Bugtraq 2016 - Úvod  2019  2018  2017  2016

 


95121Nagios CVE-2016-8641 Local Privilege Escalation Vulnerability2016-12-30
95120TRANE COMFORTLINK II CVE-2015-2867 Hardcoded Credentials Security Bypass Vulnerability2016-12-30
95119Firejail '/etc/resolv.conf' Remote Security Bypass Vulnerability2016-12-30
95118Trane ComfortLink II CVE-2015-2868 Remote Code Execution Vulnerability2016-12-30
95117IBM Jazz Foundation CVE-2016-6061 Cross Site Scripting Vulnerability2016-12-30
95116Tor CVE-2016-8860 Remote Denial of Service Vulnerability2016-12-30
95115IBM Jazz Foundation CVE-2016-6040 Remote Security Bypass Vulnerability2016-12-30
95114Joomla Blog Calender 'index.php' SQL Injection Vulnerability2016-12-30
95113Qt QXmlSimpleReader CVE-2016-10040 Stack Buffer Overflow Vulnerability2016-12-30
95112BitTorrent API Cross Site Scripting Vulnerability2016-12-30
95111IBM Rational Products CVE-2016-6028 Information Disclosure Vulnerability2016-12-30
95110IBM Jazz Foundation CVE-2016-6030 Cross Site Scripting Vulnerability2016-12-30
95109IBM Rational Products CVE-2016-2987 Information Disclosure Vulnerability2016-12-30
95107IBM Security Access Manager CVE-2016-3043 Man in the Middle Information Disclosure Vulnerability2016-12-29
95106IBM InfoSphere Information Server CVE-2016-5984 Cross Frame Scripting Vulnerability2016-12-29
95105IBM Business Process Manager CVE-2016-9731 Cross Site Scripting Vulnerability2016-12-29
95104IBM Security Access Manager CVE-2016-3046 SQL Injection Vulnerability2016-12-29
95103IBM Security Access Manager for Web CVE-2016-3045 Information Disclosure Vulnerability2016-12-29
95102Multiple IBM Products CVE-2016-6033 Cross Site Request Forgery Vulnerability2016-12-29
95101OWASP AntiSamy CVE-2016-10006 Remote Security Bypass Vulnerability2016-12-29
95100IBM Campaign CVE-2016-0265 Unspecified Cross Site Scripting Vulnerability2016-12-29
95099WinSparkle CVE-2016-7838 Remote Security Bypass Vulnerability2016-12-29
95098IBM Sterling B2B Integrator Standard Edition CVE-2016-6020 Open Redirection Vulnerability2016-12-29
95097MODX Revolution CVE-2016-10038 Directory Traversal Vulnerability2016-12-28
95096MODX Revolution CVE-2016-10039 Directory Traversal Vulnerability2016-12-28
95095Serendipity 'serendipity_admin.php' Multiple Cross Site Scripting Vulnerabilities2016-12-28
95094cURL/libcURL CVE-2016-9594 Remote Security Bypass Vulnerability2016-12-28
95093IBM Tivoli Storage Manager Operations Center CVE-2016-6046 Cross Site Scripting Vulnerability2016-12-28
95092Multiple Samsung Galaxy Product Information Disclosure Vulnerability2016-12-28
95091IBM Tivoli Storage Manager Operations Center CVE-2016-6044 Security Bypass Vulnerability2016-12-28
95090IBM Tivoli Storage Manager Operations Center CVE-2016-6043 Local Security Vulnerability2016-12-28
95089Autodesk Design Review Multiple Remote Code Execution Vulnerabilities2016-12-28
95088Avira Free Antivirus Local Memory Corruption Vulnerability2016-12-28
95087IBM Tivoli Storage Manager Operations Center CVE-2016-6045 Cross Site Request Forgery Vulnerability2016-12-28
95086libming CVE-2016-9827 Heap Buffer Overflow Vulnerability2016-12-28
95085Cloud Foundry UAA CVE-2016-6659 Privilege Escalation Vulnerability2016-12-28
95084Sophos XG Firewall '/userportal/Controller' Endpoint SQL Injection Vulnerability2016-12-28
95083Tiki Wiki CMS Groupware CVE-2016-9889 Multiple Cross Site Scripting Vulnerabilities2016-12-28
95082Huawei Smart Phones Multiple Security Vulnerabilities2016-12-28
95081Info-ZIP UnZip CVE-2014-9913 Buffer Overflow Vulnerability2016-12-28
95079Multiple Huawei Products CVE-2016-8784 Denial of Service Vulnerability2016-12-27
95075BMC Remedy Action Request System CVE-2016-2349 Password Reset Security Bypass Vulnerability2016-12-27
95074Multiple WAGO Products CVE-2016-9362 Authentication Bypass Vulnerability2016-12-27
95073Fidelix FX-20 Series Controllers CVE-2016-9364 Directory Traversal Vulnerability2016-12-27
95070RedHat keycloak CVE-2016-8609 Session Hijacking Vulnerability2016-12-27
95069NetApp Snap Creator Framework CVE-2016-7172 Local Information Disclosure Vulnerability2016-12-27
95067BlueZ CVE-2016-7837 Local Buffer Overflow Vulnerability2016-12-27
95066wolfSSLCVE-2016-7438 Local Information Disclosure Vulnerability2016-12-26
95064Tarantool Msgpuck CVE-2016-9036 Denial of Service Vulnerability2016-12-26
95063Tarantool CVE-2016-9037 Denial of Service Vulnerability2016-12-26
95062SKYSEA Client View CVE-2016-7836 Arbitrary Code Execution Vulnerability2016-12-26
95061H2O CVE-2016-7835 Use After Free Denial of Service Vulnerability2016-12-26
95060Vesta Control Panel 'bin/v-get-web-domain-value' Script Local Command Injection Vulnerability2016-12-26
95059NVIDIA GPU Driver CVE-2016-8817 Local Privilege Escalation Vulnerability2016-12-26
95058NVIDIA GPU Driver CVE-2016-8819 Local Privilege Escalation Vulnerability2016-12-26
95057NVIDIA GPU Driver CVE-2016-8813 Local Privilege Escalation Vulnerability2016-12-26
95056NVIDIA GPU Driver CVE-2016-8818 Local Privilege Escalation Vulnerability2016-12-26
95055phpMyAdmin 'unserialize()' Function Remote Code Execution Vulnerability2016-12-26
95054NVIDIA GPU Driver CVE-2016-8814 Local Privilege Escalation Vulnerability2016-12-26
95053NVIDIA GPU Driver CVE-2016-8815 Local Privilege Escalation Vulnerability2016-12-26
95052phpMyAdmin CVE-2016-6623 Denial of Service Vulnerability2016-12-26
95051NVIDIA GPU Driver CVE-2016-8816 Local Privilege Escalation Vulnerability2016-12-26
95050wolfSSL CVE-2016-7439 Local Information Disclosure Vulnerability2016-12-26
95049phpMyAdmin CVE-2016-6622 Denial of Service Vulnerability2016-12-26
95048phpMyAdmin CVE-2016-6619 SQL-Injection Vulnerability2016-12-26
95047phpMyAdmin CVE-2016-6618 Denial of Service Vulnerability2016-12-26
95045NVIDIA GPU Driver CVE-2016-8820 Local Information Disclosure Vulnerability2016-12-26
95044phpMyAdmin CVE-2016-6617 SQL-Injection Vulnerability2016-12-26
95042phpMyAdmin CVE-2016-6616 SQL-Injection Vulnerability2016-12-26
95041phpMyAdmin CVE-2016-6615 Multiple Cross Site Scripting Vulnerabilities2016-12-26
95026Xen CVE-2016-10025 Denial of Service Vulnerability2016-12-27
95025NVIDIA GPU Driver CVE-2016-8821 Local Privilege Escalation Vulnerability2016-12-26
95024Cisco CloudCenter Orchestrator CVE-2016-9223 Privilege Escalation Vulnerability2016-12-26
95023Multiple Cisco Intercloud Fabric CVE-2016-9217 Remote Security Bypass Vulnerability2016-12-26
95022SISCO SNAP-Lite Utility CVE-2015-6574 Denial of Service Vulnerability2016-12-26
95021Xen CVE-2016-10024 Denial of Service Vulnerability2016-12-27
95020Apache Tika CVE-2015-3271 Remote Information Disclosure Vulnerability2016-12-26
95017Intel PROSet/Wireless Software and Drivers CVE-2016-8104 Local Buffer Overflow Vulnerability2016-12-26
95016Cisco Jabber Guest Server CVE-2016-9224 Open Redirection Vulnerability2016-12-26
95015NVIDIA GPU Driver CVE-2016-8824 Local Privilege Escalation Vulnerability2016-12-26
95014NVIDIA GPU Driver CVE-2016-8822 Local Privilege Escalation Vulnerability2016-12-26
95013BlueZ Buffer Overflow and Denial of Service Vulnerabilities2016-12-23
95012Multiple Intel Products CVE-2016-8103 Local Privilege Escalation Vulnerability2016-12-23
95011Apport Multiple Security Vulnerabilities2016-12-23
95010Intel Wireless Bluetooth Drivers CVE-2016-8102 Local Privilege Escalation Vulnerability2016-12-23
95009BMC Patrol CVE-2016-9638 Local Privilege Escalation Vulnerability2016-12-23
95008SPIP Multiple Cross Site Scripting Vulnerabilities2016-12-23
95006b2evolution CVE-2016-9479 Security Bypass Vulnerability2016-12-23
95005Zikula CVE-2016-9835 Directory Traversal Vulnerability2016-12-23
95004IBM QRadar SIEM CVE-2016-2878 Multiple Cross Site Request Forgery Vulnerabilities2016-12-23
95003IBM QRadar SIEM CVE-2016-2874 Information Disclosure Vulnerability2016-12-23
95002IBM QRadar SIEM CVE-2016-2877 Local Security Bypass Vulnerability2016-12-23
95001IBM QRadar SIEM CVE-2016-2876 Unspecified Command Injection Vulnerability2016-12-23
95000IBM QRadar Security Information and Event Manager CVE-2016-2873 SQL Injection Vulnerability2016-12-23
94998VMware ESXi CVE-2016-7463 HTML Injection Vulnerability2016-12-23
94997Horde Groupware Multiple Cross Site Scripting Vulnerabilities2016-12-23
94996Rapid7 Nexpose CVE-2016-9757 Cross Site Scripting Vulnerability2016-12-23
94992dotCMS 'stName' Parameter SQL Injection Vulnerability2016-12-23
94991Red Hat OpenShift Enterprise CVE-2016-9592 Denial of Service Vulnerability2016-12-23
94989IBM BigFix Remote CVE-2016-2935 Denial of Service Vulnerability2016-12-23
94987IBM BigFix Remote Control CVE-2016-2934 Cross Site Scripting Vulnerability2016-12-23
94986IBM BigFix Remote Control CVE-2016-2933 Directory Traversal Vulnerability2016-12-23
94985foreman-debug CVE-2016-9593 Local Information Disclosure Vulnerability2016-12-23
94984IBM Tivoli Remote Control CVE-2016-2931 Information Disclosure Vulnerability2016-12-23
94983IBM BigFix Remote Control CVE-2016-2932 Security Bypass Vulnerability2016-12-23
94981QEMU 'virtio-gpu-3d.c' Denial of Service Vulnerability2016-12-27
94980Libdwarf 'dwarf_util.c' Heap Based Buffer Overflow Vulnerability2016-12-23
94978QEMU 'VIRTIO_GPU_CMD_SET_SCANOUT()' Function Out of Bounds Read Denial of Service Vulnerability2016-12-27
94976IBM Tealeaf Customer Experience CVE-2015-4961 Information Disclosure Vulnerability2016-12-20
94974Cybozu Garoon CVE-2016-7803 SQL Injection Vulnerability2016-12-20
94973Cybozu Garoon CVE-2016-4909 Unspecified Cross Site Request Forgery Vulnerability2016-12-20
94969Cybozu Garoon CVE-2016-4906 Cross Site Scripting Vulnerability2016-12-20
94967Cybozu Garoon CVE-2016-7802 Directory Traversal Vulnerability2016-12-20
94966Cybozu Garoon Multiple Access Bypass Vulnerabilities2016-12-20
94965Cybozu Garoon CVE-2016-4907 Unspecified Information Disclosure Vulnerability2016-12-20
94964NVIDIA GeForce Experience CVE-2016-8827 Information Disclosure Vulnerability2016-12-20
94963Xen CVE-2016-10013 Privilege Escalation Vulnerability2016-12-20
94962Siemens Desigo PX Web Modules CVE-2016-9154 Insufficient Entropy Vulnerability2016-12-23
94961Bottle CVE-2016-9964 CRLF Injection Security Bypass Vulnerability2016-12-20
94959BlackBerry Good Enterprise Mobility Server CVE-2016-3129 Arbitrary Command Execution Vulnerability2016-12-20
94958xrdp CVE-2013-1430 Information Disclosure Vulnerability2016-12-20
94957NVIDIA GPU Driver CVE-2016-8826 Local Denial of Service Vulnerability2016-12-20
94956NVIDIA GPU Driver CVE-2016-8825 Local Privilege Escalation Vulnerability2016-12-20
94955Samsung Mobile Phones Multiple Denial of Service Vulnerabilities2016-12-20
94954Pivotal Greenplum CVE-2016-6656 Arbitrary Command Injection Vulnerability2016-12-20
94950Apache Hadoop CVE-2016-5001 Local Information Disclosure Vulnerability2016-12-20
94949HP Version Control Repository Manager Multiple Security Vulnerabilities2016-12-20
94948libical CVE-2016-9584 Heap Based Buffer Overflow Vulnerability2016-12-20
94947Exim CVE-2016-9963 Unspecified Information Disclosure Vulnerability2016-12-28
94946SimpleSAMLphp CVE-2016-9955 Security Bypass Vulnerability2016-12-20
94945FlightGear CVE-2016-9956 Arbitrary File Overwrite Vulnerability2016-12-20
94944Huawei H60 CVE-2016-8783 Local Stack Buffer Overflow Vulnerability2016-12-20
94942Irregex CVE-2016-9954 Denial of Service Vulnerability2016-12-20
94941Huawei CloudEngine 12800 CVE-2016-8782 Denial of Service Vulnerability2016-12-20
94939Red Hat mod_cluster CVE-2016-8612 Denial of Service Vulnerability2016-12-20
94937OmniView ICSA-16-350-02 Multiple Information Disclosure Vulnerabilities2016-12-20
94936RedHat Ceph CVE-2016-9579 Remote Denial of Service Vulnerability2016-12-20
94935Red Hat OpenShift Enterprise CVE-2016-8651 Information Disclosure Vulnerability2016-12-20
94932Red Hat JBoss Enterprise Application Platform CVE-2016-9585 Remote Denial of Service Vulnerability2016-12-20
94931Debian CVE-2016-1253 Remote Command Injection Vulnerability2016-12-20
94930Joyent SmartOS CVE-2016-9034 Local Stack Buffer Overflow Vulnerability2016-12-20
94929MongoDB CVE-2016-3104 Remote Denial of Service Vulnerability2016-12-20
94928Joyent SmartOS CVE-2016-9033 Local Stack Buffer Overflow Vulnerability2016-12-20
94927Huawei Firewall CVE-2016-8781 Remote Denial of Service Vulnerability2016-12-20
94926Joyent SmartOS CVE-2016-9035 Local Stack Buffer Overflow Vulnerability2016-12-20
94924Matroska libEBML CVE-2016-1515 Multiple Double Free Denial of Service Vulnerabilities2016-12-20
94923Joyent SmartOS CVE-2016-9032 Local Stack Buffer Overflow Vulnerability2016-12-20
94922Nagios Core CVE-2016-9565 Remote Command Injection Vulnerability2016-12-20
94921Joyent SmartOS CVE-2016-9031 Local Integer Overflow Vulnerability2016-12-20
94918NVIDIA Windows Kernel Mode Driver CVE-2016-8823 Local Denial of Service Vulnerability2016-12-20
94917Multiple IBM Products CVE-2016-8943 Cross Site Scripting Vulnerability2016-12-19
94916IBM Tivoli Storage Productivity Center CVE-2016-8942 Security Bypass Vulnerability2016-12-16
94915Apple Safari and iOS CVE-2016-7650 Cross Site Scripting Vulnerability2016-12-16
94914Multiple IBM Products CVE-2016-8941 Cross Site Request Forgery Vulnerability2016-12-19
94912Apple Transporter CVE-2016-7666 Information Disclosure Vulnerability2016-12-19
94911Apple iCloud for Windows CVE-2016-7614 Local Information Disclosure Vulnerability2016-12-19
94910SAP HANA Cockpit Information Disclosure Vulnerability2016-12-16
94906Apple macOS/iOS/tvOS Multiple Security Vulnerabilities2016-12-16
94903Apple macOS APPLE-SA-2016-12-13-1 Multiple Security Vulnerabilities2016-12-16
94902SAP Mobile Defense & Security Remote Authorization Bypass Vulnerability2016-12-16
94901Cisco Email Security Appliance CVE-2016-6465 Remote Security Bypass Vulnerability2016-12-16
94900SAP Netweaver ABAP Remote Authorization Bypass Vulnerability2016-12-16
94898SAP HANA Remote Authorization Bypass Vulnerability2016-12-16
94897SAP HANA Cockpit Cross Site Scripting Vulnerability2016-12-16
94896SAP HANA XS Classic Information Disclosure Vulnerability2016-12-16
94895SAP Netweaver ABAP EA-DFPS Remote Authorization Bypass Vulnerability2016-12-16
94894Visonic PowerLink2 Cross Site Scripting And Information Disclosure Vulnerabilities2016-12-16
94893Joomla! Core CVE-2016-9838 Remote Privilege Escalation Vulnerability2016-12-16
94892Joomla! CVE-2016-9837 Information Disclosure Vulnerability2016-12-15
94891Moxa DACenter Local Privilege Escalation and Denial of Service Vulnerability2016-12-16
94890SAP NetWeaver Directory Creation Security Bypass Vulnerability2016-12-16
94889SAP BusinessObjects BI Platform Remote Command Execution Vulnerability2016-12-16
94888SAP Business Objects Explorer Information Disclosure Vulnerability2016-12-15
94887Multiple Delta Electronics Products Local Buffer Overflow and Arbitrary File Access Vulnerabilities2016-12-16
94886McAfee VirusScan Enterprise for Windows DLL Loading Remote Code Execution Vulnerability2016-12-15
94882Apache ActiveMQ CVE-2016-6810 HTML Injection Vulnerability2016-12-15
94881XFINITY Gateway Technicolor CVE-2016-7454 Cross Site Request Forgery Vulnerability2016-12-15
94880Adobe Digital Editions CVE-2016-7888 Information Disclosure Vulnerability2016-12-15
94879Adobe Digital Editions CVE-2016-7889 XML Entity Parsing Information Disclosure Vulnerability2016-12-15
94878Adobe RoboHelp CVE-2016-7891 Cross Site Scripting Vulnerability2016-12-15
94877Adobe Flash Player APSB16-39 Unspecified Use After Free Remote Code Execution Vulnerability2016-12-19
94876Adobe Experience Manager CVE-2016-7885 Cross Site Request Forgery Vulnerability2016-12-15
94875Adobe DNG Converter CVE-2016-7856 Unspecified Memory Corruption Vulnerability2016-12-15
94874Adobe ColdFusion Builder CVE-2016-7887 Unspecified Information Disclosure Vulnerability2016-12-15
94873Adobe Flash Player APSB16-39 Multiple Unspecified Remote Code Execution Vulnerabilities2016-12-19
94872Adobe Animate CVE-2016-7866 Memory Corruption Vulnerability2016-12-15
94871Adobe Flash Player APSB16-39 Multiple Unspecified Buffer Overflow Vulnerabilities2016-12-19
94870Adobe Flash Player CVE-2016-7890 Unspecified Security Bypass Vulnerability2016-12-19
94869Adobe Experience Manager Multiple Cross Site Scripting Vulnerabilities2016-12-15
94868Adobe InDesign and InDesign Server CVE-2016-7886 Unspecified Memory Corruption Vulnerability2016-12-15
94867Adobe Experience Manager and LiveCycle Multiple Cross Site Scripting Vulnerabilities2016-12-15
94866Adobe Flash Player APSB16-39 Multiple Unspecified Memory Corruption Vulnerabilities2016-12-19
94864EpubCheck CVE-2016-9487 XML External Entity Injection Vulnerability2016-12-15
94862MCabber CVE-2016-9928 Security Bypass Vulnerability2016-12-14
94861IBM QRadar Security Information and Event Manager Local Information Disclosure Vulnerability2016-12-15
94860GNOME libgsf 'gsf-infile-tar.c' Denial of Service Vulnerability2016-12-14
94859IBM QRadar SIEM CVE-2016-2869 Unspecified Cross Site Scripting Vulnerability2016-12-14
94858Roundcube CVE-2016-9920 Remote Code Execution Vulnerability2016-12-29
94857IBM Jazz Reporting Service CVE-2016-5897 HTML Injection Vulnerability2016-12-14
94856MapServer CVE-2016-9839 Remote Denial of Service Vulnerability2016-12-14
94855JFrog Artifactory CVE-2016-6501 Remote Code Execution Vulnerability2016-12-14
94854Crypto++ CVE-2016-9939 Local Denial of Service Vulnerability2016-12-29
94853IBM Jazz Reporting Service CVE-2016-6039 Cross Site Scripting Vulnerability2016-12-14
94850Apple iOS APPLE-SA-2016-12-12-1 Multiple Security Vulnerabilities2016-12-14
94849PHP 'ext/standard/var.c' Incomplete Fix Use After Free Remote Code Execution Vulnerability2016-12-14
94848IBM Jazz Reporting Service CVE-2016-5898 Information Disclosure Vulnerability2016-12-14
94844IBM Jazz Reporting Service CVE-2016-5899 Cross Site Scripting Vulnerability2016-12-14
94843IBM Jazz Reporting Service CVE-2016-6047 Cross Site Scripting Vulnerability2016-12-14
94842IBM Jazz Reporting Service CVE-2016-6054 Cross Site Scripting Vulnerability2016-12-14
94840Multiple Sony IPELA Engine IP Cameras Unspecified Remote Code Execution Vulnerability2016-12-14
94836Huawei P9 and P9 Lite CVE-2016-8776 Security Bypass Vulnerability2016-12-14
94832Huawei Storage Products CVE-2016-8801 Remote Privilege Escalation Vulnerability2016-12-14
94831Cybozu Dezie JVN#16781735 Multiple Security Bypass Vulnerabilities2016-12-13
94830Sleipnir for Mac CVE-2016-7831 Remote Security Bypass Vulnerability2016-12-14
94829Bank of Tokyo Mitsubishi UFJ CVE-2016-7812 Man in the Middle Information Disclosure Vulnerability2016-12-13
94827QEMU 'qemu-char.c' Denial of Service Vulnerability2016-12-13
94825SIMATIC WinCC and SIMATIC PCS 7 CVE-2016-9160 ActiveX Control Security Bypass Vulnerability2016-12-15
94824Linux Kernel 'net/ipv6/icmp.c' Denial of Service Vulnerability2016-12-13
94823McAfee VirusScan Enterprise Multiple Security Vulnerabilities2016-12-14
94820SIMATIC S7-300 and S7-400 CPUs Denial of Service and Information Disclosure Vulnerabilities2016-12-15
94819Multiple Netgear Routers VU#582384 Remote Command Injection Vulnerability2016-12-26
94818Cisco Hybrid Media Service CVE-2016-6470 Local Privilege Escalation Vulnerability2016-12-13
94817Multiple Cisco Products CVE-2016-9209 Security Bypass Vulnerability2016-12-13
94816Cisco Nexus 1000V InterCloud CVE-2016-9204 Default Credentials Security Bypass Vulnerability2016-12-13
94814Cisco FireAMP Connector Endpoint Software CVE-2016-6449 Local Denial of Service Vulnerability2016-12-13
94813Cisco IOS XR Software CVE-2016-9205 Denial of Service Vulnerability2016-12-13
94812Cisco IOS XR Software CVE-2016-9215 Default Credential Local Security Bypass Vulnerability2016-12-13
94811Cisco IOS and Cisco IOS XE Software CVE-2016-9201 Security Bypass Vulnerability2016-12-13
94810Cisco Identity Services Engine CVE-2016-9198 Denial of Service Vulnerability2016-12-13
94809Microsoft Remote Desktop Client for Mac Remote Code Execution Vulnerability2016-12-13
94808IBM Tivoli Storage Manager Client CVE-2016-5985 Local Buffer Overflow Vulnerability2016-12-13
94807Cisco Identity Services Engine CVE-2016-9214 Cross Site Scripting Vulnerability2016-12-13
94806Cisco Prime Collaboration Assurance CVE-2016-9200 Cross Site Scripting Vulnerability2016-12-13
94805Cisco Firepower Management Center CVE-2016-6471 Information Disclosure Vulnerability2016-12-13
94804Drupal JavaScript Callback Handler Module Multiple Unspecified Security Vulnerabilities2016-12-13
94802Cisco Unified Communications Manager IM and Presence Service Information Disclosure Vulnerability2016-12-13
94801Cisco Firepower Management Center and FireSIGHT System Software Security Bypass Vulnerability2016-12-13
94800Cisco Emergency Responder CVE-2016-9208 Directory Traversal Vulnerability2016-12-13
94799Cisco AsyncOS Software CVE-2016-9202 Cross Site Scripting Vulnerability2016-12-13
94798Cisco Unified Communications Manager CVE-2016-9210 Directory Traversal Vulnerability2016-12-13
94797Multiple Cisco Products CVE-2016-9207 Security Bypass Vulnerability2016-12-13
94795Cisco ONS 15454 Series Multiservice Provisioning Platforms Denial of Service Vulnerability2016-12-13
94793Cisco Unified Communications Manager CVE-2016-9206 Cross Site Scripting Vulnerability2016-12-13
94792Asterisk Open Source AST-2016-008 Denial of Service Vulnerability2016-12-14
94791Cisco AsyncOS Software CVE-2016-1411 Man in the Middle Security Bypass Vulnerability2016-12-13
94790Cisco ASR 5000 Series Software CVE-2016-9203 Denial of Service Vulnerability2016-12-13
94789Asterisk Open Source and Certified Asterisk 'chan_sip' Driver Authentication Bypass Vulnerability2016-12-14
94787Microsoft Windows CVE-2016-7295 Local Information Disclosure Vulnerability2016-12-20
94786Cisco Emergency Responder CVE-2016-6468 Cross Site Request Forgery Vulnerability2016-12-13
94783Multiple Moxa MiiNePort Products Information Disclosure and Security Bypass Vulnerabilities2016-12-13
94781A850 Telemetry Gateway Base Station CVE-2016-2274 Cross Site Scripting Vulnerability2016-12-13
94778PHP FormMail Generator VU#494015 Multiple Security Vulnerabilities2016-12-13
94776INTERSCHALT VDR G4e CVE-2016-9339 Directory Traversal Vulnerability2016-12-13
94775Cisco AsyncOS CVE-2016-6469 Remote Denial of Service Vulnerability2016-12-13
94774Cisco Web Security Appliance CVE-2016-9212 Remote Security Bypass Vulnerability2016-12-13
94773Cisco IOS and IOS XE Software CVE-2016-6474 Authentication Bypass Vulnerability2016-12-13
94772Cisco ASR 5000 Series Aggregation Services Routers CVE-2016-6467 Denial of Service Vulnerability2016-12-13
94771Microsoft Windows Graphics Component CVE-2016-7259 Local Privilege Escalation Vulnerability2016-12-15
94770Cisco AnyConnect Secure Mobility Client CVE-2016-9192 Local Privilege Escalation Vulnerability2016-12-13
94768Microsoft Windows Installer CVE-2016-7292 DLL Loading Local Privilege Escalation Vulnerability2016-12-20
94767libming 'parser.c' Heap Buffer Overflow Vulnerability2016-12-13
94766Apache CouchDB CVE-2016-8742 Local Privilege Escalation Vulnerability2016-12-13
94765QEMU '/hw/display/virtio-gpu.c b/hw/display/virtio-gpu.c' Denial of Service Vulnerability2016-12-13
94764Microsoft Windows Crypto Driver CVE-2016-7219 Local Information Disclosure Vulnerability2016-12-20
94763QEMU '/hw/display/virtio-gpu-3d.c' Denial of Service Vulnerability2016-12-13
94761QEMU 'virtio-gpu-3d.c' Information Disclosure Vulnerability2016-12-13
94760QEMU 'hw/display/virtio-gpu.c' Denial of Service Vulnerability2016-12-13
94757FFmpeg CVE-2016-8595 Denial of Service Vulnerability2016-12-13
94756FFmpeg CVE-2016-9561 Denial of Service Vulnerability2016-12-13
94755Microsoft Windows Graphics Component CVE-2016-7257 Information Disclosure Vulnerability2016-12-15
94749Microsoft Edge CVE-2016-7288 Remote Memory Corruption Vulnerability2016-12-15
94748Microsoft Edge CVE-2016-7286 Remote Memory Corruption Vulnerability2016-12-15
94743LibTIFF CVE-2016-9534 Heap Buffer Overflow Vulnerability2016-12-13
94741Microsoft .NET Framework CVE-2016-7270 Information Disclosure Vulnerability2016-12-20
94740ForeScout CounterACT SecureConnector Agent Multiple Insecure File Creation Vulnerabilities2016-12-13
94738Microsoft Edge CVE-2016-7296 Remote Memory Corruption Vulnerability2016-12-15
94737Microsoft Edge CVE-2016-7206 Information Disclosure Vulnerability2016-12-15
94735Microsoft Edge CVE-2016-7181 Remote Memory Corruption Vulnerability2016-12-15
94733PwC ACE-ABAP CVE-2016-9832 Remote Code Execution Vulnerability2016-12-13
94732Libav Multiple Denial of Service Vulnerabilities2016-12-13
94731Symantec VIP Access Desktop DLL Loading CVE-2016-6593 Local Code Execution Vulnerability2016-12-13
94730SimpleSAMLphp CVE-2016-9814 Security Bypass Vulnerability2016-12-13
94729QEMU VirtFS Multiple Denial of Service Vulnerabilities2016-12-13
94728Info-ZIP UnZip 'zipinfo.c' Heap Buffer Overflow Vulnerability2016-12-13
94726Microsoft Internet Explorer CVE-2016-7283 Remote Memory Corruption Vulnerability2016-12-15
94725Microsoft Internet Explorer CVE-2016-7284 Information Disclosure Vulnerability2016-12-15
94723Microsoft Internet Explorer and Edge CVE-2016-7281 Security Bypass Vulnerability2016-12-15
94719Microsoft Internet Explorer and Edge CVE-2016-7279 Remote Memory Corruption Vulnerability2016-12-15
94717LibTIFF CVE-2015-8870 Integer Overflow Vulnerability2016-12-12
94716Microsoft Internet Explorer CVE-2016-7278 Information Disclosure Vulnerability2016-12-15
94714Google Nexus CVE-2016-8397 Information Disclosure Vulnerability2016-12-12
94713Google Nexus CVE-2016-8400 Information Disclosure Vulnerability2016-12-12
94712Google Android CVE-2016-8396 Information Disclosure Vulnerability2016-12-12
94711Google Android Telephony CVE-2016-6763 Denial of Service Vulnerability2016-12-12
94710Google Android NVIDIA Camera Driver CVE-2016-8395 Local Denial of Service Vulnerability2016-12-12
94709Google Nexus Qualcomm Sound Driver CVE-2016-8410 Information Disclosure Vulnerability2016-12-12
94707Google Android Mediaserver CVE-2016-6773 Information Disclosure Vulnerability2016-12-12
94705Google Android Package Manager CVE-2016-6774 Information Disclosure Vulnerability2016-12-12
94704Google Android Framesequence Library CVE-2016-6768 Remote Code Execution Vulnerability2016-12-12
94703Google Android Smart Lock CVE-2016-6769 Local Privilege Escalation Vulnerability2016-12-12
94702Google Android Framework APIs CVE-2016-6770 Remote Privilege Escalation Vulnerability2016-12-12
94701Google Android Wi-Fi CVE-2016-6772 Remote Privilege Escalation Vulnerability2016-12-12
94700Google Android CVE-2016-6762 Remote Privilege Escalation Vulnerability2016-12-12
94698Multple Locus Energy LGate products Products CVE-2016-5782 Command Injection Vulnerability2016-12-12
94697Tesla Gateway ECU CVE-2016-9337 Command Injection Vulnerability2016-12-12
94696Sungard eTRAKiT3 CVE-2016-6566 SQL Injection Vulnerability2016-12-12
94693Google Nexus Qualcomm components Multiple Information Disclosure Vulnerabilities2016-12-12
94691Google Nexus NVIDIA Video Driver Multiple Information Disclosure Vulnerabilities2016-12-09
94690Fortinet FortiOS CVE-2016-7542 Local Information Disclosure Vulnerability2016-12-12
94689Google Android Qualcomm GPS Component CVE-2016-5341 Denial of Service Vulnerability2016-12-09
94688Google Android Mediaserver Multiple Denial of Service Vulnerabilities2016-12-09
94687Google Android MediaTek I2C Driver CVE-2016-6788 Privilege Escalation Vulnerability2016-12-09
94686Google Android Kernel Components Multiple Information Disclosure Vulnerabilites2016-12-09
94685Google Android Broadcom Wi-Fi Driver Multiple Privilege Escalation Vulnerabilities2016-12-09
94684Google Nexus Qualcomm Component CVE-2016-8411 Multiple Privilege Escalation Vulnerabilities2016-12-09
94683Google Android MediaTek Drivers Multiple Privilege Escalation Vulnerabilities2016-12-09
94682Google Android Synaptics Touchscreen Driver Multiple Privilege Escalation Vulnerabilities2016-12-09
94680Linux Kernel CVE-2015-8967 Local Privilege Escalation Vulnerability2016-12-09
94679Google Android Multiple Privilege Escalation Vulnerabilities2016-12-09
94678Google Pixel C NVIDIA libomx Library Multiple Local Privilege Escalation Vulnerabilities2016-12-09
94677Google Nexus Qualcomm Media Codecs Multiple Privilege Escalation Vulnerabilities2016-12-09
94676Google Nexus Qualcomm Camera Driver CVE-2016-6755 Privilege Escalation Vulnerability2016-12-09
94675Google Nexus HTC Sound Codec Driver Multiple Privilege Escalation Vulnerabilities2016-12-09
94674Google Nexus NVIDIA GPU Driver Multiple Local Privilege Escalation Vulnerabilities2016-12-09
94673Linux Kernel CVE-2015-8966 Local Privilege Escalation Vulnerability2016-12-09
94672Microsoft Office CVE-2016-7268 Information Disclosure Vulnerability2016-12-15
94671Microsoft Office CVE-2016-7291 Information Disclosure Vulnerability2016-12-15
94670Microsoft Office CVE-2016-7290 Information Disclosure Vulnerability2016-12-15
94669Linux Kernel CVE-2016-9120 Local Use After Free Memory Corruption Vulnerability2016-12-09
94668Microsoft Office CVE-2016-7263 Memory Corruption Vulnerability2016-12-15
94667Google Nexus NVIDIA Video Driver Multiple Local Privilege Escalation Vulnerabilities2016-12-09
94665Microsoft Office CVE-2016-7275 DLL Loading Remote Code Execution Vulnerability2016-12-15
94664Microsoft Office CVE-2016-7267 Security Bypass Vulnerability2016-12-15
94663Joomla! Core CVE-2016-9836 Arbitrary File Upload Vulnerability2016-12-09
94662Microsoft Office CVE-2016-7266 Remote Code Execution Vulnerability2016-12-15
94661McAfee Application Control and Endpoint Security CVE-2016-8010 Local Security Bypass Vulnerability2016-12-09
94659NetApp Plug-in for Symantec NetBackup CVE-2016-7171 Security Bypass Vulnerability2016-12-09
94658SPIP CVE-2016-9152 Cross Site Scripting Vulnerability2016-12-09
94657Apache Struts CVE-2016-8738 Denial of Service Vulnerability2016-12-16
94656IBM Cloud Orchestrator CVE-2016-0206 Local Denial of Service Vulnerability2016-12-08
94652BlueZ Buffer Overflow and Denial of Service Vulnerabilities2016-12-07
94651OpenAFS Directory Information Disclosure Vulnerability2016-12-08
94649Alcatel-Lucent OmniVista 8770 CVE-2016-9796 Remote Code Execution Vulnerability2016-12-07
94648Buffalo WNC01WH JVN#40613060 Multiple Security Vulnerabilities2016-12-07
94646IBM BigFix Remote Control CVE-2016-2937 Information Disclosure Vulnerability2016-12-06
94645IBM BigFix Remote Control CVE-2016-2936 Information Disclosure Vulnerability2016-12-06
94644IBM Integration Bus CVE-2016-8918 Security Bypass Vulnerability2016-12-06
94643Debian Tomcat Package Multiple Local Privilege Escalation Vulnerabilities2016-12-08
94642Dell SonicWALL Universal Management Suite SQL Injection Vulnerability2016-12-06
94641IBM WebSphere Message Broker CVE-2016-6080 Information Disclosure Vulnerability2016-12-06
94640Linux Kernel 'lapic.c' Local Denial of Service Vulnerability2016-12-08
94639Dovecot Auth Component CVE-2016-8652 Denial of Service Vulnerability2016-12-06
94637Piwigo 'search_rules.php' Cross Site Scripting Vulnerability2016-12-06
94635Arista CloudVision Portal CVE-2016-9012 Security Bypass Vulnerability2016-12-06
94634Microsoft Windows UAC Protection Security Bypass Vulnerability2016-12-06
94633Google Chrome Prior to 55.0.2883.75 Multiple Security Vulnerabilities2016-12-06
94632Multiple Mitsubishi Electric MELSEC-Q Series Security Bypass and Denial of Service Vulnerabilities2016-12-06
94631Advantech SUSIAccess Server CVE-2016-9353 Local Privilege Escalation Vulnerability2016-12-06
94630Smiths-Medical CADD-Solis Medication Safety Software Multiple Security Bypass Vulnerabilities2016-12-06
94629Advantech SUSIAccess Server Directory Traversal and Information Disclosure Vulnerabilities2016-12-06
94626Linux Kernel CVE-2016-9755 Out of Bounds Write Security Vulnerability2016-12-07
94625GraphicsMagick 'memory.c' Denial of Service Vulnerability2016-12-29
94623IBM BigFix Remote Control CVE-2016-2944 Information Disclosure Vulnerability2016-12-06
94622Serendipity CVE-2016-9752 SSRF Security Bypass Vulnerability2016-12-06
94621IBM BigFix Remote Control CVE-2016-2940 Multiple Information Disclosure Vulnerabilites2016-12-06
94620Huawei FusionAccess CVE-2016-8779 Command Injection Vulnerability2016-12-06
94619IBM BigFix Remote Control CVE-2016-2948 Local Information Disclosure Vulnerability2016-12-06
94618Multiple Huawei CloudEngine Products CVE-2016-8780 Denial of Service Vulnerability2016-12-05
94617IBM BigFix Remote Control CVE-2016-2943 Local Information Disclosure Vulnerability2016-12-06
94616Multiple Japan Pension Service Products CVE-2016-7818 DLL Loading Local Code Execution Vulnerability2016-12-06
94614Drupal Elysia Cron Module Arbitrary PHP Code Execution Vulnerability2016-12-05
94613Huawei eSpace IAD CVE-2016-8789 Cross Site Scripting Vulnerability2016-12-05
94612Red Hat CloudForms Management Engine CVE-2016-5402 Remote Code Execution Vulnerability2016-12-05
94611IBM IMS Enterprise Suite Data Provider CVE-2016-2887 Unspecified Security Vulnerability2016-12-05
94610HP Network Automation CVE-2016-8511 Remote Code Execution Vulnerability2016-12-05
94608IBM BigFix Remote Control CVE-2016-2949 Local Information Disclosure Vulnerability2016-12-02
94607IBM BigFix Remote Control CVE-2016-2950 Unspecified SQL Injection Vulnerability2016-12-05
94606IBM iNotes and Domino CVE-2016-5880 Cross Site Scripting Vulnerability2016-12-02
94605IBM iNotes and Domino CVE-2016-2939 Cross Site Scripting Vulnerability2016-12-02
94604IBM iNotes and Domino CVE-2016-5882 Cross Site Scripting Vulnerability2016-12-02
94603IBM iNotes and Domino CVE-2016-6113 Cross Site Scripting Vulnerability2016-12-02
94602IBM iNotes and Domino CVE-2016-5884 Cross Site Scripting Vulnerability2016-12-02
94601IBM BigFix Remote Control CVE-2016-2951 Man in the Middle Information Disclosure Vulnerability2016-12-02
94600IBM iNotes and Domino CVE-2016-2938 Cross Site Scripting Vulnerability2016-12-02
94599Boa Webserver CVE-2016-9564 Stack Buffer Overflow Vulnerability2016-12-02
94598IBM BigFix Remote Control CVE-2016-2952 Information Disclosure Vulnerability2016-12-02
94597Lenovo System Interface Foundation CVE-2016-8223 Local Privilege Escalation Vulnerability2016-12-02
94596IBM BigFix Remote Control CVE-2016-2963 Cross Site Request Forgery Vulnerability2016-12-02
94595Multiple Lenovo Products CVE-2016-8224 Local Privilege Escalation Vulnerability2016-12-02
94594Multiple I-O DATA DEVICE Products Buffer Overflow and Command Injection Vulnerabilities2016-12-02
94590Exponent CMS CVE-2016-9481 SQL Injection Vulnerability2016-12-02
94588Apache Subversion CVE-2016-8734 XML External Entity Denial of Service Vulnerability2016-12-02
94587Emerson Liebert SiteScan CVE-2016-8348 XML External Entity Information Disclosure Vulnerability2016-12-01
94586Multiple Emerson Products CVE-2016-9347 Security Bypass Vulnerability2016-12-02
94585Dell iDRAC7 and iDRAC8 Devices CVE-2016-5685 Code Injection Vulnerability2016-12-02
94584Emerson DeltaV CVE-2016-9345 Local Privilege Escalation Vulnerability2016-12-02
94582IBM FileNet Workplace XT CVE-2016-8921 Unspecified Arbitrary File Upload Vulnerability2016-12-01
94580Zurb Foundation tooltip Plugin 'foundation.tooltip.js' Cross Site Scripting Vulnerability2016-12-01
94579Multiple Micro Focus Products CVE-2016-5765 Directory Traversal Vulnerability2016-12-01
94578IBM Cloud Orchestrator CVE-2016-0202 Local Information Disclosure Vulnerability2016-12-01
94577IBM Integration Bus and WebSphere Message Broker CVE-2016-0394 Local Security Bypass Vulnerability2016-12-01
94575Multiple SONY Network Cameras JVNVU#96435227 Unspecified Information Disclosure Vulnerability2016-12-01
94574Apache Hadoop CVE-2016-5393 Remote Privilege Escalation Vulnerability2016-12-01
94573DBD::mysql CVE-2016-1251 Use After Free Remote Code Execution Vulnerability2016-12-01
94571Apple macOS CVE-2016-7584 Security Bypass Vulnerability2016-12-01
94570iCloud Setup for Windows CVE-2016-7583 Remote Code Execution Vulnerability2016-12-01
94569Mozilla Firefox CVE-2016-9078 URL Redirection Vulnerability2016-12-08
94568Red Hat JBoss BRMS and BPM Suite CVE-2016-8608 Incomplete Fix HTML Injection Vulnerability2016-12-01
94567WordPress Dukapress Plugin 'dukapress/download.php' SQL Injection Vulnerability2016-12-01
94566Drools CVE-2016-7041 Directory Traversal Vulnerability2016-12-01
94565WordPress Image Gallery Plugin HTML Injection Vulnerability2016-12-01
94564Guidance Software EnCase Multiple Security Vulnerabilities2016-12-01
94563WordPress simple-image-manipulator Plugin 'download.php' Arbitrary File Download Vulnerability2016-12-01
94562Core FTP Client Buffer Overflow Vulnerability2016-12-01
94561IBM BigFix Remote Control CVE-2016-2927 Information Disclosure Vulnerability2016-12-01
94560IBM BigFix Remote Control CVE-2016-2929 Information Disclosure Vulnerability2016-12-01
94558IBM iNotes CVE-2016-0282 Cross Site Scripting Vulnerability2016-12-01
94557Multiple IBM Products CVE-2016-0273 Cross Site Scripting Vulnerability2016-12-01
94556IBM BigFix Remote Control CVE-2016-2928 Information Disclosure Vulnerability2016-12-01
94555Multiple IBM Products CVE-2016-0284 XML External Entity Denial of Service Vulnerability2016-12-01
94553SaltStack Salt CVE-2016-9639 Information Disclosure Vulnerability2016-11-30
94552Siemens SICAM PAS Products CVE-2016-8566 Local Security Bypass Vulnerability2016-12-06
94550Multiple IBM Products CVE-2016-0285 HTML Injection Vulnerability2016-12-01
94549Siemens SICAM PAS Multiple Security Vulnerabilities2016-12-06
94547Cybozu Kintone App CVE-2016-7816 SSL Certificate Validation Security Bypass Vulnerability2016-12-01
94546Linux Kernel CVE-2016-9313 Null Pointer Deference Local Denial of Service Vulnerability2016-11-30
94545Linux Kernel CVE-2016-9644 Local Privilege Escalation Vulnerability2016-12-06
94544RedHat Jboss Fuse and Jboss A-MQ CVE-2016-8653 Denial of Service Vulnerability2016-11-30
94543IBM Security Privileged Identity Manager CVE-2016-0353 Information Disclosure Vulnerability2016-11-29
94542Multiple IBM Products CVE-2016-2864 Cross Site Scripting Vulnerability2016-11-29
94541Multiple IBM Rational Products CVE-2016-0372 Remote Information Disclosure Vulnerability2016-11-29
94539Multiple IBM Products CVE-2016-0325 Remote Command Injection Vulnerability2016-11-29
94538Multiple Huawei Secospace Products CVE-2016-8802 Buffer Overflow Vulnerability2016-11-29
94537Simple Keitai Chat CVE-2016-7817 Cross Site Scripting and HTML Injection Vulnerabilities2016-11-29
94536phpMyAdmin PMASA-2016-71 Security Bypass Vulnerability2016-12-26
94535phpMyAdmin PMASA-2016-66 Remote Security Bypass Vulnerability2016-12-26
94534phpMyAdmin PMASA-2016-62 Security Bypass Vulnerability2016-12-26
94533phpMyAdmin PMASA-2016-69 Multiple SQL Injection Vulnerabilities2016-12-26
94531phpMyAdmin PMASA-2016-70 Security Bypass Vulnerability2016-12-26
94530phpMyAdmin PMASA-2016-64 Multiple Cross Site Scripting Vulnerabilities2016-12-26
94529phpMyAdmin PMASA-2016-61 Security Bypass Vulnerability2016-12-26
94528phpMyAdmin 'BBCode' Code Injection Vulnerability2016-12-26
94527phpMyAdmin Multiple Full Path Information Disclosure Vulnerabilities2016-12-26
94526phpMyAdmin Table Partitioning Function PMASA-2016-68 Denial of Service Vulnerability2016-12-26
94525phpMyAdmin PMASA-2016-65 Multiple Denial of Service Vulnerabilities2016-12-26
94524phpMyAdmin PMASA-2016-58 Insecure Key Generation Security Weakness2016-12-23
94523phpMyAdmin PMASA-2016-59 Remote Information Disclosure Vulnerability2016-12-26
94521phpMyAdmin PMASA-2016-60 Remote Multiple Security Bypass Vulnerabilities2016-12-23
94520ICU 'uloc_getDisplayName()' Function Stack Based Buffer Overflow Vulnerability2016-11-30
94519phpMyAdmin CVE-2016-4412 Open Redirection Vulnerability2016-11-29
94518IBM Jazz Foundation CVE-2016-2947 Information Disclosure Vulnerability2016-11-29
94517IBM FileNet Workplace CVE-2016-5981 Unspecified Cross Site Scripting Vulnerability2016-11-29
94516IBM Tealeaf Customer Experience Server Side Request Forgery Security Bypass Vulnerability2016-11-29
94515IBM Sterling Connect:Direct CVE-2016-5991 Local Privilege Escalation Vulnerability2016-11-29
94514IBM Sterling Connect:Direct CVE-2016-5992 Local Denial of Service Vulnerability2016-11-29
94513Apache Karaf CVE-2016-8648 Remote Code Execution Vulnerability2016-11-29
94512Less Compiler Arbitrary Code Execution Vulnerability2016-11-28
94511Sivann ITDB 'examples_support/editable_ajax.php' Cross Site Scripting Vulnerability2016-11-29
94510BigTree CMS 'redraw-field.php' Multiple Cross Site Scripting Vulnerabilities2016-11-28
94509Multiple Huawei Products Local Multiple Security Vulnerabilities2016-11-29
94508BigTree CMS 'check-module-integrity.php' Cross Site Scripting Vulnerability2016-11-28
94507Huawei FusionStorage CVE-2016-8803 Local Privilege Escalation Vulnerability2016-11-28
94506Huawei NEM CVE-2016-8775 Local Buffer Overflow Vulnerability2016-11-28
94505TomatoCart 'step_5.php' Multiple Cross Site Scripting Vulnerabilities2016-11-28
94504Multiple Huawei CloudEngine Products CVE-2016-8795 Integer Overflow Vulnerability2016-12-13
94503Multiple Huawei Products CVE-2016-8774 Local Buffer Overflow Vulnerability2016-11-28
94502CakePHP Multiple Security Bypass Vulnerabilities2016-11-28
94501MoinMoin 'action/fckdialog.py' Cross-Site Scripting Vulnerability2016-11-28
94500Linux Kernel 'ip_tunnel.c' Local Integer Overflow Vulnerability2016-11-28
94498LXC CVE-2016-8649 Directory Traversal Vulnerability2016-11-24
94497Wordpress csv2wpec-coupon Plugin CVE-2015-1000013 Arbitrary File Upload Vulnerability2016-11-24
94496Ipswitch WhatsUp Gold CVE-2016-1000000 SQL Injection Vulnerability2016-11-24
94495WordPress mypixs Plugin CVE-2015-1000012 Local File Include Vulnerability2016-11-24
94494Multiple Samsung Galaxy Product CVE-2016-9567 Security Bypass Vulnerability2016-11-24
94492ImageMagick CVE-2016-9556 Heap Buffer Overflow Vulnerability2016-12-06
94491libdwarf CVE-2016-9558 Integer Overflow Vulnerability2016-11-24
94490JasPer 'jas_image.c' Integer Overflow Vulnerability2016-11-24
94489ImageMagick CVE-2016-9559 Denial of Service Vulnerability2016-11-24
94488Red Hat Ceph CVE-2016-8626 Remote Denial of Service Vulnerability2016-12-06
94487Perl Soap Lite Extension CVE-2015-8978 Denial of Service Vulnerability2016-11-24
94486VMware vCenter Server CVE-2016-7459 XML External Entity Information Disclosure Vulnerability2016-11-24
94485Multiple VMware Products CVE-2016-7460 XML External Entity Injection Vulnerability2016-11-24
94484RETIRED: LibTIFF Multiple Security Vulnerabilites2016-12-13
94483VMware vSphere Client CVE-2016-7458 XML External Entity Information Disclosure Vulnerability2016-11-24
94482VMware Identity Manager and vRealize Automation CVE-2016-5334 Information Disclosure Vulnerability2016-11-24
94481TP-LINK TL-WA5210G Buffer Overflow and Information Disclosure Vulnerabilities2016-11-24
94480Fortinet FortiOS CVE-2016-8492 Information Disclosure Vulnerability2016-11-24
94477Fortinet FortiOS CVE-2016-7541 Security Bypass Vulnerability2016-11-24
94469IBM Tivoli Storage Manager FastBack CVE-2016-6091 Stack Buffer Overflow Vulnerability2016-11-24
94467TYPO3 Suggest Wizard Remote Security Bypass Vulnerability2016-11-24
94466metapixel 'rwgif.c' Heap Buffer Overflow Vulnerability2016-12-01
94465TYPO3 'API method' Directory Traversal Vulnerability2016-11-24
94460Multiple Siemens Products Cross Site Request Forgery and Information Disclosure Vulnerabilities2016-11-24
94458Moodle CVE-2016-8644 Information Disclosure Vulnerability2016-11-23
94457Moodle CVE-2016-8643 Security Bypass Vulnerability2016-11-23
94456Moodle MSA-16-0026 Information Disclosure Vulnerability2016-11-23
94450NTP CVE-2016-9312 Denial of Service Vulnerability2016-11-22
94449AppFusions Doxygen for Atlassian Confluence HTML Injection Vulnerability2016-11-22
94445AppFusions Doxygen for Atlassian Confluence Full Path Information Disclosure Vulnerability2016-11-22
94443IBM Social Rendering Templates for Digital Data Connector Cross Site Scripting Vulnerability2016-11-22
94442AppFusions Doxygen for Atlassian Confluence Directory Traversal Vulnerability2016-11-22
94441Moodle CVE-2016-8642 Security Bypass Vulnerability2016-11-22
94440Multiple IBM Products CVE-2016-0203 Local Information Disclosure Vulnerability2016-11-22
94439Ipsilon CVE-2016-8638 Denial of Service Vulnerability2016-11-24
94438Multiple IBM Products CVE-2015-7494 Local Security Bypass Vulnerability2016-11-22
94436Siemens SIMATIC CP 1543-1 Privilege Escalation and Denial of Service Vulnerabilities2016-11-24
94435Apple macOS CVE-2016-7582 Arbitray Code Execution Vulnerability2016-11-22
94434Apple macOS CVE-2016-7580 Denial of Service Vulnerability2016-11-22
94433Apple iOS and Mac OS CVE-2016-4670 Local Security Bypass Vulnerability2016-11-22
94432Apple iOS Information Disclosure and Denial of Service Vulnerabilities2016-11-22
94431Apple Mac OS X Multiple Remote Code Execution Vulnerabilities2016-11-22
94430WebKit CVE-2016-4764 Multiple Memory Corruption Vulnerabilities2016-11-22
94429Apple iOS and Mac OS Multiple Security Bypass Vulnerabilities2016-11-22
94426HP Integrated Lights-Out CVE-2016-4406 Unspecified Cross Site Scripting Vulnerability2016-11-22
94425Google Android '/native/libs/binder/Parcel.cpp' Security Bypass Vulnerability2016-11-22
94424LibTIFF 'tools/tiffcrop.c' Multiple Heap Buffer Overflow Vulnerabilities2016-11-23
94420LibTIFF 'tif_dirread.c' Incomplete Fix Denial of Service Vulnerability2016-11-22
94419LibTIFF 'tif_print.c' Out Of Bounds Read Denial of Service Vulnerability2016-11-22
94418Apache OpenOffice CVE-2016-6803 Local Privilege Escalation Vulnerability2016-11-22
94415IBM Connections CVE-2016-2953 Man in the Middle Information Disclosure Vulnerability2016-11-22
94413IBM Web Content Manager Production Analytics Unspecified Cross Site Scripting Vulnerability2016-11-22
94412Lepton Multiple Security Vulnerabilities2016-11-22
94410WordPress Post Indexer Plugin 'classes/class.model.php' SQL Injection Vulnerability2016-11-22
94409Multiple Lenovo ThinkPad Products CVE-2016-8222 Local Security Bypass Vulnerability2016-11-22
94408Huawei Flybox B660 3G/4G Router Authentication Bypass Vulnerability2016-11-22
94406LibTIFF 'tiff2pdf.c' Out Of Bounds Write Denial of Service Vulnerability2016-11-22
94405Multiple Huawei Products CVE-2016-8796 Denial of Service Vulnerability2016-11-22
94404Huawei Smart Phones Multiple Local Denial of Service Vulnerabilities2016-11-22
94403Huawei UTPS CVE-2016-8769 Local Privilege Escalation Vulnerability2016-11-22
94402Multiple Huawei CloudEngine Products CVE-2016-8790 Buffer Overflow Vulnerability2016-11-22
94401Palo Alto Networks PAN-OS CVE-2016-9149 XPath Injection Vulnerability2016-11-22
94400Palo Alto Networks PAN-OS CVE-2016-9151 Local Privilege Escalation Vulnerability2016-11-22
94399Palo Alto Networks PAN-OS CVE-2016-9150 Buffer Overflow Vulnerability2016-11-22
94397MyBB Prior to 1.8.6 Multiple Security Vulnerabilities2016-11-22
94396MyBB Versions Prior To 1.8.8 Multiple Security Vulnerabilities2016-11-22
94395MyBB Prior to 1.8.7 Multiple Security Vulnerabilities2016-11-22
94394Moxa SoftCMS Multiple Security Vulnerabilities2016-11-29
94393Multiple Android Products CVE-2016-6564 Man in the Middle Security Bypass Vulnerability2016-11-22
94392Multiple Siemens IP CCTV Cameras CVE-2016-9155 Information Disclosure Vulnerability2016-11-21
94391IBM Sterling B2B Integrator CVE-2016-5890 Security Bypass Vulnerability2016-11-21
94390IBM Kenexa LCMS Premier on Cloud CVE-2016-5937 Cross Site Request Forgery Vulnerability2016-11-21
94389IBM Sterling B2B Integrator CVE-2016-3057 Unspecified Cross Site Scripting Vulnerability2016-11-21
94388IBM Kenexa LCMS Premier on Cloud CVE-2016-5948 Cross Site Scripting Vulnerability2016-11-21
94387IBM Kenexa LCMS Premier on Cloud CVE-2016-5950 Information Disclosure Vulnerability2016-11-21
94385IBM Kenexa LCMS Premier on Cloud CVE-2016-5951 Unspecified Cross-Site Scripting Vulnerability2016-11-21
94384Veritas NetBackup Appliance CVE-2016-7399 Arbitrary Command Execution Vulnerability2016-11-21
94383Apereo Webproxy Portlet Information Disclosure Vulnerability2016-11-21
94382JasPer CVE-2016-9398 Denial of Service Vulnerability2016-11-21
94380JasPer CVE-2016-9399 Assertion Failure Denial of Service Vulnerability2016-11-21
94379JasPer CVE-2016-9396 Denial of Service Vulnerability2016-11-21
94378OpenStack Glance CVE-2016-8611 Denial of Service Vulnerability2016-11-21
94376JasPer CVE-2016-9395 Assertion Failure Denial of Service Vulnerability2016-11-21
94374JasPer CVE-2016-9387 Integer Overflow Vulnerability2016-11-21
94373JasPer CVE-2016-9397 Denial of Service Vulnerability2016-11-21
94372JasPer CVE-2016-9394 Denial of Service Vulnerability2016-11-21
94370Foxit Reader and PhantomPDF Multiple Security Vulnerabilities2016-11-24
94367Drupal Core Multiple Security Vulnerabilities2016-11-22
94366phpMyAdmin CVE-2016-6614 Directory Traversal Vulnerability2016-11-21
94365Cisco ASA CVE-2016-6461 Command Injection Vulnerability2016-11-21
94364Cisco Unified Communications Manager CVE-2016-6472 Multiple Cross Site Scripting Vulnerabilities2016-11-21
94363Cisco AsyncOS CVE-2016-6463 Remote Security Bypass Vulnerability2016-11-21
94361Cisco ASR 5000 Series Routers CVE-2016-6466 Denial of Service Vulnerability2016-11-21
94360Cisco Email Security Appliance CVE-2016-6462 Remote Security Bypass Vulnerability2016-11-21
94359Cisco Firepower System Software CVE-2016-6460 Remote Security Bypass Vulnerability2016-11-21
94358Linux Kernel 'keyctl' Local Null Pointer Dereference Denial of Service Vulnerability2016-11-21
94356WordPress Imagely NextGen Gallery Plugin CVE-2016-6565 Local File Include Vulnerability2016-11-18
94355IBM Maximo Asset Management CVE-2016-6072 Cross Site Scripting Vulnerability2016-11-21
94353Multiple F5 BIG-IP Products CVE-2016-7476 Denial of Service Vulnerability2016-11-18
94352Little Snitch CVE-2016-8661 Local Buffer Overflow Vulnerability2016-11-18
94351VMware vRealize Operations CVE-2016-7462 Remote Code Execution Vulnerability2016-11-18
94350DBD::mysql CVE-2016-1249 Out-Of-Bounds Read Information Disclosure Vulnerability2016-11-18
94349Mozilla Network Security Services CVE-2016-5285 Denial of Service Vulnerability2016-11-18
94348Novell Open Enterprise Server CVE-2016-5763 Remote Security Bypass Vulnerability2016-11-18
94347libxml2 CVE-2016-9318 XML External Entity Injection Vulnerability2016-11-18
94346Mozilla Network Security Services CVE-2013-8635 Information Disclosure Vulnerability2016-11-18
94344Lynxspring JENEsys BAS Bridge ICSA-16-320-01 Multiple Security Vulnerabilities2016-11-18
94343Symantec Norton App Lock CVE-2016-6591 Local Security Bypass Vulnerability2016-12-05
94342Mozilla Firefox CVE-2016-9065 Location Bar Spoofing Vulnerability2016-12-08
94340Cisco IOS XE Software CVE-2016-6450 Local Directory Traversal Vulnerability2016-11-18
94337Mozilla Firefox Multiple Security Vulnerabilities2016-12-08
94334IBM Kenexa LMS on Cloud CVE-2016-6122 Information Disclosure Vulnerability2016-11-17
94333Microsoft Outlook Image Handling Remote Security Vulnerability2016-11-18
94332IBM Connections CVE-2016-3004 Cross Site Request Forgery Vulnerability2016-11-18
94331IBM Connections CVE-2016-3002 Information Disclosure Vulnerability2016-11-18
94330Barco ClickShare Cross Site Scripting And Directory Traversal Vulnerabilities2016-11-17
94329IBM Connections CVE-2016-3009 Cross Site Request Forgery Vulnerability2016-11-17
94328IBM Connections CVE-2016-2958 Information Disclosure Vulnerability2016-11-17
94327IBM Kenexa LMS on Cloud CVE-2016-6125 Unspecified Cross-Site Scripting Vulnerability2016-11-17
94326Barco ClickShare CVE-2016-3152 Arbitrary File Disclosure Vulnerability2016-11-17
94325IBM Kenexa LMS on Cloud CVE-2016-8911 Clickjacking Vulnerability2016-11-17
94324IBM Kenexa LCMS on Cloud CVE-2016-8912 Information Disclosure Vulnerability2016-11-17
94323Barco ClickShare CVE-2016-3149 Remote Code Execution Vulnerability2016-11-17
94322Exponent CMS CVE-2016-9287 SQL Injection Vulnerability2016-11-17
94321Google Pixel Unspecified Remote Code Execution Vulnerability2016-11-17
94320DERAEMON-CMS CVE-2016-7813 Multiple Cross Site Scripting Vulnerabilities2016-11-17
94319Adobe Flash Player Unspecified Privilege Escalation Vulnerability2016-11-17
94318OwnCloud Multiple Security vulnerabilities2016-11-17
94317Apple Safari Unspecified Remote Code Execution Vulnerability2016-11-16
94316Ubuntu Linux 'libgstnsf.so' Remote Code Execution Vulnerability2016-11-16
94315Cryptsetup CVE-2016-4484 Multiple Local Security Vulnerabilities2016-11-23
94314VMware Workstation Multiple Unspecified Remote Privilege Escalation Vulnerabilities2016-11-16
94313Microsoft Edge Multiple Unspecified Privilege Escalation Vulnerabilities2016-11-16
94311dotCMS Multiple SQL Injection Vulnerabilities2016-11-16
94310ImageMagick ' MagickCore/fx.c' Heap Buffer Overflow Vulnerability2016-11-16
94308IBM Security Privileged Identity Manager Brute Force Authentication Bypass Vulnerability2016-11-16
94306IBM Kenexa LMS on Cloud CVE-2016-6124 Arbitrary File Upload Vulnerability2016-11-16
94305IBM Kenexa LMS on Cloud CVE-2016-6123 Unspecified Cross-Site Scripting Vulnerability2016-11-16
94304IBM Kenexa LMS on Cloud CVE-2016-8913 Directory Traversal Vulnerability2016-11-16
94303IBM Kenexa LMS on Cloud CVE-2016-8920 Unspecified Cross-Site Scripting Vulnerability2016-11-16
94302pycsw CVE-2016-8640 SQL Injection Vulnerability2016-11-16
94301IBM Kenexa LMS on Cloud CVE-2016-6126 Directory Traversal Vulnerability2016-11-16
94300IBM Connections CVE-2016-2957 Information Disclosure Vulnerability2016-11-16
94299BigTree CMS SQL Injection and Cross Site Scripting Vulnerabilities2016-11-16
94296Exponent CMS SQL Injection Vulnerability and Information Disclosure Vulnerability2016-11-16
94295Multiple Symantec Products CVE-2016-5311 DLL Loading Local Privilege Escalation Vulnerability2016-11-24
94294p7zip Null Pointer Dereference CVE-2016-9296 Denial of Service Vulnerability2016-11-16
94293MuJS CVE-2016-9294 Null Pointer Deference Denial of Service Vulnerability2016-11-16
94292Samsung Mobile Phones SystemUI CVE-2016-9277 Denial of Service Vulnerability2016-11-16
94291TYPO3 TC Directmail Extension Open Redirection Vulnerability2016-11-16
94290TYPO3 Member Infosheets Extension SQL Injection Vulnerability2016-11-16
94289Git for Windows CVE-2016-9274 Unspecified Untrusted Search Path vulnerability2016-11-16
94288TYPO3 Secure Download Form Extension Unspecified Cross Site Scripting Vulnerability2016-11-16
94287TYPO3 Code Highlighter Extension Multiple Security Vulnerabilities2016-11-16
94286TYPO3 Shibboleth Authentication Extension Unspecified SQL Injection Vulnerability2016-11-16
94285Multiple Huawei Products CVE-2016-8773 Denial of Service Vulnerability2016-11-16
94284libdwarf Multiple Heap Based Buffer Overflow Vulnerabilities2016-11-16
94283Samsung Mobile Phones Information Disclosure and Denial of Service Vulnerabilities2016-11-16
94282TYPO3 Store Locator Extension Unspecified Cross Site Scripting Vulnerability2016-11-16
94281Jenkins 'Java Deserialization' Remote Code Execution Vulnerability2016-11-21
94280Multiple VMware Products CVE-2016-7461 Memory Corruption Vulnerability2016-11-16
94278PHP 'bzcompress()' Function Denial of Service Vulnerability2016-11-16
94277PHP '_php_imap_mail()' Function Integer Overflow Vulnerability2016-11-16
94276TYPO3 TC Directmail SQL Injection and Cross Site Scripting Vulnerabilities2016-11-15
94275PHP 'zend_symtable_clean()' Function Out of Bounds Read Denial of Service Vulnerability2016-11-15
94274Sophos Web Appliance Privilege Escalation and Remote Code Execution Vulnerabilities2016-11-16
94273TYPO3 HTML5 Video Player Extension Unspecified Cross Site Scripting Vulnerability2016-11-15
94272Docker Multiple Security Bypass Vulnerabilities2016-11-16
94271LibTIFF CVE-2016-9273 Heap Buffer Overflow Vulnerability2016-11-15
94270PHP 'gdImageScaleBilinearPalette()' Function Integer Overflow Vulnerability2016-11-15
94269Drupal Workbench Moderation Module Information Disclosure Vulnerability2016-11-15
94268IBM Resilient CVE-2016-6062 Unspecified Cross Site Scripting Vulnerability2016-11-15
94267Drupal D8 Editor File upload Module Cross Site Scripting Vulnerability2016-11-15
94266Drupal Views Send Module Cross Site Scripting Vulnerability2016-11-15
94265PHP 'gdImageAALine()' Function Integer Overflow Vulnerability2016-11-15
94263Foreman CVE-2016-8639 Multiple HTML Injection Vulnerabilities2016-11-15
94262Teradata Virtual Machine Community Edition Multiple Security Vulnerabilities2016-11-15
94261Exponent CMS CVE-2016-9272 SQL Injection Vulnerability2016-11-15
94260F5 BIG-IP ASM CVE-2016-7472 Denial of Service Vulnerability2016-11-15
94259MoinMoin Multiple HTML Injection Vulnerabilities2016-11-24
94258Computer Associates Service Desk Manager CVE-2016-9148 Cross Site Scripting Vulnerability2016-11-15
94257CA Unified Infrastructure Management Directory Traversal And Security Bypass Vulnerabilities2016-11-15
94255Teradata Studio Express CVE-2016-7490 Insecure Temporary File Creation Vulnerability2016-11-15
94254libming 'listmp3.c' Memory Corruption Vulnerability2016-11-15
94253Adobe Reader and Acrobat CVE-2016-4095 Memory Corruption Vulnerability2016-11-15
94252libming 'listmp3.c' Divide By Zero Denial of Service Vulnerability2016-11-15
94251libming 'listmp3.c' Buffer Overflow Vulnerability2016-11-15
94250Multiple I-O DATA Network Camera Products CVE-2016-7814 Information Disclosure Vulnerability2016-11-15
94249Corega CG-WLBARGMH and CG-WLBARGNL Routers CVE-2016-7808 Cross Site Scripting Vulnerability2016-11-15
94248Corega CG-WLR300NX Multiple Security Vulnerabilities2016-11-15
94247Apache Tika CVE-2016-6809 Remote Code Execution Vulnerability2016-11-15
94246Dotclear CVE-2016-9268 Arbitrary File Upload Vulnerability2016-11-15
94245DokuWiki CVE-2016-7964 SSRF Security Bypass Vulnerability2016-11-15
94243Computer Associates Unified Infrastructure Management Directory Traversal Vulnerability2016-11-15
94241MuJS Multiple Security Vulnerabilities2016-11-15
94240F5 BIG-IP LTM Products CVE-2016-5745 Security Bypass Vulnerability2016-11-15
94239RealNetworks RealPlayer CVE-2016-9018 Null Pointer Dereference Denial of Service Vulnerability2016-11-15
94237DokuWiki CVE-2016-7965 Host Address Spoofing Vulnerability2016-11-15
94236Micro Focus Rumba CVE-2016-9176 Multiple Local Stack Buffer Overflow Vulnerabilities2016-11-15
94235Bitcoin Knots CVE-2016-8889 Local Information Disclosure Vulnerability2016-11-15
94232Brocade NetIron OS CVE-2016-8203 Memory Corruption Vulnerability2016-11-15
94231MuJS CVE-2016-7505 Buffer Overflow Vulnerability2016-11-15
94230Foreman CVE-2016-7077 Local Information Disclosure Vulnerability2016-11-15
94229Citrix Receiver Desktop CVE-2016-9111 Local Authentication Bypass Vulnerability2016-11-15
94228Docker CVE-2016-8867 Security Bypass Vulnerability2016-11-15
94227Exponent CMS SQL Injection and Security Bypass Vulnerabilities2016-11-15
94226libcsp Multiple Buffer Overflow Vulnerabilities2016-11-15
94225Botan CVE-2016-8871 Local Information Disclosure Vulnerability2016-11-15
94224JasPer CVE-2016-9262 Integer Overflow Vulnerability2016-11-15
94223MuJS CVE-2016-9136 Information Disclosure Vulnerability2016-11-15
94222Redhat JBoss Enterprise Application Platform CVE-2016-7061 Information Disclosure Vulnerability2016-11-15
94221Apache Ranger CVE-2016-6815 Local Privilege Escalation Vulnerability2016-11-15
94220perl-Image-Info CVE-2016-9181 XML External Entity Injection Vulnerability2016-11-15
94219perl-XML-Twig CVE-2016-9180 XML External Entity Injection Vulnerability2016-11-15
94217Linux Kernel 'crypto/lrw.c' Local Denial of Service Vulnerability2016-11-15
94216Python Cryptography CVE-2016-9243 Security Bypass Vulnerability2016-11-15
94215Lynx CVE-2016-9179 URL Redirection Vulnerability2016-11-14
94214Pacemaker CVE-2016-7035 Local Privilege Escalation Vulnerability2016-11-24
94213IBM BigFix Platform CVE-2016-0296 Local Information Disclosure Vulnerability2016-11-15
94212Google Nexus Mediaserver CVE-2016-6747 Denial of Service Vulnerability2016-11-14
94210Google Android Qualcomm Bus Driver CVE-2016-3904 Privilege Escalation Vulnerability2016-11-14
94209Google Pixel C NVIDIA GPU driver CVE-2016-6746 Information Disclosure Vulnerability2016-11-14
94208Google Nexus Qualcomm Crypto Engine Driver CVE-2016-6738 Privilege Escalation Vulnerability2016-11-14
94207Linux Kernel CVE-2015-8963 Use After Free Remote Code Execution Vulnerability2016-11-14
94206Foreman CVE-2016-8634 HTML Injection Vulnerability2016-11-14
94205OpenStack Heat Template URL CVE-2016-9185 Information Disclosure Vulnerability2016-11-14
94204Google Android CVE-2016-6754 Remote Code Execution Vulnerability2016-11-14
94203Google Nexus Qualcomm Bootloader CVE-2016-6729 Privilege Escalation Vulnerability2016-11-14
94202Google Android Kernel ION Subsystem Multiple Remote Privilege Escalation Vulnerabilities2016-11-14
94200Palo Alto Networks PAN-OS Cross Site Scripting Vulnerability2016-11-14
94199Palo Alto Networks PAN-OS Security Bypass Vulnerability2016-11-14
94198RETIRED: Palo Alto Networks PAN-OS Denial of Service Vulnerability2016-11-15
94197Linux kernel 'usb/gadget/function/f_fs.c' Use After Free Local Denial of Service Vulnerability2016-11-14
94196Google Chrome Multiple Security Vulnerabilities2016-11-24
94195HPE Network Node Manager i (NNMi) Multiple Security vulnerabilities2016-11-14
94194Exponent CMS CVE-2016-9242 Multiple SQL Injection Vulnerabilities2016-11-14
94193IBM BigFix Platform CVE-2016-0214 Unspecified Arbitrary File Upload Vulnerability2016-11-14
94192Adobe Flash Player CVE-2016-7020 Use After Free Remote Code Execution Vulnerability2016-11-14
94191Moodle CVE-2016-9187 Arbitrary File Upload Vulnerability2016-11-14
94190Moodle CVE-2016-9186 Arbitrary File Upload Vulnerability2016-11-14
94189Moodle CVE-2016-9188 Multiple Cross Site Scripting Vulnerabilities2016-11-14
94188IBM BigFix Platform CVE-2016-0297 Man in the Middle Information Disclosure Vulnerability2016-11-11
94186FortiWLC CVE-2016-8491 Hardcoded Account Security Bypass Vulnerability2016-11-14
94185Google Android Proxy Auto Config CVE-2016-6723 Denial of Service Vulnerability2016-11-14
94184HP KeyView Multiple Security Vulnerabilities2016-11-14
94183HP Business Service Management Software CVE-2016-4405 Remote Code Execution Vulnerability2016-11-14
94182Google Nexus Qualcomm Crypto Driver CVE-2016-6725 Remote Code Execution Vulnerability2016-11-11
94181SAP Hybris E-commerce Suite VirtualJDBC SQL Injection Vulnerability2016-11-11
94180Google Android Input Manager Service CVE-2016-6724 Denial of Service Vulnerability2016-11-14
94179Google Android Bluetooth CVE-2016-6719 Remote Privilege Escalation Vulnerability2016-11-14
94178Google Android Mediaserver CVE-2016-6717 Privilege Escalation Vulnerability2016-11-14
94177Multiple NVIDIA Products Multiple Local Privilege Escalation Vulnerabilities2016-11-11
94176SAP Message Server HTTP Daemon Denial of Service Vulnerability2016-11-11
94175Google Android Account Manager Service CVE-2016-6718 Local Privilege Escalation Vulnerability2016-11-11
94174SAP NetWeaver Java AS 'Webdynpro' Component Information Disclosure Vulnerability2016-11-11
94173Google Android Framework APIs CVE-2016-6715 Privilege Escalation Vulnerability2016-11-11
94172Multiple NVIDIA Products GPU Display Driver Multiple Local Privilege Escalation Vulnerabilities2016-11-11
94171Google Android AOSP Launcher CVE-2016-6716 Local Privilege Escalation Vulnerability2016-11-11
94170Google Android Download Manager CVE-2016-6710 Information Disclosure Vulnerability2016-11-11
94169Google Android Conscrypt CVE-2016-6709 Information Disclosure Vulnerability2016-11-11
94167Google Android Bluetooth CVE-2014-9908 Denial of Service Vulnerability2016-11-11
94166Google Android CVE-2016-6708 Local Privilege Escalation Vulnerability2016-11-11
94165OSIsoft PI System CVE-2016-8365 Local Denial of Service Vulnerability2016-11-11
94164Google Android System Server CVE-2016-6707 Remote Privilege Escalation Vulnerability2016-11-11
94163Phoenix Contact ILC PLC Authentication Bypass and Information Disclosure Vulnerabilities2016-11-11
94162Google Android Skia CVE-2016-6701 Memory Corruption Vulnerability2016-11-11
94161Google Android Runtime Library CVE-2016-6703 Remote Code Execution Vulnerability2016-11-11
94160Google Android libjpeg CVE-2016-6702 Remote Code Execution Vulnerability2016-11-11
94159Google Android libzipfile CVE-2016-6700 Privilege Escalation Vulnerability2016-11-11
94158Multiple Siemens Products CVE-2016-7165 Local Privilege Escalation Vulnerability2016-11-11
94157Google Android Mediaserver CVE-2016-6699 Remote Code Execution Vulnerability2016-11-11
94156Microsoft Windows Open Type Font CVE-2016-7256 Remote Code Execution Vulnerability2016-11-16
94155IBM BigFix Platform CVE-2016-0396 Remote Command Injection Vulnerability2016-11-09
94154HP Network Node Manager i CVE-2016-4397 Local Code Execution Vulnerability2016-11-09
94153Adobe Flash Player APSB16-37 Multiple Remote Code Execution Vulnerabilities2016-11-24
94152Adobe Connect CVE-2016-7851 Cross Site Scripting Vulnerability2016-11-09
94151Adobe Flash Player Type Confusion Multiple Remote Code Execution Vulnerabilities2016-11-24
94150MuJS CVE-2016-9109 Incomplete Fix Heap Based Buffer Overflow Vulnerability2016-11-09
94148IBM Tivoli Storage Manager CVE-2016-0371 Local Information Disclosure Vulnerability2016-11-22
94146Multiple IBM Rational Products CVE-2016-2926 Cross Site Scripting Vulnerability2016-11-09
94145Apache OpenMeetings CVE-2016-8736 Remote Code Execution Vulnerability2016-11-09
94143Google Android Mediaserver Multiple Information Disclosure Vulnerabilities2016-11-09
94142Google Nexus Qualcomm Camera Driver Multiple Privilege Escalation Vulnerabilities2016-11-09
94141OTRS CVE-2016-9139 JavaScript Code Injection Vulnerability2016-11-09
94140Google Pixel C NVIDIA GPU Driver Multiple Privilege Escalation Vulnerabilities2016-11-09
94139Google Android Qualcomm Components Multiple Information Disclosure Vulnerabilities2016-11-09
94137Google Android Mediaserver Multiple Denial of Service Vulnerabilities2016-11-09
94136GitLab CVE-2016-9086 Information Disclosure Vulnerability2016-11-09
94134Google Android Mediaserver Multiple Privilege Escalation Vulnerabilities2016-12-19
94133Google Android 'Qualcomm' components Multiple Unspecified Security Vulnerabilities2016-11-09
94132Terminology CVE-2015-8971 Arbitrary Command Execution Vulnerability2016-11-09
94131Google Nexus Synaptics Touchscreen Driver Multiple Privilege Escalation Vulnerabilities2016-11-09
94130Multiple D-Link DIR Routers CVE-2016-6563 Remote Stack Overflow Vulnerability2016-11-09
94128Dracut CVE-2016-8637 Local Information Disclosure Vulnerability2016-11-09
94127Exponent CMS Multiple SQL Injection Vulnerabilities2016-11-09
94126Multiple Pivotal Products CVE-2016-6657 Unspecified Open Redirection Vulnerability2016-11-09
94125Zabbix CVE-2016-9140 Remote Code Execution Vulnerability2016-11-09
94124GMER CVE-2016-4289 Stack Buffer Overflow Vulnerability2016-11-09
94121Exponent CMS CVE-2016-7095 Arbitrary File Upload Vulnerability2016-11-08
94120Samsung Mobile Phones CVE-2016-7160 Null Pointer Dereference Denial of Service Vulnerability2016-11-08
94118phpMyAdmin CVE-2016-6610 Full Path Information Disclosure Vulnerability2016-11-08
94117phpMyAdmin CVE-2016-6611 SQL-Injection Vulnerability2016-11-08
94116Apple iOS and macOS CVE-2016-7613 Local Code Execution Vulnerability2016-11-08
94115phpMyAdmin CVE-2016-6613 Local Information Disclosure Vulnerability2016-11-08
94114phpMyAdmin CVE-2016-6606 Security Bypass Vulnerability2016-11-08
94113phpMyAdmin CVE-2016-6612 Local Information Disclosure Vulnerability2016-11-08
94112phpMyAdmin CVE-2016-6609 PHP Code Injection Vulnerability2016-11-08
94111Redis CVE-2016-2121 Local Information Disclosure Vulnerability2016-11-08
94110Red Hat OpenShift Enterprise CVE-2016-8631 Security Bypass Vulnerability2016-11-08
94109Ansible CVE-2016-8628 Remote Command Injection Vulnerability2016-11-08
94108Ansible CVE-2016-8614 Security Bypass Vulnerability2016-11-08
94099Gajim OTR Plugin CVE-2016-9107 Information Disclosure Vulnerability2016-11-08
94093Schneider Electric Magelis HMI Multiple Denial of Service Vulnerabilities2016-11-08
94092Moxa OnCell Series Products Authentication Bypass and OS Command Execution Vulnerabilities2016-11-08
94091Schneider Electric ION CVE-2016-5815 Series Security Bypass Vulnerability2016-11-08
94090IBM AIX CVE-2016-6079 Unspecified Local Privilege Escalation Vulnerability2016-11-08
94089I-O DATA DEVICE WFS-SR01 Multiple Security Vulnerabilities2016-11-08
94088Multiple Samsung Galaxy Product CVE-2016-7991 Security Bypass Vulnerability2016-11-08
94087JPKI Client Software CVE-2016-4902 DLL Loading Remote Code Execution Vulnerability2016-11-08
94086Multiple Samsung Galaxy Devices CVE-2016-7990 Integer Overflow Vulnerability2016-11-08
94085mobiGate App CVE-2016-7805 SSL Certificate Validation Security Bypass Vulnerability2016-11-08
94082Multiple Samsung Galaxy Devices CVE-2016-7989 Denial of Service Vulnerability2016-11-08
94081Samsung Mobile Phones CVE-2016-7988 Denial of Service Vulnerability2016-11-08
94079Google V8 CVE-2016-5198 Unspecified Security Vulnerability2016-11-08
94078Google Chrome Information Disclosure and Security Bypass Vulnerabilities2016-11-08
94077Cisco Application Policy Infrastructure Controller CVE-2016-6457 Denial of Service Vulnerability2016-11-08
94076Cisco Meeting Server CVE-2016-6448 Buffer Overflow Vulnerability2016-11-08
94075Cisco TelePresence Endpoints CVE-2016-6459 Local Command Injection Vulnerability2016-11-08
94074Cisco AsyncOS CVE-2016-6458 Remote Security Bypass Vulnerability2016-11-08
94073Cisco Meeting Server and Meeting App CVE-2016-6447 Buffer Underflow Vulnerability2016-11-08
94072Cisco IOS XE Software CVE-2016-6441 Buffer Overflow Vulnerability2016-11-08
94071Cisco StarOS for ASR 5500 Series Routers CVE-2016-6455 Remote Denial of Service Vulnerability2016-11-08
94070Cisco Prime Home CVE-2016-6452 Authentication Bypass Vulnerability2016-11-08
94069Django CVE-2016-9013 Hardcoded Password Security Bypass Vulnerability2016-11-08
94068Django CVE-2016-9014 Security Bypass Vulnerability2016-11-08
94066Microsoft Windows Media Foundation CVE-2016-7217 Memory Corruption Vulnerability2016-11-16
94065Microsoft Internet Explorer and Edge CVE-2016-7227 Information Disclosure Vulnerability2016-11-10
94063Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7246 Local Privilege Escalation Vulnerability2016-11-18
94062Schneider Electric ConneXium CVE-2016-8352 Remote Buffer Overflow Vulnerability2016-11-08
94061Microsoft SQL Server CVE-2016-7254 Privilege Escalation Vulnerability2016-11-16
94060Microsoft SQL Server CVE-2016-7250 Privilege Escalation Vulnerability2016-11-16
94059Microsoft Edge and Internet Explorer XSS Filter CVE-2016-7239 Information Disclosure Vulnerability2016-11-10
94058Microsoft Windows Boot Manager CVE-2016-7247 Local Security Bypass Vulnerability2016-11-10
94057Microsoft Internet Explorer and Edge CVE-2016-7199 Information Disclosure Vulnerability2016-11-10
94056Microsoft SQL Server CVE-2016-7253 Privilege Escalation Vulnerability2016-11-16
94055Microsoft Internet Explorer and Edge CVE-2016-7241 Remote Memory Corruption Vulnerability2016-11-10
94054IBHsoftec S7-SoftPLC CVE-2016-8364 Remote Heap Based Buffer Overflow Vulnerability2016-11-08
94053Microsoft Internet Explorer and Edge CVE-2016-7198 Remote Memory Corruption Vulnerability2016-11-10
94052Microsoft Internet Explorer and Edge CVE-2016-7195 Remote Memory Corruption Vulnerability2016-11-10
94051Microsoft Internet Explorer and Edge CVE-2016-7196 Remote Memory Corruption Vulnerability2016-11-10
94050Microsoft SQL Server CVE-2016-7252 Information Disclosure Vulnerability2016-11-16
94049Microsoft Edge CVE-2016-7209 Spoofing Vulnerability2016-11-10
94048Microsoft Windows Kernel CVE-2016-7216 Local Privilege Escalation Vulnerability2016-11-10
94047Microsoft Edge CVE-2016-7243 Scripting Engine Remote Memory Corruption Vulnerability2016-11-10
94046Microsoft Edge CVE-2016-7240 Scripting Engine Remote Memory Corruption Vulnerability2016-11-10
94045Microsoft Windows NTLM CVE-2016-7238 Local Privilege Escalation Vulnerability2016-11-10
94044Microsoft Edge CVE-2016-7208 Scripting Engine Remote Memory Corruption Vulnerability2016-11-10
94043Microsoft SQL Server Master Data Services CVE-2016-7251 Cross Site Scripting Vulnerability2016-11-16
94042Microsoft Edge CVE-2016-7202 Scripting Engine Remote Memory Corruption Vulnerability2016-12-15
94041Microsoft Edge CVE-2016-7242 Scripting Engine Remote Memory Corruption Vulnerability2016-11-10
94040Microsoft Windows CVE-2016-7237 Denial of Service Vulnerability2016-11-10
94039Microsoft Edge CVE-2016-7203 Scripting Engine Remote Memory Corruption Vulnerability2016-11-10
94037Microsoft SQL Server CVE-2016-7249 Privilege Escalation Vulnerability2016-11-16
94036Microsoft Windows Virtual Secure Mode CVE-2016-7220 Local Information Disclosure Vulnerability2016-11-10
94034ABB RobotWare Multiple Security Vulnerabilities2016-11-08
94033Microsoft Windows Animation Manager CVE-2016-7205 Memory Corruption Vulnerability2016-11-16
94032IBM InfoSphere Information Server CVE-2016-6059 XML External Entity Injection Vulnerability2016-11-08
94031Microsoft Office CVE-2016-7233 Information Disclosure Vulnerability2016-11-11
94030Microsoft Windows Open Type Font CVE-2016-7210 Information Disclosure Vulnerability2016-11-16
94029Microsoft Office CVE-2016-7244 Denial of Service Vulnerability2016-11-11
94028Microsoft Windows Video Control CVE-2016-7248 Remote Code Execution Vulnerability2016-11-10
94027Microsoft Windows File Manager CVE-2016-7212 Remote Code Execution Vulnerability2016-11-10
94026Microsoft Office CVE-2016-7245 Memory Corruption Vulnerability2016-11-11
94025Microsoft Office CVE-2016-7236 Memory Corruption Vulnerability2016-11-11
94024RETIRED: Microsoft Windows Kernel 'NtSetWindowLongPtr()' Local Privilege Escalation Vulnerability2016-11-23
94023Microsoft Windows Task Scheduler CVE-2016-7222 Local Privilege Escalation Vulnerability2016-11-10
94022Microsoft Office CVE-2016-7235 Memory Corruption Vulnerability2016-11-11
94021Microsoft Windows Input Method Editor CVE-2016-7221 Local Privilege Escalation Vulnerability2016-11-10
94020Microsoft Office CVE-2016-7234 Memory Corruption Vulnerability2016-11-11
94018Microsoft Windows CVE-2016-7226 Local Privilege Escalation Vulnerability2016-11-10
94017Microsoft Windows CVE-2016-7224 Local Privilege Escalation Vulnerability2016-11-10
94016Microsoft Windows CVE-2016-7225 Local Privilege Escalation Vulnerability2016-11-10
94015Microsoft Windows CVE-2016-7184 Local Privilege Escalation Vulnerability2016-11-10
94014Microsoft Windows CVE-2016-3338 Local Privilege Escalation Vulnerability2016-11-10
94013Microsoft Windows CVE-2016-3342 Local Privilege Escalation Vulnerability2016-11-10
94012Microsoft Windows CVE-2016-3334 Local Privilege Escalation Vulnerability2016-11-10
94011Microsoft Windows CVE-2016-3335 Local Privilege Escalation Vulnerability2016-11-10
94010Microsoft Windows CVE-2016-3340 Local Privilege Escalation Vulnerability2016-11-10
94009Microsoft Windows CVE-2016-3333 Local Privilege Escalation Vulnerability2016-11-10
94008Microsoft Windows CVE-2016-3332 Local Privilege Escalation Vulnerability2016-11-10
94007Microsoft Windows CVE-2016-3343 Local Privilege Escalation Vulnerability2016-11-10
94006Microsoft Office CVE-2016-7230 Memory Corruption Vulnerability2016-11-10
94005Microsoft Office CVE-2016-7232 Memory Corruption Vulnerability2016-11-10
94004Microsoft Windows Kernel 'Bowser.sys' CVE-2016-7218 Information Disclosure Vulnerability2016-11-09
94003Microsoft Windows CVE-2016-7223 Local Privilege Escalation Vulnerability2016-11-10
94002NVIDIA GPU Driver CVE-2016-8807 Local Stack Buffer Overflow Vulnerability2016-11-07
94001NVIDIA GPU Display Driver CVE-2016-8805 Local Privilege Escalation Vulnerability2016-11-07
94000Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7215 Local Privilege Escalation Vulnerability2016-11-18
93999NVIDIA GPU Display Driver CVE-2016-8808 Local Privilege Escalation Vulnerability2016-11-07
93998Microsoft Windows CVE-2016-0026 Local Privilege Escalation Vulnerability2016-11-10
93997NVIDIA GPU Display Driver CVE-2016-8810 Local Privilege Escalation Vulnerability2016-11-07
93996Microsoft Office CVE-2016-7231 Memory Corruption Vulnerability2016-11-11
93995Microsoft Office CVE-2016-7229 Memory Corruption Vulnerability2016-11-10
93994Microsoft Office CVE-2016-7228 Memory Corruption Vulnerability2016-11-11
93993Microsoft Office CVE-2016-7213 Memory Corruption Vulnerability2016-11-11
93992NVIDIA GPU Display Driver CVE-2016-8809 Local Privilege Escalation Vulnerability2016-11-07
93991Microsoft Windows Kernel CVE-2016-7214 Local Information Disclosure Vulnerability2016-11-09
93990NVIDIA GPU Display Driver CVE-2016-8806 Local Privilege Escalation Vulnerability2016-11-07
93988NVIDIA GPU Driver CVE-2016-8811 Local Privilege Escalation Vulnerability2016-11-07
93987NVIDIA GPU Display Driver CVE-2016-7391 Local Privilege Escalation Vulnerability2016-11-07
93986NVIDIA GPU Driver CVE-2016-8812 Local Stack Buffer Overflow Vulnerability2016-11-07
93985NVIDIA GPU Driver CVE-2016-7387 Local Privilege Escalation Vulnerability2016-11-07
93984NVIDIA GPU Display Driver CVE-2016-7390 Local Privilege Escalation Vulnerability2016-11-07
93983NVIDIA GPU Display Driver CVE-2016-7384 Local Privilege Escalation Vulnerability2016-11-07
93982NVIDIA GPU Driver CVE-2016-7386 Local Information Disclosure Vulnerability2016-11-07
93981NVIDIA GPU Driver CVE-2016-7385 Local Denial of Service Vulnerability2016-11-07
93974Microfocus Rumba FTP CVE-2016-5764 Stack Buffer Overflow Vulnerability2016-11-04
93973Novell NetIQ Identity Manager CVE-2016-1592 HTML Injection Vulnerability2016-11-04
93972Novell NetIQ Identity Manager CVE-2015-0787 HTML Injection Vulnerability2016-11-04
93971Moodle CVE-2016-7919 Information Disclosure Vulnerability2016-11-04
93970Microsoft Edge CVE-2016-7204 Information Disclosure Vulnerability2016-11-11
93969Joomla! Core CVE-2016-9081 Security Bypass Vulnerability2016-11-04
93967Wordpress contus-video-comments Plugin 'save.php' Arbitrary File Upload Vulnerability2016-11-04
93966SAP Hybris Management Console CVE-2016-6858 HTML Injection Vulnerability2016-11-04
93965QEMU 'v9fs_link()' Function Denial of Service Vulnerability2016-12-01
93964QEMU 'hw/9pfs/9p.c' Denial of Service Vulnerability2016-12-01
93962QEMU 'hw/9pfs/9p.c' Denial of Service Vulnerability2016-12-01
93961HP System Management Homepage Multiple Security Vulnerabilities2016-11-08
93960SAP Hybris Management Console CVE-2016-6857 HTML Injection Vulnerability2016-11-04
93959SAP Hybris CVE-2016-6859 Information Disclosure Vulnerability2016-11-03
93958HP ThinkPwn UEFI BIOS 'SmmRuntime' Remote Privilege Escalation Vulnerability2016-11-04
93956QEMU 'hw/9pfs/9p.c' Integer Overflow Vulnerability2016-12-01
93955QEMU 'hw/9pfs/9p.c' Information Disclosure Vulnerability2016-12-01
93954SAP Hybris Management Console CVE-2016-6856 Cross Site Scripting Vulnerability2016-11-03
93953Monit Service Manager CVE-2016-7067 Multiple Cross Site Request Forgery Vulnerabilities2016-11-02
93951Symantec IT Management Suite CVE-2016-6589 Denial of Service Vulnerability2016-11-07
93950Honeywell Experion PKS CVE-2016-8344 Denial of Service Vulnerability2016-11-02
93949WebKit Memory Corruption and Information Disclosure Vulnerabilities2016-11-02
93948BMC Server Automation RSCD Agent CVE-2016-5063 Authorization Bypass Vulnerability2016-11-02
93947Citrix NetScaler ADC CVE-2016-9028 Open Redirection Vulnerability2016-11-07
93946Juniper Junos 'udp6_ctlinput()' Function Denial of Service Vulnerability2016-11-02
93945Apache CloudStack CVE-2016-6813 Authorization Bypass Vulnerability2016-11-01
93941Python urllib3 CVE-2016-9015 TLS Certificate Validation Security Bypass Vulnerability2016-11-01
93938Iceni Argus 'ipfSetColourStroke()' Function Remote Stack Buffer Overflow Vulnerability2016-11-01
93937GNU Tar CVE-2016-6321 Security Bypass Vulnerability2016-11-24
93936Iceni Argus 'ipNameAdd()' Function Remote Stack Buffer Overflow Vulnerability2016-11-01
93935Huawei Mate 8 CVE-2016-8756 Local Denial of Service Vulnerability2016-11-01
93934Drupal Tripal BLAST UI Module Remote Code Execution Vulnerability2016-11-01
93933HP Business Service Management CVE-2016-4392 Cross Site Scripting Vulnerability2016-11-01
93932Huawei Smart Phone CVE-2016-8757 Local Information Disclosure Vulnerability2016-11-01
93931Cairo 'cairo-png.c' Integer Overflow Vulnerability2016-11-01
93928Libwebp 'gif2webp.c' Multiple Integer Overflow Vulnerabilities2016-11-01
93927Yandex Browser CVE-2016-8506 Cross Site Scripting Vulnerability2016-11-01
93926Candlepin 'subscription-manager' CVE-2016-4455 Insecure File Permissions Vulnerability2016-10-31
93925Yandex Browser CVE-2016-8505 Cross Site Scripting Vulnerability2016-10-31
93924Yandex Browser CVE-2016-8504 Cross Site Request Forgery Vulnerability2016-10-31
93923Yandex Browser CVE-2016-8502 Brute Force Authentication Bypass Vulnerability2016-10-31
93921Yandex Browser CVE-2016-8503 Brute Force Authentication Bypass Vulnerability2016-10-31
93920Yandex Browser CVE-2016-8501 Man in the Middle Security Bypass Vulnerability2016-10-31
93919Cisco IP Interoperability and Collaboration System Local Privilege Escalation Vulnerability2016-10-31
93917Cisco Prime Collaboration Provisioning CVE-2016-6451 Multiple Cross Site Scripting Vulnerabilities2016-11-09
93916Cisco Hosted Collaboration Mediation Fulfillment Cross Site Request Forgery Vulnerability2016-10-31
93915Cisco IP Interoperability and Collaboration System CVE-2016-6429 Cross Site Scripting Vulnerability2016-10-31
93914Cisco AsyncOS CVE-2016-1480 Remote Security Bypass Vulnerability2016-11-18
93913Cisco IP Interoperability and Collaboration System CVE-2016-6397 Authentication Bypass Vulnerability2016-10-31
93912Cisco AsyncOS CVE-2016-1423 Remote Security Bypass Vulnerability2016-10-31
93911Cisco AsyncOS for Email and Web Security Appliances Remote Security Bypass Vulnerability2016-11-18
93910Multiple Cisco Products CVE-2016-6360 Denial of Service Vulnerability2016-10-31
93909Cisco AsyncOS CVE-2016-6357 Remote Security Bypass Vulnerability2016-10-31
93908Cisco AsyncOS CVE-2016-1481 Remote Denial of Service Vulnerability2016-10-31
93907Cisco AsyncOS CVE-2016-6356 Remote Denial of Service Vulnerability2016-10-31
93906Cisco AsyncOS CVE-2016-1486 Remote Denial of Service Vulnerability2016-10-28
93905Cisco Email Security Appliance CVE-2016-6358 Remote Denial of Service Vulnerability2016-10-31
93904HP ThinPro CVE-2016-2246 Local Privilege Escalation Vulnerability2016-10-28
93903Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability2016-10-28
93902LibTIFF CVE-2016-5652 Heap Buffer Overflow Vulnerability2016-10-28
93901Symantec Norton Mobile Security for Android CVE-2016-6586 Security Bypass Vulnerability2016-11-08
93900Symantec Norton Mobile Security for Android CVE-2016-6585 Denial of Service Vulnerability2016-11-08
93899Firejail CVE-2016-9016 Remote Privilege Escalation Vulnerability2016-10-28
93898libTIFF CVE-2016-8331 Type Confusion Remote Code Execution Vulnerability2016-10-28
93897Cisco Identity Services Engine CVE-2016-6453 SQL Injection Vulnerability2016-10-28
93896WordPress admin-font-editor Plugin CVE-2016-1000126 Cross Site Scripting Vulnerability2016-10-28
93895WordPress ajax-random-post Plugin 'js.php' Cross Site Scripting Vulnerability2016-10-28
93894WordPress Zotpress Plugin 'shortcode.ajax.php' SQL Injection Vulnerability2016-10-28
93893Red Hat CloudForms Management Engine CVE-2016-7040 Remote Command Execution Vulnerability2016-10-28
93892WordPress defa-online-image-protector Plugin 'redirect.php' Cross Site Scripting Vulnerability2016-10-28
93891Huawei USG Products CVE-2016-8798 Security Bypass Vulnerability2016-10-28
93890WordPress anti-plagiarism Plugin 'js.php' Cross Site Scripting Vulnerability2016-10-28
93889Multiple Cloud Foundry Foundation Products CVE-2016-6655 Command Injection Vulnerability2016-10-28
93888VMware Fusion CVE-2016-5329 Local Information Disclosure Vulnerability2016-10-28
93887Long Term Evolution (LTE) Networks Security Bypass Vulnerability2016-10-28
93886VMware Tools CVE-2016-5328 Local Information Disclosure Vulnerability2016-10-28
93885Multiple Huawei Products CVE-2016-8768 Local Privilege Escalation2016-11-29
93884389 Directory Server CVE-2016-5405 Information Disclosure Vulnerability2016-10-27
93883Joomla! Core CVE-2016-8869 Remote Privilege Escalation Vulnerability2016-10-26
93882Cloudera Manager CVE-2016-4949 Information Disclosure Vulnerability2016-10-26
93881Cloudera HUE CVE-2016-4946 HTML Injection Vulnerability2016-10-26
93880Cloudera HUE CVE-2016-4947 User Enumeration Vulnerability2016-10-26
93879Cloudera Manager CVE-2016-4950 User Enumeration Vulnerability2016-10-26
93878Cloudera Manager Multiple HTML Injection and Cross Site Scripting vulnerabilities2016-10-26
93877Zizai Tech Nut Multiple Security Vulnerabilities2016-10-26
93876Joomla! Core CVE-2016-8870 Security Bypass Vulnerability2016-10-26
93875iTrack Easy VU#974055 Multiple Security Vulnerabilities2016-10-26
93874TrackR Bravo Multiple Information Disclosure and Security Bypass Vulnerabilities2016-10-26
93873IBM WebSphere Commerce CVE-2016-6090 Information Disclosure Vulnerability2016-10-26
93872IBM Maximo Asset Management CVE-2016-5896 Information Disclosure Vulnerability2016-10-26
93871IBM Maximo Asset Management CVE-2016-5905 Cross Site Scripting Vulnerability2016-10-26
93870WinCVS Unquoted File Paths Local Privilege Escalation Vulnerability2016-10-26
93869WordPress Forget About Shortcode Buttons Plugin 'popup.php' Cross Site Scripting Vulnerability2016-10-26
93868WordPress hdw-tube Plugin 'playlist.php' Cross Site Scripting Vulnerability2016-10-26
93867WordPress e-search Plugin 'date_select.php' Cross Site Scripting Vulnerability2016-10-26
93866Multiple AlienVault Products 'widgets/data/gauge.php' SQL Injection Vulnerability2016-10-26
93865WordPress enhanced-tooltipglossary Plugin CVE-2016-1000132 Cross Site Scripting Vulnerability2016-10-26
93864AlienVault OSSIM and USM CVE-2016-8580 Multiple PHP Object Injection Vulnerabilities2016-10-26
93863AlienVault USM/OSSIM CVE-2016-8583 Multiple Cross Site Scripting Vulnerabilities2016-10-26
93862Alienvault OSSIM/USM CVE-2016-8581 HTML Injection Vulnerability2016-10-26
93860libwmf CVE-2016-9011 Memory Corruption Vulnerability2016-10-26
93859Foreman CVE-2016-8613 HTML Injection Vulnerability2016-10-26
93858Symantec Norton Mobile Security for Android CVE-2016-6587 Local Information Disclosure Vulnerability2016-11-08
93856Apple iOS/tvOS/macOS CVE-2016-7579 Information Disclosure Vulnerability2016-10-26
93854Apple iOS/tvOS/WatchOS Multiple Information Disclosure Vulnerabilities2016-10-26
93853WebKit CVE-2016-4677 Memory Corruption Vulnerability2016-11-08
93852Apple macOS Prior to 10.12.1 Multiple Security Vulnerabilities2016-11-08
93851WebKit Multiple Security Vulnerabilities2016-10-26
93849Apple macOS/watchOS/iOS/tvOS Multiple Security Vulnerabilities2016-11-08
93848Apple iOS CVE-2016-4686 Security Bypass Vulnerability2016-10-26
93847Puppet Enterprise User Enumeration Vulnerability2016-10-26
93846Puppet Enterprise CVE-2016-5715 Incomplete Fix Open Redirection Vulnerability2016-10-26
93845Puppet Enterprise CVE-2015-6501 Open Redirection Vulnerability2016-10-26
93843Ubuntu tracker-extract Package Denial of Service Vulnerability2016-10-26
93840Joomla! Core 'com_joomlaupdate' Cross Site Request Forgery Vulnerability2016-10-26
93839JasPer CVE-2016-8886 Denial of Service Vulnerability2016-10-26
93837JasPer 'jp2_cod.c' Null Pointer Dereference Incomplete Fix Denial of Service Vulnerability2016-10-26
93836IBM Security Guardium CVE-2016-0240 Man in the Middle Information Disclosure Vulnerability2016-10-26
93835JasPer 'jp2_cod.c' Null Pointer Dereference Denial of Service Vulnerability2016-10-26
93834JasPer Incomplete Fix Multiple Null Pointer Dereference Denial of Service Vulnerabilities2016-10-26
93833Novell NetIQ Identity Manager CVE-2016-1598 Cross Site Scripting Vulnerability2016-11-04
93832Multiple Siemens SICAM RTU Products CVE-2016-7987 Denial of Service Vulnerability2016-10-26
93830Schneider Electric Unity PRO Insecure File Downloading Remote Code Execution Vulnerability2016-11-08
93829IBM Cognos Disclosure Management CVE-2016-6077 Local Command Execution Vulnerability2016-10-26
93828IBM Security Guardium Database Activity Monitor CVE-2016-0241 Local Security Bypass Vulnerability2016-10-26
93827IBM Security Guardium Database Activity Monitor CVE-2016-0239 Authorization Bypass Vulnerability2016-10-26
93826Atlassian Crowd CVE-2016-6496 LDAP Injection Vulnerability2016-10-26
93825IBM Security Guardium CVE-2016-0242 Information Disclosure Vulnerability2016-10-26
93824IBM Rational Quality Manager CVE-2016-0326 Remote Command Injection Vulnerability2016-10-26
93823IBM Security Guardium Database Activity Monitor CVE-2016-0236 Remote Command Injection Vulnerability2016-10-26
93822Joomla! Huge-IT Slideshow Extension Multiple Security Vulnerabilities2016-10-26
93821Joomla! Huge-IT Portfolio Gallery Manager Multiple Security Vulnerabilities2016-10-26
93820WordPress hdw-tube Plugin 'mychannel.php' Cross Site Scripting Vulnerability2016-10-26
93819WordPress infusionsoft Plugin CVE-2016-1000139 Cross Site Scripting Vulnerability2016-10-26
93818WordPress heat-trackr Plugin 'heat-trackr_abtest_add.php' Cross Site Scripting Vulnerability2016-10-26
93817WordPress New-year-firework Plugin CVE-2016-1000140 Cross Site Scripting Vulnerability2016-10-25
93816WordPress indexisto Plugin 'indexisto-inject.php' Cross Site Scripting Vulnerability2016-10-25
93815WordPress hero-maps-pro Plugin 'index.php' Cross Site Scripting Vulnerability2016-10-26
93813McAfee Host Intrusion Prevention Services CVE-2016-8007 Local Authentication Bypass Vulnerability2016-10-25
93811Mozilla Firefox CVE-2016-5287 Denial of Service Vulnerability2016-10-25
93810Mozilla Firefox CVE-2016-5288 Information Disclosure Vulnerability2016-10-25
93809RETIRED: ISC BIND CVE-2016-2848 Remote Denial of Service Vulnerability2016-10-26
93808Intellian Satellite TV t-Series and v-Series CVE-2016-6551 Insecure Default Password Vulnerability2016-10-25
93807Nuuo NT-4040 Titan CVE-2016-6553 Insecure Default Password Vulnerability2016-10-25
93806Green Packet DX-350 CVE-2016-6552 Insecure Default Password Vulnerability2016-10-25
93805Multiple Synology DiskStation Products CVE-2016-6554 Insecure Default Password Vulnerability2016-10-25
93804WordPress page-layout-builder Plugin CVE-2016-1000141 Cross Site Scripting Vulnerability2016-10-25
93803WordPress PhotoXhibit Plugin 'pages/build.php' Cross Site Scripting Vulnerability2016-10-25
93802WordPress parsi-font Plugin 'css.php' Cross Site Scripting Vulnerability2016-10-25
93801Hopper Dissassembler CVE-2016-8390 Remote Code Execution Vulnerability2016-10-25
93800Moxa EDR-810 Router CVE-2016-8346 Privilege Escalation Vulnerability2016-10-25
93799Foxit Reader CVE-2016-8334 Out of Bounds Read Local Information Disclosure Vulnerability2016-10-24
93798dotCMS CVE-2016-8600 Security Bypass Vulnerability2016-10-24
93796RedHat Storage Console CVE-2016-7062 Local Information Disclosure Vulnerability2016-10-24
93794ImageMagick CVE-2016-8862 Memory Corruption Vulnerability2016-12-06
93792Drupal Elysia Cron Module Cross Site Scripting Vulnerability2016-10-24
93791Drupal Webform Module Access Bypass Vulnerability2016-10-24
93790WordPress WP-OliveCart Plugin Multiple Security Vulnerabilities2016-10-24
93789HP ArcSight WINC Connector CVE-2016-4391 Unspecified Remote Code Execution Vulnerability2016-10-24
93788EMC Avamar Data Store and Avamar Virtual Edition Local Privilege Escalation Vulnerability2016-10-24
93787Multiple Cisco Products CVE-2016-6439 Denial of Service Vulnerability2016-10-31
93786Cisco Adaptive Security Appliance (ASA) Software CVE-2016-6431 Denial of Service Vulnerability2016-10-24
93785Cisco Meeting Server CVE-2016-6444 Cross Site Request Forgery Vulnerability2016-10-24
93784Cisco Adaptive Security Appliance Products CVE-2016-6432 Buffer Overflow Vulnerability2016-10-21
93782Cisco Meeting Server CVE-2016-6446 Information Disclosure Vulnerability2016-10-21
93780IBM TRIRIGA Application Platform CVE-2016-5980 Unspecified Cross Site Scripting Vulnerability2016-10-21
93779GraphicsMagick 'memory.c' Memory Corruption Vulnerability2016-12-28
93778Potrace Multiple Security Vulnerabilities2016-10-21
93777Potrace CVE-2016-8686 Memory Corruption Vulnerability2016-10-21
93774Apache OpenOffice CVE-2016-6804 DLL Loading Remote Code Execution Vulnerability2016-10-20
93773Apache Struts CVE-2016-6795 Directory Traversal Vulnerability2016-10-20
93772Oracle Fusion Middleware CVE-2016-5536 Remote Security Vulnerability2016-10-20
93771Oracle Fusion Middleware CVE-2016-8281 Remote Security Vulnerability2016-10-20
93770Oracle E-Business Suite CVE-2016-5583 Remote Security Vulnerability2016-10-19
93769Oracle E-Business Suite CVE-2016-5517 Local Security Vulnerability2016-10-19
93768Oracle Hospitality Applications CVE-2016-5563 Remote Security Vulnerability2016-10-19
93766Oracle Hospitality Applications CVE-2016-5565 Remote Security Vulnerability2016-10-19
93765Oracle Hospitality Applications CVE-2016-5564 Remote Security Vulnerability2016-10-19
93764Oracle E-Business Suite CVE-2016-5575 Remote Security Vulnerability2016-10-19
93763Oracle Solaris CVE-2016-5615 Local Security Vulnerability2016-10-19
93762Oracle E-Business Suite CVE-2016-5596 Remote Security Vulnerability2016-10-19
93761Oracle E-Business Suite CVE-2016-5585 Remote Security Vulnerability2016-10-19
93760Oracle Siebel CVE-2016-5560 Remote Security Vulnerability2016-10-19
93759Oracle Solaris CVE-2016-5553 Local Security Vulnerability2016-10-19
93758Oracle E-Business Suite CVE-2016-5532 Remote Security Vulnerability2016-10-19
93757Oracle Siebel CVE-2016-5534 Remote Security Vulnerability2016-10-20
93756Oracle E-Business Suite CVE-2016-5571 Remote Security Vulnerability2016-10-19
93753Oracle Solaris CVE-2016-5525 Local Security Vulnerability2016-10-19
93751Oracle Enterprise Manager Base Platform CVE-2016-5604 Local Security Vulnerability2016-10-19
93750Oracle E-Business Suite CVE-2016-5570 Remote Security Vulnerability2016-10-19
93741Oracle Fusion Middleware CVE-2016-5602 Remote Security Vulnerability2016-10-20
93736Oracle Fusion Middleware CVE-2016-5495 Remote Security Vulnerability2016-10-20
93730Oracle Fusion Middleware CVE-2016-5531 Remote Security Vulnerability2016-10-20
93719Oracle Fusion Middleware CVE-2016-3473 Remote Security Vulnerability2016-10-20
93711Oracle VM VirtualBox CVE-2016-5610 Local Security Vulnerability2016-10-26
93708Oracle Fusion Middleware CVE-2016-3505 Remote Security Vulnerability2016-10-20
93704Oracle Fusion Middleware CVE-2016-5601 Local Security Vulnerability2016-10-20
93698Oracle Fusion Middleware CVE-2016-5519 Remote Security Vulnerability2016-10-19
93697Oracle VM VirtualBox CVE-2016-5538 Local Security Vulnerability2016-10-19
93692Oracle WebLogic Server CVE-2016-5535 Remote Code Execution Vulnerability2016-11-08
93687Oracle VM VirtualBox CVE-2016-5501 Local Security Vulnerability2016-10-19
93686Oracle Fusion Middleware CVE-2016-5537 Local Security Vulnerability2016-10-20
93683Oracle Fusion Middleware CVE-2016-5511 Remote Security Vulnerability2016-10-20
93682Oracle Fusion Middleware CVE-2016-5618 Remote Security Vulnerability2016-10-20
93680Oracle Fusion Middleware CVE-2016-5500 Remote Security Vulnerability2016-10-20
93658Oracle Fusion Middleware CVE-2016-3551 Remote Security Vulnerability2016-10-20
93653Oracle MySQL Connector CVE-2016-5598 Remote Security Vulnerability2016-10-19
93648Oracle Fusion Middleware CVE-2016-5506 Local Security Vulnerability2016-10-20
93635Oracle MySQL CVE-2016-5624 Remote Security Vulnerability2016-10-19
93627Oracle Fusion Middleware CVE-2016-5488 Remote Security Vulnerability2016-10-20
93614RETIRED: Oracle MySQL CVE-2016-5616 Local Security Vulnerability2016-12-28
93608Foxit Reader and PhantomPDF Multiple Security Vulnerabilities2016-11-08
93607Huawei OceanStor 5800 V3 Hardcoded SSH Key Security Bypass Vulnerability2016-10-24
93601Libdwarf 'dwarf_util.c' Heap Buffer Overflow Vulnerability2016-10-18
93600GraphicsMagick CVE-2016-8683 Denial of Service Vulnerability2016-12-28
93599ImageMagick 'pixel-accessor.h' Heap Buffer Overflow Vulnerability2016-10-18
93598ImageMagick 'coders/tiff.c' Memory Corruption Vulnerability2016-12-06
93597GraphicsMagick CVE-2016-8682 Stack Based Buffer Overflow Vulnerability2016-12-28
93596ASUS RP-AC52 Access Point Multiple Security Vulnerabilities2016-10-18
93595Libdwarf 'dwarf_util.c' Heap Based Buffer Overflow Vulnerability2016-10-18
93592Libdwarf CVE-2016-8681 Heap Based Buffer Overflow Vulnerability2016-10-18
93590JasPer CVE-2016-8690 Null Pointer Dereference Denial of Service Vulnerability2016-10-18
93589WordPress 'recipes-writer' Plugin Cross Site Scripting Vulnerability2016-10-18
93586WordPress pondol-carousel Plugin CVE-2016-1000145 Cross Site Scripting Vulnerability2016-10-18
93585WordPress PhotoXhibit Plugin CVE-2016-1000144 Cross Site Scripting Vulnerability2016-10-18
93584WordPress pondol-formmail Plugin 'admin-mail-info.php' Cross Site Scripting Vulnerability2016-10-18
93583WordPress S3 Video Plugin 'preview_video.php' Cross Site Scripting Vulnerability2016-10-18
93582WordPress simpel-reserveren Plugin 'edit.php' Cross Site Scripting Vulnerability2016-10-18
93581WordPress Simplified-Content Plugin CVE-2016-1000150 Cross Site Scripting Vulnerability2016-10-18
93580WordPress tera-charts Plugin 'treemap.php' Cross Site Scripting Vulnerability2016-10-18
93579WordPress 'tidio-form' Plugin Cross Site Scripting Vulnerability2016-10-18
93578PHP 'password_verify()' Function Out-of-Bounds Read Denial of Service Vulnerability2016-10-18
93577PHP 'unserialize()' Function Use After Free Remote Code Execution Vulnerability2016-11-22
93576Magento CMS Multiple Cross-Site Request Forgery Vulnerabilities2016-10-18
93575Magento CMS Flash File Uploader Cross Site Scripting Vulnerability2016-10-18
93574PHP 'zend_virtual_cwd.c' Heap Based Buffer Overflow Vulnerability2016-10-18
93573Magento CMS APPSEC-1484 Remote Code Execution Vulnerability2016-10-18
93572Evernote for Windows DLL Loading Remote Code Execution Vulnerability2016-10-20
93571Magento CMS Admin Dashboard Remote Code Execution Vulnerability2016-10-18
93570Magento CMS Invitations Feature HTML Injection Vulnerability2016-10-18
93569Magento CMS URL Processing Cross Site Scripting Vulnerability2016-10-18
93568Magento CMS Categories Management Cross Site Scripting Vulnerability2016-10-18
93566Qemu '/hw/net/rocker/rocker.c' Local Out-of-Bounds Read Vulnerability2016-10-18
93565Landesk Management Suite CVE-2016-3147 Local Stack Buffer Overflow Vulnerability2016-10-18
93560App Container docker2aci CVE-2016-8579 Infinite Loop Denial of Service Vulnerability2016-10-18
93559IBM Kenexa LCMS Premier CVE-2016-5949 Information Disclosure Vulnerability2016-10-18
93558Linux Kernel CVE-2016-8660 Local Denial of Service Vulnerability2016-10-18
93557IBM InfoSphere Information Server CVE-2016-5994 Information Disclosure Vulnerability2016-10-18
93556Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7211 Local Privilege Escalation Vulnerability2016-10-18
93555Red Hat mod_cluster CVE-2016-4459 Local Denial of Service Vulnerability2016-10-18
93553Siemens Automation License Manager Multiple Security Vulnerabilities2016-10-18
93552OSIsoft PI Web API 2015 R2 CVE-2016-8353 Account Permission Security Vulnerability2016-10-18
93551SIMATIC STEP 7 (TIA Portal) Multiple Local Information Disclosure Vulnerabilities2016-10-18
93550Moxa ioLogik E1200 Series Multiple Security Vulnerabilities2016-10-18
93547Kabona AB WDC ICSA-16-287-07 Multiple Security Vulnerabilities2016-10-18
93546ZendStudio IDE Local Privilege Escalation Vulnerability2016-10-18
93543WordPress Tidio-Gallery Plugin Cross Site Scripting Vulnerability2016-10-17
93542bubblewrap CVE-2016-8659 Local Privilege Escalation Vulnerability2016-10-18
93541Broadcom Wifi Driver 'brcmf_cfg80211_start_ap()' Function Stack Buffer Overflow Vulnerability2016-12-12
93540Juniper Junos Space Multiple Security Vulnerabilities2016-10-18
93539RUCKUS ZoneFlex H500 CVE-2016-1000216 Command Injection Vulnerability2016-10-17
93538WordPress whizz Plugin 'delete-plugin.php' Cross Site Scripting Vulnerability2016-10-17
93536WordPress wpsolr-search-engine Plugin 'template-my-accounts.php' Cross Site Scripting Vulnerability2016-10-14
93534Juniper Junos CVE-2016-4922 Multiple Local Privilege Escalation Vulnerabilities2016-10-14
93533Juniper JunosE CVE-2016-4925 Denial of Service Vulnerability2016-10-14
93532Juniper Junos CVE-2016-4921 Denial of Service Vulnerability2016-10-14
93531Juniper vMX CVE-2016-4924 Local Security Bypass Vulnerability2016-10-14
93530Multiple Huawei Smart Phones Drivers Stack Buffer Overflow and Heap Buffer Overflow Vulnerabilities2016-12-15
93529Juniper Junos J-Web CVE-2016-4923 Cross Site Scripting Vulnerability2016-10-14
93528Google Chrome Prior to 54.0.2840.59 Multiple Security Vulnerabilities2016-10-14
93524Cisco Wide Area Application Services CVE-2016-6437 Remote Denial of Service Vulnerability2016-10-14
93523IBM Kenexa LMS on Cloud CVE-2016-5939 Unspecified SQL-Injection Vulnerability2016-10-14
93522Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL Injection Vulnerability2016-10-14
93521Cisco Unified Communications Manager CVE-2016-6440 Clickjacking Vulnerability2016-10-14
93520IBM Kenexa LCMS Premier CVE-2016-5952 Unspecified SQL-Injection Vulnerability2016-10-14
93519Cisco Finesse CVE-2016-6442 Cross Site Request Forgery Vulnerability2016-10-14
93518Cisco IOS XE Software CVE-2016-6438 Remote Security Bypass Vulnerability2016-10-14
93517Cisco Meeting Server CVE-2016-6445 Authentication Bypass Vulnerability2016-10-14
93515IBM Jazz Foundation CVE-2016-3014 Unspecified Cross-Site Scripting Vulnerability2016-10-14
93514GNU Guile CVE-2016-8606 Remote Code Execution Vulnerability2016-10-13
93512IBM Cloud Orchestrator CVE-2016-0204 Unspecified Open Redirection Vulnerability2016-10-14
93511IBM Maximo Asset Management CVE-2016-5987 Information Disclosure Vulnerability2016-10-13
93510GNU Guile CVE-2016-8605 Local Security Bypass Vulnerability2016-10-13
93509SAP Standalone SAPConsole CVE-2016-3946 Information Disclosure Vulnerability2016-10-13
93508SAP BusinessObjects Unspecified Cross Site Request Forgery Vulnerability2016-10-13
93507SAP NetWeaver ABAP Unspecified Cross Site Scripting Vulnerability2016-10-13
93506SAP NetWeaver ABAP 'ST-PI' Component SQL Injection Vulnerability2016-10-13
93505SAP Adaptive Server Enterprise Denial of Service Vulnerability2016-10-13
93503SAP NetWeaver CVE-2016-7437 Security Bypass Vulnerability2016-10-13
93502SAP SAPCRYPTOLIB Component CVE-2016-4407 Security Bypass Vulnerability2016-10-13
93501SAP NetWeaver CVE-2016-3635 Security Bypass Vulnerability2016-10-13
93500SAP SLD Registration CVE-2016-3638 Local Memory Corruption Vulnerability2016-10-13
93499VMware vRealize Operations CVE-2016-7457 Unspecified Remote Privilege Escalation Vulnerability2016-11-18
93498MatrixSSL VU#396440 Heap Based Buffer Overflow and Multiple Denial of Service Vulnerabilities2016-10-13
93497Adobe Flash Player CVE-2016-4286 Unspecified Security Bypass Vulnerability2016-10-26
93496Adobe Acrobat and Reader APSB16-33 Multiple Memory Corruption Vulnerabilities2016-11-08
93495Adobe Acrobat and Reader CVE-2016-6999 Unspecified Remote Integer Overflow Vulnerability2016-10-13
93494Adobe Acrobat and Reader CVE-2016-6958 Security Bypass Vulnerability2016-10-12
93492Adobe Flash Player APSB16-32 Multiple Use After Free Remote Code Execution Vulnerabilities2016-10-26
93491Adobe Acrobat and Reader APSB16-33 Use-After-Free Multiple Remote Code Execution Vulnerabilities2016-10-26
93490Adobe Flash Player APSB16-32 Multiple Unspecified Memory Corruption Vulnerabilities2016-10-26
93489Adobe Creative Cloud CVE-2016-6935 Local Privilege Escalation Vulnerability2016-10-12
93488Adobe Flash Player CVE-2016-6992 Type Confusion Remote Code Execution Vulnerability2016-10-26
93487Adobe Acrobat and Reader APSB16-33 Multiple Unspecified Heap Buffer Overflow Vulnerabilities2016-10-12
93486Adobe Acrobat and Reader CVE-2016-6957 Security Bypass Vulnerability2016-10-12
93484Intel Integrated Performance Primitives Cryptography Local Information Disclosure Vulnerability2016-10-12
93482Intel SSD Toolbox CVE-2016-8101 Local Privilege Escalation Vulnerability2016-10-12
93481Microsoft Windows 'Cryptography API: Next Generation' Denial of Service Vulnerability2016-10-12
93480Pivotal Cloud Foundry cf-mysql CVE-2016-6653 Information Disclosure Vulnerability2016-10-12
93479Multiple Toshiba FlashAir Products CVE-2016-4863 Security Bypass Vulnerability2016-10-12
93478Apache Tomcat CVE-2016-6325 Local Privilege Escalation Vulnerability2016-10-18
93477Webmin Usermin CVE-2016-4897 Multiple Cross Site Scripting Vulnerabilities2016-10-12
93476Linux Kernel CVE-2016-7039 Stack Overflow Denial of Service Vulnerability2016-10-28
93475SetucoCMS Multiple Security Vulnerabilities2016-10-12
93474QEMU CVE-2016-8578 Null Pointer Dereference Denial of Service Vulnerability2016-12-01
93473QEMU 'hw/9pfs/9p.c' Denial of Service Vulnerability2016-12-01
93472Apache Tomcat CVE-2016-5425 Insecure File Permissions Vulnerability2016-10-18
93470Potrace 'decompose.c' Memory Corruption Vulnerability2016-10-20
93468Libav 'get_vlc2()' Function NULL Pointer Dereference Denial of Service Vulnerability2016-10-20
93467GraphicsMagick CVE-2016-7997 NULL Pointer Denial of Service Vulnerability2016-12-28
93466libgit2 CVE-2016-8568 Out-of-Bounds Read Denial of Service Vulnerability2016-10-11
93465libgit2 CVE-2016-8569 Null Pointer Dereference Denial of Service Vulnerability2016-10-11
93464GraphicsMagick CVE-2016-7996 Heap Buffer Overflow Vulnerability2016-12-29
93462Multiple RedHat JBoss Products CVE-2016-7065 Remote Code Execution Vulnerability2016-10-15
93461Cybozu Office Multiple Security Bypass Vulnerabilities2016-10-15
93460Open-Xchange AppSuite CVE-2016-6848 Local Code Execution Vulnerability2016-10-10
93459Open-Xchange AppSuite CVE-2016-6852 Information Disclosure Vulnerability2016-10-10
93458Open-Xchange AppSuite Multiple Content Spoofing Vulnerabilities2016-10-10
93457Open-Xchange AppSuite Multiple Cross Site Scripting Vulnerabilities2016-10-10
93456Lighttpd CVE-2016-1000212 Security Bypass Vulnerability2016-10-10
93455VMware Horizon View CVE-2016-7087 Directory Traversal Vulnerability2016-10-14
93454Qemu 'hcd-ehci.c' Memory Leak Denial of Service Vulnerability2016-10-14
93453QEMU 'hw/display/virtio-gpu.c' Information Disclosure Vulnerability2016-10-15
93452GE Bently Nevada 3500/22M CVE-2016-5788 Security Bypass Vulnerability2016-10-10
93451SPIP Multiple Security Vulnerabilities2016-10-15
93450Citrix License Server CVE-2016-6273 Denial of Service Vulnerability2016-10-10
93449Mozilla Firefox Denial of Service Vulnerability2016-10-10
93448Multiple Trend Micro Products Local Privilege Escalation Vulnerability2016-10-10
93444Cisco Firepower Threat Management Console Denial of Service Vulnerability2016-10-10
93428Microsoft Edge CVE-2016-7190 Scripting Engine Remote Memory Corruption Vulnerability2016-10-13
93427Microsoft Edge CVE-2016-7189 Scripting Engine Remote Code Execution Vulnerability2016-10-13
93426Microsoft Edge CVE-2016-3386 Scripting Engine Remote Memory Corruption Vulnerability2016-10-18
93403Microsoft Windows Graphics Component CVE-2016-3270 Local Privilege Escalation Vulnerability2016-10-13
93401Microsoft Edge CVE-2016-3392 Security Bypass Vulnerability2016-10-13
93399Microsoft Edge CVE-2016-7194 Scripting Engine Remote Memory Corruption Vulnerability2016-10-13
93398Microsoft Edge CVE-2016-3389 Scripting Engine Remote Memory Corruption Vulnerability2016-10-13
93397Microsoft Internet Explorer CVE-2016-3385 Remote Memory Corruption Vulnerability2016-10-13
93396Microsoft Internet Explorer CVE-2016-3383 Remote Memory Corruption Vulnerability2016-10-18
93395Microsoft Windows Graphics CVE-2016-7182 Remote Privilege Escalation Vulnerability2016-10-13
93394Microsoft Windows Graphics Component CVE-2016-3263 Information Disclosure Vulnerability2016-10-13
93393Microsoft Internet Explorer CVE-2016-3384 Remote Memory Corruption Vulnerability2016-10-18
93392Microsoft Internet Explorer CVE-2016-3298 Multiple Information Disclosure Vulnerabilities2016-10-13
93391Microsoft Transaction Manager CVE-2016-3341 Local Privilege Escalation Vulnerability2016-10-13
93390Microsoft Windows Graphics Component CVE-2016-3262 Information Disclosure Vulnerability2016-10-13
93389Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7185 Local Privilege Escalation Vulnerability2016-10-13
93388Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3376 Local Privilege Escalation Vulnerability2016-10-13
93387Microsoft Internet Explorer and Edge CVE-2016-3331 Remote Memory Corruption Vulnerability2016-10-13
93386Microsoft Internet Explorer and Edge CVE-2016-3382 Remote Memory Corruption Vulnerability2016-10-18
93385Microsoft Windows Graphics Component CVE-2016-3209 Information Disclosure Vulnerability2016-10-13
93384Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3266 Local Privilege Escalation Vulnerability2016-10-13
93383Microsoft Internet Explorer and Edge CVE-2016-3390 Remote Memory Corruption Vulnerability2016-10-13
93382Microsoft Internet Explorer and Edge CVE-2016-3388 Remote Privilege Escalation Vulnerability2016-10-13
93381Microsoft Internet Explorer and Edge CVE-2016-3387 Remote Privilege Escalation Vulnerability2016-10-13
93380Microsoft Windows Graphics Component CVE-2016-3396 Remote Code Execution Vulnerability2016-10-13
93379Microsoft Internet Explorer and Edge CVE-2016-3391 Information Disclosure Vulnerability2016-10-13
93378Microsoft Windows CVE-2016-0142 Remote Code Execution Vulnerability2016-10-13
93377Microsoft Windows Graphics Component CVE-2016-3393 Remote Code Execution Vulnerability2016-10-13
93376Microsoft Internet Explorer and Edge CVE-2016-3267 Information Disclosure Vulnerability2016-10-13
93372Microsoft Office CVE-2016-7193 Memory Corruption Vulnerability2016-10-13
93360KMail Multiple Security Vulnerabilities2016-10-26
93359Microsoft Windows Diagnostics Hub CVE-2016-7188 Local Privilege Escalation Vulnerability2016-10-13
93357Microsoft Windows Kernel CVE-2016-0079 Local Privilege Escalation Vulnerability2016-10-13
93356Microsoft Windows Kernel CVE-2016-0075 Local Privilege Escalation Vulnerability2016-10-13
93355Microsoft Windows Kernel CVE-2016-0073 Local Privilege Escalation Vulnerability2016-10-13
93354Microsoft Windows Kernel CVE-2016-0070 Local Privilege Escalation Vulnerability2016-10-13
93337perl-DBD-MySQL CVE-2016-1246 Remote Buffer Overflow Vulnerability2016-10-31
93318Linux Kernel CVE-2015-8950 Information Disclosure Vulnerability2016-11-01
93299Google Android AOSP Mail CVE-2016-3918 Information Disclosure Vulnerability2016-12-20
93288SAP Security Audit Log CVE-2016-4551 Security Bypass Vulnerability2016-10-04
93286FortiWLC CVE-2016-7560 Hardcoded Account Security Bypass Vulnerability2016-10-04
93283Redis CVE-2016-8339 Out of Bounds Remote Code Execution Vulnerability2016-10-04
93282FortiWLC CVE-2016-7561 Local Information Disclosure Vulnerability2016-10-04
93281Cybozu Office Multiple Cross Site Scripting Vulnerabilities2016-10-04
93279Microsoft Windows 'Capcom.sys' DLL Loading Local Code Execution Vulnerability2016-10-04
93278NTT Docomo L-04D Mobile WiFi Router CVE-2016-4854 Cross Site Request Forgery Vulnerability2016-10-04
93277IBM B2B Advanced Communications CVE-2016-5892 Cross Site Scripting Vulnerability2016-10-04
93274QEMU 'hw/net/imx_fec.c' Infinite Loop Denial of Service Vulnerability2016-10-04
93272SAP Netweaver CVE-2016-7435 Multiple OS Command Injection Vulnerabilities2016-10-13
93271ImageMagick CVE-2016-7906 Use After Free Denial of Service Vulnerability2016-12-06
93270Ubiquiti UniFi AP AC Lite CVE-2016-7792 Access Bypass Vulnerability2016-10-04
93269Snort CVE-2016-1417 DLL Loading Remote Code Execution Vulnerability2016-10-04
93268Joomla! Huge-IT Portfolio Gallery Extension 'ajax_url.php' SQL Injection Vulnerability2016-10-04
93267Joomla! DVFolderContent Module 'download.php' Local File Include Vulnerability2016-10-04
93266Sophos UTM Multiple Local Information Disclosure Vulnerabilities2016-10-04
93265Joomla! Huge-IT Catalog Extension CVE-2016-1000125 SQL Injection Vulnerability2016-10-04
93264ImageMagick 'MagickCore/profile.c' Memory Corruption Vulnerability2016-12-06
93261Pacemaker CVE-2016-7797 Remote Denial of Service Vulnerability2016-11-24
93260Google Chrome OS Security Bypass and Arbitrary Code Execution Vulnerabilities2016-10-04
93259BB&T U CVE-2016-6550 SSL Certificate Validation Security Bypass Vulnerability2016-10-03
93258phpMyAdmin CVE-2016-6608 Multiple Cross Site Scripting Vulnerabilities2016-10-03
93257phpMyAdmin CVE-2016-6607 Multiple Cross Site Scripting Vulnerabilities2016-10-03
93256Multiple NVIDIA Products CVE-2016-4959 Denial of Service Vulnerability2016-10-03
93255Qemu CVE-2016-6833 Use After Free Memory Denial of Service Vulnerability2016-10-03
93254Abus Security Center 'FTP' HTML Injection Vulnerability2016-10-03
93253KeepNote Remote Command Execution Vulnerability2016-10-03
93252TYPO3 Events Extension SQL Injection Vulnerability2016-10-03
93251Multiple NVIDIA Products Local Privilege Escalation and Denial of Service Vulnerabilities2016-10-03
93249Git-hub Multiple Remote Code Execution Vulnerabilities2016-10-03
93246Multiple Pivotal Products CVE-2016-6636 OAuth Authorization Open Redirection Vulnerability2016-10-03
93245Multiple Pivotal Products CVE-2016-6637 Multiple Cross-Site Request Forgery Vulnerabilities2016-10-03
93244TYPO3 GN Tactics Planner Extension SQL Injection Vulnerability2016-10-03
93241Multiple Pivotal Products CVE-2016-6651 Remote Privilege Escalation Vulnerability2016-10-03
93240Red Hat Ceph CVE-2016-7031 Security Bypass Vulnerability2016-10-03
93239Multiple American Auto-Matrix Products Local File Include and Information Disclosure Vulnerabilities2016-10-03
93238Google Chrome Prior to 52.0.2743.82 Multiple Security Vulnerabilities2016-10-14
93237Gnome gnome-session 'main.c' Heap Based Buffer Overflow Vulnerability2016-10-03
93235ImageMagick Multiple Buffer Overflow Vulnerabilities2016-10-03
93234Google Chrome CVE-2016-5176 Security Bypass Vulnerability2016-10-03
93232ImageMagick CVE-2016-7539 Denial of Service Vulnerability2016-10-03
93231ImageMagick CVE-2014-9907 Multiple Denial of Service Vulnerabilities2016-10-03
93230ImageMagick CVE-2015-8959 Denial of Service Vulnerability2016-10-03
93228ImageMagick CVE-2016-7540 Denial of Service Vulnerability2016-09-30
93227VLC Media Player Unspecified Buffer Overflow Vulnerability2016-10-03
93226ImageMagick 'coders/viff.c' Denial of Service Vulnerability2016-09-30
93225ImageMagick CVE-2016-7536 Denial of Service Vulnerability2016-09-30
93224KDE kdesu CVE-2016-7787 Command Execution Vulnerability2016-09-30
93223systemd 'manager_invoke_notify_message()' Function Local Denial of Service Vulnerability2016-10-03
93222ClamAV CVE-2016-1371 Denial of Service Vulnerability2016-09-30
93221ClamAV CVE-2016-1372 Multiple Denial of Service Vulnerabilities2016-09-30
93220ImageMagick 'MagickCore/memory.c' Denial of Service Vulnerability2016-09-30
93219Red Hat JBoss BPMS CVE-2016-5398 HTML Injection Vulnerability2016-09-30
93218HP Network Automation CVE-2016-4386 Local Security Bypass Vulnerability2016-09-30
93217baserCMS Multiple HTML Injection and Cross Site Request Forgery Vulnerabilities2016-09-30
93216ManageEngine ServiceDesk Plus CVE-2016-4890 Security Bypass Vulnerability2016-09-30
93215ManageEngine ServiceDesk Plus CVE-2016-4889 Privilage Escalation Vulnerability2016-09-30
93214ManageEngine ServiceDesk Plus CVE-2016-4888 HTML Injection Vulnerability2016-09-30
93213Microsoft Azure Active Directory Passport CVE-2016-7191 Authentication Bypass Vulnerability2016-10-18
93212Cisco IOS XR Software CVE-2016-6421 Denial of Service Vulnerability2016-09-30
93210Aternity CVE-2016-5061 Multiple Cross Site Scripting Vulnerabilities2016-09-30
93208Aternity CVE-2016-5062 Remote Code Execution Vulnerability2016-09-30
93207Cisco Videoscape Distribution Suite CVE-2016-6418 Cross Site Scripting Vulnerability2016-09-30
93206Cisco Firepower Management Center CVE-2016-6419 SQL Injection Vulnerability2016-09-30
93205Cisco IOS and IOS XE Software CVE-2016-6379 Denial of Service Vulnerability2016-09-30
93204Cisco Firepower Management Center CVE-2016-6420 Privilege Escalation Vulnerability2016-09-30
93203Cisco IOS and IOS XE Software CVE-2016-6385 Denial of Service Vulnerability2016-10-18
93202Cisco IOS XE Software CVE-2016-6386 Denial of Service Vulnerability2016-09-30
93200Cisco IOS XE Software CVE-2016-6378 Denial of Service Vulnerability2016-09-30
93199Cisco Firepower Management Center and FireSIGHT System Cross Site Request Forgery Vulnerability2016-09-30
93198Multiple Cisco Products CVE-2016-6416 Denial of Service Vulnerability2016-09-30
93197Cisco IOS Software CVE-2016-6391 Remote Denial of Service Vulnerability2016-09-30
93194App Container docker2aci Directory Traversal Vulnerability2016-09-30
93192New Relic for iOS Agent Denial of Service Vulnerability2016-09-30
93190Multiple Huawei Products CVE-2016-8280 Directory Traversal Vulnerability2016-09-29
93187EMC ViPR SRM CVE-2016-6647 HTML Injection Vulnerability2016-09-28
93186OpenSLP 'common/slp_compare.c' Remote Buffer Overflow Vulnerability2016-09-28
93184libgd 'gd_webp.c' Integer Overflow Vulnerability2016-09-30
93182Django CVE-2016-7401 Cross Site Request Forgery Vulnerability2016-09-28
93181ImageMagick 'coders/sgi.c' Remote Buffer Overflow Vulnerability2016-09-28
93180IBM AIX CVE-2016-6038 Directory Traversal Vulnerability2016-10-28
93179Adobe Digital Editions CVE-2016-6980 Use After Free Remote Code Execution Vulnerability2016-09-29
93178IBM Security Access Manager CVE-2016-3025 Security Bypass Vulnerability2016-11-21
93176IBM Security Access Manager CVE-2016-3028 Remote Command Injection Vulnerability2016-11-21
93174Moodle CVE-2016-7038 Security Bypass Vulnerability2016-09-28
93173Red Hat Undertow CVE-2016-7046 Remote Denial of Service Vulnerability2016-09-28
93172IBM Connections CVE-2016-3001 Unspecified Cross Site Scripting Vulnerability2016-09-28
93169libstorage CVE-2016-5746 Insecure File Permissions Vulnerability2016-09-28
93168IBM Connections CVE-2016-3007 Cross Site Request Forgery Vulnerability2016-09-28
93167IBM Connections CVE-2016-3006 Unspecified Cross Site Scripting Vulnerability2016-09-28
93166IBM Connections CVE-2016-3000 Denial of Service Vulnerability2016-09-28
93164Crypto++ CVE-2016-7544 Denial of Service Vulnerability2016-09-28
93163FFmpeg CVE-2016-6881 Denial of Service Vulnerability2016-09-28
93161IBM Connections CVE-2016-3003 Unspecified Cross Site Scripting Vulnerability2016-09-28
93160Google Chrome CVE-2016-7549 Multiple Denial of Service Vulnerabilities2016-10-14
93159Atlassian HipChat Plugin CVE-2016-6668 Information Disclosure Vulnerability2016-09-28
93158ImageMagick CVE-2016-6823 Integer Overflow Vulnerability2016-09-28
93154IBM Rational DOORS Next Generation CVE-2016-5955 Unspecified Cross Site Scripting Vulnerability2016-09-27
93148Symantec Messaging Gateway CVE-2016-5312 Directory Traversal Vulnerability2016-09-28
93147IBM Connections CVE-2016-2999 Information Disclosure Vulnerability2016-09-27
93146IBM WebSphere MQ CVE-2016-0379 Denial of Service Vulnerability2016-09-27
93145IBM Rational Asset Analyzer CVE-2016-5967 Local Information Disclosure Vulnerability2016-09-27
93144IBM Tealeaf Customer Experience CVE-2016-5997 Security Bypass Vulnerability2016-09-27
93141QEMU 'xilinx_ethlite.c' Heap Based Buffer Overflow Vulnerability2016-12-01
93140IBM Tealeaf Customer Experience CVE-2016-5978 Cross Site Scripting Vulnerability2016-09-27
93139IBM Tealeaf Customer Experience CVE-2016-5977 Open Redirect Vulnerability2016-09-27
93138IBM Tealeaf Customer Experience CVE-2016-5996 Information Disclosure Vulnerability2016-09-27
93137IBM Security Guardium CVE-2016-0248 Man in the Middle Information Disclosure Vulnerability2016-09-28
93136RETIRED: IBM Tealeaf Customer Experience CVE-2016-5976 Information Disclosure Vulnerability2016-10-11
93135IBM Tealeaf Customer Experience CVE-2016-5975 Cross Site Scripting Vulnerability2016-09-27
93134IBM Tealeaf Customer Experience CVE-2016-5976 Information Disclosure Vulnerability2016-09-27
93131ImageMagick Multiple Heap Overflow Vulnerabilities2016-09-28
93130ImageMagick 'coders/sun.c' Heap Buffer Overflow Vulnerability2016-09-28
93129ImageMagick 'viff.c' Heap Buffer Overflow Vulnerability2016-09-28
93128ImageMagick 'coders/pict.c' Heap Buffer Overflow Vulnerability2016-09-28
93126Cisco IOS and Cisco IOS XE Software CVE-2014-2146 Security Bypass Vulnerability2016-09-23
93125ImageMagick CVE-2015-8957 Remote Buffer Overflow Vulnerability2016-09-23
93124ImageMagick 'coders/sun.c' Denial of Service Vulnerability2016-09-23
93123Geeklog IVYWE CVE-2016-4875 Multiple Cross Site Scripting Vulnerabilities2016-09-23
93122ImageMagick 'coders/psd.c' Heap Buffer Overflow Vulnerability2016-09-23
93121ImageMagick CVE-2016-7513 Denial of Service Vulnerability2016-09-23
93120ImageMagick 'coders/rle.c' Heap Buffer Overflow Vulnerability2016-09-23
93119Exponent CMS Arbitrary Code Execution and File Upload Vulnerabilities2016-10-03
93118VLAN VLC 'mp4.c' Divide-By-Zero Denial of Service Vulnerability2016-09-23
93117Google Chrome Protocol Handler Security Bypass Vulnerability2016-09-23
93116Cisco Email Security Appliance CVE-2016-6406 Privilege Escalation Vulnerability2016-09-23
93115Siemens Scalance M-800 / S615 CVE-2016-7090 Information Disclosure Vulnerability2016-09-28
93114Red Hat Enterprise Linux CVE-2016-3699 Local Security Bypass Vulnerability2016-09-23
93113Google Chrome Logic Error Security Bypass Vulnerability2016-09-23
93112ipywidgets Remote Code Execution Vulnerability2016-09-23
93111OpenJPEG Multiple Security Vulnerabilities2016-09-23
93110Kerio Control Prior to 9.1.3 Multiple Security Vulnerabilities2016-09-23
93109HP Network Automation Java Deserialization CVE-2016-4385 Remote Code Execution Vulnerability2016-09-23
93108Multiple EMC Products CVE-2016-0918 Information Disclosure Vulnerability2016-09-23
93107Joomla! Huge-IT Video Gallery Extension CVE-2016-1000123 SQL Injection Vulnerability2016-09-23
93106OpenStack Glance CVE-2016-4383 Remote Security Bypass Vulnerability2016-09-23
93105Multiple Fatek Automation Products Multiple Remote Code Execution Vulnerabilities2016-10-18
93104WordPress W3 Total Cache Plugin 'admin.php' Cross Site Scripting Vulnerability2016-09-23
93103Irssi Heap Buffer Overflow and Denial of Service Vulnerabilities2016-09-23
93102Libav 'libavcodec/aacsbr.c' Divide-By-Zero Denial of Service Vulnerability2016-09-23
93101Drupal Core Multiple Access Bypass and Cross Site Scripting Vulnerabilities2016-09-30
93100JCraft JSch CVE-2016-5725 Directory Traversal Vulnerability2016-09-23
93099Multiple Huawei Products CVE-2016-8278 Denial of Service Vulnerability2016-09-23
93098Cisco Firepower Management Center and FireSIGHT System Software Security Bypass Vulnerability2016-09-23
93097Multiple Huawei Products CVE-2016-8277 Denial of Service Vulnerability2016-09-23
93096Huawei Smart Phone CVE-2016-8279 Local Denial of Service Vulnerability2016-09-23
93095Cisco Cloud Services Platform CVE-2016-6374 Command Execution Vulnerability2016-09-23
93094Cisco IOS and IOS XE Software CVE-2016-6409 Denial of Service Vulnerability2016-09-23
93093Cisco Cloud Services Platform 2100 CVE-2016-6373 Command Injection Vulnerability2016-09-23
93092Cisco Prime Home CVE-2016-6408 XML External Entity Information Disclosure Vulnerability2016-09-23
93091Cisco IOS and IOS XE Software CVE-2016-6414 Local Command Injection Vulnerability2016-09-23
93090Cisco IOS and IOS XE Software CVE-2016-6410 Arbitrary File Access Vulnerability2016-09-23
93089Cisco Application Policy Infrastructure Controller Local Privilege Escalation Vulnerability2016-09-23
93088Cisco IOS and IOS XE Software CVE-2016-6412 HTTP Header Injection Vulnerability2016-09-23
93087Multiple IBM Products CVE-2016-5944 Cross Site Scripting Vulnerability2016-09-23
93086Multiple IBM Products CVE-2016-5946 Directory Traversal Vulnerability2016-09-23
93085Multiple IBM Products CVE-2016-5947 Clickjacking Vulnerability2016-09-23
93084Multiple IBM Products CVE-2016-5943 Security Bypass Vulnerability2016-09-23
93083IBM Security Privileged Identity Manager Virtual Appliance Information Disclosure Vulnerability2016-09-23
93082Multiple IBM Products CVE-2016-5945 Arbitrary File Upload Vulnerability2016-09-23
93081IBM Security Privileged Identity Manager XML External Entity Denial of Service Vulnerability2016-09-23
93080IBM Security Privileged Identity Manager CVE-2016-5970 Directory Traversal Vulnerability2016-09-23
93078IBM Security Privileged Identity Manager Unspecified Cross Site Scripting Vulnerability2016-09-23
93077IBM Security Privileged Identity Manager CVE-2016-5972 Security Bypass Vulnerability2016-09-23
93076IBM Security Privileged Identity Manager CVE-2016-5963 Security Bypass Vulnerability2016-09-23
93075MuJS Multiple Heap Based Buffer Overflow Vulnerabilities2016-09-30
93073Exponent CMS Cross Site Scripting and Arbitrary File Upload Vulnerabilities2016-09-21
93071TLS CVE-2015-8960 Man in the Middle Security Bypass Vulnerability2016-10-03
93068OpenStack Nova Denial of Service Vulnerability2016-09-23
93067Apple iTunes/tvOS/Safari/iOS Multiple Memory Corruption Vulnerabilities2016-09-29
93066Apple iTunes/Safari/iCloud/iOS Information Disclosure Vulnerability2016-09-20
93065Apple iOS/tvOS/Safari/WatchOS CVE-2016-4737 Multiple Memory Corruption Vulnerabilities2016-09-20
93064Apple iTunes/TV OS/Safari/iOS Multiple Memory Corruption Vulnerabilities2016-09-20
93063Apple Mac OS X/watchOS/tvOS CVE-2016-4775 Local Memory Corruption Vulnerability2016-09-20
93062Apple iTunes and Safari CVE-2016-4769 Memory Corruption Vulnerability2016-09-20
93061Apple macOS Server CVE-2016-4754 Security Vulnerability2016-09-20
93060Apple Mac OS X and Mac OS X Server CVE-2016-4694 Security Bypass Vulnerability2016-09-20
93059Apple iOS/tvOS/MacOS/watchOS CVE-2016-4753 Arbitray Code Execution Vulnerability2016-09-20
93058Apple Safari CVE-2016-4751 Remote URI Spoofing Vulnerability2016-09-20
93057Apple iOS/tvOS/Safari Multiple Memory Corruption Vulnerabilities2016-09-20
93056Apple iOS and Mac OS Multiple Security Vulnerabilities2016-09-20
93055Apple Mac OS X APPLE-SA-2016-09-20 Multiple Security Vulnerabilities2016-11-21
93053Apple Safari/Webkit/iOS Multiple Security Vulnerabilities2016-09-20
93052Mozilla Firefox MFSA 2016-85 Multiple Security Vulnerabilities2016-10-03
93048SAP BusinessObjects BI Platform Unspecified Cross Site Scripting Vulnerability2016-09-20
93047SAP BI Launch Pad Unspecified Denial of Service Vulnerability2016-09-20
93046Moxa Active OPC Server CVE-2016-5793 Local Path Enumeration Vulnerability2016-09-20
93045Exponent CMS Multiple Security Vulnerabilities2016-09-17
93044Apache Zookeeper CVE-2016-5017 Buffer Overflow Vulnerability2016-09-20
93042Libav 'ff_put_pixels8_xy2_mmx()' Function NULL Pointer Dereference Denial of Service Vulnerability2016-09-23
93041Exponent CMS CVE-2016-7400 Multiple SQL Injection Vulnerabilities2016-09-17
93038Libav CVE-2016-7424 NULL Pointer Dereference Denial of Service Vulnerability2016-10-10
93035Money Forward Apps for Android CVE-2016-4839 Security Vulnerability2016-09-20
93034Money Forward Apps for Android CVE-2016-4838 Security Bypass Vulnerability2016-09-20
93033EMC Avamar Data Store and Avamar Virtual Edition CVE-2016-0920 Local Command Injection Vulnerability2016-09-19
93032EMC Avamar Data Store and Avamar Virtual Edition Multiple Local Privilege Escalation Vulnerabilities2016-09-19
93030Trend Micro Internet Security JVN#98126322 Security Bypass Vulnerability2016-09-16
93029QEMU 'hw/usb/hcd-xhci.c' Information Disclosure Vulnerability2016-09-21
93027Pivotal Cloud Foundry Ops Manager CVE-2016-0930 Insecure Default Password Vulnerability2016-09-17
93026EMC Avamar Data Store and Avamar Virtual Edition Multiple Security Bypass Vulnerabilities2016-09-19
93025EMC RSA Adaptive Authentication CVE-2016-0925 HTML Injection Vulnerability2016-09-20
93022International Components for Unicode CVE-2016-7415 Stack Buffer Overflow Vulnerability2016-11-30
93019OTRS FAQ Package CVE-2016-5843 Multiple SQL Injection Vulnerabilities2016-09-16
93017IBM WebSphere Portal CVE-2016-5954 Denial of Service Vulnerability2016-09-19
93016Adobe Acrobat and Reader CVE-2016-6938 Use-After-Free Remote Code Execution Vulnerability2016-11-08
93014Adobe Acrobat and Reader CVE-2016-6937 Memory Corruption Vulnerability2016-11-08
93011PHP CVE-2016-7418 Out-of-Bounds Read Denial of Service Vulnerability2016-12-19
93009PHP 'ext/standard/var_unserializer.c' Memory Corruption Vulnerability2016-12-19
93008PHP CVE-2016-7416 Stack Buffer Overflow Vulnerability2016-12-19
93007PHP 'ext/spl/spl_array.c' Remote Denial Of Service Vulnerability2016-12-19
93006PHP CVE-2016-7413 Use After Free Denial of Service Vulnerability2016-12-19
93005PHP CVE-2016-7412 Heap Based Buffer Overflow Vulnerability2016-12-19
93004PHP CVE-2016-7414 Heap Buffer Overflow Vulnerability2016-12-19
93002GNOME glib Multiple Out of Bounds Denial of Service Vulnerabilities2016-09-16
93001OpenStack manila CVE-2016-6519 HTML Injection Vulnerability2016-09-16
93000Citrix Linux Virtual Delivery Agent CVE-2016-6276 Local Privilege Escalation Vulnerability2016-09-15
92998QEMU Infinite Loop CVE-2016-7421 Denial of Service Vulnerability2016-12-01
92997QEMU CVE-2016-7423 Denial of Service Vulnerability2016-09-16
92996QEMU CVE-2016-7422 Null Pointer Dereference Denial of Service Vulnerability2016-10-03
92994EMC RSA BSAFE Micro Edition Suite Security Weakness and Information Disclosure Vulnerabilities2016-09-16
92990Splunk Enterprise and Splunk Lite CVE-2016-4856 HTML Injection Vulnerability2016-09-16
92988Crypto++ CVE-2016-7420 Information Disclosure Vulnerability2016-09-16
92983Multiple Rockwell Automation RSLogix Products CVE-2016-5814 Local Buffer Overflow Vulnerability2016-09-21
92981Yokogawa STARDOM CVE-2016-4860 Authentication Bypass Vulnerability2016-09-15
92980ABB DataManagerPro CVE-2016-4526 DLL Loading Local Code Execution Vulnerability2016-09-16
92979Trane Tracer SC CVE-2016-0870 Information Disclosure Vulnerability2016-09-15
92975curl/libcURL CVE-2016-7167 Multiple Integer Overflow Vulnerabilities2016-12-19
92969ADOdb CVE-2016-7405 SQL Injection Vulnerability2016-09-15
92968Multiple Huawei Switches CVE-2016-6518 Remote Denial of Service Vulnerability2016-09-14
92966Apache Jackrabbit CVE-2016-6801 Cross-Site Request Forgery Vulnerability2016-09-30
92965RETIRED: Apple iOS CVE-2016-4655 Local Information Disclosure Vulnerability2016-09-16
92964Cisco IOS XR for Cisco Carrier Routing System (CRS) CVE-2016-6401 Denial of Service Vulnerability2016-09-14
92963Cisco IOS and IOS XE Software CVE-2016-6404 Multiple Cross Site Scripting Vulnerabilities2016-09-14
92962Multiple Huawei USG Products Buffer Overflow Vulnerability2016-09-19
92961Cisco IOS XR CVE-2016-1433 Denial of Service Vulnerability2016-09-14
92960Cisco IOS and IOS XE Software CVE-2016-6403 Denial of Service Vulnerability2016-09-14
92959Cisco WebEx Meetings Server CVE-2016-1482 Command Injection Vulnerability2016-09-14
92958Cisco Fog Director CVE-2016-6405 Arbitrary File Write Vulnerability2016-09-14
92957Cisco WebEx Meetings Server CVE-2016-1483 Denial of Service Vulnerability2016-09-14
92956Cisco Unified Computing System CVE-2016-6402 Local Privilege Escalation Vulnerability2016-09-14
92955Cisco Web Security Appliance CVE-2016-6407 Denial of Service Vulnerability2016-09-14
92953SAP Profile Maintenance Directory Traversal Vulnerability2016-09-13
92952SAP HANA Information Disclosure Vulnerability2016-09-14
92951SAP Adaptive Server Enterprise SQL Injection Vulnerability2016-09-14
92950SAP Adaptive Server Enterprise SQL Injection Vulnerability2016-11-08
92949SAP Solman Information Disclosure Vulnerability2016-12-23
92948mock CVE-2016-6299 Local Privilege Escalation Vulnerability2016-09-13
92947Apache Shiro CVE-2016-6802 Remote Security Bypass Vulnerability2016-09-13
92945EMC ViPR SRM Multiple Security Vulnerabilities2016-09-14
92943Microsoft ASP.NET Core MVC Multiple Privilege Escalation Vulnerabilities2016-09-13
92942Google Chrome Prior to 53.0.2785.113 Multiple Security Vulnerabilities2016-10-14
92941Multiple VMware Workstation Products CVE-2016-7086 Remote Code Execution Vulnerability2016-09-13
92940Multiple VMware Workstation Products CVE-2016-7085 DLL Loading Remote Code Execution Vulnerability2016-09-13
92938VMware Tools Multiple Local Privilege Escalation Vulnerabilities2016-09-13
92936AVer Information EH6108H+ hybrid DVR VU#667480 Multiple Security Vulnerabilities2016-09-13
92935Multiple VMware Workstation Products CVE-2016-7081 Heap Based Buffer Overflow Vulnerabilities2016-09-13
92934Multiple VMware Workstation Products Multiple Memory Corruption Vulnerabilities2016-09-13
92933Apple watchOS CVE-2016-4719 Information Disclosure Vulnerability2016-09-14
92931Apple Xcode Multiple Local Memory Corruption Vulnerabilities2016-09-14
92930Adobe Flash Player APSB16-29 Multiple Unspecified Memory Corruption Vulnerabilities2016-09-21
92928Adobe Digital Editions APSB16-28 Multiple Unspecified Memory Corruption Vulnerabilities2016-09-13
92927Adobe Flash Player APSB16-29 Multiple Use After Free Remote Code Execution Vulnerabilities2016-09-21
92926Adobe AIR SDK & Compiler CVE-2016-6936 Remote Security Vulnerability2016-09-13
92925Adobe Digital Editions CVE-2016-4263 Unspecified Use After Free Remote Code Execution Vulnerability2016-09-13
92922Open-Xchange AppSuite CVE-2016-5740 Multiple Cross Site Scripting Vulnerabilities2016-09-13
92920Open-Xchange OX Guard Multiple Cross Site Scripting Vulnerabilities2016-09-13
92918TYPO3 Frontend User Registration Remote Code Execution Vulnerability2016-09-13
92916Schneider Electric ION Power Meter Unspecified Cross Site Request Forgery Vulnerability2016-11-08
92915HP Performance Center CVE-2016-4382 Remote Security Bypass Vulnerability2016-09-12
92913FENIKS PRO ElNet LT Energy & Power analyzer Multiple Authentication Bypass Vulnerabilities2016-09-12
92907Autotrace CVE-2016-7392 Heap Based Buffer Overflow Vulnerability2016-09-10
92906EMC Documentum D2 CVE-2016-6644 Authentication Bypass Vulnerability2016-09-12
92905Apache CXF Fediz CVE-2016-4464 Security Bypass Vulnerability2016-09-08
92904QEMU CVE-2016-7170 Denial of Service Vulnerability2016-12-01
92903Microsoft Office CVE-2016-0141 Information Disclosure Vulnerability2016-09-13
92902Libav CVE-2016-7393 Stack Based Buffer Overflow Vulnerability2016-09-10
92899Blue Coat K9 Web Protection DLL Loading Remote Code Execution Vulnerability2016-09-09
92898Palo Alto Networks PAN-OS Denial of Service Vulnerability2016-09-08
92896File Roller 'src/file-utils.c' Directory Traversal Vulnerability2016-09-08
92895AlienVault Unified Security Management Multiple Unspecified Remote Code Execution Vulnerabilities2016-09-08
92892AlienVault Unified Security Management 'get_directive_kdb.php' SQL Injection Vulnerability2016-09-09
92891Libtorrent CVE-2016-7164 Denial of Service Vulnerability2016-09-08
92890TYPO3 Speaking URLs for TYPO3 Extension Denial of Service Vulnerability2016-09-08
92889Wireshark Multiple Denial of Service Vulnerabilities2016-09-09
92885Google Nexus Broadcom Wi-Fi Driver CVE-2016-3869 Privilege Escalation Vulnerability2016-09-07
92876Google Android CVE-2016-3885 Remote Privilege Escalation Vulnerability2016-09-07
92870IBM UrbanCode Deploy CVE-2016-2994 Cross Site Scripting Vulnerability2016-12-06
92869Multiple IBM Products CVE-2016-2986 Cross Site Scripting Vulnerability2016-09-07
92868Multiple Symantec Products CVE-2016-5309 RAR Decompression Denial Of Service Vulnerability2016-09-19
92867Cisco ACE CVE-2016-6399 Denial of Service Vulnerability2016-11-01
92866Multiple Symantec Products CVE-2016-5310 RAR decompression Memory Corruption Vulnerability2016-09-19
92865Xen CVE-2016-7093 Local Privilege Escalation Vulnerability2016-09-09
92864Xen CVE-2016-7094 Local Denial of Service Vulnerability2016-10-28
92863Xen CVE-2016-7154 Local Denial of Service Vulnerability2016-09-09
92862Xen CVE-2016-7092 Local Privilege Escalation Vulnerability2016-10-28
92861Google Android CVE-2016-3883 Remote Privilege Escalation Vulnerability2016-09-06
92860Google Android CVE-2016-3886 Local Privilege Escalation Vulnerability2016-09-06
92859Microsoft Windows SMB Server CVE-2016-3345 Remote Code Execution Vulnerability2016-09-13
92857Google Android CVE-2016-3888 Local Privilege Escalation Vulnerability2016-09-06
92855Microsoft Windows Kernel CVE-2016-3344 Local Information Disclosure Vulnerability2016-09-13
92854Google Android CVE-2016-3889 Local Privilege Escalation Vulnerability2016-09-06
92853Microsoft Windows CVE-2016-3302 Local Privilege Escalation Vulnerability2016-09-13
92852Microsoft Windows CVE-2016-3352 Information Disclosure Vulnerability2016-09-13
92851Google Android Java Debug Wire Protocol CVE-2016-3890 Privilege Escalation Vulnerability2016-09-06
92850Microsoft Windows CVE-2016-3369 Denial of Service Vulnerability2016-09-13
92849libupnp Heap Based Buffer Overflow Vulnerability2016-10-24
92848Google Android AOSP Mail CVE-2016-3896 Information Disclosure Vulnerability2016-09-06
92847Microsoft Windows CVE-2016-3368 Remote Code Execution Vulnerability2016-09-13
92846Microsoft Windows CVE-2016-3346 Local Privilege Escalation Vulnerability2016-09-13
92843Drupal Flag Lists Module HTML Injection Vulnerability2016-09-07
92842Google Android Wi-Fi CVE-2016-3897 Information Disclosure Vulnerability2016-09-06
92841WordPress Cross Site Scripting And Directory Traversal Vulnerabilities2016-10-03
92840IBM Rational Team Concert CVE-2016-0331 Unspecified Cross Site Scripting Vulnerability2016-09-05
92839Microsoft Windows PDF Library CVE-2016-3370 Remote Code Execution Vulnerability2016-09-13
92838Microsoft Windows PDF Library CVE-2016-3374 Remote Code Execution Vulnerability2016-09-13
92837Microsoft Silverlight CVE-2016-3367 Remote Memory Corruption Vulnerability2016-09-13
92836Microsoft Exchange Server CVE-2016-3379 Cross Site Scripting Vulnerability2016-09-13
92835Microsoft VBScript CVE-2016-3375 Remote Memory Corruption Vulnerability2016-09-13
92834Microsoft Internet Explorer and Edge CVE-2016-3291 Information Disclosure Vulnerability2016-09-13
92833Microsoft Exchange Server CVE-2016-3378 Open Redirection Vulnerability2016-09-13
92832Microsoft Internet Explorer and Edge CVE-2016-3325 Information Disclosure Vulnerability2016-09-13
92831Microsoft Office CVE-2016-3366 Spoofing Vulnerability2016-09-13
92830Microsoft Internet Explorer and Edge CVE-2016-3295 Remote Memory Corruption Vulnerability2016-09-20
92829Microsoft Internet Explorer and Edge CVE-2016-3297 Remote Memory Corruption Vulnerability2016-09-13
92828Microsoft Internet Explorer and Edge CVE-2016-3247 Remote Memory Corruption Vulnerability2016-09-21
92827Microsoft Internet Explorer CVE-2016-3353 Security Bypass Vulnerability2016-09-20
92826Cisco Firepower Management Center and FireSIGHT System Software Security Bypass Vulnerability2016-09-07
92825Cisco Firepower Management Center and Cisco FireSIGHT System Software Session Fixation Vulnerability2016-09-07
92824Cisco Firepower Management Center and FireSIGHT System Software Cross Site Scripting Vulnerability2016-09-07
92823DEXIS Imaging Suite CVE-2016-6532 Hardcoded Credentials Vulnerability2016-09-07
92821Google Android Mediaserver Multiple Denial of Service Vulnerabilities2016-09-07
92819Google Android CVE-2016-3876 Local Privilege Escalation Vulnerability2016-09-07
92818Google Android CVE-2016-3875 Local Privilege Escalation Vulnerability2016-09-06
92817Google Android MediaMuxer CVE-2016-3863 Arbitrary Code Execution Vulnerability2016-09-07
92816Veritas Infoscale Operations Manager Multiple Unspecified Security Vulnerabilities2016-09-07
92815Microsoft Windows Kernel CVE-2016-3372 Local Privilege Escalation Vulnerability2016-09-13
92814Microsoft Windows Kernel CVE-2016-3371 Local Privilege Escalation Vulnerability2016-09-13
92813Microsoft Windows Kernel CVE-2016-3306 Local Privilege Escalation Vulnerability2016-09-13
92811Google Android libutils CVE-2016-3861 Arbitrary Code Execution Vulnerability2016-09-06
92809Microsoft Internet Explorer CVE-2016-3324 Remote Memory Corruption Vulnerability2016-09-13
92808Microsoft Internet Explorer CVE-2016-3292 Remote Privilege Escalation Vulnerability2016-09-20
92807Microsoft Edge CVE-2016-3330 Remote Memory Corruption Vulnerability2016-09-13
92806Microsoft Exchange Server CVE-2016-0138 Information Disclosure Vulnerability2016-09-13
92804Microsoft Office CVE-2016-3365 Memory Corruption Vulnerability2016-09-20
92803Microsoft Office CVE-2016-3364 Memory Corruption Vulnerability2016-09-13
92802Infoblox Network Automation Multiple Cross Site Scripting Vulnerabilities2016-09-06
92801Microsoft Office CVE-2016-3363 Memory Corruption Vulnerability2016-09-13
92799Microsoft Office CVE-2016-3362 Memory Corruption Vulnerability2016-09-13
92798Microsoft Office CVE-2016-3361 Memory Corruption Vulnerability2016-09-13
92797Microsoft Edge CVE-2016-3377 Scripting Engine Remote Memory Corruption Vulnerability2016-09-21
92796Microsoft Office CVE-2016-3360 Memory Corruption Vulnerability2016-09-13
92794Infoblox Network Automation CVE-2016-6484 HTTP Response Splitting Vulnerability2016-09-06
92793Microsoft Edge CVE-2016-3350 Scripting Engine Remote Memory Corruption Vulnerability2016-09-13
92792Microsoft Windows Graphics Component CVE-2016-3356 Remote Code Execution Vulnerability2016-09-13
92791Microsoft Office CVE-2016-3358 Memory Corruption Vulnerability2016-09-13
92790RETIRED: FFmpeg CVE-2016-6920 Heap Buffer Overflow Vulnerability2016-09-30
92789Microsoft Edge CVE-2016-3294 Remote Memory Corruption Vulnerability2016-09-20
92788Microsoft Internet Explorer and Edge CVE-2016-3351 Information Disclosure Vulnerability2016-09-15
92787Microsoft Windows Graphics CVE-2016-3355 Remote Privilege Escalation Vulnerability2016-09-13
92786Microsoft Office CVE-2016-3357 Memory Corruption Vulnerability2016-09-13
92785Microsoft Application Virtualization CVE-2016-0137 Information Disclosure Vulnerability2016-09-13
92784Microsoft Windows Graphics Component CVE-2016-3354 Information Disclosure Vulnerability2016-09-20
92783Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3349 Local Privilege Escalation Vulnerability2016-09-13
92782Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3348 Local Privilege Escalation Vulnerability2016-09-13
92781Fortinet FortiWAN CVE-2016-4966 Authentication Bypass Vulnerability2016-09-07
92780Open Dental CVE-2016-6531 Hardcoded Credentials Security Bypass Vulnerability2016-09-06
92779Fortinet FortiWAN VU#724487 Multiple Security Vulnerabilities2016-09-07
92778Trend Micro Smart Protection Server Multiple Security Vulnerabilities2016-09-16
92777Dentsply Sirona CDR DICOM CVE-2016-6530 Hardcoded Credentials Security Bypass Vulnerability2016-09-06
92775QEMU 'hw/scsi/mptconfig.c' Multiple Local Denial of Service Vulnerabilities2016-10-03
92774QEMU 'pvscsi_convert_sglist()' Function Local Denial of Service Vulnerability2016-10-03
92773HTTP/2 CVE-2016-7153 Information Disclosure Vulnerability2016-09-07
92772QEMU '/scsi/vmw_pvscsi.c' Local Denial of Service Vulnerability2016-09-07
92771Multiple Kaspersky Products CVE-2016-4329 Local Denial of Service Vulnerability2016-09-06
92769HTTPS CVE-2016-7152 Information Disclosure Vulnerability2016-09-07
92768PHP CVE-2016-7131 NULL pointer Dereference Remote Denial of Service Vulnerability2016-12-06
92767PHP CVE-2016-7132 NULL pointer Dereference Remote Denial of Service Vulnerability2016-12-05
92766PHP CVE-2016-7134 Heap Based Buffer Overflow Vulnerability2016-12-05
92765PHP 'fopen_wrappers.c' Integer Overflow Vulnerability2016-12-05
92764PHP 'ext/wddx/wddx.c' Denial of Service Vulnerability2016-12-05
92763UnrealIRCd CVE-2016-7144 SSL Certificate Spoofing Vulnerability2016-09-04
92762Red Hat JBoss BPMS CVE-2016-7033 Multiple HTML Injection Vulnerabilities2016-09-06
92761Charybdis CVE-2016-7143 SSL Certificate Spoofing Vulnerability2016-09-04
92760Red Hat JBoss BPMS CVE-2016-7034 Cross Site Request Forgery Vulnerability2016-09-06
92758PHP 'wddx_deserialize()' Function Denial of Service Vulnerability2016-12-05
92757PHP 'ext/gd/gd.c' Information Disclosure Vulnerability2016-12-05
92756PHP '__wakeup()' Function Remote Code Execution Vulnerability2016-12-05
92755PHP 'ext/gd/gd.c' Heap Based Buffer Overflow Vulnerability2016-12-05
92754cURL/libcURL CVE-2016-7141 Certificate Validation Security Bypass Vulnerability2016-12-19
92753ADOdb CVE-2016-4855 Cross Site Scripting Vulnerability2016-09-06
92752Plone Multiple Security vulnerabilities2016-09-05
92751oVirt Engine CVE-2016-4443 Local Information Disclosure Vulnerability2016-09-02
92749Multiple Fireeye NX Products Unspecified Security Bypass Vulnerability2016-09-02
92746Redhat RESTEasy CVE-2016-6345 Information Disclosure Vulnerability2016-09-01
92743Jose-PHP Multiple Information Disclosure Vulnerabilities2016-09-03
92741Jose-PHP CVE-2016-5430 remote security Vulnerability2016-09-05
92740Malware Information Sharing Platform CVE-2015-5719 Insecure Temporary File Creation Vulnerability2016-09-03
92739Malware Information Sharing Platform CVE-2015-5721 Remote Code Execution Vulnerability2016-09-03
92738Malware Information Sharing Platform CVE-2015-5720 Multiple Cross Site Scripting Vulnerabilities2016-09-03
92737Inspircd SSL Certificate Spoofing Vulnerability2016-09-06
92736BMC BladeLogic Server Automation CVE-2016-4322 Information Disclosure Vulnerability2016-09-05
92735New Relic for Android Denial of Service Vulnerability2016-09-02
92734Cisco IOS CVE-2016-6398 Information Disclosure Vulnerability2016-09-02
92733Multiple HP Products CVE-2016-4381 Local Security Bypass Vulnerability2016-09-01
92732GNU Mailman CVE-2016-7123 Cross Site Request Forgery Vulnerability2016-09-02
92731GNU Mailman CVE-2016-6893 Cross Site Request Forgery Vulnerability2016-09-02
92729JWCrypto CVE-2016-6298 Information Disclosure Vulnerability2016-09-01
92728Bitdefender Antivirus Plus Local Privilege Escalation Vulnerability2016-09-01
92727Bitdefender Antivirus Plus avc3 Kernel Drive Local Privilege Escalation Vulnerability2016-09-02
92726Fortinet FortiClient SSLVPN Local Information Disclosure Vulnerability2016-09-01
92723IBM Tivoli Storage Manager for Space Management Local Information Disclosure Vulnerability_2016-08-31
92722Red Hat JBoss Operations Network CVE-2016-5422 Remote Privilege Escalation Vulnerability2016-08-31
92721Drupal Flag Module Access Bypass Vulnerability2016-08-31
92720Joomla JS Jobs Extension 'index.php' SQL Injection Vulnerability2016-09-01
92719DotNetNuke CVE-2016-7119 Cross-Site Scripting Vulnerability2016-08-31
92718Docker Local Denial of Service Vulnerability2016-09-01
92716Cisco Wireless LAN Controller CVE-2016-6376 Denial of Service Vulnerability2016-08-31
92715Cisco Virtual Media Packager CVE-2016-6377 Unauthorized Access Vulnerability2016-08-31
92714Red Hat JBoss BPMS CVE-2016-6344 Information Disclosure Vulnerability2016-08-31
92713Cisco Small Business 220 Series Smart Plus Switches CVE-2016-1471 Cross Site Scripting Vulnerability2016-08-31
92712Cisco Wireless LAN Controller CVE-2016-6375 Denial of Service Vulnerability2016-08-31
92711Cisco WebEx Meetings Player CVE-2016-1415 Denial of Service Vulnerability2016-08-31
92710Cisco Small Business 220 Series Smart Plus Switches CVE-2016-1473 Unauthorized Access Vulnerability2016-08-31
92709Cisco Small Business 220 Series Smart Plus Switches Cross Site Request Forgery Vulnerability2016-08-31
92708Cisco WebEx Meetings Player CVE-2016-1464 Remote Code Execution Vulnerability2016-10-26
92707Cisco Small Business 220 Series Smart Plus Switches CVE-2016-1472 Denial of Service Vulnerability2016-08-31
92706Cisco Small Business SPA300 and SPA500 Series IP Phones Denial of Service Vulnerability2016-08-31
92705Cisco Hosted Collaboration Mediation Fulfillment CVE-2016-6371 Directory Traversal Vulnerability2016-08-31
92704Cisco Hosted Collaboration Mediation Fulfillment CVE-2016-6370 Directory Traversal Vulnerability2016-08-31
92702CryptWare CryptoPro Secure Disk for Bitlocker Multiple Local Security Bypass Vulnerabilities2016-08-31
92700Multiple AKABEi SOFT2 Games CVE-2016-4853 OS Command Injection Vulnerability2016-08-31
92699MAC-Telnet 'mactelnet.c' Buffer Overflow Vulnerability2016-08-31
92697Linux Kernel 'fs/fcntl.c' Local Denial of Service Vulnerability2016-08-31
92694oVirt Engine CVE-2016-5432 Information Disclosure Vulnerability2016-10-03
92692Multiple Pulse Secure Products CVE-2016-2408 Local Privilege Escalation Vulnerability2016-08-31
92684Adobe ColdFusion CVE-2016-4264 XML External Entity Information Disclosure Vulnerability2016-09-02
92680QEMU File Handling Multiple Directory Traversal Vulnerabilities2016-10-03
92678Joyent SmartOS Local Privilege Escalation Vulnerability2016-08-29
92677Joyent SmartOS Local Information Disclosure Vulnerability2016-08-29
92676Joyent SmartOS Local Information Disclosure Vulnerability2016-08-29
92674MantisBT 'Content Security Policy' Security Bypass Vulnerability2016-08-30
92672Subrion CMS ' front/actions.php ' Arbitrary File Deletion Vulnerability2016-08-29
92671Multiple F5 BIG-IP Products CVE-2016-1497 Information Disclosure Vulnerability2016-08-29
92670Multiple F5 BIG-IP Products CVE-2016-5023 Denial of Service Vulnerability2016-08-29
92669oVirt Engine CVE-2016-5411 Information Disclosure Vulnerability2016-08-27
92668Red Hat QuickStart Cloud Installer (QCI) CVE-2016-6322 Local Information Disclosure Vulnerability2016-08-27
92666oVirt Engine CVE-2016-6338 Local Security Bypass Vulnerability2016-08-27
92665oVirt Engine CVE-2016-6341 Information Disclosure Vulnerability2016-08-26
92664FFmpeg CVE-2016-6920 Heap Buffer Overflow Vulnerability2016-09-30
92663Apple Mac OS X/watchOS/iOS/tvOS Incomplete Fix Multiple Buffer Overflow Vulnerabilities2016-08-26
92662Accellion Kiteworks Multiple Security Vulnerabilities2016-08-26
92661Lenovo Secure Boot CVE-2016-5247 Local Security Bypass Vulnerability2016-08-25
92660NECROSOFT NScan Local Buffer Overflow Vulnerability2016-08-26
92658BHU Wi-Fi Router Multiple Unspecified Remote Security Vulnerabilities2016-08-25
92657Multiple Kaspersky Products Out of Bounds Read Multiple Local Information Disclosure Vulnerabilities2016-08-30
92656Traps Endpoint Server Management Core Arbitrary File Download Vulnerability2016-08-25
92655RedHat QuickStart Cloud Installer (QCI) CVE-2016-6340 Local Security Bypass Vulnerability2016-08-25
92654RoundCube Webmail CVE-2016-4069 Cross Site Request Forgery Vulnerability2016-08-25
92653WebKit CVE-2016-4657 Unspecified Memory Corruption Vulnerability2016-09-02
92652Apple iOS CVE-2016-4656 Memory Corruption Vulnerability2016-09-02
92651Apple iOS CVE-2016-4655 Information Disclosure Vulnerability2016-09-16
92649Multiple HP Products CVE-2016-4378 Information Disclosure Vulnerability2016-08-25
92648Dotclear Server Side Request Forgery Security Bypass Vulnerability2016-08-24
92647Dotclear Arbitrary File Upload Vulnerability2016-08-24
92646Novell Micro Focus GroupWise CVE-2016-5760 Multiple Cross Site Scripting Vulnerabilities2016-08-25
92645Novell GroupWise CVE-2016-5761 HTML Injection Vulnerability2016-08-25
92644LINE CVE-2016-4850 Man in the Middle Security Bypass Vulnerability2016-08-25
92643Adobe Acrobat and Reader CVE-2016-4268 Remote Memory Corruption Vulnerability2016-08-23
92642Novell GroupWise CVE-2016-5762 Heap Overflow Vulnerability2016-08-25
92641Adobe Acrobat and Reader CVE-2016-4269 Memory Corruption Vulnerability2016-08-23
92640Adobe Acrobat and Reader CVE-2016-4265 Remote Memory Corruption Vulnerability2016-08-23
92639Multiple Kaspersky Products Local Denial of Service Vulnerabilities2016-08-30
92638WatchGuard Rapidstream CVE-2016-7089 Local Privilege Escalation Vulnerability2016-08-24
92637Adobe Acrobat and Reader CVE-2016-4267 Memory Corruption Vulnerability2016-08-23
92636Adobe Reader and Acrobat CVE-2016-4266 Memory Corruption Vulnerability2016-08-23
92635Adobe Reader and Acrobat CVE-2016-4270 Memory Corruption Vulnerability2016-08-23
92633IBM Financial Transaction Manager CVE-2016-3060 Clickjacking Vulnerability2016-10-12
92632AlienVault USM/OSSIM CVE-2016-6913 Cross Site Scripting Vulnerability2016-08-23
92626Huawei FusionCompute CVE-2016-6827 Information Disclosure Vulnerability2016-08-24
92625Cisco AnyConnect Secure Mobility Client CVE-2016-6369 Local Privilege Escalation Vulnerability2016-08-24
92624Drupal Workbench Scheduler Module Access Bypass Vulnerability2016-08-24
92623Huawei Servers CVE-2016-6899 Weak Encryption Security Weakness2016-08-24
92622Huawei HiSuite CVE-2016-4086 Security Bypass Vulnerability2016-08-24
92621Huawei FusionSphere 'Xenstore' Information Disclosure Vulnerability2016-08-24
92620Huawei E9000 Chassis CVE-2016-6898 XML External Entity Injection Vulnerability2016-08-24
92619Huawei UMA Security Bypass and Information Disclosure Vulnerabilities2016-08-30
92618Multiple Huawei Products CVE-2016-6901 Remote Format String Vulnerability2016-08-24
92617Huawei UMA Multiple Command Injection Vulnerabilities2016-08-30
92616Gnome Eye Of Gnome CVE-2016-6855 Out of Bounds Write Denial of Service Vulnerability2016-08-23
92614IBM Tivoli Storage Manager CVE-2016-5934 DLL Loading Local Code Execution Vulnerability2016-08-23
92613WordPress Zero Spam Plugin SQL Injection Vulnerability2016-08-24
92612WordPress Mail Masta Plugin 'count_of_send.php' Local File Include Vulnerability2016-08-24
92611Linux Kernel 'ovl_copy_up_locked()' Local Denial of Service Vulnerability2016-08-25
92609YoruFukurou CVE-2016-4852 Denial of Service Vulnerability2016-08-24
92608VMware Identity Manager and vRealize Automation Local Privilege Escalation Vulnerability2016-08-23
92607VMware vRealize Automation CVE-2016-5336 Unspecified Remote Code Execution Vulnerability2016-08-23
92606Moxa OnCell CVE-2016-5799 Unspecified Authentication Bypass Vulnerability2016-08-23
92605Moxa OnCell CVE-2016-5812 Local Information Disclosure Vulnerability2016-08-23
92604MatrixSSL CVE-2016-6886 Denial of Service Vulnerability2016-08-23
92603Splunk Web Unspecified Open Redirection Vulnerability2016-09-16
92601Cybozu Garoon Multiple Cross Site Scripting Vulnerabilities2016-08-22
92600Cybozu Garoon CVE-2016-1218 SQL Injection Vulnerability2016-08-23
92599Cybozu Garoon CVE-2016-1220 Access Bypass Vulnerability2016-08-22
92598Cybozu Garoon CVE-2016-1219 Unspecified Authentication Bypass Vulnerability2016-08-22
92597Simple Chat CVE-2016-4851 Unspecified Cross-Site Scripting Vulnerability2016-08-23
92596Cybozu Garoon CVE-2016-1213 Open Redirection Vulnerability2016-08-22
92593IBM BigFix Platform CVE-2016-0293 Unspecified Cross Site Scripting Vulnerability2016-08-23
92592PHP 'unserialize()' Function Use After Free Remote Code Execution Vulnerability2016-08-17
92591lshell Multiple Security Bypass Vulnerabilities2016-08-23
92589PHP 'php_url_encode()' Function Integer Overflow Vulnerability2016-08-23
92588PHP 'php_quot_print_encode()' Function Integer Overflow Vulnerability2016-08-23
92586PHP 'ext/sqlite3/sqlite3.c' Multiple Denial of Service Vulnerabilities2016-08-18
92585Red Hat CloudForms Management Engine CVE-2016-5383 Remote Code Execution Vulnerability2016-08-18
92584Red Hat mod_cluster CVE-2016-3110 Local Denial of Service Vulnerability2016-08-22
92583IBM Connections CVE-2016-3010 Unspecified Cross Site Scripting Vulnerability2016-08-18
92582PHP 'zend_virtual_cwd()' Function NULL Pointer Dereference Denial of Service Vulnerability2016-08-22
92581IBM Connections CVE-2016-3005 Unspecified Cross Site Scripting Vulnerability2016-08-18
92580IBM Connections CVE-2016-2997 Unspecified Cross Site Scripting Vulnerability2016-08-18
92579PHP 'sql_regcase()' Function Integer Overflow Vulnerability2016-08-17
92578IBM Connections CVE-2016-2998 Cross Site Request Forgery Vulnerability2016-08-18
92577Apache Ranger CVE-2016-5395 HTML Injection Vulnerability2016-08-22
92576IBM Connections CVE-2016-2995 Unspecified Cross Site Scripting Vulnerability2016-08-18
92572WordPress CVE-2016-6897 Cross Site Request Forgery Vulnerability2016-08-20
92571AVG Internet Security Local Privilege Escalation Vulnerability2016-08-19
92568Red Hat JBoss Operations Network CVE-2016-6330 Incomplete Fix Remote Code Execution Vulnerability2016-08-22
92567PHP 'php_snmp_parse_oid()' Function Integer Overflow Vulnerability2016-08-18
92566SAP HANA CVE-2016-6142 Security Bypass Vulnerability2016-08-19
92565PHP '/ext/mcrypt/mcrypt.c' Incomplete Fix Multiple Integer Overflow Vulnerabilities2016-08-18
92564PHP 'ext/exif/exif.c' Information Disclosure Vulnerability2016-12-05
92563PHP 'ext/mbstring/php_mbregex.c' Buffer Overflow Vulnerability2016-08-18
92562PHP 'ext/curl/interface.c' Denial of Service Vulnerability2016-08-18
92559PHP 'curl_escape()' Function Integer Overflow Vulnerability2016-08-18
92558PHP 'ext/calendar/calendar.c' Buffer Overflow Vulnerability2016-08-18
92556QEMU '/hw/net/net_tx_pkt.c' Integer Overflow Vulnerability2016-10-03
92554Huawei OceanStor ISM CVE-2016-6840 Cross Site Scripting Vulnerability2016-08-18
92552PHP 'ext/session/session.c' Remote Code Injection Vulnerability2016-12-20
92551Doorkeeper CVE-2016-6582 Security Bypass Vulnerability2016-08-18
92550CHICKEN Buffer Overflow and Information Disclosure Vulnerabilities2016-08-19
92549Linux Kernel CVE-2016-6327 Null Pointer Deference Local Denial of Service Vulnerability2016-12-09
92547SAP HANA CVE-2016-3639 Information Disclosure Vulnerability2016-08-18
92546slock CVE-2016-6866 NULL Pointer Dereference Denial of Service Vulnerability2016-08-19
92545Geeklog IVYWE CVE-2016-4849 Multiple Cross Site Scripting Vulnerabilities2016-08-19
92544IBM Connections CVE-2016-2955 Unspecified Cross Site Scripting Vulnerability2016-08-17
92543IBM Connections CVE-2016-2954 Unspecified Cross Site Scripting Vulnerability2016-08-17
92542IBM Connections CVE-2016-2956 Unspecified Cross Site Scripting Vulnerability2016-08-17
92541IBM Connections CVE-2016-3008 Unspecified Cross Site Scripting Vulnerability2016-08-17
92540AVG Internet Security Multiple Local Privilege Escalation Vulnerabilities2016-08-18
92539Samsung Security Manager Multiple Remote Command Execution and Denial of Service Vulnerabilities2016-08-18
92538IBM MQ Appliance CVE-2016-5879 Local Command Execution Vulnerability2016-08-18
92537ClipBucket CVE-2016-4848 Cross Site Scripting Vulnerability2016-08-18
92536OSSEC Web UI CVE-2016-4847 Unspecified Cross Site Scripting Vulnerability2016-08-18
92535IBM Maximo Asset Management CVE-2016-5902 Cross Site Scripting Vulnerability2016-08-17
92534IBM Tivoli Storage Manager HSM for Windows CVE-2016-5918 Local Information Disclosure Vulnerability2016-08-17
92531ABB DataManagerPro Local Privilege Escalation Vulnerability2016-08-17
92530GNU GCC CVE-2016-4973 Local Security Bypass Vulnerability2016-08-17
92529Drupal Panelizer Module Access Bypass Vulnerability2016-08-17
92528Drupal Panels Module Multiple Security Bypass Vulnerabilities2016-08-17
92526Navis WebAccess Unspecified SQL Injection Vulnerability2016-08-19
92525FreeIPA CVE-2016-5404 Denial of Service Vulnerability2016-09-02
92524Drupal Hosting Module Access Bypass Vulnerability2016-08-18
92523Fortinet FortiGate Cookie Parser Buffer Overflow Vulnerability2016-08-24
92522MantisBT CVE-2016-6837 Cross Site Scripting Vulnerability2016-08-17
92521Cisco Adaptive Security Appliance Products CVE-2016-6366 Buffer Overflow Vulnerability2016-08-26
92520Multiple Cisco Products CVE-2016-6367 Local Code Execution Vulnerability2016-08-19
92519Cisco WebEx Meetings Server CVE-2016-1484 Information Disclosure Vulnerability2016-08-17
92518Cisco Identity Services Engine CVE-2016-1485 Cross Site Scripting Vulnerability2016-08-24
92517Cisco Unified Communications Manager CVE-2016-6364 Information Disclosure Vulnerability2016-08-17
92516Cisco Smart Call Home Transport Gateway CVE-2016-6359 Cross Site Scripting Vulnerability2016-08-18
92515Cisco IP Phone 8800 Series CVE-2016-1479 Denial of Service Vulnerability2016-08-17
92514IBM WebSphere Application Server CVE-2016-0377 Information Disclosure Vulnerability2016-11-24
92513Cisco Aironet Access Points CVE-2016-6362 Local Privilege Escalation Vulnerability2016-08-17
92512Cisco Firepower Management Center CVE-2016-1458 Privilege Escalation Vulnerability2016-08-17
92511Cisco Aironet Access Points CVE-2016-6363 Denial of Service Vulnerability2016-08-17
92510Cisco Firepower Management Center CVE-2016-6365 Cross Site Scripting Vulnerability2016-08-17
92509Cisco Firepower Management Center CVE-2016-1457 Remote Code Execution Vulnerability2016-08-17
92508Cisco Aironet Access Points CVE-2016-6361 Denial of Service Vulnerability2016-08-17
92507Cisco APIC-EM CVE-2016-1365 Remote Code Execution Vulnerability2016-08-17
92506Multple Huawei Access Controllers CVE-2016-6824 Denial of Service Vulnerability2016-08-17
92504Multiple Huawei Servers CVE-2016-6825 Brute Force Authentication Bypass Vulnerability2016-08-17
92503Multiple Huawei Products Information Disclosure Vulnerability2016-08-31
92502Huawei FusionAccess HTTP Header Injection Vulnerability2016-08-31
92501phpMyAdmin CVE-2016-6630 Denial of Service Vulnerability2016-10-03
92500phpMyAdmin CVE-2016-6633 Remote Code Execution Vulnerability2016-10-03
92499Huawei AnyOffice SecureApp Remote Denial of Service Vulnerability2016-08-24
92498The Installer of PhishWall Client Internet Explorer DLL Loading Code Execution Vulnerability2016-08-17
92497phpMyAdmin CVE-2016-6632 Denial of Service Vulnerability2016-10-03
92496phpMyAdmin CVE-2016-6631 Remote Code Execution Vulnerability2016-10-03
92495NetApp MetroCluster Tiebreaker for clustered Data CVE-2016-6820 Information Disclosure Vulnerability2016-08-17
92494phpMyAdmin CVE-2016-6627 Information Disclosure Vulnerability2016-10-03
92493phpMyAdmin CVE-2016-6629 Security Bypass Vulnerability2016-10-03
92492phpMyAdmin CVE-2016-6628 Arbitrary File Download Vulnerability2016-10-03
92491phpMyAdmin CVE-2016-6625 Security Bypass Vulnerability2016-10-03
92490phpMyAdmin CVE-2016-6626 URL Redirect Protection Security Bypass Vulnerability2016-10-03
92489phpMyAdmin CVE-2016-6624 Security Bypass Vulnerability2016-10-03
92487ReadyDesk Multiple Security Vulnerabilities2016-08-16
92486WordPress Google Maps Plugin 'id' Parameter Cross Site Scripting Vulnerability2016-08-16
92485WSO2 Identity Server Cross Site Request Forgery and Information Disclosure Vulnerabilities2016-08-16
92484HP Integrated Lights Out Multiple Unspecified Security Vulnerabilities2016-08-12
92482SAP Hybris E-commerce Suite Default Credentials Authentication Bypass Vulnerability2016-08-16
92480HP StoreFabric B-series Switches CVE-2016-4376 Unspecified Information Disclosure Vulnerability2016-08-12
92479Multiple HP Products CVE-2016-4377 Unspecified Remote Code Execution Vulnerability2016-08-15
92478cracklib CVE-2016-6318 Local Stack Buffer Overflow Vulnerability2016-08-16
92477Enpass DLL Loading Local Code Execution Vulnerability2016-08-16
92476Crowbar Openstack Insecure Default Password Vulnerability2016-08-18
92475IBM Jazz Reporting Service CVE-2016-0319 XML External Entity Information Disclosure Vulnerability2016-08-12
92474VMware Photon OS OVA CVE-2016-5333 Default Key Security Bypass Vulnerability2016-08-15
92473WSO2 Carbon Multiple Security Vulnerabilities2016-08-13
92472IBM Jazz Reporting Service CVE-2016-0316 Cross Site Scripting Vulnerability2016-08-12
92471IBM Forms Experience Builder CVE-2016-0370 Unspecified Cross Site Scripting Vulnerability2016-08-16
92470Little CMS 'cmstypes.c' Out-Of-Bounds Read Information Disclosure Vulnerability2016-08-15
92467IBM BixFix Platform CVE-2016-0397 Man in the Middle Information Disclosure Vulnerability2016-08-16
92466IBM Jazz Reporting Service CVE-2016-0318 Session Hijacking Vulnerability2016-08-12
92463IBM Jazz Reporting Service CVE-2016-0317 Clickjacking Vulnerability2016-08-12
92462Cybozu Mailwise CVE-2016-4844 Clickjacking Vulnerability2016-08-16
92461Cybozu Mailwise CVE-2016-4843 Information Disclosure Vulnerability2016-08-16
92460Cybozu Mailwise CVE-2016-4842 Information Disclosure Vulnerability2016-08-16
92459Cybozu Mailwise CVE-2016-4841 Email Header Injection Vulnerability2016-08-16
92457Fortinet FortiCloud Multiple HTML Injection Vulnerabilities2016-08-15
92455Fortinet FortiVoice Multiple HTML Injection Vulnerabilities2016-08-15
92451Libav 'resample.c' Heap Based Buffer Overflow Vulnerability2016-08-18
92450Fortinet FortiSwitch CVE-2016-4573 Security Bypass Vulnerability2016-08-11
92449ZModo ZP-NE14-S DVR and ZP-IBH-13W Cameras Multiple Security Bypass Vulnerabilities2016-08-12
92448vRealize Log Insight CVE-2016-5332 Directory Traversal Vulnerability2016-08-12
92447FFmpeg CVE-2016-6671 Buffer Overflow Vulnerability2016-08-12
92446QEMU '/hw/net/net_tx_pkt.c' Packet Fragmentation Denial of Service Vulnerability2016-10-03
92445QEMU 'hw/net/vmxnet3.c' Denial of Service Vulnerability2016-08-12
92444QEMU 'Transmit(tx) Queue' Processing Information Disclosure Vulnerability2016-10-03
92443QEMU 'vmxnet_tx_pkt_parse_headers()' Function Remote Buffer Overflow Vulnerability2016-08-18
92442Apache OpenMeetings CVE-2016-3089 Cross Site Scripting Vulnerability2016-08-12
92438Multiple Huawei Products CVE-2016-6670 Insecure Random Number Generation Vulnerability2016-11-07
92437IBM Connections CVE-2016-0310 Host Header Injection Vulnerability2016-08-12
92428Rockwell Automation MicroLogix 1400 Products CVE-2016-5645 Remote Privilege Escalation Vulnerability2016-08-11
92427Multiple D-Link Routers CVE-2016-5681 Stack Based Buffer Overflow Vulnerability2016-08-11
92425Lexmark Perceptive Document Filters CVE-2016-4335 Stack Based Buffer Overflow Vulnerability2016-08-11
92419SAP NetWeaver Application Server Java XML External Entity Denial of Service Vulnerability2016-11-24
92418SAP NetWeaver Application Server Java Denial of Service Vulnerability2016-11-24
92415Facebook HHVM Multiple Integer Overflow and Denial of Service Vulnerabilities2016-08-19
92405Drupal Piwik Web Analytics Module Cross Site Scripting Vulnerability2016-08-10
92404Cisco IP Phone 8800 Series CVE-2016-1476 Cross Site Scripting Vulnerability2016-08-10
92403Drupal Require Login Module Multiple Access Bypass Vulnerabilities2016-08-10
92401Drupal OAuth2 Client Module Cross Site Request Forgery Vulnerability2016-08-10
92400WordPress CVE-2016-4029 Security Bypass Vulnerability2016-10-03
92399Cisco IOS XR Software CVE-2016-6355 Denial of Service Vulnerability2016-08-10
92398Cisco Connected Streaming Analytics CVE-2016-1477 Unauthorized Access Vulnerability2016-08-10
92397Trend Micro Control Manager Multiple SQL Injection Vulnerabilities2016-08-09
92396MatrixSSL Bignum Denial of Service Vulnerability2016-08-23
92394RSA Authentication Manager Prime SelfService CVE-2016-0915 Security Bypass Vulnerability2016-08-10
92392Cisco Jabber for Windows Predictable Memory Address Load Vulnerability2016-08-10
92391IBM Lotus Protector for Mail Security Multiple Unspecified Cross Site Scripting Vulnerabilities2016-08-09
92390WordPress CVE-2016-6634 Unspecified Cross Site Scripting Vulnerability2016-10-03
92387Microsoft Windows NetBIOS CVE-2016-3299 Spoofing Vulnerability2016-08-09
92385Mozilla Netscape Portable Runtime CVE-2016-1951 Multiple Integer Overflow Vulnerabilities2016-10-11
92382Adobe Experience Manager CVE-2016-4169 Information Disclosure Vulnerability2016-08-09
92381Linux Kernel 'drivers/thermal/supply_lm_core.c' Stack Buffer Overflow Vulnerability2016-08-07
92380Adobe Experience Manager CVE-2016-4253 Information Disclosure Vulnerability2016-08-09
92379Linux kernel 'msm_set_crop' Function Local Use After Free Denial of Service Vulnerability2016-08-07
92378Adobe Experience Manager CVE-2016-4170 Cross Site Scripting Vulnerability2016-08-09
92377Adobe Experience Manager CVE-2016-4168 Cross Site Scripting Vulnerability2016-08-09
92376Linux Kernel CVE-2016-2065 Local Memory Corruption Vulnerability2016-08-07
92375Linux Kernel CVE-2016-2064 Local Memory Corruption Vulnerability2016-08-09
92374Linux Kernel CVE-2016-5340 Security Bypass Vulnerability2016-09-07
92373ownCloud Gallery Application 'share.js' HTML Injection Vulnerability2016-10-03
92368Foxit Reader and Foxit PhantomPDF Remote Code Execution Vulnerability2016-08-08
92367Foxit Reader and Foxit PhantomPDF Multiple Denial of Service Vulnerabilities2016-08-08
92365Foxit Reader and PhantomPDF DLL Loading Remote Code Execution Vulnerability2016-08-08
92364Foxit Reader and Foxit PhantomPDF Out of Bounds Multiple Remote Code Execution Vulnerabilities2016-08-23
92363Trend Micro Control Manager Multiple Security Vulnerabilities2016-09-07
92362Foxit Reader and Foxit PhantomPDF Out of Bounds Read Information Disclosure Vulnerability2016-08-23
92361Foxit Reader and Foxit PhantomPDF Use-After-Free Remote Code Execution Vulnerability2016-08-09
92360Foxit Reader and Foxit PhantomPDF Out of Bounds Read and Write Remote Code Execution Vulnerability2016-08-23
92359Foxit Reader and Foxit PhantomPDF Out of Bounds Read and Write Remote Code Execution Vulnerability2016-08-08
92358Squid CVE-2016-5408 Incomplete Fix Remote Buffer Overflow Vulnerability2016-08-30
92357HP Release Control CVE-2016-4374 Multiple Security Vulnerabilities2016-08-03
92356PHP CVE-2016-3132 Double Free Memory Corruption Vulnerability2016-08-07
92355WordPress 'ajax-actions.php' Cross Site Request Forgery Vulnerability2016-10-04
92352Multiple I-O DATA DEVICE Products CVE-2016-4845 Cross Site Request Forgery Vulnerability2016-08-08
92351Sophos Mobile Control EAS Proxy CVE-2016-6597 Information Disclosure Vulnerability2016-08-05
92350vBulletin CVE-2016-6483 Server Side Request Forgery Security Bypass Vulnerability2016-08-08
92349Samsung 'fimg2d' Driver Null Pointer Deference Local Denial of Service Vulnerability2016-08-18
92348UltraVNC CVE-2016-5673 Security Bypass Vulnerability2016-08-08
92346SAP HANA DB CVE-2016-6145 User Enumeration Vulnerability2016-08-05
92345oVirt Engine CVE-2016-6310 Local Information Disclosure Vulnerability2016-08-03
92343Android Stock Browser Remote Denial of Service Vulnerability2016-08-08
92342Joomla! Core 'com_content' Security Bypass Vulnerability2016-08-08
92341Palo Alto Networks GlobalProtect Local Privilege Escalation Vulnerability2016-08-04
92340Joomla! Core Cross Site Scripting Vulnerability2016-08-05
92339Fontconfig CVE-2016-5384 Local Privilege Escalation Vulnerability2016-12-19
92338Apple iOS CVE-2016-4654 Memory Corruption Vulnerability2016-09-09
92337GNU Bash Out-Of-Bounds Read Information Disclosure Vulnerability2016-08-05
92336IBM Sterling Connect:Direct for UNIX CVE-2016-0380 Insecure File Permissions Vulnerability2016-08-05
92335IBM Rational Publishing Engine CVE-2016-2912 Unspecified Cross Site Scripting Vulnerability2016-08-04
92334IBM Rational Publishing Engine CVE-2016-2914 Arbitrary File Upload Vulnerability2016-08-04
92333IBM QRadar SIEM CVE-2016-2875 Unspecified Command Injection Vulnerability2016-08-02
92332IBM FileNet Workplace CVE-2016-3054 Unspecified Cross Site Scripting Vulnerability2016-08-04
92331Apache HTTP Server CVE-2016-1546 Remote Denial of Service Vulnerability2016-10-24
92330Samsung Android Phone Multiple Privilege Escalation Vulnerabilities2016-08-05
92329NetApp Clustered Data ONTAP CVE-2015-8020 Information Disclosure Vulnerability2016-08-02
92328Apache Hive CVE-2016-0760 Multiple Remote Code Execution Vulnerabilities2016-08-05
92327Hancom Office 2014 VP Multiple Local Arbitrary Code Execution Vulnerabilities2016-08-04
92325Hancom Office 2014 VP Multiple Local Arbitrary Code Execution Vulnerabilities2016-08-04
92324VMware vCenter Server and ESXi CVE-2016-5331 HTTP Header Injection Vulnerability2016-08-05
92323VMware Tools CVE-2016-5330 DLL Loading Remote Code Execution Vulnerability2016-08-05
92322Microsoft Internet Explorer CVE-2016-3290 Remote Memory Corruption Vulnerability2016-08-09
92321Microsoft Internet Explorer CVE-2016-3288 Remote Memory Corruption Vulnerability2016-08-12
92320Apache APR-util and httpd CVE-2016-6312 Denial of Service Vulnerability2016-08-04
92319RETIRED: cURL/libcURL CVE-2016-5419 Information Disclosure Vulnerability2016-08-05
92318NUUO and Netgear Network Multiple Products Multiple Security Vulnerabilities2016-08-04
92317Cisco IOS Software CVE-2016-1478 Remote Denial of Service Vulnerability2016-08-10
92316Multiple Citrix Products CVE-2016-6493 Memory Permission Security Weakness2016-08-08
92315Python HPACK CVE-2016-6581 Remote Denial of Service Vulnerability2016-08-04
92314Coordinate Plus App CVE-2016-4840 SSL Certificate Validation Security Bypass Vulnerability2016-08-04
92313Huawei eSpace IAD Remote Information Disclosure Vulnerability2016-09-07
92312Drupal Administration Views Module Access Bypass Vulnerability2016-08-03
92311Python priority CVE-2016-6580 Remote Denial of Service Vulnerability2016-08-04
92310NASdeluxe NDL-2400r Product Remote Command Injection Vulnerability2016-08-04
92308Microsoft Office CVE-2016-3318 Memory Corruption Vulnerability2016-08-11
92307Microsoft Windows CVE-2016-3312 Information Disclosure Vulnerability2016-08-09
92305Microsoft Internet Explorer and Edge CVE-2016-3293 Remote Memory Corruption Vulnerability2016-08-09
92304Microsoft Windows CVE-2016-3320 Local Security Bypass Vulnerability2016-08-09
92303Microsoft Office CVE-2016-3317 Memory Corruption Vulnerability2016-08-09
92302Microsoft Windows Graphics Component CVE-2016-3304 Remote Code Execution Vulnerability2016-08-09
92301Microsoft Windows Graphics Component CVE-2016-3303 Remote Code Execution Vulnerability2016-08-09
92300Microsoft Office CVE-2016-3316 Memory Corruption Vulnerability2016-08-09
92299Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3311 Local Privilege Escalation Vulnerability2016-08-09
92298Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3310 Local Privilege Escalation Vulnerability2016-08-09
92297Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3309 Local Privilege Escalation Vulnerability2016-08-11
92296Microsoft Windows Netlogon CVE-2016-3300 Remote Privilege Escalation Vulnerability2016-08-09
92295Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3308 Local Privilege Escalation Vulnerability2016-08-11
92294Microsoft OneNote CVE-2016-3315 Information Disclosure Vulnerability2016-08-09
92293Microsoft Windows and Edge CVE-2016-3319 Remote Code Execution Vulnerability2016-08-09
92291Microsoft Internet Explorer CVE-2016-3321 Local Information Disclosure Vulnerability2016-08-09
92290Microsoft Windows Kerberos CVE-2016-3237 Security Bypass Vulnerability2016-08-11
92289Microsoft Office CVE-2016-3313 Memory Corruption Vulnerability2016-08-09
92288Microsoft Windows Graphics Component CVE-2016-3301 Remote Code Execution Vulnerability2016-08-09
92287Microsoft Internet Explorer and Edge CVE-2016-3326 Information Disclosure Vulnerability2016-08-11
92286Microsoft Internet Explorer and Edge CVE-2016-3329 Information Disclosure Vulnerability2016-08-09
92285Microsoft Internet Explorer and Edge CVE-2016-3289 Remote Memory Corruption Vulnerability2016-08-11
92284Microsoft Internet Explorer and Edge CVE-2016-3327 Information Disclosure Vulnerability2016-08-09
92283Microsoft Edge CVE-2016-3296 Scripting Engine Remote Memory Corruption Vulnerability2016-08-09
92282Microsoft Internet Explorer and Edge CVE-2016-3322 Remote Memory Corruption Vulnerability2016-08-11
92279IBM FileNet Workplace CVE-2016-5878 Open Redirect Vulnerability2016-08-01
92278Cisco Prime Infrastructure CVE-2016-1474 Cross Frame Scripting Vulnerability2016-08-03
92275Cisco RV180 and RV180W VPN Routers CVE-2016-1430 Remote Command Injection Vulnerability2016-08-03
92274Cisco TelePresence Video Communication Server Expressway Command Injection Vulnerability2016-08-03
92273Multiple Cisco Routers CVE-2015-6397 Security Bypass Vulnerability2016-08-03
92272Dotclear CVE-2016-6523 Multiple Cross Site Scripting Vulnerabilities2016-08-02
92271Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability2016-08-03
92270Cisco Multiple Routers CVE-2016-1429 Unauthorized Access Vulnerability2016-08-03
92269Multiple Cisco Products CVE-2015-6396 Local Command Injection Vulnerability2016-08-03
92267grails-console CVE-2016-6521 Cross Site Request Forgery Vulnerability2016-08-01
92266MuPDF CVE-2016-6525 Heap Corruption Denial of Service Vulnerability2016-08-02
92265FortiAnalyzer and FortiManager 'Filenames' HTML Injection Vulnerability2016-08-08
92264OpenBSD CVE-2016-6522 Integer Overflow Vulnerability2016-08-02
92262Moxa SoftCMS CVE-2016-5792 SQL Injection Vulnerability2016-08-11
92261Mozilla Firefox Multiple Security Vulnerabilities2016-12-12
92258Mozilla Firefox Multiple Security Vulnerabilities2016-12-12
92256Multiple Qualcomm Components Multiple Security Vulnerabilities2016-08-01
92255Google Nexus Google Play Services CVE-2016-3853 Privilege Escalation Vulnerability2016-08-01
92254Siemens SINEMA Server CVE-2016-6486 Local Privilege Escalation Vulnerability2016-08-18
92253Google Nexus CVE-2016-3852 Information Disclosure Vulnerability2016-08-01
92252ImageMagick 'MagickCore/enhance.c' Remote Buffer Overflow Vulnerability2016-08-03
92251Google Nexus LG Electronics Bootloader CVE-2016-3851 Privilege Escalation Vulnerability2016-08-01
92250RETIRED: Google Nexus CVE-2016-3843 Privilege Escalation Vulnerability2016-08-08
92249Google Android Framework APIs CVE-2016-2497 Remote Privilege Escalation Vulnerability2016-08-01
92247Google Nexus Qualcomm Wi-Fi Driver CVE-2014-9901 Denial of Service Vulnerability2016-08-01
92246Google Nexus Kernel Video Driver CVE-2016-3845 Privilege Escalation Vulnerability2016-08-01
92244Google Android System UI CVE-2016-3838 Denial of Service Vulnerability2016-08-01
92243Google Android CVE-2016-3849 Remote Privilege Escalation Vulnerability2016-08-01
92242Google Nexus CVE-2016-3839 Denial of Service Vulnerability2016-08-01
92241Google Nexus Mediaserver CVE-2016-3844 Privilege Escalation Vulnerability2016-08-01
92240Google Nexus CVE-2016-3846 Privilege Escalation Vulnerability2016-08-01
92238Google Nexus CVE-2016-3834 Local Information Disclosure Vulnerability2016-08-01
92237Google Android CVE-2016-3843 Multiple Privilege Escalation Vulnerabilities2016-08-01
92236Google Nexus Qualcomm Bootloader CVE-2016-3850 Privilege Escalation Vulnerability2016-08-01
92235Google Android CVE-2016-3837 Information Disclosure Vulnerability2016-08-01
92234Google Nexus CVE-2016-3857 Privilege Escalation Vulnerability2016-09-28
92233Google Android CVE-2016-3835 Information Disclosure Vulnerability2016-08-01
92232Google Android CVE-2016-3832 Remote Privilege Escalation Vulnerability2016-08-01
92231Google Nexus NVIDIA Media Driver Multiple Privilege Escalation Vulnerabilities2016-08-01
92230Google Android System Clock CVE-2016-3831 Denial of Service Vulnerability2016-08-01
92229Google Android CVE-2016-3840 Remote Code Execution Vulnerability2016-08-01
92228Google Android Mediaserver Multiple Remote Code Execution Vulnerabilities2016-08-01
92225Google Android CVE-2016-3833 Remote Privilege Escalation Vulnerability2016-08-01
92224Google Android CVE-2016-3836 Information Disclosure Vulnerability2016-08-01
92223Google Nexus Qualcomm Wi-Fi driver CVE-2014-9902 Buffer Overflow Vulnerability2016-08-01
92221Google Android Mediaserver Multiple Denial of Service Vulnerabilities2016-08-01
92220Google Nexus Qualcomm GPU Driver Multiple Privilege Escalation Vulnerabilities2016-08-02
92219Google Nexus Qualcomm Components Multiple Privilege Escalation Vulnerabilities2016-08-01
92218Google Android Mediaserver Multiple Privilege Escalation Vulnerabilities2016-08-01
92216Crestron AirMedia AM-100 Directory Traversal and Command Injection Vulnerabilities2016-08-01
92215Liferay Portal 'barebone.jsp' Directory Traversal Vulnerability2016-08-03
92211Crestron Electronics DM-TXRX-100-STR Multiple Security Vulnerabilities2016-08-01
92210OpenSSH CBC Padding Weak Encryption Security Weakness2016-08-01
92209OpenSSH MAC Verification Security Bypass Vulnerability2016-08-01
92207MediaTek Driver CVE-2016-6492 Privilege Escalation Vulnerability2016-12-19
92204mongodb-clients CVE-2016-6494 Local Information Disclosure Vulnerability2016-11-23
92203Multiple Fortinet Products Security Bypass Vulnerability2016-08-01
92198Perixx PERIDUO-710W Security Bypass Vulnerability2016-07-29
92197Fotoware Fotoweb 'to' Parameter Cross Site Scripting Vulnerability2016-07-29
92196Logitech Wireless Combo MK520 Security Bypass Vulnerability2016-07-29
92195Docker Swarmkit Local Denial of Service Vulnerability2016-08-04
92192Nettle RSA Code Information Disclosure Vulnerability2016-08-01
92189Linux Kernel 'perf_callchain.c' Local Information Disclosure Vulnerability2016-07-29
92186ImageMagick CVE-2016-6491 Remote Buffer Overflow Vulnerability2016-08-30
92185Joomla! Huge-IT Catalog Extension SQL Injection and Cross Site Scripting Vulnerabilities2016-08-30
92184Splunk Web Unspecified Cross Site Scripting Vulnerability2016-09-16
92183Splunk Web Unspecified Open Redirection Vulnerability2016-09-16
92181Linux Kernel CVE-2016-5412 Denial of Service Vulnerability2016-07-28
92179Multiple Lenovo CVE-2016-6257 Products Remote Security Vulnerability2016-07-28
92178Multiple Lenovo Products SSD Firmware Local Information Disclosure Vulnerability2016-07-28
92176LastPass Mulltiple Security Vulnerabilities2016-07-28
92174Wireshark 'add_capabilities()' Function Denial of Service Vulnerability2016-08-02
92173Wireshark RLC Dissector Denial of Service Vulnerability2016-08-02
92172Wireshark WBXML Dissector Denial of Service Vulnerability2016-08-02
92169Wireshark OpenFlow dissector Denial of Service Vulnerability2016-08-02
92168Wireshark LDSS Dissector 'epan/dissectors/packet-ldss.c' Denial of Service Vulnerability2016-08-02
92167Wireshark MMSE Dissector Denial of Service Vulnerability2016-08-02
92166Wireshark RLC Dissector Denial of Service Vulnerability2016-08-02
92165Wireshark WSP Dissector 'epan/dissectors/packet-wsp.c' Denial of Service Vulnerability2016-08-02
92164Wireshark NDS Dissector Denial of Service Vulnerability2016-08-02
92163Wireshark 'epan/dissectors/packet-packetbb.c' Denial of Service Vulnerability2016-08-02
92162Wireshark CORBA IDL Dissector Denial of Service Vulnerability2016-08-02
92161Pivotal Cloud Foundry Elastic Runtime CVE-2016-0896 Security Bypass Vulnerability2016-07-28
92160Joomla! Huge-IT Slider Extension SQL Injection and Cross Site Scripting Vulnerabilities2016-08-30
92159Multiple AXIS Products Multiple Remote Command Execution Vulnerabilities2016-07-28
92150IBM AIX CVE-2016-0266 Information Disclosure Vulnerability2016-12-07
92149DBD::mysql CVE-2014-9906 Incomplete Fix Use After Free Remote Code Execution Vulnerability2016-10-28
92148QEMU CVE-2016-5403 Denial of Service Vulnerability2016-09-30
92147Barracuda Web App Firewall and Load Balancer Arbitrary Command Injection Vulnerability2016-07-27
92146Ganglia CVE-2015-6816 Authentication Bypass Vulnerability2016-10-11
92144PHP 'php_filter_full_special_chars()' Function Integer Overflow Vulnerability2016-09-08
92143systemd CVE-2016-6349 Information Disclosure Vulnerability2016-07-27
92134Nessus Multiple Unspecified HTML injection Vulnerabilities2016-08-30
92133Multiple IBM Products CVE-2016-0280 Cross Site Scripting Vulnerability2016-07-26
92131Xen CVE-2016-6258 Privilege Escalation Vulnerability2016-10-28
92130Xen CVE-2016-6259 Denial of Service Vulnerability2016-07-27
92125Foreman CVE-2016-4475 Remote Privilege Escalation Vulnerability2016-07-25
92122HP Operations Manager CVE-2016-4373 Remote Code Execution Vulnerability2016-07-25
92121Reprise License Manager 'akey' Parameter Stack Buffer Overflow Vulnerability2016-07-26
92120Reprise License Manager '/goform/activate_doit' Stack Buffer Overflow Vulnerability2016-07-25
92119QEMU 'hw/scsi/esp.c' Remote Code Execution Vulnerability2016-07-27
92118DBD::mysql 'my_login()' Function Use After Free Remote Code Execution Vulnerability2016-10-31
92116SIMATIC WinCC CVE-2016-5744 Arbitrary File Read Vulnerability2016-07-27
92114Siemens SINEMA Remote Connect Server CVE-2016-6204 Cross Site Scripting Vulnerability2016-07-27
92113Novell Filr Multiple Security Vulnerabilities2016-07-25
92112Multiple Siemens Products Remote Code Execution Vulnerability2016-07-27
92110Siemens SIMATIC NET PC-Software CVE-2016-5874 Remote Denial of Service Vulnerability2016-07-27
92109Autobahn Python Security Bypass Vulnerability2016-07-25
92108ILIAS Unspecified Cross-Site Scripting Vulnerability2016-07-23
92107Computer Associates eHealth Multiple Command Injection Vulnerabilities2016-07-22
92106Neoscreen Multiple Security Vulnerabilities2016-07-24
92102Joomla! Huge-IT Image Gallery Extension SQL Injection and Cross Site Scripting Vulnerabilities2016-08-30
92090EC-CUBE Coupon Plugin CVE-2016-4837 Unspecified SQL Injection Vulnerability2016-07-22
92088Google Android Contacts App Access Bypass Vulnerability2016-07-22
92082Lenovo XClarity Administrator Local Privilege Escalation Vulnerability2016-07-21
92079Apache OpenOffice CVE-2016-1513 Remote Code Execution Vulnerability2016-07-21
92072PHP 'interface.c' Heap Corruption Denial of Service Vulnerability2016-07-22
92071MuPDF CVE-2016-6265 Use After Free Denial of Service Vulnerability2016-07-21
92065SAP HANA DB CVE-2016-6144 Brute Force Authentication Bypass Vulnerability2016-07-21
92059F-Secure KEY for Desktop Multiple Security Vulnerabilities2016-07-21
92035Misys FusionCapital Opics Plus VU#682704 Multiple Security Vulnerabilities2016-07-19
92034Apple tvOS/Mac OS X/iOS CVE-2016-4650 Memory Corruption Vulnerability2016-08-29
92033Oracle BI Publisher CVE-2016-3432 Remote Security Vulnerability2016-07-19
92032Oracle GlassFish Server CVE-2016-5477 Remote Security Vulnerability2016-07-19
92031Oracle GlassFish Server CVE-2016-3608 Remote Security Vulnerability2016-07-19
92030Oracle WebCenter Sites CVE-2016-3502 Remote Security Vulnerability2016-07-19
92029Oracle Business Intelligence Enterprise Edition CVE-2016-3433 Remote Security Vulnerability2016-07-19
92028Oracle Business Intelligence Enterprise Edition CVE-2016-3544 Remote Security Vulnerability2016-07-19
92027Oracle BI Publisher CVE-2016-3474 Remote Security Vulnerability2016-07-19
92026Oracle HTTP Server CVE-2016-3482 Remote Security Vulnerability2016-07-19
92025Oracle WebCenter Sites CVE-2016-3487 Remote Security Vulnerability2016-07-19
92024Oracle Transportation Management CVE-2016-3490 Remote Security Vulnerability2016-07-19
92023Oracle JDeveloper CVE-2016-3504 Remote Security Vulnerability2016-07-19
92022Oracle Integrated Lights Out Manager CVE-2016-3451 Remote Security Vulnerability2016-07-19
92021Oracle Agile PLM CVE-2016-5473 Remote Security Vulnerability2016-07-19
92020Oracle Solaris CVE-2016-5471 Local Security Vulnerability2016-07-19
92019Oracle WebLogic Server CVE-2016-3499 Arbitrary File Upload Vulnerability2016-07-22
92018Oracle Agile PLM CVE-2016-3531 Remote Security Vulnerability2016-07-19
92017Oracle Solaris CVE-2016-3584 Local Security Vulnerability2016-07-19
92016Oracle WebLogic Server CVE-2016-3586 Remote Code Execution Vulnerability2016-07-22
92015Oracle Agile PLM CVE-2016-3507 Remote Security Vulnerability2016-07-19
92014Oracle Integrated Lights Out Manager CVE-2016-5453 Remote Security Vulnerability2016-07-19
92013Oracle WebLogic Server CVE-2016-3510 Remote Code Execution Vulnerability2016-07-22
92012RETIRED: Oracle Integrated Lights Out Manager CVE-2015-5600 Remote Security Vulnerability2016-11-22
91999Oracle MySQL CVE-2016-3452 Remote Security Vulnerability2016-09-15
91987Oracle MySQL CVE-2016-5444 Remote Security Vulnerability2016-09-15
91960Oracle MySQL CVE-2016-3615 Remote Security Vulnerability2016-09-15
91953Oracle MySQL CVE-2016-5440 Remote Security Vulnerability2016-09-15
91932Oracle MySQL CVE-2016-3521 Remote Security Vulnerability2016-09-15
91902Oracle MySQL CVE-2016-3477 Local Security Vulnerability2016-09-15
91845Oracle E-Business Suite CVE-2016-3535 Remote Security Vulnerability2016-10-13
91833RETIRED:Apple tvOS CVE-2016-4607 Multiple Memory Corruption Vulnerabilities2016-09-01
91830Apple iOS/tvOS/Safari Multiple Security Vulnerabilities2016-08-19
91829Apple Mac OS X and iOS CVE-2016-4635 Security Bypass Vulnerability2016-10-26
91824Apple Mac OS X APPLE-SA-2016-07-18-1 Multiple Security Vulnerabilities2016-08-29
91822mod_fcgid CVE-2016-1000104 Security Bypass Vulnerability2016-08-30
91820Python Twisted CVE-2016-1000111 Security Bypass Vulnerability2016-10-03
91818Apache Tomcat CVE-2016-5388 Security Bypass Vulnerability2016-11-22
91815GO CVE-2016-5386 Security Bypass Vulnerability2016-08-30
91812OpenSSH CVE-2016-6210 User Enumeration Vulnerability2016-11-24
91809Lepton Out of Bounds Multiple Memory Corruption Vulnerabilities2016-07-16
91807Huawei Honor 4C Multiple Unspecified Security Vulnerabilities2016-07-16
91806KDE KArchive CVE-2016-6232 Security Bypass Vulnerability2016-07-16
91805OpenBSD Multiple Memory Corruption and Denial of Service Vulnerabilities2016-07-17
91804PivotX 'index.php' SQL Injection Vulnerability2016-07-14
91801Pivotal RabbitMQ for PCF CVE-2016-0929 Security Bypass Vulnerability2016-07-18
91800Cisco IOS and IOS XE Software CVE-2016-1459 Denial of Service Vulnerability2016-07-18
91799Cisco WebEx Meetings Server CVE-2016-1448 Cross Site Request Forgery Vulnerability2016-07-14
917987-Zip DLL Loading Local Code Execution Vulnerability2016-10-26
91797Bitdefender Antivirus DLL Loading Local Code Execution Vulnerability2016-07-13
91796IBM Traveler CVE-2016-3039 XML External Entity Injection Vulnerability2016-07-15
91795Red Hat Dashbuilder CVE-2016-4999 SQL Injection Vulnerability2016-07-14
91793Kubernetes CVE-2016-5392 Information Disclosure Vulnerability2016-07-14
91790gdk-pixbuf 'OneLine32' Out Of Bounds Write Denial of Service Vulnerability2016-07-27
91789AEON WAON for Android CVE-2016-4832 SSL Certificate Validation Security Bypass Vulnerability2016-07-15
91788Apache Qpid Proton CVE-2016-4467 Certificate Verification Security Bypass Vulnerability2016-07-15
91786Cisco WebEx Meetings Server CVE-2016-1446 SQL Injection Vulnerability2016-07-14
91785Cisco IOS XR Software CVE-2016-1456 Local Command Injection Vulnerability2016-07-14
91784Cisco Meeting Server CVE-2016-1451 HTML Injection Vulnerability2016-08-08
91783Schneider Electric Pelco Digital Sentry Video Management System Security Bypass Vulnerability2016-07-14
91782Philips Xper-IM Connect System ICSMA-16-196-01 Multiple Security Vulnerabilities2016-07-14
91781Cisco WebEx Meetings Server CVE-2016-1447 Cross Site Scripting Vulnerability2016-07-14
91780Cisco WebEx Meetings Server CVE-2016-1449 Cross Site Scripting Vulnerability2016-07-14
91779Cisco WebEx Meetings Server CVE-2016-1450 Command Injection Vulnerability2016-07-14
91778Schneider Electric SoMachine HVAC-Application ActiveX Control Remote Code Execution Vulnerability2016-07-22
91777Moxa Multiple Products CVE-2016-5804 Brute Force Authentication Bypass Vulnerability2016-07-14
91776Red Hat OpenShift Origin CVE-2015-8945 Information Disclosure Vulnerability2016-07-13
91775Open-Xchange AppSuite CVE-2016-5124 Multiple Cross Site Scripting Vulnerabilities2016-07-13
91774Huawei AR3200 Routers CVE-2016-6206 Remote Code Execution Vulnerability2016-07-13
91773Huawei Honor6 Smart Phone CVE-2016-6179 Local Privilege Escalation Vulnerability2016-07-13
91772Multiple Huawei Products CVE-2016-6178 Remote Code Execution Vulnerability2016-07-13
91770Foreman CVE-2016-5390 Local Information Disclosure Vulnerability2016-07-12
91769KDE Frameworks CVE-2016-3100 Weak Permissions Local Privilege Escalation Vulnerability2016-07-13
91768Fortinet FortiWeb CVE-2016-4066 Cross Site Request Forgery Vulnerability2016-07-13
91765Accela Civic Platform Citizen Access Portal Multiple Vulnerabilities2016-07-13
91764Juniper Junos CVE-2016-1276 Multiple Denial of Service Vulnerabilities2016-07-26
91762Drupal RESTful Web Services Module Remote Code Execution Vulnerability2016-07-13
91761Juniper Junos CVE-2016-1280 Certificate Validation Security Bypass Vulnerability2016-07-13
91759Juniper Junos J-Web CVE-2016-1279 Remote Privilege Escalation Vulnerability2016-07-13
91758Juniper Junos CVE-2016-1275 Denial of Service Vulnerability2016-07-13
91757Juniper Junos CVE-2016-1278 Local Authentication Bypass Vulnerability2016-07-13
91756Cisco ASR 5000 Series CVE-2016-1452 Information Disclosure Vulnerability2016-07-13
91755Juniper Junos CVE-2016-1277 Denial of Service Vulnerability2016-07-13
91754Linux Kernel CVE-2016-6213 Local Denial of Service Vulnerability2016-07-13
91751IBM Personal Communications CVE-2016-0321 Information Disclosure Vulnerability2016-07-12
91750Notepad++ DLL Loading Local Code Execution Vulnerability2016-08-09
91749Drupal Webform Multiple File Upload Module Remote Code Execution Vulnerability2016-07-14
91748Cisco IOS XR CVE-2016-1426 Denial of Service Vulnerability2016-07-13
91747Drupal Coder Module Remote Code Execution Vulnerability2016-07-27
91743libgd 'read_image_tga' Function Heap Buffer Overflow Vulnerability2016-08-23
91742SAP Utility Customer E-Services Clickjacking Vulnerability2016-07-12
91741LibTIFF Out of Bounds Read Multiple Memory Corruption Vulnerabilities2016-07-15
91740SAP HANA Enterprise Remote Authorization Bypass Vulnerability2016-07-12
91738Apache XML-RPC CVE-2016-5003 Remote Code Execution Vulnerability2016-07-13
91737SAP Solution Manager Remote Code Injection Vulnerability2016-07-12
91736Apache XML-RPC Multiple Security Vulnerabilities2016-07-12
91735Huawei P8 Multiple Local Buffer Overflow Vulnerabilities2016-09-02
91732IPS Community Suite CVE-2016-6174 PHP Code Injection Vulnerability2016-09-21
91729SAP Adaptive Server Enterprise Denial of Service Vulnerability2016-07-12
91728Tollgrade SmartGrid LightHouse Sensor Management System Multiple Security Vulnerabilities2016-07-13
91727GE Proficy HMI SCADA CIMPLICITY CVE-2016-5787 Local Privilege Escalation Vulnerability2016-07-12
91726libbpg 'restore_tqb_pixels()' Function Type Confusion Remote Code Execution Vulnerability2016-07-12
91725Adobe Flash Player APSB16-25 Multiple Unspecified Memory Corruption Vulnerabilities2016-07-13
91724Adobe Flash Player CVE-2016-4232 Unspecified Information Disclosure Vulnerability2016-07-13
91723Adobe Flash Player CVE-2016-4178 Unspecified Security Bypass Vulnerability2016-07-13
91722Adobe Flash Player CVE-2016-4249 Unspecified Heap Buffer Overflow Vulnerability2016-07-13
91721Adobe Flash Player APSB16-25 Multiple Remote Code Execution Vulnerabilities2016-07-13
91720Adobe Flash Player CVE-2016-4247 Race Condition Information Disclosure Vulnerability2016-07-13
91719Adobe Flash Player APSB16-25 Multiple Use After Free Remote Code Execution Vulnerabilities2016-07-16
91718Adobe Flash Player APSB16-25 Type Confusion Multiple Remote Code Execution Vulnerabilities2016-07-15
91717Adobe XMP Toolkit for Java CVE-2016-4216 XML External Entity Information Disclosure Vulnerability2016-07-12
91716Adobe Acrobat and Reader APSB16-26 Multiple Unspecified Memory Corruption Vulnerabilities2016-07-15
91715RETIRED: Multiple Adobe Products CVE-2016-4189 Unspecified Memory Corruption Vulnerability2016-07-13
91714Adobe Acrobat and Reader CVE-2016-4255 Use-After-Free Remote Code Execution Vulnerability2016-07-15
91712Adobe Reader and Acrobat JavaScript API Execution CVE-2016-4215 Security Bypass Vulnerability2016-07-12
91711Adobe Reader and Acrobat CVE-2016-4209 Unspecified Heap Buffer Overflow Vulnerability2016-07-12
91710Adobe Acrobat and Reader CVE-2016-4210 Unspecified Remote Integer Overflow Vulnerability2016-07-12
91709Linux Kernel Multiple Denial of Service Vulnerabilities2016-08-30
91708Intel HD Graphics Windows Kernel Driver CVE-2016-5647 Local Arbitrary Code Execution Vulnerability2016-07-16
91707Apache Archiva CVE-2016-5005 HTML Injection Vulnerability2016-07-12
91703Apache Archiva CVE-2016-4469 Multiple Cross-Site Request Forgery Vulnerabilities2016-07-11
91696Linux Kernel CVE-2016-6187 Local Privilege Escalation Vulnerability2016-07-08
91695WordPress Live Chat Support Plugin HTML Injection Vulnerability2016-07-09
91694WordPress All in One SEO Pack Plugin 'aioseop_bad_robots.php' HTML Injection Vulnerability2016-07-10
91693Cisco Adaptive Security Appliance Software CVE-2016-1445 Security Bypass Vulnerability2016-07-11
91692IBM Security Identity Manager Virtual Appliance CVE-2016-0340 Local Security Vulnerability2016-07-11
91690IBM BigFix Platform CVE-2016-0269 Unspecified Cross Site Scripting Vulnerability2016-07-08
91689IBM Security Identity Manager Virtual Appliance CVE-2016-0339 Spoofing Vulnerability2016-07-11
91684TeamPass Multiple SQL Injection Vulnerabilities2016-07-11
91682TYPO3 Page Path Extension Remote Security Vulnerability2016-07-07
91680IBM Rational Team Concert CVE-2016-2865 Information Disclosure Vulnerability2016-07-08
91679TYPO3 CCDebug Extension Unspecified Cross Site Scripting Vulnerability2016-07-07
91678Multiple DNS Servers Remote Denial of Service Vulnerability2016-07-07
91677Pivotal Cloud Foundry Elastic Runtime CVE-2016-0926 HTML Injection Vulnerability2016-07-07
91674GnuTLS Certificate Validation Security Bypass Vulnerability2016-07-08
91671LINE CVE-2016-4831 Remote Code Execution Vulnerability2016-07-07
91670Moxa Device Server Web Console CVE-2016-4503 Authorization Bypass Vulnerability2016-07-07
91669Cisco Video Communication Server and Expressway CVE-2016-1444 Authentication Bypass Vulnerability2016-07-08
91628Google Nexus Qualcomm Components Multiple Privilege Escalation Vulnerabilities2016-07-11
91616Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3286 Local Privilege Escalation Vulnerability2016-07-12
91615Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3254 Local Privilege Escalation Vulnerability2016-07-12
91614Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3252 Local Privilege Escalation Vulnerability2016-07-12
91613Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3250 Local Privilege Escalation Vulnerability2016-07-12
91612Microsoft Windows Print Spooler CVE-2016-3239 Local Privilege Escalation Vulnerability2016-07-12
91609Microsoft Windows Print Spooler CVE-2016-3238 Remote Code Execution Vulnerability2016-07-12
91608Symantec Endpoint Security and Norton Security CVE-2016-5308 Denial of Service Vulnerability2016-07-07
91606Microsoft Windows Kernel CVE-2016-3258 Security Bypass Vulnerability2016-07-12
91604Microsoft Windows CVE-2016-3287 Local Security Bypass Vulnerability2016-07-12
91603Microsoft Windows Kernel CVE-2016-3272 Local Information Disclosure Vulnerability2016-07-12
91602Microsoft Edge CVE-2016-3246 Remote Memory Corruption Vulnerability2016-07-13
91601Microsoft .NET Framework CVE-2016-3255 XML External Entity Information Disclosure Vulnerability2016-07-12
91600Microsoft Windows GDI Component CVE-2016-3251 Information Disclosure Vulnerability2016-07-12
91599Microsoft Edge CVE-2016-3244 ASLR Security Bypass Vulnerability2016-07-12
91598Microsoft Internet Explorer and Edge CVE-2016-3264 Remote Memory Corruption Vulnerability2016-07-13
91597Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3249 Local Privilege Escalation Vulnerability2016-07-12
91596Microsoft Edge and Internet Explorer CVE-2016-3277 Information Disclosure Vulnerability2016-07-12
91595Microsoft Edge CVE-2016-3269 Scripting Engine Remote Memory Corruption Vulnerability2016-07-12
91594Microsoft Office CVE-2016-3284 Memory Corruption Vulnerability2016-07-12
91593Microsoft Edge and Internet Explorer CVE-2016-3276 Spoofing Vulnerability2016-07-12
91592Microsoft Office CVE-2016-3283 Memory Corruption Vulnerability2016-07-12
91591Microsoft Edge and Internet Explorer CVE-2016-3274 Spoofing Vulnerability2016-07-12
91590Microsoft Windows Kernel CVE-2016-3256 Local Information Disclosure Vulnerability2016-07-12
91589Microsoft Office CVE-2016-3282 Memory Corruption Vulnerability2016-07-12
91588Microsoft Office CVE-2016-3281 Memory Corruption Vulnerability2016-07-12
91587Microsoft Office CVE-2016-3279 Remote Code Execution Vulnerability2016-07-12
91586Microsoft Edge CVE-2016-3271 Scripting Engine Information Disclosure Vulnerability2016-07-13
91585Microsoft Internet Explorer CVE-2016-3245 Security Bypass Vulnerability2016-07-12
91584Microsoft Internet Explorer CVE-2016-3204 Scripting Engine Remote Memory Corruption Vulnerability2016-07-13
91582Microsoft Office CVE-2016-3280 Memory Corruption Vulnerability2016-07-12
91581Microsoft Internet Explorer and Edge CVE-2016-3259 Remote Memory Corruption Vulnerability2016-07-12
91580Microsoft Internet Explorer and Edge CVE-2016-3260 Remote Memory Corruption Vulnerability2016-07-12
91578Microsoft Internet Explorer and Edge CVE-2016-3248 Remote Memory Corruption Vulnerability2016-07-12
91576Microsoft Edge and Internet Explorer XSS Filter CVE-2016-3273 Information Disclosure Vulnerability2016-07-12
91575Microsoft Internet Explorer CVE-2016-3261 Information Disclosure Vulnerability2016-07-12
91574Microsoft Office CVE-2016-3278 Memory Corruption Vulnerability2016-07-12
91573Microsoft Edge CVE-2016-3265 Scripting Engine Remote Memory Corruption Vulnerability2016-07-12
91571Microsoft Internet Explorer CVE-2016-3243 Remote Memory Corruption Vulnerability2016-07-12
91570Microsoft Internet Explorer CVE-2016-3242 Remote Memory Corruption Vulnerability2016-07-13
91569Microsoft Internet Explorer CVE-2016-3241 Remote Memory Corruption Vulnerability2016-07-13
91568Microsoft Internet Explorer CVE-2016-3240 Remote Memory Corruption Vulnerability2016-07-12
91566Apache HTTP Server CVE-2016-4979 Authentication Bypass Vulnerability2016-10-20
91564Linux Kernel 'net/core/skbuff.c' Local Denial of Service Vulnerability2016-07-08
91562libvirt CVE-2016-5008 Local Security Bypass Vulnerability2016-09-21
91561PuTTY DLL Loading Local Code Execution Vulnerability2016-07-08
91557Huawei AR3200 Routers CVE-2016-5368 Denial of Service Vulnerability2016-07-06
91556Huawei Mate8 CVE-2016-5231 Local Security Bypass Vulnerability2016-07-06
91555Huawei Mate8 CVE-2016-5232 Local Denial of Service Vulnerability2016-07-06
91554Huawei Smart Phones CVE-2016-5230 Local Security Bypass Vulnerability2016-07-06
91553Linux Kernel CVE-2016-6156 Local Information Disclosure Vulnerability2016-07-06
91552IBM Tririga Application Platform CVE-2016-2882 Information Disclosure Vulnerability2016-07-06
91551IBM WebSphere DataPower XC10 CVE-2016-2870 Denial of Service Vulnerability2016-07-06
91550Pivotal Cloud Foundry Elastic Runtime CVE-2016-0928 Unspecified Open Redirection Vulnerability2016-07-06
91548Micro Focus Rumba+ CVE-2016-1606 Multiple Stack Buffer Overflow Vulnerabilities2016-07-06
91547Cisco Model EPC3928 Wireless Residential Gateway CVE-2016-1328 Denial of Service Vulnerability2016-07-06
91545Cisco IOS Software CVE-2016-1425 Remote Denial of Service Vulnerability2016-07-06
91544IBM WebSphere Commerce CVE-2016-2863 Unspecified Cross Site Request Forgery Vulnerability2016-07-06
91543Cisco Wireless Residential Gateway CVE-2016-1336 Denial of Service Vulnerability2016-07-06
91542IBM Cognos Business Intelligence Server CVE-2016-0221 Unspecified Cross Site Scripting Vulnerability2016-08-12
91541Cisco Wireless Residential Gateway CVE-2016-1337 Information Disclosure Vulnerability2016-07-06
91540Linux Kernel CVE-2016-6130 Local Information Disclosure Vulnerability2016-12-09
91538Lenovo ThinkPad System Management Mode Local Privilege Escalation Vulnerability2016-07-14
91530GNU Wget CVE-2016-4971 Arbitrary File Overwrite Vulnerability2016-12-19
91524Eaton ELCSoft Programming Software Multiple Buffer Overflow Vulnerabilities2016-07-08
91522WECON LeviStudio Multiple Buffer Overflow Vulnerabilities2016-07-08
91511Linux Kernel CVE-2014-9903 Local Information Disclosure Vulnerability2016-08-05
91510Linux Kernel CVE-2014-9904 Incomplete Fix Local Integer Overflow Vulnerability2016-08-05
91504Multiple Cisco Products CVE-2016-1289 Authentication Bypass Vulnerability2016-07-05
91500LibTIFF 'libtiff/tif_pixarlog.c' Heap Buffer Overflow Vulnerability2016-10-28
91496Foxit Reader and Foxit PhantomPDF Denial of Service Vulnerability2016-07-05
91492uclibc-ng and uclibc 'memset.S' Remote Code Execution Vulnerability2016-07-22
91491Foxit Reader and PhantomPDF Pattern Uninitialized Pointer Arbitrary Code Execution Vulnerability2016-07-05
91489Foxit Reader and Foxit PhantomPDF Stack Buffer Overflow Vulnerability2016-07-05
91476setroubleshoot-plugins CVE-2016-4444 Local Arbitrary Code Execution Vulnerability2016-07-21
91469RETIRED:Multiple Huawei OceanStor Products CVE-2016-5722 Information Disclosure Vulnerability2016-09-01
91465Multiple Panda Security Multiple Products DLL Loading Local Code Execution Vulnerability2016-10-26
91456Linux Kernel CVE-2016-1237 Security Bypass Vulnerability2016-07-05
91455Blue Coat PacketShaper S-Series Man in the Middle Security Bypass Vulnerability2016-07-13
91439Multiple Symantec Products CVE-2016-3645 TNEF Integer Overflow Vulnerability2016-07-05
91438Multiple Symantec Products CVE-2016-2211 CAB Decompression Memory Corruption Vulnerability2016-07-05
91437Multiple Symantec Products CVE-2016-2210 Dec2LHA Buffer Overflow Vulnerability2016-07-05
91436Multiple Symantec Products CVE-2016-2209 Dec2SS Buffer Overflow Vulnerability2016-07-05
91435Multiple Symantec Products CVE-2016 -3646 ZIP Decompression Denial Of Service Vulnerability2016-07-05
91434Multiple Symantec Products CVE-2016-2207 RAR Decompression Denial Of Service Vulnerability2016-07-05
91431Multiple Symantec Products CVE-2016-3644 MIME Message Modification Memory Corruption Vulnerability2016-07-05
91430SETroubleShoot CVE-2016-4445 Local Command Injection Vulnerability2016-07-21
91427setroubleshoot-plugins CVE-2016-4446 Local Arbitrary Code Execution Vulnerability2016-07-21
91418Huawei HiSuite DLL Loading Local Code Execution Vulnerability2016-07-06
91394ImageMagick Integer Overflow and Information Disclosure Vulnerabilities2016-08-30
91390phpMyAdmin CVE-2016-5733 Multiple Cross Site Scripting Vulnerabilities2016-10-03
91389phpMyAdmin CVE-2016-5739 Information Disclosure Vulnerability2016-10-03
91387phpMyAdmin CVE-2016-5734 Multiple Arbitrary PHP Code Execution Vulnerabilities2016-10-03
91383phpMyAdmin CVE-2016-5701 Remote Code Injection Vulnerability2016-10-03
91381phpMyAdmin CVE-2016-5703 Unspecified SQL-Injection Vulnerability2016-10-03
91379phpMyAdmin CVE-2016-5730 Multiple Information Disclosure Vulnerabilities2016-10-03
91378phpMyAdmin CVE-2016-5705 Multiple Cross Site Scripting Vulnerabilities2016-10-03
91376phpMyAdmin CVE-2016-5706 Denial of Service Vulnerability2016-10-03
91358WebKit CVE-2016-1864 Information Disclosure Vulnerability2016-08-31
91335Pidgin Multiple Security Vulnerabilities2016-10-03
91334Linux Kernel CVE-2016-5243 Local Information Disclosure Vulnerability2016-07-05
91323mDNSResponder CVE-2015-7987 Multiple Buffer Overflow Vulnerabilities2016-08-30
91322Cisco IOS and IOS XE Software CVE-2015-6289 Denial of Service Vulnerability2016-10-21
91299Symphony CMS PHPSESSID Session Fixation Vulnerability2016-07-05
91284Apache Struts CVE-2016-4431 Security Bypass Vulnerability2016-10-26
91283ImageMagick Multiple Security Vulnerabilities2016-07-21
91282Apache Struts CVE-2016-4433 Security Bypass Vulnerability2016-10-26
91281Apache Struts CVE-2016-4430 Cross-Site Request Forgery Vulnerability2016-10-26
91278Apache Struts CVE-2016-4465 Denial of Service Vulnerability2016-10-26
91275Apache Struts CVE-2016-4438 Remote Code Execution Vulnerability2016-10-26
91230Drupal DRUPAL-SA-CORE-2016-002 Privilege Escalation and Access Bypass Vulnerabilities2016-07-14
91229Trend Micro Deep Discovery Inspector Remote Code Execution Vulnerability2016-07-05
91212SBLIM-SFCB 'lookupProviders()' Function Denial of Service Vulnerability2016-10-03
91195libTIFF CVE-2016-5320 Remote Code Execution Vulnerability2016-11-28
91140Wireshark Multiple Denial of Service Vulnerabilities2016-08-30
91097QEMU 'megasas_ctrl_get_info()' Information Disclosure Vulnerability2016-10-11
91079QEMU 'hw/scsi/esp.c' Multiple Remote Code Execution Vulnerabilities2016-10-28
91077VTScada WAP interface Multiple Security Vulnerabilities2016-07-05
91072Mozilla Network Security Services Multiple Unspecified Security Vulnerabilities2016-10-11
91046Google Nexus Qualcomm Sound Driver Multiple Privilege Escalation Vulnerabilities2016-09-08
91039ImageMagick CVE-2015-8898 Denial of Service Vulnerability2016-07-27
91030ImageMagick 'PNG' File Denial of Service Vulnerability2016-07-27
91027ImageMagick CVE-2015-8896 Integer Overflow Vulnerability2016-07-27
91025ImageMagick 'coders/icon.c' Integer Overflow Vulnerability2016-07-27
91024Apache Shiro CVE-2016-4437 Information Disclosure Vulnerability2016-10-13
91018ImageMagick CVE-2016-5239 Command Injection Vulnerability2016-07-27
91010NTP CVE-2016-4953 Denial of Service Vulnerability2016-09-08
91009NTP CVE-2016-4956 Incomplete Fix Denial of Service Vulnerability2016-10-10
91007NTP CVE-2016-4955 Denial of Service Vulnerability2016-10-10
91006Xen CVE-2016-4962 Privilege Escalation Vulnerability2016-08-30
90995QEMU 'get_cmd()' Function Denial of Service Vulnerability2016-10-28
90968Multiple Cisco Products CVE-2016-1405 Remote Denial of Service Vulnerability2016-09-30
90967nginx CVE-2016-4450 Denial of Service Vulnerability2016-10-26
90962imlib2 CVE-2014-9764 Denial of Service Vulnerability2016-11-22
90961Apache Struts CVE-2016-3093 Denial of Service Vulnerability2016-11-22
90960Apache Struts CVE-2016-3087 Remote Code Execution Vulnerability2016-10-26
90959imlib2 CVE-2014-9762 Denial of Service Vulnerability2016-11-22
90955imlib2 CVE-2014-9763 Divide-By-Zero Denial of Service Vulnerability2016-11-22
90948QEMU 'block/iscsi.c' Heap Based Buffer Overflow Vulnerability2016-10-11
90938ImageMagick CVE-2016-5118 Remote Command Execution Vulnerability2016-12-28
90928QEMU CVE-2016-4453 Infinite Loop Denial of Service Vulnerability2016-10-03
90927QEMU CVE-2016-4454 Memory Corruption Vulnerability2016-10-03
90913libvirt CVE-2015-5313 Local Directory Traversal Vulnerability2016-09-21
90881phpMyAdmin Information Disclosure Vulnerability2016-07-06
90878phpMyAdmin 'libraries/error_report.lib.php' Security Bypass Vulnerability2016-07-06
90877phpMyAdmin Security Bypass Vulnerability2016-07-06
90876Google Chrome Prior to 51.0.2704.63 Multiple Security Vulnerabilities2016-09-02
90875QEMU Out of Bounds Write Denial of Service Vulnerability2016-10-03
90874QEMU 'megasas_lookup_frame()' Function Out of Bounds Read Denial of Service Vulnerability2016-10-03
90853Spring Framework CVE-2015-3192 Denial-Of-Service Vulnerability2016-10-13
90797RETIRED:Adobe Flash Player and AIR CVE-2016-4121 Unspecified Remote Code Execution Vulnerability2016-09-02
90795RETIRED:Adobe Flash Player and AIR CVE-2016-4120 Unspecified Memory Corruption Vulnerability2016-09-01
90778HP Release Control Software CVE-2016-1999 Remote Code Execution Vulnerability2016-08-02
90762QEMU CVE-2016-4441 Remote Code Execution Vulnerability2016-10-28
90760QEMU CVE-2016-4439 Remote Code Execution Vulnerability2016-10-28
90735IBM Security AppScan CVE-2016-0288 XML External Entity Information Disclosure Vulnerability2016-08-05
90726cURL/libcURL CVE-2016-3739 TLS Certificate Validation Security Bypass Vulnerability2016-11-03
90710Xen CVE-2016-4480 Security Bypass Vulnerability2016-10-28
90700RETIRED: Moodle CVE-2016-3732 Access Bypass Vulnerability2016-09-02
90698Apple tvOS/Mac OS X/iOS CVE-2016-1823 Memory Corruption Vulnerability2016-12-19
90697Apple tvOS/Mac OS X/iOS CVE-2016-1801 Information Disclosure Vulnerability2016-08-04
90694Apple Mac OS X/watchOS/iOS Multiple Security Vulnerabilities2016-08-29
90687MIT Kerberos 5 CVE-2015-2695 Denial of Service Vulnerability2016-11-22
90675MIT Kerberos 5 CVE-2015-2696 Denial of Service Vulnerability2016-11-22
90626Linux Kernel 'lib/asn1_decoder.c' Local Memory Corruption Vulnerability2016-10-20
90611ImageMagick Multiple Heap Overflow Vulnerabilities2016-11-22
90607Linux kernel 'pnode.c' Denial of Service Vulnerability2016-07-05
905317-Zip Multiple Remote Code Execution Vulnerabilities2016-10-25
90518Linux Kernel 'migrate.c' Null Pointer Deference Local Denial of Service Vulnerability2016-11-24
90502Apache Xerces CVE-2016-2099 Use-After-Free Remote Code Execution Vulnerability2016-12-29
90316QEMU CVE-2016-3710 Remote Code Execution Vulnerability2016-10-28
90238RETIRED:Linux Kernel CVE­-2016-­2062 Local Buffer Overflow Vulnerability2016-09-02
90230Linux Kernel CVE-2016-2059 Local Privilege Escalation Vulnerability2016-09-07
90174PHP CVE-2016-4539 Remote Denial Of Service Vulnerability2016-12-05
90173PHP 'bcmath.c' Multiple Local Heap Overflow Vulnerabilities2016-12-05
90172PHP 'grapheme_string.c' Out of Bounds Read Local Memory Corruption Vulnerabilities2016-12-05
90109OpenSSL CVE-2000-1254 Security Bypass Vulnerability2016-12-20
90051Linux Kernel CVE-2016-4486 Local Information Disclosure Vulnerability2016-07-05
89945Little CMS CVE-2013-7455 Double Free Remote Code Execution Vulnerability2016-07-27
89859Multiple IBM Products CVE-2016-0341 Local Information Disclosure Vulnerability2016-08-11
89852ImageMagick CVE-2016-3715 Arbitrary File Deletion Vulnerability2016-12-29
89848ImageMagick CVE-2016-3714 Remote Code Execution Vulnerability2016-12-28
89844PHP 'ext/exif/exif.c' Multiple Heap Based Buffer Overflow Vulnerabilities2016-12-05
89752OpenSSL CVE-2016-2108 ASN.1 Encoder Remote Memory Corruption Vulnerability2016-10-10
89417Apache Subversion CVE-2016-2167 Authentication Bypass Vulnerability2016-10-24
89395Mutiple Symantec Products CVE-2016-2205 Directory Traversal Vulnerability2016-07-07
89394Mutiple Symantec Products CVE-2016-2206 Arbitrary File Read Vulnerability2016-07-07
89348GraphicsMagick Multiple Denial of Service Vulnerabilities2016-12-28
89326RETIRED: Apache Subversion CVE-2016-2167 Security Bypass Vulnerability2016-09-01
89324Poppler CVE-2015-8868 Heap Buffer Overflow Vulnerability2016-11-24
89320Apache Subversion CVE-2016-2168 Remote Denial of Service Vulnerability2016-10-24
89192IBM Java SDK CVE-2016-0376 Incomplete Fix Arbitrary Code Execution Vulnerability2016-08-16
89179PHP CVE-2016-4343 Uninitialized Pointer Denial of Service Vulnerability2016-11-03
89154PHP 'ext/phar/phar_object.c' Heap Buffer Overflow Vulnerability2016-11-03
88945Linux Kernel CVE-2016-2143 Local Denial of Service Vulnerability2016-08-30
88872RETIRED: Multiple EC-CUBE Plugins CVE-2016-1205 Unspecified Cross Site Scripting Vulnerability2016-09-02
88826Apache Struts CVE-2016-3082 Remote Code Execution Vulnerability2016-10-26
88276NTP CVE-2016-1547 Denial of Service Vulnerability2016-11-08
88264NTP CVE-2016-1548 Security Bypass Vulnerability2016-11-08
88261NTP CVE-2016-1550 Local Security Bypass Vulnerability2016-11-08
88226NTP CVE-2016-2518 Denial of Service Vulnerability2016-11-08
88219NTP CVE-2016-1551 Remote Security Vulnerability2016-09-08
88189NTP CVE-2016-2517 Denial of Service Vulnerability2016-09-08
88180NTP CVE-2016-2516 Denial of Service Vulnerability2016-10-10
88103giflib CVE-2016-3977 Heap Based Buffer Overflow Vulnerability2016-08-10
87528IBM Security Privileged Identity Manager CVE-2016-0357 Click Jacking Vulnerability2016-07-12
87470PHP 'libxml_disable_entity_loader()' CVE-2015-8866 XML External Entity Injection Vulnerability2016-09-08
87327Apache Struts CVE-2016-3081 Remote Code Execution Vulnerability2016-10-26
87324OpenSUSE and SUSE Linux Enterprise Server CVE-2016-4036 Local Information Disclosure Vulnerability2016-10-28
86788Squid Multiple Buffer Overflow and Information Disclosure Vulnerabilities2016-07-20
86685Cisco IOS and Cisco IOS XE Software CVE-2016-1384 Unauthorized Access Vulnerability2016-09-28
86546Huawei Policy Center Cross Site Scripting Vulnerability2016-08-24
86534Linux Kernel 'usbip/usbip_common.c' Remote Buffer Overflow Vulnerability2016-07-05
86509Oracle MySQL CVE-2016-0666 Remote Security Vulnerability2016-09-15
86498Oracle MySQL CVE-2016-0649 Remote Security Vulnerability2016-09-15
86496Oracle MySQL CVE-2016-0650 Remote Security Vulnerability2016-09-15
86495Oracle MySQL CVE-2016-0647 Remote Security Vulnerability2016-09-15
86488Oracle Java SE CVE-2016-3422 Remote Security Vulnerability2016-08-22
86486Oracle MySQL CVE-2016-0643 Remote Security Vulnerability2016-09-15
86485Oracle Java SE CVE-2016-3449 Remote Security Vulnerability2016-08-16
86482Oracle Java SE CVE-2016-3443 Information Disclosure Vulnerability2016-08-22
86473Oracle Java SE CVE-2016-0686 Remote Security Vulnerability2016-08-16
86470Oracle MySQL CVE-2016-0641 Remote Security Vulnerability2016-09-15
86469Oracle Fusion Middleware CVE-2016-0688 Remote Security Vulnerability2016-07-27
86461Oracle Fusion Middleware CVE-2016-3416 Remote Security Vulnerability2016-07-27
86459Oracle Java SE CVE-2016-0687 Remote Security Vulnerability2016-08-16
86457Oracle MySQL CVE-2016-0648 Remote Security Vulnerability2016-09-15
86453Oracle Fusion Middleware CVE-2016-0700 Remote Security Vulnerability2016-07-27
86450Oracle Fusion Middleware CVE-2016-0675 Remote Security Vulnerability2016-07-27
86449Oracle Java SE CVE-2016-3426 Remote Security Vulnerability2016-11-21
86443Oracle Fusion Middleware CVE-2016-0696 Remote Security Vulnerability2016-07-27
86442Oracle MySQL CVE-2016-0644 Remote Security Vulnerability2016-09-15
86440Oracle Fusion Middleware CVE-2016-0638 Remote Security Vulnerability2016-07-27
86438Oracle Java SE and JRockit CVE-2016-0695 Remote Security Vulnerability2016-12-20
86437Oracle Fusion Middleware CVE-2016-3455 Remote Security Vulnerability2016-07-12
86436Oracle MySQL CVE-2016-0646 Remote Security Vulnerability2016-09-15
86434Oracle Java SE and JRockit CVE-2016-3425 Remote Security Vulnerability2016-12-20
86427Oracle MySQL CVE-2016-0640 Remote Security Vulnerability2016-09-15
86318Xen CVE-2016-3960 NULL pointer Dereference Remote Denial of Service Vulnerability2016-10-28
86311Apache Struts CVE-2016-4003 Cross Site Scripting Vulnerability2016-11-22
86283QEMU CVE-2016-4037 Denial of Service Vulnerability2016-10-11
86073Imlib2 'image.h' Integer Overflow Vulnerability2016-11-22
86068Xen CVE-2016-3961 Denial of Service Vulnerability2016-07-05
86067QEMU CVE-2016-4020 Information Disclosure Vulnerability2016-10-11
85996LibTIFF 'tiffcrop.c' Heap Buffer Overflow Vulnerability2016-09-28
85993PHP PHAR Out of Bounds Write Denial of Service Vulnerability2016-12-05
85992QEMU '/hw/net/mipsnet.c' Remote Buffer Overflow Vulnerability2016-10-28
85991PHP 'libmbfl/mbfl/mbfilter.c' Function Denial of Service Vulnerability2016-12-05
85979Multiple IBM DB2 Products CVE-2016-0211 Denial of Service Vulnerability2016-09-06
85976QEMU 'stellaris_enet_receive()' Function Remote Buffer Overflow Vulnerability2016-10-28
85975Crypto++ CVE-2016-3995 Information Disclosure Vulnerability2016-10-12
85965Multiple Moxa NPort Products ICSA-16-336-02 Multiple Security Vulnerabilities2016-12-06
85960LibTIFF CVE-2016-3945 Arbitrary Command Execution Vulnerability2016-09-28
85953LibTIFF '_TIFFVGetField()' Function Arbitrary Command Execution Vulnerability2016-09-28
85895IBM Java SDK Incomplete Fix Remote Code Execution Vulnerability2016-08-16
85864IBM Tririga Application Platform CVE-2016-0346 Cross Site Request Forgery Vulnerability2016-08-12
85801PHP 'php_raw_url_encode()' Function Integer Overflow Vulnerability2016-11-03
85800PHP 'snmp.c' Remote Format String Vulnerability2016-12-05
85798Linux Kernel CVE-2015-8839 Local Security Bypass Vulnerability2016-09-08
85738Huawei FusionCompute Remote Denial of Service Vulnerability2016-07-05
85732GNU glibc CVE-2016-3075 Stack Buffer Overflow Vulnerability2016-10-13
85716Xen CVE-2016-3159 Information Disclosure Vulnerability2016-10-28
85714Xen CVE-2016-3158 Information Disclosure Vulnerability2016-10-28
85576PCRE CVE-2015-8388 Buffer Overflow Vulnerability2016-07-26
85572PCRE Regular CVE-2015-8385 Pattern Handling Buffer Overflow Vulnerability2016-07-26
85570PCRE 'pcre_jit_compile.c' Denial of Service Vulnerability2016-09-21
85392MIT Kerberos 5 CVE-2016-3119 NULL Pointer Dereference Remote Denial of Service Vulnerability2016-12-19
85376Oracle Java SE CVE-2016-0636 Remote Security Bypass Vulnerability2016-08-16
85274Linux Kernel 'net/ipv6/addrconf.c' CVE-2015-8215 Denial of Service Vulnerability2016-07-08
85089IBM Business Process Manager Advanced and WebSphere Process Server Security Bypass Vulnerability2016-11-24
85070Apache Struts CVE-2016-2162 Cross Site Scripting Vulnerability2016-11-21
85066Apache Struts CVE-2016-0785 Remote Code Execution Vulnerability2016-12-19
84882RETIRED: Multiple Dell SonicWALL Products CVE-2016-2397 Remote Code Execution Vulnerability2016-09-01
84810PCRE CVE-2016-3191 Buffer Overflow Vulnerability2016-09-21
84594Linux Kernel Xen PV Guest CVE-2016-3157 Local Privilege Escalation Vulnerability2016-07-05
84428Linux Kernel CVE-2016-3156 Local Denial of Service Vulnerability2016-07-05
84426PHP CVE-2015-8835 NULL Pointer Dereference Denial of Service Vulnerability2016-09-08
84425Apple iOS/WatchOS/tvOS Security Bypass and Memory Corruption Vulnerabilities2016-09-01
84341Linux Kernel CVE-2016-2185 Null Pointer Deference Local Denial of Service Vulnerability2016-07-05
84340Linux Kernel 'usb/quirks.c' Null Pointer Deference Local Denial of Service Vulnerability2016-11-18
84337Linux Kernel 'powermate' Driver Null Pointer Deference Local Denial of Service Vulnerability2016-07-05
84333RETIRED: OpenJPEG 'opj_free()' Function Remote Heap Based Buffer Overflow Vulnerability2016-09-02
84312Adobe Flash Player and AIR APSB16-08 Multiple Use After Free Remote Code Execution Vulnerabilities2016-08-30
84307PHP 'soap/php_http.c' Type Confusion Remote Denial Of Service Vulnerability2016-09-08
84305Linux Kernel Local Memory Corruption and Integer Overflow Vulnerabilities2016-12-23
84300Linux Kernel 'usb/serial/cypress_m8.c' Null Pointer Deference Local Denial of Service Vulnerability2016-07-05
84299Linux Kernel 'mct_u232.c' Local Denial of Service Vulnerability2016-07-05
84290ISC BIND CVE-2016-2088 Remote Denial of Service Vulnerability2016-10-26
84288Linux Kernel CVE-2015-7515 Local Denial of Service Vulnerability2016-07-05
84286SAP Download Manager Weak Encryption Local Security Weakness2016-12-19
84277OpenStack Compute (Nova) CVE-2016-2140 Security Bypass Vulnerability2016-11-08
84275Mozilla Network Security Services Use After Free CVE-2016-1978 Remote Code Execution Vulnerability2016-10-11
84271PHP 'ext/wddx/wddx.c' Use After Free Remote Code Execution Vulnerability2016-10-24
84260Google Android CVE-2016-0821 Security Bypass Vulnerability2016-07-05
84223Mozilla Network Security Services CVE-2016-1950 Heap Buffer Overflow Vulnerability2016-10-11
84222Graphite2 library Multiple Security Vulnerabilities2016-07-28
84221Mozilla Network Security Services Use After Free CVE-2016-1979 Denial of Service Vulnerability2016-10-11
84219Mozilla Firefox Multiple Security Vulnerabilities2016-07-28
84218Mozilla Firefox Multiple Security Vulnerabilities2016-07-28
84208ISC DHCP CVE-2016-2774 Remote Denial of Service Vulnerability2016-12-19
84134Qemu 'rng-random.c' Denial of Service Vulnerability2016-10-11
84028QEMU 'ne2000.c' CVE-2016-2841 Denial of Service Vulnerability2016-10-11
83764OpenSSL CVE-2016-0704 Information Disclosure Vulnerability2016-08-10
83743OpenSSL CVE-2016-0703 Information Disclosure Vulnerability2016-08-10
83733OpenSSL DROWN Attack CVE-2016-0800 Security Bypass Vulnerability2016-10-18
83705OpenSSL CVE-2016-0798 Memory Leak Denial of Service Vulnerability2016-11-22
83488IBM WebSphere Portal CVE-2016-0243 Unspecified Cross Site Scripting Vulnerability2016-08-12
83399Mozilla Network Security Services CVE-2015-2730 Security Bypass Vulnerability2016-07-29
83398Mozilla Network Security Services CVE-2015-2721 Security Bypass Vulnerability2016-07-29
83389libssh2 CVE-2016-0787 Security Bypass Vulnerability2016-09-28
83384Linux Kernel CVE-2016-2546 Use After Free Denial of Service Vulnerability2016-08-05
83380Linux Kernel CVE-2016-2544 Use After Free Local Denial of Service Vulnerability2016-08-05
83363Linux Kernel 'usb/core/hub.c' NULL Pointer Dereference Denial of Service Vulnerability2016-07-08
83337IBM Capacity Management Analytics CVE-2015-7434 Local Information Disclosure Vulnerability2016-02-24
83336QEMU 'usb/dev-network.c' Integer Overflow Vulnerability2016-10-11
83309RETIRED: SAP 3D Visual Enterprise Viewer Use After Free Remote Code Execution Vulnerability2016-02-24
83308RETIRED: SAP 3D Visual Enterprise Viewer Use-After-Free Remote Code Execution Vulnerability2016-02-24
83307SAP 3D Visual Enterprise Viewer CVE-2016-2536 Multiple Remote Code Execution Vulnerabilities2016-02-24
83306GNU glibc CVE-2014-9761 Stack Buffer Overflow Vulnerability2016-09-10
83302Google Chrome CVE-2016-1629 Same Origin Policy Security Bypass Vulnerability2016-02-24
83293RETIRED: Cisco Adaptive Security Appliance WebVPN Portal Cross Site Scripting Vulnerability2016-02-24
83282Node.js CVE-2016-2086 HTTP Request Smuggling Vulnerability2016-11-02
83275GNU glibc 'misc/hsearch_r.c' Integer Overflow Vulnerability2016-09-09
83274QEMU CVE-2016-2392 Null Pointer Dereference Denial of Service Vulnerability2016-10-11
83263QEMU 'hw/usb/hcd-ohci.c' Null Pointer Dereference Denial of Service Vulnerability2016-10-11
83259Apache Hadoop CVE-2015-1776 Information Disclosure Vulnerability2016-02-24
83253GNU Libgcrypt CVE-2015-7511 Security Bypass Vulnerability2016-10-18
83241GraphicsMagick Multiple Security Vulnerabilities2016-12-28
83239GTK+ CVE-2013-7447 Integer Overflow Vulnerability2016-07-21
83188Xen CVE-2016-2270 Denial of Service Vulnerability2016-08-30
83162sos 2015-7529 Insecure File Permissions Vulnerability2016-02-23
83141Node.js CVE-2016-2216 HTTP Response Splitting Vulnerability2016-11-02
83058GraphicsMagick CVE-2015-8808 Out of Bound Read Denial of Service Vulnerability2016-12-28
82990PCRE Multiple Security Vulnerabilities2016-07-26
82801MIT Kerberos 5 CVE-2015-8629 Information Disclosure Vulnerability2016-07-14
82696OpenStack Glance CVE-2016-0757 Security Bypass Vulnerability2016-10-13
82672QEMU 'hw/virtio/virtio.c' Denial of Service Vulnerability2016-10-11
82651Multiple Asterisk Products Denial of Service Vulnerability2016-02-24
82463WordPress Prior to 4.4.2 Open Redirection Vulnerability2016-02-11
82454WordPress Prior to 4.4.2 Server Side Request Forgery Security Bypass Vulnerability2016-02-11
82451IBM Java SDK CVE-2015-5041 Security Bypass Vulnerability2016-02-24
82356Java System Web Proxy Server CVE-2005-1232 Remote Security Vulnerability2016-07-06
82355WordPress Connections Business Directory Plugin 2016-0770 Cross Site Scripting Vulnerability2016-07-06
82348PHP 'openssl_seal()' Remote Code Execution Vulnerability2016-07-06
82347Wordpress eshop Plugin Multiple Cross Site Scripting and SQL Injection Vulnerabilities2016-07-06
82346Haihaisoft Universal Player CVE-2009-4219 Remote Security Vulnerability2016-07-06
82343RedHat 389 Directory Server CVE-2016-0741 Denial of Service Vulnerability2016-07-06
82340Multiple F5 BIG-IP Products CVE-2015-8021 Arbitrary File Upload Vulnerability2016-07-06
82329Django CVE-2016-2048 Security Bypass Vulnerability2016-07-06
82307cURL/libcURL NTLM Connection CVE-2016-0755 Remote Security Bypass Vulnerability2016-07-26
82300Apache Subversion CVE-2015-5259 Integer Overflow Vulnerability2016-10-24
82260Apache Camel CVE-2015-5344 Remote Code Execution Vulnerability2016-10-13
82247Ruby on Rails Active Model CVE-2016-0753 Security Bypass Vulnerability2016-07-05
82244GNU glibc CVE-2015-8779 Stack Buffer Overflow Vulnerability2016-09-09
82233OpenSSL CVE-2016-0701 Security Bypass Vulnerability2016-11-23
82230nginx Multiple Denial of Service Vulnerabilities2016-10-26
82105NTP CVE-2015-8139 Security Bypass Vulnerability2016-08-10
82102NTP CVE-2015-8140 Security Bypass Vulnerability2016-08-10
81962NTP CVE-2015-7978 Denial of Service Vulnerability2016-10-10
81960NTP CVE-2015-7974 Symmetric Key Encryption Authentication Security Bypass Vulnerability2016-10-10
81959NTP CVE-2015-7975 Local Denial of Service Vulnerability2016-10-10
81957Mozilla Firefox CVE-2016-1937 Security Bypass Vulnerability2016-02-11
81956Mozilla Firefox CVE-2016-1933 Denial of Service Vulnerability2016-02-11
81955Mozilla Network Security Services CVE-2016-1938 Weak Encryption Multiple Security Weaknesses2016-10-12
81953Mozilla Firefox MFSA 2016-01 Multiple Memory Corruption Vulnerabilities2016-02-23
81952Mozilla Firefox CVE-2016-1935 Buffer Overflow Vulnerability2016-02-23
81950Mozilla Firefox Memory Corruption and Integer Overflow Vulnerabilities2016-02-11
81949Mozilla Firefox CVE-2016-1947 Security Bypass Vulnerability2016-02-11
81948Mozilla Firefox Multiple Address Bar Spoofing Vulnerabilities2016-02-11
81815NTP CVE-2015-7977 NULL Pointer Dereference Denial of Service Vulnerability2016-10-10
81810MariaDB/MySQL/Percona Server CVE-2016-2047 SSL Certificate Validation Security Bypass Vulnerability2016-07-06
81806Ruby on Rails Action Record CVE-2015-7577 Security Bypass Vulnerability2016-07-05
81803Ruby On Rails Action Controller CVE-2015-7576 Information Disclosure Vulnerability2016-07-05
81801Ruby on Rails Action View CVE-2016-0752 Directory Traversal Vulnerability2016-07-05
81730LibTIFF Multiple Out of Bounds Memory Corruption Vulnerabilities2016-09-28
81696LibTIFF 'NeXTDecode()' Function Out of Bounds Write Memory Corruption Vulnerability2016-11-28
81688Linux Kernel 'fs/fuse/file.c' Local Denial of Service Vulnerability2016-02-24
81677Ruby on Rails Action Pack CVE-2015-7581 Information Disclosure Vulnerability2016-07-05
81552NTP Cronjob Script CVE-2016-0727 Local Privilege Escalation Vulnerability2016-10-10
81549QEMU CVE-2016-1981 Multiple Denial of Service Vulnerabilities2016-02-11
81469GNU glibc CVE-2015-8777 Local Security Bypass Vulnerability2016-08-11
81433Square git-fastclone Multiple Remote Command Execution Vulnerability2016-11-08
81431Google V8 Prior to 4.8.271.17 Multiple Unspecified Security Vulnerabilities2016-02-02
81329ISC BIND CVE-2015-8704 Remote Denial of Service Vulnerability2016-10-26
81314ISC BIND CVE-2015-8705 Remote Denial of Service Vulnerability2016-10-26
81199Oracle Enterprise Manager CVE-2016-0476 Directory Traversal Vulnerability2016-02-02
81184Oracle Enterprise Manager CVE-2016-0489 Directory Traversal Vulnerability2016-02-02
81163Oracle Enterprise Manager CVE-2016-0478 Directory Traversal Vulnerability2016-02-02
81158Oracle Enterprise Manager CVE-2016-0492 Authentication Bypass Vulnerability2016-02-02
81153Oracle Enterprise Manager CVE-2016-0477 Directory Traversal Vulnerability2016-02-02
81124Oracle Enterprise Manager CVE-2016-0487 Authentication Bypass Vulnerability2016-02-02
81123Oracle Java SE CVE-2016-0448 Remote Security Vulnerability2016-08-02
81118Oracle Java SE and JRockit CVE-2016-0466 Remote Security Vulnerability2016-07-06
81107Oracle Enterprise Manager CVE-2016-0486 Directory Traversal Vulnerability2016-02-02
81105Oracle Enterprise Manager CVE-2016-0485 Directory Traversal Vulnerability2016-02-02
81104Oracle Enterprise Manager CVE-2016-0488 Authentication Bypass Vulnerability2016-02-02
81102Oracle Enterprise Manager CVE-2016-0484 Directory Traversal Vulnerability2016-02-02
81100Oracle Enterprise Manager CVE-2016-0482 Directory Traversal Vulnerability2016-02-02
81097Oracle Enterprise Manager CVE-2016-0481 Directory Traversal Vulnerability2016-02-02
81096Oracle Java SE CVE-2016-0402 Remote Security Vulnerability2016-08-02
81070Oracle Enterprise Manager CVE-2016-0480 Directory Traversal Vulnerability2016-02-02
81054Linux Kernel CVE-2016-0728 Local Privilege Escalation Vulnerability2016-02-23
80920SAP Netweaver CVE-2016-1910 Information Disclosure Vulnerability2016-09-02
80761QEMU 'hw/pci/msix.c' Null Pointer Dereference Denial of Service Vulnerability2016-07-06
80696Apache Camel CVE-2015-5348 Information Disclosure Vulnerability2016-10-13
80694QEMU CVE-2015-8558 Denial of Service Vulnerability2016-10-11
80592libpng 'pngwutil.c' Underflow Read Remote Code Execution Vulnerability2016-08-02
80357Huawei Smart Phones CVE-2015-8337 Multiple Local Denial of Service Vulnerabilities2016-07-06
80268Linux Kernel 'sctp/sm_sideeffect.c' Denial of Service Vulnerability2016-07-21
80250QEMU 'fw_cfg_write()' Function Remote Code Execution Vulnerability2016-10-11
80191QEMU CVE-2016-1568 Remote Code Execution Vulnerability2016-10-11
80189OpenStack Nova CVE-2015-8749 Information Disclosure Vulnerability2016-08-10
80176OpenStack Compute (Nova) 'imagebackend.py' Incomplete Fix Information Disclosure Vulnerability2016-08-10
80035JasPer 'jas_matrix_create()' Function Integer Overflow Vulnerability2016-12-24
79903Linux Kernel CVE-2015-7550 Null Pointer Deference Local Denial of Service Vulnerability2016-02-24
79825PCRE CVE-2016-1283 Heap Buffer Overflow Vulnerability2016-10-24
79822QEMU 'vmxnet3.c' Denial of Service Vulnerability2016-02-11
79821QEMU 'net/vmxnet3.c' Denial of Service Vulnerability2016-02-11
79811libxml2 CVE-2015-8710 Out-of-bounds Memory Access Vulnerability2016-09-30
79800Autodesk Design Review CVE-2015-8571 Remote Buffer Overflow Vulnerability2016-12-08
79787Ganeti RESTful Control Interface Information Disclosure and Denial of Service Vulnerabilities2016-01-12
79736Samba CVE-2015-7540 Remote Denial of Service Vulnerability2016-12-29
79735Samba Active Directory CVE-2015-8467 Denial of Service Vulnerability2016-12-29
79734Samba ldb CVE-2015-5330 Multiple Information Disclosure Vulnerabilities2016-12-29
79732Samba CVE-2015-5296 Man in the Middle Multiple Security Bypass Vulnerabilities2016-12-29
79731Samba ldb 'ldb_wildcard_compare()' Function Denial of Service Vulnerability2016-12-29
79729Samba CVE-2015-5299 Remote Security Bypass Vulnerability2016-12-29
79728LibTIFF CVE-2015-8665 Out Of Bounds Read Denial of Service Vulnerability2016-09-28
79724Linux Kernel CVE-2015-8575 Local Information Disclosure Vulnerability2016-02-24
79721QEMU 'net/vmxnet3.c' Multiple Denial of Service Vulnerabilities2016-02-11
79719QEMU CVE-2015-8613 Stack Based Buffer Overflow Vulnerability2016-02-11
79718LibTIFF 'tif_getimage.c' Out of Bounds Read Denial of Service Vulnerability2016-09-28
79704Adobe Flash Player and AIR CVE-2015-8644 Type Confusion Remote Code Execution Vulnerability2016-01-15
79700Adobe Flash Player and AIR APSB16-01 Multiple Memory Corruption Vulnerabilities2016-01-15
79699LibTIFF CVE-2015-7554 Invalid Write Memory Corruption Vulnerability2016-09-28
79698Google Android Kernel CVE-2015-8543 Null Pointer Deference Local Denial of Service Vulnerability2016-07-08
79696LibTIFF CVE-2015-8668 Heap Buffer Overflow Vulnerability2016-09-28
79684Mozilla Network Security Services CVE-2015-7575 Security Bypass Vulnerability2016-10-11
79671Linux Kernel 'fs/overlayfs/inode.c' Local Privilege Escalation Vulnerability2016-08-30
79668QEMU CVE-2015-8619 Out of Bounds Write Denial of Service Vulnerability2016-02-11
79644Xen 'hvm/irq.c' Denial of Service Vulnerability2016-01-04
79626Juniper ScreenOS CVE-2015-7755 Unauthorized Access and Information Disclosure Vulnerabilities2016-01-04
79592Xen PV Backend Driver CVE-2015-8550 Remote Code Execution Vulnerability2016-08-30
79579Xen 'pt-msi.c' Heap Memory Corruption Vulnerability2016-07-29
79562libxml2 CVE-2015-7500 Denial of Service Vulnerability2016-07-22
79548libxml2 CVE-2015-7498 Denial of Service Vulnerability2016-07-22
79546Xen Multiple Denial of Service Vulnerabilities2016-02-11
79543Xen CVE-2015-8555 Information Disclosure Vulnerability2016-07-29
79536libxml2 CVE-2015-5312 XML Entity Expansion Denial of Service Vulnerability2016-07-22
79509Libxml2 'xmlGROW()' Function Denial of Service Vulnerability2016-07-22
79508Libxml2 'xmlDictComputeFastQKey()' Function Denial of Service Vulnerability2016-07-22
79507Libxml2 'xmlParseConditionalSections()' Function Denial of Service Vulnerability2016-07-22
79358GNU GRUB2 CVE-2015-8370 Multiple Local Authentication Bypass Vulnerabilities2016-01-15
79349ISC BIND CVE-2015-8000 Remote Denial of Service Vulnerability2016-07-29
79348Google Chrome Prior to 47.0.2526.106 Multiple Unspecified Security Vulnerabilities2016-01-04
79283WebRTC CVE-2015-7210 Use After Free Denial of Service Vulnerability2016-01-15
79280Mozilla Firefox Multiple Security Vulnerabilities2016-02-11
79279Mozilla Firefox Multiple Security Vulnerabilities2016-02-23
79031Cisco Integrated Management Controller CVE-2015-6399 Denial of Service Vulnerability2016-01-12
78920Xen CVE-2015-8338 Denial of Service Vulnerability2016-01-12
78873Netgear G54/N150 WNR1000v3 Router CVE-2015-8263 Security Bypass Vulnerability2016-01-10
78815Multiple Kaspersky Products Local Security Bypass Vulnerability2016-01-15
78813AVG Internet Security Local Security Bypass Vulnerability2016-01-12
78810McAfee VirusScan Enterprise Local Security Bypass Vulnerability2016-01-12
78809Multiple FireEye Products 'JAR Analysis' Remote Code Execution Vulnerability2016-01-12
78741Cisco Unified Communications Manager CVE-2015-6410 Security Bypass Vulnerability2016-01-10
78734Google Chrome Prior to 47.0.2526.80 Multiple Security Vulnerabilities2016-01-10
78729Lepide Active Directory Self Service Password Reset Security Bypass Vulnerability2016-01-12
78726WebKit Multiple Unspecified Memory Corruption Vulnerabilities2016-01-12
78723RETIRED: Wireshark PCAPNG File CVE-2015-7830 Remote Code Execution Vulnerability2016-01-04
78722WebKit CVE-2015-7050 Information Disclosure Vulnerability2016-01-12
78718Adobe FlashPlayer and AIR CVE-2015-8415 Unspecified Buffer Overflow Vulnerability2016-01-10
78717Adobe FlashPlayer and AIR CVE-2015-8407 Stack Buffer Overflow Vulnerability2016-01-10
78716Adobe Flash Player and AIR CVE-2015-8445 Unspecified Integer Overflow Vulnerability2016-01-10
78715Adobe Flash Player and AIR APSB15-32 Multiple Use After Free Remote Code Execution Vulnerabilities2016-01-10
78714Adobe Flash Player and AIR CVE-2015-8439 Type Confusion Remote Code Execution Vulnerability2016-01-10
78713Adobe Flash Player and AIR Multiple Unspecified Security Bypass Vulnerabilities2016-01-10
78711Git CVE-2015-7545 Remote Command Execution Vulnerability2016-01-15
78710Adobe Flash Player and AIR APSB15-32 Multiple Unspecified Memory Corruption Vulnerabilities2016-01-10
78708QEMU 'ui/vnc.c' Denial of Service Vulnerability2016-07-06
78624libpng CVE-2015-8472 Incomplete Fix Heap Based Buffer Overflow Vulnerability2016-08-02
78619PHPMailer 'class.phpmailer.php' Security Bypass Vulnerability2016-01-10
78524cups-filters CVE-2015-8327 Arbitrary Command Execution Vulnerability2016-01-10
78516Microsoft Windows CVE-2015-6127 Information Disclosure Vulnerability2016-01-10
78457Multiple IBM Products CVE-2015-2017 HTTP Response Splitting Vulnerability2016-11-22
78455IBM Mashups CVE-2015-7407 Cross Site Request Forgery Vulnerability2016-11-23
78416Google Chrome Prior to 47.0.2526.73 Multiple Security Vulnerabilities2016-02-02
78327GnuTLS Padding Oracle Information Disclosure Vulnerability2016-07-06
78230QEMU 'hw/net/pcnet.c' Remote Buffer Overflow Vulnerability2016-10-11
78227QEMU 'hw/net/pcnet.c' Heap Based Buffer Overflow Vulnerability2016-07-29
78219Linux Kernel 'btrfs/inode.c' Information Disclosure Vulnerability2016-02-11
78209Node.js CVE-2015-6764 Out of Bounds Denial of Service Vulnerability2016-11-02
78207Node.js CVE-2015-8027 Unspecified Denial of Service Vulnerability2016-11-02
78137abrt '/var/spool/abrt' Local Privilege Escalation Vulnerability2016-01-15
78113abrt CVE-2015-5273 Insecure Temporary File Creation Vulnerability2016-01-11
78092GNU glibc CVE-2015-5277 Local Heap Based Buffer Overflow Vulnerability2016-07-06
78047Multiple Cisco Products CVE-2015-6358 Man in the Middle Information Disclosure Vulnerability2016-09-14
78046netcf CVE-2014-8119 Remote Denial of Service Vulnerability2016-01-15
78018RETIRED: POI CVE-2014-3529 Remote Security Vulnerability2016-10-14
77986IBM Mashups Center CVE-2015-7400 XML External Entity Denial of Service Vulnerability2016-11-24
77985QEMU 'eepro100.c' Denial of Service Vulnerability2016-07-06
77983GNU GRUB2 CVE-2015-5281 Local Security Bypass Vulnerability2016-01-15
77758Opensuse CVE-2014-9601 Denial-Of-Service Vulnerability2016-10-04
77750Django CVE-2015-8213 Security Bypass Vulnerability2016-02-11
77726POI CVE-2014-9527 Denial-Of-Service Vulnerability2016-12-20
77681libxml2 Out of Bounds Read Multiple Information Disclosure Vulnerabilities2016-07-22
77645IBM Java SDK CVE-2015-5006 Local Information Disclosure Vulnerability2016-02-24
77638Linux kernel CVE-2013-7446 Use After Free Denial of Service Vulnerability2016-09-07
77626Multiple Adobe Products CVE-2015-5255 Server Side Request Forgery Security Bypass Vulnerability2016-01-04
77625Adobe ColdFusion APSB15-29 Multiple Unspecified Cross Site Scripting Vulnerabilities2016-01-10
77624Adobe Premiere Clip CVE-2015-8051 Unspecified Security Vulnerability2016-01-10
77621Libxml2 'parser.c' Buffer Overflow Vulnerability2016-07-22
77618Multiple Kaspersky Products Local Security Bypass Vulnerability2016-01-10
77616Multiple Kaspersky Products Certificate Handling Directory Traversal Vulnerability2016-01-10
77608Kaspersky Antivirus Multiple Memory Corruption Vulnerabilities2016-01-10
77581MIT Kerberos 5 CVE-2015-2697 Remote Denial of Service Vulnerability2016-11-22
77568libpng CVE-2015-8126 Multiple Heap Based Buffer Overflow Vulnerabilities2016-08-02
77560Huawei Smart Phones CVE-2015-8088 Local Heap Based Buffer Overflow Vulnerability2016-07-06
77558IBM Installation Manager '/tmp' Local Command Injection Vulnerability2016-01-12
77544Linux Kernel CVE-2015-7872 Local Privilege Escalation Vulnerability2016-12-19
77541wpa_supplicant CVE-2015-5310 Denial of Service Vulnerability2016-07-06
77539Oracle WebLogic Server CVE-2015-4852 Remote Code Execution Vulnerability2016-10-21
77537Google Chrome CVE-2015-1302 Information Disclosure Vulnerability2016-01-10
77536Libreswan and Openswan CVE-2015-3240 Remote Denial of Service Vulnerability2016-01-11
77529SSSD 'sss_client/sssd_pac.c' Denial of Service Vulnerability2016-01-15
77507Antirez Redis 'lua_struct.c' Integer Overflow Vulnerability2016-01-12
77506Multiple Huawei HG532 Routers CVE-2015-7254 Directory Traversal Vulnerability2016-11-16
77486LibreOffice Multiple Remote Code Execution and Information Disclosure Vulnerabilities2016-01-11
77427libsndfile Remote Heap Buffer Overflow Vulnerability2016-02-11
77421ZTE ZXHN H108N R1A Routers Multiple Security Vulnerabilities2016-01-11
77416Mozilla Network Security Services Memory Corruption and Heap Buffer Overflow Vulnerabilities2016-10-11
77415Mozilla Netscape Portable Runtime CVE-2015-7183 Integer Overflow Vulnerability2016-07-29
77411Mozilla Firefox Multiple Security Vulnerabilities2016-01-15
77390Libxml2 'parser.c' Denial of Service Vulnerability2016-02-23
77356polkit CVE-2015-3256 Local Memory Corruption Vulnerability2016-02-23
77340Linux Kernel CVE-2015-7990 Incomplete Fix Null Pointer Deference Denial of Service Vulnerability2016-02-11
77317Linux Kernel Multiple Local Information Disclosure Vulnerabilities2016-02-11
77304libpng 'png_convert_to_rfc1123()' Function Out Of Bounds Read Memory Corruption Vulnerability2016-08-02
77242Oracle Java SE CVE-2015-4840 Remote Security Vulnerability2016-01-12
77241Oracle Java SE CVE-2015-4902 Remote Security Vulnerability2016-10-12
77238Oracle Java SE CVE-2015-4871 Multiple Security Bypass Vulnerabilities2016-02-23
77237Oracle MySQL Server CVE-2015-4826 Remote Security Vulnerability2016-02-24
77234Oracle MySQL Server CVE-2015-4910 Remote Security Vulnerability2016-02-24
77232Oracle MySQL Server CVE-2015-4766 Local Security Vulnerability2016-02-24
77231Oracle MySQL Server CVE-2015-4890 Remote Security Vulnerability2016-02-24
77229Oracle Java SE CVE-2015-4810 Local Security Vulnerability2016-02-24
77228Oracle MySQL Server CVE-2015-4830 Remote Security Vulnerability2016-01-10
77225Oracle Java SE CVE-2015-4868 Remote Security Vulnerability2016-01-12
77222Oracle MySQL Server CVE-2015-4815 Remote Security Vulnerability2016-02-23
77219Oracle MySQL Server CVE-2015-4904 Remote Security Vulnerability2016-02-24
77216Oracle MySQL Server CVE-2015-4800 Remote Security Vulnerability2016-02-23
77213Oracle MySQL Server CVE-2015-4791 Remote Security Vulnerability2016-02-23
77211Oracle Java SE CVE-2015-4872 Remote Security Vulnerability2016-10-13
77209Oracle Java SE CVE-2015-4911 Remote Security Vulnerability2016-02-24
77208Oracle MySQL Server CVE-2015-4870 Remote Security Vulnerability2016-02-24
77207Oracle Java SE CVE-2015-4893 Remote Security Vulnerability2016-10-12
77205Oracle MySQL Server CVE-2015-4807 Remote Security Vulnerability2016-02-24
77200Oracle Java SE CVE-2015-4803 Remote Security Vulnerability2016-10-12
77199Oracle MySQL Server CVE-2015-4730 Remote Security Vulnerability2016-02-24
77196Oracle MySQL Server CVE-2015-4819 Local Security Vulnerability2016-02-24
77194Oracle Java SE CVE-2015-4903 Remote Security Vulnerability2016-10-12
77192Oracle Java SE CVE-2015-4734 Remote Security Vulnerability2016-10-12
77190Oracle MySQL Server CVE-2015-4836 Remote Security Vulnerability2016-02-23
77187Oracle MySQL Server CVE-2015-4864 Remote Security Vulnerability2016-02-24
77181Oracle Java SE CVE-2015-4882 Remote Security Vulnerability2016-10-12
77171Oracle MySQL Server CVE-2015-4792 Remote Security Vulnerability2016-02-23
77170Oracle MySQL Server CVE-2015-4833 Remote Security Vulnerability2016-02-24
77165Oracle MySQL Server CVE-2015-4802 Remote Security Vulnerability2016-02-23
77164Oracle Java SE CVE-2015-4844 Remote Security Vulnerability2016-11-30
77163Oracle Java SE CVE-2015-4805 Remote Security Vulnerability2016-10-12
77162Oracle Java SE CVE-2015-4860 Remote Security Vulnerability2016-10-12
77161Oracle Java SE CVE-2015-4883 Remote Security Vulnerability2016-10-12
77160Oracle Java SE CVE-2015-4843 Remote Security Vulnerability2016-10-12
77159Oracle Java SE CVE-2015-4881 Remote Security Vulnerability2016-01-15
77154Oracle Java SE CVE-2015-4842 Remote Security Vulnerability2016-10-12
77153Oracle MySQL Server CVE-2015-4913 Remote Security Vulnerability2016-02-24
77148Oracle Java SE CVE-2015-4835 Remote Security Vulnerability2016-10-12
77147Oracle MySQL Server CVE-2015-4862 Remote Security Vulnerability2016-02-24
77145Oracle MySQL Server CVE-2015-4858 Remote Security Vulnerability2016-02-24
77143Oracle MySQL Server CVE-2015-4905 Remote Security Vulnerability2016-02-24
77140Oracle MySQL Server CVE-2015-4879 Remote Security Vulnerability2016-02-24
77137Oracle MySQL Server CVE-2015-4861 Remote Security Vulnerability2016-02-24
77136Oracle MySQL Server CVE-2015-4895 Remote Security Vulnerability2016-02-24
77134Oracle MySQL Server CVE-2015-4816 Remote Security Vulnerability2016-02-23
77132Oracle MySQL Server CVE-2015-4866 Remote Security Vulnerability2016-02-24
77126Oracle Java SE CVE-2015-4806 Remote Security Vulnerability2016-10-12
77101Wireshark '/wiretap/pcapng.c' Remote Denial of Service Vulnerability2016-01-04
77063Adobe Flash Player and AIR CVE-2015-7628 Same Origin Policy Security Bypass Vulnerability2016-01-04
77058Linux Kernel SCTP Implementation CVE-2015-5283 Local Denial of Service Vulnerability2016-02-11
77041Foxit Reader Local Privilege Escalation Vulnerability2016-01-04
77033Google Android 'PPP Character Device Driver' Local Denial of Service Vulnerability2016-02-11
77026Dojo Toolkit CVE-2015-5654 Unspecified Cross Site Scripting Vulnerability2016-02-24
77019SPICE 'surface_id' Parameter Remote Heap Buffer Overflow Vulnerability2016-01-11
77018FreeType CVE-2014-9747 Remote Denial Of Service Vulnerability2016-08-10
76977Linux Kernel 'ipc_addid()' Function Local Memory Corruption Vulnerability2016-02-24
76960OpenStack Nova CVE-2015-7713 Security Bypass Vulnerability2016-01-04
76955Gnome GdkPixbuf 'pixops.c' Heap Based Buffer Overflow Vulnerability2016-01-04
76953gdk-pixbuf Heap Buffer Overflow and Denial of Service Vulnerabilities2016-01-04
76929Python DLL Loading 'readline.pyd' Remote Code Execution Vulnerability2016-11-16
76897Huawei AR Routers Multiple Information Disclosure Vulnerabilities2016-09-19
76894LXC CVE-2015-1335 Directory Traversal Vulnerability2016-01-15
76879GNOME NetworkManager 'nm-lndp-rdisc.c' Denial of Service Vulnerability2016-01-15
76816Mozilla Firefox Multiple Security Vulnerabilities2016-01-15
76815Mozilla Firefox Multiple Security Vulnerabilities2016-01-15
76814GNOME NetworkManager 'ipv6/addrconf.c' Denial of Service Vulnerability2016-02-11
76806Adobe Flash Player and AIR CVE-2015-6679 Same Origin Policy Security Bypass Vulnerability2016-02-02
76804Adobe Flash Player and AIR CVE-2015-5572 Unspecified Security Bypass Vulnerability2016-02-02
76803Adobe Flash Player and AIR CVE-2015-5571 Unspecified Security Vulnerability2016-02-02
76801Adobe Flash Player and AIR Multiple Unspecified Buffer Overflow Vulnerabilities2016-02-02
76799Adobe Flash Player and AIR APSB15-23 Multiple Unspecified Memory Corruption Vulnerabilities2016-02-02
76798Adobe Flash Player and AIR CVE-2015-5568 Multiple Unspecified Memory Corruption Vulnerabilities2016-02-02
76797Adobe Flash Player and AIR CVE-2015-5587 Unspecified Stack Buffer Overflow Vulnerability2016-02-02
76795Adobe Flash Player and AIR APSB15-23 Multiple Use After Free Remote Code Execution Vulnerabilities2016-02-02
76794Adobe Flash Player and AIR CVE-2015-5573 Type Confusion Remote Code Execution Vulnerability2016-02-02
76771rpcbind 'rpcb_svc_com.c' Remote Memory Corruption Vulnerability2016-11-24
76767Linux Kernel CVE-2015-6937 Null Pointer Deference Denial of Service Vulnerability2016-02-11
76746QEMU NE2000 NIC Emulation Heap Based Buffer Overflow Vulnerability2016-01-11
76738PHP 'valuePop()' Function Null Pointer Deference Denial of Service Vulnerability2016-02-11
76737PHP CVE-2015-6831 Multiple Use After Free Remote Code Execution Vulnerabilities2016-02-11
76734PHP 'php_var_unserialize()' Function Use After Free Remote Code Execution Vulnerability2016-02-11
76733PHP 'xsltprocessor.c' Null Pointer Deference Denial of Service Vulnerability2016-02-11
76727FreeType 't1load.c' Denial of Service Vulnerability2016-08-10
76691QEMU 'hw/ide/core.c' Denial of Service Vulnerability2016-10-11
76687Cisco Web Security Appliance CVE-2015-6290 Denial of Service Vulnerability2016-01-04
76652PHP 'php_zip.c' Directory Traversal Vulnerability2016-09-08
76649PHP CVE-2015-6834 Multiple Remote Code Execution Vulnerabilities2016-09-23
76605ISC BIND 'buffer.c' Remote Denial of Service Vulnerability2016-07-29
76475NTP CVE-2015-5194 Denial of Service Vulnerability2016-09-20
76474NTP 'ntpd/ntp_config.c' Remote Denial of Service Vulnerability2016-09-20
76473NTP CVE-2015-5219 Denial of Service Vulnerability2016-09-20
76472IBM Cognos Business Intelligence Server CVE-2015-1969 Unspecified Cross Site Scripting Vulnerability2016-02-02
76452Apache ActiveMQ CVE-2015-1830 Directory Traversal Vulnerability2016-01-12
76446Apache Subversion 'libsvn_fs_fs/tree.c' Denial of Service Vulnerability2016-10-24
76401Linux Kernel 'perf_callchain_user_64()' Function Denial of Service Vulnerability2016-01-11
76387Wireshark Ptvcursor Denial of Service Vulnerability2016-01-15
76384Wireshark 'epan/packet.c' Remote Denial of Service Vulnerability2016-01-15
76383Wireshark ZigBee Dissector Denial of Service Vulnerability2016-01-15
76382Wireshark GSM RLC/MAC Dissector Denial of Service Vulnerability2016-01-15
76381Wireshark WaveAgent Dissector Denial of Service Vulnerability2016-01-15
76274Apache Subversion CVE-2015-3184 Information Disclosure Vulnerability2016-10-24
76273Apache Subversion CVE-2015-3187 Information Disclosure Vulnerability2016-10-24
76230Linux Kernel 'virtio-net' Fragmented Packets Handling Buffer Overflow Vulnerability2016-01-15
76187PCRE Regular Expression Handling Heap Buffer Overflow Vulnerability2016-01-12
76157PHP PCRE Extension 'trunk/pcre_exec.c' Information Disclosure Vulnerability2016-01-12
76153QEMU Realtek rtl8139 Model CVE-2015-5165 Information Disclosure Vulnerability2016-01-15
76093Rsync CVE-2014-9512 Arbitrary File Overwrite Vulnerability2016-02-11
76082Linux Kernel CVE-2015-3212 Local Security Bypass Vulnerability2016-02-11
76050Linux Kernel 'security/keys/keyring.c' Local Denial of Service Vulnerability2016-01-11
76017Ghostscript 'gs/base/gsmalloc.c' Integer Overflow Vulnerability2016-08-30
76016Qemu CVE-2015-5158 Local Denial of Service Vulnerability2016-10-11
76013xfsprogs Package CVE-2012-2150 Local Information Disclosure Vulnerability2016-01-15
76005Linux Kernel CVE-2015-5157 Local Privilege Escalation Vulnerability2016-02-23
75985IBM SDK Java Security Components CVE-2015-1931 Local Information Disclosure Vulnerability2016-02-02
75965Apache HTTP Server CVE-2015-3185 Security Bypass Vulnerability2016-02-23
75964Apache HTTP Server CVE-2015-0253 Remote Denial of Service Vulnerability2016-02-23
75963Apache HTTP Server CVE-2015-3183 Security Vulnerability2016-10-13
75895Oracle Java SE CVE-2015-2625 Remote Security Vulnerability2016-02-11
75890Oracle Java SE CVE-2015-4749 Remote Security Vulnerability2016-02-02
75861Oracle Java SE CVE-2015-2632 Remote Security Vulnerability2016-11-29
75854Oracle Java SE CVE-2015-4748 Remote Security Vulnerability2016-02-02
75849Oracle MySQL Server CVE-2015-4752 Remote Security Vulnerability2016-10-25
75844Oracle MySQL Server CVE-2015-4767 Remote Security Vulnerability2016-10-25
75837Oracle MySQL Server CVE-2015-2620 Remote Security Vulnerability2016-10-25
75835Oracle MySQL Server CVE-2015-4771 Remote Security Vulnerability2016-10-25
75830Oracle MySQL Server CVE-2015-2643 Remote Security Vulnerability2016-10-25
75822Oracle MySQL Server CVE-2015-2648 Remote Security Vulnerability2016-10-25
75815Oracle MySQL Server CVE-2015-2641 Remote Security Vulnerability2016-10-25
75813Oracle MySQL Server CVE-2015-2661 Local Security Server Vulnerability2016-10-25
75802Oracle MySQL Server CVE-2015-4737 Remote Security Vulnerability2016-10-25
75785Oracle MySQL Server CVE-2015-4756 Remote Security Vulnerability2016-10-25
75781Oracle MySQL Server CVE-2015-4772 Remote Security Vulnerability2016-10-25
75774Oracle MySQL Server CVE-2015-2617 Remote Security Vulnerability2016-10-25
75762Oracle MySQL Server CVE-2015-2611 Remote Security Vulnerability2016-10-25
75760Oracle MySQL Server CVE-2015-2639 Remote Security Vulnerability2016-10-25
75759Oracle MySQL Server CVE-2015-4757 Remote Security Vulnerability2016-10-25
75753Oracle MySQL Server CVE-2015-4769 Remote Security Vulnerability2016-10-25
75751Oracle MySQL Server CVE-2015-2582 Remote Security Vulnerability2016-10-25
75652OpenSSL CVE-2015-1793 Certificate Verification Security Bypass Vulnerability2016-10-19
75570Libxml2 CVE-2015-1819 Denial of Service Vulnerability2016-07-22
75557cups-filters CVE-2015-3279 Remote Heap Buffer Overflow Vulnerability2016-01-15
75436cups-filters 'texttopdf' Remote Heap Buffer Overflow Vulnerability2016-01-15
75430PCRE 'find_fixedlength()' Function Heap Buffer Overflow Vulnerability2016-07-26
75428Linux-PAM '_unix_run_helper_binary()' Function Denial of Service Vulnerability2016-11-22
75331libwmf CVE-2015-4696 Multiple Heap Buffer Overflow Vulnerabilities2016-01-12
75329libwmf 'player/meta.h' Heap Buffer Overflow Vulnerability2016-01-11
75291PHP 'ftp_genlist()' Function Incomplete Fix Integer Overflow Vulnerability2016-02-23
75290PHP CVE-2015-4642 OS Command Injection Vulnerability2016-02-11
75255PHP CVE-2015-3411 Null Character Security Bypass Vulnerability2016-02-23
75252PHP 'exception::getTraceAsString' CVE-2015-4603 Remote Security Vulnerability2016-02-23
75250PHP NULL Character CVE-2015-3412 Multiple Security Bypass Vulnerabilities2016-02-23
75249PHP 'incomplete_class.c' Memory Corruption Vulnerability2016-02-23
75244PHP CVE-2015-4598 Multiple Security Bypass Vulnerabilities2016-02-23
75241PHP libmagick 'libmagic/softmagic.c' Denial of Service Vulnerability2016-02-23
75233PHP libmagick 'libmagic/softmagic.c' Denial of Service Vulnerability2016-02-23
75230libwmf CVE-2015-4588 Heap Buffer Overflow Vulnerability2016-01-12
75192OpenStack Cinder And Nova Information Disclosure Vulnerability2016-08-10
75159OpenSSL DTLS CVE-2014-8176 Remote Memory Corruption Vulnerability2016-07-06
75142Linux Kernel KVM 'kvm_apic_has_events()' Function Denial of Service Vulnerability2016-02-11
75141Xen CVE-2015-4163 Local Denial of Service Vulnerability2016-07-29
75139Linux Kernel 'fs/ext4/extents.c' Local Denial of Service Vulnerability2016-01-11
75034Redis CVE-2015-4335 EVAL Lua Sandbox Security Bypass Vulnerability2016-12-20
75018PCRE 'match()' Function Stack Buffer Overflow Vulnerability2016-07-26
75001Linux Kernel CVE-2014-9731 Local Information Disclosure Vulnerability2016-02-11
74964Linux Kernel UDF File System Multiple Local Denial of Service Vulnerabilities2016-02-11
74951Linux Kernel 'fs/pipe.c' Multiple Local Memory Corruption Vulnerabilities2016-01-15
74950Xen CVE-2015-4104 Local Denial of Service Vulnerability2016-07-29
74949Xen CVE-2015-4106 Local Security Bypass Vulnerability2016-07-29
74948Xen CVE-2015-4105 Local Denial of Service Vulnerability2016-07-29
74947Xen CVE-2015-4103 Denial of Service Vulnerability2016-07-29
74934PCRE 'compile_regex()' Function Heap Buffer Overflow Vulnerability2016-09-21
74924PCRE 'compile_regex()' Function Stack Buffer Overflow Vulnerability2016-09-21
74923libwmf 'DecodeImage()' Function Heap Buffer Overflow Vulnerability2016-01-15
74824MIT Kerberos 5 OTP and PKINIT kdcpreauth Modules Multiple Security Bypass Vulnerabilities2016-01-11
74754Cisco Prime Central for HCS CVE-2015-0741 Multiple Cross Site Request Forgery Vulnerabilities2016-07-05
74707Python 'ssl.match_hostname()' Function Security Bypass Vulnerability2016-10-11
74703PHP PHAR 'phar_tar_process_metadata()' Function Heap Memory Corruption Vulnerability2016-02-23
74672Linux Kernel 'ozwpan' Driver Multiple Heap Buffer Overflow Vulnerabilities2016-02-11
74669Linux Kernel 'ozwpan' Driver Out Of Bounds Read Multiple Memory Corruption Vulnerabilities2016-02-11
74668Linux Kernel 'ozwpan' Driver Multiple Denial of Service Vulnerabilities2016-02-11
74645IBM SDK CVE-2015-1914 Sandbox Security Bypass Vulnerability2016-02-02
74637Wireshark X11 Dissector CVE-2015-3812 Remote Denial of Service Vulnerability2016-01-15
74635Wireshark WCP Dissector 'epan/dissectors/packet-wcp.c' Remote Denial of Service Vulnerability2016-01-15
74633Wireshark CVE-2015-3813 Remote Denial of Service Vulnerability2016-01-15
74629Wireshark Websocket Dissector CVE-2015-3810 Denial of Service Vulnerability2016-01-15
74611Mozilla Firefox and Thunderbird MFSA 2015-48 through -58 Multiple Vulnerabilities2016-12-01
74590dcraw 'dcraw.cc' Integer Overflow Vulnerability2016-11-01
74586Wireshark 'genbroad.snoop' File Processing Remote Denial of Service Vulnerability2016-01-15
74491Cisco Unified Computing System Central Software Arbitrary Command Execution Vulnerability2016-07-21
74460Bomgar Remote Support CVE-2015-0935 Arbitrary PHP Code Execution Vulnerability2016-07-28
74452Dnsmasq CVE-2015-3294 Remote Denial of Service Vulnerability2016-01-04
74438SQUID CVE-2015-3455 SSL Certificate Validation Security Bypass Vulnerability2016-01-11
74410TestDisk 'Check_OS2MB()' Method Stack Buffer Overflow Vulnerability2016-11-24
74315Linux Kernel CVE-2015-2922 Denial of Service Vulnerability2016-09-08
74310RETIRED: Dnsmasq CVE-2015-1859 Information Disclosure Vulnerability2016-09-02
74301cURL/libcURL CVE-2015-3148 Remote Security Bypass Vulnerability2016-01-15
74299cURL/libcURL NTLM connection CVE-2015-3143 Remote Security Bypass Vulnerability2016-01-15
74293Linux Kernel CVE-2014-8171 Denial of Service Vulnerability2016-01-11
74260Apache Subversion CVE-2015-0248 Multiple Denial of Service Vulnerabilities2016-10-24
74259Apache Subversion 'deadprops.c' Security Bypass Vulnerability2016-10-24
74255GNU glibc CVE-2015-1781 Multiple Buffer Overflow Vulnerabilities2016-09-09
74243Linux Kernel CVE-2015-3339 Local Privilege Escalation Vulnerability2016-01-11
74241libxml2 'parser.c' Out of Bounds Read Multiple Information Disclosure Vulnerabilities2016-07-22
74240PHP CVE-2015-3329 Buffer Overflow Vulnerability2016-02-23
74239PHP PHAR CVE-2015-2783 Remote Memory Corruption Vulnerability2016-02-23
74204PHP 'sapi/apache2handler/sapi_apache2.c' Remote Code Execution Vulnerability2016-02-23
74147Oracle Java SE CVE-2015-0478 Remote Security Vulnerability2016-01-12
74141Oracle Java SE CVE-2015-0458 Remote Security Vulnerability2016-01-12
74119Oracle Java SE CVE-2015-0477 Remote Security Vulnerability2016-01-12
74111Oracle Java SE CVE-2015-0488 Remote Security Vulnerability2016-01-12
74104Oracle Java SE CVE-2015-0480 Remote Security Vulnerability2016-01-12
74094Oracle Java SE CVE-2015-0491 Remote Security Vulnerability2016-01-12
74091Oracle MySQL Server CVE-2015-0423 Remote Security Vulnerability2016-10-20
74089Oracle MySQL Server CVE-2015-0433 Remote Security Vulnerability2016-10-20
74083Oracle Java SE CVE-2015-0459 Remote Security Vulnerability2016-01-12
74081Oracle MySQL Server CVE-2015-0500 Remote Security Vulnerability2016-10-20
74073Oracle MySQL Server CVE-2015-2568 Remote Security Vulnerability2016-10-20
74072Oracle Java SE CVE-2015-0469 Remote Security Vulnerability2016-01-12
74045NTP 'ntp-keygen.c' Predictable Random Number Generator Weakness2016-01-15
74042MIT Kerberos 5 CVE-2014-5355 Multiple Denial of Service Vulnerabilities2016-01-11
73956Chrony CVE-2015-1822 Memory Corruption Vulnerability2016-01-11
73955Chrony CVE-2015-1821 Out of Bounds Write Heap Buffer Overflow Vulnerability2016-01-11
73948Chrony CVE-2015-1853 Remote Denial of Service Vulnerability2016-01-11
73931WordPress WassUp Plugin 'main.php' Cross Site Scripting Vulnerability2016-09-02
73926Linux Kernel CVE-2015-2925 Local Privilege Escalation Vulnerability2016-02-23
73921Linux Kernel 'drivers/xen/usbback/usbback.c' Local Information Disclosure Vulnerability2016-02-11
73450mini_httpd CVE-2015-1548 Information Disclosure Vulnerability2016-12-20
73441LibTIFF CVE-2014-9655 Multiple Memory Corruption Vulnerabilities2016-09-28
73438LibTIFF 'libtiff/tif_next.c' Memory Corruption Vulnerability2016-09-28
73436GNU Libtasn1 'parser_aux.c' Stack Based Buffer Overflow Vulnerability2016-07-06
73431PHP 'process_nested_data()' Function Use After Free Remote Code Execution Vulnerability2016-02-11
73413ARJ 'decode.c' Local Buffer Overflow Vulnerability2016-12-09
73407Appweb CVE-2014-9708 Null Pointer Deference Denial of Service Vulnerability2016-12-28
73303QEMU CVE-2015-1779 Denial of Service Vulnerability2016-10-11
73230OpenSSL CVE-2015-0208 NULL Pointer Dereference Denial of Service Vulnerability2016-02-24
73211Automount CVE-2014-8169 Local Privilege Escalation Vulnerability2016-01-11
73066libgcrypt Elgamal Decryption 'cipher/elgamal.c' Information Disclosure Vulnerability2016-10-18
73064Libgcrypt CVE-2015-0837 Local Information Disclosure Vulnerability2016-10-18
73061libssh2 'kex_agree_methods()' Function Out of Bounds Denial of Service Vulnerability2016-01-15
73041Apache HTTP Server 'mod_lua' Module Denial of Service Vulnerability2016-07-20
73015Xen CVE-2015-2151 Memory Corruption Vulnerability2016-10-14
72987FreeType 'cff/cf2intrp.c' Incomplete Fix Remote Stack Buffer Overflow Vulnerability2016-08-10
72986FreeType Versions Prior to 2.5.4 Multiple Remote Vulnerabilities2016-11-18
72944Wireshark 'pcapng.c' Remote Denial of Service Vulnerability2016-01-15
72942Wireshark WCP Dissector CVE-2015-2188 Remote Denial of Service Vulnerability2016-01-15
72941Wireshark TNEF Dissector CVE-2015-2191 Denial of Service Vulnerability2016-01-15
72844GNU glibc 'send_dg()' Function Local Information Disclosure Weakness2016-01-15
72842Linux Kernel KVM CVE-2015-0239 Local Privilege Escalation Vulnerability2016-01-11
72701PHP CVE-2015-0273 Use After Free Remote Code Execution Vulnerability2016-02-11
72649Todd Miller Sudo CVE-2014-9680 Local Security Bypass Vulnerability2016-02-24
72607Linux Kernel ASLR CVE-2015-1593 Integer Overflow Vulnerability2016-08-05
72584NTP 'ntp_io.c' Authentication Security Bypass Vulnerability2016-07-11
72583NTP 'ntp_crypto.c' Information Disclosure Vulnerability2016-07-11
72577Xen CVE-2015-2756 Denial of Service Vulnerability2016-07-29
72557Apache WSS4J CVE-2015-0227 Security Bypass Vulnerability2016-02-02
72539PHP CVE-2015-0231 Incomplete Fix Use After Free Remote Code Execution Vulnerability2016-09-23
72537powerpc-utils CVE-2014-8165 Remote Code Execution Vulnerability2016-12-19
72511Apache ActiveMQ CVE-2014-8110 Multiple Cross Site Scripting Vulnerabilities2016-01-12
72499glibc CVE-2015-1473 Unspecified Security Vulnerability2016-01-15
72428GNU glibc 'swscanf' Local Heap Buffer Overflow Vulnerability2016-01-15
72353LibTIFF 'tif_write.c' Denial of Service Vulnerability2016-09-28
72352LibTIFF CVE-2014-8129 Out of Bounds Read and Write Multiple Remote Denial of Service Vulnerabilities2016-09-28
72347Linux Kernel 'splice()' System Call Local Denial of Service Vulnerability2016-01-11
72323LibTIFF CVE-2014-8127 Out of Bounds Read Multiple Remote Denial of Service Vulnerabilities2016-09-28
72322Linux Kernel Crypto API CVE-2013-7421 Local Security Bypass Vulnerability2016-02-24
72320Linux Kernel Crypto API CVE-2014-9644 Local Security Bypass Vulnerability2016-02-24
72281grep 'kwset.c' Remote Buffer Overflow Vulnerability2016-01-15
72223Oracle MySQL Server CVE-2015-0409 Remote Security Vulnerability2016-10-20
72214Oracle MySQL Server CVE-2015-0381 Remote Security Vulnerability2016-10-20
72200Oracle MySQL Server CVE-2015-0382 Remote Security Vulnerability2016-10-21
72191Oracle MySQL Server CVE-2015-0411 Remote Security Vulnerability2016-10-19
72165Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability2016-11-18
72109pigz CVE-2015-1191 Multiple Directory Traversal Vulnerabilities2016-10-11
71990Linux Kernel 'vdso_addr()' Function Local Security Bypass Vulnerability2016-01-15
71964cURL/libcURL CVE-2014-8150 Remote Security Bypass Vulnerability2016-01-11
71942OpenSSL CVE-2014-3572 Security Bypass Vulnerability2016-09-09
71941OpenSSL CVE-2015-0205 Man in the Middle Security Bypass Vulnerability2016-09-09
71940OpenSSL 'dtls1_buffer_record()' Function Denial of Service Vulnerability2016-07-20
71939OpenSSL CVE-2014-3570 Unspecified Security Weakness2016-09-09
71935OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability2016-09-09
71934OpenSSL 'ssl23_get_client_hello()' Function NULL Pointer Dereference Denial of Service Vulnerability2016-09-09
71929PHP '/ext/opcache/zend_shared_alloc.c' Use After Free Denial of Service Vulnerability2016-10-19
71922Wireshark TLS/SSL Decryption CVE-2015-0564 Denial of Service Vulnerability2016-01-15
71921Wireshark DEC DNA Routing Protocol Dissector CVE-2015-0562 Remote Denial of Service Vulnerability2016-01-15
71916Wireshark SMTP Dissector 'packet-smtp.c' Remote Denial of Service Vulnerability2016-01-15
71895ARJ CVE-2015-0557 Directory Traversal Vulnerability2016-12-09
71880Linux Kernel 'keys/gc.c' Local Memory Corruption Vulnerability2016-09-07
71860ARJ CVE-2015-0556 Directory Traversal Vulnerability2016-12-09
71796libsndfile 'src/sd2.c' Multiple Buffer Overflow Vulnerabilities2016-02-11
71795libsndfile 'file_io.c' Divide-By-Zero Denial of Service Vulnerability2016-02-11
71794Linux Kernel CVE-2014-9419 Local Information Disclosure Vulnerability2016-02-11
71791PHP 'process_nested_data()' Function Use After Free Remote Code Execution Vulnerability2016-09-23
71789LibTIFF 'tools/bmp2tiff.c' Out of Bounds Read Integer Overflow Vulnerability2016-09-28
71762NTP 'ntp-keygen.c' Predictable Random Number Generator Weakness2016-10-19
71761Network Time Protocol CVE-2014-9295 Multiple Stack Based Buffer Overflow Vulnerabilities2016-10-19
71758Network Time Protocol CVE-2014-9296 Unspecified Security Vulnerability2016-10-19
71757NTP 'ntp_config.c' Insufficient Entropy Security Weakness2016-10-19
71715file 'src/readelf.c' Denial of Service Vulnerability2016-09-21
71700file CVE-2014-8116 Multiple Denial of Service Vulnerabilities2016-09-21
71692file CVE-2014-8117 Denial of Service Vulnerability2016-09-21
71684Linux Kernel 'kernel/tls.c' Local Information Disclosure Vulnerability2016-02-11
71656Apache HTTP Server 'mod_cache' Module Denial of Service Vulnerability2016-10-13
71590ISC BIND CVE-2014-8500 Remote Denial of Service Vulnerability2016-07-29
71589Unbound CVE-2014-8602 Remote Denial of Service Vulnerability2016-01-15
71558RPM CVE-2013-6435 Remote Code Execution Vulnerability2016-07-29
71549Multiple F5 Products CVE-2014-8730 Man In The Middle Information Disclosure Vulnerability2016-10-14
71548Apache Struts CVE-2014-7809 Security Bypass Vulnerability2016-10-20
71542MPFR 'strtofr.c' Buffer Overflow Vulnerability2016-01-15
71363Linux Kernel CVE-2010-5313 Local Denial of Service Vulnerability2016-01-15
71327blkid 'blkid.c' Local Command Injection Vulnerability2016-12-09
71248Linux Kernel cpio 'list_file()' Function Heap Based Buffer Overflow Vulnerability2016-01-15
71230Ruby CVE-2014-8090 Incomplete Fix XML External Entity Denial of Service Vulnerability2016-02-23
71154Linux Kernel User Namespace Local Security Bypass Vulnerability2016-02-11
71106JQuery 'ui/jquery.ui.dialog.js' Cross Site Scripting Vulnerability2016-10-20
71083binutils 'archive.c' Local Information Disclosure Vulnerability2016-01-15
71078Linux Kernel KVM CVE-2014-7842 Local Denial of Service Vulnerability2016-02-24
71073Wireshark NCP Dissector CVE-2014-8713 Denial of Service Vulnerability2016-01-15
71071Wireshark NCP Dissector CVE-2014-8712 Denial of Service Vulnerability2016-01-15
71070Wireshark AMQP Dissector CVE-2014-8711 Denial of Service Vulnerability2016-01-15
71069Wireshark SigComp Dissector CVE-2014-8710 Remote Denial of Service Vulnerability2016-01-15
70935Ruby CVE-2014-8080 XML External Entity Denial of Service Vulnerability2016-02-23
70908binutils Multiple Directory Traversal Vulnerabilities2016-01-15
70904KDE Workspace Arbitrary Command Execution Vulnerability2016-01-15
70869binutils CVE-2014-8502 Heap Based Buffer Overflow Vulnerability2016-01-15
70868binutils 'ihex.c' Stack Based Buffer Overflow Vulnerability2016-01-15
70854Linux Kernel CVE-2014-8559 Local Denial of Service Vulnerability2016-01-15
70761binutils 'srec.c' Stack Based Buffer Overflow Vulnerability2016-01-15
70748Linux Kernel KVM CVE-2014-3647 Local Denial of Service Vulnerability2016-01-11
70741binutils CVE-2014-8485 Arbitrary Code Execution Vulnerability2016-01-15
70714binutils Remote Denial of Service Vulnerability2016-01-11
70644Libxml2 Entities Expansion CVE-2014-3660 Denial of Service Vulnerability2016-07-29
70586OpenSSL Session Ticket Memory Leak Remote Denial of Service Vulnerability2016-09-09
70585OpenSSL 'no-ssl3' Build Option Security Bypass Vulnerability2016-09-09
70391TigerVNC Screen Size Handling Integer Overflow Vulnerability2016-01-15
70390TigerVNC NULL Pointer Dereference Denial of Service Vulnerability2016-01-11
70116Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability2016-10-14
70103GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability2016-01-12
70099Bundler CVE-2013-0334 Security Bypass Vulnerability2016-01-11
70089Python 'bufferobject.c' Integer Overflow Vulnerability2016-01-11
69748cURL/libcURL CVE-2014-3613 Remote Security Bypass Vulnerability2016-01-11
69654QEMU 'vga.c' Information Disclosure Vulnerability2016-10-28
69648Apache POI CVE-2014-3574 Denial Of Service Vulnerability2016-12-20
69647Apache POI OpenXML parser CVE-2014-3529 XML External Entity Information Disclosure Vulnerability2016-12-20
69352Python Imaging Library and Pillow 'PIL/IcnsImagePlugin.py' Remote Denial of Service Vulnerability2016-09-28
69325PHP 'cdf_read_property_info()' Function CVE-2014-3587 Incomplete Fix Denial of Service Vulnerability2016-09-21
69257Apache HttpComponents Incomplete Fix SSL Certificate Validation Security Bypass Vulnerability2016-11-24
69238Serf CVE-2014-3504 SSL Certificate Validation Information Disclosure Vulnerability2016-10-24
69237Apache Subversion CVE-2014-3522 SSL Certificate Validation Information Disclosure Vulnerability2016-10-24
69084OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability2016-09-09
69083OpenSSL SRP CVE-2014-3512 Remote Denial of Service Vulnerability2016-07-26
69082OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability2016-07-26
69081OpenSSL DTLS CVE-2014-3505 Remote Denial of Service Vulnerability2016-07-26
69079OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability2016-09-09
69078OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability2016-07-26
69077OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability2016-07-26
69076OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability2016-07-27
69075OpenSSL CVE-2014-3508 Information Disclosure Vulnerability2016-09-09
68995Apache Subversion CVE-2014-3528 Insecure Authentication Weakness2016-10-24
68816Mozilla Firefox/Thunderbird CVE-2014-1544 Use After Free Memory Corruption Vulnerability2016-07-29
68783Snoopy CVE-2014-5009 Arbitrary Command Execution Vulnerability2016-10-11
68776Snoopy CVE-2008-7313 Arbitrary Command Execution Vulnerability2016-10-11
68549PHP libicu 'locale_get_display_name()' Stack Buffer Overflow Vulnerability2016-11-29
68474Ruby 'pack.c' Buffer Overflow Vulnerability2016-02-23
68419Snoopy 'exec()' Arbitrary Command Execution Vulnerability2016-10-11
68243PHP Fileinfo Component 'cdf_read_short_sector()' Function Remote Denial of Service Vulnerability2016-01-11
68241PHP Fileinfo Component 'cdf_check_stream_offset()' Function Remote Denial of Service Vulnerability2016-01-11
68239PHP Fileinfo Component CVE-2014-3478 Remote Denial of Service Vulnerability2016-01-11
68238PHP Fileinfo Component 'cdf_count_chain()' Function Remote Denial of Service Vulnerability2016-01-11
68237PHP unserialize() Function Type Confusion Security Vulnerability2016-09-23
68147Python CGIHTTPServer Module Path Separators Handling Information Disclosure Vulnerability2016-01-11
68120PHP Fileinfo Component 'cdf_read_property_info()' Function Denial of Service Vulnerability2016-01-11
68119Python JSON Module '_json.c' Local Information Disclosure Vulnerability2016-01-15
67988Linux Kernel CVE-2014-4014 Local Privilege Escalation Vulnerability2016-12-19
67975Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability2016-10-14
67791Sendmail File Descriptor Security Vulnerability2016-08-02
67765PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability2016-01-11
67759PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability2016-01-11
66969Nagios Remote Plugin Executor 'nrpe.c' Remote Code Execution Vulnerability2016-10-11
66958Python XMLRPC Client Library Denial of Service Vulnerability2016-02-23
66775RETIRED: Linux Kernel Random Memory Pointer Dereference Denial of Service Vulnerability2016-11-22
66690OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities2016-01-10
66550ModSecurity 'mod_headers' module Security Bypass Vulnerability2016-02-24
66356Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability2016-10-14
66355OpenSSH 'child_set_env()' Function Security Bypass Vulnerability2016-10-20
66290Cisco Adaptive Security Appliance CVE-2014-2120 Cross Site Scripting Vulnerability2016-02-24
65997Todd Miller Sudo 'validate_env_vars()' Local Privilege Escalation Vulnerability2016-07-29
65722GNU Wget CVE-2010-2252 Arbitrary File Overwrite Vulnerability2016-01-04
65615Apache ActiveMQ 'refresh' Parameter Cross Site Scripting Vulnerability2016-01-12
65605Icinga 'cgi/cmd.c' Stack Buffer Overflow Vulnerability2016-10-11
65434Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability2016-10-24
65335Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability2016-10-14
65332Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability2016-10-17
64947Spring Framework CVE-2013-6429 Multiple XML External Entity Injection Vulnerabilities2016-11-16
64944Network Security Services 'ssl_Do1stHandshake()' Function Information Disclosure Vulnerability2016-07-29
64787Jinja2 Incomplete Fix Insecure File Permissions Vulnerability2016-10-12
64489Nagios 'process_cgivars()' Function Off-By-One Error Denial Of Service Vulnerability2016-10-11
64363Icinga Web GUI CVE-2013-7108 Multiple Off-By-One Memory Corruption Vulnerabilities2016-10-11
64259Supermicro IPMI 'logout.cgi' Remote Buffer Overflow Vulnerability2016-09-09
64180'pam_userdb' Module CVE-2013-7041 Password Hashes Security Weakness2016-11-22
63802Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability2016-10-17
63775Supermicro IPMI 'close_window.cgi' Multiple Buffer Overflow Vulnerabilities2016-09-09
63738Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability2016-10-14
63737Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability2016-10-14
63736Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability2016-10-14
63190OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability2016-07-29
62993Dropbear SSH 'svr-auth.c' User Enumeration Weakness2016-09-09
62966Network Security Services Uninitialized Data Read Security Vulnerability2016-10-14
62958Dropbear SSH 'buf_decompress()' Function Denial of Service Vulnerability2016-09-09
62741Todd Miller Sudo CVE-2013-2776 Local Security Bypass Vulnerability2016-07-29
62445DavFS2 'system()' Function Local Privilege Escalation Vulnerability2016-12-06
62098Supermicro IPMI Web Interface Unspecified Remote Privilege Escalation Vulnerability2016-09-09
62097Supermicro IPMI Web Interface Unspecified Remote Arbitrary Shell Command Injection2016-09-09
62094Supermicro IPMI Web Interface Multiple Stack-Based Buffer Overflow Vulnerabilities2016-09-09
62060LibRaw CVE-2013-1438 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities2016-01-04
61995Linux Kernel NULL Pointer Dereference Local Denial of Service Vulnerability2016-12-09
61747Nagios CVE-2013-4214 Insecure Temporary File Creation Vulnerability2016-10-11
61464libgcrypt RSA Secret Keys Information Disclosure Vulnerability2016-07-29
61142ActiveMQ Cron Jobs CVE-2013-1879 HTML Injection Vulnerability2016-01-12
60737cURL/libcURL 'curl_easy_unescape()' Heap Memory Corruption Vulnerability2016-07-29
60148X.Org libxcb 'read_packet()' Function Remote Code Execution Vulnerability2016-07-21
59402Apache ActiveMQ CVE-2013-3060 Information Disclosure and Denial of Service Vulnerability2016-01-12
59401Apache ActiveMQ CVE-2012-6551 Denial of Service Vulnerability2016-01-12
59400Apache ActiveMQ CVE-2012-6092 Multiple Cross Site Scripting Vulnerabilities2016-01-12
59264Motorola Multiple Devices For Android Local Privilege Escalation Vulnerability2016-10-14
59058cURL/libcURL 'tailmatch()' Function Information Disclosure Vulnerability2016-07-29
58926libarchive 'archive_write_zip_data()' Function Local Denial of Service Vulnerability2016-07-29
58826Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0791 Out of Bounds Memory Corruption Vulnerability2016-10-17
58691Multiple IBM Products CVE-2013-0513 Local Privilege Escalation Vulnerability2016-09-28
58458jQuery 'location.hash' Cross Site Scripting Vulnerability2016-08-15
58393Firebird CVE-2013-2492 Remote Code Execution Vulnerability2016-01-15
58335OpenFabrics ibutils Insecure Temporary File Creation Vulnerability2016-08-30
58311Perl CVE-2013-1667 Input Rehashing Denial of Service Vulnerability2016-07-29
58207Todd Miller Sudo CVE-2013-1776 Local Security Bypass Vulnerability2016-07-29
58203Todd Miller Sudo CVE-2013-1775 Local Authentication Bypass Vulnerability2016-07-29
57985dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability2016-07-29
57777Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability2016-10-17
57135Microsoft Windows CVE-2013-0008 Local Privilege Escalation Vulnerability2016-02-02
56950TWiki and Foswiki 'MAKETEXT' Variable Multiple Security Vulnerabilities2016-07-29
56562Perl CGI.pm 'Set-Cookie' and 'P3P' Headers HTTP Header Injection Vulnerability2016-07-29
56287Perl CVE-2012-5195 Heap-Based Memory Corruption Vulnerability2016-07-29
55852ISC BIND 9 DNS RDATA Handling CVE-2012-5166 Remote Denial of Service Vulnerability2016-07-29
55704TLS Protocol CVE-2012-4929 Information Disclosure Vulnerability2016-07-22
55651Oracle Database Authentication Protocol CVE-2012-3137 Security Bypass Vulnerability2016-07-22
54937GNU Bash Remote Stack Based Buffer Overflow Vulnerability2016-07-20
54868Todd Miller Sudo Insecure Temporary File Creation Vulnerability2016-07-29
54665ISC DHCP Multiple Denial of Service Vulnerabilities2016-10-14
54116Red Hat Sos CVE-2012-2664 Information Disclosure Vulnerability2016-07-29
53798Mozilla Firefox/SeaMonkey/Thunderbird NSS Parsing Multiple Denial of Service Vulnerabilities2016-07-29
53487Apache POI CVE-2012-0213 Denial Of Service Vulnerability2016-12-20
53354dhcpcd CVE-2012-2152 Remote Stack Buffer Overflow Vulnerability2016-01-10
52865RPM Multiple Denial of Service Vulnerabilities2016-07-29
51036OpenIPMI 'ipmievd' Daemon PID Files Insecure File Permissions Vulnerability2016-07-29
49120ISC DHCP Multiple Denial of Service Vulnerabilities2016-10-14
48996Microsoft Windows NDISTAPI CVE-2011-1974 Local Privilege Escalation Vulnerability2016-10-26
47176ISC DHCP 'dhclient' Shell Characters in Response Remote Code Execution Vulnerability2016-10-14
44484Microsoft Windows Environment Variable Expansion in PATH Security Bypass Weakness2016-01-04
42364Adobe Flash Player and AIR (CVE-2010-2213) Multiple Unspecified Memory Corruption Vulnerabilities2016-12-07
42363Adobe Flash Player and AIR ActionScript AVM1 ActionPush Memory Corruption Vulnerability2016-12-07
42362Adobe Flash Player and AIR (CVE-2010-2216) Unspecified Memory Corruption Vulnerability2016-12-07
42361Adobe Flash Player and AIR (CVE-2010-2215) Unspecified Clickjacking Vulnerability2016-12-07
42358Adobe Flash Player and AIR (CVE-2010-2214) Unspecified Memory Corruption Vulnerability2016-12-07
40976Apache Axis2 Document Type Declaration Processing Security Vulnerability2016-09-28
40798Adobe Flash Player and AIR (CVE-2010-2188) ActionScript Memory Corruption Vulnerability2016-12-07
40759RETIRED: Adobe Flash Player 10.0.45.2 and AIR 1.5.3.9130 Multiple Remote Vulnerabilities2016-12-06
39636Apache ActiveMQ Source Code Information Disclosure Vulnerability2016-01-12
39119Apache ActiveMQ 'createDestination.action' HTML Injection Vulnerability2016-01-12
34666FreeBSD libc Berkley DB Interface Uninitialized Memory Local Information Disclosure Vulnerability2016-07-14
31887Snoopy '_httpsrequest()' Arbitrary Command Execution Vulnerability2016-10-11
19763LinksCaffe CVE-2006-4462 Authentication Bypass Vulnerability2016-02-24
19749Joomla! Multiple Security Vulnerabilities2016-02-24
19385Torbstoff News News.PHP Remote File Include Vulnerability2016-02-11
19382TurnkeyWebTools PHP Simple Shop Multiple Remote File Include Vulnerabilities2016-02-11
19023FlushCMS Class.Rich.PHP Remote File Include Vulnerability2016-02-11
18968PerForms Performs.PHP Remote File Include Vulnerability2016-02-11
18952Cisco Unified CallManager Multiple Remote Vulnerabilities2016-02-02
18522DotNetNuke CVE-2006-3601 Unspecified Security Vulnerability2016-02-02