Vulnerebility Database 8

Úvod  1  2  3  4  5  6  7  8  9  10

Poslední aktualizace v 05.07.2017 15:18:31

 

osCommerce 'products_id' Parameter HTML Injection Vulnerability
OSIsoft PI Coresight and PI Web API CVE-2017-5153 Information Disclosure Vulnerability
OSIsoft PI Interface for DNP3 CVE-2013-2828 Local Denial of Service Vulnerability
OSIsoft PI Interface for IEEE C37.118 CVE-2013-2800 Memory Corruption Vulnerability
OSIsoft PI Interface for IEEE C37.118 Invalid Memory Denial of Service Vulnerability
OSIsoft PI OPC DA Interface Remote Stack Based Buffer Overflow Vulnerability
OSIsoft PI System CVE-2016-8365 Local Denial of Service Vulnerability
OSQA Unspecified Cross Site Scripting Vulnerability
OSSEC Web UI CVE-2016-4847 Unspecified Cross Site Scripting Vulnerability
ossec-wui 'searchid' Parameter Cross Site Scripting Vulnerability
OTRS and OTRS ITSM CVE-2013-4717 Unspecified SQL Injection Vulnerabilitiy
OTRS 'Body' Field HTML Injection Vulnerability
OTRS Customer Web Interface Cross Site Request Forgery Vulnerability
OTRS CVE-2013-4088 Remote Security Bypass Vulnerability
OTRS ITSM/FAQ Module CVE-2013-2637 Multiple HTML Injection Vulnerabilities
oVirt SSL Certificate Validation Security Bypass Vulnerability
OWASP AntiSamy CVE-2016-10006 Remote Security Bypass Vulnerability
OWASP ESAPI CBC Mode HMAC Authentication Bypass Vulnerability
OWASP ESAPI CVE-2013-5960 Authentication Bypass Vulnerability
ownCloud Multiple Arbitrary PHP Code Execution Vulnerabilities
ownCloud Multiple Cross Site Scripting Vulnerabilities
OwnCloud Multiple Security vulnerabilities
ownCloud Password Reset Security Bypass Vulnerability
Oxide WebServer Character Handling Denial Of Service Vulnerability
PAC-Designer '.pac' File Buffer Overflow Vulnerability
Pacemaker CVE-2013-0281 Remote Denial of Service Vulnerability
Pacemaker CVE-2016-7797 Remote Denial of Service Vulnerability
Pacemaker Insecure Temporary File Creation Vulnerability
PacketFence 'Web Admin Guest Management' Interface Unspecified Cross Site Scripting Vulnerability
Palo Alto Networks Multiple Products 'inputStr' Parameter Cross Site Scripting Vulnerability
Palo Alto Networks PAN-OS Certificate Invalidation Security Bypass Vulnerability
Palo Alto Networks PAN-OS Cross Site Scripting Vulnerability
Palo Alto Networks PAN-OS CVE-2016-9151 Local Privilege Escalation Vulnerability
Palo Alto Networks PAN-OS Denial of Service Vulnerability
Palo Alto Networks PAN-OS Security Bypass Vulnerability
PAM 'pam_namespace' Module Local Privilege Escalation Vulnerability
pam_cifscreds' PAM Module 'cifskey.c' Stack Buffer Overflow Vulnerability
'pam_cifscreds' PAM Module 'cifskey.c' Stack Buffer Overflow Vulnerability
pam_krb5 Existing/Non-Existing Username Enumeration Weakness
pam_ssh_agent_auth' Module CVE-2012-5536 Local Denial of Service Vulnerability
'pam_userdb' Module CVE-2013-7041 Password Hashes Security Weakness
pam-xauth Local Privilege Escalation Vulnerability
Pango Font Parsing 'pangoft2-render.c' Heap Corruption Vulnerability
Pango HarfBuzz Engine Buffer Overflow Vulnerability
Pango 'hb_buffer_ensure()' Buffer Overflow Vulnerability
Pango 'pango_glyph_string_set_size()' Integer Overflow Vulnerability
Parallels Plesk Panel Insecure File Permissions Vulnerability
Parallels Plesk Panel XML External Entity Injection and Cross Site Scripting Vulnerabilities
PBBoard 'answer' Field HTML Injection Vulnerability
PBBoard Multiple SQL Injection Vulnerabilities
PCMan's FTP Server 'USER' Command Buffer Overflow Vulnerability
PCRE 'compile_regex()' Function Heap Buffer Overflow Vulnerability
PCRE 'compile_regex()' Function Stack Buffer Overflow Vulnerability
PCRE CVE-2016-1283 Heap Buffer Overflow Vulnerability
PCRE CVE-2016-3191 Buffer Overflow Vulnerability
PCRE 'pcre_jit_compile.c' Denial of Service Vulnerability
PCRE Regular Expression Handling Heap Buffer Overflow Vulnerability
PCSC-Lite 'atrhandler.c' Buffer Overflow Vulnerability
PCSC-Lite CVE-2016-10109 Use After Free Local Denial of Service Vulnerability
PE Explorer Heap Based Buffer Overflow Vulnerability
PEamp '.mp3' File Memory Corruption Vulnerability
PECL Alternative PHP Cache 'apc.php' Cross Site Scripting Vulnerability
PECL radius 'radius_get_vendor_attr()' Function Remote Denial of Service Vulnerability
PEEL SHOPPING SQL Injection and Cross Site Scripting Vulnerabilities
PEiD PE File Memory Corruption Vulnerability
Performance Co-Pilot Multiple Information Disclosure Vulnerabilities
Performance Co-Pilot Multiple Vulnerabilities
Perl CGI.pm Header Values Newline Handling Unspecified Security Vulnerability
Perl CGI.pm 'Set-Cookie' and 'P3P' Headers HTTP Header Injection Vulnerability
Perl Config::IniFiles Module Insecure Temporary File Creation Vulnerability
Perl CVE-2012-5195 Heap-Based Memory Corruption Vulnerability
Perl CVE-2013-1667 Input Rehashing Denial of Service Vulnerability
Perl CVE-2013-7422 Denial of Service Vulnerability
Perl CVE-2014-4330 Stack Overflow Denial of Service Vulnerability
Perl CVE-2015-8853 Denial of Service Vulnerability
Perl CVE-2016-1238 Local Privilege Escalation Vulnerability
Perl Dancer.pm CVE-2012-5572 HTTP Header Injection Vulnerability
Perl 'decode_xs()' and 'File::Glob::bsd_glob()' Remote Code Execution Vulnerabilities
Perl Digest Module 'Digest->new()' Code Injection Vulnerability
Perl 'Email::Address' Module CVE-2014-4720 Denial of Service Vulnerability
Perl 'Email::Address' Module Local Denial of Service Vulnerability
Perl Fast CGI Module CGI Variables Authentication Security Bypass Vulnerability
Perl HTML::Template::Pro Module Cross Site Scripting Vulnerability
Perl libwww-perl (LWP) Module Peer Certificate Validation Security Bypass Vulnerability
Perl Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities
Perl 'perl.c' CVE-2016-2381 Security Bypass Vulnerability
Perl 'Perl_reg_numbered_buff_fetch()' Function Remote Denial of Service Vulnerability
Perl YAML-LibYAML Module 'perl_libyaml.c' Multiple Format String Vulnerabilities
perl-DBD-MySQL CVE-2016-1246 Remote Buffer Overflow Vulnerability
perl-DBD-Pg Module Multiple Format String Vulnerabilities
perl-Image-Info CVE-2016-9181 XML External Entity Injection Vulnerability
perl-XML-Twig CVE-2016-9180 XML External Entity Injection Vulnerability
Personal File Share 'filename' Denial of Service Vulnerability
PgBouncer 'add_database()' Function Denial of Service Vulnerability
Phoenix Contact ILC PLC Authentication Bypass and Information Disclosure Vulnerabilities
Phonalisa Multiple HTML-Injection Cross-Site Scripting and Arbitrary Code Execution Vulnerabilities
Phorum Multiple Cross Site Scripting Vulnerabilities
Photo Transfer Local File Include, Arbitrary File Upload and HTML Injection Vulnerabilities
Photodex ProShow Producer 'load' File Remote Stack Buffer Overflow Vulnerability
Photoshop CC2014 and Bridge CC 2014 Gif Parsing Memory Corruption Vulnerabilities 
Photoshop CC2014 and Bridge CC 2014 PDF Parsing Memory Corruption Vulnerabilities 
Photoshop CC2014 and Bridge CC 2014 PNG Parsing Memory Corruption Vulnerabilities 
PHP '/ext/opcache/zend_shared_alloc.c' Use After Free Denial of Service Vulnerability
PHP '/ext/pgsql/pgsql.c' Null Pointer Deference Denial of Service Vulnerability
PHP '/ext/standard/info.c' Type Confusion Information Disclosure Vulnerability
PHP '/tmp/phpglibccheck' Symlink Vulnerability
PHP '/xmlrpc/libxmlrpc/simplestring.c' Heap Buffer Overflow Vulnerability
PHP '__wakeup()' Function Remote Code Execution Vulnerability
PHP '_php_imap_mail()' Function Integer Overflow Vulnerability
PHP '_php_stream_scandir()' Buffer Overflow Vulnerability
PHP 5.2.4 and Prior Versions Multiple Vulnerabilities
PHP Address Book Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities
PHP Address Book 'view.php' SQL Injection Vulnerability
PHP 'apache_request_headers()' Function Buffer Overflow Vulnerability
PHP Arbitrary File Disclosure and Arbitrary File Write Vulnerabilities
PHP 'bcmath.c' Multiple Local Heap Overflow Vulnerabilities
PHP 'bzcompress()' Function Denial of Service Vulnerability
PHP Calendar Extension 'SdnToJulian()' Remote Integer Overflow Vulnerability
PHP Calendar Extension 'SndToJewish()' Remote Denial of Service Vulnerability
PHP 'cdf_read_property_info()' Function CVE-2014-3587 Incomplete Fix Denial of Service Vulnerability
PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
PHP 'cgi_main.c' Out of Bounds Read Denial of Service Vulnerability
PHP Code Execution in jui_filter_rules Parsing Library 2015-02-18
PHP Code Snippet Library Multiple Security Bypass Vulnerabilities
PHP CVE-2011-2202 Security Bypass Vulnerability
PHP CVE-2011-4718 Session Fixation Vulnerability
PHP CVE-2012-0057 Security Bypass Vulnerability
PHP CVE-2012-0789 Remote Denial Of Service Vulnerability
PHP CVE-2012-0831 'magic_quotes_gpc' Directive Security Bypass Weakness
PHP CVE-2012-1172 Directory Traversal Vulnerability
PHP CVE-2012-3365 'open_basedir' Security-Bypass Vulnerability
PHP CVE-2012-5381 Insecure File Permissions Vulnerability
PHP CVE-2013-2110 Heap Based Buffer Overflow Vulnerability
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
PHP CVE-2013-6712 Remote Denial of Service Vulnerability
PHP CVE-2014-3669 Denial of Service Vulnerability
PHP CVE-2014-5120 Multiple Arbitrary File Overwrite Vulnerabilities
PHP CVE-2014-9425 Double Free Denial of Service Vulnerability
PHP CVE-2015-0231 Incomplete Fix Use After Free Remote Code Execution Vulnerability
PHP CVE-2015-0273 Use After Free Remote Code Execution Vulnerability
PHP CVE-2015-3329 Buffer Overflow Vulnerability
PHP CVE-2015-3411 Null Character Security Bypass Vulnerability
PHP CVE-2015-4598 Multiple Security Bypass Vulnerabilities
PHP CVE-2015-4599 Remote Memory Corruption Vulnerability
PHP CVE-2015-4601 Multiple Memory Corruption Vulnerabilities
PHP CVE-2015-4642 OS Command Injection Vulnerability
PHP CVE-2015-6831 Multiple Use After Free Remote Code Execution Vulnerabilities
PHP CVE-2015-6834 Multiple Remote Code Execution Vulnerabilities
PHP CVE-2015-8835 NULL Pointer Dereference Denial of Service Vulnerability
PHP CVE-2016-4539 Remote Denial Of Service Vulnerability
PHP CVE-2016-5385 Security Bypass Vulnerability
PHP CVE-2016-6294 Local Information Disclosure Vulnerability
PHP CVE-2016-7131 NULL pointer Dereference Remote Denial of Service Vulnerability
PHP CVE-2016-7132 NULL pointer Dereference Remote Denial of Service Vulnerability
PHP CVE-2016-7134 Heap Based Buffer Overflow Vulnerability
PHP CVE-2016-7412 Heap Based Buffer Overflow Vulnerability
PHP CVE-2016-7413 Use After Free Denial of Service Vulnerability
PHP CVE-2016-7414 Heap Buffer Overflow Vulnerability
PHP CVE-2016-7416 Stack Buffer Overflow Vulnerability
PHP CVE-2016-7418 Out-of-Bounds Read Denial of Service Vulnerability
PHP CVE-2016-7478 Remote Denial Of Service Vulnerability
PHP CVE-2016-7479 Denial of Service Vulnerability
PHP CVE-2016-7480 Remote Code Execution Vulnerability
PHP CVE-2017-5340 Remote Code Execution Vulnerability
PHP 'date_from_ISO8601()' Function Buffer Overflow Vulnerability
PHP DNS TXT Record Handling CVE-2014-3597 Heap Buffer Overflow Vulnerability
PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
PHP 'do_soap_call()' Function Type Confusion Information Disclosure Vulnerability
PHP 'donote()' Function Out-of-Bounds Read Vulnerability
PHP Enter 'banners.php' PHP Code Injection Vulnerability
PHP 'exception::getTraceAsString' CVE-2015-4603 Remote Security Vulnerability
PHP Exif Extension 'exif_read_data()' Function Remote Denial of Service Vulnerability
PHP 'exif.c' NULL Pointer Dereference Denial of Service Vulnerability
PHP 'exif_process_IFD_in_MAKERNOTE' Out of Bounds Read Information Disclosure Vulnerability
PHP 'exif_process_IFD_TAG()' Remote Integer Overflow Vulnerability
PHP 'exif_process_unicode()' Function Remote Code Execution Vulnerability
PHP 'exif_thumbnail()' Function Heap Based Buffer Overflow Vulnerability
PHP 'ext/exif/exif.c' Information Disclosure Vulnerability
PHP 'ext/exif/exif.c' Multiple Heap Based Buffer Overflow Vulnerabilities
PHP 'ext/gd/gd.c' Heap Based Buffer Overflow Vulnerability
PHP 'ext/gd/gd.c' Information Disclosure Vulnerability
PHP 'ext/phar/phar_object.c' Double Free Denial of Service Vulnerability
PHP 'ext/phar/phar_object.c' Heap Buffer Overflow Vulnerability
PHP 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities
PHP 'ext/session/session.c' Remote Code Injection Vulnerability
PHP 'ext/soap/php_xml.c' Multiple Arbitrary File Disclosure Vulnerabilities
PHP 'ext/spl/spl_array.c' Remote Denial Of Service Vulnerability
PHP 'ext/spl/spl_array.c' Use After Free Memory Corruption Vulnerability
PHP 'ext/spl/spl_array.c' Use After Free Remote Code Execution Vulnerability
PHP 'ext/spl/spl_dllist.c' Local Denial of Service Vulnerability
PHP 'ext/standard/file.c' Multiple Denial of Service Vulnerabilities 
PHP 'ext/standard/var.c' Incomplete Fix Use After Free Remote Code Execution Vulnerability
PHP 'ext/standard/var_unserializer.c' Memory Corruption Vulnerability
PHP 'ext/wddx/wddx.c' Denial of Service Vulnerability
PHP 'ext/wddx/wddx.c' NULL pointer Dereference Remote Denial of Service Vulnerability
PHP 'ext/wddx/wddx.c' Use After Free Remote Code Execution Vulnerability
PHP 'ext/zip/php_zip.c' Use After Free Remote Code Execution Vulnerability
PHP Fileinfo Component 'cdf_count_chain()' Function Remote Denial of Service Vulnerability
PHP Fileinfo Component 'cdf_check_stream_offset()' Function Remote Denial of Service Vulnerability
PHP Fileinfo Component 'cdf_read_property_info()' Function Denial of Service Vulnerability
PHP Fileinfo Component 'cdf_read_short_sector()' Function Remote Denial of Service Vulnerability
PHP Fileinfo Component CVE-2014-3478 Remote Denial of Service Vulnerability
PHP Fileinfo Component Incomplete Fix Remote Denial of Service Vulnerability
PHP Fileinfo Component 'libmagic/softmagic.c' Remote Denial of Service Vulnerability
PHP Fileinfo Component Out of Bounds Memory Corruption Vulnerability
PHP Fileinfo Component Remote Denial of Service Vulnerability
PHP FormMail Generator VU#494015 Multiple Security Vulnerabilities
PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
PHP 'ftp_genlist()' Function Integer Overflow Vulnerability
PHP GD Extension 'imagepstext()' Function Stack Buffer Overflow Vulnerability
PHP 'gdImageAALine()' Function Integer Overflow Vulnerability
PHP 'gdImageScaleBilinearPalette()' Function Integer Overflow Vulnerability
PHP 'getimagesize()' Remote Denial Of Service Vulnerability
PHP 'header()' HTTP Header Injection Vulnerability
PHP 'htmlspecialchars()' Function Buffer Overflow Vulnerability
PHP 'incomplete_class.c' Memory Corruption Vulnerability
PHP 'is_a()' Function Remote File Include Vulnerability
PHP Jobsite Multiple Cross Site Scripting Vulnerabilities
PHP LibGD CVE-2016-8670 Stack Buffer Overflow Vulnerability
PHP LibGD Extension 'gd_gif_in.c' Stack Buffer Overflow Vulnerability
PHP libicu 'locale_get_display_name()' Stack Buffer Overflow Vulnerability
PHP libmagick 'libmagic/softmagic.c' Denial of Service Vulnerability
PHP libmagick 'src/softmagic.c' Out-of-Bounds Read Vulnerability
PHP 'libxml_disable_entity_loader()' CVE-2015-8866 XML External Entity Injection Vulnerability
PHP 'libxmlrpc/xmlrpc.c' Buffer Overflow Vulnerability
PHP 'main/rfc1867.c' Remote Denial Of Service Vulnerability
PHP 'main/SAPI.c' CVE-2012-4388 HTTP Header Injection Vulnerability
php MBB Cross Site Scripting and SQL Injection Vulnerabilities
PHP NULL Character CVE-2015-3412 Multiple Security Bypass Vulnerabilities
PHP NULL Character CVE-2015-4025 Incomplete Fix Multiple Security Bypass Vulnerabilities
PHP NULL Character Security Bypass Vulnerability
PHP 'OpenSSL' Extension Multiple Denial of Service Vulnerabilities
PHP OpenSSL Extension 'openssl_x509_parse()' Remote Memory Corruption Vulnerability
PHP 'password_verify()' Function Out-of-Bounds Read Denial of Service Vulnerability
PHP 'pcnt_exec()' Function Null Character Security Bypass Vulnerability
PHP PCRE Extension 'trunk/pcre_exec.c' Information Disclosure Vulnerability
PHP PDO Memory Access Violation Denial of Service Vulnerability
PHP PDORow Object Remote Denial Of Service Vulnerability
PHP Pear '/tmp/' Directory Insecure Temporary File Creation Vulnerability
PHP PHAR CVE-2015-2783 Remote Memory Corruption Vulnerability
PHP PHAR Multiple Denial of Service Vulnerabilities
PHP PHAR 'phar_parse_tarfile()' Function Remote Memory Corruption Vulnerability
PHP PHAR 'phar_tar_process_metadata()' Function Heap Memory Corruption Vulnerability
PHP 'phar/tar.c' Heap Buffer Overflow Vulnerability
PHP 'php_filter_full_special_chars()' Function Integer Overflow Vulnerability
PHP 'php_filter_validate_email()' Function Denial of Service Vulnerability
PHP 'php_html_entities()' Function Integer Overflow Vulnerability
PHP 'php_quot_print_encode()' Function Integer Overflow Vulnerability
PHP 'php_raw_url_encode()' Function Integer Overflow Vulnerability
PHP 'php_register_variable_ex()' Function Arbitrary Code Execution Vulnerability
PHP 'php_url_encode()' Function Integer Overflow Vulnerability
PHP 'php_url_prase_ex()' Function Memory Corruption Vulnerability
PHP 'php_var_unserialize()' Function Use After Free Remote Code Execution Vulnerability
PHP 'php_zip.c' Directory Traversal Vulnerability
PHP 'php-cgi' Information Disclosure Vulnerability
PHP Prior to 5.3.7 Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities
PHP 'proc_open()' 'safe_mode_protected_env_var' Restriction-Bypass Vulnerability
PHP 'process_nested_data()' Function Use After Free Remote Code Execution Vulnerability
PHP Server Monitor HTML Injection Vulnerability
PHP 'session.c' Use After Free Remote Code Execution Vulnerability
PHP 'snmp.c' Denial of Service Vulnerability
PHP 'snmp.c' Remote Format String Vulnerability
PHP 'soap.wsdl_cache_dir' Validation Arbitrary File Write Vulnerability
PHP 'soap/php_http.c' Type Confusion Remote Denial Of Service Vulnerability
PHP 'SoapClient's __call()' Function Type Confusion Remote Code Execution Vulnerability
PHP 'socket_connect()' Function Stack Buffer Overflow Vulnerability
PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
PHP Stream Component Remote Denial of Service Vulnerability
PHP 'substr_replace()' Use After Free Remote Memory Corruption Vulnerability
PHP 'symlink()' 'open_basedir' Restriction Bypass Vulnerability
PHP 'tidy_diagnose()' NULL Pointer Dereference Denial Of Service Vulnerability
PHP 'unserialize()' Function Information Disclosure and Remote Code Execution Vulnerabilities
PHP unserialize() Function Type Confusion Security Vulnerability
PHP 'unserialize()' Function Use After Free Remote Code Execution Vulnerability
PHP 'valuePop()' Function Null Pointer Deference Denial of Service Vulnerability
PHP Versions Prior to 5.3.1 Multiple Vulnerabilities
PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
PHP Versions Prior to 5.3.7 Multiple Security Vulnerabilities
PHP Volunteer Management Arbitrary File Upload and HTML Injection Vulnerabilities
PHP Volunteer Management SQL Injection and Cross Site Scripting Vulnerabilities
PHP 'wddx_deserialize()' Function Denial of Service Vulnerability
PHP Web Form Hash Collision Denial Of Service Vulnerability
PHP Web Scripts Ad Manager Pro Multiple HTML Injection and SQL Injection Vulnerabilities
PHP Web Scripts Easy Banner Pro 'page' Parameter Local File Include Vulnerability
PHP Web Scripts Text Exchange Pro 'page' Parameter Local File Include Vulnerability
PHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
PHP 'xsltprocessor.c' Null Pointer Deference Denial of Service Vulnerability
PHP Zend Engine (CVE-2010-4697) Use-after-free Heap Corruption Vulnerability
PHP 'zend_strndup()' Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities
PHP 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerability
PHP 'zend_symtable_clean()' Function Out of Bounds Read Denial of Service Vulnerability
PHP 'zend_virtual_cwd()' Function NULL Pointer Dereference Denial of Service Vulnerability
PHP 'zend_virtual_cwd.c' Heap Based Buffer Overflow Vulnerability
PHP 'zend_virtual_cwd.c' Integer Overflow Vulnerability
PHP 'Zip' Extension 'stream_get_contents()' Function Denial of Service Vulnerability
PHP 'Zip' Extension 'zip_fread()' Function Denial of Service Vulnerability
PHP 'zip_stream.c' Integer Overflow Vulnerability
PHP 'ZipArchive::addGlob' and 'ZipArchive::addPattern' Denial Of Service Vulnerabilities
PHPAccounts SQL Injection and Arbitrary File Upload Vulnerabilities
phpCAS 'cURL' API Security Bypass Vulnerability
phpCAS Multiple Local Information Disclosure Vulnerabilities
phpCAS Proxy Authorization Security Bypass Vulnerability
PhpCOIN Multiple Remote File Include Vulnerabilities
phpFox CVE-2013-5120 SQL Injection Vulnerability
phpFox Multiple SQL Injection Vulnerabilities
PHP-Fusion Advanced MP3 Player Infusion 'upload.php' Arbitrary File Upload Vulnerability
PHP-Fusion 'Authenticate.class.php' SQL Injection Vulnerabilities
php-gd 'gdxpm.c' NULL Pointer Dereference Denial of Service Vulnerability
php-Charts 'url.php' Arbitrary PHP Code Execution Vulnerability
PHPIDS ReDoS Filters Security Bypass Vulnerability
phpireport Multiple HTML Injection Vulnerabilities
PHPKIT WCMS 'include.php' Cross Site Scripting Vulnerability
phpLDAPadmin Multiple Cross Site Scripting Vulnerabilities
phpLinks 'PID' Parameter SQL Injection Vulnerability
PHPList 'footer' Parameter Cross Site Scripting Vulnerability
PHPList 'id' Parameter Cross-Site Scripting Vulnerability
PHPList SQL Injection and Cross Site Scripting Vulnerabilities
PHPList 'testtarget' Parameter Cross-Site Scripting Vulnerability
PHPMailer 'class.phpmailer.php' Security Bypass Vulnerability
PHPMailer CVE-2016-10033 Remote Code Execution Vulnerability
PHPMailer CVE-2016-10045 Incomplete Fix Remote Code Execution Vulnerability
PHPMailer CVE-2017-5223 Local Information Disclosure Vulnerability
phpMoneyBooks 'index.php' Multiple HTML Injection Vulnerabilities
phpMyAdmin 'BBCode' Code Injection Vulnerability
phpMyAdmin CVE-2013-3238 Multiple Arbitrary PHP Code Execution Vulnerabilities
phpMyAdmin CVE-2013-4995 Cross Site Scripting Vulnerability
phpMyAdmin CVE-2013-4996 Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin CVE-2013-4998 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
phpMyAdmin CVE-2013-4999 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
phpMyAdmin CVE-2013-5000 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
phpMyAdmin CVE-2013-5001 Cross Site Scripting Vulnerability
phpMyAdmin CVE-2013-5002 Cross Site Scripting Vulnerability
phpMyAdmin CVE-2013-5003 Multiple SQL Injection Vulnerabilities
phpMyAdmin CVE-2013-5029 Clickjacking Vulnerability
phpMyAdmin CVE-2014-4348 Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin CVE-2014-4349 Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin CVE-2014-4987 Remote Security Bypass Vulnerability
phpMyAdmin CVE-2014-9219 Cross Site Scripting Vulnerability
phpMyAdmin CVE-2016-4412 Open Redirection Vulnerability
phpMyAdmin CVE-2016-5733 Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin CVE-2016-6606 Security Bypass Vulnerability
phpMyAdmin CVE-2016-6607 Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin CVE-2016-6608 Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin CVE-2016-6609 PHP Code Injection Vulnerability
phpMyAdmin CVE-2016-6610 Full Path Information Disclosure Vulnerability
phpMyAdmin CVE-2016-6611 SQL-Injection Vulnerability
phpMyAdmin CVE-2016-6612 Local Information Disclosure Vulnerability
phpMyAdmin CVE-2016-6613 Local Information Disclosure Vulnerability
phpMyAdmin CVE-2016-6615 Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin CVE-2016-6616 SQL-Injection Vulnerability
phpMyAdmin CVE-2016-6617 SQL-Injection Vulnerability
phpMyAdmin CVE-2016-6618 Denial of Service Vulnerability
phpMyAdmin CVE-2016-6619 SQL-Injection Vulnerability
phpMyAdmin CVE-2016-6622 Denial of Service Vulnerability
phpMyAdmin CVE-2016-6623 Denial of Service Vulnerability
phpMyAdmin CVE-2016-6624 Security Bypass Vulnerability
phpMyAdmin CVE-2016-6626 URL Redirect Protection Security Bypass Vulnerability
phpMyAdmin CVE-2016-6627 Information Disclosure Vulnerability
phpMyAdmin CVE-2016-6629 Security Bypass Vulnerability
phpMyAdmin CVE-2016-6630 Denial of Service Vulnerability
phpMyAdmin CVE-2016-6631 Remote Code Execution Vulnerability
phpMyAdmin CVE-2016-6632 Denial of Service Vulnerability
phpMyAdmin CVE-2016-6633 Remote Code Execution Vulnerability
phpMyAdmin 'filename_template' Remote Code Execution Vulnerability
phpMyAdmin 'functions.js' Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin 'import.php' Cross Site Scripting Vulnerability
phpMyAdmin Long Password Handling Denial of Service Vulnerability
phpMyAdmin Micro History Feature Cross Site Scripting Vulnerability
phpMyAdmin Multiple Full Path Information Disclosure Vulnerabilities
phpMyAdmin Multiple Unspecified Cross Site Scripting Vulnerabilities
phpMyAdmin PMASA-2016-58 Insecure Key Generation Security Weakness
phpMyAdmin PMASA-2016-59 Remote Information Disclosure Vulnerability
phpMyAdmin PMASA-2016-60 Remote Multiple Security Bypass Vulnerabilities
phpMyAdmin PMASA-2016-61 Security Bypass Vulnerability
phpMyAdmin PMASA-2016-62 Security Bypass Vulnerability
phpMyAdmin PMASA-2016-64 Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin PMASA-2016-65 Multiple Denial of Service Vulnerabilities
phpMyAdmin PMASA-2016-66 Remote Security Bypass Vulnerability
phpMyAdmin PMASA-2016-69 Multiple SQL Injection Vulnerabilities
phpMyAdmin PMASA-2016-70 Security Bypass Vulnerability
phpMyAdmin PMASA-2016-71 Security Bypass Vulnerability
phpMyAdmin 'rte_list.lib.php' Cross Site Scripting Vulnerability
phpMyAdmin 'server_sync.php' Backdoor Vulnerability
phpMyAdmin 'structure.lib.php' Cross Site Scripting Vulnerability
phpMyAdmin Table Partitioning Function PMASA-2016-68 Denial of Service Vulnerability
phpMyAdmin 'tbl_gis_visualization.php' Multiple Cross Site Scripting Vulnerabilities
phpMyAdmin 'unserialize()' Function Remote Code Execution Vulnerability
phpMyBackupPro 'lang' Parameter Local File Include Vulnerability
phpMyDirectory 'page.php' SQL Injection Vulnerability
phpMyFAQ 'index.php' Cross Site Scripting Vulnerability
phpMyID 'openid_error' Parameter Cross Site Scripting Vulnerability
phpMyVisites 'phpMyVisites.php' Script Multiple SQL Injection Vulnerabilities
PHPNet SQL Injection and HTML Injection Vulnerabilities
PHP-Nuke 'sid' Parameter SQL Injection Vulnerability
PHP-Nuke 'Submit_News' Component SQL Injection Vulnerability
phpnuke 'youruid' Parameter SQL Injection Vulnerability
phpPaleo 'lang' Parameter Local File Include Vulnerability
phpPgAdmin 'function.php' Cross Site Scripting Vulnerability
PhpShop Cross-Site Scripting and SQL Injection Vulnerabilities
phpShop 'index.php' SQL Injection Vulnerability
phpShop 'module_id' Parameter SQL Injection Vulnerability
php-sqrl 'sqrl_verify.php' SQL Injection Vulnerabilitiy
phpThumb 'phpThumb.php' Arbitrary File Upload Vulnerability
phpThumb() 'fltr[]' Parameter Command Injection Vulnerability
phpVID CVE-2013-5312 Multiple Cross Site Scripting Vulnerabilities
phpVID Multiple Cross Site Scripting and SQL Injection Vulnerabilities
PHPWind Cross Site Scripting and Open Redirection Vulnerabilities
P-Chat 'index.php' Cross Site Scripting Vulnerability
Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
Pidgin CVE-2013-6486 Incomplete Fix Remote Code Execution Vulnerability
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
Pidgin Jingle Extension XMPP Protocol Denial of Service Vulnerabilities
Pidgin 'Libpurple' Cipher API Information Disclosure Vulnerability
Pidgin 'Libpurple' CVE-2013-0271 Arbitrary File Overwrite Vulnerability
Pidgin 'libpurple' CVE-2013-0272 HTTP Header Stack Buffer Overflow Vulnerability
Pidgin 'libpurple' Multiple Denial of Service Vulnerabilities
Pidgin MSN Denial of Service Vulnerability
Pidgin 'msn_oim_report_to_user()' Denial of Service Vulnerability
Pidgin 'mxit_show_message()' Function Stack-Based Buffer Overflow Vulnerability
Pidgin OSCAR Protocol UTF-8 Message Denial of Service Vulnerability
Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
Pidgin SILC (Secure Internet Live Conferencing) Protocol Denial of Service Vulnerability
Pidgin 'silc_private_message()' Denial of Service Vulnerability
Pidgin 'sipmsg_parse_header()' Function Buffer Overflow Vulnerability
Pidgin XMPP Protocol Denial of Service Vulnerability
Pidgin XMPP Protocol File Transfer Request Handling Denial of Service Vulnerability
pidgin-knotify 'notify()' Remote Command Injection Vulnerability
pidgin-otr CVE-2015-8833 Use After Free Denial of Service Vulnerability
pidgin-otr 'log_message_cb()' Function Format String Vulnerability
Pimcore 'Pimcore_Tool_Newsletter::getObjectByToken()' PHP Object Injection Vulnerability
Pinterestclones Security Bypass and HTML Injection Vulnerabilities
Pivotal Cloud Foundry cf-mysql CVE-2016-6653 Information Disclosure Vulnerability
Pivotal GemFire for PCF CVE-2016-9885 Remote Privilege Escalation Vulnerability
Pivotal Grails 'grails-resources' Plugin Information Disclosure Vulnerability
Pivotal MySQL for PCF CVE-2016-0898 Information Disclosure Vulnerability
Pivotal RabbitMQ Products CVE-2016-9877 Authentication Bypass Vulnerability
Pivotal Spring Security CVE-2016-9879 Security Bypass Vulnerability
Piwigo 'admin/plugin.php' Cross Site Scripting Vulnerability
Piwigo CVE-2016-10084 Remote File Inclusion Vulnerability
Piwigo CVE-2016-10085 Remote File Include Vulnerability
Piwigo 'picture_modify.php' SQL Injection Vulnerability
Piwigo 'search_rules.php' Cross Site Scripting Vulnerability
Piwigo 'username_or_email' Parameter Cross Site Scripting Vulnerability
Piwigo 'ws.php' Cross-Site Request Forgery Vulnerability
Piwik Source Package Backdoor Security Vulnerability
Piwik Unspecified PHP Code Execution Vulnerability
Pixman CVE-2013-1591 Stack-Based Buffer Overflow Vulnerability
Pixman CVE-2013-6425 Remote Denial of Service Vulnerability
Plack::App::File Information Disclosure Vulnerability
PlaneShift 'chatbubbles.cpp' Remote Stack Based Buffer Overflow Vulnerability
PLC WinProladder CVE-2016-8377 Stack Buffer Overflow Vulnerability
Plex Media Server Directory Traversal and Authentication-Bypass Vulnerabilities
PLIB 'ulSetError()' Function Remote Buffer Overflow Vulnerability
Pligg CMS Cross Site Request Forgery Vulnerability
Pligg CMS 'recover.php' SQL Injection Vulnerability
Pligg CMS 'status' Parameter SQL Injection Vulnerability
Plogger 'id' Parameter SQL Injection Vulnerability
Plone and Zope Multiple Remote Security Vulnerabilities
Plone 'in_portal.py' CVE-2013-4200 Session Hijacking Vulnerability
Plone Multiple Security vulnerabilities
Plone Unspecified Local File Include Vulnerability
plow '.plowrc' File Buffer Overflow Vulnerability
pmount Insecure Temporary File Creation Vulnerability
PMSoftware Simple Web Server Remote Buffer Overflow Vulnerability
PNP4Nagios 'kohana_error_page.php' Cross Site Scripting Vulnerability
PNP4Nagios Multiple Cross Site Scripting Vulnerabilities
POI CVE-2014-3529 Remote Security Vulnerability
POI CVE-2014-9527 Denial-Of-Service Vulnerability
Pointdev IDEAL Migration & IDEAL Administration '.ipj' File Stack Buffer Overflow Vulnerability
Poison Ivy 'C&C' Server Buffer Overflow Vulnerability
PolarSSL 'asn1parse.c' Remote Code Execution Vulnerability
PolarSSL CVE-2014-4911 Remote Denial of Service Vulnerability
PolarSSL Diffie Hellman Key Exchange Security Bypass Vulnerability
Polarssl Multiple Security Vulnerabilities
PolarSSL RSA Private Key Recovery Security Bypass Vulnerability
PolarSSL Unspecified Memory Corruption Vulnerability
policycoreutils seunshare CVE-2014-3215 Local Privilege Escalation Vulnerability
PolicyKit CVE-2013-4288 Local Privilege Escalation Vulnerability
PolicyKit Local Privilege Escalation Vulnerability
Polycom HDX Video End Points Unspecified Cross Site Scripting Vulnerability
Polycom Products Directory Traversal and Command Injection Vulnerabilities
Polycom RealPresence Resource Manager < 8.4 - Multiple Vulnerabilities 
Poppler and xpdf CVE-2012-2142 Security Vulnerability
Poppler CVE-2013-1788 Multiple Memory Corruption Vulnerabilities
Poppler CVE-2013-1790 Memory Corruption Vulnerability
Poppler 'JBIG2Stream::readSegments()' Method Denial of Service Vulnerability
Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
PosterSoftware Publish-it '.PUI' File Handling Buffer Overflow Vulnerability
Postfix Admin Multiple SQL Injection and Cross Site Scripting Vulnerabilities
Postfix SMTP Server Cyrus SASL Support Memory Corruption Vulnerability
PostgreSQL 'contrib/pgcrypto' Functions Information Disclosure Weakness
PostgreSQL Conversion Encoding Remote Denial of Service Vulnerability
PostgreSQL CVE-2013-1899 Denial of Service Vulnerability
PostgreSQL CVE-2013-1901 Security Bypass Vulnerability
PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
PostgreSQL CVE-2014-2669 Multiple Integer Overflow Vulnerabilities
PostgreSQL CVE-2014-8161 Information Disclosure Vulnerability
PostgreSQL CVE-2015-0244 Security Bypass Vulnerability
PostgreSQL CVE-2016-5423 NULL Pointer Dereference Remote Code Execution Vulnerability
PostgreSQL CVE-2016-5424 Multiple Local Privilege Escalation Vulnerabilities
PostgreSQL 'enum_recv()' Function Denial of Service Vulnerability
PostgreSQL Index Function Session State Modification Local Privilege Escalation Vulnerability
PostgreSQL 'intarray' Module 'gettoken()' Buffer Overflow Vulnerability
PostgreSQL Integer Overflow and Privilege Escalation Vulnerabilities
PostgreSQL 'make check' Local Privilege Escalation Vulnerability
PostgreSQL Multiple Security Vulnerabilities
PostgreSQL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
PostgreSQL 'pgcrypto' Module Stack-Based Buffer Overflow Vulnerability
PostgreSQL PL/Perl and PL/Tcl Local Privilege Escalation Vulnerability
PostgreSQL 'RESET ALL' Unauthorized Access Vulnerability
PostgreSQL 'SECURITY DEFINER' and 'SET' Attributes Remote Denial of Service Vulnerability
PostgreSQL 'to_char()' Function Buffer Overflow Vulnerability
PostgreSQL 'xml_parse()' Function Arbitrary File Access Vulnerability
PostgreSQL 'xslt_process()' Function Arbitrary File Creation or Overwrite Vulnerability
Potrace CVE-2016-8686 Memory Corruption Vulnerability
Potrace 'decompose.c' Memory Corruption Vulnerability
Potrace Multiple Security Vulnerabilities
Poweradmin 'index.php' Cross Site Scripting Vulnerability
PowerDNS Recurser Buffer Overflow Vulnerability
PowerDNS Recursive Server CVE-2012-1193 Multiple Security Bypass Vulnerabilities
PowerDNS Recursor CVE-2014-3614 Remote Denial of Service Vulnerability
PowerDNS Recursor CVE-2014-8601 Remote Denial of Service Vulnerability
PowerDNS Recursor Remote Cache Poisoning Vulnerability
PowerNet Twin Client Remote Denial of Service Vulnerability
powerpc-utils CVE-2014-8165 Remote Code Execution Vulnerability
ppmd CVE-2015-1199 Multiple Directory Traversal Vulnerabilities
PPP 'options.c' CVE-2014-3158 Remote Integer Overflow Vulnerability
Pragyan CMS 'fileget' Parameter Remote File Disclosure Vulnerability
PrestaShop 'message' Field HTML Injection Vulnerability
PrestaShop Multiple Cross Site Scripting Vulnerabilities
Privoxy CVE-2015-1381 Multiple Memory Corruption Vulnerabilities
Privoxy CVE-2015-1382 Remote Denial of Service Vulnerability
Privoxy Proxy Authentication Information Disclosure Vulnerabilities
Procmail Formail Utility 'formisc.c' Heap Overflow Vulnerability
ProFTPD 'mod_sftp' Module Integer Overflow Vulnerability
ProFTPD 'mod_sftp_pam' Remote Denial of Service Vulnerability
ProFTPD 'mod_sql' Remote Heap Based Buffer Overflow Vulnerability
ProFTPD Multiple Remote Vulnerabilities
ProFTPD Prior To 1.3.3g Use-After-Free Remote Code Execution Vulnerability
ProFTPD Race Condition Local Privilege Escalation Vulnerability
project-open 'account-closed.tcl' Cross Site Scripting Vulnerability
ProjectPier 'upload.php' Arbitrary File Upload Vulnerability
Proman Xpress SQL Injection and HTML Injection Vulnerabilities
Pro-Server EX Multiple Vulnerabilities
Prosody XMPP Server CVE-2014-2744 XMPP-Layer Compression Denial of Service Vulnerability
Prosody XMPP Server CVE-2014-2745 XMPP-Layer Compression Denial of Service Vulnerability
Pukiwiki MT4i Plugin Multiple Unspecified Cross Site Scripting Vulnerabilities
PulseAudio Insecure Temporary File Creation Vulnerability
PulseAudio 'pa_rtp_recv()' Function Remote Denial of Service Vulnerability
Puppet 'auth.conf' CVE-2013-2275 Security Bypass Vulnerability 
Puppet CVE-2013-1640 Remote Code Execution Vulnerability
Puppet CVE-2013-1652 Security Bypass Vulnerability
Puppet CVE-2013-1653 Arbitrary Code Execution Vulnerability
Puppet CVE-2013-1654 Security Bypass Vulnerability
Puppet CVE-2013-3567 Remote Code Execution Vulnerability
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
Puppet CVE-2013-4956 Security Bypass Vulnerability
Puppet Enterprise CVE-2015-6501 Open Redirection Vulnerability
Puppet Enterprise CVE-2016-5715 Incomplete Fix Open Redirection Vulnerability
Puppet Enterprise User Enumeration Vulnerability
Puppet Multiple Security Vulnerabilities
Puppet Security Bypass Vulnerability
Puppet Serialized Attributes CVE-2013-1655 Remote Code Execution Vulnerability
PuTTY DSA Signature CVE-2013-4207 Remote Buffer Overflow Vulnerability
PuTTY 'getstring()' Function Multiple Integer Overflow Vulnerabilities
PuTTY 'modmul()' Function Buffer Underrun Vulnerability
PuTTY Private Key 'putty/sshdss.c' Multiple Information Disclosure Vulnerabilities
PuTTY SSH keyboard Interactive Authentication Password Information Disclosure Weakness
PwC ACE-ABAP CVE-2016-9832 Remote Code Execution Vulnerability
pxz CVE-2015-1200 Insecure File Permissions Vulnerability
PyCADF Notifier Middleware Information Disclosure Vulnerability
PyCrypto 'cryptmsg.py' Buffer Overflow Vulnerability
pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
PyPAM Password Null Byte Handling Dereference Denial Of Service Vulnerability
pyrad Password Hash Information Disclosure Vulnerability and Packet Spoofing Vulnerability
Python 'audioop' Module Integer Overflow Vulnerability
Python 'audioop' Module Memory Corruption Vulnerability
Python 'backports.ssl_match_hostname' Package CVE-2013-2098 Denial of Service Vulnerability
Python Beaker PyCrypto Information Disclosure Weakness
Python Bottle JSON 'content-type' Parsing Security Bypass Vulnerability
Python 'bufferobject.c' Integer Overflow Vulnerability
Python CGIHTTPServer Module Information Disclosure Vulnerability
Python Cryptography CVE-2016-9243 Security Bypass Vulnerability
Python CVE-2014-9365 TLS Certificate Validation Security Bypass Vulnerability
Python CVE-2016-5636 Heap Buffer Overflow Vulnerability
python 'distutils' Component '~/.pypirc' File Local Race Condition Vulnerability
Python DLL Loading 'readline.pyd' Remote Code Execution Vulnerability
Python 'expandtabs' Multiple Integer Overflow Vulnerabilities
Python Hash Collision Denial Of Service Vulnerability
Python HPACK CVE-2016-6581 Remote Denial of Service Vulnerability
Python 'Imageop' Module Argument Validation Buffer Overflow Vulnerability
Python JSON Module '_json.c' Local Information Disclosure Vulnerability
Python keyring 'CryptedFileKeyring' component Password Encryption Weakness
Python logilab-common Package Insecure File Creation Vulnerability
Python Multiple Buffer Overflow Vulnerabilities
Python Multiple Denial of Service Vulnerabilities
python 'os._get_masked_mode()' Function Local Race Condition Vulnerability
Python Pillow Multiple Security Vulnerabilities
Python pip CVE-2013-1888 Insecure Temporary File Creation Vulnerability
Python priority CVE-2016-6580 Remote Denial of Service Vulnerability
Python PyCrypto Key Generation Weakness
Python 'readline()' Function Denial of Service Vulnerability
Python Requests CVE-2014-1829 Information Disclosure Vulnerability
Python Requests CVE-2014-1830 Information Disclosure Vulnerability
Python 'setuptools' Man in The Middle Vulnerability
Python SimpleHTTPServer 'list_directory()' Function Cross Site Scripting Vulnerability
Python SimpleXMLRPCServer Denial Of Service Vulnerability
Python smtplib CVE-2016-0772 Man in the Middle Security Bypass Vulnerability
Python 'sock_recvfrom_into()' Function Buffer Overflow Vulnerability
Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
Python 'trytond' Module 'Many2Many' Field Security Bypass Vulnerability
Python tweepy Library SSL Certificate Validation Security Bypass Vulnerability
Python Twisted CVE-2016-1000111 Security Bypass Vulnerability
Python 'urllib' and 'urllib2' Modules Information Disclosure and Denial of Service Vulnerabilities
Python urllib3 CVE-2016-9015 TLS Certificate Validation Security Bypass Vulnerability
Python 'urrlib2/urllib/httplib/http.client' HTTP Header Injection Vulnerability
Python 'virtualenvwrapper' Package Unspecified Security Vulnerability
Python 'ZipExtFile._read2()' Method Denial of Service Vulnerability
python-feedparser Denial of Service and Security Bypass Vulnerabilities
python-feedparser 'feedparser/feedparser.py' Cross Site Scripting Vulnerability
python-gnupg CVE-2013-7323 Unspecified Remote Command Injection Vulnerability
python-gnupg CVE-2014-1927 Incomplete Fix Unspecified Remote Command Injection Vulnerability
python-gnupg CVE-2014-1928 Incomplete Fix Unspecified Remote Command Injection Vulnerability
Python-gnupg CVE-2014-1929 Remote Command Execution Vulnerability
python-oauth2 CVE-2013-4347 Multiple Predictable Random Number Generator Weaknesses
python-oauth2 Signed URL Nonce Verification Security Bypass Vulnerability
python-paste-script Root GID Files Arbitrary File Access Vulnerability
python-pysaml2 CVE-2016-10127 XML External Entity Injection Vulnerability
Python-RSA CVE-2016-1494 Security Bypass Vulnerability
python-xdg '/tmp' Insecure Temporary File Creation Vulnerability
qdPM Arbitrary File Upload Vulnerability
QEMU '/hw/display/virtio-gpu.c b/hw/display/virtio-gpu.c' Denial of Service Vulnerability
QEMU '/hw/display/virtio-gpu-3d.c' Denial of Service Vulnerability
QEMU '/hw/char/serial.c' Divide By Zero Denial of Service Vulnerability
QEMU '/hw/net/mcf_fec.c' Denial of Service Vulnerability
QEMU '/hw/net/mipsnet.c' Remote Buffer Overflow Vulnerability
QEMU '/hw/net/net_tx_pkt.c' Integer Overflow Vulnerability
QEMU '/hw/net/net_tx_pkt.c' Packet Fragmentation Denial of Service Vulnerability
Qemu '/hw/net/rocker/rocker.c' Local Out-of-Bounds Read Vulnerability
QEMU '/hw/usb/redirect.c' Denial of Service Vulnerability
QEMU '/scsi/vmw_pvscsi.c' Local Denial of Service Vulnerability
QEMU 'arch_init.c' Local Memory Corruption Vulnerability
QEMU Block Drivers CVE-2014-0143 Multiple Integer Overflow Vulnerabilities
QEMU 'block/iscsi.c' Heap Based Buffer Overflow Vulnerability
QEMU 'cirrus_vga.c' Security Bypass Vulnerability
QEMU CVE-2012-2652 Insecure Temporary File Creation Vulnerability
QEMU CVE-2012-6075 Buffer Overflow Vulnerability
QEMU CVE-2013-4344 Remote Buffer Overflow Vulnerability
QEMU CVE-2013-4377 Denial of Service Vulnerability
QEMU CVE-2013-4541 Remote Code Execution Vulnerability
QEMU CVE-2014-0144 Multiple Buffer Overflow Vulnerabilities
QEMU CVE-2014-0145 Multiple Buffer Overflow Vulnerabilities
QEMU CVE-2014-0146 NULL Pointer Dereference Local Denial of Service Vulnerability
QEMU CVE-2014-0147 Multiple Local Denial of Service Vulnerabilities
QEMU CVE-2014-3471 Denial of Service Vulnerability
QEMU CVE-2014-3640 Local Denial of Service Vulnerability
QEMU CVE-2014-3689 Multiple Local Security Bypass Vulnerabilities
QEMU CVE-2014-7815 Local Denial of Service Vulnerability
QEMU CVE-2015-8558 Denial of Service Vulnerability
QEMU CVE-2016-3710 Remote Code Execution Vulnerability
QEMU CVE-2016-4020 Information Disclosure Vulnerability
QEMU CVE-2016-4439 Remote Code Execution Vulnerability
QEMU CVE-2016-4441 Remote Code Execution Vulnerability
QEMU CVE-2016-4453 Infinite Loop Denial of Service Vulnerability
QEMU CVE-2016-4454 Memory Corruption Vulnerability
QEMU CVE-2016-5403 Denial of Service Vulnerability
Qemu CVE-2016-6833 Use After Free Memory Denial of Service Vulnerability
QEMU CVE-2016-7170 Denial of Service Vulnerability
QEMU CVE-2016-7422 Null Pointer Dereference Denial of Service Vulnerability
QEMU CVE-2016-8578 Null Pointer Dereference Denial of Service Vulnerability
QEMU CVE-2016-8909 Infinite Loop Denial of Service Vulnerability
QEMU CVE-2016-8910 Infinite Loop Denial of Service Vulnerability
QEMU Divide By Zero Multiple Denial of Service Vulnerabilities
QEMU Division By Zero Error Local Denial of Service Vulnerability
QEMU 'eepro100.c' Denial of Service Vulnerability
QEMU 'ehci_init_transfer()' Function Denial of Service Vulnerability
QEMU File Handling Multiple Directory Traversal Vulnerabilities
QEMU 'get_cmd()' Function Denial of Service Vulnerability
QEMU Guest Agent CVE-2013-2007 Insecure File Permissions Vulnerability
QEMU Guest Agent CVE-2013-2231 Local Privilege Escalation Vulnerability
Qemu 'hcd-ehci.c' Memory Leak Denial of Service Vulnerability
QEMU 'hw/9pfs/9p.c' Denial of Service Vulnerability
QEMU 'hw/9pfs/9p.c' Information Disclosure Vulnerability
QEMU 'hw/9pfs/9p.c' Integer Overflow Vulnerability
QEMU 'hw/block/fdc.c' VENOM Remote Memory Corruption Vulnerability
QEMU 'hw/display/virtio-gpu.c' Denial of Service Vulnerability
QEMU 'hw/display/virtio-gpu.c' Information Disclosure Vulnerability
QEMU 'hw/dma/rc4030.c' Divide By Zero Denial of Service Vulnerability
QEMU 'hw/net/eepro100.c' Denial of Service Vulnerability
QEMU 'hw/net/mcf_fec.c' Denial of Service Vulnerability
QEMU 'hw/net/pcnet.c' Heap Based Buffer Overflow Vulnerability
QEMU 'hw/net/pcnet.c' Remote Buffer Overflow Vulnerability
QEMU 'hw/net/vmxnet3.c' Denial of Service Vulnerability
QEMU 'hw/pci/msix.c' Null Pointer Dereference Denial of Service Vulnerability
QEMU 'hw/scsi/esp.c' Multiple Remote Code Execution Vulnerabilities
QEMU 'hw/scsi/esp.c' Remote Code Execution Vulnerability
QEMU 'hw/scsi/mptconfig.c' Multiple Local Denial of Service Vulnerabilities
QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
QEMU 'hw/usb/hcd-xhci.c' Infinite Loop Denial of Service Vulnerability
QEMU IDE SMART Out of Bounds Local Privilege Escalation Vulnerability
QEMU Image Size Validation Integer Overflow Vulnerability
QEMU Infinite Loop CVE-2016-7421 Denial of Service Vulnerability
QEMU Infinite Loop CVE-2016-7909 Denial of Service Vulnerability
QEMU KVM CVE-2012-0029 Local Privilege Escalation Vulnerability
QEMU KVM QXL Denial of Service Vulnerability
QEMU KVM QXL Local Denial of Service Vulnerability
QEMU KVM Virtio Component 'virtqueue' Local Privilege Escalation Vulnerability
QEMU KVM 'virtio_queue_notify()' Local Privilege Escalation Vulnerability
QEMU KVM 'virtio-blk' Driver Local Privilege Escalation Vulnerability
QEMU L2 Table Size Validation Integer Overflow Vulnerability
QEMU 'megasas_ctrl_get_info()' Information Disclosure Vulnerability
QEMU 'megasas_lookup_frame()' Function Out of Bounds Read Denial of Service Vulnerability
QEMU Multiple Memory Corruption Vulnerabilities
QEMU 'ne2000.c' CVE-2016-2841 Denial of Service Vulnerability
QEMU Out of Bounds Write Denial of Service Vulnerability
QEMU 'pcihp.c' Out of Bounds Memory Corruption Vulnerability
QEMU PIIX4 Hotplug Use After Free Remote Code Execution Vulnerability
QEMU PRDT Data Handling Denial of Service Vulnerability
QEMU 'pvscsi_convert_sglist()' Function Local Denial of Service Vulnerability
QEMU 'qemu-char.c' Denial of Service Vulnerability
Qemu 'qemu-nbd' Tool Local Security Bypass Vulnerability
QEMU Realtek rtl8139 Model CVE-2015-5165 Information Disclosure Vulnerability
QEMU '-runas' Argument Local Security Bypass Vulnerability
QEMU 'stellaris_enet_receive()' Function Remote Buffer Overflow Vulnerability
QEMU 'Transmit(tx) Queue' Processing Information Disclosure Vulnerability
QEMU 'ui/vnc.c' Denial of Service Vulnerability
QEMU 'v9fs_link()' Function Denial of Service Vulnerability
QEMU 'vga.c' Information Disclosure Vulnerability
QEMU 'vhdx' Block Driver Local Denial of Service Vulnerability
QEMU VirtFS Multiple Denial of Service Vulnerabilities
QEMU 'VIRTIO_GPU_CMD_SET_SCANOUT()' Function Out of Bounds Read Denial of Service Vulnerability
QEMU 'virtio_load()' Function Memory Corruption Vulnerability
QEMU 'virtio-gpu-3d.c' Denial of Service Vulnerability
QEMU 'virtio-gpu-3d.c' Information Disclosure Vulnerability
Qemu 'virtio-net.c' Local Integer Overflow Vulnerability
QEMU 'vmstate_xhci_event' Field Memory Corruption Vulnerability
QEMU 'vmxnet_tx_pkt_parse_headers()' Function Remote Buffer Overflow Vulnerability
QEMU 'xilinx_ethlite.c' Heap Based Buffer Overflow Vulnerability
qEngine Database Backup Information Disclosure Vulnerability
QNAP TS-1279U-RP Turbo NAS Multiple Security Bypass Vulnerabilities
QNAP Turbo NAS Multiple Security Vulnerabilities
QNX Qconn Remote Arbitrary Command Execution Vulnerability
Qt 'gray-scale' Image File Buffer Overflow Vulnerability
Qt PostgreSQL Driver SQL Injection Vulnerability
Qt 'QSslSocket::sslErrors()' Certificate Validation Security Weakness
Qt QtGui GIF Image Handler Local Denial of Service Vulnerability
Qt QXmlSimpleReader CVE-2016-10040 Stack Buffer Overflow Vulnerability
Qt Shared Memory Segments Local Security Bypass Vulnerability
Qt SSL Certificate IP Address Wildcard Validation Security Bypass Vulnerability
Quagga BGP Daemon Null Pointer Deference Denial Of Service Vulnerability
Quagga bgpd 'bgp_capability_orf()' BGP OPEN Message Remote Denial Of Service Vulnerability
Quagga bgpd Null Pointer Deference Denial Of Service Vulnerability
Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability
Quagga CVE-2013-2236 Stack Buffer Overflow Vulnerability
Quagga CVE-2016-1245 Buffer Overflow Vulnerability
Quagga Multiple Remote Security Vulnerabilities
Quagga Multiple Remote Security Vulnerabilities 
Quagga Routing Software Suite CVE-2016-4049 Denial Of Service Vulnerability
Quassel 'cipher.cpp' Out-of-Bounds Read Vulnerability
Quest Foglight Multiple Security Bypass Vulnerabilities
Quest InTrust 'AnnotateX.dll' Uninitialized Pointer Code Execution Vulnerability
Quest vWorkspace 'pnllmcli.dll' ActiveX Control Arbitrary File Overwrite Vulnerability
Quest Webthority Cross Site Request Forgery Vulnerability
Quick Post Widget Plugin Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
Quiksoft EasyMail 'AddAttachment()' Method ActiveX Control Buffer Overflow Vulnerability
RabidHamster R4 File Disclosure and Multiple Buffer Overflow Vulnerabilities
Rack 'lib/rack/multipart.rb' CVE-2012-6109 Denial of Service Vulnerability
Rack 'multipart/parser.rb' CVE-2013-0183 Denial of Service Vulnerability
Rack Multiple Denial of Service Vulnerabilities
Rack 'Rack::Auth::AbstractRequest' CVE-2013-0184 Denial of Service Vulnerability
Rack 'Rack::File()' Insecure Temporary File Creation Vulnerability
Rack Timing Attack Remote Code Execution Vulnerability
RadioCMS 'playlist_id' Parameter SQL Injection Vulnerability
radsecproxy Client Certificate Verification Security Bypass Vulnerability
RaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities
Rama Zeiten CMS 'download.php' Remote File Disclosure Vulnerability
Rapid7 Nexpose CVE-2016-9757 Cross Site Scripting Vulnerability
RapidLeech 'audl.php' Cross Site Scripting Vulnerability
RapidLeech 'notes' Parameter HTML Injection Vulnerability
Raptor XML External Entity Information Disclosure Vulnerability
rdesktop Disk Redirection Directory Traversal Vulnerability
RDoc CVE-2013-0256 Cross Site Scripting Vulnerability
ReadyDesk Multiple Security Vulnerabilities
Real Networks RealPlayer '.avi' File Divide-By-Zero Denial of Service Vulnerability
Real Networks RealPlayer CVE-2012-0925 Remote Code Execution Vulnerability
Real Networks RealPlayer CVE-2012-0926 Remote Code Execution Vulnerability
Real Networks RealPlayer CVE-2013-4973 Stack Based Buffer Overflow Vulnerability
Real Networks RealPlayer RV20 Frame Size Remote Code Execution Vulnerability
Real Networks RealPlayer 'rvrender' RMFF Flags Remote Code Execution Vulnerability
Real Networks RealPlayer Versions Prior to 15.0.0 Multiple Remote Vulnerabilities
Real Networks RealPlayer 'VIDOBJ_START_CODE' Remote Code Execution Vulnerability
Real Networks RealPlayer Write Access Violation Arbitrary Code Execution Vulnerability
RealNetworks Helix Server Multiple Remote Vulnerabilities
RealNetworks RealPlayer CVE-2016-9018 Null Pointer Dereference Denial of Service Vulnerability
Red Hat Ceph CVE-2016-8626 Remote Denial of Service Vulnerability
Red Hat Certificate System CVE-2013-1885 Multiple Cross Site Scripting Vulnerabilities
Red Hat Certificate System CVE-2013-1886 Format String Vulnerability
Red Hat Certificate System Multiple Cross Site Scripting and Security Bypass Vulnerabilities
Red Hat Certificate System Multiple Cross-Site Scripting and Denial of Service Vulnerabilities
Red Hat Enterprise Linux CVE-2016-3699 Local Security Bypass Vulnerability
Red Hat Enterprise Linux NFSv4 Mount Local Denial of Service Vulnerability
Red Hat Enterprise Linux 'ptrace()' Local Privilege Escalation Vulnerability
Red Hat Enterprise Linux Sos Private Information Disclosure Vulnerability
Red Hat Enterprise Linux 'USB Device Descriptor' Local Denial of Service Vulnerability
Red Hat Enterprise Virtualization Hypervisor CVE-2013-0167 Denial of Service Vulnerability
Red Hat Enterprise Virtualization Hypervisor Incomplete Fix Denial of Service Vulnerability
Red Hat JBoss Application Server Multiple Servlets Remote Code Execution Vulnerabilities
Red Hat JBoss BPMS CVE-2016-5398 HTML Injection Vulnerability
Red Hat JBoss BPMS CVE-2016-6344 Information Disclosure Vulnerability
Red Hat JBoss BPMS CVE-2016-7033 Multiple HTML Injection Vulnerabilities
Red Hat JBoss BPMS CVE-2016-7034 Cross Site Request Forgery Vulnerability
Red Hat JBoss BRMS and BPM Suite CVE-2016-8608 Incomplete Fix HTML Injection Vulnerability
Red Hat JBoss Enterprise Application Platform CVE-2013-2185 Arbitrary File Upload Vulnerability
Red Hat JBoss Operations Network CVE-2016-5422 Remote Privilege Escalation Vulnerability
Red Hat JBoss Operations Network CVE-2016-6330 Incomplete Fix Remote Code Execution Vulnerability
Red Hat Linux Kernel CVE-2011-3347 VLAN Packets Handling Remote Denial of Service Vulnerability
Red Hat 'livecd-tools' CVE-2013-2069 Local Security Bypass Vulnerability
Red Hat mod_cluster CVE-2016-3110 Local Denial of Service Vulnerability
Red Hat mod_cluster CVE-2016-8612 Denial of Service Vulnerability
Red Hat Network Configuration Client Insecure File Permissions Vulnerability
Red Hat OpenShift Enterprise CVE-2016-8631 Security Bypass Vulnerability
Red Hat OpenShift Enterprise CVE-2016-8651 Information Disclosure Vulnerability
Red Hat OpenShift Enterprise CVE-2016-9592 Denial of Service Vulnerability
Red Hat SETroubleShoot CVE-2015-1815 Remote Privilege Escalation Vulnerability
Red Hat Sos CVE-2012-2664 Information Disclosure Vulnerability
Red Hat sos GRUB Bootloader Password Information Disclosure Vulnerability
Red Hat Undertow CVE-2016-7046 Remote Denial of Service Vulnerability
redcarpet CVE-2015-5147 Stack Buffer Overflow Vulnerability
RedHat Ceph CVE-2016-9579 Remote Denial of Service Vulnerability
Redhat JBoss Enterprise Application Platform CVE-2016-7061 Information Disclosure Vulnerability
RedHat keycloak CVE-2016-8609 Session Hijacking Vulnerability 
RedHat Multiple JBoss Enterprise Products CVE-2012-5629 Security Bypass Vulnerability
Redis CVE-2015-4335 EVAL Lua Sandbox Security Bypass Vulnerability
Redis CVE-2016-2121 Local Information Disclosure Vulnerability
Remind 'var.c' Buffer Overflow Vulnerability
Reprise License Manager '/goform/activate_doit' Stack Buffer Overflow Vulnerability
Request Tracker (RT) Multiple Security Vulnerabilities
Request Tracker Multiple Security Vulnerabilities
Request Tracker 'ShowPending' Parameter SQL Injection Vulnerability
requests-kerberos 'requests_kerberos/kerberos_.py' Remote Security Bypass Vulnerability
Reserve Logic Booking CMS Multiple Input Validation Vulnerabilities
Resource Hacker Heap Based Buffer Overflow Vulnerability
Resteasy CVE-2016-9571 Remote Code Execution Vulnerability
RESTEasy JaxB XML Entity References Information Disclosure Vulnerability
RESTEasy XML Entity References Information Disclosure Vulnerability
Restlet Framework Object Deserialization Remote Code Execution Vulnerability
Restlet Framework XML Deserialization Remote Code Execution Vulnerability
Restlet Framework XML External Entity Information Disclosure Vulnerability
RETIRED: Adobe Acrobat and Reader APSB12-08 Advance Multiple Remote Vulnerabilities
RETIRED: Adobe Acrobat and Reader APSB12-16 Advance Multiple Remote Vulnerabilities
RETIRED: Adobe Acrobat and Reader APSB13-22 Multiple Remote Code Execution Vulnerabilities
RETIRED: Adobe Flash Player 10.0.45.2 and AIR 1.5.3.9130 Multiple Remote Vulnerabilities
RETIRED: Adobe Flash Player and AIR APSB12-24 Multiple Security Vulnerabilities
RETIRED: Adobe Reader and Acrobat APSB13-22 Prenotification Multiple Vulnerabilities
RETIRED: Adobe Reader and Acrobat APSB13-25 Prenotification Multiple Vulnerabilities
RETIRED: Adobe Reader and Acrobat APSB14-01 Prenotification Multiple Vulnerabilities
RETIRED: Adtran Netvanta 7100 and 7060 CVE-2013-5210 Multiple Security Vulnerabilities
RETIRED: Apache Subversion CVE-2016-2167 Security Bypass Vulnerability
RETIRED: Apple iOS Prior to iOS 8 and TV Prior to TV 7 Multiple Vulnerabilities
RETIRED: Apple iPhone/iPad/iPod touch Prior to iOS 6.1 Multiple Vulnerabilities
RETIRED: Apple Mac OS X Security Update 2012-002 Multiple Security Vulnerabilities
RETIRED: Apple Mac OS X Security Update 2013-001 Multiple Security Vulnerabilities
RETIRED: Apple Mac OS X Security Update 2013-002 Multiple Security Vulnerabilities
RETIRED: Apple QuickTime Prior To 7.7.3 Multiple Arbitrary Code Execution Vulnerabilities
RETIRED: Apple QuickTime Prior To 7.7.4 Multiple Arbitrary Code Execution Vulnerabilities
RETIRED: Apple Safari Prior to 6.0.5 Multiple Security Vulnerabilities
RETIRED: Auxilium PetRatePro Multiple Input Validation Vulnerabilities
RETIRED: Avira Secure Backup CVE-2013-6356 Local Buffer Overflow Vulnerability
RETIRED: BackupPC 'RestoreFile.pm' Cross Site Scripting Vulnerability
RETIRED: Belkin Advance N900 Dual-Band Wireless Router Multiple Security Vulnerabilities
RETIRED: Belkin N300 Router CVE-2013-3089 Cross Site Request Forgery Vulnerability
RETIRED: cURL/libcURL CVE-2016-5419 Information Disclosure Vulnerability
RETIRED: DirectAdmin 'CMD_DOMAIN' Cross-Site Scripting Vulnerability
RETIRED: Dnsmasq CVE-2015-1859 Information Disclosure Vulnerability
RETIRED: Dovecot 'LIST' Command Denial of Service Vulnerability
RETIRED: EMC Data Protection Advisor Multiple Denial of Service Vulnerabilities
RETIRED: EMC Documentum Information Rights Management (IRM) Server Denial of Service Vulnerabilities
RETIRED: FFmpeg CVE-2016-6920 Heap Buffer Overflow Vulnerability
RETIRED: FireEye Malware Analysis System Multiple Security Vulnerabilities
RETIRED: Gekko CMS Local File Disclosure Vulnerability
RETIRED: Ghostscript Multiple Security Vulnerabilities
RETIRED: Google Chrome Prior to 25.0.1364.152 Multiple Security Vulnerabilities
RETIRED: Google Chrome Prior to 26.0.1410.43 Multiple Security Vulnerabilities
RETIRED: Google Chrome Prior to 27.0.1453.110 Multiple Security Vulnerabilities
RETIRED: Google Chrome Prior to 29.0.1547.57 Multiple Security Vulnerabilities
RETIRED: Google Chrome Unspecified Integer Overflow Vulnerability
RETIRED: Google Chrome Unspecified Remote Sandbox Security Bypass Vulnerability
RETIRED: Google Nexus CVE-2016-3843 Privilege Escalation Vulnerability
RETIRED: GroundWork Monitor Enterprise 'Noma' Component Multiple Input Validation Vulnerabilities
RETIRED: HP Integrated Lights-Out CVE-2013-4786 Unspecified Authentication Bypass Vulnerability
RETIRED: HP Printers and HP Digital Sender Firmware Update Remote Code Execution Vulnerability
RETIRED: IBM Java Multiple Unspecified Security Bypass Vulnerabilities
RETIRED: IBM SDK for Node.js CVE-2014-5256 Remote Denial of Service Vulnerability
RETIRED: IBM Tivoli Directory Server Web Admin Tool Unspecified Cross Site Scripting Vulnerability
RETIRED: ISC BIND CVE-2016-2848 Remote Denial of Service Vulnerability
RETIRED: ISC BIND EDNS Options CVE-2014-3859 Remote Denial of Service Vulnerability
RETIRED: Jenkins Cross-Site Scripting, Security Bypass, and Denial of Service Vulnerabilities
RETIRED: Joomla Kunena 'id' Parameter SQL Injection Vulnerability
RETIRED: LibTIFF Multiple Security Vulnerabilites
RETIRED: libvirt CVE-2013-5651 Remote Denial Of Service Vulnerability
RETIRED: LightDM '.Xauthority' Arbitrary File Access Vulnerability
RETIRED: Linux Kernel 'control.c' Local Memory Corruption Vulnerability
RETIRED: Linux Kernel CVE-2014-0691 Local Memory Corruption Vulnerability
RETIRED: Linux Kernel 'n_tty.c' Memory Corruption Vulnerability
RETIRED: Linux Kernel 'Polkit' Local Privilege Escalation Vulnerability
RETIRED: Linux Kernel Random Memory Pointer Dereference Denial of Service Vulnerability
RETIRED: MantisBT SOAP API CVE-2012-2691 Security Bypass Vulnerability
RETIRED: MatrixSSL TLS Implementation Information Disclosure Vulnerability
RETIRED: McAfee ePolicy Orchestrator Multiple SQL Injection and Cross Site Scripting Vulnerabilities
RETIRED: McAfee Vulnerability Manager Unspecified Cross Site Scripting Vulnerability
RETIRED: Microsoft .NET Framework 'SaveAs()' Function Security Bypass Vulnerability
RETIRED: Microsoft April 2012 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft August 2012 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft August 2013 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft December 2013 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft February 2013 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft January 2013 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft January 2014 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft July 2012 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft July 2013 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft June 2012 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft Lync CVE-2012-1858 HTML Sanitizing Information Disclosure Vulnerability
RETIRED: Microsoft November 2012 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft November 2013 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft October 2012 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft October 2013 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft September 2012 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft September 2014 Advance Notification Multiple Vulnerabilities
RETIRED: Microsoft Visual Basic for Applications DLL Loading Arbitrary Code Execution Vulnerability
RETIRED: ModSecurity CVE-2013-2765 NULL Pointer Dereference Denial of Service Vulnerability
RETIRED: Moodle CVE-2016-3732 Access Bypass Vulnerability
RETIRED: Moodle Multiple Remote Security Vulnerabilities
RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2012-74 through -87 Multiple Vulnerabilities
RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2012-88/89 Multiple Vulnerabilities
RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-01 through -20 Multiple Vulnerabilities
RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
RETIRED: Multiple Dell SonicWALL Products CVE-2016-2397 Remote Code Execution Vulnerability
RETIRED: Multiple EC-CUBE Plugins CVE-2016-1205 Unspecified Cross Site Scripting Vulnerability
RETIRED: Multiple HP Products Multiple Unspecified Remote Security Vulnerabilities
RETIRED: MyBB 'announcements.php' SQL Injection Vulnerability
RETIRED: MyBB 'customfield' Parameter SQL Injection Vulnerability
RETIRED: MySQL 5.5.20 Unspecified Remote Code Execution Vulnerability
RETIRED: MySQL and MariaDB 'sql/password.c' Authentication Bypass Vulnerability
RETIRED: Network Time Protocol CVE-2014-9298 Authentication Bypass Vulnerability
RETIRED: Novell ZENWorks 'LaunchHelp.dll' ActiveX Control Remote Code Execution Vulnerability
RETIRED: Open Realty 'select_users_lang' Parameter Local File Include Vulnerability
RETIRED: Open vSwitch CVE-2012-3449 Insecure Directory Permissions Vulnerability
RETIRED: OpenJPEG 'opj_free()' Function Remote Heap Based Buffer Overflow Vulnerability
RETIRED: Oracle Database Server CVE-2013-3751 Remote Security Vulnerability
RETIRED: Oracle Database Server CVE-2013-3774 Remote Security Vulnerability
RETIRED: Oracle E-Business Suite CVE-2014-3571 Remote Security Vulnerability
RETIRED: Oracle January 2014 Critical Patch Update Multiple Vulnerabilities
RETIRED: Oracle Java Runtime Environment Multiple Security Vulnerabilities
RETIRED: Oracle Java SE Critical Patch Update June 2012 Advance Notification
RETIRED: Oracle Java SE Critical Patch Update October 2012 Advance Notification
RETIRED: Oracle July 2012 Critical Patch Update Multiple Vulnerabilities
RETIRED: Oracle MySQL CVE-2016-5616 Local Security Vulnerability
RETIRED: Oracle October 2012 Critical Patch Update Multiple Vulnerabilities
RETIRED: ownCloud Multiple Security Vulnerabilities
RETIRED: Palo Alto Networks PAN-OS Denial of Service Vulnerability
RETIRED: POI CVE-2014-3529 Remote Security Vulnerability
RETIRED: RPCBind CVE-2012-3541 Remote Information Disclosure Vulnerability
RETIRED: Samba Unspecified Remote Code Execution Vulnerability
RETIRED: SEOgento 'id' Parameter HTML Injection Vulnerability
RETIRED: Serendipity SQL Injection and Cross Site Scripting Vulnerabilities
RETIRED: Skybox Security Multiple Denial of Service Vulnerabilities
RETIRED: Squid Proxy 'Host' HTTP Header Security Bypass Vulnerability
RETIRED: TYPO3 Store Locator Extension Multiple Unspecified Security Vulnerabilities
RETIRED: Verizon Wireless Network Extender Multiple Local Privilege Escalation Vulnerabilities
RETIRED: VideoCharge Studio '.vsc' File Handling Remote Buffer Overflow Vulnerability
RETIRED: vtiger CRM 'module_name' Parameter Local File Include Vulnerability
RETIRED: WebKit Multiple Unspecified Memory Corruption Vulnerabilities
RETIRED: WinGraphviz 'WinGraphviz.dll' Heap Buffer Overflow Vulnerability
RETIRED: Wireshark PCAPNG File CVE-2015-7830 Remote Code Execution Vulnerability
RETIRED: WordPress A Page Flip Book Plugin 'pageflipbook.php' Local File Include Vulnerability
RETIRED: Zoph Multiple Remote Security Vulnerabilities
RETIRED:Adobe Flash Player and AIR CVE-2016-4120 Unspecified Memory Corruption Vulnerability
RETIRED:Adobe Flash Player and AIR CVE-2016-4121 Unspecified Remote Code Execution Vulnerability
RETIRED:Apple Safari Prior to 6.0 Multiple Security Vulnerabilities
RETIRED:Apple tvOS CVE-2016-4607 Multiple Memory Corruption Vulnerabilities
RETIRED:Linux Kernel CVE­-2016-­2062 Local Buffer Overflow Vulnerability
RETIRED:Microsoft Internet Explorer CVE-2013-1313 Use-After-Free Remote Code Execution Vulnerability
RETIRED:Multiple Huawei OceanStor Products CVE-2016-5722 Information Disclosure Vulnerability
Revelation Multiple Security Weaknesses
Review Board Access Bypass Vulnerability
Review Board CVE-2013-2209 HTML Injection Vulnerability
Review Board CVE-2013-4410 Access Bypass Vulnerability
Review Board CVE-2013-4411 Remote Security Bypass Vulnerability
Review Board CVE-2013-4519 Multiple HTML Injection Vulnerabilities
Review Board CVE-2013-4795 HTML Injection Vulnerability
RhinoSoft Serv-U Web Client HTTP Request Remote Buffer Overflow Vulnerability
Rhythmbox 'context' Plugin Insecure Temporary File Creation Vulnerability
Ricoh Company DC Software DL-10 'USER' Command Remote Buffer Overflow Vulnerability