Threats  H  Threats Statics  Roky  2020  2019  2018  List


H  BOTNET  CRYPTOMINER  MALWARE FAMILIES  MALWARE  COMPUTER ATTACK  MOBIL BANKING MALWARE  MOBIL MALWARE  MOBIL RANSOMWARE  RAT MALWARE  OSX MALWARE  macOS MALWARE  IoT MALWARE  RANSOMWARE  Stalkerware  APT MALWARE  APT Group  ATM MALWARE  BANKING MALWARE  ANDROID MALWARE  POS Malware  Vulnerebility 


Vulnerebility

REPORT ID

TITLE

CVE NUMBER

TALOS-2020-1141

Microsoft Azure Sphere networkd mdns denial-of-service vulnerability

--

TALOS-2020-1111

NZXT CAM WinRing0x64 Driver Privileged I/O Write IRPs Privilege Escalation Vulnerability

CVE-2020-13512, CVE-2020-13513, CVE-2020-13514

TALOS-2020-1147

Kepware LinkMaster Service privilege escalation vulnerability

CVE-2020-13535

TALOS-2020-1113

NZXT CAM WinRing0x64 driver IRP 0x9c406144 information disclosure vulnerability

CVE-2020-13516

TALOS-2020-1110

NZXT CAM WinRing0x64 driver privileged I/O read IRPs information disclosure vulnerability

CVE-2020-13509, CVE-2020-13511

TALOS-2020-1114

NZXT CAM WinRing0x64 Driver IRP 0x9c406104 information disclosure vulnerability

CVE-2020-13517

TALOS-2020-1116

NZXT CAM WinRing0x64 driver IRP 0x9c402088 privilege escalation vulnerability

CVE-2020-13519

TALOS-2020-1135

Lantronix XPort EDGE Web Manager CSRF vulnerability

CVE-2020-13527

TALOS-2020-1136

Lantronix XPort EDGE Web Manager and telnet CLI cleartext transmission of sensitive information vulnerability

CVE-2020-13528

TALOS-2020-1112

NZXT CAM WinRing0x64 driver IRP 0x9c40a148 privilege escalation vulnerability

CVE-2020-13515

TALOS-2020-1115

NZXT CAM WinRing0x64 driver IRP 0x9c402084 information disclosure vulnerability

CVE-2020-13518

TALOS-2020-1166

Foxit Reader Javascript Field fileSelect Use After Free Vulnerability

CVE-2020-13548

TALOS-2020-1171

Foxit Reader JavaScript choice field use-after-free vulnerability

CVE-2020-13557

TALOS-2020-1181

Foxit Reader JavaScript remove template use-after-free vulnerability

CVE-2020-13570

TALOS-2020-1165

Foxit Reader JavaScript media openPlayer type confusion vulnerability

CVE-2020-13547

TALOS-2020-1175

Foxit Reader JavaScript choice field format event use-after-free vulnerability

CVE-2020-13560

TALOS-2020-1153

Microsoft Office ElementType code execution vulnerability

CVE-2020-17123

TALOS-2020-1144

Schneider Electric EcoStruxure Control Expert APX project file processing code execution vulnerability

CVE-2020-7560

TALOS-2020-1140

Schneider Electric EcoStruxure Control Expert PLC Simulator Modbus message processing remote code execution vulnerability

CVE-2020-7559

TALOS-2020-1170

EIP Stack Group OpENer Ethernet/IP server out-of-bounds write vulnerability

CVE-2020-13556

TALOS-2020-1143

EIP Stack Group OpENer ethernet/IP server denial-of-service vulnerability

CVE-2020-13530

TALOS-2020-1195

Webkit ImageDecoderGStreamer use-after-free vulnerability

CVE-2020-13584

TALOS-2020-1155

Webkit WebSocket code execution vulnerability

CVE-2020-13543

TALOS-2020-1126

ProcessMaker sort parameter multiple SQL Injection Vulnerabilities

CVE-2020-13525, CVE-2020-13526

TALOS-2020-1101

Pixar OpenUSD Binary File Format Compressed Value Reps Code Execution Vulnerabilities

CVE-2020-6155

TALOS-2020-1094

Pixar OpenUSD binary file format compressed sections code execution vulnerabilities

CVE-2020-6147, CVE-2020-6148, CVE-2020-6149, CVE-2020-6150,
CVE-2020-6156, CVE-2020-13493

TALOS-2020-1103

Pixar OpenUSD Binary File Format Token Strings Information Leak Vulnerability

CVE-2020-13494

TALOS-2020-1125

Pixar OpenUSD binary file format specs memory corruption

CVE-2020-13524

TALOS-2020-1120

Pixar OpenUSD Binary File Format Decompressed Path Rebuilding Memory corruption

CVE-2020-13520

TALOS-2020-1105

Pixar OpenUSD binary file format index type values information leak vulnerability

CVE-2020-13496, CVE-2020-13497, CVE-2020-13498

TALOS-2020-1145

Pixar OpenUSD SDF layer path remote code execution

CVE-2020-13531

TALOS-2020-1104

Pixar OpenUSD binary file format offset seek information leak vulnerability

CVE-2020-9973

TALOS-2020-1154

LogicalDoc installation privilege escalation vulnerability

CVE-2020-13542

TALOS-2020-1032

BIMx Desktop Viewer Resource Parsing Integer Overflow Vulnerability

CVE-202-6099

TALOS-2020-1156

Adobe Acrobat Reader DC form field format use after free

CVE-2020-24437

TALOS-2020-1157

Adobe Acrobat Reader DC JavaScript submitForm heap buffer overflow redux

CVE-2020-24435

TALOS-2020-1148

Moxa MXView series installation privilege escalation vulnerability

CVE-2020-13536, CVE-2020-13537

TALOS-2020-1071

Synology SRM dnsExit DDNS provider information disclosure vulnerability

CVE-2020-27656-CVE-2020-27657

TALOS-2020-1066

Synology SRM QuickConnect iptables network misconfiguration vulnerability

CVE-2020-27655

TALOS-2020-1064

Synology QuickConnect servers network misconfiguration vulnerability

--

TALOS-2020-1086

Synology SRM web interface session cookie HttpOnly flag information disclosure vulnerability

CVE-2020-27658

TALOS-2020-1065

Synology SRM lbd service Command Execution Vulnerability

CVE-2020-27654, CVE-2020-11117

TALOS-2020-1061

Synology SRM QuickConnect HTTP connection Information Disclosure Vulnerability

CVE-2020-27652, CVE-2020-27653

TALOS-2020-1058

Synology SRM QuickConnect authentication Information Disclosure Vulnerability

CVE-2020-27648, CVE-2020-27649

TALOS-2020-1059

Synology SRM web interface session cookie secure flag Information Disclosure Vulnerability

CVE-2020-27651

TALOS-2020-1060

Synology QuickConnect servers HTTP redirection Information Disclosure Vulnerability

--

TALOS-2020-1127

Google Chrome WebGL Buffer11::getBufferStorage Code Execution Vulnerability

CVE-2020-6542

TALOS-2020-1048

F2fs-Tools F2fs.Fsck init_node_manager Information Disclosure Vulnerability

CVE-2020-6106

TALOS-2020-1050

F2fs-Tools F2fs.Fsck fsck_chk_orphan_node Code Execution Vulnerability

CVE-2020-6108

TALOS-2020-1047

F2fs-Tools F2fs.Fsck Multiple Devices Code Execution Vulnerability

CVE-2020-6105

TALOS-2020-1049

F2fs-Tools F2fs.Fsck dev_read Information Disclosure Vulnerability

CVE-2020-6107

TALOS-2020-1046

F2fs-Tools F2fs.Fsck filesystem checking Information Disclosure Vulnerability

CVE-2020-6104

TALOS-2020-1005

Allen-Bradley Flex IO 1794-AENT/B ENIP Request Path Port Segment Denial of Service Vulnerability

CVE-2020-6083

TALOS-2020-1057

Allen-Bradley MicroLogix 1100 programmable logic controller systems IPv4 denial-of-service vulnerability

CVE-2020-6111

TALOS-2020-1007

Allen-Bradley Flex IO 1794-AENT/B ENIP Request Path Data Segment Denial of Service Vulnerability

CVE-2020-6086, CVE-2020-6087

TALOS-2020-1006

Allen-Bradley Flex IO 1794-AENT/B ENIP Request Path Logical Segment Denial of Service Vulnerability

CVE-2020-6084, CVE-2020-6085

TALOS-2020-1123

Google Chrome DrawElementsInstanced information leak vulnerability

CVE-2020-6555

TALOS-2020-1102

AMD ATIKMDAG.SYS D3DKMTEscape handler Denial of Service Vulnerability

CVE-2020-12933

TALOS-2020-1139

Microsoft Azure Sphere Pluton SIGN_WITH_TENANT_ATTESTATION_KEY memory corruption vulnerability

--

TALOS-2020-1130

Microsoft Azure Sphere Littlefs truncate information disclosure vulnerability

CVE-2020-16985

TALOS-2020-1134

Microsoft Azure Sphere Normal World application PACKET_MMAP unsigned code execution vulnerability

CVE-2020-35608

TALOS-2020-1129

Microsoft Azure Sphere Littlefs Quota denial of service vulnerability

CVE-2020-16986

TALOS-2020-1119

AMD ATIKMDAG.SYS D3DKMTCreateAllocation handler denial-of-service vulnerability

CVE-2020-12911

TALOS-2020-1037

NVIDIA D3D10 driver nvwgf2umx_cfg.dll nvwg MUL code execution vulnerability

CVE‑2020‑5981

TALOS-2020-1035

NVIDIA D3D10 driver nvwgf2umx_cfg.dll nvwg MOV code execution vulnerability

CVE‑2020‑5981

TALOS-2020-1038

NVIDIA D3D10 Driver nvwgf2umx_cfg.dll nvwg DCL_CONSTANT_BUFFER code execution vulnerability

CVE‑2020‑5981

TALOS-2020-1034

NVIDIA D3D10 driver nvwgf2umx_cfg.dll nvwg MOV_SAT code execution vulnerability

CVE‑2020‑5981

TALOS-2020-1106

Aveva eDNA Enterprise data historian CHaD.asmx multiple SQL injection vulnerabilities

CVE-2020-13499, CVE-2020-13500, CVE-2020-13501

TALOS-2020-1124

Apple Safari/Webkit aboutBlankURL() code execution vulnerability

CVE-2020-9951

TALOS-2020-1062

Nitro Pro PDF JPEG2000 Stripe Sub-sample Decoding Out-of-bounds Write Code Execution Vulnerability

CVE-2020-6112

TALOS-2020-1068

Nitro Pro XRefTable Entry Missing Object Code Execution Vulnerability

CVE-2020-6115

TALOS-2020-1070

Nitro Pro Indexed ColorSpace Rendering Code Execution Vulnerability

CVE-2020-6116

TALOS-2020-1063

Nitro Pro PDF Object Stream Parsing Number of Objects Remote Code Execution Vulnerability

CVE-2020-6113

TALOS-2020-1084

Nitro Pro PDF ICCBased ColorSpace Stroke Color Code Execution Vulnerability

CVE-2020-6146

TALOS-2020-1092

Google Chrome PDFium Javascript Active Document Memory Corruption Vulnerability

CVE-2020-6513

TALOS-2020-1098

Microsoft Windows 10 CLFS.sys ValidateRegionBlocks privilege escalation vulnerability

CVE-2020-1115

TALOS-2020-1095

Accusoft ImageGear TIFF handle_COMPRESSION_PACKBITS memory corruption vulnerability

CVE-2020-6151

TALOS-2020-1073

OS4Ed openSIS email parameter SQL injection vulnerability

CVE-2020-6123, CVE-2020-6124

TALOS-2020-1072

OS4Ed openSIS CheckDuplicateStudent.php page SQL injection vulnerability

CVE-2020-6117, CVE-2020-6118, CVE-2020-6119, CVE-2020-6120, CVE-2020-6121,
CVE-2020-6122

TALOS-2020-1078

OS4Ed openSIS Validator.php SQL injection vulnerability

CVE-2020-6135

TALOS-2020-1077

OS4Ed openSIS id parameter multiple SQL injection vulnerabilities

CVE-2020-6132, CVE-2020-6133, CVE-2020-6134

TALOS-2020-1080

OS4Ed openSIS Password Reset Multiple SQL injection vulnerabilities

CVE-2020-6137, CVE-2020-6138, CVE-2020-6139, CVE-2020-6140

TALOS-2020-1079

OS4Ed openSIS DownloadWindow.php SQL injection vulnerability

CVE-2020-6136

TALOS-2020-1074

OS4Ed openSIS GetSchool.php SQL injection Vulnerability

CVE-2020-6125

TALOS-2020-1083

OS4Ed openSIS install remote code execution vulnerability

CVE-2020-6143, CVE-2020-6144

TALOS-2020-1081

OS4Ed openSIS login SQL injection vulnerability

CVE-2020-6141

TALOS-2020-1075

OS4Ed openSIS CoursePeriodModal.php page multiple SQL injection vulnerabilities

CVE-2020-6126, CVE-2020-6127, CVE-2020-6128

TALOS-2020-1076

OS4Ed openSIS course_period_id parameter multiple SQL injection vulnerabilities

CVE-2020-6129, CVE-2020-6130, CVE-2020-6131

TALOS-2020-1082

OS4Ed openSIS Modules.php remote code execution vulnerability

CVE-2020-6142

TALOS-2020-1036

NVIDIA D3D10 driver nvwgf2umx_cfg.dll nvwg MOV2 code execution vulnerability

CVE‑2020‑5981

TALOS-2020-1029

atftpd daemon Denial of Service Vulnerability

CVE-2020-6097

TALOS-2020-1133

Microsoft Azure Sphere Capability access control privilege escalation vulnerability

CVE-2020-16992

TALOS-2020-1128

Microsoft Azure Sphere Normal World application READ_IMPLIES_EXEC personality unsigned code execution vulnerability

CVE-2020-16984

TALOS-2020-1138

Microsoft Azure Sphere Normal World application /proc/thread-self/mem unsigned code execution vulnerability

CVE-2020-16987

TALOS-2020-1137

Microsoft Azure Sphere uid_map UID uniqueness privilege escalation vulnerability

CVE-2020-16993

TALOS-2020-1085

Google Chrome WebGL code execution vulnerability

CVE-2020-6492

TALOS-2020-1100

Internet Systems Consortium's BIND TCP Receive Buffer Length Assertion Check Denial of Service Vulnerability

CVE-2020-8620

TALOS-2020-1091

ERPNext frappe.desk.reportview.get SQL injection vulnerability

CVE-2020-6145

TALOS-2020-1122

SoftPerfect RAM Disk spvve.sys 0x222024 information disclosure vulnerability

CVE-2020-13523

TALOS-2020-1121

SoftPerfect RAM Disk spvve.sys 0x222004 arbitrary file deletion vulnerability

CVE-2020-13522

TALOS-2020-1090

Microsoft Azure Sphere Normal World application ptrace unsigned code execution vulnerability

CVE-2020-16991

TALOS-2020-1093

Microsoft Azure Sphere Normal World application /proc/self/mem unsigned code execution vulnerability

CVE-2020-16994

TALOS-2020-1132

Microsoft Azure Sphere mtd character device driver privilege escalation vulnerability

CVE-2020-16982

TALOS-2020-1131

Microsoft Azure Sphere ASXipFS inode type privilege escalation vulnerability

CVE-2020-16982

TALOS-2020-1118

Microsoft Azure Sphere AF_AZSPIO socket memory corruption vulnerability

CVE-2020-16970

TALOS-2020-1117

Microsoft Azure Sphere asynchronous ioctl denial-of-service vulnerability

CVE-2020-35609

TALOS-2020-1089

Microsoft Azure Sphere kernel message ring buffer Information Disclosure Vulnerability

CVE-2020-16990

TALOS-2020-1030

freeDiameter freeDiameterd Denial of Service Vulnerability

CVE-2020-6098

TALOS-2020-1069

Siemens LOGO! Web Server Code Execution Vulnerability

CVE-2020-7593

TALOS-2020-0979

Intel IGC64.DLL shader functionality ATOMIC_ADD code execution vulnerability

Microsoft Hyper-V/RemoteFX: CVE-2020-1036

TALOS-2020-0978

Intel IGC64.DLL Shader Functionality DCL_OUTPUT code execution vulnerability

Microsoft Hyper-V/RemoteFX: CVE-2020-1032

TALOS-2020-0981

Intel IGC64.DLL shader functionality realloc code execution vulnerability

Microsoft Hyper-V/RemoteFX: CVE-2020-1041

TALOS-2020-0982

Intel IGC64.DLL Shader Functionality HeapReAlloc code execution vulnerability

Microsoft Hyper-V/RemoteFX: CVE-2020-1042

TALOS-2020-1040

AMD Radeon DirectX 11 Driver atidxx64.dll Shader Functionality MOV REG Code Execution Vulnerability

CVE-2020-6100

TALOS-2020-0983

Intel IGC64.DLL Shader Functionality hull shader denial of service vulnerability

Microsoft Hyper-V/RemoteFX: CVE-2020-1043

TALOS-2020-1043

AMD Radeon DirectX 11 Driver atidxx64.dll Shader Functionality ROUND_NI Code Execution Vulnerability

CVE-2020-6103

TALOS-2020-0980

Intel IGC64.DLL shader functionality DCL_INDEXABLETEMP code execution vulnerability

Microsoft Hyper-V/RemoteFX: CVE-2020-1040

TALOS-2020-1041

AMD Radeon DirectX 11 Driver atidxx64.dll Shader Functionality DCL_OUTPUT Code Execution Vulnerability

CVE-2020-6101

TALOS-2020-1042

AMD Radeon DirectX 11 Driver atidxx64.dll Shader Functionality RESOURCE Code Execution Vulnerability

CVE-2020-6102

TALOS-2020-1067

Glacies IceHRM Admin Reports SQL injection Vulnerability

CVE-2020-6114

TALOS-2020-1044

Google Chrome PDFium Javascript Regexp Memory Corruption Vulnerability

CVE-2020-6458

TALOS-2020-1088

Mozilla Firefox URL mPath Information Disclosure Vulnerability

CVE-2020-12418

TALOS-2020-1009

Leadtools Image Parser Animated Icon Code Execution Vulnerability

CVE-2020-6089

TALOS-2019-0971

NVIDIA NVWGF2UMX_CFG.DLL shader functionality denial-of-service vulnerability

CVE-2020-5965

TALOS-2020-1096

Accusoft ImageGear DICOM parse_dicom_meta_info code execution vulnerability

CVE-2020-6152

TALOS-2020-1010

WAGO PFC 200 Web-Based Management (WBM) Code Execution Vulnerability

CVE-2020-6090

TALOS-2020-1053

Mozilla Firefox SharedWorkerService Code Execution Vulnerability

CVE-2020-12405

TALOS-2020-1045

Microsoft Office Excel HTML and XML Table Code Execution Vulnerability

CVE-2020-1225

TALOS-2020-1027

Microsoft Office Excel PivotField code execution vulnerability

CVE-2020-1226

TALOS-2020-1024

Siemens LOGO! TDE service "NFSAccess" Delete Denial of Service Vulnerability

CVE-2020-7589

TALOS-2020-1025

Siemens LOGO! TDE service "DELETEPROG" Denial of Service Vulnerability

CVE-2020-7589

TALOS-2020-1026

Siemens LOGO! TDE service "NFSAccess" Upload File Write Vulnerability

CVE-2020-7589

TALOS-2020-1055

Zoom client application chat Giphy arbitrary file write

CVE-2020-6109

TALOS-2020-1056

Zoom Client Application Chat Code Snippet Remote Code Execution Vulnerability

CVE-2020-6110

TALOS-2019-0957

VMware Workstation 15 shader functionality round_ni denial of service vulnerability

CVE-2020-3958

TALOS-2020-1011

Epson EB-1470Ui ESPON Web Control Authentication Bypass Vulnerability

CVE-2020-6091

TALOS-2020-1019

GNU glibc ARMv7 memcpy() memory corruption vulnerability

CVE-2020-6096

TALOS-2020-1087

Synology SRM SafeAccess 1.2.1-0220 code execution Vvulnerability

CVE-2020-27659, CVE-2020-27660

TALOS-2020-0997

Nitro PRO PDF nested pages remote code execution vulnerability

CVE-2020-6074

TALOS-2020-1013

Nitro Pro PDF Pattern Object Code Execution Vulnerability

CVE-2020-6092

TALOS-2020-1014

Nitro Pro PDF Javascript XML error handling Information Disclosure Vulnerability

CVE-2020-6093

TALOS-2020-1028

Adobe Acrobat Reader DC Annotation Destroy Remote Code Execution

CVE-2020-9607

TALOS-2020-1015

Microsoft Office Excel s_Schema Code Execution Vulnerability

CVE-2020-0901

TALOS-2020-1031

Adobe Acrobat Reader DC Javascript submitForm Remote Code Execution Vulnerability

CVE-2020-9609

TALOS-2020-1003

3S-Smart Software Solutions GmbH CODESYS Runtime PLC_Task Code Execution Vulnerability

CVE-2020-6081

TALOS-2020-1051

Synology SRM DHCP monitor hostname parsing Denial of Service Vulnerability

CVE-2019-11823

TALOS-2020-0999

Accusoft ImageGear ICO icoread code execution vulnerability

CVE-2020-6076

TALOS-2020-1004

Accusoft ImageGear ICO ico_read buffer size computation code execution vulnerability

CVE-2020-6082

TALOS-2020-0998

Accusoft ImageGear PNG store_data_buffer size computation code execution vulnerability

CVE-2020-6075

TALOS-2020-1033

Windows 10 Insider Preview Fast win32kbase HMMarkObjectDestroy Arbitrary Code Execution Vulnerability Regression

--

TALOS-2020-1017

Accusoft ImageGear TIFF fill_in_raster buffer copy operation code execution vulnerability

CVE-2020-6094

TALOS-2020-1052

Zoom Communications Registered Users Enumeration

--

TALOS-2020-1012

Microsoft Media Foundation CQTMetadataKeysAtom GetKeyForIndex Information Disclosure Vulnerability

CVE-2020-0939

TALOS-2020-0988

F2fs-tools fsck.f2fs sanity_check_area_boundary code execution vulnerability

CVE-2020-6070

TALOS-2020-1039

NVIDIA D3D10 Driver nvwgf2umx_cfg.dll nvwg FTOI code execution vulnerability

CVE‑2020‑5981

TALOS-2019-0897

3S-Smart Software Solutions CODESYS GatewayService memory corruption vulnerability

CVE-2019-5105

TALOS-2019-0914

Intel Raid Web Console 3 DISCOVERY Denial of Service

CVE-2020-8688

TALOS-2019-0894

Intel Raid Web Console 3 add server denial-of-service vulnerability

CVE-2020-8688

TALOS-2020-1018

GStreamer gst-rtsp-server GstRTSPAuth Denial of Service Vulnerability

CVE-2020-6095

TALOS-2020-1000

Videolabs libmicrodns 0.1.0 message-parsing bounds denial-of-service vulnerability

CVE-2020-6077

TALOS-2020-1002

Videolabs libmicrodns 0.1.0 resource allocation denial-of-service vulnerabilities

CVE-2020-6079, CVE-2020-6080

TALOS-2020-1001

Videolabs libmicrodns 0.1.0 mdns_recv return value denial-of-service vulnerability

CVE-2020-6078

TALOS-2020-0995

Videolabs libmicrodns 0.1.0 rr_decode return value remote code execution vulnerability

CVE-2020-6072

TALOS-2020-0994

Videolabs libmicrodns 0.1.0 resource record recursive label uncompression denial-of-service vulnerability

CVE-2020-6071

TALOS-2020-0996

Videolabs libmicrodns 0.1.0 TXT record RDATA-parsing denial-of-service vulnerability

CVE-2020-6073

TALOS-2020-1016

Microsoft Windows 10 Kernel SetMapMode MM_HIENGLISH information disclosure vulnerability

CVE-2020-0791

TALOS-2019-0950

WAGO PFC200 Cloud Connectivity TimeoutUnconfirmed Command Injection Vulnerability

CVE-2019-5157

TALOS-2019-0899

WAGO e!Cockpit network communication cleartext transmission vulnerability

CVE-2019-5107

TALOS-2019-0966

WAGO PFC200 iocheckd service "I/O-Check" cache Multiple Memory Corruption Vulnerabilities

CVE-2019-5185, CVE-2019-5186

TALOS-2019-0962

WAGO PFC200 iocheckd service "I/O-Check" cache Multiple Command Injection Vulnerabilities

CVE-2019-5167, CVE-2019-5168, CVE-2019-5169, CVE-2019-5170, CVE-2019-5171,
CVE-2019-5172, CVE-2019-5173, CVE-2019-5174, CVE-2019-5175

TALOS-2019-0965

WAGO PFC200 iocheckd service "I/O-Check" cache gateway Memory Corruption Vulnerability

CVE-2019-5184

TALOS-2019-0939

WAGO PFC100/200 Web-Based Management (WBM) FastCGI configuration insufficient resource pool denial of service

CVE-2019-5149

TALOS-2019-0923

WAGO PFC100/200 Web-Based Management (WBM) Authentication Regex Information Disclosure Vulnerability

CVE-2019-5134

TALOS-2019-0952

WAGO e!COCKPIT file path improper input validation vulnerability

CVE-2019-5159

TALOS-2019-0953

WAGO PFC200 Cloud Connectivity Improper Host Validation Vulnerability

CVE-2019-5160

TALOS-2019-0954

WAGO PFC200 Cloud Connectivity Remote Code Execution Vulnerability

CVE-2019-5161

TALOS-2019-0924

WAGO PFC100/200 Web-Based Management (WBM) Authentication Timing Information Disclosure Vulnerability

CVE-2019-5135

TALOS-2019-0948

WAGO PFC200 Cloud Connectivity Multiple Command Injection Vulnerabilities

CVE-2019-5155

TALOS-2019-0949

WAGO PFC200 Cloud Connectivity TimeoutPrepared Command Injection Vulnerability

CVE-2019-5156

TALOS-2019-0963

WAGO PFC200 iocheckd service "I/O-Check" cache Multiple Code Execution Vulnerabilities

CVE-2019-5176, CVE-2019-5177, CVE-2019-5178, CVE-2019-5179,
CVE-2019-5180, CVE-2019-5181, CVE-2019-5182

TALOS-2019-0969

Zoom conference room connector service insufficient session invalidation

--

TALOS-2019-0938

Moxa AWK-3131A ServiceAgent denial-of-service vulnerability

CVE-2019-5148

TALOS-2019-0931

Moxa AWK-3131A WAP Hostname Command Injection Vulnerability

CVE-2019-5142

TALOS-2019-0927

Moxa AWK-3131A Encrypted Diagnostic Script Command Injection Vulnerability

CVE-2019-5138

TALOS-2019-0930

Moxa AWK-3131A iw_webs iw_serverip Parameter Command Injection Vulnerability

CVE-2019-5141

TALOS-2019-0928

Moxa AWK-3131A multiple iw_* utilities Use of Hard-coded Credentials Vulnerability

CVE-2019-5139

TALOS-2019-0926

Moxa AWK-3131A ServiceAgent Use of Hard-coded Cryptographic Key

CVE-2019-5137

TALOS-2019-0955

Moxa AWK-3131A iw_webs Account Settings Improper Access Control Vulnerability

CVE-2019-5162

TALOS-2019-0929

Moxa AWK-3131A iw_webs DecryptScriptFile file name Command Injection Vulnerability

CVE-2019-5140

TALOS-2019-0960

Moxa AWK-3131A iw_webs hostname Authentication Bypass Vulnerability

CVE-2019-5165

TALOS-2019-0932

Moxa AWK-3131A iw_console conio_writestr Remote Code Execution Vulnerability

CVE-2019-5143

TALOS-2019-0925

Moxa AWK-3131A iw_console Privilege Escalation Vulnerability

CVE-2019-5136

TALOS-2019-0944

Moxa AWK-3131A iw_webs User Configuration Remote Code Execution Vulnerability

CVE-2019-5153

TALOS-2020-0984

CoTURN HTTP Server POST-parsing memory corruption vulnerability

CVE-2020-6061

TALOS-2020-0985

CoTURN HTTP Server POST-parsing denial-of-service vulnerability

CVE-2020-6062

TALOS-2019-0967

Apple Safari FontFaceSet Remote Code Execution Vulnerability

CVE-2020-3868

TALOS-2019-0959

Adobe Acrobat Reader DC Javascript Field Name Information Leak

CVE-2020-3744

TALOS-2019-0946

Microsoft Media Foundation IMFASFSplitter::Initialize Code Execution Vulnerability

CVE-2020-0738

TALOS-2019-0968

Microsoft Office Excel Ordinal43 code execution vulnerability

CVE-2020-0759

TALOS-2019-0970

Windows 10 win32kbase HMMarkObjectDestroy Arbitrary Code Execution Vulnerability

CVE-2020-0731

TALOS-2020-0991

Accusoft ImageGear TIFF tifread code execution vulnerability

CVE-2020-6067

TALOS-2020-0987

Accusoft ImageGear PCX uncompress_scan_line buffer copy operation code execution vulnerability

CVE-2020-6064

TALOS-2020-0989

Accusoft ImageGear BMP bmp_parsing buffer size computation code execution vulnerability

CVE-2020-6065

TALOS-2020-0986

Accusoft ImageGear PCX uncompress_scan_line buffer size computation code execution vulnerability

CVE-2020-6063

TALOS-2020-0990

Accusoft ImageGear JPEG SOFx Code Execution Vulnerability

CVE-2020-6066

TALOS-2020-0993

Accusoft ImageGear JPEG jpegread precision code execution vulnerability

CVE-2020-6069

TALOS-2019-0972

Accusoft ImageGear TIFF TIF_read_stripdata code execution vulnerability

CVE-2019-5187

TALOS-2020-0975

Mini-SNMPD decode_cnt information leak vulnerability

CVE-2020-6058

TALOS-2019-0976

Mini-SNMPD decode_int Information Leak Vulnerability

CVE-2020-6059

TALOS-2019-0977

Mini-SNMPD socket disconnect denial-of-service vulnerability

CVE-2020-6060

TALOS-2020-0992

Accusoft ImageGear PNG pngread width code execution vulnerability

CVE-2020-6068

TALOS-2019-0964

AMD ATI Radeon ATIDXX64.DLL shader functionality VTABLE remote code execution vulnerability

CVE-2019-5183

TALOS-2019-0913

AMD ATI Radeon ATIDXX64.DLL shader functionality constant buffer denial-of-service vulnerability

CVE-2019-5124

TALOS-2019-0937

AMD ATI Radeon ATIDXX64.DLL MAD shader functionality denial-of-service vulnerability

CVE-2019-5146

TALOS-2019-0936

AMD ATI Radeon ATIDXX64.DLL MOVC shader functionality denial-of-service vulnerability

CVE-2019-5147

TALOS-2019-0920

Foxit PDF Reader JavaScript field action OnBlur remote code execution vulnerability

CVE-2019-5131

TALOS-2019-0934

Foxit PDF Reader JavaScript field keystroke action remote code execution vulnerability

CVE-2019-5145

TALOS-2019-0915

Foxit PDF Reader Javascript Field Action Validate Remote Code Execution Vulnerability

CVE-2019-5126

TALOS-2019-0935

Foxit PDF Reader Javascript createTemplate Invalid Page Code Execution Vulnerability

CVE-2019-5130

TALOS-2019-0973

E2fsprogs e2fsck rehash.c mutate_name() Code Execution Vulnerability

CVE-2019-5188

TALOS-2019-0852

OpenCV XML Persistence Parser Buffer Overflow Vulnerability

CVE-2019-5063

TALOS-2019-0853

OpenCV JSON persistence parser buffer overflow vulnerability

CVE-2019-5064

TALOS-2019-0874

WAGO PFC200 iocheckd service "I/O-Check" ReadPCBManuNum remote code execution vulnerability

CVE-2019-5082

TALOS-2019-0863

WAGO PFC200 iocheckd service "I/O-Check" BC_ProductLabel remote code execution vulnerability

CVE-2019-5074

TALOS-2019-0862

WAGO PFC200 iocheckd service "I/O-Check" external tool information exposure vulnerability

CVE-2019-5073

TALOS-2019-0872

WAGO PFC200 iocheckd service "I/O-Check" factory restore denial-of-service vulnerability

CVE-2019-5080

TALOS-2019-0871

WAGO PFC200 iocheckd service "I/O-Check" ReadPSN remote code execution vulnerability

CVE-2019-5079

TALOS-2019-0864

WAGO PFC200 iocheckd service "I/O-Check" get_coupler_details remote code execution vulnerability

CVE-2019-5075

TALOS-2019-0869

WAGO PFC200 iocheckd service "I/O-Check" MAC Address overwrite Denial of Service Vulnerability

CVE-2019-5077

TALOS-2019-0873

WAGO PFC200 iocheckd service "I/O-Check" ReadPCBManuNum remote code execution vulnerability

CVE-2019-5081

TALOS-2019-0870

WAGO PFC200 iocheckd service "I/O-Check" Erase Denial of Service Vulnerability

CVE-2019-5078

TALOS-2019-0943

Apple Safari SVG Marker Element baseVal Remote Code Execution Vulnerability

CVE-2019-8846

TALOS-2019-0933

Kakadu Software SDK ATK marker code execution vulnerability

CVE-2019-5144

TALOS-2019-0850

W1.fi hostapd deauthentication denial-of-service vulnerability

CVE-2019-5062

TALOS-2019-0849

W1.fi hostapd CAM table denial-of-service vulnerability

CVE-2019-5061

TALOS-2019-0900

Linux kernel CAM table denial-of-service vulnerability

CVE-2019-5108

TALOS-2019-0947

Adobe Acrobat Reader DC Javascript gotoNamedDest information leak vulnerability

CVE-2019-16463

TALOS-2019-0883

LEADTOOLS libltdic.so LDicomAssociate::SetBinary denial-of-service vulnerability

CVE-2019-5091

TALOS-2019-0901

Microsoft Remote Desktop Services (RDP8) license negotiation denial-of-service vulnerability

CVE-2019-1453

TALOS-2019-0884

LEADTOOLS DICOM UI Parsing Code Execution Vulnerability

CVE-2019-5092

TALOS-2019-0945

LEADTOOLS JPEG2000 Isot parsing Memory Corruption Vulnerability

CVE-2019-5154

TALOS-2019-0877

LEADTOOLS libltdic.so DICOM receive code execution vulnerability

CVE-2019-5085

TALOS-2019-0882

LEADTOOLS libltdic.so DICOM LDicomNet::receive information disclosure vulnerability

CVE-2019-5090

TALOS-2019-0895

Microsoft Remote Desktop Services (RDP7) Windows XP Multiple Information Leak Vulnerabilities

CVE-2019-1489

TALOS-2019-0885

LEADTOOLS libltdic.so DICOM LDicomNet::SendData Code Execution Vulnerability

CVE-2019-5093

TALOS-2019-0890

AMD ATI Radeon ATIDXX64.DLL shader functionality sincos denial-of-service vulnerability

CVE-2019-5098

TALOS-2019-0942

Shadowsocks-libev ss-server Stream Cipher Information Disclosure Vulnerability

CVE-2019-5152

TALOS-2019-0956

Shadowsocks-libev ss-server UdpRelay Denial-of-Service Vulnerability

CVE-2019-5163

TALOS-2019-0958

Shadowsocks-libev ss-manager add_server Code Execution Vulnerability

CVE-2019-5164

TALOS-2019-0888

EmbedThis GoAhead web server code execution vulnerability

CVE-2019-5096

TALOS-2019-0889

EmbedThis GoAhead web server denial-of-service vulnerability

CVE-2019-5097

TALOS-2019-0902

Forma LMS 2.2.1 ajax.adm_server.php dir parameter SQL injections

CVE-2019-5109

TALOS-2019-0921

Accusoft ImageGear GEM Raster Code Execution Vulnerability

CVE-2019-5132

TALOS-2019-0903

Forma LMS 2.2.1 /appCore/index.php users parameter SQL injections

CVE-2019-5110

TALOS-2019-0904

Forma LMS 2.2.1 /appLms/ajax.server.php filter_cat and filter_status parameters SQL injections

CVE-2019-5111 - CVE-2019-5112

TALOS-2019-0875

Accusoft ImageGear TIFF TIF_decode_thunderscan code execution vulnerability

CVE-2019-5083

TALOS-2019-0922

Accusoft ImageGear BMP code execution vulnerability

CVE-2019-5133

TALOS-2019-0865

Accusoft ImageGear PNG IHDR width code execution vulnerability

CVE-2019-5076

TALOS-2019-0878

xcftools flattenIncrementally tiles walk code execution vulnerability

CVE-2019-5086

TALOS-2019-0861

Tenda AC9 /goform/WanParameterSetting Command Injection Vulnerability

CVE-2019-5071-CVE-2019-5072

TALOS-2019-0879

xcftools flattenIncrementally rows allocation code execution vulnerability

CVE-2019-5087

TALOS-2019-0893

OpenWrt ustream-ssl certificate verification information leak vulnerability

CVE-2019-5101 - CVE-2019-5102

TALOS-2019-0790

Exhibitor UI command injection vulnerability

CVE-2019-5029

TALOS-2019-0845

Intel IGC64.DLL shader functionality DCL_INDEXABLE_TEMP denial-of-service vulnerability

CVE-2019-14574

TALOS-2019-0886

Microsoft Office Excel WorksheetOptions Code Execution Vulnerability

CVE-2019-1448

TALOS-2019-0912

Microsoft Media Foundation CMP4MetadataHandler AddQTMetadata Code Execution Vulnerability

CVE-2019-1430

TALOS-2019-0876

LEADTOOLS TIF ImageWidth code execution vulnerability

CVE-2019-5084

TALOS-2019-0891

LEADTOOLS CMP-parsing code execution vulnerability

CVE-2019-5099

TALOS-2019-0892

LEADTOOLS BMP Parsing Remote Code Execution Vulnerability

CVE-2019-5100

TALOS-2019-0916

LEADTOOLS JPEG2000 j2pc Parsing Remote Code Execution Vulnerability

CVE-2019-5125

TALOS-2019-0881

Investintech Able2Extract professional JPEG decoding code execution vulnerability

CVE-2019-5089

TALOS-2019-0880

Investintech Able2Extract Professional BMP decoding biClrUsed code execution vulnerability

CVE-2019-5088

TALOS-2019-0941

YouPHPTube /objects/video.php getVideo videoName code execution vulnerability

CVE-2019-5151

TALOS-2019-0940

YouPHPTube /objects/video.php getVideo search code execution vulnerability

CVE-2019-5150

TALOS-2019-0848

VMware Fusion 11 Shader Functionality Denial Of Service

CVE-2019-5536

TALOS-2019-0857

X11 Mesa 3D Graphics Library shared memory permissions vulnerability

CVE-2019-5068

TALOS-2019-0911

YouPHPTube /objects/pluginSwitch.json.php Multiple SQL Injection Vulnerabilities

CVE-2019-5121 - CVE-2019-5123

TALOS-2019-0910

YouPHPTube /plugin/AD_Server/view/campaignsVideos.json.php id SQL injection vulnerability

CVE-2019-5120

TALOS-2019-0907

YouPHPTube /objects/videoAddNew.json.php SQL injection vulnerability

CVE-2019-5116

TALOS-2019-0908

YouPHPTube /objects/subscribe.json.php SQL injection vulnerability

CVE-2019-5117

TALOS-2019-0909

YouPHPTube /objects/subscribeNotify.json.php user_id SQL injection vulnerability

CVE-2019-5119

TALOS-2019-0917

YouPHPTube Encoder base64Url multiple command injections

CVE-2019-5127 - CVE-2019-5129

TALOS-2019-0906

YouPHPTube /objects/commentAddNew.json.php comments_id SQL injection vulnerability

CVE-2019-5114

TALOS-2019-0860

Adobe Acrobat Reader DC text field value remote code execution vulnerability redux

CVE-2019-8183

TALOS-2019-0819

NitroPDF Page Kids Remote Code Execution Vulnerability

CVE-2019-5050

TALOS-2019-0817

NitroPDF ICCBased Color Space Remote Code Execution Vulnerability

CVE-2019-5048

TALOS-2019-0830

NitroPDF Stream Length Memory Corruption Vulnerability

CVE-2019-5053

TALOS-2019-0816

NitroPDF CharProcs Remote Code Execution Vulnerability

CVE-2019-5047

TALOS-2019-0815

NitroPDF jpeg2000 yTsiz Remote Code Execution Vulnerability

CVE-2019-5046

TALOS-2019-0814

NitroPDF jpeg2000 ssizDepth Remote Code Execution Vulnerability

CVE-2019-5045

TALOS-2019-0868

Schneider Electric Modicon M580 UMAS REST API readbolarray information disclosure vulnerability

CVE-2019-6850

TALOS-2019-0825

Schneider Electric Modicon M580 Mismatched Firmware Image FTP Upgrade Denial of Service Vulnerability

CVE-2019-6844

TALOS-2019-0827

Schneider Electric Modicon M580 FTP cleartext authentication vulnerability

CVE-2019-6846

TALOS-2019-0847

Schneider Electric Modicon M580 outdated firmware image FTP upgrade denial-of-service vulnerability

CVE-2019-6847

TALOS-2019-0822

Schneider Electric Modicon M580 FTP firmware update loader service denial-of-service vulnerability

CVE-2019-6841

TALOS-2019-0824

Schneider Electric Modicon M580 malformed firmware image FTP upgrade denial-of-service vulnerability

CVE-2019-6843

TALOS-2019-0851

Schneider Electric Modicon M580 TFTP server information disclosure vulnerability

CVE-2019-6851

TALOS-2019-0823

Schneider Electric Modicon M580 FTP incomplete firmware update denial-of-service vulnerability

CVE-2019-6842

TALOS-2019-0826

Schneider Electric Modicon M580 UMAS cleartext data transmission vulnerability

CVE-2019-6845

TALOS-2019-0866

Schneider Electric Modicon M580 UMAS REST API getcominfo denial-of-service vulnerability

CVE-2019-6848

TALOS-2019-0867

Schneider Electric Modicon M580 UMAS REST API getcominfo information disclosure vulnerability

CVE-2019-6849

TALOS-2019-0793

Foxit PDF Reader JavaScript Array.includes remote code execution vulnerability

CVE-2019-5031

TALOS-2019-0887

E2fsprogs quotaio_tree.c report_tree() code execution vulnerability

CVE-2019-5094

TALOS-2019-0809

Aspose.PDF for C++ Remote Code Execution Vulnerability

CVE-2019-5042

TALOS-2019-0856

Aspose.PDF for C++ parent generation remote code execution vulnerability

CVE-2019-5067

TALOS-2019-0855

Aspose.PDF for C++ LZWDecode filter predictor remote code execution vulnerability

CVE-2019-5066

TALOS-2019-0837

Atlassian Jira issue attachment name information disclosure vulnerability

CVE-2019-14995

TALOS-2019-0839

Atlassian Jira issueTable username information disclosure vulnerability

CVE-2019-8446

TALOS-2019-0838

Atlassian Jira Tempo plugin issue summary information disclosure vulnerability

CVE-2019-5095

TALOS-2019-0833

Atlassian Jira WikiRenderer parser XSS vulnerability

CVE-2019-8444

TALOS-2019-0818

AMD ATI Radeon ATIDXX64.DLL shader functionality remote code execution vulnerability

CVE-2019-5049

TALOS-2019-0835

Atlassian Jira CSRF Protections Bypass Vulnerability

CVE-2019-14998

TALOS-2019-0836

Atlassian Jira Issue Key Information Disclosure Vulnerability

CVE-2019-14995

TALOS-2019-0834

Atlassian Jira CSRF Login Vulnerability

CVE-2019-15002

TALOS-2019-0840

Atlassian Jira Worklog Information Disclosure Vulnerability

CVE-2019-8445

TALOS-2019-0832

NETGEAR N300 WNR2000v5 unauthenticated host access point daemon denial-of-service vulnerability

CVE-2019-5055

TALOS-2019-0831

NETGEAR N300 WNR2000v5 unauthenticated HTTP denial-of-service vulnerability

CVE-2019-5054

TALOS-2019-0854

Blynk inc. Blynk-Library BlynkProtocol<Transp>::processInput() information disclosure vulnerability

CVE-2019-5065

TALOS-2019-0858

Epignosis eFront LMS PHP deserialization code execution vulnerability

CVE-2019-5069

TALOS-2019-0859

Epignosis eFront LMS unauthenticated SQL injection vulnerability

CVE-2019-5070

TALOS-2019-0795

Aspose Aspose.Cells for C++ Number Code Execution Vulnerability

CVE-2019-5033

TALOS-2019-0805

Aspose Aspose.Words for C++ EnumMetaInfo Code Execution Vulnerability

CVE-2019-5041

TALOS-2019-0794

Aspose Aspose.Cells for C++ LabelSst Code Execution Vulnerability

CVE-2019-5032

TALOS-2019-0803

Nest Labs Openweave Weave DecodeMessageWithLength Information Disclosure Vulnerability

CVE-2019-5040

TALOS-2019-0798

Nest Labs Nest Cam IQ Indoor Weave PASE pairing brute force vulnerability

CVE-2019-5035

TALOS-2019-0799

Nest Labs Nest Cam IQ Indoor Weave KeyError denial-of-service vulnerability

CVE-2019-5036

TALOS-2019-0810

Nest Labs Nest Cam IQ Indoor Weave TCP connection denial-of-service vulnerability

CVE-2019-5043

TALOS-2019-0802

Nest Labs Openweave Weave ASN1Writer PutValue Code Execution Vulnerability

CVE-2019-5039

TALOS-2019-0801

Nest Labs Openweave Weave tool Print-TLV code execution vulnerability

CVE-2019-5038

TALOS-2019-0800

Nest Labs Nest Cam IQ Indoor WeaveCASEEngine::DecodeCertificateInfo denial-of-service vulnerability

CVE-2019-5037

TALOS-2019-0797

Nest Labs Nest Cam IQ Indoor Weave Legacy Pairing Information Disclosure Vulnerability

CVE-2019-5034

TALOS-2019-0808

Schneider Electric Modicon M580 HTTP Request Denial of Service Vulnerability

CVE-2019-6830

TALOS-2019-0807

Schneider Electric Modicon M580 UMAS Function Code 0x29 Denial of Service Vulnerability

CVE-2019-6829

TALOS-2018-0736

Schneider Electric Modicon M580 UMAS read strategy denial-of-service vulnerability

CVE-2019-6809

TALOS-2019-0806

Schneider Electric Modicon M580 UMAS Read System Coils and Registers Denial of Service Vulnerability

CVE-2019-6828

TALOS-2019-0829

MongoDB Server session reuse vulnerability

CVE-2019-2386

TALOS-2019-0812

NVIDIA NVWGF2UMX_CFG.DLL Shader functionality DCL_INDEXABLETEMP code execution vulnerability

CVE-2019-5685

TALOS-2019-0757

VMware Workstation 15 pixel shader functionality denial of service vulnerability

CVE‑2019‑5521

TALOS-2019-0813

NVIDIA NVWGF2UMX_CFG.DLL Shader functionality DCL_INDEXABLETEMP code execution vulnerability

CVE-2019- 5685

TALOS-2019-0779

NVIDIA NVWGF2UMX_CFG.DLL shader functionality code execution vulnerability

CVE‑2019‑5684

TALOS-2019-0781

Yara Object Lookup Denial of Service Vulnerability

CVE-2019-5020

TALOS-2019-0844

SDL_image XPM image colorhash parsing Code Execution Vulnerability

CVE-2019-5060

TALOS-2019-0841

SDL_image PCX Image Code execution Vulnerability

CVE-2019-5057

TALOS-2019-0842

SDL_image XCF Image Code Execution Vulnerability

CVE-2019-5058

TALOS-2019-0843

SDL_image XPM image color code code execution vulnerability

CVE-2019-5059

TALOS-2019-0821

Simple DirectMedia Layer SDL2_image IMG_LoadPCX_RW signed comparison code execution vulnerability

CVE-2019-5052

TALOS-2019-0820

Simple DirectMedia Layer SDL2_image IMG_LoadPCX_RW code execution vulnerability

CVE-2019-5051

TALOS-2019-0791

Google V8 Array.prototype Memory Corruption Vulnerability

CVE-2019-5831

TALOS-2019-0776

KCodes NetUSB unauthenticated remote kernel information disclosure vulnerability

CVE-2019-5017

TALOS-2019-0775

KCodes NetUSB unauthenticated remote kernel arbitrary memory read vulnerability

CVE-2019-5016

TALOS-2019-0766

Schneider Electric Modicon M580 UMAS set breakpoint denial-of-service vulnerability

CVE-2018-7855

TALOS-2018-0735

Schneider Electric Modicon M580 UMAS release reservation denial-of-service vulnerability

CVE-2018-7846

TALOS-2019-0763

Schneider Electric Modicon M580 UMAS function code 0x6d multiple denial-of-service vulnerabilities

CVE-2018-7852

TALOS-2018-0737

Schneider Electric Modicon M580 UMAS strategy transfer denial-of-service vulnerability

CVE-2018-7849

TALOS-2019-0764

Schneider Electric Modicon M580 UMAS function code 0x28 denial-of-service vulnerability

CVE-2018-7853

TALOS-2019-0765

Schneider Electric Modicon M580 UMAS function code 0x65 denial-of-service vulnerability

CVE-2018-7854

TALOS-2018-0738

Schneider Electric Modicon M580 UMAS memory block read denial-of-service vulnerability

CVE-2018-7843

TALOS-2018-0745

Schneider Electric Modicon M580 UMAS Read Memory Block Out Of Bounds Information Disclosure Vulnerability

CVE-2018-7845

TALOS-2018-0739

Schneider Electric Modicon M580 UMAS read memory block information disclosure vulnerability

CVE-2018-7844

TALOS-2018-0743

Schneider Electric Modicon M580 UnityPro reliance on untrusted inputs vulnerability

CVE-2018-7850

TALOS-2019-0768

Schneider Electric Modicon M580 UMAS write system coils and holding registers denial-of-service vulnerability

CVE-2018-7857

TALOS-2018-0740

Schneider Electric Modicon M580 UMAS strategy read information disclosure vulnerability

CVE-2018-7848

TALOS-2018-0741

Schneider Electric Modicon M580 UMAS Improper Authentication Vulnerability

CVE-2018-7842

TALOS-2019-0771

Schneider Electric UnityPro PLC simulator remote code execution vulnerability

CVE-2019-6808

TALOS-2019-0769

Schneider Electric Modicon M580 UMAS read system blocks and bits information disclosure vulnerability

CVE-2019-6806

TALOS-2018-0742

Schneider Electric Modicon M580 UMAS Strategy File Write Vulnerability

CVE-2018-7847

TALOS-2019-0770

Schneider Electric Modicon M580 UMAS write system bits and blocks denial-of-service vulnerability

CVE-2019-6807

TALOS-2019-0767

Schneider Electric Modicon M580 UMAS memory block write denial-of-service vulnerability

CVE-2018-7856

TALOS-2019-0787

Jenkins Artifactory Plugin information disclosure vulnerability

CVE-2019-10321 - CVE-2019-10322

TALOS-2019-0846

Jenkins Artifactory Plugin fillCredentialsIdItems information disclosure vulnerability

CVE-2019-10323

TALOS-2019-0784

PaX read_kmem denial of service vulnerability

CVE-2019-5023

TALOS-2019-0761

Wacom update helper tool start/stopLaunchDProcess privilege escalation vulnerability

CVE-2019-5013

TALOS-2019-0760

Wacom update helper tool startProcess privilege escalation vulnerability

CVE-2019-5012

TALOS-2019-0796

Adobe Acrobat Reader DC app.thermometer Remote Code Execution Vulnerability

CVE-2019-7831

TALOS-2019-0792

Antenna House Rainbow PDF Office server document converter TxMasterStyleAtom parsing code execution vulnerability

CVE-2019-5030

TALOS-2019-0778

Adobe Acrobat Reader DC OCGs state change remote code execution vulnerability

CVE-2019-7761

TALOS-2018-0687

Anker Roav A1 Dashcam HTTP Path Overflow Code Execution Vulnerability

CVE-2018-4016

TALOS-2018-0701

Novatek NT9665X HFS Recv buffer overflow code execution vulnerability

CVE-2018-4029

TALOS-2018-0699

Novatek NT9665X XML_UploadFile WifiCmd denial-of-service vulnerability

CVE-2018-4027

TALOS-2018-0698

Novatek NT9665X XML_GetScreen Strncmp denial-of-service vulnerability

CVE-2018-4026

TALOS-2018-0700

Novatek NT9665X HFS Overwrite denial-of-service vulnerability

CVE-2018-4028

TALOS-2018-0685

Anker Roav A1 Dashcam WifiCmd 9999 Code Execution Vulnerability

CVE-2018-4014

TALOS-2018-0695

Novatek NT9665X XML_UploadFile path overflow code execution vulnerability

CVE-2018-4023

TALOS-2018-0689

Novatek NT9665X HTTP Upload Firmware Update Vulnerability

CVE-2018-4018

TALOS-2018-0696

Novatek NT9665X XML_GetThumbNail denial-of-service vulnerability

CVE-2018-4024

TALOS-2018-0688

Anker Roav A1 Dashcam Wifi AP Default Credential Vulnerability

CVE-2018-4017

TALOS-2018-0697

Novatek NT9665X XML_GetRawEncJpg denial-of-service vulnerability

CVE-2018-4025

TALOS-2019-0777

Sqlite3 Window Function Remote Code Execution Vulnerability

CVE-2019-5018

TALOS-2019-0782

Alpine Linux Docker Image root User Hard-Coded Credential Vulnerability

CVE-2019-5021

TALOS-2019-0772

Winco Fireworks FireFly Bluetooth Low Energy Improper Access Control Vulnerability

CVE-2019-5014

TALOS-2019-0786

Jenkins Ansible Tower Plugin information disclosure vulnerability

CVE-2019-10310

TALOS-2019-0783

Jenkins Swarm Plugin XML external entities information disclosure vulnerability

CVE-2019-10309

TALOS-2019-0788

Jenkins GitLab Plugin Information Disclosure Vulnerability

CVE-2019-10300

TALOS-2018-0747

Sierra Wireless AirLink ES450 SNMPD hard-coded credentials vulnerability

CVE-2018-4062

TALOS-2018-0755

Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Get_Task.cgi Information Disclosure Vulnerability

CVE-2018-4070, CVE-2018-4071

TALOS-2018-0749

Sierra Wireless AirLink ES450 ACEManager upload.cgi Unverified Password Change Vulnerability

CVE-2018-4064

TALOS-2018-0756

Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Set_Task.cgi Permission Assignment Vulnerability

CVE-2018-4072, CVE-2018-4073

TALOS-2018-0751

Sierra Wireless AirLink ES450 ACEManager Cross-Site Request Forgery Vulnerability

CVE-2018-4066

TALOS-2018-0754

Sierra Wireless AirLink ES450 ACEManager Information Exposure Vulnerability

CVE-2018-4069

TALOS-2018-0746

Sierra Wireless AirLink ES450 ACEManager iplogging.cgi command injection vulnerability

CVE-2018-4061

TALOS-2018-0748

Sierra Wireless AirLink ES450 ACEManager upload.cgi Remote Code Execution Vulnerability

CVE-2018-4063

TALOS-2018-0750

Sierra Wireless AirLink ES450 ACEManager ping_result.cgi Cross-Site Scripting Vulnerability

CVE-2018-4065

TALOS-2018-0753

Sierra Wireless AirLink ES450 ACEManager Information Disclosure Vulnerability

CVE-2018-4068

TALOS-2018-0752

Sierra Wireless AirLink ES450 ACEManager template_load.cgi Information Disclosure Vulnerability

CVE-2018-4067

TALOS-2018-0693

Symantec Endpoint Protection Small Business Edition ccSetx86.sys 0x224844 kernel memory information disclosure vulnerability

CVE-2018-18366

TALOS-2018-0676

Shimo VPN helper tool deleteConfig denial-of-service vulnerability

CVE-2018-4007

TALOS-2018-0677

Shimo VPN helper tool RunVpncScript privilege escalation vulnerability

CVE-2018-4008

TALOS-2018-0673

Shimo VPN Helper Tool disconnectService denial-of-service vulnerability

CVE-2018-4004

TALOS-2018-0674

Shimo VPN helper tool configureRoutingWithCommand privilege escalation vulnerability

CVE-2018-4005

TALOS-2019-0762

VMware Workstation 15 vertex shader functionality denial-of-service vulnerability

CVE-2019-5516

TALOS-2018-0675

Shimo VPN helper tool writeConfig privilege escalation vulnerability

CVE-2018-4006

TALOS-2018-0678

Shimo VPN helper tool code-signing privilege escalation vulnerability

CVE-2018-4009

TALOS-2019-0774

Adobe Acrobat Reader DC text field value remote code execution vulnerability — redux

CVE-2019-7125

TALOS-2019-0785

Capsule Technologies SmartLinx Neuron 2 restricted environment protection mechanism failure vulnerability

CVE-2019-5024

TALOS-2018-0647

Nouveau Display Driver Remote Denial of Service

CVE-2018-3979

TALOS-2018-0726

GOG Galaxy Games fillProcessInformationForPids information leak vulnerability

CVE-2018-4052

TALOS-2018-0727

GOG Galaxy Games privileged helper denial-of-service vulnerability

CVE-2018-4053

TALOS-2018-0722

GOG Galaxy updater temp directory insecure file permissions local privilege elevation vulnerability

CVE-2018-4048

TALOS-2018-0640

GOG Galaxy service insecure file permissions local privilege elevation vulnerability

CVE-2018-3974

TALOS-2018-0723

GOG Galaxy Games directory insecure file permissions local privilege elevation vulnerability

CVE-2018-4049

TALOS-2018-0724

GOG Galaxy Games changeFolderPermissionsAtPath privilege escalation vulnerability

CVE-2018-4050

TALOS-2018-0725

GOG Galaxy Games createFolderAtPath privilege escalation vulnerability

CVE-2018-4051

TALOS-2018-0671

CUJO Smart Firewall mdnscap mDNS label compression denial-of-service vulnerability

CVE-2018-4002

TALOS-2018-0634

CUJO Smart Firewall dhcpd.conf verified boot bypass

CVE-2018-3969

TALOS-2018-0681

CUJO Smart Firewall mdnscap mDNS SRV record denial-of-service vulnerability

CVE-2018-4011

TALOS-2018-0702

CUJO Smart Firewall safe browsing Host header-parsing firewall bypass vulnerability

CVE-2018-4030

TALOS-2018-0627

CUJO Smart Firewall static DHCP hostname command injection vulnerability

CVE-2018-3963

TALOS-2018-0633

Das U-Boot verified boot bypass

CVE-2018-3968

TALOS-2018-0653

CUJO Smart Firewall mdnscap mDNS record parsing code execution vulnerability

CVE-2018-3985

TALOS-2018-0672

CUJO Smart Firewall mdnscap mDNS character-strings code execution vulnerability

CVE-2018-4003

TALOS-2018-0703

CUJO Smart Firewall threatd hostname reputation check code execution vulnerability

CVE-2018-4031

TALOS-2019-0759

CleanMyMac X incomplete update patch privilege escalation vulnerability

CVE-2019-5011

TALOS-2019-0951

WAGO e!COCKPIT Firmware Downgrade Vulnerability

CVE-2019-5158

TALOS-2019-0898

WAGO e!Cockpit authentication hard-coded encryption key vulnerability

CVE-2019-5106

TALOS-2019-0961

WAGO PFC200 iocheckd service "I/O-Check" cache DNS code execution vulnerability

CVE-2019-5166

TALOS-2019-0773

Pixar Renderman Install Helper Privilege Escalation Vulnerability

CVE-2019-5015

TALOS-2019-0780

Antenna House Rainbow PDF Office server document converter getSummaryInformation NumProperties code execution vulnerability

CVE-2019-5019

TALOS-2017-0509

McAfee GetSusp VersionInfo Parsing Denial of Service Vulnerability

CVE-2018-6687

TALOS-2018-0680

AutoDesk AutoCAD 2019 cell margin code execution vulnerability

CVE-2019-7359

TALOS-2018-0670

AutoDesk AutoCAD 2019 DXF-parsing code execution vulnerability

CVE-2019-7358

TALOS-2018-0682

AutoDesk AutoCAD 2019 LinetypeTableRecord Code Execution Vulnerability

CVE-2019-7360

TALOS-2018-0714

Adobe Acrobat Reader DC text field "comb" property remote code execution vulnerability

CVE-2019-7039

TALOS-2018-0655

Rakuten Viber Android Secret Chats Information Disclosure Vulnerability

CVE-2018-3987

TALOS-2018-0638

ACD Systems Canvas Draw 4 FillSpan Out of Bounds Write Code Execution Vulnerability

CVE-2018-3973

TALOS-2018-0642

ACD Systems Canvas Draw 5 IO metadata out-of-bounds write code execution vulnerability

CVE-2018-3976

TALOS-2018-0648

ACD Systems Canvas Draw 5 huff table out-of-bounds write code execution vulnerability

CVE-2018-3980

TALOS-2018-0649

ACD Systems Canvas Draw 5 Resolution_Set out-of-bounds write code execution vulnerability

CVE-2018-3981

TALOS-2018-0657

WIBU-SYSTEMS WibuKey.sys 0x8200E804 kernel memory information disclosure vulnerability

CVE-2018-3989

TALOS-2018-0658

WIBU-SYSTEMS WibuKey.sys 0x8200E804 pool corruption privilege escalation vulnerability

CVE-2018-3990

TALOS-2019-0758

Python.org CPython X509 certificate parsing denial-of-service vulnerability

CVE-2019-5010

TALOS-2018-0659

WIBU-SYSTEMS WibuKey network server management WkbProgramLow remote code execution vulnerability

CVE-2018-3991

TALOS-2019-0918

Bitdefender BOX 2 bootstrap update_setup command execution vulnerability

CVE-2019-17102

TALOS-2019-0919

Bitdefender BOX 2 bootstrap download_image command injection vulnerability

CVE-2019-17095, CVE-2019-17096

TALOS-2018-0728

Pixar Renderman install helper privilege escalation vulnerability

CVE-2018-4054

TALOS-2018-0729

Pixar Renderman Install Helper Arbitrary File Read Privilege Escalation Vulnerability

CVE-2018-4055

TALOS-2018-0615

Apple IntelHD5000 Graphics Process Token Privilege Escalation Vulnerability

CVE-2018-4421

TALOS-2018-0614

Apple IntelHD5000 Graphics Delete Resource Privilege Escalation Vulnerability

CVE-2018-4456, CVE-2018-4451

TALOS-2018-0626

Foxit PDF Reader XFA xdpContent information leak vulnerability

CVE-2018-3956

TALOS-2018-0708

CleanMyMac X truncateFileAtPath Privilege Escalation Vulnerability

CVE-2018-4035

TALOS-2018-0705

CleanMyMac X moveItemAtPath privilege escalation vulnerability

CVE-2018-4032

TALOS-2018-0721

Clean My Mac X disableLaunchdAgentAtPath privilege escalation vulnerability

CVE-2018-4047

TALOS-2018-0707

CleanMyMac X removeItemAtPath Privilege Escalation Vulnerability

CVE-2018-4034

TALOS-2018-0715

Clean My Mac X enableLaunchdAgentAtPath privilege escalation vulnerability

CVE-2018-4041

TALOS-2018-0716

Clean My Mac X removeLaunchdAgentAtPath privilege escalation vulnerability

CVE-2018-4042

TALOS-2018-0706

CleanMyMac X moveToTrashItemAtPath privilege escalation vulnerability

CVE-2018-4033

TALOS-2018-0710

CleanMyMac X removeDiagnosticLogs privilege escalation vulnerability

CVE-2018-4037

TALOS-2018-0718

Clean My Mac X removePackageWithID privilege escalation vulnerability

CVE-2018-4044

TALOS-2018-0709

CleanMyMac X removeKextAtPath privilege escalation vulnerability

CVE-2018-4036

TALOS-2018-0719

Clean My Mac X securelyRemoveItemAtPath privilege escalation vulnerability

CVE-2018-4045

TALOS-2018-0717

Clean My Mac X removeASL Privilege Escalation Vulnerability

CVE-2018-4043

TALOS-2018-0720

Clean My Mac X pleaseTerminate denial-of-service vulnerability

CVE-2018-4046

TALOS-2018-0654

Telegram Android Secret Chats Information Disclosure Vulnerability

CVE-2018-3986

TALOS-2018-0683

Webroot BrightCloud SDK HTTP headers-parsing code execution vulnerability

CVE-2018-4012

TALOS-2018-0686

Webroot BrightCloud SDK HTTP connection unsafe defaults vulnerability

CVE-2018-4015

TALOS-2018-0704

Adobe Acrobat Reader DC Text Field Value Remote Code Execution Vulnerability

CVE-2018-19716

TALOS-2018-0643

Facebook WhatsApp Desktop Multiple Web Connection Notice Bypass Vulnerability

--

TALOS-2018-0656

Signal Messenger Android self deleting messages Information Disclosure Vulnerability

CVE-2018-3988

TALOS-2018-0690

Netgate pfSense system_advanced_misc.php multiple remote command injection vulnerabilities

CVE-2018-4019, CVE-2018-4020, CVE-2018-4021

TALOS-2018-0711

Atlantis Word Processor open document format unchecked NewAnsiString length remote code execution vulnerability

CVE-2018-4038

TALOS-2018-0713

Atlantis Word Processor rich text format uninitialized TAutoList remote code execution vulnerability

CVE-2018-4040

TALOS-2018-0712

Atlantis Word Processor Huffman table code length remote code execution vulnerability

CVE-2018-4039

TALOS-2018-0618

TP-Link TL-R600VPN HTTP server information disclosure vulnerability

CVE-2018-3949

TALOS-2018-0617

TP-Link TL-R600VPN HTTP server denial-of-service vulnerability

CVE-2018-3948

TALOS-2018-0619

TP-Link TL-R600VPN HTTP server ping address remote code execution vulnerability

CVE-2018-3950

TALOS-2018-0620

TP-Link TL-R600VPN HTTP Server fs directory Remote Code Execution Vulnerability

CVE-2018-3951

TALOS-2018-0595

Yi Technology Home Camera 27US notice_to denial-of-service vulnerability

CVE-2018-3928

TALOS-2018-0601

Yi Technology Home Camera 27US nonce reuse authentication bypass vulnerability

CVE-2018-3934

TALOS-2018-0616

Yi Technology Home Camera 27US p2p_tnp cleartext data transmission vulnerability

CVE-2018-3947

TALOS-2018-0565

Yi Technology Home Camera 27US Firmware Update Code Execution Vulnerability

CVE-2018-3890

TALOS-2018-0571

Yi Technology Home Camera 27US QR Code trans_info Code Execution Vulnerability

CVE-2018-3898, CVE-2018-3899

TALOS-2018-0645

Simple DirectMedia Layer SDL2_Image do_layer_surface code execution vulnerability

CVE-2018-3977

TALOS-2018-0567

Yi Technology Home Camera 27US TimeSync Code Execution Vulnerability

CVE-2018-3892

TALOS-2018-0572

Yi Technology Home Camera 27US QR Code Base64 Code Execution Vulnerability

CVE-2018-3900

TALOS-2018-0580

Yi Technology Home Camera 27US cloudAPI SSID Code Execution Vulnerability

CVE-2018-3910

TALOS-2018-0584

Yi Technology Home Camera 27US Firmware 7z CRC Collision Vulnerability

CVE-2018-3920

TALOS-2018-0602

Yi Technology Home Camera 27US CRCDec denial-of-service vulnerability

CVE-2018-3935

TALOS-2018-0566

Yi Technology Home Camera 27US Firmware Downgrade Vulnerability

CVE-2018-3891

TALOS-2018-0694

MKVToolNix MKVINFO read_one_element code execution vulnerability

CVE-2018-4022

TALOS-2018-0635

Sophos HitmanPro.Alert hmpalert 0x222000 kernel memory disclosure vulnerability

CVE-2018-3970

TALOS-2018-0636

Sophos HitmanPro.Alert hmpalert 0x2222CC privilege escalation vulnerability

CVE-2018-3971

TALOS-2018-0684

Live Networks LIVE555 streaming media RTSPServer lookForHeader code execution vulnerability

CVE-2018-4013

TALOS-2018-0625

Linksys ESeries multiple OS command injection vulnerabilities

CVE-2018-3953, CVE-2018-3954, CVE-2018-3955

TALOS-2018-0644

Microsoft WindowsCodecs.dll SniffAndConvertToWideString information leak vulnerability

CVE-2018-8506

TALOS-2018-0537

Intuit Quicken Deluxe 2018 for Mac Password Protection Authentication Bypass Vulnerability

CVE-2018-3854

TALOS-2018-0533

Intel Unified Shader Compiler for Intel Graphics Accelerator Pointer Corruption

CVE-2018-12152

TALOS-2018-0579

Intel Unified Shader Compiler for Intel Graphics Accelerator Remote Denial Of Service

CVE-2018-12154

TALOS-2018-0589

VMware Workstation 14 Shader Functionality Assert Denial Of Service

CVE-2018-6977

TALOS-2018-0568

Intel Unified Shader Compiler for Intel Graphics Accelerator Remote Denial Of Service

CVE-2018-12153

TALOS-2018-0639

Google PDFium JBIG2 image ComposeToOpt2WithRect information disclosure vulnerability

CVE-2018-16076

TALOS-2018-0623

Adobe Acrobat Reader DC collab review server remote code execution vulnerability

CVE-2018-12852

TALOS-2018-0631

Foxit PDF Reader JavaScript this.dataObjects remote code execution vulnerability

CVE-2018-3966

TALOS-2018-0630

Foxit PDF Reader JavaScript this.bookmarkRoot.children remote code execution vulnerability

CVE-2018-3965

TALOS-2018-0629

Foxit PDF Reader JavaScript getPageNumWords remote code execution vulnerability

CVE-2018-3964

TALOS-2018-0628

Foxit PDF Reader JavaScript this.info multiple remote code execution vulnerabilities

CVE-2018-3957, CVE-2018-3958, CVE-2018-3959, CVE-2018-3960,
CVE-2018-3961, CVE-2018-3962

TALOS-2018-0646

Atlantis Word Processor Word Document Complex Piece Descriptor Table Fc.Compressed Code Execution Vulnerability

CVE-2018-3978

TALOS-2018-0650

Atlantis Word Processor document endnote reference code execution vulnerability

CVE-2018-3982

TALOS-2018-0663

Foxit PDF Reader JavaScript Field object signatureInfo remote code execution vulnerability

CVE-2018-3995

TALOS-2018-0652

Atlantis Word Processor Word document paragraph property (0xD608) sprmTDefTable uninitialized length code execution vulnerability

CVE-2018-3984

TALOS-2018-0612

Foxit PDF Reader Javascript JSON.Stringify this.info Remote Code Execution Vulnerability

CVE-2018-3945

TALOS-2018-0651

Atlantis Word Processor empty TTableRow TList code execution vulnerability

CVE-2018-3983

TALOS-2018-0666

Atlantis Word Processor Windows Enhanced Metafile Code Execution Vulnerability

CVE-2018-3998

TALOS-2018-0667

Atlantis Word Processor JPEG length underflow code execution vulnerability

CVE-2018-3999

TALOS-2018-0668

Atlantis Word Processor Office Open XML TTableRow double free code execution vulnerability

CVE-2018-4000

TALOS-2018-0669

Atlantis Word Processor Office Open XML uninitialized TTableRow code execution vulnerability

CVE-2018-4001

TALOS-2018-0660

Foxit PDF Reader JavaScript page change remote code execution vulnerability

CVE-2018-3992

TALOS-2018-0641

Atlantis Word Processor uninitialized TDocOleObject code execution vulnerability

CVE-2018-3975

TALOS-2018-0661

Foxit PDF Reader Javascript Optional Content Group Remote Code Execution Vulnerability

CVE-2018-3993

TALOS-2018-0610

Foxit PDF Reader JavaScript getPageBox remote code execution vulnerability

CVE-2018-3943

TALOS-2018-0662

Foxit PDF Reader Javascript importDataObject Remote Code Execution Vulnerability

CVE-2018-3994

TALOS-2018-0664

Foxit PDF Reader JavaScript field object isDefaultChecked remote code execution vulnerability

CVE-2018-3996

TALOS-2018-0665

Foxit PDF Reader JavaScript field object signatureGetSeedValue remote code execution vulnerability

CVE-2018-3997

TALOS-2018-0611

Foxit PDF Reader JavaScript JSON.Stringify this remote code execution vulnerability

CVE-2018-3944

TALOS-2018-0607

Foxit PDF Reader Javascript removeDataObject Remote Code Execution Vulnerability

CVE-2018-3940

TALOS-2018-0608

Foxit PDF Reader JavaScript getNthFieldName remote code execution vulnerability

CVE-2018-3941

TALOS-2018-0609

Foxit PDF Reader JavaScript getPageRotation remote code execution vulnerability

CVE-2018-3942

TALOS-2018-0613

Foxit PDF Reader JavaScript getPageNthWord remote code execution vulnerability

CVE-2018-3946

TALOS-2018-0632

Foxit PDF Reader JavaScript this.event.target Remote Code Execution Vulnerability

CVE-2018-3967

TALOS-2018-0637

Epee Levin Packet Deserialization Code Execution Vulnerability

CVE-2018-3972

TALOS-2018-0622

NordVPN VPN client connect privilege escalation vulnerability

CVE-2018-3952

TALOS-2018-0679

ProtonVPN VPN client connect privilege escalation vulnerability

CVE-2018-4010

TALOS-2018-0560

ERPNext SQL Injection Vulnerabilities

CVE-2018-3882, CVE-2018-3883, CVE-2018-3884, CVE-2018-3885

TALOS-2018-0539

Samsung SmartThings Hub video-core RTSP Configuration Command Injection Vulnerability

CVE-2018-3856

TALOS-2018-0583

Samsung SmartThings Hub video-core Database clips Code Execution Vulnerability

CVE-2018-3919

TALOS-2018-0573

Samsung SmartThings Hub video-core Camera URL Replace Code Execution Vulnerability

CVE-2018-3902

TALOS-2018-0554

Samsung SmartThings Hub video-core credentials videoHostUrl Code Execution Vulnerability

CVE-2018-3872

TALOS-2018-0549

Samsung SmartThings Hub video-core samsungWifiScan Callback Code Execution Vulnerability

CVE-2018-3867

TALOS-2018-0555

Samsung SmartThings Hub video-core credentials Code Execution Vulnerability

CVE-2018-3873, CVE-2018-3874, CVE-2018-3875, CVE-2018-3876,
CVE-2018-3877, CVE-2018-3878

TALOS-2018-0548

Samsung SmartThings Hub video-core samsungWifiScan Code Execution Vulnerability

CVE-2018-3863, CVE-2018-3864, CVE-2018-3865, CVE-2018-3866

TALOS-2018-0574

Samsung SmartThings Hub video-core Camera Update Code Execution Vulnerabilities

CVE-2018-3903, CVE-2018-3904

TALOS-2018-0593

Samsung SmartThings Hub hubCore ZigBee firmware update CRC16 check denial-of-service vulnerability

CVE-2018-3926

TALOS-2018-0591

Samsung SmartThings Hub video-core AWSELB Cookie Code Execution Vulnerability

CVE-2018-3925

TALOS-2018-0594

Samsung SmartThings Hub hubCore Google Breakpad backtrace.io information disclosure vulnerability

CVE-2018-3927

TALOS-2018-0578

Samsung SmartThings Hub hubCore Port 39500 HTTP Header Injection Vulnerability

CVE-2018-3911

TALOS-2018-0576

Samsung SmartThings Hub video-core Database shard.videoHostURL Code Execution Vulnerability

CVE-2018-3906

TALOS-2018-0581

Samsung SmartThings Hub video-core database shard code execution vulnerabilities

CVE-2018-3912, CVE-2018-3913, CVE-2018-3914, CVE-2018-3915,
CVE-2018-3916, CVE-2018-3917

TALOS-2018-0570

Samsung SmartThings Hub video-core clips Code Execution Vulnerability

CVE-2018-3893, CVE-2018-3894, CVE-2018-3895, CVE-2018-3896, CVE-2018-3897

TALOS-2018-0582

Samsung SmartThings Hub hubCore port 39500 sync denial-of-service vulnerability

CVE-2018-3918

TALOS-2018-0557

Samsung SmartThings Hub video-core Database find-by-cameraId Code Execution Vulnerability

CVE-2018-3880

TALOS-2018-0575

Samsung SmartThings Hub video-core Camera Creation Code Execution Vulnerability

CVE-2018-3905

TALOS-2018-0577

Samsung SmartThings Hub video-core REST Request Parser HTTP Pipelining Injection Vulnerabilities

CVE-2018-3907, CVE-2018-3908, CVE-2018-3909

TALOS-2018-0556

Samsung SmartThings Hub video-core credentials Parsing SQL Injection Vulnerability

CVE-2018-3879

TALOS-2018-0559

FocalScope XML External Entity Injection Vulnerability

CVE-2018-3881

TALOS-2018-0604

Sony IPELA E Series Camera measurementBitrateExec command injection vulnerability

CVE-2018-3937

TALOS-2018-0605

Sony IPELA E Series Camera 802dot1xclientcert remote code execution vulnerability

CVE-2018-3938

TALOS-2018-0553

ACD Systems Canvas Draw 4 Invert Map Out-of-Bounds Write Code Execution Vulnerability

CVE-2018-3871

TALOS-2018-0606

Foxit PDF Reader Javascript createTemplate nPage Remote Code Execution Vulnerability

CVE-2018-3939

TALOS-2018-0588

Foxit PDF Reader Javascript MailForm Remote Code Execution Vulnerability

CVE-2018-3924

TALOS-2018-0541

ACD Systems Canvas Draw 4 setRasterData Heap Overflow Code Execution Vulnerability

CVE-2018-3857

TALOS-2018-0542

ACD Systems Canvas Draw 4 PlanarConfiguration Heap Overflow Code Execution Vulnerability

CVE-2018-3858

TALOS-2018-0544

ACD Systems Canvas Draw 4 Resolution_Set Out of Bounds Write Code Execution Vulnerability

CVE-2018-3860

TALOS-2018-0543

ACD Systems Canvas Draw 4 Huff Table Out-of-bounds Write Code Execution Vulnerability

CVE-2018-3859

TALOS-2018-0552

ACD Systems Canvas Draw 4 IO Metadata Out-of-Bounds Write Code Execution Vulnerability

CVE-2018-3870

TALOS-2018-0585

Computerinsel Photoline PSD Blending Channel Code Execution Vulnerability

CVE-2018-3921

TALOS-2018-0587

Computerinsel Photoline PCX Run Length Encoding Code Execution Vulnerability

CVE-2018-3923

TALOS-2018-0586

Computerinsel Photoline ANI Parsing Code Execution Vulnerability

CVE-2018-3922

TALOS-2018-0596

Antenna House Office Server Document Converter OLEread Code Execuction Vulnerability

CVE-2018-3929

TALOS-2018-0600

Antenna House Office Server Document Converter vbputanld code execution vulnerability

CVE-2018-3933

TALOS-2018-0599

Antenna House Office Server Document Converter putlsttbl code execution vulnerability

CVE-2018-3932

TALOS-2018-0569

Adobe Acrobat Reader DC Collab.drivers Remote Code Execution Vulnerability

CVE-2018-12812

TALOS-2018-0597

Antenna House Office Server Document Converter vbgetfp code execution vulnerability

CVE-2018-3930

TALOS-2018-0592

Adobe Acrobat Reader DC JSON Stringify Remote Code Execution Vulnerability

CVE-2018-12815

TALOS-2018-0603

Antenna House Office Server Document Converter GetShapePropery 0x105 code execution vulnerability

CVE-2018-3936

TALOS-2018-0590

Adobe Acrobat Reader DC Collab newWrStreamToCosObj Remote Code Execution Vulnerability

CVE-2018-12756

TALOS-2018-0598

Antenna House Office Server Document Converter putShapeProperty Code Execution Vulnerability

CVE-2018-3931

TALOS-2018-0624

IBM AIX rmsock SetUID Binary Information Leak

CVE-2018-1655

TALOS-2018-0540

VMware Workstation 14 Shader Functionality Denial Of Service

CVE-2018-6965

TALOS-2017-0485

Insteon Hub Reboot Task Denial Of Service Vulnerability

CVE-2017-16348

TALOS-2017-0492

Insteon Hub HTTPExecuteGet Firmware Update Information Leak Vulnerability

CVE-2017-14443

TALOS-2017-0484

Insteon Hub PubNub "cc" Channel Message Handler Multiple Global Overflow Code Execution Vulnerabilities

CVE-2017-16338, CVE-2017-16339, CVE-2017-16340, CVE-2017-16341,
 CVE-2017-16342, CVE-2017-16343, CVE-2017-16344, CVE-2017-16345,
CVE-2017-16346, CVE-2017-16347

TALOS-2018-0511

Insteon Hub MPFS Upload Firmware Update Vulnerability

CVE-2018-3832

TALOS-2017-0483

Insteon Hub PubNub "cc" Channel Message Handler Multiple Stack Overflow Code Execution Vulnerabilities

CVE-2017-16252, CVE-2017-16253, CVE-2017-16254, CVE-2017-16255, CVE-2017-16256,
CVE-2017-16257, CVE-2017-16258, CVE-2017-16259, CVE-2017-16260, CVE-2017-16261,
CVE-2017-16262, CVE-2017-16263, CVE-2017-16264, CVE-2017-16265, CVE-2017-16266,
CVE-2017-16267, CVE-2017-16268, CVE-2017-16269, CVE-2017-16270, CVE-2017-16271,
CVE-2017-16272, CVE-2017-16273, CVE-2017-16274, CVE-2017-16275,
CVE-2017-16276, CVE-2017-16277, CVE-2017-16278, CVE-2017-16279,
CVE-2017-16280, CVE-2017-16281, CVE-2017-16282,
CVE-2017-16283, CVE-2017-16284, CVE-2017-16285, CVE-2017-16286, CVE-2017-16287,
CVE-2017-16288, CVE-2017-16289, CVE-2017-16290, CVE-2017-16291, CVE-2017-16292,

CVE-2017-16293, CVE-2017-16294, CVE-2017-16295, CVE-2017-16296, CVE-2017-16297,
CVE-2017-16298, CVE-2017-16299, CVE-2017-16300, CVE-2017-16301, CVE-2017-16302,
CVE-2017-16303, CVE-2017-16304, CVE-2017-16305, CVE-2017-16306, CVE-2017-16307,
CVE-2017-16308, CVE-2017-16309, CVE-2017-16310, CVE-2017-16311, CVE-2017-16312,
 CVE-2017-16313, CVE-2017-16314, CVE-2017-16315, CVE-2017-16316, CVE-2017-16317,
CVE-2017-16318, CVE-2017-16319, CVE-2017-16320, CVE-2017-16321, CVE-2017-16322,
CVE-2017-16323, CVE-2017-16324, CVE-2017-16325, CVE-2017-16326, CVE-2017-16327,
CVE-2017-16328, CVE-2017-16329, CVE-2017-16330, CVE-2017-16331, CVE-2017-16332,
CVE-2017-16333, CVE-2017-16334, CVE-2017-16335, CVE-2017-16336, CVE-2017-16337

TALOS-2017-0502

Insteon Hub PubNub control Channel Message Handler Code Execution Vulnerabilities

CVE-2017-14452, CVE-2017-14453, CVE-2017-14454, CVE-2017-14455

TALOS-2017-0495

Insteon Hub HTTPExecuteGet Parameters Extraction Code Execution Vulnerability

CVE-2017-14446

TALOS-2017-0496

Insteon Hub PubNub "ad" Channel Message Handler Code Execution Vulnerability

CVE-2017-14447

TALOS-2018-0512

Insteon Hub PubNub Firmware Downgrade Vulnerability

CVE-2018-3833

TALOS-2018-0513

Insteon Hub PubNub Firmware Upgrade Confusion Permanent Denial Of Service Vulnerability

CVE-2018-3834

TALOS-2017-0493

Insteon Hub HTTPExecuteGet Firmware Update URL Parameter Code Execution Vulnerability

CVE-2017-14444

TALOS-2017-0494

Insteon Hub HTTPExecuteGet Firmware Update host Parameter Buffer Overflow Vulnerability

CVE-2017-14445

TALOS-2018-0523

Pixar Renderman IT Display Service 0x67 Command Denial of Service Vulnerability

CVE-2018-3840

TALOS-2018-0524

Pixar Renderman IT Display Service 0x69 Command Denial-of-Service Vulnerability

CVE-2018-3841

TALOS-2018-0545

Microsoft wimgapi LoadIntegrityInfo Code Execution Vulnerability

CVE-2018-8210

TALOS-2018-0535

Ocularis Recorder VMS_VA Denial of Service Vulnerability

CVE-2018-3852

TALOS-2017-0354

Natus Xltek EEG NeuroWorks ItemList Deserialization Denial-of-Service Vulnerability

CVE-2017-2852

TALOS-2017-0364

Natus Xltek EEG NeuroWorks Invalid KeyTree Entry Denial-of-Service Vulnerability

CVE-2017-2860

TALOS-2017-0362

Natus Xltek EEG NeuroWorks ItemList Traversal Denial-of-Service Vulnerability

CVE-2017-2858

TALOS-2018-0517

Adobe Acrobat Reader DC Net.Discovery.queryServices Remote Code Execution Vulnerability

CVE-2018-4996

TALOS-2018-0518

Adobe Acrobat Reader DC ANFancyAlertImpl Remote Code Execution Vulnerability

CVE-2018-4947

TALOS-2017-0501

Multi-Master Replication Manager for MySQL mmm_agentd Remote Command Injection Vulnerabilities

CVE-2017-14474, CVE-2017-14475, CVE-2017-14476,
CVE-2017-14477, CVE-2017-14478, CVE-2017-14479, CVE-2017-14480, CVE-2017-14481

TALOS-2018-0527

Hyland Perceptive Document Filters DOCX to HTML Code Execution Vulnerability

CVE-2018-3844

TALOS-2018-0528

Hyland Perceptive Document Filters OpenDocument to JPEG conversion SkCanvas Code Execution vulnerability

CVE-2018-3845

TALOS-2018-0538

Hyland Perceptive Document Filters DOC to HTML updateNumbering Code Execution Vulnerability

CVE-2018-3855

TALOS-2018-0534

Hyland Perceptive Document Filters Microsoft Word CDATA Code Execution Vulnerability

CVE-2018-3851

TALOS-2018-0526

Foxit PDF Reader AssociatedFile Annotation Type Confusion

CVE-2018-3843

TALOS-2018-0532

Foxit PDF Reader JavaScript XFA Clone Remote Code Execution Vulnerability

CVE-2018-3850

TALOS-2018-0536

Foxit PDF Reader JavaScript createTemplate Remote Code Execution Vulnerability

CVE-2018-3853

TALOS-2018-0525

Foxit PDF Reader JavaScript setPersistent Remote Code Execution Vulnerability

CVE-2018-3842

TALOS-2018-0551

SAP BPC Web Application Information Disclosure Vulnerability

CVE-2017-16349

TALOS-2017-0506

Foxit PDF Reader Javascript Search Query Remote Code Execution Vulnerability

CVE-2017-14458

TALOS-2017-0378

Foscam IP Video Camera Firmware Recovery Unsigned Image Vulnerability

CVE-2017-2871

TALOS-2017-0481

Moxa EDR-810 Web Server Weak Cryptography for Passwords Vulnerability

CVE-2017-12129

TALOS-2017-0487

Moxa EDR-810 Service Agent Multiple Denial of Service Vulnerabilities

CVE-2017-14438, CVE-2017-14439

TALOS-2017-0476

Moxa EDR-810 Web Server URI Denial of Service Vulnerability

CVE-2017-12124

TALOS-2017-0473

Moxa EDR-810 Web RSA Key Generation Command Injection Vulnerability

CVE-2017-12121

TALOS-2017-0475

Moxa EDR-810 Cleartext Transmission of Password Vulnerability

CVE-2017-12123

TALOS-2017-0477

Moxa EDR-810 Web Server Certificate Signing Request Command Injection Vulnerability

CVE-2017-12125

TALOS-2017-0480

Moxa EDR-810 Server Agent Information Disclosure Vulnerability

CVE-2017-12128

TALOS-2017-0472

Moxa EDR-810 Web Server ping Command Injection Vulnerability

CVE-2017-12120

TALOS-2017-0482

Moxa EDR-810 Web Server OpenVPN Config Multiple Command Injection Vulnerabilities

CVE-2017-14432 - CVE-2017-14434

TALOS-2017-0474

Moxa EDR-810 Web Server strcmp Multiple Denial of Service Vulnerabilities

CVE-2017-14435, CVE-2017-14436, CVE-2017-14437

TALOS-2017-0478

Moxa EDR-810 Web Server Cross-Site Request Forgery Vulnerability

CVE-2017-12126

TALOS-2017-0479

Moxa EDR-810 Plaintext Password Storage Vulnerability

CVE-2017-12127

TALOS-2018-0531

NASA CFITSIO `ffghbn` and `ffghtb` Stack Overflow Code Execution Vulnerabilities

CVE-2018-3848 - CVE-2018-3849

TALOS-2018-0529

NASA CFITSIO Multiple Stack Overflow Code Execution Vulnerabilities

CVE-2018-3846

TALOS-2018-0530

NASA CFITSIO `ffgkyn` Stack Overflow Code Execution Vulnerability

CVE-2018-3847

TALOS-2018-0547

Computerinsel Photoline TIFF Bits Per Pixel Parsing Code Execution Vulnerability

CVE-2018-3862

TALOS-2018-0562

Computerinsel Photoline PCX Run Length Code Execution Vulnerability

CVE-2018-3887

TALOS-2018-0563

Computerinsel Photoline PCX Color Map Code Execution Vulnerability

CVE-2018-3888

TALOS-2018-0550

Computerinsel Photoline PSD Blending Channels Code Execution Vulnerability

CVE-2018-3868

TALOS-2018-0546

Computerinsel Photoline TIFF Samples Per Pixel Parsing Code Execution Vulnerability

CVE-2018-3861

TALOS-2018-0561

Computerinsel Photoline PCX Decompress Code Execution Vulnerability

CVE-2018-3886

TALOS-2018-0564

Computerinsel Photoline PCX Bits Per Pixel Code Execution Vulnerability

CVE-2018-3889

TALOS-2018-0520

Simple DirectMedia Layer SDL2_Image load_xcf_tile_rle Information Disclosure Vulnerability

CVE-2018-3838

TALOS-2018-0519

Simple DirectMedia Layer SDL2_Image IMG_LoadPCX_RW Information Disclosure Vulnerability

CVE-2018-3837

TALOS-2018-0521

Simple DirectMedia Layer SDL2_Image load_xcf_tile_rle bpp Code Execution Vulnerability

CVE-2018-3839

TALOS-2017-0327

Zabbix Server Config Proxy Request Information Disclosure Vulnerability

CVE-2017-2826

TALOS-2018-0558

IBM DB2 Shared Memory Insecure Permissions Vulnerability

CVE-2017-1105

TALOS-2017-0365

Natus Xltek EEG NeuroWorks NewProducerStream Use of Return Value Denial of Service Vulnerability

CVE-2017-2861

TALOS-2017-0375

Natus Xltek EEG NeuroWorks OpenProducer Code Execution Vulnerability

CVE-2017-2869

TALOS-2017-0374

Natus Xltek EEG NeuroWorks NewProducerStream Code Execution Vulnerability

CVE-2017-2868

TALOS-2017-0373

Natus Xltek EEG NeuroWorks SavePatientMontage Code Execution Vulnerability

CVE-2017-2867

TALOS-2017-0355

Natus Xltek EEG NeuroWorks RequestForPatientInfoEEGfile Code Execution Vulnerability

CVE-2017-2853

TALOS-2017-0447

Circle with Disney WiFi Insecure Access Point Vulnerability

CVE-2017-12095

TALOS-2017-0507

Moxa AWK-3131A Multiple Features Login Username Parameter OS Command Injection Vulnerability

CVE-2017-14459

TALOS-2017-0445

Allen Bradley Micrologix 1400 Series B PLC Session Communication Insufficient Resource Pool Denial of Service Vulnerability

CVE-2017-12093

TALOS-2017-0440

Allen Bradley Micrologix 1400 Series B Ethernet Card Malformed Packet Denial of Service Vulnerability

CVE-2017-12088

TALOS-2017-0441

Allen Bradley Micrologix 1400 Series B Ladder Logic Program Download Device Fault Denial of Service Vulnerability

CVE-2017-12089

TALOS-2017-0444

Allen Bradley Micrologix 1400 Series B Memory Module Store Program File Write Vulnerability

CVE-2017-12092

TALOS-2017-0443

Allen Bradley Micrologix 1400 Series B Unauthenticated Data/Program/Function File Improper Access Control Vulnerability

CVE-2017-14462, CVE-2017-14463, CVE-2017-14464,
CVE-2017-14465, CVE-2017-14466, CVE-2017-14467,
 CVE-2017-14468, CVE-2017-14469, CVE-2017-14470,
CVE-2017-14471, CVE-2017-14472, CVE-2017-14473

TALOS-2018-0522

Nvidia D3D10 Driver Pixel Shader Functionality Denial Of Service

CVE-2018-6253

TALOS-2018-0514

Nvidia D3D10 Driver Pixel Shader Heap Memory Corruption Vulnerability

CVE-2018-6251

TALOS-2017-0442

Allen Bradley Micrologix 1400 Series B SNMP-Set Processing Incorrect Behavior Order Denial of Service Vulnerability

CVE-2017-12090

TALOS-2017-0376

VMware VNC Lock Count Denial of Service Vulnerability

CVE-2018-6957

TALOS-2017-0510

Dovecot IMAP Server rfc822_parse_domain Information Leak Vulnerability

CVE-2017-14461

TALOS-2017-0498

Simple DirectMedia Layer SDL2_image do_layer_surface Double-Free Vulnerability

CVE-2017-14449

TALOS-2017-0499

Simple DirectMedia Layer SDL2_Image LWZ Decompression Buffer Overflow Vulnerability

CVE-2017-14450

TALOS-2017-0489

Simple DirectMedia Layer SDL2_image ILBM CMAP Parsing Code Execution Vulnerability

CVE-2017-14440

TALOS-2017-0488

Simple DirectMedia Layer SDL2_Image IMG_LoadLBM_RW Code Execution Vulnerability

CVE-2017-12122

TALOS-2017-0491

Simple DirectMedia Layer SDL2_image Image Palette Population Code Execution Vulnerability

CVE-2017-14442

TALOS-2017-0497

Simple DirectMedia Layer SDL2_image load_xcf_tile_rle Decompression Code Execution Vulnerability

CVE-2017-14448

TALOS-2017-0490

Simple DirectMedia Layer SDL2_image ICO Pitch Handling Code Execution Vulnerability

CVE-2017-14441

TALOS-2017-0505

Adobe Acrobat Reader DC Document ID Remote Code Execution Vulnerability

CVE-2018-4901

TALOS-2018-0732

coTURN TURN server unsafe loopback forwarding default configuration vulnerability

CVE-2018-4058

TALOS-2018-0730

coTURN Administrator Web Portal SQL injection vulnerability

CVE-2018-4056

TALOS-2018-0733

coTURN server unsafe telnet admin portal default configuration vulnerability

CVE-2018-4059

TALOS-2018-0515

Walt Disney Per-Face Texture Mapping faceInfoSize Code Execution Vulnerability

CVE-2018-3835

TALOS-2018-0516

Leptonica gplotMakeOutput Command Injection Vulnerability

CVE-2018-3836

TALOS-2017-0486

Tinysvcmdns Multi-label DNS mdns_parse_qn Denial Of Service Vulnerability

CVE-2017-12130

TALOS-2017-0414

Blender Sequencer avi_format_convert Integer Overflow Code Execution Vulnerability

CVE-2017-2907

TALOS-2017-0409

Blender Sequencer dpxOpen Buffer Overflow Code Execution Vulnerability

CVE-2017-2902

TALOS-2017-0457

Blender mesh_calc_modifiers eModifierTypeType_OnlyDeform Integer Overflow Code Execution Vulnerability

CVE-2017-12105

TALOS-2017-0456

Blender draw_new_particle_system PART_DRAW_AXIS Integer Overflow Code Execution Vulnerability

CVE-2017-12104

TALOS-2017-0406

Blender Sequencer imb_loadtiff Integer Overflow Code Execution Vulnerability

CVE-2017-2899

TALOS-2017-0407

Blender Sequencer imb_loadpng Integer Overflow Code Execution Vulnerability

CVE-2017-2900

TALOS-2017-0455

Blender BKE_vfont_to_curve_ex Integer Overflow Code Execution Vulnerability

CVE-2017-12103

TALOS-2017-0412

Blender Sequencer imb_bmp_decode Integer Overflow Code Execution Vulnerability

CVE-2017-2905

TALOS-2017-0413

Blender Sequencer imb_get_anim_type Streams Integer Overflow Code Execution Vulnerability

CVE-2017-2906

TALOS-2017-0415

Blender Directory Browsing Thumbnail Viewer Integer Overflow Code Execution Vulnerability

CVE-2017-2908

TALOS-2017-0410

Blender Sequencer imb_load_dpx_cineon Integer Overflow Code Execution Vulnerability

CVE-2017-2903

TALOS-2017-0411

Blender Sequencer imb_loadhdr Integer Overflow Code Execution Vulnerability

CVE-2017-2904

TALOS-2017-0425

Blender BKE_image_acquire_ibuf Integer Overflow Code Execution Vulnerability

CVE-2017-2918

TALOS-2017-0433

Blender vcol_to_fcol Integer Overflow Code Execution Vulnerability

CVE-2017-12081

TALOS-2017-0438

Blender BKE_mesh_calc_normals_tessface Integer Overflow Code Execution Vulnerability

CVE-2017-12086

TALOS-2017-0454

Blender BKE_curve_bevelList_make Integer Overflow Code Execution Vulnerability

CVE-2017-12102

TALOS-2017-0434

Blender Object CustomData_external_read Integer Overflow Code Execution Vulnerability

CVE-2017-12082

TALOS-2017-0451

Blender customData_add_layer__internal Integer Overflow Code Execution Vulnerability

CVE-2017-12099

TALOS-2017-0452

Blender multires_load_old_dm base vertex map Integer Overflow Code Execution Vulnerability

CVE-2017-12100

TALOS-2017-0453

Blender modifier_mdef_compact_influences Integer Overflow Code Execution Vulnerability

CVE-2017-12101

TALOS-2017-0408

Blender Sequencer imb_loadiris Integer Overflow Code Execution Vulnerability

CVE-2017-2901

TALOS-2017-0449

delayed_job_web rails gem XSS vulnerability

CVE-2017-12097

TALOS-2017-0450

rails_admin rails gem XSS vulnerability

CVE-2017-12098

TALOS-2017-0503

CPP-Ethereum libevm create2 Information Leak Vulnerability

CVE-2017-14457

TALOS-2017-0470

CPP-Ethereum JSON-RPC miner_stop improper authorization Vulnerability

CVE-2017-12118

TALOS-2017-0465

CPP-Ethereum JSON-RPC admin_nodeInfo improper authorization Vulnerability

CVE-2017-12113

TALOS-2017-0468

CPP-Ethereum JSON-RPC miner_setGasPrice improper authorization Vulnerability

CVE-2017-12116

TALOS-2017-0471

CPP-Ethereum JSON-RPC Denial Of Service Vulnerabilities

CVE-2017-12119

TALOS-2017-0500

CPP-Ethereum libevm pow2N Code Execution Vulnerability

CVE-2017-14451

TALOS-2017-0464

CPP-Ethereum JSON-RPC admin_addPeer Authorization Bypass Vulnerability

CVE-2017-12112

TALOS-2017-0469

CPP-Ethereum JSON-RPC miner_start improper authorization Vulnerability

CVE-2017-12117

TALOS-2017-0466

CPP-Ethereum JSON-RPC admin_peers improper authorization Vulnerability

CVE-2017-12114

TALOS-2017-0467

CPP-Ethereum JSON-RPC miner_setEtherbase improper authorization Vulnerability

CVE-2017-12115

TALOS-2017-0508

Parity Ethereum Client Overly Permissive Cross-domain Whitelist JSON-RPC vulnerability

CVE-2017-14460

TALOS-2017-0368

VMware VNC Dynamic Resolution Request Code Execution Vulnerability

CVE-2017-4933

TALOS-2017-0369

VMware VNC Pointer Decode Code Execution Vulnerability

CVE-2017-4941

TALOS-2017-0393

ACDSee Ultimate 10 IDE_PSD PSD Parsing Code Execution Vulnerability

CVE-2017-2886

TALOS-2017-0439

Tinysvcmdns Multi-label DNS Heap Overflow Vulnerability

CVE-2017-12087

TALOS-2017-0403

libxls xls_mergedCells Code Execution Vulnerability

CVE-2017-2896

TALOS-2017-0426

libxls xls_getfcell Code Execution Vulnerability

CVE-2017-2919

TALOS-2017-0463

libxls xls_addCell Formula Code Execution Vulnerability

CVE-2017-12111

TALOS-2017-0461

libxls xls_preparseWorkSheet MULRK Code Execution Vulnerability

CVE-2017-12109

TALOS-2017-0462

libxls xls_appendSST Code Execution Vulnerability

CVE-2017-12110

TALOS-2017-0460

libxls xls_preparseWorkSheet MULBLANK Code Execution Vulnerability

CVE-2017-12108

TALOS-2017-0404

libxls read_MSAT Code Execution Vulnerability

CVE-2017-2897

TALOS-2017-0356

Adobe Acrobat Reader DC PDF Structured Hierarchy ActualText Structure Element Remote Code Execution Vulnerability

CVE-2017-16367

TALOS-2017-0381

Foscam IP Video Camera devMng Multi-Camera Port 10000 Command 0x0000 Information Disclosure Vulnerability

CVE-2017-2874

TALOS-2017-0379

Foscam IP Video Camera CGIProxy.fcgi Firmware Upgrade Code Execution Vulnerability

CVE-2017-2872

TALOS-2017-0359

Foscam IP Video Camera webService dyndns.com DDNS Client Code Execution Vulnerability

CVE-2017-2856

TALOS-2017-0386

Foscam IP Video Camera UPnP Discovery Code Execution Vulnerability

CVE-2017-2879

TALOS-2017-0357

Foscam IP Video Camera webService oray.com DDNS Client Code Execution Vulnerability

CVE-2017-2854

TALOS-2017-0383

Foscam IP Video Camera devMng Multi-Camera Port 10000 Command 0x0002 Password Field Code Execution Vulnerability

CVE-2017-2876

TALOS-2017-0385

Foscam IP Video Camera CGIProxy.fcgi logOut Code Execution Vulnerability

CVE-2017-2878

TALOS-2017-0380

Foscam IP Video Camera CGIProxy.fcgi SoftAP Configuration Command Injection Vulnerability

CVE-2017-2873

TALOS-2017-0384

Foscam IP Video Camera devMng Multi-Camera Port 10001 Command 0x0064 Empty AuthResetKey Vulnerability

CVE-2017-2877

TALOS-2017-0382

Foscam IP Video Camera devMng Multi-Camera Port 10000 Command 0x0002 Username Field Code Execution Vulnerability

CVE-2017-2875

TALOS-2017-0358

Foscam IP Video Camera webService 3322.net DDNS Client Code Execution Vulnerability

CVE-2017-2855

TALOS-2017-0360

Foscam IP Video Camera webService 9299.org DDNS Client Code Execution Vulnerability

CVE-2017-2857

TALOS-2017-0417

libxls xls_addCell MulBlank Code Execution Vulnerability

CVE-2017-2910

TALOS-2017-0435

Circle with Disney Apid Use-Between-Reallocs Information Disclosure Vulnerability

CVE-2017-12083

TALOS-2017-0418

Circle with Disney Rclient SSL TLD MITM Vulnerability

CVE-2017-2911

TALOS-2017-0429

Cesanta Mongoose Websocket Protocol Fragmented Packet Code Execution Vulnerability

CVE-2017-2922

TALOS-2017-0423

Circle with Disney Configuration Restore Photos File Overwrite Vulnerability

CVE-2017-2916

TALOS-2017-0428

Cesanta Mongoose Websocket Protocol Packet Length Code Execution Vulnerability

CVE-2017-2921

TALOS-2017-0402

Cesanta Mongoose MQTT SUBSCRIBE Topic Length Information Leak

CVE-2017-2895

TALOS-2017-0401

Cesanta Mongoose MQTT SUBSCRIBE Multiple Topics Remote Code Execution

CVE-2017-2894

TALOS-2017-0400

Cesanta Mongoose MQTT SUBSCRIBE Command Denial Of Service

CVE-2017-2893

TALOS-2017-0399

Cesanta Mongoose MQTT Payload Length Remote Code Execution

CVE-2017-2892

TALOS-2017-0398

Cesanta Mongoose HTTP Server CGI Remote Code Execcution Vulnerability

CVE-2017-2891

TALOS-2017-0397

Circle with Disney Restore API Command Injection Vulnerability

CVE-2017-2890

TALOS-2017-0396

Circle with Disney Apid Server Fork Denial of Service Vulnerability

CVE-2017-2889

TALOS-2017-0372

Circle with Disney Backup API Command Injection Vulnerability

CVE-2017-2866

TALOS-2017-0448

Circle with Disney WiFi Security Downgrade Vulnerability

CVE-2017-12096

TALOS-2017-0437

Circle with Disney Token Routing Vulnerability

CVE-2017-12085

TALOS-2017-0390

Circle with Disney Database Updater Code Execution Vulnerability

CVE-2017-2883

TALOS-2017-0424

Circle with Disney configure.xml Notifications Command Injection Vulnerability

CVE-2017-2917

TALOS-2017-0422

Circle with Disney WiFi Restart SSID Parsing Command Injection Vulnerability

CVE-2017-2915

TALOS-2017-0419

Circle with Disney Goclient SSL TLD MITM Vulnerability

CVE-2017-2912

TALOS-2017-0405

Circle with Disney Firmware Update Signature Check Bypass Vulnerability

CVE-2017-2898

TALOS-2017-0416

Cesanta Mongoose DNS Query Compressed Name Pointer Denial Of Service

CVE-2017-2909

TALOS-2017-0391

Circle with Disney Apid Photo Upload Denial of Service Vulnerability

CVE-2017-2884

TALOS-2017-0371

Circle with Disney Firmware Update Command Injection Vulnerability

CVE-2017-2865

TALOS-2017-0389

Circle with Disney check_circleservers Code Execution Vulnerability

CVE-2017-2882

TALOS-2017-0446

Circle with Disney Startup WiFi Channel Parsing Command Injection Vulnerability

CVE-2017-12094

TALOS-2017-0370

Circle with Disney Weak Authentication Vulnerability

CVE-2017-2864

TALOS-2017-0420

Circle with Disney libbluecoat.so SSL TLD MITM Vulnerability

CVE-2017-2913

TALOS-2017-0388

Circle with Disney check_torlist.sh Update Code Execution Vulnerability

CVE-2017-2881

TALOS-2017-0436

Circle with Disney Rclient SSH Persistent Remote Access Vulnerability

CVE-2017-12084

TALOS-2017-0421

Circle with Disney Apid Strstr Authentication Bypass Vulnerability

CVE-2017-2914

TALOS-2017-0459

Computerinsel Photoline PCX Parsing Code Execution Vulnerability

CVE-2017-12107

TALOS-2017-0301

Apache OpenOffice DOC ImportOldFormatStyles Code Execution Vulnerability

CVE-2017-12608

TALOS-2017-0295

Apache OpenOffice DOC WW8Fonts Constructor Code Execution Vulnerability

CVE-2017-9806

TALOS-2017-0300

Apache OpenOffice PPT PPTStyleSheet nLevel Code Execution Vulnerability

CVE-2017-12607

TALOS-2017-0432

Google PDFium TIFF Image Flate Decoder Code Execution Vulnerability

CVE-2017-5133

TALOS-2017-0394

Simple DirectMedia Layer SDL_image XCF Property Handling Code Execution Vulnerability

CVE-2017-2887

TALOS-2017-0395

Simple DirectMedia Layer Create RGB Surface Code Execution Vulnerability

CVE-2017-2888

TALOS-2017-0427

Computerinsel Photoline SVG Parsing Code Execution Vulnerability

CVE-2017-2920

TALOS-2017-0458

Computerinsel Photoline TGA Parsing Code Execution Vulnerability

CVE-2017-12106

TALOS-2017-0387

Computerinsel Photoline GIF Parsing Code Execution Vulnerability

CVE-2017-2880

TALOS-2017-0305

ansible-vault Yaml Load Code Execution Vulnerability

CVE-2017-2809

TALOS-2017-0317

LibOFX Tag Parsing Code Execution Vulnerability

CVE-2017-2816

TALOS-2017-0430

FreeXL read_biff_next_record Code Execution Vulnerability

CVE-2017-2923

TALOS-2017-0431

FreeXL BIFF Dimension Marker Code Execution Vulnerability

CVE-2017-2924

TALOS-2017-0306

Microsoft Edge Content Security Bypass Vulnerability

--

TALOS-2017-0366

Gdk-Pixbuf JPEG gdk_pixbuf__jpeg_image_load_increment Code Execution Vulnerability

CVE-2017-2862

TALOS-2017-0303

Ledger CLI Tags Parsing Code Execution Vulnerability

CVE-2017-2807

TALOS-2017-0304

Ledger CLI Account Directive Use-After-Free Vulnerability

CVE-2017-2808

TALOS-2017-0377

Gdk-Pixbuf TIFF tiff_image_parse Code Execution Vulnerability

CVE-2017-2870

TALOS-2017-0273

National Instruments LabVIEW RSRC Arbitrary Null Write Code Execution Vulnerability

CVE-2017-2779

TALOS-2017-0323

Lexmark LibISYSpdf Image Rendering DCTStream::getBlock() Code Execution Vulnerability

CVE-2017-2822

TALOS-2017-0322

Lexmark Perceptive Document Filters PDF GfxFont Code Execution Vulnerability

CVE-2017-2821

TALOS-2017-0392

GNOME libsoup HTTP Chunked Encoding Remote Code Execution Vulnerability

CVE-2017-2885

TALOS-2017-0361

Adobe Acrobat Reader DC AcroForm PDFDocEncoding Remote Code Execution Vulnerability

CVE-2017-11263

TALOS-2017-0309

Kakadu SDK JPEG 2000 Contiguous Codestream Code Execution Vulnerability

CVE-2017-2812

TALOS-2017-0308

Kakadu SDK JPEG 2000 Unknown Marker Code Execution Vulnerability

CVE-2017-2811

TALOS-2017-0342

EZB Systems UltraISO ISO Parsing Code Execution Vulnerability

CVE-2017-2840

TALOS-2017-0340

FreeRDP Rdp Client License Read Product Info Denial of Service Vulnerability

CVE-2017-2838

TALOS-2017-0336

FreeRDP Rdp Client License Recv Code Execution Vulnerability

CVE-2017-2834

TALOS-2017-0337

FreeRDP Rdp Client Recv RDP Code Execution Vulnerability

CVE-2017-2835

TALOS-2017-0338

FreeRDP Rdp Client Read Server Proprietary Certificate Denial of Service Vulnerability

CVE-2017-2836

TALOS-2017-0341

FreeRDP Rdp Client License Read Challenge Packet Denial of Service Vulnerability

CVE-2017-2839

TALOS-2017-0339

FreeRDP Rdp Client GCC Read Server Security Data Denial of Service Vulnerability

CVE-2017-2837

TALOS-2016-0244

Corel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability

CVE-2016-8730

TALOS-2016-0261

Corel CorelDRAW X8 EMF Parser Code Execution Vulnerability

CVE-2016-9043

TALOS-2017-0298

Corel PHOTO-PAINT X8 TIFF Filter Code Execution Vulnerability

CVE-2017-2804

TALOS-2017-0297

Corel PHOTO-PAINT X8 64-bit TIFF Filter Code Execution Vulnerability

CVE-2017-2803

TALOS-2017-0314

ProcessMaker Enterprise Core Code Execution Vulnerability

CVE-2016-9045

TALOS-2017-0315

Information Builders WebFOCUS Business Intelligence Portal Command Execution Vulnerability

CVE-2016-9044

TALOS-2017-0313

ProcessMaker Enterprise Core Multiple SQL Injection Vulnerabilities

CVE-2016-9048

TALOS-2017-0316

Open Fire User Import Export Plugin XML External Entity Injection

CVE-2017-2815

TALOS-2017-0367

Iceni Infix PDF parsing SetSize Code Execution Vulnerability

CVE-2017-2863

TALOS-2017-0321

Poppler PDF library JPEG 2000 levels Code Execution Vulnerability

CVE-2017-2820

TALOS-2017-0311

Poppler PDF Image Display DCTStream::readScan() Code Execution Vulnerability

CVE-2017-2814

TALOS-2017-0319

Poppler PDF Image Display DCTStream::readProgressiveSOF() Code Execution Vulnerability

CVE-2017-2818

TALOS-2017-0289

Nitro Pro 11 PDF Handling Code Execution Vulnerability

CVE-2016-2796

TALOS-2016-0246

Invincea Dell Protected Workspace Protection Bypass

CVE-2016-8732

TALOS-2016-0247

Dell Precision Optimizer Local Privilege Escalation Vulnerability

CVE-2017-2802

TALOS-2016-0256

Invincea-X SboxDrv.sys Version Number Query Local Privilege Escalation Vulnerability

CVE-2016-9038

TALOS-2017-0278

InsideSecure MatrixSSL x509 certificate General Names Information Disclosure Vulnerability

CVE-2017-2782

TALOS-2017-0277

InsideSecure MatrixSSL x509 certificate IssuerDomainPolicy Remote Code Execution Vulnerability

CVE-2017-2781

TALOS-2017-0276

InsideSecure MatrixSSL x509 certificate SubjectDomainPolicy Remote Code Execution Vulnerability

CVE-2017-2780

TALOS-2017-0329

Foscam IP Video Camera CGIProxy.fcgi Account Password Command Injection Vulnerability

CVE-2017-2828

TALOS-2017-0346

Foscam IP Video Camera CGIProxy.fcgi SMTP Test Sender Parameter Configuration Command Injection Vulnerability

CVE-2017-2844

TALOS-2017-0352

Foscam IP Video Camera CGIProxy.fcgi Change Username pureftpd.passwd Injection Vulnerability

CVE-2017-2850

TALOS-2017-0332

Foscam IP Video Camera CGIProxy.fcgi Query Append Buffer Overflow Vulnerability

CVE-2017-2831

TALOS-2017-0347

Foscam IP Video Camera CGIProxy.fcgi SMTP Test Command Injection Vulnerability

CVE-2017-2845

TALOS-2017-0334

Foscam IP Video Camera CGIProxy.fcgi FTP Startup Configuration Command Injection Vulnerability

CVE-2017-2833

TALOS-2017-0348

Foscam IP Video Camera CGIProxy.fcgi Gateway Address Configuration Command Injection Vulnerability

CVE-2017-2846

TALOS-2017-0330

Foscam IP Video Camera CGIProxy.fcgi Message 0x3001 Directory Traversal Vulnerability

CVE-2017-2829

TALOS-2017-0345

Foscam IP Video Camera CGIProxy.fcgi SMTP Test Password Parameter Configuration Command Injection Vulnerability

CVE-2017-2843

TALOS-2017-0331

Foscam IP Video Camera CGIProxy.fcgi Message 0x3001 Multi-part Form Boundary Code Execution Vulnerability

CVE-2017-2830

TALOS-2017-0353

Foscam IP Video Camera CGIProxy.fcgi Wifi Settings Code Execution Vulnerability

CVE-2017-2851

TALOS-2017-0351

Foscam IP Video Camera CGIProxy.fcgi NTP Server Configuration Command Injection Vulnerability

CVE-2017-2849

TALOS-2017-0335

Foscam IP Video Camera CGIProxy.fcgi Account Deletion Command Injection Vulnerability

CVE-2017-2832

TALOS-2017-0349

Foscam IP Video Camera CGIProxy.fcgi DNS1 Address Configuration Command Injection Vulnerability

CVE-2017-2847

TALOS-2017-0343

Foscam IP Video Camera CGIProxy.fcgi SMTP Test Host Parameter Configuration Command Injection Vulnerability

CVE-2017-2841

TALOS-2017-0328

Foscam IP Video Camera CGIProxy.fcgi Account Creation Command Injection Vulnerability

CVE-2017-2827

TALOS-2017-0299

Foscam IP Video Camera WebService CGI Parameter Code Execution Vulnerability

CVE-2017-2805

TALOS-2016-0245

Foscam C1 Webcam FTP Hard Coded Password Vulnerability

CVE-2016-8731

TALOS-2017-0350

Foscam IP Video Camera CGIProxy.fcgi DNS2 Address Configuration Command Injection Vulnerability

CVE-2017-2848

TALOS-2017-0344

Foscam IP Video Camera CGIProxy.fcgi SMTP Test User Parameter Configuration Command Injection Vulnerability

CVE-2017-2842

TALOS-2017-0307

Tablib Yaml Load Code Execution Vulnerability

CVE-2017-2810

TALOS-2016-0242

MuPDF Fitz library font glyph scaling Code Execution Vulnerability

CVE-2016-8728

TALOS-2016-0243

Artifex MuPDf JBIG2 Parser Code Execution Vulnerability

CVE-2016-8729

TALOS-2017-0320

Hancom Thinkfree NEO Hangul Word Processor HWPTAG_TAB_DEF Tab Count Code Execution Vulnerability

CVE-2017-2819

TALOS-2017-0318

PowerIso Parsing Code Execution Vulnerability

CVE-2017-2817

TALOS-2017-0324

PowerISO ISO Parsing Use After Free

CVE-2017-2823

TALOS-2017-0292

AntennaHouse DMC HTMLFilter AddSst Code Execution Vulnerability

CVE-2017-2799

TALOS-2017-0293

WolfSSL library X509 Certificate Text Parsing Code Execution Vulnerability

CVE-2017-2800

TALOS-2017-0285

AntennaHouse DMC HTMLFilter UnCompressUnicode Code Execution Vulnerability

CVE-2017-2793

TALOS-2016-0208

AntennaHouse DMC HTMLFilter Doc_GetFontTable Code Execution Vulnerability

CVE-2016-8383

TALOS-2016-0209

AntennaHouse DMC HTMLFilter DHFSummary Code Execution Vulnerability

CVE-2016-8384

TALOS-2017-0288

AntennaHouse DMC HTMLFilter Txo Code Execution Vulnerability

CVE-2017-2795

TALOS-2017-0291

AntennaHouse DMC HTMLFilter GetIndexArray Code Execution Vulnerability

CVE-2017-2798

TALOS-2017-0279

AntennaHouse DMC HTMLFilter FillRowFormat Code Execution Vulnerability

CVE-2017-2783

TALOS-2017-0284

AntennaHouse DMC HTMLFilter iBldDirInfo Code Execution Vulnerability

CVE-2017-2792

TALOS-2017-0286

AntennaHouse DMC HTMLFilter PPT DHFSummary Code Execution Vulnerability

CVE-2017-2794

TALOS-2017-0290

AntennaHouse DMC HTMLFilter PPT ParseEnvironment Code Execution Vulnerability

CVE-2017-2797

TALOS-2016-0207

AntennaHouse DMC HTMLFilter Doc_SetSummary Code Execution Vulnerability

CVE-2016-8382

TALOS-2017-0294

Randombit Botan Library X509 Certificate Validation Bypass Vulnerability

CVE-2017-2801

TALOS-2017-0326

Zabbix Proxy Server SQL Database Write Vulnerability

CVE-2017-2825

TALOS-2017-0325

Zabbix Server Active Proxy Trapper Remote Code Execution Vulnerability

CVE-2017-2824

TALOS-2017-0310

IrfanView JPEG 2000 Reference Tile Width Arbitrary Code Execution Vulnerability

CVE-2017-2813

TALOS-2016-0231

Moxa AWK-3131A Hard-coded Administrator Credentials Vulnerability

CVE-2016-8717

TALOS-2017-0274

ARM Mbedtls x509 ECDSA invalid public key Remote Code Execution Vulnerability

CVE-2017-2784

TALOS-2016-0235

Moxa AWK-3131A Web Application Ping Command Injection Vulnerability

CVE-2016-8721

TALOS-2017-0302

Lexmark Perceptive Document Filters XLS ShapeHLink Information Disclosure Vulnerability

CVE-2017-2806

TALOS-2016-0233

Moxa AWK-3131A Web Application Multiple Reflected Cross-Site Scripting Vulnerabilities

CVE-2016-8719

TALOS-2016-0241

Moxa AWK-3131A Web Application onekey Information Disclosure Vulnerability

CVE-2016-0241

TALOS-2016-0239

Moxa AWK-3131A Web Application systemlog.log Information Disclosure Vulnerability

CVE-2016-8725

TALOS-2016-0238

Moxa AWK-3131A serviceAgent Information Disclosure Vulnerability

CVE-2016-8724

TALOS-2016-0236

Moxa AWK-3131A Web Application asqc.asp Information Disclosure Vulnerability

CVE-2016-8722

TALOS-2016-0234

Moxa AWK-3131A Web Application bkpath HTTP Header Injection Vulnerability

CVE-2016-8720

TALOS-2016-0237

Moxa AWK-3131A HTTP GET Denial of Service Vulnerability

CVE-2016-8723

TALOS-2016-0230

Moxa AWK-3131A Web Application Cleartext Transmission of Password Vulnerability

CVE-2016-8716

TALOS-2016-0232

Moxa AWK-3131A Web Application Cross-Site Request Forgery Vulnerability

CVE-2016-8718

TALOS-2016-0240

Moxa AWK-3131A web_runScript Header Manipulation Denial of Service Vulnerability

CVE-2016-8726

TALOS-2016-0225

Moxa AWK-3131A Web Application Nonce Reuse Vulnerability

CVE-2016-8712

TALOS-2016-0260

Network Time Protocol Origin Timestamp Check Denial of Service Vulnerability

CVE-2016-9042

TALOS-2017-0269

National Instruments LabVIEW LvVarientUnflatten Code Execution Vulnerability

CVE-2017-2775

TALOS-2016-0227

R PDF LoadEncoding Code Execution Vulnerability

CVE-2016-8714

TALOS-2017-0296

Apple OS X and iOS x509 certificate parsing Name Constraints Remote Code Execution Vulnerability

CVE-2017-2485

TALOS-2017-0281

Pharos PopUp Printer Client DecodeString Code Execution Vulnerability

CVE-2017-2786

TALOS-2017-0280

Pharos PopUp Printer Client DecodeString Code Execution Vulnerability

CVE-2017-2785

TALOS-2017-0283

Pharos PopUp Printer Client DecodeBinary Code Execution Vulnerability

CVE-2017-2788

TALOS-2017-0282

Pharos PopUp Printer Client memcpy Code Execution Vulnerability

CVE-2017-2787

TALOS-2017-0271

Iceni Argus ipStringCreate Code Execution Vulnerability

CVE-2017-2777

TALOS-2016-0228

Iceni Argus icnChainAlloc Signed Comparison Code Execution Vulnerability

CVE-2016-8715

TALOS-2016-0212

Iceni Argus PDF Inflate+LZW Decompression Heap-Based Buffer Overflow Vulnerability

CVE-2016-8387

TALOS-2016-0214

Iceni Argus PDF TextToPolys Rasterization Code Execution Vulnerability

CVE-2016-8389

TALOS-2016-0210

Iceni Argus PDF Uninitialized WordStyle Color Length Code Execution Vulnerability

CVE-2016-8385

TALOS-2016-0197

Ichitaro Office Excel File Code Execution Vulnerability

CVE-2017-2790

TALOS-2016-0211

Iceni Argus TrueType Font File Cmap Table Code Execution Vulnerability

CVE-2016-8386

TALOS-2016-0213

Iceni Argus PDF Font-Encoding GlyphMap Adjustment Code Execution Vulnerability

CVE-2016-8388

TALOS-2016-0199

Ichitaro Word Processor PersistDirectory Code Execution Vulnerability

CVE-2017-2791

TALOS-2016-0196

Ichitaro Office JTD Figure handling Code Execution Vulnerability

CVE-2017-2789

TALOS-2016-0267

Aerospike Database Server RW Fabric Message Particle Type Code Execution Vulnerability

CVE-2016-9053

TALOS-2016-0265

Aerospike Database Server Client Batch Request Code Execution Vulnerability

CVE-2016-9051

TALOS-2016-0263

Aerospike Database Server Fabric-Worker Socket-Loop Denial-of-Service Vulnerability

CVE-2016-9049

TALOS-2017-0262

Apple GarageBand Out of Bounds Write Code Execution Vulnerability

CVE-2017-2372

TALOS-2017-0275

Apple GarageBand Out of Bounds Write Code Execution Vulnerability

CVE-2017-2374

TALOS-2016-0218

Nitro Pro PDF Handling Code Execution Vulnerability

CVE-2016-8709

TALOS-2016-0226

Nitro Pro 10 PDF Handling Code Execution Vulnerability

CVE-2016-8713

TALOS-2016-0224

Nitro Pro 10 PDF Handling Code Execution Vulnerability

CVE-2016-8711

TALOS-2016-0229

McAfee ePolicy Orchestrator DataChannel Blind SQL Injection Vulnerability

CVE-2016-8027

TALOS-2016-0223

Libbpg BGP image decoding Code Execution Vulnerability

CVE-2016-8710

TALOS-2016-0259

Adobe Acrobat Reader DC jpeg decoder Remote Code Execution Vulnerability

CVE-2017-2971

TALOS-2016-0198

Oracle Outside In Technology PDF parser confusion Code Execution Vulnerability

CVE-2017-3271

TALOS-2016-0215

Oracle Outside In Technology RTF Parsing Code Execution Vulnerability

CVE-2017-3293

TALOS-2016-0268

Aerospike Database Server Set Name Code Execution Vulnerability

CVE-2016-9054

TALOS-2016-0264

Aerospike Database Server Client Message Memory Disclosure Vulnerability

CVE-2016-9050

TALOS-2016-0266

Aerospike Database Server Index Name Code Execution Vulnerability

CVE-2016-9052

TALOS-2016-0254

Tarantool Msgpuck mp_check Denial Of Service Vulnerability

CVE-2016-9036

TALOS-2016-0257

Joyent SmartOS Hyprlofs FS IOCTL Add Entries Native File System Denial of Service Vulnerability

CVE-2016-9039

TALOS-2016-0255

Tarantool Key-type Denial Of Service Vulnerability

CVE-2016-9037

TALOS-2016-0217

Nvidia Windows Kernel Mode Driver Denial Of Service

CVE-2016-8823

TALOS-2016-0252

Joyent SmartOS Hyprlofs FS IOCTL 32-bit File System name Buffer Overflow Privilege Escalation Vulnerability

CVE-2016-9034

TALOS-2016-0248

Joyent SmartOS Hyprlofs FS IOCTL Native File System Integer Overflow Privilege Escalation Vulnerability

CVE-2016-8733

TALOS-2016-0249

Joyent SmartOS Hyprlofs FS IOCTL 32-bit File System Integer Overflow Privilege Escalation Vulnerability

CVE-2016-9031

TALOS-2016-0250

Joyent SmartOS Hyprlofs FS IOCTL Native File System name Buffer Overflow Privilege Escalation Vulnerability

CVE-2016-9032

TALOS-2016-0258

Joyent SmartOS Hyprlofs FS IOCTL Add Entries 32-bit File System Denial of Service Vulnerability

CVE-2016-9040

TALOS-2016-0251

Joyent SmartOS Hyprlofs FS IOCTL Native File System path Buffer Overflow Privilege Escalation Vulnerability

CVE-2016-9033

TALOS-2016-0253

Joyent SmartOS Hyprlofs FS IOCTL 32-bit File System path Buffer Overflow Privilege Escalation Vulnerability

CVE-2016-9035

TALOS-2016-0216

ImageMagick Convert Tiff Adobe Deflate Code Execution Vulnerability

CVE-2016-8707

TALOS-2016-0203

Network Time Protocol Control Mode Unauthenticated Trap Information Disclosure and DDoS Amplification Vulnerability

CVE-2016-9310

TALOS-2016-0204

Network Time Protocol Trap Crash Denial of Service Vulnerability

CVE-2016-9311

TALOS-2016-0130

Network Time Protocol Broadcast Mode Poll Interval Enforcement Denial of Service Vulnerability

CVE-2016-7428

TALOS-2016-0131

Network Time Protocol Broadcast Mode Replay Prevention Denial of Service Vulnerability

CVE-2016-7427

TALOS-2016-0176

HDF5 Group libhdf5 H5T_ARRAY Code Execution Vulnerability

CVE-2016-4330

TALOS-2016-0177

HDF5 Group libhdf5 H5Z_NBIT Code Execution Vulnerability

CVE-2016-4331

TALOS-2016-0178

HDF5 Group libhdf5 Shareable Message Type Code Execution Vulnerability

CVE-2016-4332

TALOS-2016-0179

HDF5 Group libhdf5 H5T_COMPOUND Code Execution Vulnerability

CVE-2016-4333

TALOS-2016-0127

GMER Path Length Code Execution Vulnerability

CVE-2016-4289

TALOS-2016-0220

Memcached Server Update Remote Code Execution Vulnerability

CVE-2016-8705

TALOS-2016-0221

Memcached Server SASL Autentication Remote Code Execution Vulnerability

CVE-2016-8706

TALOS-2016-0219

Memcached Server Append/Prepend Remote Code Execution Vulnerability

CVE-2016-8704

TALOS-2016-0202

Iceni Argus ipNameAdd Code Execution Vulnerability

CVE-2016-8335

TALOS-2016-0200

Iceni Argus ipfSetColourStroke Code Execution Vulnerability

CVE-2016-8333

TALOS-2016-0205

LibTIFF PixarLogDecode Remote Code Execution Vulnerability

CVE-2016-5875

TALOS-2016-0187

LibTIFF TIFF2PDF TIFFTAG_JPEGTABLES Remote Code Execution Vulnerability

CVE-2016-5652

TALOS-2016-0190

LibTIFF Tag Extension Remote Code Execution Vulnerability

CVE-2016-8331

TALOS-2016-0201

Foxit PDF Reader JBIG2 Parser Information Disclosure Vulnerability

CVE-2016-8334

TALOS-2016-0222

Hopper Disassembler ELF Section Header Size Code Execution Vulnerability

CVE-2016-8390

TALOS-2016-0189

FreeImage Library XMP Image Handling Code Execution Vulnerability

CVE-2016-5684

TALOS-2016-0206

Redis CONFIG SET client-output-buffer-limit command Code Execution Vulnerability

CVE-2016-8339

TALOS-2016-0193

OpenJPEG JPEG2000 mcc record Code Execution Vulnerability

CVE-2016-8332

TALOS-2016-0191

Microsoft Windows10 AHCACHE.SYS Remote Denial Of Service

CVE-2016-3369

TALOS-2016-0175

Kaspersky Anti-Virus Unhandled Windows Messages Denial of Service Vulnerability

CVE-2016-4329

TALOS-2016-0169

Kaspersky Internet Security KL1 Driver Signal Handler Denial of Service

CVE-2016-4307

TALOS-2016-0168

Kaspersky Internet Security KLDISK Driver Multiple Kernel Memory Disclosure Vulnerabilities

CVE-2016-4306

TALOS-2016-0167

Kaspersky Internet Security KLIF Driver NtAdjustTokenPrivileges_HANDLER Denial of Service

CVE-2016-4305

TALOS-2016-0166

Kaspersky Internet Security KLIF Driver NtUserCreateWindowEx_HANDLER Denial of Service

CVE-2016-4304

TALOS-2016-0184

AB Rockwell Automation MicroLogix 1400 Code Execution Vulnerability

CVE-2016-5645

TALOS-2016-0170

Microsoft Windows PDF API Jpeg2000 csiz Remote Code Execution Vulnerability

CVE-2016-3319

TALOS-2016-0173

LexMark Perceptive Document Filters Bzip2 Convert Out of Bounds Write Vulnerability

CVE-2016-4336

TALOS-2016-0172

LexMark Perceptive Document Filters XLS Convert Code Execution Vulnerability

CVE-2016-4335

TALOS-2016-0185

Lexmark Perceptive Document Filters CBFF Code Execution Vulnerability

CVE-2016-5646

TALOS-2016-0148

Hancom Hangul HCell Workbook Table and Pivot Style Code Execution Vulnerability

CVE-2016-4293

TALOS-2016-0144

Hancom Hangul Office HShow!NXDeleteLineObj+0x560cb Code Execution Vulnerability

CVE-2016-4298

TALOS-2016-0150

Hancom Hangul HCell HncChart CFormulaTokenSizeModifier Code Execution Vulnerability

CVE-2016-4295

TALOS-2016-0147

Hancom Hangul Office HShow!NXDeleteLineObj+0x47269 Code Execution Vulnerability

CVE-2016-4292

TALOS-2016-0124

BlueStacks App Player Privilege Escalation Vulnerability

CVE-2016-4288

TALOS-2016-0151

Hancom Hangul HCell CSSValFormat::CheckUnderbar Code Execution Vulnerability

CVE-2016-4296

TALOS-2016-0149

Hancom Hangul HCell OfficeArt Record pConnectionSites and pVertices Code Execution Vulnerability

CVE-2016-4294

TALOS-2016-0145

Hancom Hangul Office HShow!NXDeleteLineObj+0x6960c Code Execution Vulnerability

CVE-2016-4290

TALOS-2016-0146

Hancom Hangul Office HShow!NXDeleteLineObj+0x53692 Code Execution Vulnerability

CVE-2016-4291

TALOS-2016-0051

OpenOffice Impress MetaActions Arbitrary Read Write Vulnerability

CVE-2016-1513

TALOS-2016-0104

Oracle OIT IX SDK TIFF file parsing heap buffer overflow

CVE-2016-3582

TALOS-2016-0096

Oracle OIT IX SDK libvs_pdf Kids List Information Leak

CVE-2016-3574

TALOS-2016-0105

Oracle OIT IX SDK GIF ImageWidth Code Execution Vulnerabiity

CVE-2016-3583

TALOS-2016-0163

Oracle OIT ImageExport libvs_bmp BMP BI_RLE8 Width Code Execution Vulnerability

CVE-2016-3596

TALOS-2016-0161

Oracle OIT libim_psi2 psiparse Code Execution Vulnerability

CVE-2016-3594

TALOS-2016-0102

Oracle OIT IX SDK libvs_pdf Xref Offset Denial of Service Vulnerability

CVE-2016-3580

TALOS-2016-0097

Oracle OIT IX SDK libvs_pdf Size Integer Overflow Vulnerability

CVE-2016-3575

TALOS-2016-0098

Oracle OIT IX SDK libvs_pdf Tj Operator Denial of Service Vulnerability

CVE-2016-3576

TALOS-2016-0162

Oracle OIT libim_gem2 Gem_Text Code Execution Vulnerability

CVE-2016-3595

TALOS-2016-0156

Oracle OIT ContentAccess libvs_word Denial of Service Vulnerability

CVE-2016-3590

TALOS-2016-0103

Oracle OIT IX SDK TIFF ExtraSamples Code Execution Vulnerabiity

CVE-2016-3581

TALOS-2016-0158

Oracle OIT ContentAccess libvs_word+63AC Code Execution Vulnerability

CVE-2016-3592

TALOS-2016-0160

Oracle OIT ImageExport libvs_bmp BMP BI_RLE8 Width Code Execution Vulnerability

--

TALOS-2016-0159

Oracle OIT ContentAccess libvs_mwkd VwStreamSection Code Execution Vulnerability

CVE-2016-3593

TALOS-2016-0100

Oracle OIT IX SDK libvs_pdf FlateDecode Colors Denial of Service Vulnerabiity

CVE-2016-3578

TALOS-2016-0101

Oracle OIT IX SDK libvs_pdf arbitrary pointer access

CVE-2016-3579

TALOS-2016-0157

Oracle OIT ContentAccess libvs_mwkd VwStreamReadRecord Memory Corruption Vulnerability

CVE-2016-3591

TALOS-2016-0099

Oracle OIT IX SDK libvs_pdf Root xref Denial of Service Vulnerabiity

CVE-2016-3577

TALOS-2016-0171

Apple Image I/O API Tiled TIFF Remote Code Execution Vulnerability

CVE-2016-4631

TALOS-2016-0186

Apple Core Graphics BMP Framework img_decode_read Remote Code Execution Vulnerability

CVE-2016-4637

TALOS-2016-0180

Apple Image I/O EXR Color Component Remote Code Execution Vulnerability

CVE-2016-4629

TALOS-2016-0181

Apple Image I/O EXR Compression Remote Code Execution Vulnerability

CVE-2016-4630

TALOS-2016-0183

Apple OS X Scene Kit DAE XML Code Execution Vulnerability

CVE-2016-1850

TALOS-2016-0087

Intel HD Graphics Windows Kernel Driver (igdkmd64) Code Execution Vulnerability

CVE-2016-5647

TALOS-2016-0182

Symantec Norton Security IDSvix86 PE Remote System Denial of Service Vulnerability

CVE-2016-5308

TALOS-2016-0126

The Document Foundation LibreOffice RTF Stylesheet Code Execution Vulnerability

CVE-2016-4324

TALOS-2016-0142

Pidgin MXIT MultiMX Message Code Execution Vulnerability

CVE-2016-2374

TALOS-2016-0137

Pidgin MXIT CP_SOCK_REC_TERM Denial of Service Vulnerability

CVE-2016-2369

TALOS-2016-0141

Pidgin MXIT Contact Mood Denial of Service Vulnerability

CVE-2016-2373

TALOS-2016-0138

Pidgin MXIT Custom Resource Denial of Service Vulnerability

CVE-2016-2370

TALOS-2016-0139

Pidgin MXIT Extended Profiles Code Execution Vulnerability

CVE-2016-2371

TALOS-2016-0135

Pidgin MXIT Avatar Length Memory Disclosure Vulnerability

CVE-2016-2367

TALOS-2016-0143

Pidgin MXIT Suggested Contacts Memory Disclosure Vulnerability

CVE-2016-2375

TALOS-2016-0140

Pidgin MXIT File Transfer Length Memory Disclosure Vulnerability

CVE-2016-2372

TALOS-2016-0123

Pidgin MXIT mxit_convert_markup_tx Information Leak Vulnerability

CVE-2016-2380

TALOS-2016-0119

Pidgin MXIT HTTP Content-Length Buffer Overflow Vulnerability

CVE-2016-2377

TALOS-2016-0120

Pidgin MXIT get_utf8_string Code Execution Vulnerability

CVE-2016-2378

TALOS-2016-0118

Pidgin MXIT read stage 0x3 Code Execution Vulnerability

CVE-2016-2376

TALOS-2016-0128

Pidgin MXIT Splash Image Arbitrary File Overwrite Vulnerability

CVE-2016-4323

TALOS-2016-0136

Pidgin MXIT g_snprintf Multiple Buffer Overflow Vulnerabilities

CVE-2016-2368

TALOS-2016-0133

Pidgin MXIT Markup Command Denial of Service Vulnerability

CVE-2016-2365

TALOS-2016-0134

Pidgin MXIT Table Command Denial of Service Vulnerability

CVE-2016-2366

TALOS-2016-0153

Libarchive mtree parse_device Code Execution Vulnerability

CVE-2016-4301

TALOS-2016-0154

Libarchive Rar RestartModel Code Execution Vulnerability

CVE-2016-4302

TALOS-2016-0152

Libarchive 7zip read_SubStreamsInfo Code Execution Vulnerability

CVE-2016-4300

TALOS-2016-0029

Ruby WIN32OLE ole_invoke and ole_query_interface Type Confusion Vulnerabilities

CVE-2016-2336

TALOS-2016-0031

Ruby TclTkIp ip_cancel_eval Type Confusion Vulnerabilities

CVE-2016-2337

TALOS-2016-0034

Ruby Fiddle::Function.new Heap Overflow Vulnerability

CVE-2016-2339

TALOS-2016-0033

Ruby pack_pack Use After Free Vulnerability

CVE-2016-2338

TALOS-2016-0032

Ruby Psych::Emitter start_document Heap Overflow Vulnerability

CVE-2016-2338

TALOS-2016-0165

Adobe Flash Player Infinite Recursion Arbitrary Read Access Violation

CVE-2016-4132

TALOS-2016-0089

IBM Domino KeyView PDF Filter Encrypted Stream Code Execution Vulnerability

CVE-2016-0277

TALOS-2016-0090

IBM Domino KeyView PDF Filter Stream Length Code Execution Vulnerability

CVE-2016-0278

TALOS-2016-0164

ESnet iPerf3 JSON parse_string UTF Code Execution Vulnerability

CVE-2016-4303

TALOS-2016-0091

IBM Domino KeyView PDF Filter BaseFont Code Execution Vulnerability

CVE-2016-0279

TALOS-2016-0092

IBM Domino KeyView PDF Filter Trailer ID Code Execution Vulnerability

CVE-2016-0301

TALOS-2016-0174

Google Chrome PDFium jpeg2000 SIZ Code Execution Vulnerability

CVE-2016-1681

TALOS-2016-0093

7zip HFS+ NArchive::NHfs::CHandler::ExtractZlibFile Code Execution Vulnerability

CVE-2016-2334

TALOS-2016-0094

7zip UDF CInArchive::ReadFileItem Code Execution Vulnerability

CVE-2016-2335

TALOS-2016-0155

Libarchive zip zip_read_mac_metadata Code Execution Vulnerability

CVE-2016-1541

TALOS-2016-0084

Network Time Protocol libntp Message Digest Disclosure Vulnerability

CVE-2016-1550

TALOS-2016-0083

Network Time Protocol Ephemeral Association Time Spoofing Vulnerability

CVE-2016-1549

TALOS-2016-0081

Network Time Protocol Crypto-NAK Preemptible Association Denial of Service Vulnerability

CVE-2016-1547

TALOS-2016-0082

Network Time Protocol Forced Interleaved Time Spoofing Vulnerability

CVE-2016-1548

TALOS-2016-0132

Network Time Protocol ntpd Reference Clock Impersonation Vulnerability

CVE-2016-1551

TALOS-2016-0086

Oracle IOT IX SDK libvs_pdf XRef Index Code Execution Vulnerability

CVE-2016-3455

TALOS-2016-0095

Lhasa lha decode_level3_header Heap Corruption Vulnerability

CVE-2016-2347

TALOS-2016-0088

Apple OS X Gen6Accelerator IOGen575Shared::new_texture Local Privilege Escalation Vulnerability

CVE-2016-1743

TALOS-2016-0027

Trane Comfortlink II DSS Service REG Handling Remote Code Execution Vulnerability

CVE-2015-2868

TALOS-2016-0026

Trane Comfortlink II DSS Service Request Handling Remote Code Execution Vulnerability

CVE-2015-2868

TALOS-2016-0028

Trane ComfortLink II SCC Service Hardcoded Credentials Vulnerability

CVE-2015-2867

TALOS-2016-0059

Libgraphite Context Item Code Execution Vulnerability

CVE-2016-1523

TALOS-2016-0060

Libgraphite Bidirectional Font mFeatureMap Denial of Service Vulnerability

CVE-2016-1522

TALOS-2016-0061

Libgraphite LocaLookup Denial of Service Vulnerability

CVE-2016-1521

TALOS-2016-0057

Libgraphite Bidirectional Font BracketPairStack Code Execution Vulnerability

CVE-2016-1522

TALOS-2016-0058

Libgraphite directrun Opcode Handling Code Execution Vulnerability

CVE-2016-1521

TALOS-2016-0036

Matroska libebml EbmlUnicodeString Heap Information Leak

CVE-2015-8790

TALOS-2016-0037

Matroska Media Container libmatroska Multiple ElementList Double Free Vulnerabilities

CVE-2016-1515

TALOS-2016-0080

Network Time Protocol ntpq and ntpdc Infinite Loop Vulnerability

CVE-2015-8158

TALOS-2016-0071

Network Time Protocol Skeleton Key: Symmetric Authentication Impersonation Vulnerability

CVE-2015-7974, CVE-2016-1567

TALOS-2016-0079

Network Time Protocol ntpq Control Protocol Replay Vulnerability

CVE-2015-8140

TALOS-2016-0078

Network Time Protocol ntpq and ntpdc Origin Timestamp Disclosure Vulnerability

CVE-2015-8139

TALOS-2016-0075

Network Time Protocol Private Mode 'reslist' Stack Memory Exhaustion Vulnerability

CVE-2015-7978

TALOS-2016-0072

Network Time Protocol ntpq Buffer Overflow Vulnerability

CVE-2015-7975

TALOS-2016-0074

Network Time Protocol Private Mode 'reslist' NULL Pointer Dereference Vulnerability

CVE-2015-7977

TALOS-2016-0077

Network Time Protocol Origin Timestamp Check Impersonation Vulnerability

CVE-2015-8138

TALOS-2016-0076

Network Time Protocol Authenticated Preemptable Modes Denial-of-Service Vulnerability

CVE-2015-7979

TALOS-2016-0070

Network Time Protocol Deja Vu: Broadcast Mode Replay Vulnerability

CVE-2015-7973

TALOS-2016-0073

Network Time Protocol ntpq Special Character Filtering Vulnerability

CVE-2015-7976

TALOS-2016-0020

Apple Quicktime mdat Corruption Denial of Service Vulnerability

CVE-2015-7088

TALOS-2016-0021

Apple Quicktime mdat Corruption Denial of Service Vulnerability

CVE-2015-7089

TALOS-2016-0019

Apple Quicktime Invalid samr Atom Size Denial of Service Vulnerability

CVE-2015-7087

TALOS-2016-0023

Apple Quicktime dref Atom Null Data Reference Entry Denial of Service Vulnerability

CVE-2015-7090

TALOS-2016-0022

Apple Quicktime Invalid alis Atom Size Denial of Service Vulnerability

CVE-2015-7117

TALOS-2016-0066

RTMPDump librtmp AMF3 MemberName Denial of Service Vulnerability

CVE-2015-8270

TALOS-2016-0068

RTMPDump rtmpsrv PlayPath Null Pointer Dereference

CVE-2015-8272

TALOS-2016-0067

RTMPDump librtmp AMF3 Class Member Count Remote Code Execution Vulnerability

CVE-2015-8271

TALOS-2015-0129

Microsoft .NET Manifest Resource Information Disclosure Vulnerability

CVE-2015-6114

TALOS-2015-0054

Network Time Protocol Trusted Keys Memory Corruption Vulnerability

CVE-2015-7849

TALOS-2015-0055

Network Time Protocol Remote Configuration Denial of Service Vulnerability

CVE-2015-7850

TALOS-2015-0065

Network Time Protocol Password Length Memory Corruption Vulnerability

CVE-2015-7854

TALOS-2015-0052

Network Time Protocol ntpd multiple integer overflow read access violations

CVE-2015-7848

TALOS-2015-0064

Network Time Protocol Reference Clock Memory Corruption Vulnerability

CVE-2015-7853

TALOS-2015-0062

Network Time Protocol ntpd saveconfig Directory Traversal Vulnerability

CVE-2015-7851

TALOS-2015-0069

NAK to the Future: NTP Symmetric Association Authentication Bypass Vulnerability

CVE-2015-7871

TALOS-2015-0063

Network Time Protocol ntpq atoascii Memory Corruption Vulnerability

CVE-2015-7852

TALOS-2015-0007

Microsoft Windows CDD Font Parsing Kernel Memory Corruption

CVE-2015-2506

TALOS-2015-0035

MiniUPnP Internet Gateway Device Protocol XML Parser Buffer Overflow

CVE-2015-6031

TALOS-2015-0013

Apple Quicktime Invalid 3GPP stsd Sample Description Entry Size Denial of Service Vulnerability

CVE-2015-3789

TALOS-2015-0015

Apple Quicktime esds Atom Descriptor Type Length Mismatch Denial of Service Vulnerability

CVE-2015-3791

TALOS-2015-0012

Apple Quicktime Invalid URL Atom Size Denial of Service Vulnerability

CVE-2015-3788

TALOS-2015-0017

Apple Quicktime mdat Corruption Denial of Service Vulnerability

CVE-2015-3792

TALOS-2015-0014

Apple Quicktime Invalid mvhd Atom Size Denial of Service Vulnerability

CVE-2015-3790

TALOS-2015-0016

Apple Quicktime tkhd Atom Matrix Corruption Denial of Service Vulnerability

CVE-2015-5786

TALOS-2015-0024

Total Commander FileInfo Plugin Multiple Denial of Service Vulnerabilities

CVE-2015-2869

TALOS-2015-0018

Apple Quicktime Corrupt stbl Atom Remote Code Execution Vulnerability

CVE-2015-3667

VRT-2014-0201

Pidgin libpurple MSN Message Parsing NULL Dereference Denial of Service Vulnerability

--

VRT-2014-0202

Pidgin libpurple STUN Response Length NULL Write Vulnerability

--

VRT-2014-0205

Pidgin Theme/Smiley Untar Arbitrary File Write Vulnerability

CVE-2014-3697

VRT-2014-0203

Pidgin libpurple Mxit Emoticon ASN Length Denial of Service Vulnerability

CVE-2014-3695

VRT-2014-0204

Pidgin libpurple Novell Protocol Multiple Denial of Service Vulnerabilities

CVE-2014-3696

VRT-2014-0301

Microsoft Windows FastFAT NumberOfFATs Buffer Overflow Vulnerability

CVE-2014-4115

VRT-2013-1003

Pidgin for Windows URL Handling Remote Code Execution Vulnerability

CVE-2013-6486

VRT-2013-1004

Pidgin libpurple SIP/SIMPLE Content-Length Integer Overflow Vulnerability

CVE-2013-6490

VRT-2013-1001

Pidgin libpurple Gadu Gadu HTTP Content-Length Integer Overflow Vulnerability

CVE-2013-6487

VRT-2013-1002

Pidgin libpurple Mxit Emoticon Name Length Integer Overflow Vulnerability

CVE-2013-6489