Vulnerebility Database 4

Úvod  1  2  3  4  5  6  7  8  9  10

Poslední aktualizace v 05.07.2017 15:21:27

 

Joomla! hwdVideoShare Component 'flash_upload.php' Arbitrary File Upload Vulnerability
Joomla! IDoEditor Component 'image.php' Arbitrary File Upload Vulnerability
Joomla! Information Disclosure and Security Bypass Vulnerabilities
Joomla! JCE Component 'file.php' Arbitrary File Upload Vulnerability
Joomla! JCE Component Multiple Directory Traversal Vulnerabilities
Joomla! JE Story Submit Unspecified Security Vulnerability
Joomla! jFancy Component 'script.php' Arbitrary File Upload Vulnerability
Joomla! Joomsport Component SQL Injection and Arbitrary File Upload Vulnerabilities
Joomla! JV Comment Extension 'id' Parameter SQL Injection Vulnerability
Joomla! Komento Unspecified Cross-Site Scripting Vulnerability
Joomla! KSAdvertiser Component Arbitrary File Upload Vulnerability
Joomla! Kunena '\bbcode\bbcode.php' HTML injection Vulnerability
Joomla! 'language search' Component Cross Site Scripting Vulnerability
Joomla! Language Switcher ModuleMultiple Cross Site Scripting Vulnerabilities
Joomla! Maian Media Component 'uploadhandler.php' Arbitrary File Upload Vulnerability
Joomla! 'media.php' Arbitrary File Upload Vulnerability
Joomla! Multiple Cross Site Scripting Vulnerabilities
Joomla! Multiple Unspecified Cross Site Scripting and Information Disclosure Vulnerabilities
Joomla! NinjaXplorer Component Unspecified Security Vulnerability
Joomla! OS Property Component Arbitrary File Upload Vulnerability
Joomla! Quickl Form Component Unspecified Cross Site Scripting Vulnerability
Joomla! sh404SEF Component Unspecified Security Vulnerability
Joomla! Simple SWFUpload Component 'uploadhandler.php' Arbitrary File Upload Vulnerability
Joomla! Unspecified Information Disclosure Vulnerabilities
Joomla! Virtuemart Shipping by State Component Unspecified Security Bypass Vulnerability
Joomla! X-Shop Component 'idd' Parameter SQL Injection Vulnerability
Joomla! Youtube Gallery Component 'flvthumbnail.php' Cross-Site Scripting Vulnerability
Jose-PHP CVE-2016-5430 remote security Vulnerability
Jose-PHP Multiple Information Disclosure Vulnerabilities
Joyent SmartOS CVE-2016-8733 Integer Overflow Vulnerability
Joyent SmartOS CVE-2016-9031 Local Integer Overflow Vulnerability
Joyent SmartOS CVE-2016-9032 Local Stack Buffer Overflow Vulnerability
Joyent SmartOS CVE-2016-9033 Local Stack Buffer Overflow Vulnerability
Joyent SmartOS CVE-2016-9034 Local Stack Buffer Overflow Vulnerability
Joyent SmartOS CVE-2016-9035 Local Stack Buffer Overflow Vulnerability
JPKI Client Software CVE-2016-4902 DLL Loading Remote Code Execution Vulnerability
jPlayer 'Jplayer.swf' Script 'id' Parameter Cross Site Scripting Vulnerability
JQuery 'combobox.html' Cross Site Scripting Vulnerability
jQuery 'location.hash' Cross Site Scripting Vulnerability
JQuery 'ui/jquery.ui.dialog.js' Cross Site Scripting Vulnerability
JRuby Hash Collision Denial Of Service Vulnerability
JSON Denial of Service and Security Bypass Vulnerabilities
JSON-C 'printbuf' API CVE-2013-6370 Denial of Service Vulnerability
JSON-C Weak Hash Function CVE-2013-6371 Denial of Service Vulnerability
Juniper Junos CVE-2016-1276 Multiple Denial of Service Vulnerabilities
Juniper Junos CVE-2016-4921 Denial of Service Vulnerability
Juniper Junos CVE-2016-4922 Multiple Local Privilege Escalation Vulnerabilities
Juniper Junos CVE-2017-2300 Denial of Service Vulnerability
Juniper Junos CVE-2017-2301 Denial of Service Vulnerability
Juniper Junos CVE-2017-2302 Denial of Service Vulnerability
Juniper Junos CVE-2017-2303 Denial of Service Vulnerability
Juniper Junos J-Web CVE-2016-4923 Cross Site Scripting Vulnerability
Juniper Junos 'SRX Series Services' Gateway Denial of Service Vulnerability
Juniper Junos 'udp6_ctlinput()' Function Denial of Service Vulnerability
Juniper JunosE CVE-2016-4925 Denial of Service Vulnerability
Juniper Network and Security Manager CVE-2014-3411 Remote Code Execution Vulnerability
Juniper Networks JUNOS Space CVE-2013-5096 Security Bypass Vulnerability
Juniper Networks Mobility System Software 'aaa/wba_login.html' Cross Site Scripting Vulnerability
Juniper Networks ScreenOS CVE-2013-6958 Unspecified Denial of Service Vulnerability
Juniper ScreenOS CVE-2015-7755 Unauthorized Access and Information Disclosure Vulnerabilities
Juniper vMX CVE-2016-4924 Local Security Bypass Vulnerability
JW Player HTML Injection And Content Spoofing Vulnerability
JW Player 'logo.link' Parameter Cross Site Scripting Vulnerability
JW Player Multiple Cross Site Scripting Vulnerabilities
JW Player 'player.swf' Multiple Cross Site Scripting Vulnerabilities
JW Player 'playerready' Parameter Cross Site Scripting Vulnerability
Kadu SMS and User Status Message Multiple HTML Injection Vulnerabilities
Kajona 'admin.php' Cross Site Scripting Vulnerability
Kajona 'getAllPassedParams()' Function Multiple Cross-Site Scripting Vulnerabilities
Karafun Player '.m3u' File Denial of Service Vulnerability
Kaseya System Version 'adminName' Parameter Cross Site Scripting Vulnerability
Kaseya 'SystemTab/UploadImage.asp' Arbitrary File Upload Vulnerability
Kaspersky Antivirus Multiple Memory Corruption Vulnerabilities
Katello CVE-2016-4397 Local Code Execution Vulnerability
Kayako Fusion 'download.php' Cross Site Scripting Vulnerability
KCFinder 'file' Parameter Arbitrary File Disclosure Vulnerability
KDE Ark CVE-2017-5330 Arbitrary Code Execution Vulnerability
KDE KDELibs 'dtoa()' Remote Code Execution Vulnerability
KDE kdelibs IP Address SSL Certificate Security Bypass Vulnerability
KDE kdesu CVE-2016-7787 Command Execution Vulnerability
KDE KDM Insecure File Permission Local Privilege Escalation Vulnerability
KDE KGet Security Bypass and Directory Traversal Vulnerabilities
KDE Konqueror Multiple Security Vulnerabilities
KDE KSSL Common Name SSL Certificate Spoofing Vulnerability
KDE Plasma Paste Applet Local Password Generation Vulnerability
KDE Workspace Arbitrary Command Execution Vulnerability
kdelibs CVE-2013-2074 Local Password Disclosure Vulnerability
kdelibs CVE-2014-3494 SSL Certificate Validation Security Bypass Vulnerability
keepalived Insecure PID Files Insecure File Permissions Vulnerability
Kent WEB MART Handling Cookies Cross Site Scripting Vulnerability
Kent Web YY-BOARD Unspecified Cross Site Scripting Vulnerability
Kerio Control Prior to 9.1.3 Multiple Security Vulnerabilities
KingSCADA Insecure Password Encryption Information Disclosure Vulnerability
Kingsoft Office CVE-2014-2271 Remote Code Execution Vulnerability
Kingsoft Writer CVE-2013-3934 Stack Buffer Overflow Vulnerability
Kingview Network Based Buffer Overflow Vulnerability
KMail Multiple Security Vulnerabilities
Kolibri CVE-2014-4158 Stack Based Buffer Overflow Vulnerability
Kolibri Remote Buffer Overflow Vulnerability
Kool Media Converter '.ogg' File Buffer Overflow Vulnerability
Korenix Jetport 5600 Series Default Credentials Authentication Bypass Vulnerability
Koyo ECOM100 Ethernet Module Multiple Security Vulnerabilities
KVM CVE-2012-2121 Local Denial of Service Vulnerability
Lattice Diamond Programmer Buffer Overflow Vulnerability
LC Flickr Carousel 'file' Parameter Directory Traversal Vulnerability
Lenovo Transition CVE-2016-8227 Local Privilege Escalation Vulnerability
Lenovo XClarity Administrator CVE-2016-8221 Privilege Escalation Vulnerability
Lepide Active Directory Self Service Password Reset Security Bypass Vulnerability
Less Compiler Arbitrary Code Execution Vulnerability
LetoDMS Multiple HTML Injection and Cross Site Scripting Vulnerabilities
LetoDMS Multiple Unspecified Vulnerabilities
Lexmark Perceptive Document Filters CVE-2016-4335 Stack Based Buffer Overflow Vulnerability
LFTP 'Content-Disposition' HTTP Header Arbitrary File Overwrite Vulnerability
libarchive 'archive_read_extract.c' Information Disclosure Vulnerability
libarchive 'archive_read_support_format_zip.c' Heap Buffer Overflow Vulnerability
libarchive 'archive_write_set_format_iso9660.c' Integer Overflow Vulnerability
libarchive 'archive_write_zip_data()' Function Local Denial of Service Vulnerability
libarchive CVE-2015-8930 Denial of Service Vulnerability
Libarchive CVE-2015-8933 Local Denial of Service Vulnerability
libarchive CVE-2016-4809 Denial Of Service Vulnerability
libarchive CVE-2016-5418 Arbitrary File Write Vulnerability
'libarchive' Multiple Remote Vulnerabilities
libarchive Multiple Security Vulnerabilities
Libav CVE-2016-7393 Stack Based Buffer Overflow Vulnerability
Libav 'ff_put_pixels8_xy2_mmx()' Function NULL Pointer Dereference Denial of Service Vulnerability
Libav 'get_vlc2()' Function NULL Pointer Dereference Denial of Service Vulnerability
Libav 'libavcodec/aacsbr.c' Divide-By-Zero Denial of Service Vulnerability
Libav LZO 'av_lzo1x_decode' Function Memory Corruption Vulnerability
Libav Multiple Denial of Service Vulnerabilities
Libav 'resample.c' Heap Based Buffer Overflow Vulnerability
libcrypt 'crypt()' Password Encryption Weakness
libcsp Multiple Buffer Overflow Vulnerabilities
libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Variable Local Privilege Escalation Vulnerability
libdigidoc DDOC Routine Arbitrary File Overwrite Vulnerability
Libdwarf CVE-2016-8681 Heap Based Buffer Overflow Vulnerability
libdwarf CVE-2016-9558 Integer Overflow Vulnerability
Libdwarf 'dwarf_util.c' Heap Based Buffer Overflow Vulnerability
Libdwarf 'dwarf_util.c' Heap Buffer Overflow Vulnerability
Libevent CVE-2014-6272 Multiple Heap Based Buffer Overflow Vulnerabilities
libexif Multiple Remote Vulnerabilities
Libexpat Expat CVE-2012-6702 Predictable Random Number Generator Weakness
libfep Local Privilege Escalation Vulnerability
libFLAC 'src/libFLAC/stream_decoder.c' Heap Buffer Overflow Vulnerability
libFLAC 'src/libFLAC/stream_decoder.c' Stack Buffer Overflow Vulnerability
libfpx 'Free_All_Memory()' Function Double Free Remote Code Execution Vulnerability
libgadu CVE-2014-3775 Memory Corruption Vulnerability
libgadu SSL Certificate Validation CVE-2013-4488 Security Bypass Vulnerability
libgcrypt Elgamal Encryption Subkeys Information Disclosure Vulnerability
libgcrypt RSA Secret Keys Information Disclosure Vulnerability
libgd 'gd_webp.c' Integer Overflow Vulnerability
libgd 'read_image_tga' Function Heap Buffer Overflow Vulnerability
libgdata SSL Certificate Validation Security Bypass Vulnerability
libgio CVE-2012-4425 Privilege Escalation Vulnerability
libgit2 'badssl.c' Security Bypass Vulnerability
libgit2 CVE-2016-8568 Out-of-Bounds Read Denial of Service Vulnerability
libgit2 CVE-2016-8569 Null Pointer Dereference Denial of Service Vulnerability
libgit2 Multiple NULL Pointer Dereference Remote Code Execution Vulnerability
libgit2 'smart_pkt.c' Buffer Overflow Vulnerability
libgit2 'src/transports/http.c' Security Bypass Vulnerability
Libgraphite Multiple Security Vulnerabilities
libgssglue 'GSSAPI_MECH_CONF' Environment Variable Local Privilege Escalation Vulnerability
libguac Remote Buffer Overflow Vulnerability
libguestfs CVE-2013-4419 Insecure Temporary Directory Creation Privilege Escalation Vulnerability
libguestfs File Information Disclosure Vulnerability
libguestfs 'inspect-fs.c' Double Free Local Denial of Service Vulnerability
Libimobiledevice Libplist CVE-2017-5209 Denial of Service Vulnerability
libimobiledevice 'userpref.c' Insecure Temporary File Creation Vulnerability
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
libjpeg-turbo CVE-2013-6630 Memory Corruption Vulnerability
libjpeg-turbo CVE-2014-9092 Stack Based Buffer Overflow Vulnerability
libjpeg-turbo Heap-Based Buffer Overflow Vulnerability
Libksba 'ksba_oid_to_str() Function Buffer Overflow Vulnerability
Libmicrohttpd Multiple Remote Security Vulnerabilities
libming CVE-2016-9827 Heap Buffer Overflow Vulnerability
libming 'listmp3.c' Buffer Overflow Vulnerability
libming 'listmp3.c' Divide By Zero Denial of Service Vulnerability
libming 'listmp3.c' Memory Corruption Vulnerability
libming 'parser.c' Heap Buffer Overflow Vulnerability
libming 'read.c' Null Pointer Dereference Denial of Service Vulnerability
libmms MMSH Server Response Heap-Based Buffer Overflow Vulnerability
libmodplug CVE-2013-4233 Integer Overflow Vulnerability
libmodplug CVE-2013-4234 Multiple Heap Buffer Overflow Vulnerabilities
libmodplug 'load_abc.cpp' Remote Stack Based Buffer Overflow Vulnerability
libmodplug Multiple Buffer Overflow and Off-By-One Vulnerabilities
Libmspack 'qtmd.c' Infinite Loop Denial of Service Vulnerability
Libosip Multiple Denial of Service Vulnerabilities
Libotr CVE-2016-2851 Integer Overflow Vulnerability
libotr2 Package Multiple Heap Based Buffer Overflow Vulnerabilities
Libpng 1-bit Interlaced Images Information Disclosure Vulnerability
libpng Buffer Overflow and Denial of Service Vulnerabilities
libpng CVE-2015-0973 Multiple Heap Based Buffer Overflow Vulnerabilities
libpng CVE-2015-8126 Multiple Heap Based Buffer Overflow Vulnerabilities
libpng CVE-2015-8472 Incomplete Fix Heap Based Buffer Overflow Vulnerability
Libpng Library 'png_handle_tEXt()' Memory Leak Denial of Service Vulnerability
Libpng Library Uninitialized Pointer Arrays Memory Corruption Vulnerabilities
libpng Malformed cHRM Divide-By-Zero Denial of Service Vulnerability
libpng Memory Corruption and Memory Leak Vulnerabilities
libpng NULL pointer Dereference 'png_set_text_2()' Function Remote Denial of Service Vulnerability
libpng Out of Bound Read Denial of Service Vulnerability
libpng PNG File Denial Of Service Vulnerability
libpng 'png_combine_row()' Heap Buffer Overflow Vulnerability
libpng 'png_convert_to_rfc1123()' Function Out Of Bounds Read Memory Corruption Vulnerability
libpng 'png_decompress_chunk()' Remote Integer Overflow Vulnerability
libpng 'png_formatted_warning()' Function Off-By-One Error Buffer Overflow Vulnerability
libpng 'png_inflate()' Function Heap Based Buffer Overflow Vulnerability
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
libpng 'png_set_text_2()' Function Memory Corruption Vulnerability
libpng 'pngerror.c' Off-By-One Error Denial Of Service Vulnerability
libpng 'pngwutil.c' Underflow Read Remote Code Execution Vulnerability
libproxy CVE-2012-4504 Stack-Based Buffer Overflow Vulnerability
libproxy CVE-2012-4505 Heap-Based Buffer Overflow Vulnerability
libproxy 'print_proxies()' Function Format String Vulnerability
Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
LibRaw CVE-2013-1438 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
LibRaw CVE-2013-1439 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
LibRaw CVE-2013-2126 Multiple Memory Corruption Vulnerabilities
LibRaw Multiple Memory Corruption and Buffer Overflow Vulnerabilities
librdmacm 'ib_acm' Service Port Connection Security Vulnerability
LibreOffice and OpenOffice Multiple Heap Based Buffer Overflow Vulnerabilities
LibreOffice and OpenOffice Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
LibreOffice CVE-2014-0247 Security Vulnerability
LibreOffice Multiple Remote Code Execution and Information Disclosure Vulnerabilities
LibreSSL 'OBJ_obj2txt()' Function Buffer Overflow and Information Disclosure Vulnerabilities
librsvg SVG Images Remote Denial of Service Vulnerability
librsvg XML External Entities CVE-2013-1881 Information Disclosure Vulnerability
libsndfile 'src/sd2.c' Multiple Buffer Overflow Vulnerabilities
libsocialweb CVE-2012-4511 Non-SSL Connection Man in The Middle Vulnerability
libsoup SoupServer Directory Traversal Vulnerability
libsoup SSL Certificate Validation Security Bypass Vulnerability
libssh CVE-2012-6063 Denial of Service Vulnerability
Libssh CVE-2014-0017 Random Number Generator Weakness
libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities
libssh2 CVE-2016-0787 Security Bypass Vulnerability
libstorage CVE-2016-5746 Insecure File Permissions Vulnerability
libtar 'th_read()' Function Multiple Heap Buffer Overflow Vulnerabilities
LibTIFF '_TIFFVGetField()' Function Arbitrary Command Execution Vulnerability
libTIFF CVE-2012-1173 Remote Code Execution Vulnerability
LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
LibTIFF CVE-2014-8127 Out of Bounds Read Multiple Remote Denial of Service Vulnerabilities
LibTIFF CVE-2014-8129 Out of Bounds Read and Write Multiple Remote Denial of Service Vulnerabilities
LibTIFF CVE-2014-9655 Multiple Memory Corruption Vulnerabilities
LibTIFF CVE-2015-7554 Invalid Write Memory Corruption Vulnerability
LibTIFF CVE-2015-8665 Out Of Bounds Read Denial of Service Vulnerability
LibTIFF CVE-2015-8668 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-10092 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-10093 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-10094 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-3945 Arbitrary Command Execution Vulnerability
LibTIFF CVE-2016-3990 Heap Buffer Overflow Vulnerability
libTIFF CVE-2016-5320 Remote Code Execution Vulnerability
LibTIFF CVE-2016-5652 Heap Buffer Overflow Vulnerability
libTIFF CVE-2016-8331 Type Confusion Remote Code Execution Vulnerability
LibTIFF CVE-2016-9273 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-9533 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-9534 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-9535 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-9536 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-9537 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2016-9538 Integer Overflow Vulnerability
LibTIFF CVE-2016-9539 Memory Corruption Vulnerability
LibTIFF CVE-2016-9540 Heap Buffer Overflow Vulnerability
LibTIFF CVE-2017-5225 Heap Buffer Overflow Vulnerability
LibTIFF 'DOTRANGE' Tags Handling Remote Buffer Overflow Vulnerability
LibTIFF 'libtiff/tif_next.c' Memory Corruption Vulnerability
LibTIFF 'libtiff/tif_pixarlog.c' Heap Buffer Overflow Vulnerability
LibTIFF 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability
LibTIFF Memory Corruption and Multiple Buffer Overflow Vulnerabilities
LibTIFF Multiple Buffer Overflow Vulnerabilities
LibTIFF Multiple Out of Bounds Memory Corruption Vulnerabilities
LibTIFF Multiple Remote Denial of Service Vulnerabilities
LibTIFF 'NeXTDecode()' Function Out of Bounds Write Memory Corruption Vulnerability
LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
LibTIFF 't2p_read_tiff_init()' Function Heap-based Buffer Overflow Vulnerability
libTIFF ThunderCode Decoder Heap Buffer Overflow Vulnerability
LibTIFF 'tif_getimage.c' Out of Bounds Read Denial of Service Vulnerability
LibTIFF 'tif_lzw.c' Remote Buffer Underflow Vulnerability
LibTIFF 'tif_write.c' Denial of Service Vulnerability
libTIFF TIFF Image CVE-2012-2088 Buffer Overflow Vulnerability
LibTIFF TIFF Image Heap Buffer Overflow Vulnerability
LibTIFF 'tiff2pdf' Utility Remote Integer Overflow Vulnerability
LibTIFF 'tiffcrop.c' Heap Buffer Overflow Vulnerability
LibTIFF 'TIFFScanlineSize()' Function Heap-based Buffer Overflow Vulnerability
LibTIFF 'tools/bmp2tiff.c' Out of Bounds Read Integer Overflow Vulnerability
LibTIFF 'tools/tiffcrop.c' Multiple Heap Buffer Overflow Vulnerabilities
libtirpc 'svc_getargs()' Function Denial of Service Vulnerability
libunity-webapps Use-After-Free Memory Corruption Vulnerability
libupnp Multiple Buffer Overflow Vulnerabilities
libvirt CVE-2012-2693 Multiple Local Security Bypass Vulnerabilities
libvirt CVE-2013-1766 Local Security Bypass Vulnerability
libvirt CVE-2013-1962 Remote Denial of Service Vulnerability
libvirt CVE-2013-4291 Local Security Bypass Vulnerability
libvirt CVE-2013-4292 Multiple Remote Denial of Service Vulnerabilities
libvirt CVE-2013-4311 Local Security Bypass Vulnerability
libvirt CVE-2013-4399 Remote Denial Of Service Vulnerability
libvirt CVE-2014-1447 Denial of Service Vulnerability
libvirt CVE-2014-7823 Information Disclosure Vulnerability
libvirt CVE-2015-5313 Local Directory Traversal Vulnerability
libvirt CVE-2016-5008 Local Security Bypass Vulnerability
libvirt 'domain_conf.c' Denial of Service Vulnerability
libvirt Event Registration API Remote Security Bypass Vulnerability
libvirt 'qemu/qemu_driver.c' Multiple Local Denial of Service Vulnerabilities
libvirt Remote Denial Of Service Vulnerability
libvirt 'remoteDispatchDomainMemoryStats()' Denial of Service Vulnerability
libvirt Unsafe Paths Usage Symlink Multiple Security Vulnerabilities
libvirt 'virBitmapParse()' Function Denial of Service Vulnerability
libvirt 'virConnectDomainXMLToNative()' API Remote Security Bypass Vulnerability
libvirt 'virDomainBlockStats()' Denial of Service Vulnerability
libvirt 'virFileNBDDeviceAssociate()' Remote Denial of Service Vulnerability
libvirt 'virNetMessageFree()' Function Use After Free Code Execution Vulnerability
libvirt 'virNetServerProgramDispatchCall()' Function Remote Denial Of Service Vulnerability
libvirt 'virt-login-shell' Local Privilege Escalation Vulnerability
libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
libvirt XML External Entity CVE-2014-5177 Multiple Information Disclosure Vulnerabilities
libvirtd 'qemuDomainGetBlockIoTune()' Function Out-of-Bounds Read Vulnerability
libVNCserver CVE-2014-6051 Integer Overflow Vulnerability
LibVNCServer CVE-2014-6052 Denial of Service Vulnerability
LibVNCServer CVE-2014-6053 Remote Denial of Service Vulnerability
LibVNCServer CVE-2014-6054 Denial of Service Vulnerability
LibVNCServer CVE-2014-6055 Multiple Stack Based Buffer Overflow Vulnerabilities
Libwebp 'gif2webp.c' Multiple Integer Overflow Vulnerabilities
libwmf CVE-2016-9011 Memory Corruption Vulnerability
libwmf 'DecodeImage()' Function Heap Buffer Overflow Vulnerability
libxenlight (libxl) Library For Xen Local Security Bypass Vulnerability
libxml2 CVE-2012-2807 Multiple Integer Overflow Vulnerabilities
Libxml2 CVE-2015-1819 Denial of Service Vulnerability
libxml2 CVE-2015-5312 XML Entity Expansion Denial of Service Vulnerability
libxml2 CVE-2015-7498 Denial of Service Vulnerability
libxml2 CVE-2015-7500 Denial of Service Vulnerability
libxml2 CVE-2015-8710 Out-of-bounds Memory Access Vulnerability
libxml2 CVE-2015-8806 Denial of Service Vulnerability
libxml2 CVE-2016-1762 Multiple Memory Corruption Vulnerabilities
libxml2 CVE-2016-3705 Stack Buffer Overflow Vulnerability
Libxml2 CVE-2016-4448 Remote Format String Vulnerability
Libxml2 Entities Expansion CVE-2013-0338 Denial of Service Vulnerability
Libxml2 Entities Expansion CVE-2013-0339 Denial of Service Vulnerability
Libxml2 Entities Expansion CVE-2014-3660 Denial of Service Vulnerability
Libxml2 Entity Expansion Multiple Denial of Service Vulnerabilities
Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
libxml2 Hash Collision Denial Of Service Vulnerability
libxml2 'HTMLparser.c' Out of Bounds Read Denial of Service Vulnerability
libxml2 Invalid XPath Multiple Memory Corruption Vulnerabilities
Libxml2 'malloc.c' CVE-2016-3627 Denial of Service Vulnerability
libxml2 Multiple Use After Free Memory Corruption Vulnerabilities
libxml2 Out of Bounds Read Multiple Information Disclosure Vulnerabilities
Libxml2 'parser.c' Buffer Overflow Vulnerability
Libxml2 'parser.c' Denial of Service Vulnerability
libxml2 'parser.c' Out of Bounds Read Multiple Information Disclosure Vulnerabilities
libxml2 Unspecified Out-of-Bounds Remote Denial of Service Vulnerability
Libxml2 'xmlDictComputeFastQKey()' Function Denial of Service Vulnerability
Libxml2 'xmlGROW()' Function Denial of Service Vulnerability
Libxml2 'xmlLoadEntityContent()' Function CVE-2016-4449 Security Bypass Vulnerability
Libxml2 'xmlParseConditionalSections()' Function Denial of Service Vulnerability
Libxml2 'xmlParseName' CVE-2016-4447 Remote Denial of Service Vulnerability
Libxml2 'xmlsave.c' Denial of Service Vulnerability
libxml2 'XPATH' Expressions Memory Corruption Vulnerability
libxml2 'XPATH' Memory Corruption Vulnerability
libxslt 'generate-id()' Function Information Disclosure Vulnerability
LibYAML and Perl YAML-LibYAML Module 'scanner.c' Remote Denial of Service Vulnerability
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
libytnef TNEF File Buffer Overflow Vulnerability
libzip Multiple Buffer Overflow Vulnerabilities
Liferay Portal 'barebone.jsp' Directory Traversal Vulnerability
Liferay Portal CVE-2014-2963 Multiple Cross Site Scripting Vulnerabilities
Liferay Portal Multiple Security Vulnerabilities
Liferay Portal 'updateOrganizations()' Method Security Bypass Vulnerability
Light Alloy '.m3u' File Remote Buffer Overflow Vulnerability
LightDM 'xauthority.c' File Insecure File Permissions Vulnerability
LightDM 'xsession_setup()' Symlink Attack Local Privilege Escalation Vulnerability
lighttpd CVE-2013-1427 Insecure Temporary File Creation Vulnerability
lighttpd 'http_auth.c' Remote Denial of Service Vulnerability
lighttpd 'http_request_split_value()' Function Remote Denial of Service Vulnerability
lighttpd Slow Request Handling Remote Denial Of Service Vulnerability
Lime Survey Multiple Input Validation Vulnerabilities
LimeSurvey Remote File Include and Directory Traversal Vulnerabilities
LimeSurvey Survey Text Field HTML Injection Vulnerability
Limny 'login.php' Script Cross Site Scripting Vulnerability
Links SSL Certificate Verification Security Weakness
Linux DiskQuota 'hosts_ctl()' Security Bypass Vulnerability
Linux GNU Debugger 'debug_gdb_scripts' Loading Arbitrary Code Execution Vulnerability
Linux Kernel '/arch/x86/net/bpf_jit_comp.c' CVE-2015-4700 Local Denial of Service Vulnerability
Linux Kernel '/bcm/Bcmchar.c' CVE-2013-4515 Local Information Disclosure Vulnerability 
Linux Kernel '/dev/ptmx' File Local Information Disclosure Vulnerability
Linux Kernel '/drivers/media/media-device.c' Local Information Disclosure Vulnerability
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
Linux Kernel '/fs/aio.c' Local Information Disclosure Vulnerability
Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
Linux Kernel '/mm/oom_kill.c' Integer Overflow Vulnerability
Linux Kernel '/net/core/scm.c' nsproxy Local Privilege Escalation Vulnerability
Linux Kernel '/proc//' Permissions Handling Local Security Bypass Vulnerability
Linux Kernel '/proc/interrupts' Password Length Local Information Disclosure Weakness
Linux Kernel '/proc/PID/io' Local Information Disclosure Vulnerability
Linux Kernel '__nfs4_get_acl_uncached()' Function Local Buffer Overflow Vulnerability
Linux Kernel '__skb_recv_datagram()' Local Denial of Service Vulnerability
Linux Kernel '__split_huge_page()' Race Condition Local Denial of Service Vulnerability
Linux Kernel '_xfs_buf_find()' Function NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel 915 GEM IOCTL Local Memory Overwrite Vulnerability
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
Linux Kernel AACRAID Driver Local Security Bypass Vulnerability
Linux Kernel 'Ack Challenge' Information Disclosure Vulnerability
Linux Kernel 'agp_allocate_memory/agp_create_user_memory' Local Privilege Escalation Vulnerabilities
Linux Kernel 'agp_ioctl()' Local Privilege Escalation Vulnerability
Linux Kernel Alpha Specific Commands Memory Corruption and Information Disclosure Vulnerabilities
Linux Kernel 'apparmor_setprocattr()' Local Denial of Service Vulnerability
Linux Kernel 'arch/x86/kvm/vmx.c' Denial of Service Vulnerability
Linux Kernel 'arch_dup_task_struct()' Function Local Denial of Service Vulnerability
Linux Kernel ASLR CVE-2015-1593 Integer Overflow Vulnerability
Linux Kernel ASLR Security Bypass Weakness
Linux Kernel 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
Linux Kernel 'azx_position_ok()' Local Denial of Service Vulnerability
Linux Kernel 'b43' Wireless Driver Local Privilege Escalation Vulnerability
Linux Kernel Bluetooth HIDP Information Disclosure Vulnerability
Linux Kernel 'bpf_jit_compile()' Function Denial of Service Vulnerability
Linux Kernel Btrfs CRC32C feature CVE-2012-5375 Security Bypass Vulnerability
Linux Kernel Btrfs CRC32C feature Infinite Loop Local Denial of Service Vulnerability
Linux Kernel 'btrfs/inode.c' Information Disclosure Vulnerability
Linux Kernel 'call_console_drivers()' Local Denial of Service Vulnerability
Linux Kernel 'CAP_NET_ADMIN' Unauthorized Access Vulnerability
Linux Kernel 'cdc-wdm' USB Device Driver Heap Based Buffer Overflow Vulnerability
Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability
Linux Kernel CIFS NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel 'CIFSFindNext()' Function Denial of Service Vulnerability
Linux Kernel 'Clone()' Function 'CLONE_IO' Flag Multiple Denial Of Service Vulnerabilities
Linux Kernel 'compat_sys_recvmmsg()' Function Local Memory Corruption Vulnerability
Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
Linux Kernel 'control.c' File Use After Free Memory Corruption Vulnerability
Linux Kernel 'copy_event_to_user()' Function Local Information Disclosure Vulnerability
Linux Kernel cpio 'list_file()' Function Heap Based Buffer Overflow Vulnerability
Linux Kernel Crypto API CVE-2013-7421 Local Security Bypass Vulnerability
Linux Kernel Crypto API CVE-2014-9644 Local Security Bypass Vulnerability
Linux Kernel 'crypto/lrw.c' Local Denial of Service Vulnerability
Linux Kernel CVE-2010-0291 'mmap()' and 'mremap()' Multiple Denial Of Service Vulnerabilities
Linux Kernel CVE-2010-5313 Local Denial of Service Vulnerability
Linux Kernel CVE-2011-3589 kexec-tools 'mkdumprd' Utility Information Disclosure Vulnerability
Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel CVE-2011-4347 Unauthorized Access Vulnerability
Linux Kernel CVE-2011-4348 Remote Denial of Service Vulnerability
Linux Kernel CVE-2011-4594 Pointer Dereference Denial of Service Vulnerability
Linux Kernel CVE-2012-0056 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2012-1090 CIFS 'umount' Local Denial of Service Vulnerability
Linux Kernel CVE-2012-2373 Race Condition Local Denial of Service Vulnerability
Linux Kernel CVE-2012-4542 Remote Security Bypass Vulnerability
Linux Kernel CVE-2012-5517 NULL Pointer Dereference Local Denial of Service Vulnerability
Linux Kernel CVE-2012-6537 Multiple Local Information Disclosure Vulnerabilities
Linux Kernel CVE-2012-6542 Local Information Disclosure Vulnerability
Linux Kernel CVE-2012-6544 Multiple Local Information Disclosure Vulnerabilities
Linux Kernel CVE-2012-6545 Multiple Local Information Disclosure Vulnerabilities
Linux Kernel CVE-2012-6546 Multiple Local Information Disclosure Vulnerabilities
Linux Kernel CVE-2012-6547 Local Information Disclosure Vulnerability
Linux Kernel CVE-2012-6548 Local Information Disclosure Vulnerability
Linux Kernel CVE-2012-6549 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-0311 Denial Of Service Vulnerability
Linux Kernel CVE-2013-0313 NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
Linux Kernel CVE-2013-0871 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2013-0914 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-1763 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2013-1767 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability
Linux Kernel CVE-2013-1826 NULL Pointer Dereference Local Denial of Service Vulnerability
Linux Kernel CVE-2013-1827 Multiple NULL Pointer Dereference Local Denial of Service Vulnerability
Linux Kernel CVE-2013-1848 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2013-2094 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel CVE-2013-2850 Heap Based Buffer Overflow Vulnerability
Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
Linux Kernel CVE-2013-2891 Heap Buffer Overflow Vulnerability
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
Linux Kernel CVE-2013-2894 Heap Buffer Overflow Vulnerability
Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
Linux Kernel CVE-2013-2899 NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel CVE-2013-2929 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2013-3076 Multiple Local Information Disclosure Vulnerabilities
Linux Kernel CVE-2013-3222 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3223 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3224 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3225 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3227 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3228 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3229 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3230 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3231 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3232 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3233 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3234 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3235 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-3236 Local Information Disclosure Vulnerability
Linux Kernel CVE-2013-4125 Remote Denial of Service Vulnerability
Linux Kernel CVE-2013-4127 Use After Free Memory Corruption Vulnerability
Linux Kernel CVE-2013-4163 Local Denial of Service Vulnerability
Linux Kernel CVE-2013-4205 Local Denial of Service Vulnerability
Linux Kernel CVE-2013-4220 Multiple Local Denial of Service Vulnerabilities
Linux Kernel CVE-2013-4247 Memory Corruption Vulnerability
Linux Kernel CVE-2013-4299 Information Disclosure Vulnerability
Linux Kernel CVE-2013-4312 Multiple Local Denial of Service Vulnerabilities
Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
Linux Kernel CVE-2013-4511 Multiple Integer Overflow Vulnerabilities
Linux Kernel CVE-2013-6282 Local Privilege Escalation Vulnerabilities
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
Linux Kernel CVE-2013-6405 Memory Leak Multiple Local Information Disclosure Vulnerabilities
Linux Kernel CVE-2013-6431 NULL Pointer Dereference Local Denial of Service Vulnerability
Linux Kernel CVE-2013-6432 NULL Pointer Dereference Local Denial of Service Vulnerability
Linux Kernel CVE-2013-6763 Integer Overflow Vulnerability
Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
Linux kernel CVE-2013-7446 Use After Free Denial of Service Vulnerability
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel CVE-2014-0181 Local Security Vulnerability
Linux Kernel CVE-2014-0205 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
Linux Kernel CVE-2014-2568 Information Disclosure Vulnerability
Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
Linux Kernel CVE-2014-3153 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2014-3182 'hid-logitech-dj.c' Buffer Overflow Vulnerability
Linux Kernel CVE-2014-3184 Multiple Local Denial Of Service Vulnerabilities
Linux Kernel CVE-2014-3185 'whiteheat.c' Buffer Overflow Vulnerability
Linux Kernel CVE-2014-3534 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2014-3673 Denial of Service Vulnerability
Linux Kernel CVE-2014-3687 Denial of Service Vulnerability
Linux Kernel CVE-2014-3940 Unspecified Security Vulnerability
Linux Kernel CVE-2014-4014 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2014-5045 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2014-5206 Local Security Bypass Vulnerability
Linux Kernel CVE-2014-5207 Local Security Bypass Vulnerability
Linux Kernel CVE-2014-7207 Local Denial of Service Vulnerability
Linux Kernel CVE-2014-7841 SCTP NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel CVE-2014-7843 Local Denial of Service Vulnerability
Linux Kernel CVE-2014-8559 Local Denial of Service Vulnerability
Linux Kernel CVE-2014-9322 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2014-9419 Local Information Disclosure Vulnerability
Linux Kernel CVE-2014-9731 Local Information Disclosure Vulnerability
Linux Kernel CVE-2014-9903 Local Information Disclosure Vulnerability
Linux Kernel CVE-2014-9904 Incomplete Fix Local Integer Overflow Vulnerability
Linux Kernel CVE-2015-0572 Privilege Escalation Vulnerability
Linux Kernel CVE-2015-2922 Denial of Service Vulnerability
Linux Kernel CVE-2015-3212 Local Security Bypass Vulnerability
Linux Kernel CVE-2015-3636 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2015-5157 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2015-5307 Denial of Service Vulnerability
Linux Kernel CVE-2015-7550 Null Pointer Deference Local Denial of Service Vulnerability
Linux Kernel CVE-2015-7872 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2015-7990 Incomplete Fix Null Pointer Deference Denial of Service Vulnerability
Linux Kernel CVE-2015-8104 Denial of Service Vulnerability
Linux Kernel CVE-2015-8575 Local Information Disclosure Vulnerability
Linux Kernel CVE-2015-8839 Local Security Bypass Vulnerability
Linux Kernel CVE-2015-8950 Information Disclosure Vulnerability
Linux Kernel CVE-2015-8951 Memory Corruption Vulnerability
Linux Kernel CVE-2015-8955 Privilege Escalation Vulnerability
Linux Kernel CVE-2015-8962 Memory Corruption Vulnerability
Linux Kernel CVE-2015-8963 Use After Free Remote Code Execution Vulnerability
Linux Kernel CVE-2016-0728 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2016-2059 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2016-2069 TLB Flush Local Security Bypass Vulnerability
Linux Kernel CVE-2016-2117 Remote Buffer Overflow Vulnerability
Linux Kernel CVE-2016-2143 Local Denial of Service Vulnerability
Linux Kernel CVE-2016-2544 Use After Free Local Denial of Service Vulnerability
Linux Kernel CVE-2016-2546 Use After Free Denial of Service Vulnerability
Linux Kernel CVE-2016-3672 ASLR Implementation Local Security Weakness
Linux Kernel CVE-2016-3860 Information Disclosure Vulnerability
Linux Kernel CVE-2016-3931 Remote Code Execution Vulnerability
Linux Kernel CVE-2016-3951 Null Pointer Deference Local Denial of Service Vulnerability
Linux Kernel CVE-2016-4482 Local Information Disclosure Vulnerability
Linux Kernel CVE-2016-4578 Multiple Local Information Disclosure Vulnerabilities
Linux Kernel CVE-2016-5195 Local Privilege Escalation Vulnerability
Linux Kernel CVE-2016-5340 Security Bypass Vulnerability
Linux Kernel CVE-2016-5342 Local Heap Buffer Overflow Vulnerability
Linux Kernel CVE-2016-5344 Multiple Integer Overflow Vulnerabilities
Linux Kernel CVE-2016-6130 Local Information Disclosure Vulnerability
Linux Kernel CVE-2016-6136 Local Information Disclosure Vulnerability
Linux Kernel CVE-2016-6327 Null Pointer Deference Local Denial of Service Vulnerability
Linux Kernel CVE-2016-6480 Local Information Disclosure Vulnerability
Linux Kernel CVE-2016-7039 Stack Overflow Denial of Service Vulnerability
Linux Kernel CVE-2016-7042 Local Denial of Service Vulnerability
Linux Kernel CVE-2016-7117 Use-After-Free Remote Code Execution Vulnerability
Linux Kernel CVE-2016-8632 Local Heap Overflow Vulnerability
Linux Kernel CVE-2016-8645 Local Denial of Service Vulnerability
Linux Kernel CVE-2016-8650 Null Pointer Deference Local Denial of Service Vulnerability
Linux Kernel CVE-2016-8655 Local Race Condition Vulnerability
Linux Kernel CVE-2016-8666 Stack Overflow Denial of Service Vulnerability
Linux Kernel CVE-2016-9083 Local Integer Overflow Vulnerability
Linux Kernel CVE-2016-9191 Local Denial of Service Vulnerability
Linux Kernel CVE-2016-9576 Use After Free Memory Corruption Vulnerability
Linux Kernel CVE-2016-9754 Local Integer Overflow Vulnerability
Linux Kernel CVE-2016-9755 Out of Bounds Write Security Vulnerability
Linux Kernel CVE-2016-9806 Local Denial of Service Vulnerability
Linux Kernel 'dispatch_discard_io()' Function Security Bypass Vulnerability
Linux Kernel dl2k Network Driver IOCTL Handling Local Denial of Service Vulnerability
Linux Kernel 'dns_key.c' NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
Linux Kernel 'drivers/media/radio/si4713-i2c.c' Remote Buffer Overflow Vulnerability
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Local Denial of Service Vulnerability
Linux Kernel 'drivers/scsi/bfa/bfa_core.c' Denial of Service Vulnerability
Linux Kernel 'drivers/staging/wlags49_h2/wl_priv.c' Local Buffer Overflow Vulnerability
Linux Kernel DRM 'drivers/gpu/drm/crm_crtc.c' IOCTL Local Privilege Escalation Vulnerability
Linux Kernel 'dvb_net_ule()' Remote Denial of Service Vulnerability
Linux Kernel eCryptfs Multiple Vulnerabilities
Linux Kernel EFI Partition Denial of Service Vulnerability
Linux Kernel epoll Subsystem 'eventpoll.c' Multiple Local Denial of Service Vulnerabilities
Linux Kernel 'espfix64' Local Denial of Service Vulnerability
Linux Kernel 'ethtool.c' Information Disclosure Vulnerability
Linux Kernel 'exec()' Local Denial of Service Vulnerability
Linux Kernel EXT4 'ext4_fill_flex_info()' Local Denial of Service Vulnerability
Linux Kernel ext4 Local Denial of Service Vulnerability
Linux Kernel 'ext4_convert_unwritten_exten()' Function Local Information Disclosure Vulnerability
Linux Kernel 'ext4_ext_insert_extent()' Local Denial of Service Vulnerability
Linux Kernel 'farsync.c' Local Information Disclosure Vulnerability
Linux kernel fcaps Local Security Bypass Vulnerability
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
Linux Kernel 'find_keyring_by_name()' Local Memory Corruption Vulnerability
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
Linux Kernel 'fragmentation.c' Denial of Service Vulnerability
Linux Kernel 'fs/befs/linuxvfs.c' Local Denial of Service Vulnerability
Linux Kernel 'fs/compat_ioctl.c' Information Disclosure Vulnerability
Linux Kernel 'fs/eventpoll.c' Local Denial of Service Vulnerability
Linux Kernel 'fs/fcntl.c' Local Denial of Service Vulnerability
Linux Kernel 'fs/fhandle.c' Local Race Condition Vulnerability
Linux Kernel 'fs/fuse/file.c' Local Denial of Service Vulnerability
Linux Kernel 'fs/isofs/rock.c' Infinite Loop Denial of Service Vulnerability
Linux Kernel 'fs/isofs/rock.c' Local Information Disclosure Vulnerability
Linux Kernel 'fs/partitions/osf.c' Information Disclosure Vulnerability
Linux Kernel 'fs/pipe.c' Multiple Local Memory Corruption Vulnerabilities
Linux Kernel 'fs/proc/root.c' Remote Denial of Service Vulnerability
Linux Kernel 'fs/udf/inode.c' Denial of Service Vulnerability
Linux Kernel 'fs/udf/inode.c' Local Denial of Service Vulnerability
Linux Kernel FSGEOMETRY_V1 IOCTL Local Information Disclosure Vulnerability
Linux Kernel 'futex.c' Function Denial of Service Vulnerability
Linux Kernel 'get_bitmap_file()' Function Local Information Disclosure Vulnerability
Linux Kernel 'get_rx_bufs()' Function Denial of Service Vulnerability
Linux Kernel GFS2 File Attribute Security Bypass Vulnerability
Linux Kernel GFS2 'fs/gfs2/file.c' Local Denial of Service Vulnerability
Linux Kernel 'gfs2_quota' Structure Write Local Privilege Escalation Vulnerability
Linux Kernel GHASH Local Denial of Service Vulnerability
Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
Linux Kernel Headroom Check 'udp6_ufo_fragment()' Remote Denial of Service Vulnerability
Linux Kernel HFS Plus Filesystem Local Buffer Overflow Vulnerability
Linux Kernel 'hfs_mac2asc()' Local Privilege Escalation Vulnerability
Linux Kernel 'host.c' Multiple Denial of Service Vulnerabilities
Linux Kernel Hugepages CVE-2012-2133 Local Denial of Service Vulnerability
Linux Kernel hypervkvpd 'hv_kvp_daemon.c' Netlink Packet Processing Denial of Service Vulnerability
Linux Kernel hypervkvpd 'hv_kvp_daemon.c' Netlink Packet Spoofing Denial of Service Vulnerability
Linux Kernel 'i.MX' Clock Infrastructure Remote Denial of Service Vulnerability
Linux Kernel 'i915 DRM' Driver Integer Overflow Vulnerability
Linux Kernel 'i915_gem_execbuffer.c' Multiple Integer Overflow Vulnerabilities
Linux Kernel 'ib_uverbs_poll_cq()' Function Local Information Disclosure Vulnerability
Linux Kernel 'ib_uverbs_poll_cq()' Integer Overflow Vulnerability
Linux Kernel 'icmp_send()' NULL Pointer Dereference Remote Denial of Service Vulnerability
Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
Linux Kernel 'IFF_TX_SKB_SHARING' Local Denial of Service Vulnerability
Linux Kernel 'inet_diag_bc_audit()' Local Denial of Service Vulnerability
Linux Kernel 'inet->opt ip_options' Local Denial of Service Vulnerability
Linux Kernel 'iov_iter_init()' Function Security Bypass Vulnerability
Linux Kernel 'ip_tunnel.c' Local Integer Overflow Vulnerability
Linux Kernel 'ip6_route_add()' Function Denial of Service Vulnerability
Linux Kernel 'ipc_addid()' Function Local Memory Corruption Vulnerability
Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
Linux Kernel 'iproute' Package Multiple Insecure Temporary File Creation Vulnerabilities
Linux Kernel iptables '--syn' Rules Security Bypass Vulnerability
Linux Kernel IPv6 CVE-2012-4444 Remote Security Bypass Vulnerability
Linux Kernel IPv6 Fragment Identification Remote Denial of Service Vulnerability
Linux Kernel IPv6 'nf_ct_frag6_reasm()' Remote Denial of Service Vulnerability
Linux Kernel 'irda_bind()' Null Pointer Dereference Vulnerability
Linux Kernel 'ISOFS' Deadlock Local Denial of Service Vulnerability
Linux Kernel 'ISOFS' Stack-Based Buffer Overflow Vulnerability
Linux Kernel 'journal_get_superblock()' Function Local Denial of Service Vulnerability
Linux Kernel 'journal_unmap_buffer()' Local Denial of Service Vulnerability
Linux Kernel 'kdump' and 'mkdumprd' OpenSSH Integration Remote Information Disclosure Vulnerability
Linux Kernel 'kernel/kvm.c' Local Information Disclosure Vulnerability
Linux Kernel 'kernel/tls.c' Local Information Disclosure Vulnerability
Linux Kernel kexec-tools 'kdump/mkdumprd' Utility Information Disclosure Vulnerability
Linux Kernel Key Management CVE-2012-2745 Denial of Service Vulnerability
Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
Linux kernel 'key_reject_and_link()' Function Local Use After Free Denial of Service Vulnerability
Linux Kernel 'keys/gc.c' Local Memory Corruption Vulnerability
Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
Linux Kernel KVM 'asm/kvm_host.h' Denial of Service Vulnerability
Linux Kernel KVM 'create_pit_timer()' Function Local Denial of Service Vulnerability
Linux Kernel KVM CVE-2012-0045 Local Denial of Service Vulnerability
Linux Kernel KVM CVE-2012-4461 Local Denial of Service Vulnerability
Linux Kernel KVM CVE-2013-1796 Buffer Overflow Vulnerability
Linux Kernel KVM CVE-2013-1798 Denial of Service Vulnerability
Linux Kernel KVM CVE-2014-3611 Denial of Service Vulnerability
Linux Kernel KVM CVE-2014-3645 Denial of Service Vulnerability
Linux Kernel KVM CVE-2014-3646 Local Denial of Service Vulnerability
Linux Kernel KVM CVE-2014-3647 Local Denial of Service Vulnerability
Linux Kernel KVM CVE-2014-3690 Local Denial of Service Vulnerability
Linux Kernel KVM CVE-2014-7842 Local Denial of Service Vulnerability
Linux Kernel KVM CVE-2014-8369 Denial of Service Vulnerability
Linux Kernel KVM 'kvm_apic_accept_pic_intr()' Function Local Denial of Service Vulnerability
Linux Kernel KVM 'kvm_apic_has_events()' Function Denial of Service Vulnerability
Linux Kernel KVM 'kvm_set_irq()' Function Local Buffer Overflow Vulnerability
Linux Kernel KVM 'MSR_KVM_SYSTEM_TIME' Use After Free Memory Corruption Vulnerability
Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
Linux Kernel KVM 'virt/kvm/iommu.c' Denial of Service Vulnerability
Linux Kernel 'kvm/emulate.c' Information Disclosure Vulnerability
Linux Kernel 'kvm_main.c' Local Denial of Service Vulnerability
Linux Kernel 'kvm_set_memory_region()' Function Local Privilege Escalation Vulnerability
Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
Linux Kernel 'l2tp_ip_sendmsg()' and 'pppol2tp_sendmsg()' Denial of Service Vulnerability
Linux Kernel 'lapic.c' Local Denial of Service Vulnerability
Linux Kernel 'lib/asn1_decoder.c' Local Memory Corruption Vulnerability
Linux Kernel Local Denial of Service Vulnerability
Linux Kernel Local Memory Corruption and Integer Overflow Vulnerabilities
Linux Kernel Local Security Bypass Vulnerability
Linux kernel Local Use After Free Multiple Denial of Service Vulnerabilities
Linux Kernel LZO Implementation 'lzo1x_decompress_safe.c' Memory Corruption Vulnerability
Linux Kernel 'm_stop()' Local Denial of Service Vulnerability
Linux Kernel 'mac80211/sta_info.c' NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel 'madvise_remove()' Function Local Denial of Service Vulnerability
Linux Kernel Magic Mouse HID Device Driver CVE-2014-3181 Stack-Based Buffer Overflow Vulnerability
Linux Kernel 'memcg' NULL Pointer Deference Local Denial of Service Vulnerability
Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
Linux Kernel 'mlock_vma_page()' Function Denial of Service Vulnerability
Linux Kernel 'mm/memory.c' Local Code Execution Vulnerability
Linux Kernel 'mm/slab.c' Local Denial of Service Vulnerability
Linux Kernel 'mmap()' Failure Local Denial of Service Vulnerability
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
Linux Kernel 'mp_get_count()' Function CVE-2013-4516 Local Information Disclosure Vulnerability
Linux Kernel 'MSR' Driver Local Privilege Escalation Vulnerability
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
Linux Kernel Multiple Information Disclosure Vulnerabilities
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
Linux Kernel Multiple Local Memory Corruption Vulnerabilities
Linux Kernel Multiple Local Security Bypass Vulnerabilities
Linux Kernel Multiple Remote Denial of Service Vulnerability
Linux kernel NCI Multiple Remote Stack Buffer Overflow Vulnerabilities
Linux Kernel 'net/appletalk/ddp.c' Local Information Disclosure Vulnerability
Linux Kernel 'net/bridge/br_multicast.c' Local Denial of Service Vulnerability
Linux Kernel 'net/core/sock.c' Multiple Local Memory Corruption Vulnerabilities
Linux Kernel 'net/ieee802154/dgram.c' Local Information Disclosure Vulnerability
Linux Kernel 'net/ipv4/igmp.c' Remote Denial of Service Vulnerability
Linux Kernel 'net/ipv6/icmp.c' Denial of Service Vulnerability
Linux Kernel 'net/ipx/af_ipx.c' Local Information Disclosure Vulnerability
Linux Kernel 'net/mac80211/tx.c' Information Disclosure Vulnerability
Linux Kernel 'net/netrom/af_netrom.c' Local Information Disclosure Vulnerability
Linux Kernel 'net/packet/af_packet.c' Local Information Disclosure Vulnerability
Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
Linux Kernel 'net_ctl_permissions()' Function Local Security Bypass Vulnerability
Linux Kernel 'net_get_random_once' Local Information Disclosure Vulnerability
Linux Kernel 'netdevice.h' NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel Netfilter and Econet Local Information Disclosure Vulnerabilities
Linux Kernel Netlink Interface CVE-2013-1873 Multiple Information Disclosure Vulnerabilities
Linux Kernel Netlink Interface Multiple Information Disclosure Vulnerabilities
Linux Kernel Netlink Message Handling Local Privilege Escalation Vulnerability
Linux Kernel Network Bridge NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel 'next_pidmap()' Local Denial of Service Vulnerability
Linux Kernel 'nf_conntrack_extend.h' NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
Linux Kernel NFS Automount 'symlinks' Denial of Service Vulnerability
Linux Kernel NFS Client 'decode_getacl()' Incomplete Fix Remote Denial of Service Vulnerability
Linux Kernel NFS Client 'decode_getacl()' Remote Denial of Service Vulnerability
Linux Kernel NFS File Locking Local Denial of Service Vulnerability
Linux Kernel NFS File System 'fs/nfs/write.c' Information Disclosure Vulnerability
Linux Kernel NFS Implementation CVE-2011-4325 Local Denial of Service Vulnerability
Linux Kernel 'nfs-utils' Remote Unauthorized Access Vulnerability
Linux Kernel NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel NULL Pointer Dereference Local Denial of Service Vulnerability
Linux Kernel 'ovl_copy_up_locked()' Local Denial of Service Vulnerability
Linux Kernel 'oz_cdev_write()' Function Local Buffer Overflow Vulnerability
Linux Kernel 'ozwpan' Driver Multiple Denial of Service Vulnerabilities
Linux Kernel 'ozwpan' Driver Multiple Heap Buffer Overflow Vulnerabilities
Linux Kernel 'path_openat()' Function Use After Free Memory Corruption Vulnerability
Linux kernel 'pcpu_extend_area_map()' Function Use After Free Denial of Service Vulnerability
Linux Kernel 'perf' Multiple Denial of Service and Information Disclosure Vulnerabilities
Linux Kernel 'perf' Utility Local Privilege Escalation Vulnerability
Linux Kernel 'perf_callchain_user_64()' Function Denial of Service Vulnerability
Linux Kernel 'perf_event.c' Local Privilege Escalation Vulnerability
Linux Kernel 'perf_trace_event_perm()' Function Local Security Bypass Vulnerability
Linux Kernel PI Futex Invalid Pointer Dereference Local Denial of Service Vulnerability
Linux Kernel PicoLCD HID Device Driver Buffer Overflow Vulnerability
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
Linux Kernel 'PKT_CTRL_CMD_STATUS' Invalid Pointer Dereference Denial of Service Vulnerability
Linux Kernel PMC Local Denial of Service Vulnerability
Linux Kernel 'pn_recvmsg()' Function Local Information Disclosure Vulnerability
Linux Kernel PTE Pages OOM Score Denial of Service Vulnerability
Linux Kernel 'qeth_core_main.c' File Local Buffer Overflow Vulnerability
Linux Kernel 'raw_cmd_copyin()' Function Local Privilege Escalation Vulnerability
Linux Kernel 'raw_cmd_copyout()' Function Local Privilege Escalation Vulnerability
Linux Kernel 'rd_build_device_space()' Function Information Disclosure Vulnerability
Linux Kernel 'rds_recvmsg()' Function Local Information Disclosure Vulnerability
Linux Kernel Regsets CVE-2012-1097 NULL Pointer Dereference Local Denial of Service Vulnerability
Linux Kernel Reliable Datagram Sockets (RDS) CVE-2012-2372 Local Denial of Service Vulnerability
Linux Kernel Request Handling 'cm.c' Denial of Service Vulnerability
Linux Kernel 'request_module() OOM' Local Denial Of Service Vulnerability
Linux Kernel Rose Protocol 'srose_ndigis' Heap Memory Corruption Vulnerability
Linux Kernel RTL8169 NIC Remote Denial of Service Vulnerability
Linux Kernel 'SCM_CREDENTIALS' Local Security Bypass Vulnerability
Linux Kernel SCSI arcmsr Driver CVE-2016-7425 Local Heap Buffer Overflow Vulnerability
Linux Kernel SCTP Implementation CVE-2015-5283 Local Denial of Service Vulnerability
Linux Kernel SCTP INIT/INIT-ACK Chunk Length Remote Denial of Service Vulnerability
Linux Kernel SCTP Local Race Condition Vulnerability
Linux Kernel SCTP NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel SCTP Remote Denial of Service Vulnerability
Linux Kernel 'sctp_association_free()' Function Denial of Service Vulnerability
Linux Kernel 'SCTP_GET_ASSOC_STATS()' Stack-Based Buffer Overflow Vulnerability
Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
Linux Kernel 'sctp_v6_xmit()' Function CVE-2013-4350 Information Disclosure Vulnerability
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability
Linux Kernel SFC Driver CVE-2012-3412 Remote Denial of Service Vulnerability
Linux Kernel 'SG_IO IOCTL' SCSI Request Local Privilege Escalation Vulnerability
Linux Kernel 'shmem.c' CVE-2014-4171 Local Denial of Service Vulnerability
Linux Kernel Signal Code Spoofing Local Denial of Service Vulnerability
Linux Kernel 'sk_dst_get()' Denial of Service Vulnerability
Linux Kernel 'skb_flow_dissect()' Function CVE-2013-4348 Remote Denial of Service Vulnerability
Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
Linux Kernel 'SMB2_tcon' NULL Pointer Dereference Denial of Service Vulnerability
Linux Kernel 'SNDRV_HDSP_IOCTL_GET_CONFIG_INFO' IOCTL Local Information Disclosure Vulnerability
Linux Kernel 'sock_alloc_send_pskb()' Function Heap Buffer Overflow Vulnerability
Linux Kernel 'sock_sendpage()' NULL Pointer Dereference Vulnerability
Linux Kernel 'sound/core/pcm_lib.c' Local Use After Free Memory Corruption Vulnerability
Linux Kernel 'sound/core/timer.c' Local Information Disclosure Vulnerability
Linux Kernel 'splice()' System Call Local Denial of Service Vulnerability
Linux Kernel 'taskstats' Access Restriction Local Security Bypass Vulnerability
Linux Kernel 'taskstats' Local Denial of Service Vulnerability
Linux Kernel TCP Sequence Number Generation Security Weakness
Linux Kernel 'tcp_illinois_info()' Local Denial of Service Vulnerability
Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
Linux Kernel 'tcp_rcv_state_process()' Remote Denial of Service Vulnerability
Linux Kernel 'tcp_set_keepalive()' Function Denial of Service Vulnerability
Linux Kernel 'tcp_xmit_retransmit_queue()' Function Use After Free Denial of Service Vulnerability
Linux Kernel 'tg3.c' Integer Overflow Vulnerability
Linux Kernel 'tipc' Module Local Denial of Service Vulnerability
Linux Kernel TOMOYO LSM CVE-2011-2518 Local Denial of Service Vulnerability
Linux Kernel 'trace_syscalls.c' Multiple Local Denial of Service Vulnerabilities
Linux Kernel Tracing Mutiple Local Denial of Service Vulnerabilities
Linux Kernel 'ttusbdecfe.c' Buffer Overflow Vulnerability
Linux Kernel 'tuners/tuner-xc2028.c' Local Use After Free Memory Corruption Vulnerability
Linux Kernel UDF File System Multiple Local Denial of Service Vulnerabilities
Linux Kernel UDF Filesystem Local Buffer Overflow Vulnerability
Linux Kernel 'udp_sendmsg()' MSG_MORE Flag Local Privilege Escalation Vulnerability
Linux Kernel 'uname()' System Call Local Information Disclosure Vulnerability
Linux Kernel Unix Socket Backlog Local Denial of Service Vulnerability
Linux Kernel Unix Sockets Local Denial of Service Vulnerability
Linux Kernel Unspecified Local Denial of Service Vulnerability
Linux Kernel USB interface Local Information Disclosure Vulnerability
Linux kernel 'usb/gadget/function/f_fs.c' Use After Free Local Denial of Service Vulnerability
Linux Kernel 'usbhid/hiddev.c' Local Heap Buffer Overflow Vulnerability
Linux Kernel User Namespace Local Security Bypass Vulnerability
Linux Kernel 'vdso_addr()' Function Local Security Bypass Vulnerability
Linux Kernel VFAT Filesystem Local Buffer Overflow Vulnerability
Linux Kernel Vfio Driver CVE-2016-9084 Integer Overflow Vulnerability
Linux Kernel 'vhost/scsi.c' Local Memory Corruption Vulnerability
Linux Kernel 'virtio-net' Fragmented Packets Handling Buffer Overflow Vulnerability
Linux Kernel Virtual Ethernet Driver Denial of Service Vulnerability
Linux Kernel VM/VFS 'invalidatepage()' Local Denial of Service Vulnerability
Linux Kernel 'wanxl.c' Local Information Disclosure Vulnerability
Linux Kernel 'x25_parse_facilities()' Remote Denial of Service Vulnerability
Linux Kernel 'x86/entry/entry_64.S' Local Privilege Escalation Vulnerability
Linux Kernel 'xfrm6_tunnel_rcv()' Remote Denial of Service Vulnerability
Linux Kernel XFS Filesystem 'fs/xfs/xfs_acl.c' Integer Overflow Vulnerability
Linux Kernel 'xfs_attrlist_by_handle()' Function Local Buffer Overflow Vulnerability
Linux Kernel 'xfs_da_btree.c' Local Denial of Service Vulnerability
Linux Kernel 'xfs_readlink()' Local Privilege Escalation Vulnerability
Linux NFS Project 'nfs-utils' Package 'mount.nfs' Local Denial of Service Vulnerability
Linux-PAM '_unix_run_helper_binary()' Function Denial of Service Vulnerability
Linux-PAM 'format_timestamp_name()' Function Directory Traversal Vulnerability
Linux-PAM 'pam_env' and 'pam_mail' Modules Multiple Vulnerabilities
Linux-PAM 'pam_env' Module Local Privilege Escalation Vulnerability
Linux-PAM 'pam_env' Module Multiple Local Privilege Escalation Vulnerabilities
Linux-PAM 'pam_xauth' Module Denial of Service and Security Bypass Vulnerabilities
LIOOSYS CMS SQL Injection and Information Disclosure Vulnerabilities
Little CMS CVE-2013-7455 Double Free Remote Code Execution Vulnerability
Little CMS ICC Profile Stack Buffer Overflow Vulnerability
Little CMS Multiple Remote Buffer Overflow Vulnerabilities
Little CMS Multiple Unspecified Null Pointer Dereference Denial of Service Vulnerabilities
LittleSite 0.1 'file' Parameter Local File Include Vulnerability
LIVE555 Streaming Media 'parseRTSPRequestString()' Function Buffer Overflow Vulnerability
LiveStreet Multiple Cross Site Scripting And Path Disclosure Vulnerabilities
Lizard Cart CMS 'metode' Parameter SQL Injection Vulnerability
Logitec Multiple LAN-W300N Products Security Bypass Vulnerability
logrotate Gentoo Linux 'var/log/' Symlink Local Privilege Escalation Vulnerability
logrotate Insecure Default File Permissions Information Disclosure Vulnerability
logrotate 'shred_file()' Log Filename Command Injection Vulnerability
logrotate 'writeState()' Function Logfile Name Local Denial of Service Vulnerability
Logwatch Log File Special Characters Local Privilege Escalation Vulnerability
LongTail JW Player CVE-2012-3351 Cross Site Scripting Vulnerability
LongTail JW Player 'debug' Parameter Cross Site Scripting Vulnerability
Lookout for Android CVE-2012-6336 Spoofing Vulnerability
lshell Multiple Security Bypass Vulnerabilities
Lsyncd 'default-rsyncssh.lua' Remote Command Injection Vulnerability
Lua 'ldo.c' Remote Code Execution Vulnerability
LuraWave JP2 Browser Plug-In 'npjp2.dll' Buffer Overflow Vulnerability
LXC '/lxc/attach.c' Remote Code Execution Vulnerability
LXC CVE-2016-10124 Security Bypass Vulnerability
LXC CVE-2016-8649 Directory Traversal Vulnerability
lxml 'clean_html' Function Security Bypass Vulnerability
Lynx CVE-2016-9179 URL Redirection Vulnerability
Lyric Xibelis CSF 'file' Parameter Directory Traversal Vulnerability
Lyris ListManager 'doemailpassword.tml' Cross Site Scripting Vulnerability
LZ4 'lz4.c' Memory Corruption Vulnerability
Mac OS X 'libc/strtod(3)' Memory Corruption Vulnerability
macOS Prior to 10.12.1 Multiple Security Vulnerabilities
MAC-Telnet 'mactelnet.c' Buffer Overflow Vulnerability
MacVTap Device Driver Local Stack Buffer Overflow Vulnerability
Magento 'bridgeName' Paramater Cross Site Scripting Vulnerability
Magento CMS Admin Dashboard Remote Code Execution Vulnerability
Magento CMS APPSEC-1484 Remote Code Execution Vulnerability
Magento CMS Flash File Uploader Cross Site Scripting Vulnerability
Magento CMS Invitations Feature HTML Injection Vulnerability
Magento CMS Multiple Cross-Site Request Forgery Vulnerabilities
Magix CMS 'upload.php' Arbitrary File Upload Vulnerability
Mahara Cross Site Scripting and HTML Injection Vulnerabilities
Mahara Multiple Cross Site Scripting and HTML Injection Vulnerabilities
Maian Survey 'index.php' URI Redirection and Local File Include Vulnerabilities
Mailtraq Multiple HTML Injection Vulnerabilities
Malware Information Sharing Platform CVE-2015-5719 Insecure Temporary File Creation Vulnerability
ManageEngine DesktopCentral 'AgentLogUploadServlet' Directory Traversal Vulnerability
ManageEngine EventLog Analyzer '/event/j_security_check' Cross Site Scripting Vulnerability
ManageEngine EventLog Analyzer Multiple Security Vulnerabilities
ManageEngine OpStor Cross Site Scripting And Privilege Escalation Vulnerabilities
ManageEngine Security Manager Plus Advanced Search SQL Injection Vulnerability
ManageEngine ServiceDesk Plus 'CreateReportTable.jsp' SQL Injection Vulnerability
ManageEngine ServiceDesk Plus CVE-2016-4888 HTML Injection Vulnerability
ManageEngine ServiceDesk Plus CVE-2016-4889 Privilage Escalation Vulnerability
ManageEngine ServiceDesk Plus CVE-2016-4890 Security Bypass Vulnerability
ManageEngine ServiceDesk Plus 'search' Parameter User Enumeration Vulnerability
ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities 
MangosWeb Enhanced 'Login' field SQL Injection Vulnerability
Mantis Multiple Cross-Site Scripting Vulnerabilities
Mantis 'summary_api.php' HTML Injection Vulnerability
MantisBT 'adm_config_report.php' SQL Injection Vulnerability
MantisBT 'admin/upgrade_unattended.php' Security Bypass Vulnerability
MantisBT 'copy_field.php' Cross Site Scripting Vulnerability
MantisBT 'core/current_user_api.php' PHP Object Injection Vulnerability
MantisBT 'core/file_api.php' Security Bypass Vulnerability
MantisBT Cross Site Scripting and SQL Injection Vulnerabilities
MantisBT CVE-2014-6316 Multiple URI Redirection Vulnerabilities
MantisBT CVE-2016-6837 Cross Site Scripting Vulnerability
MantisBT 'delete_attachments_threshold()' Function Security Bypass Vulnerability
MantisBT 'file_download.php' HTML Injection Vulnerability
MantisBT 'filter_api.php' Denial of Service Vulnerability
MantisBT 'match_type' Parameter Cross Site Scripting Vulnerability
MantisBT Multiple Local File Include and Cross Site Scripting Vulnerabilities
MantisBT Multiple Security Bypass Vulnerabilities
MantisBT Null Byte Poisoning LDAP Authentication Bypass Vulnerability
MantisBT Prior To 1.2.12 Multiple Security Vulnerabilities
MantisBT SOAP API Security Bypass Vulnerability
MantisBT 'soap/mc_account_api.php' Security Bypass Vulnerability
MantisBT 'upgrade_unattended.php' Local File Include and Cross Site Scripting Vulnerabilities
MantisBT 'view_all_set.php' Multiple SQL Injection Vulnerabilities
MantisBT XmlImportExport Plugin 'ImportXml.php' Arbitrary PHP Code Execution Vulnerability
MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability
MaraDNS Remote Denial of Service Vulnerability
Mathematica '/tmp/MathLink' Symlink Attack Local Privilege Escalation Vulnerability
MATLAB 'dtoa' Implementation Memory Corruption Vulnerability
MatrixSSL Multiple Information Disclosure Vulnerabilities
MatrixSSL TLS Implementation Information Disclosure Vulnerability
Matroska libEBML CVE-2016-1514 Information Disclosure Vulnerability
Matroska libEBML CVE-2016-1515 Multiple Double Free Denial of Service Vulnerabilities
Matterdaddy Market Multiple SQL Injection Vulnerabilities
Mavili Guestbook Multiple Security Vulnerabilities
MayGion IP Camera CVE-2013-1604 Directory Traversal Vulnerability
McAfee Application Control and Endpoint Security CVE-2016-8010 Local Security Bypass Vulnerability
McAfee Data Loss Prevention Multiple Information Disclosure Vulnerabilities
McAfee ePolicy Orchestrator 'conditionXML' Parameter XML External Entity Injection Vulnerability
McAfee ePolicy Orchestrator CVE-2013-0140 SQL Injection Vulnerabilitiy
McAfee ePolicy Orchestrator CVE-2013-0141 Unspecified Directory Traversal Vulnerability
McAfee ePolicy Orchestrator CVE-2015-0922 Information Disclosure Vulnerability
McAfee ePolicy Orchestrator Multiple Cross Site Scripting Vulnerabilities
McAfee ePolicy Orchestrator Multiple SQL Injection and Cross Site Scripting Vulnerabilities
McAfee ePolicy Orchestrator Multiple SQL Injection Vulnerabilities
McAfee ePolicy Orchestrator XML External Entity Information Disclosure Vulnerability
McAfee Host Intrusion Prevention Services CVE-2016-8007 Local Authentication Bypass Vulnerability
McAfee Multiple Products Remote Denial of Service Vulnerability
McAfee SmartFilter 'SFAdminSrv.exe' Remote Code Execution Vulnerability
McAfee Virtual Technician ActiveX Control 'GetObject()' Insecure Method Vulnerability
McAfee VirusScan Enterprise for Windows DLL Loading Remote Code Execution Vulnerability
McAfee VirusScan Enterprise Multiple Security Vulnerabilities
McAfee Vulnerability Manager 'cert_cn' Parameter Cross Site Scripting Vulnerability
Mcrypt Stack Based Buffer Overflow Vulnerability
Mcrypt Stack Buffer Overflow Vulnerability
Media Library Categories Multiple Cross Site Scripting Vulnerabilities
Mediacoder '.m3u' File Buffer Overflow Vulnerability
MediaTek Driver CVE-2016-6492 Privilege Escalation Vulnerability
Mediawiki '$wgCrossSiteAJAXdomains' Security Bypass Vulnerability
MediaWiki 1.16.4 Multiple Remote Vulnerabilities
MediaWiki 'api.php' Information Disclosure Vulnerability
MediaWiki Arbitrary File Upload Vulnerability
Mediawiki Caching Session Cookies Information Disclosure Vulnerability
MediaWiki CSS Comments Cross Site Scripting Vulnerability
Mediawiki CSS Tags CVE-2013-4567 HTML Injection Vulnerability
Mediawiki CSS Tags CVE-2013-4568 HTML Injection Vulnerability
MediaWiki CVE-2012-5391 Session Fixation Vulnerability
Mediawiki CVE-2013-4302 Multiple Cross Site Request Forgery Vulnerabilities