VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
API
Support
FAQ
Documentation
Contact
Login
Login
Signup
Upgrade
Risk
2013
Overview of the different risk assignments of different sources of the documented vulnerabilities.
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
144128
HuntCCTV/CaptureCCTV/Hachi/NovusSec/Well Vision DVR Config improper authentication
low
🔒
-
-
-
88143
Microsoft Outlook S/MIME EmailAddress authentication spoofing
medium
🔒
-
-
-
88142
Alt-N MDaemon IMAP over TLS privileges management
medium
🔒
-
-
🔒
88141
Alt-N MDaemon WebAdmin User Account Import privileges management
medium
🔒
-
-
🔒
88140
Alt-N MDaemon Worldclient Credentials information disclosure
low
🔒
-
-
🔒
88139
Alt-N MDaemon Worldclient user session
medium
🔒
-
-
🔒
67286
GNU C Library getaddrinfo denial of service [Disputed]
low
🔒
-
🔒
-
65925
Barebones Yojimbo Software Update input validation [CVE-2013-3667]
medium
🔒
-
-
-
65924
Ubnt UniFi cross site scripting [CVE-2013-3572]
low
🔒
-
-
-
65923
op5 Monitor access control [CVE-2012-0264]
medium
🔒
🔒
-
-
65922
op5 Monitor Error Message information disclosure [CVE-2012-0263]
low
🔒
🔒
-
-
65921
op5 Monitor code injection [CVE-2012-0262]
high
🔒
🔒
-
-
65920
op5 system-portal license.php code injection
high
🔒
🔒
-
-
65919
Mislav Marohnic Will Paginate cross site scripting [CVE-2013-6459]
low
🔒
🔒
-
-
65918
CloudBees Jenkins cross site scripting [CVE-2013-5573]
low
🔒
-
-
-
65917
ZenPhoto sql injection [CVE-2013-7242]
medium
🔒
-
-
-
65916
ZenPhoto export cross site scripting
low
🔒
-
-
-
65915
Cisco Unified Presence Server sql injection [CVE-2013-6983]
medium
🔒
-
-
-
65914
JForum cross-site request forgery [CVE-2013-7209]
medium
🔒
-
-
-
65913
ESRI ArcGIS sql injection [CVE-2013-7232]
medium
🔒
-
-
-
65912
ESRI ArcGIS cross site scripting [CVE-2013-7231]
low
🔒
-
-
-
65911
ESRI ArcGIS cross site scripting [CVE-2013-5222]
low
🔒
-
-
-
65910
HOT HOTBOX router input validation [CVE-2013-5220]
medium
🔒
-
-
-
65909
HOT HOTBOX router path traversal [CVE-2013-5219]
low
🔒
-
-
-
65908
HOT HOTBOX router wlanAccess.asp cross site scripting
low
🔒
-
-
-
65907
ADTRAN Netvanta 7060 Login Page cross site scripting [CVE-2013-5210]
low
🔒
-
-
-
65906
HOT HOTBOX router cross-site request forgery [CVE-2013-5039]
medium
🔒
-
-
-
65905
HOT HOTBOX router improper authentication [CVE-2013-5038]
medium
🔒
-
-
-
65904
HOT HOTBOX router credentials management [CVE-2013-5037]
medium
🔒
-
-
-
65903
HP Service Manager Web Tier cross site scripting [CVE-2013-6198]
low
🔒
-
-
-
65902
HP Service Manager Web Tier memory corruption [CVE-2013-6197]
medium
🔒
-
-
-
65901
HP Application Information Optimizer memory corruption [CVE-2013-6189]
high
🔒
🔒
-
-
65900
Matrix42 Service Store cross site scripting [CVE-2013-2504]
low
🔒
-
-
-
65899
Cybozu Garoon sql injection [CVE-2013-6929]
medium
🔒
-
-
-
65898
Nextdc ONEDC Certificates cryptographic issues [CVE-2013-6812]
medium
🔒
🔒
-
-
65897
Zend ZendTo NSSDropoff.php cross site scripting [CVE-2013-6808]
low
🔒
-
-
-
65896
EMC Replication Manager unquoted search path [CVE-2013-6182]
medium
🔒
-
-
-
65895
EMC Watch4Net Installation cryptographic issues [CVE-2013-6181]
low
🔒
-
-
-
65894
Cybozu Garoon improper authentication [CVE-2013-6006]
medium
🔒
-
-
-
65893
OpenStack Havana Certificates access control [CVE-2013-2030]
low
🔒
-
-
-
65892
Linux Kernel denial of service [CVE-2011-2519]
low
🔒
-
-
-
65890
Apple QuickTime CoreGraphics CoreVideo.dll memory corruption
high
🔒
-
-
-
65889
Telligent Systems Zimbra Collaboration Remote Code Execution
high
🔒
🔒
-
-
65888
Etoshop Classifieds Creator sql injection [CVE-2013-7216]
medium
🔒
-
-
-
65887
FFmpeg av_probe_input_buffer memory corruption
low
🔒
🔒
-
-
65886
FFmpeg ffserver.c prepare_sdp_description denial of service
low
🔒
🔒
-
-
65885
FFmpeg mov_text_decode_frame memory corruption
low
🔒
🔒
-
-
65884
FFmpeg ff_ass_split_override_codes null pointer dereference
low
🔒
🔒
-
-
65883
Red Hat JBoss Operations Network Configuration File access control
low
🔒
-
-
-
65882
Duckcorp Bip connection.c cryptographic issues
low
🔒
-
-
🔒
65881
ownCloud Access Restriction access control [CVE-2013-6403]
medium
🔒
🔒
-
-
65880
Duckcorp Bip cryptographic issues [CVE-2013-4550]
low
🔒
-
-
-
65879
OptimizePress File Upload media-upload.php input validation
medium
🔒
-
-
-
65878
ZNC znc-msvc fish.cpp memory corruption
medium
🔒
-
-
-
65877
SuSE WebYaST access control [CVE-2013-3709]
medium
🔒
-
-
-
65876
Debian Linux improper authentication [CVE-2013-6890]
low
🔒
🔒
-
-
65875
Red Hat Subscription Asset Manager Configuration File improper authentication
high
🔒
-
-
-
65874
IBM Security Access Manager for Enterprise Single Sign-On access control
medium
🔒
-
-
-
65873
Digia Qt input validation [CVE-2013-4549]
low
🔒
🔒
-
-
65872
Red Hat Enterprise MRG sql injection [CVE-2013-4461]
medium
🔒
-
-
-
65871
Red Hat Enterprise MRG cross site scripting [CVE-2013-4414]
low
🔒
-
-
-
65870
Red Hat Enterprise MRG cross-site request forgery [CVE-2013-4405]
medium
🔒
-
-
-
65869
Red Hat Enterprise MRG access control [CVE-2013-4404]
medium
🔒
-
-
🔒
65868
Idleman Leed Authorization action.php input validation
medium
🔒
-
-
-
65867
IBM Security Access Manager for Enterprise Single Sign-On cross site scripting
low
🔒
🔒
-
-
65866
IBM Security Access Manager for Enterprise Single Sign-On cross site scripting
low
🔒
🔒
-
-
65864
Cisco Unified Communications Manager Disaster Recovery System information disclosure
low
🔒
-
-
-
65863
HP Autonomy Ultraseek cross site scripting [CVE-2013-6196]
low
🔒
-
-
-
65862
IBM Sterling File Gateway improper authentication [CVE-2013-5413]
low
🔒
-
-
-
65861
IBM Sterling File Gateway input validation [CVE-2013-5411]
low
🔒
🔒
-
-
65860
IBM Sterling File Gateway sql injection [CVE-2013-5409]
medium
🔒
🔒
-
-
65859
IBM Sterling File Gateway Access Restriction input validation
low
🔒
🔒
-
-
65858
IBM Sterling File Gateway MHTML Protocol cross site scripting
low
🔒
🔒
-
-
65857
IBM Sterling File Gateway cross site scripting [CVE-2013-5405]
low
🔒
-
-
-
65856
IBM SPSS Collaboration/Deployment Services information disclosure
low
🔒
-
-
-
65855
IBM SPSS Collaboration/Deployment Services information disclosure
low
🔒
-
-
-
65854
IBM SPSS Collaboration/Deployment Services input validation [CVE-2013-4046]
medium
🔒
-
-
-
65853
IBM SPSS Collaboration/Deployment Services cross site scripting
low
🔒
-
-
-
65852
IBM SPSS Collaboration/Deployment Services information disclosure
low
🔒
-
-
-
65851
NovaTech Orion5r Dnp Slave input validation [CVE-2013-2822]
medium
🔒
-
-
-
65850
NovaTech Orion5r Dnp Slave input validation [CVE-2013-2821]
medium
🔒
-
-
-
65849
Efrontlearning eFront cross site scripting [CVE-2013-7194]
low
🔒
-
-
-
65848
Etoshop C2C Forward Auction Creator sql injection [CVE-2013-7193]
medium
🔒
-
-
-
65847
Etoshop Dynamic Biz Website Builder Quickweb Login sql injection
medium
🔒
-
-
-
65846
Tenmiles Helpdesk Pilot cross site scripting [CVE-2013-7191]
low
🔒
🔒
-
-
65845
TYPO3 Flow Error Message cross site scripting [CVE-2013-7082]
low
🔒
🔒
-
-
65844
LiveZilla cross site scripting [CVE-2013-7002]
low
🔒
-
-
-
65843
Code-Crafters Ability Mail Server cross site scripting [CVE-2013-6162]
low
🔒
-
-
-
65842
Idleman Leed action.php cross-site request forgery
medium
🔒
-
-
-
65841
Idleman Leed action.php sql injection
medium
🔒
-
-
-
65840
iScripts AutoHoster Parser path traversal [CVE-2013-7190]
low
🔒
-
-
-
65839
iScripts AutoHoster checktransferstatus.php sql injection
medium
🔒
-
-
-
65838
Hostbillapp HostBill cross site scripting [CVE-2013-7188]
low
🔒
🔒
-
-
65837
Ncrafts FormCraft form.php sql injection
medium
🔒
🔒
-
-
65836
Steinberg MyMp3PRO memory corruption [CVE-2013-7186]
high
🔒
-
-
-
65835
Quickheal AntiVirus Pro pepoly.dll memory corruption [CVE-2013-6767]
medium
🔒
-
-
-
65834
UPC Ireland Cisco Epc2425 Passphrase cryptographic issues [CVE-2013-7136]
medium
🔒
-
-
-
65833
Wireshark create_ntlmssp_v2_key memory corruption
medium
🔒
🔒
-
-
65832
Wireshark input validation [CVE-2013-7113]
low
🔒
🔒
-
-
65831
Wireshark SIP Dissector dissect_sip_common input validation
low
🔒
🔒
-
-
65830
Digium Asterisk unpacksms16 memory corruption
medium
🔒
🔒
-
-
65829
Cisco EPC3925 cross-site request forgery [CVE-2013-6976]
medium
🔒
-
-
-
65828
IBM Content Navigator input validation [CVE-2013-5462]
medium
🔒
🔒
-
-
65827
IBM FileNet Business Process Framework information disclosure
low
🔒
-
-
-
65826
IBM InfoSphere Master Data Management Collaboration Server improper authentication
low
🔒
🔒
-
-
65825
IBM Rational Clearcase Web Client information disclosure [CVE-2013-5422]
low
🔒
-
-
-
65822
webbynode notify.rb message code injection
medium
🔒
-
-
-
65821
Mike Stefanello OG Features Access Restriction access control
medium
🔒
-
-
-
65820
D-Link DSR Firmware information disclosure [CVE-2013-7005]
low
🔒
-
-
-
65819
D-Link DSR Firmware credentials management [CVE-2013-7004]
medium
🔒
-
-
-
65818
No-margin-for-errors prettyPhoto setTimeout cross site scripting
low
🔒
-
-
-
65817
GNOME Gnumeric ms_escher_get_data memory corruption
medium
🔒
-
-
-
65816
Zabbix code injection [CVE-2013-6824]
medium
🔒
-
-
-
65815
IBM Rational ClearCase memory corruption [CVE-2013-5416]
medium
🔒
🔒
-
-
65814
IBM Rational ClearCase memory corruption [CVE-2013-5415]
medium
🔒
🔒
-
-
65813
IBM Maximo for Utilities cross site scripting [CVE-2013-5402]
low
🔒
🔒
-
-
65812
IBM Rational Focal Point Access Restriction information disclosure
low
🔒
-
-
-
65811
IBM Rational Focal Point Access Restriction information disclosure
low
🔒
-
-
-
65810
ThemeBeans Blooog theme cross site scripting [CVE-2013-7129]
low
🔒
-
-
-
65809
Cru-inc Ditto Forensic Fieldstation cross-site request forgery
low
🔒
🔒
-
-
65808
Cru-inc Ditto Forensic Fieldstation cross site scripting [CVE-2013-6882]
low
🔒
🔒
-
-
65807
IBM Security Access Manager For Web cryptographic issues [CVE-2013-6329]
medium
🔒
🔒
-
-
65806
IBM Sterling Connect Enterprise Http Option cross site scripting
low
🔒
🔒
-
-
65805
Trimble SketchUp Viewer memory corruption [CVE-2013-6038]
medium
🔒
-
-
-
65804
Cooperindustries SMP 4/DP/16 Gateway input validation [CVE-2013-2816]
medium
🔒
-
-
-
65803
Cooperindustries DNP3 Master OPC Server input validation [CVE-2013-2814]
medium
🔒
-
-
-
65802
Cooperindustries SMP 4/DP/16 Gateway input validation [CVE-2013-2813]
medium
🔒
-
-
-
65801
Cisco WebEx Training Center input validation [CVE-2013-6966]
medium
🔒
-
-
-
65800
Siemens Ruggedcom Rugged Operating System access control [CVE-2013-6926]
medium
🔒
-
-
-
65799
Siemens Ruggedcom Rugged Operating System random values [CVE-2013-6925]
medium
🔒
-
-
-
65798
HP Operations Orchestration cross-site request forgery [CVE-2013-6192]
medium
🔒
-
-
-
65797
HP Operations Orchestration cross site scripting [CVE-2013-6191]
low
🔒
-
-
-
65796
Microsoft Internet Explorer resource management [CVE-2013-3140]
medium
🔒
-
-
-
65795
Cisco WebEx Training Center information disclosure [CVE-2013-6973]
low
🔒
-
-
-
65794
Cisco WebEx Training Center information disclosure [CVE-2013-6972]
low
🔒
-
-
-
65793
Cisco WebEx Training Center input validation [CVE-2013-6971]
medium
🔒
-
-
-
65792
Cisco WebEx Meeting Center Error Message information disclosure
low
🔒
-
-
-
65791
Cisco WebEx Training Center input validation [CVE-2013-6969]
medium
🔒
-
-
-
65790
Cisco WebEx Training Center information disclosure [CVE-2013-6968]
low
🔒
-
-
-
65789
Cisco WebEx Sales Center Subsystem input validation [CVE-2013-6967]
medium
🔒
-
-
-
65788
Cisco WebEx Training Center Access Restriction access control
medium
🔒
-
-
-
65787
Cisco WebEx Meeting Center access control [CVE-2013-6964]
medium
🔒
-
-
-
65786
Cisco WebEx Training Center cross site scripting [CVE-2013-6963]
low
🔒
-
-
-
65785
Cisco WebEx Meeting Center Subsystem cross site scripting [CVE-2013-6962]
low
🔒
-
-
-
65784
Cisco WebEx Meeting Center cross site scripting [CVE-2013-6961]
low
🔒
-
-
-
65783
Cisco WebEx Meeting Center cross site scripting [CVE-2013-6960]
low
🔒
-
-
-
65782
Cisco WebEx Sales Center input validation [CVE-2013-6959]
medium
🔒
-
-
-
65781
Cisco WebEx Sales Center cross site scripting [CVE-2013-6711]
low
🔒
-
-
-
65780
Cisco WebEx Training Center cross-site request forgery [CVE-2013-6710]
medium
🔒
-
-
-
65779
Cisco WebEx Training Center Access Restriction information disclosure
low
🔒
-
-
-
65778
IBM Flex System Manager cross site scripting [CVE-2013-5438]
low
🔒
-
-
-
65777
IBM Cognos Command Center Authorization improper authentication
low
🔒
🔒
-
-
65776
IBM Cognos Command Center cross-site request forgery [CVE-2013-4000]
medium
🔒
🔒
-
-
65775
IBM Rational Software Architect Design Manager path traversal
low
🔒
-
-
-
65774
IBM Rational Software Architect Design Manager path traversal
low
🔒
-
-
-
65773
Fujitsu Interstage Application Server memory corruption [CVE-2013-7105]
high
🔒
-
-
-
65772
XMLSoft libxslt xslt.c denial of service
low
🔒
-
-
-
65771
McAfee Email Gateway os command injection [CVE-2013-7104]
medium
🔒
-
-
-
65770
McAfee Email Gateway os command injection [CVE-2013-7103]
medium
🔒
-
-
-
65769
Devscripts Devel Team devscripts input validation [CVE-2013-7085]
medium
🔒
-
-
-
65768
Beyondgrep ack code injection [CVE-2013-7069]
medium
🔒
-
-
-
65767
OpenStack Heat access control [CVE-2013-6428]
medium
🔒
-
-
-
65766
OpenStack Heat Access Restriction access control [CVE-2013-6426]
medium
🔒
-
-
-
65765
OpenTTD aircraft_cmd.cpp HandleCrashedAircraft memory corruption
low
🔒
🔒
-
-
65764
OpenStack Keystone access control [CVE-2013-6391]
medium
🔒
🔒
-
-
65763
Quagga bgp_attr.c bgp_attr_unknown denial of service
low
🔒
-
-
-
65762
RockMongo Login index.php path traversal
low
🔒
-
-
-
65761
Zabbix rlogin user.login improper authentication
low
🔒
🔒
-
-
65760
SAP EMR Unwired sql injection [CVE-2013-7096]
medium
🔒
-
-
-
65759
SAP Customer Relationship Management XML Parser information disclosure
medium
🔒
🔒
-
-
65758
SAP NetWeaver RSDDCVER_COUNT_TAB_COLS sql injection
medium
🔒
🔒
-
-
65757
SAP Network Interface Router improper authentication [CVE-2013-7093]
low
🔒
-
-
-
65756
GNU libmicrohttpd MHD_digest_auth_check memory corruption
medium
🔒
🔒
-
-
65755
GNU libmicrohttpd MHD_http_unescape memory corruption
medium
🔒
🔒
-
-
65754
Philippe Jounin Tftpd32 format string [CVE-2013-6809]
medium
🔒
-
-
-
65753
Munin Node input validation
low
🔒
-
-
-
65752
Munin HTMLConfig.pm get_group_tree input validation
low
🔒
-
-
-
65751
Sonarsource Jenkins Plugin cryptographic issues [CVE-2013-5676]
low
🔒
-
-
-
65750
McAfee Email Gateway sql injection [CVE-2013-7092]
medium
🔒
-
-
-
65749
Telligent Systems Zimbra path traversal [CVE-2013-7091]
medium
🔒
-
-
-
65748
Devscripts Devel Team devscripts get_main_source_dir code injection
medium
🔒
-
-
-
65747
Percona XtraBackup Crypto cryptographic issues [CVE-2013-6394]
low
🔒
-
-
-
65746
MediaWiki information disclosure [CVE-2013-4569]
low
🔒
-
-
-
65745
MediaWiki checkCss incomplete blacklist
low
🔒
🔒
-
-
65744
Novell openSUSE thttpd.c access control
low
🔒
-
-
-
65743
MediaWiki CentralAuth Extension cross-site request forgery [CVE-2012-5394]
medium
🔒
-
-
🔒
65742
InstantSoft InstantCMS sql injection [CVE-2013-6839]
medium
🔒
🔒
-
-
65741
Cybozu Dezie Cancel Button cross site scripting [CVE-2013-6005]
low
🔒
🔒
-
-
65740
IcoFX memory corruption [CVE-2013-4988]
high
🔒
🔒
-
-
65739
Oracle Fusion Middleware Outside In Maintenance memory corruption
low
🔒
🔒
-
-
65738
sprout unpack_zip code injection
medium
🔒
-
-
-
65737
OpenJPEG memory corruption [CVE-2013-6054]
medium
🔒
-
-
-
65736
OpenJPEG information disclosure [CVE-2013-6052]
low
🔒
-
-
-
65735
OpenJPEG memory corruption [CVE-2013-6045]
medium
🔒
-
-
-
65734
Red Hat Enterprise Linux mod_nss access control [CVE-2013-4566]
medium
🔒
-
-
-
65733
GNU C Library getaddrinfo memory corruption
medium
🔒
-
-
-
65732
NETGEAR RAIDiator np_handler.pl cross-site request forgery [CVE-2013-2752]
medium
🔒
-
-
-
65731
NETGEAR RAIDiator np_handler.pl code injection [CVE-2013-2751]
high
🔒
-
-
-
65730
Red Hat Enterprise Linux X Window file-xwd.c read_xwd_cols memory corruption
medium
🔒
-
-
-
65729
Red Hat Enterprise Linux X Window file-xwd.c load_image numeric error
medium
🔒
-
-
-
65728
Janrain ruby-openid resource management [CVE-2013-1812]
low
🔒
-
-
-
65727
OpenJPEG memory allocation [CVE-2013-1447]
low
🔒
-
-
-
65726
Memcached numeric error [CVE-2011-4971]
low
🔒
🔒
-
-
65725
ZippyYum Subway Ordering For California cryptographic issues
low
🔒
-
-
-
65724
EMC Connectrix Manager code injection [CVE-2013-6810]
high
🔒
🔒
-
-
65723
Microsoft Windows Authenticode WinVerifyTrust input validation
high
🔒
-
-
-
65722
Cisco Scientific Atlanta Dpr/epr2320 cross-site request forgery
medium
🔒
-
-
-
65721
IBM Rational Team Concert cross site scripting [CVE-2013-5404]
low
🔒
-
-
-
65720
Cisco Scientific Atlanta Dpr362 cross site scripting [CVE-2012-3047]
low
🔒
-
-
-
65719
Novell SUSE Lifecycle Management Server access control [CVE-2013-7042]
low
🔒
-
-
-
65718
Siemens COMOS access control [CVE-2013-6840]
medium
🔒
🔒
-
-
65717
Islonline ISL Light information disclosure [CVE-2013-6237]
low
🔒
-
-
-
65716
Novell SUSE Lifecycle Management Server Installation cryptographic issues
low
🔒
-
-
-
65715
LiveZilla cross site scripting [CVE-2013-6224]
low
🔒
-
-
🔒
65714
Supermicro Intelligent Platform Management Intelligent Platform Management Interface memory corruption
high
🔒
-
-
-
65713
Supermicro Intelligent Platform Management Intelligent Platform Management Interface logout.cgi memory corruption
high
🔒
-
-
-
65711
Cisco Cloud Portal access control [CVE-2013-6708]
low
🔒
-
-
-
65710
IBM Forms Viewer memory corruption [CVE-2013-5447]
medium
🔒
-
-
-
65709
Linux Kernel ieee80211_radiotap_iterator_init memory corruption
medium
🔒
🔒
-
-
65708
Enorth Webpublisher CMS sql injection [CVE-2013-6985]
medium
🔒
-
-
-
65707
NagiosQL cross site scripting [CVE-2013-6039]
low
🔒
🔒
-
-
65706
Sharetronix cross-site request forgery [CVE-2013-5355]
medium
🔒
🔒
-
-
65705
Sharetronix sql injection [CVE-2013-5354]
medium
🔒
🔒
-
-
65704
CMS Made Simple cross site scripting [CVE-2013-3929]
low
🔒
🔒
-
-
65703
Dell Sonicwall Universal Management Appliance E5000 ematStaticAlertTypes.jsp cross site scripting
low
🔒
🔒
-
-
65702
FFmpeg jpeg2000_decode_tile memory corruption
medium
🔒
-
-
-
65701
FFmpeg ff_combine_frame memory corruption
medium
🔒
-
-
-
65700
FFmpeg g2m_init_buffers memory corruption
medium
🔒
-
-
-
65699
FFmpeg filter_frame resource management
medium
🔒
-
-
-
65698
FFmpeg read_header memory corruption
medium
🔒
🔒
-
-
65697
FFmpeg get_cox input validation
medium
🔒
-
-
-
65696
FFmpeg memory corruption [CVE-2013-7018]
medium
🔒
-
-
-
65695
FFmpeg null pointer dereference [CVE-2013-7017]
medium
🔒
-
-
-
65694
FFmpeg get_siz memory corruption
medium
🔒
-
-
-
65693
FFmpeg flashsv_decode_frame input validation
medium
🔒
-
-
-
65692
FFmpeg add_bytes_l2_c numeric error
medium
🔒
-
-
-
65691
FFmpeg g2m_init_buffers numeric error
medium
🔒
-
-
-
65690
FFmpeg get_siz memory corruption
medium
🔒
-
-
-
65689
FFmpeg read_header memory corruption
medium
🔒
-
-
-
65688
FFmpeg numeric error [CVE-2013-7010]
medium
🔒
-
-
-
65687
FFmpeg rpza_decode_stream memory corruption
medium
🔒
-
-
-
65686
FFmpeg decode_slice_header deadlock
medium
🔒
-
-
-
65685
Quassel IRC access control [CVE-2013-6404]
medium
🔒
🔒
-
-
65684
Dovecot improper authentication [CVE-2013-6171]
medium
🔒
🔒
-
-
65683
x2go X2Go Server Wrapper libx2go-server-db-sqlite3-wrapper.c code injection
medium
🔒
-
-
-
65682
AutoTrace input-bmp.c input_bmp_reader numeric error
medium
🔒
-
-
-
65681
openSIS JAXP ajax.php code injection
medium
🔒
🔒
-
-
65680
FFmpeg memory corruption [CVE-2011-4351]
medium
🔒
-
-
-
65679
FFmpeg dirac_decode_data_unit denial of service
medium
🔒
-
-
🔒
65678
FFmpeg dirac_unpack_idwt_params denial of service
medium
🔒
-
-
🔒
65677
FFmpeg ff_h264_decode_sei resource management
medium
🔒
🔒
-
-
65676
FFmpeg smacker_decode_header_tree Remote Code Execution
medium
🔒
🔒
-
-
65675
FFmpeg decode_mb memory corruption
medium
🔒
-
-
🔒
65674
ffmpeg ffmpeg.c codec_get_buffer denial of service
medium
🔒
🔒
-
-
65673
FFmpeg vp3_update_thread_context resource management
medium
🔒
🔒
-
-
65671
NowSMS SMS / MMS Gateway input validation [CVE-2013-7001]
low
🔒
🔒
-
-
65670
NowSMS SMS / MMS Gateway input validation [CVE-2013-7000]
low
🔒
🔒
-
-
65669
FFmpeg wavpack_decode_frame numeric error
high
🔒
-
-
-
65668
Apache Solr Updater denial of service [CVE-2012-6612]
medium
🔒
-
-
-
65667
Wouter Verhelst nbd Access Restriction access control [CVE-2013-6410]
medium
🔒
-
-
-
65666
Debian adequate access control [CVE-2013-6409]
medium
🔒
-
-
-
65665
Apache Solr denial of service [CVE-2013-6408]
medium
🔒
🔒
-
-
65664
Apache Solr Updater denial of service [CVE-2013-6407]
medium
🔒
-
-
-
65663
Apache Solr ResourceLoader path traversal [CVE-2013-6397]
low
🔒
🔒
-
-
65662
Supmua sup message_chunks.rb code injection [CVE-2013-4479]
medium
🔒
🔒
-
-
65661
Supmua Sup code injection [CVE-2013-4478]
medium
🔒
🔒
-
-
65660
Steven Jones context json_decode code injection
medium
🔒
-
-
-
65659
Steven Jones Context access control [CVE-2013-4445]
medium
🔒
-
-
-
65658
Apache roller code injection [CVE-2013-4212]
medium
🔒
-
-
-
65657
Apache Roller cross site scripting [CVE-2013-4171]
low
🔒
🔒
-
-
65656
IBM SmartCloud Provisioning access control [CVE-2013-5455]
medium
🔒
🔒
-
-
65655
Microsoft Windows IsHandleEntrySecure null pointer dereference [Disputed]
low
🔒
🔒
-
-
65654
Siemens Sinamics S120 Access Restriction improper authentication
medium
🔒
-
-
-
65653
Ruby-i18n MissingTranslationData.new cross site scripting
low
🔒
-
-
-
65652
Ruby on Rails translation_helper.rb cross site scripting [CVE-2013-4491]
low
🔒
-
-
-
65651
Jamroom Search module Search Module cross site scripting [CVE-2013-6804]
low
🔒
🔒
-
-
65650
Chamilo LMS Installation check_user_password sql injection
medium
🔒
-
-
-
65649
Ganglia Web header.php cross site scripting
low
🔒
🔒
-
-
65648
Dokeos index.php sql injection
medium
🔒
-
-
-
65647
Claroline cross site scripting [CVE-2013-6267]
low
🔒
🔒
-
-
65646
RockMongo Login Page index.php xn cross site scripting
low
🔒
🔒
-
-
65645
Easytimestudio Easy File Manager path traversal [CVE-2013-3921]
low
🔒
-
-
-
65644
Cybozu Garoon User Interface cross site scripting [CVE-2013-6916]
low
🔒
-
-
-
65643
Cybozu Garoon Administration cross site scripting [CVE-2013-6915]
low
🔒
-
-
-
65642
Cybozu Garoon cross site scripting [CVE-2013-6914]
low
🔒
-
-
-
65641
Cybozu Garoon cross site scripting [CVE-2013-6913]
low
🔒
-
-
-
65640
Cybozu Garoon cross site scripting [CVE-2013-6912]
low
🔒
-
-
-
65639
Cybozu Garoon cross site scripting [CVE-2013-6911]
low
🔒
-
-
-
65638
Cybozu Garoon cross site scripting [CVE-2013-6910]
low
🔒
-
-
-
65637
Cybozu Garoon cross site scripting [CVE-2013-6909]
low
🔒
-
-
-
65636
Cybozu Garoon cross site scripting [CVE-2013-6908]
low
🔒
-
-
-
65635
Cybozu Garoon cross site scripting [CVE-2013-6907]
low
🔒
-
-
-
65634
Cybozu Garoon cross site scripting [CVE-2013-6906]
low
🔒
-
-
-
65633
Cybozu Garoon cross site scripting [CVE-2013-6905]
low
🔒
-
-
-
65632
Cybozu Garoon cross site scripting [CVE-2013-6904]
low
🔒
-
-
-
65631
Cybozu Garoon cross site scripting [CVE-2013-6903]
low
🔒
-
-
-
65630
Cybozu Garoon Space cross site scripting
low
🔒
-
-
-
65629
Cybozu Garoon Space cross site scripting
low
🔒
-
-
-
65628
Cybozu Garoon Administration cross site scripting [CVE-2013-6900]
low
🔒
-
-
-
65627
Cybozu Garoon access control [CVE-2013-6004]
medium
🔒
-
-
-
65626
Cybozu Garoon input validation [CVE-2013-6003]
medium
🔒
-
-
-
65625
Cybozu Garoon resource management [CVE-2013-6002]
low
🔒
-
-
-
65624
Cybozu Garoon Space sql injection
medium
🔒
-
-
-
65623
Tattyan Tattyan Hptown path traversal [CVE-2013-6000]
low
🔒
-
-
-
65622
OSEHRA VistA access control [CVE-2013-6945]
medium
🔒
-
-
-
65621
Elecsyscorp Director Industrial Communication Gateway input validation
low
🔒
-
-
-
65620
MyBB Ajax forum stat ajaxfs.php sql injection
medium
🔒
-
-
-
65619
VideoCharge Watermark Master memory corruption [CVE-2013-6935]
high
🔒
-
-
-
65618
att Connect Participant Application memory corruption [CVE-2013-6029]
medium
🔒
-
-
-
65617
IBM FileNet Content Manager workingSet.jsp cross site scripting
low
🔒
🔒
-
-
65616
VideoCharge Watermark Master memory corruption [CVE-2013-6937]
medium
🔒
-
-
-
65615
Cisco Prime Collaboration cross site scripting [CVE-2013-6690]
low
🔒
🔒
-
-
65614
Samba Access Restriction winbind_name_list_to_sid_string_list input validation
medium
🔒
-
-
-
65610
DjVuLibre code injection [CVE-2012-6535]
high
🔒
-
-
-
65609
Novell SUSE Cloud cryptographic issues [CVE-2012-0434]
medium
🔒
-
-
-
65608
Novell openSUSE access control [CVE-2012-0427]
medium
🔒
-
-
-
65607
Novell SUSE Linux Enterprise for SAP Applications race condition
medium
🔒
-
-
-
65606
Opensuse Zypper Wrapper Local Privilege Escalation [CVE-2012-0420]
low
🔒
-
-
-
65605
Novell SUSE Manager cross site scripting [CVE-2012-0414]
low
🔒
-
-
-
65604
novell Open Enterprise Server input validation [CVE-2013-3707]
low
🔒
-
-
-
65602
Alstom e-terracontrol input validation [CVE-2013-2818]
medium
🔒
-
-
-
65601
IBM Advanced Management Module cryptographic issues [CVE-2013-6718]
low
🔒
🔒
-
-
65600
Satechi Smart Travel Router Access Restriction access control
medium
🔒
-
-
-
65599
Codeaurora Android-msm genlock.c genlock_dev_ioctl resource management
medium
🔒
-
-
-
65598
IBM Qradar Security Information And Event Manager cross site scripting
low
🔒
🔒
-
-
65597
IBM Qradar Security Information And Event Manager Access Restriction access control
medium
🔒
🔒
-
-
65596
IBM Qradar Security Information And Event Manager cross site scripting
low
🔒
🔒
-
-
65595
AMD 16h Model 00h Processor resource management [CVE-2013-6885]
medium
🔒
🔒
-
-
65594
HP Service Manager memory corruption [CVE-2013-4844]
medium
🔒
-
-
-
65593
CiviCRM sql injection [CVE-2013-5957]
medium
🔒
-
-
-
65592
Jahia xCM Administration cross site scripting [CVE-2013-4624]
low
🔒
-
-
-
65591
Jahia xCM information disclosure [CVE-2013-4617]
low
🔒
-
-
-
65590
Jahia xCM cross site scripting [CVE-2013-3920]
low
🔒
-
-
-
65589
Cisco Prime Network Registrar cross site scripting [CVE-2013-3394]
low
🔒
-
-
-
65588
Nagios Nagios XI NagiosQL sql injection [CVE-2013-6875]
medium
🔒
🔒
-
-
65587
Vortexgroup Light Alloy memory corruption [CVE-2013-6874]
high
🔒
-
-
-
65586
Testa Online Test Management System sql injection [CVE-2013-6873]
medium
🔒
🔒
-
-
65585
SavySoda WiFi Free Hd path traversal [CVE-2013-3923]
low
🔒
-
-
-
65584
Moodle cross site scripting [CVE-2013-4525]
low
🔒
-
-
-
65583
Moodle Filesystem lib.php path traversal
medium
🔒
-
-
-
65582
Moodle lib.php cross site scripting [CVE-2013-4523]
low
🔒
-
-
-
65581
Moodle Proxy Server filelib.php information disclosure
low
🔒
-
-
-
65580
Jenkins-ci Exclusion access control [CVE-2013-6373]
medium
🔒
-
-
-
65579
MediaWiki index.php cross site scripting
low
🔒
🔒
-
-
65578
Gummy Bear FTP Drive + HTTP Server path traversal [CVE-2013-3922]
medium
🔒
-
-
-
65577
Elastix cross site scripting [CVE-2012-6608]
low
🔒
🔒
-
-
65575
SAP NetWeaver SRTT_GET_COUNT_BEFORE_KEY_RFC sql injection
medium
🔒
🔒
-
-
65574
Novell openSUSE Default Configuration credentials management
low
🔒
-
-
-
65573
Sybase Adaptive Server Enterprise information disclosure [CVE-2013-6868]
medium
🔒
-
-
-
65572
Sybase Adaptive Server Enterprise denial of service [CVE-2013-6867]
medium
🔒
-
-
-
65571
Sybase Adaptive Server Enterprise code injection [CVE-2013-6866]
high
🔒
🔒
-
-
65570
Sybase Adaptive Server Enterprise code injection [CVE-2013-6865]
high
🔒
-
-
-
65569
Sybase Adaptive Server Enterprise path traversal [CVE-2013-6864]
medium
🔒
-
-
-
65568
Sybase Adaptive Server Enterprise access control [CVE-2013-6863]
medium
🔒
🔒
-
-
65567
Sybase Adaptive Server Enterprise denial of service [CVE-2013-6862]
medium
🔒
-
-
-
65566
Sybase Adaptive Server Enterprise information disclosure [CVE-2013-6861]
low
🔒
-
-
-
65565
Sybase Adaptive Server Enterprise information disclosure [CVE-2013-6860]
medium
🔒
-
-
-
65564
Sybase Adaptive Server Enterprise Authorization improper authentication
medium
🔒
-
-
-
65563
Robert Ancell LightDM AppArmor access control [CVE-2013-4459]
low
🔒
-
-
-
65562
OpenFabrics ibutils link following [CVE-2013-2561]
medium
🔒
-
-
-
65560
Canonical maas cryptographic issues [CVE-2013-1058]
medium
🔒
-
-
-
65559
FFmpeg aac_decode_init memory corruption
high
🔒
-
-
-
65558
FFmpeg avcodec_decode_audio4 memory corruption
medium
🔒
-
-
🔒
65557
Novell openSUSE alloca memory corruption
low
🔒
-
-
-
65556
Augeas transform.c transform_save path traversal
low
🔒
🔒
-
🔒
65555
Augeas transfer.c rename information disclosure
low
🔒
-
-
-
65554
Augeas transform.c transform_save link following
low
🔒
-
-
-
65553
OpenStack Horizon cross site scripting [CVE-2013-6858]
low
🔒
🔒
-
-
65552
OpenStack Image Registry And Delivery Service (glance) input validation
low
🔒
-
-
-
65551
FFmpeg av_reallocp_array null pointer dereference
high
🔒
-
-
🔒
65550
FFmpeg kempf_decode_tile memory corruption
low
🔒
-
-
🔒
65549
GraphicsMagick export.c ExportAlphaQuantumType denial of service
low
🔒
-
-
-
65548
Red Hat Enterprise Linux untrusted search path [CVE-2013-4482]
medium
🔒
-
-
-
65547
Red Hat Enterprise Linux luci.ini race condition [CVE-2013-4481]
low
🔒
-
-
-
65546
Poppler extractPages input validation
low
🔒
-
-
-
65545
Poppler extractPages memory corruption
medium
🔒
-
-
-
65544
BusyBox access control [CVE-2013-1813]
medium
🔒
-
-
-
65543
Clusterlabs Pacemaker resource management [CVE-2013-0281]
low
🔒
-
-
-
65542
Quassel-irc Quassel Irc ctcphandler.cpp resource management
low
🔒
🔒
-
🔒
65541
Tweet-blender cross site scripting [CVE-2013-6342]
low
🔒
🔒
-
-
65539
IBM Rational Performance Tester information disclosure [CVE-2013-6312]
low
🔒
🔒
-
-
65538
Kingsoft KDrive Certificates cryptographic issues [CVE-2013-5999]
medium
🔒
-
-
-
65537
GE Intelligent Platforms Proficy Hmi/scada Ifix input validation
low
🔒
-
-
-
65536
GE Intelligent Platforms Proficy Hmi/scada Ifix input validation
medium
🔒
-
-
-
65535
EMC Document Sciences xPression Dashboard path traversal [CVE-2013-6177]
low
🔒
-
-
-
65534
EMC Document Sciences xPression Dashboard sql injection [CVE-2013-6176]
medium
🔒
-
-
-
65533
EMC Document Sciences xPression cross site scripting [CVE-2013-6175]
low
🔒
-
-
-
65532
EMC Document Sciences xPression input validation [CVE-2013-6174]
medium
🔒
-
-
-
65531
EMC Document Sciences xPression cross-site request forgery [CVE-2013-6173]
medium
🔒
-
-
-
65530
LOCKON EC-CUBE cross site scripting [CVE-2013-5996]
low
🔒
-
-
-
65529
LOCKON EC-CUBE Helper information disclosure [CVE-2013-5995]
low
🔒
-
-
-
65528
LOCKON EC-CUBE Error Message information disclosure [CVE-2013-5994]
low
🔒
-
-
-
65527
LOCKON EC-CUBE cross-site request forgery [CVE-2013-5993]
medium
🔒
-
-
-
65526
LOCKON EC-CUBE displaySystemError cross site scripting
low
🔒
-
-
-
65525
LOCKON EC-CUBE displaySystemError information disclosure
low
🔒
-
-
-
65524
PineApp Mail-SeCure 5099SK access control [CVE-2013-6831]
medium
🔒
-
-
-
65523
PineApp Mail-SeCure 5099SK Networking code injection [CVE-2013-6830]
medium
🔒
-
-
-
65522
PineApp Mail-SeCure Networking code injection [CVE-2013-6829]
medium
🔒
-
-
-
65521
PineApp Mail-SeCure improper authentication [CVE-2013-6828]
medium
🔒
-
-
-
65520
PineApp Mail-SeCure path traversal [CVE-2013-6827]
low
🔒
-
-
-
65519
Mozilla SeaMonkey Netscape Portable Runtime PL_ArenaAllocate numeric error
medium
🔒
-
-
-
65518
SAP NetWeaver Access Restriction access control [CVE-2013-6823]
medium
🔒
-
-
-
65517
SAP NetWeaver GRMGApp Remote Code Execution [CVE-2013-6822]
high
🔒
-
-
-
65516
SAP NetWeaver path traversal [CVE-2013-6821]
low
🔒
-
-
-
65515
SAP NetWeaver Development Infrastructure memory corruption [CVE-2013-6820]
high
🔒
-
-
-
65514
SAP NetWeaver cross site scripting [CVE-2013-6819]
low
🔒
-
-
-
65513
SAP NetWeaver Logviewer Access Restriction access control [CVE-2013-6818]
medium
🔒
-
-
-
65512
SAP Network Interface Router memory corruption [CVE-2013-6817]
medium
🔒
-
-
-
65511
SAP NetWeaver cross site scripting [CVE-2013-6816]
low
🔒
🔒
-
-
65510
SAP NetWeaver SHSTI_UPLOAD_XML input validation
low
🔒
🔒
-
-
65509
SAP NetWeaver Passport input validation [CVE-2013-6814]
medium
🔒
🔒
-
-
65508
Debian Linux resource management [CVE-2013-4560]
low
🔒
🔒
-
-
65507
Debian Linux clone access control
medium
🔒
🔒
-
-
65506
Adaptivecomputing TORQUE Resource Manager send_the_mail code injection
high
🔒
-
-
-
65505
Gnu GnuTLS numeric error [CVE-2013-4487]
medium
🔒
-
-
-
65504
Theforeman Foreman sql injection [CVE-2013-4386]
medium
🔒
-
-
-
65503
Open-Xchange AppSuite cross site scripting [CVE-2013-6074]
low
🔒
🔒
-
-
65502
Zkoss ZK Framework cross site scripting [CVE-2013-5966]
low
🔒
🔒
-
-
65501
FOSCAM Wireless IP Camera cross site scripting [CVE-2013-5215]
low
🔒
🔒
-
-
65500
Linux Kernel do_ip_vs_get_ctl memory corruption
medium
🔒
-
-
-
65499
Linux Kernel ath9k_htc_set_bssid_mask cryptographic issues
medium
🔒
-
-
-
65498
CollectiveAccess Pawtucket cross site scripting [CVE-2013-4507]
low
🔒
🔒
-
-
65497
Dlink Dir865l Remote Management hedwig.cgi cross-site request forgery
medium
🔒
-
-
-
65496
Sunil Nanda Blue Wrench Video Widget bluewrench-video-widget.php cross-site request forgery
medium
🔒
-
-
-
65495
Google Chrome jdmarker.c get_dht numeric error
low
🔒
🔒
-
-
65494
Softaculous Webuzo cross site scripting [CVE-2013-6042]
low
🔒
-
-
-
65493
Dlink DSL-2760U sntpcfg.cgi cross site scripting
low
🔒
-
-
-
65492
Reviewboard Review Board cross site scripting [CVE-2013-4519]
low
🔒
-
-
-
65491
Percipientstudios Imagen cross site scripting [CVE-2013-0741]
low
🔒
🔒
-
-
65490
Mozilla Network Security Services Network Security Service input validation
medium
🔒
-
-
🔒
65489
Cisco Unified Communications Manager File Permission input validation
medium
🔒
-
-
-
65488
Cisco Unified Communications Manager Enterprise License Manager path traversal
medium
🔒
-
-
-
65487
IBM Cognos Business Intelligence access control [CVE-2013-4034]
low
🔒
-
-
-
65486
Cisco Server Provisioner access control [CVE-2013-3407]
low
🔒
-
-
-
65485
Cisco Service Portal input validation [CVE-2013-3406]
medium
🔒
-
-
-
65484
IBM Cognos Business Intelligence Servlet Gateway input validation
low
🔒
-
-
-
65483
Apple Mac OS X memory corruption [CVE-2013-6799]
low
🔒
-
-
-
65482
SPIP code injection [CVE-2013-4557]
medium
🔒
🔒
-
-
65481
SPIP cross site scripting [CVE-2013-4556]
low
🔒
🔒
-
-
65480
SPIP cross-site request forgery [CVE-2013-4555]
medium
🔒
🔒
-
-
65479
Tryton path traversal [CVE-2013-4510]
medium
🔒
-
-
-
65478
Red Hat Network Satellite Administrator Account access control
medium
🔒
-
-
-
65477
Osirix-viewer OsiriX Listener credentials management [CVE-2013-4425]
low
🔒
-
-
-
65476
Google Web Toolkit cross site scripting [CVE-2013-4204]
low
🔒
-
-
-
65475
MediaWiki File Upload unrestricted upload [CVE-2013-2114]
medium
🔒
🔒
-
-
65474
MediaWiki access control [CVE-2013-2032]
medium
🔒
🔒
-
-
65473
MediaWiki cross site scripting [CVE-2013-2031]
low
🔒
🔒
-
-
65472
Canonical maas Configuration File input validation [CVE-2013-1057]
low
🔒
-
-
-
65471
Olat Calendar Module cross site scripting [CVE-2013-6794]
low
🔒
🔒
-
-
65470
Olat Calendar Module cross site scripting [CVE-2013-6793]
low
🔒
-
-
-
65469
AjaXplorer path traversal [CVE-2013-6226]
medium
🔒
-
-
-
65468
Zikula Application Framework index.php cross site scripting
low
🔒
-
-
-
65467
ProjeQtOr sql injection [CVE-2013-6164]
medium
🔒
🔒
-
-
65466
ProjeQtOr cross site scripting [CVE-2013-6163]
low
🔒
🔒
-
-
65465
appRain sql injection [CVE-2013-6058]
medium
🔒
-
-
-
65464
JustSystems Ichitaro memory corruption [CVE-2013-5990]
high
🔒
-
-
-
65463
IBM Security Network Protection Management Interface cross site scripting
low
🔒
🔒
-
-
65462
SilverStripe Browser History information disclosure [CVE-2013-6789]
low
🔒
-
-
-
65461
SilverStripe rlogin input validation [CVE-2013-2653]
medium
🔒
-
-
-
65460
Qualcomm Quic Mobile Station Modem Kernel Access Restriction goodix_tool.c input validation
medium
🔒
-
-
-
65459
Qualcomm Quic Mobile Station Modem Kernel goodix_tool.c race condition
medium
🔒
-
-
-
65458
OpenVZ vzkernel compat_quotactl access control
low
🔒
🔒
-
-
65457
Cisco NX-OS memory corruption [CVE-2013-5566]
low
🔒
-
-
-
65456
Cisco TelePresence VX Clinical Assistant credentials management
high
🔒
-
-
-
65455
Cisco Wide Area Application Services Mobile path traversal [CVE-2013-5554]
medium
🔒
-
-
-
65454
PineApp Mail-SeCure access control [CVE-2013-4987]
medium
🔒
-
-
-
65453
Tattyan Tattyan Hptown cross site scripting [CVE-2013-4716]
low
🔒
-
-
-
65452
Cisco Security Monitoring Analysis/Response System cross site scripting
low
🔒
-
-
-
65451
Cisco Prime Central for Hosted Collaboration Solution HTTP Service memory corruption
low
🔒
-
-
-
65450
IBM Platform Symphony memory corruption [CVE-2013-5387]
medium
🔒
-
-
-
65449
TikiWiki sql injection [CVE-2013-4715]
medium
🔒
-
-
-
65448
TikiWiki cross site scripting [CVE-2013-4714]
low
🔒
-
-
-
65447
Attachmate Verastream Host Integrator path traversal [CVE-2013-3626]
medium
🔒
-
-
-
65446
EMC Documentum eRoom cross site scripting [CVE-2013-3286]
low
🔒
-
-
-
65445
EMC Documentum Digital Asset Manager cross site scripting [CVE-2013-3281]
low
🔒
-
-
-
65443
AjaXplorer index.php path traversal
low
🔒
-
-
-
65442
OpenAFS cryptographic issues [CVE-2013-4135]
low
🔒
-
-
-
65441
OpenAFS Encryption cryptographic issues [CVE-2013-4134]
medium
🔒
-
-
-
65440
Tuxfamily Chrony sed Command cmdmon.c handle_client_accesses information disclosure
low
🔒
-
-
-
65439
Tuxfamily Chrony pktlength.c PKL_ReplyLength numeric error
medium
🔒
-
-
-
65438
Juniper Junos J-Web input validation [CVE-2013-6618]
medium
🔒
🔒
-
-
65437
Opsview cross site scripting [CVE-2013-5695]
low
🔒
-
-
-
65436
Opsview sql injection [CVE-2013-5694]
medium
🔒
-
-
-
65435
OpenStack Havana Backend access control [CVE-2013-4497]
medium
🔒
-
-
-
65434
Ldap-account-manager LDAP Account Manager cross site scripting
low
🔒
-
-
-
65433
Novell Suse Linux Enterprise Server access control [CVE-2013-4419]
medium
🔒
🔒
-
-
65432
Smackcoders WP Ultimate Email Marketer plugin access control
medium
🔒
-
-
-
65431
Smackcoders WP Ultimate Email Marketer plugin cross site scripting
low
🔒
-
-
-
65430
SaltStack salt access control [CVE-2013-6617]
high
🔒
-
-
-
65429
Roundcube webmail sql injection [CVE-2013-6172]
medium
🔒
-
-
-
65428
S9y Serendipity spell-check-savedicts.php cross site scripting
low
🔒
-
-
-
65427
SaltStack Salt access control [CVE-2013-4439]
medium
🔒
-
-
-
65426
SaltStack Salt code injection [CVE-2013-4438]
medium
🔒
-
-
-
65425
SaltStack salt tmp. Remote Code Execution
high
🔒
-
-
-
65424
SaltStack salt Default Configuration input validation [CVE-2013-4436]
high
🔒
-
-
-
65423
SaltStack Salt improper authentication [CVE-2013-4435]
medium
🔒
-
-
-
65421
VMware Hyperic HQ Console Runtime.getRuntime(.exec Runtime.getRuntime.exec code injection
medium
🔒
-
-
-
65420
Cisco Prime Central for Hosted Collaboration Solution memory corruption
low
🔒
-
-
-
65419
HP LoadRunner denial of service [CVE-2013-4839]
medium
🔒
-
-
-
65418
HP LoadRunner memory corruption [CVE-2013-4838]
high
🔒
-
-
-
65417
HP LoadRunner memory corruption [CVE-2013-4837]
high
🔒
-
-
-
65416
HP Alm Synchronizer memory corruption [CVE-2013-4836]
medium
🔒
-
-
-
65415
HP SiteScope memory corruption [CVE-2013-4835]
medium
🔒
-
-
-
65414
HP Application LifeCycle Management memory corruption [CVE-2013-4834]
medium
🔒
-
-
-
65413
Apple Motion parseElement numeric error
low
🔒
-
-
-
65412
Linux Kernel ipc_rcu_putref numeric error
medium
🔒
-
-
-
65411
McAfee Email Gateway code injection [CVE-2013-6349]
medium
🔒
-
-
-
65410
Apache Struts cross site scripting [CVE-2013-6348]
low
🔒
-
-
-
65409
Modpagespeed Mod Pagespeed mod_pagespeed cross site scripting
low
🔒
-
-
-
65408
TVT Dvr Firmware path traversal [CVE-2013-6023]
medium
🔒
-
-
-
65407
OpenStack Grizzly access control [CVE-2013-4477]
low
🔒
-
-
-
65405
Red Hat Enterprise Linux reds_handle_ticket memory corruption
medium
🔒
-
-
-
65404
NAS4Free exec.php code injection
medium
🔒
-
-
-
65403
Openbravo Openbravo ERP Interfaces access control [CVE-2013-3617]
medium
🔒
-
-
-
65402
EMC Unisphere Console cryptographic issues [CVE-2013-3287]
low
🔒
-
-
-
65401
EMC NetWorker Management Console cryptographic issues [CVE-2013-3285]
low
🔒
-
-
-
65400
OpenStack Folsom File System resource management [CVE-2013-4469]
low
🔒
-
-
🔒
65399
Thoughtbot Cocaine os command injection [CVE-2013-4457]
medium
🔒
🔒
-
-
65398
Andrew Simpson WebCollab cross site scripting [CVE-2013-2652]
low
🔒
🔒
-
-
65397
Cart66 Cart66 Lite plugin Cart66Product.php cross-site request forgery
low
🔒
-
-
-
65396
Md-systems Simplenews cross site scripting [CVE-2013-4447]
low
🔒
🔒
-
-
65395
Linksalpha Social Sharing Toolkit plugin cross-site request forgery
medium
🔒
🔒
-
-
65394
Cisco Unified Communications Manager memory corruption [CVE-2013-5555]
low
🔒
-
-
-
65393
IBM Tivoli Federated Identity Manager Business Gateway input validation
medium
🔒
-
-
-
65392
I-O DATA Rockdisk cross site scripting [CVE-2013-4713]
low
🔒
-
-
-
65391
Varnish memory corruption [CVE-2013-4484]
low
🔒
🔒
-
-
65390
Moodle code injection [CVE-2013-3630]
low
🔒
-
-
-
65389
Red Hat OpenStack Backend memory corruption [CVE-2013-4261]
low
🔒
-
-
-
65388
Red Hat OpenStack cryptographic issues [CVE-2013-4185]
low
🔒
-
-
-
65387
Triplc Nano-10 PLC Firmware input validation [CVE-2013-5741]
medium
🔒
-
-
-
65386
Apache Solr cross site scripting [CVE-2013-6289]
low
🔒
-
-
-
65385
Apache Solr Remote Code Execution [CVE-2013-6288]
high
🔒
-
-
-
65384
Fengoffice Feng Office cross site scripting [CVE-2013-5744]
low
🔒
-
-
-
65383
Ubuntu Developers systemd Configuration File SetX11Keyboard access control
medium
🔒
-
-
-
65382
Ubuntu Developers systemd resource management [CVE-2013-4393]
low
🔒
-
-
-
65381
Ubuntu Developers systemd File Permission access control [CVE-2013-4392]
low
🔒
-
-
-
65380
Ubuntu Developers systemd valid_user_field numeric error
medium
🔒
-
-
-
65379
Novell libzypp cryptographic issues [CVE-2013-3704]
low
🔒
-
-
-
65378
OpenText OpenText/IXOS ECM for SAP NetWeaver Remote Code Execution
medium
🔒
-
-
-
65377
Andreas Krennmair tpp code injection [CVE-2013-2208]
medium
🔒
-
-
-
65376
KTH WaveSurfer GetWavHeader memory corruption
medium
🔒
🔒
-
-
65375
Drupal access control [CVE-2012-0827]
low
🔒
-
-
-
65374
Drupal cross-site request forgery [CVE-2012-0826]
medium
🔒
🔒
-
-
65373
Drupal information disclosure [CVE-2012-0825]
medium
🔒
🔒
-
-
65372
Aircrack-ng memory corruption [CVE-2010-1159]
medium
🔒
🔒
-
-
65371
Red Hat JBoss Enterprise Portal Platform input validation [CVE-2013-2186]
medium
🔒
🔒
-
🔒
65370
Tylertech TaxWeb information disclosure [CVE-2013-6285]
low
🔒
-
-
-
65369
Tylertech TaxWeb User Account passwordRequestPOST.jsp information disclosure
medium
🔒
-
-
-
65368
Tylertech TaxWeb cross site scripting [CVE-2013-6019]
low
🔒
-
-
-
65367
Tylertech TaxWeb login.jsp cross-site request forgery
medium
🔒
-
-
-
65366
OpenStack Grizzly Registry access control [CVE-2013-4428]
low
🔒
-
-
-
65365
CMU Cyrus-SASL crypt numeric error
low
🔒
-
-
-
65364
nginx Default Configuration access control [CVE-2013-0337]
medium
🔒
🔒
-
-
65363
F5 Big-ip Protocol Security Module Accelerator input validation
medium
🔒
🔒
-
-
65362
PolarSSL ssl_tls.c ssl_read_record memory corruption
medium
🔒
🔒
-
-
65361
Dlitz PyCrypto Pseudo-Random Number Generator Crypto.Random.atfork cryptographic issues
low
🔒
-
-
-
65360
Binarymoon TimThumb Cache timthumb.php input validation
medium
🔒
-
-
-
65359
VideoLAN VLC Media Player m3u File input validation [CVE-2013-6283]
medium
🔒
-
-
-
65358
Puppetlabs Puppet Access Restriction improper authentication
medium
🔒
-
-
🔒
65357
Puppetlabs Puppet Dashboard code injection [CVE-2013-4957]
medium
🔒
🔒
-
🔒
65356
Simplemachines Forum File Upload unrestricted upload [CVE-2013-4465]
medium
🔒
-
-
-
65355
Matt Johnston Dropbear SSH Server Error Message numeric error
low
🔒
🔒
-
-
65354
Matt Johnston Dropbear SSH Server packet.c buf_decompress numeric error
low
🔒
🔒
-
-
65353
Canonical Linux Setuid access control [CVE-2013-1067]
medium
🔒
-
-
-
65352
WellinTech KingView ActiveX Control KChartXY.ocx access control
low
🔒
-
-
-
65351
WellinTech KingView ActiveX Control SuperGrid.ocx path traversal
low
🔒
-
-
-
65350
IBM Flex System Manager Access Restriction access control [CVE-2013-5424]
medium
🔒
-
-
-
65349
dhtmlx dhtmlxSpreadsheet cross site scripting [CVE-2013-6281]
low
🔒
🔒
-
-
65348
Linksalpha Social Sharing Toolkit plugin cross site scripting
low
🔒
-
-
-
65347
Cisco Identity Services Engine Software improper authentication
low
🔒
-
-
-
65346
Cisco Identity Services Engine Software os command injection
medium
🔒
-
-
-
65345
Cisco Identity Services Engine Software access control [CVE-2013-5521]
low
🔒
-
-
-
65343
Dell Quest One Password Manager access control [CVE-2013-6246]
low
🔒
-
-
-
65342
Apache Sling Auth Core input validation [CVE-2013-4390]
low
🔒
🔒
-
-
65341
Red Hat JBoss Operations Network input validation [CVE-2013-4373]
low
🔒
-
-
-
65340
Apache Shindig information disclosure [CVE-2013-4295]
low
🔒
-
-
-
65339
Red Hat JBoss Operations Network cryptographic issues [CVE-2013-4293]
low
🔒
-
-
-
65338
Quagga ospf_api.c new_msg_lsa_change_notify memory corruption
medium
🔒
-
-
-
65337
Landing Pages Plugin index.php sql injection
medium
🔒
🔒
-
-
65336
Quassel-irc Quassel IRC sql injection [CVE-2013-4422]
medium
🔒
-
-
-
65335
BoltWire index.php cross site scripting
low
🔒
-
-
-
65334
DrayTek Vigor 2700 router os command injection [CVE-2013-5703]
medium
🔒
-
-
-
65333
Mozilla Network Security Services Network Security Service denial of service
low
🔒
-
-
🔒
65332
Cisco Unified Computing System input validation [CVE-2013-5550]
low
🔒
-
-
-
65329
Cisco ASA resource management [CVE-2013-5542]
medium
🔒
-
-
-
65328
Cisco Unified Computing System cryptographic issues [CVE-2012-4115]
medium
🔒
-
-
-
65327
vBulletin access control [CVE-2013-6129]
medium
🔒
-
-
-
65326
Cisco Unity Connection Web Service path traversal [CVE-2013-5534]
low
🔒
-
-
-
65325
I-O DATA HDL-A/HDL2-A Firmware resource management [CVE-2013-4712]
medium
🔒
-
-
-
65324
Cisco Unified Computing System Certificates input validation
medium
🔒
-
-
-
65323
Cisco Unified Computing System information disclosure [CVE-2012-4116]
low
🔒
-
-
-
65322
Cisco Unified Computing System cryptographic issues [CVE-2012-4114]
medium
🔒
-
-
-
65321
Cisco Unified Computing System access control [CVE-2012-4113]
low
🔒
-
-
-
65320
Cisco Unified Computing System access control [CVE-2012-4112]
medium
🔒
-
-
-
65319
Juniper Junos input validation [CVE-2013-6170]
low
🔒
🔒
-
-
65318
Process-one ejabberd cryptographic issues [CVE-2013-6169]
low
🔒
-
-
-
65317
Feep libtar block.c th_read numeric error
medium
🔒
🔒
-
-
65316
Apache Mod Fcgid mod_fcgid fcgid_bucket.c fcgid_header_bucket_read memory corruption
medium
🔒
🔒
-
-
65315
rubygems version.rb ANCHORED_VERSION_PATTERN cryptographic issues
low
🔒
-
-
-
65314
rubygems version.rb VERSION_PATTERN cryptographic issues
low
🔒
🔒
-
-
65313
Apache Sling AbstractCreateOperation.java deepGetOrCreateNode memory corruption
low
🔒
🔒
-
-
65312
IBM Storwize V7000 Unified Software cross site scripting [CVE-2013-5376]
low
🔒
-
-
-
65311
Ruby on Rails format string [CVE-2013-4389]
low
🔒
-
-
-
65310
IBM Rational Focal Point cross site scripting [CVE-2013-3025]
low
🔒
-
-
-
65309
IBM Storwize V7000 Unified Software input validation [CVE-2013-0500]
low
🔒
-
-
-
65308
EMC Atmos credentials management [CVE-2013-3279]
medium
🔒
-
-
-
65307
Cisco Identity Services Engine Software cross site scripting
low
🔒
-
-
-
65306
Cisco Identity Services Engine Software resource management [CVE-2013-5540]
medium
🔒
-
-
-
65305
Cisco Identity Services Engine Software input validation [CVE-2013-5539]
medium
🔒
-
-
-
65304
Cisco Identity Services Engine Software access control [CVE-2013-5538]
medium
🔒
-
-
-
65303
Cisco Video Surveillance 4300e Ip Camera Hardcoded Credentials credentials management
medium
🔒
-
-
-
65302
IBM WebSphere eXtreme Scale Monitoring input validation [CVE-2013-5394]
medium
🔒
-
-
-
65301
IBM WebSphere eXtreme Scale Monitoring Remote Code Execution
medium
🔒
-
-
-
65300
IBM WebSphere eXtreme Scale Monitoring cross site scripting [CVE-2013-5390]
low
🔒
-
-
-
65299
Infohr Hr Human Resource Information System cryptographic issues
low
🔒
-
-
-
65298
Ruckus Wireless Zoneflex 2942 configuration access control
medium
🔒
-
-
-
65297
HP Service Manager cross site scripting [CVE-2013-4833]
low
🔒
-
-
-
65296
HP Service Manager information disclosure [CVE-2013-4832]
low
🔒
-
-
-
65295
HP Service Manager information disclosure [CVE-2013-4831]
low
🔒
-
-
-
65294
HP Service Manager code injection [CVE-2013-4830]
medium
🔒
-
-
-
65293
Oxid-esales eShop recommlist.php getRecommSearch cross site scripting
low
🔒
🔒
-
-
65292
HP Intelligent Management Center sql injection [CVE-2013-4827]
medium
🔒
-
-
-
65291
HP Intelligent Management Center information disclosure [CVE-2013-4826]
low
🔒
-
-
-
65290
HP Intelligent Management Center Access Restriction access control
medium
🔒
-
-
-
65289
HP Intelligent Management Center improper authentication [CVE-2013-4824]
medium
🔒
-
-
-
65288
HP Intelligent Management Center information disclosure [CVE-2013-4823]
low
🔒
-
-
-
65287
HP Intelligent Management Center memory corruption [CVE-2013-4822]
high
🔒
-
-
-
65286
IBM Business Process Monitor memory corruption [CVE-2013-4804]
high
🔒
-
-
-
65284
IBM InfoSphere Information Server cross-site request forgery
medium
🔒
-
-
-
65283
Alstom e-terracontrol input validation [CVE-2013-2787]
medium
🔒
-
-
-
65281
IBM Business Process Monitor memory corruption [CVE-2013-2366]
high
🔒
-
-
-
65279
Invensys Wonderware InTouch memory corruption [CVE-2012-4709]
medium
🔒
-
-
-
65278
Cisco Unified Computing System os command injection [CVE-2012-4108]
medium
🔒
-
-
-
65277
Cisco Unified Computing System access control [CVE-2012-4107]
low
🔒
-
-
-
65276
Cisco Unified Computing System access control [CVE-2012-4106]
medium
🔒
-
-
-
65275
Cisco Unified Computing System input validation [CVE-2012-4105]
low
🔒
-
-
-
65274
MostGear Easy LAN Folder Share Registry memory corruption [CVE-2013-6079]
medium
🔒
-
-
-
65273
Adaptivecomputing TORQUE Resource Manager access control [CVE-2013-4319]
medium
🔒
-
-
-
65272
Red Hat Enterprise Mrg input validation [CVE-2013-4255]
low
🔒
-
-
-
65271
Richard Cook rgpg Helper gpg_helper.rb self.run_gpg code injection
medium
🔒
-
-
-
65270
xymon path traversal [CVE-2013-4173]
low
🔒
-
-
-
65269
CMS Made Simple cross site scripting [CVE-2013-4167]
low
🔒
-
-
-
65268
Status StatusNet sql injection [CVE-2013-4137]
medium
🔒
-
-
-
65267
Red Hat Enterprise Mrg input validation [CVE-2009-5136]
low
🔒
-
-
-
65266
RSA Bsafe Crypto-c Me Mfp Psos cryptographic issues [CVE-2007-6755]
medium
🔒
-
-
-
65265
Kwoksys Information Server hardware-list.dll sql injection [CVE-2013-5028]
medium
🔒
-
-
-
65264
Ovislink Airlive Poe200hd cryptographic issues [CVE-2013-3687]
medium
🔒
-
-
-
65263
Ovislink AirLive WL2600CAM Camera access control [CVE-2013-3686]
high
🔒
-
-
-
65262
TP-Link TL-SC3130G Firmware access control [CVE-2013-2581]
medium
🔒
🔒
-
-
65261
TP-Link TL-SC3130G File Upload unknown vulnerability [CVE-2013-2580]
medium
🔒
-
-
-
65260
TP-Link TL-SC3130G Firmware credentials management [CVE-2013-2579]
medium
🔒
-
-
-
65259
TP-Link TL-SC3130G Firmware os command injection [CVE-2013-2578]
medium
🔒
-
-
-
65258
Cisco Unified Communications Manager Administrative Web Interface path traversal
low
🔒
-
-
-
65257
Cisco Identity Services Engine Software sql injection [CVE-2013-5525]
medium
🔒
🔒
-
-
65256
Cisco Identity Services Engine Software cross site scripting
low
🔒
🔒
-
-
65255
Cisco Identity Services Engine Software input validation [CVE-2013-5523]
medium
🔒
🔒
-
-
65254
Symantec Management Platform Encryption Key information disclosure
low
🔒
-
-
-
65253
Cisco Prime Central for Hosted Collaboration Solution File Permission credentials management
low
🔒
-
-
-
65252
IBM Infosphere Optim Data Growth For Oracle E-business Suite cross-site request forgery
low
🔒
-
-
-
65251
IBM Infosphere Optim Data Growth For Oracle E-business Suite access control
medium
🔒
-
-
-
65250
IBM Infosphere Optim Data Growth For Oracle E-business Suite Access Restriction access control
medium
🔒
-
-
-
65249
Eucalyptus Remote Code Execution [CVE-2013-4767]
high
🔒
-
-
-
65248
Red Hat Enterprise Linux access control [CVE-2013-4342]
medium
🔒
-
-
-
65247
Restlet Default Configuration config [CVE-2013-4271]
medium
🔒
-
-
-
65246
Restlet Default Configuration config [CVE-2013-4221]
medium
🔒
-
-
-
65245
Menalto gallery Access Restriction access control [CVE-2013-2241]
low
🔒
-
-
-
65244
Menalto Gallery flowplayer.swf.php information disclosure [CVE-2013-2240]
medium
🔒
-
-
-
65243
Menalto Gallery input validation [CVE-2013-2138]
medium
🔒
-
-
-
65242
GNOME Librsvg input validation [CVE-2013-1881]
medium
🔒
🔒
-
-
65241
Cartpauj Mingle-forum cross-site request forgery [CVE-2013-0736]
medium
🔒
🔒
-
-
65240
Sebastien Corbin Make Meeting Scheduler module Access Restriction access control
medium
🔒
🔒
-
-
65239
AlienVault Open Source Security Information Management radar-iso27001-potential.php sql injection
medium
🔒
-
-
-
65238
Call-cc CHICKEN memory corruption [CVE-2013-4385]
medium
🔒
🔒
-
-
65237
Google Site Search module Search Module cross site scripting
low
🔒
-
-
-
65236
Red Hat Enterprise MRG resource management [CVE-2013-4284]
low
🔒
-
-
-
65235
Radscan Network Audio System osLogMsg format string
medium
🔒
-
-
-
65233
Radscan Network Audio System osLogMsg memory corruption
low
🔒
-
-
-
65232
Python ssl.match_hostname resource management
low
🔒
🔒
🔒
-
65219
McAfee Agent FrameworkService.exe resource management
low
🔒
-
-
-
65218
ASUS RT-N10E improper authentication [CVE-2013-3610]
medium
🔒
-
-
-
65217
Philips Xper Information Management Physiomonitoring 5 Monitoring memory corruption
high
🔒
-
-
-
65216
Cisco Unified Computing System Management Interface cross-site request forgery
medium
🔒
-
-
-
65215
Brickom 100ap Device Firmware access control [CVE-2013-3689]
medium
🔒
-
-
-
65214
AXIS Media Control Activex Control ActiveX Control AxisMediaControlEmb.dll access control
medium
🔒
-
-
-
65213
Ovislink AirLive WL2600CAM path traversal [CVE-2013-3541]
medium
🔒
-
-
-
65212
Ovislink Airlive Poe200hd cross-site request forgery [CVE-2013-3540]
medium
🔒
-
-
-
65210
vTiger CRM CalendarCommon.php sql injection
medium
🔒
-
-
-
65209
IconCool PDFCool Studio PDFAX0722_IconCool.dll memory corruption
medium
🔒
🔒
-
-
65208
Django this cross site scripting
low
🔒
🔒
-
-
65207
Citrix Netscaler Application Delivery Controller input validation
medium
🔒
-
-
-
65206
PolarSSL cryptographic issues [CVE-2013-5915]
low
🔒
🔒
-
-
65205
rsyslog Search Plugin writeDataError resource management
medium
🔒
-
-
-
65204
Apache Camel code injection [CVE-2013-4330]
medium
🔒
🔒
-
🔒
65203
Django cross site scripting [CVE-2013-4249]
low
🔒
-
-
-
65202
Red Hat Storage Server limits.conf link following
low
🔒
-
-
-
65201
Wernerd ZRTPCPP getEpHash memory corruption
medium
🔒
🔒
-
-
65200
Wernerd ZRTPCPP findBestSASType memory corruption
medium
🔒
🔒
-
-
65199
Wernerd ZRTPCPP storeMsgTemp memory corruption
medium
🔒
🔒
-
-
65198
HP Color LaserJet CM4540 information disclosure [CVE-2013-4829]
low
🔒
-
-
-
65197
HP Color LaserJet CM4540 cryptographic issues [CVE-2013-4828]
low
🔒
-
-
-
65196
Accelatech BizSearch cross site scripting [CVE-2013-4711]
low
🔒
-
-
-
65195
IBM Tivoli Storage Manager memory corruption [CVE-2013-2964]
medium
🔒
-
-
-
65194
Corel PDF Fusion wintab32.dll untrusted search path [CVE-2013-3248]
high
🔒
-
-
-
65193
Corel PDF Fusion memory corruption [CVE-2013-0742]
high
🔒
-
-
-
65192
Canonical Linux Access Restriction access control [CVE-2013-4327]
low
🔒
-
-
-
65191
Red Hat Enterprise Linux Access Restriction access control [CVE-2013-4326]
low
🔒
-
-
-
65190
Red Hat spice-gtk Access Restriction access control [CVE-2013-4324]
low
🔒
🔒
-
-
65189
Red Hat Enterprise Linux Access Restriction access control [CVE-2013-4311]
low
🔒
-
-
-
65188
polkit Authorization race condition [CVE-2013-4288]
medium
🔒
-
-
-
65187
Ubuntu Developers language-selector Access Restriction access control
low
🔒
-
-
-
65186
Martin Pitt Jockey Access Restriction access control [CVE-2013-1065]
low
🔒
-
-
-
65185
Ubuntu Developers apt-xapian-index Access Restriction access control
low
🔒
-
-
-
65184
Canonical Linux Access Restriction access control [CVE-2013-1063]
low
🔒
-
-
-
65183
Michael Vogt ubuntu-system-service Access Restriction access control
low
🔒
-
-
-
65182
Marc Deslauriers Software-properties Access Restriction access control
low
🔒
-
-
-
65181
Wearegumball Comment-attachment cross site scripting [CVE-2013-6010]
low
🔒
-
-
-
65180
Open-Xchange AppSuite code injection [CVE-2013-6009]
medium
🔒
-
-
-
65179
Open-Xchange AppSuite cross site scripting [CVE-2013-5690]
low
🔒
-
-
-
65178
Siemens Scalance X-200irt Management Interface improper authentication
medium
🔒
-
-
-
65177
Cisco Wireless LAN Controller Management Interface cross site scripting
low
🔒
🔒
-
-
65176
Baramundi Management Suite Encryption Key credentials management
medium
🔒
-
-
-
65175
Baramundi Management Suite Data Storage cryptographic issues
medium
🔒
-
-
-
65174
Emerson Dl 8000 Remote Terminal Unit Hardcoded Credentials credentials management
medium
🔒
-
-
-
65173
Emerson Dl 8000 Remote Terminal Unit Process Management information disclosure
medium
🔒
-
-
-
65172
Emerson Dl 8000 Remote Terminal Unit Process Management access control
high
🔒
-
-
-
65171
Emerson Dl 8000 Remote Terminal Unit Process Management code injection
high
🔒
-
-
-
65170
Cisco Unified Computing System Management Interface access control
medium
🔒
🔒
-
-
65169
Springsignage Xibo index.php path traversal
low
🔒
-
-
-
65168
Cisco Unified Communications Domain Manager Web Framework sql injection
medium
🔒
🔒
-
-
65167
IBM InfoSphere Information Server access control [CVE-2013-4067]
low
🔒
-
-
-
65166
IBM InfoSphere Information Server Web Console input validation
medium
🔒
-
-
-
65165
Cisco Unified Computing System input validation [CVE-2012-4111]
medium
🔒
-
-
-
65164
Cisco Unified Computing System input validation [CVE-2012-4110]
medium
🔒
-
-
-
65163
Cisco Unified Computing System input validation [CVE-2012-4109]
medium
🔒
-
-
-
65162
Cisco Unified Computing System path traversal [CVE-2012-4104]
medium
🔒
-
-
-
65161
Cisco Unified Computing System input validation [CVE-2012-4103]
medium
🔒
-
-
-
65160
Cisco Unified Computing System input validation [CVE-2012-4102]
medium
🔒
-
-
-
65159
Cisco Unified Computing System input validation [CVE-2012-4095]
medium
🔒
🔒
-
-
65157
F5 BIG-IP Access Policy Manager Access Policy Logout Page cross site scripting
low
🔒
🔒
-
-
65156
F5 BIG-IP Access Policy Manager access control [CVE-2013-5975]
medium
🔒
🔒
-
-
65154
MongoDB resource management [CVE-2013-3969]
medium
🔒
🔒
-
🔒
65153
OpenStack python-keystoneclient information disclosure [CVE-2013-2013]
low
🔒
-
-
-
65152
MongoDB nativeHelper input validation
medium
🔒
-
-
-
65151
Barton ngIRCd conn.c Handle_Write input validation
low
🔒
-
-
-
65150
Grandstream Gxv Device cross-site request forgery [CVE-2013-3963]
medium
🔒
-
-
-
65149
Grandstream Gxv Device cross site scripting [CVE-2013-3962]
low
🔒
-
-
-
65148
Brickom OB-100Ae cross-site request forgery [CVE-2013-3690]
medium
🔒
-
-
-
65147
David King vino vino-server.c vino_server_client_data_pending input validation
medium
🔒
🔒
-
-
65146
Iij SEIL cryptographic issues [CVE-2013-4708]
low
🔒
-
-
-
65145
Arubanetworks ClearPass Guest Access Restriction access control
medium
🔒
🔒
-
-
65144
Red Hat Enterprise Linux Server Supplementary Crafted Program resource management
medium
🔒
-
-
-
65143
MariaDB MySQL credentials management [CVE-2012-5627]
low
🔒
🔒
-
-
65142
RubyGems SSL Certificate cryptographic issues [CVE-2012-2126]
low
🔒
-
-
-
65141
RubyGems Installation unknown vulnerability [CVE-2012-2125]
medium
🔒
-
-
-
65140
Linux Foundation Xen resource management [CVE-2011-2901]
low
🔒
-
-
-
65139
IBM Maximo Asset Management Access Restriction privileges management
medium
🔒
🔒
-
-
65138
IBM Maximo Asset Management access control [CVE-2013-5383]
low
🔒
🔒
-
-
65137
IBM Maximo Asset Management information disclosure [CVE-2013-5382]
low
🔒
🔒
-
-
65136
IBM Maximo Asset Management privileges management [CVE-2013-5381]
medium
🔒
🔒
-
-
65135
IBM Maximo Asset Management information disclosure [CVE-2013-5380]
low
🔒
🔒
-
-
65134
IBM Maximo Asset Management Access Restriction access control
medium
🔒
🔒
-
-
65133
IBM Maximo Asset Management memory corruption [CVE-2013-4021]
medium
🔒
🔒
-
-
65132
IBM Maximo Asset Management Access Restriction information disclosure
low
🔒
🔒
-
-
65131
IBM Maximo Asset Management cross site scripting [CVE-2013-4019]
low
🔒
🔒
-
-
65130
IBM Maximo Asset Management information disclosure [CVE-2013-4018]
medium
🔒
-
-
-
65129
IBM Maximo Asset Management sql injection [CVE-2013-4017]
medium
🔒
🔒
-
-
65128
IBM Maximo Asset Management cross site scripting [CVE-2013-4014]
low
🔒
-
-
-
65127
IBM Maximo Asset Management information disclosure [CVE-2013-4013]
low
🔒
-
-
-
65126
IBM Maximo Asset Management sql injection [CVE-2013-3973]
medium
🔒
-
-
-
65125
IBM Maximo Asset Management information disclosure [CVE-2013-3972]
low
🔒
-
-
-
65124
IBM Maximo Asset Management Access Restriction access control
medium
🔒
🔒
-
-
65123
IBM Maximo Asset Management Access Restriction privileges management
medium
🔒
🔒
-
-
65122
IBM Maximo Asset Management cross site scripting [CVE-2013-3048]
low
🔒
🔒
-
-
65121
IBM Maximo Asset Management privileges management [CVE-2013-3047]
medium
🔒
🔒
-
-
65120
IBM Maximo Asset Management sql injection [CVE-2013-0451]
medium
🔒
🔒
-
-
65119
IBM Maximo Asset Management access control [CVE-2012-3323]
medium
🔒
🔒
-
-
65118
Zabbix Console access control [CVE-2013-5572]
medium
🔒
-
-
-
65117
IBM SPSS Collaboration/Deployment Services memory corruption
medium
🔒
-
-
-
65116
IBM SPSS Collaboration/Deployment Services memory corruption
medium
🔒
-
-
-
65115
EMC VPLEX Geo Configuration File credentials management [CVE-2013-3278]
low
🔒
-
-
-
65114
Metaclassy Byword access control [CVE-2013-5725]
medium
🔒
-
-
-
65113
Cisco TelePresence Multipoint Switch resource management [CVE-2013-5516]
medium
🔒
-
-
-
65112
IBM Rational ClearQuest Web Client information disclosure [CVE-2013-3041]
low
🔒
-
-
-
65111
Cisco Unified Computing System input validation [CVE-2012-4096]
medium
🔒
-
-
-
65082
X2Engine X2CRM cross site scripting [CVE-2013-5693]
low
🔒
-
-
-
65081
X2Engine X2CRM path traversal [CVE-2013-5692]
medium
🔒
-
-
-
65080
PolarSSL x509parse_crt input validation
low
🔒
-
-
-
65079
Werner Baumann davfs2 File System kernel_interface.c "system" access control
medium
🔒
-
-
-
65078
OpenStack Keystone credentials management [CVE-2013-4222]
medium
🔒
-
-
-
65077
FreeSWITCH switch_regex.c switch_perform_substitution memory corruption
medium
🔒
-
-
-
65076
Debian txt2man link following [CVE-2013-1444]
low
🔒
-
-
-
65075
libarchive archive_write_set_format_zip.c archive_write_zip_data numeric error
medium
🔒
-
-
🔒
65074
Cdsincdesign Simple Dropbox Upload Form File Upload multi.php unrestricted upload
medium
🔒
-
-
-
65073
Envato Complete Gallery Manager plugin File Upload memory corruption
medium
🔒
🔒
-
-
65072
Danny Morris Lazy SEO File Upload lazyseo.php Remote Code Execution
medium
🔒
-
-
-
65071
Emeric Vernat JavaMelody HtmlSessionInformationsReport.java cross site scripting
low
🔒
-
-
-
65070
Simone Tellini Mod Accounting mod_accounting.c sql injection
medium
🔒
-
-
-
65069
Red Hat libvirt virBitmapParse memory corruption
low
🔒
-
-
-
65068
Jean-paul Calderone pyOpenSSL input validation [CVE-2013-4314]
medium
🔒
-
-
-
65067
Red Hat libvirt virFileNBDDeviceAssociate memory corruption
low
🔒
🔒
-
-
65066
Canonical Linux remoteDispatchDomainMemoryStats memory corruption
low
🔒
-
-
-
65065
Red Hat libvirt resource management [CVE-2013-4292]
low
🔒
🔒
-
🔒
65064
Red Hat libvirt virSecurityManagerSetProcessLabel access control
medium
🔒
-
-
-
65063
Red Hat libvirt xenDaemonListDefinedDomains memory corruption
medium
🔒
-
-
🔒
65062
Red Hat libvirt input validation [CVE-2013-2230]
low
🔒
-
-
-
65061
Red Hat libvirt Interfaces resource management [CVE-2013-2218]
low
🔒
-
-
-
65060
Adcisolutions Node View Permissions hook_query_alter access control
low
🔒
-
-
-
65059
Joachim Noreiko Flag module Administration Page cross site scripting
low
🔒
-
-
-
65058
Red Hat JBoss Fuse Management Console cross site scripting [CVE-2013-4372]
low
🔒
-
-
-
65057
Phusion Passenger link following [CVE-2013-4136]
low
🔒
-
-
-
65056
OWASP Enterprise Security API Default Configuration cryptographic issues
medium
🔒
-
-
-
65055
Cisco Identity Services Engine Software Administration Page cross site scripting
low
🔒
🔒
-
-
65054
Cisco Identity Services Engine Software Mobile Device Management cross site scripting
low
🔒
🔒
-
-
65053
Cisco Video Surveillance Operations Manager Administrative Web Interface improper authentication
low
🔒
-
-
-
65052
Bluecoat Proxysgos memory corruption [CVE-2013-5959]
medium
🔒
🔒
-
-
65051
Little CMS Color Engine Utility memory corruption [CVE-2013-4276]
medium
🔒
-
-
-
65050
Jgroups JGroup information disclosure [CVE-2013-4112]
medium
🔒
🔒
-
-
65049
Red Hat CloudForms Management Engine path traversal [CVE-2013-2068]
medium
🔒
-
-
-
65048
Apple iOS Passcode Lock access control [CVE-2013-5161]
low
🔒
-
-
-
65047
IBM Rational ClearQuest cross-site request forgery [CVE-2013-0598]
medium
🔒
-
-
-
65046
IBM Websphere Datapower Xc10 Appliance access control [CVE-2013-5403]
high
🔒
-
-
-
65045
Cisco Unified Computing System access control [CVE-2012-1313]
medium
🔒
-
-
-
65044
Graphite cross site scripting [CVE-2013-5943]
low
🔒
🔒
-
-
65043
Graphite Whitelist datalib.py code injection
medium
🔒
🔒
-
-
65042
Graphite renderLocalView code injection
medium
🔒
🔒
-
-
65041
Marketpress BackWPup Plugin cross site scripting [CVE-2013-4626]
low
🔒
🔒
-
-
65037
Cisco Unified Computing System Management Interface input validation
medium
🔒
🔒
-
-
65036
Cisco Unified Computing System User Account credentials management
medium
🔒
-
-
-
65035
Cisco Unified Computing System input validation [CVE-2012-4079]
low
🔒
🔒
-
-
65034
Click2Sell Click2Sell Suite module cross site scripting [CVE-2013-5938]
low
🔒
-
-
-
65033
Click2Sell Click2Sell Suite module cross-site request forgery
low
🔒
-
-
-
65032
WikkaWiki wikka.php cross site scripting
low
🔒
🔒
-
-
65031
Open-Xchange AppSuite Network Configuration information disclosure
low
🔒
-
-
-
65030
Open-Xchange AppSuite Interfaces information disclosure [CVE-2013-5935]
low
🔒
-
-
-
65029
Open-Xchange AppSuite credentials management [CVE-2013-5934]
medium
🔒
-
-
-
65028
Google Android sub_E110 memory corruption
medium
🔒
-
-
-
65027
Friends Of Symfony Project FOSUserBundle Login Form resource management
low
🔒
-
-
-
65026
IBM Rational ClearCase access control [CVE-2013-5373]
medium
🔒
-
-
-
65025
Open-Xchange AppSuite improper authentication [CVE-2013-5200]
medium
🔒
-
-
-
65024
Google Android config [CVE-2013-4777]
medium
🔒
-
-
-
65023
Linux Kernel and cryptographic issues
low
🔒
-
-
-
65022
IBM Optim Performance Manager Configuration Manager access control
low
🔒
-
-
-
65021
IBM Optim Performance Manager Configuration Manager information disclosure
low
🔒
-
-
-
65020
IBM Optim Performance Manager Configuration Manager credentials management
low
🔒
-
-
-
65019
Cisco Unified Computing System Setup Script config [CVE-2012-4086]
medium
🔒
-
-
-
65018
Tenable SecurityCenter devform.php cross site scripting
low
🔒
-
-
-
65017
Esri ArcGIS input validation [CVE-2013-5221]
medium
🔒
-
-
-
65016
KnowledgeView KnowledgeView Editorial/Management application cross site scripting
low
🔒
-
-
-
65015
Optimalpayments Neteller Direct Payment Api None access control
medium
🔒
-
-
-
65014
Cisco Unified Computing System Smart Call Home memory corruption
medium
🔒
-
-
-
65013
Cisco Unified Computing System input validation [CVE-2012-4089]
medium
🔒
-
-
-
65012
Cisco Unified Computing System Setup Script input validation
medium
🔒
-
-
-
65011
Cisco Unified Computing System Intelligent Platform Management Interface input validation
low
🔒
-
-
-
65010
Cisco Unified Computing System improper authentication [CVE-2012-4078]
medium
🔒
-
-
-
65009
Real-estate-php-script Real Estate PHP Script property_listings_detail.php sql injection
medium
🔒
-
-
-
65008
Real-estate-php-script Real Estate PHP Script search_residential.php cross site scripting
low
🔒
-
-
-
65007
OpenStack Keystone Access Restriction access control [CVE-2013-4294]
medium
🔒
🔒
-
-
65006
Red Hat Enterprise Linux Cache link following [CVE-2013-2217]
low
🔒
-
-
-
65005
Simon Mcvittie Telepathy Gabble input validation [CVE-2013-1431]
medium
🔒
🔒
-
-
65004
Cgi HotScan memory corruption [CVE-2012-2624]
medium
🔒
-
-
-
65002
JForum Login input validation [CVE-2012-5338]
medium
🔒
-
-
-
65001
Platinum SEO plugin platinum_seo_pack.php cross site scripting
low
🔒
-
-
-
65000
Rodrigo Coimbra NOSpam PTI wp-comments-post.php sql injection
medium
🔒
-
-
-
64999
Cisco MediaSense access control [CVE-2013-5502]
medium
🔒
-
-
-
64998
Cisco Prime Data Center Network Manager information disclosure
medium
🔒
-
-
-
64997
Cisco Prime Data Center Network Manager information disclosure
medium
🔒
-
-
-
64996
Cisco Prime Data Center Network Manager processImageSave.jsp os command injection
medium
🔒
-
-
-
64995
HP System Management Homepage denial of service [CVE-2013-4821]
low
🔒
-
-
-
64994
HP IceWall File Manager information disclosure [CVE-2013-4820]
low
🔒
-
-
-
64993
HP IceWall SSO Agent Option information disclosure [CVE-2013-4819]
low
🔒
-
-
-
64992
HP IceWall File Manager information disclosure [CVE-2013-4818]
low
🔒
-
-
-
64991
HP IceWall SSO Agent Option information disclosure [CVE-2013-4817]
low
🔒
-
-
-
64990
HP Xp 9000 Command View cross site scripting [CVE-2013-4814]
low
🔒
-
-
-
64989
HP Linux Imaging And Printing Project Access Restriction check_permission_v1 access control
medium
🔒
-
-
-
64988
GLPI Installation cross-site request forgery [CVE-2013-5696]
medium
🔒
-
-
-
64987
Cisco Prime Central For Hosted Collaboration Solution Assurance Web Framework improper authentication
medium
🔒
-
-
-
64986
Cisco Unified Computing System input validation [CVE-2012-4082]
medium
🔒
-
-
-
64985
Cisco Unified Computing System memory corruption [CVE-2012-4081]
low
🔒
-
-
-
64984
Cisco MediaSense cross site scripting [CVE-2013-5501]
low
🔒
-
-
-
64983
Cisco MediaSense cross site scripting [CVE-2013-5500]
low
🔒
-
-
-
64982
Cisco Unified Computing System Smart Call Home input validation
low
🔒
-
-
-
64981
Cisco Unified Computing System Administrative Web Interface memory corruption
low
🔒
🔒
-
-
64980
Cisco Unified Computing System Subsystem credentials management
medium
🔒
-
-
-
64979
Cisco Unified Computing System KVM Subsystem cryptographic issues
medium
🔒
-
-
-
64978
Cisco Unified Computing System KVM Subsystem input validation
medium
🔒
-
-
-
64977
Iij SEIL PPP Access Concentrator memory corruption [CVE-2013-4709]
medium
🔒
-
-
-
64976
Dlink DES-3810 SSH Implementation access control [CVE-2013-4707]
medium
🔒
-
-
-
64975
Dlink Dwl-2100ap SSH Implementation access control [CVE-2013-4706]
medium
🔒
-
-
-
64974
Apple iTunes ActiveX Control memory corruption [CVE-2013-1035]
high
🔒
-
-
-
64973
Mozilla SeaMonkey drawLineLoop memory corruption
high
🔒
-
-
-
64972
Dahuasecurity Dvr5408 Authorization access control [CVE-2013-5754]
high
🔒
-
-
-
64971
Siemens Scalance X204irt numeric error [CVE-2013-5709]
high
🔒
-
-
-
64956
Dahuasecurity Dvr5408 credentials management [CVE-2013-3615]
medium
🔒
-
-
-
64955
Dahuasecurity Dvr5408 access control [CVE-2013-3614]
high
🔒
-
-
-
64954
Dahuasecurity Dvr5408 Telnet improper authentication [CVE-2013-3613]
medium
🔒
-
-
-
64953
Dahuasecurity Dvr5408 Authorization credentials management [CVE-2013-3612]
high
🔒
-
-
-
64952
SUBNET SubSTATION Server input validation [CVE-2013-2788]
low
🔒
-
-
-
64951
Slickremix Design Approval System plugin cross site scripting
low
🔒
-
-
-
64950
Eucalyptus information disclosure [CVE-2013-4766]
low
🔒
-
-
-
64949
Eucalyptus EuStore Default Configuration credentials management
medium
🔒
-
-
-
64948
Eucalyptus Authorization access control [CVE-2013-2296]
low
🔒
-
-
🔒
64947
Eucalyptus resource management [CVE-2012-4067]
low
🔒
-
-
-
64946
OpenStack Compute access control [CVE-2013-4278]
low
🔒
-
-
-
64945
Ansibleworks ansible __init__.py access control [CVE-2013-4260]
low
🔒
-
-
-
64944
Ansibleworks Ansible access control [CVE-2013-4259]
low
🔒
-
-
-
64943
Konstanty Bialkowski libmodplug load_abc.cpp memory corruption
medium
🔒
🔒
-
-
64942
Konstanty Bialkowski libmodplug load_abc.cpp abc_set_parts numeric error
medium
🔒
-
-
-
64941
OpenStack Compute resource management [CVE-2013-4202]
low
🔒
-
-
-
64940
OpenStack Cinder clear_volume information disclosure
low
🔒
-
-
-
64939
Theforeman Foreman access control [CVE-2013-4182]
medium
🔒
-
-
-
64938
Red Hat Enterprise Virtualization addAlert cross site scripting
low
🔒
-
-
-
64937
Theforeman Foreman input validation [CVE-2013-4180]
low
🔒
-
-
-
64936
OpenStack Compute memory corruption [CVE-2013-4179]
low
🔒
-
-
-
64935
OpenStack Havana access control [CVE-2013-2256]
medium
🔒
-
-
-
64934
Exactcode ExactImage input validation [CVE-2013-1441]
low
🔒
-
-
-
64933
libraw JPEG Decoder null pointer dereference [CVE-2013-1439]
low
🔒
-
-
-
64932
IBM SPSS Analytical Decision Management code injection [CVE-2013-5369]
medium
🔒
-
-
-
64931
IBM SPSS Analytical Decision Management File Upload resource management
medium
🔒
-
-
-
64930
IBM SPSS Analytical Decision Management cross site scripting
low
🔒
-
-
-
64929
IBM SPSS Analytical Decision Management cross site scripting
low
🔒
-
-
-
64928
Moodle code injection [CVE-2013-5674]
medium
🔒
-
-
-
64927
Moodle cross site scripting [CVE-2013-4341]
low
🔒
-
-
-
64926
Moodle sql injection [CVE-2013-4313]
medium
🔒
-
-
-
64925
Cisco NX-OS input validation [CVE-2013-5496]
medium
🔒
-
-
-
64924
Cisco Unified MeetingPlace cross site scripting [CVE-2013-5495]
low
🔒
-
-
-
64923
Cisco Unified MeetingPlace cross-site request forgery [CVE-2013-5494]
medium
🔒
-
-
-
64922
ChamaNet ChamaCargo cross site scripting [CVE-2013-4704]
low
🔒
-
-
-
64921
PHP Parser information disclosure [CVE-2013-1824]
low
🔒
-
-
-
64920
HP ProCurve Manager code injection [CVE-2013-4813]
high
🔒
🔒
-
-
64919
HP ProCurve Manager Certificates input validation [CVE-2013-4812]
high
🔒
🔒
-
-
64918
HP ProCurve Manager input validation [CVE-2013-4811]
high
🔒
🔒
-
-
64917
HP ProCurve Manager code injection [CVE-2013-4810]
high
🔒
🔒
-
-
64916
HP ProCurve Manager sql injection [CVE-2013-4809]
medium
🔒
🔒
-
-
64915
Cisco Virtualization Experience Client 6000 Access Restriction input validation
medium
🔒
-
-
-
64914
Cisco SocialMiner Administration administration.jsp cryptographic issues
low
🔒
-
-
-
64913
Cisco SocialMiner Browser History access control [CVE-2013-5489]
low
🔒
-
-
-
64912
Cisco Prime LAN Management Solution access control [CVE-2013-5482]
low
🔒
-
-
-
64911
Intel C204 Chipset Trusted Execution Local Privilege Escalation
medium
🔒
-
-
-
64910
CapaSystems Performance Guard path traversal [CVE-2013-5216]
low
🔒
🔒
-
-
64909
Citrix CloudPortal Services Manager Remote Code Execution [CVE-2013-2940]
high
🔒
-
-
-
64908
Citrix CloudPortal Services Manager Remote Code Execution [CVE-2013-2939]
high
🔒
-
-
-
64907
Citrix CloudPortal Services Manager Remote Code Execution [CVE-2013-2938]
high
🔒
-
-
-
64906
Citrix CloudPortal Services Manager Remote Code Execution [CVE-2013-2937]
high
🔒
-
-
-
64905
Citrix CloudPortal Services Manager Remote Code Execution [CVE-2013-2936]
high
🔒
-
-
-
64904
Citrix CloudPortal Services Manager Remote Code Execution [CVE-2013-2935]
high
🔒
-
-
-
64903
Citrix CloudPortal Services Manager access control [CVE-2013-2934]
high
🔒
-
-
-
64902
Citrix CloudPortal Services Manager Remote Code Execution [CVE-2013-2933]
high
🔒
-
-
-
64901
Debian Phpbb3 Filesystem access control [CVE-2013-5724]
low
🔒
🔒
-
-
64900
Cisco Unified Service Monitor input validation [CVE-2013-5488]
low
🔒
-
-
-
64899
Cisco Digital Media Manager input validation [CVE-2013-3446]
medium
🔒
-
-
-
64898
IBM Rational Requirements Composer improper authentication [CVE-2013-3039]
low
🔒
-
-
-
64897
IBM Rational Requirements Composer credentials management [CVE-2013-3038]
medium
🔒
-
-
-
64896
IBM Rational Requirements Composer access control [CVE-2013-3037]
low
🔒
-
-
-
64895
IBM Rational Requirements Composer input validation [CVE-2013-3036]
low
🔒
-
-
-
64894
IndiaNIC Testimonial plugin testimonial.php sql injection
medium
🔒
-
-
-
64893
IndiaNIC Testimonial plugin cross-site request forgery [CVE-2013-5672]
medium
🔒
🔒
-
-
64892
ImageMagick gif.c ReadGIFImage memory corruption
medium
🔒
-
-
-
64891
389 Directory Server input validation [CVE-2013-4283]
low
🔒
🔒
-
-
64890
Kingsoft Writer 2012 memory corruption [CVE-2013-3934]
high
🔒
-
-
-
64889
Cybozu Cybozu Office cross site scripting [CVE-2013-4703]
low
🔒
-
-
-
64888
Gomlab Gom Player input validation [CVE-2013-5716]
low
🔒
-
-
-
64887
Gomlab Gom Player memory corruption [CVE-2013-5715]
high
🔒
-
-
-
64886
VideoWhisper Live Streaming Integration plugin cross site scripting
low
🔒
-
-
-
64885
Twilight CMS path traversal [CVE-2013-4900]
low
🔒
🔒
-
-
64884
Twilight CMS gallery cross site scripting
low
🔒
🔒
-
-
64883
Prosoft-technology RadioLinx ControlScape Passphrase cryptographic issues
medium
🔒
-
-
-
64882
Trianglemicroworks SCADA Data Gateway Libraries memory corruption
medium
🔒
-
-
-
64881
Trianglemicroworks SCADA Data Gateway Libraries memory corruption
medium
🔒
-
-
-
64880
MatrikonOPC SCADA DNP3 OPC Server memory corruption [CVE-2013-2791]
medium
🔒
-
-
-
64879
IBM Rational Policy Tester Jazz Team Server cryptographic issues
medium
🔒
-
-
-
64878
IBM Rational Policy Tester improper authentication [CVE-2013-4061]
low
🔒
-
-
-
64877
IBM solidDB Stored Procedure memory corruption
low
🔒
-
-
-
64876
Advanceprotech Advanceware access control [CVE-2013-3596]
low
🔒
-
-
-
64875
IBM Security AppScan Encryption Algorithm cryptographic issues
low
🔒
-
-
-
64874
Cisco SocialMiner bookmarklet.jsp cross site scripting
low
🔒
-
-
-
64873
Supermicro H8dgu-f Intelligent Platform Management Interface PrivilegeCallBack input validation
high
🔒
-
-
-
64872
Supermicro H8dgu-f Intelligent Platform Management Interface config_date_time.cgi input validation
high
🔒
-
-
-
64871
Supermicro H8dgu-f Intelligent Platform Management Interface login.cgi memory corruption
high
🔒
-
-
-
64870
Trivantis Coursemill Learning Management System cross-site request forgery
medium
🔒
-
-
-
64869
Trivantis Coursemill Learning Management System cross site scripting
low
🔒
-
-
-
64868
Trivantis Coursemill Learning Management System Error Message cross site scripting
low
🔒
-
-
-
64867
Trivantis Coursemill Learning Management System cross-site request forgery
medium
🔒
-
-
-
64866
Trivantis Coursemill Learning Management System cross site scripting
low
🔒
-
-
-
64865
Trivantis Coursemill Learning Management System Error Message cross site scripting
low
🔒
-
-
-
64864
Trivantis Coursemill Learning Management System admindocumentworker.jsp sql injection
medium
🔒
-
-
-
64863
Trivantis Coursemill Learning Management System JSP access control
medium
🔒
-
-
-
64862
Trivantis Coursemill Learning Management System input validation
medium
🔒
-
-
-
64861
Trivantis Coursemill Learning Management System userlogin.jsp input validation
high
🔒
-
-
-
64860
Cisco Jabber Certificates cryptographic issues [CVE-2013-1228]
medium
🔒
-
-
-
64859
Cisco WebEx Recording Format Player Exception memory corruption
high
🔒
-
-
-
64858
Cisco Prime Network Control System Login Page cross site scripting
low
🔒
-
-
-
64857
Open-Xchange Server cross site scripting [CVE-2013-5698]
low
🔒
-
-
-
64856
HtmlCleaner race condition [CVE-2013-5035]
low
🔒
-
-
-
64855
Open-Xchange AppSuite IMAP Server credentials management [CVE-2013-4790]
medium
🔒
-
-
-
64854
Open-Xchange Server cross site scripting [CVE-2013-3106]
low
🔒
-
-
-
64853
Open-Xchange AppSuite cross site scripting [CVE-2013-2583]
low
🔒
-
-
-
64852
Open-Xchange Server code injection [CVE-2013-2582]
medium
🔒
-
-
-
64851
Open-Xchange Server Certificates cryptographic issues [CVE-2013-1651]
medium
🔒
-
-
-
64850
Open-Xchange Server Filesystem access control [CVE-2013-1650]
low
🔒
-
-
-
64849
Open-Xchange Server credentials management [CVE-2013-1649]
medium
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
64848
Open-Xchange Server Gopher input validation [CVE-2013-1648]
low
🔒
-
-
-
64847
Open-Xchange Server code injection [CVE-2013-1647]
medium
🔒
-
-
-
64846
Open-Xchange Server cross site scripting [CVE-2013-1646]
low
🔒
-
-
-
64845
Open-Xchange Server path traversal [CVE-2013-1645]
low
🔒
-
-
-
64844
Cisco Global Site Selector cross-site request forgery [CVE-2013-5471]
medium
🔒
-
-
-
64843
ShareThis cross-site request forgery [CVE-2013-3479]
medium
🔒
🔒
-
-
64842
Cisco Mobility Services Engine Replication information disclosure
low
🔒
-
-
-
64841
Palo Alto PAN-OS API Browser cross site scripting [CVE-2013-5664]
low
🔒
-
-
🔒
64840
Palo Alto PAN-OS access control [CVE-2013-5663]
medium
🔒
-
-
🔒
64839
Palo Alto NetConnect Certificates cryptographic issues [CVE-2012-6606]
medium
🔒
-
-
-
64838
Palo Alto PAN-OS os command injection [CVE-2012-6605]
high
🔒
-
-
🔒
64837
Palo Alto PAN-OS os command injection [CVE-2012-6604]
high
🔒
-
-
🔒
64836
Palo Alto PAN-OS Web Management improper authentication [CVE-2012-6603]
medium
🔒
-
-
🔒
64835
Palo Alto PAN-OS os command injection [CVE-2012-6602]
medium
🔒
-
-
🔒
64834
Palo Alto PAN-OS os command injection [CVE-2012-6601]
high
🔒
-
-
🔒
64833
Palo Alto PAN-OS os command injection [CVE-2012-6600]
medium
🔒
-
-
🔒
64832
Palo Alto PAN-OS os command injection [CVE-2012-6599]
medium
🔒
-
-
🔒
64831
Palo Alto PAN-OS os command injection [CVE-2012-6598]
medium
🔒
-
-
🔒
64830
Palo Alto PAN-OS input validation [CVE-2012-6597]
medium
🔒
-
-
🔒
64829
Palo Alto PAN-OS credentials management [CVE-2012-6596]
low
🔒
-
-
🔒
64828
Palo Alto PAN-OS os command injection [CVE-2012-6595]
medium
🔒
-
-
🔒
64827
Palo Alto PAN-OS os command injection [CVE-2012-6594]
medium
🔒
-
-
🔒
64826
Palo Alto PAN-OS os command injection [CVE-2012-6593]
high
🔒
-
-
🔒
64825
Palo Alto PAN-OS os command injection [CVE-2012-6592]
high
🔒
-
-
🔒
64824
Palo Alto PAN-OS os command injection [CVE-2012-6591]
medium
🔒
-
-
🔒
64823
Palo Alto PAN-OS information disclosure [CVE-2012-6590]
low
🔒
-
-
🔒
64822
LOCKON EC-CUBE doApiAction path traversal
low
🔒
-
-
-
64821
Lulusoftware Soda PDF dwmapi.dll Local Privilege Escalation [CVE-2013-3485]
medium
🔒
-
-
-
64820
Cisco Wireless LAN Controller memory corruption [CVE-2013-3474]
low
🔒
-
-
-
64819
Cisco Unified Computing System 6120xp Fabric Interconnect resource management
low
🔒
-
-
-
64818
Cisco Identity Services Engine Software cross site scripting
low
🔒
-
-
-
64817
iD libdigidoc Parser DigiDocSAXParser.c handleStartDataFile path traversal
medium
🔒
-
-
-
64816
Adam Zaninovich sounder Sound sound.rb code injection
medium
🔒
-
-
-
64815
Roundcube webmail cross site scripting [CVE-2013-5646]
low
🔒
-
-
-
64814
Roundcube webmail cross site scripting [CVE-2013-5645]
low
🔒
-
-
-
64813
cacti sql injection [CVE-2013-5589]
medium
🔒
-
-
-
64812
Cacti cross site scripting [CVE-2013-5588]
low
🔒
-
-
-
64811
IBM TRIRIGA Application Platform cross site scripting [CVE-2013-4003]
low
🔒
-
-
-
64810
Cisco Unified Communications Manager Enterprise License Manager cross-site request forgery
medium
🔒
-
-
-
64809
Cisco Identity Services Engine Software credentials management
medium
🔒
-
-
-
64808
Fail2ban apache-auth.conf input validation
low
🔒
-
-
-
64807
Red Hat hawtjni Library.java code injection [CVE-2013-2035]
low
🔒
-
-
-
64806
Erikwebb Password Policy password_policy_admin_view cross site scripting
low
🔒
-
-
-
64805
BOTCHA information disclosure [CVE-2013-4272]
low
🔒
-
-
-
64804
Stage File Proxy denial of service [CVE-2013-4139]
low
🔒
-
-
-
64803
Alienwp Hatch cross site scripting [CVE-2013-4138]
low
🔒
-
-
-
64802
Fast Permission Administration Administration Module access control
medium
🔒
-
-
-
64801
Login Security memory corruption [CVE-2013-2197]
low
🔒
-
-
-
64800
Nodeaccess Userreference Module User Account access control [CVE-2013-2123]
medium
🔒
-
-
-
64799
Novell openSUSE input validation [CVE-2013-4111]
medium
🔒
🔒
-
-
64798
Red Hat Enterprise Virtualization resource management [CVE-2013-2176]
medium
🔒
-
-
-
64797
HP StoreOnce D2D denial of service [CVE-2013-2353]
medium
🔒
-
-
-
64796
SearchBlox path traversal [CVE-2013-3598]
low
🔒
-
-
-
64795
SearchBlox information disclosure [CVE-2013-3597]
low
🔒
-
-
-
64794
SearchBlox File Upload code injection [CVE-2013-3590]
medium
🔒
-
-
-
64793
Samsung Smart Viewer improper authentication [CVE-2013-3586]
medium
🔒
-
-
-
64792
Samsung Smart Viewer Web View credentials management [CVE-2013-3585]
low
🔒
-
-
-
64791
Corporater EPM Suite cross site scripting [CVE-2013-3584]
low
🔒
-
-
-
64790
Corporater EPM Suite Change Password saveProperties.html cross-site request forgery
medium
🔒
-
-
-
64789
Softwaretoolbox TOP Server input validation [CVE-2013-2804]
medium
🔒
-
-
-
64788
Schneider Electric Tburjr900 Encryption Key cryptographic issues
high
🔒
-
-
-
64785
IBM Cognos Business Intelligence path traversal [CVE-2013-2988]
low
🔒
-
-
-
64784
IBM Cognos Business Intelligence path traversal [CVE-2013-2978]
low
🔒
-
-
-
64783
IBM Cognos Business Intelligence cross site scripting [CVE-2013-0586]
low
🔒
-
-
-
64782
StarUML ActiveX Control WINGRAPHVIZLib.NEATO memory corruption
high
🔒
-
-
-
64781
Intel WiMAX Network Service L5SocketsDispatcher.c numeric error
medium
🔒
-
-
-
64780
Intel WiMAX Network Service InitMethodAndPassword cryptographic issues
low
🔒
-
-
-
64779
Intel WiMAX Network Service OSAL_Crypt_SetEncryptedPassword cryptographic issues
low
🔒
-
-
-
64778
Intel WiMAX Network Service Trace_OpenLogFile access control
low
🔒
-
-
-
64777
Cisco Unified Communications Manager memory corruption [CVE-2013-3462]
high
🔒
-
-
-
64776
Cisco Unified Communications Manager resource management [CVE-2013-3461]
medium
🔒
-
-
-
64775
Cisco Unified Communications Manager resource management [CVE-2013-3460]
medium
🔒
-
-
-
64774
Cisco Unified Communications Manager resource management [CVE-2013-3459]
medium
🔒
-
-
-
64773
Cisco Prime Central For Hosted Collaboration Solution Assurance resource management
medium
🔒
-
-
-
64772
Cisco Prime Central For Hosted Collaboration Solution Assurance resource management
medium
🔒
-
-
-
64771
Cisco Prime Central For Hosted Collaboration Solution Assurance resource management
medium
🔒
-
-
-
64770
Cisco Prime Central For Hosted Collaboration Solution Assurance resource management
medium
🔒
-
-
-
64769
Myrephp MYRE Business Directory search.php cross site scripting
low
🔒
-
-
-
64768
Myrephp MYRE Business Directory links.php sql injection
medium
🔒
-
-
-
64767
Myrephp MYRE Vacation Rental cross site scripting [CVE-2012-6587]
low
🔒
-
-
-
64766
Myrephp MYRE Vacation Rental sql injection [CVE-2012-6586]
medium
🔒
-
-
-
64765
Myrephp MYRE Realty Manager search.php cross site scripting
low
🔒
-
-
-
64764
Myrephp MYRE Realty Manager sql injection [CVE-2012-6584]
medium
🔒
-
-
-
64763
IncrediMail ActiveX Control INCREDISPOOLERLib.Pop memory corruption
medium
🔒
-
-
-
64762
Best Practical RT cross site scripting [CVE-2013-5587]
low
🔒
🔒
-
🔒
64761
Red Hat CloudForms Management Engine code injection [CVE-2013-4172]
medium
🔒
-
-
-
64760
Best Practical RT File information disclosure
low
🔒
-
-
-
64759
Best Practical RT code injection [CVE-2013-3373]
low
🔒
-
-
-
64758
Best Practical RT cross site scripting [CVE-2013-3372]
low
🔒
-
-
-
64757
Best Practical RT cross site scripting [CVE-2013-3371]
low
🔒
-
-
-
64756
Best Practical RT access control [CVE-2013-3370]
medium
🔒
-
-
-
64755
Best Practical RT Administration Page cross site scriting [CVE-2013-3369]
low
🔒
-
-
-
64754
Best Practical rt link following [CVE-2013-3368]
low
🔒
-
-
-
64753
Cacti snmp.php code injection
medium
🔒
-
-
-
64752
Cacti Utility api_poller.php sql injection
medium
🔒
🔒
-
-
64751
Best Practical RT credentials management [CVE-2012-4733]
low
🔒
-
-
-
64750
Simon Tatham PuTTY memory corruption [CVE-2011-4607]
low
🔒
-
-
-
64749
Axel Jung Js Css Optimizer cross site scripting [CVE-2013-5570]
low
🔒
🔒
-
-
64748
Heiko Sudar Slideshare sql injection [CVE-2013-5569]
medium
🔒
-
-
-
64747
Imagemenu cross site scripting [CVE-2012-6583]
low
🔒
🔒
-
-
64746
Cisco Unified Communications Manager resource management [CVE-2013-3453]
medium
🔒
-
-
-
64745
OSIsoft PI Interface memory corruption [CVE-2013-2801]
low
🔒
-
-
-
64744
OSIsoft PI Interface resource management [CVE-2013-2800]
medium
🔒
-
-
-
64743
Kepware KEPServerEX Communications Platform resource management
medium
🔒
-
-
-
64742
Advantech WebAccess cross site scripting [CVE-2013-2299]
low
🔒
-
-
-
64741
Sixnet UDR Firmware via code injection
high
🔒
-
-
-
64740
Janrain Php-openid memory allocation [CVE-2013-4701]
medium
🔒
-
-
-
64739
Yahoo! Japan Shopping Certificates cryptographic issues [CVE-2013-4700]
medium
🔒
-
-
-
64738
Yahoo! Yafuoku! Certificates cryptographic issues [CVE-2013-4699]
medium
🔒
-
-
-
64737
IBM Global Console Manager 32 ping.php input validation
medium
🔒
-
-
-
64736
Monster Menus access control [CVE-2013-4230]
medium
🔒
🔒
-
-
64735
Monster Menus cross site scripting [CVE-2013-4229]
low
🔒
🔒
-
-
64734
Puppetlabs Puppet nodes credentials management
low
🔒
-
-
-
64733
Puppetlabs Puppet access control [CVE-2013-4964]
low
🔒
-
-
-
64732
Puppetlabs Puppet credentials management [CVE-2013-4962]
low
🔒
-
-
-
64731
Puppetlabs Puppet information disclosure [CVE-2013-4961]
low
🔒
-
-
-
64730
Puppetlabs Puppet Browser Cache information disclosure [CVE-2013-4959]
low
🔒
-
-
-
64729
Puppetlabs Puppet improper authentication [CVE-2013-4958]
medium
🔒
-
-
-
64728
Puppetlabs Puppet access control [CVE-2013-4956]
low
🔒
-
-
-
64727
Puppetlabs Puppet Login Page input validation [CVE-2013-4955]
low
🔒
-
-
-
64726
Puppetlabs Puppet input validation [CVE-2013-4762]
low
🔒
-
-
-
64725
Puppetlabs Puppet File System Remote Code Execution [CVE-2013-4761]
low
🔒
-
-
-
64724
OpenStack Swift memory corruption [CVE-2013-4155]
low
🔒
-
-
-
64723
SPICE resource management [CVE-2013-4130]
low
🔒
-
-
-
64722
Apache XML Security for C++ memory corruption [CVE-2013-2210]
medium
🔒
-
-
-
64721
OpenStack Grizzly code injection [CVE-2013-2161]
medium
🔒
-
-
-
64720
OpenStack Keystone improper authentication [CVE-2013-2157]
low
🔒
-
-
-
64719
Apache XML Security for C++ memory corruption [CVE-2013-2156]
medium
🔒
-
-
-
64718
Apache XML Security for C++ verify input validation
medium
🔒
-
-
-
64717
Apache XML Security for C++ getURIBaseTXFM memory corruption
medium
🔒
-
-
-
64716
Apache XML Security for C++ cryptographic issues [CVE-2013-2153]
medium
🔒
-
-
-
64715
Stanislas Rolland Static Info Tables cross site scripting [CVE-2013-5323]
low
🔒
🔒
-
-
64714
Jan Bednarik CoolURI sql injection [CVE-2013-5322]
medium
🔒
🔒
-
-
64713
Spambot stopforumspam.com cross site scripting
low
🔒
🔒
-
-
64712
AlienVault Open Source Security Information Management sql injection
medium
🔒
-
-
-
64711
Sourcetreesolutions mojoPortal cross site scripting [CVE-2013-5320]
low
🔒
🔒
-
-
64710
Atlassian JIRA Admin Panel cross site scripting [CVE-2013-5319]
low
🔒
-
-
-
64709
Benjamin Arnaudetr Ginkgocms index.php sql injection
medium
🔒
-
-
-
64708
RiteCMS cross site scripting [CVE-2013-5317]
low
🔒
-
-
-
64707
RiteCMS cross-site request forgery [CVE-2013-5316]
medium
🔒
-
-
-
64706
Alcatel-Lucent Omnitouch 8460 Advanced Communication Server Reflected cross site scripting
low
🔒
-
-
-
64705
ows Scald cross site scripting [CVE-2013-5315]
low
🔒
🔒
-
-
64704
Red Hat Enterprise Virtualization denial of service [CVE-2013-4236]
low
🔒
-
-
-
64703
Ows Scald scald_image_scald_prerender cross site scripting
low
🔒
🔒
-
-
64702
Novell Suse Linux Enterprise Server input validation [CVE-2013-3567]
medium
🔒
-
-
-
64701
Apache CXF XML Parser resource management [CVE-2013-2160]
low
🔒
-
-
-
64700
Apache CloudStack cross site scripting [CVE-2013-2136]
low
🔒
🔒
-
-
64699
Mesa3d Mesa Array Access remove_dead_constants memory corruption
medium
🔒
-
-
-
64698
Red Hat Enterprise Virtualization denial of service [CVE-2013-0167]
low
🔒
-
-
-
64697
Red Hat Jboss Fuse Esb Enterprise WS-Security cryptographic issues
medium
🔒
-
-
-
64696
S9y serendipity serendipity_admin_image_selector.php cross site scripting
low
🔒
-
-
-
64695
BigTree CMS cross-site request forgery [CVE-2013-5313]
medium
🔒
-
-
-
64694
Vastal phpVID browse_videos.php cross site scripting
low
🔒
-
-
-
64693
Vastal phpVID browse_videos.php sql injection
medium
🔒
-
-
-
64692
BigTree CMS cross-site request forgery [CVE-2013-4881]
medium
🔒
-
-
-
64691
Canonical Linux config [CVE-2013-2175]
low
🔒
-
-
-
64690
HP Service Manager privileges management [CVE-2013-4808]
medium
🔒
🔒
-
-
64689
Happyworm Jplayer ActionScript cross site scripting [CVE-2013-2022]
low
🔒
-
-
-
64688
Pip-installer pip link following [CVE-2013-1888]
medium
🔒
-
-
-
64687
Mauro Lorenzutti wfqbe sql injection [CVE-2013-5310]
medium
🔒
-
-
-
64686
Ilia Alshanetsky FUDforum cross site scripting [CVE-2013-5309]
low
🔒
🔒
-
-
64685
Juralsulek realurlmanagement cross site scripting [CVE-2013-5308]
low
🔒
-
-
-
64684
Kennziffer Ke Search cross site scripting [CVE-2013-5307]
low
🔒
🔒
-
-
64683
Die-netzmacher Browser sql injection [CVE-2013-5306]
medium
🔒
-
-
-
64682
Joachim Ruhs Locator cross site scripting [CVE-2013-5305]
low
🔒
🔒
-
-
64681
Joachim Ruhs Locator sql injection [CVE-2013-5304]
medium
🔒
🔒
-
-
64680
Joachim Ruhs Locator Remote Code Execution [CVE-2013-5303]
high
🔒
🔒
-
-
64679
Kennziffer Ke Search sql injection [CVE-2013-5302]
medium
🔒
🔒
-
-
64678
Trustport Webfilter help.php path traversal
medium
🔒
-
-
-
64677
Henri Wahl Nagstamon credentials management [CVE-2013-4114]
low
🔒
🔒
-
-
64676
Cybozu Mailwise information disclosure [CVE-2013-4698]
low
🔒
-
-
-
64675
IBM Advanced Management Module adv_sw.php cross site scripting
low
🔒
-
-
-
64674
IBM InfoSphere Information Server User Account information disclosure
low
🔒
-
-
-
64673
IBM InfoSphere Information Server Web Console cross site scripting
low
🔒
-
-
-
64672
IBM InfoSphere Information Server User Interface cross site scripting
low
🔒
-
-
-
64671
AlienVault Open Source Security Information Management cross site scripting
low
🔒
🔒
-
-
64670
MongoDB null pointer dereference [CVE-2013-2132]
low
🔒
-
-
-
64669
Happyworm Jplayer ActionScript cross site scripting [CVE-2013-2023]
low
🔒
-
-
-
64668
ownCloud ActionScript cross site scripting [CVE-2013-1942]
low
🔒
-
-
-
64667
Apache Open For Business Project input validation [CVE-2013-2250]
high
🔒
🔒
-
-
64666
Apache Open For Business Project cross site scripting [CVE-2013-2137]
low
🔒
🔒
-
-
64665
PHPFox sql injection [CVE-2013-5121]
medium
🔒
-
-
-
64664
LibRaw memory corruption [CVE-2013-2127]
medium
🔒
-
-
🔒
64663
LibRaw libraw_cxx.cpp unpack resource management
medium
🔒
🔒
-
-
64662
BigTree CMS add.php cross site scripting
low
🔒
-
-
-
64661
BigTree CMS sql injection [CVE-2013-4879]
medium
🔒
-
-
-
64660
IOServer driver19.exe input validation
medium
🔒
-
-
-
64659
HP H3c Ethernet Switch denial of service [CVE-2013-4806]
medium
🔒
-
-
-
64658
Cisco Finesse Web Interface path traversal [CVE-2013-3457]
low
🔒
-
-
-
64657
Cisco Finesse credentials management [CVE-2013-3455]
low
🔒
-
-
-
64656
IBM System X3250 M4 Intelligent Platform Management Interface cryptographic issues
low
🔒
-
-
-
64655
IBM System X3250 M4 Intelligent Platform Management Interface unknown vulnerability
low
🔒
-
-
-
64654
IBM System X3250 M4 Intelligent Platform Management Interface credentials management
high
🔒
-
-
-
64653
Selinc SEL-3530 input validation [CVE-2013-2798]
medium
🔒
-
-
-
64652
Schneider Electric CitectSCADA access control [CVE-2013-2796]
medium
🔒
-
-
-
64651
Selinc SEL-3530 input validation [CVE-2013-2792]
medium
🔒
-
-
-
64650
IBM Sterling B2B Integrator resource management [CVE-2013-0494]
low
🔒
-
-
-
64649
IBM Informix Open Admin Tool cross site scripting [CVE-2013-0492]
low
🔒
-
-
-
64648
Moxa Oncell Gateway G3211 Installation cryptographic issues [CVE-2012-3039]
medium
🔒
-
-
-
64647
Franz Holzinger Static Methods t3lib_div::quoteJSvalue cross site scripting
low
🔒
🔒
-
-
64646
SilverStripe cross site scripting [CVE-2012-6458]
low
🔒
-
-
-
64645
Anchor CMS article.php cross site scripting
low
🔒
-
-
-
64644
Mikejolley Download Monitor cross site scripting [CVE-2013-5098]
low
🔒
🔒
-
-
64643
Cotonti Cotonti Siena sql injection [CVE-2013-4789]
medium
🔒
🔒
-
-
64642
Magnolia Form module cross site scripting [CVE-2013-4759]
low
🔒
-
-
-
64641
NetWin SurgeFTP memory corruption [CVE-2013-4742]
medium
🔒
-
-
-
64640
Cory Lamle Duplicator Installer cross site scripting [CVE-2013-4625]
low
🔒
-
-
-
64639
OpenEMR cross site scripting [CVE-2013-4620]
low
🔒
🔒
-
-
64638
OpenEMR sql injection [CVE-2013-4619]
medium
🔒
🔒
-
-
64637
Alkacon OpenCms cross site scripting [CVE-2013-4600]
low
🔒
-
-
-
64636
YARD RADIUS log.c build_version format string
medium
🔒
-
-
-
64635
Mikejolley Download Monitor cross site scripting [CVE-2013-3262]
low
🔒
🔒
-
-
64634
XnView memory corruption [CVE-2013-2577]
high
🔒
🔒
-
-
64633
B-e-soft Artweaver memory corruption [CVE-2013-2576]
medium
🔒
🔒
-
-
64632
Sagelight numeric error [CVE-2013-3480]
high
🔒
🔒
-
-
64631
Xhanch My Twitter cross-site request forgery [CVE-2013-3253]
medium
🔒
🔒
-
-
64630
Jason A Donenfeld cgit Filesystem ui-summary.c cgit_parse_readme path traversal
low
🔒
🔒
-
-
64629
Siemens COMOS access control [CVE-2013-4943]
medium
🔒
-
-
-
64628
Nttdocomo overseas usage improper authentication [CVE-2013-3659]
low
🔒
-
-
-
64626
Shareaholic SexyBookmarks cross-site request forgery [CVE-2013-3256]
medium
🔒
🔒
-
-
64625
Cisco TelePresence System Software Default Password credentials management
high
🔒
-
-
-
64624
Ni lookout ActiveX Control lookout650.ocx memory corruption
high
🔒
-
-
-
64623
ni LabWindows ActiveX Control exlauncher.dll denial of service
low
🔒
-
-
-
64622
NI Measurementstudio ActiveX Control NationalInstruments.Help2.dll information disclosure
low
🔒
-
-
-
64621
NI Diadem ActiveX Control denial of service [CVE-2013-5023]
low
🔒
-
-
-
64620
Ni Teststand ActiveX Control cw3dgrph.ocx path traversal
medium
🔒
-
-
-
64619
Ni Teststand ActiveX Control cwui.ocx path traversal
medium
🔒
-
-
-
64618
IBM InfoSphere BigInsights input validation [CVE-2013-3996]
medium
🔒
🔒
-
-
64617
IBM InfoSphere BigInsights cross site scripting [CVE-2013-3995]
low
🔒
-
-
-
64616
IBM InfoSphere BigInsights cross-site request forgery [CVE-2013-3992]
low
🔒
🔒
-
-
64615
Python setuptools input validation [CVE-2013-1633]
medium
🔒
-
-
-
64614
Guillaume Gauvrit pyshop input validation [CVE-2013-1630]
medium
🔒
-
-
-
64613
Pip-installer pip input validation [CVE-2013-1629]
medium
🔒
-
-
🔒
64612
HP Integrated Lights-out Remote Code Execution [CVE-2013-4805]
high
🔒
-
-
-
64611
Cisco Unified Communications Manager cross-site request forgery
medium
🔒
-
-
-
64610
Cisco Unified Communications Manager cross-site request forgery
medium
🔒
-
-
-
64609
Cisco Unified Communications Manager Web Portal information disclosure
low
🔒
-
-
-
64608
Cisco Unified Computing System access control [CVE-2013-1190]
low
🔒
-
-
-
64607
Monkey HTTP Daemon mk_request.c mk_request_header_process input validation
low
🔒
-
-
-
64605
Cisco Wide Area Application Services Web Framework os command injection
medium
🔒
🔒
-
-
64604
Cisco Wide Area Application Services Web Service Framework input validation
high
🔒
🔒
-
-
64603
Cisco Vc240 Network Bullet Camera denial of service [CVE-2012-3913]
low
🔒
-
-
-
64602
Siemens WinCC input validation [CVE-2013-4912]
medium
🔒
🔒
-
-
64601
Siemens WinCC cross-site request forgery [CVE-2013-4911]
medium
🔒
🔒
-
-
64600
Siemens Scalance W788-1pro Management Interface memory corruption
high
🔒
-
-
-
64599
Siemens Scalance W788-1pro Installation credentials management
medium
🔒
-
-
-
64598
MiniBB bb_admin.php cross site scripting
low
🔒
-
-
-
64597
Vector Ultra Mini HTTPD memory corruption [CVE-2013-5019]
high
🔒
-
-
-
64596
Novell Client numeric error [CVE-2013-3697]
medium
🔒
-
-
-
64595
GE Intelligent Platforms Proficy Hmi/scada Cimplicity CimWebServer.exe memory corruption
high
🔒
-
-
-
64594
CA Service Desk Manager cross site scripting [CVE-2013-2630]
low
🔒
-
-
-
64593
Radius Extension radius_get_vendor_attr memory corruption
medium
🔒
-
-
-
64592
389 Directory Server access control [CVE-2013-2219]
low
🔒
-
-
-
64591
Reviewboard Review Board cross site scripting [CVE-2013-2209]
low
🔒
-
-
-
64590
Red Hat Openstack code injection [CVE-2013-2121]
medium
🔒
-
-
-
64589
Red Hat Openstack access control [CVE-2013-2113]
medium
🔒
-
-
-
64588
Red Hat Network Satellite improper authentication [CVE-2013-2056]
low
🔒
🔒
-
-
64587
EMC NetWorker information disclosure [CVE-2013-0943]
low
🔒
-
-
-
64586
Wdc My Net Firmware main_internet.php credentials management
low
🔒
-
-
-
64585
Hitachi IT Operations Director Remote Privilege Escalation [CVE-2013-4697]
high
🔒
-
-
-
64584
HP SiteScope SOAP memory corruption [CVE-2013-2367]
high
🔒
-
-
-
64583
Adobe Digital Editions memory corruption [CVE-2013-1377]
high
🔒
-
-
-
64582
phpMyAdmin Error Message config.default.php information disclosure
low
🔒
-
-
-
64581
phpMyAdmin Error Message Error.class.php information disclosure
low
🔒
-
-
-
64580
Wireshark Netmon File Parser netmon_open memory corruption
low
🔒
-
-
-
64579
Genetechsolutions Pie-Register wp-login.php cross site scripting
low
🔒
🔒
-
-
64578
Topgames Top Games Script play.php sql injection
medium
🔒
🔒
-
-
64577
Elemata Elemata CMS sql injection [CVE-2013-4952]
medium
🔒
-
-
-
64576
Mintboard cross site scripting [CVE-2013-4951]
low
🔒
-
-
-
64575
Appnitro Machform view.php cross site scripting
low
🔒
-
-
-
64574
Appnitro Machform File Upload view.php unrestricted upload
medium
🔒
-
-
-
64573
Appnitro Machform view.php sql injection
medium
🔒
-
-
-
64572
Sawmill Remote Code Execution [CVE-2013-4947]
medium
🔒
🔒
-
-
64571
BMC Service Desk Express QV_admin.aspx cross site scripting
low
🔒
-
-
-
64570
BMC Service Desk Express Dashboard DashBoardGUI.aspx sql injection
medium
🔒
-
-
-
64569
Drupalisme TinyBox cross site scripting [CVE-2013-4140]
low
🔒
🔒
-
-
64568
Fusedpress Buddypress-extended-frienship-request cross site scripting
low
🔒
🔒
-
-
64567
Monkey HTTP Daemon cross site scripting [CVE-2013-2181]
low
🔒
-
-
-
64566
Kingsoft Spreadsheets 2012 etxrw.dll memory corruption [CVE-2013-0723]
high
🔒
🔒
-
-
64565
HP Network Node Manager I Enterprise Portal Platform denial of service
low
🔒
-
-
-
64564
TrustGo Antivirus / Mobile Security input validation [CVE-2013-3580]
low
🔒
-
-
-
64563
IBM Tivoli Remote Control sql injection [CVE-2013-3033]
medium
🔒
-
-
-
64562
Moodle flashuploader.swf cross site scripting
low
🔒
-
-
-
64561
Moodle uploader.swf cross site scripting
low
🔒
-
-
-
64560
Moodle io.swf cross site scripting
low
🔒
-
-
-
64559
Moodle io.swf cross site scripting
low
🔒
-
-
-
64558
Moodle mod_form access control [CVE-2013-4938]
low
🔒
-
-
-
64557
Moodle lib.php access control [CVE-2013-2246]
low
🔒
-
-
🔒
64556
Moodle improper authentication [CVE-2013-2245]
low
🔒
-
-
🔒
64555
Moodle conditionlib.php cross site scripting [CVE-2013-2244]
low
🔒
-
-
🔒
64554
Moodle information disclosure [CVE-2013-2243]
low
🔒
-
-
-
64553
Moodle Access Restriction access control [CVE-2013-2242]
low
🔒
-
-
-
64552
HP LoadRunner memory corruption [CVE-2013-4801]
medium
🔒
-
-
-
64551
HP LoadRunner memory corruption [CVE-2013-4800]
high
🔒
-
-
-
64550
HP LoadRunner memory corruption [CVE-2013-4799]
high
🔒
-
-
-
64549
HP LoadRunner memory corruption [CVE-2013-4798]
high
🔒
-
-
-
64548
HP LoadRunner memory corruption [CVE-2013-4797]
medium
🔒
-
-
-
64547
HP LoadRunner memory corruption [CVE-2013-2370]
medium
🔒
-
-
-
64546
HP LoadRunner memory corruption [CVE-2013-2369]
medium
🔒
-
-
-
64545
HP LoadRunner denial of service [CVE-2013-2368]
low
🔒
-
-
-
64544
HP Application Lifecycle Management cross site scripting [CVE-2013-4802]
low
🔒
🔒
-
-
64543
Cisco Identity Services Engine access control [CVE-2013-3445]
low
🔒
-
-
-
64542
Liftweb Lift memory corruption [CVE-2013-3300]
low
🔒
-
-
-
64541
Cisco Video Surveillance Manager improper authentication [CVE-2013-3431]
medium
🔒
-
-
-
64540
Cisco Video Surveillance Manager improper authentication [CVE-2013-3430]
medium
🔒
-
-
-
64539
Cisco Video Surveillance Manager path traversal [CVE-2013-3429]
medium
🔒
-
-
-
64538
IBM Social Media Analytics cross site scripting [CVE-2013-3999]
low
🔒
-
-
-
64537
IBM Star Command Center Web Client cross site scripting [CVE-2013-3979]
low
🔒
-
-
-
64536
Cisco Unified MeetingPlace Web Conferencing Access Restriction access control
medium
🔒
-
-
-
64535
Best Practical Request Tracker Stored access control [CVE-2012-6581]
low
🔒
-
-
-
64534
Best Practical Request Tracker Encryption cryptographic issues
medium
🔒
-
-
-
64533
Best Practical Request Tracker Encryption cryptographic issues
medium
🔒
-
-
-
64532
Best Practical Request Tracker cryptographic issues [CVE-2012-6578]
medium
🔒
-
-
-
64530
Cisco Unified Operations Manager Administrative Web Interface cross site scripting
low
🔒
-
-
-
64529
Cisco Unified Operations Manager cross site scripting [CVE-2013-3439]
low
🔒
-
-
-
64528
Cisco Unified Operations Manager sql injection [CVE-2013-3437]
medium
🔒
-
-
🔒
64527
Cisco Unified IP Conference Station 7937G Networking resource management
low
🔒
-
-
-
64525
HP Database/Middleware Automation information disclosure [CVE-2013-2365]
medium
🔒
-
-
-
64524
HP System Management Homepage cross site scripting [CVE-2013-2364]
low
🔒
-
-
-
64523
HP System Management Homepage information disclosure [CVE-2013-2363]
low
🔒
-
-
-
64522
HP System Management Homepage denial of service [CVE-2013-2362]
low
🔒
-
-
-
64521
HP System Management Homepage cross site scripting [CVE-2013-2361]
low
🔒
-
-
-
64520
HP System Management Homepage denial of service [CVE-2013-2360]
low
🔒
-
-
-
64519
HP System Management Homepage denial of service [CVE-2013-2359]
low
🔒
-
-
-
64518
HP System Management Homepage denial of service [CVE-2013-2358]
low
🔒
-
-
-
64517
HP System Management Homepage denial of service [CVE-2013-2357]
low
🔒
-
-
-
64516
HP System Management Homepage information disclosure [CVE-2013-2356]
low
🔒
-
-
-
64515
HP System Management Homepage Access Restriction access control
low
🔒
-
-
-
64514
HP System Management Homepage Access Restriction access control
low
🔒
-
-
-
64513
Markus Blaschke Tq Seo cross-site request forgery [CVE-2013-4871]
low
🔒
🔒
-
-
64512
News Search sql injection [CVE-2013-4870]
medium
🔒
-
-
-
64511
Cybozu Cybozu Office improper authentication [CVE-2013-3656]
medium
🔒
-
-
-
64510
Nashtech Easy PHP Calendar index.php cross site scripting
low
🔒
-
-
-
64509
Apache ActiveMQ scheduled.jsp cross site scripting
low
🔒
🔒
-
-
64508
WordPress swfupload.swf "ExternalInterfacecall" cross site scripting
low
🔒
-
-
-
64507
EMC Avamar Server input validation [CVE-2013-3275]
low
🔒
-
-
-
64506
EMC Avamar Server Authorization access control [CVE-2013-3274]
high
🔒
-
-
-
64505
IBM API Management information disclosure [CVE-2013-0559]
low
🔒
🔒
-
-
64504
Parallels Plesk Panel Default Configuration access control [CVE-2013-4878]
medium
🔒
-
-
-
64502
IBM Lotus Notes Parser memory corruption [CVE-2012-6349]
high
🔒
-
-
-
64501
Verizon Wireless Network Extender improper authentication [CVE-2013-4877]
low
🔒
-
-
-
64500
Verizon Wireless Network Extender Login Prompt credentials management
medium
🔒
-
-
-
64499
Verizon Wireless Network Extender Login Prompt improper authentication
medium
🔒
-
-
-
64498
Verizon Wireless Network Extender improper authentication [CVE-2013-4874]
medium
🔒
-
-
-
64497
Siemens Enterprise OpenScape Branch os command injection [CVE-2013-4781]
high
🔒
-
-
-
64496
Siemens Enterprise OpenScape Branch information disclosure [CVE-2013-4780]
medium
🔒
-
-
-
64495
Siemens Enterprise OpenScape Branch cross site scripting [CVE-2013-4779]
low
🔒
-
-
-
64494
Siemens Enterprise OpenScape Branch information disclosure [CVE-2013-4778]
medium
🔒
-
-
-
64493
ubnt Aircam Mini Firmware memory corruption [CVE-2013-1606]
medium
🔒
-
-
-
64492
Cisco Unified Communications Manager Encryption Key credentials management
medium
🔒
-
-
-
64491
Cisco Unified Communications Manager untrusted search path [CVE-2013-3434]
medium
🔒
🔒
-
-
64490
Cisco Unified Communications Manager Local Privilege Escalation
medium
🔒
🔒
-
-
64489
Cisco Unified Communications Manager sql injection [CVE-2013-3412]
medium
🔒
🔒
-
-
64488
Cisco Unified Communications Manager sql injection [CVE-2013-3404]
medium
🔒
🔒
-
-
64487
Cisco Unified Communications Manager untrusted search path [CVE-2013-3403]
medium
🔒
🔒
-
-
64486
Cisco Unified Communications Manager unspecified code injection
medium
🔒
🔒
-
-
64485
Apache Struts code injection [CVE-2013-2135]
high
🔒
-
-
-
64484
Quade Edit Limit access control [CVE-2013-2122]
medium
🔒
🔒
-
-
64483
Drupal Chaos Tool Suite access control [CVE-2013-1925]
medium
🔒
-
-
-
64482
Acquia Commons Commons Module access control [CVE-2013-1908]
medium
🔒
-
-
-
64481
Acquia Commons Commons Module access control [CVE-2013-1907]
medium
🔒
🔒
-
-
64480
Drupal File System access control [CVE-2013-0246]
low
🔒
-
-
-
64479
Drupal access control [CVE-2013-0245]
low
🔒
-
-
-
64478
Anshul Sharma Category-grid-view-gallery cross site scripting
low
🔒
-
-
-
64477
Mdolon Sharebar cross-site request forgery [CVE-2013-3491]
medium
🔒
🔒
-
-
64476
Wave Embassy Remote Administration Server Help Desk sql injection
medium
🔒
-
-
-
64475
Wave Embassy Remote Administration Server Help Desk sql injection
medium
🔒
-
-
-
64474
HP Network Node Manager i denial of service [CVE-2013-2351]
medium
🔒
-
-
-
64473
Metin Saylan Dropdown Menu Widget cross-site request forgery
medium
🔒
🔒
-
-
64472
Sharp Aquos Hn-pp150 Networking denial of service [CVE-2013-3655]
low
🔒
-
-
-
64471
BlackBerry QNX Software Development Platform memory corruption
medium
🔒
-
-
-
64470
BlackBerry QNX Software Development Platform bpe_decompress memory corruption
medium
🔒
-
-
-
64469
Cisco Unified MeetingPlace Web Conferencing cross site scripting
low
🔒
-
-
-
64468
Cisco Unified Communications Domain Manager Management Interface resource management
medium
🔒
-
-
-
64467
Apache Geronimo code injection [CVE-2013-1777]
high
🔒
-
-
-
64466
Apache OpenJPA Serialization access control [CVE-2013-1768]
medium
🔒
-
-
-
64465
Alstom MiCOM S1 Studio access control [CVE-2013-2786]
medium
🔒
-
-
-
64464
Triplc Nano-10 PLC Networking cryptographic issues [CVE-2013-2784]
medium
🔒
-
-
-
64463
HP SAN/iQ credentials management [CVE-2013-2352]
high
🔒
-
-
-
64462
Lookout Security / Antivirus denial of service [CVE-2013-3579]
low
🔒
-
-
-
64461
Cisco Unified Service Monitor Web Framework cross site scripting
low
🔒
-
-
-
64460
Cisco Virtualization Experience Client 6000 access control [CVE-2013-3408]
medium
🔒
-
-
-
64459
Cisco Unified Communications Domain Manager cross site scripting
low
🔒
-
-
-
64458
Cisco Telepresence Tc Software access control [CVE-2013-3405]
medium
🔒
-
-
-
64457
Apache Struts code injection [CVE-2013-2115]
medium
🔒
-
-
-
64456
VideoLAN VLC Media Player ASF Demuxer asf.c memory corruption
medium
🔒
🔒
-
-
64455
XMLSoft libxml2 parser.c memory corruption
low
🔒
🔒
-
🔒
64454
SPIP privileges management [CVE-2013-2118]
medium
🔒
-
-
-
64453
OpenStack Grizzly File System resource management [CVE-2013-2096]
low
🔒
-
-
-
64452
strongSwan Encryption atodn memory corruption
medium
🔒
-
-
🔒
64451
Openswan Encryption atodn memory corruption
medium
🔒
-
-
-
64450
HP Integrated Lights-out Bmc improper authentication [CVE-2013-4784]
medium
🔒
-
-
-
64449
Supermicro BMC improper authentication [CVE-2013-4782]
high
🔒
-
-
-
64448
EMC Replication Manager credentials management [CVE-2013-3272]
low
🔒
-
-
-
64447
WordPress Default Configuration cross site scripting [CVE-2013-2205]
low
🔒
-
-
-
64446
WordPress input validation [CVE-2013-2204]
medium
🔒
-
-
-
64445
WordPress Error Message access control [CVE-2013-2203]
low
🔒
-
-
-
64444
WordPress information disclosure [CVE-2013-2202]
low
🔒
-
-
-
64443
WordPress Installation cross site scripting [CVE-2013-2201]
low
🔒
-
-
-
64442
WordPress Capabilities access control [CVE-2013-2200]
low
🔒
-
-
-
64441
WordPress access control [CVE-2013-2199]
low
🔒
-
-
-
64440
WordPress cross site scripting [CVE-2013-0236]
low
🔒
-
-
-
64439
Symantec Security Information Manager Management Console information disclosure
low
🔒
-
-
-
64438
Symantec Security Information Manager Management Console cross site scripting
low
🔒
-
-
-
64437
Symantec Security Information Manager Management Console sql injection
medium
🔒
-
-
-
64436
HP Procurve Switch memory corruption [CVE-2013-2341]
high
🔒
-
-
-
64435
HP Procurve Switch memory corruption [CVE-2013-2340]
high
🔒
-
-
-
64434
IBM Business Process Manager cross site scripting [CVE-2013-0581]
low
🔒
-
-
-
64433
MongoDB access control [CVE-2013-4650]
medium
🔒
-
-
-
64432
Lianja Lianja SQL Server memory corruption [CVE-2013-3563]
medium
🔒
-
-
-
64431
Cisco Identity Services Engine Software cross site scripting
low
🔒
-
-
-
64424
Freedesktop dbus _dbus_printf_string_upper_bound input validation
low
🔒
-
-
-
64423
Red Hat Enterprise Virtualization Manager access control [CVE-2013-2144]
low
🔒
-
-
-
64422
Remotesensing libtiff tiff2pdf t2p_write_pdf_page memory corruption
high
🔒
🔒
-
-
64421
Remotesensing libtiff tiff2pdf t2p_process_jpeg_strip memory corruption
high
🔒
🔒
-
-
64420
IBM Sterling File Gateway information disclosure [CVE-2013-3020]
low
🔒
-
-
-
64419
IBM Sterling File Gateway information disclosure [CVE-2013-2987]
low
🔒
-
-
-
64418
IBM Sterling File Gateway information disclosure [CVE-2013-2985]
low
🔒
-
-
-
64417
IBM Sterling File Gateway path traversal [CVE-2013-2984]
low
🔒
-
-
-
64416
IBM Sterling File Gateway Remote Privilege Escalation [CVE-2013-2982]
medium
🔒
-
-
-
64415
IBM Sterling File Gateway information disclosure [CVE-2013-0568]
low
🔒
-
-
-
64414
IBM Sterling File Gateway information disclosure [CVE-2013-0567]
low
🔒
-
-
-
64413
IBM Sterling File Gateway sql injection [CVE-2013-0560]
medium
🔒
-
-
-
64412
IBM Sterling File Gateway information disclosure [CVE-2013-0558]
low
🔒
-
-
-
64411
IBM Sterling File Gateway credentials management [CVE-2013-0539]
low
🔒
-
-
-
64410
IBM Sterling File Gateway Console information disclosure [CVE-2013-0481]
low
🔒
-
-
-
64409
IBM Sterling File Gateway Access Restriction access control [CVE-2013-0479]
medium
🔒
-
-
-
64408
IBM Sterling File Gateway FTP Command privileges management [CVE-2013-0476]
medium
🔒
-
-
-
64407
IBM Sterling File Gateway information disclosure [CVE-2013-0475]
low
🔒
-
-
-
64406
IBM Sterling File Gateway cross site scripting [CVE-2013-0468]
low
🔒
-
-
-
64405
IBM Sterling File Gateway information disclosure [CVE-2013-0463]
low
🔒
-
-
-
64404
IBM Sterling File Gateway unknown vulnerability [CVE-2013-0456]
low
🔒
-
-
-
64403
IBM Sterling B2B Integrator cryptographic issues [CVE-2012-5936]
low
🔒
-
-
-
64402
IBM Sterling B2B Integrator screen sql injection [CVE-2012-5766]
medium
🔒
-
-
-
64401
HP LeftHand Virtual SAN Appliance hydra memory corruption [CVE-2013-2343]
high
🔒
-
-
-
64396
IBM IMS Enterprise Suite SOAP privileges management [CVE-2013-3003]
medium
🔒
-
-
-
64395
IBM Sterling File Gateway cross site scripting [CVE-2013-2983]
low
🔒
-
-
-
64394
IBM Sterling File Gateway cross site scripting [CVE-2013-0455]
low
🔒
-
-
-
64393
Cisco TelePresence TC Software unknown vulnerability [CVE-2013-3401]
low
🔒
-
-
-
64392
Cisco Desktop Collaboration Experience memory corruption [CVE-2013-3399]
medium
🔒
-
-
-
64391
Choice Wireless WIXFMR-111 ajax.cgi improper authentication
medium
🔒
-
-
-
64390
Usertask Center Messaging cross site scripting [CVE-2013-4749]
low
🔒
-
-
-
64389
Georg Ringer News sql injection [CVE-2013-4748]
medium
🔒
-
-
-
64388
Kasper Skarhoj Accessible Is Browse Results cross site scripting
low
🔒
-
-
-
64387
Kurt Gusbeth myquizpoll cross site scripting [CVE-2013-4746]
low
🔒
-
-
-
64386
Kurt Gusbeth myquizpoll sql injection [CVE-2013-4745]
medium
🔒
-
-
-
64385
PHPUnit cross site scripting [CVE-2013-4744]
low
🔒
-
-
-
64384
Atlassian Crowd Backdoor command injection [CVE-2013-3926] [Disputed]
medium
🔒
-
-
-
64383
Atlassian Crowd input validation [CVE-2013-3925]
medium
🔒
-
-
-
64382
Services cross-site request forgery [CVE-2013-2158]
medium
🔒
🔒
-
-
64381
TYPO3 cross site scripting [CVE-2012-6148]
low
🔒
-
-
-
64380
TYPO3 cross site scripting [CVE-2012-6147]
low
🔒
-
-
🔒
64379
TYPO3 History Module cross site scripting [CVE-2012-6145]
low
🔒
-
-
🔒
64378
TYPO3 History Module sql injection [CVE-2012-6144]
medium
🔒
-
-
🔒
64377
LOCKON EC-CUBE Search Feature cross site scripting [CVE-2013-3653]
low
🔒
-
-
-
64376
LOCKON EC-CUBE cross site scripting [CVE-2013-3652]
low
🔒
-
-
-
64375
Monroe Electronics R189 One-Net EAS Default Password access control
high
🔒
-
-
-
64374
Monroe Electronics R189 One-Net EAS Remote Code Execution [CVE-2013-4734]
medium
🔒
-
-
-
64373
Monroe Electronics R189 One-Net EAS access control [CVE-2013-4733]
medium
🔒
-
-
-
64372
Monroe Electronics R189 One-Net EAS credentials management [CVE-2013-4732] [Disputed]
high
🔒
-
-
-
64371
Choice-wireless WIXFMR-111 ajax.cgi improper authentication
high
🔒
-
-
-
64370
Monroe Electronics R189 One-Net EAS Default Configuration cryptographic issues
high
🔒
-
-
-
64369
LOCKON EC-CUBE path traversal [CVE-2013-3654]
low
🔒
-
-
-
64368
LOCKON EC-CUBE code injection [CVE-2013-3651]
medium
🔒
-
-
-
64367
LOCKON EC-CUBE lfCheckFileName path traversal
low
🔒
-
-
-
64366
HP StoreOnce D2D Default Password credentials management [CVE-2013-2342]
medium
🔒
-
-
-
64365
HP Smart Zero Core denial of service [CVE-2013-2339]
low
🔒
-
-
-
64364
DS3 Authentication Server input validation [CVE-2013-4098]
medium
🔒
-
-
-
64363
DS3 Authentication Server Error Message path traversal [CVE-2013-4097]
low
🔒
-
-
-
64362
DS3 Authentication Server input validation [CVE-2013-4096]
medium
🔒
-
-
-
64361
Imperva SecureSphere input validation [CVE-2013-4095]
medium
🔒
-
-
-
64360
Imperva SecureSphere input validation [CVE-2013-4094]
medium
🔒
-
-
-
64359
Imperva SecureSphere Error Message path traversal [CVE-2013-4093]
low
🔒
-
-
-
64358
Imperva SecureSphere Browser History secsphLogin.jsp credentials management
low
🔒
-
-
-
64357
Imperva SecureSphere Login Page secsphLogin.jsp credentials management
medium
🔒
-
-
-
64356
KENT-WEB CLIP-MAIL cross site scripting [CVE-2013-3649]
low
🔒
-
-
-
64355
KENT-WEB POST-MAIL cross site scripting [CVE-2013-3648]
low
🔒
-
-
-
64354
Indra EDItran Communications Platform lsConnectionCached memory corruption
medium
🔒
-
-
-
64353
JS-YAML input validation [CVE-2013-4660]
medium
🔒
-
-
-
64352
HP Nonstop Sql/mx Access Restriction access control [CVE-2013-2323]
medium
🔒
-
-
-
64351
HP Nonstop Sql/mx information disclosure [CVE-2013-2322]
low
🔒
-
-
-
64342
3ds Push2rss 3ds sql injection [CVE-2013-4721]
medium
🔒
-
-
-
64341
Webempoweredchurch WEC Discussion sql injection [CVE-2013-4720]
medium
🔒
🔒
-
-
64340
Lina Wolf Seo Pack For Tt News sql injection [CVE-2013-4719]
medium
🔒
-
-
-
64339
Typoheads Formhandler sql injection [CVE-2012-6577]
medium
🔒
-
-
-
64338
Antti Alamki PRH Search Search Module cross site scripting [CVE-2012-6576]
low
🔒
-
-
-
64337
Mobile4social Exposed Filter Data cross site scripting [CVE-2012-6575]
low
🔒
🔒
-
-
64336
Soprano Fonecta verify cross site scripting [CVE-2012-6574]
low
🔒
-
-
-
64335
Cisco Prime Central for Hosted Collaboration Solution Web Framework information disclosure
low
🔒
-
-
-
64334
Cisco Unified Communications Manager cross-site request forgery
medium
🔒
-
-
-
64333
Cisco Virtualization Experience Media Engine input validation
low
🔒
-
-
-
64332
Christophe Balisky Meta Feedit sql injection [CVE-2013-4683]
medium
🔒
-
-
-
64331
Bas Van Beek Multishop sql injection [CVE-2013-4682]
medium
🔒
🔒
-
-
64330
Michael Staatz sofortueberweisung2commerce sql injection [CVE-2013-4681]
medium
🔒
🔒
-
-
64329
Urs Maag Maag Form Captcha unknown vulnerability [CVE-2013-4680]
medium
🔒
-
-
-
64328
Kristof De Jaeger Display Suite cross site scripting [CVE-2013-2177]
low
🔒
-
-
-
64327
Jordan De Laune MP3 Player cross site scripting [CVE-2013-1971]
low
🔒
-
-
-
64326
Alejandro Garza Apachesolr Autocomplete cross site scripting
low
🔒
🔒
-
-
64325
Nathan Haug Webform Webform Module cross site scripting [CVE-2013-2129]
low
🔒
🔒
-
-
64324
Yoran Brault Filebrowser cross site scripting [CVE-2013-2036]
low
🔒
🔒
-
-
64323
Alexey Sukhotin elFinder cross site scripting [CVE-2013-1972]
low
🔒
-
-
-
64322
Wolfgang Ziegler Rules cross site scripting [CVE-2013-1906]
low
🔒
🔒
-
-
64321
PHP fileinfo mget input validation
low
🔒
-
-
-
64320
WordPress WP Maintenance Mode plugin cross-site request forgery
medium
🔒
🔒
-
-
64319
Kong Inf08 template.php phptemplate_preprocess_node cross site scripting
low
🔒
🔒
-
-
64318
IBM Tivoli Monitoring Basic Services input validation [CVE-2013-2961]
medium
🔒
-
-
-
64317
IBM Sterling Connect Direct User Interface access control [CVE-2013-0529]
low
🔒
-
-
-
64316
IBM Sterling Connect Direct User Interface Console information disclosure
low
🔒
-
-
-
64315
Cisco TelePresence TC Software access control [CVE-2013-3379]
medium
🔒
-
-
-
64314
Cisco Telepresence Te Software input validation [CVE-2013-3378]
medium
🔒
-
-
-
64313
Cisco Telepresence Quick Set C20 resource management [CVE-2013-3377]
medium
🔒
-
-
-
64312
WordPress cryptographic issues [CVE-2013-2173]
low
🔒
-
-
-
64311
Raphael Zschorsch rzautocomplete sql injection [CVE-2013-4634]
medium
🔒
🔒
-
-
64310
Catalin Florian Radut Zeropoint cross site scripting [CVE-2013-1905]
low
🔒
🔒
-
-
64309
CurvyCorners cross site scripting [CVE-2013-1393]
low
🔒
-
-
-
64308
Huawei Seco Versatile Security Manager access control [CVE-2013-4633]
medium
🔒
-
-
-
64307
Huawei S3700 cryptographic issues [CVE-2012-6571]
medium
🔒
-
-
-
64306
Huawei S3700 memory corruption [CVE-2012-6570]
high
🔒
-
-
-
64305
Huawei S3700 memory corruption [CVE-2012-6569]
high
🔒
-
-
-
64304
Huawei UTPS Configuration File memory corruption [CVE-2012-6568]
medium
🔒
-
-
-
64303
Huawei E200E-X1 Stored cryptographic issues [CVE-2012-4960]
medium
🔒
-
-
-
64302
IBM Sterling Control Center cross site scripting [CVE-2013-2969]
low
🔒
🔒
-
-
64301
IBM Sterling Control Center memory corruption [CVE-2013-2968]
low
🔒
🔒
-
-
64300
Siemens COMOS Local Privilege Escalation [CVE-2013-3927]
low
🔒
-
-
-
64299
Cybozu Live webView Class information disclosure [CVE-2013-3647]
medium
🔒
-
-
-
64298
Cybozu Live code [CVE-2013-3646]
medium
🔒
-
-
-
64297
JustSystems Ichitaro memory corruption [CVE-2013-3644]
high
🔒
-
-
-
64296
REDCap cross site scripting [CVE-2013-4612]
low
🔒
-
-
-
64295
REDCap Remote Code Execution [CVE-2013-4611]
high
🔒
-
-
-
64294
REDCap Utility Remote Code Execution [CVE-2013-4610]
high
🔒
-
-
-
64293
REDCap Access Restriction access control [CVE-2013-4609]
medium
🔒
-
-
-
64292
REDCap cross site scripting [CVE-2013-4608]
low
🔒
-
-
-
64291
IBM Data Studio Web Console path traversal [CVE-2013-2981]
low
🔒
-
-
-
64290
IBM Data Studio cross-site request forgery [CVE-2013-2980]
medium
🔒
-
-
-
64289
Novell ZENworks Configuration Management cross site scripting
low
🔒
-
-
-
64288
Novell ZENworks Configuration Management cross site scripting
low
🔒
-
-
-
64287
Novell ZENworks Configuration Management cross site scripting
low
🔒
-
-
-
64286
Novell ZENworks Configuration Management Login Page fwdToURL input validation
low
🔒
-
-
-
64285
REDCap input validation [CVE-2012-6567]
medium
🔒
-
-
-
64284
REDCap cross site scripting [CVE-2012-6566]
low
🔒
-
-
-
64283
REDCap cross site scripting [CVE-2012-6565]
low
🔒
-
-
-
64282
REDCap cross site scripting [CVE-2012-6564]
low
🔒
-
-
-
64281
Adgjm Galapagos Browser webView Class information disclosure
low
🔒
-
-
-
64280
Adgjm Angel Browser webView Class information disclosure [CVE-2013-3642]
low
🔒
-
-
-
64279
IBM Lotus Quickr for Domino ActiveX Control qp2.cab memory corruption
high
🔒
-
-
-
64278
SoftBank Android smartphone improper authentication [CVE-2013-2310]
low
🔒
-
-
-
64277
Tejimaya OpenPNE cross site scripting [CVE-2013-2309]
low
🔒
-
-
-
64276
Faircom c-treeACE Default Configuration cryptographic issues
medium
🔒
-
-
-
64275
libchromeXvMC numeric error [CVE-2013-1994]
medium
🔒
-
-
-
64274
Mesa3d Mesa numeric error [CVE-2013-1993]
medium
🔒
-
-
-
64273
libXext numeric error [CVE-2013-1982]
medium
🔒
-
-
-
64272
Siemens WinCC User Account information disclosure [CVE-2013-3959]
low
🔒
-
-
-
64271
Siemens WinCC credentials management [CVE-2013-3958]
medium
🔒
-
-
-
64270
Siemens WinCC screen sql injection [CVE-2013-3957]
medium
🔒
-
-
-
64269
IOServer input validation [CVE-2013-2783]
medium
🔒
-
-
-
64268
HP Integrated Lights-out 3 Firmware memory corruption [CVE-2013-2338]
high
🔒
-
-
-
64267
HP System Management Homepage os command injection [CVE-2013-3576]
medium
🔒
-
-
-
64266
HP Service Manager cross site scripting [CVE-2013-2337]
low
🔒
-
-
-
64265
HP Service Manager information disclosure [CVE-2013-2336]
low
🔒
-
-
-
64264
Orchard Orchard.Comments cross site scripting
low
🔒
-
-
-
64263
Cisco Video Surveillance Operations Manager input validation
medium
🔒
-
-
-
64262
Cisco Prime Central for Hosted Collaboration Solution cross site scripting
low
🔒
-
-
-
64260
Cisco Hosted Collaboration Solution resource management [CVE-2013-3381]
low
🔒
-
-
-
64259
Pizzahut Pizza Hut Japan Official Order application Certificates cryptographic issues
medium
🔒
-
-
-
64258
FileMaker Filemaker Pro Advanced Publish cross site scripting
low
🔒
-
-
-
64257
FileMaker Filemaker Pro Advanced Certificates cryptographic issues
medium
🔒
-
-
-
64256
Linux Kernel kvm_vm_ioctl_assign_device access control
low
🔒
-
-
-
64255
Linux Kernel memory corruption [CVE-2011-4098]
low
🔒
-
-
-
64254
Linux Kernel br_parse_ip_options resource management
low
🔒
-
-
-
64253
Linux Kernel apparmor_setprocattr input validation
low
🔒
-
-
-
64252
Red Hat Enterprise Linux vlan_hwaccel_do_receive resource management
medium
🔒
-
-
-
64251
Red Hat Enterprise Linux Promiscuous Mode denial of service [CVE-2011-3347]
low
🔒
-
-
-
64250
Red Hat Enterprise Linux Subsystem denial of service [CVE-2011-2693]
low
🔒
-
-
-
64249
Linux Kernel sctp_sock_migrate null pointer dereference
medium
🔒
-
-
-
64248
Linux Kernel cifs_find_smb_ses access control
low
🔒
-
-
-
64247
Linux Kernel iriap_getvaluebyclass_indication memory corruption
medium
🔒
-
-
-
64246
QNAP Viostor Network Video Recorder cross-site request forgery
medium
🔒
-
-
-
64245
QNAP Surveillance Station Pro code injection [CVE-2013-0143]
medium
🔒
-
-
-
64244
QNAP Surveillance Station Pro credentials management [CVE-2013-0142]
medium
🔒
-
-
-
64243
Linux Kernel tcp_read_sock memory corruption
medium
🔒
-
-
-
64242
Linux Kernel bat_socket_read memory corruption
medium
🔒
-
-
-
64241
HP Storage Data Protector memory corruption [CVE-2013-2335]
high
🔒
-
-
-
64240
HP Storage Data Protector memory corruption [CVE-2013-2334]
high
🔒
-
-
-
64239
HP Storage Data Protector memory corruption [CVE-2013-2333]
high
🔒
-
-
-
64238
HP Storage Data Protector memory corruption [CVE-2013-2332]
high
🔒
-
-
-
64237
HP Storage Data Protector memory corruption [CVE-2013-2331]
high
🔒
-
-
-
64236
HP Storage Data Protector memory corruption [CVE-2013-2330]
high
🔒
-
-
-
64235
HP Storage Data Protector memory corruption [CVE-2013-2329]
high
🔒
-
-
-
64234
HP Storage Data Protector memory corruption [CVE-2013-2328]
high
🔒
-
-
-
64233
HP Storage Data Protector memory corruption [CVE-2013-2327]
high
🔒
-
-
-
64232
HP Storage Data Protector memory corruption [CVE-2013-2326]
high
🔒
-
-
-
64231
HP Storage Data Protector memory corruption [CVE-2013-2325]
high
🔒
-
-
-
64230
Jig MovatwiTouch Paid Authorization access control [CVE-2013-2318]
low
🔒
-
-
-
64229
IBM Tivoli Netcool System Service Monitors memory corruption
medium
🔒
-
-
-
64228
IBM Tivoli Netcool System Service Monitors Manifest memory corruption
medium
🔒
-
-
-
64227
IBM QRadar Security Information/Event Manager privileges management
medium
🔒
🔒
-
-
64226
Fenrir-inc Sleipnir Mobile Address Bar authentication spoofing
medium
🔒
-
-
-
64225
Yahoo! Browser Address Bar authentication spoofing [CVE-2013-2316]
medium
🔒
-
-
-
64224
IBM SPSS Data Collection cross site scripting [CVE-2013-0464]
low
🔒
🔒
-
-
64223
Photogallerycreator Flash-album-gallery cross site scripting
low
🔒
-
-
-
64222
Mutiny Mutiny Virtual Appliance path traversal [CVE-2013-0136]
medium
🔒
-
-
-
64221
TIBCO Silver Mobile access control [CVE-2013-3315]
medium
🔒
-
-
-
64220
Cisco Prime Infrastructure cross site scripting [CVE-2013-1247]
low
🔒
-
-
-
64219
Cisco TelePresence System Software resource management [CVE-2013-1246]
medium
🔒
-
-
-
64218
PsychoStats awards.php sql injection
medium
🔒
-
-
-
64217
Feedweb widget_remove.php cross site scripting
low
🔒
🔒
-
-
64216
Algisinfo aiContactSafe cross site scripting [CVE-2013-3719]
low
🔒
🔒
-
-
64215
LOCKON EC-CUBE reminder input validation
low
🔒
-
-
-
64214
LOCKON EC-CUBE Authorization adminAuthorization cross site scripting
low
🔒
-
-
-
64213
LOCKON EC-CUBE improper authentication [CVE-2013-2313]
low
🔒
-
-
-
64212
LOCKON EC-CUBE cross site scripting [CVE-2013-2312]
low
🔒
-
-
-
64211
MIT Kerberos schpw.c input validation
low
🔒
-
-
-
64210
Red Hat livecd-tools access control [CVE-2013-2069]
medium
🔒
-
-
-
64209
Red Hat libvirt remoteDispatchStoragePoolListAllVolumes resource management
low
🔒
🔒
-
-
64208
IBM Sterling Connect access control [CVE-2013-2989]
medium
🔒
🔒
-
-
64207
IBM Rational Directory Server information disclosure [CVE-2013-0599]
low
🔒
-
-
-
64206
IBM Tivoli Monitoring Enterprise Portal cross site scripting
low
🔒
🔒
-
-
64205
IBM InfoSphere Optim Data Growth for Oracle E-Business Suite credentials management
low
🔒
-
-
-
64204
IBM InfoSphere Optim Data Growth for Oracle E-Business Suite cross site scripting
low
🔒
🔒
-
-
64203
IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Console sql injection
medium
🔒
🔒
-
-
64202
IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Stored cross site scripting
low
🔒
🔒
-
-
64201
IBM InfoSphere Optim Data Growth for Oracle E-Business Suite improper authentication
low
🔒
-
-
-
64200
IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Certificates cryptographic issues
medium
🔒
-
-
-
64199
Wireshark tvb_unmasked numeric error
low
🔒
-
-
-
64198
Wireshark MySQL Dissector numeric error [CVE-2013-3561]
medium
🔒
-
-
-
64197
Wireshark MPEG DSM-CC Dissector dissect_dsmcc_un_download format string
low
🔒
-
-
-
64196
Wireshark PPP CCP Dissector dissect_ccp_bsdcomp_opt numeric error
low
🔒
-
-
-
64195
Wireshark dissect_ber_choice memory corruption
low
🔒
🔒
-
-
64194
Wireshark fragment_add_seq_common input validation
low
🔒
🔒
-
-
64193
Wireshark GTPv2 Dissector input validation [CVE-2013-3555]
low
🔒
-
-
-
64192
Moodle formslib.php input validation [CVE-2013-2083]
medium
🔒
-
-
-
64191
Moodle access control [CVE-2013-2082]
low
🔒
-
-
-
64190
Moodle access control [CVE-2013-2081]
medium
🔒
-
-
-
64189
Moodle access control [CVE-2013-2080]
low
🔒
-
-
-
64188
Moodle locallib.php access control [CVE-2013-2079]
medium
🔒
-
-
-
64187
Microsoft Windows bFlatten path traversal
low
🔒
-
-
-
64186
Microsoft Windows pprFlattenRec memory corruption
medium
🔒
-
-
-
64185
Siemens Scalance X204irt Firmware input validation [CVE-2013-3634]
medium
🔒
-
-
-
64184
Siemens Scalance X204irt access control [CVE-2013-3633]
medium
🔒
-
-
-
64183
TURCK Bl20 Programmable Gateway credentials management [CVE-2012-4697]
high
🔒
-
-
-
64182
MICROSYS PROMOTIC ActiveX memory corruption [CVE-2011-4520]
medium
🔒
-
-
-
64181
MICROSYS PROMOTIC ActiveX memory corruption [CVE-2011-4519]
medium
🔒
-
-
-
64180
MICROSYS PROMOTIC path traversal [CVE-2011-4518]
low
🔒
-
-
-
64179
Elgg Cache access.php access control
medium
🔒
🔒
-
-
64178
Elgg useradd users.php access control
medium
🔒
🔒
-
-
64177
Elgg views.php cross site scripting [CVE-2012-6561]
low
🔒
-
-
🔒
64176
FreeNAC deviceadd.php input validation
medium
🔒
-
-
-
64175
FreeNAC stats.php cross site scripting
low
🔒
-
-
-
64174
HeavenTools PE Explorer memory corruption [CVE-2012-6558]
medium
🔒
🔒
-
-
64173
Zodiacdm Aboutme-plugin cross site scripting [CVE-2012-6557]
low
🔒
🔒
-
-
64172
Jspautsch FirstLastNames cross site scripting [CVE-2012-6556]
low
🔒
🔒
-
-
64171
Sahotataran LatestComment cross site scripting [CVE-2012-6555]
low
🔒
🔒
-
-
64170
A51dev Activecollab Chat Module preg_replace input validation
medium
🔒
-
-
-
64169
Angusj Resource Hacker memory corruption [CVE-2012-6553]
medium
🔒
-
-
-
64168
3s-software Codesys Gateway-server Server App resource management
high
🔒
-
-
-
64167
Infotecs ViPNet Client access control [CVE-2013-3496]
medium
🔒
-
-
-
64166
Web2py cross site scripting [CVE-2013-2311]
low
🔒
-
-
-
64165
OpenStack Keystone improper authentication [CVE-2013-2059]
medium
🔒
🔒
-
-
64164
OpenStack Keystone Debug Mode information disclosure [CVE-2013-2006]
low
🔒
-
-
-
64163
OpenStack devstack keystone.conf access control
low
🔒
-
-
-
64162
Red Hat Enterprise Linux Server Aus credentials management [CVE-2012-6137]
low
🔒
🔒
-
-
64161
Canonical Linux input validation [CVE-2007-6746]
medium
🔒
🔒
-
-
64160
EMC Celerra Control Station access control [CVE-2013-3270]
medium
🔒
-
-
-
64159
Vercot Serva32 memory corruption [CVE-2013-0145]
medium
🔒
-
-
-
64158
Adobe Flash Player memory corruption [CVE-2013-2728]
high
🔒
🔒
-
-
64157
Mozilla Firefox Mozilla Maintenance Service access control [CVE-2013-1673]
medium
🔒
-
-
-
64156
Cisco Telepresence Supervisor Mse 8050 Software input validation
medium
🔒
-
-
-
64155
Cisco Unified Communications Manager improper authentication
low
🔒
-
-
-
64154
Wesley Destailleur forum todooforum.php cross site scripting
low
🔒
-
-
-
64153
Wesley Destailleur forum todooforum.php sql injection
medium
🔒
-
-
-
64152
WHMCS Group Pay functions_hash.php gp_LoadUserFromHash sql injection
medium
🔒
-
-
-
64151
Themelogik CMSLogik cross site scripting [CVE-2013-3535]
low
🔒
-
-
-
64150
Algisinfo aiContactSafe cross site scripting [CVE-2013-3534]
low
🔒
🔒
-
-
64149
Linux Foundation Xen access control [CVE-2013-1922]
low
🔒
🔒
-
-
64148
389 Directory Server do_search access control
low
🔒
-
-
-
64147
Cisco IOS Encryption resource management [CVE-2013-1136]
low
🔒
-
-
-
64146
Virtualaccess Virtual Access Monitor sql injection [CVE-2013-3533]
medium
🔒
-
-
-
64145
Webdorado Spider Video Player settings.php sql injection
medium
🔒
-
-
-
64144
RadioCMS meneger.php sql injection
medium
🔒
-
-
-
64143
Fabricio Zuardi XSPF Player plugin playlist.php sql injection
medium
🔒
-
-
-
64142
Smartypantsplugins Wp-funeral-press cross site scripting [CVE-2013-3529]
low
🔒
🔒
-
-
64141
Vanilla Forums Remote Code Execution [CVE-2013-3528]
medium
🔒
-
-
-
64140
Vanilla Forums sql injection [CVE-2013-3527]
medium
🔒
🔒
-
-
64139
Wptrafficanalyzer Trafficanalyzer cross site scripting [CVE-2013-3526]
low
🔒
🔒
-
-
64138
Best Practical Request Tracker Approvals sql injection [Disputed]
medium
🔒
-
-
-
64137
Simpilotgroup Pop Up News popupnewsitem sql injection
medium
🔒
🔒
-
-
64136
Gajennings This sql injection [CVE-2013-3523]
medium
🔒
-
-
-
64135
vBulletin sql injection [CVE-2013-3522]
medium
🔒
-
-
-
64134
phpVMS Remote Code Execution [CVE-2012-6552]
high
🔒
-
-
-
64133
Wppa.opajaap Wp-photo-album-plus cross site scripting [CVE-2013-3254]
low
🔒
🔒
-
-
64132
Netweblogic Login With Ajax cross-site request forgery [CVE-2013-2707]
medium
🔒
🔒
-
-
64131
Cisco Unified Presence Server Web Framework resource management
low
🔒
-
-
-
64130
EMC AlphaStor memory corruption [CVE-2013-0946]
high
🔒
-
-
-
64129
EMC Documentum Webtop input validation [CVE-2013-0939]
medium
🔒
-
-
-
64128
EMC Documentum Webtop cross site scripting [CVE-2013-0938]
low
🔒
-
-
-
64127
EMC Documentum Webtop improper authentication [CVE-2013-0937]
medium
🔒
-
-
-
64126
IBM Sterling Selling/Fulfillment Foundation improper authentication
low
🔒
-
-
-
64125
IBM Sterling Secure Proxy input validation [CVE-2013-0520]
low
🔒
🔒
-
-
64124
IBM Sterling Secure Proxy information disclosure [CVE-2013-0519]
low
🔒
🔒
-
-
64123
IBM Sterling Secure Proxy input validation [CVE-2013-0518]
low
🔒
🔒
-
-
64122
Softbanktech Online Service Gate information disclosure [CVE-2013-2308]
low
🔒
-
-
-
64121
Symantec Brightmail Gateway Management Console cross site scripting
low
🔒
-
-
-
64120
Cisco Unified Customer Voice Portal access control [CVE-2013-1225]
medium
🔒
-
-
-
64119
Cisco Unified Customer Voice Portal path traversal [CVE-2013-1224]
medium
🔒
-
-
-
64118
Cisco Unified Customer Voice Portal Log Viewer input validation
medium
🔒
-
-
-
64117
Cisco Unified Customer Voice Portal config [CVE-2013-1222]
medium
🔒
-
-
-
64116
Cisco Unified Customer Voice Portal Web Management config [CVE-2013-1221]
high
🔒
-
-
-
64115
Cisco Unified Customer Voice Portal denial of service [CVE-2013-1220]
medium
🔒
-
-
-
64114
Invensys Wonderware Information Server cross site scripting [CVE-2013-0688]
low
🔒
-
-
-
64113
Invensys Wonderware Information Server input validation [CVE-2013-0686]
medium
🔒
-
-
-
64112
Invensys Wonderware Information Server access control [CVE-2013-0685]
high
🔒
-
-
-
64111
Invensys Wonderware Information Server sql injection [CVE-2013-0684]
medium
🔒
-
-
-
64110
Juniper SmartPass cross site scripting [CVE-2013-3498]
low
🔒
🔒
-
-
64109
Juniper Junos Space Virtual Appliance screen credentials management
low
🔒
-
-
-
64108
Gwos GroundWork Monitor cross-site request forgery [CVE-2013-3513]
medium
🔒
-
-
-
64107
Gwos GroundWork Monitor Authorization input validation [CVE-2013-3512]
medium
🔒
-
-
-
64106
Gwos GroundWork Monitor input validation [CVE-2013-3511]
medium
🔒
-
-
-
64105
Gwos GroundWork Monitor sql injection [CVE-2013-3510]
medium
🔒
-
-
-
64104
Gwos GroundWork Monitor access control [CVE-2013-3509]
medium
🔒
-
-
-
64103
Gwos GroundWork Monitor code injection [CVE-2013-3508]
medium
🔒
-
-
-
64102
Gwos GroundWork Monitor Configuration File information disclosure
low
🔒
-
-
-
64101
Gwos GroundWork Monitor Server Side Includes access control [CVE-2013-3506]
medium
🔒
-
-
-
64100
Gwos GroundWork Monitor Configuration File credentials management
medium
🔒
-
-
-
64099
Gwos GroundWork Monitor monarch.cgi path traversal
low
🔒
-
-
-
64098
Gwos GroundWork Monitor monarch.cgi access control
medium
🔒
-
-
-
64097
Gwos GroundWork Monitor monarch_scan.cgi credentials management
medium
🔒
-
-
-
64096
Gwos GroundWork Monitor cross site scripting [CVE-2013-3501]
low
🔒
-
-
-
64095
Gwos GroundWork Monitor Admin Interface access control [CVE-2013-3500]
medium
🔒
-
-
-
64094
Gwos GroundWork Monitor Forms Authentication access control [CVE-2013-3499]
medium
🔒
-
-
-
64093
Crunchify Facebook Members cross-site request forgery [CVE-2013-2703]
medium
🔒
🔒
-
-
64092
Thulasidas Easy-adsense-lite cross-site request forgery [CVE-2013-2702]
medium
🔒
🔒
-
-
64091
Novell ZENworks Desktop Management ZenRem32.exe Local Privilege Escalation
medium
🔒
-
-
-
64090
Hexagon ERDAS ER Viewer ermapper_u.dll ERM_convert_to_correct_webpath memory corruption
high
🔒
-
-
-
64089
Cisco 2504 Wireless Lan Controller denial of service [CVE-2013-1235]
low
🔒
-
-
-
64088
Joomla CMS cross site scripting [CVE-2013-3267]
low
🔒
-
-
-
64087
Joomla CMS remember.php input validation
low
🔒
-
-
-
64086
Joomla CMS cross site scripting [CVE-2013-3059]
low
🔒
-
-
-
64085
Joomla CMS cross site scripting [CVE-2013-3058]
low
🔒
-
-
-
64084
Joomla CMS access control [CVE-2013-3057]
low
🔒
-
-
-
64083
Joomla CMS access control [CVE-2013-3056]
low
🔒
-
-
-
64082
Linux Kernel resource management [CVE-2013-2017]
medium
🔒
-
-
-
64081
EMC Avamar input validation [CVE-2013-0945]
high
🔒
-
-
-
64080
EMC Avamar information disclosure [CVE-2013-0944]
low
🔒
-
-
-
64079
EMC NetWorker access control [CVE-2013-0940]
medium
🔒
-
-
-
64078
Novell iPrint memory corruption [CVE-2013-1091]
high
🔒
-
-
-
64077
IBM Lotus Sametime cross site scripting [CVE-2013-0535]
low
🔒
🔒
-
-
64076
strongSwan improper authentication [CVE-2013-2944]
low
🔒
-
-
-
64075
Apache Subversion mod_dav_svn memory corruption [CVE-2013-1884]
low
🔒
-
-
-
64074
Apache Subversion mod_dav_svn null pointer dereference [CVE-2013-1849]
low
🔒
-
-
-
64073
Apache Subversion mod_dav_svn null pointer dereference [CVE-2013-1847]
low
🔒
-
-
-
64072
Apache Subversion mod_dav_svn memory corruption [CVE-2013-1846]
low
🔒
-
-
-
64071
Apache Subversion mod_dav_svn memory corruption [CVE-2013-1845]
low
🔒
-
-
-
64070
Django numeric error [CVE-2013-0306]
low
🔒
-
-
-
64069
Django information disclosure [CVE-2013-0305]
low
🔒
-
-
-
64068
Ruby access control [CVE-2012-4481]
medium
🔒
-
-
-
64067
GNU C Library svc_run resource management
low
🔒
-
-
-
64066
GNU C Library __tzfile_read numeric error
medium
🔒
-
-
-
64064
HP Service Manager Web Tier cross site scripting [CVE-2013-2321]
low
🔒
-
-
-
64063
HP Service Manager Web Tier information disclosure [CVE-2012-5222]
low
🔒
-
-
-
64062
Cisco Unified Communications Domain Manager memory corruption
low
🔒
-
-
-
64061
Cisco TelePresence Management Suite TMSSNMPService.exe input validation
low
🔒
-
-
-
64060
Cisco Prime Central for Hosted Collaboration Solution cross site scripting
low
🔒
-
-
-
64059
Cisco Prime Central for Hosted Collaboration Solution cross site scripting
low
🔒
-
-
-
64058
Cisco Prime Central for Hosted Collaboration Solution Monitoring cross site scripting
low
🔒
-
-
-
64057
Cisco Prime Central for Hosted Collaboration Solution Servlet Container cross site scripting
low
🔒
-
-
-
64056
Cisco Prime Central for Hosted Collaboration Solution path traversal
low
🔒
-
-
-
64055
Galilmc Rio-47100 Plc input validation [CVE-2013-0699]
medium
🔒
-
-
-
64054
MatrikonOPC MatrikonOPC A/E Historian path traversal [CVE-2013-0673]
medium
🔒
-
-
-
64053
MatrikonOPC MatrikonOPC Security Gateway Configuration Utility resource management
low
🔒
-
-
-
64052
IBM Lotus Notes cross site scripting [CVE-2013-0538]
low
🔒
-
-
-
64051
IBM Lotus Notes access control [CVE-2013-0127]
medium
🔒
-
-
-
64050
Dentrix G5 Installation credentials management [CVE-2012-4952]
low
🔒
-
-
-
64049
IBM SPSS SamplePower ActiveX Control memory corruption [CVE-2012-5947]
high
🔒
-
-
-
64048
IBM SPSS SamplePower ActiveX Control C1sizer.ocx memory corruption
high
🔒
-
-
-
64047
IBM SPSS SamplePower ActiveX Control memory corruption [CVE-2012-5945]
high
🔒
-
-
-
64046
Canonical Linux memory corruption [CVE-2013-1927]
medium
🔒
🔒
-
-
64045
Canonical Linux Class Loader information disclosure [CVE-2013-1926]
medium
🔒
🔒
-
-
64044
Cisco Unified Communications Domain Manager Web Framework cross site scripting
low
🔒
-
-
-
64043
IBM Lotus Sametime Web Client unknown vulnerability [CVE-2013-0553]
low
🔒
🔒
-
-
64042
IBM Lotus Sametime cross site scripting [CVE-2013-0533]
low
🔒
🔒
-
-
64041
HP Managed Printing Administration cross site scripting [CVE-2012-5219]
low
🔒
-
-
-
64040
IBM SPSS SamplePower ActiveX Control memory corruption [CVE-2013-0593]
high
🔒
-
-
-
64039
IBM Application Support Facility cross site scripting [CVE-2013-0572]
low
🔒
🔒
-
-
64038
IBM Application Support Facility cross site scripting [CVE-2013-0571]
low
🔒
-
-
-
64037
IBM Connections cross site scripting [CVE-2013-0569]
low
🔒
-
-
-
64036
tinc VPN net_packet.c receive_tcppacket memory corruption
medium
🔒
🔒
-
-
64035
Crunchify Foursquare-checkins cross-site request forgery [CVE-2013-2709]
medium
🔒
🔒
-
-
64034
Yahoo! Browser Address Bar authentication spoofing [CVE-2013-2307]
medium
🔒
-
-
-
64033
Jb+ jigbrowser+ Address Bar authentication spoofing [CVE-2013-2306]
medium
🔒
-
-
-
64032
Bluemarblegeo Global Mapper dwmapi.dll Local Privilege Escalation
medium
🔒
🔒
-
-
64031
HP Storage Data Protector privileges management [CVE-2012-5220]
medium
🔒
-
-
-
64030
Blinkwebeffects social-media-widget unknown vulnerability [CVE-2013-1949]
low
🔒
-
-
-
64029
Rob Westgeest md2pdf privileges management [CVE-2013-1948]
high
🔒
-
-
-
64028
Kelly D. Redding kelredd-pruview os command injection [CVE-2013-1947]
high
🔒
-
-
-
64027
Documentcloud karteek-docsplit text_extractor.rb extract_from_ocr os command injection
high
🔒
-
-
-
64026
Plataformatec Devise Security Check resource management [CVE-2013-0233]
medium
🔒
-
-
-
64025
Grape input validation [CVE-2013-0175]
medium
🔒
-
-
-
64024
Ruby access control [CVE-2012-4466]
medium
🔒
-
-
-
64023
Ruby access control [CVE-2012-4464]
medium
🔒
-
-
-
64022
Crunchify All-in-on-webmaster cross-site request forgery [CVE-2013-2696]
medium
🔒
🔒
-
-
64021
Cybozu Cybozu Office cross-site request forgery [CVE-2013-3269]
low
🔒
-
-
-
64020
Cybozu Cybozu Office Change Password cross-site request forgery
medium
🔒
-
-
-
64019
Lexmark Markvision access control [CVE-2013-3055]
high
🔒
-
-
-
64018
Hexagon ERDAS APOLLO ECWP NCSAddOn.dll memory corruption [CVE-2013-0728]
high
🔒
🔒
-
-
64017
Cisco Unified Contact Center Express access control [CVE-2013-1214]
medium
🔒
-
-
-
64016
HP ElitePad access control [CVE-2012-5218]
medium
🔒
-
-
-
64015
IBM InfoSphere Replication Server User Account information disclosure
low
🔒
-
-
-
64014
IBM Lotus Connections cross site scripting [CVE-2013-0503]
low
🔒
🔒
-
-
64013
IBM TRIRIGA Application Platform cross-site request forgery [CVE-2012-5950]
medium
🔒
🔒
-
-
64012
IBM TRIRIGA Application Platform cross site scripting [CVE-2012-5949]
low
🔒
🔒
-
-
64011
IBM TRIRIGA Application Platform gantt-jws.jnlp cross site scripting
low
🔒
-
-
-
64010
Ruby on Rails MySQL Database Stored input validation
medium
🔒
-
-
-
64009
Siemens SIMATIC S7-1200 PLC memory corruption [CVE-2013-2780]
medium
🔒
-
-
-
64008
Siemens SIMATIC S7-1200 PLC memory corruption [CVE-2013-0700]
medium
🔒
-
-
-
64007
Bitberry Software BitZipper memory corruption [CVE-2013-0138]
high
🔒
-
-
-
64006
Apache ActiveMQ improper authentication [CVE-2013-3060]
medium
🔒
-
-
-
64005
Apache ActiveMQ Default Configuration resource management [CVE-2012-6551]
low
🔒
-
-
-
64004
Apache ActiveMQ PortfolioPublishServlet.java cross site scripting
low
🔒
-
-
-
64003
Opera Web Browser missing encryption [CVE-2013-3211]
medium
🔒
-
-
-
64002
Opera Web Browser information disclosure [CVE-2013-3210]
low
🔒
-
-
-
64001
Mitsubishi-automation Mitsubishi MX Component ActiveX Control ActUWzd.dll memory corruption
high
🔒
-
-
-
64000
Lester Chan WP-DownloadManager cross-site request forgery [CVE-2013-2697]
medium
🔒
🔒
-
-
63999
pd-admin cross site scripting [CVE-2013-0129]
low
🔒
-
-
-
63998
Cisco Network Admission Control Manager And Server System Software sql injection
medium
🔒
-
-
-
63997
Cisco Telepresence Mcu Mse Series Software input validation [CVE-2013-1176]
medium
🔒
-
-
-
63996
Arecont Vision AV1355DN MegaDome camera denial of service [CVE-2013-0139]
medium
🔒
-
-
-
63995
Chatelao PHP Address Book edit.php cross site scripting
low
🔒
-
-
-
63994
Chatelao PHP Address Book edit.php sql injection
medium
🔒
-
-
-
63993
Rockwell RSLinx Enterprise LogReceiver.exe memory corruption
high
🔒
-
-
-
63992
Schneider Electric MiCOM S1 Studio Configuration File access control
medium
🔒
-
-
-
63991
Rockwell FactoryTalk Services Platform RNADiagReceiver.exe numeric error
medium
🔒
-
-
-
63990
Rockwell FactoryTalk Services Platform RNADiagReceiver.exe numeric error
medium
🔒
-
-
-
63989
Rockwell RSLinx Enterprise LogReceiver.exe input validation
medium
🔒
-
-
-
63988
Google Chrome OS Whitelist access control [CVE-2013-2835]
medium
🔒
-
-
-
63987
Bestwebsharing Groovy Media Player memory corruption [CVE-2013-2760]
medium
🔒
-
-
-
63986
Fenrir-inc Sleipnir Mobile access control [CVE-2013-2304]
medium
🔒
-
-
-
63985
Fenrir-inc Sleipnir authentication spoofing [CVE-2013-2303]
medium
🔒
-
-
-
63984
phpMyAdmin tbl_gis_visualization.php cross site scripting
low
🔒
-
-
-
63983
Cisco Unified Presence XML Parser input validation [CVE-2013-1197]
medium
🔒
-
-
-
63982
IBM XIV Storage System Gen3 cryptographic issues [CVE-2012-4829]
medium
🔒
-
-
-
63981
Canarylabs TrendLink ActiveX Control TrendDisplay.dll access control
medium
🔒
-
-
-
63980
ZAPms sql injection [CVE-2013-3050]
medium
🔒
🔒
-
-
63979
OpenStack Folsom Access Restriction improper authentication [CVE-2013-0282]
medium
🔒
-
-
-
63978
OpenStack Folsom memory corruption [CVE-2013-0270]
low
🔒
-
-
-
63977
XMLSoft libxslt keys.c xsltDocumentFunction null pointer dereference
low
🔒
🔒
-
-
63976
IBM Sterling File Gateway privileges management [CVE-2012-5937]
medium
🔒
-
-
-
63975
Cisco Asr 1023 Router input validation [CVE-2013-2779]
medium
🔒
-
-
-
63974
Splunk cross site scripting [CVE-2013-2766]
low
🔒
-
-
-
63973
Puppetlabs Puppet Console cryptographic issues [CVE-2013-2716]
low
🔒
🔒
-
-
63972
HAProxy memory corruption [CVE-2013-1912]
medium
🔒
🔒
-
-
63971
Red Hat Openstack Folsom credentials management [CVE-2013-1815]
low
🔒
-
-
-
63970
Red Hat Openstack Folsom access control [CVE-2012-6120]
low
🔒
-
-
-
63969
Digineo thumbshooter thumbshooter.rb code injection [CVE-2013-1898]
medium
🔒
-
-
-
63968
Dan Kubb extlib access control [CVE-2013-1802]
medium
🔒
-
-
-
63967
John Nunemaker httparty access control [CVE-2013-1801]
medium
🔒
-
-
-
63966
John Nunemaker crack access control [CVE-2013-1800]
medium
🔒
🔒
-
-
63965
Poppler lookChar memory corruption
medium
🔒
🔒
-
-
63964
Poppler arbitraryTransformMask null pointer dereference
low
🔒
🔒
-
-
63963
Poppler memory corruption [CVE-2013-1788]
medium
🔒
🔒
-
-
63962
nori gem input validation [CVE-2013-0285]
medium
🔒
-
-
-
63961
Newrelic Ruby agent information disclosure [CVE-2013-0284]
low
🔒
-
-
-
63960
Apache Maven Default Configuration config [CVE-2013-0253]
medium
🔒
-
-
-
63959
Intridea omniauth-oauth2 gem cross-site request forgery [CVE-2012-6134]
medium
🔒
-
-
-
63958
Fedorahosted cronie crontab information disclosure [CVE-2012-6097]
low
🔒
-
-
-
63957
Red Hat Storage Server Management Console access control [CVE-2012-5635]
low
🔒
-
-
-
63956
Chatelao PHP Address Book cross-site request forgery [CVE-2013-2778]
medium
🔒
-
-
-
63955
Chatelao PHP Address Book sql injection [CVE-2013-0135]
medium
🔒
-
-
-
63954
AirDroid cross site scripting [CVE-2013-0134]
low
🔒
-
-
-
63953
Todd Miller sudo File Descriptors access control [CVE-2013-2777]
low
🔒
-
-
-
63952
Todd Miller sudo File Descriptors proc sysctl access control
low
🔒
-
-
-
63951
Novell Kanaka Installation input validation [CVE-2013-2770]
medium
🔒
-
-
-
63950
IBM Scale Out Network Attached Storage access control [CVE-2012-0706]
low
🔒
-
-
-
63949
Cogentdatahub OPC DataHub config [CVE-2013-0683]
medium
🔒
-
-
-
63948
Cogentdatahub OPC DataHub memory corruption [CVE-2013-0682]
medium
🔒
-
-
-
63947
Cogentdatahub OPC DataHub input validation [CVE-2013-0681]
low
🔒
-
-
-
63946
Cogentdatahub OPC DataHub memory corruption [CVE-2013-0680]
medium
🔒
-
-
-
63945
Cisco Hosted Collaboration Solution Service Manager memory corruption
low
🔒
-
-
-
63944
IBM IMS Enterprise Suite cryptographic issues [CVE-2013-0483]
low
🔒
-
-
-
63943
IBM Netezza Performance Portal config [CVE-2013-0470]
low
🔒
-
-
-
63942
TransWARE Active! mail information disclosure [CVE-2013-2302]
low
🔒
-
-
-
63941
TigerText credentials management [CVE-2013-0128]
low
🔒
-
-
-
63940
C2enterprise C2 WebResource fileview.asp cross site scripting
low
🔒
-
-
-
63939
Invensys Wonderware Win-XML Exporter input validation [CVE-2012-4710]
medium
🔒
-
-
-
63938
Schneider Electric Modicon M340 memory corruption [CVE-2013-2763] [Disputed]
low
🔒
-
-
-
63937
Schneider Electric Magelis XBT HMI Access Restriction credentials management
high
🔒
-
-
-
63936
Schneider Electric Modicon M340 FTP Client memory corruption
low
🔒
-
-
-
63935
Schneider Electric Modicon Quantum Plc memory corruption [CVE-2013-0664]
high
🔒
-
-
-
63934
Schneider Electric Modicon Quantum Plc cross-site request forgery
medium
🔒
-
-
-
63933
pixman pixman-sse2.c pixman_fill_sse2 numeric error
high
🔒
-
-
-
63932
Mark Burns ldoce word.rb input validation [CVE-2013-1911]
medium
🔒
-
-
-
63928
Transmissionbt Transmission utp.cpp memory corruption
medium
🔒
-
-
-
63927
Red Hat Enterprise Linux Default Configuration config [CVE-2012-4546]
low
🔒
-
-
-
63926
Red Hat Subscription Asset Manager cross site scripting [CVE-2013-1823]
low
🔒
🔒
-
-
63925
Candlepin access control [CVE-2012-6119]
low
🔒
🔒
-
-
63924
Ithemes BackupBuddy importbuddy.php phpinfo information disclosure
low
🔒
-
-
-
63923
Ithemes BackupBuddy importbuddy.php improper authentication
medium
🔒
-
-
-
63922
Ithemes BackupBuddy Restore importbuddy.php Remote Code Execution
medium
🔒
-
-
-
63921
Ithemes BackupBuddy importbuddy.php improper authentication
medium
🔒
-
-
-
63920
ZeroClipboard ZeroClipboard.swf cross site scripting
low
🔒
-
-
-
63919
Gnome Gnome Online Accounts SSL Certificate cryptographic issues
low
🔒
🔒
-
-
63918
ZeroClipboard cross site scripting [CVE-2012-6550]
low
🔒
-
-
-
63917
Cisco Connected Grid Network Management System cross site scripting
low
🔒
-
-
-
63916
Cisco Connected Grid Network Management System sql injection
medium
🔒
-
-
-
63915
Siemens Cp 1604 memory corruption [CVE-2013-0659]
high
🔒
-
-
-
63914
Coreftp memory corruption [CVE-2013-0130]
medium
🔒
-
-
-
63913
OMRON OpenWnn Filesystem access control [CVE-2013-2301]
low
🔒
-
-
-
63912
Novell Identity Manager Roles Based Provisioning Module Remote Code Execution
high
🔒
-
-
-
63911
Novell ZENworks Mobile Management DUSAP.php path traversal
medium
🔒
-
-
-
63910
Novell ZENworks Configuration Management ActiveX Control ISProxy.dll path traversal
medium
🔒
-
-
-
63909
IBM Rational Policy Tester cross-site request forgery [CVE-2013-0532]
medium
🔒
-
-
-
63908
IBM Rational Policy Tester privileges management [CVE-2013-0513]
medium
🔒
-
-
-
63907
IBM Rational Policy Tester memory corruption [CVE-2013-0512]
medium
🔒
-
-
-
63906
IBM Security AppScan access control [CVE-2013-0510]
low
🔒
-
-
-
63905
IBM Rational Policy Tester information disclosure [CVE-2013-0474]
low
🔒
🔒
-
-
63904
Novell Sentinel Log Manager access control [CVE-2012-6534]
low
🔒
-
-
-
63903
Synchroweb SynConnect Login index.php sql injection
medium
🔒
-
-
-
63902
Aruba Networks ArubaOS Administration cross site scripting [CVE-2013-2290]
low
🔒
🔒
-
-
63901
ngIRCd channel.c denial of service
low
🔒
🔒
-
-
63900
EMC Smarts Network Configuration Manager Remote Code Execution
high
🔒
-
-
-
63899
EMC Smarts Server Manager cross site scripting [CVE-2013-0936]
low
🔒
-
-
-
63898
EMC Smarts Network Configuration Manager improper authentication
high
🔒
-
-
-
63897
Views cross site scripting [CVE-2013-1887]
low
🔒
🔒
-
-
63896
Thomas Seidl Search API cross site scripting [CVE-2013-2715]
low
🔒
🔒
-
-
63895
Chris Desautels Node Parameter Control access control [CVE-2013-1859]
medium
🔒
-
-
-
63894
Devsaran Corporate cross site scripting [CVE-2013-1787]
low
🔒
-
-
-
63893
Devsaran Company cross site scripting [CVE-2013-1786]
low
🔒
-
-
-
63892
Devsaran Responsive cross site scripting [CVE-2013-1785]
low
🔒
-
-
-
63891
Devsaran Clean Theme cross site scripting [CVE-2013-1784]
low
🔒
-
-
-
63890
Devsaran Business page--front.tpl.php cross site scripting
low
🔒
🔒
-
-
63889
Devsaran Responsive Blog cross site scripting [CVE-2013-1782]
low
🔒
-
-
-
63888
Devsaran Professional theme cross site scripting [CVE-2013-1781]
low
🔒
-
-
-
63887
Devsaran Best Responsive cross site scripting [CVE-2013-1780]
low
🔒
-
-
-
63886
Devsaran Fresh cross site scripting [CVE-2013-1779]
low
🔒
-
-
-
63885
Devsaran Creative cross site scripting [CVE-2013-1778]
low
🔒
-
-
-
63884
Varnish cross site scripting [CVE-2013-0325]
low
🔒
-
-
-
63883
Tomasbarej Menu Reference cross site scripting [CVE-2013-0324]
low
🔒
-
-
-
63882
Display Suite Project Ds cross site scripting [CVE-2013-0323]
low
🔒
-
-
-
63881
Ubercart cross site scripting [CVE-2013-0322]
low
🔒
🔒
-
-
63880
Ubercart Views Project Uc Views cross site scripting [CVE-2013-0321]
low
🔒
-
-
-
63879
Mattias Hutterer Taxonomy Manager cross-site request forgery
medium
🔒
-
-
-
63878
Yandex Metrics cross site scripting [CVE-2013-0319]
low
🔒
-
-
-
63877
Banckle Chat access control [CVE-2013-0318]
high
🔒
-
-
-
63876
Joe Haskins Og Manager Change cross site scripting [CVE-2013-0317]
low
🔒
-
-
-
63875
Drupal resource management [CVE-2013-0316]
low
🔒
-
-
-
63874
Elliot Pahl Drush Debian Packaging information disclosure [CVE-2013-0260]
low
🔒
-
-
-
63873
Boxes cross site scripting [CVE-2013-0259]
low
🔒
-
-
-
63872
Google Authenticator Login Project Ga Login improper authentication
medium
🔒
-
-
-
63871
David Alkire email2image access control [CVE-2013-0257]
medium
🔒
-
-
-
63870
Bart Feenstra Payment Payments access control [CVE-2013-0182]
medium
🔒
-
-
-
63869
Thomas Seidl Search API Error Message cross site scripting [CVE-2013-0181]
low
🔒
-
-
-
63868
Pm9 FlickWnn Filesystem access control [CVE-2013-2300]
low
🔒
-
-
-
63867
Cob's COBIME Filesystem access control [CVE-2013-0720]
low
🔒
-
-
-
63866
Codedesign ArtIME Japanese Input Filesystem access control [CVE-2013-0719]
low
🔒
-
-
-
63865
Simeji Filesystem access control [CVE-2013-0718]
low
🔒
-
-
-
63864
Cisco Jabber IM XML Parser input validation [CVE-2013-1161]
medium
🔒
-
-
-
63863
Moodle access control [CVE-2013-1836]
medium
🔒
-
-
-
63862
Moodle information disclosure [CVE-2013-1835]
low
🔒
-
-
-
63861
Moodle access control [CVE-2013-1834]
medium
🔒
-
-
-
63860
Moodle cross site scripting [CVE-2013-1833]
low
🔒
-
-
-
63859
Moodle WebDAV lib.php information disclosure
low
🔒
-
-
-
63858
Moodle setuplib.php information disclosure [CVE-2013-1831]
low
🔒
-
-
-
63857
Moodle Google Search access control [CVE-2013-1830]
medium
🔒
-
-
-
63856
Moodle information disclosure [CVE-2013-1829]
low
🔒
-
-
-
63855
Terillion Terillion Reviews plugin cross site scripting [CVE-2013-2501]
low
🔒
-
-
-
63854
OpenStack Keystone Folsom Access Restriction improper authentication
medium
🔒
🔒
-
-
63853
OpenStack Compute Backend information disclosure [CVE-2013-1840]
low
🔒
🔒
-
-
63852
OpenStack Compute addFixedIp resource management
low
🔒
🔒
-
-
63851
OpenStack Compute access control [CVE-2013-0335]
medium
🔒
🔒
-
-
63850
MailUp Wp-mailup ajax.functions.php access control
low
🔒
🔒
-
-
63849
MailUp Wp-mailup ajax.functions.php access control
low
🔒
🔒
-
-
63848
Linux Kernel resource management [CVE-2013-2636]
low
🔒
-
-
-
63847
Linux Kernel rtnl_fill_ifinfo resource management
low
🔒
-
-
-
63846
Linux Kernel resource management [CVE-2013-2634]
low
🔒
-
-
-
63845
Piwik Logging input validation [CVE-2013-2633]
low
🔒
-
-
-
63844
Piwik cross site scripting [CVE-2013-1844]
low
🔒
-
-
-
63843
ASKIA askiaweb Administration Interface AskiaExt.dll cross site scripting
low
🔒
-
-
-
63842
ASKIA askiaweb Administration Interface sql injection [CVE-2013-0123]
medium
🔒
-
-
-
63841
Verizon Fios Actiontec Mi424wr-gen31 Router Administration index.cgi cross-site request forgery
medium
🔒
-
-
-
63840
IBM Rational ClearQuest Web Client cross site scripting [CVE-2012-5757]
low
🔒
-
-
-
63839
SSSD Access Restriction access control [CVE-2013-0287]
medium
🔒
🔒
-
-
63838
Siemens SIMATIC PCS7 path traversal [CVE-2013-0679]
low
🔒
-
-
-
63837
Siemens WinCC credentials management [CVE-2013-0678]
low
🔒
-
-
-
63836
Siemens SIMATIC PCS7 information disclosure [CVE-2013-0677]
medium
🔒
-
-
-
63835
Siemens SIMATIC PCS7 access control [CVE-2013-0676]
low
🔒
-
-
-
63834
Siemens SIMATIC PCS7 memory corruption [CVE-2013-0675]
medium
🔒
-
-
-
63833
Siemens SIMATIC PCS7 ActiveX Control memory corruption [CVE-2013-0674]
medium
🔒
-
-
-
63832
Siemens Wincc Tia Portal cross site scripting [CVE-2013-0672]
low
🔒
-
-
-
63831
Siemens Wincc Tia Portal path traversal [CVE-2013-0671]
low
🔒
-
-
-
63830
Siemens Wincc Tia Portal input validation [CVE-2013-0670]
medium
🔒
-
-
-
63829
Siemens Wincc Tia Portal input validation [CVE-2013-0669]
low
🔒
-
-
-
63828
Siemens Wincc Tia Portal cross site scripting [CVE-2013-0668]
low
🔒
-
-
-
63827
Siemens Wincc Tia Portal cross site scripting [CVE-2013-0667]
low
🔒
-
-
-
63826
Selinc AcSELerator QuickSet access control [CVE-2013-0665]
medium
🔒
-
-
-
63825
Siemens Wincc Tia Portal credentials management [CVE-2011-4515]
low
🔒
-
-
-
63824
Rubygems curl curl.rb code injection [CVE-2013-2617]
medium
🔒
-
-
-
63823
Rubygems Mini Magick mini_magick.rb code injection [CVE-2013-2616]
medium
🔒
-
-
-
63822
Rubygems fastreader entry_controller.rb code injection [CVE-2013-2615]
medium
🔒
-
-
-
63821
Rubygems Command Wrap code injection [CVE-2013-1875]
medium
🔒
-
-
-
63817
Windriver VxWorks input validation [CVE-2013-0716]
low
🔒
-
-
-
63816
Windriver VxWorks input validation [CVE-2013-0715]
low
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
63815
Windriver VxWorks input validation [CVE-2013-0714]
high
🔒
-
-
-
63814
Windriver VxWorks input validation [CVE-2013-0713]
medium
🔒
-
-
-
63813
Windriver VxWorks input validation [CVE-2013-0712]
medium
🔒
-
-
-
63812
Windriver VxWorks input validation [CVE-2013-0711]
medium
🔒
-
-
-
63811
Puppetlabs Puppet Default Configuration memory corruption [CVE-2013-2275]
medium
🔒
🔒
-
-
63810
Puppetlabs Puppet memory corruption [CVE-2013-2274]
medium
🔒
🔒
-
-
63809
Puppetlabs Puppet input validation [CVE-2013-1655]
medium
🔒
🔒
-
-
63808
Puppetlabs Puppet memory corruption [CVE-2013-1653]
high
🔒
🔒
-
-
63807
Puppetlabs Puppet Cache access control [CVE-2013-1652]
medium
🔒
🔒
-
-
63806
Puppetlabs Puppet memory corruption [CVE-2013-1640]
high
🔒
🔒
-
-
63805
TYPO3 resource management [CVE-2013-1843]
medium
🔒
🔒
-
-
63804
TYPO3 Extbase Framework sql injection [CVE-2013-1842]
medium
🔒
🔒
-
-
63803
Red Hat libvirt access control [CVE-2013-1766]
low
🔒
🔒
-
-
63802
ZoneMinder path traversal [CVE-2013-0332]
low
🔒
-
-
-
63801
ZoneMinder setDeviceStatusX10 privileges management
medium
🔒
-
-
-
63800
Apple iOS Passcode Lock access control [CVE-2013-0980]
low
🔒
-
-
-
63799
NEC AtermWR9500N cross-site request forgery [CVE-2013-0717]
medium
🔒
-
-
-
63798
IBM Sterling Selling And Fulfillment Foundation cross site scripting
low
🔒
-
-
-
63797
IBM Sterling Selling And Fulfillment Foundation input validation
medium
🔒
-
-
-
63794
CloudBees Jenkins input validation [CVE-2013-0331]
low
🔒
-
-
-
63793
CloudBees Jenkins cross-site request forgery [CVE-2013-0330]
low
🔒
-
-
-
63792
CloudBees Jenkins CSRF Protection cross-site request forgery
medium
🔒
-
-
-
63791
CloudBees Jenkins cross-site request forgery [CVE-2013-0328]
low
🔒
-
-
-
63790
CloudBees Jenkins cross-site request forgery [CVE-2013-0327]
medium
🔒
-
-
-
63789
Debian latd llogincircuit.cc memory corruption
high
🔒
-
-
-
63788
Mathijs Koenraadt Search API Sorts cross site scripting [CVE-2013-0227]
low
🔒
-
-
-
63787
Zugec Ivan Keyboard Shortcut Utility access control [CVE-2013-0226]
medium
🔒
-
-
-
63786
User Relationships cross site scripting [CVE-2013-0225]
low
🔒
-
-
-
63785
Video config [CVE-2013-0224]
low
🔒
-
-
-
63784
Leighton Whiting Mark Complete cross-site request forgery [CVE-2013-0207]
medium
🔒
-
-
-
63783
Guy Bedford Live CSS File Upload memory corruption [CVE-2013-0206]
medium
🔒
-
-
-
63782
restws cross-site request forgery [CVE-2013-0205]
medium
🔒
-
-
-
63781
Firebird SQL Server memory corruption [CVE-2013-2492]
medium
🔒
-
-
🔒
63780
TIBCO Spotfire Web Player access control [CVE-2013-2373]
medium
🔒
-
-
-
63779
TIBCO Spotfire Web Player cross site scripting [CVE-2013-2372]
low
🔒
-
-
-
63778
TIBCO Spotfire Statistics Services information disclosure [CVE-2013-2371]
low
🔒
-
-
-
63777
Foscam Fi8919w path traversal [CVE-2013-2560]
medium
🔒
-
-
-
63776
Apache Commons FileUpload Default Configuration javax.servlet.context.tempdir access control
low
🔒
-
-
-
63775
Linux Kernel crypto_report_one cryptographic issues
low
🔒
-
-
-
63774
Linux Kernel crypto_report_one cryptographic issues
low
🔒
-
-
-
63773
Linux Kernel library cryptographic issues
low
🔒
-
-
-
63772
Linux Kernel isofs_export_encode_fh information disclosure
low
🔒
-
-
-
63771
Linux Kernel udf_encode_fh information disclosure
low
🔒
-
-
-
63770
Linux Kernel __tun_chr_ioctl information disclosure
low
🔒
-
-
-
63769
Linux Kernel information disclosure [CVE-2012-6546]
low
🔒
-
-
-
63768
Linux Kernel Bluetooth RFCOMM information disclosure [CVE-2012-6545]
low
🔒
-
-
-
63767
Linux Kernel Bluetooth Protocol Stack information disclosure
low
🔒
-
-
-
63766
Linux Kernel l2tp_ip6_getname information disclosure
low
🔒
-
-
-
63765
Linux Kernel af_llc.c llc_ui_getname information disclosure
low
🔒
-
-
-
63764
Linux Kernel ccid3.c ccid3_hc_tx_getsockopt information disclosure
low
🔒
-
-
-
63763
Linux Kernel ip_vs_ctl.c do_ip_vs_get_ctl information disclosure
low
🔒
-
-
-
63762
Linux Kernel socket.c dev_ifconf information disclosure
low
🔒
-
-
-
63761
Linux Kernel xfrm_user.c copy_to_user_auth information disclosure
low
🔒
🔒
-
-
63760
Linux Kernel xfrm_user.c information disclosure
low
🔒
-
-
-
63759
Linux Kernel xfrm_user.c information disclosure
low
🔒
🔒
-
-
63758
OpenAFS numeric error [CVE-2013-1795]
medium
🔒
🔒
-
-
63757
OpenAFS memory corruption [CVE-2013-1794]
medium
🔒
🔒
-
-
63756
Piwigo cross-site request forgery [CVE-2013-1468]
medium
🔒
🔒
-
-
63755
FusionForge File Permission link following [CVE-2013-1423]
medium
🔒
🔒
-
-
63754
Debian cfingerd ident Server memory corruption [CVE-2013-1049]
high
🔒
-
-
-
63753
Ganglia Ganglia-web cross site scripting [CVE-2013-0275]
low
🔒
-
-
-
63752
Red Hat Enterprise MRG input validation [CVE-2012-4462]
low
🔒
-
-
-
63751
Apache qpid Buffer memory corruption
low
🔒
-
-
-
63750
Apache qpid checkAvailable numeric error
low
🔒
🔒
-
-
63749
Apache Qpid numeric error [CVE-2012-4458]
low
🔒
🔒
-
-
63748
Apache Qpid Default Configuration improper authentication [CVE-2012-4446]
medium
🔒
🔒
-
-
63747
Apache Rave User Account information disclosure [CVE-2013-1814]
low
🔒
-
-
-
63746
Piwigo install.php path traversal
low
🔒
-
-
-
63745
389 Directory Server numeric error [CVE-2013-0312]
low
🔒
🔒
-
-
63744
Red Hat Enterprise Virtualization Manager access control [CVE-2013-0168]
low
🔒
-
-
-
63743
Red Hat Enterprise Virtualization Manager credentials management
low
🔒
-
-
-
63742
Red Hat Automatic Bug Reporting Tool access control [CVE-2012-5660]
medium
🔒
-
-
-
63741
Red Hat Automatic Bug Reporting Tool untrusted search path [CVE-2012-5659]
low
🔒
-
-
-
63740
Red Hat JBoss Enterprise Application Platform Default Configuration access control
medium
🔒
-
-
-
63739
FreeRADIUS User Authentication credentials management [CVE-2011-4966]
medium
🔒
-
-
-
63738
David King Vino denial of service [CVE-2011-1165]
low
🔒
-
-
-
63737
David King Vino config [CVE-2011-1164]
low
🔒
-
-
-
63736
boost utf_traits input validation
medium
🔒
-
-
-
63735
Red Hat Aeolus Conductor access control [CVE-2012-6118]
medium
🔒
-
-
-
63734
Red Hat CloudForms Cloud Engine Configuration Server access control
low
🔒
-
-
-
63733
Inkscape access control [CVE-2012-6076]
low
🔒
-
-
-
63732
Red Hat CloudForms Cloud Engine Configuration Server access control
low
🔒
-
-
-
63731
bitcoin bitcoind FetchInputs Stored resource management
low
🔒
-
-
-
63730
bitcoin bitcoind resource management [CVE-2013-2292]
medium
🔒
-
-
-
63729
bitcoin bitcoind information disclosure [CVE-2013-2273]
low
🔒
-
-
-
63728
bitcoin bitcoind accept information disclosure
low
🔒
-
-
-
63727
bitcoin Bitcoin-Qt resource management [CVE-2012-4684]
medium
🔒
-
-
-
63726
Novell ZENworks Mobile Management MDM.php path traversal
medium
🔒
-
-
-
63725
Emerson Deltav Ve3005 Controller Md resource management [CVE-2012-4703]
medium
🔒
-
-
-
63724
Advantech Advantech Studio NTWebServer.exe CreateFileW path traversal
medium
🔒
-
-
-
63723
360systems Image Server Maxx credentials management [CVE-2012-4702]
high
🔒
-
-
-
63722
Microsoft Windows Local Privilege Escalation [CVE-2013-2553]
medium
🔒
-
-
-
63721
HP Service Center denial of service [CVE-2012-5214]
medium
🔒
-
-
-
63720
HP Intelligent Management Center information disclosure [CVE-2012-5213]
medium
🔒
-
-
-
63719
HP Intelligent Management Center denial of service [CVE-2012-5212]
medium
🔒
-
-
-
63718
HP Intelligent Management Center User Access Manager denial of service
medium
🔒
-
-
-
63717
HP Intelligent Management Centertacacs+ Authentication Manager denial of service
medium
🔒
-
-
-
63716
HP Intelligent Management Center memory corruption [CVE-2012-5209]
high
🔒
-
-
-
63715
HP Intelligent Management Center denial of service [CVE-2012-5208]
medium
🔒
-
-
-
63714
HP Intelligent Management Center denial of service [CVE-2012-5207]
medium
🔒
-
-
-
63713
HP Intelligent Management Center denial of service [CVE-2012-5206]
medium
🔒
-
-
-
63712
HP Intelligent Management Center denial of service [CVE-2012-5205]
medium
🔒
-
-
-
63711
HP Intelligent Management Center denial of service [CVE-2012-5204]
medium
🔒
-
-
-
63710
HP Intelligent Management Center denial of service [CVE-2012-5203]
medium
🔒
-
-
-
63709
HP Intelligent Management Center denial of service [CVE-2012-5202]
medium
🔒
-
-
-
63708
HP Intelligent Management Center memory corruption [CVE-2012-5201]
high
🔒
-
-
-
63707
HP Intelligent Management Center cross site scripting [CVE-2012-5200]
low
🔒
-
-
-
63706
gnome Gnome Screensaver Default Configuration access control
medium
🔒
-
-
-
63705
jQuery cross site scripting [CVE-2011-4969]
low
🔒
-
-
-
63704
XFree86 x11perf untrusted search path [CVE-2011-2504]
medium
🔒
-
-
-
63703
Git input validation [CVE-2013-0308]
medium
🔒
🔒
-
-
63702
OpenStack Folsom Configuration File race condition [CVE-2013-0266]
low
🔒
-
-
-
63701
OpenStack Folsom Installer access control [CVE-2013-0261]
low
🔒
-
-
-
63700
GNOME Evolution information disclosure [CVE-2011-3201]
low
🔒
-
-
-
63699
spree access control [CVE-2013-2506]
medium
🔒
-
-
-
63698
stunnel NTLM Authentication code injection [CVE-2013-1762]
medium
🔒
-
-
-
63697
Spree constantize input validation
medium
🔒
-
-
-
63696
Eucalyptus improper authentication [CVE-2012-4066]
low
🔒
-
-
-
63695
Cisco 500 Series Stackable Managed Switches resource management
low
🔒
-
-
-
63694
Cisco Prime Infrastructure cross-site request forgery [CVE-2013-1153]
medium
🔒
-
-
-
63693
Wireshark dissect_hartip resource management
medium
🔒
🔒
-
-
63692
Dovecot input validation [CVE-2011-4318]
medium
🔒
🔒
-
-
63691
Trimble Infrastructure GNSS Series Receivers User Interface cross site scripting
low
🔒
-
-
-
63690
HP Linux Imaging And Printing Project link following [CVE-2013-0200]
low
🔒
-
-
-
63689
IBM Tivoli Application Dependency Discovery Manager User Interface Welcome.do cross site scripting
low
🔒
-
-
-
63688
RSA Authentication Agent config [CVE-2013-0931]
medium
🔒
-
-
-
63687
Freedesktop Dbus-glib dbus_g_proxy_manager_filter input validation
medium
🔒
🔒
-
-
63686
Arthurdejong nss-pam-ldapd File Descriptors memory corruption
medium
🔒
🔒
-
-
63685
Thekelleys Dnsmasq Interfaces denial of service [CVE-2013-0198]
low
🔒
-
-
-
63684
Thekelleys Dnsmasq Interfaces denial of service [CVE-2012-3411]
low
🔒
🔒
-
-
63683
GNU GDB access control [CVE-2011-4355]
medium
🔒
-
-
-
63682
Kingsoft Writer 2010 memory corruption [CVE-2013-0710]
high
🔒
-
-
-
63681
IBM Cognos Business Intelligence input validation [CVE-2012-4858]
medium
🔒
-
-
-
63680
IBM Cognos Business Intelligence code injection [CVE-2012-4840]
medium
🔒
-
-
-
63679
IBM Cognos Business Intelligence information disclosure [CVE-2012-4837]
low
🔒
-
-
-
63678
IBM Cognos Business Intelligence Stored cross site scripting
low
🔒
-
-
-
63677
IBM Cognos Business Intelligence cross site scripting [CVE-2012-4835]
low
🔒
-
-
-
63676
IBM Cognos Business Intelligence cross site scripting [CVE-2012-2193]
low
🔒
-
-
-
63675
IBM Cognos Business Intelligence Search Feature cross site scripting
low
🔒
-
-
-
63674
Linux Kernel config.c perf_config Local Privilege Escalation
medium
🔒
-
-
-
63673
Linux Kernel resource management [CVE-2011-2491]
medium
🔒
-
-
-
63672
Linux Kernel resource management [CVE-2011-2479]
medium
🔒
-
-
-
63671
Linux Kernel authentication spoofing [CVE-2011-1182]
low
🔒
-
-
-
63670
Linux Kernel dev_load access control
low
🔒
-
-
-
63669
Bayashi Dopvstar cross site scripting [CVE-2013-0709]
low
🔒
-
-
-
63668
Bayashi Dopvcomet cross site scripting [CVE-2013-0708]
low
🔒
-
-
-
63667
JustSystems Hanako Police memory corruption [CVE-2013-0707]
high
🔒
-
-
-
63666
Ruby cross site scripting [CVE-2013-0256]
low
🔒
-
-
-
63665
Rack AbstractRequest denial of service
low
🔒
-
-
-
63664
Rack memory corruption [CVE-2013-0183]
low
🔒
-
-
-
63663
Ryan Davis Ruby Parser gauntlet_rubyparser.rb diff_pp access control
low
🔒
-
-
-
63662
katello katello-configure Bootstrap access control [CVE-2012-6116]
low
🔒
🔒
-
-
63661
rack multipart.rb infinite loop [CVE-2012-6109]
low
🔒
-
-
-
63660
Red Hat Cloudforms Active Directory access control [CVE-2012-5604]
medium
🔒
-
-
🔒
63659
Red Hat Enterprise Linux Shared Libraries denial of service [CVE-2012-1568]
low
🔒
-
-
-
63658
Linux Kernel scsi_ioctl.c access control
low
🔒
-
-
-
63657
Cisco Unified Presence Server memory corruption [CVE-2013-1137]
medium
🔒
-
-
-
63656
Cisco Prime Central For Hosted Collaboration Solution Assurance Monitoring input validation
medium
🔒
-
-
-
63655
Cisco Unified Communications Manager improper authentication
medium
🔒
-
-
-
63654
Cisco Unified Communications Manager input validation [CVE-2013-1133]
medium
🔒
-
-
-
63653
IBM InfoSphere Guardium Local Privilege Escalation [CVE-2013-0490]
medium
🔒
-
-
-
63652
IBM Lotus Domino cross site scripting [CVE-2012-4844]
low
🔒
-
-
-
63651
IBM Lotus Domino resource management [CVE-2012-4842]
medium
🔒
-
-
-
63650
FFmpeg h264_ps.c ff_h264_decode_seq_parameter_set memory corruption
medium
🔒
-
-
-
63649
FFmpeg utils.c avcodec_decode_audio4 memory corruption
medium
🔒
-
-
-
63648
IBM TS3500 Tape Library privileges management [CVE-2012-5767]
medium
🔒
🔒
-
-
63647
Cisco Cloud Portal access control [CVE-2013-1139]
low
🔒
-
-
-
63646
Apache HTTP Server mod_proxy_balancer.c balancer_handler cross site scripting
low
🔒
-
-
🔒
63645
Red Hat openshift lockwrap access control
low
🔒
-
-
🔒
63644
CloudBees Jenkins Crypto information disclosure [CVE-2013-0158]
low
🔒
-
-
-
63643
CloudBees Jenkins cross site scripting [CVE-2012-6074]
low
🔒
-
-
🔒
63642
CloudBees Jenkins input validation [CVE-2012-6073]
low
🔒
-
-
🔒
63641
CloudBees Jenkins input validation [CVE-2012-6072]
low
🔒
-
-
🔒
63640
Red Hat OpenShift Origin Debug Mode cryptographic issues [CVE-2012-5658]
low
🔒
-
-
-
63639
Canonical Linux Error Message information disclosure [CVE-2013-0212]
low
🔒
🔒
-
-
63638
Roundcube Webmail cross site scripting [CVE-2012-6121]
low
🔒
-
-
-
63637
Red Hat OpenShift Origin Restore input validation [CVE-2012-5647]
medium
🔒
-
-
-
63636
Red Hat OpenShift Origin Restore input validation [CVE-2012-5646]
medium
🔒
-
-
-
63635
Red Hat Enterprise Linux automount input validation [CVE-2012-2697]
medium
🔒
-
-
-
63634
jforum cross site scripting [CVE-2012-5337]
low
🔒
-
-
-
63633
OpenStack Grizzly resource management [CVE-2013-0247]
low
🔒
-
-
-
63632
SSSD Security Service ssh_cmd_parse_request memory corruption
low
🔒
-
-
-
63631
SSSD Security Service access control [CVE-2013-0219]
low
🔒
-
-
-
63630
Infradead OpenConnect http.c memory corruption
medium
🔒
-
-
-
63629
Digia Qt sslErrors cryptographic issues
low
🔒
🔒
-
-
63628
Mozilla Bugzilla Error Message build_subselect information disclosure
low
🔒
-
-
-
63627
Dell PowerConnect 6248P input validation [CVE-2013-0120]
medium
🔒
-
-
-
63626
CS-Cart Payments config [CVE-2013-0118]
high
🔒
-
-
🔒
63625
Nuance Pdf Reader Plus PDF Viewer memory corruption [CVE-2013-0113]
high
🔒
-
-
-
63624
Honeywell SymmetrE ActiveX Control HscRemoteDeploy.dll code injection
medium
🔒
-
-
-
63623
BigAntSoft BigAnt IM Message Server AntDS.exe memory corruption
high
🔒
-
-
-
63622
BigAntSoft BigAnt IM Message Server improper authentication [CVE-2012-6274]
low
🔒
-
-
-
63621
BigAntSoft BigAnt IM Message Server sql injection [CVE-2012-6273]
medium
🔒
-
-
-
63620
3s-software CODESYS Gateway-Server memory corruption [CVE-2012-4708]
high
🔒
-
-
-
63619
3s-software CODESYS Gateway-Server code injection [CVE-2012-4707]
high
🔒
-
-
-
63618
3s-software CODESYS Gateway-Server numeric error [CVE-2012-4706]
medium
🔒
-
-
-
63617
3s-software CODESYS Gateway-Server path traversal [CVE-2012-4705]
high
🔒
-
-
-
63616
3s-software CODESYS Gateway-Server input validation [CVE-2012-4704]
high
🔒
-
-
-
63615
Novell GroupWise ActiveX Control gwcls1.dll code injection
high
🔒
-
-
-
63614
Google Chrome International Components for Unicode race condition
medium
🔒
-
-
-
63613
Google Chrome Padding opus_packet_parse_impl numeric error
low
🔒
-
-
-
63612
Google Chrome resource management [CVE-2013-0898]
medium
🔒
-
-
-
63611
Sourcefabric Newscoop cross site scripting [CVE-2013-0730]
low
🔒
🔒
-
-
63610
NEC Universal RAID Utility access control [CVE-2013-0706]
medium
🔒
-
-
-
63609
IBM Tivoli Storage Manager Remote Code Execution [CVE-2013-0472]
low
🔒
-
-
-
63608
IBM Tivoli Storage Manager denial of service [CVE-2013-0471]
low
🔒
-
-
-
63607
IBM Data Studio access control [CVE-2013-0467]
low
🔒
-
-
-
63606
IBM Maximo Asset Management Essentials cross site scripting [CVE-2013-0457]
low
🔒
-
-
-
63605
IBM SmartCloud Control Desk access control [CVE-2012-6357]
medium
🔒
-
-
-
63604
IBM SmartCloud Control Desk access control [CVE-2012-6356]
medium
🔒
-
-
-
63603
IBM SmartCloud Control Desk access control [CVE-2012-6355]
medium
🔒
-
-
-
63602
IBM Netezza cross site scripting [CVE-2012-5941]
low
🔒
-
-
-
63601
IBM Netezza improper authentication [CVE-2012-5940]
low
🔒
-
-
-
63600
IBM Netezza cross-site request forgery [CVE-2012-5763]
medium
🔒
-
-
-
63599
IBM Netezza cross site scripting [CVE-2012-5762]
low
🔒
-
-
-
63598
IBM Netezza cross site scripting [CVE-2012-5761]
low
🔒
-
-
-
63597
IBM Netezza WebAdmin sql injection [CVE-2012-5760]
medium
🔒
-
-
-
63596
IBM Tivoli Service Request Manager cross site scripting [CVE-2012-3328]
low
🔒
-
-
-
63595
IBM SmartCloud Control Desk cross site scripting [CVE-2012-3327]
low
🔒
-
-
-
63594
IBM SmartCloud Control Desk cross site scripting [CVE-2012-3322]
low
🔒
-
-
-
63593
IBM SmartCloud Control Desk Access Restriction access control
medium
🔒
-
-
-
63592
IBM SmartCloud Control Desk cross site scripting [CVE-2012-3316]
low
🔒
-
-
-
63591
Cisco Network Services Manager Identity Services input validation
medium
🔒
-
-
-
63590
IBM SAN Volume Controller improper authentication [CVE-2012-6354]
medium
🔒
-
-
-
63589
Symantec PGP Desktop Encryption memory corruption [CVE-2012-6533]
low
🔒
-
-
-
63588
Stone-ware webNetwork cross site scripting [CVE-2012-4352]
low
🔒
-
-
-
63587
Linux Kernel information disclosure [CVE-2013-0160]
low
🔒
-
-
-
63586
Linux Kernel kmod.c __request_module input validation
medium
🔒
🔒
-
-
63585
Cisco Unified MeetingPlace cross-site request forgery [CVE-2013-1128]
medium
🔒
🔒
-
-
63584
Cisco Unified MeetingPlace cross site scripting [CVE-2013-1123]
low
🔒
-
-
-
63583
LSI 3ware Disk Manager path traversal [CVE-2013-0705]
low
🔒
-
-
-
63582
GREE information disclosure [CVE-2013-0704]
low
🔒
-
-
-
63581
Big imgboard imgboard.com cross site scripting
low
🔒
-
-
-
63580
Schneider Electric Accutech Manager RFManagerService.exe memory corruption
high
🔒
-
-
-
63579
Moxa EDR-G903 Firmware information disclosure [CVE-2012-4712]
low
🔒
-
-
-
63578
WellinTech KingView kingMess.exe memory corruption
high
🔒
-
-
-
63577
Tridium Niagra AX Framework path traversal [CVE-2012-4701]
high
🔒
-
-
-
63576
Moxa EDR-G903 Installation cryptographic issues [CVE-2012-4694]
medium
🔒
-
-
-
63575
Digitiliti DigiLIBE information disclosure [CVE-2013-1402]
low
🔒
-
-
-
63573
Cybozu Garoon cross site scripting [CVE-2013-0702]
low
🔒
-
-
-
63572
Cybozu Garoon Logging sql injection [CVE-2013-0701]
medium
🔒
-
-
-
63571
Adobe Acrobat memory corruption [CVE-2013-0641]
medium
🔒
-
-
-
63570
Adobe Acrobat memory corruption [CVE-2013-0640]
medium
🔒
-
-
-
63569
Labelgate mora Downloader Remote Code Execution [CVE-2012-5188]
high
🔒
-
-
-
63568
Cisco Unity Express Software cross site scripting [CVE-2013-1114]
low
🔒
-
-
-
63567
Cisco IOS resource management [CVE-2013-1100]
low
🔒
-
-
-
63566
HP Nonstop Server Software denial of service [CVE-2012-3280]
medium
🔒
-
-
-
63565
Zend Zend Framework resource management [CVE-2012-6532]
low
🔒
-
-
-
63564
Zend Zend Framework SOAP input validation [CVE-2012-6531]
high
🔒
-
-
🔒
63563
OpenStack Folsom access control [CVE-2013-0208]
medium
🔒
🔒
-
-
63562
Microsoft Internet Explorer resource management [CVE-2013-0029]
medium
🔒
-
-
-
63561
Microsoft Internet Explorer resource management [CVE-2013-0028]
medium
🔒
-
-
-
63560
Microsoft Internet Explorer resource management [CVE-2013-0027]
medium
🔒
-
-
-
63559
Microsoft Internet Explorer resource management [CVE-2013-0026]
medium
🔒
-
-
-
63558
Microsoft Internet Explorer resource management [CVE-2013-0025]
medium
🔒
-
-
-
63557
Microsoft Internet Explorer resource management [CVE-2013-0024]
medium
🔒
-
-
-
63556
Joomla CMS information disclosure [CVE-2013-1455]
low
🔒
-
-
-
63555
Joomla CMS information disclosure [CVE-2013-1454]
low
🔒
-
-
-
63554
Joomla CMS sql injection [CVE-2013-1453]
medium
🔒
-
-
-
63553
Bitbucket xnbd Wrapper xnbd_common.c redirect_stderr access control
low
🔒
-
-
-
63552
Red Hat Enterprise Linux Workstation resource management [CVE-2013-0241]
low
🔒
🔒
-
-
63551
IRCD-Hybrid hostmask.c try_parse_v4_netmask input validation
low
🔒
🔒
-
-
63550
QEMU Device Driver e1000_receive memory corruption
high
🔒
🔒
-
-
63549
Featurific-for-wordpress cached_image.php cross site scripting [Disputed]
low
🔒
-
-
-
63548
Marcel Brinkkemper lazyest-backup lazyest-backup.php cross site scripting
low
🔒
🔒
-
-
63547
SAP NetWeaver cross site scripting [CVE-2011-5263]
low
🔒
-
-
-
63546
SonicWALL Aventail Sra Ex7000 prodpage.cfm sql injection
medium
🔒
-
-
-
63545
Axis M1054 Network Camera serverreport.cgi cross site scripting
low
🔒
-
-
-
63544
SAP NetWeaver cross site scripting [CVE-2011-5260]
low
🔒
-
-
-
63543
OrangeHRM CentralController.php sql injection [CVE-2011-5259]
medium
🔒
🔒
-
-
63542
OrangeHRM index.php cross site scripting
low
🔒
-
-
-
63541
Appthemes Classipress cross site scripting [CVE-2011-5257]
low
🔒
🔒
-
-
63540
LimeSurvey cross site scripting [CVE-2011-5256]
low
🔒
🔒
-
-
63537
Cubecart _basket input validation
medium
🔒
🔒
-
-
63536
Rack Cookie memory corruption
medium
🔒
-
-
-
63535
rack File) path traversal
low
🔒
-
-
-
63534
Squid Proxy cachemgr.cgi memory corruption
low
🔒
🔒
-
-
63533
Canonical Linux Message Queue virNetMessageFree resource management
high
🔒
🔒
-
-
63532
Bouncycastle Legion-of-the-bouncy-castle-java-crytography-api cryptographic issues
low
🔒
-
-
-
63531
yaSSL CyaSSL cryptographic issues [CVE-2013-1623]
low
🔒
🔒
-
-
63529
PolarSSL SSL Module input validation [CVE-2013-1621]
low
🔒
🔒
-
-
63528
Gnu GnuTLS cryptographic issues [CVE-2013-1619]
low
🔒
🔒
-
-
63527
Opera Web Browser cryptographic issues [CVE-2013-1618]
medium
🔒
-
-
-
63526
Opera Web Browser CSRF Protection cross-site request forgery
medium
🔒
-
-
-
63525
Opera Web Browser code injection [CVE-2013-1638]
high
🔒
-
-
-
63524
Ecava IntegraXor ActiveX Control PE3DO32A.ocx memory corruption
high
🔒
-
-
-
63523
Doryphores Audio Player cross site scripting [CVE-2013-1464]
low
🔒
🔒
-
-
63522
Tobias Bathge WP-Table Reloaded cross site scripting [CVE-2013-1463]
low
🔒
-
-
-
63521
Cisco Unity Express Software cross-site request forgery [CVE-2013-1120]
low
🔒
-
-
-
63520
Cisco Webex Social search information disclosure
low
🔒
-
-
-
63519
Weathernews Touch access control [CVE-2012-5187]
low
🔒
-
-
-
63518
Fleugel myu-s cross site scripting [CVE-2012-5186]
low
🔒
-
-
-
63517
HP SAN/iQ memory corruption [CVE-2012-3285]
high
🔒
-
-
-
63516
HP SAN/iQ memory corruption [CVE-2012-3284]
high
🔒
-
-
-
63515
HP SAN/iQ memory corruption [CVE-2012-3283]
high
🔒
-
-
-
63514
HP SAN/iQ memory corruption [CVE-2012-3282]
high
🔒
-
-
-
63513
HP XP P9000 Command View Advanced Edition denial of service [CVE-2012-3281]
medium
🔒
-
-
-
63512
HP Network Node Manager i cross site scripting [CVE-2012-3279]
low
🔒
-
-
-
63511
libssh publickey_from_privatekey resource management
low
🔒
🔒
-
-
63510
Red Hat JBoss Enterprise BRMS Platform Authorization access control
low
🔒
🔒
-
-
63509
Google Android memory corruption [CVE-2011-1352]
medium
🔒
-
-
-
63508
Google Android information disclosure [CVE-2011-1350]
medium
🔒
-
-
-
63507
Fortinet FortiMail Encryption cross site scripting [CVE-2013-1471]
low
🔒
-
-
-
63506
Wireshark resource management [CVE-2013-1589]
low
🔒
-
-
-
63505
Wireshark dissect_pft_fec_detailed memory corruption
medium
🔒
-
-
-
63504
Wireshark dissect_rohc_ir_packet denial of service
low
🔒
-
-
-
63503
Wireshark DTLS Dissector fragment_set_tot_len denial of service
low
🔒
-
-
-
63502
Wireshark input validation [CVE-2013-1585]
low
🔒
-
-
-
63501
Wireshark dissect_version_5_and_6_primary_header input validation
low
🔒
-
-
-
63500
Wireshark dissect_version_4_primary_header input validation
low
🔒
-
-
-
63499
Wireshark dissect_clnp numeric error
low
🔒
-
-
-
63498
Wireshark dissect_pft_fec_detailed input validation
low
🔒
-
-
-
63497
Wireshark dissect_cmstatus_tlv input validation
low
🔒
-
-
-
63496
Wireshark RTPS Dissector rtps_util_add_bitmap resource management
low
🔒
-
-
-
63495
Wireshark dissect_pw_eth_heuristic input validation
low
🔒
-
-
-
63494
Wireshark SIP Dissector dissect_sip_p_charging_func_addresses input validation
low
🔒
-
-
-
63493
Wireshark SDP Dissector dissect_sdp_media_attribute cryptographic issues
low
🔒
-
-
-
63492
Wireshark dissect_r3_cmd_alarmconfigure input validation
low
🔒
-
-
-
63491
Wireshark dissect_bthci_eir_ad_data input validation
low
🔒
-
-
-
63490
Wireshark csnStreamDissector input validation
low
🔒
-
-
-
63489
Wireshark dissect_oampdu_event_notification input validation
low
🔒
-
-
-
63488
Samba Web Administration Tool input validation [CVE-2013-0213]
medium
🔒
-
-
-
63487
IBM Sterling Connect memory corruption [CVE-2012-6352]
low
🔒
🔒
-
-
63485
Palemoon Pale Moon xman fast_composite_scaled_bilinear numeric error
high
🔒
-
-
-
63484
MiniUPnPd SOAPACTION ExecuteSoapAction numeric error
medium
🔒
-
-
-
63483
MiniUPnPd SOAPACTION ExecuteSoapAction null pointer dereference
medium
🔒
-
-
-
63482
MiniUPnPd SOAPACTION ExecuteSoapAction memory corruption
high
🔒
-
-
-
63481
MiniUPnPd SDP minissdp.c ProcessSSDPRequest denial of service
medium
🔒
-
-
-
63480
portable SDK for UPnP unique_service_name memory corruption
high
🔒
-
-
-
63479
portable SDK for UPnP unique_service_name memory corruption
high
🔒
-
-
-
63478
portable SDK for UPnP unique_service_name memory corruption
high
🔒
-
-
-
63477
portable SDK for UPnP unique_service_name memory corruption
high
🔒
-
-
-
63476
portable SDK for UPnP unique_service_name memory corruption
high
🔒
-
-
-
63475
portable SDK for UPnP unique_service_name memory corruption
high
🔒
-
-
-
63474
portable SDK for UPnP unique_service_name memory corruption
high
🔒
-
-
-
63473
portable SDK for UPnP unique_service_name memory corruption
high
🔒
-
-
-
63472
EMC AlphaStor memory corruption [CVE-2013-0930]
high
🔒
-
-
-
63471
Oracle JRE Sandbox unknown vulnerability [CVE-2013-1490]
low
🔒
-
-
-
63470
Cisco Unified Communications Domain Manager cross site scripting
low
🔒
🔒
-
-
63469
Cisco Carrier Routing System input validation [CVE-2013-1112]
low
🔒
-
-
-
63468
IBM InfoSphere Information Server Login Page information disclosure
low
🔒
-
-
-
63467
IBM InfoSphere Information Server Administration cross site scripting
low
🔒
🔒
-
-
63466
IBM InfoSphere Information Server input validation [CVE-2012-0705]
medium
🔒
-
-
-
63465
IBM Infosphere Information Server Information Services Framework input validation
medium
🔒
-
-
-
63464
IBM Infosphere Information Server Information Services Framework Authorization improper authentication
medium
🔒
-
-
-
63463
IBM InfoSphere DataStage access control [CVE-2012-0701]
medium
🔒
-
-
-
63462
IBM InfoSphere FastTrack Access Restriction credentials management
low
🔒
-
-
-
63461
IBM InfoSphere Metadata Workbench Access Restriction access control
medium
🔒
-
-
-
63460
IBM InfoSphere Information Server untrusted search path [CVE-2012-0204]
medium
🔒
-
-
-
63459
IBM InfoSphere Metadata Workbench cross site scripting [CVE-2012-0203]
low
🔒
-
-
-
63458
Sysax Multi Server memory corruption [CVE-2012-6530]
high
🔒
-
-
-
63457
Marinet Marinet CMS galleryphoto.php sql injection
medium
🔒
-
-
-
63456
ATutor cross site scripting [CVE-2012-6528]
low
🔒
🔒
-
-
63455
Joedolson My-calendar cross site scripting [CVE-2012-6527]
low
🔒
🔒
-
-
63454
Vastal Freelance Zone show_code.php sql injection
medium
🔒
-
-
-
63453
Phpbridges Dev Team PHPBridges members.php sql injection
medium
🔒
-
-
-
63452
Powie pGB kommentar.php sql injection
medium
🔒
🔒
-
-
63451
w-CMS getMenus cross site scripting
low
🔒
🔒
-
-
63450
w-CMS getContent path traversal
low
🔒
🔒
-
-
63449
X3 CMS cross site scripting [CVE-2011-5255]
low
🔒
🔒
-
-
63448
Cstech webConductor default.php sql injection
medium
🔒
-
-
-
63446
Beijerelectronics H-Designer memory corruption [CVE-2012-4696]
medium
🔒
-
-
-
63445
TinyMCE Spellchecker Php access control [CVE-2012-6112]
medium
🔒
-
-
-
63444
Moodle access control [CVE-2012-6106]
medium
🔒
-
-
-
63443
Moodle rsslib.php information disclosure [CVE-2012-6105]
low
🔒
-
-
-
63442
Moodle rsslib.php information disclosure [CVE-2012-6104]
low
🔒
-
-
-
63441
Moodle cross-site request forgery [CVE-2012-6103]
medium
🔒
-
-
-
63440
Moodle lib.php access control [CVE-2012-6102]
medium
🔒
-
-
-
63439
Moodle input validation [CVE-2012-6101]
medium
🔒
-
-
-
63438
Moodle access control [CVE-2012-6100]
medium
🔒
-
-
-
63437
moodle lib.php input validation [CVE-2012-6099]
medium
🔒
-
-
-
63436
Moodle access control [CVE-2012-6098]
medium
🔒
-
-
-
63435
GE Intelligent Platforms Proficy Process Systems input validation
high
🔒
-
-
-
63434
GE Intelligent Platforms Proficy Process Systems Subsystem path traversal
low
🔒
-
-
-
63433
GE Intelligent Platforms Proficy Real-Time Information Portal access control
medium
🔒
-
-
-
63432
GE Intelligent Platforms Proficy Real-Time Information Portal Configuration File access control
low
🔒
-
-
-
63431
Red Hat FreeIPA cryptographic issues [CVE-2012-5484]
medium
🔒
-
-
-
63430
CoolPDF memory corruption [CVE-2012-4914]
high
🔒
🔒
-
-
63429
TP-LINK TL-WR841N Management Interface path traversal [CVE-2012-6276]
low
🔒
-
-
-
63428
SUSE WebYaST information disclosure [CVE-2012-0435]
medium
🔒
-
-
-
63426
HP Diagnostics Server magentservice.exe memory corruption
high
🔒
-
-
-
63425
Dell OpenManage Server Administrator cross site scripting [CVE-2012-6272]
low
🔒
-
-
-
63424
Cisco Wireless LAN Controller Software denial of service [CVE-2013-1102]
medium
🔒
🔒
-
-
63423
Rockwell ControlLogix controllers memory corruption [CVE-2012-6442]
medium
🔒
-
-
-
63422
Rockwell ControlLogix controllers information disclosure [CVE-2012-6441]
low
🔒
-
-
-
63421
Rockwell ControlLogix controllers improper authentication [CVE-2012-6440]
medium
🔒
-
-
-
63420
Rockwell ControlLogix controllers denial of service [CVE-2012-6439]
medium
🔒
-
-
-
63419
Rockwell ControlLogix controllers memory corruption [CVE-2012-6438]
medium
🔒
-
-
-
63418
Rockwell ControlLogix controllers improper authentication [CVE-2012-6437]
high
🔒
-
-
-
63417
Rockwell ControlLogix controllers memory corruption [CVE-2012-6436]
medium
🔒
-
-
-
63416
Rockwell ControlLogix controllers resource management [CVE-2012-6435]
medium
🔒
-
-
-
63415
FreeType _bdf_parse_glyphs memory corruption
low
🔒
🔒
-
-
63414
Elefantcms cross site scripting [CVE-2012-6521]
low
🔒
🔒
-
-
63413
Wikidforum sql injection [CVE-2012-6520]
medium
🔒
-
-
-
63412
DIY-CMS sql injection [CVE-2012-6519]
medium
🔒
🔒
-
-
63411
DiY-CMS mod.php cross-site request forgery
medium
🔒
🔒
-
-
63410
DiY-CMS cross site scripting [CVE-2012-6517]
low
🔒
-
-
-
63409
Shawn Bradley PHP Ticket System index.php sql injection
medium
🔒
-
-
-
63408
eFront Error Message index.php information disclosure
low
🔒
🔒
-
-
63407
Netshinesoftware Com Netinvoice cross site scripting [CVE-2012-6514]
low
🔒
-
-
-
63406
gpEasy CMS cross site scripting [CVE-2012-6513]
low
🔒
🔒
-
-
63405
Organizer Plugin plugin_hook.php Path information disclosure
low
🔒
-
-
-
63404
Organizer Plugin admin.php cross site scripting
low
🔒
-
-
-
63403
Netartmedia Car Portal cross site scripting [CVE-2012-6510]
low
🔒
-
-
-
63402
Netartmedia Car Portal File Upload php%00.jpg Remote Code Execution
medium
🔒
-
-
-
63401
Netartmedia Car Portal cross-site request forgery [CVE-2012-6508]
medium
🔒
🔒
-
-
63400
Jason Sexauer ChurchCMS admin.php sql injection
medium
🔒
-
-
-
63399
Zingiri Zingiri Web Shop zing.inc.php cross site scripting
low
🔒
-
-
-
63398
Shawn Bradley PHP Volunteer Management cross site scripting [CVE-2012-6505]
low
🔒
-
-
-
63397
Shawn Bradley PHP Volunteer Management sql injection [CVE-2012-6504]
medium
🔒
🔒
-
-
63396
Ninjaforge Com Ninjaxplorer JAXP Remote Code Execution [CVE-2012-6503]
high
🔒
-
-
-
63395
Wikidforum cross site scripting [CVE-2012-2099]
low
🔒
-
-
-
63394
Sitecom WLM-2501 cross-site request forgery [CVE-2012-1922]
medium
🔒
-
-
-
63393
Simplerealtytheme Advanced Text Widget plugin advancedtext.php cross site scripting
low
🔒
-
-
-
63392
Sixapart Movable Type Upgrade.pm core_drop_meta_for_table improper authentication
medium
🔒
-
-
-
63390
Activision Call of Duty Elite SSL Certificate input validation
low
🔒
🔒
-
-
63389
MariaDB Replication sql injection [CVE-2012-4414]
medium
🔒
-
-
-
63388
Linux Kernel memory corruption [CVE-2012-3364]
medium
🔒
-
-
-
63387
Microsoft Internet Explorer information disclosure [CVE-2012-6502]
low
🔒
-
-
-
63386
Cisco WebEx Training Center access control [CVE-2013-1110]
medium
🔒
-
-
-
63385
Cisco WebEx Training Center access control [CVE-2013-1108]
medium
🔒
-
-
-
63384
Siemens SIMATIC RF-MANAGER 2008 memory corruption [CVE-2013-0656]
medium
🔒
-
-
-
63383
3s-software CODESYS Runtime System Listener path traversal [CVE-2012-6069]
medium
🔒
-
-
-
63382
3s-software CODESYS Runtime System access control [CVE-2012-6068]
high
🔒
-
-
-
63381
Schneider Electric Interactive Graphical SCADA System memory corruption
high
🔒
-
-
-
63380
Schneider Electric Software Update Utility input validation [CVE-2013-0655]
high
🔒
-
-
-
63379
PHP openssl_encrypt information disclosure
low
🔒
-
-
-
63378
Cisco NX-OS Interfaces resource management [CVE-2012-6396]
medium
🔒
-
-
-
63377
Olivetoast Documents Pro File Viewer path traversal [CVE-2012-5185]
medium
🔒
-
-
-
63376
Olivetoast Documents Pro File Viewer cross site scripting [CVE-2012-5184]
low
🔒
-
-
-
63375
uTorrent memory corruption [CVE-2009-5134]
medium
🔒
-
-
-
63374
JustSystems ATOK Screen Lock Local Privilege Escalation [CVE-2009-4738]
medium
🔒
🔒
-
-
63373
Cisco Asa 1000v Cloud Firewall Firmware input validation [CVE-2012-6395]
medium
🔒
-
-
-
63372
IBM Intelligent Operations Center cross site scripting [CVE-2012-6360]
low
🔒
-
-
-
63371
IBM Tivoli Federated Identity Manager access control [CVE-2012-6359]
medium
🔒
-
-
-
63370
Cisco ASA Firmware access control [CVE-2012-5717]
medium
🔒
-
-
-
63369
rpm package.c rpmpkgRead credentials management
medium
🔒
🔒
-
-
63368
Fireflymediaserver Firefly Media Server null pointer dereference
low
🔒
-
-
-
63367
Inkscape access control [CVE-2012-5656]
low
🔒
-
-
-
63366
Red Hat Enterprise Linux resource management [CVE-2012-2124]
low
🔒
🔒
-
-
63365
EMC NetWorker memory corruption [CVE-2012-4607]
high
🔒
-
-
-
63364
IBM Tivoli Federated Identity Manager credentials management
low
🔒
-
-
-
63363
Cisco VPN Client denial of service [CVE-2012-5429]
low
🔒
-
-
-
63362
SpecView path traversal [CVE-2012-5972]
low
🔒
-
-
-
63361
GE Intelligent Platforms Proficy Hmi/scada Cimplicity CimWebServer.exe numeric error
low
🔒
-
-
-
63360
Cisco WebEx Training Center testingLibraryAction.do cross-site request forgery
medium
🔒
-
-
-
63359
Cisco Quad cross site scripting [CVE-2012-6397]
low
🔒
-
-
-
63358
Cisco Prime LAN Management Solution input validation [CVE-2012-6392]
high
🔒
-
-
-
63357
Cisco Telepresence Video Communication Servers Software access control
medium
🔒
-
-
-
63356
Oracle JDK access control [CVE-2012-3174]
medium
🔒
-
-
-
63355
HP PKI ActiveX control ActiveX Control HPPKI.ocx input validation
low
🔒
🔒
-
🔒
63354
Pragyan CMS download.lib.php path traversal [CVE-2012-6500]
low
🔒
-
-
-
63353
Age Verification age-verification.php input validation
medium
🔒
-
-
-
63352
Elite-board Elite Bulletin Board checkuser.php sql injection
medium
🔒
-
-
-
63351
Connections Remote Code Execution [CVE-2011-5254]
high
🔒
🔒
-
-
63350
Thegr Dl Authorization improper authentication [CVE-2011-5253]
low
🔒
🔒
-
-
63349
Orchard input validation [CVE-2011-5252]
medium
🔒
🔒
-
-
63348
Ettercap ec_scan.c scan_load_hosts memory corruption
low
🔒
🔒
-
-
63346
Pizzashack rssh incomplete blacklist [CVE-2012-2252]
low
🔒
🔒
-
-
63345
Pizzashack rssh input validation [CVE-2012-2251]
low
🔒
🔒
-
-
63344
Adobe Acrobat Reader code injection [CVE-2013-0618]
medium
🔒
-
-
-
63343
Adobe Acrobat Reader code injection [CVE-2013-0614]
medium
🔒
-
-
-
63342
Adobe Acrobat Reader memory corruption [CVE-2013-0612]
medium
🔒
-
-
-
63341
Adobe Acrobat Reader memory corruption [CVE-2013-0611]
medium
🔒
-
-
-
63340
Adobe Acrobat Reader numeric error [CVE-2013-0609]
medium
🔒
-
-
-
63339
Adobe Acrobat Reader code injection [CVE-2013-0608]
medium
🔒
-
-
-
63338
Adobe Acrobat Reader code injection [CVE-2013-0607]
medium
🔒
-
-
-
63337
Adobe Acrobat Reader memory corruption [CVE-2013-0603]
medium
🔒
-
-
-
63336
Microsoft XML Core Services numeric error [CVE-2013-0006]
high
🔒
-
-
🔒
63335
Maxtom Atomymaxsite File Upload index.php unrestricted upload
medium
🔒
-
-
-
63334
Apache CXF WS-Security access control [CVE-2012-2378]
medium
🔒
-
-
-
63333
libav Remote Code Execution [CVE-2011-3937]
high
🔒
-
-
-
63332
Red Hat CloudForms Cache access control [CVE-2012-5605]
low
🔒
-
-
-
63331
Red Hat CloudForms Certificates access control [CVE-2012-5603]
medium
🔒
-
-
-
63330
Red Hat Enterprise Virtualization Manager information disclosure
low
🔒
-
-
-
63329
Red Hat CloudForms pulp.conf credentials management
low
🔒
🔒
-
-
63328
Red Hat Certificate System input validation [CVE-2012-4556]
low
🔒
🔒
-
-
63327
Red Hat Certificate System null pointer dereference [CVE-2012-4555]
low
🔒
-
-
-
63326
Red Hat Certificate System cross site scripting [CVE-2012-4543]
low
🔒
🔒
-
-
63325
Red Hat CloudForms credentials management [CVE-2012-3538]
medium
🔒
-
-
-
63324
Red Hat Enterprise Virtualization Manager access control [CVE-2012-2696]
low
🔒
-
-
-
63323
Red Hat Enterprise Virtualization Manager SSL Certificate cryptographic issues
medium
🔒
-
-
-
63322
Red Hat Enterprise Virtualization Manager untrusted search path
medium
🔒
-
-
-
63321
Red Hat Enterprise Virtualization Manager access control [CVE-2011-4316]
low
🔒
-
-
-
63320
Centrify Centrify Suite centrify.cmd.0 link following
low
🔒
-
-
-
63319
Foswiki numeric error [CVE-2012-6330]
low
🔒
-
-
-
63318
Perl Maketext code injection
medium
🔒
-
-
-
63317
SWI-Prolog expand memory corruption
medium
🔒
-
-
-
63316
SWI-Prolog canoniseFileName memory corruption
medium
🔒
-
-
-
63315
Ruby on Rails information disclosure [CVE-2012-6497]
medium
🔒
-
-
-
63314
Ruby on Rails Finder sql injection [CVE-2012-6496]
medium
🔒
-
-
🔒
63313
e107 CMS cross-site request forgery [CVE-2012-6434]
medium
🔒
-
-
-
63312
e107 CMS cross-site request forgery [CVE-2012-6433]
medium
🔒
-
-
-
63311
MoinMo MoinMoin path traversal [CVE-2012-6495]
medium
🔒
🔒
-
-
63310
MoinMo MoinMoin rsslink cross site scripting
low
🔒
🔒
-
-
63309
MoinMo MoinMoin File Upload unrestricted upload [CVE-2012-6081]
medium
🔒
🔒
-
-
63308
MoinMo MoinMoin _do_attachment_move path traversal
medium
🔒
🔒
-
-
63307
ownCloud cross site scripting [CVE-2012-5666]
low
🔒
🔒
-
-
63306
ownCloud settings.php access control
medium
🔒
🔒
-
-
63305
Steven Jones Context access control [CVE-2012-5655]
low
🔒
-
-
-
63304
Nodewords information disclosure [CVE-2012-5654]
low
🔒
-
-
-
63303
Drupal File Upload input validation [CVE-2012-5653]
low
🔒
-
-
-
63302
Drupal information disclosure [CVE-2012-5652]
low
🔒
🔒
-
-
63301
Drupal access control [CVE-2012-5651]
low
🔒
-
-
-
63300
ELinks http_negotiate_create_context improper authentication
low
🔒
🔒
-
-
63299
Apache CXF WS-Security Remote Code Execution [CVE-2012-2379]
high
🔒
-
-
-
63298
WP PHP widget Error Message wp-php-widget.php information disclosure
low
🔒
-
-
-
63297
Opera Web Browser Configuration File access control [CVE-2012-6472]
low
🔒
-
-
-
63296
Opera Web Browser authentication spoofing [CVE-2012-6471]
medium
🔒
-
-
-
63295
Opera Web Browser Error Page information disclosure [CVE-2012-6469]
medium
🔒
-
-
-
63294
Opera Web Browser information disclosure [CVE-2012-6466]
low
🔒
-
-
-
63293
Opera Web Browser code injection [CVE-2012-6465]
high
🔒
-
-
-
63292
Opera Web Browser cross site scripting [CVE-2012-6464]
low
🔒
-
-
-
63291
Opera Web Browser cross site scripting [CVE-2012-6463]
low
🔒
-
-
-
63290
Opera Web Browser input validation [CVE-2012-6461]
low
🔒
-
-
-
63289
ConnMan Bluetooth information disclosure [CVE-2012-6459]
low
🔒
-
-
-
63288
LemonLDAP::NG access control
medium
🔒
-
-
-
63287
ircd-ratbox null pointer dereference [CVE-2012-6084]
low
🔒
-
-
-
63286
IBM SPSS Modeler memory allocation [CVE-2012-5769]
low
🔒
🔒
-
-
63285
Polycom Hdx System Software Web Management Interface cross site scripting
low
🔒
-
-
-
13133
Cisco Unified Communications Manager Command Line Interface input validation
low
🔒
-
-
-
13078
TinyMCE bbcode Plugin access control [CVE-2012-4230]
low
🔒
-
-
-
12731
Linux Kernel ioctx_alloc resource management
low
🔒
-
🔒
-
12619
Microsoft Internet Explorer XMLDOM ActiveX Control resource management
low
🔒
-
🔒
-
12220
cPanel WHM XML/JSON API getpkginfo information disclosure
low
🔒
🔒
🔒
-
12219
IrfanView Folder Name memory corruption [CVE-2013-6932]
medium
🔒
-
🔒
-
12216
QEMU KVM libspice memory corruption [CVE-2010-0430]
medium
🔒
-
🔒
🔒
12156
Cisco WebEx Meetings Server Account Activation access control
medium
🔒
🔒
-
-
12155
Cisco WebEx SPI Call Arbitrary File Enumeration access control
low
🔒
-
🔒
-
12154
Cisco WebEx One-Click Client Password Encryption missing encryption
low
🔒
-
-
-
12153
Cisco WebEx Social Authentication Session Hijacking cross-site request forgery
medium
🔒
🔒
-
-
12152
Cisco WebEx Meetings Server Event Center Module Password and Host Keys improper authentication
low
🔒
🔒
-
-
12151
Cisco WebEx Certificate input validation [CVE-2012-6399]
medium
🔒
🔒
-
-
12150
Cisco WebEx Social Post URL cross site scripting [CVE-2013-1244]
low
🔒
🔒
-
-
12149
Cisco WebEx Social Input Field input validation [CVE-2013-1245]
medium
🔒
-
-
-
12148
Cisco WebEx Meetings Server/WebEx Node Uninitialized Memory input validation
medium
🔒
🔒
-
-
12147
Cisco WebEx User Input Sanitizer input validation [CVE-2013-1231]
medium
🔒
🔒
-
-
12133
Adobe Acrobat Reader memory corruption [CVE-2013-1376]
medium
🔒
🔒
🔒
🔒
12132
Horde Groupware Util Library variables.php code injection
medium
🔒
-
🔒
-
12131
Tripwire Enterprise methodCall.do Reflected cross site scripting
low
🔒
-
-
-
12088
Python zipfile.py ZipExtFile._read2 input validation
medium
🔒
🔒
-
-
12087
Google V8 runtime.cc Runtime_TypedArrayInitializeFromArrayLike integer coercion
high
🔒
-
-
-
12075
Python Software Foundation BaseHTTPServer HTTP Request denial of service
medium
🔒
-
-
-
12074
Linux Kernel farsync.c fst_get_iface resource management
low
🔒
-
🔒
-
12073
Linux Kernel yam.c yam_ioctl resource management
low
🔒
-
-
-
12072
Red Hat Enterprise Virtualization SPICE service untrusted search path
medium
🔒
-
-
-
12071
Red Hat Enterprise Virtualization Local Privilege untrusted search path
medium
🔒
-
🔒
-
12069
Cisco Linksys Restore Router Configuration privileges management
low
🔒
🔒
-
-
12068
Linux Kernel wanxl.c wanxl_ioctl Memory resource management
low
🔒
-
-
-
12049
Apple Safari URL authentication spoofing
low
🔒
-
-
-
12048
Acunetix Web Vulnerability Scanner Remote Privilege Escalation [Disputed]
medium
🔒
-
-
-
12047
Google Chrome WebRTCIdentityServiceHost use after free [CVE-2013-6644]
medium
🔒
🔒
-
-
12046
MediaWiki Upload XmlTypeCheck.php Stored cross site scripting
low
🔒
🔒
🔒
🔒
12043
Check Point Endpoint Security X.509 Certificate Validator cryptographic issues
low
🔒
🔒
🔒
-
12042
Check Point Security Gateway Email security check for standard
medium
🔒
-
-
-
12041
Check Point Security Gateway VMWare OVF Template improper authentication
medium
🔒
-
-
-
12040
Check Point Security Gateway File Scanner security check for standard
medium
🔒
-
-
-
12039
Check Point Security Gateway SIP/MGCP Packet cleartext storage
medium
🔒
-
-
-
12038
Check Point Application Control Engine SSH Encapsulated Packet Detection security check for standard
medium
🔒
-
-
-
12037
Check Point VSX Virtual System Virtual System Policy Installation cpstart security check for standard
medium
🔒
-
-
-
12036
Check Point Security Gateway VSX Mode cpstart Policy privileges management
medium
🔒
-
-
-
12035
Red Hat JBoss Web Framework Kit XML External Entity InterfaceGenerator.java information disclosure
low
🔒
🔒
-
-
12034
Red Hat JBoss Web Framework Kit Seam Remoting InterfaceGenerator InterfaceGenerator.java access control
low
🔒
🔒
-
-
12033
Fluke Visual UpTime Select Analysis Service Element Authentication hard-coded credentials
high
🔒
-
-
-
12032
Juniper Web Device Manager Authentication hard-coded credentials
high
🔒
-
-
-
12020
Google Chrome AccessibilityTable.cpp isDataTable denial of service
medium
🔒
🔒
-
🔒
12019
Google Chrome PopUp Invisible Popup Dialog privileges management
medium
🔒
🔒
-
🔒
12018
Google Chrome PolygonShape.cpp shapePaddingBounds memory corruption
medium
🔒
🔒
-
🔒
12017
Google Chrome web_contents_view_aura.cc CreateView Invisible Popup Dialog memory corruption
high
🔒
🔒
-
🔒
12016
Google Chrome LazyFeatureProvider Class base_feature_provider.cc denial of service
medium
🔒
🔒
-
🔒
12015
Google Chrome MultiProfile Lockscreen Bypass improper authentication
low
🔒
🔒
-
🔒
12014
Google Chrome Bitmap Clipboard memory corruption [CVE-2013-6644]
medium
🔒
🔒
-
🔒
12013
Google Chrome Media Thread Safety HTMLMediaElement.cpp denial of service
medium
🔒
🔒
-
🔒
12012
MediaWiki Sanitizer.php Stored cross site scripting
low
🔒
🔒
-
-
12011
MediaWiki Upload UploadBase.php input validation
medium
🔒
🔒
-
-
12003
libvirt libxl_driver.c libxlDomainGetNumaParameters Invalid Free access control
medium
🔒
🔒
-
-
12002
MediaWiki Deleted Page ApiQueryLogEvents.php information disclosure
low
🔒
🔒
-
-
12001
SuSE openSUSE aaa_base Image Creation Configuration shadow Password information disclosure
low
🔒
-
-
-
11995
libvirt virnetserverclient.c virNetServerClientStartKeepAlive race condition
medium
🔒
🔒
🔒
-
11987
Google Chrome SVG Context Elements use after free [CVE-2013-6644]
medium
🔒
🔒
-
🔒
11986
Google Chrome SVG Matrix use after free [CVE-2013-6644]
medium
🔒
🔒
-
🔒
11985
Google Chrome Frame Viewer Document.cpp updateLayout use after free
medium
🔒
🔒
-
🔒
11984
Google Chrome Parent Tear-Off SVGPropertyTearOff.h use after free
medium
🔒
🔒
-
🔒
11965
Google Chrome Forms use after free [CVE-2013-6644]
high
🔒
-
-
🔒
11963
Google Chrome VP8X Flag Parser demux.c memory corruption
high
🔒
-
-
🔒
11962
Google Chrome Form Control FormAssociatedElement.cpp formRemovedFromTree resource management
high
🔒
-
-
-
11960
Google Chrome Speech Input web_contents_view_aura.cc OnWindowRemovingFromRootWindow resource management
high
🔒
-
-
-
11803
Linux Kernel dgram.c dgram_recvmsg information disclosure
low
🔒
-
-
-
11779
Valve SteamOS Authentication hard-coded credentials
medium
🔒
-
-
-
11767
Linux Kernel af_x25.c x25_recvmsg input validation
low
🔒
🔒
-
-
11766
Linux Kernel af_packet.c packet_recvmsg input validation
low
🔒
🔒
-
-
11765
Linux Kernel af_netrom.c nr_recvmsg input validation
low
🔒
🔒
-
-
11758
Linux Kernel datagram.c pn_recvmsg memory leak
low
🔒
-
-
-
11757
Linux Kernel socket.c mISDN_sock_recvmsg input validation
low
🔒
🔒
-
-
11756
Linux Kernel ddp.c atalk_recvmsg input validation
low
🔒
🔒
-
-
11755
Linux Kernel l2tp_ip.c l2tp_ip_recvmsg input validation
low
🔒
🔒
-
-
11754
D-Link DSL-275OU Authentication config improper authentication
medium
🔒
-
-
-
11727
FFmpeg hevc.c hevc_decode_free memory corruption
high
🔒
-
-
-
11726
FFmpeg lagarith.c lag_decode_zero_run_line Remote Code Execution
low
🔒
-
-
-
11725
FFmpeg wc3movie.c wc3_read_packet Remote Code Execution
low
🔒
-
-
-
11724
FFmpeg siff.c siff_read_packet Remote Code Execution
low
🔒
-
-
-
11723
FFmpeg alsdec.c revert_channel_correlation Remote Code Execution
low
🔒
-
-
-
11722
FFmpeg iff.c get_metadata Remote Code Execution
low
🔒
-
-
-
11721
FFmpeg mov.c mov_read_extradata Remote Code Execution
low
🔒
-
-
-
11715
Netgear Router Port tcp/32764 backdoor
high
🔒
-
-
-
11714
Cisco Router Port tcp/32764 backdoor
high
🔒
-
-
-
11713
Python Generator denial of service
low
🔒
-
-
-
11712
Linux Kernel recvmsg af_ipx.c ipx_recvmsg uninitialized resource
low
🔒
🔒
-
🔒
11711
Google webapp2 webapp2_extract.security.hash_password denial of service
medium
🔒
-
-
-
11710
Huawei AR Router SSH Module denial of service
low
🔒
-
-
-
11709
Django django.contrib.auth method_decorator information disclosure
low
🔒
-
-
-
11708
Tor Crafted Create/Relay Cell relay_lookup_conn denial of service
medium
🔒
-
-
-
11707
Tor Pending Destroy Cell connection_or_flushed_some denial of service
low
🔒
-
-
-
11706
Linux Kernel lp.c lp_do_ioctl memory corruption
medium
🔒
-
-
-
11705
OpenSSL DTLS Message Retransmission d1_both.c cryptographic issues
low
🔒
-
-
🔒
11704
IBM Lotus Notes Traveler cross-site request forgery
low
🔒
-
-
-
11703
D-Link DI-624S Admin Password tools_admin.htm missing encryption
medium
🔒
-
-
-
11702
NTP Project ntpd monlist Functionality ntp_request.c query input validation
medium
🔒
🔒
🔒
-
11699
FFmpeg dxa.c decode_frame Remote Code Execution
low
🔒
-
-
-
11698
FFmpeg dxa.c decode_13 Remote Code Execution
low
🔒
-
-
-
11697
FFmpeg dxa.c dxa_read_packet Remote Code Execution
low
🔒
-
-
-
11696
FFmpeg rpl.c rpl_read_header Remote Code Execution
low
🔒
-
-
-
11695
FFmpeg iff.c decode_byterun Remote Code Execution
low
🔒
-
-
-
11694
FFmpeg nistspheredec.c nist_read_header Remote Code Execution
low
🔒
-
-
-
11693
FFmpeg interplayvideo.c ipvideo_decode_block_opcode_0xA unknown vulnerability
low
🔒
-
-
-
11692
FFmpeg interplayvideo.c ipvideo_decode_block_opcode_0x9 Remote Code Execution
low
🔒
-
-
-
11691
FFmpeg swfdec.c swf_read_packet Remote Code Execution
low
🔒
-
-
-
11690
FFmpeg End of Packet swfdec.c swf_read_packet Remote Code Execution
low
🔒
-
-
-
11689
FFmpeg flashsv.c decode_hybrid Remote Code Execution
low
🔒
-
-
-
11688
FFmpeg ipmovie.c process_ipmovie_chunk Remote Code Execution
low
🔒
-
-
-
11687
FFmpeg ipmovie.c process_ipmovie_chunk Remote Code Execution
low
🔒
-
-
-
11685
FFmpeg Timestamp pva.c read_part_of_packet Remote Code Execution
low
🔒
-
-
-
11684
FFmpeg pva.c read_part_of_packet Remote Code Execution
low
🔒
-
-
-
11683
FFmpeg smacker.c smka_decode_frame Remote Code Execution
low
🔒
-
-
-
11682
FFmpeg Header Size nistspheredec.c nist_read_header Remote Code Execution
low
🔒
-
-
-
11681
FFmpeg sierravmd.c vmd_read_header Remote Code Execution
low
🔒
-
-
-
11680
FFmpeg rmdec.c rm_read_audio_stream_info Remote Code Execution
low
🔒
-
-
-
11679
FFmpeg rv34.c rv34_decoder_alloc Remote Code Execution
low
🔒
-
-
-
11678
FFmpeg vqavideo.c decode_format80 Remote Code Execution
low
🔒
-
-
-
11677
FFmpeg 4xm.c fourxm_read_packet Remote Code Execution
low
🔒
-
-
-
11676
FFmpeg isom.c ff_mp4_read_dec_config_descr Remote Code Execution
low
🔒
-
-
-
11675
FFmpeg wavpack.c wv_unpack_stereo Remote Code Execution
low
🔒
-
-
-
11674
Tor Relay/Hidden Service Identity Key Generator cryptographic issues
low
🔒
-
🔒
-
11673
Microsoft Windows Live Movie Maker WAV File input validation
medium
🔒
-
-
-
11672
Palo Alto PAN-OS IP Packet denial of service
medium
🔒
-
-
-
11671
Palo Alto PAN-OS Zone Protection IP Spoofing Check privileges management
low
🔒
-
-
-
11670
Palo Alto PAN-OS GlobalProtect Pre-logon Mode improper authentication
low
🔒
-
-
-
11669
Linux Kernel vm86 Syscall denial of service
low
🔒
-
-
-
11668
Tor INTRODUCE2 Cell Parser denial of service
medium
🔒
-
-
-
11667
Tor DNS Reply dns.c cached_resolve_add_answer denial of service
medium
🔒
-
-
-
11666
Tor SENDME denial of service
medium
🔒
-
-
-
11665
Tor Directory Authority dirserv.c router_counts_toward_thresholds denial of service
medium
🔒
-
-
-
11664
Tor ClientDNSRejectInternalAddresses Rule privileges management
low
🔒
-
-
-
11663
Python CGIHTTPServer.py CGIHTTPRequestHandler path traversal
medium
🔒
-
-
-
11662
RealVNC User Mode vncserver access control
low
🔒
-
-
-
11661
RealVNC vncserver-x11 access control
low
🔒
-
-
🔒
11660
RealVNC Xvnc access control [CVE-2013-6886]
low
🔒
-
-
🔒
11659
FFmpeg dirac_dwt.c ff_spatial_idwt_init2 Remote Code Execution
low
🔒
-
-
-
11658
FFmpeg nuv.c decode_frame Remote Code Execution
low
🔒
-
-
-
11657
FFmpeg isom.c mp4_read_dec_config_descr Remote Code Execution
low
🔒
-
-
-
11656
FFmpeg gifdec.c gif_read_image Remote Code Execution
low
🔒
-
-
-
11655
FFmpeg vc1dec.c ff_vc1_decode_init_alloc_tables Remote Code Execution
low
🔒
-
-
-
11654
FFmpeg wmalosslessdec.c decode_tilehdr Remote Code Execution
low
🔒
-
-
-
11653
FFmpeg mlpdec.c read_major_sync Remote Code Execution
low
🔒
-
-
-
11649
FFmpeg psxstr.c str_read_packet Remote Code Execution
medium
🔒
-
-
-
11648
FFmpeg iff.c iff_read_packet memory leak
medium
🔒
-
-
-
11647
FFmpeg msmpeg4dec.c msmpeg4_decode_dc Remote Code Execution
medium
🔒
-
-
-
11646
FFmpeg id3v2.c id3v2_parse Remote Code Execution
medium
🔒
-
-
-
11645
FFmpeg bink.c init_bundles Remote Code Execution
medium
🔒
-
-
-
11644
FFmpeg oggparsetheora.c theora_header Remote Code Execution
low
🔒
-
-
-
11643
Microsoft Visio memory corruption
high
🔒
-
-
-
11642
NetBSD IPv6 Routing Prefix ICMPV6CTL_ND6_PRLIST denial of service
low
🔒
-
-
-
11641
NetBSD ELF Binary denial of service
low
🔒
-
-
-
11640
Apple Safari PhishingAlert Functionality security check for standard [Disputed]
medium
🔒
-
-
-
11639
WebkitGTK+ RenderBoxModelObject.cpp willBeDestroyed memory corruption
high
🔒
-
-
-
11638
Courier MTA Webmail Server External File System denial of service
low
🔒
-
-
-
11637
Tor Pluggable Transport Helper util.c format_helper_exit_status memory corruption
high
🔒
-
-
-
11636
Linux Kernel Stack Frame process.c get_wchan denial of service
low
🔒
🔒
-
-
11634
VMware ESX/ESXi vCenter Server File access control
low
🔒
🔒
-
-
11627
Cisco IOS XE Packet Processor MPLS input validation
medium
🔒
🔒
-
-
11626
cPanel WHM Reseller Login Cookie cross site scripting
low
🔒
🔒
-
-
11625
cPanel WHM Login Security cross site scripting [CVE-2013-6780]
low
🔒
🔒
-
🔒
11624
cPanel WHM Branding Subsystem cross site scripting [CVE-2013-6780]
low
🔒
🔒
-
🔒
11623
cPanel WHM counter cross site scripting
low
🔒
🔒
-
🔒
11622
cPanel WHM Daily Process Log Screen Stored cross site scripting
low
🔒
🔒
-
🔒
11621
cPanel WHM cPAddons Upgrade Password cross site scripting
low
🔒
🔒
-
🔒
11620
cPanel WHM Edit DNS Zone Interface cross site scripting [CVE-2013-6780]
low
🔒
🔒
-
🔒
11619
cPanel WHM SSH Authentication cross site scripting [CVE-2013-6780]
medium
🔒
🔒
-
🔒
11618
cPanel WHM X3 Theme countedit.cgi cross site scripting
medium
🔒
🔒
-
🔒
11617
cPanel WHM Bandmin passwd cross site scripting
low
🔒
🔒
-
🔒
11616
cPanel WHM cpsrvd cross site scripting [CVE-2013-6780]
medium
🔒
🔒
-
🔒
11613
cPanel WHM Bandmin Reflected cross site scripting
medium
🔒
🔒
-
🔒
11612
cPanel WHM API Call dynamicincludelist cross site scripting
low
🔒
🔒
-
🔒
11611
cPanel WHM Database cross site scripting [CVE-2013-6780]
low
🔒
🔒
-
🔒
11610
cPanel WHM Backup Archive cross site scripting [CVE-2013-6780]
low
🔒
🔒
-
🔒
11609
cPanel WHM Config cross site scripting [CVE-2013-6780]
low
🔒
🔒
-
🔒
11608
cPanel WHM Translatable Phrase Maketext cross site scripting
medium
🔒
🔒
-
🔒
11607
cPanel WHM CSRF Protection cross site scripting [CVE-2013-6780]
medium
🔒
🔒
-
🔒
11606
cPanel WHM cross site scripting [CVE-2013-6780]
medium
🔒
🔒
-
🔒
11605
cPanel WHM Logaholic Session File tmp cross site scripting
low
🔒
🔒
-
🔒
11604
cPanel WHM Virtualhost Installation cross site scripting [CVE-2013-6780]
medium
🔒
🔒
-
🔒
11603
RealNetworks RealPlayer RMP File memory corruption [CVE-2013-7260]
high
🔒
🔒
-
-
11602
Cisco IOS XE VTY Authentication improper authentication [CVE-2013-6979]
low
🔒
-
-
-
11601
cPanel WHM XML/JSON getpkginfo information disclosure
low
🔒
-
-
-
11600
OpenSSL TLS Cipher s3_lib.c ssl_get_algorithm2 cryptographic issues
low
🔒
-
-
-
11599
FFmpeg Uninitialized Data iff.c iff_read_packet Remote Code Execution
low
🔒
-
-
-
11598
FFmpeg Uninitialized Data mov.c mov_read_extradata Remote Code Execution
low
🔒
-
-
-
11597
FFmpeg Uninitialized Memory vc1.c bitplane_decoding memory corruption
high
🔒
-
-
-
11596
FFmpeg Uninitialized Data vc1dec.c vc1_draw_sprites Remote Code Execution
low
🔒
-
-
-
11595
FFmpeg Uninitialized Data vc1dec.c vc1_decode_sprites Remote Code Execution
low
🔒
-
-
-
11594
FFmpeg Uninitialized Memory ipmovie.c process_ipmovie_chunk Remote Code Execution
low
🔒
-
-
-
11593
FFmpeg Uninitialized Memory asfdec.c asf_parse_packet Remote Code Execution
low
🔒
-
-
-
11592
FFmpeg Uninitialized Memory mjpegdec.c ff_mjpeg_decode_sof Remote Code Execution
low
🔒
-
-
-
11591
FFmpeg Uninitialized Data ipmovie.c process_ipmovie_chunk uninitialized resource
low
🔒
-
-
-
11590
XMLSoft libxml2 xpath.c xmlXPathCompOpEval denial of service
medium
🔒
-
-
-
11589
Nagios daemonchk.c process_cgivars input validation
medium
🔒
🔒
-
-
11588
Nagios statuswml.c process_cgivars input validation
medium
🔒
🔒
-
🔒
11587
D-Link DIR-645 Cookie service.cgi privileges management
medium
🔒
-
-
-
11586
D-Link DIR-645 Admin Password missing encryption
medium
🔒
-
-
-
11585
D-Link DIR-645 getfile path traversal
low
🔒
-
-
-
11584
D-Link DIR-645 version.php security check for standard
low
🔒
-
-
-
11583
D-Link DIR-645 Widget Function improper authentication
medium
🔒
-
-
-
11582
D-Link DIR-645 router_info.xml information disclosure
low
🔒
-
-
-
11581
D-Link DIR-645 Authentication __ajax_explorer.sgi security check for standard
high
🔒
-
-
-
11580
libpng pngrtran.c png_read_transform_info null pointer dereference
medium
🔒
🔒
-
🔒
11576
XMLSoft libxml2 tree.c xmlStaticCopyNodeList denial of service
medium
🔒
-
-
-
11575
IBM WebSphere Portal Content Template Catalog administrative PAA Installation/Execution access control
medium
🔒
-
🔒
-
11574
IBM WebSphere Portal Referenced WCM Components access control
low
🔒
-
🔒
-
11573
IBM WebSphere Portal axonomy Individual Categories access control
low
🔒
-
🔒
-
11572
IBM WebSphere Portal Reflected cross site scripting [CVE-2013-6328]
low
🔒
-
🔒
-
11571
Synology DiskStation Manager file_sharing.cgi path traversal
medium
🔒
🔒
-
-
11570
Synology DiskStation Manager file_download.cgi Access path traversal
low
🔒
🔒
-
🔒
11569
Synology DiskStation Manager file_share.cgi File Listing path traversal
low
🔒
🔒
-
🔒
11568
Synology DiskStation Manager file_MVCP.cgi path traversal
medium
🔒
🔒
-
🔒
11567
Synology DiskStation Manager file_rename.cgi Rename path traversal
low
🔒
🔒
-
🔒
11566
Synology DiskStation Manager html5_upload.cgi Upload path traversal
medium
🔒
🔒
-
🔒
11565
Synology DiskStation Manager file_delete.cgi Delete path traversal
low
🔒
🔒
-
🔒
11564
Novell Client Vba32 AntiRootKit input validation [CVE-2013-3705]
low
🔒
-
-
-
11562
IBM WebSphere Portal Web Content Manager access control [CVE-2013-6735]
low
🔒
-
-
-
11561
Synology DiskStation Manager SliceUpload imageSelector.cgi access control
medium
🔒
-
-
-
11560
Cisco NX-OS Command Line tar path traversal
low
🔒
-
-
-
11559
OpenX XML-RPC Delivery Invocation Script axmlrpc.php sql injection
medium
🔒
🔒
-
-
11558
WordPress Comment Status options-discussion.php cross-site request forgery
low
🔒
-
🔒
-
11557
WordPress options-discussion.php denial of service
low
🔒
-
🔒
-
11556
WordPress edit-tags.php Reflected cross site scriting
low
🔒
-
🔒
-
11555
WordPress edit-tags.php privileges management
low
🔒
-
-
-
11554
haxx.se cURL CN/SAN Name Field input validation [CVE-2013-6422]
medium
🔒
-
-
-
11553
RSA Archer cross site scripting [CVE-2013-6178]
medium
🔒
-
-
-
11552
Apple Safari Javascript Stack Memory JavaScriptCore.dll memory corruption
high
🔒
-
-
-
11551
IBM iNotes Ultra-light Mode Reflected cross site scripting
medium
🔒
🔒
🔒
-
11550
IBM iNotes Ultra-light Mode Stored cross site scripting
medium
🔒
🔒
🔒
-
11549
IBM iNotes Email Message cross site scripting [CVE-2013-4063]
medium
🔒
🔒
🔒
-
11548
Cisco NX-OS Command Line Interface path traversal [CVE-2012-4135]
low
🔒
-
-
-
11547
GnuPG Computer Processor Acoustic Side-Channel Attack credentials management
low
🔒
-
-
-
11546
Google Chrome PPAPI Message Submenu Entries serialized_flash_menu.cc ReadMenu memory corruption
high
🔒
🔒
-
🔒
11545
Google Chrome Pepper UDP Socket pepper_udp_socket.cc RecvFrom denial of service
medium
🔒
🔒
-
🔒
11544
Google Chrome WebInputEvent Class WriteData information disclosure
low
🔒
🔒
-
🔒
11543
Google Chrome PPAPI Message ppb_graphics_3d_proxy.cc OnMsgCreate denial of service
medium
🔒
🔒
-
🔒
11542
Google Chrome IPC Layer PpapiHostMsg_PPBVideoDecoder_Decode denial of service
low
🔒
🔒
-
🔒
11541
Google Chrome IPC Layer denial of service [CVE-2013-0892]
low
🔒
🔒
-
🔒
11540
RealNetworks RealPlayer RMP File memory corruption [CVE-2013-6877]
high
🔒
-
-
-
11539
Valve Steam OS Bug Reporter .valve-bugreporter.cfg cryptographic issues
medium
🔒
-
-
-
11538
USP Secure Entry Server cookie-check privileges management
medium
🔒
-
-
-
11537
WordPress Credentials options-writing.php backdoor
medium
🔒
-
-
-
11536
Digium Asterisk SMS Message memory corruption
medium
🔒
-
-
-
11535
Digium Asterisk Dialplan Function privileges management
medium
🔒
-
-
-
11534
Cisco ONS 15454 Transport Node Controller Traffic Saturation input validation
medium
🔒
-
-
-
11533
Cisco EPC3925 Web Frontend Quick_setup cross-site request forgery
low
🔒
🔒
-
-
11532
WebkitGTK+ memory corruption [CVE-2013-5228]
high
🔒
-
-
🔒
11531
WebkitGTK+ memory corruption [CVE-2013-5225]
high
🔒
-
-
🔒
11530
WebkitGTK+ memory corruption [CVE-2013-5199]
high
🔒
-
-
🔒
11529
WebkitGTK+ memory corruption [CVE-2013-5198]
high
🔒
-
-
-
11528
WebkitGTK+ memory corruption [CVE-2013-5197]
high
🔒
-
-
🔒
11527
WebkitGTK+ memory corruption [CVE-2013-5196]
high
🔒
-
-
🔒
11526
WebkitGTK+ memory corruption [CVE-2013-5195]
high
🔒
-
-
-
11525
Apple Safari Autofill access control [CVE-2013-5227]
low
🔒
-
-
🔒
11524
IBM DB2 OLAP Query Engine denial of service [CVE-2013-6717]
low
🔒
🔒
🔒
-
11523
IBM DB2 XSLT Library denial of service [CVE-2013-5466]
medium
🔒
-
-
-
11522
IBM InfoSphere Information Server Installation information disclosure
low
🔒
-
🔒
-
11521
IBM WebSphere Service Registry/Repository Widgets cross site scripting
low
🔒
-
🔒
-
11520
IBM Classic Sametime Meeting Server Reflected cross site scripting
low
🔒
🔒
🔒
-
11519
Red Hat JBoss Portal URL Escape cross site scripting [CVE-2013-4424]
low
🔒
🔒
-
-
11518
Irfan Skiljan IrfanView LZW Compression memory corruption [CVE-2013-5351]
medium
🔒
🔒
-
-
11517
Irfan Skiljan IrfanView Japanese Language Local Privilege Escalation
low
🔒
-
-
-
11516
WebkitGTK+ Scrollbar RenderScrollbar.cpp updateScrollbarPart memory corruption
high
🔒
-
-
-
11515
Invision Power Services IP.Board Search cross site scriting
low
🔒
🔒
-
-
11514
Invision Power Services IP.Board BBcode cross site scriting
low
🔒
🔒
-
-
11512
PHP Timestamp Converter openssl_x509_parse memory corruption
high
🔒
🔒
-
🔒
11511
Alcatel Lucent-7750 SR Default Account improper authentication
medium
🔒
-
-
-
11510
Linux Kernel lapic.c apic_cluster_id numeric error
low
🔒
-
-
-
11509
Linux Kernel lapic.c kvm_lapic_sync_to_vapic input validation
low
🔒
-
-
-
11508
Linux Kernel lapic.c apic_get_tmcct numeric error
medium
🔒
-
-
-
11507
Linux Kernel Bounds-Check kvm_main.c kvm_vm_ioctl_create_vcpu input validation
medium
🔒
-
-
-
11506
Evernote Authentication .pref.xml improper authentication
medium
🔒
-
-
-
11505
Evernote Backup com.evernote_preferences.xml improper authentication
medium
🔒
-
-
-
11504
Google Android APK Signature Validator security check for standard
medium
🔒
-
-
-
11503
Linux Kernel File Permission sysctl_net.c net_ctl_permissions input validation
low
🔒
-
-
-
11502
HP LaserJet Pro/Color LaserJet denial of service [CVE-2013-6193]
low
🔒
-
-
-
11501
Apple Safari Restore Browser Sessions LastSession.plist cryptographic issues
low
🔒
-
-
🔒
11500
Cisco Unified Communications Manager TFTP Service SPDefault.cnf.xml cryptographic issues [Disputed]
low
🔒
-
-
-
11499
Microsoft Windows Media Player SND File memory corruption
medium
🔒
-
-
-
11498
Juniper IVE OS Feature Page Rewriting cross site scripting [CVE-2013-6956]
low
🔒
-
-
-
11497
Juniper ScreenOS Ping of Death Screen denial of service [CVE-2013-6958]
medium
🔒
-
-
-
11496
Juniper IDP75/IDP250/IDP800/IDP8200 ACM Webserver cross site scripting
low
🔒
-
-
-
11495
HP Officejet Pro cross site scripting [CVE-2013-4845]
low
🔒
-
-
-
11494
Microsoft .NET Framework MAC Authentication privileges management
medium
🔒
-
-
-
11493
Linux Foundation Xen Multiple Hypercall Implementations improper authentication
low
🔒
-
-
-
11492
Snes9x DLL Loader codec_mpeg.dll memory corruption
medium
🔒
-
-
-
11491
Linux Kernel shm.c race condition
low
🔒
-
-
-
11490
Google Android :android:show_fragment intent extra privileges management
low
🔒
-
-
-
11489
TYPO3 (Old) Form Content Element access control [CVE-2013-7081]
low
🔒
-
-
-
11488
TYPO3 Table Administration Library feuser_adminLib.inc security check for standard
medium
🔒
-
-
-
11487
TYPO3 OpenID Extension input validation [CVE-2013-7079]
medium
🔒
-
-
-
11486
TYPO3 Extbase ActionController errorAction cross site scripting
medium
🔒
-
-
-
11485
TYPO3 Backend User Administration Interface Reflected cross site scripting
medium
🔒
-
-
-
11484
TYPO3 Extension Manager Reflected cross site scripting
low
🔒
-
-
-
11483
TYPO3 Content Editing Wizard Unserialize cryptographic issues
medium
🔒
-
-
-
11482
TYPO3 Content Editing Wizard cross site scripting [CVE-2013-7074]
medium
🔒
-
-
-
11481
TYPO3 Content Editing Wizard access control [CVE-2013-7073]
low
🔒
-
-
-
11480
Plone FactoryTool.py Remote Path information disclosure
low
🔒
-
-
-
11479
Plone CMF CatalogTool access control
low
🔒
-
-
-
11478
Plone Session BrowserIdManager.py Reflected cross site scriting
low
🔒
-
-
-
11477
Plone Image Tag Image.py Reflected cross site scriting
low
🔒
-
-
-
11476
D-Link DIR Router platform.cgi sql injection
medium
🔒
-
-
-
11475
D-Link DIR Router platform.cgi os command injection
medium
🔒
-
-
-
11474
Linux Foundation Xen IOMMU TLB Flush access control [CVE-2013-6400]
low
🔒
🔒
-
🔒
11473
TYPO3 Flow ActionController cross site scriting
medium
🔒
-
-
-
11472
Linux Kernel IPv6 Socket IOCTL ip6_fib.c fib6_add access control
low
🔒
🔒
-
-
11471
Philips Hue Lighting System Token Generation improper authentication
low
🔒
-
-
-
11470
Philips Hue Lighting System Token improper authentication
medium
🔒
-
-
-
11469
SquirrelMail Request Path information disclosure
low
🔒
-
-
-
11468
Microsoft Exchange cross site scripting [CVE-2013-5072]
low
🔒
-
-
-
11467
Microsoft ASP .NET SignalR cross site scripting [CVE-2013-5042]
medium
🔒
-
-
-
11466
Microsoft Office File Response information disclosure [CVE-2013-5054]
low
🔒
-
-
-
11465
Microsoft Windows Local Remote Procedure Call Server memory corruption
medium
🔒
-
-
-
11464
Mozilla Firefox GetElementIC Typed Array access control [CVE-2013-5615]
medium
🔒
-
-
-
11463
Mozilla Firefox GetHoverGeneration use after free
medium
🔒
-
-
-
11462
Mozilla Firefox DispatchSynthMouseMove resource management
medium
🔒
-
-
-
11461
Mozilla Firefox Ordered List IsLTR code injection
medium
🔒
-
-
-
11460
Mozilla Firefox JavaScript Binary Search numeric error [CVE-2013-5619]
medium
🔒
-
-
-
11459
Mozilla Firefox LastRelease resource management
medium
🔒
-
-
-
11458
Mozilla Firefox Event Listener HandleEventSubType resource management
medium
🔒
-
-
-
11457
Microsoft SharePoint Server/Office Web Apps W3WP Service Account code injection
medium
🔒
-
-
-
11456
Microsoft Windows Scripting Runtime Object Library resource management
medium
🔒
-
-
-
11454
Mozilla Firefox Nested Object Element access control [CVE-2013-5614]
medium
🔒
🔒
-
-
11453
Mozilla Firefox Character Set Encoding cross site scripting [CVE-2013-5612]
medium
🔒
-
-
-
11452
Mozilla Firefox Web App Installation authentication spoofing
low
🔒
-
-
-
11451
Mozilla Firefox memory corruption [CVE-2013-5610]
medium
🔒
-
-
-
11450
Mozilla Firefox memory corruption [CVE-2013-5609]
medium
🔒
-
-
-
11449
Mozilla Firefox EV Certificate Validation cryptographic issues
low
🔒
-
-
-
11448
Microsoft Office Address Space Layout Randomization access control
medium
🔒
-
-
-
11447
Mozilla Firefox Selection Paste Clipboard information disclosure
low
🔒
-
-
-
11446
Microsoft Windows Memory Object win32k.sys resource management
low
🔒
-
-
-
11445
Microsoft Windows win32k.sys input validation
medium
🔒
-
-
-
11444
Microsoft Windows Memory Object win32k.sys numeric error
low
🔒
-
-
-
11443
Microsoft Windows Driver Memory Object portcls.sys memory corruption
low
🔒
-
-
-
11442
Microsoft Windows True Type Font win32k.sys input validation
low
🔒
-
-
-
11441
Linux Kernel Ping Socket Read Call ping.c ping_recvmsg null pointer dereference
low
🔒
-
-
-
11440
Samba DCE-RPC Fragment Length Field dcerpc_util.c dcerpc_read_ncacn_packet_done memory corruption
high
🔒
-
-
-
11439
VMware Zimbra Collaboration Suite Ajx%20TemplateMsg.js.zgz path traversal
low
🔒
-
-
-
11438
EMC RSA Security Analytics User Agent access control [CVE-2013-6180]
medium
🔒
-
-
-
11437
Palo Alto PAN-OS Radius privileges management
low
🔒
-
-
-
11436
Microsoft Internet Explorer Permission input validation [CVE-2013-5046]
medium
🔒
-
-
-
11435
Microsoft Internet Explorer Permission input validation [CVE-2013-5045]
medium
🔒
-
-
-
11434
Microsoft Internet Explorer memory corruption [CVE-2013-5052]
medium
🔒
-
-
-
11433
Microsoft Internet Explorer memory corruption [CVE-2013-5051]
medium
🔒
-
-
-
11432
Microsoft Internet Explorer memory corruption [CVE-2013-5049]
medium
🔒
-
-
-
11431
Microsoft Internet Explorer memory corruption [CVE-2013-5048]
medium
🔒
-
-
-
11430
Microsoft Internet Explorer memory corruption [CVE-2013-5047]
medium
🔒
-
-
-
11429
Adobe Flash Player memory corruption [CVE-2013-5332]
high
🔒
-
-
-
11428
Adobe Flash Player Type code injection [CVE-2013-5331]
high
🔒
-
-
-
11427
Adobe Shockwave Player memory corruption [CVE-2013-5334]
high
🔒
-
-
-
11426
Adobe Shockwave Player memory corruption [CVE-2013-5333]
high
🔒
-
-
-
11425
Asus WL520g Basic_Goperation_Content.asp privileges management
medium
🔒
-
-
-
11424
Cisco ASA Management Session Requests resource management [CVE-2013-6707]
medium
🔒
-
-
-
11423
SuSE openSUSE vhosts.d access control
medium
🔒
-
-
-
11422
Red Hat JBoss Enterprise Application Platform EJB Invocation for Method-Level Authorization JAX-WS access control
medium
🔒
-
-
-
11421
D-Link DSL-6740U CSRF Prevention Filter cross-site request forgery
medium
🔒
-
-
-
11420
HP HPLIP upgrade.py code injection
high
🔒
-
-
-
11419
D-Link DAP-2553 CSRF Token cross-site request forgery
medium
🔒
-
-
-
11418
D-Link DAP-2553 Config Remote Privilege Escalation
medium
🔒
-
-
-
11417
D-Link DAP-2553 cross site scriting
low
🔒
-
-
-
11416
D-Link DAP-2553 Session Management security check for standard
medium
🔒
-
-
-
11415
Zend Framework Configuration File application.ini information disclosure
high
🔒
-
-
-
11413
BlackBerry Enterprise Server Encryption Key information disclosure
medium
🔒
-
-
-
11412
SonicWALL GMS/Analyzer/UMA E5000 ematStaticAlertTypes.jsp value_1 Stored cross site scriting
low
🔒
-
-
-
11411
McAfee Email Gateway 18 sql injection
medium
🔒
-
-
-
11410
McAfee Email Gateway Systems Tab TestFile privileges management
medium
🔒
-
-
-
11409
D-Link DIR Router _show_info.php privileges management
medium
🔒
-
-
-
11408
Cisco Adaptive Security Device Manager Web Login Portal Lockout Mechanism Failure Brute Force Vulnerability improper authentication
medium
🔒
-
-
-
11407
TP-LINK TL-WR740N HTTP Server denial of service
medium
🔒
-
-
-
11406
NetBSD uipc_socket.c null pointer dereference
low
🔒
-
-
-
11405
NetBSD Socket Credentials tcp_usrreq.c denial of service
low
🔒
-
-
-
11404
FFmpeg h264_refs.c build_def_list memory corruption
medium
🔒
-
-
-
11403
FFmpeg log.c format_line memory corruption
medium
🔒
-
-
-
11402
FFmpeg g2meet.c kempf_decode_tile memory corruption
medium
🔒
-
-
-
11401
FFmpeg g2meet.c g2m_load_cursor memory corruption
medium
🔒
-
-
-
11400
FFmpeg indeo4.c decode_band_hdr Local Privilege Escalation
low
🔒
-
-
-
11399
FFmpeg ac3dec.c ac3_decode_transform_coeffs_ch information disclosure
low
🔒
-
-
-
11398
FFmpeg jpeg2000dec.c jpeg2000_decode_packets information disclosure
low
🔒
-
-
-
11397
FFmpeg Coded Frame hnm4video.c hnm_decode_frame memory corruption
high
🔒
-
-
-
11396
FFmpeg Dimension hnm4video.c hnm_decode_init memory corruption
high
🔒
-
-
-
11395
FFmpeg hnm4video.c decode_interframe_v4 memory corruption
high
🔒
-
-
-
11394
FFmpeg hnm4video.c decode_interframe_v4 memory corruption
high
🔒
-
-
-
11393
FFmpeg mov.c mov_read_targa_y216 memory corruption
high
🔒
-
-
-
11392
FFmpeg Uninitialized Data ipmovie.c process_ipmovie_chunk Remote Code Execution
low
🔒
-
-
-
11391
FFmpeg rv10.c rv20_decode_picture_header memory corruption
high
🔒
-
-
-
11390
Google Chrome Mouse Event Document.cpp updateHoverActiveState use after free
high
🔒
🔒
-
-
11389
Google Chrome Audio Track memory corruption [CVE-2013-6637]
high
🔒
🔒
-
🔒
11388
Google Chrome WebRTCIdentityService Request Existence denial of service
low
🔒
🔒
-
🔒
11387
Google Chrome child_thread.cc Shutdown denial of service
low
🔒
🔒
-
🔒
11386
Google Chrome Media Subsample Calculation/Conversion integer coercion
high
🔒
🔒
-
🔒
11385
Google Chrome Alias URL Prerendering prerender_contents.cc denial of service
low
🔒
🔒
-
🔒
11384
Google Chrome DB Dispatcher Callback render_thread_impl.cc Shutdown memory corruption
high
🔒
🔒
-
🔒
11383
Google Chrome Empty Inline RenderBlockLineLayout.cpp handleEndOfLine use after free
high
🔒
🔒
-
🔒
11382
Google Chrome Array Indices memory corruption [CVE-2013-6640]
high
🔒
🔒
-
-
11381
Google Chrome Array Indices hydrogen-dehoist.cc DehoistArrayIndex memory corruption
high
🔒
🔒
-
-
11380
Google Chrome Array Length runtime.cc Runtime_TypedArrayInitialize memory corruption
high
🔒
🔒
-
-
11379
Google Chrome Modal Dialog FrameLoader.cpp notifyIfInitialDocumentAccessed input validation
medium
🔒
🔒
-
-
11378
Google Chrome javascript Protocol Script ReplaceSelectionCommand.cpp doApply resource management
high
🔒
🔒
-
🔒
11377
Google Chrome 302 Redirect one_click_signin_helper.cc ShowInfoBarIfPossible improper authentication
low
🔒
🔒
-
-
11376
David Heinemeier Hansson Ruby on Rails Third-Party Libraries access control
high
🔒
-
-
-
11375
David Heinemeier Hansson Ruby on Rails simple_format helper cross site scripting
medium
🔒
🔒
-
-
11374
David Heinemeier Hansson Ruby on Rails Action View input validation
medium
🔒
🔒
-
-
11373
David Heinemeier Hansson Ruby on Rails Validation number_to_currency cross site scripting
medium
🔒
🔒
-
-
11372
Cisco ONS 15454 Controller Card input validation [CVE-2013-6702]
medium
🔒
-
-
-
11371
Cisco ONS 15454 Controller Card input validation [CVE-2013-6703]
medium
🔒
-
-
-
11370
Cisco IOS/IOS XE IP Device Tracking input validation [CVE-2013-6705]
medium
🔒
-
-
-
11369
Cisco IOS XE TFTP resource management [CVE-2013-6704]
medium
🔒
-
-
-
11368
NVIDIA Graphics Drivers Privileges privileges management [CVE-2013-5987]
low
🔒
-
-
-
11367
ZyXEL GS1510-16 Authentication webctrl.cgi information disclosure
high
🔒
-
-
-
11366
Linux Kernel ptrace.c __ptrace_may_access access control
low
🔒
🔒
-
-
11365
Linux Kernel trace_event_perf.c perf_trace_event_perm access control
low
🔒
-
-
-
11364
Linux Kernel radiotap.c ieee80211_radiotap_iterator_init denial of service
medium
🔒
🔒
-
-
11363
VMware ESX/ESXi Windows 32-bit Guest OS lgtosync.sys access control
medium
🔒
🔒
-
-
11362
Google Android Authentication Verification com.android.settings.ChooseLockGeneric access control
low
🔒
-
-
-
11361
FFmpeg Bounds-Check jpeg2000dec.c get_siz denial of service
medium
🔒
🔒
-
-
11360
FFmpeg h264.c decode_slice_header denial of service
medium
🔒
🔒
-
-
11359
FFmpeg jpeg2000dec.c get_cox memory corruption
medium
🔒
🔒
-
-
11358
FFmpeg Bounce Error Message jpeg2000dec.c jpeg2000_decode_tile memory corruption
medium
🔒
🔒
-
-
11357
FFmpeg Bounds-Check parser.c ff_combine_frame memory corruption
medium
🔒
🔒
-
-
11356
FFmpeg Array g2meet.c g2m_init_buffers memory corruption
medium
🔒
🔒
-
-
11355
FFmpeg Array g2meet.c g2m_init_buffers memory corruption
medium
🔒
🔒
-
-
11354
FFmpeg Fifo vf_fps.c filter_frame memory corruption
high
🔒
🔒
-
-
11353
FFmpeg Size dsputil.c Remote Code Execution
low
🔒
🔒
-
-
11352
FFmpeg pngdsp.c add_bytes_l2_c memory corruption
high
🔒
🔒
-
-
11351
FFmpeg ffv1dec.c read_header Remote Code Execution
low
🔒
🔒
-
-
11350
FFmpeg ffv1dec.c read_header memory corruption
high
🔒
🔒
-
-
11349
FFmpeg jpeg2000.c ff_jpeg2000_init_component Remote Code Execution
low
🔒
🔒
-
-
11348
FFmpeg jpeg2000dec.c get_siz memory corruption
high
🔒
🔒
-
-
11347
WordPress Media Library multi_resize Installation Path information disclosure [Disputed]
low
🔒
-
-
-
11346
WordPress comment_form Installation Path information disclosure [Disputed]
low
🔒
-
-
-
11345
Twibright Labs Links Graphical Mode numeric error [CVE-2013-6050]
medium
🔒
-
-
-
11344
Cisco Secure Access Control System support-bundle Downloader access control
low
🔒
🔒
-
-
11343
Cisco Secure Access Control System Packet Saturation input validation
medium
🔒
🔒
-
-
11342
Cisco ASA DNS Error Response input validation [CVE-2013-6696]
medium
🔒
-
-
-
11341
Check Point Media Encryption Login unlock.exe credentials management
medium
🔒
-
-
-
11340
D-Link DAP 1522 Default Credentials improper authentication
medium
🔒
-
-
-
11339
PHP OBJECT parse_iso_intervals.c DateInterval memory corruption
medium
🔒
-
-
-
11338
Novell iPrint Client id1.getprinterurllist memory corruption
medium
🔒
-
-
-
11337
Linux Kernel socket.c memory leak
low
🔒
-
-
-
11336
Linux Kernel Socket Calls recvmmsg(2) memory leak
low
🔒
-
-
🔒
11335
Linux Kernel fbdev arcfb_write memory corruption
medium
🔒
-
-
-
11334
Google Android Flash Message denial of service
medium
🔒
-
-
-
11333
Microsoft Enhanced Mitigation Experience Toolkit EMET ASLR information disclosure
low
🔒
-
-
-
11332
Cisco IOS XE Express Forwarding Processing Module input validation
medium
🔒
🔒
-
-
11331
Cisco IOS XR SNMP Module input validation [CVE-2013-6700]
medium
🔒
🔒
-
-
11330
Linux Foundation Xen XEN_DOMCTL_getmemlist memory corruption
low
🔒
-
-
-
11329
Linux Foundation Xen Guest Hypercall Privilege Check access control
medium
🔒
-
-
🔒
11328
Palo Alto PAN-OS import.certificate.php improper authentication
medium
🔒
-
-
-
11327
Palo Alto PAN-OS Firewall Web Interface Stored cross site scriting
low
🔒
-
-
-
11326
Microsoft Windows NDProxy.sys input validation
medium
🔒
-
-
-
11325
Apache Subversion mod_dontdothat access control [CVE-2013-4505]
low
🔒
🔒
-
-
11324
Apache Subversion mod_dav_svn input validation [CVE-2013-4558]
medium
🔒
-
-
-
11323
TP-LINK WR740N Wireless N Router HTTP Request RestoreDefaultCfgRpm.htm Stored improper authentication
low
🔒
-
-
-
11322
TP-LINK WR740N Wireless N Router HTTP Request WlanSecurityRpm.htm improper authentication
low
🔒
-
-
-
11321
TP-LINK WR740N Wireless N Router HTTP Request SysRebootRpm.htm improper authentication
medium
🔒
-
-
-
11320
Instagram/Flattr HTTP Photo Upload missing encryption
medium
🔒
-
-
-
11319
Valve Steam Client Friend Message memory corruption
high
🔒
🔒
-
-
11318
QNAP Photo Station list.php information disclosure
low
🔒
-
-
-
11317
Linux Kernel Adaptec RAID Controller Support commctrl.c aac_send_raw_srb input validation
low
🔒
-
-
-
11316
Apple iOS/Safari Authorization information disclosure
low
🔒
-
-
-
11315
Linux Kernel Marvell Bxxx Libertas WLAN Driver Support debugfs.c lbs_debugfs_write numeric error
low
🔒
🔒
-
-
11314
Linux Kernel Gigabit Ethernet Device Support qeth_core_main.c qeth_snmp_command memory corruption
medium
🔒
🔒
-
-
11313
Linux Kernel Adaptec RAID Controller Support linit.c aac_compat_do_ioctl access control
medium
🔒
🔒
-
-
11310
IBM InfoSphere Reflected cross site scripting [CVE-2013-4036]
low
🔒
🔒
🔒
-
11309
Cisco IOS IPSec Tunnel Implementation input validation [CVE-2013-6694]
low
🔒
🔒
-
-
11308
TRENDnet TEW-691GR Telnet Local Privilege Escalation
low
🔒
-
-
-
11307
Thomson Reuters Velocity Analytics Vhayu Analytic Server Input Sanitizer VhttpdMgr code injection
medium
🔒
🔒
-
-
11306
IBM Sterling Order Management Reflected cross site scripting
low
🔒
🔒
🔒
-
11305
phpMyFAQ ajaxfilemanager.php privileges management
medium
🔒
-
-
-
11304
Now Wireless NowSMS MM4 Connection denial of service
medium
🔒
🔒
-
-
11303
Now Wireless NowSMS MM1 denial of service
medium
🔒
🔒
-
-
11302
Linux Kernel xfs_ioctl32.c xfs_attrlist_by_handle memory corruption
medium
🔒
-
-
-
11301
OpenStack Ceilometer Log Entry impl_mongodb.py information disclosure
medium
🔒
-
-
-
11300
Google Caja Escape Sequence cross site scriting
medium
🔒
-
-
-
11296
Rackspace Windows Agent/Updater Signature Check code injection
medium
🔒
🔒
-
-
11295
D-Link DES-3800 SSH Implementation denial of service [CVE-2013-5997]
medium
🔒
-
-
-
11294
D-Link DES-3800 SSH Implementation denial of service [CVE-2013-5998]
medium
🔒
-
-
-
11293
FFmpeg hnm4video.c hnm_decode_frame memory corruption
medium
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
11292
FFmpeg avidec.c avi_read_packet denial of service
low
🔒
-
-
-
11291
FFmpeg mjpegdec.c mjpeg_decode_app denial of service
low
🔒
-
-
-
11290
FFmpeg PCM Block h264_cavlc.c ff_h264_decode_mb_cavlc denial of service
low
🔒
-
-
-
11289
FFmpeg gifdec.c gif_read_image denial of service
low
🔒
-
-
-
11288
FFmpeg h264.c decode_nal_units denial of service
low
🔒
-
-
-
11287
FFmpeg matroskadec.c ebml_read_ascii denial of service
low
🔒
-
-
-
11286
FFmpeg matroskadec.c matroska_read_header Local Privilege Escalation
low
🔒
-
-
-
11285
FFmpeg motionpixels.c mp_get_vlc denial of service
low
🔒
-
-
-
11284
FFmpeg vc1dec.c vc1_decode_frame denial of service
low
🔒
-
-
-
11283
FFmpeg avidec.c avi_read_header denial of service
low
🔒
-
-
-
11282
FFmpeg truemotion1.c denial of service
low
🔒
-
-
-
11281
FFmpeg pcx.c pcx_decode_frame denial of service
low
🔒
-
-
-
11280
EMC Data Protection Manager Appliance cross site scripting [CVE-2013-3288]
medium
🔒
🔒
-
-
11279
EMC Data Protection Manager Appliance SSL/TLS Handshake cryptographic issues
medium
🔒
🔒
-
-
11278
Novell Identity Manager cross site scripting [CVE-2013-1096]
medium
🔒
-
-
-
11277
Samsung Galaxy S4 Downloader privileges management
medium
🔒
-
-
-
11276
Apple IOS Safari Browser privileges management
medium
🔒
-
-
-
11275
Staden index_tar.c main memory corruption
medium
🔒
🔒
-
-
11274
Novell Identity Manager Password Reset security check for standard
medium
🔒
-
-
-
11273
Novell Identity Manager cross site scriting
low
🔒
-
-
-
11272
Novell Identity Manager cross site scriting
low
🔒
-
-
-
11271
Novell Identity Manager cross site scriting
low
🔒
-
-
-
11270
Novell Identity Manager cross site scriting
low
🔒
-
-
-
11266
Ruby memory corruption [CVE-2013-4164]
high
🔒
🔒
-
🔒
11265
Cisco IOS XE Function Crafted AAA Packet DHCP resource management
medium
🔒
🔒
-
-
11264
Cisco IOS MLDP Processing memory corruption [CVE-2013-6693]
low
🔒
🔒
-
-
11263
Red Hat 389 Directory Server/Directory Server Get Effective Rights Engine input validation
medium
🔒
🔒
-
-
11262
Robert Sandell and Tomas Westling Build Failure Analyzer Plugin Validation cross site scripting
low
🔒
🔒
-
-
11261
Cisco Wireless LAN Controller CAPWAP Packet memory corruption
medium
🔒
🔒
-
-
11260
Cisco Wireless LAN Controller JavaScript Restriction access control
medium
🔒
🔒
-
-
11259
Appologics UG AirBeam privileges management
low
🔒
-
-
-
11258
Appologics UG AirBeam delete cross site scriting
low
🔒
-
-
-
11257
Linux Foundation Xen TLB Flush dma_pte_clear_one access control
medium
🔒
🔒
-
-
11256
Linux Kernel filter.c sk_attach_filter memory corruption
medium
🔒
-
-
-
11255
Splunk cross site scripting [CVE-2013-6870]
low
🔒
🔒
-
-
11254
FreeBSD nand_geom.c nand_ioctl information disclosure
medium
🔒
-
-
-
11253
WHMCS WHMCompleteSolution Input Sanitizer class.admin.php unserialize cross site scriting
medium
🔒
🔒
-
-
11252
Check Point Endpoint Security Password Policy Unlock.exe credentials management
low
🔒
-
-
-
11251
Cortexa Automation 7202 Home Automation Controller Default Credentials hard-coded credentials
high
🔒
-
-
-
11250
HP 2620 Switch HTTP Request json.html cross-site request forgery
medium
🔒
-
-
-
11249
MIT Kerberos Request do_tgs_req.c input validation
medium
🔒
-
-
-
11248
Avira Secure Backup memory corruption [CVE-2013-6356]
medium
🔒
-
-
-
11247
FreeBSD Input Sanitizer ql_ioctl.c ql_eioctl input validation
low
🔒
-
-
-
11246
FreeBSD Input Sanitizer qls_ioctl.c qls_eioctl input validation
low
🔒
-
-
-
11245
cURL ssluse.c ossl_connect_step3 cryptographic issues
low
🔒
-
-
🔒
11244
Drupal Random Number Generator mt_rand cryptographic issues
medium
🔒
🔒
-
-
11243
Drupal CSRF Prevention Filter code injection [CVE-2013-6385]
medium
🔒
🔒
-
-
11242
Drupal URL Validator input validation [CVE-2013-6389]
medium
🔒
🔒
-
-
11241
Drupal Reflected cross site scripting [CVE-2013-6388]
low
🔒
🔒
-
-
11240
Drupal Input Sanitizer Stored cross site scripting
low
🔒
🔒
-
-
11239
Drupal Security Token Validation drupal_valid_token security check for standard
high
🔒
-
-
-
11238
Drupal Code Execution Prevetion .htaccess security check for standard
medium
🔒
-
-
-
11237
nginx URI String access control [CVE-2013-4547]
medium
🔒
🔒
-
-
11236
LG Smart TV Collection of Watching Info cleartext storage
medium
🔒
-
-
-
11233
MediaWiki HTTP Header Caching improper authentication [CVE-2013-4572]
medium
🔒
🔒
-
-
11232
Cisco NX-OS install all iso Command access control [CVE-2013-5556]
low
🔒
-
-
-
11231
RIM BlackBerry Link Peer Manager access control [CVE-2013-6798]
medium
🔒
-
-
🔒
11230
Microsoft Word DOC Document resource management [CVE-2013-6801]
medium
🔒
-
-
-
11229
MIT Kerberos KDC Request setup_server_realm null pointer dereference
medium
🔒
-
-
-
11228
MediaWiki Blacklist Filter checkCss incomplete blacklist
medium
🔒
🔒
-
-
11227
Nagios Core Config Manager index.php sql injection
medium
🔒
-
-
-
11225
Microsoft Windows NULL Pointer win32k.sys IsHandleEntrySecure memory corruption
low
🔒
-
-
-
11224
Linux Kernel UDP Packet udp_offload.c udp6_ufo_fragment numeric error
medium
🔒
🔒
-
-
11223
Google Chrome clipboard_message_filter.cc OnWriteObjectsSync access control
medium
🔒
-
-
-
11222
Apple IOS App Store Authentication credentials management [CVE-2013-5193]
medium
🔒
-
-
-
11220
VMware Workstation/Player Shared Libraries access control [CVE-2013-5972]
medium
🔒
🔒
-
-
11219
Google Chrome integer numeric error [CVE-2013-6632]
medium
🔒
-
-
🔒
11218
Fortinet Manager SYSAdminUserDialog cross-site request forgery
medium
🔒
-
-
-
11217
Apple IOS Credential Deletion information disclosure
low
🔒
-
-
-
11216
IBM WebSphere Application Server cross site scripting [CVE-2013-5417]
low
🔒
🔒
🔒
-
11215
IBM WebSphere Application Server Administrative Console Reflected cross site scripting
low
🔒
🔒
🔒
-
11214
IBM WebSphere Application Server Reflected cross site scripting
low
🔒
🔒
🔒
-
11213
IBM WebSphere Application Server Permission cryptographic issues
low
🔒
-
🔒
-
11212
IBM WebSphere Application Server Migration Functionality access control
low
🔒
-
🔒
-
11211
Cisco IOS SSL VPN Implementation input validation [CVE-2013-6686]
medium
🔒
🔒
-
-
11210
Cisco Unified IP Phone 9900 Permission access control [CVE-2013-6685]
medium
🔒
-
-
-
11209
Cisco Wireless LAN Controller Configuration Parameter input validation
medium
🔒
-
-
-
11208
Cisco NX-OS IPv6 Neighbor Table Processor input validation [CVE-2013-6683]
medium
🔒
-
-
-
11207
Mozilla Network Security Services Size Validation numeric error
low
🔒
🔒
-
-
11206
Mozilla Network Security Services certvfy.c CERT_VerifyCert access control
medium
🔒
🔒
-
-
11205
Mozilla Network Security Services Handshake Packet ssl3con.c Null_Cipher memory corruption
high
🔒
-
-
-
11204
Cisco ASA IPv6 Network Address Translation input validation [CVE-2013-5560]
medium
🔒
-
-
-
11203
Cisco IOS Parse Error Drop access control [CVE-2013-5552]
low
🔒
-
-
-
11202
IBM Security AppScan Enterprise URL credentials management [CVE-2013-5450]
low
🔒
-
🔒
-
11201
IBM Security AppScan Enterprise Temporary Report File information disclosure
low
🔒
-
🔒
-
11200
Google Chrome RenderBlock.cpp memory corruption
high
🔒
-
-
🔒
11199
Google Chrome Graphics3D Destructor ppb_graphics_3d_proxy.cc memory corruption
high
🔒
-
-
🔒
11198
Google Chrome Mutation Event Handlers memory corruption [CVE-2013-2931]
high
🔒
-
-
🔒
11197
Google Chrome Touch Event WebPluginContainerImpl.cpp handleEvent memory corruption
high
🔒
-
-
🔒
11196
Google Chrome Address Bar content_view_core_impl.cc authentication spoofing
medium
🔒
-
-
🔒
11195
Google Chrome memory corruption [CVE-2013-2931]
medium
🔒
-
-
🔒
11194
Google Chrome IndexedDB indexed_db_dispatcher_host.cc memory corruption
medium
🔒
-
-
🔒
11193
Google Chrome SVGPropertyTearOff.h memory corruption
high
🔒
-
-
🔒
11192
Google Chrome Text Offset VisibleUnits.cpp nextBoundary denial of service
medium
🔒
-
-
🔒
11191
Google Chrome memory corruption [CVE-2013-2931]
medium
🔒
-
-
🔒
11190
Google Chrome HarfBuzzShaper.cpp memory corruption
high
🔒
-
-
🔒
11188
Google Chrome SVGElement.cpp isOutermostSVGSVGElement use after free
medium
🔒
-
-
🔒
11186
Google Chrome SVG Node Resources memory corruption [CVE-2013-6623]
low
🔒
-
-
-
11185
Google Chrome id Attribute strings resource management [CVE-2013-6624]
medium
🔒
-
-
-
11184
Google Chrome ContainerNode.cpp willRemoveChildren resource management
medium
🔒
-
-
🔒
11183
Google Chrome Interstitial Warning web_contents_impl.cc AttachInterstitialPage authentication spoofing
medium
🔒
-
-
-
11182
Google Chrome HTTP 1xx Parsing http_stream_parser.cc QuickGetNext memory corruption
medium
🔒
-
-
🔒
11181
Google Chrome TLS Renegotiation Certificate Validation ssl_client_socket_nss.cc privileges management
low
🔒
-
-
-
11180
Google Chrome/Chrome WebRTC voe_network_impl.cc DeRegisterExternalTransport use after free
high
🔒
-
-
-
11179
Google Chrome Speech Input resource management [CVE-2013-6621]
medium
🔒
-
-
-
11178
Google Chrome HTMLMediaElement.cpp didMoveToNewDocument resource management
medium
🔒
-
-
-
11177
IBM WebSphere Portal URL information disclosure [CVE-2013-5454]
medium
🔒
🔒
-
-
11176
Samba Access Control access control [CVE-2013-4475]
low
🔒
🔒
-
-
11174
Samba Private Key Encryption cryptographic issues [CVE-2013-4476]
low
🔒
🔒
-
-
11172
IBM WebSphere Portal Reflected cross site scripting [CVE-2013-5378]
low
🔒
🔒
-
-
11171
IBM WebSphere Portal Reflected cross site scripting [CVE-2013-5379]
low
🔒
🔒
🔒
-
11170
Linux Kernel bt8xx Video Driver copy_from_user memory corruption
medium
🔒
-
-
-
11169
RIM BlackBerry Link Peer Manager %APPDATA% cross-site request forgery
high
🔒
🔒
-
-
11167
Microsoft Windows DirectAcccess Server input validation [CVE-2013-3876]
medium
🔒
-
-
-
11166
HP Integrated Lights-Out improper authentication [CVE-2013-4843]
low
🔒
-
-
-
11165
HP Integrated Lights-Out Input Validator cross site scripting
medium
🔒
-
-
-
11164
Linux Foundation Xen Permission Check Dereferrer VMRESUME input validation
low
🔒
🔒
-
-
11163
OpenVAS Manager/Administrator OAP Authentication improper authentication
medium
🔒
🔒
-
-
11162
OpenVAS Manager OMP Authentication improper authentication [CVE-2013-6765]
low
🔒
🔒
-
-
11161
Apple Mac OS X Hard Link denial of service
low
🔒
-
-
-
11160
Linux Kernel au1200fb.c au1200fb_fb_blank numeric error
medium
🔒
-
-
-
11159
Linux Kernel au1100fb.c au1100fb_fb_rotate numeric error
medium
🔒
-
-
🔒
11158
Linux Kernel Size Checker uio.c uio_mmap_physical memory corruption
medium
🔒
-
-
-
11156
Adobe ColdFusion access control [CVE-2013-5328]
medium
🔒
🔒
-
-
11155
Adobe ColdFusion CFIDE Directory Sanitizer Reflected cross site scripting
low
🔒
🔒
-
-
11154
Adobe Flash Player/AIR memory corruption [CVE-2013-5330]
high
🔒
🔒
-
-
11153
Adobe Flash Player/AIR memory corruption [CVE-2013-5329]
high
🔒
🔒
-
-
11152
Microsoft Windows Ancillary Function Driver afd.sys information disclosure
low
🔒
🔒
-
-
11151
Microsoft Outlook S/MIME Certificate Metadata Expansion information disclosure
medium
🔒
🔒
-
-
11150
Microsoft Windows Hyper-V Data Structure Value access control
medium
🔒
-
-
-
11149
Microsoft Office WordPerfect Document epsimp32.flt memory corruption
high
🔒
🔒
-
-
11148
Microsoft Office WordPerfect Document epsimp32.flt memory corruption
high
🔒
🔒
-
-
11147
Microsoft Windows X.509 Certificate Processor Wcrypt32.dll input validation
low
🔒
🔒
-
-
11146
Microsoft Office epsimp32.flt memory corruption
high
🔒
🔒
-
-
11145
Microsoft Windows Graphics Device Interface numeric error [CVE-2013-3940]
medium
🔒
🔒
-
-
11144
Microsoft Internet Explorer CSS information disclosure [CVE-2013-3909]
low
🔒
🔒
-
-
11143
Microsoft Internet Explorer Print Preview information disclosure
low
🔒
🔒
-
-
11142
Microsoft Internet Explorer CHtmlEditor Object memory corruption
medium
🔒
🔒
-
-
11141
Microsoft Internet Explorer CCaret Object memory corruption [CVE-2013-3916]
medium
🔒
🔒
-
-
11140
Microsoft Internet Explorer memory corruption [CVE-2013-3915]
medium
🔒
🔒
-
-
11139
Microsoft Internet Explorer memory corruption [CVE-2013-3914]
medium
🔒
🔒
-
-
11138
Microsoft Internet Explorer CTreePos Object memory corruption
medium
🔒
🔒
-
-
11137
Microsoft Internet Explorer CEditAdorner Object memory corruption
medium
🔒
🔒
-
-
11136
Microsoft Internet Explorer memory corruption [CVE-2013-3910]
medium
🔒
🔒
-
-
11135
IBM Lotus Sametime Enterprise Meeting Server Domain Variable Application Cookie access control
low
🔒
-
🔒
-
11134
IBM Lotus Sametime Enterprise Meeting Server Link access control
medium
🔒
🔒
🔒
-
11132
IBM Lotus Sametime Enterprise Meeting Server Link Library input validation
low
🔒
🔒
🔒
-
11131
IBM Lotus Sametime Enterprise Meeting Server Chat access control
medium
🔒
🔒
🔒
-
11130
Cisco ASA Phone Proxy Untrusted Certificate input validation
high
🔒
🔒
-
-
11129
Cisco ASA Auto-Update Data input validation [CVE-2013-5568]
medium
🔒
🔒
-
-
11128
Microsoft Internet Explorer InformationCardSigninHelper icardie.dll memory corruption
medium
🔒
🔒
-
-
11127
Microsoft Internet Explorer information disclosure
low
🔒
-
-
-
11125
IBM Lotus Sametime WebPlayer Sametime Audio Visual memory corruption
low
🔒
🔒
🔒
-
11124
OpenSSH Post Authentication sshd process initialize mm_newkeys_from_blob access control
medium
🔒
🔒
-
-
11123
OWASP Java Encoder Input Sanitizer security check for standard
low
🔒
-
-
-
11121
MailEnable security check for standard
medium
🔒
🔒
-
-
11120
IBM Java security check for standard [CVE-2013-5375]
medium
🔒
🔒
🔒
-
11119
IBM Java security check for standard [CVE-2013-4041]
medium
🔒
🔒
🔒
-
11118
IBM Java memory corruption [CVE-2013-5458]
medium
🔒
🔒
🔒
-
11117
IBM Java memory corruption [CVE-2013-5457]
medium
🔒
🔒
🔒
-
11116
IBM Java memory corruption [CVE-2013-5456]
medium
🔒
🔒
🔒
-
11115
Joomla CMS Newsfeed com_newsfeed cross site scriting
low
🔒
🔒
-
-
11114
Joomla CMS Web Links Form com_weblinks cross site scriting
low
🔒
🔒
-
-
11113
Joomla CMS Contact Form com_contact cross site scriting
low
🔒
🔒
-
-
11112
Joomla CMS Contact Form com_contact cross site scriting
low
🔒
🔒
-
-
11111
Joomla CMS Contact Form com_contact cross site scriting
low
🔒
🔒
-
-
11110
Cisco IOS XR Open Shortest Path First Version 3 memory corruption
low
🔒
-
-
-
11109
IBM Domino Web Application webadmin.nsf cross-site request forgery
medium
🔒
🔒
🔒
-
11108
IBM Domino Web Application webadmin.nsf cross site scripting
low
🔒
🔒
🔒
-
11107
IBM Domino Web Application webadmin.nsf cross site scripting
low
🔒
🔒
🔒
-
11106
MIT Kerberos Multi-Realm KDC main.c setup_server_realm null pointer dereference
medium
🔒
🔒
-
-
11105
Google Android Package Signature Verification ZipFile.java getInputStream improper authentication
medium
🔒
-
-
-
11104
ISC BIND WSAloctl Winsock API access control [CVE-2013-6230]
medium
🔒
🔒
-
-
11103
Cisco IOS Session Initiation Protocol resource management [CVE-2013-5553]
medium
🔒
🔒
-
-
11102
Ffmpeg/Libav GEOB Data Size decrypt_init Local Privilege Escalation
low
🔒
-
-
-
11101
Ffmpeg/Libav Leaf Table decrypt_init Local Privilege Escalation
low
🔒
-
-
-
11100
Ffmpeg/Libav Stream Playback rmdec.c null pointer dereference
low
🔒
-
-
-
11099
Ffmpeg/Libav Channel Mapper ac3dec.c ac3_decode_frame denial of service
low
🔒
-
-
-
11098
Apache Tomcat HTTP Request cross-site request forgery [CVE-2013-6357] [Disputed]
low
🔒
-
-
-
11097
lighttpd ssl.cipher-lister cryptographic issues
medium
🔒
-
-
-
11096
Google Chrome Autofill information disclosure
medium
🔒
-
-
-
11095
Linux Kernel Length Variables keystore.c write_tag_3_packet memory corruption
medium
🔒
-
-
-
11094
Linux Kernel Structure Member Bcmchar.c information disclosure
low
🔒
-
-
-
11093
Linux Kernel Station Name wl_priv.c memory corruption
medium
🔒
-
-
-
11092
Linux Kernel Write syscal ozcdev.c memory corruption
medium
🔒
-
-
-
11091
Linux Kernel AACRAID Driver security check for standard
low
🔒
🔒
-
-
11090
Linux Kernel Write Syscall exitcode.c memory corruption
medium
🔒
-
-
-
11089
Linux Kernel sb_pci_mp.c information disclosure
low
🔒
-
-
-
11088
Wireshark TCP Dissector packet-tcp.c input validation
medium
🔒
🔒
-
-
11087
Wireshark Active MQ dissect_openwire_type input validation
medium
🔒
-
-
-
11086
Wireshark NBAP Dissector denial of service [CVE-2013-6337]
medium
🔒
🔒
-
-
11085
Wireshark SIP Dissector packet-sip.c dissect_sip_common input validation
medium
🔒
🔒
-
-
11084
SAP NetWeaver Cookie improper authentication
medium
🔒
-
-
-
11083
Linux Kernel IHL IP Header flow_dissector.c skb_flow_dissect resource management
medium
🔒
🔒
-
-
11082
Novell ZENworks Configuration Management improper authentication
medium
🔒
-
-
-
11081
Microsoft Windows TIFF Image code injection [CVE-2013-3906]
medium
🔒
-
-
-
11080
Novell ZENworks Configuration Management CSRF Prevention Filter cross-site request forgery
medium
🔒
-
-
-
11079
Novell ZENworks Configuration Management cross-site request forgery
medium
🔒
-
-
-
11078
Novell ZENworks Configuration Management cross site scripting
low
🔒
-
-
-
11077
Facebook Attachment information disclosure
medium
🔒
-
-
-
11076
Zend Framework Verification security check for standard
medium
🔒
🔒
-
-
11075
Wireshark IEEE 802.15.4 Dissector input validation [CVE-2013-6336]
medium
🔒
-
-
-
11074
strongSwan IKE daemon charon null pointer dereference [CVE-2013-6076]
medium
🔒
🔒
-
-
11073
Cisco ASA CX Context-Aware Security Safe Search Enforcement Component input validation
medium
🔒
-
-
-
11072
Cisco AnyConnect Secure Mobility Client VPN API COM Active Template Library memory corruption
high
🔒
-
-
-
11071
Linux Foundation Xen Lock Order grant_alloc_lock input validation
low
🔒
🔒
-
-
11070
Tapbots Tweetbot Authentication cross-site request forgery [CVE-2013-5726]
medium
🔒
-
-
-
11069
strongSwan identification.c compare_dn memory corruption
medium
🔒
🔒
-
-
11068
Horde IMP Search Screen User-Defined Flag Label cross site scriting
low
🔒
🔒
-
-
11067
Xerox WorkCentre Default Account improper authentication
medium
🔒
-
-
-
11066
Novell ZENworks Configuration Management zenworks-unmaninv path traversal
medium
🔒
🔒
-
-
11065
Cisco IOS XE EoGRE Packet input validation [CVE-2013-5547]
medium
🔒
-
-
-
11064
Cisco IOS XE TCP Packet input validation [CVE-2013-5546]
medium
🔒
-
-
-
11063
Cisco IOS XE PPTG ALG Feature input validation [CVE-2013-5545]
medium
🔒
-
-
-
11062
Cisco IOS XE Zone Based Firewall input validation [CVE-2013-5543]
medium
🔒
-
-
-
11061
Cisco IOS IPsec Phase 2 SA Anti-Replay access control [CVE-2013-5548]
medium
🔒
-
-
-
11060
Cisco ASA SSL VPN Portal memory corruption [CVE-2013-5551]
medium
🔒
-
-
-
11059
Mozilla Firefox/Thunderbird HTML Document ContentIsHostIncludingDescendantOf use after free
high
🔒
🔒
-
-
11058
Mozilla Firefox/Thunderbird SetEventListener memory corruption
high
🔒
🔒
-
-
11057
Mozilla Firefox/Thunderbird SetEventHandler use after free
high
🔒
🔒
-
-
11056
Mozilla Firefox/Thunderbird Blob URL NewChannelFromURIWithProxyFlags use after free
medium
🔒
🔒
-
-
11055
Mozilla Firefox/Thunderbird Canvas GetPresContext use after free
high
🔒
🔒
-
-
11054
Mozilla Firefox/Firefox ESR IFRAME PDF.js access control
medium
🔒
🔒
-
-
11053
Mozilla Firefox/Thunderbird doStopDocumentLoad use after free
high
🔒
🔒
-
-
11052
Mozilla Firefox/Thunderbird Image memory corruption [CVE-2013-5596]
medium
🔒
🔒
-
-
11051
Mozilla Firefox/Thunderbird memory corruption [CVE-2013-5595]
medium
🔒
🔒
-
-
11050
Mozilla Firefox/Thunderbird getBaseURI memory corruption
medium
🔒
🔒
-
-
11049
Mozilla Firefox/Thunderbird Element input validation [CVE-2013-5593]
medium
🔒
🔒
-
-
11048
Mozilla Firefox/Thunderbird memory corruption [CVE-2013-5592]
medium
🔒
🔒
-
-
11047
Mozilla Firefox/Thunderbird Input Sanitizer use after free [CVE-2013-5591]
medium
🔒
-
-
-
11046
Mozilla Firefox/Thunderbird memory corruption [CVE-2013-5590]
medium
🔒
🔒
-
-
11045
Linux Foundation Xen Ocaml xenstored Implementation Stored memory corruption
medium
🔒
-
-
-
11044
Apache Struts showConfig.action Reflected cross site scriting
low
🔒
-
-
-
11043
Apache Struts actionNames.action Reflected cross site scriting
low
🔒
-
-
-
11042
Horde Groupware Webmail Edition Authentication Manager basic.php improper authentication
medium
🔒
-
-
-
11041
Netgear WNDR3700v4 sprintf memory corruption
medium
🔒
-
-
-
11040
FFmpeg Table metasound_data.c denial of service
low
🔒
-
-
-
11019
What.CD Gazelle Invite Parameter Sanitizer index.php privileges management
low
🔒
-
-
-
11018
cPanel WHM Apache mod_userdir Tweak Interface privileges management
medium
🔒
-
-
-
11017
cPanel WHM SSL Certificate denial of service
medium
🔒
-
-
-
11016
cPanel WHM Configure Customer Contact Interface security check for standard
medium
🔒
-
-
-
11015
cPanel WHM security check for standard
low
🔒
-
-
-
11014
cPanel WHM File Upload security check for standard
medium
🔒
-
-
-
11013
cPanel WHM POST Request privileges management
medium
🔒
-
-
-
11012
cPanel WHM Permission information disclosure
low
🔒
-
-
-
11011
cPanel WHM LogMeIn improper authentication
medium
🔒
-
-
-
11010
cPanel WHM logaholic_lang Cookie privileges management
medium
🔒
-
-
-
11009
cPanel WHM Mailman Pickle File privileges management
medium
🔒
-
-
-
11008
cPanel WHM Permission Logaholic improper authentication
medium
🔒
-
-
-
11007
cPanel WHM Manage SSL Hosts Interface cross-site request forgery
low
🔒
-
-
-
11006
Google Gmail for iOS Attachment Stored cross site scriting
low
🔒
-
-
-
11005
Avira Internet Security avipbb.sys security check for standard
low
🔒
-
-
-
11004
Microsoft Windows RDP Restricted Admin Mode improper authentication
medium
🔒
-
-
-
11003
Avira Internet Security avipbb.sys memory corruption
medium
🔒
-
-
-
11002
GNU C Library elf_machine_rel denial of service
low
🔒
-
-
-
11001
SAP ERP Central Component Financial Services Module memory corruption
medium
🔒
-
-
-
11000
Netgear WNDR3700v4 ping6_traceroute6_hidden_info.htm cmd_ping6 privileges management
medium
🔒
-
-
-
10999
libvirt libvirt.so virt-login-shell access control
medium
🔒
🔒
-
-
10998
Linux Kernel UDP_CORK Socket Option access control [CVE-2013-4470]
medium
🔒
-
-
-
10997
libvirt virt-login-shell.c main access control
medium
🔒
🔒
-
🔒
10996
libvirt virlog.c virLogParseOutputs access control
medium
🔒
🔒
-
🔒
10995
libvirt XML virConnectDomainXMLToNative access control
medium
🔒
🔒
-
-
10994
GnuTLS DANE Library Entry memory corruption [CVE-2013-4466]
high
🔒
-
-
-
10993
CA SiteMinder cross site scripting [CVE-2013-5968]
low
🔒
-
-
-
10992
Cisco IOS Service Module access control [CVE-2013-5522]
medium
🔒
-
-
-
10991
GNOME Shell Lock Screen security check for standard
low
🔒
-
-
-
10990
SAP Sybase Adaptive Server Enterprise privileges management [CVE-2013-6245]
medium
🔒
-
-
-
10989
RSA Authentication Agent access control [CVE-2013-3280]
medium
🔒
-
-
-
10988
Netgear WNDR3700v4 BRS_02_genieHelp.html improper authentication
medium
🔒
-
-
-
10987
SAP NetWeaver XML External Entity Data LUP information disclosure
low
🔒
🔒
-
-
10986
Apple Remote Desktop Admin Authentication information disclosure
medium
🔒
🔒
-
-
10985
Citrix XenDesktop Policy Rule Permission access control [CVE-2013-6077]
medium
🔒
-
-
-
10984
IBM Security AppScan Enterprise Enterprise Source Database cryptographic issues
medium
🔒
🔒
🔒
-
10983
IBM Security AppScan Enterprise Jazz Team Server credentials management
low
🔒
-
🔒
-
10982
Cisco IOS XR Fragmented Packet denial of service [CVE-2013-5549]
medium
🔒
🔒
-
-
10981
Cisco Content Security Management Appliance HTTP/HTTPS Request input validation
medium
🔒
🔒
-
-
10980
FFmpeg Bitstream Input vcr1.c vcr1_decode_frame memory corruption
medium
🔒
🔒
-
-
10979
FFmpeg sgidec.c read_uncompressed_sgi Local Privilege Escalation
low
🔒
-
-
-
10978
phpFox Input Sanitizer view_ sql injection
medium
🔒
🔒
-
-
10977
Apple Safari URL cross site scripting [CVE-2013-5131]
medium
🔒
🔒
-
-
10976
Apple Safari Web Inspector information disclosure [CVE-2013-5130]
low
🔒
-
-
-
10975
Apple Safari Drag / Drop cross site scripting [CVE-2013-5129]
medium
🔒
🔒
-
-
10974
Apple Safari XSSAuditor information disclosure [CVE-2013-2848]
low
🔒
🔒
-
-
10973
Apple Safari WebKit memory corruption [CVE-2013-5128]
high
🔒
🔒
-
-
10972
Apple Safari WebKit memory corruption [CVE-2013-5127]
high
🔒
🔒
-
-
10971
Apple Safari WebKit memory corruption [CVE-2013-5126]
high
🔒
🔒
-
-
10970
Apple Safari WebKit memory corruption [CVE-2013-5125]
high
🔒
🔒
-
-
10969
Apple Safari WebKit resource management [CVE-2013-2842]
high
🔒
🔒
-
-
10968
Apple Safari WebKit memory corruption [CVE-2013-1047]
high
🔒
🔒
-
-
10967
Apple Safari WebKit memory corruption [CVE-2013-1046]
high
🔒
🔒
-
-
10966
Apple Safari WebKit memory corruption [CVE-2013-1045]
high
🔒
🔒
-
-
10965
Apple Safari WebKit memory corruption [CVE-2013-1044]
high
🔒
🔒
-
-
10964
Apple Safari WebKit memory corruption [CVE-2013-1043]
high
🔒
🔒
-
-
10963
Apple Safari WebKit memory corruption [CVE-2013-1042]
high
🔒
🔒
-
-
10962
Apple Safari WebKit memory corruption [CVE-2013-1041]
high
🔒
🔒
-
-
10961
Apple Safari WebKit memory corruption [CVE-2013-1040]
high
🔒
🔒
-
-
10960
Apple Safari WebKit memory corruption [CVE-2013-1039]
high
🔒
🔒
-
-
10959
Apple Safari WebKit memory corruption [CVE-2013-1038]
high
🔒
🔒
-
-
10958
Apple Safari WebKit memory corruption [CVE-2013-1037]
high
🔒
🔒
-
-
10957
Apple Safari XML File memory corruption [CVE-2013-1036]
high
🔒
🔒
-
-
10956
Apple Keynote Presentation Mode access control [CVE-2013-5148]
low
🔒
-
-
-
10955
Apple Mac OS X Server Server App missing encryption [CVE-2013-5143]
medium
🔒
-
-
-
10954
Apple Mac OS X Server FreeRADIUS memory corruption [CVE-2012-3547]
medium
🔒
🔒
-
-
10953
Apple Mac OS X Server Profile Manager cross site scripting [CVE-2013-1857]
medium
🔒
-
-
-
10952
Apple Mac OS X Server Profile Manager input validation [CVE-2013-1856]
medium
🔒
-
-
-
10951
Apple Mac OS X Server Profile Manager cross site scripting [CVE-2013-1855]
medium
🔒
-
-
-
10950
Apple Mac OS X Server Profile Manager input validation [CVE-2013-1854]
medium
🔒
-
-
-
10949
Apple Mac OS X Server Profile Manager input validation [CVE-2013-0269]
medium
🔒
-
-
-
10948
Apple Mac OS X USB Hub Controller input validation [CVE-2013-5192]
low
🔒
-
-
-
10947
Apple Mac OS X syslog access control [CVE-2013-5191]
low
🔒
-
-
-
10946
Apple Mac OS X Screen Sharing Server format string [CVE-2013-5135]
high
🔒
-
-
-
10945
Apple Mac OS X Screen Lock access control [CVE-2013-5188]
low
🔒
-
-
-
10944
Apple Mac OS X Screen Lock access control [CVE-2013-5187]
low
🔒
-
-
-
10943
Apple Mac OS X Smart Card Service access control [CVE-2013-5190]
low
🔒
-
-
-
10942
Apple Mac OS X Authorization access control [CVE-2013-5189]
low
🔒
-
-
-
10941
Apple Mac OS X X.509 Certificate Handling information disclosure
low
🔒
-
-
-
10940
Apple Mac OS X Ruby cryptographic issues [CVE-2013-4073]
medium
🔒
-
-
-
10939
Apple Mac OS X Python cryptographic issues [CVE-2012-1150]
low
🔒
🔒
-
-
10938
Apple Mac OS X Python resource management [CVE-2012-0876]
low
🔒
🔒
-
-
10937
Apple Mac OS X Python resource management [CVE-2012-0845]
low
🔒
🔒
-
-
10936
Apple Mac OS X Python access control [CVE-2011-4944]
low
🔒
🔒
-
-
10935
Apple Mac OS X Python input validation [CVE-2011-3389]
low
🔒
🔒
-
🔒
10934
Apple Mac OS X Python cryptographic issues [CVE-2012-1150]
low
🔒
🔒
-
🔒
10933
Apple Mac OS X Python resource management [CVE-2012-0876]
low
🔒
🔒
-
🔒
10932
Apple Mac OS X Python resource management [CVE-2012-0845]
low
🔒
🔒
-
🔒
10931
Apple Mac OS X Python access control [CVE-2011-4944]
low
🔒
🔒
-
🔒
10930
Apple Mac OS X Python input validation [CVE-2011-3389]
low
🔒
🔒
-
🔒
10929
Apple Mac OS X Power Management access control [CVE-2013-5186]
low
🔒
-
-
-
10928
Apple Mac OS X Perl resource management [CVE-2013-1667]
low
🔒
-
-
-
10927
Apple Mac OS X OpenLDAP cryptographic issues [CVE-2013-5185]
medium
🔒
-
-
-
10926
Apple Mac OS X Mail Networking information disclosure [CVE-2013-5183]
medium
🔒
-
-
-
10925
Apple Mac OS X Mail Header Display cryptographic issues [CVE-2013-5182]
medium
🔒
-
-
-
10924
Apple Mac OS X Mail Account cryptographic issues [CVE-2013-5181]
medium
🔒
-
-
-
10923
Apple Mac OS X Libc srandomdev cryptographic issues
medium
🔒
-
-
-
10922
Apple Mac OS X LaunchServices access control [CVE-2013-5178]
medium
🔒
-
-
-
10921
Apple Mac OS X Kext Manager access control [CVE-2013-5145]
low
🔒
🔒
-
-
10920
Apple Mac OS X Kernel Socket Interface numeric error [CVE-2013-5141]
medium
🔒
-
-
-
10919
Apple Mac OS X IPv6 ICMP Packet input validation [CVE-2011-2391]
low
🔒
-
-
🔒
10918
Apple Mac OS X Multicast Packet resource management [CVE-2013-5184]
medium
🔒
-
-
-
10917
Apple Mac OS X Kernel input validation [CVE-2013-3954]
medium
🔒
🔒
-
-
10916
Apple Mac OS X Kernel numeric error [CVE-2013-5177]
low
🔒
-
-
-
10915
Apple Mac OS X Kernel numeric error [CVE-2013-5176]
low
🔒
-
-
-
10914
Apple Mac OS X Mach-O File input validation [CVE-2013-5175]
high
🔒
-
-
-
10913
Apple Mac OS X TTY Read numeric error [CVE-2013-5174]
low
🔒
-
-
-
10912
Apple Mac OS X Kernel Random Number Generator cryptographic issues
medium
🔒
-
-
-
10911
Apple Mac OS X Kernel information disclosure [CVE-2013-5142]
low
🔒
-
-
-
10910
Apple Mac OS X IPsec numeric error [CVE-2013-5172]
medium
🔒
-
-
-
10909
Apple Mac OS X IOSerialFamily memory corruption [CVE-2013-5139]
high
🔒
🔒
-
-
10908
Apple Mac OS X IOKitUser IOCatalogue null pointer dereference
low
🔒
-
-
-
10907
Apple Mac OS X dyld openSharedCacheFile memory corruption
high
🔒
-
-
-
10906
Apple Mac OS X curl information disclosure [CVE-2013-1944]
high
🔒
🔒
-
-
10905
Apple Mac OS X curl memory corruption [CVE-2013-0249]
high
🔒
-
-
-
10904
Apple Mac OS X CoreGraphics access control [CVE-2013-5171]
low
🔒
-
-
-
10903
Apple Mac OS X CoreGraphics memory corruption [CVE-2013-5170]
high
🔒
-
-
🔒
10902
Apple Mac OS X CoreGraphics access control [CVE-2013-5169]
low
🔒
-
-
-
10901
Apple Mac OS X Console input validation [CVE-2013-5168]
low
🔒
-
-
-
10900
Apple Mac OS X CFNetwork SSL input validation [CVE-2011-3389]
low
🔒
🔒
-
🔒
10899
Apple Mac OS X CFNetwork config [CVE-2013-5167]
medium
🔒
-
-
-
10898
Apple Mac OS X Bluetooth denial of service [CVE-2013-5166]
medium
🔒
-
-
-
10897
Apple Mac OS X App Sandbox access control [CVE-2013-5179]
medium
🔒
-
-
-
10896
Apple Mac OS X Application Firewall access control [CVE-2013-5165]
medium
🔒
-
-
-
10895
Apple iOS Passcode race condition [CVE-2013-5164]
medium
🔒
-
-
-
10894
Apple iOS Passcode access control [CVE-2013-5162]
medium
🔒
-
-
-
10893
Apple iOS Passcode access control [CVE-2013-5144]
medium
🔒
-
-
-
10892
GNU C Library getaddrinfo.c gethosts memory corruption
medium
🔒
-
-
-
10891
IBM Tivoli Endpoint Manager Authentication privileges management
medium
🔒
🔒
-
-
10888
Cisco ASA IKE resource management [CVE-2013-5544]
low
🔒
🔒
-
-
10887
IBM iNotes Stored cross site scripting [CVE-2013-5389]
low
🔒
🔒
-
-
10886
IBM iNotes Stored cross site scripting [CVE-2013-5388]
low
🔒
🔒
-
-
10885
D-Link Router webs RuntimeDiagnosticPing memory corruption
medium
🔒
-
-
-
10884
VMware Hyperic HQ Groovy Script Console Request cross-site request forgery
low
🔒
-
🔒
-
10883
F5 BIG-IP Analytics Session Cookie cryptographic issues [CVE-2013-7408]
medium
🔒
-
🔒
-
10882
FFmpeg Next/Last Picture Initialization h264.c memory corruption
high
🔒
-
-
-
10881
FFmpeg Reference Pictures Matching Parameters error_resilience.c ff_er_frame_end array index
high
🔒
-
-
-
10880
FFmpeg Packed RGB MJPEG mjpegdec.c ff_mjpeg_decode_sof denial of service
medium
🔒
-
-
-
10879
FFmpeg Scratch Buffer Allocation h264.c memory corruption
high
🔒
-
-
-
10878
FFmpeg Timecode Track mov.c mov_read_header memory corruption
high
🔒
-
-
-
10877
FFmpeg cook.c cook_decode_init memory corruption
high
🔒
-
-
-
10876
FFmpeg Block Size Signedness Comparison shorten.c read_header Remote Code Execution
low
🔒
-
-
-
10875
FFmpeg Block Size Signedness Comparison shorten.c shorten_decode_frame Remote Code Execution
low
🔒
-
-
-
10874
FFmpeg Slice Header Decoder vc1dec.c vc1_decode_frame denial of service
medium
🔒
-
-
-
10873
FFmpeg Samples Per Pixel tiff.c tiff_decode_tag denial of service
medium
🔒
-
-
-
10872
FFmpeg Palette Size bmp.c bmp_decode_frame memory corruption
high
🔒
-
-
-
10871
Oracle MySQL MyISAM Engine init_search denial of service
low
🔒
-
-
-
10870
WatchGuard XTM cluster_id/name Parameter device Reflected cross site scripting
low
🔒
🔒
-
-
10868
Mozilla Firefox Cookie browser.cookie cross-site request forgery
low
🔒
-
-
-
10867
Google Chrome browser.cookie cross-site request forgery
low
🔒
-
-
-
10866
IBM WebSphere DataPower XC10 Access Control access control [CVE-2013-5428]
low
🔒
🔒
-
-
10865
IBM WebSphere DataPower XC10 Session improper authentication
medium
🔒
🔒
-
-
10864
WatchGuard XTM Cookie Request memory corruption [CVE-2013-6021]
medium
🔒
-
-
-
10863
WatchGuard XTM cross site scripting [CVE-2013-5702]
medium
🔒
-
-
-
10859
Node.js Pipelined Request input validation [CVE-2013-4450]
low
🔒
-
-
-
10858
VMware ESXi/ESX hostd-vmdb input validation [CVE-2013-5970]
medium
🔒
-
-
-
10857
VMware vCenter Server Web Client Server access control [CVE-2013-5971]
medium
🔒
-
-
-
10856
IBM WebSphere Message Broker XML Parser resource management [CVE-2013-5372]
low
🔒
🔒
🔒
-
10855
X.org X11 Server denial of service [CVE-2013-1056]
medium
🔒
🔒
-
-
10854
Mozilla Bugzilla cross site scripting [CVE-2013-1743]
low
🔒
🔒
-
-
10853
Mozilla Bugzilla editflagtypes.cgi cross site scripting
low
🔒
🔒
-
-
10852
Mozilla Bugzilla CSRF Token process_bug.cgi cross-site request forgery
low
🔒
🔒
-
-
10851
Mozilla Bugzilla CSRF Token attachment.cgi cross-site request forgery
low
🔒
🔒
-
-
10850
McAfee Email Gateway privileges management
medium
🔒
-
-
-
10849
OpenLDAP slapd denial of service
medium
🔒
-
-
-
10848
SAP Sybase Adaptive Server Enterprise XML External Entity XMLParse code injection
low
🔒
🔒
-
-
10847
MobileIron Device Registration reg.html cross site scriting
low
🔒
-
-
-
10846
Google Chrome HTMLFormElement.cpp submit use after free
high
🔒
🔒
-
🔒
10845
Google Chrome SliderThumbElement.cpp dragFrom denial of service
medium
🔒
🔒
-
🔒
10844
Google Chrome IndentOutdentCommand.cpp tryIndentingAsListItem resource management
high
🔒
🔒
-
🔒
10843
Google Chrome HTMLFormElement.cpp prepareForSubmission resource management
high
🔒
🔒
-
🔒
10842
Google Chrome XMLHttpRequest.cpp internalAbort resource management
high
🔒
🔒
-
-
10841
Panda Security AdminSecure Communications Agent Pagent.exe path traversal
high
🔒
-
-
-
10840
Red Hat Linux Device Mapper information disclosure [CVE-2013-4299]
low
🔒
🔒
-
-
10839
Red Hat JBoss Portal JGroups Diagnostics Service improper authentication
low
🔒
-
-
🔒
10838
FFmpeg Negative Coded Block Pattern cavsdec.c decode_residual_inter array index
medium
🔒
-
-
-
10837
FFmpeg Negative Coded Block Pattern cavsdec.c decode_mb_i array index
medium
🔒
-
-
-
10836
WebkitGTK+ DisplayRefreshMonitor.cpp fireDisplayRefreshIfNeeded use after free
medium
🔒
-
-
-
10835
FFmpeg h263dec.c ff_h263_decode_frame denial of service
medium
🔒
-
-
-
10833
IBM DB2 UDB Statement denial of service
low
🔒
-
-
-
10832
IBM DB2 UDB Procedure Storage Stored denial of service
medium
🔒
-
-
-
10831
IBM DB2 UDB Input Sanitizer memory corruption
medium
🔒
-
-
-
10830
IBM DB2 UDB Query denial of service
medium
🔒
-
-
-
10829
IBM DB2 UDB ESE Monitoring memory corruption
medium
🔒
-
-
-
10828
IBM DB2 UDB Name denial of service
medium
🔒
-
-
-
10827
Cisco WebEx Meetings Center Virtual Machine Deployment input validation
medium
🔒
-
-
-
10826
Apache Struts File privileges management
medium
🔒
-
-
-
10825
FFmpeg Band Block Size indeo4.c decode_band_hdr Remote Code Execution
low
🔒
-
-
-
10824
FFmpeg Quantization Matrix indeo4.c decode_band_hdr Remote Code Execution
low
🔒
-
-
-
10823
FFmpeg Run Level proresdec.c decode_ac_coeffs Remote Code Execution
low
🔒
-
-
-
10822
Oracle MySQL Server Locking denial of service [CVE-2013-5770]
low
🔒
-
-
-
10821
Oracle MySQL Server InnoDB denial of service [CVE-2013-5793]
low
🔒
-
-
-
10820
Oracle MySQL Server Optimizer denial of service [CVE-2013-5767]
low
🔒
-
-
-
10819
Oracle MySQL Server Optimizer memory corruption [CVE-2013-3839]
low
🔒
-
-
-
10818
Oracle MySQL Server Optimizer denial of service [CVE-2012-2750]
low
🔒
-
-
-
10817
Oracle MySQL Server InnoDB denial of service [CVE-2013-5786]
low
🔒
-
-
-
10816
Oracle MySQL Server Replication unknown vulnerability [CVE-2013-5807]
low
🔒
-
-
-
10815
Oracle MySQL Enterprise Monitor Service Manager input validation
medium
🔒
-
-
-
10814
Oracle VM VirtualBox denial of service [CVE-2013-3792]
low
🔒
-
-
-
10813
Oracle Secure Global Desktop ttaauxserv denial of service [CVE-2013-3834]
low
🔒
-
-
-
10812
Oracle Solaris User Utility denial of service [CVE-2013-5865]
low
🔒
-
-
-
10811
Oracle Solaris Configuration Manager information disclosure [CVE-2013-3842]
low
🔒
-
-
-
10810
Oracle SPARC Enterprise T / M Series Servers Sun System Firmware/Hypervisor denial of service
low
🔒
-
-
-
10809
Oracle Solaris Kernel/KSSL denial of service [CVE-2013-5861]
low
🔒
-
-
-
10808
Oracle Solaris Cacao denial of service [CVE-2013-3837]
low
🔒
-
-
-
10807
Oracle Solaris Java Web Console unknown vulnerability [CVE-2013-5839]
low
🔒
-
-
-
10806
Oracle Solaris IPS Repository Daemon denial of service [CVE-2013-5863]
low
🔒
-
-
-
10805
Oracle Solaris USB Hub Driver denial of service [CVE-2013-5864]
low
🔒
-
-
-
10804
Oracle Solaris CPU Performance Counters Drivers denial of service
low
🔒
-
-
-
10803
Oracle Solaris Kernel denial of service [CVE-2013-5866]
low
🔒
-
-
-
10802
Oracle Sun Blade 6000 Platform Software denial of service [CVE-2013-0149]
medium
🔒
-
-
-
10801
Oracle SPARC Enterprise T4 Servers Integrated Lights Out Manager Local Privilege Escalation
medium
🔒
-
-
-
10800
Oracle Java SE/JavaFX information disclosure [CVE-2013-5854]
low
🔒
-
-
-
10799
Oracle Java SE/JRockit/Java SE Embedded JGSS cross site scriting
low
🔒
-
-
-
10798
Oracle Java SE jhat cross site scriting [CVE-2013-5772]
low
🔒
-
-
-
10797
Oracle Java SE/JRockit/JavaFX Javadoc cross site scriting [CVE-2013-5797]
low
🔒
-
-
-
10796
Oracle Java SE/Java SE Embedded cross site scriting [CVE-2013-5784]
low
🔒
🔒
-
-
10795
Oracle Java SE/Java SE Embedded BEANS cross site scriting [CVE-2013-5790]
low
🔒
🔒
-
-
10794
Oracle Java SE/Java SE Embedded AWT information disclosure [CVE-2013-5849]
low
🔒
🔒
-
-
10793
Oracle Java SE/Java SE Embedded JGSS cross site scriting [CVE-2013-5800]
low
🔒
🔒
-
-
10792
Oracle Java SE/JRockit/Java SE Embedded Libraries cross site scriting
low
🔒
-
-
-
10791
Oracle Java SE/JavaFX Deployment memory corruption [CVE-2013-5848]
low
🔒
🔒
-
-
10790
Oracle Java SE/Java SE Embedded Libraries cross site scriting
low
🔒
🔒
-
-
10789
Oracle Java SE/Java SE Embedded Libraries cross site scriting
low
🔒
🔒
-
-
10788
Oracle Java SE/Java SE Embedded JAXP information disclosure [CVE-2013-5851]
low
🔒
🔒
-
-
10787
Oracle Java SE/Java SE Embedded JAX-WS cross site scriting [CVE-2013-5820]
low
🔒
🔒
-
-
10786
Oracle Java SE/Java SE Embedded Deployment memory corruption
low
🔒
🔒
-
-
10785
Oracle Java SE/Java SE Embedded Deployment memory corruption
low
🔒
🔒
-
-
10784
Oracle Java SE/Java SE Embedded Deployment memory corruption
low
🔒
🔒
-
-
10783
Oracle Java SE/Java SE Embedded Deployment memory corruption
low
🔒
🔒
-
-
10782
Oracle Java SE/Java SE Embedded 2D memory corruption [CVE-2013-5801]
low
🔒
🔒
-
-
10781
Oracle Java SE/Java SE Embedded 2D cross site scriting [CVE-2013-5778]
low
🔒
🔒
-
-
10780
Oracle Java SE/JRockit/Java SE Embedded Security cross site scriting
low
🔒
-
-
-
10779
Oracle Java SE/JRockit/Java SE Embedded denial of service [CVE-2013-4002]
low
🔒
🔒
🔒
-
10778
Oracle Java SE/JRockit/Java SE Embedded cross site scriting [CVE-2013-5825]
low
🔒
🔒
-
-
10777
Oracle Java SE/Java SE Embedded Swing cross site scriting [CVE-2013-5783]
low
🔒
🔒
-
-
10776
Oracle Java SE/Java SE Embedded Libraries cross site scriting
low
🔒
🔒
-
-
10775
Oracle Java SE/Java SE Embedded Deployment memory corruption
medium
🔒
🔒
-
-
10774
Oracle Java SE/JRockit Javadoc cross site scriting [CVE-2013-5804]
low
🔒
-
-
-
10773
Oracle Java SE/JavaFX memory corruption [CVE-2013-5775]
medium
🔒
-
-
-
10772
Oracle Java SE/JRockit/Java SE Embedded JAXP cross site scriting
medium
🔒
🔒
-
-
10771
Oracle Java SE/Java SE Embedded Deployment memory corruption
high
🔒
-
-
-
10770
Oracle Java SE/JavaFX memory corruption [CVE-2013-5777]
high
🔒
-
-
-
10769
Oracle Java SE/JavaFX memory corruption [CVE-2013-5844]
high
🔒
-
-
-
10768
Oracle Java SE/JavaFX memory corruption [CVE-2013-5810]
high
🔒
-
-
-
10767
Oracle Java SE/JavaFX memory corruption [CVE-2013-5846]
high
🔒
-
-
-
10766
Oracle Java SE/Java SE Embedded Swing memory corruption [CVE-2013-5806]
high
🔒
-
-
-
10765
Oracle Java SE/Java SE Embedded Swing memory corruption [CVE-2013-5805]
high
🔒
-
-
-
10764
Oracle Java SE/Java SE Embedded Libraries cross site scriting
medium
🔒
🔒
-
-
10763
Oracle Java SE/Java SE Embedded Libraries cross site scriting
medium
🔒
🔒
-
-
10762
Oracle Java SE/Java SE Embedded Deployment memory corruption
high
🔒
🔒
-
-
10761
Oracle Java SE/JavaFX/Java SE Embedded 2D memory corruption [CVE-2013-5843]
high
🔒
🔒
-
-
10760
Oracle Java SE/Java SE Embedded Libraries cross site scriting
medium
🔒
🔒
-
-
10759
Oracle Java SE/Java SE Embedded JNDI cross site scriting [CVE-2013-5817]
medium
🔒
🔒
-
-
10758
Oracle Java SE/Java SE Embedded Deployment memory corruption
high
🔒
🔒
-
-
10757
Oracle Java SE/Java SE Embedded Deployment memory corruption
high
🔒
🔒
-
-
10756
Oracle Java SE/Java SE Embedded Deployment memory corruption
high
🔒
🔒
-
-
10755
Oracle Java SE/Java SE Embedded Deployment memory corruption
high
🔒
🔒
-
-
10754
Oracle Java SE/Java SE Embedded CORBA cross site scriting [CVE-2013-5814]
medium
🔒
🔒
-
-
10753
Oracle Java SE/Java SE Embedded 2D cross site scriting [CVE-2013-5829]
medium
🔒
🔒
-
-
10752
Oracle Java SE/Java SE Embedded 2D cross site scriting [CVE-2013-5809]
medium
🔒
🔒
-
-
10751
Oracle Java SE/JRockit/Java SE Embedded Libraries cross site scriting
medium
🔒
🔒
-
-
10750
Oracle Java SE/JRockit/Java SE Embedded 2D cross site scriting
medium
🔒
🔒
-
-
10749
Oracle Primavera P6 Enterprise Project Portfolio Management Web Access unknown vulnerability
low
🔒
-
-
-
10748
Oracle Instantis EnterpriseTrack information disclosure [CVE-2013-5859]
low
🔒
🔒
-
-
10747
Oracle FLEXCUBE Private Banking input validation [CVE-2013-2251]
medium
🔒
-
-
🔒
10746
Oracle Health Sciences InForm Cognos information disclosure [CVE-2013-5837]
low
🔒
-
-
-
10745
Oracle Siebel CTMS SC-OC Integration unknown vulnerability [CVE-2013-5762]
low
🔒
-
-
-
10744
Oracle Health Sciences InForm Web information disclosure [CVE-2013-5811]
low
🔒
-
-
-
10743
Oracle Health Sciences InForm Web unknown vulnerability [CVE-2013-5857]
low
🔒
-
-
-
10742
Oracle Health Sciences InForm Web unknown vulnerability [CVE-2013-5856]
low
🔒
-
-
-
10741
Oracle Retail Invoice Matching System Administration unknown vulnerability
medium
🔒
-
-
-
10740
Oracle iLearning Learner Administration unknown vulnerability
low
🔒
-
-
-
10739
Oracle iLearning Learner Administration Remote Code Execution
medium
🔒
-
-
-
10738
Oracle Siebel CRM UI Framework unknown vulnerability [CVE-2013-5768]
low
🔒
-
-
-
10737
Oracle Siebel CRM Server Remote unknown vulnerability [CVE-2013-3832]
low
🔒
-
-
-
10736
Oracle Siebel CRM EAI information disclosure [CVE-2013-3840]
low
🔒
-
-
-
10735
Oracle Siebel CRM EAI denial of service [CVE-2013-5769]
low
🔒
-
-
-
10734
Oracle Siebel CRM EAI denial of service [CVE-2013-5796]
low
🔒
-
-
-
10733
Oracle Siebel CRM Server Infrastructure denial of service [CVE-2013-5867]
low
🔒
-
-
-
10732
Oracle Siebel CRM EAI information disclosure [CVE-2013-3841]
low
🔒
-
-
-
10731
Oracle Siebel CRM Server BizLogic Script unknown vulnerability
medium
🔒
-
-
-
10730
Oracle Siebel CRM UI Framework Remote Code Execution [CVE-2013-5835]
medium
🔒
-
-
-
10729
Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology information disclosure
low
🔒
-
-
-
10728
Oracle PeopleSoft Enterprise HRMS eCompensation information disclosure
low
🔒
🔒
-
-
10727
Oracle PeopleSoft Enterprise HRMS Career's Home information disclosure
low
🔒
-
-
-
10726
Oracle PeopleSoft Enterprise PeopleTools XML Publisher denial of service
low
🔒
-
-
-
10725
Oracle PeopleSoft Enterprise PeopleTools Portal information disclosure
low
🔒
-
-
-
10724
Oracle PeopleSoft Enterprise PeopleTools Portal information disclosure
low
🔒
-
-
-
10723
Oracle PeopleSoft Enterprise PeopleTools Integration Broker information disclosure
low
🔒
-
-
-
10722
Oracle PeopleSoft Enterprise PeopleTools Business Interlink information disclosure
low
🔒
-
-
-
10721
Oracle Agile PLM Framework Security unknown vulnerability [CVE-2013-5799]
low
🔒
-
-
-
10720
Oracle Transportation Management Installation denial of service
low
🔒
-
-
-
10719
Oracle E-Business Suite Techstack information disclosure [CVE-2013-5792]
low
🔒
-
-
-
10718
Oracle Enterprise Manager Base Platform Storage Management unknown vulnerability
low
🔒
🔒
-
-
10717
Oracle Enterprise Manager Base Platform Storage Management unknown vulnerability
low
🔒
🔒
-
-
10716
Oracle Enterprise Manager Base Platform Schema Management unknown vulnerability
low
🔒
🔒
-
-
10715
Oracle Enterprise Manager Base Platform DB Performance Advisories/UIs unknown vulnerability
low
🔒
🔒
-
-
10714
Oracle Outside In Technology Outside In Maintenance cryptographic issues
low
🔒
-
-
-
10713
Oracle Outside In Technology Outside In Filters stack-based overflow
low
🔒
🔒
-
-
10712
Oracle Security Service cryptographic issues [CVE-2013-0169]
low
🔒
🔒
-
-
10711
Oracle Web Cache ESI/Partial Page Caching information disclosure
low
🔒
-
-
-
10710
Oracle Security Service input validation [CVE-2011-3389]
low
🔒
🔒
-
🔒
10709
Oracle Identity Manager End User Self Service unknown vulnerability
low
🔒
-
-
-
10708
Oracle GlassFish Server Metro cryptographic issues [CVE-2013-2172]
low
🔒
🔒
-
-
10707
Oracle Containers for J2EE Servlet Runtime cross site scriting
low
🔒
-
-
-
10706
Oracle Access Manager Authentication Engine unknown vulnerability
low
🔒
-
-
-
10705
Oracle WebLogic Server Web Container path traversal [CVE-2013-3827]
low
🔒
-
-
-
10704
Oracle Web Services Test Page information disclosure [CVE-2013-3828]
low
🔒
-
-
-
10703
Oracle JDeveloper Java Server Faces path traversal [CVE-2013-3827]
low
🔒
-
-
🔒
10702
Oracle GlassFish Server Metro denial of service [CVE-2013-5816]
low
🔒
-
-
-
10701
Oracle GlassFish Server Java Server Faces path traversal [CVE-2013-3827]
low
🔒
-
-
🔒
10700
Oracle WebCenter Content Content Server unknown vulnerability
low
🔒
-
-
-
10699
Oracle Portal Demos sql injection [CVE-2013-3831]
low
🔒
-
-
-
10698
Oracle Identity Analytics Security Remote Code Execution [CVE-2013-5815]
medium
🔒
-
-
-
10697
Oracle Database Server Security Service cryptographic issues
low
🔒
🔒
-
-
10696
Oracle Database Server Security Service input validation [CVE-2011-3389]
low
🔒
🔒
-
-
10695
Oracle Database Server Core RDBMS information disclosure [CVE-2013-3826]
low
🔒
-
-
-
10694
Oracle Database Server XML Parser unknown vulnerability [CVE-2013-5771]
medium
🔒
-
-
-
10693
D-Link Router alpha_auth_check access control
medium
🔒
🔒
-
-
10692
IBM DB2 UDB XML denial of service
medium
🔒
-
-
-
10691
Juniper Junos Configuration Validator improper authentication
medium
🔒
-
-
-
10690
Juniper Junos memory corruption [CVE-2013-6013]
high
🔒
🔒
-
-
10689
Juniper Junos TCP Packet input validation [CVE-2013-6015]
medium
🔒
🔒
-
-
10688
Juniper Junos PIM Message denial of service
medium
🔒
🔒
-
-
10687
Juniper Junos ARP information disclosure [CVE-2013-6014]
medium
🔒
-
-
-
10686
IBM DB2 UDB memory corruption
medium
🔒
-
-
-
10685
IBM DB2 UDB Input Sanitizer MON_GET_PAGE_ACCESS_INFO memory corruption
medium
🔒
-
-
-
10684
IBM DB2 UDB Input Sanitizer SQLERGETFMPIPC memory corruption
medium
🔒
-
-
-
10683
FFmpeg Block Lenghts jpeg2000dec.c jpeg2000_decode_packet Local Privilege Escalation
low
🔒
-
-
-
10682
FFmpeg Cursor vmnc.c decode_frame Local Privilege Escalation
low
🔒
-
-
-
10681
FFmpeg vmnc.c Local Privilege Escalation
low
🔒
-
-
-
10680
Dreambox Webcontrol Authentication improper authentication
high
🔒
-
-
-
10679
FFmpeg avidec.c avi_read_seek Local Privilege Escalation
low
🔒
-
-
-
10678
FFmpeg avidec.c avi_read_packet Local Privilege Escalation
low
🔒
-
-
-
10677
FFmpeg Array shorten.c decode_subframe_lpc memory corruption
medium
🔒
-
-
-
10676
Cisco Unified IP Phone 9900 input validation [CVE-2013-5532]
medium
🔒
🔒
-
-
10675
Cisco Unified IP Phone 9900 Image Upgrade Facility input validation
medium
🔒
-
-
-
10674
Linux Foundation Xen QEMU Disk Backend xen_disk.c resource management
low
🔒
🔒
-
🔒
10673
Juniper Junos CSRF Prevention Filter cross-site request forgery
medium
🔒
🔒
-
-
10672
X.org X.Org Server Service dixfonts.c doImageText resource management
medium
🔒
🔒
-
-
10671
OpenPGP Compressed Packet Parser denial of service
medium
🔒
-
-
-
10670
BlackBerry BlackBerry Enterprise Service Jboss Hosting Environment access control
medium
🔒
🔒
-
-
10669
libpng Data png_create_write_struct denial of service
low
🔒
-
-
-
10668
Linux Foundation Xen Initialization traps.c information disclosure
low
🔒
-
-
-
10667
Linux Foundation Xen Pointer xenctrl_stubs.c xc_vcpu_getaffinity memory corruption
low
🔒
🔒
-
-
10666
Linux Foundation Xen VIF Parser libxlu_vif.c xlu_vif_parse_rate null pointer dereference
low
🔒
-
-
-
10665
Linux Foundation Xen libxl.c libxl_list_cpupool resource management
low
🔒
-
-
-
10664
Cisco NX-OS os command injection [CVE-2012-4075]
low
🔒
🔒
-
-
10663
Cisco Appliance LDAP Packet Parser improper authentication [CVE-2013-5510]
medium
🔒
🔒
-
-
10662
Cisco Appliance Certificate access control [CVE-2013-5509]
medium
🔒
🔒
-
-
10661
Cisco ASA ASDM improper authentication [CVE-2013-5511]
medium
🔒
🔒
-
-
10660
Cisco ASA HTTP Deep Packet Inspection race condition [CVE-2013-5512]
medium
🔒
🔒
-
-
10659
Cisco ASA DNS Application Layer Protocol Inspection Engine memory corruption
medium
🔒
🔒
-
-
10658
Cisco ASA AnyConnect SSL VPN Client memory corruption [CVE-2013-3415]
medium
🔒
🔒
-
-
10657
Cisco ASA Clientless SSL VPN memory corruption [CVE-2013-5515]
medium
🔒
🔒
-
-
10656
Cisco ASA IPSec VPN Tunnel cryptographic issues [CVE-2013-5507]
medium
🔒
🔒
-
-
10655
Cisco Firewall Services Module access control [CVE-2013-5506]
medium
🔒
🔒
-
-
10654
Cisco ASA SQL*Net Inspection Engine input validation [CVE-2013-5508]
medium
🔒
🔒
-
-
10653
Cisco IP Phone SDP Packet input validation [CVE-2013-5526]
medium
🔒
🔒
-
-
10652
Cisco IOS/IOS XE OSPF Link State input validation [CVE-2013-5527]
medium
🔒
-
-
-
10651
Adobe Acrobat PDF File code injection [CVE-2013-5325]
medium
🔒
🔒
-
-
10650
Adobe RoboHelp mdbms.dll memory corruption [CVE-2013-5327]
medium
🔒
🔒
-
-
10649
Microsoft Silverlight Access Protection input validation [CVE-2013-3896]
low
🔒
-
-
-
10648
Microsoft Word Word File memory corruption [CVE-2013-3892]
high
🔒
🔒
-
-
10647
Microsoft Word Word File memory corruption [CVE-2013-3891]
high
🔒
🔒
-
-
10646
Microsoft Office Excel Excel File memory corruption [CVE-2013-3890]
medium
🔒
🔒
-
-
10645
Http-body Project Perl Temp File Name Multipart privileges management
medium
🔒
-
-
-
10643
Microsoft SharePoint Server Input Sanitizer memory corruption
high
🔒
🔒
-
-
10642
Microsoft SharePoint Server Content Display in Frames access control
medium
🔒
🔒
-
-
10641
Microsoft Windows Comctl32.dll DSA_InsertItem resource management
medium
🔒
🔒
-
-
10640
Microsoft .NET Framework JSON Data input validation [CVE-2013-3861]
medium
🔒
🔒
-
-
10639
Microsoft .NET Framework XML External Entity input validation
medium
🔒
🔒
-
-
10638
Microsoft Windows TrueType Font code injection [CVE-2013-3894]
medium
🔒
🔒
-
-
10637
Microsoft Windows DirectX Graphics Kernel Subsystem dxgkrnl.sys resource management
low
🔒
🔒
-
-
10636
Microsoft Windows NULL Page win32k.sys resource management
low
🔒
🔒
-
-
10635
Microsoft Windows App Container access control [CVE-2013-3880]
low
🔒
🔒
-
-
10634
Microsoft Windows win32k.sys resource management
low
🔒
🔒
-
-
10633
Microsoft Windows USB Descriptor code injection [CVE-2013-3200]
low
🔒
🔒
-
-
10632
Microsoft Windows OpenType Font input validation [CVE-2013-3128]
medium
🔒
🔒
-
-
10631
FFmpeg Return Value Checker asfdec.c asf_read_header Remote Code Execution
low
🔒
-
-
-
10629
Cisco IOS DHCP Server denial of service [CVE-2013-5499]
low
🔒
🔒
-
-
10628
WhatsApp Messenger RC4 Encryption missing encryption
medium
🔒
-
-
-
10627
Microsoft Internet Explorer Event mshtml.dll resource management
medium
🔒
-
-
-
10626
Microsoft Internet Explorer memory corruption [CVE-2013-3886]
medium
🔒
-
-
-
10625
Microsoft Internet Explorer memory corruption [CVE-2013-3885]
medium
🔒
-
-
-
10624
Microsoft Internet Explorer memory corruption [CVE-2013-3882]
medium
🔒
-
-
-
10623
Microsoft Internet Explorer memory corruption [CVE-2013-3875]
medium
🔒
-
-
-
10622
Microsoft Internet Explorer memory corruption [CVE-2013-3874]
medium
🔒
-
-
-
10621
Microsoft Internet Explorer memory corruption [CVE-2013-3873]
medium
🔒
-
-
-
10620
Microsoft Internet Explorer input validation [CVE-2013-3872]
medium
🔒
-
-
-
10619
Microsoft Internet Explorer memory corruption [CVE-2013-3871]
medium
🔒
-
-
-
10618
IBM DB2 UDB Concurrent Sampled Index Runstat denial of service
medium
🔒
-
-
-
10617
IBM DB2 UDB JOIN SQLDROWFETCH denial of service
medium
🔒
-
-
-
10616
IBM DB2 UDB Query Sub-select OLAP Function denial of service
medium
🔒
-
-
-
10615
IBM DB2 UDB Query Compiler memory corruption
high
🔒
-
-
-
10614
GnuPG Compressed Packet Parser input validation [CVE-2013-4402]
medium
🔒
🔒
-
-
10613
Apple iOS Find My iPhone security check for standard
medium
🔒
-
-
-
10612
Fabrice Bellard QEMU memory corruption
low
🔒
-
-
-
10607
Cisco NX-OS BGP Component input validation [CVE-2012-4099]
medium
🔒
-
-
-
10606
Cisco NX-OS BGP Component input validation [CVE-2012-4098]
low
🔒
-
-
-
10605
Cisco NX-OS BGP Component input validation [CVE-2012-4097]
medium
🔒
-
-
-
10604
Cisco NX-OS Stream Editor Filter access control [CVE-2012-4077]
medium
🔒
🔒
-
-
10603
Cisco NX-OS Output input validation [CVE-2012-4076]
medium
🔒
🔒
-
-
10602
Cisco NX-OS RIP Service input validation [CVE-2012-4091]
medium
🔒
-
-
-
10601
Cisco NX-OS Nexus 7000 Management Interface access control [CVE-2012-4090]
low
🔒
🔒
-
-
10600
Cisco NX-OS Command Line Interface Parser access control [CVE-2012-4141]
low
🔒
-
-
-
10599
Cisco NX-OS Command Line Interface input validation [CVE-2012-4122]
low
🔒
-
-
-
10598
Cisco NX-OS Stream Editor access control [CVE-2012-4121]
low
🔒
-
-
-
10597
libxml2 valid.c xmlValidateElementContent null pointer dereference
medium
🔒
-
-
-
10596
libxml2 Socket nanohttp.c xmlNanoHTTPConnectAttempt memory leak
medium
🔒
-
-
-
10595
libxml2 xmlregexp.c xmlFARegExecRollBack null pointer dereference
medium
🔒
-
-
-
10594
libxml2 xmlregexp.c xmlRegExecPushStringInterna null pointer dereference
medium
🔒
-
-
-
10593
libxml2 xmlregexp.c xmlRegExecGetValues null pointer dereference
medium
🔒
-
-
-
10592
libxml2 tree.c xmlDOMWrapCloneNode null pointer dereference
medium
🔒
-
-
-
10591
IBM DB2 UDB Table Loader SQLUCONVDATATOTARGET denial of service
medium
🔒
-
-
-
10590
IBM DB2 UDB DBMS_ALERT.SET_DEFAULTS denial of service
low
🔒
-
-
-
10589
IBM DB2 UDB DB2FMP denial of service
low
🔒
-
-
-
10588
IBM DB2 UDB Codegen/Runtime Recursive Query SQLRIMOVEDATALEN denial of service
medium
🔒
-
-
-
10587
IBM DB2 UDB Codegen/Runtime DPF Environment Access Plan null pointer dereference
low
🔒
-
-
-
10586
IBM DB2 UDB Codegen/Runtime DPF Environment XML memory corruption
medium
🔒
-
-
-
10585
IBM DB2 UDB Codegen/Runtime Array Element memory corruption
medium
🔒
-
-
-
10584
IBM DB2 UDB File Event Monitor Private Memory information disclosure
low
🔒
-
-
-
10583
GNU C Library File System pt_chown access control
low
🔒
🔒
-
-
10582
Google Chrome Gesture Event denial of service
medium
🔒
-
-
-
10581
Citrix Netscaler Nsconfigd Daemon denial of service
medium
🔒
-
-
-
10580
Apple Mac OS X Directory Services improper authentication [CVE-2013-5163]
low
🔒
-
-
-
10579
IBM AIX memory corruption [CVE-2013-5419]
medium
🔒
-
-
-
10578
Tor Correlation Path missing encryption
medium
🔒
-
-
-
10577
VideoLAN VLC Media Player mpeg4audio.c LOASParse memory corruption
medium
🔒
🔒
-
-
10576
Linux Foundation Xen SCSI Reporting REPORT LUNS memory corruption
medium
🔒
-
-
-
10575
Cisco IOS XR UDP Packet resource management [CVE-2013-5503]
medium
🔒
-
-
-
10574
Linux Kernel ansi_cprng.c numeric error
low
🔒
-
-
-
10573
Google Chrome Private Browsing Search History information disclosure
low
🔒
-
-
-
10572
Google Chrome denial of service [CVE-2013-2923]
low
🔒
🔒
-
-
10571
Google Chrome Subframe Loader ContainerNode.cpp removeChildren memory corruption
high
🔒
🔒
-
🔒
10570
Google Chrome Escaped Character memory corruption [CVE-2013-2923]
high
🔒
🔒
-
🔒
10569
Google Chrome Transaction IDBTransaction.cpp memory corruption
high
🔒
🔒
-
🔒
10568
Google Chrome CanvasRenderingContext2D.cpp setFont memory corruption
high
🔒
🔒
-
🔒
10567
Google Chrome SVGUseElement.cpp instanceRoot memory corruption
high
🔒
🔒
-
🔒
10566
Google Chrome Lifetime SVGPropertyTearOff use after free
high
🔒
🔒
-
🔒
10565
Google Chrome Different Frame User Gesture Event use after free
low
🔒
🔒
-
🔒
10564
Google Chrome Popup Blocker popup_blocker_tab_helper.cc MaybeBlockPopup use after free
medium
🔒
🔒
-
🔒
10563
Google Chrome File Permission FileAPIMessageFilter use after free
medium
🔒
🔒
-
🔒
10562
Google Chrome Quota Dispatcher Termination quota_dispatcher_host.cc RequestQuotaDispatcher use after free
high
🔒
🔒
-
🔒
10561
Google Chrome FileReader Abort FileReader.cpp use after free
high
🔒
🔒
-
🔒
10560
Google Chrome Observer Object Type use after free [CVE-2013-2923]
medium
🔒
🔒
-
🔒
10559
Google Chrome GPU Video Accelerator gpu_video_decode_accelerator_host.cc use after free
high
🔒
🔒
-
🔒
10558
Google Chrome SMIL Animations SVGAnimationElement.cpp startedActiveInterval use after free
medium
🔒
🔒
-
🔒
10557
Google Chrome Popup Blocker popup_blocker_tab_helper.cc AddBlockedPopup use after free
medium
🔒
🔒
-
🔒
10556
Google Chrome Form Element use after free [CVE-2013-2923]
high
🔒
🔒
-
🔒
10555
Google Chrome TreeScope Object use after free [CVE-2013-2923]
high
🔒
🔒
-
🔒
10554
Google Chrome Service openFile use after free
medium
🔒
🔒
-
🔒
10553
Google Chrome Author Shadow Root use after free [CVE-2013-2923]
high
🔒
🔒
-
🔒
10552
Google Chrome Service SVGTextLayoutEngine.cpp dumpTextBoxes use after free
low
🔒
🔒
-
🔒
10551
Google Chrome Web Audio API use after free [CVE-2013-2923]
low
🔒
🔒
-
🔒
10550
Google Chrome SSL Request use after free [CVE-2013-2923]
low
🔒
🔒
-
🔒
10549
Google Chrome Template Element HTMLTemplateElement.cpp m_host resource management
high
🔒
🔒
-
-
10548
Google Chrome Resource Loader resourcefetcher.cpp didloadresource resource management
high
🔒
🔒
-
-
10547
Google Chrome URL Parser url_canon_relative.cc DoResolveRelativeHost memory corruption
high
🔒
🔒
-
-
10546
Google Chrome V8 memory corruption [CVE-2013-2919]
high
🔒
🔒
-
-
10545
Google Chrome DOM renderblock.cpp collapseanonymousblockchild resource management
high
🔒
🔒
-
-
10544
Google Chrome Web Audio reverbconvolverstage.cpp reverbconvolverstage memory corruption
medium
🔒
🔒
-
-
10543
Google Chrome 204 No Content Status Code authentication spoofing
low
🔒
🔒
-
-
10542
Google Chrome Scheme use after free [CVE-2013-2915]
medium
🔒
🔒
-
-
10541
Google Chrome Dialog color_chooser_dialog.cc resource management
high
🔒
🔒
-
-
10540
Google Chrome XML Document xmldocumentparser.cpp append resource management
high
🔒
🔒
-
-
10539
Google Chrome PPAPI pepper_in_process_router.cc sendtohost resource management
high
🔒
🔒
-
🔒
10538
Google Chrome Web Audio audioscheduledsourcenode.cpp resource management
low
🔒
🔒
-
-
10537
Google Chrome Inline-Block Rendering resource management [CVE-2013-2909]
medium
🔒
🔒
-
🔒
10536
Google Chrome 204 No Content Status Code use after free [CVE-2013-2908]
medium
🔒
🔒
-
-
10535
Google Chrome Object memory corruption [CVE-2013-2907]
medium
🔒
🔒
-
-
10534
VideoLAN VLC Media Player ASF File denial of service
medium
🔒
-
-
-
10533
Linux Foundation Xen Live Migration access control [CVE-2013-4356]
medium
🔒
🔒
-
-
10532
Linux Foundation Xen I/O Instruction Emulator information disclosure
low
🔒
🔒
-
-
10531
Linux Foundation Xen fbld Instruction Emulation information disclosure
low
🔒
-
-
🔒
10530
Red Hat Remoting for SOA Platform Service org.jboss.remoting.transport.socket.ServerThread denial of service
medium
🔒
-
-
-
10529
IBM DB2 Fast Communications Manager input validation [CVE-2013-4032]
medium
🔒
🔒
🔒
-
10528
Linux Kernel IPv6 Packet ip6_output.c ip6_ufo_append_data memory corruption
medium
🔒
-
-
-
10525
Apple iOS SIRI privileges management
medium
🔒
-
-
-
10524
Apple iOS Call Button access control [CVE-2013-5160]
medium
🔒
🔒
-
-
10523
FFmpeg Invalid Sample Rate vqf.c vqf_read_header denial of service
medium
🔒
-
-
-
10522
FFmpeg Packet Data avidec.c read_gab2_sub memory corruption
high
🔒
-
-
-
10521
FFmpeg Invalid Bits-Per-Coded-Sample xwma.c xwma_read_header denial of service
medium
🔒
-
-
-
10520
FFmpeg lpc_order Validation alac.c lpc_prediction memory corruption
high
🔒
-
-
-
10519
FFmpeg Audio Frame Size mvi.c read_header denial of service
medium
🔒
-
-
-
10518
FFmpeg Sample Rate riffdec.c ff_get_wav_header denial of service
medium
🔒
-
-
-
10517
FFmpeg electronicarts.c ea_read_header Remote Code Execution
low
🔒
-
-
-
10516
FFmpeg Video Packet bfi.c bfi_read_packet denial of service
medium
🔒
-
-
-
10515
FFmpeg Sample Count mov.c mov_read_stts Remote Code Execution
low
🔒
-
-
-
10514
FFmpeg Deflate Decoding pngdec.c png_decode_idat denial of service
medium
🔒
-
-
-
10513
FFmpeg Palette pcx.c pcx_decode_frame denial of service
medium
🔒
-
-
-
10512
FFmpeg xan.c xan_wc3_decode_frame memory corruption
high
🔒
-
-
-
10511
FFmpeg Huffman Decoding xan.c Remote Code Execution
medium
🔒
-
-
-
10510
FFmpeg Data Decoding xxan.c xan_decode_init memory corruption
high
🔒
-
-
-
10509
FFmpeg Color Filling rpza.c rpza_decode_stream Remote Code Execution
low
🔒
-
-
-
10508
FFmpeg pcx.c memory corruption
high
🔒
-
-
-
10507
FFmpeg Audio Data Deplanarization lxfdec.c Remote Code Execution
low
🔒
-
-
-
10506
FFmpeg Audio Stream lxfdec.c Remote Code Execution
low
🔒
-
-
-
10505
Cisco IOS XR input validation [CVE-2013-5498]
medium
🔒
-
-
-
10504
Linux Foundation Xen XRSTOR information disclosure
low
🔒
-
-
🔒
10503
Blue Coat Security Gateway OS HTTP RW Pipeline Pre-Fetch Requests memory leak
high
🔒
🔒
-
-
10502
Fabrice Bellard QEMU virtio-blk-device resource management [CVE-2013-4377]
low
🔒
🔒
-
-
10501
D-Link DIR-865L router_info.xml section privileges management
medium
🔒
-
-
-
10500
D-Link DIR-865L register_send.php improper authentication
medium
🔒
-
-
-
10499
D-Link DIR-865L SMB Server symlink [CVE-2013-4855]
medium
🔒
-
-
-
10498
D-Link DIR-865L bsc_lan.php improper authentication
medium
🔒
-
-
-
10497
Cisco Linksys EA6500 cross site scripting [CVE-2013-3065]
low
🔒
-
-
-
10496
TP-LINK TL-WDR4300/TL-1043ND SMB Server symlink [CVE-2013-4654]
medium
🔒
-
-
-
10495
TP-LINK TL-WDR4300 CSRF Prevention Filter cross-site request forgery
low
🔒
-
-
-
10494
Cisco IOS/IOS XE NTP input validation [CVE-2013-5472]
low
🔒
-
-
-
10493
Cisco IOS ZFW input validation [CVE-2013-5476]
low
🔒
-
-
-
10492
Cisco IOS NAT input validation [CVE-2013-5481]
low
🔒
-
-
-
10491
Cisco IOS NAT input validation [CVE-2013-5480]
low
🔒
-
-
-
10490
Cisco IOS NAT input validation [CVE-2013-5479]
low
🔒
-
-
-
10489
Cisco IOS VFR race condition [CVE-2013-5474]
low
🔒
-
-
-
10488
Cisco IOS/IOS XE IKE resource management [CVE-2013-5473]
medium
🔒
-
-
-
10487
Cisco IOS/IOS XE RSVP Feature input validation [CVE-2013-5478]
medium
🔒
-
-
-
10486
Cisco IOS/IOS XE DHCP Server input validation [CVE-2013-5475]
medium
🔒
-
-
-
10485
Cisco IOS T1/E1 Driver Queue input validation [CVE-2013-5477]
medium
🔒
-
-
-
10484
Ruby on Rails CookieStore improper authentication
medium
🔒
-
-
-
10483
Splunk Test/Troubleshoot Script path traversal [CVE-2013-6771]
medium
🔒
🔒
-
🔒
10482
Linksys EA6500 Redirect unsecured.html authentication spoofing
medium
🔒
-
-
-
10481
Linksys EA6500 Configuration Validator privileges management
medium
🔒
-
-
-
10480
Netgear WNDR4700 Wireless Setup Page Stored cross site scripting
low
🔒
-
-
-
10479
Netgear WNDR4700 USB_advanced.htm Stored cross site scripting
low
🔒
-
-
-
10478
F5 BIG-IP APM Access Policy Logout Page cross site scriting
low
🔒
🔒
-
-
10477
F5 BIG-IP APM privileges management
medium
🔒
🔒
-
-
10476
Good Technology Good for Enterprise iOS Email Body cross site scripting
medium
🔒
-
-
-
10475
WebkitGTK+ CSS Parser CSSParser.cpp parseFontFaceValue privileges management
medium
🔒
-
-
-
10474
Dell iDRAC6 Web Application cross site scripting [CVE-2013-3589]
medium
🔒
-
-
-
10473
Apple iOS TouchID security check for standard
medium
🔒
-
-
-
10472
Apple iOS SIRI security check for standard
low
🔒
-
-
-
10471
Dell Web Interface testurls.html backdoor
high
🔒
-
-
-
10470
Dell iDRAC6 Intelligent Platform Management Interface denial of service
medium
🔒
-
-
-
10469
Dell iDRAC6 Intelligent Platform Management Interface improper authentication
high
🔒
-
-
-
10468
FFmpeg DTS utils.c avformat_find_stream_info Remote Code Execution
low
🔒
-
-
-
10467
FFmpeg Packet Size electronicarts.c ea_read_packet memory corruption
high
🔒
-
-
-
10466
FFmpeg Input Packet Size wnv1.c decode_frame memory corruption
high
🔒
-
-
-
10465
FFmpeg Error ff_vc1_decode_init_alloc_tables denial of service
medium
🔒
-
-
-
10464
FFmpeg Initialization vc1dec.c vc1_decode_frame Remote Code Execution
low
🔒
-
-
-
10463
FFmpeg Initialization vc1dec.c vc1_decode_skip_blocks Remote Code Execution
low
🔒
-
-
-
10462
FFmpeg Slice Header Decoder vc1dec.c vc1_decode_frame Remote Code Execution
low
🔒
-
-
-
10461
Adobe ColdFusion Password Authentication credentials management
medium
🔒
-
🔒
-
10460
Apache Struts Action Mapping Mechanism access control [CVE-2013-4310]
medium
🔒
🔒
-
-
10459
Apache Struts Dynamic Method Invocation config [CVE-2013-4316]
medium
🔒
-
-
🔒
10458
Apple iOS Lockscreen security check for standard
low
🔒
-
-
-
10457
Cisco Intrusion Prevention System Management Interface improper authentication
medium
🔒
🔒
-
-
10456
Cisco AnyConnect Secure Mobility Client Subversion access control
low
🔒
🔒
-
-
10455
HP ArcSight Enterprise Security Manager cross site scripting
medium
🔒
🔒
-
-
10454
IBM Domino/iNotes memory corruption [CVE-2013-4068]
medium
🔒
🔒
🔒
-
10453
FFmpeg Dimensions jpeg2000dec.c array index
high
🔒
🔒
-
-
10452
FFmpeg rpza.c rpza_decode_stream memory corruption
medium
🔒
🔒
-
-
10451
OWASP ESAPI Symmetric Crypto cryptographic issues [CVE-2013-5679]
medium
🔒
-
-
-
10449
Sophos Unified Threat Management WebAdmin Remote Code Execution
medium
🔒
🔒
-
-
10448
FFmpeg Block Parameters flashsv.c flashsv_decode_frame array index
high
🔒
🔒
-
-
10447
FFmpeg Sample Rate matroskadec.c matroska_read_header denial of service
low
🔒
🔒
-
-
10446
Mozilla Firefox/Thunderbird memory corruption [CVE-2013-1718]
high
🔒
🔒
-
-
10445
Mozilla Firefox/Thunderbird memory corruption [CVE-2013-1719]
high
🔒
🔒
-
-
10444
Mozilla Firefox/Thunderbird HTML5 Tree Builder resettheinsertionmode memory corruption
medium
🔒
🔒
-
-
10443
Mozilla Firefox/Thunderbird Animation Manager Stylesheets buildanimations resource management
high
🔒
🔒
-
-
10442
Mozilla Firefox/Thunderbird NativeKey Widget memory corruption
low
🔒
-
-
-
10441
Mozilla Firefox/Thunderbird Element isdefaultsubmitelement resource management
high
🔒
🔒
-
-
10440
Mozilla Firefox/Thunderbird OBJECT IsObjectInContextCompartment memory corruption
medium
🔒
🔒
-
-
10439
Mozilla Firefox/Thunderbird Mozilla Updater access control [CVE-2013-1726]
medium
🔒
🔒
-
-
10438
Mozilla Firefox file:/ cross site scripting [CVE-2013-1727]
low
🔒
-
-
-
10437
Mozilla Firefox/Thunderbird IonMonkey JavaScript Engine memory corruption
low
🔒
🔒
-
-
10436
Mozilla Firefox NVIDIA Graphic Driver information disclosure
low
🔒
🔒
-
-
10435
FFmpeg Video Stream idroqdec.c roq_read_packet Remote Code Execution
low
🔒
-
-
-
10434
FFmpeg Dimensions rv10.c rv10_decode_init Remote Code Execution
low
🔒
-
-
-
10433
FFmpeg svq3.c svq3_decode_mb Remote Code Execution
low
🔒
-
-
-
10432
FFmpeg Channel mace.c mace_decode_init Remote Code Execution
low
🔒
-
-
-
10431
FFmpeg RealAudio Codec Parameters matroskadec.c matroska_read_header Remote Code Execution
low
🔒
-
-
-
10430
FFmpeg Return Value Checker rv30.c rv30_loop_filter Remote Code Execution
low
🔒
-
-
-
10429
FFmpeg Return Value Checker rv40.c rv40_loop_filter Remote Code Execution
low
🔒
-
-
-
10428
FFmpeg oggparseogm.c ogm_header Remote Code Execution
low
🔒
-
-
-
10427
FFmpeg Negative Duration mov.c Remote Code Execution
low
🔒
-
-
-
10426
FFmpeg Color Planes ivi_common.c ff_ivi_decode_frame Remote Code Execution
low
🔒
-
-
-
10425
FFmpeg Dimensions mpeg4videodec.c mpeg4_decode_sprite_trajectory denial of service
low
🔒
-
-
-
10424
FFmpeg truemotion2.c decode_init Remote Code Execution
low
🔒
-
-
-
10423
FFmpeg Reference Frame eacmv.c cmv_decode_inter Remote Code Execution
low
🔒
-
-
-
10422
FFmpeg Slice Context ffv1_init_slice_contexts denial of service
low
🔒
-
-
-
10421
FFmpeg Header Parsing jpeg2000dec.c jpeg2000_read_main_headers Remote Code Execution
low
🔒
-
-
-
10420
FFmpeg Value Truncation xmv.c xmv_read_header denial of service
medium
🔒
-
-
-
10419
FFmpeg Bitrate Per Channel twinvqdec.c twinvq_decode_init Remote Code Execution
low
🔒
-
-
-
10418
FFmpeg Frame Rate rmdec.c ff_rm_read_mdpr_codecdata Remote Code Execution
low
🔒
-
-
-
10417
FFmpeg Position omadec.c nprobe Remote Code Execution
low
🔒
-
-
-
10416
FFmpeg Frame Size sierravmd.c vmd_read_header memory corruption
high
🔒
-
-
-
10415
FFmpeg Mid-Stream Codec Parameter Updater vocdec.c ff_voc_get_packet Remote Code Execution
low
🔒
-
-
-
10414
FFmpeg Picture Decoder cavsdec.c decode_pic Remote Code Execution
low
🔒
-
-
-
10413
FFmpeg Index proresdec.c unpack_alpha Remote Code Execution
low
🔒
-
-
-
10412
FFmpeg Frame Rate vp3.c theora_decode_header Remote Code Execution
low
🔒
-
-
-
10411
FFmpeg avpacket.c packet_alloc Remote Code Execution
low
🔒
-
-
-
10410
FFmpeg rmdec.c rm_read_metadata denial of service
medium
🔒
-
-
-
10409
FFmpeg mmsh.c mmsh_open_internal memory corruption
medium
🔒
-
-
-
10408
FFmpeg Index matroskadec.c matroska_read_seek memory corruption
medium
🔒
-
-
-
10406
Mozilla Firefox Shared Object Library Loader input validation
medium
🔒
-
-
-
10405
Mozilla Firefox/Thunderbird XBL-Backed Node DoInitJSClass memory corruption
high
🔒
🔒
-
-
10404
Mozilla Firefox/Thunderbird GetFlowArea memory corruption
high
🔒
🔒
-
-
10403
Mozilla Firefox/Thunderbird ScrollbarActivity input validation
high
🔒
🔒
-
-
10402
Mozilla Firefox/Thunderbird IsLTR memory corruption
high
🔒
🔒
-
-
10401
Mozilla Firefox/Thunderbird DOM Proxy access control [CVE-2013-1737]
medium
🔒
🔒
-
-
10400
Mozilla Firefox/Thunderbird JS_GetGlobalForScopeChain resource management
high
🔒
🔒
-
-
10399
Apple Mac OS X Wiki Server cross site scripting [CVE-2013-1034]
low
🔒
🔒
-
-
10398
Cisco NX-OS Border Gateway Protocol resource management [CVE-2013-1121]
medium
🔒
🔒
-
-
10397
TP-LINK TL-WR740N/TL-WR741N Firmware Local Privilege Escalation
low
🔒
-
-
-
10396
TP-LINK TL-WA850RE/TL-WA730RE/TL-WA750RE Range Extender Local Privilege Escalation
low
🔒
-
-
-
10395
TP-LINK TL-WR740N Firmware Local Privilege Escalation
low
🔒
-
-
-
10394
Apple iOS WebKit cross site scripting [CVE-2013-5131]
medium
🔒
🔒
-
🔒
10393
Apple iOS WebKit cross site scripting [CVE-2013-5129]
medium
🔒
🔒
-
🔒
10392
Apple iOS WebKit information disclosure [CVE-2013-2848]
low
🔒
🔒
-
🔒
10391
Apple iOS WebKit cross site scripting [CVE-2013-1012]
medium
🔒
🔒
-
-
10390
Apple iOS WebKit input validation [CVE-2013-0926]
medium
🔒
🔒
-
-
10389
Apple iOS WebKit access control [CVE-2013-5159]
medium
🔒
🔒
-
-
10388
Apple iOS WebKit memory corruption [CVE-2013-5128]
high
🔒
🔒
-
🔒
10387
Apple iOS WebKit memory corruption [CVE-2013-5127]
high
🔒
🔒
-
🔒
10386
Apple iOS WebKit memory corruption [CVE-2013-5126]
high
🔒
🔒
-
🔒
10385
Apple iOS WebKit memory corruption [CVE-2013-5125]
high
🔒
🔒
-
🔒
10384
Apple iOS WebKit resource management [CVE-2013-2842]
high
🔒
🔒
-
🔒
10383
Apple iOS WebKit memory corruption [CVE-2013-1047]
high
🔒
🔒
-
🔒
10382
Apple iOS WebKit memory corruption [CVE-2013-1046]
high
🔒
🔒
-
🔒
10381
Apple iOS WebKit memory corruption [CVE-2013-1045]
high
🔒
🔒
-
🔒
10380
Apple iOS WebKit memory corruption [CVE-2013-1044]
high
🔒
🔒
-
🔒
10379
Apple iOS WebKit memory corruption [CVE-2013-1043]
high
🔒
🔒
-
🔒
10378
Apple iOS WebKit memory corruption [CVE-2013-1042]
high
🔒
🔒
-
🔒
10377
Apple iOS WebKit memory corruption [CVE-2013-1041]
high
🔒
🔒
-
🔒
10376
Apple iOS WebKit memory corruption [CVE-2013-1040]
high
🔒
🔒
-
🔒
10375
Apple iOS WebKit memory corruption [CVE-2013-1039]
high
🔒
🔒
-
🔒
10374
Apple iOS WebKit memory corruption [CVE-2013-1038]
high
🔒
🔒
-
🔒
10373
Apple iOS WebKit memory corruption [CVE-2013-1037]
high
🔒
🔒
-
🔒
10372
Apple iOS WebKit resource management [CVE-2013-1010]
high
🔒
🔒
-
-
10371
Apple iOS WebKit resource management [CVE-2013-1008]
high
🔒
🔒
-
-
10370
Apple iOS WebKit resource management [CVE-2013-1007]
high
🔒
🔒
-
-
10369
Apple iOS WebKit resource management [CVE-2013-1006]
high
🔒
🔒
-
-
10368
Apple iOS WebKit resource management [CVE-2013-1005]
high
🔒
🔒
-
-
10367
Apple iOS WebKit resource management [CVE-2013-1004]
high
🔒
🔒
-
-
10366
Apple iOS WebKit resource management [CVE-2013-1003]
high
🔒
🔒
-
-
10365
Apple iOS WebKit resource management [CVE-2013-1002]
high
🔒
🔒
-
-
10364
Apple iOS WebKit resource management [CVE-2013-1001]
high
🔒
🔒
-
-
10363
Apple iOS WebKit memory corruption [CVE-2013-1000]
high
🔒
🔒
-
-
10362
Apple iOS WebKit memory corruption [CVE-2013-0999]
high
🔒
🔒
-
-
10361
Apple iOS WebKit resource management [CVE-2013-0998]
high
🔒
🔒
-
-
10360
Apple iOS WebKit resource management [CVE-2013-0997]
high
🔒
🔒
-
-
10359
Apple iOS WebKit resource management [CVE-2013-0996]
high
🔒
🔒
-
-
10358
Apple iOS WebKit resource management [CVE-2013-0995]
high
🔒
🔒
-
-
10357
Apple iOS WebKit resource management [CVE-2013-0994]
high
🔒
🔒
-
-
10356
Apple iOS WebKit resource management [CVE-2013-0993]
high
🔒
🔒
-
-
10355
Apple iOS WebKit resource management [CVE-2013-0992]
high
🔒
🔒
-
-
10354
Apple iOS WebKit resource management [CVE-2013-0991]
high
🔒
🔒
-
-
10353
Apple iOS WebKit memory corruption [CVE-2013-0879]
high
🔒
-
-
-
10352
Apple iOS Twitter access control [CVE-2013-5157]
medium
🔒
-
-
-
10351
Apple iOS Telephony access control [CVE-2013-5156]
medium
🔒
-
-
-
10350
Apple iOS Lost Mode access control [CVE-2013-5153]
low
🔒
-
-
-
10349
Apple iOS Twitter Activity access control [CVE-2013-5158]
medium
🔒
-
-
-
10348
Apple iOS Sandbox random input validation
medium
🔒
-
-
-
10347
Apple iOS Sandbox access control [CVE-2013-5154]
medium
🔒
🔒
-
-
10346
Apple iOS Safari input validation [CVE-2013-5152]
medium
🔒
🔒
-
-
10345
Apple iOS Safari cross site scripting [CVE-2013-5151]
medium
🔒
🔒
-
-
10344
Apple iOS Safari forward information disclosure
low
🔒
-
-
🔒
10343
Apple iOS Safari memory corruption [CVE-2013-1036]
high
🔒
🔒
-
🔒
10342
Apple iOS Push Notification Registration access control [CVE-2013-5149]
low
🔒
🔒
-
-
10341
Apple iOS Personal Hotspot credentials management [CVE-2013-4616]
medium
🔒
🔒
-
-
10340
Apple iOS Passcode Lock race condition [CVE-2013-5147]
medium
🔒
🔒
-
-
10339
Apple iOS libxslt type conversion [CVE-2012-2871]
medium
🔒
🔒
-
-
10338
Apple iOS libxslt resource management [CVE-2012-2870]
high
🔒
🔒
-
-
10337
Apple iOS libxslt input validation [CVE-2012-2825]
high
🔒
🔒
-
-
10336
Apple iOS libxml memory corruption [CVE-2012-5134]
low
🔒
🔒
-
-
10335
Apple iOS libxml numeric error [CVE-2012-2807]
medium
🔒
🔒
-
-
10334
Apple iOS libxml resource management [CVE-2012-0841]
medium
🔒
-
-
🔒
10333
Apple iOS libxml numeric error [CVE-2011-3102]
medium
🔒
-
-
-
10332
Apple iOS Kext Management access control [CVE-2013-5145]
medium
🔒
🔒
-
🔒
10331
Apple iOS posix_spawn API input validation [CVE-2013-3954]
high
🔒
🔒
-
🔒
10330
Apple iOS mach_port_space_info API information disclosure [CVE-2013-3953]
medium
🔒
-
-
-
10329
Apple iOS msgctl/segctl API information disclosure [CVE-2013-5142]
low
🔒
-
-
🔒
10328
Apple iOS IPv6 ICMP Packet input validation [CVE-2011-2391]
low
🔒
-
-
-
10327
Apple iOS Kernel Socket Interface numeric error [CVE-2013-5141]
low
🔒
-
-
🔒
10326
Apple iOS Packet Fragmentation input validation [CVE-2013-5140]
medium
🔒
🔒
-
-
10325
Apple iOS IPSec input validation [CVE-2013-1028]
medium
🔒
🔒
-
-
10324
Apple iOS IOSerialFamily memory corruption [CVE-2013-5139]
high
🔒
🔒
-
🔒
10323
Apple iOS IOKitUser IOCatalogue null pointer dereference
low
🔒
-
-
🔒
10322
Apple iOS IOKit access control [CVE-2013-5137]
medium
🔒
🔒
-
-
10321
Apple iOS PDF Image memory corruption [CVE-2013-1026]
high
🔒
🔒
-
-
10320
Apple iOS File System input validation [CVE-2013-3955]
high
🔒
-
-
-
10319
Apple iOS dyld openSharedCacheFile memory corruption
high
🔒
-
-
🔒
10318
Apple iOS Data Security authentication spoofing [CVE-2013-5134]
medium
🔒
-
-
-
10317
Apple iOS Data Protection access control [CVE-2013-0957]
medium
🔒
-
-
-
10316
Apple iOS CoreMedia memory corruption [CVE-2013-1019]
high
🔒
🔒
-
-
10315
Apple iOS CoreGraphics memory corruption [CVE-2013-1025]
high
🔒
🔒
-
-
10314
Apple iOS Certificate Trust Policy improper authentication
medium
🔒
-
-
-
10313
Microsoft Internet Explorer HTML Rendering Engine mshtml.dll SetMouseCapture resource management
high
🔒
🔒
-
-
10312
NetBSD Kernel Local Privilege Escalation
medium
🔒
-
-
-
10311
Django Authentication Framework improper authentication [CVE-2013-1443]
medium
🔒
🔒
-
-
10310
SAP NetWeaver Web Application path traversal [CVE-2013-5751]
low
🔒
🔒
🔒
-
10309
Microsoft Internet Explorer InsertSplice resource management
medium
🔒
-
-
-
10308
GnuPG Subkeys cryptographic issues [CVE-2013-4351]
low
🔒
-
-
-
10307
VMware Zimbra Collection Suite Web Application improper authentication
medium
🔒
-
-
-
10306
Apple Mac OS X Installer access control [CVE-2013-1027]
high
🔒
🔒
-
-
10305
Apple Mac OS X IPSec Hybrid Auth Server input validation [CVE-2013-1028]
medium
🔒
🔒
-
🔒
10304
Apple Mac OS X IGMP Packet input validation [CVE-2013-1029]
low
🔒
🔒
-
-
10303
Apple Mac OS X Mobile Device Management mdmclient information disclosure
low
🔒
🔒
-
-
10302
Apple Mac OS X Power Assertion Lock access control [CVE-2013-1031]
medium
🔒
🔒
-
-
10301
Apple Mac OS X QuickTime Movie memory corruption [CVE-2013-1032]
low
🔒
🔒
-
-
10300
Apple Mac OS X Screen Lock access control [CVE-2013-1033]
low
🔒
🔒
-
-
10299
Apple Mac OS X Browser memory corruption [CVE-2013-1025]
medium
🔒
🔒
-
-
10298
Apple Mac OS X Browser memory corruption [CVE-2013-1026]
medium
🔒
🔒
-
🔒
10297
Opera Web Browser Page Encoding Settings cross site scripting
low
🔒
-
-
-
10296
D-Link DSL-2740B Web Interface cross-site request forgery [CVE-2013-5730]
medium
🔒
🔒
🔒
-
10295
Django defaulttags.py path traversal
medium
🔒
🔒
-
-
10294
GNU C Library memalign numeric error
medium
🔒
🔒
-
-
10293
GNU C Library valloc numeric error
medium
🔒
🔒
-
🔒
10292
Juniper Junos Pulse Secure Access Service Packet input validation
medium
🔒
🔒
🔒
-
10291
Juniper Junos Pulse Secure Access Service SSL VPN Web Server cross site scripting
medium
🔒
🔒
-
-
10290
IBM WebSphere Application Server privileges management [CVE-2013-3305]
medium
🔒
-
🔒
-
10289
Linux Kernel tun.c TUNSETIFF resource management
medium
🔒
-
-
-
10288
IBM WebSphere Application Server Administrative Console cross site scripting
medium
🔒
-
🔒
-
10287
IBM WebSphere Application Server XML input validation [CVE-2013-4053]
medium
🔒
🔒
🔒
-
10286
IBM WebSphere Application Server Administrative Console cross site scripting
medium
🔒
🔒
🔒
-
10285
Wireshark ASSA R3 Dissector infinite resource management
medium
🔒
🔒
-
-
10284
Wireshark RTPS Dissector memory corruption [CVE-2013-5720]
high
🔒
🔒
-
-
10283
Wireshark MQ Dissector input validation [CVE-2013-5721]
medium
🔒
🔒
-
-
10282
Wireshark LDAP Dissector resource management [CVE-2013-5722]
medium
🔒
🔒
-
-
10281
Wireshark Netmon File Parser input validation [CVE-2013-5717]
medium
🔒
🔒
-
-
10280
Wireshark Bluetooth HCI ACL dissector input validation [CVE-2013-5717]
medium
🔒
🔒
-
🔒
10279
FFmpeg Video File shorten.c decode_wave_header privileges management
low
🔒
-
-
-
10278
FFmpeg Missing FMT Chunk shorten.c decode_wave_header Remote Code Execution
low
🔒
🔒
-
-
10277
FFmpeg Seektable ape.c ape_read_header Remote Code Execution
low
🔒
-
-
-
10276
FFmpeg zmbv.c decode_frame memory corruption
medium
🔒
🔒
-
-
10275
FFmpeg mpc8.c mpc8_parse_seektable Remote Code Execution
low
🔒
🔒
-
-
10274
FFmpeg Stream mpc8.c mpc8_parse_seektable Remote Code Execution
low
🔒
-
-
-
10273
FFmpeg aic.c aic_decode_coeffs Remote Code Execution
low
🔒
-
-
-
10272
FFmpeg g2meet.c g2m_load_cursor memory corruption
high
🔒
🔒
-
-
10271
FFmpeg Negative Frame Size dsicin.c cin_read_frame_header Remote Code Execution
low
🔒
🔒
-
-
10270
FFmpeg smacker.c smacker_read_packet Remote Code Execution
low
🔒
-
-
-
10269
FFmpeg Frame Size smacker.c smacker_read_packet integer coercion
high
🔒
🔒
-
-
10268
FFmpeg Huffman Codes smacker.c smacker_decode_header_tree Remote Code Execution
low
🔒
🔒
-
-
10267
FFmpeg dv.c avpriv_dv_produce_packet memory corruption
medium
🔒
🔒
-
-
10266
Wireshark NBAP Dissector access control [CVE-2013-5718]
medium
🔒
🔒
-
-
10265
Linux Kernel Perf Tool access control [CVE-2013-1060]
medium
🔒
🔒
-
-
10264
WordPress functions.php get_allowed_mime_types input validation
low
🔒
🔒
-
-
10263
WordPress post.php access control
medium
🔒
🔒
-
-
10262
WordPress Restrictions input validation [CVE-2013-4339]
medium
🔒
🔒
-
-
10261
WordPress functions.php code injection
medium
🔒
🔒
-
-
10260
WordPress functions.php get_allowed_mime_types cross site scripting
low
🔒
🔒
-
-
10259
ProFTPD mod_sftp/mod_sftp_pam kbdint.c resp_count numeric error
medium
🔒
🔒
-
-
10258
FreeBSD Link access control [CVE-2013-5710]
low
🔒
🔒
-
-
10257
FreeBSD sys_netinet6/sys_netatm Modules access control [CVE-2013-5691]
low
🔒
🔒
-
-
10256
Synology DiskStation Manager uistrings.cgi privileges management
low
🔒
-
-
-
10255
Synology DiskStation Manager Web Interface info.cgi Reflected cross site scriting
low
🔒
-
-
-
10254
Synology DiskStation Manager Web Interface uistrings.cgi privileges management
medium
🔒
-
-
-
10253
Synology DiskStation Manager externaldevices.cgi privileges management
high
🔒
-
-
-
10252
Synology DiskStation Manager wallpaper.cgi Remote Privilege Escalation
low
🔒
-
-
-
10251
Linux Foundation Xen HVM Passthrough libxl access control
medium
🔒
🔒
-
-
10250
Microsoft SharePoint Server W3WP Process input validation [CVE-2013-0081]
medium
🔒
🔒
-
-
10249
Microsoft SharePoint Workflow input validation [CVE-2013-1330]
medium
🔒
🔒
🔒
-
10248
Microsoft SharePoint Server cross site scripting [CVE-2013-3180]
medium
🔒
🔒
-
-
10247
Microsoft SharePoint Server Online Cloud cross site scripting
low
🔒
🔒
-
-
10246
Microsoft Internet Explorer Table Tree use after free
medium
🔒
-
-
-
10245
Microsoft Office Word File memory corruption [CVE-2013-3850]
high
🔒
🔒
-
-
10244
Microsoft Office Word File memory corruption [CVE-2013-3856]
high
🔒
🔒
-
-
10243
Microsoft Office Word File memory corruption [CVE-2013-3855]
high
🔒
🔒
-
-
10242
Microsoft Office Word File memory corruption [CVE-2013-3854]
high
🔒
🔒
-
-
10241
Microsoft Office Word File memory corruption [CVE-2013-3853]
high
🔒
🔒
-
-
10240
Microsoft Office Word File memory corruption [CVE-2013-3852]
high
🔒
🔒
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
10239
Microsoft Office Word File memory corruption [CVE-2013-3851]
high
🔒
🔒
-
-
10238
Microsoft Excel XML External Entity Data memory corruption [CVE-2013-3158]
low
🔒
🔒
-
-
10237
Microsoft Excel XML External Entity Data input validation [CVE-2013-3159]
low
🔒
🔒
-
-
10236
Microsoft Word/Office XML External Entity Data information disclosure
low
🔒
🔒
-
-
10235
Microsoft Excel/Office/SharePoint Office File memory corruption
high
🔒
🔒
-
-
10234
Microsoft Word/Sharepoint Office File memory corruption [CVE-2013-3858]
high
🔒
🔒
-
-
10233
Microsoft Word/Sharepoint Office File memory corruption [CVE-2013-3857]
high
🔒
🔒
-
-
10232
Microsoft Word/Sharepoint Office File memory corruption [CVE-2013-3849]
high
🔒
🔒
-
-
10231
Microsoft Word/Sharepoint Office File memory corruption [CVE-2013-3848]
high
🔒
🔒
-
-
10230
Microsoft Word/Sharepoint Office File memory corruption [CVE-2013-3847]
high
🔒
🔒
-
-
10229
Microsoft Access Access File memory corruption [CVE-2013-3155]
high
🔒
🔒
-
-
10228
Microsoft Access Access File memory corruption [CVE-2013-3157]
high
🔒
🔒
-
-
10227
Microsoft Access Access File memory corruption [CVE-2013-3156]
high
🔒
🔒
-
-
10226
Microsoft Windows Memory Object win32k.sys memory corruption
medium
🔒
🔒
-
-
10225
Microsoft Windows Memory Object win32k.sys memory corruption
medium
🔒
🔒
-
-
10224
Microsoft Windows Memory Object win32k.sys memory corruption
medium
🔒
🔒
-
-
10223
Microsoft Windows Memory Object win32k.sys Kernel Memory memory corruption
medium
🔒
🔒
-
-
10222
Microsoft Windows Memory Object win32k.sys memory corruption
medium
🔒
🔒
-
-
10221
Microsoft Windows Memory Object win32k.sys memory corruption
medium
🔒
🔒
-
-
10220
Microsoft Windows Memory Object win32k.sys memory corruption
medium
🔒
🔒
-
-
10219
Microsoft Internet Explorer memory corruption [CVE-2013-3202]
medium
🔒
🔒
-
-
10218
Microsoft Internet Explorer memory corruption [CVE-2013-3201]
medium
🔒
🔒
-
-
10217
Microsoft Internet Explorer memory corruption [CVE-2013-3207]
medium
🔒
🔒
-
-
10216
Microsoft Internet Explorer memory corruption [CVE-2013-3206]
medium
🔒
🔒
-
-
10215
Microsoft Internet Explorer memory corruption [CVE-2013-3845]
medium
🔒
🔒
-
-
10214
Microsoft Internet Explorer memory corruption [CVE-2013-3208]
medium
🔒
🔒
-
-
10213
Microsoft Internet Explorer memory corruption [CVE-2013-3209]
medium
🔒
🔒
-
-
10212
Microsoft Internet Explorer memory corruption [CVE-2013-3205]
medium
🔒
🔒
-
-
10211
Microsoft Internet Explorer memory corruption [CVE-2013-3204]
medium
🔒
🔒
-
-
10210
Microsoft Internet Explorer Javascript Engine memory corruption
medium
🔒
🔒
-
-
10209
Adobe Shockwave Player Service memory corruption [CVE-2013-3360]
high
🔒
🔒
-
-
10208
Adobe Shockwave Player memory corruption [CVE-2013-3359]
high
🔒
🔒
-
-
10207
Adobe Acrobat Reader Read numeric error [CVE-2013-3358]
medium
🔒
🔒
-
🔒
10206
Adobe Acrobat Reader Read numeric error [CVE-2013-3357]
medium
🔒
🔒
-
🔒
10205
Adobe Acrobat Reader Read memory corruption [CVE-2013-3356]
medium
🔒
🔒
-
🔒
10204
Adobe Acrobat Reader Read memory corruption [CVE-2013-3353]
medium
🔒
🔒
-
🔒
10203
Adobe Acrobat Reader Service memory corruption [CVE-2013-3355]
medium
🔒
🔒
-
🔒
10202
Adobe Acrobat Reader Service memory corruption [CVE-2013-3354]
medium
🔒
🔒
-
🔒
10201
Adobe Acrobat Reader Service memory corruption [CVE-2013-3352]
medium
🔒
🔒
-
🔒
10200
Adobe Acrobat Reader Read memory corruption [CVE-2013-3351]
medium
🔒
🔒
-
🔒
10199
Adobe Flash Player memory corruption [CVE-2013-5324]
high
🔒
🔒
-
-
10198
Adobe Flash Player memory corruption [CVE-2013-3363]
high
🔒
🔒
-
-
10197
Adobe Flash Player memory corruption [CVE-2013-3362]
high
🔒
🔒
-
-
10196
Adobe Flash Player memory corruption [CVE-2013-3361]
high
🔒
🔒
-
-
10195
FreeBSD Sendfile Length information disclosure [CVE-2013-5666]
low
🔒
-
-
-
10194
Microsoft FrontPage XML DTD information disclosure [CVE-2013-3137]
low
🔒
-
-
-
10193
Microsoft Windows Service Control Manager resource management
medium
🔒
🔒
-
-
10192
Microsoft Windows Windows Theme File code injection [CVE-2013-0810]
medium
🔒
🔒
-
🔒
10191
Microsoft Windows OLE Object memory corruption [CVE-2013-3863]
medium
🔒
🔒
-
-
10190
Microsoft Windows Active Directory input validation [CVE-2013-3868]
medium
🔒
🔒
-
-
10189
Microsoft Outlook S/MIME resource management [CVE-2013-3870]
medium
🔒
🔒
-
-
10188
Microsoft Office Chinese IME access control [CVE-2013-3859]
medium
🔒
🔒
-
-
10187
VMware ESX/ESXi path traversal [CVE-2013-3658]
medium
🔒
-
-
-
10186
VMware ESX/ESXi CIM Broker memory corruption [CVE-2013-3657]
high
🔒
-
-
-
10185
Watchguard Server Center Path wlcollector.exe access control
medium
🔒
-
-
-
10184
Cisco WebEx WRF Player memory corruption [CVE-2013-1119]
high
🔒
-
-
-
10183
Cisco WebEx WRF Player memory corruption [CVE-2013-1118]
high
🔒
-
-
-
10182
Cisco WebEx ARF Player memory corruption [CVE-2013-1116]
high
🔒
-
-
-
10181
Cisco WebEx ARF Player memory corruption [CVE-2013-1115]
high
🔒
-
-
-
10179
Cisco ASA x509 Certificate memory corruption [CVE-2013-3458]
medium
🔒
🔒
-
-
10178
Apple AirPort Frame numeric error [CVE-2013-5132]
low
🔒
🔒
-
-
10177
Sophos Web Protection Appliance Shell sblistpack get_referers os command injection
high
🔒
🔒
-
-
10176
Sophos Web Protection Appliance Privileges clear_keys.pl close_connections os command injection
medium
🔒
-
-
-
10175
Check Point Gateway CCP Package denial of service
medium
🔒
-
-
-
10174
Bitcoin-Qt Bloom Filter numeric error [CVE-2013-5700]
medium
🔒
-
-
-
10173
TRENDnet TEW-751DR UPnP Remote Privilege Escalation
medium
🔒
-
-
-
10172
IBM Security AppScan Enterprise Session access control [CVE-2013-2997]
low
🔒
-
🔒
-
10171
GNOME Display Manager Directory link following [CVE-2013-4169]
medium
🔒
🔒
-
-
10170
Drupal CSS Selectors Local Privilege Escalation
low
🔒
-
-
-
10169
Red Hat JBoss Enterprise Application Platform PicketBox Vault cryptographic issues
low
🔒
🔒
-
-
10168
IBM WebSphere Application Server JAX-WS Web Services input validation
medium
🔒
🔒
-
🔒
10167
IBM WebSphere Application Server JAX-WS Web Services Local Privilege Escalation
low
🔒
-
-
-
10166
Belkin F5D7234-4 wireless_WPS_Enroll.exe memory corruption
medium
🔒
-
-
-
10165
Google Chrome webaudiosourceprovider_impl.cc provideInput race condition
medium
🔒
🔒
-
-
10164
Google Chrome ConvolverNode.cpp tailTime race condition
medium
🔒
🔒
-
🔒
10163
Google Chrome AudioDSPKernelProcessor.cpp race condition
medium
🔒
🔒
-
🔒
10162
Google Chrome HRTFElevation.cpp audioBusMap race condition
medium
🔒
🔒
-
🔒
10161
Google Chrome ConvolverNode.cpp latencyFrames race condition
medium
🔒
🔒
-
🔒
10160
Apache Subversion svnwcsub.py handle_options link following
medium
🔒
-
-
🔒
10159
Apache Subversion svnserve write_pid_file access control
medium
🔒
🔒
🔒
-
10158
Apache Subversion daemonize.py daemonize link following
medium
🔒
-
-
🔒
10157
Apache Subversion FSFS Repository access control [CVE-2013-4246]
medium
🔒
-
-
-
10156
Microsoft Internet Explorer Sandbox privileges management
medium
🔒
-
-
-
10155
FFmpeg mpegvideo_motion.c mpeg_motion_internal Remote Code Execution
low
🔒
-
-
-
10154
FFmpeg Max Samples Per Frame alac.c alac_set_info memory corruption
high
🔒
-
-
-
10153
FFmpeg Interlaced Video mjpegdec.c ff_mjpeg_decode_sof Remote Code Execution
low
🔒
-
-
-
10152
FFmpeg Channel Decoding Offset alac.c alac_decode_frame Remote Code Execution
low
🔒
-
-
-
10151
FFmpeg Track Value 4xm.c parse_strk Remote Code Execution
medium
🔒
-
-
-
10150
FFmpeg .lang matroskadec.c matroska_convert_tag Remote Code Execution
low
🔒
-
-
-
10149
FFmpeg APE Demuxer ape.c ape_read_header Remote Code Execution
low
🔒
-
-
-
10148
FFmpeg Bits Per Sample 4xm.c parse_strk denial of service
medium
🔒
-
-
-
10147
FFmpeg utils.c estimate_timings_from_bit_rate integer coercion
high
🔒
-
-
-
10146
FFmpeg pictordec.c privileges management
low
🔒
-
-
-
10145
FFmpeg pictordec.c memory corruption
high
🔒
-
-
-
10144
FFmpeg vcr1.c privileges management
low
🔒
-
-
-
10143
FFmpeg vcr1.c privileges management
low
🔒
-
-
-
10142
DokuWiki Fetch denial of service
medium
🔒
-
-
-
10141
TYPO3 File Abstraction Layer access control [CVE-2013-4320]
low
🔒
🔒
-
-
10140
TYPO3 File Abstraction Layer access control [CVE-2013-4320]
medium
🔒
🔒
-
-
10139
MediaWiki ResourceLoader information disclosure [CVE-2013-4301]
low
🔒
🔒
-
-
10138
MediaWiki ApiBlock.php access control
low
🔒
🔒
-
-
10137
MediaWiki api.php cross site scriting
low
🔒
🔒
-
-
10136
MediaWiki CentralAuth Extension CentralAuthHooks.php improper authentication
medium
🔒
🔒
-
-
10135
MediaWiki SyntaxHighlight_GeSHi Extension example.php cross site scripting
low
🔒
-
-
-
10134
MediaWiki CheckUser Extension ApiQueryCheckUser.php getAllowedParams cross-site request forgery
medium
🔒
-
-
-
10133
MediaWiki cross site scripting [CVE-2013-4307]
medium
🔒
-
🔒
-
10132
Liquidthreads Project MediaWiki LiquidThreads Extension TalkpageHistoryView.php cross site scripting
medium
🔒
-
🔒
-
10131
SAP NetWeaver sql injection [CVE-2013-5723]
low
🔒
🔒
-
-
10130
Red Hat Jboss NULL Character input validation [CVE-2013-2185] [Disputed]
low
🔒
🔒
-
🔒
10129
cPanel WHM cross site scriting
medium
🔒
-
-
-
10128
cPanel WHM Input Sanitizer sql injection
medium
🔒
-
-
-
10127
cPanel WHM brandingimg.cgi improper authentication
low
🔒
-
-
-
10126
cPanel WHM improper authentication
medium
🔒
-
-
-
10125
cPanel WHM privileges management
low
🔒
-
-
-
10124
cPanel WHM Temporary File race condition
medium
🔒
-
-
-
10123
cPanel WHM Access Control privileges management
medium
🔒
-
-
-
10122
cPanel WHM countedit.cgi cross site scriting
low
🔒
-
-
-
10121
Cisco Secure Access Control System TACACS+ Socket input validation
low
🔒
🔒
-
-
10120
Infraware Polaris Office/Viewer XML Validation denial of service
medium
🔒
🔒
-
-
10119
EMC RSA Archer GRC User Management access control [CVE-2013-3276]
medium
🔒
🔒
-
-
10118
EMC RSA Archer GRC input validation [CVE-2013-3277]
medium
🔒
🔒
-
-
10117
Linux Kernel LED State hid-sony.c buzz_set_leds memory corruption
medium
🔒
-
-
-
10116
Linux Kernel steelseries HID Driver hid-steelseries.c memory corruption
medium
🔒
-
-
-
10115
Linux Kernel patherlord HID Driver hid-pl.c memory corruption
medium
🔒
🔒
-
-
10114
Linux Kernel lg/lg3/lg4 Drivers hid-lg*ff.c memory corruption
medium
🔒
-
-
-
10113
Linux Kernel lenovo-tpkbd HID Driver hid-lenovo-tpkbd.c memory corruption
low
🔒
-
-
-
10112
Linux Kernel logitec-dj HID Driver hid-logitech-dj.c memory corruption
low
🔒
-
-
-
10111
Linux Kernel ntrig HID Driver hid-ntrig.c memory corruption
low
🔒
-
-
-
10110
Linux Kernel Report Index hid-multitouch.c input validation
medium
🔒
-
-
-
10109
Linux Kernel sensor-hub HID Driver hid-sensor-hub.c input validation
medium
🔒
-
-
-
10108
Linux Kernel picolcd HID Driver hid-picolcd_core.c memory corruption
low
🔒
-
-
-
10107
Linux Kernel Report ID Field hid-core.c input validation
medium
🔒
🔒
-
-
10106
Linux Kernel zeroplus HID Driver hid-zpff.c memory corruption
medium
🔒
-
-
-
10105
Apple MacOS X/iOS CoreText API denial of service
medium
🔒
-
-
-
10104
LibTIFF GIF to TIFF Convertor gif2tiff.c readgifimage memory corruption
high
🔒
🔒
-
-
10103
IBM WebSphere Commerce Search Feature input validation [CVE-2013-2992]
low
🔒
🔒
🔒
-
10102
WebkitGTK+ Root Node EventRetargeter.h eventTargetRespectingTargetRules denial of service
medium
🔒
-
-
-
10101
Cisco IOS TCP Stack memory corruption [CVE-2013-5469]
medium
🔒
🔒
🔒
-
10100
VMware ESX NFC Protocol input validation [CVE-2013-1661]
low
🔒
🔒
-
-
10099
Citrix XenClient NDVM Connection privileges management [CVE-2013-2601]
medium
🔒
🔒
🔒
-
10098
Adobe Acrobat Reader Input Sanitizer memory corruption [CVE-2013-3346]
medium
🔒
🔒
-
🔒
10097
Cisco IOS XR RIP input validation [CVE-2013-3470]
low
🔒
-
-
-
10096
Cisco ASA Idle Timeout access control [CVE-2013-3463]
low
🔒
🔒
-
-
10095
Linux Kernel Namespace scm.c access control
low
🔒
🔒
-
-
10094
Instagram Command missing encryption
medium
🔒
-
-
-
10093
Instagram Signature Key missing encryption
medium
🔒
-
-
-
10092
Digium Asterisk SIP Channel Termination memory corruption [CVE-2013-5641]
medium
🔒
🔒
-
-
10091
Digium Asterisk SIP Request input validation [CVE-2013-5642]
medium
🔒
🔒
-
-
10090
Drupal cross site scriting
low
🔒
-
-
-
10089
Cisco Unified IP Phone PNG Decoder input validation [CVE-2013-3468]
medium
🔒
-
-
-
10088
Cisco Secure Access Control System EAP-FAST Authentication Module improper authentication
high
🔒
🔒
-
-
10087
IBM DB2/DB2 Connect User Privilege access control [CVE-2013-4033]
low
🔒
🔒
🔒
-
10086
LibTIFF LAZ Decompressor gif2tiff.c memory corruption
medium
🔒
🔒
-
-
10085
LibTIFF Integer td_samplesperpixel memory corruption
high
🔒
-
-
-
10084
RealNetworks RealPlayer Filename memory corruption [CVE-2013-4973]
high
🔒
🔒
-
-
10083
RealNetworks RealPlayer RealMedia File memory corruption [CVE-2013-4974]
high
🔒
🔒
-
-
10082
IBM WebSphere Commerce Administration Console cross site scripting
low
🔒
🔒
-
-
10081
IBM WebSphere Commerce Organisation Administration Console cross site scripting
low
🔒
🔒
-
-
10080
IBM WebSphere Commerce Accelerator cross site scripting [CVE-2013-0566]
low
🔒
🔒
-
-
10079
IBM iNotes cross site scripting [CVE-2013-0595]
low
🔒
🔒
🔒
-
10078
IBM iNotes cross site scripting [CVE-2013-0595]
low
🔒
🔒
🔒
-
10077
IBM iNotes cross site scripting [CVE-2013-0591]
low
🔒
🔒
🔒
-
10076
IBM iNotes cross site scripting [CVE-2013-0590]
low
🔒
🔒
🔒
-
10075
IBM WebSphere Extended Deployment Compute Grid information disclosure
low
🔒
🔒
🔒
-
10074
VideoLAN VLC Media Player M3U input validation [CVE-2013-6283]
medium
🔒
-
-
🔒
10073
Linux Kernel Virtual Machine Support arm.c KVM_GET_REG_LIST resource management
medium
🔒
-
-
🔒
10072
NOD32 Archive Support Module v.1160 Local Privilege Escalation
low
🔒
-
-
-
10071
NOD32 Archive Support Module v.1160 Local Privilege Escalation
low
🔒
-
-
-
10070
NOD32 Advanced Heuristic Module v.1139 Local Privilege Escalation
low
🔒
-
-
-
10069
NOD32 Local Privilege Escalation
low
🔒
-
-
-
10068
NOD32 Local Privilege Escalation
low
🔒
-
-
-
10067
NOD32 Local Privilege Escalation
low
🔒
-
-
-
10066
Google Chrome PDF Viewer containing memory corruption
medium
🔒
🔒
-
-
10065
VMware Workstation/Player Mount vmware-mount access control
low
🔒
🔒
-
-
10064
BitDefender Antivirus memory corruption
high
🔒
-
-
-
10058
FreeBSD SCTP Packet information disclosure [CVE-2013-5209]
medium
🔒
🔒
-
-
10057
FreeBSD IP_MSFILTER numeric error [CVE-2013-3077]
low
🔒
🔒
-
-
10056
IBM InfoSphere Optim Performance Manager path traversal [CVE-2013-2979]
low
🔒
🔒
🔒
-
10055
IBM WebSphere Application Server Administrative cross site scripting
low
🔒
🔒
🔒
-
10054
IBM WebSphere Application Server Administrative cross site scripting
low
🔒
🔒
🔒
-
10053
WebkitGTK+ Baseline JIT denial of service
low
🔒
-
-
-
10051
Check Point Firewall-1 OSPF denial of service
low
🔒
-
-
-
10050
Irfan Skiljan IrfanView DCX File i_view32.exe denial of service
medium
🔒
-
-
-
10049
FFmpeg g2meet.c kempf_decode_tile memory corruption
medium
🔒
🔒
-
🔒
10048
FFmpeg Corrupted Blocks wmavoice.c Remote Code Execution
low
🔒
-
-
-
10047
FFmpeg Packet af_earwax.c filter_frame memory corruption
medium
🔒
-
-
-
10046
FFmpeg mem.c av_reallocp_array memory corruption
low
🔒
🔒
-
🔒
10045
FFmpeg utils.c avformat_find_stream_info denial of service
low
🔒
-
-
-
10044
FFmpeg paf.c read_packet memory corruption
medium
🔒
-
-
-
10043
FFmpeg vf_vignette.c filter_frame memory corruption
medium
🔒
🔒
-
🔒
10042
FFmpeg vf_showinfo.c filter_frame memory corruption
medium
🔒
🔒
-
🔒
10041
FFmpeg vf_pad.c memory corruption
medium
🔒
🔒
-
🔒
10040
FFmpeg vf_lut.c filter_frame memory corruption
medium
🔒
🔒
-
🔒
10039
FFmpeg vf_kerndeint.c filter_frame memory corruption
medium
🔒
🔒
-
🔒
10038
FFmpeg vf_hflip.c filter_frame memory corruption
medium
🔒
🔒
-
🔒
10037
FFmpeg vf_gradfun.c filter_frame memory corruption
medium
🔒
🔒
-
🔒
10036
FFmpeg vf_fieldorder.c filter_frame memory corruption
medium
🔒
🔒
-
🔒
10035
FFmpeg vf_fieldmatch.c copy_fields memory corruption
medium
🔒
🔒
-
🔒
10034
FFmpeg vf_delogo.c filter_frame memory corruption
medium
🔒
🔒
-
🔒
10033
FFmpeg vf_boxblur.c kempf_decode_tile memory corruption
medium
🔒
🔒
-
🔒
10032
IBM WebSphere Portal Request access control [CVE-2013-3016]
low
🔒
🔒
🔒
-
10031
Netgear Prosafe Switch /filesystem/ Script denial of service
low
🔒
-
-
-
10030
Netgear Prosafe Switch Filesystem startup-config information disclosure
medium
🔒
-
-
-
10029
Avaya IP Office Customer Call Reporter index.htm cross site scriting
medium
🔒
🔒
-
-
10028
McAfee Email Gateway Email Scanner denial of service
medium
🔒
🔒
-
-
10027
SolarWinds Serv-U SSL denial of service
medium
🔒
🔒
-
-
10026
SolarWinds Serv-U LDAP Local Privilege Escalation
low
🔒
🔒
-
-
10025
WebkitGTK+ RenderTextControlSingleLine.cpp layout Local Privilege Escalation
low
🔒
-
-
-
10024
NetBSD Entropy Bits Provider Remote Privilege Escalation
medium
🔒
-
-
-
10023
Linux Foundation Xen MSI Interrupt access control [CVE-2013-3495]
low
🔒
🔒
-
-
10022
EMC RSA Authentication Agent for PAM Lockout Mechanism credentials management
medium
🔒
-
-
-
10021
Google Chrome document::finishedparsing resource management
medium
🔒
🔒
-
-
10020
Google Chrome htmlmediaelement.cpp didmovetonewdocument resource management
medium
🔒
🔒
-
-
10019
Google Chrome XSLT resource management [CVE-2013-2902]
medium
🔒
🔒
-
-
10018
Google Chrome shared_memory_posix.cc create access control
low
🔒
🔒
-
-
10017
Google Chrome file_path.cc referencesparent path traversal
medium
🔒
🔒
-
-
10016
Linux Kernel armpmu_event_init memory corruption
medium
🔒
🔒
-
-
10015
Linux Kernel perf_event.c perf_event_open input validation
low
🔒
🔒
-
-
10014
NetBSD Sysctl denial of service
low
🔒
-
-
-
10013
NetBSD Netstat information disclosure
low
🔒
-
-
-
10012
Google Chrome ANGLE renderer9.cpp numeric error
high
🔒
🔒
-
-
10011
Google Chrome Text Rendering memory corruption [CVE-2013-2887]
high
🔒
🔒
-
-
10010
Google Chrome denial of service [CVE-2013-2887]
low
🔒
🔒
-
🔒
10009
Google Chrome denial of service [CVE-2013-2887]
low
🔒
🔒
-
🔒
10008
Google Chrome Webstore privileges management [CVE-2013-2887]
medium
🔒
🔒
-
🔒
10007
Google Chrome Webstore cross site scriting [CVE-2013-2887]
medium
🔒
🔒
-
🔒
10006
Google Chrome GPU GLSL denial of service [CVE-2013-2887]
medium
🔒
🔒
-
🔒
10005
Google Chrome Printing print_web_view_helper.cc denial of service
low
🔒
🔒
-
🔒
10004
Google Chrome CSSParser-in.cpp parseValue privileges management
medium
🔒
🔒
-
🔒
10003
Google Chrome Speech Recognition speech_recognition_manager_impl.cc SessionStart denial of service
low
🔒
🔒
-
🔒
10002
Google Chrome MediaStreamType media_stream_messages.h denial of service
low
🔒
🔒
-
🔒
10001
Google Chrome indexed_db_database.cc Get denial of service
medium
🔒
🔒
-
🔒
10000
Google Chrome Prerendering privileges management [CVE-2013-2887]
low
🔒
🔒
-
🔒
9999
Google Chrome Signin Page Extension privileges management [CVE-2013-2887]
medium
🔒
🔒
-
🔒
9998
Google Chrome Synchronous XHR Path Mixed Content DocumentThreadableLoader.cpp loadRequest privileges management
medium
🔒
🔒
-
🔒
9997
NetBSD ktrace uipc_syscalls.c sendmsg denial of service
low
🔒
-
-
-
9996
NetBSD Kqueue denial of service
low
🔒
-
-
-
9995
FFmpeg h261dec.c h261_decode_mb Remote Code Execution
medium
🔒
🔒
-
-
9994
FFmpeg dxa.c decode_frame Local Privilege Escalation
low
🔒
🔒
-
-
9993
Google Chrome GraphicsLayer.cpp setContentsTo memory corruption
low
🔒
-
-
-
9992
Google Chrome XSLStyleSheetLibxslt.cpp compileStyleSheet resource management
medium
🔒
🔒
-
-
9991
Google Chrome HTML Import denial of service
low
🔒
-
-
-
9988
FFmpeg nuv.c decode_frame Local Privilege Escalation
low
🔒
-
-
-
9987
FFmpeg LZO Output nuv.c Local Privilege Escalation
low
🔒
-
-
-
9986
FFmpeg nuv.c codec_reinit Local Privilege Escalation
low
🔒
-
-
-
9985
FFmpeg Buffer Decompression nuv.c Local Privilege Escalation
low
🔒
-
-
-
9984
FFmpeg oggparsevorbis.c vorbis_header Local Privilege Escalation
low
🔒
-
-
-
9983
FFmpeg segafilm.c film_read_header Local Privilege Escalation
low
🔒
-
-
-
9981
Dell BIOS Value rbu_packet.pktSize memory corruption
medium
🔒
-
-
-
9980
Linux Kernel Common Internet File System numeric error [CVE-2013-4247]
medium
🔒
🔒
-
-
9977
Juniper Junos Space access control [CVE-2013-5097]
low
🔒
🔒
-
🔒
9976
Juniper Junos Space RBAC Implementation access control [CVE-2013-5096]
low
🔒
🔒
-
🔒
9975
Juniper Junos Space cross site scripting [CVE-2013-5095]
low
🔒
🔒
-
🔒
9972
Cisco Linksys WRT54GL cross site scriting
low
🔒
-
-
-
9971
PHP SSL Module input validation [CVE-2013-4248]
medium
🔒
🔒
-
-
9970
McAfee Network Data Loss Prevention Session improper authentication
low
🔒
-
-
-
9969
McAfee Network Data Loss Prevention entropy [CVE-2004-0230]
low
🔒
🔒
-
🔒
9968
McAfee Network Data Loss Prevention SSH Key privileges management
low
🔒
-
-
-
9967
McAfee Network Data Loss Prevention MySQL privileges management
low
🔒
-
-
-
9966
McAfee Network Data Loss Prevention Password missing encryption
low
🔒
-
-
-
9965
McAfee Network Data Loss Prevention entropy [CVE-2004-0230]
low
🔒
🔒
-
🔒
9964
McAfee Network Data Loss Prevention Java Stack Trace information disclosure
medium
🔒
-
-
-
9963
McAfee Network Data Loss Prevention Audit Log information disclosure
low
🔒
-
-
-
9962
McAfee Network Data Loss Prevention Single User Mode privileges management
low
🔒
-
-
-
9961
McAfee Network Data Loss Prevention Partition Mount privileges management
medium
🔒
-
-
-
9960
McAfee Network Data Loss Prevention Field Autocomplete privileges management
medium
🔒
-
-
-
9959
McAfee Network Data Loss Prevention Cookie privileges management
low
🔒
-
-
-
9958
Red Hat JBoss Enterprise Application Platform Remote-Naming Connection Cache config
medium
🔒
🔒
🔒
-
9957
Red Hat JBoss Enterprise Application Platform Remote EJB Invocation Connection Cache config
medium
🔒
🔒
🔒
-
9956
Python SSL Module input validation [CVE-2013-4238]
medium
🔒
🔒
-
-
9955
IBM WebSphere Portal Themes cross site scripting [CVE-2013-0587]
medium
🔒
-
🔒
-
9954
Google Chrome Password missing encryption [Disputed]
low
🔒
-
-
-
9953
Agnitum Outpost Security Suite Pro Driver Sandbox.sys memory corruption
medium
🔒
🔒
-
-
9952
Agnitum Outpost Security Suite Pro Named Pipe acs.exe path traversal
medium
🔒
🔒
-
-
9951
LibTIFF Raster File Count gif2tiff.c memory corruption [Disputed]
medium
🔒
🔒
-
-
9950
LibTIFF TIFF File Name rgb2ycbcr.c memory corruption [Disputed]
medium
🔒
🔒
-
🔒
9949
LibTIFF TIFF File Raster Image Data tiff2pdf.c resource management
medium
🔒
🔒
-
-
9948
LibTIFF GIF File Extension Block gif2tiff.c memory corruption [Disputed]
medium
🔒
🔒
-
🔒
9947
LibTIFF GIF Raster File Datasize gif2tiff.c memory corruption [Disputed]
medium
🔒
🔒
-
🔒
9946
ISC BIND SRTT Algorithm privileges management
medium
🔒
-
-
-
9945
Simon Tatham PuTTY Modular Multiplication modmul memory corruption
medium
🔒
🔒
-
-
9944
Microsoft Windows TCP/IP Stack memory corruption [CVE-2013-3183]
medium
🔒
🔒
-
-
9943
Microsoft Windows NAT Driver memory corruption [CVE-2013-3182]
medium
🔒
🔒
-
-
9942
Microsoft Windows Asynchronous RPC Request access control [CVE-2013-3175]
medium
🔒
🔒
-
-
9941
Microsoft Windows Unicode Scripts Processor USP10.DLL memory corruption
medium
🔒
🔒
-
-
9940
Microsoft Internet Explorer EUC-JP Character Encoding cross site scripting
medium
🔒
🔒
-
-
9939
Microsoft Internet Explorer Process Integrity Level Assignment msdt.exe access control
low
🔒
🔒
-
-
9938
Microsoft Internet Explorer Undo Command memory corruption [CVE-2013-3199]
medium
🔒
🔒
-
-
9937
Microsoft Internet Explorer Page Destruction DisconnectTreePos memory corruption
medium
🔒
🔒
-
-
9936
Microsoft Internet Explorer selectAll/RemoveFormat Command memory corruption
medium
🔒
🔒
-
-
9935
Microsoft Internet Explorer memory corruption [CVE-2013-3191]
medium
🔒
🔒
-
-
9934
Microsoft Internet Explorer memory corruption [CVE-2013-3190]
medium
🔒
🔒
-
-
9933
Microsoft Internet Explorer memory corruption [CVE-2013-3189]
medium
🔒
🔒
-
-
9932
Microsoft Internet Explorer memory corruption [CVE-2013-3188]
medium
🔒
🔒
-
-
9931
Microsoft Internet Explorer SVG Element Text Element memory corruption
medium
🔒
🔒
-
-
9930
Microsoft Internet Explorer CFlatMarkupPointer Object memory corruption
medium
🔒
🔒
-
-
9929
Microsoft Windows Active Directory Federation Services information disclosure
low
🔒
🔒
-
-
9928
Microsoft Windows Kernel Address Value memory corruption [CVE-2013-3196]
medium
🔒
🔒
-
-
9927
Microsoft Windows Kernel Address Value memory corruption [CVE-2013-3197]
medium
🔒
🔒
-
-
9926
Microsoft Windows Kernel Address Value Handlin memory corruption
medium
🔒
🔒
-
-
9925
Gentoo Linux Nullmailer remotes access control
low
🔒
-
-
-
9924
Cisco IOS XR ICMP memory corruption [CVE-2013-3464]
low
🔒
-
🔒
-
9923
Bitcoin Random Number Generator improper authentication
medium
🔒
-
-
-
9922
cPanel WHM Suspend denial of service
low
🔒
🔒
-
-
9921
cPanel WHM SSL Certificate privileges management
medium
🔒
🔒
-
-
9920
cPanel WHM Web Host Manager WHM privileges management
medium
🔒
🔒
-
-
9919
cPanel WHM Web Host Manager WHM privileges management
medium
🔒
🔒
-
-
9918
FreeBSD ftpd GLOB_LIMIT denial of service
medium
🔒
🔒
🔒
-
9917
Google Chrome WebVTTParser.cpp createDocumentFragmentFromCueText denial of service
low
🔒
-
-
-
9916
Google Chrome DocumentStyleSheetCollection.cpp addStyleSheetCandidateNode Remote Code Execution
medium
🔒
-
-
-
9915
Google Chrome SliderThumbElement.cpp setPositionFromPoint Local Privilege Escalation
low
🔒
-
-
-
9914
Google Chrome SpellChecker.cpp didSucceed memory corruption
medium
🔒
-
-
-
9913
Linux Kernel el0_sync_compat entry.S denial of service
low
🔒
🔒
-
-
9912
Google Chrome NavigationScheduler.cpp scheduleLocationChange information disclosure
low
🔒
-
-
-
9911
FFmpeg qdm2.c synthfilt_build_sb_samples memory corruption
medium
🔒
-
-
-
9910
FFmpeg Frame Skip rv10.c memory corruption
medium
🔒
-
-
-
9909
FFmpeg mss2dsp.c upsample_plane_c memory corruption
medium
🔒
-
-
-
9908
FFmpeg shorten.c read_header memory corruption
medium
🔒
-
-
-
9907
FFmpeg vc1dec.c vc1_decode_init memory corruption
medium
🔒
-
-
-
9906
FFmpeg asfdec.c get_tag Local Privilege Escalation
low
🔒
-
-
-
9905
Nagios rss-newsfeed.php link following
low
🔒
-
-
-
9904
Nagios IPXPING_COMMAND link following [CVE-2013-4215]
medium
🔒
-
-
-
9903
Lenovo ThinkPad QCtray.exe unknown vulnerability
low
🔒
🔒
-
-
9902
Simon Tatham PuTTY information disclosure [CVE-2013-4208]
low
🔒
🔒
-
-
9901
Simon Tatham PuTTY DSA Signature memory corruption [CVE-2013-4207]
medium
🔒
🔒
-
-
9900
OpenX Source ZIP Container backdoor [CVE-2013-4211]
medium
🔒
🔒
-
-
9899
Linux Kernel User Namespace user_namespace.c resource management
low
🔒
🔒
-
-
9898
McAfee Superscan cross site scripting [CVE-2013-4884]
low
🔒
-
-
-
9897
FFmpeg vc1dec.c vc1_mc_4mv_chroma Local Privilege Escalation
low
🔒
-
-
-
9896
Huawei B153 3G/UMTS Router WPS Protocol improper authentication
medium
🔒
-
-
-
9895
Nmap http-domino-enum-passwords.nse unrestricted upload
medium
🔒
-
-
-
9894
Juniper Junos OSPF denial of service [CVE-2013-0149]
medium
🔒
-
-
🔒
9893
WebkitGTK+ FormAssociatedElement.cpp formAttributeChanged denial of service
low
🔒
🔒
-
-
9892
WebkitGTK+ CSSParser.cpp parseValue denial of service
low
🔒
-
-
-
9891
Apache HTTP Server suEXEC Feature .htaccess information disclosure
low
🔒
-
-
-
9890
Mozilla Firefox Stub Installer/Full Installer untrusted search path
medium
🔒
-
-
-
9889
Mozilla Firefox/Thunderbird XMLHttpRequest Calls access control
low
🔒
🔒
-
-
9888
Mozilla Firefox/Thunderbird Javascript access control [CVE-2013-1713]
medium
🔒
🔒
-
-
9887
Mozilla Firefox/Thunderbird Mozilla Updater updater.exe untrusted search path
medium
🔒
🔒
-
-
9886
Mozilla Firefox XBL Scope cross site scripting [CVE-2013-1711]
low
🔒
🔒
-
-
9885
Mozilla Firefox/Thunderbird CRMF Request crypto.generateCRMFRequest input validation
medium
🔒
🔒
-
-
9884
Mozilla Firefox/Thunderbird Frame cross site scripting [CVE-2013-1709]
low
🔒
🔒
-
-
9883
Mozilla Firefox WAV File CharAt denial of service
low
🔒
🔒
-
-
9882
Mozilla Firefox/Thunderbird Updater memory corruption [CVE-2013-1707]
medium
🔒
🔒
-
-
9881
Mozilla Firefox/Thunderbird Pathname maintenanceservice.exe memory corruption
medium
🔒
🔒
-
-
9880
Mozilla Firefox CRMF Request cryptojs_interpret_key_gen_type memory corruption
medium
🔒
🔒
-
-
9879
Mozilla Firefox GetParentNode resource management
medium
🔒
🔒
-
-
9878
Mozilla Firefox/Thunderbird memory corruption [CVE-2013-1702]
high
🔒
🔒
-
-
9877
Mozilla Firefox/Thunderbird memory corruption [CVE-2013-1701]
high
🔒
🔒
-
-
9876
Mozilla Firefox/Thunderbird Java Plugin File Origin Policy access control
low
🔒
🔒
-
-
9875
phpMyAdmin Clickjacking Protection input validation [CVE-2013-5029]
medium
🔒
🔒
-
-
9874
Joomla! Libraries example.php Reflected cross site scripting
medium
🔒
🔒
-
-
9873
iNotes Integer numeric error [CVE-2013-3027]
medium
🔒
🔒
🔒
-
9872
FFmpeg Quantization Matrix bink.c read_dect_coeffs Local Privilege Escalation
low
🔒
-
-
-
9871
FFmpeg vc1dec.c vc1_decode_frame Local Privilege Escalation
low
🔒
-
-
-
9870
IBM iNotes cross site scripting [CVE-2013-3990]
low
🔒
🔒
🔒
-
9868
FFmpeg Crypted File omadec.c oma_read_packet memory corruption
medium
🔒
-
-
-
9867
IBM iNotes cross site scripting [CVE-2013-3032]
low
🔒
🔒
🔒
-
9866
FFmpeg omadec.c memory corruption
medium
🔒
-
-
-
9865
FFmpeg aasc.c aasc_decode_frame Remote Code Execution
low
🔒
-
-
-
9864
FFmpeg Small Packet Size Checker xl.c decode_frame Remote Privilege Escalation
low
🔒
-
-
-
9863
FFmpeg 8bps.c decode_frame memory corruption
medium
🔒
-
-
-
9862
FFmpeg Dimensions 4xm.c Remote Code Execution
low
🔒
-
-
-
9861
FFmpeg Clipping Range alsdec.c read_channel_data Remote Code Execution
low
🔒
-
-
-
9860
Simon Tatham PuTTY SSH Handshake Message Length sshdss.c getstring numeric error
medium
🔒
🔒
-
-
9859
Samba Packet nttrans.c read_nttrans_ea_list numeric error
low
🔒
🔒
🔒
-
9858
D-Link DIR-645 bsc_sms_send.php cross site scripting
low
🔒
🔒
-
-
9857
D-Link DIR-645 bind.php cross site scripting
low
🔒
🔒
-
-
9856
D-Link DIR-645 authentication.cgi cross site scripting
medium
🔒
🔒
-
-
9855
D-Link DIR-645 hedwig.cgi cross site scripting
medium
🔒
🔒
-
-
9854
D-Link DIR-645 post_login.xml cross site scripting
medium
🔒
🔒
-
-
9853
Symantec Backup Exec cross site scripting [CVE-2013-4676]
low
🔒
🔒
-
-
9852
Symantec Backup Exec cross site scripting [CVE-2013-4676]
low
🔒
🔒
-
🔒
9851
Symantec Backup Exec NMDP information disclosure [CVE-2013-4678]
low
🔒
🔒
-
-
9850
Symantec Backup Exec File Permission access control [CVE-2013-4677]
low
🔒
🔒
-
-
9849
Symantec Backup Exec Bounds-Check memory corruption [CVE-2013-4575]
high
🔒
🔒
-
-
9848
Linksys WVC54GCA/WVC80N snapshot.cgi sub_AE64 information disclosure
high
🔒
-
-
-
9847
Joomla CMS File Upload media.php input validation
medium
🔒
🔒
-
🔒
9846
Symantec PGP/Encryption Desktop RDDService untrusted search path
medium
🔒
-
-
-
9845
D-Link DIR-645 info.php cross site scripting
low
🔒
🔒
-
-
9844
Cisco IOS OSPF Link State Advertisment Database privileges management
medium
🔒
-
🔒
🔒
9843
HP LaserJet Pro Access Control privileges management [CVE-2013-4807]
medium
🔒
🔒
🔒
-
9842
TYPO3 Backend File Upload privileges management [CVE-2011-3642]
medium
🔒
🔒
-
🔒
9841
FFmpeg indeo3.c decode_cell Local Privilege Escalation
low
🔒
-
-
-
9840
FFmpeg indeo3.c decode_frame_headers information disclosure
medium
🔒
-
-
-
9839
FFmpeg indeo3.c decode_frame_headers information disclosure
low
🔒
-
-
-
9838
FFmpeg Motion Vector svq1dec.c svq1_decode_frame information disclosure
medium
🔒
-
-
-
9837
FFmpeg rmdec.c rm_assemble_video_frame Local Privilege Escalation
low
🔒
-
-
-
9836
FFmpeg svq1dec.c svq1_decode_frame information disclosure
low
🔒
-
-
-
9835
FFmpeg rv10.c rv20_decode_picture_header denial of service
medium
🔒
-
-
-
9834
FFmpeg xmv.c xmv_read_header Local Privilege Escalation
low
🔒
-
-
-
9833
FFmpeg bmv.c decode_bmv_frame Local Privilege Escalation
low
🔒
-
-
-
9832
FFmpeg id3v2.c read_apic Local Privilege Escalation
low
🔒
-
-
-
9831
FFmpeg dfa.c decode_wdlt Local Privilege Escalation
low
🔒
-
-
-
9830
FFmpeg utils.c avformat_free_context denial of service
low
🔒
-
-
-
9829
FFmpeg Lace Parsing matroskadec.c matroska_parse_block memory corruption
medium
🔒
-
-
-
9828
strongSwan XAuth/EAP asn1.c is_asn1 memory corruption
low
🔒
🔒
-
-
9826
Apache Subversion mod_dav_svn memory corruption [CVE-2013-4131]
low
🔒
🔒
🔒
-
9825
Splunk X-Frame-Options Remote Code Execution
medium
🔒
🔒
-
-
9824
Google Chrome BaseMultipleFieldsDateAndTimeInputType.cpp destroyShadowSubtree resource management
medium
🔒
🔒
-
-
9823
Google Chrome RadioInputType.cpp handleKeydownEvent memory corruption
medium
🔒
🔒
-
-
9822
Google Chrome ApplyStyleCommand.cpp removeInlineStyle memory corruption
medium
🔒
🔒
-
🔒
9821
Google Chrome RenderListItem.cpp updateMarkerLocation denial of service
medium
🔒
🔒
-
🔒
9820
Google Chrome Destruction of Style Elements memory corruption
medium
🔒
🔒
-
🔒
9819
Google Chrome Unload Event resource management [CVE-2013-2885]
medium
🔒
🔒
-
🔒
9818
Google Chrome Node.cpp unregisterMutationObserver resource management
medium
🔒
🔒
-
-
9817
Google Chrome apinatives.js denial of service
medium
🔒
🔒
-
-
9816
Google Chrome V8WindowCustom.cpp indexedSecurityCheckCustom access control
medium
🔒
🔒
-
-
9815
Hex-Rays SA IDA Pro Database Local Privilege Escalation
low
🔒
🔒
-
-
9814
Hex-Rays SA IDA Pro WinDbg Plugin Local Privilege Escalation
low
🔒
🔒
-
-
9813
Microsoft Internet Explorer Garbage Collection jscript9.dll ProcessMark information disclosure
low
🔒
-
-
-
9812
Google V8 Polymorphic Array hydrogen.cc HandlePolymorphicElementAccess Local Privilege Escalation
low
🔒
-
-
-
9811
FreeBSD NFS Server vfs_export.c vfs_hang_addrlist access control
medium
🔒
🔒
-
-
9810
SAP NetWeaver DI Lof Viewer improper authentication
medium
🔒
-
-
-
9809
SAP NetWeaver DevInfPage improper authentication
medium
🔒
-
-
-
9808
Lenovo PC Backdoor improper authentication [Disputed]
medium
🔒
-
-
-
9807
Dovecot Input Sanitizer privileges management
medium
🔒
-
-
-
9806
TRENDnet TEW-812DRU Input Sanitizer setNTP.cgi os command injection
medium
🔒
-
-
-
9805
TRENDnet TEW-812DRU Request Validation cross-site request forgery
medium
🔒
🔒
-
-
9804
phpMyAdmin Version Information version_check.php cross site scripting
medium
🔒
🔒
-
-
9803
phpMyAdmin Request common.inc.php information disclosure
medium
🔒
-
-
-
9802
phpMyAdmin TextLinkTransformationPlugin TextLinkTransformationsPlugin.class.php applyTransformation cross site scripting
low
🔒
-
-
-
9801
phpMyAdmin schema_export.php dieSchema cross site scripting
low
🔒
🔒
-
-
9800
phpMyAdmin display_tbl.lib.php cross site scripting [CVE-2013-4995]
low
🔒
🔒
-
-
9799
phpMyAdmin index.php cross site scripting
low
🔒
-
-
-
9798
phpMyAdmin tbl_chart.js cross site scripting
low
🔒
🔒
-
🔒
9797
phpMyAdmin server_status.php cross site scripting
medium
🔒
🔒
-
🔒
9796
phpMyAdmin NavigationHeader.class.php cross site scripting
low
🔒
🔒
-
🔒
9795
phpMyAdmin validate.lib.php cross site scripting
low
🔒
🔒
-
🔒
9794
phpMyAdmin Parameter Validation schema_export.php sql injection
medium
🔒
🔒
-
-
9793
phpMyAdmin Parameter Validation pmd_pdf.php sql injection
low
🔒
🔒
-
🔒
9792
IBM WebSphere Commerce Request Validation improper authentication
medium
🔒
🔒
-
-
9791
IBM WebSphere Commerce REST Session input validation [CVE-2013-2994]
medium
🔒
🔒
-
-
9790
IBM WebSphere Application Server Property privileges management
medium
🔒
-
-
-
9789
IBM WebSphere Application Server Security Domain initialize privileges management
low
🔒
-
-
-
9788
IBM WebSphere Application Server File Permission privileges management
low
🔒
-
-
-
9787
IBM WebSphere Application Server Cookie information disclosure
low
🔒
-
-
-
9786
IBM WebSphere Application Server PFBC Configuration missing encryption
low
🔒
-
-
-
9785
IBM WebSphere Application Server File Permission information disclosure
low
🔒
-
-
-
9784
IBM WebSphere Application Server Log unknown vulnerability
low
🔒
-
-
-
9780
Wireshark DIS Dissector packet-dis-pdus.c parseFields numeric error
medium
🔒
🔒
-
-
9779
Wireshark Bluetooth SDP Dissector packet-btsdp.c get_type_length numeric error
medium
🔒
🔒
-
-
9778
Wireshark DCOM ISystemActivator Dissector packet-dcom-sysact.c input validation
medium
🔒
🔒
-
-
9777
Wireshark DCOM ISystemActivator Dissector packet-dcom-sysact.c dissect_dcom_ActivationProperties resource management
medium
🔒
🔒
-
-
9776
Wireshark DCOM ISystemActivator Dissector packet-dcom-sysact.c numeric error
medium
🔒
🔒
-
-
9775
Wireshark DCOM ISystemActivator Dissector packet-dcom-sysact.c input validation
medium
🔒
🔒
-
-
9774
Wireshark DVD-Cl Dissector packet-dvbci.c dissect_dvbci_tpdu_hdr input validation
medium
🔒
🔒
-
-
9773
Wireshark Bluetooth OBEX Dissector packet-btobex.c dissect_headers numeric error
medium
🔒
🔒
-
-
9772
Wireshark GSM RR Dissector proto.c resource management
medium
🔒
🔒
-
-
9771
Wireshark GSM A Common Dissector packet-gsm_a_common.c input validation
medium
🔒
🔒
-
-
9770
Wireshark PROFINET Real-Time Dissector packet-smtp.c dissect_smtp null pointer dereference
medium
🔒
🔒
-
-
9769
Wireshark Netmon File Parser netmon.c netmon_open memory corruption
medium
🔒
🔒
-
-
9768
Wireshark ASN.1 PER Dissector packet-per.c dissect_per_length_determinant numeric error
medium
🔒
🔒
-
-
9767
Wireshark DCOM ISystemActivator Dissector packet-dcom-sysact.c dissect_dcom_ActivationProperties resource management
medium
🔒
🔒
-
-
9766
Wireshark P1 Dissector memory corruption [CVE-2013-4920]
medium
🔒
🔒
-
-
9765
Wireshark Radiotap Dissector packet-ieee80211-radiotap.c dissect_radiotap numeric error
medium
🔒
🔒
-
-
9764
ISC BIND RDATA rdata.c denial of service
medium
🔒
🔒
-
-
9763
Apache OpenOffice XML memory corruption [CVE-2013-4156]
low
🔒
🔒
-
-
9762
Apache OpenOffice PLCF Data memory corruption [CVE-2013-2189]
medium
🔒
🔒
-
-
9761
Symantec Web Gateway Input Sanitizer nameConfig.php os command injection
medium
🔒
🔒
-
-
9760
Symantec Web Gateway SWG Console input validation [CVE-2013-4673]
medium
🔒
🔒
🔒
-
9759
RIM BlackBerry POP/IMAP information disclosure
medium
🔒
-
-
-
9758
Symantec Web Gateway networkConfig.php os command injection
medium
🔒
🔒
-
🔒
9757
Symantec Web Gateway Transaction cross-site request forgery [CVE-2013-4671]
low
🔒
🔒
-
-
9756
Symantec Web Gateway edit_alert.php sql injection
medium
🔒
🔒
-
-
9755
Symantec Web Gateway feedback_report.php sql injection
medium
🔒
🔒
-
-
9754
Symantec Web Gateway Command sudoers access control
medium
🔒
🔒
-
-
9753
Symantec Web Gateway blocked.php cross site scripting
low
🔒
🔒
-
-
9752
Symantec Web Gateway feedback_report.php cross site scripting
medium
🔒
🔒
-
🔒
9751
Microsoft Internet Explorer Elevation Policy access control [CVE-2013-4015]
medium
🔒
-
🔒
-
9748
Cisco ASA cross site scripting [CVE-2013-3414]
medium
🔒
🔒
🔒
-
9747
GnuPG L3 Cache information disclosure [CVE-2013-4242]
medium
🔒
🔒
-
-
9746
Opera Web Browser memory corruption
low
🔒
-
-
-
9745
VideoLAN VLC Media Player PNG File denial of service
medium
🔒
-
-
-
9744
Linux Foundation Xen vmx_set_uc_mode memory corruption
low
🔒
🔒
-
-
9743
WhatsApp Messenger Payment authentication spoofing
medium
🔒
-
-
-
9742
Linux Kernel Field voluntary_ctxt_switches status information disclosure
low
🔒
-
-
-
9741
McAfee Network Threat Behavior Analysis privileges management
low
🔒
🔒
-
-
9740
McAfee Network Threat Behavior Analysis Zebra Service privileges management
low
🔒
🔒
-
-
9739
Bitcoin Project bitcoind RPC Authentication Mechanism information disclosure
low
🔒
-
-
-
9738
SAP NetWeaver GetComputerSystem information disclosure
low
🔒
🔒
🔒
-
9737
Linux Kernel IPv6 Packet resource management [CVE-2013-4163]
medium
🔒
🔒
-
-
9736
Linux Kernel IPv6 resource management [CVE-2013-4162]
medium
🔒
🔒
-
-
9735
Django Password Reset information disclosure
low
🔒
-
-
-
9733
FFmpeg omadec.c oma_read_header Local Privilege Escalation
low
🔒
-
-
-
9732
FFmpeg h264.c decode_slice_header information disclosure
medium
🔒
-
-
-
9731
FFmpeg h264.c decode_slice_header information disclosure
medium
🔒
-
-
-
9730
FFmpeg id3v2.c read_apic information disclosure
medium
🔒
-
-
-
9729
FFmpeg aacps.c stereo_processing information disclosure
medium
🔒
-
-
-
9728
FFmpeg mpegvideo_motion.c gmc1_motion information disclosure
medium
🔒
-
-
-
9727
FFmpeg wmv2.c ff_mspel_motion denial of service
medium
🔒
-
-
-
9726
FFmpeg h264_refs.c ff_h264_execute_ref_pic_marking denial of service
medium
🔒
-
-
-
9725
FFmpeg mlpdec.c read_filter_params Local Privilege Escalation
low
🔒
-
-
-
9724
FFmpeg h264_cavlc.c decode_residual Local Privilege Escalation
low
🔒
-
-
-
9723
FFmpeg utils.c estimate_timings_from_bit_rate memory corruption
medium
🔒
-
-
-
9722
FFmpeg electronicarts.c process_video_header_vp6 Local Privilege Escalation
low
🔒
-
-
-
9721
FFmpeg vp3.c theora_decode_header Local Privilege Escalation
low
🔒
-
-
-
9720
FFmpeg wavpack.c wv_get_value Local Privilege Escalation
low
🔒
-
-
-
9719
Microsoft Internet Explorer Status Bar authentication spoofing
low
🔒
-
-
-
9718
Symantec Encryption Management Server Encrypted Attachment cross site scripting
low
🔒
🔒
-
-
9717
Samsung PS50C7700 HTTP Request denial of service [CVE-2013-4890]
medium
🔒
-
-
-
9716
Barracuda Networks Appliance index.cgi cross site scriting
low
🔒
-
-
-
9715
Microsoft PowerPoint DirectShow Runtime quartz.dll GetMaxSampleSize memory corruption
medium
🔒
-
-
-
9714
FFmpeg dsicinav.c Local Privilege Escalation
low
🔒
-
-
-
9713
FFmpeg dsicinav.c cin_decode_rle information disclosure
medium
🔒
-
-
-
9712
FFmpeg utils.c avformat_find_stream_info memory corruption
medium
🔒
-
-
-
9711
FFmpeg mov.c mov_read_mdhd Local Privilege Escalation
low
🔒
-
-
-
9710
FFmpeg mov.c mov_read_default Local Privilege Escalation
low
🔒
-
-
-
9709
FFmpeg ivi_common.c ff_ivi_decode_frame Local Privilege Escalation
low
🔒
-
-
-
9708
FFmpeg ivi_common.c ivi_init_tiles Local Privilege Escalation
low
🔒
-
-
-
9707
FFmpeg ivi_common.c ff_ivi_init_planes function Local Privilege Escalation
low
🔒
-
-
-
9706
FFmpeg ivi_common.c ivi_mc function Local Privilege Escalation
low
🔒
-
-
-
9705
FFmpeg riff.c ff_read_riff_info denial of service
low
🔒
-
-
-
9704
FFmpeg bitstream.c ff_init_vlc_sparse information disclosure
medium
🔒
-
-
-
9703
FFmpeg mpegvideo_motion.c MPV_motion_internal denial of service
low
🔒
-
-
-
9702
FFmpeg qdm2.c qdm2_decode_init Local Privilege Escalation
low
🔒
-
-
-
9701
FFmpeg utils.c read_frame_internal denial of service
medium
🔒
🔒
-
-
9700
FFmpeg dcadec.c dca_subframe_header Local Privilege Escalation
low
🔒
-
-
-
9699
FFmpeg dcadec.c dca_subsubframe Local Privilege Escalation
low
🔒
-
-
-
9698
FFmpeg pcm.c pcm_decode_frame Local Privilege Escalation
low
🔒
-
-
-
9697
FFmpeg mlpdec.c read_restart_header Local Privilege Escalation
low
🔒
-
-
-
9696
FFmpeg pcx.c pcx_rle_decode information disclosure
low
🔒
-
-
-
9695
FFmpeg wmavoice.c Local Privilege Escalation
low
🔒
-
-
-
9694
FFmpeg iff.c information disclosure
low
🔒
-
-
-
9693
FFmpeg adpcm.c Local Privilege Escalation
low
🔒
-
-
-
9692
FFmpeg imc.c denial of service
medium
🔒
-
-
-
9691
FFmpeg atrac3.c Local Privilege Escalation
low
🔒
-
-
-
9690
FFmpeg atrac3.c atrac3_decode_init Local Privilege Escalation
low
🔒
-
-
-
9689
FFmpeg atrac3.c decode_channel_sound_unit Local Privilege Escalation
low
🔒
-
-
-
9688
FFmpeg qdm2.c Local Privilege Escalation
low
🔒
-
-
-
9687
Redhat Tomcat Init-scripts link following [CVE-2013-1976]
medium
🔒
🔒
-
-
9685
Cisco Aironet 3600 Wireless LAN Controller FlexConnect/Standalone Mode memory corruption
low
🔒
🔒
-
-
9684
Oracle Java SE sun.tracing.ProviderSkeleton privileges management
medium
🔒
-
-
-
9683
Apache HTTP Server mod_session_dbd denial of service [CVE-2013-2249]
medium
🔒
🔒
-
-
9682
libvirt qemuAgentGetVCPUs resource management
medium
🔒
🔒
-
-
9681
libvirt qemu_agent.c qemuAgentCommand denial of service
medium
🔒
🔒
-
-
9680
McAfee Network Data Loss Prevention denial of service
low
🔒
🔒
-
-
9679
McAfee Network Data Loss Prevention Local Privilege Escalation
low
🔒
-
-
-
9676
McAfee Network Data Loss Prevention information disclosure
low
🔒
-
-
-
9675
McAfee Network Data Loss Prevention information disclosure
low
🔒
-
-
-
9674
KDE KDM/KCheckPass glibc crypt cryptographic issues
medium
🔒
-
-
-
9672
Oracle MySQL Server XA Transactions denial of service [CVE-2013-3810]
low
🔒
-
-
-
9671
Oracle MySQL Server Server Replication denial of service [CVE-2013-3812]
low
🔒
-
-
-
9670
Oracle MySQL Server InnoDB denial of service [CVE-2013-3811]
low
🔒
-
-
-
9669
Oracle MySQL Server Server Privileges unknown vulnerability [CVE-2013-3807]
low
🔒
-
-
-
9668
Oracle MySQL Server Server Partition Stored denial of service
low
🔒
-
-
-
9667
Oracle MySQL Server Server Parser denial of service [CVE-2013-3783]
low
🔒
🔒
-
-
9666
Oracle MySQL Server Server Options Stored denial of service
low
🔒
-
-
-
9665
Oracle MySQL Server Server Options denial of service [CVE-2013-3808]
low
🔒
-
-
-
9664
Oracle MySQL Server Server Optimizer denial of service [CVE-2013-3796]
low
🔒
-
-
-
9663
Oracle MySQL Server Server Optimizer denial of service [CVE-2013-3804]
low
🔒
🔒
-
-
9662
Oracle MySQL Server Prepared Statement Stored denial of service
low
🔒
-
-
-
9661
Oracle MySQL Server InnoDB denial of service [CVE-2013-3806]
low
🔒
-
-
-
9660
Oracle MySQL Server Full Text Search denial of service [CVE-2013-3802]
low
🔒
🔒
-
-
9659
Oracle MySQL Server Data Manipulation Language denial of service
low
🔒
-
-
-
9658
Oracle MySQL Server Data Manipulation Language denial of service
low
🔒
🔒
🔒
-
9657
Oracle MySQL Server Audit Log information disclosure [CVE-2013-3809]
low
🔒
🔒
🔒
-
9656
Oracle MySQL Server MemCached unknown vulnerability [CVE-2013-3798]
medium
🔒
-
-
-
9655
Oracle MySQL Server GIS memory corruption [CVE-2013-1861]
low
🔒
🔒
-
-
9654
Oracle Secure Global Desktop Web UI unknown vulnerability [CVE-2013-3782]
low
🔒
🔒
🔒
-
9653
Oracle Secure Global Desktop Web UI Remote Code Execution [CVE-2013-3779]
medium
🔒
🔒
-
-
9652
Oracle Solaris Libraries/Libc denial of service [CVE-2013-3745]
low
🔒
-
-
-
9651
Oracle Solaris Kernel denial of service [CVE-2013-3787]
low
🔒
-
🔒
-
9650
Oracle Solaris Service Management Facility SMF denial of service
low
🔒
-
🔒
-
9649
Oracle Solaris Filesystem/DevFS denial of service [CVE-2013-3797]
low
🔒
-
🔒
-
9648
Oracle Solaris Kernel/VM denial of service [CVE-2013-3765]
low
🔒
-
🔒
-
9647
Oracle Solaris Kernel denial of service [CVE-2013-3799]
low
🔒
-
🔒
-
9646
Oracle Solaris Utility/Remote Execution Server in.rexecd denial of service
low
🔒
-
-
-
9645
Oracle SPARC Enterprise M Series Servers XSCF Control Package XCP denial of service
low
🔒
🔒
-
-
9644
Oracle Solaris Libraries/PAM-Unix unknown vulnerability
low
🔒
-
-
-
9643
Oracle Solaris Kernel privileges management [CVE-2013-3786]
medium
🔒
-
-
-
9642
Oracle Solaris SMF/File Locking Service denial of service
low
🔒
-
-
-
9641
Oracle Solaris Cluster Zone Cluster Infrastructure Local Privilege Escalation
medium
🔒
-
-
-
9640
Oracle Solaris Cluster HA for TimesTen privileges management
medium
🔒
-
-
-
9639
Oracle Solaris Kernel/VM Local Privilege Escalation
medium
🔒
-
-
-
9638
Oracle Solaris Driver/IDM iSCSI Data Mover denial of service
medium
🔒
-
-
-
9637
Oracle Solaris Kernel/STREAMS Framework denial of service [CVE-2013-3753]
medium
🔒
-
🔒
-
9636
Oracle Policy Automation Determinations Engine information disclosure
low
🔒
🔒
-
-
9635
Oracle iLearning Learner Pages unknown vulnerability [CVE-2013-3775]
low
🔒
🔒
-
-
9634
Oracle PeopleSoft Enterprise Portal Saved Search information disclosure
low
🔒
🔒
-
-
9633
Oracle PeopleSoft Enterprise PeopleTools Rich Text Editor unknown vulnerability
low
🔒
🔒
-
-
9632
Oracle PeopleSoft Enterprise PeopleTools Portal unknown vulnerability
low
🔒
🔒
-
-
9631
Oracle PeopleSoft Enterprise PeopleTools PIA Search Functionality unknown vulnerability
low
🔒
🔒
-
-
9630
Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology unknown vulnerability
low
🔒
🔒
-
-
9629
Oracle PeopleSoft Enterprise PeopleTools Business Interlink denial of service
low
🔒
🔒
-
-
9628
Oracle PeopleSoft Enterprise HRMS Time/Labor unknown vulnerability
low
🔒
🔒
-
-
9627
Oracle PeopleSoft Enterprise PeopleTools Mobile Applications unknown vulnerability
low
🔒
🔒
🔒
-
9626
Oracle PeopleSoft Enterprise PeopleTools Integration Broker unknown vulnerability
low
🔒
🔒
-
-
9625
Oracle PeopleSoft Enterprise PeopleTools Business Interlinks unknown vulnerability
low
🔒
🔒
-
-
9624
Oracle Agile PLM Framework Security information disclosure [CVE-2013-3823]
low
🔒
🔒
-
-
9623
Oracle Agile Product Collaboration Folder/File Attachment information disclosure
low
🔒
🔒
-
-
9622
Oracle Agile Collaboration Framework Manufacturing/Mfg Parts unknown vulnerability
low
🔒
🔒
-
-
9621
Oracle Agile PLM Framework Web Client CS unknown vulnerability
low
🔒
🔒
-
-
9620
Oracle E-Business Suite Application Object Library Stored information disclosure
low
🔒
🔒
-
-
9619
Oracle E-Business Suite Applications Technology Stack information disclosure
low
🔒
🔒
-
-
9618
Oracle E-Business Suite iSupplier Portal unknown vulnerability
low
🔒
🔒
-
-
9617
Oracle E-Business Suite Applications Technology Stack unknown vulnerability
low
🔒
🔒
🔒
-
9616
Oracle E-Business Suite Application Object Library unknown vulnerability
low
🔒
🔒
-
-
9615
Oracle E-Business Suite Application Object Library unknown vulnerability
low
🔒
🔒
-
-
9614
Oracle E-Business Suite Landed Cost Management unknown vulnerability
low
🔒
🔒
-
-
9613
Oracle Enterprise Grid Manager User Interface Framework unknown vulnerability
low
🔒
-
-
-
9612
Oracle Enterprise Grid Manager Schema Management unknown vulnerability
low
🔒
-
-
-
9611
Oracle Hyperion BI+ Intelligence Service path traversal [CVE-2013-3803]
low
🔒
🔒
-
-
9610
Oracle Outside In Technology Outside In Filters denial of service
low
🔒
-
-
-
9609
Oracle Outside In Technology Outside In Filters denial of service
low
🔒
-
-
-
9608
Oracle WebCenter Content Web Forms unknown vulnerability [CVE-2013-3772]
low
🔒
🔒
-
-
9607
Oracle WebCenter Content Site Studio unknown vulnerability [CVE-2013-3769]
low
🔒
🔒
🔒
-
9606
Oracle HTTP Server Web Listener information disclosure [CVE-2010-0434]
low
🔒
🔒
🔒
-
9605
Oracle HTTP Server Web Listener memory corruption [CVE-2005-3352]
low
🔒
🔒
-
🔒
9604
Oracle HTTP Server Web Listener resource management [CVE-2011-0419]
low
🔒
🔒
-
🔒
9603
Oracle HTTP Server Web Listener resource management [CVE-2011-3348]
low
🔒
🔒
🔒
-
9602
Oracle HTTP Server Web Listener cross site scripting [CVE-2012-2687]
low
🔒
🔒
-
-
9601
Oracle HTTP Server Web Listener cross site scripting [CVE-2007-5000]
low
🔒
🔒
-
🔒
9600
Oracle HTTP Server Web Listener cross site scripting [CVE-2007-6388]
low
🔒
-
-
-
9599
Oracle HTTP Server Web Listener cross site scriting [CVE-2006-5752]
low
🔒
-
🔒
🔒
9598
Oracle Access Manager SSO Engine unknown vulnerability [CVE-2013-3755]
low
🔒
🔒
-
-
9597
Oracle HTTP Server Web Listener memory corruption [CVE-2010-0425]
low
🔒
-
-
🔒
9596
Oracle HTTP Server Web Listener resource management [CVE-2008-2364]
low
🔒
-
-
🔒
9595
Oracle HTTP Server Web Listener denial of service [CVE-2007-3847]
low
🔒
-
-
🔒
9594
Oracle HTTP Server Proxy Plug-In mod_proxy_http.c information disclosure
low
🔒
🔒
-
🔒
9593
Oracle Oracle WebCenter Content Content Server missing encryption
low
🔒
🔒
-
-
9592
Oracle Oracle Endeca Server unknown vulnerability [CVE-2013-3764]
low
🔒
-
-
-
9591
Oracle Oracle Endeca Server unknown vulnerability [CVE-2013-3763]
low
🔒
-
-
-
9590
Oracle Oracle JRockit Java Runtime Environment integer coercion
medium
🔒
🔒
-
-
9589
Oracle Database Server Core RDBMS unknown vulnerability [CVE-2013-3790]
low
🔒
-
-
-
9588
Oracle Database Server Core RDBMS Remote Privilege Escalation
low
🔒
-
-
-
9587
Oracle Database Server Oracle Executable Local Privilege Escalation
medium
🔒
-
-
-
9586
Oracle Database Server Oracle Executable Local Privilege Escalation
medium
🔒
-
-
-
9585
Oracle Database Server Network Layer Remote Code Execution [CVE-2013-3774]
medium
🔒
-
-
-
9584
Oracle Database Server XML Parser privileges management [CVE-2013-3751]
high
🔒
-
🔒
-
9583
Cisco IOS Group Encrypted Transport VPN Group Domain of Interpretation access control
medium
🔒
🔒
-
-
9582
Symantec Workspace Virtualization fslx.sys NtQueryValueKey memory corruption
medium
🔒
🔒
-
-
9581
Red Hat rpcbind libtirpc svc_dg_getargs resource management
medium
🔒
-
-
-
9580
Samsung Galaxy S3 SMS Restore sCloudBackupProvider.apk information disclosure
low
🔒
-
-
-
9579
Samsung Galaxy S4 SMS Restore sCloudBackupProvider.apk information disclosure
low
🔒
-
-
-
9578
IBM AIX ibstat privileges management
medium
🔒
🔒
🔒
-
9577
IBM AIX .arp.ib. privileges management
medium
🔒
🔒
🔒
🔒
9576
IBM Java denial of service [CVE-2013-4002]
medium
🔒
🔒
🔒
🔒
9575
IBM Java Remote Code Execution [CVE-2013-3012]
high
🔒
🔒
-
-
9574
IBM Java Remote Code Execution [CVE-2013-3011]
high
🔒
🔒
-
-
9573
IBM Java Remote Code Execution [CVE-2013-3010]
high
🔒
🔒
-
-
9572
IBM Java memory corruption [CVE-2013-3009]
medium
🔒
🔒
🔒
-
9571
IBM Java Remote Code Execution [CVE-2013-3008]
high
🔒
🔒
-
-
9570
IBM Java Remote Code Execution [CVE-2013-3007]
high
🔒
🔒
-
-
9569
IBM Java Remote Code Execution [CVE-2013-3006]
high
🔒
🔒
-
-
9568
Apache Struts DefaultActionMapper input validation [CVE-2013-2248]
low
🔒
🔒
-
-
9567
Apache Struts DefaultActionMapper input validation [CVE-2013-2251]
high
🔒
🔒
-
🔒
9566
Cisco IDSM-2 IDSM-2 Drivers denial of service [CVE-2013-3411]
medium
🔒
🔒
-
-
9565
Cisco IPS NME IP Packet memory corruption [CVE-2013-3410]
medium
🔒
🔒
-
-
9564
Cisco Intrusion Prevention System IP Packet memory corruption
medium
🔒
🔒
-
-
9563
Cisco Intrusion Prevention System IP Stack memory corruption
medium
🔒
🔒
-
-
9562
GNU C Library longjmp input validation
high
🔒
-
-
-
9561
Red Hat Enterprise Linux Filesystem namei.c do_filp_open access control
low
🔒
-
-
-
9560
Autodesk AutoCad 2014 DWG File memory corruption [CVE-2013-3665]
high
🔒
🔒
-
-
9559
Google Glass QR Code Reader access control [CVE-2013-4872]
medium
🔒
-
🔒
-
9558
Novell GroupWise Client Javascript/Active X Script cross site scripting
medium
🔒
-
-
🔒
9557
Tumblr Credential Transmission credentials management [CVE-2013-4873]
low
🔒
🔒
🔒
-
9556
Cisco Unified IP Phone Serviceability Servlet access control
low
🔒
🔒
-
-
9555
Cisco Identity Services Engine Web Interface cross-site request forgery
medium
🔒
🔒
-
-
9554
SolarWinds Serv-U FTP Server SSL Renegotiation Request denial of service
low
🔒
🔒
-
-
9549
Huawei E587 3G Mobile Hotspot SMS Message cross site scriting
low
🔒
-
-
-
9548