SANS Database 2

SANS Database - Úvod  1  2  3  4  5  6  7  8

Poslední aktualizace v 06.07.2017 15:53:55

 

CVE-2012-0649 (mac_os_x, mac_os_x_server)
CVE-2012-0651 (mac_os_x, mac_os_x_server)
CVE-2012-0652 (mac_os_x)
CVE-2012-0654 (mac_os_x, mac_os_x_server)
CVE-2012-0655 (mac_os_x, mac_os_x_server)
CVE-2012-0656 (mac_os_x)
CVE-2012-0657 (mac_os_x, mac_os_x_server)
CVE-2012-0658 (mac_os_x, mac_os_x_server)
CVE-2012-0659 (mac_os_x, mac_os_x_server)
CVE-2012-0660 (mac_os_x, mac_os_x_server)
CVE-2012-0661 (mac_os_x, mac_os_x_server)
CVE-2012-0662 (mac_os_x, mac_os_x_server)
CVE-2012-0675 (mac_os_x, mac_os_x_server)
CVE-2012-0676 (safari)
CVE-2012-0677
CVE-2012-0677 (itunes)
CVE-2012-0679
CVE-2012-0680
CVE-2012-0682
CVE-2012-0682 (safari)
CVE-2012-0683
CVE-2012-0683 (safari)
CVE-2012-0688 (silver_fabric_activematrix_service_grid_distribution, activematrix_service_bus, a...)
CVE-2012-0708
CVE-2012-0708 (rational_clearquest)
CVE-2012-0709
CVE-2012-0709 (db2)
CVE-2012-0710
CVE-2012-0710 (db2)
CVE-2012-0711
CVE-2012-0711 (db2)
CVE-2012-0712
CVE-2012-0712 (db2)
CVE-2012-0715
CVE-2012-0716 (websphere_application_server)
CVE-2012-0717 (websphere_application_server)
CVE-2012-0720 (websphere_application_server)
CVE-2012-0723
CVE-2012-0723 (aix, vios)
CVE-2012-0724
CVE-2012-0724 (chrome)
CVE-2012-0725
CVE-2012-0725 (chrome)
CVE-2012-0726
CVE-2012-0726 (tivoli_directory_server)
CVE-2012-0740
CVE-2012-0740 (tivoli_directory_server)
CVE-2012-0742
CVE-2012-0742 (tivoli_event_pump)
CVE-2012-0743
CVE-2012-0743 (tivoli_directory_server)
CVE-2012-0772 (flash_player, adobe_air)
CVE-2012-0773 (flash_player, flash_player_for_android, adobe_air)
CVE-2012-0774
CVE-2012-0774 (acrobat_reader)
CVE-2012-0775
CVE-2012-0775 (acrobat_reader)
CVE-2012-0776
CVE-2012-0776 (acrobat_reader)
CVE-2012-0777
CVE-2012-0777 (acrobat_reader)
CVE-2012-0782 (wordpress)
CVE-2012-0792 (moodle)
CVE-2012-0793 (moodle)
CVE-2012-0794 (moodle)
CVE-2012-0795 (moodle)
CVE-2012-0796 (moodle)
CVE-2012-0797 (moodle)
CVE-2012-0798 (moodle)
CVE-2012-0799 (moodle)
CVE-2012-0800 (moodle)
CVE-2012-0801 (moodle)
CVE-2012-0802
CVE-2012-0802 (spamdyke)
CVE-2012-0804
CVE-2012-0804 (cvs)
CVE-2012-0805 (sqlalchemy)
CVE-2012-0808
CVE-2012-0808 (as31)
CVE-2012-0809
CVE-2012-0817 (samba)
CVE-2012-0838
CVE-2012-0863 (mumble)
CVE-2012-0865 (cubecart)
CVE-2012-0866 (postgresql)
CVE-2012-0867 (postgresql)
CVE-2012-0868 (postgresql)
CVE-2012-0872
CVE-2012-0872 (oxwall)
CVE-2012-0878
CVE-2012-0879 (linux_kernel)
CVE-2012-0883 (http_server)
CVE-2012-0884
CVE-2012-0911
CVE-2012-0911 (tikiwiki, tikiwiki_cms/groupware)
CVE-2012-0920 (dropbear_ssh_server)
CVE-2012-0932
CVE-2012-0933
CVE-2012-0934
CVE-2012-0935
CVE-2012-0936
CVE-2012-0937 (wordpress)
CVE-2012-0942 (helix_server, helix_mobile_server)
CVE-2012-0946
CVE-2012-0946 (unix_driver)
CVE-2012-0948
CVE-2012-0948 (ubuntu_linux, update-manager-core)
CVE-2012-0949
CVE-2012-0950
CVE-2012-0950 (ubuntu_linux)
CVE-2012-0954
CVE-2012-0954 (apt)
CVE-2012-0975 (image_hosting_script_dpi)
CVE-2012-0976 (silverstripe)
CVE-2012-0977 (lurawave_jp2_activex_control)
CVE-2012-0985
CVE-2012-0985 (smartwi_connection_utillity, vaio_easy_connect, vaio_pc_wireless_lan_wizard, vaio...)
CVE-2012-0993 (zenphoto)
CVE-2012-0994 (zenphoto)
CVE-2012-0995 (zenphoto)
CVE-2012-1012
CVE-2012-1012 (kerberos)
CVE-2012-1013
CVE-2012-1013 (kerberos)
CVE-2012-1014
CVE-2012-1014 (kerberos)
CVE-2012-1015
CVE-2012-1015 (kerberos)
CVE-2012-1037
CVE-2012-1037 (glpi)
CVE-2012-1039
CVE-2012-1039 (dotclear)
CVE-2012-1053
CVE-2012-1053 (puppet, puppet_enterprise_users)
CVE-2012-1054
CVE-2012-1054 (puppet, puppet_enterprise_users)
CVE-2012-1089 (wicket)
CVE-2012-1090 (linux_kernel)
CVE-2012-1097 (linux_kernel)
CVE-2012-1113
CVE-2012-1113 (gallery)
CVE-2012-1126 (firefox_mobile, freetype)
CVE-2012-1127 (firefox_mobile, freetype)
CVE-2012-1128 (firefox_mobile, freetype)
CVE-2012-1129 (firefox_mobile, freetype)
CVE-2012-1130 (firefox_mobile, freetype)
CVE-2012-1131 (firefox_mobile, freetype)
CVE-2012-1132 (firefox_mobile, freetype)
CVE-2012-1145 (network_satellite)
CVE-2012-1146 (linux_kernel)
CVE-2012-1147 (expat)
CVE-2012-1148 (expat)
CVE-2012-1162
CVE-2012-1162 (libzip)
CVE-2012-1163
CVE-2012-1163 (libzip)
CVE-2012-1172
CVE-2012-1172 (php)
CVE-2012-1174
CVE-2012-1174 (systemd)
CVE-2012-1179 (linux_kernel)
CVE-2012-1180
CVE-2012-1180 (nginx)
CVE-2012-1181
CVE-2012-1181 (http_server)
CVE-2012-1182
CVE-2012-1182 (samba)
CVE-2012-1185 (imagemagick)
CVE-2012-1186 (imagemagick)
CVE-2012-1191 (djbdns)
CVE-2012-1192 (unbound)
CVE-2012-1193 (powerdns_recursor)
CVE-2012-1194 (windows_server_2008)
CVE-2012-1195 (lenovo_thinkmanagement_console)
CVE-2012-1196 (lenovo_thinkmanagement_console)
CVE-2012-1197 (acdsee)
CVE-2012-1198 (basic_analysis_and_security_engine)
CVE-2012-1199 (basic_analysis_and_security_engine)
CVE-2012-1200 (nova_cms)
CVE-2012-1214 (yoono_desktop)
CVE-2012-1215 (yoono_for_firefox)
CVE-2012-1216 (pbboard)
CVE-2012-1217 (sths_v2_web_portal)
CVE-2012-1218 (freelancerkit)
CVE-2012-1219 (freelancerkit)
CVE-2012-1220 (gazie)
CVE-2012-1221 (r2/)
CVE-2012-1222 (r2/extreme)
CVE-2012-1223 (r2/extreme)
CVE-2012-1224 (contentlion_alpha)
CVE-2012-1225 (dolibarr)
CVE-2012-1236
CVE-2012-1236 (janetter)
CVE-2012-1237
CVE-2012-1237 (sencha_sns)
CVE-2012-1238
CVE-2012-1238 (sencha_sns)
CVE-2012-1239
CVE-2012-1239 (e-studio)
CVE-2012-1240 (dokodemo_rikunabi_2013)
CVE-2012-1241
CVE-2012-1241 (activescriptruby)
CVE-2012-1243
CVE-2012-1243 (twitrocker2_android)
CVE-2012-1246 (web_mart)
CVE-2012-1247 (web_mart)
CVE-2012-1248 (basercms)
CVE-2012-1249 (ilunascape_android)
CVE-2012-1250
CVE-2012-1250 (lan-w300n/r, lan-w300n/r_firmware, lan-w300n/rs, lan-w300n/rs_firmware, lan-w300n...)
CVE-2012-1251
CVE-2012-1251 (opera)
CVE-2012-1251 (opera_browser)
CVE-2012-1252
CVE-2012-1252 (rssowl)
CVE-2012-1253
CVE-2012-1253 (roundcube_webmail)
CVE-2012-1254 (segue)
CVE-2012-1255 (segue)
CVE-2012-1256 (easyvista)
CVE-2012-1264
CVE-2012-1264 (gom_media_player)
CVE-2012-1297
CVE-2012-1297 (contao_cms)
CVE-2012-1310 (ios)
CVE-2012-1311 (ios, ios_xe)
CVE-2012-1312 (ios)
CVE-2012-1314 (ios)
CVE-2012-1315 (ios)
CVE-2012-1324 (ios)
CVE-2012-1327 (ios)
CVE-2012-1338
CVE-2012-1339
CVE-2012-1340
CVE-2012-1342
CVE-2012-1344
CVE-2012-1364 (unified_computing_system_software)
CVE-2012-1365 (unified_computing_system_software)
CVE-2012-1367 (ios)
CVE-2012-1370 (anyconnect_secure_mobility_client)
CVE-2012-1410 (kadu)
CVE-2012-1413 (zen_cart)
CVE-2012-1418 (ac700_chromebook, chrome_os, cr-48_chromebook, series_5_chromebook)
CVE-2012-1419 (clamav, quick_heal)
CVE-2012-1420 (antivirus, command_antivirus, f-prot_antivirus, fortinet_antivirus, kaspersky_ant...)
CVE-2012-1421 (endpoint_protection, norman_antivirus_&_antispyware, quick_heal, rising_antivirus)
CVE-2012-1422 (nod32_antivirus, norman_antivirus_&_antispyware, quick_heal, rising_antivirus)
CVE-2012-1423 (anti-malware, antivirus, command_antivirus, f-prot_antivirus, fortinet_antivirus,...)
CVE-2012-1424 (avl_sdk, jiangmin_antivirus, norman_antivirus_&_antispyware, pc_tools_antivirus, ...)
CVE-2012-1425 (anti-malware, antivir, avl_sdk, endpoint_protection, fortinet_antivirus, gateway,...)
CVE-2012-1426 (antivirus, command_antivirus, f-prot_antivirus, norman_antivirus_&_antispyware, q...)
CVE-2012-1427 (norman_antivirus_&_antispyware, quick_heal, sophos_anti-virus)
CVE-2012-1428 (norman_antivirus_&_antispyware, quick_heal, sophos_anti-virus)
CVE-2012-1429 (anti-malware, bitdefender, comodo_antivirus, esafe, f-secure_anti-virus, gateway,...)
CVE-2012-1464
CVE-2012-1464 (netdecision)
CVE-2012-1465
CVE-2012-1465 (netdecision)
CVE-2012-1466
CVE-2012-1471 (ocportal)
CVE-2012-1472
CVE-2012-1493
CVE-2012-1493 (big-ip_1000, big-ip_11000, big-ip_11050, big-ip_1500, big-ip_1600, big-ip_2400, b...)
CVE-2012-1502 (pypam)
CVE-2012-1515 (esxi)
CVE-2012-1518
CVE-2012-1518 (workstation, player, fusion, esxi)
CVE-2012-1520
CVE-2012-1520 (safari)
CVE-2012-1521 (chrome)
CVE-2012-1522
CVE-2012-1522 (internet_explorer)
CVE-2012-1523
CVE-2012-1523 (ie)
CVE-2012-1524
CVE-2012-1524 (internet_explorer)
CVE-2012-1557
CVE-2012-1558
CVE-2012-1569
CVE-2012-1569 (gnutls, libtasn1)
CVE-2012-1570 (maradns)
CVE-2012-1571
CVE-2012-1573
CVE-2012-1573 (gnutls)
CVE-2012-1574 (hadoop, cloudera_cdh)
CVE-2012-1575
CVE-2012-1575 (cumin)
CVE-2012-1583 (linux_kernel)
CVE-2012-1589 (drupal)
CVE-2012-1601 (linux_kernel)
CVE-2012-1602 (nextbbs)
CVE-2012-1603 (nextbbs)
CVE-2012-1610 (imagemagick)
CVE-2012-1620
CVE-2012-1620 (slock)
CVE-2012-1661 (arcgis, arcmap)
CVE-2012-1667 (bind)
CVE-2012-1670
CVE-2012-1670 (php_grade_book)
CVE-2012-1671 (phppaleo)
CVE-2012-1711 (jdk, jre)
CVE-2012-1713 (jdk, jre, javafx)
CVE-2012-1716 (jdk, jre)
CVE-2012-1728 (siebel_crm)
CVE-2012-1729 (hyperion)
CVE-2012-1730 (e-business_suite)
CVE-2012-1731 (siebel_crm)
CVE-2012-1732 (siebel_crm)
CVE-2012-1733 (peoplesoft_products)
CVE-2012-1734 (mysql)
CVE-2012-1735 (mysql)
CVE-2012-1736 (fusion_middleware)
CVE-2012-1737 (database_server, enterprise_manager_grid_control)
CVE-2012-1738 (iplanet_web_server, sun_products_suite_java_system_web_server)
CVE-2012-1739 (e-business_suite)
CVE-2012-1740 (application_express_listener)
CVE-2012-1741 (fusion_middleware)
CVE-2012-1742 (siebel_crm)
CVE-2012-1743 (industry_applications)
CVE-2012-1744 (fusion_middleware)
CVE-2012-1745 (database_server)
CVE-2012-1746 (database_server)
CVE-2012-1747 (database_server)
CVE-2012-1774
CVE-2012-1792 (online_merchant)
CVE-2012-1798 (imagemagick)
CVE-2012-1799 (scalance_s_firmware, scalance_s602, scalance_s612, scalance_s613)
CVE-2012-1800 (scalance_s_firmware, scalance_s602, scalance_s612, scalance_s613)
CVE-2012-1801 (interlink_module, quickteach, robotstudio_lite, robotstudio_s4, s4_opc_server, we...)
CVE-2012-1802 (scalance_x414-3e, scalance_x414-3e_firmware, scalance_x308-2m, scalance_x308-2m_f...)
CVE-2012-1804
CVE-2012-1805
CVE-2012-1805 (h0-ecom, h0-ecom100, h2-ecom, h2-ecom-f, h2-ecom100, h4-ecom, h4-ecom-f, h4-ecom100)
CVE-2012-1806
CVE-2012-1806 (h0-ecom, h0-ecom100, h2-ecom, h2-ecom-f, h2-ecom100, h4-ecom, h4-ecom-f, h4-ecom100)
CVE-2012-1807
CVE-2012-1807 (h0-ecom, h0-ecom100, h2-ecom, h2-ecom-f, h2-ecom100, h4-ecom, h4-ecom-f, h4-ecom100)
CVE-2012-1808
CVE-2012-1808 (h0-ecom, h0-ecom100, h2-ecom, h2-ecom-f, h2-ecom100, h4-ecom, h4-ecom-f, h4-ecom100)
CVE-2012-1809
CVE-2012-1809 (h0-ecom, h0-ecom100, h2-ecom, h2-ecom-f, h2-ecom100, h4-ecom, h4-ecom-f, h4-ecom100)
CVE-2012-1814
CVE-2012-1814 (deltav, deltav_proessentials_scientific_graph, deltav_workstation)
CVE-2012-1815
CVE-2012-1815 (deltav, deltav_proessentials_scientific_graph, deltav_workstation)
CVE-2012-1816
CVE-2012-1816 (deltav, deltav_proessentials_scientific_graph, deltav_workstation)
CVE-2012-1817
CVE-2012-1817 (deltav, deltav_proessentials_scientific_graph, deltav_workstation)
CVE-2012-1818
CVE-2012-1818 (deltav, deltav_proessentials_scientific_graph, deltav_workstation)
CVE-2012-1821
CVE-2012-1821 (endpoint_protection)
CVE-2012-1823 (php)
CVE-2012-1824 (scadapro_client, scadapro_server)
CVE-2012-1825
CVE-2012-1825 (counteract)
CVE-2012-1826
CVE-2012-1826 (dotcms)
CVE-2012-1827 (autoform_pdm_archive)
CVE-2012-1828 (autoform_pdm_archive)
CVE-2012-1829 (autoform_pdm_archive)
CVE-2012-1830
CVE-2012-1830 (kingview)
CVE-2012-1831
CVE-2012-1831 (kingview)
CVE-2012-1832
CVE-2012-1832 (kingview)
CVE-2012-1849
CVE-2012-1849 (lync)
CVE-2012-1854
CVE-2012-1854 (office, visual_basic_for_applications, visual_basic_for_applications_sdk)
CVE-2012-1855
CVE-2012-1855 (.net_framework)
CVE-2012-1857
CVE-2012-1857 (dynamics_ax)
CVE-2012-1858
CVE-2012-1858 (lync, office_communicator, ie)
CVE-2012-1859
CVE-2012-1859 (office_web_apps, sharepoint_foundation, sharepoint_server)
CVE-2012-1860
CVE-2012-1860 (office_web_apps, sharepoint_server)
CVE-2012-1861
CVE-2012-1861 (office_web_apps, sharepoint_foundation, sharepoint_server)
CVE-2012-1862
CVE-2012-1862 (sharepoint_server)
CVE-2012-1863
CVE-2012-1864
CVE-2012-1864 (windows_2003_server, windows_7, windows_server_2003, windows_server_2008, windows...)
CVE-2012-1865
CVE-2012-1865 (windows_2003_server, windows_7, windows_server_2003, windows_server_2008, windows...)
CVE-2012-1866
CVE-2012-1867
CVE-2012-1868
CVE-2012-1870
CVE-2012-1872
CVE-2012-1873
CVE-2012-1874
CVE-2012-1875
CVE-2012-1876
CVE-2012-1877
CVE-2012-1890
CVE-2012-1891
CVE-2012-1893
CVE-2012-1894
CVE-2012-1902
CVE-2012-1902 (phpmyadmin)
CVE-2012-1904 (realplayer, realplayer_sp)
CVE-2012-1906
CVE-2012-1906 (puppet, puppet_enterprise_users)
CVE-2012-1907 (privawall_antivirus)
CVE-2012-1909
CVE-2012-1909 (bitcoin-qt, bitcoind, wxbitcoin)
CVE-2012-1910
CVE-2012-1910 (bitcoin-qt)
CVE-2012-1916
CVE-2012-1916 (atmail_open)
CVE-2012-1917
CVE-2012-1917 (atmail_open)
CVE-2012-1918
CVE-2012-1918 (atmail_open)
CVE-2012-1919
CVE-2012-1919 (atmail_open)
CVE-2012-1920
CVE-2012-1920 (atmail_open)
CVE-2012-1923 (helix_server, helix_mobile_server)
CVE-2012-1924
CVE-2012-1924 (opera)
CVE-2012-1925
CVE-2012-1925 (opera)
CVE-2012-1926
CVE-2012-1926 (opera)
CVE-2012-1927
CVE-2012-1927 (opera)
CVE-2012-1928
CVE-2012-1928 (opera)
CVE-2012-1929
CVE-2012-1929 (opera)
CVE-2012-1930
CVE-2012-1930 (opera)
CVE-2012-1931
CVE-2012-1931 (opera)
CVE-2012-1937 (firefox, firefox_esr, seamonkey, thunderbird, thunderbird_esr)
CVE-2012-1938 (firefox, thunderbird, seamonkey)
CVE-2012-1939 (firefox_esr, thunderbird_esr)
CVE-2012-1940 (firefox, firefox_esr, seamonkey, thunderbird, thunderbird_esr)
CVE-2012-1941 (firefox, firefox_esr, seamonkey, thunderbird, thunderbird_esr)
CVE-2012-1942 (firefox, seamonkey, thunderbird)
CVE-2012-1968 (bugzilla)
CVE-2012-1969
CVE-2012-1969 (bugzilla)
CVE-2012-1979
CVE-2012-1979 (syndeocms)
CVE-2012-1984 (helix_server, helix_mobile_server)
CVE-2012-1985 (helix_server, helix_mobile_server)
CVE-2012-1986
CVE-2012-1986 (puppet, puppet_enterprise_users)
CVE-2012-1987
CVE-2012-1987 (puppet, puppet_enterprise_users)
CVE-2012-1988
CVE-2012-1988 (puppet, puppet_enterprise_users)
CVE-2012-1989 (puppet, puppet_enterprise_users)
CVE-2012-1990 (3.0, 6.0)
CVE-2012-1993 (system_management_homepage)
CVE-2012-2010 (openvms)
CVE-2012-2011 (web_jetadmin)
CVE-2012-2018
CVE-2012-2034
CVE-2012-2034 (flash_player, air)
CVE-2012-2035
CVE-2012-2035 (flash_player, air)
CVE-2012-2036
CVE-2012-2036 (flash_player, air)
CVE-2012-2037 (flash_player, air)
CVE-2012-2038 (flash_player, air)
CVE-2012-2039 (flash_player, air)
CVE-2012-2040 (flash_player, air)
CVE-2012-2042 (illustrator, illustrator_cs5.5)
CVE-2012-2080 (node_limitnumber)
CVE-2012-2082 (chaos_tool_suite)
CVE-2012-2084 (print)
CVE-2012-2088
CVE-2012-2089
CVE-2012-2089 (nginx)
CVE-2012-2090
CVE-2012-2091
CVE-2012-2093 (gajim)
CVE-2012-2101
CVE-2012-2110
CVE-2012-2111 (samba)
CVE-2012-2113
CVE-2012-2118 (x11)
CVE-2012-2120 (texlive-extra-utils)
CVE-2012-2121 (linux_kernel)
CVE-2012-2122
CVE-2012-2122 (mysql, mariadb)
CVE-2012-2123 (linux_kernel)
CVE-2012-2131
CVE-2012-2131 (openssl)
CVE-2012-2138
CVE-2012-2138 (org.apache.sling.servlets.post)
CVE-2012-2139 (mail_gem)
CVE-2012-2140 (mail_gem)
CVE-2012-2143
CVE-2012-2152 (dhcpcd)
CVE-2012-2154 (cdn2_video)
CVE-2012-2155 (cdn2_video)
CVE-2012-2159 (security_appscan_source, spss_data_collection)
CVE-2012-2161 (security_appscan_source, spss_data_collection)
CVE-2012-2162
CVE-2012-2163
CVE-2012-2163 (scale_out_network_attached_storage)
CVE-2012-2170 (websphere_application_server)
CVE-2012-2173 (security_appscan_source)
CVE-2012-2174 (lotus_notes)
CVE-2012-2175 (lotus_inotes)
CVE-2012-2176 (lotus_quickr)
CVE-2012-2181 (websphere_portal)
CVE-2012-2186 (open_source, certified_asterisk, digiumphones, business_edition)
CVE-2012-2188 (power_hardware_management_console_firmware, systems_director_management__console_...)
CVE-2012-2211 (egroupware)
CVE-2012-2214 (pidgin)
CVE-2012-2215
CVE-2012-2217
CVE-2012-2230 (cloudera_manager, cloudera_service_and_configuration_manager)
CVE-2012-2234
CVE-2012-2234 (teampass)
CVE-2012-2235 (support_incident_tracker)
CVE-2012-2267 (helix_server, helix_mobile_server)
CVE-2012-2268 (helix_server, helix_mobile_server)
CVE-2012-2276
CVE-2012-2277
CVE-2012-2278
CVE-2012-2279
CVE-2012-2280
CVE-2012-2281
CVE-2012-2296 (rpx)
CVE-2012-2302 (sitedoc)
CVE-2012-2303 (spaces)
CVE-2012-2305 (node_gallery)
CVE-2012-2306 (drupal)
CVE-2012-2307 (addressbook)
CVE-2012-2308 (taxonomy_grid_catalog)
CVE-2012-2309 (glossify_internal_links_auto_seo)
CVE-2012-2310 (cctags)
CVE-2012-2311 (php)
CVE-2012-2314 (anaconda)
CVE-2012-2318 (pidgin)
CVE-2012-2320 (connman)
CVE-2012-2321 (connman)
CVE-2012-2322 (connman)
CVE-2012-2329 (php)
CVE-2012-2333
CVE-2012-2334
CVE-2012-2335 (php)
CVE-2012-2336 (php)
CVE-2012-2337 (sudo)
CVE-2012-2341 (take_control)
CVE-2012-2351
CVE-2012-2351 (mahara)
CVE-2012-2352
CVE-2012-2353 (moodle)
CVE-2012-2354 (moodle)
CVE-2012-2355 (moodle)
CVE-2012-2356 (moodle)
CVE-2012-2357 (moodle)
CVE-2012-2358 (moodle)
CVE-2012-2359 (moodle)
CVE-2012-2360 (moodle)
CVE-2012-2361 (moodle)
CVE-2012-2362 (moodle)
CVE-2012-2363 (moodle)
CVE-2012-2364 (moodle)
CVE-2012-2365 (moodle)
CVE-2012-2366 (moodle)
CVE-2012-2367 (moodle)
CVE-2012-2369
CVE-2012-2369 (pidgin-otr)
CVE-2012-2374
CVE-2012-2374 (tornado)
CVE-2012-2376 (php)
CVE-2012-2380 (roller)
CVE-2012-2381 (roller)
CVE-2012-2386
CVE-2012-2386 (php)
CVE-2012-2388 (strongswan)
CVE-2012-2396
CVE-2012-2399 (wordpress)
CVE-2012-2400 (wordpress)
CVE-2012-2401 (plupload, wordpress)
CVE-2012-2402 (wordpress)
CVE-2012-2403 (wordpress)
CVE-2012-2404 (wordpress)
CVE-2012-2405
CVE-2012-2405 (gallery)
CVE-2012-2406 (realplayer, realplayer_sp)
CVE-2012-2411 (realplayer, realplayer_sp)
CVE-2012-2414 (open_source)
CVE-2012-2416 (open_source)
CVE-2012-2417
CVE-2012-2418 (quickbooks)
CVE-2012-2419 (quickbooks)
CVE-2012-2420 (quickbooks)
CVE-2012-2421 (quickbooks)
CVE-2012-2422 (quickbooks)
CVE-2012-2423 (quickbooks)
CVE-2012-2424 (quickbooks)
CVE-2012-2425 (quickbooks)
CVE-2012-2426 (xarrow)
CVE-2012-2427 (xarrow)
CVE-2012-2428 (xarrow)
CVE-2012-2429 (xarrow)
CVE-2012-2435 (pligg_cms)
CVE-2012-2436 (pligg_cms)
CVE-2012-2442 (pc_suite)
CVE-2012-2446
CVE-2012-2446 (netsweeper)
CVE-2012-2447
CVE-2012-2447 (netsweeper)
CVE-2012-2451 (config-inifiles)
CVE-2012-2459 (bitcoin-qt, bitcoind)
CVE-2012-2486 (telepresence_multipoint_switch, telepresence_multipoint_switch_software, telepres...)
CVE-2012-2488 (asr_9000_rsp440_router, ios_xr, crs_performance_route_processor)
CVE-2012-2515
CVE-2012-2515 (captiva_quickscan_pro, documentum_applicationxtender_desktop, intelligent_platfor...)
CVE-2012-2516
CVE-2012-2516 (intelligent_platforms_proficy_batch_execution, intelligent_platforms_proficy_hist...)
CVE-2012-2559
CVE-2012-2559 (kinghistorian)
CVE-2012-2560
CVE-2012-2560 (kingview)
CVE-2012-2568 (blackarmor_nas)
CVE-2012-2595 (wincc)
CVE-2012-2596 (wincc)
CVE-2012-2597 (wincc)
CVE-2012-2598 (wincc)
CVE-2012-2603 (scrumworks)
CVE-2012-2614 (lattice_diamond_programmer)
CVE-2012-2626 (sonicwall_scrutinizer, sonicwall_scrutinizer_with_flow_analytics_module)
CVE-2012-2627 (sonicwall_scrutinizer, sonicwall_scrutinizer_with_flow_analytics_module)
CVE-2012-2630
CVE-2012-2630 (madomagi-ip_android)
CVE-2012-2630 (puella_magi_madoka_magica)
CVE-2012-2632 (b1, b1_firmware, x1, x2, x86_firmware)
CVE-2012-2633 (wassup_plugin)
CVE-2012-2634 (feeddemon)
CVE-2012-2635 (dolphin_browser_hd, dolphin_for_pad)
CVE-2012-2636
CVE-2012-2636 (web_patio)
CVE-2012-2637
CVE-2012-2637 (web_patio)
CVE-2012-2638
CVE-2012-2638 (smallpict)
CVE-2012-2639 (python)
CVE-2012-2640
CVE-2012-2641
CVE-2012-2642
CVE-2012-2642 (mt4i)
CVE-2012-2643 (yy-board)
CVE-2012-2644 (mt4i)
CVE-2012-2647 (toolbar)
CVE-2012-2653
CVE-2012-2653 (arpwatch)
CVE-2012-2655 (postgresql)
CVE-2012-2660 (ruby_on_rails)
CVE-2012-2661 (ruby_on_rails)
CVE-2012-2667
CVE-2012-2668
CVE-2012-2670
CVE-2012-2671
CVE-2012-2672
CVE-2012-2673
CVE-2012-2674
CVE-2012-2675
CVE-2012-2676
CVE-2012-2677
CVE-2012-2691
CVE-2012-2692
CVE-2012-2693
CVE-2012-2694 (ruby_on_rails)
CVE-2012-2695 (ruby_on_rails)
CVE-2012-2702
CVE-2012-2702 (ubercart_product_keys)
CVE-2012-2703
CVE-2012-2703 (advertisement)
CVE-2012-2705
CVE-2012-2705 (smart_breadcrumb)
CVE-2012-2706
CVE-2012-2706 (post_affiliate_pro)
CVE-2012-2707
CVE-2012-2707 (hostmaster)
CVE-2012-2708
CVE-2012-2708 (hostmaster)
CVE-2012-2710
CVE-2012-2710 (zen)
CVE-2012-2711
CVE-2012-2711 (taxonomy_list)
CVE-2012-2712
CVE-2012-2712 (search_api)
CVE-2012-2713
CVE-2012-2713 (browserid)
CVE-2012-2715
CVE-2012-2715 (amadou)
CVE-2012-2717 (mobile_tools)
CVE-2012-2719
CVE-2012-2719 (filedepot)
CVE-2012-2720
CVE-2012-2720 (tokenauth)
CVE-2012-2721
CVE-2012-2721 (organic_groups)
CVE-2012-2722 (node_embed)
CVE-2012-2723 (maestro)
CVE-2012-2725 (6.x-1.0)
CVE-2012-2726 (protest)
CVE-2012-2727 (janrain_capture)
CVE-2012-2737
CVE-2012-2738
CVE-2012-2738 (vte)
CVE-2012-2742 (revelation)
CVE-2012-2743 (revelation)
CVE-2012-2747 (joomla)
CVE-2012-2748 (joomla!)
CVE-2012-2751
CVE-2012-2752 (vma)
CVE-2012-2753
CVE-2012-2759 (login_with_ajax)
CVE-2012-2760
CVE-2012-2762
CVE-2012-2763
CVE-2012-2763 (gimp)
CVE-2012-2812 (libexif)
CVE-2012-2813 (libexif)
CVE-2012-2814 (libexif)
CVE-2012-2836 (libexif)
CVE-2012-2847 (chrome)
CVE-2012-2848 (chrome)
CVE-2012-2849 (chrome)
CVE-2012-2850 (chrome)
CVE-2012-2851 (chrome)
CVE-2012-2852 (chrome)
CVE-2012-2853 (chrome)
CVE-2012-2854 (chrome)
CVE-2012-2901
CVE-2012-2901 (joomla_content_editor)
CVE-2012-2902
CVE-2012-2902 (joomla_content_editor)
CVE-2012-2903
CVE-2012-2903 (php_address_book)
CVE-2012-2904
CVE-2012-2904 (jw_player)
CVE-2012-2905
CVE-2012-2905 (artiphp_cms)
CVE-2012-2906
CVE-2012-2906 (artiphp_cms)
CVE-2012-2907
CVE-2012-2907 (aberdeen)
CVE-2012-2908 (viscacha)
CVE-2012-2909 (viscacha)
CVE-2012-2910 (phpthumb())
CVE-2012-2911 (backupdb())
CVE-2012-2912 (leaguemanager)
CVE-2012-2913 (leaflet_maps_marker_plugin)
CVE-2012-2914 (captcha)
CVE-2012-2915 (pac-designer)
CVE-2012-2916 (simple_anti_bot_registration_engine_plugin)
CVE-2012-2917 (share_and_follow)
CVE-2012-2927 (tempo, tempo6.3.0, tempo6.3.2)
CVE-2012-2928 (jira, confluence, gliffy)
CVE-2012-2935 (online_merchant)
CVE-2012-2936 (pligg_cms)
CVE-2012-2937 (pligg_cms)
CVE-2012-2938 (travelon_express)
CVE-2012-2939 (travelon_express)
CVE-2012-2940 (real-draw_pro)
CVE-2012-2941 (yandex.server_2010)
CVE-2012-2944 (nut)
CVE-2012-2947
CVE-2012-2947 (certified_asterisk, open_source)
CVE-2012-2948
CVE-2012-2948 (certified_asterisk, open_source)
CVE-2012-2949
CVE-2012-2949 (score_m)
CVE-2012-2951
CVE-2012-2951 (plogger)
CVE-2012-2952
CVE-2012-2952 (jaow)
CVE-2012-2962
CVE-2012-2962 (sonicwall_scrutinizer, sonicwall_scrutinizer_with_flow_analytics_module)
CVE-2012-2970
CVE-2012-2970 (sy-780/a_time_&_attendance_terminal)
CVE-2012-2974 (smc8024l2_switch)
CVE-2012-3003 (wincc)
CVE-2012-3005 (foxboro_control_software, infusion_ce/fe/scada, intouch, intouch/wonderware_appli...)
CVE-2012-3006
CVE-2012-3006 (mguard_smart, mguard_industrial_rs, mguard_delta, mguard_pci, mguard_blade, eagle...)
CVE-2012-3007
CVE-2012-3007 (dasabcip, daserver_runtime_components, dassidirect, intouch/wonderware_applicatio...)
CVE-2012-3016 (simatic_s7-400_cpu_412-2_pn, simatic_s7-400_cpu_414-3_pn/dp, simatic_s7-400_cpu_4...)
CVE-2012-3017 (simatic_s7-400_cpu_414-3_pn/dp, simatic_s7-400_cpu_416-3_pn/dp, simatic_s7-400_cp...)
CVE-2012-3018 (genesis32, bizviz)
CVE-2012-3073 (telepresence_multipoint_switch, telepresence_multipoint_switch_software, telepres...)
CVE-2012-3074 (telepresence_system_1300_65, telepresence_system_3000, telepresence_system_3010, ...)
CVE-2012-3075 (telepresence_system_1300_65, telepresence_system_3000, telepresence_system_3010, ...)
CVE-2012-3076 (telepresence_recording_server)
CVE-2012-3174 (jdk, jre)
CVE-2012-3231 (web@all)
CVE-2012-3238
CVE-2012-3238 (security_gateway, security_gateway_software, unified_threat_management, unified_t...)
CVE-2012-3240
CVE-2012-3241
CVE-2012-3287 (md5crypt)
CVE-2012-3288
CVE-2012-3289
CVE-2012-3290
CVE-2012-3291
CVE-2012-3292
CVE-2012-3347 (autoform_pdm_archive)
CVE-2012-3356
CVE-2012-3357
CVE-2012-3358 (openjpeg)
CVE-2012-3360
CVE-2012-3361
CVE-2012-3362
CVE-2012-3368 (dtach)
CVE-2012-3372 (cyberoam_unified_threat_management)
CVE-2012-3374 (pidgin)
CVE-2012-3376
CVE-2012-3383
CVE-2012-3384
CVE-2012-3385
CVE-2012-3399
CVE-2012-3426 (essex, horizon, keystone)
CVE-2012-3442
CVE-2012-3443
CVE-2012-3444
CVE-2012-3533 (3.1.0.5, ovirt, ovirt-engine-cli)
CVE-2012-3553
CVE-2012-3555
CVE-2012-3556
CVE-2012-3557
CVE-2012-3558
CVE-2012-3559
CVE-2012-3560
CVE-2012-3561
CVE-2012-3562
CVE-2012-3563
CVE-2012-3564
CVE-2012-3565
CVE-2012-3577
CVE-2012-3578
CVE-2012-3585
CVE-2012-3587
CVE-2012-3588
CVE-2012-3589
CVE-2012-3590
CVE-2012-3591
CVE-2012-3592
CVE-2012-3593
CVE-2012-3594
CVE-2012-3595
CVE-2012-3596
CVE-2012-3597
CVE-2012-3792
CVE-2012-3793
CVE-2012-3794
CVE-2012-3795
CVE-2012-3796
CVE-2012-3797
CVE-2012-3802 (post_affiliate_pro)
CVE-2012-3805
CVE-2012-3811 (ip_office_customer_call_reporter)
CVE-2012-3812
CVE-2012-3814 (font_uploader)
CVE-2012-3815 (winlog_pro)
CVE-2012-3816 (winradius)
CVE-2012-3828 (joomla!)
CVE-2012-3847 (intouch, wonderware_application_server)
CVE-2012-3848 (sonicwall_scrutinizer, sonicwall_scrutinizer_with_flow_analytics_module)
CVE-2012-3859
CVE-2012-3863 (asterisk, asteriske, certified_asterisk, asterisk_business_edition)
CVE-2012-3881
CVE-2012-3951 (sonicwall_scrutinizer)
CVE-2012-3979 (android, firefox, firefox_esr, firefox_mobile)
CVE-2012-4008 (cybozu_live)
CVE-2012-4009 (cybozu_live)
CVE-2012-4024
CVE-2012-4025
CVE-2012-4028 (niagra_ax_framework)
CVE-2012-4033 (zingiri_web_shop)
CVE-2012-4045
CVE-2012-4520 (django)
CVE-2012-4598 (mcafee_virtual_technician, epo_mcafee_virtual_technician)
CVE-2012-4599 (smartfilter_administration)
CVE-2012-4730 (rt)
CVE-2012-4731 (rtfm)
CVE-2012-4732 (rt)
CVE-2012-4734 (rt)
CVE-2012-4824 (lotus_notes_traveler)
CVE-2012-4825 (lotus_notes_traveler)
CVE-2012-5173 (bigace)
CVE-2012-5220 (storage_data_protector)
CVE-2012-5307 (lotus_notes_traveler)
CVE-2012-5308 (lotus_notes_traveler)
CVE-2012-5309 (lotus_notes_traveler)
CVE-2012-5328 (mingle-forum)
CVE-2012-5329 (typsoft_ftp_server)
CVE-2012-5330 (asaancart)
CVE-2012-5331 (asaancart)
CVE-2012-5332 (reverse_proxy)
CVE-2012-5333 (pre_printing_press)
CVE-2012-5526 (cgi.pm)
CVE-2012-5668 (freetype)
CVE-2012-5669 (freetype)
CVE-2012-5756 (websphere_datapower_xc10_appliance)
CVE-2012-5758 (websphere_datapower_xc10_appliance)
CVE-2012-5759 (websphere_datapower_xc10_appliance)
CVE-2012-5861 (esolar_duo_photovoltaic_system_monitor, esolar_light_photovoltaic_system_monitor,...)
CVE-2012-5862 (esolar_duo_photovoltaic_system_monitor, esolar_light_photovoltaic_system_monitor,...)
CVE-2012-5863 (esolar_duo_photovoltaic_system_monitor, esolar_light_photovoltaic_system_monitor,...)
CVE-2013-0637 (flash_player, flash_player_for_android, adobe_air, adobe_air_sdk)
CVE-2013-0727 (global_mapper)
CVE-2013-0728 (erdas_apollo_ecwp)
CVE-2013-1178 (nexus_7000, nexus_7000_10-slot, nexus_7000_18-slot, nexus_7000_9-slot, nx-os, mds...)
CVE-2013-1182 (unified_computing_system_6120xp_fabric_interconnect, unified_computing_system_614...)
CVE-2013-1215 (5500_series_adaptive_security_appliance, adaptive_security_appliance_software, as...)
CVE-2013-2017 (linux_kernel)
CVE-2013-2306 (jigbrowser+)
CVE-2013-2338
CVE-2013-2696 (all-in-on-webmaster)
CVE-2013-2783
CVE-2013-3056 (joomla!)
CVE-2013-3057 (joomla!)
CVE-2013-3238 (phpmyadmin)
CVE-2013-3240 (phpmyadmin)
CVE-2013-3241 (phpmyadmin)
CVE-2013-3957
CVE-2013-3958
CVE-2013-3959
CVE-2015-7547: Critical Vulnerability in glibc getaddrinfo
CVE-2016-2208 Symantec Antivirus Engine Malformed PE Header Parser Memory Access Violation
CVS/Subversion remote holes - Reporting MS vulnerabilities 
CVSHOME.ORG back on-line 
CyanogenMod Drops ROM Manager In Favor of OTA Updates
CyanogenMod is working on privacy mode for apps
CyanogenMod logged lockscreen swipe gestures
Cyber attack stops access to JPMorgan Chase site
Cyber attacks against media on the rise, rights group says
Cyber Attacks Sound Scarier When You Call Them the New Cold War
Cyber blaggers autoplunder bulging accounts on Euro pay network
Cyber Criminals Tying Up Emergency Phone Lines Through TDoS Attacks, DHS Warns
Cyber disputes loom large as Obama meets China's Xi
Cyber extortion. Podcast-style. 
Cyber Security Awareness Month - Day 12 PCI DSS, (Fri, Oct 12th)
Cyber Security Awareness Month - Day 18 - Vendor Standards: The vSphere Hardening Guide, (Thu, Oct 18th)
Cyber Security Awareness Month - Day 7 - Rollup Review of CSAM Week 1, (Sun, Oct 7th)
Cyber Security Awareness Month - Day 8 ISO 27001, (Mon, Oct 8th)
Cyber Security Awareness Month: Protecting Your Network From "Dave"
Cyber Storm Exercise 
Cyber war trends: good, bad and scary
Cyber warfare in sights at government training conference
Cyber-attack on South Korea may not have come from China after all: regulator
Cyber-attack on South Korea may not have come from China after all-regulator
Cyber-Attacks Eclipse Terrorism in Impact, US Leaders Say
Cyberattacks Target Russian Broadcasters, Ustream CEO Responds
CyberAwareness Month - Day 15, Standards Body Soup (pt2), Same Soup Different Cook., (Tue, Oct 16th)
Cyber-Conflict Escalates in Midst of North Korean Tensions
Cybercrime now major drag on financial services, PwC finds
Cybercrims dump email for irresistible Twitter, Facebook spam
Cyberespionage For Everyone
CyberLink LabelPrint Multiple Insecure Library Loading Arbitrary Code Execution Vulnerabilities
CyberLink PowerProducer Multiple DLL Loading Arbitrary Code Execution Vulnerabilities
CyberLink StreamAuthor Insecure Library Loading Multiple Arbitrary Code Execution Vulnerabilities
Cyber-Looting update 
Cybersecurity Report Stresses Need for Cooperation
Cybersecurity report: All countries lag behind the bad guys
Cyber-security startup to flash major Android soft spots at RSA
Cyberspies send ZOMBIES to steal DRUGS from medical research firms
Cyberterrorism threat shouldn't be underestimated, some security experts say
Cyber-Terrorists Attacking U.S. Banks Are Well-Funded
Cyberwar! 5 key questions answered
Cyber-war: Just how dangerous are China's military hackers?
Cyclope Employee Surveillance Solution v6 SQL Injection
Dallas man linked to Anonymous hackers indicted
Dameware Traffic and mailbag 
Dancing MODEL Links: Part III(b)-- Sample Data Representation, Revised
Dancing MODEL Links: Part IV - eXploring the Solution Space
DARPA Seeks To Secure Data With Electronics That Dissolve On Command
DARPA Wants Huge Holy Grail of Mobile Ad Hoc Networks
DARPA: New Threats Demand New Technologies
Dart Is Not the Language You Think It Is
Data Analytics without SQL Experience
Data breach? Virtual bounty hunters will hunt it down
Data Center Decision Time: Stay Or Go?
Data Classification For the Masses
Data in possible credit card breach appears to be old
Data Visualization,What is your Tool of Choice
Data, Laws, Cyber-Weapons Biggest Threats to Information Security
Database of 12 Million Apple UDIDs Leaked
Dates and numbers
Dating site eHarmony confirms password breach
David Rice introduces his course SEC 616, Defensible .NET