Databáze Hot News - Vulnerebility Database Úvod  1  2  3  4  5  6  7  8  9  10

Databáze - Úvod  Articles  Články  Bugtraq  Malware   Phishing  Vulnerebility  SANS  Mobil Virus  Exploit  Útoky  IDS/IPS  Techniky hackerů  Papers

Rok - Úvod  2019  2018  2017  2016  2015  2014  2013  - 1  2  3  4  5  6  7  8  9  10  11  12  13  14  15  16  17  18  19  20  List  - 2018  2017  2016  2015  2014  2013 

Poslední aktualizace v 05.07.2017 16:16:20

 

ABB DataManagerPro CVE-2016-4526 DLL Loading Local Code Execution Vulnerability
ABB RobotWare Multiple Security Vulnerabilities
 Adobe Acrobat and Reader CVE-2016-6937 Unspecified Memory Corruption Vulnerability
 Adobe Flash Player and AIR (CVE-2010-2188) ActionScript Memory Corruption Vulnerability
 Adobe Flash Player and AIR (CVE-2010-2213) Multiple Unspecified Memory Corruption Vulnerabilities
 Adobe Flash Player and AIR (CVE-2010-2214) Unspecified Memory Corruption Vulnerability
 Adobe Flash Player and AIR (CVE-2010-2215) Unspecified Clickjacking Vulnerability
 Adobe Flash Player and AIR (CVE-2010-2216) Unspecified Memory Corruption Vulnerability
 Adobe Flash Player and AIR ActionScript AVM1 ActionPush Memory Corruption Vulnerability
 Adobe Flash Player and AIR APSB16-08 Multiple Unspecified Memory Corruption Vulnerabilities
 Adobe Flash Player APSB16-37 Multiple Remote Code Execution Vulnerabilities
 Adobe Flash Player Type Confusion Multiple Remote Code Execution Vulnerabilities
 Advantech SUSIAccess Server CVE-2016-9353 Local Privilege Escalation Vulnerability
 Advantech SUSIAccess Server Directory Traversal and Information Disclosure Vulnerabilities
 Apache Commons FileUpload CVE-2016-3092 Denial Of Service Vulnerability
 Apache Hadoop CVE-2016-5001 Local Information Disclosure Vulnerability
 Apache HTTP Server CVE-2016-5387 Security Bypass Vulnerability
 Apache 'mod_wsgi' Module Privilege Escalation Vulnerability
 Apache OpenOffice CVE-2016-6803 Local Privilege Escalation Vulnerability
 Apache POI CVE-2012-0213 Denial Of Service Vulnerability
 Apache POI CVE-2014-3574 Denial Of Service Vulnerability
 Apache POI CVE-2016-5000 XML External Entity Injection Vulnerability
 Apache POI OpenXML parser CVE-2014-3529 XML External Entity Information Disclosure Vulnerability
 Apache Struts CVE-2016-0785 Remote Code Execution Vulnerability
 Apache Struts CVE-2016-1181 Remote Code Execution Vulnerability
 Apache Struts CVE-2016-1182 Security Bypass Vulnerability
 Apache Struts CVE-2016-2162 Cross Site Scripting Vulnerability
 Apache Struts CVE-2016-3093 Denial of Service Vulnerability
 Apache Struts CVE-2016-4003 Cross Site Scripting Vulnerability
 Apache Subversion CVE-2016-8734 XML External Entity Denial of Service Vulnerability
 Apache Tomcat CVE-2016-5388 Security Bypass Vulnerability
 Apache Wicket CVE-2016-6793 Denial of Service Vulnerability
 Apache Xerces-C CVE-2016-0729 Buffer Overflow Vulnerability
 Apereo Webproxy Portlet Information Disclosure Vulnerability
 Apple iOS and watchOS CVE-2016-7651 Security Bypass Vulnerability
 Apple iOS CVE-2016-4655 Information Disclosure Vulnerability
 Apple iOS Information Disclosure and Denial of Service Vulnerabilities
 Apple iOS/macOS/tvOS/watchOS CVE-2016-4688 Buffer Overflow Vulnerability
 Apple Mac OS X APPLE-SA-2016-09-20 Multiple Security Vulnerabilities
 Apple Mac OS X Multiple Remote Code Execution Vulnerabilities
 Apple macOS CVE-2016-7584 Security Bypass Vulnerability
 Appweb CVE-2014-9708 Null Pointer Deference Denial of Service Vulnerability
 Arista CloudVision Portal CVE-2016-9012 Security Bypass Vulnerability
 ARJ CVE-2015-0556 Directory Traversal Vulnerability
 ARJ CVE-2015-0557 Directory Traversal Vulnerability
 ARJ 'decode.c' Local Buffer Overflow Vulnerability
 Autodesk Design Review Multiple Remote Code Execution Vulnerabilities
 Avira Free Antivirus Local Memory Corruption Vulnerability
 BigTree CMS SQL Injection and Cross Site Scripting Vulnerabilities
 blkid 'blkid.c' Local Command Injection Vulnerability
 Boa Webserver CVE-2016-9564 Stack Buffer Overflow Vulnerability
 Broadcom Wifi Driver 'brcmf_cfg80211_start_ap()' Function Stack Buffer Overflow Vulnerability
 BSD libc CVE-2016-6559 Stack Buffer Overflow Vulnerability
 bubblewrap CVE-2016-8659 Local Privilege Escalation Vulnerability
 BusyBox CVE-2014-9645 Local Security Bypass Vulnerability
 C-ares CVE-2016-5180 Out of Bounds Write Denial of Service Vulnerability
 Cisco AsyncOS CVE-2016-1480 Remote Security Bypass Vulnerability
 Cisco IOS and IOS XE Software CVE-2016-6380 Denial of Service Vulnerability
 Cisco IOS and IOS XE Software CVE-2016-6385 Denial of Service Vulnerability
 Cisco IOS and IOS XE Software Multiple Denial of Service Vulnerabilities
 Cloud Foundry UAA CVE-2016-6659 Privilege Escalation Vulnerability
 Core FTP Client Buffer Overflow Vulnerability
 Crypto++ CVE-2016-7420 Information Disclosure Vulnerability
 cURL/libcURL CVE-2016-5420 Certificate Validation Security Bypass Vulnerability
 curl/libcURL CVE-2016-7167 Multiple Integer Overflow Vulnerabilities
 CyaSSL Multiple Security Vulnerabilities
 Cybozu Kintone App CVE-2016-7816 SSL Certificate Validation Security Bypass Vulnerability
 DavFS2 'system()' Function Local Privilege Escalation Vulnerability
 DBD::mysql CVE-2016-1251 Use After Free Remote Code Execution Vulnerability
 DCMTK CVE-2015-8979 Stack Buffer Overflow Vulnerability
 Debian CVE-2016-1253 Remote Command Injection Vulnerability
 Debian Tomcat Package Multiple Local Privilege Escalation Vulnerabilities
 Dell iDRAC7 and iDRAC8 Devices CVE-2016-5685 Code Injection Vulnerability
 Dell SonicWALL Global Management System Multiple SQL Injection Vulnerabilities
 Dell SonicWALL Universal Management Suite SQL Injection Vulnerability
 Dotclear CVE-2016-9891 Multiple Cross Site Scripting Vulnerabilities
 dotCMS Multiple SQL Injection Vulnerabilities
 Dovecot Auth Component CVE-2016-8652 Denial of Service Vulnerability
 Drools CVE-2016-7041 Directory Traversal Vulnerability
 Drupal Core Multiple Security Vulnerabilities
 EMC RSA BSAFE Micro Edition Suite Security Weakness and Information Disclosure Vulnerabilities
 Emerson DeltaV CVE-2016-9345 Local Privilege Escalation Vulnerability
 Emerson Liebert SiteScan CVE-2016-8348 XML External Entity Information Disclosure Vulnerability
 Expat CVE-2016-0718 Buffer Overflow Vulnerability
 Expat CVE-2016-5300 Incomplete Fix Remote Denial of Service Vulnerability
 Expat XML Parsing Multiple Remote Denial of Service Vulnerabilities
 Exponent CMS CVE-2016-9481 SQL Injection Vulnerability
 Exponent CMS SQL Injection Vulnerability and Information Disclosure Vulnerability
 FlightGear CVE-2016-9956 Arbitrary File Overwrite Vulnerability
 Fontconfig CVE-2016-5384 Local Privilege Escalation Vulnerability
 ForeScout CounterACT SecureConnector Agent Multiple Insecure File Creation Vulnerabilities
 Fortinet FortiOS CVE-2016-7542 Local Information Disclosure Vulnerability
 Foxit Reader and PhantomPDF Multiple Security Vulnerabilities
 FreeIPA CVE-2016-7030 Denial of Service Vulnerability
 GeniXCMS CVE-2016-10096 SQL Injection Vulnerability
 Git for Windows CVE-2016-9274 Unspecified Untrusted Search Path vulnerability
 GNOME glib Multiple Out of Bounds Denial of Service Vulnerabilities
 GNU Bash CVE-2016-0634 Local Code Execution Vulnerability
 GNU Bash CVE-2016-9401 Local Security Bypass Vulnerability
 GNU glibc CVE-2016-6323 Infinite Loop Denial of Service Vulnerability
 GNU glibc 'getaddrinfo()' Function Incomplete Fix Remote Denial of Service Vulnerability
 GNU Libgcrypt CVE-2015-7511 Security Bypass Vulnerability
 GnuPG and Libgcrypt CVE-2016-6313 Local Predictable Random Number Generator Weakness
 Google Android '/native/libs/binder/Parcel.cpp' Security Bypass Vulnerability
 Google Android AOSP Mail CVE-2016-3918 Information Disclosure Vulnerability
 Google Android Broadcom Wi-Fi Driver Multiple Privilege Escalation Vulnerabilities
 Google Android CVE-2016-6762 Remote Privilege Escalation Vulnerability
 Google Android CVE-2016-6771 Remote Privilege Escalation Vulnerability
 Google Android CVE-2016-8396 Information Disclosure Vulnerability
 Google Android CVE-2016-8399 Remote Privilege Escalation Vulnerability
 Google Android Framesequence Library CVE-2016-6768 Remote Code Execution Vulnerability
 Google Android Framework APIs CVE-2016-6770 Remote Privilege Escalation Vulnerability
 Google Android Kernel Components Multiple Information Disclosure Vulnerabilites
 Google Android Mediaserver CVE-2016-6773 Information Disclosure Vulnerability
 Google Android Mediaserver Multiple Denial of Service Vulnerabilities
 Google Android MediaTek Drivers Multiple Privilege Escalation Vulnerabilities
 Google Android MediaTek I2C Driver CVE-2016-6788 Privilege Escalation Vulnerability
 Google Android Multiple Kernel Components Multiple Information Disclosure Vulnerabilites
 Google Android NVIDIA Camera Driver CVE-2016-8395 Local Denial of Service Vulnerability
 Google Android Package Manager CVE-2016-6774 Information Disclosure Vulnerability 
 Google Android Qualcomm GPS Component CVE-2016-5341 Denial of Service Vulnerability
 Google Android Smart Lock CVE-2016-6769 Local Privilege Escalation Vulnerability
 Google Android Telephony CVE-2016-6763 Denial of Service Vulnerability
 Google Android Wi-Fi CVE-2016-6772 Remote Privilege Escalation Vulnerability
 Google Chrome Prior to 44.0.2403.89 Multiple Security Vulnerabilities
 Google Chrome Prior to 55.0.2883.75 Multiple Security Vulnerabilities
 Google Nexus CVE-2016-8397 Information Disclosure Vulnerability
 Google Nexus CVE-2016-8400 Information Disclosure Vulnerability
 Google Nexus NVIDIA Video Driver Multiple Information Disclosure Vulnerabilities
 Google Nexus Qualcomm Component CVE-2016-8411 Multiple Privilege Escalation Vulnerabilities
 Google Nexus Qualcomm components Multiple Information Disclosure Vulnerabilities
 Google Nexus Qualcomm Sound Driver CVE-2016-8410 Information Disclosure Vulnerability
 GraphicsMagick 'memory.c' Denial of Service Vulnerability
 GStreamer Bad Plug-ins CVE-2016-9445 Integer Overflow Vulnerability
 GStreamer Bad Plug-ins CVE-2016-9447 Buffer Overflow Vulnerability
 GStreamer Bad Plug-ins CVE-2016-9809 Denial of Service Vulnerability
 GStreamer Bad Plug-ins CVE-2016-9812 Denial of Service Vulnerability
 GStreamer Bad Plug-ins CVE-2016-9813 NULL pointer Dereference Remote Denial of Service Vulnerability
 GStreamer Bad Plug-ins 'vmnc/vmncdec.c' Information Disclosure Vulnerability
 Gstreamer CVE-2016-9810 Invalid Memory Read Denial Of Service Vulnerability
 Gstreamer CVE-2016-9811 Out Of Bounds Read Denial of Service Vulnerability
 GStreamer Good Plug-ins CVE-2016-9807 Denial of Service Vulnerability
 GStreamer Good Plug-ins Multiple Buffer Overflow Vulnerabilities
 Guidance Software EnCase Multiple Security Vulnerabilities
 HarfBuzz CVE-2015-8947 Denial of Service Vulnerability
 HDF5 CVE-2016-4330 Local Heap Overflow Vulnerability
 HDF5 CVE-2016-4331 Local Heap Buffer Overflow Vulnerability
 HDF5 CVE-2016-4332 Local Heap Overflow Vulnerability
 HDF5 CVE-2016-4333 Local Heap Buffer Overflow Vulnerability
 HP Integrated Lights-Out CVE-2016-4406 Unspecified Cross Site Scripting Vulnerability
 HP Network Automation CVE-2016-8511 Remote Code Execution Vulnerability
 HP System Management Homepage Multiple Security Vulnerabilities
 HP ThinkPwn UEFI BIOS 'SmmRuntime' Remote Privilege Escalation Vulnerability
 HP Version Control Repository Manager Multiple Security Vulnerabilities
 Huawei AnyOffice Remote Denial of Service Vulnerability
 Huawei CloudEngine 12800 CVE-2016-8782 Denial of Service Vulnerability
 Huawei Firewall CVE-2016-8781 Remote Denial of Service Vulnerability
 Huawei Flybox B660 3G/4G Router Authentication Bypass Vulnerability
 Huawei FusionAccess CVE-2016-8779 Command Injection Vulnerability
 Huawei H60 CVE-2016-8783 Local Stack Buffer Overflow Vulnerability
 Huawei Smart Phone P9 Wi-FI Driver Local Buffer Overflow Vulnerability
 Huawei Smart Phones Multiple Local Denial of Service Vulnerabilities
 Huawei Smart Phones Multiple Security Vulnerabilities
 Huawei UTPS CVE-2016-8769 Local Privilege Escalation Vulnerability
 CHICKEN 'data-structures-tests.scm' Remote Buffer Overflow Vulnerability
 CHICKEN 'qs' Function Local Command Injection Vulnerability
 CHICKEN 'read-string!' Procedure Remote Buffer Overflow Vulnerability
 CHICKEN 'read-u8vector!' Procedure Remote Buffer Overflow Vulnerability
 IBM BigFix Remote Control CVE-2016-2927 Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2928 Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2929 Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2936 Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2937 Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2940 Multiple Information Disclosure Vulnerabilites
 IBM BigFix Remote Control CVE-2016-2943 Local Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2944 Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2948 Local Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2949 Local Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2950 Unspecified SQL Injection Vulnerability
 IBM BigFix Remote Control CVE-2016-2951 Man in the Middle Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2952 Information Disclosure Vulnerability
 IBM BigFix Remote Control CVE-2016-2963 Cross Site Request Forgery Vulnerability
 IBM Connections CVE-2016-2953 Man in the Middle Information Disclosure Vulnerability
 IBM Connections CVE-2016-2957 Information Disclosure Vulnerability
 IBM FileNet Workplace XT CVE-2016-8921 Unspecified Arbitrary File Upload Vulnerability
 IBM IMS Enterprise Suite Data Provider CVE-2016-2887 Unspecified Security Vulnerability
 IBM InfoSphere Information Server CVE-2016-6059 XML External Entity Injection Vulnerability
 IBM iNotes and Domino CVE-2016-2938 Cross Site Scripting Vulnerability
 IBM iNotes and Domino CVE-2016-2939 Cross Site Scripting Vulnerability
 IBM iNotes and Domino CVE-2016-5880 Cross Site Scripting Vulnerability
 IBM iNotes and Domino CVE-2016-5882 Cross Site Scripting Vulnerability
 IBM iNotes and Domino CVE-2016-5884 Cross Site Scripting Vulnerability
 IBM iNotes and Domino CVE-2016-6113 Cross Site Scripting Vulnerability
 IBM iNotes CVE-2016-0282 Cross Site Scripting Vulnerability
 IBM Integration Bus CVE-2016-8918 Security Bypass Vulnerability
 IBM Kenexa LCMS Premier on Cloud CVE-2016-5937 Cross Site Request Forgery Vulnerability
 IBM Kenexa LCMS Premier on Cloud CVE-2016-5948 Cross Site Scripting Vulnerability
 IBM Kenexa LCMS Premier on Cloud CVE-2016-5950 Information Disclosure Vulnerability
 IBM Kenexa LCMS Premier on Cloud CVE-2016-5951 Unspecified Cross-Site Scripting Vulnerability
 IBM Kenexa LMS on Cloud CVE-2016-6123 Unspecified Cross-Site Scripting Vulnerability
 IBM Kenexa LMS on Cloud CVE-2016-6124 Arbitrary File Upload Vulnerability
 IBM Kenexa LMS on Cloud CVE-2016-6126 Directory Traversal Vulnerability
 IBM Kenexa LMS on Cloud CVE-2016-8913 Directory Traversal Vulnerability
 IBM Kenexa LMS on Cloud CVE-2016-8920 Unspecified Cross-Site Scripting Vulnerability
 IBM Security Privileged Identity Manager Brute Force Authentication Bypass Vulnerability
 IBM Security Privileged Identity Manager CVE-2016-0353 Information Disclosure Vulnerability
 IBM Spectrum Scale and IBM GPFS CVE-2016-2984 Local Command Execution Vulnerability
 IBM Spectrum Scale and IBM GPFS Local Command Execution Vulnerability
 IBM Sterling B2B Integrator CVE-2016-3057 Unspecified Cross Site Scripting Vulnerability
 IBM Sterling B2B Integrator CVE-2016-5890 Security Bypass Vulnerability
 IBM Tivoli Storage Manager CVE-2016-0371 Local Information Disclosure Vulnerability
 IBM Tivoli Storage Manager Operations Center CVE-2016-6043 Local Security Vulnerability
 IBM Tivoli Storage Manager Operations Center CVE-2016-6044 Security Bypass Vulnerability
 IBM Tivoli Storage Manager Operations Center CVE-2016-6045 Cross Site Request Forgery Vulnerability
 IBM Tivoli Storage Manager Operations Center CVE-2016-6046 Cross Site Scripting Vulnerability
 IBM UrbanCode Deploy CVE-2016-2994 Cross Site Scripting Vulnerability
 IBM Web Content Manager Production Analytics Unspecified Cross Site Scripting Vulnerability
 IBM WebSphere Application Server CVE-2016-0306 Information Disclosure Vulnerability
 IBM WebSphere Application Server CVE-2016-5983 Remote Code Execution Vulnerability
 IBM WebSphere Application Server CVE-2016-5986 Information Disclosure Vulnerability
 IBM WebSphere Application Server CVE-2016-8934 Cross Site Scripting Vulnerability
 IBM WebSphere Application Server Liberty CVE-2016-0378 Information Disclosure Vulnerability
 IBM WebSphere Application Server Liberty Profile CVE-2016-2923 Information Disclosure Vulnerability
 IBM WebSphere Application Server Liberty Profile CVE-2016-3042 Cross Site Scripting Vulnerability
 IBM WebSphere Message Broker CVE-2016-6080 Information Disclosure Vulnerability
 iCloud Setup for Windows CVE-2016-7583 Remote Code Execution Vulnerability
 ICU CVE-2016-6293 Out of Bounds Read Denial of Service Vulnerability
 ICU 'uloc_getDisplayName()' Function Stack Based Buffer Overflow Vulnerability
 ImageMagick ' MagickCore/fx.c' Heap Buffer Overflow Vulnerability
 ImageMagick 'coders/tiff.c' Memory Corruption Vulnerability
 ImageMagick 'coders/tiff.c' Remote Buffer Overflow Vulnerability
 ImageMagick CVE-2016-7906 Use After Free Denial of Service Vulnerability
 ImageMagick CVE-2016-8862 Memory Corruption Vulnerability
 ImageMagick CVE-2016-9556 Heap Buffer Overflow Vulnerability
 ImageMagick 'MagickCore/profile.c' Memory Corruption Vulnerability
 ImageMagick Multiple Heap Overflow Vulnerabilities
 Info-ZIP UnZip CVE-2014-9913 Buffer Overflow Vulnerability
 Info-ZIP UnZip 'zipinfo.c' Heap Buffer Overflow Vulnerability
 InPage '.inp' File Parser Remote Code Execution Vulnerability
 International Components for Unicode CVE-2016-7415 Stack Buffer Overflow Vulnerability
 Irregex CVE-2016-9954 Denial of Service Vulnerability
 ISC BIND 'buffer.c' Remote Denial of Service Vulnerability
 ISC BIND CVE-2016-2775 Remote Denial of Service Vulnerability
 ISC BIND CVE-2016-8864 Remote Denial of Service Vulnerability
 JasPer Assertion Failure Multiple Denial of Service Vulnerabilities
 JasPer CVE-2016-8654 Multiple Remote Heap Buffer Overflow Vulnerabilities
 JasPer CVE-2016-9387 Integer Overflow Vulnerability
 JasPer CVE-2016-9394 Denial of Service Vulnerability
 JasPer CVE-2016-9395 Assertion Failure Denial of Service Vulnerability
 JasPer CVE-2016-9396 Denial of Service Vulnerability
 JasPer CVE-2016-9397 Denial of Service Vulnerability
 JasPer CVE-2016-9398 Denial of Service Vulnerability
 JasPer CVE-2016-9399 Assertion Failure Denial of Service Vulnerability
 JasPer CVE-2016-9591 Denial of Service Vulnerability
 JasPer 'jpc_t2cod.c' Remote Heap Buffer Overflow Vulnerability
 Jasper 'jpc_tsfb.c' Stack Buffer Overflow Vulnerability
 JasPer Multiple Assertion Failures Denial of Service Vulnerabilities
 Jenkins 'Java Deserialization' Remote Code Execution Vulnerability
 Joomla! Core CVE-2016-9081 Security Bypass Vulnerability
 Joyent SmartOS CVE-2016-8733 Integer Overflow Vulnerability
 Joyent SmartOS CVE-2016-9031 Local Integer Overflow Vulnerability
 Joyent SmartOS CVE-2016-9032 Local Stack Buffer Overflow Vulnerability
 Joyent SmartOS CVE-2016-9033 Local Stack Buffer Overflow Vulnerability
 Joyent SmartOS CVE-2016-9034 Local Stack Buffer Overflow Vulnerability
 Joyent SmartOS CVE-2016-9035 Local Stack Buffer Overflow Vulnerability
 Juniper Junos Space Multiple Security Vulnerabilities
 Kabona AB WDC ICSA-16-287-07 Multiple Security Vulnerabilities
 Katello CVE-2016-4397 Local Code Execution Vulnerability
 Lenovo System Interface Foundation CVE-2016-8223 Local Privilege Escalation Vulnerability
 Lenovo Transition CVE-2016-8227 Local Privilege Escalation Vulnerability
 Lepton Multiple Security Vulnerabilities
 Libav Multiple Denial of Service Vulnerabilities
 libdwarf Multiple Heap Based Buffer Overflow Vulnerabilities
 Libgcrypt CVE-2015-0837 Local Information Disclosure Vulnerability
 libgcrypt Elgamal Decryption 'cipher/elgamal.c' Information Disclosure Vulnerability
 libical CVE-2016-9584 Heap Based Buffer Overflow Vulnerability
 libming CVE-2016-9827 Heap Buffer Overflow Vulnerability
 libming 'read.c' Null Pointer Deference Denial of Service Vulnerability
 libming 'read.c' Null Pointer Dereference Denial of Service Vulnerability
 libpng NULL pointer Dereference 'png_set_text_2()' Function Remote Denial of Service Vulnerability
 libssh2 CVE-2016-0787 Security Bypass Vulnerability
 LibTIFF CVE-2015-8870 Integer Overflow Vulnerability
 LibTIFF CVE-2016-10095 Stack Based Buffer Overflow VulnerabilityPHP CVE-2015-4644 Incomplete Fix Null Pointer Deference Denial of Service Vulnerability
 LibTIFF 'tif_dirread.c' Incomplete Fix Denial of Service Vulnerability
 LibTIFF 'tif_print.c' Out Of Bounds Read Denial of Service Vulnerability
 LibTIFF 'tiff2pdf.c' Out Of Bounds Write Denial of Service Vulnerability
 LibTIFF 'tools/tiffcrop.c' Multiple Heap Buffer Overflow Vulnerabilities
 LibVNCServer Multiple Heap Based Buffer Overflow Vulnerabilities
 libxml2 CVE-2016-3705 Stack Buffer Overflow Vulnerability
 libxml2 'HTMLparser.c' Out of Bounds Read Denial of Service Vulnerability
 Linux Kernel 'Ack Challenge' Information Disclosure Vulnerability
 Linux Kernel 'arch/x86/kvm/vmx.c' Denial of Service Vulnerability
 Linux Kernel 'crypto/algif_hash.c' Local Denial of Service Vulnerability
 Linux Kernel CVE-2013-6282 Local Privilege Escalation Vulnerabilities
 Linux Kernel CVE-2016-10088 Incomplete Fix Multiple Local Memory Corruption Vulnerabilities
 Linux Kernel CVE-2016-2069 TLB Flush Local Security Bypass Vulnerability
 Linux Kernel CVE-2016-5195 Local Privilege Escalation Vulnerability
 Linux Kernel CVE-2016-6130 Local Information Disclosure Vulnerability
 Linux Kernel CVE-2016-6327 Null Pointer Deference Local Denial of Service Vulnerability
 Linux Kernel CVE-2016-6480 Local Information Disclosure Vulnerability
 Linux Kernel CVE-2016-7042 Local Denial of Service Vulnerability
 Linux Kernel CVE-2016-8650 Null Pointer Deference Local Denial of Service Vulnerability
 Linux Kernel CVE-2016-8655 Local Race Condition Vulnerability
 Linux Kernel CVE-2016-8666 Stack Overflow Denial of Service Vulnerability
 Linux Kernel CVE-2016-9313 Null Pointer Deference Local Denial of Service Vulnerability
 Linux Kernel CVE-2016-9644 Local Privilege Escalation Vulnerability
 Linux Kernel CVE-2016-9685 Multiple Local Denial of Service Vulnerabilities
 Linux Kernel 'IPv6 Implementation' Local Integer Overflow Vulnerability
 Linux Kernel 'lapic.c' Local Denial of Service Vulnerability
 Linux Kernel Local Security Bypass Vulnerability
 Linux Kernel NULL Pointer Dereference Local Denial of Service Vulnerability
 Linux kernel 'pcpu_extend_area_map()' Function Use After Free Denial of Service Vulnerability
 Linux Kernel SCSI arcmsr Driver CVE-2016-7425 Local Heap Buffer Overflow Vulnerability
 Linux Kernel 'tcp_xmit_retransmit_queue()' Function Use After Free Denial of Service Vulnerability
 Linux-PAM '_unix_run_helper_binary()' Function Denial of Service Vulnerability
 MatrixSSL VU#396440 Heap Based Buffer Overflow and Multiple Denial of Service Vulnerabilities
 Matroska libEBML CVE-2016-1515 Multiple Double Free Denial of Service Vulnerabilities
 metapixel 'rwgif.c' Heap Buffer Overflow Vulnerability
 Microsoft Azure Active Directory Passport CVE-2016-7191 Authentication Bypass Vulnerability
 Microsoft Internet Explorer and Edge CVE-2016-3267 Information Disclosure Vulnerability
 Microsoft Internet Explorer and Edge CVE-2016-3331 Remote Memory Corruption Vulnerability
 Microsoft Internet Explorer and Edge CVE-2016-3382 Remote Memory Corruption Vulnerability
 Microsoft Internet Explorer and Edge CVE-2016-3387 Remote Privilege Escalation Vulnerability
 Microsoft Internet Explorer and Edge CVE-2016-3388 Remote Privilege Escalation Vulnerability
 Microsoft Internet Explorer and Edge CVE-2016-3390 Remote Memory Corruption Vulnerability
 Microsoft Internet Explorer and Edge CVE-2016-3391 Information Disclosure Vulnerability
 Microsoft Internet Explorer CVE-2016-3298 Multiple Information Disclosure Vulnerabilities
 Microsoft Internet Explorer CVE-2016-3383 Remote Memory Corruption Vulnerability
 Microsoft Office CVE-2016-7193 Memory Corruption Vulnerability
 Microsoft Transaction Manager CVE-2016-3341 Local Privilege Escalation Vulnerability
 Microsoft Windows CVE-2016-0142 Remote Code Execution Vulnerability
 Microsoft Windows Graphics Component CVE-2016-3209 Information Disclosure Vulnerability
 Microsoft Windows Graphics Component CVE-2016-3262 Information Disclosure Vulnerability
 Microsoft Windows Graphics Component CVE-2016-3263 Information Disclosure Vulnerability
 Microsoft Windows Graphics Component CVE-2016-3270 Local Privilege Escalation Vulnerability
 Microsoft Windows Graphics Component CVE-2016-3393 Remote Code Execution Vulnerability
 Microsoft Windows Graphics Component CVE-2016-3396 Remote Code Execution Vulnerability
 Microsoft Windows Graphics CVE-2016-7182 Remote Privilege Escalation Vulnerability
 Microsoft Windows Kernel 'NtSetWindowLongPtr()' Function Local Privilege Escalation Vulnerability
 Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3266 Local Privilege Escalation Vulnerability
 Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3376 Local Privilege Escalation Vulnerability
 Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7185 Local Privilege Escalation Vulnerability
 Microsoft Windows UAC Protection Security Bypass Vulnerability
 MongoDB CVE-2016-3104 Remote Denial of Service Vulnerability
 Moodle CVE-2016-7919 Information Disclosure Vulnerability
 Moxa ioLogik E1200 Series Multiple Security Vulnerabilities
 Moxa SoftCMS Multiple Security Vulnerabilities
 Mozilla Firefox and Thunderbird MFSA 2015-48 through -58 Multiple Vulnerabilities
 Mozilla Firefox CVE-2016-5290 Multiple Unspecified Memory Corruption Vulnerabilities
 Mozilla Firefox CVE-2016-5296 Heap Buffer Overflow Vulnerability
 Mozilla Firefox CVE-2016-9078 URL Redirection Vulnerability
 Mozilla Firefox CVE-2016-9079 Use After Free Remote Code Execution Vulnerability
 Mozilla Firefox MFSA2016-94 and MFSA2016-95 Multiple Security Vulnerabilities
 Mozilla Firefox MFSA2016-94 Multiple Security Vulnerabilities
 Mozilla Firefox Multiple Security Vulnerabilities
 MuJS CVE-2016-9294 Null Pointer Deference Denial of Service Vulnerability
 Multiple Cisco Products CVE-2016-1409 Remote Denial of Service Vulnerability
 Multiple Emerson Products CVE-2016-9347 Security Bypass Vulnerability
 Multiple Fatek Automation Products Multiple Remote Code Execution Vulnerabilities
 Multiple Huawei CloudEngine Products CVE-2016-8790 Buffer Overflow Vulnerability
 Multiple Huawei Products CVE-2016-8768 Local Privilege Escalation
 Multiple Huawei Products CVE-2016-8773 Denial of Service Vulnerability
 Multiple Huawei Products CVE-2016-8796 Denial of Service Vulnerability
 Multiple Huawei Products Local Multiple Security Vulnerabilities
 Multiple Huawei Secospace Products CVE-2016-8802 Buffer Overflow Vulnerability
 Multiple Huawei USG Products Buffer Overflow Vulnerability
 Multiple IBM DB2 Products CVE-2016-5995 Local Privilege Escalation Vulnerability
 Multiple IBM Products CVE-2015-2017 HTTP Response Splitting Vulnerability
 Multiple IBM Products CVE-2016-0273 Cross Site Scripting Vulnerability
 Multiple IBM Products CVE-2016-0284 XML External Entity Denial of Service Vulnerability
 Multiple IBM Products CVE-2016-0285 HTML Injection Vulnerability
 Multiple IBM Products CVE-2016-0325 Remote Command Injection Vulnerability
 Multiple IBM Products CVE-2016-2864 Cross Site Scripting Vulnerability
 Multiple IBM Rational Products CVE-2016-0372 Remote Information Disclosure Vulnerability
 Multiple I-O DATA DEVICE Products Buffer Overflow and Command Injection Vulnerabilities
 Multiple Japan Pension Service Products CVE-2016-7818 DLL Loading Local Code Execution Vulnerability
 Multiple Lenovo Products CVE-2016-8224 Local Privilege Escalation Vulnerability
 Multiple Lenovo ThinkPad Products CVE-2016-8222 Local Security Bypass Vulnerability
 Multiple Micro Focus Products CVE-2016-5765 Directory Traversal Vulnerability
 Multiple Mitsubishi Electric MELSEC-Q Series Security Bypass and Denial of Service Vulnerabilities
 Multiple Moxa NPort Products ICSA-16-336-02 Multiple Security Vulnerabilities
 Multiple Siemens IP CCTV Cameras CVE-2016-9155 Information Disclosure Vulnerability
 Multiple Symantec Products CVE-2016-5311 DLL Loading Local Privilege Escalation Vulnerability
 Multple Locus Energy LGate products Products CVE-2016-5782 Command Injection Vulnerability
 Nagios Core CVE-2016-9565 Remote Command Injection Vulnerability
 Nagios CVE-2016-9566 Local Privilege Escalation Vulnerability
 Neovim CVE-2016-1248 Command Execution Vulnerability
 Novell NetIQ Identity Manager CVE-2015-0787 HTML Injection Vulnerability
 NTP CVE-2015-7692 Incomplete Fix Denial of Service Vulnerability
 NTP CVE-2015-7702 Incomplete Fix Denial of Service Vulnerability
 NTP CVE-2016-1547 Denial of Service Vulnerability
 NTP CVE-2016-1548 Security Bypass Vulnerability
 NTP CVE-2016-1550 Local Security Bypass Vulnerability
 NTP CVE-2016-2518 Denial of Service Vulnerability
 NTP CVE-2016-7426 Local Denial of Service Vulnerability
 NTP CVE-2016-7427 Denial of Service Vulnerability
 NTP CVE-2016-7428 Denial of Service Vulnerability
 NTP CVE-2016-7431 Denial of Service Vulnerability
 NTP CVE-2016-7433 Local Denial of Service Vulnerability
 NTP CVE-2016-7434 Local Denial of Service Vulnerability
 NTP CVE-2016-9310 Denial of Service Vulnerability
 NTP CVE-2016-9311 NULL Pointer Dereference Denial of Service Vulnerability
 NTP Multiple Arbitrary File Overwrite Vulnerabilities
 NVIDIA GPU Display Driver CVE-2016-8805 Local Privilege Escalation Vulnerability
 NVIDIA GPU Driver CVE-2016-8807 Local Stack Buffer Overflow Vulnerability
 Oberhumer LZO CVE-2014-4607 Multiple Memory Corruption Vulnerabilities
 OmniView ICSA-16-350-02 Multiple Information Disclosure Vulnerabilities
 Open Source Bike Share Multiple Unspecified SQL Injection Vulnerabilities
 OpenJPEG CVE-2016-9675 Incomplete Fix Multiple Remote Heap Based Buffer Overflow Vulnerabilities
 OpenSSH CVE-2016-6210 User Enumeration Vulnerability
 OpenSSH Login Handling Security Bypass Weakness
 OpenSSH PAM Support Multiple Remote Code Execution Vulnerabilities
 OpenSSH 'x11_open_helper()' Function Security Bypass Vulnerability
 OpenSSL 'BN_bn2dec()' Function Out of Bounds Write Denial of Service Vulnerability
 OpenSSL CMS CVE-2015-1792 Denial of Service Vulnerability
 OpenSSL 'crypto/asn1/a_d2i_fp.c' Local Denial of Service Vulnerability
 OpenSSL CVE-2000-1254 Security Bypass Vulnerability
 OpenSSL CVE-2015-1789 Out of Bounds Read Denial of Service Vulnerability
 OpenSSL CVE-2015-1790 Denial of Service Vulnerability
 OpenSSL CVE-2015-1791 Race Condition Security Vulnerability
 OpenSSL CVE-2016-2105 Buffer Overflow Vulnerability
 OpenSSL CVE-2016-2106 Integer Overflow Vulnerability
 OpenSSL CVE-2016-2176 Information Disclosure Vulnerability
 OpenSSL CVE-2016-2177 Integer Overflow Vulnerability
 OpenSSL CVE-2016-2178 Side Channel Attack Information Disclosure Vulnerability
 OpenSSL CVE-2016-2179 Multiple Denial of Service Vulnerabilities
 OpenSSL CVE-2016-2180 Local Denial of Service Vulnerability
 OpenSSL CVE-2016-2181 Denial of Service Vulnerability
 OpenSSL CVE-2016-6302 Denial of Service Vulnerability
 OpenSSL CVE-2016-6303 Integer Overflow Vulnerability
 OpenSSL CVE-2016-6304 Denial of Service Vulnerability
 OpenSSL CVE-2016-6305 Denial of Service Vulnerability
 OpenSSL CVE-2016-6306 Local Denial of Service Vulnerability
 OpenSSL CVE-2016-6307 Denial of Service Vulnerability
 OpenSSL CVE-2016-6308 Denial of Service Vulnerability
 OpenSSL CVE-2016-6309 Remote Code Execution Vulnerability
 OpenSSL CVE-2016-7052 Denial of Service Vulnerability
 OpenSSL Padding Oracle Incomplete Fix Information Disclosure Vulnerability
 OpenStack Glance CVE-2016-0757 Security Bypass Vulnerability
 OpenStack Glance CVE-2016-8611 Denial of Service Vulnerability
 OpenStack manila CVE-2016-6519 HTML Injection Vulnerability
 OpenVPN CVE-2016-6329 Information Disclosure Vulnerability
 Oracle Java SE and JRockit CVE-2016-0695 Remote Security Vulnerability
 Oracle Java SE and JRockit CVE-2016-3425 Remote Security Vulnerability
 Oracle Java SE and JRockit CVE-2016-3427 Remote Security Vulnerability
 Oracle Java SE CVE-2015-2632 Remote Security Vulnerability
 Oracle Java SE CVE-2015-4844 Remote Security Vulnerability
 Oracle Java SE CVE-2015-4872 Remote Security Vulnerability
 Oracle Java SE CVE-2016-3426 Remote Security Vulnerability
 Oracle Java SE CVE-2016-3598 Remote Code Execution Vulnerability
 Oracle Java SE CVE-2016-5542 Remote Security Vulnerability
 Oracle Java SE CVE-2016-5554 Remote Security Vulnerability
 Oracle Java SE CVE-2016-5556 Remote Security Vulnerability
 Oracle Java SE CVE-2016-5568 Use-After-Free Remote Code Execution Vulnerability
 Oracle Java SE CVE-2016-5573 Remote Security Vulnerability
 Oracle Java SE CVE-2016-5582 Remote Security Vulnerability
 Oracle Java SE CVE-2016-5597 Remote Security Vulnerability
 Oracle MySQL CVE-2016-6664 Local Security Vulnerability
 OSIsoft PI Web API 2015 R2 CVE-2016-8353 Account Permission Security Vulnerability
 p7zip Null Pointer Dereference CVE-2016-9296 Denial of Service Vulnerability
 Palo Alto Networks PAN-OS CVE-2016-9149 XPath Injection Vulnerability
 Palo Alto Networks PAN-OS CVE-2016-9150 Buffer Overflow Vulnerability
 Palo Alto Networks PAN-OS CVE-2016-9151 Local Privilege Escalation Vulnerability
 'pam_userdb' Module CVE-2013-7041 Password Hashes Security Weakness
 PHP '/xmlrpc/libxmlrpc/simplestring.c' Heap Buffer Overflow Vulnerability
 PHP '__wakeup()' Function Remote Code Execution Vulnerability
 PHP 'bcmath.c' Multiple Local Heap Overflow Vulnerabilities
 PHP CVE-2016-4539 Remote Denial Of Service Vulnerability
 PHP CVE-2016-5385 Security Bypass Vulnerability
 PHP CVE-2016-6294 Local Information Disclosure Vulnerability
 PHP CVE-2016-7131 NULL pointer Dereference Remote Denial of Service Vulnerability
 PHP CVE-2016-7132 NULL pointer Dereference Remote Denial of Service Vulnerability
 PHP CVE-2016-7134 Heap Based Buffer Overflow Vulnerability
 PHP CVE-2016-7412 Heap Based Buffer Overflow Vulnerability
 PHP CVE-2016-7413 Use After Free Denial of Service Vulnerability
 PHP CVE-2016-7414 Heap Buffer Overflow Vulnerability
 PHP CVE-2016-7416 Stack Buffer Overflow Vulnerability
 PHP CVE-2016-7418 Out-of-Bounds Read Denial of Service Vulnerability
 PHP 'exif.c' NULL Pointer Dereference Denial of Service Vulnerability
 PHP 'exif_process_IFD_in_MAKERNOTE' Out of Bounds Read Information Disclosure Vulnerability
 PHP 'ext/exif/exif.c' Information Disclosure Vulnerability
 PHP 'ext/exif/exif.c' Multiple Heap Based Buffer Overflow Vulnerabilities
 PHP 'ext/gd/gd.c' Heap Based Buffer Overflow Vulnerability
 PHP 'ext/gd/gd.c' Information Disclosure Vulnerability
 PHP 'ext/phar/phar_object.c' Heap Buffer Overflow Vulnerability
 PHP 'ext/session/session.c' Remote Code Injection Vulnerability
 PHP 'ext/spl/spl_array.c' Remote Denial Of Service Vulnerability
 PHP 'ext/standard/var_unserializer.c' Memory Corruption Vulnerability
 PHP 'ext/wddx/wddx.c' Denial of Service Vulnerability
 PHP 'fopen_wrappers.c' Integer Overflow Vulnerability
 PHP 'grapheme_string.c' Out of Bounds Read Local Memory Corruption Vulnerabilities
 PHP LibGD CVE-2016-3074 Heap Buffer Overflow Vulnerability
 PHP libicu 'locale_get_display_name()' Stack Buffer Overflow Vulnerability
 PHP 'php_raw_url_encode()' Function Integer Overflow Vulnerability
 PHP 'session.c' Use After Free Remote Code Execution Vulnerability
 PHP 'snmp.c' Denial of Service Vulnerability
 PHP 'snmp.c' Remote Format String Vulnerability
 PHP 'wddx_deserialize()' Function Denial of Service Vulnerability
 PHP 'zend_virtual_cwd.c' Integer Overflow Vulnerability
 PHP 'zip_stream.c' Integer Overflow Vulnerability
 PHPMailer CVE-2016-10033 Remote Code Execution Vulnerability
 phpMyAdmin 'BBCode' Code Injection Vulnerability
 phpMyAdmin Multiple Full Path Information Disclosure Vulnerabilities
 phpMyAdmin PMASA-2016-58 Insecure Key Generation Security Weakness
 phpMyAdmin PMASA-2016-59 Remote Information Disclosure Vulnerability
 phpMyAdmin PMASA-2016-60 Remote Multiple Security Bypass Vulnerabilities
 phpMyAdmin PMASA-2016-61 Security Bypass Vulnerability
 phpMyAdmin PMASA-2016-62 Security Bypass Vulnerability
 phpMyAdmin PMASA-2016-64 Multiple Cross Site Scripting Vulnerabilities
 phpMyAdmin PMASA-2016-65 Multiple Denial of Service Vulnerabilities
 phpMyAdmin PMASA-2016-66 Remote Security Bypass Vulnerability
 phpMyAdmin PMASA-2016-69 Multiple SQL Injection Vulnerabilities
 phpMyAdmin PMASA-2016-70 Security Bypass Vulnerability
 phpMyAdmin PMASA-2016-71 Security Bypass Vulnerability
 phpMyAdmin Table Partitioning Function PMASA-2016-68 Denial of Service Vulnerability
 Piwigo 'admin/plugin.php' Cross Site Scripting Vulnerability
 Piwigo CVE-2016-10084 Remote File Inclusion Vulnerability
 Piwigo 'search_rules.php' Cross Site Scripting Vulnerability
 PLC WinProladder CVE-2016-8377 Stack Buffer Overflow Vulnerability
 POI CVE-2014-9527 Denial-Of-Service Vulnerability
 PwC ACE-ABAP CVE-2016-9832 Remote Code Execution Vulnerability
 pycsw CVE-2016-8640 SQL Injection Vulnerability
 Python Imaging Library Multiple Insecure Temporary File Creation Vulnerabilities
 Python Imaging Library Package Multiple Information Disclosure Vulnerabilities
 Python Pillow and PIL 'PcdDecode.c' Buffer Overflow Vulnerability
 Python Pillow CVE-2016-4009 Integer Overflow Vulnerability
 Python Pillow Multiple Security Vulnerabilities
 Python-RSA CVE-2016-1494 Security Bypass Vulnerability
 QEMU '/hw/char/serial.c' Divide By Zero Denial of Service Vulnerability
 QEMU '/hw/net/mcf_fec.c' Denial of Service Vulnerability
 QEMU CVE-2016-7170 Denial of Service Vulnerability
 QEMU CVE-2016-7422 Null Pointer Dereference Denial of Service Vulnerability
 QEMU CVE-2016-7423 Denial of Service Vulnerability
 QEMU CVE-2016-8578 Null Pointer Dereference Denial of Service Vulnerability
 QEMU CVE-2016-8909 Infinite Loop Denial of Service Vulnerability
 QEMU CVE-2016-8910 Infinite Loop Denial of Service Vulnerability
 QEMU 'hw/9pfs/9p.c' Denial of Service Vulnerability
 QEMU 'hw/9pfs/9p.c' Information Disclosure Vulnerability
 QEMU 'hw/9pfs/9p.c' Integer Overflow Vulnerability
 QEMU 'hw/dma/rc4030.c' Divide By Zero Denial of Service Vulnerability
 QEMU 'hw/net/eepro100.c' Denial of Service Vulnerability
 QEMU 'hw/net/mcf_fec.c' Denial of Service Vulnerability
 QEMU 'hw/usb/hcd-xhci.c' Infinite Loop Denial of Service Vulnerability
 QEMU Infinite Loop CVE-2016-7421 Denial of Service Vulnerability
 QEMU 'v9fs_link()' Function Denial of Service Vulnerability
 QEMU VirtFS Multiple Denial of Service Vulnerabilities
 Quagga CVE-2016-2342 Stack Buffer Overflow Vulnerability
 Red Hat Ceph CVE-2016-8626 Remote Denial of Service Vulnerability
 Red Hat CloudForms Management Engine CVE-2016-5402 Remote Code Execution Vulnerability
 Red Hat JBoss BRMS and BPM Suite CVE-2016-8608 Incomplete Fix HTML Injection Vulnerability
 Red Hat JBoss Enterprise Application Platform CVE-2016-9585 Remote Denial of Service Vulnerability
 Red Hat mod_cluster CVE-2016-8612 Denial of Service Vulnerability
 Red Hat OpenShift Enterprise CVE-2016-8651 Information Disclosure Vulnerability
 RedHat Ceph CVE-2016-9579 Remote Denial of Service Vulnerability
 RedHat Jboss Fuse and Jboss A-MQ CVE-2016-8653 Denial of Service Vulnerability
 Redis CVE-2015-4335 EVAL Lua Sandbox Security Bypass Vulnerability
 Resteasy CVE-2016-9571 Remote Code Execution Vulnerability
 RETIRED: Adobe Flash Player 10.0.45.2 and AIR 1.5.3.9130 Multiple Remote Vulnerabilities
 RETIRED: Apple iOS CVE-2016-4655 Local Information Disclosure Vulnerability
 RETIRED: Linux Kernel Random Memory Pointer Dereference Denial of Service Vulnerability
 RETIRED: Oracle Integrated Lights Out Manager CVE-2015-5600 Remote Security Vulnerability
 RETIRED: Oracle MySQL CVE-2016-5616 Local Security Vulnerability
 RoundCube Webmail 'content page' HTML-injection Vulnerability
 SaltStack Salt CVE-2016-9639 Information Disclosure Vulnerability
 Samsung Mobile Phones Information Disclosure and Denial of Service Vulnerabilities
 Samsung Mobile Phones SystemUI CVE-2016-9277 Denial of Service Vulnerability
 SAP Adaptive Server Enterprise Denial of Service Vulnerability
 SAP Hybris CVE-2016-6859 Information Disclosure Vulnerability
 SAP Hybris Management Console CVE-2016-6856 Cross Site Scripting Vulnerability
 SAP Hybris Management Console CVE-2016-6857 HTML Injection Vulnerability
 SAP Hybris Management Console CVE-2016-6858 HTML Injection Vulnerability
 SAP Netweaver CVE-2016-7435 Multiple OS Command Injection Vulnerabilities
 Serendipity CVE-2016-10082 Arbitrary File Include Vulnerability
 Serendipity CVE-2016-9752 SSRF Security Bypass Vulnerability
 Siemens SICAM PAS Multiple Security Vulnerabilities
 Siemens SICAM PAS Products CVE-2016-8566 Local Security Bypass Vulnerability
 SIMATIC STEP 7 (TIA Portal) Multiple Local Information Disclosure Vulnerabilities
 Simple Keitai Chat CVE-2016-7817 Cross Site Scripting and HTML Injection Vulnerabilities
 SimpleSAMLphp CVE-2016-9814 Security Bypass Vulnerability
 SimpleSAMLphp CVE-2016-9955 Security Bypass Vulnerability
 Smiths-Medical CADD-Solis Medication Safety Software Multiple Security Bypass Vulnerabilities
 Sophos XG Firewall '/userportal/Controller' Endpoint SQL Injection Vulnerability
 Splunk Enterprise and Splunk Lite CVE-2016-4856 HTML Injection Vulnerability
 Splunk Web Unspecified Cross Site Scripting Vulnerability
 Splunk Web Unspecified Open Redirection Vulnerability
 Spring Framework CVE-2013-6429 Multiple XML External Entity Injection Vulnerabilities
 Squid HTTP proxy Multiple Information Disclosure Vulnerabilities
 SSL/TLS Protocol CVE-2016-2183 Information Disclosure Vulnerability
 SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
 Sudo Local Information Disclosure Vulnerability
 Sungard eTRAKiT3 CVE-2016-6566 SQL Injection Vulnerability
 Symantec Norton App Lock CVE-2016-6591 Local Security Bypass Vulnerability
 Symantec Norton Mobile Security for Android CVE-2016-6585 Denial of Service Vulnerability
 Symantec Norton Mobile Security for Android CVE-2016-6586 Security Bypass Vulnerability
 Symantec Norton Mobile Security for Android CVE-2016-6587 Local Information Disclosure Vulnerability
 Teeworlds 'client.cpp' Memory Corruption Vulnerability
 Tesla Gateway ECU CVE-2016-9337 Command Injection Vulnerability
 Tiki Wiki CMS Groupware CVE-2016-9889 Multiple Cross Site Scripting Vulnerabilities
 Trend Micro Smart Protection Server Multiple Security Vulnerabilities
 TYPO3 Code Highlighter Extension Multiple Security Vulnerabilities
 TYPO3 Member Infosheets Extension SQL Injection Vulnerability
 TYPO3 Secure Download Form Extension Unspecified Cross Site Scripting Vulnerability
 TYPO3 Shibboleth Authentication Extension Unspecified SQL Injection Vulnerability
 TYPO3 TC Directmail Extension Open Redirection Vulnerability
 Veritas NetBackup Appliance CVE-2016-7399 Arbitrary Command Execution Vulnerability
 VMware vRealize Operations CVE-2016-7457 Unspecified Remote Privilege Escalation Vulnerability
 w3m Multiple Security Vulnerabilities
 WebKit CVE-2016-4764 Multiple Memory Corruption Vulnerabilities
 WebKit CVE-2016-9642 Memory Corruption Vulnerability
 WebKit CVE-2016-9643 Denial of Service Vulnerability
 Wireshark Multiple Denial of Service Vulnerabilities
 Wordpress contus-video-comments Plugin 'save.php' Arbitrary File Upload Vulnerability
 WordPress Dukapress Plugin 'dukapress/download.php' SQL Injection Vulnerability
 WordPress Image Gallery Plugin HTML Injection Vulnerability
 WordPress Post Indexer Plugin 'classes/class.model.php' SQL Injection Vulnerability
 WordPress simple-image-manipulator Plugin 'download.php' Arbitrary File Download Vulnerability
 WordPress Tidio-Gallery Plugin Cross Site Scripting Vulnerability
 Xen CVE-2016-9381 Privilege Escalation Vulnerability
 Xen CVE-2016-9382 Privilege Escalation Vulnerability
 Xen CVE-2016-9383 Memory Corruption Vulnerability
 Xen CVE-2016-9384 Information Disclosure Vulnerability
 Xen CVE-2016-9385 Denial of Service Vulnerability
 Xen CVE-2016-9386 Privilege Escalation Vulnerability
 Xen CVE-2016-9637 Privilege Escalation Vulnerability
 Xen CVE-2016-9932 Information Disclosure Vulnerability
 Xen Multiple Denial of Service Vulnerabilities
 Xen PyGrub Multiple Privilege Escalation Vulnerabilities
 Xen XSA-201 Denial of Service Vulnerability
 Zend Framework 'zend-mail' Component Remote Code Execution Vulnerability
 ZendStudio IDE Local Privilege Escalation Vulnerability
 Zurb Foundation tooltip Plugin 'foundation.tooltip.js' Cross Site Scripting Vulnerability
{CVE-ID request} - OCS-Inventory-NG Multiple Stored Cross Site Scripting Vulnerabilities. 2014-07-07
11in1 CMS Multiple SQL Injection Vulnerabilities
2X ApplicationServer TuxSystem ActiveX Control 'ExportSettings()' Insecure Method Vulnerability
389 Directory Server Certificate Groups Remote Denial of Service Vulnerability
389 Directory Server CVE-2013-1897 Information Disclosure Vulnerability
389 Directory Server CVE-2013-4283 Denial of Service Vulnerability
389 Directory Server CVE-2014-3562 Information Disclosure Vulnerability
389 Directory Server Multiple Information Disclosure Vulnerabilities
A10 Networks ACOS Remote Buffer Overflow Vulnerability
A850 Telemetry Gateway Base Station CVE-2016-2274 Cross Site Scripting Vulnerability
ABB DataManagerPro Local Privilege Escalation Vulnerability
ABB Products Robot Communications Runtime 'RobNetScanHost.exe' Buffer Overflow Vulnerability
ABB RobotWare Multiple Security Vulnerabilities
abrt CVE-2012-1106 Information Disclosure Vulnerability
abrt Information Disclosure Vulnerability
abrt PYTHONPATH Environment Variable Local Privilege Escalation Vulnerability
abrt Race Condition Local Privilege Escalation Vulnerability
AbScripts AB Banner Exchange 'page' Parameter Local File Include Vulnerability
Abus Security Center 'FTP' HTML Injection Vulnerability
ACal 'view' Parameter Local File Include Vulnerability
Accellion Kiteworks Multiple Security Vulnerabilities
AccountsService 'user_change_icon_file_authorized_cb()' Function File Disclosure Vulnerability
ACDsee Pro Multiple Image Parsing Memory Corruption Vulnerabilities
Acidcat ASP CMS Multiple Cross Site Scripting Vulnerabilities
Acme thttpd and mini_httpd Terminal Escape Sequence in Logs Command Injection Vulnerability
acpid Event Scripts Local Information Disclosure Vulnerability
acpid Multiple Local Denial of Service Vulnerabilities
acpid Power Button Events Local Privilege Escalation Vulnerability
ActFax Server Multiple Remote Buffer Overflow Vulnerabilities
ACTi Web Configurator 'cgi-bin' Directory Traversal Vulnerability
Action View CVE-2016-6316 Cross Site Scripting Vulnerability
activeCollab Chat Module Arbitrary PHP Code Execution Vulnerability
ActiveMQ Cron Jobs CVE-2013-1879 HTML Injection Vulnerability
ActivePerl CVE-2012-5377 Insecure File Permissions Vulnerability
ActivePython CVE-2012-5379 Insecure File Permissions Vulnerability
ActiveTcl CVE-2012-5378 Insecure File Permissions Vulnerability
AdaptCMS 'index.php' Script Cross Site Scripting Vulnerability
ADICO 'index.php' Script SQL Injection Vulnerability
Adiscan LogAnalyzer Cross Site Scripting Vulnerability
Adiscon LogAnalyzer 'viewid' Parameter Cross Site Scripting Vulnerability
AdNovum nevisProxy Cross Site Scripting Vulnerability
Adobe Acrobat and Reader (CVE-2011-4370) Memory Corruption Vulnerability
Adobe Acrobat and Reader (CVE-2011-4371) Heap Corruption Vulnerability
Adobe Acrobat and Reader (CVE-2011-4372) Memory Corruption Vulnerability
Adobe Acrobat and Reader (CVE-2012-0774) Integer Overflow Vulnerability
Adobe Acrobat and Reader (CVE-2012-0775) Memory Corruption Vulnerability
Adobe Acrobat and Reader (CVE-2012-0777) Memory Corruption Vulnerability
Adobe Acrobat and Reader APSB12-08 Advance Multiple Remote Vulnerabilities
Adobe Acrobat and Reader APSB13-02 Multiple Security Vulnerabilities
Adobe Acrobat and Reader APSB13-15 Multiple Security Vulnerabilities
Adobe Acrobat and Reader APSB15-15 Multiple Memory Corruption Vulnerabilities
Adobe Acrobat and Reader APSB15-24 Multiple Unspecified Heap Buffer Overflow Vulnerabilities
Adobe Acrobat and Reader APSB16-33 Multiple Memory Corruption Vulnerabilities
Adobe Acrobat and Reader APSB17-01 Multiple Buffer Overflow Vulnerabilities
Adobe Acrobat and Reader APSB17-01 Multiple Unspecified Memory Corruption Vulnerabilities
Adobe Acrobat and Reader APSB17-01 Use-After-Free Multiple Remote Code Execution Vulnerabilities
Adobe Acrobat and Reader BMP Resources Signedness Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2012-1530 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-0602 Use After Free Remote Code Execution Vulnerability
Adobe Acrobat and Reader CVE-2013-0603 Remote Heap Based Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0605 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-0606 Remote Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0607 Remote Code Execution Vulnerability
Adobe Acrobat and Reader CVE-2013-0608 Remote Code Execution Vulnerability
Adobe Acrobat and Reader CVE-2013-0609 Remote Integer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0610 Remote Stack Based Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0611 Remote Code Execution Vulnerability
Adobe Acrobat and Reader CVE-2013-0612 Remote Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0613 Remote Integer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0614 Remote Code Execution Vulnerability
Adobe Acrobat and Reader CVE-2013-0615 Remote Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0616 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-0617 Remote Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0618 Remote Code Execution Vulnerability
Adobe Acrobat and Reader CVE-2013-0619 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-0620 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-0621 Remote Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0626 Remote Stack Based Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-0627 Local Privilege Escalation Vulnerability
Adobe Acrobat And Reader CVE-2013-0640 Remote Code Execution Vulnerability
Adobe Acrobat And Reader CVE-2013-0641 Remote Code Execution Vulnerability
Adobe Acrobat and Reader CVE-2013-2729 Unspecified Remote Integer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-2730 Remote Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-2731 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-2732 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-2733 Unspecified Remote Buffer Overflow Vulnerability
Adobe Acrobat and Reader CVE-2013-2734 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-2735 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-2736 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-3337 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-3338 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-3339 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-3340 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2013-3341 Unspecified Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2015-5091 Security Bypass Vulnerability
Adobe Acrobat and Reader CVE-2016-6937 Memory Corruption Vulnerability
Adobe Acrobat and Reader CVE-2016-6938 Use-After-Free Remote Code Execution Vulnerability
Adobe Acrobat and Reader CVE-2017-2947 Security Bypass Vulnerability
Adobe Acrobat and Reader CVE-2017-2962 Remote Code Execution Vulnerability
Adobe Acrobat and Reader 'msiexec.exe' Search Path Remote Arbitrary Code Execution Vulnerability
Adobe Acrobat and Reader Multiple Remote Integer Overflow Vulnerabilities
Adobe Acrobat and Reader Multiple Security Bypass Vulnerabilities
Adobe Acrobat and Reader Multiple Unspecified Heap Buffer Overflow Vulnerabilities
Adobe Acrobat and Reader Use-After-Free Multiple Remote Code Execution Vulnerabilities
Adobe AIR SDK & Compiler CVE-2016-6936 Remote Security Vulnerability
Adobe Animate CVE-2016-7866 Memory Corruption Vulnerability
Adobe ColdFusion (CVE-2012-5674) Remote Denial of Service Vulnerability
Adobe ColdFusion APSB15-29 Multiple Unspecified Cross Site Scripting Vulnerabilities
Adobe ColdFusion Builder CVE-2016-7887 Unspecified Information Disclosure Vulnerability
Adobe ColdFusion Component Browser CVE-2012-2041 HTTP Response Splitting Vulnerability
Adobe ColdFusion CVE-2013-0625 Authentication Bypass Vulnerability
Adobe ColdFusion CVE-2013-0629 Unauthorized Access Vulnerability
Adobe ColdFusion CVE-2013-0631 Information Disclosure Vulnerability
Adobe ColdFusion CVE-2013-0632 Authentication Bypass Vulnerability
Adobe ColdFusion CVE-2016-4264 XML External Entity Information Disclosure Vulnerability
Adobe Digital Editions APSB16-28 Multiple Unspecified Memory Corruption Vulnerabilities
Adobe Digital Editions CVE-2016-4263 Unspecified Use After Free Remote Code Execution Vulnerability
Adobe Digital Editions CVE-2016-6980 Unspecified Use After Free Remote Code Execution Vulnerability
Adobe Digital Editions CVE-2016-7888 Information Disclosure Vulnerability
Adobe Digital Editions CVE-2016-7889 XML Entity Parsing Information Disclosure Vulnerability
Adobe DNG Converter CVE-2016-7856 Unspecified Memory Corruption Vulnerability
Adobe Experience Manager and LiveCycle Multiple Cross Site Scripting Vulnerabilities
Adobe Experience Manager CVE-2016-7885 Cross Site Request Forgery Vulnerability
Adobe Experience Manager Multiple Cross Site Scripting Vulnerabilities
Adobe Flash Player ActionScript 3 BitmapData Use After Free Remote Memory Corruption Vulnerability
Adobe Flash Player ActionScript 3 ByteArray Use After Free Remote Memory Corruption Vulnerability
Adobe Flash Player and Adobe AIR CVE-2014-0510 Heap Based Buffer Overflow Vulnerability
Adobe Flash Player and AIR (CVE-2010-2188) ActionScript Memory Corruption Vulnerability
Adobe Flash Player and AIR (CVE-2010-2213) Multiple Unspecified Memory Corruption Vulnerabilities
Adobe Flash Player and AIR (CVE-2010-2214) Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR (CVE-2010-2215) Unspecified Clickjacking Vulnerability
Adobe Flash Player and AIR (CVE-2010-2216) Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR ActionScript AVM1 ActionPush Memory Corruption Vulnerability
Adobe Flash Player and AIR APSB12-19 Multiple Remote Vulnerabilities
Adobe Flash Player and AIR APSB12-22 Multiple Remote Vulnerabilities
Adobe Flash Player And AIR APSB12-24 Multiple Security Vulnerabilities
Adobe Flash Player and AIR APSB13-14 Multiple Memory Corruption Vulnerabilities
Adobe Flash Player and AIR APSB15-19 Multiple Memroy Corruption Vulnerabilities
Adobe Flash Player and AIR APSB15-19 Multiple Use After Free Remote Code Execution Vulnerabilities
Adobe Flash Player and AIR APSB15-25 Multiple Unspecified Memory Corruption Vulnerabilities
Adobe Flash Player and AIR APSB15-25 Multiple Use After Free Remote Code Execution Vulnerabilities
Adobe Flash Player and AIR APSB15-32 Multiple Unspecified Memory Corruption Vulnerabilities
Adobe Flash Player and AIR APSB15-32 Multiple Use After Free Remote Code Execution Vulnerabilities
Adobe Flash Player and AIR APSB16-01 Multiple Memory Corruption Vulnerabilities
Adobe Flash Player and AIR APSB16-01 Multiple Use After Free Remote Code Execution Vulnerabilities
Adobe Flash Player and AIR APSB16-08 Multiple Use After Free Remote Code Execution Vulnerabilities
Adobe Flash Player and AIR CVE-2012-4165 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2012-4166 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2012-4167 Remote Integer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2012-4171 Remote Denial of Service Vulnerability
Adobe Flash Player and AIR CVE-2012-5271 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2012-5274 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2012-5275 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2012-5276 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2012-5277 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2012-5278 Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2012-5279 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2012-5280 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-0630 Remote Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-0637 Information Disclosure Vulnerability
Adobe Flash Player and AIR CVE-2013-0638 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-0639 Remote Integer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-0642 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-0644 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2013-0645 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-0646 Remote Integer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-0647 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-0649 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2013-0650 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2013-1365 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-1366 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-1367 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-1368 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-1369 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-1370 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-1371 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-1372 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-1373 Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-1374 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2013-1375 Remote Heap Based Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-1378 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-1379 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-1380 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-2555 Remote Integer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2013-2728 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3324 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3325 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3326 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3327 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3328 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3329 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3330 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3331 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3332 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3333 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3334 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3335 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3343 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3361 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3362 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-3363 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-5324 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2013-5330 Remote Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0498 Remote Stack Overflow Vulnerability
Adobe Flash Player and AIR CVE-2014-0499 Information Disclosure Vulnerability
Adobe Flash Player and AIR CVE-2014-0502 Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0516 Same Origin Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0517 Unspecified Remote Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0518 Unspecified Remote Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0519 Unspecified Remote Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0520 Unspecified Remote Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0531 Unspecified Cross Site Scripting Vulnerability
Adobe Flash Player and AIR CVE-2014-0532 Unspecified Cross Site Scripting Vulnerability
Adobe Flash Player and AIR CVE-2014-0533 Unspecified Cross Site Scripting Vulnerability
Adobe Flash Player and AIR CVE-2014-0534 Unspecified Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0535 Unspecified Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0536 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0537 Unspecified Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0538 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0539 Unspecified Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0540 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0541 Unspecified Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0542 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0543 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0544 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0545 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0547 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0548 Same Origin Policy Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0549 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0550 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0551 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0552 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0553 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0554 Unspecified Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2014-0555 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0556 Unspecified Heap Based Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2014-0557 Multiple Unspecified Memory Corruption Vulnerabilities
Adobe Flash Player and AIR CVE-2014-0559 Unspecified Heap Based Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2014-0573 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0574 Double Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0576 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0577 Type Confusion Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0581 Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-0582 Unspecified Heap Based Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2014-0584 Type Confusion Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0585 Type Confusion Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0586 Type Confusion Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0588 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-0589 Unspecified Heap Based Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2014-0590 Type Confusion Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-4671 Unspecified Security Vulnerability
Adobe Flash Player and AIR CVE-2014-8437 Information Disclosure Vulnerability
Adobe Flash Player and AIR CVE-2014-8438 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2014-8440 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2014-8441 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2015-0301 Unspecified Security Vulnerability
Adobe Flash Player and AIR CVE-2015-0302 Information Disclosure Vulnerability
Adobe Flash Player and AIR CVE-2015-0303 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2015-0304 Unspecified Heap Based Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2015-0305 Type Confusion Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2015-0306 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2015-0307 Out of Bounds Read Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2015-0308 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2015-0309 Unspecified Heap Based Buffer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2015-5124 Unspecified Memory Corruption Vulnerability
Adobe Flash Player and AIR CVE-2015-5560 Unspecified Integer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2015-5569 Unspecified Security Vulnerability
Adobe Flash Player and AIR CVE-2015-7628 Same Origin Policy Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2015-7659 Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2015-7662 Security Bypass Vulnerability
Adobe Flash Player and AIR CVE-2015-8445 Unspecified Integer Overflow Vulnerability
Adobe Flash Player and AIR CVE-2015-8644 Type Confusion Remote Code Execution Vulnerability
Adobe Flash Player and AIR CVE-2015-8651 Unspecified Integer Overflow Vulnerability
Adobe Flash Player and AIR Multiple Unspecified Remote Code Execution Vulnerabilities
Adobe Flash Player and AIR Multiple Unspecified Security Bypass Vulnerabilities
Adobe Flash Player and CVE-2012-4163 Memory Corruption Vulnerability
Adobe Flash Player APSB12-07 Multiple Memory Corruption Vulnerabilities
Adobe Flash Player APSB12-14 Multiple Security Vulnerabilities
Adobe Flash Player APSB16-29 Multiple Unspecified Memory Corruption Vulnerabilities
Adobe Flash Player APSB16-29 Multiple Use After Free Remote Code Execution Vulnerabilities
Adobe Flash Player APSB16-37 Multiple Remote Code Execution Vulnerabilities
Adobe Flash Player APSB16-39 Multiple Unspecified Buffer Overflow Vulnerabilities
Adobe Flash Player APSB16-39 Multiple Unspecified Memory Corruption Vulnerabilities
Adobe Flash Player APSB16-39 Multiple Unspecified Remote Code Execution Vulnerabilities
Adobe Flash Player APSB16-39 Unspecified Use After Free Remote Code Execution Vulnerability
Adobe Flash Player APSB17-02 Memory Corruption Vulnerabilities
Adobe Flash Player APSB17-02 Multiple Heap Buffer Overflow Vulnerabilities
Adobe Flash Player APSB17-02 Unspecified Use After Free Remote Code Execution Vulnerability
Adobe Flash Player 'BitmapData.scroll' Remote Integer Overflow Vulnerability
Adobe Flash Player CVE-2011-2107 Cross Site Scripting Vulnerability
Adobe Flash Player CVE-2011-2110 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2011-2130 Remote Buffer Overflow Vulnerability
Adobe Flash Player CVE-2011-2134 Remote Buffer Overflow Vulnerability
Adobe Flash Player CVE-2011-2136 Remote Integer Overflow Vulnerability
Adobe Flash Player CVE-2011-2137 Remote Buffer Overflow Vulnerability
Adobe Flash Player CVE-2011-2139 Cross Site Scripting Vulnerability
Adobe Flash Player CVE-2011-2140 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2011-2414 Remote Buffer Overflow Vulnerability
Adobe Flash Player CVE-2011-2415 Remote Buffer Overflow Vulnerability
Adobe Flash Player CVE-2011-2416 Remote Integer Overflow Vulnerability
Adobe Flash Player CVE-2011-2417 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2011-2425 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2011-2426 AVM Stack Overflow Vulnerability
Adobe Flash Player CVE-2011-2427 AVM Stack Overflow Vulnerability
Adobe Flash Player CVE-2011-2428 Logic Error Remote Code Execution Vulnerability
Adobe Flash Player CVE-2011-2429 Security Control Bypass Information Disclosure Vulnerability
Adobe Flash Player CVE-2011-2430 Streaming Media Logic Error Remote Code Execution Vulnerability
Adobe Flash Player CVE-2011-2444 Cross Site Scripting Vulnerability
Adobe Flash Player CVE-2012-0724 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2012-0725 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2012-0751 Remote ActiveX Memory Corruption Vulnerability
Adobe Flash Player CVE-2012-0752 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2012-0753 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2012-0754 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2012-0755 Remote Security Bypass Vulnerability
Adobe Flash Player CVE-2012-0756 Remote Security Bypass Vulnerability
Adobe Flash Player CVE-2012-0767 Cross Site Scripting Vulnerability
Adobe Flash Player CVE-2012-0768 Remote Code Execution Vulnerability
Adobe Flash Player CVE-2012-0769 Remote Code Execution Vulnerability
Adobe Flash Player CVE-2012-0779 Object Type Confusion Remote Code Execution Vulnerability
Adobe Flash Player CVE-2012-1535 Remote Code Execution Vulnerability
Adobe Flash Player CVE-2013-0633 Buffer Overflow Vulnerability
Adobe Flash Player CVE-2013-0634 Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability
Adobe Flash Player CVE-2013-3345 Unspecified Memory Corruption Vulnerability
Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability
Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
Adobe Flash Player CVE-2014-0515 Buffer Overflow Vulnerability
Adobe Flash Player CVE-2014-8439 Remote Code Execution Vulnerability
Adobe Flash Player CVE-2014-9162 Information Disclosure Vulnerability
Adobe Flash Player CVE-2014-9163 Stack Based Buffer Overflow Vulnerability
Adobe Flash Player CVE-2015-0310 Unspecified Memory Corruption Vulnerability
Adobe Flash Player CVE-2015-0311 Unspecified Security Vulnerability
Adobe Flash Player CVE-2015-5122 Use After Free Remote Memory Corruption Vulnerability
Adobe Flash Player CVE-2015-7645 Remote Code Execution Vulnerability
Adobe Flash Player CVE-2015-7645 Unspecified Remote Code Execution Vulnerability
Adobe Flash Player CVE-2015-7647 Unspecified Remote Code Execution Vulnerability
Adobe Flash Player CVE-2015-7648 Unspecified Remote Code Execution Vulnerability
Adobe Flash Player CVE-2016-7020 Use After Free Remote Code Execution Vulnerability 
Adobe Flash Player CVE-2016-7855 Use After Free Remote Code Execution Vulnerability
Adobe Flash Player CVE-2016-7890 Unspecified Security Bypass Vulnerability
Adobe Flash Player CVE-2017-2938 Unspecified Security Bypass Vulnerability
Adobe Flash Player 'flash.display' Class Remote Memory Corruption Vulnerability
Adobe Flash Player Multiple Unspecified Security Vulnerabilities
Adobe Flash Player Remote Command Execution Vulnerability
Adobe Flash Player Type Confusion Multiple Remote Code Execution Vulnerabilities
Adobe Flash Player Unspecified Privilege Escalation Vulnerability
Adobe Flash Player Unspeficied Remote Code Execution Vulnerability
Adobe FlashPlayer and AIR APSB15-19 Multiple Unspecified Heap Buffer Overflow Vulnerabilities
Adobe FlashPlayer and AIR APSB15-19 Type Confusion Multiple Remote Code Execution Vulnerabilities
Adobe FlashPlayer and AIR APSB15-32 Multiple Unspecified Heap Buffer Overflow Vulnerabilities
Adobe FlashPlayer and AIR CVE-2015-8407 Stack Buffer Overflow Vulnerability
Adobe Illustrator APSB12-10 Multiple Memory Corruption Vulnerabilities
Adobe InDesign and InDesign Server CVE-2016-7886 Unspecified Memory Corruption Vulnerability
Adobe LiveCycle Data Services CVE-2015-3269 XML External Entity Information Disclosure Vulnerability
Adobe Photoshop '.tiff' File Use After Free Memory Corruption Vulnerability
Adobe Photoshop CVE-2012-0275 Remote Buffer Overflow Vulnerability
Adobe Photoshop CVE-2012-2028 Remote Buffer Overflow Vulnerability
Adobe Photoshop 'U3D.B8I' Library Remote Buffer Overflow Vulnerability
Adobe Premiere Clip CVE-2015-8051 Unspecified Security Vulnerability
Adobe Reader and Acrobat APSB14-20 Prenotification Multiple Vulnerabilities
Adobe Reader and Acrobat CVE-2013-2737 Information Disclosure Vulnerability
Adobe Reader and Acrobat CVE-2014-0527 Use After Free Remote Code Execution Vulnerability
Adobe Reader and Acrobat CVE-2015-5093 Remote Buffer Overflow Vulnerability
Adobe Reader and Acrobat CVE-2016-4095 Memory Corruption Vulnerability
Adobe Reader and Acrobat JavaScript API Execution Multiple Security Bypass Vulnerabilities
Adobe Reader CVE-2013-2550 Local Security Bypass Vulnerability
Adobe Reader CVE-2013-3342 Unspecified Security Vulnerability
Adobe Reader Unspecified Remote Code Execution Vulnerability