Vulnerebility Database 1

Úvod  1  2  3  4  5  6  7  8  9  10

Poslední aktualizace v 05.07.2017 15:23:11

 

Adobe Reader Unspecified Remote Code Execution Vulnerability
Adobe Reader Unspecified Remote Denial Of Service Vulnerability
Adobe Reader 'util.printf()' JavaScript Function Stack Buffer Overflow Vulnerability
Adobe RoboHelp CVE-2016-7891 Cross Site Scripting Vulnerability
Adobe Shockwave Player CVE-2012-0759 Remote Memory Corruption Vulnerability
Adobe Shockwave Player CVE-2014-0500 Memory Corruption Vulnerability
ADOdb CVE-2016-4855 Cross Site Scripting Vulnerability
AdSpy Pro 'settings.php' Security Bypass Vulnerability
Adtran Netvanta 7100 and 7060 CVE-2013-5210 Multiple Security Vulnerabilities
Advanced Digital Broadcast Digital Satellite TV Platform Multiple Unspecified Vulnerabilities
Advanced File Management 'users.php' Cross Site Scripting Vulnerability
Advantech EKI-6340 Command Injection
Advantech Studio ISSymbol ActiveX Control Multiple Buffer Overflow Vulnerabilities
Advantech Studio 'NTWebServer.exe' Directory Traversal Vulnerability
Advantech WebAccess CVE-2014-0768 Stack-Based Buffer Overflow Vulnerability
Advantech WebAccess CVE-2014-2364 Multiple Remote Stack Based Buffer Overflow Vulnerabilities
Advantech WebAccess CVE-2014-2365 Remote Code Execution Vulnerability
Advantech WebAccess CVE-2014-2366 Remote Information Disclosure Vulnerability
Advantech WebAccess CVE-2014-2367 Remote Authentication Bypass Vulnerability
Advantech WebAccess HMI/SCADA CVE-2013-2299 Cross Site Scripting Vulnerability
Advantech WebAccess HMI/SCADA Unspecified Cross Site Scripting Vulnerability
Advantech WebAccess Multiple Remote Vulnerabilities
Advantech WebAccess 'updateTemplate.aspx' SQL Injection and Authentication Bypass Vulnerabilities
Aeolus Conductor CVE-2012-6118 Remote Security Bypass Vulnerability
Aerospike Database Server CVE-2016-9050 Information Disclosure Vulnerability
Aerospike Database Server CVE-2016-9052 Stack Buffer Overflow Vulnerability
Aerospike Database Server CVE-2016-9054 Stack Buffer Overflow Vulnerability
Agora-Project 'dossierup' Parameter Remote Arbitrary File Upload Vulnerability
Agora-Project Multiple Cross Site Scripting and SQL Injection Vulnerabilities
aiContactSafe Component for Joomla! Unspecified Cross-Site Scripting Vulnerability
Air Transfer Iphone 1.3.9 - Multiple Vulnerabilities 
Airlive IP Cameras CVE-2013-3540 Cross Site Request Forgery Vulnerability
AirLive WL-2600CAM CVE-2013-3541 Directory Traversal Vulnerability
airVision NVR Arbitrary File Disclosure and SQL Injection Vulnerabilities
AjaXplorer 'class.AJXP_ClientDriver.php' Multiple Local File Include Vulnerabilities
AjaXplorer Multiple Arbitrary Command Execution Vulnerabilities
AjaXplorer Remote Command Injection and Local File Disclosure Vulnerabilities
Ajenti Multiple Cross Site Scripting Vulnerabilities
Akiva WebBoard 'name' Parameter SQL Injection Vulnerability
Alcatel-Lucent OmniSwitch - CSRF Vulnerability 
Algis Info aiContactSafe Component for Joomla! 'url' Parameter Cross-Site Scripting Vulnerability
Alibaba Clone 'id' Parameter SQL Injection Vulnerability
AlienVault Multiple Security Vulnerabilities
AlienVault OSSIM and USM Multple Command Execution Vulnerabilities
AlienVault OSSIM CVE-2014-3804 Multiple Unspecified Remote Code Execution Vulnerabilities
Alienvault OSSIM/USM CVE-2016-8581 HTML Injection Vulnerability
AlienVault Prior to 4.6.0 Command Injection Vulnerability
AlienVault Unified Security Management 'get_directive_kdb.php' SQL Injection Vulnerability
AlienVault USM/OSSIM CVE-2016-8583 Multiple Cross Site Scripting Vulnerabilities
Alligra Calligra Heap Based Buffer Overflow Vulnerability
ALLMediaServer Stack-Based Buffer Overflow Vulnerability
ALLPlayer Remote Buffer Overflow Vulnerability
Alt-N MDaemon Body HTML Injection Vulnerability
Amazon S3 Uploadify Script 'uploadify.php' Arbitrary File Upload Vulnerability
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
Anacrypt '.tuz' Configuraton File Information Disclosure Vulnerability
Android For MSM Goodix GT915 Touchscreen Driver Multiple Local Memory Corruption Vulnerabilities
Android For MSM Project CVE-2013-6122 Local Security Bypass Vulnerability
Android 'vold' Use-After-Free Local Privilege Escalation Vulnerability
AneCMS 'index.php' Local File Include Vulnerability
ANGLE Multiple Integer Overflow Vulnerabilities
Anchor CMS 'id' Parameter Multiple HTML Injection Vulnerabilities
Anchor CMS 'name' Field HTML Injection Vulnerability
annexwareTexolution Microworkers Clone Script Multiple SQL Injection Vulnerabilities
Ansible CVE-2016-8614 Security Bypass Vulnerability
Ansible CVE-2016-8628 Remote Command Injection Vulnerability
Ansible CVE-2016-9587 Arbitrary Command Execution Vulnerability
ansible 'paramiko_ssh.py' Security Bypass Vulnerability
Antirez Redis 'lua_struct.c' Integer Overflow Vulnerability
AOL Deskbar Uninitialized Pointer Remote Code Execution Vulnerability
AOL downloadUpdater2 Plugin 'SRC' Parameter Remote Buffer Overflow Vulnerability
Apache ActiveMQ 'createDestination.action' HTML Injection Vulnerability
Apache ActiveMQ CVE-2012-6092 Multiple Cross Site Scripting Vulnerabilities
Apache ActiveMQ CVE-2012-6551 Denial of Service Vulnerability
Apache ActiveMQ CVE-2013-3060 Information Disclosure and Denial of Service Vulnerability
Apache ActiveMQ CVE-2014-8110 Multiple Cross Site Scripting Vulnerabilities
Apache ActiveMQ CVE-2015-1830 Directory Traversal Vulnerability
Apache ActiveMQ CVE-2016-6810 HTML Injection Vulnerability
Apache ActiveMQ 'refresh' Parameter Cross Site Scripting Vulnerability
Apache ActiveMQ Source Code Information Disclosure Vulnerability
Apache And Microsoft IIS Range Denial of Service Vulnerability
Apache Apache HTTP Server 'mod_proxy_ajp Module Denial Of Service Vulnerability
Apache APR 'apr_fnmatch()' Denial of Service Vulnerability
Apache APR-util and httpd CVE-2016-6312 Denial of Service Vulnerability
Apache APR-util 'apr_brigade_split_line()' Denial of Service Vulnerability
Apache Axis and Axis2/Java SSL Certificate Validation Security Bypass Vulnerability
Apache Axis2 'engagingglobally' Cross-Site Scripting Vulnerability
Apache Axis2 XML Signature Wrapping Security Vulnerability
Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
Apache Camel CVE-2014-0002 XML External Entity Information Disclosure Vulnerability
Apache Camel CVE-2014-0003 Remote Code Execution Vulnerability
Apache CloudStack CVE-2016-6813 Authorization Bypass Vulnerability
Apache Commons Compress and Apache Ant CVE-2012-2098 Denial Of Service Vulnerability
Apache Commons Daemon 'jsvc' Information Disclosure Vulnerability
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
Apache Commons FileUpload CVE-2016-3092 Denial Of Service Vulnerability
Apache Commons FileUpload 'DiskFileItem' Class Null Byte Arbitrary File Write Vulnerability
Apache Commons HttpClient CVE-2012-5783 SSL Certificate Validation Security Bypass Vulnerability
Apache Cordova 3.5.1 2014-08-04
Apache Cordova 3.5.1: CVE-2014-3502 update 2014-08-11
Apache Cordova For Android CVE-2014-3500 Security Bypass Vulnerability
Apache Cordova For Android CVE-2014-3501 Security Bypass Vulnerability
Apache Cordova For Android CVE-2014-3502 Information Disclosure Vulnerability
Apache CouchDB CVE-2016-8742 Local Privilege Escalation Vulnerability
Apache CouchDB Universally Unique IDentifier (UUID) Remote Denial of Service Vulnerability
Apache CXF CVE-2012-5633 Security Bypass Vulnerability
Apache CXF Elements Validation Security Bypass Vulnerability
Apache CXF Child Policies Security Bypass Vulnerability
Apache CXF SOAP Action Spoofing Security Bypass Vulnerability
Apache CXF WS-SecurityPolicy Authentication Bypass Vulnerability
Apache Groovy CVE-2015-3253 Remote Code Execution Vulnerability
Apache Hadoop CVE-2012-3376 Information Disclosure Vulnerability
Apache Hadoop CVE-2016-3086 Information Disclosure Vulnerability
Apache Hadoop Symlink Attack Local Privilege Escalation Vulnerability
Apache HTTP Server 2.2.6, 2.0.61 and 1.3.39 'mod_status' Cross-Site Scripting Vulnerability
Apache HTTP Server 413 Error HTTP Request Method Cross-Site Scripting Weakness
Apache HTTP Server 'ap_pregsub()' Function Local Denial of Service Vulnerability
Apache HTTP Server 'ap_pregsub()' Function Local Privilege Escalation Vulnerability
Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability
Apache HTTP Server CVE-2011-3348 Denial Of Service Vulnerability
Apache HTTP Server CVE-2011-3639 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
Apache HTTP Server CVE-2012-0021 mod_log_config Denial Of Service Vulnerability
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
Apache HTTP Server CVE-2014-0117 Remote Denial of Service Vulnerability
Apache HTTP Server CVE-2014-0118 Remote Denial of Service Vulnerability
Apache HTTP Server CVE-2014-0231 Remote Denial of Service Vulnerability
Apache HTTP Server CVE-2015-3183 Security Vulnerability
Apache HTTP Server CVE-2016-0736 Remote Security Vulnerability
Apache HTTP Server CVE-2016-2161 Denial of Service Vulnerability
Apache HTTP Server CVE-2016-5387 Security Bypass Vulnerability
Apache HTTP Server CVE-2016-8743 Security Bypass Vulnerability
Apache HTTP Server HTML-Injection And Information Disclosure Vulnerabilities
Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
Apache HTTP Server 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability
Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
Apache HTTP Server 'mod_status' CVE-2014-0226 Remote Code Execution Vulnerability
Apache HTTP Server Multiple Cross Site Scripting Vulnerabilities
Apache HTTP Server Multiple Denial of Service Vulnerabilities
Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
Apache HTTP Server Scoreboard Local Security Bypass Vulnerability
Apache HTTP Server Solaris Event Port Pollset Support Remote Denial Of Service Vulnerability
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
Apache HttpComponents Incomplete Fix CVE-2014-3577 SSL Validation Security Bypass Vulnerability
Apache HttpComponents Incomplete Fix SSL Certificate Validation Security Bypass Vulnerability
Apache Jackrabbit CVE-2016-6801 Cross-Site Request Forgery Vulnerability
Apache Karaf CVE-2016-8648 Remote Code Execution Vulnerability
Apache Libcloud Man In The Middle Vulnerability
Apache Maven CVE-2013-0253 SSL Certificate Validation Security Bypass Vulnerability
Apache 'mod_fcgid' Module CVE-2013-4365 Heap Buffer Overflow Vulnerability
Apache 'mod_fcgid' Module Denial Of Service Vulnerability
Apache 'mod_fcgid' Module Unspecified Stack Buffer Overflow Vulnerability
Apache mod_imagemap and mod_imap Cross-Site Scripting Vulnerability
Apache 'mod_isapi' Memory Corruption Vulnerability
Apache 'mod_negotiation' HTML Injection and HTTP Response Splitting Vulnerability
Apache mod_proxy_ajp Module Incoming Request Body Denial Of Service Vulnerability
Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability
Apache mod_proxy_ftp Remote Command Injection Vulnerability
Apache 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosure Vulnerability
Apache 'mod_wsgi' Module CVE-2014-0242 Information Disclosure Vulnerability
Apache 'mod_wsgi' Module Local Privilege Escalation Vulnerability
Apache 'mod_wsgi' Module Privilege Escalation Vulnerability
Apache OpenJPA Object Deserialization Arbitrary File Creation or Overwrite Vulnerability
Apache OpenMeetings CVE-2016-3089 Cross Site Scripting Vulnerability
Apache OpenOffice Calc CVE-2014-3524 Command Injection Vulnerability
Apache PDFBox CVE-2016-2175 XML External Entity Injection Vulnerability
Apache POI CVE-2012-0213 Denial Of Service Vulnerability
Apache POI CVE-2014-3574 Denial Of Service Vulnerability
Apache POI CVE-2016-5000 XML External Entity Injection Vulnerability
Apache POI OpenXML parser CVE-2014-3529 XML External Entity Information Disclosure Vulnerability
Apache Qpid (qpidd) Denial of Service Vulnerability
Apache Qpid CVE-2011-3620 Unauthorized Access Security Bypass Vulnerability
Apache QPID NullAuthenticator Authentication Bypass Vulnerability
Apache Ranger CVE-2016-5395 HTML Injection Vulnerability
Apache Ranger CVE-2016-6815 Local Privilege Escalation Vulnerability
Apache Roller Cross Site Request Forgery Vulnerability
Apache Roller CVE-2012-2381 Cross Site Scripting Vulnerability
Apache Santuario XML Security for C++ CVE-2013-2210 Heap Buffer Overflow Vulnerability
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
Apache Santuario XML Security For JAVA XML Signature Denial of Service Vulnerability
Apache Sling CVE-2012-2138 Denial Of Service Vulnerability
Apache Solr CVE-2013-6407 XML External Entity Injection Vulnerability
Apache Solr CVE-2013-6408 XML External Entity Injection Vulnerability
Apache Solr 'SolrResourceLoader' Directory Traversal Vulnerability
Apache Standard Taglibs CVE-2015-0254 XML External Entity Injection Vulnerability
Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
Apache Struts ClassLoader Manipulation Incomplete Fix Security Bypass Vulnerability
Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
Apache Struts CVE-2013-2248 Multiple Open Redirection Vulnerabilities
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
Apache Struts CVE-2013-4316 Remote Code Execution Vulnerability
Apache Struts CVE-2014-7809 Security Bypass Vulnerability
Apache Struts CVE-2015-1831 Security Bypass Vulnerability
Apache Struts CVE-2016-0785 Remote Code Execution Vulnerability
Apache Struts CVE-2016-1181 Remote Code Execution Vulnerability
Apache Struts CVE-2016-1182 Security Bypass Vulnerability
Apache Struts CVE-2016-2162 Cross Site Scripting Vulnerability
Apache Struts CVE-2016-3081 Remote Code Execution Vulnerability
Apache Struts CVE-2016-3082 Remote Code Execution Vulnerability
Apache Struts CVE-2016-3087 Remote Code Execution Vulnerability
Apache Struts CVE-2016-3093 Denial of Service Vulnerability
Apache Struts CVE-2016-4003 Cross Site Scripting Vulnerability
Apache Struts CVE-2016-4430 Cross-Site Request Forgery Vulnerability
Apache Struts CVE-2016-4431 Security Bypass Vulnerability
Apache Struts CVE-2016-4433 Security Bypass Vulnerability
Apache Struts CVE-2016-4436 Security Bypass Vulnerability
Apache Struts CVE-2016-4438 Remote Code Execution Vulnerability
Apache Struts CVE-2016-4465 Denial of Service Vulnerability
Apache Struts CVE-2016-6795 Directory Traversal Vulnerability
Apache Struts CVE-2016-8738 Denial of Service Vulnerability
Apache Struts 'getClass()' Method Security Bypass Vulnerability
Apache Struts 'includeParams' CVE-2013-1966 Security Bypass Vulnerability
Apache Struts Multiple Cross Site Scripting Vulnerabilities
Apache Struts 'ParameterInterceptor' Class OGNL (CVE-2011-3923) Security Bypass Vulnerability
Apache Struts2 Skill Name Remote Code Execution Vulnerability
Apache Subrequest Handling Information Disclosure Vulnerability
Apache Subversion CVE-2013-1884 Remote Denial of Service Vulnerability
Apache Subversion CVE-2013-1968 Remote Denial of Service Vulnerability
Apache Subversion CVE-2013-2088 Command Injection Vulnerability
Apache Subversion CVE-2013-2112 Remote Denial of Service Vulnerability
Apache Subversion CVE-2013-4131 Denial Of Service Vulnerability
Apache Subversion CVE-2013-4277 Insecure Temporary File Creation Vulnerability
Apache Subversion CVE-2013-4505 Security Bypass Vulnerability
Apache Subversion CVE-2014-3528 Insecure Authentication Weakness
Apache Subversion CVE-2014-3580 Remote Denial of Service Vulnerability
Apache Subversion CVE-2014-8108 Remote Denial of Service Vulnerability
Apache Subversion CVE-2015-0248 Multiple Denial of Service Vulnerabilities
Apache Subversion CVE-2015-3184 Information Disclosure Vulnerability
Apache Subversion CVE-2015-3187 Information Disclosure Vulnerability
Apache Subversion CVE-2016-8734 XML External Entity Denial of Service Vulnerability
Apache Subversion 'deadprops.c' Security Bypass Vulnerability
Apache Subversion 'mod_dav_svn' Module Denial of Service Vulnerability
Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
Apache Subversion 'mod_dav_svn' Remote Denial of Service Vulnerability
Apache Subversion 'mod_dav_svn/lock.c' Remote Denial of Service Vulnerability
Apache Subversion Server Component Multiple Remote Denial Of Service Vulnerabilities
Apache Subversion 'svn_fs_file_length()' Remote Denial of Service Vulnerability
Apache Tika CVE-2015-3271 Remote Information Disclosure Vulnerability
Apache Tika CVE-2016-6809 Remote Code Execution Vulnerability
Apache Tomcat '@ServletSecurity' Annotations Security Bypass Vulnerability
Apache Tomcat AJP Protocol Security Bypass Vulnerability
Apache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
Apache Tomcat CVE-2011-2481 Information Disclosure Vulnerability
Apache Tomcat CVE-2012-2733 Denial of Service Vulnerability
Apache Tomcat CVE-2012-3544 Denial of Service Vulnerability
Apache Tomcat CVE-2012-3546 Security Bypass Vulnerability
Apache Tomcat CVE-2012-4431 Cross-Site Request Forgery Vulnerability
Apache Tomcat CVE-2012-4534 Denial of Service Vulnerability
Apache Tomcat CVE-2012-5568 Denial of Service Vulnerability
Apache Tomcat CVE-2013-2067 Session Fixation Vulnerability
Apache Tomcat CVE-2013-2071 Information Disclosure Vulnerability
Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
Apache Tomcat CVE-2013-4444 Arbitrary File Upload Vulnerability
Apache Tomcat CVE-2013-4590 XML External Entity Information Disclosure Vulnerability
Apache Tomcat CVE-2014-0033 Session Fixation Vulnerability
Apache Tomcat CVE-2014-0075 Chunk Request Remote Denial Of Service Vulnerability
Apache Tomcat CVE-2014-0095 AJP Request Remote Denial Of Service Vulnerability
Apache Tomcat CVE-2014-0096 XML External Entity Information Disclosure Vulnerability
Apache Tomcat CVE-2014-0099 Request Processing Information Disclosure Vulnerability
Apache Tomcat CVE-2014-0119 XML External Entity Information Disclosure Vulnerability
Apache Tomcat CVE-2014-0227 Chunk Request Remote Denial Of Service Vulnerability
Apache Tomcat CVE-2014-0230 Denial of Service Vulnerability
Apache Tomcat CVE-2014-7810 Security Bypass Vulnerability
Apache Tomcat CVE-2015-5174 Directory Traversal Vulnerability
Apache Tomcat CVE-2015-5345 Directory Traversal Vulnerability
Apache Tomcat CVE-2015-5346 Session Fixation Vulnerability
Apache Tomcat CVE-2015-5351 Cross Site Request Forgery Vulnerability
Apache Tomcat CVE-2016-0762 Information Disclosure Vulnerability
Apache Tomcat CVE-2016-0763 Security Bypass Vulnerability
Apache Tomcat CVE-2016-1240 Local Privilege Escalation Vulnerability
Apache Tomcat CVE-2016-5388 Security Bypass Vulnerability
Apache Tomcat CVE-2016-5425 Insecure File Permissions Vulnerability
Apache Tomcat CVE-2016-6325 Local Privilege Escalation Vulnerability
Apache Tomcat CVE-2016-6794 Security Bypass Vulnerability
Apache Tomcat CVE-2016-6797 Security Bypass Vulnerability
Apache Tomcat CVE-2016-6816 Security Bypass Vulnerability
Apache Tomcat CVE-2016-6817 Denial of Service Vulnerability
Apache Tomcat CVE-2016-8745 Information Disclosure Vulnerability
Apache Tomcat DIGEST Authentication Multiple Security Weaknesses
Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability
Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness
Apache Tomcat Hash Collision Denial Of Service Vulnerability
Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
Apache Tomcat HTML Manager Interface HTML Injection Vulnerability
Apache Tomcat HTTP BIO Connector Information Disclosure Vulnerability
Apache Tomcat HTTP DIGEST Authentication Multiple Security Weaknesses
Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability
Apache Tomcat Login Constraints Security Bypass Vulnerability
Apache Tomcat 'MemoryUserDatabase' Information Disclosure Vulnerability
Apache Tomcat 'mod_jk' CVE-2014-8111 Information Disclosure Vulnerability
Apache Tomcat NIO Connector Denial of Service Vulnerability
Apache Tomcat Parameter Handling Denial of Service Vulnerability
Apache Tomcat Request Object Security Bypass Vulnerability
Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
Apache Tomcat Security Manager CVE-2016-0706 Information Disclosure Vulnerability
Apache Tomcat Security Manager CVE-2016-0714 Remote Code Execution Vulnerability
Apache Tomcat Security Manager CVE-2016-5018 Security Bypass Vulnerability
Apache Tomcat Security Manager CVE-2016-6796 Security Bypass Vulnerability
Apache Tomcat SecurityConstraints Security Bypass Vulnerability
Apache Tomcat SecurityManager Security Bypass Vulnerability
Apache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability
Apache Tomcat 'sort' and 'orderBy' Parameters Cross Site Scripting Vulnerabilities
Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
Apache Tomcat WAR File Directory Traversal Vulnerability
Apache Tomcat Windows Installer Insecure Password Vulnerability
Apache Tomcat XML Parser Information Disclosure Vulnerability
Apache WSS4J CVE-2015-0227 Security Bypass Vulnerability
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
Apache Xerces CVE-2016-2099 Use-After-Free Remote Code Execution Vulnerability
Apache Xerces-C CVE-2016-0729 Buffer Overflow Vulnerability
Apache Xerces-C CVE-2016-4463 Stack Buffer Overflow Vulnerability
A-PDF All to MP3 Converter '.wav' File Remote Buffer Overflow Vulnerability
App Container docker2aci Directory Traversal Vulnerability
AppFusions Doxygen for Atlassian Confluence Directory Traversal Vulnerability
AppFusions Doxygen for Atlassian Confluence Full Path Information Disclosure Vulnerability
AppFusions Doxygen for Atlassian Confluence HTML Injection Vulnerability
Apple iCloud for Windows CVE-2016-7614 Local Information Disclosure Vulnerability
Apple iOS and Mac OS Multiple Security Bypass Vulnerabilities
Apple iOS and Mac OS X Multiple Security Vulnerabilities
Apple iOS and macOS CVE-2016-7613 Local Code Execution Vulnerability
Apple iOS and watchOS CVE-2016-7651 Security Bypass Vulnerability
Apple iOS APPLE-SA-2015-10-21-1 Multiple Security Vulnerabilities
Apple iOS APPLE-SA-2016-12-12-1 Multiple Security Vulnerabilities
Apple iOS CVE-2016-4654 Memory Corruption Vulnerability
Apple iOS CVE-2016-4655 Information Disclosure Vulnerability
Apple iOS CVE-2016-4656 Memory Corruption Vulnerability
Apple iOS CVE-2016-4686 Security Bypass Vulnerability
Apple iOS 'facetime-audio://' Security Bypass Vulnerability
Apple iOS FreeType CVE-2011-3439 Multiple Memory Corruption Vulnerabilities
Apple iOS Prior to 10 Multiple Security Vulnerabilities
Apple iOS Prior to 7.1.2 Multiple Security Vulnerabilities
Apple iOS SMS Spoofing Vulnerability
Apple iOS User Space Stack Cookies CVE-2013-3951 Local Security Bypass Vulnerability
Apple iOS v7.1.2 - Merge Apps Service Local Bypass Vulnerability 2014-09-02
Apple iOS/macOS/tvOS/watchOS CVE-2016-4688 Buffer Overflow Vulnerability
Apple iOS/tvOS/macOS CVE-2016-7579 Information Disclosure Vulnerability
Apple iOS/tvOS/MacOS/watchOS Multiple Security Vulnerabilities
Apple iOS/tvOS/Safari Multiple Security Vulnerabilities
Apple iOS/tvOS/WatchOS Multiple Information Disclosure Vulnerabilities
Apple iOS/watchOS/macOS CVE-2016-7644 Remote Code Execution Vulnerability
Apple iOS/WatchOS/tvOS CVE-2016-7626 Memory Corruption Vulnerability
Apple iOS/WatchOS/tvOS Security Bypass and Memory Corruption Vulnerabilities 
Apple iOS/WatchOS/tvOS/Safari/iTunes/iCloud CVE-2016-7589 Memory Corruption Vulnerability
Apple iPhone/iPad/iPod touch Prior to iOS 5.1 Multiple Vulnerabilities
Apple iPhone/iPad/iPod touch Prior to iOS 6 Multiple Vulnerabilities
Apple iPhone/iPad/iPod touch Prior to iOS 6.0.1 CVE-2012-3749 Information Disclosure Vulnerability
Apple iPhone/iPad/iPod touch Prior to iOS 7 CVE-2011-2391 Denial of Service Vulnerability
Apple iPhone/iPad/iPod touch Prior to iOS 7 CVE-2013-5139 Remote Code Exexution Vulnerability
Apple iPhone/iPad/iPod touch Prior to iOS 7 CVE-2013-5142 Information Disclosure Vulnerabilities
Apple iTunes '.m3u' File Remote Stack Buffer Overflow Vulnerability
Apple iTunes '.m3u' Playlist File Heap Based Buffer Overflow Vulnerability
Apple Mac OS X and iOS CVE-2014-4374 XML External Entity Information Disclosure Vulnerability
Apple Mac OS X and iOS CVE-2016-4635 Security Bypass Vulnerability
Apple Mac OS X and iOS Multiple Security Vulnerabilities
Apple Mac OS X Apple Type Services '.dfont' Font File Memory Corruption Vulnerability
Apple Mac OS X APPLE-SA-2014-02-25-1 Multiple Security Vulnerabilities
Apple Mac OS X APPLE-SA-2016-05-16-4 Multiple Security Vulnerabilities
Apple Mac OS X CoreGraphics PDF Handling Buffer Overflow Vulnerability
Apple Mac OS X CoreStorage Information Disclosure Vulnerability
Apple Mac OS X CVE-2011-3457 Multiple Memory Corruption Vulnerabilities
Apple Mac OS X CVE-2011-3458 Remote Code Execution Vulnerability
Apple Mac OS X CVE-2011-3459 Remote Code Execution Vulnerability
Apple Mac OS X CVE-2011-3460 Buffer Overflow Vulnerability
Apple Mac OS X CVE-2012-0650 Buffer Overflow Vulnerability
Apple Mac OS X CVE-2012-0661 Use After Free Remote Code Execution Vulnerability
Apple Mac OS X CVE-2013-0971 Use-After-Free Remote Code Execution Vulnerability
Apple Mac OS X CVE-2013-1032 Memory Corruption Vulnerability
Apple Mac OS X CVE-2013-5179 Remote Security Bypass Weakness
Apple Mac OS X CVE-2014-1314 Remote Arbitrary Code Execution Vulnerability
Apple Mac OS X CVE-2014-1318 Remote Security Bypass Vulnerability
Apple Mac OS X CVE-2014-1322 Local Security Bypass Vulnerability
Apple Mac OS X CVE-2014-1391 Memory Corruption Vulnerability
Apple Mac OS X CVE-2014-4350 Buffer Overflow Vulnerability
Apple Mac OS X LaunchServices CVE-2013-5178 Remote Security Vulnerability
Apple Mac OS X Multiple Information Disclosure Vulnerabilities
Apple Mac OS X Multiple Privilege Escalation Vulnerabilities
Apple Mac OS X QuickTime CVE-2012-0658 Movie File Handling Buffer Overflow Vulnerability
Apple Mac OS X QuickTime CVE-2012-0659 MPEG File Handling Buffer Overflow Vulnerability
Apple Mac OS X Security Update 2012-004 Multiple Security Vulnerabilities
Apple Mac OS X Server APPLE-SA-2016-03-21-7 Multiple Security Vulnerabilities
Apple Mac OS X Text Tracks CVE-2013-1024 Remote Code Execution Vulnerability
Apple Mac OS X/watchOS/iOS/tvOS Incomplete Fix Multiple Buffer Overflow Vulnerabilities
Apple Mac OS X/watchOS/iOS/tvOS Multiple Security Vulnerabilities
Apple macOS APPLE-SA-2016-12-13-1 Multiple Security Vulnerabilities
Apple macOS CVE-2016-7584 Security Bypass Vulnerability
Apple macOS Prior to 10.12.1 Multiple Security Vulnerabilities
Apple macOS/iOS/tvOS Multiple Security Vulnerabilities
Apple macOS/watchOS/iOS/tvOS Multiple Security Vulnerabilities
Apple Pages File Processing Remote Code Execution Vulnerability
Apple QuickTime CVE-2011-3220 Information Disclosure Vulnerability
Apple QuickTime CVE-2012-3755 Buffer Overflow Vulnerability
Apple QuickTime CVE-2012-3756 Buffer Overflow Vulnerability
Apple QuickTime CVE-2013-0987 Memory Corruption Vulnerability
Apple QuickTime CVE-2013-0988 Buffer Overflow Vulnerability
Apple QuickTime CVE-2013-0989 Buffer Overflow Vulnerability
Apple QuickTime CVE-2013-1015 Memory Corruption Vulnerability
Apple QuickTime CVE-2013-1017 Buffer Overflow Vulnerability
Apple QuickTime Java Extension Multiple Security Bypass Vulnerabilities
Apple QuickTime 'mvhd' Atom Heap Memory Corruption Vulnerability
Apple QuickTime Prior To 7.7.2 H.264 Encoded Heap Overflow Vulnerability
Apple QuickTime Prior To 7.7.2 Multiple Arbitrary Code Execution Vulnerabilities
Apple QuickTime Prior To 7.7.2 Multiple Stack Overflow Vulnerabilities
Apple QuickTime Prior To 7.7.2 QTMovie Objects Stack Overflow Vulnerability
Apple QuickTime Prior To 7.7.2 QTVR Files Remote Code Execution Vulnerability
Apple QuickTime Prior To 7.7.2 RLE Files Buffer Overflow Vulnerability
Apple QuickTime Prior To 7.7.2 'sean' Atoms Integer Overflow Vulnerability
Apple QuickTime Prior To 7.7.2 Sorenson Files Buffer Overflow Vulnerability
Apple QuickTime Prior To 7.7.2 Text Tracks Heap Overflow Vulnerability
Apple Remote Desktop CVE-2012-0681 Information Disclosure Vulnerability
Apple Safari and iOS CVE-2016-7650 Cross Site Scripting Vulnerability
Apple Safari CVE-2012-0678 Cross-Site Scripting Vulnerability
Apple Safari CVE-2012-0680 Security Bypass Vulnerability
Apple Safari CVE-2013-5227 Multiple Cross Origin Information Disclosure Vulnerabilities
Apple Safari ImageIO TIFF Image Handling Heap Buffer Overflow Vulnerability
Apple Safari 'libxml' (CVE-2011-0216) Remote Code Execution Vulnerability
Apple Safari 'setInterval()' Address Bar Spoofing Vulnerability
Apple Safari Unspecified Remote Code Execution Vulnerability
Apple Safari/Cloud/iTunes/iOS/tvOS Multiple Security Vulnerabilities
Apple Transporter CVE-2016-7666 Information Disclosure Vulnerability
Apple TV and iOS CVE-2014-4404 Heap Based Buffer Overflow Vulnerability
Apple tvOS/Mac OS X/iOS CVE-2016-1801 Information Disclosure Vulnerability
Apple tvOS/Mac OS X/iOS CVE-2016-1823 Memory Corruption Vulnerability
Apple watchOS CVE-2016-4719 Information Disclosure Vulnerability
Apple Xcode CVE-2012-3698 Information Disclosure Vulnerability
Apple Xcode Multiple Local Memory Corruption Vulnerabilities
Apport Multiple Security Vulnerabilities
appRain CMF 'uploadify.php' Remote Arbitrary File Upload Vulnerability
appRain CVE-2013-6058 SQL Injection Vulnerability
Appweb CVE-2014-9708 Null Pointer Deference Denial of Service Vulnerability
apt CVE-2014-0478 Security Bypass Vulnerability
apt CVE-2014-0487 Security Bypass Vulnerability
apt CVE-2014-0488 Security Bypass Vulnerability
apt CVE-2014-0489 Security Bypass Vulnerability
apt CVE-2014-0490 Security Bypass Vulnerability
Arbiter Systems Power Sentinel CVE-2012-3012 Denial of Service Vulnerability
Arbor Networks Peakflow SP 'index/' Cross Site Scripting Vulnerability
Arista CloudVision Portal CVE-2016-9012 Security Bypass Vulnerability
ARJ CVE-2015-0556 Directory Traversal Vulnerability
ARJ CVE-2015-0557 Directory Traversal Vulnerability
ARJ 'decode.c' Local Buffer Overflow Vulnerability
Arora Browser Remote Denial of Service Vulnerability
arpwatch CVE-2012-2653 Security Bypass Vulnerability
ARYADAD CMS 'Default.aspx' SQL Injection Vulnerability
Asante Voyager I and II Network Cameras Hardcoded Credentials Security Bypass Vulnerability
Askbot Multiple Cross Site Scripting Vulnerabilities
ASP Content Management Database Information Disclosure Vulnerability
Astaro Security Gateway 'Comment (optional)' Field HTML Injection Vulnerability
Asterisk 'ast_parse_digest()' Stack Buffer Overflow Vulnerability
Asterisk CVE-2012-3553 SCCP Skinny Channel Driver Denial of Service Vulnerability
Asterisk CVE-2012-4737 Access Rule Remote Security Bypass Vulnerability
Asterisk 'externalIVR' Application Shell Command Execution Security Bypass Vulnerability
Asterisk IAX2 Channel Driver Denial Of Service Vulnerability
Asterisk 'Milliwatt()' Denial Of Service Vulnerability
Asterisk Open Source and Certified Asterisk 'chan_sip' Driver Authentication Bypass Vulnerability
Asterisk Open Source AST-2016-008 Denial of Service Vulnerability
Asterisk Open Source PJSIP Channel Driver Denial of Service Vulnerability
Asterisk Open Source 'res_pjsip_acl' Module Security Bypass Vulnerability
Asterisk 'res_pjsip_refer' Module Denial of Service Vulnerability
Asterisk SCCP Skinny Channel Driver Denial Of Service Vulnerability
Asterisk Shell Command Execution Security Bypass Vulnerability
Asterisk SIP 'automon' NULL Pointer Dereference Denial Of Service Vulnerability
Asterisk SIP Endpoints NAT Settings User Enumeration Weakness
Asterisk SIP Channel Driver Denial Of Service Vulnerability
Asterisk Skinny Channel Driver Heap-Based Buffer Overflow Vulnerability
Asterisk Uncompleted Re-invite Transactions Denial Of Service Vulnerability
Asterisk Voice Mail Denial Of Service Vulnerability
Astium PBX Denial of Service Vulnerability
ASUS iKVM Information Disclosure Vulnerability
ASUS Net4Switch 'ipswcom.dll' ActiveX Remote Buffer Overflow Vulnerability
ASUS RP-AC52 Access Point Multiple Security Vulnerabilities
ASUS RT-N56U Router Remote Command Injection Vulnerability
Atar2b CMS 'id' parameter Multiple SQL Injection Vulnerabilities
Atheme IRC Services 'mycertfp_delete()' Function Security Bypass Vulnerability
Atlassian Confluence '/doconfigurerssfeed.action' Multiple Cross Site Scripting Vulnerabilities
Atlassian Confluence CVE-2016-6283 HTML Injection Vulnerability
Atlassian Confluence Error Page Cross Site Scripting Vulnerability
Atlassian Crowd CVE-2016-6496 LDAP Injection Vulnerability
Atlassian Crucible Unauthorized Access Vulnerability
Atlassian GreenHopper Unspecified Cross Site Scripting and HTML Injection Vulnerabilities
Atlassian HipChat Plugin CVE-2016-6668 Information Disclosure Vulnerability
Atlassian JIRA FishEye and Crucible Plugins XML Parsing Unspecified Security Vulnerability
Atlassian JIRA Importers Plugin Arbitrary File Creation Vulnerability
Atlassian JIRA Issue Collector Plugin Arbitrary File Creation Vulnerability
Atlassian JIRA 'name' Parameter Cross Site Scripting Vulnerabiliy
AtomCMS SQL Injection and Arbitrary File Upload Vulnerabilities
Attachmate Reflection FTP Client ActiveX Control CVE-2014-0605 Remote Code Execution Vulnerability
Attachmate Reflection FTP Client ActiveX Control CVE-2014-0606 Remote Code Execution Vulnerability
ATutor Multiple Cross Site Scripting and HTML Injection Vulnerabilities
AudioCoder '.m3u' File Buffer Overflow Vulnerability
AuditLogKeeper 'auditlog-keeper.conf' Insecure File Permissions Vulnerability
Augeas Multiple Insecure Temporary File Creation Vulnerabilities
Autobahn Python Security Bypass Vulnerability
Autodesk Design Review CVE-2015-8571 Remote Buffer Overflow Vulnerability
Autodesk Design Review Multiple Remote Code Execution Vulnerabilities
AutoFORM PDM Archive Multiple Security Vulnerabilities
Automatic File Distributor Multiple Buffer Overflow Vulnerabilities
Autonomy KeyView Applix Document Filter Buffer Overflow Vulnerability
Autonomy KeyView Filter RTF Hyperlink Buffer Overflow Vulnerability
Autonomy KeyView Filter XLS File Viewer Buffer Overflow Vulnerability
Autonomy KeyView Filter ZIP File Viewer Buffer Overflow Vulnerability
Autonomy Keyview IDOL Multiple Remote Code Execution Vulnerabilities
Autonomy KeyView LZH Archive File Buffer Overflow Vulnerability
Autonomy KeyView Microsoft Office Document Filter Buffer Overflow Vulnerability
Autonomy KeyView PRZ File Viewer Buffer Overflow Vulnerability
Autotrace CVE-2016-7392 Heap Based Buffer Overflow Vulnerability
AVA VoIP Multiple Security Vulnerabilities
Avaya IP Office Customer Call Reporter 'ImageUpload.ashx' Remote Code Execution Vulnerability
Avaya Multiple IP Phones Multiple Command Injection and Stack Buffer Overflow Vulnerabilities
AVer Information EH6108H+ hybrid DVR VU#667480 Multiple Security Vulnerabilities
AVG AntiVirus for Android CVE-2012-6335 Spoofing Vulnerability
AVG Internet Security Multiple Local Privilege Escalation Vulnerabilities
Avira Free Antivirus Local Memory Corruption Vulnerability
AWS XMS 'what' Parameter Directory Traversal Vulnerability
AWStats 'awredir.pl' Unspecified Security Vulnerability
Axis M10 Series Network Cameras Cross Site Scripting Vulnerability
Aztech Modem Routers Information Disclosure Vulnerability
b2ePMS 'verify_user.php' SQL Injection and Authentication Bypass Vulnerabilities
b2evolution CVE-2016-9479 Security Bypass Vulnerability
BackupPC 'index.cgi' Multiple Cross Site Scripting Vulnerabilities
BackWPup Plugin for WordPress Multiple Information Disclosure Vulnerabilities
Bacula Console ACL Access Security Bypass Vulnerability
Baidu Spark Browser Stack Overflow Denial of Service Vulnerability
Bank of Tokyo Mitsubishi UFJ CVE-2016-7812 Man in the Middle Information Disclosure Vulnerability
Baramundi Management Suite CVE-2013-3624 Information Disclosure Vulnerability
Barco ClickShare CVE-2016-3149 Remote Code Execution Vulnerability
Barco ClickShare CVE-2016-3152 Arbitrary File Disclosure Vulnerability
Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass & Persistent Vulnerability
Barracuda Networks Web Firewall Multiple HTML Injection Vulnerabilities
Barracuda Spam & Virus WAF 600 Unspecified Multiple HTML Injection Vulnerabilities
Barracuda SSL VPN 680 'returnTo' Parameter Open Redirection Vulnerability
Barracuda SSL VPN Unspecified Cross Site Scripting Vulnerability
BarracudaDrive '/rtl/protected/admin/ddns/' Multiple Cross Site Scripting Vulnerabilities
baserCMS Multiple HTML Injection and Cross Site Request Forgery Vulnerabilities
Basilic 'diff.php' Remote Command Execution Vulnerability
BB&T U CVE-2016-6550 SSL Certificate Validation Security Bypass Vulnerability
Bcfg2 'Trigger' Plugin Remote Command Injection Vulnerability
Belkin N300 Wi-Fi N Router Cross Site Request Forgery and Security Bypass Vulnerabilities
Belkin Wemo Home Automation Devices CVE-2013-6951 Remote Code Execution Vulnerability
Belkin Wemo Home Automation Devices 'peerAddresses' API XML External Entity Injection Vulnerability
Belkin Wireless Router Default WPS PIN Security Vulnerability
BibTeX '.bib' File Handling Memory Corruption Vulnerability
Big Faceless PDF Library JavaScript Security Bypass Vulnerability
BigAnt IM Server HTTP GET Request Remote Buffer Overflow Vulnerability
BigAnt IM Server 'USV' Request Buffer Overflow Vulnerability
BigPond Wireless Broadband Gateway Command Injection and Authentication Bypass Vulnerabilities
BigTree CMS 'check-module-integrity.php' Cross Site Scripting Vulnerability
BigTree CMS 'redraw-field.php' Multiple Cross Site Scripting Vulnerabilities
Bigware Shop 'main_bigware_43.php' SQL Injection Vulnerability
Bigware Shop 'main_bigware_54.php' SQL Injection Vulnerability
BilboPlanet 'auth.php' SQL Injection Vulnerability
Bilboplanet 'index.php' Multiple Cross-Site Scripting Vulnerabilities
Bind DynDB LDAP 'bind-dyndb-ldap' Package Remote Denial of Service Vulnerability
Bind DynDB LDAP CVE-2012-3429 Package Remote Denial of Service Vulnerability
binutils 'archive.c' Local Information Disclosure Vulnerability
binutils CVE-2014-8485 Arbitrary Code Execution Vulnerability
binutils CVE-2014-8502 Heap Based Buffer Overflow Vulnerability
binutils 'ihex.c' Stack Based Buffer Overflow Vulnerability
binutils Multiple Directory Traversal Vulnerabilities
binutils 'peXXigen.c' Remote Denial of Service Vulnerability
binutils 'srec.c' Stack Based Buffer Overflow Vulnerability
Bip `bip_on_event()` NULL Pointer Dereference Remote Denial Of Service Vulnerability
Bip File Descriptors Stack Buffer Overflow Vulnerability
BIP SSL Handshake Remote Denial of Service Vulnerability
Birebin.com for Android CVE-2014-2993 X.509 Certificate Validation Security Bypass Vulnerability
Bitcoin Bitcoin-Qt and Bitcoind Unspecified Remote Denial of Service Vulnerability
Bitcoin Knots CVE-2016-8889 Local Information Disclosure Vulnerability
Bitcoin WxBitcoin and Bitcoind CVE-2010-5137 Denial of Service Vulnerability
Bitcoin WxBitcoin and Bitcoind CVE-2010-5138 Denial of Service Vulnerability
BitDefender Antivirus For Linux Multiple File Processing Remote Denial Of Service Vulnerabilities
Bitdefender Antivirus Plus avc3 Kernel Drive Local Privilege Escalation Vulnerability
Bitdefender GravityZone 5.1.5.386 - Multiple Vulnerabilities
BitTorrent API Cross Site Scripting Vulnerability
Bitweaver Multiple HTML Injection Vulnerabilities
Bitweaver 'rankings.php' Local File Include Vulnerability
Blackboard Mobile Learn HTML Injection Vulnerability
Blade API Monitor '.txt' File Stack Buffer Overflow Vulnerability
BlazeVideo BlazeDVD Professional '.PLF' File Remote Buffer Overflow Vulnerability
BlazeVideo HDTV Player PLF File Heap Buffer Overflow Vulnerability
Blender CVE-2010-5105 Insecure Temporary File Creation Vulnerability
Blender Unspecified Insecure Temporary File Creation Vulnerability
blkid 'blkid.c' Local Command Injection Vulnerability
Bloxx Web Filter Multiple Remote Security Vulnerabilities
BlueZ Buffer Overflow and Denial of Service Vulnerabilities
BlueZ CVE-2016-7837 Local Buffer Overflow Vulnerability
BMC BladeLogic Server Automation CVE-2016-4322 Information Disclosure Vulnerability
BMC Identity Management Cross Site Request Forgery Vulnerability
BMC Patrol CVE-2016-9638 Local Privilege Escalation Vulnerability
BMC Remedy Action Request System CVE-2016-2349 Password Reset Security Bypass Vulnerability
BMC Server Automation RSCD Agent CVE-2016-5063 Authorization Bypass Vulnerability
Boehm GC malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities
bogofilter CVE-2012-5468 Heap Memory Corruption Vulnerability
BOINC Multiple Vulnerabilities
Bomgar Remote Support CVE-2015-0935 Arbitrary PHP Code Execution Vulnerability
BookNux Multiple Cross Site Scripting and SQL Injection Vulnerabilities
Boost Library Regular Expression Remote Denial of Service Vulnerabilities
Boost 'ordered_malloc()' Buffer Overflow Vulnerability
Borg Backup CVE-2016-10099 Spoofing Vulnerability
Borg CVE-2016-10100 Spoofing Vulnerability
Botan CVE-2016-8871 Local Information Disclosure Vulnerability
Bouncy Castle TLS CVE-2013-1624 Information Disclosure Vulnerability
Bradford Network Sentry Authentication Bypass Vulnerability
Bradford Network Sentry Cross Site Request Forgery and HTML Injection Vulnerabilities
Broadcom BCM4325 and BCM4329 Wireless Chipset Out of Bound Read Denial of Service Vulnerability
Broadcom UPnP Stack 'SetConnectionType()' Function Format String Vulnerability
Broadcom Wifi Driver 'brcmf_cfg80211_start_ap()' Function Stack Buffer Overflow Vulnerability
Brocade NetIron OS CVE-2016-8203 Memory Corruption Vulnerability
BSD libc CVE-2016-6559 Stack Buffer Overflow Vulnerability
BSD mailx CVE-2004-2771 Local Arbitrary Command Execution Vulnerability
BSD mailx CVE-2014-7844 Local Arbitrary Command Execution Vulnerability
BSDCPIO Symlink Directory Traversal Vulnerability
bsnes '.nes' File Buffer Overflow Vulnerability
Buffalo WNC01WH JVN#40613060 Multiple Security Vulnerabilities
Bugzilla 'attachment.cgi' Cross Site Request Forgery Vulnerability
Bugzilla CVE-2012-0453 Cross Site Request Forgery Vulnerability
Bugzilla CVE-2013-1743 Cross Site Scripting Vulnerability
Bugzilla 'editflagtypes.cgi' Multiple Cross Site Scripting Vulnerabilities
Bugzilla LDAP Injection and Information Disclosure Vulnerabilities
Bugzilla Multiple Cross Site Scripting and Information Disclosure Vulnerabilities
Bugzilla Multiple Information Disclosure Vulnerabilities
BusyBox 'networking/ntpd.c' Remote Denial of Service Vulnerability
BusyBox Symlink Attack Local Privilege Escalation Vulnerability
BusyBox 'udhcpc' Shell Characters in Response Remote Code Execution Vulnerability
bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
C6 Messenger Installation URL Downloader ActiveX Control Arbitrary File Download Vulnerability
CA Unified Infrastructure Management Directory Traversal And Security Bypass Vulnerabilities
Cacti Command Injection and SQL Injection Vulnerabilities
Cacti Cross Site Scripting and HTML Injection Vulnerabilities
Cacti CVE-2013-1434 Multiple SQL Injection Vulnerabilities
Cacti 'id' Parameter SQL Injection Vulnerability
Cacti Multiple Command Injection Vulnerabilities
Cacti Multiple Cross Site Scripting Vulnerabilities
Cactusoft Parodia 'ag_id' Parameter SQL Injection Vulnerability
Cairo 'cairo-png.c' Integer Overflow Vulnerability
CakePHP AssetDispatcher Class Local File Include Vulnerability
CakePHP Multiple Security Bypass Vulnerabilities
CakePHP XML External Entity Injection Vulnerability
Call of Duty: Modern Warfare 3 Remote Denial of Service Vulnerability
Caminova DjVu Browser Plug-in 'npdjvu.dll' File Remote Buffer Overflow Vulnerability
Candlepin 'subscription-manager' CVE-2016-4455 Insecure File Permissions Vulnerability
C-ares CVE-2016-5180 Out of Bounds Write Denial of Service Vulnerability
Cart Engine Multiple Security Vulnerabilities
Cartweaver 'helpFileName' Parameter Local File Include Vulnerability
Castor Library CVE-2014-3004 XML External Entity Information Disclosure Vulnerability
Catapult Software DNP3 Driver CVE-2013-2811 Denial of Service Vulnerability
Catfish '/usr/bin/catfish' Local Privilege Escalation Vulnerability
Catfish CVE-2014-2094 Local Privilege Escalation Vulnerability
Catfish CVE-2014-2095 Local Privilege Escalation Vulnerability
Catfish CVE-2014-2096 Local Privilege Escalation Vulnerability
CCID Card Serial Number Integer Overflow Vulnerability
Cells Blog CMS Multiple SQL Injection and HTML Injection Vulnerabilities
Centrify Deployment Manager CVE-2012-6348 Insecure Temporary File Handling Vulnerability
Cerberus FTP Server CVE-2012-2999 Cross Site Request Forgery Vulnerability
Certec atvise webMI2ADS Web Server Multiple Remote Vulnerabilities
cgit 'Author' Field Remote Denial of Service Vulnerability
cgit 'syntax-highlighting.sh' Remote Command Injection Vulnerability
cgit 'url' Parameter Directory Traversal Vulnerability
c-icap Server CVE-2013-7402 Multiple Denial of Service Vulnerabilities
c-icap Server 'request.c' Remote Buffer Overflow Vulnerability
cinnamon-screensaver CVE-2014-1949 Lock Screen Local Security Bypass Vulnerability
Cisco 1800 Series CVE-2014-3347 Denial of Service Vulnerability
Cisco ACE CVE-2016-6399 Denial of Service Vulnerability
Cisco Adaptive Security Appliance (ASA) Software Arbitrary File Overwrite Vulnerability
Cisco Adaptive Security Appliance (ASA) Software CVE-2014-3407 Denial of Service Vulnerability
Cisco Adaptive Security Appliance (ASA) Software CVE-2014-3410 Information Disclosure Vulnerability
Cisco Adaptive Security Appliance (ASA) Software CVE-2014-8023 Remote Security Bypass Vulnerability
Cisco Adaptive Security Appliance (ASA) Software CVE-2015-0578 Denial of Service Vulnerability
Cisco Adaptive Security Appliance (ASA) Software CVE-2015-0619 Denial of Service Vulnerability
Cisco Adaptive Security Appliance (ASA) Software CVE-2015-6325 Denial of Service Vulnerability
Cisco Adaptive Security Appliance (ASA) Software CVE-2016-6431 Denial of Service Vulnerability
Cisco Adaptive Security Appliance (ASA) Software Denial of Service Vulnerability
Cisco Adaptive Security Appliance ASA CVE-2013-6691 Remote Denial of Service Vulnerability
Cisco Adaptive Security Appliance Auto-Update Remote Denial of Service Vulnerability
Cisco Adaptive Security Appliance CVE-2013-3463 Denial of Service Vulnerability
Cisco Adaptive Security Appliance Phone Proxy CTL Security Bypass Vulnerability
Cisco Adaptive Security Appliance Phone Proxy Database Security Bypass Vulnerability
Cisco Adaptive Security Appliance Phone Proxy sec_db Security Bypass Vulnerability
Cisco Adaptive Security Appliance Products CVE-2016-6366 Buffer Overflow Vulnerability
Cisco Adaptive Security Appliance Products CVE-2016-6432 Buffer Overflow Vulnerability
Cisco Adaptive Security Appliance WebVPN Portal Information Disclosure Vulnerability
Cisco Adaptive Security Appliances (ASA) 5500 Clientless VPN Remote Code Execution Vulnerability
Cisco Aironet Access Points CVE-2016-6361 Denial of Service Vulnerability
Cisco Aironet Access Points CVE-2016-6362 Local Privilege Escalation Vulnerability
Cisco Aironet Access Points CVE-2016-6363 Denial of Service Vulnerability
Cisco AnyConnect Secure Mobility Client Certificate Validation Security Bypass Vulnerabilities
Cisco AnyConnect Secure Mobility Client CVE-2015-0761 Local Privilege Escalation Vulnerability
Cisco AnyConnect Secure Mobility Client CVE-2016-9192 Local Privilege Escalation Vulnerability
Cisco AnyConnect Secure Mobility Client Downgrade Security Weaknesses
Cisco AnyConnect Secure Mobility Client VPN Downloader Arbitrary Code Execution Vulnerabilities
Cisco APIC-EM CVE-2016-1365 Remote Code Execution Vulnerability
Cisco Application Control Engine Administrator IP Address Overlap Security Bypass Vulnerability
Cisco Application Policy Infrastructure Controller CVE-2016-6457 Denial of Service Vulnerability
Cisco Application Policy Infrastructure Controller Local Privilege Escalation Vulnerability
Cisco ASA 1000V Cloud Firewall H.323 Inspection Denial of Service Vulnerability
Cisco ASA 5500 Series and Cisco Catalyst 6500 Series Denial of Service Vulnerability
Cisco ASA CX Remote Safe Search Policy Security Bypass Vulnerability
Cisco ASA Software CVE-2013-6696 Denial of Service Vulnerability
Cisco ASA Software CVE-2014-3398 Information Disclosure Vulnerability
Cisco ASR 5000 Series Aggregation Services Routers CVE-2016-6467 Denial of Service Vulnerability
Cisco ASR 5000 Series Software CVE-2014-3331 Denial of Service Vulnerability
Cisco ASR 5000 Series Software CVE-2016-9203 Denial of Service Vulnerability
Cisco AsyncOS CVE-2016-1480 Remote Security Bypass Vulnerability
Cisco AsyncOS CVE-2016-6357 Remote Security Bypass Vulnerability
Cisco AsyncOS CVE-2016-6458 Remote Security Bypass Vulnerability
Cisco AsyncOS CVE-2016-6469 Remote Denial of Service Vulnerability
Cisco AsyncOS for Email and Web Security Appliances Remote Security Bypass Vulnerability
Cisco AsyncOS Software CVE-2014-3289 Cross Site Scripting Vulnerability
Cisco AsyncOS Software CVE-2015-0624 Open Redirection Vulnerability
Cisco AsyncOS Software CVE-2016-1411 Man in the Middle Security Bypass Vulnerability
Cisco AsyncOS Software CVE-2016-9202 Cross Site Scripting Vulnerability
Cisco ATA 187 Analog Telephone Adapter Unauthorized Access Security Bypass Vulnerability
Cisco CloudCenter Orchestrator CVE-2016-9223 Privilege Escalation Vulnerability
Cisco Content Security Management Appliance CVE-2013-3396 Cross Site Scripting Vulnerability
Cisco Desktop Collaboration Experience DX650 CVE-2015-0584 Command Injection Vulnerability
Cisco Digital Media Manager CVE-2013-3446 Open Redirection Vulnerability
Cisco DPR2320R2 Wireless Router Multiple Cross Site Request Forgery Vulnerabilities
Cisco Email Security Appliance CVE-2016-6406 Privilege Escalation Vulnerability
Cisco Email Security Appliance CVE-2016-6465 Remote Security Bypass Vulnerability
Cisco Email Security Appliance Remote Security Bypass Vulnerability
Cisco Emergency Responder CVE-2014-2114 Cross Site Scripting Vulnerability
Cisco Emergency Responder CVE-2014-2115 Cross-Site Request Forgery Vulnerability
Cisco Emergency Responder CVE-2014-2116 Multiple Cross Site Scripting Vulnerabilities
Cisco Emergency Responder CVE-2014-2117 Open Redirection Vulnerability
Cisco Emergency Responder CVE-2016-6468 Cross Site Request Forgery Vulnerability
Cisco Emergency Responder CVE-2016-9208 Directory Traversal Vulnerability
Cisco Emergency Responder UDP Packet Denial of Service Vulnerability
Cisco Enterprise Content Delivery System (ECDS) CVE-2014-8019 Arbitrary File Access Vulnerability
Cisco Finesse CVE-2013-3455 User Data Information Disclosure Vulnerability
Cisco Finesse CVE-2013-3457 Information Disclosure Vulnerability
Cisco Finesse CVE-2016-6442 Cross Site Request Forgery Vulnerability
Cisco FireAMP Connector Endpoint Software CVE-2016-6449 Local Denial of Service Vulnerability
Cisco Firepower Management Center and Cisco FireSIGHT System Software Session Fixation Vulnerability
Cisco Firepower Management Center and FireSIGHT System Software Cross Site Scripting Vulnerability
Cisco Firepower Management Center and FireSIGHT System Software Security Bypass Vulnerability
Cisco Firepower Management Center CVE-2016-1457 Remote Code Execution Vulnerability
Cisco Firepower Management Center CVE-2016-1458 Privilege Escalation Vulnerability
Cisco Firepower Management Center CVE-2016-6365 Cross Site Scripting Vulnerability
Cisco Firepower Management Center CVE-2016-6471 Information Disclosure Vulnerability
Cisco FirePOWER Management Center Software CVE-2015-6411 Information Disclosure Vulnerability
Cisco Hosted Collaboration Mediation Fulfillment Cross Site Request Forgery Vulnerability
Cisco Hosted Collaboration Mediation Fulfillment CVE-2016-6370 Directory Traversal Vulnerability
Cisco Hosted Collaboration Mediation Fulfillment CVE-2016-6371 Directory Traversal Vulnerability
Cisco Hosted Collaboration Solution CVE-2015-0626 Information Disclosure Vulnerability
Cisco Hybrid Media Service CVE-2016-6470 Local Privilege Escalation Vulnerability
Cisco Identity Services Engine CVE-2012-5744 Multiple Cross Site Scripting Vulnerabilities
Cisco Identity Services Engine CVE-2013-5505 Cross Site Scripting Vulnerability
Cisco Identity Services Engine CVE-2013-5523 Cross Frame Scripting Vulnerability
Cisco Identity Services Engine CVE-2013-5524 Cross Site Scripting Vulnerability
Cisco Identity Services Engine CVE-2013-5525 SQL Injection Vulnerability
Cisco Identity Services Engine CVE-2014-8022 Multiple Cross Site Scripting Vulnerabilities
Cisco Identity Services Engine CVE-2016-1485 Cross Site Scripting Vulnerability
Cisco Identity Services Engine CVE-2016-9198 Denial of Service Vulnerability
Cisco Identity Services Engine CVE-2016-9214 Cross Site Scripting Vulnerability
Cisco Identity Services Engine HTTP Control Interface for NAC Web Cross Site Scripting Vulnerability
Cisco Identity Services Engine Report Page HTML Injection Vulnerability
Cisco Identity Services Engine Software CVE-2014-8017 Password Disclosure Vulnerability
Cisco Integrated Management Controller CVE-2015-6399 Denial of Service Vulnerability
Cisco Intelligent Automation for Cloud CVE-2014-3351 Remote Information Disclosure Vulnerability
Cisco Intrusion Prevention System CVE-2014-2103 Denial of Service Vulnerability
Cisco IOS and Cisco IOS XE Software CVE-2014-2146 Security Bypass Vulnerability
Cisco IOS and Cisco IOS XE Software CVE-2016-9201 Security Bypass Vulnerability
Cisco IOS And IOS XE CVE-2013-5475 Remote Denial of Service Vulnerability
Cisco IOS and IOS XE Insecure Password Hash Weakness
Cisco IOS and IOS XE Software CVE-2014-2143 Denial of Service Vulnerability
Cisco IOS and IOS XE Software CVE-2014-3354 Multiple Denial of Service Vulnerabilities
Cisco IOS and IOS XE Software CVE-2014-3409 Denial of Service Vulnerability
Cisco IOS and IOS XE Software CVE-2015-6289 Denial of Service Vulnerability
Cisco IOS and IOS XE Software CVE-2016-6474 Authentication Bypass Vulnerability
Cisco IOS and IOS XE Software CVE-2016-9199 Directory Traversal Vulnerability
Cisco IOS CVE-2012-1344 Remote Denial of Service Vulnerability
Cisco IOS CVE-2012-1361 Information Disclosure Vulnerability
Cisco IOS CVE-2013-5469 Remote Denial of Service Vulnerability
Cisco IOS CVE-2013-5499 Remote Denial of Service Vulnerability
Cisco IOS CVE-2014-7992 Information Disclosure Vulnerability
Cisco IOS GET VPN Encryption Policy CVE-2013-3436 Security Bypass Vulnerability
Cisco IOS MLDP CVE-2013-6693 Remote Denial of Service Vulnerability
Cisco IOS Network Address Translation Multiple Denial of Service Vulnerabilities
Cisco IOS Software CVE-2015-0593 Denial of Service Vulnerability
Cisco IOS Software CVE-2015-0608 Denial of Service Vulnerability
Cisco IOS Software CVE-2015-0609 Denial of Service Vulnerability
Cisco IOS Software CVE-2016-1478 Remote Denial of Service Vulnerability
Cisco IOS Software CVE-2016-6473 Denial of Service Vulnerability
Cisco IOS Software LLDP Request Processing Denial of Service Vulnerability
Cisco IOS SSL VPN Interface CVE-2013-6686 Remote Denial of Service Vulnerability
Cisco IOS XE 3S Software CVE-2015-6383 Local Security Bypass Vulnerability
Cisco IOS XE Software CVE-2015-6359 Denial of Service Vulnerability
Cisco IOS XE Software CVE-2016-6438 Remote Security Bypass Vulnerability
Cisco IOS XE Software CVE-2016-6441 Buffer Overflow Vulnerability
Cisco IOS XE Software MPLS Packet Handling Denial of Service Vulnerability
Cisco IOS XE Software PPPoE Packet Handling Denial of Service Vulnerability
Cisco IOS XR Software CVE-2013-3470 Denial of Service Vulnerability
Cisco IOS XR Software CVE-2014-3269 SNMP Request Processing Denial of Service Vulnerability
Cisco IOS XR Software CVE-2014-3396 Access List Security Bypass Vulnerability
Cisco IOS XR Software CVE-2016-9205 Denial of Service Vulnerability
Cisco IOS XR Software CVE-2016-9215 Default Credential Local Security Bypass Vulnerability
Cisco IOS XR Software DHCPv6 Packet Handling CVE-2014-3270 Denial of Service Vulnerability
Cisco IOS XR Software DHCPv6 Packet Handling CVE-2014-3271 Denial of Service Vulnerability
Cisco IOS XR Software ICMPv6 Processing Denial of Service Vulnerability
Cisco IOS XR Software MPLS Packet Handling Denial of Service Vulnerability
Cisco IOS XR Software Packet Parsing CVE-2014-3335 Denial of Service Vulnerability
Cisco IOS XR Software Static Punt Policer Denial of Service Vulnerability
Cisco IP Interoperability and Collaboration System CVE-2016-6397 Authentication Bypass Vulnerability
Cisco IP Interoperability and Collaboration System CVE-2016-6429 Cross Site Scripting Vulnerability
Cisco IP Interoperability and Collaboration System Local Privilege Escalation Vulnerability
Cisco IP Phone 8800 Series CVE-2016-1479 Denial of Service Vulnerability
Cisco Jabber Guest CVE-2014-8024 Multiple Information Disclosure Vulnerabilities
Cisco Jabber Guest Server CVE-2016-9224 Open Redirection Vulnerability
Cisco Linksys E1200 N300 Router 'submit_button' Parameter Cross Site Scripting Vulnerability
Cisco Linksys E1500/E2500 Router Multiple Security Vulnerabilities 
Cisco Linksys PlayerPT ActiveX Control 'SetSource()' Buffer Overflow Vulnerability
Cisco Linksys Routers Unauthenticated Root Access Security Vulnerability
Cisco Linksys WMB54G Remote Command Injection Vulnerability
Cisco Linksys WRT160N Multiple Security Vulnerabilities
Cisco Linksys WRT54GL Router Multiple Security Vulnerabilities
Cisco MDS 9000 NX-OS Software CVE-2015-0582 Denial of Service Vulnerability
Cisco MediaSense CVE-2013-5502 Information Disclosure Vulnerability
Cisco Meeting Server and Meeting App CVE-2016-6447 Buffer Underflow Vulnerability
Cisco Meeting Server CVE-2016-1451 HTML Injection Vulnerability
Cisco Meeting Server CVE-2016-6444 Cross Site Request Forgery Vulnerability
Cisco Meeting Server CVE-2016-6445 Authentication Bypass Vulnerability
Cisco Meeting Server CVE-2016-6446 Information Disclosure Vulnerability
Cisco Meeting Server CVE-2016-6448 Buffer Overflow Vulnerability
Cisco Mobility Services Engine CVE-2013-3469 Security Bypass Vulnerability
Cisco Multiple Products CVE-2012-3073 Denial of Service Vulnerability
Cisco Multiple Routers CVE-2016-1429 Unauthorized Access Vulnerability
Cisco Network Admission Control Manager CVE-2013-1177 Multiple SQL Injection Vulnerabilities
Cisco Networking Services CVE-2015-6375 Information Disclosure Vulnerability
Cisco Nexus 1000V CVE-2013-5556 Local Arbitrary Command Execution Vulnerability
Cisco Nexus 1000V InterCloud CVE-2016-9204 Default Credentials Security Bypass Vulnerability
Cisco Nexus 7000 Series Switches NX-OS CVE-2012-4090 Remote Information Disclosure Vulnerability
Cisco NX-OS CVE-2012-2469 Remote Denial of Service Vulnerability
Cisco NX-OS CVE-2012-4077 Local Arbitrary Command Execution Vulnerability
Cisco NX-OS CVE-2012-4091 Remote Denial of Service Vulnerability
Cisco NX-OS CVE-2012-4121 Arbitrary File Access Vulnerability
Cisco NX-OS 'file name' Parameter Arbitrary File Write Vulnerability
Cisco NX-OS Software CVE-2014-3341 Information Disclosure Vulnerability
Cisco NX-OS Software HSRP Packet Parsing Denial of Service Vulnerability
Cisco NX-OS Software TACACS+ Server Local Privilege Escalation Vulnerability
Cisco ONS 15454 Series Multiservice Provisioning Platforms Denial of Service Vulnerability
Cisco Prime Central for Hosted Collaboration Solution Cross Site Scripting Vulnerability
Cisco Prime Central for Hosted Collaboration Solution CVE-2013-5564 Denial of Service Vulnerability
Cisco Prime Collaboration Assurance CVE-2015-6389 Insecure Default Password Vulnerability
Cisco Prime Collaboration Assurance CVE-2016-9200 Cross Site Scripting Vulnerability
Cisco Prime Collaboration Provisioning CVE-2016-6451 Multiple Cross Site Scripting Vulnerabilities
Cisco Prime Data Center Network Manager CVE-2013-5487 Information Disclosure Vulnerability
Cisco Prime Data Center Network Manager CVE-2014-3329 Cross Site Scripting Vulnerability
Cisco Prime Data Center Network Manager Multiple Remote Command Execution Vulnerabilities
Cisco Prime Data Center Network Manager Remote Command Execution Vulnerability
Cisco Prime Home CVE-2016-6452 Authentication Bypass Vulnerability
Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL Injection Vulnerability
Cisco Prime Infrastructure CVE-2014-2147 Cross Frame Scripting Vulnerability
Cisco Prime Infrastructure CVE-2014-8007 Password Disclosure Vulnerability
Cisco Prime Infrastructure CVE-2016-1474 Cross Frame Scripting Vulnerability
Cisco RV Series multiple vulnerabilities 2014-11-06
Cisco RV180 and RV180W VPN Routers CVE-2016-1430 Remote Command Injection Vulnerability
Cisco RVS4000/WRVS4400N/WAP4410N Devices Test Interface Remote Privilege Escalation Vulnerability
Cisco Secure Access Control Server CVE-2014-8027 Privilege Escalation Vulnerability
Cisco Secure Access Control Server CVE-2014-8028 Multiple Cross Site Scripting Vulnerabilities
Cisco Secure Access Control Server CVE-2014-8029 Open Redirection Vulnerability
Cisco Secure Access Control System (ACS) CVE-2012-5424 Authentication Bypass Vulnerability
Cisco Secure Access Control System CVE-2013-5470 Remote Denial of Service Vulnerability
Cisco Secure Access Control System RMI Interface Authorization Bypass Vulnerability
Cisco Security Advisory: Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products 2014-07-09
Cisco Security Advisory: Cisco IOS Software and Cisco IOS XE Software EnergyWise Crafted Packet Denial of Service Vulnerability 2014-08-06
Cisco Security Advisory: Cisco Unified Computing System E-Series Blade Servers Cisco Integrated Management Controller SSH Denial of Service Vulnerability 2014-09-08
Cisco Security Advisory: Cisco Wireless Residential Gateway Remote Code Execution Vulnerability 2014-07-16
Cisco Security Advisory: GNU Bash Environmental Variable Command Injection Vulnerability 2014-09-26
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2014-10-08
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Small Business RV Series Routers 2014-11-05
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Domain Manager 2014-07-09
Cisco Server Provisioner Software CVE-2013-3407 Access Bypass Vulnerability
Cisco Services Portal CVE-2013-3406 Arbitrary File Download Vulnerability
Cisco Small Business 220 Series Smart Plus Switches Cross Site Request Forgery Vulnerability
Cisco Small Business 220 Series Smart Plus Switches CVE-2016-1471 Cross Site Scripting Vulnerability
Cisco Small Business 220 Series Smart Plus Switches CVE-2016-1472 Denial of Service Vulnerability
Cisco Small Business 220 Series Smart Plus Switches CVE-2016-1473 Unauthorized Access Vulnerability
Cisco Small Business RV Series Routers CVE-2014-2179 Arbitrary File Upload Vulnerability
Cisco Small Business SPA300 and SPA500 Series IP Phones Denial of Service Vulnerability
Cisco Smart Call Home Transport Gateway CVE-2016-6359 Cross Site Scripting Vulnerability
Cisco SocialMiner 'administration.jsp' CVE-2013-5492 Information Disclosure Vulnerability
Cisco SocialMiner CVE-2013-5483 Cross Site Scripting Vulnerability
Cisco StarOS for ASR 5500 Series Routers CVE-2016-6455 Remote Denial of Service Vulnerability
Cisco TelePresence Endpoints CVE-2016-6459 Local Command Injection Vulnerability
Cisco TelePresence Immersive Endpoint Devices CVE-2012-3074 Remote Command Injection Vulnerability
Cisco TelePresence Immersive Endpoint Devices Remote Command Injection Vulnerability
Cisco TelePresence IX5000 Series CVE-2015-0611 Unauthorized Access Vulnerability
Cisco TelePresence Recording Server Web Interface Remote Command Injection Vulnerability
Cisco TelePresence System Arbitrary Command Execution Vulnerability
Cisco TelePresence TC Software CVE-2013-3405 Remote Authentication Bypass Vulnerability
Cisco TelePresence Video Communication Server Expressway Command Injection Vulnerability
Cisco Tidal Enterprise Scheduler Agent CVE-2014-3272 Local Privilege Escalation Vulnerability
Cisco Unified Communications Domain Manager Admin HTTP Open Redirection Vulnerability
Cisco Unified Communications Domain Manager CVE-2014-8018 Cross Site Scripting Vulnerabilities
Cisco Unified Communications Domain Manager Multiple Cross Site Scripting Vulnerabilities
Cisco Unified Communications Domain Manager Number Translation Information Disclosure Vulnerability
Cisco Unified Communications Domain Manager Remote Information Disclosure Vulnerability
Cisco Unified Communications Domain Manager Self-Care HTTP Open Redirection Vulnerability
Cisco Unified Communications Domain Manager Unspecified Cross Site Scripting Vulnerability
Cisco Unified Communications Domain Manager VOSS Operating System User Enumeration Vulnerability
Cisco Unified Communications Manager (CUCM) CVE-2013-1188 Denial of Service Vulnerability
Cisco Unified Communications Manager and Unified Presence Server SQL Injection Vulnerability
Cisco Unified Communications Manager Concurrent Login Security Bypass Vulnerability
Cisco Unified Communications Manager CVE-2013-1240 Local Information Disclosure Vulnerability
Cisco Unified Communications Manager CVE-2013-3412 SQL Injection Vulnerability
Cisco Unified Communications Manager CVE-2013-3472 Cross Site Request Forgery Vulnerability
Cisco Unified Communications Manager CVE-2013-5528 Directory Traversal Vulnerability
Cisco Unified Communications Manager CVE-2014-0736 Cross Site Request Forgery Vulnerability
Cisco Unified Communications Manager CVE-2014-0741 Local Privilege Escalation Vulnerability
Cisco Unified Communications Manager CVE-2014-3338 Command Injection Vulnerability
Cisco Unified Communications Manager CVE-2014-8008 File Disclosure Vulnerability
Cisco Unified Communications Manager CVE-2015-6410 Security Bypass Vulnerability
Cisco Unified Communications Manager CVE-2016-6364 Information Disclosure Vulnerability
Cisco Unified Communications Manager CVE-2016-6440 Clickjacking Vulnerability
Cisco Unified Communications Manager CVE-2016-9206 Cross Site Scripting Vulnerability
Cisco Unified Communications Manager CVE-2016-9210 Directory Traversal Vulnerability
Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability
Cisco Unified Communications Manager IM and Presence Service Information Disclosure Vulnerability
Cisco Unified Communications Manager Java Database Interface SQL Injection Vulnerability
Cisco Unified Computing System CVE-2012-4081 Local Denial of Service Vulnerability
Cisco Unified Computing System CVE-2012-4084 Cross Site Request Forgery Vulnerability
Cisco Unified Computing System CVE-2012-4089 Local Command Injection Vulnerability
Cisco Unified Computing System CVE-2012-4102 Local Arbitrary Command Execution Vulnerability
Cisco Unified Computing System CVE-2012-4103 Local Command Injection Vulnerability
Cisco Unified Computing System CVE-2012-4105 Local Denial of Service Vulnerability
Cisco Unified Computing System CVE-2012-4106 Local Privilege Escalation Vulnerability
Cisco Unified Computing System CVE-2012-4107 Local Arbitrary Command Execution Vulnerability
Cisco Unified Computing System CVE-2012-4108 Local Command Injection Vulnerability
Cisco Unified Computing System CVE-2012-4109 Local Command Injection Vulnerability
Cisco Unified Computing System CVE-2012-4110 Local Command Injection Vulnerability
Cisco Unified Computing System CVE-2012-4111 Local Command Injection Vulnerability
Cisco Unified Computing System Identity Validation CVE-2012-4092 Security Bypass Vulnerability
Cisco Unified Computing System Memory Leak Multiple Local Denial of Service Vulnerabilities
Cisco Unified Computing System Multiple Remote Denial of Service Vulnerabilities
Cisco Unified Contact Center Enterprise CVE-2014-3323 Information Disclosure Vulnerability
Cisco Unified Contact Center Express CVE-2014-0745 Cross Site Request Forgery Vulnerability
Cisco Unified Contact Center Express CVE-2014-0746 Information Disclosure Vulnerability
Cisco Unified Contact Center Express CVE-2014-2102 Information Disclosure Vulnerability
Cisco Unified Customer Voice Portal CVE-2014-3325 Multiple Cross Site Scripting Vulnerabilities
Cisco Unified IP Phone 7900 Series CVE-2012-5445 Local Privilege Escalation Vulnerability
Cisco Unified IP Phones 9900 Series CVE-2013-5532 Buffer Overflow Vulnerability
Cisco Unified IP Phones 9900 Series CVE-2013-5533 Local Command Injection Vulnerability
Cisco Unified IP Phones 9900 Series CVE-2015-0601 Local Denial of Service Vulnerability
Cisco Unified MeetingPlace CVE-2013-5495 Cross Site Scripting Vulnerability
Cisco Unified Presence Server CVE-2013-1242 Remote Denial of Service Vulnerability
Cisco Unified Web and E-Mail Interaction Manager CVE-2014-2192 Cross Site Scripting Vulnerability
Cisco Unified Web and E-Mail Interaction Manager Session Identifiers Security Bypass Vulnerability
Cisco Unified Web and E-Mail Interaction Manager XML External Entity Injection Vulnerability
Cisco Unity Connection CVE-2014-3336 SQL Injection Vulnerability
Cisco Unity Express CVE-2013-1114 Cross Site Scripting Vulnerability
Cisco Unity Express CVE-2013-1120 Cross Site Request Forgery Vulnerability
Cisco Video Surveillance Manager CVE-2013-3429 Directory Traversal Vulnerability
Cisco Video Surveillance Manager CVE-2013-3430 Remote Authentication Bypass Vulnerability
Cisco Video Surveillance Manager CVE-2013-3431 Remote Authentication Bypass Vulnerability
Cisco Virtual Media Packager CVE-2016-6377 Unauthorized Access Vulnerability
Cisco VPN Client for Windows CVE-2012-5429 Local Denial of Service Vulnerability
Cisco Web Security Appliance CVE-2015-0623 Cross Site Scripting Vulnerability
Cisco Web Security Appliance CVE-2015-6290 Denial of Service Vulnerability
Cisco Web Security Appliance CVE-2016-9212 Remote Security Bypass Vulnerability
Cisco WebEx Business Suite 'meetinginfo.do' Information Disclosure Vulnerability
Cisco WebEx Meetings Player CVE-2016-1415 Denial of Service Vulnerability
Cisco WebEx Meetings Player CVE-2016-1464 Remote Code Execution Vulnerability
Cisco WebEx Meetings Server CVE-2014-0682 Security Bypass Vulnerability
Cisco WebEx Meetings Server CVE-2014-3296 Information Disclosure Vulnerability
Cisco WebEx Meetings Server CVE-2014-3395 Arbitrary File Download Vulnerabilitiy
Cisco WebEx Meetings Server CVE-2014-8030 Cross Site Scripting Vulnerability
Cisco WebEx Meetings Server CVE-2014-8034 User Enumeration Vulnerability
Cisco WebEx Meetings Server CVE-2015-0595 Information Disclosure Vulnerability
Cisco WebEx Meetings Server CVE-2015-0596 Cross Site Request Forgery Vulnerability
Cisco WebEx Meetings Server CVE-2016-1484 Information Disclosure Vulnerability
Cisco WebEx Social CVE-2013-1244 Cross Site Scripting Vulnerability
Cisco WebEx Social CVE-2013-1245 Multiple Security Bypass Vulnerabilities
Cisco WebEx WRF and ARF File Format Multiple Remote Buffer Overflow Vulnerabilities
Cisco WebEx WRF File Format Multiple Remote Buffer Overflow Vulnerabilities
Cisco WebEx WRF File Format Multiple Remote Memory Corruption Vulnerabilities
Cisco Wide Area Application Services CVE-2016-6437 Remote Denial of Service Vulnerability
Cisco Wireless LAN Controller CVE-2013-1235 Remote Denial of Service Vulnerability
Cisco Wireless LAN Controller CVE-2013-3474 Multiple Denial of Service Vulnerabilities
Cisco Wireless LAN Controller CVE-2013-5519 Cross Site Scripting Vulnerability
Cisco Wireless LAN Controller CVE-2013-6684 Multiple Remote Denial of Service Vulnerability
Cisco Wireless LAN Controller CVE-2014-3291 Denial of Service Vulnerability
Cisco Wireless LAN Controller CVE-2015-0622 Denial of Service Vulnerability
Cisco Wireless LAN Controller CVE-2016-6375 Denial of Service Vulnerability
Cisco Wireless LAN Controller CVE-2016-6376 Denial of Service Vulnerability
Cisco Wireless-G PTZ Internet Video Camera WVC200 'PlayerPT.ocx' Buffer Overflow Vulnerability
Citrix CloudPortal Services Manager CVE-2013-2933 Unspecified Security Vulnerability
Citrix CloudPortal Services Manager CVE-2013-2936 Unspecified Security Vulnerability
Citrix CloudPortal Services Manager CVE-2013-2939 Unspecified Security Vulnerability
Citrix NetScaler ADC CVE-2016-9028 Open Redirection Vulnerability
Citrix NetScaler Application Delivery Controller Cross Site Request Forgery Vulnerability
Citrix NetScaler Application Delivery Controller CVE-2013-6939 Denial of Service Vulnerability
Citrix NetScaler Application Delivery Controller Denial of Service Vulnerability
Citrix NetScaler Application Delivery Controller Unspecified Security Vulnerability
Citrix NetScaler CVE-2013-6938 Denial of Service Vulnerability
Citrix Provisioning Services Remote Code Execution Vulnerability
Citrix Receiver Desktop CVE-2016-9111 Local Authentication Bypass Vulnerability
Citrix XenServer CVE-2012-4606 Local Privilege Escalation Vulnerability
CKEditor Preview Plugin CVE-2014-5191 Unspecified Cross Site Scripting Vulnerability
ClamAV CVE-2013-2021 Remote Code Execution Vulnerability
ClamAV CVE-2013-6497 Local Denial of Service Vulnerability
ClamAV CVE-2014-9328 Multiple Heap Buffer Overflow Vulnerabilities