs in Alert Management System 2 Let Remote Users Execute Arbitrary Code
1022129;TIBCO SmartSockets Stack Overflow in RTserver Lets Remote Users Execute Arbitrary Code
1022128;HP-UX Bug in 'useradd' Command Lets Local Users Gain Access to Files and Directories
1022126;Mozilla Firefox Bug in nsTextFrame::ClearTextRun() May Let Remote Users Execute Arbitrary Code
1022125;HP OpenView Network Node Manager Unspecified Bug Lets Remote Users Execute Arbitrary Code
1022124;Aruba Mobility Controller Public Key-based SSH Authentication Bug Lets Remote Users Access the System
1022123;Juniper NetScreen ScreenOS Discloses Firmware Version Information to Remote Users
1022122;Cisco ASA Input Validation Flaw in Clientless SSL VPN Feature Permits Cross-Site Scripting Attacks
1022121;Movable Type Input Validation Flaw Permits Cross-Site Scripting Attacks
1022120;Symantec Ghost EasySetup Wizard Lets Remote Users Deny Service
1022117;Symantec Brightmail Appliance Brightmail Control Center Lets Remote Authenticated Users Gain Elevated Privileges
1022116;Symantec Brightmail Input Validation Flaw in Brightmail Control Center Permits Cross-Site Scripting Attacks
1022115;Xitami Web Server HEAD Request Processing Flaw Lets Remote Users Deny Service
1022114;Citrix XenApp Bug Lets Remote Users Bypass Access Policy
1022113;FreeBSD libc db(3) May Leak Potentially Sensitive Information into db Files
1022110;OAuth Protocol Lets Remote Users Conduct Session Fixation Attacks
1022109;Trend Micro OfficeScan Client Bug in Scanning Long Pathnames Lets Local Users Deny Service
1022108;Sun Java System Delegated Administrator Bug Lets Remote Users Conduct HTTP Response Splitting Attacks
1022097;Mozilla Firefox Stylesheet and MozSearch Bugs Permit Cross-Site Scripting Attacks and Frame Saving Bug Lets Remote Users Obtain Potentially Sensitive Data
1022096;Mozilla Firefox Bug in Processing Refresh Headers Permits Cross-Site Scripting Attacks
1022095;Mozilla Firefox 'jar:' Scheme Error Processing the 'content-disposition:' Header May Affect Some Web Sites
1022094;Mozilla Firefox XMLHttpRequest and XPCNativeWrapper.toString Bugs Let Remote Users Bypass Same-Origin Restrictions
1022093;Mozilla Firefox Bug in Processing Adobe Flash Contents Lets Remote Users Bypass Cross-Domain Restrictions
1022090;Mozilla Firefox JavaScript and Browser Engine Memory Corruption Bugs May Let Remote Users Execute Arbitrary Code
1022089;OpenSolaris SCTP Socket Bug Lets Local Users Deny Service
1022088;Git on Debian May Let Local Users Gain Elevated Privileges
1022087;HP StorageWorks Storage Mirroring Bug Lets Remote Users Execute Arbitrary Code
1022086;HP StorageWorks Storage Mirroring Bug Lets Remote Users Deny Service
1022085;HP StorageWorks Storage Mirroring Grants Remote Users Access to the Target Application
1022084;HP Storage Essentials Secure NaviCLI Bug Grants Access to Remote Users
1022082;cpCommerce Input Validation Flaw in 'id_document' Lets Remote Users Inject SQL Commands
1022081;BlackBerry Enterprise Server Input Validation Flaw in MDS Connection Service Permits Cross-Site Scripting Attacks
1022073;Xpdf Buffer Overflows and Memory Errors Let Remote Users Execute Arbitrary Code
1022072;Xpdf JBIG2 Decoder Bugs Let Remote Users Deny Service
1022070;CUPS Integer Overflow in Processing TIFF Images Lets Remote Users Execute Arbitrary Code
1022068;udev Buffer Overflow in util_path_encode() Lets Local Users Gain Elevated Privileges
1022067;udev NETLINK Message Validation Error Lets Local Users Gain Elevated Privileges
1022066;Sun Java System Directory Server Discloses File and Directory Existence to Remote Users
1022065;IBM AIX Buffer Overflow in muxatmd Lets Local Users Gain Elevated Privileges
1022064;Nortel Application Gateway 2000 Discloses Passwords to Remote Users
1022063;Novell Teaming Input Validation Flaw Permits Cross-Site Scripting Attacks
1022062;SAP GUI KWEdit ActiveX Control Lets Remote Users Modify Files
1022061;DivX Web Player Heap Overflow in Processing Stream Format Chunks Lets Remote Users Execute Arbitrary Code
1022060;IBM Tivoli Continuous Data Protection for Files Input Validation Flaw Permits Cross-Site Scripting Attacks
1022059;Oracle WebLogic Server and Portal Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
1022058;PeopleSoft Human Resources Management System Bug Lets Remote Authenticated Users Access and Modify Data
1022057;PeopleTools Bugs Let Remote Users Access and Modify Data
1022056;Oracle E-Business Suite Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
1022055;Oracle Application Server Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
1022052;Oracle Database Bugs Let Remote Authenticated Users Access and Modify Data and Remote Users Cause Denial of Service Conditions
1022047;Microsoft Windows SearchPath Function May Let Remote Users Execute Arbitrary Code
1022046;Microsoft ISA Server Input Validation Flaw in 'cookieauth.dll' Permits Cross-Site Scripting Attacks
1022045;Microsoft ISA Server TCP State Error Lets Remote Users Deny Service
1022044;Microsoft Windows Privilege Separation and Access Control Bugs Let Local Users Gain Elevated Privileges
1022043;Microsoft WordPad and Office Text Converter Bugs Let Remote Users Execute Arbitrary Code
1022042;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
1022041;Windows HTTP Services Bugs Let Remote Users Execute Arbitrary Code
1022040;Microsoft DirectX Bug in Decompressing DirectShow MJPEG Content Lets Remote Users Execute Arbitrary Code
1022039;Microsoft Excel Malformed Object Memory Corruption Bug Lets Remote Users Execute Arbitrary Code
1022035;IBM Rational ClearCase ClearQuest UCM Integration Discloses Passwords to Local Users
1022034;PGP Desktop IOCTL Validation Flaws in Pgpdisk.sys and Pgpwded.sys Let Local Users Gain Elevated Privileges
1022033;ntp Buffer Overflow in ntpq cookedprint() Lets Remote Users Execute Arbitrary Code
1022032;OpenBSD pf Bug in pf_test() Lets Remote Users Deny Service
1022031;VMware Flaw in Virtual Machine Display Function Lets Local Users on a Guest Operating System Gain Elevated Privileges
1022030;Cisco Subscriber Edge Services Manager (SESM) Input Validation Hole Permits Cross-Site Scripting Attacks
1022029;Ghostscript Heap Overflow in jbig2dec Library Lets Remote Users Execute Arbitrary Code
1022028;Clam AntiVirus UPack File and URL Processing Bugs Let Remote Users Deny Service
1022027;Wireshark LDAP/CPHAP/Tektronix Bugs Let Remote Users Deny Service
1022026;EMC RepliStor Heap Overflow in 'ctrlservice' and 'rep_srv' Lets Remote Users Execute Arbitrary Code
1022025;IBM BladeCenter Flaws Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1022024;IBM Lotus Domino Server IMAP Attachment Processing Bug Lets Remote Users Deny Service
1022023;Linux Kernel CIFS Buffer Overflow Lets Remote Users Execute Arbitrary Code
1022022;HP ProCurve Manager Bug Lets Remote Users Access Data
1022021;HP OpenView Performance Agent Flaw in DynaZip Component Lets Remote Users Execute Arbitrary Code
1022017;Cisco ASA Bug Lets Remote Users Bypass Access Control List Implicit Deny Feature
1022016;Cisco ASA account-override-ignore Bug Lets Remote Users Bypass VPN Authentication
1022015;Cisco ASA HTTP, TCP, H.323, and SQL*Net Processing Bugs Let Remote Users Deny Service
1022009;XScreenSaver May Allow Pop-up Windows to Bypass the Screen Lock
1022001;Apache Tomcat mod_jk May Disclose Responses to the Wrong User
1021997;multipath-tools Unsafe Socket Permissions Let Local Users Deny Service
1021994;Kerberos ASN.1 GeneralizedTime Decoder Bug Lets Remote Users Execute Arbitrary Code
1021993;Kerberos ASN.1 Decoding Bug Lets Remote Users Deny Service
1021990;Novell Client NetIdentity Agent Pointer Dereference Bug Lets Remote Users Execute Arbitrary Code
1021989;xine-lib Integer Overflow in Processing QuickTime Media Files Lets Remote Execute Arbitrary Code
1021988;mod_perl Input Validation Flaw in Apache::Status and Apache2::Status Permits Cross-Site Scripting Attacks
1021979;PHP Lets Local Users Deny Service in Certain Cases
1021978;VMware VirtualCenter VI Client May Let Certain Local Users Obtain Passwords
1021977;VMware Bug in 'hcmon.sys' Lets Local Privileged Users Deny Service
1021976;VMware Windows 'vmci.sys' Driver Lets Local Users Gain Elevated Privileges
1021975;VMware Host Guest File System Bug Lets Local Users Enable Certain Shared Folders
1021974;VMware Heap Overflows in VNnc Codec Lets Remote Users Execute Arbitrary Code
1021973;VMware Guest Virtual Device Driver Bug Lets Local Users Deny Service
1021972;ContentKeeper Bugs Let Remote Users Execute Arbitrary Commands and Local Users Gain Elevated Privileges
1021971;IBM WebSphere Application Server Interim Fix File Permissions May Let Local Users Gain Elevated Privileges
1021970;Asterisk SIP Responses Let Remote Users Determine Valid Usernames on the Target System
1021969;Autodesk i-drop ActiveX Control Heap Corruption Bugs Let Remote Users Execute Arbitrary Code
1021968;Ghostscript Buffer Overflow in pdf_base_font_alloc() Lets Remote Users Execute Arbitrary Code
1021967;Microsoft Office PowerPoint Invalid Object Access Bug Lets Remote Users Execute Arbitrary Code
1021966;FortiClient Format String Bug in VPN Connection Name Lets Local Users Gain Elevated Privileges
1021965;UltraISO Format String Bugs Let Remote Users Execute Arbitrary Code
1021964;UltraISO Buffer Overflows in Processing CIF, C2D, and GI Files Let Remote Users Execute Arbitrary Code
1021958;Linux Kernel Memory Leaks in icmp_send() Let Remote Users Deny Service in Certain Cases
1021957;Wireshark Format String Flaw in the PROFINET/DCP Dissector Lets Remote Users Execute Arbitrary Code
1021956;Sun Java System Calendar Server Bugs Permit Denial of Service and Cross-Site Scripting Attacks
1021955;Trend Micro Internet Security Buffer Overflow in 'tmactmon.sys' Lets Local Users Gain Elevated Privileges
1021954;Solaris dircmp Script Lets Local Users Overwrite Arbitrary Files to Gain Elevated Privileges
1021953;Bugzilla Input Validation Flaw in Attachment Editing Permits Cross-Site Request Forgery Attacks
1021952;MapServer Buffer Overflows and Other Bugs Let Remote Users Execute Arbitrary Code and Create Files on the Target System
1021950;strongSwan ISAKMP R_U_THERE/R_U_THERE_ACK Null Pointer Dereference Lets Remote Users Service
1021949;Openswan ISAKMP R_U_THERE/R_U_THERE_ACK Null Pointer Dereference Lets Remote Users Service
1021948;[Unconfirmed] Check Point FireWall-1 Buffer Overflow in PKI Web Service Has Unspecified Impact
1021947;IBM Tivoli Storage Manager Lets Local Users Monitor Server Activities
1021946;IBM Tivoli Storage Manager Can Be Crashed By a Remote Port Scan
1021945;IBM Tivoli Storage Manager Administrative Command Line Bug Has Unspecified Impact
1021944;Solaris 'mdb' Process Bug Lets Local Users Gain Elevated Privileges
1021939;Mozilla Firefox XML Stylesheet Transformation Bug Lets Remote Users Execute Arbitrary Code
1021938;Critical Path Memova Input Validation Hole Permits Cross-Site Scripting Attacks
1021937;Windows Services for UNIX Unspecified Bugs in 'unlzh' and 'unpack' Let Users Execute Arbitrary Code
1021922;SystemTap File Validation Race Condition Lets Local Users Gain Elevated Privileges
1021921;Net-snmp netsnmp_udp_fmtaddr() Lets Remote Users Bypass Access Controls
1021920;Java Plug-in Bugs Lets Remote Users Gain Privileges
1021919;Java Runtime Environment (JRE) Virtual Machine Lets Remote Users Read/Write Files and Execute Local Applications
1021918;Java Runtime Environment (JRE) HTTP Server Bug Lets Remote Users Deny Service
1021917;Java Runtime Environment (JRE) Flaws in Storing and Processing Temporary Font Files Let Remote Users Deny Service
1021913;Java Runtime Environment (JRE) Buffer Overflow in Processing Image Files and Fonts Lets Remote Users Gain Privileges on the Target System
1021909;GNOME NetworkManager Lets Local Users Modify Network Configuration Settings.
1021908;GNOME NetworkManager Lets Local Users Obtain Passwords
1021907;OpenSSL CMS_verify() Error Handling Flaw Lets Users Bypass Security Checks
1021906;OpenSSL ASN1 Structure Memory Access Error Lets Users Deny Service
1021905;OpenSSL ASN1_STRING_print_ex() Invalid Memory Access Flaw Lets Users Deny Service
1021904;Cisco IOS UDP Processing Flaw Lets Remote Users Deny Service
1021903;Cisco IOS TCP Processing Flaw Lets Remote Users Deny Service
1021902;Cisco IOS SIP Implementation Bug Lets Remote Users Deny Service
1021899;Cisco IOS Secure Copy Server Bug Lets Remote Authenticated Users Gain Elevated Privileges
1021898;Cisco IOS Mobile IP NAT or Mobile IPv6 Inteface Blocking Flaw Lets Remote Users Deny Service
1021897;Cisco IOS Various IP Socket Processing Flaws Let Remote Users Deny Service
1021896;Cisco IOS WebVPN and SSLVPN Bugs Let Remote Users Deny Service
1021895;Cisco IOS Easy VPN Server Cisco Tunneling Control Protocol Bug Lets Remote Users Deny Service
1021894;Java Runtime Environment Buffer Overflows in unpack200 Utility Lets Remote Users Execute Arbitrary Code
1021893;Java Runtime Environment LDAP Implementation Bugs Lets Remote Users Deny Service and Execute Arbitrary Code
1021892;Adobe Reader Flaws in JBIG2 Filter Let Remote Users Execute Arbitrary
1021891;HP-UX VERITAS File System and VERITAS Oracle Disk Manager Bug Lets Lets Local Users Gain Elevated Privileges
1021884;GLib Base64 Encoding/Decoding Integer Overflows May Let Remote Users Execute Arbitrary Code
1021883;HP OpenView Network Node Manager Buffer Overflows Let Remote Users Execute Arbitrary Code
1021882;FreeBSD ktimer Input Validation Flaw Lets Local Users Gain Elevated Privileges
1021881;Sun Java System Identity Manager Bugs Let Local and Remote Users Gain Privileges
1021880;Microsoft Internet Explorer Unspecified Bug Lets Remote Users Execute Arbitrary Code
1021879;Apple Safari Unspecified Bugs Let Remote Users Execute Arbitrary Code
1021878;Mozilla Firefox XUL Tree Method Garbage Collection Bug Lets Remote Users Execute Arbitrary Code
1021870;LittleCMS Memory Leak Lets Remote Users Execute Arbitrary Code
1021869;LittleCMS Integer Overflows and Input Validation Flaws Let Remote Users Execute Arbitrary Code
1021868;Ghostscript Overflows in International Color Consortium Format Library Lets Users Execute Arbitrary Code
1021867;Kerberos GSS-API SPNEGO Null Pointer Dereference and Invalid Memory Access Bugs Let Remote Denial of Service
1021863;IBM Rational AppScan Discloses Exported Reports to Remote Users
1021862;Global Election Management System Audit Log Fails to Record Vote Deletions
1021861;Adobe Reader JavaScript Input Valdation Flaw Lets Remote Users Execute Arbitrary Code
1021860;PostgreSQL Encoding Conversion Error Lets Remote Authenticated Users Deny Service
1021859;IBM Lotus Notes Buffer Overflows in File Viewer for WordPerfect Lets Remote Users Execute Arbitrary Code
1021857;Symantec Mail Security Buffer Overflow in Autonomy KeyView Module Lets Remote Users Execute Arbitrary Code
1021856;Symantec Data Loss Prevention Buffer Overflow in Autonomy KeyView Module Lets Remote Users Execute Arbitrary Code
1021855;Symantec pcAnywhere Format String Flaw Lets Local Users Deny Service
1021851;Solaris Kerberos Incremental Propagation Timeout Failure Lets Certain Remote Users Deny Service
1021850;Solaris ufs_getpage() and ufs_putpage() Bugs Lets Local Users Deny Service
1021846;Solaris Keysock Kernel Module Bug Lets Certain Local Users Deny Service
1021845;Evolution Camel NTLM SASL Processing Bug Lets Remote Users Obtain Potentially Sensitive Information
1021843;iTunes May Disclose Username and Password to Podcast Servers
1021842;iTunes DAAP Protocol Handling Bug Lets Remote Users Deny Service
1021841;Sun xVM VirtualBox Lets Local Users Gain Root Privileges
1021840;Solaris Doors Subsystem Flaws Lets Local Users Gain Elevated Privileges and Deny Service
1021839;Cisco Unified Communications Manager IP Phone Personal Address Book Synchronizer Sends Passwords in Clear Text
1021838;WordPress MU Input Validation Hole in HTTP Host Header Permits Cross-Site Scripting Attacks
1021837;IBM Tivoli Storage Manager Express Heap Overflow in 'adsmdll.dll' Lets Remote Users Execute Arbitrary Code
1021836;HP Systems Insight Manager WMI Mapper Bug Lets Remote Users Acess Data
1021835;HP Systems Insight Manager WMI Mapper Bug Lets Local Users Gain Elevated Privileges
1021834;Asterisk Bug in Processing SIP INVITE Request with NULL Header Values Lets Remote Authenticated Users Deny Service
1021833;Solaris NFS Server nfssec() Bug Lets Remote Users Access Shared Resources
1021832;Solaris NFS Server Access List Bug Lets Remote Users Access Shared Files
1021831;Microsoft DNS Server Bugs Let Remote Users Spoof the DNS Service
1021830;Microsoft DNS Server Registration Validation Flaw Lets Remote Users Conduct Spoofing Attacks
1021829;Microsoft WINS Server Registration Validation Flaw Lets Remote Users Conduct Spoofing Attacks
1021828;Windows SChannel TLS Handshake Authentication Flaw Lets Certain Remote Users Spoof the System
1021827;Windows Kernel Handle/Pointer Validation Bugs Let Local Users Gain System Privileges
1021826;Windows Kernel Input Validation Flaw Lets Remote Users Execute Arbitrary Code
1021825;IBM Director CIM Server Consumer Name Validation Flaw Lets Remote Users Deny Service
1021824;Foxit Reader 'Open/Execute' File Bugs Let Remote Users Execute Arbitrary Code
1021823;Novell ZENworks Configuration Management Discloses Database Name and Port Number in the Default Configuration
1021822;Foxit Reader JBIG2 Symbol Dictionary Segment Memory Error Lets Remote Users Execute Arbitrary Code
1021820;IBM Tivoli Storage Manager HSM for Windows Buffer Overflow May Let Remote Users Execute Arbitrary Code
1021819;Solaris NFSv4 Server Kernel Module Infinite Loop Lets Local Users Deny Service
1021818;OpenBSD libc fts Function Bug Lets Local Users Deny Service
1021817;JBoss Enterprise Application Platform Discloses XML Files to Remote Users
1021812;FileZilla SSL/TLS Buffer Overflow Lets Remote Users Deny Service
1021811;IBM WebSphere Input Validation Flaw in z/OS Sample Application Permits Cross-Site Scripting Attacks
1021810;Solaris Crypto Driver Memory Free Bug Lets Local Users Deny Service
1021809;Sun Management Center (SunMC) Input Validation Flaw in Performance Reporting Module Permits Cross-Site Scripting Attacks
1021799;Mozilla Firefox Location Bar Can Be Spoofed Using Specially Crafted Control Characters
1021797;Mozilla Firefox RDFXMLDataSource Bug Lets Remote Users Obtain Information from Arbitrary Domains
1021796;Mozilla Firefox Cloned XUL DOM Element Access Bug Lets Remote Users Execute Arbitrary Code
1021795;Mozilla Firefox JavaScript and Layout Engine Memory Corruption Bugs May Let Remote Users Execute Arbitrary Code
1021791;libpng Memory Error May Let Remote Users Execute Arbitrary Code
1021787;Cisco 7600 Series Router Session Border Controller Bug Lets Remote Users Deny Service
1021786;MySQL Bug in ExtractValue()/UpdateXML() in Processing XPath Expressions Lets Remote Authenticated Users Deny Service
1021785;Easy Chat Server Authentication Request Buffer Overflow Lets Remote Users Execute Arbitrary Code
1021784;Winamp CAF File Integer Overflow Lets Remote Users Execute Arbitrary Code
1021783;cURL/libcurl HTTP Redirect Processing May Let Remote Users Access Files
1021782;Opera Memory Corruption Error in Processing JPEG Files Lets Remote Users Execute Arbitrary Code
1021781;Blue Coat ProxySG Host Header Processing May Let Remote Users Bypass Security Restrictions
1021779;Novell eDirectory Buffer Overflow in Processing Accept-Language Headers Lets Remote Users Execute Arbitrary Code
1021778;Cisco Unified MeetingPlace Input Validation Flaw in Account Details and Meeting Details Pages Permit Cross-Site Scripting Attacks
1021774;APC PowerChute Business Edition Shutdown Agent Input Validation Flaw Permits Cross-Site Scripting and Response Splitting Attacks
1021773;HP Virtual Rooms Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1021772;Cisco Application Networking Manager Java Agent Lets Remote Users Gain Elevated Privileges
1021771;Cisco Application Networking Manager Default Passwords Let Remote Users Access the System
1021770;Cisco Application Networking Manager Incorrect Directory Permissions Let Remote Users View/Modify Files
1021769;Cisco Application Control Engine SNMP Processing Flaw Lets Remote Authenticated Users Deny Service
1021768;Cisco Application Control Engine SSH Processing Flaw Lets Remote Users Deny Service
1021762;Cisco Application Control Engine Default Passwords Let Remote Users Access the System
1021761;Cisco Application Control Engine Lets Remote Authenticated Users Gain Elevated Privileges
1021760;Cisco Unified MeetingPlace Grants Administrative Access to Remote Users
1021755;Adobe RoboHelp Input Validation Flaws Permit Cross-Site Scripting Attacks
1021754;Adobe Flash Player Input Validation Flaw Lets Remote Users Deny Service
1021753;Adobe Flash Player Binary on Linux May Let Local Users Gain Elevated Privileges
1021752;Adobe Flash Player Mouse Pointer Display Issue May Let Remote Users Conduct Clickjacking Attacks
1021751;Adobe Flash Player Settings Manager May Let Remote Users Conduct Clickjacking Attacks
1021750;Adobe Flash Player Invalid Object Reference Bug Lets Remote Users Execute Arbitrary Code
1021746;Magento Input Validation Flaws Permit Cross-Site Scripting Attacks
1021745;[Not a Vulnerability] iDefense COMRaider Insecure DeleteFile() Method Lets Remote Users Delete Files
1021744;Microsoft Excel Invalid Object Access Flaw Lets Remote Users Execute Arbitrary Code
1021743;HP Quality Center Cached Workflow Scripts Let Remote Authenticated Users Modify the Database
1021741;IBM AIX Buffer Overflow in 'pppdial' May Let Local Users Gain Elevated Privileges
1021740;IBM WebSphere Partner Gateway RNIF Signature Validation Flaw Lets Remote Users Bypass Security Checks
1021739;Adobe Acrobat Reader Buffer Overflow Lets Remote Users Execute Arbitrary Code
1021737;Netcordia NetMRI Input Validation Flaw in Login Function Permits Cross-Site Scripting Attacks
1021736;OpenBSD bgpd Autonomous System Path Processing Flaw Lets Remote Users Deny Service
1021735;IBM WebSphere Message Broker Discloses Passwords to Local Users
1021734;Symantec Veritas NetBackup vnetd Lets Remote Authenticated Users Execute Arbitrary Code
1021733;GE Fanuc iFIX Discloses Passwords to Local Users and to Remote Users Monitoring the Network
1021732;FreeBSD telnetd Environment Variable Validation Flaw Lets Remote Users Execute Code
1021730;Sun Java System Directory Server Proxy Server Bug Lets Remote Users Deny Service
1021729;Apple Xterm Lets Local Users Write to Other User Xterms
1021728;Mac OS X SMB File Server Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1021727;Mac OS X Server Manager Authentication Flaw Lets Remote Users Access the System
1021726;Mac OS X Remote Apple Events Server Memory Access Flaws Let Remote Users Deny Service or Obtain Potentially Sensitive Information
1021725;Mac OS X csregprinter Buffer Overflow Lets Local Users Gain System Privileges
1021724;Mac OS X FSEvents Framework Bug Discloses Filesystem Activity to Local Users
1021723;Mac OS X Folder Manager Directory Permission Error May Let Local Users Obtain the Contents of the Downloads Folder
1021722;Mac OS X DS Tools Discloses Passwords to Local Users
1021721;Mac OS X Heap Overflow in CoreText Lets Remote Users Execute Arbitrary Code
1021720;Mac OS X Certificate Assistant Temporary File Bug Lets Local Users Gain Elevated Privileges
1021719;Mac OS X Resource Manager Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1021718;Apple Pixlet Video Codec Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1021717;Mac OS X Apple File Protocol Server Race Condition Lets Remote Users Deny Service
1021716;InterScan Web Security Suite Discloses Proxy-Authentication Password
1021715;(Red Hat Issues Fix) Netpbm jpeg2ktopam and pamtojpeg2k Converters Let Remote Users Execute Arbitrary Code
1021714;(Red Hat Issues Fix) mod_auth_mysql Input Validation Flaw Lets Remote Users Inject SQL Commands
1021713;(Red Hat Issues Fix) VNC Input Validation Flaw in CMsgReader::readRect() Lets Remote Users Execute Arbitrary Code
1021712;Safari 'feed:' URL Lets Remote Users Execute Arbitrary Code
1021711;pam-krb5 Lets Local Users Gain Elevated Privileges
1021710;TYPO3 jumpUrl Mechanism Lets Remote Users View Arbitrary Files
1021709;TYPO3 Input Validation Flaws in Backend User Interface Permit Cross-Site Scripting Attacks
1021708;Tor Bugs Let Remote Users Deny Service
1021707;Sun Java System Directory Server LDAP Request Processing Bug Lets Remote Users Deny Service
1021706;libvirt Buffer Overflow in 'libvirt_proxy' Lets Local Users Gain Elevated Privileges
1021705;BlackBerry Application Web Loader Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1021704;IBM AIX 'at' Command Lets Local Users View Arbitrary Files
1021702;Microsoft Visio Bugs Let Remote Users Execute Arbitrary Code
1021701;Microsoft Exchange MAPI Command Literal Processing Bug Lets Remote Users Deny Service
1021700;Microsoft Exchange Memory Corruption Error in Decoding TNEF Data Lets Remote Users Execute Arbitrary Code
1021699;Microsoft Internet Explorer Bugs in Handling CSS Sheets and Deleted Objects Lets Remote Users Execute Arbitrary Code
1021698;RealPlayer IVR File Processing Bugs Let Remote Users Execute Arbitrary Code
1021697;Wireshark Tektronix K12 and NetScreen Snoop File Reading Errors Let Users Deny Service
1021696;3Com OfficeConnect Wireless Gateway Discloses Configuration File to Remote Users
1021695;Novell QuickFinder Server Input Validation Flaws in HTTP POST Parameters Permit Cross-Site Scripting Attacks
1021694;Trend Micro InterScan Web Security Suite Lets Certain Remote Authenticated Users Gain Elevated Privileges
1021693;Solaris Proc Contract File System Pointer Dereference Lets Local Users Gain Root Privileges or Deny Service
1021692;HP-UX NFS/ONCplus Unspecified Bug Lets Remote Users Deny Service
1021691;HP OpenView Network Node Manager Buffer Overflow Lets Remote Users Execute Arbitrary Code
1021690;e-terraplatform Bugs Let Users Gain Elevated Privileges and Cause Denial of Service Conditions
1021688;Sudo Supplemental Group Privilege Error Lets Certain Local Users Gain Elevated Privileges
1021687;HP JetDirect Printers Let Remote Users Traverse the Directory
1021684;Squid HTTP Request Processing Error Lets Remote Users Deny Service
1021679;Cisco Wireless LAN Controller Bugs Let Remote Users Deny Service
1021678;Cisco Wireless LAN Controller Lets Remote Authenticated Users Gain Elevated Privileges
1021671;Bugzilla Randomization Bug Lets Remote Users Bypass Cross-Site Request Forgery Protections
1021670;Bugzilla Command Validation Flaws Permit Cross-Site Request Forgery Attacks
1021669;Bugzilla Attachment Feature Lets Remote Users Conduct Cross-Site Scripting Attacks
1021668;Mozilla Firefox HTTPOnly Enforcement Flaw Lets Users Access Cookies
1021667;Mozilla Firefox Does Not Properly Enforce Cache-Control Directives
1021666;Mozilla Firefox '.desktop' Files May Let Remote Users Execute Arbitrary Code with Chrome Privileges
1021665;Mozilla Firefox Closed Tab Restoration Flaw Lets Remote Users Obtain Files
1021664;Mozilla Firefox Chrome XBL Method Permits Cross-Domain Scripting Attacks
1021663;Mozilla Firefox Bugs in JavaScript Engine and Layout Engine May Let Remote Users Execute Arbitrary Code
1021662;Simple Machines Forum Input Validation Hole Permits Cross-Site Scripting Attacks
1021661;Kaspersky Anti-Virus Buffer Overflow in 'Klim5.sys' Lets Local Users Gain Elevated Privileges
1021660;HP-UX IPv6 Neighbor Discovery Protocol Spoofing Bug Lets Remote Users Modify Routing Data in Certain Cases
1021658;IBM WebSphere Discloses Files to Remote Users
1021654;VMware ESX Server VMDK Delta Disk Processing Lets Local Administrative Users Deny Service
1021653;Solaris Bug in IP Implementation Lets Local Users Deny Service
1021652;OpenBSD BGP RFC Flaw Lets Remote Users Deny Service
1021650;AIX rmsock Command Lets Local Users Append to Arbitrary Files and Gain Elevated Privileges
1021649;Red Hat Certificate System Token Processing System Fails to Validate Challenge Response Data
1021646;Sun Fire Embedded Lights Out Manager Lets Remote Users Gain Access
1021644;Solaris autofs Lets Local Users Deny Service and Potenitall Gain Root Privileges
1021643;Solaris IP-in-IP Packet Processing Bug Lets Local Users Deny Service
1021641;HP Select Access Unspecified Input Validation Flaw Permits Cross-Site Scripting Attacks
1021640;Solaris Pseudo-Terminal Driver Race Condition Lets Local Users Deny Service
1021639;CA Anti-Virus Arclib Bug Lets Remote Users Bypass Malware Detection
1021638;SAP NetWeaver Unspecified Input Validation Flaw Permits Cross-Site Scripting Attacks
1021637;CUPS on Mandriva Lets Local Users Gain Elevated Privileges
1021636;EMC AutoStart Backbone Service Lets Remote Users Execute Arbitrary Code
1021635;Solaris Bug in Processing IPv6 Packets Lets Remote Users Execute Arbitrary Code
1021634;Sony Ericsson Phone WAP Push Bug Lets Remote Users Deny Service
1021633;Tor Heap Corruption Flaw May Let Remote Users Execute Arbitrary Code
1021629;Microsoft Windows Guidelines for Disabling AutoRun are Ineffective and May Permit Code Execution
1021628;QuickTime Heap Overflow in Processing QuickTime Movie JPEG Atoms Lets Remote Users Execute Arbitrary Code
1021627;QuickTime Heap Overflow in Processing Cinepak Encoded Movie Files Lets Remote Users Execute Arbitrary Code
1021626;QuickTime Memory Corrpution Error in Processing H.263 Movie Files Lets Remote Users Execute Arbitrary Code
1021625;QuickTime Buffer Overflow in Processing MPEG-2 Video with MP3 Audio Lets Remote Users Execute Arbitrary Code
1021624;QuickTime Heap Overflow in Processing AVI Files Lets Remote Users Execute Arbitrary Code
1021623;QuickTime Heap Overflow in Processing QTVR Files Lets Remote Users Execute Arbitrary Code
1021622;QuickTime Heap Overflow in Processing RTSP URLs Lets Remote Users Execute Arbitrary Code
1021621;QuickTime Input Validation Flaw in MPEG-2 Playback Component for Windows Lets Remote Users Execute Arbitrary Code
1021620;Cisco Unified Communications Manager Input Validation Flaw in Certificate Authority Proxy Function Lets Remote Users Deny Service
1021619;Cisco Security Manager Lets Remote Users Access the Database
1021618;QNX ELF Binary Processing Bug Lets Local Users Deny Service
1021617;Trend Micro OfficeScan Lets Local Users Modify the Firewall Configuration
1021616;Trend Micro Internet Security Lets Local Users Modify the Firewall Configuration
1021615;Trend Micro OfficeScan Buffer Overflow Lets Local Users Gain Elevated Privileges
1021614;Trend Micro Internet Security Buffer Overflow Lets Local Users Gain Elevated Privileges
1021611;SquirrelMail on Red Hat Uses Fixed Session ID Values
1021610;Sophos Anti-Virus Memory Allocation Error in Remote Management System Lets Remote Users Deny Service
1021609;Symantec AppStream ActiveX Control Lets Remote Users Execute Arbitrary Code
1021608;Red Hat Certificate Server Discloses Passwords to Local Users
1021607;NetWare ICEbrowser Bug Lets Remote Users Deny Service
1021606;AntiVir Divide By Zero Error and NULL Pointer Dereference in Processing RAR Files Lets Remote Users Deny Service
1021605;Sun Java System Access Manager Discloses Passwords to Remote Authenticated Administrative Users
1021604;Sun Java System Access Manager Lets Remote Authenticated Users Gain Elevated Privileges
1021602;Sun SPARC Enterprise Server May Ship in a Non-Secure Configuration
1021601;Solaris lpadmin and ppdmgr Utilities Let Local Users Deny Service
1021600;Solaris posix_fallocate() Bug Lets Local Users Deny Service
1021598;Cisco IOS Input Validation Flaw in HTTP Server Permits Cross-Site Scripting Attacks
1021594;Cisco IronPort Encryption Appliances Lets Remote Users Conduct Cross-Site Request Forgery Attacks to Modify Users Preferences
1021593;Cisco IronPort PXE Encryption May Disclose Secure E-mail Message Contents to Remote Users in Certain Cases
1021592;Cisco ONS TCP Processing Flaw in Control Cards Lets Remote Users Deny Service
1021591;IBM DB2 Data Stream Processing Flaws Let Remote Users Deny Service
1021581;Safari RSS Feed Bug Discloses Files to Remote Users
1021572;Oracle Application Server Bugs Let Remote Users Access and Modify Data
1021571;WebLogic Bugs Let Remote Users Execute Arbitary Code, Acces and Modify Information, and Deny Service
1021570;PeopleSoft Human Resources Management System Bugs Let Remote Authenticated Users Access and Modify Data and Deny Service
1021569;Oracle Enterprise Manager Flaw Lets Remote Authenticated Users Access and Modify Data
1021568;Oracle E-Business Suite Bugs Let Remote Authenticated Users Access and Modify Data
1021561;Oracle Database Lets Remote Authenticated Users Access and Modify Data and Cause Denial of Service Conditions
1021560;Windows Server Message Block Buffer Overflow Lets Remote Users Execute Arbitrary Code
1021559;BlackBerry Enterprise Server Bug in BlackBerry Attachment Service PDF Distiller Lets Remote Users Execute Arbitrary Code
1021558;Amarok Integer Overflow Lets Remote Users Execute Arbitrary Code
1021557;Interspire Shopping Cart Authentication Flaw in 'class.auth.php' Lets Remote Users Gain Administrative Privileges
1021555;SquirrelMail May Send Session Authentication Cookies via HTTP
1021553;Solaris  aio_suspend() Bug Lets Local Users Deny Service
1021549;Asterisk Discloses Whether User Accounts Are Valid to Remote Users
1021547;IBM WebSphere DataPower Security Gateway Can Be Crashed By Remote Users
1021534;CA Service Metric Analysis and CA Service Level Management Buffer Overflow in smmsnmpd Service Lets Remote Users Execute Arbitrary Code
1021533;NTP Signature Validation Flaw Lets Remote Users Bypass Validation Checks
1021532;BIND Signature Validation Flaw Lets Remote Users Bypass Validation Checks
1021530;Cisco Application Control Engine Global Site Selector DNS Bug Lets Remote Users Deny Service
1021529;SAP GUI Heap Overflow in 'sizerone.ocx' Lets Remote Users Execute Arbitrary Code
1021523;OpenSSL Signature Validation Flaw Lets Remote Users Bypass Validation Checks
1021522;xterm DECRQSS Input Validation Flaw Lets Users Inject Arbitrary Commands
1021521;HP OpenView Network Node Manager Buffer Overflows Let Remote Users Execute Arbitrary Code
1021519;Solaris NFS Client nfs4rename_persistent_fh() Recursion Error Lets Local Users Deny Service
1021518;Walusoft TFTP Server Input Validation Flaw Lets Remote Users Traverse the Directory
1021513;Samba Grants Remote Authenticated Users Access to the Root Filesystem in Certain Cases
1021512;VMware authd Service Lets Remote Users Deny Service
1021511;Linux Kernel cmsg Bug Lets Local Users Deny Service
1021510;GForge Input Validation Flaw in 'GroupJoinRequest.class' Lets Remote Users Inject SQL Commands
1021509;eggBlog Lack of Request Validation Permits Cross-Site Request Forgery Attacks
1021501;Helix Server Buffer Overflow in Processing NTLM Authentication Data Lets Remote Users Execute Arbitrary Code
1021500;Helix Server Buffer Overflow in Processing DataConvertBuffer Data Lets Remote Users Execute Arbitrary Code
1021499;Helix Server RTSP SETUP Stack Overflow Lets Remote Users Deny Service
1021498;Helix Server RTSP DESCRIBE Heap Overflow Lets Remote Users Execute Arbitrary Code
1021497;ViArt Shop Input Validation Hole Permits Cross-Site Scripting and Information Disclosure Attacks
1021496;Sun SNMP Management Agent Temporary File Flaw Lets Local Users Gain Elevated Privileges
1021495;Windows Media Player Integer Overflow in Playing WAV Files Lets Remote Users Deny Service
1021494;PHP GD Library imageRotate() Validation Error Lets Users Obtain Potentially Sensitive Information
1021493;PGP Desktop IOCTL Validation Flaw Lets Local Users Deny Service
1021491;FreeBSD Netgraph and Bluetooth Protocol Stacks Let Local Users Gain Elevated Privileges
1021490;Microsoft SQL Server Heap Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1021489;KVM VNC Server Bug in protocol_client_msg() Lets Remote Users Deny Service
1021488;Qemu VNC Server Bug in protocol_client_msg() Lets Remote Users Deny Service
1021486;Avahi Bug in Processing mDNS Packets Lets Remote Users Deny Service
1021485;uw-imap Client Library Bug Lets Remote Users Deny Service
1021484;webcamXP Discloses Files to Remote Users
1021483;Groupmax Input Validation Flaw in Groupmax Workflow Development Kit for Active Server Pages Permits Cross-Site Scripting Attacks
1021482;PHP Buffer Overflow in Multibyte String Extension May Let Users Execute Arbitrary Code
1021481;Trend Micro HouseCall ActiveX Control Memory Error Lets Remote Users Execute Arbitrary Code
1021480;Novell Identity Manager Input Validation Flaw in Page Navigation Permits Cross-Site Scripting Attacks
1021479;Novell Identity Manager Input Validation Flaw in UIQuery Permits Cross-Site Scripting Attacks
1021477;Solaris Name Service Cache Daemon Lets Local Users Gain Elevated Privileges
1021476;Sophos Anti-Virus CAB Archive Processing Bug Lets Remote Users Deny Service
1021475;Fujitsu-Siemens WebTransactions Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1021464;Solaris IP Tunnel Parameter Processing Bug Lets Local Users Gain Root Privileges
1021463;Infoblox NIOS DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1021462;Opera XSLT Template Input Validation Flaw Permits Cross-Site Scripting Attacks
1021461;Opera Feed Preview Bug Lets Remote Users Execute Arbitrary Scripting Code
1021460;Opera HTML Parsing Bug Lets Remote Users Execute Arbitrary Code
1021459;Opera May Disclose Random Data
1021458;Adobe Flash Player for Linux Lets Remote Users Execute Arbitrary Code
1021457;Opera Buffer Overflow in Processing 'file:' URL Hostnames Lets Remote Users Execute Arbitrary Code
1021456;Opera Buffer Overflow in Processing Text Area Inputs Lets Remote Users Execute Arbitrary Code
1021455;Barracuda Spam Firewall Input Validation Flaw in 'Accounts View' Section Lets Remote Authenticated Users Inject SQL Commands
1021454;Barracuda Spam Firewall Input Validation Holes in 'index.cgi' Permit Cross-Site Scripting Attacks
1021428;Mozilla Firefox XUL Elements Let Remote Users Store Cookie-Like Information
1021427;Mozilla Firefox Permits Cross-Domain Responses to XMLHttpRequests to Be Accessed
1021426;Mozilla Firefox Does Not Properly Parse URLs Containing Control Characters
1021425;Mozilla Firefox CSS Parser Does Not Properly Parse Null Characters
1021424;Mozilla Firefox loadBindingDocument Lets Remote Users Obtain Information
1021423;Mozilla Firefox window.onerror DOM API Lets Remote Users Obtain Potentially Sensitive Information
1021422;Mozilla Firefox Feed Preview Bug Lets Remote Users Execute Arbitrary Scripting Code
1021421;Mozilla Firefox SessionStore Flaw Permits Cross-Domain Scripting Attacks
1021418;Mozilla Firefox Lets Remote Users Execute Arbitrary Scripting Code
1021417;Mozilla Firefox Bugs in JavaScript Engine and Layout Engine May Let Remote Users Execute Arbitrary Code
1021414;Sun Java Wireless Toolkit Buffer Overflows Let Remote Users Execute Arbitrary Code
1021413;Solaris IPv4 Forwarding Bug Lets Remote Users Deny Service
1021411;Citrix Application Gateway Broadcast Server Input Validation Flaw Lets Remote Users Inject SQL Commands
1021410;Mac OS X UDF Volume Processing Bug Lets Remote Users Deny Service
1021409;Mac OS X Podcast Producer Lets Remote Users Gain Administrative Access
1021408;Mac OS X TCP Processing Flaw in natd Lets Remote Users Deny Service
1021407;Mac OS X Managed Client May Let Local Users Bypass the Screen Saver Lock
1021406;Mac OS X Libsystem Bugs Let Local Users Gain Elevated Privileges
1021404;Mac OS X Kernel NFS Execution Exception Processing Bug Lets Local Users Deny Service
1021403;Mac OS X Kernel Integer Overflows in i386_set_ldt() and i386_get_ldt() Let Local Users Gain System Privileges
1021401;GNU Enscript Buffer Overflows in Processing Special Escape Sequences Let Remote Users Execute Arbitrary Code
1021400;Mac OS X CoreTypes May Not Warn Users Before Opening Unsafe File Types
1021399;Mac OS X Buffer Overflow in Processing CPIO Archives Lets Remote Users Execute Arbitrary Code
1021398;Apple Type Services Bug in Processing Embedded Fonts Lets Remote Users Deny Service
1021396;CUPS RSS Subscription Null Pointer Dereference Lets Local Users Deny Service
1021394;IBM Tivoli Provisioning Manager LDAP Access Control Bug Lets Remote Users Execute SOAP Commands
1021393;PHP magic_quotes_gpc() Error May Let Users Bypass Security Filtering
1021392;Sun Fire Server IP(7P) Spoofing Flaw Lets Remote Users Gain Access
1021391;libICE Lets Local or Remote Users Deny Service
1021390;Sun Kerberos Credential Renewal Management Flaw Lets Local Users Deny Service
1021389;Symantec AntiVirus Corporate Edition Input Validation Flaw in SPBBCDRV.SYS Device Driver Lets Local Users Deny Service
1021388;Symantec Client Security Input Validation Flaw in SPBBCDRV.SYS Device Driver Lets Local Users Deny Service
1021387;Norton System Works Input Validation Flaw in SPBBCDRV.SYS Device Driver Lets Local Users Deny Service
1021386;Norton AntiSpam Input Validation Flaw in SPBBCDRV.SYS Device Driver Lets Local Users Deny Service
1021385;CA ARCserve Backup Input Validation Flaw in LDBserver Lets Remote Users Execute Arbitrary Code
1021384;Sun xVM VirtualBox Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1021383;Sun Ray Server Lets Remote Users Obtain the Administrative Password in Certain Cases
1021382;Solaris Secure Shell CBC Mode Error Handling May Let Certain Remote Users Obtain Plain Text in Certain Cases
1021381;Microsoft Internet Explorer DHTML Data Binding Invalid Pointer Reference Bug Lets Remote Users Execute Arbitrary Code
1021380;Sun Java System Portal Server Discloses Certain Files to Remote Users
1021379;Sun Ray Server Lets Local Users Obtain the Administrative Password in Certain Cases
1021378;Asterisk Realtime Configuration API Bug Lets Remote Users Deny Service
1021377;HP-UX DCE Bug Lets Remote Users Deny Service
1021376;Microsoft WordPad Word 97 Text Converter Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1021375;Windows Media Services Discloses Authentication Information to Remote Users
1021374;Windows Media Player Discloses Authentication Information to Remote Users
1021373;Windows Media Player Service Principal Name NTLM Authentication Implementation Lets Remote Users Execute Arbitrary Code
1021372;Windows Media Services Service Principal Name NTLM Authentication Implementation Lets Remote Users Execute Arbitrary Code
1021371;Microsoft Internet Explorer HTML Processing Bugs Let Remote Users Execute Arbitrary Code
1021370;Microsoft Word Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1021369;Microsoft Visual Basic DataGrid/FlexGrid/Heirarchival FlexGrid/Windows Common/Charts ActiveX Controls Let Remote Users Execute Arbitrary Code
1021368;Microsoft Excel Formula, Object, and Global Array Bugs Let Remote Users Execute Arbitrary Code
1021367;Microsoft Office SharePoint Server Access Control Flaw Lets Remote Users Gain Administrative Access
1021366;Windows Search Bugs Let Remote Users Execute Arbitrary Code
1021365;Microsoft GDI Buffer Overflows in Processing WMF Files Lets Remote Users Execute Arbitrary Code
1021364;OpenVMS Lets Local Users Modify the OSIT$NAMES Logical Name Table
1021363;Microsoft SQL Server Memory Overwrite Bug in sp_replwritetovarbin May Let Remote Users Execute Arbitrary Code
1021362;Aruba Mobility Controller EAP Frame Processing Flaw Lets Remote Users Deny Service
1021361;BMC PATROL Agent Format String Bug Lets Remote Users Execute Arbitrary Code
1021360;Linux Kernel svc_listen() Bug Lets Local Users Deny Service
1021359;Solaris rpc.ypupdated Lets Remote Users Execute Arbitrary Code With Root Privileges
1021358;Solaris OpenSSL PKCS#11 Engine Session Cache Bug Lets Remote or Local Users Deny Service
1021352;TWiki Input Validation Flaw in %SEARCH{}% Parameter Lets Remote Users Execute Arbitrary Commands
1021351;TWiki Input Validation Flaw in %URLPARAM{}% Parameter Permits Cross-Site Scripting Attacks
1021350;NetWare Bug Lets Remote Users Access the ApacheAdmin Console
1021336;Trillian Buffer Overflow in Processing AIM XML Tags May Let Remote Users Execute Arbitrary Code
1021335;Trillian Buffer Overflow in Creating Tooltips Lets Remote Users Execute Arbitrary Code
1021334;Trillian Bug in Processing IMG SRC ID Tag Lets Remote Users Execute Arbitrary Code
1021318;Java Web Start Bugs Let Remote Users Read/Write Files, Execute Arbitrary Code, and Establish Network Connections
1021317;Sun Java Runtime Environment Buffer Overflows in Processing Font/Image Files Lets Remote Users Execute Arbitrary Code
1021316;Sun Java Runtime Environment Non-Random Temporary File Names May Lets Users Gain Elevated Privileges
1021315;Sun Java Runtime Environment Java Update Fails to Validate Digital Signatures
1021314;Sun Java Runtime Environment Manifest Bug Lets Remote Users Read/Write Files and Execute Local Applications
1021313;Sun Java Runtime Environment 'Calendar.readObject' Bug Lets Remote Applets Gain Elevated Privileges
1021312;Sun Java Runtime Environment Buffer Overflow in unpack200 Utility Lets Remote Users Execute Arbitrary Code
1021311;Java Runtime Environment UTF-8 Decoding Bug May Let Users Bypass Access Restrictions
1021310;Sun Java Runtime Environment Lets Remote Users View Directory Contents
1021309;Sun Java Runtime Environment RSA Public Key Processing Bug Lets Remote Users Deny Service
1021308;Java Runtime Environment Bug in JAAS Kerberos Authentication Lets Remote or Local Users Deny Service
1021307;Sun Java Runtime Environment JAX-WS and JAXB Lets Remote Applets Gain Elevated Privileges
1021306;Sun Java Runtime Environment zip File Processing Bug Lets Remote Users Read Memory Locations
1021305;Sun Java Runtime Environment (JRE) Lets Remote Users Access 'localhost'
1021304;PowerDNS Bug in Processing HINFO CH Queries Lets Remote Users Deny Service
1021303;PHP Input Validation Flaw in ZipArchive::extractTo() May Let Remote Users Overwrite Files on the Target System
1021301;VMware ESX Virtual Hardware Memory Access Bug Lets Local Users Gain Elevated Privileges
1021300;VMware Virtual Hardware Memory Access Bug Lets Local Users Gain Elevated Privileges
1021299;Sun Java Unspecified Flaws Have Unspecified Impacts
1021298;CUPS Integer Overflow in _cupsImageReadPNG() Lets Remote Users Execute Arbitrary Code
1021297;HP-UX Unspecified Kernel Bug Lets Remote Users Deny Service
1021296;Clam AntiVirus cli_check_jpeg_exploit() Recursive Loop Lets Remote Users Deny Service
1021295;Rational ClearCase Input Validation Flaw in Rational Web Platform Permits Cross-Site Scripting Attacks
1021294;Microsoft Office Communicator VoIP Processing Bugs Let Remote Users Deny Service
1021293;cpCommerce Input Validation Flaw in '_functions.php' Lets Remote Users Overwrite Variables to Inject SQL Commands
1021292;Linux Kernel __scm_destroy() Recursive State Bug Lets Local Users Deny Service
1021291;IBM AIX 'crontab' Command Lets Local Users Gain Elevated Privileges
1021290;IBM AIX 'enq' Command Lets Local Users Delete Arbitrary Files
1021289;IBM AIX 'autoconf6' Buffer Overflow Lets Local Users Gain Elevated Privileges
1021288;IBM AIX 'ndp' Buffer Overflow Lets Local Users Gain Elevated Privileges
1021287;Samba 'trans', 'trans2', and 'nttrans' Requests Let Remote Users Obtain Memory Contents
1021286;WordPress Input Validation Hole in Processing 'HTTP_HOST' HTTP Header Permits Cross-Site Scripting Attacks
1021283;OpenPegasus 'access.conf' Security Settings Can Be Bypassed
1021281;OpenPegasus Does Not Log Failed Authentication Attempts
1021276;FreeBSD arc4random(9) Generates Predictable Sequences
1021275;Wireshark SMTP Dissector Bug Lets Remote Users Deny Service
1021274;IBM Workplace Web Content Management Input Validation Hole Permits Cross-Site Scripting Attacks
1021273;Check Point VPN-1 Address Translation Function Discloses Internal IP Addresses to Remote Users
1021272;Apple iPhone Safari Bugs Let Remote Users Spoof the Interface and Execute Arbitrary Code
1021271;Apple iPhone Lets Physically Local Users Make Arbitrary Calls in Emergency Mode
1021270;Apple iPhone TIFF Processing Bug Lets Remote Users Deny Service
1021269;Apple iPhone May Use a Less Secure PPTP VPN Encryption Level
1021264;Apple iPhone Browser Bug Lets Remote Users Initiate Calls
1021263;EMC ControlCenter SAN Manager SST_SENDFILE Request Validation Flaw Lets Remote Users View Arbitrary Files
1021262;EMC ControlCenter SAN Manager Buffer Overflow in Processing SST_CTGTRANS Requests Lets Remote Users Execute Arbitrary Code
1021247;Mozilla Thunderbird  '.documentURI' and '.textContent' Properties May Let Remote Users Obtain Information
1021246;Symantec Backup Exec Lets Remote Users Bypass Authentication and Execute Arbitrary Code on the Target System
1021245;Windows Vista Buffer Overflow in CreateIpForwardEntry2() May Let Local Users Gain Elevated Privileges
1021242;Adobe AIR Lets Remote Users Execute Arbitrary Javascript With Elevated Privileges
1021239;Libxml2 Integer Overflow in xmlBufferResize() Lets Remote Users Deny Service
1021238;Libxml2 Integer Overflow in xmlSAX2Characters() May Let Remote Users Execute Arbitrary Code
1021236;SSH Tectia CBC Mode Error Handling May Let Certain Remote Users Obtain Plain Text in Certain Cases
1021235;OpenSSH CBC Mode Error Handling May Let Certain Remote Users Obtain Plain Text in Certain Cases
1021231;Solaris Socket(3SOCKET) Bug Lets Local Users Crash the System
1021230;Linux Kernel Buffer Overflow in hfs_cat_find_brec() Lets Local Users Deny Service
1021227;Safari WebKit Plug-in Interface Lets Remote Users Launch Local Applications
1021226;Safari Form Autocomplete Feature May Disclose Information to Local Users
1021225;Safari Heap Overflow in CoreGraphics Lets Remote Users Execute Arbitrary Code
1021224;Sun Logical Domains Password Disclosure Bug Lets Local Users Gain Elevated Privileges
1021223;Sun Java System Messaging Server Input Validation Hole Permits Cross-Site Scripting Attacks
1021192;Mozilla Firefox E4X Namespace May Let Remote Users Inject XML Code
1021191;Mozilla Firefox  'file:' URLs Let Users Gain Chrome Privileges
1021190;Mozilla Firefox '.url' Windows Shortcut Files May Let Remote Users Obtain Potentially Sensitive Information
1021189;Mozilla Firefox -moz-binding CSS Property Bug Lets Remote Users Bypass Security Checks
1021188;Mozilla Firefox nsXMLHttpRequest::NotifyEventListeners() Flaw Lets Remote Users Bypass Same-Origin Policies
1021187;Mozilla Firefox Canvas Element Bug Lets Remote Users Obtain Images
1021186;Mozilla Firefox nsFrameManager Memory Access Bug Lets Remote Users Execute Arbitrary Code
1021185;Mozilla Firefox http-index-format MIME Parsing Buffer Overflow Lets Remote Users Execute Arbitrary Code
1021184;Mozilla Firefox Session Restore Same-Origin Policy Flaw Permits Cross-Domain Scripting and Privilege Escalation Attacks
1021183;Mozilla Firefox Bugs in Browser Engine Let Remote Users Execute Arbitrary Code
1021182;Mozilla Firefox __proto__ Object Tampering May Let Remote Users Execute Arbitrary Code
1021181;Mozilla Firefox Dynamic Module Unloading Bug Lets Remote Users Execute Arbitrary Code
1021171;HP Service Manager Bug Lets Remote Authenticated Users Gain Elevated Privileges
1021170;Sun Java System Identity Manager Bugs Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks and Disclose Files to Remote Users
1021167;GnuTLS X.509 Certificate Chain Validation Bug Permits Man-in-the-Middle Attacks
1021164;Microsoft XML Core Services (MSXML) Bugs Let Remote Users Obtain Information and Execute Arbitrary Code
1021163;Windows Server Message Block NTLM Authentication Replay Bug Lets Remote Users Execute Arbitrary Code
1021162;SAP GUI Unspecified Bug in 'mdrmsap.dll' Lets Remote Users Execute Arbitrary Code
1021159;Clam AntiVirus Buffer Overflow in get_unicode_name() Lets Remote Users Execute Arbitrary Code
1021157;Solaris DHCP Daemon Bug Lets Remote Users Deny Service
1021156;Sun Solstice X.25 s_xout Race Condition Lets Local Users Deny Service
1021155;VMware ESX Administrative Directory Traversal Bug May Allow Administrators to Gain Elevated Privileges
1021154;VMware CPU Hardware Emulation Bug Lets Local Users Gain Elevated Privileges
1021153;Sun System Firmware Bug Lets Local Users Access Data From Other Logical Domains
1021152;HP Tru64 AdvFS &quot;showfile&quot; Command Bug Lets Local Users Gain Elevated Privileges;;
1021151;Adobe Flash Player Input Validation Hole Permits HTML Injection Attacks
1021150;Adobe Flash Player Domain Policy Bug May Let Remote Users Bypass Domain Policy
1021149;Adobe Flash Player 'jar:' URL Processing Bug Lets Remote Users Obtain Information
1021148;Adobe Flash Player ActiveX Control Discloses Information to Remote Users
1021147;Adobe Flash Player Lets Remote Users Conduct DNS Rebinding Attacks
1021146;Adobe Flash Player HTTP Response Header Processing Flaw Permits Cross-Site Scripting Attacks
1021145;Adobe ColdFusion Sandbox Bypass Flaw Lets Local Users Gain Elevated Privileges
1021144;Cisco IOS VLAN Trunking Protocol Bug Lets Remote Users on the Local Network Deny Service
1021143;Cisco CatOS VLAN Trunking Protocol Bug Lets Remote Users on the Local Network Deny Service
1021142;Linux ndiswrapper Buffer Overflow Lets Remote Users on the Wireless Network Execute Arbitrary Code
1021140;Adobe Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code
1021137;Linux Kernel Virtual Dynamic Shared Objects Boundary Error May Let Local Users Gain Elevated Privileges
1021133;HP System Management Homepage Unspecified Bug Lets Local Users Gain Elevated Privileges
1021132;OpenBSD IPv6 Neighbor Discovery Protocol Spoofing Bug Lets Remote Users Modify Routing Data in Certain Cases
1021131;UW-IMAP tmail/dmail Folder Name Buffer Overflow Lets Local Users Gain Elevated Privileges
1021129;Net-snmp GETBULK Request Processing Bug Lets Remote Users Deny Service
1021128;Opera History Search Bug Lets Remote Users Execute Arbitrary Code
1021127;Opera Links Panel Script Execution Domain Error Permits Cross-Site Scripting Attacks
1021123;Adobe PageMaker PMD File Stack Overflow Lets Remote Users Execute Arbitrary Code
1021122;IBM Tivoli Storage Manager Buffer Overflows Let Remote Users Execute Arbitrary Code
1021121;OpenOffice Buffer Overflow in EMF Parser Lets Remote Users Execute Arbitrary Code
1021120;OpenOffice.org Integer Overflow in Processing WMF META_ESCAPE Records Lets Remote Users Execute Arbitrary Code
1021119;Adobe PageMaker PMD File Buffer Overflows Let Remote Users Execute Arbitrary Code
1021118;GNU Emacs Bug May Let Local Users Gain Elevated Privileges
1021117;Novell eDirectory NCP Request Processing Bug Lets Remote Users Execute Arbitrary Code
1021112;NetBSD ftpd Request Processing Bug Permits Cross-Site Request Forgery Attacks
1021111;NetBSD ICMPv6 Processing Flaw Lets Remote Users Deny Service
1021110;Citrix Web Interface Session Disconnect Bug Lets Local Users Gain Elevated Privileges
1021109;NetBSD IPv6 Neighbor Discovery Protocol Spoofing Bug Lets Remote Users Modify Routing Data in Certain Cases
1021107;Lynx '.mime.types' and '.mailcap' File Processing Lets Local Users Gain Elevated Privileges
1021105;Lynx 'lynxcgi:' URL Handler Bug Lets Remote Users Execute Arbitrary Code
1021104;libpng Memory Leak in png_handle_tXTt() May Let Remote Users Deny Service
1021103;Sun Java System Access Manager Bug in LDAP JDK Search Function Lets Local Users Obtain Information
1021096;freeSSHd Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1021095;EMC NetWorker 'nsrexecd.exe' Memory Allocation Bug Lets Remote Users Deny Service
1021094;Sun Integrated Lights-Out Manager Bug Grants Access to Remote Users
1021093;Trend Micro OfficeScan Stack Overflow in Parsing CGI Requests Lets Remote Users Execute Arbitrary Code
1021092;HP OpenView Reporter, Network Node Manager, and Performance Agent Trace Service Memory Error Lets Remote Users Deny Service
1021091;Windows Server Service RPC Processing Bug Lets Remote Users Execute Arbitrary Code
1021090;Cisco PIX Firewall Windows NT Domain Authentication Bug Lets Remote Users Bypass IPSec/SSL VPN Authentication
1021089;Cisco ASA Windows NT Domain Authentication Bug Lets Remote Users Bypass IPSec/SSL VPN Authentication
1021088;Cisco ASA Bug in Hardware Crypto Accelerator Support Lets Remote Users Deny Service
1021087;Cisco PIX Firewall IPv6 Processing Bug Lets Remote Users Deny Service
1021086;Cisco ASA IPv6 Processing Bug Lets Remote Users Deny Service
1021075;Ruby 'regex.c' Processing Bug Lets Remote Users Deny Service
1021074;VERITAS File System (VxFS) Discloses Potentially Sensitive Information to Local Users
1021073;F-Secure Anti-Virus Buffer Overflow in Scanning RPM Files Lets Remote Users Execute Arbitrary Code
1021072;Symantec Altiris Deployment Solution Discloses Application Identity Account Password to Local Users
1021071;Symantec Altiris Deployment Solution Client GUI Lets Local Users Gain Elevated Privileges
1021070;cpCommerce Input Validation Holes in 'search.php' and 'sendtofriend.php' Permit Cross-Site Scripting Attacks
1021069;Wireshark Bluetooth ACL, Q.931, and USB Dissector Bugs Let Remote Users Deny Service
1021068;HP SiteScope Input Validation Hole in Displaying SNMP Traps Permits Script Injection Attacks
1021067;nfs-utils host_ctl() Incorrect Argument Order Lets Remote Users Bypass Access Controls
1021066;Various TCP Stack Implementations Let Remote Users Deny Service
1021065;Linux Kernel i915 Driver May Let Local Users Gain Elevated Privileges
1021064;HP Systems Insight Manager Lets Remote Users Access Data
1021063;D-Bus dbus_signature_validate() Bug Lets Local Users Deny Service
1021061;Adobe Flash FileReference API Lets Remote Users Execute Arbitrary Code
1021060;Adobe Flash CS3 Professional Bug Lets Remote Users Execute Arbitrary Code
1021059;Solstice AdminSuite sadmind Buffer Overflow in adm_build_path() Lets Remote Users Execute Arbitrary Code
1021058;Websense Enterprise Reporter Module Saves the SQL Database SA Password to Local Users
1021057;Oracle E-Business Suite Bugs Let Remote Users Access Data and Remote Authenticated Users Modify Data and Deny Service
1021056;WebLogic Bugs Let Remote Users Execute Arbitary Code, Acces and Modify Information, and Deny Service
1021055;Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Bugs Let Remote Users Access and Modify Data
1021054;Oracle Application Server Bugs Let Remote Users Modify Data and Let Local Users Access Data and Cause Denial of Service Conditions
1021053;Microsoft Ancillary Function Driver 'afd.sys' Lets Local Users Gain Elevated Privileges
1021052;Microsoft Message Queuing (MSMQ) Heap Overflow Lets Remote Users Execute Arbitrary Code
1021051;Windows Kernel Virtual Address Descriptor Integer Overflow Lets Local Users Gain Elevated Privileges
1021050;Oracle Database Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
1021049;Windows Server Message Block Buffer Underflow Lets Remote Authenticated Users Execute Arbitrary Code
1021048;Microsft Internet Information Server Integer Overflow in Internet Printing Protocol Lets Remote Users Execute Arbitrary Code
1021047;Microsoft Internet Explorer Flaws Permit Cross-Domain Scripting Attacks and Let Remote Users Execute Arbitrary Code
1021046;Windows Kernel Bugs Let Local Users Gain Elevated Privileges
1021045;Microsoft Office CDO Protocol Bug Lets Remote Users Execute Arbitrary Scripting Code
1021044;Microsoft Excel Object, Calendar, and Formula Bugs Let Remote Users Execute Arbitrary Code
1021043;Microsoft Host Integration Server RPC Buffer Overflow Lets Remote Users Execute Arbitrary Code
1021042;Microsoft Active Directory LDAP Memory Allocation Error Lets Remote Users Execute Arbitrary Code
1021041;Lenovo Rescue and Recovery Buffer Overflow in 'tvtumon.sys' Driver Lets Local Users Gain Elevated Privileges
1021040;Win FTP NLST Command Processing Bug Lets Remote Authenticated Users Deny Service
1021039;Tomcat May Let Remote Users Access Restricted Contexts
1021038;Sun Java System Web Proxy Server Bug in FTP Subsystem Lets Remote Users Execute Arbitrary Code
1021034;CUPS Heap Overflow in 'texttops' Lets Remote Users Execute Arbitrary Code
1021033;CUPS Heap Overflow in 'imagetops' Processing of SGI Image Files Lets Remote Users Execute Arbitrary Code
1021032;CA ARCserve Backup Bugs Let Remote Users Crash the Target Services or Execute Arbitrary Code
1021031;CUPS Bug in HPGL Filter Lets Remote Users Execute Arbitrary Code
1021030;Mac OS X Weblog ACL Bug May Let Remote Users Bypass Weblog Posting Access Controls
1021029;Mac OS X Script Editor Uses Unsafe Temporary Files That Let Local Users Gain Elevated Privileges
1021028;Mac OS X rlogin Bug May Let Remote Users Access the System
1021027;Mac OS X QuickLook Bug in Processing Excel Columns Lets Remote Users Execute Arbitrary Code
1021026;Mac OS X Buffer Overflow in PSNormalizer Lets Local Users Execute Arbitrary Code
1021025;Mac OS X Networking Heap Overflow Lets Local Users Gain Elevated Privileges
1021024;Mac OS X Finder Error Recovery Bug Lets Users Deny Service
1021023;Mac OS X ColorSync Buffer Overflow in Processing ICC Profiles Lets Remote Users Execute Arbitrary Code
1021022;Cisco Unity Discloses Reports to Local and Remote Authenticated Users
1021021;Apple iPhone SMS Preview Disable Feature Can By Bypassed
1021020;Cisco Unity Bug in Microsoft API Lets Remote Users Deny Service
1021019;Apple Mail Stores Draft S/MIME E-mails in Clear Text
1021018;Microsoft Digital Image 'PipPPush.DLL' ActiveX Control Lets Remote Users Access Files
1021017;Opera Java Applet Processing Bug Lets Remote Users Access Cached Files
1021016;Opera URL Bug Lets Remote Users Execute Arbitrary Code
1021015;HP System Management Homepage Input Validation Hole Permits Cross-Site Scripting Attacks
1021014;HP OpenView Network Node Manager Unspecified Bugs Let Remote Users Deny Service
1021013;Cisco Unity Lets Remote Users Consume All Available Administrative Sessions
1021012;Cisco Unity Input Validation Hole Permits Cross-Site Scripting Attacks
1021011;Cisco Unity Authentication Bypass Bug Lets Remote Users View and Modify the Configuration
1021002;Condor Bugs Let Local Users Gain Elevated Privileges or Deny Service
1021001;Linux Kernel Validation Flaw in sctp_auth_ep_set_hmacs() Lets Local Users Obtain Potentially Sensitive Information
1021000;Linux Kernel Validation Flaw in sctp_getsockopt_hmac_ident() Lets Local Users Obtain Potentially Sensitive Information
1020999;Symantec LiveState Recovery Bug in 'GEARAspiWDM.Sys' Driver Lets Local Users Gain Elevated Privileges
1020998;Norton Ghost Bug in 'GEARAspiWDM.Sys' Driver Lets Local Users Gain Elevated Privileges
1020997;Symantec BackupExec System Recovery Bug in 'GEARAspiWDM.Sys' Driver Lets Local Users Gain Elevated Privileges
1020996;Adobe Flash Bug Lets Remote Users Hijack User Clicks
1020995;PHP Buffer Overflow in explode() Function May Let Users Bypass Safe Mode Restrictions
1020994;PHP FastCGI Module Request Processing Bug Lets Remote Users Deny Service
1020993;HP-UX NFS/ONCplus Unspecified Bug Lets Remote Users Deny Service
1020992;VMware VirtualCenter May Display the User's Password in Clear Text
1020991;VMware 64-bit Hardware Emulation Bug Lets Local Users Gain Elevated Privileges
1020990;Novell eDirectory Heap Overflow in Processing Certain Opcodes Lets Remote Users Execute Arbitrary Code
1020989;Novell eDirectory Management Toolbox HTTP Header Processing Bugs Let Remote Users Deny Service
1020979;Blue Coat ProxySG Input Validation Hole in ICAP Patience Page Permits Cross-Site Scripting Attacks
1020978;pam_krb5 Credential Cache Permissions Bug Let Local Users Gain Elevated Privileges
1020975;TrendMicro OfficeScan Client Module Input Validation Flaw in 'OfficeScanNT Listener' Service Lets Remote Users Traverse the Directory
1020974;TrendMicro OfficeScan Buffer Overflow in CGI Modules Lets Remote Users Execute Arbitrary Code
1020969;Linux Kernel SBNI WAN Driver Privilege Check Bugs May Let Local Users Gain Elevated Privileges
1020968;FreeBSD IPv6 Neighbor Discovery Protocol Spoofing Bug Lets Remote Users Modify Routing Data in Certain Cases
1020959;Xen Qemu Removable Media Code Bug Discloses Host Hypervisor Files to Local Users
1020957;Xen Hypervisor PVFB Validation Bug Lets Local Users Deny Service and May Let Local Users Gain Elevated Privileges
1020956;Flip4Mac Unspecified Bug Has Unspecified Impact
1020955;Xen xenstore Database Storage Weakness May Let Local Users Gain Elevated Privileges
1020954;Citrix Presentation Server Lets Remote Authenticated Users Gain Elevated Privileges
1020953;HP Insight Diagnostics Unspecified Bug Lets Remote Users Access Files
1020952;MPlayer Heap Overflow in Real Media Demuxer Lets Remote Users Execute Arbitrary Code
1020951;Novell ZENworks Heap Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1020950;Yahoo! Zimbra Desktop Transmits Email Password in Plain Text
1020949;CA Service Desk Input Validation Holes in Several Web Forms Permit Cross-Site Scripting Attacks
1020948;Mozilla Thunderbird Heap Overflow in Processing Canceled Newsgroup Messages Lets Remote Users Execute Arbitrary Code
1020946;BSD ftpd Request Processing Bug Permits Cross-Site Request Forgery Attacks
1020945;ProFTPD Request Processing Bug Permits Cross-Site Request Forgery Attacks
1020944;Java Mac OS X Lets Remote Users Execute Files on the Target User's System
1020943;Java on Mac OS X HMAC Bug Lets Remote Users Execute Arbitrary Code
1020942;Cisco Unified Communications Manager SIP Processing Bugs Let Remote Users Deny Service
1020941;Cisco uBR10012 Series Devices Grant SNMP Access to Remote Users
1020940;Cisco IOS MPLS VPN Routing Bug May Send Potentially Sensitive Information to the Wrong VPN
1020939;Cisco IOS SIP Processing Bugs Let Remote Users Deny Service
1020938;Cisco IOS L2TP Management Daemon Bug Lets Remote Users Deny Service
1020937;Cisco IOS NAT SCCP Processing Bug Lets Remote Users Deny Service
1020936;Cisco IOS PIM Processing Bugs Let Remote Users Deny Service
1020935;Cisco IOS 10000, uBR10012, uBR7200 Series IPC Processing Bug Lets Remote Users Deny Service
1020934;Cisco IOS Bug in MPLS Forwarding Infrastructure Lets Remote Users Deny Service
1020933;Cisco IOS Intrusion Prevention System Bug in 'SERVICE.DNS' Signature Engine Lets Remote Users Deny Service
1020930;Cisco IOS Bug in Terminating SSL Sessions Lets Remote Users Deny Service
1020929;Cisco IOS Firewall Bug in HTTP Application Inspection Control Lets Remote Users Deny Service
1020928;Symantec Veritas NetBackup JAVA Administration GUI Bug Lets Remote Authenticated Users Gain Elevated Privileges
1020923;Mozilla Firefox XBM Decoder May Let Remote Users Access Uninitialized Memory Contents
1020922;Mozilla Firefox May Let Remote Users Hijack User Clicks to Perform Certain Actions
1020921;Mozilla Firefox 'resource:' Protocol Processing Flaw Lets Remote Users Traverse the Directory
1020920;Mozilla Firefox Character Processing Bugs Permit Cross-Site Scripting Attacks
1020919;Mozilla Firefox nsXMLDocument::OnChannelRedirect() Domain Validation Bug Lets Remote Users Conduct Cross-Domain Scripting Attacks
1020916;Mozilla Firefox JavaScript Layout Engine Memory Corruption Bugs May Let Remote Users Execute Arbitrary Code
1020915;Mozilla Firefox XPCnativeWrapper Bugs Let Remote Users Execute Arbitrary Code
1020914;Mozilla Firefox feedWriter Bug Lets Remote Users Execute Arbitrary Code
1020913;Mozilla Firefox Stack Overflow in Parsing UTF-8 URLs Lets Remote Users Execute Arbitrary Code
1020910;Vignette Content Management Bug Lets Users Gain Elevated Privileges
1020905;JBoss Enterprise Application Platform DownloadServerClasses Configuration Lets Remote Users Download Class Files
1020904;Python 'move-faqwiz.sh' Uses Unsafe Temporary Files That Let Local Users Gain Elevated Privileges
1020903;strongSwan IKE_SA_INIT Null Pointer Dereference Lets Remote Users Deny Service
1020902;CCProxy Buffer Overflow in Processing CONNECTION Requests Lets Remote Users Execute Arbitrary Code
1020901;BIND Windows UDP Client Handler Bug Lets Remote Users Deny Service
1020900;HTTP Anti Virus Proxy Bug in 'sockethandler.cpp' Lets Remote Users Deny Service
1020899;Solaris UFS File System acl(2) Bug Lets Local Users Deny Service
1020898;Solaris Text Editors (vi, ex, vedit, view, and edit) Tag Processing Bug Lets Local Users Gain Elevated Privileges
1020897;Personal FTP Server Bug in Processing RETR Commands Lets Remote Authenticated Users Deny Service
1020893;FLEXnet Connect/InstallShield Update Agent Lets Remote Users Execute Arbitrary Code
1020892;Adobe Illustrator Bug Lets Remote Users Execute Arbitrary Code
1020891;OpenSSH on Debian Lets Remote Users Prevent Logins
1020890;Sun Management Center (SunMC) Bug in PRM Module Lets Remote Users Deny Service
1020888;LANDesk Management Suite Heap Overflow in the QIP Server Service Lets Remote Users Execute Arbitrary Code
1020887;Windows SMB Processing Bug Lets Remote Users Deny Service
1020886;Mac OS X Input Validation Hole in Wiki Server Permits JavaScript Injection Attacks
1020885;Mac OS X VideoConference Processing Bug Lets Remote Users Execute Arbitrary Code
1020884;Apple Time Machine Discloses Potentially Sensitive Log Files to Local Users
1020883;Mac OS X System Preferences File Sharing Pane Does Not Fully Display the Users Access Privileges
1020882;Mac OS X System Preferences VNC Password Display May Mislead Users About the Maximum Password Length
1020881;Mac OS X System Configuration Bug Discloses PPP Password to Local Users
1020880;Apple SearchKit API Integer Overflows May Let Local Users Gain Elevated Privileges
1020879;Apple QuickDraw Manager Integer Overflow in Processing PICT Images Lets Remote Users Execute Arbitrary Code
1020878;Mac OS X Login Window Password Change Bug Lets Local User Access the System
1020877;Mac OS X Kernel Credential Caching Bug Lets Local Users Gain Elevated Privileges
1020876;Mac OS X ImageIO TIFF and JPEG Processing Bugs Let Remote Users Execute Arbitrary Code
1020875;Mac OS X Finder May Display Incorrect Permissions and Lets Remote Users Deny Service
1020874;Apple Directory Services Discloses Usernames and Password Information to Users
1020873;Mac OS X Heap Overflow in Apple Type Services Lets Remote Users Execute Arbitrary Code
1020871;Ruby on Rails Input Validation Flaw in ':limit' and ':offset' Parameters Lets Remote Users Inject SQL Commands
1020870;Accellion File Transfer Appliance Lets Remote Users Forward SPAM
1020869;WordPress SQL Truncation and Password Generation Flaw Lets Remote Users Determine the Administrator's Password
1020867;Bzip2 Bug Lets Remote Users Deny Service
1020860;Trend Micro OfficeScan Heap Overflow in 'cgiRecvFile.exe' Lets Remote Users Execute Arbitrary Code
1020859;ZoneAlarm Buffer Overflow in Processing Pathnames Lets Local Users Gain Elevated Privileges
1020858;MySQL Item_bin_string::Item_bin_string() Binary Value Processing Bug Lets Remote Authenticated Users Deny Service
1020855;Libxml2 Heap Overflow in xmlParseAttValueComplex() Lets Remote Users Execute Arbitrary Code
1020854;Linux Kernel SCTP-AUTH API Bugs Let Local Users Obtain Information and Deny Service
1020851;HP OpenVMS SMGRTL Run Time Library Bug Lets Local Users Gain Elevated Privileges
1020850;Red Hat Enterprise IPA Installation Procedure Lets Remote Users Retrieve the Master Kerberos Password
1020849;Cisco Application Control Engine Predictable Source Port Address Translation May Leave DNS Servers Vulnerable to Recent Cache Poisoning Attack
1020848;Apple iPod touch Generates Predictable TCP Sequence Numbers
1020847;Apple iPod touch CSS Processing Bug Lets Remote Users Execute Arbitrary Code
1020846;Apple iPod touch Lets Local Applications Access Data
1020845;Apple Bonjour for Windows mDNSResponder Null Pointer Dereference Lets Users Deny Service
1020844;Apple Bonjour for Windows DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020843;Joomla! JRequest Initialization Bug Lets Remote Users Inject Characters into Variables
1020842;Peachtree Accounting ActiveX Control Lets Remote Users Execute Arbitrary Code
1020841;QuickTime PICT/Movie/QTVR/Indeo Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1020840;iTunes Provides a Misleading Warning Notice to Users That Enable the iTunes Music Sharing Service Through the Firewall
1020839;iTunes Windows Driver Integer Overflow Lets Local Users Gain Elevated Privileges
1020838;Microsoft GDI+ Integer Overflow in Processing BMP Files Lets Remote Users Execute Arbitrary Code
1020837;Microsoft GDI+ Buffer Overflow in Processing WMF Files Lets Remote Users Execute Arbitrary Code
1020836;Microsoft GDI+ Bug in Processing GIF Image Files Lets Remote Users Execute Arbitrary Code
1020835;Microsoft GDI+ Memory Corruption Error in Processing EMF Image Files Lets Remote Users Execute Arbitrary Code
1020834;Microsoft GDI+ Heap Overflow in Processing Gradient Sizes Lets Remote Users Execute Arbitrary Code
1020833;Microsoft Office OneNote Buffer Overflow Lets Remote Users Execute Arbitrary Code
1020832;Windows Media Encoder Buffer Overflow Lets Remote Users Execute Arbitrary Code
1020831;Windows Media Player Bug in Playing Audio Files via Server-side Playlists Lets Remote Users Execute Arbitrary Code
1020829;AlstraSoft Forum Pay Per Post Exchange Input Validation Flaw Lets Remote Users Inject SQL Commands
1020828;Clam AntiVirus Memory Access Errors Let Remote Users Deny Service
1020827;OpenVMS Alpha Command Line Overflow Lets Local Users Gain Elevated Privileges
1020826;IBM DB2 JDBC Applet Server Bug Let Remote Users Deny Service
1020825;D-Link DIR-100 Router URL Filter Can Be Bypassed By Remote Users
1020823;Google Chrome Stack Overflow in Title Tag When Saving Files Lets Remote Users Execute Arbitrary Code
1020822;NetBSD Bug in Processing ICMPv6 MLD Queries Lets Remote Users Deny Service
1020821;HP OpenView Select Identity Connectors Have an Unspecified Flaw That Lets Local Users Obtain Information
1020820;FreeBSD ICMPv6 Processing Flaw Lets Remote Users Deny Service
1020819;Wireshark NCP Dissector and zlib Processing Bugs Let Remote Users Deny Service
1020818;IBM AIX swcons Bug Lets Local Users Gain Root Privileges
1020817;Invision Power Board Input Validation Flaw in 'xmlout.php' Lets Remote Users Inject SQL Commands
1020816;FreeBSD nmount(2) Bug Lets Local Users Gain Elevated Privileges
1020815;FreeBSD Kernel amd64 swapgs Bug Lets Local Users Gain Elevated Privileges
1020814;Cisco Secure Access Control Server Bug in Processing RADIUS EAP Packets Lets Remote Users Deny Service
1020813;Cisco ASA Clientless VPN Feature May Disclose Sensitive Information to Remote Users
1020812;Cisco ASA SSL VPN Bugs Let Remote Users Deny Service
1020811;Cisco PIX IPSec Authentication Processing Bug Lets Remote Users Deny Service
1020810;Cisco ASA IPSec Authentication Processing Bug Lets Remote Users Deny Service
1020809;Cisco PIX SIP Inspection Processing Bugs Let Remote Users Deny Service
1020808;Cisco ASA SIP Inspection Processing Bugs Let Remote Users Deny Service
1020807;3Com Wireless 8760 Access Point Web Interface Processing Bug Lets Remote Users Service
1020806;Novell iPrint Buffer Overflow in ActiveX Control IppCreateServerRef() Function Lets Remote Users Execute Arbitrary Code
1020805;Clam AntiVirus CHM Unpacking Bug Lets Remote Users Deny Service
1020804;Citrix Access Gateway DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020803;Novell Forum Bug Lets Remote Users Execute Arbitrary Tcl Code
1020802;Nortel Business Communications Manager DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020801;Plesk E-mail Authentication Bug Lets Remote Users Relay E-mail via the System
1020800;Postfix Linux epoll File Descriptor Leak Lets Local Users Deny Service
1020795;HP OpenView Network Node Manager Unspecified Bugs Let Remote Users Deny Service
1020794;VMware ESX VMware Consolidated Backup Utilities May Disclose Passwords to Local Users
1020793;Novell Identity Manager Input Validation Hole in Roles Based Provisioning Module Permits Cross-Site Scripting Attacks
1020792;Novell User Application Input Validation Hole Permits Cross-Site Scripting Attacks
1020791;VMware Workstation/ACE/Player/Server ActiveX Controls Let Remote Users Execute Arbitrary Code
1020790;VMware Workstation/ACE/Player/Server OpenProcess Bug Lets Local Users Gain Elevated Privileges
1020789;VMware Server ISAPI Extension Bug Lets Remote Users Deny Service
1020788;Novell eDirectory Buffer Overflow in LDAP Service Lets Remote Users Execute Arbitrary Code
1020787;Novell eDirectory Heap Overflow in NDS Service May Let Remote Users Execute Arbitrary Code
1020786;Novell eDirectory Heap Overflows in HTTP Protocol Stack Let Remote Users Execute Arbitrary Code
1020785;Novell eDirectory Input Validation Hole in HTTPSTK Permits Cross-Site Scripting Attacks
1020784;DreamBox Web Interface Can Be Crashed By Remote Users Requesting a Long URL
1020780;Solaris Kernel Lets Local Users Establish Covert Channels
1020774;Red Hat Directory Server Memory Leaks Let Remote Users Deny Service
1020773;Red Hat Directory Server Search Request Processing Bug Lets Remote Users Deny Service
1020772;Red Hat Directory Server Administration Express and Directory Server Gateway Input Validation Hole Permits Cross-Site Scripting Attacks
1020771;Red Hat Directory Server Buffer Overflow in Processing Accept-Language HTTP Header Values Lets Remote Users Execute Arbitrary Code
1020770;Samba 'group_mapping.ldb' Has Unsafe Permissions That Let Local Users Gain Elevated Privileges
1020764;OpenOffice 64-bit Memory Allocation Error Lets Remote Users Execute Arbitrary Code
1020763;Apple iPhone Password Locking Bug Lets Physically Local Users Bypass the Password to Access the Device
1020762;Lotus Quickr Various Input Validation Holes Permit Cross-Site Scripting Attacks
1020761;IBM DB2 Unspecified CLR Stored Procedures Bug Has Unspecified Impact
1020760;HP Enterprise Discovery Unspecified Bug Lets Remote Authenticated Users Gain Elevated Privileges
1020759;VLC Media Player Heap Overflow in MMS Protocol Handling Lets Remote Users Execute Arbitrary Code
1020752;Solaris NFS RPC Zones Bug Lets Local Administrative Users Deny Service
1020751;Solaris NFS Kernel Module spec_fsync() Bug Lets Local Users Deny Service
1020750;LibTIFF Buffer Underflow in Decoding LZW Data Lets Remote Users Execute Arbitrary Code
1020749;NetBSD PPPoE Discovery Packet Processing Bug Lets Remote Users Deny Service
1020748;Ichitaro Bug Lets Remote Users Execute Arbitrary Code
1020747;Belkin F5D7632-4 Wireless Router Lets Remote Users Bypass Authentication to Access Administrative Functions
1020740;Calendarix Input Validation Flaws in 'catsearch' and 'catview' Parameters Let Remote Users Inject SQL Commands
1020739;Linux Kernel VFS Lookup Bug Lets Local Users Deny Service
1020738;Intel BIOS Discloses Boot Password to Local users
1020737;Novell iPrint Discloses Image Filenames to Remote Users
1020736;Novell iPrint Client Buffer Overflows in ActiveX Control Lets Remote Users Execute Arbitrary Code
1020735;Ruby REXML Recursive Entity Expansion Bug Lets Remote Users Deny Service
1020734;GNU ed Heap Overflow in strip_escapes() Lets Remote Users Execute Arbitrary Code
1020733;Windows Media Services ActiveX Control Buffer Overflow in CallHTMLHelp() Function Lets Remote Users Execute Arbitrary Code
1020732;Trend Micro OfficeScan Insufficient Randomization Lets Remote Users Bypass Web Console Authentication
1020731;Xen Buffer Overflow in XSM:Flask flask_op() May Let Local Users Gain Elevated Privileges
1020730;OpenSSH for Red Hat Enterprise Linux Packages May Have Been Compromised
1020728;Libxml2 Recursive Entity Evaluation Bug Lets Remote Users Deny Service
1020727;vBulletin Input Validation Hole in Private Message Title Field Permits Cross-Site Scripting Attacks
1020726;Fujitsu Web-Based Admin View Input Validation Flaw Lets Remote Users Traverse the Directory
1020725;neon NULL Pointer Dereference in parse_domain() Lets Remote Servers Deny Service
1020724;Adobe Flash Player setClipboard() Function Lets Remote Users Deny Service
1020723;Opera Subscription Feed Address Bug May Prevent the Correct Address From Being Displayed
1020722;Opera Feed Source File Links Let Remote Users Determine if Local Files Exist
1020721;Opera Security Status Bug May Let Remote Users Make Non-Secure Pages Appear to Be Secure
1020720;Opera Custom Shortcut or Menu Command Processing Bug Lets Remote Users Execute Arbitrary Code
1020719;Opera Unspecified Flaw Permits Cross-Site Scripting Attacks
1020718;Opera Frame Processing Bug Lets Remote Users Modify Framed Content in Arbitrary Domains
1020717;Opera Startup Bug Lets Users Execute Arbitrary Code
1020716;Solaris NFS Bug Lets Local Users Deny Service
1020715;VMware Workstation 'hcmon.sys' IOCTL Validation Flaw Lets Local Users Deny Service
1020714;WS_FTP Pro Format String Bug Lets Remote Users Execute Arbitrary Code
1020713;WS_FTP Home Format String Bug Lets Remote Users Execute Arbitrary Code
1020712;IBM WebSphere Portal Bug Lets Remote Users Bypass Authentication
1020711;Windows nslookup Bug May Let Remote Users Execute Arbitrary Code
1020710;Visual Studio Buffer Overflow in 'Msmask32.ocx' ActiveX Control Lets Remote Users Execute Arbitrary Code
1020706;Sun Java System Portal Server Input Validation Holes in Bundled Portlets Permit Cross-Site Scripting Attacks
1020705;Linux Kernel Integer Overflow in dccp_setsockopt_change() Lets Remote Users Deny Service
1020704;AWStats Input Validation Hole in Displaying Action Attribute Permits Cross-Site Scripting Attacks
1020703;xine-lib Bugs in Processing Media Files Lets Remote Users Deny Service and Execute Arbitrary Code
1020702;VitalQIP Query Port Entropy Weakness Lets Remote Users Spoof the System
1020700;Postfix Symlink Dereference Bug Lets Local Users Gain Elevated Privileges
1020699;VERITAS Storage Foundation for Windows Accepts NULL NTLMSSP Authentication
1020698;yum-rhn-plugin Certificate Validation Flaw Lets Remote Users Conduct Man-in-the-Middle Attacks to Prevent Updates
1020696;Sun Java Web Proxy Server FTP Subsystem Bug Lets Remote Users Deny Service
1020694;Red Hat Network Satellite Server 'manzier.pxt' Hard Coded Common Authentication Key Lets Remote Users Obtain Information
1020693;VMware VirtualCenter Discloses Usernames to Remote Users
1020692;IPsec-Tools Racoon Phase 1 Handle Cleanup Flaw May Let Remote Users Deny Service
1020687;Joomla! Password Reset Bug Lets Remote Users Reset a Password
1020684;HP Linux Imaging and Printing Project (hplip) Alert Mailing Function Lets Local Users Gain Elevated Privileges
1020683;HP Linux Imaging and Printing Project (hplip) Bug in hpssd Message Parser Lets Local Users Deny Service
1020682;HP-UX ftpd Unspecified Bug Lets Remote Users Gain Access
1020681;Windows Messenger ActiveX Control Bug Lets Remote Users Obtain Information and Perform Chat Functions
1020680;Windows Mail MTHML Redirect Bug Lets Remote Users Obtain Information
1020679;Microsoft Outlook Express MTHML Redirect Bug Lets Remote Users Obtain Information
1020678;Microsoft Windows IPSec Policy May Not Be Enforced in Certain Cases
1020677;Microsoft Windows Event System Bugs Let Remote Authenticated Users Execute Arbitrary Code
1020676;Microsoft PowerPoint Memory Errors Let Remote Users Execute Arbitrary Code
1020675;Microsoft Color Management Module Heap Overflow Lets Remote Users Execute Arbitrary Code
1020674;Microsoft Internet Explorer Multiple Bugs Let Remote Users Execute Arbitrary Code
1020673;Microsoft Office Format Filter Bugs Let Remote Users Execute Arbitrary Code
1020672;Microsoft Excel Input Validation Bug in Parsing Records Lets Remote Users Execute Arbitrary Code
1020671;Microsoft Excel Input Validation Bug in Processing Array Index Values Lets Remote Users Execute Arbitrary Code
1020670;Microsoft Excel Input Validation Bug in Processing Index Values Lets Remote Users Execute Arbitrary Code
1020669;Microsoft Excel Credential Caching Bug Lets Local Users Gain Access to Remote Data Sources
1020668;Bugzilla 'importxml.pl' with '--attach_path' Option Lets Users Attach Local Files
1020667;IPsec-Tools Memory Leak in Processing Invalid Proposals Lets Remote Users Deny Service
1020666;Solaris sendfilev() Bug Lets Local Users Deny Service
1020665;Tomcat UTF-8 'AllowLinking' Java Bug Lets Remote Users Traverse the Directory
1020664;uTorrent Stack Overflow in Processing '.torrent' File 'created by' String Lets Remote Users Execute Arbitrary Code
1020663;CA Personal Firewall 'kmxfw.sys' Driver Bug Lets Remote Users Deny Service
1020662;CA Internet Security 'kmxfw.sys' Driver Bug Lets Remote Users Deny Service
1020661;CA Host-Based Intrusion Prevention System 'kmxfw.sys' Driver Bug Lets Remote Users Deny Service
1020660;CA Personal Firewall 'kmxfw.sys' IOCTL Validation Flaw Lets Local Users Gain Elevated Privileges
1020659;CA Internet Security 'kmxfw.sys' IOCTL Validation Flaw Lets Local Users Gain Elevated Privileges
1020658;CA Host-Based Intrusion Prevention System 'kmxfw.sys' IOCTL Validation Flaw Lets Local Users Gain Elevated Privileges
1020657;Alcatel OmniSwitch Management Web Server Stack Overflow Lets Remote Users Execute Arbitrary Code
1020656;Ruby Safe Level Access Control Bug Lets Applications Bypass Certain Access Controls
1020654;Ruby WEBrick HTTP Server split_header_value() Function Regex Bug Lets Remote Users Deny Service
1020653;Ruby 'resolv.rb' DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020652;Ruby 'dl' Does Not Check for Taint
1020651;Dnsmasq DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020650;Ovidentia Input Validation Flaw in 'item' Parameter Lets Remote Users Inject SQL Commands
1020648;McAfee Encrypted USB Manager Bug Lets Users Conduct Password Guessing Attacks
1020646;Condor Authorization List Bug May Let Remote Users Bypass Access Controls
1020645;Adobe Presenter Input Validation Holes Permit Cross-Site Scripting Attacks
1020644;WinGate IMAP Service Lets Remote Authenticated Users Deny Service
1020643;Solaris Trusted Extensions Bug Lets Certain Remote Users Access the Global Zone
1020642;Rational ClearQuest Input Validation Hole in CQWeb Login Page Permits Cross-Site Scripting Attacks
1020641;Webex Meeting Manager Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1020637;HP-UX Unspecified libc Flaw Lets Remote Users Deny Service
1020636;Linux Kernel snd_seq_oss_synth_make_info() Discloses Kernel Memory Information to Local Users
1020635;Apache Input Validation Hole in mod_proxy_ftp Permits Cross-Site Scripting Attacks
1020634;Solaris Bug in pthread_mutex_reltimedlock_np() Lets Local Users Deny Service
1020633;Solaris 'snoop' Utility Lets Remote Users Execute Arbitrary Code
1020632;Sun Netra T5220 Server Firmware Bug Lets Local Users Deny Service
1020628;JBoss Input Validation Hole in JavaServer Faces Permits Cross-Site Scripting Attacks and Access Control Bug in Status Servlet Lets Remote Users Obtain Information
1020627;GIT Buffer Overflow in diff_addremove() and diff_change() May Let Remote Users Execute Arbitrary Code
1020626;OpenVPN Client 'lladdr' or 'iproute' Configuration Directive Processing Bug Lets Remote Servers Execute Arbitrary Code
1020625;Sun xVM VirtualBox Lets Local Users Gain Full Privileges
1020624;Tomcat Input Validation Hole in Host Manager Permits Cross-Site Scripting Attacks
1020623;Tomcat RequestDispatcher Bug Lets Remote Users Bypass Access Restrictions
1020622;Tomcat Input Validation Hole in HttpServletResponse.sendError() Permits Cross-Site Scripting Attacks
1020616;Solaris namefs Kernel Module Bug Lets Local Users Gain Kernel Privileges or Deny Service
1020615;Ingres Database Buffer Overflow in 'libbecompat' Lets Local Users Gain Elevated Privileges
1020614;Ingres Database 'ingvalidpw' Untrusted Path Lets Local Users Gain Elevated Privileges
1020613;Ingres Database  'verifydb' Utility Lets Local Users Modify Files
1020612;F-Prot Antivirus Attachment Scanning Bug Lets Remote Users Deny Service
1020611;Novell iManager Bug Lets Users Delete Certain Property Book Pages
1020610;MailEnable IMAP Service Can Be Crashed With Multiple Connections to the Same Folder
1020609;Solaris Platform Information and Control Library Daemon Lets Local Users Deny Service
1020608;Sun N1 Service Provisioning System Administration Console Grants Access to Managed Sun Java System Web Server Systems
1020607;Mac OS X Quick Look Buffer Overflow in Downloading Microsoft Office Files Lets Remote Users Execute Arbitrary Code
1020606;Mac OS X Data Detectors Engine Resource Consumption Bug Lets Users Deny Service
1020605;Mac OS X Disk Utility emacs Configuration Bug Lets Local Users Gain Elevated Privileges
1020604;Apple CoreGraphics Integer Overflow in Processing PDF Files Lets Remote Users Execute Arbitrary Code
1020603;Apple CoreGraphics Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1020602;Mac OS X CarbonCore Stack Overflow in Processing Filenames Lets Users Execute Arbitrary Code
1020596;libxslt Heap Overflow in exsltCryptoRc4EncryptFunction() May Let Remote Users Execute Arbitrary Code
1020590;CA ARCserve Backup for Laptops and Desktops Integer Overflow in LGServer Service May Let Remote Users Execute Arbitrary Code
1020589;nfs-utils on Red Hat Has Missing TCP Wrappers Support Which May Let Remote Users Connect to NFS Systems
1020588;K9 Web Protection Buffer Overflows in Processing HTTP Responses From the Centralized Server Lets Remote Users Execute Arbitrary Code
1020587;K9 Web Protection Buffer Overflows in Processing HTTP Headers Lets Remote Users Execute Arbitrary Code
1020585;SAP MaxDB Untrusted Path in 'dbmsrv' Lets Local Users Gain Elevated Privileges
1020584;Sun Java Update Component Lack of Digital Signatures Lets Remote Users Install Arbitrary Code in Certain Cases
1020583;OpenOffice Update Component Lack of Digital Signatures Lets Remote Users Install Arbitrary Code in Certain Cases
1020582;Winamp Update Component Lack of Digital Signatures Lets Remote Users Install Arbitrary Code in Certain Cases
1020581;WinZip Update Component Lack of Digital Signatures Lets Remote Users Install Arbitrary Code in Certain Cases
1020580;HP-UX System Administration Manager May Grant Users Remote Access to NFS Servers
1020579;Cisco IOS Predictable Source Port Address Translation May Leave DNS Servers Vulnerable to Recent Cache Poisoning Attack
1020578;Cisco Content Switching Module Predictable Source Port Address Translation Leaves DNS Servers Vulnerable to Recent Cache Poisoning Attack
1020577;Cisco Firewall Service Module Predictable Source Port Address Translation Leaves DNS Servers Vulnerable to Recent Cache Poisoning Attack
1020576;Cisco ASA Predictable Source Port Address Translation Leaves DNS Servers Vulnerable to Recent Cache Poisoning Attack
1020575;Cisco PIX Firewall Predictable Source Port Address Translation Leaves DNS Servers Vulnerable to Recent Cache Poisoning Attack
1020570;AVG Anti-Virus UPX File Parsing Bug Lets Remote Users Deny Service
1020569;Trend Micro OfficeScan Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1020568;HP OpenView Internet Services Bug in Probe Builder Lets Remote Users Deny Service
1020567;Turba Input Validation Hole in Contact Names Permits Cross-Site Scripting Attacks
1020566;Horde Application Framework Input Validation Hole in Contact Names Permits Cross-Site Scripting Attacks
1020565;RealPlayer ActiveX Control Buffer Overflow in Import Method May Let Remote Users Execute Abitrary Code
1020564;RealPlayer Local Resource Reference Flaw Has Unspecified Impact
1020563;RealPlayer ActiveX Control Heap Overflow May Let Remote Users Execute Abitrary Code
1020562;RealPlayer Heap Overflow in Processing SWF File Frames Lets Remote Users Execute Arbitrary Code
1020561;Secure Computing Sidewinder DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020560;Adonis DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020559;Blackboard Academic Suite Input Validation Flaws Permit Cross-Site Request Forgery Attacks
1020558;Citrix NetScaler DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020552;coreutils Red Hat PAM Configuration Bug May Let Local Users Gain Elevated Privileges
1020548;Blue Coat ProxySG DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020546;vsftpd Memory Leak When Invalid Authentication Attempts Occur Lets Remote Authenticated Users Deny Service
1020545;Outpost Security Suite Can By Bypassed With Filenames Containing Certain Characters
1020544;Linux Kernel x86_64 LDT Buffer Overflow May Let Local Users Gain Elevated Privileges
1020540;EMC Centera Universal Access Input Validation Flaw in Login Module Lets Remote Users Inject SQL Commands
1020539;Safari Bug in Setting Cookies in Certain Domains May Let Remote Users Conduct Session Fixation Attacks
1020537;OpenSSH on HP-UX Lets Local Users Hijack X11 Sessions
1020536;Asterisk Firmware Update Protocol Lets Remote Users Attack Arbitrary Sites Via the Asterisk Server
1020535;Asterisk IAX2 Poke Packet Processing Lets Remote Users Deny Service
1020534;Retrospect Weak Password Hashing Algorithm Lets Users Obtain the Password
1020532;Red Hat Certificate System May Let Remote Users Bypass the Certificate Revocation List
1020528;IBM WebSphere Bug in PropFilePasswordEncoder Utility Has Unspecified Impact
1020527;Net-snmp Buffer Overflow in __snprint_value() May Let Remote Users Execute Arbitrary Code
1020521;IntelliTamper Buffer Overflow in Scanning Long URLs Lets Remote Users Execute Arbitrary Code
1020520;Oracle WebLogic Apache Connector Lets Remote Users Execute Arbitrary Code
1020518;Ruby Integer Overflow in rb_ary_fill() Lets Users Deny Service
1020516;Mozilla Firefox GIF File Processing Bug on Mac OS X May Let Remote Users Execute Arbitrary Code
1020515;Citrix XenServer Input Validation Flaw in  XenAPI HTTP Interface Permits Cross-Site Scripting Attacks
1020514;Linux Kernel Integer Overflow in sctp_getsockopt_local_addrs_old() Lets Local Users Deny Service
1020512;HP OpenView Select Identity Unspecified Flaw in Active Directory Bidirectional LDAP Connector Lets Remote Users Access the System
1020507;F-Prot Antivirus CHM Parsing Flaw Lets Remote Users Deny Service
1020506;Vim shellescape() Function Bug Lets Remote Users Cause Arbitrary Commands to Be Executed in Certain Cases
1020505;BlackBerry Enterprise Server Bug in PDF Distiller Lets Remote Users Execute Arbitrary Code
1020500;Mozilla Firefox Command-line URL Processing Bug Lets Remote Users Open Tabs and Execute Arbitrary Code
1020499;Oracle Database Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions and Let Local Users Gain Elevated Privileges
1020498;Oracle WebLogic Server Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
1020497;Oracle PeopleSoft PeopleTools Bugs Let Remote Users Access and Modify Data
1020496;Oracle Enterprise Manager Bugs Let Remote Users Modify Data
1020495;Oracle E-Business Suite Bugs Let Remote Authenticated Users Access and Modify Data and Cause Denial of Service Conditions
1020494;Oracle Application Server Bugs Let Remote Users Access and Modify Data and Cause Denial of Service Conditions
1020493;Oracle TimesTen Database Lets Remote Users Deny Service
1020479;BlueZ Input Validation Bug May Let Local Users Gain Elevated Privileges or Certain Remote Users Execute Arbitrary Code
1020473;Apple Xcode May Disclose WebObjects Session IDs to Remote Users
1020472;Apple Xcode Buffer Overflow in 'Core Image Fun House' Application Lets Remote Users Execute Arbitrary Code
1020471;Wireshark Packet Reassembly Bug Lets Remote Users Deny Service
1020470;Novell eDirectory Heap Overflow in Processing LDAP Search Parameters Lets Remote Users Execute Arbitrary Code
1020463;IBM Data ONTAP OS Bug Has Unspecified Impact
1020462;Sophos Email Appliance Can Be Crashed By Remote Users Sending Mail with Zero Byte Length MIME Attachments
1020461;Java Runtime Environment (JRE) Buffer Overflow in Processing Fonts Lets Remote Users Access Files and Gain Privileges on the Target System
1020460;Java Runtime Environment (JRE) Lets Remote Applets Bypass Secure Static Versioning Restrictions
1020459;Java Runtime Environment (JRE) Bugs Let Remote Users Connect to Local Host Ports
1020458;Java Runtime Environment (JRE) JMX Function Lets Remote Users Perform Unspecified Operations
1020457;Java Runtime Environment XML Processing Bug Lets Remote Users Access Resources
1020456;Java Runtime Environment (JRE) Scripting Language Bugs Let Remote Users Access Files and Gain Privileges on the Target System
1020455;Java Runtime Environment (JRE) Virtual Machine Bug Lets Remote Users Access Files and Gain Privileges on the Target System
1020452;Java Web Start Bugs Let Remote Users Gain Privileges on the Target System
1020451;Pidgin Integer Overflow in msn_slplink_process_msg() Lets Remote Users Execute Arbitrary Code
1020449;Juniper JUNOS DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020448;Juniper ScreenOS DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020447;Microsoft Word Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1020446;Microsoft Windows AutoRun Bug May Let Users Execute Arbitrary Code
1020442;RoboHelp Input Validation Hole in Help Errors Log Permits Cross-Site Scripting Attacks
1020441;Microsoft SQL Server Bugs Let Remote Authenticated Users Obtain Information and Execute Arbitrary Code
1020440;Cisco IOS DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020439;Microsoft Outlook Web Access for Exchange Server Input Validation Bugs Permit Cross-Site Scripting Attacks
1020438;BIND DNS Query Port Entropy Weakness Lets Remote Users Spoof the System
1020437;Windows DNS Service Bugs Let Remote Users Spoof the System
1020436;Windows Explorer Bug in Parsing Saved Search Files Lets Remote Users Execute Arbitrary Code
1020435;Poppler Memory Allocation Bug in 'Page.cc' Lets Remote Users Execute Arbitrary Code
1020433;Microsoft Access Snapshot Viewer ActiveX Control Lets Remote Users Download Files to Arbitrary Locations
1020432;Panda ActiveScan Update Function Lets Remote Users Execute Arbitrary Code and Install CAB Files
1020431;Novell eDirectory Integer Overflow in 'ds.dlm' Lets Remote Users Execute Arbitrary Code
1020430;Opera Unspecified Bug Lets Remote Users Execute Arbitrary Code
1020429;VLC Media Player Integer Overflow in Processing WAV Files Lets Remote Users Execute Arbitrary Code
1020427;Red Hat Certificate System CSR Extension Handling Bug May Let Users Bypass Security Policy
1020419;Mozilla Firefox 2.0 Has Multiple Bugs That Permit Remote Code Execution, Certificate Spoofing, Cross-Site Scripting, and Other Impacts
1020413;GraphicsMagick Bugs in Multiple Readers Lets Remote Users Deny Service
1020412;Pivot Input Validation Flaw in 't' Parameter Lets Remote Users Traverse the Directory
1020411;QNX Stack Overflow in phgrafx Lets Local Users Gain Elevated Privileges
1020410;LinuxDC++ Lets Remote Users Deny Service By Sending an Empty Private Message
1020409;DC++ Lets Remote Users Deny Service By Sending an Empty Private Message
1020408;LinuxDC++ Partial File List Request Processing Bug Lets Remote Users Deny Service
1020407;DC++ Partial File List Request Processing Bug Lets Remote Users Deny Service
1020406;HP System Management Homepage Input Validation Hole Permits Cross-Site Scripting Attacks
1020405;OpenLDAP ber_get_next() Bug Lets Remote Users Deny Service
1020404;Wireshark GSM SMS, PANA, KISMET, RTMPT, and syslog Dissector Bugs Let Remote Users Deny Service
1020395;Mac OS X Dock Function Lets Physically Local Users Bypass the Screen Lock
1020394;Mac OS X User Template Directory Permissions Lets Local Users Gain Elevated Privileges
1020393;Mac OS X Launch Services File Download Symlink Validation Bug Lets Remote Users Execute Arbitrary Code
1020392;Mac OS X Format String Flaw in c++filt() Lets Users Execute Arbitrary Code
1020391;Mac OS X CoreTypes May Not Warn Users Before Opening Unsafe File Types
1020390;Mac OS X Alias Manager Memory Corruption Bug Lets Remote Users Execute Arbitrary Code
1020385;Novell Client Unspecified Bug in NWFS.SYS Has Unspecified Impact
1020382;Microsoft Internet Explorer Lets Remote Users Conduct Cross-Domain Scripting Attacks
1020381;Solaris snmpXdmid Bug Lets Remote Users Deny Service
1020380;Sun Java System Access Manager XML Signature Processing Bug Lets Remote Users Execute Arbitrary Code
1020379;eTicket Input Validation Flaw in 'pri' Parameter Lets Remote Users Inject SQL Commands
1020378;NASM Buffer Overflows in Listing Module Let Remote Users Execute Arbitrary Code
1020374;Avaya Communication Manager Bugs Let Remote Users Access Information and Utiliites and Let Remote Authenticated Users Execute Arbitrary Code
1020373;Perl rmtree() Function Lets Local Users Gain Elevated Privileges
1020372;Caucho Resin Input Validation Hole in the 'viewfile' Command Permits Cross-Site Scripting Attacks
1020371;Nortel SIP Multimedia PC Client Lets Remote Users Deny Service
1020367;Linux Kernel copy_user() IA32 Emulation Bug Discloses Information to Local Users
1020364;Linux Kernel AMD64 Memory Copy Bug Lets Local Users View Memory Contents
1020362;Linux Kernel ptrace Race Condition Lets Local Users Deny Service
1020361;Cisco Unified Communications Manager Lets Remote Users Access Statistics
1020360;Cisco Unified Communications Manager CTI Manager Service Lets Remote Users Deny Service
1020359;Novell GroupWise Input Validation Hole in the WebAccess Simple Interface Permits Cross-Site Scripting Attacks
1020358;DUcalendar Input Validation Flaw in 'iEve' Parameter Lets Remote Users Inject SQL Commands
1020357;WebCalendar Include File Bug in 'send_reminders.php' Lets Remote Users Execute Arbitrary Code
1020354;SBLIM RPATH Configuration Error on Red Hat Lets Local Users Gain Elevated Privileges
1020352;Adobe Reader Javascript Method Bug Lets Remote Users Execute Restricted Functions
1020347;Ruby Bugs Let Users Deny Service and Execute Arbitrary Code
1020346;Secure FTP Applet Does Not Verify SSH Server Host Keys
1020345;Mac OS X Apple Remote Desktop Agent Lets Local Users Gain Root Privileges
1020340;XnView Stack Overflow in Processing Sun TAAC Files Lets Remote Users Execute Arbitrary Code
1020336;Mozilla Firefox CSS Reference Counter Bug Lets Remote Users Execute Arbitrary Code
1020335;SurgeMail IMAP Command Processing Bug Lets Remote Users Crash the Server
1020330;Safari for Windows WebKit JavaScript Array Memory Corrpution Bug Lets Remote Users Execute Arbitrary Code
1020329;Safari for Windows Bug with IE Trusted Zone Sites Lets Remote Users Execute Arbitrary Code
1020328;PHP File and Directory Function safe_mode Restrictions Can By Bypass With 'http://' Prefix
1020327;PHP posix_access() safe_mode Restrictions Can By Bypass With 'http://' Prefix
1020326;Cisco Intrusion Prevention System Can Be Crashed By Remote Users Sending Jumbo Ethernet Packets
1020325;TorrentTrader Input Validation Flaws Let Remote Users Inject SQL Commands
1020324;CA ARCserve Backup Discovery Service Lets Remote Users Deny SErvice
1020323;ListManager Input Validation Hole in 'words' Parameter Permits Cross-Site Scripting Attacks
1020322;vBulletin Input Validation Hole in 'redirect' Parameter Permits Cross-Site Scripting Attacks
1020321;Novell eDirectory Input Validation Hole in iMonitor Error Messages Permits Cross-Site Scripting Attacks
1020305;Clam AntiVirus Memory Access Bug in Processing Petite Formatted Files Lets Remote Users Deny Service
1020304;Symantec Altiris Notification Server Agent Lets Local Users Gain Elevated Privileges
1020303;Novell iPrint Client Stack Overflows Let Remote Users Execute Arbitrary Code
1020301;Adobe Flex Input Validation Hole in History Manager Permits Cross-Site Scripting Attacks
1020300;OpenDocMan Input Validation Hole in 'last_message' Parameter Permits Cross-Site Scripting Attacks
1020299;Sun Java System Calendar Server Can Be Crashed By Remote Users
1020298;Fetchmail Verbose Logging Bug Lets Remote Users Deny Service
1020297;Linux Kernel pppol2tp_recvmsg() Memory Corruption Error Lets Remote Users Deny Service
1020296;E-SMART CART Input Validation Flaw in 'productsofcat.asp' Lets Remote Users Inject SQL Commands
1020295;Mambo Include File Bug in Cache_Lite Class Lets Remote Users Execute Arbitrary Code
1020294;Clever Copy Input Validation Flaw in 'results.php' Lets Remote Users Inject SQL Commands
1020293;Vim Flaw in Quoting Vim Script Lets Remote Users Cause Arbitrary Commands to Be Executed in Certain Cases
1020292;Opera Lets Frames Modify the Location of Other Frames in a Page
1020291;Opera HTML Canvas Processing Bug Lets Remote Users Obtain Image Data
1020290;Solaris e1000g Gigabit Ethernet Driver Lets Remote Users Deny Service
1020283;Solaris IP Multicast Filter Bug Lets Local Users Deny Service or Gain Elevated Privileges
1020282;Xerox Copier/Printer Input Validation Hole Permits Cross-Site Scripting Attacks
1020281;Xerox WorkCentre Extensible Interface Platform Bug Lets Remote Users Modify the Configuration
1020280;Xerox WorkCentre Input Validation Hole Permits Cross-Site Scripting Attacks
1020278;OpenOffice on Red Hat Insecure RPATH Lets Local Users Gain Elevated Privileges
1020275;Solaris on UltraSPARC T2 and UltraSPARC T2+ Kernel Module Bug Lets Local Users Deny Service
1020274;Solaris Event Port Implementation Null Pointer Dereference Lets Local Users Deny Service
1020273;Sun Java System Access Manager Grants Administrator Access to Remote Users
1020267;Apache mod_proxy Interim Response Process Bug Lets Remote Users Deny Service
1020266;uTorrent Web User Interface Can Be Crashed By Remote Users
1020265;BitTorrent Web User Interface Can Be Crashed By Remote Users
1020259;NASM Stack Overflow in Processing ASM Files Lets Users Execute Arbitrary Code
1020253;Perl UTF8 Regex Processing Double Free Bug May Let Users Execute Arbitrary Code
1020247;X Memory Corruption Error in SProcSecurity Functions Lets Local Users and Remote Authenticated Users Execute Arbitrary Code
1020246;X ShmPutImage() Integer Overflow Lets Local Users and Remote Authenticated Users View Arbitrary Memory Contents
1020245;X Integer Overflow in SProcRenderCreate Functions Lets Local Users and Remote Authenticated Users Execute Arbitrary Code
1020244;X Integer Overflow in ProcRenderCreateCursor() Lets Local Users and Remote Authenticated Users Execute Arbitrary Code
1020243;X Integer Overflow in AllocateGlyph() Lets Local Users and Remote Authenticated Users Execute Arbitrary Code
1020241;CitectSCADA Buffer Overflow in ODBC Service Lets Remote Users Execute Arbitrary Code
1020240;FreeType2 Heap Overflows in Parsing PFB and TTF Font Files Lets Remote Users Execute Arbitrary Code
1020239;FreeType2 Memory Corruption Error in Parsing PFB Font Files Lets Remote Users Execute Arbitrary Code
1020238;FreeType2 Integer Overflow in Parsing PFB Font Files Lets Remote Users Execute Arbitrary Code
1020237;Linksys WRH54G Router Management Interface Can Be Crashed By Remote Users
1020236;IBM Workplace Input Validation Hole Permits Cross-Site Scripting and Cross-Site Request Forgery Attacks
1020235;Fujitsu Interstage Input Validation Flaw Lets Remote Users View and Delete Files
1020232;Microsoft Speech API Lets Remote Users Execute Arbitrary Commands
1020231;Windows Bug in Processing Pragmatic General Multicast Packets with an Invalid Fragment Option Lets Remote Users Deny Service
1020230;Windows Bug in Processing Pragmatic General Multicast Packets with an Invalid Option Length Lets Remote Users Deny Service
1020229;Microsoft Active Directory LDAP Validation Bug Lets Remote Users Deny Service
1020228;Microsoft WINS Data Structure Validation Bug Lets Local Users Gain Elevated Privileges
1020226;Microsoft Internet Explorer HTTP Request Header Bug May Let Remote Users Obtain Information in a Different Domain
1020225;Microsoft Internet Explorer Bug in Processing Method Calls Lets Remote Users Execute Arbitrary Code
1020223;Microsoft DirectX SAMI File Validation Bug Lets Remote Users Execute Arbitrary Code
1020222;Microsoft DirectX MJPEG Stream Error Handling Bug Lets Remote Users Execute Arbitrary Code
1020221;Windows Bluetooth Stack SDP Processing Bug Lets Remote Users Execute Arbitrary Code
1020219;OpenOffice Integer Overflow in rtl_allocateMemory() Lets Remote Users Execute Arbitrary Code
1020218;Net-snmp SNMPv3 Authentication Bug Lets Remote Users Bypass Authentication
1020217;QuickTime 'file://' URL Handler Bug Lets Remote Users Load Arbitrary Applications and Files
1020216;QuickTime Indeo Video Stack Overflow Lets Remote Users Execute Arbitrary Code
1020215;QuickTime Heap Overflow in Processing PICT Images Lets Remote Users Execute Arbitrary Code
1020214;QuickTime AAC-Encoded Media Handling Bug Lets Remote Users Execute Arbitrary Code
1020213;QuickTime PICT File PixData Structure Heap Overflow Lets Remote Users Execute Arbitrary Code
1020212;freeSSHd Stack Overflow in Processing Directory Name Lets Remote Users Execute Arbitrary Code
1020211;Linux Kernel Buffer Overflow in DCCP Subsystem May Let Remote Users Execute Arbitrary Code
1020210;Linux Kernel Heap Overflow in Decoding ASN.1 BER Data May Let Remote Users Execute Arbitrary Code
1020209;Novell GroupWise Messenger Stack Overflows Let Remote Users Execute Arbitrary Code
1020208;Akamai Client Software Authentication Flaw Lets Remote Users Execute Arbitrary Code
1020207;Slash Input Validation Hole in 'userfield' Parameter Permits Cross-Site Scripting Attacks
1020206;Slash Input Validation Flaw in 'id' Parameter Lets Remote Users Inject SQL Commands
1020205;F5 FirePass Input Validation Hole in 'css_exceptions' and 'sql_matchscope' Parameters Permits Cross-Site Scripting Attacks
1020203;Solaris Tag Service Registry Bug Lets Local Users Fill the '/var' Filesystem
1020202;Asterisk-Addons ooh323 Driver Memory Free Lets Remote Users Deny Service
1020201;Skype 'file://' URL Warning Can Be Bypassed By Remote USers
1020200;VMware Buffer Overflows in VIX API Let Local Users Execute Arbitrary Code
1020199;VMware ESX Openwsman Lets Local Users Gain Root Privileges
1020198;VMware Unsafe Library Path in vmware-authd Lets Local Users Gain Elevated Privileges
1020197;VMware Tools Input Validation Flaw in Windows Guest OS Lets Local Users Gain Elevated Privileges
1020196;Kaspersky Anti-Virus IOCTL Stack Overflow Lets Local Users Gain Elevated Privileges
1020195;Kaspersky Internet Security IOCTL Stack Overflow Lets Local Users Gain Elevated Privileges
1020194;Akamai Download Manager ActiveX Control Lets Remote Users Execute Arbitrary Code
1020191;Sun Java ASP Server Administration Server Lets Remote Users Bypass Access Controls
1020190;Sun Java ASP Server Administration Server Lets Remote Users Inject Arbitrary Commands
1020189;Sun Java ASP Server Stack Overflow Lets Remote Users Execute Arbitrary Code
1020188;Sun Java ASP Server Lets Remote Users View and Delete Files on the Target System
1020187;Sun Java ASP Server Discloses Potentially Sensitive Information to Remote Users
1020186;Sun Java ASP Server Administration Server Lets Remote Users Create Arbitrary Files
1020185;Cisco ASA May Let Remote Users Bypass Control-plane ACLs
1020184;Cisco PIX Firewall May Let Remote Users Bypass Control-plane ACLs
1020183;Cisco ASA TCP Port 443 Bug in Handling Port Scans Lets Remote Users Deny Service
1020182;Cisco PIX Firewall TCP Port 443 Bug in Handling Port Scans Lets Remote Users Deny Service
1020181;Cisco ASA Bug in IM Inspection Engine Lets Remote Users Deny Service
1020180;Cisco PIX Firewall Bug in IM Inspection Engine Lets Remote Users Deny Service
1020179;Cisco ASA TLS Processing Bug Lets Remote Users Deny Service
1020178;Cisco PIX Firewall TLS Processing Bug Lets Remote Users Deny Service
1020177;Cisco ASA TCP ACK Packet Processing Bug Lets Remote Users Deny Service
1020176;Cisco PIX Firewall TCP ACK Packet Processing Bug Lets Remote Users Deny Service
1020170;Evolution Buffer Overflow in Replying to iCalendar Requests Lets Remote Users Execute Arbitrary Code
1020169;Evolution Buffer Overflow in Processing iCalendar Timezone Strings Lets Remote Users Execute Arbitrary Code
1020168;IBM WebSphere Unspecified SOAP Security Header Flaw Has Unspecified Impact
1020167;CA Secure Content Manager Buffer Overflow in Processing FTP Packets Lets Remote Users Execute Arbitrary Code
1020166;Asterisk Pedantic Mode Bug in ast_uri_decode() Lets Remote Users Deny Service
1020165;HP Instant Support ActiveX Controls in 'HPISDataManager.dll' Let Remote Users Execute Arbitrary Code
1020157;HP StorageWorks Storage Mirroring Bug Lets Remote Users Execute Arbitrary Code
1020156;Alt-N SecurityGateway Buffer Overflow Lets Remote Users Execute Arbitrary Code
1020152;Sun Cluster Global File System May Disclose a User's Deleted Files to Other Local Users
1020151;Solaris Crontab Injection Bug Lets Local Users Gain Elevated Privileges
1020150;Apple Safari for Windows XP and Vista Lets Remote Users Download Files
1020149;VMware Workstation, Player, and ACE VMCI Bug Lets Local Users Gain Elevated Privileges
1020148;VMware Workstation, Player, ACE, and Fusion Buffer Overflow in HGFS File System Lets Local Users Gain Elevated Privileges
1020147;Xerox DocuShare Input Validation Hole Permits Cross-Site Scripting Attacks
1020146;imlib2 Stack Overflow in Processing PNM and XPM Images Lets Remote Users Execute Arbitrary Code
1020145;CUPS Scheduler Discloses Information to Local Users
1020144;Mac OS X ImageIO Bugs Disclose Memory Contents to Local Users and Let Remote Users Execute Arbitrary Code
1020143;Apple Wiki Server Discloses Usernames to Remote Users
1020142;Mac OS X Single Sign-On Discloses Passwords to Local Users
1020141;Mac OS X Image Capture Lets Local Users View Files and Gain Elevated Privileges
1020140;Apple Mail Buffer Overflow in Sending SMTP via IPv6 May Cause Arbitrary Code Execution
1020139;Mac OS X ICU Character Encoding Bug Lets Remote Users Bypass Content Filters
1020138;Apple Help Viewer Buffer Overflow in Processing 'help:topic' URL Lets Remote Users Execute Arbitrary Code
1020137;Mac OS X CoreTypes May Not Warn Users Before Opening Unsafe File Types
1020136;Mac OS X CoreGraphics PDF File Pointer Initialization Bug Lets Remote Users Execute Arbitrary Code
1020135;Mac OS X CoreFoundation Integer Overflow in Processing CFData Objects Lets Users Execute Arbitrary Code
1020134;Mac OS X CFNetwork Certificate Processing Bug Discloses Client Certificates to Remote Users
1020133;Mac OS X Apple Type Services Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1020132;Mac OS X Pixlet Video Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1020131;Mac OS X AppKit Document Processing Bug Lets Users Execute Arbitrary Code
1020130;Mac OS X Apple File Protocol Server Discloses Files to Remote Users
1020129;CA Internet Security 'UmxEventCliLib' ActiveX Control Lets Remote Users Corrupt Files
1020128;Symantec Backup Exec System Recovery Manager Directory Traversal Bug Lets Remote Users Gain Access to the Target System
1020127;CiscoWorks Common Services Bug Lets Remote Users Execute Arbitrary Code
1020123;Samba Buffer Overflow in receive_smb_raw() Lets Remote Users Execute Arbitrary Code
1020122;OpenSSL TLS Handshake Bug Lets Remote Servers Crash the Connected Client
1020121;OpenSSL Server Name Extension Bug Lets Remote Users Crash the Target Application
1020120;Linux Kernel SPARC Architecture Re-Mapped Virtual Address Validation Bug Lets Local Users Crash the System
1020119;Linux Kernel SPARC Architecture Memory Mapped Virtual Address Validation Bug Lets Local Users Crash the System
1020118;Linux Kernel Memory Leak in SIT Code ipip6_rcv() Lets Remote Users Deny Service
1020117;Motorola RAZR Phone Stack Overflow in Processing JPEG Images Lets Remote Users Execute Arbitrary Code
1020116;EMC AlphaStor Library Manager 'robotd' Lets Remote Users Execute Arbitrary Code
1020115;EMC AlphaStor Stack Overflows in Server Agent Let Remote Users Execute Arbitrary Code
1020113;CuteFTP Directory Traversal Bug Lets Remote Servers Write Files to Arbitrary Locations
1020112;Lenovo ThinkVantage System Update Certificate Validation Flaw Lets Remote Users Spoof the Update Server
1020111;libpam-pgsql Bug Lets Local Users Gain Elevated Privileges
1020110;Sun Java System Web Server Input Validation Hole in Advanced Search Permits Cross-Site Scripting Attacks
1020109;Xerox WorkCentre Input Validation Hole Permits Cross-Site Scripting Attacks
1020108;Barracuda Spam Firewall Input Validation Hole in 'ldap_test.cgi' Permits Cross-Site Scripting Attacks
1020106;Trillian Stack Overflow in Processing X-MMS-IM-FORMAT Header Lets Remote Users Execute Arbitrary Code
1020105;Trillian XML Parsing Bug Lets Remote Users Execute Arbitrary Code
1020104;Trillian Remote Stack Overflow in AIM.DLL in Parsing HTML Font Parameters Lets Remote Users Execute Arbitrary Code
1020098;IBM Lotus Domino Web Server Stack Overflow in Processing HTTP 'Accept-Language' Header Lets Remote Users Execute Arbitrary Code
1020097;SAP Web Application Server Input Validation Hole in webgui Permits Cross-Site Scripting Attacks
1020096;Solaris STREAMS Administrative Driver Lets Local Users Deny Service
1020095;Apple iCal Memory Error May Let Remote Users Execute Arbitrary Code
1020094;Apple iCal Null Pointer Dereference May Let Remote Users Execute Arbitrary Code
1020093;Lotus Sametime Stack Overflow in Community Services MUX Lets Remote Users Execute Arbitrary Code
1020092;Borland InterBase Integer Overflow Lets Remote Users Execute Arbitrary Code
1020090;IBM AIX ftpd Bug Lets Remote Authenticated Users Determine the Installation Path
1020088;nss_ldap May Disclose Information on the Wrong User Request
1020085;IBM AIX Input Validation Flaw in iostat Command Lets Local Users Gain Root Privileges
1020084;IBM AIX Buffer Overflow in errpt Command May Let Local Users Gain Elevated Privileges
1020083;IBM AIX Kernel Buffer Overflow Lets Local Users Gain Elevated Privileges or Deny Service
1020082;Alcatel OmniPCX Input Validation Flaw in 'FastJSData.cgi' Lets Remote Users Execute Arbitrary Code
1020081;Snort Bug in Processing Fragmented Packets Lets Remote Users Evade Detection
1020080;Cisco Unified Customer Voice Portal Lets Remote Authenticated Administrative Users Gain Elevated Privileges
1020079;vsftpd Memory Leak in 'deny_file' Option Lets Remote Authenticated Users Deny Service
1020078;SETroubleShoot Input Validation Hole Permits Local Scripting Code Injection Attacks
1020077;SETroubleShoot Lets Local Users Overwrite Files
1020076;Red Hat BIND Package '/etc/rndc.key' Unsafe File Permissions Lets Local Users Shutdown the Name Server
1020074;Cisco Service Control Engine SSH Server Bugs Let Remote Users Deny Service
1020073;Cisco IOS SSH Service Bug Lets Remote Users Deny Service
1020071;libxslt XSL Style Sheet Array Overflow May Let Remote Users Execute Arbitrary Code
1020059;GnuTLS Invalid Record Length Values Let Remote Users Deny Service
1020058;GnuTLS Null Pointer Dereference in Processing Client Hello Messages Lets Remote Users Deny Service
1020057;GnuTLS Server Name Validation Flaw Lets Remote Users Deny Service
1020051;Red Hat Network Satellite Server Input Validation Hole in RHN Channel Search Feature Permits Cross-Site Scripting Attacks
1020050;Foxit Reader Stack Overflow in util.printf() Lets Remote Users Execute Arbitrary Code
1020049;Stunnel Lets Local Users Gain Elevated Privileges
1020047;Linux Kernel AMD64 PTrace Bug Lets Local Users Deny Service
1020046;MTR Buffer Overflow in split_redraw() Function May Let Remote and Local Users Execute Arbitrary Code
1020045;HP-UX addpath Bug Lets Local Users Access Files on the System
1020044;CA ARCserve Backup xdr Function Buffer Overflows Let Remote Users Execute Arbitrary Code
1020043;CA ARCserve Backup Input Validation Flaw in caloggerd Lets Remote Users Execute Arbitrary Code
1020042;cPanel Input Validation Flaw in 'Email' Parameter Lets Local Users Gain Elevated Privileges
1020035;Interspire ActiveKB Authentication Cookie Lets Remote Users Gain Administrative Access
1020034;Oracle Application Server May Discloses Files in '/dav_portal/portal/' Directory to Remote Users
1020033;Aruba Mobility Controller Input Validation Hole Permits Cross-Site Scripting Attacks
1020032;Aruba Mobility Controller TACACS Authentication Bug Lets Remote Users Gain Administrative Access
1020029;libvorbis Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1020028;Django Input Validation Hole in Administration Login Form Permits Cross-Site Scripting Attacks
1020027;Citrix Presentation Server Lets Remote Authenticated Users Access Desktop Session Without Permission
1020026;Citrix Presentation Server May Use a Weaker Encryption Algorithm
1020025;Citrix Access Gateway Lets Remote Users Bypass Authentication
1020024;Symantec Altiris Deployment Solution Lets Remote Users Inject SQL Commands and Local Users Obtain Elevated Privileges
1020023;Cisco Unified Presence Services Can Be Interrupted By Remote Users
1020022;Cisco Unified Communications Manager Bugs in CTL CAPF, SIP, and SNMP Services Let Remote Users Deny Service
1020021;Cisco Content Switching Module Memory Leak Lets Remote Users Deny Service
1020020;Novell Client Buffer Overflow Lets Physically Local User Execute Arbitrary Code
1020019;GNU Emacs Automatically Executes Code in Fast Lock (.flc) Files
1020018;Cisco Building Broadband Service Manager (BBSM) Input Validation Hole Permits Cross-Site Scripting Attacks
1020017;OpenSSL for Debian/Ubuntu Predictable RNG Lets Remote Users Determine Cryptographic Keys
1020016;Microsoft Malware Protection Engine Lets Remote Users Deny Service
1020015;Microsoft Publisher Bug in Processing Object Header Data Lets Remote Users Execute Arbitrary Code
1020014;Microsoft Word Memory Error in Processing CSS Values Lets Remote Users Execute Arbitrary Code
1020013;Microsoft Word Memory Error in Processing RTF Files Lets Remote Users Execute Arbitrary Code
1020009;Xen PVFB Format Validation Bug Lets Local Users Deny Service or Gain Elevated Privileges
1020008;Xen PVFB Bugs Let Local Users Deny Service or Gain Elevated Privileges
1020007;Windows CE GDI+ and GIF Processing Bug Lets Remote Users Execute Arbitrary Code
1020006;Microsoft Windows XP 'i2omgmt.sys' Input Validation Flaw Lets Local Users Gain Elevated Privileges
1020005;HP-UX FTP Service Lets Remote Users Deny Service
1020004;Yahoo! Assistant 'ynotifier.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1020003;Solaris Print Service Lets Remote Users Execute Arbitrary Code with Root Privileges
1020001;Red Hat Directory Server Buffer Overflow in Regex Handler Lets Remote Users Execute Arbitrary Code
1020000;ZyWALL Input Validation Hole Permits Cross-Site Scripting Attacks
1019999;SonicWALL Email Security Input Validation Hole Permits Cross-Site Scripting Attacks
1019998;SAP Internet Transaction Server 'wgate.dll' Input Validation Hole Permits Cross-Site Scripting Attacks
1019995;MySQL MyISAM Options Let Local Users Overwrite Table Files
1019993;Sun Ray Kiosk Mode Lets Local Users and Remote Authenticated Users Gain Root Privileges
1019992;rdesktop Integer Signedness Bug in channel_process() Lets Remote Users Execute Arbitrary Code
1019991;rdesktop Buffer Overflow in process_redirect_pdu() Lets Remote Users Execute Arbitrary Code
1019990;rdesktop Integer Underflow in iso_recv_msg() Lets Remote Users Execute Arbitrary Code
1019989;Solaris TCP SYN Attack Protection Bug Lets Remote Users Deny Service
1019987;Sun Java System Web Server Input Validation Hole in Search Module Permits Cross-Site Scripting Attacks
1019986;Sun Java System Application Server Discloses JSP Source Code to Remote Users
1019985;Sun Java System Web Server Discloses JSP Source Code to Remote Users
1019981;HP-UX LDAP Bug Lets Local Users Gain Elevated Privileges
1019974;Linux Kernel fcntl_setlk() Race Condition May Let Local Users Gain Elevated Privileges
1019971;Adobe Acrobat Javascript API app.checkForUpdate() Function Lets Remote Users Execute Restricted Functions
1019969;Bugzilla 'email_in.pl' May Let Remote Authenticated Users Bypass Security Checks
1019968;Bugzilla XML-RPC Interface Bug Lets Remote Users Create Confirmed Bugs
1019967;Bugzilla Input Validation Hole in 'Format for Printing' View 'id' Parameter Permits Cross-Site Scripting Attacks
1019966;Wonderware SuiteLink Service Bug Lets Remote Users Deny Service
1019965;Common Data Format Library Buffer Overflow May Let Remote Users Execute Arbitrary Code
1019964;IBM Rational Build Forge Port State Error Lets Remote Users Deny Service
1019962;Solaris SCTP Response Bug Lets Remote Users Deny Service
1019961;Solaris SCTP Protocol Bug Lets Remote Users Deny Service
1019960;Linux Kernel Tehuti Network Driver May Let Local Users Gain Elevated Privileges
1019959;Linux Kernel Directory Notification Subsytem Race Condition Lets Local Users Deny Service and Potentially Gain Elevated Privileges
1019958;PHP Calculation Error in init_request_info() May Let Remote Users Execute Arbitrary Code
1019957;Nortel Multimedia Communication Server Buffer Overflow in Multimedia PC Client Lets Remote Users Deny Service
1019956;IBM WebSphere Java Plug-in Bug Lets Remote Users Gain Privileges
1019955;Akamai Download Manager Lets Remote Users Execute Arbitrary Code
1019953;SNMPc Network Manager Stack Overflow in Processing Community String Lets Remote Users Execute Arbitrary Code
1019952;IBM Lotus Expeditor URI Handler Bug Lets Remote Users Execute Arbitrary Code
1019951;IBM Lotus Symphony URI Handler Bug Lets Remote Users Execute Arbitrary Code
1019950;QuickTime Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1019949;Mozilla Firefox document.write() Infinite Loop Lets Remote Users Deny Service
1019948;Watchfire AppScan ActiveX Control Lets Remote Users Overwrite Arbitrary Files
1019946;Rising Antivirus Lets Local Users Deny Service and Potentially Gain Elevated Privileges
1019945;Sophos Anti-Virus Lets Local Users Deny Service and Potentially Gain Elevated Privileges
1019944;Comodo Firewall Pro Lets Local Users Deny Service and Potentially Gain Elevated Privileges
1019943;BitDefender Lets Local Users Deny Service and Potentially Gain Elevated Privileges
1019942;Novell GroupWise Buffer Overflow in 'mailto:' URL Handler Lets Remote Users Execute Arbitrary Code
1019940;Linux Terminal Server Project ldm Access Control Bug Lets Remote Users Access X Sessions
1019934;Horde Kronolith Input Validation Hole in 'addevent.php' Permits Cross-Site Scripting Attacks
1019930;E-Post Mail Server Bug Lets Remote Users Obtain POP3 User Passwords
1019929;KDE Buffer Overflow in KHTML PNG Loader May Let Remote Users Execute Arbitrary Code
1019925;Sun Java System Directory Proxy Server Bug Lets Remote Authenticated Users Gain Administrative Privileges
1019924;KDE start_kdeinit Input Validation Flaw May Let Local Users Gain Elevated Privileges
1019923;WordPress Authentication Cookie Integrity Flaw Lets Remote Users Gain Administrative Privileges
1019922;HP Software Update HPeDiag ActiveX Control Lets Remote Users Execute Arbitrary Code
1019921;DivX Player Bug in Processing Subtitles Lets Remote Users Execute Arbitrary Code
1019920;RSA Authentication Agent Input Validation Hole in Login Page Permits Cross-Site Scripting Attacks
1019919;grsecurity Lets Local Users Bypass Role Based Access Control Rules
1019918;Asterisk IAX2 Protocol Verification Bug Lets Remote Users Deny Service
1019915;Serendipity Input Validation Holes in the Installer and Referrer Plugin Permit Cross-Site Scripting Attacks
1019914;DBMail LDAP Authentication Bug Lets Remote Users Access Arbitrary Mail Accounts
1019913;CA Secure Content Manager eCSqdmn Daemon Can Be Crashed By Remote Users
1019910;Adobe Photoshop Album Starter Edition Buffer Overflow in Processing BMP Files Lets Remote Users Execute Arbitrary Code
1019909;GNU Emacs vcdiff Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1019908;Firefly Media Server Integer Overflow in ws_getpostvars() Lets Remote Users Execute Arbitrary Code
1019904;Windows Kernel Bug Lets Local Users Gain LocalSystem Privileges
1019894;IBM WebSphere Unspecified Flaw in Servlet Engine Has Unspecified Impact
1019893;Xpdf Bug in Processing Embedded Fonts Lets Remote Users Execute Arbitrary Code
1019892;OpenOffice Heap Overflow in Processing EMF Files Lets Remote Users Execute Arbitrary Code
1019891;OpenOffice Heap Overflow in Processing Quattro Pro Files Lets Remote Users Execute Arbitrary Code
1019890;OpenOffice Heap Overflow in Processing OLE Files Lets Remote Users Execute Arbitrary Code
1019881;ImageMagick Heap Overflow in Processing PCX Files Lets Remote Users Execute Arbitrary Code
1019880;ImageMagick Heap Overflow in Processing XCF Files Lets Remote Users Execute Arbitrary Code
1019875;Speex Validation Flaw in Speex Decoder Lets Remote Users Execute Arbitrary Code
1019873;Mozilla Firefox Bug in JavaScript Garbage Collector Lets Remote Users Deny Service
1019872;CA ARCserve Backup for Laptops and Desktops Bug in gui_cm_ctrls ActiveX Control Lets Remote Users Execute Arbitrary Code
1019870;Safari WebKit Bug in Processing JavaScript Regular Expressions Lets Remote Users Execute Arbitrary Code
1019869;Safari WebKit Input Validation Bug in Processing URLs Permits Cross-Site Scripting Attacks
1019868;Safari Bug in Processing Download Filenames Lets Remote Users Execute Arbitrary Code
1019859;Cisco Network Admission Control Appliance Discloses Clean Access Server and Clean Access Manager Shared Secret
1019857;Red Hat Directory Server Lets Remote Users Access Administrative CGI Scripts
1019856;Red Hat Directory Server Input Validation Flaw in 'repl-monitor-cgi.pl' Lets Remote Users Inject Commands
1019855;Oracle Database and Other Products Have Unspecified Vulnerabilities With Unspecified Impact
1019854;CUPS Integer Overflows in Processing PNG Images May Let Remote Users Execute Arbitrary Code
1019853;IBM DB2 Administration Server Buffer Overflow Lets Local Users Gain Root Privileges
1019852;IBM DB2 Administration Server Symlink Bug Lets Local Users Gain Root Privileges
1019851;Clam AntiVirus Heap Overflow in Processing PeSpin Packed Files Lets Remote Users Execute Arbitrary Code
1019850;Clam AntiVirus Heap Overflow in Processing WWPack Packed Files Lets Remote Users Execute Arbitrary Code
1019849;Nortel Communication Server 1000 Lets Remote Users Execute Arbitrary Commands
1019848;Nortel Communication Server Default Passwords Let Remote Users Access the System
1019847;Nortel IP Phones Predictable UNIStim Sequence Numbers Facilitate Hijacking Attacks
1019846;Nortel Communication Server 1000 Discloses Web Application Structure to Remote Users
1019845;Nortel Communication Server 1000 Firmware Update FTP Service Can Be Blocked By Remote Users
1019844;IBM Lotus Notes Buffer Overflows in Applix Viewer Lets Remote Users Execute Arbitrary Code
1019843;IBM Lotus Notes Buffer Overflows in HTML Speed Reader Lets Remote Users Execute Arbitrary Code
1019842;IBM Lotus Notes Heap Overflows in EML Reader Lets Remote Users Execute Arbitrary Code
1019841;IBM Lotus Notes Stack Overflows in Folio Flat File Viewer Lets Remote Users Execute Arbitrary Code
1019840;libpng Bug in Processing Zero Length Chunks May Let Remote Users Deny Service or Execute Arbitrary Code
1019839;HP OpenView Network Node Manager ovalarmsrv and ovtopmd Bugs Let Remote Users Deny Service
1019838;HP OpenView Network Node Manager Input Validation Flaw in 'OpenView5.exe' Lets Remote Users Traverse the Directory
1019837;Clam AntiVirus Buffer Overflow in cli_scanpe() Lets Remote Users Execute Arbitrary Code
1019836;Novell eDirectory HTTP Header Processing Lets Remote Users Deny Service
1019835;Rsync Buffer Overflow in Extended Attribute Support Code Lets Remote Users Execute Arbitrary Code
1019834;Borland InterBase Buffer Overflow in 'ibserver.exe' Lets Remote Users Execute Arbitrary Code
1019833;Solaris Floating Point Context Switch Bug Lets Local Users Deny Service
1019832;Solaris Trusted Extensions Bug Lets Local Applications Bypass Labeled Networking Restrictions
1019831;Solaris Bug in ip_rput_local_options() in Processing Self Encapsulated IP Packets Lets Remote Users Deny Service
1019830;Sun Grid Engine Bug in Qmaster Daemon Lets Local Users Deny Service
1019829;EMC DiskXtender Format String Bug Lets Remote Users Execute Arbitrary Code
1019828;EMC DiskXtender Stack Overflow Lets Remote Users Execute Arbitrary Code
1019827;EMC DiskXtender Built-in Password Lets Remote Users Execute Arbitrary Code
1019826;TIBCO Enterprise Message Service Buffer Overflows Let Remote Users Execute Arbitrary Code
1019825;Symantec Altiris Deployment Solution Stores AClient Password in Memory in Clear Text
1019824;Audit Stack Overflow in audit_log_user_command() Lets Remote Users Execute Arbitrary Code
1019823;Python zlib Extension Module Signed Integer Overflow May Let Users Execute Arbitrary Code
1019822;SAP NetWeaver Input Validation Hole Permits Cross-Site Scripting Attacks
1019821;HP OpenView Network Node Manager Buffer Overflow in ovspmd Lets Remote Users Execute Arbitrary Code
1019811;Adobe Flash Player Invalid Pointer Bug Lets Remote Users Execute Arbitrary Code
1019810;Adobe Flash Player DeclareFunction2 Actionscript Tag Bug Lets Remote Users Execute Arbitrary Code
1019808;Adobe Flash Player Bug Lets Remote Users Conduct Cross-Site Request Forgery Attacks
1019807;Adobe Flash Player Cross-Domain Policy Bug Lets Remote Users Conduct Cross-Site Request Forgery Attacks
1019806;Adobe ColdFusion Lets Remote Users Access CFC Methods
1019805;Symantec Mail Security Buffer Overflows in Autonomy KeyView Module Let Remote Users Execute Arbitrary Code
1019804;Microsoft Visio Lets Remote Users Execute Arbitrary Code
1019803;Windows Kernel Lets Local Users Gain Kernel Level Privileges
1019802;Windows DNS Client Lets Remote Users Spoof the System
1019801;Microsoft Internet Explorer Data Stream Processing Bug Lets Remote Users Execute Arbitrary Code
1019800;Microsoft Internet Explorer 'hxvz.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1019799;Windows VBScript and JScript Scripting Engine Bug Lets Remote Users Execute Arbitrary Code
1019798;Microsoft GDI Buffer Overflow in Processing EMF and WMF Files Lets Remote Users Execute Arbitrary Code
1019797;Microsoft Project Memory Error Lets Remote Users Execute Arbitrary Code
1019796;WatchGuard Firebox PPTP VPN Discloses Whether Usernames are Valid or Invalid
1019795;HP Integrity Server integrated Lights Out Console Bug Lets Remote Users Deny Service
1019794;McAfee ePolicy Orchestrator Common Management Agent Memory Bug Lets Remote Users Deny Service
1019790;BrightStor ARCserve Backup Buffer Overflows in 'Alert.exe' Let Remote Authenticated Users Execute Arbitrary Code
1019789;CA Threat Manager Buffer Overflows in 'Alert.exe' Let Remote Authenticated Users Execute Arbitrary Code
1019788;CA ARCserve Backup for Laptops and Desktops Bugs in LGServer and NetBackup Service Let Remote Users Execute Arbitrary Code
1019787;SCO UnixWare pkgadd Directory Traversal Bug Lets Local Users Gain Elevated Privileges
1019786;Borland CaliberRM Buffer Overflow in StarTeam Multicast Service Lets Remote Users Execute Arbitrary Code
1019785;HP USB Floppy Drive Key for Proliant Servers May Cause Virus Infections
1019784;Apache-SSL Certificate Processing Bug May Let Remote Users View Portions of Kernel Memory
1019783;Novell eDirectory HTTP Request Procesing Bug Lets Remote Users Deny Service
1019782;HP OpenView Network Node Manager Buffer Overflow in OVAS.EXE Lets Remote Users Execute Arbitrary Code
1019781;Solaris inetd Symlink Bug Lets Local Users Deny Service
1019768;Cisco Unified Communications Disaster Recovery Framework Lets Remote Users Execute Arbitrary Commadns
1019767;QuickTime Heap Overflow in Parsing Clip Opcodes Lets Remote Users Execute Arbitrary Code
1019766;QuickTime Stack Overflow in Processing 'obji' Atoms Lets Remote Users Execute Arbitrary Code
1019765;QuickTime Buffer Overflow in Processing Animation Codec Content Lets Remote Users Execute Arbitrary Code
1019764;QuickTime Heap Overflow in Processing PICT Image Error Messages Lets Remote Users Execute Arbitrary Code
1019763;QuickTime Buffer Overflow in Processing PICT Images Lets Remote Users Execute Arbitrary Code
1019762;QuickTime Buffer Overflow in Parsing 'chan' Atoms Lets Remote Users Execute Arbitrary Code
1019761;QuickTime Heap Overflow in Parsing 'crgn' Atoms Lets Remote Users Execute Arbitrary Code
1019760;QuickTime Buffer Overflow in Processing Movie Media Tracks Lets Remote Users Execute Arbitrary Code
1019759;QuickTime Buffer Overflow in Processing Data Reference Atoms Lets Remote Users Execute Arbitrary Code
1019758;QuickTime Movie File External URL Bug Lets Remote Users Obtain Information
1019757;QuickTime QTJava Deserialization Bug Lets Remote Users Execute Arbitrary Code
1019753;Norton System Works 'SYMADATA.DLL' ActiveX Control Bugs Let Remote Users Execute Arbitrary Code
1019752;Norton Internet Security 'SYMADATA.DLL' ActiveX Control Bugs Let Remote Users Execute Arbitrary Code
1019751;Norton AntiVirus 'SYMADATA.DLL' ActiveX Control Bugs Let Remote Users Execute Arbitrary Code
1019750;Novell NetWare 'IPPSRVR.NLM' Bug Lets Remote Users Deny Service
1019749;gnome-screensaver Lets Local Users Bypass the Password
1019748;LANDesk Management Suite PXE Representative TFTP Server Lets Remote Users Traverse the Directory
1019746;HP Select Identity Lets Local Users Access Other Accounts
1019740;Red Hat lspp-eal4-config-ibm and capp-lspp-eal4-config-hp Labeled Security Protection Profile Scripts Let Local Users Gain Elevated Privileges
1019739;CUPS Buffer Overflow in gif_read_lzw() Lets Remote Users Execute Arbitrary Code
1019738;Microsoft Office S/MIME Processing Lets Remote Users Access Arbitrary URLs
1019737;Windows Live Mail S/MIME Processing Lets Remote Users Access Arbitrary URLs
1019736;Microsoft Outlook S/MIME Processing Lets Remote Users Access Arbitrary URLs
1019735;InstallShield ActiveX Control Lets Remote Users Load and Execute Arbitrary Code
1019733;OpenSSH Unsafe Default Configuration May Let Local Users Execute Arbitrary Commands
1019732;avast! 'aavmker4.sys' Kernel Driver Lets Local Users Gain Elevated Privileges
1019730;HP Compaq Notebook PC BIOS Lets Local Users Bypass the Power-on Password Feature to Gain Access
1019729;HP Compaq Business Notebook PC BIOS Unspecified Flaw Lets Local Users Deny Service
1019728;Wireshark X.509sat/Roofnet/LDAP/SCCP Dissector Bugs Let Remote Users Deny Service
1019727;TCP/IP Services for OpenVMS SSH Bug Lets Remote Users Gain Access
1019722;libc strfmon() Integer Overflows May Let Users Execute Arbitrary Code
1019721;IBM solidDB Format String and Memory Errors Let Remote Users Execute Arbitrary Code or Deny Service
1019716;Cisco IOS OSPF/MPLS VPN Bug Lets Remote Users Deny Service
1019715;Cisco IOS Multicast Virtual Private Network (MVPN) Data Leak Lets Remote Users Obtain VPN Traffic
1019714;Cisco IOS Bugs in Virtual Private Dial-up Network PPTP Connection Termination Let Remote Users Deny Service
1019713;Cisco IOS UDP Router Services Bug on IPv4/IPv6 Devices Lets Remote Users Deny Service
1019712;Cisco IOS Data-link Switching Bug Lets Remote Users Deny Service
1019711;Secure Internet Live Conferencing (SILC) Can Be Crashed By Remote Users With a NEW_CLIENT Packet
1019710;Blackboard Academic Suite Input Validation Holes Permit Cross-Site Scripting Attacks
1019708;Sun SPARC Enterprise T5120 and T5220 Default Configuration Permits Remote Root Command Execution
1019707;OpenSSH Lets Local Users Hijack Forwarded X Sessions in Certain Cases
1019704;Mozilla Firefox Discloses Client-Side Certificates to Remote Users
1019703;Mozilla Firefox URL Bug Lets Remote Users Spoof HTTP Referer Values in Certain Cases
1019700;Mozilla Firefox XUL Popup Bug Lets Remote Users Spoof Tabbed Pages
1019695;Mozilla Firefox Bugs in JavaScript Engine and Layout Engine May Let Remote Users Execute Arbitrary Code
1019694;Mozilla Firefox JavaScript Bugs Let Remote Users Execute Arbitrary Code
1019693;IBM AIX 'chnfsmnt' Utility Lets Local Users Gain Elevated Privileges
1019692;Novell eDirectory Stack Overflow in Processing LDAP Extended Requests Lets Remote Users Execute Arbitrary Code
1019691;Novell eDirectory eMBox Bug Lets Remote Users View Files and Deny Service
1019690;Secure Internet Live Conferencing (SILC) Buffer Overflow in Processing PKCS Data Lets Remote Users Execute Arbitrary Code
1019688;snircd send_user_mode() Validation Flaw Lets Remote Users Deny Service
1019687;ircu send_user_mode() Validation Flaw Lets Remote Users Deny Service
1019686;Microsoft Jet Database Buffer Overflow in 'msjet40.dll' Lets Remote Users Execute Arbitrary Code via Word Documents
1019685;Rational ClearQuest Input Validation Holes Permit Cross-Site Scripting Attacks
1019684;Apple Aperture Stack Overflow in Processing DNG Files Lets Remote Users Execute Arbitrary Code
1019683;iPhoto Stack Overflow in Processing DNG Files Lets Remote Users Execute Arbitrary Code
1019682;xine Buffer Overflow in sdpplin_parse() Lets Remote Users Execute Arbitrary Code
1019681;Adobe Flash Professional/Basic Bug in Parsing FLA Files Lets Remote Users Execute Arbitrary Code
1019679;Asterisk Predictable Session IDs May Let Remote Users Hijack HTTP Manager Sessions
1019678;AirPort Extreme Base Station AFP Input Validation Flaw Lets Remote Users Deny Service
1019677;Red Hat Directory Server Unsafe IDM Console Script Access Controls Lets Local Users Gain Elevated Privileges
1019674;Mac OS X NetCfgTool Lets Local Users Obtain System Privileges
1019673;Mac OS X PAX Archive Processing Bug Lets Remote Users Execute Arbitrary Code
1019672;CUPS Bugs Let Remote Users Execute Arbitrary Code or Deny Service
1019671;Mac OS X CoreServices Lets Remote Users Open Certain Files Using AppleWorks
1019670;Apple CoreFoundation Integer Overflow in Processing Time Zone Data Lets Local Users Obtain Elevated Privileges
1019669;Mac OS X UDF File System Null Pointer Dereference Lets Users Deny Service
1019668;BusinessObjects Stack Overflow in RptViewerAX ActiveX Control Lets Remote Users Execute Arbitrary Code
1019667;Mac OS X Printing Uses Weak Encryption and Discloses Passwords to Local Users
1019666;Check Point VPN-1 SecuRemote Lets Remote Users Deny Service
1019665;Mac OS X Preview Saves Encrypted PDF Files Using Weak Encryption
1019664;Mac OS X Server Podcast Producer Discloses Passwords to Local Users
1019663;Mac OS X notifyd Lets Local Users Prevent Processes from Receiving Notifications
1019662;Mac OS X mDNSResponder Format String Flaw Lets Local Users Execute Arbitrary Code
1019661;libc Mac OS X Libsystem strnstr() Off-by-one Lets Users Deny Service
1019660;Apple Wiki Server Path Traversal Bug Lets Remote Users Execute Arbitrary Code
1019659;Mac OS X Image Raw Stack Overflow in Processing Adobe Digital Negative (DNG) Files Lets Remote Users Execute Arbitrary Code
1019658;Mac OS X Application Firewall German Language Preference Panel May Mislead Users and Incorrectly Permit Services to Accept Connections
1019657;Apple Help Viewer Lets Remote Users Execute Arbitrary JavaScript
1019656;Safari Discloses Password Field to Local Users
1019655;Safari CFNetwork Bug Lets Remote Proxy Servers Spoof Secure Web Sites
1019654;Safari WebKit Buffer Overflow Lets Remote Users Execute Arbitrary Code
1019653;Safari Multiple Input Validation and Processing Bugs Permit Cross-Site Scripting Attacks
1019652;Sun Cluster rpc.metad Lets Remote Users Deny Service
1019651;HP StorageWorks Library and Tape Tools Lets Local Users Gain Elevated Privileges
1019650;Mac OS X Foundation Bugs in NSURLConnection and NSXML Let Remote Users Execute Arbitrary Code
1019649;Mac OS X Foundation Bugs Lets Local Users Gain Elevated Privileges
1019648;Apple AppKit Integer and Stack Overflows Let Remote Users Execute Arbitrary Code
1019647;Apple AppKit Lets Local Users Gain Elevated Privileges
1019646;CUPS Heap Overflow Lets Remote Users Execute Arbitrary Code
1019642;Apple File Protocol Server Kerberos Validation Bug Lets Remote Users Bypass Authentication
1019640;Apple File Protocol Client Stack Overflows Let Remote Users Execute Arbitrary Code
1019634;UnZip NEEDBITS Macro Memory Free May Let Remote Users Execute Arbitrary Code
1019631;Kerberos kadmind RPC Library Array Overrun May Let Remote Users Execute Arbitrary Code
1019630;Asterisk Format String Bug in Logger and Manager Lets Remote Users Deny Service
1019629;Asterisk SIP Channel Driver Lets Remote Users Make Unauthenticated Calls
1019628;Asterisk Buffer Overflow in Processing RTP Codec Payload Lets Remote Users Execute Arbitrary Code
1019627;Kerberos KDC Stack Initialization Bug May Disclose Stack Data to Remote Users
1019626;Kerberos KDC Double-Free Bug Lets Remote Users Deny Service, Obtain Information, or Execute Arbitrary Code
1019624;VMware Virtual Machine Communication Interface Memory Corruption Flaw Lets Local Users Deny Service
1019623;VMware Unspecified DHCP Bug Lets Users Deny Service
1019622;VMware VMX Configuration File Access Controls Lets Local Users Gain Elevated Privileges
1019621;VMware Windows Hosted Systems Named Pipe Bugs Let Local Users Gain Elevated Privileges
1019620;F-Secure Anti-Virus Unhandled Exception in Processing Archives Lets Remote Users Execute Arbitrary Code
1019619;F-Secure Internet Gatekeeper Unhandled Exception in Processing Archives Lets Remote Users Execute Arbitrary Code
1019618;F-Secure Internet Security Unhandled Exception in Processing Archives Lets Remote Users Execute Arbitrary Code
1019617;CA ARCserve Backup for Laptops and Desktops Buffer Overflow in AddColumn() Lets Remote Users Execute Arbitrary Code
1019616;GroupWise Windows Client API Bug Lets Remote Authenticated Users Access E-mail
1019615;MDaemon Buffer Overflow in IMAP Service FETCH Command Lets Remote Authenticated Users Execute Arbitrary Code
1019614;Sun Java Desktop System (JDS) XscreenSaver Bug Lets Physically Local Users Bypass Authentication
1019612;Linux Kernel Buffer Overflow in CIFS VFS May Let Remote Authenticated Users Execute Arbitrary Code
1019611;CiscoWorks Internetwork Performance Monitor Shell Process Lets Remote Users Execute Arbitrary Code
1019610;IBM WebSphere MQ for HP NonStop Server Lets Local Users Perform Administrative Tasks
1019609;McAfee ePolicy Orchestrator Format String Bug Lets Remote Users Execute Arbitrary Code
1019608;Cisco Secure Access Control Server Buffer Overflow in UCP CGI Lets Remote Users Execute Arbitrary Code
1019607;Cisco Secure Access Control Server Input Validation Hole in UCP Pages Permits Cross-Site Scripting Attacks
1019606;IBM AIX Kernel Bugs Let Local Users Execute Arbitrary Code, Access Data, and Deny Service
1019605;Citrix Presentation Server Client for Windows May Disclose Credentials to Local Users
1019604;IBM AIX 'nddstat' Commands Let Local Users Gain Root Privileges
1019603;IBM AIX lsmcode Environment Variable Bug Lets Local Users Gain Root Privileges
1019602;IBM AIX Buffer Overflow in 'reboot' Command Lets Local Users Execute Arbitrary Code
1019601;Adobe Form Designer Lets Remote Users Execute Arbitrary Code
1019600;Adobe ColdFusion Does Not Audit Failed Login Attempts
1019590;Adobe ColdFusion Application setEncoding() Bug Permits Cross-Site Scripting Attacks
1019589;Adobe ColdFusion Input Validation Hole in Some CGI Parameters Permits Cross-Site Scripting Attacks
1019588;Adobe LiveCycle Workflow Input Validation Hole Permits Cross-Site Scripting Attacks
1019587;Microsoft Excel Input Validation Bug in Processing Conditional Formatting Values Lets Remote Users Execute Arbitrary Code
1019586;Microsoft Excel Input Validation Bug in Processing Rich Text Data Lets Remote Users Execute Arbitrary Code
1019585;Microsoft Excel Formula Parsing Error Lets Remote Users Execute Arbitrary Code
1019584;Microsoft Excel Input Validation Bug in Processing Style Record Data Lets Remote Users Execute Arbitrary Code
1019583;Microsoft Excel Flaw in Importing '.slk' Files Lets Remote Users Execute Arbitrary Code
1019582;Microsoft Excel Input Validation Bug in Processing Data Validation Records Lets Remote Users Execute Arbitrary Code
1019581;Microsoft Office Web Components DataSource Bug Lets Remote Users Execute Arbitrary Code
1019580;Microsoft Office Web Components URL Parsing Bug Lets Remote Users Execute Arbitrary Code
1019579;Microsoft Outlook 'mailto:' URL Validation Flaw Lets Remote Users Execute Arbitrary Code
1019578;Microsoft Office and Excel Memory Corruption Bugs Let Remote Users Execute Arbitrary Code
1019577;Red Hat Directory Server Lets Local Users Gain Elevated Privileges
1019576;RealPlayer ActiveX Control Memory Corruption Bug May Let Remote Users Execute Abitrary Code
1019574;Sun Java Web Console Discloses Whether Files or Directories Exist
1019572;IBM AIX 'man' Utility May Let Local Users Gain Elevated Privileges
1019571;MaxDB 'vserver' Lets Remote Users Execute Arbitrary Code
1019570;MaxDB 'sdbstarter' Utility Lets Local Users Gain Root Privileges
1019569;Symantec Altiris Deployment Server Lets Local Users Gain Elevated Privileges
1019568;Panda Internet Security 'cpoint.sys' Driver Bug Lets Local Users Gain Kernel Level Privileges
1019567;Rational ClearQuest Discloses ClearQuest User Information to Local Users
1019566;Rational ClearQuest Web Login Page Discloses Username Validity to Remote Users
1019565;MailEnable Buffer Overflows in FETCH, EXAMINE, and UNSUBSCRIBE Commands Let Remote Authenticated Users Execute Arbitrary Code
1019564;WordPress Input Validation Holes in Invite Function Permit Cross-Site Scripting Attacks
1019563;Red Hat Enterprise Linux Default IPSec Script Uses IKE Aggressive Mode
1019562;Ruby Directory Traversal Flaw in WEBrick Library Lets Remote Users View Files on the Target System.
1019555;Java Runtime Environment Virtual Machine Lets Remote Users Access Files and Gain Privileges on the Target System
1019554;Check Point VPN-1 UTM Edge Input Validation Hole Permits Cross-Site Scripting Attacks
1019553;Java Runtime Environment Java APIs Let Remote JavaScript Gain Access to Network Resources
1019552;Java Web Start Buffer Overflow Lets Remote Users Read/Write Files and Execute Applications on the Target User's System
1019551;Java Runtime Environment Bugs in Image Parsing Library Let Remote Users Gain Privileges
1019550;Java Plug-in Bug Lets Remote Users Execute Local Applications on the Target User's System
1019549;Java Web Start Buffer Overflows and Other Bugs Let Remote Users Read/Write Files and Execute Applications on the Target User's System
1019548;Java Runtime Environment Applet XSLT Transformation Bug Lets Remote Users Gain Privileges
1019540;Evolution Format String Bug in Encrypted E-mail emf_multipart_encrypted() Function Lets Remote Users Execute Arbitrary Code
1019539;Adobe Acrobat Temporary File Race Condition in 'acroread' Wrapper Script Lets Local Users Gain Elevated Privileges
1019537;E2fsprogs Buffer Overflow in libext2fs Lets Local Users Gain Elevated Privileges
1019536;Squid Analysis Report Generator Buffer Overflow in Processing HTTP User-Agent and Access Logs Lets Remote Users Execute Arbitrary Code
1019535;MediaWiki Discloses API Data for Other Sites to Remote Users
1019534;Citrix Presentation Server Installation Utility May Disclose Passwords to Local Users
1019533;NetBSD  fast_ipsec() Endian Order Lets Remote Users Bypass IPSec Policy Restrictions
1019529;IBM WebSphere MQ Lets Local Users Gain Elevated Privileges in COM+ or .NET Environments
1019528;imageRUNNER Printers Enable FTP Bounce Attacks
1019527;IBM WebSphere MQ Lets Local Users Bypass Queue Manager Access Restrictions
1019526;Juniper Networks Secure Access 2000 Discloses Path to Remote Users
1019525;Symantec Backup Exec for Windows Server ActiveX Control Unsafe Methods Let Remote Users Execute Arbitrary Code
1019524;Symantec Backup Exec for Windows Server ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1019523;Trend Micro OfficeScan Buffer Overflow in Processing Encrypted Passwords Lets Remote Users Execute Arbitrary Code
1019522;Trend Micro OfficeScan HTTP Request Parameter Processing Bugs Let Remote Users Deny Service
1019520;AuthentiX Input Validation Hole in 'username' Parameter Permits Cross-Site Scripting Attacks
1019515;Wireshark SCTP, SNMP, and TFTP Dissector Bugs Let Remote Users Deny Service
1019512;D-Bus Policy Flaw Lets Remote Users Execute Restricted Method Calls
1019511;Ghostscript Stack Overflow in zseticcspace() Lets Remote Users Execute Arbitrary Codes
1019510;VLC Media Player MPEG-4 Demuxer Memory Corruption Flaw Lets Remote Users Execute Arbitrary Code
1019508;IBM ISS Internet Scanner Input Validation Hole Permits Cross-Site Scripting Attacks
1019507;Plume CMS Input Validation Hole in 'xmedia.php' Permits Cross-Site Scripting Attacks
1019506;H-Sphere Vulnerability Has Unspecified Impact
1019504;Mozilla Thunderbird Buffer Overflow in Parsing External-Body MIME Content
1019503;Symantec Anti Virus Decomposer Memory Consumption and Buffer Overflow Bugs Let Remote Users Deny Service
1019502;Serendipity Input Validation Hole in Multi-User Back End Permits Cross-Site Scripting Attacks
1019501;Packeteer PacketShaper Input Validation Hole in 'FILELIST' Parameter Permits Cross-Site Scripting Attacks
1019500;SurgeMail Format String and Heap Overflow May Let Remote Users Execute Arbitrary Code
1019497;CUPS Bugs in Adding/Deleting Shared Printers Lets Remote Users Deny Service
1019496;OpenBSD IPv6 Routing Header Bug Lets Remote Users Deny Service
1019495;OpenBSD Kernel tcp_respond() Bug Lets Remote Users Deny Service
1019494;Cisco Unified Wireless IP Phone 7921 Does Not Validate Sever Certificates When Using PEAP
1019493;VMware Shared Folder Bug Lets Local Users on the Guest OS Gain Elevated Privileges on the Host OS
1019490;Solaris CPU Performance Counters Subsystem Lets Local Users Deny Service
1019489;Novell iPrint Buffer Overflow in 'ienipp.ocx' ActiveX Control Lets Remote Users Execute Arbitrary Code
1019488;iPhoto DPAP Service Can Be Crashed By Remote Users
1019487;Safari BMP Handling Bug Lets Remote Users Access Portions of Kernel Memory
1019483;Solaris DTrace May Let Local Users Obtain Sensitive Information
1019482;IBM AIX HACMP File Permission Bug Lets Local Users Modify Temporary Files
1019481;OpenLDAP Lets Remote Authenticated Users Crash the Daemon With Specially Crafted modrdn Operations
1019480;OpenLDAP Lets Remote Authenticated Users Crash the slapd Daemon With Specially Crafted Modify Operations
1019477;Clam AntiVirus Heap Overflow in Processing MEW Packed Files Lets Remote Users Execute Arbitrary Code
1019473;CUPS Double Free Bug in process_browse_data() May Let Remote Users Execute Arbitrary Code
1019470;VMware ESX Server aacraid Driver Lets Local Users Gain Elevated Privileges
1019469;Sybase MobiLink Heap Overflow Lets Remote Users Execute Arbitrary Code
1019468;ZyXEL Prestige Gateway Lets Remote Users Conduct Cross-Site Scripting Attacks and Remote Authenticated Users Gain Elevated Privileges
1019464;IBM Lotus Notes SMTP Message Processing Bug Lets Remote Users Execute Arbitrary Code
1019461;SmarterMail Input Validation Hole in 'Subject' Line Permits Cross-Site Scripting Attacks
1019459;VERITAS Storage Foundation Veritas Enterprise Administrator Heap Overflow Lets Remote Users Execute Arbitrary Code
1019458;VERITAS Storage Foundation Volume Manager Scheduler Service Lets Remote Users Deny Service
1019457;EMC RepliStor Heap Overflow Lets Remote Users Execute Arbitrary Code
1019455;WebLogic Portal Discloses Web Service WSDL and Policy to Remote Users
1019454;WebLogic Portal Administrative Policy Errors May Let Remote Users Access Restricted Pages
1019453;WebLogic Portal Entitlement Deletion Bug May Let Remote Users Access Portlets
1019452;WebLogic Portal Input Validation Hole in Groupspace Function Permits Cross-Site Scripting Attacks
1019451;WebLogic Portal Lets Remote Users Bypass Entitlements
1019450;WebLogic Proxy Plugin Lets Remote Users Deny Service
1019449;WebLogic Lets Remote Users Bypass the Account Lockout Feature
1019448;WebLogic Server Administration Console Input Validation Hole Permits Cross-Site Scripting Attacks
1019447;WebLogic Bug Lets Remote Users Bypass Security Policy and Send Messages to a Queue
1019444;WebLogic Security Policy Bug May Let Remote Users Access JMS Messages
1019443;WebLogic Servlets May Grant Access to Remote Users Based on Modified HTTP Request Header Values
1019442;WebLogic Portal Administration Console May Use Non-Secure Sessions
1019441;WebLogic Workshop NetUI Input Validation Bugs Permit Cross-Site Scripting Attacks
1019440;Plumtree Portal Input Validation Errors Permit Cross-Site Scripting Attacks
1019439;WebLogic Server and WebLogic Express Session Security Bug Lets Remote Authenticated Users Gain Elevated Privileges
1019438;WebLogic Workshop Input Validation Hole Permits Cross-Site Scripting Attacks
1019437;BEA Plumtree Collaboration Server Discloses Files to Remote Users
1019436;ListManager Lets Remote Subscribed Users Gain Administrative Privileges
1019435;Opera BMP Handling Bug Lets Remote Users Access Portions of Kernel Memory
1019434;Mozilla Firefox BMP Handling Bug Lets Remote Users Access Portions of Kernel Memory
1019433;Horde Groupware Discloses Address Book Contacts to Remote Users
1019432;IBM Lotus QuickPlace Input Validation Hole Permits Cross-Site Scripting Attacks
1019431;Lotus Quickr Input Validation Hole Permits Cross-Site Scripting Attacks
1019430;auraCMS Input Validation Flaws in 'kid' and 'query' Parameters Let Remote Users Inject SQL Commands
1019429;Solaris x86 vuidmice STREAMS Modules Bug Lets Local Users Deny Service
1019428;Kerio MailServer Antivirus Buffer Overflow and UUDecode Memory Corruption Error May Let Remote Users Execute Arbitrary Code
1019427;Sophos Email Appliance Input Validation Hole in Login Page Permits Cross-Site Scripting Attacks
1019426;OpenCA Input Validation Hole Permits Cross-Site Request Forgery Attacks
1019425;Dokeos Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1019416;FreeBSD sendfile() Discloses Write-only File Contents to Local Users
1019415;FortiClient DeviceExtension Lets Local Users Gain System Privileges
1019414;Cacti Input Validation Hole Permits Cross-Site Scripting Attacks and Input Validation Flaw Lets Remote Users Inject SQL Commands
1019413;F-Secure Internet Gatekeeper May Fail to Scan Certain CAB and RAR Archives
1019412;F-Secure Internet Security May Fail to Scan Certain CAB and RAR Archives
1019411;Cisco Unified IP Phone Heap Overflow in Parsing SIP Proxy Responses Lets Remote Users Execute Arbitrary Code
1019410;Cisco Unified IP Phone Buffer Overflow in Telnet Server Lets Remote Users Execute Arbitrary Code
1019409;Cisco Unified IP Phone Buffer Overflow in Parsing MIME Encoded SIP Messages Lets Remote Users Execute Arbitrary Code
1019408;Cisco Unified IP Phone Can Be Crashed By Remote Users Sending an HTTP Request Packet
1019407;Cisco Unified IP Phone Can Be Crashed By Remote Users Sending an ICMP Echo Request Packet
1019406;Cisco Unified IP Phone Buffer Overflow in Parsing DNS Responses Lets Remote Users Execute Arbitrary Code
1019405;F-Secure Anti-Virus May Fail to Scan Certain CAB and RAR Archives
1019404;Cisco Unified Communications Manager Input Validation Flaw Lets Remote Authenticated Users Inject SQL Commands
1019400;Adobe Flash Media Server Unspecified Bug Lets Remote Users Execute Arbitrary Code
1019399;Adobe Flash Media Server RTMP Integer Overflows Let Remote Users Execute Arbitrary Code
1019398;Adobe Flash Media Server RTMP Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1019397;RoboHelp Input Validation Hole Permits Cross-Site Scripting Attacks
1019394;Clam AntiVirus Integer Overflow in Processing PE Files Lets Remote Users Execute Arbitrary Code
1019393;Linux Kernel vmsplice() Memory Dereference Bug Lets Local Users Gain Root Privileges
1019388;Microsoft Works/Microsoft Office Bug in Processing '.wps' Field Length Values Lets Remote Users Execute Arbitrary Code
1019387;Microsoft Works/Microsoft Office Bug in Processing '.wps' Header Index Table Lets Remote Users Execute Arbitrary Code
1019386;Microsoft Works/Microsoft Office Bug in Processing '.wps' File Section Length Headers Lets Remote Users Execute Arbitrary Code
1019385;Microsoft Internet Information Services Error in Processing ASP Page Input Lets Remote Users Execute Arbitrary Code
1019384;Microsoft Internet Information Services File Change Notification Bug Lets Local Users Gain Elevated Privileges
1019383;Windows Vista TCP/IP Stack DHCP Response Processing Bug Lets Remote Users Deny Service
1019382;Active Directory LDAP Processing Bug Lets Remote Users Deny Service
1019381;Microsoft Internet Explorer Argument Validation Flaw in 'dxtmsft.dll' Lets Remote Users Execute Arbitrary Code
1019380;Microsoft Internet Explorer Property Method Processing Bug Lets Remote Users Execute Arbitrary Code
1019379;Microsoft Internet Explorer HTML Layout Rendering Bug Lets Remote Users Execute Arbitrary Code
1019378;Microsoft Internet Explorer Buffer Overflow in Fox Pro ActiveX Control Lets Remote Users Execute Arbitrary Code
1019377;Microsoft Office Publisher Memory Corruption Bug Lets Remote Users Execute Arbitrary Code
1019376;Microsoft Office Publisher Invalid Memory Reference Bug Lets Remote Users Execute Arbitrary Code
1019375;Microsoft Office Object Processing Flaw Lets Remote Users Execute Arbitrary Code
1019374;Microsoft Word Memory Error Lets Remote Users Execute Arbitrary Code
1019373;Windows Heap Overflow in Object Linking and Embedding (OLE) Automation Lets Remote Users Execute Arbitrary Code
1019372;Windows WebDAV Mini-Redirector Response Handling Bug Lets Remote Users Execute Arbitrary Code
1019371;MercuryBoard Input Validation Hole in Send Message Function Permits Cross-Site Scripting Attacks
1019370;Webmin Input Validation Hole in Processing HTTP Referer Values Permits Cross-Site Scripting Attacks
1019366;Novell Client NWSPOOL.DLL Stack Overflow in EnumPrinters() Let Remote Users Execute Arbitrary Code
1019365;Mac OS X X11 Ignores Remote Network Connection Security Preferences Setting
1019364;Mac OS X Terminal Input Validation Flaw Lets Remote Users Execute Applications
1019363;Apple Parental Controls Discloses Status Information to Remote Users
1019362;NFS Buffer Overflow in Processing mbuf Chains Let Remote Users Execute Arbitrary Code
1019361;Apple Mail 'file' URL Processing Bug Lets Remote Users Execute Local Applications
1019360;Mac OS X Time Machine Backup Lets Local Users Execute Deleted Applications
1019359;Mac OS X Buffer Overflow in Directory Services Lets Local Users Execute Arbitrary Code
1019358;Netpbm Buffer Overflow in readImageData() in 'giftopnm' May Let Remote Users Execute Arbitrary Code
1019357;Linux Kernel Drivers Lets Local Users Gain Root Privileges
1019356;Symantec Ghost Solution Suite Authentication Bug Lets Remote Users Execute Arbitrary Code
1019346;Adobe Reader Stack Overflows, Insecure Methods, Unsafe Library Path, and Other Bugs Let Remote Users Execute Arbitrary Code
1019342;Mozilla Firefox Lets Remote Users Obscure Web Forgery Dialog Warnings.
1019341;Mozilla Firefox Stylesheet Processing Bug May Let Remote Users Obtain URL Parameters
1019340;Mozilla Firefox Lets Remote Users Prevent the Browser From Opening Local Plain Text Files in Certain Cases
1019339;Mozilla Firefox Lets Remote Users Tamper with Security Dialogs
1019334;Mozilla Firefox Lets Remote Web Sites Corrupt the Password Store in Certain Cases
1019330;Mozilla Firefox Lets Remote Users Steal the Focus to Obtain Keystrokes
1019329;Mozilla Firefox chrome: URI Directory Traversal Bug Lets Remote Users Load Local Files
1019328;Mozilla Firefox designMode Frames May Let Remote Users Obtain Information and Potentially Execute Arbitrary Code
1019327;Mozilla Firefox JavaScript Bugs Let Remote Users Conduct  Cross-Site Scripting Attacks and Execute Arbitrary Code
1019322;HP Select Identity Lets Remote Authenticated Users Gain Access
1019321;Mozilla Firefox Bugs in JavaScript Engine Let Remote Users Execute Arbitrary Code
1019320;Mozilla Firefox Bugs in Browser Engine Let Remote Users Execute Arbitrary Code
1019319;IBM DB2 Alternate Path Bug Lets Local Users Gain Root Privileges
1019318;IBM DB2 Universal Database Administration Server Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1019317;Check Point VPN-1 SecuRemote/SecureClient Auto Local Logon Feature Lets Local Users Authenticate as Other Users
1019316;WordPress XML-RPC Bug Lets Remote Users Edit Arbitrary Posts
1019315;IBM WebSphere Edge Server Input Validation Hole in CGI Mapping Error Page Permits Cross-Site Scripting Attacks
1019314;KAME IPv6 Stack Can Be Crashed By Remote Users Sending an IPv6 Packet Containing an IPComp Header
1019313;Symantec Altiris Notification Server Lets Local Users Gain Elevated Privileges
1019312;HP Storage Essentials Storage Resource Management Software Grants Remote Users Access to Managed Devices
1019311;HP Virtual Rooms Lets Remote Users Execute Arbitrary Code
1019309;Tcl/Tk Buffer Overflow in Processing GIF Files Lets Users Execute Arbitrary Code
1019308;Java Runtime Environment Lets Remote Applets and Applications Gain Elevated Privileges
1019307;iPhoto Photocast Format String Bug Lets Remote Users Execute Arbitrary Code
1019306;HP OpenView Network Node Manager 'ovtopmd' Bug Lets Remote Users Deny Service
1019305;EMC Documentum 'dmclTrace.jsp' Bug Lets Remote Users Upload Arbitrary Files and Execute Arbitrary Code
1019304;Novell Modular Authentication Service Challenge Response Client Discloses Clipboard Contents to Local Users
1019303;Symantec BackupExec System Recovery Manager Lets Remote Users Upload Arbitrary Files and Execute Arbitrary Code
1019302;GroupWise Input Validation Hole in 'webacc' Permits Cross-Site Scripting Attacks
1019301;Yahoo Music Jukebox Buffer Overflow in AddImage() Lets Remote Users Execute Arbitrary Code
1019300;SAPlpd Memory Corruption Bugs Let Remote Users Execute Arbitrary Code
1019299;MPlayer Pointer Dereference in 'demux_mov.c' Lets Remote Users Execute Arbitrary Code
1019298;Yahoo Music Jukebox Buffer Overflow in 'mediagrid.dll' Lets Remote Users Execute Arbitrary Code
1019297;Aurigma Image Uploader Buffer Overflows in ExtractExif() and ExtractIptc() Functions Let Remote Users Execute Arbitrary Code
1019293;UltraVNC vncviewer Stack Overflow Lets Remote Users Execute Arbitrary Code
1019292;Java Runtime Environment (JRE) XML External Entity Property Lets Remote Users Access URL Resources
1019289;Linux Kernel VFS Lets Local Users Trucate Directories
1019288;OpenBGPD Input Validation Hole in 'bgplg' Permits Cross-Site Scripting Attacks
1019287;SwiftView Buffer Overflow in ActiveX Control and Plug-in Lets Remote Users Execute Arbitrary Code
1019286;Coppermine Photo Gallery Input Validation Flaw in 'imageObjectIM' Lets Remote Users Execute Arbitrary Commands
1019285;Coppermine Photo Gallery Bugs Permit Cross-Site Scripting and SQL Injection Attacks
1019284;Xdg-Utils Input Validation Flaws Let Remote Users Execute Arbitrary Commands
1019282;SafeNet SoftRemote Lets Local Users Gain Elevated Privileges
1019281;Informix Storage Manager XDR Function Buffer Overflows Let Remote Users Execute Arbitrary Code
1019280;IBM Hardware Management Console Pegasus CIM Bug Lets Remote Users Deny Service
1019279;Tripwire Enterprise Input Validation Hole Permits Cross-Site Scripting Attacks
1019278;eTicket Input Validation Hole in 'index.php' Permits Cross-Site Scripting Attacks
1019277;Firebird Buffer Overflow in Processing 'username' Lets Remote Users Execute Arbitrary Code
1019276;BIG-IP Application Security Manager Input Validation Hole in '/dms/policy/rep_request.php' Permits Cross-Site Scripting Attacks
1019275;CIMPLICITY Heap Overflow in 'w32rtr.exe' Lets Remote Users Execute Arbitrary Code
1019274;Proficy Real-Time Information Portal Lets Remote Authenticated Users Upload Arbitrary Files and Execute Arbitrary Code on the Target System
1019273;Proficy Default Login Method Does Not Encrypt User Passwords
1019272;PatchLink Update Temporary File Symlink Flaw in logtrimmer Lets Local Users Gain Elevated Privileges
1019270;Move Media Player Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1019269;ICU Regular Expression Processing Bug May Let Users Execute Arbitrary Code
1019268;Web Wiz NewsPad Input Validation Flaw in 'FolderName' Parameter Lets Remote Users Traverse the Directory
1019267;Web Wiz Rich Text Editor Input Validation Flaw Lets Remote Users Traverse the Directory and Create HTML Files
1019266;Web Wiz Forums Input Validation Flaw in 'FolderName' Parameter Lets Remote Users Traverse the Directory
1019265;AIX 'ps' Command Discloses Process Environment Variables to Local Users
1019264;AIX Buffer Overflow in pioout Lets Local Users Gain Elevated Privileges
1019263;Cisco PIX Firewall TTL Decrement Feature Lets Remote Users Deny Service
1019262;Cisco ASA TTL Decrement Feature Lets Remote Users Deny Service
1019260;HP-UX ARPA Transport Bug Lets Remote Users Deny Service
1019259;Cisco Application Velocity System Default Password Lets Remote Users Access the System
1019258;Microsoft Visual Basic '.dsr' File Buffer Overflow Lets Remote Users Execute Arbitrary Code
1019257;MyBB Input Validation Flaw in 'private.php' Lets Remote Users Inject SQL Commands
1019256;Apache mod_negotiation Input Validation Hole Permits Cross-Site Scripting Attacks
1019255;Citadel Buffer Overflow in SMTP Service Lets Remote Users Execute Arbitrary Code
1019254;IBM WebSphere Bug in PropFilePasswordEncoder Utility Has Unspecified Impact
1019252;IBM WebSphere Business Modeler Lets Remote Authenticated Users Delete Repository Objects
1019251;IBM WebSphere Bug in serveServletsByClassnameEnabled Feature Has Unspecified Impact
1019250;IBM Tivoli Business Service Manager Discloses Passwords to Local Users
1019249;IBM Tivoli Provisioning Manager for OS Deployment Buffer Overflow Lets Remote Users Deny Service and Potentially Execute Arbitrary Code
1019245;CORE FORCE Buffer Overflows and Input Validation Flaws Let Local Users Gain Elevated Privileges
1019240;Cisco VPN Client IOCTL Memory Corruption Error Lets Local Users Deny Service
1019239;Crystal Reports Buffer Overflow in 'EnterpriseControls.dll' ActiveX Control Lets Remote Users Deny Service
1019238;Pixelpost Input Validation Flaw in 'parent_id' Parameter Lets Remote Users Inject SQL Commands
1019237;Informix onedcu and sqlidebug File Creation Flaws Have Unspecified Impact
1019232;X Server Bugs in XFree86, Xinput, TOG-CUP, MIT-SHM, and EVI Extensions Let Local Users Gain Root Privileges
1019231;Citrix Presentation Server Buffer Overflow in IMA Service Lets Remote Users Execute Arbitrary Code
1019224;Lotus Sametime Input Validation Hole in Chat Client Permits Cross-Site Scripting Attacks
1019223;Cisco Unified Communications Manager Buffer Overflow in Certificate Trust List Provider Service Lets Remote Users Execute Arbitrary Code
1019222;Hosting Controller Multiple Bugs Let Remote Users Gain Administrative Access
1019221;QuickTime Movie and PICT File Processing Bugs Let Remote Users Execute Arbitrary Code
1019220;Apple iPhone URL Processing Bug Lets Remote Users Execute Arbitrary Code
1019219;Apple iPhone Lets Physically Local Users Bypass the Passcode Lock
1019218;Oracle Database and Other Products Have Unspecified Vulnerabilities With Unspecified Impact
1019200;Microsoft Excel File Header Bug Lets Remote Users Execute Arbitrary Code
1019194;Apache Input Validation Hole in Mod_AutoIndex When the Character Set is Undefined May Permit Cross-Site Scripting Attacks
1019193;TIBCO SmartSockets Untrusted Pointer and Pointer Offset Values and Buffer Overflows Let Remote Users Execute Arbitrary Code
1019191;FreeBSD pty May Disclose Information to Local Users
1019190;BIG-IP Input Validation Hole in SearchString Parameter Permits Cross-Site Scripting Attacks
1019189;FreeBSD libc Buffer Overflow in inet_network() May Let Users Deny Service or Execute Arbitrary Code
1019188;OpenBSD rtlabel_id2name() NULL Return Value Lets Local Users Deny Service
1019187;Solaris libdevinfo Access Control Flaw Lets Local Users Access Files to Gain Elevated Privileges
1019186;Solaris dotoprocs() Function Lets Local Users Deny Service
1019185;Apache Input Validation Hole in mod_proxy_ftp Permits Cross-Site Scripting Attacks
1019182;IBM Tivoli Storage Manager Express Server Heap Overflow Lets Remote Users Execute Arbitrary Code
1019181;Libxml2 UTF-8 Validation Flaw Lets Remote Users Deny Service
1019178;QuickTime Buffer Overflow in Processing HTTP 404 Response Messages Lets Remote Users Execute Arbitrary Code
1019177;Ingate SIParator Lets Remote Users Consume All Available SIP Media Ports
1019176;Ingate Firewall Lets Remote Users Consume All Available SIP Media Ports
1019175;Sun Java System Identity Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1019174;IBM WebSphere Bug in Administrative Console Has Unspecified Impact
1019173;AOL Buffer Overflow in AOLMediaPlaybackControl ActiveX Control Lets Remote Users Execute Arbitrary Code
1019172;NetWare 'nicm.sys' Driver Lets Local Users Gain Kernel Level Privileges
1019171;MaxDB 'cons.exe' Lets Remote Users Execute Arbitrary Commands on the Target System
1019170;McAfee E-Business Server Lets Remote Users Execute Arbitrary Code
1019168;Ichitaro Buffer Overflow in Processing jtd Files Lets Remote Users Execute Arbitrary Code
1019167;SSH Tectia Lets Local Users Gain Root Privileges
1019166;Windows TCP/IP Stack ICMP and IGMP Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1019165;Microsoft Windows LSASS Lets Local Users Gain Elevated Privileges
1019162;LevelOne WBR-3460A Wireless Router Grants Management Access to Remote Users
1019161;netOctopus 'nantsys.sys' Driver Lets Local Users Gain Kernel Level Privileges
1019159;OpenPegasus Stack Overflow in PAM Authentication Lets Remote Users Execute Arbitrary Code
1019158;IBM AIX Trusted Execution Bug Has Unspecified Impact
1019157;PostgreSQL Bugs Let Remote Authenticated Users Deny Service and Obtain Elevated Privileges
1019155;Novell ZENworks Unsafe Executable Path Lets Local Users Gain System Privileges
1019154;Apache Input Validation Hole in mod_status Permits Cross-Site Scripting Attacks
1019153;RealPlayer Buffer Overflow Lets Remote Users Execute Arbitrary Code
1019152;Asterisk SIP Channel Driver Can Be Crashed By Remote Users With 'BYE with Also' Method
1019151;LiveCart Input Validation Hole Permits Cross-Site Scripting Attacks
1019150;Clam AntiVirus Off-by-one Bug in Processing MS-ZIP Compressed CAB Files Lets Remote Users Execute Arbitrary Code
1019149;Clam AntiVirus bzip2 Vulnerability Has Unspecified Impact
1019148;Clam AntiVirus Unsafe File Access Lets Local Users Gain Elevated Privileges
1019147;XUpload Control Buffer Overflow in AddFolder() Lets Remote Users Execute Arbitrary Code
1019146;TYPO3 Input Validation Flaw in indexed_search Lets Remote Authenticated Users Inject SQL Commands
1019145;Joomla! Input Validation Hole Permits Cross-Site Request Forgery Attacks
1019144;Novell Identity Manager 'asampsp' Process Can Be Crashed By Remote Users
1019143;AOL YGP Picture Editor Buffer Overflows Let Remote Users Deny Service
1019142;ZyXEL Wireless Router Input Validation Hole Permits Cross-Site Scripting Attacks
1019141;Adobe Flash Content May Permit Cross-Site Scripting Attacks
1019139;IBM Content Manager for z/OS Input Validation Hole Permits Cross-Site Scripting Attacks
1019138;IBM Domino Web Access 'dwa7w.dll' ActiveX Control Buffer Overflow May Let Remote Users Execute Arbitrary Code
1019137;autofs Lets Local Users Gain Elevated Privileges
1019136;HP-UX rpc.yppasswdd Bug Lets Remote Users Deny Service
1019135;HP Tru64 File-on-File Mounting File System Bug Lets Local Users Deny Service
1019134;Ingres Database Grants Remote Users Access to the Database with the Incorrect Privileges
1019133;HP Software Update ActiveX Control Has Unsafe Method That Lets Remote Users Damage Files or Execute Arbitrary Code
1019132;Citrix Web Interface Input Validation Hole in Online Help Permits Cross-Site Scripting Attacks
1019131;Opera Bugs Permit Code Execution and Cross-Domain Scripting Attacks
1019124;libexif Infinite Recursion Bug Permits Denial of Service Attacks and Integer Overflow Lets Remote Users Execute Arbitrary Code
1019120;Cisco Firewall Service Module Application Inspection Bug Lets Remote Users Deny Service
1019119;Sun Management Center (SunMC) Lets Remote Users Access the Database
1019118;Sun Ray Device Manager Daemon Lets Remote Users Create/Delete Directories and Deny Service
1019116;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code, Scan Ports, and Conduct HTTP Request Splitting and Cross-Site Scripting Attacks
1019112;Clam AntiVirus Integer Overflow in Processing MEW Packed Files Lets Remote Users Execute Arbitrary Code
1019110;Asterisk Lets Remote Users Bypass Host-based Access Controls in Certain Cases
1019109;iChat Lets Remote Users on the Local Network Initiate Unauthorized Video Chats
1019108;Safari SubFrame Navigation and RSS Feed URL Bugs Let Remote Users Conduct Cross-Site Scripting Attacks and Execute Arbitrary Code
1019107;Apple Mail May Use Plaintext Authentication When SMTP Authentication is Selected
1019106;Mac OS X Multiple Bugs Permit Remote Code Execution, Local Privilege Escalation, Cross-Site Scripting Attacks, and Information Disclosure
1019105;Syslog-ng Timestamp NULL Pointer Dereference Bug Lets Remote Users Deny Service
1019104;Net::DNS Bug in Processing DNS Response Packets Lets Remote Users Deny Service
1019103;Scponly May Let Remote Authenticated Users Execute Arbitrary Commands
1019102;Solaris NFS Kernel Bug Lets Remote Authenticated Users Gain Privileged Access in Certain Cases
1019101;Novell GroupWise Stack Overflow in Processing IMG SRC Tag Lets Remote Users Execute Arbitrary Code
1019100;Juniper JUNOS BGP and IPv6 Bugs Let Remote Users Deny Service
1019099;QuickTime QTL File and Flash Media Bugs Let Remote Users Execute Arbitrary Code
1019098;HP-UX DCE Bug in sw_rpc_agent_init() Lets Remote Users Deny Service
1019097;Gentoo Portage May Disclose Information to Local Users
1019096;Symantec Mail Security Buffer Overflows in Processing Lotus 1-2-3 Attachments Let Remote Users Execute Arbitrary Code
1019095;Kerio WinRoute Firewall May Let Remote Users Bypass Authentication
1019094;Websense Enterprise Lets Remote Users Bypass Web Filtering With Modified User-Agent Values
1019093;Apache Input Validation Hole in mod_imap Permits Cross-Site Scripting Attacks
1019091;WebLogic Mobility Server Image Converter Lets Remote Users Access Resources
1019087;Red Hat autofs Lets Local Users Gain Root Privileges
1019086;HP Quick Launch Button 'HPInfoDLL.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1019085;MySQL Bugs Let Remote Authenticated Users Gain Elevated Privileges and Deny Service
1019084;MySQL DATA DIRECTORY and INDEX DIRECTORY Options May Let Remote Authenticated Users Gain Elevated Privileges
1019083;MySQL BINLOG Filename Path Bug May Let Remote Authenticated Users Gain Elevated Privileges
1019082;QuickBooks Online Edition Stack Overflows and Unsafe Methods Let Remote Users Execute Arbitrary Code
1019079;Trend Micro Antivirus Format String Bug in Processing UUE Files Lets Remote Users Deny Service
1019078;Microsoft Internet Explorer Object Access Bugs Let Remote Users Execute Arbitrary Code
1019077;Microsoft Message Queuing (MSMQ) Buffer Overflow Lets Remote Users Execute Arbitrary Code
1019075;Windows Vista Kernel ALPC Validation Flaw Lets Local Users Gain Elevated Privileges
1019074;Windows Media Format Runtime ASF File Parsing Bug Lets Remote Users Execute Arbitrary Code
1019073;Microsoft DirectX Bugs in Parsing SAMI, WAV, and AVI Files Let Remote Users Execute Arbitrary Code
1019072;Windows Vista Server Message Block v2 Signature Flaw Lets Remote Users Execute Arbitrary Code
1019071;WordPress Input Validation Flaw in Search Function Lets Remote Users Inject SQL Commands
1019070;IBM AIX Has Multiple Security Bugs With Unspecified Impact
1019066;Websense Input Validation Hole in 'username' Parameter Permits Cross-Site Scripting Attacks
1019065;Samba Buffer Overflow in nmbd send_mailslot() Lets Remote Users Execute Arbitrary Code
1019064;Windows Media Player Stack Overflow in 3ivx Codec Lets Remote Users Execute Arbitrary Code
1019063;Novell NetMail Buffer Overflows Let Remote Users Execute Arbitrary Code
1019062;IBM Hardware Management Console HMC Commands Let Users Gain Elevated Privileges
1019060;MySQL Rename Table Bug Lets Remote Authenticated Users Modify System Table Information
1019059;Cisco 7940 IP Phone Can Be Crashed By Remote Users Sending a Sequence of SIP INVITE Requests
1019058;teTeX Buffer Overflows Let Remote Users Execute Arbitrary Code and Unsafe Temporary Files Let Local Users Overwrite Files
1019057;Heimdal Kerberos Uninitialized Variable in ftpd Application Has Unspecified Impact
1019056;Skype Memory Corruption Error in 'skype4com' URI Handler Lets Remote Users Execute Arbitrary Code
1019055;HP OpenView Network Node Manager Buffer Overflows Let Remote Users Execute Arbitrary Code
1019054;Autonomy KeyView SDK Buffer Overflow in Processing Lotus 1-2-3 Files Lets Remote Users Execute Arbitrary Code
1019053;IBM Lotus Sametime Input Validation Hole in WebRunMenuFrame Page Permits Cross-Site Scripting Attacks
1019052;Mac OS X vpnd Bug Lets Remote Users Deny Service
1019051;IMail Client MIME Boundary Buffer Overflow Lets Remote Users Execute Arbitrary Code
1019050;Citrix EdgeSight May Disclose Database Password to Local Users
1019049;OpenVMS for Integrity Servers Bugs in glBitmap Function and Kerberos API Let Local Users Deny Service
1019048;Sun SPARC Enterprise Server XSCF Control Package Bugs Let Remote Users Deny Service
1019047;CA eTrust Threat Management Console Input Validation Hole Permits HTML Injection Attacks
1019046;Cisco Security Agent for Windows Buffer Overflow Lets Remote Users Execute Arbitrary Code
1019045;IBM Tivoli Provisioning Manager Express Input Validation Hole Permits Cross-Site Scripting Attacks
1019043;CiscoWorks Input Validation Hole in Login Page Permits Cross-Site Scripting Attacks
1019041;OpenOffice Bug in HSQLDB Database Lets Remote Users Execute Arbitrary Java Code
1019039;QuickTime Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1019038;SonicWALL Format String Bug in Global VPN Client Lets Users Execute Arbitrary Code
1019037;HP Select Identity Bug Lets Remote Users Gain Access
1019036;Squid Cache Update Reply Processing Bug Lets Remote Users Deny Service
1019035;Beehive Forum Input Validation Flaw in 't_dedupe' Lets Remote Users Inject SQL Commands
1019034;Solaris Linux Branded Zone Bug in brand_sys_int80() Function Lets Local Users Deny Service
1019033;Microsoft Web Proxy Auto-Discovery Name Server Resolution Bug Lets Remote Users Conduct Man-in-the-Middle Attacks
1019031;F5 FirePass Input Validation Holes in 'my.logon.php3' and 'my.activation.php3' Permit Cross-Site Scripting Attacks
1019030;Apache Input Validation Hole in Default HTTP 413 Error Page Permits Cross-Site Scripting Attacks
1019029;OpenSSL FIPS Object Module Self-Test Error Causes the System to Generate More Predictable Pseudo Random Data
1019027;Cairo Integer Overflow in Processing PNG Files Lets Remote Users Execute Arbitrary Code
1019026;IBM Tivoli Netcool Security Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1019025;Solaris Fibre Channel Protocol Driver Flaw Lets Local Users Deny Service
1019024;Pioneers Bugs Let Remote Users Deny Service
1019022;FreeBSD Kernel May Disclose Previously Read Pseudo Random Data to Local Users
1019021;Asterisk Input Validation Flaw in res_config_pgsql Lets Remote Users Inject SQL Commands
1019020;Asterisk Input Validation Flaw in cdr_pgsql Lets Remote Users Inject SQL Commands
1019018;APC Switched Rack Power Distribution Units Grant Limited Access to Remote Users
1019017;Red Hat Content Accelerator Kernel Patch open(O_ATOMICLOOKUP) Function Lets Local Users Deny Service
1019016;HP OpenView Network Node Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1019014;TIBCO Rendezvous RV Daemon Memory Bug Lets Remote Users Deny Service
1019013;@Mail Input Validation Hole in 'util.php' Permits Cross-Site Scripting Attacks
1019012;Rsync Bugs Let Users Bypass Chroot and Exclude/Filter Access Controls
1019011;Solaris RPC Race Condition Lets Local Users Deny Service
1019010;ht://Dig Input Validation Hole in 'sort' Parameter Permits Cross-Site Scripting Attacks
1019009;IBM Lotus Notes for Linux Has Unsafe Folder Permissions Let Local Users Gain Root Privileges
1019007;scanbuttond Symlink Bug Lets Local Users Gain Root Privileges
1019006;Cisco Unified IP Phone Extension Mobility Feature Lets Remote Authenticated Users Eavesdrop
1019005;BEA Plumtree Portal Discloses Internal Hostname and Product Version Number to Remote Users
1019004;BEA Plumtree Portal Search Function Discloses Usernames to Remote Users
1019003;Liferay Enterprise Portal Input Validation Hole in the Forgot Password 'emailAddress' Parameter Permits Cross-Site Scripting Attacks
1019002;IBM Lotus Notes Buffer Overflows in Processing Lotus 1-2-3 Attachments Let Remote Users Execute Arbitrary Code
1019001;Symantec Backup Exec for Windows Servers Lets Remote Users Deny Service
1018995;Mozilla Firefox Referer Header Spoofing Bug Permits Cross-Site Request Forgery Attacks
1018994;Mozilla Firefox Memory Corruption Bugs Let Remote Users Execute Arbitrary Code
1018992;SafeNet Sentinel Products Let Remote Users Traverse the Directory
1018991;Citrix NetScaler Cookie Weakness May Let Users Access Arbitrary Accounts
1018989;QuickTime Buffer Overflow in Processing RTSP Content-Type Header Values Lets Remote Users Execute Arbitrary Code
1018988;Wireshark Wireshark MP3, DNP, SSL, ANSI MAP, Firebird/Interbase, NCP, HTTP, MEGACO, DCP ETSI, OS/400, PPP, Bluetooth SDP, and RPC Portmap Bugs Let Remote Users Deny Service
1018986;BitDefender Heap Overflow in 'Oscan' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018985;IBM Director Lets Remote Users Deny Service
1018983;Alcatel OmniPCX Enterprise Lets Remote Users Deny Service and Potentially Intercept Audio
1018982;Cacti Unspecified Input Validation Flaw Lets Remote Users Inject SQL Commands
1018981;Citrix NetScaler Input Validation Hole in 'generic_api_call' Permits Cross-Site Scripting Attacks
1018980;WordPress Cookie Authentication Flaw Lets Remote Users Access Accounts in Certain Cases
1018979;Mozilla Firefox subjectAltName:dNSName Attribute Validation Flaw Lets Remote Users Spoof Certificates
1018978;MySQL convert_search_mode_to_innobase() Bug Lets Remote Authenticated Users Deny Service
1018977;AhnLab V3 Internet Security ZIP File Memory Error May Let Remote Users Execute Arbitrary Code
1018976;Microsoft Jet Engine Stack Overflow May Let Remote Users Execute Arbitrary Code
1018974;FLAC Buffer Overflows, Double Free Errors, and Other Bugs Let Remote Users Execute Arbitrary Code
1018963;IBM WebSphere Input Validation Hole in 'Expect' Header Permits Cross-Site Scripting Attacks
1018962;Citrix Presentation Server Published Application Information May Let Remote Users Execute Arbitrary Commands
1018958;Mac OS X Application Firewall Bugs May Let Remote Users Access the Services on the Target System
1018954;Samba nmbd Buffer Overflow in Processing GETDC mailslot Requests Lets Remote Users Execute Arbitrary Code
1018953;Samba nmbd Buffer Overflow in reply_netbios_packet() Lets Remote Users Execute Arbitrary Code
1018951;Mac OS X SecurityAgent Lets Physically Local Users Bypass the Screen Saver Password Mechanism
1018950;Mac OS X Kernel and Networking Bugs Let Remote and Local Users Deny Service or Execute Arbitrary Code
1018949;NFS AUTH_UNIX RPC Double Free Bug Lets Remote Users Execute Arbitrary Code
1018948;Mac OS X WebCore/WebKit Bugs Let Remote Users Execute Arbitrary Code
1018944;Adobe ColdFusion CFID/CFTOKEN Bug May Let Remote Users Hijack Sessions
1018943;Novell Client Lets Local Users Gain Kernel Level Privileges
1018942;Microsoft Windows DNS Service Insufficent Entropy Lets Remote Users Spoof the DNS Service
1018938;Ruby SSL Certificate Attribute Verification Bugs Let Remote Users Conduct Man-in-the-Middle Attacks
1018937;F5 FirePass Input Validation Hole in 'download_plugin.php3' Permits Cross-Site Scripting Attacks
1018935;WinPcap Bug in bpf_filter_init() Function Lets Local Users Gain Kernel Level Privileges
1018934;PHP Buffer Overflows, Filtering Bypass, and Configuration Bypass Bugs May Let Users Gain Elevated Privileges
1018930;PCRE Regex Processing Integer Overflows May Let Users Execute Arbitrary Code
1018929;AOL Radio Buffer Overflow in AmpX ActiveX Control Lets Remote Users Execute Arbitrary Code
1018928;Mozilla Firefox Input Validation Hole in jar: Protocol Handler Permits Cross-Site Scripting Attacks
1018925;HP-UX Aries PA-RISC Emulator Bug Lets Local Users Gain Elevated Privileges
1018924;OpenLDAP Lets Remote Users Crash the slapd Daemon With Specially Crafted objectClasses Attributes
1018921;Conga ricci Daemon Connection Limit Lets Remote Users Deny Service
1018918;Net-snmp GETBULK Request Processing Bug Lets Remote Users Deny Service
1018916;Solaris Volume Manager IOCTL Command Validation Flaw Lets Local Users Deny Service
1018908;Oracle Database XDB.XDB_PITRIG_PKG.PITRIG_DROPMETADATA Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1018905;Xpdf Bugs in streams and t1lib Let Remote Users Execute Arbitrary Code
1018904;Cisco Unified MeetingPlace Web Conferencing Input Validation Hole Permits Cross-Site Scripting Attacks
1018903;Microsoft DebugView 'Dbgv.sys' Module Lets Local Users Gain Kernel Level Privileges
1018899;Perl Regex Processing Bug May Let Users Execute Arbitrary Code
1018895;PCRE Regex Processing Bugs May Let Users Execute Arbitrary Code
1018894;QuickTime Movie/PICT/QTVR/Java Bugs Let Remote Users Execute Arbitrary Code
1018893;Sun Remote Services Net Connect Format String Bug Lets Local Users Gain Root Privileges
1018892;Mono Integer Overflow May Let Local Users Gain Elevated Privileges
1018891;SonicWALL SSL-VPN Client Buffer Overflows in WebCacheCleaner/NeLaunchCtrl ActiveX Controls Let Remote Users Execute Arbitrary Code
1018890;Symantec Anti Virus for Macintosh Mount Scan Feature Lets Local Users Gain Root Privileges
1018889;Norton Anti-Virus for Macintosh Mount Scan Feature Lets Local Users Gain Root Privileges
1018888;Blue Coat ProxySG Management Console Input Validation Hole in Processing CRLs Permits Cross-Site Scripting Attacks
1018886;Symantec Mail Security Buffer Overflows in KeyView Module Let Remote Users Execute Arbitrary Code
1018885;[Vendor Disputes Security Impact] Zaptel Buffer Overflow in 'sethdlc.c' May Let Local Users Gain Elevated Privileges
1018884;IBM WebSphere Application Server Input Validation Hole in 'uddigui/navigateTree.do' Page Permits Cross-Site Scripting Attacks
1018883;Perdition Format String Bug in IMAP Proxy Lets Remote Users Execute Arbitrary Code
1018882;Novell BorderManager Buffer Overflow in clntrust.exe Lets Remote Users Execute
1018881;Macrovision InstallShield Unsafe Method in Update Service ActiveX Control Lets Remote Users Execute Arbitrary Code
1018879;CUPS Buffer Overflow in ippReadIO() Lets Remote Users Execute Arbitrary Code
1018878;McAfee E-Business Server Heap Overflow in Processing Authentication Packets Lets Remote Users Execute Arbitrary Code
1018877;IBM WebSphere Application Server API Grants Access to Remote Users
1018876;Symantec Altiris Deployment Solution Lets Local Users Gain System Privileges
1018875;Symantec Altiris Deployment Solution Directory Traversal Discloses File Contents to Local Users
1018872;Apple Xcode Bugs Let Local Users Gain System Privileges
1018871;IBM AIX Various Application Buffer Overflows Let Local Users Gain Root Privileges
1018870;Solaris IP Stack Bug Lets Local Users Deny Service
1018869;Sun Fire Server Embedded Lights Out Manager Software Lets Remote Users Execute Arbitrary Commands
1018868;IBM Tivoli Storage Manager Input Validation Hole in CAD Service Permits Script Injection Attacks
1018867;Solaris SCTP INIT Processing Bug Lets Remote Authenticated Users Deny Service
1018866;RealPlayer Buffer Overflows in Processing MP3, RM, SWF, RAM, and PLS Files Lets Remote Users Execute Arbitrary Code
1018864;Tomcat WebDAV Servlet Lets Remote Users View Arbitrary Files
1018863;Trend Micro Scan Engine Buffer Overflow in 'Tmxpflt.sys' Lets Local Users Gain Elevated Privileges
1018859;Xen Insecure Temporary File Lets Local Users Truncate Files
1018858;HP OpenView Configuration Management (CM) Infrastructure (Radia) and Client Configuration Manager Lets Remote Users Access Data
1018857;IBM Lotus Notes Buffer Overflow in TagAttributeListCopy Lets Remote Users Execute Arbitrary Code
1018856;RSA Keon Registration Authority Input Validation Holes Permit Cross-Site Scripting Attacks
1018855;SocketMail Input Validation Hole in 'lost_id' Parameter Permits Cross-Site Scripting Attacks
1018854;IBM Lotus Domino Server Buffer Overflow in IMAP Service Lets Remote Authenticated Users Execute Arbitrary Code
1018853;IBM Lotus Notes Buffer Overflows in File Attachment Viewer Lets Remote Users Execute Arbitrary Code
1018849;libpng Chunk Handling Bugs Let Remote Users Deny Service
1018847;Java Runtime Environment Lets Remote Applets Gain Elevated Privileges
1018844;Red Hat Kernel Lets Local Users Deny Service on AMD64/Intel 64 Platforms
1018843;RealPlayer Input Validation Flaw in 'ierpplug.dll' Lets Remote Users Execute Arbitrary Code
1018842;Cisco IOS Extensible Authentication Protocol (EAP) Bug Lets Remote Users Deny Service
1018839;CA Host-Based Intrusion Prevention System Input Validation Hole Permits Script Injection Attacks
1018838;Solaris Bug in Retrieving Kernel Statistics Lets Local Users Deny Service
1018837;Mozilla Firefox May Disclose Files or Information to Remote Users
1018836;Mozilla Firefox XPCNativeWraper Modification Via Script Object Lets Remote Users Execute Arbitrary Code
1018835;Mozilla Firefox Memory Corruption Bugs Let Remote Users Execute Arbitrary Code
1018834;Mozilla Thunderbird Memory Corruption Bugs Let Remote Users Execute Arbitrary Code
1018833;Windows Macromedia Security Driver Buffer Overflow Lets Local Users Gain Elevated Privileges
1018832;Windows Mobile SMS Handler Bug Lets Remote Users Obfuscate SMS Message Source Addresses
1018831;Microsoft Windows ShellExecute() URI Handler Bug Lets Remote Users Execute Arbitrary Commands
1018830;Opera Mac OS X Unspecified Bug in Adobe Flash Player Has Unspecified Impact
1018829;Cisco Unified Contact Center Grants Access to Certain Users to Read Web View Report Information
1018828;Cisco Unified Communications Manager SIP INVITE Processing Lets Remote Users Deny Service and TFTP Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018827;Cisco ASA TLS and MGCP Processing Bugs Let Remote Users Deny Service
1018826;Cisco PIX Firewall TLS and MGCP Processing Bugs Let Remote Users Deny Service
1018825;Cisco Firewall Service Module HTTPS and MGCP Processing Bugs Let Remote Users Deny Service
1018824;Asterisk-Addons Input Validation Flaw in cdr_addon_mysql Lets Remote Users Inject SQL Commands
1018823;Oracle Database and Other Products Have Unspecified Vulnerabilities With Unspecified Impact
1018822;Adobe Acrobat URI Handling Bug Lets Remote Users Execute Arbitrary Code
1018820;IBM WebSphere Unspecified Flaw in 'wsadmin' Has Unspecified Impact
1018819;Sun StorEdge Array Bug in FTP Service Lets Remote Users Deny Service
1018818;Solaris librpcsvc RPC Bug Lets Remote and Local Users Deny Service
1018817;NETGEAR ProSafe SSL VPN Concentrator Input Validation Hole Permits Cross-Site Scripting Attacks
1018815;FLAC Integer Overflow Lets Remote Users Execute Arbitrary Code
1018814;Java Web Start Bugs Let Remote Users Rename/Copy Files on the Target User's System
1018813;HP Select Identity Lets Remote Users Gain Access
1018810;OpenSSL DTLS Bug May Let Remote Users Execute Arbitrary Code
1018806;HP Linux Imaging and Printing Project (hplip) Lets Remote Users Inject Arbitrary Commands
1018805;CA BrightStor ARCserve Backup Buffer Overflows and Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1018804;Asterisk IMAP Voicemail Buffer Overflows Let Remote and Local Users Execute Arbitrary Code
1018803;Solaris Auditing au_getsonode() Bug Lets Local Users Deny Service
1018802;Firebird Buffer Overflow in process_packet() Lets Remote Users Execute Arbitrary Code
1018801;IBM DB2 Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018800;Kaspersky Online Scanner Format String Flaw in ActiveX Control Lets Remote Users Execute Arbitrary Code
1018799;EMC RepliStor Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018798;Cisco IOS LPD Protocol Stack Overflow May Let Remote Users Execute Arbitrary Code
1018797;Cisco Wireless Control System Conversion Utility Sets Default Administrative Accounts and Passwords
1018796;Solaris Virtual File System Bug Lets Local Users Consume Kernel Memory
1018795;Solaris Trusted Extensions Label Daemon Lets Local Users Deny of Service
1018794;OpenBSD dhcpd Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018792;Adobe Illustrator Input Validation Flaws in Processing BMP, DIB, RLE, or PNG Files Let Remote Users Execute Arbitrary Code
1018791;Adobe PageMaker Buffer Overflow in 'MAIPM6.dll' Lets Users Execute Arbitrary Code
1018790;Microsoft Word Bug in Processing Office Files Lets Remote Users Execute Arbitrary Code
1018789;Microsoft SharePoint Input Validation Hole Permits Cross-Site Scripting Attacks
1018788;Microsoft Internet Explorer Bugs Let Remote Users Spoof the Address Bar and Execute Arbitrary Code
1018787;Windows RPC NTLMSSP Authentication Flaw Lets Remote Users Deny Service
1018786;Microsoft Outlook Express Bug in Processing NNTP Responses Lets Remote Users Execute Arbitrary Code
1018785;Windows Mail Bug in Parsing NNTP Responses Lets Remote Users Execute Arbitrary Code
1018784;Kodak Image Viewer Bug Lets Remote Users Execute Arbitrary Code
1018783;MailBee WebMail Pro Input Validation Hole Permits Cross-Site Scripting Attacks
1018782;Util-linux mount/umount Privilege Bug Lets Local Users Gain Elevated Privileges
1018781;Solaris vuidmice STREAMS Modules Bug Lets Local Users Deny Service
1018776;Opal Library Input Validation Flaw in Processing SIP Header Content-Length Values Lets Remote Users Deny Service
1018775;HP System Management Homepage Input Validation Hole Permits Cross-Site Scripting Attacks
1018774;NetSupport Manager Client Buffer Overflow Lets Remote Users Deny Service
1018773;Firebird Attach, Create, and Service Attach Request Buffer Overflows Let Remote Users Execute Arbitrary Code
1018772;Borland InterBase Buffer Overflows Let Remote Users Execute Arbitrary Code
1018771;Java Runtime Environment (JRE) Bugs Let Remote Users Bypass Network Access Restrictions
1018770;Java Web Start Bugs Let Remote Users Read/Write Files on the Target User's System
1018769;Java Runtime Environment (JRE) Lets Remote Applets Obscure the Untrusted Applet Warning Banner Display
1018768;Java Runtime Environment Applet Caching Bug May Let Remote Users Bypass Network Access Controls
1018766;Solaris Named Pipes Bug Discloses Kernel Memory to Local Users
1018764;ELinks May Disclose POST Request Data in Clear Text to Remote Users
1018763;X Font Server Overflows in QueryXBitmaps and QueryXExtents Requests Let Remote Users Execute Arbitrary Code
1018761;Xen NE2000 Driver Heap Overflow May Let Local Users Gain Elevated Privileges
1018759;Google Mini Search Appliance Input Validation Hole in 'ie' Parameter Permits Cross-Site Scripting Attacks
1018758;CyberLink PowerDVD Lets Remote Users Deny Service By Overwriting Files
1018757;Check Point FireWall-1 Buffer Overflows Let Local Users Gain Elevated Privileges
1018756;Sun Fire Server Embedded Lights Out Manager Software Lets Remote Users Send SPAM via the System
1018755;OpenSSL Off-by-one Overflow in SL_get_shared_ciphers() Lets Remote Users Execute Arbitrary Code
1018754;Promise SmartStor NS4300N Lets Remote Authenticated Users Gain Administrative Access
1018753;Sun Java System Access Manager Bugs Let Remote Users Access Applications Without Authenticating and Execute Arbitrary Code
1018752;Apple iPhone Bugs Let Remote Users Dial Phone Numbers, Execute Arbitrary Code, and Conduct Cross-Site Scripting Attacks
1018748;Linux Kernel IA32 System Call Lets Local Users Gain Elevated Privileges
1018747;CA BrightStor Hierarchical Storage Manager Bugs Let Remote Users Inject SQL Commands or Execute Arbitrary Code
1018745;F-Secure Anti-Virus May Fail to Scan Certain Archives in the System32 Directory
1018744;Solaris Thread Context Race Condition Lets Local Users Deny Service
1018743;Cisco 7600 May Let Remote Users Bypass ACLs Using Loopback Addresses
1018742;Cisco Catalyst 6500 May Let Remote Users Bypass ACLs Using Loopback Addresses
1018738;Solaris Human Interface Device Driver Bug Lets Local Users Deny Service
1018735;IBM Rational ClearQuest Unspecified Bug Lets Users Corrupt Data
1018734;Linux Kernel ALSA Driver snd_mem_proc_read() Function Discloses Kernel Memory to Local Users
1018733;Barracuda Spam Firewall Input Validation Hole in 'Monitor Web Syslog' Page Permits Cross-Site Scripting Attacks
1018732;NetSupport Manager Client Lets Remote Users Execute Commands
1018731;Webmin URL Parameter Validation Flaw Lets Remote Users Execute Arbitrary Commands
1018729;ImageMagick Off-by-one and Integer Overflows Let Remote Users Execute Arbitrary Code
1018728;CA ARCserve Bugs Let Remote Users Execute Arbitrary Code, Bypass Authentication, and Deny Service
1018727;Microsoft Internet Security and Acceleration Server SOCKS4 Proxy Discloses IP Address Information to Remote Users
1018725;IBM Tivoli Storage Manager Bugs Let Remote Users Execute Arbitrary Code and Access Client Data
1018724;KDE Autologin Authentication Bug May Let Remote Users Login Without a Password
1018723;Adobe Reader Unspecified Bug Lets Remote Users Execute Arbitrary Code
1018722;Panda Antivirus Lets Local Users Gain Elevated Privileges
1018719;Bugzilla WebService Lets Remote Users Create Accounts
1018718;VMware Lets Local Users Gain Privileges or Cause Denial of Service Conditions on the Host System
1018717;VMware DHCP Bugs Let Remote Users Execute Arbitrary Code
1018716;jetAudio ActiveX Control Lets Remote Users Execute Arbitrary Code
1018715;Yahoo Messenger GetFile() Method Lets Remote Users Download Arbitrary Files to the Target User's System
1018714;Mercury Mail Transport System Buffer Overflow in SEARCH Command Lets Remote Users Execute Arbitrary Code
1018712;libvorbis Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1018709;HP-UX Incorrect Password Status Bug in logins Command Lets Remote User Gain Access
1018707;Modbus 'MiniHMI.exe' ActiveX Control Heap Overflow Lets Remote Users Execute Arbitrary Code
1018706;Avahi Can Be Crashed By Local Users Sending Empty TXT Data
1018704;Coppermine Photo Gallery Input Validation Holes in 'viewlog.php' and 'mode.php' Permit Cross-Site Scripting Attacks
1018703;R-Viewer Lets Remote Users Execute Arbitrary Code and Local Users View Potentially Sensitive File Contents
1018702;OpenOffice Buffer Overflow in Processing TIFF Images Lets Remote Users Execute Arbitrary Code
1018701;PhotoChannel Networks Buffer Overflow in Photo Upload Plugin ActiveX Control Lets Remote Users Execute Arbitrary Code
1018700;Eggdrop Stack Overflow in 'servrmsg.c' Lets Remote Servers Execute Arbitrary Code
1018699;Axis Network Camera Bugs Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1018698;HP Photo  Imaging Buffer Overflow in 'hpqutil.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018697;WinSCP URL Protocol Handlers Let Remote Users Upload/Download Arbitrary Files
1018696;HP System Management Homepage May Not Properly Complete Security Updates
1018693;NetBSD Display Driver Bug Lets Local Users Deny Service
1018688;Qt Buffer Overflow in QUtf8Decoder May Let Remote Users Execute Arbitrary Code
1018687;QuickTime 'qtnext' Parameter Lets Remote Users Execute Arbitrary Commands
1018686;Autodesk Backburner cmdjob Utility Lets Remote Users Execute Arbitrary Commands
1018685;Cisco IOS Stack Overflow in Processing IP BGP Regex Commands Lets Remote Authenticated Users Deny Service
1018683;Ekiga SIPURL::GetHostAddress() Memory Corruption Bug Lets Remote Users Deny Service
1018682;Adobe Connect Enterprise Server Discloses Administrative Pages to Remote Users
1018681;Samba Winbind SFU/RFC2307 GID Error Lets Local Users Gain Elevated Privileges
1018678;Windows Services for UNIX Lets Local Users Gain Elevated Privileges
1018677;Microsoft Agent ActiveX Control Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1018676;Microsoft Visual Basic VBP File Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018675;Ultra Crypto Component ActiveX Control Lets Remote Users Write to Arbitrary Files
1018674;Ultra Crypto Component Buffer Overflow in ActiveX Control AcquireContext() Function Lets Remote Users Execute Arbitrary Code
1018667;id3lib Symlink Bug May Let Local Users Gain Elevated Privileges
1018666;IBM WebSphere Unspecified Flaw in Edge Component Has Unspecified Impact
1018665;X Server Bug in compNewPixmap() Lets Local Users Gain Elevated Privileges
1018663;MySQL Table View Access Bug Lets Remote Authenticated Users Gain Elevated Privileges
1018662;Total Commander Directory Traversal Bug in FTP Filenames Lets Remote Users Write Files to Arbitrary Locations
1018661;Enriva Magellan Explorer Directory Traversal Bug in FTP Filenames Lets Remote Users Write Files to Arbitrary Locations
1018660;Cisco ASA Test Function Discloses AAA Passwords
1018659;Novell iChain HTTP Content Scanning Can Be Bypassed Using Full-Width Unicode Content
1018658;iTunes Buffer Overflow in Processing Album Cover Artwork Lets Remote Users Execute Arbitrary Code
1018656;Symantec Anti Virus SYMTDI.SYS IOCTL Validation Flaw Lets Local Users Deny Service
1018655;Cisco Video Surveillance IP Gateway Authentication Flaws Let Remote Users Gain Administrative Access
1018654;Cisco Content Switching Module TCP Packet and Service Termination Bugs Let Remote Users Deny Service
1018652;Red Hat Aide Checksum Database Error May Let Local Users Bypass Detection When Modifying Files
1018647;Kerberos kadmind Stack Overflow and Uninitialized Pointer Lets Remote Users Execute Arbitrary Code
1018646;Star '//' Pathname Validation Flaw Lets Remote Users Create/Ovewrite Files
1018645;MailMarshal Tar File Directory Traversal Bug Lets Remote Users Modify Arbitrary Files
1018644;Telecom Italia Alice Messenger ActiveX Control Lets Remote Users Modify Registry Settings
1018643;Solaris Special File System Lets Local Users Deny Service
1018642;Sun Cluster USCSICMD IOCTL Processing Bug Lets Remote Authenticated Users Deny Service
1018641;Aztech Router Lets Remote Users Access the Management Interface Via TCP Spoofing
1018640;IBM DB2 Buffer Overflow in auth_list_groups_for_authid() Lets Remote Authenticated Users Execute Arbitrary Code
1018639;Backup Manager Discloses the Upload Site's FTP Password to Local Users
1018637;Hexamail Server Buffer Overflow in POP3 USER Command May Let Remote Users Execute Arbitrary Code
1018636;Norman Virus Control nvcoaft51.sys Driver Bugs Let Local Users Gain System Privileges
1018635;Wireshark DNP3 Dissector Bug Lets Remote Users Deny Service
1018634;Absolute Poll Manager XE Input Validation Hole Permits Cross-Site Scripting Attacks
1018633;Apache mod_proxy Bug Lets Remote Users Deny Service
1018632;SSHKeychain Discloses Passwords to Local Users
1018630;SSHKeychain TunnelRunner Lets Local Users Gain Root Privileges
1018629;MySQL Authentication Protocol Bug Lets Remote Users Deny Service
1018628;Yahoo! Messenger Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1018627;Fetchmail Warning Message Forwarding Bug Lets Users Deny Service
1018626;Red Hat Network Satellite Server XMLRPC Bug Lets Remote Authenticated Users Execute Arbitrary Code
1018624;Cisco CallManager/Unified Communications Manager Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1018623;Novell Client NWSPOOL.DLL Stack Overflows Let Remote Users Execute Arbitrary Code
1018622;MSN Messenger Buffer Overflow in Processing Webcam Streams Lets Remote Users Execute Arbitrary Code
1018620;WebLogic SSL Server May Use Null Encryption
1018619;WebLogic SSL Clients May Use Null Encryption
1018618;Oracle JInitiator ActiveX Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018617;Subversion Windows Client Input Validation Flaw in filename Parameter Lets Remote Authenticated Users Create/Overwrite Files
1018616;Thomson ST 2030 SIP Phone Can Be Crashed By Remote Users Sending an Empty Packet
1018615;BIND 8 Transaction ID Generation Algorithm Lets Remote Users Conduct DNS Cache Poisoning Attacks
1018614;Motorola/Netopia Timbuktu Buffer Overflows Let Remote Users Execute Arbitrary Code and Directory Traversal Bug Lets Remote Users Create/Delete Arbitrary Messages
1018613;PhpGedView Input Validation Hole in 'login.php' Permits Cross-Site Scripting Attacks
1018612;SIDVault Login Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018611;Thomson ST 2030 SIP Phone TO URI Processing Bug Lets Remote Users Deny Service
1018610;Clam AntiVirus clamav-milter for sendmail Unsafe popen() Call Lets Remote Users Execute Arbitrary Code
1018609;VMware Buffer Overflow in vmstor-60 Driver Lets Local Users Gain Elevated Privileges
1018608;Sophos Anti-Virus UPX Processing Bug May Let Remote Users Execute Arbitrary Code and GZip Bug Lets Remote Users Deny Service
1018607;HP-UX Ignite-UX/DynRootDisk get_system_info Command Bug Lets Local Users Modify the Network Configuration
1018606;Asterisk IMAP Voicemail Storage Bug Lets Remote Users Deny Service
1018605;Helix DNA Server RTSP Require Header Bug Lets Remote Users Execute Arbitrary Code
1018604;Bugzilla Bugs Let Remote Users Inject Commands, Obtain Restricted Information, and Conduct Cross-Site Scripting Attacks
1018603;Thomson ST 2030 SIP Phone Lets Remote Users Deny Service
1018602;Novell Identity Manager May Disclose Passwords to Local Users
1018601;WebSVN Input Validation Hole in 'filedetails.php' Permits Cross-Site Scripting Attacks
1018599;GNU tar contains_dot_dot() Directory Traversal Bug Lets Remote Users Overwrite Files
1018598;Gransdstream GXV3000 IP Video Phone Lets Remote Users Eavesdrop on Conversations on Deny Service
1018597;Solaris x86 ATA Disk Driver IOCTL Bugs Let Local Users Deny Service
1018596;eCentrex Web Phone Buffer Overflow in 'uacomx.ocx' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018595;Asterisk SIP Dialog History Processing Error Lets Remote Users Deny Service
1018594;Trend Micro ServerProtect Buffer Overflows in ServerProtect Modules Let Remote Users Execute Arbitrary Code
1018592;Trend Micro Anti-Spyware Buffer Overflow in vstlib32.dll Lets Local Users Gain Elevated Privileges
1018591;Cisco 7940/7960 IP Phones Can Be Crashed By Remote Users
1018590;EMC Legato NetWorker 'subcmd' Stack Overflow Lets Remote Users Execute Arbitrary Code
1018589;ZoneAlarm IOCTL Validation Flaw Lets Local Users Gain Elevated Privileges
1018588;ZoneAlarm Default File Permissions Let Local Users Gain Elevated Privileges
1018587;Mercury Mail Transport System AUTH CRAM-MD5 Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018586;Yahoo Messenger Heap Overflow in Processing Webcam Streams Lets Remote Users Execute Arbitrary Code
1018584;Adonis Command Line Interface Lets Local Administrative Users Gain Root Privileges
1018582;Solaris RBAC Bugs May Let Certain Remote Users Access the System
1018581;IBM DB2 Multiple Bugs Let Local Users Gain Root Privileges
1018579;KDE Konqueror Flaw Lets Remote Users Spoof the Address Bar
1018578;Symantec Enterprise Firewall Discloses Username Validity to Remote Users
1018576;Java Runtime Environment Font Parsing Bug Lets Remote Applets Gain Elevated Privileges
1018575;Safari for Windows Lets Remote Users Upload Arbitrary File
1018574;ArcSDE Buffer Overflow in giomgr Process Lets Remote Users Deny Service
1018573;Cisco VPN Client Dialup Networking and cvpnd.exe Bugs Let Local Users Gain Elevated Privileges
1018572;Opera JavaScript Pointer Dereference Lets Remote Users Execute Arbitrary Code
1018571;Motive Service Activation Manager Buffer Overflow in 'ActiveUtils.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018570;AIX Buffer Overflow in at Command Lets Local Users Gain Elevated Privileges
1018569;Rational ClearQuest Input Validation Flaw Lets Remote Users Inject SQL Commands to Bypass Authentication
1018568;Microsoft Vector Markup Language Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018567;Microsoft Virtual PC/Server Heap Overflow Lets Local Users Gain Elevated Privileges
1018566;Windows Bugs in the Contacts, Feed Headlines, and Weather Gadgets Let Remote Users Execute Arbitrary Code
1018565;Windows Media Player Skin File Header Processing Bugs Let Remote Users Execute Arbitrary Code
1018563;Microsoft GDI Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018562;Microsoft Internet Explorer CSS and ActiveX Control Bugs Let Remote Users Execute Arbitrary Code
1018561;Microsoft Excel Workspace Index Validation Bug Lets Remote Users Execute Arbitrary Code
1018560;Microsoft OLE Automation Memory Corruption Bug Lets Remote Users Execute Arbitrary Code
1018559;Microsoft Core XML Services Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1018558;Tomcat Host Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1018557;Tomcat Backslash Quote Cookie Processing Bug Lets Remote Users Obtain Session Information
1018556;Tomcat Single Quote Cookie Processing Bug Lets Remote Users Obtain Session Information
1018555;Stinger Lets Remote Users Bypass Validation Filters with Multipart Encoded Requests
1018554;cgis.biz WebCart Input Validation Hole in Management Interface Permits Cross-Site Scripting Attacks
1018553;Streamripper Buffer Overflows in httplib_parse_sc_header() Let Remote Users Execute Arbitrary Code
1018552;Symantec Altiris Deployment Solution Log File Viewer Lets Local Users Gain System Privileges
1018551;Microsoft DirectX Buffer Overflow in FlashPix ActiveX Control Lets Remote Users Execute Arbitrary Code
1018550;IBM AIX Buffer Overflow in fileplace Command Lets Local Users Gain Elevated Privileges
1018549;IBM AIX Buffer Overflows in chpath, rmpath, and devinstall Commands Let Local Users Gain Root Privileges
1018548;HP OpenView Stack Overflows in Shared Trace Service Lets Remote Users Execute Arbitrary Code
1018547;Norton Anti-Virus Input Validation Flaw in NAVCOMUI.DLL ActiveX Controls Let Remote Users Execute Arbitrary Code
1018546;Norton System Works Input Validation Flaw in NAVCOMUI.DLL ActiveX Controls Let Remote Users Execute Arbitrary Code
1018545;Norton Internet Security Input Validation Flaw in NAVCOMUI.DLL ActiveX Controls Let Remote Users Execute Arbitrary Code
1018544;OpenOffice.org Office Suite Handling of Multiple File Extensions Lets Remote Users Deny Service
1018543;Astaro Security Gateway Lets Remote Users Deny Service and Potentially Bypass Security Scanning
1018542;Cisco IOS May Disclose Potentially Sensitive Information in IPv6 Routing Headers
1018539;Linux Kernel libcapi Buffer Overflow Lets Local Users Deny Service and May Let Local Users Gain Elevated Privileges
1018538;Cisco Unified Communications Manager SIP Processing Flaw Lets Remote Users Deny Service or Execute Arbitrary Code
1018537;Cisco Unified MeetingPlace Input Validation Hole in STPL and FTPL Parameters Permits Cross-Site Scripting Attacks
1018536;Asterisk chan_skinny Driver Lets Remote Authenticated Users Deny Service
1018535;Cisco IOS Next Hop Resolution Protocol (NHRP) Bug Lets Remote Users Deny Service or Execute Arbitrary Code
1018534;Cisco IOS Secure Copy (SCP) Lets All Remote Authenticated Users Transfer Files
1018533;Cisco IOS Bugs in Voice Services Let Remote Users Deny Service or Potentially Execute Arbitrary Code
1018526;LibGTop Buffer Overflow in glibtop_get_proc_map_s() May Let Local Users Execute Arbitrary Code
1018524;HP-UX Buffer Overflow in ldconn Lets Remote Users Gain Root Privileges
1018523;GNOME Display Manager g_strsplit() Bug Lets Local Users Deny Service
1018522;AIX rmpvc Buffer Overflow Lets Local Users Deny Service
1018521;BlueCat Networks Proteus Input Validation Flaw Lets Remote Authenticated Administrators Gain Root Access on Adonis Devices
1018520;Microsoft Visual Database Tools Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1018513;Sun Java System Portal Server May Execute Arbitrary Code in XML Signatures
1018512;TIBCO Rendezvous Bugs Disclose Potentially Sensitive Information and Let Remote Users Deny Service
1018511;VMware 'vielib.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018510;Tor ControlPort Authentication Bug Lets Remote Users Modify the 'torrc' Configuration File
1018505;BlueCat Networks Adonis Linux-HA Heartbeat Bug Lets Remote Users Deny Service
1018504;Sun Java System Web Server Redirect URL Encoding Bug Lets Remote Users Conduct HTTP Response Splitting Attacks
1018503;Tomcat Input Validation Hole in CookieExample Script Permits Cross-Site Scripting Attacks
1018502;Lotus Sametime Input Validation Hole in Meeting Text Permits Cross-Site Scripting Attacks
1018501;HP-UX Bug in ARPA Transport Lets Local Users Deny Service
1018495;Safari Buffer Overflow in Processing Bookmarks Lets Remote Users Execute Arbitrary Code
1018494;Mac OS X WebCore Bugs Permit Cross-Domain Scripting Attacks and Java Settings Bypass
1018493;Apple iChat UPnP IGD Protocol Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018492;Mac OS X CoreAudio Bugs Let Remote Users Execute Arbitrary Code
1018491;Mac OS X CFNetwork Bugs Let Remote Users Execute Arbitrary FTP Commands and Conduct HTTP Response Splitting Attacks
1018488;Mac OS X Heap Overflow in PCRE Library Lets Remote Users Execute Arbitrary Code
1018485;Qt Error Message Format String Bugs Let Remote Users Execute Arbitrary Code
1018484;Solaris dtrace Lets Local Users Deny Service
1018482;HP-UX ARPA Transport Bug Lets Remote Users Deny Service
1018481;Mozilla Thunderbird 'about:blank' Privilege Escalation Bug Lets Remote Users Execute Arbitrary Code
1018480;Mozilla Seamonkey 'about:blank' Privilege Escalation Bug Lets Remote Users Execute Arbitrary Code
1018479;Mozilla Firefox 'about:blank' Privilege Escalation Bug Lets Remote Users Execute Arbitrary Code
1018473;KDE kpdf/xpdf Integer Overflow in StreamPredictor() Lets Remote Users Execute Arbitrary Code
1018472;Asterisk IAX2 Channel Driver Resource Consumption Bug Lets Remote Users Deny Service
1018471;Novell Client 'NWSPOOL.DLL' Stack Overflow Lets Remote Users Execute Arbitrary Code
1018470;Yahoo! Widgets Buffer Overflow in 'YDPCTL.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018469;Nessus ActiveX Control Lets Remote Users Delete Files
1018468;IBM AIX pioinit Lets Local Users Replace a File to Execute Arbitrary Code with Root Privileges
1018467;IBM AIX Buffer Overflow in lpd Command Lets Local Users Gain Elevated Privileges
1018466;IBM AIX pioout Command Lets Local Users Load and Execute Arbitrary Code
1018465;IBM AIX Buffer Overflow in ftp Command Lets Local Users Gain Elevated Privileges
1018464;IBM AIX Buffer Overflow in capture Command Lets Local Users Gain Elevated Privileges
1018463;IBM AIX Buffer Overflow in arp Command Lets Local Users Gain Elevated Privileges
1018462;Solaris lbxproxy Lets Local Users View Portions of Certain Files
1018460;BakBone NetVault Report Manager Buffer Overflow
1018459;RSHD Stack Overflow Lets Remote Users Execute Arbitrary Code
1018457;Aruba Mobility Controller Input Validation Hole in Login Page Permits Cross-Site Scripting Attacks
1018454;Novell GroupWise Mobile Server Bugs Permit Denial of Service and Cross-Site Scripting Attacks
1018453;Kerio MailServer Attachment Filter Bug Lets Remote Users Deny Service
1018452;Sun Java System Application Server Discloses JSP Source Code to Remote Users
1018451;Borland InterBase Buffer Overflow in Processing 'Create' Requests Let Remote Users Execute Arbitrary Code
1018450;eTrust Antivirus Bugs in Arclib Library Let Remote Users Deny Service
1018449;eTrust Admin Buffer Overflow in Message Queuing Component Lets Remote Users Execute Arbitrary Code
1018448;IBM WebSphere Input Validation Hole in Sample Application Permits Cross-Site Scripting Attacks
1018447;eTrust Intrusion Detection Buffer Overflow in 'caller.dll' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018446;Panda AdminSecure Integer Overflow Lets Remote Users Execute Arbitrary Code
1018444;Cisco Wireless LAN Controller ARP Processing Lets Remote Users Deny Service
1018443;Secure Computing SecurityReporter Directory Traversal Bug in 'file.cgi' Discloses Files to Remote Users
1018442;BIND Generates Predictable Query IDs That May Facilitate Cache Poisoning Attacks
1018441;BIND Weak Default Access Control Lists Let Remote Users Make Recursive Queries or Query the Cache
1018440;Ipswitch Instant Messaging Lets Remote Users Deny Service
1018439;Safari and iPhone MobileSafari Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018438;Norman Virus Control ACE and LZH Buffer Overflows Let Remote Users Execute Arbitrary Code
1018437;Panda Antivirus Buffer Overflow in Parsing '.exe' Files Lets Remote Users Execute Arbitrary Code
1018436;NOD32 Integer Overflow in Decompressing ASPACK Files Lets Remote Users Deny Service
1018435;Citrix Access Gateway Unspecified Bugs Let Remote Users Execute Arbitrary Code, Access Active Sessions, Make Configuration Changes, and Redirect Web Users
1018434;Tcpdump Buffer Overflow in 'print-bgp.c' Lets Remote Users Execute Arbitrary Code
1018433;IBM Lotus Notes Debug Function Discloses Passwords to Administrative Users
1018432;JWIG Template Fetching Loops Can Be Exploited By Remote Users to Deny Service
1018431;Opera BitTorrent Processing Bug Lets Remote Users Execute Arbitrary Code
1018428;Java Runtime Environment Applet Class Loader Bug Lets Remote Users Connect to Localhost Sockets
1018421;IMail Server Heap Overflow in 'Imailsec.dll' Lets Remote Users Execute Arbitrary Code
1018420;Microsoft DirectX Heap Overflow in Processing RLE-Compressed Targa Images Lets Remote Users Execute Arbitrary Code
1018419;IMail Server Buffer Overflows in IMAP 'search' and 'search charset' Commands Let Remote Authenticated Users Execute Arbitrary Code
1018416;Cisco Wide Area Application Services Lets Remote Users Deny Service
1018415;Oracle Database and Other Products Have Unspecified Vulnerabilities With Unspecified Impact
1018414;Mozilla Firefox XPCNativeWrapper Bug Lets Remote Users Execute Arbitrary Code
1018413;Mozilla Firefox May Interpret Local Files Differently Than the Underlying Operating System
1018412;Mozilla Firefox Lets Remote Users Inject Arbitrary Content into 'about:blank' Windows
1018411;Mozilla Firefox 'wyciwyg://' Cache Contents Can Be Accessed By Remote Users
1018410;Mozilla Firefox addEventListener() or setTimeout() Functions Permit Cross-Site Scripting Attacks
1018409;Mozilla Firefox Event Handler Bug Lets Remote Users Execute Arbitrary Code
1018408;Mozilla Firefox Bugs in Browser and Javascript Engines May Let Remote Users Execute Arbitrary Code
1018407;Asterisk STUN, Skinny Channel Driver, and IAX2 Channel Driver Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1018406;BrightStor ARCserve Stack Overflows in Alert Notification Service Let Remote Users Execute Arbitrary Code
1018405;BrightStor Enterprise Backup Stack Overflows in Alert Notification Service Let Remote Users Execute Arbitrary Code
1018404;CA Business Protection Suite Stack Overflows in Alert Notification Service Let Remote Users Execute Arbitrary Code
1018403;CA Server Protection Suite Stack Overflows in Alert Notification Service Let Remote Users Execute Arbitrary Code
1018402;CA Threat Manager Stack Overflows in Alert Notification Service Let Remote Users Execute Arbitrary Code
1018401;IBM Tivoli Provisioning Manager Divide By Zero Error in TFTP Service Lets Remote Users Deny Service
1018399;Mac OS X Unspecified mDNSResponder Bug Lets Remote Users Execute Arbitrary Code
1018398;Yahoo Messenger Buffer Overflow in Address Book May Let Users Execute Arbitrary Code
1018397;Opera 'data:' URL Display Bug Lets Remote Users Spoof the Address Bar
1018396;KDE Konqueror 'data:' URL Display Bug Lets Remote Users Spoof the Address Bar
1018395;HP Serviceguard for Linux Lets Local Users Gain Elevated Privileges
1018389;Progress Database Heap Overflow Lets Remote Users Execute Arbitrary Code
1018386;TippingPoint Intrusion Prevention System Fragmented Packet Processing Lets Remote Users Evade Detection
1018385;QuarkXPress Stack Overflow in Word Import Filter Lets Remote Users Execute Arbitrary Code
1018383;Symantec Anti Virus Products RAR and CAB Decomposition Bugs Let Remote Users Execute Arbitrary Code
1018379;libarchive Tar/Pax Processing Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1018377;Perl Net::DNS Perdicatable Sequence IDs Let Remote Users Spoof DNS Responses
1018376;Perl Net::DNS Lets Remote Users Deny Service With Malformed DNS Packets
1018375;X Font Server Temporary File Race Conditions Lets Local Users Gain Elevated Privileges
1018373;QuickTime Memory Corruption Bugs Let Remote Users Execute Arbitrary Code
1018372;Norton Anti-Virus SYMTDI.SYS Driver Lets Local Users Gain Elevated Privileges
1018371;Symantec Client Security Buffer Overflow in Realtime E-mail Scanning Lets Local Users Deny Service
1018370;Sun Java System Access Manager Discloses Passwords to Local Users
1018369;Cisco Unified Communications Manager Heap Overflows Let Remote Users Execute Arbitrary Code
1018368;Cisco Unified Communications Manager Lets Remote Users Deny Service and Obtain Sensitive Information
1018367;Symantec Client Security Buffer Overflow in Realtime E-mail Scanning Lets Local Users Deny Service
1018366;Symantec Backup Exec for Windows RPC Bug Lets Remote Users Deny Service
1018365;Java Runtime Environment XSLT Stylesheet Bug Lets Remote Users Execute Arbitrary Code
1018363;McAfee ePolicy Orchestrator Common Management Agent Buffer Overflows Let Remote Users Execute Arbitrary Code
1018362;AVG Anti-Virus avg7core.sys Driver Lets Local Users Gain Elevated Privileges
1018361;TippingPoint Intrusion Prevention System Alternate Unicode Character Encodings Lets Remote Users Evade Detection
1018360;Mozilla Firefox Bugs in URL Protocol Handlers Let Remote Users Execute Arbitrary Commands
1018359;Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code or Conduct Cross-Site Request Forgery Attacks
1018357;Java Secure Socket Extension (JSSE) SSL/TLS Handshake Bug Lets Remote Users Deny Service
1018356;.NET Buffer Overflows in PE Loader and JIT Compiler Let Remote Users Execute Arbitrary Code
1018355;Windows Active Directory Bug in Processing LDAP Convertible Attributes Lets Remote Users Execute Arbitrary Code
1018354;Windows Vista Firewall Teredo Interface Discloses Network Information to Remote Users and May Let Remote Users Bypass Firewall Rules
1018353;Microsoft Office Publisher Lets Remote Users Execute Arbitrary Code
1018352;Microsoft Excel Caculation Error and Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1018351;Microsoft Internet Explorer Bug in Firefox URL Protocol Handler Lets Remote Users Execute Arbitrary Commands
1018350;WinPcap Input Validation Flaw in NPF.SYS Driver Lets Local Users Gain Elevated Privileges
1018349;GIMP Integer Overflows in Processing DICOM, PNM, PSD, PSP, Sun RAS, XBM, and XWD Files Lets Remote Users Execute Arbitrary Code
1018347;Linux Kernel Signal Handling Error on PowerPC Systems Lets Local Users Deny Service
1018346;Java Web Start JNLP Stack Overflow Lets Remote Users
1018345;AIX Buffer Overflow in libodm May Let Local Users Gain Elevated Privileges
1018344;EZFactory Input Validation Flaw in 'Download CGI' Lets Remote Users Traverse the Directory
1018343;Citrix Presentation Server Client Lets Remote Users Execute Arbitrary Code
1018342;MDaemon DomainPOP Service Can Be Crashed By Remote Users
1018341;SAP DB Web Server Stack Overflow Lets Remote Users Execute Arbitrary Code
1018340;SAP Message Server Heap Overflow Lets Remote Users Execute Arbitrary Code
1018339;SAP Internet Graphics Server Input Validation Hole Permits Cross-Site Scripting Attacks
1018338;Maia Mailguard Directory Traversal Bug Lets Remote Users Execute Arbitrary Code
1018337;Asterisk Stack Overflows in 'chan_sip.c' Let Remote Users Execute Arbitrary Code
1018336;SAP Internet Communication Manager Lets Remote Users Deny Service
1018335;gfax Unsafe Temporary File Lets Local Users Gain Root Privileges
1018334;Glibc LD_HWCAP_MASK Integer Overflow Lets Local Users Execute Arbitrary Code
1018333;Moodle Input Validation Hole in 'index.php' Style Parameter Permits Cross-Site Scripting Attacks
1018332;imlib _LoadBMP() Function Endless Loop Lets Remote Users Deny Service
1018331;HP Instant Support Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1018329;Oracle E-Business Suite Input Validation Hole in Rapid Install Permits Cross-Site Scripting Attacks
1018328;Java Web Start Applet Privilege Escalation Bug Lets Remote Users Execute Arbitrary Code
1018327;Sun JavaDoc Input Validation Hole Permits Cross-Site Scripting Attacks
1018326;Solaris TCP Loopback/Fusion Implementation Logic Error Lets Local Users Deny Service
1018324;Kaspersky Anti-Spam Product Configuration System Grants Directory Access to Users
1018323;Red Hat CMAN Buffer Overflow Lets Local Users Deny Service or Potentially Gain Elevated Privileges
1018322;Solaris KSSL Kernel Module Lets Remote Users Deny Service
1018321;Microsoft Excel Sheet Name Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018320;Trend Micro OfficeScan Buffer Overflow Lets Remote Users Execute Arbitrary Code and Console Bug Lets Remote Users Bypass Authentication
1018318;Nessus Input Validation Hole in Windows GUI Permits Cross-Site Scripting Attacks
1018317;Check Point Safe@Office Input Validation Hole Permits Cross-Site Request Forgery Attacks
1018316;Solaris libsldap Library Lets Local Users Deny Service
1018315;Wireshark DHCP/BOOTP, MMS, SSL, DCP ETSI, iSeries, and HTTP Chunked Response Bugs Let Remote Users Deny Service
1018304;Apache HTTPD scoreboard Protection Flaw Lets Local Users Terminate Arbitrary Processes
1018303;Apache HTTPD mod_cache May Let Remote Users Deny Service
1018302;Apache mod_status Input Validation Hole Permits Cross-Site Scripting Attacks
1018301;Symantec Mail Security Bug in Parsing Executable Attachments Lets Remote Users Deny Service
1018299;RealPlayer SMIL parseWallClockValue() Stack Overflow Lets Remote Users Execute Arbitrary Code
1018297;Helix Player SMIL parseWallClockValue() Stack Overflow Lets Remote Users Execute Arbitrary Code
1018295;Kerberos kadmind Buffer Overflow in rename_principal_2_svc() Lets Remote Users Execute Arbitrary Code
1018293;Kerberos kadmind RPC Library Bugs May Let Remote Users Execute Arbitrary Code
1018292;Xythos Enterprise Document Manager Input Validation Holes Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1018291;Xythos Digital Locker Input Validation Holes Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1018289;Linux Kernel sysfs_readdir() NULL Pointer Dereference Lets Local Users Deny Service
1018288;IBM WebSphere May Disclose One Users Information to Another User in Certain Cases
1018287;Calendarix Input Validation Flaws Let Remote Users Inject SQL Commands
1018284;GNOME Evolution GData SEQUENCE Values Permit Remote Code Execution
1018283;RaidenHTTPD Input Validation Hole Permits Cross-Site Scripting Attacks
1018282;Apple Safari Bugs Let Remote Users Modify the Address Bar and Conduct Cross-Domain Scripting Attacks
1018281;Mac OS X WebKit and WebCore Bugs Permit Cross-Domain Scripting Attacks and Remote Code Execution
1018278;Ingres Database Heap Overflows Let Remote Users Execute Arbitrary Code
1018277;GNU Emacs Lets Remote Users Deny Service
1018272;HP Help and Support Center Buffer Overflow Lets Remote Users Execute Arbitrary Code
1018269;Apache Tomcat Input Validation Hole in Processing Accept-Language Header Permits Cross-Site Scripting Attacks
1018268;F-Secure Internet Security May Fail to Scan Certain LHA and RAR Archives
1018267;F-Secure Internet Gatekeeper May Fail to Scan Certain LHA and RAR Archives
1018266;F-Secure Anti-Virus May Fail to Scan Certain LHA and RAR Archives
1018265;Trillian Heap Overflow in Window Width Value Lets Remote Users Execute Arbitrary Code
1018260;Simple Machines Forum Bugs Let Remote Users Execute Arbitrary Code or Bypass the Sound-Based CAPTCHA Function
1018259;mod_perl Input Validation Flaw in PerlRun Module Lets Remote Users Deny Service
1018258;Novell exteNd Director ActiveX Control Lets Remote Users Execute Arbitrary Code
1018257;Kaspersky Internet Security 'klif.sys' Driver Lets Local Users Deny Service
1018256;HP System Management Homepage Grants Access to Remote Users
1018255;Sun Java System Directory Server Lets Remote Users Modify Certain Data
1018254;Sun Java System Directory Server Discloses Attribute Existence to Remote Users
1018253;Solaris NFS Bug in Processing XDR Data Lets Remote Users Deny Service
1018252;Solaris IPv6 Bug in Processing IPSec Packets Lets Remote Users Execute Arbitrary Code
1018251;Microsoft Office Buffer Overflow in MSODataSourceControl ActiveX Control May Let Remote Users Execute Arbitrary Code
1018248;Linux Kernel Random Number Generator May Not Generate Random Numbers in Certain Situations
1018246;Open-iSCSI Lets Local Users Deny Service
1018245;Tomcat Input Validation Holes in the JSP Examples, Manager, and Host Manager Permit Cross-Site Scripting Attacks
1018242;SpamAssassin symlink Bug Lets Local Users Deny Service
1018240;libexif Integer Overflow in exif_data_load_data_entry() May Let Remote Users Crash the Application or Execute Arbitrary Code
1018239;OpenOffice.org Office Suite Heap Overflow in Parsing RTF Files Lets Remote Users Execute Arbitrary Code
1018238;Apple Safari window.setTimeout() JavaScript Function Lets Remote Users Execute Scripting Code in Arbitrary Domains
1018237;Subversion Discloses Potentially Sensitive Revision Properties to Remote Authenticated Users in Certain Cases
1018236;YaBB 'member.vars' File Lets Remote Users Gain Administrative Privileges
1018235;Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
1018234;Windows Mail MHTML Protocol Handler Content-Disposition Bug Lets Remote Users Obtain Information
1018233;Outlook Express MHTML Protocol Handler Content-Disposition Bug Lets Remote Users Obtain Information
1018232;Windows Mail MHTML Protocol Handler Redirect Bug Lets Remote Users Obtain Information
1018231;Outlook Express MHTML Protocol Handler Redirect Bug Lets Remote Users Obtain Information
1018230;Windows Input Validation Flaw in Win32 API Lets Remote and Local Users Execute Arbitrary Code
1018227;Visio File Version Number and Packed Object Validation Bugs Let Remote Users Execute Arbitrary Code
1018226;Windows Schannel Digital Signature Bug Lets Remote Users Execute Arbitrary Code
1018225;Windows Vista Discloses Sensitive Information to Local Users
1018224;Apple Safari Protocol Handler Validation Flaw Lets Remote Users Inject Arbitrary Commands
1018223;Apple Safari Bugs Let Remote Users Execute Arbitrary Code
1018221;shadow-utils 'useradd' Unsafe Mailbox Folder Permissions May Let Local Users Read/Write Mail
1018220;Cadant C3 IP Option Bug Lets Remote Users Deny Service
1018217;Cisco Trust Agent User Notification Function Lets Physically Local Users Gain Administrative Privileges
1018216;BrightStor ARCserve for Laptops and Desktops Lets Remote Users Execute Arbitrary Code
1018215;Novell Modular Authentication Service Writes Administrative Password to the 'NMASINST.LOG' File
1018211;Linux Kernel cpuset_tasks_read() Memory Disclosure Lets Local Users View Portions of Kernel Memory
1018210;Blue Coat Systems K9 Web Protection Buffer Overflow May Let Remote Users Execute Arbitrary Code
1018208;APC PowerChute Network Shutdown Directory Traversal Bug Discloses Files to Remote Users
1018206;Solaris Management Console Logging Bug Grants Root Access to Remote or Local Users
1018205;Solaris Management Console Authentication Bug Grants Root Access to Remote or Local Users
1018204;Yahoo Messenger Buffer Overflows in Webcam ActiveX Controls Let Remote Users Execute Arbitrary Code
1018203;Yahoo Messenger Unspecified Bugs Let Remote Users Execute Arbitrary Code
1018202;Microsoft GDI+ ICO File Divide By Zero Bug Lets Remote Users Deny Service
1018201;MaraDNS Memory Leak Lets Remote Users Deny Service
1018200;Symantec Ghost Solution Suite Bugs Let Remote Users Deny Service
1018199;CA Antivirus Stack Overflows in Processing Filenames and the 'coffFiles' Parameter in CAB Files Lets Remote Users Execute Arbitrary Code
1018196;Symantec Reporting Server Lets Remote Users Execute Arbitrary Code or Obtain the Administrative Password
1018195;Macrovision FLEXnet Connect Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1018194;XScreenSaver Interaction With GNOME Assistive Technology Lets Physically Local Users Execute Arbitrary Code
1018193;Microsoft Internet Explorer Lets Remote Users Spoof Certain Objects
1018192;Microsoft Internet Explorer Input Validation Hole Permits Cross-Site Scripting Attacks
1018191;Centennial Discovery Stack Overflow in 'XferWan.exe' Lets Remote Users Execute Arbitrary Code
1018190;F5 FirePass Input Validation Flaw in 'my.activation.php3' Permits Remote Command Execution
1018189;IBM Lotus Domino Web Service Can Be Crashed With Specially Crafted URLs
1018188;Symantec VERITAS Storage Foundation Windows Scheduler Service Lets Remote Users Execute Arbitrary Commands
1018187;PHP Infinite Loop in imagecreatefrompng() Lets Users Deny Service
1018186;PHP Integer Overflow in chunk_split() Has Unspecified Impact
1018184;VERITAS Storage Foundation Veritas Volume Replicator Administration Service Can Be Crashed By Remote Users
1018183;GNU locate Filename Buffer Overflow Lets Local Users Execute Arbitrary Code
1018182;Sun Java Runtime Environment Buffer Overflow in Applet Image Parsing Lets Remote Users Gain Privileges
1018181;Apple Xserve Lights-Out Management Firmware IPMI Grants Administrative Access to Remote Users
1018180;Novell GroupWise Lets Remote Users Conduct Man-in-the-Middle Attacks to Obtain Authentication Credentials
1018179;HP System Management Homepage Input Validation Hole Permits Cross-Site Scripting Attacks
1018178;IBM WebSM Lets Remote Users Deny Service
1018177;Perl on IBM AIX Lets Local Users Gain Elevated Privileges
1018163;Mozilla Firefox Lets Remote Users Set Cookie Values to Deny Service
1018162;Mozilla Seamonkey Lets Remote Users Set Cookie Values to Deny Service
1018161;Mozilla Seamonkey Input Validation Hole in addEventListener Method Permits Cross-Site Scripting Attacks
1018160;Mozilla Firefox Input Validation Hole in addEventListener Method Permits Cross-Site Scripting Attacks
1018156;Mozilla Seamonkey XUL Popups Let Remote Users Spoof Portions of the Browser Chrome
1018155;Mozilla Firefox XUL Popups Let Remote Users Spoof Portions of the Browser Chrome
1018154;Mozilla Firefox Autocomplete Form Bug Lets Remote Users Deny Service
1018153;Mozilla Seamonkey Bugs in Layout and Javascript Engines May Let Remote Users Execute Arbitrary Code
1018152;Mozilla Thunderbird Bugs in Javascript Engines May Let Remote Users Execute Arbitrary Code
1018151;Mozilla Firefox Bugs in Layout and Javascript Engines May Let Remote Users Execute Arbitrary Code
1018149;F-Secure Policy Manager fsmsh.dll Lets Remote Users Deny Service With NTFS Reserved Words
1018148;F-Secure Anti-Virus Lets Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1018147;F-Secure Internet Gatekeeper Lets Remote Users Execute Arbitrary Code
1018146;F-Secure Internet Security Lets Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1018142;Quagga bgpd Server Can Be Crashed By Remote Users
1018140;file Integer Overflow in file_printf() May Let Local Users Execute Arbitrary Code
1018138;Tomcat JK Connector May Let Remote Users Access Restricted Resources
1018137;AntiVir Divide By Zero Error in Processing TAR Files Lets Remote Users Deny Service
1018136;QuickTime for Java Lets Remote Users Obtain Information and Execute Arbitrary Code
1018134;Solaris in.iked Can Be Crashed By Remote Users
1018133;Solaris inetd Can Be Shutdown By Local Users
1018132;AntiVir Divide By Zero Error in Processing UPX Packed Files Lets Remote Users Deny Service
1018131;AntiVir Buffer Overflow in Processing LZH Files Lets Remote Users Execute Arbitrary Code
1018130;Sun Java System Web Proxy Server Buffer Overflows in 'sockd' Let Remote Users Execute Arbitrary Code
1018129;Sun Solaris NFS Client Module acl(2) Lets Remote Users Deny Service
1018128;Nortel Meridian CS 1000 Lets Remote Users Deny Service
1018125;Mac OS X vpnd Lets Local Users Gain Root Privileges
1018124;Mac OS X pppd Plugin Loading Feature Lets Local Users Gain Root Privileges
1018123;Mac OS X Buffer Overflow in mDNSResponder Lets Remote Users Execute Arbitrary Code
1018121;Mac OS X Alias Manager May Allow Users to Cause Arbitrary Code to Be Executed by the Target User
1018120;Symantec Enterprise Security Manager Race Condition Lets Remote Users Cause the Service to Hang
1018119;Apple iChat Buffer Overflow in UPnP IGD Protocol Lets Remote Users Execute Arbitrary Code
1018117;Apple Crontab Cleanup Script Lets Local Users Deny Service
1018114;Apple CoreGraphics Integer Overflow in Processing PDF Files Lets Remote Users Execute Arbitrary Code
1018108;avast! Buffer Overflow in Processing '.cab' Files Lets Remote Users Execute Arbitrary Code
1018107;Microsoft Office Buffer Overflow in OUACTRL.OCX ActiveX Control Lets Remote Users Execute Arbitrary Code
1018106;Sun Java System Messaging Server Input Validation Hole Permits Cross-Site Scripting Attacks
1018105;Cisco CallManager Input Validation Hole in Search Form Permits Cross-Site Scripting Attacks
1018098;Citrix Presentation Server Session Reliability Flaw Lets Remote Users Bypass Security Policy Restrictions
1018095;RSA BSAFE ASN.1 Parsing Bug Lets Remote Users Deny Service
1018094;Cisco IOS ClientHello, ChangeCipherSpec, and Finished SSL Messages Let Remote Users Deny Service
1018092;GIMP Buffer Overflow in Processing Sun RAS Files Lets Remote Users Execute Arbitrary Code
1018089;Opera Buffer Overflow in Processing Torrent Files Lets Remote Users Execute Arbitrary Code
1018088;FreeType Integer Overflow in TT_Load_Simple_Glyph() Lets Remote Users Execute Arbitrary Code
1018086;IPsec-Tools isakmp_info_recv() Function Lets Remote Users Deny Service
1018083;VP-ASP Input Validation Hole in 'shopcontent.asp' Permits Cross-Site Scripting Attacks
1018081;Vixie Cron Installation Permissions on Some Platforms Let Local Users Deny Service
1018078;libpng PNG tRNS Chunk Processing Error Lets Remote Users Deny Service
1018077;MetaFrame Password Manager Lets Remote Authenticated Users View Their Own Secondary Passwords
1018076;CA BrightStor ARCserve 'Mediasvr.exe' and 'caloggerd.exe' Can Be Crashed By Remote Users
1018075;Adobe Version Cue Disables Mac OS X Firewall
1018073;Norton Personal Firewall Buffer Overflow in ISAlertDataCOM ActiveX Control Lets Remote Users Execute Arbitrary Code
1018072;Symantec Discovery Buffer Overflows Let Remote Users Execute Arbitrary Code
1018071;MySQL ALTER TABLE Function Lets Remote Authenticated Users Obtain Potentially Sensitive Information
1018070;MySQL SQL SECURITY INVOKER Routines Let Remote Authenticated Users Gain Elevated Privileges
1018069;MySQL Lets Remote Authenticated Users Issue the RENAME TABLE Command
1018068;Proventia Lets Remote Users Evade Detection With Certain Character Encodings
1018067;Check Point Web Intelligence Lets Remote Users Evade Detection With Certain Character Encodings
1018066;Mutt mutt_gecos_name() Buffer Overflow May Let Local Users Gain Elevated Privileges
1018065;HP Secure Shell Discloses User Account Names to Remote Users
1018064;PoPToP Sequence and Dequeing Bugs Let Remote Users Deny Service
1018063;Jetbox CMS Lets Remote Users Inject E-mail to Send Arbitrary E-mail Messages via the System
1018062;HP Systems Insight Manager Session Fixation Flaw Lets Remote Users Obtain Administrative Access
1018061;Resin Bugs Lets Remote Users View Files, Determine the Installation Path, and Deny Service
1018060;WebLogic Portal Input Validation Hole Permits Cross-Site Scripting Attacks and Entitlement Bug Lets Remote Users Access Resources
1018059;BEA WebLogic Integration Directory Traversal Bug Lets Remote Users List Certain Directories
1018057;BEA WebLogic Server Multiple Bugs Let Remote Users Deny Service, Gain Elevated Privileges
1018054;Cisco Intrusion Prevention System Lets Remote Users Evade Detection With Certain Character Encodings
1018053;Cisco IOS Firewall/IPS Feature Set Lets Remote Users Evade Detection With Certain Character Encodings
1018051;Samba 'smb.conf' Scripts Input Validation Flaw Lets Remote Users Inject Arbitrary Commands
1018050;Samba Heap Overflows in Parsing NDR Data Let Remote Users Execute Arbitrary Code
1018049;Samba SID/Name Translation Bug Lets Local Users Gain Root Privileges
1018048;CommuniGate Pro Input Validation Hole in Style Tags Permits Cross-Site Scripting Attacks
1018047;Darwin Streaming Server RTSP Buffer Overflows Let Remote Users Execute Arbitrary Code
1018046;Solaris Sun Remote Services Net Connect 'srsexec' Utility Lets Local Users View Arbitrary Files
1018045;Novell NetMail Buffer Overflow in 'NMDMC.EXE' Lets Remote Users Execute Arbitrary Code
1018043;CA Anti-Virus for the Enterprise Buffer Overflows Let Remote and Local Users Execute Arbitrary Code
1018042;FreeRADIUS EAP-TTLS Memory Leak Lets Remote Users Deny Service
1018041;Gnash DEFINESPRITE Tag Lets Remote Users Execute Arbitrary Code
1018035;Vim Sandbox Functions Let Remote Users Execute Arbitrary Commands
1018033;SquirrelMail Input Validation Holes in HTML Filter Permit Cross-Site Scripting Attacks
1018032;Symantec pcAnywhere Discloses Passwords to Local Administrators
1018031;Norton Internet Security 'NAVOPTS.DLL' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018030;Cisco IOS FTP Server Lets Remote Users Read and Write Files and Denial of Service
1018029;IBM DB2 DB2JDS Service Lets Remote Users Execute Arbitrary Code
1018028;McAfee SecurityCenter Buffer Overflow in the McSubMgr ActiveX Control Lets Remote Users Execute Arbitrary Code
1018024;PHP libxmlrpc Buffer Overflow May Let Remote Users Execute Arbitrary Code
1018023;PHP Buffer Overflow in make_http_soap_request() May Let Remote Users Execute Arbitrary Code
1018022;PHP CRLF Injection Bug Lets Remote Users Execute Arbitrary FTP Commands
1018021;HP Tru64 'dop' Command Lets Local Users Gain Root Privileges
1018020;Adobe RoboHelp Input Validation Hole Permits Cross-Site Scripting Attacks
1018019;Microsoft Internet Explorer Bugs Let Remote Users Modify Files or Execute Arbitrary Code
1018017;Microsoft CAPICOM 'CAPICOM.Certificates' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018016;Microsoft BizTalk Server 'CAPICOM.Certificates' ActiveX Control Lets Remote Users Execute Arbitrary Code
1018015;Microsoft Exchange Base64, iCal, IMAP, and Attachment Processing Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1018014;Microsoft Office Drawing Object Validation Flaw Lets Remote Users Execute Arbitrary Code
1018013;Microsoft Word Array and RTF Processing Bugs Let Remote Users Execute Arbitrary Code
1018012;Microsoft Excel Specially Crafted BIFF Records, Set Font Values, and Filter Records Permit Remote Code Execution
1018011;VMware Bugs Let Local Users Deny Service
1018010;Trend Micro ServerProtect Buffer Overflows in EarthAgent and SpntSvc Daemons Let Remote Users Execute Arbitrary Code
1018009;Solaris facl() Integer Error Lets Local Users Deny Service
1018008;Fetchmail APOP Authentication Weakness May Let Remote Users Determine the APOP Secret
1018007;eScan Lack of Authentication Lets Local Users Execute Arbitrary Commands With System Privileges
1018006;Novell SecureLogin Active Directory Bugs Have Unspecified Impact
1018005;HP Tru64 UNIX ps Command Discloses Potentially Sensitive Information to Local Users
1018001;HP ProCurve 9300m Switches Let Remote Users Deny Service
1018000;Cisco PIX Firewall DHCP Relay Agent Lets Remote Users Deny Service
1017999;Cisco ASA DHCP Relay Agent Lets Remote Users Deny Service
1017998;LiveData Protocol Server Heap Overflow Lets Remote Users Execute Arbitrary Code
1017996;XScreenSaver LDAP Authentication Error Lets Physically Local Users Bypass the Password Feature
1017995;Cisco ASA Bugs Let Remote Users Bypass LDAP Authentication and Deny Service
1017994;Cisco PIX Bugs Let Remote Users Bypass LDAP Authentication and Deny Service
1017993;Winamp MP4 Bug Lets Remote Users Execute Arbitrary Code
1017992;Solaris BSM Auditing Lets Local Users Crash the System
1017991;Sun Java System Directory Server BER Decoding Flaw Lets Remote Users Deny Service
1017990;Apple FTPServer Lets Remote Authenticated Users Traverse the Directory
1017987;GCC FastJar Directory Traversal Lets Users Cause Files to Be Overwritten
1017986;Java Web Start Incorrect Use of System Classes Lets Users Gain Elevated Privileges
1017985;BIND query_addsoa() Bug Lets Remote Users Deny Service
1017984;X Divide By Zero Error in Xrender Extension Lets Users Deny Service
1017983;OPeNDAP URL Input Validation Bug Lets Remote Users Execute Arbitrary Code
1017982;Trillian IRC and Display Engine Heap Overflows Let Remote Users Execute Arbitrary Code
1017980;VMware Workstation Shared Folders Feature Lets Users Read/Write Arbitrary Files
1017979;Linux Kernel utrace Bug Lets Local Users Deny Service
1017977;HP Power Manager Remote Agent Lets Local Users Gain Root Privileges
1017976;IBM WebSphere Unspecified Flaw Has Unspecified Impact
1017974;PostgreSQL Lets Remote Authenticated Users Gain Elevated SQL Privileges
1017972;Novell eDirectory NCP Fragment Processing Bug Lets Remote Users Deny Service
1017971;Symantec BackupExec System Recovery Discloses Passwords to Local Users and Lets Local Users Execute Arbitrary Code
1017970;CleverPath Input Validation Flaw Lets Remote Users Inject SQL Commands
1017969;Microsoft Internet Explorer Digest Authentication Bug Lets Remote Users Conduct HTTP Request Splitting Attacks
1017968;Mozilla Firefox Digest Authentication Bug Lets Remote Users Conduct HTTP Request Splitting Attacks
1017967;Apple QuickTime Integer Overflow in FlipFileTypeAtom_BtoN() Lets Remote Users Execute Arbitrary Code
1017966;HP-UX Sendmail Lets Remote Users Deny Service
1017965;Apple QuickTime Heap Overflow in JVTCompEncodeFrame() Lets Remote Users Execute Arbitrary Code
1017963;Corel Paint Shop Pro Buffer Overflow in Processing '.clp' Files Let Remote Users Execute Arbitrary Code
1017962;Adobe Photoshop Buffer Overflow in Processing BMP/DIB/RLE Files Lets Remote Users Execute Arbitrary Code
1017960;Cisco NetFlow Collection Engine Default Passwords Let Remote Users Access the System
1017959;HP StorageWorks Command View XP May Let Local Users Gain Elevated Privileges
1017957;Linksys SPA941 Phone Can Be Crashed By Remote Users
1017955;Asterisk Manager Interface NULL Pointer Dereference Lets Remote Users Deny Service
1017954;Asterisk SIP Error Response Handling Bugs Let Remote Users Deny Service
1017953;Sun Cluster Remote USCSICMD IOCTL Processing Bug Lets Remote Authenticated Users Deny Service
1017952;CA BrightStor ArcServe Media Server Buffer Overflows Let Remote Users Execute Arbitrary Code
1017951;Asterisk Buffer Overflow in SIP/SDP T.38 Support Lets Remote Users Execute Arbitrary Code
1017950;Apple QuickTime Java Bug Lets Remote Users Execute Arbitrary Code
1017949;BSD IPv6 Type 0 Route Headers May Let Remote Users Deny Service
1017948;ZoneAlarm 'srescan.sys' Driver Lets Local Users Gain System Privileges
1017946;PHP mail() Function Lets Remote Users Inject E-mail Headers
1017945;Apple Help Viewer Format String Bug Lets Remote Users Execute Arbitrary Code
1017944;Apple File Protocol Client Environment Variable Bug Lets Local Users Gain System Privileges
1017943;Nortel VPN Router Lets Remote Users Access VPNs and Administrative Functions
1017942;Mac OS X Bugs Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1017941;Mac OS X writeconfig Utility Environment Variable Sanitation Bug Lets Local Users Gain Root Privileges
1017940;Apple Installer Format String Bug Lets Remote Users Execute Arbitrary Code
1017939;Apple LoginWindow Lets Local Users Bypass Authentication and Gain System Privileges
1017937;Gracenote CDDBControl ActiveX Control Buffer Overflow in Processing Proxy Control Parameters Permits Remote Code Execution
1017936;Phorum Input Validation Holes Permits Cross-Site Scripting and SQL Injection Attacks
1017935;BMC Performance Manager Lets Remote Users Modify the 'masterAgentName' and 'masterAgentStartLine' Parameter to Execute Arbitrary Code
1017934;BMC Patrol Memory Corruption Error in 'bgs_sdservice.exe' May Let Remote Users Execute Arbitrary Code
1017933;IBM Tivoli Monitoring Express Heap Overflow in Universal Agent Lets Remote Users Execute Arbitrary Code
1017932;Novell GroupWise WebAccess Buffer Overflow in Processing HTTP Basic Authentication Lets Remote Users Execute Arbitrary Code
1017931;ProFTPD Auth API State Error May Let Remote Users Access the System in Certain Cases
1017930;Sun Java Web Console Format String Bug Lets Remote Users Execute Arbitrary Code
1017929;McAfee E-Business Server Administration Interface Can Be Crashed By Remote Users Sending Invalid Packet Length Header Values
1017928;McAfee VirusScan Enterprise Buffer Overflow in Processing Multi-Byte Character Filenames May Let Remote Users Execute Arbitrary Code
1017927;Oracle Database and Other Products Have Unspecified Vulnerabilities With Unspecified Impact
1017926;webMethods Glue 'resource' Parameter Lets Remote Users Traverse the Directory
1017925;Akamai Download Manager ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017921;Clam AntiVirus Buffer Overflow in cab_unstore() Lets Remote Users Execute Arbitrary Code
1017913;SSH Tectia Server Insecure File Permissions May Let Local Users Gain Elevated Privileges
1017912;LANDesk Management Suite Buffer Overflow in 'Aolnsrvr.exe' Lets Remote Users Execute Arbitrary Code
1017911;Solaris IP Stack Fragment Processing Bug Lets Remote Users Degrade Performance
1017910;Microsoft Windows DNS Service RPC Stack Overflow Lets Remote Users Execute Arbitrary Code
1017909;Opera IFRAME Character Encoding Inheritence Permits Cross-Site Scripting Attacks
1017908;Cisco Wireless LAN Controller Lets Remote Users Modify the Configuration and Deny Service
1017907;Cisco Wireless Control System Lets Remote Users Read/Write Files and Remote Authenticated Users Gain Elevated Privileges
1017906;CinePlayer Buffer Overflow in 'SonicDVDDashVRNav.dll' Lets Remote Users Execute Arbitrary Code
1017904;Apache suEXEC Bugs May Let Local Users Gain Elevated Privileges
1017903;Adobe Flash Player on Opera Has a Vulnerability with Unspecified Impact
1017902;Microsoft Word Lets Remote Users Cause Arbitrary Code to Be Executed
1017901;Microsoft Windows Help File Heap Overflow Lets Remote Users Execute Arbitrary Code
1017900;Adobe Bridge Lets Local Users Gain Administrative Privileges
1017899;Macromedia ColdFusion Unsafe Directory Permissions Lets Local Users Gain Root Privileges
1017898;Windows Kernel Memory Mapping Permission Error Lets Local Users Gain System Privileges
1017897;Windows Vista Client-Server Run-time Subsystem Lets Local Users Gain Elevated Privileges
1017896;Microsoft Agent URL Parsing Bug Lets Remote Users Execute Arbitrary Code
1017895;Windows XP Universal Plug and Play Lets Remote Users on the Local Subnet Execute Arbitrary Code
1017894;Microsoft Content Management Server Permits Cross-Site Scripting Attacks and Lets Remote Users Execute Arbitrary Code
1017893;HP-UX Portable File System Lets Remote Users Gain Root Access
1017892;HP-UX Running ARPA Transport Software Lets Local Users Deny Service
1017891;ICQ File Transfer Traversal Flaw Lets Remote Users Modify the Storage Location During a File Transfer
1017890;AIM File Transfer Traversal Flaw Lets Remote Users Modify the Storage Location During a File Transfer
1017889;AirPort Extreme Base Station with 802.11n Discloses Filenames to Remote Users and Allows Incoming IPv6 Connections
1017888;iPIX Image Well ActiveX Control Buffer Overflows Let Remote Users Execute Arbitrary Code
1017887;Ichitaro Bug Lets Remote Users Execute Arbitrary Code
1017886;Winamp MATLAB/ScreamTracker/Impulse Tracker File Memory Corruption Errors Let Remote Users Execute Arbitrary Code
1017885;Kaspersky Internet Security ActiveX Controls Let Remote Users View and Delete Files
1017884;Kaspersky Anti-Virus ActiveX Controls Let Remote Users View and Delete Files
1017883;Kaspersky Internet Security Buffer Overflow in Processing ARJ Archives Lets Remote Users Execute Arbitrary Code
1017882;Kaspersky Anti-Virus Buffer Overflow in Processing ARJ Archives Lets Remote Users Execute Arbitrary Code
1017881;Symantec Enterprise Security Manager Upgrade Interface Lets Remote Users Execute Arbitrary Code
1017876;Enterasys NetSight TFTPD and BOOTPD Servers Permit Remote Code Execution and Denial of Service Attacks
1017875;VMware ESX Server Double Free Error May Let Remote Users Execute Arbitrary Code
1017874;ArcSDE Stack Overflow Lets Remote Users Execute Arbitrary Code
1017873;Kaspersky Anti-Virus for Workstations/File Server Heap Overflow in 'klif.sys' Lets Local Users Gain Elevated Privileges
1017872;Kaspersky Internet Security Heap Overflow in 'klif.sys' Lets Local Users Gain Elevated Privileges
1017871;Kaspersky Anti-Virus 'AxKLSysInfo.dll' ActiveX Control Lets Remote Users View Files
1017870;IBM Lotus Domino Web Access Input Validation Hole in Processing Multipart MIME Messages Permits Cross-Site Scripting Attacks
1017869;IBM Tivoli Business Service Manager Discloses Passwords to Local Users
1017867;Yahoo! Messenger Buffer Overflow in AudioConf ActiveX Control Lets Remote Users Execute Arbitrary Code
1017864;X11 libx11 Integer Overflow Lets Remote Users Deny Service
1017857;X11 Overflows Let Local Users Gain Root Privileges
1017855;SolidWorks sldimdownload ActiveX Control Lets Remote Users Execute Arbitrary Code
1017852;Kerberos kadmin 'gss_buffer_t' May Be Freed Twice Allowing Remote Authenticated Users to Execute Arbitrary Code
1017849;Kerberos kadmin/KDC Stack Overflow in krb5_klog_syslog() Lets Remote Authenticated Users Execute Arbitrary Code
1017848;Kerberos telnetd Grants Access to Remote Users
1017847;Windows Kernel GDI Color Parameter Bug Lets Local Users Gain System Privileges
1017846;Windows Kernel GDI Input Validation Flaw in Processing Application Size Parameters Lets Local Users Gain System Privileges
1017845;Windows TrueType Font Rasterizer Lets Local Users Gain System Privileges
1017844;Windows Kernel EMF Image Processing Bug Lets Local Users Gain System Privileges
1017843;Windows Kernel WMF Image Processing Lets Remote Users Deny Service
1017842;HP Mercury Quality Center Lets Remote Authenticated Users Execute SQL Commands
1017841;IBM AIX Buffer Overflow in drmgr Command May Let Local Users Gain Elevated Privileges
1017840;IBM Tivoli Provisioning Manager Memory Corruption Error in Processing HTTP POST Requests May Let Remote Users Execute Arbitrary Code
1017839;ImageMagick DCM and XCM Buffer Overflows Let Remote Users Execute Arbitrary Code
1017838;Norton Internet Security 'SPBBCDrv.sys' Driver Lets Local Users Deny Service and Potentially Gain Elevated Privileges
1017837;Norton Personal Firewall 'SPBBCDrv.sys' Driver Lets Local Users Deny Service and Potentially Gain Elevated Privileges
1017835;HP Mercury Quality Center 'Spider90.ocx' ActiveX Control Buffer overflow Lets Remote Users Execute Arbitrary Code
1017832;NetBSD Buffer Overflow in iso(4) Lets Local Users Gain Root Privileges
1017830;CA BrightStor Backup Buffer Overflow in Mediasvr.exe Lets Remote Users Execute Arbitrary Code
1017828;IBM Lotus Sametime Buffer Overflow in STJNILoader.ocx ActiveX Control Lets Remote Users Execute Arbitrary Code
1017827;Microsoft Windows Animated Cursor Bug Lets Remote Users Execute Arbitrary Code
1017826;Cisco Unified CallManager SCCP, SCCPS, ICMP, and IPSec Processing Bugs Let Remote Users Deny Service
1017825;IBM Lotus Domino LDAP Server Buffer Overflow Lets Remote Users Deny Service
1017824;IBM Lotus Domino Web Access Input Validation Hole Permits Cross-Site Scripting Attacks
1017823;IBM Lotus Domino IMAP Server CRAM-MD5 Username Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017822;Network Audio System Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1017821;Secure Computing IronMail Multiple Input Validation Holes Permit Cross-Site Scripting Attacks
1017820;Linux Kernel do_dccp_getsockopt() Bug Discloses Kernel Memory to Local Users
1017817;HP OpenView Network Node Manager Lets Remote Users Gain Access to Certain Services
1017816;Windows Mail URL Bug Lets Remote Users Cause Execute Existing Code on the Target User's System to Be Executed
1017815;IDA Pro Authentication Bypass Lets Remote Users Execute Arbitrary Code
1017814;Sun Java System Directory Server Lets Remote Users Crash the ns-slapd Service
1017809;Asterisk Can Be Crashed By Remote Users With an Unexpected SIP Response Code
1017808;GNOME Evolution Shared Memo Format String Bug Lets Remote Users Execute Arbitrary Code
1017807;OpenAFS FetchStatus Spoofing Lets Remote Users Gain Elevated Privileges
1017806;IBM WebSphere CRLF Validation Bug Permits HTTP Response Splitting Attacks
1017805;Squid TRACE Method Bug Lets Remote Users Deny Service
1017804;BudgeTone 200 SIP Phones Can Be Crashed With a Specially Crafted 'WWW-Authenticate' 'Digest Domain' Value
1017803;NETxEIB OPC Server Lets Remote Users Modify Memory to Execute Arbitrary Code
1017802;Opera FTP PASV Implementation Permits Port Scanning
1017801;KDE Konqueror FTP PASV Implementation Permits Port Scanning
1017800;Mozilla Firefox FTP PASV Implementation Permits Port Scanning
1017799;OpenOffice.org Office Suite Bugs Let Remote Users Execute Arbitrary Code or Shell Commands
1017798;MERCUR Mailserver NTLM IMAP Command Integer Signedness Bug Permits Remote Code Execution
1017797;Cisco 7940/7960 IP Phones Can Be Crashed With a SIP INVITE Message
1017796;file Heap Overflow in file_printf() May Let Local Users Execute Arbitrary Code
1017795;ZyXEL Router ZyNOS Can Be Crashed By Remote Users
1017794;Asterisk Error in Processing INVITE Messages Lets Remote Users Deny Service
1017793;Takebishi DeviceXPlorer OPC Server Lets Remote Users Modify Memory to Execute Arbitrary Code
1017792;Lookup Symlink Bug Lets Local Users Overwrite Arbitrary Files
1017791;McAfee VirusScan Lets Local Users Bypass the Password Protection Feature
1017789;libwpd Buffer Overflows Let Remote Users Execute Arbitrary Code
1017788;Sun Java System Web Server Sample Application Lets Remote Users Obtain Data
1017786;Rational ClearQuest Input Validation Bugs in Attachments and in the Summary Page Permits Cross-Site Scripting Attacks
1017785;Horde Application Framework Cleanup Script Lets Local Users Delete Files
1017784;Horde IMP Cleanup Script Lets Local Users Delete Files
1017783;CA BrightStor ARCserve RPC Processing Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1017778;Cisco Online Help System Input Validation Hole Permits Cross-Site Scripting Attacks Against Several Cisco Products
1017777;Sun Java System Web Server May Let a Remote User With a Revoked Client Certificate Access the System
1017775;Horde Application Framework Input Validation Flaw in 'NLS.php' Permits Cross-Site Scripting Attacks
1017774;Horde IMP Input Validation Holes in 'thread.php' and 'search.php' Permit Cross-Site Scripting Attacks
1017771;PHP Nested Array Processing Lets Remote Users Deny Service
1017768;Trend Micro Antivirus UPX File Divide By Zero Error Lets Remote Users Deny Service
1017764;Xen QEMU Monitor Mode Lets Local Users Read Arbitrary Files
1017760;Apple QuickDraw Manager PICT Image Processing Heap Overflow Lets Remote Users Execute Arbitrary Code
1017759;Mac OS X HFS+ File System Lets Local Users Deny Service
1017758;Mac OS X ImageIO GIF and RAW Image Processing Bugs Let Remote Users Execute Arbitrary Code
1017757;McAfee ePolicy Orchestrator Buffer Overflow in 'SiteManager.Dll' Lets Remote Users Execute Arbitrary Code
1017756;Apple OpenSSH Key Generation Process Lets Remote Users Deny Service
1017755;Apple Software Update Format String Flaw Lets Remote Users Execute Arbitrary Code
1017754;Apple SMB File Server.Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1017752;Adobe JRun IIS Connector Bug Lets Remote Users Deny Service
1017751;Mac OS X Lets Remote Users Execute Arbitrary Code and Local Users Obtain Elevated Privileges and Deny Service
1017750;Mac OS X CUPS SSL Negotiation Lets Remote Users Deny Service
1017749;Apple Mac OS X CoreGraphics PDF File Processing Bug Lets Remote Users Deny Service
1017748;Blackberry OS WML Link Processing Lets Remote Users Temporarily Deny Service
1017747;KTorrent Bugs Let Remote Users Overwrite Files and Deny Service
1017746;MySQL Single Row Subselect Statements Let Remote Users Deny Service
1017745;Sun Java Dynamic Management Kit Lets Certain Local Users Access Restricted Data
1017740;CA eTrust Admin GINA Password Reset Interface Lets Users Gain Privileged Access
1017739;MailEnable Buffer Overflow in IMAP APPEND Command Lets Remote Authenticated Users Execute Arbitrary Code
1017738;Sun Fire Server 'ipmitool' Lets Authenticated Users Gain Administrative Privileges
1017737;Ipswitch IMail Server Buffer Overflows in ActiveX Controls Lets Remote Users Execute Arbitrary Code
1017736;Microsoft Windows Explorer OLE Parsing Bug Lets Users Deny Service
1017735;OpenBSD Kernel mbuf Handling Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017734;Novell NetMail Buffer Overflow in WebAdmin Lets Remote Users Execute Arbitrary Code
1017731;IBM DB2 Local Fenced Processes Can Access Restricted Directories
1017729;util-linux 'umount' NULL Dereference Lets Local Users Obtain Memory Contents
1017727;GnuPG and Several E-mail Clients Let Remote Users Inject Unsigned Data into Signed Messages
1017726;Mozilla Firefox JavaScript URI in IMG SRC Attribute Lets Remote Users Execute Arbitrary Code
1017725;QuickTime Buffer Overflows and Integer Overflows in Processing 3GP, MIDI, Quicktime movie, PICT , and QTIF Files Let Remote Users Execute Arbitrary Code
1017724;EMC NetWorker Weak Authentication Lets Remote Users Gain Root Privileges
1017723;Asterisk SIP Channel Driver Bug Lets Remote Users Deny Service
1017722;Novell Access Manager SSL VPN 'policy.txt' File Can By Modified By Remote Authenticated Users to Bypass VPN Network Access Controls
1017719;Apache Tomcat JK Web Server Connector Buffer Overflow in map_uri_to_worker() Lets Remote Users Execute Arbitrary Code
1017718;Kaspersky Anti-Virus Error in Processing UPX Files Lets Remote Users Deny Service
1017717;Tcpdump Off-by-One Heap Overflow Lets Remote Users Deny Service
1017716;Symantec Mail Security for SMTP Message Processing Bug May Let Remote Users Execute Arbitrary Code
1017715;SQL-Ledger Directory Traversal Bug Lets Remote Users View or Write Files and Execute Arbitrary Code
1017714;Blender 'kmz_ImportWithMesh.py' Script Lets Remote Users Execute Arbitrary Python Commands
1017712;Citrix Presentation Server Client for Windows Lets Remote Users Execute Arbitrary Code
1017711;Webmin Input Validation Hole in 'chooser.cgi' Permits Cross-Site Scripting Attacks
1017710;Cisco Catalyst 6000 and 6500 and Cisco 7600 Network Analysis Module SNMP Spoofing Lets Remote Users Gain Access
1017709;Cisco Catalyst 6000 and 6500 and Cisco 7600 MPLS Bug Lets Remote Users Deny Service
1017707;McAfee Virex 'VShieldExclude.txt' File Symlink Flaw Lets Local Users Obtain Root Privileges
1017706;CA eTrust Intrusion Detection Administration Interface Lets Remote Users Deny Service
1017705;Red Hat Linux Kernel Filesystem Auditing Bug Lets Local Users Deny Service
1017704;ViewCVS Input Validation Hole Permits Cross-Site Scripting Attacks
1017702;Mozilla Firefox Flaws Permit Cross-Site Scripting Attacks and Local File Access
1017701;Mozilla Firefox onUnload Event and document.write() Race Condition May Let Remote Users Execute Arbitrary Code
1017700;Mozilla Firefox Custom Cursor May Let Remote Users Spoof Portions of the User Interface
1017699;Mozilla Firefox Cache Collision May Let Remote Users Obtain Cached Web Page Contents
1017698;Mozilla Firefox Memory Corruption in Layout Engine, SVG, and Javascript Engine May Let Remote Users Execute Arbitrary Code
1017696;Mozilla Firefox Integer Underflow in Processing SSLv2 Server Messages Lets Remote Users Execute Arbitrary Code
1017695;IBM DB2 Symlink Bug and Buffer Overflows Let Local Users Gain Root Privileges
1017694;VeriSign Secure Messaging for Microsoft Exchange Stack Overflow in ConfigChk ActiveX Control Lets Remote Users Execute Arbitrary Code
1017693;VeriSign Go Secure! Stack Overflow in ConfigChk ActiveX Control Lets Remote Users Execute Arbitrary Code
1017692;VeriSign Managed PKI Stack Overflow in ConfigChk ActiveX Control Lets Remote Users Execute Arbitrary Code
1017691;Symantec Norton Internet Security Stack Overflow in 3rd Party ActiveX Controls Lets Remote Users Execute Arbitrary Code
1017690;Symantec Norton AntiVirus Stack Overflow in 3rd Party ActiveX Controls Lets Remote Users Execute Arbitrary Code
1017689;Symantec Norton System Works Stack Overflow in 3rd Party ActiveX Controls Lets Remote Users Execute Arbitrary Code
1017688;Symantec Automated Support Assistant Stack Overflow in 3rd Party ActiveX Controls Lets Remote Users Execute Arbitrary Code
1017686;Google Desktop Input Validation Hole in 'under' Parameter Permits Scripting Attacks
1017685;Trend Micro ServerProtect 'splx_2376_info' Cookie Validation Bug Grants Access to Remote Users
1017684;Cisco Trust Agent Lets Local Users Gain System Privileges and Also View Passwords
1017683;Cisco Secure Services Client Lets Local Users Gain System Privileges and Also View Passwords
1017681;Cisco IP Phones Default Account Grants Remote Access and Subsequent Privilege Escalation
1017680;Cisco Unified IP Conference Station Credential Caching Bug Grants Administrative Access to Remote Users
1017678;Nortel Net Direct SSL VPN Client Race Condition Lets Local Users Gain Root Privileges
1017677;JBoss Default Configuration Lets Remote Users Gain Administrative Access
1017676;Trend Micro ServerProtect Stack Overflow in CMON_NetTestConnection() Lets Remote Users Execute Arbitrary Code
1017673;Ekiga Format String Flaw Lets Remote Users Execute Arbitrary Code
1017671;PHP Buffer Overflows and Format String Bugs Permit Code Execution and Denial of Service
1017670;Sourcefire Intrusion Sensor Buffer Overflow in DCE/RPC Preprocessor Lets Remote Users Execute Arbitrary Code
1017669;Snort Buffer Overflow in DCE/RPC Preprocessor Lets Remote Users Execute Arbitrary Code
1017666;SpamAssassin Error in Processing Long URIs May Let Remote Users Deny Servce
1017665;IBM DB2 DB2DIAG.LOG Symlink Flaw Lets Local Users Overwrite Files to Gain Elevated Privileges
1017664;Trend Micro OfficeScan Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1017662;Mac OS X Finder Disk Image Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017661;Apple iChat Format String Bug Lets Remote Users Execute Arbitrary Code and Null Pointer Dereference Lets Remote Users Deny Service
1017660;Clam AntiVirus MIME Parameter Directory Traversal Bug Lets Remote Users Overwrite Certain Files
1017659;Clam AntiVirus CAB File Descriptor Leak Lets Remote Users Deny Service
1017656;IBM AIX Buffer Overflow in 'swcons' Lets Local Users Gain Elevated Privileges
1017655;HP Serviceguard for Linux Unspecified Vulnerability Lets Remote Users Gain Access
1017654;Mozilla Firefox 'location.hostname' Property Lets Remote Users Bypass Domain Security Restrictions
1017653;Microsoft Word Unspecified Vulnerability Lets Remote Users Execute Arbitrary Code
1017652;Cisco PIX Firewall Lets Remote Users Deny Service and Remote Authenticated Users Gain Elevated Privileges
1017651;Cisco ASA Lets Remote Users Deny Service and Remote Authenticated Users Gain Elevated Privileges
1017650;Cisco Firewall Service Module Lets Remote Users Deny Service and Potentially Bypass Intended ACLs
1017649;Solaris TCP Subsystem Race Condition Lets Remote Users Deny Service
1017648;uTorrent Buffer Overflow in Processing the 'announce' Key Lets Remote Users Execute Arbitrary Code
1017647;Adobe ColdFusion Input Validation Hole in JRun Administrative Console Permits Cross-Site Scripting Attacks
1017646;Adobe JRun Input Validation Hole in Administrative Console Permits Cross-Site Scripting Attacks
1017645;Adobe ColdFusion Input Validation Flaw in Default Error Page Permits Cross-Site Scripting Attacks
1017644;Adobe ColdFusion Input Validation Hole When Global Script Protection is Disabled Permits Cross-Site Scripting Attacks
1017643;Microsoft Internet Explorer Multiple COM Objects Let Remote Users Execute Arbitrary Code
1017642;Microsoft Internet Explorer FTP Server Response Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1017641;Microsoft Windows RichEdit OLE Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1017640;Microsoft Office OLE Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1017639;Microsoft Word Macro Security Warning Bug and Drawing Object Memory Corrupution Error Lets Remote Users Execute Arbitrary Code
1017638;Microsoft MFC Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1017637;Microsoft OLE Dialog RTF File Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1017636;Microsoft Windows Defender Integer Overflow in Parsing PDF Files Lets Remote Users Execute Arbitrary Code
1017635;Microsoft HTML Help ActiveX Control Lets Remote Users Execute Arbitrary Code
1017634;Windows Image Acquisition Service Buffer Overflow Lets Local Users Gain System Privileges
1017633;Windows Shell Hardware Detection Service Parameter Validation Error Lets Local Users Gain Elevated Privileges
1017632;Microsoft Step-by-Step Interactive Training Buffer Overflow in Processing Bookmark Links Lets Remote Users Execute Arbitrary Code
1017631;Cisco IOS IPS Feature Set Lets Remote Users Deny Service or Evade Intrusion Detection
1017630;HP-UX SLSd Bug Lets Remote Users Gain Root Access
1017629;HP-UX ARPA Transport Bug Lets Local Users Deny Service
1017628;SAP Web Application Server Lets Remote Users Traverse the Directory and Deny Service
1017625;Solaris in.telnetd Grants Access to Remote Users
1017624;Sage Reader Extension Input Validation Hole Permits Script Injection Attacks
1017623;IP3 NetAccess Missing Input Validation in 'getfile.cgi' Lets Remote Users Traverse the Directory
1017614;HP OpenView Storage Data Protector Lets Local Users Execute Arbitrary Code
1017613;HP Mercury LoadRunner Lets Remote Users Execute Arbitrary Code
1017612;HP Mercury Performance Center Stack Overflow Lets Remote Users Execute Arbitrary Code
1017611;HP Mercury Monitor Over Firewall Stack Overflow Lets Remote Users Execute Arbitrary Code
1017609;HP OpenView Network Node Manager Unsafe Folder Permissions Lets Local Windows Users Gain Elevated Privileges
1017608;D-Bus match_rule_equal() Bug Lets Local Users Deny Service
1017607;IBM AIX Buffer Overflows in rsh, rcp, rlogin, and rdist Commands Let Local Users Gain Root Privileges
1017606;Trend Micro Anti-Spyware Unsafe 'TmComm.sys' Driver Permissions Let Local Users Gain Elevated Privileges
1017605;Trend Micro Antivirus Unsafe 'TmComm.sys' Driver Permissions Let Local Users Gain Elevated Privileges
1017604;PC-cillin Unsafe 'TmComm.sys' Driver Permissions Let Local Users Gain Elevated Privileges
1017603;Trend Micro PC-cillin UPX File Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017602;Trend Micro OfficeScan UPX File Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017601;Trend Micro Interscan VirusWall UPX File Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017597;PostgreSQL Data Type Check Bypass and Table Column Modification Bugs Let Remote Users Deny Service
1017593;UnRAR Stack Overflow in Processing Password Protected Archives Lets Remote Users Execute Arbitrary Code
1017592;HP Tru64 UNIX ps Command Discloses Environment Variables to Local Users
1017591;KDE Konqueror Input Validation Hole in Processing HTML Title Tags Permits Cross-Site Scripting Attacks
1017589;Samba Solaris winbindd Daemon Name Resolution Query Buffer Overflows May Let Remtoe Users Execute Arbitrary Code
1017588;Samba Format String Bug in 'afsacl.so' VFS Plugin May Let Remote Users Execute Arbitrary Code
1017587;Samba smbd Deferred File Open Processing Bug Lets Remote Users Deny Service
1017586;Blue Coat WinProxy Heap Overflow in Processing HTTP CONNECT Requests May Let Remote Users Execute Arbitrary Code
1017585;Bugzilla Input Validation Flaw in Atom Feeds Permits Cross-Site Scripting Attacks and Access Control Bug May Disclose Database Password
1017584;Microsoft Office Excel Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017583;AIX Buffer Overflow in RDIST Command May Let Local Users Gain Elevated Privileges
1017582;Solaris Loopback FileSystem Lets Local Users Move or Rename Read-only Files
1017581;Wireshark Bugs in TCP, HTTP, IEEE 802.11, and LLT Dissectors Let Remote Users Deny Service
1017580;Comodo Firewall Pro 'cmdmon.sys' Driver Lets Local Users Deny Service and Potentially Gain Elevated Privileges
1017579;[Duplicate Entry] Microsoft Word Unspecified Vulnerability Lets Remote Users Execute Arbitrary Code
1017575;Cisco IOS Can Be Crashed in Certain Cases By Remote Users Sending SIP Packets
1017574;Solaris ICMP Echo Packet Processing Error Lets Remote Users Deny Service
1017573;BIND DNSSEC Validation Bug Lets Remote Users Deny Service
1017571;phpGraphy Zend_Hash_Del_Key_Or_Index Underlying PHP Bug Lets Remote Users Execute Arbitrary Code
1017570;Sun Java System Access Manager Input Validation Holes in 'goto' and 'gx-charset' Parameters Permit Cross-Site Scripting Attacks
1017569;GuppY Error Handling Bug Lets Remote Users Execute Arbitrary Code
1017568;Cisco Catalyst Switch Lets Remote Users Deny Service With Specially Crafted VTP Packets
1017565;chmlib Page Block Length Validation Flaw Lets Remote Users Execute Arbitrary Code
1017564;Microsoft Word Function Processing Bug Lets Remote Users Execute Arbitrary Code
1017563;PGP Desktop Input Validation Flaw in PGPServ.exe/PGPsdkServ.exe Services Lets Local Users Gain LocalSystem Privileges
1017562;InterScan VirusWall Buffer Overflow in 'libvsapi.so' May Let Local Users Gain Elevated Privileges
1017561;BIND Memory Deference Bug Lets Remote Users Crash the Name Server
1017560;Check Point Connectra Integrity Clientless Security Lets Users Bypass the Scanning Function
1017559;Check Point VPN-1 Integrity Clientless Security Lets Users Bypass the Scanning Function
1017558;Symantec Web Security Input Validation Hole Permits Cross-Site Scripting and Denial of Service Attacks
1017555;Cisco IOS ICMP, PIMv2, PGM, and URD IP Option Bug May Let Remote Users Execute Arbitrary Code
1017553;Citrix MetaFrame Presentation Server Buffer Overflow in 'cpprov.dll' Lets Remote Users Execute Arbitrary Code
1017552;GTK2 Input Validation Error in GdkPixbufLoader() Lets Remote Users Deny Service
1017551;Cisco IOS TCP Listener Memory Leak Lets Remote Users Deny Service
1017550;Cisco IOS IPv6 Type 0 Routing Header Bug Lets Remote Users Deny Service
1017549;FreeWebshop Include File Bug in '/includes/login.php' Lets Remote Users Execute Arbitrary Code
1017548;BrightStor ARCserve Backup for Laptops  Desktops Buffer Overflows Let Remote Users Execute Arbitrary Code
1017547;Sun Ray May Disclose the Administrator's Password to Local Users
1017546;Sun Solaris tip(1) Unsafe File Access Methods Let Local Users Gain Elevated Privileges
1017545;CenterICQ Buffer Overflow in Processing LiveJournal Data Lets Remote Users Execute Arbitrary Code
1017542;Mac OS X CFUserNotification() Function Lets Local Users Gain Root Privileges
1017541;Kodak Color Management System kcms_calibrate(1) Command Lets Local Users Gain Root Privileges
1017538;Mac OS X shared_region_map_file_np() Memory Corruption Bug Lets Local Users Deny Service
1017537;wzdftpd Unspecified Bug Lets Remote Users Cause Denial of Service Conditions
1017536;Cisco Security Monitoring, Analysis and Response System Does Not Properly Validate Remote Device Certificates and Keys
1017535;Cisco Adaptive Security Device Manager Does Not Properly Validate Remote Device Certificates and Keys
1017534;SAP Internet Graphics Server Buffer Overflow in Processing ADM:GETLOGFILE Command Errors Lets Remote Users Execute Arbitrary Code
1017533;Apple Service Location Protocol Daemon (slpd) Buffer Overflow May Let Local Users Gain Elevated Privileges
1017532;JetDirect FTP Bug Lets Remote Users Deny Service
1017531;MyBloggie Input Validation Flaws in 'index.php' and 'login.php' Permit Cross-Site Scripting Attacks
1017530;Microsoft Help Workshop Buffer Overflow in Processing '.CNT' Files Lets Remote Users Execute Arbitrary Code
1017527;HP-UX IPFilter Bug Lets Remote Users Deny Service
1017526;Linux Kernel ATM clip_mkip() Function Lets Remote Users Deny Service
1017525;WebLogic Bugs Let Remote Users Gain Access, Obtain Information, and Deny Service
1017524;BEA AquaLogic Enterprise Security Lets Disabled User Accounts Access the System
1017523;BEA AquaLogic Service Bus Lets Remote Users Bypass Security Checks in Certain Cases
1017522;Oracle Database and Other Products Have 52 Unspecified Vulnerabilities With Unspecified Impact
1017521;WebLogic Portal Policy Modification Errors May Let Remote Users Access Resources
1017520;Java Runtime Environment GIF Image Buffer Overflow Lets Remote Applets Gain Elevated Privileges
1017519;WebLogic Certificate Validation Error May Let Remote Users Access the System in Certain Cases
1017518;OpenBSD ICMP6 Echo Request Bug Lets Remote Users Deny Service
1017517;oftpd LPRT/LPASV Command Exception Lets Remote Users Deny Service
1017516;wget FTP SYST Response Buffer Overflow Lets Remote Users Deny Service
1017515;Remedy Action Request System Discloses Username Validity to Remote Users
1017514;KDE kpdf Bug Lets Remote Users Deny Service
1017513;Mac OS X Heap Overflow in AppleTalk _ATPsndrsp() Lets Remote Users Deny Service
1017512;[Not a Vulnerability] Trevorchan Include File Bug in tc_config[rootdir] Parameter Lets Remote Users Execute Arbitrary Code
1017511;PHP-Nuke Input Validation Flaw in 'block-Old_Articles.php' Lets Remote Users Inject SQL Commands
1017510;LunarPoll Include File Bug in 'show.php' Lets Remote Users Execute Arbitrary Code
1017509;PaX expand_stack() Lets Local Users Gain Root Privileges
1017508;Snort Rule Matching Complexity Lets Remote Users Deny Service via Backtracking Attacks
1017507;Snort Integer Underflow in Processing the GRE Protocol May Let Remote Users Corrupt Log Files
1017506;BrightStor ARCserve Backup Bugs in Tape Engine, Mediasvr, and ASCORE.DLL Let Remote Users Execute Arbitrary Code
1017505;FreeBSD Kernel jail(2) Call Lets Local Users Gain Elevated Privileges in Certain Cases
1017504;HP OpenView Network Node Manager Lets Remote Users Execute Arbitrary Code
1017503;HP OpenView Network Node Manager Lets Remote Users View Files
1017499;Cisco Unified Contact Center JTapi Gateway Can Be Restarted By Remote Users
1017498;Cisco IOS DLSw Capabilities Exchange Lets Remote Users Cause the Device to Reload
1017495;X Memory Corruption Errors in Render and DBE Extensions Let Local Users Gain Root Privileges
1017494;Kerberos kadmind GSS-API 'mechglue' Memory Error Lets Remote Users Execute Arbitrary Code
1017493;Kerberos kadmind SVCAUTH_DESTROY() Lets Remote Users Execute Arbitrary Code
1017492;Sun Solaris libnsl __inet_taddr2uaddr() Error Lets Remote Users Deny Service
1017491;Adobe Acrobat and Adobe Reader Lets Remote Users Execute Arbitrary Code
1017490;Macromedia ColdFusion Double-Encoded URL Processing Discloses Files to Remote Users
1017489;Windows Vector Markup Language Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017488;Microsoft Outlook '.iCal', '.oss', and SMTP Header Bugs Let Remote Users Execute Arbitrary Code or Deny Service
1017487;Microsoft Excel Buffer Overflows in Processing Various Records and Strings Lets Remote Users Execute Arbitrary Code
1017486;Microsoft Office Brazilian Portuguese Grammar Checker Lets Remote Users Execute Arbitrary Code
1017485;Microsoft Excel Memory Access Error Lets Remote Users Execute Arbitrary Code
1017483;Novell Access Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1017482;GForge Input Validation Hole in 'advanced_search.php' Permits Cross-Site Scripting Attacks
1017481;TIS Firewall Toolkit Buffer Overflow in ftp-gw May Let Remote Users Execute Arbitrary Code
1017480;IBM AIX ftpd Discloses Passwords to Certain Local Users and Lets Remote Users Deny Service
1017479;Fetchmail MDA Option Message Refusal Bugs Let Remote Users Deny Service
1017478;Fetchmail TLS Security Bugs May Let Eavesdroppers Obtain Passwords
1017477;BinGoPHP NEWS Include File Bug in 'bn_smrep1.php' Lets Remote Users Execute Arbitrary Code
1017476;Kaspersky Anti-Virus Scanning Engine PE File Infinite Loop Lets Remote Users Deny Service
1017475;Cisco Secure Access Control Server CSAdmin and CSRadius Stack Overflows Let Remote Users Execute Arbitrary Code
1017474;Eudora WorldMail Mail Management Server Heap Overflow Lets Remote Users Execute Arbitrary Code
1017473;Opera JPEG DHT Marker Buffer Overflow and createSVGTransformFromMatrix Request Validation Flaw Lets Remote Users Execute Arbitrary Code
1017472;OpenVMS SESSION_CONTROL.EXE Bug May Disclose Passwords to Local Users in Certain Cases
1017471;Novell Client NWGINA Bug May Prevent User Profiles from Being Deleted
1017470;Serene Bach Input Validation Hole Permits Cross-Site Scripting Attacks
1017469;Adobe Acrobat Reader Plugin Bugs Let Remote Users Deny Service, Conduct Cross-Site Scripting Attacks, and Execute Arbitrary Code
1017468;OpenBSD Kernel Input Validation Flaw in vga() Lets Local Users Gain Root Privileges
1017466;OpenOffice.org Office Suite Integer Overflow in Processing WMF/EMF Files Lets Remote Users Execute Arbitrary Code
1017465;Cisco Clean Access Lets Remote Users Access the Administrative Interface and Download Backup Files
1017464;VLC Media Player udp:// URL Handler Format String Bug Lets Remote Users Execute Arbitrary Code
1017463;[Vendor Disputes Security Impact] FreeRADIUS Buffer Overflow in SMB_Connect_Server() Function Lets Local Users Execute Arbitrary Code
1017462;LBlog Discloses Database to Remote Users
1017461;Apple QuickTime rtsp:// URL Handler Stack Overflow Lets Remote Users Execute Arbitrary Code
1017460;MythControl Buffer Overflow in sendToMythTV() Lets Remote Bluetooth Users Execute Arbitrary Code
1017459;Enigma Include File Bug in Coppermine and WordPress Bridges Lets Remote Users Execute Arbitrary Code
1017458;iso_wincmd Plugin for Total Commander Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017457;EasyNews PRO Discloses Password to Remote Users
1017456;Durian Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017455;AIDeX WebServer Lets Remote Users Deny Service By Sending Multiple Requests
1017454;Windows Client-Server Run-time Subsystem NtRaiseHardError Discloses Memory to Local Users
1017453;KSirc Client PRIVMSG Buffer Overflow May Let Remote Users Execute Arbitrary Code
1017452;Limbo CMS Event Calendar Module Include File Bug in 'eventcal/mod_eventcal.php' Lets Remote Users Execute Arbitrary Code
1017451;Cacti 'cmd.php' Lets Remote Users Inject SQL Commands
1017450;ELOG Configuration File Parsing NULL Pointer Dereference Lets Remote Users Deny Service
1017449;PHP iCalendar Input Validation Holes in 'cpath' and 'getdate' Parameters Permit Cross-Site Scripting Attacks
1017448;Secure Login Manager Missing Input Validation Permits Cross-Site Scripting Attacks in Certain Cases
1017447;Hosting Controller 'FolderManager.aspx' Lets Remote Authenticated Users View and Modify Files
1017446;pNamazu Input Validation Hole Permits Cross-Site Scripting Attacks
1017445;CMS Made Simple Input Validation Flaw in Comments Module Permits Cross-Site Scripting Attacks
1017444;logahead UNU edition WidgEd Plugin Lets Remote Users Upload Files and Execute Arbitrary Code
1017443;PhpbbXtra Include File Bug in 'archive_topic.php' Lets Remote Users Execute Arbitrary Code
1017442;phpCMS Include File Bug in 'PHPCMS_INCLUDEPATH' Parameter Lets Remote Users Execute Arbitrary Code
1017441;Microsoft Windows Workstation Service Memory Allocation Error in NetrWkstaUserEnum() Lets Remote Users Deny Service
1017440;w3m Format String Bug in Processing Certificates May Permit Remote Code Execution
1017439;ChatWM Input Validation Flaw in 'login.asp' Lets Remote Users Inject SQL Commands
1017438;TimberWolf Input Validation Hole in 'shownews.php' Permits Cross-Site Scripting Attacks
1017437;Novell NetMail Buffer Overflows in IMAP and NMAP Services Let Remote Users Execute Arbitrary Code
1017435;@Mail Input Validation Holes Permit Cross-Site Scripting and Cross-Site Request Forgery Attacks
1017434;SugarCRM Input Validation Bug in Email Messages Permits Cross-Site Scripting Attacks
1017433;Windows Client-Server Run-time Subsystem Lets Remote Users Execute Arbitrary Code
1017432;Http explorer Lets Remote Users Traverse the Directory on the Target System
1017431;RateMe Include File Bug Lets Remote Users Execute Arbitrary Code
1017430;Mono Discloses File Source Code to Remote Users
1017429;CA CleverPath Portal May Let Remote Users Access Portal Sessions of Other Users in Certain Cases
1017428;TYPO3 Input Validation Holes in 'rtehtmlarea' Sysext Let Remote Users Execute Arbitrary Code
1017427;Java Runtime Environment Discloses Applet Information to Remote Users
1017426;Java Runtime Environment Serialization Bugs Let Remote Applets Gain Elevated Privileges
1017425;Java Runtime Environment Buffer Overflows Let Remote Users Execute Arbitrary Code
1017423;GNU tar GNUTYPE_NAMES Record Directory Traversal Flaw May Let Remote Users Overwrite Arbitrary Files
1017422;Mozilla Firefox Outer Window Function Object Lets Remote Users Bypass Cross-Site Scripting Protections
1017421;Mozilla Firefox May Disclose RSS Feed URLs to Remote Systems
1017420;Mozilla Thunderbird E-mail Header Heap Overflows Let Remote Users Execute Arbitrary Code
1017419;Mozilla Seamonkey E-mail Header Heap Overflows Let Remote Users Execute Arbitrary Code
1017418;Mozilla Firefox SVG Processing Bug Lets Remote Users Execute Arbitrary Code
1017417;Mozilla Seamonkey SVG Processing Bug Lets Remote Users Execute Arbitrary Code
1017416;Mozilla Firefox IMG SRC Tag Can Be Modified to Bypass Cross-Site Scripting Protections
1017415;Mozilla Thunderbird IMG SRC Tag Can Be Modified to Bypass Cross-Site Scripting Protections
1017414;Mozilla Seamonkey IMG SRC Tag Can Be Modified to Bypass Cross-Site Scripting Protections
1017413;Mozilla Firefox LiveConnect May Use Freed JavaScript Objects and Execute Arbitrary Code
1017412;Mozilla Thunderbird LiveConnect May Use Freed JavaScript Objects and Execute Arbitrary Code
1017411;Mozilla Seamonkey LiveConnect May Use Freed JavaScript Objects and Execute Arbitrary Code
1017407;Mozilla Firefox JavaScript watch() Function Lets Remote Users Execute Arbitrary Code
1017406;Mozilla Thunderbird Memory Corruption in Layout Engine and Javascript Engine May Let Remote Users Execute Arbitrary Code
1017405;Mozilla Seamonkey Memory Corruption in Layout Engine and Javascript Engine May Let Remote Users Execute Arbitrary Code
1017404;Mozilla Thunderbird JavaScript watch() Function Lets Remote Users Execute Arbitrary Code
1017403;Mozilla Seamonkey JavaScript watch() Function Lets Remote Users Execute Arbitrary Code
1017402;QuickTime Quartz Composer Composition Bug Lets Remote Users Obtain Information from the Target User's System
1017401;Mozilla Firefox Windows Cursor Image Conversion Heap Overflow Lets Remote Users Execute Arbitrary Code
1017400;Mozilla Thunderbird Windows Cursor Image Conversion Heap Overflow Lets Remote Users Execute Arbitrary Code
1017399;Mozilla Seamonkey Windows Cursor Image Conversion Heap Overflow Lets Remote Users Execute Arbitrary Code
1017398;Mozilla Firefox Memory Corruption in Layout Engine and Javascript Engine May Let Remote Users Execute Arbitrary Code
1017397;Microsoft Outlook Recipient ActiveX Control Lets Remote Users Deny Service
1017396;NeoScale CryptoStor 700 Series Appliance Lets Remote Users Bypass Token-Based Authentication
1017395;MailEnable Buffer Overflow in POP3 PASS Command Lets Remote Authenticated Users Execute Arbitrary Code
1017394;MANDIANT First Response FRAgent Lets Remote Users Deny Service and Local Users Hijack Connections
1017393;Sambar Server FTP SIZE Command Lets Remote Authenticated Users Deny Service
1017392;Omniture SiteCatalyst Input Validation Hole in Login Page Permits Cross-Site Scripting Attacks
1017391;SQL-Ledger Input Validation Flaw in 'login.pl' Lets Remote Users Execute Arbitrary Code
1017390;Microsoft Word Unchecked Count Vulnerability Lets Remote Users Execute Arbitrary Code
1017389;BitDefender Heap Overflow in Parsing Packed PE Files Lets Remote Users Execute Arbitrary Code
1017388;Microsoft Project Discloses Database Password to Remote Authenticated Users
1017387;Yahoo Messenger Buffer Overflow in ActiveX Control Lets Remote Users Execute Arbitrary Code
1017386;NetBSD libc glob(3) Buffer Overflow May Let Local Users Gain Elevated Privileges or Remote Users Execute Arbitrary Code in Certain Cases
1017385;McAfee VirusScan for Linux Lets Local Users Gain Elevated Privileges
1017384;ScriptMate User Manager Input Validation Holes Permit Cross-Site Scripting Attacks and SQL Command Injection
1017383;GNOME Display Manager Lets Local Users Gain Elevated Privileges
1017382;CA Internet Security NULL Buffer Errors in vetfddnt.sys and vetmonnt.sys Drivers Let Local Users Deny Service
1017381;CA Anti-Virus NULL Buffer Errors in vetfddnt.sys and vetmonnt.sys Drivers Let Local Users Deny Service
1017380;IBM Tivoli Identity Manager Discloses JKS Password to Local Users
1017379;Symantec NetBackup Buffer Overflows and Logic Error in bpcd Daemon Let Remote Users Execute Arbitrary Code
1017378;HP Integrated Lights Out SSH Key Authentication Flaw Lets Remote Users Access the System
1017377;Novell Modular Authentication Service Format String Flaw Has Unspecified Impact
1017376;Sun Solaris ld.so.1 Bugs Lets Local Users Gain Root Privileges
1017375;BLOG:CMS Include File Bug in 'NP_UserSharing.php' Lets Remote Users Execute Arbitrary Code
1017374;Microsoft Internet Explorer May Disclose Contents of the Temporary Internet Files Folder to Remote Users
1017373;Microsoft Internet Explorer DHTML and Script Error Handling Bugs Let Remote Users Execute Arbitrary Code
1017372;Windows Media Player and Windows Media Format Runtime ASF File Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017371;Windows SNMP Service Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017370;Windows Client-Server Run-time Subsystem Lets Local Users Gain System Privileges
1017369;Microsoft Outlook Express Buffer Overflow in Processing Windows Address Book Files Let Remote Users Execute Arbitrary Code
1017368;Windows Remote Installation Service TFTP Server Lets Remote Users Overwrite Files to Execute Arbitrary Code
1017367;ShopSite Input Validation Hole Permits Cross-Site Scripting Attacks
1017363;Ruby MIME Parsing Bug in cgi.rb Lets Remote Users Deny Service
1017362;WAWI Bugs Let Remote Users View Directories and Remote Authenticated Users Execute Arbitrary Code
1017361;Adobe ColdFusion Bugs Enable Cross-Site Scripting Evasion, Path Disclosure, and Internal Address Disclosure
1017360;OFBiz Input Validation Hole Permits Cross-Site Scripting Attacks
1017359;ThinkEdit Include File Bug in 'render.php' Lets Remote Users Execute Arbitrary Code
1017358;Microsoft Word Data Structure Processing Bug Lets Remote Users Cause Arbitrary Code to Be Executed
1017357;AOL Buffer Overflow in CDDBControl ActiveX Control Lets Remote Users Execute Arbitrary Code
1017356;BrightStor ARCserve Backup Buffer Overflow in Discovery Service Lets Remote Users Execute Arbitrary Code
1017355;Net-SNMP Grants Write Access to Read-Only Objects on Systems Configured With 'rocommunity' and 'rouser' Tokens
1017354;Windows Media Player ASX Playlist File Buffer Overflow May Let Remote Users Execute Arbitrary Code
1017353;osCommerce 'admin/templates_boxes_layout.php' Directory Traversal Bug Discloses Files to Remote Users
1017350;2X ThinClientServer Lets Remote Users Gain Administrative Access
1017349;GnuPG OpenPGP Packet Stack Overflow Lets Remote Users Execute Arbitrary Code
1017348;mod_auth_kerb Off-by-one Overflow Lets Remote Users Deny Service
1017346;Intel LAN Driver Buffer Overflow Lets Local Users Obtain Elevated Privileges
1017344;BSD FireWire Driver fw_ioctl() Integer Signedness Error Lets Local Users Read Kernel Memory
1017343;Citrix Presentation Server Client ActiveX Control Lets Remote Users Execute Arbitrary Code
1017342;SAP Internet Graphics Server Lets Remote Users Remove Files
1017341;SAP Internet Graphics Server Undocumented Features Let Remote Users Access Files, Perform Actions, and Deny Service
1017340;Adobe Download Manager Stack Overflow Lets Remote Users Execute Arbitrary Code
1017339;Microsoft Word String Processing Bug Lets Remote Users Execute Arbitrary Code
1017337;Xerox Document Centre Input Validation Flaw in 'hostname' Parameter Lets Remote Users Execute Arbitrary Code
1017336;Hanako File Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017333;IBM Tivoli Storage Manager Request Processing Buffer Overflows Let Remote Users Execute Arbitrary Code
1017332;Symantec LiveState Lets Local Users Gain System Privileges
1017331;F-Prot Antivirus CHM File Buffer Overflow and ACE Archive Infinite Loop Lets Remote Users Execute Arbitrary Code and Deny Service
1017330;Windows Print Spooler Subsystem GetPrinterData() Function Lets Remote Users Deny Service
1017329;PHP Upload Center Include File Bug in 'activate.php' Lets Remote Users Execute Arbitrary Code
1017328;Apple AirPort Extreme Beacon Frame Processing Bug Lets Remote Users Deny Service
1017327;SquirrelMail Input Validation Flaws in Compose, Draft, and HTML Viewing Functions Permit Cross-Site Scripting Attacks
1017326;Novell ZENworks Asset Management Integer Overflows Let Remote Users Execute Arbitrary Code
1017325;KDE kdegraphics JPEG kfile-info Plug-in EXIF Parsing Flaw Lets Remote Users Deny Service
1017324;Sun Java System Web Proxy Server Lets Remote Users Conduct HTTP Request Smuggling Attacks
1017323;Sun Java System Web Server Lets Remote Users Conduct HTTP Request Smuggling Attacks
1017322;Sun Java Application Server Lets Remote Users Conduct HTTP Request Smuggling Attacks
1017321;Solaris SIGKILL/PCAGENT Race Condition Lets Local Users Deny Service
1017320;GNOME Structured File Library ole_init_info() Heap Overflow Lets Remote Users Execute Arbitrary Code
1017319;MailEnable IMAP Bugs Let Remote Authenticated Users Deny Service and Potentially Execute Arbitrary Code
1017318;KOffice Integer Overflow in KPresenter May Let Remote Users Execute Arbitrary Code
1017317;Google Search Appliance UTF-7 Processing Bug Permits Cross-Site Scripting Attacks
1017316;Horde Kronolith 'lib/FBView.php' Local Include File Bug Lets Remote Users Execute Arbitrary Code
1017315;NetWare Client Print Provider Buffer Overflows in EnumPrinters() and OpenPrinter() Let Remote Users Execute Arbitrary Code
1017306;Mac OS X shared_region_make_private_np() Memory Error Lets Local Users Gain Elevated Privileges
1017305;Apple Mac OS X ppp Buffer Overflow Lets Remote Users on the Local Network Execute Arbitrary Code
1017304;Mac OS X Components Let Local Users Gain Elevated Privileges and Remote Users Execute Arbitrary Code
1017303;Mac OS X ftpd Discloses Valid User Account Names to Remote Users
1017302;Apple CFNetwork Lets Remote Users Inject FTP Commands
1017301;Mac OS X Apple Type Services Lets Local Users Gain System Privileges and Let Remote Users Execute Arbitrary Code
1017298;Mac OS X Security Framework May Use Weaker or No Encryption, Fail to Check CRLs, and Let Remote Users Deny Service
1017297;Adobe Acrobat Buffer Overflow in 'AcroPDF.dll' ActiveX May Let Remote Users Execute Arbitrary Code
1017296;Symantec NetBackup PureDisk PHP Buffer Overflow May Let Remote Users Execute Arbitrary Code
1017294;Mono System.CodeDom.Compiler Classes Use Unsafe Temporary File Permissions That Let Local Users Gain Elevated Privileges
1017293;NetBSD Kernel Bugs Let Local Users Consume Sockets or Cause a Kernel Panic
1017292;NetBSD ptrace() and if_clone_list() Bugs Disclose Kernel Memory to Local Users
1017291;GnuPG Interactive Mode Buffer Overflow in make_printable_string() May Let Users Execute Arbitrary Code
1017289;JBoss Application Server Error in DeploymentFileRepository Class Lets Remote Users Read and Write Files
1017288;Dovecot POP3/IMAP Cache File Buffer Overflow May Let Remote Users Execute Arbitrary Code
1017287;MailEnable Grants Administrative Access to .NET WebAdmin Service to Remote Users
1017286;GNotebook Discloses Passwords to Local Users
1017285;GNU RADIUS 'sqllog' Format String Flaw Lets Remote Users Execute Arbitrary Code
1017284;WinGate DNS Request Processing Bug Lets Remote Users Deny Service
1017283;mmgallery Input Validation Hole in 'thumbs.php' Permits Cross-Site Scripting Attacks
1017282;PHP-Nuke Input Validation Flaw in News Module in 'sid' Parameter Lets Remote Users Inject SQL Commands
1017281;Fixit iDMS Pro Input Validation Hole Permits Cross-Site Scripting Attacks
1017280;JiRo's Link Manager Missing Input Validation Permits SQL Injection and Cross-Site Scripting Attacks
1017279;Crystal Reports Report File Stack Overflow Lets Remote Users Execute Arbitrary Code
1017278;a ConMan Include File Bug in 'common.inc.php' Lets Remote Users Execute Arbitrary Code
1017277;EC-CUBE Input Validation Hole Permits Cross-Site Scripting Attacks
1017276;MailEnable Buffer Overflow in IMAP Service May Let Remote Users Execute Arbitrary Code
1017275;Netgear WG311v1 Wireless Adapter SSID Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017273;Net-SNMP Lets Remote Users Deny Service
1017272;SSO Plus Insecure Default Permissions Let Local Users Obtain Elevated Privileges
1017271;Mozilla Firefox Password Manager Can Disclose Passwords and Other Form Values to Remote Websites
1017270;VMware VirtualCenter Client Does Not Validate Server Certificates
1017269;osCommerce Input Validation Holes in Admin Scripts Permit Cross-Site Scripting Attacks
1017268;BrightStor ARCserve Tape Engine Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017267;My Firewall Plus Lets Local Users Gain System Privileges
1017266;aBitWhizzy 'f' Parameter Include File Bug Lets Remote Users Execute Local Files
1017265;contentNow Input Validation Flaw in 'pageid' Parameter Lets Remote Users Inject SQL Commands
1017264;phpJobScheduler Include File Error in 'installed_config_file' Parameter Lets Remote Users Execute Arbitrary Code
1017263;Novell Client Buffer Overflow in NWSPOOL.DLL Has Unspecified Impact
1017261;Turbo Searcher Buffer Overflow in 'arj.dll' Component Lets Remote Users Execute Arbitrary Code
1017260;Mac OS X DMG Image Validation Error May Let Remote Users Execute Arbitrary Code
1017259;Classified System Input Validation Holes Permit Cross-Site Scripting Attacks and SQL Command Injection
1017258;BirdBlog Missing Input Validation in 'comment.php', 'index.php', and 'user.php' Permits Cross-Site Scripting Attacks
1017257;Avahi Lets Remote Users Manipulate the Service By Spoofing Netlink Messages
1017256;PHPQuickGallery Include File Flaw in 'textFile' Parameter Lets Remote Users Execute Arbitrary Code
1017255;ASP Nuke Input Validation Flaw in 'register.asp' Lets Remote Users Inject SQL Commands
1017254;Netgear MA521 Wireless Adapter Invalid 'Supported Rates' Value Lets Remote Users Execute Arbitrary Code
1017253;OpenBSD 'ld.so(1)' May Let Local Users Gain Elevated Privileges
1017252;StoryStream Include File Bug in 'baseDir' Parameter Lets Remote Users Execute Arbitrary Code
1017251;Travelsized CMS Input Validation Flaws in 'page', 'page_id', and 'language' Parameters Permit Cross-Site Scripting Attacks
1017250;BLOG:CMS Input Validation Hole in 'list.php' Permits Cross-Site Scripting Attacks
1017249;WORK system e-commerce Include File Bug in 'g_include' Parameter Lets Remote Users Execute Arbitrary Code
1017248;CA Host-Based Intrusion Prevention System Lets Local Users Gain Kernel Privileges
1017247;Comdev One Admin Include File Bug in 'path[skin]' Parameter Lets Remote Users Execute Arbitrary Code
1017246;eggblog Input Validation Holes in 'edit' and 'add' Parameters Permit Cross-Site Scripting Attacks
1017245;NetGear WG111v2 Wireless Driver Stack Overflow Lets Remote Users Execute Arbitrary Code
1017244;libpng Read Error in png_set_sPLT() Lets Remote Users Deny Service
1017242;Inktomi Search Discloses System Information to Remote Users
1017241;Apple Remote Desktop Insecure File Permissions Let Local Users Gain Root Privileges
1017240;HELM Input Validation Holes Permit Cross-Site Scripting Attacks
1017239;Kerio WebSTAR Lets Certain Local Users Gain Root Privileges
1017238;MDaemon Insecure Directory Permissions Let Local Users Gain Elevated Privileges
1017236;Plesk Input Validation Flaws in 'get_password.php' and 'login_up.php3' Permit Cross-Site Scripting Attacks
1017235;Ultraseek '/highlight/index.html' Script Lets Remote Users Connect to Other Systems
1017233;Links SMB URL Parsing Bug Lets Remote Users Upload/Download Files
1017232;ELinks SMB URL Parsing Bug Lets Remote Users Upload/Download Files
1017229;Sun Java Runtime Environment Bug in Swing Library Lets Remote Applets Access Data from Other Applets
1017228;Citrix Access Gateway Discloses Information That May Let Remote Users Compromise the Appliance
1017227;Citrix Advanced Access Control Lets Remote Authenticated Users Bypass Security Policy
1017226;WinZip FileView ActiveX Control Lets Remote Users Execute Arbitrary Code
1017224;Microsoft Client Service for Netware Buffer Overflows Let Remote Users Execute Arbitrary Code and Crash the System
1017223;Microsoft Internet Explorer Bug in Rending HTML Layout Combinations May Let Remote Users Execute Arbitrary Code
1017222;Microsoft Agent '.ACF' File Memory Corruption Error Lets Remote Users Execute Arbitrary Code
1017221;Windows Workstation Service Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017220;Nucleus Input Validation Holes in 'lib/ADMIN.php' and 'lib/SKIN.php' Permit Cross-Site Scripting Attacks
1017219;PHP_Debug Include File Bug in 'test/debug_test.php' Lets Remote Users Execute Arbitrary Code
1017218;PHPRunner Discloses Passwords to Local Users
1017217;NuSchool Input Validation Flaw in 'CampusNewsDetails.asp' Lets Remote Users Inject SQL Commands
1017216;NuStore Input Validation Flaw in 'Products.asp' Lets Remote Users Inject SQL Commands
1017215;D-Link DWL-G132 Wireless USB Adapter Stack Overflow Lets Remote Users Execute Arbitrary Code
1017214;NuCommunity Portal System Input Validation Flaw in 'cl_CatListing.asp' Lets Remote Users Inject SQL Commands
1017213;Novell BorderManager Predictable ISAKMP Cookies May Let Remote Users Conduct Denial of Service and Replay Attacks
1017212;Broadcom Wireless Device Driver SSID Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017211;HP Tru64 UNIX libpthread Lets Local Users Gain Root Privileges
1017210;myStats Permits Cross-Site Scripting and SQL Injection Attacks and Discloses the Installation Path to Remote Users
1017209;MailMarshal Directory Traversal Bug on Processing ARJ Archives Lets Remote Users Create Arbitrary Files on the Target System
1017208;Omnistar Article Input Validation Flaws in 'article_id' and 'page_id' Parameters Let Remote Users Inject SQL Commands
1017205;Citrix Presentation Server IMA Service Bugs Let Remote Users Execute Arbitrary Code and Deny Service
1017204;Vortex Blog AKA vBlog Include File Flaw in 'cfgProgDir' Parameter Lets Remote Users Execute Arbitrary Code
1017203;IBM Lotus Notes Lets Remote Users Determine Valid Usernames and Obtain User.ID Keyfiles
1017202;Intego VirusBarrier X4 Lets Users Bypass Virus Detection
1017201;SpeedyWiki Lets Remote Authenticated Users Upload Arbitrary Files and Remote Users Conduct Cross-Site Scripting Attacks
1017200;FreeWebshop Input Validation Holes Permit Cross-Site Scripting Attacks and Include File Attacks
1017199;libarchive Lets Remote Users Deny Service Via Specially Crafted Archives
1017198;IBM Lotus Domino 'tunekrnl' Buffer Overflow Lets Local Users Gain Root Privileges
1017197;HP OpenView Client Configuration Manager Lets Remote Users Reboot the System or Execute Arbitrary Code
1017195;Cisco Secure Desktop Bugs Let Local Users Gain LocalSystem Privileges, View Certain VPN Session Data, and Switch Out of the Secure Desktop
1017194;Ruby cgi.rb MIME Boundary Parsing Error Lets Remote Users Deny Service
1017186;Mozilla Firefox Executing Script Modification Bug Lets Remote Users Execute Arbitrary Code
1017185;Mozilla Thunderbird Executing Script Modification Bug Lets Remote Users Execute Arbitrary Code
1017184;Mozilla Seamonkey Executing Script Modification Bug Lets Remote Users Execute Arbitrary Code
1017183;OpenSSH Privilege Separation Monitor Validation Error May Cause the Monitor to Fail to Properly Control the Unprivileged Process
1017182;Mozilla Firefox RSA Signatures Can Be Forged
1017181;Mozilla Thunderbird RSA Signatures Can Be Forged
1017180;Mozilla Seamonkey RSA Signatures Can Be Forged
1017179;Mozilla Firefox Layout Engine, XML Method, and JavaScript Engine Memory Errors May Let Remote Users Execute Arbitrary Code
1017178;Mozilla Thunderbird Layout Engine, XML Method, and JavaScript Engine Memory Errors May Let Remote Users Execute Arbitrary Code
1017177;Mozilla Seamonkey Layout Engine, XML Method, and JavaScript Engine Memory Errors May Let Remote Users Execute Arbitrary Code
1017176;GreenBeast CMS Lets Remote Users View Filenames and Potentially Upload Files
1017175;Cyberfolio Include File Bug in 'av' Parameter Lets Remote Users Execute Arbitrary Code
1017174;War-FTP File Command Processing Error Lets Remote Authenticated Users Deny Service
1017173;WFTPD Pro Buffer Overflow in APPE Command Lets Remote Authenticated Users Execute Arbitrary Code
1017172;Omni-NFS Server Stack Overflow Lets Remote Users Execute Arbitrary Code
1017171;Kerio MailServer LDAP Query Bug  Lets Remote Users Deny Service
1017170;IBM WebSphere Application Server Input Validation Hole in Error Page 'faultactor' Parameter Permits Cross-Site Scripting Attacks
1017169;Novell eDirectory Unspecified Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1017168;Microsoft Windows Kernel GDI Data Structure Processing Bug Lets Local Users Gain Elevated Privileges
1017167;ProFTPD sreplace() Off-by-one Bug Lets Remote Users Execute Arbitrary Code
1017166;OpenLDAP BIND Request Lets Remote Users Deny Service
1017165;Microsoft Internet Explorer 'ieframe.dll' Lets Remote Users Spoof Invalid Certificates
1017163;AOL ICQ DownloadAgent() Function Lets Remote Users Execute Arbitrary Code
1017162;xenis.creator Input Validation Holes in 'default.asp' Permit Cross-Site Scripting and SQL Injection Attacks
1017161;If-CMS Missing Input Validation in 'rns' Parameter Permits Cross-Site Scripting Attacks
1017160;RPM Lets Remote Users Cause Arbitrary Code to Be Executed When Queried in Certain Locales
1017157;Microsoft XML Core Services ActiveX Control Lets Remote Users Execute Arbitrary Code
1017156;Informix Dynamic Server Uses Unsafe Installation Scripts and Directory Permissions That May Let Local Users Gain Elevated Privileges
1017155;iodine DNS Response Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017153;nss_ldap Error in pam_ldap in Processing PasswordPolicyReponse Messages May Let Remote Users Bypass Authentication
1017152;PHP Buffer Overflows in htmlspecialchars() and htmlentities() May Let Remote Users Execute Arbitrary Code
1017151;Apple AirPort Probe Response Frame Memory Error Lets Remote Users Execute Arbitrary Code
1017150;Outpost Firewall PRO /Device/Sandbox Insufficent Access Control and Insufficent Input Validation Lets Local Users Deny Service
1017148;Cisco Security Agent Management Center May Grant Administrative Access to Remote Users
1017147;Netquery Input Validation Flaw in 'nquser.php' Script in 'User-Agent' Parameter Permits Cross-Site Scripting Attacks
1017146;Mirapoint Message Server Input Validation Hole Permits Cross-Site Scripting Attacks
1017145;B-FOCuS Wireless Router Discloses Configuration Files to Remote Users
1017143;Sun Java Application Server SSLv2 Buffer Overflow Lets Remote Users Deny Service
1017142;Microsoft Visual Studio WMI Object Broker ActiveX Control Lets Remote Users Execute Arbitrary Code
1017141;Novell NetMail Buffer Overflow in Username Authentication Lets Remote Users Execute Arbitrary Code
1017140;Novell eDirectory BerDecodeLoginDataRequeset() Pointer Error Lets Remote Users Deny Service
1017139;Novell iManager TREE Parameter NULL Pointer Dereference Lets Remote Users Deny Service
1017138;Apple Xcode GDB DWARF Binary Bug Lets Remote Users Execute Arbitrary Code
1017137;PHPEasyData Pro Input Validation Flaw in 'cat' Parameter Lets Remote Users Inject SQL Commands
1017136;Asterisk Has Various Bugs That Let Remote Users Deny Service
1017135;HP NonStop Server Lets Local Users Access Restricted Files in Certain Cases
1017134;foresite CMS Input Validation Hole in 'query' Parameter Permits Cross-Site Scripting Attacks
1017133;Microsoft NAT Helper 'ipnathlp.dll' Lets Remote Users Deny Service
1017132;Sophos Anti-Virus Bugs in Processing Petite Archives, RAR Archives, and CHM Files Let Remote Users Deny Service
1017131;PunBB Input Validation Flaws Let Remote Users Inject SQL Commands and Include File Bug Lets Remote Users Execute Arbitrary Code
1017130;iG Shop Input Validation Hole in 'change_pass.php' Permits Cross-Site Scripting Attacks
1017129;Wireshark (Ethereal) Bugs in HTTP, LDAP, XOT, WBXML, and MIME Multipart Dissectors Let Remote Users Deny Service
1017128;3Com SuperStack 3 Switch Discloses SNMP Community String to Remote Users
1017127;Microsoft Data Access Components 'ADODB.Connection' Execute Function Lets Remote Users Execute Arbitrary Code
1017126;wvWare Integer Overflows in wvGetLFO_PLF() and wvGetLFO_records() Let Remote Users Execute Arbitrary Code
1017125;Novell eDirectory BuildRedirectURL() Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017122;Microsoft Internet Explorer Lets Remote Users Partially Spoof Address Bar URLs
1017121;AOL Buffer Overflows in AddPictureNoAlbum and downloadFileDirectory ActiveX Controls Let Remote Users Execute Arbitrary Code
1017120;Winamp Buffer Overflow in Parsing Ultravox Lyrics3 Tags Lets Remote Users Execute Arbitrary Code
1017119;Winamp Buffer Overflow in Processing the 'ultravox-max-msg' Header Lets Remote Users Execute Arbitrary Code
1017118;Cisco Security Agent for Linux Lets Remote Users Deny Service By Conducting Port Scans
1017117;InteliEditor Include File Flaw in 'lib.editor.inc.php' Lets Remote Users Execute Arbitrary Code
1017116;WikiNi Input Validation Holes in 'name' and 'email' Parameters Permit Cross-Site Scripting Attacks
1017115;PostgreSQL Processing Bugs Let Remote Authenticated Users Deny Service
1017114;QK SMTP Server 'RCPT TO' Command Lets Remote Users Deny Service
1017113;Sun Java System/iPlanet Messaging Server Webmail Interface Lets Remote Users Execute Javascript on the Target User's System
1017112;RMSOFT Gallery System Input Validation Hole in 'rmgs/images.php' Permits Cross-Site Scripting Attacks
1017111;Trawler Web CMS Include File Bug in 'path_red2' Parameter Lets Remote Users Execute Arbitrary Code
1017110;CruiseWorks 'cws.exe' Input Validation Errors Let Remote Users Traverse the Directory or Execute Arbitrary Code
1017109;Symantec Client Security SAVRT.SYS Device Driver Buffer Overflow Lets Local Users Gain Elevated Privileges
1017108;Symantec Anti Virus Corporate Edition SAVRT.SYS Device Driver Buffer Overflow Lets Local Users Gain Elevated Privileges
1017107;Virtual Law Office Include File Bug in 'phpc_root_path' Parameter Lets Remote Users Execute Arbitrary Code
1017106;AROUNDMe Include File Flaw in 'templatePath' Parameter Lets Remote Users Execute Arbitrary Code
1017105;SchoolAlumni Portal Input Validation Hole Permits Cross-Site Scripting Attacks and Include File Bug Lets Remote Users Execute Local PHP Code
1017104;Novell eDirectory NCP Over IP and evtFilteredMonitorEventsRequest() Overflows Let Remote Users Execute Arbitrary Code
1017103;Hosting Controller 'EnableForum.asp' and 'DisableForum.asp' Scripts Let Remote Users Create or Delete Forums and Virtual Directories
1017102;PHPlist Input Validation Flaw in 'index.php' Permits Cross-Site Scripting Attacks
1017101;BlackBerry Enterprise Server for Domino Lets Remote Authenticated Users Deny Service
1017100;Serendipity Input Validation Flaws in Administration Interface Permit Cross-Site Scripting Attacks
1017097;KnowledgeBank Input Validation Holes Permit Cross-Site Scripting Attacks
1017096;UltraCMS Input Validation Flaw in Username and Password Fields Lets Remote Users Inject SQL Commands
1017095;DigitalHive Include File Bug Lets Remote Users Execute Arbitrary Code
1017094;Symantec Mail Security for Domino Premium AntiSpam Lets Remote Users Relay Mail
1017093;Kaspersky Anti-Virus Lets Local Users Gain Elevated Privileges
1017091;Highwall Enterprise Input Validation Hole Permits Cross-Site Scripting Attacks and Input Validation Flaw Lets Remote Users Inject SQL Commands
1017090;Linux Kernel 'uaccess' S/390 Code Discloses Kernel Memory to Local Users
1017089;Asterisk Integer Overflow in Skinny Channel Driver Lets Remote Users Execute Arbitrary Code
1017088;SHTTPD Buffer Overflow Lets Remote Users Execute Arbitrary Code
1017087;Simplog Input Validation Flaw in 'comments.php' Script 'cid' Parameter Lets Remote Users Inject SQL Commands
1017086;IBM Lotus Notes Lets Local Users Modify Critical Files
1017084;KDE Konqueror Integer Overflow in Processing Pixmap Images May Let Remote Users Execute Arbitrary Code
1017083;HP UNIX Dtmail Buffer Overflow Lets Local Users Gain Root Privileges
1017082;Solaris tcp_fuse_rcv_drain() Bug Lets Local Users Deny Service
1017081;GOOP Gallery Input Validation Flaw in 'image' Parameter Permits Cross-Site Scripting Attacks
1017080;Opera Large Link Address Heap Overflow Lets Remote Users Execute Arbitrary Code
1017079;XORP OSPF Link State Advertisement Validation Error Lets Remote Users Deny Service
1017078;Adobe Flash Player Plugin Lets Remote Users Injection Arbitrary HTTP Header Data
1017077;Oracle Database and Other Products Have Multiple Unspecified Vulnerabilities With Unspecified Impact
1017076;F5 FirePass 1000 Input Validation Flaw in 'my.acctab.php3' Permits Cross-Site Scripting Attacks
1017075;Toshiba Bluetooth Stack Memory Corruption Flaw Lets Remote Users Execute Arbitrary Code
1017074;4images Input Validation Flaw in 'search.php' Lets Remote Users Inject SQL Commands
1017073;Comdev One Admin Include File Bug in 'oneadmin/adminfoot.php' Lets Remote Users Execute Arbitrary Code
1017072;NVIDIA Binary Graphics Driver for Linux Buffer Overflow Lets Local Users Gain Root Privileges
1017071;Open Conference Systems Include File Bug in 'fullpath' Parameter Lets Remote Users Execute Arbitrary Code
1017070;phpCards Input Validation Hole Permits Cross-Site Scripting Attacks and Include File Bug Lets Remote Users Execute Local PHP Code
1017069;IronWebMail IM_FILE Request Lets Remote Users Traverse the Directory
1017068;Clam AntiVirus PE File Heap Overflow Lets Remote Users Execute Arbitrary Code
1017067;Kerio WinRoute Firewall Can Be Crashed With a Specially Crafted DNS Response
1017065;phpMyConferences Include File Bug in 'lvc_include_dir' Parameter Lets Remote Users Execute Arbitrary Code
1017064;Bugzilla Discloses Attachment Description and 'Deadline' Field to Remote Users
1017063;Bugzilla Input Validation Holes Permit Cross-Site Scripting Attacks
1017062;Apache mod_tcl Format String Bug in set_var() Function May Let Remote Users Execute Arbitrary Code
1017059;Microsoft PowerPoint Bug Causes PowerPoint to Crash
1017058;Journals System 'phpbb_root_path' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1017057;Mcafee Network Agent Lets Remote Users Deny Service
1017056;Cisco Wireless Location Appliance Default Password Lets Remote Users Gain Root Access
1017055;XeoPort Input Validation Flaw Lets Remote Users Inject SQL Commands
1017054;X Lack of Checks for setuid() Failure May Let Local Users Gain Elevated Privileges
1017050;Netscape Portable Runtime API Environment Variable Lets Local Users Create Arbitrary Files
1017047;communityPortals Include File Bug Lets Remote Users Execute Arbitrary Code
1017046;Softerra PHP Developer Library Include File Bug in 'grid3.lib.php' Lets Remote Users Execute Arbitrary Code
1017045;TagIt! Include File Flaw in 'delTagUser.php' Lets Remote Users Execute Arbitrary Code
1017044;Claroline Include File Bug in 'inc/lib/import.lib.php' Lets Remote Users Execute Arbitrary Code
1017042;HP Version Control Agent Lets Remote Authenticated Users Access the System With Elevated Privileges
1017041;eazycart.com Eazy Cart Bugs Let Remote Users Gain Administrative Access, Modify Prices, and Conduct Cross-Site Scripting Attacks
1017040;Macromedia ColdFusion 3rd Party Bug Lets Local Users Gain Local System Privileges
1017039;Adobe Breeze Licensed Server URL Parsing Bug Lets Remote Users Traverse the Directory
1017038;Adobe Contribute Publishing Server Discloses Administrative Password to Local Users
1017037;Windows Object Packager RTF File Object Lets Remote Users Execute Arbitrary Code
1017035;Windows Server Service SMB Rename Null Pointer Dereference Lets Remote Users Deny Service
1017034;Microsoft Office String, Chart Record, and SmartTag Validation Errors Let Remote Users Execute Arbitrary Code
1017033;Microsoft XML Core Services Lets Remote Users Execute Arbitrary Code or Obtain Information
1017032;Microsoft Word String and Mail Merge Record Validation Flaws Let Remote Users Execute Arbitrary Code
1017031;Microsoft Excel DATETIME/COLINFO Record Errors and Lotus 1-2-3 Errors Let Remote Users Execute Arbitrary Code
1017030;Microsoft PowerPoint Errors in Parsing Object Pointers and Data Records Lets Remote Users Execute Arbitrary Code
1017029;ASP.NET Input Validation Hole in AutoPostBack Feature Permits Cross-Site Scripting Attacks
1017028;eXpBlog Input Validation Holes in 'kalender.php' and 'pre_details.php' Permit Cross-Site Scripting Attacks
1017027;OpenDock Easy BLOG Include File Bug in 'doc_directory' Parameter Lets Remote Users Execute Arbitrary Code
1017026;Docmint Include File Flaw in 'MY_ENV[BASE_ENGINE_LOC]' Parameter Lets Remote Users Execute Arbitrary Code
1017025;BorderManager IPSec/IKE Settings May Cause the Server to Crash
1017024;AOL Buffer Overflows in You've Got Pictures ActiveX Controls Lets Remote Users Execute Arbitrary Code
1017023;WebYep Include File Flaw in 'webyep_sIncludePath' Parameter Lets Remote Users Execute Arbitrary Code
1017022;OpenDock Easy Doc 'doc_directory' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1017021;OpenDock Easy Gallery 'doc_directory' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1017019;Python repr() Processing of UTF-32/UCS-4 Strings May Let Remote Users Deny Service or Execute Arbitrary Code
1017018;Cisco Secure Desktop May Let Local Users Access Data Via Windows Operating System Files
1017017;PHP Live! Include File Bug in 'help.php' Lets Remote Users Execute Arbitrary Code
1017015;Xdm May Let Local Users View the Error Log Files of a Target User
1017013;Solaris Link Aggregation Access Restrictions Let Local Users Monitor Network Packets
1017012;FastFind Input Validation Hole in 'query' Parameter Permits Cross-Site Scripting Attacks
1017009;BSD UNIX systrace STRIOCREPLACE Integer Overflow Lets Local Users Obtain Elevated Privileges
1017008;ackerTodo Missing Input Validation in 'gadget/login.php' Lets Remote Users Inject SQL Commands
1017007;TorrentFlux Missing Input Validation in HTTP User-Agent Permits Cross-Site Scripting Attacks
1017006;CA Business Protection Suite Buffer Overflows in Backup Agent, Job Engine and Discovery Services Let Remote Users Execute Arbitrary Code
1017005;CA Server Protection Suite Buffer Overflows in Backup Agent, Job Engine and Discovery Services Let Remote Users Execute Arbitrary Code
1017004;BrightStor Enterprise Backup Buffer Overflows in Backup Agent, Job Engine and Discovery Services Let Remote Users Execute Arbitrary Code
1017003;BrightStor ARCserve Buffer Overflows in Backup Agent, Job Engine and Discovery Services Let Remote Users Execute Arbitrary Code
1017002;Symantec Client Security NAVEX15/NAVENG Device Drivers Let Local Users Gain Kernel Level Privileges
1017001;Symantec Mail Security NAVEX15/NAVENG Device Drivers Let Local Users Gain Kernel Level Privileges
1017000;Symantec Brightmail NAVEX15/NAVENG Device Drivers Let Local Users Gain Kernel Level Privileges
1016999;Symantec Scan Engine NAVEX15/NAVENG Device Drivers Let Local Users Gain Kernel Level Privileges
1016998;Symantec Web Security NAVEX15/NAVENG Device Drivers Let Local Users Gain Kernel Level Privileges
1016997;Symantec Anti Virus NAVEX15/NAVENG Device Drivers Let Local Users Gain Kernel Level Privileges
1016996;Norton System Works NAVEX15/NAVENG Device Drivers Let Local Users Gain Kernel Level Privileges
1016995;Norton Internet Security NAVEX15/NAVENG Device Drivers Let Local Users Gain Kernel Level Privileges
1016994;Norton Anti-Virus NAVEX15/NAVENG Device Drivers Let Local Users Gain Kernel Level Privileges
1016992;Linux Kernel SCTP Socket SO_LINGER Option Lets Local Users Deny Service
1016991;Symantec Norton Anti-Virus Active X Control Stack Overflow Lets Remote Users Execute Arbitrary Code
1016990;Symantec Norton Internet Security Active X Control Stack Overflow Lets Remote Users Execute Arbitrary Code
1016989;Symantec Norton System Works Active X Control Stack Overflow Lets Remote Users Execute Arbitrary Code
1016988;Symantec Automated Support Assistant Active X Control Stack Overflow Lets Remote Users Execute Arbitrary Code
1016985;YenerTurk Haber Input Validation Flaw in 'id' Parameter Lets Remote Users Inject SQL Commands
1016984;PHP Heap Overflows and Other Bugs Let Users Execute Arbitrary Code or Cause Denial of Service Conditions
1016983;GOOP Gallery Input Validation Bug in 'download.php' Lets Remote Users Traverse the Directory
1016981;Xerox WorkCentre Input Validation Flaw in 'hostname' Parameter Lets Remote Users Execute Arbitrary Code
1016980;phpmyProfiler 'functions.php' Include File Bug Lets Remote Users Execute Arbitrary Code
1016979;osCommerce Input Validation Hole in 'page' Parameter Permits Cross-Site Scripting Attacks
1016978;Taskjitsu Input Validation Flaw Lets Remote Users Inject SQL Commands
1016977;PHP Race Condition Lets Users Bypass open_basedir Restrictions
1016976;Cerberus Helpdesk 'ticket_id' Parameter Reuse Lets Remote Users Obtain Potentially Sensitive Information
1016975;Unicenter Web Services Distributed Management Discloses Files to Remote Users
1016974;Novell GroupWise Messenger Agents Blowfish Error Lets Remote Users Deny Service
1016971;McAfee ePolicy Orchestrator Buffer Overflow in Processing HTTP Source Headers Lets Remote Users Execute Arbitrary Code
1016970;McAfee ProtectionPilot Buffer Overflow in Processing HTTP Source Headers Lets Remote Users Execute Arbitrary Code
1016968;Solaris IPv6 Fragment Reassembly Bug Lets Remote Users Cause a Kernel Panic
1016967;Sunbelt Kerio Personal Firewall Input Validation Flaws in Hooked System Calls Let Local Users Deny Service
1016966;Skype URI Handler Format String Bug Lets Remote Users Execute Arbitrary Code
1016965;IBM AIX acctctl Command Lets Local Users Gain Root Privileges
1016963;Trend Micro OfficeScan Corporate Edition Format String Flaw in 'ATXCONSOLE.OCX' Lets Remote Users Execute Arbitrary Code
1016962;Mozilla Firefox Unspecified Stack Overflow in Processing JavaScript Lets Remote Users Execute Arbitrary Code
1016960;Cyrus SASL DIGEST-MD5 Negotiation Flaw Lets Remote Users Deny Service
1016959;Apple LoginWindow Lets Local Users Access Another User's Kerberos Tickets or Bypass Access Controls
1016958;Mac OS X Workgroup Manager May Display the Incorrect Password Authentication Method
1016957;Mac OS X WebCore WebKit Memory Management Error Lets Remote Users Execute Arbitrary Code
1016956;Apple QuickDraw Manager PICT Image Processing Bug Lets Remote Users Execute Arbitrary Code
1016955;Mac OS X Preferences May Let Users Retain Administrative Privileges
1016954;Mac OS X Mach Kernel Exception Error Lets Local Users Gain Elevated Privileges
1016953;Apple ImageIO Buffer Overflow in Processing JPEG2000 Images Lets Remote Users Execute Arbitrary Code
1016952;Apple CFNetwork Error May Cause Incorrect SSL Authentication Status to Be Displayed
1016943;OpenSSL ASN.1 Bugs, SSL_get_shared_ciphers() Buffer Overflow, and SSLv2 Client Error Lets Remote Users Denial of Service or Execute Arbitrary Code
1016942;HP Ignite-UX Server Bug Lets Remote Users Obtain Root Access
1016941;Microsoft Windows Shell Integer Overflow Lets Remote Users Execute Arbitrary Code
1016940;OpenSSH Race Condition in Signal Handler Lets Remote Users Deny Service and May Potentially Permit Code Execution
1016939;OpenSSH GSSAPI Authentication Abort Error Lets Remote Users Determine Valid Usernames
1016938;WEB//NEWS Include File Flaw in 'parse/parser.php' Lets Remote Users Execute Arbitrary Code
1016937;Microsoft PowerPoint Memory Corruption Bug Lets Remote Users Execute Arbitrary Code
1016936;Solaris SSL Kernel Feature Lets Remote Users Deny Service
1016935;WS_FTP Buffer Overflow in XCRC, XSHA1, and XMD5 Commands Lets Remote Authenticated Users Execute Arbitrary Code
1016934;QuickBlogger Include File Flaw in 'acc.php' Lets Remote Users Execute Arbitrary Code
1016931;OpenSSH SSH v1 CRC Attack Detection Implementation Lets Remote Users Deny Service
1016930;Solaris IPv6 Processing Bug Lets Remote Users Deny Service
1016929;Solaris syslog(3c) Lets Local Users Disable Syslog
1016928;FreeBSD i386_set_ldt() Integer Overflow May Let Local Users Gain Elevated Privileges
1016927;FreeBSD Kernel i386_set_ldt() Signed nteger Error Lets Local Users Deny Service
1016926;FreeBSD Kernel i386_set_ldt() Integer Overflow Lets Local Users Deny Service
1016925;IBM AIX named8 Lets Local Users Gain Root Privileges
1016924;IBM Inventory Scout Lets Local Users Overwrite Files to Deny Service
1016923;Xlock Buffer Overflow Lets Local Users Gain Root Privileges
1016922;IBM AIX rdist Command Lets Local Users Overwrite Arbitrary Files
1016921;IBM AIX uucp Lets Local Users Gain Elevated Privileges
1016920;IBM AIX mkvg Command Lets Local Users Gain Root Privileges
1016919;IBM AIX 'snappd' Lets Local Users Gain Root Privileges
1016918;IBM AIX '/etc/slip.login' Yields Root Privileges to Local Users
1016917;IBM AIX 'cfgmgr' Command Lets Certain Local Users Gain Root Privileges
1016916;IBM AIX 'utape' Lets Local Users Gain Root Privileges and Deny Service
1016915;ContentKeeper Discloses Passwords to Remote Authenticated Administrators
1016914;SyntaxCMS Include File Bug in '0004_init_urls.php' Parameter Lets Remote Users Execute Arbitrary Code
1016913;cPanel Bug Lets Remote Authenticated Users Gain Root Access
1016912;PNphpBB Include File Bug in 'includes/functions_admin.php' Lets Remote Users Execute Arbitrary Code
1016910;CA eTrust Security Command Center Lets Remote Authenticated Users Read/Delete Files and Lets Remote Users Conduct Replay Attacks
1016909;CA eTrust Audit May Let Remote Users Conduct Replay Attacks
1016908;SISCO OSI Stack Lets Remote Users Deny Service
1016903;Apple AirPort Wireless Driver Has Buffer Overflows That Let Remote Users on the Wireless Network Execute Arbitrary Code
1016900;Sun Secure Global Desktop Input Validation Holes Permit Cross-Site Scripting Attacks and Disclose System Information to Remote Users
1016899;Cisco IOS Default DOCSIS Community String May Grant Remote Users Access via SNMP
1016898;Symantec Host IDS SymEvent Driver Lets Local Users Deny Service
1016897;Symantec Anti Virus SymEvent Driver Lets Local Users Deny Service
1016896;pcAnywhere SymEvent Driver Lets Local Users Deny Service
1016895;Symantec Client Security SymEvent Driver Lets Local Users Deny Service
1016894;Norton System Works SymEvent Driver Lets Local Users Deny Service
1016893;Norton Internet Security SymEvent Driver Lets Local Users Deny Service
1016892;Norton Personal Firewall SymEvent Driver Lets Local Users Deny Service
1016891;Cisco Intrusion Prevention System Lets Remote Users Deny Service or Evade Detection
1016890;Cisco Guard Input Validation Flaw in Anti-Spoofing Feature Permits Cross-Site Scripting Attacks
1016889;Norton Anti-Virus SymEvent Driver Lets Local Users Deny Service
1016888;NextAge Cart Input Validation Holes in 'CatId' and 'SearchWd' Parameters Permit Cross-Site Scripting Attacks
1016887;Site@School Input Validation Flaws Let Remote Users View Files and Execute Arbitrary Code
1016886;[Duplicate] Microsoft PowerPoint Bug Lets Remote Users Execute Arbitrary Code
1016883;Gzip Bugs in Expanding Archives Let Remote Users Cause Denial of Service Conditions or Arbitrary Code Execution
1016882;ECardPro Input Validation Flaw in 'search.asp' Lets Remote Users Inject SQL Commands
1016881;Charon Cart Input Validation Flaw in 'review.asp' Lets Remote Users Inject SQL Commands
1016880;artmedic links Include File Bug in 'id' Parameter Lets Remote Users Execute Arbitrary Code
1016879;Microsoft Internet Explorer VML Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016878;EShoppingPro Input Validation Bug in 'search_run.asp' Lets Remote Users Inject SQL Commands
1016877;Moodle Input Validation Flaw in '/blog/edit.php' Lets Remote Users Inject SQL Commands
1016876;BizDirectory Input Validation Holes Permit Cross-Site Scripting Attacks
1016875;BusyBox Lets Remote Users Traverse the Directory With URL Encoded Requests
1016874;Citrix Access Gateway LDAP Authentication Flaw Grants Access to Remote Users
1016867;Mozilla Thunderbird Lets Remote Users Execute JavaScript Via Remote XBL Files
1016866;Mozilla Seamonkey Lets Remote Users Execute JavaScript Via Remote XBL Files
1016860;Mozilla Thunderbird Certificate Signatures Can Be Forged
1016859;Mozilla Seamonkey Certificate Signatures Can Be Forged
1016858;Mozilla Firefox Certificate Signatures Can Be Forged
1016857;HP-UX X.25 Lets Local Users Deny Service
1016856;Mozilla Firefox document.open() Function Lets Remote Users Inject HTML into Frames
1016855;Mozilla Seamonkey document.open() Function Lets Remote Users Inject HTML into Frames
1016854;Microsoft Internet Explorer Buffer Overflow in 'daxctle.ocx' ActiveX in KeyFrame Method Control Lets Remote Users Execute Arbitrary Code
1016853;Novell Identity Manager Environment Variable Validation Bug Lets Local Users Gain Elevated Privileges
1016852;PDshopPro Shopping Cart Discloses Database to Remote Users
1016851;Mozilla Firefox Auto-Update Can Be Spoofed in Certain Cases
1016850;Mozilla Thunderbird Auto-Update Can Be Spoofed in Certain Cases
1016849;Mozilla Firefox Input Validation Flaw in Popup Blocking Permits Cross-Site Scripting Attacks
1016848;Mozilla Thunderbird Javascript Bugs Let Remote Users Execute Arbitrary Code
1016847;Mozilla Seamonkey Javascript Bugs Let Remote Users Execute Arbitrary Code
1016846;Mozilla Firefox Javascript Bugs Let Remote Users Execute Arbitrary Code
1016844;GnuTLS May Allow Digital Signatures to Be Forged
1016843;Cisco IOS VLAN Trunking Protocol Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1016842;Symantec Anti Virus Corporate Edition Custom Notification Format String Bug Lets Local Users Gain Elevated Privileges
1016841;HP-UX Running ARPA Transport Software Lets Local Users Deny Service
1016839;Microsoft Internet Explorer URLMON.DLL Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016836;ncompress Buffer Overflow in decompress() Lets Remote Users Execute Arbitrary Code
1016833;Adobe ColdFusion Infinite Loop Permits Denial of Service Attacks and Input Validation Hole Permits Cross-Site Scripting Attacks
1016830;QuickTime Overflows in Processing H.264, QuickTime, FLC, FlashPix and SGI Files Let Remote Users Execute Arbitrary Code
1016829;Adobe Flash Player Input Validation Bugs Let Remote Users Execute Arbitrary Code
1016828;X Buffer Overflow in Processing CID-encoded Type1 Fonts Lets Remote Users Execute Arbitrary Code
1016827;Microsoft PGM Implementation Buffer Overflow in MSMQ Service Lets Remote Users Execute Arbitrary Code
1016826;Windows Indexing Service Input Validation Flaw in Query Parameters Permits Cross-Site Scripting Attacks
1016825;Microsoft Publisher Buffer Overflow in Parsing '.pub' Files Lets Remote Users Execute Arbitrary Code
1016824;Simpleboard Include File Bug in 'file_upload.php' Lets Remote Users Execute Arbitrary Code
1016823;XHP CMS Input Validation Hole in 'errcode' Parameter Permits Cross-Site Scripting Attacks
1016822;vCAP Lets Remote Users Deny Service or Traverse the Directory
1016821;Mono Web Server 'xsp' Component Lets Remote Users Traverse the Directory
1016819;IBM Lotus Notes Mail Template Bug May Allow Mail to Be Misaddressed
1016817;IBM Lotus Notes Buffer Overflow in 'DUNZIP32.dll' Lets Remote Users Execute Arbitrary Code
1016816;ACGV News Include File Flaw in 'PathNews' Parameter Lets Remote Users Execute Arbitrary Code
1016815;IBM Director Input Validation Flaw in 'Redirect.bat' Lets Remote Users Traverse the Directory
1016814;SL_site Include File Bug in 'spaw_root' Parameter Lets Remote Users Execute Arbitrary Code
1016813;WM-News Include File Bugs Let Remote Users Execute Arbitrary Code
1016812;GrapAgenda Include File Flaw in 'page' Parameter Lets Remote Users Execute Arbitrary Code
1016811;BinGoPHP NEWS Include File Flaw in 'bnrep' Parameter Lets Remote Users Execute Arbitrary Code
1016808;Mailman Multipart MIME Error Lets Remote Users Deny Service and Input Validation Holes Permit Cross-Site Scripting Attacks
1016806;X11R6 XKEYBOARD Extension Buffer Overflow Lets Local Users Gain Elevated Privileges
1016805;TWiki Input Validation Flaw in 'viewfile' Script Lets Remote Users Traverse the Directory
1016804;Ipswitch IMail Server SMTP Service Lets Remote Users Execute Arbitrary Code
1016803;Ipswitch Collaboration Suite SMTP Service Lets Remote Users Execute Arbitrary Code
1016799;Cisco IOS GRE Parsing Error May Let Remote Users Inject Packets
1016798;DynCms Include File Flaw in 'x_admindir' Parameter Lets Remote Users Execute Arbitrary Code
1016797;SoftBB Input Validation Hole in 'page' Parameter Permits Cross-Site Scripting Attacks
1016796;ZixForum Input Validation Flaw in 'RepId' Parameter Lets Remote Users Inject SQL Commands
1016795;AuditWizard Stores Domain Administrator Password in Clear Text on Audited Systems
1016794;BIND Query Processing Bugs Let Remote Users Deny Service
1016793;simple Blog Input Validation Flaw in 'id' Parameter Lets Remote Users Inject SQL Commands
1016792;MailEnable SMTP Bug Lets Remote Users Deny Service
1016791;OpenSSL RSA Signatures Can Be Forged
1016790;MySQL Replication Error Lets Local Users Deny Service
1016789;Web Dictate Lets Remote Users Gain Administrative Access with a Null Password
1016788;Tr Forum Input Validation Flaw in '/admin/editer.php' Lets Remote Users Inject SQL Commands
1016787;Microsoft Word Record Validation Vulnerability Lets Remote Users Execute Arbitrary Code
1016786;VeriChat Discloses Passwords to Local Users
1016785;SoftBB Lets Remote Users Inject SQL Commands and Execute Arbitrary Code
1016784;FlashChat Include File Bug in 'dir[inc]' Parameter Lets Remote Users Execute Arbitrary Code
1016783;OpenLDAP 'selfwrite' Access Control Error May Let Remote Authenticated Users Make Unauthorized Attribute Modifications
1016781;CR64Loader ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016777;Webmin Input Validation Hole Permits Cross-Site Scripting Attacks and Discloses Script Source Code to Remote Users
1016776;Usermin Input Validation Hole Permits Cross-Site Scripting Attacks and Discloses Script Source Code to Remote Users
1016775;Yet Another Community System (YACS) Include File Bug in 'context[path_to_root]' Parameter Lets Remote Users Execute Arbitrary Code
1016774;Pheap Include File Bug in 'config.php' Lets Remote Users Execute Arbitrary Code
1016773;ExBB Include File Bug in 'exbb[home_path]' Parameter Lets Remote Users Execute Arbitrary Code
1016772;OpenVMS 'SESSION_CONTROL.EXE' May Disclose a Password to Administrators via the Audit Log
1016771;Lyris ListManager Lets Remote Authenticated Administrators Add Users to Arbitrary Lists
1016770;ezContents Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks and Arbitrary Code Execution
1016769;MiniBill Include File Hole in 'config[plugin_dir]' Parameter Lets Remote Users Execute Arbitrary Code
1016768;phpECard Include File Flaw in 'functions.php' Lets Remote Users Execute Arbitrary Code
1016767;LinksCaffe 'admin1953.php' Grants Remote Users Administrative Access
1016766;MaxDB Buffer Overflow in WebDBM Service Lets Remote Users Execute Arbitrary Code
1016765;[Not a Vulnerability] Jetbox CMS Include File Bug in 'includes/phpdig/libs/search_function.php' Lets Remote Users Execute Arbitrary Code
1016764;Microsoft Internet Explorer (IE) Buffer Overflow in 'daxctle.ocx' ActiveX Control Lets Remote Users Execute Arbitrary Code
1016760;BIGACE 'GLOBALS' Include File Bug Lets Remote Users Execute Arbitrary Code
1016759;Cybozu Office Discloses Files to Remote Users
1016757;OpenBSD isakmpd Error Lets Remote Users Bypass the Replay Protection
1016756;OpenBSD Kernel Semaphore Allocation Bug Lets Local Users Deny Service
1016755;ISC DHCP Can Be Crashed By Remote Users with a Specially Crafted DHCPOFFER Packet
1016753;Sendmail May Crash When Processing Mail with a Long Header
1016752;pSlash Include File Bug in 'config.inc.php' Lets Remote Users Execute Arbitrary Code
1016751;Sun Java System Content Delivery Server Discloses File Contents to Remote Users
1016749;ImageMagick Integer/Buffer Overflows in Processing XCF and Sun Bitmap Images Lets Remote Users Execute Arbitrary Code
1016745;BSD UNIX PPP LCP Options Length Buffer Overflow Lets Remote Users Deny Service
1016744;SSH Tectia Manager Process Restart Flaw May Let Local Users Gain Elevated Privileges
1016743;SSH Tectia Client/Server/Connector/Manager Pathname Parsing Flaw Lets Local Users Gain Elevated Privileges
1016742;Asterisk Stack Overflow in MGCP Implementation Lets Remote Users Execute Arbitrary Code
1016741;Novell Identity Manager Input Validation Flaw May Let Remote Users Inject Shell Code
1016740;Cisco PIX Firewall May Change Certain Passwords
1016739;Cisco ASA May Change Certain Passwords
1016738;Cisco Firewall Services Module May Change Certain Passwords
1016737;Cisco VPN 3000 Concentrator Lets Remote Users Access Certain FTP Commands
1016736;Wireshark (Ethereal) Bugs in SCSI, DHCP, and Q.2931 Dissectors Let Remote Users Execute Arbitrary Code or Deny Service
1016735;Blackboard Input Validation Hole in Filtering Javascript Permits Cross-Site Scripting Attacks
1016734;MMSd Error in Processing RFC 1006 Packets Lets Remote Users Deny Service
1016733;Java Web Start May Let Remote Users Exploit Old Vulnerabilities
1016732;Java Plug-in May Let Remote Users Exploit Old Vulnerabilities
1016731;Microsoft Internet Explorer URL Buffer Overflow in Processing HTTP 1.1 Protocol with Compression Lets Remote Users Execute Arbitrary Code
1016729;MDaemon Buffer Overflow in USER and APOP Commands Lets Remote Users Execute Arbitrary Code
1016728;Symantec Enterprise Security Manager Race Condition Lets Remote Users Deny Service
1016727;Solaris Buffer Overflow in 'format' Command Lets Local Users Obtain Elevated Privileges
1016726;Sun Solaris Default RBAC Configuration May Let Local Users Gain Elevated Privileges
1016723;WFTPD Buffer Overflow in SIZE Command Lets Remote Authenticated Users Execute Arbitrary Code
1016722;OpenSEF Include File Hole in 'sef.php' Lets Remote Users Execute Arbitrary Code
1016721;LBlog Input Validation Flaw in 'comments.php' Lets Remote Users Inject SQL Commands
1016720;[Duplicate Entry] Microsoft PowerPoint Unknown Bug May Let Remote Users Execute Arbitrary Code
1016719;osCommerce Input Validation Flaw in 'shopping_cart.php' Lets Remote Users Inject SQL Commands
1016718;PHlyMail Include File Bug in '_PM_['path']['handler']' Parameter Lets Remote Users Execute Arbitrary Code
1016717;AOL Client Insecure Default Permissions Lets Local Users Modify Files
1016716;a6MamboCredits Include File Bug in 'mosConfig_live_site' Parameter Lets Remote Users Execute Arbitrary Code
1016715;POWERGAP Include File Flaw in 'shopid' Parameter Lets Remote Users Execute Arbitrary Code
1016714;Discloser Include File Bug in 'fileloc' Parameter Lets Remote Users Execute Arbitrary Code
1016713;Horde Application Framework Input Validation Holes in 'index.php' and IMP's 'search.php' Permit Cross-Site Scripting Attacks
1016712;IBM AIX setlocale() May Let Local Users Gain Elevated Privileges
1016711;Apple Xsan Filesystem Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1016710;MySQL Case-Sensitive Database Names May Let Users Access Restricted Databases
1016709;MySQL Error in Checking suid Routine Arguments May Let Users Gain Elevated Privileges
1016708;CubeCart Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1016707;Zen Cart Input Validation Flaws Let Remote Users Inject SQL Commands and Execute Arbitrary Code
1016706;Solaris libnsl or TLI/XTI API Race Condition Lets Local Users Deny Service
1016705;IBM eGatherer Buffer Overflow in RunEgatherer() Lets Remote Users Execute Arbitrary Code
1016704;Symantec NetBackup PureDisk Lets Remote Users Access the System in Certain Cases
1016702;Fotopholder Input Validation Holes Permit Directory Traversal and Cross-Site Scripting Attacks and Let Remote Users Execute Local Files
1016701;Fusion News Include File Bug in 'fpath' Parameter Lets Remote Users Execute Arbitrary Code
1016700;osDate Input Validation Hole Permits Cross-Site Scripting Attacks and Ratings Inflation
1016699;ImageMagick ReadSGIImage() Heap Overflow Lets Remote Users Execute Arbitrary Code
1016698;HP-UX LP Subsystem Bug Lets Remote Users Deny Service
1016697;HP-UX Trusted Mode Lets Local Users Deny Service
1016696;Panda ActiveScan Input Validation Hole in 'email' Parameter Permits Cross-Site Scripting Attacks
1016695;Novell eDirectory Writes User Passwords to a Log File
1016694;[Incorrect Report] Calendarix 'calpath' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1016693;myEvent Include File Flaw in 'myevent_path' and 'language' Parameters Lets Remote Users Execute Arbitrary Code
1016692;Dolphin Include File Bug in 'dir[inc]' Parameter Lets Remote Users Execute Arbitrary Code
1016691;libmusicbrainz Buffer Overflows Let Remote Servers Execute Arbitrary Code
1016690;Solaris netstat/ifconfig Race Condition May Let Local Users Deny Service
1016689;SquirrelMail 'compose.php' Lets Remote Authenticated Users Overwrite Variables
1016688;HP OpenView Storage Data Protector Input Validation Flaw in Backup Agents Lets Remote Users Execute Arbitrary Commands
1016687;Xchat PRIVMSG Bug Lets Remote Users Deny Service
1016686;PHPMyRing Input Validation Flaw in 'view_com.php' Lets Remote Users Inject SQL Commands
1016684;YaBB Input Validation Hole in 'categories' Parameter Permits Cross-Site Scripting Attacks
1016683;Symantec Backup Exec RPC Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1016682;TinyWebGallery Include File Bug in 'image' Parameter Lets Remote Users Execute Arbitrary Code
1016679;xntpd '-u' Switch May Cause the Daemon to Run With Incorrect Group Privileges
1016676;IPCheck Server Monitor Lets Remote Users Traverse the Directory
1016675;SAP Internet Graphics Server Buffer Overflow Lets Remote Users Execute Arbitrary Code and Deny Service
1016674;Solaris TCP/IP drain_squeue() Bug May Let Remote Users Panic the System
1016673;Rails Input Validation Flaw in 'routing.rb' Lets Remote Users Execute Local Ruby Code
1016672;OpenSSH on Mac OS X Lets Remote Users Deny Service
1016670;Archangel Weblog Input Validation Holes in  'Name' and 'Comment' Parameters Permit Cross-Site Scripting Attacks
1016669;docpile:we Include File Bug in 'INIT_PATH' Parameter Lets Remote Users Execute Arbitrary Code
1016668;phNNTP Include File Flaw in 'file_newsportal' Parameter Lets Remote Users Execute Arbitrary Code
1016667;Windows Server Service Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016664;Kerberos Application Flaws in Evaluating setuid/seteuid Calls May Let Local Users Gain Elevated Privileges
1016663;Microsoft Internet Explorer Bugs Let Remote Users Obtain Information or Execute Arbitrary Code
1016662;Windows 2000 Kernel Winlogon Alternate Path Lets Local Users Gain Elevated Privileges.
1016661;Windows Kernel Incorrect Exception Handling Lets Remote Users Execute Arbitrary Code
1016660;Adobe ColdFusion Grants Users Access to AdminAPI
1016659;Windows Hyperlink Object Library Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016658;Windows 2000 Kernel Buffer Overflow Lets Local Users Gain Elevated Privileges
1016657;Microsoft Office Buffer Overflow in Processing PowerPoint Records Lets Remote Users Execute Arbitrary Code
1016656;Microsoft Visual Basic for Applications Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016655;Microsoft Management Console Input Validation Hole Permits Remote Code Execution
1016654;Microsoft Outlook Express MHTML Parsing Error Lets Remote Users Execute Arbitrary Code
1016653;Windows Winsock and DNS Client Buffer Overflows Let Remote Users Execute Arbitrary Code
1016652;phpPrintAnalyzer Include File Flaw in 'rep_par_rapport_racine' Parameter Lets Remote Users Execute Arbitrary Code
1016651;Simplog Input Validation Hole in Search Function Permits Cross-Site Scripting Attacks
1016650;SAPID Include File Bugs in 'root_path' and 'GLOBALS[
1016649;PHP zend_hash_del_key_or_index() May Let Remote Users Execute Arbitrary Code
1016648;GroupWise WebAccess Input Validation Holes in the Login Page and Other Pages Permit Cross-Site Scripting Attacks
1016647;Sun Ray utxconfig Utility Lets Local Users Create or Modify Arbitrary Files
1016646;Visual Events Calendar Include File Bug in 'cfg_dir' Parameter Lets Remote Users Execute Arbitrary Code
1016645;Clam AntiVirus Heap Overflow in pefromupx() in Processing UPX Files Lets Remote Users Execute Arbitrary Code
1016644;PHP Simple Shop Include File Error in 'abs_path' Parameter Lets Remote Users Execute Arbitrary Code
1016643;XennoBB Missing Input Validation in the 'bday_day', 'bday_month', and 'bday_year' Parameters Lets Remote Users Inject SQL Commands
1016642;FTD Input Validation Hole Permits Cross-Site Scripting Attacks
1016641;DConnect Daemon Format String and Buffer Overflow Flaws Let Remote Users Deny Service or Execute Arbitrary Code
1016640;Eremove Buffer Overflow in preview_create() May Let Remote Users Execute Arbitrary Code
1016639;PHP Live Helper Include File Flaw in 'global.php' Lets Remote Users Execute Arbitrary Code
1016638;Linksys WRT54g Router Lets Remote Users Modify the Configuration
1016637;CA eTrust Antivirus WebScan Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016636;toendaCMS Input Validation Hole in 's' Parameter Permits Cross-Site Scripting Attacks
1016635;Sendcard Grants Administrative Access to Remote Users and Permits Remote Code Execution
1016634;PC Tools AntiVirus Insecure Directory Permissions Let Local Users Gain Elevated Privileges
1016631;WoWRoster Include File Flaw in 'hsList.php' Lets Remote Users Execute Arbitrary Code
1016628;LibTIFF Multiple Bugs Let Remote Users Execute Arbitrary Code
1016627;Cisco CallManager Express Lets Remote Users Determine SIP User Names
1016626;TSEP Include File Bug in '/include/copyright.php' Lets Remote Users Execute Arbitrary Code
1016625;Sun Fire T2000 Does Not Properly Detect Invalid DSA Signatures
1016623;ProCurve Switch Memory Leak Lets Remote Users Deny Service
1016622;GnuPG Integer Overflow Lets Local Users Deny Service
1016621;Intel PRO/Centrino Wireless Drivers Let Local and Remote Users Execute Arbitrary Code
1016620;Apple AFP Server Discloses Files to Local Users and Lets Users Deny Service or Execute Arbitrary Code
1016619;Symantec On-Demand Agent Lets Local Users Decrypt Files
1016618;BlackICE Insufficient Access Controls on 'pamversion.dll' Lets Local Users Gain Elevated Privileges
1016617;MySQL MERGE Access Control Error May Let Users Access a Restricted Table
1016616;myEvent Include File Error in 'initialize.php' Lets Remote Users Execute Arbitrary Code
1016615;Lhaplus Buffer Overflow in Extracting LZH Archives Lets Remote Users Execute Arbitrary Code
1016614;McAfee SecurityCenter Buffer Overflow Lets Remote Users Execute Arbitrary Commands
1016613;MyNewsGroups Include File Flaw in 'myng_root' Parameter Lets Remote Users Execute Arbitrary Code
1016612;VMware ESX Server URL-Based Password Change Function May Let Remote Users Change a Target User's Password in Certain Cases
1016611;Open Cubic Player Buffer Overflows May Let Remote Users Execute Arbitrary Code
1016609;PHP Error in ip2long() May Let Remote Users Inject SQL Commands Via Applications That Use the Function for Validation
1016607;Sun N1 Grid Engine Buffer Overflows Let Local Users Shutdown the Grid Service or Gain Elevated Privileges
1016606;Windows Server Service Null Pointer Comparison Lets Remote Users Deny Service
1016603;TWiki Configuration Script TYPEOF Parameter Lets Remote Users Execute Arbitrary Code
1016602;Heartbeat Shared Memory Error Lets Local Users Deny Service
1016601;Apache mod_rewrite Off-by-one Error Lets Remote Users Execute Arbitrary Code
1016600;Symantec Brightmail AntiSpam Lets Remote Users Traverse the Directory
1016598;ZyXEL Prestige 660H-61 Router Input Validation Hole Permits Cross-Site Scripting Attacks
1016597;Sun Java System Application Server UTF-8 URI Mapping Error Lets Remote Users View Certain Files
1016596;Sun Java System Web Server UTF-8 URI Mapping Error Lets Remote Users View Certain Files
1016595;PHP Pro Bid Input Validation Hole Permits Cross-Site Scripting Attacks and Input Validation Flaw Lets Remote Users Inject SQL Commands
1016594;Etomite Input Validation Flaw in 'username' Parameter Lets Remote Users Inject SQL Commands
1016593;Etomite 'rfiles.php' Lets Remote Users Upload and Execute Arbitrary Code
1016592;Proventia 'SMB_MailSlot_Heap_Overflow Decode' Parsing Error Lets Remote Users Deny Service
1016591;RealSecure 'SMB_MailSlot_Heap_Overflow Decode' Parsing Error Lets Remote Users Deny Service
1016590;BlackICE 'SMB_MailSlot_Heap_Overflow Decode' Parsing Error Lets Remote Users Deny Service
1016589;Solaris Performance Can Be Degraded via a TCP ACK Flood Attack
1016588;Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code
1016587;Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code
1016586;Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code
1016585;BosDates Include File Error in 'payment.php' Lets Remote Users Execute Arbitrary Code
1016584;LinksCaffe Input Validation Holes Permits Cross-Site Scripting, SQL Injection, and Command Execution
1016583;TP-Book Input Validation Hole Permits Cross-Site Scripting Attacks
1016582;Cisco VPN 3000 Concentrator IKE v1 Lets Remote Users Deny Service
1016581;PHP Live! Include File Bug in 'header.php' Lets Remote Users Execute Arbitrary Code
1016580;eIQnetworks Enterprise Security Analyzer Buffer Overflows Let Remote Users Execute Arbitrary Code
1016579;PowerArchiver Buffer Overflow in 'DZIPS32.DLL' in Processing ZIP Archives Lets Remote Users Execute Arbitrary Code
1016578;SpeedStream Web Administration Interface Lets Remote Users Deny Service
1016577;AGEphone Buffer Overflow in 'sipd.dll' Lets Remote Users Execute Arbitrary Code
1016576;Apache Tomcat Discloses Directory Listings to Remote Users
1016572;WoltLab Burning Board (wBB) 'sid' or 'wbb2_lastvisit' Cookie Parameters Permit Session Fixation Attacks
1016571;KDE Desktop Locking/Screensave Activation May Fail
1016569;IBM HTTP Server (IHS) Lack of Input Validation in Expect Header May Permit Cross-Site Scripting Attacks
1016568;[Vulnerability Disputed] Vanilla Include File Error in 'setup/upgrader.php' Lets Remote Users Execute Arbitrary Code
1016567;MusicBox Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1016566;Opsware Network Automation System Discloses MySQL Password to Local Users
1016565;Password Safe May Fail to Lock the Password Database
1016564;DynaZip Buffer Overflow in DZIP32.DLL/DZIPS32.DLL in Processing ZIP Archives Lets Remote Users Execute Arbitrary Code
1016563;FireWall-1/VPN-1 Input Validation Hole in PKI Web Service Lets Remote Users View Files on the Underlying System
1016562;TippingPoint Intrusion Prevention System Lets Remote Users Bypass the Detection Mechanism
1016561;BLOG:CMS Missing Input Validation in 'id' Parameter Permits Cross-Site Scripting Attacks
1016560;Savant2 Include File Bug Lets Remote Users Execute Arbitrary Code
1016559;Sun Solaris IP_NEXTHOP Option Lets Local Users Bypass the Routing Table
1016558;miniBB Include File Flaw in 'search.php' and 'whosOnline.php' Lets Remote Users Execute Arbitrary Code
1016557;miniBB Include File Error in 'news.php' Lets Remote Users Execute Arbitrary Code
1016556;Blackboard Academic Suite Input Validation Hole in Essay Test Permits Cross-Site Scripting Attacks
1016555;Sun Solaris Integer Overflow in sysinfo(2) Lets Local Users View Kernel Memory
1016553;SiteDepth CMS Include File Flaw in 'constants.php' Lets Remote Users Execute Arbitrary Code
1016552;phpFaber TopSites Missing Input Validation in 'i_cat' and 'method' Parameters Lets Remote Users Inject SQL Commands
1016551;iManage CMS Include File Bug Lets Remote Users Execute Arbitrary Code
1016550;Professional Home Page Tools Gastebuch Input Validation Hole in 'class.php' Permits SQL Injection Attacks
1016549;hwdeGUEST Input Validation Hole in 'new_entry.php' Permits Cross-Site Scripting Attacks
1016548;Top XL Input Validation Holes Permit Cross-Site Scripting Attacks
1016544;GNU Project Debugger (GDB) Integer Overflow in Binary File Descriptor Library May Permit Code Execution
1016542;Solaris Event Port API Bugs May Let Local or Remote Users Deny Service
1016541;Solaris '/net' Mount Point Continuous Loop Lets Local Users Deny Service
1016540;Solaris Kernel Debugger Lets Local Users Deny Service
1016539;TunePimp library (libtunepimp) Buffer Overflow May Let Remote Users Execute Arbitrary Code
1016538;AFCommerce Input Validation Holes in New Review Field and Search Field Permit Cross-Site Scripting and SQL Injection Attacks
1016537;Cisco Security Monitoring, Analysis and Response System Bugs Let Remote Users Execute Arbitrary Shell Commands and Administrators Gain Root Privileges
1016536;VMware May Fail to Set Safe SSL Key File Permissions
1016535;Solaris Kernel Patches May Let Local Users Deny Service
1016534;pcAnywhere '.cif' File Replacement Lets Local Users Gain Elevated Privileges
1016533;Sybase/Financial Fusion Consumer Banking Suite Vulnerability Has Unspecified Impact
1016532;Wireshark (Ethereal) Format String Flaws, Off-by-one Errors, and Buffer Overflow May Let Remote Users Execute Arbitrary Code
1016531;HiveMail Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1016530;[Vendor Disputes the Report] ListMessenger 'lm_path' Include File Bug Lets Remote Users Execute Arbitrary Code
1016529;Oracle Database and Other Products Have Multiple Unspecified Vulnerabilities With Unspecified Impact
1016527;GIMP Buffer Overflow in xcf_load_vector() Lets Remote Users Execute Arbitrary Code
1016526;Citrix MetaFrame Installer May Add a Registry Key With Insecure Access Controls
1016522;FreeType Integer Overflows Let Remote Users Execute Arbitrary Code
1016520;FreeType Null Pointer Dereference in 'ftutil.c' Lets Remote Users Deny Service
1016519;GnuPG Integer Overflow in Processing User ID Values May Let Remote Users Execute Arbitrary Code
1016518;libwmf Integer Overflow in 'player.c' Lets Remote Users Execute Arbitrary Code
1016517;HP Tru64 ypserv Lets Remote Users Deny Service
1016516;IBM Lotus Notes E-Mail Template May Cause Mail to Be Sent to the Wrong Recipient
1016515;boastMachine Input Validation Flaw Permits Cross-Site Scripting and SQL Injection Attacks
1016514;VisNetic MailServer Include File Bug in 'language' and Other Parameters Lets Remote Users Execute Arbitrary Code
1016513;IceWarp Web Mail Include File Bug in 'language' and Other Parameters Lets Remote Users Execute Arbitrary Code
1016512;BitZipper Buffer Overflow in Processing ACE Archives Lets Remote Users Execute Arbitrary Code
1016511;D-Link Router UPnP Stack Overflow Lets Remote Users Execute Arbitrary Code
1016510;Winlpd Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016509;OpenVMS Unspecified Flaw Lets Local or Remote Users Deny Service
1016508;Invision Power Board Lack of Validation of HTTP Client IP Value Lets Remote Users Inject SQL Commands
1016507;miniBB Include File Bug in 'absolute_path' Parameter Lets Remote Users Execute Arbitrary Code
1016506;Microsoft Internet Security and Acceleration Server HTTP File Exentsion Filter Can Be Bypassed By Remote Users
1016505;photo-gallery.php Missing Input Validation Lets Remote Users Inject SQL Commands
1016504;Microsoft Works Buffer Overflow in Processing Spreadsheet Files May Let Remote Users Execute Arbitrary Code
1016503;UFO2000 Flaws Let Remote Users Inject SQL Commands on the Server and Execute Arbitrary Code on the Target User's System
1016501;McAfee ePolicy Orchestrator Input Validation Error in 'PropsResponse' Command Lets Remote Users Write Arbitrary Files
1016500;phpBB Input Validation Error in 'memberlist.php' Lets Certain Remote Users Inject SQL Commands
1016499;FlatNuke Gallery Module Lets Remote Users Upload and Execute Arbitrary Code
1016498;perForms Include File Error in 'mosConfig_absolute_path' Parameter Lets Remote Users Execute Arbitrary Code
1016496;Microsoft PowerPoint 'mso.dll' Buffer Overflow May Let Remote Users Execute Arbitrary Code
1016495;Sun Solaris X libICE Lets Remote Users Deny Service
1016494;Sun Solaris ypserv Lets Remote Users Deny Service
1016493;SHOUTcast Validation Logic Error Lets Remote Users View Files on the Target System
1016492;Photocycle Missing Input Validation in 'phpage' Parameter Permits Cross-Site Scripting Attacks
1016491;ScozNews Include File Flaw in 'CONFIG[main_path]' Parameter Lets Remote Users Execute Arbitrary Code
1016490;ORBITMATRIX Input Validation Hole Permits Cross-Site Scripting Attacks
1016489;Flipper Poll Include File Bug in 'root_path' Parameter Lets Remote Users Execute Arbitrary Code
1016486;Lazarus Guestbook Input Validation Holes Permit Cross-Site Scripting Attacks
1016485;Koobi Pro Input Validation Holes Permit Cross-Site Scripting Attacks and SQL Injection Attacks
1016482;Mutt Buffer Overflow in browse_get_namespace() Lets Remote Servers Execute Arbitrary Code
1016480;Vixie Cron 'do_command.c' May Let Local Users Gain Elevated Privileges
1016477;Adobe Acrobat Buffer Oveflow in Distilling to PDF Lets Users Execute Arbitrary Code
1016476;Cisco Router Web Setup Tool Uses an Unsafe IOS Router Configuration By Default
1016475;Cisco Unified CallManager Bugs Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
1016474;Cisco Intrusion Prevention System Can Be Crashed By Remote Users
1016473;Adobe Acrobat and Adobe Reader Unsafe Permissions on Mac OS X Let Local Users Gain Elevated Privileges
1016472;Microsoft Excel Errors in Processing Various Malformed Records Let Remote Users Execute Arbitrary Code
1016470;Microsoft Office PNG and GIF File Buffer Error Lets Remote Users Execute Arbitrary Code
1016469;Microsoft Office String Parsing and Property Bugs Let Remote Users Execute Arbitrary Code
1016468;Microsoft DHCP Client Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016467;Windows Server Service Buffer Overflows Let Remote Users View SMB Information and Execute Arbitrary Code
1016466;Microsoft Internet Information Server (IIS) Buffer Overflow in Processing ASP Pages Lets Remote Authenticated Users Execute Arbitrary Code
1016465;ASP.Net May Disclose Objects in the Application Folder to Remote Users
1016464;FarsiNews Include File Bug Lets Users Execute Arbitrary Code
1016463;Webvizyon Portal Input Validation Flaw in 'ID' Parameter Lets Remote Users Inject SQL Commands
1016462;Juniper DX Application Acceleration Platform Input Validation Hole in Web Interface Permits Cross-Site Scripting Attacks
1016461;Papoo Input Validation Holes in 'forumthread.php' and 'hilfe.php' Permit SQL Injection and Cross-Site Scripting Attacks
1016460;JUNOS Memory Leak in Processing IPv6 Packets Lets Remote Users Crash the Router
1016459;Samba smbd Memory Limit Error in make_connection() Lets Remote Users Deny Service
1016458;TWiki PHP File Suffix Validation Bug Lets Remote Users Upload and Execute Arbitrary Code
1016457;Trac Lets Remote Users Obtain Information and Deny Service
1016456;Hosting Controller Input Validation Hole Permits Cross-Site Scripting Attacks
1016455;sipXtapi Buffer Overflow in CSeq Field Lets Remote Users Execute Arbitrary Code
1016454;MIMEsweeper for Web Input Validation Hole in 'Access Denied' Page Permits Cross-Site Scripting Attacks
1016453;Microsoft Office LsCreateLine() Function May Let Remote Users Execute Arbitrary Code
1016451;Linux Kernel Core Dump Handling May Let Local Users Deny Service or Gain Elevated Privileges
1016450;McAfee VirusScan Buffer Overflow Protection Lets Local Users Deny Service
1016449;Macromedia Flash Player Lets Remote Users Deny Service
1016448;Macromedia Flash Memory Access Errors Let Remote Users Execute Arbitrary Code
1016447;BosClassifieds Classified Ad System Include File Bug Lets Remote Users Execute Arbitrary Code
1016446;WebEx Downloader Lets Remote Users Download and Execute Arbitrary Files
1016445;eBay Picture Manager Buffer Overflow in EPUImageControl Object Lets Remote Users Execute Arbitrary Code
1016444;Hosting Controller Access Control Bugs Let Remote Users Gain Reseller and Administrative Privileges
1016443;Sparklet Format String Bug Lets Remote Users Execute Arbitrary Code
1016442;Horde Application Framework Input Validation Hole Permits Cross-Site Scripting Attacks
1016441;Safari NULL Pointer Dereference in setAttributeNode() Lets Remote Users Deny Service
1016440;phpSysInfo Discloses Whether Files Exist to Remote Users
1016439;PHPMailList Discloses Information and Passwords to Remote Users and Permits Cross-Site Scripting Attacks
1016438;randshop Include File Flaw in 'incl' Parameter Lets Remote Users Execute Arbitrary Code
1016437;Galleria Module Include File Bug Lets Remote Users Execute Arbitrary Code
1016436;randshop Include File Bug in 'dateiPfad' Parameter Lets Remote Users Execute Arbitrary Code
1016435;PhpWebGallery Input Validation Flaw in 'comments.php' Permits Cross-Site Scripting Attacks
1016434;Microsoft HTML Help Heap Overflow in HHCtrl ActiveX Control May Let Remote Users Execute Arbitrary Code
1016433;free QBoard 'qb_path' Include File Bug Lets Remote Users Execute Arbitrary Code
1016432;the banner exchange (tbe) Input Validation Hole Permits Cross-Site Scripting Attacks
1016431;F5 FirePass Input Validation Holes in Multiple Fields Permit Cross-Site Scripting Attacks
1016430;Microsoft Excel STYLE Record Bug May Let Remote Users Execute Arbitrary Code
1016429;AutoRank PHP Input Validation Flaws in 'search.php' and 'main.cgi' Permit Cross-Site Scripting Attacks
1016428;AutoRank Pro Input Validation Flaws in 'search.php' and 'main.cgi' Permit Cross-Site Scripting Attacks
1016427;QTOFileManager Input Validation Flaws in 'qtofm.php' Permit Cross-Site Scripting Attacks
1016426;Plume CMS Include File Flaws in '_PX_config[manager_path]' in Multiple Scripts Lets Remote Users Execute Arbitrary Code
1016425;Glossaire 'pa' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1016422;TK8 Safe Lets Local Users Access Directories, Overwrite Directories, and Cause Denial of Service Conditions
1016421;VirtuaStore Input Validation Flaw Lets Remote Users Inject SQL Commands
1016420;Ipswitch Collaboration Suite Bug in Premium Anti-Spam Feature May Not Properly Load Updates
1016419;Ipswitch IMail Secure Server Bug in Premium Anti-Spam Feature May Not Properly Load Updates
1016418;Stud.IP Include File Bugs Let Remote Users Execute Arbitrary Code
1016417;SiteBuilder-FX Include File Error in 'top.php' Lets Remote Users Execute Arbitrary Code
1016416;[Duplicate Entry] Sun Java System Messaging Server May Disclose Portions of Files to Local Users
1016415;Plume CMS Include File Flaw in 'dbinstall.php' Lets Remote Users Execute Arbitrary Code
1016414;OpenOffice.org Bugs Let Java Scripts Escape the Sandbox, Macro Code Be Executed, or Arbitrary Code Be Executed on the Target System
1016413;iTunes Integer Overflow in Processing AAC Files Lets Remote Users Execute Arbitrary Code
1016412;Siemens SpeedStream Wireless Router UPnP Support Lets Remote Users Access Restricted Files
1016411;SmartSiteCMS 'root' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1016410;HP-UX mkdir Unspecified Bug Lets Local Users Gain Unauthorized Access
1016408;BLOG:CMS Input Validation Flaw in 'id' Parameter Lets Remote Users Inject SQL Commands
1016407;PHPClassifieds Permits Cross-Site Scripting Attacks and Lets Remote Users Inject SQL Commands
1016406;Opera May Display the SSL Certificate of a Trusted Site While Visiting an Untrusted Site
1016405;PatchLink Update Bugs Let Remote Users Inject SQL Commands, Modify the Configuration, and Create or Overwrite Files
1016404;Novell GroupWise API May Let Remote Authenticated Users Access Random User E-mails
1016403;MKPortal Include File Bug in 'language' Parameter Lets Remote Users Execute Arbitrary Code
1016402;PHP iCalendar Input Validation Flaw in 'rss/index.php' Permits Cross-Site Scripting Attacks
1016401;F-Secure Anti-Virus May Not Scan Files With Modified Filenames
1016400;F-Secure Internet Security May Not Scan Files With Modified Filenames
1016399;Cisco Access Point Configuration Error May Let Remote Users Gain Administrative Access
1016398;Cisco Wireless Control System Lets Remote Users Read/Write Files, View Sensitive Information, Access the Systems, and Conduct Cross-Site Scripting Attacks
1016397;Apple Mac OS X Format String Bug in launchd Lets Local Users Gain Elevated Privileges
1016396;OpenLDAP on Mac OS X Lets Remote Users Cause Denial of Service Conditions
1016395;Apple File Protocol Search Results May Disclose Restricted File and Folder Names
1016394;Apple Mac OS X ImageIO Stack Overflow in Processing TIFF Images Lets Remote Users Execute Arbitrary Code
1016392;Clam AntiVirus Buffer Overflow in Freshclam Lets Remote Servers Execute Arbitrary Code
1016391;CA eTrust Antivirus Format String Bug in Scan Job Description Field Lets Local Users Execute Arbitrary Code
1016390;IBM Lotus Domino Bug in Processing vCal Meeting Requests Let Remote Users Deny Service
1016389;Gracenote CDDBControl ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016388;Microsoft Windows Explorer Lets Remote Users Access Information in Other Domains and Execute HTA Applications
1016387;Claroline Unspecified Input Validation Bugs Permit Cross-Site Scripting Attacks
1016386;Zorum Input Validation Flaw in Several 'index.php' Parameters Lets Remote Users Inject SQL Commands
1016385;planetNews Grants Administrative Access to Remote Users
1016384;DeluxeBB Missing Input Validation in 'cp.php' Lets Remote Users Inject SQL Commands
1016383;cPanel Input Validation Flaw in 'select.html' Permits Cross-Site Scripting Attacks
1016382;PrivateWire Online Registration Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016381;QaTraq Input Validation Hole Permits Cross-Site Scripting Attacks
1016380;DeluxeBB Missing Input Validation in 'pm.php' Permits Cross-Site Scripting Attacks
1016379;vlbook Input Validation Hole in Message Field Permits Cross-Site Scripting Attacks
1016378;Sun ONE and Sun Java System Application Server Permit Cross-Site Scripting Attacks
1016377;PHP error_log() Function Lets Users Bypass Safe Mode File Access Restrictions
1016376;MailEnable HELO Command Lets Remote Users Deny Service
1016375;Webmin for Windows Error in Parsing '\' Backslash Character Permits Directory Traversal Attacks
1016374;Woltlab Burning Board Input Validation Flaws in 'boardid' and 'postid' Parameters Permits SQL Injection Attacks
1016373;Windows Live Messenger Contact List Heap Overflow
1016372;Trend Micro Control Manager Input Validation Hole Permits Cross-Site Scripting Attacks
1016371;Lanap BotDetect CAPTCHAs Can Be Bypassed By Remote Users
1016369;Cisco Secure Access Control Server Session Authentication Weakness Lets Remote Users Hijack Management Sessions
1016368;BNBT Input Validation Hole in 'filter' and 'sort' Parameters Permits Cross-Site Scripting Attacks
1016367;SmartNet Input Validation Hole Permits Cross-Site Scripting Attacks
1016366;Namo DeepSearch Input Validation Hole Permits Cross-Site Scripting Attacks
1016365;Helix DNA Server Buffer Overflow in RTSP Service Lets Remote Users Execute Arbitrary Code
1016364;PHP Event Calendar (ltwCalendar) Missing Input Validation in 'id' Parameter Permits SQL Injection Attacks
1016363;HP-UX Unspecified Kernel Bug Lets Local Users Deny Service
1016362;Opera Integer Overflow in Processing JPEG Images Lets Remote Users Execute Arbitrary Code
1016360;Some Chess Missing Input Validation Permits Cross-Site Scripting Attacks
1016359;Opera Memory Error in Processing Long HREF Tags Lets Remote Users Deny Service
1016358;Enterprise Groupware System Input Validation Hole Permits Cross-Site Scripting Attacks
1016357;Azureus Input Validation Flaw in 'index.tmpl' Permits Cross-Site Scripting Attacks
1016356;phpTRADER Input Validation Flaw in Multiple Scripts Lets Remote Users Inject SQL Commands
1016355;thinkWMS Input Validation Flaws in the 'id' and 'catid' Parameters Let Remote Users Inject SQL Commands
1016354;Ultimate eShop 'index.cgi' Input Validation Hole Permits Cross-Site Scripting Attacks
1016353;Ultimate Estate Missing Input Validation in 'index.pl' Lets Remote Users Inject SQL Commands
1016352;UltimateGoogle Missing Input Validation in 'REQ' Parameter Permits Cross-Site Scripting Attacks
1016351;Ultimate Auction Input Validation Flaws Permit Cross-Site Scripting Attacks
1016350;FineShop Input Validation Bugs in 'index.php' Permits Cross-Site Scripting Attacks and SQL Command Injection
1016349;IMGallery Input Validation Flaws Let Remote Users Inject SQL Commands
1016348;[Vendor Disputes This Report] vBulletin Input Validation Hole in 'member.php' Permits Cross-Site Scripting Attacks
1016347;Linux Kernel xt_sctp Endless Loop Lets Remote Users Deny Service
1016346;RahnemaCo Include File Bug in 'page.php' Lets Remote Users Execute Arbitrary Code
1016345;Toshiba Bluetooth Stack Lets Remote Users Deny Service
1016344;Microsoft Excel 'Shockwave Flash Object' Lets Remote Users Execute Code Automatically
1016343;chmlib 'extract_chmLib' Directory Traversal Bug Lets Remote Users Overwrie Files
1016342;SaphpLesson Input Validation Flaw in the 'action' Parameter in 'misc.php' Lets Remote Users Inject SQL Commands
1016341;WeBBoA Hosting Script Input Validation Flaw Lets Remote Users Inject SQL Commands
1016340;V3 Chat - Instant Messenger Input Validation Bugs Let Remote Users Conduct Cross-Site Scripting Attacks and Determine the Installation Path
1016339;Microsoft Windows 'hlink.dll' Buffer Overflow in Processing Hyperlinks Lets Remote Users Execute Arbitrary Code
1016338;Groupmax Lets Remote Users Deny Service
1016337;MailEnable Professional Discloses User Passwords to Remote Authenticated Administrators
1016336;ASP Stats Generator 'pages.asp' Input Validation Flaw Lets Remote Users Inject SQL Commands
1016335;easy-CMS Lets Remote Authenticated Users Upload and Execute Arbitrary Code
1016334;Mambo Server Input Validation Hole in 'Weblinks' Module Lets Remote Users Inject SQL Commands
1016333;QTOFileManager Input Validation Hole Permits Cross-Site Scripting Attacks
1016332;DotNetNuke Unspecified Bug Grants Remote Users Access to the Target System
1016331;Indexu Include File Bug in Administrative Scripts in 'theme_path' and 'base_path' Parameters Lets Remote Users Execute Arbitrary Code
1016330;Indexu Include File Bug in 'admin_template_path' Parameter Lets Administrators Execute Arbitrary Code
1016328;Cisco CallManager 'Administration' and 'User Options' Input Validation Holes Permit Cross-Site Scripting Attacks
1016327;Best Top List 'banner-upload.php' Script Lets Remote Users Upload Arbitrary Files
1016326;eBD Lets Remote Authenticated Users Modify Images
1016325;Nucleus Include File Bugs in DIR_LIBS Parameter Lets Remote Users Execute Arbitrary Code
1016324;Calendarix Input Validation Flaws in 'cal_event.php' and 'cal_popup.php' Let Remote Users Inject SQL Commands
1016323;TWiki 'TWiki.TWikiRegistration' Access Control Error Lets Remote Authenticated Users Gain Elevated Privileges
1016322;HotPlug CMS Missing Input Validation Permits SQL Injection Attacks
1016321;HotPlug CMS Missing Input Validation in 'login1.php' Permits Cross-Site Scripting Attacks
1016320;aXentForum II Input Validation Hole in 'viewposts.cfm' Permits Cross-Site Scripting Attacks
1016317;Cisco Secure ACS for UNIX Input Validation Flaw in 'LogonProxy.cgi' Permits Cross-Site Scripting Attacks
1016316;Microsoft Excel Memory Validation Flaw May Let Remote Users Cause Arbitrary Code to Be Executed
1016315;Chipmailer Input Validation Hole Permits Cross-Site Scripting Attacks and Lets Remote Users Inject SQL Commands
1016314;Adobe Reader Has Unspecified Vulnerabilities
1016313;wvWare wv2 Integer Overflow in Processing Word Documents Permits Code Execution
1016312;Sun ONE/iPlanet Messaging Server 'msg.conf' Symlink Flaw Lets Local Users View Files
1016311;CMS Mundo Input Validation Flaw Lets Remote Users Inject SQL Commands and Remote Authenticated Administrators Upload Arbitrary Code
1016310;Horde Application Framework Multiple Input Validation Holes Permit Cross-Site Scripting Attacks
1016309;DeluxeBB Input Validation Flaw Lets Remote Users Inject SQL Commands and Include File Bug Lets Remote Users Execute Arbitrary Code
1016308;PicoZip 'zipinfo.dll' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016307;HP Support Tools Manager Lets Local Users Deny Service
1016306;PHP Input Validation Hole Permits Cross-Site Scripting Attacks and Other Bugs Have Unspecified Impact
1016298;Artswrapper setuid() Failure Lets Local Users Gain Root Privileges
1016297;KDE KDM Symlink Bug Lets Local Users View Files
1016296;Symantec Security Information Manager Rule Transformation Function Grants Shell Access to Local Users
1016295;Sendmail Excessive Recursion in Processing Malformed MIME Messages Lets Remote Users Deny Service
1016294;Java Enterprise System (JES) Network Security Services (NSS) Memory Leak Lets Remote Users Deny Service
1016292;Microsoft Windows Buffer Overflow in AOL ART Image Rendering Library Lets Remote Users Execute Arbitrary Code
1016291;Microsoft Internet Explorer Multiple Memory and Access Control Errors Let Remote Users Execute Arbitrary Code
1016290;Microsoft Windows Buffer Overflow in TCP/IP Stack Lets Remote Users Execute Arbitrary Code
1016289;Microsoft RPC Mutual Authentication Bug Lets Remote Users Spoof Other Systems
1016288;Windows Server Message Block Processing Bugs Let Local Users Gain Elevated Privileges or Deny Service
1016287;Microsoft PowerPoint Buffer Overflow in Processing Malformed Records Lets Remote Users Execute Arbitrary Code
1016286;Microsoft Windows 98 Graphics Rendering Engine Buffer Overflow in Processing WMF Images Lets Remote Users Execute Arbitrary Code
1016285;Windows Routing and Remote Access Service RPC Buffer Overflows Let Remote Users Execute Arbitrary Code
1016284;Windows Media Player Buffer Overflow in Rendering PNG Images Lets Remote Users Execute Arbitrary Code
1016283;Microsoft JScript Memory Corruption Bug Lets Remote Users Execute Arbitrary Code
1016282;SixCMS Input Validation Holes Permit Cross-Site Scripting and Directory Traversal Attacks
1016281;EvGenius Counter 'page' Parameter Input Validation Hole Permits Cross-Site Scripting Attacks
1016280;Microsoft Outlook Web Access Input Validation Hole Permits Cross-Site Scripting Attacks
1016279;PictureDis Include File Flaw in 'lang' Parameter Lets Remote Users Execute Arbitrary Code
1016278;DoubleSpeak 'config[private]' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1016277;CreaFrameXe Missing Input Validation in 'search.cfm' Permits Cross-Site Scripting Attacks
1016276;Cabacos Web CMS Input Validation Hole in Search Form Permits Cross-Site Scripting Attacks
1016275;ZMS Search Feature Input Validation Hole Permits Cross-Site Scripting Attacks
1016274;i.List Input Validation Holes in Search Function Permit Cross-Site Scripting Attacks
1016273;HostAdmin 'path' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1016272;DreamAccount Include File Bug in 'auth.cookie.inc.php' Lets Remote Users Execute Arbitrary Code
1016271;PHP tempnam() Function Can Be Bypassed
1016270;MyBB domecode() Input Validation Error Lets Remote Users Execute Arbitrary Code
1016269;Joomla! 'includepath' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1016268;LogiSphere Web Service Input Validation Hole Permits Cross-Site Scripting Attacks
1016267;Snitz Forums Input Validation Flaw in 'inc_header.asp' Permits SQL Injection Attacks
1016266;ImageVue 'admin/upload.php' Authentication Flaw Lets Remote Users Upload Arbitrary Files
1016265;MailEnable Flaws Let Remote Users Write Files to Mailboxes and Remote Authenticated Users Gain Elevated Privileges
1016259;Docebo Include File Flaw in GLOBALS['where_framework'] and GLOBALS['where_cms'] Parameters Let Remote Users Execute Arbitrary Code
1016258;EnterpriseTimeSheet and Payroll Include File Bug in 'absolutepath' Lets Remote Users Execute Arbitrary Code
1016257;AutoMate Buffer Overflow in 'unacev2.dll' Lets Remote Users Execute Arbitrary Code
1016256;SelectaPix Input Validation Flaws in 'albumID' and 'imageID' Parameters Permit Cross-Site Scripting and SQL Injection Attacks
1016255;OfficeFlow Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1016254;VanillaSoft Helpdesk Missing Input Validation in 'default.asp' Lets Remote Users Conduct Cross-Site Scripting Attacks
1016253;KAPhotoservice Missing Input Validation Permits Cross-Site Scripting Attacks
1016252;Cisco WebVPN Input Validation Hole in 'dnserror.html' Permits Cross-Site Scripting Attacks
1016250;NetBSD Input Validation Error in Parsing IPv6 Socket Options Lets Local Users Deny Service
1016249;MiraksGalerie Include File Bugs Let Remote Users Execute Arbitrary Code
1016248;Courier Mailing List Manager Lets Remote Users Deny Service
1016247;Sun Grid Engine CSP Flaws Let Local Denial of Service or Access the Grid Service
1016246;BloggIT 'admin.php' May Let Remote Users Gain Administrative Access
1016245;Ingate SIParator Bugs Let Remote Users Deny Service and Conduct Cross-Site Scripting Attacks
1016244;Ingate Firewall Bugs Let Remote Users Deny Service and Conduct Cross-Site Scripting Attacks
1016243;EmailArchitect Email Server Script Filtering Flaw Permits Cross-Site Scripting Attacks
1016241;ASP.NET Custom Error Mode Discloses Path to Remote Users
1016239;WinGate Buffer Overflow in HTTP Proxy Lets Remote Users Execute Arbitrary Code
1016238;NetMeeting Memory Corruption Bug Lets Remote Users Deny Service
1016237;EmailArchitect Email Server Input Validation Holes Permit Cross-Site Scripting Attacks
1016236;Asterisk IAX2 Channel Driver Lets Remote Users Deny Service
1016234;D-Link DWL-2100ap Discloses Configuration File to Remote Users
1016233;InternetDisk Lets Remote Users Execute Arbitrary PHP Code
1016231;Syworks SafeNET Policy File Lets Local Users Deny Service
1016230;SpamAssassin handle_user() Bug Lets Remote Users Execute Arbitrary Commands
1016229;myNewsletter Missing Input Validation in 'UserName' Parameter Permits SQL Injection Attacks
1016228;SocketMail Include File Bug in 'site_path' Parameter Lets Remote Users Execute Arbitrary Code
1016227;LabWiki Input Validation Hole in 'search.php' Permits Cross-Site Scripting Attacks
1016226;Kmita FAQ Permits Cross-Site Scripting and SQL Injection Attacks
1016225;CyBoards PHP Lite Include File Bug in 'include/common.php' Lets Remote Users Execute Arbitrary Code
1016224;Bookmark4U Include File Bug Lets Remote Users Execute Arbitrary Code
1016223;TIBCO Hawk Monitoring Agent Buffer Overflow May Let Local Users Gain Elevated Privileges
1016222;LocazoList Classifieds Input Validation Hole in 'viewmsg.asp' Permits SQL Injection Attacks
1016221;DokuWiki Spellchecking Backend Lets Remote Users Code Execution
1016220;dotWidget CMS Include File Flaw in 'file_path' Parameter Lets Remote Users Execute Arbitrary Code
1016219;Quake 3 Buffer Overflow in CL_ParseDownload() Permits Remote Code Execution
1016218;CoolForum Missing Input Validation in 'editpost.php' Lets Remote Users Inject SQL Commands
1016217;Pixelpost Input Validation Holes in 'category' and 'archivedate' Parameters Permit SQL Injection Attacks
1016216;MySQL Error in Parsing Multibyte Encoded Data in mysql_real_escape() Lets Remote Users Inject SQL Commands
1016215;Sun StorADE Unsafe File Permissions Let Local Users Gain Root Privileges
1016214;Mozilla Thunderbird Bugs Permit Arbitrary Code Execution, Cross-Site Scripting, and HTTP Response Smuggling
1016213;REDAXO Include File Bug in 'REX[INCLUDE_PATH]' Parameter Lets Remote Users Execute Arbitrary Code
1016212;CodeAvalanche FreeForum Input Validation Hole Permits SQL Injection Attacks
1016211;oaboard Include File Flaw in 'inc' Parameter Lets Remote Users Execute Arbitrary Code
1016209;SquirrelMail Include File Bug May Let Remote Users Access Files on the Target System
1016207;ByteHoard Include File Bug in 'bhfilepath' Parameter Lets Remote Users Execute Arbitrary Code
1016204;Quagga Bugs Let Remote Users Obtain or Modify Routing Information and Local Users Deny Service
1016203;Dia Format String Bugs May Let Users Execute Arbitrary Code
1016202;Mozilla Firefox Bugs Permit Arbitrary Code Execution, Cross-Site Scripting, and HTTP Response Smuggling
1016201;phpMyDesktop|Arcade Missing Input Validation in 'index.php' in Several Parameters Permits Cross-Site Scripting Attacks
1016200;VMware Server Stores Passwords in Memory
1016198;pppBLOG Input Validation Flaw in 'randompic.php' Script in the 'files' Array Permits Directory Traversal Attacks
1016197;F-Secure Internet Gatekeeper Buffer Overflow in Web Console May Let Remote Users Execute Arbitrary Code
1016196;F-Secure Anti-Virus for Microsoft Exchange Buffer Overflow in Web Console May Let Remote Users Execute Arbitrary Code
1016195;QontentOne 'search.php' Input Validation Hole Permits Cross-Site Scripting Attacks
1016194;FreeBSD smbfs '..\' Input Validation Hole Lets Users Traverse the Directory
1016193;FreeBSD ypserv Does Not Properly Enforce 'securenets' Access Controls
1016191;Snort Lets Remote Users Bypass 'uricontent' Rules
1016190;HITSENSER3 Input Validation Flaws Let Remote Users Inject SQL Commands to Bypass Authentication
1016189;gnopaste 'root_path' Include File Bug Lets Remote Users Execute Arbitrary Code
1016188;aMule Discloses Images and HTML/PHP Files to Remote Users
1016184;C5 Enterprise Vulnerability Management Bugs Let Remote Users Access the System, Execute Arbitrary Code, Monitor Communications, and Deny Service
1016183;vCard 'toprated.php' and 'newcards.php' Input Validation Holes Permit Cross-Site Scripting Attacks
1016182;Chipmunk CMS Missing Input Validation in 'forumID' Parameter Permits Cross-Site Scripting Attacks
1016181;JIWA Financials Lets Authenticated Users Execute Arbitrary Reports and Obtain Passwords
1016180;PhpMyDesktop|arcade Include File Bug in 'subsite' Parameter Lets Remote Users Execute Arbitrary Code
1016179;WebCalendar Include File Bug in 'includes/config.php' Lets Remote Users Execute Arbitrary Code
1016178;Open Searchable Image Catalogue Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1016177;Rising Antivirus Stack Overflow in Scanning ACE Archives Lets Remote Users Execute Arbitrary Code
1016176;ZipCentral Buffer Overflow in Processing ZIP Files Lets Remote Users Execute Arbitrary Code
1016175;PHP libcurl Bug in Processing 'file://' URLs Containing NULL Characters Lets Users Bypass Safe Mode Restrictions
1016174;DGNews 'Upload Photo' Lets Remote Authenticated Users Upload Arbitrary Files
1016173;D-Link DSA-3100 Router Input Validation Hole in 'login_error.shtml' Permits Cross-Site Scripting Attacks
1016172;tinyBB Bugs Permit Cross-Site Scripting and SQL Injection Attacks and Let Remote Users Execute Arbitrary Code
1016171;Enigma Haber Multiple Input Validation Holes Let Remote Users Inject SQL Commands
1016170;MiniNuke Missing Input Validation in 'Your_Account.asp' Permits SQL Injection Attacks
1016169;ASPBB Input Validation Flaw in 'perform_search.asp' Permits Cross-Site Scripting Attacks
1016168;jetty6 Input Validation Flaws Let Remote Users Traverse the Directory
1016167;[Not a Vulnerability] MDaemon Heap Overflow in IMAP Service Lets Remote Authenticated Users Execute Arbitrary Code
1016166;IBM AIX lsmcode Bug Lets Local Users Gain Root Privileges
1016165;Plume CMS Include File Bug in 'manager_path' Parameter Permits Remote Code Execution
1016164;CosmicShoppingCart Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1016163;Dayfox Blog Discloses Hashed Passwords to Remote Users
1016162;Symantec AntiVirus Corporate Edition Stack Overflow Lets Remote Users Execute Arbitrary Code
1016161;Symantec Client Security Stack Overflow Lets Remote Users Execute Arbitrary Code
1016160;V-webmail Include File Bug in 'pear_dir' Parameter Lets Remote Users Execute Arbitrary Code
1016159;Docebo Include File Bug in 'lang' Parameter Lets Remote Users Execute Arbitrary Code
1016158;OpenCms Input Validation Hole in Xml Content Demo Search Query Permits Cross-Site Scripting Attacks
1016157;PunBB Lack of Input Validation in 'Admin note' Feature Permits Limited Cross-Site Scripting Attacks
1016156;Cisco VPN Client for Windows Lets Local Users Gain Elevated Privileges
1016155;PunkBuster Buffer Overflow in WebTool Interface Lets Remote Users Deny Service
1016153;Linux Kernel Netfilter SNMP NAT Memory Bug Lets Remote Users Deny Service
1016152;Chatty :) 'username' Input Validation Hole Cross-Site Scripting
1016150;XScreenSaver rdesktop May Display the Screensaver Password in Another Window
1016149;NetPanzer 'frameNum' Error Lets Remote Users Deny Service
1016148;DSChat Input Validation Flaw Permits Cross-Site Scripting Attacks
1016147;tjthedj's ipLogger Input Validation Holes Permit Cross-Site Scripting Attacks
1016146;Nucleus Include File Bug in 'PLUGINADMIN.php' Lets Remote Users Execute Arbitrary Code
1016145;TIBCO Rendezvous Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016143;Apple Xcode Tools Grants Remote Access to WebObjects Projects
1016142;PostgreSQL Encoding Processes May Let Remote Users Inject SQL Commands
1016139;HP Software Distributor Lets Local Users Gain Elevated Privileges
1016138;HP OpenView Storage Data Protector Lets Remote Users Execute Arbitrary Commands
1016137;HP OpenView Network Node Manager Lets Remote Users Execute Arbitrary Commands, Create Arbitrary Files, and Access the System
1016136;EMC Retrospect Client Buffer Overflow Lets Remote Users Deny Service
1016135;HP-UX Kernel Bug Lets Local Users Deny Service
1016134;Linksys WRT54GS UPnP Bug Lets Remote Internal Users Cause Packets to Be Forwarded to External Systems
1016133;Fujitsu MyWeb Product Line Input Validation Flaw Permits SQL Injection Attacks
1016132;BitZipper Directory Traversal in Processing RAR/TAR/ZIP/GZ/JAR Archives Lets Remote Users Write Files to Arbitrary Locations
1016131;Cyrus IMAP Server POP3 Server 'popsubfolders' Buffer Overflow in USER Command Lets Remote Users Execute Arbitrary Code
1016130;Microsoft Word Lets Remote Users Cause Arbitrary Code to Be Executed
1016128;MOBOTIX IP Network Camera Input Validation Bugs Permit Cross-Site Scripting Attacks
1016126;Sun Java Application Server Default Error Page Input Validation Hole Permits Cross-Site Scripting Attacks
1016125;Sun Java System Web Server Default Error Page Input Validation Hole PermitsCross-Site Scripting Attacks
1016124;FrontRange Solutions iHEAT Active-X Component Lets Remote Authenticated Users Execute Arbitrary Code
1016123;PHPLib Input Validation Flaws Let Remote Users Inject SQL Commands and Execute Arbitrary PHP Code
1016122;SAP sapdba Command for Informix Environment Variable Bug Lets Local Users Gain Elevated Privileges
1016121;Bitrix Site Manager Discloses Information to Remote Users and Permits Cross-Site Scripting Attacks
1016120;Novell eDirectory iMonitor Buffer Overflow Has Unspecified Impact
1016119;Sun N1 System Manager Shell Scripts Let Local Users Access System Manager Passwords
1016118;libextractor Buffer Overflow in Processing ASF and QT Files Permit Arbitrary Code Execution
1016117;IntelliTamper '*.map' File Processing Flaw Lets Remote Users Execute Arbitrary Code
1016116;Spymac Web OS Multiple Input Validation Holes Permit Cross-Site Scripting Attacks
1016115;IZArc Buffer Overflow in 'unacev2.dll' in Processing ACE Archives Lets Remote Users Execute Arbitrary Code
1016114;Eazel Buffer Overflow in 'ztvunacev2.dll' in Processing ACE Archives Lets Remote Users Execute Arbitrary Code
1016113;LiveData ICCP Server Heap Overflow May Let Remote Users Execute Arbitrary Code
1016112;Sun Java System Directory Server May Grant Console Access to Remote Users
1016111;PHP-Fusion Input Validation Bug in 'messages.php' Permits SQL Injection Attacks
1016110;Resin Input Validation Flaw in Documentation Viewer Lets Remote Users Traverse the Web Root Directory
1016109;Resin Input Validation Flaw in the Built-in Web Server Lets Remote Users Traverse the Directory By Specifying an Absolute Path
1016108;MP3Info Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016107;Abakt Buffer Overflow in Processing Zip Files Lets Remote Users Execute Arbitrary Code
1016106;NetWare 'PORTAL.NLM' Crash May Cause the Target User's Password to Be Written to the Log File
1016105;easyEvent Input Validation Hole in 'curr_year' Parameter Permits Cross-Site Scripting Attacks
1016104;FlexChat Input Validation Holes Permit Cross-Site Scripting Attacks
1016103;WebLogic Server JTA Transactions May Be Sent Unencrypted
1016102;WebLogic Server Quality of Service Error Causes Transaction Coordinator Messages to Be Sent Unencrypted
1016101;WebLogic Server Admin Password Reset Mechanism May Disclose the Password to Local Users
1016100;WebLogic JSP Compilation Error May Allow Remote Users to View JSP Source Code
1016099;WebLogic Server Console Displays the Domain Name Prior to Authentication
1016098;WebLogic Server Records Failed User Passwords in the Server Log File
1016097;WebLogic Server May Incorrectly Remove JDBC Security Policies
1016096;WebLogic Server May Disclose Internal Network Addresses
1016095;WebLogic Server May Let Applications Obtain Private Keys
1016094;WebLogic 'stopWebLogic.sh' Displays the Administrative Password When Typed By the Administrator
1016093;Maxx Schedule Input Validation Flaw in 'logon.asp' Lets Remote Users Injection SQL Commands and Conduct Cross-Site Scripting Attacks
1016092;PopPhoto Include File Bug in 'popphoto_base_path' Lets Remote Users Execute Arbitrary Code
1016090;SAP Business Connector Lets Remote Authenticated Users View and Delete Files
1016089;Dokeos Include File Bug in 'authldap.php' Lets Remote Users Execute Arbitrary Code
1016088;FilZip Buffer Overflow in 'unacev2.dll' in Processing ACE Archives Lets Remote Users Execute Arbitrary Code
1016087;Sugar Suite 'sugarEntry' Globals Entry Lets Remote Users Include and Execute Arbitrary Code
1016086;Clam AntiVirus 'freshclam' May Let Local Users Access Files With Elevated Privileges
1016085;SelectaPix May Disclose the Installation Path to Remote Users
1016084;Apple FTPServer Buffer Overflow Lets Remote Authenticated Users
1016083;RealVNC May Let Remote Users Connect Without Authenticating
1016082;Apple Mac OS X Kernel Components Let Remote Users Execute Arbitrary Code
1016081;Apple LaunchServices Lets Remote Users Bypass Download Validation in Certain Cases
1016080;Apple Mac OS X CoreFoundation Untrusted Bundles or the CFStringGetFileSystemRepresentation() API May Let Users Execute Arbitrary Code
1016079;Apple Mac OS X CoreGraphics May Let Local Users Obtain Secure Text Field Inputs
1016078;Apple Mail MacMIME and Enriched Text Bugs Let Remote Users Execute Arbitrary Code
1016077;Apple MySQL Manager Database Initialization Bug May Let Local Users Access the Database
1016076;Mac OS X Preview Buffer Overflow in Navigating Deep Directory Hierarchies May Let Local Users Gain Elevated Privileges
1016075;Apple QuickDraw Buffer Overflows in Processing PICT Images Lets Remote Users Execute Arbitrary Code
1016072;Apple Keychain May Let Applications Access Locked Items
1016070;Apple QuickTime Streaming Server Buffer Overflow in RTSP Request Processing Lets Remote Users Execute Arbitrary Code
1016069;Apple Safari Archive Symbolic Link Bug Lets Remote Users Execute Arbitrary Code
1016068;NetWare Integer Overflow in NDPS/iPrint May Let Remote Users Execute Arbitrary Code
1016067;Apple QuickTime Buffer Overflows in Processing JPEG/BMP/FlashPix/PICT Images and QuickTime/AVI/MPEG4/Flash Movies Let Remote Users Execute Arbitrary Code
1016066;UltimateZIP Buffer Overflow in Extracting ACE Archives Lets Remote Users Execute Arbitrary Code
1016065;Anti-Trojan Buffer Overflow in 'unacev2.dll' in Processing ACE Archives Lets Remote Users Execute Arbitrary Code
1016064;TZipBuilder Buffer Overflow in Processing ZIP Archives Lets Remote Users Execute Arbitrary Code
1016063;EMC Retrospect Client Buffer Overflow Lets Remote Users Execute Arbitrary Code
1016062;evoTopsites Input Validation Flaw in 'cat_id' and 'id' Parameters Permit SQL Injection Attacks
1016061;Jetbox CMS Include File Bug in 'relative_script_path' Parameter Lets Remote Users Execute Arbitrary Code
1016060;phpListPro Include File Bugs Let Remote Users Execute Arbitrary Code
1016059;VeriSign i-Nav ActiveX Plugin CAB Validation Flaw Lets Remote Users Execute Arbitrary Code
1016058;Symantec Gateway Security HTTP Proxy May Disclose Internal NAT Addresses
1016057;Symantec Enterprise Firewall HTTP Proxy May Disclose Internal NAT Addresses
1016056;Cisco Application Velocity System Lets Remote Users Relay TCP Connections
1016055;Singapore Input Validation Flaw in 'image' Parameter Permits Cross-Site Scripting Attacks
1016053;OzzyWork Galeri Input Validation Hole in 'admin_default.asp' Permits SQL Injection
1016052;Novell Client Buffer Overflow in 'DPRPCW32.DLL' Lets Remote Users Execute Arbitrary Code
1016051;TippingPoint SMS Server May Disclose Potentially Sensitive Information to Remote Users
1016050;Adobe Dreamweaver May Let Remote Users Inject SQL Code
1016048;Microsoft Exchange Error in Processing iCAL/vCAL Properties Lets Remote Users Execute Arbitrary Code
1016047;Microsoft Distributed Transaction Coordinator Bugs Let Remote Users Deny Service
1016045;ICQ Bug May Let Remote Users Inject and Execute Scripting Code
1016043;Sun Solaris libike IPSec IKE Processing Bug Lets Remote Users Deny Service
1016042;Cisco Secure ACS May Disclose Administrator Passwords to Local or Remote Authenticated Users
1016041;Sophos Anti-Virus Buffer Overflow in Parsing CAB Headers Lets Remote Users Execute Arbitrary Code
1016040;Cisco PIX Firewall Lets Remote Users Bypass Websense Content Filtering With Fragmented Requests
1016039;Cisco Firewall Service Module (FWSM) Lets Remote Users Bypass Websense Content Filtering With Fragmented Requests
1016038;D-Link DSL-G604T Wireless Router Bug in 'webcm' Script in 'getpage' Parameter Lets Remote Users Traverse the Directory
1016037;HB-NS Input Validation Bugs Permit Cross-Site Scripting and SQL Injection Attacks
1016036;AZNEWS Input Validation Hole in 'news.php' Permits SQL Injection
1016034;Cryptomathic PrimeInk Buffer Overflow in ActiveX Object Lets Remote Users Execute Arbitrary Code
1016032;Kerio WinRoute Firewall SMTP and POP3 Protocol Inspector Bug Lets Remote Users Deny Service
1016031;Sami FTP Server Bug in Processing Username/Password Data Lets Remote Users Execute Arbitrary Code
1016030;zawhttpd Can Be Crashed By Remote Users
1016028;CA Resource Initialization Manager LMP SVC Bug May Let Local Users Gain Supervisor State
1016027;Web4Future News Portal Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1016023;CMScout Input Validation Holes in Forum and Private Messages Let Remote Users Conduct Cross-Site Scripting Attacks
1016022;Fast Click SQL Lite Include File Bug in 'show.php' Lets Remote Users Execute Arbitrary Code
1016021;Fast Click Include File Bugs in 'show.php' and 'top.php' Let Remote Users Execute Arbitrary Code
1016019;Invision Gallery Input Validation Hole in 'post.php' 'album' Parameter Permtis SQL Injection
1016018;X Server Buffer Overflow Render Extension Lets Remote Users Execute Arbitrary Code
1016017;MySQL Anonymous Login Processing May Disclose Some Memory Contents to Remote Users
1016016;MySQL COM_TABLE_DUMP Processing Lets Remote Authenticated Users Execute Arbitrary Code or Obtain Information
1016015;Cisco Unity Express Lets Remote Authenticated Users Gain Administrative Privileges
1016014;DMCounter Include File Bug in 'kopf.php' Lets Remote Users Execute Arbitrary Code
1016013;textfileBB Input Validation Holes in BBCode Permit Cross-Site Scripting Attacks
1016012;WinHKI Buffer Overflow in 'ztvunacev2.dll' Lets Remote Users Execute Arbitrary Code
1016011;Servant Salamander Buffer Overflow in 'unacev2.dll' Lets Remote Users Execute Arbitrary Code
1016010;WinISO ISO Archive Extraction Directory Traversal Bug Writes Files to Arbitrary Locations
1016009;UltraISO ISO Archive Extraction Directory Traversal Bug Writes Files to Arbitrary Locations
1016008;PowerISO ISO Archive Extraction Directory Traversal Bug Writes Files to Arbitrary Locations
1016007;MagicISO ISO Archive Extraction Directory Traversal Bug Writes Files to Arbitrary Locations
1016005;Microsoft Outlook Express 'mhtml:' Redirect URL Processing Lets Remote Users Bypass Security Domains
1016004;NetBSD Audio Subsystem May Let Local Users Crash the System
1016003;SpeedCommander Buffer Overflows in Processing ACE Archives May Let Remote Users Execute Arbitrary Code
1016002;Squeez Buffer Overflows in Processing ACE Archives May Let Remote Users Execute Arbitrary Code
1016001;Microsoft Internet Explorer Bug in Processing Nested OBJECT Tags Lets Remote Users Execute Arbitrary Code
1016000;Juniper NetScreen Instant Virtual Extranet Buffer Overflow in 'JuniperSetup.ocx' ActiveX Control Lets Remote Users Execute Arbitrary Code
1015999;Oracle Database DBMS_EXPORT_EXTENSION Package Lets Remote Users Execute Arbitrary Functions
1015997;3Com Baseline Switch 2848-SFP Plus Lets Remote Users Deny Service With Specially Crafted DHCP Packets
1015996;Nessus libnasl split() Function Buffer Overflow May Let Authorized Users Deny Service
1015993;BIND Can Be Crashed By Remote Users Sending a Broken TSIG
1015992;JUNOSe DNS Response Bug Lets Remote Users Deny Service
1015991;DeleGate Can Be Crashed By Remote Systems Returning Specially Crafted DNS Responses
1015990;MyDNS Can Be Crashed By Remote Users Sending a 'Query-of-Death' Request
1015989;pdnsd Bug in Processing ADNS Queries Lets Remote Users Deny Service
1015988;Clansys Input Validation Bug in 'page' Parameter Lets Remote Users Execute Arbitrary Code
1015987;Sun Solaris libpkcs11 May Let Local Users Gain Elevated Privileges
1015986;Trac Wiki Function Input Validation Hole Permits Cross-Site Scripting Attacks
1015985;Ethereal Bugs in Multipe Dissectors Lets Remote Users Execute Arbitrary Code and Remote Deny Service
1015984;phpMyAgenda 'rootagenda' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1015983;RateIt Input Validation Hole in 'rateit_id' Parameter Permits SQL Injection
1015982;Safari Bug in Processing Table Rowspan Elements Let Remote Users Deny Service
1015981;Firefox IFRAME Initialization Function Lets Remote Users Execute Arbitrary Code
1015980;iOpus Secure Email Attachments Password Weakness May Let Remote Users Decrypt Attachments
1015979;PHP wordwrap(), array_fill(), and substr_compare() Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1015978;Ruby HTTP/XMLRPC Server Lets Remote Users Block Connections
1015977;MKPortal Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1015976;Simplog Input Validation Holes in 'preview.php', 'archive.php', and 'comments.php' Permit SQL Injection Attacks
1015975;Cisco Subscriber Edge Services Manager Can Be Crashed With Specially Crafted Compressed DNS Data
1015974;Symantec Scan Engine Lets Remote Users Access the System and Download Files
1015972;SL_site Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1015971;phpGraphy 'editwelcome' Function Grants Remote Users Access to Some Administrative Functions
1015970;PHPSurveyor Input Validation Hole Permits SQL Injection and Lets Remote Users Include and Execute Arbitrary Code
1015969;HP StorageWorks Secure Path for Windows Lets Remote Users Deny Service
1015968;PCPIN Chat Input Validation Holes Let Remote Users Inject SQL Commands and Include Local Files
1015967;ActualAnalyzer Include File Bug in 'direct.php' Lets Remote Users Execute Arbitrary Code
1015966;FreeBSD Floating Point Unit Kernel Implementation Error May Let Local Users Obtain Sensitive Information
1015965;CiscoWorks Wireless LAN Solution Engine Cross-Site Scripting Flaw Yields Administrative Privileges and Command Line Bug Lets Remote Authenticated Users Gain Shell Access
1015964;Cisco IOS XR MPLS Bugs Let Remote Users Deny Service
1015961;Oracle Database and Other Products Have Multiple Unspecified Vulnerabilities With Unspecified Impact
1015960;Neuron Blog Input Validation Holes in 'name' and 'website' Parameters Let Remote Users Conduct Cross-Site Scripting Attacks
1015959;xine Playlist File Path Format String Bug Lets Remote Users Execute Arbitrary Code
1015958;ShoutBOOK Input Validation Bug in Name and Comments Fields Permits Cross-Site Scripting Attacks
1015957;CzarNews Input Validation Holes in 'news.php' and Other Scripts Permit Cross-Site Scripting and SQL Injection Attacks
1015955;Betaboard Input Validation Flaw in User Profiles Lets Remote Users Conduct Cross-Site Scripting Attacks
1015954;Calendarix Input Validation Flaw in 'ycyear' Parameter Permits Cross-Site Scripting Attacks
1015953;Symantec LiveUpdate for Macintosh Missing Path Specification Lets Local Users Gain Elevated Privileges
1015952;IBM AIX rm_mlcache_file Command May Let Local Users Gain Elevated Privileges
1015951;wpBlog Input Validation Flaw in 'postid' Parameter Permits SQL Injection
1015950;Neon Responders for Windows Can Be Crashed By Remote Users
1015949;FlexBB Input Validation Flaw in 'flexbb_username' Cookie Parameter Permits SQL Injection Attacks
1015948;Boardsolution Missing Input Validation in Search Function Permits Cross-Site Scripting Attacks
1015947;Snipe Gallery Input Validation Holes in 'view.php', 'image.php', and 'search.php' Permit Cross-Site Scripting Attacks
1015946;FlexBB Input Validation Bugs Permit Cross-Site Scripting Attacks
1015945;phpFaber TopSites Input Validation Hole in 'page' Parameter Permits Cross-Site Scripting Attacks
1015944;osCommerce 'extras' Directory Bug May Let Remote Users View Files on the Target System
1015943;FarsiNews Input Validation Hole in 'search.php' Permits Cross-Site Scripting Attacks
1015942;phpWebSite Include File Bug in 'hub_dir' Parameter May Let Remote Users Execute Arbitrary Code
1015941;LifeType Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks and Also Determine the Installation Path
1015940;MODx 'id' Parameter Input Validation Flaw Permits Directory Traversal and Cross-Site Scripting Attacks
1015939;Papoo Input Validation Holes in 'menuid', 'forumid', and 'reporeid_print' Parameters Permits Cross-Site Scripting Attacks
1015938;Dokeos Input Validation Flaw in 'viewtopic.php' Permits SQL Injection
1015936;PHP121 Input Validation Bug in 'sess_username' Parameter Permits SQL Injection
1015935;Clansys Input Validation Flaw in 'member' Page Permits SQL Injection Attacks
1015934;Clansys Input Validation Holes in 'page' Parameter and Search Function Permit Cross-Site Scripting Attacks
1015933;Mozilla Firefox js_ValueToFunctionObject() Security Check Can Be Bypassed by Remote Users to Execute Arbitrary Code
1015932;Mozilla Thunderbird js_ValueToFunctionObject() Security Check Can Be Bypassed by Remote Users to Execute Arbitrary Code
1015931;Mozilla Seamonkey js_ValueToFunctionObject() Security Check Can Be Bypassed by Remote Users to Execute Arbitrary Code
1015930;Sun Java Studio Enterprise Unsafe File Permissions May Let Local Users Gain Elevated Privileges
1015929;Mozilla Firefox XBL Control 'Print Preview' Lets Remote Users Execute Arbitrary Code
1015928;Mozilla Thunderbird XBL Control 'Print Preview' Lets Remote Users Execute Arbitrary Code
1015927;Mozilla Browser Suite XBL Control 'Print Preview' Lets Remote Users Execute Arbitrary Code
1015926;Mozilla Seamonkey XBL Control 'Print Preview' Lets Remote Users Execute Arbitrary Code
1015925;Mozilla Firefox crypto.generateCRMFRequest Method Lets Remote Users Install and Execute Arbitrary Code
1015924;Mozilla Thunderbird crypto.generateCRMFRequest Method Lets Remote Users Install and Execute Arbitrary Code
1015923;Mozilla Seamonkey crypto.generateCRMFRequest Method Lets Remote Users Install and Execute Arbitrary Code
1015922;Mozilla Browser Suite crypto.generateCRMFRequest Method Lets Remote Users Install and Execute Arbitrary Code
1015921;Mozilla Firefox Memory Corruption in Processing DHTML May Let Remote Users Execute Arbitrary Code
1015920;Mozilla Thunderbird Memory Corruption in Processing DHTML May Let Remote Users Execute Arbitrary Code
1015919;Mozilla Seamonkey Memory Corruption in Processing DHTML May Let Remote Users Execute Arbitrary Code
1015918;Mozilla Firefox Integer Overflow in CSS Letter-Spacing Property Lets Remote Users Execute Arbitrary Code
1015917;Mozilla Browser Suite Integer Overflow in CSS Letter-Spacing Property Lets Remote Users Execute Arbitrary Code
1015916;Mozilla Seamonkey Integer Overflow in CSS Letter-Spacing Property Lets Remote Users Execute Arbitrary Code
1015915;Mozilla Thunderbird Integer Overflow in CSS Letter-Spacing Property Lets Remote Users Execute Arbitrary Code
1015914;IBM Lotus Notes Incorrect E-mail Address Book Entry May Cause Mail to Be Sent to the Wrong Recipient
1015913;Sybase EAServer Manager May Disclose Passwords to Remote Authenticated Users
1015912;Opera Cascading Style Sheet Attribute Integer Overflow Lets Remote Users Deny Service
1015911;Novell GroupWise Messenger Buffer Overflow in Accept-Language Header Lets Remote Users Execute Arbitrary Code
1015909;NetBSD sysctl() Buffer Validation Error Lets Local Users Deny Service
1015908;NetBSD SIOCGIFALIAS ioctl Error Lets Local Users Deny Service
1015907;NetBSD Intel RNG Driver May Use a Constant Stream for Randomization
1015906;Adobe LiveCycle May Let OBSOLETE Users Continue to Access the System
1015905;Adobe Document Server May Disclose Authentication Credentials to Remote Users
1015904;Simplog Include File Bug in 'doc/index.php' Lets Remote Users Execute Arbitrary Code
1015903;Sun Solaris LDAP Client May Disclose RootDN Password to Local Users
1015902;Solaris Bug in sh Temporary File Creation Lets Local Users Deny Service
1015901;HP System Management Homepage Lets Remote Users Bypass Authentication
1015900;Microsoft Internet Explorer  Parsing and State Errors Let Remote Users Execute Arbitrary Code
1015899;Microsoft Internet Explorer Lets Remote Users Spoof the Address Bar URL
1015898;Microsoft Outlook Express Buffer Overflow  in Processing Windows Address Books Lets Remote Users Execute Arbitrary Code
1015897;Microsoft Windows Explorer COM Object Bug Lets Remote Users Execute Arbitrary Code
1015896;Microsoft FrontPage Server Extensions Input Validation Holes Permit Cross-Site Scripting Attacks
1015895;Microsoft SharePoint Team Services Input Validation Holes Permit Cross-Site Scripting Attacks
1015894;Microsoft Data Access Components RDS.Dataspace Access Control Bug Lets Remote Users Execute Arbitrary Code
1015892;Microsoft Internet Explorer Popup Window Object Bugs Let Remote Users Execute Scripting Code in Arbitrary Domains
1015891;Indexu Include File Bug in 'theme_path' and 'base_path' Parameters Permits Remote Code Execution
1015890;Confixx Input Validation Hole in 'allgemein_transfer.php' Permits Cross-Site Scripting Attacks
1015889;PHPlist Include File Bug Lets Remote Users Execute Arbitrary Commands
1015888;PHPKIT Input Validation Flaw in 'contentid' Parameter Permits SQL Injection
1015887;Clam AntiVirus Integer Overflow in Processing UPX File PE Headers Lets Remote Users Execute Arbitrary Code
1015886;Oracle Database Lets Remote Authenticated Low Privilege Users Make Unauthorized Modifications on a Base Table
1015885;Sire Bugs Let Remote Users Include and Execute Arbitrary Code and Upload Image Files
1015884;Autonomous LAN Party Include File Bug Lets Remote Users Execute Arbitrary Code
1015883;SaphpLesson Input Validation Hole in 'search.php' Permits Cross-Site Scripting Attacks
1015882;PHP copy() Function Safe Mode Checking Error Lets Users Bypass Safe Mode File Access Restrictions
1015881;PHP tempname() Argument Error Lets Users Bypass open_basedir Restrictions
1015880;PHP Self-Referencing Function Memory Allocation Error May Let Local Users Deny Service
1015879;PHP phpinfo() Array Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1015878;Aweb's Scripts Seller Lets Remote Users Bypass Authorization and Download Files Without Paying
1015877;Aweb's Banner Generator Input Validation Hole in 'banner' Parameter Permits Cross-Site Scripting Attacks
1015876;Mailman Input Validation Bug in Private Archive Script Permits Cross-Site Scripting Attacks
1015874;HP-UX su LDAP Netgroup Bug Lets Local Users Gain Elevated Privileges
1015873;phpMyChat Input Validation Hole in 'chat/messagesL.php3' Permits SQL Injection
1015872;Cisco ONS 15000 Series Common Control Cards Can Be Reset By Remote Users
1015871;Cisco Transport Controller Installs With Broad Java Policy Permissions Which Lets Remote Users Execute Arbitrary Code
1015870;Cisco 11500 Content Services Switch HTTP Compression Bug Lets Remote Users Deny Service
1015869;SynchronEyes Packet Processing Bugs Let Remote Users Deny Service
1015868;xinelib Buffer Overflow in Processing MPEG Files Let Remote Users Execute Arbitrary Code
1015867;NOD32 Quarantine Function Lets Local Users Gain Elevated Privileges
1015866;Barracuda Spam Firewall Buffer Overflows in Processing LHA and ZOO Archives Let Remote Users Execute Arbitrary Code
1015863;Kaffeine Buffer Overflow in http_peek() When Fetching Playlists Lets Remote Users Execute Arbitrary Code
1015862;HP Color LaserJet Toolbox Software Lets Remote Users View Files on the Target System
1015861;McAfee WebShield Format String Bug in Composing Bounce Messages Lets Remote Users Execute Arbitrary Code
1015860;Doomsday Engine Format String Bugs in Con_Message() and Con_Printf() Let Remote Users Execute Arbitrary Code
1015859;Mac OS X Firmware Password Can By Bypassed on Intel-Based Systems
1015858;AN HTTPD Discloses Script Source Code to Remote Users
1015857;IBM WebSphere Lets Remote Users Deny Service By Sending Large HTTP Header Values
1015856;Struts Bugs May Let Remote Users Bypass Validation, Conduct Cross-Site Scripting Attacks, and Deny Service
1015855;Microsoft Office Array Index Boundary Error Lets Remote Users Execute Arbitrary Code
1015854;Blank'N'Berg Input Validation Holes Disclose Files to Remote Users and Permit Cross-Site Scripting Attacks
1015853;Dia Buffer Overflows in XFig Import Plugin May Let Remote Users Execute Arbitrary Code
1015852;Total Commander Buffer Overflow UNACEV2.DLL Lets Remote Users Cause Arbitrary Code to Be Executed
1015851;GNU Mailman MIME Multipart Parsing Error in 'scrubber.py' May Let Remote Users Deny Service
1015850;Samba winbindd Daemon Discloses Server Password to Local Users
1015849;Sun Cluster SunPlex Manager May Let Certain Local Users Access Restricted Files
1015848;NetBSD elf_load_file() Validation Error Lets Local Users Crash the System
1015847;NetBSD mail(1) May Set Insecure File Permissions on Record File
1015846;NetBSD if_bridge() May Disclose Portions of Kernel Memory to Local Users
1015843;TWiki Access Control Bugs in rdiff and preview May Let Remote Users Access Restricted Content
1015842;MPlayer Integer Overflows in Processing ASF and AVI Headers Let Remote Users Execute Arbitrary Code
1015841;Horde Application Framework Bug Lets Remote Users Execute Arbitrary Code
1015840;ExplorerXP Input Validation Hole Permits Directory Traversal and Cross-Site Scripting Attacks
1015839;Genius VideoCAM Snapshot Viewer Lets Local Users Gain Elevated Privileges
1015837;Blazix Server Discloses JSP Source Code to Remote Users
1015836;VSNS Lemon Input Validation Holes Let Remote Users Inject SQL Commands and Cross-Site Scripting
1015835;Sun Grid Engine 'rsh' Bug Lets Local Users Obtain Root Privileges
1015834;HP-UX Unspecified Bug in passwd Lets Local Users Deny Service
1015833;Sun Solaris '/usr/ucb/ps' May Disclose Sensitive Information to Local Users
1015832;Veritas NetBackup Buffer Overflows in vmd, bpdbm, and bpspsserver Daemons Let Remote Users Execute Arbitrary Code
1015830;G-Book Lack of Input Validation in Message Conents Permits Cross-Site Scripting Attacks
1015829;phpAdsNew Input Validation Holes in Admin Scripts and Login Form Permit Cross-Site Scripting Attacks
1015828;phpPgAds Input Validation Holes in Admin Scripts and Login Form Permit Cross-Site Scripting Attacks
1015826;[Vendor Has Issued a Fix] @1 File Store Input Validation Flaws Permit Cross-Site Scripting and SQL Injection Attacks
1015825;Microsoft ASP.NET Incorrect COM Component Reference Lets Remote Users Deny Service
1015824;CoMoblog Lack of Input Validation in 'img.php' Permits Cross-Site Scripting
1015823;Orion Application Server Discloses JSP Source Code to Remote Users
1015822;IBM Tivoli Business Systems Manager Input Validation Flaw in 'apwc_win_main.jsp' Permits Cross-Site Scripting Attacks
1015821;BlackICE Help System Lets Local Users Gain Elevated Privileges
1015820;RealSecure Desktop Help System Lets Local Users Gain Elevated Privileges
1015819;HP-UX swagentd Bug Lets Remote Users Deny Service
1015818;Maian Weblog Input Validation Bugs in 'print.php' and 'mail.php' Permit SQL Injection
1015817;OPIE on FreeBSD May Let Local Users Modify the Configuration or Remote Users Gain Root Access
1015813;VeriSign Managed PKI Input Validation Flaw in 'haydn.exe' Permits Cross-Site Scripting Attacks
1015812;Microsoft Internet Explorer createTextRange() Memory Error Lets Remote Users Execute Arbitrary Code
1015810;RealPlayer Buffer Overflow in Processing Mimio Broadcast Files May Let Remote Users Execute Arbitrary Code
1015809;IPSec Bug in 'xform_esp.c' May Let Remote Users Bypass Anti-Replay Sequence Number Checking
1015808;RealPlayer Heap Overflow in Embedded Player May Let Remote Users Execute Arbitrary Code
1015806;RealPlayer Buffer Overflow in Processing SWF Flash Files Lets Remote Cause Arbitrary Code to Be Executed
1015801;Sendmail Race Condition in Signal Handler May Let Remote Users Trigger a Buffer Overflow to Execute Arbitrary Code
1015800;(Vendor Issues Fix) Microsoft Internet Explorer (IE) Lets Remote Users Cause HTA Files to Be Executed
1015799;NetWare NILE.NLM May Use a Weak Encryption Algorithm or Cleartext via the SSL Port
1015798;F5 FirePass Input Validation Hole in 'my.support.php3' Permits Cross-Site Scripting Attacks
1015797;MailEnable POP Authentication Bug Has Unspecified Impact
1015795;FreeRADIUS Input Validation Error in EAP-MSCHAPv2 Module May Let Remote Users Bypass Authentication
1015794;(Vendor Issues Fix) Microsoft Internet Explorer 'mshtml.dll' Bug in Processing Multiple Action Handlers Lets Remote Users Deny Service
1015793;X.Org Server '-modulepath' and '-logfile' Parameter Privilege Validation Error Lets Local Users Gain Root Privileges
1015792;WebLogic Server Default Internal Servlet May Let Remote Users Access the Local File System
1015791;WebLogic Portal May Disclose a User's JSR-168 Portlet Contents
1015790;WebLogic XML Document Parsing Memory Error Lets Remote Users Deny Service
1015789;Woltlab Burning Board Input Validation Hole in 'class_db_mysql.php' Permits Cross-Site Scripting Attacks
1015788;betaparticle blog Input Validation Bugs in 'id' and 'fldGalleryID' Parameters Permit SQL Injection
1015787;BorderWare MXtreme Vulnerability in Web Administration Interface Has Unspecified Impact
1015786;AIX mklvcopy Lets Certain Local Users Gain Root Privileges
1015785;Veritas Backup Exec for Windows Servers Media Server Format String Bug in BENGINE May Let Remote Users Execute Arbitrary Code
1015784;Symantec Veritas Backup Exec Memory Errors Let Remote Users Deny Service
1015782;HP-UX usermod Lets Local Users Modify File and Directory Permissions
1015781;Novell FTP Server (NWFTPD) MDTM Command Buffer Overflow Lets Remote Authenticated Users Deny Service
1015780;unalz Directory Traversal Bug Lets Users Write Files to Arbitrary Locations
1015779;Dwarf HTTP Server Discloses JSP Source Code and Permits Cross-Site Scripting Attacks
1015778;Milkeyway Input Validation Bugs Permit SQL Injection and Cross-Site Scripting Attacks
1015776;phpMyAdmin Input Validation Flaw in 'set_theme' Permits Cross-Site Scripting Attacks
1015772;ASP Portal Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015771;Horde Input Validation Hole in '/services/go.php' Lets Remote Users Traverse the Directory
1015770;Macromedia Flash Player SWF File Processing Flaw Permits Remote Code Execution
1015769;Adobe Graphics Server Interactive Login Configuration Lets Remote Users Execute Arbitrary Code
1015768;Adobe Document Server Interactive Login Configuration Lets Remote Users Execute Arbitrary Code
1015767;ENet Packet Processing Bugs Let Remote Users Deny Service
1015766;Microsoft Office and Excel Buffer Overflows Let Remote Users Execute Arbitrary Code
1015765;Microsoft Windows Services Have Unsafe Default ACLs That Let Remote Authenticated Users Gain Elevated Privileges
1015764;mod_python FileSession Directory Traversal Bug May Let Local Users Gain Additional Privileges
1015763;Apple Mac OS X CoreTypes Bug in Archive Processing Lets Remote Users Conduct Cross-Domain Scripting Attacks
1015762;Apple Mail Buffer Overflow in Processing Attachments With Specially Crafted Real Names May Let Remote Users Execute Arbitrary Code
1015761;Ubuntu Installer Leaves Passwords in Plain Text on the System
1015760;Apple Safari 'Safe' File Type Processing Flaw May Let Remote Users Execute Arbitrary Code
1015759;Ipswitch Collaboration Suite Buffer Overflow in IMAP FETCH Command Lets Remote Authenticated Users Execute Arbitrary Code
1015758;DSPoll Input Validation Hole in Processing 'pollid' Parameter Let Remote Users Inject SQL Commands
1015757;DSNewsletter 'email' Parameter Input Validation Flaw Permits SQL Injection
1015756;DSCounter 'X-Forwarded-For' Input Validation Flaw Permits SQL Injection Attacks
1015755;DSDownload Input Validation Flaws in 'search.php' and 'downloads.php' Permit SQL Injection
1015754;DSLogin Input Validation Bug in 'log_userid' Parameter Permits SQL Injection Attacks
1015753;GuppY Input Validation Flaw in 'dwnld.php' Lets Remote Users Execute Arbitrary Code
1015752;Linux Kernel Comparison Error in get_nodes() Lets Local Users Deny Service
1015751;KDE kpdf/xpdf Incorrect Patch for Buffer Overflow Lets Remote Users Execute Arbitrary Code
1015749;GnuPG May Fail to Detect the Injection of Unsigned Data
1015748;Kerio MailServer IMAP Command Bug Lets Remote Users Deny Service
1015747;Nodez Input Validation Flaw in 'op' Parameter Lets Remote Users Inject PHP Code and Also Conduct Cross-Site Scripting Attacks
1015744;TextfileBB Input Validation Flaw in 'messanger.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1015743;ZoneAlarm Use of Relative Path to Load DLLs Lets Local Users Gain Elevated Privileges
1015742;Dropbear SSH Server Authorization-Pending Limit Lets Remote Users Deny Service
1015740;Linux Kernel dm-crypt Fails to Clear Key Storage
1015739;RevilloC MailServer POP3 USER Command Buffer Overflow Lets Remote Users Execute Arbitrary Code
1015738;Xerox WorkCentre Pro Multiple PostScript Processing Errors Let Remote Users Deny Service
1015735;GNU Mailman 'Scrubber.py' Decoding Error May Let Remote Users Deny Service
1015733;Symantec Ghost Underlying Database Bugs May Let Local Users Access the Database
1015732;Red Hat initscripts Environment Variable Processing May Let Local Users Gain Elevated Privileges
1015728;Grisoft AVG Anti-Virus Update File Permissions Lets Local Users Gain Elevated Privileges
1015727;HP Tru64 UNIX IPSec IKE Processing Lets Remote Users Deny Service
1015726;CuteNews Input Validation Hole in 'index.php' Permits Cross-Site Scripting Attacks
1015725;FTPoed Blog Engine Comment Section Input Validation Flaw Permits Cross-Site Scripting Attacks
1015724;Linux Kernel 'binfmt_elf.c' ELF Entry Point Error Lets Local Users Deny Service
1015723;Sun Solaris Memory Leak in Proc Pagedata Subsystem Lets Local Users Deny Service
1015722;LISTSERV Web Archive Interface Unspecified Bugs Let Remote Users Execute Arbitrary Code
1015721;Visual Studio Buffer Overflow in '.dbp' and '.sln' Files Let Remote Users Cause Arbitrary Code to Be Executed
1015720;Microsoft Internet Explorer Modal Security Dialog Race Condition May Let Remote Users Install Code or Obtain Information
1015719;nCipher Hardware Security Module May Let Local Users Determine Diffie-Hellman Keys
1015718;nCipher nCore May Let Users Conduct Key Determination Attacks and May Fail to Detect MAC Message Modification
1015717;Gallery Input Validation Holes Let Remote Users Delete Files and Conduct Cross-Site Scripting Attacks
1015716;IBM WebSphere Application Server May Disclose JavaServer Pages Source to Remote Users
1015715;PluggedOut Nexus Input Validation Flaw in 'forgotten_password.php' Permits SQL Injection
1015714;EMC Dantz Retrospect Client Lets Remote Users Disable Backup Services
1015713;Apple Safari JavaScript Buffer Overflow Lets Remote Users Execute Arbitrary Code and HTTP Redirect Bug Lets Remote Users Access Files
1015709;Mac OS X automount Lets Remote Users Execute Arbitrary Code on Systems on the Local Network
1015706;OpenSSH Interaction With OpenPAM Lets Remote Users Deny Service
1015705;Tar Buffer Overflow in Processing PAX Extended Headers May Let Remote Users Execute Arbitrary Code
1015703;lighttpd Discloses Script Source Code to Remote Users
1015702;SAP Web Application Server Lets Remote Users Inject Data into HTTP Responses
1015693;MySQL Query Bug Lets Remote Users Bypass Query Logging
1015692;HP System Management Homepage Unspecified Bug Lets Remote Users Traverse the Directory
1015691;phpRPC decode() Input Validaiton Bug Lets Remote Users Execute Arbitrary Code
1015690;Compex NetPassage WPE54G Router Lets Remote Users Crash the UConfig Agent Service
1015689;Archangel Weblog Authentication Weakness Lets Remote Users Gain Administrator Privileges
1015688;Thomson Speed Touch 500 Series Web Interface Input Validation Hole Permits Cross-Site Scripting Attacks
1015687;D3Jeeb Input Validation Hole in 'fastlinks.php' and 'catogary.php' Permits SQL Injection
1015686;DirectContact Input Validation Error Lets Remote Users Traverse the Directory
1015685;DCI Designs Input Validation Holes in Taskeen Permit SQL Injection Attacks
1015684;PwsPHP Input Validation Weakness in 'id' Parameter Lets Remote Users Inject SQL Commands
1015683;eZ publish Input Validation Hole in 'ReferrerURL' Parameter Permits Cross-Site Scripting Attacks
1015682;Pentacle In-Out Board Input Validation Bugs in 'newsdetailsview.asp' and 'login.asp' Permit SQL Injection
1015681;ArGoSoft FTP Server Buffer Overflow in DELE Command Lets Remote Users Execute Arbitrary Code
1015680;Sun Solaris Unspecified hsfs File System Bug Lets Local Users Deny Service and Gain Elevated Privileges
1015679;Mambo Input Validation Holes in 'mambo.php' Permit SQL Injection and in _setTemplate() Function Let Remote Users Include Local Files
1015678;Guestex Input Validation Hole in 'url' Parameter Permits Cross-Site Scripting Attacks
1015677;Cilem Haber Unspecified Input Validation Bug Permits SQL Injection
1015676;SCO UnixWare ptrace Lets Local Users Inject Code into setuid Processes to Obtain Elevated Privileges
1015675;Winamp Buffer Overflow in Processing '.m3u' Program Titles May Let Remote Users Execute Arbitrary Code
1015674;Teca Diary Personal Edition Input Validation Holes in 'functions.php' Permit SQL Injection
1015673;Shockwave Player Buffer Overflow in ActiveX Installer Lets Remote Users Execute Arbitrary Code
1015672;WinAce Buffer Overflow in ARJ Header Block Lets Remote Users Execute Arbitrary Code
1015671;NOCC Has Multiple Bugs That Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1015670;VisNetic AntiVirus Plug-in for Mail Server Lets Local Users Obtain Elevated Privileges
1015669;InfoVista VistaPortal Discloses Files and Path to Remote Users
1015668;zoo Buffer Overflow in fullpath() Lets Remote Users Cause Arbitrary Code to Be Executed
1015667;Noah's Classifieds Has Multiple Bugs That Let Remote Users Include and Execute Arbitrary Code, Inject SQL Commands, and Conduct Cross-Site Scripting Attacks
1015666;PEAR Auth Input Validation Bugs Let Remote Users Falsify Authentication Credentials
1015665;Mozilla Thunderbird Validation Error in IFRAME SRC Tag Lets Remote Users Execute Arbitrary Javascript
1015664;IA eMailServer Buffer Overflow in MAP SEARCH Command Lets Remote Users Execute Arbitrary Code
1015663;RUNCMS Input Validation Error in 'ratefile.php' Permits Cross-Site Scripting Attacks
1015662;SquirrelMail Input Validation Bugs Let Remote Users Inject IMAP Commands and Conduct Cross-Site Scripting Attacks
1015661;CPG Dragonfly CMS Input Validation Holes in Multiple Modules Permit Cross-Site Scripting Attacks
1015660;Winamp Buffer Overflow in Processing '.m3u' File 'cda' References May Let Remote Users Execute Arbitrary Code
1015659;PEAR LiveUser Input Validation Flaws in Processing Cookies Let Remote Users Determine File Existence and Delete Files
1015658;ViRobot Authentication Error Lets Remote Users Obtain Authentication Data and Gain Access to the Target System
1015657;IBM Lotus Domino/Notes Archive Processing Buffer Overflow and Directory Traversal Bugs Let Remote Users Execute Arbitrary Code and Delete Files
1015655;Tar on Red Hat Enterprise Linux Lets Remote Users Write Files
1015654;Metamail Buffer Overflow Lets Remote Users Deny Service
1015653;IBM Tivoli Directory Server Zero-Byte Write Error Lets Remote Users Deny Service
1015652;Apple Safari Lets Remote Users Cause Shell Code to Be Executed by the Target User
1015651;PHP-Nuke Input Validation Hole in Search Module Lets Remote Users Inject SQL Commands
1015650;Magic Calendar Lite Input Validation Flaw in 'cms/index.php' Permits SQL Injection
1015649;NJStar Chinese/Japanese Word Processor Buffer Overflow in Font Names Lets Remote Users Execute Arbitrary Code
1015648;Xerox WorkCentre Multiple Bugs in ESS/Network Controller and MicroServer Web Server Permit Remote Access, Denial of Service, and Cross-Site Scripting Attacks
1015647;Macallan Mail Solution IMAP Command Input Validation Error Lets Remote Authenticated Users View E-mail of Other Users
1015646;Coppermine Photo Gallery Include File Bugs in 'include/init.inc.php' and 'docs/showdoc.php' Let Remote Users Execute Arbitrary Code
1015644;Blue Coat ProxySG Policy Error May Let Remote Users Bypass Default CONNECT Policy Rules
1015643;APC PowerChute May Install a Vulnerable Version of JRE
1015642;Netcool/NeuSecure Discloses Passwords to Local Users
1015641;Gallery 'util.php' Include File Bug Lets Remote Users Execute Code Stored on the Local System
1015640;PHPKIT 'include.php' Include File Bug Lets Remote Users Execute Arbitrary Code
1015639;SAP Business Connector Bugs Let Remote Users View or Delete Files and Conduct Phishing Attacks
1015638;Cisco Traffic Anomaly Detector May Let Remote Users Bypass TACACS+ Authentication
1015637;Cisco Guard May Let Remote Users Bypass TACACS+ Authentication
1015636;PostgreSQL SET ROLE Validation Error Lets Remote Authenticated Users Obtain Elevated Privileges
1015635;Sun Solaris in.rexecd(1M) on Kerberos Systems Lets Local Users Gain Elevated Privileges
1015634;Mac OS X Undocumented System Call Lets Local Users Deny Service
1015632;Microsoft PowerPoint May Let Users Access Contents of the Temporary Internet Files Folder
1015631;Microsoft Office Korean Input Method Editor Lets Local Users Gain Elevated Privileges
1015630;Microsoft Windows Web Client Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1015629;Microsoft Windows IGMP Processing Bug Lets Remote Users Deny Service
1015628;Windows Media Player Plug-in for 3rd Party Browsers Buffer Overflow in Processing EMBED Elements Lets Remote Users Execute Arbitrary Code
1015627;Windows Media Player Bitmap File Bug May Let Remote Users Execute Arbitrary Code
1015626;RUNCMS Input Validation Flaw in 'pmlite.php' Permits SQL Injection Attacks
1015624;Plume CMS Include File Error in 'prepend.php' Lets Remote Users Execute Arbitrary Commands
1015623;ImageMagick SetImageInfo() Format String Bug May Let Remote Users Execute Arbitrary Code
1015621;Winamp Buffer Overflow in Processing '.m3u' File Names May Let Remote Users Execute Arbitrary Code
1015620;phphg Multiple Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015619;SSH Tectia Server SFTP Logging Bug May Let Remote Authenticated Users Execute Arbitrary Commands
1015615;libpng Buffer Overflow in png_set_strip_alpha() Lets Users Deny Service
1015612;GnuTLS libtasn1 DER Decoding Bugs Let Remote Users Deny Service
1015611;IBM Lotus Domino/Notes 'nldap.exe' Bug Lets Remote Users Deny Service
1015610;IBM Domino Web Access Input Validation Flaws Permit Cross-Site Scripting Attacks
1015609;eyeOS Initialization Error in $_SESSION Array Lets Remote Users Execute Arbitrary Code
1015608;CPAINT Input Validation Hole in 'cpaint2.inc.php' Permits Cross-Site Scripting Attacks
1015607;Indexu Include File Flaw in 'application.php' Lets Remote Users Execute Arbitrary Code
1015606;HP Tru64 UNIX DNS BIND4/BIND8 Facilitates Cache Corruption Attacks
1015605;HP Insight Manager Directory Traversal Bugs Let Remote Users Obtain Files on the Target System
1015604;Sun Java System Directory Server LDAP Processing Bug Lets Remote Users Deny Service
1015603;PAM-MySQL pam_get_item() Double Free May Let Remote Users Execute Arbitrary Code
1015602;SPIP Include File Bug in 'spip_rss.php' Lets Remote Users Execute Arbitrary Code
1015601;CPG Dragonfly Include File Bug in 'install.php' Lets Remote Users Execute Arbitrary Code
1015600;[Vendor Disputes Claim] GA's Forum Input Validation Hole in 'archive.asp' Permits SQL Injection Attacks
1015599;QNX Neutrino RTOS Multiple Bugs Let Local Users Gain Elevated Privileges
1015598;QNX RTOS Unspecified Bug Lets Local Users Deny Service and 'rc.local' Configuration Lets Local Users Gain Elevated Privileges
1015597;Java Web Start Bug Lets Remote Applets Gain Privileges on the Target User's System
1015596;Sun Java Runtime Environment (JRE) Reflection API Multiple Bugs Let Applets Gain Elevated Privileges
1015595;Microsoft Windows UPnP/NetBT/SCardSvr/SSDP Services May Be Incorrectly Configured By 3rd Party Applications, Allowing Local Users to Gain Elevated Privileges
1015594;vwdev Input Validation Hole Permits SQL Injection Attacks
1015593;Lexmark Printer Sharing Service Lets Remote Users Execute Arbitrary Code on the Target User's System
1015592;IBM Lotus Domino/Notes LDAP Bug Lets Remote Users Deny Service
1015591;Heimdal RSHD Credential Cache Bug Lets Local Users Gain Elevated Privileges
1015590;Clever Copy Input Validation Hole in 'mailarticle.php' Permits SQL Injection Attacks
1015589;cPanel 'mime/handle.html' Input Validation Bug Permits Cross-Site Scripting Attacks
1015588;Borland Delphi-BCB/Compiler Integer Overflow May Let Users Execute Arbitrary Code
1015587;CommuniGate Pro LDAP Bug Lets Remote Users Deny Service
1015586;PluggedOut Blog Input Validation Bugs Permit SQL Injection and Cross-Site Scripting Attacks
1015585;Microsoft HTML Help Workshop Buffer Overflow in Processing .hhp Files Lets Remote User Execute Arbitrary Code
1015584;Hosting Controller Input Validation Holes in 'AddGatewaySettings.asp' and 'IPManager.asp' Permit SQL Injection
1015583;Loudblog Include File Bug Lets Remote Users Execute Arbitrary Code
1015582;IBM Tivoli Access Manager Input Validation Hole in Web Server Plug-in 'pkmslogout' Script Lets Remote Authenticated Users Traverse the Directory
1015581;NeoMail Input Validation Flaw in 'date' Parameter Permits Cross-Site Scripting Attacks
1015580;eXchange POP3 Server Buffer Overflow in SMTP RCPT TO Command Lets Remote Users Execute Arbitrary Code
1015579;Adobe Illustrator File/Folder Access Control Error Lets Local Users Gain Elevated Privileges
1015578;Adobe Photoshop File/Folder Access Control Error Lets Local Users Gain Elevated Privileges
1015577;Adobe Creative Suite File/Folder Access Control Error Lets Local Users Gain Elevated Privileges
1015576;KDE kpdf Heap Overflow in Splash Rasterizer Engine Lets Remote Users Execute Arbitrary Code
1015571;CA Unicenter TNG Message Queuing Bugs Let Remote Users Deny Service
1015570;Mozilla Firefox Multiple Vulnerabilities May Let Remote Users Execute Arbitrary Code
1015569;SZUserMgnt Input Validation Flaw in 'SZUserMgnt.class.php' Permits SQL Injection Attacks
1015567;Sun Java System Access Manager May Let Local Users Obtain Elevated Privileges
1015566;FreeBSD TCP SACK Processing May Let Remote Users Deny Service
1015565;Winamp Error in Processing m3u/pls Files With '.wma' File Extension Lets Remote Users Deny Service
1015563;Netscape '-moz-binding' Property Validation Flaw Lets Remote Users Conduct Cross-Domain Scripting Attacks
1015561;Symantec Sygate Management Server Input Validation Error Lets Remote Users Inject SQL Commands to Gain Administrative Access
1015560;Calendarix Input Validation Bugs in cal_functions.inc.php and cal_login.php Permit SQL Injection Attacks
1015559;Microsoft Internet Explorer Shockwave Flash Scripting Bug Lets Remote Users Deny Service
1015558;MailEnable Professional IMAP EXAMINE Command May Let Remote Authenticated Users Deny Service
1015557;Solaris 10 x64 Kernel setcontext() Bug Lets Local Users Deny Service
1015556;SPIP Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015555;IronMail &amp;quot;Denial of Service Protection&amp;quot; Lets Remote Users Deny Service
1015554;FarsiNews Include File Bug in 'logout.php' Lets Remote Users Execute Arbitrary Code
1015553;Mozilla Firefox '-moz-binding' Property Validation Flaw Lets Remote Users Conduct Cross-Domain Scripting Attacks
1015552;Winamp Buffer Overflow in Processing Playlist Files Lets Remote Users Execute Arbitrary Code
1015551;HP Tru64 UNIX BIND Flaw Facilitates Cache Corruption Attacks and May Let Remote Users Gain Privileged Access
1015550;PmWiki Include File Bug Lets Remote Users Execute Arbitrary Code and Input Validation Bugs Permit Cross-Site Scripting, and Path Disclosure Attacks
1015549;UBBThreads Input Validation Hole in 'showflat.php' Permits SQL Injection Attacks
1015548;ASPThai Input Validation Hole in 'login.asp' Permits SQL Injection Attacks
1015547;Face Control Input Validation Hole in 'vis.pl' Lets Remote Users Traverse the Directory
1015546;Cisco VPN 3000 Concentrator Bug in HTTP Service Lets Remote Users Deny Service
1015545;Sun StorEdge 'nsrd.exe' and 'nsrexecd.exe' Heap Overflows Let Remote Users Execute Arbitrary Code
1015544;Oracle AS PLSQL Gateway PLSQLExclusion List Bug Lets Remote Users Gain Access to the Target Database
1015543;Cisco IOS AAA Command Authorization Feature May Let Remote Authenticated Users Gain Elevated Privileges
1015542;FreeBSD pf(4) Scrub Rule Error Lets Remote Users Deny Service
1015541;FreeBSD Kernel ioctl() Functions May Disclose Kernel Memory to Local Users
1015540;OpenSSH scp Double Shell Character Expansion During Local-to-Local Copying May Let Local Users Gain Elevated Privileges in Certain Cases
1015539;Note-A-Day Lets Remote Users Access Authentication Information
1015538;Red Hat Certificate Server Buffer Overflow in Help System May Let Remote Users Execute Arbitrary Code
1015537;Sun Directory Server Buffer Overflow in Help System May Let Remote Users Execute Arbitrary Code
1015536;Red Hat Directory Server Buffer Overflow in Help System May Let Remote Users Execute Arbitrary Code
1015535;MyBB Input Validation Flaw in 'usercp.php' Permits Cross-Site Scripting Attacks
1015534;miniBloggie Input Validation Hole in 'login.php' Permits SQL Injection Attacks
1015533;Text Rider Lets Remote Users Obtain Authentication Information
1015531;Grid Engine Bug in 'rsh' Lets Local Users Gain Elevated Privileges
1015530;HP-UX Unspecified Flaw Lets Local Users Gain Elevated Privileges
1015529;Pixelpost Input Validation Holes Permit Cross-Site Scripting Attacks
1015528;BEA WebLogic Multiple Bugs Let Remote Users Deny Service, Obtain Information, and Access Restricted Resources
1015527;Fetchmail Invalid free() on Message Bounce Lets Remote Users Deny Service
1015526;Computer Associates Content-Length Buffer Overflow in iGateway Lets Remote Users Execute Arbitrary Code
1015525;SleeperChat Input Validation Hole Permits Cross-Site Scripting Attacks
1015524;e-moBLOG Input Validation Bugs Permit SQL Injection Attacks
1015523;RCBlog Input Validation Hole Lets Remote Users Traverse the Directory
1015522;WebspotBlogging Input Validation Hole in 'login.php' Permits SQL Injection Attacks
1015521;MyDNS Service Can Be Crashed By Remote Users
1015520;Hitachi JP1/NetInsight II Port Discovery Service Can Be Crashed Remote Users
1015519;Hitachi HITSENSER Data Mart Server Input Validation Flaw in Configuration Function Permits SQL Injection Attacks
1015518;FreeBSD 802.11 Response Frame Integer Overflow May Let Remote Users Execute Arbitrary Code
1015517;saralblog Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015512;KDE kjs Engine Buffer Overflow Lets Remote Users Execute Arbitrary Code
1015511;TippingPoint Intrusion Prevention System HTTP Processing Lets Remote Users Deny Service
1015510;F-Secure Internet Security Buffer Overflow in Processing ZIP Archives Lets Remote Users Execute Arbitrary Code
1015509;F-Secure Personal Express Overflow in Processing ZIP Archives Lets Remote Users Execute Arbitrary Code
1015508;F-Secure Internet Gatekeeper Buffer Overflow in Processing ZIP Archives Lets Remote Users Execute Arbitrary Code
1015507;F-Secure Anti-Virus Buffer Overflow in Processing ZIP Archives Lets Remote Users Execute Arbitrary Code
1015506;HP-UX ftpd Unspecified Bug Lets Remote Users Deny Service
1015505;eggblog Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015504;DM Deployment Common Component (DMPrimer) Lets Remote Users Deny Service
1015503;Cisco CallManager TCP Connection Management Handling Lets Remote Users Deny Service
1015502;Cisco CallManager Bug Lets Read-Only Administrators Gain Full Administrator Privileges
1015501;Cisco IOS Stack Group Bidding Protocol Lets Remote Users Deny Service
1015500;EMC Legato NetWorker 'nsrd.exe' and 'nsrexecd.exe' Heap Overflows Let Remote Users Execute Arbitrary Code
1015499;Oracle Database and Other Products Have Multiple Unspecified Vulnerabilities With Unspecified Impact
1015496;microBlog Input Validation Bugs Permit SQL Injection and Cross-Site Scripting Attacks
1015495;Dual DHCP DNS Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1015494;AOL Buffer Overflow in You've Got Pictures ActiveX Control Lets Remote Users Execute Arbitrary Code
1015493;geoBlog Input Validation Hole in 'viewcat.php' Permits SQL Injection Attacks
1015492;Sun Solaris lpsched Lets Local Users Disable the Service and Delete Files
1015491;Benders Calendar Input Validation Hole Permits SQL Injection Attacks
1015490;Linksys BEFVP41 VPN Router Can Be Crashed By Remote Users
1015489;Microsoft Wireless Network Connection Software May Broadcast Ad-Hoc SSID Information in Certain Cases
1015488;Cisco 7940/7960 IP Phones Can Be Crashed by Remote Users
1015487;Novell Remote Manager for SUSE Linux Content-Length Heap Overflow Lets Remote Users Execute Arbitrary Code
1015486;Toshiba Bluetooth Stack Input Validation Holes Permit Directory Traversal Attacks
1015485;PHP mysqli Extension Error Mode Format String Flaw May Let Users Execute Arbitrary Code
1015484;PHP Input Validation Error in Session ID Values Permits HTTP Response Splitting Attacks
1015483;Cisco Aironet Wireless Access Point Memory Can Be Consumed With Spoofed ARP Packets
1015482;PostgreSQL Postmaster Service Error in Processing Multiple Connections Lets Remote Users Block Subsequent Connections
1015481;eStara Softphone Buffer Overflow in SIP SDP Attribute Field May Let Remote Users Execute Arbitrary Code
1015479;Solaris find Command Lets Local Users Deny Service
1015478;Solaris x86 mm Driver Lets Local Users Gain Root Access
1015477;FreeBSD ipfw Error in Processing IP Fragments May Let Remote Users Deny Service
1015471;Cisco Security Monitoring, Analysis and Response System (CS-MARS) Undocumented Account With Default Password Lets Remote Authenticated Users Gain Administrative Access
1015469;FreeBSD ee Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1015468;FreeBSD texindex Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1015466;Apple QuickTime GIF Buffer Overflow May Let Remote Users Execute Arbitrary Code
1015465;Apple QuickTime TIFF Integer Overflow May Let Remote Users Execute Arbitrary Code
1015464;Apple QuickTime TGA Overflows May Let Remote Users Execute Arbitrary Code
1015463;Apple QuickTime QTIF Buffer Overflow May Let Remote Users Execute Arbitrary Code
1015462;Symantec Norton SystemWorks Hidden Directory Obscures Files from Anti-Virus Scanners
1015461;Microsoft Outlook Buffer Overflow in Processing TNEF Messages Lets Remote Users Execute Arbitrary Code
1015460;Microsoft Exchange Buffer Overflow in Processing TNEF Messages Lets Remote Users Execute Arbitrary Code
1015459;Microsoft Windows Embedded Web Fonts Buffer Overflow Lets Remote Users Execute Arbitrary Code
1015457;Clam AntiVirus pefromupx() Buffer Overflow Has Unspecified Impact
1015456;auth_ldap Format String Bug Lets Remote Users Execute Arbitrary Code
1015455;uucp and uustat Buffer Overflows Let Local Users Gain Elevated Privileges
1015454;NetBSD settimeofday() Lets Certain Local Users Set the Time Backwards
1015453;Microsoft Windows Graphics Rendering Engine WMF File Memory Access Error Lets Remote Users Execute Arbitrary Code
1015452;MegaBBS Discloses Private Messages to Other Users
1015451;SimpBook Input Validation Hole in Message Posting Permits Cross-Site Scripting Attacks
1015450;TheWebForum Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015447;Apache mod_ssl Null Pointer Dereference May Let Remote Users Deny Service
1015446;mod_auth_pgsql Format String Bugs Let Remote Users Execute Arbitrary Code
1015445;ADN Forum Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015444;Xlpd Can Be Crashed By Remote Users
1015443;Apple AirPort Base Station Lets Remote Users Deny Service on the Network Interface
1015442;Blue Coat WinProxy Telnet Proxy Can Be Crashed By Remote Users
1015441;Blue Coat WinProxy Host Header Buffer Overflow Lets Remote Users Execute Arbitrary Code
1015437;OpenBSD Kernel dupfdopen() Bug May Let Local Users Re-open Files With Elevated Privileges
1015436;TinyPHPForum Bugs Let Remote Users Obtain Information and Conduct Cross-Site Scripting Attacks
1015435;Lizard Cart CMS Missing Input Validation in 'id' Parameter Lets Remote Users Inject SQL Commands
1015434;Linux Kernel sysctl() Interface Unregistration Error Lets Local Users Deny Service
1015433;Linux Kernel Interleaving Bug Lets Local Users Deny Service
1015432;raSMP Input Validation Flaw in HTTP User-Agent Field Permits Cross-Site Scripting Attacks
1015431;Open-Xchange Web Mail Input Validation Hole Permits Cross-Site Scripting Attacks
1015430;eFileGo Input Validation Bug Lets Remote Users Deny Service, View Files, and Execute Arbitrary Commands
1015429;IBM AIX getcommand/getshell Commands Disclose Contents of Shell Files to Local Users
1015428;BlackBerry Web Browser Bug in Processing JAD Files Lets Remote Users Deny Service
1015427;BlackBerry Enterprise Server Router Component Lets Remote Users Deny Service
1015426;Blackberry Attachment Service TIFF and PNG File Processing Bugs May Let Remote Users Execute Arbitrary Code
1015425;PTnet IRCD Lets Remote Users Consume All Available Memory
1015424;TinyMCE Compressor Input Validation Bug Discloses File Contents and Permits Cross-Site Scripting Attacks
1015423;phpDocumentor Include File Flaw Lets Remote Users Execute Arbitrary Code
1015422;VMware ESX Server Input Validation Flaw in Management Interface Log Viewer Permits Cross-Site Scripting Attacks
1015421;TkDiff Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1015420;Hitachi Business Logic - Container Input Validation Holes Permit SQL Injection, Cross-Site Scripting, and HTTP Response Splitting Attacks
1015419;OpenOffice WWW-Browser Button May Not Properly Enforce Hyperlink Security Restrictions
1015418;BZFlag Callsign Input Validation Error Lets Remote Users Deny Service
1015417;Juniper NetScreen-Security Manager 'guiSrv' and 'devSrv' Bugs Let Remote Users Deny Service
1015416;Microsoft Windows Unspecified WMF Rendering Bug Lets Remote Users Execute Arbitrary Code
1015415;dBpowerAMP Music Converter Buffer Overflow in '.m3u' Playlist Files May Let Remote Users Execute Arbitrary Code
1015414;Ethereal IRC and GTP Dissectors Let Remote Users Deny Service
1015413;Spb Kiosk Engine Discloses Administrative Password to Local Users
1015412;IceWarp Web Mail Multiple Include File Bugs Let Remote Users Execute Arbitrary Code
1015411;Bugzilla 'syncshadowdb' Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1015410;DEV web management system Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015409;PC NetLink 'slsadmin' Unsafe Temporary Files Lets Local Users Gain Elevated Privileges
1015408;PC NetLink 'slsmgr' Unsafe Temporary Files Lets Local Users Gain Elevated Privileges
1015407;MyBB Input Validation Errors in Multiple Scripts Let Remote Users Inject SQL Commands
1015406;OracleAS Discussion Forum Portlet Discloses Contents of Files on the System
1015405;OracleAS Discussion Forum Portlet Input Validation Holes Permit Cross-Site Scripting Attacks
1015404;McAfee VirusScan Bug in 'naPrdMgr.exe' Lets Local Users Gain Elevated Privileges
1015403;httprint Input Validation Error in 'Server' Field Lets Remote Users Injection Scripting Code or Deny Service
1015402;Linux Kernel Can Be Crashed By Local Users Due to Excessive Socket Buffer Memory Consumption
1015401;VMware Flaw in NAT Function Lets Remote Users Execute Arbitrary Code
1015399;FTGate Input Validation Holes Permit Cross-Site Scripting Attacks
1015397;Apple QuickTime Buffer Overflow in Playing '.mov' Files Lets Remote Users Execute Arbitrary Code
1015396;Apple iTunes Buffer Overflow in Playing '.mov' Files Lets Remote Users Execute Arbitrary Code
1015395;PhpGedView Include File Bug in 'help_text_vars.php' Lets Remote Users Execute Arbitrary Commands
1015393;Portfolio NetPublish Input Validation Hole Lets Remote Users Traverse the Directory
1015392;Interaction SIP Proxy Buffer Overflow in SIPParser() Lets Remote Users Deny Service
1015391;Eudora WorldMail Server Buffer Overflow in Processing IMAP Commands Lets Remote Users Execute Arbitrary Code
1015390;McAfee SecurityCenter 'MCINSCTL.DLL' Lets Remote Users Create or Overwrite Arbitrary Files on the Target System
1015386;udev Insecure File Permissions in '/dev/input' May Let Local Users Obtain Sensitive Information
1015385;Pegasus Mail Buffer Overflows in Processing POP3 Mail and Displaying Message Headers Let Remote Users Execute Arbitrary Code
1015384;Symantec Anti Virus Library Buffer Overflows in Processing RAR Format Sub-Block Header Length Values Let Remote Users Execute Arbitrary Code
1015383;Fetchmail Can Be Crashed By Remote Users By Sending a Headerless Message
1015382;Cisco IOS EIGRP Bugs Let Remote Users Deny Service or Obtain Potentially Sensitive Information
1015381;HP Software Distributor Unspecified Bug Lets Remote Users Access the System
1015380;Plogger '/admin/plog-admin-functions.php' Include File Bug Lets Remote Users Execute Arbitrary Code
1015379;ELOG elogd Can Be Crashed By Remote Users
1015378;MailEnable Buffer Overflow in IMAP EXAMINE Command Lets Remote Authenticated Users Execute Arbitrary Code
1015377;HP WBEM Services Unspecified Flaw Lets Remote Users Deny Service
1015376;Microsoft IIS Lets Remote Users Deny Service or Execute Arbitrary Code With Malformed HTTP GET Requests
1015375;Cisco Clean Access Lack of Authentication in Secure Smart Manager Lets Remote Users Deny Service
1015374;Mercury Mail Transport System Buffer Overflow in Mailbox Name Service Lets Remote Users Execute Arbitrary Code
1015373;Citrix Program Neighborhood Client Buffer Overflow in Processing Application Names May Let Remote Users Execute Arbitrary Code
1015372;Citrix Program Neighborhood Client Lets Local Users Obtain Cached Passwords
1015371;ColdFusion MX Sandbox Lets Local Users Bypass CreateObject Restrictions and Obtain Authentication Information
1015370;JRun Server Discloses Source Code to Remote Users and Lets Remote Users Deny Service
1015369;ColdFusion MX Bugs Let Remote Users Bypass Sandbox Restrictions and Attach and E-mail Arbitrary Files
1015368;SSH Tectia Server Host-Based Authentication Error May Let Certain Remote Users Access the Target System
1015367;IBM AIX Buffer Overflow in slocal Lets Local Users Gain Root Privileges
1015366;IBM AIX Buffer Overflow in muxatmd Lets Local Users Gain Root Privileges
1015365;OpenCms Input Validation Error in Login Page in the 'ocUname' Parameter Permits Cross-Site Scripting Attacks
1015364;Limbo CMS Input Validation Holes Let Remote Users Include Local Files, Execute SQL Commands, and Execute Arbitrary Code
1015363;Edgewall Trac Input Validation Bug Permits Cross-Site Scripting Attacks
1015362;Watchfire AppScan Buffer Overflow in Processing HTTP 401 Response Messages Lets Remote Users Execute Arbitrary Code
1015361;HP-UX TCP/IP Stack May Consume Excessive System Resources When Under IP Fragment Attacks
1015360;IBM WebSphere Input Validation Flaws in Certain Sample Scripts Permits Cross-Site Scripting Attacks
1015359;ZixForum Input Validation Hole in 'H_ID' Parameter Lets Remote Users Inject SQL Commands
1015358;Trend Micro ServerProtect Buffer Overflows and Other Bugs Permit Remote Code Execution, Denial of Service, and File Disclosure
1015357;Trend Micro PC-cillin Unsafe File Permissions Let Local Users Obtain Elevated Privileges
1015356;Apple QuickTime Unspecified Heap Overflow May Let Remote Users Execute Arbitrary Code
1015355;BusinessObjects Web Intelligence Lets Remote Users Lock Out Arbitrary Accounts
1015354;toendaCMS Input Validation Hole in 'id' Parameter Lets Remote Users Conduct Cross-Site Scripting Attacks
1015353;Opera Browser May Let Remote Users Obfuscate the Download Dialog Box
1015352;PHP Support Tickets Input Validation Holes Let Remote Users Inject SQL Commands and Bypass Authentication
1015351;Envolution Input Validation Holes in News Module Permit SQL Injection and Cross-Site Scripting Attacks
1015350;Microsoft Internet Explorer Bug in Using HTTPS Proxies May Disclose Web URLs to Remote Users
1015349;Microsoft Windows Internet Explorer May Let Remote Users Obfuscate the Download Dialog Box
1015348;Microsoft Internet Explorer Bug in Instantiating COM Objects May Let Remote Users Execute Arbitrary Code
1015347;Microsoft Windows 2000 Kernel APC Queue Bug Lets Local Users Gain Elevated Privileges
1015346;Flash Media Server Lets Remote Users Deny Service
1015345;phpCOIN Include File Bug in 'coin_includes/db.php' Lets Remote Users Execute Arbitrary Code
1015344;Apache mod_imap Input Validation Flaw in Referer Field Lets Remote Users Conduct Cross-Site Scripting Attacks
1015343;Imoel CMS Discloses SQL Password to Remote Users
1015342;SCO UnixWare uidadmin '-S' Buffer Overflow Lets Local Users Gain Root Privileges
1015341;Nortel SSL VPN Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting and Command Execution Attacks
1015340;Apani Networks EpiForce IPSec IKE Processing Lets Remote Users Deny Service
1015339;FlatNuke 'read' Module Discloses Authentication Credentials to Remote Users
1015338;Torrential 'getdox.php' Input Validation Bugs Disclose Files on the Target System and Permit Cross-Site Scripting Attacks
1015337;Ethereal  Buffer Overflow in OSPF Dissector dissect_ospf_v3_address_prefix() Function May Permit Remote Code Execution
1015336;HP Secure Web Server for Tru64 UNIX XMLRPC Bug Lets Remote Users Execute Arbitrary PHP Code
1015335;Website Baker Username Input Validation Error Lets Remote Users Inject SQL Commands
1015334;DRZES HMS Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015333;Microsoft Excel Unspecified Stack Overflow May Let Remote Users Cause Arbitrary Code to Be Executed
1015332;PerlCal Input Validation Error in 'p0' Parameter Lets Remote Users Conduct Cross-Site Scripting Attacks
1015331;Sun Solaris Sun Update Connection Services May Disclose Web Proxy Password to Local Users
1015328;Mozilla Firefox Buffer Overflow in Loading 'history.dat' Lets Remote Users Deny Service
1015327;Sony Music CD (SunnComm Media Max) Unsafe Permissions Let Local Users Gain Elevated Privileges
1015326;Check Point VPN-1 SecureClient Lets Local Users Bypass Security Policy
1015325;Dell TrueMobile 2300 Wireless Router Lets Remote Users Reset the Authentication Credentials
1015324;KDE KOffice kpdf Buffer Overflows in Processing DCT and JPX Streams May Let Remote Users Execute Arbitrary Code
1015323;SimpleBBS Input Validation Hole in 'name' Parameter Lets Remote Users Execute Arbitrary Commands
1015322;Sugar Suite Include File Bug Lets Remote Users Execute Arbitrary Code
1015321;IBM AIX umountall Absolute Path Bug Has Unspecified Impact
1015320;HP-UX IPSec ESP Bug May Grant Access to Remote Users
1015319;HP-UX IPSec Bug May Grant Access to Remote Users
1015318;Ipswitch IMail Server IMAP LIST Command Bug Lets Remote Authenticated Users Deny Service
1015317;Ipswitch Collaboration Suite SMTP Command Format String Bug Lets Remote Users Execute Arbitrary Code
1015316;ASP Resources Forum Input Validation Flaws in 'forum.asp', 'register.asp', and 'search.asp' Permit SQL Injection Attacks
1015315;Horde Internet Messaging Program (IMP) Lets Remote Users Conduct Cross-Site Scripting Attacks Using Special Character Encoding
1015314;MultiVOIP Buffer Overflow in Processing INVITE Packet May Let Remote Users Execute Arbitrary Code
1015313;Sun Java System Messaging Server May Disclose Top-Level Administrator Password to Remote Users
1015312;Sun Java System Application Server Reverse SSL Proxy Permits Man-in-the-Middle Attacks
1015311;Total Commander Weak Encryption Algorithm Lets Local Users Obtain FTP Passwords
1015310;Blog System Input Validation Holes Permit SQL Injection
1015309;Xpdf Buffer Overflows in Processing DCT and JPX Streams May Let Remote Users Execute Arbitrary Code
1015308;DoceboLMS 'connector.php' Bugs Let Remote Users View Directory Contents and Upload and Execute Arbitrary PHP Code
1015307;Help Desk 'install.php' Script Grants Remote Users Administrative Access
1015306;Zen Cart Input Validation Hole in 'password_forgotten.php' Lets Remote Users Inject SQL Commands
1015305;Citrix NFuse Elite Input Validation Flaw in Login Pages Permits Cross-Site Scripting Attacks
1015304;Citrix MetaFrame Secure Access Manager Input Validation Flaw in Login Pages Permits Cross-Site Scripting Attacks
1015303;Open Motif Buffer Overflows in diag_issue_diagnostic() and open_source_file() May Let Users Execute Arbitrary Code
1015302;Edgewall Trac Input Validation Flaw in 'group' Parameter Permits SQL Injection
1015301;FreeWebStat Input Validation Holes Permit Cross-Site Scripting Attacks
1015300;PHPX Input Validation Hole in 'auth.inc.php' Lets Remote Users Inject SQL Commands to Bypass Authentication
1015296;PHP mb_send_mail() May Let Users Inject SMTP Headers
1015295;Panda Antivirus Heap Overflow in Processing ZOO Archives May Let Remote Users Execute Arbitrary Code
1015294;Apple Safari WebKit Buffer Overflow May Let Remote Users Execute Arbitrary Code and Other Bugs May Permit JavaScript Dialog Box Spoofing and File Download Location Modification
1015293;Mac OS X syslog May Let Local Users Forge Log Entries
1015290;Mac OS X passwordserver May Let Local Users Gain Elevated Privileges
1015289;Mac OS X iodbcadmintool Lets Local Users Gain Elevated Privileges
1015285;Mac OS X CoreFoundation Buffer Overflow May Let Remote Users Execute Arbitrary Code
1015284;pcAnywhere Pre-Authentication Buffer Overflow Lets Remote Users Deny Service
1015283;Cisco Security Agent Lets Local Users Execute Applications With Elevated Privileges
1015282;Sun Java Runtime Environment (JRE) Unspecified Bug Lets Applets Gain Elevated Privileges
1015281;Sun Java Runtime Environment (JRE) JMX Bug Lets Applets Gain Elevated Privileges
1015280;Sun Java Runtime Environment (JRE) Reflection API Bugs Let Applets Gain Elevated Privileges
1015279;GuppY Input Validation Flaw in 'error.php' Lets Remote Users Execute Arbitrary Code
1015278;Athena Include File Bug Lets Remote Users Execute Arbitrary Code
1015277;Q-News Include File Bug Lets Remote Users Execute Arbitrary Code
1015276;phpGreetz Include File Bug Lets Remote Users Execute Arbitrary Code
1015275;Cisco IOS HTTP Server Input Validation Hole in Buffers Command Permits Cross-Site Scripting Attacks
1015274;vtiger Multiple Input Validation Bugs Let Remote Users Traverse the Directory, Conduct Cross-Site Scripting and SQL Injection Attacks, and Execute Arbitrary Code
1015273;eFiction Input Validation Holes Let Remote Users Inject SQL Commands, Conduct Cross-Site Scripting Attacks, and Execute Arbitrary Code
1015272;AgileBill Input Validation Error in product_cat Module Permits SQL Injection Attacks
1015271;vtiger Multiple Input Validation Bugs Let Remote Users Conduct Cross-Site Scripting and SQL Injection Attacks and Execute Arbitrary Code
1015270;IsolSoft Support Center Input Validation Holes in 'search.php' Permit SQL Injection Attacks
1015269;freeForum Input Validation Flaw in 'cat' and 'thread' Parameters Permits SQL Injection Attacks
1015268;MailEnable IMAP RENAME Command Lets Remote Authenticated Users Deny Service
1015267;SpeedCommander Buffer Overflows in Processing ZIP/UUE Files May Let Remote Users Execute Arbitrary Code
1015266;Squeez Buffer Overflows in Processing ZIP/UUE Files May Let Remote Users Execute Arbitrary Code
1015265;ZipStar Buffer Overflow in Processing ZIP Files May Let Remote Users Execute Arbitrary Code
1015264;blogBuddies Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1015262;OTRS Input Validation Bugs Permit SQL Injection and Cross-Site Scripting Attacks
1015261;Sun Solaris traceroute(1M) Buffer Overflow in Processing '-g' Parameters Lets Local Users Gain Elevated Privileges
1015260;Novell ZENworks Console One Lets Remote Authenticated Users Access Diagnostic Functions
1015259;SmartPPC Pro 'username' Input Validation Holes Permit Cross-Site Scripting Attacks
1015258;Mambo Server 'content.html.php' Include File Bug Lets Remote Users Execute Arbitrary Code
1015257;Struts Input Validation Hole in Error Message Permits Cross-Site Scripting Attacks
1015256;Cisco PIX Firewall Lets Remote Users Block TCP Connections By Spoofing Packets with Invalid Checksums
1015255;IBM WebSphere on z/OS Double-Free Bug Lets Remote Users Crash the Service
1015254;IPSec-tools IKE Processing Lets Remote Users Deny Service
1015253;Opera URL Loading Script Backtick Parsing Lets Remote Users Execute Arbitrary Shell Commands
1015252;Driverse May Let Local Users Invoke ptrace() to Gain Elevated Privileges
1015251;Microsoft Internet Explorer Bug in Processing Mismatched Document Object Model Objects May Let Remote Users Execute Arbitrary Code
1015250;PowerChute Network Shutdown Uses a Non-Secure Web Interface
1015249;Symantec Firewall/VPN Appliance IPSec IKE Processing Lets Remote Users Deny Service
1015248;Symantec Gateway Security IPSec IKE Processing Lets Remote Users Deny Service
1015247;Symantec Enterprise Firewall IPSec IKE Processing Lets Remote Users Deny Service
1015246;Google Search Appliance 'proxystylesheet' Parameter Lets Remote Users Execute Arbitrary System Commands
1015245;Advanced Poll Input Validation Hole in 'popup.php' Permits Cross-Site Scripting Attacks
1015244;e-Quick Cart Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015243;Groupmax Mail SMTP Can Be Crashed By Remote Users With a Specially Crafted E-Mail Message
1015242;Groupmax Collaboration Suite Bugs Let Remote Users Conduct Cross-Site Scripting and Remote Denial of Service Attacks
1015241;Cosminexus Collaboration Suite Bugs Let Remote Users Conduct Cross-Site Scripting and Remote Denial of Service Attacks
1015240;Novell NetMail Buffer Overflows in IMAP Service May Let Remote Users Execute Arbitrary Code
1015239;MailEnable Bugs Let Remote Authenticated Users Execute Arbitrary Code and Create/Delete Directories on the Target System.
1015238;VP-ASP Input Validation Error in 'shopadmin.asp' Permits Cross-Site Scripting Attacks
1015237;XMB Forum Input Validation Hole in 'Your Current Mood' Field in the 'member.php' Script Permits Cross-Site Scripting Attacks
1015236;Eudora WorldMail Server Directory Traversal in IMAP Server Lets Remote Authenticated Users Read Arbitrary E-mail Messages
1015235;Check Point FireWall-1/VPN-1 IPSec IKE Processing Lets Remote Users Deny Service
1015234;LiteSpeed Web Server Input Validation Flaw in 'confMgr.php' Permits Cross-Site Scripting Attacks
1015233;Microsoft Windows RPC Service May Let Remote Users Deny Service
1015232;Cisco 7920 Wireless IP Phone Grants Remote Users SNMP Access, Discloses Debugging Information, and Lets Remote Users Deny Service
1015231;Revize CMS Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015230;freeFTPd Can Be Crashed By Remote Users
1015229;HP-UX IPSec IKE Processing Lets Remote Users Deny Service
1015227;HP JetDirect 635n Print Server IKE Processing Lets Remote Users Deny Service
1015226;Microsoft AntiSpyware Improper CreateProcess() Call Lets Local Users Execute Arbitrary Code
1015225;VMware Workstation Improper CreateProcess() Call Lets Local Users Execute Arbitrary Code
1015224;Kaspersky Anti-Virus for Windows File Servers Improper CreateProcess() Call Lets Local Users Execute Arbitrary Code
1015223;RealPlayer Improper CreateProcess() Call Lets Local Users Execute Arbitrary Code
1015222;Apple iTunes for Windows Improper CreateProcess() Call Lets Local Users Execute Arbitrary Code
1015221;Macromedia Contribute Publishing Server May Use a Weak Password Encryption Method
1015220;Macromedia Breeze Communication Server RTMP Processing Bug Lets Remote Users Deny Service
1015219;Macromedia Flash Communication Server RTMP Processing Bug Lets Remote Users Deny Service
1015216;gdk-pixbuf Bugs in Processing XPM Images Let Remote Users Deny Service or Execute Arbitrary Code
1015215;PHP-Nuke Input Validation Error in Search Module Lets Remote Users Inject SQL Commands
1015214;Openswan IKE Processing Lets Remote Users Deny Service
1015213;phpMyAdmin 'libraries/header_http.inc.php' Lets Remote Users Conduct HTTP Response Splitting Attacks
1015212;IBM AIX diagela Absolute Path Vulnerability Lets Local Users Gain Elevated Privileges
1015211;EasyPageCMS Input Validation Flaw Permits Cross-Site Scripting Attacks
1015210;Sun Solaris IKE Processing Lets Remote Users Deny Service
1015209;OpenBSD IKE Processing May Let Remote Users Deny Service
1015208;aMember Input Validation Bugs in 'sendpass.php' and 'member.php' Permit Cross-Site Scripting Attacks
1015207;ekinboard Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1015206;PHPCalendar, PHPClique, PHPFanBase, PHPCurrently, and PHPQuotes Let Remote Users Execute Arbitrary Code
1015205;Cisco Adaptive Security Appliance Failover Bug Lets Remote Users Deny Service in Certain Conditions
1015204;Walla! TeleSite Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015203;Juniper JUNOS/JUNOSe  IKE Processing Lets Remote Users Deny Service
1015202;Cisco PIX Firewall IKE Processing Lets Remote Users Deny Service
1015201;Cisco MDS IKE Processing Lets Remote Users Deny Service
1015200;Cisco Firewall Services Module IKE Processing Lets Remote Users Deny Service
1015199;Cisco VPN 3000 IPSec IKE Processing Lets Remote Users Deny Service
1015198;Cisco IOS IPSec IKE Processing Lets Remote Users Deny Service
1015197;HP-UX xterm Unspecified Bug May Let Local Users Gain Elevated Privileges
1015195;Lynx 'lynxcgt:' Handler Configuration Bug Lets Remote Users Execute Arbitrary Commands
1015194;Kerio WinRoute Firewall May Let Users of Disabled Account s Authenticate to the System
1015193;phpAdsNew Input Validation Bugs in '/admin/lib-sessions.inc.php' Permit SQL Injection Attacks
1015192;Sudo Input Validation Flaw in Perl-related Environment Variables Lets Certain Local Users Execute Arbitrary Perl Code
1015191;Sun Solaris in.named Lets Remote Users Deny Service
1015190;TikiWiki Input Validation Holes in 'user_preferences.php' and 'editpage.php' Let Remote Users Execute Arbitrary Code
1015186;Helix Player Buffer Overflows in Processing .rm Files and Skin Files Lets Remote Users Execute Arbitrary Code
1015185;RealPlayer/RealOne Player Buffer Overflows in Processing .rm Files and Skin Files Lets Remote Users Execute Arbitrary Code
1015184;RealPlayer Enterprise Buffer Overflows in Processing .rm Files and Skin Files Lets Remote Users Execute Arbitrary Code
1015181;Moodle Input Validation Hole in 'datalib.php' Lets Remote Users Inject SQL Commands and Execute PHP Code
1015180;lm_sensors Unsafed Temporary File Lets Local Users Gain Elevated Privileges
1015176;Mambo Lets Remote Users Traverse the Directory and View Files on the Target System
1015174;SAP Web Application Server Input Validation Holes Permit HTTP Response Splitting, Cross-Site Scripting, and Phishing Attacks
1015173;HP-UX Trusted Mode Unspecified remshd Bug Lets Remote Users Access the System
1015172;HP-UX envd Lets Local Users Gain Elevated Privileges
1015171;IBM Tivoli Directory Server Unspecified SLAPD Binding Error May Let Remote Users Modify/Delete Data
1015170;Veritas NetBackup Buffer Overflow in vmd Shared Library Lets Remote Users Execute Arbitrary Code
1015169;VERITAS Cluster Server for UNIX Buffer Overflow in VCSI18N_LANG Environment Variable Lets Local Users Gain Root Privileges
1015168;Microsoft Windows Buffer Overflows in Graphics Rendering Engine Lets Remote Users Execute Arbitrary Code
1015167;PHPKIT Has Multiple Bugs That Permit Remote Code Execution, SQL Injection, and Cross-Site Scripting Attacks
1015166;ATutor Input Validation Hole in 'registration.php' Lets Remote Users Inject SQL Commands and Execute Arbitrary Code
1015165;ATutor Input Validation Holes Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1015164;Asterisk Web-Voicemail Discloses Voicemail Messages to Remote Authenticated Users
1015163;OSTE Include File Flaw Lets Remote Users Execute Arbitrary Commands
1015162;Gallery 'showGallery.php' Input Validation Hole in 'galid' Parameter Lets Remote Users Inject SQL Commands
1015161;PEAR Installer Lets Remote Users Execute Arbitrary Code in Certain Cases
1015160;F-Secure Internet Gatekeeper CGI Scripts Let Local Users Obtain Root Privileges
1015159;F-Secure Anti-Virus Linux Gateway CGI Scripts Let Local Users Obtain Root Privileges
1015158;HP-UX ftpd LIST Command Lets Remote Authenticated Users View Directory Contents
1015157;cPanel Input Validation Hole in Entropy Chat Permits Cross-Site Scripting Attacks
1015156;Macromedia Flash Index Boundary Error Lets Remote Users Execute Arbitrary Code
1015155;IBM Lotus Domino/Notes Has Multiple Bugs That Allow Remote Users to Deny Service or Cause Other Unspecified Impacts
1015154;Clam AntiVirus CAB, FSG, and OLE Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1015153;Cerberus Helpdesk Discloses Attachments and Tickets to Other Users
1015152;Apple QuickTime Player Integer and Buffer Overflows Let Remote Users Execute Arbitrary Code
1015151;Serv-U FTP Server Can Be Crashed By Remote Users
1015149;libungif NULL Pointer Dereference and Memory Access Error May Let Remote Users Execute Arbitrary Code
1015148;F-Prot Antivirus Lets Remote Users Bypass the Scanning Engine with Specially Crafted ZIP Files
1015147;Tomcat Server Lets Remote Users Deny Service By Making Multiple Directory Listing Requests
1015146;PerlDiver 'module' Permits Cross-Site Scripting Attacks
1015145;Sony Music CD Hides Files, Directories, Registry Entries, and Process Names Unrelated to the CD Software
1015143;F-Secure Anti-Virus for Microsoft Exchange Web Console May Disclose Files to Remote Users
1015142;F-Secure Internet Gatekeeper Web Console May Disclose Files to Remote Users
1015141;WhatsUp Small Business Input Validation Hole Lets Remote Users Traverse the Directory and View Files
1015140;Cisco Airespace Wireless LAN Controller May Allow Use of Unencrypted Connections
1015139;Cisco IOS System Timers May Permit Heap Overflow Exploitation
1015135;Sun Java System Communications Express Discloses Configuration File to Remote Users
1015134;IBM WebSphere Session Manager Tracing May Disclose Potentially Sensitive Information
1015133;Cisco IOS IPS Signatures May Be Disabled When Configured via the Cisco Management Center for IPS Sensors
1015132;NetBSD Bugs in Kernel, Networking, and Application Code May Let Local Users Deny Service or Gain Elevated Privileges
1015131;PHP Flaw in parse_str() May Let Remote Users Turn register_globals On
1015130;PHP Input Validation Hole in phpinfo() in Processing Stacked Array Contents Lets Remote Users Conduct Cross-Site Scripting Attacks
1015129;PHP Bug Lets Remote Users Overwrite the $GLOBALS Array
1015128;HP OpenVMS Lets Local Users Crash the System
1015127;Mac OS X Kernel May Disclose Memory Contents to Local Users
1015126;Mac OS X Keychain Access May Display a Password
1015125;Mac OS X memberd Membership Changes May Be Significantly Delayed
1015124;Mac OS X Software Update Bug May Prevent Updates from Installing
1015123;Mac OS X Finder May Display Misleading Ownership Information
1015122;IBM AIX Buffer Overflow in chcon Command Has Unspecified Impact
1015121;phpBB Lets Remote Users Bypass the Global 'Deregistration' Code, Inject SQL Commands, Execute PHP Code, and Conduct Cross-Site Scripting Attacks
1015120;chmlib Buffer Overflow in *_chm_find_in_PMGL() Lets Remote Users Execute Arbitrary Code
1015119;Hyper Estraier Lets Remote Users View File Contents
1015118;GNUMP3d Discloses Files on the Target System to Remote Users and Permits Cross-Site Scripting Attacks
1015117;RockLiffe MailSite Express WebMail Discloses WebMail Files to Remote Users and Permits Cross-Site Scripting Attacks
1015116;Novell ZENworks Patch Management Server May Let Remote Users Inject SQL Commands
1015114;Fetchmail 'fetchmailconf' May Disclose Passwords to Local Users
1015112;Solaris Management Console Enables HTTP TRACE Support By Default
1015111;PAM with SELinux Lets Local Users Invoke unix_chkpwd to Conduct Password Guessing Attacks
1015110;Mantis Include File in 't_core_path' Parameter Lets Remote Users Execute Arbitrary Code
1015107;libgda2 Format String Bugs May Let Users Execute Arbitrary Code
1015106;gCards 'news.php' Input Validation Error in 'limit' Parameter May Permit SQL Injection Attacks
1015105;RSA ACE/Agent for Web Input Validation Error in 'image' Parameter Lets Remote Users Conduct Cross-Site Scripting Attacks
1015104;Snoopy Input Validation Hole in _httpsrequest() Lets Remote Execute Arbitrary Commands
1015103;Network Appliance Data ONTAP iSCSI Security Controls Can Be Bypassed
1015102;PHP iCalendar Input Validation Holes Permit Remote Code Execution and Cross-Site Scripting Attacks
1015101;Microsoft Internet Explorer J2SE Runtime Environment Bug Lets Remote Users Crash the Target User's Browser
1015100;ar-blog Bugs Let Remote Users Bypass Authentication or Conduct Cross-Site Scripting Attacks
1015099;SCO OpenServer Buffer Overflow in authsh and backupsh Lets Local Users Gain Elevated Privileges
1015098;SCO UnixWare Buffer Overflow in ppp Lets Local Users Gain Root Privileges
1015097;Symantec Discovery Creates Database Accounts Without Passwords
1015096;BMC CONTROL-M Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1015095;DBoardGear Input Validation Bugs in 'buddy.php' and 'u2u.php' May Permit SQL Injection Attacks
1015094;MWChat Input Validation Hole in 'Username' Permits SQL Injection Attacks
1015093;Apache Memory Leak in MPM 'worker.c' Code May Let Remote Users Deny Service
1015091;phpMyAdmin 'grab_globals.php' Lets Remote Users Include and Execute Local Files
1015090;ZipGenius Buffer Overflows in Processing ACE and ZIP Archives and UUE Encoded Files Let Remote Users Execute Arbitrary Code
1015089;eBASEweb Input Validation Flaw Permits SQL Injection Attacks
1015088;Zomplog Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015087;TikiWiki Unspecified Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1015086;BMV Buffer Overflow in openpsfile() Lets Local Users Gain Elevated Privileges
1015085;Squid rfc1738_do_escape() FTP Server Response Processing Bug Lets Remote Users Deny Service
1015084;Norton Anti-Virus for Macintosh DiskMountNotify Execution Path Lets Local Users Gain Elevated Privileges
1015083;Symantec LiveUpdate Java Interface Lets Local Users Gain Elevated Privileges
1015082;Ethereal Bugs in Multiple Dissectors Let Remote Users Execute Arbitrary Code or Cause Denial of Service Conditions
1015081;Cisco 11500 Content Services Switch Lets Remote Users Deny Service With Malformed SSL Client Certificates
1015080;PHP-Nuke Input Validation Errors in 'modules.php' Lets Remote Users Traverse the Directory
1015079;Xerver Bugs Let Remote Users View Index Directory Listings, Obtain Script Source Code, and Conduct Cross-Site Scripting Attacks
1015078;NetFlow Analyzer Input Validation Holes Permit Cross-Site Scripting Attacks
1015075;MySource Include File Bug Lets Remote Users Execute Arbitrary Code
1015074;Oracle Database and Application Server Have Multiple Unspecified Vulnerabilities With Unspecified Impact
1015072;Xloadimage Buffer Overflows in Processing NIFF Format Files Let Remote Users Execute Arbitrary Code
1015071;Netpbm Buffer Overflow in 'pnmtopng' May Let Remote Users Execute Arbitrary Code
1015070;Snort Buffer Overflow in Back Orifice Preprocessor Lets Remote Users Execute Arbitrary Code
1015069;e107 Input Validation Hole in 'resetcore.php' Lets Remote Users Inject SQL Commands
1015068;Flexbackup Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1015067;Opera HTML Parsing Bugs Let Remote Users Deny Service
1015065;Lynx Buffer Overflow in HTrjis() in Processing NNTP Headers Lets Remote Users Execute Arbitrary Code
1015064;Comersus BackOffice Plus Input Validation Hole in 'searchItemForm.asp' Permits Cross-Site Scripting Attacks
1015063;MailSite Express Lets Remote Users Upload Scripting Files and Execute Them
1015062;Sun Solaris chdir() Null Pointer Dereference Lets Local Users Deny Service
1015061;IBM AIX lscfg Command May Let Local Users Gain Elevated Privileges
1015060;Gallery Input Validation Bug in Processing Internal Cache Files Lets Remote Users Traverse the Directory
1015059;Sun Solaris SCTP Socket Option Processing Bugs Let Local Users Deny Service
1015058;Hitachi TP1 Lets Remote Users Deny Service
1015057;cURL/libcurl Buffer Overflow in Processing NTLM Authentication Values May Let Remote Users Execute Arbitrary Code
1015056;wget Buffer Overflow in Processing NTLM Authentication Values May Let Remote Users Execute Arbitrary Code
1015055;XMail Buffer Overflow in AddressFromAtPtr() May Let Local Users Gain Elevated Privileges
1015054;Complete PHP Counter Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015053;Sun Solaris pwdx Discloses Process Directory Information to Local Users
1015052;Sun Solaris secpolicy_fs_common() Null Pointer Dereference Lets Local Users Panic the System
1015051;Symantec Brightmail AntiSpam Lets Remote Users Deny Service With Malformed MIME Content
1015050;HP-UX Itanium Stack Bug Lets Local Users Deny Service
1015049;Microsoft Internet Explorer Drag-and-Drop Timing May Let Remote Users Install Arbitrary Files
1015049;Microsoft Internet Explorer Drag-and-Drop Timing May Let Remote Users Install Arbitrary Files
1015048;Novell NetMail Buffer Overflow in Network Messaging Application Protocol Agent Lets Remote Authenticated Users Execute Arbitrary Code
1015047;Sun Java System Application Server May Disclose JSP Source Code to Remote Users
1015046;GFI MailSecurity Web Module Buffer Overflow in Processing HTTP Headers Lets Remote Users Execute Arbitrary Code
1015045;Computer Associates Buffer Overflow in iGateway Lets Remote Users Execute Arbitrary Code
1015044;Microsoft Windows Multiple COM Objects Let Remote Users Execute Arbitrary Code
1015043;Microsoft Network Connection Manager Lets Remote Users Deny Service
1015042;Microsoft Windows Plug and Play Buffer Overflow Lets Remote Users Execute Arbitrary Code
1015041;Microsoft Client Service for NetWare Buffer Overflow Lets Remote Users Execute Arbitrary Code
1015040;Microsoft Windows Shell Bugs in Processing '.lnk' Files and in Web View Preview Mode Lets Remote Users Execute Arbitrary Code
1015039;Microsoft Windows Buffer Overflow in Collaboration Data Objects Lets Remote Users Execute Arbitrary Code
1015038;Microsoft Exchange Buffer Overflow in Collaboration Data Objects Lets Remote Users Execute Arbitrary Code
1015037;Microsoft Windows Buffer Overflows in MSDTC and COM+ Let Remote Users Execute Arbitrary Code and Local User Gain Elevated Privileges
1015036;Microsoft Windows FTP Client Input Validation Hole Lets Remote Servers Create/Overwrite Files on the Target User's System
1015035;KDE KWord Buffer Overflow in Importing RTF Files May Let Remote Users Execute Arbitrary Code
1015034;Microsoft DirectX DirectShow Buffer Overflow Lets Remote Users Execute Arbitrary Code
1015032;OpenSSL SSL_OP_MSIE_SSLV2_RSA_PADDING Option May Let Remote Users Rollback the Protocol Version
1015031;SGI IRIX 'runpriv' Input Validation Error Lets Certain Local Users Gain Elevated Privileges
1015030;Kaspersky Anti-Virus Buffer Overflow in Processing CHM Files Lets Remote Users Execute Arbitrary Code
1015029;BEA WebLogic Server Multiple Bugs Let Remote Users Deny Service, Obtain Information, and Conduct Cross-Site Scripting Attacks
1015028;VERITAS NetBackup bpjava-msvc Logon Format String Bug Lets Remote Users Execute Arbitrary Code
1015027;Symantec AntiVirus May Fail to Detect Viruses in Modified Archives
1015026;Computer Associates eTrust Antivirus May Fail to Detect Viruses in Modified Archives
1015025;Sophos Anti-Virus May Fail to Detect Viruses in Modified Archives
1015024;Kaspersky Anti-Virus May Fail to Detect Viruses in Modified Archives
1015023;Clam VirusScan May Fail to Detect Viruses in Modified Archives
1015022;McAfee VirusScan May Fail to Detect Viruses in Modified Archives
1015021;PHP Advanced Transfer Manager HTML Files Let Remote Users Conduct Cross-Site Scripting Attacks
1015020;Cyphor Input Validation Holes Permot SQL Injection and Cross-Site Scripting Attacks
1015019;HAURI ViRobot Buffer Overflow in Processing ALZ Archives Lets Remote Users Execute Arbitrary Code
1015018;HAURI LiveCall Buffer Overflow in Processing ALZ Archives Lets Remote Users Execute Arbitrary Code
1015017;Oracle Forms Lets Remote Users Shutdown the TNS Listener
1015016;Utopia News Pro Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1015015;aspReady FAQ Manager Missing Input Validation Lets Remote Users Inject SQL Commands
1015014;Sun Directory Server Unspecified Bug Lets Remote Users Compromise the System
1015013;PHP-Fusion Input Validation Holes in 'register.php' and 'faq.php' Permit SQL Injection Attacks
1015012;Webroot Desktop Firewall Lets Local Users Gain Elevated Privileges or Disable the Firewall
1015011;Mozilla Firefox Buffer Overflow in Processing IFRAME Widths May Let Remote Users Execute Arbitrary Code
1015003;ALZip Buffer Overflows in Processing Multiple Archives Lets Remote Users Execute Arbitrary Code
1015002;Uim Input Validation Flaw in Environment Variables May Let Local Users Gain Elevated Privileges
1015001;Symantec Anti Virus Scan Engine Buffer Overflow in Web Service Lets Remote Users Execute Arbitrary Code
1015000;UW-IMAP Buffer Overflow in Processing Mailbox Name Lets Remote Authenticated Users Execute Arbitrary Code
1014999;MailEnable Buffer Overflow in W3C Format Logging May Let Remote Users Execute Arbitrary Code
1014998;Kaspersky Anti-Virus Library Buffer Overflow in Processing CAB Files Lets Remote Users Execute Arbitrary Code
1014997;Hitachi JP1/Cm2/Network Node Manager Unspecified Bugs Let Remote Users Deny Service or Execute Arbitrary Commands
1014996;ApacheTop Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1014995;MyBloggie Input Validation Hole in 'login.php' Lets Remote Users Inject SQL Commands to Bypass Authentication
1014994;Citrix MetaFrame Presentation Server ClientName Policies Can Be Bypassed By Remote Authenticated Users
1014993;Virtools Web Player Buffer Overflow and Directory Traversal
1014992;Texinfo 'texindex' Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1014991;IBM AIX getconf Utility Lets Local Users Gain Elevated Privileges
1014990;Macromedia Breeze Password Reset Feature May Disclose Passwords
1014989;ASPEdit Discloses Administrative Password to Local Users
1014988;SquirrelMail 'Address Add' Plugin Input Validation Holes Permit Cross-Site Scripting Attacks
1014987;NateOn Messenger Buffer Overflow in 'NateonDownloadManager.ocx' Lets Remote Users Upload Files and Also Deny Service
1014984;CubeCart Input Validation Bugs in 'cart.php' and 'index.php' Permit Cross-Site Scripting Attacks
1014983;TWiki Input Validation Flaw in INCLUDE Function Lets Remote Authenticated Users Execute Arbitrary Commands
1014982;AbiWord Buffer Overflow in RTF Importer May Let Remote Users Execute Arbitrary Code
1014978;lucidCMS Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1014977;Novell GroupWise Client Integer Overflow in Processing 'IP Port' Registry Key May Let Local Users Execute Arbitrary Code
1014976;Sun Solaris Buffer Overflow in Xsun and Xprt Let Local Users Gain Elevated Privileges
1014975;Helix Player Format String Bug Lets Remote Users Execute Arbitrary Code
1014974;RealPlayer for Linux/UNIX Format String Bug Lets Remote Users Execute Arbitrary Code
1014973;Nokia Phones OBEX Bug Lets Remote Users Deny Service
1014972;GeSHi Input Validation Hole Lets Remote Users Include Local Files
1014971;CMS Made Simple Input Validation Flaw in 'page' Parameter Permits Cross-Site Scripting Attacks
1014970;Mailgust Input Validation Hole in 'gorum/user_email.php' Permits SQL Injection Attacks
1014969;Riverdark RSS Syndicator Input Validation Hole Permits Cross-Site Scripting Attacks
1014968;phpMyFAQ Input Validation Holes Permit SQL Injection, Cross-Site Scrpting, and Remote Command Execution
1014967;Sun Solaris UFS Logging Bug in ufs_setsecattr() Lets Local Users Deny Service
1014966;7-Zip Buffer Overflow in Processing ARJ Archives May Let Remote Users Execute Arbitrary Code
1014965;Apple Mac OS X securityd May Let Local Users Gain Elevated Privileges
1014964;Apple Safari Web Archive Feature Lets Remote Users Conduct Cross-Site Scripting Attacks
1014963;Apple SecurityAgent May Let Physically Local Users Bypass the Screen Saver Password
1014962;QuickTime for Java Lets Applets Gain Elevated Privileges
1014961;Apple QuickDraw Manager Buffer Overflow in Processing PICT Images Lets Remote Users Execute Arbitrary Code
1014960;Apple Mac OS X malloc() Debugging Feature Temporary Files May Let Local Users Gain Elevated Privileges
1014959;Apple Mail Auto-Reply and Kerberos Implementation May Disclosure Sensitive Information to Remote Users
1014958;Apple ImageIO Buffer Overflow in Processing GIF Images Lets Remote Users Execute Arbitrary Code
1014955;Mozilla Browser Integer/Buffer Overflows, Spoofing Bugs, and Access Control Errors Let Remote Users Execute Arbitrary Code
1014954;Mozilla Firefox Integer/Buffer Overflows, Spoofing Bugs, and Access Control Errors Let Remote Users Execute Arbitrary Code
1014953;my little forum Input Validation Hole in 'search.php' Lets Remote Users Inject SQL Commands
1014952;HylaFAX xferfaxstats Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1014951;Webmin Input Validation Error in Processing PAM Authentication Lets Remote Users Execute Arbitrary Commands
1014950;Usermin Input Validation Error in Processing PAM Authentication Lets Remote Users Execute Arbitrary Commands
1014949;Mozilla Firefox Proxy Auto-Config Scripts May Let Remote Users Deny Service
1014948;Ruby State Error May Let Users Bypass Safe Level Restrictions
1014947;eric3 Vulnerability Has Unspecified Impact
1014946;Lotus Domino Unspecified Input Validation Bug Permits Cross-Site Scripting Attacks
1014945;IBM Rational ClearQuest Input Validation Flaw in XML Style Sheets Permits Cross-Site Scripting Attacks
1014944;Linux Kernel routing_ioctl() Bug May Let Local Users Crash the System
1014943;Opera Mail Client Bugs May Let Remote Users Spoof Attachment Types and Inject Arbitrary Scripting Code
1014942;Hesk Input Validation Error in PHPSESSID Parameter Lets Remote Users Bypass Authentication and Also Obtain System Information
1014941;Bacula Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1014940;Sun Solaris 'tl' Driver Bug Lets Local Users Panic the System
1014939;HP Tru64 UNIX FTP Daemon Lets Remote Authenticated Users Deny Service
1014936;VERITAS Storage Exec Buffer Overflow in ActiveX DCOM Objects Let Remote Users Execute Arbitrary Code
1014935;VERITAS StorageCentral Buffer Overflow in ActiveX DCOM Objects Let Remote Users Execute Arbitrary Code
1014934;Antigen for SMTP/Exchange Lets Remote Users Bypass Custom Filters
1014933;Py2Play Lets Remote Users Send Arbitrary Code via Python Pickles
1014932;MX Shop Input Validation Bugs in the 'pages' Module Lets Remote Users Inject SQL Commands
1014931;NooTopList Input Validation Holes Permit SQL Injection Attacks
1014930;PHP Advanced Transfer Manager Lets Remote Users Traverse the Directory and Also Conduct Cross-Site Scripting Attacks
1014929;CuteNews Input Validation Hole in 'mod' Parameter Permits Cross-Site Scripting Attacks
1014928;Spymac Web OS Input Validation Weakness in 'showthread.php' Permits Cross-Site Scripting Attacks
1014927;AlstraSoft EPay Pro Input Validation Flaw in 'read' Parameter Lets Remote Users View Files on the System
1014926;CuteNews Input Validation Hole in 'Client-IP' Lets Remote Users Execute Arbitrary Code
1014924;DeluxeBB Input Validation Bug in 'limit' Parameter Permits SQL Injection and Cross-Site Scripting Attacks
1014923;TAC Vista Input Validation Flaw in 'Template' Parameter Lets Remote Users Traverse the Directory
1014921;HP LaserJet Discloses Some Document Information to Remote Authenticated Users
1014920;Squid Can Be Crashed By Remote Users With Specially Crafted Authentication Headers
1014919;File Transfer Anywhere Stores Server Passwords in Plain Text
1014918;TWiki History Function Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1014917;MIVA Merchant Input Validation Holes Permit Cross-Site Scripting Attacks
1014916;GtkDiskFree Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1014915;Turquoise SuperStat Buffer Overflow May Let Remote Servers Execute Arbitrary Code
1014914;Oracle Reports May Allow Remote Users to Injection SQL Commands
1014912;vxTftpSrv Filename Buffer Overflow Lets Remote Users Execute Arbitrary Code
1014911;vxFtpSrv USER Command Buffer Overflow Lets Remote Users Execute Arbitrary Code
1014910;vxWeb Can Be Crashed By Remote Users
1014909;Digital Scribe Input Validation Flaw in 'login' Permits SQL Injection Attacks
1014908;AhnLab V3 DeviceIoControl() Authentication Error Lets Local Users Gain Elevated Privileges and ACE Archive Bugs Let Remote Users Create Arbitrary Files or Execute Arbitrary Code
1014907;AzDGDatingLite Image Upload Feature Lets Remote Users Execute Arbitrary Code
1014902;IBM Lotus Domino Input Validation Holes in 'BaseTarget' and 'Src' Parameters Permit Cross-Site Scripting Attacks
1014901;'A Handy Address Book Server' Input Validation Hole in Search Feature Permits Cross-Site Scripting Attacks
1014900;Content2Web Lets Remote Users Inject SQL Commands, Conduct Cross-Site Scripting Attacks, and Include Local Files
1014899;AVIRA Desktop for Windows Buffer Overflow in Processing ACE Archives May Let Remote Users Execute Arbitrary Code
1014898;Sun Java Application Server Discloses Web Application Jar File Contents to Remote Users
1014897;Java for Apple Mac OS X Extensions Bug Lets Remote Users Gain Elevated  Privileges and ServerSocket Bug Lets Remote Users Intercept Data
1014896;Java for Apple Mac OS X Has Temporary File Flaws That May Let Local Users Gain Elevated Privileges
1014894;Linksys WRT54G Router Administration Interface Bugs Let Remote Users Modify the Configuration, Execute Arbitrary Code, or Deny Service
1014893;ActivePerl May Crash When Compiling Certain Perl Scripts
1014892;Subscribe Me Pro Input Validation Bug in 's.pl' Lets Remote Users Traverse the Directory
1014891;Enigmail May Select the Incorrect Key For Mail Encryption
1014888;COOL! Remote Control Lets Remote Users Crash the Service or Disconnect Connections
1014887;XFree86 pixmap Integer Overflows May Let Local Users Gain Elevated Privileges
1014886;pam_per_user Authentication Error Lets Remote Users With Valid Credentials Access Other User Accounts
1014885;Sawmill Input Validation Error in Web Administration Interface Permits Cross-Site Scripting Attacks
1014884;Mail-it Now! Upload2Server Attachment Upload Feature Lets Remote Users Execute Arbitrary Code
1014883;Spymac Web OS Input Validation Hole in 'category' Parameter Permits Cross-Site Scripting Attacks
1014882;Mall23 Input Validation Flaw in 'infopage.asp' Permits SQL Injection
1014879;GNU Mailutils imap4d Format String Error Lets Remote Users Execute Arbitrary Code
1014878;PhpTagCool Input Validation Flaw in 'X-Forwarded-For' Permits SQL Injection Attacks
1014877;Mozilla Firefox Buffer Overflow in Processing Hostnames May Let Remote Users Execute Arbitrary Code
1014875;Sun Java Web Proxy Server Error in Processing Certain POST Requests May Let Remote Users Deny Service
1014873;mimicboard2 Input Validation Holes Permit Cross-Site Scripting Attacks
1014872;Cisco Content Services Switches Let Remote Users Bypass SSL Authentication
1014871;NOD32 for Windows Buffer Overflow in Processing ARJ Archives May Let Remote Users Execute Arbitrary Code
1014870;class-1 Forum Software File Upload Feature Lets Remote Users Upload and Execute Arbitrary Code
1014869;Sophos Anti-Virus Mailbox Scanning Bug Lets Remote Users Deny Service
1014868;Symantec Brightmail AntiSpam Errors in Processing WINMAIL.DAT Files and Nested Zip Files Let Remote Users Deny Service
1014867;WebArchiveX 'Safe for Scripting' Setting Lets Remote Users Read and Write Files
1014866;WEB//NEWS Input Validation Hole in 'modules/startup.php' Lets Remote Users Inject SQL Commands
1014865;Cisco IOS Buffer Overflow in Firewall Authentication Proxy for FTP and/or Telnet Sessions May Let Remote Users Execute Arbitrary Code
1014864;Squid 'STORE_PENDING' Race Condition May Let Remote Users Deny Service
1014863;ALZip Buffer Overflow UNACEV2.DLL Lets Remote Users Cause Arbitrary Code to Be Executed
1014862;Smb4K Unsafe Temporary File Lets Local Users Obtain Potentially Sensitive Information
1014861;PBLang Bug Lets Remote Users Execute Commands via '/db/members' Files and View Files on the System Using 'setcookie.php'
1014857;CVS Unsafe Temporary Files in 'cvsbug' May Let Local Users Gain Elevated Privileges
1014856;SqWebMail Lets Remote Users Inject Scripting Code via 'Conditional Comments'
1014855;OpenTTD Format String Bugs Let Remote Users Execute Arbitrary Code
1014854;[Vendor Disputes Original Description of Vulnerability] USB LOCK AP Uses Weak Password Encoding
1014852;KDE kcheckpass Lock File Bug May Let Local Users Grab Root Privileges
1014851;HP OpenView Event Correlation Services Input Validation Hole in 'ecscmg.ovpl' Lets Remote Users Execute Arbitrary Commands
1014849;WebCalendar Include File Bug in 'includedir' Parameter Lets Remote Users Execute Arbitrary Code
1014848;Urban Game Buffer Overflows Let Local Users Gain Elevated Privileges
1014847;MAXdev MD-Pro Input Validation Holes in 'dl-search' and wl-search' Permit Cross-Site Scripting Attacks
1014846;Squid sslConnectTimeout() State Error Lets Remote Users Crash Squid
1014845;OpenSSH May Unexpectedly Activate GatewayPorts and Also May Disclose GSSAPI Credentials in Certain Cases
1014844;SILC Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1014843;FlatNuke BBCode Image Tags Let Remote Users Obtain Information About Target Users
1014842;Indiatimes Messenger Can Be Crashed With Specially Crafted Scripting Code
1014838;PolyGen World-Writable Object Files May Let Local Users Fill Up Disk Space
1014837;Barracuda Spam Firewall 'img.pl' Discloses Files to Remote Users and Permits Command Execution
1014836;3Com Network Supervisor Input Validation Hole Discloses Files to Remote Users
1014835;Reflection for Secure IT Multiple Bugs May Let Local Users Obtain Host Keys or Let Remote Users Access Certain Accounts or Systems
1014834;Symantec Anti Virus Internal LiveUpdate Feature Discloses Passwords to Local Users
1014833;Apache ssl_hook_Access() Function May Fail to Verify Client Certificates
1014832;phpGroupWare Main Screen Message Lets Remote Authenticated Administrators Inject HTML Code
1014831;SlimFTPd USER and PASS Commands Let Remote Users Deny Service
1014830;DameWare Mini Remote Control Buffer Overflow in 'username' Lets Remote Users Execute Arbitrary Code
1014829;Microsoft Windows Firewall User Interface May Not Properly Display Exception Rules
1014828;SMF Avatar Image Implementation Lets Remote Users Obtain Information About Target Users
1014827;DownFile Grants Administrative Access to Remote Users and Permits Cross-Site Scripting Attacks
1014826;Apache Memory Leak in 'byterange filter' Lets Remote Users Deny Service
1014825;Maildrop Lets Local Users Execute Arbitrary Programs with Elevated Privileges
1014824;FlatNuke 'id' Parameter Discloses Files to Remote Users and Other Bugs Permit Cross-Site Scripting and Denial of Service Attacks
1014823;BNBT EasyTracker Can Be Crashed By Remote Users
1014819;e107 'forum_post.php' Lets Users Create Topics in Non-Existing Forums
1014818;phpLDAPadmin Include File Bug in 'welcome.php' Lets Remote Users Execute Arbitrary Code
1014817;Simple PHP Blog 'comment_delete_cgi.php' Lets Remote Users Delete Arbitrary Files
1014816;Hesk 'admin_main.php' Grants Administrative Access to Remote Users
1014815;AutoLinks Pro Include File Bug in 'alpath' Lets Remote Users Execute Arbitrary Code
1014814;FUDforum Avatar Upload Feature Lets Remote Users Upload and Execute Arbitrary PHP Code
1014813;Land Down Under Input Validation Hole in Signature Lets Remote Users Conduct Cross-Site Scripting Attacks
1014811;Land Down Under Input Validation Hole in 'c' Parameter Permits SQL Injection Attacks
1014810;SqWebMail Bug in Filtering IMG Tags Lets Remote Users Inject Arbitrary Scripting Code
1014809;Microsoft Internet Explorer Unspecified Bug May Permit Remote Code Execution
1014808;Looking Glass Input Validation Holes Let Remote Users Execute Arbitrary Commands and Conduct Cross-Site Scripting Attacks
1014807;phpWebNotes Include File Error in 'php_api.php' Lets Remote Users Execute Arbitrary Commands
1014806;MyBB Input Validation Hole in 'member.php' Script in 'fid' Parameter Permits SQL Injection Attacks
1014805;vBulletin 'backup.php' May Disclose Backup File to Remote Users
1014803;PhotoPost PHP Pro Input Validation Bug in Processing EXIF Meta Data Permits Cross-Site Scripting Attacks
1014802;YaPiG Input Validation Bug in Processing EXIF Meta Data Permits Cross-Site Scripting Attacks
1014801;phpGraphy Input Validation Bug in Processing EXIF Meta Data Permits Cross-Site Scripting Attacks
1014800;Gallery Input Validation Bug in Processing EXIF Meta Data Permits Cross-Site Scripting Attacks
1014799;Coppermine Photo Gallery Input Validation Bug in Processing EXIF Meta Data Permits Cross-Site Scripting Attacks
1014798;Courier Mail Server Error in Processing SPF Responses May Let Remote Users Deny Service
1014791;HP OpenView Network Node Manager Input Validation Hole in 'connectedNodes.ovpl' Lets Remote Users Execute Arbitrary Commands
1014790;VERITAS File System (VxFS) on HP-UX Grants File Access to Local Users
1014789;Foojan WMS 'gmain.php' Lets Remote Users Inject HTML Code
1014788;pam_ldap Password Policy Control Error Lets Remote Users Bypass Authentication
1014787;Symantec Client Security Help Function Lets Local Users Gain Elevated Privileges
1014786;Symantec AntiVirus Corporate Edition Help Function Lets Local Users Gain Elevated Privileges
1014785;LeapFTP Buffer Overflow in Site Queue File Lets Local Users Execute Arbitrary Code
1014784;Ventrilo Service Can Be Crashed By Remote Users
1014783;HAURI ViRobot Buffer Overflow in Processing ACE Archives May Let Remote Users Execute Arbitrary Code
1014782;Solaris DHCP Client Reply Processing Bug Lets Remote Users Cause Arbitrary Code to Be Executed on the DHCP Client System
1014780;Mercora IMRadio Discloses Passwords to Local Users
1014779;MPlayer Buffer Overflow in Audio Header 'strf' Parameter May Let Remote Users Cause Arbitrary Code to Execute on a Target User's System
1014778;PHPKIT Input Validation Holes in 'member.php' and 'imcenter.php' Permit SQL Injection Attacks
1014777;Microsoft IIS ASP Error Page May Disclose System Information in Certain Cases
1014776;Adobe Version Cue (Mac OS X) Lets Local Users Gain Elevated Privileges
1014775;CA Advantage Data Transport Buffer Overflow and Other Bugs in Message Queueing Software Let Remote Users Execute Arbitrary Code or Deny Service
1014774;BrightStor Portal Buffer Overflow and Other Bugs in Message Queueing Software Let Remote Users Execute Arbitrary Code or Deny Service
1014773;BrightStor SAN Manager Buffer Overflow and Other Bugs in Message Queueing Software Let Remote Users Execute Arbitrary Code or Deny Service
1014772;CA eTrust Admin Buffer Overflow and Other Bugs in Message Queueing Software Let Remote Users Execute Arbitrary Code or Deny Service
1014771;Unicenter Application Performance Monitor Buffer Overflow and Other Bugs in Message Queueing Software Let Remote Users Execute Arbitrary Code or Deny Service
1014770;Unicenter Data Transport Option Buffer Overflow and Other Bugs in Message Queueing Software Let Remote Users Execute Arbitrary Code or Deny Service
1014769;Unicenter Enterprise Job Manager Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014768;Unicenter Jasmine Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014767;Unicenter NSM Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014766;Unicenter Performance Management for OpenVMS Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014765;Unicenter Remote Control Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014764;Unicenter Service Level Management Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014763;Unicenter Software Delivery Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014762;ZipTorrent Discloses Proxy Password to Local Users
1014761;CA CleverPath Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014760;Unicenter Asset Management Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014759;WebLogic Portal Access Control Flaw May Grant Remote Users Access to Entitled Pages
1014758;CiscoWorks Management Center for IDS Sensors Certificate Validation Bug Lets Remote Users Spoof IDS Sensors
1014757;Cisco Intrusion Prevention System Command Line Interface Bug Lets Authenticated Users Gain Elevated Privileges
1014756;Unicenter TNG Buffer Overflow and Other Bugs in Message Queueing Software Lets Remote Users Execute Arbitrary Code or Deny Service
1014752;netpbm 'pstopnm' Lack of Ghostscript -dSAFER Option May Let Remote Users Cause Arbitrary Commands to Be Executed
1014751;slocate Bug in Processing Long Paths Lets Local Users Deny Service
1014750;Netquery Input Validation Hole in 'dig' Query Lets Remote Users Execute Arbitrary Code
1014749;ACNews Discloses Database and Administrative Password to Remote Users
1014748;SaveWebPortal Include File Bug Lets Remote Users Code Execute Arbitrary Code and Authentication Flaw Grants Administrative Access
1014747;[Vendor Disputes This Report] Land Down Under Input Validation Bugs Permit SQL Injection and Cross-Site Scripting Attacks
1014746;WoltLab Burning Board Input Validation Holes in 'modcp.php' Permit SQL Injection
1014745;Elm Buffer Overflow in SMTP 'Expires' Header Lets Remote Users Execute Arbitrary Code
1014744;PCRE Heap Overflow May Let Users Execute Arbitrary Code
1014742;Sysinternals Process Explorer Buffer Overflow in Processing CompanyName Values Lets Remote Users Execute Arbitrary Code
1014741;Cisco Clean Access Lets Users Bypass Host-based Security Checks
1014740;HAURI ViRobot Input Validation Hole in Processing Compressed Archive Contents Lets Remote Users Write Arbitrary Files
1014739;Tor May Use Weak Diffie Hellman Keys
1014738;Chris Moneymaker's World Poker Championship Buffer Overflow Lets Remote Users Execute Arbitrary Code
1014737;W-Agora Input Validation Flaw in 'site' Parameter Discloses Files to Remote Users
1014736;phpPgAds Multiple Bugs Permit SQL Injection and Local File Inclusion and XML-RPC Bug Lets Remote Users Execute Arbitrary Code
1014735;phpAdsNew Multiple Bugs Permit SQL Injection and Local File Inclusion and XML-RPC Bug Lets Remote Users Execute Arbitrary Code
1014734;ECW-Shop Bugs Permit SQL Injection, Cross-Site Scripting, and Price Modification
1014733;BBCaffe Input Validation Hole in E-mail Field Permits Cross-Site Scripting Attacks
1014732;Nortel VPN Client Entrust Certificate Profile Implementation Lets Local Users Gain Elevated Privileges
1014731;ATutor Input Validation Bugs in 'login.php' and 'search.php' Permit Cross-Site Scripting Attacks
1014730;Whisper 32 Discloses Password to Local Users
1014729;Mutt Buffer Overflow in 'handler.c' May Let Remote Users Execute Arbitrary Code
1014728;Juniper NetScreen ScreenOS Lets Remote Users Determine Valid VPN Usernames
1014727;Microsoft 'msdds.dll' COM Object Lets Remote Users Execute Arbitrary Code
1014726;PHPFreeNews Input Validation Bugs in 'SearchResults.php' Permits SQL Injection and Cross-Site Scripting Attacks
1014725;Zorum Input Validation Hole in 'gorum/prod.php' Lets Remote Users Include and Execute Arbitrary Code
1014723;ezUpload 'path' Parameter Include File Bug Lets Remote Users Execute Arbitrary Code
1014722;Linux Kernel Memory Leak in syscall32_setup_pages() May Let Local Users Deny Service
1014721;Linksys WRT54GS Lets Remote Users Bypass WPA Wireless Encryption
1014720;Xerox Document Centre MicroServer Web Server Bugs Let Remote Users Bypass Authentication, View Files, and Deny Service
1014719;Cisco Clean Access API Does Not Use Authentication
1014718;Linux Kernel ptrace find_target() Lets Local Users Deny Service
1014716;phpWebSite Input Validation Hole in 'Module' Parameter Permits SQL Injection
1014715;MiniBB Include File Bug in 'includeFooter' Lets Remote Users Execute Arbitrary Commands
1014713;Legato NetWorker AUTH_UNIX, Database, and Portmapper Authentication Can Be Bypassed By Remote Users
1014712;Adobe Acrobat and Adobe Reader Buffer Overflow in Core Plug-in Lets Remote Users Execute Arbitrary Code
1014711;HP-UX Ignite-UX File Permission Flaw May Let Remote Users Access and Modify Ignite-UX Client Data
1014710;Apple Safari PDF Link Bug May Let Remote Users Execute Arbitrary Code
1014709;Apple Mac OS X Buffer Overflow in servermgrd Lets Remote Users Execute Arbitrary Code
1014708;Apple Mac OS X Bug in servermgr_ipfilter May Prevent Certain Firewall Rules From Being Enforced
1014707;Apple Mac OS X SecurityInterface May Disclose Passwords to Authenticated Administrators
1014706;Apple Safari RTF Link Bug May Let Remote Users Execute Arbitrary Code and XSL Form Bug May Disclose Data to the Wrong Site
1014705;Apple QuartzComposerScreenSaver Lets Physically Local Users Bypass the Password Mechanism
1014704;Apple Mac OS X loginwindow Fast User Switching Lets Certain Local Users Access Accounts on the System
1014703;Apple Mail Does Not Fully Enforce Remote Image Access Blocking
1014702;Apple Mac OS X Buffer Overflow in Traceroute Yields Elevated Privileges to Local Users
1014701;Apple Mac OS X Buffer Overflow in Ping Yields Elevated Privileges to Local Users
1014700;Apple Directory Services Lets Remote or Local Users Execute Arbitrary Code and Local Users Create Accounts
1014699;HItoolbox May Disclose Secure Information via the VoiceOver Interface
1014698;CUPS on Mac OS X Lets Remote Users Deny Service By Submitting Multipe Print Jobs or Partial IPP Requests
1014697;Apple Mac OS X CoreFoundation Command Line Buffer Overflow and Date Parsing Error Lets Local Users Execute Arbitrary Code and Deny Service
1014696;Apple AppKit Login Window Lets Local Users Create Additional Accounts
1014695;Apple AppKit Buffer Overflow in Processing RTF and Word Documents Lets Remote Users Execute Arbitrary Code
1014694;Apple Weblog Server Input Validation Hole Permit Cross-Site Scripting Attacks
1014677;XML-RPC for PHP Nested Tag Parsing Flaw Lets Remote Users Execute Arbitrary Code
1014676;PEAR XML_RPC Nested Tag Parsing Flaw Lets Remote Users Execute Arbitrary Code
1014675;KDE langen2kvtml Temporary File Flaw May Let Local Users Gain Elevated Privileges
1014674;Drupal XML-RPC Library Bug Lets Remote Users Execute Arbitrary Code
1014673;Discuz! Board Input Validation Flaw Lets Remote Users Upload Scripting Code
1014670;Evolution Format String Bugs in Processing vCards Allow Remote Users to Execute Arbitrary Code
1014666;Linksys WLAN Monitor Allows Local Users to Gain Elevated Privileges
1014665;Grandstream BudgeTone 101/102 Can Be Crashed By Remote Users
1014662;Veritas Backup Exec Remote Agent Discloses Arbitrary Files to Remote Users
1014661;Novell eDirectory Server 'imonitor' Buffer Overflow Allows Remote Users to Execute Arbitrary Code
1014660;MidiCart Input Validation Holes in 'item_show.asp' and 'search_list.asp' Permit SQL Injection
1014659;Wyse Winterm 1125SE Can Be Crashed By Remote Users
1014658;HP Integrated Lights Out May Let Remote Users Access the System When Powered Down
1014656;Open Bulletin Board Input Validation Holes in board.php, read.php, and member.php Permit SQL Injection
1014655;SysCP Input Validation Holes Allow Remote Users to Include and Execute Arbitrary Code
1014653;Red Hat Sysreport Temporary File Race Condition May Disclose System Information to Local Users
1014650;Gaim Filename Processing Error Lets Remote Users Deny Service
1014649;Gaim Buffer Overflow in Processing Away Messages May Let Remote Users Execute Arbitrary Code
1014645;Xpdf Large Temporary Files May Let Remote Users Cause Denial of Service Conditions
1014644;Linux Kernel Keyring Destruction Error Lets Local Users Deny Service
1014643;Microsoft Internet Explorer COM Object Instantiation Bug May Let Remote Users Execute Arbitrary Code
1014642;Microsoft Windows Kerberos and PKINIT Vulnerabilities Allow Denial of Service, Information Disclosure, and Spoofing
1014641;Microsoft Internet Explorer Web Folder URL Validation Bug Lets Remote Users Execute Scripting Code in an Arbitrary Security Domain
1014640;Microsoft Windows Plug and Play Stack Overflow Lets Remote Users Execute Arbitrary Code
1014639;Microsoft Windows Telephony Service Remote Code Execution or Local Privilege Escalation
1014638;Microsoft Windows Print Spooler Service Buffer Overflow Lets Remote Users Execute Arbitrary Code
1014637;KDE kpdf Large Temporary Files May Let Remote Users Cause Denial of Service Conditions
1014636;AWStats Input Validation Flaw in 'Referer' Field Lets Remote Users Execute Arbitrary Commands
1014635;Sun Solaris printd Lets Remote Users Delete Arbitrary Files
1014634;PHPOpenChat Input Validation Holes Permit Cross-Site Scripting Attacks
1014633;cPanel Domain Access Control Flaw May Let Remote Users Access Other Domains in Certain Cases
1014632;Dvbbs Input Validation Flaws Permit Cross-Site Scripting Attacks
1014631;Gravity Board X Input Validation Hole Permits SQL Injection and Authentication Flaw Lets Remote Users Execute Arbitrary Code
1014630;Chipmunk CMS Input Validation Bug in 'fontcolor' Lets Remote Users Conduct Cross-Site Scripting Attacks
1014629;EMC Navisphere Manager Input Validation Bug Discloses Files to Remote Users
1014628;Acunetix Web Vulnerability Scanner Web Sniffer Can Be Crashed By Remote Users
1014624;NetworkActiv Web Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1014623;Linux Kernel Can Be Crashed By Local Users
1014622;SilverNews Input Validation Holes Let Remote Users Inject SQL Commands and Remote Authenticated Users Execute System Commands
1014620;Dump Lets Local Users Deny Service By Locking a Certain File
1014617;ChurchInfo Input Validation Holes Permit SQL Injection
1014616;'web content management' Lets Remote Users Add Administrative Accounts or Conduct Cross-Site Scripting Attacks
1014615;Quick 'n Easy FTP Server Input Validation Bug in USER Command Lets Remote Users Deny Service
1014614;VBZooM Input Validation Holes in 'profile.php' and 'login.php' Permit Cross-Site Scripting Attacks
1014613;Naxtor Shopping Cart 'lost_passowrd.php' Permits Cross-Site Scripting Attacks
1014612;Symantec Norton GoBack Lets Local Users Bypass Authentication
1014611;CA BrightStor ARCserve/Enterprise Backup Agents Buffer Overflow Lets Remote Users Gain System Privileges
1014608;Apple Font Book Can Be Crashed By Specially Crafted Font Collections
1014607;PHPList Input Validation Flaw in 'id' Parameter Lets Remote Authenticated Users Inject SQL Commands
1014606;OpenBook Input Validation Holes in auth_user() Let Remote Users Inject SQL Commands
1014605;BusinessObjects Enterprise Unspecified Flaw in Web Interface Lets Remote Users Deny Service
1014604;Crystal Reports Server Unspecified Flaw in Web Interface Lets Remote Users Deny Service
1014603;MySQL Eventum Input Validation Hole in 'class.auth.php' Permits SQL Injection and Other Input Validation Bugs Permit Cross-Site Scripting Attacks
1014602;BusinessMail Server SMTP Command Validation Error Lets Remote Users Crash the Server
1014601;PHPFreeNews Input Validation Holes Permit Cross-Site Scripting and SQL Injection Attacks
1014599;Gopher Client Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1014598;Cisco IOS IPv6 Bug Lets Remote Users Execute Arbitrary Code
1014597;HP NonStop Server DCE Core Services Daemon Can Be Crashed By Remote Users
1014596;Linksys WRT54G Common SSL Certificate and Private Key Lets Remote Users Decrypt Management Sessions
1014595;Novell Modular Authentication Service May Let Remote Users Change Passwords
1014594;PHPmyGallery Include File Bug Lets Remote Users Execute Arbitrary Commands
1014593;Opera 'javascript:' Object Dragging Flaw May Let Remote Users Conduct Cross-Site Scripting Attacks
1014592;Opera Error in Processing Extended ASCII Codes Lets Remote Users Spoof File Extensions in the Download Dialog Box
1014591;Simplicity oF Upload Lets Remote Users Upload and Execute Arbitrary Code
1014590;McAfee WebShield Appliance Default Password May Grant Access to Remote Users
1014589;MDaemon Input Validation Hole in Attachment Quarantine Feature Lets Remote Users Write Files to Arbitrary Locations
1014588;Sophos Anti-Virus Buffer Overflow Lets Remote Users Execute Arbitrary Code
1014586;FreeBSD Bug in IPSec AES-XCBC-MAC Algorithm May Cause the Incorrect Key to Be Used
1014585;VBZooM Forum Input Validation Bug in 'show.php' May Let Remote Users Inject SQL Commands
1014584;IBM Lotus Domino Discloses Hashed Passwords and Other Information to Remote Authenticated Users
1014583;Ethereal ~20 Dissector Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1014582;SPI Dynamics WebInspect Reporting Function Lets Remote Sites Execute Scripting Code on the Target System
1014581;CartWiz Input Validation Hole in 'viewCart.asp' Permits Cross-Site Scripting Attacks
1014580;FTPshell Bug in Handling Closed Connections Lets Remote Users Crash the FTP Service
1014579;Sun Multilanguage Environment Library (libmle) Buffer Overflow Lets Local Users Obtain Elevated Privileges
1014578;Office Connect Wireless 11g Access Point Discloses System Information to Remote Users
1014577;Hosting Controller 'comgetfile.asp' Discloses Reseller Information to Remote Authenticated Users
1014576;Ares Fileshare Buffer Overflow in Search History Lets Users Execute Arbitrary Code
1014575;Apache mod_ssl Off-by-one Buffer Overflow in Processing CRLs May Let Remote Users Deny Service
1014574;Gentoo Sandbox Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1014573;NETonE phpBook Input Validation Hole in 'guestbook.php' Permits Cross-Site Scripting Attacks
1014570;FtpLocate Lets Remote Users Execute Arbitrary Commands
1014569;Atomic Photo Album Include File Flaw Lets Remote Users Execute Arbitrary Commands
1014568;SAP Internet Graphics Server Input Validation Hole Discloses Files to Remote Users
1014567;Clam AntiVirus Integer Overflows May Let Remote Users Deny Service
1014566;Windows Buffer Overflow in Unspecified USB Device Driver Lets Physically Local Users Execute Arbitrary Code
1014565;Novell GroupWise Client Buffer Overflow in Processing Post Office Information May Let Remote Authenticated Administrators Execute Arbitrary Code
1014564;Fetchmail Buffer Overflow in Processing POP3 UID Values Lets Remote Servers Execute Arbitrary Code
1014563;PHP FirstPost Include File Bug in 'block.php' Lets Remote Users Execute Arbitrary Commands
1014562;RealChat Non-secure Login Protocol Lets Remote Users Impersonate Other Users
1014561;GoodTech's SMTP Server Buffer Overflows in Processing RCPT TO Commands Let Remote Users Execute Arbitrary Code
1014559;KF Web Server Discloses Directory Listings to Remote Users
1014557;Domain Name Relay Daemon (DNRD) Buffer Overflows May Let Remote Users Execute Arbitrary Code
1014556;CMSimple Input Validation Hole in 'index.php' in 'search' Parameter Permits Cross-Site Scripting Attacks
1014555;Asn Guestbook Input Validation Holes Permit Cross-Site Scripting Attacks
1014554;Contrexx Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1014552;PHP TopSites Discloses Configuration Data to Remote Users
1014550;Mozilla Firefox xpcom Race Condition Lets Remote Users Crash the Browser
1014548;Mozilla Browser xpcom Race Condition Lets Remote Users Crash the Browser
1014547;cpio Race Condition  in 'copyin.c' Lets Local Users Modify File Permissions
1014544;avast! antivirus Directory Traversal and Buffer Overflow in  UNACEV2.DLL Lets Remote Users Write Files and Execute Arbitrary Code
1014542;SlimFTPd Buffer Overflow in LIST, DELE, and RNFR Commands Lets Remote Authenticated Users Execute Arbitrary Code
1014540;zlib Buffer Overflow in 'inftrees.c' Lets Remote Users Deny Service
1014539;EKG Integer Overflow in 'libgadu.c' May Let Remote Users Execute Arbitrary Code
1014538;PHP Surveyor Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1014536;FreeBSD devfs Access Control Bug May Let Local Users Gain Elevated Privileges
1014535;Website Generator Image Upload Preview Lets Remote Users Execute Arbitrary Code
1014534;Blue Coat ProxySG Error in Processing TCP Sequence Numbers in ICMP Messages Lets Remote Users Deny Service
1014533;Blue Coat Spyware Interceptor Error in Processing TCP Sequence Numbers in ICMP Messages Lets Remote Users Deny Service
1014532;Blue Coat Director Error in Processing TCP Sequence Numbers in ICMP Messages Lets Remote Users Deny Service
1014531;Blue Coat CacheOS Error in Processing TCP Sequence Numbers in ICMP Messages Lets Remote Users Deny Service
1014530;Vim glob() Function May Let Remote Users Cause Shell Commands to Be Executed
1014528;Oracle Reports Server Various Input Validation Holes Permit Cross-Site Scripting Attacks
1014527;Oracle Reports Server 'desformat' Parameter Lets Remote Authenticated Users Overwrite Files
1014526;Oracle Application Server Lets Remote Authenticated Users Execute Arbitrary Oracle Forms Files
1014525;Oracle Reports Server Input Validation 'customize' Parameter XML File Disclosure
1014524;Oracle Reports Server 'desname' Parameter Lets Remote Authenticated Users Overwrite Files
1014523;Oracle Reports Server Lets Remote Authenticated Users Execute Arbitrary Reports Files
1014522;Apple AirPort Card May Connect to Malicious Networks
1014521;Eksperymentalny Klient Gadu-Gadu (EKG) May Permit Command Execution and Local Privilege Escalation
1014520;Alt-N MDaemon IMAP AUTHENTICATE and CREATE Command Bugs Let Remote Users Deny Service
1014519;Race Driver Format String and Buffer Overflow Flaws May Let Remote Users Execute Arbitrary Code
1014518;Hosting Controller 'AccountActions.asp' Access Control Bug Lets Remote Authenticated Users Add Usernames
1014517;MRV's In-Reach Port-Specific Access Controls Can Be Bypassed By Remote Authenticated Users
1014516;Form Sender Input Validation Holes in 'processform.php3' Permit Cross-Site Scripting Attacks
1014515;Novell GroupWise Webaccess Lets Remote Users Conduct Cross-Site Scripting Attacks
1014514;CuteNews Input Validation Holes in 'login.php' and 'search.php' Permit Cross-Site Scripting Attacks
1014513;e107 Input Validation Flaw in BBCode URL Tags Lets Remote Users Conduct Cross-Site Scripting Attacks
1014512;KDE Kate/Kwrite May Disclose Backup Files to Local Users or Remote Authenticated Users
1014511;VP-ASP Input Validation Holes in 'productid' and 'catalogid' Permit SQL Injection Attacks
1014510;PHPPageProtect Input Validation Holes in 'admin.php' and 'login.php' Permit Cross-Site Scripting Attacks
1014509;SEO-Board Input Validation Hole in 'smilies_popup.php' Permits Cross-Site Scripting Attacks
1014507;DzSoft PHP Editor Lets Remote Users Hang the Service
1014506;Small HTTP Server FTP Service Lets Remote Authenticated Users Write to Arbitrary Files
1014505;HP Tru64 TCP/IP ISN and ICMP Processing Flaws Let Remote Users Deny Service
1014504;PowerDNS Input Validation Flaw in LDAP Backend and Error In Processing Restricted Recursion Requests Let Remote Users Deny Service
1014503;Skype Unsafe Temporary File When Adding Pictures to Profiles May Let Local Users Gain Elevated Privileges
1014502;Y.SAK Scripts Have Input Validation Holes That Let Remote Users Execute Arbitrary Commands
1014501;Hosting Controller 'IISActions.asp' Script Lets Remote Authenticated Users Add Domains/Subdomains
1014500;Microsoft Internet Explorer (IE) JPEG Rendering Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1014499;Invision Power Board Input Validation Flaw in 'login.php' Permits SQL Injection
1014498;Microsoft Windows Remote Desktop Protocol Bug Lets Remote Users Deny Service
1014497;Sybase EAServer Buffer Overflow in 'TreeAction.do' Lets Remote Authenticated Users Execute Arbitrary Code
1014496;Hosting Controller Access Control Bugs Let Remote Authenticated Users View, Edit, and Add Plans
1014495;BitDefender AntiVirus Fails to Scan All of Multiple Attachments
1014494;Simple Message Board Input Validation Holes Permit Cross-Site Scripting Attacks
1014493;Belkin Wireless Router Grants Administrative Access to Remote Users
1014492;Clever Copy Input Validation Hole in 'calendar.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1014490;Macromedia ColdFusion May Generate Duplicate Authentication Tokens in Certain Cases
1014489;Macromedia JRun May Generate Duplicate Authentication Tokens in Certain Cases
1014488;Sophos Anti-Virus Engine Infinite Loop in Processing BZIP2 Archives Lets Remote Users Deny Service
1014487;MooseGallery 'display.php' Include File Bug Lets Remote Users Execute Arbitrary Commands
1014486;class-1 Forum Software Lets Remote Users Conduct Cross-Site Scripting and SQL Injection Attacks
1014485;Clever Copy Lets Remote Users Conduct Cross-Site Scripting and SQL Injection Attacks
1014483;Winamp MP3 ID3v2 Tag Buffer Overflow Lets Remote Users Execute Arbitrary Code
1014482;CUPS Case Sensitive Location Directive May Let Remote Users Bypass Access Controls
1014481;PHPsFTPd Grants Administrative Access to Remote Users
1014480;Web-Portal-System 'wps_shop.cgi' Remote Command Execution
1014479;NetPanzer Lets Remote Users Cause the Server to Enter and Endless Loop
1014478;PHPCounter Input Validation Hole in EpochPrefix Parameter Permits Cross-Site Scripting Attacks
1014477;Hosting Controller Input Validation Hole in 'listreason.asp' Lets Remote Authenticated Users Injection SQL Commands
1014476;Cisco Security Agent IP Packet Processing Bug Lets Remote Users Deny Service
1014475;Cisco ONS 15216 OADM Telnet Processing Error Lets Remote Deny Service
1014474;Darwin Streaming Server Web Admin Interface Lets Remote Users Deny Service
1014471;Check Point SecuRemote NG May Disclose Password Information to Local Users
1014470;Mozilla Firefox Shared Object Access Control  Bug May Let Remote Users Execute Arbitrary Code
1014469;Mozilla Firefox Standalone Application Support May Let Remote Users Execute Arbitrary Code
1014468;Hosting Controller Input Validation Hole in Search Box Lets Remote Users Injection SQL Commands
1014467;oaboard Discloses Installation Path to Remote Users
1014466;Oracle Database Has Multiple Flaws That May Let Remote Users Access the Database
1014464;Apple Mac OS X TCP/IP Processing Bug Lets Remote Users Deny Service
1014461;Kerberos krb5_recvauth() Double-Free Error May Let Remote Users Execute Arbitrary Code
1014460;MIT krb5 KDC Buffer Overflow in 'do_as_req' and 'do_tgs_req' May Let Remote Users Execute Arbitrary Code
1014458;Microsoft Office Buffer Overflow in Parsing Fonts Lets Remote Users Cause Arbitrary Code to Be Executed
1014457;Microsoft Microsoft Color Management Module Lets Remote Users Execute Arbitrary Code
1014456;MIMEsweeper for Web May Let Remote Code Bypass the Portable Code Manager
1014455;Cisco CallManager Memory Management Bugs Let Remote Users Deny Service and Execute Arbitrary Code
1014454;SGI arrayd arshell May Grant a Root Shell to Remote Authenticated Users or Local Users
1014453;Moodle Has Unspecified Security Bugs
1014452;F5 BIG-IP Unspecified SSL Authentication Bug May Let Remote Users Deny Service
1014451;Dragonfly Commerce Lets Remote Users Modify Prices
1014450;wMailServer Can Be Crashed By Remote Users and Discloses Passwords to Local Users
1014449;Blog Torrent May Disclose Hashed Password to Remote Users
1014448;iPhotoAlbum Include File Bug Lets Remote Users Execute Arbitrary Commands
1014447;Squito Gallery Include File Bug Lets Remote Users Execute Arbitrary Commands
1014446;Hosting Controller 'addsubsite_online.asp' Lets Remote Authenticated Users Create New Accounts
1014444;MSN Messenger Protocol '.pif' Group Conversation Bug Lets Remote Users Deny Service
1014443;Hosting Controller 'AccountActions.asp' Access Control Bug Lets Remote Authenticated Users Modify Their Credit Limit
1014442;Linux Kernel Race Condition  in ia32 Compatability Code Yields Root Privileges to Local Users
1014441;nCipher Cryptographic Hardware Interface Library (CHIL) Discloses Random Cache to Forked Processes
1014440;Lotus Notes HTML Attachment Processing Lets Remote Users Conduct Cross-Site Scripting Attacks
1014439;Novell NetMail HTML Attachment Processing Lets Remote Users Conduct Cross-Site Scripting Attacks
1014438;Id Board 'tbl_suff' Input Validation Hole Lets Remote Users Injection SQL Commands
1014437;SPiD Include File Bug Lets Remote Users Execute Arbitrary Commands
1014436;PPA Include File Bug Lets Remote Users Execute Arbitrary Commands
1014433;CA eTrust SiteMinder Input Validation Bug in 'smpwservicescgi.exe' Permits Cross-Site Scripting Attacks
1014432;phpWishList Grants Administrative Access to Remote Users
1014429;Xerox WorkCentre Pro Web Service Lets Remote Users Bypass Authentication, Obtain Files, Modify Web Pages, or Deny Service
1014428;Bugzilla Lets Remote Users Modify Flags and May Disclose Private Bug Summaries to Remote Users
1014427;MailEnable Professional Flaw in HTTPMail Service May Let Remote Users Execute Arbitrary Code
1014426;pngren 'kaiseki.cgi' Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1014424;Tivoli Management Framework Endpoint Service (lcfd) Lets Remote Users Deny Service
1014423;phpAuction Bugs Let Remote Users Conduct Cross-Site Scripting and SQL Injection Attacks and Bypass Authentication
1014422;McAfee Security Management System Lets Remote Authenticated Users Gain Elevated Privileges
1014421;IBM AIX ftpd Port Timeout Bug Lets Remote Users Deny Service
1014420;PunBB Input Validation Hole in 'profile.php' Permits SQL Injection and pun_include Flaw May Permit PHP Code Execution
1014419;Comersus Input Validation Flaws in 'email', 'idProduct', 'name', and 'message' Parameters Permit SQL Injection and Cross-Site Scripting Attacks
1014418;CartWIZ Input Validation Holes in 'id', 'idProduct', 'sortType', and 'message' Parameters Permit SQL Injection and Cross-Site Scripting Attacks
1014417;Microsoft Windows Named Pipe NULL Session Bugs in svcctl and eventlog RPC Interfaces Disclose Information to Remote Users
1014415;phpSlash Access Control Bug in saveProfile() Lets Remote Authenticated Users Hijack Accounts
1014414;phpPgAdmin Input Validation Hole in 'formLanguage' Discloses Files to Remote Users
1014413;oftpd Buffer Overflow in USER Command May Let Remote Users Execute Arbitrary Code
1014412;PrivaShare Lets Remote Users Deny Service
1014411;MakeBid Auction Deluxe Input Validation Hole Permits Remote Command Execution
1014410;phpSecurePages Include File Bug in 'secure.php' Lets Remote Users Execute Arbitrary Commands
1014409;Capturix ScanShare Discloses Password to Local Users
1014408;FSBoard Input Validation Hole Discloses Files to Remote Users
1014407;BudgeTone SIP Phone Lets Remote Users Spoof SIP-Notify-Messages Packets
1014406;Cisco 7940/7960 Lets Remote Users Spoof SIP-Notify-Messages Packets
1014404;Internet Download Manager Buffer Overflow in Processing Long URLs Lets Remote Users Execute Arbitrary Code
1014398;Zlib Buffer Overflow in inflate_table() May Let Remote Users Execute Arbitrary Code
1014397;PhotoGal Include File Bug Lets Remote Users Execute Arbitrary Commands
1014396;Dansie Shopping Cart Discloses Variables File to Remote Users
1014395;Jaws 'BlogModel.php' Include File Bug Lets Remote Users Execute Arbitrary Commands
1014393;'probe.cgi' Input Validation Hole in 'olddat' Parameter Lets Remote Users Execute Arbitrary Commands
1014391;Adobe Reader Incorrect Temporary File Permissions May Disclose PDF Files to Local Users
1014390;Adobe Reader Buffer Overflow in UnixAppOpenFilePerform() May Let Remote Users Execute Arbitrary Code
1014388;Popper May Let Local Users Gain Elevated Privileges
1014387;Mark Kronsbein's MyGuestbook Include File Flaw Lets Remote Users Execute Arbitrary Commands
1014386;QuickBlogger Input Validation Hole Permits Cross-Site Scripting Attacks
1014385;ASPWebMail Discloses Database to Remote Users
1014384;ASPKnowledgeBase Discloses Database to Remote Users
1014383;FileMan Discloses Database to Remote Users
1014382;Eksperymentalny Klient Gadu-Gadu (EKG) Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1014381;Geeklog Input Validation Hole When Retrieving Article Comments Permits SQL Injection Attacks
1014380;PPxP Privileged Log File Access May Let Local Users Gain Root Privileges
1014379;[Duplicate Entry] ASPjar GuestBook Input Validation Hole Permits SQL Injection
1014378;ListPics Discloses Database to Remote Users
1014377;Access Remote PC Discloses Password to Local Users
1014376;Quick and Dirty PHP Source Printer Input Validation Hole Discloses Files to Remote Users
1014375;GlobalNoteScript Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1014374;Log4sh Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1014373;osTicket Lets Remote Users Include Local Files and Inject SQL Commands
1014372;K-Meleon Error in Processing Empty Javascript Functions Lets Remote Users Deny Service
1014371;TCP Chat Lets Remote Users Crash the Service
1014370;JBoss jBPM Lets Remote Users Execute Arbitrary Applications and Obtain System Information Disclosure
1014369;SunONE Web Server May Allow Remote Users to Conduct HTTP Response Smuggling Attacks
1014368;Oracle Application Server Web Server May Allow Remote Users to Conduct HTTP Response Smuggling Attacks
1014367;IBM WebSphere May Allow Remote Users to Conduct HTTP Response Smuggling Attacks
1014366;BEA WebLogic May Allow Remote Users to Conduct HTTP Response Smuggling Attacks
1014365;Tomcat May Allow Remote Users to Conduct HTTP Response Smuggling Attacks
1014364;Microsoft Internet Information Server May Allow Remote Users to Conduct HTTP Response Smuggling Attacks
1014361;Cacti Input Validation Holes Let Remote Users Inject SQL Commands, Bypass Authentication, and Execute Arbitrary Commands
1014360;Oracle Application Server Web Cache Lets Remote Users Conduct HTTP Request Smuggling Attacks
1014359;DeleGate Proxy Lets Remote Users Conduct HTTP Request Smuggling Attacks
1014358;Sun Java System Web Proxy Server Lets Remote Users Conduct HTTP Request Smuggling Attacks
1014357;Check Point FireWall-1 HTTP Request Smuggling May Let Remote Users Bypass Web Intelligence Features
1014356;Microsoft ISA Server May Accept HTTP Authentication Even When SSL Is Required
1014355;Nabopoll Include File Flaw Lets Remote Users Execute Arbitrary Code
1014354;Golden FTP Server Discloses Files and the Installation Path to Remote Authenticated Users
1014352;Microsoft Front Page May Crash When Editing a Specially Crafted Web Page
1014351;Simple Machines Forum Input Validation Hole in 'msg' Parameter Lets Remote Users Inject SQL Commands
1014350;Squid HTTP Header Processing Lets Remote Users Smuggle HTTP Requests
1014349;Netscape Error in Processing Empty Javascript Functions Lets Remote Users Deny Service
1014348;NetBSD Audio Subsystem Lets Local Users Deny Service
1014346;Prevx Pro Lets Local Users Modify Files and Spoof Driver Messages
1014345;Community Link Pro Input Validation Hole in 'file' Parameter Lets Remote Users Execute Arbitrary Commands
1014344;SSH Secure Shell Server Discloses Host Key to Local Users and Remote Authenticated Users
1014343;SSH Tectia Server Discloses Host Key to Local Users and Remote Authenticated Users
1014336;FreeBSD ipfw Packet Lookup Error May Let Packets Bypass the Firewall
1014333;FreeBSD TCP PAWS Timestamp and TCP Options Bugs Let Remote Users Deny Service
1014332;Clam AntiVirus cli_scanszdd() and ENSURE_BITS() Errors Let Remote Users Deny Service
1014330;Cisco IOS RADIUS Fallback 'None' Authentication Error Lets Remote Users Bypass Authentication
1014329;Microsoft Internet Explorer 'javaprxy.dll' COM Object Exception Handling Lets Remote Users Execute Arbitrary Code
1014327;XML-RPC for PHP Lets Remote Users Execute Arbitrary PHP Code
1014323;Apache Chunked Transfer-Encoding and Content-Length Processing Lets Remote Users Smuggle HTTP Requests
1014322;Blue Coat ProxySG TCP Stack PAWS Timestamp Implementation Lets Remote Users Deny Service
1014321;Pavsta Auto Site 'user_check.php' Include File Flaw Lets Remote Users Execute Arbitrary Commands
1014320;phpBB Flaw in 'viewtopic.php' Highlighting Code May Let Remote Users Execute Arbitrary Commands
1014319;Adobe Reader/Adobe Acrobat Updater May Let Local Users Gain Elevated Privileges
1014318;Adobe Reader/Acrobat Lets Remote Users Execute Arbitrary Applications
1014317;Sun Solaris 'ld.so' LD_AUDIT Validation Error Lets Local Users Gain Elevated Privileges
1014316;Community Server Input Validation Hole in Search Permits Cross-Site Scripting Attacks
1014315;Crazy Browser Lets Remote Users Spoof Javascript Dialog Boxes
1014314;AMBrowser Lets Remote Users Spoof Javascript Dialog Boxes
1014313;GOSURF Lets Remote Users Spoof Javascript Dialog Boxes
1014312;NotJustBrowsing Lets Remote Users Spoof Javascript Dialog Boxes
1014311;Acoo Browser Lets Remote Users Spoof Javascript Dialog Boxes
1014310;ASP Nuke Input Validation Holes Permit SQL Injection, HTTP Response Splitting, and Cross-Site Scripting Attacks
1014309;ASPPlayground.NET Lets Remote Users Upload Arbitrary Files
1014308;Mensajeitor Input Validation Error in 'ip' Parameter Lets Remote Users Conduct Cross-Site Scripting Attacks
1014307;PHP-Nuke Input Validation Hole in Offsite Avatar Image Parameter Permits Cross-Site Scripting Attacks
1014306;JCDex Lite Include File Bug Lets Remote Users Execute Arbitrary Commands
1014305;Linux Kernel ptrace() Function Lets Local Users Modify Kernel Memory
1014304;Linux Kernel AMD64 Unspecified Flaw Lets Local Users Deny Service
1014303;Linux Kernel AMD64 syscall() Validation Flaw Lets Local Users Deny Service
1014302;Linux Kernel AMD64 ptrace() Non-canonical Address Error Lets Local Users Deny Service
1014301;IA eMailServer IMAP LIST Command Validation Flaw Lets Remote Users Deny Service
1014300;Sukru Alatas's Guestbook Discloses Database to Remote Users
1014299;CSV_DB Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1014298;Optimal Desktop Lets Remote Users Spoof Javascript Dialog Boxes
1014297;Wichio Lets Remote Users Spoof Javascript Dialog Boxes
1014296;Fast Browser Pro Lets Remote Users Spoof Javascript Dialog Boxes
1014295;MyInternet Browser Lets Remote Users Spoof Javascript Dialog Boxes
1014294;Mozilla Firefox Error in Processing Empty Javascript Functions Lets Remote Users Deny Service
1014293;Mozilla Browser Error in Processing Empty Javascript Functions Lets Remote Users Deny Service
1014292;Mozilla Camino Error in Processing Empty Javascript Functions Lets Remote Users Deny Service
1014291;TCP-IP Datalook Lets Local Users Deny Service
1014286;Omni Lets Remote Users Spoof Javascript Dialog Boxes
1014285;UBBThreads Multiple Input Validation Holes Permit Cross-Site Scripting, SQL Injection, and HTTP Response Splitting Attacks
1014284;clamav-milter Lets Remote Users Deny Service
1014279;RealPlayer Enterprise MP3, RAM, RealText and AVI Processing Bugs Let Remote Users Execute Arbitrary Code
1014278;SGI IRIX arrayd Authentication Flaw May Grant Remote Users Root Access
1014277;Affinity Path Input Validation Error in 'support_page.cgi' Lets Remote Users Execute Arbitrary Commands
1014275;Linux Kernel IA64 Architecture restore_sigcontext() Access Control Bug May Let Local Users Gain Elevated Privileges
1014274;Linux Kernel Subthread Exec Signal Processing Bug Lets Local Users Deny Service
1014273;Veritas Backup Exec Bugs Let Remote Users Execute Arbitrary Code, Crash the System, and Modify the Registry
1014272;Whois.Cart Input Validation Holes Disclose Files to Remote Users and Permit Cross-Site Scripting Attacks
1014271;Ipswitch WhatsUp Professional Input Validation Hole in 'login.asp' Lets Remote Users Inject SQL Commands
1014270;Advanced Browser Lets Remote Users Spoof Javascript Dialog Boxes
1014268;Asterisk Buffer Overflow in Manager Interface Lets Remote Authenticated Users Execute Arbitrary Code
1014267;HP Version Control Repository Manager May Disclose Proxy Password to Local Users
1014266;Slim Browser Lets Remote Users Spoof Javascript Dialog Boxes
1014265;NetCaptor Lets Remote Users Spoof Javascript Dialog Boxes
1014264;Avant Browser Lets Remote Users Spoof Javascript Dialog Boxes
1014263;MercuryBoard Input Validation Hole in HTTP User-Agent Permits SQL Injection
1014262;i-Gallery Input Validation Hole in 'folderview.asp' Discloses Files to Remote Users and Permits Cross-Site Scripting Attacks
1014261;Microsoft Internet Explorer Lets Remote Users Spoof Javascript Dialog Boxes
1014260;Opera Lets Remote Users Spoof Javascript Dialog Boxes
1014259;Apple Safari Lets Remote Users Spoof Javascript Dialog Boxes
1014258;iCab Lets Remote Users Spoof Javascript Dialog Boxes
1014257;Mozilla Camino Lets Remote Users Spoof Javascript Dialog Boxes
1014256;Mozilla Firefox Lets Remote Users Spoof Javascript Dialog Boxes
1014255;Mozilla Browser Lets Remote Users Spoof Javascript Dialog Boxes
1014253;Ruby XMLRPC Security Control Flaw May Let Remote Users Execute Arbitrary Commands
1014252;Cacti Input Validation Holes Let Remote Users Inject SQL Commands and Execute Arbitrary Commands
1014251;Novell NetMail for Linux Access Permissions May Let Local Users Modify the Binaries
1014250;Enterasys Vertical Horizon Common Default Password Grants Access to Remote Users
1014248;paFAQ Flaws Let Remote Users Download the Database, Inject SQL Commands, Conduct Cross-Site Scripting Attacks, and Execute Arbitrary Code
1014247;Novell GroupWise Client Discloses Password to Local Users
1014246;Cisco VPN 3000 Lets Remote Users Determine Valid Groupnames
1014245;Ublog Reload Input Validation Holes in 'index.asp' Permit SQL Injection and in 'trackback.asp' Permit Cross-Site Scripting Attacks
1014244;Heimdal telnetd Buffer Overflow in getterminaltype() Lets Remote Users Execute Arbitrary Code
1014243;Trac Input Validation Hole Lets Remote Users Upload Arbitrary Files
1014242;Fortibus CMS Input Validation Flaws Let Remote Users Injection SQL Commands
1014241;Sudo Race Condition in Processing Command Pathnames Lets Local Users Execute Arbitrary Commands
1014240;Contelligent Preview Mechanism Lets Remote Authenticated Users Gain Elevated Privileges
1014239;Opera XMLHttpRequest Access Controls Can By Bypassed By Remote Users
1014238;Opera 'javascript:' URL Access Control Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks and Access Files on a Target User's System
1014237;RealVNC Null Sessions Disclose System Information to Remote Users
1014235;Sun ONE Messaging Server Lets Remote Users Execute Arbitrary Code on a Target Webmail User's System
1014234;JBoss Input Validation Hole May Disclose Installation Path and Configuration File to Remote Users
1014231;Yaws Web Server Discloses Script Source Code to Remote Users
1014223;Midnight Commander Buffer Overflow in insert_text() May Let Local Users Gain Elevated Privileges
1014222;Mambo 'com_contents' Input Validation Hole in 'user_rating' Parameter Permits SQL Injection
1014221;CoolCafe 'login.asp' Input Validation Hole Permits SQL Injection
1014220;Ultimate PHP Board Input Validation Holes in Multiple Scripts Allow Cross-Site Scripting Attacks
1014219;SpamAssassin Bug in Processing Long Message Headers Lets Remote Users Deny Service
1014218;Sun Solaris lpadmin Lets Local Users Overwrite Arbitrary Files
1014217;SquirrelMail Input Validation Holes in Multiple Scripts Permit Cross-Site Scripting Attacks
1014216;ATutor Input Validation Bugs in Several Scripts Permit Cross-Site Scripting Attacks
1014215;mcGallery Input Validation Holes Let Remote Users View Files and Determine the Installation Path
1014214;socialMPN Input Validation Holes Permit SQL Injection Attacks
1014212;Adobe Acrobat XML External Entity Error Lets Remote Users Determine File Existence
1014211;Perl File::Path.pm rmtree() Race Condition May Let Local Users Create Privileged Binaries
1014210;OpenBSD IPSec getsockopt() Bug Lets Local Users Deny Service
1014209;paFileDB Multiple Bugs Permit SQL Injection and Cross-Site Scripting Attacks and Let Remote Users View or Execute Local Files
1014203;Telnet Client NEW-ENVIRON Command Discloses Information to Remote Users
1014201;Microsoft Internet Explorer Buffer Overflow in Rendering PNG Images Lets Remote Users Execute Arbitrary Code
1014200;Microsoft Outlook Express Buffer Overflow in NNTP Response Parser Lets Remote Users Execute Arbitrary Code
1014199;Microsoft Outlook Web Access Input Validation Hole in IMG Tags Permits Cross-Site Scripting Attacks
1014198;Microsoft Windows Buffer Overflow in Processing Server Message Block Packets Lets Remote Users Execute Arbitrary Code
1014197;Microsoft Agent Lets Remote Users Spoof Security Dialog Box Contents
1014196;Microsoft Windows Buffer Overflow in Web Client Service Lets Remote Authenticated Users Execute Arbitrary Code
1014195;Microsoft HTML Help Input Validation Flaw Lets Remote Users Execute Arbitrary Code
1014194;Microsoft Step-by-Step Interactive Training Bookmark Link File Validation Flaw Lets Remote Users Execute Arbitrary Code
1014193;Microsoft Internet Security and Acceleration Server Bugs Let Remote Users Poison the Cache and Establish NetBIOS Connections
1014192;Java Runtime Environment Internal Classes Lets Remote Users Access and Execute Files on the Target User's System
1014191;Java Web Start java-vm-args Lets Remote Users Access and Execute Files on the Target User's System
1014188;MikMod Buffer Overflow in 'marchive.c' May Let Remote Users Execute Arbitrary Code
1014187;Annuaire 1Two Input Validation Holes Permit Cross-Site Scripting Attacks
1014186;Singapore Discloses Path to Remote Users and Permits Cross-Site Scripting Attacks
1014185;FusionBB Input Validation Holes Let Remote Users Inject SQL Commands, View Files, and Execute Files
1014181;Sysreport May Disclose the up2date Proxy Password Via the System Report
1014179;gedit Format String Flaw May Let Remote Users Cause Arbitrary Code to Be Executed
1014178;Symantec pcAnywhere 'Launch With Windows' Properties Let Local Users Gain Elevated Privileges
1014177;Novell eDirectory Can Be Crashed With Requests Containing MS-DOS Device Names
1014175;JamMail Input Validation Hole in 'mail' Parameter Lets Remote Users Execute Arbitrary Commands
1014174;Microsoft Internet Explorer Lets Remote Users Obfuscate Scripting Code
1014173;WebHints Input Validation Bug Lets Remote Users Execute Arbitrary Commands
1014172;xMySQLadmin Lets Local Users Delete Files
1014171;Gaim Flaws in Processing Yahoo! and MSN Packets Let Remote Users Deny Service
1014170;Adobe Photoshop License Management Service Flaw Lets Local Users Gain Elevated Privileges
1014169;Adobe Premiere Pro License Management Service Flaw Lets Local Users Gain Elevated Privileges
1014168;Adobe Creative Suite License Management Service Flaw Lets Local Users Gain Elevated Privileges
1014166;Macromedia FreeHand eLicensing Function Lets Local Users Gain Elevated Privileges
1014165;Macromedia Captivate eLicensing Function Lets Local Users Gain Elevated Privileges
1014164;Macromedia Contribute eLicensing Function Lets Local Users Gain Elevated Privileges
1014163;Macromedia Director eLicensing Function Lets Local Users Gain Elevated Privileges
1014162;Macromedia Fireworks eLicensing Function Lets Local Users Gain Elevated Privileges
1014161;Macromedia Flash eLicensing Function Lets Local Users Gain Elevated Privileges
1014160;Macromedia Studio eLicensing Function Lets Local Users Gain Elevated Privileges
1014159;Macromedia Dreamweaver eLicensing Function Lets Local Users Gain Elevated Privileges
1014158;Macromedia Contribute eLicensing Function Lets Local Users Gain Elevated Privileges
1014153;SilverCity File Permissions Let Local Users Gain Elevated Privileges
1014152;Linux Kernel mmap() Lets Local Users Create Invalid Memory Maps to Deny Service or Execute Arbitrary Code
1014151;Linux Kernel AMD64 Address Validation Flaw in ptrace() Lets Local Users Deny Service
1014149;Ovidentia Include File Bug in 'index.php' Lets Remote Users Execute Arbitrary Commands
1014148;Apple's Managed Client for OS X (MCX) Discloses Portable Home Directory Credentials to Local Users
1014147;Loki Download Manager Input Validation Holes Permit SQL Injection Attacks
1014146;Mac OS X Folder Permission Flaw May Let Local Users Gain Elevated Privileges
1014145;AOL AIM 'ateimg32.dll' Lets Remote Users Crash AIM With a Malicious Buddy Icon
1014144;Apple OS X CoreGraphics Local Console Root Access
1014142;Mac OS X NFS Export Restrictions Are Not Properly Enforced
1014141;Apple LaunchServices Lets Remote Users Bypass the File Dowload Dialog
1014140;Apple Mac OS X launchd Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1014139;Apple CoreGraphics PDF File Null Pointer Dereference Lets Remote Users Deny Service
1014138;Apple File Protocol (AFP) Server Buffer Overflow in Legacy Client Support Lets Remote Users Execute Arbitrary Code
1014137;Apple File Protocol (AFP) Server May Prevent Users From Accessing Certain Files
1014135;Cisco 802.1x Voice-Enabled Interfaces Grant Anonymous Voice VLAN Access
1014133;Tcpdump Infinite Loop Error in bgp_update_print() Lets Remote Users Deny Service
1014132;IBM AIX Buffer Overflows in invscout, paginit, diagTasksWebSM, getlvname, and swcons Commands and Multiple p Commands Let Local Users Execute Arbitrary Code
1014131;SMTP Server for Windows NT/2000/XP/2003 Lets Remote Users Crash the SMTP Service
1014130;Kaspersky AntiVirus 'klif.sys' Driver Access Flaw Lets Local Users Gain Elevated Privileges
1014129;ProductCart Input Validation Flaws in 'viewPrd.asp' and Various 'pcadmin' Scripts Lets Remote Users Inject SQL Commands
1014128;Cerberus Helpdesk Input Validation Holes Permit Cross-Site Scripting Attacks
1014127;Pragma TelnetServer Lets Remote Authenticated Users Obfuscate Log Entries During Display
1014126;FortiGate Antivirus Firewall Uses a Common Maintenance Account Password That Yields Root Access to Physically Local Users
1014125;FortiLog Server Uses a Common Maintenance Account Password That Yields Root Access to Physically Local Users
1014124;Backup Manager Discloses '/etc' Files to Local Users
1014123;IBM WebSphere Application Server Buffer Overflow in Administrative Console Lets Remote Users Execute Arbitrary Commands
1014122;Sun ONE Application Server Discloses Files to Remote Users
1014121;GNU Mailutils Input Validation Error in sql_escape_string() Lets Remote Users Inject SQL Commands
1014120;Mortiforo Access Control Flaw Lets Remote Users Access Private Forums
1014119;desknet's Input Validation Error in Displaying HTML Mail Lets Remote Users Conduct Cross-Site Scripting Attacks
1014118;Clustered JDBC May Disclose a Target Users' Cached Results to Remote Users
1014116;Popper Include File Bug in 'childwindow.inc.php'  Lets Remote Users Execute Arbitrary Commands
1014115;Linux Kernel Radionet Open Source Environment (ROSE) ndigis Input Validation Flaw Has Unspecified Impact
1014114;FlatNuke Referer Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1014113;Microsoft ISA Server in SecureNAT Configuration Can Be Crashed By Remote Users
1014112;LutelWall Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1014111;RakNet Lets Remote Users Freeze the System With a Zero Byte UDP Packet
1014110;Everybuddy Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1014109;GIPTables Firewall Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1014108;Sun Solaris libc __init_suid_priv() Lets Local Users Gain Elevated Privileges
1014107;Filesystem in Userspace (FUSE) May Disclose Information to Local Users
1014106;Sawmill Lets Remote Authenticated Users Gain Elevated Privileges and Conduct Cross-Site Scripting Attacks
1014105;602LAN SUITE HTML Log File Processing Flaw Lets Remote Users Obfuscate Log Entries
1014104;WWWeb Concepts Events System 'login.asp' Input Validation Hole Permits SQL Injection
1014103;YaPiG Bugs Let Remote Authenticated Users Execute Arbitrary Commands and Create/Delete Directories and Let Remote Users Conduct Cross-Site Scripting Attacks
1014098;KDbg Unsafe Session Files May Let Local Users Gain Elevated Privileges
1014097;ImageMagick Heap Overflow in ReadPNMImage() May Let Remote Users Execute Arbitrary Code
1014096;LiteWeb Lets Remote Users Access Restricted Pages
1014095;SPA-PRO Mail @Solomon Input Validation Hole Discloses Files to Remote Users and Buffer Overflow Lets Remote Users Execute Arbitrary Code
1014090;MWChat Include File Flaw Lets Remote Users Execute Arbitrary Commands
1014089;HP OpenView Radia Buffer Overflow in RADEXECD Lets Remote Users Execute Arbitrary Code
1014088;Symantec Brightmail AntiSpam Uses Common Default Database Password
1014087;livingmailing Input Validation Hole Lets Remote Users Inject SQL Commands
1014086;JiRo's Upload System Input Validation Hole in Admin Panel Lets Remote Users Inject SQL Commands
1014085;(i)Site Discloses Database and Passwords to Remote Users and Permits SQL Injection
1014084;Ettercap Format String Flaw in curses_msg() Lets Remote Users Execute Arbitrary Code
1014083;Calendarix Advanced Include File Flaw Lets Remote Users Execute Commands and Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1014082;MyBB Input Validation Holes in Multiple Scripts Permit SQL Injection and Cross-Site Scripting Attacks
1014081;MyBB Input Validation Hole in 'usercp.php' Permits Cross-Site Scripting Attacks
1014079;FutureSoft TFTP Server 2000 Buffer Overflow Lets Remote Users Execute Arbitrary Code and Input Validation Hole Discloses Files to Remote Users
1014078;PowerDownload Include File Bug Lets Remote Users Execute Arbitrary Commands
1014077;X-Cart Multiple Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1014076;Quick Cart Input Validation Flaw in 'search' Field Permits Cross-Site Scripting Attacks
1014075;[Vendor Disputes Impact] ServersCheck Lets Remote Authenticated Users Traverse the Directory
1014074;India Software Solution Shopping Cart Input Validation Hole in 'signin.asp' Permits SQL Injection
1014073;NPDS Input Validation Holes in 'glossaire' Module and Links Search Script Permit SQL Injection
1014072;Online Solutions for Educators Input Validation Hole Permits SQL Injection
1014071;Hosting Controller 'resellerresources.asp' Lets Remote Authenticated Users View and Delete Reseller Plans
1014070;Clam AntiVirus on Mac OS Lets Local Users Gain Elevated Privileges
1014069;PHPMailer Data() Function Infinite Loop Lets Remote Users Deny Service
1014068;Nortel VPN Router Lets Remote Users Deny Service
1014067;Halo: Combat Evolved Processing Error Lets Remote Users Deny Service
1014066;PostNuke Input Validation Error in 'readpmsg.php' Permits SQL Injection and Cross-Site Scripting Attacks
1014064;phpStat 'setup.php' Lets Remote Users Modify the Administrative Password
1014063;ZonGG Input Validation Hole in 'ad/login.asp' Permits SQL Injection
1014062;Hosting Controller 'UserProfile.asp' Lets Remote Authenticated Users Modify Other User Profiles
1014061;PHP Poll Creator Include File Error Lets Remote Users Execute Arbitrary Commands
1014060;HP-UX Trusted Systems Grant Access to Remote Users
1014059;shtool Temporary File May Let Local users gain Elevated Privileges
1014058;BookReview Input Validation Holes Permit Cross-Site Scripting Attacks
1014057;Active News Manager Input Validation Hole in 'password' Parameter Lets Remote Users Inject SQL Commands
1014056;FunkyASP AD Systems Input Validation Hole in 'password' Parameter Lets Remote Users Inject SQL Commands
1014053;Apple Keynote 'keynote:' Lets Remote Users Access Local Files
1014052;GNU Mailutils Buffer Overflow and Format String Bugs Let Remote Users Execute Arbitrary Code
1014051;L-Soft LISTSERV Has Multiple Unspecified Vulnerabilities That Permit Remote Code Execution and Denial of Service
1014050;Computer Associates eTrust Antivirus Integer Overflow in Processing Microsoft OLE Data Lets Remote Users Execute Arbitrary Code
1014049;BEA WebLogic Server and WebLogic Portal Have Multiple Vulnerabilities
1014048;MaxWebPortal Input Validation Hole in 'password.asp' Permits SQL Injection
1014047;IPswitch IMail Bugs Let Remote Users View Files and Execute Arbitrary Code
1014046;Cisco ACNS Can Be Crashed With Specially Crafted Compressed DNS Data
1014045;Cisco Unity Express Can Be Crashed With Specially Crafted Compressed DNS Data
1014044;Cisco ATA Can Be Crashed With Specially Crafted Compressed DNS Data
1014043;Cisco IP Phones Can Be Crashed With Specially Crafted Compressed DNS Data
1014041;Warrior Kings: Battles Game Bugs May Let Remote Users Execute Arbitrary Code or Deny Service
1014040;Warrior Kings Game Format String Flaw May Let Remote Users Execute Arbitrary Code
1014039;net-snmp 'fixproc' Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1014038;NewsletterEz Input Validation Bug in 'password' Parameter Lets Remote Users Inject SQL Commands
1014036;PortailPHP Input Validation Error in 'id' Parameter Permits SQL Injection
1014031;bzip2 Infinite Decompression Loop Lets Remote Users Deny Service
1014030;Gibraltar Firewall Anti-Virus Detection May Fail When Scanning Certain Viruses
1014029;JiRo's Statistics System Input Validation Hole in Admin Panel Lets Remote Users Inject SQL Commands
1014028;Blue Coat Reporter Multiple Flaws Permit Privilege Escalation and Cross-Site Scripting Attacks
1014027;Gentoo webapp-config Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1014026;Cookie Cart Discloses Authentication Data and Order Information to Remote Users
1014024;MailScanner May Fail to Report Viruses in Zip Files
1014019;Groove Virtual Office Lets Remote Users Execute Arbitrary Code and Discloses Information to Local Users
1014017;Groove Workspace Input Validation Error in Processing SharePoint Lists Lets Remote Users Execute Scripting Code
1014016;TOPo Input Validation Holes in 'index.php' Let Remote Users Conduct Cross-Site Scripting Attacks
1014014;Mac OS X Bluetooth Input Validation Hole Discloses Files to Remote Users
1014013;Mac OS X Filesystem Search Access Error May Disclose Filenames to Local Users
1014012;Mac OS X Dashboard Lets Remote Users Install Widgets Without a Warning Dialog
1014011;Apple SecurityAgent Lets Local Users Bypass the Screensaver to Launch Applications
1014008;PHP Advanced Transfer Manager Include File Error Lets Remote Users Execute Arbitrary Commands
1014007;Serendipity Bugs Let Remote Authenticated Users Upload Unauthorized Files and Also Permits Cross-Site Scripting Attacks
1014006;ExtremeWare XOS Lets Remote Authenticated Administrators Gain Access to the Operating System on BlackDiamon Switches
1014005;Novell ZENworks Remote Management Buffer Overflows in Authentication Protocol Let Remote Users Execute Arbitrary Code
1014004;Cisco MGX WAN Switches TCP/IP Timestamp Option Error Lets Remote Users Deny Service
1014003;Cisco AP35/AP1200 TCP/IP Timestamp Option Error Lets Remote Users Deny Service
1014002;Cisco CSS11000 TCP/IP Timestamp Option Error Lets Remote Users Deny Service
1014001;Cisco SN5400 TCP/IP Timestamp Option Error Lets Remote Users Deny Service
1013996;Microsoft ASP.NET May Disclose System Information to Remote Users in Certain Cases
1013995;MySQL 'mysql_install_db' Uses Unsafe Temporary Files and May Let Local Users Gain Elevated Privilege
1013994;MySQL Non-existent '--user' Error May Allow the Database to Run With Incorrect Privileges
1013993;Core CMS Has Vulnerabilities With Unspecified Impact
1013992;PROMS Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013991;avast! antivirus May Fail to Detect Certain Viruses
1013989;NASM Buffer Overflow in ieee_putascii() May Let Remote Users Cause Arbitrary Code to Be Executed
1013988;Cheetah Use of '/tmp' Directory Lets Local Users Gain Elevated Privileges
1013987;ignitionServer Lets Remote Users Delete Access Entries and Deny Channel Access to Operators
1013986;Help Center Live Input Validation Bugs Permit SQL Injection and Cross-Site Scripting Attacks
1013982;Fastream NETFile Server PORT Command Address Validation Flaw Lets Remote Users Deny Service
1013981;War Times Game Can Be Crashed By Remote Users
1013980;Linux Kernel pktcdvd and rawdevice Errors Lets Local Users Gain Elevated Privileges
1013979;Sigma ISP Manager Input Validation Flaw in 'sigmaweb.dll' Permits SQL Injection
1013978;WoltLab Burning Board Input Validation Hole in verify_email() Permits SQL Injection
1013977;pServ Discloses CGI Source to Remote Users, Lets Remote Users Execute Arbitrary Code, and Lets Local Users View Potentially Privileged Files
1013976;Gurgens Guest Book Discloses Database and Passwords to Remote Users
1013975;MetaCart e-Shop Input Validation Holes in 'productsByCategory.asp' Permit SQL Injection and Cross-Site Scripting Attacks
1013974;Ultimate Forum Discloses Database and Passwords to Remote Users
1013973;NPDS Input Validation Holes in 'comments.php' and 'pollcomments.php' Permit SQL Injection
1013972;Movable Type Cookie Authentication Flaw Lets Remote Users Gain Access
1013971;1Two Livre d'Or Input Validation Holes Permit Cross-Site Scripting Attacks
1013970;ImageGallery Discloses Database to Remote Users
1013969;ASPPortal Input Validation Hole in 'password' Parameter Lets Remote Users Inject SQL Commands
1013967;FreeBSD Hyper-Threading Technology Support May Disclose Information to Local Users
1013966;Firefox Input Validation Error in Content-Type and Filename Lets Remote Users Spoof Download Dialog Data
1013965;Firefox Lets Remote Users Invoke eval and Script Objects With Elevated Privileges
1013964;Mozilla Suite Lets Remote Users Invoke eval and Script Objects With Elevated Privileges
1013963;Firefox Wrapped 'javascript:' URLs Let Remote Users Execute Arbitrary Code
1013962;Mozilla Suite Wrapped 'javascript:' URLs Let Remote Users Execute Arbitrary Code
1013961;QuickTime Flaw in Processing Quartz Composer Files Lets Remote Users Obtain System Information
1013960;1Two News Lets Remote Users Delete Images, Upload Images, and Conduct Cross-Site Scripting Attacks
1013957;Bug Report Input Validation Hole in 'bug_report.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1013952;Squid May Let Remote Users Spoof DNS Lookup Reponses
1013949;Cisco Firewall Services Module Filtering ACL Error May Let Remote Users Bypass the Filtering
1013948;Tcpdump Bug in rsvp_print() Lets Remote Users Deny Service
1013947;Tcpdump Bugs in Processing ISIS, BGP, and LDP Data Lets Remote Users Deny Service
1013945;Windows Media Player License Acquisition Feature May Let Remote Users Redirect Users to Arbitrary Web Pages
1013944;LibTIFF TIFFOpen() 'BitsPerSample' Buffer Overflow Error May Remote Users Execute Arbitrary Code
1013943;Sun Solaris automountd Lets Local Users Deny Service
1013942;Gaim Bugs in Processing MSN Messages and Certain URLs Let Remote Users Deny Service
1013941;WordPress Vulnerability Has Unspecified Impact
1013940;Guestbook PRO for WebAPP Input Validation Holes in Content and Title Let Remote Users Conduct Cross-Site Scripting Attacks
1013939;Zoidcom Buffer Overflow in ZCom_BitStream::Deserialize() Lets Remote Users Crash the Application
1013938;SSServer Input Validation Hole in 'Search for' Field Permits Cross-Site Scripting Attacks
1013937;Viewglob Local Connections May Allow Users to Access a Target User's Viewglob Display
1013936;NukeET Input Validation Hole in 'security.php' Permits Cross-Site Scripting Attacks
1013935;PwsPHP Bugs Let Remote Users Determine the Installation Path, Inject SQL Commands, and Conduct Cross-Site Scripting Attacks
1013934;bttlxeForum Discloses Installation Path to Remote Users
1013933;ASP Virtual News Manager Lets Remote Users Inject SQL Commands
1013932;MaxWebPortal Has Additional Input Validation Holes in Multiple Scripts That Permit SQL Injection and Grant Remote Administrative Access
1013931;Macromedia ColdFusion MX Input Validation Flaw in JRun Error Page Lets Remote Users Conduct Cross-Site Scripting Attacks
1013928;Gzip zgrep Implementation May Let Remote Users Execute Arbitrary Commands
1013927;Apple iTunes MPEG4 Buffer Overflow May Let Remote Users Execute Arbitrary Code
1013926;IPSec ESP Lets Inline Users Modify Packets to Cause the Plaintext to Be Rerouted and Recovered
1013924;CodeThatShoppingCart Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013923;Orenosv HTTP/FTP Server FTP Command Buffer Overflow Lets Remote Users Crash the Server and HTTP SSI Buffer Overflow May Let Local Users Execute Arbitrary Code
1013922;Solaris NIS+ Service Endless Loop Lets Remote Users Deny Service
1013921;Sun StorEdge Arrays May Let Remote Users Gain Access
1013920;Easy Message Board Input Validation Hole Discloses Files to Remote Users and Lets Remote Users Execute Arbitrary Commands
1013919;NPDS Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks and Also Disclose the Installation Path to Remote Users
1013918;phpBB 'bbcode.php' Input Validation Flaw May Let Remote Users Execute Arbitrary Scripting Code
1013917;PHP Advanced Transfer Manager Lets Remote Users Execute Arbitrary Commands
1013916;CJUltra Plus Input Validation Vulnerability in 'out.php' Permits SQL Injection
1013915;Apple Mail New Account Wizard May Disclose Passwords Via the Network
1013913;Firefox onload() History Access Bug and Install Function Scripting Execution Flaw Lets Remote Users Execute Arbitrary Code
1013912;HTMLJunction EZGuestbook Discloses Database to Remote Users
1013911;qmail Integer Errors Let Remote Users Deny Service
1013910;Squid http_access Results May Be Unexpected Due to Configuration Errors
1013909;FreeBSD 'rlm_sql.c' Contains SQL Injection and Buffer Overflow Bugs
1013908;AutoTheme for PostNuke Blocks Module May Let Remote Users Gain Access
1013907;Invision Power Board Input Validation Hole in 'login.php' Permits SQL Injection and in 'topics.php' Permits Cross-Site Scripting Attacks
1013906;FreeBSD Kernel Buffer Initialization Flaw May Disclose Memory to Local Users
1013905;FreeBSD i386_get_ldt(2) Discloses Kernel Memory to Remote Users
1013904;FreeBSD iir(4) Driver Access Permissions May Let Local Users Access and Delete Data
1013903;Remote Cart Input Validation Bugs Permit Cross-Site Scripting Attacks
1013902;Jeuce Personal Web Server Can Be Crashed By Remote Users
1013899;RealPlayer Flaw in Processing an Unspecified File Type Lets Remote Users Execute Arbitrary Code
1013895;ArticleLive Bugs Let Remote Users Gain Administrative Access, Inject SQL Commands, and Conduct Cross-Site Scripting Attacks
1013894;Invision Gallery Input Validation Bugs in 'cmd' and 'show' Parameters Permit SQL Injection and Cross-Site Scripting Attacks
1013893;Hosting Controller 'addsubsite.asp' Lets Remote Users Create User and Host Accounts
1013892;PHPCart Authentication Flaw Lets Remote Users Modify Prices During Purchase
1013891;Gossamer Links SQL Input Validation Flaw Permits Cross-Site Scripting Attacks
1013890;Adobe SVG Viewer 'NPSVG3.dll' 'src' Property Lets Remote Users Determine if Files Exist on the Target System
1013889;Ethereal +50 Dissector Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1013888;SimpleCam Directory Traversal Flaw Discloses Files to Remote Users
1013887;Apple Mac OS X vpnd Buffer Overflow in 'Server_id' Yields Root Privileges to Local Users
1013886;FishCart Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013885;NetWin DMail Bugs Let Remote Users Bypass Authentication and Potentially Execute
1013884;ASP Inline Corporate Calendar Lets Remote Users Inject SQL Commands
1013882;Apple Terminal Window Title Input Validation Error May Let Remote Users Execute Arbitrary Commands
1013881;Mac OS X Xterm Configuration Window Title Input Validation Error May Let Remote Users Execute Arbitrary Commands
1013880;Apple Terminal 'x-man-path:' Input Validation Flaw May Let Remote Users Execute Arbitrary Commands
1013879;Apple Help Viewer May Let Remote Javascript Access Files on the Target System
1013878;NetInfo Setup Tool '-target' Command Line Buffer Overflow Yields Root Privileges to Local Users
1013877;Mac OS X Foundation Buffer Overflow May Let Local Users Gain Elevated Privileges
1013876;Mac OS X chfn/chpass/chsh Code Paths May Let Local Users Gain Elevated Privileges
1013875;AppleScript Editor URL Protocol Messaging Machanism Lets Remote Users Obfuscate Scripting Code
1013874;AppKit TIFF File NXSeek() Exception Lets Remote Users Crash the Application
1013871;Symantec Gateway Security ICMP Processing Error Lets Remote Users Deny Service
1013870;SitePanel 2 Validation Bugs Let Remote Users Execute Arbitrary Commands, View Arbitrary Files, and Conduct Cross-Site Scripting Attacks
1013869;osTicket Bugs Let Remote Users Execute Arbitrary Commands and Permit Directory Traversal, SQL Injection, and Cross-Site Scripting Attacks
1013868;PostgreSQL Character Conversion and tsearch2 Bugs Let Remote Users Deny Service or Execute Commands
1013867;RaidenFTPD SITE 'urlget' Command Allows Remote Users to Access Arbitrary Files on the Server
1013866;JGS-Portal 'id' Parameter Input Validation Hole Lets Remote Users Inject SQL Commands
1013865;eSKUeL Discloses Files to Remote Users
1013864;Oops! auth() Format String Flaw Lets Remote Users Execute Arbitrary Code
1013863;Invision Power Board URL Parameter Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1013862;Linux Kernel sysfs File Permissions Set By it87 and via686a Drivers Allow Local Users to Deny Service
1013861;GnuTLS Padding Validation Error Lets Remote Users Deny Service
1013860;Video Cam Server Lets Remote Users Traverse the Directory, Determine the Installation Path, and Deny Service
1013859;Open WebMail Input Validation Hole Prior to open() Call Lets Remote Users Execute Arbitrary Commands
1013858;HP OpenView Event Correlation Services Unspecified Flaws Let Remote Users Execute Arbitrary Code or Deny Service
1013857;HP OpenView Network Node Manager Unspecified Flaws Let Remote Users Execute Arbitrary Code or Deny Service
1013856;Mtp Target Format String and Integer Overflow Bugs Let Remote Users Deny Service
1013855;ARPUS/Ce Buffer Overflow Lets Local Users Obtain Root Privileges
1013854;GlobalSCAPE Secure FTP Server Malformed Request Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013853;ViArt Shop Input Validation Holes Permit Cross-Site Scripting Attacks
1013852;ArcGIS Buffer Overflows and Format String Errors Let Local Users Gain Root Privilegges
1013851;Kerio MailServer Administration Port Lets Remote Users Deny Service
1013850;Kerio Personal Firewall Administration Port Lets Remote Users Deny Service
1013849;Kerio WinRoute Firewall Administration Port Lets Remote Users Deny Service
1013848;Kerio MailServer Permits Remote Brute Force Password Determination
1013847;Kerio Personal Firewall Permits Remote Brute Force Password Determination
1013846;Kerio WinRoute Firewall Permits Remote Brute Force Password Determination
1013845;MaxWebPortal Has Input Validation Holes in Multiple Scripts That Permit SQL Injection and Grant Remote Administrative Access
1013843;enVivo!CMS Input Validation Flaw Lets Remote Users Inject SQL Commands and Gain Administrative Privileges
1013842;Lotus Domino Format String Flaw in Processing NRPC Protocol Lets Remote Users Deny Service
1013841;Lotus Notes Can Be Crashed By Local Users Via the 'notes.ini' File
1013840;Symantec AntiVirus RAR Decomposition Error Lets Certain RAR Archives Bypass Anti-virus Detection
1013839;Lotus Domino @SetHTTPHeader Permits HTTP Response Splitting Attacks
1013837;WWWguestbook 'login.asp' Lets Remote Users Inject SQL Commands
1013836;JustWilliam's Amazon Webstore Input Validation Holes Permit Cross-Site Scripting Attacks
1013835;Safari Can Be Crashed With Long HTTPS URL
1013834;phpCOIN Input Validation Holes in 'login.php' and 'mod.php' Let Remote Users Inject SQL Commands
1013833;Ocean12 Mailing List Manager Lets Remote Users Inject SQL Commands
1013830;Uapplication Products Disclose the Database to Remote Users and Let Remote Authenticate Administrators Upload Arbitrary Files
1013829;HP OpenView Radia Management Portal Lets Remote Users Gain Access and Also Deny Service
1013828;ICUII Discloses Passwords to Local Users
1013827;phpBB Notes Mod Input Validation Hole in 'posting_notes.php' Permits SQL Injection
1013826;NotJustBrowsing Discloses Application Password to Local Users
1013825;GoText Discloses Users Configuration Data to Local Users
1013824;Pound Buffer Overflow in add_port() Lets Remote Users Crash the Application
1013823;FilePocket Discloses Proxy Passwords to Local Users
1013822;Claroline Lets Remote Users Execute Arbitrary Commands, View Files, Inject SQL Commands, and Conduct Cross-Site Scripting Attacks
1013821;MaxDB Buffer Overflow in getIfHeader() WebDAV Function Lets Remote Users Execute Arbitrary Code
1013820;yappa-ng Input Validation Holes Let Remote Users Execute Arbitrary Commands and Conduct Cross-Site Scripting Attacks
1013817;BEA WebLogic Administration Console Input Validation Hole in 'JndiFramesetAction' Permits Cross-Site Scripting Attacks
1013816;Citrix Program Neighborhood Agent Stack Overflow Lets Remote Users Execute Arbitrary Code and Another Bug Lets Remote Users Create Arbitrary Shortcuts
1013815;Citrix WinCE MetaFrame Presentation Server Client Stack Overflow Lets Remote Users Execute Arbitrary Code and Another Bug Lets Remote Users Create Arbitrary Shortcuts
1013812;nProtect Netizen Lets Remote Users Download Arbitrary Files to the Target System
1013811;bBlog Input Validation Hole in 'postid' Permits SQL Injection and in Message Body Permits Cross-Site Scripting Attacks
1013810;NetIQ PSSecure May Let Remote Users Bypass AS/400 FTP Access Controls
1013809;SafeStone AxcessIT May Let Remote Users Bypass AS/400 FTP Access Controls
1013808;NASI BSafe May Let Remote Users Bypass AS/400 FTP Access Controls
1013807;PowerLock NetworkSecurity May Let Remote Users Bypass AS/400 FTP Access Controls
1013806;Castlehill Secure/Net May Let Remote Users Bypass AS/400 FTP Access Controls
1013805;Raz-Lee Firewall+++ May Let Remote Users Bypass AS/400 FTP Access Controls
1013804;phpMyVisites Input Validation Errors Let Remote Users Conduct Cross-Site Scripting Attacks
1013803;Fastream NETFile Server Lets Remote Users Create or Delete Files and Directories in Arbitrary Locations
1013802;SqWebMail Input Validation Hole in 'redirect' Parameter Permits HTTP Response Splitting Attacks
1013801;MaxDB HTTP Request '%' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013800;MaxDB Buffer Overflow in getLockTokenHeader() WebDAV Function Lets Remote Users Execute Arbitrary Code
1013799;MailEnable Unspecified IMAP and SMTP Bugs May Let Remote Users Execute Arbitrary Code
1013798;HP/UX ICMP PMTU Attacks Let Remote Users Deny Service
1013797;Store Portal Input Validation Errors Let Remote Users Inject SQL Commands
1013796;OneWorldStore Discloses Order Information to Remote Users
1013795;ACS Blog Authentication Flaw in 'inc_login_check.asp' Lets Remote User Gain Administrative Access
1013794;Snmppd Format String Flaw May Let Remote Users Execute Arbitrary Code
1013793;BK Forum Input Validation Holes Let Remote Users Inject SQL Commands
1013792;CartWIZ Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013791;Novell Nsure Audit 'webadmin.exe' Lets Remote Users Cause the System to Stop Responding
1013790;WoltLab Burning Board Input Validation Hole in 'thread.php' in 'hilight' Parameter Permits Cross-Site Scripting Attacks
1013788;ASP Nuke Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013786;MailEnable HTTPMail 'Authorization' Header Lets Remote Users Execute Arbitrary Code
1013785;KDE kimgio PCX Processing Error Lets Remote Users Execute Arbitrary Code
1013784;KDE Kommander May Let Remote Users Execute Arbitrary Code
1013783;Xine MMST and RTSP Buffer Overflows Let Remote Users Execute Arbitrary Code
1013782;OneWorldStore 'chksettings.asp' Lets Remote Users Deny Service
1013781;Yawcam Directory Traversal Flaw Lets Remote Users View Arbitrary Files
1013780;E-Cart Mod Input Validation Hole in 'art' Parameter Lets Remote Users Execute Arbitrary Commands
1013779;phpBB Auction Mod Lets Remote Users Inject SQL Commands and Determine the Installation Path
1013777;LG Electronics U8120 Phone MIDI File Processing Error Lets Remote Users Deny Service
1013774;[Unconfirmed] Acrobat Reader Invalid-ID-Handle-Error Buffer Overflow May Let Remote Users Execute Arbitrary Code
1013771;MPlayer MMST and RTSP Buffer Overflows Let Remote Users Execute Arbitrary Code
1013768;RealPlayer Enterprise Buffer Overflow in 'pnen3260.dll' Lets Remote Users Execute Arbitrary Code
1013763;LogWatch Regular Expression Error May Let Users Deny Service to Avoid Detection
1013762;Ocean12 Calendar Manager Input Validation Errors Permit SQL Injection Attacks
1013761;Microsoft Windows Explorer 'webvw.dll' Input Validation Error Lets Remote Users Execute Arbitrary Scripting Code
1013760;Sun Solaris May Let Local Users Hijack Non-Privileged Port Services
1013759;CVS Buffer Overflows and Memory Leaks May Let Remote Users Execute Arbitrary Code or Deny Service
1013757;WheresJames Webcam Publisher Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013756;proFile Input Validation Bugs Let Remote Users Conduct Cross-Site Scripting Attacks
1013755;PortalApp Input Validation Holes in 'ContentId', 'CatId', 'ContentTypeId', and 'ForumId' Parameters Permit Cross-Site Scripting Attacks
1013754;OneWorldStore Input Validation Flaw in 'sIDSearch' Permits SQL Injection and Cross-Site Scripting Attacks
1013753;WebcamXP Lets Remote Users Redirect Chat Sessions and Deny Service
1013752;CityPost PHP LNKX Input Validation Hole Permits Cross-Site Scripting Attacks
1013751;CityPost Image Cropper/Resizer Input Validation Hole Permits Cross-Site Scripting Attacks
1013750;McAfee Internet Security Suite Unsafe File Permissions Let Local Users Gain Elevated Privileges
1013749;CityPost Simple PHP Upload Input Validation Hole Permits Cross-Site Scripting Attacks
1013748;PMSoftware Simple Web Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013747;Comersus Input Validation Hole in 'curPage' Parameter in 'comersus_searchItem.asp' Permits Cross-Site Scripting Attacks
1013746;Firefox Sidebar '_search' Processing Error Lets Remote Users Execute Arbitrary Code
1013745;Firefox Search Plug-in Lets Remote Users Execute Scripting Code in Active Tabs
1013744;Mozilla Search Plug-in Lets Remote Users Execute Scripting Code in Active Tabs
1013743;Firefox Browser XPInstall Engine May Let Remote Users Execute Arbitrary Code
1013742;Mozilla Browser XPInstall Engine May Let Remote Users Execute Arbitrary Code
1013741;Firefox Browser DOM Property Overwrite Error Lets Remote Privilege Escalation
1013740;Mozilla Browser DOM Property Overwrite Error Lets Remote Privilege Escalation
1013739;Mozilla Firefox Icon Tag Error Lets Remote Users Execute Arbitrary Code
1013738;Mozilla Browser Icon Tag Error Lets Remote Users Execute Arbitrary Code
1013735;Apple OS X File Parsing Error Lets Local Users Deny Service
1013734;Apple OS X nfs_mount() Lets Local Users Deny Service
1013733;Apple OS X setsockopt() Lets Local Users Exhaust Resources
1013732;Apple OS X Integer Overflow in searchfs() Lets Local Users Gain Elevated Privileges
1013731;Apple OS X setuid/setgid Support May Let Local Users Gain Elevated Privileges
1013730;Apple OS X semop() Buffer Overflow Lets Local Users Gain Elevated Privileges
1013729;Apple OS X Syscall Emulation Buffer Overflow Lets Local Users Deny Service
1013728;Apple Safari Javascript Flaw Lets Remote Users Execute Arbitrary Javascript in the Context of the Local Domain
1013727;WinHex Can Be Crashed With Maformed Filename
1013726;PHP-Nuke Input Validation Hole in Surveys Module Permits HTTP Response Splitting Attacks
1013725;DameWare Discloses Passwords to Local Users
1013724;RSA Authentication Agent for Web for IIS Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1013723;Webmin May Let Users Change the Permissions and Ownership of Configuration Files
1013722;Usermin May Let Users Change the Permissions and Ownership of Configuration Files
1013721;[Vendor Disputes Report] Ariadne Include File Flaw Lets Remote Users Execute Arbitrary Commands
1013720;OneWorldStore Input Validation Flaws Permit SQL Injection and Cross-Site Scripting Attacks
1013719;FreeBSD Kernel ifconf() Discloses Kernel Memory Contents to Local Users
1013718;Musicmatch Jukebox Lets Local Users Gain Elevated Privileges and Remote Users Conduct Cross-Site Scripting Attacks
1013717;Sumus Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013711;Gaim gaim_markup_strip_html() Overflow and Various Input Validation Holes Let Remote Users Deny Service
1013709;Axel Buffer Overflow in Processing HTTP Location Values Lets Remote Users Execute Arbitrary Code
1013708;Kerio MailServer WebMail Viewing Flaw Lets Remote Users Deny Service
1013707;Pavuk Buffer Overflows Have Unspecified Impact
1013706;Sun Solaris ICMP Processing Error Lets Remote Users Deny Service
1013705;CalendarScript Discloses Installation Path and Debug Information to Remote Users and Permits Cross-Site Scripting Attacks
1013704;EasyPHPCalendar Discloses Installation Path to Remote Users and Permits Cross-Site Scripting Attacks
1013703;VHCS Input Validation Errors Permit SQL Injection Attacks
1013701;IlohaMail Input Validation Bugs in 'read_message.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1013699;Serendipity Input Validation Error in 'exit.php' Permits SQL Injection Attacks
1013698;WatchGuard Firebox ICMP Processing Errors Let Remote Users Deny Service
1013697;IBM WebSphere May Disclose JSP Source to Remote Users Sending Invalid Host Headers
1013696;VxWorks ICMP Processing Errors Let Remote Users Deny Service
1013695;IBM Domino Server Buffer Overflow in Date/Time Field Lets Remote Users Execute Arbitrary Code
1013694;Veritas i3 FocalPoint Server Has Vulnerability With Unspecified Impact
1013693;Oracle Database Has Unspecified Vulnerabilities in Multiple Components
1013692;Microsoft Internet Explorer Buffer Overflows in DHTML, URL Parsing, and Content Advisor Let Remote Users Execute Arbitrary Code
1013691;Microsoft Message Queuing Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013690;MSN Messenger GIF File Image Parameter Processing Lets Remote Users Execute Arbitrary Code
1013689;Microsoft Windows Shell MSHTA Lets Remote Users Code Execute Arbitrary Scripting Code
1013688;Microsoft Windows Kernel and Font Buffer Overflows Let Local Users Deny Service or Obtain System Privileges
1013687;Microsoft Exchange Heap Overlow in Processing Extended SMTP Verb Lets Remote Users Execute Arbitrary Code
1013686;Microsoft Windows TCP, IP, and ICMP Processing Errors Let Remote Users Deny Service and Execute Arbitrary Code
1013684;Microsoft Word Unspecified Buffer Overflow in Processing Documents Lets Remote Users Execute Arbitrary Code
1013682;Cisco IOS ICMP PMTUD Attacks Let Remote Users Deny Service
1013681;ACNews Input Validation Hole in 'login.asp' Yields Administrative Access to Remote Users
1013680;OpenOffice StgCompObjStream::Load() Heap Overflow Lets Remote Users Execute Arbitrary Code
1013679;zOOm Media Gallery Lets Remote Users Inject SQL Commands
1013678;Gld Format String Flaws and Buffer Overflows Let Remote Users Execute Arbitrary Code With Root Privileges
1013677;CA BrightStor ARCserve Backup Buffer Overflow in UniversalAgent May Let Remote Users Execute Arbitrary Code
1013676;Invision Power Board Input Validation Error in 'memberlist.php' Lets Remote Users Inject SQL Commands
1013675;TowerBlog! Discloses Hashed Administrative Password to Remote Users
1013674;rsnapshot copy_symlink() May Let Local Users Gain Elevated Privileges in Certain Situations
1013673;P2P Share Spy Discloses Password to Local Users
1013672;ModernBill Include File Error in Sample 'news.php' Script Lets Remote Users Execute Commands and Input Validation Holes in 'orderwiz.php' Permit Cross-Site Scripting Attacks
1013671;File Upload Script 'up.php' for phpBB Lets Remote Users Upload Arbitrary Files
1013670;PostNuke Input Validation Holes in News Module Permits SQL Injection and in 'admin.php' and 'user.php' Permit Cross-Site Scripting Attacks
1013669;Microsoft Outlook Web Access 'From' Address Display Lets Remote Users Spoof Origination Addresses
1013668;Microsoft Outlook 'From' Address Display Lets Remote Users Spoof Origination Addresses
1013667;Ocean12 Membership Manager Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013666;AN HTTP Server 'cmdIS.DLL' Buffer Overflow Lets Local Users Execute Arbitrary Code and Remote Users Conduct Cross-Site Scripting Attacks
1013665;FirstClass Bookmark Input Validation Flaw Lets Users Execute Existing Local Files
1013664;SurgeFTP LEAK Command Lets Remote Users Deny Service
1013663;Macromedia ColdFusion MX Updater Discloses '.class' Files to Remote Users
1013662;SGI IRIX gr_osview Lets Local Users Obtain Sensitive Information and Overwrite Arbitrary Files
1013661;PopUp Plus Miranda IM Plugin Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013660;CubeCart Discloses Installation Path to Remote Users
1013659;sCssBoard Has a Cross-Site Scripting Flaw and Other Unspecified Vulnerabilities With Unspecified Impact
1013657;FTP Now Discloses Passwords to Local Users
1013656;IBM Lotus Domino Server NLSCCSTR.DLL Bug Lets Remote Denial of Service
1013655;Cisco IOS SSH Server TACACS Bugs Let Remote Users Deny Service
1013654;Cisco IOS IKE Authentication Bugs Let Remote Users Bypass Xauth Authentication to Gain Access to Hosts and Resources
1013653;DameWare Mini Remote Control Lets Remote Authenticated Users Gain Elevated Privileges
1013651;HP OpenView Network Node Manager Has Unspecified Flaw That Lets Remote Users Deny Service
1013650;FreeBSD AMD64 Hardware Access Bitmap Error Lets Local Users Obtain Elevated Privileges
1013649;Active Auction House Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013648;eTrust Intrusion Detection CPImportKey() Buffer Overflow Lets Remote Users Deny Service
1013646;Remstats Lets Local Users Gain Elevated Privileges and Remote Users Execute Arbitrary Commands
1013645;Gaim Can Be Crashed By Remote Users Sending Invalid Jabber File Transfer Requests
1013644;GetDataBack for NTFS Discloses License Key to Local Users
1013643;Netscape Browser Javascript Regex Parsing Error Discloses Memory to Remote Users
1013642;phpMyAdmin Input Validation Bug in 'convcharset' Lets Remote Users Conduct Cross-Site Scripting Attacks
1013641;FreeBSD sendfile(2) Discloses Kernel Memory
1013640;PayProCart Authentication Bug Grants Remote Users Administrative Access and Input Validation Hole Permits Cross-Site Scripting Attacks
1013639;PHP-Nuke Input Validation Flaws in Search, FAQ, and Banners Modules Permit Cross-Site Scripting Attacks
1013638;SonicWALL SOHO/10 Firewall Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1013637;MailEnable Unspecified Bugs in IMAP and SMTP Services Let Remote Users Deny Service
1013636;Mozilla Browser Javascript Regex Parsing Error Discloses Memory to Remote Users
1013635;Mozilla Firefox Javascript Regex Parsing Error Discloses Memory to Remote Users
1013634;Comersus Input Validation Hole in 'username' Field Lets Remote Users Conduct Cross-Site Scripting Attacks
1013633;Turnkey Websites Shopping Cart Input Validation Bugs Let Remote Users Inject SQL Commands
1013632;'Yet Another Forum.net' Input Validation Holes Permits Cross-Site Scripting Attacks
1013631;SiteEnable Lets Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1013630;Linux ext2_make_empty() Discloses Information to Remote and Local Users
1013629;bzip2 Race Condition Lets Local Users Modify Permissions of Certain Files
1013627;AlstraSoft EPay Pro Include File and Input Validation Holes Let Remote Users Execute Commands and Conduct Cross-Site Scripting Attacks
1013626;MercuryBoard 'debug' Mode Discloses Information to Remote Users
1013625;NetVault Buffer Overflows Let Local and Remote Users Execute Arbitrary Code
1013624;paBugs Lets Remote Authenticated Users Execute Arbitrary Commands
1013623;BlueSoleil Object Push Directory Traversal Flaw Lets Remote Users Send Files to Arbitrary Locations
1013622;IRC Services LISTLINKS Discloses Link Lists to Remote Users
1013621;MX Kart Input Validation Holes in 'category', 'manufacturer', and 'pages' Modules Permit SQL Injection
1013620;MX Shop 'id_ctg' Input Validation Hole Lets Remote Users Inject SQL Commands
1013619;PHP Infinite Loops in getimagesize() Lets Users Deny Service
1013618;Microsoft Jet Database Buffer Overflow in 'msjet40.dll' Lets Remote Users Execute Arbitrary Code
1013617;MaxWebPortal Input Validation Holes in 'events_functions' and 'links_add_form' Permit SQL Injection and Cross-Site Scripting Attacks
1013616;Linux Kernel Deadlock Error in futex Functions Let Local Users Deny Service
1013615;Samsung ADSL Router Discloses Files to Remote Users and May Grant Root Access Via Common Default Passwords
1013614;ASP-DEv XM Forum Input Validation Errors in 'posts.asp' Permit Cross-Site Scripting Attacks
1013611;OpenBSD tcp(4) Bugs in Processing SACK Options Let Remote Users Deny Service
1013610;Mailreader enriched/richtext MIME Type Filtering Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1013609;Cisco VPN 3000 SSL Processing Bug Lets Remote Users Deny Service
1013607;Kerio Personal Firewall Access Controls Can Be Bypassed Via Application Masquerading
1013606;mtftpd Format String Bug in 'log.c' Lets Remote Authenticated Users Execute Arbitrary Code
1013605;Invision Power Board Input Validation Flaw in User Signature Permits Cross-Site Scripting Attacks
1013604;Chatness Input Validation Bugs Permit Cross-Site Scripting Attacks
1013603;Ublog Reload Discloses Database to Remote Users and Permits Cross-Site Scripting Attacks
1013602;Linux Kernel Bug in load_elf_library Lets Local Users Deny Service
1013600;cdrtools DEBUG Mode Uses Unsafe Temporary Files That May Let Local Users Gain Elevated Privileges
1013599;WackoWiki Input Validation Holes Permit Cross-Site Scripting Attacks
1013598;WebAPP Discloses 'dat' Files to Remote Users
1013597;Squirrelcart SQL Injection 'crn' Parameter Input Validation Hole Lets Remote Users Inject SQL Commands
1013596;FastStone 4in1 Browser Discloses Files to Remote Users
1013594;Horde Application Framework Input Validation in Page Title Lets Remote Users Conduct Cross-Site Scripting Attacks
1013593;Toshiba ACPI BIOS Boot Error Lets Local Users Deny Service
1013592;phpCOIN Lets Remote Users Inject SQL Commands and Execute Arbitrary Files on the Target System
1013591;PortalApp Input Validation Flaws in 'ad_click.asp' and 'content.asp' Permit SQL Injection and Cross-Site Scripting
1013589;E-Data Missing Input Validation Lets Remote Users Conduct Cross-Site Scripting Attacks
1013588;Adventia Chat Default Configuration Permits Cross-Site Scripting Attacks
1013587;Symantec Norton AntiVirus AutoProtect Errors May Let Local or Remote Users Deny Service
1013586;Symantec Norton Internet Security AutoProtect Errors May Let Local or Remote Users Deny Service
1013585;Symantec Norton System Works AutoProtect Errors May Let Local or Remote Users Deny Service
1013584;ACS Blog Input Validation Errors in 'Comments' Tags Let Remote Users Conduct Cross-Site Scripting Attacks
1013583;Microsoft Outlook Connector for IBM Lotus Domino Lets Users Bypass Password Storage Policy
1013582;TKai's Shoutbox Input Validation Error Permits Cross-Site Scripting Attacks
1013581;PhotoPost PHP Pro 'showgallery.php', 'showmembers.php', 'showphoto.php', and 'slideshow.php' Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013575;Telnet Client Buffer Overflow in slc_add_reply() and env_opt_add() Lets Remote Servers Execute Arbitrary Code
1013574;TinCat Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013573;CPG Dragonfly Input Validation Errors Let Remote Users Conduct Cross-Site Scripting Attacks
1013572;Nuke Bookmarks Input Validation Flaws Permit SQL Injection, Cross-Site Scripting, and Path Disclosure
1013571;AS/400 LDAP Server Default Configuration Discloses User Account Names to Remote Authenticated Users
1013570;WD Guestbook Authentication Error Lets Remote Users Add Administrative User Accounts or Suppress Messages
1013569;EncapsBB Include File Error Lets Remote Users Execute Arbitrary Commands
1013568;E-Store Kit-2 PayPal Edition Input Validation Bug Lets Remote Users Execute Arbitrary HTML Code on the Target System
1013567;Linux bluez_sock_create() Integer Underflow Lets Local Users Execute Arbitrary Code
1013566;exoops Input Validation Flaws Permit SQL Injection and Cross-Site Scripting Attacks
1013565;Valdersoft Shopping Cart Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013564;Smail Heap Overflow Lets Remote Users Gain Root Privileges
1013563;ESMI PayPal Storefront Input Validation Bugs Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1013560;Oracle Reports Server Example Script Permits Cross-Site Scripting Attacks
1013559;Double Choco Latte Lets Remote Users Execute Arbitrary Commands and Conduct Cross-Site Scripting Attacks
1013558;Koobi Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1013557;Trillian Buffer Overflow in Processing HTTP Response Headers May Let Remote Users Execute Arbitrary Code
1013556;Smarty regex_replace Modifier Template Security Bug Lets Users Execute PHP Code
1013555;Deplate Input Validation Flaw in Processing Input Parameters Has Unspecified Impact
1013554;Topic Calendar Mod for phpBB Permits Cross-Site Scripting Attacks and Discloses Path to Remote Users
1013553;SOGo May Disclose Private Information to Remote Authenticated Users
1013552;Microsoft Windows Remote Desktop 'TSShutdn.exe' Lets Remote Authenticated Users Shutdown the System
1013551;ImageMagick Format String Flaw in Processing Filenames May Let Remote Users Execute Arbitrary Code
1013550;ImageMagick TIFF, PSD, and SGI Image File Processing Bugs Let Remote Users Deny Service or Execute Arbitrary Code
1013549;MercuryBoard Input Validation Flaw in Private Message 'title' Field Lets Remote Users Conduct Cross-Site Scripting Attacks
1013548;BirdBlog Input Validation Error in 'admincore.php' Permits SQL Injection
1013546;Mathopd internal_dump() Temporary File Lets Local Users Corrupt Files on the Target System
1013545;Vortex Portal Lets Remote Users Include and Execute Arbitrary PHP Code
1013543;Interspire ArticleLive 2005 Input Validation Error in 'ArticleId' Permits Cross-Site Scripting Attacks
1013542;ZipGenius Input Validation Flaw Lets Remote Users Write Files to Alternate Locations
1013541;Download Center Lite Lets Remote Users Include and Execute Arbitrary PHP Code
1013532;phpSysInfo Input Validation Holes Permit Cross-Site Scripting Attacks
1013525;KDE dcopidlng Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1013522;Mozilla Suite Drag and Drop Error Lets Remote Users Open Privileged XUL
1013521;Mozilla Firefox Drag and Drop Error Lets Remote Users Open Privileged XUL
1013520;Mozilla Firefox Sidebar Panel Validation Flaw Lets Remote Users Execute Arbitrary Programs
1013519;Mozilla Suite Buffer Overflow in Netscape Extension GIF Processing Lets Remote Users Execute Arbitrary Code
1013518;Mozilla Thunderbird Buffer Overflow in Netscape Extension GIF Processing Lets Remote Users Execute Arbitrary Code
1013517;Mozilla Firefox Buffer Overflow in Netscape Extension GIF Processing Lets Remote Users Execute Arbitrary Code
1013516;DigitalHive Lets Remote Users Re-install the Application and Conduct Cross-Site Scripting Attacks
1013515;XMB Forum input Validation Flaw in 'Mood' Parameter Permits Cross-Site Scripting Attacks
1013514;Phorum Input Validation'search.php' HTTP Response Splitting
1013513;FileZilla MS-DOS Device Name and zlib Errors Let Remote Users Deny Service
1013512;Nortel Contivity VPN Client Discloses Passwords to Local Users
1013511;Kayako eSupport Input Validation Bugs in 'i' and 'c' Parameters Lets Remote Users Conduct Cross-Site Scripting Attacks
1013510;betaparticle blog Discloses Database to Remote Users and Lets Remote Users Upload/Delete Arbitrary Files
1013509;Ocean FTP Server Lets Remote Users Deny Service With Multiple Connections
1013506;Apple Bluetooth Setup Assistant Lets Remote Users Bypass Access Controls
1013503;Apple Mac OS X Unsafe Directory Permissions May Let Local Users Gain Elevated Privileges
1013502;Apple AFP Server Discloses Drop Box Contents to Remote Users and Lets Remote Users Deny Service
1013497;Mac OS X Core Foundation Buffer Overflow in CF_CHARSET_PATH Lets Local Users Gain Root Privileges
1013494;Mailman Input Validation Error in 'scripts/driver' Lets Remote Users Conduct Cross-Site Scripting Attacks
1013493;phpmyfamily Input Validation Holes Let Remote Users Inject SQL Commands
1013492;FUN labs Games Can Be Crashed By Remote Users
1013487;TRG News Script Include File Hole Lets Remote Users Execute Arbitrary Commands
1013486;CzarNews Include File Hole Lets Remote Users Execute Arbitrary Commands
1013485;exoops Discloses Installation Path and Database Password to Remote Users
1013484;Ciamos Discloses Installation Path and Database Password to Remote Users
1013483;RUNCMS Discloses Installation Path and Database Password to Remote Users
1013478;OllyDbg Error in Loading Processes With Long Names Lets Users Crash the Debugger
1013477;LTris Buffer Overflow in Processing Highscores File May Let Local Users Gain Elevated Privileges
1013476;Cain  Abel Buffer Overflow in PSK Sniffer Lets Remote Users Execute Arbitrary Code
1013475;Icecast XSL Parser Lets Local Users Gain Elevated Privileges and Discloses XSL Files to Remote Users
1013474;CoolForum Input Validation Flaws Permit SQL Injection and Cross-Site Scripting Attacks
1013473;MailEnable SMTP 'mailto' Format String Flaw Lets Remote Users Deny Service
1013470;ACS Blog Input Validation Hole in 'search.asp' Lets Remote Users Conduct Cross-Site Scripting Attacks
1013469;mcNews 'install.php' Include File Flaw Lets Remote Users Execute Arbitrary Commands
1013468;lshd parse_kexinit() Bug Lets Remote Users Deny Service
1013467;McAfee NetShield Buffer Overflow in Processing LHA Headers Lets Remote Users Execute Arbitrary Code
1013466;McAfee GroupShield Buffer Overflow in Processing LHA Headers Lets Remote Users Execute Arbitrary Code
1013465;McAfee WebShield Buffer Overflow in Processing LHA Headers Lets Remote Users Execute Arbitrary Code
1013464;McAfee VirusScan ASaP Buffer Overflow in Processing LHA Headers Lets Remote Users Execute Arbitrary Code
1013463;McAfee VirusScan Buffer Overflow in Processing LHA Headers Lets Remote Users Execute Arbitrary Code
1013462;Sun Solaris newgrp(1) Buffer Overflow Lets Remote Users Gain Root Privileges
1013460;Netware xvesa Redirect Flaw Lets Remote Users Access Xsessions
1013459;iSnooker Discloses Passwords to Local Users
1013458;iPool Discloses Passwords to Local Users
1013457;Citrix MetaFrame Conferencing Manager May Let Remote Users Gain Keyboard and Mouse Control
1013456;ASPjar Tell-a-Friend Input Validation Hole Permits Cross-Site Scripting Attacks
1013455;Servers Alive Help Function Lets Local Users Gain System Privileges
1013454;Microsoft Office InfoPath 2003 May Disclose System and Authentication Information to Remote Users
1013453;KDE DCOP Bug Lets Local Users Deny Service
1013452;Symantec Enterprise Firewall DNSd Proxy Bug Lets Remote Users Poison the DNS Cache
1013451;Symantec VelociRaptor DNSd Proxy Bug Lets Remote Users Poison the DNS Cache
1013450;Symantec Gateway Security DNSd Proxy Bug Lets Remote Users Poison the DNS Cache
1013446;PunBB Input Validation Bugs in 'email' and 'Jabber' Profile Parameters Let Remote Users Conduct Cross-Site Scripting Attacks
1013439;OpenSLP Buffer Overflows Let Remote Users Execute Arbitrary Code
1013437;Linux PPP Driver Lets Remote Users Crash the System
1013436;GoodTech Telnet Server for Windows NT/2000/XP/2003 Buffer Overflow in Administration Port Lets Remote Users Execute Arbitrary Code
1013435;IBM WebSphere Commerce May Disclose Login IDs and Other Information to Remote Users
1013434;PHPOpenChat Include File Flaw Lets Remote Users Execute Arbitrary Commands
1013433;Racoon Input Validation Error in ISAKMP Generic Header Length Field Lets Remote Users Deny Service
1013432;Tomcat AJP12 Parsing Error Lets Remote Users Deny Service
1013431;VoteBox Include File Error Lets Remote Users Execute Arbitrary Commands
1013430;MaxDB Web Agent Can Be Crashed By Remote Users Sending Invalid DBM Parameters
1013429;phpAdsNew 'adframe.php' Permits Cross-Site Scripting Attacks and Various Scripts Disclose the Installation Path to Remote Users
1013428;Wine Unsafe Temporary Files Disclose Registry Contents to Local Users
1013427;rxvt-unicode Long Escape Sequence Buffer Overflow May Allow Code Execution
1013426;paFileDB Input Validation Errors in 'viewall.php' and 'category.php' Permit SQL Injection and Cross-Site Scripting Attacks
1013425;paFIleDB Has Flaws in Multiple Files That Disclose the Installation Path to Remote Users
1013424;HolaCMS Input Validation Hole in Vote Module Lets Remote Users Modify Files
1013423;Firefox Link in Embedded Table Lets Remote Users Spoof the Status Bar Contents
1013422;Phorum Input Validation Flaws in 'file.php' and 'follow.php' and User Control Panel Permit Cross-Site Scripting Attacks
1013421;aeNovo Discloses Database and Administrative Password to Remote Users
1013420;YaBB Input Validation Error in 'usersrecentposts' Lets Remote Users Conduct Cross-Site Scripting Attacks
1013419;Ethereal Buffer Overflows and Other Bugs in Etheric, GPRS-LLC, 3GPP2 A11, IAPP, JXTA, and sFlow Dissectors Let Remote Users Crash the Process or Execute Arbitrary Code
1013415;MySQL CREATE FUNCTION Lets Authenticated Users Invoke libc Functions to Execute Arbitrary Code
1013414;MySQL udf_init() Path Validation Flaw Lets Authenticated Users Execute Arbitrary Libraries
1013413;MySQL CREATE TEMPORARY TABLE Uses Predictable Temporary Files That May Let Users Gain Elevated Privileges
1013412;WF-Sections Input Validation Hole in 'wfsfiles.php' in 'articleid' Parameter Lets Remote Users Inject SQL Commands
1013411;WEBinsta Limbo Include File Flaw Lets Remote Users Execute Arbitrary Commands
1013410;Ipswitch IMail Server Buffer Overflow in IMAP EXAMINE Command Lets Remote Authenticated Users Gain Administrator Privileges
1013409;WEBinsta Website Mailing list manager Include File Flaw Lets Remote Users Execute Arbitrary Commands
1013408;Novell iChain Mini FTP Server Does Not Limit Invalid Authentication Attempts
1013407;Novell iChain Mini FTP Server Discloses Installation Path to Remote Users
1013406;Novell iChain GUI Lets Remote Users Gain Administrative Access
1013405;paFileDB Input Validation Hole in $pageurl Lets Remote Users Conduct Cross-Site Scripting Attacks
1013404;OutStart Participate Discloses Directories to Remote Users and Lets Remote Users Rename and Delete Directory Objects
1013403;HP Tru64 UNIX Message Queue Bug Lets Local Users Deny Service
1013402;XOOPS Avatar Image Upload Permits Unsafe File Extensions
1013401;Yahoo! Messenger Custom Message Buffer Overflow May Let Remote Users Execute Arbitrary Code
1013400;ApplyYourself i-Class Discloses Unreleased Admissions Results to the Remote Authenticated Applicant
1013399;Ethereal Buffer Overflow in 3G-A11 Dissector Lets Remote Users Execute Arbitrary Code
1013398;libexif Buffer Overflow in Processing EXIF Headers May Let Remote Users Crash the Application or Execute Arbitrary Code
1013397;phpWebLog Include File Flaw Lets Remote Users Execute Arbitrary Commands
1013396;mcNews 'header.php' Include File Flaw Lets Remote Users Execute Arbitrary Commands
1013395;Hosting Controller Discloses Hosted Domain Names and Domain Owner E-mail Addresses to Remote Users
1013394;CopperExport for iPhoto 'xp_publish.php' Input Validation Holes Let Remote Authenticated Users Inject SQL Commands
1013393;The Includer Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1013392;Oracle Database Server UTL_FILE Error Discloses Files to Remote Authenticated Users
1013390;Tell a Friend Script Lets Remote Users Include and Execute Arbitrary Code
1013389;Sun AnswerBook2 Input Validation Holes Permit Cross-Site Scripting Attacks
1013388;Xerox WorkCentre Bug in Web Server Lets Remote Users Modify the Configuration
1013387;Aztek Forum Authentication Error Discloses Database Backup File to Remote Users
1013386;Gene6 FTP Server Lets Local Users Execute Commands With Elevated Privileges
1013385;SafeNet Sentinel LM Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013384;PaX SEGMEXEC and RANDEXEC VMA Error Lets Local Users Gain Elevated Privileges
1013380;Nokia Symbian OS Phone Bluetooth Nickame Error Lets Remote Users Restart the Target System
1013378;Form Mail Script Lets Remote Users Include and Execute Arbitrary PHP Code
1013377;phpBB 'oracle.php' Discloses Path to Remote Users
1013376;Sylpheed Buffer Overflow in Processing Message Headers May Let Remote Users Execute Arbitrary Code
1013375;phpBB 'sessions.php' Grants Administrative Access to Remote Authenticated Users
1013374;phpBB 'viewtopic.php' Discloses Path to Remote Users
1013370;HTTP Anti Virus Proxy May Not Detect Viruses in Certain Archives
1013365;Zorum Input Validation Holes in 'list' and 'frommethod' and Other Fields Permit Cross-Site Scripting Attacks
1013364;TYPO3 Links Section Input Validation Hole in 'category_uid' Permits SQL Injection
1013363;paBox 'text' Variable Lets Remote Users Conduct Cross-Site Scripting Attacks
1013362;phpBB 'usercp_register.php' Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1013361;Carsten's 3D Engine Format String Flaw Lets Remote Users Execute Arbitrary Code
1013360;CA Unicenter Asset Management Input Validation Bugs Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1013359;CProxy Input Validation Hole Discloses Files to Remote Users and Lets Remote Users Crash the Service
1013358;Golden FTP Server Buffer Overflow in USER Command Lets Remote Users Execute Arbitrary Code
1013357;auraCMS Discloses Path to Remote Users and Permits Cross-Site Scripting Attacks
1013356;Foxmail Server Buffer Overflow in USER Command Lets Remote Users Execute Arbitrary Code
1013355;Trillian Buffer Overflow in Processing PNG Images Lets Remote Users Crash the Client
1013354;CA License Buffer Overflows Let Remote Users Execute Arbitrary Code
1013352;OpenVMS Unspecified Bug Lets Local Users Access Privileged Files and Resources
1013351;Woltlab Burning Board Missing Input Validation in 'userid' and 'lastvisit' Cookies Permits SQL Injection
1013350;Forumwa Input Validation Errors in 'search.php' Let Remote Users Conduct Cross-Site Scripting Attacks
1013349;D-forum Input Validation Holes Permit Cross-Site Scripting Attacks
1013345;PHPNews 'auth.php' Include File Flaw Lets Remote Users Execute Arbitrary Code
1013344;RealPlayer Buffer Overflow in Processing WAV File Attribute Lets Remote Users Execute Arbitrary Code
1013343;RealPlayer Buffer Overflow in Processing SMIL File Screen-Size Attribute Lets Remote Users Execute Arbitrary Code
1013339;LibXpm Integer Overflow in 'lib/scan.c' May Let Remote Users Execute Arbitrary Code
1013338;Qt May Let Local Users Execute Arbitrary Code Via Shared Libraries
1013337;427BB Input Validation Hole in 'profile.php' Permits Cross-Site Scripting Attacks
1013336;PBLang 'delpm.php' Missing Access Controls Let Remote Authenticated Users Delete Arbitrary Private Messages
1013335;WebMod Buffer Overflow in Processing POST Requests May Let Remote Users Execute Arbitrary Code
1013334;RaidenHTTPD Discloses PHP Source Code and Lets Remote Users Execute Arbitrary Code
1013333;OpenBSD Validation Error in copy(9) Has Unspecified Impact
1013332;ProjectBB Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013331;CuteNews Input Validation Holes in HTTP Header Parameters Let Remote Users Conduct Cross-Site Scripting Attacks
1013329;phpCOIN Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013328;Symantec Nexland Router Incorrect SMTP Routing May Send Mail via Untrusted Networks
1013327;Symantec Gateway Security Appliance Incorrect SMTP Routing May Send Mail via Untrusted Networks
1013326;Symantec Firewall/VPN Appliance Incorrect SMTP Routing May Send Mail via Untrusted Networks
1013325;GFI LANguard Network Security Scanner Discloses Passwords to Local Users
1013324;PostNuke Input Validation Holes in 'pnadmin', 'dl-util', 'dl-search' and Other Scripts Let Remote Users Inject SQL Commands
1013323;FreeNX Configuration Errors May Let Local Users Obtain Unauthorized Access
1013322;Mitel 3300 ICP PBX Web Interface Session Limits Let Remote Authenticated Users Deny Service
1013321;Mitel 3300 ICP PBX Predictable Session IDs on the Web Interface Let Remote Users Hijack Sessions
1013320;FCKeditor May Let Remote Users Upload Arbitrary Files When Used With PHP-Nuke and Mambo
1013319;Scrapland Game Server Can Be Crashed By Remote Users
1013318;Mozilla Firefox MutatePrep Failure May Let Remote Users Execute Arbitrary Code
1013317;KDE KPPP Lets Local Users Access Privileged File Descriptors
1013316;Einstein Discloses Passwords to Local Users
1013315;SafeHTML Lets Users Bypass the Filtering With Decimal HTML Entities and \x00 Symbols
1013313;bsmtpd May Let Remote Users Execute Arbitrary Commands
1013312;CIS WebServer Discloses Files Outside of the Document Directory to Remote Users
1013310;cmd5checkpw May Let Local Users Access Files With Elevated Privileges
1013309;STSF Font Server Daemon Lets Local Users Modify Arbitrary Files
1013308;BadBlue Buffer Overflow in 'mfcisapicommand' Lets Remote Users Execute Arbitrary Code
1013307;KNet HTTP GET Request Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013306;Gaim Has Another HTML Processing Error That Lets Remote Users Crash the Client
1013305;WU-FTPD wu_fnmatch() Globbing Error Lets Remote Users Deny Service
1013304;CubeCart Input Validation Holes Permit Cross-Site Scripting Attacks and Disclose the Installation Path to Remote Users
1013303;Mozilla Firefox Predictable Plugin Temporary Directory Lets Local Users Delete Files
1013301;Mozilla Firefox XPCOM Access Flaw Lets Remote Users Execute Arbitrary Code
1013300;Gaim Can Be Crashed By Sending a Filename Containing a Parenthesis Character to a Remote User
1013298;phpWebSite Announce Module Image Files Let Remote Users Execute Arbitrary PHP Code
1013295;Batik Squiggle Scripting Error Lets Remote Users Access Resources
1013294;PunBB Input Validation Holes Let Remote Users Inject SQL Commands
1013293;mkbold-mkitalic Format String Flaw May Let Remote Users Cause Arbitrary Code to be Executed
1013291;Soldier of Fortune II cl_guid Input Validation Error Lets Remote Users Deny Service
1013290;TrendMicro PC-cillin Buffer Overflow in ARJ Parser Lets Remote Users Execute Arbitrary Code
1013289;TrendMicro OfficeScan Buffer Overflow in ARJ Parser Lets Remote Users Execute Arbitrary Code
1013288;TrendMicro ScanMail Buffer Overflow in ARJ Parser Lets Remote Users Execute Arbitrary Code
1013287;TrendMicro InterScan VirusWall Buffer Overflow in ARJ Parser Lets Remote Users Execute Arbitrary Code
1013286;Cisco Application and Content Networking System (ACNS) Uses Common Default Password and Has Packet Processing Bugs that Permit Remote Denial of Service Attacks
1013285;HP-UX Unspecified ftpd Flaw Grants Unauthorized File Access to Remote Authenticated Users
1013284;Microsoft Windows 2000 and XP Group Policy Can Be Bypassed By Microsoft Office Applications and By Flash Drives
1013283;Information Resource Manager LDAP Error Grants Access to Remote Users
1013282;AlterPath Manager Discloses System Information and Lets Remote Authenticated Users View Consoles or Gain Administrative Privileges
1013279;ProZilla Format String Flaw Lets Remote Users Execute Arbitrary Code
1013278;Cyrus IMAPd Buffer Overflows in Annotate Extension, Cached Header, and Fetchnews May Let Remote Users Execute Arbitrary Code
1013277;PBLang Input Validation Holes in 'search.php', 'pmshow.php' and 'pm.php' Permit Cross-Site Scripting Attacks
1013273;Linux Kernel Buffer Overflows in Moxa Char Driver Yield Root Privileges to Local Users
1013272;Smarty Template Security Flaw Lets Users Execute Arbitrary PHP Code
1013270;Chat Anywhere Discloses Passwords to Local Users
1013269;SendLink Discloses Passwords to Local Users
1013268;iG Shop Input Validation Bugs Let Remote Users Execute SQL Commands
1013266;eXeem Discloses Passwords to Local Users
1013265;UnAce Buffer Overflows and Input Validation Holes May Let Remote Users Execute Arbitrary Code or Overwrite Files
1013263;PeerFTP_5 Discloses FTP Passwords to Local Users
1013262;phpBB Avatar Functions Let Remote Users View and Delete Files on the Target System
1013261;vBulletin 'misc.php' Lets Remote Users Injection PHP Code via the 'template' Parameter
1013260;MediaWiki Input Validation Holes Permit Cross-Site Scripting Attacks and Directory Traversal Flaw Lets Remote Authenticated Administrators Delete Files
1013258;fallback-reboot Lets Remote Users Deny Service
1013257;GigaFast EE400-R Router Discloses Administrative Password to Remote Users and Can Be Crashed By Remote Users
1013256;Arkeia Network Backup Type 77 Request Buffer Overflow Yields Root/LocalSystem Access to Remote Users
1013254;paNews Include File Error in 'config.php' Lets Remote Users Execute Arbitrary Commands
1013253;cURL Buffer Overflows in Processing NTLM and Kerberos Authentication Let Remote Users Execute Arbitrary Code
1013252;SD Server Input Validation Error Discloses Files to Remote Users
1013251;Kodak Color Management System Error in kcms_configure Lets Local Users Modify Arbitrary Files
1013250;Mambo Include File Error in 'Tar.php' Lets Remote Users Execute Arbitrary Commands on the Target System
1013249;Uim Environment Variables May Let Local Users Gain Elevated Privileges
1013248;Xinkaa WEB Station Discloses Files Outside of the Document Directory to Remote Users
1013247;Bontago Buffer Overflow in Processing Nickname May Let Remote Users Execute Arbitrary Code
1013246;PuTTY SFTP/SCP Integer Overflow in Processing FXP_OPEN and FXP_READDIR Responses Lets Remote Users Execute Arbitrary Code
1013245;WebConnect Discloses Files to Remote Users and Can Be Crashed By Remote Users
1013244;pMachine Include File Error in 'mail_autocheck.php' Lets Remote Users Execute Arbitrary Commands
1013243;Zeroboard Input Validation Holes in 'zboard.php' and 'view_image.php' Permit Cross-Site Scripting Attacks
1013242;glftpd Plugins Disclose Files to Remote Authenticated Users
1013240;Tarantella Enterprise Discloses to Remote Users Whether Usernames are Valid
1013239;Bidwatcher Format String Error in 'netstuff' May Let Remote Users Execute Arbitrary Code in Certain Cases
1013238;TrackerCam Discloses Files to Remote Users and Can Be Crashed By Remote Users
1013237;Yahoo! Messenger Lets Remote Users Spoof Filenames During File Transfer
1013236;Yahoo! Messenger Audio Setup Wizard May Let Local Users Gain Elevated Privileges
1013235;Gaim HTML Processing Error Lets Remote Users Crash the Client
1013234;Gaim SNAC Packet Parsing Error Lets Remote Users Deny Service
1013232;paFAQ Input Validation Holes Permit SQL Injection Attacks
1013231;WebCalendar user_valid_crypt function() Input Validation Error Lets Remote Users Inject SQL Commands
1013228;BibORB Various Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1013226;wpa_supplicant Key Data Length Missing Validation Lets Remote Users Crash the Service
1013225;NewsBruiser Lets Remote Users Bypass Comment Feature Access Controls
1013224;paNews 'comment.php' Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1013223;MercuryBoard 'forum.php' Input Validation Error in 'f' Parameter Permits Cross-Site Scripting Attacks
1013220;Ulog-php Has Unspecified Input Validation Vulnerabilities
1013218;Typespeed Format String Flaw in HOME Variable Lets Local Users Gain Elevated Privileges
1013217;KDE Buffer Overflow in 'fliccd' Yields Root Privileges to Local Users and May Let Remote Users Access the System
1013216;DCP-Portal Input Validation Flaws in 'index.php' and 'forums.php' Let Remote Users Inject SQL Commands
1013210;phpMyAdmin '\libraries\select_lang.lib.php' Discloses Installation Path to Remote Users
1013206;Synaesthesia Lets Local Users View Arbitrary Files
1013205;Microsoft Internet Explorer Can Be Crashed With URL Containing Special URL Characters
1013191;Sami HTTP Server Input Validation Holes Disclose Files to Remote Users and Let Remote Users Crash the Service
1013188;Linux Kernel '/proc' Signed Integer Errors Let Local Users Execute Arbitrary Code
1013187;ALSA 'libasound.so' Lets Local Users Disable Stack Protection
1013182;HP HTTP Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1013180;Armagetron Game Service Can Be Crashed By Remote Users
1013179;Sun Solaris Can Be Crashed By a Remote User Sending a Flood of ARP Packets
1013178;PHP-Nuke Input Validation Holes in Downloads 'newdownloadshowdays' and Web Links 'newlinkshowdays' Permit Cross-Site Scripting Attacks
1013177;BEA WebLogic Discloses the Reason for Authentication Failure to Remote Users
1013176;gFTP Input Validation Error Lets Remote Servers Specify the File Path on Requested Files
1013172;Open WebMail Input Validation Flaw in 'logindomain' Lets Remote Users Conduct Cross-Site Scripting Attacks
1013167;Squid Proxy xstrdup() Can Be Crashed With Malformed DNS Responses
1013166;OpenPGP CFB Mode Is Subject to Adaptive Chosen-Plaintext Attacks
1013165;ZoneAlarm IPC Null Pointer Dereference Lets Local Users Crash the System
1013163;Sympa Buffer Overflow in 'queue.c' Lets Local Users Gain Elevated Privileges
1013162;xpcd Buffer Overflow in Processing Filenames Lets Remote Users Execute Arbitrary Code With Root Privileges
1013156;Apache mod_python Publisher Handler Discloses Information to Remote Users
1013154;hztty Lets Local Users Execute Arbitrary Commands With Elevated Privileges
1013149;HP-UX BIND Has Unspecified Remote Denial of Service Flaw
1013148;ASPJar Guestbook Input Validation Holes Let Remote Users Inject SQL Commands
1013145;Mailman Input Validation Hole in 'private.py' Discloses Files to Remote Users
1013144;CA BrightStor ARCserve Backup UniversalAgent Backdoor Account Yields Root Access to Remote Users
1013143;F-Secure Anti-Virus Buffer Overflow in Processing ARJ Archives Lets Remote Users Execute Arbitrary Code
1013142;F-Secure Internet Gatekeeper Buffer Overflow in Processing ARJ Archives Lets Remote Users Execute Arbitrary Code
1013141;F-Secure Internet Security Buffer Overflow in Processing ARJ Archives Lets Remote Users Execute Arbitrary Code
1013140;F-Secure Personal Express Buffer Overflow in Processing ARJ Archives Lets Remote Users Execute Arbitrary Code
1013139;DelphiTurk FTP Discloses Passwords to Local Users
1013138;BrightStor ARCserve Backup Buffer Overflow in Discovery Service Lets Remote Users Execute Arbitrary Code
1013137;MercuryBoard 'func/post.php' Input Validation Error in 'qu' Parameter Lets Remote Users Inject SQL Commands
1013136;MyPHP Forum Input Validation Holes Let Remote Users Inject SQL Commands
1013135;ArGoSoft Mail Server Input Validation Holes Allow Remote Authenticated Users to Upload/Download Files and Create/Delete Directories
1013134;SafeNet SoftRemote VPN Client Discloses Key to Local Users
1013133;Symantec Norton Anti-Virus Buffer Overflow in DEC2EXE in Parsing UPX Compressed Files Lets Remote Users Execute Arbitrary Code
1013131;3Com 3CServer FTP Command Buffer Overflows Let Remote Authenticated Users Execute Arbitrary Code
1013130;PostWrap Lets Remote Users Conduct Cross-Site Scripting Attacks
1013128;RealArcade Integer Overflow Lets Remote Users Execute Arbitrary Code
1013126;Microsoft Internet Explorer CDF Scripting Error Lets Remote Users Execute Scripting Code in Arbitrary Domains
1013125;Microsoft Internet Explorer DHTML Method Heap Overflow Lets Remote Users Execute Arbitrary Code
1013124;Microsoft Internet Explorer URL Encoding Error Lets Remote Users Spoof Arbitrary URLs and Execute Scripting Code in Arbitrary Security Zone
1013120;Microsoft Windows OLE Buffer Overflow Lets Remote Users Execute Arbitrary Code and COM Access Flaw Lets Remote Authenticated Users Gain Elevated Privileges
1013119;Microsoft Windows Hyperlink Object Library Lets Remote Users Execute Arbitrary Code
1013117;Microsoft Windows License Logging Service Lets Remote Users Execute Arbitrary Code
1013115;Microsoft Windows Media Player Buffer Overflow in Processing PNG Files Lets Remote Users Execute Arbitrary Code
1013114;Microsoft Windows SMB Lets Remote Users Execute Arbitrary Code
1013112;Microsoft Windows XP Named Pipe Validation Error Lets Remote Users Obtain Information
1013111;Microsoft SharePoint Services Redirection Query Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1013110;Microsoft Office XP Buffer Overflow in Processing URLs Lets Remote Users Execute Arbitrary Code
1013108;Mozilla Firefox Hybrid Image Bug Allows Batch Statements to Be Draged to the Desktop and Tabbed Javascript Bugs Let Remote Users Access Other Windows
1013107;Netscape IDN Implementation Lets Remote Users Spoof URLs and SSL Certificates
1013106;602LAN SUITE Input Validation Bug Lets Remote Authenticated Users Upload and Execute Files
1013105;Mozilla Firefox 'run-mozilla.sh' Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1013104;ALSA Utilities Unsafe Temporary File May Let Local Users Gain Root Privileges
1013103;IBM AIX Format String Flaw in auditselect Lets Certain Local Users Gain Root Privileges
1013102;IBM AIX Format String Flaw in chdev Lets Certain Local Users Gain Root Privileges
1013101;SquirrelMail S/MIME Plugin Lets Remote Authenticated Users Execute Arbitrary Commands
1013100;Emacs movemail Format String Flaw May Let Remote POP Servers Execute Arbitrary Code
1013099;OmniWeb IDN Implementation Lets Remote Users Spoof URLs and SSL Certificates
1013098;KDE Konqueror IDN Implementation Lets Remote Users Spoof URLs and SSL Certificates
1013097;Mozilla Firefox IDN Implementation Lets Remote Users Spoof URLs and SSL Certificates
1013096;Opera IDN Implementation Lets Remote Users Spoof URLs and SSL Certificates
1013095;Apple Safari IDN Implementation Lets Remote Users Spoof URLs and SSL Certificates
1013094;Linux Kernel NTFS File System Error Messages May Let Users Deny Service
1013093;DelphiTurk CodeBank Discloses Passwords to Local Users
1013092;BXCP Lets Remote Users Include and Execute Local PHP Files
1013091;xGB Grants Administrative Access to Remote Users
1013090;PerlDesk Input Validation Hole in 'view' Parameter Lets Remote Users Inject SQL Commands
1013089;Frox Deny ACL Parsing Flaw in parse_match() May Let Remote Users
1013088;RaidenHTTPD Input Validation Flaw Discloses Files to Remote Users
1013087;Apple Safari Incorrectly Renders Text as HTML in Certain Cases
1013086;Microsoft Outlook Web Access 'owalogon.asp' Lets Remote Users Redirect Login Requests
1013084;LiteForum Input Validation Flaw in 'enter.php' Lets Remote Users Inject SQL Commands
1013083;Python SimpleXMLRPCServer May Let Remote Users Access Internal Data or Execute Arbitrary Code
1013082;LANChat Pro Can Be Crashed By Remote Users
1013081;Mambo Bugs in Processing Global Variables Let Remote Users Gain Administrative Access
1013080;SunShop Shopping Cart Input Validation Hole in 'search' Parameter Permits Cross-Site Scripting Attacks
1013079;ngIRCd Format String Flaw in Log_Resolver() Grants Access to Remote Users
1013078;ht://dig Input Validation Hole in 'config' Parameter Permits Cross-Site Scripting Attacks
1013075;D-BUS Allows Local Users to Connect to the Session Bus
1013070;Eudora Bugs in Processing E-mail, Stationary Files, or Mailbox Files Let Remote Users Execute Arbitrary Code
1013067;Cisco IP/VC Hard-Coded SNMP Community Strings Let Remote Users Access the Device
1013066;Painkiller Buffer Overflow in Processing Gamespy cd-key Hash Value Lets Remote Users Crash the Game
1013060;DeskNow Mail and Collaboration Server Directory Traversal Flaw Lets Remote Authenticated Users Upload and Delete Arbitrary Files
1013056;Newspost Buffer Overflow in socket_getline() Lets Remote Users Crash the Process
1013055;newsgrab Has Unsafe Directory Permissions and Lets Remote Users Cause Files to Be Saved to Alternate Locations
1013054;RealPlayer Lets Remote Users Load Scripting Code from Local Files
1013053;newsfetch sscanf Buffer Overflow May Let Remote Users Execute Arbitrary Code
1013052;Eurofull E-Commerce 'mensresp.asp' Permits Cross-Site Scripting Attacks
1013047;ngIRCd Buffer Overflow in Lists_MakeMask() Lets Remote Users Deny Service
1013046;Eternal Lines Web Server Lets Remote Users Deny Service With Multiple Simultaneous Connections
1013045;Squid Buffer Overflow in WCCP recvfrom() Lets Remote Users Deny Service
1013044;Captaris Infinite Mobile Delivery Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks and Determine the Installation Path
1013043;Xpand Rally Memory Allocation Error Lets Remote Users Deny Service
1013042;JShop Input Validation Flaw in 'product.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1013041;cpio -O Unsafe umask May Let Local Users Read or Overwrite Archives
1013040;CitrusDB Discloses Credit Card Import/Export Data to Remote Users
1013039;Juniper JUNOS Unspecified Packet Processing Error Lets Remote Users Deny Service
1013038;WebAdmin useredit_account.wdm Permits Cross-Site Scripting Attacks and Lets Remote Authenticated Users Access Other Accounts
1013037;UW IMAP CRAM-MD5 Authentication Flaw Lets Remote Users Access Arbitrary IMAP Accounts
1013036;WebWasher Classic Lets Remote Users Connect to Localhost Ports
1013035;DokuWiki 'userewrite' Mode Discloses Restricted Pages to Remote Users
1013034;XOOPS Incontent Module Discloses PHP File Contents to Remote Users
1013030;Debian libpam-radius-auth Discloses Configuration File to Local Users
1013029;KDE Screensaver Lets Physically Local Users Access the Desktop
1013028;fc/f2c Unsafe Temporary Files May Let Local Users Obtain Elevated Privileges
1013027;UebiMiau Discloses Session Data and User Files to Remote Users
1013024;HP-UX TGA Daemon Lets Remote Users Deny Service
1013023;War FTP Daemon Can Be Crashed By Remote Users
1013022;Ingate Firewall Fails to Disconnect PPTP Connections When a User is Disabled
1013021;SmarterMail Lets Remote Users Upload Arbitrary Scripting Code and Execute Them
1013020;Exponent CMS Discloses Path to Remote Users and Permits Cross-Site Scripting Attacks
1013019;ncpfs Access Control Bug Lets Local Users Access Files and Buffer Overflow May Let Local Users Execute Arbitrary Code
1013018;Linux Kernel coda_pioctl Buffer Overflow Lets Local Users Execute Arbitrary Code
1013017;Magic Winmail Server Input Validation Holes in Webmail and IMAP Services Allow Directory Traversal Attacks
1013016;Cisco IOS Can Be Reloaded By Remote Users Sending Multiple IPv6 Packets
1013015;Cisco IOS MPLS Disabled Interfaces Let Remote Users Deny Service
1013014;Openswan Pluto get_internal_addresses() Remote Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1013013;Cisco IOS BGP log-neighbor-changes Processing Error Lets Remote Users Deny Service
1013012;Comdev eCommerce Input Validation Flaws in index.php Permit Cross-Site Scripting Attacks
1013011;Novell iChain Mutual Authentication Configuration May Let Remote User Authenticate to the System
1013007;Perl DBI::ProxyServer Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1013001;Mac OS X Mail Discloses Ethernet Address to Remote Users
1013000;Mac OS X ColorSync Heap Overflow Lets Users Execute Arbitrary Code
1012999;Apple Mac OS X 'at' Commands Let Local Users Gain Elevated Privileges
1012998;phpEventCalendar Input Validation Holes in Title and Event Text Lets Remote Users Cross-Site Scripting
1012997;W32Dasm Buffer Overflow in Processing Function Names May Let Remote Users Execute Arbitrary Code
1012996;BIND 8 Buffer Overflow in q_usedns Array Lets Remote Users Deny Service
1012995;BIND 9 Validator Assumption Error May Let Remote Users Deny Service
1012994;Video Disk Recorder Lets Remote Users Overwrite Files
1012992;Squid Error in Parsing HTTP Content-Length Headers May Let Remote Users Poison the Cache
1012991;Apple 'quicktime.qts' Error in Parsing 'qtif' Images Lets Remote Users Deny Service
1012990;Funduc Search and Replace Buffer Overflow Lets Local Users Execute Arbitrary Code
1012989;Comersus Grants Administrative Access to Remote Users and Permits SQL Injection and Cross-Site Scripting Attacks
1012988;SquirrelMail Input Validation Flaw in webmail.php May Let Remote Users Execute Arbitrary Commands or Conduct Cross-Site Scripting Attacks
1012987;Sun Solaris DHCP Administration Utilities Let Local Users Gain Root Privileges
1012986;Spectrum Cash Receipting System Discloses Passwords to Local Users
1012985;CoolForum Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1012984;MercuryBoard Discloses Path to Remote Users and Permits Cross-Site Scripting Attacks
1012981;Evolution Integer Overflow in camel-lock-helper May Let Local and Remote Users Execute Arbitrary Code
1012977;zhcon May Let Local Users Read Files with Elevated Privileges
1012975;DataRescue IDA Pro PE Buffer Overflow in Import Library Name May Let Remote Users Execute Arbitrary Code
1012974;iSync mRouter Buffer Overflow Yields Root Privileges to Local Users
1012973;Golden FTP Server Buffer Overflow in RNTO Command Lets Remote Users Execute Arbitrary Code
1012972;KDE Konversation Bugs May Allow a Remote User to Cause Command Execution on a Target User's System
1012969;FireHOL Unsafe Temporary Files Let Local Users Gain Elevated Privileges
1012965;GNU Enscript EPSF and Filename Command Input Validation Errors May Let Remote Users Execute Arbitrary Code in Certain Cases
1012962;Ethereal Bugs in COPS, DLSw, DNP, Gnutella, MIME, and X11 Protocol Dissectors Let Remote Users Crash Ethereal or Execute Arbitrary Code
1012958;3Com OfficeConnect Wireless 11g Access Point Discloses Passwords and Keys to Remote Users
1012957;Playmidi Buffer Overflow in Processing Filename May Let Local Users Obtain Elevated Privileges
1012955;Sword Input Validation Holes in 'diatheke.pl' Let Remote Users Execute Arbitrary Commands
1012952;Sun Java Plug-in Javascript Error Lets Remote Users Access Files and Applications
1012951;Siteman Lets Remote Users Create Administrative Accounts
1012950;GForge 'controller.php' and 'controlleroo.php' Disclose Directory Listings to Remote Users
1012949;JSBoard 'session.php' Input Validation Flaw Discloses Files to Remote Users
1012948;MaxDB sapdbwa_GetUserData() and HTTP Header Bugs Lets Remote Users Deny Service
1012945;Cisco IOS Error in Processing SCCP Packets Lets Remote Users Deny Service
1012941;Mac OS X Input Validation Flaw in parse_machfile() Lets Local Users Deny Service
1012938;Vim 'tcltags' and 'vimspell.sh' Temporary Files May Let Local Users Gain Elevated Privileges
1012936;Xpdf Buffer Overflow in makeFileKey2() Lets Remote Users Execute Arbitrary Code
1012935;Oracle Database Create Database Link Lets Remote Authenticated Users Crash the Database
1012934;Oracle Database DIRECTORY Object Access Control Flaw May Let Certain Users Access Other Directories
1012933;Oracle Database Server PL/SQL Injection Flaws Let Remote Authenticated Users Gain Database Administrator Privileges
1012929;GNU Queue Remote Buffer Overflows May Let Remote Users Execute Arbitrary Code
1012928;Novell GroupWise WebAccess Lets Remote Users Bypass Authentication to Gain Limited Access
1012927;Netegrity SiteMinder 'smpwservicescgi.exe' Lets Remote Users Forward the Target User to an Arbitrary URL
1012926;CMSimple Input Valdation Bug in Search and Guestbook Let Remote Users Conduct Cross-Site Scripting Attacks
1012923;MediaWiki Input Validation Flaw in 'wgLanguageCode' and 'mUserLanguage' Parameters Lets Remote Users Execute Arbitrary Commands
1012920;'sig2dat' Integer Overflow May Let Remote Users Execute Arbitrary Code
1012916;ImageMagick Photoshop Document Buffer Overlow Lets Remote Users Execute Arbitrary Code
1012915;NodeManager SNMP Buffer Overflow Lets Remote Users Execute Arbitrary Code
1012914;MySQL 'mysqlaccess.sh' Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1012913;NETGEAR FVS318 Lets Remote Users Bypass the URL Filter and Conduct Cross-Site Scripting Attacks Against Administrators
1012912;Peer2Mail Discloses Passwords to Local Users
1012911;Minis Discloses Certain Files to Remote Users
1012910;PHP Gift Registry Parameter Input Validation Hole Lets Remote Users Inject SQL Commands
1012908;SparkleBlog Grants Administrative Access and Permits Cross-Site Scripting Attacks
1012906;AWStats Input Validation Flaws Let Users Execute Arbitrary Commands
1012905;Siteman Input Validation Holes in 'news.php' and 'forum.php' Permit Cross-Site Scripting Attacks
1012904;Exim Buffer Overflow in dns_build_reverse() Lets Local Users Obtain Elevated Privileges
1012903;Midnight Commander Format String, Buffer Overflow, and Memory Allocation Errors May Let Remote Users Deny Service or Execute Arbitrary Code
1012895;forumKIT Input Validation Hole in 'f.aspx' 'members' Parameter Lets Remote Users Conduct Cross-Site Scripting Attacks
1012894;SGI InPerson inpview Environment Variable Input Validation Error Lets Local Users Gain Root Privileges
1012893;MySQL MaxDB Buffer Overflow in websql Password Parameter Lets Remote Users Execute Arbitrary Code
1012892;Horde Input Validation Holes in 'prefs.php' and 'index.php' Scripts Permit Cross-Site Scripting Attacks
1012891;Microsoft IE Windows XP SP2 File Download Security Can Be Bypassed With Dynamic IFRAME Tag
1012889;MPM Guesbook Pro 'top.php' Discloses Files and Lets Remote Users Execute Arbitrary Commands
1012885;Linux Kernel Overlapping VMAs May Let Local Users Obtain Root Privileges
1012884;Zeroboard Discloses Files to Remote Users and Lets Remote Users Execute Arbitrary Commands
1012883;Squid gopherToHTML() Buffer Overflow Has Unspecified Impact
1012882;Squid Input Validation Error in Processing WCCP Messages Lets Remote Users Crash Squid
1012881;Hitachi Directory Server LDAP Buffer Overflow Lets Remote Users Execute Arbitrary Code
1012880;Winamp Has Security Bugs in Several DLLs With Unspecified Impact
1012868;SGallery Input Validation Holes Let Remote Users Inject SQL Commands and Potentially Execute Arbitrary Commands
1012867;IlohaMail Unsafe Configuration File Access Controls May Let Remote Users Access the Files
1012866;Squirrelmail Vacation Plugin Lets Local Users Execute Arbitrary Commands With Root Privileges
1012865;OpenBSD httpd mod_include Local Buffer Overflow Has Unspecified Impact
1012864;BiTBOARD Input Validation Hole in BBCODE Tags Permits Cross-Site Scripting Attacks
1012862;Linux Kernel Multiprocessor Page Fault Handler Race Condition Lets Local Users Gain Elevated Privileges
1012861;OpenBSD TCP Timestamp Boundary Error Lets Remote Users Panic the System
1012860;Solaris Management Console (SMC) May Create New Accounts With Blank Passwords in Certain Cases
1012859;Dokeos Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1012858;Guestserver Input Validation Error Lets Remote Users Display Arbitrary Content
1012856;TFTPD32 Can Be Crashed By Remote Users Requesting Long Filenames
1012855;eMotion MediaPartner Web Server Discloses BHTML Source Code to Remote Users
1012854;Bottomline WebSeries Discloses Information to Remote Authenticated Users and Lets Users Bypass Password Policy
1012853;Network Assistant Can Be Crashed By Remote Users
1012850;PHPWind Authentication Flaw Lets Remote Users Modify the Administrator's Password
1012849;Helvis elvprsv Default Permissions Let Local Users Delete Arbitrary Files and Recover Some Files
1012847;BMV Viewer Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1012841;HylaFAX Validation Error Lets Remote Users Gain Access
1012840;poppassd_pam Lets Remote Users Modify Arbitrary Passwords
1012839;Apple iTunes m3u/pls Playlist Buffer Overflow Lets Remote Users Execute Arbitrary Code
1012838;eMotion MediaPartner Input Validation Errors Disclose Files and Permit Cross-Site Scripting Attacks
1012837;Woltlab Burning Book Input Validation Bug in 'addentry.php' Lets Remote Users Inject SQL Commands
1012836;Microsoft HTML Help Active Control Cross-Domain Error Lets Remote Users Execute Arbitrary Commands
1012835;Microsoft Cursor and Icon Validation Error Lets Remote Users Execute Arbitrary Code
1012833;Windows Indexing Service Buffer Overflow in Processing Queries Lets Remote Users Execute Arbitrary Code
1012832;Woltlab Burning Board Input Validation Hole in 'formmail.php' Permits Remote Cross-Site Scripting Attacks
1012831;Invision Community Blog Input Validation Error in 'eid' Variable Lets Remote Users Inject SQL Commands
1012829;Apache mod_auth_radius radcpy() Integer Overflow Lets Remote Users Deny Service in Certain Cases
1012826;Virtual Hosting Control System (VHCS) 'sql.php' Include File Error Lets Remote Users Execute Arbitrary Commands
1012825;Amphora Gate May Yield Administrative Access to Remote Users
1012818;Squid NTLM fakeauth_auth Helper Can Be Crashed By Remote Users
1012817;NetWare Running CIFS.NLM Can Be Crashed By Remote Users
1012813;PRADO 'phonebook.php' Include File Flaw Lets Remote Users Execute Arbitrary Commands
1012812;Zeroboard 'zero_vote' Include File Bug Lets Remote Users Execute Arbitray Commands
1012811;CUPS Logic Error in Processing '/..' Requests Lets Remote Users Deny Service
1012810;Linux Kernel uselib() Race Condition Lets Local Users Obtain Root Level Privileges
1012809;Simple PHP Blog Discloses Files to Remote Users and Lets Remote Users Create Directories
1012808;MyBB 'calendar.php' Input Validation Bug Permits Cross-Site Scripting Attacks
1012802;Namazu Tab Character Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1012799;Symantec Norton-Anti Virus 'ccErrDsp' Lets Remote Users Crash the Application
1012798;WinHKI Lets Malicious Archives Create Files in Alternate Locations or Deny Service
1012797;b2evolution Input Validation Bug in 'title' Lets Remote Users Inject SQL Commands
1012796;Dillo Format String Flaw in a_Interface_msg() May Let Remote Users Execute Arbitrary Code
1012795;WinAce ZIP and GZIP Directory Traversal Flaw Lets Malicious Archives Create Files in Alternate Locations
1012793;Jakarta Tomcat Manager Input Validation Holes Permit Cross-Site Scripting Attacks
1012791;Jeuce Personal Web Server Discloses Files to and Can Be Crashed by Remote Users
1012790;Soldner - Secret Wars Various Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Conduct Cross-Site Scripting Attacks
1012785;tiffdump Buffer Overflow May Let Remote Users Execute Arbitrary Code
1012774;Vim modeline Options May Let Users Execute Arbitrary Commands
1012771;Exim Buffer Overflows in host_aton() and spa_base64_to_bits() May Let Local Users Gain Elevated Privileges
1012770;mod_dosevasive Symlink Flaw Lets Local Users Gain Elevated Privileges
1012769;MyBB Input Validation Error Lets Remote Users Inject SQL Commands
1012768;3Com 3CDaemon Format String Flaws and Buffer Overflows May Let Remote Users Execute Arbitrary Code
1012767;QWikiWiki Directory Traversal Flaw Discloses Files to Remote Users
1012766;Mozilla Firefox Download Dialog Source Can Be Spoofed By Remote Users
1012765;Mozilla Browser Download Dialog Source Can Be Spoofed By Remote Users
1012764;PhotoPost Classifieds Input Validation Hole Lets Remote Users Upload Scripting Files
1012763;ReviewPost Pro Input Validation Hole Lets Remote Users Upload Scripting Files
1012762;PhotoPost Pro 'showgallery.php' Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1012758;FlatNuke Input Validation Flaw in 'url_avatar' Lets Remote Users Execute Arbitrary PHP Code
1012756;HtmlHeadLine.sh Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1012755;GFI MailEssentials MS HTML Parser Bug Lets Remote Users Deny Service
1012753;GNUBoard Case-Sensitive File Extension Validation Lets Remote Users Upload Scripting Files
1012752;MyCart Discloses Configuration File to Remote Users
1012751;Xanga 'sitemessage.aspx' Input Validation Flaw in 'user' Parameter Permits Cross-Site Scripting Attacks
1012750;ViewCVS Input Validation Holes in 'content-type' and 'content-length' Parameters Permits Cross-Site Scripting Attacks
1012749;Gmail 'forgot your password?' Feature Lets Remote Users Flood a User's Secondary E-mail Account
1012748;Novell NetWare Unspecified TCP Stack Error Lets Remote Users Deny Service
1012747;Jack's FormMail.php 'ar_file' Parameter Lets Remote Users Obtain Files from the System
1012746;Macallan Mail Solution Lets Remote Users Deny Service With a Long '?' URL
1012745;KorWeblog 'install/index.php' Include File Flaw Lets Remote Users Execute Arbitrary Code
1012744;ArGoSoft FTP Server Discloses Username Status to Remote Users
1012737;Eventum Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1012736;Eventum Has Undocumented System Account
1012726;Mozilla Buffer Overflow in Processing NNTP URLs Lets Remote Users Execute Arbitrary Code
1012713;PHP-Calendar Include File Flaw Lets Remote Users Execute Arbitrary Commands
1012712;QNX crttrap '-c' Lets Local Users Read or Write Arbitrary Files
1012710;Moodle 'file.php' Discloses Session ID Files and 'view.php' Permits Cross-Site Scripting Attacks
1012709;Owl Intranet Engine Has Unspecified Input Validation Holes That Permit SQL Injection and Cross-Site Scripting Attacks
1012708;PHProjekt 'authform.inc.php' Include File Flaw Lets Remote Users Execute Arbitrary Command
1012707;WHM AutoPilot 'server_inc' Include File Flaw Lets Remote Users Execute Arbitrary Commands
1012706;netcat for Windows Buffer Overflow in doexec Lets Remote Users Execute Arbitrary Code
1012703;Crystal Enterprise Filtering Flaw in RPT File URLs Permits Cross-Site Scripting Attacks
1012702;PHProxy Input Validation Hole in 'error' Parameter Lets Remote Users Conduct Cross-Site Scripting Attacks
1012701;CleanCache Fails to Wipe Files
1012700;TikiWiki Pictures Feature Lets Remote Users Execute Arbitrary Commands
1012699;FreezeX File Permissions Let Local Administrators Disable the Service
1012686;YACY Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1012685;Help Center Live Include File Flaw Lets Remote Users Execute Arbitrary Commands
1012684;Microsoft Windows LoadImage API Buffer Overflow Lets Remote Users Execute Arbitrary Code
1012683;Microsoft Windows ANI File Parsing Errors Let Remote Users Deny Service
1012682;Microsoft Windows Help System Buffer Overflows in Processing Phrase Compressed Help Files Lets Remote Users Execute Arbitrary Code
1012681;wpkontakt E-mail Validation Error Lets Remote Users Execute Arbitrary Scripting Code
1012678;Debian debmake Unsafe Temporary Directories May Let Local Users Gain Elevated Privileges
1012677;Zeroboard Input Validation Holes in out_login.php and write.php Let Remote Users Execute Arbitrary Commands
1012676;Picosearch Input Validation Flaw Lets Remote Users Spoof Web Site Contents
1012675;SHOUTcast Format String Flaw Lets Remote Users Execute Arbitrary Code
1012674;IBM DB2 Buffer Overflow in generate_distfile Lets Local Users Execute Arbitrary Code
1012673;IBM DB2 Buffer Overflow in rec2xml Lets Local Users Execute Arbitrary Code
1012666;telnetd-ssl SSL_accept error Format String Flaw Lets Remote Users Execute Arbitrary Code
1012664;Netscape Directory Server on HP-UX with LDAP Has Remote Buffer Overflow That Lets Remote Users Execute Arbitrary Code
1012662;Sybase Adaptive Server Enterprise Has Three Unspecified High Risk Flaws
1012661;2BGal 'id_album' Input Validation Hole Lets Remote Users Inject SQL Commands
1012660;PsychoStats Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1012659;Perl File::Path::rmtree() Permission Modification May Disclose Information to Local Users
1012658;phpMyChat 'setup.php3' Access Permissions Lets Remote Users Execute Arbitrary SQL Commands
1012657;e107 website system Include File Flaw in ImageManager Lets Remote Users Execute Arbitrary Code
1012656;Snort TCP/IP Options Bug Lets Remote Users Deny Service
1012655;PHP-Blogger Discloses User E-mail Addresses and Passwords to Remote Users
1012654;Megabook Guestbook Discloses Database to Remote Users
1012652;Spy Sweeper Enterprise Windows Tray Icon Lets Local Users Gain Elevated Privileges
1012651;LibTIFF Overflows in TIFFFetchStripThing() and in Processing Directory Entries May Let Remote Users Execute Arbitrary Code
1012650;HP-UX ftpd Debug Logging Buffer Overflow Lets Remote Users Execute Arbitrary Code
1012649;Squid ACLs May Be Confusing When Empty Lists are Declared
1012648;xine Buffer Overflow in pnm_get_chunk() Lets Remote Users Execute Arbitrary Code
1012647;phpBB viewtopic.php 'highlight' Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1012646;Xpdf Buffer Overflow in doImage() Lets Remote Users Execute Arbitrary Code
1012644;My Firewall Plus Help Function Lets Local Users Gain System Privileges
1012643;IBM AIX diag Path Validation Flaw Lets Local Users Execute Arbitrary Code With Privileges
1012642;IBM AIX chcod Lets Certain Local Users Execute Arbitrary Code With Privileges
1012641;IBM AIX invscout Lets Local Users Execute Arbitrary Code With Privileges
1012640;Kerberos libkadm5srv Heap Overflow in Processing Password History May Let Remote Users Execute Arbitrary Code
1012633;Crystal FTP Pro Buffer Overflow in Processing LIST Responses Lets Remote Users Execute Arbitrary Code
1012632;HP-UX newgrp(1) Bug Lets Local Users Gain Elevated Privileges
1012631;KDE Konqueror Java Bugs Let Remote Users Access Restricted Java Classes
1012630;PHPFormMail Input Validation Hole Permits Cross-Site Scripting Attacks
1012627;HTGET Buffer Overflow in Processing URLs Lets Remote Users Execute Arbitrary Code
1012626;Microsoft Windows Media Player setItemInfo Lets Remote Users Execute Arbitrary Code
1012624;Google Desktop Search Discloses Local Search Integration Results to Remote Users
1012623;eSupport Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1012622;IMG2ASCII 'ascii.php' Lets Remote Users Upload and Execute Scripting Code
1012612;Symantec Brightmail Can Be Crashed By Remote Users Sending Mail with Nested MIME Attachments
1012611;NetBSD compat Validation Flaws Let Local Users Crash the Kernel or Gain Elevated Privileges
1012603;uml_utilities umt_net slip_down() Lets Local Users Disable the Ethernet Interfaces
1012602;CUPS lppasswd Lets Local Users Truncate Files and Deny Service
1012601;ChangePassword Lets Local Users Obtain Root Privileges
1012598;Ikonboard Input Validation Holes in 'st' and 'keywords' Parameters Permit SQL Injection
1012597;VERITAS Backup Exec Buffer Overflow in Processing Registration Requests Lets Remote Users Execute Arbitrary Code
1012596;abcpp Buffer Overflow in handle_directive() Lets Remote Users Execute Arbitrary Code
1012595;unrtf Buffer Overflow in process_font_table() Lets Remote Users Execute Arbitrary Code
1012594;abc2mtex Buffer Overflow in process_abc() Lets Remote Users Execute Arbitrary Code
1012593;jcabc2ps Buffer Overflow in switch_voice() Lets Remote Users Execute Arbitrary Code
1012592;pcal Buffer Overflows Let Remote Users Execute Arbitrary Code
1012591;o3read Buffer Overflow in parse_html() Lets Remote Users Execute Arbitrary Code
1012590;html2hdml Buffer Overflow in remove_quote() Lets Remote Users Execute Arbitrary Code
1012589;tnftp Input Validation Hole in mget() Lets Remote Servers Write Arbitrary Files on the Client
1012588;IglooFTP Input Validation Hole in download_selection_recursive() Lets Remote Servers Write Arbitrary Files on the Client
1012587;Samba smbd Integer Overflow in Allocating Security Descriptors May Let Remote Users Execute Arbitrary Code
1012586;MPlayer Has Multiple Stack/Heap/Buffer Overflows That May Let Remote Users Execute Arbitrary Code
1012585;Sun ONE Messaging Server Bug in Webmail Lets Remote Users Access E-mail Accounts
1012584;Microsoft IE dhtmled.ocx Lets Remote Users Execute Cross-Domain Scripting Attacks
1012583;Yet Another MP3 Tool (YAMT) Input Validation Hole in id3tag_sort() Lets Remote Users Execute Arbitrary Commands
1012582;csv2xml Buffer Overflow in get_csv_token() Lets Remote Users Execute Arbitrary Code
1012581;ChBg Buffer Overflow in simplify_path() Lets Remote Users Execute Arbitrary Code
1012580;Mesh Viewer Buffer Overflow in dxfin() Lets Remote Users Execute Arbitrary Code
1012579;pgn2web Buffer Overflow in process_moves() Lets Remote Users Execute Arbitrary Code
1012578;abctab2ps Buffer Overflows Let Remote Users Execute Arbitrary Code
1012577;NapShare Buffer Overflow in auto_filter_extern() Lets Remote Users Execute Arbitrary Code
1012576;abcMIDI Buffer Overflow in dxfin() Lets Remote Users Execute Arbitrary Code
1012575;Visual Basic to C/GTK (vb2c) Buffer Overflow in gettoken() Lets Remote Users Execute Arbitrary Code
1012574;abcm2ps Buffer Overflow in put_words() Lets Remote Users Execute Arbitrary Code
1012573;Ringtone Tools Buffer Overflow in parse_emelody() Lets Remote Users Execute Arbitrary Code
1012572;asp2php Buffer Overflow in gettoken() Lets Remote Users Execute Arbitrary Code
1012571;Junkie Input Validation Holes Let Remote Servers Execute Arbitrary Commands
1012570;PHP Bugs in addslashes() and exif_read_data() May Let Users Bypass Input Validation Functions
1012569;PHP Integer Overflows in pack() and unpack() and Bugs in realpath() and unserialize() May Allow Users to Bypass safe_mode and Execute Arbitrary Code
1012568;PHP serialize() May Let Users Execute Arbitrary Code or View Memory Contents
1012567;Singapore Input Validation Holes Let Remote Authenticated Users Download and Upload Files, Delete Direcctories, and Conduct Cross-Site Scripting Attacks
1012566;CUPS HPGL Buffer Overflow in ParseCommand() Lets Remote Users Execute Arbitrary Code
1012565;NASM Buffer Overflow in error() Lets Remote Users Execute Arbitrary Code
1012564;2fax Buffer Overflow in expandtabs() Lets Remote Users Execute Arbitrary Code
1012563;Xine Buffer Overflow in open_aiff_file() Lets Remote Users Execute Arbitrary Code
1012562;MPlayer Buffer Overflow in Processing ASF Streams Lets Remote Users Execute Arbitrary Code
1012561;QwikMail Buffer Overflow Lets Remote Users Relay Mail
1012560;Filter Buffer Overflow in save_embedded_address() Lets Remote Users Execute Arbitrary Code
1012559;jpegtoavi Buffer Overflow in get_file_list_stdin() Lets Remote Users Execute Arbitrary Code
1012558;Vilistextum Buffer Overflow in get_attr() Lets Remote Users Execute Arbitrary Code
1012557;Yanf Buffer Overflow in get() Lets Remote Users Execute Arbitrary Code
1012556;mpg123 Buffer Overflow in find_next_file() Lets Remote Users Execute Arbitrary Code
1012555;Convex 3D Buffer Overflow in readObjectChunk() Lets Remote Users Execute Arbitrary Code
1012554;Slashcode Slash Forum Has Unspecified Vulnerability
1012553;68 Designs Froogle Uploader 'setup.php' Lets Remote Users Gain Administrative Access
1012547;Linux Kernel Integer Overflows in ip_options_get() and vc_resize() Let Local Users Crash the System
1012546;zgv Buffer Overflow in 'readgif.c' in Processing Animated GIFs May Let Remote Users Execute Arbitrary Code
1012544;rtf2latex2e Buffer Overflow in ReadFontTbl() Lets Remote Users Execute Arbitrary Code
1012543;libbsb bsb2ppm Buffer Overflow in bsb_open_header() Lets Remote Users Execute Arbitrary Code
1012542;LinPopUp Buffer Overflow in strexpand() Lets Remote Users Execute Arbitrary Code
1012541;DXFscope Buffer Overflow in dxfin() Lets Remote Users Execute Arbitrary Code
1012540;xlreader book_format_sql() Buffer Overflow Lets Remote Users Execute Arbitrary Code
1012539;Attachment Mod Lets Remote Users Upload and Execute Scripting Code
1012538;JSBoard 'parse.php' Lets Remote Users Upload and Execute Scripting Code
1012537;iWebNegar Input Validation Bug Lets Remote Users Inject SQL Commands
1012536;Cisco Traffic Anomaly Detector Has Common Default Root Password
1012535;Cisco Guard Has Common Default Root Password
1012534;Computer Associates eTrust EZ Antivirus Unsafe Permissions Let Local Users Gain Elevated Privileges
1012533;Cisco Unity Default Account Passwords Let Remote Users Gain Administrative Access
1012532;MoniWiki 'UploadFile.php' Lets Remote Users Upload and Execute Scripting Code
1012531;GNUBoard Include File Error Lets Remote Users Execute Arbitrary Commands
1012530;Adobe Acrobat Reader Format String Flaw in Processing '.etd' Files Lets Remote Users Execute Arbitrary Code
1012529;phpGroupWare Multiple Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1012528;Ethereal DICOM, HTTP, and SMB Dissector Bugs Let Remote Users Execute Arbitrary Code
1012527;Linux Kernel Auxiliary Message Layer State Error Lets Local Users Deny Service
1012526;Linux Kernel IGMP Integer Underflow Lets Local Users Gain Root Privileges
1012525;Winamp Can Be Crashed With a Malformed MP4 File
1012524;Kerio MailServer Default Configuration Lets Certain Local Users Modify the Application and the Settings
1012523;Kerio ServerFirewall Default Configuration Lets Certain Local Users Modify the Application and the Settings
1012522;Kerio WinRoute Firewall Default Configuration Lets Certain Local Users Modify the Application and the Settings
1012521;Kerio MailServer Discloses Passwords to Local Users
1012520;Kerio ServerFirewall Discloses Passwords to Local Users
1012519;Kerio WinRoute Firewall Discloses Passwords to Local Users
1012518;Microsoft HyperTerminal Buffer Overflow Lets Remote Users Execute Arbitrary Code
1012517;Microsoft WINS Buffer Overflow in Name Value Lets Remote Users Execute Arbitrary Code
1012515;Microsoft Windows NT 4.0 Buffer Overflows in the Logging and Processing of DHCP Packets May Let Remote Users Execute Arbitrary Code
1012514;Microsoft WordPad Error in Converting Tables/Fonts Lets Remote Users Execute Arbitrary Code
1012513;Microsoft Windows Kernel Buffer Overflow in Processing Local Procedure Call Messages Lets Local Users Gain System Privileges
1012512;Microsoft LSASS Bug in Validating Identity Tokens Lets Local Users Gain Elevated Privileges
1012511;OpenBSD isakmpd Error in pfkeyv2_acquire() Lets Local Users Deny Service
1012510;Adobe Acrobat Reader Buffer Overflow in mailListIsPdf() Lets Remote Users Execute Arbitrary Code
1012509;phpBB Attachment Mod Filename Input Validation Error Lets Remote Users View Files on the System
1012506;Sun Java System Application Server Lets Remote Users Access Active Sessions
1012505;Sun Java System Web Server Lets Remote Users Access Active Sessions
1012504;Novell NetWare Console Screen Saver Authentication Can Be Bypassed By Physically Local Users
1012503;UBBThreads Input Validation Hole in 'Cat' Parameter Lets Remote Users Conduct Cross-Site Scripting Attacks
1012500;mysql_auth Memory Leak Has Unspecified Impact
1012499;MediaWiki Uploaded File Extension Error Lets Remote Users Execute Arbitrary Scripting Code
1012497;nfs-utils rquota Buffer Overflow on 64-bit Systems May Let Remote Users Execute Arbitrary Code
1012493;UseModWiki Input Validation Hole Permits Cross-Site Scripting Attacks
1012492;Symantec LiveUpdate NetDetect Scheduled Task Lets Local Users Gain Elevated Privileges
1012491;Opera Default 'kfmclient exec' Configuration May Let Remote Users Execute Arbitrary Commands
1012490;SugarSales Input Validation Bugs Let Remote Users View Files, Inject SQL Commands, and Determine the Installation Path
1012489;xzgv Integer Overflow in Processing PRF Files May Let Remote Users Execute Arbitrary Code
1012488;ProFTPD SITE CHGRP Command Lets Remote Authenticated Users Modify File/Directory Group Ownership
1012486;Citadel/UX Format String Error in lprintf() Lets Remote Users Execute Arbitrary Code
1012485;Winmail Server Bugs in 'chgpwd.php', 'domain.php', and 'user.php' Disclose Installation Path to Remote Users
1012484;Codename Eagle UDP Packet Processing Error Lets Remote Users Deny Service
1012483;GameSpy SDK Buffer Overflow May Let Remote Users Execute Arbitrary Code
1012480;Opera Input Validation Error in Processing MIME Content-Type/Content-Displosition Headers Lets Remote Users Spoof the File Download Dialog
1012478;OpenText FirstClass Unspecified Flaw Lets Remote Users Deny Service
1012477;Linux Kernel USB io_edgeport Driver Integer Overflow May Let Local Users Execute Arbitrary Code
1012475;a2ps Executes Shell Commands Contained Within Filenames
1012474;Cyrus IMAP Server Off-by-one Overflow in mysasl_canon_user() May Let Remote Users Execute Arbitrary Code
1012473;F-Secure Policy Manager Discloses Installation Path to Remote Users
1012472;wget Lets Remote Users Create or Overwrite Files in Certain Directories
1012471;KDE May Disclose SMB Passwords to Remote Users Via URLs
1012467;PHP Live! Include File Flaw Has Unspecified Impact
1012466;Squid May Disclose Random Internal Information to Remote Users
1012465;Rootsh Xtrem Escape Sequence Error May Cause Empty Log Messages
1012464;Ability Server Buffer Overflow in APPE Command Lets Remote Authenticated Users Execute Arbitrary Code
1012461;KDE Konqueror Lets Remote Users Inject Content into Open Windows
1012460;Opera Lets Remote Users Inject Content into Open Windows
1012459;Apple Safari Lets Remote Users Inject Content into Open Windows
1012458;Microsoft Internet Explorer Lets Remote Users Inject Content into Open Windows
1012457;Mozilla Firefox Lets Remote Users Inject Content into Open Windows
1012455;Linux Kernel Buffer Overflow in sys32_ni_syscall() May Let Local Users Gain Elevated Privileges
1012453;Solaris in.rwhod Input Validation Flaw Lets Remote Authenticated Users Execute Commands With Root Privileges
1012452;Blog Torrent 'btdownload.php' Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1012451;WebLibs Discloses Text Files to Remote Users
1012450;Gentoo Mirrorselect Lets Local Users Gain Elevated Privileges
1012449;MaxDB WebTools WebDav Stack Overflow Lets Remote Users Execute Arbitrary Code With Root Privileges
1012448;Battlefield Vietnam NULL Pointer Error Lets Remote Users Deny Service
1012447;Battlefield 1942 NULL Pointer Error Lets Remote Users Deny Service
1012446;Adobe Version Cue Start/Stop Scripts Let Local Users Execute Arbitrary Code With Root Privileges
1012445;Remote Execute Can Be Crashed By Remote Users With Multiple Connections
1012444;Microsoft Internet Explorer Input Validation Error in Processing FTP URLs May Let Remote Users Inject Arbitrary FTP Commands
1012443;KDE Konqueror Input Validation Error in Processing FTP URLs May Let Remote Users Inject Arbitrary FTP Commands
1012436;rpc.statd SIGPIPE Error Lets Remote Users Shutdown the Process
1012435;Microsoft Windows Resource Kit Buffer Overflow and Input Validation Holes in 'w3who.dll' May Permit Remote Code Execution and Cross-Site Scripting Attacks
1012434;Ansel Input Validation Hole in 'image' Parameter Lets Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1012433;'File' Stack Overflow in Processing ELF Headers May Permit Arbitrary Code Execution
1012431;ViewCVS Ignores 'hide_cvsroot' and 'forbidden' Settings When Exporting Tar Archives
1012430;GetRight Buffer Overflow in DUNZIP32.DLL Lets Remote Users Execute Arbitrary Code
1012429;Novell NetMail Default Authentication Credentials Lets Remote User Access the Mail Store
1012426;Hosting Controller 'Statsbrowse.asp' and 'Generalbrowse.asp' Disclose Files to Remote Authenticated Users
1012422;hpsockd Input Validation Flaw Lets Remote Users Crash the Service
1012421;paFileDB Lets Remote Users Access Hashed Passwords and Determine the Installation Path
1012420;Jakarta Lucene Input Validation Hole in 'results.jsp' Lets Remote Users Conduct Cross-Site Scripting Attacks
1012419;IBM AIX System Startup Script Flaws Let Local Users Modify System Data or Cause Denial of Service Conditions
1012418;scponly Lets Remote Authenticated Users Execute Arbitrary Programs
1012417;rssh Lets Remote Authenticated Users Execute Arbitrary Programs
1012416;Apache on Apple OS X Lets Remote Users Bypass Apache File Handlers and Directly Access Files
1012415;Apache on Apple HFS+ Filesystems May Disclose '.DS_Store' Files to Remote Users
1012414;Apache mod_digest_apple Lets Remote Users Replay Authentication Credentials
1012399;AppKit Secure Input May Not Be Properly Enabled
1012396;QuickTime Streaming Server Lets Remote Users Deny Service With DESCRIBE Requests
1012395;Postfix CRAM-MD5 Replay Attack May Let Remote Users Send Mail
1012394;Apple Terminal May Indicate Incorrect 'Secure Keyboard Entry' Status
1012393;PSNormalizer Buffer Overflow in Converting Documents May Let Remote Users Execute Arbitrary Code
1012392;Cyrus IMAP Server May Let a Remote Authenticated User Access Another Mailbox When Using Kerberos
1012391;HIToolbox Lets Local Users Quit Applications in Kiosk Mode
1012390;Blog Torrent 'btdownload.php' Input Validation Error Lets Remote Users View Arbitrary Files
1012389;Kreed Errors Let Remote Users Deny Service
1012388;Cisco CNS Network Registrar Can Be Crashed By Remote Users
1012383;Serendipity Input Validation Hole in 'searchTerm' Variable Lets Remote Users Conduct Cross-Site Scripting Attacks
1012379;Linux Kernel AMD64/EM64T TSS Limit Flaw May Let Local Users Gain Elevated Privileges
1012374;FreeBSD procfs/linprocfs Pointer Dereference Error May Disclose Kernel Memory to Local Users
1012373;SugarCRM Input Validation Holes Let Remote Users View Files, Inject SQL Commands, and Conduct Cross-Site Scripting Attacks
1012372;FreeImage Buffer Overflow in Processing ILBM Images May Let Remote Users Execute Arbitrary Code
1012369;PHProjekt 'setup.php' Lets Remote Users Upload Files and Execute Commands
1012368;Sun Solaris Buffer Overflow in 'ping' May Let Local Users Gain Elevated Privileges
1012367;gnubiff Error in Processing Unterminated Lines or Command Responses Lets Remote Users Deny Service
1012366;CuteFTP Professional FTP Reply Error Remote Denial of Service
1012365;JanaServer 2 http-server and pna-proxy Flaws Let Remote Users Deny Service
1012364;Payflow Link Default Configuration Lets Remote Users Modify the Price of an Item to Be Purchased
1012363;Linux Kernel Datagram Serialization Error May Let Local Users Gain Elevated Privileges
1012362;IPCop Input Validation Hole in 'proxylog.dat' Lets Remote Users Conduct Cross-Site Scripting Attacks
1012361;Mercury Mail Transport System Buffer Overflow in IMAP SELECT Command Lets Remote Users Execute Arbitrary Code
1012360;EnergyMech Buffer Overflow in ESAY Command Has Unspecified Impact
1012353;WS_FTP Buffer Overflow in Processing Certain FTP Commands Lets Remote Users Execute Arbitrary Code
1012350;MDaemon System Tray Icon Lets Local Users Gain System Privileges
1012349;Orbz Buffer Overflow in JOIN Packet Lets Remote Users Execute Arbitrary Code
1012344;Games Using the Serious Engine Can Be Crashed By Remote Users
1012341;Microsoft WINS Memory Overwrite Lets Remote Users Execute Arbitary Code
1012340;phpCMS Input Validation Bug in 'parser.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1012335;Atari800 Buffer Overflow in Atari800_Initialise() May Let Local Users Gain Root Privileges
1012329;Cyrus IMAP 'imap magic plus' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1012327;MailEnable Stack Overflow and Pointer Overwrite in IMAP Service Lets Remote Users Execute Arbitrary Code
1012325;YardRadius Buffer Overflow in process_menu() Lets Remote Users Execute Arbitrary Code
1012324;CMailServer Buffer Overflow 'CMailCOM.dll' Lets Remote Users Execute Arbitrary Code
1012323;DC Open Hub Buffer Overflow in RedirectAll Lets Remote Authenticated Administrators Execute Arbitrary Code
1012322;DeSofto MyProxy Lets Remote Authenticated Users Connect to Arbitrary Ports and Hosts
1012321;Win FTP Server Discloses Passwords to Local Users
1012316;Soldier of Fortune II Buffer Overflow Lets Remote Users Deny Service
1012315;Halo: Combat Evolved Null Pointer Error Lets Remote Users Deny Service
1012314;Zwiki Input Validation Hole Permits Cross-Site Scripting Attacks
1012313;JSPWiki Input Validation Hole in 'search.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1012312;KorWeblog Input Validation Error in 'viewing.php' Lets Remote Users Obtain Directory Listings
1012308;Van Dyke SecureCRT May Let Remote Users Execute Arbitrary Scripting Commands
1012307;Winamp Buffer Overflow in IN_CDDA.dll Lets Remote Users Execute Arbitrary Code
1012306;S-Mart Shopping Cart Script Discloses Configuration File to Remote Users
1012305;NuKed-KlaN Input Validation Hole in Web Site Links Permits Cross-Site Scripting Attacks
1012304;SecretSanta Lets Remote Users Gain Elevated Privileges Within the Application
1012300;PHPKIT Input Validation Flaw in 'popup.php' Lets Remote Users Inject SQL Commands
1012299;Cyrus IMAP Server Memory Errors May Let Remote Users Execute Arbitrary Code
1012298;ZyXEL Prestige 650HW 'rpFWUpload.html' Lets Remote Users Reset the Configuration
1012297;DynaZip Buffer Overflow in Processing Long Filenames May Let Remote Users Execute Arbitrary Code
1012296;Apple iCal Calendar Import May Let Remote Users Add Unauthorized Alarm Actions
1012295;Sun Java Plug-in Java-to-Javascript Bug Lets Remote Applets Execute Arbitrary Code
1012294;Prevx Home Protection Mechanisms Can Be Disabled By Local Adminsitrative Users
1012293;TC-IDE Embedded Linux Input Validation Holes Let Local Users Grab Root Privileges
1012292;ibProArcade Input Validation Hole in 'category' Lets Remote Users Inject SQL Commands
1012289;Gmail 'zx' Variable Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1012288;Microsoft IE Custom 404 Error Message and execCommand SaveAs Lets Remote Users Bypass XP SP2 Download Warning Mechanisms
1012284;phpBB Input Validation Bug in username Lets Remote Users Conduct Cross-Site Scripting Attacks
1012283;eTrust EZ Antivirus Password Protection Can Be Bypassed By Local Users
1012282;ClickandBuild Input Validation Flaw in 'listPos' Lets Remote Users Conduct Cross-Site Scripting Attacks
1012281;phpMyAdmin Input Validation Holes in PmaAbsoluteUri, zero_rows, and Confirm Page Fields Let Remote Users Conduct Cross-Site Scripting Attacks
1012280;Citrix ICA Client Lets Local Users Monitor Keystrokes
1012279;Opera Java Sandbox Flaws Let Malicious Applets Access System Information and Crash the Browser
1012276;Danware NetOp Host Discloses System Information to Remote Users
1012272;Mailtraq Windows Tray Icon Lets Local Users Gain System Privileges
1012271;Altiris AClient Service Windows Tray Icon Lets Local Users Gain System Privileges
1012268;Netopia Timbuktu Buffer Overflow Lets Remote Users Crash the Service
1012267;Fastream NETFile Server HEAD Connection Errors Let Remote Users Consume All Available Connections
1012265;ZoneAlarm Pro and ZoneAlarm Security Suite Ad-Blocking Error Lets Remote Users Deny Service
1012260;DMS POP3 Server Buffer Overflow in Processing Username Lets Remote Users Deny Service
1012259;FreeBSD Integer Overflow in fetch() Lets Remote Servers Execute Arbitrary Code
1012258;phpBB Cash Mod Include File Error Lets Remote Users Execute Arbitrary Code
1012257;Cscope Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1012251;libXpm Memory Leaks, Overflows, and Input Validation Errors May Let Remote Users Execute Arbitrary Code
1012249;Linux Kernel smbfs Filesystem Memory Errors Let Remote Users Crash the System
1012246;phpScheduleIt Flaw in 'Reservation.class.php' Lets Remote Users Modify or Delete Reservations
1012245;Event Calendar Input Validation Holes Let Remote Users Inject SQL Commands
1012239;fcron 'fcronsighup' Bugs Let Local Users View and Delete Files
1012238;Hired Team: Trial Format String Flaw Lets Remote Users Execute Arbitrary Code
1012237;NuKed-KlaN Input Validation Hole in Image Source URL Lets Remote Users Conduct Cross-Site Scripting Attacks
1012235;Samba QFILEPATHINFO Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1012234;Microsoft Internet Explorer on XP SP2 Has Unspecified Flaws That Let Remote Users Bypass File Download Restrictions
1012233;Army Men RTS Format String Error Lets Remote Users Crash the Game
1012227;PowerPortal Input Validation Hole in 'index_page' Lets Remote Users Inject SQL Commands.
1012226;Webroot Spy Sweeper Enterprise Discloses Administrative Password to Local Users
1012225;NetNote Server Can Be Crashed By Remote Users
1012224;Sudo Environment Variable Validation Error May Let Local Users Run Arbitrary Commands
1012223;TWiki Input Validation Hole in Search Function Lets Remote Users Execute Shell Commands
1012221;Thomson Speed Touch Pro ADSL Lets Remote Users Modify the DNS via DHCP
1012215;Private Messaging System (PMS) Discloses Messages to Remote Users and Permits Cross-Site Scripting Attacks
1012214;Secure Network Messenger Can Be Crashed By Remote Users
1012213;Aztek Forum Input Validation Holes Lets Remote Users Conduct Cross-Site Scripting Attacks
1012206;StarForce Professional May Let Local Users Gain Elevated Privileges
1012201;DUgallery Discloses Database to Remote Users
1012200;phpWebSite Input Validation Flaws Let Remote Users Conduct HTTP Response Splitting Attacks
1012197;Input Validation Error in 'last.php' 3rd Party vBulletin Hack Lets Remote Users Inject SQL Commands
1012196;Phorum Input Validation Hole in 'follow.php' Lets Remote Users Inject SQL Commands
1012195;GD Library Buffer Overflows in gdMalloc() May Let Remote Users Execute Arbitrary Code
1012194;unarj Buffer Overflow in Processing Long File Names May Let Remote Users Execute Arbitrary Code
1012191;Cisco Security Agent May Fail to Attack Specially Timed Buffer Overflow Attacks
1012190;Okena StormWatch May Fail to Attack Specially Timed Buffer Overflow Attacks
1012189;CCProxy Buffer Overflow in Logging Function Lets Remote Users Execute Arbitrary Code
1012188;Hotfoon Dialer Chat Feature Lets Remote Users Cause the Target User to Open Arbitrary URLs
1012181;OpenSkat VTMF CheckGroup() Randomization Error May Let Remote Users Determine Private Keys
1012175;ez-ipupdate Format String Error in show_message() May Let Remote Users Execute Arbitrary Code
1012174;HP PSC 2510 Printer FTP Server Lets Remote Users Submit Print Jobs
1012173;04WebServer Input Validation Holes Let Remote Users Inject Log Entries and Conduct Cross-Site Scripting Attacks
1012171;BNC Buffer Overflow in getnickuserhost() Function Lets Remote Users Execute Arbitrary Code
1012169;SquirrelMail Input Validation Hole in 'mime.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1012168;WebCalendar Grants Administrative Access and Permits Cross-Site Scripting and HTTP Response Splitting Attacks
1012167;SlimFTPd FTP Command Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1012166;Cisco IOS Interfaces Can Be Blocked With Specially Crafted DHCP Packets
1012165;Linux Kernel binfmt_elf Loader Lets Local Users Obtain Root Access
1012159;Sun ONE Messaging Server Lets Remote Users Hijack Webmail Accounts
1012158;NETGEAR DG834 Management Interface Can Be Blocked With Many Simultaneous Sessions
1012157;Axis Network Camera DNS Loopback Error Lets Remote Users Deny Service
1012155;Microsoft Internet Security and Acceleration Server Reverse DNS Caching Bug Lets Remote Users Spoof Web Sites
1012154;Microsoft Proxy Server Reverse DNS Caching Bug Lets Remote Users Spoof Web Sites
1012148;AudienceConnect RemoteEditor May Grant Access in Certain Cases
1012147;AudienceConnect RemoteEditor Oversized Submission Has Unspecified Impact
1012142;samhain sh_hash_compdata() Buffer Overflow May Let Local Users Gain Elevated Privileges
1012141;up-imapproxy Various Integer Overflows Let Remote Users Deny Service
1012140;Nucleus Input Validation Flaws Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1012139;Infuseum Input Validation Flaws Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1012138;Microsoft IE Discloses Whether Specified Files Exist to Remote Users
1012137;Sun JRE Integer Wraparound Bug in InitialDirContext() Lets Remote Users Deny Service
1012133;Samba Input Validation Error in ms_fnmatch() Lets Remote Authenticated Users Deny Service
1012131;Pavuk Remote Buffer Overflows May Let Remote Authticated Users Execute Arbitrary Code
1012130;Nortel Contivity VPN Client Lets Remote Users Determine Valid User Account Names
1012129;Mantis Access Control Errors May Let Remote Users Receive Unauthorized Information
1012128;JAF CMS Input Validation Hole Lets Remote Users View Files
1012122;Zinf Playlist Buffer Overflow Lets Remote Users Execute Arbitrary Code
1012120;Ruby Infinite Loop Bug Lets Remote Users Deny Service
1012119;PvPGN Buffer Overflow in Processing Game Report Packets Has Unspecified Impact
1012118;eGroupWare JiNN Input Validation Error May Let Remote Users Traverse the Directory
1012117;Technote 'main.cgi' Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1012116;Kerio Personal Firewall Unspecified Packet Processing Bug May Let Remote Users Deny Service
1012115;Sophos MailMonitor for SMTP Has Unspecified Malformed E-mail Flaw
1012113;Moodle Glosary Module Input Validation Holes May Let Remote Users Inject SQL Commands
1012112;GFHost Lets Remote Users Conduct Cross-Site Scripting Attacks
1012111;ISC DHCP DNS Logging Format String Flaw May Let Remote Users Execute Arbitrary Code
1012109;Gentoo Gentoolkit 'qpkg' Uses Unsafe Temporary File That Lets Local Users Gain Elevated Privileges
1012108;Gentoo Portage 'dispatch-conf' Uses Unsafe Temporary File That Lets Local Users Gain Elevated Privileges
1012106;MiniShare Buffer Overlow in Processing Long URLs Lets Remote Users Execute Arbitrary Code
1012103;602LAN SUITE Lets Remote Users Deny Service With Large Content-Length Requests and Via Telnet Proxy Loopback Attacks
1012099;Merak Mail Server (with IceWarp Web Mail) Lets Remote Authenticated Users Move, Delete, and Rename Files
1012098;LithTech Engine Format String Bug Lets Remote Users Crash the Game Server
1012095;Symantec LiveUpdate Zip Decompression Routine May Let Users Deny Service
1012083;Apache Web Server Error in Processing Requests With Many Space Characters Lets Remote Users Deny Service
1012082;ScanMail Discloses Sensitive Files to Remote Users
1012081;Google Local Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1012080;Zile Buffer Overflows May Let Users Gain Elevated Privileges
1012079;Norton Anti-Virus Script Blocking Can Be Bypassed
1012078;wzdftpd ident Processing Error May Let Remote Users Deny Service
1012077;MailEnable Webmail Vulnerability Has Unspecified Impact
1012076;AntiBoard Has Unspecified Input Validation Hole That Lets Remote Users Inject SQL Commands
1012075;Zip Buffer Overflow in Recursive Directory Compression Lets Local Users Execute Arbitrary Code
1012072;Proxytunnel Format String Flaw in Logging Responses May Let Remote Users Execute Arbitrary Code
1012071;SpamAssassin Can Be Crashed With E-mail Containing Many Domain Addresses in the Body
1012070;MailPost Discloses System Information to Remote Users and Permits Cross-Site Scripting Attacks
1012066;AudienceConnect SecureEditor May Grant Access in Certain Cases
1012065;Astaro Security Linux Discloses System Information to Remote Users
1012064;Gallery Input Validation Error in 'include' Variable Lets Remote Users Conduct Cross-Site Scripting Attacks
1012063;FsPHPGallery Input Validation Error May Let Remote Users Obtain Directory Listings
1012062;Goollery Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1012061;Sun Java System Application Server Various Certificate and ASN.1 Bugs Let Remote Users Crash the Service
1012060;Sun Java System Web Server Various Certificate and ASN.1 Bugs Let Remote Users Crash the Service
1012057;F-Secure Anti-Virus for Microsoft Exchange Lets Remote Users Bypass Anti-Virus Detection With a ZIP Archive
1012056;WinRAR May Crash When Repairing Malformed Archives
1012050;ArGoSoft FTP Server Lets Remote Users Upload '.lnk' File
1012049;(Exploit Code Has Been Released) Microsoft Internet Explorer Buffer Overflow in IFRAME/EMBED Tag Processing Lets Remote Users Execute Arbitrary Code
1012048;Forum Web Server Still Discloses Files on the System, Including Clear Text Passwords, to Remote Users
1012047;HELM Input Validation Holes Let Remote Authenticated Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1012046;Cisco Secure Access Control Server EAP-TLS Bug Lets Remote Users Be Authenticated Without Proper Credentials
1012043;yChat HTTP Errors Let Remote Users Deny Service
1012041;Cherokee Format String Flaw in cherokee_logger_ncsa_write_string() Lets Remote Users Execute Arbitrary Code
1012031;HP OpenView Operations Lets Remote Authenticated Operators Gain Elevated Privileges
1012025;iptables May Fail to Automatically Load Some Modules
1012017;XDICT Word Translation Buffer Overflow May Let Remote Users Execute Arbitrary Code
1012016;QwikMail Format String Flaw Lets Remote Users Execute Arbitrary Code
1012015;Land Down Under Input Validation Holes in 'users.php' and Other Scripts Let Remote Users Inject SQL Commands
1012014;HTML::Merge Input Validation Hole in 'printsource.pl' Lets Remote Users Execute Commands
1012011;Allied Telesyn AT-TFTP Server Lets Remote Users Download and Upload Arbitrary Files or Cause the TFTP Service to Crash
1012010;Netcordia Chesapeake TFTP Server Lets Remote Users Download and Upload Arbitrary Files or Cause the TFTP Service to Crash
1012005;Sun Java System Web Proxy Server Buffer Overflow May Let Remote Users Execute Arbitrary Code
1012003;Epiphany Browser Tabbed Browsing Errors Let Remote Users Spoof Sites
1012002;Galeon Browser Tabbed Browsing Errors Let Remote Users Spoof Sites
1012001;Google Flaw Lets Remote Users Hijack Accounts
1012000;mixplayd Format String Flaw May Let Users Execute Arbitrary Code
1011997;Caudium Web Server Off-by-One Error May Let Remote Users Execute Arbitrary Code
1011996;MIMEDefang MIME Parsing Flaws May Let Viruses Evade Detection
1011994;GSuite Discloses Passwords to Local Users
1011987;Microsoft Internet Explorer Lets Remote Users Spoof the Status Bar Address with a Table Within a Link
1011986;Cyber Web Filter IP Address Web Blocking Can Be Bypassed
1011984;PHP cURL Functions Let Scripts Byass the 'open_basedir' Directory Restrictions
1011983;Catdoc xlsview Symlink Flaw May Let Local Users Gain Elevated Privileges
1011979;Quake II Has Multiple Bugs That Let Remote Users Obtain Information, Deny Service, and Possibly Execute Arbitrary Code
1011972;Shadow Authentication Error in chfn and chsh May Let Local Users Modify Account Properties
1011970;Apple Remote Desktop Client Lets Local Users Run Applications With Root Privileges
1011969;Apple QuickTime Integer Overflow May Let Remote Users Execute Arbitrary Code
1011966;Master of Orion 3 Can Be Crashed By Remote Users
1011962;OmniWeb Browser Multi-Window Browsing Errors Let Remote Users Spoof Sites
1011960;Mega Upload Filenames in Querystring May Let Malicious Users Overwrite or Copy Files
1011959;Horde Application Framework Input Validation Bug in Help Window Lets Remote Users Conduct Cross-Site Scripting
1011958;PHPlist Has Unspecified Security Vulnerabilities
1011951;zgv Buffer Overflows Let Remote Users Execute Arbitrary Code
1011950;WvTftp Buffer Overflow in Processing TFTP Options Lets Remote Users Execute Arbitrary Code with Root Privileges
1011949;Samba pppd Callback Control Protocol Pointer Dereference May Let Remote Users Deny Service
1011948;Hawking Technology Router Grants Remote Users Management Access
1011947;PuTTY Pre-Authentication Flaw May Let Remote Servers Execute Arbitrary Code
1011945;GD Library Integer Overflow May Let Remote Users Execute Arbitrary Code
1011944;RealPlayer Skin File Buffer Overflow May Let Remote Users Run Arbitrary Code
1011943;inetutils TFTP Client Has Buffer Overflows in Processing Resolved Host Data
1011942;Hummingbird Connectivity Lets Remote Authenticated Users Deny Service and Local Users Grab System Privileges
1011941;Libxml2 URL Parsing and DNS Resolution Buffer Overflows May Let Remote Users Execute Arbitrary Code
1011940;Microsoft Remote Desktop on Windows XP Lets Remote Authenticated Users Restart the System
1011939;MailCarrier Buffer Overflow in Processing EHLO SMTP Commands Lets Remote Users Execute Arbitrary Code
1011938;PostNuke Downloads Site May Have Been Compromised
1011937;Bogofilter Can Be Crashed By Remote Users With a Malformed RFC-2047 Subject Line
1011936;Kaffeine Buffer Overflow in Processing Content-Type Headers Lets Remote Users Crash the Player
1011935;iCab Browser Tabbed Browsing Errors Let Remote Users Spoof Sites
1011934;SlimBrowser Tabbed Browsing Errors Let Remote Users Spoof Sites and Obtain Information
1011931;ZENworks Remote Control Help Function Lets Local Users Gain System Privileges
1011929;Sudosh Has Unspecified Hole in the Processing of the SHELL Environment Variable
1011928;Google Desktop Search Input Validation Flaw in 'meta' Tag Lets Remote Users Conduct Cross-Site Scripting Attacks
1011927;OpenWFE Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1011924;Bugzilla Lets Remote Users Delete Keywords and May Disclose Private Information
1011923;Altiris Carbon Copy Solution System Tray Icon Lets Local Users Gain System Privileges
1011922;NetCaptor Tabbed Browsing Errors Let Remote Users Spoof Sites and Obtain Information
1011921;Phorum Input Validation Bugs in 'read.php' Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1011920;LinuxStat Input Validation Flaw Lets Remote Users View Files on the Target System
1011919;IPplan Input Validation Holes May Let Remote Users Inject SQL Commands
1011918;Window Maker Format String Flaw Has Unspecified Impact
1011917;Mozilla Firefox Browser Hangs When Rendering Large Binary Files as HTML
1011916;Mozilla Firefox Discloses Some Downloaded Files to Local Users
1011915;Mozilla Thunderbird Discloses Some Attachments to Local Users
1011913;EPiServer Input Validation Errors May Disclose Information to Remote Users
1011912;MoniWiki Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1011911;phpCodeGenie Lets Remote Authenticated Users Execute Arbitrary Commands on the Target System
1011910;rssh Format String Flaw in 'log.c' May Let Remote Authenticated Users Execute Arbitrary Code
1011909;Dwc_Articles Input Validation Flaws May Let Remote Users Inject SQL Commands
1011908;Archive::Zip May Cause Anti-Virus Systems to Fail to Detect Viruses in ZIP Files
1011906;SKForum Has Vulnerability in 'my wiki' and 'wiki' with Unspecified Impact
1011900;AOL Journals Discloses E-mail Addresses to Remote Users
1011898;Sun Java 2 Micro Edition (J2ME) Lets Remote Users Bypass Sandbox Restrictions
1011897;Libtiff on SuSE Linux Has Buffer Overflow in OJPEGVSetField() That Lets Remote Users Execute Arbitrary Code
1011896;pGina Default Configuration May Let Remote Desktop Users Deny Service
1011895;Microsoft IE for Mac Multi-Window Browsing Errors Let Remote Users Spoof Sites
1011893;socat Format String Flaw May Let Local Users Gain Elevated Privileges and Remote Users Gain Access
1011892;HP Serviceguard May Let Remote Users Gain Root Privileges
1011891;HP Cluster Object Manager May Let Remote Users Gain Root Privileges
1011890;Microsoft Outlook May Display Images in Plaintext Only Mode
1011882;dadaIMC Comment Field Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1011881;Netbilling 'nbmember.cgi' Discloses System and User Information to Remote Users
1011880;Microsoft Windows XP Error in Explorer in Processing WAV Files Lets Remote Users Deny Service
1011877;cPanel Webmail Only Requires First Eight Characters of Password
1011869;UBBThreads Input Validation Error in 'dosearch.php' Lets Remote Users Inject SQL Commands
1011865;Xpdf Integer Overflows in indexHigh and pageSize May Let Remote Users Execute Arbitrary Code
1011864;Serendipity Input Validation Flaws in Processing Request URI and HTTP Referer Field May Permit HTTP Response Splitting Attacks
1011863;VERITAS NetBackup Flaw in 'bpjava-susvc' Lets Remote Authenticated Users Execute Commands With Root Privileges
1011862;Altiris Deployment Server Client Authentication Hole Lets Remote Users Gain Full Control of the Client
1011861;Ecartis May Let Certain Remote Users Gain Administrative Privileges
1011860;Coppermine Lets Remote Users Vote For an Image Multiple Times
1011859;Microsoft Internet Explorer on Windows XP Fails to Restrict Drag and Drop Operations When Configured to Disable These Operations
1011858;Ability Server Buffer Overflow in FTP STOR Command May Let Remote Authenticated Users Execute Arbitrary Code
1011854;Linux iptables Integer Underflow Lets Remote Users Crash the System
1011853;Linux Kernel Privileged Instruction Error May Let Local Users Gain Root Privileges
1011851;Microsoft IE AnchorClick Behavior and HTML Help Let Remote Users Execute Arbitrary Code
1011848;libpng png_handle_tRNS() Buffer Overflow May Let Remote Users Execute Arbitrary Code
1011847;libpng Image Height Buffer Overflow May Let Remote Users Execute Arbitrary Code
1011846;Nortel Contivity VPN Client May Let Remote Users Hijack Sessions
1011845;HP-UX stmkfont Execution With Relative Path May Yield 'bin' Group Privileges to Local Users
1011844;Protector Plus Fails to Scan Files Named With MS DOS Device Names
1011843;Twister Anti-TrojanVirus Fails to Scan Files Named With MS DOS Device Names
1011842;AntiVir Fails to Scan Files Named With MS DOS Device Names
1011841;Safari Browser Multi-Window Browsing Errors Let Remote Users Spoof Sites
1011840;Opera Browser Tabbed Browsing Errors Let Remote Users Spoof Sites
1011839;Maxthon Browser Tabbed Browsing Errors Let Remote Users Spoof Sites and Obtain Information
1011838;Avant Browser Tabbed Browsing Errors Let Remote Users Spoof Sites and Obtain Information
1011837;Netscape Browser Tabbed Browsing Errors Let Remote Users Spoof Sites and Obtain Information
1011836;Konqueror Browser Tabbed Browsing Errors Let Remote Users Spoof Sites
1011835;Firefox Browser Tabbed Browsing Errors Let Remote Users Spoof Sites and Obtain Information
1011834;Camino Browser Tabbed Browsing Errors Let Remote Users Spoof Sites
1011833;Mozilla Browser Tabbed Browsing Errors Let Remote Users Spoof Sites and Obtain Information
1011832;mpg123 Buffer Overflow in getauthformURL() May Let Remote Users Execute Arbitrary Code
1011813;Age of Sail II Buffer Overflow in Nickname May Let Remote Users Execute Arbitrary Code
1011812;Abyss Web Server Bug in Processing MS-DOS Device Names Lets Remote Users Deny Service
1011811;Opera HTML Parsing Errors Let Remote Users Deny Service
1011810;Mozilla HTML Parsing Errors Let Remote Users Deny Service
1011809;Lynx HTML Parsing Errors Let Remote Users Deny Service
1011808;Links HTML Parsing Errors Let Remote Users Deny Service
1011807;Speedtouch USB Driver Format String Flaw May Let Local Users Execute Arbitrary Code
1011806;ncompress Buffer Overflow in comprexx() May Let Remote Users Execute Arbitrary Code
1011805;openSkat Game Has Unspecified Security Issues
1011804;Singapore '../' Input Validation Flaw in 'thumb.php' May Disclose Files to Remote Users
1011802;DokuWiki Access Control Flaws May Let Remote Users Access Functions
1011801;PBLang Multiple Security Flaws May Let Remote Users Access the Application
1011800;cabextract Input Validation Error Lets Remote Users Traverse the Directory and Create or Overwrite Files
1011793;Gaim MSNSLP Buffer Overflow May Let Remote Users Execute Arbitrary Code
1011792;Netscape Web Mail 'msglist.adp' Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1011791;AOL Web Mail 'msglist.adp' Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1011789;Sun Solaris ldap(1) with RBAC May Let Local Users Gain Root Privileges
1011788;CA eTrust Security Command Center OpenSSL Flaws Grant Access to Remote Users
1011787;LANDesk Error Lets Remote Users Crash the Target Host
1011786;Google Input Validation Bug in Custom Search Feature Lets Remote Users Conduct Cross-Site Scripting Attacks
1011784;Vypress Tonecast Lets Remote Users Crash the Application
1011783;Apache mod_include Buffer Overflow Lets Local Users Execute Arbitrary Code
1011779;Lotus Notes/Domino Square Bracket Encoding Failure Lets Remote Users Conduct Cross-Site Scripting Attacks
1011777;X Window System on HP Tru64 Lets Remote Users Gain Elevated Privileges
1011775;Ansel May Disclose Photo Album Directories to Remote Users
1011774;Jebuch BBCode Image Tag Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1011773;MediaWiki Input Validation Error in 'Title.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1011772;Powie's PSCRIPT Forum Input Validation Bugs Let Remote Users Inject SQL Commands
1011771;3Com OfficeConnect ADSL Wireless 11g Firewall Authentication Flaw May Let Remote Users Hijack Sessions and DHCP Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1011769;SalesLogix Grants Administrative Access to Remote Users and Permits SQL Injection and Arbitrary File Uploads
1011768;Kaspersky Anti-Virus Lets Remote Users Bypass Virus Detection WIth Zero Compressed Size Header
1011767;Sophos Anti-Virus Lets Remote Users Bypass Virus Detection WIth Zero Compressed Size Header
1011766;RAV AntiVirus Lets Remote Users Bypass Virus Detection WIth Zero Compressed Size Header
1011765;Eset NOD32 Anti-Virus Lets Remote Users Bypass Virus Detection WIth Zero Compressed Size Header
1011764;CA eTrust AntiVirus Lets Remote Users Bypass Virus Detection WIth Zero Compressed Size Header
1011763;McAfee Anti-Virus Lets Remote Users Bypass Virus Detection WIth Zero Compressed Size Header
1011762;cPanel Backup and FrontPage Management Bugs Let Remote Authenticated Users View, Edit, and Own Arbitrary Files
1011760;YaPiG Input Validation Hole in Comments Lets Remote Users Conduct Cross-Site Scripting Attacks
1011758;GMail Drive Discloses Gmail Users Account Name and Lets Local Users Access the Gmail Account
1011757;Gnofract 4D May Let Remote Users Execute Arbitrary Code
1011748;CoolPHP Input Validation Holes Let Local Users Execute Arbitrary Commands and Remote Users Conduct Cross-Site Scripting Attacks
1011743;WeHelpBUS Input Validation Flaws Let Remote Users Execute Arbitrary Commands
1011741;MySQL Access Control Error in Databases With Underscore Wildcard Character May Grant Unauthorized Access
1011737;ClientExec Default Installation Discloses System Configuration Information to Remote Users
1011736;File Upload Manager Lets Remote Users Execute Commands on the Target System
1011735;Microsoft Internet Explorer May Display the Incorrect URL When Loading a Javascript Homepage
1011724;LibTIFF Integer Overflow in  'tif_dirread' Lets Remote Users Deny Service
1011708;Yak! Chat Directory Travesal Flaw Lets Remote Users Upload Files to Arbitrary Locations
1011706;Microsoft Operating System 'asycpict.dll' Lets Remote Users Crash the System
1011705;3Com 3CRADSL72 Wireless Router Discloses Configuration Data to Remote Users
1011695;MailEnable Professional IMAP SEARCH Bug May Let Remote Authenticated Users Deny Service
1011693;VERITAS Cluster Server Unspecified Flaw Grants Root Access to Remote Users
1011688;KDocker File Access Flaw May Let Local Users Gain Elevated Privileges
1011687;ProFTPd Login Timing Differences Disclose Valid User Account Names to Remote Users
1011686;Pinnacle ShowCenter Input Validation Bug in 'SettingsBase.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1011685;MediaWiki Input Validation Holes Let Remote Users Inject SQL and Conduct Cross-Site Scripting Attacks
1011678;Microsoft IE MSN 'heartbeat.ocx' Component Has Unspecified Flaw
1011674;LibTIFF Integer Overflows Let Remote Users Crash the Application
1011673;unzoo Input Validation Flaw Lets Remote Users Create/Overwrite Files on the Target User's System
1011672;ShixxNote 6.net Buffer Overflow in Font Field Lets Remote Users Execute Arbitrary Code
1011669;Linux Kernel TIOCSETLD tty Race Condition May Disclose Kernel Memory or Cause the System to Crash
1011667;LibTIFF Buffer Overflows May Let Remote Users Execute Arbitrary Code
1011665;SCT Campus Pipeline Input Validation Error in 'render.UserLayoutRootNode.uP' Permits Cross-Site Scripting Attacks
1011664;FuseTalk Input Validation Hole in IMG Tag Permits Cross-Site Scripting Attacks
1011663;FuseTalk Input Validation Holes Permit Cross-Site Scripting Attacks
1011661;Sun JRE XSLT Processor Error Lets Remote Applets Gain Elevated Privileges
1011655;bmon popen() Relative Path Lets Local Users Gain Elevated Privileges
1011654;Blackberry Operating System Has Bug in Processing Calendar Data that Lets Remote Users Reset the Device
1011653;ocPortal index.php Include File Error Lets Remote Users Execute Arbitrary Commands
1011651;Adobe Acrobat Embedded Flash Capability Lets Remote Users Access Files on the Target User's System
1011647;Microsoft Windows Shell Buffer Overflows Let Remote Users Execute Arbitrary Code
1011646;Microsoft Program Group Converter Buffer Overflow Lets Remote Users Execute Arbitrary Code
1011645;Microsoft Various Operating System Flaws Lets Remote Users Execute Code and Local Users Gain Elevated Privileges or Deny Service
1011644;Microsoft IE Plug-in Navigation Flaw Lets Remote Users Spoof URLs in the Addresses Bar
1011643;Microsoft IE Double Byte Parsing Flaw Lets Remote Users Spoof URLs in the Addresses Bar
1011642;Microsoft IE SSL Caching Flaw Lets Remote Users Run Scripting Code in the Context of Arbitrary Secure Sites
1011640;Microsoft IE Buffer Overflow in Install Engine Lets Remote Users Execute Arbitrary Code
1011639;Microsoft IE Buffer Overflow in Processing Cascading Style Sheets Lets Remote Users Execute Arbitrary Code
1011637;Microsoft Windows Buffer Overflow in Processing Compressed Folders Lets Remote Users Execute Arbitrary Code
1011636;Microsoft SMTP Service Buffer Overflow in Processing DNS Responses May Let Remote Users Execute Arbitrary Code
1011635;Microsoft Excel Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1011634;Microsoft NetDDE Buffer Overflow Lets Remote Users Execute Arbitrary Code With System Privileges
1011633;Microsoft IIS WebDAV XML Message Handler Error Lets Remote Users Deny Service
1011632;Microsoft NT RPC Runtime Library Buffer Overflow Lets Remote Users Deny Service
1011631;Microsoft NNTP Buffer Overflow Lets Remote Users Execute Arbitrary Code With SYSTEM Privileges
1011630;Micronet SP916BM Wireless Router Lets Physically Local Users Reset the Password
1011627;Windows 2003 Default ACL Permissions on the Firewall Service Lets Any Users Stop the Service
1011626;Microsoft Cabarc Directory Traversal Flaw Lets Remote Users Create/Overwrite Files on the Target System
1011622;asn1c Processing Flaws Have Unspecified Impact
1011618;IceWarp Web Mail Has Cross-Site Scripting Flaws and an Unspecified 'view.html' Vulnerability
1011615;Macromedia ColdFusion Provides Default Access to CFOBJECT Tag and CreateObject Function
1011614;Squid SNMP Parsing Error Lets Remote Users Restart the Proxy Server
1011613;renattach '--pipe' Input Validation Method Has Unspecified Impact
1011612;Zanfi CMS Lite Include File Error Lets Remote Users Execute Arbitrary Commands
1011610;unarj Input Validation Bug May Let Remote Users Create Files on the Target User's System
1011609;Turbo Traffic Trader Lack of Input Validation Permits Remote SQL Injection and Cross-Site Scripting Attacks
1011606;MySQL May Let Remote Authenticated Users Access Restricted Tables or Crash the System
1011604;CJOverkill Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1011603;Monolith Games Have Buffer Overflow in '/secure/' Command That Lets Remote Users Crash the Game
1011602;gettext Unsafe Temporary Files May Let Local Users Delete Files
1011597;DUclassmate Authentication Flaw Lets Remote Users Change the Passwords of Other Users
1011596;DUclassified Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1011595;DUforum Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1011592;WordPress Input Validation Holes Permit Response Splitting Attacks
1011586;Yeemp Encryption Error Lets Remote Users Send Files With Spoofed Identity
1011584;Zone Labs IMsecure Active Link Filtering Function Can Be Bypassed
1011583;BNC Input Validation Flaw in Processing Backspace Characters Lets Remote Users Execute Arbitrary Commands
1011582;Rippy the Aggregator Relies on Unsafe PHP Configuration Settings
1011580;Sticker Secure Messaging Error Lets Remote Users Post to Private Groups
1011572;RealNetworks Helix Universal Server Can Be Disabled With Cetain POST Request Content-Length Value
1011569;Flash Messaging System Input Validation Flaw Lets Remote Users Crash the Service
1011568;Cyrus SASL SASL_PATH Environment Variable May Let Local Users Gain Elevated Privileges and Buffer Overflow May Permit Remote Code Execution
1011565;Microsoft Word Parsing Flaw May Let Remote Users Execute Arbitrary Code
1011563;Microsoft Internet Explorer Lets Remote Users Access XML Documents
1011562;IBM DB2 Has Numerous Buffer Overflows May Let Remote Users Execute Arbitrary Code
1011561;online-bookmarks Lets Remote Users Access Restricted Scripts
1011560;CubeCart Input Validation Error in 'cat_id' Parameter Lets Remote Users Inject SQL Commands
1011559;Microsoft .NET Forms Authentication Can Be Bypassed By Remote Users
1011557;Apache mod_ssl SSLCipherSuite Directive Can By Bypassed in Certain Cases
1011554;AtHoc Toolbar Buffer Overflow and Format String Bugs Let Remote Users Execute Arbitrary Code
1011553;TriDComm '../' Input Validation Bug Lets Remote Users Read and Write Files
1011552;Juniper NetScreen IVE Lets Remote Users Conduct Brute-Force Password Guessing Attacks
1011551;BlackBoard Internet Newsboard System Input Validation Flaws Let Remote Users Execute Arbitrary Commands
1011550;Express-Web Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1011548;DevoyBB Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1011545;IBM Trading Partner Interchange May Disclose Files to Remote Users
1011544;Symantec Norton Anti-Virus Fails to Scan Files Named With MS DOS Device Names
1011543;BugPort File Attachment Flaw Has Unspecified Impact
1011542;My Blog Input Validation Errors Let Remote Users Conduct Cross-Site Scripting Attacks
1011541;NetworkActiv Web Server Lets Remote Users Deny Service
1011540;Real Estate Management Software Discloses 'site.xml' Configuration File to Remote Users
1011539;Online Recruitment Agency Discloses 'site.xml' Configuration File to Remote Users
1011537;PHPLinks Discloses Installation Path to Remote Users
1011533;Apple ServerAdmin Default Certificate May Let Remote Users Decrypt Sessions
1011532;Postfix Buffer Error May Prevent Remote Users from Being Able to Authenticate Using SMTPD AUTH
1011531;QuickTime Buffer Overflow in Processing BMP Images May Let Remote Users Execute Arbitrary Code
1011530;NetInfo Manager Incorrectly Displays the Status of the Root Account
1011529;CUPS Log Files May Disclose User Passwords to Local Users
1011528;Apple AFP Server Bugs Let Local Users Terminate Mount Sessions and Remote Users Read Drop Box Items
1011526;FreeBSD syscons Input Validation Flaw May Disclose Kernel Memory to Local Users
1011517;Roaring Penguin pppoe May Let Local Users Gain Elevated Privileges in Certain Configurations
1011516;yappa-ng Access Control Error Lets Remote Users View Images in Locked Albums
1011515;HP LaserJet 4200/4300 Lets Remote Users Update the Firmware With Arbitrary Code
1011514;CyberStrong eShop Shopping Cart Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1011513;DMXReady Site Chassis Manager Input Validation Bugs Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1011512;distcc Address Parsing Flaw May Cause Access Control Failure on Some Platforms
1011510;Spider Game '-s' Command Line Buffer Overflow  Let Local Users Gain 'games' Group Privileges
1011508;Judge Dredd: Dredd vs. Death Format String Flaw Lets Remote Users Crash the Server
1011507;Xerces-C++ XML Attribute Processing Error Lets Remote Users Deny Service
1011502;gzip on Sun Solaris May Let Local Users Access Files Processed By gzip
1011501;Mozilla Firefox Input Validation Error Lets Remote Users Delete Download Directory Files
1011496;XMLStartlet Buffer Overflows in Processing XML Data May Let Remote Users Execute Arbitrary Code
1011495;MediaWiki Input Validation Error in 'raw' Mode Lets Remote Users Conduct Cross-Site Scripting Attacks
1011488;Invision Power Board Unspecified Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1011487;WowBB Forum Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1011482;Go Smart Forum Input Validation Bugs Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1011481;DCP-Portal Input Validation Errors Let Remote Users Conduct Cross-Site Scripting and HTTP Response Splitting Attacks
1011480;Alivesites Forum Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1011479;Kaspersky Anti-Virus Authentication Process Can By Bypassed By Local Users
1011475;ColdFusion MX Lets Remote Authenticated Users Run Privileged Scripts
1011470;Silent Storm Portal Input Validation Errors Let Remote Users Gain Administrative Privileges and Conduct Cross-Site Scripting Attacks
1011469;Samba DOS Path Conversion Flaw Discloses Files to Remote Users
1011468;CA Unicenter Common Services Discloses Database Password to Local Users
1011463;W-Agora Input Validation Holes in 'redir_url' and Other Scripts Permit SQL Injection, Cross-Site Scripting, and Response Splitting Attacks
1011462;aspWebCalendar Discloses Whether Account Names Exist to Remote Users
1011461;MyWebServer Grants Administrative Access and Discloses Files to Remote Users
1011460;Freenet6 on Debian Linux Discloses Tunnel Broker Password to Local Users
1011454;Alpha Black Zero: Intrepid Protocol Game Server Can Be Crashed By Remote Users
1011451;SGI 'bsd.a' Kernel Networking Flaw Has Unspecified Impact
1011449;RealPlayer Flaws May Let Remote Users Execute Arbitrary Code or Delete Known Files
1011448;Serendipity Input Validation Errors Let Remote Users Inject SQL Commands
1011447;Vignette Application Portal 'diag' Utility Discloses Information to Remote Users
1011440;WordPress Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1011439;Icecast Buffer Overflow in Processing HTTP Headers Lets Remote Users Execute Arbitrary Code
1011438;ParaChat Server Input Validation Flaw Discloses Files to Remote Users
1011437;dBpowerAMP Audio Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1011436;dBpowerAMP Music Converter Buffer Overflows Let Remote Users Execute Arbitrary Code
1011434;Microsoft SQL Server Can Be Crashed By Remote Users Sending a Specially Crafted Large Buffer
1011433;PeopleSoft Human Resources Management System (HRMS) Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1011432;@lex Guestbook Include File Error Lets Remote Users Execute Arbitrary Commands
1011431;ChatMan Input Validation Error Lets Remote Users Crash the Application
1011430;Sendmail 'sasl-bin' on Debian Linux Lets Remote Users Relay E-mail
1011429;IBM Reliable Scalable Cluster Technology (RSCT) Lets Local Users Corrupt Files
1011427;MyServer Can Be Crashed By Remote Users With a Specially Crafted HTTP POST Request
1011426;YPOPs! Buffer Overflows Let Remote Users Execute Arbitrary Code
1011425;Intellipeer Email Server Discloses Valid User Account Names to Remote Users
1011422;Web Wiz Journal Discloses Database to Remote Users
1011421;Web Wiz Internet Search Engine Discloses Database to Remote Users
1011420;MegaBBS Input Validation Errors Let Remote Users Inject SQL Commands and Conduct Response Splitting Attacks
1011419;Broadboard Input Validation Holes Let Remote Users Inject SQL Commands
1011417;fprobe Flaw in 'Change User' Feature Has Unspecified Impact
1011416;Baal Smart Form Lets Remote Users Modify the Administrative Password
1011415;paFileDB Input Validation Flaw in 'file' Module Lets Remote Users Conduct Cross-Site Scripting Attacks
1011414;Groups@AOL Group Invitation Flaw May Let Remote Users Determine User E-mail Addresses or Hijack AIM Accounts
1011413;Motorola WR850G Wireless Router Grants Remote Users Administrative Access
1011412;Linux Kernel ide-cd SG_IO Flaw May Let Local Users Write to Media
1011411;aspWebAlbum Input Validation Holes Let Remote Users Inject SQL Commands
1011410;aspWebCalendar Input Validation Holes Let Remote Users Inject SQL Commands
1011409;flc Command Line Buffer Overflow Lets Local Users Execute Arbitrary Code
1011408;MySQL libmysqlclient Buffer Overflow in Executing Prepared Statements Has Unspecified Impact
1011407;HP StorageWorks Command View XP Lets Users Bypass Access Controls
1011406;ActivePost Lets Remote Users Upload Arbitrary Files, Detemine Passwords, and Crash the System, and D
1011405;ColdFusion MX May Disclose Source Code to Remote Users
1011404;Macromedia JRun Has Multiple Bugs That Permit Session Hijacking, Cross-Site Scripting, and File Source Code Disclosure
1011403;Yahoo! Store Commerce System Lets Remote Users Modify Prices When Purchasing
1011402;redhat-config-nfs May Set Incorrect Export Permissions
1011390;Subversion mod_authz_svn Discloses Metadata to Remote Users
1011389;Symantec Enterprise Firewall Lets Remote Users Deny Service or Modify the Configuration
1011388;Symantec Gateway Security Lets Remote Users Modify the Configuration
1011387;Sophos Anti-Virus Fails to Detect Malicious Code in Files Named With Reserved DOS Device Names
1011386;MDaemon SMTP and IMAP Buffer Overflows in SAML, SOML, SEND, MAIL, and LIST Commands May Permit Remote Code Execution
1011385;Apache Satsify Directive Error May Let Remote Users Access Restricted Resources
1011384;jadc2s XML Parsing Bug Lets Remote Users Crash the Service
1011383;jabberd XML Parsing Bug Lets Remote Users Crash the Service
1011382;PopMessenger Can Be Crashed By Remote Users With Specially Crafted Messages
1011381;CA Unicenter Management Portal Lets Remote Users Determine Valid Account Names
1011379;Pinnacle ShowCenter Web Interface Can Be Damaged By Remote Users
1011377;OpenBSD login_radius() Authentication Error Lets Remote Users Login to the System
1011376;MySQLGuest Lack of Input Validation Lets Remote Users Conduct Cross-Site Scripting Attacks
1011375;Emulive Server4 Authentication Error Grants Administrative Access to Remote Users
1011374;Windows XP Service Pack 2 Firewall Configuration Error Exposes File and Print Sharing to Remote Users
1011367;LaTeX2rtf Buffer Overflow Lets Remote Users Execute Arbitrary Code
1011366;PostNuke 'admin.php' and Other Files Disclose Installation Path to Remote Users
1011365;Mambo Server Cache_library Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1011364;FreeRADIUS 'Ascend-Send-Secret' Processing Error Lets Remote Users Crash the Service
1011363;TUTOS Input Validation Holes in 'file_overview' and 'app_new' Permit SQL Injection and Cross-Site Scripting Attacks
1011361;Lords of the Realm III User Nickname Input Validation Error Lets Remote Users Crash the Game Server
1011360;getmail Temporary File Symlink Flaws May Let Local Users Obtain Root Privileges
1011359;VP-ASP 'shoprestoreorder.asp' May Let Remote Users Keep Database Connections Open
1011356;ReMOSitory Server Input Validation Hole in 'filecatid' Lets Remote Users Inject SQL Commands
1011352;RsyncX Privilege Error Lets Local Users Obtain Root Privileges
1011351;Google Toolbar Input Validation Hole in 'About' Page Lets Local Users Execute Scripting Code
1011349;F-Secure Internet Gatekeeper MIME Decoding Errors Have Unspecified Impact
1011346;Business Objects WebIntelligence Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1011345;Business Objects WebIntelligence Access Control Lets Remote Authenticated Users Delete Documents Without Permission
1011344;IBM OEM Version of Windows XP Silently Creates Administrator Account With No Password
1011342;sudo '-u' sudoedit Error Discloses Restricted Files to Local Users
1011340;Apache SSL Connection Abort State Error Lets Remote Users Deny Service
1011339;phpGroupWare Input Validation Error in Wiki Module Permits Cross-Site Scripting Attacks
1011338;Apple iChat May Let Remote Users Start Applications on the Target User's System in Certain Cases
1011337;xine-lib DVD Subpicture Buffer Overflow Lets Remote Users Execute Arbitrary Code
1011336;xine-lib VideoCD Buffer Overflows Let Remote Users Execute Arbitrary Code
1011334;DNS4Me Lets Remote Users Crash the Web Service and Conduct Cross-Site Scripting Attacks
1011333;Pigeon Server Input Validation Error in Login Parameter Lets Remote Users Freeze the Server
1011332;Microsoft Internet Explorer Bug in Setting Cookies in Certain Domains May Let Remote Users Conduct Session Fixation Attacks
1011331;Firefox Bug in Setting Cookies in Certain Domains May Let Remote Users Conduct Session Fixation Attacks
1011330;Konqueror Bug in Sending Non-Secure Cookies via SSL May Let Remote Users Conduct Session Fixation Attacks
1011329;Opera Bug in Sending Non-Secure Cookies via SSL May Let Remote Users Conduct Session Fixation Attacks
1011324;libXpm Integer and Stack Overflows May Let Remote Users Execute Arbitrary Code
1011318;Firefox Various Overflows and Scripting Errors May Let Remote Users Execute Arbitrary Code
1011317;Thunderbird Various Overflows and Scripting Errors May Let Remote Users Execute Arbitrary Code
1011316;Mozilla Various Overflows and Scripting Errors May Let Remote Users Execute Arbitrary Code
1011307;PHP Array Processing Error in Handling RFC1867 MIME Formatting May Let Remote Users Overwrite Memory
1011303;Apache ap_resolve_env() Buffer Overflow in Reading Configuration Files May Let Local Users Gain Elevated Privileges
1011299;Apache IPv6 Address Parsing Flaw May Let Remote Users Deny Service
1011290;Foomatic Bug in foomatic-rip Filter Lets Remote Users Execute Commands
1011286;GNU RADIUS Server SNMP Integer Overflow Lets Remote Users Crash the Service
1011285;gdk-pixbug BMP, ICO, and XPM Image Processing Errors May Let Remote Users Execute Arbitrary Code
1011283;CUPS Browsing Can Be Disabled By Remote Users
1011279;PHP Array Parsing Error in php_variables May Disclose Memory Contents via phpinfo()
1011278;MyServer './' Input Validation Error Discloses Files to Remote Users
1011276;PerlDesk Input Validation Error in 'lang' Parameter May Disclose System Information to Remote Users
1011275;Inkra Switch Error in Processing IP Options May Let Remote Users Crash the System
1011273;SUS Format String Flaw Lets Local Users Execute Code With Root Privileges
1011272;McAfee VirusScan System Tray Applet Lets Local Users Execute Commands With SYSTEM Privileges
1011268;Webmin 'maketemp.pl' Unsafe Temporary Directory Lets Local Users Gain Elevated Privileges
1011267;Usermin 'maketemp.pl' Unsafe Temporary Directory Lets Local Users Gain Elevated Privileges
1011262;getInternet Input Validation Holes Let Remote Users Inject SQL Commands
1011261;getIntranet Input Validation Holes Let Remote Users Inject SQL Commands, Upload Files, Execute Scripting Code, and Gain Administrative Application Privileges
1011253;Microsoft GDI+ Buffer Overflow in Processing JPEG Images Lets Remote Users Execute Arbitrary Code
1011252;Microsoft Works Suite Buffer Overflow in WordPerfect Converter Lets Remote Users Execute Arbitrary Code
1011251;Microsoft Publisher Buffer Overflow in WordPerfect Converter Lets Remote Users Execute Arbitrary Code
1011250;Microsoft FrontPage Buffer Overflow in WordPerfect Converter Lets Remote Users Execute Arbitrary Code
1011249;Microsoft Office Buffer Overflow in WordPerfect Converter Lets Remote Users Execute Arbitrary Code
1011248;Apache mod_dav LOCK Method Error May Let Remote Users Deny Service
1011245;Linux Kernel TCP Socket State Error Lets Local Users Deny Service
1011242;QNX crttrap Race Condition May Let Local Users Grab Root Privileges
1011241;QNX Binaries Have Buffer Overflows in '-s' Switch That May Let Local Users Gain Elevated Privileges
1011238;mod_cplusplus Buffer Overflow Has Unspecified Impact
1011237;ripMIME MIME Decoding Errors May Have Security Impact on Applications Using ripMIME
1011235;Pingtel xpressa Boundary Error in HTTP Management Interface Lets Remote Authenticated Users Crash the Phone
1011234;WebLogic May Transmit Sensitive Information in Clear Text When the Administration Port is Not Enabled
1011233;WebLogic Active Directory LDAP Error May Fail to Disable User Accounts
1011232;WebLogic Server May Deploy With Incomplete Security When an Error Occurs During Deployment
1011231;WebLogic Discloses System Version Information to Remote Users
1011230;WebLogic Administrative Console May Display Passwords in Certain Cases
1011229;WebLogic Command and Administrative Scripts May Contain Clear Text Passwords
1011228;WebLogic Case-Sensitive 'web.xml' Patterns May Let Remote Users Access Restricted URLs
1011227;WebLogic Server Lets Remote Users Execute Some Administration Commands
1011226;BEA WebLogic May Disclose Some Internal Server Objects to Remote Users
1011225;Gadu-Gadu Buffer Overflow in GG_MSG_IMAGE_REPLY Image Transfer Message Lets Remote Users Execute Arbitrary Code
1011224;Lexar JumpDrive Secure Discloses Password to Local Users
1011223;Samba smbd Infinite Loop Lets Remote Users Consume All Available Memory
1011222;Samba Input Validation Error in nmbd process_logon_packet() Lets Remote Users Crash the nmbd Service
1011221;Turbo Seek Null Byte Error Discloses Files to Remote Users
1011220;TwinFTP Server Input Validation Flaw in CWD/STOR/RETR Commands Lets Remote Authenticated Users Write Files to Arbitrary Locations
1011219;Serv-U FTP Server Can Be Crashed By Remote Authenticated Users With Various STOU Commands
1011214;Squid Null Pointer Dereference in clientAbortBody() Lets Remote Users Crash the Proxy
1011213;Apache mod_ssl Can Be Crashed By Remote Users When Reverse Proxying SSL Connections
1011205;OpenOffice World-Readable Temporary Files Disclose Files to Local Users
1011204;BBS e-Market Professional Include File Error Lets Remote Users Execute Arbitrary Commands
1011203;Subjects Postnuke Module Input Validation Hole Lets Remote Users Inject SQL Commands
1011202;Halo: Combat Evolved Off-by-One Error Lets Remote Deny Service
1011201;F-Secure Internet Gatekeeper Input Validation Bug in Content Scanner Server Lets Remote Users Deny Service
1011200;F-Secure Anti-Virus for Microsoft Exchange Input Validation Bug in Content Scanner Server Lets Remote Users Deny Service
1011198;MailEnable Can Be Crashed By a Remote DNS Server
1011195;Star Has Unspecified Flaw That May Let Local Users Gain Root Privileges
1011193;OpenSSH scp Directory Traversal Flaw Lets Remote SSH Servers Overwrite Files in Certain Cases
1011192;OpenLDAP May Accept CRYPT Password Values as Plaintext Passwords
1011191;PSnews Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1011186;Trillian Buffer Overflow MSN Module Lets Remote Users Execute Arbitrary Code in Certain Cases
1011177;Apple Safari Frame Boundary Flaw Lets Remote Users Render HTML in an Arbitrary Site's Domain
1011176;Apple QuickTime Streaming Server State Error Lets Remote Users Deny Service
1011175;PPPDialer Unsafe Log Files May Let Local Users Gain Elevated Privileges
1011174;Mac OS X CoreFoundation Buffer Overflow and Library Loading Bugs Let Local Users Gain Elevated Privileges
1011173;Usermin Web Mail HTML Filtering Flaw Lets Remote Users Execute Arbitrary OS Commands
1011172;net-acct Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1011171;Cosminexus Portal Framework May Disclose Cached Content to the Wrong User
1011170;mpg123 Buffer Overflow in 'layer2.c' Lets Remote Users Execute Arbitrary Code
1011169;Sun Solaris 'in.named' Can Be Crashed By Remote Users
1011168;Fujitsu ServerView Lets Local Users Modify MIB Values
1011167;OpenCA Input Valiadation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1011166;YaBB SE 'Admin.php' Discloses Installation Path to Remote Users
1011165;Call of Duty Game Can Be Shutdown By Remote Users
1011164;Brocade Switches Can Be Crashed By Remote Users
1011163;IBM Disk Systems Can Be Crashed By Remote Users and Data Corruption May Occur
1011162;StorageTek Disk Systems Can Be Crashed By Remote Users and Data Corruption May Occur
1011161;PHP-Nuke 'admin.php' Authentication Flaw Lets Remote Users View Information and Delete Administrative Accounts
1011160;PHP-Nuke Authentication Flaw in 'admin.php' Lets Remote Users Gain Administrative Privileges
1011159;Site News Authentication Error May Let Local Users Add Messages
1011157;WhatsUp Gold Web Interface May Let Remote Users Cause Denial of Service Conditions
1011156;Keene Digital Media Server Lets Remote Users Gain Administrative Access
1011155;Altnet Download Manager Buffer Overflow in bstrFilepath Lets Remote Users Execute Arbitrary Code
1011154;QNX PPPoEd Buffer Overflow and Path Specification Bug May Let Local Users Gain Root Privileges
1011152;Kerio Personal Firewall Application Security Can Be Disabled By Certain Local Users
1011148;Squid NTLM Input Validation Error in ntlm_fetch_string() Lets Remote Users Crash the System
1011147;CuteNews 'show_archives.php' Include File Flaw Lets Remote Users Execute Arbitrary Commands on the Server
1011146;IMail Server E-mail and Calendar Bugs May Let Remote Users Crash the Server
1011145;MailWorks Professional Authentication Flaw Grants Administrative Access to Remote Users
1011144;Juniper Networks NetScreen-IDP May Let Remote SSH Servers Overwrite Files in Certain Cases
1011143;OpenSSH Default Configuration May Be Unsafe When Used With Anonymous SSH Services
1011142;Opera Embed Tag Error Lets Remote Users Crash the Browser
1011141;HP Systems Insight Manager May Not Let Users Login After Applying a Microsoft Security Patch
1011140;IBM DB2 Buffer Overflows May Let Remote Users Execute Arbitrary Code
1011138;Linux Kernel Integer Overflow in kNFSd Lets Remote Users Panic the System
1011135;Comersus Shopping Cart 'redirecturl' Input Validation Flaw Permits HTTP Response Splitting Attacks
1011134;dasBlog Input Validation Hole in Event and Activity Viewer Lets Remote Users Conduct Cross-Site Scripting Attacks
1011133;Cerbere Proxy Server Lets Remote Users Consume Excessive CPU Resources
1011132;WinZip Unspecified Buffer Overflows May Let Remote or Local Users Execute Arbitrary Code
1011131;bsdmainutils Privilege Error in 'calendar' May Let Local Users Gain Elevated Privileges
1011127;phpScheduleIt Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1011126;Oracle Application Server Has Multiple Portal and iSQL*Plus Flaws That Let Remote Users Take Control of the Server
1011125;Oracle Database Server Has Multiple Flaws That Let Remote Users Take Control of the Server
1011120;phpWebSite Input Validation Bugs in 'cal_template' and Other Parameters Permit SQL Injection and Cross-Site Scripting Attacks
1011117;pLog Input Validation Flaw in 'register.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1011116;WFTPD Pro Can Be Crashed By Remote Authenticated Users Sending a Specially Crafted MLST Command
1011115;Titan FTP Server Can Be Crashed By Remote Authenticated Users Sending Long Commands
1011110;Oracle Enterprise Manager Has Local Vulnerabilities With Unspecified Impact
1011107;Kerberos 5 ASN.1 Decoder Infinite Loop Lets Remote Users Deny Service
1011106;Kerberos 5 KDC Double-Free Errors May Let Remote Users Execute Arbitrary Code
1011105;imlib2 BMP Decoding Buffer Overflow May Let Remote Users Execute Arbitrary Code
1011104;imlib BMP Decoding Buffer Overflow May Let Remote Users Execute Arbitrary Code
1011103;ImageMagick BMP Decoding Buffer Overflow Lets Remote Users Crash the Application
1011102;PvPGN 'watchall' and 'unwatchall' Command Buffer Overflow May Let Remote Users Execute Arbitrary Code
1011101;XOOPS Dictionary Module Lets Remote Users Conduct Cross-Site Scripting Attacks
1011100;D-Link DCS-900 Camera Lets Remote Users Modify the IP Address
1011099;CuteNews Default Configuration Lets Local Users Modify the News File
1011098;[Vendor Disputes Claim] Diebold Global Election Management System (GEMS) Backdoor Account Allows Authenticated Users to Modify Votes
1011097;Samba FindNextPrintChangeNotify() Error Lets Remote Authenticated Users Crash smbd
1011096;TYPSoft FTP Service Can Be Affected By Remote Users With a Certain RETR Command Sequence
1011095;WS_FTP CD Command Path Parsing Flaw May Let Remote Authenticated Users Deny Service
1011094;SugarCRM Discloses Passwords to Local Users
1011093;Password protect Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1011092;Xedus Web Server Input Validation Flaws Disclose Files to Remote Users and Permit Cross-Site Scripting Attacks
1011091;cdrtools Lets Local Users Obtain Root Privileges
1011089;Scout Tracker User Group and Password Changing Flaws Have Unspecified Impact
1011088;mntd Lack of Input Validation in Reading Configuration File May Let Local Users Execute Commands
1011085;Zlib Error Handling Bug in inflate() and inflateBack() Lets Remote Users Deny Service
1011084;Smart Guest Book Discloses Database and Administrative Password to Remote Users
1011083;Gaim Buffer Overflows in Groupware Messages, URLs, Hostname Lookups, and RTF Messages May Permit Remote Code Execution
1011082;Gaim Smiley Theme Filename Input Validation Error Permits Arbitrary Code Execution
1011081;PowerQuest DeployCenter May Disclose Passwords to Local Users
1011080;Chat Anywhere Can Be Crashed By Remote Users With Specially Crafted Username
1011079;Cisco IOS Telnet and Reverse Telnet TCP Bug Lets Remote Users Deny Subsequent Management Terminal Connections
1011078;Linux Kernel USB Driver Uninitialized Structures May Disclose Kernel Memory to Local Users
1011076;Cute PHP Library (cphplib) May Incorrectly Validate Parameters
1011075;Ground Control II Can Be Crashed By Remote Users Sending a Large Packet
1011074;Novell iChain Has Multiple Bugs That Let Remote Users Bypass ACLs, Deny Service, and Conduct Cross-Site Scripting Attacks
1011073;Dynix WebPAC Input Validation Holes Let Remote Users Inject SQL Commands
1011072;RealVNC VNC Server Can Be Crashed By Remote Users
1011071;Winamp Skin Files Let Remote Users Execute Arbitrary Code
1011070;Keene Digital Media Server Encoded URL Directory Traversal Flaw Discloses Files to Remote Users
1011069;OpenBSD Bridging Error Lets Remote Users Crash the System When in a Certain Configuration
1011068;Top Layer Attack Mitigator IPS Error Condition Lets Remote Users Deny Service
1011067;Microsoft Outlook Express May Disclose 'bcc:' Recipient Addresses
1011066;Network Everywhere Router Lets Remote Users Inject Scripts Via DHCP Messages
1011065;Cisco Secure Access Control Server Lets Remote Users Access the Administrative Interface or Deny Service
1011064;Ipswitch WhatsUp Gold Buffer Overflow in '_maincfgret.cgi' Lets Remote Users Execute Arbitrary Code
1011063;Symantec VelociRaptor iskampd Bug Lets Remote Users Deny Service
1011062;Symantec Enterprise Firewall iskampd Bug Lets Remote Users Deny Service
1011061;Symantec Gateway Security iskampd Bug Lets Remote Users Deny Service
1011060;IBM DB2 Assigns World-Writeable Permissions to Database Managed Space (DMS) Directories
1011059;Regmon Pointer Input Validation Errors Let Local Users Crash the Kernel
1011058;Gyach Enhanced Has Multiple Security Flaws With Unspecified Impact
1011057;PHP Code Snippet Library Input Validation Error Permits Cross-Site Scripting Attacks
1011056;Axis Network Cameras Let Remote Users View and Edit Files on the Device
1011055;RQ Buffer Overflow Lets Remote Systems Crash the Client
1011054;Hastymail May Execute Scripting Code in E-Mail Content When 'Download' is Selected
1011053;WebAPP Input Validation Flaw Lets Remote Users View Arbitrary Files
1011052;Webroot Window Washer Does Not Properly Overwrite Erased Files
1011051;Mantis Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1011050;PvPGN statsreq Packet Flaw Lets Remote Users Access Arbitrary Accounts
1011049;imwheel Predictable Temporary File May Let Local Users Gain Elevated Privileges
1011048;Webmatic Security Flaw Has Unspecified Impact
1011046;icecast Input Validation Error in HTTP UserAgent Field Permits Cross-Site Scripting Attacks
1011045;Easy File Sharing Web Server Discloses All Files on the Disk to Remote Users
1011044;Painkiller Game Buffer Overflow Lets Remote Users Corrupt Memory on the Target System
1011043;Microsoft Internet Explorer Local File IFRAME Error Response Lets Remote Users Determine if Files or Directories Exist
1011042;Plesk 7 Reloaded Input Validation Flaw in 'login_up.php3' Permits Cross-Site Scripting Attacks
1011040;dtmail Format String Bug Lets Local Users Gain Elevated Group Privileges
1011038;sredird LogMsg() Format String Bug and HandleCPCCommand() Buffer Overflow May Let Remote Users Execute Arbitrary Code
1011037;Gadu-Gadu File Downloading Dialog Lets Remote Authenticated Users Spoof the File Extension
1011036;LiveWorld Products Allow Remote Users to Conduct Cross-Site Scripting Attacks
1011035;Hafiye Lack of Terminal Escape Sequence Filtering May Let Remote Users Execute Arbitrary Commands
1011034;Netscape Network Security Services (NSS) Library SSLv2 Buffer Overflow Lets Remote Users Execute Arbitrary Code
1011033;eGroupWare Multiple Input Validation Holes Permit Cross-Site Scripting
1011032;Gaucho Buffer Overflow in Processing Mail Headers Via POP3 Lets Remote Servers Execute Arbitrary Code
1011031;Ulog-php Input Validation Error in 'proto' Parameter Lets Remote Users Inject SQL Commands
1011030;Davenport Gateway Lets Remote Users Consume Excessive Resources in Processing XML Documents
1011029;Bird Chat Clients Can Be Crashed By a Remote User
1011028;Compulsive Media News Discloses Database to Remote Users
1011027;PhotoADay Module Input Validation Hole Permits Cross-Site Scripting Attacks
1011026;WWWguestbook Discloses Database to Remote Users
1011025;Music daemon Discloses Arbitrary Files to Remote Users and Can Be Crashed By Remote Users
1011024;Hitachi Job Management Partner FTP Service Can Be Stopped By Remote Users
1011023;Hitachi Job Management Partner (JP1) Authentication Flaw Has Unspecified Impact
1011021;FIDOGATE Lets Local Users Create or Append to Files
1011020;JShop Input Validation Flaw in 'page.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1011017;KDE Konqueror Bug in Setting Cookies in Certain Domains May Let Remote Users Conduct Session Fixation Attacks
1011016;Sympa Input Validation Hole Let Remote Users Conduct Cross-Site Scripting Attacks
1011015;Mantis 't_core_dir' Variable Include File Flaw Lets Remote Users Execute Arbitrary Commands
1011014;MyDMS Input Validation Holes Permit Remote SQL Injection and Disclose Files to Remote Authenticated Users
1011012;Novell Web Manager May Grant Remote Users Access to the WEB-INF Folder
1011011;PostgreSQL on Debian Linux Discloses Log Files to Local Users
1011010;Nihuo Web Log Analyzer Lack of Input Validation in User-Agent and Referer Fields Permits Cross-Site Scripting Attacks
1011009;SARA Buffer Overflow in sarad Lets Remote Users Execute Arbitrary Code
1011008;MySQL Buffer Overflow in mysql_real_connect() May Let Remote Users Execute Arbitrary Code
1011007;BadBlue Web Server Service Can Be Denied With Multiple Connections from the Same Host
1010996;Microsoft Windows XP SP2 Local Computer Scripting Restrictions Can Be Bypassed With a Specially Crafted MHT File
1010995;Windows XP SP2 May Display the Wrong Icon in Zip Archives
1010994;ZixForum Discloses 'ZixForum.mdb' Forum Database to Remote Users
1010993;AWStats Input Validation Hole in 'logfile' Lets Remote Users View Files and Execute Commands
1010992;Microsoft Internet Security and Acceleration Server Does Not Block FTP Bounce Attacks
1010989;aGSM Buffer Overflow in Processing Half-Life Server Responses May Let Remote Users Execute Arbitrary Code
1010988;GNU less Format String Flaw May Let Users Execute Arbitrary Code
1010985;Qt Image File Buffer Overflows May Let Remote Users Execute Arbitrary Code or Crash the System
1010984;PlaySMS Cookie Input Validation Hole Lets Remote Users Inject SQL Commands
1010983;PHP-Fusion Discloses Database Backup Files to Remote Users
1010982;Courier-IMAP Format String Flaw in auth_debug() Lets Remote Users Execute Arbitrary Code
1010981;Cisco IOS Can Be Crashed With Malformed OSPF Packet
1010979;MySQL 'mysqlhotcopy' Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1010978;gCards Setup File Lets Remote Users Gain Administrative Access
1010975;Glibc LD_DEBUG Access Error May Disclose Information to Local Users
1010971;Gallery Input Validation Error in 'save_photos.php' Lets Remote Users Upload and Execute Files
1010970;YaPiG Input Validation Holes Let Remote Users Execute Arbitrary Commands
1010969;Merak Mail Server Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1010968;NetBSD ftpd Multiple Flaws Let Remote Users Gain Root Access
1010966;Opera Local File IFRAME Error Response Lets Remote Users Determine if Files or Directories Exist
1010965;Integrity Protection Driver (IPD) Input Validation Errors Let Local Users Crash the System
1010962;TikiWiki Individual Page Permissions Can Be Bypassed By Remote Users
1010961;Cacti Input Validation Bug in 'auth_login.php' Lets Remote Users Authenticate to the Application
1010959;Microsoft Windows Explorer (in XP SP2) May Fail to Warn Users When Executing Untrusted Files
1010958;CVS 'History' Command Discloses to Remote Authenticated Users Whether Files Exist or Not
1010957;Microsoft Internet Explorer Unregistered Protocol State Error Lets Remote Users Spoof Location Bar
1010955;Ruby Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1010954;QuiXplorer Input Validation Hole in 'item' Parameter Discloses Files to Remote Users
1010953;MAILsweeper Fails to Detect and Analyze Some Attachment Formats
1010952;Adobe Acrobat Buffer Overflow in 'pdf.ocx' Lets Remote Users Execute Arbitrary Code
1010951;vRating Discloses Sensitive Information and Grants Administrative Access to Remote Users
1010949;Kerio MailServer Bugs in Embedded HTTP Server Have Unspecified Impact
1010948;Geeklog Default Installation Lets Remote Users Access the Installation Script
1010941;Adobe Acrobat Reader Uudecoding Errors Let Remote Users Execute Arbitrary Code
1010940;Rsync Input Validation Error in sanitize_path() May Let Remote Users Read or Write Arbitrary Files
1010939;MAILsweeper for SMTP Bug in Processing Corrupt PowerPoint Files Lets Remote Users Deny Service
1010938;BlackICE Default Configuration File Permissions Let Local Users Disable the Firewall
1010935;ScheduleWorld Permission Errors May Affect Security Dialogs
1010933;Clearswift MIMEsweeper for Web Discloses Files to Remote Users
1010932;KDE Temporary File Bugs Let Local Users Gain Elevated Privileges and Frame Injection Flaw Lets Remote Users Spoof Web Sites
1010931;RealPlayer Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1010930;WIDCOMM Bluetooth Communications Software Buffer Overflows Let Remote Users Execute Arbitrary Code
1010929;Shuttle FTP Suite Lets Remote Users Read or Write Files
1010928;Keene Digital Media Server Discloses Files and Passwords to Remote Authenticated Users
1010927;F5 3-DNS May Disclose UDP Port Status to Remote Users
1010925;Sun Solaris X Display Manager Can Be Crashed By Remote Users
1010924;PHP-Nuke Input Validation Error in Search Box of Several Modules Permits Cross-Site Scripting Attacks
1010920;Sygate Enforcer Can Be Crashed By a Remote Users Sending a Malformed Payload
1010919;Sygate Secure Enterprise Lack of Replay Protection Lets Remote Users Deny Service
1010918;Symantec Clientless VPN Gateway 4400 Lets Remote Authentication Users Modify Other User Credentials
1010917;Port80 Software ServerMask Does Not Fully Filter Identifying Header Lines
1010916;Microsoft Outlook Web Access Input Validation Hole in Redirection Query Permits Cross-Site Scripting Attacks
1010915;Shorewall Temporary File Symlink Flaw Lets Local Users Gain Elevated Privileges
1010914;HP-UX Process Resource Manager Bug Lets Local Users Corrupt Files
1010910;Cfengine Buffer Overflow in AuthenticationDialogue() Lets Remote Users Execute Arbitrary Code
1010905;Mac OS X TCP/IP Stack May Consume Excessive System Resources When Under IP Fragment Attacks
1010904;Apple Safari May Disclose Web Form POST Data to Remote Servers Via GET Methods
1010903;SpamAssassin Lets Remote Users Deny of Service By Sending Malformed Messages
1010902;VentaFax Command Execution Lets Local Users Gain Elevated Privileges
1010901;AOL Instant Messenger 'aim://goaway?message' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010895;xine Buffer Overflow in Processing 'vcd' Identifiers Lets Remote Users Execute Arbitrary Code
1010894;PluggedOut Blog Input Validation Hole in 'blogid' Lets Remote Users Conduct Cross-Site Scripting Attacks
1010893;Moodle Input Validation Flaw in 'post.php' in reply Variable Permits Cross-Site Scripting Attacks
1010881;Thomson Speed Touch ADSL Router Uses Predictable TCP Sequence Numbers
1010880;CVSTrac Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1010879;Opera 'location' Method Overwriting Lets Remote Users Access a Target User's File System
1010872;Gaim Buffer Overflows in Processing MSN Protocol May Let Remote Users Execute Arbitrary Code
1010871;libpng Buffer Offset Calculation Overflow May Let Remote Users Execute Arbitrary Code
1010865;GoScript Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1010864;eNdonesia 'mod.php' Input Validation Vulnerability in Search 'query' Parameter Permits Cross-Site Scripting Attacks
1010859;Linux Kernel sys_chown() Bug May Let Remote NFS Users Modify Group Permissions on Files
1010858;ripMIME Base64 Decoding May Terminate Prematurely When Decoding Virus Attachments
1010854;libpng Buffer Overflows May Let Remote Users Crash the Application or Execute Arbitrary Code
1010853;GNOME VFS Scripts May Let Users Execute Commands
1010852;Linux Kernel 64-bit to 32-bit File Offset Conversion Errors Disclose Kernel Memory to Local Users
1010851;Free Web Chat Username Input Validation Error Lets Remote Users Deny Service
1010850;thttpd Input Validation Error Discloses Files to Remote Users
1010849;PuTTY Lets Remote Servers Execute Arbitrary Code on Connecting Clients
1010848;ScreenOS Can Be Crashed By Remote Users Due to an SSHv1 Implementation Bug
1010847;StackDefender Invalid Pointer Dereference May Let Local or Remote Users Crash the System
1010846;Sun JRE Win32 Native Assertion Error Lets Malicious Applets Deny Service
1010842;SquirrelMail Input Validation Flaw in 'abook_database.php' May Let Remote Users Inject SQL Commands
1010841;Mozilla Integer Overflow in SOAPParameter Object Constructor Lets Remote Users Execute Arbitrary Code
1010840;Netscape Integer Overflow in SOAPParameter Object Constructor Lets Remote Users Execute Arbitrary Code
1010839;U.S. Robotics Wireless Router Can Be Crashed By Remote Users
1010838;GnuTLS X.509 Certificate Chain Validation Process Lets Remote Users Deny Service
1010837;MailEnable Professional HTTPMail Bug Lets Remote Users Deny Service
1010836;Windows Remote Desktop May Let Remote Users Crash the System
1010835;Webbsyte Chat Can Be Crashed By Remote Users
1010834;IBM Directory Server 'ldacgi' Discloses Files to Remote Users
1010833;WHM AutoPilot Backdoor Discloses Authentication Credentials to Remote Users
1010831;SonicWALL Pro Discloses VPN Shared Secret in the Tech Support Report
1010829;Fusion News Lets Remote Users Add User Accounts on the Application
1010827;Microsoft Internet Explorer Error in 'mshtml.dll' in Processing GIF Files Lets Remote Users Crash the Browser
1010824;Webcam Watchdog Input Validation Hole in 'sresult.exe' Permits Cross-Site Scripting Attacks
1010823;OpenFTPD Format String Flaw Lets Remote Authenticated Users Execute Arbitrary Code
1010817;DansGuarding File Extension Filter Can Be Bypassed With Hex-Encoded URLs
1010815;Jaws 'controlpanel.php' Input Validation Error Lets Remote Users Inject SQL Commands to Gain Administrative Access
1010813;LinPHA Authentication Flaw Grants Administrative Access to Remote Users
1010812;lostBook Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1010809;Citadel/UX Buffer Overflow in USER Command Lets Remote Users Crash the Service
1010808;MyServer Bugs in math_sum.mscgi May Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1010807;BlackJumboDog Has Buffer Overflow in the FTP Service That Lets Remote Users Execute Arbitrary Code
1010803;AntiBoard Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1010802;PowerPortal Input Validation Hole in Private Message Title Permits Cross-Site Scripting Attacks
1010800;SoX Buffer Overflow in st_wavstartread() Lets Remote Users Execute Arbitrary Code
1010799;Check Point Provider-1 IKE ASN.1 Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010798;Check Point VPN-1 IKE ASN.1 Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010797;IBM WebSphere Can Be Crashed By Remote Users Sending Large HTTP Headers
1010796;Mensajeitor Authentication Flaw Yields Administrative Privileges to Remote Users
1010795;phpMyFAQ Lets Remote Users Access the Image Manager Without Authorization
1010789;Pavuk Digest Authentication Challenge Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010788;RiSearch/Ri Search Pro Discloses Files to Remote Users and Can Be Used as an Open Proxy
1010787;Phorum Input Validation Error in 'search.php' Permits Cross-Site Scripting Attacks
1010785;Dropbear SSH Server DSS Verification Memory Error May Let Remote Users Execute Arbitrary Code
1010782;OpenDocMan Access Control Error in 'commitchange.php' Lets Remote Authenticated Users Make Unauthorized Changes
1010780;Opera Web Browser Javascript 'location.replace' Lets Remote Users Spoof Address Bar
1010779;Subversion mod_authz_svn Lets Remote Authenticated Users View Restricted Sections
1010778;Litecommerce Installation Script May Let Remote Users Gain Administrative Access
1010777;ASPRunner Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1010776;FTP GLIDE Discloses Passwords to Local Users
1010774;Firefox State Error Lets Remote Server Spoof Arbitrary Secure Web Sites
1010771;Apple 'Internet Connect.app' Uses and Unsafe Temporary File That Lets Local Users Gain Root Privileges
1010770;THINTUNE Backdoor Grants Root Access to Remote Users
1010769;EasyIns Stadtportal Include File Bug Lets Remote Users Execute Arbitrary Code
1010768;EasyWeb FileManager Discloses Files to Remote User
1010759;HP-UX Unspecified Flaw in Xfs and stmkfont May Grant Access to Remote Users
1010758;Nessus Race Condition in 'nessus-adduser' May Let Local Users Gain Elevated Privileges
1010756;Sun Java System Portal Server Proxy Authentication Flaw Grants Calendar Data Access to Remote Authenticated Users
1010755;PostNuke 'install.php' Discloses Administrator Password to Remote Users
1010753;Samba Buffer Overflows in Web Administration Tool and in 'hash' Mangling Method May Let Remote Users Execute Arbitrary Code
1010752;VPOP3 Can Be Crashed By Remote Users With Specially Crafted 'msglistlen' Value
1010751;Xitami Web Server Can Be Crashed By Remote Users Sending Invalid HTTP Headers
1010750;Flash FTP Server Lets Remote Users Traverse the Directory With CWD Command
1010749;Cisco ONS Control Cards Can Be Reset By Remote Users Sending Malformed IP, ICMP, SNMP, TCP, and UDP Packets
1010748;Cisco ONS Password Authentication Bug Lets Remote Users Access Certain Accounts
1010747;4D Portal Default Password May Let Remote Users Access the System
1010746;BLOG:CMS Include File Error May Let Users Execute Arbitrary Commands
1010745;APC PowerChute Business Edition Console Access Can Be Denied By Remote Users
1010744;Conceptronic ADSL Router Can Be Restarted By Remote Users
1010743;Lexmark Printer Web Interface Can Be Crashed By Remote Users Sending Long HOST Header Values
1010742;WWW File Share Pro Can Be Crashed By Remote Users
1010741;phpBB Input Validation Holes Permit Cross-Site Scripting and Response Splitting Attacks
1010740;artmedic kleinanzeigen Include File Error Lets Remote Users Execute Arbitrary Code
1010739;Whisper FTP Surfer Long File Name Buffer Overflow May Let Remote Servers Execute Arbitrary Code
1010738;PlaySMS Lets Remote Users Inject SQL and Execute Arbitrary PHP Code
1010737;Sysinternals PsTools Fails to Disconnect Share Access Allowing Local Users to Gain Administrative Access on Remote Systems
1010736;Sun Solaris Volume Manager Input Validation Error Lets Local Users Panic the Kernel
1010735;Outblaze E-mail Javascript Filtering Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1010734;PHP-Nuke Input Validation Error in Search Module 'categ' Variable Permits SQL Injection
1010733;PostNuke Input Validation Hole in Reviews Module 'title' Field Permits Cross-Site Scripting Attacks
1010732;CuteNews Input Validation Flaw in 'addcomment' Lets Remote Users Conduct Cross-Site Scripting Attacks
1010728;OllyDbg Format String Flaw in OutputDebugString() Lets Remote Users Execute Arbitrary Code
1010727;eXtropia WebStore Input Validation Bug Lets Remote Users Execute Arbitrary Commands
1010726;Hotmail HTML Comment Conditional IF Filtering Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1010725;EA Games Medal of Honor Has Buffer Overflow in 'connect' Packet That Lets Remote Users Execute Arbitrary Code
1010724;I-Cafe Access Restrictions Can By Bypassed By Local Users
1010723;OverByte ICS FTP Server Can Be Crashed By Remote Users
1010722;PHP-Nuke Input Validation Hole in 'instory' in Search Module Lets Remote Users Inject SQL Commands
1010721;phpBB Input Validation Holes in 'index.php' and 'lang_faq.php' Let Remote Users Conduct Cross-Site Scripting Attacks
1010717;mod_ssl Format String Error in 'ssl_engine_ext' May Let Remote Users Execute Arbitrary Code
1010714;Mozilla Certificate Management Bug Lets Remote Users Cause Invalid Root CA Certificates to Be Silently Imported
1010713;Microsoft Systems Management Server (SMS) Client Can Be Crashed By Remote Users
1010708;Board Power Input Validation Hole in 'icq.cgi' Lets Remote Users Conduct Cross-Site Scripting Attacks
1010703;Gattaca Server Multiple Input Validation Bugs Let Remote Users Deny Service, Determine System Information, and Conduct Cross-Site Scripting Attacks
1010702;Novell BorderManager 'IKE.NLM' VPN Module Can Be Crashed By Remote Users
1010701;PureFTPd Logic Bug in accept_client() Lets Remote Users Crash the FTP Daemon
1010700;Linux Kernel 'eql.c' Device Driver Error Lets Local Users Crash the System
1010699;PHP strip_tags() Can Be Bypassed By Remote Users With Tags Containing '\0'
1010698;PHP 'memory_limit' Abort Feature Error May Let Remote Users Execute Arbitrary Code
1010697;Moodle Input Validation Bug in 'help.php' File Parameter Lets Remote Users Conduct Cross-Site Scripting Attacks
1010696;4D WebSTAR Grants Access to Remote Users and Elevated Privileges to Local Users
1010694;Microsoft IE Lets Remote Users Spoof Filenames Using CLSIDs
1010693;Microsoft Internet Explorer 'shell:' Protocol Lets Remote Users Execute Arbitrary Scripting Code in the Local Zone
1010692;Microsoft IIS 4.0 Buffer Overflow in Redirect Function Lets Remote Users Execute Arbitrary Code
1010690;Microsoft HTML Help Input Validation Error Lets Remote Users Execute Arbitrary Code
1010688;Microsoft Windows Task Scheduler Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010687;Microsoft Windows 2000/NT POSIX Subsystem Buffer Overflow Lets Local Users Gain Elevated Privileges
1010686;Microsoft Utility Manager Permits Local Applications to Run With Elevated Privileges
1010685;Shorewall Uses Unsafe Temporary Files That May Allow a Local User to Gain Elevated Privileges
1010684;HP OpenVMS DCE Buffer Overflow May Let Remote Users Execute Arbitrary Code
1010683;Microsoft Internet Explorer Same Name Javascript Bug Lets Remote Users Execute Arbitrary Javascript in the Domain of an Arbitrary Site
1010681;Bugzilla Has Several Bugs, Permitting Privilege Escalation, SQL Injection, and Cross-Site Scripting Attacks
1010680;INweb Mail Lets Remote Users Deny Service By Multiple Connections in Rapid Succession
1010679;Microsoft Internet Explorer Access Control Flaw in popup.show() Lets Remote Users Execute Mouse-Click Actions
1010678;Half-Life Game Server and Client Can Be Crashed With Specially Crafted Packet Spliting Data
1010677;Ada ImgSvr Discloses Files to Remote Users and May Execute Arbitrary Code
1010676;Adobe Acrobat Reader Buffer Overflow in Parsing Filenames Lets Remote Users Execute Arbitrary Code
1010674;Apache Can Be Crashed By PHP Code Invoking Nested Remote Sockets
1010673;Microsoft Internet Explorer Can Be Crashed By Remote Users With Large Text Files
1010672;Ability Mail Server Lets Remote Users Deny Service and Conduct Cross-Site Scripting Attacks
1010671;Norton Anti-Virus Lets Remote Users Consume CPU Resources When Repairing Nested Subdirectories
1010670;wvWare Library Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010669;Mozilla Lets Remote Users Launch Local Windows Applications Via the 'shell:' Protocol
1010668;Firefox Lets Remote Users Launch Local Windows Applications Via the 'shell:' Protocol
1010667;Thunderbird Lets Remote Users Launch Local Windows Applications Via the 'shell:' Protocol
1010665;EasyDisk May Let Local Users Access Protected Files Without Entering a Passid
1010664;SSLtelnet Format String Error May Let Remote Users Execute Arbitrary Code With Root Privileges
1010663;Linux IA64 Floating Point Register Access Control Error May Disclose Information to Local Users
1010662;DiamondCS Process Guard Can Be Disabled By Local Users
1010661;Nokia 3560 Phone Can Be Crashed By Remote Users Via Text Message
1010660;Comersus Cart Lets Remote Users Modify Prices When Ordering
1010659;NPDS Input Validation Error in Message Replies and Topics Permits Cross-Site Scripting Attacks
1010658;Comersus Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1010657;Zoom X3 ADSL Modem Grants Access to Remote Users By Default
1010655;Ethereal Bugs in the iSNS, SMB, and SNMP Dissectors Let Remote Users Crash Ethereal or Possibly Execute Arbitrary Code
1010652;FreeBSD Jail Utilities (jailutils) May Disclose Environment Information to Local Users
1010651;Jaws Errors Let Remote Users View Files and Gain Administrative Access
1010647;Google GMail 'CheckAvailability' Script May Disclose User Information to Remote Users
1010646;UnrealIRCd Weak IP Cloaking Mechanism Discloses IP Addresses to Remote Users
1010645;MySQL check_scramble_323() Zero-Length Comparison Lets Remote Users Bypass Authentication
1010644;12Planet Chat Server Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1010643;Linux VServer procfs Permission Flaw Lets Local Users Change Permissions
1010642;Fastream NETFile Server 'mkdir' Command Lets Remote Users Upload Files to Arbitrary Locations
1010641;Enterasys XSR-1800 Security Router Can Be Crashed By Remote Users With IP Record Route Option
1010639;IBM WebSphere Edge Server Component Caching Proxy JunctionRewrite Directive Lets Remote Users Deny Service
1010638;IBM Informix I-Spy 'runbin' Lets Local Users Grab Root Privileges
1010636;Easy Chat Server Can Be Crashed With Long 'username' Or Multiple Fake Users
1010635;SCI Photo Chat Server Lack of Input Validation Lets Remote Users Conduct Cross-Site Scripting Attacks
1010634;(Vendor Disputes Most Claims) Centre Authentication Error Grants Administrative Access to Remote Users
1010633;IdentityMinder Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1010632;WinGate Input Validation Error Discloses System Files to Remote Users
1010631;Enceladus Server Suite Input Validation Error in Web Service Discloses Files and Directory Listings to Remote Users
1010630;Easy Chat Server '../' Input Validation Hole Discloses Files to Remote Users
1010629;MPlayer Buffer Overflow and String Handling Flaws May Let Remote Users Execute Arbitrary Code
1010627;IBM Lotus Domino IMAP Service Lets Remote Authenticated Users Change Their IMAP Storage Quota
1010626;FreeBSD Linux Compatability Memory Error May Let Local Users Gain Elevated Privileges or Panic the System
1010625;Linux Netfilter tcp_find_option Infinite Loop Lets Remote Users Deny Service
1010624;RSBAC JAIL CREATE Function Lets Local Users Create setuid/setgid Files
1010619;NetScreen 5GT Input Validation Bug in Anti-Virus Engine Lets Remote Users Conduct Cross-Site Scripting Attacks
1010618;Cisco Collaboration Server ServletExec Lets Remote Users Upload Files and Obtain Administrative Privileges
1010617;Linux Kernel SBus PROM Driver Integer Overflows Let Local Users Crash the System
1010616;popclient Off-By-One Overflow Lets Remote Users Crash the Application
1010614;phpMyAdmin Input Validation Errors in 'left.php' May Let Remote Users Execute Arbitrary PHP Code
1010613;Pavuk Buffer Overflow in Processing HTTP Location Headers Lets Remote Web Servers Execute Arbitrary Code on the Target System
1010611;Juniper JUNOS Packet Forwarding Engine Can Be Crashed By IPv6 Packets
1010610;Microsoft IIS Web Server May Disclose Private IP Addresses in Certain Cases
1010609;I-Mall Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1010607;HP Object Action Manager WebAdmin Flaw May Yield Access to Remote Users
1010606;HP-UX ARPA Transport Unspecified Flaw Lets Local Users Deny Service
1010605;Open WebMail Input Validation Flaw in 'vacation.pl' Lets Remote Users Execute Arbitrary Programs
1010602;BEA WebLogic role-name Tag Error May Let Remote Users Access Applications
1010601;D-Link DI-614+ DHCP LEASETIME Integer Overflow Lets Remote Users Deny Service
1010600;MPlayer GUI TranslateFilename() Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010599;Apache httpd Header Line Memory Allocation Lets Remote Users Crash the Server
1010598;D-Link DI-614+ Router Can Be Crashed With Certain DHCP Requests
1010597;csFAQ Discloses Installation Path to Remote Users
1010596;PowerPortal Input Validation Flaws Disclose Files to Remote Users and Permit Cross-Site Scripting Attacks
1010595;CuteNews Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1010594;Cart32 Input Validation Error in 'GetLatestBuilds' Lets Remote Users Conduct Cross-Site Scripting Attacks
1010593;Infinity WEB Input Validation Error Lets Remote Users Inject SQL Commands
1010590;HelpDesk PRO Input Validation Flaw Lets Remote Users Bypass Authentication Via SQL Command Injection
1010589;strongSwan X.509 Validation Error Lets Remote Users Authenticated to Protected Networks
1010588;Openswan X.509 Validation Error Lets Remote Users Authenticated to Protected Networks
1010586;artmedic links Discloses Files to Remote Users
1010584;Confixx Discloses '/root' Contents to Remote Authenticated Users
1010583;FreeBSD execve() Unaligned Memory Parameter Lets Local Users Crash the System
1010582;phpmyfamily Lets Remote Users Gain Edit Privileges
1010581;'Dr.Cat' Daemon Buffer Overflows May Let Local Users Gain Elevated Privileges
1010580;giFT-FastTrack Null Pointer Dereference Lets Remote Users Crash the giFT Daemon
1010579;GNATS Format String Flaw in 'misc.c' May Let Local Users Gain Elevated Privileges
1010578;ZWS Newsletter and Mailing List Manager Discloses User Passwords to Remote Users
1010577;vBulletin Input Validation Flaws in 'newreply.php' and 'newthread.php' Let Remote Users Conduct Cross-Site Scripting Attacks
1010575;BCM5820 Linux Driver Buffer Overflow May Let Local Users Gain Elevated Privileges
1010574;cplay Temporary Files May Let Local Users Gain Elevated Privileges
1010572;Sun Solaris Basic Security Module 'ad' or 'as' Auditing Lets Local Users Crash the System
1010571;PHP-Nuke Input Validation Holes in Jounal and Other Modules Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1010568;ArbitroWeb Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1010567;Lotus Notes URL Handler Filtering Flaw Lets Remote Users Execute Arbitrary Scripting Code
1010566;IEEE 1394 for Linux Has Integer Overflows That Let Local Users Crash the System
1010564;ISC DHCP Hostname Options Buffer Overflow May Let Remote Users Execute Arbitrary Code
1010563;BT Voyager 2000 Wireless ADSL Router Discloses Passwords Via SNMP
1010562;D-Link Router Input Validation Flaw in DHCP HOSTNAME Lets Remote Users Inject Scripting
1010561;rssh Command Argument Expansion Error Discloses Information to Remote Authenticated Users
1010560;SqWebMail Input Validation Bug in print_header_uc() Lets Remote Users Conduct Cross-Site Scripting Attacks
1010559;GNU RADIUS Server Can Be Crashed By Remote Users With Specially Crafted SNMP Packets
1010558;nCipher netHSM Discloses Passphrases to Local and Remote Users
1010557;Sun StorEdge Enterprise Storage Manager Lets Local ESMUsers Gain Root Access
1010556;ZoneAlarm Pro Mobile Code Blocking Can Be Bypassed With SSL Connections
1010555;aMSN Discloses Password Hashes to Local Users
1010554;osTicket Attachments Directory Permissions Let Remote Users View or Execute Certain Files on the System
1010553;Usermin Input Validation Hole in E-mail Lets Remote Users Conduct Cross-Site Scripting Attacks
1010552;Linksys BEFSR41 Lets Remote Users Deny Administrative Access
1010551;NETGEAR FVS318 Router Lets Remote Users Deny Administrative Access
1010550;Microsoft MN-500 Wireless Base Station Lets Remote Users Deny Administrative Access
1010549;ASP-Rider Lets Remote Users Gain Administrative Access
1010548;Libpng 'pngrtran' Offset Buffer Overflow May Let Remote Users Deny Service or Execute Code Via Affected Applications
1010545;rlpr Format String and Buffer Overflow Let Remote Users Execute Arbitrary Code and Local Users Gain Root Privileges
1010544;WWW-SQL Buffer Overflow Lets Local Users Gain Elevated Privileges
1010543;DNS One Appliance Input Validation Holes in DHCP Reporting Lets Remote Users Inject Scripting
1010540;Super Format String Errors May Let Local Users Grab Root Privileges
1010539;sup Logging Function Format String Errors May Let Remote Users Execute Arbitrary Code
1010538;SGDynamo Discloses Installation Path to Remote Users
1010537;Extreme Networks Switch BGP Protocol Error Lets Remote Users Deny Service
1010535;Unreal Game Engine Has Buffer Overflow in 'Secure' Query That May Let Remote Users Execute Arbitrary Code
1010531;Linux Kernel Flaws in Several Drivers May Let Local Users Gain Elevated Privileges
1010530;Sun Kerberos Security Patch May Disclose Kerberos Client Passwords to Local Users
1010529;HP-UX Xfs Buffer Overflow Lets Local Users Gain Elevated Privileges
1010528;Opera Web Browser CSS IFrame Lets Remote Users Spoof the Address Bar
1010527;Novell iChain Input Validation Bug in 'url' Parameter Lets Remote Users Conduct Cross-Site Scripting Attacks
1010525;FreeIPS TCP Reset Error Lets Remote Users Deny Service
1010524;Snitz Forums 2000 Input Validation Flaw in 'register.asp' Lets Remote Users Conduct Cross-Site Scripting Attacks
1010515;phpMyChat Grants Administrative Access to Remote Users and Has Other Flaws
1010512;Linux Kernel Integer Overflow in i2c Driver Lets Local Users Gain Elevated Privileges
1010511;webAuction Lets Remote Users Delete Auction Items
1010508;Singapore Discloses Encrypted Passwords to Remote Users
1010507;Check Point FireWall-1 IPSec IKE Packets Disclose Identifying Vendor and Version Information to Remote Users
1010506;Webmin Account Lockout Can Be Bypassed By Remote Users
1010505;Usermin Account Lockout Can Be Bypassed By Remote Users
1010504;Cisco IOS Can Be Crashed With Malformed BGP Packet
1010501;Linux Kernel FPU Processing Error Lets Local Users Crash the System
1010500;Symantec Enterprise Firewall DNSD Proxy Can Be Poisoned By Remote Users
1010499;IBM acpRunner ActiveX Control Has Unsafe Methods That Let Remote Users Execute Arbitrary Code
1010498;IBM eGatherer ActiveX Control Has Unsafe Methods That Let Remote Users Execute Arbitrary Code
1010497;Web Wiz Forums 'registration_rules.asp' Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1010496;Thy Web Server Can Be Crashed By Remote Users
1010495;KAME Racoon May Validate Invalid Certificates
1010494;Pivot Include File Hole in 'module_db.php' Lets Remote Users Execute Arbitrary Commands
1010493;BEA WebLogic Server May Return an Unexpected User Identity to Certain RMI Requests
1010492;BEA WebLogic Running SSL Can Be Crashed By Remote Users
1010491;Microsoft Internet Explorer Crashes When Saving Files With Special Character Strings
1010490;Skype Error in Processing 'callto://' URLs Lets Remote Users Crash the Application
1010489;Linksys Video Camera Input Validation Hole Permits Cross-Site Scripting Attacks
1010486;VICE Emulator Memory Dump Command Format String Flaw Lets Local Users Execute Arbitrary Code
1010485;VP-ASP Input Validation Holes in 'shopdisplayproducts' and 'shoperror' Scripts Permit SQL Injection and Cross-Site Scripting Attacks
1010483;Chora Input Validation Error in Diff Viewing Lets Remote Users Inject Shell Commands
1010482;Microsoft Internet Explorer '%2F' URL Parsing Error Lets Remote Users Spoof Sites in the Trusted Zone
1010481;Opera '%2F' URL Parsing Error Lets Remote Users Spoof Arbitrary URLs
1010480;Sygate Personal Firewall PRO Fail-Safe Feature Can Be Bypassed By Local Users
1010479;(US-CERT Issues Advisory) Microsoft Internet Explorer Cross-Domain Redirect Hole Lets Remote Users Execute Arbitrary Code
1010477;PHP-Nuke Input Validation Holes in Reviews, Encyclopedia, and Faq Modules Permit Cross-Site Scripting and Other Attacks
1010473;NetBSD swapctl(2) Integer Error Lets Local Users Crash the System
1010469;Subversion Buffer Overflow in 'svn://' Parser Lets Remote Users Execute Arbitrary Code
1010468;RealPlayer Buffer Overflow in Processing URLs With Many Period Characters Lets Remote Users Execute Arbitrary Code
1010467;Edimax 7205APL Wireless Router Discloses the Administrative to Remote Users
1010466;ksymoops on Mandrake Linux Lets Local Users Cause Files to Be Deleted
1010464;WinAgents TFTP Server Can Be Crashed By Remote Users Requesting Long Filenames
1010462;Apache mod_proxy Buffer Overflow May Let Remote Users Execute Arbitrary Code
1010461;smtp.proxy Format String Bug Lets Remote Users Execute Arbitrary Code
1010449;cPanel Access Control Flaw Lets Remote Authenticated Users Make Unauthorized Database Password Changes
1010448;Invision Power Board Input Validation Bug in 'ssi.php' Permits SQL Injection
1010447;AspDotNetStorefront Input Validation Hole in Uploading Image Files Lets Remote Authenticated Administrators Upload and Execute Arbitrary Code
1010446;TrendMicro OfficeScan 'winhlp32.exe' Lets Local Users Execute Arbitrary Applications With Local SYSTEM Privileges
1010445;Symantec Gateway Security 360R May Let Remote Wireless Users Bypass the Security Access Controls
1010444;Cisco CatOS Can Be Crashed By Remote Users With a TCP-ACK Attack
1010438;CVS Has NULL Termination, Integer Overflow, and Double Free Bugs That Let Remote Users Execute Arbitrary Code
1010437;HP-UX FTP Client Pipe Character Input Validation Flaw Lets Remote Server Execute Arbitrary Commands
1010435;GNU Aspell Buffer Overflow in 'word-list-compress' May Let Users Execute Arbitary Code
1010434;Squid ntlm_check_auth() Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010433;US Robotics Broadband Router Discloses Administrative Password to Remote Users
1010432;Race Driver Game Can Be Crashed By Remote Users
1010431;Sophster 'Change Permissions' May Let Local Users Access Files
1010430;Blosxom Input Validation Holes in 'writeback' Plugin Permit Cross-Site Scripting Attacks
1010427;Microsoft DirectX DirectPlay Input Validation Error Lets Remote Users Crash the Application
1010425;Horde IMP Input Validation Hole in Content-Type Header Permits Cross-Site Scripting Attacks
1010424;Linksys Video Camera Discloses Host Files to Remote Users
1010422;Webmin Discloses Module Configuration Data to Remote Authenticated Users
1010420;PHP-Nuke Input Validation Hole in Reviews Module 'id' and 'title' Parameter Permits Cross-Site Scripting Attacks
1010419;Trend Micro PC-cillin Internet Security Input Validation Flaw Lets Remote Users Spoof Messages
1010417;JCIFS Authentication Flaw May Let Remote Users Access the System With an Invalid Username
1010416;Gnocatan Buffer Overflows May Let Remote Users Execute Arbitrary Code
1010415;Roundup '@@file' Input Validation Error Discloses Files on the System to Remote Users
1010414;Apple Mac OS X LaunchServices Component May Let Remote Users Register and Execute Applications
1010413;Apple Safari Browser May Execute Applications Via the Show in Finder Button
1010412;FreeBSD Kernel jail(2) Lets Local Privileged Processes Modify the Routing Tables
1010411;cPanel suEXEC Flaw May Let Remote Authenticated Users Execute Abitrary Code
1010410;PHP escapeshellarg() and escapeshellcmd() Parsing Flaws May Let Remote Users Execute Arbitrary Commands
1010408;odbc-postgresql Buffer Overflow in make_string() Lets Remote Users Deny Service
1010406;l2tpd Buffer Overflow in write_packet() May Let Remote Users Execute Arbitrary Code
1010402;FoolProof Security May Disclose 'Administrator' Password to Local User
1010400;Oracle E-Business Suite and Oracle Applications Input Validation Holes Let Remote Users Inject SQL Commands
1010399;Colin McRae Rally 04 'numplayers' Error Lets Remote Users Block the Game Network
1010398;cPanel 'killacct' May Let Remote Authenticated Administrators Delete Accounts Belonging to Other Administrators
1010397;Crafy Syntax Live Help Input Validation Holes Permit Cross-Site Scripting Attacks
1010396;RealPlayer 'embd3260.dll' Heap Overflow Lets Remote Users Execute Arbitrary Code
1010395;Eudora Internet Mail Server Buffer Overflow May Let Remote Users Execute Arbitrary Code
1010394;UnRAR 'getopt.c' Format String Error May Let Remote Users Execute Arbitrary Code
1010393;Trend Micro PC-cillin Internet Security May Let Remote Users Execute Scripts in the Local Computer Zone
1010387;log2mail printlog() Format String Bug May Let Remote Users Execute Arbitrary Code
1010385;NETGEAR WG602 Has Default Undocumented Administrative Account
1010384;Mail Manage EX 'mmex.php' Include File Error Lets Remote Users Execute Arbitrary Code
1010383;UNIX 7th Edition mkdir Buffer Overflow Lets Local Users Gain Root Privileges
1010382;Linksys Routers Can Be Crashed With Specially Crafted sysPasswd and sysPasswdConfirm or DomainName Values
1010381;InterBase Buffer Overflow in Processing Database Name Lets Remote Users Execute Arbitrary Code
1010380;Tivoli SecureWay Policy Director Cookie Authentication Weakness May Let Remote Users Hijack Sessions
1010379;IBM Tivoli Access Manager Cookie Authentication Weakness May Let Remote Users Hijack Sessions
1010378;IBM Tivoli Configuration Manager Cookie Authentication Weakness May Let Remote Users Hijack Sessions
1010377;IBM WebSphere Everyplace Server Cookie Authentication Weakness May Let Remote Users Hijack Sessions
1010375;Yahoo! Mail Encoded White Space Entity Filtering Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1010374;Opera Browser Shortcut Icon May Cover URL Addresses
1010373;Tripwire 'pipedmailmessage.cpp' Format String Flaw May Let Local Users Execute Arbitrary Code
1010372;SurgeMail Input Validation Hole in Login Form Lets Remote Users Conduct Cross-Site Scripting Attacks
1010368;PHP Shared Libraries on Slackware Linux May Let Local Users Execute Arbitrary Code
1010364;Gallery 'init.php' Authentication Flaw Grants Administrative Access
1010363;Nuke Cops Security Check Can By Bypassed Letting Remote Users Determine Installation Path
1010362;osc2nuke Security Check Can By Bypassed Letting Remote Users Determine Installation Path
1010357;Linksys BEFSR41 EtherFast Router Lets Remote Users Access the Administration Page Even When Remote Administration is Disabled
1010356;Kerberos Buffer Overflows in krb5_aname_to_localname() May Let Remote Users Gain Root Access
1010355;PHP-Nuke Security Check Can By Bypassed Letting Remote Users Determine Installation Path
1010354;Firebird Database Can Be Crashed By Remote Users With Specially Crafted Database Name
1010353;Sambar Server 'showini.asp' and 'showlog.asp' Disclose Files to Remote Authenticated Administrators
1010352;Microsoft Windows 2000 Domains With Eight Characters May Let Remote Users With Expired Passwords Login
1010351;PHP-Nuke 'mainfile.php' Lets Local Users Execute Arbitrary SQL Queries
1010350;Linksys WRT54G Lets Remote Users Access the Administration Page Even When Remote Administration is Disabled
1010346;TinyWeb Lets Remote Users Download CGI Scripts
1010342;spamGuard Multiple Buffer Overflows May Let Remote Users Execute Arbitrary Code
1010341;SquirrelMail Input Validation Flaw in From Message Header Line Permits Cross-Site Scripting
1010339;e107 Input Validation Flaw in 'secure_img_render.php' Lets Remote Users Execute Arbitrary Code
1010338;jftpgw Format String Flaw in log() May Let Remote Users Execute Arbitrary Code
1010336;GATOS xatitv Privileged System() Call May Let Local Users Gain Root Privileges
1010335;Land Down Under Input Validation Hole in BBcodes Lets Remote Users Conduct Cross-Site Scripting Attacks
1010333;AppleFileServer Has Unspecified Flaw in Reporting Errors
1010331;Apple Mac OS X Has Unspecified Flaws in Package Installation
1010330;Apple Mac OS X Has Unspecified Flaw in LoginWindow
1010329;Apple Mac OS X NFS Ktrace Logging Flaw Lets Local Users Deny Service
1010328;Mollensoft FTP Server Can Be Crashed By Remote Authenticated Users With a CD Command
1010327;jPORTAL Input Validation Hole Lets Remote Users Inject SQL Commands
1010326;PHP 'php://input' Command May Let Remote Users Bypass Include Filters to Include Remote Code
1010323;WildTangent Web Driver Buffer Overflows in WTHoster and WebDriver Let Remote Users Execute Arbitrary Code
1010322;Apache mod_ssl Stack Overflow in ssl_util_uuencode_binary() May Let Remote Users Execute Arbitrary Code
1010321;Sun Java Application Server Discloses Installation Path to Remote Users
1010320;3Com OfficeConnect ADSL Router Authentication Can Be Bypassed By Remote Users
1010314;Microsoft Windows IPSec Filtering Can Be Bypassed By Remote Users
1010307;SGI IRIX libcpr Error Lets Local Users Execute Arbitrary Code With Root Privileges
1010306;Xdm May Open Random TCP Sockets
1010298;3Com OfficeConnect 812 ADSL Router Can Be Crashed With Long Telnet String
1010297;Canon imageRUNNER 210s Can Be Crashed By Scanning Port 80
1010296;F-Secure Anti Virus Buffer Overflow in Processing LHA Archives May Let Remote Users Deny Service
1010295;F-Secure Internet Security Buffer Overflow in Processing LHA Archives May Let Remote Users Deny Service
1010294;F-Secure Internet Gatekeeper Buffer Overflow in Processing LHA Archives May Let Remote Users Deny Service
1010292;Isoqlog Buffer Overflows May Let Remote Users Execute Arbitrary Code
1010291;MiniShare Can Be Crashed By Remote Users With Incomplete HTTP Requests
1010290;FreeBSD msync MS_INVALIDATE Error May Let Local Users Prevent File Changes
1010289;Orenosv HTTP/FTP Server Can Be Crashed By Remote Users
1010288;Linksys Routers May Disclose Kernel Memory Contents in Response to BOOTP Packets
1010283;Mailman Discloses Subscriber Passwords to Remote Users
1010279;F-Secure Anti Virus Fails to Detect Sober.D/G Worms Within Zip Archives
1010275;HP OpenView Select Access UTF-8 Decoding Flaw May Let Remote Users Access Restricted Resources
1010274;HP integrated Lights Out Can Be Crashed By Remote Users
1010273;Linux Kernel e1000 Initialization Error May Disclose Kernel Memory to Local Users
1010272;BusyBox Netlink Messages Can Be Spoofed By Local Users
1010270;cPanel Apache mod_phpsuexec Options Let Local Users Gain Elevated Privileges
1010269;e107 Input Validation Hole in 'usersettings.php' Permits Cross-Site Scripting Attacks
1010268;VocalTec Telephony Gateway Can Be Crashed By Specially Crafted Packets
1010267;Apple Safari SSH URL Processing Flaw Lets Remote Users Execute Arbitrary Commands
1010266;F5 BIG-IP TCP SYN Cookie Processing Flaw Lets Remote Users Deny Service
1010263;NETGEAR RP114 URL Filtering Can By Bypassed With Long URLs
1010262;Mollensoft Lightweight FTP Server Can Be Crashed By Remote Authenticated Users With CWD Commands
1010260;xpcd Buffer Overflow in libpcd pcd_open() May Let Local Users Gain Elevated Privileges
1010259;Liferay Enterprise Portal Lack of Input Validation Permits Cross-Site Scripting Attacks
1010257;PimenGest2 Debug Error in 'rowLatex.inc.php' May Disclose Database Password
1010256;Apple Mac OS X Terminal URL Processing Flaw Has Unspecified Impact
1010255;CBTT Can Be Crashed By Remote Users Sending Specially Crafted HTTP Basic Authentication Headers
1010254;BNBT Can Be Crashed By Remote Users Sending Specially Crafted HTTP Basic Authentication Headers
1010251;e107 Input Validation Flaw in 'log.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1010249;Symantec Norton Anti-Virus Lets Remote Users Execute Applications on the Target User's System
1010219;Phorum Sessions Can Be Hijacked By Remote Users
1010209;Subversion Date Parsing Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010208;CVS Entry Line Heap Overflow Lets Remote Users Execute Arbitrary Code
1010207;neon Library Heap Overflow in ne_rfc1036_parse() Date Parsing Function May Let Remote Users Execute Arbitrary Code
1010203;OmniHTTPd Buffer Overflow in HTTP GET Range Header May Let Remote Users Execute Arbitrary Code
1010193;Sun Java Secure Socket Extension (JSSE) Authentication Flaw May Validate Invalid Certificates
1010192;Blue Coat ProxySG May Disclose Private Key to Remote Users
1010190;phpMyFAQ Input Validation Holes Let Remote Users View and Execute Files on the Target System
1010189;Microsoft Outlook 2003 Scripting Restrictions Can Be Bypassed By Remote Users
1010187;Libuser Memory Error May Cause Denial of Service Conditions
1010186;PHP-Nuke $modpath Include File Flaw May Let Remote Users Execute Arbitrary Commands in Certain Cases
1010185;SGI IRIX rpc.mountd Has Infinite Loop Denial of Service Flaw
1010182;Linux passwd May Truncate Passwords Supplied Via stdin
1010177;PHP-Nuke Input Validation Flaw in Union Tap Prevention Feature Permits Cross-Site Scripting Attacks
1010176;osCommerce Directory Traversal Flaw in 'admin/file_manager.php' Discloses Files to Remote Authenticated Administrators
1010175;Microsoft Visual Basic Buffer Overflow May Let Local Users Gain Elevated Privileges
1010174;Turbo Traffic Trader C Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1010173;KDE URL Processing Flaw Lets Remote Users Create or Overwrite Files or Execute Commands
1010172;Zen Cart Password Input Validation Flaw Lets Remote Users Inject SQL Commands
1010171;NetChat Buffer Overflow in HTTP Service Lets Remote Users Execute Arbitrary Code
1010170;Wget May Overwrite Files in Certain Cases and Allow a Local User to Gain Elevated Privileges
1010169;WebCT Input Validation Holes in Discussion Board Permit Cross-Site Scripting Attacks
1010167;Apple Safari 'runscript' Function Lets Remote Users Execute Code
1010166;Microsoft Outlook Express Mail Troubleshooting Function May Disclose SMTP Password to Local Users
1010165;Microsoft Internet Explorer Image Map URL Display Error Lets Remote Users Spoof URLs
1010160;Solaris Management Console Server Discloses File and Directory Existence to Remote Users
1010159;libtASN1 DER Parsing Flaw Has Unspecified Impact
1010158;Ethereal SIP, AIM, SPNEGO, and MMSE Dissector Flaws Allow Remote Users to Crash Ethereal or Execute Arbitrary Code
1010157;Microsoft Internet Explorer showHelp Path Search Lets Remote Users Load Existing Local CHM Files
1010155;mah-jong Game Can Be Crashed By Remote Users With Empty Name Value
1010154;Opera Web Browser URL Redirect Error Lets Remote Users Spoof the Status Bar Address
1010153;OpenBSD procfs Integer Overflow Discloses Kernel Memory to Local Users
1010152;IEEE 802.11 Wireless LANs Can Be Disrupted By Remote Users Within Transmission Range
1010151;Agnitum Outpost Firewall Pro Can Be Crashed By Remote Users Sending a Sustained Packet Flood
1010146;Norton AntiSpam SYMDNS.SYS Driver Lets Remote Users Execute Arbitrary Code to Take Full Control of the System
1010145;Symantec Client Security SYMDNS.SYS Driver Lets Remote Users Execute Arbitrary Code to Take Full Control of the System
1010144;Symantec Client Firewall SYMDNS.SYS Driver Lets Remote Users Execute Arbitrary Code to Take Full Control of the System
1010143;Sweex Wireless Broadband Router Disclosed Administrative Password to Remote Users
1010142;Opera Telnet URL Processing Flaw Lets Remote Users Create or Overwrite Files
1010140;ZoneMinder Buffer Overflow in zms May Let Remote Users Execute Arbitrary Code
1010130;Linux Kernel Integer Overflow in sctp_setsockopt() Lets Local Users Execute Arbitrary Code With Kernel Privileges
1010129;BEA WebLogic May Let Remote Authenticated Admin/Operator Users Start or Stop Server
1010128;BEA WebLogic 'security-role-assignment' Coding Error May Delete Access Controls Tag
1010127;GTK+ Support Libraries Directory Permission Flaw on HP-UX Lets Local Users Gain Elevated Privileges
1010125;Microsoft Outlook 2003 Lets Remote Users Send E-mail to Cause the Recipient's Client to Contact a Remote Server
1010119;Microsoft Help and Support Center HCP URL Validation Error May Let Remote Users Execute Arbitrary Code If User Interactions Occur
1010117;Eudora Fails to Correctly Display the Status Bar for URLs Containing Many HTML Character Entities
1010116;SCO OpenServer X Session Access Controls Do Not Permit Xauthority Controls for Some X Sessions
1010112;Systrace BSD Privilege Check Error Lets Local Users Gain Root Privileges
1010111;phpShop '$base_dir' Validation Flaw Lets Remote Users Execute Arbitrary PHP Code
1010110;McAfee ePolicy Orchestrator File Handling Flaw Lets Remote Users Create Arbitrary Files
1010109;IBM Parallel Environment Sample Code Lets Local Users Execute Arbitrary Commands With Root Privileges
1010108;eMule Service Can Be Crashed By Remote Users Sending a Variety of Malformed Requests
1010107;MailEnable Buffer Overflow in HTTPMail Lets Remote Users Execute Arbitrary Code
1010106;Mac OS X TruBlueEnviroment Argument Processing Flaw Lets Local Users Deny Service
1010102;NukeJokes Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1010101;icecast Heap Overflow in Processing Basic Authentication Lets Remote Users Crash the Service
1010094;efFingerD Buffer Overflow in sockFinger_DataArrival() Lets Remote Users Crash the Daemon
1010093;TrendMicro OfficeScan Default Permissions Let Local Users Modify the Configuration
1010092;Microsoft Internet Explorer 'file://' URL Processing Flaw Lets Remote Users Damage the Registry
1010091;Sun Java Virtual Machine Infinite Loop in decodeArrayLoop() Lets Remote Users Deny Service
1010090;MyWeb Buffer Overflow Lets Remote Users Crash the Server With Long URLs
1010088;Eudora Has Buffer Overflow in Loading 'file://' URLs
1010087;Kolab Discloses LDAP Server Password to Local Users
1010085;SUSE LINUX Live CD Configuration Error Yields Root Access to Remote Users
1010084;e107 Input Validation Bug in 'News Submit' and 'Article Submit' Lets Remote Users Conduct Cross-Site Scripting Attacks
1010083;DeleGate Buffer Overflow in static ssl_prcert() Lets Remote Users Execute Arbitrary Code
1010081;Exim Buffer Overflows in 'accept.c' and 'verify.c' Let Remote Users Execute Arbitrary Code
1010080;FuseTalk Grants Remote Users Access to 'banning' Template
1010079;Microsoft IIS ASP Script Cookie Processing Flaw May Disclose Application Information to Remote Users
1010078;P4DB Input Validation Holes Let Remote Users Execute Arbitrary Shell Commands
1010075;Heimdal k5admind Framing Length Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010071;PHP-Nuke Input Validation Bugs in 'sid' Variable in 'Downloads' Module Permits SQL Injection and Cross-Site Scripting Attacks
1010070;Simple Machines SMF '[size]' Tag Lets Remote Users Conduct Cross-Site Scripting Attacks
1010069;Verity Ultraseek Discloses Installation Path to Remote Users
1010068;SurgeLDAP Web Administration Interface Authentication Flaw Lets Remote Users Gain Access
1010064;ipmenu Unsafe 'ipmenu.log' Temporary File Lets Local Users Gain Root Privileges
1010062;Titan FTP Server Can Be Crashed By Remote Authenticated Users Sending and Aborting a LIST Command
1010061;PHPX Has Mulitple Input Validation Holes That Permit Cross-Site Scripting Attacks
1010060;PHPX Cookie Authentication Flaw Lets Remote Users Hijack a Target User's Account
1010058;Check Point VPN-1 ISAKMP Buffer Overflow Lets Remote Users Execute Arbitrary Code
1010057;SuSE Linux '/proc/scsi/qla2300/HbaApiNode' Permissions Let Local Users Deny Service
1010047;Message Foundry Lets Remote Users Deny Service By Requesting '/com1'
1010046;Apple Mac OS X RAdmin Bug in Processing Large Requests Has Unspecified Impact
1010045;Apple CoreFoundation Environment Variable Flaw Has Unspecified Impact
1010039;AppleFileServer Buffer Overflow in Processing Cleartext User Authentication Method Packets Lets Remote Users Execute Code With Root Privileges
1010038;PaX Infinite Loop Lets Local Users Deny Service
1010037;Aldo's Web Server Discloses Arbitrary Files to Remote Users
1010036;YaBB Input Validation Flaw in 'Subject' Field Lets Remote Users Modify the '.txt' File
1010035;Crystal Reports Input Validation Flaws Let Remote Users View and Delete Files and Deny Service
1010034;Pound Format String Flaw in Syslog Processing Lets Remote Users Execute Arbitrary Code
1010032;FLIM Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1010027;PROPS Input Validation Flaws Disclose Files to Remote Users and Permit Cross-Site Scripting Attacks
1010026;SmartPeer Has Password Command Flaw With Unspecified Impact
1010025;SMC Routers Enable Remote WAN-Side Administration With No Password By Default
1010015;MPlayer Buffer Overflow in Playing Real Streams Lets Remote Servers Execute Arbitrary Code
1010014;Xine Buffer Overflow in Playing Real Streams Lets Remote Servers Execute Arbitrary Code
1010013;NetCache Can Be Crashed By Remote Users
1010012;Web Wiz Forums Input Validation Hole in 'pop_up_ip_blocking.asp' Lets Remote Users Inject SQL Commands
1010011;[Vendor Disputes This Alert] Veritas NetBackup Buffer Overflow and Format String Flaws Let Local Users Gain Root Privileges
1010010;Apple QuickTime Bug Lets Remote Users Execute Arbitrary Code
1010009;Microsoft Internet Explorer SSL Icon Error May Let Remote Users Impersonate Secure Web Sites
1010008;Moodle Input Validation Bug in 'help.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1010007;SquirrelMail Input Validation Hole in 'mailbox' Lets Remote Users Conduct Cross-Site Scripting Attacks
1010006;3Com NBX NetSet Configuration Utility Can Be Crashed By a Remote User Conducting a Nessus Scan
1010001;Coppermine Photo Gallery Include File Flaw Lets Remote Users Execute Arbitrary Code on the Target System
1009997;ProFTPD Access Control Bug With CIDR Addresses May Let Remote Authenticated Users Access Files
1009994;lha Buffer Overflows Let Remote Users Create Malicious Archives to Execute Arbitrary Code
1009991;libpng Memory Access Violation When Creating Error Messages May Cause Denial of Service Conditions
1009990;Linux Kernel do_fork() Memory Allocation Flaw Lets Local Users Consume Memory Resources and Deny Service
1009984;ReciPants Input Validation Holes Let Remote Users Inject SQL Commands
1009982;Rsync Path Validation Flaw May Let Remote Authenticated Users Write Files on the System
1009981;Midnight Commander Has Multiple Bugs That May Let Local Users Gain Elevated Privileges
1009980;Phorum Input Validation Holes in Several Message Fields Let Remote Users Conduct Cross-Site Scripting Attacks
1009979;eZ publish Input Validation Hole in 'articleview' Permits Cross-Site Scripting Attacks
1009978;Sesame Initialization Flaw in SesameServlet.setSessionContext() Lets a Remote User Access Another User's Account
1009976;Sysklogd Memory Allocation Flaw May Let Remote Users Crash the Daemon
1009975;IBM AIX Console Command Temporary Files May Let Local Users Gain Elevated Privileges
1009973;IBM AIX Logical Volume Manager Temporary File Flaws and Buffer Overflows Let Local Users Modify Files and Execute Arbitrary Code
1009972;JForum May Let Remote Authenticated Users Access Restricted Forums
1009970;Citrix MetaFrame Presentation Server Lets Remote Authenticated Administrators Access a Target User's Client Drives
1009967;Zonet Wireless Router NAT Function Modifies Inbound IP Source Addresses
1009966;paFileDB Input Validation Flaw in 'Category' Function Lets Remote Users Conduct Cross-Site Scripting Attacks
1009961;Linux 2.6 Kernel fb_copy_cmap() Memory Access Flaw Has Unspecified Impact
1009960;HP Web Jetadmin ExecuteFile Function Lets Remote Users Execute Programs With Root/SYSTEM Privileges
1009959;Siemens S55 Phone Lets Remote Users Send Unauthorized SMS Messages
1009958;Kaos news Lets Remote Users Download the Database Containing Passwords
1009957;DiGi WWW Server Can Be Crashed By Remote Users
1009956;McAfee VirusScan ActiveX Controls Let Remote Users Access the Target User's System
1009955;Novell eDirectory Role Based Services May Assign Elevated Privileges
1009951;Engorile Video Gallery Insufficient Input Validation in 'clipid' and 'catid' Lets Remote Users Inject SQL Commands
1009949;phpwsContacts Discloses CSV File to Remote Users
1009948;phpwsBB Search Feature Discloses Message Labels to Remote Users
1009947;Samsung SmartEther Authentication Failure Lets Remote Users Gain Administrative Access
1009946;Sun Solaris TCP/IP Stack NULL Pointer Bug in ip_sioctl_copyin_done() Lets Local Users Panic the System
1009945;IBM HTTP Server Can Be Crashed By Remote Users Sending Specially Crafted SSL Packets
1009940;Microsoft Windows Explorer Buffer Overflow in Processing SMB Share Names Lets Remote Users Execute Arbitrary Code
1009939;Microsoft Internet Explorer Buffer Overflow in Processing SMB Share Names Lets Remote Users Execute Arbitrary Code
1009937;Racoon Can Be Crashed By Remote Users Sending Large ISAKMP Length Values
1009936;Metadot Portal Server Lets Remote Authenticated Users Gain Elevated Privileges
1009935;OpenBB Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1009934;Apache Web Server Has Buffer Overflow in ebcdic2ascii() on Older Processor Architectures
1009933;Protector System SQL Protection Mechanism Can Be Bypassed By Remote Users
1009932;Network Query Tool Input Validation Flaw in 'portNum' Lets Remote Users Conduct Cross-Site Scripting Attacks
1009931;Linux Kernel panic() Buffer Overflow Has Unspecified Impact
1009930;artmedic hpmaker Include File Error Lets Remote Users Execute Arbitrary Commands
1009929;Modular Site Management System (MSMS) 'ver.asp' May Disclose System Information to Remote Users
1009928;Advanced Guestbook Input Validation Hole in Password String Permits SQL Injection
1009927;Symantec Client Firewall SYMNDIS.SYS TCP Options Parsing Flaw Lets Remote Users Deny Service
1009926;Symantec Client Security SYMNDIS.SYS TCP Options Parsing Flaw Lets Remote Users Deny Service
1009924;Linux Kernel cpufreq Signed Integer Assignment Flaw Discloses Memory to Local Users
1009923;Unreal Game Engine UMOD '..\' Input Validation Flaw Lets Remote Users Overwrite Files on the Target System
1009922;Solaris sendfilev(3EXT) Lets Local Users Deny Service
1009921;Netegrity SiteMinder Affiliate Agent Buffer Overflow in SMPROFILE Cookie Lets Remote Users Execute Arbitrary Code
1009920;Fusion News Input Validation Flaw in 'fullnews.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1009914;Yahoo Messenger 'yinsthelper.dll' Overflow Lets Remote Users Crash the Client
1009912;Ident-2 Buffer Overflow in child_service() May Let Remote Users Execute Arbitrary Code
1009910;NewsTraXer Discloses Database to Remote Users
1009909;Journalness Lets Remote Users Create and Edit Posts
1009907;pisg IRC Statistics Generator Input Validation Flaw in 'nick' Lets Remote Users Conduct Cross-Site Scripting Attacks
1009902;PostNuke Downloads, Web_Links, 'openwindow.php' Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1009901;phProfession Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1009898;BEA WebLogic 'config.sh' and 'config.cmd' May Disclose Administrative Password to Local Users
1009897;BEA WebLogic Bug Lets Applications Remove EJB Objects Without Permission
1009896;BEA WebLogic May Stop Protecting URLs When Configured With Certain Illegal Protection Patterns
1009889;Cisco SNMP Bug Lets Remote Users Send SNMP Solicited Operations to Cause the Device to Reload
1009888;Sun Fire Server System Controller Can Be Crashed By Remote Users Sending an IP Packet With TOS Bits
1009886;Multiple Vendor TCP Stack Implementations Let Remote Users Deny Service
1009884;Linux Kernel setsockopt(2) MCAST_MSFILTER Integer Overflow Allows Local Users to Obtain Root Privileges
1009883;sSMTP Unsafe Temporary File Lets Local Users Gain Elevated Privileges
1009882;eXchange POP3 Server SMTP Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009881;RealServer Discloses Usernames and Passwords to Local Users
1009877;Symantec Norton Personal Firewall Lets Remote Users Execute Arbitrary Code to Take Full Control of the System
1009876;Symantec Norton Internet Security SYMDNS.SYS Driver Lets Remote Users Execute Arbitrary Code to Take Full Control of the System
1009872;Yahoo! Mail Scripting Filter Can Be Bypassed By Remote Users
1009870;utempter Input Validation Errors May Let Local Users Gain Root Privileges
1009869;Serv-U FTP Server LIST '-l:' Buffer Overflow Lets Remote Authenticated Users Crash the FTP Service
1009868;Fastream NETFile Server Lets Remote Users Deny Service With Non-Existent Usernames
1009867;phpBB 'common.php' Lets Remote Users Spoof IP Addresses
1009865;XChat Socks-5 Proxy Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009862;BitDefender Scan Online ActiveX Control Lets Remote Users Install and Execute Arbitrary Code
1009861;PT Advanced Shoppingcart Discloses Shopping Database to Remote Users
1009860;SquirrelMail 'chpasswd' Buffer Overflow Yields Root Privileges to Local Users
1009857;Mille Buffer Overflow Lets Local Users Gain Elevated Privileges
1009856;natrail.pl Input Validation Holes May Let Remote Users Execute Commands
1009853;CVS Server Piped Checkout Input Validation Flaw Discloses RCS Files to Remote Authenticated Users
1009851;PostNuke NS-Polls Input Validation Hole in 'pn_uid' Permits SQL Injection
1009849;Phorum Input Validation Hole in 'phorum_uriauth' Lets Remote Users Execute SQL Commands
1009848;UltraApps Portal Discloses Database to Remote Users
1009838;Logcheck Unsafe Temporary Directory Lets Local Users Gain Elevated Privileges
1009825;ColdFusion MX File Upload Disk Space Management Bug Lets Remote Users Deny Service
1009824;Gemitel Include File Hole in 'affich.php' Lets Remote Users Execute Arbitrary Code
1009823;KPhone Can Be Crashed By Remote Users Sending Malformed STUN Packets
1009822;ZoneAlarm E-mail Security Can Be Bypassed By Remote Users
1009821;phpBugTracker Input Validation Flaws in 'user.php', 'bugs.php', and 'query.php' Let Remote Users Inject SQL Commands
1009820;WinSCP Can Be Crashed By Specially Crafted URLs
1009819;Cisco IPsec Implementation Lets Certain Users Conduct Man-in-the-Middle Attacks
1009818;Cisco IPsec VPN Client Discloses Group Password to Certain Local Users
1009817;RealNetworks Helix Universal Server URL Processing Error Lets Remote Users Crash the Service
1009816;SCT Campus Pipeline Javascript Event Input Validation Holes Let Remote Users Execute Arbitrary Commands
1009801;PostNuke Input Validation Flaw in 'NS-Your_Account' Module Lets Remote Users Inject SQL Commands
1009800;Linux Sound Blaster Driver Error Lets Local Users Crash the System
1009799;Linux Kernel Leaks System Memory to JFS Filesystem
1009798;Linux Kernel Leaks System Memory to XFS Filesystem
1009797;Linux Kernel Leaks System Memory to EXT3 Filesystem
1009795;cadaver Format String Flaws Let Remote WebDAV Servers Execute Arbitrary Code on Connected Clients
1009794;neon Format String Flaws Let Remote WebDAV Servers Execute Arbitrary Code on Connected Clients
1009789;Xonix Game High Score Mail Function Lets Local Users Gain Elevated Privileges
1009788;sSMTP Format String Flaws Let Remote Servers Execute Arbitrary Code
1009784;MySQL 'mysqld_multi' Temporary File Flaw Lets Local Users Overwrite Files
1009783;Servers Alive Stores Passwords in a Local Configuration File
1009782;Linux Kernel Buffer Overflow in ISO9660 File System Rock Ridge Extension Lets Local Users Execute Arbitrary Code
1009781;CVS Path Validation Flaw in RCS Diff Files Lets Remote Servers Create Arbitrary Files on the Target Client's System
1009780;Zaep AntiSpam Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1009779;Eudora Can Be Crashed By E-mail With Deeply Nested MIME Content
1009778;Microsoft H.323 Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009777;Microsoft SSL Library Input Validation Error Lets Remote Users Crash the Service
1009776;Microsoft Windows Kernel Local Descriptor Table Flaw Lets Local Users Gain Elevated Privileges
1009771;Microsoft Windows Negotiate Security Software Provider (SSP) Buffer Overflow Lets Remote and Local Users Execute Arbitrary Code
1009770;Microsoft Windows Management Interface Provider Lets Local Users Gain Elevated Privileges
1009769;Microsoft Utility Manager Lets Local Users Run Applications With Elevated Privileges
1009768;Microsoft Winlogon Buffer Overflow Lets Certain Remote Users Execute Arbitrary Code
1009767;Microsoft Windows 2000 Domain Controller LDAP Flaw May Let Remote Users Restart the Authentication Service
1009766;BEA WebLogic May Disclose Administrative Password in Certain Cases
1009765;BEA WebLogic Custom Trust Manager Flaw May Let Remote Users Impersonate Target Users or Servers
1009764;BEA WebLogic May Disclose Database Password Via 'config.xml' For Untargeted JDBC Connection Pools
1009763;BEA WebLogic Authentication Provider May Assign Incorrect Privileges in Certain Cases
1009762;Microsoft Windows COM Internet Services and RPC over HTTP Can Be Crashed By Remote Users
1009761;Microsoft Windows COM Object Identifier Creation Flaw May Let Remote Users Cause Applications to Open Network Ports
1009760;Microsoft Virtual DOS Machine (VDM) Lets Local Users Gain Elevated Privileges
1009758;Microsoft Windows RCP Memory Leak Lets Remote Users Deny Service
1009757;Microsoft Jet Database Engine 'msjet40.dll' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009754;Microsoft ASN.1 Library (msasn1.dll) Double-Free Memory Allocation Error May Let Remote Users Execute Arbitrary Code
1009753;Microsoft SSL Library PCT Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009752;Microsoft Help and Support Center Input Validation Flaw Lets Remote Users Execute Arbitrary Code in the My Computer Zone
1009751;Microsoft LSASS Service Buffer Overflow Lets Remote Users Execute Arbitrary Code With SYSTEM Privileges
1009750;TUTOS Multiple Input Validation Holes Permit Remote SQL Injection, Path Disclosure, and Cross-Site Scripting Attacks
1009748;PHP-Nuke 'auth.php' Input Validation Error Lets Remote Users Bypass Authentication and Execute Admin-Level PHP-Nuke Commands
1009747;PHP-Nuke 'modules.php' Input Validation Error Lets Remote Users Bypass Authentication and Execute User-Level PHP-Nuke Commands
1009746;Microsoft Internet Explorer Bitmap Memory Allocation Error Lets Remote Users Cause All Available Memory to Be Consumed
1009745;Trillian Saves Yahoo! Password in Plain Text to Local Temporary File in Certain Cases
1009744;Yahoo! Messenger Saves Password in Plain Text to Local Temporary File in Certain Cases
1009743;Microsoft Outlook Express Can Be Crashed By Remote Users With Specially Crafted EML File
1009740;NewsPHP Authentication Flaw Lets Remote Users Gain Administrative Access
1009739;Microsoft Internet Explorer Javascript OLE Object Lets Remote Users Automatically Print Without Authorization
1009738;GNOME Nautilus Buffer Overflow Lets Local Users Create Certain Denial of Service Conditions
1009737;NuKed-KlaN Input Validation Bugs Disclose Files to Remote Users and Let Remote Users Include Local Files
1009736;Novell Nsure Identity Manager User Password Hint is Stored in Clear Text
1009735;PHP-Nuke cookiedecode() Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1009734;Adobe Acrobat Reader Can Be Crashed By PDF Files With Certain Values
1009733;Blackboard Input Validation Holes in 'addressbook.pl', 'tasks.pl', and 'calendar.pl' Permit Cross-Site Scripting Attacks
1009732;SurgeLDAP 'user.cgi' Directory Traversal Flaw Discloses Files to Remote Users
1009731;TikiWiki Multiple Input Validation Holes Let Remote Users Inject SQL Commands, Conduct Cross-Site Scripting Attacks, and Upload Files
1009730;X-Micro WLAN 11b Broadband Router Has Built-in Backdoor Administrator Account
1009728;Scorched 3D Format String Flaw Lets Remote Users Crash the Server and May Permit Arbitrary Code Execution
1009724;Open WebMail Input Validation Flaw Lets Remote Users Create Arbitrary Directories
1009723;RSniff Connection State Error Lets Remote Users Deny Service
1009722;Sun Cluster Race Condition Lets Remote Users Panic the Cluster
1009721;Crackalaka IRC Server Can Be Crashed By Remote Users
1009717;FirstClass Client Buffer Overflow in Processing PROXYADDR Parameter Lets Local Users Execute Arbitrary Code
1009713;LCDproc Format String and Buffer Overflows Let Remote Users Execute Arbitrary Code
1009712;LCDproc Buffer Overflow in Processing Too Many Arguments Lets Remote Users Execute Arbitrary Code
1009711;NukeCalendar Input Validation Holes Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1009710;AzDGDatingLite Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1009709;Cisco IPSec VPN Services Module IKE Bug Lets Remote Users Crash the Affected Switch/Router
1009708;Sun Solaris sshd May Fail to Log SSH Client IP Addresses
1009707;HP OpenView Operations/VantagePoint Authentication Flaw Grants Administrative Access to Remote Users
1009706;Avaya Converged Communication Server Buffer Overflow in Processing SIP Packets Lets Remote Users Execute Arbitrary Code
1009705;1st Class Mail Server Input Validation Holes Disclose Files to Remote Users and Permit Cross-Site Scripting Attacks
1009701;Gentoo Portage Lockfile Flaw Lets Local Users Truncate Files
1009696;Wireless LAN Solution Engine (WLSE) Hardcoded User Account Grants Full Access to Remote Users
1009695;Cisco Hosting Solution Engine (HSE) Hardcoded User Account Grants Full Access to Remote Users
1009694;KAME Racoon RSA Signature IKE Phase 1 Authentication Flaw Authenticates Remote Users
1009692;GNU Sharutils Buffer Overflow in 'shar' Lets Users Execute Arbitrary Code
1009690;Microsoft Internet Explorer Security Domain Flaw in Accessing CHM Files Lets Remote Users Execute Arbitrary Code
1009687;Intel Server Setup Utilities May Let Remote Users Access Motherboard Utility Functions
1009686;Panda ActiveScan 'ascontrol.dll' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009685;F-Secure Anti-Virus for MIMEsweeper Fails to Detect Sober.D Worm
1009684;McAfee FreeScan ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009683;Symantec Security Check ActiveX Buffer Overflow in GetPrivateProfileString() Lets Remote Users Execute Arbitrary Code
1009682;blaxxun3D Scripting Object Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009681;RealOne/RealPlayer Buffer Overflow in Processing R3T Files Lets Remote Users Execute Arbitrary Code
1009680;Apple Mac OS X Mail Has Unspecified Flaw in Processing HTML E-mail
1009679;Apple Mac OS X CUPS Configuration Flaw Has Unspecified Impact
1009676;F-Secure BackWeb (for AntiVirus) Lets Local Users Gain SYSTEM Privileges
1009675;Adobe Photoshop Remote COM Scripting Objects Let Remote Users Deny Service
1009674;Macromedia Flash Null Pointer Assignment in LoadMovie() Lets Remote Users Deny Service
1009673;Microsoft Windows XP 'mswebdvd.dll' Buffer Overflow Lets Remote Users Deny Service
1009668;SuSE YaST 'online_update' Temporary File Symlink Flaw Lets Local Users Gain Elevated Privileges
1009667;IGI-2 Covert Strike Game Format String Flaw Lets Remote Users Execute Arbitrary Code
1009666;Microsoft SharePoint Portal Server Input Validation Holes Permit Cross-Site Scripting Attacks
1009665;IBM Director Agent Can Be Crashed By Remote Users
1009664;ActivePerl win32_stat() Buffer Overflow May Let Users Execute Arbitrary Code
1009663;Perl win32_stat() Buffer Overflow May Let Users Execute Arbitrary Code
1009662;Monit Errors in Basic Authentication on the Administration Interface Let Remote Users Execute Arbitrary Code
1009661;TeXUtil Temporary File Symlink Flaw May Let Local Users Gain Elevated Privileges
1009660;Winamp Fasttracker 2 File 'in_mod.dll' Heap Overflow Lets Remote Users Execute Arbitrary Code
1009659;Citrix MetaFrame Password Manager May Disclose Passwords to Local Users
1009655;FTE Command Line and Environment Variable Buffer Overflows May Let Local Users Gain Elevated Privileges
1009653;PHP emalloc() Integer Overflow May Let Remote Users Execute Arbitrary Code
1009652;Aborior Encore Web Forum Input Validation Flaw in 'display.cgi' Lets Remote Users Execute Arbitrary Commands
1009651;eMule DecodeBase16() Stack Overflow Lets Remote Users Execute Arbitrary Code
1009649;Macromedia Dreamweaver Test Scripts Disclose DSNs to Remote Users and May Permit SQL Injection
1009646;Heimdal Kerberos Cross-Realm Validation Flaw May Permit User Impersonation
1009645;Interchange Commerce System Discloses SQL Access Information to Remote Users
1009644;HAHTsite Scenario Server Project Name Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009643;MondoSearch 'MsmChgPw.msk' Discloses Valid Administrator Account Names to Remote Users
1009642;MondoSearch 'MsmHigh.exe' Can By Used As a Web Proxy By Remote Users
1009641;MondoSearch 'MsmHigh.exe' and 'MsmLink.exe' Memory Consumption Lets Remote Users Deny Service
1009639;FTGatePro 'Display Name' Input Validation Flaw Permits Cross-Site Scripting Attacks
1009638;Mollensoft FTP Server STOR Command Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1009627;OpenLDAP back-ldbm Initialization Error May Let Remote Users Crash the Server
1009620;ImgSvr Web Interface Discloses Directory Listings and Files to Remote Users
1009617;madBMS Authentication Flaw May Yield Access to Remote Users
1009615;Clam AntiVirus Unsafe VirusEvent Directive May Let Local Users Gain Root Privileges
1009606;cdp Song Name Buffer Overflow May Execute Arbitrary Code When a Malicious CD is Played
1009605;Oracle Single Sign-On Customized Login Page Feature Lets Remote Users Obtain a Target User's Credentials
1009604;Microsoft Internet Explorer Does Not Correctly Display Links With Embedded FORM Data
1009603;Microsoft Outlook Express Does Not Correctly Display Links With Embedded FORM Data
1009601;CactuShop Input Validation Holes in 'mailorder.asp' and 'payonline.asp' Let Remote Users Inject SQL Commands and Execute Operating System Commands
1009599;PHPKIT Input Validation Holes in Forum Section Permits Cross-Site Scripting Attacks
1009598;SillySearch Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1009597;MPlayer Buffer Overflow in Parsing HTTP Location Header Lets Remote Servers Execute Arbitrary Code
1009595;NFS Directory Traversal Flaw Lets Remote Authenticated Users Access Files
1009593;Tcpdump Boundary Checking Error in 'print-isakmp.c' Lets Remote Users Crash Tcpdump
1009592;Prozilla Real Estate Script Lets Remote Users Bypass the Payment Process
1009591;WebCT Input Validation Flaw Permits Remote Cross-Site Scripting Attacks Using @import url()
1009588;CloisterBlog Input Validation Flaw Permits Directory Traversal and Authentication Error Grants Administrative Access
1009587;oftpd Can Be Crashed By Remote Users Sending a PORT Command
1009586;FreeBSD IPv6 secsockopt(2) Input Validation Flaws May Disclose Memory to Local Users or Permit Local Denial of Service
1009584;pam-pgsql Input Validation Flaws in Authentication Data Let Remote Users Inject SQL Commands
1009579;A-CART Input Validation Hole in 'category.asp' Lets Remote Users Inject SQL Commands
1009578;Fresh Guest Book (guest.cgi) Input Validation Bug in 'Name' Field Permits Cross-Site Scripting Attacks
1009577;NessusWX Discloses Remote Account Passwords to Local Users
1009576;NeWT Discloses Remote Account Passwords to Local Users
1009575;Nessus Discloses Remote Account Passwords to Local Users
1009573;Emil Buffer Overflows and Format String Flaws Let Remote Users Execute Arbitrary Code
1009571;PhotoPost PHP Pro Has Multiple Input Validation Holes That Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1009570;Cisco IOS 11.2 Access Controls Can By Bypassed With Packets With Both RST and ACK Set
1009569;psInclude Input Validation Flaw in 'template' Variable Lets Remote Users Execute Arbitrary Code
1009567;nstxd Null Pointer Dereference Flaw Lets Remote Users Crash the Process
1009564;bBlog Input Validation Flaw in Blog Name Permits Cross-Site Scripting Attacks
1009563;phpBB Input Validation Flaw in 'privmsg.php' Lets Remote Users Inject SQL Commands
1009562;Foxmail 'From' Address Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009561;XMB Forum 'forumdisplay.php' and Other Scripts Permit SQL Injection and Cross-Site Scripting Attacks
1009560;Blogger Input Validation Holes in User Profile Fields Permit Cross-Site Scripting Attacks
1009559;YaBB Lets Remote Users Determine if User Accounts Exist on the Forum
1009558;Ethereal RADIUS Attribute Parsing Null Pointer Dereference Lets Remote Users Deny Service
1009557;Dameware Mini Remote Control Sends a File Encryption Key as Clear Text
1009556;NetSupport School Pro Weak Password Encoding Lets Local Users Decode Passwords
1009555;HP Web Jetadmin Lets Remote Authenticated Users Read and Write Files on the System
1009554;MySQL 'mysqlbug' Temporary File Flaw Lets Local Users Overwrite Files
1009553;eSignal Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009552;Random Ident Server (ridentd) Lets Local Users Overwrite Certain Files
1009551;PicoPhone Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009550;TrendMicro InterScan VirusWall Discloses Files to Remote Users
1009549;a.shopKart Default Installation Discloses Database to Remote Users
1009548;Kerio WinRoute Firewall May Crash Due to Malformed HTTP Headers
1009547;Kerio MailServer SPAM Filter Has Buffer Overflow
1009546;Microsoft Operating Systems Have Unspecified Flaw That Yields Kernel Level Access to Local Users
1009545;Nextgen FTP Server Discloses Arbitrary Files to Remote Authenticated Users
1009541;cPanel 'dodelautores.html' and 'addhandle.html' Input Validation Flaws Permit Cross-Site Scripting Attacks
1009540;The Rage Game Service Can Be Crashed By Remote Users
1009539;CDE dtlogin Double-Free Bug Lets Remote Users Execute Arbitrary Code
1009538;Yahoo! Mail 'HTML+TIME' Tag Filtering Hole Permits Remote Users to Conduct Cross-Site Scripting Attacks
1009537;Hotmail 'HTML+TIME' Tag Filtering Hole Permits Remote Users to Conduct Cross-Site Scripting Attacks
1009536;PHP SQL Library Lets Remote Users Bypass safe_mode Restrictions
1009535;Ethereal Buffer Overflows in NetFlow, EIGRP, BGP, and Other Protocol Dissectors May Let Remote Users Execute Arbitrary Code
1009534;Linux Kernel kmod Permission Error May Let Local Users Crash the Kernel
1009533;WS_FTP Server Backdoor Lets Local Users Execute Local Applications With SYSTEM Privileges
1009532;SSH Tectia Server May Disclose Private Key to Remote Users
1009531;HiGuest Message Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1009530;WS_FTP Server ALLO Error Lets Remote Authenticated Users Execute Arbitrary Code With SYSTEM Privileges
1009529;WS_FTP Server REST File Pointer Error Lets Remote Authenticated Users Consume Disk Space
1009528;FirstClass HTTP Server Input Validation Flaw in 'Upload.shtml' Permits Cross-Site Scripting Attacks
1009525;PHP Discloses Session IDs to Local Users
1009524;xine Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1009523;Linksys WAP55AG Discloses Private SNMP Strings to Remote Users
1009522;InnoMedia VideoPhone Lets Remote Users Bypass Authentication
1009521;Invision Power Board 'Personal Photo' Error Message Discloses the Installation Path to Remote Users
1009519;phpBB 'profile.php' Input Validation Flaw in 'avatarselect' Permits Cross-Site Scripting Attacks
1009517;squidGuard '%00' URL Character Access Control Bug May Let Remote Users Bypass Certain Access Controls
1009516;Apache mod_survey HTML Report Format Lets Remote Users Conduct Cross-Site Scripting Attacks
1009514;XWeb '../' Input Validation Flaw Discloses Files to Remote Users
1009513;ReGet Directory Traversal Bug May Cause Files to Be Downloaded to Arbitrary Locations
1009512;Invision Gallery Multiple Input Validation Errors Let Remote Users Inject SQL Commands
1009511;Invision Power Top Site List Input Validation Hole in 'comment' Feature Permits SQL Injection
1009510;phpBB Input Validation Flaws in 'admin_smilies.php' and 'admin_styles.php' Let Remote Authenticated Administrators Inject SQL
1009509;Apache mod_disk_cache Stores Authentication Credentials on Disk
1009508;Expinion Member Management System Input Validation Holes Let Remote Users Inject SQL and Conduct Cross-Site Scripting Attacks
1009507;Expinion News Manager Authentication Flaw Lets Remote Users Gain Administrator Access
1009503;Samba 'smbprint' Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1009502;Clam AntiVirus May Crash When Processing Certain RAR Archives
1009501;Tarantella Enterprise Input Validation Flaws in 'ttaarchives.cgi' and 'ttacab.cgi' Permit Cross-Site Scripting Attacks
1009500;Borland Interbase Unsafe Permissions on 'admin.ib' Let Local Users Gain Database Administrative Privileges
1009499;Winamp Player May Crash When Opening Certain Files
1009498;'Terminator 3: War of the Machines' Game Buffer Overflow Lets Servers Execute Arbitrary Code on Connected Clients
1009497;Symantec Norton AntiSpam Stack Overflow in 'sysspam.dll' Lets Remote Users Execute Arbitary Code
1009496;Norton Internet Security 'WrapUM.dll' Lets Remote Users Run Arbitrary Executable Files
1009495;Apache Web Server Socket Starvation Flaw May Let Remote Users Deny Service
1009491;Apple Mac OS X Admin Service Buffer Overflow Lets Remote Users Crash the Service
1009490;Check Point SmartDashboard Buffer Overflow May Let Remote Authenticated Users Execute Arbitrary Code
1009489;Apple Safari Can Be Crashed By Large Javascript Array Objects
1009488;Hotmail Input Validation Flaw in Reply-To Subject Line Lets Remote Users Conduct Cross-Site Scripting and Other Attacks
1009487;Chrome Game Server Can Be Crashed By Remote Users
1009486;ISS Proventia Buffer Overflow in Processing ICQ Messages May Let Remote Users Execute Arbitrary Code
1009485;Error Manager Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1009483;WFTPD Pro Administrative Control Panel Bug Lets Remote Authenticated Users Crash the GUI
1009479;Mozilla S/MIME ASN.1 Implementation Bugs May Let Remote Users Execute Arbitrary Code
1009477;Belchior Foundry vCard Lets Remote Users Delete Database Table Entries
1009473;GlobalSCAPE Secure FTP Server SITE Command Buffer Overflow Lets Remote Users Crash the Service
1009468;isakmpd Payload Handling Flaw Lets Remote Users Crash the Daemon
1009458;OpenSSL  SSL/TLS Handshade Flaws May Let Remote Users Crash OpenSSL-based Applications
1009456;PHPX Lack of Authentication Lets Remote Users Hijack Sessions
1009455;Courier Mail Server 'iso2022jp' and 'shiftjis' Buffer Overflows May Let Remote Users Execute Arbitrary Code
1009454;mySAP Host Header Buffer Overflows Let Remote Users Execute Arbitrary Code
1009453;SAP Internet Transaction Server WGate Fomat String Flaw Lets Remote Users Execute Arbitrary Code
1009452;SAP Internet Transaction Server AGate Buffer Overflows Let Remote Users Execute Arbitrary Code
1009451;Fizmez Web Server Can Be Crashed By Remote Users
1009450;4nGuestbook Module Input Validation Flaws Let Remote Authenticated Administrators Inject SQL Commands and Remote Users Conduct Cross-Site Scripting Attacks
1009449;4nalbum Module Input Validation Flaws Let Remote Users Execute Arbitrary Commands, Inject SQL Queries, and Conduct Cross-Site Scripting Attacks
1009447;Mambo Open Source Input Validation Errors in 'id' and Other Parameters Permit SQL Injection and Cross-Site Scripting Attacks
1009446;IBM Lotus Domino 'webadmin.nsf' Flaws Let Remote Authenticated Administrators Create Arbitrary Directories
1009445;ModSecurity Off-by-one Overflow in Processing POST Requests May Let Remote Users Execute Arbitrary Code
1009443;Twilight Utilities Web Server 'postfile.exe' Lets Remote Users Upload Files to Arbitrary Locations
1009442;Opera Array Processing Error Lets Remote Users Crash the Browser
1009440;vBulletin showthread, forumdisplay, and memberlist Input Validation Bugs Permit Cross-Site Scripting Attacks
1009439;PHP-Nuke Input Validation Holes in Feedback, Downloads, Journal, and Other Modules Permit Cross-Site Scripting Attacks
1009438;SPIP Input Validation Flaws Let Remote Users Execute Arbitrary Commands
1009437;Sybari AntiGen Can Be Crashed By Remote Users Sending Certain Encrypted Files
1009436;Mathopd prepare_reply() Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009433;Phorum HTTP_REFERER and Other Input Validation Flaw Permits Cross-Site Scripting Attacks
1009431;Macromedia ColdFusion SOAP Request Processing  Bug Lets Remote Users Deny Service
1009430;Macromedia JRun SOAP Request Processing  Bug Lets Remote Users Deny Service
1009429;Sun Java Application Server SOAP Request Processing  Bug Lets Remote Users Deny Service
1009428;YaBB SE Input Validation Flaws in 'glow' and 'shadow' Tags Permit Cross-Site Scripting Attacks
1009427;YaBB Input Validation Flaws in 'glow' and 'shadow' Tags Permit Cross-Site Scripting Attacks
1009426;VocalTec VGW Telephony Gateway Basic Authorization Can Be Bypassed By Remote Users
1009425;Computer Associates Unicenter TNG Stack Overflows Let Remote Users Execute Arbitrary Code
1009424;WS_FTP Pro ASCII Mode Directory Listing Buffer Overflow May Let Remote Servers Execute Arbitrary Code
1009423;phpBB 'search'php' show_results Parameter Lets Remote Users Inject SQL Commands
1009421;phpBB Input Validation Flaw in 'topicdays' Variable Lets Remote Users Conduct Cross-Site Scripting Attacks
1009419;Oracle Application Server Web Cache Has Unspecified High Risk Flaw
1009418;IBM AIX rexecd May Let Remote Users Gain Root Access
1009417;GroupWise WebAccess With Apache on NetWare Has Configuration Flaw That May Grant Web Access to Remote Users
1009416;Macromedia Studio MX File Permission Setting Lets Local Users Modify a File to Gain Elevated Privileges
1009415;Macromedia Flash MX File Permission Setting Lets Local Users Modify a File to Gain Elevated Privileges
1009414;Macromedia Fireworks MX File Permission Setting Lets Local Users Modify a File to Gain Elevated Privileges
1009413;Macromedia Dreamweaver MX File Permission Setting Lets Local Users Modify a File to Gain Elevated Privileges
1009412;Macromedia Contribute File Permission Setting Lets Local Users Modify a File to Gain Elevated Privileges
1009411;HP HTTP Server Certificates Can Be Uploaded By Remote Users to Gain Access to Managed Hosts
1009410;Plaxo Input Validation Flaw in Job Title Field Lets Remote Users Conduct Cross-Site Scripting Attacks
1009406;Open WebMail 'userstat.pl' Input Validation Hole Lets Remote Users Execute Arbitrary Commands
1009405;Xitalk Lets Local Users Execute Arbitrary Commands With 'utmp' Group Privileges
1009404;vHost Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1009403;CFWebstore Input Validation Bugs Let Remote Users Inject SQL Commands and Conduct Cross-Site Scripting Attacks
1009402;cPanel 'dohtaccess' Input Validation Flaw Permits Cross-Site Scripting Attacks
1009400;cPanel Password Reset and Login Features Let Remote Users Execute Arbitrary Commands With Root Privileges
1009397;EMU Webmail 'emumail.fcgi' Input Validation Flaw Permits Cross-Site Scripting Attacks
1009396;Pegasi Web Server Discloses Files Outside of the Web Document Directory to Remote Users
1009395;MyProxy Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1009393;Crafty Game Command Line Buffer Overflows May Let Local Users Gain Elevated Privileges
1009386;Mac OS X fs_usage Lets Local Users Gain Elevated Privileges
1009384;GTKSee Buffer Overflow in Processing PNG Images May Let Remote Users Execute Arbitrary Code
1009380;Symantec Norton Internet Security SYMNDIS.SYS TCP Options Parsing Flaw Lets Remote Users Deny Service
1009379;Symantec Norton Personal Firewall  SYMNDIS.SYS TCP Options Parsing Flaw Lets Remote Users Deny Service
1009378;Sysstat 'isag' Unsafe Temporary Files May Let Local Users Obtain Elevated Privileges
1009377;sysstat 'post' and 'trigger' Scripts on Red Hat Let Local Users Gain Elevated Privileges
1009376;Sun Solaris 'uucp' Has Unspecified Buffer Overflow That May Let Local Users Gain Elevated Privileges
1009373;gdk-pixbuf Can Be Crashed By Remote Users With a Specially Crafted Bitmap File
1009372;Unreal Game Engine Format String Flaw May Let Remote Users Execute Arbitrary Code
1009367;wMCam Server Lets Remote Users Deny Service With Many Connections
1009366;Python getaddrinfo() IP Address Buffer Overflow May Let Remote Users Execute Arbitrary Code
1009365;Opera Cookie Path Restrictions Can Be Bypassed By Remote Servers
1009364;Mozilla Cookie Path Restrictions Can Be Bypassed By Remote Servers
1009363;KDE Konqueror Cookie Path Restrictions Can Be Bypassed By Remote Servers
1009362;Apple Safari Cookie Path Restrictions Can Be Bypassed By Remote Servers
1009361;Microsoft Internet Explorer Cookie Path Restrictions Can Be Bypassed By Remote Servers
1009360;Microsoft MSN Messenger May Disclose Known Files to Remote Users
1009359;Microsoft Windows Media Services Can Be Crashed By Remote Users
1009358;Microsoft Office XP 'mailto' URL Parsing Bug Lets Remote Users Execute Arbitrary Code in the Local Computer Domain
1009357;Microsoft Outlook 'mailto' URL Parsing Bug Lets Remote Users Execute Arbitrary Code in the Local Computer Domain
1009355;IBM DB2 'db2rcmd.exe' Lets Remote Authenticated Users Execute Commands With Elevated Privileges
1009353;Chat Anywhere '%00' Input Validation Flaw Lets Remote Authenticated Users Hide Their Session
1009352;Yahoo! Mail 'order' and 'sort' Field Input Validation Flaw Permits Cross-Site Scripting Attacks
1009349;wu-ftpd Access Control Flaw Lets Remote Authenticated Users Bypass Group Restrictions
1009348;ISS RealSecure ICQ Buffer Overflow Yields SYSTEM Level Access to Remote Users
1009347;ISS BlackICE ICQ Buffer Overflow Yields SYSTEM Level Access to Remote Users
1009346;Invision Power Board 'pop' Field Input Validation Flaw Permits Cross-Site Scripting Attacks
1009345;GNU Automake 'distdir.am' Unsafe Temporary Directory Creation May Let Local Users Gain Elevated Privileges
1009343;nfs-utils Incorrect DNS Settings May Let Remote Users Crash rpc.mountd
1009340;PWebServer '../' Input Validation Flaw Lets Remote Users Traverse the Directory
1009338;Apache mod_access Parsing Flaw May Fail to Enforce Allow/Deny Rules
1009337;Apache mod_ssl Memory Leak Lets Remote Users Crash the Daemon
1009336;Network Time Protocol (NTP) Server Integer Overflow May Return the Incorrect Time
1009334;SURECOM Router Configuration Interface Can Be Crashed By Remote Users
1009333;Symantec's Norton Anti-Virus Fails to Scan Files With Certain Characters in Path Names
1009332;VirtuaNews 'admin.php' Input Validation Holes Permit Remote Cross-Site Scripting Attacks
1009331;SL Mail Pro SLWebMail Buffer Overflows Let Remote Users Execute Arbitrary Code
1009330;SL Mail Pro Buffer Overflow in Supervisor Report Center Lets Remote Users Execute Arbitrary Code
1009329;HP Tru64 IPSec/IKE Flaw in Processing Certificates May Let Remote Users Access the System
1009318;Cisco Content Services Switch 11000 Series Can Be Reloaded By Remote Users
1009317;GNU coreutils Integer Overflow in 'dir' Command Lets Local Users Deny Service
1009316;wu-ftpd S/Key Challenge Buffer Overflow Lets Remote Users Execute Arbitrary Code With Root Privileges
1009312;Adobe Acrobat Reader Buffer Overflow in Parsing XML Forms Lets Remote Users Execute Arbitrary Code
1009308;Spider Sales Shopping Cart Input Validation Flaws Permit SQL Injection and Remote Command Execution
1009307;SmarterMail Input Validation Flaw Permits Cross-Site Scripting Attacks
1009306;Qmail-qmtpd Buffer Overflow in RELAYCLIENT May Let Local Users Gain Elevated Privileges
1009305;GWeb '../' Input Validation Flaw Discloses Files to Remote Users
1009302;[Vendor Disputes Claim] Web Wiz Forums 'Forgotten Password' Flaw Fails to Change Valid Authentication Cookie
1009301;ignitionServer Undocumented Command Lets Operators Gain Elevated Privileges
1009297;ProFTPD _xlate_ascii_write() Off-By-One Buffer Overflows Let Remote Users Execute Arbitrary Code With Root Privileges
1009296;SPAex Search Engine Input Validation Flaw Permits Cross-Site Scripting Attacks
1009295;Dream FTP Server Additional Format String Flaws Lets Remote Users Crash the FTP Service
1009294;Nortel Wireless LAN Access Point 2200 Admin Port Can Be Crashed By Remote Users
1009293;Hot Open Tickets (HOT) Lets Remote Authenticated Users Elevated Their Security Level
1009291;UUDeview MIME Buffer Overflow May Let Remote Users Execute Arbitrary Code
1009288;SonicWall Firewall Bypasses Some ARP Requests, Allowing Remote Users to Determine IP Devices Behind the Firewall
1009287;SkyHigh Chat Server Can Be Crashed By Remote Users
1009286;FreeSpace 2 Game Client Buffer Overflow Lets Remote Servers Execute Arbitrary Code
1009285;NetScreen-SA 5000 Input Validation Flaw in 'delhomepage.cgi' Permits Cross-Site Scripting Attacks
1009284;Novell Client Firewall Tray Icon Lets Local Users Execute Commands With SYSTEM Privileges
1009283;Apple QuickTime Player Has an Unspecified Flaw That Permits Remote Code Execution
1009282;Mac OS X Bug in Apple File Protocol (AFP) Over SSH May Fail to Encrypt Some Connectoins
1009281;Magic Winmail Server Discloses Installation Path to Remote Users
1009280;XMB Forum 'header.php' and Other Input Validation Flaws Permit Cross-Site Scripting and SQL Injection Attacks
1009279;1st Class Mail Server POP3 Buffer Overflow May Let Remote Users Execute Arbitrary Code
1009278;eXtremail Numerical Password Bug Lets Remote Users Bypass Authentication to Access Certain Accounts
1009277;XBoard '-icshome' Buffer Overflow Lets Local Users Execute Arbitrary Code
1009276;FreeBSD mbuf Flaw Lets Remote Users Deny Service
1009275;YaBB SE 'ModifyMessage' Input Validation Holes Let Remote Authenticated Users Delete Information and Files on the Target System
1009274;ArGoSoft FTP Server Has Unspecified Vulnerabilities
1009273;Red Faction Game Server Can Execute Arbitary Code on a Connected Client
1009272;GNU Anubis Format String and Buffer Overflow Flaws May Let Remote Users Execute Arbitrary Code
1009271;Motorola T720 Phones Can Be Shutdown By Remote Users
1009268;GnuPG Key Validation Flaw May Fail to Warn When Encrypting to Users Without Sufficient Trust Paths
1009267;Squid Proxy Cache '%00' URL Character Access Control Bug May Let Remote Users Bypass Certain Access Controls
1009265;Free-BB Input Validation Flaw Permits Cross-Site Scripting Attacks
1009264;Invision Power Board Input Validation Holes in 'showuser' and Others Lets Remote Users Conduct Cross-Site Scripting Attacks
1009263;Oracle Application Server Lets Remote Users Request Alternate DADs to Bypass Authentication
1009262;Linux Kernel strncpy() May Leak Kernel Memory to Local Processes
1009261;Oracle Application Server OWA_UTIL Stored Procedures May Disclose Sensitive Information to Remote Users
1009260;Oracle Application Server Discloses XML Configuration Files to Remote Users
1009259;WFTPD Memory Allocation Flaw Lets Remote Authenticated Users Deny Service
1009258;WFTPD LIST, NLST, and STAT Command Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1009257;Invision Power Board Input Validation Flaw in 'search.php' Permits SQL Injection
1009256;phpBB Input Validation Flaw in 'viewtopic.php' 'postorder' Variable Lets Remote Users Conduct Cross-Site Scripting Attacks
1009255;602Pro LAN SUITE Discloses Directory Listings and Installation Path to Remote Users
1009254;Xsok Buffer Overflow in '-xsokdir' Parameter Lets Local Users Execute Arbitrary Code
1009253;Mac OS X Safari Has an Unspecified Security Flaw
1009252;Mac OS X TruBlueEnvironment Buffer Overflow Lets Local Users Gain Root Privileges
1009251;Mac OS X SystemConfiguration Flaws Let Remote Authenticated Users Change Configuration Settings
1009250;Apple Mail Client Has Unspecified Vulnerabilities
1009249;iG Shop Input Validation Flaw in 'type_id' Permits SQL Injection and Cross-Site Scripting Attacks
1009248;Jabber Gadu-Gadu Transport May Let Remote Users Deny Service
1009246;XBoing Environment Variable Buffer Overflows Let Local Users Obtain 'games' Group Privileges
1009245;Calife Buffer Overflow May Let Local Users Gain Elevated Privileges
1009244;FreeBSD jail_attach(2) Error Lets Jailed Processes Change to a Different Jail
1009243;Microsoft Internet Explorer (IE) May Leak Keystrokes Across Frames
1009242;WinZip MIME Archive Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009241;Sun Solaris '/usr/lib/print/conv_fix' Unsafe fopen() Call May Let Local Users Gain Root Privileges
1009240;Sun Solaris passwd(1) May Let Local Users Obtain Root Privileges
1009233;Dell OpenManage Server Heap Overflow May Let Remote Users Execute Arbitrary Code
1009231;Symantec Gateway Security Input Validation Flaw Permits Remote Cross-Site Scripting and Administrative Session Hijacking
1009230;Serv-U FTP Server Buffer Overflow in MDTM Command Yields SYSTEM Privileges to Remote Authenticated Users
1009227;FreeChat Server Can Be Crashed By Remote Users
1009226;ISS RealSecure SMB Parsing Error Lets Remote Users Execute Arbitrary Code
1009225;ISS BlackICE SMB Parsing Error Lets Remote Users Execute Arbitrary Code
1009224;ISS Proventia SMB Parsing Error Lets Remote Users Execute Arbitrary Code
1009222;Libxml2 URL Parsing Buffer Overflow May Let Remote Users Execute Arbitrary Code
1009220;Trillian Integer Overflow and Stack Overflow Lets Remote Users Execute Arbitrary Code
1009219;Bochs Buffer Overflow in HOME Environment Variable May Let Local Users Gain Elevated Privileges
1009218;PerfectNav Malformed URL Bug Lets Remote Users Crash the Browser
1009216;Mtools 'mformat' Utility Lets Local Users Create Arbitrary Root-Owned Files
1009211;Alcatel OmniSwitch 7000 Can Be Crashed By Remote Users Conducting Nessus Scans
1009209;Mozilla Event Handler Document Transition Flaw Permits Cross-Site Scripting Attacks
1009208;@Mail Input Validation Holes Permit Cross-Site Scripting Attacks and POP3 Service Can Be Denied
1009205;Haegemonia Game Packet Length Index Overflow Lets Remote Users Deny Service
1009200;TYPSoft FTP Server Lets Remote Authenticated Users Deny Service With Malformed Parameters
1009199;Apple Safari Browser Has an Unspecified Flaw in URL Status Bar Display
1009197;FlexWATCH Video Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1009196;Giga-Byte Technology Router Authentication Flaw Lets Remote Users Access the Device
1009194;Opt-X Include File Hole Lets Remote Users Execute Arbitrary Code on the Target System
1009192;Apple Darwin Streaming Server DESCRIBE Buffer Overflow Lets Remote Users Deny Service
1009190;Avirt Voice Has a Remote Buffer Overflow
1009189;Avirt SOHO Contains Remote Buffer Overflow Vulnerabilities
1009188;Mac OS X DiskArbitration Has Unspecified Removable Media Initialization Flaw
1009187;Mac OS X CoreFoundation Has Unspecified Notification Logging Flaw
1009183;Mac OS X pppd Format String Error Discloses Memory to Local Users
1009182;Apache for Cygwin '..%5C' Input Validation Flaw Discloses Files to Remote Users
1009181;Microsoft Windows Explorer Heap Overflow in Processing '.emf' Files Permits Code Execution
1009180;Confirm Input Validation Bug Lets Remote Users Execute Arbitrary Commands
1009179;Platform LSF 'eauth' Undocumented Variable Lets Users Execute Commands With Arbitrary Privileges
1009178;Platform LSF 'eauth' Buffer Overflow Lets Local and Remote Cluster Users Gain Root Privileges
1009177;phpNewsManager Directory Traversal Hole Discloses Files to Remote Users
1009176;nCipher Hardware Security Module (HSM) Firmware May Disclose Keys to Users
1009175;Proofpoint Protection Server Grants Remote Users Access to the Underlying Database
1009174;Dell TrueMobile Help Application Yields SYSTEM Privileges to Local Users
1009172;GateKeeper Proxy Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009171;hsftp Format String Bug Lets Remote Servers Execute Arbitrary Code on a Connected Client
1009169;Jigsaw Input Validation Flaw in Parsing URLs May Let Remote Users Execute Arbitrary Code
1009168;SCO UnixWare Merge Lets Local Users Gain Root Privileges
1009167;Oracle Application Server Default Configuration Lets Remote Users Access Sensitive Services
1009166;Linuxconf USER_AGENT Potential Buffer Overflow May Permit Remote Code Execution
1009165;Zope Contains Multiple Security Assertion and Input Validation Flaws
1009159;Synaesthesia Creates a Root Owned But Writable Configuration File That Lets Local Users Obtain Root Access
1009158;LBreakout2 Buffer Overflow in HOME Environment May Let Local Users Obtain 'Games' Group Privileges
1009154;PSOProxy Buffer Overflow May Let Remote Users Execute Arbitrary Code
1009153;7FX Team Factor Integer Overflow Lets Remote Users Crash the Game Server
1009147;XFree86 GLX and DRI Screen Number Overflows Let Remote Users Crash the X Server
1009145;PunkBuster Input Validation Flaw Lets Remote Users Inject SQL Commands
1009144;Oracle9i Application Server XML SOAP Processing Flaw Lets Remote Users Deny Service
1009143;Oracle9i Database Server XML SOAP Processing Flaw Lets Remote Users Deny Service
1009142;Oracle Database Server Lets Remote Authenticated Users Hijack User Sessions
1009141;Oracle Lite Mobile Server Lets Remote Authenticated Users Access the Oracle Database Server
1009139;LiveJournal Input Validation Hole in Background Image URL Permits Cross-Site Scripting Attacks
1009137;Cisco ONS Devices Grant Remote Users Access Via TFTP and Can Also Be Reset
1009135;CesarFTP Long RETR Parameter Lets Remote Authenticated Users Deny Service
1009134;KAME Racoon Hash Validation Flaw Lets Remote Users Delete Security Associations
1009132;Orville Write Buffer Overflows May Let Local Users Gain Elevated Privileges
1009131;ZoneAlarm SMTP Buffer Overflow Lets Local and Remote Users Execute Arbitrary Code With SYSTEM Privileges
1009128;Windows XP Kernel NtSystemDebugControl() Flaws Let Local Users With SeDebugPrivilege Execute Arbitrary Code in Kernel Mode
1009122;Smallftpd Can Be Crashed By Remote Authenticated Users
1009115;Webstores 2000 Has More Input Validation Flaws in 'browser_item_details.asp' That Let Remote Users Inject SQL Commands and Execute OS Commands
1009110;SandSurfer Authentication Flaw Lets Remote Users Hijack User Sessions
1009107;slocate '-r' Buffer Overflow Lets Local Users Gain Elevated Privileges
1009106;Metamail Format String Flaws and Buffer Overflows Let Remote Users Execute Arbitrary Code
1009096;Linux Kernel Vicam USB Driver May Cross Security Boundaries and Access Userspace Data
1009095;Linux Kernel do_mremap() Fails to Check do_munmap() Return Values, Allowing a Local User to Gain Root Privileges
1009094;Linux Kernel ncpfs Stack Overflow Lets Local Users Gain Elevated Privileges
1009093;Owl's Workshop for Language Study (OWLS) Discloses Files on the System to Remote Users
1009092;Online Store Kit Input Validation Flaws in Several Scripts Permits SQL Injection
1009091;Ipswitch IMail LDAP Daemon Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009090;APC SmartSlot Card Backdoor Password Lets Remote Users Obtain Usernames and Passwords
1009089;Vizer Web Server Can Be Crashed By Remote Users
1009088;Sami HTTP Server Buffer Overflow Lets Remote Users Crash the Web Server
1009087;ShopCartCGI Discloses Files on the System to Remote Users
1009086;Serv-U FTP Server Can Be Crashed By Remote Authenticated Users With a Malformed SITE CHMOD Command
1009085;ProductCart 'advSearch_h.asp' Input Validation Flaw Lets Remote Users Inject SQL to Execute Arbitrary Commands on the System
1009079;Online Store Kit 'more.php' Input Validation Flaw Permits SQL Injection and Cross-Site Scripting Attacks
1009078;YaBB SE 'post.php' Input Validation Flaw Permits SQL Injection
1009077;RobotFTP Server 'user' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009076;Symantec AntiVirus Scan Engine for Red Hat Linux Has Temporary File Flaws That May Yield Root Privileges to Local Users
1009075;Xlight FTP Server RETR Command Flaw Lets Remote Authenticated Users Crash the FTP Service
1009074;eTrust Antivirus Can By Bypassed By Remote Users Sending Password-Protected Zip File Contents
1009073;Purge Jihad Broadcast Response Buffer Overflow Lets Remote Users Execute Arbitrary Code
1009069;Symantec Firewall/VPN Appliance Displays Password When Edited
1009068;mnoGoSearch Buffer Overflow in Processing Large Documents Lets Remote Users Execute Arbitrary Code
1009067;Microsoft Internet Explorer Integer Overflow in Processing Bitmap Files Lets Remote Users Execute Arbitrary Code
1009050;ASP Portal Has Multiple Flaws That Let Remote Users Hijack Accounts, Inject SQL Commands, and Conduct Cross-Site Scripting Attacks
1009046;XFree86 Additional Font Information File Buffer Overflows Let Local Users Gain Root Privileges
1009045;phpWebSite 'ANN_id' Variable Input Validation Hole Lets Remote Users Inject SQL Commands
1009043;Sami FTP Server Can Be Crashed By Remote Authenticated Users With Various FTP Commands
1009042;Sophos Anti-Virus Can Be Hung With Specially Crafted MIME Headers
1009039;OpenH323 PWLib Contains H.323/H.225 Processing Errors
1009038;Broker FTP Server Can Be Crashed By Remote Users Connecting/Disconnecting
1009037;Crob FTP Server Can Be Crashed By Remote Users Connecting/Disconnecting
1009036;vBulletin 'search.php' Input Validation Flaw Permits Cross-Site Scripting Attacks
1009033;Mailmgr Unsafe Temporary Files Let Local Users Gain Elevated Privileges
1009031;XFree86 Font Information File CopyISOLatin1Lowered() Buffer Overflow Lets Local Users Gain Root Privileges
1009030;Macallan Mail Solution Authentication Flaw Lets Remote Users View the Administration Page
1009025;Ratbag Games Packet Length State Error Lets Remote Users Crash the Game
1009023;Monkey Web Server Can Be Crashed By HTTP GET Requests With No Host Value
1009019;Mutt Index Menu Code Lets Remote Users Crash the Client
1009016;BosDates 'calendar_download.php' Input Validation Flaw Lets Remote Users Inject SQL Commands
1009014;Vim Folding Expression Modeline Lets Remote Users Execute Arbitrary Shell Commands on the Target User's System
1009013;MaxWebPortal Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1009012;phpCodeCabinet Input Validation Bugs Let Remote Users Conduct Cross-Site Scripting Attacks
1009011;ezContents Include File Holes in 'db', 'archivednews', and Other Scripts Let Remote Users Execute Arbitrary Commands
1009009;Microsoft Virtual PC for Mac Temporary File Flaw Lets Local Users Gain Root Privileges
1009008;Microsoft Windows Internet Naming Service (WINS) Length Validation Flaw Lets Remote Users Deny Service
1009007;Microsoft ASN.1 Library Heap Overflows Let Remote Users Execute Arbitrary Code With SYSTEM Privileges
1009006;PHP-Nuke Search and Web_links Modules Permit Remote SQL Injection
1009004;Clam AntiVirus UUDecode Flaw Lets Remote Users Crash 'clamd'
1009003;Resin Web Server Discloses JSP Source Code to Remote Users
1009002;PHP-Nuke Public Message Input Validation Flaw Lets Remote Users Inject SQL Commands
1009001;Red-M Red-Alert Can Be Rebooted By Remote Users
1009000;Samba 'smbmnt' Permissions May Let Local Users Gain Root Privileges
1008999;ZyXEL Prestige Router Discloses Portions of Memory Contents to Remote Users
1008998;httpdpalm Lets Remote Users Crash the System
1008997;Jim Rees PalmOS httpd Can Be Crashed By Remote Users
1008994;PHP-Nuke Input Validation Holes in 'News/friend' and 'Reviews' Modules Permit Cross-Site Scripting Attacks
1008993;CA eTrust InoculateIT Default Linux Permissions May Let Local Users Gain Elevated Privileges
1008992;Eggdrop Logic Flaw Grants Sharebot Status to Remote Bots
1008991;XFree86 Font Information File Buffer Overflow Lets Local Users Gain Root Privileges
1008990;Samba May Let Remote Users Access SMB Accounts That Have Invalid Passwords
1008989;Nokia 6310i Phones Can Be Reset By Remote Users Sending Malformed OBEX Packets Via Bluetooth
1008988;JShop Input Validation Hole in 'search.php' Permits Cross-Site Scripting Attacks
1008985;SGI IRIX gr_osview Command Line Buffer Overflow Yields Root Privileges to Local Users
1008983;TrackMania Game Demo Can Be Crashed By Remote Users
1008980;Mailman E-Mail Command Processing Flaw Lets Remote Users Crash the Service
1008979;Sambar Server 'results.stm' POST Request Buffer Overflow  May Permit Remote Code Execution
1008977;The Palace Client URL Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008976;Dream FTP Server Format String Flaw Lets Remote Users Crash the FTP Service
1008974;Jack's FormMail.php Input Validation Flaw Permits Cross-Site Scripting Attacks
1008973;PHP May Apply Incorrect php_admin_* Settings To Requests for Apache Virtual Hosts
1008972;Linux-VServer Lets Local Users Break Out of Virtual Server chroot()
1008970;Matrix FTP Server Can Be Crashed By Remote Users
1008969;OpenJournal 'uid' Authentication Flaw Grants Remote Users Access to the Control Panel
1008968;CactuShop Lite Backdoor Lets Remote Users Delete Arbitrary Files
1008967;Apache-SSL 'SSLFakeBasicAuth' Lets Remote Users Forge Client Certificates to Be Authenticated
1008966;Discuz! Input Validation Flaw May Permit Cross-Site Scripting Attacks
1008965;Xlight FTP Server Can Be Crashed When the Admin Views the Log
1008961;Novell iChain May Grant Remote Users Access Via Mandatory Telnet Service if No Password is Set
1008957;Mailman Input Validation Flaw in Admin Pages Permit Cross-Site Scripting Attacks
1008956;Mailman Input Validation Flaw in 'create' Script Permits Cross-Site Scripting Attacks
1008954;Mambo Open Source Input Validation Hole in 'Itemid' Permits Cross-Site Scripting Attacks
1008952;IBM Cloudscape Default Configuration Lets Remote Users Inject SQL Commands to Execute Arbitrary Binaries
1008951;BSD shmat() Integer Overflow Lets Local Users Gain Elevated Privileges
1008949;RxGoogle Input Validation Flaw Permits Cross-Site Scripting Attacks
1008948;Check Point VPN-1 and SecuRemote/Secure Client ISAKMP Certificate Request Buffer Overflow Lets Remote Users Execute Arbitrary Code With SYSTEM/Root Privileges
1008947;Check Point FireWall-1 Format String Flaw in HTTP Component Lets Remote Users Execute Arbitrary Code
1008946;RealPlayer/RealOne Player Media File Buffer Overflows Let Remote Users Execute Arbitrary Code
1008945;GNU Radius Can Be Crashed By Remote Users With 'Acct-Status-Type' Attribute
1008944;OpenBSD IPv6 MTU Processing Flaw Lets Remote Users Crash the Kernel
1008943;TYPSoft FTP Server Can Be Crashed During Login With Empty USER Value
1008942;Sun Solaris 'auditd' May Fail to Deliver Error Messages on Hardened Systems
1008941;ReviewPost PHP Pro Input Validation Flaw Lets Remote Users Execute SQL Commands
1008937;Linux Kernel Buffer Overflow in IXJ Telephony Card Driver May Yield Root Privileges to Local Users
1008935;Linux Kernel C-Media PCI Audio Driver May Cross Security Boundaries and Access Userspace Data
1008933;Crawl Environment Variable Buffer Overflow May Let Local Users Gain Elevated Privileges
1008931;Tunez Multiple Input Validation Flaws Permit Remote SQL Injection
1008930;GBook Input Validation Flaws Let Remote Users Conduct Cross-Site Scripting Attacks
1008929;Les Commentaires Include File Flaws Permit Remote Command Execution
1008928;Chaser Game Can Be Crashed By Remote Users
1008927;Web Crossing Can Be Crashed By Remote Users Sending Malformed Content-Length Values
1008926;phpMyAdmin 'export.php' Input Validation Hole Discloses Files to Remote Users
1008925;X-Cart Input Validation Flaws Let Remote Users Execute Arbitrary Commands and View Files
1008924;BugPort Discloses Configuration Settings to Remote Users
1008923;Cisco IOS on 6000/6500/7600 Series Routers Lets Remote Users Deny Service
1008922;BSD netinet TCP Maximum Segment Size May Let Remote Users Deny Service
1008921;Linux 2.4 Kernel R128 DRI Driver May Let Local Users Gain Elevated Privileges
1008920;Apache mod_digest May Validate Replayed Client Responses
1008918;util-linux Login Program May Leak Authentication Data to Local Users
1008915;Aprox PHP Portal Discloses Files on the System to Remote Users
1008914;A-A-S Application Server Can Be Crashed By Remote Authenticated Users
1008913;Caravan Business Server 'showcode.asp' Lets Remote Users Read and Write Arbitrary Files
1008912;BaSoMail Mail Service Can Be Denied By Remote Users Opening Many Connections
1008911;ChatterBox Server Can Be Crashed By Remote Users
1008910;Various Ethernet Device Drivers Disclose Kernel or Driver Memory to Remote Users
1008909;JBrowser Discloses Files on the System to Remote Users
1008908;Crob FTP Server Discloses Directory Listings to Remote Users
1008907;Leif M. Wright Web Blog Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1008906;thePHOTOtool Input Validation Flaw in Admin Login Page Yields Admin Access to Remote Users
1008902;PhotoPost PHP Pro Input Validation Flaw Lets Remote Users Execute SQL Commands
1008901;Microsoft Internet Explorer Travel Log Input Validation Flaw Lets Remote Users Run Arbitrary Scripting Code in the Local Computer Domain
1008900;iSearch Include File Holes Let Remote Users Execute Arbitrary Commands
1008899;Solaris SPARC Systems Can Be Crashed By Local Users Via 'tcsetattr'
1008898;SurgeFTP Server 'surgeftpmgr.cgi' Bug Lets Remote Users Crash the Service
1008897;PHP-Nuke Input Validation Flaws in 'Downloads' and 'Sections' Permits SQL Injection
1008896;Forum Web Server 'Subject' and 'Field Description' Input Validation Flaw Permits Cross-Site Scripting Attacks
1008894;FreeBSD mksnap_ffs Command May Reset Security Flags on a Filesystem
1008893;Sun Solaris pfexec May Execute Profile Commands With Elevated Privileges
1008892;PhpGedView Include File Holes in 'conf' Files Let Remote Users Execute Arbitrary Commands
1008891;Kietu? Include File Flaw Lets Remote Users Execute Arbitrary Commands
1008881;PJreview_Neo.cgi Input Validation Hole Discloses Files to Remote Users
1008880;BRS WebWeaver Input Validation Flaw in ISAPISkeleton.dll Permits Cross-Site Scripting Attacks
1008879;SurfNOW Proxy Service Can Be Denied By Remote Users
1008878;Macromedia ColdFusion Lets Remote Users Deny Service By Sending Many Form Fields
1008877;Macromedia ColdFusion MX 6.1 Access Control Flaw Lets Objects Bypass Sandbox Security
1008875;TRR19 Lets Local Users Execute Commands With 'Games' Group Privileges
1008874;DotNetNuke Multiple Input Validation Flaws Disclose Files to Remote Users and Permit SQL Injection
1008873;IBM Informix Dynamic Server Buffer Overflows and Format String Flaws Let Local Users Gain Elevated Privileges
1008872;Leif M. Wright Web Blog Input Validation Flaw Discloses Files to Remote Users
1008870;Kerio Personal Firewall Administration Menu Lets Local Users Run Applications With SYSTEM Privileges
1008869;BEA WebLogic May Disclose Managed Server Password to Local Users
1008868;BEA WebLogic May Write Administrator Password in Clear Text to 'config.xml'
1008867;BEA WebLogic May Disclose MBean Passwords to Operators in Certain Cases
1008866;WebLogic Server and Express Input Validation Flaw in Processing HTTP TRACE Requests Permits Cross-Site Scripting
1008856;ProxyNow! Buffer Overflow Lets Remote Users Gain SYSTEM Privileges
1008853;BremsServer Input Validation Flaw Discloses Files to Remote Users
1008850;Gaim Contains Multiple Overflows That Let a Remote User Execute Arbitrary Code
1008849;Xoops Input Validation Flaw in 'newbb' Module Permits Cross-Site Scripting Attacks
1008848;Mbedthis AppWeb Can Be Crashed By Remote Users
1008847;McAfee ePolicy Orchestrator Agent Can Be Crashed By Remote Users
1008846;Check Point FireWall-1/VPN-1 Contains H.323 Processing Vulnerabilities With Unspecified Impact
1008845;IBM Net.Data db2www Input Validation Flaw Permits Cross-Site Scripting Attacks
1008844;PhpGedView 'login.php' Discloses Installation Path to Remote Users
1008843;Windows XP Explorer Executes Arbitrary Code in Folders
1008842;Reptile Web Server HTTP Request Flaw Lets Remote Users Deny Service
1008841;Serv-U FTP Server 'site chmod' Stack Overflow Lets Remote Users Execute Arbitrary Code
1008840;Borland Web Server Input Validation Flaw Discloses Files to Remote Users
1008839;IntraForum Input Validation Flaw Permits Cross-Site Scripting Attacks
1008838;Oracle HTTP Server 'isqlplus' Input Validation Flaws Let Remote Users Conduct Cross-Site Scripting Attacks
1008837;Q-Shop ASP Shopping Cart Input Validation Holes Let Remote Users Inject SQL Commands
1008836;SurfinGate Proxy Mode Lets Remote Users Execute Application Commands
1008833;Sun Solaris modload() May Grant Root Access to Local Users
1008832;Maelstrom Game '-player' Command Buffer Overflow Lets Local Users Gain Elevated Privileges
1008828;Apache mod_python String Processing Bug Still Lets Remote Users Crash the Web Server
1008827;NetWare Enterprise Server PERL Handler Input Validation Flaw Permits Cross-Site Scripting Attacks
1008826;GeoVision GeoHttpServer Authentication Bypass Grants Access to Remote Users
1008824;'Need for Speed Hot Pursuit 2' Buffer Overflow Lets Remote Servers Execute Arbitrary Code
1008823;'the banner exchange' Input Validation Flaw Lets Remote Authenticated Users Execute Arbitrary Code
1008822;Apache mod_perl File Descriptor Leak May Let Local Users Hijack the http and https Services
1008821;PointBase Database Lack of Policy File Permits Remote Users to Crash the System
1008820;Mephistoles httpd Input Validation Flaw Permits Cross-Site Scripting Attacks
1008818;Honeyd TCP Response Flaw Lets Remote Users Detect the Honey Pot
1008817;Cisco Internet Service Node Default Configuration on IBM Servers Grants Administrative Access to Remote Users
1008816;Cisco Conference Connection Default Configuration on IBM Servers Grants Administrative Access to Remote Users
1008815;Cisco Emergency Responder Default Configuration on IBM Servers Grants Administrative Access to Remote Users
1008814;Cisco Personal Assistant Default Configuration on IBM Servers Grants Administrative Access to Remote Users
1008813;Cisco IP Call Center Express Default Configuration on IBM Servers Grants Administrative Access to Remote Users
1008812;Cisco IP Interactive Voice Response Default Configuration on IBM Servers Grants Administrative Access to Remote Users
1008811;Cisco CallManager Default Configuration on IBM Servers Grants Administrative Access to Remote Users
1008810;Sun Solaris in.iked Internet Key Exchange ASN.1 Buffer Overflow May Let Remote Users Execute Arbitrary Code
1008808;SEH InterCon Smart Print Server Grants Administrative Access to Remote Users
1008807;GeoHttpServer Can Be Crashed By a Remote User Sending a Long Password
1008806;webcamXP Web Interface Input Validation Flaw Permits Cross-Site Scripting Attacks
1008804;SuSE 3ddiag Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1008801;NetWorker 'nsr_shutdown' Unsafe Temporary File May Let Local Users Gain Root Privileges
1008800;Anteco OwnServer Input Validation Flaw Discloses Files to Remote Users
1008799;WebTrends Reporting Center Discloses Installation Path to Remote Users
1008798;2Wire Gatway Input Validation Flaw Permits Cross-Site Scripting Attacks
1008797;DUforum Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008796;DUfaq Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008795;DUpaypal Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008794;DUamazon Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008793;DUnews Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008792;DUpoll Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008791;DUclassmate Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008790;DUarticle Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008789;DUportal Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008788;DUpics Authentication Flaw Lets Remote Users Gain Administrative Access to the Application and Upload Arbitrary Files
1008787;DUgallery Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008786;DUdownload Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008785;DUdirectory Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008784;DUclassified Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008783;DUcalendar Authentication Flaw Lets Remote Users Gain Administrative Access to the Application
1008782;PHPix Gallery Input Validation Flaw Lets Remote Users Execute Arbitrary Commands on the Target System
1008781;Several SuSE Scripts Use Unsafe Temporary Files and May Allow Local Users to Gain Elevated Privileges
1008780;[Vendor Disuptes Claim] vBulletin register.php Input Validation Flaw Permits Cross-Site Scripting Attacks
1008779;WWW File Share Pro Lets Remote Authenticated Users Overwrite Files on the System
1008778;AIPTEK NetCam Web Server Software Discloses Files to Remote Users
1008775;Linux AMD64 Kernel eflags Error May Yield Root Privileges to Local Users
1008774;apcupsd Unsafe File Permissions Let Local Users Kill Arbitrary Processes
1008770;SGI IRIX PIOCSWATCH ioctl() Lets Local Users Crash the Kernel
1008769;NetScreen-Security Manager Default Configuration Discloses Information Via Clear Text Communications
1008768;GetWare PhotoHost Web Server Can Be Crashed By Remote Users
1008767;GetWare WebCam Live Web Server Can Be Crashed By Remote Users
1008766;GoAhead Web Server Consumes Excessive Resources When Receiving an Incomplete POST Request
1008765;Mambo Open Source 'mod_mainmenu.php' Include File Bug Permits Remote Command Execution
1008764;YaBB SE 'SSI.php' Input Validation Flaw Permits SQL Injection
1008760;GoAhead Web Server Input Validation Flaw Discloses Files in Restricted Directories to Remote Users
1008758;BUGS Discloses Database Credentials to Remote Users
1008757;Netpbm Uses Unsafe Temporary Files and May Let Local Users Gain Elevated Privileges
1008756;Pablo FTP Server Lets Remote Authenticated Users Determine File Existence
1008755;Agnitum Outpost Firewall Tray Icon Lets Local Users Execute Commands With SYSTEM Privileges
1008754;Ultr@VNC ShellExecute() Lets Local Users Run Shell Commands With SYSTEM Privileges
1008749;SunForum H.323 Processing Bug May Let Remote Users Execute Arbitrary Code
1008748;Tcpdump l2tp_avp_print() Flaw May Let Remote Users Crash the System With Malformed L2TP Packets
1008747;Metadot Portal Server Input Validation Holes Permit SQL Injection and Cross-Site Scripting Attacks
1008746;phpShop Multiple Input Validation Flaws Permit SQL Injection, Cross-Site Scripting, and Disclosure of Customer Data
1008745;XTREME ASP Photo Gallery Input Input Validation Flaw Grants Administrative Access to Remote Users
1008744;OpenCA May Trust Signatures From Alternate PKIs
1008741;Q-Shop Discloses Shopping Database to Remote Users
1008740;The Bat! PGP Message Recursion Flaw May Permit Remote Code Execution
1008735;tcpdump RADIUS print_attr_string() Parameter Overflow Lets Remote Users Crash the Process
1008734;RapidCache Can Be Crashed By Remote Users and Discloses Files to Remote Users
1008733;qmail Buffer Overflow Lets Remote Users Overwrite Memory
1008731;FishCart Shopping System Integer Overflow Lets Remote Users Trigger Caculation Errors
1008730;PhpDig 'config.php' Include File Holes Let Remote Users Execute Arbitrary Commands
1008727;Whale e-Gap Appliance Discloses Login Page Source Code to Remote Users
1008720;Elm 'frm' Command Buffer Overflow Permits Remote Code Execution
1008716;Tcpdump Can Be Crashed By a Remote User Sending a Malicious ISAKMP Packet
1008715;KDE kdepim VCF Reader Buffer Overflow Lets Users Execute Arbitrary Commands
1008714;CDE libDtSvc Buffer Overflow Yields Root Access to Local Users
1008713;OmniCom AlphaLPD Can Be Crashed By Remote Users Opening Many Connections
1008712;HP SharedX Insecure File Access May Grant Local Users Access to Files on the System
1008711;Symantec Web Security Blocked Page Message Lets Remote Users Conduct Cross-Site Scripting Attacks
1008710;nCipher payShield Library May Validate Invalid Requests
1008708;HP Tru64 IPSec Kit Flaw May Grant Access to Remote Users
1008707;HP Tru64 SSH Kit Flaw May Grant Access to Remote Users
1008706;Cisco BTS 10200 Softswitch H.323 Processing Flaws Let Remote Users Deny Service
1008705;Cisco ATA18x Series H.323 Processing Flaws Let Remote Users Deny Service
1008704;Cisco 7905 Series IP Phone H.323 Processing Flaws Let Remote Users Deny Service
1008703;SuSEconfig.gnome-filesystem Temporary File Symlink Flaw Lets Local Users Overwrite Files With Root Privileges
1008702;AntiVir Temporary File Symlink Flaw Lets Local Users Overwrite Files With Root Privileges
1008701;Helix Universal Server Administration Interface May Grant Root Access to Remote Authenticated Users
1008699;Microsoft Windows Buffer Overflow in MDAC Lets Remote Users Execute Arbitrary Code
1008698;Microsoft Internet Security and Acceleration Server H.323 Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008697;cstrings Temporary File Weakness May Let Local Users Gain Elevated Privileges
1008695;SimpleData Authentication Flaw May Yield Access to Remote Users
1008694;Nortel 802.11 Wireless IP Gateway H.323 Flaws Let Remote Users Deny Service
1008693;Nortel Succession 1000 IP Trunk H.323 Flaws Let Remote Users Deny Service
1008692;TANDBERG Videoconferencing Systems H.323 Processing Flaw Lets Remote Users Crash the System
1008691;Cisco Internet Service Node H.323 Processing Flaws Let Remote Users Deny Service
1008690;Cisco Conference Connection H.323 Processing Flaws Let Remote Users Deny Service
1008689;Man Page Lookup $cmd Input Validation Flaw Discloses Files to Remote Users
1008688;Cisco CallManager H.323 Processing Flaws Let Remote Users Deny Service
1008687;Nortel Business Communications Manager H.323 Flaws Let Remote Users Deny Service
1008685;Cisco IOS Routers Can Be Crashed With Malformed H.323 Packets
1008683;WWW File Share Pro Buffer Overflow Lets Remote Users Crash the Service
1008682;BEA WebLogic Server and Express Ant Tasks May Disclose the Administrator Password
1008681;phpGedView 'timeline.php' and 'placelist.php' Input Validation Flaws Permit SQL Injection
1008675;mod_auth_shadow Apache Module Authenticates Expired Passwords
1008674;ezContents Include File Flaw Lets Remote Users Execute Arbitrary OS Commands
1008673;Symantec LiveUpdate Lets Local Users Gain SYSTEM Privileges
1008671;Sun ONE Web Server Buffer Overflow on HP-UX Lets Remote Users Crash the Web Service
1008670;JitterBug Input Validation Flaw Lets Remote Authenticated Users Execute Arbitrary Commands
1008669;DansGuardian Webmin Module 'edit.cgi' Lets Remote Authenticated Users Edit Arbitrary Files
1008668;VERITAS NetBackup Professional Open Transaction Manager Grants Remote Access to Files on the System During Backup
1008667;FTPServer/X Format String Flaw and Buffer Overflow May Permit Remote Code Execution
1008666;Accipiter DirectServer Discloses Arbitrary Files on the System to Remote Users
1008662;phpGroupWare Flaws Allow SQL Injection and PHP File Uploading
1008661;FreeProxy Input Validation Flaw Discloses Files to Remote Users
1008660;Leafnode Fetchnews May Hang When Retrieving News Messages With No Body
1008658;Windows Ftp Server Format String Flaw May Let Remote Users Execute Arbitrary Code
1008655;INN Buffer Overflow in ARTpost() May Let Remote Users Execute Arbitrary Code
1008654;Cisco Personal Assistant Lets Remote Users Modify User Configurations
1008653;PHP Input Validation Flaw in Transparent Session ID Support Permits Cross-Site Scripting Attacks
1008651;Yahoo! Messenger Download Filename Buffer Overflow May Let Remote Users Execute Arbitrary Code
1008650;vbox3 Privilege State Error Lets Local Users Execute TCL Scripts With Root Privileges
1008647;RealOne Player Input Validation Flaw Permits Remote Script Execution
1008646;SnapStream PVS LITE Input Validation Flaw Permits Cross-Site Scripting Attacks
1008644;ZyWALL 10 Input Validation Flaw Permits Cross-Site Scripting Attacks
1008643;Edimax AR-6004 Router Input Validation Flaw Permits Cross-Site Scripting Attacks
1008635;fsp Input Validation Flaw Lets Remote Users Traverse the Directory
1008634;fsp Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008633;Phorum Input Validation Flaw in 'register.php' Permits SQL Injection
1008632;PhpGedView Input Validation Flaws Let Remote Users Execute Arbitrary Commands
1008629;PostNuke Input Validation Flaw in 'sortby' Variable in 'members_list' Module Permits SQL Injection
1008628;vsftpd Discloses Whether Usernames are Valid or Not
1008627;PortalApp May Disclose Database File to Remote Users
1008625;jabberd SSL Connection Handling Flaw May Let Remote Users Crash the System
1008624;vBulletin Input Validation Flaw in calendar.php 'eventid' Field Permits SQL Injection
1008623;Lotus Notes Domino for Linux Default Configuration Permissions Let Local Users Gain Elevated Privileges
1008621;PostCalendar Input Validation Flaw Permits Remote SQL Injection
1008619;KpyM Telnet Server Can Be Crashed By a Remote Connection Flood
1008617;ThWboard 'board.php' Input Validation Flaw Permits Cross-Site Scripting
1008616;nd Buffer Overflow Lets Remote Servers Execute Arbitrary Code
1008613;mpg321 Format String Flaw May Let Remote Users Execute Arbitrary Code
1008609;FirstClass Desktop Client 'file://' URLs Execute Local Files Without Presenting a Warning Dialog
1008608;HotNews Include File Flaws Let Remote Users Execute Arbitrary Commands
1008606;FreznoShop Input Validation Flaw in 'search' Variable Permits Cross-Site Scripting Attacks
1008594;Linux Kernel Real-time Clock Routines May Leak Kernel Data to User Applications
1008593;Linux Kernel mremap() Improper Bounds Checking Lets Local Users Gain Root Privileges
1008589;Invision Power Board Input Validation Flaw in 'calendar.php' Permits SQL Injection
1008588;Flash FTP Server Directory Traversal Flaw Lets Remote Authenticated Users Read and Write Arbitrary Files
1008587;Webcam Watchdog Stack Overflow Lets Remote Users Execute Arbitrary Code
1008586;Microsoft Office Security Features Can Be Bypassed
1008585;GoodTech Systems Telnet Server for Windows NT/2000/XP Can Be Crashed By Remote Users
1008584;EasyDynamicPages Include File Holes Let Remote Users Execute Arbitrary Commands on the Target System
1008583;Microsoft Internet Explorer Flaw in Processing '.lnk' Shortcuts Lets Remote Users Execute Arbitrary Code
1008582;vCard4J Toolkit Input Validation Flaw May Permit Cross-Site Scripting Attacks
1008581;Y@Soft Switch Off Lets Remote Users Deny Service and Remote Authenticated Users Execute Arbitrary Code
1008579;Canon VB-C10R Network Camera Input Validation Flaw Permits Cross-Site Scripting Attacks
1008578;Microsoft Internet Explorer showHelp() '\..\' Directory Traversal Flaw Lets Remote Users Execute Files on the Target System
1008577;Mac OS X SecurityServer Can Be Crashed By Local Users
1008575;Xsok Lets Local Users Gain 'games' Group Privileges
1008574;NETObserve Authentication Hole Lets Remote Users Execute OS Commands
1008573;PHPCatalog 'id' Input Validation Flaw Permits Remote SQL Injection
1008572;MDaemon FORM2RAW Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008571;phpBB Input Validation Flaw in 'groupcp.php' Permits Moderators to Inject SQL Commands
1008570;Jordan Stojanovski Windows Telnet Server 'username' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008568;CVS pserver 'passwd' File May Let Local Users Run Code with Root Privileges
1008567;miniBB Input Validation Hole in bb_edit_prf.php Permits Cross-Site Scripting Attacks
1008566;PHP-Ping Input Validation Flaw in $count Variable Allows Remote OS Command Execution
1008565;Private Message System (PMSys) 'page' Parameter Input Validation Flaw Permits Cross-Site Scripting Attacks
1008564;GKrellM Discloses User E-Mail Passwords to Local Users
1008563;Microsoft IIS Fails to Log HTTP TRACK Requests
1008562;PHP-Nuke Surveys Module Input Validation Flaw Permits SQL Injection
1008561;LANDesk Management Suite 'IRCRBOOT.DLL' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008559;Apache mod_php File Descriptor Leak May Let Local Users Hijack the https Service
1008558;Microsoft Internet Explorer Trusted Domain Default Settings Facilitate Silent Installation of Executables
1008557;KnowledgeBuilder Include File Flaw Lets Remote Users Execute Arbitrary OS Commands
1008556;PsychoBlogger Input Validation Flaws Permit Cross-Site Scripting and SQL Injection Attacks
1008555;OpenBB 'CID' Input Validation Flaw Permits SQL Injection
1008554;Microsoft IE for Mac May Disclose Sensitive Information in Secure URLs to Remote Sites via HTTP Referer Field
1008553;pServ Double Slash '//' Input Validation Flaw Discloses Files to Remote Users
1008552;Serv-U FTP Server File Configuration Flaw May Let Local Users Gain Elevated Privileges
1008551;L-Soft LISTSERV Input Validation Flaw in WA.EXE Management Interface May Permit Cross-Site Scripting Attacks Against List Administrators
1008550;indent Buffer Overflow Lets Users Execute Arbitrary Code
1008549;Surfboard httpd Buffer Overflow May Allow a Remote User to Execute Arbitrary Code
1008548;SquirrelMail May Execute Arbitrary Commands When Encrypting Mail to Specially Crafted Addresses
1008547;Sun Solaris tcsh(1) Argument Expansion Flaw Lets Local Users Gain Elevated Privileges
1008546;QuikStore Shopping Cart Input Validation Flaw Discloses Files to Remote Users
1008545;my little forum Input Validation Flaws Permit Cross-Site Scripting Attacks
1008544;Xlight FTP Server Buffer Overflow in PASS Command May Let Remote Authenticated Users Execute Arbitrary Code
1008543;PlatinumFTPserver Format String Flaw May Allow Remote Code Execution
1008542;CesarFTP Server Can Be Crashed by Remote Authenticated Users With a Long CWD Command
1008540;DCAM WebCam Server Input Validation Flaw Discloses Files to Remote Users
1008539;XOOPS Input Filtering Flaw in Weblinks 'myheader.php' Permits Cross-Site Scripting Attacks
1008538;CourseForum Can Be Crashed By a Remote User Sending a Long 'find' Request
1008537;ProjectForum Can Be Crashed By a Remote User Sending a Long 'find' Request
1008536;bes-cms Include File Flaws Let Remote Users Execute Arbitary Commands
1008532;AppleFileServer Does Not Properly Handle Malformed Requests
1008530;unix2tcp Command Line Buffer Overflow May Let Local Users Gain Elevated Privileges
1008528;Mac OS X USB keyboard 'init' Flaw Yields Root Access to Physically Local Users
1008526;CyberGuard Firewall Proxy Error Page Input Validation Flaw May Permit Cross-Site Scripting Attacks
1008525;Active WebCam Input Validation Flaws Disclose Files on the System and Permit Cross-Site Scripting
1008524;Subscribe Me Input Validation Flaw in 'setup.pl' Lets Remote Users Execute Arbitrary Commands
1008523;Xerox Document Centre Lets Remote Users View Files and Add Users
1008522;ECW-Shop Input Validation Flaw in 'cat' Permits Remote Cross-Site Scripting Attacks
1008521;Dada Mail Lets Remote Users Login in Certain Cases and Also Bypass Subscription Confirmation
1008517;Kerio Personal Firewall Can Be Crashed By Remote Users Conducting TCP Stealth Scans
1008516;Avotus CDR Software May Disclose Files to Remote Users
1008515;IBM AIX 'enq' Format String Flaw Lets Local Users Gain Root Privileges
1008514;IBM AIX 'diag' Command Yields Root Privileges to Local Users
1008513;ProjectApp Authentication Flaw Lets Remote Users Gain Administrative Access
1008512;IntranetApp Access Control Flaw Lets Remote Authenticated Users Reset Passwords for Arbitrary Accounts
1008511;PortalApp Authentication Flaw Lets Remote Users Gain Administrative Access
1008510;Openwares.org 'Microsoft IE Security Patch' URL Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008508;AutoRank PHP Input Validation Flaw in 'accounts.php' Permits Remote SQL Injection
1008505;Ethereal Bugs in SMB and Q.931 Dissectors Let Remote Users Crash the System
1008499;Security Auditor's Research Assistant (SARA) Input Validation Flaw in Scanned Banners Permits Remote Cross-Site Scripting
1008498;osCommerce 'osCsid' Input Validation Flaw Allows Remote Users to Conduct Cross-Site Scripting Attacks
1008496;WS_FTP Server Can Be Crashed By Remote Authenticated Users Sending Certain CWD Commands
1008491;Java J2EE PointBase Configuration Flaw Lets Remote Users Execute Arbitrary Binaries
1008490;Invision Power  Board 'sort_key' Input Validation Flaw May Let Remote Users Inject SQL Commands
1008489;Invision Power Top Site List 'offset' Input Validation Flaw May Let Remote Users Inject SQL Commands
1008488;Aardvark Topsites PHP Input Validation Flaw Permits Remote SQL Injection
1008485;DameWare Mini Remote Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008484;Mac OS X 'cd9660.util' Buffer Overflow Yields Root Privileges to Local Users
1008483;W-Agora PHP Input Validation Flaws Let Remote Users Include and Execute Arbitrary PHP Code and Commands
1008481;CGIForum Discloses Passwords to Local Users
1008480;CGINews Discloses Passwords to Local Users and Log Files to Remote Users
1008479;osCommerce Input Validation Flaw in 'create_account_process.php' Permits Remote SQL Injection
1008478;Cyrus IMSPd abook_dbname() Buffer Overflow Lets Remote Users Execute Arbitrary Code with Root Privileges
1008477;Cisco Firewall Services Module (FWSM) Buffer Overflow in Cut-Through Proxy Authentication Lets Remote Users Crash the FWSM
1008476;Cisco Firewall Services Module Can Be Crashed By Remote Users Sending SNMPv3 Messages
1008475;Cisco PIX Firewall VPNC Tunnels May Be Dropped Due to Remote Users
1008474;Cisco PIX Firewall Can Be Crashed By Remote Users Sending SNMPv3 Messages
1008472;Sun Solaris lpstat Buffer Overflow Yields Root Access to Local Users
1008470;Doro PDF Writer Lets Local Users Gain System Privileges
1008469;mvdsv Quake Server Download Buffer Overflow Allows Remote Code Execution
1008468;Computer Associates Unicenter Remote Control Lets Local Users Gain System Privileges
1008467;Computer Associates 'Control IT' Lets Local Users Gain System Privileges
1008466;Xlight FTP Server '..\' Directory Traversal Flaw Discloses Files to Remote Users
1008463;LFTP Buffer Overflow in Processing HTTP Responses May Allow Remote Code Execution
1008460;Opera Web Browser Download Dialog Lets Remote Users Delete Arbitrary Files
1008454;NeoStats May Give UnrealIRCd Remote Users Additional '+T' Usermode Privileges
1008453;RemotelyAnywhere Lets Remote Users Inject Messages on the Login Page
1008452;irssi Client Extraneous format_send_to_gui() Function Call Parameter Lets Remote Users Crash the Client
1008451;sipd Can Be Crashed By Remote Users
1008449;Sun Solaris ed(1) Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1008445;NETGEAR WAB102 Wireless Access Point Lets Remote Users Login Without Authenticating
1008444;VisitorBook LE Input Validation Flaw Lets Remote Users Send E-mail Via the System
1008442;Mambo Server Input Validation Flaw in $artid in articles.php Permits SQL Injection
1008441;FlashGet Stores User Password in Plaintext in the Registry
1008438;Mambo Server Authentication Flaws Let Remote Users Change Data and Parameters
1008435;Sybase Adaptive Server Anywhere Has Multiple Flaws That Let Remote Authenticated Users Gain Elevated Privileges
1008434;Cisco Unity on IBM Servers Contain Default Accounts and Settings Used During Testing
1008433;Cisco Application and Content Networking Software (ACNS) Buffer Overflow in Authentication Module Lets Remote Users Execute Arbitrary Code
1008431;Linux 2.4 Kernel TCP/IP Fragment Reassembly Flaw May Let Remote Users Deny Service
1008430;Macromedia JRun XML Parsing Lets Remote Users Consume CPU Resources With SOAP Requests
1008429;Macromedia ColdFusion XML Parsing Lets Remote Users Consume CPU Resources With SOAP Requests
1008428;Microsoft ASP.NET Web Services XML Parsing Lets Remote Users Consume CPU Resources With SOAP Requests
1008427;IBM WebSphere XML Parsing Lets Remote Users Consume CPU Resources With SOAP Requests
1008425;Microsoft IE Does Not Properly Display Some URLs
1008424;BNCweb Input Validation Flaw Discloses Files to Remote Users
1008423;Ben Barnett Guestbook Input Validation Flaw Permits Cross-Site Scripting Attacks
1008422;@Mail Input Validation Flaws Let Remote Users Inject SQL to Access Other User Accounts
1008420;CVS Input Validation Flaw May Let Remote Users Send Malformed Module Requests to Create Root Directories and Files
1008417;Web Eye Video Servers Disclose Usernames and Passwords
1008416;Land Down Under (LDU) SQL Injection Hole Lets Remote Users Access User Accounts
1008415;cdwrite Temporary File Flaw Lets Local Users Overwrite Files
1008414;Abyss Web Server Directory Password Protection Can Be Bypassed
1008412;eZ 'eZnet.exe' Stack Overflow Lets Remote Users Execute Arbitrary Code
1008410;Apple Safari Web Browser Cookie Processing Bug May Let Remote Web Sites Steal a User's Cookies for Any Domain
1008409;Xoops Multiple Input Validation Flaws Let Remote Users Inject SQL Commands
1008408;Jason Maloney Guestbook Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1008407;Appleshare IP FTP Server Can Be Crashed By Remote Authenticated Users
1008406;VP-ASP shopdisplayproducts.asp Input Validation Flaw Permits Cross-Site Scripting Attacks
1008397;Novell NetWare NFS (XNFS.NLM) Trusted Host Bug May Let Remote Users Access Restricted Shares
1008396;Ebola Buffer Overflow in handle_PASS() Lets Remote Users Execute Arbitrary Code
1008395;4inarow Buffer Overflow May Let Local Users Gain Elevated Privileges
1008380;Rsync Heap Overflow in Daemon Mode Lets Remote Users Execute Arbitrary Code
1008375;XBoard Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1008374;Websense Input Validation Flaw in Blocked Site Error Message Permits Cross-Site Scripting Attacks
1008371;GnuPG 'gpgkeys_hkp' Format String Flaw Lets Remote Keyservers Execute Arbitrary Code
1008368;eZphotoshare Buffer Overflows Let Remote Users Execute Arbitrary Code
1008364;Sun ONE Web Server Can Be Crashed By Remote Users Due to Unspecified Flaw
1008363;Solaris Xsun Direct Graphics Access Mode Insecure Temporary Files May Allow Local Users to Gain Root Privileges
1008362;Yahoo! Messenger YAUTO.DLL ActiveX Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008358;IBM Tivoli Directory Server Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1008357;Cisco Aironet Access Point Discloses WEP Key Via SNMP Messages
1008356;Sun Fire B1600 Blade System Can Be Disrupted By ARP Packets on the Management Port
1008354;HP-UX shar(1) Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1008351;VP-ASP Input Validation Flaws in 'shopsearch' and 'shopdisplayproducts' Let Remote Users Execute Arbitrary Commands
1008349;Jason Maloney Guestbook POST Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1008343;Linux 2.4 Kernel do_brk() Input Validation Flaw Lets Local Users Grab Root Privileges
1008342;Surfboard httpd Input Validation Flaw Lets Remote Users View Arbitrary Files on the System
1008341;AlaCart Shopping Cart Lets Remote Users Gain Administrative Access
1008340;PieterPost Virtual Account May Let Remote Users Send Anonymous E-mail
1008339;CuteNews Discloses Web Server Information to Remote Users
1008338;Applied Watch Command Center Authentication Flaw Lets Remote Users Add Accounts and IDS Rules
1008335;Apache mod_python String Processing Bug Lets Remote Users Crash the Web Server
1008326;OpenCA Certificate Processing Flaws May Accept Revoked or Expired Certificates
1008324;Microsoft Exchange 2003 With Outlook Web Access and Windows SharePoint Services May Grant Incorrect E-mail Account Access to Remote Authenticated Users
1008323;phpBB Input Validation Flaw in 'search_id' Permits SQL Injection and Yields Administrative Access
1008322;RNN Guestbook Authentication Flaw in 'gbadmin.cgi' Yields Administrative Access to Remote Users
1008321;GNU Screen Integer Overflow in 'ansi.c' May Let Local Users Gain Elevated Privileges
1008319;GnuPG ElGamal Signature Flaw May Disclose Type 20 ElGamal Private Keys to Remote Users
1008318;snif Input Validation Flaw Discloses Files to Remote Users
1008313;BIND 8 Negative Cache Poisoning May Cause Denial of Service Conditions
1008312;My_eGallery Include File Flaw Lets Remote Users Execute Arbitrary Commands
1008310;RemotelyAnywhere Input Validation Flaw in 'autologon.html' Permits Remote Cross-Site Scripting Attacks
1008308;FreeRADIUS SMB_Logon_Server() Buffer Overflow May Let Remote Users Execute Arbitrary Code With Root Privileges
1008307;Mac OS X Trust of DHCP-Provided Directory Servers Lets Remote Users Login With Root Privileges
1008301;ChatZilla 'irc://' Server Name Buffer Overflow Let Remote Users Execute Arbitrary Code
1008300;Macromedia JRun Input Validation Flaws in Administrative Interface Permit Cross-Site Scripting Attacks
1008293;Microsoft Internet Explorer Invalid ContentType May Disclose Cache Directory Location to Remote Users
1008292;Microsoft Internet Explorer MHT Redirect Flaws Let Remote Users Execute Arbitrary Code
1008291;CommerceSQL Shopping Cart Discloses Files to Remote Users
1008290;Monit Buffer Overflow Lets Remote Users Obtain Root Privileges
1008285;Pan Newsreader Can Be Crashed By Remote Users
1008281;Thomson TCM315 Can Be Crashed By Remote Users
1008280;PrimeBase SQL Database Server Discloses Database Passwords to Local Users
1008279;SIRCD May Grant Operator Privileges to Remote Authenticated Users
1008278;Mac OS X Finder Grants Privileged Directory Access to Local Admin Users
1008277;Opera Buffer Overflow in Processing Skin Files May Let Remote Users Execute Arbitrary Code
1008276;vbPortal 'friend.php' Script Lets Remote Users Send Anonymous E-mail
1008275;Opera Input Validation Flaw in Opera MIME Types Lets Remote Users Write Arbitrary Files
1008274;SGI IRIX rpc.mountd Bugs May Let Remote Users Access NFS Services
1008271;OpenBSD semctl() and semop() Bugs Let Local Users Crash the System
1008270;OpenBSD sysctl(3) Flaw Lets Local Users Crash the System
1008265;Xitami Web Server Bug in Processing Certain HTTP POST Headers Lets Remote Users Deny Service
1008264;Sybase Adaptive Server Enterprise (ASE) Can Be Crashed By Remote Authenticated Users Sending Invalid Password Arrays
1008263;FreeRADIUS String Tag Negative Integer Overflow Lets Remote Users Crash the Service
1008258;IBM AIX rcp Buffer Overflow Lets Local Users Execute Arbitrary Code With Root Privileges
1008257;Effect Office Buffer Overflow Lets Remote Users Crash the Application
1008256;Sun Solaris PGX32 Frame Buffer Has Buffer Overflow That Yields Root Privileges to Local Users
1008248;Mac OS X Screen Effects Lets Physically Local Users Bypass Authentication and Access Dock Functions
1008246;gm4 on Mac OS X Has Format String Flaw That May Allow Local Users to Gain Elevated Privileges
1008245;Microsoft SharePoint May Let Remote Users Access Protected Pages Without Authenticating
1008244;Kerio WinRoute Firewall Discloses Authentication Data to Remote Sites When Using Proxy Authentication
1008240;Half-Life Dedicated Server Discloses Configuration Files to Remote Users if Downloads Are Permitted
1008239;Apple 'sudo' on Laptops May Let Local Users Execute Commands Without Authenticating
1008235;Omega-rpg Game Buffer Overflows Let Local Users Gain Elevated Privileges
1008233;Mac OS X Mail May Fall Back to Using a Plain Text Password in Certain Situations
1008232;Mac OS X Predictable TCP Timestamps Disclose Uptime to Remote Users
1008231;Mac OS X Secure System Preferences Can Be Accessed By Local Users
1008227;SqWebMail URL-based Session IDs Let Remote Users Hijack E-mail Sessions
1008220;HP-UX dtmailpr Buffer Overflow Lets Local Users Grab Root Privileges
1008219;HP-UX CDE Has Unspecified Flaw That Allows Remote Denial of Service
1008218;Koch Roland's PHP Gastebuch Input Validation Flaw in '$path' Variable Permits Remote Code Execution
1008217;SAP DB web-tools Have Multiple Flaws That Disclose Files, Permit Remote Code Execution, and Grant Access to Remote Users
1008215;phpWebFileManager Input Validation Flaw in 'f' Variable Discloses Files to Remote Users
1008214;OpenBSD Kernel ibcs Overflow Yields Root Privileges to Local Users
1008211;NetServe Discloses Files on the System to Remote Users
1008208;iPlanet Web Server Log Analyzer Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks Against Administrators
1008207;SAP DB 'niserver' Buffer Overflow Lets Remote Users Gain Root/LocalSystem Privileges
1008206;SAP DB NETAPI32.DLL Path Specification Flaw Lets Local Users Gain SYSTEM Privileges
1008199;Minimalist Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1008197;Solaris cachefsd cfsd_calloc() Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008196;Apache 2.x on Windows May Return Unexpected Files For URLs Ending With Certain Characters
1008192;monopd Game Daemon Race Condition May Let Remote Users Deny Service
1008191;Zebra netlink Message Spoofing May Let Local Users Deny Service
1008190;Quagga Routing Software Can Be Crashed By Remote Users
1008189;Zebra Routing Software Can Be Crashed By Remote Users
1008187;PostMast Proxy Server Permits Cross-Site Scripting Attacks
1008183;MyServer Can Be Crashed With Specially Crafted URLs
1008181;Web Wiz Forums Registration Scripts Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1008180;WebWasher Classic Proxy Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1008179;HP-UX Partition Manager (parmgr) Certification Validation Flaw May Grant Access to Remote Users
1008178;Symantec pcAnywhere Help Interface Yields SYSTEM Privileges to Users
1008177;PeopleSoft PeopleTools iClient Lets Remote Users Upload and Execute Arbitrary Commands
1008176;PeopleSoft PeopleTools Discloses Installation Path to Remote Users
1008173;iproute netlink Message Spoofing May Let Local Users Deny Service
1008170;glibc getifaddrs() Message Spoofing May Let Local Users Deny Service
1008168;terminatorX Multipe Buffer Overflows Lets Local Users Execute Arbitrary Code with Root Privileges
1008166;SCO UNIX procfs 'as' Access Control Flaw Lets Local Users Gain Elevated Privileges
1008165;PHP-Coolfile 'action.php' Discloses Administrative Password in 'config.php'
1008162;BEA WebLogic Configuration Error May Disclose MBean Data to Remote Users
1008161;BEA WebLogic Node Manager Can Be Crashed By Remote Users
1008160;BEA WebLogic T3S Protocol May Not Encrypt Connections in Certain Cases
1008159;BEA WebLogic May Disclose JMS Provider Passwords to Local or Remote Authenticated Users
1008158;FortiGate Firewall Admin Interface Input Validation Flaw Permits Remote Cross-Site Scripting Attacks Against Administrators
1008157;Clam AntiVirus 'clamav-milter' Format String Flaw Lets Remote Users Execute Arbitrary Code
1008156;BEA WebLogic Input Validation Flaw in Proxy Plug-in Lets Remote Users Crash the Service With Malformed URLs
1008155;Opera Browser Input Validation Flaw in opera: Protocol Permits Remote Directory Traversal
1008154;Opera MIME Types Let Remote Users Place Arbitrary Files in Certain Directories on the Target System
1008151;Microsoft Works Macro Name Length Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008150;Microsoft Word Macro Name Length Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008149;Microsoft Excel Macro Security Flaw Lets Remote Users Execute Arbitrary Macro Codes
1008148;Microsoft SharePoint Team Services Buffer Overflow May Let Remote Users Execute Arbitrary Code
1008147;Microsoft FrontPage Server Extensions Buffer Overflow May Let Remote Users Execute Arbitrary Code
1008146;Microsoft Windows Workstation Service (wkssvc.dll) Buffer Overflow Lets Remote Users Execute Arbitrary Code with System Privileges
1008144;Fujitsu tsworks Attachment Expansion Buffer Overflow May Permit Remote Code Execution
1008143;UnAce File Name Buffer Overflow May Allow Remote Code Execution
1008142;Symbol Technologies PDT 8100 Default WEP Keys May Grant Remote Users Access to the Network
1008141;DailyDose Input Validation Flaw in $template Variable Permits Remote OS Command Execution
1008138;Eudora Buffer Overflow During Reply-To-All Lets Remote Users Execute Arbitrary Code
1008137;Bugzilla Javascript Buglists May Disclose Restricted Data to Remote Users
1008136;tc.SimpleWebServer '.../' Directory Traversal Flaw Discloses Files to Remote Users
1008135;(Claim is Retracted) PureFTPd Buffer Overflow in displayrate() Lets Remote Users Crash the Service
1008132;Hylafax Format String Flaws in 'hfaxd' Yield Root Privileges to Remote Users
1008131;EPIC4 Buffer Overflow in Processing CTCP Nicknames May Let Remote Users Execute Arbitrary Code
1008129;Conquest Game Buffer Overflows Let Local Users Obtain Elevated Privileges
1008126;AOL Instant Messenger Can Be Disconnected By Remote Users Sending Spoofed FIN or SYN Scans
1008125;phpBB Input Validation Flaw in 'profile.php' Lets Remote Users Inject SQL Commands
1008118;IBM DB2 'db2start', 'db2stop', and 'db2govd' Flaws May Yield Root Privileges to Local Users
1008117;Net-SNMP May Let Remote Authenticated Users Access Excluded Objects
1008113;HP-UX libc Flaw Prevents NLSPATH From Being Appropriately Restricted
1008112;HP Software Distributor Buffer Overflow May Let Local Users Gain Elevated Privileges
1008102;Mac OS X Terminal Bug May Let Remote Users Gain Access to the System
1008101;CDE libDTHelp Buffer Overflow Lets Local Users Execute Arbitrary Code With Root Privileges
1008099;OpenBSD Kernel Bug in Processing File Headers Lets Local Users Crash the System
1008095;OpenSSL ASN.1 Parsing Recursion May Let Remote Users Crash OpenSSL-based Applications
1008094;X-CD-Roast Symlink Flaw May Let Local Users Gain Elevated Privileges
1008093;LiteServe Log Viewer Buffer Overflow May Let Remote Users Execute Arbitrary Code on the Target System
1008088;NIPrint Print Server Help File Bug Lets Local Users Execute Shell Commands With SYSTEM Privileges
1008087;NIPrint Print Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008086;OpenBSD ISAKMP Daemon (isakmpd) May Let Remote Users Delete Arbitrary Security Associations
1008084;Oracle Application Server Portal Component Permits Remote SQL Injection, Graning Access to Remote Users
1008083;Bugzilla May Disclose Data Summaries to Remote Users and Let Privileged Authenticated Users Execute Arbitrary SQL Commands
1008081;Unichat Character Processing Flaw Lets Remote Users Crash a Target User's Client
1008080;SHOUTcast Server 'icy-name' and 'icy-url' Buffer Overflow Lets Remote Authenticated Users Crash the Server
1008078;CUPS IPP Busy Loop May Let Remote Users Deny Service
1008077;DBMail SMTP Input Validation Flaw Lets Remote Users Execute Arbitary Commands in a Certain Configuration
1008076;Ethereal Buffer Overflows in GTP, ISAKMP, MEGACO, and SOCKS Dissectors Permit Remote Code Execution
1008075;IA WebMail Server Buffer Overflow in Processing HTTP Headers Lets Remote Users Execute Arbitrary Code
1008074;Web Wiz Forums Discloses Private Messages to Remote Users
1008073;Tritanium Bulletin Board Discloses Messages to Remote Authenticated Users
1008072;Plug and Play Web Server Proxy Service Can Be Crashed By Remote Users
1008071;BRS WebWeaver Can Be Crashed By Remote Users Sending Long 'User-Agent' Contents
1008069;Sun Java File Installation Hole Lets Local Users Overwrite Files During Installation
1008068;frox FTP Proxy Can Be Crashed By Remote Users Conducting Port Scans
1008060;Novell ZENworks Buffer Overflow in PMAP.NLM Lets Remote Users Crash the System
1008059;Novell NetWare Buffer Overflow in PMAP.NLM Lets Remote Users Crash the System
1008056;Booby Error Page Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1008053;Microsoft Internet Explorer IFRAME Refresh Lets Remote HTML Access Local Files
1008052;Citrix MetaFrame Input Validation Flaw in 'NFuse_Message' Variable Permits Cross-Site Scripting Attacks
1008051;[Vendor Disputes Claim] VMware GSX Server Buffer Overflow in VMware Authorization Service Input Lets Remote Users Execute Arbitrary Code
1008050;LedForums 'Top Message' Input Validation Flaw Permits Cross-Site Scripting Attacks
1008049;FlexWATCH Network Video Server Authentication Flaw Grants Administrative Access to Remote Users
1008048;iWeb Server '%5C' Input Validation Flaw Discloses Files on the System to Remote Users
1008046;SGI IRIX NFS '/etc/exports' Wildcard Access Control Flaw May Grant Remote Users Access to the NFS Share
1008045;Service Location Protocol Daemon (slpd) Temporary File Flaw May Let Local Users Gain Root Privileges
1008041;BEA WebLogic Enterprise Input Validation Flaws Let Remote Users Determine File Existence, Deny Service, and Conduct Cross-Site Scripting Attacks
1008040;BEA Tuxedo Input Validation Flaws Let Remote Users Determine File Existence, Deny Service, and Conduct Cross-Site Scripting Attacks
1008039;e107 Input Validation Flaw Lets Remote Users Deny Service
1008038;Solaris NFS Server Null Pointer Dereference Lets Remote Users Crash the File System
1008036;tc.SimpleWebServer Buffer Overflow in Processing the HTTP Referer Lets Remote Users Execute Arbitrary Code
1008031;thttpd 'Host' Header Directory Traversal Flaw May Disclose Files to Remote Users
1008030;Apache mod_rewrite Contains a Buffer Overflow
1008029;Apache mod_alias Contains a Buffer Overflow
1008028;Apache mod_cgid May Disclose CGI Output to Another Client
1008027;Apple's QuickTime for Java May Let Remote Users Access the System
1008026;Mac OS X Kernel Can Be Crashed By Local Users Sending a Long Command Line Argument
1008025;mod_security Buffer Overflow in sec_filter_out() Lets Local Users Execute Arbitrary Code
1008024;Oracle Files Configuration May Disclose Restricted Contents to Remote Authenticated Users
1008022;PostgreSQL Buffer Overflow in pg_to_ascii() May Let Remote Users Execute Arbitrary Code
1008021;Mac OS X Screensaver Lets Physically Local Users Pass Keystrokes to the Operating System
1008020;Fastream NETFile Server Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1008019;Mac OS X Discloses Core Files to Local Users
1008018;KPopup Unsafe system() Calls Let Local Users Execute Arbitrary Commands With Root Privileges
1008017;Mac OS X Default Directory Copy Permissions May Let Local Users Gain Elevated Privileges
1008016;InfronTech WebTide Server Discloses Files and Directories to Remote Users
1008015;sh-httpd Discloses Files to Remote Users
1008014;Musicqueue Buffer Overflow May Let Local Users Gain Elevated Privileges
1008011;Les Visiteurs Include File Error Lets Remote Users Execute Arbitrary Commands on the Target Server
1008010;Symantec Norton Internet Security Blocked Page Message Lets Remote Users Conduct Cross-Site Scripting Attacks
1008009;Libnids TCP Reassembly Memory Error May Let Remote Users Execute Arbitrary Code
1008008;Yahoo! Messenger File Transfer Flaw Lets Remote Users Crash the Target User's Client
1008007;thttpd defang() Buffer Overflow Lets Remote Users Execute Arbitrary Code
1008006;Chi Kien Uong Guestbook Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1008005;Advanced Poll Include File Error Lets Remote Users Execute Arbitrary PHP Code and Operating System Commands
1008004;The Bat! File Permissions Let Local Users Access the Mail of Other Local Users
1008002;Opera Lets Remote Users Execute Arbitrary Files in the Local Zone Using a Specially Crafted IFRAME Tag
1008001;SiteKiosk Domain Billing Mechanism Can Be Bypassed By Local Users
1008000;Microsoft Internet Explorer Lets Remote Users Execute Arbitrary Files in the Local Zone Using a Specially Crafted IFRAME/Location Header
1007995;Apache Cocoon Forms May Let Remote Users Execute Arbitrary Java Code on the System
1007993;Apache Cocoon 'view-source' Sample Script Discloses Files to Remote Users
1007992;Nokia IPSO Appliances in a Cluster Configuration May Let Remote Users Deny Service
1007988;CensorNet 'dansguardian.pl' Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1007985;Sylpheed alertpanel_error_log() Format String Flaw Lets Remote Server Execute Arbitrary Code on the Client
1007984;Scanner Access Now Easy (SANE) Flaws Let Remote Users Crash the 'saned' Daemon
1007983;HP Insight Manager and Other Management Agents May Let Remote Users Gain Access to the System
1007981;GNU/Linux '/bin/ls' Memory Allocation May Let Remote Users Deny Service Via Other Applications
1007980;Sun Java Runtime Environment Classloader Flaw May Let Untrusted Applets Gain Elevated Privileges
1007979;MySQL  mysql_change_user() Double Free Error Lets Remote Authenticated Users Crash mysqld
1007978;My Classifieds SQL Input Validation Flaw Lets Remote Users Inject SQL Commands
1007977;Web Wiz Forums Input Validation Holes Permit Cross-Site Scripting Attacks
1007976;SCO OpenServer Scripts Use of Unsafe Temporary Files May Give Local Users Elevated Privileges
1007975;MERCUR Mail Server AUTH Command Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007972;HP Servicecontrol Manager May Yield Access to Local Users
1007970;Sun Java Undocumented Variables Permit Cross Domain Access Violations
1007968;HP OpenView NNM Memory Leak May Let Remote Users Deny Service on the Target System
1007965;Origo ASR-8100 ADSL Router Offers a Remote Configuration Interface With No Authentication
1007964;GoldLink SQL Injection Flaw Yields Administrative Access to Remote Users
1007963;eMule Can Be Crashed By Remote Users Sending Long Password Values
1007962;Opera Browser HREF Tag Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007961;VPOP3 E-mail Server Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1007960;Dansie Shopping Cart Discloses Installation Path to Remote Users
1007959;ByteHoard Input Validation Flaw Discloses Files on the System to Remote Users
1007958;Resin Web Server Example Scripts Permit Remote Cross-Site Scripting Attacks
1007957;cpCommerce Include File Flaw Lets Remote Users Execute Arbitrary Commands on the Target System
1007956;Oracle Database Command Line Buffer Overflow Lets Local Users Gain Elevated Privileges
1007955;Vivisimo Clustering Engine Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1007950;IRCnet IRCD Buffer Overflow in JOIN Command Lets Remote Users Crash the Server
1007948;Novell iChain Can Be Crashed By a Remote User Sending a RETR Command
1007947;Novell iChain May Let a Remote User Hijack an Existing Session
1007944;Fetchmail Can Be Crashed By Remote Users Sending E-mail With Long Lines
1007942;GNOME Display Manager (gdm) Can Be Crashed By Local Users
1007940;glibc getgrouplist() Buffer Overflow May Let Remote Users Deny Service or Execute Arbitrary Code
1007938;AOL Instant Messenger aim://getfile?screenname Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007937;Microsoft Exchange Server Buffer Overflow in Processing Extended Verb Requests May Let Remote Users Execute Arbitrary Code
1007936;Microsoft Outlook Web Access Input Validation Flaw in 'Compose New Message' Permits Remote Cross-Site Scripting Attacks
1007935;Microsoft ListBox and ComboBox 'user32.dll' Buffer Overflow May Allow Local Users to Gain Elevated Privileges
1007934;Microsoft Help and Support Center HCP Buffer Overflow Lets Remote and Local Users Execute Arbitrary Code With Local Computer Privileges
1007933;Microsoft Windows Messenger Service Buffer Overflow Lets Remote Users Execute Arbitrary Code With Local System Privileges
1007932;Microsoft Windows Troubleshooter ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007931;Microsoft Authenticode Low Memory Flaw May Let Remote Users Execute Arbitrary Code
1007930;Linksys BEFSX41 Can Be Crashed With a Long Log_Page_Num Admin Interface Parameter
1007929;Sun Solaris pipe(2) Race Condition May Let Local Users Crash the System
1007928;WinSyslog Can Be Crashed By Remote Users Sending a Long Syslog Message
1007927;DBMail Input Validation Flaw Lets Remote Users Inject SQL Commands
1007926;Sun Solaris sysinfo(2) May Disclose Kernel Memory to Local Users
1007925;RealOne Player Lets Remote Users Execute Scripts in Temporary Files
1007924;PLANET Switch Default Account Lets Remote Users Gain Administrative Access
1007923;Wrensoft Zoom Search Engine Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1007922;Microsoft Windows RPC Multi-threaded Race Condition Lets Remote Users Crash the Service or Execute Arbitrary Code
1007920;mIRC Buffer Overflow in irc:// Handler Lets Remote Users Execute Arbitrary Code
1007919;myPHPCalendar Include File Flaw Lets Remote Users Execute Arbitrary Commands
1007918;TRACKtheCLICK 'click.cgi' Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1007917;OpenBSD pf(4) Memory Access Flaw May Let Remote Users Crash the Application
1007916;Gallery Input Validation Flaw in GALLERY_BASEDIR (Again) Permits Remote Code Execution
1007915;HP Tru64 dtmailpr Unspecified Flaw Yields Privileged Access to Remote Users
1007914;Hummingbird CyberDOCS DOCSFusion Server Input Validation Flaws Permit SQL Injection and Cross-Site Scripting Attacks
1007906;'PayPal Store Front' Include File Flaw Lets Remote Users Execute Arbitary Code
1007905;Microsoft Windows Server 2003 Shell Folders Can Be Referenced Using Directory Traversal Characters
1007904;PHP-Nuke 'modules.php' Input Validation Flaw in 'cid' Variable Lets Remote Users Inject SQL Commands
1007902;HP-UX dtprintinfo Buffer Overflow May Let Local Users Gain Elevated Privileges
1007900;OpenOffice Remote Access Input Validation Flaw Lets Remote Users Crash the Application
1007899;FirstClass HTTP Daemon Can Be Crashed By Remote Users
1007898;Medieval Total War Game Can Be Crashed By Remote Users
1007896;ltrace Heap Overflow May Let Local Users Execute Arbitrary Code With Root Privileges
1007895;Adobe SVG Viewer Cross-Domain Access Flaw Lets Remote Users Execute Code in Arbitrary Domains
1007894;Adobe SVG Viewer Discloses Arbitrary Files to Remote Users
1007893;PeopleSoft PeopleTools May Disclose Exported Searches to Remote Users
1007891;Adobe SVG Viewer Fails to Observe Your Active Scripting Security Settings
1007890;DeskPRO Input Validation Flaw Allows Remote Users to Inject SQL Commands
1007889;Pidentd Can Be Crashed  By Remote Users Sending Large Requests
1007888;slocate Buffer Management Error May Let Local Users Gain Elevated Privileges
1007887;JBoss Java Server 'hsqldb' Service Default Configuration Lets Remote Users Execute Arbitrary Code
1007886;PHP-Nuke 'mailattach.php' Input Validation Flaw Lets Remote Users Upload Arbitrary Files and Execute Them
1007885;EternalMart Guestbook Include File Validation Flaw Lets Remote Users Execute Arbitrary Code
1007884;EternalMart Mailing List Manager Include File Validation Flaw Lets Remote Users Execute Arbitrary Code
1007883;Conexant Access Runner Authentication Flaw Yields Administrative Access to Remote Users
1007882;divine Content Server Error Page Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1007877;Cisco PIX NAT Pool Can Be Consumed With ICMP Echo Request Packets
1007876;Sun Cobalt RaQ 'message.cgi' Input Validation Flaw Permits Remote Cross-Site Scripting Attacks Against Administrators
1007875;FreeBSD Kernel procfs uiomove() Overflow Discloses Sensitive Kernel Memory to Local Users
1007874;Microsoft Windows OS PostThreadMessage() API Permits Local Users to Terminate Processes That Have Message Queues
1007872;FortiGate Firewall Log Viewer Filtering Flaw Permits Remote Scripting Code Execution When an Administrator Views Certain Logs
1007868;FreeBSD Kernel readv(2) Integer Overflow Lets Local Users Crash the System or Gain Elevated Privileges
1007867;NetScreen ScreenOS Buffer Reset Flaw May Disclose Administrator Passwords Via DHCP Offer Messages
1007866;MPNews PRO Directory Traversal Flaw Discloses Files to Remote Users
1007865;MPWeb PRO Directory Traversal Flaw Discloses Files to Remote Users
1007864;Overture Input Validation Flaw in 'Keywords' Field Permits Remote Cross-Site Scripting Attacks
1007863;Novell Distributed Print Services Discloses Broker Statistics
1007861;Atrise Everyfind Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1007855;IBM DB2 Buffer Overflow in LOAD and INVOKE Commands Lets Remote Authenticated Users Execute Arbitrary Code
1007854;winShadow Buffer Overflow May Let Remote Users Execute Arbitrary Code
1007851;SSH Secure Shell ASN.1 Parsing Flaws Lets Remote User Crash the Application or Host
1007849;IBM AIX getipnodebyname() Socket Closure Flaw Lets Users Create Denial of Service Conditions
1007847;GuppY Input Validation Flaw in Colorcode Tag Permits Remote Cross-Site Scripting Attacks
1007841;SSH Sentinel ASN.1 Decoding Flaws May Let Remote Users Crash the Host
1007837;OpenSSL ASN.1 Parsing Flaws Lets Remote User Crash Applications or Execute Arbitrary Code
1007835;webfs 'ls.c' Long Pathname Buffer Overflow Permits Code Execution and 'vhosts' Input Validation Flaw Discloses Files to Remote Users
1007834;1ASPCommerce Yields Administrative Access to Remote Users
1007831;mIRC Client Buffer Overflow in Processing USERHOST Responses Lets Remote Servers Execute Arbitrary Code
1007829;Freesweep Buffer Overflows Let Local Users Obtain 'games' Group Privileges
1007828;Geeklog Input Validation Flaws Permit SQL Injection and Cross-Site Scripting Attacks
1007827;Invision Power Board Configuration File Permission Flaw Lets Local Users Inject Malicious Code
1007826;A-CART Input Validation Flaw in 'signin.asp' Permits Remote Cross-Site Scripting Attacks
1007823;Apache Web Server mod_cgi Error May Let Malicious CGI Scripts Crash the Web Service
1007820;Marbles Game HOME Environment Variable Buffer Overflow Lets Local Users Gain Elevated Privileges
1007819;Sambar Server Contains Multiple Unspecified Vulnerabilities
1007818;sbox May Disclose Installation Path and User Account Paths to Remote Users
1007817;Cfengine Buffer Overflow in 'cfservd' Lets Remote Users Execute Arbitrary Code
1007816;myServer Input Validation Flaw Discloses Files on the System to Remote Users
1007812;602Pro LAN Suite Discloses Files on the System to Remote Authenticated Users
1007811;Comment Board Message Field Input Validation Flaws Permit Remote Cross-Site Scripting Attacks
1007809;GNOME Desktop on Solaris May Not Let Root Users Lock the Screen
1007805;WebTool-userpass May Disclose SSH User Passphrases to Certain Local Users
1007804;Re-Boot Design ASP Forum SQL Injection Flaw Yields Remote Access to Any User Account
1007803;Thread-IT Message Field Input Validation Flaws Permit Remote Cross-Site Scripting Attacks
1007802;Null httpd Can Be Crashed By Remote Users Sending Incomplete HTTP POST Requests
1007801;BRS WebWeaver May Fail to Properly Log Certain Requests With Long Host Field Contents
1007799;Gauntlet Firewall 'sql-gw' Proxy Can Be Crashed By Remote Users Sending Invalid Data
1007797;TclHttpd 'dirlist.tcl' Discloses Directory Contents to Remote Users and Permits Remote Cross-Site Scripting Attacks
1007796;MondoSearch 'MsmSetup.exe' Query String Flaw Lets Remote Users Execute Arbitrary Code
1007795;mpg123 Buffer Overflow In Reading Remote Strings Lets Remote Users Execute Arbitrary Code
1007794;ProFTPD ASCII Mode File Upload Buffer Overflow Lets Certain Remote Users Execute Arbitrary Code
1007793;wzdftpd Login Exception Handling Flaw Lets Remote Users Crash the FTP Service
1007792;Sanctum AppScan Audit Edition May Not Detect Certain Javascript URLs
1007791;Portable OpenSSH PAM free() Bug May Let Remote Users Execute Root Code
1007789;Ingate Firewall May Let Remote Users Setup Sessions By Sending SYN+RST Packets
1007786;NetUP UTM Input Validation Flaws Permit Remote Session Hijacking and Subsequent Command Execution
1007777;BSD arplookup() May Let Local Subnet Users Crash the System
1007776;Speak Freely Can Be Crashed By Remote Users Sending Spoofed Packets or a Malformed GIF File
1007775;wu-ftpd MAIL_ADMIN Option May Let Remote Authenticated Users Execute Arbitrary Code
1007774;Xitami Web Server Can Be Crashed By Remote Users Sending Large HTTP GET Request Headers
1007771;Lucent (Ascend) MAX TNT Universal Gateway May Grant Root Access to Dial-up Users
1007769;ipmasq Filtering Rules May Let Remote Users Pass Unauthorized Packets Through the Firewall
1007765;Powerslave Portalmanager Discloses Database Information to Remote Users
1007764;ColdFusion Default Error Handlers Permit Remote Cross-Site Scripting Attacks
1007763;Knox Arkei Pro Buffer Overflow Yields Root Privileges to Remote Users
1007762;Midnight Commander Uninitialized Buffer May Let Remote Users Execute Arbitrary Code
1007758;lsh Buffer Overflow Lets Remote Users Execute Arbitrary Code With Root Privileges
1007756;hztty Buffer Overflows Let Local Users Gain Elevated Privileges
1007753;Half-Life 'rcon' Remote Console Sends Passwords in Clear Text
1007752;Mambo Site Server Input Validation Flaw in '$id' Permits SQL Injection
1007751;IBM DB2 Discovery Service Can Be Crashed By Remote Users
1007750;Microsoft BizTalk Server Default Directory Permissions May Let Remote Users Deny Service
1007745;IBM DB2 db2licm and db2dart Buffer Overflows Let Local Users Obtain Root Privileges
1007740;Plug and Play Web Server Lets Remote Authenticated Users Crash the FTP Service Sending Long FTP Commands
1007737;Sendmail Ruleset Buffer Overflow Has Unspecified Impact
1007734;Sendmail Prescan Flaw May Let Remote Users Execute Arbitrary Code With Root Privileges
1007728;TM-POP3 Mail Server Discloses User Passwords to Local Users
1007723;Yahoo! Webcam Viewer ActiveX Buffer Overflow Permits Remote Code Execution
1007721;KDE Display Manager pam_setcred() Failure May Grant Root Access to Remote Authenticated Users
1007716;OpenSSH buffer_append_space() and Other Buffer Management Errors May Let Remote Users Execute Arbitrary Code
1007715;Solaris sadmind Weak Authentication May Let Remote Users Execute Arbitrary Commands With Root Privileges
1007713;Liquid War HOME Environment Variable Overflow Lets Local Users Gain Elevated Privileges
1007712;Nokia Electronic Documentation Default Configuration Permits Remote HTTP Proxy Services
1007711;Easy File Sharing Web Server Discloses Files and Passwords to Remote Users
1007710;WideChapter Browser Buffer Overflow Allows Arbitrary Code Execution
1007709;phpBB Smiley Panel Input Validation Flaw Permits Remote Cross-Site Scripting
1007708;Minihttp File Sharing for net Password Parsing Flaw Grants Admin Privileges to Remote Users
1007707;Minihttp Forum Web Server Password Parsing Flaw Grants Admin Privileges to Remote Users
1007706;ChatZilla Client Can Be Crashed By IRC Servers Sending Long Requests
1007705;FTGate Pro 'ftgatedump' Discloses Mailboxes, Passwords, and Configuration Data to Remote Users
1007704;MyPHPNuke 'auth.inc.php' $aid Input Validation Flaw Permits Remote SQL Injection
1007703;SCO Internet Manager (mana) Environment Variable Validation Flaw Lets Local Users Grab Root Privileges
1007702;Spider Linux Game Buffer Overflows Let Local Users Gain 'games' Group Privileges
1007701;Enceladus Server Suite FTP Command Buffer Overflows Let Remote Authenticated Users Crash the FTP Service
1007700;DBabble Chat Server Input Validation Flaws Permit Remote Cross-Site Scripting Attacks
1007695;vbPortal 'auth.inc.php' Input Validation Flaw Lets Remote Users Inject
1007694;Yak! Chat Default Account Lets Remote Users Access the File System
1007693;MyServer 'cgi-lib.dll' Buffer Overflow Permits Remote Code Execution
1007691;VSNL POP E-mail Client Discloses Account Authentication Information Via the Referer Field
1007690;Bandsite Portal Software Authentication Flaw Lets Remote Users Add Administrators
1007689;Microsoft Internet Explorer Media Sidebar Flaw Lets Remote Users Execute Arbitrary Code on the System
1007687;Microsoft Internet Explorer Various Cross-Domain Flaws Permit Remote Scripting in Arbitrary Domains
1007686;4D WebSTAR Password Command Buffer Overflow in FTP Service Lets Remote Users Execute Arbitrary Code
1007685;'man' Buffer Overflow in MANPL Variable May Let Local Users Gain Elevated Group Privileges
1007684;Asterisk PBX Input Validation Flaw Lets Remote Users Inject SQL Commands via CallerID
1007681;myPHPNuke 'displayCategory.php' Include File Flaw Lets Remote Users Execute Arbitrary Code
1007680;GtkHTML hts_fit_line() Null Pointer Dereference Lets Remote Users Crash the Application
1007676;Gordano Messaging Suite (GMS) Can Be Crashed By Remote Users Sending Certain Invalid URLs
1007673;MySQL acl_init() Buffer Overflow Permits Remote Authenticated Administrators to Execute Arbitrary Code
1007672;Pine E-mail Client Buffer Overflows in Parsing Message Attributes Permit Remote Code Execution
1007671;OpenBSD Semaphore Integer Overflow Lets Local Root Users Bypass 'securelevel()' Access Controls
1007670;Microsoft Windows Remote Procedure Call (RPC) DCOM Activation Buffer Overflows Let Remote Users Execute Arbitrary Code
1007666;Escapade Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1007665;phpBB Input Filtering Flaw in BBCode '[URL]' Tag Permits Remote Cross-Site Scripting Attacks
1007664;Apache::Gallery Unsafe Temporary Files May Let Local Users Gain Apache Web Server Privileges
1007663;WebX Server Discloses Files on the System to Remote Users
1007662;RealOne Player for Linux File Permissions May Allow Local Users to Gain Elevated Privileges
1007661;MyServer Can Be Crashed By Remote Users Requesting Long (512 Character) URLs
1007660;Winamp Buffer Overflow in 'IN_MIDI.DLL' Lets Malicious MIDI Files Execute Arbitrary Code
1007659;FTP Desktop Heap Overflow in Processing FTP Banners Lets Remote Users Execute Arbitrary Code
1007657;ICQ Web Front Input Validation Flaw in Guest Book Code Permits Remote Cross-Site Scripting Attacks
1007654;mah-jong Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007652;WS_FTP Server Can Be Crashed By Remote Users Sending QUOTE Commands
1007651;RealSecure Server Sensor Unicode Flaw Lets Remote Users Crash the IIS Web Service
1007645;Asterisk 'chan_sip.c' SIP Message Buffer Overflow Lets Remote Users Gain Access to the System
1007642;FoxWeb Buffer Overflow in 'foxweb.dll' Lets Remote Users Execute Arbitrary Code
1007640;Leafnode Fetchnews Mail Hang When Retrieving Malformed Usenet News Articles
1007632;EZsite Forum Discloses Passwords to Remote Users
1007629;Stunnel Leaked File Descriptor Lets Remote Authenticated Users Hijack the Stunnel Process
1007625;WebCalendar Input Validation Flaws in Multiple Variables Permit Cross-Site Scripting Attacks and Possibly SQL Injection Attacks
1007621;o0mBBS Discloses User Passwords to Remote Users
1007618;Microsoft Visual Basic for Applications (VBA) in Multiple Microsoft Products Permits Remote Code Execution
1007617;Microsoft Converter for WordPerfect Has Buffer Overflow That Lets Remote Users Execute Arbitrary Code
1007616;Microsoft Word Document Validation Error Lets Macros Run Without Warning
1007615;Microsoft Windows NetBIOS Name Service May Disclose Memory Contents to Remote Users
1007614;Microsoft Access Snapshot Viewer ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007612;MetaWorks Forums Discloses Passwords to Remote Users
1007611;pam_ldap Error Lets Remote Users Bypass 'pam_filter' Host-Based Access Controls
1007609;Exim Heap Overflow in 'smtp_in.c' May Allow Remote Arbitrary Code Execution
1007608;Go2Call PC Dialer Can Be Crashed By Remote Users
1007607;TSguestbook Input Filtering Flaw Allows Remote Cross-Site Scripting Attacks
1007606;EZ-Web Site Builder Discloses Files on the System to Remote Authenticated Users
1007605;FTGatePro Lets Remote Users Determine Valid User Accounts on the Mail Server
1007604;ZoneAlarm Network Connectivity Can Be Blocked By Remote Users Sending Multiple UDP Packets
1007603;Check Point FireWall-1 SecuRemote Bug May Disclose Internal IP Addresses to Remote Users
1007602;Wrapsody File Wrapper Copy and Paste Access Controls Can Be Bypassed By Authenticated Users
1007601;CatalogIntegrator Cart Discloses Credit Card Data and Passwords to Remote Users
1007600;PtHProductions Gastenboek Input Filtering Flaw Permits Remote Cross-Site Scripting Attacks
1007599;Microsoft Outlook May Fail to Delete Outlook Data From the PST File
1007598;XFree86 Font Library Integer Overflows May Allow Remote Access And Local Privilege Elevation
1007597;SAP Internet Transaction Server Bugs in 'wgate.dll' Disclose Files to Remote Users
1007595;LinuxNode Format String and Overflow Flaws Yield Root Access to Remote Users
1007592;eNdonesia Input Filtering Flaw in 'mod' Parameter Allows Remote Users to Conduct Cross-Site Scripting Attacks
1007591;miniPortail Filtering Flaw in 'lng' Parameter Permits Remote Cross-Site Scirpting Attacks
1007589;BEA WebLogic Integration Business Connect May Disclose Files to Remote Users
1007588;'File Sharing for net' Discloses Files on the System to Remote Users
1007587;Yahoo! Messenger Weak Encoding Algorithm Discloses Archived Messages to Local Users
1007585;Castle Rock SNMPc Yields Supervisor Privileges to Remote Users
1007584;newsPHP Flaws in 'nphpd' Permit Remote Users to View and Execute Files and Execute Script Functions
1007583;suidperl Discloses File Existence to Local Users
1007582;Tellurian TftpdNT Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007581;PY-Membres Input Validation Flaw in 'pass_done.php' Permits SQL Injection
1007580;MPCSoftWeb Discloses Chat User Passwords to Remote Users
1007571;pam_smb Buffer Overflow Lets Remote Users Gain Root Privileges
1007570;MPCSoftWeb Thread Tree Discloses Administrative Password to Remote Users
1007569;'monop' Player Name Buffer Overflow Lets Local Users Gain Elevated Privileges
1007568;MPCSoftWeb Forum Access Control Flaw Discloses Administrator and User Passwords to Remote Users
1007567;MPCSoftWeb Photo Discloses Administrator Password to Remote Users
1007566;AnalogX Proxy Input Validation Flaw Permits Remote Cross-Site Scripting Attacks Against Arbitrary Web Sites
1007564;Sendmail DNS Map Initialization Flaw May Let Remote Users Crash the System
1007563;AnyBoard Discloses System Information to Remote Users
1007562;GNU Whois Local Buffer Overflow May Present a Remote-Based Vulnerability When Called By Web Applications
1007561;Blubster File Sharing Software Can Be Crashed By Remote Users
1007559;WIDZ Intrusion Detection Input Validation Flaw Lets Remote Users Execute Arbitrary Code With Root Privileges
1007558;Helix Universal Server and RealServer URL Parsing Flaw in View Source Plug-in Lets Remote Users Execute Arbitrary Code With Root Privileges
1007557;Apache Web Server Does Not Filter Terminal Escape Sequences From Log Files
1007556;Linux Kernel C-Media PCI Audio Driver Does Not Properly Access Userspace Data
1007555;WapServ WAP Gateway Can Be Crashed By Remote Users
1007553;Avant Browser Crashes When Loading a Long URL
1007550;GNOME Display Manager (gdm) Lets Local Users View Files With Root Privileges
1007549;srcpd Buffer Overflows Let Remote Users Execute Arbitrary Code
1007545;netris Client Buffer Overflow May Let Remote Servers Execute Arbitrary Code on the Client
1007544;netris Game Buffer Overflow Lets Remote Users Crash the Daemon
1007543;OpenBSD semget() Boundary Overflow Bug Lets Local Users Crash the System
1007542;ViRobot Anti-Virus Buffer Overflows Let Local Users Gain Elevated Privileges
1007541;Lotus Domino Web Server Can Be Crashed With Incomplete or Invalid POST Request
1007540;paBox May Disclose the Administrator's Password in a Cookie
1007539;Piolet File Sharing Client Can Be Crashed By a Remote User Send a Data Flood
1007538;Microsoft Internet Explorer Buffer Overflow in CR549.DLL ActiveX Control Permits Remote Code Execution
1007537;Microsoft Internet Explorer Object Tag Flaw Lets Remote Users Execute Arbitrary Code
1007536;Microsoft Internet Explorer Cache Script Flaw Lets Remote Users Execute Code in the My Computer Zone
1007535;Microsoft MDAC Database Component Lets Remote Users Execute Arbitrary Code
1007534;Multipoint FTP-Server Input Validation Flaw Discloses Files on the System to Remote Authenticated Users
1007533;oMail-webmail Input Validation Flaw in checklogin() Lets Remote Users Execute Arbitrary Shell Commands
1007532;RealOne Player May Execute Scripting Code in an Arbitrary Domain
1007530;vHost POP Server Can Be Crashed By Remote Users
1007529;Oracle Database XML Database Function Buffer Overflows Let Remote Users Access Database Sessions
1007525;OpenSLP Temporary File Flaw May Let Local Users Gain Elevated Privileges
1007524;MatrikzGB Authentication Hole Yields Administrative Privileges to Remote Authenticated Users
1007523;Dropbear SSH Server Format String Flaw Lets Remote Users Execute Arbitrary Code
1007522;Attila PHP Input Validation Flaws Permit Remote Cross-Site Scripting Attacks
1007521;lmule Buffer Overflow, Format String, and Other Flaws Let Remote Users Execute Arbitrary Code
1007520;xMule Buffer Overflow, Format String, and Other Flaws Let Remote Users Execute Arbitrary Code
1007519;eMule Buffer Overflow, Format String, and Other Flaws Let Remote Users Execute Arbitrary Code
1007518;DWebPro Discloses MySQL Database Password to Local Users
1007517;CheckMail Discloses Passwords to Local Users
1007516;StarFish Family Mail Discloses Passwords to Local Users
1007515;NetMail Discloses Passwords to Local Users
1007514;Allenchow POP3 Checker Discloses Passwords to Local Users
1007513;NetServe Discloses the Administrator's Password to Local Users
1007512;WebFtp Discloses Passwords to Local Users
1007509;Best Buy Employee Toolkit Lets Local Users Execute Arbitrary Commands and Also Discloses Server Password
1007508;Poster Setup Script Lets Remote Users Access Administrative Functions
1007507;RSA SecurID Interaction With Microsoft URLScan May Disclose URLScan Configuration to Remote Users
1007504;SGI Checkpoint/Restart 'libcpr' Flaw Lets Local Users Overwrite Files With Elevated Privileges
1007502;Cronus CPOP Discloses Passwords to Local Users
1007501;WebiToome Discloses Passwords to Local Users
1007500;Magic Winmail Server Discloses Passwords to Local Users
1007499;Ecartis Buffer Overflows May Let Remote Users Execute Arbitrary Code
1007498;DameWare Mini Remote Control Lets Local Users Gain System Privileges
1007497;holaCMS Discloses Administrator Password to Remote Users
1007496;ChitChat.NET Input Filtering Holes in 'Name' and 'TopicTitle' Permit Remote Cross-Site Scripting Attacks
1007495;XOOPS Input Filtering Flaw in BBcode Tags Permits Remote Cross-Site Scripting Attacks
1007494;SGI IRIX nfsd Packet Decoding Errors Let Remote Users Crash the System
1007493;Microsoft Visual Studio Buffer Overflow in 'mciwndx.ocx' May Let Remote Users Execute Arbitrary Code
1007492;CiscoWorks 2000 Input Validation Flaws Let Remote Users Access the System
1007491;xMule Format String Bugs May Let Remote Users Execute Arbitrary Code
1007490;Webware WebKit Input Validation Flaw in SmartCookie May Let Remote Users Execute Arbitrary Code
1007489;SkunkWeb Input Validation Flaw Discloses Files Located Outside of the Document Directory to Remote Users
1007488;distcc Temporary File Bug May Let Local Users Gain Elevated Privileges
1007487;Inframail Discloses Passwords to Local Users
1007484;WorkgroupMail Discloses Passwords to Local Users
1007481;HostAdmin Discloses Installation Path to Remote Users Via Error Messages
1007479;WWW File Share Pro Discloses the Site Password to Local Users
1007478;BulletProof FTP Server Discloses FTP User Passwords to Local Users
1007477;Eudora WorldMail Server Input Filtering Hole in Search Feature Permits Remote Cross-Site Scripting Attacks
1007476;BadBlue Personal Edition 'phptest' Script Discloses Installation Path to Remote Users
1007475;Smallftpd Discloses Passwords to Local Users
1007474;NGC Active FTPServer Discloses FTP Server User Passwords to Local Users
1007472;SurgeLDAP Can Be Crashed By Remote Users and Also Discloses Passwords to Local Users
1007471;Zorum Input Validation Flaw in 'method' Parameter Permits Cross-Site Scripting Attacks
1007470;Lil' HTTP Server Discloses Web Server Passwords to Local Users
1007469;imate Web Mail Server Discloses E-mail Passwords to Local Users
1007468;Meteor FTP Server Discloses FTP User Passwords to Local Users
1007467;Xynph FTP Server Discloses Passwords to Local Users
1007466;Mercury/32 Mail Server Discloses Passwords to Local Users
1007465;War FTP Daemon Stores User Passwords in Clear Text on the Local System
1007463;EFTP Discloses FTP Server Passwords and the Web Administration Password to Local Users
1007462;BisonFTP Discloses User Passwords to Local Users
1007460;FreeBSD 'ibcs2.ko' Loadable Kernel Module May Disclose Kernel Memory to Local Users
1007459;FreeBSD Kernel Flaw in Checking Signal Numbers May Let Local Users Modify Kernel Memory or Crash the System
1007458;DCForum+ Input Validation Flaw in 'Subject' Field Permits Cross-Site Scripting Attacks By Remote Users
1007457;phpWebSite Calendar Module Permits SQL Injection, Cross-Site Scripting Attacks, and Denial of Service Attacks
1007456;Stellar Docs Grants Administrative Access to Remote Users
1007455;Better Basket Pro Store Builder Discloses Installation Path to Remote Users
1007454;News Wizard Discloses Installation Path to Remote Users
1007453;Wedgetail JCSI Single Sign-On Parsing Flaw May Disable Access Controls in Certain Situations
1007452;Xitami Web Server Fails to Log Non-HTTP Connections
1007451;BadBlue Discloses User and Administrator Passwords to Local Users
1007450;Meteor FTP Server Can Be Crashed By Remote Users Sending Long USER Commands
1007449;Invision Power Board Input validation Flaw in 'admin.php' Permits Remote Cross-Site Scripting Attacks
1007448;MDaemon SMTP Authentication Flaw Lets Remote Users Access the SMTP Service
1007447;GeeeekShop Shopping Cart Discloses Installation Path to Remote Users
1007444;pam-pgsql Format String Flaw in Debug Mode May Let Remote Users Execute Arbitrary Code
1007443;Sandsprite.com Chat Server Input Filtering Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1007442;xpcd Buffer Overflow in HOME Environment Variable May Yield Root Privileges to Local Users
1007440;gURLChecker Can Be Crashed By Remote Users When Checking Certain HTML Tags
1007439;PostNuke 'ttitle' Variable in 'Web_Links' Modules Permits Remote Cross-Site Scripting Attacks
1007438;iPlanet Administration Server Discloses Arbitrary Files to Remote Authenticated Users
1007436;C-Cart Discloses Installation Path to Remote Users
1007435;Open Group Distributed Computing Environment (DCE) Null Pointer Dereference Lets Remote Users Crash DCE Services
1007431;tcpflow Format String Flaw May Let Local Users Execute Arbitrary Code With Root Privileges
1007430;Lotus Sametime Instant Messaging Encryption Flaws Disclose User Passwords to Remote Users
1007429;IdealBB Input Validation Flaw in 'error.asp' Permits Remote Cross-Site Scripting Attacks
1007427;Cisco Content Services Switches (CSS) 11xxx Series Can Be Crashed By Remote Users With a TCP SYN Attack
1007426;BEA WebLogic Server Console Input Validation Holes Permit Cross-Site Scripting Attacks Against Administrators
1007425;121 WAM! Server Input Validation Flaw Discloses Files on the System to Remote Authenticated Users
1007424;Crob FTP Server Can By Crashed By Remote Authenticated Users Manipulating DOS Device Names
1007422;ECLiPt Roaster (ERoaster) Uses Unsafe Temporary Files, Allowing Local Users to Gain Elevated Privileges
1007420;ZoneAlarm Buffer Overflow in VSDATANT Device Driver Yields System Privileges to Local Users
1007419;IBM DB2 'db2job' File Access Flaw Lets Local Users Write/Overwrite Files With Root Privileges
1007418;IBM DB2 Database Libraries Let Local Users With 'bin' Privileges Gain 'root' Privileges
1007417;TightVNC 'QueryAllowNoPass' Flaw May Let Remote Users Access the System
1007416;Everybuddy Messaging Client Can Be Crashed By Remote Users
1007415;aspBoard Message Board Input Validation Hole Permits Remote Cross-Site Scripting Attacks
1007413;'man-db' May Execute User-Specified DEFINE Statements With Elevated Privileges
1007406;NetBSD OSI Networking Code (netiso) May Let Remote Users Crash the System
1007405;Invision Power Board Input Validation Flaw in Processing IBF Tags Lets Remote Users Modify the Appearance of the Forum
1007404;Password Safe May Retain a Clear Text Password in Memory Even When Configured Not To
1007399;Macromedia Dreamweaver PHP Users Authentication Extensions Permit Cross-Site Scripting Attacks
1007393;Rpc.mountd May Disclose File Existence to Remote Users
1007391;Mindi Unsafe Temporary Files May Allow Local Users to Gain Elevated Privileges
1007390;Compaq Insight Manager Format String Flaw May Let Remote Users Execute Arbitrary Code
1007389;vqServer Discloses the Administrator's Password to Local Users
1007388;Microsoft WebServer Beta for Pocket PC Yields Administrative Access to Remote Users
1007387;Mollensoft FTP Server Discloses Passwords to Local Users
1007383;Minihttp Forum Web Server Default Configuration Leaves Administrator Account Without a Password
1007382;Postfix Bounce Messages Let Remote Users Scan for Open Ports on Other Hosts
1007381;Postfix Address Resolver Parsing Bug Lets Remote Users Hang the System
1007379;'libc' Off-by-One Overflow in realpath() May Let Remote Users Execute Arbitrary Code
1007378;Enceladus Server Suite Default Configuration Creates an Account With a Common Password
1007377;bjServer Discloses the Administrator's Password to Local Users
1007376;Linux Netfilter With Network Address Translation (NAT) Can Be Crashed By Remote Users in Certain Cases
1007375;Netfilter Connection Tracking Flaw Lets Remote Users Deny Service
1007373;Sun Solaris psig() Race Condition May Let Local Users Cause a System Panic
1007372;Symantec Anti Virus Quarantine Server Can Be Crashed By Remote Users
1007371;Norton Anti-Virus Quarantine Server Can Be Crashed By Remote Users
1007370;Cisco LEAP Authentication Protocol for Wireless Devices Is Vulnerable to Dictionary Attacks
1007368;Cdrtools Flaw in 'rscsi' Lets Local Users Modify Root-Owned Files to Grab Root Privileges
1007367;Novell GroupWise WebAccess Discloses Wireless User Passwords to Local Users
1007365;Atari800 Buffer Overflow Lets Local Users Execute Arbitrary Code With Root Privileges
1007364;IISShield May Fail to Drop a Specific Malformed HTTP Request
1007363;Cisco IOS May Disclose Portions of Memory to Remote Users Via UDP Echo Response Packets
1007359;WoltLab Burning Board 3rd Party User Werben Hack/Guthabenhack Add-ons Permit SQL Injection
1007356;McAfee ePolicy Orchestrator Has Multiple Bugs That May Let Remote Users Execute Arbitrary Code With System Privileges
1007353;wu-ftpd Off-by-one Overflow in fb_realpath() May Let Remote Users Execute Arbitrary Code
1007350;xtokkaetama Buffer Overflows Let Local Users Gain 'Games' Group Privileges
1007349;RobotFTP Server Discloses Usernames and Passwords to Local Users
1007348;HP-UX Unspecified 'libxti' Bug May Let Remote Users Crash Some Services
1007347;Liteserve Discloses Passwords to Local Users
1007346;GameSpy Arcade 'GSAPAK.exe' Lets Remote Users Install Arbitrary Files
1007342;Cisco IOS Web Interface Buffer Overflow Lets Remote Users Send 2GB HTTP GET Requests to Execute Arbitrary Code
1007341;BEA WebLogic Code Flaw May Let Remote Users Gain Access to Other User Accounts
1007340;Small HTTP Server Discloses Administrator Password to Local Users
1007339;Ambrosia Software 'escapepod' Screen Saver Password Protection Can Be Bypassed
1007338;SGI IRIX Name Service Daemon Buffer Overflow in Processing AUTH_UNIX RPC Packets Yields Root Access to Remote Users
1007336;'sup' Unsafe Use of Temporary Files Lets Local Users Overwrite Files
1007333;'man-db' Buffer Overflows Let Local Users Execute Arbitrary Code
1007332;Linux 'lockdev' May Let Local Users Gain Elevated Privileges
1007331;Linux 2.4 Kernel NFSv3 Integer Overflow May Let Remote Users Cause a Kernel Panic
1007329;NetScreen ScreenOS Can Be Crashed By Remote Users Sending Packets With Certain TCP Window Sizes
1007328;Sun Solaris 'ld.so.1' Runtime Linker Buffer Overflow Lets Local Users Gain Root Privileges
1007327;Roundup Input Validation Hole Permits Cross-Site Scripting Attacks
1007326;KDE Konqueror May Disclose URL-based Passwords to Remote Users Via the Referer Field
1007325;FreeRADIUS Buffer Overflow in Processing CHAP Challenges Lets Remote Users Execute Arbitrary Code
1007324;TelnetXQ Default Account With Common Password Lets Remote Users Access the System
1007323;Novell iChain Login Buffer Overflows Let Remote Users Crash the Software
1007322;Hassan Shopping Cart Discloses Configuration Data to Remote Users
1007319;Opera Browser 'Location' Header Flaw Lets Remote Users Crash the Browser
1007318;Gallery Input Validation Hole in Search Feature Permits Cross-Site Scripting Attacks
1007317;Cisco Aironet Wireless Devices Can Be Crashed By Remote Users
1007316;Cisco IOS-based Devices Disclose Valid User Account Names to Remote Users
1007315;Xconq Game USER Environment Variable Buffer Overflow Lets Local Users Gain Elevated Privileges
1007314;'mod_mylo' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007313;HP Patch for 'nettl' and 'netfmt' Lets Local Users Deny Service
1007312;MySQL World-Writable Configuration File May Let Local Users Gain Root Privileges
1007311;Mitel Voice Over IP Servers Disclose Calling Data to Remote Users
1007310;EF Commander Buffer Overflow in Processing FTP Banners May Let Remote Users Execute Arbitrary Code
1007309;e107 Website System Input Validation Hole in Custom Format Tags Permits Remote Cross-Site Scripting Attacks
1007307;PBLang Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1007306;Microsoft Outlook Express Again Executes Scripting Code in Plain Text E-mail Messages
1007305;QmailAdmin Forwarding Rule Lets Remote Users Execute Arbitrary Commands on the System
1007300;'top' Environment Variable Buffer Overflow Lets Local Users Execute Arbitrary Code
1007299;Outpost Firewall Software Can Be Silently Crashed By Local Users
1007297;mSQL Database Format String Flaw Lets Remote Users Execute Arbitrary Code
1007296;e107 Website System Discloses Usernames and Hashed Passwords to Remote Users
1007295;paFileDB Authentication Flaw Lets Remote Users Upload and Execute Arbitrary Code
1007294;UMN Gopherd do_command() Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007293;HP Color LaserJet Web Interface Permits Remote Cross-Site Scripting Attacks
1007292;PHP-Gastebuch Discloses System Information and Hashed Admin Password to Remote Users
1007291;Opera M2 Mail Client Embedded Image Viewing Restrictions Can Be Bypassed By Remote Users
1007290;VMware Workstation Lets Local Users Execute Programs With Root Privileges
1007289;VMware GSX Server Lets Local Users Execute Programs With Root Privileges
1007287;Windows Media Player Again Lets Remote Users Install and Execute Code
1007286;Apple Mac OS X Workgroup Manager May Let Remote Users Access New Accounts
1007284;Oracle E-Business Suite Discloses Configuration and System Information to Remote Users
1007283;Oracle Database EXTPROC Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1007282;Oracle E-Business Suite FNDWRR Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007281;Microsoft Windows NT File Management Flaw May Let Remote Users Crash Certain Applications
1007280;Microsoft Data/Desktop Engine Named Pipe and LPC Flaws Let Local Users Execute Arbitrary Code
1007279;Microsoft SQL Server Named Pipe and LPC Flaws Let Local Users Execute Arbitrary Code
1007278;Microsoft DirectX Heap Overflow in Loading MIDI Files Lets Remote Users Execute Arbitrary Code
1007276;phpGroupWare Unspecified Bug Lets Remote Users Execute Arbitrary Code
1007275;XAVi X7028r Wireless ADSL Router Can Be Rebooted By Remote Users
1007271;3Com OfficeConnect DSL Router Can Be Crashed With Long URL
1007269;NetWare Enterprise Web Server PERL Handler Buffer Overflow Lets Remote Users Crash the Web Service
1007266;FDclone /tmp Directory Permission Flaw May Let Local Users Gain Elevated Privileges
1007265;Microsoft MDAC ODBC Component May Store Database Passwords in Plaintext in the Registry
1007264;more.groupware Include File Hole May Let Remote Users Execute Arbitrary Code
1007263;Apple QuickTime/Darwin Streaming Server Bugs Let Remote Users View Files and Crash the Server
1007262;Microsoft IIS 6.0 Vulnerabilities Permit Cross-Site Scripting and Password Changing Attacks Against Administrators
1007254;GuanxiCRM Include File Holes Let Remote Users Execute Arbitrary Code
1007253;Linux 2.4 Kernel Forwarding Table Can Be Spoofed By Remote Users
1007252;XBlast Buffer Overflow in $HOME Variable Lets Local Users Gain Elevated Privileges
1007251;Linux 2.4 Kernel '/proc/self' Error May Disclose Sensitive Information to Local Users
1007250;ashnews '$pathtoashnews' Include File Flaw Lets Remote Users Execute Arbitrary Code on the System
1007249;Linux 2.4 Kernel execve() Access Control Flaw May Let Local Users Access File Descriptors
1007248;Linux 2.4 Kernel RPC Bug Lets Local Users Bind to Ports Already in Use
1007244;Linux 2.4 Kernel execve() Race Condition May Let Local Users Crash the System
1007243;Linux 2.4 Kernel /proc/tty/driver/serial May Disclose Password Characteristics to Local Users
1007242;Linux 2.4 Kernel Spanning Tree Protocol Bug Lets Remote Users Deny Service
1007241;Sun Solaris 8 Can Be Crashed By Remote Users Sending IPv6 Packets
1007240;phpGroupWare Include File Bug in 'tables_update.inc.php' Lets Remote Users Execute Arbitrary Code
1007238;Microsoft Outlook Web Access Can Be Crashed By Remote Authenticated Users With an Outlook 2003 Client
1007237;Drupal Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1007236;AtomicBoard Input Validation Flaw Discloses Files on the System to Remote Users
1007235;Guidescope Filetering Software May Let Remote Users Relay Connections (SPAM) Via the System
1007234;CGI.pm Library Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1007233;WebCalendar $user_inc Global Variable Lets Remote Users View Files on the System
1007232;Savant Web Server Can Be Crashed By Remote Users Making Many Connections
1007231;Witango Application Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007230;Apache HTTP Server 'rotatelogs' Bug on Win32 and OS/2 May Cause the Logging to Stop
1007229;Simpnews Include File Error Lets Remote Users Execute Arbitrary Code
1007228;WatchGuard ServerLock Access Control Flaws Let Local Users Take Control of the System
1007227;eStore Input Validation Flaw Lets Remote Users Inject SQL Commands
1007225;SGI IRIX Login Hole May Let Local Users Gain Root Privileges
1007224;SGI IRIX Name Service Daemon (nsd) Bugs Let Remote Users Crash the System
1007223;Message Foundry Permits Cross-Site Scripting Attacks and Lets Remote Authenticated Users Change Other User Passwords
1007222;Elite News Authentication Flaw Grants Remote Users Administrative Privileges
1007221;Cisco IOS Router Interfaces Can Be Blocked by Remote Users Sending Certain IPv4 Packets
1007220;BRU Backup Software Buffer Overflow and Format String Bugs Let Local Users Execute Arbitrary Code
1007219;digi-ads Authentication Error Grants Administrative Access to Remote Users
1007218;digi-news Authentication Error Grants Administrative Access to Remote Users
1007217;Synthigence Forum/Chat Software Discloses User Passwords to Remote Users
1007216;.netCART Discloses Credit Card and Other Shopping Cart Information to Remote Users
1007215;OmniHTTPd Web Server Has Input Validation Holes in Additional Sample Scripts That Let Remote Users Conduct Cross-Site Scripting Attacks
1007214;Microsoft Windows XP Shell Buffer Overflow in Processing Folder Display Attributes Permits Remote Code Execution
1007212;Microsoft Windows Remote Procedure Call (RPC) Service Buffer Overflow in Processing DCOM Requests Allows Remote Code Execution
1007211;Deutsche Telekom Teledat 530 DSL Router Can Be Crashed By Remote Users Conducting Port Scans
1007208;IBM U2 UniVerse Database Flaws in 'cci_dir' and 'uvadmsh' Let Local Users Obtain Root Privileges
1007207;xfstt TrueType Font Server Buffer Overflow Lets Remote Users Crash the Server
1007206;Microsoft SMTP Service Can Be Crashed By Remote Users Sending Mail With an Invalid FILETIME Header
1007205;Microsoft Exchange Server Can Be Crashed By Remote Users Sending Mail With an Invalid FILETIME Header
1007204;Splatt Forum Input Validation Hole in Icon IMG Tag Allows Remote Cross-Site Scripting Attacks
1007203;Citadel/UX Input Validation Flaw and Buffer Overflows Let Remote Authenticated Users Execute Arbitrary Code
1007200;Hummingbird Exceed Font Processing Bug May Let Remote Authenticated Users Execute Arbitrary Code
1007196;ASUS ADSL Router Web Interface Discloses Passwords to Remote Users
1007194;ImageMagick May Execute Arbitrary Code in Malicious Image Files
1007192;Sierra Starsiege Tribes Game Can Be Crashed By Remote Users
1007191;Netscape Client Detection Tool Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007190;Microsoft Internet Explorer 'Chromeless' Window May Let Remote Users Spoof Various User Interface Characteristics
1007189;WebShield SMTP for Windows NT Lets Remote Users Send Executables Through the Filter
1007187;'nfs-utils' Buffer Overflow May Let Remote Users Execute Arbitrary Code
1007186;NeoModus Direct Connect Permits Remote Denial of Service Attacks
1007183;Traceroute NANOG Integer Overflow Lets Local Users Access Privileged Sockets
1007182;Grub Web Crawler Discloses Password to Local Users
1007181;MDaemon Buffer Overflow in EXAMINE and SELECT IMAP Commands Allows Remote Authenticated Users to Execute Code
1007180;CyberShop ASP May Disclose Shopping Cart Database to Remote Users
1007179;Moby's NetSuite Input Validation Flaw Discloses Files on the System to Remote Users
1007178;BlazeBoard Default Installation May Disclose Installation Files to Remote Users
1007177;Mabry FTPServer/X Buffer Overflows in Several FTP Commands Let Remote Users Crash the Server
1007176;Polycom MGC-25 Conferencing System Management Port Can Be Crashed By Remote Users
1007175;BlackBook Guest Book Contains Input Validation and Access Control Flaws
1007174;ASP-DEV Discussion Forum Grants Admin Access to Remote Users and Discloses User Passwords
1007173;StoreFront ASP Shopping Cart Input Validation Flaw Discloses User Information to Remote Users
1007172;Microsoft Jet Database Engine Buffer Overflow May Let Remote Users Execute Arbitrary Code
1007171;UMN Gopherd Buffer Overflows in GSisText() and in FTP Proxy Code Let Remote Users Execute Arbitrary Code
1007170;Trend Micro HouseCall Scanner Has Buffer Overflows That May Allow Remote Code Execution
1007169;Invision Power Board Input Validation Hole in 'ipchat.php' Permits Remote SQL Injection
1007168;W-Agora Input Validation Flaws Disclose System Information and May Permit Remote Code Execution
1007166;Gattaca Server Discloses Files to Remote Users and Can Be Crashed By Remote Authenticated Users
1007165;phpForum Include File Error Lets Remote Users Execute Arbitrary Code on the System
1007164;aMSN Client May Disclose the User's Password to Local Users
1007163;TurboFTP Client Buffer Overflow in Processing Server Responses May Crash the Client
1007162;BiTBOARD Discloses Administrator's Hashed Password to Remote Users
1007161;Macromedia JRun Discloses Page Source Code to Remote Users
1007160;ColdFusion MX Discloses Page Source Code to Remote Users
1007159;Mabry HTTPServer/X Discloses Files on the System to Remote Users
1007158;Naviscope Processing Loop May Cause Denial of Service Conditions
1007157;TinyWEB URL Processing Flaw Lets Remote Users Create Denial of Service Conditions
1007156;ZoneAlarm Pro 4.0 May Drop Some Firewall Rules When Upgrading From a Previous Version
1007155;Q-Shop Shopping Cart Authentication Flaw Lets Remote Users Upload and Execute Arbitrary Code
1007154;Microsoft SMB Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1007152;Microsoft Windows 2000 Accessibility Utility Manager Lets Local Users Gain Elevated Privileges
1007150;Coda File System RPC2 Library Bug Lets Remote Users Crash Affected Applications
1007149;terminatorX Environment Variable Buffer Overflow Lets Local Users Run Arbitrary Code With Root Privileges
1007148;NetScreen Firewall Bridging Flaw Lets Remote Users Bypass the Firewall With Non-IP Packets
1007147;Cisco CatOS Bug in Processing Non-Standard TCP Flags Permits Remote Denial of Service Attacks
1007146;Apache HTTP Server FTP Proxy Bug May Cause Denial of Service Conditions
1007145;Apache 'accept()' Errors May Cause Denial of Service Conditions
1007144;Apache Web Server 'type-map' File Error Permits Local Denial of Service Attacks
1007143;Apache 2.0 Web Server May Use a Weaker Encryption Implementation Than Specified in Some Cases
1007142;KNOPPIX CD Default Configuration May Let Local Users Grab Root Privileges
1007140;phpSysInfo May Disclose Files on the System to Remote Users
1007139;radware LinkProof SSH Connection Limitation Lets Remote Users Deny Administrative Service
1007138;News51 Discloses Hashed Password File to Remote Users
1007137;Forum51 Discloses Hashed Password File to Remote Users
1007136;Board51 Discloses Hashed Password File to Remote Users
1007135;BEA WebLogic Server May Disclose the Node Manager Password to Local Users
1007134;BEA WebLogic Managed Server Independence Access Control Flaw May Yield Console Access to Remote Users
1007133;Microsoft Outlook Web Access (OWA) May Disclose The User's OWA Password to Remote Users
1007132;Zkfingerd Unsafe Syslog Call in _finger_error() Function Lets Remote Users Execute Arbitrary Code
1007131;BEA WebLogic Server and Express May Disclose 'Admin' Password to 'Operator' Users
1007130;Rockliffe MailSite Express Discloses Attachments to Remote Users
1007129;ezTrans Input Validation Flaw Discloses Files on the System to Remote Users
1007128;ICQ Pro Lets Local Users Login Without Passwords
1007127;Canon GP300 Copier Can Be Crashed By Remote Users
1007126;Microsoft Internet Explorer Can By Crashed By Loading 'C:\aux' URL
1007125;BillingExplorer Lack of Authentication Lets Remote Users Modify Billing Data
1007124;ColdFusion MX Server Default Configuration Gives Remote Users RDS Access
1007121;1st Screen Lock Access Control Flaw Discloses Password to Local Users
1007120;1st Security Agent Access Control Flaw Discloses Password to Local Users
1007119;Trillian Can By Crashed By Remote Users Sending a Malformed 'TypingUser' Message
1007117;x-face.el Temporary File Vulnerability May Let Local Users Gain Elevated Privileges
1007115;SEMI Temporary File Vulnerability May Let Local Users Gain Elevated Privileges
1007114;IglooFTP Client Buffer Overflows Let Remote FTP Servers Execute Arbitrary Code on the Client
1007113;cPanel Log File Filtering Flaw Permits Remote Cross-Site Scripting Attacks Against Administrators
1007112;myServer CGI Script Input Validation Flaws Let Remote Users Crash the Web Server
1007111;ProductCart Shopping Cart Default Configuration Lets Remote Users Download the Shopping Database
1007110;Mac OS X Screensaver Flaw Lets Physically Local Users Access a Locked Desktop
1007109;Novell iChain Discloses to Remote Users Whether Usernames Exist or Not
1007107;(Fix is Available) Rediffmail Password Changing Process Lets Remote Users Hijack Accounts
1007106;VP-ASP Shopping Cart Input Validation Flaw Lets Remote Users Inject SQL Commands to Gain Administrative Access
1007105;ProductCart Input Validation Flaw Lets Remote Users Inject SQL Commands to Gain Administrative Access
1007104;Xbox Dashboard Font File Loader Integer Overflow Lets Local Users Execute Arbitrary Code
1007103;Greymatter Weblog Input Validation Flaw Lets Remote Users Execute PHP Commands on the Target Server
1007102;Roger Wilco Buffer Overflow Lets Remote Users Execute Arbitrary Code on Unsuspecting Clients
1007101;OpenBSD pf Packet Filter May Disclose Internal IP Address and Port Number to Remote Users
1007100;CCBill Input Validation Flaw in 'whereami.cgi' Script Permits Remote Operating System Command Execution
1007099;Microsoft Windows 2000 ShellExecute() Buffer Overflow May Let Users Execute Arbitrary Code
1007098;Microsoft Commerce Server Discloses SQL Server Password to Local Users
1007097;HP NotStop Server Flaw Lets Local Users Gain Elevated Privileges
1007096;ezbounce Format String Flaw Lets Remote Users Execute Arbitrary Code
1007095;PHPGroupWare Input Validation Flaws Permit Remote Cross-Site Scripting Attacks
1007094;Microsoft NetMeeting Directory Traversal Flaw Lets Remote Users Execute Arbitrary Code
1007093;Microsoft Active Directory Stack Overflow in 'Lsaas.exe' Lets Remote Users Crash the Windows 2000 Server
1007092;CyberStrong eShop Lets Remote Users Inject SQL Commands
1007091;VisNetic WebSite Discloses Installation Path to Remote Users
1007089;Adobe Acrobat Reader Buffer Overflow in WWWLaunchNetscape() May Let Remote Users Execute Arbitrary Code
1007088;InterSystems Cache Database File Permissions Let Local Users Modify Files to Gain Root Privileges
1007087;Abyss Web Server Heap Overflow Lets Remote Users Execute Arbitrary Code
1007086;SSH Secure Shell RSA Signature Verification Flaw May Let Remote Users Forge Valid Signatures
1007084;paBox Authentication Flaw Lets Remote Users Gain Administrative Access and Execute Arbitrary Commands
1007083;CuteNews Input Validation Flaw Lets Remote Users Inject Control Panel Commands to Be Executed By an Administrator
1007081;XGalaga Buffer Overflow May Let Local Users Gain Elevated Privileges
1007080;PinkNet Web Server Discloses Files on the System to Remote Users
1007078;ImageMagick Unsafe Temporary Files May Let Local Users Gain Elevated Privileges
1007077;Mantis on Debian Linux Discloses Database Password to Local Users
1007076;'wzdftpd' FTP Service Can Be Crashed By Remote Authenticated Users
1007075;WebBBS Guest Book Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1007074;VERITAS File System (VxFS) on Sun Solaris Grants File Access to Local Users
1007073;Sun ONE Application Server LDAP Authentication Flaw May Yield Remote Access
1007072;Microsoft Internet Explorer Buffer Overflow in Processing Scripted 'HR' Tags Lets Remote Users Execute Arbitrary Code
1007071;HP Tru64 UNIX /usr/bin/ksh Flaw Lets Local Users Consume All CPU Processing Time
1007070;Symantec Norton Anti-Virus Protection Fails to Detect Viruses on Floppy Diskettes Windows-XP
1007069;Bahamut IRCd Format String Flaw Lets Remote Users Execute Arbitrary Code
1007068;Mabry's FTPServer/X Buffer Overflow in Returning Responses May Let Remote Users Execute Arbitrary Code
1007067;BRS WebWeaver Input Validation Hole in Generating Error Messages Lets Remote Users Conduct Cross-Site Scripting Attacks
1007066;ProductCart Shopping Cart Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1007065;Comersus Shopping Cart Discloses the Commerce Database to Remote Users
1007064;more.groupware Input Validation Flaws Permit Remote Cross-Site Scripting Attacks
1007062;(Vendor Disputes Claim) MRV OptiSwitch Yields Root Privileges to Remote Users
1007059;Microsoft Windows Media Services (nsiislog.dll) Extension to Internet Information Server (IIS) Has Another Buffer Overflow That Lets Remote Execute Arbitrary Code
1007058;NetScreen HTTP, Telnet, and FTP Authentication Feature Can Be Bypassed in Certain Cases
1007057;Microsoft Windows Media Player Access Control Flaw Lets Remote Users View, Modify, and Delete Media Library Metadata
1007056;SGI IRIX Operating System 'inetd' Can Be Crashed By Remote Users
1007054;iXmail Bugs Let Remote Users Login, View and Delete Files, and Execute Arbitrary Commands on the System
1007053;LBreakout2 Format String Flaw Lets Remote Users Execute Arbitrary Code
1007052;'ike-scan' Buffer Overflow May Allow Local Users to Gain Elevated Privileges in Non-Default Configurations
1007049;Alt-N WebAdmin Buffer Overflow in 'USER' Parameter Lets Remote Users Execute Arbitrary Code With System Privileges
1007048;GKrellM Daemon Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007046;VisNetic MailServer Web Mail Interface Discloses PHP Source Code to Remote Users
1007045;GuestBookHost Input Validation Flaws in Several Fields Permit Remote Cross-Site Scripting Attacks
1007044;iWeb Server Lets Remote Users View Files on the System
1007040;Tcptraceroute Fails to Drop Root Privileges
1007039;Symantec Norton Anti-Virus Intelligent Update Failure May Disable Protections
1007038;TUTOS Input Validation Vulnerabilities Permit Remote Cross-Site Scripting Attacks
1007037;Horde IMP Server Discloses Files on the System to Remote Users
1007036;Simple Dynamic Finger Daemon (sdfingerd) Lets Local Users Obtain Root Privileges
1007035;XMB Forum Input Validation Flaw in 'buddy.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1007034;Alguest Grants Administrative Access to Remote Users
1007033;Active MailServer Can Be Crashed By Remote Users
1007032;PerlEdit Can Be Crashed By Remote Users
1007031;GNATS Buffer Overflows Let Local Users Gain Elevated Privileges
1007030;zenTrack Input Validation Flaw Discloses Files to Remote Users
1007029;Symantec Security Check ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1007028;QNX Demodisk Web Server Discloses Files to Remote Users
1007027;Progress Application Compiler May Let Local Users Gain Elevated Privileges
1007026;Sun Solaris Buffer Overflow in dbm_open() and dbminit() Database Functions Lets Local Users Grab Root Privileges
1007024;phpBB SQL Injection Flaw in 'viewtopic.php' Discloses Password Hashes to Remote Users
1007023;InterForum Lets Remote Authenticated Users Gain Administrator Privileges on the Application
1007022;SurfControl for Microsoft ISA Server Discloses Files to Remote Users
1007021;Power Server Discloses Passwords and Files to Remote Users
1007020;ProFTPD Input Validation Flaw When Authenticating Against Postgresql Using 'mod_sql' Lets Remote Users Gain Access
1007019;pMachine Input Validation Hole Permits Remote Cross-Site Scripting Attacks
1007018;Kerio MailServer Buffer Overflows in 'add_acl', 'do_map', 'do_subscribe', and 'list' Modules Let Remote Authenticated Users Execute Arbitrary Code
1007017;HP-UX 'tftpd' Has Unspecified Flaw That Lets Remote Users Crash the Daemon
1007016;Sambar Server Buffer Overflow in 'search.pl' Lets Remote Users Crash the Service
1007015;Sun Management Center (SunMC) May Let Local Users Gain Root Privileges
1007014;Avaya P330/P130 and G700 Switches Can Be Crashed By Remote Users
1007013;MidHosting FTPd (mhftpd) Memory Access Control Flaw Lets Local Users Deny Service
1007012;Qpopper Indicates Valid Account Status to Remote Users
1007011;RSA SecurID ACE/Agent Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1007010;Portmon Lets Local Users Read and Write Arbitrary Files With Root Privileges
1007009;ARMIDA Web Server Lets Remote Users Introduct Denial of Service Conditions
1007008;Microsoft Internet Explorer XML Parsing Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1007007;Microsoft Internet Explorer Custom HTTP Error Pages May Let  Remote Users Execute Scripts in the Local Computer Zone
1007006;XOOPS Forum Tutorials Module Lets Remote Users Execute Arbitrary Code
1007005;Retrospect Client Default File Permissions Let Local Users Gain Elevated Privileges
1007004;JEUS Web Server Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1007002;BNC Chat Client File Locking Flaw Lets Remote Users Deny Service
1007001;Snitz Forums Input Validation Flaw in 'password.asp' Lets Remote Users Reset the Passwords of Arbitrary Users
1007000;Linux PAM Flaw in 'pam_wheel' May Let Local Users Grab Root Privileges
1006999;myServer Web Server Input Validation Flaw Discloses Files on the System to Remote Users
1006998;ASP Chat Permits Remote Cross-Site Scripting Attacks
1006997;Mailtraq Mail Server Has Multiple Flaws, Disclosing Files to Remote Users and Passwords to Local Users
1006996;UW-IMAP Server Flaws Disclose Files on the System to Remote Authenticated Users and Also Permit Remote File Operations
1006995;LedNews Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006994;Sphera HostingDirector Has Multiple Flaws That Let Remote Users Bypass Access Controls
1006993;Infobot IRC Bot Default User Accounts May Let Remote Users Access the System
1006992;myServer Web Server HTTP Parsing Flaw Lets Remote Users Crash the Web Service
1006991;pMachine Include File Bug in 'lib.inc.php' Lets Remote Users Execute Arbitrary OS Commands on the Target Server
1006990;'pod.board' Input Validation Holes Permit Remote Cross-Site Scripting Attacks
1006989;Xpdf May Execute Shell Commands Embedded Within PDF Files
1006988;Adobe Acrobat Reader on Linux/UNIX May Execute Shell Commands Embedded Within PDF Files
1006987;Typespeed Game Buffer Overflow in Networking Code Lets Remote Users Execute Arbitrary Code
1006986;Progress Database _dbagent Command Option Lets Local Users Execute Arbitrary Code With Root Privileges
1006984;Progress Database Reliance on User-Supplied PATH Variable When Opening Shared Object Files Lets Local Users Grab Root Privileges
1006982;Cistron RADIUS Server Single Byte Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1006981;Tarantella Session Routing Flaw May Send Keypresses From One User to Another User's Session
1006980;Methodus Input Validation Flaw in FTP Server Component Discloses Files to Remote Users
1006979;Apple Mac OS X 'dsimportexport' Tool Discloses Password to Local Users
1006978;'ike-scan' Format String Flaw May Allow Local Users to Gain Elevated Privileges
1006976;MySQL Buffer Overflow in 'mysql_real_connect()' Client Function May Let Remote or Local Users Execute Arbitrary Code
1006974;Ethereal Flaws in DCERPC, OSI, and Other Dissectors May Let Remote Users Execute Arbitrary Code
1006973;FakeBO Trojan Emulator Format String Flaw Lets Remote Users Execute Arbitrary Code
1006972;silentThought Simple Web Server Directory Traversal Flaw Discloses Files to Remote Users
1006971;Nuca WebServer Plugin Discloses Files on the System to Remote Users
1006970;ArGoSoft Mail Server Freeware Version Can Be Crashed By Remote Users
1006969;SMC Barricade Wireless Router Can Be Crashed By Remote Users
1006968;WebBBS Pro Can Be Crashed By Remote Users
1006967;NGC Active FTPServer USER Command Overflow Lets Remote Users Crash the FTP Service
1006966;Mollensoft FTP Server FTP Command Buffer Overflows Let Remote Authenticated Users Execute Arbitrary Code
1006964;Nokia Gateway GPRS Support Node (GGSN) Can Be Crashed By Remote Users
1006963;mnoGoSearch Buffer Overflows in 'ul' and 'tmplt' Variables Permit Remote Code Execution
1006962;BookCMS Default Password Allows Remote Users to Login as Administrators
1006961;H-Sphere Template Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks to Hijack Sessions
1006960;Enceladus Server Suite Bugs Disclose Passwords to Local Users and Permit Cross-Site Scripting Attacks
1006959;Microsoft Windows Server 2003 Drivers May Leak Information From Memory Via Ethernet Packets Containing TCP Streams
1006958;LeapFTP PASV Command Response Buffer Overflow Lets Remote FTP Servers Execute Arbitrary Code on the Client
1006957;FTP Voyager File List Buffer Overflow Lets Remote FTP Servers Execute Arbitrary Code
1006956;SmartFTP PWD Response Buffer Overflow Lets Remote FTP Servers Execute Arbitrary Code on the Client
1006955;FlashFXP PASV Response Buffer Overflow Lets Remote Servers Execute Arbitrary Code
1006953;Aiglon Web Server Discloses Installation Path to Remote Users
1006952;Opera Access Control Flaw in Java Lets Malicious Javascript and Java Applets Bypass Security Restrictions
1006951;Netscape Access Control Flaw in Java Lets Malicious Javascript and Java Applets Bypass Security Restrictions
1006950;Mozilla Access Control Flaw in Java Lets Malicious Javascript and Java Applets Bypass Security Restrictions
1006949;Sun JRE Java Vitual Machine Uses Unsafe Temporary Files, Letting Local Users Gain Elevated Privileges
1006948;Speek Freely Voice Communications Software Buffer Overflows Let Remote Users Execute Arbitrary Code
1006947;zenTrack Include File Error Lets Remote Users Execute Arbitrary Commands
1006946;Novell iChain Bugs Let Remote Users Access a Restricted Page or Crash the Service
1006945;Novell HTTPSTK Can Be Crashed By Remote Users
1006944;MaxWebPortal Authentication Flaws Let Remote Users Access Any Account
1006943;zblast Game Environment Variable Buffer Overflow Lets Local Users Gain Elevated Privileges
1006942;XaoS Fractal Zoomer Command Line Buffer Overflow Gives Root Privileges to Local Users
1006941;MDaemon IMAP Buffer Overflows Let Remote Users Execute Arbitrary Code With System Privileges
1006940;MERCUR Mail Server IMAP Buffer Overflows Let Remote Users Execute Arbitrary Code With System Privileges
1006939;Synkron.web Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006938;Sun Solaris utmp_update Buffer Overflow Yields Root Access to Local Users
1006937;WordPress Input Validation Flaw Lets Remote Users Inject SQL Commands and Execute Arbitrary PHP Code
1006936;myServer Web Service Can Be Crashed By Remote Users With Long URLs
1006935;Sun Java (JRE/SDK) Access Control Flaw Lets Untrusted Applets Access Information From Other Applets
1006934;Sambar Server Discloses Files on the System to Remote Users
1006933;b2 Cafelog Lets Remote Users Inject SQL Commands to Gain Administrator Privileges
1006932;NewsPHP Input Validation Hole in 'Comments' Feature Permits Cross-Site Scripting Attacks
1006931;HP/UX Network Stack Bug May Let Remote Users Crash Certain Applications
1006930;HP/UX ftpd REST Command Flaw May Disclose Memory Contents to Remote Users
1006929;ImageFolio Input Validation Flaw in 'admin.cgi' Lets Remote Authenticated Users View and Delete Files
1006928;Monkey Web Server Test Files Disclose System Information and Permit Cross-Site Scripting Attacks
1006926;OpenSSH Host Access Restrictions Can Be Bypassed By Remote Users
1006925;AdSubtract Access Control Flaw Lets Remote Users Connect to Arbitrary Hosts Via the Application
1006924;Microsoft Internet Explorer Input Validation Flaw in Displaying FTP Site Names Lets Remote Users Execute Arbitrary Scripting Code in Arbitrary Domains
1006923;Sun Solaris 'syslogd' Buffer Overflow Lets Remote Users Crash the Daemon
1006922;Mac OS X May Transmit LDAP Passwords Without Encryption in Certain Cases
1006921;Xpressions Commerce Software Discloses Credit Card Data to Remote Users
1006919;MegaBrowser Web Server Discloses Files on the System to Remote Users
1006918;Microsoft Internet Explorer (IE) Object Tag Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006917;Pablo's FTP Server Discloses Passwords to Remote Authenticated Users and to Local Users
1006915;Ability Mail Server Discloses Passwords to Local Users
1006914;Mailtraq E-mail Server Discloses Script Source Code to Remote Users and Permits Cross-Site Scripting Attacks
1006913;Pi3Web Server Flaw in Sorting Directory Index Listings May Let Remote Users Crash the Web Service
1006912;NewsPHP Input Validation Flaw Lets Remote Users Gain Administrator Privileges on the Application
1006911;IRCXpro Chat Server Discloses Passwords to Local Users
1006910;Sun Solaris in.telnetd Unspecified Bug May Let Remote Users Crash the System
1006909;WebChat for PHP-Nuke Has Multiple Flaws That Allow Cross-Site Scripting and Possibly SQL Injection
1006908;SPChat Input Validation Flaw in 'statussess' Field Permits Cross-Site Scripting Attacks
1006907;(Fix is Available) KDE Konqueror Embedded Fails to Validate SSL Server Certificates in Certain Cases
1006906;Crob FTP Server Format String Flaw Lets Remote Users Execute Arbitrary Code
1006903;Sun Management Center (SunMC) Change Manager Buffer Overflow in 'pamverifier' Yields Root Privileges to Local and Remote Users
1006902;ICQ Lite Operating System File Permissions Let Remote Authenticated Users Gain Elevated Privileges
1006901;Microsoft UrlScan Default Configuration Displays Identifying Characteristics to Remote Users
1006899;JBoss Application Server Discloses JSP Source Code to Remote Users
1006897;Ghostscript %pipe% Device Flaw May Allow Remote Users to Execute Arbitrary Commands Even in SAFER Mode
1006896;'mod_gzip' Has Various Holes in Debug Mode That Let Remote Users Execute Arbitrary Code and May Yield Root Privileges to Local Users
1006895;Yahoo! Voice Chat ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006894;iisCART2000 Upload Authentication Error Lets Remote Users Upload and Execute Arbitrary Scripts
1006893;Webstores 2000 Input Validation Flaw Lets Remote Users Inject SQL Commands
1006892;Desktop Orbiter Remote Management Software Lets Remote Users Crash the Managed Host
1006891;(Vendor Strongly Disputes This Claim) Gator eWallet Discloses Credit Card Numbers and Passwords to Local Users and Other Information to Remote Users
1006890;Forum Web Server Discloses Files to Remote Users and Passwords to Remote Users Sniffing the Network
1006889;Sybari Antigen for Exchange Discloses System Information to Remote Users
1006888;MRSoft Personal FTP Server (PFTP) Discloses Passwords to Local Users
1006886;Philboard Forum Authentication Flaw Yields Administrator Access to Remote Users
1006885;P-Synch Bugs Let Remote Users Inject and Execute Arbitrary Code
1006884;Zeus Admin Server Input Validation Flaw in 'vs_diag.cgi' Permits Cross-Site Scripting Attacks
1006883;Activity Monitor 2002 Can Be Crashed By Remote Users
1006881;'b2' Blog 'b2-tools' Scripts Have Include File Errors That Let Remote Users Execute Arbitrary PHP Code and OS Commands on the Target Server
1006880;Softrex Tornado www-Server Bugs Disclose Specified Files to Remote Users and Allow Remote Users to Crash the Web Service
1006879;Geeklog Authentication Flaws Let Remote Users Gain 'Admin' Status and Execute Arbitrary PHP Code on the System
1006878;GoldMine Lets Remote Users Send E-mail to Execute Arbitrary Code
1006877;Webfroot Shoutbox Input Validation Flaws Let Remote Users View Files and Execute Commands on the System
1006876;VisNetic FTP Server Discloses Directory Listings to Remote Authenticated Users, Including Anonymous Users
1006875;Titan FTP Server Discloses Directory Listings to Remote Authenticated Users, Including Anonymous Users
1006874;Son hServer Web Server Input Validation Flaw Lets Remote Users View Arbitrary Files on the System
1006873;Bandmin Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006872;'Remote PC Access' Server Can Be Crashed By Remote Users
1006868;gPS Process Monitor Access Control Flaw Lets Remote Users Connect to the Remote gPS Poller
1006867;Microsoft IIS Buffer Overflow Lets Remote Users With Upload Privileges Execute Code - Remote Users Can Also Crash the Service
1006866;Microsoft Windows Media Services (nsiislog.dll) Extension to Internet Information Server (IIS) Lets Remote Execute Arbitrary Code
1006864;Apache Web Server Can Be Crashed By Remote Users Via mod_dav Flaws and Also Via Basic Authentication
1006863;BaSoMail Server Can Be Crashed By Remote Users and Also Discloses Passwords to Local Users
1006862;Batalla Naval Game Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006859;iPlanet Messaging Server HTML Attachment Viewing Permits Cross-Site Scripting Attacks
1006858;Sun ONE Application Server Discloses JSP Source Code to Remote Users and Passwords to Local Users
1006856;D-Link DI-704P Router Can Be Crashed By Remote Authenticated Users
1006855;PalmVNC Discloses VNC Server Usernames and Passwords to Local Users
1006854;Axis Network Camera Web Interface Authentication Flaw Yields Root Access to Remote Users
1006853;Meteor FTP Server Discloses Whether a Specified Username is Valid or Not
1006852;BRS WebWeaver HTTP Buffer Overflows Let Remote Users Crash the Web Service
1006851;UpClient Command Line Buffer Overflow Grants 'kmem' Privileges to Local Users
1006850;Newsscript Input Validation Flaw Allows Remote Users to Gain Administrative Access on the Application
1006848;Vignette Content Management Suite Has Multiple Security Flaws That Disclose Information, Allow Code/Command Execution, and Permit Cross-Site Scripting Attacks
1006847;PostNuke Input Validation Flaws in Glossary May Allow SQL Injection
1006846;FastTrack P2P (KaZaA) Buffer Overflow May Let Remote Users Execute Arbitrary Code on a Supernode
1006845;AnalogX Proxy URL Buffer Overflow Lets Remote Users Execute Arbitrary Code With Administrator Privileges
1006844;Microsoft Internet Connection Firewall Fails to Block IP Version 6 Protocol
1006843;Encrypted Virtual Filesystem (EVFS) Buffer Overflow May Let Local Users Gain Root Privileges
1006842;P-News Input Validation Flaw in 'p-news.php' Lets Remote Authenticated Users Create and Access Administrator Accounts
1006841;Ultimate PHP Board Input Validation Flaw in 'iplog' File Lets Remote Users Cause Arbitrary PHP Code to Be Executed on the System
1006840;TextPortal Default Password May Allow Remote Users to Gain Access
1006839;Privacyware Privatefirewall Does Not Filter Certain Remote TCP Scans
1006838;BLNews Include File Bug in 'objects.inc.php4' Lets Remote Users Execute Arbitrary Commands
1006836;CUPS Internet Printing Protocol HTTP Header Processing Flaw Lets Remote Users Deny Service
1006835;Snort State Tracking Flaw May Allow TCP Sessions to Continue Undetected
1006834;Sergey Taldykin's FTP Service Discloses Files to Remote Authenticated Users
1006833;EServ Can Be Used as HTTP and FTP Proxy Even When Not Configured as a Proxy
1006832;Prishtina FTP Client Can Be Crashed By Remote FTP Servers With Long Banners
1006829;iisPROTECT Input Validation Hole Lets Remote Users Execute SQL Stored Procedures
1006827;Magic WinMail Server Format String Flaw Lets Remote Users Crash the POP Server
1006826;Demarc PureSecure Discloses Logging Server Password to Local Users
1006823;Polymorph Buffer Overflow Lets Local Users Execute Arbitary Code
1006822;Apple Darwin Streaming Server Integer Processing Flaws May Let Remote Users Execute Arbitrary Code
1006821;Platform LSF Privilege Flaw Lets Local Users Execute Arbitrary Code with Root Privileges
1006820;Nessus Scanner Input Validation Flaws in libnasl and libnessus May Let Local Scripts Execute Arbitrary Code
1006819;Cisco VPN Client Lets Local Users Gain Administrator Privileges on the Operating System
1006816;XMB Forum (Partagium) Input Validation Hole in 'member.php' Allows Cross-Site Scripting Attacks
1006815;iisPROTECT Lets Remote Users Access Protected Files Using URL Encoding
1006814;BlackMoon FTP Server Discloses User Passwords to Local Users
1006813;Slackware Linux Configuration Flaw in 'sysvinit' May Let Local Users Bypass Some Filesystem Access Restrictions
1006812;'WsMp3 web_server' Heap Overflow Lets Remote Users Execute Arbitrary Code
1006811;WsMp3 web_server Lets Remote Users View Files and Execute Binaries on the Server
1006810;Sun Cluster Discloses Database Passwords to Local Users
1006809;Microsoft Outlook Express Lets Remote Users Silently Install Arbitrary Code Using Audio and Media Files
1006808;Microsoft Outlook Express May Be Affected by W32/Palyh@MM Mass-Mailing Worm
1006807;Microsoft Outlook May Be Affected by W32/Palyh@MM Mass-Mailing Worm
1006806;ShareMailPro Discloses Valid Account Names to Remote Users
1006805;ShareMailPro Mail Server Discloses Some Administrative Information to Remote Authenticated Users
1006803;Microsoft Windows Can Be Crashed By Remote Users via Malformed NetMeeting URLs
1006802;BadBlue Administrator Authentication Can Be Bypassed By Remote Users
1006801;BZFlag Game Server Can Be Crashed By Remote Users
1006800;slocate Integer Overflow May Let Local User Gain Elevated Privileges
1006799;Maelstrom Game '-server' Command Buffer Overflow Lets Local Users Gain Elevated Privileges
1006796;Mac OS X IPSec Policy Flaw May Remote Users Bypass Access Controls
1006794;Sendmail Temporary File Flaw May Let Local Users Gain Elevated Privileges
1006793;PHP-Nuke Input Validation Flaws in Several Modules (Sections, AvantGo, Surveys, Downloads, Reviews, Web_Links) Let Remote Users Inject SQL Commands
1006792;Horde Turba  Module Discloses Installation Path to Remote Users
1006791;MailMax IMAP Server SELECT Command Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code With System Privileges
1006790;PoPToP PPTP Buffer Overflow May Let Local Users Gain Elevated Privileges
1006789;Microsoft ISA Server Input Validation Flaw Lets Remote Users Execute Scripting Code in Arbitrary Security Domains
1006786;'lv' File Viewer May Let Local Users Gain Elevated Privileges
1006785;HaloScan Comment Software Input Validation Flaw Permits Cross-Site Scripting Attacks
1006784;Tcpdump Can Be Crashed By Remote Users Sending Unknown RADIUS Attributes
1006780;Cisco IOS Router Can Be Crashed By Remote Users Sending Malformed Service Assurance Agent Packets
1006778;Linux 2.4 Kernel Bug in ioperm() Gives Local Users Access to Restricted I/O Ports
1006777;Java Media Framework Bug May Let Remote Applets Crash the Java Virtual Machine or Gain Unauthorized Privileges
1006775;Linux 2.4 Kernel Route Cache Flaw Allows Remote Users to Cause Denial of Service Conditions
1006774;Microsoft Internet Explorer May Execute Arbitrary Code in the Wrong Security Domain When Processing Large Numbers of Download Requests
1006773;Eudora E-mail Client Integer Overflow May Let Remote IMAP Servers Execute Arbitrary Code on the Client
1006772;Sylpheed Integer Overflow Lets Remote IMAP Servers Cause the Client to Crash
1006771;Microsoft Outlook Express Integer Overflow Lets Remote IMAP Servers Cause the Client to Crash
1006770;Movable Type Input Validation Flaw Permits Remote Cross-Site Scripting Attacks
1006769;Balsa E-mail Client Integer Overflow Lets Remote IMAP Servers Crash the Client
1006768;Mutt E-mail Client Integer Overflow Lets Remote IMAP Servers Crash the Client
1006767;Mozilla E-mail Client Integer Overflow Lets Remote IMAP Servers Execute Arbitrary Code on the Client
1006766;PROXIMA ADD-ON Discloses Files on the System to Remote Users
1006765;Ximian Evolution E-mail Client Integer Overflow Lets Remote IMAP Servers Execute Arbitrary Code on the Client
1006764;UW-IMAP Client Integer Overflow Lets Remote IMAP Servers Execute Arbitrary Code on the Client
1006763;Owl Intranet Engine 'browse.php' Script Fails to Authenticate Remote Users
1006762;Pine Integer Overflow Lets Remote IMAP Servers Execute Arbitrary Code on the Client
1006759;PalmOS Can Be Disabled By Remote Users Sending Continuous ICMP Echo Requests
1006758;vBulletin Input Validation Hole in Private Message Preview Permits Cross-Site Scripting Attacks
1006757;Poster Input Validation Bug Allows Remote Authenticated Users to Gain Administrative Privileges
1006756;IBM AIX Printer Commands Let Local Users Gain Elevated or Root Privileges and Also Crash the 'lpd' Server
1006755;Inktomi Traffic Server Input Validation Flaw Lets Remote Users Execute Scripting Code in Arbitrary Security Domains
1006754;XMMS Remote Input Validation Flaw in 'XMMS.pm' Lets Remote Users Execute Arbitrary Code
1006751;'cdrtools' Format String Flaw Lets Local Users Gain Elevated Privileges
1006750;3Com OfficeConnect DSL Router Memory Leak May Disclose Previous HTTP Request Data
1006749;Neoteris Instant Virtual Extranet Input Validation Flaw Lets Remote Users Hijack VPN Sessions
1006748;Microsoft Outlook Express May Be Affected by W32.Fizzer.A@mm Mass-Mailing Worm
1006747;Microsoft Outlook May Be Affected by W32.Fizzer.A@mm Mass-Mailing Worm
1006746;IP Messenger Buffer Overflow May Let Remote Users Cause Arbitrary Code to Be Executed
1006745;'Drag and Zip' Buffer Overflow Can Crash the Application and May Execute Arbitrary Code
1006744;BEA WebLogic May Disclose Clear-Text Passwords to Local Users or Remote Authenticated Users
1006743;Snitz Forums 2000 Input Validation Flaw in 'register.asp' Permits SQL Command Injection
1006742;Apple AirPort Wireless Base Station Discloses Administrator Password to Remote Users
1006740;eServ Connection Handling Memory Leak Lets Remote Users Deny Service
1006739;CMailServer SMTP Command Buffer Overflow Lets Remote Users Execute Arbitrary Code With System Privileges
1006738;Firebird Database Buffer Overflows Let Local Users Gain Elevated or Root Privileges
1006737;miniPortail Provides Administrative Access to Remote Users
1006736;NetBus Grants Remote Access Without Authentication
1006735;PowerLink Redundancy Device Discloses Files on the System to Remote Users
1006734;Avaya Intuity Audix Uses Non-Secure Administrative Authentication By Default
1006733;RT Request Tracker Input Validation Flaw Permits Cross Site Scripting Attacks
1006732;ListProc 'catmail' Buffer Overflow Lets Local Users Grab Root Privileges
1006730;FlashFXP Password Encoding Scheme Lets Local Users Decode Passwords
1006728;Microsoft .NET Passport Passwords, Including Hotmail Passwords, Can Be Changed By Remote Users
1006725;Fuzz Unsafe Temporary File May Let Local Users Gain Elevated Privileges
1006724;SCO (Caldera) OpenLinux Does Not Reject Certain TCP SYN Packets, Potentially Facilitating Remote Attacks
1006723;Verilink (Polycom) NetEngine 6100-4 Router Can Be Crashed By Remote Users
1006722;SL Mail Server Has Multiple Buffer Overflows That Let Remote Users Execute Arbitrary Code With System Privileges
1006720;SLwebmail3 Discloses Files on the System to Remote Users and May Let Remote Users Execute Arbitrary Code
1006719;Cisco VPN 3000 Series Concentrators May Let Remote Users Traverse The VPN Device
1006718;Windows Media Player Skin File Processing Lets Remote Users Write Arbitrary Files to Arbitrary Locations
1006717;MAILsweeper for SMTP Filename Whitespace Bug Allows Remote Users to Bypass the Filters
1006716;MAILsweeper for SMTP PowerPoint Processing Flaw Allows Remote Denial of Service
1006715;Adobe Acrobat (Full Version) Javascript Parsing Flaw Lets Malicious PDF Files Execute Arbitrary Code
1006713;Siemens 45 Series Mobile Phones Can Be Crashed By Remote Users
1006712;Ethereal Overflows in Multiple Dissectors Let Remote Users Execute Arbitrary Code
1006711;youbin Buffer Overflow Yields Root Privileges to Local Users
1006710;FTGate Pro Mail Server Buffer Overflows Let Remote Users Grab System Privileges
1006709;Apache mod_survey Input Validation Flaw Lets Remote Users Fill Up Disk Space
1006707;Happymall E-Commerce Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1006706;ICQ Pro 2003a Has Multiple Flaws That May Permit Remote Arbitrary Code Execution and Denial of Service
1006705;CommuniGate Pro Webmail May Disclose User Session IDs to Remote Users
1006704;Microsoft IIS Authentication Manager Discloses Validity of User Names to Remote Users
1006702;Worker filemanager Access Control Flaw May Let Local Users Gain Unauthorized Read/Execute Access to Directories Being Copied
1006701;webcamXP Input Validation Flaws Permit Cross-Site Scripting Attacks
1006700;HP/UX rwrite Buffer Overflow May Let Local Users Gain Root Privileges
1006699;HP/UX C-Kermit Buffer Overflows Allow Local Users to Gain Elevated Privileges
1006698;Sun ONE Directory Server Buffer Overflow Lets Remote Users Crash the Directory Service
1006696;Microsoft Internet Explorer Web Folder Access Flaw Lets Remote Users Execute Arbitrary Scripting Code in the My Computer Zone
1006693;Splatt Forum Input Validation Flaws Permit Cross-site Scripting Attacks
1006692;Cisco ONS Control Card FTP and Telnet Vulnerabilities Allow a Remote User to Reset the Cards
1006691;Microsoft MN-500 Wireless Base Station Backup Configuration File Discloses Administrator Password
1006690;ScriptLogic Access Control Flaws Allow Remote Authenticated Users to Gain Administrative Control of a Target Server
1006688;OpenSSH Timing Flaw With Pluggable Authentication Modules Can Disclose Valid User Account Names to Remote Users
1006687;Web Server 4D Buffer Overflow in Processing Long URLs Allows Remote Users to Execute Arbitrary Code
1006686;Microsoft BizTalk Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006685;Smallftpd Discloses Files on the System to Remote Users
1006684;Cisco Content Service Switches May Provide Incorrect DNS Responses Resulting in Denial of Service Conditions
1006681;PHPOutsourcing Ideabox Include File Errors Let Remote Users Execute Arbitrary Commands
1006680;Mozilla Browser document.domain Interpretation Flaw Discloses Information From Arbitrary Domains
1006679;Netscape Navigator document.domain Interpretation Flaw Discloses Information From Arbitrary Domains
1006678;Auerswald COMsuite CTI ControlCenter Creates Back Door Operating System Account
1006677;HP/UX 'rexec' Buffer Overflow May Let Local Users Gain Root Privileges
1006676;Sun Solaris rpcbind Unspecified Flaw Lets Remote Users Terminate the Service
1006675;Sun Ray Smartcard Authentication Flaw May Allow Sessions to Persist After Removal of the Card
1006674;Invision Power Board Forum Stores Plaintext Passwords in Cookies
1006673;Sun Solaris 'lofiadm' Kernel Memory Leak May Let Local Users Crash the System
1006672;HP Tru64 UNIX 'setld' Uses Unsafe Temporary Files That May Let Local Users Obtain Root Privileges
1006671;HP Tru64 UNIX 'dupatch' Uses Unsafe Temporary Files That May Let Local Users Grab Root Privileges
1006670;Opera Web Browser Can Be Crashed When Downloading a File With a Long Filename Extension
1006668;ATM on Linux Buffer Overflow Yields Root Privileges to Local Users
1006667;PHP-Nuke HTML Tag Style Input Validation Flaws Allow Cross Site Scripting Attacks
1006666;SonicWALL Pro Can Be Crashed By Remote Users Due to Bug in Processing Large HTTP POST Requests
1006665;Pi3Web Server Can Be Crashed By Remote Users Sending Malformed HTTP GET Requests
1006664;Oracle Database Buffer Overflow in Oracle Net Services Lets Remote Authenticated Users Execute Arbitrary Code
1006660;Kerio Personal Firewall Administrative Key Exchange Buffer Overflow Allows Remote Users to Execute Arbitrary Code
1006659;3D-FTP Client Can Be Crashed By a Remote Server Sending a Long Banner
1006658;MDaemon POP3 Mail Service 'UIDL' and 'DELE' Command Signed Integer Flaw Lets Remote Authenticated Users Crash the Service
1006657;MDaemon Mail Server IMAP Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code with System Privileges
1006656;mod_auth_any Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1006655;JBoot PC Access Security Software Can Be Bypassed By Physically Local Users
1006654;Qpopper 'poppassd' Path Specification Feature Lets Local Users Execute Arbitary Code with Root Privileges
1006653;album.pl Photo Album Software May Let Remote Users Execute Arbitrary Commands
1006652;BRS WebWeaver Can Be Crashed By Remote Authenticated Users Via the RETR Command
1006651;Tridion R5 Content Management System May Disclose Administrator Password to Local Users
1006650;Macromedia ColdFusion MX Server Discloses Installation Path to Remote Users
1006649;SGI IRIX libns_ldap Bug May Let Remote Users Access Systems Without a Password
1006648;Bugzilla Insecure Temporary File Processing May Let Local Users Gain Elevated Privileges
1006647;TrueGalerie Authentication Flaw Lets Remote Users Gain Administrator Access to the Application
1006646;Nokia IPSO Appliances Disclose Files on the System to Remote Authenticated Users
1006645;VisNetic ActiveDefense Can Be Crashed By Remote Users
1006644;Cisco Catalyst OS Lets Remote Authenticated Users Enter 'enable' Mode Without a Password
1006641;HP Jetdirect Printer FTP Service Lets Any Remote User Print
1006639;GKrellM Newsticker Lets Remote Users Execute Arbitrary Shell Commands on the Target User's Client
1006637;Sambar Server WebMail Discloses User Passwords Transmitted Via the Network
1006634;Microsoft Internet Explorer Bugs (URLMON.DLL Buffer Overflow, File Upload Control Bypass, Plug-in URL Input Validation Flaw, CSS Modal Dialog Input Validation Flaw) Let Remote Users Execute Arbitrary Code or Access Local Files
1006633;Cisco Secure Access Control Server Buffer Overflow May Yield System Administrator Access to Remote Users
1006632;bttlxeForum Input Validation Flaw in Login Process Lets Remote Users Gain Access Without Authenticating
1006631;Xeneo PHP Web Server URL Encoding Input Validation Bug Lets Remote Users Crash the Web Service
1006630;'screend' on HP Tru64 UNIX Has Unspecified Flaw That Allows Remote Users to Cause Denial of Service
1006629;HP Tru64 UNIX Flaw in NFS on TruCluster Servers May Let Remote Users Cause Denial of Service
1006626;SAP DB Helper Tools Provide Root Access to Local Users
1006624;Kerio Personal Firewall Default Setting Lets Remote Users Send UDP Packets Through the Firewall
1006622;XMB Forum Input Validation Hole in 'members.php' Lets Remote Users Inject SQL Commands
1006620;'mime-support' Insecure Temporary File Lets Local Users Gain Elevated Privileges
1006619;YaBB SE Include File Error in Language Setting Lets Remote Authenticated Users Execute Arbitrary Operating System Commands
1006618;Xeneo Web Server Can Be Crashed By Remote Users
1006616;AN HTTPD Web Server Sample Script ('count.pl') Lets Remote Users Create or Overwrite Files on the System.
1006615;PT News Authentication Flaw Lets Remote Users Access Administrative Functions
1006614;Apache mod_ntlm Buffer Overflow and Format String Flaw Let Remote Users Execute Arbitary Code
1006613;360 Degree Web PlatinumSecret Access Control Flaw Gives Physically Local Users Limited Access
1006612;MPCSoftWeb GuestBook Discloses Administrator Password to Remote Users
1006610;Monkey Web Server Buffer Overflow in Processing POST Requests Lets Remote Users Execute Arbitary Code
1006609;BadBlue Server '.hts' File Input Validation Flaw Lets Remote Users Gain Administrative Control
1006608;Microsoft NTLM Authentication Protocol Flaw Lets Malicious SMB Servers Gain Access to Systems
1006607;Windows XP Service Control Manager Timing Flaw in Service Shutdown May Disclose Sensitive Information to Local Users
1006606;CGIC Library Buffer Overflow May Let Remote Users Execute Arbitrary Code
1006605;Cerberus FTP Server Discloses Existence of User Accounts to Remote Users
1006604;Xinetd Has Another File Descriptor Leak That May Let Remote Users Deny Service
1006601;Quickfront Input Validation Flaw Discloses Files on the System to Remote Users
1006600;Vexira Antivirus Buffer Overflow Lets Local Users Gain Elevated Privileges
1006599;Microsoft REGEDIT.EXE May Let Local Users Gain Elevated Privileges
1006598;Snitz Forums Input Validation Script Filtering Can Be Circumvented By Remote Users to Conduct Cross-Site Scripting Attacks
1006597;Web Wiz Forums Discloses Forum Database to Remote Users
1006594;'rinetd' Buffer Management Flaw Lets Remote Users Crash the Service
1006591;Apache mod_access_referer Module Null Pointer Dereference May Faciliate Denial of Service Attacks
1006590;NetScreen Global PRO Policy Manager May Configure VPNs With a Weaker Cryptographic Algorithm
1006589;EZ Server Discloses Files Located Outside of the Document Directory to Remote Users
1006588;Microsoft Windows OS Kernel Messaging Buffer Overflow Lets Local Users Gain Full Control of the System
1006587;NETGEAR RP114 Router Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks Against Administrators
1006586;Mozilla Browser Domain Change Security Context Flaw Lets Scripts in One Page Execute in the Security Context of Another Page
1006583;iWeb Server Input Validation Directory Traversal Flaw Discloses Files to Remote Users
1006582;Twilight Utilities Web Server Can Be Crashed By Remote Users
1006581;Snort Buffer Overflow in Processing TCP Sequence Numbers Lets Remote Users Execute Arbitrary Code
1006580;Microsoft Windows 2003 'win2k.sys' Printing Bug Lets Users Crash the System
1006579;NetComm NB1300 ADSL Router Default Configuration Discloses Administrator Password to Remote Users
1006578;Ez publish Forum Discloses Installation Path and Database Password to Remote Users
1006577;Progress Database Buffer Overflow in  BINPATHX Lets Local Users Gain Root Privileges
1006575;fipsGastebuch Input Validation Flaw in 'new_entry.asp' Permits Cross-Site Scripting Attacks
1006574;Web Wiz Site News Discloses Administrator Password to Remote Users
1006573;ActivCard Discloses Usernames and Passwords to Local Users via Memory Dumps
1006571;InstaBoard Input Validation Flaws Let Remote Users Inject SQL Commands
1006569;Ximian Evolution Bug in GtkHTML Library Allows Remote Users to Crash a Client
1006568;Linksys WAP11 Wireless Access Point Transmits Administrator Password in Clear Text
1006566;LPRng Unsafe Temporary File in 'psbanner' May Let Local Users Gain Elevated Privileges
1006564;(Sun Issues Fix) Sun XView Library Buffer Overflow Lets Local Users Gain Root Privileges
1006563;Macromedia Flash Content May Facilitate Cross-Site Scripting Via the 'clickTAG'
1006562;SheerDNS Directory Traversal and Buffer Overflow Bugs Allow Local Users (and Possibly Remote Users) to Gain Root Privileges
1006560;Ocean12 ASP Guestbook Manager Discloses Database, Including the Administrator's Password, to Remote Users
1006559;Linksys BEFVP41 VPN Router Discloses Internal Host Information to Remote Users
1006558;Gaim-Encryption Plugin May Let Remote Users Crash the GAIM Client
1006557;Mac OS X File Sharing/Service Gives Authenticated Users Read Access to the Write-Only DropBox
1006556;MailMax/Web Discloses Installation Path to Remote Users
1006555;MailMax IMAP Server Buffer Overflow in 'Login' Parameter Lets Remote Users Execute Arbitrary Code
1006554;12Planet Chat Server Sends Administrative Password Over the Network in Clear Text
1006553;FileMaker Pro and FileMaker Server Send Unencrypted Passwords Via the Network
1006551;KDE Configuration Flaw Lets Remote Users Create Files That Will Execute Arbitrary Commands When Loaded
1006550;Oracle E-Business Suite Report Review Agent Discloses Files to Remote Users
1006549;Super Guestbook Discloses Configuration and Administrative Password to Remote Users
1006548;Rainman's GuestBook Software Discloses the Administrator Password to Remote Users
1006547;CC Guestbook Input Validation Flaw in 'Name' and 'Webpage Title' Lets Remote Users Conduct Cross-Site Scripting Attacks
1006546;CC Log Input Validation Hole in HTTP Header Fields Lets Remote Users Conduct Cross-Site Scripting Attacks
1006545;Mac OS X DirectoryService Unsafe System() Call Lets Local Users Gain Root Privileges
1006539;Python Documentation Server Input Validation Flaw Permits Cross-Site Scripting Attacks
1006538;Hyperion FTP Server Buffer Overflow in USER Command May Let Remote Users Execute Arbitrary Code
1006537;PoPToP PPTP Server Buffer Overflow in 'read_pptp_header' May Let Remote Users Execute Arbitrary Code
1006536;phPay Web Shopping Input Validation Flaws Disclose Information to Remote Users and Permit Cross-Site Scripting Attacks
1006534;Microsoft Proxy Service in Proxy Server 2.0 Has Unspecified Flaw That Lets Remote Users Stop Traffic
1006533;Microsoft Firewall Service in ISA Server Has Unspecified Flaw That Lets Remote Users Stop Traffic
1006532;Microsoft Windows VM Input Validation Flaw in ByteCode Verifier Lets Malicious Java Applets Execute Arbitrary Code
1006528;Internet Software Center's ASP Gastebuch Input Filtering Hole Permits Cross-Site Scripting Attacks
1006523;AMaViS Anti-Virus Scanner May Let Remote Users Relay E-Mail
1006519;Orplex Guest Book Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006517;Mgetty Buffer Overflow in Processing Caller ID May Let Remote Callers Crash the System or Execute Arbitrary Code
1006513;Opera Browser Buffer Overflow in Loading URLs May Let Remote Users Execute Code
1006508;Coppermine Photo Gallery File Extension Validation Flaw Lets Remote Users Upload and Execute PHP Code
1006505;Jpegx Steganography Software Access Control Can Be Bypassed
1006500;Vignette StoryServer Discloses Server Stack Contents to Remote Users
1006499;'metrics' Uses Unsafe Temporary Files, Permitting Local Users to Gain Elevated Privileges
1006498;Samba-TNG Buffer Overflow in call_trans2open() Function Lets Remote Users Execute Arbitrary Code With Root Privileges
1006497;Samba Buffer Overflow in call_trans2open() Function Lets Remote Users Execute Arbitrary Code With Root Privileges
1006495;SETI@home Buffer Overflow Allows Remote Server to Execute Arbitrary Code
1006493;PY-Membres Input Validation Flaw Lets Remote Users Inject SQL Commands
1006492;Firebird Database External Tables Access Control Flaw May Let Authenticated Users Modify Arbitrary Files on the System
1006491;Borland InterBase External Tables Access Control Flaw May Let Authenticated Users Modify Arbitrary Files on the System
1006490;Sign Here! Guest Book Input Validation Flaw Allows Cross-Site Scripting Attacks
1006489;Abyss Web Server HTTP Header Validation Flaw Lets Remote Users Crash the Web Server
1006486;Entrust Authority Security Manager Command Line Lets Local Authenticated Master Users Bypass the Multiple Authorization Feature
1006482;ASPjar GuestBook Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1006479;Hyperion FTP Server Buffer Overflow in Processing Commands Lets Remote Users Crash the Server
1006477;libESMTP Buffer Overflow in 'read_smtp_response' May Let Remote Users Execute Arbitrary Code
1006464;Sakki's Guestbook Input Validation Flaw Allows Cross-Site Scripting Attacks
1006463;Level One Routers Disclose Connection Password and May Allow Remote Re-configuration When Using UPNP
1006458;NETGEAR FM114P Prosafe Wireless Firewall Discloses Connection Password When Using UPNP
1006457;Progress Database Configuration File Error Messages May Disclose Root-Owned Information to Local Users
1006456;WebC Shopping Cart Has Multiple Flaws That Allow Remote Users to Execute Arbitrary Code and Local Users to Gain Elevated Privileges
1006455;IBM AIX 'ftpd' Server May Grant Root Access to Remote Users When Using Kerberos Authentication
1006454;Borland Interbase Buffer Overflow in Processing ISC_LOCK_ENV Lets Local Users Execute Arbitrary Code With Root Privileges
1006453;Compaq Insight Manager Discloses File Existence to Remote Users and May Allow Denial of Service Attacks
1006452;ChiTex Path Specification Flaw Lets Local Users Execute Code With Root Privileges
1006449;Phorum Input Validation Hole in Filtering 'Title' Field Allows Cross-Site Scripting Attacks
1006448;BEA WebLogic May Disclose Internal Hostname to Remote Users
1006447;Microsoft Windows Terminal Services RDP Implementation Does Not Validate Server Identity, Allowing Man-in-the-Middle Attacks
1006446;IkonBoard Input Validation Flaw in Processing Cookies Lets Remote Users Execute Arbitrary Commands
1006445;osCommerce Input Validation Flaws Allow Remote Users to Access the Application and Deny Service
1006444;Apache 2.0 Web Server Line Feed Buffer Allocation Flaw Lets Remote Users Deny Service
1006443;'passlogd' Syslog Sniffer Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006442;DeskNow Web Mail Uses Clear Text Authentication for Web Mail Access
1006441;Progress Database DLC Bounds Checking Error May Give Local Users Root Privileges
1006439;MiniPortal SOHO FTP Server Default Configuration Lets Anonymous Users Delete Directories
1006438;Broker FTP Server 'CWD' Buffer Overflow Discloses Files on the System to Remote Users
1006437;TYPSoft FTP Server Default Configuration Lets Remote Authenticated Users Create/Delete Directories
1006432;XOOPS Glossary Module Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1006431;HP MPE/iX FTP Server May Disclose Files on the System to Remote Users
1006429;Chindi Server Can Be Crashed By Remote Users
1006428;BajieServer Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1006427;Apple QuickTime Player Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006426;Kerio WinRoute Firewall Administration Interface Flaw Lets Remote Users Create Denial of Service Conditions
1006425;HP Instant TopTools Can Be Crashed By Remote Users Sending Specific Requests
1006424;SAP DB File Permissions Let Local Users Modify Files to Gain Elevated Privileges
1006422;Xonic.ru News Application Lets Remote Users Post Items and Execute Arbitrary Commands on the Server
1006419;Solaris 'dtsession' Buffer Overflow May Let Local Users Obtain Root Privileges
1006418;Sun Solaris 'lpq' Buffer Overflow May Let Local Users Obtain Root Privileges
1006417;EZ Server FTP Server Can Be Crashed By Remote Users Due to FTP Command Buffer Overflow
1006413;ScozBook Guestbook Input Validation Flaws Permit Cross-Site Scripting Attacks
1006412;Justice Guestbook Input Validation Flaws Permit Cross-Site Scripting Attacks
1006411;Solaris newtask(1) Command Flaw Lets Local Users Grab Root Access
1006410;Beanwebb Guestbook Lack of Authentication Gives Remote Users Administrative Access to the Guestbook
1006409;Sendmail Buffer Overflow in Parsing Addresses May Let Remote or Local Users Execute Arbitrary Code With Root Privileges
1006405;Mutt Off-by-one Buffer Overflow in Processing IMAP Messages May Let Remote Users Execute Arbitrary Code
1006404;Eye of Gnome Viewer Input Validation Flaw May Let Remote Users Execute Arbitrary Code
1006401;Sun LDAP Name Service Buffer Overflow May Let Remote Users Gain Root Access
1006400;Alexandria Source Code/Project Management Flaws Disclose Files to Remote Users and Let Remote Users Send E-mail to Arbitrary Recipients
1006399;Snort Sniffer May Not Detect Certain Types of Packets in the Default Configuration
1006396;D-Link DSL-500 Router Default Configuration Lets Remote Users Change the Device Configuration
1006394;myGuestBk Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006393;RealOne and RealPlayer Buffer Overflow in RealPix Compression Library Lets Remote Users Execute Arbitrary Code
1006392;HP/UX 'ipcs' Buffer Overflow May Let Local Users Gain Elevated Privileges
1006391;Ceilidh Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006390;Sambar Server Input Validation Flaws Disclose Files on the System to Remote Users and Permit Cross-Site Scripting Attacks
1006387;(Product is Not Vulnerable) Verity K2 Enterprise Search Feature Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006384;Symantec Enterprise Firewall Lets Remote Users Bypass URL Blocking
1006382;PHP WEB CHAT Input Validation Flaws Let Remote Users Conduct Cross-Site Scripting Attacks
1006378;J Walk Application Server Discloses Files to Remote Users
1006377;PHP-Nuke Input Validation Flaw in 'viewpage.php' Discloses Files on the System to Remote Users
1006373;PHP Integer Overflow in socket_iovec_alloc() May Let Remote Users Execute Code in Certain Cases
1006370;3Com SuperStack Remote Access System 1500 Discloses Configuration Information to and Can Be Crashed By Remote Users
1006369;paFileDB Input Validation Flaws Let Remote Users Inject SQL Commands to Be Executed on the Database Server
1006368;PHP Topsites 'counter.php' Input Validation Flaw Lets Remote Users Modify Files on the System
1006366;SimpleChat! Discloses Information About Current Users to Remote Users
1006365;ProtWare's HTML Guardian Script Source Code Encryption Software Uses Weak Encoding Algorithm
1006364;Basit Content Management System Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006363;Mambo Site Server Search Script Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006362;Siteframe 'search.php' Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006361;Microsoft ActiveSync Application Can Be Crashed By Remote Users
1006360;'Guestbook tr3.a' Discloses Passwords to Remote Users
1006356;Kerberos Buffer Overflow in Principal Name Handling Could Let Remote Users Compromise or Crash the System
1006355;Check Point FireWall-1/VPN-1 Component Can Be Crashed By Remote Users Sending Syslog Messages in Certain Cases
1006352;WFChat Discloses Nicknames and Passwords to Remote Users
1006351;DCP-Portal Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006350;eZ publish Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006342;osCommerce Input Validation Flaws Allow Remote Users to Conduct Cross-Site Scripting Attacks
1006341;SafeBoot PC Encryption Error Messages Disclose Whether a Username is Valid or Not
1006340;XOOPS Portal Software Discloses Installation Path to Remote Users
1006337;NETGEAR FVS318 VPN Firewall Can Be Crashed Via the Web Browser Interface
1006336;Mac Keychain Access Application Discloses the .Mac Password
1006331;OpenSSL Side Channel Leakage Lets Remote Users Determine SSL Session Keys
1006330;Mutt Buffer Overflow May Cause Arbitrary Code to Be Executed When Downloading Mail
1006328;Ximian Evolution Mail User Agent Multiple Bugs May Let Remote Users Execute Arbitrary Code
1006327;Kaspersky Anti-Hacker Personal Firewall Can Be Made to Block Connections
1006325;ChitChat Message Board Guestbook Software Discloses Password File to Remote Users
1006324;IBM Tivoli Firewall Security Toolbox Unspecified Flaw Lets Remote Users Execute Arbitrary Code
1006323;Microsoft Windows Buffer Overflow in Windows Script Engine JScript.DLL Lets Remote Users Execute Arbitrary Code
1006322;Microsoft ISA Server DNS Intrusion Detection Flaw Lets Remote Users Block DNS Inbound Requests
1006310;BEA WebLogic Server and Express Access Control Bug Lets Remote Authenticated Users Delete Empty Sub-Contexts
1006309;BEA WebLogic Memory Session Persistence Error May Let Remote Users Access Applications
1006308;MyABraCaDaWeb Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006306;WebLogic Server and Express Authentication Flaw May Let Remote Users Access Administrative Functions
1006305;Microsoft IIS Web Server WebDAV Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006303;Linux Kernel ptrace() Flaw Lets Local Users Gain Root Privileges
1006302;Kerberos 4 Security Protocol Weaknesses May Let Certain Remote Users Create Tickets
1006300;Qpopper E-mail Server Authentication Timing Discloses Whether a Requested Username is Valid or Not
1006299;Kebi Academy 2001 Input Validation Flaw Lets Remote Authenticated Users View and Upload Files from/to Arbitrary Locations on the Server
1006298;McAfee ePolicy Orchestrator Format String Bug Lets Remote Users Execute Arbitrary Code with System Privileges
1006295;Sun RPC Library Integer Overflow in xdrmem_getbytes() May Let Remote Users Execute Arbitrary Code
1006294;'Business::OnlinePayment::WorldPay::Junior' Commerce Module Input Verification Flaw May Let Remote Users Modify Commerce Pricing and Ordering Data
1006293;Sun Java JDK Bugs Allows Malicious Applets to Cause Denial of Service Conditions
1006292;RSA ClearTrust Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1006290;Samba 'smbd' Buffer Overflow May Let Remote Users Gain Root Access
1006289;'gbook.php' Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006287;Thunderstone's TEXIS Database Discloses System Information to Remote Users
1006286;Microsoft Windows 2000/XP PostMessage() API Flaw May Let Local Users Grab Passwords from Local Dialog Boxes
1006284;Tcpdump RADIUS Decoding Error Lets Remote Users Hang the Sniffer
1006283;OpenSSL Timing Characteristics Let Remote Users Determine Private Keys in Certain Cases
1006281;Nokia Serving GPRS Support Node (SGSN) Platform Discloses SNMP Data to Remote Users
1006280;Protegrity Secure.Data for Microsoft SQL Server 2000 Contains Buffer Oveflows That Let Remote Users Execute Arbitrary Code
1006278;Sun ONE/iPlanet Application Server Buffer Overflow in Connector Module Lets Remote Users Execute Arbitrary Code
1006274;'usermode' Package on Mandrake Linux Lets Local Users Shutdown Processes and Gain Root Access
1006273;SquirrelMail 'VPOPMail Account Administration' Plug-in Input Validation Flaw Lets Remote Users Execute Commands on the System
1006272;PostgreSQL Database Allocation Flaw in Authentication Code Lets Remote Users Crash the Database
1006270;pgp4pine Buffer Overflow in Reading Messages Lets Remote Users Execute Arbitrary Code
1006269;Opera Browser Download Filename Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006268;'man' Manual Pager Bug May Let Local Users Cause Arbitrary Code to Be Executed
1006267;Multi-Tech's SOHO RouteFinder 550 VPN Lets Remote Users Execute Arbitrary Code
1006266;Lotus Domino Authentication Process Buffer Overflow Lets Remote Users Crash the Server
1006265;Lotus Domino Server Web Retriever Buffer Overflow Lets Remote Systems Crash the Web Retriever
1006264;Linux Cross-Referencing (LXR) Project Discloses Files on the System to Remote Users
1006263;Qpopper POP3 Mail Server Buffer Overflow May Let Remote Authenticated Users Execute Arbitrary Code on the Server
1006262;HP-UX HFS File System Bug in VVOS May Let Local Users Access Files to Gain Privileges
1006261;NetScreen Denial of Service Bug May Let Remote Users Cause the Device Configuration to Erase
1006260;DeleGate Overflow in Processing 'robots.txt' Fields Lets Remote Users Execute Arbitrary Code on the Proxy Server
1006258;PeopleSoft PeopleTools Input Filtering Bug in SchedulerTransfer Java Servlet Lets Remote Users Upload and Execute Arbitrary Code
1006257;Microsoft Internet Explorer Buffer Overflow in Processing '.MHT' Web Archives Lets Remote Users Execute Arbitrary Code
1006256;PostNuke Input Validation Bugs in Members_List and in the 'theme' Variable Let Remote Users Inject SQL Commands and Execute Scripts on the System
1006254;Upload Lite Temporary File Bug Lets Remote Users Upload and Execute Arbitrary CGI Code on the Server
1006252;Ethereal SOCKS Dissector Format String Flaw and NTLMSSP Overflow Let Remote Users Execute Arbitrary Code
1006251;SimpleBBS Discloses User Account Names and Information to Remote Users
1006249;MAILsweeper Lets Remote Users Send Malformed MIME Attachments That Will Bypass the Content Filter
1006247;Wordit Logbook Input Filtering Flaw Lets Remote Users Execute Arbitrary Commands on the System
1006244;DBManager Pro Discloses Database Usernames and Passwords to Local Users
1006243;Logan Pro Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks Against LoganPro Users
1006242;WebLog Expert Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks Against WebLog Expert Users
1006241;SurfStats Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks Against SurfStats Users
1006240;WebTrends Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks Against WebTrends Users
1006235;XScreenSaver Buffer Overflow May Let Local Users Obtain Root Privileges
1006234;Sun Solaris sendmail '.forward' Bug May Let Local Users Deny Service or Gain Root Privileges
1006233;Solaris UFS File System May Allow Local Users to Deny Service
1006232;'PHP ping' Lets Remote Users Execute Arbitrary Commands on the Server
1006231;Forum Web Server Discloses Files on the System, Including Clear Text Passwords, to Remote Users
1006230;SCO Open UNIX X Server Sets Weak Permissions on /dev/X Directory, Allowing Local Users to Deny Service or Hijack Session Data
1006228;3COM SuperStack 3 Content Filtering Can Be Bypassed By Remote Users With Fragmented Packets
1006227;Eudora E-mail Client Can Be Crashed By a Remote User Sending an Attachment With a Long Filename
1006226;Dr.Web Virus Scanner Buffer Overflow Lets Local Users Gain Root Privileges
1006225;Netpbm Graphics Software Buffer Overflows May Let Users Execute Arbitrary Code
1006224;OpenBSD 'lprm' Buffer Overflow May Let Local Users Gain Elevated Privileges
1006223;SAP R/3 Remote Function Call API Lets Remote Users Conduct Password Guessing Attempts
1006222;RealServer Buffer Overflow in Processing RTSP URLs Lets Remote Users Execute Arbitrary Code
1006221;Pastel Accounting Lets Local Users Access and Modify Account Information, Including Passwords
1006220;BIND 'libbind' Stub Resolver Library Buffer Overflow May Let Remote Users Execute Arbitrary Code
1006218;'file' Utility Buffer Overflow May Let Local Users Gain Elevated Privileges in Certain Cases
1006217;Uploader PHP Script Default Configuration Lets Remote Users Upload Arbitrary Files and Then Execute Them
1006216;'uschedule' Job Scheduling Utility May Let Local Users Obtain Root Privileges
1006212;Anonymizer.com May Silently Fail to Encrypt Back-end Connections in Certain Specific Cases
1006207;Macromedia Flash Player Has Unspecified Buffer Overflow That May Allow Remote Users to Execute Arbitrary Code
1006203;SHOUTcast Server Log File Input Validation Flaw Allows Cross-Site Scripting Attacks
1006200;Snort Intrusion Detection System Buffer Overflow in Processing RPC Messages Lets Remote Users Execute Arbitrary Code
1006199;Sendmail Buffer Overflow in Parsing Certain Header Comments May Let Remote Users Execute Arbitrary Code with Root Privileges
1006198;Adobe Acrobat Reader Digital Signature Implementation Flaws Let Users Enable Editing Functions
1006197;gtcatalog Include File Bug Lets Remote Users Execute Arbitrary Commands and Access Control Bug Discloses the Administrator Password
1006195;Sun Solaris FTP Client Displays The User Password When in Debug Mode
1006194;CoffeeCup Password Wizard Discloses Passwords to Remote Users
1006193;WebChat Include File Bug in 'defines.php' Lets Remote Users Execute Arbitrary Commands
1006192;IBM AIX secldapclntd Daemon Authentication Flaw Lets Remote Users Modify User Accounts
1006191;Toppler Game Buffer Overflow Lets Local Users Grab 'Games' Group Privileges
1006190;PY-Livredor Guest Book Input Validation Holes in Certain Fields Let Remote Users Conduct Cross-Site Scripting Attacks
1006189;WEB-ERP Discloses Configuration File to Remote Users, Yielding Full Access to the Database
1006188;Invision Power Board Include File Error Lets Remote Users Execute Arbitrary Commands on the Server
1006186;Tcpdump May Enter an Infinite Loop When a Remote Users Sends a Malformed ISAKMP Packet
1006185;ISMail Mail Server Buffer Overflow in Processing Certain SMTP Commands Lets Remote Users Execute Arbitrary Code with System Privileges
1006184;Ecartis List Management Software Lets Remote Authenticated Users Change the Password of Other Users
1006183;nCipher KeySafe and 'generatekey' Utilities May Leave Copies of Imported Keys on the System
1006181;Libmcrypt Buffer Overflows May Allow Denial of Service Attacks or Arbitrary Code to Be Executed
1006179;Microsoft Windows Me Help and Support Center URL Handler Overflow Lets Remote Users Execute Arbitrary Code
1006178;Opera Web Browser Redirection Input Validation Hole Allows Cross-Site Scripting Attacks
1006173;CuteNews Include File Flaw Lets Remote Users Execute Arbitrary Commands on the Server
1006172;VERITAS Bare Metal Restore for Tivoli Storage Manager Has Unspecified Flaw That Yields Root Privileges to Remote Users
1006171;GroupWise WebAccess Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1006169;Microsoft Internet Explorer Vulnerable Codebase Object Lets Remote Users Execute Arbitrary Code
1006168;Nokia 6210 Mobile Phone Format String Flaw in Processing SMS vCards Lets Remote Users Crash the Phone
1006167;Columbia SIP User Agent (sipc) SIP Protocol Bugs Let Remote Users Deny Service
1006165;ClarkConnect Gateway Discloses Information About the System to Remote Users
1006164;QuickTime/Darwin Streaming Server Administration Server Bugs Let Remote Users Execute Arbitrary Commands and May Yield Root Access
1006163;Mambo Site Server Authentication Bug Gives Remote Users Administrative Access
1006162;GONICUS System Administrator (GOsa) Include File Vulnerability Lets Remote Users Execute Arbitrary PHP Code
1006161;Usermin Input Validation Flaw in 'miniserv.pl' May Let Remote Users Gain User or Root Access
1006160;Webmin Input Validation Flaw in 'miniserv.pl' May Let Remote Users Spoof Session IDs and Gain Root Access
1006159;PlatinumFTPserver Input Validation Flaw Lets Remote Users View and Replace Files on the Server
1006158;Linux 'eject' Utility May Let Local Users Determine Whether Privileged Files on the System Exist
1006157;phpBB SQL Injection Flaw Lets Remote Users Gain Administrative Access
1006156;Moxftp Client Buffer Overflow Lets Remote Servers Execute Arbitrary Code on the Client
1006155;SIRCD IRC Daemon Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006154;Telindus Router Weak Encoding Algorithm Discloses Administrator Password to Remote Users
1006153;zlib Compression Library Buffer Overflow in 'gzprintf()' May Let Users Execute Arbitrary Code
1006152;Rogue Game Software Buffer Overflow Lets Local Users Obtain Elevated Privileges
1006150;WihPhoto Image Gallery Software Discloses Files to Remote Users
1006149;WWWboard Input Validation Flaw in Message Posting Field Lets Remote Users Conduct Cross-Site Scripting Attacks
1006148;Microsoft Outlook Express Security Domain Flaw Lets Remote Users Silently Install and Execute Arbitrary Code
1006147;NuKed-KlaN Input Validation Flaws in 'index.php' Let Remote Users Conduct Cross-Site Scripting Attacks
1006146;glFtpD FTP Server Bugs Let Remote Authenticated Users Gain Root Level Access
1006145;Cisco PIX Firewall SIP Protocol Bugs Let Remote Users Deny Service
1006144;Cisco IOS Router SIP Protocol Bugs Let Remote Users Deny Service
1006143;Cisco IP Phone SIP Protocol Bugs Let Remote Users Deny Service
1006142;Nortel Succession Communication Server SIP Protocol Bugs Let Remote Users Execute Code or Deny Service
1006141;iptel.org SIP Express Router SIP Protocol Bugs Let Remote Users Deny Service
1006138;login_ldap May Grant Access to Remote Users When No Password Is Supplied
1006136;phpMyNewsletter 'customize.php' Include File Bug Discloses Files to Remote Users
1006135;Sage Content Management System Bugs Disclose Installation Path and Let Remote Users Conduct Cross-Site Scripting Flaws
1006134;myPHPNuke Input Validation Flaws in 'links.php' Let Remote Users Conduct Cross-Site Scripting Attacks
1006133;Symantec Norton Anti-Virus E-mail Scanning Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006132;OpenSSL Flaw in Processing Padding Errors May Let Remote Users Obtain Certain Plaintext Information
1006131;Sun Solaris rpcbind Bug Lets Remote Users Deny Service on the System
1006127;cPanel Web Hosting Control Panel Bugs Let Remote Users Execute Arbitrary Commands and Local Users Gain Root Privileges
1006126;HP-UX Bastille Configuration Error Lets Remote Users Query Sendmail With EXPN and VRFY Commands to Obtain Information About Operating System Users
1006125;Lotus Notes/Domino COM Object Control Handler Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006124;Yahoo! Mobile May Disclose Private Information to Remote Users
1006123;IBM Lotus Domino Web Server Redirect Buffer Overflow Lets Remote Users Execute Arbitrary Code
1006122;Lotus Domino Web Server iNotes Buffer Overflow in 'PresetFields' Lets Remote Users Execute Arbitrary Code
1006121;Microsoft Windows 'riched20.DLL' Buffer Overflow May Let Remote Users Crash Applications
1006120;PHP Bug in CGI SAPI Discloses Files on the Server to Remote Users
1006119;NetCharts Server Chunked-Encoding Flaw May Disclose Information to Remote Users
1006117;Petitforum Discloses Information to Remote Users and Allows Remote Users to Post Messages Acting as Other Users
1006116;BisonFTP Server Discloses Information to Remote Users and Lets Remote Users Deny Service
1006115;D-forum Include File Error Lets Remote Users Execute Arbitrary Commands on the Target Server
1006114;'Kietu?' Web Site Statistics Software Include File Error Lets Remote Users Execute Arbitrary Commands
1006113;php-Board Forum Discloses Passwords to Remote Users
1006112;BitchX IRC Chat Client Can Be Crashed By Remote Users
1006108;Apcupsd Format String Flaw May Let Remote Users Gain Root Access
1006107;Mac OS X Apple File Protocol (AFP) Access Control Bug Lets Administrators Login Under Other User Identities
1006106;MacOS Classic Emulator TruBlueEnvironment Access Control Bug Lets Local Users Create Files With Root Privileges to Gain Root Level Access
1006105;[Indy]News Forum Software Lets Remote Users Upload Files to the System
1006104;CheetaChat Discloses User Password to Local Users
1006103;HP-UX 'disable' Command Buffer Overflow May Let Local Users Gain Elevated Privileges
1006101;Courier Mail Transfer Agent May Let Remote Users Inject and Execute SQL Statements
1006099;Symantec's Norton Anti-Virus Fails to Work After Loading Corrupt Anti-Virus Definitions
1006098;Oracle Application Server MOD_ORADAV Module and DAV_PUBLIC Directory Bugs Let Remote Users Deny Service
1006096;Oracle Database Server Buffer Overflow in ORACLE.EXE Binary May Let Remote Users Execute Arbitrary Code
1006095;Oracle Database Server Buffer Overflow in TO_TIMESTAMP_TZ Function May Let Remote Users Execute Arbitrary Code
1006094;Oracle Database Server Buffer Overflow in TZ_OFSET Function May Let Remote Users Execute Arbitrary Code
1006093;Oracle Database Server Buffer Overflow in BFILENAME() DIRECTORY Parameter May Let Remote Users Execute Arbitrary Code
1006091;Abyss Web Server Permits Brute Force Password Guessing on the Administrative Interface
1006090;Lotus Domino Web Server May Disclose File Source Code to Remote Users When Requests Are Appended With a Period
1006088;HP-UX 'stmkfont' Typeface Compiler Buffer Overflow May Execute Arbitrary Code
1006087;IBM AIX 'libIM.a' Library Buffer Overflow May Let Local Users Gain Elevated Privileges
1006086;HP-UX 'rs.F3000' Graphics Driver May Allow Local Users to Gain Elevated Privileges
1006085;HP-UX 'rpc.yppasswd' Daemon Buffer Overflow May Let Remote Users Execute Arbitrary Code
1006084;Sun Solaris 'mail' Application May Disclose User E-mails to Other Local Users
1006083;WoltLab Burning Board Input Validation Bug in 'wiw.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1006082;HP-UX 'lanadmin' Utility Buffer Overflow May Let Local Users Gain Root Privileges
1006081;HP-UX 'landiag' Utility Buffer Overflow May Let Local Users Gain Root Privileges
1006080;CGI::Lite Input Validation Hole May Disclose Files or Grant Shell Access to Remote Users
1006079;Opera Browser May Execute Arbitrary Code When Loading a Malicious URL
1006077;FAR File Manager Shell Overflow May Let Local Users Execute Arbitrary Code
1006075;Cisco IOS Devices May Accept Bogus ICMP Redirects From Remote Users and Reroute Packets Accordingly
1006074;Ericsson ADSL Modem Web Management Interface Grants Access to Any Remote User
1006073;Kaspersky Anti-Virus Can Be Crashed By Local Users
1006072;NOD32 for UNIX Buffer Overflow May Let Local Users Gain Root Privileges
1006070;CryptoBuddy Encryption Weakness Lets Local Users Decrypt Files
1006069;Eggdrop IRC Bot Lets Certain Remote Authenticated Users Invoke the Bot as a Proxy
1006068;Cedric Email Reader (Webmail) Include File Bug Lets Remote Users Execute Arbitrary Code
1006067;SQLBase Buffer Overflow Lets Remote Authenticated Users Gain System Privileges
1006066;Gallery Image Management Software Lets Local Users Create or Modify Images
1006065;NETGEAR FM114P Wireless Router Input Validation Bug May Disclose Configuration Files to Remote Users
1006064;NetHack Game Buffer Overflow Lets Local Users Obtain Additional Privileges
1006063;Red Hat Linux Kernel-Utils 'uml_net' Configuration Error Lets Local Users Perform Privileged Operations
1006062;HP/UX 'wall' Utility Buffer Overflow May Let Local Users Gain Elevated Privileges
1006060;w3m Text Web Browser Input Validation Flaw Allows Cross-Site Scripting Attacks
1006058;Alt-N WorldClient Default CGI Configuration Lets Remote Users Send Forged Mail Via the Server
1006056;IlohaMail Input Validation Bug Lets Remote Authenticated Users Upload Files to the Server
1006053;(Not a Vulnerability) Aladdin eSafe Gateway Can Be Bypassed When Used With the Check Point CVP Protocol
1006052;AbsoluteTelnet Buffer Overflow in Title Bar Lets Remote Users Execute Arbitrary Code
1006049;Linux Kernel 2.4 O_DIRECT Processing Flaw May Disclose File System Information to Local Users
1006048;Direct Connect 4 Linux DCGUI Discloses Files on the System to Remote Users
1006047;Posadis DNS Server Buffer Overflow May Let Remote Users Crash the Server
1006046;Microsoft Internet Explorer showHelp() Domain Security Flaw Lets Remote Users Execute Commands
1006045;Microsoft Windows XP Redirector Buffer Overflow May Let Local Users Gain System Level Privileges
1006044;Opera Web Browser Multiple Flaws Disclose Private Information and Let Remote Users Access Local Files and Directories
1006043;TOPo TOP System Bug Discloses Installation Path to Remote Users
1006042;Secure Internet Live Conferencing (SILC) Discloses User Passphrase Via Memory
1006041;WebSphere Discloses Passwords in the XML Configuration Export File
1006040;Majordomo Mailing List Default Configuration Discloses List E-mail Addresses to Remote Users
1006039;Compaq Insight Manager Web Agent Session Security Hole May Yield Access to Remote Users
1006038;SpamProbe Can Be Crashed By Remote Users Sending E-mail
1006037;eL DAPo LDAP Management Software Bug Discloses Authentication Information to Remote Users
1006036;Microsoft Internet Explorer May Let Remote Users Read or Write Files Via the dragDrop() Method
1006035;OpenBSD 'chpass' Utility May Disclose the Contents of Files in Certain Formats to Local Users
1006034;PHP-Nuke Input Validation Hole in Avatar Image Lets Remote Users Conduct Cross-Site Scripting Attacks
1006033;KaZaA Media Desktop Can Be Crashed By Remote Users in Certain Situations
1006032;BladeEnc MP3 Signed Integer Flaw Lets Remote Users Cause Arbitrary Code to Be Executed
1006031;Nuke Browser Input Validation Vulnerability Lets Remote Users Execute Arbitrary Commands on the Server
1006030;PhpMyShop SQL Injection Flaw Allows Remote Users to Gain Access to the System
1006029;myphpPagetool Include File Error Lets Remote Users Execute Arbitrary Code
1006024;3ware 3DM Disk Management Utility Web Daemon Bugs Let Remote Users Crash the Software
1006023;ColdFusion MX Configuration Error When Used With IIS and NT Authentication May Grant Unauthorized Access to Remote Authenticated Users
1006021;Apache Tomcat Server URL Parsing Error May Disclose Otherwise Inaccessible Web Directory Listings and Files to Remote Users
1006019;EditTag Web Content Editing Script Discloses Files on the System to Remote Users
1006018;BEA WebLogic May Disclose One User's Session Data to Another User
1006017;BEA WebLogic Server and Express Access Control Error May Disclose Passwords to Local Users
1006016;'dotproject' Include File Error Allows Remote Users to Execute Arbitrary Code
1006015;Zorum Message Board Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1006014;PuTTY SSH2 Client Software Access Control Bug May Disclose Passwords to Local Users Via Memory
1006013;AbsoluteTelnet SSH2 Client Software Access Control Bug May Disclose Passwords to Local Users Via Memory
1006012;VanDyke Entunnel SSH2 Client Software Access Control Bug May Disclose Passwords to Local Users Via Memory
1006011;VanDyke SecureFX SSH2 Client Software Access Control Bug May Disclose Passwords to Local Users Via Memory
1006010;VanDyke SecureCRT SSH2 Client Software Access Control Bug May Disclose Passwords to Local Users Via Memory
1006009;'plptools' Format String Flaw Lets Local Users Gain Root Privileges
1006006;Kerberos and Other FTP Clients Allow Malicious FTP Servers to Execute Arbitrary Code on the Client
1006005;Sun Java Runtime Environment (JRE) Unspecified Hole Lets Java Code Bypass Access Controls
1006004;List Site PRO Allows Remote Users to Hijack User Accounts
1006003;Replicom ProxyView Default Configuration Gives Remote Users Full Access
1006002;Kerberos KDC Bugs May Yield Remote Access to Remote Users, Enable Identity Forging, and Let Remote Users Crash the Server
1006001;Sun Java Secure Socket Extension (JSSE) May Incorrectly Authenticate Invalid Entities
1005997;Rediff Bol Instant Messaging Client Sends Authentication Data in the Clear and Permits Remote Users to Terminate Sessions
1005996;Sun Solaris 'in.ftpd' FTP Server Can Be Temporarily Hung By Remote Users
1005995;'dotproject' Include File Error Discloses Arbitrary Files to Remote Users
1005994;Sun Solaris 'at' Command Race Condition Enables Local Users to Delete Arbitrary Files
1005993;NuKed-KlaN PHP Gateway Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1005992;PlatinumFTPserver Discloses Directory Listings To and Can Be Crashed By Remote Authenticated Users
1005991;Hypermail Buffer Overflow Lets Remote Users Execute Arbitary Code
1005989;SpamAssassin Off-by-one Buffer Overflow May Let Remote Users Execute Arbitrary Code
1005988;Enceladus Server Suite Discloses Directory Contents on the System to Remote Users
1005987;Mailman List Software Input Validation Flaw in 'email' Variable Allows Remote Users to Conduct Cross-Site Scripting Attacks
1005986;Microsoft Windows Terminal Server MSGINA.DLL Flaw Lets Remote Authenticated Users Reboot the Server
1005985;YaBB SE Forum 'News.php' Include Bug Lets Remote Users Execute Arbitrary Code on the System
1005982;Palm HotSync Manager Can Be Crashed By Remote Users
1005981;ModLogAn Heap Overflow in Decoding URLs May Let Remote Users Execute Arbitrary Code
1005979;Astaro Security Linux Firewall Access Control Flaw Lets Remote Users Connect to Arbitrary Hosts Behind the Firewall
1005978;phpLinks Access Control Bug Lets Remote Users Send Unauthorized E-mail Via the Server
1005973;YaBB SE Forum Include Bug Allows Remote Users to Execute Arbitrary Code on the Server
1005972;WinRAR Buffer Overflow May Let Remote Users Execute Arbitrary Code
1005971;Zorum Forum Software Input Validation Flaw Lets Remote Users Include Remote PHP Code to Be Executed on the Target Server
1005970;Sygate Personal Firewall Allows Remote Users to Traverse the Firewall in Certain Cases
1005967;Solaris Implementation of Kodak Color Management System (KCMS) Library Discloses Arbitrary Files to Remote Users
1005966;Microsoft Outlook May Fail to Encrypt User E-mail, Disclosing the Contents to Remote Users
1005964;Microsoft Locator Service Buffer Overflow Lets Remote Users Execute Arbitrary Code with System Level Privileges
1005963;Apache Web Server 2.x Windows Device Access Flaw Lets Remote Users Crash the Server or Possibly Execute Arbitrary Code
1005962;Apache Web Server Path Parsing Flaw May Allow Remote Users to Execute Code in Certain Configurations
1005961;Blackboard Learning System Discloses Encrypted Passwords to Remote Users
1005959;Mandrake Linux 'printer-drivers' Package May Yield Root Privileges to Local Users
1005957;Citrix MetaFrame Server May Let Remote Users Gain Elevated Privileges on Novell Networks
1005954;SuSE Linux 'susehelp' Input Validation Flaw Lets Remote Users Execute Arbitrary Commands on the Server
1005953;phpLinks Include File Error Lets Remote Users Execute Arbitrary Shell Commands on the Server
1005951;Concurrent Versions System (CVS) Double-Free Bug Lets Remote Users Execute Arbitrary Code on the System
1005950;PeopleSoft PeopleTools Web Server Component Discloses Files to Remote Users
1005949;Allegro RomPager Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1005948;PhpPass Input Validation Flaw Lets Remote Users Inject SQL Commands to Gain Access to the System
1005947;PHP My Pub Authentication Flaw Gives Remote Users Administrative Access to the Application
1005946;Sambar Server Input Validation Hole in Query Feature Lets Remote Users Conduct Cross-Site Scripting Attacks
1005944;MYROOM Commerce Gallery Software May Disclose Files to Remote Users
1005943;Shambala Server FTP Input Validation Bugs Let Remote Authenticated Users View and Upload Files and Crash the Server
1005942;CuteFTP Client Buffer Overflow in Processing Command Responses May Let Remote Users Execute Code
1005938;HP-UX Operating System 'sort(1)' Command Bug May Let Local Users Access Files
1005937;Symantec Norton Internet Security Can Be Crashed By Remote Users Sending ICMP Messages
1005936;HP-UX Xserver May Let Remote Authenticated Users Obtain Elevated Privileges
1005935;Sun Solaris Operating System /usr/lib/utmp_update Buffer Overflow May Give Local Users Root Privileges
1005934;Sun Solaris RCP AUTH_DES Bug May Give Remote Users Root Access
1005933;phpBB Input Validation Flaw Lets Remote Authenticated Users Inject SQL Commands to Delete Private Messages on the System
1005932;CyBoards PHP Lite Input Validation Bugs Let Remote Users Execute Arbitrary Code and Conduct Cross-Site Scripting Attacks
1005930;vAuthenticate Security Script Input Validation and Authentication Flaw May Let Remote Users Gain Admin Access on the Application
1005929;vSignup Registration Script Input Validation and Authentication Flaw May Let Remote Users Gain Admin Access on the Application
1005926;D-Link AirPlus Access Point Manager Allows Remote Users to Upgrade Firmware Without Authentication
1005925;Geeklog Input Validation Holes in Various Scripts Allow Remote Users to Conduct Cross-Site Scripting Attacks
1005924;ISC DHCPD Minires Library Buffer Overflows Let Remote Users Execute Arbitrary Code
1005923;NiteServer FTP Server Input Validation Bug Discloses Directories on the System to Remote Users
1005922;WebCollection Plus Discloses Files on the System to Remote Users
1005921;PHP TopSites Input Validation Flaws Let Remote Users Access the Database and Conduct Cross-Site Scripting Attacks
1005920;Solaris 'uucp' Buffer Overflow May Allow Local Users to Obtain Elevated Privileges
1005919;Psunami Bulletin Board Input Validation Bug Lets Remote Users Execute Arbitrary Commands
1005918;mpg123 Audio Player Buffer Overflow May Let Remote Users Execute Arbitrary Code
1005917;W-Agora Input Validation Bug Discloses Files on the System to Remote Users
1005916;FormMail Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1005915;Middleman Proxy Buffer Overflow May Let Remote Users Execute Arbitrary Code on the Proxy Server
1005914;Xynph FTP-Server Input Validation Flaw Discloses Files on the System to Remote Users
1005913;BitKeeper Source Code Management System Input Validation Hole Lets Remote Users Execute Arbitrary Shell Commands
1005912;Mambo Site Server Input Validation Bugs Let Remote Authenticated Users Upload and Execute Code on the Server
1005911;versatileBulletin Board Authentication Bug Lets Remote Users Gain Administrative Access on the Bulletin Board
1005910;Efficient Networks 5861 DSL Router Processing Bug Lets Remote Users Crash the Router
1005909;BRS WebWeaver FTP Server Flaw Lets Remote Authenticated Users Create Arbitrary Directories on the Server
1005908;Macromedia ColdFusion MX Input Validation Flaw Lets Certain Remote Authenticated Users Access Arbitrary Data on the Server
1005906;WebIntelligence Predictable Session Cookies Let Remote Users Hijack Sessions
1005905;GeneWeb Input Validation Flaw Discloses Files on the System to Remote Users
1005904;Horde IMP Mail Server Input Validation Holes May Let Remote Users Execute Commands on the Underlying Database Server
1005903;a.shopKart Input Validation Flaw Permits SQL Command Injection and Discloses Shopping Database Information to Remote Users
1005901;Cgihtml Script Package Contains Multiple Flaws That Let Remote Users Deny Service or Upload Files to the System
1005900;FluxNetz's Tanne Session Management Software Format String Error Lets Remote Users Execute Commands on the Server
1005898;FreeBSD Kernel Integer Overflow May Let Local Users Deny Service, Gain Elevated Privileges, or View Files on the System
1005897;Longshine Wireless Access Point Discloses Passwords to Remote Users
1005896;Insightful's S-PLUS Uses Unsafe Temporary Files That May Let Local Users Modify Files or Obtain Elevated Privileges
1005894;CommuniGate Pro Input Validation Bug Lets Remote Users View Files on the System
1005893;H-Sphere Web Hosting Software Buffer Overflow in 'WebShell' Lets Remote Users Grab Root Privileges
1005892;Smart Search CGI Input Validation Flaw Lets Remote Users Execute Commands on the Web Server
1005891;IBM DB2 Database for iSeries (OS/400) Lets Remote Authenticated Users Execute Programs on the System
1005890;IBM Net.Data May Disclose Internal Variables to Remote Users
1005889;HTTP Fetcher Buffer Overflows May Let Remote Servers Execute Arbitrary Code
1005888;IP Filter Packet State Error May Let Remote Users Deny Service
1005886;AN HTTPD Web Server Discloses Installation Path to Remote Users
1005885;CuteFTP Client Buffer Overflow in Processing FTP Banners May Let Remote Users Execute Code
1005884;Winamp Buffer Overflow in Loading 'b4s' Playlists Lets Remote Users Execute Arbitrary Code on the Player
1005882;'wall' (/usr/sbin/wall) Bug Lets Local Users Spoof Broadcast Messages
1005881;S8Forum Input Validation Flaw Lets Remote Users Execute Operating System Commands on the Target Server
1005880;Brown Bear Software's iCal Web Calendar Server Can Be Crashed By Remote Users
1005879;N/X Content Management System Include File Error Lets Remote Users Execute Arbitrary Commands on the Server
1005878;Bugzilla Bug Tracking System Default '.htaccess' Configuration May Disclose the Underlying Database Password to Remote Users
1005874;PhysTech 'dhcpcd' Allows Remote Users to Execute Arbitrary Commands With Root Privileges
1005873;Ensim WEBpliance Server Management Software Lets Remote Authenticated Users Receive E-mail for Subsequently Created Users on the Hosted Domain
1005872;GNU Emacs Editor May Let Local Users Cause a Target User to Execute Arbitrary Shell Commands
1005871;Netscape E-mail Client Fails to Delete Messages When 'Empty Trash' is Selected
1005870;PHP-Nuke Input Validation Flaw in New User Registration Signature Field Lets Remote Users Conduct Cross-Site Scripting Attacks
1005869;PEEL Include File Error Lets Remote Users Execute Arbitrary Commands on the Server
1005868;Gallery Image Management Software Discloses Server Files to Remote Authenticated Users
1005867;Platinum FTP Server Input Validation Flaw Lets Remote Authenticated Users View File Listings and Crash the Server
1005866;Web-cyradm IMAP Administration Software May Let Remote Authenticated Users Crash the Server
1005865;Leafnode NNTP News Server Lets Remote Users Deny Service
1005864;GuildFTPd FTP Server Can Be Crashed By Remote Users Requesting DOS Device Names
1005863;PHP Buffer Overflow in Wordwrap() Function May Let Remote Users Crash the Server
1005862;SkyStream Networks Edge Media Router (EMR-5000) Command Shell Buffer Overflow Lets Remote Authenticated Users Gain Root Privileges
1005860;Typespeed Buffer Overflow May Let Local Users Obtain 'Games' Group Privileges
1005859;Microsoft Windows File Protection Mechanism Weakness in Trusting Code-Signing Certificate Chains Lets Arbitrary Remote Users Sign Code That Will Be Trusted By Windows
1005858;Microsoft Windows File Protection Weakness May Let Local Users Replace Code With Previous Vulnerable Versions Without Detection
1005857;Microsoft Internet Explorer Bug in Loading Multimedia Files May Let Remote Users Execute Arbitrary Scripting Code in Other Domains
1005856;Monopd Game Server Buffer Overflow May Let Remote Users Execute Arbitrary Code on the System
1005854;Xpdf 'pdftops' Integer Overflow May Let Remote Users Cause Arbitrary Code to Be Executed By a Target User
1005853;Common UNIX Printing System (CUPS) 'pdftops' Integer Overflow May Let Remote Users Cause Arbitrary Code to Be Executed By a Target User
1005852;MATLAB Unsafe Temporary Files Lets Local Users Overwrite Certain Files or Cause Target Users to Execute Arbitrary Code
1005851;Junkbuster Proxy Default Configuration on Red Hat Linux Lets Remote Users Send SPAM Via the Proxy
1005850;PHP-Nuke Discloses Installation Path to Remote Users
1005849;Hyperion FTP Server Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code
1005848;Apache 'printenv' Script Input Validation Bugs in Older Versions May Let Remote Users Conduct Cross-Site Scripting Attacks
1005847;Chetcpasswd.cgi Bugs May Disclose Some Shadow Password File Contents to Remote Users and May Let Local Users Grab Root Privileges
1005846;Axis Network Camera and Other Devices May Let Remote Users Execute Arbitrary Code
1005845;KDE Input Validation Vulnerabilities May Let Remote Users Execute Arbitrary Commands on the System
1005844;Captaris Infinite WebMail Server Input Validation Flaws Let Remote Users Conduct Cross-Site Scripting Attacks
1005843;PHP-Nuke Mail Feature CR-LF Injection Bug Lets Remote Users Send E-mail Via the System
1005841;Polycom ViewStation FX Discloses Administrator Password to Remote Users
1005840;Cisco IOS Routers Can Be Made to Consume All Available Bandwidth By Remote Users Sending Spoofed EIGRP Announcements
1005839;nCipher PKCS#11 Library Access Control Bugs May Let Users Obtain Plaintext Keys
1005838;Cisco IOS Operating System Has SSH Bugs That Allow Remote Users to Cause the Device to Reboot
1005837;Open WebMail Input Validation Bug Lets Local Users and Certain Remote Users Execute Code With Root Privileges
1005836;OKENA StormWatch Default Configuration Error Gives Remote Users Adminstrative Access to the Database
1005835;Common UNIX Printing System (CUPS) Has Multiple Bugs That Let Remote and Local Users Gain Root Privileges on the System
1005834;Winamp Audio Player Buffer Overflows Let Remote Users Execute Arbitrary Code
1005833;Microsoft Windows XP Shell Buffer Overflow in Processing Audio Files Allows Remote Users to Execute Arbitrary Code
1005832;TYPSoft FTP Server Failure to Filter '...' Strings Lets Remote Users View Arbitrary Directory Listings
1005831;Melange Chat System Buffer Overflow Lets Remote Users Execute Arbitrary Code on the System
1005830;LocalWEB2000 Web Server Discloses Plaintext Passwords to Remote Users
1005829;CartMan Shopping Cart Lets Remote Users Modify Prices of Items in Their Shopping Basket
1005828;SpeedProject's SpeedCommander Input Validation Flaw May Let Malicious 'tar' Archives Overwrite or Create Arbitrary Files When Expanded
1005827;SpeedProject's Squeez Input Validation Flaw May Let Malicious 'tar' Archives Overwrite or Create Arbitrary Files When Expanded
1005826;Aladdin ZipMagic Input Validation Flaw May Let Malicious 'tar' Archives Overwrite or Create Arbitrary Files When Expanded
1005825;PKZIP Input Validation Flaw May Let Malicious 'tar' Archives Overwrite or Create Arbitrary Files When Expanded
1005824;WinZip Input Validation Flaw May Let Malicious 'tar' Archives Overwrite or Create Arbitrary Files When Expanded
1005823;GNU 'cpio' Input Validation Flaw May Let Malicious 'tar' Archives Overwrite or Create Arbitrary Files When Expanded
1005822;Linux 2.2 Kernel Bug in /proc/pid/mem mmap() Interface May Let Local Users Crash the System
1005821;Community Wizard Input Validation Flaw Lets Remote Users Inject SQL Commands
1005820;GoAhead WebServer Discloses Script Source Code to Remote Users
1005819;Zkfingerd Daemon Unsafe Syslog Call Lets Remote Users Execute Arbitrary Code
1005818;PFinger Daemon Format String Bug May Let Remote Users Execute Arbitrary Code in Certain Cases
1005817;Xerces XML Parser Bug in Handling DTDs May Let Users Cause Denial of Service Conditions
1005816;Sybase EAServer Bug in Parsing XML DTDs May Let Remote Users Crash the Server
1005815;Symantec VelociRaptor Firewall Buffer Overflow in RealAudio Proxy Allows Remote Users to Deny Service and Possibly Execute Arbitrary Code on the Firewall
1005814;Symantec Enterprise Firewall Buffer Overflow in RealAudio Proxy Allows Remote Users to Deny Service and Possibly Execute Arbitrary Code on the Firewall
1005813;SSH Communications SSH Client and Server SSH2 Implementation Bugs Allow Only Limited Denial of Service
1005812;F-Secure SSH Client and Server SSH2 Implementation Bugs Allow Only Limited Remote Denial of Service Issues
1005811;Cryptainer Discloses Password in Memory to Local Users
1005810;MyPHPLinks Input Validation Flaw Lets Remote Users Inject SQL Characters to Gain Administrative Access on the Application
1005809;Stryon Instant ASP (iASP) Input Validation Flaw Discloses Files on the System to Remote Users
1005808;Eserv Boundary Error Lets Remote Users Crash the Mail, News, Web, and FTP Services
1005807;Fetchmail Buffer Overflow in Processing Addresses Lets Remote Users Execute Arbitrary Code on the System
1005806;Macromedia ColdFusion Server Bug In Parsing XML DTDs May Let Remote Users Crash the Server
1005805;Macromedia JRun Server Bug In Parsing XML DTDs May Let Remote Users Crash the Server
1005804;Macromedia Flash Player Buffer Overflow in Processing Flash Headers Allows Remote Users to Execute Arbitrary Code
1005803;vBulletin Forum Fails to Filter Scripting Code From Certain HTML Tags, Permitting Cross-Site Scripting Attacks
1005802;Mambo Site Server Content Management System Has Multiple Bugs That May Let Remote Users Gain Access to the Database
1005801;RealNetworks Helix Universal Server Has Unspecified Vulnerabilities
1005800;MySQL Overflow and Authentication Bugs May Let Remote Users Execute Code or Access Database Accounts
1005799;Microsoft Windows OS Bug in Processing WM_TIMER Messages May Let Local Users Gain Elevated Privileges
1005796;Microsoft SMB Signing Flaw May Let Remote Users With Access to an SMB Session Gain Control of a Network Client
1005795;BEA WebLogic Bug In Parsing XML DTDs May Let Remote Users Crash the Server
1005794;Several FTP Clients Have an Input Validation Flaw That May Let Malicious Servers Write Files to Arbitrary Locations
1005793;Wget FTP Client Input Validation Flaw May Let Malicious Servers Write Files to Arbitrary Locations
1005792;Multi-Tech ProxyServer Default Configuration Gives Remote Users Control of the System
1005791;VisNetic WebSite Web Server Software Can Be Crashed By Remote Users
1005790;RealOne Player Has Multiple, Unspecified Buffer Overruns That May Let Remote Users Execute Arbitrary Code
1005789;Cisco IOS With Optical Service Module (OSM) Line Cards Can Be Crashed By Remote Users on the Local Network
1005788;HP-UX Visualize Conference Unsafe File Permissions May Let Local Users Gain Elevated Privileges
1005786;Xntpd Time Daemon on HP-UX May Crash or Degrade
1005785;myServer Web Server Input Validation Flaw Discloses Files on the System to Remote Users
1005784;Apt-www-proxy Server Format String Hole Lets Remote Users Execute Arbitrary Commands
1005783;Kunani FTP Server Input Validation Flaw Discloses Files on the System to Remote Users
1005782;Trend Micro OfficeScan Buffer Overflow May Let Local Users Gain Elevated Privileges
1005781;Trend Micro PC-cillin Scanner Buffer Overflow May Let Local Users Gain Elevated Privileges
1005779;Enceladus Server Suite Buffer Overflow Lets Remote Users Execute Arbitrary Code on the System
1005777;Ikonboard Input Filtering Bug in Photo URL and Another Field Allows Cross-Site Scripting Attacks
1005776;OpenLDAP2 Libraries Have Unspecified Buffer Overflows That May Allow Remote Users to Execute Arbitrary Code
1005775;Ultimate PHP Board Discloses Path to Remote Users and Allows Cross-Site Scripting Attacks
1005774;TFTPD32 FTP Server Can Be Crashed By Remote Authenticated Users Requesting DOS Devices
1005773;APBoard Forum Access Control Bug in 'useraction.php' May Let Remote Users Subscribe to Intenal Forum Message Threads
1005772;Mac OS X Can Be Crashed By Local Users
1005771;WebReflex Web Server Discloses Arbitrary Files on the System to Remote Users
1005770;XOOPS Portal Input Filtering Flaw in Private Message Module Lets Remote Users Execute Cross-Site Scripting Attacks
1005769;Sun Cobalt RaQ 4 Security Hardening Package CGI Input Validation Flaw Lets Remote Users Gain Root Access
1005768;TrendMicro InterScan VirusWall Proxy Bug Lets Remote Users Connect to Internal Hosts Via the Proxy
1005767;Akfingerd Finger Server Has Multiple Bugs That Allow Remote Users to Deny Service and Local Users to View Certain Files on the System.
1005766;Fortres 101 Disk Security Software Bug Lets Local Users Gain Unrestriced Disk Access
1005765;Apache mod_jk Module Processing Bug When Used With Tomcat May Disclose Information to Remote Users or Crash
1005764;KisMAC Wireless Protocol Stumbler Installation Bug May Overwrite File Permissions
1005762;SquirrelMail Input Validation Flaw in 'read_body.php' Lets Remote Users Conduct Cross Site Scripting Attacks
1005761;Microsoft Windows XP Wireless LAN Support May Disclose Access Point Information to Remote Users
1005760;Sygate Personal Firewall Can Be Stopped Without a Password Even if a Password is Required
1005757;Microsoft Outlook Bug in Processing Malformed E-mail Headers Lets Remote Users Crash the Client
1005756;Exim Mail Server Format String Bug Lets Local Exim Administrators Execute Arbitrary Code With Root Privileges
1005755;Netscape Enterprise Server Manager Input Validation Flaw Lets Remote Users Execute Application Commands
1005753;HP-UX ied(1) Input Editor May Disclose 'Invisible' Data to Local Users
1005751;SMB2WWW Web-Based Windows Networking Client Bug Lets Remote Users Execute Arbitrary Programs
1005750;SAP DB Database Symlink Bug Lets Local Users Execute Arbitrary Files With Root Privileges
1005748;Sendmail 'check_relay' E-mail Access Control Features Can Be Bypassed By Remote Users
1005747;Microsoft Internet Explorer showModalDialog() Input Validation Flaw Lets Remote Users Execute Arbitary Scripting Code in Any Security Zone
1005746;Linux Kernel Netfilter/IPTables Experimental Queueing Bug May Disclose Network Traffic to Local Users
1005744;Linksys BEFW11S4 Wireless Router Buffer Overflows and Parsing Bugs Let Remote Users Take Full Control of the Router
1005743;Internet Message (IM) Perl Libraries Use Unsafe Temporary Files That Allow Local Users to Gain Elevated Privileges
1005742;Sun Solaris Kernel 'struioget()' Bug Lets Local Users Panic the System
1005740;Computer Associates InoculateIT Incremental Scan Weakness May Fail to Detect Viruses in Certain Cases
1005739;Lawson Financials Discloses Database Password to Local Users in a Certain Configuration
1005738;Cyrus IMAP Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1005737;Cyrus IMAP Server 'Sieve' Buffer Overflows Let Local Users Gain Elevated Privileges
1005735;ShopFactory Shopping Cart Lets Remote Users Modify the Prices of Items in Their Shopping Cart
1005733;Thatphpware Has More Input Validation Flaws That Let Remote Users Execute Arbitrary Code
1005732;3Com SuperStack 3 NBX and NBX 100 Telephony Systems Can Be Crashed By Remote Users Sending FTP Commands
1005730;Webster HTTP Server Multiple Bugs Let Remote Users Execute Arbitrary Code and View Files on the System
1005729;Bogofilter 'bogopass' SPAM Filter Provides Local Users With an Attack Method to Gain Elevated Privileges on the System
1005728;Moby NetSuite Buffer Overflow in Processing POST Requests Lets Remote Users Crash the Service
1005727;Aldap Contact Manager Authentication Flaw Lets Remote Users Obtain Administrative Privileges on the Application
1005726;pWins Web Server Input Validation Flaw Discloses Files on the System to Remote Users
1005725;libcgi (TuxBR) Buffer Overflows May Allow Users to Execute Arbitrary Code
1005723;OpenWindows mailtool(1) Client for Sun Solaris Can Be Crashed By Remote Users
1005721;Sybase Adaptive Server Buffer Overflows Let Local or Remote Authenticated Users Gain Root Privileges
1005720;Solaris priocntl() System Call Lets Local Users Grab Root Privileges
1005719;Bugzilla Input Validation Hole in 'quips' Feature Lets Remote Users Conduct Cross-Site Scripting Attacks
1005718;News Evolution Forum Software Include File Bug Lets Remote Users Execute Arbitrary Commands on the System
1005717;Freenews Forum Software Include File Bug Lets Remote Users Execute Arbitrary Commands on the System
1005716;IBM Performance Tools Access Control Bug May Let Local Users Gain Elevated Privileges
1005714;Netscape Browser Java Buffer Overflow in canCovert() Method Allows Malicious Applets to Execute Arbitrary Code
1005713;phpBB2 Input Validation Flaw Lets Remote Users Insert Scripting Code into Certain HTML Tags to Conduct Cross-Site Scripting Attacks
1005712;Web Server Creator Include File Error Enables Remote Users to Execute Arbitrary Commands
1005710;NetScreen 'Malicious-URL' Feature Can By Bypassed By Remote Users Via IP Fragmentation
1005709;NetScreen Predictable TCP Sequence Numbers Let Remote Users Bypass Security Rules
1005708;NetScreen H.323 Session State Bug Lets Remote Users Deny Service
1005707;Sun X Font Server (XFS) Buffer Overflow Lets Remote Users Execute Arbitrary Code
1005706;WSMP3 Web_server Buffer Overflows and malloc()/free() Bug Allow Remote Users to Execute Arbitrary Code
1005705;pico Server (pServ) Buffer Overlow in Processing POST Requests Lets Remote Users Crash the Service
1005704;SSH Communications SSH Secure Shell Client Buffer Overflow in Processing URLs May Let Remote Users Execute Arbitrary Code
1005703;SSH Communications SSH Secure Shell Process Grouping Flaw in setsid() May Let Authenticated Users Gain Elevated Privileges
1005702;Netscape Communicator Java Bytecode Verifier Analysis Flaw Lets Remote Users Bypass Many Java Security Restrictions
1005701;Sun Java Runtime Environment (JRE) Bytecode Verifier Analysis Flaw Lets Remote Users Bypass Many Java Security Restrictions
1005700;Calisto Internet Talker Bug Lets Remote Users Crash the Service
1005699;Microsoft Internet Explorer (IE) Java Class Loader Security Flaw Lets Remote Users Bypass Java Security Restrictions
1005698;Microsoft Java Virtual Machine (VM) Class Loader Security Flaw Lets Remote Users Bypass Java Security Restrictions
1005697;Netscape Communicator Java Native Code Generation Bug Lets Remote Users Bypass Java Security Controls
1005696;Symantec Java! JustInTime (JIT) Compiler Native Code Generation Bug Lets Remote Users Bypass Java Security Controls
1005695;AOL Instant Messenger (AIM) File Sharing Bug May Let Remote Users Silently Force Downloads
1005694;Allied Telesyn Switch Management Ports Allow Remote Users to Deny Service to Those Ports
1005693;BadBlue Server Flaws Disclose System Information, Including Database Passwords, to Remote Users and Also Allow Cross-Site Scripting Attacks
1005692;PHP-Nuke Input Validation Holes in Search Module and Other Modules Allow Cross-Site Scripting Attacks
1005691;BIND Domain Name Software Allows Remote Users to Spoof the DNS
1005690;acFreeProxy Server Input Validation Flaw Allows Remote Users to Conduct Cross-Site Scripting Attacks Against Proxy Server Users
1005689;acFTP Server Authentication Flaw May Give Remote Users Access Without Requiring Valid Authentication
1005688;Open WebMail Discloses User and Group Account ID Information to Remote Users
1005685;vBulletin Input Validation Flaws in 'memberlist' and 'member2' Allow Cross-Site Scripting Attacks
1005683;QNX Photon Discloses Clipboard Content to Local Users
1005682;Rational ClearCase Can Be Crashed By Remote Users Conducting Port Scans
1005681;ImageFolio Input Validation Flaw Allows Remote Users to Conduct Cross-Site Scripting Attacks
1005680;Zeroo Web Server Discloses Files on the System to Remote Users
1005677;Samba Buffer Overflow in User Input Routine May Let Remote Users Execute Arbitrary Code with Root Privileges
1005674;Microsoft Internet Explorer Buffer Overflow in Processing PNG Images Allows Denial of Service Attacks
1005673;RealOne Player Buffer Overflow and Other Bugs May Allow Remote Users to Execute Arbitrary Code
1005672;Microsoft Internet Explorer MDAC Component Buffer Overflow Allows Remote Users to Execute Arbitrary Code
1005671;Microsoft Data Access Components (MDAC) Buffer Overflow Allows Remote Users to Execute Arbitrary Code
1005670;Alcatel OmniSwitch May Include Inadvertent Telnet Server Backdoor in Certain Versions
1005669;Cisco PIX Firewall VPN Session Management Bug Allows Man-in-the-Middle Attacks and Buffer Overflow Lets Remote Users Crash the Firewall
1005668;QNX Operating System Unsafe File Permissions May Let Local Users Gain Elevated Privileges
1005666;Netscape Communicator May Disclose Preferences File to Remote Users
1005664;Eudora E-mail Client May Execute Remotely Supplied Scripting Code in the Local Computer Zone
1005663;Libresolv BIND Resolver Library Buffer Overflows in getnetbyname() and getnetbyaddr() Allow Remote Users to Execute Arbitrary Code
1005662;MailEnable POP Mail Server Buffer Overflow Lets Remote Users Crash the Server or Execute Arbitrary Code
1005661;Linksys Cable/DSL Routers Can Be Crashed By Remote Users Sending Long Password Strings
1005656;Sun iPlanet Web Server Cross-Site Scripting and Unsafe Perl Script open() Calls Let Remote Users Execute Commands on the Server
1005655;Linksys Router Web Management Access Flaw Gives Remote Users Administrative Access to the Device
1005651;nullmailer Bug Lets Remote Users Crash the Service
1005650;Gordano GMS Mail (NTMail) 'JUCE' Mail Filter Fails to Properly Block Mail
1005649;Macromedia ActiveX Flash Player Heap Overflow Will Execute Arbitrary Code in Malicious Flash Content
1005648;Perception LiteServe Input Validation Flaw in Processing Encoded URLs Lets Remote Users Crash the Web Server
1005647;TFTPD32 Input Validation Flaw Lets Remote Users Read and Write Files on the System
1005646;TFTPD32 Buffer Overflow in Processing Filenames Allows Remote Users to Execute Arbitrary Code
1005645;Zeroo HTTP Server Buffer Overflow Lets Remote Users Execute Arbitrary Code on the Server
1005644;NeoSoft NeoBook Content Authoring System Allows Remote Users to Execute Code When Malicious Content is Viewed
1005643;phpBB 'Advanced Quick Reply' Hack Input Validation Flaw Lets Remote Users Execute Commands on the Server
1005642;Buffalo Technology AirStation Wireless Access Point Can Be Crashed By Remote Users Conducting Port Scans
1005639;Courier SqWebMail Privilege Dropping Bug Lets Local Users View Files on the System
1005636;LiteServe Web Server Input Validation Flaw in Processing CGI Filenames May Disclose CGI Source Code to Remote Users
1005634;Opera 7 Undisclosed Vulnerabilities Let Remote Users View Files on the System and Execute Scripting Code in the Context of Other Domains
1005633;Mozilla Browser Heap Overflow in Processing 'jar:' URIs Allows Remote Users to Execute Arbitrary Code on the Browser
1005631;XOOPS Quizz Module Input Filtering Bug Allows Remote Users to Conduct Cross-Site Scripting Attacks
1005630;XOOPS WebChat Module Input Validation Flaw Lets Remote Users Inject and Execute SQL Commands on the Underlying Database Server
1005627;IISPop EMail Server Can Be Crashed By Remote Users
1005625;Tcpdump and Libpcap Distributions May Include Trojan Horse Code
1005624;LibHTTPd Buffer Overflow Lets Remote Users Execute Arbitrary Code
1005623;SURECOM Broadband Router (EP-4501) Default Configuration Gives Remote Users Read/Write SNMP Access
1005620;KeyFocus KF Web Server Discloses Files on the System to Remote Users
1005619;Cart32 Shopping Cart Server Trusts User-supplied Pricing Data
1005618;JustAddCommerce Server Trusts User-supplied Pricing Data
1005616;MasqMail Server Buffer Overflows Let Local Users Grab Root Privileges
1005615;APBoard PHP-based Forum Lets Remote Users Post Messages in Protected Forums and Obtain Other User Passwords
1005614;INweb Mail Server Can Be Crashed By Remote Users
1005613;Hyperion FTP Server Input Validation Flaw Discloses Files on the Server to Remote Authenticated Users
1005610;W3Mail Input Validation Flaw in viewAttachment.cgi Lets Remote Authenticated Users View Files on the System
1005609;KDE KIO Protocol Subsystem Bugs May Let Remote Users Execute Arbitrary Commands
1005607;Novell eDirectory Flaw May Give Remote Users Access to Accounts With Expired Passwords
1005605;BIND4 and BIND8 Multiple Bugs Let Remote Users Crash the Service or Execute Arbitrary Code
1005604;IBM AIX Operating System TCP Selective Acknowledgement Feature May Let Remote Users Crash the System
1005602;Hotfoon.com Telelphone Dialer Security Flaws Let Remote Users Execute Arbitrary Code
1005600;Light HTTPd (lhttpd) Buffer Overflow Lets Remote Users Execute Arbitrary Code to Gain Shell Access on the System
1005599;eZ httpbench Tool Discloses Files on the System to Remote Users
1005598;Tiny HTTPd Input Validation Bug Discloses Files on the Server to Remote Users and Also Lets Users Execute Commands
1005596;KDE LISa 'resLISa' Buffer Overflow Lets Local Users Gain Access to Network Sockets
1005595;Incognito Software iSMTP Gateway for Banyan VINES Lets Remote Users Crash the Server
1005594;KGPG Key Generation Bug Discloses Unencrypted Keys to Local Users
1005592;Zeus Admin Server Input Validation Flaw Permits Cross-Site Scripting Attacks Against Administrators
1005591;RhinoSoft Serv-U FTP Server Can Be Crashed By Remote Authenticated Users Sending Repeated 'MKD' Commands
1005588;Cisco PIX Firewall Can Be Crashed By Remote Users When In a Certain Configuration
1005587;Magic Notebook Can Be Crashed By Remote Users
1005586;QNX Neutrino Operating System Relative Path Bug Lets Local Users Grab Root Privileges
1005585;Simple Web Server Lets Remote Users Bypass File Access Controls
1005583;PostNuke Input Filtering Error in 'modules.php' Facilitates Remote Cross-Site Scripting Attacks
1005582;Yahoo! Messenger Invisible User Function Can Be Circumvented
1005581;linuxconf Default Configuration on Conectiva Linux Lets Remote Users Send Open Relay Mail
1005580;CuteCast Forum Discloses Passwords to Remote Users
1005574;LiteServe Web Server Input Validation Errors Let Remote Users Conduct Cross-Site Scripting Attacks
1005573;IBM Lotus Notes Domino Server Discloses Server Banner to Remote Users When Configured Not To
1005572;MailScanner Input Validation Flaws in Processing Attachment File Names May Let Remote Users Bypass Security
1005570;'nss_ldap' Buffer Overflow in DNS Code May Allow Remote Users to Execute Arbitrary Code
1005563;Macromedia ColdFusion Source Code May Be Disclosed to Remote Users
1005562;Pine E-mail Client Input Validation Bug Lets Remote Users Crash the Client
1005559;Window Maker Window Manager Buffer Overflow May Let Remote Users Execute Arbitrary Code
1005553;OpenBSD Kernel Bug in gertrlimit() Function May Let Local Users Crash the System
1005548;Apache mod_php Module May Allow Local Users to Gain Control of the Web Port
1005547;QNX Operating System Timer Implementation Bug Lets Local Users Crash the System
1005546;LuxMan Game Software File Path Bug May Let Local Users Gain Root Access on the System
1005545;Macromedia JRun Server Contains a Buffer Overflow and May Also Disclose Log File Contents to Remote Users
1005544;Perl Safe Module May Allow Sandbox Compartment Access Restrictions to Be Bypassed
1005543;networking_utils PHP Script Input Validation Flaw Allows Remote Users to View Files and Execute Commands on the System
1005542;SnortCenter Temporary File Access Control Bug
1005541;Iatek PortalApp Access Control Bug Lets Remote Authenticated Users Gain Administrator Privileges on the Portal
1005539;perl-MailTools Input Validation Hole in Mail::Mailer Package May Let Remote Users Execute Arbitrary Commands
1005534;pp_powerSwitch Access Control Bug May Let Remote Authenticated Users Control Any Port
1005532;HP Tru64 UNIX TruCluster Server Interconnect Has an Unspecified Flaw That May Let Remote Users Crash the Server
1005531;Wisecom Wireless Access Point Discloses Encryption Keys and Passwords to Remote Users
1005530;Various libc Implementations Have a Denial of Service Bug That Lets Remote Users Crash Affected RPC Services
1005529;Macromedia Dreamweaver Weak Encoding Lets Local Users Retrieve FTP Site Passwords
1005528;Xeneo PHP Web Server Input Validation Bug Lets Remote Users Crash the Web Service
1005527;Pablo's FTP Server Input Validation Flaw Lets Remote Users Crash the FTP Service or Possibly Execute Arbitrary Code
1005525;XGroove Xlib Library Bugs May Allow Remote Users to Deny Service to Other Systems
1005524;Com21 DOXport Cable Modems Let Remote Users on the Local Network Load an Alternate Configuration File
1005523;AstroCam Webcam Management Software Input Validation Flaw Lets Remote Users Execute Arbitrary Programs
1005522;Abuse Video Game Buffer Overflow Allows Local Users to Gain Root Privileges
1005519;Motorola SURFboard Cable Modem Can Be Crashed By Remote Users Conducting Port Scans
1005518;Log2mail Script Buffer Overflow May Let Remote Users Execute Arbitrary Code With Root Privileges
1005517;EventSave/EventSave+ File Access Error May Cause Events to Be Lost in Certain Cases
1005516;Oracle iSQL*Plus Buffer Overflow in Oracle9i Database Server May Let Remote Users Execute Arbitrary Code
1005515;VSNL Integrated Dialer Weak Encoding Discloses Passwords to Local Users
1005514;ION Script Input Validation Flaw Lets Remote Users View Files on the Server
1005513;Iomega NAS A300u Network Storage Device May Disclose Passwords to Remote Users
1005512;NetScreen Firewalls Can Be Crashed By Remote Users When SSH is Enabled for Remote Management
1005511;Prometheus Web Application Framework Include Path Bug Lets Remote Users Execute Arbitrary PHP Commands
1005510;PHP-Nuke SQL Injection Bug in 'modules.php' in the 'bio' Field Lets Remote Users Execute SQL Commands
1005509;Linksys BEFSR41 EtherFast Cable/DSL Router Can Be Crashed By Remote Users Via the Web Management Port
1005508;Cisco ONS Optional Networking Software Flaws May Let Remote Users Gain Full Control of the ONS Platform
1005507;Monkey Web Server Can Be Crashed By Remote Users Sending Certain POST Requests
1005506;SmartMail Server E-Mail Server Can Be Crashed By Remote Users
1005505;Microsoft Internet Information Server (IIS) Script Access Control Bug May Let Remote Authenticated Users Upload Unauthorized Executable Files
1005504;Microsoft Internet Information Server (IIS) WebDAV Memory Allocation Flaw Lets Remote Users Crash the Server
1005503;Microsoft Internet Information Server (IIS) Administrative Pages Allow Cross-Site Scripting Attacks
1005502;Microsoft Internet Information Server (IIS) Out-of-Process Access Control Bug Lets Certain Authenticated Users Gain Full Control of the Server
1005499;Apache Web Server (2.0.42) May Disclose CGI Source Code to Remote Users When Used With WebDAV
1005498;Sun Web-Based Enterprise Management (WBEM) Default Installation Error May Let Local Users Grab Root Privileges
1005497;GTetrinet Game Client Buffer Overflows Let Remote Users Execute Arbitrary Code
1005496;Solaris 8 Kernel 'kmem_flags' Bug Lets Local Users Cause a System Panic
1005495;phpBB Forum Bug in 'admin_ug_auth.php' Lets Remote Authenticated Users Gain Administrative Privileges on the Forum
1005494;Mailread.com POP Mail Software Input Validation Bugs Let Remote Users Read Files and Execute Commands on the System
1005493;Cisco Universal Gateway Can Be Crashed By Remote Users Conducting Port Scans
1005492;Forum Du Dobermann Web Forum Include File Error Lets Remote Users Execute Arbitrary Commands
1005491;Alt-N MDaemon POP Mail Server Lets Remote Authenticated Users Crash the Mail Services
1005490;AN HTTPD Web Server Lets Remote Users Conduct Cross-Site Scripting Attacks
1005489;Microsoft Outlook Express May Fail to Delete E-mail Messages from Local Storage
1005488;Apple LaserWriter 12/640 PS Printer Default Configuration Allows Remote Users to Access the Telnet Management Port
1005487;Acuma Acusend Portal Access Control Bug Lets Remote Authenticated Users Obtain Reports of Other Users
1005486;Ipswitch WS_FTP Server Allows Remote Users to Hijack Connections And Conduct Bounce Attacks Via the FTP Server
1005485;IBM Infoprint Printer Can Be Crashed By Remote Users
1005484;Linksys WET11 Wireless Ethernet Bridge Can Be Crashed By Remote Users
1005483;vpopmail-CGIApps Input Validation Flaws Let Remote Users Execute Arbitrary Commands on the Server
1005482;SolarWind.net TFTP Server Input Validation Weakness Lets Remote Users Obtain Files
1005481;Mojo Mail Input Validation Flaw in Sign-Up Form Lets Remote Users Conduct Cross-Site Scripting Attacks
1005480;BRS WebWeaver May Disclose Certain Password-Protected Files to Remote Users
1005479;Perception's LiteServe Web Server May Disclose Password-Protected Files to Remote Users
1005478;BadBlue Web Server May Disclose Password-Protected Files to Remote Users
1005477;SolarWinds.net TFTP Server Can Be Crashed By Remote Users
1005476;Norton Anti-Virus Corporate Edition Help Menu Allows Local Users to Execute Code With Local System Privileges
1005474;MyMarket Shopping Cart Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1005472;IBM Web Traffic Express Caching Proxy Server Allows Cross-Site Scripting Attacks
1005471;IBM Web Traffic Express Caching Proxy Server Can Be Crashed By Remote Users
1005470;WebServer 4 Everyone Bounds Checking Error Lets Remote Users Crash the Server With a Long Host Field
1005469;Virgil CGI Scanner Input Validation Error Lets Remote Users Execute Commands on the System
1005468;FlashFXP May Disclose Passwords to Local Users
1005466;Microsoft Internet Explorer Cached Object Flaw Lets Remote Users Execute Arbitrary Programs on the Target User's Computer
1005465;Big Faceless PDF Library Bug in Processing Digital Signatures May Fail to Detect Document Modifications
1005463;kmMail Input Validation Weakness Lets Remote Users Conduct Cross-Site Scripting Attacks
1005462;Caldera/SCO UnixWare/Open UNIX Drivers May Cause Denial of Service Conditions
1005459;Heimdal Kerberos 'kadmind' Buffer Overflow Lets Remote Users Execute Arbitrary Code With Root Privileges
1005458;paFileDB Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1005457;AN HTTPD Buffer Overflow in Processing SOCKS4 Requests Allows Remote Code Execution
1005456;vBulletin Forum Input Validation Bug in 'global.php' Lets Remote Users Conduct Cross-Site Scripting Attacks
1005455;Microsoft Windows Remote Procedure Call (RPC) Service Null Pointer Dereference Allows Remote Users to Crash the Service
1005454;Microsoft Windows Media Player for Solaris Uses Unsafe Default Permissions
1005451;Molly Internet Relay Chat (IRC) Bot Input Filtering Flaw Lets Remote Users Execute Arbitrary Shell Commands
1005450;Madhatter 'perlbot.pl' Internet Relay Chat (IRC) Bot Input Filtering Bugs Allow Remote Commands to Be Executed
1005449;Perlbot Internet Relay Chat (IRC) Bot Input Filtering Flaw Allows Remote Users to Execute Arbitrary Commands
1005448;Several IPSec Implementations Can Be Crashed By Remote Users Sending Specially Crafted Packets
1005447;Click2Learn's Ingenium Learning Management System Discloses the Administrator Password to Remote Users
1005445;Linux Kernel 2.2 and 2.4 Bugs May Allow Local Users to Gain Root Privileges
1005444;Pluggable Authentication Modules (PAM) Bug May Grant Remote Users Access to Accounts With Disabled Passwords
1005443;HP OnLineJFS Management Software for Journaled File System Does Not Recognize File Permissions in Some Cases
1005442;IP Filter Linux Firewall Software FTP Proxy Bug Lets Remote Users Bypass the Rule Set
1005441;Avay Cajun Switches Feature Undocumented Maintenance Accounts That Allow Remote Users to Gain Privileged Access
1005440;Sun Solaris NFS Bug Lets Remote Users Deny Service to NFS Clients By Killing the 'lockd' Daemon
1005439;PlanetDNS Server Software Buffer Overflow Allows Remote Users to Execute Arbitrary Code
1005436;Microsoft Data Engine/Desktop Engine (MSDE) Bugs Let Remote Authenticated Users Create/Delete/Execute Web Tasks With SQL Server Agent Privileges
1005435;Microsoft SQL Server Bugs Let Remote Authenticated Users Create/Delete/Execute Web Tasks With SQL Server Agent Privileges
1005433;myPHPNuke 'phptonuke.php' Script Access Control Bug Discloses Files to Remote Users
1005432;SkyStream Networks Edge Media Router (EMR-5000) Lets Remote Users Crash the Device
1005431;Mondosoft MondoSearch Software Discloses Script Source Code to Remote Users
1005430;ZoneAlarm Pro Can Be Hung By Remote Users Sending TCP SYN Packets
1005429;Cisco Catalyst CatOS Embedded Web Server Buffer Overflow Lets Remote Users Reset the Switch
1005427;Sabre Desktop Reservation Client Can Be Crashed By Remote Users
1005422;Linux-HA Project Heartbeat Failover Software Format String Bug Lets Remote Users Execute Arbitrary Commands With Root Privileges
1005420;teTex 'dvips' DVI-to-PostScript Translator Unsafe System() Call Lets Users Execute Arbitrary Commands
1005419;BEA WebLogic URL Parsing Bug May Let Remote Users Gain Unauthorized Access to Web Applications and Content
1005417;Web Server 4 Everyone Can Be Crashed By Remote Users Sending Long HTTP GET Requests
1005416;Microsoft Internet Explorer Flaw in WebBrowser Control Document Property Lets Remote Users Run Code in the My Computer Security Zone
1005415;Symantec VelociRaptor Firewall Secure Web Proxy Lets Remote Users Cause Denial of Service Conditions
1005414;Symantec Enterprise Firewall (Raptor Firewall) Secure Web Proxy Lets Remote Users Cause Denial of Service Conditions
1005413;Polycom ViaVideo Conferencing System Buffer Overflow Permits Remote Denial of Service Attacks
1005412;Symantec Enterprise Firewall (Raptor Firewall) May Disclose Internal IP Address Information to Remote Users
1005411;OpenOffice.org Office Suite Race Condition May Let Local Users Gain Elevated Privileges
1005410;Apache Tomcat Java Servlet Engine Can Be Crashed Via Multiple Requests for DOS Device Names
1005408;KDE Public Fileserver (kpf) Utility Discloses Files on the System to Remote Users
1005405;Microsoft Outlook Express Buffer Overflow in Parsing S/MIME Messages Lets Remote Users Execute Arbitrary Code
1005404;Syslog-ng Buffer Overflow in Macro Expansion of Template Names May Let Remote Users Execute Arbitrary Code
1005403;PHP-Nuke Multiple Input Validation Flaws Let Remote Users Conduct Cross-Site Scripting Attacks
1005402;SurfControl SuperScout E-mail Filter Bugs Allow Remote Denial of Service and Cross-Site Scripting Attacks and Discloses Passwords to Remote Authenticated Users
1005401;[Unconfirmed] Authoria HR Suite Input Validation Flaw Allows Cross-Site Scripting Attacks
1005400;VBZooM Bulletin Board Lets Remote Users Upload and Execute Files
1005399;phpBB Bulletin Board Avatars Disclose User IP Addresses to Remote Users
1005397;IBM AIX Operating System Can Be Hung By Remote Users Sending a Flood of Malformed TCP Packets
1005396;CooolSoft PowerFTP Server Can Be Shut Down By Remote Users
1005395;Microsoft Content Management Server Input Validation Bug in 'ManualLogin.asp' Allows Cross-Site Scripting Attacks
1005394;WatchGuard Firebox Vclass and SOHO Firewall Devices and Legacy RSSA Firewall Devices Let Remote Users Bypass the Rule Set
1005392;Internet Security Systems BlackICE Firewall Lets Remote Users Cause the Firewall to Block Valid Packets
1005391;Symantec's Norton Personal Firewall Lets Remote Users Cause the Firewall to Block Valid Packets
1005390;HP 'ypserv' Daemon Flaw in Tru64 UNIX and HP-UX May Disclose Files to Remote Users
1005389;'ypxfrd' Daemon Flaw May Disclose Files to Local or Remote Users
1005387;VBZooM Bulletin Board Bug in 'register.php' Lets Remote Users Reset Other User Passwords
1005386;SS Guest Book Input Validation Flaw in Image Tags Allows Cross-Site Scripting Attacks
1005384;TkMail Insecure File Handling May Let Local Users Gain Elevated Privileges
1005383;HP Tru64 UNIX Operating System Flaw in 'routed' May Let Remote Users Access Files on the System
1005382;BIND Domain Name Resolver Libraries Have Another Buffer Overflow That May Cause Denial of Service Conditions
1005378;Talkd Buffer Overflow May Let Remote Execute Arbitrary Code
1005377;Microsoft MSN Hotmail/Passport Login Page May Permit Cookie Stealing Via Cross-Site Scripting Attacks
1005376;Killer Protection PHP Script Discloses Usersnames and Passwords to Remote Users
1005374;Oracle Net Services Has Unspecified Flaw That Lets Remote Users Deny Service
1005372;Books Module for PostNuke Input Validation Bug Permits Cross-Site Scripting Attacks
1005371;Unisys ClearPath Mainframe Servers Can Be Crashed By Remote Users Conducting Port Scans
1005370;phpSecurePages Include Error In 'checklogin.php' Lets Remote Users Access The System
1005369;Oracle 9i Application Server Web Cache Administration Interface Can Be Crashed By Remote Users
1005368;Oracle E-Business Suite Unspecified Flaw in 'AolSecurityPrivate.class' Lets Remote Users Bypass the Authentication Process
1005367;ArGoSoft Mail Server Web Interface Input Filtering Bug Lets Remote Users Steal E-mail Passwords
1005366;Macromedia Flash Player Lets Remote Code from SMB Shares Access Local Files
1005362;phpRank Script Has Multiple Flaws That Allow Remote Users to Modify the Database and Also Conduct Cross-Site Scripting Attacks
1005361;phpLinkat Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1005360;PowerFTP Server Buffer Overflow in Processing the USER Command Lets Remote Users Crash the System
1005358;Logsurfer Log File Analysis Tool Buffer Overflow May Let Remote Users Crash the Application
1005356;BearShare File Sharing Input Validation Bug Lets Remote Users Access Files on the System
1005355;Cisco Unity Default Configuration Allows Remote Users to Conduct Toll Fraud
1005354;Xerox DocuShare May Disclose the Server's Internal IP Address to Remote Users
1005353;Ximian Evolution Certificate Validation Flaw Allows Man-in-the-Middle Attacks
1005352;CommonName Toolbar for Internet Explorer May Disclose Intranet Host Names to the Vendor
1005351;Apache Web Server (1.3.x) Shared Memory Scoreboard Bug Lets Certain Local Users Issue Signals With Root Privileges
1005350;IBM HTTP Server (IHS) Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1005349;Bugzilla Bug Tracking Input Validation Errors Let Remote Users Execute SQL Commands on the System
1005348;Jetty Java Server Bug in CGI Servlet Lets Remote Users Execute Specified Binaries
1005347;Compaq Insight Manager Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1005345;MySQL Buffer Overflow Lets Local Users Gain System Privileges on Windows NT
1005344;SurfControl SuperScout Bug in Web Reports Server Lets Remote Users Gain Control of the Application
1005343;Microsoft Windows Help System Bug in Processing Compiled HTML Help Files Lets Remote Users Execute Arbitrary Commands in the Local Computer Security Zone
1005342;OpenBSD Kernel Bug in 'setitimer' May Allow A Local User to Write to Kernel Memory
1005341;Verity KeyView SDK Buffer Overflow May Let Remote Users Execute Arbitrary Code
1005340;Lotus Notes Attachment Viewer Buffer Overflow May Let Remote Users Execute Arbitrary Code
1005339;Microsoft Services for Unix Interix SDK Bugs May Allow Denial of Service Conditions or May Execute Arbitrary Code
1005338;Microsoft Data/Desktop Engine (MSDE) Buffer Overflow Lets Remote Users Execute Arbitrary Code
1005337;Microsoft SQL Server Buffer Overflow Lets Remote Users Execute Arbitrary Code
1005336;Microsoft Windows Operating System Compressed Folders Allow Arbitrary Files to Be Created
1005335;Microsoft Windows Operating System Compressed Folders Allow Arbitrary Code to Be Executed
1005334;Net-snmp Null Pointer Dereferencing Flaw Lets Remote Users Crash the Daemon
1005333;Aladdin StuffIt Archive Expander Buffer Overflow May Let Remote Users Execute Arbitrary Code
1005332;Microsoft Windows Help System Buffer Overflow in 'hhctrl.ocx' Lets Remote Users Execute Arbitrary Code
1005331;Apache Web Server (2.x) SSI Server Signature Filtering Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1005330;IBM SecureWay Firewall Can Be Hung By Remote Users Sending a Flood of Malformed TCP Packets
1005329;Sendmail Restricted Shell (smrsh) May Let Local Users Bypass Restrictions to Execute Code
1005328;HP OpenVMS TCP/IP Services POP Mail Daemon May Give Local Users Elevated Privileges
1005327;IBM AIX Operating System 'errpt' Command Buffer Overflow Can Give Root Privileges to Local Users
1005325;HP LDAP-UX Integration Software Bug in 'pam_authz' May Let Remote Authenticated Users Gain Elevated Privileges
1005324;Trolltech Qt/Desktop Bug Lets Remote Users Make the Target User's Qt Assistant Open Local HTML Files
1005323;Winamp Media Player Buffer Overflow in Parsing Skin Files Lets Remote Users Execute Arbitrary Code
1005322;WN Server Buffer Overflow in Processing GET Requests Lets Remote Users Execute Arbitrary Code
1005321;SafeTP Secure FTP Server Discloses Internal IP Addresses to Remote Users
1005320;MyNewsGroups :) Input Validation Holes Let Remote Users Conduct Cross-Site Scripting Attacks
1005319;[Product May Not Be Vulnerable] CGI-Telnet Perl Script for Web Servers Discloses Password File to Remote Users
1005318;Allot's NetEnforcer Holes Let Local Users Gain Elevated Privileges on the System
1005317;ASTAware SearchDisc Search Engine in SunONE Starter Kit Discloses Files to Remote Users
1005313;GNU Tar Utility Still Lets Malicious Archives Install Trojan Files on the Host in Other Directories When a Local User Extracts the Archive
1005312;Netgear ProSafe VPN Firewall Discloses Passwords Via Configuration Backup File
1005311;Jetty Java Server Input Validation Hole Lets Remote Users Conduct Cross-Site Scripting Attacks
1005310;BEA Systems WebLogic Server and Express May Return a Response to the Wrong Remote User
1005307;WatchGuard Firebox Vclass and RapidStream Appliance Input Validation Bugs May Give Remote Users Root Access
1005305;EMU Webmail Input Validation Errors Disclose the Web Root Directory and Allow Cross-Site Scripting Attacks
1005303;Zope Web Application Server ZCatalog Index Access Control Bug Discloses Files to Remote Users
1005302;Zope Application Server Through the Web Code Input Validation Bug May Let Remote Users Shut Down the Server
1005301;WASD HTTP Server for OpenVMS Has Multiple Flaws That Disclose Information and Let Remote Users Gain SYSTEM Access
1005299;'gv' Postscript and PDF File Viewer Buffer Overflow May Execute Remotely Supplied Code in Malicioius Postscript or PDF Files
1005298;IBM AIX Operating System Telnet Command Buffer Overflow Lets Local Users Obtain Root Privileges
1005297;acWEB HTTP Server Bugs Let Remote Users Crash the System and Permit Cross-Site Scripting Attacks
1005296;Microsoft PPTP Service Buffer Overflow May Let Remote Users Execute Arbitrary Code
1005295;Shana Corporation's Informed Document Software May Disclose User Information Within the Document
1005294;Compaq OpenVMS UCX POP Mail Server Lets Local Users Overwrite Arbitrary Files
1005293;Monkey HTTP Daemon Discloses Files on the System to Remote Users
1005292;Trillian Chat Client Can Be Crashed By Remote Users Sending Special Characters Via AIM Service
1005291;Trillian IRC Chat Client Has More Bugs That Let Remote Servers Crash the Client
1005290;Apache Tomcat Java Server Default Servlet Returns JSP Source Code to Remote Users
1005289;Borland InterBase 'gds_lock_mgr' Temporary File Security Hole Gives Local Users Root Access
1005287;Microsoft FrontPage Server Extensions SmartHTML Interpreter Bugs May Let Remote Users Execute Arbitrary Code with System Privileges
1005286;Web Server 4D May Disclose Passwords to Local Users
1005285;Apache Web Server 'mod_dav' Has Null Pointer Bug That May Allow Remote Users to Cause Denial of Service Conditions
1005284;vBulletin Forum Software Input Validation Hole in 'calendar.php' Lets Remote Users Execute Commands
1005283;Invision Board Forum Software Discloses Configuration Information to Remote Users
1005282;PHP-Nuke Input Filtering Hole in 'modules.php' Search Feature Permits Cross-Site Scripting Attacks Against PHP-Nuke Users
1005281;XOOPS Portal Input Validation Flaw in IMG Tags Lets Remote Users Conduct Cross-Site Scripting Attacks
1005277;HP Procurve 4000M Switch Can Be Reset By Remote Users Due to No Authentication on 'device_reset' Command
1005276;phpWebSite Include Statement Bug Lets Remote Users Execute Arbitrary Code
1005275;Dino's WebServer Encoded-URL Input Validation Hole Lets Remote Users View Files on the System
1005274;Apple Terminal Utility Security Hole May Let Remote Users Execute Arbitrary Commands
1005273;Fetchmail Buffer Overflow May Allow Remote Users to Execute Arbitrary Code
1005272;Null httpd Web Server Heap Overflow Lets Remote Users Execute Arbitrary Code With Root Privileges
1005271;JAWmail Input Filtering Holes Let Remote Users Gain Control of JAWmail Users Accounts
1005270;HAMweather Weather Reporting CGI Security Hole May Disclose Files to Remote Users
1005269;Compaq Web-based Enterprise Services (WEBES) Access Control Bug May Let Remote Users Access Privileged Files
1005266;XFree86 Xlib (libX11.so) Library Path Specification Bug May Let Local Users Gain Elevated Privileges
1005265;AlsaPlayer PCM Audio Player Buffer Overflow May Let Local Users Gain Elevated Privileges
1005264;Trillian Chat Client Buffer Overflow in Processing 'JOIN' Command Allows Remote Code Execution
1005263;Cisco IP Phone 7960 Has Mulitple Flaws That Let Remote Users Gain Full Control of the Phone
1005262;Siemens DB4Web Application Server Lets Remote Users Initiate Arbitrary TCP Connections
1005261;Trilliam Instant Messaging Client Buffer Overflow in Processing PRIVMSG Commands Allows Remote Code Execution
1005259;IBM WebSphere Can Be Crashed By Remote Users Sending Large HTTP Headers
1005256;(Vendor Issues Fix) Microsoft Windows XP Remote Desktop Implementation Bug Lets Remote Users Crash the Operating System
1005254;Microsoft NT, 2000, and XP Operating Systems May Execute a 16-bit Application Even When The File Has No Execute Permissions
1005253;Check Point FireWall-1 HTTP Proxy Default Configuration May Allow HTTPS and FTP Traffic to Pass Through the Proxy
1005252;TIDAL Software sys*ADMIRAL Job Scheduler Authentication Hole Lets Remote Users Gain Administrative Access to the Application
1005251;Internet Security Systems Internet Scanner Buffer Overflow in Parsing Web Responses May Let Remote Users Execute Arbitrary Code on the Scanner
1005249;Cisco VPN 5000 Client Software for Mac OS May Disclose Passwords to Local Users
1005248;Cisco VPN 5000 Client Buffer Overflows Let Local Users Gain Root Privileges on Linux or Solaris Systems
1005247;TrendMicro InterScan VirusWall Scanner Can Be Bypassed With HTTP Chunked Transfer Encoded Packets
1005246;Microsoft Remote Desktop Protocol (RDP) Design Flaw May Disclose Information About the Unencrypted Data to Remote Users and May Let Data Be Modified During Transmission
1005245;Opera Web Browser Can Be Crashed By Remote Users With Certain Large Scale Image Tag Size
1005244;JOE Editing Software May Create a Privileged Backup File in Certain Cases That May Allow a Local User to Obtain Elevated Privileges
1005243;Microsoft NetMeeting Remote Desktop Sharing Screen Saver Access Control Flaw Lets Physically Local Users Hijack Remote Sessions
1005242;Microsoft Windows XP Remote Desktop Can Be Crashed By Remote Users Sending a Modified RDP Packet
1005241;Siemens DB4Web Application Server Discloses Files on the System to Remote Users
1005240;PlanetWeb Web Server Buffer Overflow in Processing GET Requests Lets Remote Users Execute Arbitrary Code on the System
1005236;Trillian Chat Client Buffer Overflow in 'ident' Daemon Lets Remote Users Crash the Client
1005235;NetBSD 'pppd' Has a Buffer Overflow That Lets Local Users Obtain Root Privileges
1005234;NetBSD 'mrinfo' and 'mtrace' Mbone Tools Have a Buffer Overflow That Lets Local Users Obtain Root Privileges
1005232;Network File System (NFS) Flaw in Processing Zero-Length RPC Messages Allows Remote Users to Crash the System
1005231;'atftp' File Transfer Program Buffer Overflows Allow for Execution of Arbitrary Code
1005229;NetBSD Kernel TIOCSCTTY I/O Control Counter Overflow Lets Local Users Crash the System
1005228;Heimdal Kerberos 'kfd' Buffer Overflows May Let Remote Users Gain Root Access
1005227;Sygate Personal Firewall Fails to Block or Log Packets With a Certain Spoofed Source Address
1005226;UNIX 'libkvm' Library May Let Local Users Access Kernel Memory and Potentially Gain Root Access Due to File Descriptor Leaks
1005225;Xbreaky Game Temporary File Access Control Flaw Lets Local Users Overwrite Files With Root Permissions
1005224;Avaya IP Office Telecommunications System Can Be Crashed By Remote Users Sending Malformed Packets
1005223;(Microsoft Responds) Microsoft Word Document Processing File Include Bug May Let Remote Users Obtain Files From a Target User's System
1005222;Enterasys X-Pedition Switch Router Can Be Crashed By Remote Users Sending a Few Packets to Certain Ports
1005221;Lycos HTML Gear 'Guest Gear' Web Site Guestbook Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks Against Guest Gear Users
1005220;Network Associates WebShield SMTP Virus Scanner Can Be Bypassed With Fragmented 'Partial' E-mail Messages
1005219;Ssldump Protocol Analyzer Buffer Overflows May Let Remote Users Execute Arbitrary Code on the System
1005217;TrendMicro InterScan VirusWall Scanner Can Be Bypassed With Fragmented 'Partial' E-mail Messages
1005216;ht://Check Link Checking Utility Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1005215;Mozilla Web Browser Privacy Leak May Disclose the Next Web URL You Visit to the Current Server
1005214;KDE Konqueror URL Decoding Inconsistency May Result in a Web Page Loading in the Incorrect Security Domain
1005213;KDE Konqueror Browser May Disclose Secure Cookies Via the Network Over Non-Secure Connections
1005212;Savant Web Server Buffer Overflow Allows Remote Users to Execute Arbitrary Code on the System
1005210;Apple QuickTime Media Player Buffer Overflow Lets Remote Users Execute Arbitrary Code on Windows Systems
1005209;Sun Solaris aspppls(1M) Access Control Bug Lets Local Users Gain Root Privileges
1005208;WoltLab Burning Board Forum Input Validation Hole in board.php Lets Remote Users Inject SQL Commands to Gain Administrative Access
1005207;Microsoft Outlook Express Can Be Crashed By Remote Users Sending HTML Mail With Long Links Embedded
1005206;Sun Cobalt Qube /usr/lib/authenticate Bug Lets Local Users Gain Root Privileges
1005205;Sun Cobalt RaQ /usr/lib/authenticate Bug Lets Local Users Gain Root Privileges
1005204;VERITAS Cluster Server Has an Unspecified Hole That Lets Remote Users Gain Root Level Access
1005203;Microsoft Internet Explorer Frame Domain Security Bug Lets Remote Users Execute Arbitrary Code in the Local Computer Zone Via Frame URLs
1005201;Wordtrans Language Translator Input Validation Bugs Allow Remote Users to Execute Arbitrary PHP Code and Conduct Cross-Site Scripting Attacks
1005200;Microsoft Internet Explorer Implementation Bugs in Java Native Methods May Let Remote Users Execute Arbitrary Code Via Malicious Applets
1005199;phpGB Guestbook Software Has Multiple Bugs That Give Remote Users Admin Access and Execute Arbitary Code on the System
1005198;Ultimate PHP Board Access Control Flaw Gives Remote Authenticated Users Administrative Access
1005197;PHP Input Validation Bug in header () Function May Let Remote Users Conduct Cross-Site Scripting Attacks
1005195;Granite Software ZMerge Tool for Lotus Notes/Domino Has Default Configuration That Gives Remote Users Administrative Access
1005194;Web Server 4 Everyone Input Validation Flaw Discloses Files to Remote Users
1005190;Super Site Searcher Input Validation Hole Lets Remote Users Execute Arbitrary Shell Commands on the Server
1005188;Network Associates PGP Corporate Desktop Buffer Overflow in Processing Long Filenames Lets Remote Users Execute Arbitrary Code
1005187;Cisco VPN Client Software Has Multiple Bugs That, Among Other Things, Allow a Remote User to Crash the Client
1005184;Automatic File Distributor (AFD) Buffer Overflows Let Local Users Gain Root Access on the System
1005183;Finjan SurfinGate URL Filtering Bugs May Let Users Bypass Restricted URLs
1005182;Microsoft Internet Explorer URL Decoding Inconsistency May Result in a Web Page Loading in the Incorrect Security Domain
1005181;Aestiva HTML/OS Web Development Suite Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks
1005180;Polycom ViewStation Videoconferencing Input Validation Hole Discloses Information (Including the Administrator Password) to Remote Users
1005179;Computalynx CMail POP3 Server Memory Flaw Allows Remote Users to Crash the System
1005178;Cacti Graphical Front-End for RRDtool Lets Authenticated Remote Administrative Users Execute Arbitrary Commands on the Server
1005177;Microsoft Visual FoxPro Filename Processing Bug Lets Remote Users Create HTML That Will Cause Arbitrary Code to Be Executed When the HTML is Loaded
1005174;Cisco VPN 3000 Concentrator Has Multiple Bugs That Disclose Information, Allow Denial of Service, and Allow Unauthorized Packets to Pass
1005173;Check Point FireWall-1 Internet Key Exchange (IKE) Implementation Bugs Disclose Whether a SecuRemote Username is Valid or Not to Remote Users
1005171;A-CART ASP-based Shopping Cart Discloses Database Contents to Remote Users
1005168;ScrollKeeper Cataloging System Unsafe Use of Temporary Files May Let Local Users Gain Root Access
1005167;NullLogic's Null httpd Web Server Input Validation Bug Lets Remote Users Conduct Cross-site Scripting Attacks
1005166;Trillian Chat Client Software Has a Buffer Overflow in the XML Parser
1005165;Gaim Instant Messaging Client Input Validation Flaw Lets Remote Users Execute Arbitrary Commands
1005164;HP (Compaq) Tru64 UNIX Operating System 'ping' Utility May Let Local Users Create Denial of Service Conditions
1005163;CGI Debugger Script Discloses Web Server Environment Variables to Remote Users
1005162;FactoSystem Web Publishing System Input Validation Bugs Let Remote Users Execute SQL Commands on the Underlying Database
1005155;Python Temporary File Bug May Let Local Users Obtain Elevated Privileges
1005154;SWServer Java Web Server Input Validation Hole Lets Remote Users View Files on the System Located Outside of the Document Directory
1005153;Linuxconf Administration Utility Buffer Overflow in Processing the 'LINUXCONF_LANG' Environment Variable Lets Local Users Obtain Root Privileges
1005152;Mail.com Hosted E-mail Service Input Validation Flaw Lets Remote Users Modify Account Settings
1005150;Microsoft Windows Operating System Certificate Enrollment ActiveX Control Allows Remote Users to Delete Certificates on a Target User's System
1005148;mIRC Chat Client Buffer Overflow in Scripting Function May Let Remote Users Execute Arbitrary Code on the System If a Vulnerable Script is Installed on the Target System
1005147;Webmin Default Configuration for Webmin RPC Security May Allow Remote Authenticated Users Gain Elevated Privileges in Certain Situations
1005143;Xinetd File Descriptor Leak May Allow a Remote User to Cause the Daemon to Crash
1005140;Kerio Personal Firewall Allows Remote Users to Cause a Protected Host to Crash
1005139;SAP R/3 Default Account Configuration Lets Remote Users Access Privileged Administrative Accounts
1005138;Belkin Wireless Network Access Point Can Be Disabled By Remote Users
1005137;OmniHTTPd Web Server Input Validation Holes in Sample Applications Let Remote Users Conduct Cross-Site Scripting Attacks
1005136;Ultimate PHP Board Counter Error in 'register.php' Lets a Remote User Register With an Account Named 'admin'
1005135;Blazix Java Application Server Input Validation Hole Discloses JSP Source Code and Password-Protected Directory Listings to Remote Users
1005134;UTStarcom BAS-1000 Broadband Subscriber Management System Has Backdoor Accounts With Known Passwords That Give Remote Users Control of the System
1005131;AOL Instant Messenger (AIM) Heap Overflow May Let Remote Users Crash a Target User's AIM Client When the Target User Clicks on a URL
1005128;Microsoft Internet Explorer XML Script Element Redirect Bug Lets Remote Users View XML Files on the Target User's Computer
1005127;Microsoft Visual Studio .NET Web Projects May Disclose the Web Directory Structure to Remote Users
1005126;Abyss Web Server Access Control Bug Lets Remote Users Gain Administrative Control of the Web Server Application
1005123;Microsoft Internet Explorer Buffer Overflow in Unspecified Text Formatting ActiveX Control Lets Remote Users Execute Arbitrary Code
1005121;Achievo Project Management Software Include File Error Lets Remote Users Execute Arbitrary Commands on the System
1005120;Microsoft Terminal Services Advanced Client (TSAC) ActiveX Control Buffer Overflow Lets Remote Users Execute Arbitrary Code
1005119;Microsoft Operating System SMB Protocol Implementation in the Network
1005118;LG Electronics LR3100p SOHO Router IP Stack Flaw Lets Remote Users Reboot the Router
1005117;Caldera (SCO) Buffer Overflow in 'ndcfg' Command on UnixWare/Open UNIX Lets Local Users Obtain Elevated Privileges
1005114;Light IRC Script for EPIC4 May Execute Arbitrary Scripting Code When Joining an IRC Channel That Has a Malicious Channel Name
1005113;Aquonics File Manager Input Validation Hole Lets Remote Users View Files on the Server and Lets Some Remote Users Obtain Elevated Privileges
1005112;Microsoft File Transfer Manager ActiveX Control Buffer Overflow May Let Remote Users Execute Arbitrary Code
1005109;'scponly' Replacement Shell for 'scp' and 'sftp' Has Input Validation Hole That Lets Remote Authenticated Users Execute Commands on the System
1005108;Microsoft Windows Media Player Allows Malicious Windows Media Download (.wmd) Files to Silently Create Files in a Known Location and Execute Them
1005107;Bonsai CVS Tracking Tool Input Validation Bugs Let Remote Users Conduct Cross-Site Scripting Attacks
1005106;(SGI Issues Fix) WorldView Buffer Overflow Lets Remote Users Gain Root Access
1005104;Novell NetWare RconJ (RCONAG6.NLM) Authentication Bug May Grant Access to Remote Users
1005099;LG Electronics GoldStream LR3100F Router Can Be Rebooted By Remote Users
1005098;PHP Input Validation Errors in 'mail()' Function May Let Remote Users Relay Mail or Execute Arbitrary Scripts on the System
1005096;Kerio MailServer Allows Remote Users to Deny Service and Also Conduct Cross-Site Scripting Attacks
1005094;Tiny Personal Firewall Default Configuration Allows Remote Users to Crash the Protected Host's Operating System and May Also Allow Some Spoofed Packets to Pass Through the Firewall
1005093;PHP-Affiliate Authentication Weakness in 'details.php' Lets Remote Users Login to Other User Accounts
1005092;Ethereal Network Sniffer Buffer Overflow in Processing the ISIS Protocol May Let Remote Users Crash the Sniffer or Execute Arbitrary Code
1005091;Novell NetWare Perl Handler Input Validation Bugs Let Remote Users Execute Arbitrary Code and View Files on the System
1005090;W3C Jigsaw Server Input Validation Hole Lets Remote Users Conduct Cross-site Scripting Attacks
1005089;WebEasyMail Possible Format String Hole Lets Remote Users Crash the SMTP Mail Service
1005088;Novell NetBasic Scripting Server Input Validation Hole Discloses Files to Remote Users and Buffer Overflow Lets Remote Users Crash the Service
1005084;PostgreSQL Database Buffer Overflow in 'cash_words' Function May Let Local Users Obtain Elevated Privileges on the System
1005083;Microsoft Internet Information Server (IIS) Web Server Fails to Properly Validate Client-side Certificates, Allowing Remote Users to Impersonate Other Users or Certificate Issuers
1005082;nCipher PKCS#11 Library Implementation Bug Always Validates Symmetric Signatures, Even When They are Not Valid
1005081;SteelArrow Web Application Server Buffer Overflows Let Remote Users Execute Arbitrary Code With System Level Privileges
1005080;Several FreeBSD System Calls May Disclose Kernel Memory to Local Users When Supplied With Negative Integers
1005077;HP Secure OS for Linux 'ptrace' and 'ioctl' System Call Bugs May Let Local Users Access Process Data
1005076;HP Secure OS for Linux 'tlcompadd' Access Control Flaw May Let Local Users Overwrite Certain Files
1005075;Microsoft Internet Explorer XMLDSO Java Class Lets Remote HTML Code Access Local Files
1005074;FUDforum Discloses Files to Remote Users and Lets Remote Authenticated Administrators Manipulate Files and Directories on the System
1005072;File Alteration Monitor (FAM) Primary Group Handling Flaw May Disclose the Root User's Monitored File Names to Local Users
1005071;Microsoft DirectX Files Viewer ActiveX Control Has Buffer Overflow That Allows Remote Users to Execute Arbitrary Code
1005070;Microsoft Internet Explorer (IE) Browser Error Message Processing Allows Remote Users to Execute Arbitrary Code on Certain Windows 98 Platforms
1005069;HP-UX Flawed Reference in Kernel 'ptrace(2)' May Allow Local Users to Cause a Kernel Panic
1005068;Microsoft NTFS Filesystem in Windows NT and Windows 2000 Has Auditing Hole That Lets Local Users Access Files Without the File Access Being Audited
1005067;Microsoft Desktop Engine (MSDE) Extended Stored Procedures May Let Local Users Execute Commands With Database Administrator Privileges
1005066;Microsoft SQL Server Extended Stored Procedures May Let Local Users Execute Commands With Database Administrator Privileges
1005065;Microsoft Network Connection Manager Could Give a Local User System Level Privileges
1005064;IceWarp Web Mail Software Input Validation Hole in Address Book Lets Remote Users Conduct Cross-site Scripting Attacks
1005063;Microsoft Windows XP Help and Support Center Hole Lets Remote Users Create URLs That, When Loaded, Will Delete Arbitrary Files on Your System
1005057;Gateway GS-400 Storage Server Default Configuration Weakness May Give Root Access to Remote Users
1005055;MyWebServer Has Buffer Overflow and Other Flaws That Can Be Exploited by Remote Users to Execute Arbitrary Code on the Server
1005052;GoAhead Web Server Buffer Overflow Lets Remote Users Execute Arbitrary Code on the System
1005050;Layer 2 Tunnelling Protocol Daemon (l2tpd) Predictable Randomization Source May Let Remote Users Crack the Challenge-Response Mechanism
1005049;Oracle 9i Application Server  Oracle Java Server Page (OJSP) Demos Have Input Validation Flaws That Enable Remote Users to Conduct Cross-site Scripting Attacks Against Application Server Users
1005048;Oracle Enterprise Manager Web Service Component of Oracle 9i Application Server Discloses the Web Cache Administrator Password to Local Users
1005046;HP-UX Virtual Vault Operating System (VVOS) Has Unspecified Security Defect in the 'passwd(1)' Command That May Result in an Unspecified Security Impact
1005044;L-Forum Bulletin Board Input Validation Bug in 'search.php' Allows Remote Users to Inject SQL Commands
1005043;b2 Weblog Has Multiple Holes That Let Remote Users Inject SQL Commands, Execute Commands on the System, and Conduct Cross-site Scripting Attacks
1005040;L-Forum Bulletin Board Input Validation Holes Let Remote Users View Files on the System and Conduct Cross-Site Scripting Attacks Against L-Forum Users
1005037;Oracle 9i Database Input Validation Bugs in the Oracle Net Listener Lets Remote Authenticated Users Crash the Listener, Denying Service to Database Users
1005035;Oracle9i Debugging Flaw in SQL*NET Listener Lets Remote Users Crash the Database Listener and Deny Service to Database Users
1005032;Red Hat Interchange Commerce Server Discloses Files on the System to Remote Users
1005031;KDE Konqueror SSL Implementation Flaw in Following Certificate Chains Allows Remote Users to Conduct Man-in-the-Middle Attacks to Obtain Unencrypted Data from the Browser
1005030;TinySSL Implementation Flaw in Following Certificate Chains Allows Remote Users to Conduct Man-in-the-Middle Attacks to Obtain Unencrypted Data
1005029;Mantis PHP-based Bug Tracking System Include File Error Lets Remote Users Execute Arbitrary Commands on the Server
1005026;CERN HTTP Proxy Server Input Validation Hole Lets Remote Users Conduct Cross-site Scripting Attacks
1005024;SGI IRIX Operating System Bulk Data Services (BDS) Discloses Arbitrary Files to Remote Users
1005023;CDE ToolTalk Database Server Buffer Overflow in _TT_CREATE_FILE Procedure May Let Remote Users Execute Arbitrary Code With Root Privileges
1005022;Cisco VPN Client Software Buffer Overflows Let Remote Users Cause Denial of Service Conditions
1005017;OpenBSD Kernel Buffer Overflow in select(2) System Call Lets Local Users Execute Arbitrary Code With Kernel-Level Privileges
1005016;MidiCart Shopping Cart Software May Disclose Database (Including Credit Card Data) to Remote Users
1005012;ISDN4Linux Utils 'ipppd' Server Format String Bug May Let Local Users Gain Root Privileges
1005010;Apache Web Server (2.0) Has Unspecified Flaw That Allows Remote Users to Obtain Sensitive Data and Cause Denial of Service Conditions
1005009;Compaq WL310 Wireless Gateway Discloses SNMP Community String (Password) to Remote Users
1005008;Agere ORiNOCO Wireless Access Point Device Discloses SNMP Community String (Password) to Remote Users
1005001;Falcon Web Server Input Validation Holes Let Remote Users Conduct Cross-site Scripting Attacks Against Web Server Users
1005000;Sun iPlanet Web Server Buffer Overflow in Encoded Transfer Chunk Processing Allows Remote Users to Execute Arbitrary Code With Root Privileges
1004999;Google Toolbar for Internet Explorer Has Many Holes That Allow Remote Users to Control the Toolbar and Execute Arbitrary Commands and Scripts on the Victim's Computer
1004998;Ipswitch WS_FTP Server Buffer Overflow in SITE CPWD Command Processing Lets Remote Users Execute Arbitrary Code With System Level Privileges
1004997;Citrix MetaFrame Running on Windows NT4 Terminal Server Can Be Crashed By a Remote User via the Java ICA Web Terminal Interface
1004996;Linux-iSCSI Default Configuration Vulnerability May Disclose Passwords to Local Users
1004992;Macromedia Flash Player ActionScript Domain Security Flaw Lets Remote Users Access Local Files By Modifying URLs
1004991;Macromedia Flash Player Buffer Overflow in Processing SWF Headers May Allow Remote Users to Execute Arbitrary Code
1004988;Tinyproxy Double Freed Memory Bug May Let Remote Users Execute Arbitrary Code on the System
1004986;Microsoft Content Management Server Buffer Overflow in Authentication Function May Allow Remote Users to Execute Arbitrary Code With System Level Privileges
1004984;Cisco VPN 5000 Concentrator May Send Unencrypted Passwords Over the Network in a Certain Configuration
1004983;Microsoft Visual C++ Flaw in calloc() and Similar Functions May Result in Buffer Overflows in Applications That Use the Compiler or Runtime Library
1004982;GNU libc Runtime C Library Flaw in calloc() and Similar Functions May Result in Buffer Overflows in Applications That Use the Library
1004981;GNU C++ Compiler (GCC) Flaw in calloc() and Similar Functions May Result in Buffer Overflows in Applications That Use the Compiler
1004980;GNU Ada Compiler (GNAT) Flaw in calloc() and Similar Functions May Result in Buffer Overflows in Applications That Use the Compiler
1004979;dietlibc Runtime C Library Flaw in calloc() and Similar Functions May Result in Buffer Overflows in Applications That Use the Library
1004978;QmailAdmin Buffer Overflow Lets Local Users Obtain Elevated Privileges on the System
1004975;Gaim Instant Messaging Client Buffer Overflow in Jabber Module May Allow Remote Users to Execute Arbitrary Code
1004974;Trillian Chat Client Buffer Overflow in Processing PING Messages Allows Remote Users to Execute Arbitrary Code
1004973;LCC-Win32 'C' Language Compiler May Insert Portions of System Memory Contents into Compiled Code
1004972;Trillian Chat Client Format String Flaw and DCC Message Buffer Overflow May Allow Remote Users to Execute Arbitrary Code
1004971;Xitami Web Server Can Be Crashed By Remote Users Opening Multiple Concurrent Sessions
1004970;Nullsoft SHOUTcast Media Server Discloses Administrative Password to Local Users
1004969;Web Shop Manager Input Validation Bug Lets Remote Users Execute Commands on the System
1004965;Microsoft Internet Explorer SSL Implementation Flaw in Following Certificate Chains Allows Remote Users to Conduct Man-in-the-Middle Attacks to Obtain Unencrypted Data from the Browser
1004963;Winamp MP3 Player Input Validation Bug in Generating Playlists Lets Remote Users Conduct Cross-site Scripting Attacks
1004962;Opera Web Browser Input Validation Flaw in FTP View Feature May Let Remote Users Conduct Cross-Site Scripting Attacks
1004961;Mozilla Web Browser Input Validation Flaw in FTP View Feature May Let Remote Users Conduct Cross-Site Scripting Attacks
1004960;FreeBSD Kernel Fast File System (FFS) May Let Local Users Read and Write Arbitrary Data to the Filesystem
1004957;Jana Web Server Buffer Overflow in Processing HTTP Commands May Let Remote Users Execute Arbitrary Code on the System
1004956;FreeBSD Operating System Kqueue State Error Lets Local Users Panic the System
1004953;602Pro LAN Suite Web Server and Telnet Proxy Bugs Let Remote Users Consume All Available Memory on the System
1004952;Qualcomm Eudora E-mail Client Software Buffer Overflow in Processing MIME Boundaries Lets Remote Users Execute Arbitrary Code
1004951;ArGoSoft Mail Server Lets Remote Authenticated Users Configure an Endless Loop to Cause Denial of Service Conditions
1004949;Avaya Cajun Switch Undocumented SNMP Community String Lets Remote Users Administer the Device
1004945;Sun AnswerBook2 Format String Flaw and Administrative Script Access Bug Lets Remote Users Execute Arbitrary Code on the System
1004938;Ensim WEBpliance Server Management Software Lets Remote Authenticated Users Receive E-mail for Other Users on the Hosted Domain
1004937;Windows 2000 Operating System Default Permissions for the System Partition Lets Local Users Bypass Individual File Permissions and Replace Key System Files
1004936;Symantec VelociRaptor Firewall Appliance Uses Weak TCP Sequence Numbers That May Allow Remote Users to Hijack Sessions
1004935;Symantec Enterprise Firewall (Raptor Firewall) Uses Weak TCP Sequence Numbers That May Allow Remote Users to Hijack Sessions
1004929;Mpack/Munpack File Decoding Utility Buffer Overflow May Let Remote Users Execute Arbitrary Code By Exploiting Applications That Use Mpack
1004927;Microsoft Terminal Services Can Be Crashed By Remote Users Conducting a TCP SYN Scan in Certain Situations
1004921;IBM U2 UniVerse Database May Allow Remote Users to Crash the Server By Making Invalid Queries
1004918;'Gallery' Web-based Image Gallery Software Input Validation Flaw Lets Remote Users Execute Arbitrary Commands on the System
1004917;Microsoft SQL Server MDAC Function Buffer Overflow May Let Remote Users Execute Arbitrary Code to Gain Full Control Over the Database
1004916;'libpng' Portable Network Graphics Library Buffer Overflow Lets Remote Users Crash Affected Applications
1004915;HP/Compaq Tru64 Operating System 'su' Utility Lets Local Users Gain Root Access
1004908;ParaChat Server Bug May Let Remote Users Create Phantom Chat Users to Consume All Available Chat Room Slots
1004906;RPC Buffer Overflow in 'xdr_array' Filter Lets Remote Users Execute Arbitrary Code with Root Privileges
1004903;'pppd' Race Condition in Chmod() Call May Allow Local Users to Obtain Root Privileges on the System
1004899;IPswitch IMail Web Calendaring Service Can Be Crashed By Remote Users Sending a Malformed Request
1004897;'Super' Setuid Command Wrapper Format String Hole Gives Local Users Root Access
1004893;eUpload CGI Web-based File Upload Utility Access Control Flaw Discloses User Passwords to Remote Users
1004892;Sendform.cgi Script Input Validation Flaw Discloses Files on the Server to Remote Users
1004891;Sympoll Voting Script Input Validation Bug Discloses Files on the System to Remote Users
1004888;'mm' Shared Memory Allocation Library Temporary File Race Condition May Allow Local Users to Gain Elevated Privileges
1004887;ShoutBOX Web Comment System Lets Remote Users Cause Arbitrary Scripting Code to Be Executed By Site Visitors
1004879;OpenSSL Has Multiple Buffer Overflows That Allow Remote Users to Execute Arbitrary Code with Root Privileges
1004878;Mozilla Web Browser JavaScript 'Same Origin Policy' Flaw Allows Remote Users to Create Malicious JavaScript to Retrieve Web Data from a Victim's Internal Network
1004877;Microsoft Internet Explorer (IE) Web Browser JavaScript 'Same Origin Policy' Flaw Allows Remote Users to Create Malicious JavaScript to Retrieve Web Data from a Victim's Internal Network
1004876;dotMarketing's 'dotproject' Project Management Software Authentication Error Lets Remote Users Login as Administrators
1004875;Util-linux Collection of Utilities Contains a File Sharing Flaw and Race Condition That Allows Local Users to Gain Root Privileges
1004873;HylaFAX Buffer Overflows in Processing TSI String and in Processing Images Lets Remote Users Cause 'faxgetty' to Crash and May Allow for Remote Code Execution
1004870;Aprelium's Abyss Web Server Discloses Directory Contents to Remote Users
1004869;phpBB Bulletin Board 'Gender Mod' Profile Modification Input Validation Flaw Lets Remote Authenticated Users Gain Administrative Privileges on the Bulletin Board
1004868;D-Link DP-300+ Print Server Can Be Crashed By Remote Users
1004867;Lucent Access Point Routers Can Be Crashed By Remote Users Sending a Large HTTP GET Request to the Web Management Interface
1004866;Brother NC-3100h Print Server Can Be Crashed By Remote Users Sending a Large Password to the Web Interface
1004864;Easy Guestbook CGI Script Access Validation Flaw Gives Remote Users Administrative Access
1004863;Easy Homepage Creator Access Control Flaw Lets Remote Users Edit Other Users' Home Pages
1004862;Microsoft Outlook Express Flaw in Parsing XML Using Internet Explorer Allows a Remote User to Silently Deliver and Install an Executable on a Target User's Computer
1004861;HP ProCurve Switch Can Be Crashed By Remote Users Attempting to Set a Particular SNMP Write Variable
1004860;HP Printers Running JetDirect Disclose Administrative Passwords to Remote Users
1004859;HP ChaiVM Java Virtual Machine Access Control Flaws Let Users Add, Delete, and Modify Chai Services
1004858;Cisco IOS Buffer Overflow in Processing TFTP File Names May Let Remote Users Cause IOS-based Devices to Crash
1004857;SEH IC-9 Pocket Print Server Can Be Crashed By Remote Users Sending a Large Password to the Web Interface
1004856;Lucent (Ascend) Pipeline Router Discloses System Information to Remote Users via Undocumented Protocol
1004855;Lucent (Ascend) MAX Universal Gateway Discloses System Information to Remote Users via Undocumented Protocol
1004854;Lucent VPN Firewall Brick Weakness in Processing the ARP Protocol Lets Remote Users on the Local Network Disrupt Management Communications
1004853;OpenRatings Voting Software Input Validation Flaw Lets Remote Users Execute Arbitrary SQL Statements on the System
1004852;Confixx Service Provider Customer Management Interface May Let Remote Users Execute Arbitrary Commands on the System
1004851;Ipswitch IMail Server Buffer Overflow in Web Messaging Daemon Lets Remote Users Execute Arbitrary Code and Gain System Level Access
1004849;SSH Communications SSH Secure Shell on IBM AIX Systems Lets Authenticated Remote Users Escape Their 'chroot' Directory
1004848;Jana Server Has Multiple Buffer Overflows and Other Bugs That Allow Remote Users to Crash the Server
1004845;ICQ Instant Messaging Client Software Can Be Crashed By a Remote User Sending a Message With a Large Number of Graphical 'Smiles'
1004844;Mailman E-mail Discussion List Software Has More Input Validation Holes That Allow Remote Users to Conduct Cross-Site Scripting Attacks
1004843;KaZaA Media Desktop File Sharing Program Can Be Crashed By Remote Users Sending Large Messages
1004842;StatsPlus Web Server Statistics Package Allows Remote Users to Inject Arbitrary Script Commands into the Statistics Log and Conduct Cross-site Scripting Attacks
1004841;CacheFlow CacheOS Input Validation Flaw Allows Remote Users to Conduct Cross-site Scripting Attacks
1004840;ezContents Web Content Management System Contains Multiple Flaws That Allow Remote Users to Create or Delete Directories and Inject SQL Commands and Allow Remote Authenticated Users to View Files on the System
1004839;Mozilla Web Browser Allows Javascript Code to Read and Modify Cookies from Other Domains
1004837;Sun Cobalt Qube 3 Appliance Access Control Bugs Let Remote Users Access New User Accounts or Delete Files on the System and Let Local Users Gain 'Admin' Privileges
1004836;Novell GroupWise Mail Service Buffer Overflow Lets Remote Users Crash the Service and May Allow Arbitrary Code to Be Executed
1004835;W3Mail May Disclose MIME Attachments to Remote Users and May Allow Remote Users to Execute Arbitrary Code
1004833;VMware GSX Server Buffer Overflow in VMware Authorization Service 'GLOBAL' Parameter Lets Remote Users Execute Arbitrary Code
1004831;Microsoft Data Engine (MSDE) Buffer Overflow in Database Consistency Checker May Let Remote Authenticated Users Execute Arbitrary Code with the Privileges of the Database Service
1004830;Microsoft SQL Server Buffer Overflow in Database Consistency Checker May Let Remote Authenticated Users Execute Arbitrary Code with the Privileges of the Database Service
1004829;Microsoft SQL Server Resolution Service Buffer Overflows Let Remote Users Execute Arbitrary Code with the Privileges of the SQL Service
1004828;Microsoft Exchange Server Buffer Overflow in Processing SMTP EHLO Command Lets Remote Users Execute Arbitrary Code on the Server with System Level Privileges
1004827;Microsoft Metadirectory Services Authentication Flaw May Let Remote Users Modify Data and Obtain Elevated Privileges on the System
1004826;Pegasus Mail Bug in Processing 'From' and 'To' Headers Lets Remote Users Send Mail to Crash the Recipient's Pegasus Mail Client
1004825;ClickCartPro E-Commerce Software Configuration Error May Disclose Administrator Password to Remote Users
1004824;ZyXEL Prestige Routers Can Be Made to Temporarily Stop Processing Traffic By Remote Users Sending Certain Fragmented Packets
1004819;SoulSeek File Sharing Bug May Cause 'Unshared' Subdirectories to Be Shared In Certain Situations
1004818;OpenSSH's Secure Shell (SSH) Implementation Weakness May Disclose User Passwords to Remote Users During Man-in-the-Middle Attacks
1004817;SSH.com's Secure Shell (SSH) Implementation Weakness May Disclose User Keys to Remote Users During Man-in-the-Middle Attacks
1004816;VanDyke Software's SecureCRT SSH Client Buffer Overflow Lets Malicious Remote Servers Execute Arbitrary Code on the Client
1004814;SmartMax Software's MailMax POP Server Buffer Overflow in Processing 'USER' Argument Lets Remote Users Execute Arbitrary Code on the System
1004813;Sun Fire Server Software Has Unspecified Access Control Flaw That May Let Local Users Cause the System to Become Unavailable
1004812;Pablo FTP Server Discloses Files and Directories on the System to Remote Authenticated Users, Including Anonymous Users
1004810;PHP Flaw in Processing Multipart/Form-Data May Let Remote Users Execute Arbitrary Code on the Server
1004809;Pyramid Computer BenHur Server Appliance Firewall Rule Set Lets Remote Users Connect to Certain Ports on the Firewall
1004808;Working Resources BadBlue Web Server Uses Weak Administrator Authentication Method That May Allow Remote Users to Execute Arbitrary Commands on the System
1004807;TrendMicro InterScan VirusWall Bug in Processing Malformed MIME Headers Allows Malicious Attachments to Bypass the Virus Filtering
1004806;BadBlue File Sharing Web Server File Path Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks Against BadBlue Users
1004805;Microsoft Outlook Express (and Possibly Outlook) Has File Attachment Name Bugs That Let Remote Users Send Malicious Mail to Bypass Attachment Type Filters and Modify the Apparent File Name and File Size
1004802;UnrealIRCd Chat Server May Let Remote Authenticated Users Crash the IRC Service
1004801;Geeklog Weblog Software Input Filtering Bug in 'Stories' and 'Comments' Lets Remote Users Conduct Cross-site Scripting Attacks
1004800;Sun Solaris PC NetLink Software May Not Retain Access Control List Permissions When Restored After a Backup
1004799;Fastlink Software 'TheServer' Web Server Access Bug May Let Remote Users View Log File Access Passwords
1004798;World Wide Web Offline Explorer (WWWOFFLE) Proxy Buffer Overflow May Let Remote Users Execute Arbitrary Code on the System
1004797;Oracle Reports Server Discloses System Information to Remote Users
1004796;MERCUR Mailserver Buffer Overflow in Authenticating Access to the Control-Service Lets Remote Users Execute Arbitrary Code with the Privileges of the Mail Server
1004795;HP Instant Support Enterprise Edition (ISEE) Application Bug Lets Remote Authenticated Users Gain Access to Restricted Files
1004792;Caucho Resin Web Server Discloses Physical Path of Web Root Directory to Remote Users
1004789;W3C Jigsaw Web Server Bugs in Processing Device Requests Let Remote Users Crash the Web Service and Determine the Web Root Directory Path
1004788;Macromedia Sitespring Content Management Server Default Error Page Input Validation Flaw Lets Remote Users Conduct Cross-site Scripting Attacks
1004787;Oddsock Song Requester Playlist Generator for Winamp Has Buffer Overflows Let Remote Users Crash the Winamp Media Server
1004786;HP-UX RFC-Netbios Daemon Can Be Crashed By Remote Users Sending Malformed Packets
1004785;Double Choco Latte Input Validation Flaws Let Authenticated Remote Users View Files on the Server and Remote Users Conduct Cross-site Scripting Attacks Against Other Users
1004784;HP (Compaq) Tru64 'ipcs' Utility Buffer Overflow May Let Local Users Gain Elevated Privileges
1004783;Caldera OpenServer UNIX-to-UNIX System Command Execution Utility 'uux' Has Buffer Overflow That Lets Local Users Grab Root
1004780;Norton Personal Firewall Buffer Overflow in HTTP Proxy May Allow Remote Users to Execute Arbitrary Code on the System
1004779;Norton Internet Security Buffer Overflow in HTTP Proxy May Allow Remote Users to Execute Arbitrary Code on the System
1004778;IBM's Tivoli Management Framework Endpoint and ManagedNode Component Buffer Overflows Let Remote Users Crash the Service and Execute Arbitrary Code with High Privileges
1004776;Novell NetMail Buffer Overflows Let Remote Users Crash the Service and Reboot the Server
1004773;BadBlue Web Server Can Be Crashed By Remote Users Sending Invalid Requests, Discloses Passwords to Local Users, and May Disclose Passwords and Files to Remote Users
1004770;Apache 2.x Web Server ap_log_rerror() Function May Disclose Full Installation Path to Remote Users
1004769;Northern Solutions Xeneo Web Server (aka WebMan Server) Lack of Input Validation Lets Remote Users View Files on the System
1004767;Sun Volumen Management Daemon (vold) Buffer Overflow Lets Local Users Gain Root Privileges
1004766;Adobe Content Server Implementation Flaws Let Remote Users Borrow All Copies of an E-Book for an Unlimited Time, Execute Arbitrary SQL Commands, and Conduct Cross-site Scripting Attacks
1004765;Hosting Controller Web Hosting Software Access Control Hole Allows Remote Authorized Users to Change Other User Passwords
1004763;Care 2002 Medical Application Input Validation Holes Let Remote Users View Files on the System and Execute SQL Commands
1004761;Microsoft Foundation Classes (MFC) Information  Server Application Programming Interface (ISAPI) 'mfc42.dll' Contains Buffer Overflows That Can Crash the System or Possibly Allow for the Remote Execution of Arbitrary Code
1004760;Pingtel 'xpressa' Voice-over-IP (VoIP) Telephone Has Many Flaws That Allow Remote Users to Gain Full Control Over the Phone
1004759;ATPhttpd Web Server Buffer Overflows Let Remote Users Execute Arbitrary Code on the Server
1004758;RealOne Player and RealJukebox 2 Buffer Overflow and Use of Predictable Temporary Files Lets Remote Users Cause Arbitrary Code to Be Executed on the Victim's Computer
1004757;Microsoft IIS SMTP Service Encapsulation Bug Lets Remote Users Relay Mail and Send SPAM Via the Service
1004756;MyNewsGroups :) PHP-based USENET News Client Bug Lets Remote Users Execute Arbitrary Code on the Server
1004755;Entercept Agent May Disclose the Entercept Agent Password to Local Administrators During Installation
1004754;IBM DCE Distributed File System (DFS) Web Secure Relative Path Bug Lets Local Users Execute Arbitrary Code on the System With the Privileges of the Web Server
1004753;Ultrafunk's Popcorn E-mail Client Has Various Bugs That Allow a Remote User to Crash the E-mail Client
1004751;Lil' HTTP Server 'pbcgi.cgi' Script Input Validation Flaw Allows Remote Users to Conduct Cross-site Scripting Attacks Against Web Server Users
1004750;Sharp Zaurus PDA Includes an FTP Server That Does Not Require Authentication for Write Access With Root Privileges
1004749;IBM AIX System Management Interface Tool (SMIT) Path Input Validation Flaw Lets Remote Authorized Users Execute Arbitary Binaries on the System
1004747;Sun i-Runbook Input Validation Flaw Discloses Files on the System to Remote Users
1004746;Microsoft Internet Explorer Flaw in OBJECT Domain Security Enforcement Lets Remote Users Execute Code in Arbitrary Domains
1004745;Apache Tomcat Java Server Allows Cross-Site Scripting Attacks
1004744;Microsoft SQL Server Install Process May Disclose Sensitive Passwords to Local Users
1004743;Fluid Dynamics Search Engine Input Validation Bug in 'Rank' Variable Lets Remote Users Conduct Cross-site Scripting Attacks
1004742;Network Associates PGP Outlook Plug-in Buffer Overflow Lets Remote Users Send Malicious E-mail to Execute Arbitrary Code on the Recipient's Computer
1004740;Common Desktop Environment (CDE) ToolTalk Server Input Validation and Symlink Bugs Let Local and Remote Users Obtain Root Privileges on the System
1004739;Microsoft SQL Server Desktop Engine (MSDE) Buffer Overflow and Access Control Bug May Let Remote Authorized Users Execute Code with Elevated Privileges, Possibly Including Local System Privileges
1004738;Microsoft SQL Server Buffer Overflow and Access Control Bug May Let Remote Authorized Users Execute Code with Elevated Privileges, Possibly Including Local System Privileges
1004737;GoAhead Web Server Input Validation Bugs Disclose Files on the System to Remote Users and Also Permit Cross-Site Scripting Attacks
1004736;Radio Community Server Default Configuration Lets Remote Users Create Users Accounts and Upload Arbitrary Files to the Server
1004735;Carello Shopping Cart Input Validation Flaw in 'VBEXE' Parameter Lets Remote Users Cause Files on the Server to Be Executed
1004734;Icecast Audio Streaming Server Discloses the Presence of Named Directories Located Anywhere on the System
1004732;Netscape Enterprise Server Input Validation Bug in Search Function Discloses Files on the System to Remote Users
1004731;iPlanet Web Server Input Validation Bug in Search Function Discloses Files on the System to Remote Users
1004730;iPlanet Web Server Buffer Overflow in Search Function Lets Remote Users Execute Arbitrary Code on the Server
1004729;WatchGuard Firebox VPN Management Function Can Be Crashed By Remote Users Sending Malformed Packets
1004728;BadBlue Web Server Input Validation Flaw in cleanSearchString() Function Lets Remote Users Conduct Cross-Site Scripting Attacks Against BadBlue Users
1004726;MyWebServer Buffer Overflow in Processing GET Requests Lets Remote Users Execute Arbitrary Code on the System
1004725;PowerBASIC 'urlcount.cgi' Hit Counter Script Input Validation Flaw Lets Remote Users Conduct Cross-site Scripting Attacks
1004724;2fax File Conversion Utility Buffer Overflow in '-bpcx' Command Option Lets Local Users Execute Arbitrary Code With Elevated Privileges
1004723;KF Web Server Discloses Directory Listings for All Web Directory Contents to Remote Users
1004722;Mac OS X SoftwareUpdate Feature Uses Unauthenticated Connections for Downloading and Automatically Installing Software Updates, Allowing Remote Users to Install Arbitrary Code on the System
1004721;'artswrapper' Format String Hole Lets Local Users Gain Root Privileges
1004720;XiRCON Internet Relay Chat (IRC) Client Connections Can Be Disabled By Remote Users Via an IRC Server
1004718;Share360 Groupware Applications Allow Remote Users to Conduct Cross-site Scripting Attacks
1004717;Winamp MP3 Media Player Buffer Overflow in Checking 'www.winamp.com' for New Versions Lets Remote Users Execute Arbitrary Code on the Player
1004713;Worldspan for Windows Gateway Software Can Be Crashed By Remote Users Sending Malformed Packets
1004708;'nn' News Reader Format String Hole Lets Remote Malicious News Server Execute Arbitrary Code on the Client
1004704;Squid Proxy Cache Has Buffer Overflows in Processing Gopher and FTP Data and May Incorrectly Forward Proxy Authentication Credentials to Remote Web Sites
1004703;Sun Solaris Operating System gethostbyX() Functions May Allow Remote Users to Cause Certain Applications to Fail
1004702;BEA WebLogic Server Race Condition May Let Remote Users Crash the Server
1004699;Noguska's NOLA Web-based Accounting and Inventory Management Package Lets Remote Users Upload and Execute PHP Code
1004698;Sun Virtual Network Computing Software (SUNWspvnc) for Sun's PCi Card Discloses the VNC Password to Remote Users, Offering System Access to Remote Users
1004697;Macromedia JRun Java Server Authentication Process Can Be Bypassed By Remote Users By Adding an Extra '/' to the Administrative Server URL
1004696;ArGoSoft Mail Server Input Validation Flaw Lets Remote Users View Files on the System
1004695;Sun Solaris Operating System Bug in '/dev/poll' May Let Local Users Cause a Kernel Panic
1004694;Lotus Domino Web Server R4 May Disclose Files in the Web Root Directory to Remote Users Via URL Requests Ending With a Question Mark
1004691;Inktomi Traffic Edge Caching Server Buffer Overflow Lets Local Users Execute Arbitrary Code with Root Privileges
1004690;Inktomi Traffic Server Network Cache Buffer Overflow Lets Local Users Execute Arbitrary Code with Root Privileges
1004686;APC PowerChute Plus for Windows Default Configuration Creates a Shared Folder with World Writeable Permissions
1004684;HP DCE Client Software Has Unspecified Security Hole That Allows Remote Users to Crash the DCE Daemon
1004681;PhpAuction Authentication Hole Lets Remote Users Create Administrator Accounts on the Application
1004680;CommuniGate Pro Messaging Server Discloses Certain Directory Contents to Remote Users
1004679;Sun Solaris Unspecified Kernel Streams Bug May Let Local Users Access Data From the System Serial Console
1004678;Slashcode 'Slash' Forum Input Validation Bug Lets Remote Users Conduct Cross-Site Scripting Attacks Against Slash Users
1004677;Blackboard Learning and Community Portal System Input Validation Holes Let Remote Users Conduct Cross-site Scripting Attacks
1004676;Cisco Secure Access Control Server for Unix Discloses Files on the System to Remote Users
1004675;AnalogX Proxy Server Buffer Overflow Lets Remote Users Execute Arbitrary Code on the System
1004672;OmniHTTPd Web Server Bug in Processing Long HTTP Protocol Parameters Allows Remote Users to Crash the Web Service
1004671;Betsie Text-to-Speech Enhancement Script Has Input Validation Holes That Let Remote Users Conduct Cross-site Scripting Attacks
1004666;Macromedia JRun Server Bug in Processing Unicode Null Characters in URL Discloses JSP Source Code to Remote Users
1004665;Macromedia Sitespring Content Management Server Can Be Crashed By Remote Users
1004664;WatchGuard Firebox SOHO Default Configuration May Facilitate Brute Force Password Guessing Attacks on the Internal Interface
1004663;E-Guest Guestbook CGI Script Input Validation Hole Lets Remote Users Execute Shell Commands on the System and Also Conduct Cross-Site Scripting Attacks Against E-Guest Users
1004662;Simple Wide Area Information Service (SWAIS) Input Validation Flaw Lets Remote Users Execute Shell Commands on the System
1004661;ht://Dig Search Engine Software May Allow Cross-Site Scripting Attacks
1004659;Bonobo 'efstool' Buffer Overflow Lets Local Users Execute Arbitrary Code to Gain Root Privileges
1004658;BSD UNIX Kernel ktrace(2) Function Allows Local Users to Trace Processes With Elevated Privileges
1004657;Oracle Containers for J2EE (OC4J) Dot URL Bug Discloses Server Files to Remote Users
1004656;Macromedia JRun Web Application Server Dot URL Bug Discloses Server Files to Remote Users
1004655;HP Application Server Dot URL Bug Discloses Server Files to Remote Users
1004654;Orion Application Server Dot URL Bug Discloses Server Files to Remote Users
1004653;Pramati Server Java Web Application Server Dot URL Bug Discloses Server Files to Remote Users
1004652;jo! Java Application Server Dot URL Bug Discloses Server Files to Remote Users
1004651;Sybase EAServer Java Web Application Server Dot URL Bug Discloses Server Files to Remote Users
1004650;Novell iManage for NetWare Lets Remote Users Crash the Service
1004649;Half-Life Gaming Server Protocol Allows Remote Users to Deny Service to Other Players
1004647;Ransom's Scripts 'whois' CGI Script Input Validation Flaw Lets Remote Users Execute Shell Commands on the Server
1004646;ColdFusion MX Buffer Overflow When Used With Microsoft Internet Information Server (IIS) Lets Remote Users Crash the IIS Web Server or Execute Arbitrary Code
1004645;AnalogX SimpleServer:Shout Streaming Audio Server Buffer Overflow May Give Remote Users System Level Access on the Server
1004644;Decfingerd Honeypot Finger Server May Let Remote Users Execute Commands on the System
1004643;Cisco PIX Firewall Can Be Crashed By Remote Users Scanning the SSH Port
1004642;Cisco 11000 Series Content Service Switches Can Be Crashed By Remote Users Scanning the SSH Port
1004641;Cisco Catalyst 6000 Can Be Crashed By Remote Users Scanning the SSH Port
1004640;Cisco IOS Routers Can Be Crashed By Remote Users Scanning the SSH Port
1004638;Windows Media Player May Let Remote Users Execute Code on a Target User's Computer or Let Local Users Gain Elevated Privileges
1004637;Microsoft Commerce Server Buffer Overflows and Other Flaws Let Remote Users Execute Arbitrary Code with LocalSystem Privileges
1004636;Apache mod_ssl 'Off-by-One' Bug May Let Local Users Crash the Web Server or Possibly Execute Arbitrary Code
1004635;Libc Buffer Overflow in gethostnamadr() and getnetnamadr() Functions May Let Remote Users Execute Arbitrary Code
1004633;Sendmail Mail Server 'Theoretical' Buffer Overflow May Allow Remote Users to Execute Arbitrary Code
1004632;Sun Solaris 'rcp' Remote Copy Utility May Allow Local Users to Obtain Root Privileges
1004631;(Caldera Issues Fix for UnixWare/Open UNIX) CDE 'dtprintinfo' Buffer Overflow in Search Feature Lets Local Users Gain Root Privileges
1004630;Caucho Resin 'HelloServlet' Example Code Discloses Web Directory Path to Remote Users
1004629;NetWare DHCP Server Can Be Rebooted By Remote Users Issuing Malformed DHCP Requests
1004628;NetWare FTP Server Format String Flaw Lets Remote Users Crash the Entire Server
1004627;Sun Solaris 'adb' Debugger May Let Local Users Trigger a Kernel Panic
1004626;Sun Solaris Operating System Console Can Be Crashed By Local Users
1004625;SGI NetVisualyzer 'nveventd' Configuration Flaw May Allow Local Users to Write to Any File on the System to Gain Root Access
1004624;HP-UX Samba Common Internet File System (CIFS) Client Buffer Overflow May Let Local Users Obtain Elevated Privileges on the System
1004618;Microsoft Internet Explorer Can Be Crashed By Malicious AVI Object in HTML
1004617;Verity Search97 Search Engine Input Validation Flaw Lets Remote Users Conduct Cross-site Scripting Attacks Against Users of Web Sites Running Search97
1004616;OpenSSH Integer Overflow and Buffer Overflow May Allow Remote Users to Gain Root Access to the System
1004614;YaBB Bulletin Board Lets Remote Users Conduct Cross-site Scripting Attacks Against YaBB Users
1004613;phpSquidPass Authentication Software Design Error May Let Remote Authenticated Users Overwrite Certain Other User Accounts
1004612;Pirch 98 Internet Relay Chat (IRC) Client Buffer Overflow May Execute Remotely Supplied Arbitrary Code
1004611;AdvServer Web Server Can Be Crashed By Remote Users Sending a Single CR/LF Sequence
1004609;SGI IRIX 'xfsmd' Daemon RPC Authentication Weaknesses May Let Remote Users Gain Root Access on the System
1004608;BEA WebLogic Server Lets Remote Users Bypass Access Controls to Access Protected Web Pages By Using Forward Slashes in URLs
1004606;Adobe Acrobat Reader for Linux Uses Unsafe Temporary Files
1004604;Linksys EtherFast Cable/DSL Routers May Allow Remote Administration Even When This Feature is Disabled
1004603;Sun Solaris 2.6 Discloses Portions of the OS Memory to Local Users
1004602;Apache Tomcat Java Server for Windows Can Be Crashed By Remote Users Sending Malicious Requests to Hang All Available Working Threads
1004595;Microsoft Word Documents May Execute Remotely Supplied Macro Code Under Certain Conditions
1004594;Microsoft Excel Spreadsheet May Execute Remotely Supplied Macro Code Within Malicious Documents
1004592;IRSSI IRC Client Can Be Crashed By Remote Users Sending a Specially Crafted Channel Topic Name
1004591;Cisco ONS Optical Transport Platform Timing Control Card Can Be Continually Reset By Remote Users, Causing Denial of Service
1004589;Cisco VPN Client (Linux/UNIX) Buffer Overflow Lets Local Users Gain Root Privileges on the System
1004587;Microsoft SQL Server 2000 Buffer Overflow in OpenDataSource() Function May Let Remote Users Gain SYSTEM Privileges on the Server
1004586;Apache Tomcat Java Server May Disclose the Installation Path to Remote Users
1004585;BlackICE Agent Default Configuration Lets Remote Users Consume a Large Amount of Memory on the Target Host, Causing Temporary Denial of Service Conditions
1004584;Procmail Heap Overflow May Let Local Users Gain Elevated Privileges on the System
1004583;'ppptalk' Utility on Caldera (SCO) UnixWare and Open UNIX Lets Local Users Grab Root Privileges
1004582;Mandrake Linux OS Default Installation Uses Insecure File Permissions on User Directories
1004581;4D Web Server Buffer Overflow in Processing Long HTTP Requests May Let Remote Users Execute Arbitrary Code or Crash the Service
1004580;Borland InterBase Buffer Overflow May Be Triggered By Local Users to Gain Root Access
1004579;Macromedia JRun Java Engine Can Be Crashed in a Multi-user Environment By One User's Malicious Code
1004578;Jakarta Tomcat JSP Engine Can Be Crashed in a Multi-user Environment By One User's Malicious Code
1004576;My Postcards Platinum CGI Application Input Validation Hole Discloses Files on the System to Remote Users
1004574;BasiliX Mail Server Has Multiple Flaws That Disclose Files to or Execute SQL Commands from Remote Authenticated Users, Disclose Attachments to Local Users, and Let Remote Users Conduct Cross-site Scripting Attacks
1004572;Mozilla Mail Download Can Be Crashed By Remote Users Sending Malicious E-mail via POP3
1004571;Netscape Communicator Mail Download Can Be Crashed By Remote Users Sending Malicious E-mail via POP3
1004570;DeepMetrix LiveStats Input Validation Flaw Enables Remote Users to Cause Arbitrary Script Code to Run on a LiveStats Administrator's Browser
1004569;Microsoft Visual Studio .NET Korean Language Version Contains Nimda Virus
1004568;WebBBS Bulletin Board Input Validation Flaw in 'webbbs_post.pl' Allows Remote Users to Execute Arbitrary System Commands
1004567;Macromedia Flash Player ActionScript getURL() Function Lets Remote Users Conduct Cross-Site Scripting Attacks Against Flash Users
1004565;MetaCart2.sql Shopping Cart Discloses Database, Including Credit Card Numbers, to Remote Users
1004564;phpBB Input Validation Error in 'install.php' Lets Remote Users Execute Arbitrary PHP Code and System Commands on the Server
1004562;osCommerce e-Commerce Shopping Cart Software Lets Remote Users Execute Arbitrary PHP Code and System Commands on the Server
1004561;Cisco uBR7100/7200 Series Cable Modem Routers Have Integrity Verification Flaw That Lets Remote Users Load Alternate Configurations on the Router
1004560;PHP Address Allows Remote Users to Execute Arbitrary PHP Code on the Server.
1004559;NETGEAR Web Safe Router Default Configuration May Let Remote Users Gain Administrative Access to the Device
1004558;webMathematica Input Validation Error Discloses Arbitrary Files on the System to Remote Users
1004557;ZyXEL Prestige Router Management Ports Can Be Crashed By Remote Users Sending Malformed Packets with TCP SYN and ACK Flags Both Set
1004555;Apache Web Server Chunked Encoding Flaw May Let Remote Users Execute Arbitrary Code on the Server
1004554;Sympoll PHP-based Voting Script Bug Lets Remote Users Gain Administrator Access to the Script
1004553;Zeroboard Web Forum Software Lets Remote Users Execute Arbitrary PHP on the Server
1004552;Resin Web Server Discloses Files on the System to Remote Users and Allows Remote Users to Crash the Server
1004551;PHP Classifieds Lets Remote Users Conduct Cross-site Scripting Attacks Against PHP Classifieds Users
1004550;Marconi (Fore) ATM Switches Can Be Crashed By Remote Users Sending a Single 'Land' Packet to the Switch
1004549;Cgiemail Web Mail System May Let Remote Users Relay Mail Via the System
1004547;Mewsoft NetAuction Allows Cross-site Scripting Attacks Against NetAuction Users
1004546;Cisco Secure Access Control Server (ACS) Input Validation Flaw Lets Remote Users Conduct Cross-site Scripting Attacks Against ACS Administrators
1004545;QNX Real Time Operating System Buffer Overflows Let Local Users Gain Elevated Privileges
1004544;Microsoft SQL Server Buffer Overflow in 'pwdencrypt()' Function May Let Remote Authorized Users Execute Arbitrary Code
1004543;Xitami Web Server GSL Templates Contain Unspecified Security Flaw
1004542;Lumigent Log Explorer Buffer Overflow May Let Remote Users Crash the Microsoft SQL Server Service or Execute Arbitrary Code on the System
1004541;Compaq Insight Manager May Include a Vulnerable Default Configuration of Microsoft MSDE/SQL Server That Allows Remote Users to Execute Commands on the System
1004540;nCipher CodeSafe Java Incompatibility May Leak Smart Card Passphrases to the User's Operating System Shell
1004539;BODYBuilder Java-based Site Building Engine Input Validation Hole Lets Remote Users Execute Arbitrary SQL Commands on the Database
1004538;MSN666 Sniffer For MSN Messenger Traffic Has Buffer Overflow That Lets Remote Users Execute Arbitrary Code on the Sniffer to Gain Root Access
1004535;Macromedia ColdFusion May Let One User's JSP Code Gain Unauthorized Access to Another User's Data on a Shared Server
1004533;Util-linux 'simpleinit' Component Leaves Open File Descriptor in Some Child Processes, Letting Local Users Gain Root Privileges
1004532;Active! mail Web-based E-mail System Will Pass Scripts Embedded Within the Header to Be Executed on the Recipient's Web Browser
1004531;AnalogX SimpleServer:WWW Web Server Can Be Crashed By Remote Users
1004530;'mmftpd' FTP Server Format String Hole Lets Remote Users Execute Arbitrary Commands to Gain User-Level Access on the Operating System
1004529;Microsoft Remote Access Service (RAS) Phonebook Buffer Overflow May Let Local Users Execute Arbitrary Code with Local System Privileges
1004528;Microsoft SQLXML Component of Microsoft SQL Server 2000 Contains an Input Validation Flaw in an XML SQL Tag That Allows Cross-Site Scripting Attacks
1004527;Microsoft SQLXML Component of Microsoft SQL Server 2000 Contains a Buffer Overflow That Lets Remote Users Take Full Control of the System
1004526;Microsoft Internet Information Server (IIS) Heap Overflow in HTR ISAPI Extension While Processing Chunked Encoded Data Lets Remote Users Execute Arbitrary Code
1004524;IRCIT Internet Relay Chat (IRC) Client Buffer Overflow Lets Remote IRC Servers Execute Arbitrary Code on the Client
1004523;MakeBook Guestbook and Storybook CGI Script Allows Remote Users to Inject SSI Commands and Conduct Cross-Site Scripting Attacks
1004522;'mmmail' POP3 and SMTP Mail Server Format String Flaw Lets Remote Users Execute Arbitrary Commands to Gain Access to the Server
1004521;MyHelpdesk Input Validation Holes Let Remote Users Execute Arbitrary SQL Commands and Conduct Cross-Site Scripting Attacks
1004518;Microsoft Proxy Server Buffer Overflow in Processing Gopher Protocol Responses Allows Remote Users to Execute Code on the Server to Gain Full Control of the Server
1004517;Microsoft Internet Security and Acceleration Server (ISA) Buffer Overflow in Processing Gopher Protocol Responses Allows Remote Users to Execute Code on the Server to Gain Full Control of the Server
1004516;csNews Web-News CGI Script Access Control Flaws Let Remote Users View Sensitive Data, Including User Passwords, Modify Administrative Settings, and Execute Commands on the Server
1004515;Belkin Cable/DSL Router Modifies IP Source Addresses on Packets Destined for Internal Hosts
1004514;Caldera/SCO OpenServer Xsco Utility Heap Overflow May Let Local Users Gain Root Privileges
1004513;Red Hat Distribution of LPRng Print Spooler Has Default Configuration That Allows Any Remote User to Submit a Print Job
1004511;AlienForm2 CGI Script For Mailing Web Form Data Discloses Files to Remote Users and Lets Remote Users Write to Arbitrary Files
1004510;Mozilla Web Browser Bug in Processing Stylesheets May Let Remote Users Crash the Browser
1004509;zenTrack Project Management Software May Disclose the Installation Path to Remote Users
1004507;Twibright Labs' Links Web Browser May Execute Arbitrary Code When Viewing Malformed PNG Images
1004506;vBulletin PHP-based Forum Software Has Unspecified Security Flaw in the 'db_mysql.php' Module
1004502;Datalex BookIt! Consumer Discloses a User's Password to Local or Remote Users
1004499;Geeklog Web Portal Software Permits Cross-Site Scripting Attacks and May Allow Remote Users to Execute Arbitrary SQL Commands on the Database Server
1004496;ImageFolio Multi-media Management Software Access Control Flaw Lets Remote Users Reindex the Database and Add User Accounts
1004495;Lokwa BB Bulletin Board Bugs Let Remote Authenticated Users Read Private Messages and Also Execute SQL Commands on the Database
1004494;W-Agora Web Forum Software Lets Remote Users Execute Arbitrary PHP Code on the Server
1004492;SEANOX's Devwex Web Server Discloses Files Located Outside of the Web Root Directory to Remote Users and Allows Remote Users to Crash the Web Server
1004491;php(Reactor) Web Site Software Allows Remote Users to Conduct Cross-Site Scripting Attacks to Steal Authentication Cookies
1004490;Bugzilla Bug Tracking System Has a Variety of Bugs Including Cross-Site Scripting Flaws and Access Control Errors
1004489;Voxel Dot Net's CBMS ISP Billing Management System Has Input Validation Bugs That Let Remote Authenticated Users Conduct Cross-Site
1004487;Splatt Forum Web Bulletin Board Input Validation Flaw in Filtering Image Tags Lets Remote Users Conduct Cross-Site Scripting Attacks to Steal Other Users' Authentication Cookies
1004486;Microsoft ASP.NET Buffer Overflow in Processing Cookies in StateServer Mode May Let Remote Users Crash the Service or Execute Arbitrary Code on the Server
1004485;SGI's MediaMail E-mail Application Bug May Let Local Users Cause a Core Dump
1004481;TrACESroute Utility Format String Hole May Let Local Users Gain Root Access
1004480;MetaMachine's 'eDonkey' File Sharing Software Has a Buffer Overflow May Let Remote Create URLs That Will Cause Arbitrary Arbitrary Code to Be Executed When Loaded
1004479;Microsoft Internet Explorer May Execute Remotely Supplied Scripting in the My Computer Zone if FTP Folder Viewing is Enabled
1004478;BlackICE Agent Firewall Software May Fail to Perform Firewall Functions After Being in Standby Mode
1004477;Telindus 11xx Routers Disclose the Admin Password to Remote Users and Also Let Remote Users Gain Administrative Control
1004475;Oracle Reports Server Buffer Overflow May Let Remote Users Execute Arbitrary Code, Possibly With SYSTEM Level Privileges
1004474;Oracle Database TNS Listener Buffer Overflow Lets Remote Users Crash the Server and Possibly Execute Arbitrary Code
1004473;Certain Versions of Cisco IOS Routers Can Be Crashed By Remote Users Conducting Port Scans
1004466;Red-M 1050 Access Point Wireless Bluetooth Gateway Lets Remote Users Deny Service, Conduct Brute Force Password Guessing Attacks, and Possibly Hijack Administrative Sessions
1004464;Microsoft Internet Explorer Buffer Overflow in Processing Gopher Protocol Responses Allows Remote Users to Execute Code on the Victim's Computer
1004462;Solaris 'in.lpd' Printer Daemon Lets Remote Users Gain Root Level Access on the System
1004461;LogiSense DNS Manager System Has Input Validation Flaw That Allows Remote Users to Gain Access to the Application and Possibly Execute Arbitrary Commands
1004460;LogiSense Hawk-i Customer Management Software Has Input Validation Flaw That Allows Remote Users to Gain Access to the Application and Possibly Execute Arbitrary Commands
1004459;SGI IRIX 'rpc.passwd' Utility May Allow Remote Users to Gain Root Privileges on the Operating System
1004458;Caldera (SCO)  'crontab' Format String Bug Lets Local Users Execute Code to Gain Elevated Privileges on the System.
1004455;Ghostscript PostScript Interpreter May Execute Arbitrary Shell Commands When Processing a Malicious PostScript File
1004453;BIND DNS Server Software Error Handling Bug May Let Remote Users Crash the Name Server
1004452;Slurp Passive News Reader Format String Hole Lets Remote Users Execute Arbitrary Code on the System
1004450;SHOUTcast Audio Streaming Server Lets Remote Authenticated Users Execute Arbitrary Code on the Server
1004449;Sun Solstice Enterprise Master Agent (SEA) and Sun SNMP Agent Have Bugs That Let Remote Users Gain Root Privileges
1004448;Caldera Volution Manager Discloses LDAP Directory Administrator's Password to Local Users
1004447;PHP Trouble Ticket  May Allow Remote Users to Gain Unauthorized Access to Data Within the Application
1004446;Squid Proxy Caching Server 'Msntauth' Authentication Module Format String Hole Lets Remote Users Execute Arbitrary Code on the Server
1004445;TeeKai's Tracking Online PHP Script for Tracking Web Site Users Contains Cross-Site Scripting Flaws, Allowing Remote Users to Steal Another User's Authentication Cookies
1004444;TeeKai's Forum Software Discloses Visitor IP Addresses to Remote Users and Allows Remote Authenticated Users to Gain Administrative Privileges
1004443;More QNX Operating System Holes That Let Local Users Gain Root Access Are Reported
1004442;BadBlue Web Server Has Input Validation Flaw That Lets Remote Users View Directory Contents
1004441;Microsoft Windows Help System Buffer Overflows in 'htctrl.ocx' ActiveX Control May Let Remote Users Execute Arbitrary Code on a Target User's Computer By Sending Malicious HTML
1004440;Novell eDirectory Password Weakness May Facilitate Brute Force Password Guessing Attempts
1004438;phpTest Online Testing Program Lets Remote Users View Other Users' Test Results
1004436;Microsoft Internet Explorer Allows HTML-Delivered Compiled Help Files to Be Automatically Executed on the Target User's Computer
1004435;QNX Operating System Includes Several Vulnerable Set User ID (suid) 'Root' Utilities That Allow Local Users to Gain Root Privileges on the System
1004433;Courier Mail Server Input Validation Bug Lets Remote Users Send Mail Containing Bogus Dates to Cause the Server to Consume Available CPU Resources
1004432;Debian 'uucp' Package Input Validation Flaw May Allow Remote Users to Deny Service to the 'in.uucpd' Daemon
1004430;Next Generation POSIX Threading (NGPT) Shared Memory Implementation May Allow Local Users to Deny Service on the System
1004429;Charities.cron Script May Allow Local Users to Gain Elevated Privileges By Causing Files to Be Overwritten
1004428;Mnews E-mail and News Reader Has Buffer Overflows That May Allow Local Users to Gain Elevated Privileges and Remote Users to Gain Access to the System
1004426;Shambala Server Discloses Clear Text Passwords to Authenticated Remote Users Via FTP and Also Lets Remote Users Crash the Web Server
1004425;Sun Ray Server With Non-Smartcard Mobility Feature May Allow Remote Users with XDMCP Clients to Login to an Arbitrary Users' Sun Ray Server Account
1004423;Advanced Maryland Automatic Network Disk Archiver (AMANDA) Buffer Overflows May Let Remote Users and Certain Local Users Gain Root Access
1004422;phpBB Image Tag Filtering Hole Lets Remote Users Conduct Cross-Site Scripting Attacks Against phpBB Users
1004420;IBM Informix SE Database Buffer Overflow in Processing the 'INFORMIXDIR' Environment Variable May Allow Local Users to Obtain Root Privileges
1004419;csPassword Script May Disclose Passwords to Local or Remote Users
1004418;Quantum 'Snap Server' Network Attached Storage Device Can Be Crashed By Remote Users
1004417;FileZilla FTP Server Discloses Files Outside of the Root FTP Directory to Remote Users
1004415;Tcpdump Sniffer Has Buffer Overflow in the Processing of NFS Packets That Allows Remote Users to Crash the Sniffer
1004414;Firestorm Network Intrusion Detection System (NIDS) Can Be Crashed By Remote Users Sending Malformed IP Options
1004413;ECS K7S5A Mainboard Lack of Access Control on Boot Menu Lets Physically Local Users Make Unauthorized Changes to the Boot Process
1004412;HP Software Distributor 'swinstall' Hole Lets Local Users View Files That They Are Not Privileged to View
1004408;Kismet Wireless Network Sniffing Software May Let Local Users Gain Root Access or Remote Users Execute Arbitrary Code on the System
1004407;Microsoft Exchange 2000 Flaw in Processing a Certain Malformed SMTP Command Allows Remote Users to Deny Service to the Server
1004406;FreeBSD /etc/rc Startup Script Unsafely Deletes Temporary Files When Booting, Allowing Local Users to Cause Arbitrary Directory Contents to Be Deleted
1004405;FreeBSD Kernel Bug in 'accept_filtering()' Function Allows Remote Users to Cause Denial of Service Conditions
1004403;Jakarta Tomcat  Java Server Default Installation Sample Pages Disclose Information to Remote Users
1004402;Gafware CFXImage Cold Fusion Tag Software Has Module ('showtemp.cfm') That Discloses Files on the System to Remote Users
1004401;Novell NetWare Enterprise Web Server Default Files Disclose Server Information to Remote Users
1004400;Macromedia JRun Java Server Host Header ISAPI DLL Buffer Overflow Lets Remote Users Execute Arbitrary Code with SYSTEM Level Privileges to Take Full Control of the System
1004397;'Autorun' Utility for Xandros Desktop Linux Beta Discloses a Portion of Any File to Local Users
1004396;Image Display System (IDS) CGI Script Discloses Information About Existing Directories to Remote Users
1004393;Meteor FTP Server Command Processing Bug Lets Remote Authenticated Users Crash the Server
1004392;DataWizard FtpQX Server Buffer Overflow Lets Remote Authenticated Users Crash the Service
1004391;OpenSSH 'BSD_AUTH' Access Control Bug May Allow Unauthorized Remote Users to Authenticated to the System
1004390;WoltLab Burning Board Forum Lets Remote Users Hijack Newly Assigned User Accounts
1004389;Yahoo! Messenger Buffer Overflows and Scripting Flaws Let Remote Users Execute Arbitrary Code on Another User's Messenger Client
1004388;3Com OfficeConnect DSL Router Address Translation Hole Lets Remote Users Gain Unauthorized Access to Ports on Hosts Behind the Router
1004385;Opera Web Browser Allows Malicious Servers to Silently Retrive Files from the Victim's System
1004383;NetScreen Firewall Can Be Made to Reboot By Remote Users That Send Long Usernames to the Device's Login Screen
1004382;Virtual Programming's VP-ASP Shopping Cart Default Configuration May Disclose Internal Database (Including Credit Card Data) to Remote Users
1004381;BlueFace's Falcon Web Server Lets Remote Users Access Password-Protected Files
1004378;Mailman E-mail Discussion List Software Allows Remote Users to Conduct Cross-Site Scripting Attacks
1004376;Concurrent Versions System (CVS) Off-by-one Buffer Overflow May Let Local Users Execute Arbitrary Code to Gain Elevated Privileges
1004375;PGP Public Key Server Buffer Overflow Lets Remote Users Crash the Service
1004374;IRSSI IRC Client for UNIX May Contain a Backdoor in a Certain Version of the Source Code Distribution
1004373;TightVNC Virtual Network Computing Software May Disclose Passwords to Local Users and May Allow Remote Users to Crash the Server
1004372;Microsoft Excel Spreadsheet XML Stylesheet ActiveX Object Flaw Lets Remote Users Create Malicious Excel Spreadsheets That May Execute Arbitrary Code When Opened With the XML Stylesheet Option
1004370;Cisco Intrusion Detection System (IDS) Device Manager Bug in Web Access Feature Lets Remote Users View Files on the Sensors
1004369;Microsoft Active Directory May Have Bug That Allows Remote Users to Crash the Directory
1004368;Sendmail Default File Permissions and Configuration Allows Local Users to Deny Service to Sendmail
1004367;Debian 'netstd' Utility Package Has Several Components With Buffer Overflows That Allow Remote Users to Execute Arbitrary Code on the System
1004366;LocalWEB2000 Web Server Discloses Password-Protected Files to Remote Users
1004365;Pharao Web Portal Software Has Multiple Flaws That Allow Remote Users to Access the System as Any User and to Read Files on the Server
1004363;Cisco Broadband Operating System (CBOS) for Cisco 600 Series DSL Routers Lets Remote Users Crash the Routers
1004362;User-Mode Linux (UML) Environment System Call Breakpoint Bug Lets Local Users Execute System Calls on the Host (Outside of the UML Environment)
1004361;Microsoft Date Engine (MSDE) Default Configuration Leaves Blank Password for System Administrator Account
1004360;Opty-Way Enterprise Glassworks Management Application Installs Microsoft Data Engine Insecurely, Allowing Remote Users to Execute Commands on the System
1004359;Compaq Integrated Administrator for Compaq ProLiant Server Blade Enclosure May Allow Authenticated Remote Users to Gain Full Access to the Enclosure Operating System
1004357;Microsoft Windows Debugging Facility for Windows NT4 and 2000 Has Authentication Hole That Lets Local Users Execute Arbitrary Code with SYSTEM Privileges
1004356;Cisco IP Phones Allow Remote Users to Cause the Phone to Crash and Restart and Allow Physically Local Users to Modify the Telephone's Configuration
1004355;MatuSoft's MatuFtpServer Buffer Overflow Lets Remote Users Crash the Server or Possibly Execute Arbitrary Code on the Server
1004354;New Atlanta Communications ServletExec/ISAPI Java Server Can Be Crashed By Remote Users and Discloses the Directory Path and Files in the Web Root Directory to Remote Users
1004353;YoungZSoft CMail Server Buffer Overflow Allows Remote Users to Execute Arbitrary Code to Gain Shell Access on the System
1004352;IBM DB2 Database Buffer Overflow in 'db2ckpw' Lets Local Users Gain Root Access on the System
1004351;UNIX 'in.rarpd' Reverse ARP Protocol Daemon May Let Local and Remote Users Gain Root Access on the System
1004350;Deerfield WebSite Pro Windows-based Web Server May Disclose CGI Source Code to Remote Users in Certain Cases
1004344;Ethereal Network Sniffer Has Multiple Bugs That May Allow Remote Users to Send Packets to Execute Arbitrary Code or Cause the Sniffer to Hang or Crash
1004342;Fetchmail Client Buffer Overflow May Allow a Remote Mail Server to Execute Arbitrary Code on the Client System
1004341;Cisco IOS Can Be Crashed By Remote Users Sending ICMP Redirect Messages
1004340;SSH May Allow Authorized Remote Users to Bypass Server Authentication Configuration Settings and Login Using Passwords When the Server is Configured to Prohibit the Use of Passwords
1004339;Talkd Format String Hole Lets Remote Users Execute Arbitrary Code on the System
1004338;mcNews Forum Software Has Several Bugs That Disclose Files to Remote Users and Allow Remote Users to Conduct Cross-Site Scripting Attacks Against mcNews Users
1004337;Red Hat Stronghold Secure Web Server Sample Script ('swish') Discloses Installation Path to Remote Users
1004336;Xitami Web Server Flaw in Processing Errors May Allow Remote Users to View CGI Source Code
1004335;Winamp Media Player May Disclose Certain User Passwords to Local Users
1004334;BannerWheel CGI-based Banner Display Management Software Buffer Overflows May Let Remote Users Execute Arbitrary Code Via the Management Interface
1004333;Sun AnswerBook2 'gettransbitmap' Buffer Overflow Lets Remote Users Execute Arbitrary Code
1004332;Ipswitch's IMail Server Buffer Overflow in LDAP Service Lets Remote Users Execute Arbitrary Code with SYSTEM Level Privileges
1004330;'bzip2' File Compression Utility May Allow Local Users to Be Able to Read the Contents of Privileged Files
1004329;K5su Kerberos-based Set Userid ('su') Utility for FreeBSD Fails to Limit Access to Only 'wheel' Group Users
1004328;ViewCVS Web-based CVS Interface Allows Cross-Site Scripting Attacks Against ViewCVS Users
1004326;Xerox DocuTech Publishing System Has Insecure Default Configuration for the System Controllers, Letting Remote Users Take Full Control of the System
1004325;Multiple CGI Scripts From CGIScript.net Disclose the Installation Path to Remote Users
1004323;Phorum Bulletin Board Software Has PHP Include Bug in 'plugin.php' Lets Remote Users Execute Arbitrary PHP Code and Shell Commands on the Server
1004322;Quake II Game Server May Disclose Sensitive Information, Including Passwords, to Remote Users
1004321;Swatch Log File Monitor Has Bug in the Throttling Code That May Cause Some Events to Be Missed
1004320;SonicWALL SOHO Firewall Device Log File Filtering Hole Lets Remote Users on the Local Network Inject Scripting into Log Files for Denial of Service or Potential Cross-Site Scripting Attacks
1004319;Hosting Controller Software for Web Hosting Companies Has Input Validation Errors in 'dsnmanager.asp' and 'imp_rootdir.asp' Scripts That Allow Remote Users to View Files on the System and Upload and Copy Files With Administrator Privileges
1004318;XMB Group Magic Lantern Forum Software Discloses Log Files and Server Installation Path Information to Remote Users
1004317;'sliplogin' Serial Line IP Utility Buffer Overflow May Possibly Allow Local Users to Gain Elevated Privileges
1004316;Parallel URL Fetcher ('puf') Format String Error May Let Remote Users Cause Arbitrary Commands to Be Executed
1004312;'mpg321' Audio Player Buffer Overflow May Let Remote Users Cause the Player to Execute Arbitrary Code
1004308;Lukemftp FTP Client Buffer Overflow in Processing Server-Supplied PASV Commands May Allow Remote FTP Servers To Cause Arbitrary Code to Be Executed on the FTP Client
1004307;SuSE Linux 'shadow' Password Management Utility May Let Local Users Obtain Elevated Group Privileges
1004306;Sharutils Package Uudecode Component Fails to Check for Symlinks When Decoding to a Temporary File, Allowing Local Users to Potentially Gain Elevated Privileges
1004304;Microsoft Internet Explorer (IE) New Content-Disposition Bugs May Let Remote Users Execute Arbitrary Code on the Victim's Computer
1004300;Microsoft Internet Explorer (IE) Zone Spoofing Hole Lets Remote Users Create HTML That, When Loaded, May Run in a Less-Secure IE Security Zone
1004299;WolfMail Perl-based CGI E-mailer Lets Remote Users Send Mail (SPAM) Using Arbitrary 'From' Addresses
1004298;Cisco ACNS Content Software (Running on Cache Engines and Content Engines) May Let Remote Users Open Unauthorized Connections to Arbitrary Ports and Addresses
1004296;Cisco Content Service Switch (CSS) 11000 Can Be Reset By Remote Users
1004294;Opera Browser Frame Location Bug Lets Remote Users Cause Arbitrary Javascript to Be Executed in the Incorrect Security Domain to Access Cookies and Other Sensitive Information
1004292;Sun Microsystems SunATM 'atmsnmpd' Daemon Allows Remote Users to Crash the Daemon
1004290;Microsoft Internet Explorer Bugs in 'BGSOUND' and 'IFRAME' Tags Let Remote Users Create HTML That Will Cause Denial of Service Conditions or Will Access Special DOS Devices
1004288;NetPad Text Editing CGI Script Input Validation Flaws Let Remote Users View Files and Execute Shell Commands
1004287;NOCC PHP-based Webmail Client Software Displays Message Text as HTML Without Filtering, Allowing a Remote User to Access the Victim's Mailbox Using a Cross-Site Scripting Attack
1004285;nCipher MSCAPI CSP Install Wizard Bug May Result in Generated Keys That Are Not Protected By Smart Cards Even if the User Requests This Protection
1004284;NetWin DNews News Server Has Unspecified 'Security Fault' That May Allow Remote Users to Access the Management Interface
1004283;Gaim Instant Messaging Client Lets Local Users Access the Hotmail Accounts of Other Active Gaim Users
1004282;mnoGoSearch SQL-based Search Engine Software Has Heap Overflow That Lets Remote Users Execute Arbitrary Code with the Privileges of the Web Server
1004281;Cisco ATA 186 Analog Telephone Adaptor Discloses Device Password to Remote Users and May Also Let Remote Users Modify the Configuration Without Having the Password
1004280;AOL Instant Messenger (AIM) Bug in 'aim:AddBuddy' Link Processing May Let Remote Users Cause the AIM Client to Crash
1004279;Perl-Digest-MD5 Utility May Result in Incorrect MD5 Checksums When Processing UTF-8 Encoded Characters
1004278;BEA Systems WebLogic Server and Express May Disclose an Administrative Password to Local Users
1004277;BEA Systems WebLogic Server Default Management Servlet Discloses the Contents of Files in Certain Subdirectories to Remote Users
1004276;Critical Path inJoin Directory Server 'iCon' Management Interface Allows Cross-Site Scripting Attacks Against Administrators
1004275;Critical Path inJoin Directory Server 'iCon' Web Administration Interface Discloses Files on the System to Authenticated Remote Users
1004274;University of Washington IMAP Toolkit ('uw-imap') Has Buffer Overflow That May Let Remote Users Execute Arbitrary Code with User-Level Privileges on the System
1004269;Yahoo! Messenger Client Discloses Buddy List Contents to Local Users
1004266;Cisco BTS 10200 Softswitch Underlying Operating System Contains Network Time Daemon (NTP) Buffer Overflow That May Allow a Remote User to Crash the Device or Execute Arbitrary Code
1004265;Cisco IP Manager Underlying Operating System Contains Network Time Daemon (NTP) Buffer Overflow That May Allow a Remote User to Crash the Device or Execute Arbitrary Code
1004264;Cisco Media Gateway Controller (MGC) Product Line Underlying Operating System Contains Network Time Daemon (NTP) Buffer Overflow That May Allow a Remote User to Crash the Device
1004262;NetWare FTP Server Errors in Handling Unexpected Input Let Remote Users Cause the Server to Consume All Available CPU Resources
1004261;Usermin Session ID Spoofing Hole May Allow Remote Users to Gain Root Access to the System
1004260;Webmin Session ID Spoofing Hole May Allow Remote Users to Gain Root Access to the System
1004259;Network Associates PGP 'Wipe Deleted Files' Option Fails to Wipe Clear Text Temporary Files Used by the Windows 2000 Encrypted File System Feature
1004258;SGI 'fsr_xfs' XFS Filesystem Reorganizer May Let Local Users Obtain Root Access
1004257;Ecometry's SGDynamo Web Application Engine Allows Remote Users to Conduct Cross-Site Scripting Attacks
1004251;Microsoft Exchange Instant Messenger ActiveX Control Has 'ResDLL' Parameter Buffer Overflow That Lets Remote Users Execute Arbitrary Code
1004250;Microsoft MSN Messenger Includes an ActiveX Control That Has 'ResDLL' Parameter Buffer Overflow That Lets Remote Users Execute Arbitrary Code
1004249;Microsoft MSN Chat Control ActiveX Control Has 'ResDLL' Parameter Buffer Overflow That Lets Remote Users Execute Arbitrary Code
1004247;Usermin Remote Access Utility May Allow Cross-Site Scripting Attacks
1004246;Webmin User Management Tool May Allow Cross-Site Scripting Attacks
1004245;Internet Software Consortium DHCP Implementation Has Format String Hole That Lets Remote Users Gain Root Access
1004244;Cisco IOS Systems Contain Network Time Daemon (NTP) Buffer Overflow That May Allow a Remote User to Crash the Device
1004243;Novell NetWare IPX Compatibility Port Allows Remote Users to Cause the System to Crash
1004241;Novel Border Manager Firewall Can Be Crashed By Remote Users Sending Specially Crafted Packets to the FTP Proxy, IP/IPX Gateway, or RTSP Proxy Ports
1004240;Linux Netfilter Firewall Has ICMP Address Translation Bug That Leaks Internal Address and Port Number Data to Remote Users
1004239;Novell NetWare Client Has Buffer Overflows in the Resolution of Long Host Names
1004238;Sysconfig 'ifup-dhcp' Script for SuSE Linux May Let Remote Users Execute Arbitrary Commands With Root Privileges Under Certain DHCP Configurations
1004237;HP-UX Virtualvault iPlanet Web Server May Allow Remote Connections to the Administration Server
1004236;L.Y.S.I.A.S. Lidik Web Server for Microsoft Windows Systems Lets Remote Users View Files Located Anywhere on the Partition
1004235;Intel BIOS Bug Lets Physically Local Users Boot From Alternate Boot Media Even When The Supervisor Password is Set
1004233;MDaemon Mail Server WorldClient Buffer Overflow Lets Authenticated Remote Users Execute Arbitrary Code on the Server with SYSTEM Privileges
1004231;'netstat' Utility for SGI IRIX UNIX Operating System May Let Local Users Detect the Presence of Files Regardless of File Permissions
1004230;Pointsec for Palm OS Discloses the User's PIN Code to Physically Local Users
1004229;Microsoft Office 'Word Mail Merge' Feature Allows Remote Users to Cause Arbitrary Programs to Be Executed on the Target User's Computer
1004227;HP-UX 'ndd' Network Tuning Utility Has Unspecified Problem That May Let Local Users Cause Denial of Service Conditions
1004226;Microsoft MSN Messenger Instant Messaging Client Malformed Header Processing Flaw Lets Remote Users Crash the Client
1004225;'pam_ldap' LDAP-based Authentication Module Format String Bug Lets Local Users Obtain Root Level Access
1004224;Logitech iTouch Keyboard and Keyboard Software Can Bypass Computer Locking Protections and Execute Certain iTouch-assigned Programs When Locked
1004223;b2 Weblog Software Uses Relative Include Path That Allows Remote Users to Execute Arbitrary Shell Commands on the System
1004222;'ASP Client Check' SQL Injection Hole Lets Remote Users Bypass Authentication and Gain Access to Restricted Pages
1004221;Squid_auth_ldap LDAP Authentication Module for the Squid Proxy Server Has Format String Bugs That Let Remote Users Execute Arbitrary Shell Commands on the System
1004220;Another AOL Instant Messenger (AIM) TLV Buffer Overflow Lets Remote Users Execute Arbitrary Code on Another User's AIM Client
1004219;Webglimpse Search Engine Filtering Flaw May Allow Remote Users to Conduct Cross-Site Scripting Attacks Against Users of Sites Running Webglimpse
1004214;Macromedia Flash OCX Activex Object for Internet Explorer Contains Buffer Overflow That Allows Malicious HTML to Execute Arbitrary Code on the Victim's Computer
1004212;Nautilus GNOME Shell and File Manager Symlink Hole May Let Local Users Cause Other Users' to Overwrite Files on the System
1004211;4D Web Server Buffer Overflow in Processing Basic HTTP Authentication Lets Remote Users Crash the Server and May Allow Arbitrary Code to Be Executed
1004209;Apache 'mod_python' Python Language Interpreter Bug in Publisher Handler May Allow Remote Users to Modify Files on the System
1004208;alterMIME Null Byte Overflow May Allow a Remote User to Cause the Application to Crash
1004206;SnapGear LITE+ Firewall Device Can Be Crashed By Remote Users Sending Certain Malformed Packets or Consuming Connections on Management Ports
1004205;(SGI Issues Fix) XFree Xlib Buffer Overflow May Let Local Users Exploit Linked Programs to Gain Elevated Privileges
1004204;SGI IRIX Unified Name Service Daemon (nsd) Symlink Bug May Let Local Users Obtain Root Privileges on the System
1004203;Caldera OpenServer System Activity Reporter (sar) Command Line Buffer Overflow May Let Local Users Gain Elevated Privileges
1004202;Red Hat DocBook Document Conversion Tool May Allow Remote Users to Cause Arbitrary File Names to be Used for Storing a Convered HTML Document
1004200;HP FTPSRVR FTP Server for MPE/iX Operating System May Allow Remote Users to Gain Access to the System
1004198;SGI IRIX Performance Metrics Collector Daemon (pcmd) Can Be Made to Consume Available Memory on the Host By Remote Users
1004197;Microsoft Internet Explorer Can Be Crashed By Incorrectly Sized XBM Graphics Files
1004196;3Com's 3CDaemon FTP Server Buffer Overflow Lets Remote Users Crash the FTP Service
1004195;SGI IRIX Operating System 'ipfilterd' Configuration Error Lets Local Users Disrupt Network Traffic
1004194;Levcgi.com's myGuestbook Input Filtering Flaw Allows Remote Users to Conduct Cross-Site Scripting Attacks Against myGuestbook Users
1004193;SGI IRIX '/usr/sbin/cpr' State Saving Facility Has Buffer Overflow That May Let Local Users Get Root Access
1004192;Sun Solaris 'admintool' Installation Path Buffer Overflow Lets Local Users Execute Arbitrary Code with Root Privileges
1004191;Sun Solaris 'lbxproxy' Display Name Buffer Overflow Lets Local Users Obtain Root Group Privileges
1004190;Sun Solaris 'cachefsd' Mount Buffer Overflow Lets Local Users Gain Root Privileges
1004189;ISS RealSecure Network Sensor DHCP Processing Bug Lets Remote Users Crash the Sensor
1004187;Mozilla Browser XMLHTTP Redirect Bug Lets Remote Users View Files on a User's Computer
1004186;Netscape Browser XMLHTTP Redirect Bug Lets Remote Users View Files on a User's Computer
1004185;Sun Solaris 'cachefsd' Cached NFS File System Daemon Can Be Crashed By Remote Users Sending RPC Requests Containing Invalid Procedure Calls and May Allow Remote Users to Execute Arbitrary Code on the System With Root Privileges
1004184;CIDER Project's SHADOW Intrusion Detection Software Allows Remote Users to Execute Arbitrary Code on the Server with Web Server Privileges
1004182;BEA Weblogic URL Parsing Flaw Lets Remote Users View .JSP Source Code or the Physical Installation Path and Cause Denial of Service Conditions
1004181;Sun Solaris 'rpc.walld' Format String Bug May Let Remote Users Execute Arbitrary Code with Root Privileges
1004180;Sun Solaris 'admintool' Buffer Overflows Let Local Users Execute Arbitrary Code to Gain Root Privileges
1004178;SAP R/3 Default Installation Allows Remote Users to Access the Database Port and View, Write, and Modify Any SAP Data on the Server
1004174;DNSTools Authentication Flaw Lets Remote Users Access the Application to Make DNS Changes Without Authenticating
1004173;Blahz DNS Authentication Design Weakness Lets Remote Users Access the Application
1004172;PHP-Survey Script Discloses Underlying MySQL Database Username and Password to Remote Users
1004168;Winamp MP3 Player Buffer Overflow in the Mini-Browser Lets Remote Users Cause Arbitrary Code Inserted into MP3 Files to Be Executed
1004165;ZeroForum Discussion Board Vulnerable to Cross-Site Scripting Attacks Because It Allows User-Supplied Javascript in BBCode Image Tags
1004157;Microsoft Outlook Weak Security Enforcement When Editing Messages with Microsoft Word Lets Remote Users Send Malicious Code to Outlook Recipients That Will Be Executed When Forwarded or Replied To
1004152;Sudo Utility Has Heap Overflow That May Let Local Users Execute Arbitrary Code with Root Privileges
1004150;PHProjekt Groupware Has Multiple Flaws That Allow Remote Users to Gain Unauthorized Access, Make Changes to the Database, and View Files Located Anywhere on the System
1004149;SGI IRISconsole Management Software May Let Remote Users Login With the Wrong Password
1004148;FreeBSD Kernel Memory Map Bug in 'mmap()' and 'msync()' May Let Local Users Crash the System
1004147;More PHP-Nuke Input Filtering Bugs Let Remote Users Conduct Cross-Site Scripting Attacks Against Other Users
1004146;Microsoft Internet Explorer Browser Can Be Crashed By Remote HTML Containing Malicious Image Tags That Cause Infinite Processing Loops
1004145;Kerberos4 FTP Client Heap Overflow Lets Malicious Servers Execute Arbitrary Code on the FTP Client
1004143;HP-UX passwd(1) Utility May Allow Local Users to Corrupt the Password File
1004141;csMailto Perl-based Form Mail Script Input Validation Flaw Allows Remote Users to Execute Arbitrary Commands on the Server
1004140;MOSIX Cluster Environment for Linux Allows Remote Users to Crash the Cluster With Arbitrary Packets
1004139;WoltLab Burning Board PHP-based Forum Software Has Input Filtering Flaws That Allow Cross-Site Scripting Attacks
1004138;PHP Posix_getpw* Functions Ignore Safe_mode and Open_basedir Settings Allowing Restricted Users to Retrieve Password Information
1004136;LabVIEW Test and Measurement Software Can Be Crashed By Remote Users
1004134;ICQ Instant Messaging Client Can Be Crashed When Malformed '.hpf' Files are Loaded
1004133;Intellisol Xpede Expense Reporting Software from WorkforceROI Has Multiple Flaws That Disclose Sensitive Information to Remote Users and Allow Remote Users to Make Administrative Changes
1004132;Linux 'ld-linux.so.2' Dynamic Linker Allows Local Users to Execute Programs For Which They Do Not Have Execute Permissions
1004130;Microsoft MSN Messenger Instant Messaging Client Discloses Buddy List to Local Users
1004129;Matu FTP Client Buffer Overflow Allows Remote Malicious FTP Servers to Execute Arbitrary Code on the Client
1004128;psyBNC Internet Relay Chat (IRC) Bouncer Authentication Processing Bug Lets Remote Users Tie Up All Available Connection Slots
1004126;Slrnpull News Retrieval Application Buffer Overflow in Spool Directory Option May Allow Local Users to Obtain Elevated Privileges
1004124;BSD UNIX Kernel File Descriptor Processing Flaw May Let Local Users Write to Root Owned Files to Gain Root Privileges on the System
1004123;Lil' HTTP Server Discloses Files Located Outside of the Web Document Directory to Remote Users and Allows Remote Users to Conduct Cross-site Scripting Attacks Against Administrators
1004122;vqServer Java-based Web Server Sample CGI Script Allows Cross-Site Scripting Attacks
1004121;Microsoft Internet Explorer Web Browser Can Be Crashed By Remote Users With OLE OBJECT Element Dependency Loops
1004120;ICQ Chat Client Can Be Crashed By Remote Users Sending Malformed Contact Packets
1004119;PostCalendar Add-on Module for PostNuke Lets Remote Users Conduct Cross-Site Scripting Attacks Against PostCalendar Users
1004117;Philip Chinery's Guestbook.pl Script Fails to Filter User-Supplied Input, Allowing Cross-Site Scripting Attacks
1004116;GNU Screen Window Manager Lets Local Users Execute Arbitrary Code With Root Privileges to Gain Root Access on the System
1004115;OpenSSH Buffer Overflow in Kerberos Ticket and AFS Token Processing Lets Local Users Execute Arbitrary Code With Root Level Permissions
1004114;Snitz Forums Input Validation Error Lets Remote Users Insert SQL Commands and View the Database Contents
1004111;Foundstone FScan Port Scanning Utility May Execute Arbitrary Code When Scanning Malicious Remote Servers
1004109;Microsoft Distributed Transaction Coordinator Can Be Crashed By Remote Users Sending Malformed Packets
1004107;MHonArc Mail-to-HTML Converter Input Filtering Mechanisms Can Be Bypassed, Allowing Cross-Site Scripting Attacks
1004104;Caldera Open UNIX X11 Library Buffer Overflow May Allow Users to Exploit Applications That are Based on the Library to Gain Elevated Privileges
1004103;Linker Search Engine Software Has Input Validation Flaw That Lets Remote Users View Files on the System and Gain Administrative Access to the Search Engine
1004102;'Chanserv' Services in Many Internet Relay Chat (IRC) Servers 'De-op' Users Too Slowly, Allowing Remote Users to Potentially Cause Denial of Service Conditions
1004101;PVote Online Voting System Lack of Authentication Lets Remote Users Gain Administrative Access to the Application
1004100;Buffer Overflow in Solaris Event Detector Daemon (edd) for Enterprise 10000 SSP Server May Let Remote Users Gain Root Access to the System
1004099;Macromedia ColdFusion Server Discloses Installation Path to Remote Users
1004098;HP MPE/iX Operating System Can Be Crashed By Remote Users Sending Malformed IP Packets
1004097;Oracle E-Business Suite Input Validation Flaw May Let Remote Users Execute Arbitrary PL/SQL Procedures on the Applications Database
1004092;Talentsoft Web+ Buffer Overflow in Processing Cookies Lets Remote Users Execute Arbitrary Code With SYSTEM Privileges
1004090;Microsoft Back Office Web Administration Authentication Mechanism Can Be Bypassed By Remote Users
1004089;WebTrends Reporting Center Buffer Overflow Lets Remote Authenticated Users Execute Arbitrary Code with SYSTEM Privileges
1004088;FreeBSD UNIX ICMP Implementation Lets Remote Users Cause the Kernel to Consume All Available Memory
1004084;Sambar Server Discloses Script Source Code to Remote Users and Can Be Crashed By Remote Users via Malformed URLs
1004083;Microsoft Windows 2000 'microsoft-ds' Service Flaw Allows Remote Users to Create Denial of Service Conditions By Sending Malformed Packets
1004082;Pipermail Mailing List Archive Software Directory Permission Flaw May Let Local Users View Private Mailing List Archive Contents
1004081;AOL Instant Messenger Temporary File Flaw May Allow Remote Users on an AIM Direct Connection to Create Files With Arbitrary File Names on the Host
1004080;AOLserver Format String Flaw and Buffer Overflow in 'libnspd.a' API for External Database Driver Proxy Daemons May Let Remote Users Execute Arbitrary Code
1004079;Microsoft Internet Explorer (IE) 'dialogArguments' Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks Against IE Users
1004077;PostBoard Add-on Module for PostNuke Allows Cross-Site Scripting Attacks and Denial of Service Attacks
1004076;XPilot Gaming Server Has Buffer Overflow That Lets Remote Users Execute Arbitrary Code on the Server
1004075;IcrediBB Bulletin Board Allows Cross-Site Scripting Attacks to Steal User and Administrator Authentication Cookies
1004073;Wiley Computer's CGI/Perl Cookbook FileSeek.cgi Script Lets Remote Users Execute Arbitrary Commands on the Server and View Files Located Anywhere on the Server
1004066;Oracle Database ANSI Outer Join Syntax Lets Valid Users Obtain Unauthorized Access to Sensitive Data in the Data Dictionary
1004063;Demarc PureSecure Network Monitor Allows Remote Users to Inject SQL Commands to Bypass the Authentication Process and Gain Administrator Access to the Application
1004062;Norton Personal Firewall Portscan Detection Fails to Detect and Block SYN/FIN Scans
1004061;HP Photosmart Printer Drivers Use Unsafe File Permissions and Let Local Users Gain Elevated Privileges on the System
1004060;FreeBSD UNIX Kernel Flaw in Providing SYN Flood Protection Lets Remote Users Crash the Kernel With Valid TCP/IP Packets
1004056;Symantec Enterprise Firewall (Raptor) FTP Proxy Allows Remote Users to Conduct FTP Bounce Attacks Using Protected FTP Servers
1004054;Macromedia ColdFusion Web Application Server Allows Remote Users to Conduct Cross-Site Scripting Attacks to Steal Authentication Cookies
1004052;IBM Lotus Domino Web Server Buffer Overflow During Authentication May Let Remote Users Crash the Web Server
1004051;Microsoft Outlook Express for Mac OS Has Buffer Overflow in Processing the 'file://' URL That Allows Remote Users to Cause Arbitrary Code to Be Executed
1004050;Microsoft Office for Mac OS Has Buffer Overflow in Processing the 'file://' URL That Allows Remote Users to Cause Arbitrary Code to Be Executed
1004049;Microsoft Internet Explorer for Mac OS Has Buffer Overflow in Processing the 'file://' URL That Allows Remote Users to Cause Arbitrary Code to Be Executed
1004048;Microsoft Word Object Creation Flaw Lets Remote Users Create ActiveX That Will Consume Memory on the Victim's Computer
1004047;SOAP::Lite for Perl Lets Remote Users Call Arbitrary Perl Functions on the System
1004046;xNewsletter PHP-based News Distribution Script Discloses Subscriber Addresses to Remote Users and Lets Remote Users Create Denial of Service Conditions
1004045;xGB PHP-based Guestbook Software Allows Cross-Site Scripting Attacks and Lets Remote Users Delete the Datafile and Possibly Execute Arbitrary PHP Commands on the Server
1004044;Cisco CallManager Affected by Microsoft Internet Information Server (IIS) Bugs
1004043;SGI IRIX Operating System XFS Filesystem Bug Lets Remote Users Cause Applications to Hang
1004042;AOL Instant Messenger (AIM) Chat Software May Disclose Buddy List Information to Local Users
1004041;Computer Associates CA-MLINK Buffer Overflows May Let Local Users Gain Root Privileges on the System
1004040;Nortel CVX-1800 Multi-service Access Switch Discloses Administrative Account Names and Passwords to Remote Users
1004039;Melange Chat Server Buffer Overflow in Processing of '/yell' Message May Let Remote Users Execute Arbitrary Code on the Chat Server
1004038;SunShop Shopping Cart Lack of Input Filtering Lets Remote Users Conduct Cross-Site Scripting Attacks Against SunShop Site Administrators
1004037;Webalizer Buffer Overflow Allows Remote Users to Execute Arbitrary Code on the Server via Reverse DNS Lookups
1004036;StepWeb Search (SWS) Perl-based Search Engine Inadequate Access Controls Lets Remote Users Gain Administrative Access to the Search Engine
1004033;Multiple Vulnerabilities in IBM Informix Web DataBlade Let Remote Users Execute SQL Commands on the Server
1004032;Microsoft Internet Information Server (IIS) FTP STAT Command Bug Lets Remote Users Crash Both the FTP and the Web Services
1004031;Microsoft Internet Information Server (IIS) URL Length Bug Lets Remote Users Crash the Web Service
1004030;NetWare Web Search Server User Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1004028;InterNetNews (INN) Format String Bugs May Let Local Users Obtain Elevated Privileges on the System
1004027;OpenBSD 'rexecd' Remote Execution Daemon May Let Remote Users Execute Shell Commands As a Different User
1004026;OpenBSD 'rshd' Remote Shell Daemon May Let Remote Users Execute Commands As a Different User
1004024;OpenBSD '/usr/bin/mail' May Let Local Users Execute Commands With Root Privileges By Specifying a Malicious Crontab Entry
1004023;Tivoli Storage Manager Buffer Overflows May Let Remote Users Execute Arbitrary Code on the System
1004022;Microsoft Windows 2000 Group Policy Object Enforcement Can Be Circumvented if User License Limits are Exceeded
1004014;Microsoft Internet Information Server ASP HTTP Header Processing Buffer Overflow Lets Remote Users Execute Arbitrary Code on the Server
1004011;Microsoft Internet Information Server (IIS) Buffer Overflow in ASP Server-Side Include Function May Let Remote Users Execute Arbitrary Code on the Web Server
1004010;Anthill Bug Tracking System Flaws Let Remote Users Enter Bug Reports Without Having an Account and Also Conduct Cross-Site Scripting Attacks
1004009;Abyss Web Server Discloses Web Server Password File to Remote Users
1004008;Microsoft Internet Information Server Comes With Code That Allows Remote Users to Conduct Cross-Site Scripting Attacks
1004007;WatchGuard Firebox SOHO Firewall May Fail to Apply IP-based Access Restrictions Under Certain Circumstances
1004006;Microsoft Internet Information Server (IIS) Off-By-One Heap Overflow in .HTR Processing May Let Remote Users Execute Arbitrary Code on the Server
1004005;Microsoft Internet Information Server Buffer Overflow in Chunked Encoding Mechanism Lets Remote Users Run Arbitrary Code on the Server
1004004;Cisco Aironet Wireless Devices Have an Unspecified Flaw in the Telnet Access Daemon That Lets Remote Users Cause Denial of Service Conditions
1004003;Sun Cluster Process (in.mond) Daemon May Let Remote Users Access System Logs and Configuration Data
1004002;Microsoft Office Web Components Let Remote Users Determine if Specified Files Exist on Another User's Host
1004001;Microsoft Office Web Components Let Remote Users Gain Full Read and Write Control Over Another User's Clipboard, Even if Clipboard Access Via Scripts is Disabled
1004000;Microsoft Office Web Components Let Remote Users Write Code to Run in the Victim's Local Security Domain and Access Local or Remote Files
1003999;Microsoft Office Web Components in Office XP Lets Remote Users Cause Malicious Scripting to Be Executed By Another User's Browser Even If Scripting is Disabled
1003997;TYPSoft FTP Server Discloses Listing of Directory Contents for Any Directory on the Disk Drive
1003995;Horde Internet Messaging Program (IMP) Has Another Unfiltered Input That Allows Remote Users to Conduct Cross-Site Scripting Attacks Against IMP Users
1003994;Infopop's Ultimate Bulletin Board (UBB) Forum Software Filtering Bug Lets Remote Users Conduct Cross-Site Scripting Attacks Against Some UBB Users
1003993;Bulk Mailer Software Buffer Overflow and Race Condition May Let Local Users Obtain Root Level Access
1003992;Funk Software Proxy Remote Control Software May Let Remote Users Gain Unauthorized Access to the System
1003991;WatchGuard Firebox SOHO IP Options Processing Bug Lets Remote Users Crash the Firewall When in a Certain Configuration
1003990;Oracle Database TSN Listener Buffer Overflow Lets Local Users Gain Elevated Privileges on the System
1003988;Tarantella Native Client Password Saving Restriction Can Be Circumvented
1003984;EMU Webmail Server Discloses Files on the Server to Remote Users
1003981;Dynamic Guestbook Input Filtering Hole Lets Remote Users Conduct Cross-Site Scripting Attacks Against Other Users and May Allow Arbitrary Commands to be Executed in Certain Situations
1003979;phpBB Forum May Let Remote Users Corrupt the phpBB Database Using Malicious 'BBcode'
1003975;Microsoft Windows NT, 2000, and XP Kernel Buffer Overflow in Processing Multiple UNC Provider (MUP) Requests May Let Local Users Obtain System Level Privileges
1003972;Caldera Rsync Package Fails to Properly Drop Privileges, Allowing a Local User to Potentially Obtain Elevated Privileges
1003971;SNMP Daemon for SGI IRIX Operating System Has Buffer Overflow That May Let Remote Users Execute Arbitrary Code with Root Level Privileges
1003970;FTGate Mail Server Heap Overflow Lets Remote Users Execute Arbitrary Code on the Server
1003969;Quik-Serv Web Server Discloses Arbitrary Files to Remote Users
1003968;PHP-Nuke Lets Remote Users Conduct Cross-Site Scripting Attacks Against PHP-Nuke Site Users
1003967;Oracle Configurator Filtering Holes Let Remote Users Conduct Cross-Site Scripting Attacks Against Configurator Users to Obtain Sensitive Information
1003965;phpGroupWare Input Validation Flaw Lets Remote Users Execute Arbitrary SQL Queries and Take Control of the Underlying Database
1003963;Winamp MP3 Player Lets Malicious MP3 Files Control the Winamp Mini-browser and Cause Arbitrary HTML Scripts to Be Executed
1003960;Talk Daemon Fails to Validate Users, Allowing Remote Users to Masquerade Within the Talk Application as Any User on the System
1003958;Cisco Secure Access Control Server Format String Bug Allows Remote Users to Execute Arbitrary Code with Administrator Privileges and Directory Traversal Bug Lets Remote Users View Files on the Server
1003955;3rd Party Patch for Cyrus SASL ('auxprop for mysql and ldap') Lets Remote Users Access Protected POP Mail Accounts Without Authentication
1003952;Icecast MP3 Streaming Server Buffer Overflow Lets Remote Users Execute Arbitrary Code on the Server, Usually With Root Level Privileges
1003951;Symatec Computer 'popper_mod' PHP-based E-mail Client Default Configuration Allows Remote Users to Access the System's Administrative Pages
1003950;Check Point FireWall-1 Discloses Identifying System Information to Remote Users
1003949;Microsoft Windows 2000 DCOM Implementation Flaw May Disclose Memory Contents to Remote Users
1003948;Microsoft Internet Explorer Cascading Style Sheets (CSS) Invalid Attribute Bug Lets Remote Users Read Portions of Files on the Victim's Computer
1003947;Novell Netware Remote Manager Buffer Overlow Lets Remote Users Crash the Manager and Possibly Execute Arbitrary Code
1003946;ZoneLabs ZoneAlarm Pro MailSafe Function Can Be Bypassed By Remote Users Sending File Attachments With Specially Crafted File Names
1003945;IBM AIX Parallel Systems Support Program (PSSP) Lets Local Users Access Sensitive Configuration Files
1003944;IBM Lotus Domino Server Discloses Installation Path of Web Root Directory to Remote Users Requesting DOS Devices
1003942;Solaris XSun Xserver '-co' Command Line Buffer Overflow Lets Local Users Obtain Root Privileges
1003941;Sambar Server Buffer Overflow Holes Let Remote Users Crash the Service or Execute Arbitrary Code on the System
1003936;Caldera Distribution of XFree86 for OpenLinux Lets Local Users Access Shared Memory to Gain Elevated Privileges
1003935;Caldera OpenLinux 'kdeconfig' Package LD_LIBRARY_PATH Configuration Error May Let Local Users Obtain Elevated Privileges
1003932;Microsoft Office XP Active Content Bug Lets Remote Users Cause Code to Be Executed on an Office User's Computer
1003929;Caldera OpenLinux Name Service Cache Daemon (ncsd) Flaw May Let Users Spoof the DNS and Bypass Security Checks
1003924;SGI IRIX Operating System HOSTALIASES Environment Variable Flaw Lets Local Users Cause Privileged Processes to Dump Core
1003923;Veridis OpenKeyServer Allows Cross-Site Scripting Attacks
1003922;Microsoft Outlook Web Access With SecurID Authentication May Allow Remote Users to Avoid the SecurID Authentication in Certain Cases
1003921;WWWIsis Search Engine CGI Allows Remote Users to Execute Commands and View Files on the System
1003920;SGI IRIX Operating System RPC Bug Lets Remote Users Deny Service to Some RPC-based Services
1003919;Oracle Database Server TNS Listener Can Be Crashed By Remote Users With a One Byte TCP Packet
1003918;SquirrelMail Lets Remote Users Execute Arbitrary Commands By Appending Cookie-based Commands to the $THEME Variable
1003917;PostNuke 'user.php' Flaw Lets Remote Users Specify a Remote Server Path for the $caselist Variable, Allowing Arbitrary Code to Be Executed on the PostNuke Server
1003915;Microsoft Internet Explorer Browser Security Zone Flaw Lets Remote Users Cause Cookie-based Scripts to Be Executed on Another User's Browser in the Incorrect Security Domain
1003913;ht://Dig Search Engine Bug Lets Remote Users Determine the Configuration File Directory Path
1003912;Citrix NFuse Publishing Server Lets Remote Authenticated Users View Files Located Outside of the Web Root Directory
1003910;Analog Web Log File Analysis Tool Allows Cross-Site Scripting Attacks
1003908;Citrix NFuse Web Publishing Server Sample Pages Allow Cross-Site Scripting Attacks
1003907;Microsoft Internet Explorer Discloses The Existence of and Details of Local Files to Remote Users
1003906;Xchat '/dns' Command Bug May Let Remote Users Execute Arbitrary Commands on the Client Software
1003905;Cisco CallManager Memory Leak Lets Remote Users Cause the Server to Crash and Reload.
1003904;LogWatch Temporary File Race Condtion Lets Local Users Gain Root Access
1003903;RCA Cable Modem Denial of Service Error Lets Remote Users Reset the Device
1003901;Posadis DNS Server Format String Flaw May Let Remote Users Execute Arbitrary Code on the Server
1003900;csSearch Perl-based Search Engine Software Lets Remote Users Execute Arbitrary Perl Scripts on the System
1003898;Etnus TotalView Source Debugger File Permission Settings May Let Local Users Obtain Elevated Privileges on the System
1003896;Squid Proxy Caching Server Heap Overflow in Processing Compressed DNS Responses Could Allow Remote DNS Servers to Crash the Service
1003895;SouthWest Talker (Chat) Server Lets Remote Users Crash the Service
1003894;Instant Web Mail PHP-based Mail Client May Let Remote Users Cause Arbitrary POP Commands to Be Executed on Another User's Mail System
1003893;Linux Kernel 'd_path' Truncation Flaw May Allow a Local User to Cause a Privileged Process to Operate on an Arbitrary Directory Path
1003892;WebSight Directory System Allows Remote Users to Conduct Cross-Site Scripting Attacks Against Directory Users
1003891;AlGuest Web-based Guestbook Lets Remote Users Access the Guestbook With Administrator Privileges
1003890;Progress Database Buffer Overflow May Let Local Users Gain Root Privileges
1003889;DCShop Shopping Cart Lets Remote Users Delete the Database Setup File Using a Null-byte Attack
1003887;PCI NetSupport Manager Directory Traversal Flaw Lets Remote Users View Files Located Anywhere on the Managed Host
1003886;News-tnk Input Validation Error Lets Remote Users Conduct Cross-Site Scripting Attacks
1003885;Board-tnk Bulletin Board Forum Input Validation Bugs Let Remote Users Conduct Cross-Site Scripting Attacks
1003884;PostNuke Multiple Input Validation Flaws Allow Cross-Site Scripting Attacks
1003883;WorkforceROI's Intellisol Xpede Expense Reporting Software Discloses Passwords to Remote and Local Users
1003882;BG GUESTBOOK Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1003881;Gravity Software's Service Pack Manager 2000 Default Directory Permissions Let Local Users Modify Operating System Files and Gain Full Control of the System.
1003879;Built-In Guestbook Stand-Alone Module (Big Sam) Lets Remote Users Consume CPU Resources or Determine the Web Root Installation Path
1003876;Penguin Traceroute Perl Script Input Filtering Flaw Lets Remote Users Execute Commands on the System
1003875;HP Webproxy for HP-UX VVOS Operating System May Forward Certain HTTP Requests to the Internal Network Without Fully Processing the Packet Against the Rule Set
1003874;Apache Web Server for Windows Has Batch File Processing Hole That Lets Remote Users Execute Commands on the System
1003873;Imlib Image Loader malloc() Argument Bug May Let Local Users Execute Arbitrary Code on the System
1003871;Microsoft .NET Unspecified Vulnerabilities May Allow a Remote User to Cause Arbitrary Code to Be Executed on Another User's Systems
1003870;Foundry Networks EdgeIron Switches Let Remote Users Access SNMP With Any Community Name
1003869;vBulletin Forum Software Lets Remote Users Conduct Cross-Site Scripting Attacks
1003868;Ikonboard Bulletin Board IMG Tag Javascript Filtering Can Be Bypassed By Remote Users, Allowing Cross-Site Scripting Attacks
1003864;Internet Security Systems RealSecure Intrusion Detection System for Nokia Appliances Inadvertently Includes a Built-in KeyManager Account That Could Allow a Remote User to Control the System
1003863;Webmin System Management Tool Lets Local Users Determine the Root User's Webmin Session ID and Gain Webmin Access as the Root User
1003862;Caldera/SCO Calendar Manager Service (rpc.cmsd) Buffer Overflow Lets Remote Users Execute Arbitrary Code on the System With Root Privileges
1003861;Libsafe Libary Security Function Format String Protections Can Be Bypassed
1003859;Macromedia Standalone Flash Player 'fscommand:save' Lets Malicious Flash Media Files Execute Arbitrary Code on the User's Host
1003857;ARSC Really Simple Chat Server Discloses Web Root Directory Location to Remote Users
1003856;Microsoft Internet Explorer Can Be Crashed By Malicious 'location.replace' Javascript
1003855;PHP safe_mode Restrictions Can Be Bypassed By Remote Users Via the 'move_uploaded_file' Function
1003853;Hosting Controller Web Hosting Software ASP Script Validation Bugs Let Remote Users Edit and Delete Any Files on the System, Giving the Remote Users Full Control of the System
1003851;FreeBSD, NetBSD, and OpenBSD TCP Implementation Errors Fail to Reject TCP Broadcast Connection Requests from Remote Users
1003847;Sun Java Runtime Environment (JRE) Bytecode Verifier Casting Bug Lets Arbitrary Code Execute Outside of the Java Security Sandbox
1003846;Sun Java Web Start Bug in Java Networking Launching Protocol (JNLP) Lets Remote Users Create Unsigned Applets That Can Access Restricted Resources
1003844;PHP Net Toolpack Input Filtering Hole Lets Remote Users Execute Commands on the System
1003843;phpBB Relative Include Path Bug Lets Remote Users Execute Arbitrary PHP on the Server
1003840;Bitvise WinSSHD Protocol State Error Allows Remote Users to Cause the Secure Shell Server to Stop Accepting Incoming Connections
1003839;Microsoft Internet Explorer (IE) 6 Lets Remote Users Cause Files to Be Downloaded and Executed Without the Knowledge or Consent of the Victim
1003838;Lotus Domino 'bindsock' PATH Buffer Overflow Lets Local Users Execute Arbitrary Code with Root Privileges on the System
1003837;Lotus Domino Notes_ExecDirectory Buffer Overflow Lets Local Users Obtain Root Privileges on the System
1003836;Lotus Domino 'bindsock' Symlink Flaw Lets Local Users Create Files on the System with Root Privileges
1003833;Qualcomm Qpopper E-mail Server Denial of Service Bug Lets Remote Users Crash the POP3 Server
1003832;X Display Manager Control Protocol (XDMCP) Default Configuration Lets Remote Users Determine Valid User Names on the System and Gain Access to a Remote Console Login Screen
1003830;Windows NT and 2000 Session Manager Debug Hole Lets Local Users Obtain Handles to Any Process or Thread to Obtain Elevated Privileges on the System
1003829;Oblix NetPoint Web Access Control System Account Lockout Feature Fails to Lockout Repeated Incorrect Authentication Attempts
1003828;X-news PHP News Management System Lets Remote Users Access the Administrator Menu
1003827;X-stat Log File Analysis Tool Has Multiple Vulnerabilities That Allow Remote Users to Obtain Information About the System and Conduct Cross-Site Scripting Attacks Against x-stat Administrators
1003822;Foundry Networks ServerIron Web Filtering Rules Can Be Bypassed By Remote Users
1003821;PHProjekt Library Path Include Bug Lets Remote Users Execute Arbitrary PHP Scripts on the Server
1003819;Black Tie Project Web Portal Software Discloses Web Document Directory Installation Path to Remote Users
1003818;Sketch Vector Drawing Program May Execute Arbitrary System Commands When Previewing a Malicious Sketch File
1003816;Microsoft Windows 2000 Automatic Log Off Policy Fails to Expire Sessions in Progress
1003815;TalentSoft Web+ Application Server Buffer Overflow Gives Remote Users SYSTEM Level Access to the Server
1003814;SurfControl SuperScout E-mail Filter Can Be Crashed By Remote Users
1003813;Pam-pgsql Pluggable Authentication Module (PAM) Input Validation Flaw Lets Remote Users Inject SQL Commands to Be Executed By the Underlying Database Server
1003812;Ecartis (Listar) Mailing List Management Software Has Multiple Vulnerabilities That Allow Remote Users to Execute Arbitrary Code and Gain Root Privileges on the System
1003809;PHP FirstPost Weblog Discloses Web Installation Directory to Remote Users
1003808;ZyXEL ZyWALL Security Gateway ARP Processing Bug Lets Users on the Local Network Cause the Security Gateway's Interface to Go Down
1003806;Sunsolve CD Cgi Scripts Have Input Validation Holes That Let Remote Users Execute Arbitrary Code on the Server
1003805;Marcus S. Xenakis 'directory.php' Input Filtering Hole Lets Remote Users Execute Commands on the Server
1003801;Citadel/UX Bulletin Board System SMTP Buffer Overflow Lets Remote Users Crash the Bulletin Board Service
1003800;A Multitude of Microsoft SQL Server Extended Stored Procedures Have Buffer Overflows That Allow Remote Users to Crash the Database Server or Execute Arbitrary Code on the Server to Gain Full Control of the System
1003797;GNU Fileutils Package Race Condition May Allow Local Users to Cause a Root User to Remove the Entire Filesystem
1003796;Php ImgList Image Gallery Script Discloses Files on the System to Remote Users
1003794;Caldera OpenServer 'dlvr_audit' Buffer Overflow Lets Local Users Gain Root Level Privileges on the System
1003793;XTux Game Server Denial of Service Bug Lets Remote Users Cause the Game Server to Stop Responding
1003792;Linksys Cable/DSL VPN Router Uses Weak IPSec Encryption Keys
1003791;CaupoShop Input Filtering Hole Lets Remote Users Conduct Cross-Site Scripting Attacks to Steal Customer Data (Including Credit Cards) and Manipulate the Items for Sale in the Store
1003788;ALCATech's BPM Studio Pro Audio Mixer Discloses Files Located Anywhere on the System to Remote Users
1003786;SMS Server Tools Format String Bugs Let Local Users Cause Commands to Be Executed By the 'smsd' Process
1003784;Pi3Web Web Server Discloses Protected Files within the System Web Document Directory to Remote Users
1003783;'zlib' Shared Compression Library Contains 'Double Free()' Buffer Overflow That Lets Remote Users Cause Programs Using zlib to Crash or Execute Arbitrary Code
1003781;PHP-Nuke Cross-site Scripting Flaw in Private Messages Lets Remote Users Steal PHP-Nuke User Cookies
1003778;Cobalt XTR User Interface Access Control Issue and File Uploading Authentication Bug Let Local Users Write to Files with Root Privileges
1003777;Ipswitch IMail Server Discloses Authentication Tokens to Remote Users Letting Remote Users Access Other User Accounts
1003774;Check Point FireWall-1 SecuRemote/SecureClient Authentication Timeout Restrictions Can Be Circumvented By Users
1003768;Xerver Web Server Input Validation Flaw Lets Remote Users View Files on the Server and Error Handling Bug Lets Remote Users Crash the Web Service
1003767;'mod_frontpage' Module for Apache Web Server Has Buffer Overlow in 'fpexec.c' That Allows Remote Users to Execute Arbitrary Code on the System with Root Privileges
1003764;Microsoft Windows Operating System Shell URL Handler Bug Lets Remote Users Create HTML That Could Cause Arbitrary Code to Be Executed on Another User's System in Certain Situations
1003760;mIRC Chat Client Discloses User Nickname and Other Information to Remote Users via Direct Client-to-Client Protocol
1003758;OpenSSH Off-by-one 'Channels' Bug May Let Authorized Remote Users Execute Arbitrary Code with Root Privileges
1003757;PureTLS Java-based SSL Implementation Has Diffie-Hellman Parameter Bug That May Compromise Security
1003756;Microsoft Internet Information Server 4.0 .HTR Web Application Lets Users Change Their Passwords When the NT Security Policy is Configured to Prohibit Password Changing
1003754;MTR Network Diagnostic Tool Buffer Overflow Lets Local Users Gain Root Privileges
1003753;Efingerd Buffer Overflow May Allow Remote Users to Execute Arbitrary Code on the System
1003751;SH39 MailServer Buffer Overflow Lets Remote Users Crash the SMTP Mail Service
1003750;RealPlayer View Source Bug May Disclose Files to Other Users
1003748;Endymion's Sake Mail Web Mail Java Servet Lets Remote Users View Files on the Server
1003747;Endymion's MailMan Web Mail Server Lets Remote Users View Files on the Server
1003746;Talentsoft Web+ Application Server Lets Remote Users Execute Arbitrary Code with System Level Privileges
1003744;Microsoft SQL Server 'xp_dirtree' Buffer Overflow Lets Users Crash the Database Service
1003743;Thttpd Web Server Filtering Flaw Lets Remote Users Steal Cookies Via Cross-Site Scripting Attacks
1003742;Concurrent Versions System (CVS) Configuration Control Software Lets Local Users Crash the Server
1003741;Openwall Linux Kernel Patch 'lcall()' Bug Lets Local Users Kill Processes Belonging to Other Users
1003740;Zope Web Application Content Server Proxy Role Error May Let Users Access Unauthorized Objects
1003739;Tomcat Java Server Lets Malicious Java Servlets or JSP Pages Access Any File on the Server
1003738;Norton Anti-Virus Corporate Edition Default Configuration for Windows 2000 Lets 'Power Users' Obtain Elevated 'Administrator' Privileges
1003737;KAME IPSec and IPSec Implementations in FreeBSD and NetBSD Fail to Apply the Security Policy Database to Inbound Forwarded Packets
1003734;Draytek Vigor DSL Router Leaves Undocumented Management Port Open on the External (Internet-side) Interface
1003733;ReBB Image Tag Cross-Site Scripting Hole Lets Remote Users Steal Cookies of ReBB Users
1003732;Netscape Web Broswer Java Environment Lets Remote Malicious Applets Redirect Web Proxy Connections
1003731;Sun Java Runtime Environment (JRE) Lets Remote Malicious Applets Redirect Web Proxy Connections
1003730;Microsoft Java Virtual Machine in Internet Explorer Lets Remote Malicious Applets Redirect Web Proxy Connections
1003729;Ntop Network Usage Tool Format String Flaw May Let Remote Users Execute Arbitrary Commands on the System
1003723;Apache-SSL for Apache Web Server Has Buffer Overflow That Can Be Triggered By Remote Users
1003722;AeroMail Web Mail System Lets Remote Users Steal the Cookies of AeroMail Users and Lets Valid Remote Users Access Files on the AeroMail Server
1003721;SPHERE Server Gaming Server Lets Remote Users Consume All Available Connections on the Server, Blocking Other Users
1003720;Phorum Bulletin Board Software Discloses the E-mail Addresses of the Ten Most Active Phorum Users to Remote Users
1003719;Phorum Bulletin Board Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks and Assume the Identity of Other Phorum Users
1003718;Demarc PureSecure Network Monitoring Software Uses Weak Encryption for Administrator Passwords, Facilitating Remote Brute-Force Password Guessing Attempts
1003717;Cryptographic File System (CFS) Buffer Overflows Let Remote Users Crash the File System
1003714;HP Procurve Switch Bug Allows Telnet Management Port to Be Temporarily Blocked for New Management Connections
1003713;AOL Instant Messenger (AIM) Short Message Feature Buffer Overflow Lets Remote Users Crash the AIM Client Software
1003710;Tiny Personal Firewall Lets Physically Local Users Accept or Deny Connections When a Workstation is Locked
1003706;Xtell Messaging Client Buffer Overflows Let Remote Users Execute Arbitrary Code on the System
1003705;Cobalt RaQ4 System Management Software Lets Remote Users View Files on the System, Conduct Cross-Site Scripting Attacks, and Cause Denial of Service Conditions
1003704;Hotline File Sharing Program Discloses User Password to Local Users
1003702;Snitz Forums Input Filtering Bug Lets Remote Users Conduct Cross-Site Scripting Attacks Against Snitz Forums Users
1003700;Network Associates Gauntlet Firewall Proxy Bug Lets Remote Users Bypass Some Access Controls and Connect to Arbitrary Ports on Internal/Protected Hosts
1003691;KMail E-mail Client Bug Lets Remote Users Send Large Messages to Cause the Client to Crash
1003689;Internet Explorer (IE) Web Browser 'innerHTML' Property Hole Lets Remote Users Execute Programs on the Browser's Host, Even With ActiveX and Active Scripting Disabled
1003688;Microsoft Exchange Server 2000 Command Processing Bug Lets Remote Users Cause the SMTP Service to Crash
1003687;Microsoft Windows 2000 and Windows XP SMTP Service Command Processing Bug Lets Remote Users Cause the SMTP Service to Crash
1003686;Microsoft Windows SMTP Service Lets Remote Users Send or Relay Unauthorized Mail (including SPAM) Via the Server
1003685;Microsoft Exchange Server Lets Remote Users Send or Relay Unauthorized Mail (including SPAM) Via the Server
1003683;Novell GroupWise Server Discloses Web Installation Path to Remote Users
1003682;ALCATech's BPM Studio Pro Audio Mixer Can Be Crashed By Remote Users
1003680;Worldgroup Software (FTP and Web Server) Buffer Overflows Let Remote Users Crash the FTP and Web Services and May Allow for Remote Code Execution
1003679;Linux Kernel 'Netfilter' Firewall Software Has an IRC DCC Protocol Connection Tracker Bug That May Let Remote Users Access Protected Hosts in Certain Situations
1003678;The Bat! E-mail Client MS-DOS Device Access Flaw Lets Remote Users Send Special E-mail to Cause the Recipient's E-mail Client to Crash
1003677;Cisco IOS-based Devices That Use Cisco Express Forwarding (CEF) May Leak Data from One Packet into Another Packet in Certain Situations
1003676;PHP File Upload Bugs Let Remote Users Execute Arbitrary Code on a PHP-enabled Web Server
1003675;Oracle 9iAS Application Server Discloses CGI-BIN Script Source Code to Remote Users
1003669;Deerfield D2Gfx File Sharing System Lets Remote Users Traverse the Directory and View Files Located Anywhere on the System
1003668;BadBlue Web Server Lets Remote Users Traverse the Directory and View Files Located Anywhere on the System
1003667;Deerfield's D2Gfx File Sharing System Allows Remote Users to Conduct Cross Site Scripting Attacks and Run (and Propagate) Arbitrary Code on D2Gfx File Sharing Servers
1003666;BadBlue Web Server Allows Remote Users to Conduct Cross Site Scripting Attacks and Run (and Propagate) Arbitrary Code on BadBlue File Sharing Servers
1003664;'mod_ssl' Security Package for Apache Web Server Has Buffer Overflow That Can Be Triggered By Remote Users
1003663;AOL Instant Messenger (AIM) May Disclose AIM Passwords to Remote Users in Certain Situations
1003662;AMaViS SMTP Anti-Virus Scanner Can Be Crashed By Remote Users Sending Compressed Files With Large Numbers of Null Characters
1003661;Tumbleweed Secure Mail SMTP Anti-virus Scanner Can Be Crashed By Remote Users Sending Compressed Files With Large Numbers of Null Characters
1003660;Windows Media Player Executes URLs in Windows Media Files that Have Been Renamed as MP3 Files
1003658;Open Bulletin Board (OpenBB) Input Filtering Bug Lets Remote Users Conduct Cross-Site Scripting Attacks Against OpenBB Users
1003657;ScriptEase Web Server Edition Sample Script (comment2.jse) Discloses Files Located Anywhere on the Server to Remote Users
1003655;UnrealIRCd Internet Relay Chat (IRC) Server Format String Bug Lets Remote Users Crash the Chat Service
1003654;Compaq Application Control Management System (ACMS) for OpenVMS Operating System May Allow Local Users to Obtain Elevated Privileges
1003653;Ethereal SNMP Processing Bug Lets Remote Users Crash the Network Sniffer
1003651;Citrix NFuse Web Publishing Server May Disclose Novell Directory Services (NDS) Network Information to Remote Users
1003650;Symantec Enterprise Firewall (Raptor) Fails to Report Some Alerts via SNMP
1003649;Zero One Technology's ZOT P100s Print Server Discloses Information to Remote Users via SNMP Even When Configured Not To
1003648;Greymatter Weblog Software Discloses Administrator Account Passwords to Remote Users in Certain Configurations
1003646;Century Software's TERM Terminal Emulator Software Buffer Overflow Lets Local Users Gain Root Privileges on the System
1003645;XMB Forum Allows Cross-Site Scripting Attacks
1003644;Rich Media Technologies JustAddCommerce E-commerce Software Discloses User Passwords to Local Users
1003643;FreeRADIUS Authentication Server (and Possibly Other RADIUS Servers) May Become Overloaded By a Remote Flood of Access-Request Packets from a Single User
1003640;Yahoo Messenger Client Can Be Crashed By Remote Users and Spoofed Messages Can Be Sent By Remote Users
1003639;Squid Proxy Cache Server Buffer Overflow Lets Remote Users Create Denial of Service Conditions and May Let Remote Users Execute Arbitrary Code on the System
1003637;Netopia Timbuktu Remote Access Software Lets Users Without Administrator Privileges Modify User Account Restrictions
1003636;Trend Micro's InterScan VirusWall Proxy Bug Lets Remote Users Bypass Some Access Controls and Connect to Arbitrary Ports on Internal/Protected Hosts
1003635;Finjan SurfinGate Proxy Bug Lets Remote Users Bypass Some Access Controls and Connect to Arbitrary Ports on Internal/Protected Hosts
1003634;Microsoft XML Core Services in SQL Server 2000 Lets Remote Scripts Access and Send Local Files
1003633;Microsoft XML Core Services in Microsoft Windows XP Operating System Lets Remote Scripts Access and Send Local Files
1003632;NetWin's WebNEWS Server Has Built-in Default User Names That Cannot Be Removed and That Allow Remote Users to Gain Access
1003631;Essentia Web Server Discloses Files Located Anywhere on the System to Remote Users and Lets Remote Users Crash the Web Service
1003630;Microsoft Internet Explorer Has Another Frame Domain Security Bug That Lets Remote Users View Files or Other Personal Information from a Victim's Computer By Using Malicious VBScripts
1003629;Microsoft Commerce Server 2000 AuthFilter Buffer Overflow Lets Remote Users Execute Arbitrary Code on the Server With LocalSystem Privileges to Gain Full Control of the Server
1003625;ASPCode.net's AdMentor Banner Rotation Script Filtering Bug Gives Remote Users Administrator Access to the Application
1003624;Avenger's News System CGI (ans.pl) Input Filtering Hole Lets Remote Users Execute Arbitrary Commands on the Web Server
1003618;MacOS DNS Bug Lets Remote DNS Servers Crash the Operating System
1003617;Novell GroupWise LDAP Authentication Configuration Error Lets Remote Users Access GroupWise Accounts Without Having to Supply a Password
1003614;Symantec Enterprise Firewall (Raptor) SMTP Proxy Fails to Fully Rewrite Some SMTP Headers
1003613;Lil' HTTP Server Discloses Files in Password Protected Directories on the Web Server to Remote Users
1003611;Gator Plugin for Microsoft Internet Explorer Lets Remote Users Install Arbitrary Software on the User's Host
1003607;Tarantella Enterprise Server '/tmp/spinning' Symlink Hole Lets Local Users Obtain Root Access When the Software is Installed
1003606;Slash Code Allows Remote Users to Conduct Cross-Site Scripting Attacks to Steal Slash Web Site User Cookies
1003605;Microsoft SQL Server Buffer Overflow Lets Remote Users Crash the Server and May Allow Remote Code to Be Executed on the Database Server
1003604;RealSystem Server and RealSystem Proxy Buffer Overflows May Let Remote Users Execute Arbitrary Code on the Server or Cause the Server to Crash
1003603;Netwin's WebNEWS News Server CGI May Execute Arbitrary Code Supplied By Remote Users
1003602;GNUJSP Java Server Pages Implementation Discloses Web Files and Source Code to Remote Users and Bypasses Apache Access Control Restrictions
1003601;Lotus Domino Server Discloses Installation Path to Remote Users That Request Non-existent Perl Scripts
1003600;Check Point FireWall-1 HTTP Proxy Bug Lets Remote Users Bypass Some Access Controls and Connect to Arbitrary Ports on Internal/Protected Hosts
1003599;Alcatel 4000 PBX Phone Switch Default Configuration Lets Remote Users Access the Switch and Gain Root Access
1003598;ScriptEase Mini WebServer Can Be Crashed By Remote Users Sending Long HTTP Requests
1003597;Microsoft Outlook Web Access Discloses 'Include' Archive Files in the 'lib' Directory to Remote Users
1003593;EverySoft's EveryAuction Software Allows Cross-Site Scripting Attacks and Lets Remote Users Send Unwanted E-mail Messages to Arbitrary Recipients
1003591;Microsoft Windows Terminal Services May Cause the System's Screen Saver Lockout Mechanism to Fail in Certain Situations
1003590;Adobe PhotoDeluxe Java Configuration Flaw Lets Malicious Applets Obtain Directory Listings and May Allow Remote Code to Be Executed on the User's Computer
1003589;Windows XP Networking Port May Allow Remote Users to Deny Service By Sending a Stream of TCP SYN Packets
1003588;Winamp Media Player Discloses Temporary File Path to Remote Web Servers, Potentially Allowing a Remote Server to Execute Arbitrary Code on the User's PC
1003586;Ncurses Library Buffer Overflow May Allow a Local User to Crash Applications and Possibly Execute Arbitrary Code
1003585;mwForum Bulletin Board CGI Parameter Bug Lets Remote Users Obtain Administrative Access on the Bulletin Board
1003584;Dino's WebServer Can Be Crashed By Remote Users Sending Multiple Long HTTP GET Requests
1003582;Microsoft Internet Security  Acceleration Server Can Be Affected By Remote Users Conducting a LAND Flood Attack
1003581;Deerfield WebSite Web Server Software Discloses Installation Path Location to Remote Users
1003580;WeSQL Library May Allow Remote Users to Access Database Content Without Authenticating
1003578;Phusion Web Server Has Multiple Flaws That Let Remote Users View Files, Crash the Server, and Execute Commands and Code to Gain System Level Access
1003577;CodeBlue Log File Analysis Software Has Buffer Overflow That Allows Remote Users to Obtain Root Privileges
1003576;Powie's PHP Forum (PFORUM) Web Board Authentication Flaw Lets Remote Users Login as Any Other User
1003573;Hyper Nikki System Web Diary Software Allows Cross-Site Scripting Attacks
1003570;Lasso Web Data Engine May Allow Remote Users to Crash the Web Server
1003567;DCP-Portal Web Content Management Software Allows Cross-Site Scripting Attacks
1003566;DCP-Portal Web Site Content Management Software Discloses Web Root Installation Path to Remote Users
1003565;NETGEAR Router Denial of Service Vulnerability Lets Remote Users Crash the Device With a Port Scan
1003564;phpMyNewsletter Mailing List Management Script Static Cookie Hole Gives Remote Users Administrative Privileges on the Application
1003559;PrivaSec SurfSecure Web Privacy Software Fails to Block Spyware and Leaks Visited URLs to Remote Web Sites
1003557;Add2it Mailman Mailing List Manager Input Validation Flaw Lets Remote Users Execute Arbitrary Commands and Write Arbitrary Files on the System
1003556;Microsoft Visual C++ Compiler Buffer Security Mode Does Not Eliminate Buffer Overflows in Compiled Applications
1003553;DansGuardian Web Content Filtering Proxy Bug Lets Remote Users Bypass File Name Extension Filtering Restrictions
1003552;BlackICE Fails to Log TCP Packets That Have the Urgent Flag Set
1003551;Common UNIX Printing System (CUPS) Buffer Overflow May Allow a Remote User to Execute Arbitrary Code or Crash the Process
1003549;ForumPerso PHP-based Web Forum Lets Remote Users Gain Administrator Access to the Application
1003548;Identix BioLogon Authentication Protections Can Be Bypassed By Physically Local Users to Gain System Level Access
1003547;Potential Bug in Exim Mail Server May Let Local Users Execute Code With Root Privileges
1003546;Microsoft Outlook E-mail Client May Display Potentially Malicious File Attachments Illegally Embedded Within Mail Headers
1003543;Ettercap Network Sniffer Has Buffer Overflow in Several Decoders That Allow Remote Users to Execute Arbitrary Code with Root Level Privileges
1003542;SIPS Weblog Input Validation Hole Lets Remote Users Obtain Administrator Status on the Web Site
1003541;Opera Web Browser MIME Flaw Causes 'text/plain' Pages to Be Displayed as HTML and Any Embedded Scripting to Be Executed By the Browser
1003540;Microsoft Internet Explorer Browser MIME Flaw Causes 'text/plain' Pages to Be Displayed as HTML and Any Embedded Scripting to Be Executed By the Browser
1003539;Falcon Web Server URL Parsing Bug Discloses Files in Protected Directories to Remote Users Without Requiring Authentication
1003538;NetWin CWMail Web-Mail Server Buffer Overflow Lets Remote Users Execute Arbitrary Code on the System With the Privileges of the IIS Web Server
1003533;Caldera UnixWare 'ifile' Default Permissions Disclose Hashed Root Password to Local Users
1003526;Astaro Linux Insecure Default File Permissions May Allow a Local User to Gain Elevated Privileges on the System
1003524;Many Simple Network Management Protocol (SNMP) Implementations Allow Remote Users to Deny Service or Obtain Access to the System
1003523;Sun Solaris mail(1) Utility Lets Programs Pass Command Line Options to Sendmail that Could Give a Local or Remote User Elevated Privileges on the System
1003522;PHPWebThings Web Page Creation Tool May Allow Remote Users to Modify SQL Queries
1003521;GNU Ada Compiler (GNAT) Temporary File Symlink Flaw May Let Local Users Gain Elevated Privileges on the System
1003519;Microsoft Internet Explorer (IE) HTML Directive Buffer Overflow Lets Remote Users Cause Arbitrary Code to Be Executed on Another User's Computer
1003517;Microsoft Internet Explorer (IE) 'Content-Type' Processing Hole Lets Remote Users Open Applications on Another User's Computer
1003516;Microsoft Internet Explorer (IE) Web Browser Has New Frame Domain Verification Bug That Lets Remote Users Obtain Files from Another User's Local File System
1003512;Sawmill Log File Analysis Tool Lets Local Users Modify Passwords of Other Users, Enabling The User to Gain Administrator Privileges on the Application
1003511;SYBEX e-trainer Training Software Discloses Files on the System to Remote Users When Training Software is in Use
1003510;EasyBoard 2000 Has Buffer Overflow Vulnerability That Lets Remote Users Execute Arbitrary Code on the Server
1003509;CoolSoft's PowerFTP Server Discloses FTP Account Passwords to Local and Remote Users
1003508;Prospero Message Boards Has Cross-Site Scripting Flaw That Allows Remote Users to Steal Message Board User Cookies
1003507;IBM OS/400 Operating System Discloses User Account Names to Valid Remote Users in the Default Configuration
1003506;CGINews Web-based News Management Application Discloses Files on the System to Remote Users
1003505;MSN Messenger Instant Messaging System Discloses Contact List Contents From Inactive Accounts to Remote Users
1003504;Atomic Photo Album Bugs Let Remote Users Crash the Application
1003503;BAVO PHP-based Web News Software Authentication Bug Lets Remote Users Gain Administrative Access to the Application
1003502;Actinic Catalog E-commerce Software Allows Cross-Site Scripting Attacks, Letting Remote Users Steal User Cookies
1003501;'2037 Gestion Liens' Web Portal Software Lets Remote Users Gain Administrative Access to the Application
1003500;AtheOS Operating System chroot() Function Lets Local Users Break Out and Access Files Outside of the Chroot Jail
1003499;MakeBid Auction Deluxe Online Auction Software Has Cross-Site Scripting Flaw That Lets Remote Users Steal User Authentication Cookies and Access User Accounts
1003498;Sitenews PHP-Based Web News System Lets Remote Users Add User Accounts
1003497;InstantServer's MiniPortal FTP Server Has Multiple Flaws That Allow Remote Users to Execute Arbitrary Code and View Files on the Server
1003496;ARESCOM NetDSL 800 Router Default Configuration Lets Remote Users Access the Telnet Management Port
1003495;IceWarp Web Mail Lets Remote Users Steal User Session IDs and Access Mail Accounts Belonging to Other Users
1003494;ARESCOM NetDSL 1000 Router's Telnet Management Port Can Be Crashed By Remote Users
1003493;Dlogin Buffer Overflow May Let Local Users Execute Arbitrary Code and Obtain Elevated Privileges
1003488;RealSecure Server Sensor Has Exploitable Buffer Overflow That Lets Remote Users Execute Arbitrary Code in the Kernel Context on the System
1003487;BlackICE Defender and BlackICE Agent Have Exploitable Buffer Overflows That Let Remote Users Execute Arbitrary Code in the Kernel Context on the System
1003483;Licq Instant Messaging Client Can Be Crashed By Remote Users
1003481;Apple QuickTime Media Player Has Buffer Overflow in 'Content-Type' Processing That Allows Remote Users to Execute Arbitrary Code on the Player
1003480;HP AdvanceStack Switching Hub Access Control Bug Lets Remote Users Gain Full Access to the Switch
1003477;Trend Micro's OfficeScan Fails to Scan Files With Certain Types of Long NTFS File Path Names
1003476;Faq-O-Matic FAQ Management Application Allows Cross-Site Scripting Attacks
1003475;Castelle FaxPress Fax Server Discloses Network Print Queue Passwords to Remote Users
1003474;DeleGate Proxy Server Has Multiple Buffer Overflow Vulnerabilities That Let Remote Users Execute Arbitrary Code on the Server
1003472;Microsoft Telnet Server for Windows 2000 and for Interix Has a Buffer Overflow That May Let Remote Users Execute Code on the Server with System Level Privileges
1003471;WindowMaker TV (wmtv) Symlink Bug Lets Local Users Overwrite Arbitrary Files With Root Privileges
1003469;Microsoft Exchange 2000 Server Allows Remote Users to View and Possibly Modify Registry Settings
1003467;Cisco Secure Access Control Server (ACS) Lets Remote Users With Novell Directory Service (NDS) 'Expired' or 'Disabled' Account Status Gain Access to Cisco Resources Managed By ACS
1003466;Opera Web Browser Allows Cross-site Scripting Attacks Via Non-HTTP Servers
1003465;PHP for Apache Web Server May Disclose Installation Path Information to Remote Users Making 'OPTIONS' Requests
1003464;PHP for Windows Discloses Path Information to Remote Users
1003463;eshare Expressions Web Site Software Discloses Files on the Hard Drive to Remote Users
1003462;Microsoft Internet Explorer Web Browser Allows Cross-site Scripting Attacks Via Non-HTTP Servers
1003459;Caldera UniwWare 'libc.so.1' Library Function Lets Local Users Execute Arbitrary Code with Elevated Privileges
1003458;Microsoft Office v. X for Mac OS X Can Be Crashed By Remote Users Sending Malformed Product Identification Packets
1003457;Astaro Security Linux Firewall Has Potential Design Weaknesses
1003456;WWWeBBB Web-based Bulletin Board Discloses Files on the System to Remote Users
1003454;FreeBSD 'fstatfs' Race Condition May Let a Local User Crash the System
1003453;Oracle Application Server OracleJSP Flaw Discloses JSP Source Code Contents to Remote Users
1003451;Oracle Application Server PL/SQL Module for Apache Has Buffer Overflows That Allow Remote Users to Execute Arbitrary Code and Gain Access to the Server
1003450;Oracle Database Server PL/SQL Design Lets Remote Users Execute Arbitrary Library Functions to Obtain SYSTEM Level Access to the Server
1003449;ICQ Instant Messaging Client for Mac OS X Can Be Crashed By Remote Users
1003448;Thunderstone Software's texis(CGI) for the TEXIS Database Discloses Path Information to Remote Users
1003447;Squid Caching Server 'cachemgr.cgi' Configuration Error Still Allows Remote Users to Connect to Arbitrary Ports on Other Hosts
1003446;Microsoft Internet Information Server Can Be Stopped By Local Users Removing Virtual Directories in a Shared Hosting Environment
1003445;Sophos Anti-Virus Fails to Remove Infected Files With Certain Types of Long NTFS File Path Names
1003437;NETGEAR Router Allows Cross Site Scripting Attacks, Possibly Allowing a Remote User to Gain Access to the Router
1003436;Windows Messenger (aka MSN Messenger) Instant Messaging Client Discloses Display Name and Contacts to Remote Users
1003435;MRTG-Config-Generator (mrtg.cgi) Input Validation Flaw Discloses Portions of Files Located on the System to Remote Users
1003434;Microsoft ASP.NET Web Application Framework Allows Cross Site Scritping Attacks and Discloses Path Information to Remote Users
1003433;BlackICE Defender Firewall for Windows Can Be Crashed By Remote Users Sending Large Ping Packets
1003431;IBM Lotus Domino Web Server Can Be Crashed By Remote Users Requesting DOS Devices in a Certain Manner
1003430;Portix-PHP Web Portal Software Discloses Files to Remote Users and Lets Remote Users Gain Administrator Access on the Portal Application
1003429;mIRC Internet Relay Chat (IRC) Windows Client Buffer Overflow Lets Malicious IRC Servers Execute Arbitrary Code on the Client and Take Full Control of the Client's Host
1003428;Lotus Domino Web Server Gives Access to Password-Protected Functions to Unauthorized Remote Users Via Malformed URLs
1003426;The '14all.cgi' Front End CGI Script for Multi Router Traffic Grapher (MRTG) Network Monitoring Application Has Input Validation Flaw That Discloses Portions of Files on the System to Remote Users
1003425;'kicq' ICQ Client for KDE Can Be Crashed By Remote Users
1003422;DCForum Messaging Board Lets Remote Users Gain Access to Other User Bulletin Board Accounts
1003421;NetScreen Firewalls Can Be Made Unresponsive By a Remote User on the Trusted Interface Side Conducting Port Scans Through the Firewall
1003420;Microsoft Site Server Commerce Edition Discloses Potentially Sensitive Administration Information and Source Code to Remote Users With Valid Accounts and Discloses User Passwords from the LDAP Directory to Anonymous Remote Users
1003419;Microsoft Site Server Commerce Edition Lets Remote Users With Valid NT Accounts Upload and Then Execute ASP Scripts on the Server or Consume Disk Space on the Server
1003418;Sun Java Virtual Machine Can Be Crashed By Malicious Java Code
1003417;Lotus Domino Web Server Discloses User Account Validity Information to Remote Users
1003416;NetWare NDS for NT Configuration Error May Lets Remote Users Obtain NT Domain Administration Privileges
1003415;Microsoft Distributed Transaction Coordinator (MSDTC) Service Can Be Crashed By Remote Users
1003414;Cisco Tac_plus TACACS+ Developer Kit Uses Unsafe File Permissions That May Allow Local Users to Modify the Logs, Overwrite Arbitrary Files, and Potentially Execute Arbitrary Code on the System
1003411;NETGEAR Router Web Content Filtering Mechanism Can Be Bypassed By Remote Users With Certain Malformed HTTP GET Requests
1003410;McAfee VirusScan Fails to Scan Files With Certain Types of Long NTFS File Path Names
1003409;Symantec's Norton Anti-Virus Fails to Scan Files With Certain Types of Long NTFS File Path Names
1003408;Compaq Tru64 Networking Stack Allows Remote Users to Cause Connections to Freeze
1003407;SAP GUI Can Be Crashed By Remote Users Connecting to the GUI's Listening Port
1003405;Jgroff pic Utility Format String Vulnerability Allows Remote Users to Execute Arbitrary Commands on the Server with 'lp' User Privileges
1003404;RipMIME MIME Decoder Buffer Overflow Allows For Code Execution During Decoding
1003403;UBBThreads Bulletin Board Application Lets Remote Users With Accounts on the Bulletin Board Upload Files With Prohibited Extensions, Including PHP Scripts Which Can Subsequently Be Executed on the System
1003402;Microsoft Windows NT 4.0 and Windows 2000 Domain Controllers May Give Elevated Privileges to Remote Users Who Are Valid Administrators on Other Trusted Domains
1003397;CNET Catchup Software Update Utility Lets Remote Users Execute Arbitrary Code on Another User's Computer
1003395;PhpSmsSend Front-End to SmsSend Allows Remote Users to Execute Arbitrary System Commands on the Server
1003394;EServ FTP Server Allows Remote Users to Generate Bounce Attacks Against Remote Servers and Allows Remote Users to Cause Denial of Service Conditions on the Server
1003393;SAS Job Spawner Buffer Overflow and Format String Bug Let Local Users Execute Arbitrary Code on the System with Root Privileges and Gain Root Privileges on the System
1003391;Cisco Catalyst CatOS Telnet Daemon Buffer Overflow Lets Remote Users Crash and Reload the Switch
1003390;XOOPS Portal Software Private Message System Lets Remote Users Execute Javascript on the Recipient's Computer
1003389;SGI IRIX O2 Video Workstation Allows Remote Users to View the Screen Display on the System
1003387;Agora.cgi E-Commerce System Discloses Path Names to Remote Users When in Debug Mode
1003384;'User-mode Linux' (UML) Environment Lets Local Users Obtain Root Privileges Within the Environment and May Let Local Users Break Out of the UML Environment into the Underlying Operating System
1003383;Hosting Controller Web Hosting Management Application Discloses Information About Valid User Account Names and Allows Brute Force Username and Password Guessing Attacks
1003382;Windows 2000 TCP Stack Bug Lets Remote Users Cause All Memory to Be Consumed on the Server
1003381;BRU Backup Utility Has Temporary File Symlink Bug That Lets Local Users Overwrite Any File on the System
1003380;Intel PRO/Wireless LAN Device Discloses Wireless Encryption Key to Local Users
1003379;Xinet's 'xkas' AppleShare Administration Tool Discloses Any Local File Contents to Local Users
1003376;Ganglia Clustering Environment Web Client Lets Remote Users Execute Arbitrary Commands on the Server
1003375;Sony VAIO Personal Computers May Allow Remote Users to Access to Computer and Take Full Control of the System
1003374;XOOPS Object-Oriented Web Portal Software Lets Remote Users Inject SQL Commands that Will Be Executed By the Underlying SQL Database
1003373;Tarantella Enterprise Application Server Uses Unsafe Temporary Files During Installation, Allowing Local Users to Obtain Root Privileges on the System
1003369;PGPfire Personal Firewall for Microsoft Windows Discloses Identifying Information to Remote Users
1003368;AHG's 'search.cgi' Search Engine Input Validation Flaw Lets Remote Users Execute Arbitrary Commands on the Web Server
1003367;Nortel Alteon ACEdirector Load Balancer May Disclose the Real and Otherwise Hidden IP Addresses of Load Balanced Servers to Remote Users
1003361;Rsync Remote File Synchronization Utility Lets Remote Users Execute Arbitrary Code on the Server
1003360;ICEshop E-commerce Software Directory Traversal Flaw Discloses Files on the Server to Remote Users
1003359;BindView NETinventory Discloses Password to Local Users During Auditing
1003358;SquirrelMail Web-based Mail Server Lets Remote Users Execute Arbitrary Code on the Server
1003357;FormMail.pl Web-to-Email CGI Script Still Allows Unauthorized Users to Send Mail Anonymously (e.g., Send Spam)
1003354;Caldera 'sort' Command for UnixWare and Open UNIX Has Temporary File Security Hole That May Let Local Users Obtain Elevated Privileges
1003352;FreeBSD Operating System Kernel Race Condition May Let a Local User Obtain Root Privileges on the Host
1003351;Plumtree Corporate Portal Allows Cross-Site Scripting Attacks, Letting Remote Users Steal Cookies
1003350;Tarantella Enterprise Server 'ttawebtop.cgi' Bug Discloses Files and Directories to Remote Users
1003346;W3Perl Web Server Statistics Package Allows a Remote User to Cause Arbitrary Javascript to Be Executed When the Package is Used
1003344;XFree86 X Display Manager Authentication Error Lets Remote Users Connect Without Authentication
1003343;PaintBBS Graphical Bulletin Board Server Discloses Password File to Remote Users
1003342;psyBNC Internet Relay Chat (IRC) Bouncer Data Authentication Weakness May Allow a Remote User to Spoof an Encrypted Channel
1003332;NewsReactor Usenet Binary Retrieval Utility Discloses Passwords to Local Users
1003331;Chuid File Permission Utility Incorrectly Lets Users Change Permission of Files Located Outside of the Upload Directory and Files Owned By Root
1003330;OpenBSD Operating System Kernel Race Condition May Let a Local User Obtain Root Privileges on the Host
1003329;Caldera 'scoadminreg.cgi' Component of UnixWare Webtop Lets Local Users Execute Arbitrary Code with Root Privileges to Gain Root Access
1003328;JMCCE Chinese Console Temporary File Symlink Bug Lets Local Users Overwrite Arbitrary Files on the Host with Root Level Privileges
1003326;Microsoft Internet Explorer for Macintosh OS Executes Remotely Supplied Commands in AppleScripts
1003325;Linux ICMP Stack Implementation Discloses Previously Allocated Server Memory Contents to Remote Users
1003324;Netscape Web Browser Cookie Processing Bug May Let Remote Web Sites Steal a User's Cookies for Any Domain
1003323;Mozilla Web Browser Cookie Processing Bug May Let Remote Web Sites Steal a User's Cookies for Any Domain
1003322;Citrix NFuse Web Publishing Server Discloses List of Published Applications to Remote Users
1003321;Cyberstop Web Server Can Be Crashed By Remote Users Sending URL Requests for MS-DOS Devices
1003320;Comprehensive Web Programming API (CwpApi) May Disclose Files Located Outside of the Web Root Directory to Remote Users
1003318;Nullsoft SHOUTcast Audio Streaming Server Can Be Crashed By Remote Users Accessing the Administrative Port
1003317;Maelstrom Game Temporary File Symbolic Link Flaw Lets Local Users Cause Files on the System to Be Overwritten
1003316;Sniffit Packet Monitoring Utility Buffer Overflow Lets Remote Users Execute Arbitrary Code on the Sniffit Server With Root Privileges
1003314;Domain Name Relay Daemon (DNRD) Can Be Crashed By Remote Users Sending Certain DNS Requests
1003310;Microsoft Windows NT/2000 Authentication Lockout Bug May Record Successful Logins as Failed Login Attempts in Certain Situations
1003309;CGI Online Worldweb Shopping (COWS) E-Commerce System Discloses User Information and Order Data to Remote Users and Also Permits Cross-site Scripting Attacks
1003308;Microsoft Windows XP Manifest Processing Bug Lets Local Users Corrupt the System and Cause the Boot Process to Fail
1003307;WikkiTikkiTavi PHP-based Wiki Engine Lets Remote Users Execute Arbitrary PHP Code on the Server
1003306;phpPgAdmin Database Administration Utility May Disclose Password to Local Users
1003305;PGP Wipe Disk Wiping Utility Fails to Remove the Contents of Alternate Data Streams on NTFS Drives
1003304;East-Tec Eraser 2000 Disk Wiping Program Does Not Remove Alternate Data Stream Contents from NTFS Hard Disks
1003303;SecureClean Disk Wiping Application Fails to Remove Alternate Data Stream Contents from NTFS Drives
1003302;Eraser Disk Wiping Utility Fails to Remove Data Stored in Alternate Data Streams from NTFS Hard Drives
1003301;BCWipe Disk Wiping Utility Fails to Erase Alternate Data Streams from NTFS Drives
1003300;Pi-Soft SpoonFTP Server Default Configuration Permits FTP Bounce Attacks
1003298;Netopia Timbuktu Remote Management Software Can Be Crashed By Remote Users
1003296;GNU Enscript ASCII-to-Postscript Conversion Tool Has a Temporary File Symlink Bug That May Let Local Users Gain Elevated Privileges
1003292;Lucent VitalNet Performance Management Software Gives Remote Users Access Without Requiring Authentication
1003291;Hellbent Java-based Web Server May Disclose Configuration Information to Remote Users In Certain Situations
1003290;Conectiva Linux MySQL Distribution May Allow Local Users to Obtain Sensitive Information
1003289;K5su Kerberos-based 'su' Utility May Let Local Users Obtain Root Privileges on the System
1003282;Avirt Gateway Web Proxy Buffer Overflow Lets Remote Users Execute Arbitrary Code on the Server with SYSTEM Level Privileges
1003281;Avirt Gateway Suite Telnet Proxy Flaw Gives Remote Users Telnet Command Line Access to the Server With SYSTEM Level Privileges
1003277;SAVget Automated File Retrieval Script Has Temporary File Symlink Bug That May Allow Local Users to Obtain Elevated Privileges
1003276;FreeWnn Kana-Kanji Translator Input Validation Flaw Allows Local Users to Obtain Elevated Privileges on the Host
1003275;BadBlue Server and File Sharing Software Bugs Let Remote Users Read Files, Execute Commands, and Consume Available Resources on the Server
1003274;SmoothWall Firewall's Internal Configuration May Allow a Local User to Gain Access to Unauthorized Information
1003273;Chinese XIM Input Server (Chinput) Environment Variable Buffer Overflow Yields Root Privileges for Local Users
1003272;Animecha Animation Mailer Buffer Overflow Lets Remote Users Cause Arbitrary Code to Be Executed on Another User's Host
1003271;Beep2 Tone Generator for UNIX/Linux Operating Systems Allows Local Users to View Files on the System with Root Privileges
1003269;Mailidx Perl-based Mailbox Front End Allows Remote Users to Execute SQL Commands on the Underlying SQL Server
1003268;PHP-Nuke Index.php File Inclusion Bug Allows a Remote User to Specify and Execute Remotely Stored PHP Scripts on the PHP-Nuke Server
1003266;NetBSD Operating System Kernel Race Condition May Let a Local User Obtain Root Privileges on the Host
1003262;Cisco Media Gateway Controller Underlying Operating System Flaws Let Remote Users Obtain Root Access
1003260;OpenLDAP Stand-alone LDAP Server (slapd) Bug Lets Valid Remote Users Delete Attributes Without Authorization
1003259;'At' Job Management Utility Has Heap Corruption Flaw That Could Allow a Local User to Obtain Root Level Privileges
1003258;HP/UX Release of Sendmail May Disclose Unauthorized Information to E-mail Users Under Certain Conditions
1003257;Microsoft Windows XP Upgrade Effectively Removes Patches from Internet Explorer (IE) During Upgrade, Leaving Users Exposed to IE Vulnerabilities
1003256;My Calendar Perl-based Web Calendar Flaw Allows Remote Users to Execute Arbitrary Code on the Web Server
1003255;My Classifieds On-line Classified Advertising Script Has Flaw That Allows Remote Users to Execute Arbitrary Code on the Web Server
1003254;Quiz Me! Testing Script May Allow Remote Users to Execute Arbitrary Code on the Web Server
1003253;Mike's Vote CGI Survey Script Bug Allows Remote Users to Execute Arbitrary Code on the Web Server
1003252;MaraDNS Malformed Packet Processing Bug Allows Remote Users to Cause the Server to Stop Responding to DNS Requests
1003251;Sapporo Works 'BlackJumboDog' Web Proxy Buffer Overflow Lets Remote Users Execute Arbitrary Code on the Host Running the Proxy
1003250;ModLogAn Log File Analyzer Symlink Bug May Let Local Users Obtain Root Privileges Under a Certain Configuration
1003249;Dynalink RTA-020 ADSL Router Processing Can Be Halted By a Remote User Conducting a Port Scan Against the Router
1003248;SGI IRIX Unified Name Service Daemon (nsd) Cache Bug Lets Remote Users Cause the Daemon to Consume All System Disk Space
1003246;Sambar Web Server Sample CGI Allows Remote Users to Crash the Web Server
1003245;KDE 'efax' Component of 'kdeutils' Lets Local Users View the Contents of Files on the System with Root Level Privileges
1003244;ClanLib Game Software Development Kit Library Used By Many Game Applications Has Buffer Overflow That May Allow Local Users to Obtain Elevated or Root Privileges on the Host
1003242;Axspawn-pam Linux Login Module for Amateur Radio AX.25 Networks Has Buffer Overflow That May Give Remote Users Access to the Server
1003241;Data Display Debugger (DDD) Programming Utility Buffer Overflow May Let Local Users Obtain Elevated Privileges in Certain Situations When Used With Another Helper Binary
1003240;Alcatel Speed Touch ADSL Router Can Be Crashed By Remote Users Conducting Operating System (OS) Detection Scans
1003239;Python Language Implementation on Microsoft Windows Allows a Remote Server to Access Files on a Web Surfing User's PC
1003231;BlackMoon FTP Server FTP Command Buffer Overflow Lets Remote Users Execute Arbitrary Code and Gain SYSTEM Level Privileges
1003229;NETGEAR RP-114 Cable/DSL Router Can Be Locked Up By Remote Users Conducting Port Scans
1003228;Microsoft Windows Media Player Discloses Unique ID to Remote Users in the Default Configuration, Allowing Web Sites to Track Users
1003227;Cdrdao CD Burning Utility Configuration File Symlink Flaw Lets Local Users Obtain Root Privileges
1003226;Siemens 3569i Mobile Phone Can Be Shut Down By Remote Users Sending Malicious SMS Messages
1003225;Palm Desktop Software for Mac OS X Allows Local Users to View Backup Folders and Files
1003224;Microsoft Internet Information Server (IIS) Version 4 Lets Local Users Modify the Log File Undetected
1003223;Norton Internet Security Firewall Application Allows Local Users to Modify the Log Files Undetected
1003222;ZBServer Pro Web Server Can Be Crashed By Remote Users Sending Long URL GET Requests Several Times
1003221;Microsoft Internet Explorer (IE) Default Configuration Allows HTML-based Scripts to Access Your Windows Clipboard Contents
1003220;Web Server 4D/eCommerce Discloses Files Located Anywhere on the Server to Remote Users
1003219;Web Server 4D/eCommerce Can Be Crashed By Remote Users Sending a Few Long URL GET Requests
1003215;Microsoft Internet Explorer Popup Object Tag Flaw Lets Remote Users Execute Programs on the Browser's Host
1003212;Crypto IP Encapsulation (CIPE) Virtual Private Networking (VPN) Software Can Be Crashed By Remote Users Sending a Short Packet
1003211;Sudo System Administration Utility May Allow Local Users to Obtain Root Privileges on the Host By Executing Code Via Mail Transfer Agent (MTA)
1003210;Pi3Web HTTP Server Can Be Crashed By Remote Users Sending Long CGI Parameters
1003208;Eterm Terminal Emulator Buffer Overflow Lets Local Users Gain Elevated Privileges
1003201;Microsoft Windows 95 Backup Utility Has Buffer Overflow That Could Cause Denial of Service Conditions
1003199;Kerberos FTP Client Has Buffer Overflow That May Allows an FTP Server to Cause the Client to Crash
1003197;Caldera UnixWare Dtlogin Utility Error File Permission Flaw Lets Local Users Overwrite Critical Files on the Server and May Allow a Local Users to Obtain Elevated Privileges
1003196;Infopop's Ultimate Bulletin Board Image Tag Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1003195;YaBB Bulletin Board Image Tag Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks
1003192;Procmail E-mail Sanitizer May Fail to Filter Certain Messages Containing Recursive MIME Parts
1003191;Autoresponder Software from MeepZor Consulting Allows Remote Users to Send SPAM Via Accounts Using the Autoresponder in a Certain Configuration
1003190;Address.com Hosted E-mail Service Bug Lets Remote Users Take Over Another User's E-mail Account and View the Previous User's Stored E-mail Messages
1003189;Macromedia Flash Player Lets Malicious Flash Media Files Execute Scripts on the User's Host Without Requiring User Approval
1003188;Snort Network Intrusion Detection System Can Be Crashed By a Remote User Sending a One Byte ICMP Echo Request Packet
1003186;Handspring Visor PDA Can Be Crashed By a Remote User Conducting a Port Scan
1003185;Geeklog Community Portal Software Allows Remote Users to Access Other User Accounts
1003184;Legato NetWorker Configuration Error Lets Any NetWorker Server Backup or Restore a Host Running the NetWorker Client
1003183;Legato NetWorker Backup System Discloses Network Appliance (NetApp) Password When Backing Up NetApp
1003182;Slash Code Access Control Bug Lets Users Log in As Other Users, Including Administrators
1003181;VTun Tunneling Software Cryptographic Implementation Flaws May Allow Remote Users to Modify or Replay Packets, Learn of Patterns in the Plain Text, and Guess Certain User Passwords
1003180;RealPlayer Buffer Overflow Allows Remote Users to Crash the Player and May Allow Arbitrary Code Execution on the Player
1003178;Xchat IRC Client Character Expansion Bug Lets a Remote User Hijack Another User's Session and Cause Commands to Be Sent to the IRC Server from the Hijacked Client
1003177;MiraMail Messaging Systems Discloses Sensitive Configuration Data (Including Passwords) to Local Users and Allows Local Users to Modify the Configuration
1003176;Tinc VPN Tunneling Software Lacks Packet Authentication Allowing Remote Users to Modify and Replay Tunnel Packets and Possibly Determine the Plain Text Contents
1003175;Dino's Webserver Directory Traversal Flaw Lets Remote Users Obtain Files Located Anywhere on the Server
1003173;EServ Web Server Discloses Password-Protected Files and Directories to Remote Users
1003170;Cisco SN 5420 Storage Router Bugs Disclose the Router Configuration to Remote Users and Allow Remote Users to Crash the Router With Large HTTP Headers or Fragmented Packets
1003169;Allaire Forums Web Bulletin Board Authentication Flaw Lets Remote Users Impersonate Other Users on the Board
1003168;Linux Intrusion Detection System (LIDS) Capability Inheritence Flaw Allows Local Users to Obtain Root Level Privileges on the System and Disable LIDS
1003165;Mandrake Linux Distribution of BIND Has File Permission Errors That May Let Local Users Control the BIND Daemon or Modify It's Configuration
1003163;PGP Outlook Plug-in May Automatically and Silently Store Certain Messages to Disk in Decrypted Form
1003160;CacheFlow CacheOS Discloses Some Cache Contents to Remote Users
1003157;Netscape Enterprise Server Publishing Feature Allows Remote Users to Conduct Brute Force Password Guessing Attempts
1003156;iPlanet Web Server Publishing Feature Allows Remote Users to Conduct Brute Force Password Guessing Attempts
1003155;iPlanet Web Server Can Be Crashed By Remote Users Sending a Certain Publishing Command
1003154;Netscape Enterprise Server Can Be Crashed By Remote Users Sending a Certain Publishing Command
1003152;BEA WebLogic Server Can Be Crashed By Remote Users Sending Multiple Requests for DOS Devices.
1003151;HP-UX File System Deadlock Condition Allows Local Users to Cause the Operating System to Crash
1003145;Encrypted Loop Device for Linux Lets Local Users Modify the Contents of the Encrypted Device Without Detection
1003143;ICQ Messaging Client Buffer Overflow Lets Remote Users Execute Arbitrary Code on the User's Host
1003142;Aftpd FTP Server May Disclose Password File to Remote Users with Valid FTP Account Access
1003141;FAQManager Perl-based FAQ Page Management Software Discloses Files on the Server to Remote Users
1003139;Wuff's MovieDB PHP-Based Movie Database Software May Disclose Keys to Other Users
1003136;Linksys Cable/DSL Routers Disclose Information to Remote Users via SNMP Traps
1003135;Microsoft Internet Explorer Can Be Crashed By Remote Users With Javascript That Calls an Endless Loop of Modeless Dialogs
1003133;PostNuke Downloads Module 'ttitle' Parameter Allows Cross-Site Scripting Attacks
1003131;Apache Web Server in Virtual Hosting Mode Can Be Crashed By a Local User Removing a Log Directory
1003130;BrowseFTP File Transfer Client Buffer Overflow Lets Malicious FTP Server Execute Arbitrary Code on the Client
1003129;AOLserver for Windows Discloses Password-Protected Files to Remote Users
1003128;Multiple Bugs in the Bugzilla Bug Tracking System Let Remote Users Access Other User Accounts, Conduct Cross-Site Scripting Attacks, and Execute Arbitrary SQL Commands on the Server
1003127;BOOZT! Banner Management System Lets Remote Administrators Execute Arbitrary Code on the Server
1003125;Hosting Controller Windows-based Web Hosting Management Software Lets Remote Users Establish Administrator Accounts and Upload and Execute Arbitrary Code on the Server
1003124;Multiple Bugs in Savant Webserver Allow Certain Remote Requests to Cause Denial of Service Conditions and Other Requests to Be Processed Without Being Logged
1003123;SQLData Enterprise Server Stack Overflow Lets Remote Users Execute Arbitrary Code with SYSTEM Privileges
1003121;Microsoft Windows XP Task Manager Will Not Kill Certain Processes
1003120;FreeBSD pw(8) Password and Group Management Utility Has a Temporary File Access Control Error That May Allow Local Users to View the 'master.passwd' File Contents
1003119;eXtended Account Managing Software (XAMS) E-mail Account Management Software Has Access Control Flaw That May Let Remote Administrators Edit Users and Aliases Belonging to Other Administrators
1003118;TCL File Server May Disclose Files to Remote Users
1003117;Geeklog Web-based Community Portal Software May Let a Remote User Obtain Administrative Priviliges on the Application
1003116;PHPFileExchange Web-Based File Storage System Has Access Control Bug That Allows Remote Users With Valid Accounts to Upload Files to Read-Only Directories
1003115;Cisco uBR900 Series Cable Routers May Give Remote Users Read/Write Control of the Router
1003114;'Tasked' PHP-based Task List Application Permission Flaw Lets Valid Users View Other User's Tasks
1003113;Pkg_add Software Installation Utility Directory Permission Error May Let Local Users Obtain Elevated Privileges on the Host
1003111;Pine E-mail Client Allows Remote Users to Send Malicious URLs Within a Message That Will Execute Arbitrary Shell Commands on the Recipient's Host When the URL is Loaded
1003109;Microsoft Internet Explorer (IE) May Allow Malicious Javascript to Poll a User's System for Known Files
1003108;Miva Merchant Shopping Cart With VeriSign Payflow Link Module May Accept Invalid Credit Approval Transactions as Valid
1003107;RPL/2 Programming Language Input Validation Errors May Let Local Users Gain Elevated Privileges on the Host
1003104;PHP.EXE Windows CGI for Apache Web Server May Let Remote Users View Files on the Server Due to Configuration Error
1003103;Anti-Web HTTPD (awhttpd) Web Server Can Be Crashed By Local Users
1003102;Shopping Carts Using VeriSign's Payflow Link Payment System May Accept Invalid Credit Approval Transactions as Valid Transactions
1003101;Snmpnetstat Component of Net-snmp (ucd-snmp) Has Heap Overflow That Allows Remote Servers to Execute Arbitrary Code on the System
1003099;Mail.com E-mail Service Input Filtering Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks to Obtain Mail.com User Cookies
1003096;Sfxload Sound Font Loader Component of AWESFX Utility Package Has Buffer Overflow That May Allow a Local User to Obtain Elevated Privileges on the Host
1003092;Basic Support for Cooperative Work (BSCW) Input Filtering Flaw Lets Remote Users Execute Arbtrary Shell Commands on the Server
1003088;AOL Instant Messenger (AIM) Buffer Overflow Lets Remote Users Execute Arbitrary Code and Gain Full Control of the AIM User's Computer
1003087;Grpck Group File Checking Utility Buffer Overflow May Let Local Users Gain Root Privileges on the System
1003086;Pwck Password File Checking Utility Buffer Overflow May Let Local Users Gain Root Privileges on the System
1003085;Mutt E-mail Client Buffer Overflow May Let Remote Users Cause Arbitary Commands to Be Executed on the Mutt User's Host
1003084;Microsoft Internet Explorer GetObject() Active Scripting Bug Lets Remote Code Access Files on the PC
1003082;Ipswitch IMail Server Access Control Flaw Lets Remote Administrators for One Hosted Domain Access Administrator Functions for a Different Hosted Domain
1003081;Zml.cgi Markup Language Processor Discloses Files on the Server to Remote Users
1003080;Daydream Bulletin Board System Format String Flaw Lets Remote Users Crash the Application and May Let Remote Users Execute Arbitrary Code on the Server
1003079;Mac OS X PPP Utility Discloses PPP Configuration Username and Password to Local Users
1003078;Lastlines.cgi Log File Viewing CGI Script Lets Remote Users View Files and Execute Commands on the Server
1003077;Daydream Bulletin Board System Buffer Overflow Lets Remote Users Execute Arbitrary Code on the Server
1003075;ActivePerl for Windows Discloses Directory Path Location to Remote Users
1003074;Cherokee Web Server Discloses Any File Located on the Web Server to Remote Users
1003073;Oracle Application Server Web Cache Can Be Crashed By Remote Users Sending Certain GET Requests Containing NULL Characters or Period Characters
1003072;Oracle Application Server Web Cache Installation File Permission Error Lets Local Users Obtain Elevated Privileges
1003071;PHP Rocket Add-in for FrontPage Discloses Files on the Server to Remote Users
1003070;Smcboot Component of Solaris Management Console Lets Local Users Damage the System When the System Boots
1003069;Vim Text Editor Backup File Configuration Errors May Let Remote Users View the Source Code of Web Scripts That Have Been Edited With the VIM Editor
1003068;DeleGate Proxy Server Allows Cross-Site Scripting Attacks
1003067;GPM Console Menu Utility Contains Format String Bug That Gives Local Users Root Access
1003065;ELSA Lancom Router Discloses the Administrator Password to Remote Users, Allowing Them to Change the Router's Configuration and Upload Modified Firmware
1003064;Stunnel Secure Tunneling Program Format String Flaw Allows Remote Malicious Stunnel Servers to Crash the Tunnel and May Allow Remote Malicious Servers to Execute Arbitrary Commands on the Peer Host
1003063;Lynx Web Browser Format String Flaw Lets Remote Web Sites (URLs) Execute Arbitrary Commands on the Host in a Certain Configuration
1003061;Lynx Web Browser SSL Security Flaw Lets Remote Users Conduct Man-in-the-Middle Attacks to Access Sensitive Information
1003060;KDE Konqueror Web Browser SSL Security Flaw Lets Remote Users Conduct Man-in-the-Middle Attacks to Access Sensitive Information
1003059;mSQL Database Can Be Crashed By Local Users
1003058;Mozilla Personal Security Manager Uses Unsafe Temporary Files and May Allow Local Users to Overwrite Critical Files on the Server
1003057;QwikAd Perl-based Banner Management Program Fails to Filter Some User Input, Allowing Remote Users to Execute SQL Statements on the Underlying SQL Database
1003056;AdStream Banner Management CGI System Calls Let Remote Users Execute Arbitrary Commands on the Web Server
1003055;Perdition E-mail Gateway Format String Bug Lets Remote Users Execute Arbitrary Code with Root Privileges and Gain Root Access to the Server
1003054;AdCycle Banner Rotation Software Fails to Properly Filter User-Supplied Input and Allows Remote Users to Execute SQL Commands on the Database
1003050;Microsoft Internet Explorer Web Browser Can Be Crashed By Malicious Image Source Tag Javascript Supplied By Remote Users
1003049;Microsoft Internet Explorer (IE) Text Form Processing Flaw May Cause IE to Crash
1003048;PHP-Nuke 'friend.php' Module Allows Cross-Site Scripting Attacks
1003047;SorceryNet IRC Daemon (SorIrcd) Chat Server May Disclose User IP Addresses to Remote Users
1003046;AdRotate Pro Perl-based Banner Management Utility Has Input Validation Flaw That Lets Remote Users Modify the Underlying Database and May Let Remote Users Execute Arbitrary Code on the Web Server
1003045;DMOZGateway Add-on for PHP-Nuke Allows Cross-Site Scripting Attacks
1003044;PHP IMessenger Module Allows Cross Site-Scripting Attacks and May Disclose Cookies to Remote Users
1003043;PGP Plug-in For Microsoft Outlook May Fail to Encrypt E-mail in Certain Situations
1003042;Microsoft Internet Explorer Web Browser SSL Security Flaw Lets Remote Users Conduct Man-in-the-Middle Attacks to Access Sensitive Information
1003041;Microsoft Windows XP Remote Desktop Client May Disclose Recently Used Account Names to Remote Users
1003040;Microsoft Excel Password Protection Flaw Lets Local Users Obtain Contents of Password-Protect Cells
1003039;Mozilla Web Browser Can Be Crashed By Malicious Image Source Tag Javascript Supplied By Remote Users
1003038;IBM AIX Loadable Authentication Modules Gives Root Access to Remote Users
1003037;Plesk Server Administrator (PSA) Discloses PHP Source Code to Remote Users
1003036;D-Link DWL-1000AP Wireless Access Point SNMP Flaw Discloses the Administrator Password
1003035;Linksys Wireless Access Point SNMP Port Can Be Locked Out By Remote Users
1003033;Microsoft C Runtime Format String Flaw Lets Remote Users Crash the Microsoft SQL Server Service
1003032;Microsoft SQL Server Buffer Overflow Lets Remote Users Execute Arbitrary Code in the Security Context of the SQL Server
1003031;PFinger Client and Server Have Format String Bugs That Allow Remote and Local Users to Execute Arbitrary Code
1003028;Microsoft Windows Universal Plug and Play Component Buffer Overflow Gives Remote Users System Level Access to Windows XP and 98/ME Hosts
1003024;Microsoft Internet Explorer (IE) Web Browser 'document.open()' Scripting Flaw Lets Remote Users Steal Cookies, Read Local Files, and Spoof Web Sites
1003022;Oracle iAS Application Server 'MODPLSQL' Component Discloses Files to Remote Users, Can Be Crashed By Remote Users, and Lets Remote Users Execute Arbitrary Code on the Server
1003020;Oracle Application Server URL Processing Bug May Let Remote Users Create Denial of Service Conditions
1003019;ProFTPD FTP Server May Allow Local Users to Execute Code on the Server
1003018;Secure Internet Live Conferencing (SILC) Server Password Authentication Flaw May Allow Remote Users to Obtain Application Access
1003014;Exim Mail Server Pipe Address Validation Error May Let Remote Users Execute Arbitrary Code With Root Privileges in a Certain Configuration
1003013;Magic Enterprise Edition Application Environment Lets Local Users Obtain Root Privileges and May Give Remote Users Access to the System
1003012;Novell NetWare Enterprise Web Server Discloses the Contents of Any File to Remote Users, Including the Console Password
1003011;Data Wizard Technologies FtpXQ FTP Server Default Configuration Lets Remote Users Access the C:\ Drive
1003010;Allen  Keul's Aktivate E-commerce System Allows Cross-Site Scripting Attacks
1003008;Apache 'mod_bf' Module Lets Remote Users Execute Arbitrary Code
1003007;Webmin Web-Based System Management Tool Gives Remote Users Root Level Access
1003005;Qualcomm's Eudora Qpopper 'popauth' Module Symlink Bug May Let Local Users Obtain Elevated Privileges on the Server
1003004;Agora.cgi Commerce Package Input Filtering Flaw Allows Cross-Site Scripting Attacks
1003003;Microsoft Windows XP Hot Key Function Lets Physically Local Users Execute Administrator Hot Key Functions in Certain Situations
1003002;WMCube/GDK Load Monitoring Tool Has Buffer Overflow That Lets Local Users Gain Elevated Privileges
1003001;Webmin Management Tool Lets Valid Remote Users View and Edit Files on the Web Server
1002998;XSane Image Scanning Front End May Allow Local Users to Cause Sensitive Files to Be Overwritten
1002996;CentraOne Training and Collaboration Software Discloses Passwords to Local Users
1002995;Novell GroupWise Common Default Password May Let Remote Users Access the Servlet Manager and Modify the Configuration
1002993;PurePostPro Script Add-on for PureFTPd and MySQL Allows Remote Users to Execute SQL Commands on the Server
1002992;Mailto.exe CGI Script For Sending Mail Allows Remote Users to Send SPAM
1002991;Manual.php Script for Displaying UNIX Man Pages Lets Remote Users Execute Arbitrary Code on the Web Server
1002989;PHP-Nuke 'modules.php', 'submit.php', and 'user.php' Input Validation Flaws Allow Cross-Site Scripting Attacks
1002988;Tivoli SecureWay Policy Director WebSEAL Server Can Be Crashed By Remote Users Appending '%2e' to HTTP Requests
1002986;Microsoft Internet Explorer Version 6 Lets Remote Scripts Access and Send Local Files
1002985;GNU C Library (glibc) Contains Buffer Overflow in Glob() Function That May Be Exploitable By Other Programs
1002984;Webglimpse Search Engine Software May Allow Remote Users to Execute Arbitrary Code on the Server
1002983;Html2Wml Conversion Tool Allows Remote Users to View Files on the System
1002982;Netscript TCP Socket Scripting Utility May Execute Remotely Supplied Code in a Certain Configuration
1002981;Namazu Search Engine Software Allows Cross-Site Scripting Attacks
1002979;Microsoft Windows Explorer Discloses Stored FTP Passwords to Local Users
1002977;ZyXEL Prestige SDSL Router Can Be Crashed By Remote Users Sending Malformed Packets
1002975;KDE 'kdeutils' Contains Vulnerable 'klprfax_filter' FAX Application That May Let Local Users Overwrite Files With the Permissions of Another User
1002974;Sun Ray Appliance Management Port Can Be Crashed By Remote Users
1002973;Microsoft Internet Explorer (IE 6) Browser May Automatically and Silently Execute Arbitrary Code from a Remote Web Site When the User Views a Web Page or HTML-based E-mail
1002970;ATPhttpd Web Server Can Be Crashed By Remote Users Sending Long URLs
1002969;EFTP File Transfer Server Discloses All Directory Contents to Remote Users With Accounts on the Server
1002968;Citrix ICA Client for Windows Allows Remote Malicious Code to Execute on a User's PC Without Warning
1002964;IBM WebSphere Discloses Administration Server 'Root' Password to Local Users
1002963;Util-linux Package Contains 'Script' Command With Hard Link Flaw That May Let Local Users Overwrite Any File on the System in Certain Situations
1002962;Mandrake Linux 8.1 Default Pluggable Authentication Modules for 'passwd' Did Not Include MD5 Support
1002961;XFree86 Buffer Overflow May Cause Denial of Service Conditions
1002958;Ettercap Network Sniffer Has Buffer Overflow in IRC Monitoring Code That May Give Remote Users Root Access
1002957;Microsoft Internet Information Server Can Be Crashed By Remote Users With HTTP Requests Containing Invalid Content-Length Values
1002956;UNIX /bin/login Utility Buffer Overflow Lets Remote Users Gain Root Access
1002952;GFI Software's Mail essentials Content Security Gateway May Fail to Remove Some 'bcc:' Addresses from the SMTP Header
1002950;HP OpenView Network Node Manager May Let Local Users Obtain Elevated Privileges
1002949;Default Configuration of Axis Network Camera Lets Remote Users Obtain Administrative Control of the Camera
1002942;Microsoft Internet Explorer May Execute Javascript Contained Within an 'About:' URL in an Unauthorized Security Domain When the URL Contains an Extraneous '%' Character
1002941;CSVForm Perl Script Input Validation Bug Lets Remote Users Execute Arbitrary Code With the Privileges of the Web Server
1002939;Sun Solaris on Enterprise 10000 May Allow Local Users to Prevent the System from Booting or Potentially Obtain Root Access
1002938;Null Termination Error in Time Daemon (timed) for Open UNIX and UnixWare Allows Remote Denial of Service Attacks
1002937;ZoneAlarm Firewall Fails to Block Outbound Packets From Alternate Protocol Stacks
1002936;Tiny Personal Firewall Fails to Block Outbound Packets From Alternate Protocol Stacks
1002935;X Windows Temporary File Symlink Error Lets Local Users Deny Service By Overwriting Sensitive Root-Owned Files
1002931;FreeBSD AIO Input/Output Routines May Allow Local Users to Execute Arbitrary Code With Elevated Privileges
1002930;Denicomp's Winsock RSHD/NT Can Be Denied Service By Remote Users Sending Invalid Port Numbers
1002929;McKesson's Pathways Homecare Medical Application Discloses Passwords to Local Users
1002928;Kebi Webmail Server Gives Remote Users Access to Administrative Functions Via a 'Hidden' URL
1002927;Lotus Domino With Web Server Has Denial Of Service Bug That Lets Remote Users Lock Databases or Cause the Service to Crash With Malformed URLs
1002926;Microsoft Windows Operating System File Locking Design May Allow Local Users to Block Group Policy Scripts
1002924;Caldera 'lpstat' for OpenServer Still Has Buffer Overflow That Allows Local Users to Obtain Elevated Privileges
1002923;Red Faction Game Server Can Be Crashed By Remote Users
1002922;Microsoft Windows 2000 Internet Key Exchange (IKE) Service Can Be Crashed By Remote Users
1002920;SETI@home Distributed Computing Application Has Buffer Overflow That May Allow Local Users to Execute Arbitrary Code in Non-Default Installations
1002919;Microsoft Internet Explorer Browser Can Be Crashed By Certain Image Tags
1002915;Microsoft Outlook Web Access for Exchange May Execute Remotely Supplied Scripts When a Recipient Views a Malicious E-mail Message
1002913;Caldera Open UNIX and UnixWare Dtsession Bug May Let Local Users Grab Elevated Privileges
1002910;WindowMaker TV (wmtv) for Linux Lets Local Users Execute Commands With Root Level Privileges
1002909;IPRoute Router Software for MS-DOS Can Be Crashed By Remote Users Sending Small Fragmented Packets
1002908;Platform Computing's Platform LSF Load Sharing Application Contains Multiple Flaws, Disclosing Files to Local Users, Giving Local Users Root Access, and Crashing When Remote Users Send Malformed Packets
1002905;Xtel MINITEL Emulator for X Windows Has Symlink Vulnerability That Could Let Local Users Obtain Elevated Privileges
1002902;Fml Mailing List Archive Application Does Not Escape Certain User Input, Allowing Cross-Site Scripting Attacks
1002899;SpeedXess DSL Router Uses Common Default Password
1002897;ValiCert Enterprise Validation Authority Has Multiple Vulnerabilities That Allow Remote Users to Obtain SYSTEM Level Access to the Administration Server
1002895;OpenSSH UseLogin Environment Variable Bug Lets Local Users Execute Commands and Gain Root Access
1002894;Ettercap Network Sniffer Format String Bug Lets Local Users Obtain Root Level Access in Certain Configurations
1002892;System Activity Data Collector (sadc) Buffer Overflow May Allow a Local User To Obtain Elevated Privileges
1002891;Red Hat APMD Power Management Package Temporary File Symlink Vulnerability May Allow a Local User to Conduct Some Types of Denial of Service Attacks
1002890;Outlook Express for Macintosh May Crash While Downloading POP3 Mail Containing a Long Line
1002888;PostNuke Displays User-Supplied HTML Without Escaping The Code, Facilitating Cross-Site Scripting Attacks
1002886;OpenBSD UNIX Operating System Kernel Pipe() Error Lets Local Users Crash the Kernel
1002885;Microsoft Internet Explorer Can Be Crashed By Malicious Javascript Causing a Stack Overflow in setTimeout() Function
1002884;PHP-Nuke Displays User-Supplied HTML Without Escaping The Code, Facilitating Cross-Site Scripting Attacks
1002883;Easynews PHP Script Lets Remote Users Modify The News Database and Discloses the Administrator Password to Local Users
1002882;RhinoSoft FTP Serv-U Remote Administration Client Discloses Administrator Passwords When Using S/KEY One-Time Passwords
1002881;Makewhatis Utility Still Allows Local Users to Create and Overwrite Files With Root Level Privileges, Giving Root Level Access on the System
1002880;Lotus Domino Secure Web Server Can Be Crashed By Remote Users
1002879;Runas Restricted Process Execution Utility Has Format String Bug That Gives Local Root Access -- Local Users Can Execute Arbitrary Code With Root Level Privileges
1002878;AspUpload Default Configuration Installs Scripts That Allow Remote Users to Upload Arbitrary Files to the Server and Rename Those Files
1002874;Alchemy Eye Network Management Software Default Configuration Lets Remote Users View the Monitoring Logs
1002871;PGPMail Perl Script Does Not Filter User Input and Lets Remote Users Execute Arbitrary Commands on the Web Server
1002869;Alchemy Eye Network Managment Software Executes Arbitrary Code Supplied By Remote Users
1002868;WoltLabs Burning Board PHP-based Forum Discloses the Web Root Directory Locatoin
1002867;Frox FTP Proxy Server May Allow Remote Users to Execute Arbitrary Code on the Server in a Certain Configuration
1002861;Caldera OpenServer (SCO) Kernel Flaw May Let Local Users Execute Arbitrary Code
1002858;UUCP on BSDi Has Buffer Overflow That Lets Local Users Obtain UUCP Privileges
1002857;Network Associates WebShield SMTP Anti-Virus Gateway Fails to Block BadTrans Virus Due to Errors in Processing the MIME Header
1002855;TWIG Default Authentication Configuration Discloses User Passwords in Plain Text Cookies
1002854;Network Queueing System (NQS) on Cray UNIX (UNICOS) Has Format String Error That Lets Local Users
1002850;CoolSoft's PowerFTP Server Discloses Any File on the System to Remote Users and Can Be Crashed By Remote Users
1002847;LibGTop Utility Has Buffer Overflow That Lets Remote Users Execute Arbitrary Code on the Server
1002840;Cisco IOS Firewall Feature Contains Packet Inspection Flaw That Allows Remote Users to Send Unauthorized Packets Through the Firewall in Certain Situations
1002839;GNU Mailman E-mail Archive Server Enables Cross-Site Scripting Attacks
1002838;Allaire's JRun Java Server Discloses JSP Source Code to Remote Users When Used As a Connector With Commercial Web Servers
1002837;Allaire JRun Java Server Discloses Web Server Directory Contents to Remote Users Requesting URLs Containing '%3f.jsp'
1002836;Allaire's JRun Java Server May Issue Duplicate Session IDs in Certain Cases, Potentially Allowing a Remote User to Act as Another User
1002835;Allaire ColdFusion Sandbox Security Design Flaw May Let Remote Users Execute Code With System Level Privileges in Certain Configurations
1002834;Sendpage.pl CGI Script Lets Remote Users Execute Commands on the Web Server
1002831;LibGTop Utility Has Format String Flaws That Let Remote Users Execute Arbitrary Code on the Server
1002828;Sun NetDynamics Application Server Authentication Flaw Lets Remote Users Hijack Sessions
1002827;Xitami Web Server Discloses Web Server Administrator Password to Local Users, Which Could Lead to Root Compromise
1002824;Auto Nice Daemon (AND) Job Prioritization Utility Has Format String Bug That Lets Local Users Execute Code as Root and Obtain Root Level Privileges on the System
1002823;Microsoft Internet Explorer Fails to Enforce Cookie Prompting Preferences for Local Security Zone
1002821;iODBC Open DataBase Connectivity Library Buffer Overflow May Let Remote Users Execute Arbitrary Code When Used With a Web Server
1002820;Microsoft Internet Explorer Allows Malicious Web Pages to Spoof Downloadable File Types And Execute Code on the User's Computer When Opened Directly from the Browser
1002819;Microsoft Internet Explorer ActiveX Flaw Permits Remote Malicious HTML Code Containing an 'htmlfile' or 'htmlfile_FullWindowEmbed' Object to Access Local Files and Potentially Execute Commands
1002818;Oracle9iAS Web Cache Can Be Crashed By Remote Users Sending Malformed HTTP Content Length Header
1002817;Post-Nuke Discloses Administrator Password in Authentication Cookie
1002816;Intel Xircom REX6000 Personal Digital Assistant (PDA) Discloses PIN Number to Local Users
1002814;Norton AntiVirus Corporate Edition Lets Local and Remote Users Change Anti-Virus Configuration
1002813;Secure Computing's SafeWord Agent for SSH is Based on Vulnerable SSH Code
1002812;Red Hat Stronghold Secure Web Server Discloses Sensitive System Files to Remote Users
1002811;Informix Database May Disclose Files on the System to Remote Users
1002810;Jakarta Tomcat Java Server May Disclose the Server's Installation Path to Remote Users
1002808;Outlook Express Secure Password Authentication Method is Vulnerable to Man-in-the-Middle Attacks
1002806;SuSE Linux Susehelp CGI Scripts Allow Remote Users to Execute Arbitrary Commands With the Privileges of the Web Server
1002805;Netscape Browser for MacOS Discloses HTML Web Form Password Contents to Local Users
1002804;Yahoo Messenger Instant Messaging Client Uses Weak Authentication Allowing a Remote User to Gain Access to Another User's Account
1002803;Linux 2.4 Kernel Denial of Service Condition Allows Non-privileged Local Users to Reboot the System
1002802;Microsoft Help and Support Center Software (helpctr.exe) Has Buffer Overflow That May Allow a Remote User to Cause Arbitrary Code to Be Executed on a User's PC
1002801;Legato NetWorker Backup and Storage Software Uses Weak Authentication That Permits Spoofing and Allows a Remote User to Gain Administrative Access to the Application
1002800;Citrix MetaFrame Allows Remote Users to Log Bogus IP Addresses Instead of the User's Genuine Address
1002799;Rwhoisd Syslog Format String Bug Lets Remote Users Execute Arbitrary Code on the Server and Gain Access to the Server
1002798;Pmake Utility Has Format String Bug and Buffer Overflow That Each Allow a Local User to Gain Root Access on an Affected Host
1002797;Opera Web Browser May Disclose Passwords Typed into an HTML Form to Local Users
1002796;PHP-Nuke Discloses Administrator Password in Authentication Cookie
1002795;Expect Package on Mandrake Linux 8.1 Contains Path Search Flaw That May Allow a Local User to Obtain Root Level Access on the Host
1002792;High-bandwidth Digital Content Protection (HDCP) System Feasibly Allows A User to Decrypt Data and Clone Devices
1002784;Finger.pl Script Input Validation Flaw Allows Remote Users to Execute Commands on the Server
1002783;Thttpd Web Server Has a One Byte Buffer Overflow That Allows Remote Users to Execute Arbitrary Code
1002780;HP-UX Remote Printer Daemon (rlpdaemon) Lets Remote and Local Users Execute Arbitrary Code With Root Level Privileges
1002778;Microsoft Internet Information Server (IIS) Lets Remote Users Create Bogus Web Log Entries
1002777;Hypermail Web-based E-mail Archive Lets Remote Users Execute SSI Commands on the Server
1002775;Windows Media Player Buffer Overflow in ASF File Processing Lets Malicious Media Files Execute Arbitrary Code on a User's PC
1002773;Titan Application Firewall for IIS Web Server Fails to Decode URLs, Letting Remote Users Bypass URL-based Firewall Restrictions
1002772;Microsoft Internet Explorer Cookie Disclosure Fix Discloses Patch Information to Remote Users
1002771;Gzip File Compression Utility Buffer Overflow Used By Many FTP Servers Allows Remote Users to Execute Arbitrary Code on the FTP Server
1002770;Gallery Web Photo Gallery Software for PHPNuke Discloses Files on the Server to Remote Users
1002768;Network Tools Addon for PHPNuke Lets Remote Users Execute Arbitrary Commands on the Server
1002767;OPIE One-time Password Software Discloses Information About Valid vs. Non-valid User Accounts
1002766;IBM 4758 Crypto Coprocessor Using Common Cryptographic Architecture (CCA) Software May Allow A Physically Local User to Extract 3DES Keys in Certain Situations
1002761;Sun Solaris Kernel send() Library Input Validation Flaw Enables Local Users to Cause the Kernel to Consume Excessive CPU Resources
1002760;Cisco Internetwork Operating System (IOS)-based Router ARP Processing Can Be Crashed, Adversely Affecting Management Communications With the Router
1002759;Opera Web Browser May Disclose Web Pages, Cookies, and Links from a Separate Domain to a Remote Server Running Malicious Javascript Code
1002757;ActivePerl Buffer Overflow in perlIS.dll May Let Remote Users Execute Arbitrary Code to Obtain Elevated or System Level Privileges on the Server
1002756;Postfix Mail Server Can Be Crashed By Remote Users Initiating Unsuccessful Sessions
1002755;Cisco 12000 Series Internet Routers May Fail to Enforce Access Control Lists, Allowing Remote Users to Bypass the Packet Filtering Security Rules
1002754;Terminal Services on Microsoft Windows 2000 and XP Allow Remote Users to Log Bogus IP Addresses Instead of the User's Genuine Address
1002753;NeoMail Web-based Mail Client Package for Sun Cobalt RaQ and Cube Appliances Contains Suidperl Vulnerability That Lets Remote Users Gain Root Privileges
1002752;Cisco 12000 Series Internet Routers Can Be Degraded or Crashed By Remote Users Due to CPU Overloading in Generating ICMP Unreachable Messages
1002751;Caldera Open UNIX (SCO) Top Utility Format String Flaw May Let Local Users Obtain Elevated Group Privileges
1002749;OpenBSD pf(4) Packet Filter Function Can Be Crashed By Remote Users Sending Certain IPv6 ICMP Packets
1002748;OpenSSH 3.0 Denial of Service Condition May Allow Remote Users to Crash the sshd Daemon and KerberosV Configuration Error May Allow Remote Users to Partially Authenticate When Authentication Should Not Be Permitted
1002747;OpenBSD vi.recover Denial of Service Issue May Let Local Users Delete Zero-Length Files on the System
1002745;Radius Server Buffer Overflow May Allow Remote Users to Crash the Server
1002743;mini_httpd Web Server Discloses Password-Protected and Non-Readable Files to Remote Users
1002742;thttpd Web Server Discloses Password-Protected and Non-Readable Files to Remote Users in Certain Configurations
1002741;Red Hat Linux 7.1 Korean Language Installation Program Umask Configuration Error Creates Files With the Wrong Permissions During Installation
1002736;Slash Code Authentication Weakness May Allow Remote Users to Brute-Force Guess New User Passwords in Certain Situations
1002735;Caldera UnixWare/Open UNIX Buffer Overflow in PPP Utilities Let Local Users Obtain Root Level Privileges on the System
1002734;OpenSSH's S/Key Implementation Information Disclosure Flaw Provides Remote Users With Information About Valid User Accounts
1002733;Microsoft IIS 4.0 Configuration Error May Allow Remote Users to Obtain Physical Directory Path Information
1002732;Sun Solaris pt_chmod Access Control Vulnerability Lets Local Users Obtain Write Access to Another User's TTY
1002731;Microsoft Windows 2000 RunAs Service May Disclose Authentication Credentials to Local Users
1002730;Microsoft Windows 2000 RunAs Utility May Disclose Sensitive Information to Local Users
1002729;Microsoft Windows 2000 RunAs Service Allows Local Users to Disable the Service
1002728;Microsoft SQL Server May Disclose Database Passwords When Creating Data Transformation Service (DTS) Packages
1002726;Horde Internet Messaging Program (IMP) Cross-Site Scripting Flaw Lets Remote Users Steal Session Cookies and Hijack E-mail Sessions
1002721;Rational ClearCase Configuration Management Software Buffer Overflow in db_loader Lets Local Users Execute Arbitrary Code with Root Level Privileges
1002715;ZoneLabs ZoneAlarm Pro Desktop Firewall Software May Apply the Wrong Security Settings in Certain Cases
1002713;Symantec Enterprise Firewall (Raptor Firewall) Netbios Proxy Can Be Crashed By Remote Users and UDP Proxy Can Be Made to Consume All CPU Resources
1002712;IBM AS/400 HTTP Server Discloses Source Code of Java Server Pages to Remote Users
1002702;Microsoft Passport May Disclose Wallet Contents, Including Credit Card and Contact Information, to Remote Users
1002700;Entrust GetAccess Input Validation Flaw Lets Remote Users Obtain Files from the Server
1002699;WS_FTP Server Buffer Overflow in STAT Command Lets Remote Users Execute Arbitrary Code with System Level Privileges
1002695;Red Hat Tux Kernel-based Web Server Can Be Crashed By Remote Users Sending Oversized Host Field
1002693;Microsoft Internet Security and Acceleration Server UDP Fragmentation Processing Can Cause 100% of CPU Resources to Be Consumed
1002692;Linux Kernel TCP Syn Cookies Flaw Lets Remote Users Bypass Certain Firewall Rules to Access Protected Ports on the Server in Limited Cases
1002688;Progress Database Format String Vulnerability Yields Root Privileges to Local Users
1002682;Viralator Perl-based Virus Scanning Script Executes Arbitrary User-supplied Commands
1002681;Cyrus Simple Authentication and Security Layer (SASL) Library Contains Format String Bug That May Allow Remote Users to Execute Arbitrary Code with Root Level Privileges
1002679;e-Zone Media's FuseTalk Bulletin Board Input Validation Flaw Lets Remote Users Execute SQL Commands on the Server
1002678;Caldera libdb1 Database Library Buffer Overflow May Yield Access to Remote Users and May Let Local Users Gain Root Access
1002673;Oracle Label Security Access Control Flaw Lets Users Gain Unauthorized Access to Data in the Database
1002670;Lotus Domino Access Control List Configuration Error May Allow Remote Users to View Documents that an Administrator Believes are Protected
1002669;Lotus Domino Web Server Default Navigation Protection Mechanisms Can Be Bypassed by Remote Users, Allowing Some Portions of the Database to be Viewed
1002668;Lotus Domino Web Administrator Template Access Control Flaw Lets Remote Users Gain Some Web Administrator Privileges
1002667;Web Crossing Discussion and Chat Software Uses Weak Session Authentication That Allows Remote Users to Hijack User Sessions
1002666;Leoboard Bulletin Board Cookie Input Validation Flaw Lets Remote Users Write to Files on the System
1002665;Compaq's DECwindows Motif Server for OpenVMS Allows Local Users to Gain Unauthorized Access to Data and System Resources
1002662;Ikonboard Bulletin Board Cookie Input Validation Flaw Lets Remote Users Write to Files on the System
1002660;Seth Leonard's Post It! CGI Script Meta-Character Filtering Hole Lets Remote Users Execute Arbitrary Shell Commands on the Web Server
1002659;Seth Leonard's Book of Guests CGI Script Meta-Character Filtering Hole Lets Remote Users Execute Arbitrary Shell Commands on the Web Server
1002656;Common Desktop Environment (CDE) DtSvc Library Buffer Overflow May Let Local Users Obtain Root Privileges
1002655;Compaq Insight Manager XE Buffer Overflow Lets Remote Users Execute Arbitrary Code and Obtain System Level Privileges on the Server
1002654;Ikonboard Bulletin Board Does Not Filter HTML IMG Tags for Javascript, Allowing Cross Site Scripting Attacks
1002653;phpBB Bulletin Board Fails to Filter HTML Image Tags, Allowing Cross Site Scripting Attacks
1002651;Microsoft Internet Information Server (IIS) May Disclose PHP Scripting Source Code
1002645;Ghostscript Postscript Interpreter Lets Local Users Read Files on the System
1002643;Check Point FireWall-1/VPN-1 Management Functions Can Be Crashed By Remote Users Due to RDP Processing Flaw
1002642;iBill Internet Commerce Billing System Uses Weak Authentication Method in the Default Configuration, Allowing Remote Users to Modify User Accounts on the System
1002641;RSA SecurID ACE/Agent Software for Windows Can Be Forced into Debug Mode By Remote Users Without Authentication, Potentially Disclosing Information to Remote Users When Certain Programs Crash
1002640;RSA SecurID ACE/Agent Unicode Vulnerability Lets Remote Users View Files and Possibly Execute Programs on the WebID Server Without Authenticating
1002639;Deltathree's PC-to-Phone Application Discloses Passwords to Local Users
1002638;RWhoisd Start of Authority Format String Bug Lets Local Users Execute Code and Gain Elevated Privileges on the System
1002637;Webalizer Log File Analyzer Cross-Site Scripting Hole Allows Remote Users to Cause Arbitrary But Trusted Code to Be Executed By Another User When Viewing Webalizer Reports
1002635;Red Hat Package Manager (RPM) Archives May Execute Arbitrary Code With Printer (lp) Privileges When Queried, Allowing a Local User to Gain Elevated Privileges on the Host
1002629;Apache suEXEC Wrapper Fails to Observe Minimum Group ID Security Settings in Certain Situations
1002626;Macintosh Cients Using Windows 2000 NTFS Volumes May Modify Directory Permissions in Certain Cases
1002624;6tunnel IPv6 Tunneling Software Can Be Crashed By Local and Remote Users
1002623;Check Point FireWall-1 SecuRemote VPN System Discloses Information About Valid Usernames
1002621;Hotmail E-mail Service Allows Malicious Javascript to be Passed via the HTML Image Tag and Executed on the User's Browser
1002619;HP Secure OS Software for Linux Has an Access Control Error in File System Protection Feature That Gives Local Users Unauthorized Access to Files
1002618;Sun Java Runtime Environment (JRE) Flaw May Let Malicious Applets Gain Unauthorized Access to the System Clipboard
1002616;SGI IRIX Operating System IGMP Protocol Error Lets Remote Users Cause a Kernel Panic
1002615;Webmin Creates Insecure Temporary Files That Can Be Modified By Local Users to Cause Webmin to Execute Arbitrary Commands with Root Level Privileges
1002613;Sun Solaris in.fingerd Discloses Complete List of All Account Names to Remote Users
1002612;Lotus Notes E-mail Client Automatically Executes Arbitrary LotusScript Code
1002611;Network Query Tool PHP Utility Lacks Metacharacter Filtering and Lets Remote Users Execute Arbitrary Commands on the Server
1002610;Linux Kernel Quota Flaw Lets Local Users Exceed Quota Limits and Create Large Files
1002604;Tomcat Java Server Fails to Apply Security Constraints to URLs in a Certain Format, Giving Remote Users Unauthorized Access
1002603;nvi Text Editor Format String Flaw May Let Local Users Obtain Elevated Privileges
1002602;Mountain Network Systems WebCart Lets Remote Users Execute Arbitrary Commands on the Web Server
1002601;Microsoft Windows Me Universal Plug and Play (UPnP) Ssdpsrv.exe Server Component Can Be Crashed by Remote Users
1002600;Mozilla Browser Will Return HTTP Cookies to an FTP Server at the Same Domain as the HTTP Server, Which Could Be a Different Domain if the HTTP Server is Hosting Virtual Domains
1002596;Apple's Claris Emailer Buffer Overflow Lets Remote Users Crash the E-mail Client and May Allow Arbitrary Code to be Executed
1002595;Microsoft Internet Explorer Has Fixed Security Zone for about: URLs and Has Shared Cookie Flaw That Diminishes Cross-Site Scripting Protections
1002594;Microsoft Internet Explorer for Mac OS X is Configured to Automatically Execute Downloaded Files
1002587;Several Network Looking Glass Scripts Disclose Potentially Sensitive Information About the Network to Remote Users
1002583;gFTP Displays Passwords on the Screen in Plain Text
1002582;Oracle9iAS Web Cache Allows Remote Users to Execute Arbitrary Code or Cause the Caching Process to Exit or Hang
1002581;Microsoft Terminal Servers Can Be Crashed By Remote Users Sending Certain Remote Desktop Protocol (RDP) Packets
1002578;Linux Kernel Ptrace Flaw Lets Local Users Obtain Root Level Privileges on the Host
1002577;Linux Kernel Nested Symlink Dereferencing Flaw Lets Local Users Deny Service to Other Processes on the Host
1002575;HP-UX OS for Itanium Processor Family Has Incorrect Permissions on All HP-UX Commands, Letting Local Users Obtain Elevated Privileges
1002566;Mac OS X NetInfo Manager Lets Local Users Log in as Root Level Users
1002562;Citrix MetaFrame Application Server Can Be Crashed By Remote Users Initiating Bogus Sessions with the Server
1002560;Internet Explorer Sends Potentially Sensitive Web Browser Contents to Microsoft via the Network When an Error Occurs
1002559;Microsoft Office XP Sends Potentially Sensitive Information to Microsoft Via the Network When an Error Occurs
1002558;Dtaction Common Desktop Environment (CDE) Buffer Overflow in the Action Argument May Let Local Users Gain Elevated Privileges
1002557;Caldera Open Unix Common Desktop Environment (CDE) Dt Utilities Have Buffer Overflows That Let Local Users Obtain Root Privileges on the Host
1002553;Snes9x Super Nintendo Entertainment System Emulator Buffer Overflow Lets Local Users Execute Arbitrary Code and, on Some UNIX and Linux Systems, Obtain Root Level Access
1002551;Trend Micro Office Scan (aka Virus Buster) Corporate Edition Discloses Passwords to Remote Users
1002549;Novell GroupWise WebAccess Discloses Files to Remote Users
1002542;Apache Web Server Virtual Hosting Split-Logfile Function Lets Remote Users Write Log Entries to Arbitrary Files on the System
1002541;Post-Nuke Web Portal Software Authentication Flaw Lets Remote Users Access User Accounts Without Requiring the Password
1002540;Ipswitch's IMail Server's Web Calendaring Function Has Buffer Overflow That Lets Remote Users Execute Arbitrary Code with System Level Privileges
1002536;Ipswitch's IMail Server POP3 Daemon Discloses Information on Username Validity to Remote Users and Lets Valid Remote Users Change Account Names of Other Users
1002535;Ipswitch's IMail Server Contains Multiple Flaws that Allow Remote Users to Access E-mail Accounts and Cause Denial of Service Conditions
1002534;Progress Database PROTERMCAP and PROMSGS Errors Let Local Users Execute Arbitrary Code with Root Level Privileges
1002532;Zope Dynamic Content Management Tool fmt Attribute Flaw Lets Remote Authenticated Users Call Unauthorized Methods
1002530;PIX Firewall Manager Discloses PIX Firewall Passwords to Local Users
1002529;Mac OS X Desktop Folder Security Permission Fix Fails on Certain 10.0.x to 10.1 Upgrades
1002528;phpBB String Processing Bug Lets Remote Users Submit SQL Queries to the Database
1002527;Open Projects Network Internet Relay Chat (IRC) Server Software Lets Remote Users Spoof DNS Hostnames
1002526;Microsoft Internet Explorer (IE) Web Browser Has Multiple URL-related Flaws That May Allow for Remote Code Execution, Remote HTTP Request Generation, and Application of Incorrect Security Restrictions
1002525;ht://Dig Search Engine Software Has Remote Denial of Service and Local Information Disclosure Bugs in htsearch
1002524;UNIX Dtterm Terminal Emulator Utility Has Buffer Overflow That May Allow Local Users to Execute Arbitrary Code with Root Privileges
1002523;Linux Kernel devfs Race Condition Lets Local Users Gain Root Level Privileges
1002520;Linux 2.4 Kernel Netfilter iptables Firewall Software May Fail to Properly Drop Some Packets
1002519;TYPSoft FTP Server for Microsoft Windows Can Be Crashed by Remote Users
1002516;Advanced Poll PHP-based Voting/Polling Software Gives Remote Users Administrative Access to the Application
1002515;Progress RDBMS Database System Has Multiple Vulnerabilities That Permit Local Users to Gain Root Level Access on the Host
1002514;Cisco IOS Router Flaw in Processing Cisco Discovery Protocol (CDP) Messages Allows Remote Users on the Local Network to Cause the Device to Crash
1002511;W3Mail Web Mail Front End Has Metacharacter Input Validation Flaw that Lets Authenticated Remote Users Execute Arbitrary Shell Commands on the Server
1002510;Trillian Chat Application Can Be Crashed by Remote Users
1002509;Symantec's LiveUpdate Component of Norton Anti-Virus and Other Products Fails to Use Integrity Mechanisms on Updates Allowing Remote Users to Conduct Denial of Service Attacks
1002506;AOL Instant Messenger (AIM) Can Be Crashed by Remote Users
1002505;ZorbStats PHP-based Web Statistics Generator Allows Remote Users to Execute Arbitrary Code on the Server
1002504;Webodex PHP-based E-mail List Management Software Executes Remotely Supplied Code
1002503;Gallery PHP-based Web Photo Gallery Software Permits Remote Users to Supply and Execute Arbitrary Code
1002502;thatphpware PHP-based Web Portal Software Allows Remote Users to Execute Arbitrary Code
1002501;SIPS PHP-based Web Log Tracking System Will Execute Remotely Supplied Arbitrary Code
1002500;pSplash Web Portal Software Lets Remote Users Execute Arbitrary Code
1002499;phpAdsNew PHP-based Banner Management System Lets Remote Users Supply and Execute Arbitrary Code
1002498;Phormation PHP-based HTML Form Development Tool Executes Remotely Supplied Arbitrary Code
1002497;Phorecast PHP-based Personal Information Manager Application Executes Remotely Supplied Arbitrary Code
1002496;myphpPagetool Lets Remote Users Execute Arbitrary Code
1002495;Moregroupware PHP-based Groupware System Executes Remotely Supplied Arbitrary Code
1002494;Empris PHP-based Job and Volunteer Application Management System Lets Remote Users Execute Arbitrary Code on the Server
1002493;DarkPortal PHP-based Web Portal Lets Remote Users Supply and Execute Arbitrary Code
1002492;CCC PHP-based Computer Repair Shop Tracking System Will Execute Remotely Supplied Arbitrary Code
1002491;AWOL PHP-based In/Out Personnel Tracking Board Lets Remote Users Supply and Execute Arbitrary Code
1002490;ActionPoll PHP-based Survey Voting Script Executes Arbitrary Code Supplied by Remote Users
1002487;Microsoft PowerPoint Macro Security Features Can Be Bypassed by Malformed PowerPoint Documents
1002486;Microsoft Excel Macro Security Features Can Be Bypassed by Malformed Excel Documents
1002485;WinMySQLadmin Database Administration Tool Discloses MySQL Password to Local Users
1002481;Xgames Collection for GNOME Features Buffer Overflow that Enables Local Users to Execute Arbitrary Code with Root Privileges to Obtain Root Access
1002480;BestWWWD Web Server Lets Remote Users Execute Shell Commands on the Server
1002479;ToolTalk Database Server Format String Flaw Lets Remote Users Gain Root Level Privileges on Several UNIX Operating System Platforms
1002478;(HP Issues Workaround) Re: ToolTalk Database Server Format String Flaw Lets Remote Users Gain Root Level Privileges on Several UNIX Operating System Platforms
1002477;HP-UX Rpcbind Can Be Crashed By Remote Users
1002475;HP OpenView Network Node Manager Component Lets Local Users Gain Elevated Privileges
1002474;Sendmail Security Holes Let Local Users Obtain Elevated Privileges on the System, Access the E-mail Queue, and Cause Information Loss
1002470;AmTote Homebet Internet Betting Server Application Discloses User PIN Codes to Remote Users
1002469;Network Associates PGP Keyserver Configuration Error Gives Keyserver Administrative Access to Remote Users Without Requiring Authentication
1002467;COM2001's Alexis Internet-enabled PBX Discloses Voice Mail Passwords When the Web Access Component is Used Over a Network
1002466;Meteor FTP Server Directory Traversal Security Hole Lets Remote Users Download Files From the Server That Are Located Outside the FTP Directory
1002463;3Com HomeConnect Cable Modem Can Be Reset or Crashed By Remote Users
1002462;CardBoard Greeting Card CGI Application Lets Remote Users Execute Arbitrary Commands on the Web Server
1002461;IBM's High Availability Cluster Multi-Processing (HACMP) Software Can Be Crashed By Remote Users
1002460;H-Sphere Web Hosting Software Discloses Files on the System to Remote Users with Valid Web Management Accounts
1002459;PHP-Nuke Lets Remote Users Upload Files to the Server and Copy Files on the Server, Yielding User Level Access on the Server
1002456;Microsoft Outlook Web Access Directory Validation Flaw Lets Remote Users Consume CPU Resources by Requesting Mail from Nested Folders
1002455;OpenSSH May Fail to Properly Restrict IP Addresses in Certain Configurations
1002454;Cisco Secure PIX Firewall SMTP Mail Filtering Flaw Lets Remote Users Bypass the Firewall's SMTP Command Filtering Feature
1002453;QVT/Term FTP Server Lets Remote Users Traverse the Directory and Can Also Be Crashed By Remote Users
1002452;Setserial Utility Uses Predictable Temporary File Names in Certain Configurations and May Let Local Users Obtain Root Level Access
1002448;HylaFAX Format String Vulnerabilities Let Local Users Obtain Elevated Privileges
1002447;Baltimore Technologies MAILsweeper Fails to Block Some Malicious Code in HTML-based E-mail Messages
1002446;Slrn News Reader Automatically Executes Shell Scripts Embedded Within News Articles
1002445;HP's cu Terminal Emulator May Let Local Users Obtain Elevated Privileges
1002444;Lotus Domino Web Server Discloses Internal Network Address to Remote Users
1002442;XCache Web Caching Server Discloses Path Names for Web Documents to Remote Users
1002441;SpoonFTP Server Discloses Files Located Outside of the FTP Root Directory to Remote Users
1002439;Squid Proxy Caching Server Can Be Crashed by Remote Users with Mkdir PUT Requests
1002437;IBM WebSphere Application Server Uses Predictable Session ID Cookies, Allowing Remote Users to Guess Session IDs and Hijack Web Sessions
1002436;Half-Life Gaming Server Can Execute Arbitrary Code on the Client
1002434;ICQ Web Portal Cross-Site Scripting Vulnerability May Allow Remote Users to Cause Arbitrary Code to Be Executed by a Target User's Browser via the ICQ Web Site
1002433;Lotus Notes API Lets Authorized Remote Users Obtain Unauthorized Access to Other User File Attachments
1002432;OpenSSH's Sftp-server Subsystem Lets Authorized Remote Users with Restricted Keypairs Obtain Additional Access on the Server
1002430;Check Point FireWall-1/VPN-1 Management Server GUI Buffer Overflow Lets Remote Users Execute Arbitrary Code on the Management Server
1002428;ZyXEL ADSL Router Filters Fail to Block Internal Administrative Access
1002427;Webdiscount.net's eshop Commerce System Lets Remote Users Execute Arbitrary Commands on the System and Gain Shell Access
1002426;Caldera Open Unix (SCO) lp Utilities May Let Local Users Gain Elevated Privileges
1002425;Majordomo Configuration Error Lets Local Users Gain Elevated Privileges
1002423;Oracle Application Server Discloses Full Path to Remote Users in Response to Requests for Non-existent JSP Files
1002422;Most, a Pager Application, Contains a Buffer Overflow That Allows Remote Users to Execute Arbitrary Code and Gain User Level Privileges
1002421;Microsoft Index Server Sample File Discloses File Information to Remote Users
1002419;ARCserveIT Storage Management Discloses Backup Account Password to Remote Users
1002418;Counterpane's Password Safe Password Encryption Utility for Microsoft Windows May Disclose Passwords to Local Users in Certain Situations
1002417;Login Class Capability Database Lets Local Users Read Any File on the System
1002416;Cisco Internet Content Distribution Network (iCDN) Products May Let Remote Users Masquerade as Valid Authenticated Clients Due to Security Flaw in RSA BSAFE Library
1002415;TrendMicro InterScan eManager for InterScan VirusWall Lets Remote Users Reconfigure the System and Also Execute Arbitrary Code with System Level Privileges
1002414;EFTP File Transfer and Encryption Software Lets Authorized Remote Users Execute Arbitrary Code, Create Denial of Service Conditions, and Obtain File and Directory Information; Local Users Can Obtain User Passwords;;;
1002413;Microsoft Outlook Express Will Execute Active Scripting in Plain Text E-mail Messages, Circumventing Some Scripting Controls
1002409;RSA's BSAFE SSL-J Secure Sockets Layer Java Toolkit Has Session Caching Bug That May Allow Remote Users to Masquerade as Other Valid SSL Clients
1002408;Nss_postgresql Name Service Switch (NSS) using PostgreSQL Let Remote Users Inject SQL Code into the Database
1002407;Libnss-pgsql Name Service Switch (NSS) using PostgreSQL Let Remote Users Inject SQL Code into the Database
1002406;Pam-pgsql Pluggable Authentication Modules (PAM) using PostgreSQL Let Remote Users Inject SQL Code into the Database
1002405;HP Warns of Local Denial of Service Vulnerability in 'libsecurity' for HP-UX Virtual Vault Operating System
1002404;Textor's Listrec.pl Web Content Management CGI Script Allows Remote Users to Execute Code With the Privileges of the Web Server
1002402;Speechd Speech Processing Daemon Lets Local Users Execute Code as Root
1002400;Apache mod_gzip Module Has Buffer Overflow That Can Be Exploited By Local Users to Gain Elevated Privileges
1002398;NetOp School Remote Desktop Management Software Gives System Level Access to Remote Users Due to Authentication Flaw
1002397;IBM AIX Line Printer Daemon (lpd) Has Buffer Overflow That Lets Remote Users Obtain Root Privileges
1002395;Cgiemail Web-based E-mail Remotely Executes Arbitrary Code With the Privileges of the Web Server
1002394;Microsoft Windows NT Remote Procedure Call (RPC) Services Can Be Crashed With Malformed Packets
1002393;Hotmail Web E-mail Service Allows Remote Users to Cause Malicious Javascript to be Executed by the Recipient's Browser, Potentially Stealing Authentication Cookies
1002392;Msgchk Message Checking Utility for MH Mail Handler System Lets Local Users Execute Arbitary Code to Gain Root Level Privileges
1002391;Util-linux With PAM Group Limits May Let Remote Users Gain Privileges of a Previous Login Users
1002386;Mac OS X Discloses Directory Contents to Remote Users When Running a Web Server
1002385;Norton Anti-Virus For Microsoft Exchange Discloses User Path Information to Remote Users
1002384;Check Point FireWall-1 Older Versions Use Unsafe Temporary Files When Compiling Security Policies, Allowing Local Users to Elevate Their Privileges
1002380;Taylor UUCP Input Validation Flaw Allows Local Users to Elevate Privileges
1002379;Hassan Consulting Shopping Cart Allows Remote Users to Execute Shell Commands on the Server
1002378;sglMerchant Shopping Cart Lets Remote Users View Files on the Server
1002377;Check Point FireWall-1 Remote Management GUI Lets Remote Administrators Create or Overwrite Files on the Firewall with Root Level Privileges
1002363;GNU Mailman Mailing List Manager Gives Remote Users Administrative Access When the Global Password is Null
1002360;Canon imageRUNNER Printers Can Be Crashed By Remote Users
1002359;Power Up HTML CGI Tool Lets Remote Users View Files and Execute Arbitrary Code on the System
1002356;Microsoft Outlook 2000 Animated Assistant Prevents the Screen Saver from Activating, Allowing Physically Local Users to Access the System
1002355;KDE KMail E-mail Client May Corrupt Mail Folders Due to UNIX Date Rollover
1002354;ProFTPD Reverse DNS Feature Fails to Check Forward-to-Reverse DNS Mappings
1002353;Merit AAA RADIUS Server Rlmadmin Utility Lets Local Users View Any File on the System
1002351;D-Link Dl-704 DSL Router Can Be Crashed By Remote Users Sending Improperly Fragmented IP Packets
1002348;Outlook Express Lets Remote Users Send Malicious Attachments That Will Bypass Security Features
1002347;Informix-SQL Database Application Lets Local Users Write to Files on the System with Root Level Privileges
1002344;Cyrus IMAP Server Can Be Crashed By Remote Users
1002340;WEBsweeper Content Security Software's URL Restrictions Can Be Bypassed By Remote Users
1002339;SafeNet Soft-PK VPN Client Software Allows Local Users to Modify Locked VPN Policies
1002336;Outlook Web Access Discloses Global Address List to Remote Users
1002335;NetBSD Kernel Security Holes Let Local Users Panic the System and/or Execute Arbitrary Code to Gain Root Level Privileges
1002334;Directory Manager PHP Application Lets Remote Users Execute Commands on the Server
1002332;ShopPlus Cart Commerce System Lets Remote Users Execute Arbitrary Shell Commands
1002331;Internet Security Systems RealSecure Intrusion Detection Misses '%u' Encoded Attacks Against Microsoft Web Servers
1002330;Cisco Catalyst 6000 Intrusion Detection System Module Fails to Detect '%u' Encoding Obfuscation Attacks Against Microsoft Web Servers
1002329;Dragon Sensor Intrusion Detection System Does Not Detect Certain Attacks Against Microsoft Web Servers
1002328;OpenBSD nfs Kernel Buffer Overflow Lets Local Users Execute Arbitrary Code in Kernel Mode
1002327;Snort Network Intrusion Detection System Will Not Detect '%u' URL Encoding Attacks Against Microsoft Web Servers
1002326;Cisco Secure Intrusion Detection System (NetRanger) Fails to Detect Certain Attacks Against Microsoft Web Servers
1002325;Marconi ASX Series ATM Switches Allow Remote Users to Crash the Telnet Administrative Interface
1002324;Vpopmail Mail Server Discloses Database Password to Local Users When Installed with MySQL
1002323;Screen Terminal Multiplexer Temporary File Flaw Allows Local Users to Obtain Root Level Access on the Host
1002322;WebShield E-mail Scanner Lets Remote Users Get User-Level Operating System Access
1002321;Gauntlet Firewall and PGP e-ppliances from Network Associates Have Buffer Overflows that Let Remote Users Get User-Level Operating System Access on the Firewall
1002320;FreeBSD's rmuser User Management Script Discloses the Password File to Local Users
1002318;PGP May Fail to Warn of Invalid Signatures in Certain Situations
1002317;Microsoft DNS Server Software Susceptible to DNS Cache Poisoning in Default Configuration, Allowing Remote Users to Inject False DNS Records in Certain Situations
1002316;POP3Lite E-mail Server Lets Remote Users Cause POP3 Clients to Lose Messages or Receive Fake Mail
1002315;HP-UX Software Distributor Tools (swverify et al) Allow Local Users to Execute Arbitrary Code and Gain Root Level Privileges on the Host
1002314;Basilix Web Mail Server Will Execute Commands Supplied By Remote Users
1002313;iPlanet (Netscape) Messaging Server's Administration Server Lets Remote Users Execute Arbitrary Code with System Level Privileges
1002312;Gnut Gnutella Client Allows Remote Users to Cause the Client to Execute Arbitrary Javascript
1002311;Morpheus Peer-to-Peer Software Discloses User Name Information to Remote Users
1002310;Bugzilla Bug Tracking Software Contains Multiple Vulnerabilities - Disclosing Confidential Data to Remote Users and Executing Arbitrary Code on the Server
1002308;Multiple Vulnerabilities in Xinetd, Including One that May Allow Remote Users to Execute Arbitrary Code with Root Level Privileges
1002305;PhpMyExplorer Discloses Files and Directories to Remote Users
1002304;BSD Line Printer Daemon Buffer Overflow Lets Remote Users Execute Arbitrary Code and Gain Root Level Access to the System
1002303;Several 3rd Party Apache Authentication Modules Allow Remote Users to Execute Arbitrary Code to Gain Access to the System or Execute Stored Procedures to Obtain Arbitrary Database Information
1002302;HP CIFS/9000 (Samba) Server Lets Authenticated Remote Users Change Another User's Password
1002301;HP-UX Process Resource Manager (PRM) and Workload Manager (WLM) Allow Local Users to Obtain Root Level Privileges on the Host
1002300;Caldera Open Unix (SCO) lpsystem Utility May Let Local Users Gain Elevated Privileges
1002299;KaZaA Media Desktop Discloses User Name Information to Remote Users
1002297;Tripwire for Web Pages Discloses Information to Remote Users
1002292;Installer for Netscape 6 on Solaris Uses Unsafe Temporary File Permissions that Allow Local Users to Obtain Elevated Privileges
1002291;HP-UX Line Printer Daemon Buffer Overflow Lets Remote Users Execute Arbitrary Code and Gain Root Level Access to the System
1002285;teTex-dvips DVI-to-PostScript Translator May Let Remote Users Execute Commands on the Printer Server and Start a Worm
1002278;Caldera (SCO) UnixWare/Open UNIX uidadmin Utility May Let Local Users Obtain Root Level Access via a Buffer Overflow
1002273;Starfish Software's TrueSync Desktop Software for Personal Information Managers Discloses the Password and Backed Up Files to Local Users
1002272;Java Plug-in Fails to Recognize Expired Certificates, Giving Applets With Expired Certificates Access to the System
1002271;Tcp_wrappers on FreeBSD Fails to Perform PARANOID Host Name Checking in a Certain Configuration
1002269;Microsoft Outlook Web Access with SSL Can Be Crashed by Remote Users
1002268;UltraEdit Text and HTML Editor with FTP Support Discloses Passwords to Local Users
1002267;AOLserver Can Be Crashed By Remote Users With a Long HTTP Authentication String And May Execute Arbitrary Code
1002264;PHProjekt Groupware Access Control Weakness Lets Authenticated Remote Users Access Data of Other Users
1002263;Respondus Educational Testing Software Uses Weak Encoding to Protect User Passwords from Being Viewed by Local Users
1002262;Qualcomm Qpopper Mail Server Indicates to Remote Users Whether a User Account Name is Valid or Non-Valid
1002261;Adobe Acrobat Reader on Linux Creates World-Readable Font List Files Allowing Local Users to Deny Service to Acrobat Users
1002260;ICQ Instant Messaging Client Lets Remote Users Cause an ICQ User ID to be Automatically Added to Another ICQ User's Contact List Using Malicious HTML Code
1002259;Trend Micro Office Scan Has Remote Web Management CGI That Lets Remote Users View Arbitrary Files on the Server
1002258;WinWrapper Professional Firewall Software Discloses Arbitrary Files to Remote Users via the Remote Web Management Interface
1002255;Trend Micro Virus Buster Has Remote Web Management CGI That Lets Remote Users View Arbitrary Files on the Server
1002254;A-V Tronic's Inetserv Web Mail Server Buffer Overflow Vulnerabilities Let Remote Users Crash the System or Execute Arbitrary Code with System Level Privileges
1002253;NetBSD dump Utility Lets Local Users Obtain 'tty' Group Privileges
1002252;RSA Keon PKI Secure Directory Server Can Be Crashed By Remote Users
1002251;Caldera/SCO OpenServer Buffer Overflow in Mana Lets Local Users Take Root Level Control of the System
1002250;KDE Konqueror File Manager Can Be Crashed With Long Filenames
1002248;SuSE Linux sdb Package Lets Local Users Gain Elevated Privileges
1002246;Cisco 600 Series DSL Routers (CBOS Operating System) Can Be Crashed By Remote Users Via Administrative Interface
1002245;OpenBSD's Xhost Access Control Utility for X Servers May Not Properly Restrict Access
1002244;Basic Support for Cooperative Work (BSCW) Lets Authenticated Remote Users View Any World-Readable File on the Server
1002242;MERANT's Micro Focus COBOL Suite Temporary File and File Permission Flaws Let Local Users Execute Code with Root Level Privileges
1002240;FreeBSD procfs Process Filesystem Discloses Sensitive Process Memory to Local Users
1002239;Sage Software's MAS 200 Accounting Software Lets Remote Users Lock Out Hosts and Lock Out New Connections
1002234;Surf-Net ASP Discussion Forum Message Board Software Lets Authenticated Remote Users Grab Administrator Access
1002233;BadBlue Web Server Discloses PHP Source Code to Remote Users
1002232;4D Web Server Discloses All Files on the Drive to Remote Users
1002230;Cerberus FTP Server Directory Traversal Flaw Lets Remote Users View Any File on the Server's Drive
1002229;Dynu FTP Server Lets Remote Users Traverse the Directory and Download Files Outside of the FTP Server Directory
1002225;Windows 2000 IrDA Infrared Device Driver Lets Infrared Users Crash the System
1002224;Sendmail Command Line Debugging Validation Flaw Lets Local Users Execute Arbitrary Code and Gain Root Privileges
1002223;Lotus Domino Mail Server Can Be Made to Consume 100% of CPU Resources By Remote Users
1002222;TD Forum Message Board Fails to Filter User-supplied HTML Tags, Allowing Remote Users to Cause Arbitrary Code to Be Executed by Other Users
1002221;Plus Technologies LPPlus Print Management System Lets Local Users Kill Any Processes and Print Any File
1002220;Hotmail E-mail Service Allows Remote Users to View Other Users' E-mail
1002219;Knox Arkeia Backup Software Lets Remote Users Crack Weak Password Protection to Gain Administrative Access to the Backup Software
1002218;Nudester File Sharing Software Gives Remote Users Read/Write Access to All Files on the Disk Drive
1002217;glFtpD FTP Server LIST Command Flaw Lets Remote Users Consume All CPU Resources
1002214;Remedy Action Request System Client Installer Temporary File Vulnerability Lets Local Users Obtain Root Level Privileges on the System
1002213;Ipfw Firewall for FreeBSD May Unexpectedly Pass or Block Packets in Point-to-Point Configurations When Using 'me' Rules
1002212;Microsoft IIS Web Server Contains Multiple Vulnerabilities That Allow Local Users to Gain System Privileges and Allow Remote Users to Cause the Web Server to Crash
1002210;Novell GroupWise WebAccess Discloses Directory Index Listings to Remote Users Instead of the Index.html File
1002209;NetWare Enterprise Server Web Server for NetWare 5.x Discloses User Names, Group Names, and Other Information to Remote Users
1002206;Microsoft Internet Security and Acceleration (ISA) Server 2000 Can Be Disrupted By Remote Users Due to Memory Leaks and Also Allows Cross-Site Scripting Attacks
1002205;Tomcat Java Server Reveals Path Information to Remote Users and May Be Crashed By Remote Users
1002204;Macintosh Open Firmware Passwords Can Be Disclosed to Local Users
1002203;Webridge PX Application Suite Discloses Internal Information to Remote Users
1002201;Microsoft Windows TCP/IP Stack Vulnerable to a Certain Man-in-the-Middle Denial of Service Attack
1002200;Linux TCP/IP Stack Vulnerable to a Certain Man-in-the-Middle Denial of Service Attack
1002199;Novell GroupWise Server Contains an Unspecified Security Flaw
1002198;NetCode NC Book Perl-based Guestbook Script Lets Remote Users Execute Commands on the Server
1002197;Microsoft Windows NNTP Network News Service Has a Memory Leak That Allows Remote Users to Cause the Server to Crash
1002195;SIX Webboard Discloses Any World-Readable File on the Server to Remote Users
1002193;Macromedia JRun Java Server Discloses JSP Source Code to Remote Users
1002192;Baltimore Technologies WEBsweeper Lets Remote Users Send Malicious Code That Will Bypass Content Security Restrictions
1002191;Troll FTP Daemon Lets Local Users Gain Root Level Access on the Server
1002190;pcAnywhere Can Be Crashed By Remote Users
1002189;Netscape Enterprise Server Discloses Internal IP Addresses to Remote Users in Certain Configurations
1002188;Apache Web Server Discloses Internal IP Addresses to Remote Users in Certain Configurations
1002187;Sambar Telnet Proxy/Server Password Buffer Overflow May Allow Remote Users to Execute Arbitrary Code on the Server; Resource Error Allows Remote Users to Crash the Server;;;
1002185;MacAdministrator Network Management Application Lets Local Users View and Modify Configuration Files
1002184;Fetchmail Executes Arbitrary Code Supplied By Remote Servers
1002183;The Matrix Screen Saver for Windows Lets Physically Local Users Bypass the Password Mechanism and Access the System
1002182;SurgeFTP Uses Weak Password Hashing Method Allowing Remote Users to Obtain the FTP Administrator's Password
1002181;Several Bugs in PHP-Nuke Let Remote Users Take Administrative Control of the Web Portal or Cause the Site to Crash
1002179;phpBB Bulletin Board prefs.php Input Validation Flaw Lets Remote Users Execute Arbitrary Code on the Server
1002174;Sun Solaris Xlock Environment Variable Buffer Overflow Lets Local Users Grab Root Privileges
1002173;CuteFTP Client Uses Weak Password Encryption Method That Allows Local Users to Decode the Passwords
1002164;Some ZyXEL Prestige Routers Allow Remote Telnet and FTP Access to the Device in the Default Configuration
1002163;phpBB Bulletin Board bb_profile.php Bug Lets Remote Users Obtain Administrative Access to the Bulletin Board
1002161;Microsoft Internet Information Server (IIS) Web Server Discloses Internal IP Addresses or NetBIOS Host Names to Remote Users
1002160;Rcs2log Change Log Generator Uses Temporary Files Unsafely, Allowing Local Users to Cause Arbitrary Code to be Executed to Gain Elevated Privileges
1002159;Windows Media Player ASF Marker Table Overflow Lets Remote Users Crash the Player in Certain Situations
1002158;Allaire's Macromedia ColdFusion Server Lets Remote Users View Any File on the System or Execute Arbitrary Commands with Root/System Level Privileges
1002157;Avaya's Alchemy ArgentOffice Phone System Lets Remote Users Deny Service to the System or Gain Administrative Control of the System
1002149;Raytheon SilentRunner Buffer Overflow Security Holes Let Remote Users Execute Arbitrary Code on the SilentRunner Server or Cause the Server to Crash
1002148;ProFTPD Site and Quote Commands May Allow Remote Users to Execute Arbitrary Commands on the Server
1002146;phpBB Bulletin Board Lets Remote Users Obtain Administrative Access
1002145;Dtsession Utility for SCO Unix May Allow Local Users to Obtain Root
1002144;Dtprintinfo Utility for SCO Unix May Allow Local Users to Obtain Root
1002143;Dtaction Utility for SCO Unix May Allow Local Users to Obtain Root
1002142;Net-snmp (formerly ucd-snmp) File Name Buffer Overflow Lets Local Users Execute Arbitrary Code
1002141;Xmcd CD Player Software Allows Local Users to Obtain Escalated Privileges, Possibly Including Root Privileges
1002140;Linksys EtherFast Router Discloses Usernames and Passwords Via the Network
1002139;Nullsoft's SHOUTcast Streaming Media Server Can Be Crashed By Remote Users
1002138;Oracle Database Permission Configuration Error Lets Local Users Modify Database Files, Configuration Files, and Executables
1002137;Oracle Database otrcrep Component Buffer Overflow Lets Local Users Obtain Escalated Group and User Privileges
1002136;Oracle Database Component (dbsnmp) Lets Local Users with Oracle Group Privileges Obtain Root Privileges
1002135;Roxen Web Server Discloses Files on the Server to Remote Users and May, in Certain Configurations, Let Remote Users Execute Any Program on the Server
1002134;Identix BioLogon Client for Windows Fails to Secure Screen Saver Logins in Certain Multi-monitor Configurations, Allowing Physically Local Users to Access the System Without Requiring Biometric Authentication
1002131;HP JetDirect Print Servers Fail to Set an Administrator Password for the Telnet Interface When the Administrator Sets Passwords Via the Web Interface
1002130;1st Choice FTPPro Discloses Unencrypted Passwords to Local Users
1002129;Oracle Database dbsnmp Component Lets Local Users Obtain Root Privileges
1002128;WvDial Linux Dialer Discloses Sensitive Dialing Information to Local Users
1002127;Locate Utility (/usr/bin/locate) on Slackware Linux May Allow Certain Local Users to Obtain Elevated Privileges, Incluing Root Level Privileges
1002125;phpMyAdmin May Execute Arbitrary Code Supplied by Remote Users Because of Unchecked Variables in 'tbl_copy.php' and 'tbl_rename.php' Scripts
1002124;Microsoft Windows 98 Operating System Can Be Crashed When Running a Web Server or Other Servers And the AUX Device is Accessed By the Program
1002123;Critical Path's InJoin LDAP Directory Server Can Be Crashed By Remote Users and May Allow Remote Users to Execute Arbitrary Code and Gain Elevated Privileges
1002120;Cold Fusion Server on Linux Lets Local Users Crash the Server and View Sensitive Memory Contents
1002119;Mathematica Can Be Crashed By Remote Users and May Grant Valid Licenses to Unauthorized Mathematica Clients
1002118;Quake 3 Arena Server Can Be Crashed By Remote Users
1002116;Linux Kernel IP Masquerading (NAT) Module May Let Some Remote Users Send Packets Through the Firewall and Access the Protected Network
1002114;Additional Vulnerabilities in TrendMicro's InterScan AppletTrap Malicious Code Filtering Software Allow Remote Users to Create HTML With Malicious Code That Will Bypass the Filtering Mechanisms
1002113;Morpheus File Sharing Software Discloses Files Not Selected For Sharing to Remote Users in Certain Configurations
1002112;KaZaA Media Desktop Discloses Files Not Selected For Sharing to Remote Users in Certain Configurations
1002108;MasqMail Piped Alias Processing Allows Certain Local Users to Escalate Privileges to Root
1002106;Microsoft Windows 2000 and Windows NT 4.0 RPC Input Validation Failure Lets Remote Users Destabilize the Operating System
1002105;Microsoft SQL Database Server RPC Input Validation Failure Lets Remote Users Crash the Database Service
1002104;Microsoft Exchange Server RPC Input Validation Failure Lets Remote Users Crash the Exchange Service
1002103;Entrust GetAccess Single Sign-on Software Lets Remote Users Execute Java Programs on the Server
1002102;Eggdrop IRC Bot Buffer Overflow Lets Valid Remote Users Crash the Bot
1002101;Window Maker X11 Window Manager Contains a Buffer Overflow that May Execute Arbitrary Code or Crash When Viewing a Malicious Web Page or E-mail Message
1002099;Microsoft Windows 2000 Telnet Service Can Be Crashed By Remote Users
1002098;Windows Terminal Services in Microsoft Windows 2000 and NT 4.0 Can Be Crashed By Remote Users Due to a Memory Leak
1002091;Groff pic Utility Format String Vulnerability Allows Remote Users to Execute Arbitrary Commands on the Server with 'lp' User Privileges
1002090;Ipswitch's WS_FTP Server Will Execute Remotely-Supplied Arbitrary Code, Typically With System Privileges
1002089;SnapStream Personal Video System for Windows Lets Remote Users Obtain Files on the System, Including One Containing Unencrypted SnapStream Passwords
1002088;Windows Media Player Allows Malicious Media Files to Execute Arbitrary Code on the Player's Host
1002086;Mambo Site Server Content Management System Lets Authorized Remote Users Obtain Full Administrative Control of the Application
1002083;Arkeia Backup Software May Use Unsafe Permissions for Its Backup Database, Allowing Local Users to View and Modify the Database
1002082;Sambar Web Server Lets Remote Users Modify Files on the Server
1002080;NetBSD sendmsg Utility Allows Local Users to Cause a System Panic
1002079;Sambar Server Password File Can Be Decrypted By Local Users
1002077;Cisco LocalDirector Load Balancer May Allow Remote Users to Deny Service in Certain Configurations
1002076;SCO Unix su Utility Environment Variable Buffer Overflow Lets Local Users Obtain Root Level Privileges
1002075;Microsoft Services for Unix Memory Leak in Telnet and NFS Services Allows Remote Users to Crash the Operating System
1002074;Proxomitron Web Filtering Proxy Allows Remote Users to Conduct Cross-site Scripting Attacks and Cause Arbitrary Code to be Executed by the Proxomitron Users' Browser, Possibly Disclosing Cookies
1002073;Solaris Dtmail E-mail Client Buffer Overflow Lets Local Users Gain Elevated Group Privileges
1002070;Pileup Morse Code Training Program Lets Local Users Execute Arbitrary Code and Gain Root Privileges on the System
1002069;PHPLib Default Configuration Allows Remote Users to Inject and Execute Arbitrary Code into Any PHPLib-based Script
1002068;Tivoli SecureWay Policy Director WebSEAL Server Discloses Files on Multiple Web Servers to Remote Users
1002067;CGIWrap Cross-Site Scripting Vulnerability Allows Remote Users to Cause Javascript to Be Executed By Another User's Browser
1002063;SSH Secure Shell 3.0.0 for Unix Lets Remote Users Login to Certain Accounts Without Authentication
1002062;NetWin's NWAuth Extended Authentication Module Uses Weak Hashing Algorithm That Discloses Passwords to Local Users; Code May Also Allow for Execution of Arbitrary Code Supplied by Remote Users;;;
1002061;IBM alphaWorks TFTP Server for Java Discloses Files to Remote Users
1002059;Procmail Handles Signals Unsafely, Possibly Allowing Local Users to Obtain Elevated Privileges
1002058;IBM AIX libil8n Library Buffer Overflow May Allow Local Users to Obtain Root Privileges on the System
1002056;Tcl/Tk May Load Malicious Libraries That Can Give Root Privileges to Local Users
1002054;HP Virtual Vault mkacct Utility May Let Local Users Obtain Elevated Privileges
1002051;PHP Lets Local Users Create Circular Scripts That Could Cause Denial of Service Conditions
1002050;OmniSecure's HTTProtect Temporary File Flaw May Let Local Users Overwrite Files
1002049;ZoneAlarm Pro MailSafe Feature Fails to Check E-mail Attachments with Long File Names
1002048;Windows 2000 May Disclose Descriptive Information To Local Users Attempting Password Guessing with the NetUserChangePassword API
1002045;Squid Proxy Caching Server Lets Remote Users Conduct Portscans Against Other Hosts Via the Squid Server in Certain Configurations
1002042;Norton AntiVirus Lets Local Users Disable the Virus Quarantine Feature and Disable the Automatic Virus Protections
1002040;Telnet Daemons May Give Remote Users Root Level Access Privileges
1002039;Check Point FireWall-1 May Disclose Protected Network Topology to Remote Users in Certain Configurations
1002038;Sambar Server's Web Server Lets Local Users Disclose Files Outside of the Documents Directory
1002037;Sambar Server's SMTP Mail Server May Allow Remote Users to Relay Mail Through the Server
1002035;Un-CGI Web Form Preprocessor Discloses Files on the System to Remote Users and Executes Non-executable Files
1002034;Caldera Docview Documentation Web Server Lets Local Users Gain Httpd User Account Privileges
1002031;NetQuake Servers Allow Remote Users to Deny Service to Quake Users
1002030;Oracle 8i Enterprise Edition Server Lets Remote Users Execute Arbitrary Code and Obtain Privileges on the Server, Possibly Including Root Privileges
1002029;Network Associates PGP Keyserver Lets Remote Users Execute Arbitrary Code and Gain Privileges on the Server
1002028;Microsoft Exchange LDAP Service Can Be Crashed By Remote Users
1002027;Another Tcpdump Network Sniffer Vulnerability Lets Remote Users Crash It and Possibly Run Arbitrary Code
1002026;Teamware Office Suite LDAP Server Lets Remote Users Crash the Server and Execute Arbitrary Code on the Server
1002025;Slackware Linux Man Utility Lets Local Users Obtain Root Privileges Under Certain Conditions
1002024;OpenLDAP Directory Server Can Be Crashed By Remote Users
1002023;Lotus Domino Server Lets Remote Users Crash the Server and Execute Arbitrary Code on the Server
1002022;IBM SecureWay LDAP Directory Can Be Crashed By Remote Users
1002021;iPlanet LDAP Directory Server Allows Remote Users to Execute Arbitrary Code on the Server
1002020;HP-UX Login Command Allows Restricted Shell Users to Execute Unauthorized Commands and Elevate Privileges
1002019;Samsung ML-85G Printer Driver Allows Local Users to Obtain Root Level Access on the Host
1002018;Elm E-mail Client Lets Mail from Remote Users Overwrite Other Elm E-mail Display Fields
1002016;Vipw Password Editor Utility Lets Local Users View the /etc/shadow Password File Contents
1002015;AnalogX SimpleServer:WWW Lets Remote Users Execute Arbitrary Code on the Server
1002014;Linux 2.4.x Kernel Creates World Writable Boot Files Letting Local Users Obtain Root Privileges When the System Reboots
1002013;HP/UX 11.11 Dynamically Loadable Kernel Modules Feature Lets Local Users Get Root Privileges
1002012;LinkPoint Gateway Commerce System Distributes Private Keys to Merchants Via Regular Plaintext E-mail
1002011;AdCycle Lets Remote Users Bypass Authentication and Obtain Administrator Access
1002009;ArGoSoft FTP Server Uses a Weak Password Encryption Algorithm That Allows Local Users to Obtain FTP User Authentication Information
1002008;Xman X-based Man Page Reader Lets Local Users Gain Elevated Group Privileges
1002007;3Com SuperStack II Switches Fail to Restrict Telnet Login Failures, Making it Possible for Remote Users to Perform Unimpeded Brute Force Password Guessing Attacks to Obtain Administrative Access to the Device
1002006;Cygwin Tar File Archive Extraction Utility Lets Malicious Tar Files Write to Windows Devices When Extracted
1002005;UnZip Lets Malicious Tar Files Write to Windows Devices When Extracted
1002004;RAR File Archive Extraction Utility Lets Malicious Archives Write to Some Windows Devices on Extraction
1002003;PKZIP Lets Malicious Zip Files Write to Windows Devices When Unzipping Zip Files
1002002;WinZip Utility Lets Malicious Zip Files Write to Windows Devices on Extraction
1002001;Interactive Story Discloses Files on the Server to Remote Users
1002000;SuSE Linux Firewall May Give Remote Users Access to Firewall Ports Under Certain Configurations
1001997;PKZIP Utility May Let Malicious Zip Files Install Trojan Files on the Host in Other Directories When a Local User Extracts the Zipped Archive
1001996;RAR File Archive Extraction Utility May Let Malicious Archives Install Trojan Files on the Host in Other Directories When a Local User Extracts the Archive
1001995;UnZip Utility May Let Malicious Zip Files Install Trojan Files on the Host in Other Directories When a Local User Extracts the Zipped Archive
1001994;GNU Tar Utility May Let Malicious Archives Install Trojan Files on the Host in Other Directories When a Local User Extracts the Archive
1001993;Microsoft Windows 2000, Linux 2.4, NetBSD, FreeBSD, and OpenBSD May Let Remote Users Affect TCP Performance
1001992;Microsoft Windows NT Lets Remote Users Cause Increased Packet Overhead and Increased CPU Resource Consumption
1001991;HP/UX Default Configuration Lets Remote Users Cause Increased TCP Overhead and Increased CPU Resource Consumption
1001990;Solaris Operating System in Default Configuration Lets Remote Users Cause Increased Packet Overhead and Increased CPU Resource Consumption
1001989;Apache Web Server May Disclose Directory Contents Even If an Index.html File is Present in the Directory
1001988;Check Point FireWall-1/VPN-1 Lets Authorized Remote Administrators Execute Arbitrary Code on the Management Station
1001986;IBM's Parallel System Support Programs for AIX Lets Local Users Erase DCE Authentication Keys
1001984;Microsoft Outlook Allows Rogue HTML to Execute Arbitrary Commands on the User's Host
1001983;Cisco IOS Router Software With PPTP Enabled Can Be Crashed By Remote Users
1001981;Cisco SN 5420 Storage Router Gives Special Administrative Access to Remote Users and Can Be Crashed By Remote Users
1001980;McAfee VirusScan ASaP Lets Remote Users View Contents of Files on the Host
1001974;ColdFusion Server Lets Remote Users Read and Delete Files on the Server
1001973;AllCommerce Package for EnGarde Secure Linux May Allow a Local User to Gain Elevated Privileges
1001971;IBM DB2 Database Software for Windows Can Be Crashed By Remote Users
1001964;IBM's Net.Data Web Scripting Language May Disclose Sensitive SQL Query Parameters to Remote Users
1001963;Opera Web Browser Can Be Crashed By a Malicious Web Server
1001961;OpenSSL Uses Potentially Predictable Pseudo-Random Number Generator
1001958;HP OpenView Event Correlation Services (ECS)
1001957;CMG's WAP Service Broker WAP Gateway Fails to Validate SSL Server Certificates
1001956;Xloadimage Used By Netscape Browser May Execute Arbitrary Code Specified By a Malicious Remote Web Server
1001955;FreeBSD Kernel May Allow Local Users to Obtain Root Level Privileges
1001954;Openwave's Mobile Access Gateway WAP Gateway Fails to Validate SSL Server Certificates in the Default Configuration
1001953;TrendMicro's InterScan AppletTrap Malicious Code and URL Filtering Software Can Be Bypassed by Remote Users
1001952;Tripwire File Security Software May Let Local Users Obtain Root Level Privileges on the System
1001951;Connect's PowerNet IX Wireless Networking Server Software Can Be Crashed By Remote Users
1001950;Hanterm Korean Language Xterm Utility Lets Local Users Compromise the System and Obtain Root Level Privileges
1001949;Cayman 3220-H ADSL Gateway Can Be Crashed By Remote Users Conducting Port Scans
1001947;Check Point FireWall-1 and VPN-1 Both Pass Unauthorized RDP Packets
1001946;Mac OS X Nidump Network Information Utility Discloses Password File to Any Local User
1001944;BasiliX Web Mail Server Lets Remote Users Read Files on the System
1001942;NetCache Appliance May Let Remote Users Tunnel Through the Appliance
1001940;Merit AAA RADIUS Server Lets Remote Users Execute Arbitrary Code on the RADIUS Server, Possibly with Root Level Privileges
1001934;Cobalt Cube WebMail Lets Remote Users Traverse Directories and Obtain Files on the Server
1001931;Microsoft Windows 2000 SMTP Service May Allow Unauthorized Remote Users to Relay E-mail via the Service
1001930;Lucent (Livingston) RADIUS Server Lets Remote Users Execute Arbitrary Code on the RADIUS Server, Possibly with Root Level Privileges
1001928;Lmail E-mail Client Gives Local Users Root Level Access
1001926;Solairs Whodo Utility Lets Local Users Obtain Root Level Privileges
1001923;Microsoft's Internet Information Server's ASP Processor Can Be Crashed by Remote Users in Certain Situations
1001922;Xdm Vulnerable to Trivial Brute Force Authentication Attacks in Certain Configurations Giving Local Users Session Access
1001921;Poprelayd E-mail Relaying Security Utility Lets Remote Users Relay Mail via SMTP Without Authenticating
1001915;LiteWebServer Discloses JSP Source Code to Remote Users
1001912;Resin Web Server Lets Remote Users Cause Arbitrary Javascript to be Executed by Another User's Browser
1001911;Lotus Domino Web Server Lets Remote Users Cause Arbitrary Javascript to be Executed by Another User's Browser
1001910;phpSecurePages Lets Remote Users Execute Arbitrary PHP Code on the Server and Potentially Obtain the Database Credentials
1001909;phpPgAdmin Lets Remote Users Execute Arbitrary PHP Code on the Server
1001907;BisonFTP Server Discloses Files on the Server's Disk to Remote Users That Have Write Access on the FTP Server
1001906;Tomcat Java Server Lets Remote Users Cause Arbitrary Javascript to be Executed by Another User's Browser
1001905;Small HTTP Server Can Be Crashed By Remote Users
1001904;vWebServer for Windows Discloses ASP Source Code to Remote Users and Can Be Crashed Remotely
1001903;IBM WebSphere Java Application Server Lets Remote Users Cause Arbitrary Javascript to be Executed by Another User's Browser
1001902;Xvt Terminal Emulator Gives Root Privileges to Local Users
1001901;Allaire's JRun Java Server Lets Remote Users Cause Arbitrary Javascript to be Executed by Another User's Browser
1001899;Another Buffer Overflow in TrendMicro's InterScan Web Manager Gateway Lets Remote Users Execute Arbitrary Code with System Level Privileges
1001897;Citrix NFuse Web Application Discloses the Full Installation Path to Remote Users
1001896;HP/UX setrlimit Resource Limiting Utility Lets Local Users Cause Denial of Service Conditions and Possibly Execute Arbitrary Code on the Server with Root Level Privileges
1001895;myPhpAdmin Lets Remote Authorized Users Execute Arbitrary PHP Code on the Server
1001894;CesarFTP Executes Arbitrary Code Supplied by Remote Users
1001893;Another Buffer Overflow in GazTek ghttpd Web Server Lets Remote Users Execute Arbitrary Code on the Server
1001891;PHP Allows Remote Users to Circumvent Safe_mode and Execute Arbitrary Commands on the Server
1001890;SCO UnixWare Packaging Tools Let Local Users Display /etc/shadow Password File Contents
1001889;Broker FTP Server Lets Remote Users with Write Privileges Change to Any Directory on the Server and Retrieve Any File
1001888;WFTPD FTP Server Discloses Any File on the Server to Remote Users that Have Write Privileges on the Server
1001887;ArGoSoft FTP Server Lets Remote Users with Write Privileges Retrieve Any File on the Server
1001885;Linux /proc Filesystem May Disclose Memory Contents Under Specific Circumstances to Local Users
1001883;CylantSecure Linux Kernel Security Program Allows Local Users to Disable the Security Mechanism
1001873;Apple Mac OS Personal Web Sharing Can Be Crashed with Long Passwords from Remote Users
1001872;SCO UnixWare uucp Utilities Let Local Users Gain Elevated Privileges
1001871;TrendMicro's InterScan VirusWall Lets Local Users Execute Arbitrary Code on the Host with System Privileges and Gain Control of the Operating System
1001870;Active Classifieds Web Software Lets Remote Users Run Arbitrary Code on the Server
1001867;SCO UnixWare's su Substitute User Shell Utility May Let Local Users Obtain Root Level Access on the Host
1001856;Oracle 8i Lets Remote Users Execute Arbitrary Code and May Remote Users Give Full Control of the Operating System
1001855;Gnatsweb GNU Bug Tracking System Lets Remote Users Retrieve Files from the Server and Execute Commands on the Server via the Web Interface
1001854;Cisco IOS Gives Remote Users Full Control of IOS Devices When HTTP Server Authentication with Local Authorization is Enabled
1001851;Living Waterfalls Screen Saver Lets Local Users Circumvent Screen Saver Password Protection
1001849;Mac OS X Default Installation Lets Local Users Read and Make Changes to Another User's Desktop Folder
1001839;Idtools Authentication Utilities May Let a Local User Elevate Privileges and Gain Root Level Access on the Host
1001838;Icecast Audio Broadcasting Server Discloses MP3 Files Located Anywhere on the Installed Drive to Remote Users and Can Be Crashed Remotely
1001835;Solaris 8 libsldap LDAP Naming Services Library Can Lead to Local Users Gaining Root Level Privileges on the Host
1001832;Microsoft Windows 2000 LDAP Server Lets Remote Users Gain Administrator Access to the Domain Controller When Configured to Support LDAP over SSL
1001831;Perception LiteServe Web Server Discloses CGI Script Source Code to Remote Users
1001826;Samba Common Internet File System (CIFS) Lets Remote Users Obtain Root Level Access
1001825;SCO Curses Library Lets Local Users Escalate Privileges, Possibly Gaining Root Privileges on the Host
1001824;IBM AIX Diagrpt Diagnostic Reporting Utility Gives Root Access to Local Users
1001823;KTvision for KDE Lets Local Users Get Root Level Privileges
1001822;Configurable Finger Daemon (cfingerd) Lets Local Users Gain Root Level Access
1001820;PGP and Other PGP-based and S/MIME-based Mail and File Encryption Applications May Use Weak Sign-and-Encrypt Operations, Allowing Remote Users to Spoof Secure Mail in Certain Situations
1001819;Microsoft NetMeeting Can Be Crashed By Remote Users
1001818;Microsoft Internet Information Server (IIS) Web Server Discloses ASP Source Code When Installed on FAT-based Filesystem
1001817;eXtremail Mail Server Yields Root Level Privileges for Remote Users
1001816;Microsoft Visual Studio RAD Support Component of FrontPage Lets Remote Users Execute Arbitrary Code on the FrontPage Server
1001815;Microsoft Word May Execute Macros in Malformed Word Documents Without Warning Even if Macros are Disabled
1001814;ePerl Embedded Perl Interpreter Lets Remote Users Execute Arbitrary Code on the ePerl Server
1001813;A-FTP Anonymous FTP Server Can Be Crashed By Remote Users
1001812;Cerberus FTP Server Can Be Crashed by Remote Users
1001811;1C:Arcadia Internet Store Web Commerce System Discloses Files to Remote Users and Lets Remote Users Crash the Application
1001808;Solaris Ptexec Utility Lets Local Users Obtain Root Level Privileges on the Host
1001806;Solaris Ypbind Daemon May Grant Root Access to Remote Users
1001805;TrendMicro's InterScan Web Manager Gateway Lets Remote Users Obtain System-Level Access to the Server
1001804;Kaspersky Anti-Virus Lets Remote Users Crash the Process and May Give Remote Users Root Level Access to the Server
1001803;w3m Text-based Web Browser May Execute Arbitrary Code
1001801;SurfControl's SuperScout Web Filter Fails to Block Packets Relayed Via Proxy Servers
1001800;Symbol Access Point Wireless Gateway Discloses the Wired Equivalent Privacy (WEP) Key and May Grant Wireless Access to Unauthorized Users
1001799;3Com AirConnect Wireless Gateway Discloses the Wired Equivalent Privacy Key and May Grant Wireless Access to Unauthorized Users
1001798;Sun Solaris SSP Control Board Command Lets Local Users Grab Root Level Access
1001797;Netgear Wireless Access Point Fails to Restrict SNMP Access, Allowing Remote Users to Control the Device
1001796;Linksys Instant Network Wireless Access Point Does Not Restrict SNMP Access, Allowing Remote Users to Control the Device
1001795;Oracle Database's Net8 (SQL*Net) Listener Process Allows Remote Users to Deny Service to Other Users
1001785;Oracle Database Allows Remote Users to Deny Access to the Database and Crash the Operating System
1001784;Solaris Print Protocol Daemon (in.lpd) Gives Remote Users Root-Level Access
1001783;SurgeFTP Allows Remote Users to List Files on the Server and to Crash the Server
1001781;SGI's Performance Co-Pilot (PCP) Suite Lets Local Users Obtain Root Level Privileges on the Server
1001780;uDirectory Online Directory and Listing Management System Lets Remote Users Execute Commands on the Server
1001779;Tarantella Application Web Server Discloses Files on the Server to Remote Users
1001778;Cisco TFTP Server for Windows Discloses Any File on the System to Remote Users
1001777;DCShop Shopping Cart Lets Remote Users Obtain Names and Credit Card Numbers for Recent Orders
1001775;Microsoft Index Server Lets Remote Users Execute Arbitrary Code With System Level Privileges, Giving Remote Users Full Control of the Operating System
1001774;Air Messenger LAN Server Discloses Usernames and Passwords and any File on the Server to Remote Users
1001772;GazTek ghttpd Web Server Executes Arbitrary Code Supplied By Remote Users
1001771;Allaire's JRun Java Application Server Lets Remote Users Cause Javascript Code to Be Executed in Another User's Browser
1001770;Scotty Tcl Interpreter's ntping Utility Lets Local Users Obtain Root Privileges
1001765;vBulletin Bulletin Board Software Lets Remote Users Cause Other Users to Execute Bulletin Board CGI Commands Without Warning
1001764;WWWThreads Bulletin Board Software Lets Remote Users Cause Other Users to Execute Bulletin Board CGI Commands Without Warning
1001763;Rxvt X-Windows Terminal Emulator Lets Local Users Obtain utmp Group Privileges
1001761;ezboard Lets Remote Users Cause Other Users to Execute Bulletin Board CGI Commands Without Warning
1001757;Fetchmail Can Be Crashed By Remote Users Sending E-Mail With Certain Header Contents
1001756;Ultimate Bulletin Board Lets Remote Users Cause Other Users to Execute Bulletin Board CGI Commands Without Warning
1001754;BestCrypt File Encryption Software for Linux Has a Stack Overflow that Lets Local Users Obtain Root Level Permissions
1001753;OpenBSD Kernel Race Condition Lets Local Users Gain Root Level Privileges
1001752;Cisco 6400 Access Concentrator Node Route Processor 2 (NRP2) Module Gives Remote Users Telnet Access Without Authentication Under Certain Conditions
1001750;Fcron Lets Local Users Delete Other Crontab Files Without Authorization
1001748;ScreamingMedia's SiteWare Web Publishing System Lets Remote Users View Any Files on the Server
1001746;MDBMS Gives Remote Users Root Level Access By Executing Arbitrary Code
1001743;Anonymizer Anonymous Web Browsing Service Fails to Block Some Javascript, Allowing Javascript to Disclose the Anonymous User's Information
1001741;Trend Micro's InterScan VirusWall Server Has Another Vulnerability - This One Lets Remote Users Execute Arbitrary Commands on the Server with System Level Privileges
1001739;BiblioWeb Server Can Be Crashed By a Remote User Sending a Long URL
1001738;LPRng Print Spooler Can Give Local Users Access to Certain Groups on the Host
1001737;WebStore Shopping Cart Allows Remote Users to Execute Commands on the Server
1001734;Microsoft SQL Server May Let Remote Authenticated Users Take Full Control of the Database Server and the Underlying Operating System
1001732;Solaris at Utility Lets Local Users Gain Root Access
1001730;Gmx.net Web-Based E-mail System Lets Remote Users Execute Arbitrary Code on the User's Browser
1001727;TrendMicro's InterScan VirusWall for Windows NT Allows Remote Users to Modify the Configuration Without Authentication
1001725;SCO UnixWare Real Time Performance Monitor (RTPM) May Let Local Users Gain Sys Group Privileges
1001724;Linux/Unix Man Utility Contains Another Vulnerability That Lets Local Users Obtain Additional Group Privileges
1001721;BIND Domain Name System Software May Disclose DNS Transactional Signature (TSIG) Keys to Local Users
1001719;Apache Web Server on Mac OS X Client Fails to Enforce File and Directory Access Protections, Giving Remote Users Access to Restricted Pages
1001718;Broker FTP Server Can Be Crashed By Remote Users and Discloses All Directory Contents on the Server to Remote Users
1001716;Mac OS Runtime for Java Permits Unauthorized Applets to Access the System Clipboard
1001714;Xfs X Font Server Can Be Crashed by Remote Users
1001713;WatchGuard Firebox Firewall SMTP Proxy Fails to Block E-mail Based Executables and Scripts in Certain Conditions
1001712;Caldera's Volution Web-Based Management System May Permit a Rogue Volution System to Take Control of Volution Clients on the Network
1001711;HP's OpenView Network Node Manager Gives Remote Users Shell Access with User-level (bin) Privileges
1001707;VirtualCatalog Commerce Application Discloses Script Source Code to Remote Users and Lets Remote Users Execute Certain Commands via the Web Server
1001706;Fts Libc File Traversal Routines May Let Local Users Cause the Routines to Make Unauthorized Modification to or Removal of Files on the System
1001705;TrendMicro's Virus Control System Gives Remote Users Administrative Access Without Requiring Authentication
1001701;Microsoft Windows 2000 Telnet Server Allows Local Users to Gain System-Level Privileges and Lets Remote Users Crash the Server
1001700;Suid Wrapper (su-wrapper) Gives Local Users Root-Level Access
1001699;Microsoft Internet Explorer Web Browser May Allow Remote Users to Read Some Text Files on the Browser's Hard Drive
1001698;Shambala FTP Server Gives Remote Users Access to Any Files on the FTP Server's Drive
1001696;Microsoft Exchange Server's Outlook Web Access (OWA) Lets Remote Users Execute Arbitrary Code on the OWA User's Web Browser
1001695;TIAtunnel Internet Relay Chat Tunneling Server Lets Remote Users Execute Arbitrary Code on the Server
1001694;Exim Mail Server May Allow Remote Users to Execute Arbitrary Code with Root-Level Privileges on the Server
1001692;ispell Spell Checker Package Allows Local Users to Overwrite Files on the System
1001691;RedHat's Xinetd Networking Daemon Package May Allow Remote Users to Execute Arbitrary Code as Root and Allow Local Users to Modify System Files
1001687;Microsoft Outlook Express May Allow A Remote User to Obtain E-mail Destined for a Different User
1001686;Netscape Messenger E-mail Client Discloses Some User Information to Remote Web Sites
1001685;PassWD2000 Password Management Utility May Disclose Passwords to Local Users
1001683;OpenSSH Allows Authorized Users to Delete Other User Files Named Cookies
1001681;Jetico's BestCrypt File Encryption Utility Lets Local Users Get Root-Level Privileges
1001680;ChatSpace (O'Reilly) WebBoard Lets Remote Users Execute Arbitrary Javascript Code
1001679;HP/UX Kmmodreg Kernel Module Registration Utility Lets Local Users Corrupt the System and Potentially Gain Root Level Access
1001677;OpenBSD Virtual File System Permits Race Conditions That Allow Local Users to Crash the Server or Potentially Obtain Root-Level Privileges
1001676;WebTrends Enterprise Reporting Server Discloses Source Code of Scripts on the Web Server
1001675;FingerPrintF___er (fpf) Kernel Module for Emulating OS Fingerprints Allows Remote Users to Crash the Host
1001674;/usr/bin/mail Application for Sun Solaris Lets Local Users Gain Privileges of the Mail Group
1001673;Pragma InterAccess Telnet Server for Windows 95/98 Lets Remote Users Crash the Server
1001670;Qualcomm's QPopper POP3 E-mail Server Lets Remote Users Execute Arbitrary Code with Root-Level Privileges, Giving Root-Level Access
1001662;Acme.Serve Java-based Web Server Lets Remote Users Read All Files on the Server
1001661;Microsoft Hotmail May Allow a Worm to Send Mail to Other Destinations Listed in a Remote User's Inbox
1001660;Yahoo Mail May Allow a Worm to Send Mail to Other Destinations Listed in a Remote User's Inbox
1001659;TrendMicro's InterScan VirusWall Anti-Virus Gateway May Allow Remote Users to Make Unauthorized Configuration Modifications
1001658;Internet Messaging Program (IMP) Web-based E-mail System Allows Local Users to Write Arbitrary Contents to Existing Files on the Server
1001656;Cisco 11000 Series Content Service Switch Allows Remote Users to Gain Access to Web-Based Management Functions Without Authentication
1001654;Pi-Soft's SpoonFTP Server Allows Remote Users to Crash the Server or Execute Arbitrary Code on the Server
1001648;NetBSD Can Be Crashed By Remote Users Sending Bogus Fragmented IP Packets
1001647;NetBSD on the SH3 Platform Only Lets User Processes Gain Supervisor Privileges
1001643;GnuPG Public Key Encryption Program Can Execute Remotely Supplied Arbitrary Code During File Decryption
1001641;WebAvail's LinkMax2 ASP-based Link Indexing Script Lets Remote Users Access the Administrative Script Without Authentication
1001638;Xchat Internet Relay Chat (IRC) Client Allows Remote Users to Cause the Client to Execute Arbitrary Code
1001634;DynFX MailServer Lets Remote Users Crash the POP3 Server
1001632;Sendmail Signal Handling Race Conditions May Allow Local Users to Modify the Heap and Cause Denial of Service
1001631;Yppasswd on Sun Solaris Gives Remote Users Root-Level Access on the Server
1001630;TWIG Webmail Allows Authorized Remote Users to Make Unauthorized Modifications to Another User's Data on the Database Server
1001629;Directory Pro CGI-based Web Directory Management Tool Lets Remote Users Obtain Files on the Server
1001627;Webmin System Administration Tool May Allow Remote Users to Obtain the Webmin Password
1001625;Sun Solaris Mailtool Allows Local Users to Execute Arbitrary Commands on the Host with the Mail Group Privileges
1001624;CesarFTP Server Allows Remote Users to Obtain Files Located Anywhere on the Server's Drive and to Obtain FTP User Names and Passwords
1001623;SpearHead's NetGAP Security Appliance Allows Remote Users to Bypass the Web Content Filtering Engine
1001622;GuildFTP FTP Server Lets Remote Users Execute Arbitrary Code on the Server or Crash the Server
1001621;SPECTER Intrusion Detection System Can Be Made to Consume All CPU Resources By Remote User Actions
1001620;GuildFTPD FTP Server Allows Remote Users to View Files on the Server Located Outside of the FTP Server's Document Root Directory and to Obtain Passwords from the Server
1001619;WFTPD FTP Server from Texas Imperial Software Allows Remote Users With Certain Privileges to Cause the Server to Crash and On Certain Operating Systems Allows Remote Users to Obtain Files on the Server
1001618;OmniHTTP Web Server Allows Remote Users to Obtain Source Code of PHP Scripts and to Cause the Server to Consume All CPU Cycles
1001617;Turbo Linux's Version of the pmake Utility May Allow Local Users to Execute Arbitrary Code and Gain Root Level Privileges on the Host
1001614;Zilab Remote Console Server Allows Remote Users to Consume All Available Memory on the Server
1001613;PHiNET IRC Chat Server Can Be Crashed By Remote Users
1001612;Computer Associates InoculateIT Virus Scanner Lets Local Users Overwrite Files on the Host
1001611;3Com NETBuiler II Routers Allow Remote Users to Obtain Information from the Router Without Authorization
1001610;HyperTerminal Telnet Client for Windows Allows Local Users to Cause Arbitrary Code to be Executed by the Client
1001608;Beck IPC's IPC@CHIP Embedded Web Server Contains Multiple Flaws Allowing Remote Users to Crash the Server and Obtain Sensitive Information from the Server, Including Usernames and Passwords
1001607;Cisco IOS Router Software May Reload Itself After Receiving a Vulnerability Scan
1001606;Norton AntiVirus E-mail Virus Scanner Module (poproxy.exe) Allows Remote Users to Cause the Host to Crash
1001605;Microsoft Windows 2000 Allows Local Users to Elevate Privileges
1001603;Microsoft Windows Media Player May Allow Remote Users to Execute Code Contained in Internet Shortcuts and View Files on the Media Player's Host
1001598;HP's OpenView Network Node Manager Allows Local Users to Get Root Access
1001597;View Source CGI Utility Allows Remote Users to View Any File on the Server
1001595;HP-UX Common Desktop Environment Allows Local Users to Increase Privileges or Cause Denial of Service Conditions
1001593;Scoadmin Administration Utility for SCO Unixware Allows Local Users to Overwrite the Contents of Files on the System
1001592;Vi Editor for SCO Unixware Allows Local Users to Overwrite Files on the System
1001591;Cisco Reports Multiple Vulnerabilities in their 600 Series DSL routers (CBOS Operating System) That Allow Remote Users to Crash the Router or Possibly Gain Administrative Access to the Router
1001590;Ericsson WAP Mobile Phones Allow Remote Users to Eavesdrop on Other WAP Transactions
1001589;SpyAnywhere Remote PC Monitoring and Management Software Allows Remote Users to Take Administrative Control of the Host
1001587;Microsoft Word for Windows and for Mac May Run Macros Linked By RTF Documents Without Warning
1001585;eSafe Gateway Content Filtering Server Allows Remote Users to Bypass the Filtering Mechanisms
1001582;FreeStyle Chat Server Allows Remote Users to Obtain Files on the Server and May Allow Remote Users to Crash the Server
1001580;DQS Distributed Queueing System Utility for Unix/Linux Allows Local Users to Obtain Root Level Access on the Host
1001579;Debian Linux FTP Server Allows Remote Users to Crash the Server and May Potentially Allow for Remote Code Execution
1001577;TrendMicro's InterScan VirusWall Content Filtering Server Allows Remote Users to Cause Arbitrary Code to Be Executed on the Server
1001576;eEye Digital Security's SecureIIS Application Firewall for Microsoft Web Servers Fails to Filter Certain Web URL Characters, Allowing Remote Users to Bypass the SecureIIS Firewall
1001575;Computer Associates ARCserveIT Allows Local Users to Cause Any File on the Host to Be Overwritten
1001574;PDG Shopping Cart Lets Remote Users Obtain Customer Information, Including Credit Card Data
1001572;Apache Web Server on Microsoft Windows Platforms Allows Remote Users to Crash the Web Server
1001571;Cisco Content Service Switch (Arrowpoint) Allows Authorized But Unprivileged Remote Users to Read and Write Any File on the System
1001569;CMail POP3 Mail Server May Allow Remote Users to Execute Arbitrary Code on the Server
1001565;Microsoft IIS Web Server on Windows 2000 Allows Remote Users to Cause the Server to Consume All Available Memory Due to Memory Leak in WebDAV Lock Method
1001562;Microsoft Internet Explorer Allows Remote Web Sites to Cause a Different Web URL Address to Be Displayed in the Browser's Address Bar, Allowing Rogue Web Sites to Spoof the Browser and Masquerade as Different Web Sites
1001561;Microsoft Internet Explorer Web Browser Fails To Validate Digital Certificates in Some Configurations, Allowing Rogue Secure Web Sites to Spoof the Browser and Masquerade as a Different Secure Web Site
1001560;McAfee Remote Desktop Allows Remote Users to Crash the Remote Desktop Session and Possibly the Remote Desktop Agent
1001558;PHPSlash Lets Remote Administrators View Files on the Server Located Outside of the Web Document Root Directory
1001557;Allied Telesyn Router Lets Remote Users Access Port-Mapped Services Through the Router Even When Those Services Have Been Disabled
1001555;OmniHTTPd Pro Web Server Can Be Crashed By Remote Users
1001552;Rumpus FTP Server for MacOS Allows Remote Users with Write Privileges to Crash the Server
1001551;DCForum Web Messaging Board Software Lets Remote Users Gain DCForum Administrator Privileges and Execute Arbitrary Code on the Server
1001550;Sendfile Package Still Vulnerable to Holes That Allow Remote Users to Execute Arbitrary Code and Gain Root Privileges
1001549;3Com OfficeConnect DSL Router Can Be Crashed By Remote Users
1001548;SunOS Syscall on Intel Platforms Allows Local Users to Obtain Root Level Privileges
1001541;iPlanet Web Server Allows Remote Users to Execute Arbitrary Code on the Server and to Crash the Server
1001540;MacOS Personal Web Sharing Can Be Crashed By Remote Users
1001539;Becky! Internet Mail Client May Allow Remote Users to Cause Arbitrary Commands to Be Executed By the Client
1001538;Older Version of Microsoft Internet Explorer Web Browser Can Be Crashed By Remote Users
1001537;Microsoft's Internet Information Server's FTP Services May Give Remote Users Information About User Account Names on the Server's Domain and Trusted Domains
1001535;Microsoft's Internet Information Server's FTP Services Can Be Crashed By Remote Users
1001530;Microsoft IIS Web Server Allows Remote Users to Execute Commands on the Server Due to CGI Decoding Error
1001529;IncrediMail E-mail Client Allows Remote Users to Overwrite Files on the Host
1001528;Red Hat's Man Utility Allows Local Users to Obtain Additional Group Privileges
1001526;Carello Shopping Cart Lets Remote Users Execute Arbitrary Commands on the Commerce Server
1001525;Earlier Version of LiteServe Web Server for Windows Can Be Crashed By Remote Users
1001521;Jana Server Allows Remote Users to Crash the Server or Access Files Located Outside of the Document Directory
1001520;PHProjekt PHP-Based Groupware Software Allows Remote Users to Access Files on the Server Outside of the Restricted Directory
1001519;Zope Dynamic Web Content Management Tool May Allow Remote Users to Access Certain Unauthorized Data
1001518;TYPSoft FTP Server Lets Remote Users Obtain Files From Outside of the FTP Server's Document Directory
1001517;Denicomp Systems REXECD Remote Exec Server for Windows Can Be Crashed By Remote Users
1001516;Denicomp Systems RSHD Remote Shell Server for Windows Can Be Crashed By Remote Users
1001513;Microsoft Windows 2000 Indexing Service Allows Remote Users to View Include Programming Files
1001512;Microsoft Index Server for NT Can Be Crashed By Local Users, Allows Local Users to Execute Arbitrary Code With System Level Privileges, and Lets Remote Users View Certain Include Files
1001511;Cisco IOS Routers Can Be Crashed By Invalid Border Gateway Protocol (BGP) Updates In Certain Configurations
1001505;SGI's IRIX Allows Remote Users to Execute Arbitrary Code on the Server with Root-Level Privileges Using the Embedded Support Partner (ESP) Application (Installed By Default on IRIX Systems)
1001501;Microsoft Windows 2000 Domain Controllers Can Be Effectively Halted By Remote Users
1001500;KDE Kdesu Utility Lets Local Users Gain Access to Other User Accounts
1001496;Spynet Chat Server Can Be Crashed By Remote Users
1001494;DSL_Vdns Virtual DNS Client for Dynamic IP Address Allows Remote Users to Crash the Software
1001493;ElectroComm Communications Utility Can Be Crashed by Remote Users
1001492;A1-Stats Web Server Traffic Monitoring Statistics Package Lets Remote Users View Files Anywhere on the Server and Overwrite the Contents of Some Existing Files
1001491;MP3Mystic MP3 Web Server Lets Remote Users Browse Files Located Anywhere on the Server
1001489;Cron Utility Allows Local Users to Obtain Root-Level Privileges
1001487;Linux Man-db Utility Lets Local Users Overwrite Certain Files on the Host
1001484;Oracle's Application Desktop Integrator that Ships with Oracle's Financial Applications Gives Local Users Access to Database Passwords
1001483;Microsoft IIS Web Server Lets Remote Users Restart the Web Server with Another Specially Crafted PROPFIND XML Command
1001482;Cisco Catalyst Switch Can Be Crashed By Remote Users in Certain Configurations
1001481;Red Hat's Mount Utility May Leave Sensitive Swap Files Containing Passwords on the System in World Readable Files
1001480;Minicom Communications Program for Unix/Linux May Allow Local Users to Shutdown the System or Obtain Root Level Access
1001479;WFTPD Pro Vulnerable to Denial of Service Condition When Remote Users Change Directory to the Server's Floppy Drive
1001477;iScouter PHP-based Web Portal System Lets Remote Users Access Database Passwords
1001475;CrushFTP Java-based FTP Server Lets Remote Users Change Directories and Download Files Outside of the FTP Server's Root Document Directory
1001472;Mailx Client for Sun Solaris Allows Local Users to Execute Code with Mail Group Privileges
1001467;Microsoft Windows Media Player ASX Processing Vulnerability Lets Remote Users Execute Arbitrary Code on the Player's Host System
1001464;Microsoft Internet Information Server IIS 5.0 for Windows 2000 Lets Remote Users Execute Arbitrary Code on the Server and Gain Control of the Server
1001462;Bugzilla Web-Based Software Bug Tracking Tool Allows Remote Users to Execute Arbitrary Shell Commands on the Server
1001460;Dtsession Utility Allows Local Users to Obtain Root Level Privileges
1001459;BearShare File Sharing Gnutella Client Allows Remote Users to Obtain Files on the BearShare Host
1001458;Winamp Media Player Lets Remote Users Cause Arbitrary Code to Be Executed By the Player
1001457;SAP R/3 Web Application Server Demo Allows Local Users to Gain Root Level Access
1001456;Alex's FTP Server Allows Remote Users To Obtain Files Located Outside of the FTP Server's Root Directory
1001455;BRS WebWeaver Web Server Allows Remote Users to Obtain Any File on the Server
1001454;Rpmdrake Package Manager for Linux-Mandrake Contains Temporary File Vulnerability
1001452;ICQ Web Front Plugin for the ICQ Chat Program Allows Remote Users to Crash the Web Server With Malformed Packets
1001450;PerCal Web Calendar Software Allows Remote Users to View Files on the Server
1001445;Microsoft Internet Security and Acceleration Server May Allow Remote Users to Execute Arbitrary Code on the Firewall
1001443;gFTP Client May Allow Remote FTP Servers to Cause the FTP Client to Execute Arbitrary Code on the User's Host
1001440;WebXQ Web Server From DataWizard Technologies Allows Remote Users to Access Files Outside of the Server's Web Root Directory
1001436;Xerox/Tektronix Network Printers Disclose Administrator Password to Remote Users and Allow Remote Users to Shut Down the Printer, Possibly Resulting in Physical Damage to the Printer
1001435;SGI's Netprint Utility for IRIX Allows Local Users to Obtain Root Level Access
1001433;RaidenFTPD FTP Server Allows Remote Users to Access Any Files on the Server
1001432;MIT's FTP Server Distributed With Kerberos 5 Allows Remote Users to Gain Root Level Access to the Server
1001429;Perl Web Server Lets Remote Users Access Files and Directories Outside of the Web Server's Web Root Directory
1001428;Ipswitch's IMail Server May Give Remote Users System Level Access on the Server
1001427;Small HTTP Server Can Be Crashed By Remote Users
1001425;NetCruiser Web Server Displays Physical Path Information For Certain URLs
1001424;Microsoft Internet Explorer Can Consume All Memory Due to Malicious HTML Code
1001420;HP/UX Pcltotiff File Conversion Utility May Allow a Local User to Cause a Denial of Service Condition
1001414;Viking Web Server Discloses Files Outside of the Web Root Directory to Remote Users Due to Relative Path Vulnerability
1001413;WebCalendar Allows Remote Users to Execute PHP Commands on the Server Without Authentication
1001412;phpPgAdmin Administration Tool for PostgreSQL Allows Remote Users to Execute Commands on the Server
1001411;phpMyAdmin Administration Tool for MySQL Allows Remote Users to Execute Commands on the Server
1001410;SquirrelMail Web-Based Mail Software Allows Remote Users to Execute PHP Commands on the Server
1001408;phpSecurePages Allows Remote Unauthenticated Users to Execute Commands on the Server
1001407;WFTPD Pro FTP Server for Windows Allows Remote Users to Crash the Server [Vendor Vigorously Disputes This Claim]
1001402;Microsoft IIS Web Server Can Be Effectively Shutdown By Certain Internal-Network Attacks When The Underlying OS Supports User Account Lockouts
1001401;Red Hat May Use Less Secure File Permissions When Creating Some Files In Certain Situations
1001400;Opera Web Browser May Execute Files Selected for Download Instead of Prompting the User for Approval
1001396;mIRC Internet Relay Chat Client for Windows Allows Remote Users to Control Other Users' Clients
1001395;Mercury Mail Transport System POP3 Server for Netware Allows Remote Users to Crash the Server
1001393;Novell BorderManager VPN Services Can Be Crashed Remotely
1001392;Cisco Broadband Operating System for ADSL Routers May Disclose Some Configuration Data to Unauthorized Users in Certain Cases
1001380;Microsoft Internet Explorer and Outlook Express May Execute Arbitrary Code Without User Authorization or Intervention
1001378;RitLab's The Bat! E-Mail Client Allows a User's E-Mail to Be Made Unretrievable When Downloading a Specifically Formatted E-Mail Message
1001376;The Check B. O. Scan Monitoring Utility Can Be Crashed By Remote Users
1001372;Sendfile SAFT File Transfer Daemon Allows Local Users to Execute Arbitrary Code with Root Privileges
1001371;Oracle 8 Contains a Denial of Service Condition That Allows Remote Users to Cause the Server to Consume All Available CPU Resources
1001370;KDE File Manager (kfm) Allows Local Users to Access Files of Other Users
1001368;VMware Allows Local Users to Overwrite Any File on the System
1001367;NEdit Nirvana Editor Uses Temporary Files Insecurely and Could Give Root Access to Local Users
1001366;Sudo Administration Utility May Give Local Users Root-Level Access
1001362;Netopia's Timbuktu for Mac OS X Allows Local Users to Access the Host Without Logging In
1001360;Microsoft Windows Operating System DLL May Allow Malicious Remote Scripts to Run Code on the User's Host Without the User's Intervention
1001356;iPlanet Calendar Server May Disclose Administrator Name and Password to Local Users
1001355;Qualcomm's Eudora E-mail Client Can Send Attachments In Certain Cases Without the User's Knowledge
1001353;Innfeed Allows Local Users to Execute Arbitrary Code on the Server Under the News Group Privileges
1001351;CrossWind's CyberScheduler Calendar and Scheduling Software Allows Remote Users to Execute Arbitrary Code on the Server
1001349;AnalogX's Simple Server:WWW Web Server Can Be Crashed By Remote Users
1001348;iMatix's Xitami Web Server Allows Remote Users to Crash the Web Server
1001345;Viking Server Discloses Files Outside of the Document Directory to Remote Web Users
1001344;Microsoft Internet Explorer May Not Display File Extensions in Certain Cases
1001343;MyServer Java-based Web Server Can Be Crashed By Remote Users
1001342;GoAhead Web Server Can Be Crashed By Remote Users
1001340;IBM's DB2 WWW Connection Gateway Reveals Physical Path of Files to Remote Users
1001339;Samba SMB Networking Software Allows Local Users to Destroy Data on Local Devices
1001338;iPlanet Web Server Allows Remote Users to Corrupt Data on the Server and May Allow Remote Users to Execute Arbitrary Code on the Server
1001337;IBM's Domino Web Server May Disclose Physical Path Information to Remote Users
1001334;Linux Netfilter Firewall Software Contains FTP Vulnerability Allowing Unauthorized FTP Connections Through the Firewall
1001332;DCScript's DCForum Web Messaging Board Software Allows Remote Users to Cause the Software to Execute Arbitrary Code
1001330;Microsoft ActiveSync Software for Portable Computing Devices Allows Portable Devices to Access Files on a Locked Server
1001326;QPC's QVT/NET FTP Server Lets Remote Users Browse Server Directories Without Authorization and Can Be Crashed Remotely
1001325;Pick System's Processit.pl CGI Script Reveals System Environment Data to Remote Users
1001322;Cisco Catalyst Switch May Allow a Denial of Service Condition
1001321;BubbleMon Performance Monitoring Utility for FreeBSD Lets Local Users Gain Elevated Privileges
1001319;Microsoft Internet Security and Acceleration Server Can Be Crashed By Remote Users
1001315;QPC's QVT/NET Internet Utilities Allow Remote Users to Crash the Mail Server
1001313;Exuberant Ctags Programming Utility Creates Insecure Temporary Files
1001312;NCM Content Management System Allows Remote Users to Access its Underlying Database Contents
1001311;Netscape's SmartDownload Can Automatically Execute Arbitrary Code Without User Intervention or Knowledge for Both Netscape and Microsoft Browsers
1001310;Trend Micro's Interscan VirusWall Allows Remote Users to Gain Access to the VirusWall Server
1001309;Sun's Ipcs Utility for Solaris Gives Local Users System Group Privileges
1001308;More Vulnerabilities in the Kodak Color Management System for Solaris Let Local Users Gain Root Privileges
1001306;Configurable Finger Daemon (cfingerd) Gives Remote Users Root-Level Privileges
1001305;IBM WebSphere NetCommerce Server Discloses File Path Names and Can Be Crashed By Remote Users
1001304;Apache Web Server for Windows Lets Remote Users Crash the Web Server Application
1001303;Expect Mkpasswd Utility Generates a Relatively Small Number of Passwords, Making Brute Force Password Guessing Attempts Easier
1001301;HylaFAX FAX Server Allows Local Users to Crash the Server and May Possibly Execute Arbitrary Code with Root Privileges
1001299;Cisco VPN 3000 Series VPN Concentrators Allow Remote Users to Crash the Device
1001296;MarkeTrend's nph-maillist.pl CGI Script Lets Remote Users Execute Commands on the Web Server
1001295;A Component of Symantec's Ghost PC Deployment Tool Allows Remote Users to Crash the Software
1001294;IBM Domino Server Can Be Crashed Via the Network
1001293;Lightwave Communications ConsoleServer 2000 Discloses System Information to Unauthenticated Remote Users
1001292;Strip Password Tool for Palm OS Generates Weak Passwords (Which May Be Used on Various Non-Palm Applications and Operating Systems)
1001291;Sun's XSun X.11 Server for Solaris Gives Local Users Root-Level Privileges
1001290;Compaq Presario Computers May Allow Malicious Web Pages to Write Arbitrarily Named Files to Be Written to the Hard Drive Without Authorization
1001288;The Vim Text Editor Allows Local Users to Obtain Escalated Privileges
1001287;Midnight Commander File Management Utility May Let Local Users Escalate Their Privileges
1001286;PGP's Use of Split Keys and Caching Can Allow Unauthorized Local Users to Encrypt, Decrypt, or Sign Files and Messages
1001285;Kodak's Color Management System for Solaris Lets Local Users Obtain Root Privileges
1001284;A Share Library in Oracle's Application Server and Used by the iPlanet Web Server Allows the Web Server to be Crashed By Remote Users
1001282;Alcatel's Speed Touch ADSL Modems Can Give Remote Users Complete Contol of the Device
1001276;Several FTP Server Implementations Allow Remote Users to Obtain Root-Level Privileges on the Server
1001274;Netscape 4.76 Browser May Execute Arbitrary Javascript Code that Could Disclose Recently Visited Web URLs
1001272;PGP Encryption Software for Windows May Allow Arbitrary Files to Be Created That May Lead to Arbitrary Code Execution
1001271;TalkBack CGI Script Discloses the TalkBack Administrator Password and Allows Remote Users to View Files on the Web Server
1001268;Veritas NetBackup Client Can Be Made to Consume All of the Host's CPU Resources
1001265;Paranoid Security's eyeIS Vulnerability Tool Contains Backdoor That Sends Vulnerability Information Back to the Vendor
1001255;Microsoft's Ping.exe Allows Local Users to Cause Certain Applications to Crash
1001254;Reliant UNIX Servers May Drop Connections When Malicious ICMP Packets Are Received
1001253;IP Filter Firewall Software May Let Unauthorized Packets Through the Firewall
1001250;Cisco PIX Firewall That Requires AAA/TACACS+ Authentication Can Be Crashed By Initiating Many Remote Connections Through The Firewall
1001248;Savant Web Server Can Be Crashed Remotely With Certain HTTP Requests
1001247;602Pro LAN SUITE Internet Sharing Software Can Be Crashed Via the Network
1001246;Quicken's Turbo Tax May Disclose Passwords to the User's Financial Accounts
1001245;Ultimate Bulletin Board from Infopop Lets Moderators View Restricted Administrator Forums
1001241;BinTec X4000 Router Can Be Crashed By Remote Users
1001240;Microsoft FTP Client for Windows 2000 Still Vulnerable to Executing Arbitrary Code in Limited Situations
1001239;Watchguard Firebox II Firewall Can Be Crashed By Remote Users With a Burst of Malformed Packets
1001237;The Network Time Protocol Daemon (ntpd) Allows Remote Users to Execute Arbitrary Code on the Server - Typically to Gain Root Privileges on the Server
1001236;Cisco's Content Services Switch (Arrowpoint) Allows Administrators to Escalate Privileges and Make Unauthorized Configuration Changes
1001234;Resin Web Servlet and Java Engine Discloses JavaBean Contents to Remote Users
1001232;Microburst's uStorekeeper E-commerce System Gives Remote Users Unauthorized Access to Any File on the System
1001230;BFTP Server (G6 FTP Server) Gives Unauthorized Access to Files Outside of the FTP Server's Root Directory
1001228;PHP-Nuke May Allow Remote Unauthorized Changes to the URL Banner
1001226;Agere's ORiNOCO RG-1000 Broadcasts the Default Encryption Key Which Gives Remote Users Access to Encrypted Wireless Networks
1001225;Agere's ORiNOCO Wireless LAN Cards Give Any User Access to Closed Networks
1001222;Navision Financials Server Can Be Crashed Via the Network
1001221;E-Mail Clients that use Microsoft Internet Explorer to Process HTML May Disguise Executable Attachments as Data Files
1001220;The Bat! E-mail Client Does Not Warn Before Executing Certain Disguised In-line Attachments
1001219;Microsoft's Internet Security and Acceleration Server Performance Can Be Significantly Affected By Remote Users Under Certain Configurations
1001216;Microsoft Internet Explorer Can Be Made to Execute Arbitrary Files on the User's Computer
1001215;WebSPIRS CGI By SilverPlatter Allows Remote Users to View Files Outside of the Web Server's Root Directory
1001213;Tomcat Java Server for Windows Allows Remote Users to List Files Outside of the Server's Root Directory
1001212;CrazyWWWBoard CGI Allows a Remote User to Execute Arbitrary Code on the Web Server
1001211;TrendMicro's ScanMail E-Mail Virus Scanner for Microsoft Exchange Discloses Administrative System Usernames and Passwords
1001210;Microsoft Internet Explorer Allows Malicious Web Pages to Retrieve Files from the User's Computer
1001209;Microsoft Telnet Can Be Crashed Locally, Causing Other Applications Including Outlook Express To Crash
1001207;Tomcat Java Server Reveals Script Source Code to Remote Users
1001206;Earlier Versions of BEA's WebLogic Web Server May Reveal Script Source Code
1001205;Argus PitBull Security Software May Allow Local Users to Crash the System or Execute Malicious Code
1001204;Quest Software's SharePlex Database Replicator for Oracle Allows Local Users to Access Any File on the System
1001203;Trend Micro's Virus Buster 2001 Can Be Crashed Remotely and May Execute an Attacker's Arbitrary Code
1001202;Raytheon's SilentRunner Networking Monitor Can Be Crashed Remotely
1001197;Microsoft Internet Explorer May Automatically Execute Certain E-mail Attachments
1001196;Computer Associates CCC/Harvest Source Code Control Software Allows Attackers to Decrypt Passwords Transmitted Over the Network
1001195;IBM's WebSphere Commerce Suite and Application Server Disclose the Source Code for JavaServer Pages
1001194;Sun's JavaServer Web Development Kit Allows Remote Users to Access Files Outside the Document Root Directory
1001193;Tomcat Java Server Gives Access to Files Outside of the Document Root Directory
1001191;Cisco VPN 3000 Concentrator Series Will Reboot When the Management Port is Flooded With Data via the Network
1001189;Infradig's Inframail Web Server Can Be Crashed Remotely Using Malformed POST Requests
1001188;O'Reilly WebSite Pro's Remote Manager Service Can Be Crashed Via the Network
1001187;Microsoft Internet Explorer Is Vulnerable to Malicious Web Pages That May Obtain the User's Exchange E-mail Messages and May Access Restricted Web Server Directory Listings
1001186;Microsoft Windows Me Operating System and Windows 98 with the Plus! 98 Package Disclose Data Compression Passwords
1001176;SCO UNIX Contains Multiple Vulnerabilities That Allow Users to Crash Applications and May Allow Users to Execute Arbitrary Code on the Server
1001174;The VPN Implementation on SonicWALL's Tele2 and SOHO Firewalls Uses Weak IKE Authentication Keys
1001172;Microsoft Visual Studio Could Allow Users to Crash the Debugger or to Execute Code on the Server
1001171;Baltimore Technologies' MAILsweeper Content Security Product May Fail to Filter Spoofed Mail
1001170;Sun Solaris Tip Terminal Connection Utility May Give Local Users Expanded Privileges
1001169;Anaconda! Foundation Clipper Gives Remote Users Unauthorized Access to Files Anywhere on the Web Server
1001168;NetScreen Firewalls Allow Unauthorized Packets Through the Firewall to the DMZ
1001164;Weaknesses in SSH Protocols Can Facilitate Attacks Through Passive Monitoring of Protocol Traffic
1001163;Microsoft's Dr. Watson Diagnostic Utility May Reveal Passwords and Other Sensitive Information
1001162;602Pro LAN Suite from Software602 Can Be Crashed Remotely
1001161;WebLogic Web Server By BEA Systems Allows Remote Users to Browse Web Directories
1001159;GNU Privacy Guard (GnuPG) Encryption Software Is Vulnerable to Obscure Attack on the DSA and RSA Algorithms That Could Allow An Attacker to Decode the User's Secret Key
1001158;Network Assciates PGP Is Vulnerable to Obscure Attack On Digital Signature Algorithm (DSA) That Could Allow An Attacker to Decode the User's Secret Key
1001157;Pwc CGI Code May Execute Arbitrary Code Supplied Via the Web
1001156;Crosscomm/Olicom Routers Have an Undocumented SNMP Access Password That Allows Unauthorized Viewing Modification of Router Settings
1001155;Alt-N's MDaemon IMAP Mail Server Can Be Crashed Remotely By Authorized Users
1001154;HP-UX's newgrp Command May Give Local Users Additional Privileges
1001153;Symantec (Axent) Raptor Firewall May Allow Unauthorized Access Through the Firewall Using the HTTP Protocol
1001152;PHP-Nuke May Execute A Local User's Arbitrary Code
1001151;Akopia Interchange E-Commerce System Allows Unauthorized Users to View and Alter Products, Orders, and Customer Information
1001150;Elron Anti-Virus and Elron Message Inspector Give Unauthorized Access to Files to Remote Users
1001149;Nearly All of Compaq's Web-Enabled Management Software Inadvertently Acts As a Web Proxy Server, Allowing Web Surfers to Bypass Normal Proxy Server Filtering
1001147;Microsoft Outlook Express Crashes When Reading Certain E-mail Messages
1001144;Sun Solaris Perfmon Application Can Create Files with Root-Level Privileges
1001142;Microsoft Internet Explorer Does Not Check for Revoked Digital Certificates (Two Fraudlent Certificates Are Known to Exist)
1001140;Fcheck Security Utility May Execute Arbitrary Commands Supplied By Local Users
1001139;SurfControl for Microsoft Proxy Server May Fail to Block Sites
1001138;REDI Real-Time Stock Trading Software Discloses Passwords for Stock Trading Accounts
1001135;Data General's DGUX UNIX Operating System Can Give Local Users Root-Level Privileges Through a Vulnerability in the Lpsched Utility
1001134;IBM's Consumer Transaction Framework Can Be Crashed By Remote Users
1001131;Gordano's NTMail Mail Server Web Services Can Be Crashed Remotely By Any User Sending a Long URL Request
1001127;Cisco PIX Has Multiple Vulnerabilities: It May Allow Certain Spoofed Packets to Pass Through The Firewall and May Allow Denial of Service in Certain Limited Situations
1001126;PureFTPd May Allow Remote Users to Deny Service on the Server
1001123;Microsoft's FTP Server May Allow Remote Users to Deny Service on the Server
1001122;NetBSD's FTP May Allow Remote Users to Deny Service on the Server
1001121;O'Reilly's WebSite Pro Contains A Vulnerability That Reveals the Physical Path of the Web Directory to Remote Users
1001120;Mutt E-mail Client Could Execute Malicious Code From a Compromised IMAP Mail Server
1001119;ProFTP May Allow Remote Users to Deny Service on the Server
1001118;MySQL Database Allows Authorized Users to Modify Server Files to Deny Service or Obtain Additional Access
1001117;Eudora E-mail Client May Silently Install and Execute Malicious Trojan Software
1001116;Microsoft Personal Web Server Contains An Old Internet Information Server (IIS) Vulnerability Allowing Unauthorized Directory Listings and Possible Code Execution For Remote Users
1001115;ASPSeek CGI-based Search Engine May Execute Arbitrary Code Supplied By Remote Users
1001114;ProFTP Denial of Service Vulnerability Allows Remote Users to Crash the FTP Process or the Entire Server
1001113;HP/UX's Crontab Utility May Allow Local Users to Crash The System
1001110;A Microsoft German-Language Hotfix for Windows NT 4 Incorrectly Displays Some Security Events as Other Security Events
1001108;FormMail.pl Web-to-Email CGI Script Allows Unauthorized Users to Send Mail (e.g., spam) Anonymously
1001106;NCSA Post-query CGI Code Allows Remote Code Execution
1001105;HP's MPE/iX Operating System Can Provide Unauthorized Access and Additional Privileges
1001103;HP/UX Asecure Access Control Program for Audio Software Allows Local Users to Cause Denial of Service
1001101;Free On-line Dictionary of Computing (FOLDOC) CGI Software Allows Users to Execute Certain Commands on the Server (ex: Read Files, Delete Files, List Processes)
1001100;Kerberos Security Software May Allow Local Users to Execute Code and Gain Root-Level Access
1001099;Sun Solaris SNMP-to-DMI Network Management Protocol Mapper Allows Remote Users to Execute Arbitrary Code and Gain Root-Level Access to the Affected Host
1001098;Internet Security Systems (ISS) RealSecure Is Vulnerable to a Certain Denial of Service Attack
1001097;The FTPfs Linux Kernel Module for Mounting FTP Servers Can Give Local Users Root-Level Access
1001096;Alt-N's MDaemon Mail Server Can Be Crashed By Remote Users
1001092;Icecast Streaming Audio Server Can Execute Arbitrary Code
1001089;vBulletin Web-Based Bulletin Board Allows Remote Users to Execute Arbitrary Code on the Server
1001088;Microsoft Internet Explorer with Services for Unix 2.0 Can Create Malicious Files on the User's Host
1001087;SSH's Secure Shell for Windows 2.4 Can Be Crashed By Remote Users
1001084;Sun Solaris SNMP Network Management Daemon for Enterprise 10,000 May Give Root Access To Local Users
1001083;Apache Web Server May Display Directory Index Listings Even if Directory Listings Are Disabled
1001080;TkServ IRC Service Contains Several Vulnerabilities That Could Be Used to Remotely Cause the Server to Crash or to Execute Arbitrary Commands or Code
1001079;Valve Software's Half-Life Gaming Server Can Be Crashed Remotely By Users and Could Give Users OS-Level Access to the Server's Host
1001078;INDEXU Web Portal Content Management System Allows Users to Obtain Administrator Access to the Management System
1001077;Savant Web Server v3.0 Can Be Crashed Remotely With a Malformed Request
1001070;Novel Netware Allows Login Access With No Passwords
1001069;Netscape iPlanet Directory Server Can Be Remotely Crashed and May Execute Remotely-Supplied Arbitrary Code on the Server
1001068;Ikonboard Bulletin Board Software Allows Remote Viewing of Files and Directories Outside of The Software's Root Directory
1001066;Websweeper From Baltimore Technologies Can Be Crashed Remotely Because It Does Not Limit The Size of Web Requests
1001065;Cisco's Aironet Wireless Bridge Allows Display and Modification Via Web Even When the Web Interface Is Disabled
1001063;AfterStep CD Changer for Linux/Unix Can Give Elevated Privileges (Possibly Root Privileges) to Local Users
1001055;HP-UX Ships With A Vulnerable Version of the Elm Mail Client That May Allow Access to the Mail of Other Users
1001050;Microsoft IIS 5.0 Web Server Can Be Restarted Remotely By Any User
1001031;Jgaa's War-FTP Server Allows Access to Directories Outside of the Server's Root Directory
1001030;Symantec's pcAnywhere Can Be Crashed Remotely and May Allow Remote Execution of Arbitrary Code
1000992;WhitSoft's Sl