Vulnerebility Database 2

Úvod  1  2  3  4  5  6  7  8  9  10

Poslední aktualizace v 05.07.2017 15:22:37

 

ClamAV CVE-2014-9328 Multiple Heap Buffer Overflow Vulnerabilities
ClamAV CVE-2015-1461 Out of Bounds Multiple Memory Corruption Vulnerabilities
ClamAV CVE-2016-1371 Denial of Service Vulnerability
ClamAV CVE-2016-1372 Multiple Denial of Service Vulnerabilities
ClamAV 'libclamav/pe.c' Heap Based Buffer Overflow Vulnerability
ClamAV 'libclamav/petite.c' Denial of Service Vulnerability
ClamAV Multiple Remote Code Execution and Denial of Service Vulnerabilities
ClamAV Remote Code Execution And Denial of Service Vulnerabilities
Clansuite 'uploadify.php' Arbitrary File Upload Vulnerability
Classified Ads Script PHP 'admin.php' Multiple SQL Injection Vulnerabilities
Claws Mail 'strchr()' Function NULL Pointer Denial of Service Vulnerability
ClientExec Multiple SQL Injection and Cross Site Scripting Vulnerabilities
ClipBucket CVE-2016-4848 Cross Site Scripting Vulnerability
ClipBucket 'ofc_upload_image.php' Arbitrary PHP Code Execution Vulnerability
ClipBucket 'view_item.php' SQL Injection Vulnerability
Cloud Foundry UAA CVE-2016-6659 Privilege Escalation Vulnerability
CLScript CClassified Software Multiple SQL Injection and HTML Injection Vulnerabilities
CLScript Classifieds Script 'catId' Parameter SQL Injection Vulnerability
CMS Balitbang Multiple HTML Injection and Cross Site Scripting Vulnerabilities
CMS DMS-Easy Multiple Security Vulnerabilities
CMS Lokomedia Multiple Cross Site Scripting and HTML Injection Vulnerabilities
CMS Made Simple CVE-2014-0334 Multiple Cross Site Scripting and HTML Injection Vulnerabilities
CMS Made Simple Multiple Cross Site Scripting Vulnerabilities
CMSimple 'required_classes.php' Remote File Include Vulnerability
Cnectd for Android Unspecified Security Vulnerability
Cobbler Remote Command Injection Vulnerability
CodeIgniter 'xss_clean()' Filter Security Bypass Vulnerability
CoDeSys Access Security Bypass Vulnerability
CoDeSys Buffer Overflow Vulnerability and Integer Overflow Vulnerability
CoDeSys CVE-2012-6069 Directory Traversal Vulnerability
Cogent Real-Time Systems DataHub 'GetPermissions.asp' Remote Code Execution Vulnerability
Collaborative Lifecycle Management Applications Unspecified Remote Code Execution Vulnerability
Collabtive 'desc' Parameter HTML Injection Vulnerability
Collabtive 'manageuser.php' Arbitrary File Upload Vulnerability
Command School Student Management System Multiple Security Vulnerabilities
Commentics 'index.php' Arbitrary File Deletion Vulnerability
Commentics 'index.php' Cross Site Scripting Vulnerability
CommPort 'signup.cgi' SQL Injection Vulnerability
ComponentOne FlexGrid ActiveX Control Buffer Overflow Vulnerability
Computer Associates ARCserve Backup Remote Code Execution and Denial of Service Vulnerabilities
Computer Associates Service Desk Manager CVE-2016-10086 Security Bypass Vulnerability
Computer Associates Service Desk Manager CVE-2016-9148 Cross Site Scripting Vulnerability
Computer Associates SiteMinder 'login.fcc' Cross Site Scripting Vulnerability
Computer Associates Unified Infrastructure Management Directory Traversal Vulnerability
ComSndFTP Server Format String Vulnerability
concrete5 Multiple Security Vulnerabilities
Condor Multiple Format String Vulnerabilities
Conga luci Multiple Local Information Disclosure Vulnerabilities
Contao CMS Multiple PHP Object Injection Vulnerabilities
Contao 'field' Parameter SQL Injection Vulnerability
CoolPDF Reader CVE-2012-4914 Remote Stack Buffer Overflow Vulnerability
Coordinate Plus App CVE-2016-4840 SSL Certificate Validation Security Bypass Vulnerability
Coppermine Photo Gallery 'index.php' Script SQL Injection Vulnerability
Coppermine Photo Gallery 'keywords' Field HTML Injection Vulnerability
Cordova and PhoneGap Multiple Security Bypass Vulnerabilities
Core FTP Client Buffer Overflow Vulnerability
Corega CG-WLBARGMH and CG-WLBARGNL Routers CVE-2016-7808 Cross Site Scripting Vulnerability
Corega CG-WLR300NX Multiple Security Vulnerabilities
CoreGraphics Font Glyph Rendering Library Remote Code Execution Vulnerability
Corel PDF Fusion CVE-2013-3248 Stack Based Buffer Overflow Vulnerability
Corel PDF Fusion Insecure Library Loading Code Execution and Stack Buffer Overflow Vulnerabilities
Corosync HMAC Denial of Service Vulnerability
CoSoSys Endpoint Protector CVE-2012-2994 Predictable Password Generation Vulnerability
CoSoSys Endpoint Protector Multiple Security Vulnerabilities
Cotonti 'admin.php' SQL Injection Vulnerability
CPAN 'Proc::Daemon' Module Insecure File Permissions Vulnerability
cPanel Multiple Remote Security Vulnerabilities
cPanel Multiple Security Vulnerabilities
CPG Dragonfly CMS Multiple Multiple Cross Site Scripting Vulnerabilities
CPIO CVE-2016-2037 Out of Bounds Write Denial of Service Vulnerability
Cpio Symlink Directory Traversal Vulnerability
CreA8social 'Add Game' field HTML Injection Vulnerability
Creative Contact Form 'wp-content/plugins/sexy-contact-form' Arbitrary File Upload Vulnerability
cronie 'crontab' Symbolic Link Local Privilege Escalation Vulnerability
cronie CVE-2012-6097 Local Information Disclosure Vulnerability
Croogo CMS Cross Site Scripting Vulnerability
Croogo CMS Multiple HTML Injection Vulnerabilities
Crowbar 'file' Parameter Multiple Cross Site Scripting Vulnerabilities
Crowbar Openstack Insecure Default Password Vulnerability
CryENGINE Remote Code Execution Vulnerability
Crypto++ CVE-2016-9939 Local Denial of Service Vulnerability
Cryptsetup CVE-2016-4484 Multiple Local Security Vulnerabilities
CryptWare CryptoPro Secure Disk for Bitlocker Multiple Local Security Bypass Vulnerabilities
CS-Cart Multiple Cross Site Scripting Vulnerabilities
Csound 'getnum()' Multiple Buffer Overflow Vulnerabilities
Csound 'main()' Stack Based Buffer Overflow And Integer-overflow Vulnerabilities
Csound 'pv_import()' Remote Integer Overflow Vulnerability
CSWorks LiveData Service CVE-2014-2351 SQL Injection Vulnerability
Cubic CMS Multiple Security Vulnerabilities
Cumin CVE-2013-6445 Password Hash Algorithm Security Weakness
Cumin Multiple Remote Vulnerabilities
CUPS < 2.0.3 - Multiple Vulnerabilities 
CUPS 'cupsDoAuthentication()' Infinite Loop Denial of Service Vulnerability
CUPS 'cupsFileOpen' function Symlink Attack Local Privilege Escalation Vulnerability
CUPS cupsRasterReadPixels Buffer Overflow Vulnerability
CUPS CVE-2012-5519 Local Privilege Escalation Vulnerability
CUPS CVE-2015-1159 Cross Site Scripting Vulnerability
CUPS File Descriptors Handling Remote Denial Of Service Vulnerability
CUPS File Descriptors Handling Use-After-Free Remote Denial Of Service Vulnerability
CUPS 'gif_read_lzw()' CVE-2011-3170 GIF File Heap Buffer Overflow Vulnerability
CUPS 'lppasswd' Tool Localized Message String Security Weakness
CUPS Server 'cups/ipp.c' Remote Memory Corruption Vulnerability
CUPS 'texttops' Filter NULL-pointer Dereference Vulnerability
CUPS Web Interface Cross Site Scripting Vulnerability
CUPS Web Interface CVE-2014-3537 Local Privilege Escalation Vulnerability
CUPS Web Interface CVE-2014-5029 Incomplete Fix Local Privilege Escalation Vulnerability
CUPS Web Interface CVE-2014-5030 Incomplete Fix Local Privilege Escalation Vulnerability
CUPS Web Interface CVE-2014-5031 Incomplete Fix Local Privilege Escalation Vulnerability
CUPS Web Interface Information Disclosure Vulnerability
CUPS Web Interface Unspecified Cross Site Request Forgery Vulnerability
cups-filters CVE-2015-3279 Remote Heap Buffer Overflow Vulnerability
cups-filters CVE-2015-8327 Arbitrary Command Execution Vulnerability
cups-filters 'texttopdf' Remote Heap Buffer Overflow Vulnerability
cups-pk-helper 'cupsGetFile()' and 'cupsPutFile()' Local Security Vulnerabilities
cURL CVE-2016-4802 DLL Loading Local Code Execution Vulnerability
cURL CVE-2016-8619 Remote Security Vulnerability
cURL CVE-2016-8620 Remote Security Bypass Vulnerability
cURL/libcURL 'curl_easy_duphandle()' Function Heap Memory Corruption Vulnerability
cURL/libcURL 'curl_easy_unescape()' Heap Memory Corruption Vulnerability
cURL/libcURL 'Curl_sasl_create_digest_md5_message()' Stack Buffer Overflow Vulnerability
cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
cURL/libcURL CVE-2014-2522 SSL Certificate Validation Security Bypass Vulnerability
cURL/libcURL CVE-2014-3613 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2014-3620 Cookies Handling Remote Security Bypass Vulnerability
cURL/libcURL CVE-2014-8150 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2015-3145 Out of Bounds Read Denial of Service Vulnerability
cURL/libcURL CVE-2015-3148 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2015-3153 Information Disclosure Vulnerability
cURL/libcURL CVE-2016-5419 Information Disclosure Vulnerability
cURL/libcURL CVE-2016-5419 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2016-5420 Certificate Validation Security Bypass Vulnerability
cURL/libcURL CVE-2016-5420 Local Security Bypass Vulnerability
cURL/libcurl CVE-2016-5421 Local Use After Free Denial of Service Vulnerability
cURL/libcURL CVE-2016-7141 Certificate Validation Security Bypass Vulnerability
curl/libcURL CVE-2016-7167 Multiple Integer Overflow Vulnerabilities
cURL/libcURL CVE-2016-8615 Cookie Injection Security Bypass Vulnerability
cURL/libcURL CVE-2016-8616 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2016-8617 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2016-8618 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2016-8621 Information Disclosure Vulnerability
cURL/libcURL CVE-2016-8622 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2016-8623 Information Disclosure Vulnerability
cURL/libcURL CVE-2016-8624 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2016-8625 Remote Security Bypass Vulnerability
cURL/libcURL CVE-2016-9586 Buffer Overflow Vulnerability
cURL/libcURL 'fix_hostname()' Function Denial of Service Vulnerability
cURL/libcURL NTLM connection CVE-2015-3143 Remote Security Bypass Vulnerability
cURL/libcURL NTLM Connection CVE-2016-0755 Remote Security Bypass Vulnerability
cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
cURL/libcURL Remote Input Validation Vulnerability
cURL/libcURL SSL Certificate Host Name Validation Security Bypass Vulnerability
cURL/libcURL 'tailmatch()' Function Information Disclosure Vulnerability
CVS CVE-2012-0804 'proxy_connect()' Heap Buffer Overflow Vulnerability
Cxxtools CVE-2013-7298 Infinite Loop Denial of Service Vulnerability
CyaSSL CVE-2013-1623 Information Disclosure Vulnerability
CyberLink Power2Go Multiple Stack Buffer Overflow Vulnerabilities
Cyberoam DPI Security Bypass Vulnerability
Cybozu Dezie JVN#16781735 Multiple Security Bypass Vulnerabilities
Cybozu Garoon CVE-2016-1213 Open Redirection Vulnerability
Cybozu Garoon CVE-2016-1219 Unspecified Authentication Bypass Vulnerability
Cybozu Garoon CVE-2016-4907 Unspecified Information Disclosure Vulnerability
Cybozu Garoon CVE-2016-4909 Unspecified Cross Site Request Forgery Vulnerability
Cybozu Garoon CVE-2016-7802 Directory Traversal Vulnerability
Cybozu Garoon CVE-2016-7803 SQL Injection Vulnerability
Cybozu Garoon Multiple Access Bypass Vulnerabilities
Cybozu Kintone App CVE-2016-7816 SSL Certificate Validation Security Bypass Vulnerability
Cybozu Mailwise CVE-2016-4841 Email Header Injection Vulnerability
Cybozu Mailwise CVE-2016-4842 Information Disclosure Vulnerability
Cybozu Mailwise CVE-2016-4843 Information Disclosure Vulnerability
Cybozu Mailwise CVE-2016-4844 Clickjacking Vulnerability
Cybozu Office Multiple Security Bypass Vulnerabilities
Cybozu Remote Service Manager CVE-2016-7815 Certificate Validation Security Bypass Vulnerability
Cyclope Employee Surveillance Solution 'username' Parameter SQL Injection Vulnerability
Cyrus IMAP Server 'index_get_ids()' NULL Pointer Dereference Denial Of Service Vulnerability
Cyrus SASL Library CVE-2013-4122 NULL Pointer Dereference Denial of Service Vulnerability
D.R. Software Audio Converter '.pls' File Remote Buffer Overflow Vulnerability
Daktronics Vanguard Hardcoded Credentials Information Disclosure Vulnerability
DataLife Engine Session Fixation Vulnerability
DavFS2 'system()' Function Local Privilege Escalation Vulnerability
DBD::mysql CVE-2014-9906 Incomplete Fix Use After Free Remote Code Execution Vulnerability
DBD::mysql 'my_login()' Function Use After Free Remote Code Execution Vulnerability
DBD::Pg BYTEA Values Memory Leak Denial of Service Vulnerability
DBD::Pg 'pg_getline()' and 'getline()' Heap Buffer Overflow Vulnerabilities
D-Bus '_dbus_printf_string_upper_bound()' Function Denial of Service Vulnerability
D-Bus 'activation.c' Denial of Service Vulnerability
D-Bus CVE-2014-3532 Denial of Service Vulnerability
D-Bus CVE-2014-3533 Denial of Service Vulnerability
D-Bus CVE-2014-3635 Local Heap Buffer Overflow Vulnerability
D-Bus CVE-2014-3636 Denial of Service Vulnerability
D-Bus CVE-2014-3637 Denial of Service Vulnerability
D-Bus CVE-2014-3638 Denial of Service Vulnerability
D-Bus CVE-2014-3639 Denial of Service Vulnerability
D-Bus CVE-2014-7824 Incomplete Fix Denial of Service Vulnerability
D-Bus CVE-2015-0245 Local Denial of Service Vulnerability
dbus-glib 'access' Flag Local Denial Of Service Vulnerability
dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability
DCMTK CVE-2015-8979 Stack Buffer Overflow Vulnerability
dcraw 'dcraw.cc' Integer Overflow Vulnerability
Debian adequate '-- user' Option Local Privilege Escalation Vulnerability
Debian 'android-tools' Package Insecure Temporary File Creation Vulnerability
Debian 'apt' Package CVE-2014-7206 Insecure Temporary File Creation Vulnerability
Debian 'libotr2' Package Multiple Heap Based Buffer Overflow Vulnerabilities
Debian OpenJDK CVE-2014-8873 Remote Code Execution Vulnerability
Debian openssh-server Forced Command Handling Information Disclosure Vulnerability
Debian OpenSSL Package Random Number Generator Weakness
Debian 'openvswitch-pki' Package Multiple Insecure File Permissions Vulnerabilities
Debian 'ssmtp' Package TLS Certificate Security Bypass Vulnerability
Debian Tomcat Package Multiple Local Privilege Escalation Vulnerabilities
Dell iDRAC7 and iDRAC8 Devices CVE-2016-5685 Code Injection Vulnerability
Dell Kace 1000 Systems Management Appliance DS-2014-001 Multiple SQL Injection Vulnerabilities
Dell SonicWALL Global Management System Multiple SQL Injection Vulnerabilities
Dell SonicWALL Scrutinizer Multiple Security Vulnerabilities
Dell SonicWALL Scrutinizer 'q' Parameter SQL Injection Vulnerability
Dell SonicWALL Universal Management Suite SQL Injection Vulnerability
DenyHosts 'regex.py' Remote Denial of Service Vulnerability
DERAEMON-CMS CVE-2016-7813 Multiple Cross Site Scripting Vulnerabilities
deV!L`z Clanportal Witze Addon 'id' Parameter SQL Injection Vulnerability
DEXIS Imaging Suite CVE-2016-6532 Hardcoded Credentials Vulnerability
dhcpcd CVE-2012-2152 Remote Stack Buffer Overflow Vulnerability
dhcpcd 'dhcp.c' Denial of Service Vulnerability
dhcpcd 'hostname' Remote Arbitrary Shell Command Injection Vulnerability
DigPHP 'dig.php' Script Remote File Disclosure Vulnerability
DIR-505 and DIR-505L Stack Buffer Overflow Vulnerability
Direct Web Remoting CVE-2014-5325 XML External Entity Injection Vulnerability
Disqus 'id' Parameter SQL Injection Vulnerability
DJ Studio Pro '.pls' File Remote Buffer Overflow Vulnerability
Django 'contrib.admin' Information Disclosure Vulnerability
Django CVE-2013-1443 Denial of Service Vulnerability
Django CVE-2013-4315 Directory Traversal Vulnerability
Django CVE-2014-0473 Cross Site Request Forgery Vulnerability
Django CVE-2014-0474 Multiple Data Type Injection Vulnerabilities
Django CVE-2014-0481 Denial of Service Vulnerability
Django CVE-2014-0482 Authentication Bypass Vulnerability
Django CVE-2015-0219 Security Bypass Vulnerability
Django CVE-2015-8213 Security Bypass Vulnerability
Django CVE-2016-7401 Cross Site Request Forgery Vulnerability
Django CVE-2016-9013 Hardcoded Password Security Bypass Vulnerability
Django CVE-2016-9014 Security Bypass Vulnerability
Django Denial of Service Vulnerability And Information Disclosure Vulnerabilities
Django 'django.util.http.is_safe_url()' Cross Site Scripting Vulnerability
Django 'django.views.static.serve()' Function Denial of Service Vulnerability
Django 'HttpRequest.get_host()' Information Disclosure Vulnerability
Django 'is_safe_url()' Function Cross Site Scripting Vulnerability
Django 'is_safe_url()' Function URI Redirection Vulnerability
Django 'ModelMultipleChoiceField' Denial of Service Vulnerability
Django Multiple Security Vulnerabilities
Django 'return()' Function URI Redirection Vulnerability
Django 'reverse()' Function Arbitrary Code Execution Vulnerability
Django User Account Enumeration Information Disclosure Vulnerability
Django 'Vary Header' Information Disclosure Vulnerability
djbdns dnscache SOA Requests Remote Cache Poisoning Vulnerability
DjVuLibre '.djv' File CVE-2012-6535 Remote Memory Corruption Vulnerability
dl Download Ticket Service Authentication Bypass Vulnerability
D-Link DAP-1350 SQL Injection Vulnerability
D-Link DCS-2103 CVE-2014-9238 Directory Traversal Vulnerability
DLink DGS-1100 Switch CVE-2016-10125 Local Hardcoded SSL Certificate Vulnerability
D-Link DIR-600 and DIR-300 Multiple Security Vulnerabilities
D-Link DIR-615 Multiple Remote Security Vulnerabilities
D-Link DIR-645 Multiple Buffer Overflow and Cross Site Scripting Vulnerabilities
D-Link DSL-2640B MAC Address Authentication Bypass Vulnerability
D-Link DSL-2640B 'redpass.cgi' Cross-Site Request Forgery Vulnerability
D-Link DSP-W w110 v1.05b01 - Multiple Vulnerabilities 
DM FileManager 'album.php' Remote File Include Vulnerability
Dnsmasq CVE-2015-3294 Remote Denial of Service Vulnerability
Dnsmasq Multiple Remote Denial of Service Vulnerabilities
Dnsmasq Remote Denial of Service Vulnerability
Dnsmasq 'src/cache.c' Local Denial of Service Vulnerability
Docker CVE-2014-3499 Local Privilege Escalation Vulnerability
Docker CVE-2014-6407 Local Privilege Escalation Vulnerability
Docker CVE-2014-9356 Multiple Directory Traversal Vulnerabilities
Docker CVE-2014-9357 Remote Privilege Escalation Vulnerability
Docker CVE-2014-9358 Multiple Directory Traversal Vulnerabilities
Docker CVE-2016-8867 Security Bypass Vulnerability
Docker CVE-2016-9962 Local Privilege Escalation Vulnerability
Docker Local Denial of Service Vulnerability
Docker Multiple Security Bypass Vulnerabilities
Docker Swarmkit Local Denial of Service Vulnerability
docXP 'fid' Parameter Directory Traversal Vulnerability
Dojo Toolkit CVE-2014-8917 Multiple Cross Site Scripting Vulnerabilities
Dojo Toolkit CVE-2015-5654 Unspecified Cross Site Scripting Vulnerability
Dojo Versions Prior to 1.4.2 Multiple Cross Site Scripting Vulnerabilities
Dokeos 'profile.php' Multiple HTML Injection Vulnerabilities
DokuWiki 'ajax.php' Multiple Security Bypass Vulnerabilities
DokuWiki CVE-2016-7964 SSRF Security Bypass Vulnerability
DokuWiki CVE-2016-7965 Host Address Spoofing Vulnerability
DokuWiki File Enumeration Information Disclosure Vulnerability
Dokuwiki 'index.php' Path Disclosure Vulnerability
DokuWiki 'ns' Parameter Cross Site Scripting Vulnerability
DokuWiki 'target' Parameter Cross Site Scripting Vulnerability
Dokuwiki 'url' HTML Injection Vulnerability
Dolphin Browser HD for Android 'WebView' Class Information Disclosure Vulnerability
Dolphin Multiple Cross Site Scripting Vulnerabilities
Dolphin Multiple HTML Injection Vulnerabilities
DomsHttpd Remote Denial of Service Vulnerability
Dotclear CVE-2016-9268 Arbitrary File Upload Vulnerability
Dotclear CVE-2016-9891 Multiple Cross Site Scripting Vulnerabilities
Dotclear 'swfupload.swf' Remote Arbitrary File Upload Vulnerability
dotCMS CVE-2012-1826 Arbitrary Code Execution Vulnerability
dotCMS 'stName' Parameter SQL Injection Vulnerability
DotNetNuke Cross Site Scripting and Security Bypass Vulnerabilities
DotNetNuke CVE-2016-7119 Cross-Site Scripting Vulnerability
DotNetNuke Open-Redirection and HTML Injection Vulnerabilities
Dotproject Multiple SQL Injection and Cross Site Scripting Vulnerabilities
Dotproject SQL Injection and Cross Site Scripting Vulnerabilities
Dovecot Auth Component CVE-2016-8652 Denial of Service Vulnerability
Dovecot Denial of Service Vulnerability
Dovecot 'LIST' Command Denial of Service Vulnerability
Dovecot 'script-login' Multiple Security Bypass Vulnerabilities
Dovecot SSL Certificate 'Common Name' Field Validation Security Bypass Vulnerability
Download Monitor 'p' Parameter Cross Site Scripting Vulnerability
dpkg Source Package Header Line Processing Local Directory Traversal Vulnerability
dpkg Source Package Index: pseudo-header Processing Multiple Local Directory Traversal Vulnerability
Dr. Web Anti-Virus for Android Information Disclosure Vulnerability
Dracut CVE-2016-8637 Local Information Disclosure Vulnerability
Drools CVE-2016-7041 Directory Traversal Vulnerability
Dropbear SSH Server Use After Free Remote Code Execution Vulnerability
Drupal Acquia Cloud Site Factory Connector Module Open Redirection Vulnerability
Drupal Activism Module Access Bypass Vulnerability
Drupal Addressfield Tokens Module HTML Injection Vulnerability
Drupal Admin:hover Module Cross Site Request Forgery Vulnerabilities
Drupal Announcements Module Access Bypass Vulnerability
Drupal Anonymous Posting Module HTML Injection Vulnerability
Drupal Apache Solr Autocomplete Module Cross Site Scripting Vulnerability
Drupal Arbitrary PHP Code Execution and Information Disclosure Vulnerabilities
Drupal Authenticated User Page Caching Module Information Disclosure Vulnerability
Drupal Autocomplete Deluxe Module Cross Site Scripting Vulnerability
Drupal Autosave Module Cross Site Request Forgery Vulnerability
Drupal Avatar Uploader Module Information Disclosure Vulnerability
Drupal Bean Module Cross Site Scripting Vulnerability
Drupal Better Revisions Module Cross Site Scripting Vulnerability
Drupal Block Class Module 'Class' Field HTML Injection Vulnerability
Drupal Book Block Module Book Title HTML Injection Vulnerability
Drupal Campaign Monitor Module HTML Injection Vulnerability
Drupal CAPTCHA Module Access Bypass Vulnerability
Drupal CDN Module Information Disclosure Vulnerability
Drupal CDN2 Video Module Cross Site Request Forgery and Cross Site Scripting Vulnerabilities
Drupal Colorbox Node Module Multiple Cross Site Scripting Vulnerabilities
Drupal Commerce Module Cross-Site Scripting Vulnerability
Drupal Context Module Arbitrary PHP Code Execution Vulnerability
Drupal Context Module CVE-2013-4445 Module Access Bypass Vulnerability
Drupal Context Module Open Redirection Vulnerability
Drupal Core Access Bypass and Arbitrary PHP Code Execution Vulnerabilities
Drupal Core Color Module Cross Site Scripting Vulnerability
Drupal Core 'getimagesize()' Information Disclosure Vulnerability
Drupal Core Image Derivatives Denial of Service Vulnerability
Drupal Core Image Module HTML Injection Vulnerability
Drupal Core Information Disclosure Vulnerability
Drupal Core Multiple Access Bypass and Cross Site Scripting Vulnerabilities
Drupal Core Multiple Cross Site Request Forgery Vulnerabilities
Drupal Core Multiple Security Vulnerabilities
Drupal Core Overlay Module Open Redirection Vulnerability
Drupal Core Path Disclosure Vulnerability
Drupal Custom Meta Module Multiple Cross Site Scripting Vulnerabilities
Drupal Custom Publishing Options HTML Injection Vulnerability
Drupal D8 Editor File upload Module Cross Site Scripting Vulnerability
Drupal Data Module Cross Site Scripting Vulnerability
Drupal Date Module SQL Injection Vulnerability
Drupal Display Suite Module HTML Injection Vulnerability
Drupal Doubleclick for Publishers Module Multiple Cross Site Scripting Vulnerabilities
Drupal Drag & Drop Gallery Module Arbitrary PHP Code Execution Vulnerability
Drupal Drag & Drop Gallery 'upload.php' Arbitrary File Upload Vulnerability
Drupal Drupal Commons Module Access Security Bypass Vulnerability
Drupal Easy Breadcrumb Module Unspecified Cross Site Scripting Vulnerability
Drupal Edit Limit Module Access Bypass Vulnerability
Drupal Elegant Theme Module HTML Injection Vulnerability
Drupal Email Field Module Access Bypass Vulnerability
Drupal Email Field Module Cross Site Scripting and Security Bypass Vulnerabilities
Drupal email2image Module Access Bypass Vulnerability
Drupal Entity API Module Field Labels Cross Site Scripting Vulnerability
Drupal Entity API Module Multiple Access Bypass Vulnerabilities
Drupal Exposed Filter Data Module Unspecified Cross Site Scripting Vulnerability
Drupal Faster Permissions Module Access Security Bypass Vulnerability
Drupal Feed Element Mapper Module Cross Site Scripting Vulnerability
Drupal Feeds Module Access Security Bypass Vulnerability
Drupal FileField Module Access Bypass Vulnerability
Drupal FileField Sources Module Access Bypass Vulnerability
Drupal Fill PDF Module Security Bypass and Arbitrary Code Execution Vulnerabilities
Drupal Finder Module Multiple Cross-Site Scripting And Arbitrary Code Execution Vulnerabilities
Drupal Flag Lists Module HTML Injection Vulnerability
Drupal Flag Module Access Bypass Vulnerability
Drupal Flag Module CVE-2014-3453 Arbitrary PHP Code Execution Vulnerability
Drupal Freelinking And Freelinking Case Tracker Modules Security Bypass Vulnerability
Drupal Global Redirect Module Open Redirection Vulnerability
Drupal Godwin's Law Module Cross Site Scripting Vulnerability
Drupal Hashcash Module HTML Injection Vulnerability
Drupal Heartbeat Module Cross Site Request Forgery Vulnerability
Drupal Hosting Module Access Bypass Vulnerability
Drupal HybridAuth Social Login Module Access Bypass Vulnerability
Drupal Chaos Tool Suite Module Access Bypass Vulnerability
Drupal Image Resize Filter Module Denial of Service Vulnerability
Drupal Imagemenu Module Cross Site Scripting Vulnerability
Drupal IMCE Mkdir 'imce' Arbitrary File Upload Vulnerability
Drupal Janrain Capture Module Open Redirection Vulnerability
Drupal JavaScript Callback Handler Module Multiple Unspecified Security Vulnerabilities
Drupal Javascript Tool Multiple Arbitrary File Access and File Disclosure Vulnerabilities
Drupal Keyboard Shortcut Utility Module Access Bypass Vulnerability
Drupal LABjs Module Open Redirection Vulnerability
Drupal Link Checker Security Bypass Vulnerability
Drupal Linkit Module Access Security Bypass Vulnerability
Drupal Listhandler Module Access Security Bypass Vulnerability
Drupal Live CSS Module Arbitrary PHP Code Execution Vulnerability
Drupal Location Module Access Bypass Vulnerability
Drupal Manager Change For Organic Groups Module 'autocomplete' Cross Site Scripting Vulnerability
Drupal MediaFront Module Multiple Cross Site Scripting Vulnerabilities
Drupal Menu Reference Module HTML Injection Vulnerability
Drupal Mime Mail Module Access Bypass Vulnerability
Drupal Mixpanel Module CVE-2012-5585 Cross Site Scripting Vulnerability
Drupal MoIP Module Cross Site Scripting Vulnerability
Drupal Monster Menus Module Access Bypass Vulnerability
Drupal Mozilla Persona Module Cross Site Request Forgery Vulnerability
Drupal 'mt_rand()' Multiple Predictable Random Number Generator Weaknesses
Drupal Multiple Remote Security Vulnerabilities
Drupal Multisite Search Module SQL Injection Vulnerability
Drupal Node Access User Reference Module Access Bypass Vulnerability
Drupal Node Hierarchy Module Cross Site Request Forgery Vulnerability
Drupal Node Parameter Control Module Access Bypass Vulnerability
Drupal Node Recommendation Module Cross Site Scripting Vulnerability
Drupal Notify Module Multiple Access Bypass Vulnerabilities
Drupal OG Vocabulary Module Security Bypass Vulnerability
Drupal OpenLucius Module Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
Drupal Panelizer Module Access Bypass Vulnerability
Drupal Panels Module Multiple Security Bypass Vulnerabilities
Drupal Password Policy Module Cross Site Request Forgery and Cross Site Scripting Vulnerabilities
Drupal Permissions by Term Module Access Bypass and Information Disclosure Vulnerabilities
Drupal Poll Chart Block Module Cross Site Scripting Vulnerability
Drupal Printer, email and PDF versions Cross Site Scripting Vulnerability
Drupal Privatemsg Module Cross Site Scripting Vulnerability
Drupal Protected Node Module Access Bypass Vulnerability
Drupal Read More Link Module HTML Injection Vulnerability
Drupal Restrict Node Page View Module Security Bypass Vulnerability
Drupal Revisioning Module Security Bypass Vulnerability
Drupal Search API Sorts Module HTML Injection Vulnerability
Drupal Search Autocomplete Module Access Security Bypass Vulnerability
Drupal Search Autocomplete Module Database API SQL Injection Vulnerability
Drupal Secure Login Module Open Redirection Vulnerability
Drupal Security Questions Module Security Bypass Vulnerability
Drupal ShareThis Module Cross Site Request Forgery and Cross Site Scripting Vulnerabilities
Drupal Shibboleth authentication Module Cross Site Scripting Vulnerability
Drupal Shorten URLs Module Cross Site Scripting Vulnerability
Drupal School Administration Module Multiple HTML Injection Vulnerabilities
Drupal SimpleMeta Module Cross Site Request Forgery Vulnerability
Drupal Spaces and Spaces OG Modules Access Security Bypass Vulnerability
Drupal Spaces Module Access Bypass Vulnerability
Drupal Stickynote Module Unspecified Cross Site Scripting Vulnerability
Drupal Taxonomy Image Cross-Site Scripting and Arbitrary Code Execution Vulnerabilities
Drupal Taxonomy Manager Module Cross Site Request Forgery Vulnerability
Drupal Taxonomy Navigator Module Unspecified Cross Site Scripting Vulnerability
Drupal Taxotouch Module Unspecified Cross Site Scripting Vulnerability
Drupal Touch Theme Cross Site Scripting Vulnerability
Drupal Tripal BLAST UI Module Remote Code Execution Vulnerability
Drupal Ubercart AJAX Cart Module Information Disclosure Vulnerability
Drupal Ubercart Module Multiple Security Vulnerabilities
Drupal Ubercart Module Session Fixation Vulnerability
Drupal Ubercart Views and Ubercart Modules 'full name' field HTML Injection Vulnerability
Drupal UC PayDutchGroup / WeDeal payment Module Information Disclosure Vulnerability
Drupal User Relationships Module HTML Injection Vulnerability
Drupal Varnish HTTP Accelerator Integration Module Cross Site Scripting Vulnerability
Drupal Video Module Arbitrary PHP Code Execution Vulnerability
Drupal Views Module Access Bypass Vulnerability
Drupal Views Module Cross Site Scripting Vulnerability
Drupal Views Remote Privilege Escalation Vulnerability
Drupal Views Send Module Cross Site Scripting Vulnerability
Drupal Webform Invitation Module Cross Site Scripting Vulnerability
Drupal Webmail Plus Module CVE-2012-5590 SQL Injection Vulnerability
Drupal Workbench Moderation Module Information Disclosure Vulnerability
Drupal XML-RPC Endpoint Multiple Denial of Service Vulnerabilities
Drupal Yandex.Metrics Module Cross Site Scripting Vulnerability
Drupal ZipCart Module Access Security Bypass Vulnerability
drupalauth Module For SimpleSAMLphp Security Bypass Vulnerability
DS3 Authentication Server 'ServerAdmin/ErrorViewer.jsp' Security Bypass Vulnerability
DS3 Authentication Server 'TestTelnetConnection.jsp' Remote Command Execution Vulnerability
dtach Information Disclosure Vulnerability
dvipng '.dvi' File Parsing Remote Code Execution Vulnerability
Dwarfdump Use After Free Memory Denial of Service Vulnerability
e107 Articulate 'manage_articulate.php' Arbitrary File Upload Vulnerability
e107 FileDownload Plugin Arbitrary File Upload and Remote File Disclosure Vulnerabilities
e107 Filemanager Plugin 'ajaxfilemanager.php' Arbitrary File Upload Vulnerability
e107 Hupsi Share Plugin 'uploadify.php' Arbitrary File Upload Vulnerability
e107 Hupsi_fancybox Plugin 'uploadify.php' Arbitrary File Upload Vulnerability
e107 Hupsis Media Gallery Plugin 'ajaxfilemanager.php' Arbitrary File Upload Vulnerability
e107 Image Gallery Plugin 'name' Parameter Remote File Disclosure Vulnerability
e107 Radio Plan Plugin 'upload.php' Arbitrary File Upload Vulnerability
e107 Tap Plugin 'ajaxfilemanager.php' Arbitrary File Upload Vulnerability
e2fsprogs CVE-2015-1572 Incomplete Fix Local Heap Based Buffer Overflow Vulnerability
e2fsprogs 'lib/ext2fs/openfs.c' Local Heap Based Buffer Overflow Vulnerability
Easewe FTP OCX ActiveX Control 'EaseWeFtp.ocx' Multiple Insecure Method Vulnerabilities
Easy File Sharing FTP Server Pass Command Remote Buffer Overflow Vulnerability
Easy File Sharing Web Server Stack Buffer Overflow Vulnerability
Easy Live Shop System 'aid' Parameter SQL Injection Vulnerability
easyCMSlite Database Information Disclosure Vulnerability
EasyITSP 'delvm' Parameter Arbitrary File Deletion Vulnerability
EasyMail Objects EMSMTP.DLL ActiveX Control Remote Buffer Overflow Vulnerability
Eaton Network Shutdown Module Arbitrary PHP Code Execution Vulnerability
Eaton Network Shutdown Module Multiple Information Disclosure Vulnerabilities
ecan 'fid' Parameter Directory Traversal Vulnerability
Ecava IntegraXor 'igcom.dll' Directory Traversal Vulnerability
Eclipse IDE (CVE-2008-7271) Multiple Cross Site Scripting Vulnerabilities
Eclipse IDE Help Component Multiple Cross Site Scripting Vulnerabilities
Eclydre Web Manager 'upload.php' Arbitrary File Upload Vulnerability
eCryptfs 'mtab' Security Bypass Vulnerability
E-Detective Lawful Interception System - Multiple Vulnerabilities
Edimax IC-3030iWn UDP Packet Password Information Disclosure Vulnerability
EGallery 'egallery/uploadify.php' Arbitrary File Upload Vulnerability
eGroupWare 'call_user_func()' Function Remote Code Execution Vulnerability
eGroupWare CVE-2014-2987 Cross Site Request Forgery Vulnerability
eGroupware Multiple Input Validation Vulnerabilities
eGroupware Unspecified HTML Injection Vulnerability
echoping CVE-2010-5111 Multiple Remote Buffer Overflow Vulnerabilities
ejabberd 'client2server' Message Remote Denial of Service Vulnerability
ejabberd 'mod_pubsub' Module Denial of Service Vulnerability
ejabberd XML Parsing Denial of Service Vulnerability
Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - CSRF Vulnerability 
Elasticsearch CVE-2014-3120 Arbitrary Java Code Execution Vulnerability
Elasticsearch CVE-2015-3337 Directory Traversal Vulnerability
Elasticsearch CVE-2015-5377 Remote Code Execution Vulnerability
Elasticsearch CVE-2015-5531 Directory Traversal Vulnerability
ELBA Multiple Security Vulnerabilities
elcomCMS 'UploadStyleSheet.aspx' Arbitrary File Upload Vulnerability
Elfet ElfChat 'signup.php' Cross Site Scripting Vulnerability
Elgg Cross Site Scripting and Multiple Security Bypass Vulnerabilities
Elgg 'params[twitter_username]' Parameter HTML Injection Vulnerability
ELinks CVE-2012-4545 Security Bypass Vulnerability
Elite Bulletin Board Multiple SQL Injection Vulnerabilities
Elite Gaming Ladders 'ladders.php' SQL Injection Vulnerability
Elxis CMS Multiple Cross Site Scripting Vulnerabilities
E-Mail Security Virtual Appliance Multiple Remote Code Execution Vulnerabilities
Embarcadero ER/Studio Data Architect ActiveX Remote Code Execution Vulnerability
Embedthis Goahead Webserver Multiple Denial of Service Vulnerabilities
EmbryoCore CMS 'loadcss.php' Multiple Directory Traversal Vulnerabilities
EMC AlphaStor CVE-2013-0930 Buffer Overflow Vulnerability
EMC AlphaStor Format String and Command Injection Vulnerabilities
EMC AlphaStor Library Control Program CVE-2013-0946 Buffer Overflow Vulnerability
EMC ApplicationXtender Multiple Products Arbitrary File Upload Vulnerability
EMC AutoStart CVE-2012-0409 Multiple Buffer Overflow Vulnerabilities
EMC Avamar Backup Client Insecure File Permissions Vulnerability
EMC Avamar Data Store and Avamar Virtual Edition Local Privilege Escalation Vulnerability
EMC Cloud Tiering Appliance (CTA) Authentication Security Bypass Vulnerabilityy
EMC Data Protection Advisor NULL Pointer Dereference Denial of Service Vulnerability
EMC Document Sciences xPression CVE-2013-6173 Multiple Cross Site Request Forgery Vulnerabilities
EMC Document Sciences xPression CVE-2013-6174 Unspecified Open Redirection Vulnerability
EMC Document Sciences xPression CVE-2013-6175 Multiple HTML Injection Vulnerabilities
EMC Document Sciences xPression CVE-2013-6176 Unspecified SQL Injection Vulnerability
EMC Document Sciences xPression CVE-2013-6177 Unspecified Directory Traversal Vulnerability
EMC Documentum Content Server CVE-2014-2507 Shell Command Injection Vulnerability
EMC Documentum Content Server Remote Privilege Escalation Vulnerability
EMC Documentum D2 CVE-2016-6644 Authentication Bypass Vulnerability
EMC Documentum Information Rights Management (IRM) Server Multiple Denial of Service Vulnerabilities
EMC Documentum xPlore Information Disclosure Vulnerability
EMC Multiple Products Security Bypass Vulnerability
EMC NetWorker 'nsrd' RPC Service Format String Vulnerability
EMC RSA Adaptive Authentication CVE-2016-0925 HTML Injection Vulnerability
EMC RSA Archer GRC CVE-2014-2505 Unspecified Remote Code Execution Vulnerability
EMC RSA Archer GRC CVE-2014-2517 Unspecified Privilege Escalation Vulnerability
EMC ScaleIO CVE-2016-9867 Local Privilege Escalation Vulnerability
EMC ScaleIO CVE-2016-9868 Local Denial of Service Vulnerability
EMC ScaleIO CVE-2016-9869 Local Denial of Service Vulnerability
Emerson DeltaV CVE-2016-9345 Local Privilege Escalation Vulnerability
Emerson Liebert SiteScan CVE-2016-8348 XML External Entity Information Disclosure Vulnerability
Emerson Network Power Avocent MergePoint Unity 2016 KVM Directory Traversal Vulnerability
Emobile Pocket WiFi GP02 Cross-Site Request Forgery Vulnerability
Empire Server Multiple Stack Based Buffer Overflow Vulnerabilities
Endian Firewall Multiple Cross Site Scripting Vulnerabilities
Enpass DLL Loading Local Code Execution Vulnerability
Enterasys Network Management Suite 'nssyslogd.exe' Component Stack Buffer Overflow Vulnerability
Epicor Returns Management SOAP Interface SQL Injection Vulnerability
EpubCheck CVE-2016-9487 XML External Entity Injection Vulnerability
ERDAS ER Viewer 'ERM_convert_to_correct_webpath()' Function Stack Buffer Overflow Vulnerability
ERDAS ER Viewer 'rf_report_error()' Function Stack Buffer Overflow Vulnerability
Ergon Airlock UTF8 Sequences Security Bypass Vulnerability
Ericom AccessNow Server 'AccessServer32.exe' Stack Buffer Overflow Vulnerability
ESRI ArcMap 'mxd' File Arbitrary Code Execution Vulnerability
eSyndiCat Pro Multiple Cross Site Scripting Vulnerabilities
eSyndiCat Pro Multiple HTML Injection and SQL Injection Vulnerabilities
ET - Chat Multiple Arbitrary File Upload Vulnerabilities
Etano Multiple Cross Site Scripting Vulnerabilities
e-ticketing 'loginscript.php' Multiple SQL Injection Vulnerabilities
Etomite Multiple Fields Multiple HTML Injection Vulnerabilities
eTouch SamePage 4.4.0.0.239 - Multiple Vulnerabilities
Ettercap CVE-2014-6396 Arbitrary File Write Vulnerability
Ettercap 'dissector_dhcp()' Function Denial of Service Vulnerability
Ettercap 'dissector_postgresql()' Function Heap Buffer Overflow Vulnerability
Ettercap 'dissectors/ec_cvs.c' Out of Bounds Read Denial of Service Vulnerability
Ettercap 'dissectors/ec_cvs.c' Security Bypass Vulnerability
Ettercap 'dissectors/ec_radius.c' Stack Buffer Overflow Vulnerability
Ettercap GTK Insecure Temporary File Creation and Format String Vulnerabilities
Ettercap 'mdns_spoof.c' Remote Denial of Service Vulnerability
Ettercap Multiple Stack Buffer Overflow Vulnerabilities
Ettercap 'nbns_spoof.c' Heap Based Buffer Overflow Vulnerability
Eucalyptus Multiple Authentication Mechanism Security Bypass Vulnerabilities
Eucalyptus Walrus Request Manipulation Security Bypass Vulnerability
Euroling AB SiteSeeker 'click tracking' Cross Site Scripting Vulnerability
Event Calender PHP Multiple Input Validation Vulnerabilities
Event Script PHP 'eventscript.php' Multiple SQL Injection Vulnerabilities
Eventy CMS Cross Site Scripting, HTML Injection, and SQL Injection Vulnerabilities
Evernote for Windows DLL Loading Remote Code Execution Vulnerability
Evince AFM Font File Parser Heap Buffer Overflow Vulnerability
Evince Multiple Remote Code Execution Vulnerabilities
Evolution Data Server 'ntlm_challenge()' Memory Contents Information Disclosure Vulnerability
Exim CVE-2016-9963 Unspecified Information Disclosure Vulnerability
Exim DKIM DNS Decoding CVE-2012-5671 Remote Buffer Overflow Vulnerability
Expat CVE-2016-0718 Buffer Overflow Vulnerability
Expat CVE-2016-4472 Incomplete Fix Remote Code Execution Vulnerability
Expat CVE-2016-5300 Incomplete Fix Remote Denial of Service Vulnerability
Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
Expat XML Parsing Multiple Remote Denial of Service Vulnerabilities
Expat XML Parsing Multiple Remote Denial of Service Vulnerability
Expat XML Parsing Remote Denial of Service Vulnerability
Exponent CMS Arbitrary Code Execution and File Upload Vulnerabilities
Exponent CMS CVE-2016-7095 Arbitrary File Upload Vulnerability
Exponent CMS CVE-2016-9242 Multiple SQL Injection Vulnerabilities
Exponent CMS CVE-2016-9272 SQL Injection Vulnerability
Exponent CMS CVE-2016-9287 SQL Injection Vulnerability
Exponent CMS Multiple SQL Injection Vulnerabilities
Exponent CMS SQL Injection and Security Bypass Vulnerabilities
extplorer Cross Site Request Forgery Vulnerability
eXtplorer 'ext_find_user()' Function Authentication Bypass Vulnerability
eXtplorer 'lang' Parameter Cross Site Scripting Vulnerability
Exuberant Ctags 'jscript.c' Remote Denial of Service Vulnerability
eZ Publish 'ezjscore' Module Cross Site Scripting Vulnerability
Ezhometech EzServer 'GET' Request Stack-Based Buffer Overflow Vulnerability
F5 BIG-IP ASM CVE-2016-7472 Denial of Service Vulnerability
F5 BIG-IP CVE-2012-3000 SQL Injection Vulnerability
F5 BIG-IP LTM Products CVE-2016-5745 Security Bypass Vulnerability
F5 FirePass 'state' Parameter SQL Injection Vulnerability
F5 Multiple Products SSH Configuration Remote Unauthorized Access Vulnerability
F5 Networks ARX Data Manager CVE-2014-2949 SQL Injection Vulnerabilitiy
Facebook HHVM Multiple Integer Overflow and Denial of Service Vulnerabilities
Fail2ban CVE-2012-5642 Arbitrary Log Content Injection Vulnerability
Fail2ban Cyrus-imap Filter Remote Denial of Service Vulnerability
Fail2ban Multiple Denial of Service Vulnerabilities
Fail2ban Postfix Filter Remote Denial of Service Vulnerability
Fatek Automation PM Designer Remote Code Execution Vulnerability 
FCKEditor 'spellchecker.php' Cross Site Scripting Vulnerability
Fedora 'Dracut' Package Information Disclosure Vulnerability
FeedDemon 'Feed Preview' Arbitrary Script Injection Vulnerability
feedparser CVE-2012-2921 Denial of Service Vulnerability
Feng Office 'customer name' Field HTML Injection Vulnerability
Feng Office 'index.php' Cross Site Scripting Vulnerability
FerretCMS Multiple Security Vulnerabilities
FFmpeg and Libav 'libavcodec/wmalosslessdec.c' Memory Corruption Vulnerability
FFmpeg and Libav 'libavformat/mpegtsenc.c' Buffer Overflow Vulnerability
FFmpeg and Libav 'msrle_decode_frame()' Function Out of Bounds Denial of Service Vulnerability
FFmpeg and Libav Multiple Remote Security Vulnerabilities
FFmpeg CVE-2015-6761 Unspecified Memory Corruption Vulnerability
FFmpeg CVE-2016-6671 Buffer Overflow Vulnerability
FFmpeg CVE-2016-6920 Heap Buffer Overflow Vulnerability
FFmpeg CVE-2016-7502 Out of Bounds Read Denial of Service Vulnerability
FFmpeg CVE-2016-7555 Information Disclosure Vulnerability
FFmpeg CVE-2016-7562 Denial of Service Vulnerability
FFmpeg CVE-2016-7785 Denial of Service Vulnerability
FFmpeg CVE-2016-7905 Denial of Service Vulnerability
FFmpeg CVE-2016-8595 Denial of Service Vulnerability
FFmpeg CVE-2016-9561 Denial of Service Vulnerability
FFmpeg libavcodec CAVS File Multiple Denial of Service Vulnerabilities
FFmpeg libavcodec CAVS File Remote Buffer Overflow Vulnerability
FFmpeg libavcodec 'vmd decode()' Heap Based Buffer Overflow Vulnerability
FFmpeg libavcodec 'vqavideo.c' '.vaq' File Heap Memory Corruption Vulnerability
FFmpeg 'libavcodec/g726.c' Out of Bounds Read Denial of Service Vulnerability
FFmpeg 'libavformat/avidec.c' Denial of Service Vulnerability
FFmpeg LZO 'LZ4_decompress_generic()' Function Memory Corruption Vulnerability
FFmpeg Multiple Denial of Service Vulnerabilities
FFmpeg Multiple Remote Security Vulnerabilities
FFmpeg Multiple Remote Vulnerabilities
FFmpeg Multiple Security Vulnerabilities
FFmpeg Multiple Unspecified Vulnerabilities
FFmpeg Prior to 0.7.8 and 0.8.7 Multiple Remote Code Execution Vulnerabilities
FFmpeg Prior to 1.1.2 Multiple Remote Security Vulnerabilities
FFmpeg Prior to 2.1 Multiple Remote Vulnerabilities
FFmpeg SVQ1 Stream File Remote Code Execution Vulnerability
Fidelix FX-20 Series Controllers CVE-2016-9364 Directory Traversal Vulnerability
file Composite Document File Format Denial of Service Vulnerability
file CVE-2014-8116 Multiple Denial of Service Vulnerabilities
file CVE-2014-8117 Denial of Service Vulnerability
file ELF Parser Denial of Service Vulnerability
file 'readelf.c' Out-of-Bounds Read Vulnerability
file 'src/readelf.c' Denial of Service Vulnerability
File Utility CVE-2014-1943 Remote Code Execution Vulnerability
Filezilla 3.11.0.2 - SFTP Module Denial of Service Vulnerability 
FileZilla Server CPU Exhaustion Denial Of Service Vulnerability
Firebird CVE-2013-2492 Remote Code Execution Vulnerability
Firebird 'protocol.cpp' NULL Pointer Dereference Denial of Service Vulnerability
Firebird 'TraceDSQLPrepare::prepare()' Function NULL Pointer Denial of Service Vulnerability
FireDesign fireshop 'news.php' Script SQL Injection Vulnerability
Firefox Foxit Reader Plugin 'npFoxitReaderPlugin.dll' Stack Based Buffer Overflow Vulnerability
Firejail '/etc/resolv.conf' Remote Security Bypass Vulnerability
Firejail CVE-2016-9016 Remote Privilege Escalation Vulnerability
Firejail CVE-2017-5180 Local Code Execution Vulnerability
Fish-shell '/tmp/fishd.socket.user' Local Privilege Escalation Vulnerability
Fish-shell CVE-2014-2914 Remote Code Execution Vulnerability
Fish-shell Insecure Temporary File Creation Vulnerabiliy
Fish-shell 'psub' Function Insecure Temporary File Creation Vulnerability
Fitnesse CVE-2014-1216 Remote Code Execution Vulnerability
FlashFXP Multiple Buffer Overflow Vulnerabilities
FlashChat 'upload.php' Arbitrary File Upload Vulnerability
FleetCommander Multiple Remote Security Vulnerabilities
Flexera InstallAnywhere CVE-2016-4560 Local Code Execution Vulnerability
Flexera Software FlexNet Publisher CVE-2015-8277 Buffer Overflow Vulnerability
Flexera Software InstallShield CVE-2016-2542 DLL Loading Local Privilege Escalation Vulnerability
FlightGear and SimGear Multiple Buffer Overflow Vulnerabilities
FlightGear and SimGear Multiple Format String Vulnerabilities
FlightGear CVE-2016-9956 Arbitrary File Overwrite Vulnerability
Flogr 'index.php' CVE-2012-4336 Multiple Cross Site Scripting Vulnerabilities
Flogr 'tag' Parameter Multiple Cross Site Scripting Vulnerabilities
FluxBB Password Reset Token Prediction Security Bypass Vulnerability
FoeCMS Multiple Input Validation Vulnerabilities
Fontconfig CVE-2016-5384 Local Privilege Escalation Vulnerability
For security purposes, your
Foreman CVE-2016-7077 Local Information Disclosure Vulnerability
Foreman CVE-2016-8613 HTML Injection Vulnerability
Foreman CVE-2016-8634 HTML Injection Vulnerability
Foreman CVE-2016-8639 Multiple HTML Injection Vulnerabilities
Foreman 'users_controller.rb' Remote Privilege Escalation Vulnerability
foreman-debug CVE-2016-9593 Local Information Disclosure Vulnerability
ForeScout CounterACT Multiple Cross Site Scripting Vulnerabilities
ForeScout CounterACT SecureConnector Agent Multiple Insecure File Creation Vulnerabilities
Forma LMS 1.3 Multiple SQL Injection Vulnerabilities 
FortiAnalyzer and FortiManager 'Filenames' HTML Injection Vulnerability
Fortigate UTM WAF Appliances Cross Site Scripting and HTML Injection Vulnerabilities
FortiManager and FortiAnalyzer CVE-2014-2334 Multiple Cross Site Scripting Vulnerabilities
Fortinet FortiADC 'locale' Parameter Cross Site Scripting Vulnerability
Fortinet FortiAuthenticator Appliance Multiple Security Vulnerabilities
Fortinet FortiClient VPN Client SSL Certificate Validation Security Bypass Vulnerability
Fortinet FortiCloud Multiple HTML Injection Vulnerabilities
Fortinet FortiGate Cookie Parser Buffer Overflow Vulnerability
Fortinet FortiOS CVE-2014-0351 Man in the Middle Information Disclosure Vulnerability
Fortinet FortiOS CVE-2014-2216 Denial of Service Vulnerability
Fortinet FortiOS CVE-2016-7542 Local Information Disclosure Vulnerability
Fortinet FortiOS SSL-VPN Man in The Middle Security Bypass Vulnerability
Fortinet FortiVoice Multiple HTML Injection Vulnerabilities
Fortinet FortiWAN CVE-2016-4966 Authentication Bypass Vulnerability
Fortinet FortiWAN VU#724487 Multiple Security Vulnerabilities
FortiWLC CVE-2016-8491 Hardcoded Account Security Bypass Vulnerability
Forum Oxalis 'id' Parameter SQL Injection Vulnerability
FOSCAM IP-Cameras CVE-2013-2574 Unauthorized Access Vulnerabilities
Foscam Prior to 11.37.2.49 Directory Traversal Vulnerability
Foxit Advanced PDF Editor CVE-2013-0107 Stack Buffer Overflow Vulnerability
Foxit PDF Toolkit Memory Corruption Vulnerability
Foxit Reader and Foxit PhantomPDF Out of Bounds Multiple Remote Code Execution Vulnerabilities
Foxit Reader and Foxit PhantomPDF Out of Bounds Read and Write Remote Code Execution Vulnerability
Foxit Reader and Foxit PhantomPDF Out of Bounds Read Information Disclosure Vulnerability
Foxit Reader and Foxit PhantomPDF Use-After-Free Remote Code Execution Vulnerability
Foxit Reader and PhantomPDF Multiple Security Vulnerabilities
Foxit Reader for Linux Unspecified Stack Buffer Overflow Vulnerability
Foxit Reader Local Privilege Escalation Vulnerability
Foxit Reader PDF Handling Multiple Remote Vulnerabilities
FreeBSD CVE-2013-5209 Information Disclosure Vulnerability
FreeBSD CVE-2013-5691 Local Privilege Escalation Vulnerability
FreeBSD CVE-2013-5710 Local Security Bypass Vulnerability
FreeBSD CVE-2014-1453 Remote Denial of Service Vulnerability
FreeBSD CVE-2014-3000 Remote Denial of Service Vulnerability
FreeBSD CVE-2014-3952 Local Information Disclosure Vulnerability
FreeBSD CVE-2014-3953 Multiple Local Information Disclosure Vulnerabilities
FreeBSD IP_MSFILTER Local Privilege Escalation Vulnerability
FreeBSD Linux Compatibility Layer Local Privilege Escalation Vulnerabiity
FreeBSD namei CVE-2014-3711 Remote Denial of Service Vulnerability
FreeBSD NFS Server CVE-2013-3266 Memory Corruption Vulnerability
FreeBSD 'nfsserver' Module CVE-2013-4851 Access Bypass Vulnerability
FreeBSD 'telnetd' Daemon Remote Buffer Overflow Vulnerability
Freeciv Multiple Remote Denial Of Service Vulnerabilities
freeFTPd 'PASS' Command Buffer Overflow Vulnerability
FreeImage CVE-2016-5684 Remote Code Execution Vulnerability
FreeIPA CVE-2012-4546 Certificate Revocation List Security Vulnerability
FreeIPA CVE-2012-5484 Man in The Middle Security Vulnerability
FreeIPA CVE-2016-5404 Denial of Service Vulnerability
FreeIPA CVE-2016-7030 Denial of Service Vulnerability
FreeIPA CVE-2016-9575 Insecure File Permissions Vulnerability
FreeNAC Multiple Cross Site Scripting, HTML Injection and SQL Injection Vulnerabilities
FreePBX 'index.php' Remote Command Execution Vulnerability
FreePBX Multiple Cross Site Scripting and Remote Command Execution Vulnerabilities
Freepost 'edit.php' SQL Injection and HTML Injection Vulnerabilities
FreeRADIUS Multiple Stack Based Buffer Overflow Vulnerabilities
FreeRDP Multiple Security Vulnerabilities
Freeside Multiple Input Validation Vulnerabilities
freeSSHd Authentication Mechanism Authentication Bypass Vulnerability
FreeType Font Document Multiple Memory Corruption Vulnerabilities
FreeType Multiple Integer Overflow Vulnerabilities
FreeType Printer Font Binary Heap Buffer Overflow Vulnerability
FreeType 'src/cff/cf2hints.c' Remote Stack Buffer Overflow Vulnerability
FreeType TrueType Font Handling 'ttinterp.c' Remote Code Execution Vulnerability
FreeType TrueType Font 'SHC' Heap Buffer Overflow Vulnerability
FreeType Versions Prior to 2.4.0 Multiple Remote Vulnerabilities
FreeType Versions Prior to 2.4.11 Multiple Remote Security Vulnerabilities
FreeType Versions Prior to 2.4.9 Multiple Remote Vulnerabilities
FreeType Versions Prior to 2.5.4 Multiple Remote Vulnerabilities
FreeType2 Printer Font Binary Private Dictionary Table Integer Overflow Vulnerability
FreeType2 Printer Font Binary Remote Code Exeuction Vulnerability
Froxlor 'class.Database.php' Information Disclosure Vulnerability
F-Secure Multiple Products ActiveX Remote Code Execution Vulnerability
FUDforum 'index.php' HTML Injection Vulnerability
FUSE fusermount Tool Race Condition Vulnerability
FuseTalk Forums 'windowed' Parameter Cross Site Scripting Vulnerability
fwknop Multiple Security Vulnerabilities
fwsnort 'fwsnort.conf' Local Privilege Escalation Vulnerability
Gajim '_ssl_verify_callback()' Function SSL Certificate Validation Spoofing Vulnerability
Gajim CVE-2012-2093 Insecure Temporary File Creation Vulnerability
Gajim OTR Plugin CVE-2016-9107 Information Disclosure Vulnerability
Gajim SQL Injection and Code Execution Vulnerabilities
Galette 'picture.php' SQL Injection Vulnerability
Gallery Cross Site Scripting and Arbitrary PHP Code Execution Vulnerabilities
Gallery 'key' Values Cross-Site Scripting Vulnerability
Gallery Movie Titles Cross Site Scripting Vulnerability
Gallery Multiple Cross Site Scripting Vulnerabilities
Gallery Multiple Unspecified Cross Site Scripting Vulnerabilities
Game Music Emulators Multiple Memory Corruption Vulnerabilities
Ganeti RESTful Control Interface Information Disclosure and Denial of Service Vulnerabilities
Ganglia Unspecified PHP Code Execution Vulnerability
Ganglia Web 'get_context.php' Cross Site Scripting Vulnerability
GD Graphics Library '_gdGetColors' Remote Buffer Overflow Vulnerability
gdk-pixbuf 'gdk_pixbuf__gif_image_load()' Remote Denial of Service Vulnerability
gdk-pixbuf Heap Buffer Overflow and Denial of Service Vulnerabilities
gdk-pixbuf 'read_bitmap_file_data()' Remote Integer Overflow Vulnerability
gdomap Arbitrary Configuration File Line Count 'load_iface()' Integer Overflow Vulnerability
gdomap Multiple Local Information Disclosure Vulnerabilities
GE Proficy Historian Data Archiver Service Remote Memory Corruption Vulnerability
GE Proficy Historian 'KeyHelp.ocx' ActiveX Control Remote Code Execution Vulnerability
GE Proficy HMI/SCADA CIMPLICITY Denial of Service Vulnerability
GE Proficy Real-Time Information Portal Multiple Denial of Service Vulnerabilities
GE Proficy Real-Time Information Portal 'rifsrvd.exe' Directory Traversal Vulnerability
GEAR Software CD DVD Filter Driver IOCTL Handling Local Privilege Escalation Vulnerabilities
Geary CVE-2014-5444 Man in the Middle Security Bypass Vulnerability
Geeklog IVYWE CVE-2016-4849 Multiple Cross Site Scripting Vulnerabilities
Geeklog IVYWE CVE-2016-4875 Multiple Cross Site Scripting Vulnerabilities
GEGL CVE-2012-4433 Integer Overflow Vulnerability
Genexis DRGOS CVE-2015-3441 Multiple Remote Command Execution Vulnerabilities
GeniXCMS 0.0.3 - register.php SQL Injection Vulnerabilities 
GeniXCMS 0.0.3 - XSS Vulnerabilities 
GeoCore Multiple SQL Injection Vulnerabilities
Getmail CVE-2014-7273 SSL Certificate Security Bypass Vulnerability
Getmail CVE-2014-7274 SSL Certificate Security Bypass Vulnerability
Getmail CVE-2014-7275 SSL Certificate Security Bypass Vulnerability
GetSimple CMS Items Manager Plugin 'php.php' Arbitrary File Upload Vulnerability
GetSimple CMS Multiple HTML Injection and Cross Site Scripting Vulnerabilities
Ghostscript CVE-2016-7976 Remote Command Execution Vulnerability
Ghostscript CVE-2016-7977 Information Disclosure Vulnerability
Ghostscript CVE-2016-7978 Remote Code Execution Vulnerability
Ghostscript CVE-2016-7979 Remote Code Execution Vulnerability
Ghostscript 'gs_init.ps' With '-P-' Flag Search Path Local Privilege Escalation Vulnerability
Ghostscript 'gs_type2_interpret()' Function NULL Pointer Dereference Denial of Service Vulnerability
Ghostscript Insecure Temporary File Creation Vulnerability
Ghostscript Multiple Security Vulnerabilities
Ghostscript 'psi/zht2.c' NULL Pointer Dereference Remote Code Execution Vulnerability
Ghostscript TrueType Bytecode Interpreter Heap-Based Memory Corruption Vulnerability
giflib CVE-2016-3977 Heap Based Buffer Overflow Vulnerability
GIMP CVE-2012-2763 Buffer Overflow Vulnerability
GIMP CVE-2012-4245 Remote Command Execution Vulnerability
GIMP 'fit' File Format Denial of Service Vulnerability
GIMP GIF Image Parsing 'LZWReadByte()' Buffer Overflow Vulnerability
GIMP Multiple Buffer Overflow Vulnerabilities
GIMP PSD Image Parsing Integer Overflow Vulnerability
GIMP XWD File Handling Buffer Overflow Vulnerability
Git CVE-2015-7545 Remote Command Execution Vulnerability
GIT 'git-imap-send' Command SSL Certificate Validation Spoofing Vulnerability
GitLab 'Code Search' Feature CVE-2013-4489 Remote Code Execution Vulnerability
GitLab CVE-2016-9086 Information Disclosure Vulnerability
GitLab HTML Injection Vulnerability
GitLab 'SSH key upload' Feature CVE-2013-4490 Remote Code Execution Vulnerability
GitList CVE-2014-4511 Unspecified Remote Code Execution Vulnerability
Gitolite CVE-2012-4506 Security Bypass Vulnerability
Gitorious 'git_shell.rb' Remote Command Execution Vulnerability
glibc and eglibc 'nis/nss_nis/nis-pwd.c' Remote Information Disclosure Vulnerability
glibc CVE-2015-1473 Unspecified Security Vulnerability
glibc' Library 'locale/programs/locale.c' Local Privilege Escalation Vulnerability
'glibc' Library 'locale/programs/locale.c' Local Privilege Escalation Vulnerability
Global Technology Associates GB-OS Multiple HTML Injection Vulnerabilities
Globus Toolkit GridFTP 'getpwnam_r()' Security Bypass Vulnerability
Glossaire Module for XOOPS '/modules/glossaire/glossaire-aff.php' SQL Injection Vulnerability
GLPI Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
GLPI Multiple PHP Code Execution and SQL Injection Vulnerabilities
GLPI 'sub_type' Parameter Remote File Include Vulnerability
GMER CVE-2016-4289 Stack Buffer Overflow Vulnerability
Gnew Multiple SQL Injection and Cross Site Scripting Vulnerabilities
GNOME Evolution CVE-2011-3201 Information Disclosure Vulnerability
GNOME Evolution S/MIME Email Signature Verification Vulnerability
Gnome GdkPixbuf 'pixops.c' Heap Based Buffer Overflow Vulnerability
GNOME glib Base64 Encoding and Decoding Multiple Integer Overflow Vulnerabilities
Gnome GMIME_UUENCODE_LEN() Macro Buffer Overflow Vulnerability
GNOME Gnome-keyring 'GPG' Password Security Bypass Vulnerability
GNOME NetworkManager CVE-2012-2736 AdHoc Wireless Security Vulnerability
GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
gnome-screensaver Unlock Dialog Race Condition Lock Bypass Vulnerability
GNU a2ps CVE-2014-0466 Arbitrary Command Execution Vulnerability
GNU Automake Local Arbitrary Code Execution Vulnerability
GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
GNU Bash CVE-2014-6278 Incomplete Fix Unspecified Remote Code Execution Vulnerability
GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
GNU Bash CVE-2016-7543 Local Command Execution Vulnerability
GNU Bash CVE-2016-9401 Local Security Bypass Vulnerability
GNU Bash Remote Stack Based Buffer Overflow Vulnerability
GNU Common Internet File System (CIFS) setuid 'mount.cifs' Information Disclosure Vulnerability
GNU Coreutils Insecure Temporary File Creation Vulnerability
GNU Coreutils 'join' Text Utility Buffer Overflow Vulnerability
GNU Coreutils 'parse_datetime()' Local Denial of Service Vulnerability
GNU Coreutils 'sort' Text Utility Buffer Overflow Vulnerability
GNU Coreutils 'uniq' Text Utility Buffer Overflow Vulnerability
GNU Emacs EDE Component Remote Code Execution Vulnerability
GNU Emacs 'enable-local-variables' Remote Code Execution Vulnerability
GNU Emacs Multiple Insecure Temporary File Handling Vulnerabilities
GNU Gatekeeper CVE-2012-3534 Denial of Service Vulnerability
GNU Gatekeeper Unspecified Security Vulnerability
GNU glibc '__gconv_translit_find()' Function Local Heap Based Buffer Overflow Vulnerability
GNU glibc '__gconv_translit_find()' Function Memory Corruption Vulnerability
GNU glibc 'addmntent()' Mount Helper Local Denial of Service Vulnerability
GNU glibc CVE-2013-4237 Remote Buffer Overflow Vulnerability
GNU glibc CVE-2014-7817 Arbitrary Command Execution Vulnerability
GNU glibc CVE-2014-8121 Infinite Loop Denial of Service Vulnerability
GNU glibc CVE-2014-9761 Stack Buffer Overflow Vulnerability
GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
GNU glibc CVE-2015-1781 Multiple Buffer Overflow Vulnerabilities
GNU glibc CVE-2015-8777 Local Security Bypass Vulnerability
GNU glibc CVE-2015-8779 Stack Buffer Overflow Vulnerability
GNU glibc CVE-2016-6323 Infinite Loop Denial of Service Vulnerability
GNU glibc Dynamic Linker '$ORIGIN' Local Privilege Escalation Vulnerability
GNU glibc 'fnmatch()' Function Stack Corruption Vulnerability
GNU glibc Formatted Printing Functionality Multiple Security Vulnerabilities
GNU glibc 'getaddrinfo()' CVE-2013-4357 Remote Denial of Service Vulnerability
GNU glibc 'getaddrinfo()' Function Incomplete Fix Remote Denial of Service Vulnerability
GNU glibc 'getaddrinfo()' Function Multiple Stack Buffer Overflow Vulnerabilities
GNU glibc 'getaddrinfo()' Remote Denial of Service Vulnerability
GNU glibc 'getaddrinfo()' Stack Buffer Overflow Vulnerability
GNU glibc 'getaddrinfo.c' Remote Code Execution Vulnerability
GNU glibc 'getanswer_r()' Function Infinite Loop Denial of Service Vulnerability
GNU glibc 'iconv()' Denial of Service Vulnerability
GNU glibc 'iconv()' Function Denial of Service Vulnerability
GNU glibc 'ld.so' ELF Header Parsing Remote Integer Overflow Vulnerability
GNU glibc Locale Environment Handling Directory Traversal Vulnerability
GNU glibc 'misc/hsearch_r.c' Integer Overflow Vulnerability
GNU glibc Multiple Integer Overflow Vulnerabilities
GNU glibc Multiple Local Stack Buffer Overflow Vulnerabilities
GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability
GNU glibc 'pt_chown()' Function CVE-2013-2207 Local Security Bypass Vulnerability
GNU glibc 'regexec.c' Buffer Overflow Vulnerability
GNU glibc 'send_dg()' Function Local Information Disclosure Weakness
GNU glibc 'strcoll()' Routine Integer Overflow Vulnerability
GNU glibc 'strftime()' Function Memory Corruption Vulnerability
GNU glibc 'svc_run()' EMFILE Error Handling Denial of Service Vulnerability
GNU glibc 'swscanf' Local Heap Buffer Overflow Vulnerability
GNU glibc Timezone Parsing Remote Integer Overflow Vulnerability
GNU glibc 'xc_cpupool_getinfo()' Function Use After Free Memory Corruption Vulnerability
GNU Gnash Cookie Files Local Information Disclosure Vulnerability
GNU Gnash 'GnashImage::size()' Integer Overflow Vulnerability
GNU GRUB2 CVE-2015-8370 Multiple Local Authentication Bypass Vulnerabilities
GNU Gzip Dynamic Huffman Decompression Remote Code Execution Vulnerability
GNU gzip LZW Compression Remote Integer Overflow Vulnerability
GNU libc glob(3) 'GLOB_LIMIT' Remote Denial of Service Vulnerability
GNU libc glob(3) 'pattern' Remote Denial of Service Vulnerability
GNU libiberty '_objalloc_alloc()' Function CVE-2012-3509 Remote Integer Overflow Vulnerability
GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
GNU Mailman CVE-2016-6893 Cross Site Request Forgery Vulnerability
GNU Mailman CVE-2016-7123 Cross Site Request Forgery Vulnerability
GNU patch Directory Traversal Vulnerability
GNU patch Path Name Directory Traversal Vulnerability
GNU Readline '_rl_tropen()' Insecure Temporary File Handling Vulnerability
GNU Tar and GNU Cpio Remote Buffer Overflow Vulnerability
GNU Tar CVE-2016-6321 Security Bypass Vulnerability
GNU Troff pdfroff Insecure Temporary File Creation and Arbitrary File Access Vulnerabilities
GNU Wget CVE-2010-2252 Arbitrary File Overwrite Vulnerability
GNU Wget CVE-2014-4877 Symlink Vulnerability
GNU Wget CVE-2016-4971 Arbitrary File Overwrite Vulnerability
GNU ZRTP CVE-2013-2222 Multiple Stack Buffer Overflow Vulnerabilities
GNU ZRTP CVE-2013-2223 Information Disclosure Vulnerability
GNU ZRTP 'ZRtp::storeMsgTemp()' Function Heap Buffer Overflow Vulnerability
GnuPG and Libgcrypt CVE-2016-6313 Local Predictable Random Number Generator Weakness
GnuPG 'compress.c' Denial of Service Vulnerability
GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
GnuPG CVE-2013-4402 Denial of Service Vulnerability
GnuPG Key Flags Subpacket Security Bypass Vulnerability
GnuPG RSA Key Extraction Information Disclosure Vulnerability
GnuTLS Certificate Validation Security Bypass Weakness
GnuTLS CVE-2013-2116 Out of Bounds Denial of Service Vulnerability
GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
GnuTLS CVE-2014-1959 Certificate Validation Security Bypass Weakness
GnuTLS CVE-2014-8564 Multiple Heap Corruption Denial of Service Vulnerabilities
GnuTLS CVE-2017-5334 Security Bypass Vulnerability
GnuTLS CVE-2017-5335 Multiple Buffer Overflow Vulnerabilities
GnuTLS CVE-2017-5336 Stack Buffer Overflow Vulnerability
GnuTLS DTLS Information Disclosure Vulnerability
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
GnuTLS 'gnutls_session_get_data()' Remote Buffer Overflow Vulnerability
GnuTLS 'gnutls_x509_dn_oid_name()' Function NULL Pointer Dereference Denial of Service Vulnerability
GnuTLS 'lib/opencdk/read-packet.c' Multiple Heap Buffer Overflow Vulnerabilities
GnuTLS 'libgnutls' Denial Of Service Vulnerability
GnuTLS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
GnuTLS TLS And DTLS Information Disclosure Vulnerability
GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability
GO CVE-2016-5386 Security Bypass Vulnerability
Go TLS Server Implementation Security Bypass Vulnerability
Gold Mp4 Player Buffer Overflow Vulnerability
Google Android Account Manager Service CVE-2016-6718 Local Privilege Escalation Vulnerability
Google Android AOSP Launcher CVE-2016-6716 Local Privilege Escalation Vulnerability
Google Android AOSP Mail CVE-2016-3918 Information Disclosure Vulnerability
Google Android Audioserver Multiple Information Disclosure Vulnerabilities
Google Android Bluetooth CVE-2014-9908 Denial of Service Vulnerability