VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
API
Support
FAQ
Documentation
Contact
Login
Login
Signup
Upgrade
Risk
2014
Overview of the different risk assignments of different sources of the documented vulnerabilities.
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
142386
Apple iOS iCloud Subsystem access control [CVE-2014-2019]
medium
🔒
-
-
-
113013
Microsoft Internet Explorer memory corruption [CVE-2014-8985]
medium
🔒
-
-
🔒
113012
Microsoft Internet Explorer memory corruption [CVE-2014-4145]
medium
🔒
-
-
🔒
113011
Microsoft Internet Explorer memory corruption [CVE-2014-4112]
medium
🔒
-
-
🔒
113010
Microsoft Internet Explorer memory corruption [CVE-2014-4066]
medium
🔒
-
-
🔒
111328
Zoho ManageEngine Desktop Central/Desktop Central MSP DCPluginServelet Servlet addPlugInUser Account access control
medium
🔒
-
-
🔒
111169
Dozer Type Conversion deserialization [CVE-2014-9515]
medium
🔒
-
-
-
107920
Microsoft Windows Graphics information disclosure [CVE-2013-6355]
low
🔒
-
-
-
87356
ImageMagick vision.c infinite loop
low
🔒
-
-
-
87355
ImageMagick pnm Image null termination
medium
🔒
-
-
-
87354
ImageMagick File Descriptor RelinquishUniqueFileResource information disclosure
low
🔒
-
-
-
87353
ImageMagick pdb Coder double free
low
🔒
-
-
-
87352
ImageMagick dpc/xwd Image denial of service
low
🔒
-
-
-
87351
ImageMagick dpx File null termination
medium
🔒
-
-
-
87350
ImageMagick XWD File null termination
medium
🔒
-
-
-
87349
ImageMagick ps null pointer dereference
low
🔒
-
-
-
87348
ImageMagick XWD File memory corruption
medium
🔒
-
-
-
87347
ImageMagick viff Image memory corruption
medium
🔒
-
-
-
87346
ImageMagick wpg File null pointer dereference
low
🔒
-
-
-
87345
ImageMagick wpg File Remote Code Execution
medium
🔒
-
-
-
87344
ImageMagick viff Image memory corruption
medium
🔒
-
-
-
87343
ImageMagick pdb File heap-based overflow
medium
🔒
-
-
-
87342
ImageMagick sun File memory corruption
medium
🔒
-
-
-
87341
ImageMagick palm/pnm/xpm File heap-based overflow
medium
🔒
-
-
-
87340
ImageMagick Palm/PSD Image quantum.c heap-based overflow
medium
🔒
-
-
-
87339
ImageMagick sun Image Remote Code Execution
medium
🔒
-
-
-
87338
ImageMagick psd/sun/xpm File Remote Code Execution
medium
🔒
-
-
-
87337
ImageMagick PSD Image Color Remote Code Execution
medium
🔒
-
-
-
87336
ImageMagick Sun Image memory corruption
medium
🔒
-
-
-
87335
ImageMagick EXIF Information denial of service
low
🔒
-
-
-
87334
ImageMagick sun/wpg File Remote Code Execution
medium
🔒
-
-
-
87333
ImageMagick pcx/psd/pict/wpf/xmp File memory corruption
medium
🔒
-
-
-
87332
ImageMagick sun File Remote Code Execution
medium
🔒
-
-
-
87331
ImageMagick pnm Remote Code Execution
medium
🔒
-
-
-
87330
ImageMagick xmp/pnm Reader Remote Code Execution
medium
🔒
-
-
-
87329
ImageMagick null pointer dereference
low
🔒
-
-
-
87328
ImageMagick rle.c denial of service
low
🔒
-
-
-
87327
ImageMagick ConstrainColormapIndex memory corruption
medium
🔒
-
-
-
87326
ImageMagick palm File memory corruption
medium
🔒
-
-
-
87325
ImageMagick pnm/xpm Parser denial of service
low
🔒
-
-
-
87324
ImageMagick PSD Image memory leak
low
🔒
-
-
-
87323
ImageMagick DecodePSDPixels memory corruption
medium
🔒
-
-
-
87322
ImageMagick dib File memory corruption
medium
🔒
-
-
-
87321
ImageMagick dib File denial of service
low
🔒
-
-
-
87320
ImageMagick rle File memory corruption
medium
🔒
-
-
-
87319
ImageMagick PNG File Remote Code Execution
medium
🔒
-
-
-
87318
ImageMagick rle File heap-based overflow
medium
🔒
-
-
-
87317
ImageMagick Previous Image JNG Decoder Remote Code Execution
medium
🔒
-
-
-
87316
ImageMagick Quantum Management memory leak
low
🔒
-
-
-
87315
ImageMagick PNG Coder denial of service
low
🔒
-
-
-
87314
ImageMagick heap-based overflow
medium
🔒
-
-
-
87313
ImageMagick Thread Limitation resource consumption
low
🔒
-
-
-
87312
ImageMagick Resource Block Parser denial of service
low
🔒
-
-
-
87311
ImageMagick use after free
medium
🔒
-
-
-
87310
ImageMagick rle memory leak
low
🔒
-
-
-
87309
ImageMagick memory leak
low
🔒
-
-
-
87308
ImageMagick Image Identification denial of service
low
🔒
-
-
-
79344
GNU C Library nss_files Backend files-XXX.c memory corruption
low
🔒
-
-
🔒
76741
Ruby Regex URI.decode_www_form_component resource management
low
🔒
-
-
-
76137
Tribiq CMS templatefoot.php information disclosure
low
🔒
-
-
-
76136
Pwgen Password Generator urandom cryptographic issues
low
🔒
-
-
-
76135
Pwgen Password Generator credentials management [CVE-2013-4440]
low
🔒
-
-
-
76134
c-icap ICAP Request request.c denial of service
low
🔒
🔒
-
-
75110
FFmpeg MP4 File h264.c ff_h264_free_tables use after free
low
🔒
-
-
-
73460
Contenido CMS cross site scripting [CVE-2014-9433]
low
🔒
🔒
-
-
73459
S9y Serendipity cross site scripting [CVE-2014-9432]
low
🔒
-
-
-
73458
Smoothwall cross-site request forgery [CVE-2014-9431]
medium
🔒
-
-
-
73457
Smoothwall cross site scripting [CVE-2014-9430]
low
🔒
-
-
-
73456
Smoothwall cross site scripting [CVE-2014-9429]
low
🔒
-
-
-
73455
DB Backup download.php path traversal
low
🔒
-
-
-
73454
Soundexchange AdpcmReadBlock memory corruption
medium
🔒
-
-
-
73453
Doorkeeper cross-site request forgery [CVE-2014-8144]
low
🔒
-
-
-
73452
Smoothwall Web Management Interface shutdown.cgi cross-site request forgery
medium
🔒
-
-
-
73451
Smoothwall Web Management Interface ipinfo.cgi cross site scripting
low
🔒
-
-
-
73450
WP Limit Posts Automatically wp-limit-posts-automatically.php cross-site request forgery
medium
🔒
-
-
-
73449
Wp Unique Article Header Image wp-unique-header.php cross-site request forgery
medium
🔒
-
-
-
73448
TweetScribe tweetscribe.php cross-site request forgery
medium
🔒
-
-
-
73447
Twitter LiveBlog twitter-liveblog.php cross-site request forgery
medium
🔒
-
-
-
73446
twimp-wp twimp-wp.php cross-site request forgery
medium
🔒
-
-
-
73445
SimpleFlickr simpleFlickr.php cross-site request forgery
medium
🔒
-
-
-
73444
Simplelife simplelife.php cross-site request forgery
medium
🔒
-
-
-
73443
PWGRandom cross-site request forgery [CVE-2014-9394]
medium
🔒
-
-
-
73442
Post to Twitter cross-site request forgery [CVE-2014-9393]
medium
🔒
-
-
-
73441
PictoBrowser options-page.php cross-site request forgery
medium
🔒
-
-
-
73440
gSlideShow gslideshow.php cross-site request forgery
medium
🔒
-
-
-
73439
TWiki TWiki.pm urlEncode cross site scripting
low
🔒
-
-
-
73438
TWiki TWiki.pm cross site scripting [CVE-2014-9325]
low
🔒
-
-
-
73437
MiniBB bb_func_unsub.php sql injection
medium
🔒
🔒
-
-
73436
JCE-Tech Video Niche Script view.php cross site scripting
low
🔒
-
-
-
73435
EMC Replication Manager Local Privilege Escalation [CVE-2014-4634]
low
🔒
-
-
-
73434
Plogger 7pk security [CVE-2014-2224]
low
🔒
-
-
-
73433
videowhisper Live Streaming Integration bp.php information disclosure
low
🔒
-
-
-
73432
VideoWhisper Live Streaming Integration File Upload command injection
medium
🔒
-
-
-
73431
IBM Security Identity Manager cross-site request forgery [CVE-2014-6168]
low
🔒
-
-
-
73430
IBM WebSphere Service Registry/Repository Access Restriction access control
low
🔒
-
-
-
73429
IBM Rational AppScan Source Installation information disclosure
low
🔒
-
-
-
73428
libssh kex.c ssh_packet_kexinit double free
low
🔒
🔒
-
-
73427
Facebook HipHop Virtual Machine Crypto information disclosure
low
🔒
-
-
-
73426
Facebook HipHop Virtual Machine chunk_split numeric error
medium
🔒
-
-
-
73425
Facebook HipHop Virtual Machine Random Number Generator mcrypt_create_iv cryptographic issues
low
🔒
-
-
-
73424
Facebook HipHop Virtual Machine Access Restriction access control
medium
🔒
-
-
-
73423
Facebook HipHop Virtual Machine code injection [CVE-2014-2208]
medium
🔒
-
-
-
73422
DFLabs PTK logout.php cross-site request forgery [CVE-2012-1415]
low
🔒
-
-
-
73421
amCharts Flash ampie.swf cross site scripting
low
🔒
-
-
-
73420
amMap ammap.swf cross site scripting
low
🔒
-
-
-
73419
IPswitch WhatsUp Gold path traversal [CVE-2011-4722]
medium
🔒
🔒
-
-
73418
Avast! Internet Security numeric error [CVE-2010-5075]
medium
🔒
-
-
-
73417
Redmine redmine_git_hosting plugin file_exists command injection
medium
🔒
-
-
-
73416
SyndeoCMS cross-site request forgery [CVE-2012-1203]
low
🔒
-
-
-
73415
Serve TFTP Server input validation [CVE-2011-4720]
low
🔒
-
-
-
73414
Splunk Web cross site scriting [CVE-2013-6998]
low
🔒
-
-
-
73413
phpThumb Default Configuration server-side request forgery [CVE-2013-6919]
medium
🔒
-
-
-
73412
Open-Xchange Backend information disclosure [CVE-2013-6241]
low
🔒
-
-
-
73411
AjaXplorer File Upload unrestricted upload [CVE-2013-6227]
medium
🔒
-
-
-
73410
Softaculous requests login information disclosure
low
🔒
-
-
-
73409
Softaculous Webuzo Login index.php os command injection
medium
🔒
-
-
-
73408
SensioLabs Symfony resource management [CVE-2013-5958]
low
🔒
-
-
-
73407
Umbraco CMS update improper authentication
medium
🔒
-
-
-
73406
Schneider Electric ProClima ActiveX Control MDraw30.ocx memory corruption
medium
🔒
-
-
-
73405
Schneider Electric ProClima ActiveX Control MDraw30.ocx memory corruption
medium
🔒
-
-
-
73404
Schneider Electric ProClima ActiveX Control MDraw30.ocx memory corruption
medium
🔒
-
-
-
73403
Schneider Electric ProClima ActiveX Control Atx45.ocx memory corruption
medium
🔒
-
-
-
73402
Schneider Electric ProClima ActiveX Control Atx45.ocx memory corruption
high
🔒
-
-
-
73401
Cray Linux Environment Privileges input validation [CVE-2014-0748]
medium
🔒
-
-
-
73400
Eucalyptus data processing [CVE-2013-4769]
low
🔒
-
-
-
73399
ebase Intranet Knowledgebase browse.php cross site scripting
low
🔒
-
-
-
73398
ACTi Claroline cross site scripting [CVE-2013-4753]
low
🔒
-
-
-
73397
VideoLAN VLC Media Player libasf.c __MP4_BoxDumpStructure memory corruption
medium
🔒
-
-
-
73396
VideoLAN VLC Media Player real.c real_get_rdt_chunk numeric error
medium
🔒
-
-
-
73395
VideoLAN VLC Media Player memory corruption [CVE-2010-1445]
medium
🔒
-
-
-
73394
VideoLAN VLC Media Player ZIP Archive Decompressor memory corruption
medium
🔒
-
-
-
73393
VideoLAN VLC Media Player xspf.c parse_track_node null pointer dereference
low
🔒
-
-
-
73392
VideoLAN VLC Media Player Demuxer memory corruption [CVE-2010-1442]
medium
🔒
-
-
-
73391
phpMyAdmin PMA_unInlineEditRow cross site scripting
low
🔒
-
-
-
73390
phpMyAdmin cross site scripting [CVE-2011-3591]
low
🔒
-
-
-
73389
Google Chrome WebKit RenderSVGText.cpp denial of service
low
🔒
-
-
-
73388
Google Chrome WebKit FrameView.cpp calculateScrollbarModesForLayout use after free
low
🔒
-
-
-
73387
Google Chrome removeFormElement numeric error
low
🔒
-
-
-
73386
Google Chrome SVG Filter copyImageBytes numeric error
low
🔒
-
-
-
73385
Google Chrome denial of service [CVE-2011-1793]
low
🔒
-
-
-
73384
Linux Kernel Thread Local Storage __switch_to information disclosure
low
🔒
-
-
-
73383
GNOME Gnome-shell resource management [CVE-2014-7300]
medium
🔒
-
-
-
73382
Maxthon Cloud Browser Address Bar access control [CVE-2014-1449]
medium
🔒
-
-
-
73381
Hapijs Crumb Plugin access control [CVE-2014-7193]
medium
🔒
-
-
-
73380
Huawei eSpace Desktop ActiveX Control eSpaceStatusCtrl.dll) memory corruption
low
🔒
-
-
-
73379
Huawei eSpace Desktop input validation [CVE-2014-9417]
low
🔒
-
-
-
73378
Huawei eSpace Desktop mfc71enu.dll memory corruption [CVE-2014-9416]
low
🔒
-
-
-
73377
Huawei eSpace Desktop input validation [CVE-2014-9415]
low
🔒
-
-
-
73376
W3edge Total Cache cross-site request forgery [CVE-2014-9414]
medium
🔒
🔒
-
-
73375
IP Ban cross-site request forgery [CVE-2014-9413]
medium
🔒
-
-
-
73374
Bird Feeder cross-site request forgery [CVE-2014-9334]
medium
🔒
-
-
-
73373
WP Symposium sql injection [CVE-2014-8810]
medium
🔒
🔒
-
-
73372
WP Symposium cross site scripting [CVE-2014-8809]
low
🔒
-
-
-
73371
Red Hat Enterprise Linux jp2_decode memory corruption
medium
🔒
-
-
-
73370
Red Hat Enterprise Linux jas_iccattrval_destroy memory corruption
medium
🔒
-
-
-
73369
mailx fio.c expand privileges management
medium
🔒
-
-
-
73368
Linux Kernel memory corruption [CVE-2014-4322]
medium
🔒
-
-
-
73367
IBM WebSphere Service Registry/Repository cross site scripting
low
🔒
-
-
-
73366
IBM WebSphere Service Registry/Repository cross-site request forgery
low
🔒
-
-
-
73365
IBM WebSphere Service Registry/Repository Access Restriction access control
low
🔒
-
-
-
73364
IBM WebSphere Service Registry/Repository Registry access control
low
🔒
-
-
-
73363
IBM WebSphere Service Registry/Repository cross site scripting
low
🔒
-
-
-
73362
IBM WebSphere Service Registry/Repository cross site scripting
low
🔒
-
-
-
73361
IBM WebSphere Service Registry/Repository cross site scripting
low
🔒
-
-
-
73360
IBM WebSphere Service Registry/Repository Registry access control
low
🔒
-
-
-
73359
IBM WebSphere Service Registry/Repository Registry path traversal
low
🔒
🔒
-
-
73358
IBM WebSphere Service Registry/Repository Registry cryptographic issues
low
🔒
-
-
-
73357
IBM WebSphere Service Registry/Repository cross site scripting
low
🔒
🔒
-
-
73356
Cisco Meraki HTTP access control [CVE-2014-7999]
medium
🔒
-
-
-
73355
Cisco Meraki Firmware access control [CVE-2014-7995]
medium
🔒
-
-
-
73354
Cisco Meraki HTTP input validation [CVE-2014-7994]
medium
🔒
-
-
-
73353
Cisco Meraki HTTP information disclosure [CVE-2014-7993]
low
🔒
-
-
-
73352
Piwigo rate_picture sql injection
medium
🔒
-
-
-
73351
Cisco Jabber Guest cross site scripting [CVE-2014-8026]
low
🔒
-
-
-
73350
Cisco Jabber Guest information disclosure [CVE-2014-8025]
low
🔒
-
-
-
73349
Cisco Jabber Guest information disclosure [CVE-2014-8024]
low
🔒
-
-
-
73348
MODX Revolution cross site scripting [CVE-2014-8992]
low
🔒
-
-
-
73347
Cisco Unified Communications Domain Manager cross site scripting
low
🔒
-
-
-
73346
Cisco Identity Services Engine Software information disclosure
low
🔒
-
-
-
73345
Cisco Identity Services Engine Software access control [CVE-2014-8015]
medium
🔒
-
-
-
73344
Yokogawa CENTUM VP BKBCopyD.exe access control
medium
🔒
-
-
-
73343
IBM Infosphere Master Data Management Collaborative Server cross site scripting
low
🔒
-
-
-
73342
IBM Infosphere Master Data Management Collaborative Server cross site scripting
low
🔒
-
-
-
73341
IBM Infosphere Master Data Management Collaborative Server cross site scripting
low
🔒
-
-
-
73340
IBM Infosphere Master Data Management Collaborative Server Privileges improper authentication
low
🔒
-
-
-
73339
Symantec Deployment Solution memory corruption [CVE-2014-7286]
medium
🔒
-
-
-
73338
Innominate mGuard access control [CVE-2014-9193]
medium
🔒
-
-
-
73337
Cisco Enterprise Content Delivery System path traversal [CVE-2014-8019]
low
🔒
-
-
-
73336
Cisco Prime Infrastructure information disclosure [CVE-2014-8007]
low
🔒
-
-
-
73335
c-icap request.c parse_request memory corruption
low
🔒
-
-
-
73334
Ekahau B4 Staff Badge Tag Firmware information disclosure [CVE-2014-9408]
low
🔒
-
-
-
73333
Revive Adserver agency-delete.php cross-site request forgery
medium
🔒
-
-
-
73332
ZNC WebAdmin ChanPage null pointer dereference
low
🔒
🔒
-
🔒
73331
Ettercap Dissector dissector_cvs numeric error
low
🔒
-
-
-
73330
Ettercap Dissector dissector_cvs memory corruption
low
🔒
-
-
-
73329
Ettercap Dissector radius_get_attribute memory corruption
medium
🔒
-
-
-
73328
Ettercap Dissector dissector_imap input validation
medium
🔒
-
-
-
73327
Ettercap NetBIOS nbns_spoof memory corruption
medium
🔒
-
-
-
73326
Ettercap Dissector dissector_TN3270 memory corruption
medium
🔒
-
-
-
73325
twitterDash twitterDash.php cross-site request forgery
medium
🔒
-
-
-
73324
Puppetlabs Puppet Licensing information disclosure [CVE-2014-9355]
low
🔒
🔒
-
-
73323
yURL ReTwitt cross-site request forgery [CVE-2014-9341]
medium
🔒
-
-
-
73322
wpCommentTwit wpCommentTwit.php cross-site request forgery
medium
🔒
-
-
-
73321
Jayde Online SPNbabble spnbabble.php cross-site request forgery
medium
🔒
-
-
-
73320
O2Tweet cross-site request forgery [CVE-2014-9338]
medium
🔒
-
-
-
73319
Mikiurl Wordpress Eklentisi mikiurl.php cross-site request forgery
medium
🔒
-
-
-
73318
iTwitter iTwitter.php cross-site request forgery
medium
🔒
-
-
-
73317
DandyID Services dandyid-services.php cross-site request forgery
medium
🔒
-
-
-
73316
OTRS Help Desk access control [CVE-2014-9324]
medium
🔒
🔒
-
-
73315
GLPI sql injection [CVE-2014-9258]
medium
🔒
🔒
-
-
73314
Morfy CMS install.php code injection
medium
🔒
-
-
-
73313
Huawei P7-l10 Installer access control [CVE-2014-9135]
medium
🔒
-
-
-
73312
Revive Adserver RPC.php XML_RPC_cd memory allocation
low
🔒
-
-
-
73311
Revive Adserver PublisherIdField.php cross site scripting [CVE-2014-8793]
low
🔒
-
-
-
73310
W3edge Total Cache Debug Mode cross site scripting [CVE-2014-8724]
low
🔒
-
-
-
73309
GParted Privileges command injection [CVE-2014-7208]
medium
🔒
-
-
-
73308
Ettercap Dissector dissector_postgresql memory corruption
medium
🔒
-
-
-
73307
Ettercap Dissector dissector_postgresql memory corruption
medium
🔒
-
-
-
73306
Unitedplanet Intrexx Professional cross site scripting [CVE-2014-2026]
low
🔒
-
-
-
73305
Dell iDRAC6 modular Session privileges management [CVE-2014-8272]
medium
🔒
-
-
-
73304
Ricksoft WBS Gantt-Chart cross site scripting [CVE-2014-7268]
low
🔒
-
-
-
73303
Ricksoft WBS Gantt-Chart cross site scripting [CVE-2014-7267]
low
🔒
-
-
-
73302
Allied Telesis AR memory corruption [CVE-2014-7249]
high
🔒
-
-
-
73301
TSUTAYA input validation [CVE-2014-7241]
medium
🔒
-
-
-
73300
IBM WebSphere Portal cross site scripting [CVE-2014-8902]
low
🔒
-
-
-
73299
IBM WebSphere Portal xml injection [CVE-2014-6193]
low
🔒
-
-
-
73298
IBM Business Process Manager cross site scripting [CVE-2014-6173]
low
🔒
-
-
-
73297
IBM WebSphere Portal cross site scripting [CVE-2014-6171]
low
🔒
-
-
-
73296
IBM Rational Quality Manager cross site scripting [CVE-2014-4801]
low
🔒
-
-
-
73295
IBM WebSphere Application Server access control [CVE-2014-8890]
medium
🔒
-
-
-
73294
IBM WebSphere Application Server 7pk security [CVE-2014-6174]
low
🔒
-
-
-
73293
IBM WebSphere Application Server cross site scripting [CVE-2014-6167]
low
🔒
-
-
-
73292
IBM WebSphere Application Server xml external entity reference
low
🔒
-
-
-
73291
IBM WebSphere Application Server information disclosure [CVE-2014-6164]
medium
🔒
-
-
-
73290
IBM Security Access Manager for Web data processing [CVE-2014-6089]
low
🔒
-
-
-
73289
IBM Security Access Manager for Web information disclosure [CVE-2014-6088]
low
🔒
-
-
-
73288
IBM Security Access Manager for Web cryptographic issues [CVE-2014-6087]
low
🔒
-
-
-
73287
IBM Security Access Manager for Web information disclosure [CVE-2014-6086]
low
🔒
-
-
-
73286
IBM Security Access Manager for Web cryptographic issues [CVE-2014-6084]
low
🔒
-
-
-
73285
IBM Security Access Manager for Web information disclosure [CVE-2014-6083]
low
🔒
-
-
-
73284
IBM Security Access Manager for Web denial of service [CVE-2014-6082]
low
🔒
🔒
-
-
73283
IBM Security Access Manager for Web sql injection [CVE-2014-6080]
medium
🔒
-
-
-
73282
IBM Security Access Manager for Web access control [CVE-2014-6078]
medium
🔒
-
-
-
73281
IBM Security Access Manager for Web cross-site request forgery
medium
🔒
-
-
-
73280
IBM Security Access Manager for Web 7pk security [CVE-2014-6076]
low
🔒
-
-
-
73279
ARRIS Touchstone TG862G/CT Telephony Gateway Default Password credentials management
high
🔒
-
-
-
73278
Thermostat Local Privilege Escalation [CVE-2014-8120]
low
🔒
-
-
-
73277
MantisBT bug_report.php access control
low
🔒
🔒
-
-
73276
SAP Businessobjects Privileges access control [CVE-2014-9387]
high
🔒
-
-
-
73275
MantisBT mci_account_get_array_by_id information disclosure
low
🔒
🔒
-
-
73274
Puppetlabs Puppet Server Installation race condition [CVE-2014-7170]
low
🔒
-
-
-
73273
ARRIS Touchstone TG862G/CT Telephony Gateway cross site scripting
low
🔒
-
-
-
73272
ARRIS Touchstone TG862G/CT Telephony Gateway Remote Management cross-site request forgery
medium
🔒
-
-
-
73271
EMC Documentum Content Server access control [CVE-2014-4626]
medium
🔒
-
-
-
73270
Cisco ISB8320-E High-Definition IP-Only DVR improper authentication
low
🔒
-
-
-
73269
IBM Business Process Manager export path traversal
low
🔒
-
-
-
73268
IBM Business Process Manager Access Restriction access control
medium
🔒
-
-
-
73267
CA Release Automation sql injection [CVE-2014-8248]
medium
🔒
-
-
-
73266
CA Release Automation cross site scripting [CVE-2014-8247]
low
🔒
-
-
-
73265
CA Release Automation cross-site request forgery [CVE-2014-8246]
medium
🔒
-
-
-
73264
IBM Business Process Manager Service Bus cryptographic issues
low
🔒
-
-
-
73263
Zoho ManageEngine NetFlow Analyzer path traversal [CVE-2014-9373]
high
🔒
-
-
-
73262
Zoho ManageEngine Password Manager Pro path traversal [CVE-2014-9372]
medium
🔒
-
-
-
73261
Zoho ManageEngine Desktop Central input validation [CVE-2014-9371]
high
🔒
-
-
-
73260
Docker Registry input validation [CVE-2014-9358]
medium
🔒
-
-
-
73259
Docker Privileges access control [CVE-2014-9357]
high
🔒
-
-
-
73258
Firebird xdr_status_vector null pointer dereference
low
🔒
-
-
-
73257
Sixapart Movable Type RPC Interface sql injection [CVE-2014-9057]
medium
🔒
🔒
-
-
73256
PCRE Perl-compatible Regular Expression Library memory corruption
medium
🔒
-
-
-
73255
goYWP WebPress search.php cross site scripting
low
🔒
-
-
-
73254
Mod Wsgi mod_wsgi 7pk security [CVE-2014-8583]
medium
🔒
-
-
-
73253
Zoneo-soft phpTrafficA sql injection [CVE-2014-8340]
medium
🔒
-
-
-
73252
Safenet-inc Safenet Authentication Service Outlook Web Access Agent path traversal
medium
🔒
-
-
-
73251
Malwarebytes Anti-Malware insufficient verification of data authenticity
high
🔒
-
-
-
73250
Zenoss Core Session Remote Code Execution [CVE-2014-9386]
medium
🔒
-
-
-
73249
Zenoss Core cross-site request forgery [CVE-2014-9385]
medium
🔒
-
-
-
73248
Zenoss Core information disclosure [CVE-2014-9252]
low
🔒
-
-
-
73247
Zenoss Core credentials management [CVE-2014-9251]
medium
🔒
-
-
-
73246
Zenoss Core information disclosure [CVE-2014-9250]
low
🔒
-
-
-
73245
Zenoss Core Default Configuration access control [CVE-2014-9249]
medium
🔒
-
-
-
73244
Zenoss Core credentials management [CVE-2014-9248]
medium
🔒
-
-
-
73243
Zenoss Core User Account information disclosure [CVE-2014-9247]
low
🔒
-
-
-
73242
Zenoss Core Trace information disclosure [CVE-2014-9245]
low
🔒
-
-
-
73241
WAPPushManager sql injection [CVE-2014-8507]
medium
🔒
-
-
-
73240
Zenoss Core Session code injection [CVE-2014-6261]
high
🔒
-
-
-
73239
Zenoss Core command injection [CVE-2014-6260]
medium
🔒
-
-
-
73238
Zenoss Core resource management [CVE-2014-6259]
low
🔒
-
-
-
73237
Zenoss Core resource management [CVE-2014-6258]
low
🔒
-
-
-
73236
Zenoss Core Access Restriction access control [CVE-2014-6257]
medium
🔒
-
-
-
73235
Zenoss Core Access Restriction access control [CVE-2014-6256]
medium
🔒
-
-
-
73234
Zenoss Core Login Form unknown vulnerability [CVE-2014-6255]
medium
🔒
-
-
-
73233
Zenoss Core Helper Method cross site scripting [CVE-2014-6254]
low
🔒
-
-
-
73232
Zenoss Core cross-site request forgery [CVE-2014-6253]
medium
🔒
-
-
-
73231
LibVNCServer rfbProcessClientNormalMessage data processing
low
🔒
🔒
-
-
73230
LibVNCServer HandleRFBServerMessage input validation
medium
🔒
🔒
-
-
73229
Honeywell OPOS Suite HWOPOSScale.ocx memory corruption
medium
🔒
-
-
-
73228
Cisco Prime Security Manager Web Framework cross site scripting
low
🔒
-
-
-
73227
EMC Isilon InsightIQ cross site scripting [CVE-2014-4628]
low
🔒
-
-
-
73226
IBM DB2 input validation [CVE-2014-6210]
low
🔒
🔒
-
-
73225
IBM DB2 input validation [CVE-2014-6209]
low
🔒
🔒
-
-
73224
K7computing K7AV Sentry Device Driver memory corruption [CVE-2014-8956]
medium
🔒
-
-
-
73223
K7computing K7AV Sentry Device Driver null pointer dereference
low
🔒
-
-
-
73222
Pingidentity PingFederate unknown vulnerability [CVE-2014-8489]
medium
🔒
-
-
-
73221
OpenStack Horizon Login Page resource management [CVE-2014-8124]
low
🔒
🔒
-
-
73220
K7computing K7Firewall Packet Driver Kernel Mode memory corruption
medium
🔒
-
-
-
73219
Docker access control [CVE-2014-6408]
low
🔒
-
-
-
73218
Docker Dock link following [CVE-2014-6407]
medium
🔒
-
-
-
73217
BMC Track-It! Password Reset access control [CVE-2014-8270]
medium
🔒
-
-
-
73216
LinPHA cross site scripting [CVE-2014-7265]
low
🔒
-
-
-
73215
MantisBT Login unknown vulnerability [CVE-2014-6316]
medium
🔒
🔒
-
-
73214
IBM Cognos Business Intelligence cross site scripting [CVE-2014-6145]
low
🔒
-
-
-
73213
Linux Kernel mdp_lut_hw_update access control
medium
🔒
-
-
-
73212
IBM Rational Lifecycle Integration Adapter for Windchill Session session fixiation
low
🔒
-
-
-
73211
ULTRAPOP i-HTTPD cross site scripting [CVE-2014-7263]
low
🔒
-
-
-
73210
ULTRAPOP i-HTTPD cross site scripting [CVE-2014-7262]
low
🔒
-
-
-
73209
ULTRAPOP i-HTTPD cross site scripting [CVE-2014-7261]
low
🔒
-
-
-
73208
ULTRAPOP i-HTTPD Server Side Includes code injection [CVE-2014-7260]
medium
🔒
-
-
-
73207
Chyrp cross site scripting [CVE-2014-7264]
low
🔒
-
-
-
73206
IBM WebSphere Portal cross site scripting [CVE-2014-6215]
low
🔒
-
-
-
73205
IBM Websphere Datapower Xc10 Appliance information disclosure
low
🔒
-
-
-
73204
SAP SQL Anywhere memory corruption [CVE-2014-9264]
medium
🔒
-
-
-
73203
Trihedral VTScada numeric error [CVE-2014-9192]
low
🔒
-
-
-
73202
VMware AirWatch information disclosure [CVE-2014-8372]
low
🔒
-
-
-
73201
IBM Operational Decision Manager information disclosure [CVE-2014-6114]
low
🔒
-
-
-
73200
Microsoft Exchange Server cross site scripting [CVE-2014-6326]
low
🔒
-
-
-
73199
Microsoft Exchange Server cross site scripting [CVE-2014-6325]
low
🔒
-
-
-
73198
Adobe Acrobat Reader memory corruption [CVE-2014-8460]
medium
🔒
-
-
-
73197
Cisco Unified Communications Domain Manager Web Framework input validation
medium
🔒
-
-
-
73196
Cisco Unified Computing System Subsystem information disclosure
low
🔒
-
-
-
73195
Cisco Unified Computing System input validation [CVE-2014-8003]
medium
🔒
-
-
-
73194
HP Smart Update Manager information disclosure [CVE-2014-2608]
low
🔒
-
-
-
73193
LoginToboggan Login Form cross site scripting [CVE-2014-9364]
low
🔒
-
-
-
73192
Meta Tags Quick unknown vulnerability [CVE-2014-9363]
low
🔒
-
-
-
73191
Meta Tags Quick cross site scripting [CVE-2014-9362]
low
🔒
-
-
-
73190
LoginToboggan Privileges information disclosure [CVE-2014-9361]
low
🔒
-
-
-
73189
Zoho ManageEngine OpManager path traversal [CVE-2014-7866]
medium
🔒
-
-
-
73188
Scalix Web Access xml external entity reference [CVE-2014-9360]
medium
🔒
-
-
-
73187
Intelliants Subrion CMS cross site scripting [CVE-2014-9120]
low
🔒
-
-
-
73186
Icecast Privileges access control [CVE-2014-9091]
low
🔒
-
-
-
73185
PowerDNS Recursor resource management [CVE-2014-8601]
low
🔒
-
-
-
73184
XFree86/X11 sproc_present_query_capabilities memory corruption
medium
🔒
-
-
-
73183
XFree86/X11 SProcXFixesSelectSelectionInput memory corruption
medium
🔒
-
-
-
73182
XFree86/X11 SProcRRConfigureOutputProperty memory corruption
medium
🔒
-
-
-
73181
XFree86/X11 SProcRenderCompositeGlyphs memory corruption
medium
🔒
-
-
-
73180
XFree86/X11 SProcXvListImageFormats memory corruption
medium
🔒
-
-
-
73179
XFree86/X11 GLX Extension GetColorTable memory corruption
medium
🔒
-
-
-
73178
XFree86/X11 DBE Extension SProcDbeSwapBuffers memory corruption
medium
🔒
-
-
-
73177
XFree86/X11 SProcXCMiscGetXIDList memory corruption
medium
🔒
-
-
-
73176
XFree86/X11 SProcXIWarpPointer memory corruption
medium
🔒
-
-
-
73175
XFree86/X11 ProcDRI2GetBuffers integer overflow
medium
🔒
-
-
-
73174
XFree86/X11 GLX Extension __glXSeparableFilter2DReqSize integer overflow
medium
🔒
-
-
-
73173
Apache CloudStack improper authentication [CVE-2014-7807]
low
🔒
-
-
-
73172
Yourls cross site scripting [CVE-2014-8488]
low
🔒
-
-
-
73171
F5 BIG-IP Application Acceleration Manager cryptographic issues
low
🔒
🔒
-
-
73170
Digicom DG-5514T ADSL Router Privileges credentials management
high
🔒
-
-
-
73169
Scalix Web Access Administration cross site scripting [CVE-2014-9352]
low
🔒
-
-
-
73168
Teeworlds input validation [CVE-2014-9351]
medium
🔒
-
-
🔒
73167
FFMpeg ff_hevc_decode_nal_sps memory corruption
low
🔒
-
-
🔒
73166
FFMpeg decode_ihdr_chunk memory corruption
medium
🔒
-
-
🔒
73165
MantisBT cross site scripting [CVE-2014-9281]
low
🔒
🔒
-
-
73164
UnRTF memory corruption [CVE-2014-9275]
medium
🔒
🔒
-
-
73163
UnRTF memory corruption [CVE-2014-9274]
medium
🔒
🔒
-
-
73162
GNU binutils path traversal [CVE-2014-8737]
low
🔒
-
-
-
73161
GNU binutils srec_scan memory corruption
medium
🔒
-
-
-
73160
GNU binutils srec_scan memory corruption
low
🔒
🔒
-
-
73159
TP-Link TL-WR740N Firmware PingIframeRpm.htm data processing
low
🔒
-
-
-
73158
RobotStats robots.lib.php cross site scripting [CVE-2014-9349]
low
🔒
-
-
-
73157
RobotStats robots.lib.php formulaireRobot sql injection
medium
🔒
-
-
-
73156
phpMyRecipes dosearch.php sql injection
medium
🔒
-
-
-
73155
Hierarchical Select cross site scripting [CVE-2014-9346]
low
🔒
🔒
-
-
73154
Guruperl Advertise With Pleasure! sql injection [CVE-2014-9345]
medium
🔒
-
-
-
73153
Globiz Solutions Snowfox Content Management System cross-site request forgery
medium
🔒
-
-
-
73152
Globiz Solutions Snowfox Content Management System unknown vulnerability
medium
🔒
-
-
-
73151
Reality66 Cart66 Lite shortcodeProductsTable sql injection
medium
🔒
-
-
-
73150
MantisBT current_user_get_bug_filter code injection
medium
🔒
🔒
-
-
73149
MantisBT print_test_result information disclosure
low
🔒
-
-
-
73148
Debian Hivex Privileges handle.c memory corruption
low
🔒
-
-
-
73147
MantisBT projax_array_serialize_for_autocomplete cross site scripting
low
🔒
🔒
-
-
73146
Autodesk Design Review 2013 ActiveX Control input validation
medium
🔒
-
-
-
73145
PTC IsoView ActiveX Control memory corruption [CVE-2014-9267]
medium
🔒
-
-
-
73144
Samsung SmartViewer ActiveX Control code injection [CVE-2014-9266]
medium
🔒
-
-
-
73143
Samsung SmartViewer ActiveX Control memory corruption [CVE-2014-9265]
medium
🔒
-
-
-
73142
3S Pocketnet Tech Video Management Software Profiles memory corruption
medium
🔒
-
-
-
73141
LibYAML scanner.c input validation
low
🔒
🔒
-
-
73140
Jasper Flow numeric error [CVE-2014-9029]
medium
🔒
-
-
-
73139
OpenEMR sql injection [CVE-2014-5462]
medium
🔒
-
-
-
73138
Torch Gmbh Graylog2 LDAP Authentication improper authentication
low
🔒
-
-
-
73137
KDE KDE-Runtime cross site scripting [CVE-2014-8600]
low
🔒
-
-
-
73136
Hikvision DVR DS-7204 Authorization memory corruption [CVE-2014-4880]
medium
🔒
-
-
-
73135
Erlang OTP FTP Command crlf injection [CVE-2014-1693]
medium
🔒
-
-
-
73134
Emerson Roc 800 Remote Terminal Unit Process Management command injection
high
🔒
-
-
-
73133
Plex Plex Media Server Request access control [CVE-2014-9304]
medium
🔒
-
-
-
73132
EntryPass N5200 Active Network Control Panel information disclosure
medium
🔒
-
-
-
73131
Alfresco Community Edition cmisbrowser Servlet server-side request forgery
medium
🔒
-
-
-
73130
EntryPass N5200 Active Network Control Panel access control [CVE-2014-8868]
medium
🔒
-
-
-
73129
MantisBT access control [CVE-2014-9117]
low
🔒
🔒
-
-
73128
OpenBSD OpenSSH improper authentication [CVE-2014-9278]
medium
🔒
-
-
-
73127
Yokogawa FAST TOOLS input validation [CVE-2014-7251]
low
🔒
-
-
-
73126
IBM Tivoli Endpoint Manager Mobile Device Management cryptographic issues
high
🔒
-
-
-
73125
Elipse Power resource management [CVE-2014-5429]
low
🔒
-
-
-
73124
EMC Documentum Content Server access control [CVE-2014-4629]
medium
🔒
-
-
-
73123
IBM Systems Director information disclosure [CVE-2014-3099]
low
🔒
-
-
-
73122
jRSS Widget proxy.php server-side request forgery
medium
🔒
-
-
-
73121
Creative Minds CM Download Manager CmdownloadController.php create_function code injection
medium
🔒
-
-
-
73120
Square Enix Kaku San Sei Million Aruthur Privileges information disclosure
low
🔒
-
-
-
73119
KENT-WEB Clip Board cross site scripting [CVE-2014-7258]
low
🔒
-
-
-
73118
IIJ SEIL Plus Networking resource management [CVE-2014-7256]
medium
🔒
-
-
-
73117
IIJ SEIL X86 Fuji resource management [CVE-2014-7255]
low
🔒
-
-
-
73116
Fujitsu ARROWS Me F-11D Local Privilege Escalation [CVE-2014-7254]
low
🔒
-
-
-
73115
Fujitsu REGZA Phone T-01D os command injection [CVE-2014-7253]
medium
🔒
-
-
-
73114
Fujitsu REGZA Phone T-01D memory corruption [CVE-2014-7252]
low
🔒
-
-
-
73113
LG L-03E Web Administration Interface information disclosure
low
🔒
-
-
-
73112
Lsyncd command injection [CVE-2014-8990]
medium
🔒
🔒
-
-
73111
Antiword wordole.c bGetPPS memory corruption
medium
🔒
-
-
-
73110
GNU C Library iconv memory corruption
low
🔒
-
-
-
73109
Nagios Configuration File parse_ini.c link following
low
🔒
-
-
-
73108
Nagios Configuration File information disclosure [CVE-2014-4702]
low
🔒
🔒
-
-
73107
Nagios Configuration File information disclosure [CVE-2014-4701]
low
🔒
🔒
-
-
73106
Apache Hadoop link following [CVE-2014-3627]
medium
🔒
🔒
-
-
73105
Red Hat Enterprise Virtualization information disclosure [CVE-2014-3561]
low
🔒
-
-
-
73104
Huawei P2-6011 Device Driver access control [CVE-2014-2273]
medium
🔒
-
-
-
73103
PBBoard CheckEmail sql injection
medium
🔒
-
-
-
73102
Altitude Altitude Unified Customer Interaction cross site scripting
low
🔒
-
-
-
73101
Technicolor TD5130 Router Firmware command injection [CVE-2014-9144]
medium
🔒
-
-
-
73100
Technicolor TD5130 Router Firmware code [CVE-2014-9143]
low
🔒
-
-
-
73099
Technicolor TD5130 Router cross site scripting [CVE-2014-9142]
low
🔒
-
-
-
73098
Creative Minds Cm Download Manager cross-site request forgery
medium
🔒
-
-
-
73097
Nextend Facebook Connect nextend-facebook-settings.php cross site scripting
low
🔒
-
-
-
73096
Zoho ManageEngine Password Manager Pro sql injection [CVE-2014-3997]
medium
🔒
-
-
-
73095
Zoho ManageEngine Desktop Central Password Manager sql injection
medium
🔒
-
-
-
73094
Zoho ManageEngine OpManager sql injection [CVE-2014-7868]
medium
🔒
-
-
🔒
73093
Zoho ManageEngine OpManager sql injection [CVE-2014-7867]
medium
🔒
-
-
-
73092
Zoho ManageEngine OpManager path traversal [CVE-2014-6036]
medium
🔒
-
-
-
73091
Zoho ManageEngine OpManager path traversal [CVE-2014-6035]
medium
🔒
-
-
-
73090
Zoho ManageEngine OpManager path traversal [CVE-2014-6034]
low
🔒
-
-
-
73089
Zoho ManageEngine Netflow Analyzer Chart path traversal [CVE-2014-5446]
low
🔒
-
-
-
73088
Zoho ManageEngine Netflow Analyzer path traversal [CVE-2014-5445]
low
🔒
-
-
-
73087
WebsiteBaker admintool cross site scripting [CVE-2014-9243]
low
🔒
-
-
-
73086
WebsiteBaker sql injection [CVE-2014-9242]
medium
🔒
-
-
-
73085
MyBB report.php cross site scripting
low
🔒
-
-
-
73084
MyBB member.php sql injection
medium
🔒
-
-
-
73083
Invisionpower IP.Board sql injection [CVE-2014-9239]
medium
🔒
-
-
-
73082
D-Link DCS-2103 HD Cube Network Camera Installation path traversal
low
🔒
-
-
-
73081
Proticaret SOAP sql injection [CVE-2014-9237]
medium
🔒
-
-
-
73080
Zoph cross site scripting [CVE-2014-9236]
low
🔒
-
-
-
73079
Zoph group.php sql injection
medium
🔒
-
-
-
73078
D-Link DCS-2103 HD Cube Network Camera path traversal [CVE-2014-9234]
low
🔒
-
-
-
73077
Graphviz scan.l yyerror format string
medium
🔒
-
-
-
73076
Huawei Honor Cube Wireless Router WS860s Firewall File Upload memory corruption
high
🔒
-
-
-
73075
Canto Curses command injection [CVE-2013-7416]
medium
🔒
-
-
-
73074
Icecast File Descriptors information disclosure [CVE-2014-9018]
low
🔒
-
-
-
73073
MODX Revolution Session information disclosure [CVE-2014-8775]
low
🔒
-
-
-
73072
MODX Revolution cross site scripting [CVE-2014-8774]
low
🔒
-
-
-
73071
MODX Revolution cross-site request forgery [CVE-2014-8773]
medium
🔒
-
-
-
73070
X3 CMS cross site scripting [CVE-2014-8772]
low
🔒
-
-
-
73069
X3 CMS cross-site request forgery [CVE-2014-8771]
medium
🔒
-
-
-
73068
Thomsonreuters Fixed Assets CS Installer connectbgdl.exe access control
medium
🔒
-
-
-
73067
SunHater KCFinder index.php cross site scripting
low
🔒
-
-
-
73066
ZTE ZXDSL main.cgi improper authentication
low
🔒
-
-
-
73065
ZTE ZXDSL Default Password credentials management [CVE-2014-9183]
high
🔒
-
-
-
73064
Anchorcms CMS cross site scripting [CVE-2014-9182]
low
🔒
-
-
-
73063
Plex Media Server path traversal [CVE-2014-9181]
low
🔒
-
-
-
73062
Eleanor CMS go.php unknown vulnerability [CVE-2014-9180]
low
🔒
-
-
-
73061
SupportEzzy Ticket System cross site scripting [CVE-2014-9179]
low
🔒
-
-
-
73060
Sp Project / Document Manager remove_cat sql injection
medium
🔒
-
-
-
73059
Svnlabs HTML5 MP3 Player with Playlist Free Installation information disclosure
low
🔒
-
-
-
73058
InstaSqueeze Sexy Squeeze Pages cross site scripting [CVE-2014-9176]
low
🔒
-
-
-
73057
wpdatatables wpdatatables.php sql injection
medium
🔒
-
-
-
73056
Yoast Google Analytics cross site scripting [CVE-2014-9174]
low
🔒
-
-
-
73055
Google Doc Embedder view.php sql injection
medium
🔒
-
-
-
73054
Cchgroup ProSystem fx Engagement Privileges access control [CVE-2014-9113]
medium
🔒
-
-
-
73053
Kennziffer Ke Questionnaire information disclosure [CVE-2014-8874]
low
🔒
-
-
-
73052
GleamTech FileVista input validation [CVE-2014-8789]
medium
🔒
-
-
-
73051
GleamTech FileVista Installation information disclosure [CVE-2014-8788]
low
🔒
-
-
-
73050
Ad-Manager track-click.php code
medium
🔒
-
-
-
73049
Subex Roc Fraud Management System sql injection [CVE-2014-8728]
medium
🔒
-
-
-
73048
Enalean Tuleap code injection [CVE-2014-8791]
medium
🔒
-
-
-
73047
OSSEC Access Restriction host-deny.sh access control
medium
🔒
-
-
-
73046
Red Hat PackStack Access Restriction nova.conf access control
medium
🔒
-
-
-
73045
IBM Java credentials management [CVE-2014-3068]
medium
🔒
-
-
-
73044
IBM Java code injection [CVE-2014-3065]
medium
🔒
-
-
-
73043
fedup code [CVE-2013-6494]
low
🔒
-
-
-
73042
FileField FileField Module information disclosure [CVE-2014-9156]
low
🔒
-
-
-
73041
Avatar Uploader path traversal [CVE-2014-9155]
low
🔒
-
-
-
73040
Notify information disclosure [CVE-2014-9154]
low
🔒
-
-
-
73039
Services cross site scripting [CVE-2014-9153]
low
🔒
-
-
-
73038
Services User Account _user_resource_create credentials management
medium
🔒
-
-
-
73037
Services access control [CVE-2014-9151]
medium
🔒
-
-
-
73036
Fasttoggle access control [CVE-2014-5268]
medium
🔒
-
-
-
73035
Libskba ksba_oid_to_str numeric error
medium
🔒
🔒
-
-
73034
Ait-pro BulletProof Security bpsunlock.php unknown vulnerability
low
🔒
-
-
-
73033
Undertow path traversal [CVE-2014-7816]
low
🔒
-
-
-
73032
Springshare LibCal api_events.php cross site scripting
low
🔒
-
-
-
73031
Open-Xchange AppSuite unknown vulnerability [CVE-2014-5237]
low
🔒
-
-
-
73030
Infoware MapSuite unknown vulnerability [CVE-2014-2233]
low
🔒
-
-
-
73029
Infoware MapSuite pathname traversal [CVE-2014-2232]
low
🔒
-
-
-
73028
Linux Kernel L2 Guest OS race condition [CVE-2010-5313]
low
🔒
-
-
-
73027
MantisBT view_all_bug_page.php sql injection
medium
🔒
🔒
-
-
73026
Check Diskio source code [CVE-2014-8994]
low
🔒
-
-
-
73025
Paid Memberships Pro path traversal [CVE-2014-8801]
low
🔒
-
-
-
73024
DukaPress dp_image.php dp_img_resize path traversal
low
🔒
-
-
-
73023
Xavoc xEpan CMS cross-site request forgery [CVE-2014-8429]
medium
🔒
-
-
-
73022
ARRIS VAP2500 Configuration File information disclosure [CVE-2014-8425]
medium
🔒
-
-
-
73021
ARRIS VAP2500 improper authentication [CVE-2014-8424]
medium
🔒
-
-
-
73020
ARRIS VAP2500 injection [CVE-2014-8423]
high
🔒
-
-
-
73019
Red Hat FreeIPA cross site scripting [CVE-2014-7850]
low
🔒
-
-
-
73018
Enalean Tuleap PHP input validation
medium
🔒
-
-
-
73017
IBM Qradar Security Information And Event Manager information disclosure
low
🔒
-
-
-
73016
lwIP DNS Resolver resolv.c insufficient verification of data authenticity
medium
🔒
-
-
-
73015
IBM Qradar Security Information And Event Manager information disclosure
low
🔒
-
-
-
73014
IBM QRadar Risk Manager improper authentication [CVE-2014-4831]
medium
🔒
-
-
-
73013
IBM QRadar Risk Manager cross-site request forgery [CVE-2014-4829]
medium
🔒
-
-
-
73012
MatrikonOPC DNP3 OPC Server code [CVE-2014-5426]
low
🔒
-
-
-
73011
OpenVPN Access Server cross-site request forgery [CVE-2014-9104]
medium
🔒
-
-
-
73010
Kunena cross site scripting [CVE-2014-9103]
low
🔒
-
-
-
73009
Kunena index.php sql injection
medium
🔒
-
-
-
73008
Skalfa SkaDate Lite cross-site request forgery [CVE-2014-9101]
medium
🔒
-
-
-
73007
WhyDoWork AdSense cross site scripting [CVE-2014-9100]
low
🔒
-
-
-
73006
WhyDoWork AdSense cross-site request forgery [CVE-2014-9099]
medium
🔒
-
-
-
73005
Apptha Contus Video Gallery cross site scripting [CVE-2014-9098]
low
🔒
-
-
-
73004
Apptha Contus Video Gallery sql injection [CVE-2014-9097]
medium
🔒
-
-
-
73003
Pligg CMS recover.php sql injection
medium
🔒
-
-
-
73002
Raritan Power IQ sql injection [CVE-2014-9095]
medium
🔒
🔒
-
-
73001
Digitalzoomstudio Video Gallery cross site scripting [CVE-2014-9094]
low
🔒
-
-
-
73000
FLAC libFLAC Flow stream_decoder.c memory corruption
medium
🔒
-
-
-
72999
FLAC libFLAC Flow stream_decoder.c memory corruption
medium
🔒
-
-
-
72998
Wibu CodeMeter Runtime Privileges codemeter.exe access control
medium
🔒
-
-
-
72997
Openswan IKE Daemon input validation [CVE-2014-2037]
low
🔒
-
-
-
72996
Siemens SIMATIC Tiaportal information disclosure [CVE-2014-8552]
low
🔒
-
-
-
72995
Siemens SIMATIC Tiaportal code injection [CVE-2014-8551]
high
🔒
-
-
-
72994
JustSystems Ichitaro data processing [CVE-2014-7247]
high
🔒
-
-
-
72993
IBM Web Experience Factory cross site scripting [CVE-2014-6196]
low
🔒
🔒
-
-
72992
IBM WebSphere Portal cross site scripting [CVE-2014-6093]
low
🔒
🔒
-
-
72991
WordPress wp-login.php 7pk security
low
🔒
-
-
-
72990
WordPress wp-login.php cross-site request forgery
medium
🔒
-
-
-
72989
Zoho ManageEngine OpUtils information disclosure [CVE-2014-8678]
medium
🔒
-
-
-
72988
JExperts Channel Platform Access Restriction access control [CVE-2014-8558]
medium
🔒
-
-
-
72987
Aruba AirWave access control [CVE-2014-8368]
medium
🔒
-
-
-
72986
Aruba ClearPass Policy Manager sql injection [CVE-2014-8367]
medium
🔒
🔒
-
-
72985
Cononical Ubuntu Access Restriction access control [CVE-2014-1421]
medium
🔒
-
-
-
72984
Liferay Liferay Portal cross site scripting [CVE-2014-8349]
low
🔒
-
-
-
72983
Python pip Installation access control [CVE-2014-8991]
low
🔒
-
-
-
72982
MantisBT access control [CVE-2014-8988]
low
🔒
🔒
-
-
72981
MantisBT adm_config_report.php cross site scripting
low
🔒
🔒
-
-
72980
PolarSSL cryptographic issues [CVE-2014-8627]
low
🔒
🔒
-
-
72979
OpenStack Neutron resource management [CVE-2014-7821]
low
🔒
🔒
-
-
72978
AppArmor access control [CVE-2014-1424]
medium
🔒
-
-
-
72977
Moodle locallib.php input validation [CVE-2014-9060]
medium
🔒
-
-
-
72976
Moodle setup.php cross site scripting [CVE-2014-9059]
low
🔒
-
-
-
72975
Moodle Bootstrap bootstrap.php information disclosure
low
🔒
-
-
-
72974
Moodle resource management [CVE-2014-7847]
low
🔒
-
-
-
72973
Moodle Access Restriction access control [CVE-2014-7846]
medium
🔒
-
-
-
72972
Moodle generate_password credentials management
medium
🔒
-
-
-
72971
Moodle deprecatedlib.php cross-site request forgery [CVE-2014-7838]
medium
🔒
-
-
-
72970
Moodle access control [CVE-2014-7837]
medium
🔒
-
-
-
72969
Moodle cross-site request forgery [CVE-2014-7836]
medium
🔒
-
-
-
72968
Moodle File Upload cross site scripting [CVE-2014-7835]
low
🔒
-
-
-
72967
Moodle Web Service externallib.php access control
medium
🔒
-
-
-
72966
Moodle information disclosure [CVE-2014-7833]
low
🔒
-
-
-
72965
Moodle access control [CVE-2014-7832]
medium
🔒
-
-
-
72964
Moodle Web Service grades_external.php information disclosure
low
🔒
-
-
-
72963
Moodle cross site scripting [CVE-2014-7830]
low
🔒
-
-
-
72962
Directwebremoting Direct Web Remoting cross site scripting [CVE-2014-5326]
low
🔒
-
-
-
72961
Directwebremoting Direct Web Remoting information disclosure
low
🔒
-
-
-
72960
Cybozu Mailwise memory corruption [CVE-2014-5314]
high
🔒
🔒
-
-
72959
IBM Security Network Protection resource management [CVE-2014-6183]
medium
🔒
-
-
-
72958
IBM Sterling Selling And Fulfillment Foundation resource management
low
🔒
🔒
-
-
72957
Gogits Gogs cross site scripting [CVE-2014-8683]
low
🔒
-
-
-
72956
Gogits Gogs sql injection [CVE-2014-8682]
medium
🔒
-
-
-
72955
Gogits Gogs GetIssues sql injection
medium
🔒
-
-
-
72954
Simple Email Form mod_simpleemailform_field2_1 index.php cross site scripting
low
🔒
-
-
-
72953
Moxi9 PHPFox cross site scripting [CVE-2014-8469]
low
🔒
-
-
-
72952
Open-Xchange AppSuite sql injection [CVE-2014-7871]
medium
🔒
-
-
-
72951
Dolibarr sql injection [CVE-2014-7137]
medium
🔒
-
-
-
72950
Huawei E3276 cross-site request forgery [CVE-2014-5395]
low
🔒
-
-
-
72949
Advantech WebAccess memory corruption [CVE-2014-8388]
medium
🔒
-
-
-
72948
Cisco Unified Communications Manager IM/Presence Service User Account access control
medium
🔒
🔒
-
-
72947
TIBCO Spotfire Web Player information disclosure [CVE-2014-7195]
low
🔒
-
-
-
72946
TIBCO Managed File Transfer Internet Server access control [CVE-2014-7194]
medium
🔒
-
-
-
72945
ZTE ZXDSL accesslocal.cmd cross-site request forgery
medium
🔒
-
-
-
72944
Ubercart access control [CVE-2014-9026]
low
🔒
-
-
-
72943
commerce information disclosure [CVE-2014-9025]
low
🔒
-
-
-
72942
Protected Pages Password Protection access control [CVE-2014-9024]
medium
🔒
-
-
-
72941
Twilio Administration Page access control [CVE-2014-9023]
medium
🔒
-
-
-
72940
Web Component Roles access control [CVE-2014-9022]
medium
🔒
-
-
-
72939
ZTE ZXDSL tr69cfg.cgi cross site scripting
low
🔒
-
-
-
72938
ZTE ZXDSL psilan.cgi cross site scripting
low
🔒
-
-
-
72937
ZTE ZXDSL adminpasswd.cgi cross-site request forgery
medium
🔒
-
-
-
72936
ZTE ZXHN H108L access control [CVE-2014-8493]
medium
🔒
-
-
-
72935
Pivotal Spring Framework path traversal [CVE-2014-3625]
low
🔒
-
-
-
72934
Monstra Login credentials management [CVE-2014-9006]
medium
🔒
-
-
-
72933
vldPersonals index.php sql injection
medium
🔒
-
-
-
72932
vldPersonals index.php cross site scripting
low
🔒
-
-
-
72931
Lantronix xPrintServer cross-site request forgery [CVE-2014-9003]
medium
🔒
-
-
-
72930
Lantronix xPrintServer access control [CVE-2014-9002]
high
🔒
-
-
-
72929
Incredible PBX 11 code injection [CVE-2014-9001]
medium
🔒
-
-
-
72928
Mulesoft Mule Enterprise Management Console access control [CVE-2014-9000]
medium
🔒
-
-
-
72927
XOOPS sql injection [CVE-2014-8999]
medium
🔒
-
-
-
72926
X7chat X7 Chat message.php preg_replace code injection
medium
🔒
-
-
-
72925
DigitalVidhya Digi Online Examination System File Upload code injection
medium
🔒
-
-
-
72924
Nibbleblog index.php cross site scripting
low
🔒
-
-
-
72923
Maarch LetterBox sql injection [CVE-2014-8995]
medium
🔒
-
-
-
72922
Advantech EKI-6340 Utility os command injection [CVE-2014-8387]
medium
🔒
-
-
-
72921
Faronics Deep Freeze IofCallDriver resource management
medium
🔒
-
-
-
72920
FreeIPA Two-factor Authentication access control [CVE-2014-7828]
medium
🔒
-
-
-
72919
Aruba ClearPass access control [CVE-2014-6627]
medium
🔒
🔒
-
-
72918
Aruba ClearPass access control [CVE-2014-6626]
high
🔒
🔒
-
-
72917
Aruba ClearPass Privileges access control [CVE-2014-6625]
medium
🔒
🔒
-
-
72916
Aruba ClearPass information disclosure [CVE-2014-6624]
medium
🔒
🔒
-
-
72915
Aruba ClearPass information disclosure [CVE-2014-6622]
low
🔒
🔒
-
-
72914
Aruba ClearPass information disclosure [CVE-2014-6621]
low
🔒
🔒
-
-
72913
Aruba ClearPass privileges management [CVE-2014-5342]
high
🔒
🔒
-
-
72912
Pandorafms Pandora Flexible Monitoring System index.php cross site scripting
low
🔒
-
-
-
72911
Atlas Systems Aeon aeon.dll cross site scripting [CVE-2014-7290]
low
🔒
-
-
-
72910
SAP Governance Risk And Compliance Privileges Remote Privilege Escalation
high
🔒
-
-
-
72909
Cisco Unified Computing System cross-site request forgery [CVE-2014-7996]
medium
🔒
-
-
🔒
72908
Ruby on Rails Assets static.rb path traversal
low
🔒
-
-
-
72907
IBM Tivoli Storage Manager Access Restriction access control
low
🔒
-
-
-
72906
MantisBT data processing [CVE-2014-8598]
medium
🔒
🔒
-
-
72905
D-Bus File Descriptors resource management [CVE-2014-7824]
low
🔒
🔒
-
-
72904
MantisBT preg_replace input validation
medium
🔒
🔒
-
-
72903
IBM Security Identity Manager access control [CVE-2014-6110]
low
🔒
-
-
-
72902
IBM Security Identity Manager information disclosure [CVE-2014-6107]
low
🔒
🔒
-
-
72901
IBM Security Identity Manager input validation [CVE-2014-6105]
medium
🔒
🔒
-
-
72900
IBM Security Identity Manager credentials management [CVE-2014-6098]
medium
🔒
🔒
-
-
72899
IBM Security Identity Manager cross site scripting [CVE-2014-6096]
low
🔒
🔒
-
-
72898
IBM Security Identity Manager path traversal [CVE-2014-6095]
low
🔒
🔒
-
-
72897
Megnicholas Clean And Simple Contact Form cross site scripting
low
🔒
-
-
-
72896
Codecanyon phpSound index.php cross site scripting
low
🔒
-
-
-
72895
Php Scriptlerim Who's Who cross-site request forgery [CVE-2014-8953]
medium
🔒
-
-
-
72894
phpMemcachedAdmin cross site scripting [CVE-2014-8732]
low
🔒
-
-
-
72893
Zoho ManageEngine Password Manager Pro SQLAdvancedALSearchResult.cc sql injection
medium
🔒
-
-
-
72892
Zoho ManageEngine Password Manager Pro BulkEditSearchResult.cc sql injection
medium
🔒
-
-
-
72891
Docker docker-py code [CVE-2014-5277]
medium
🔒
-
-
-
72890
Apache Qpid data processing [CVE-2014-3629]
low
🔒
🔒
-
-
72889
Puppetlabs Puppet Privileges code [CVE-2014-3248]
medium
🔒
🔒
-
-
72888
FreeRDP xf_Bitmap_Decompress numeric error
medium
🔒
-
-
-
72887
Apache Hive File Permission access control [CVE-2014-0228]
medium
🔒
-
-
-
72886
iMember360 Privileges code injection [CVE-2014-8949]
medium
🔒
🔒
-
-
72885
iMember360 cross-site request forgery [CVE-2014-8948]
medium
🔒
🔒
-
-
72884
Mumble data processing [CVE-2014-3756]
low
🔒
-
-
-
72883
Mumble resource management [CVE-2014-3755]
low
🔒
-
-
-
72882
Red Hat OpenShift code injection [CVE-2014-0233]
medium
🔒
-
-
-
72881
Nlnetlabs ldns Privileges access control [CVE-2014-3209]
low
🔒
-
-
-
72880
vTiger CRM access control [CVE-2014-2268]
medium
🔒
-
-
-
72879
Uninett Mod Auth Mellon mod_auth_mellon information disclosure
medium
🔒
🔒
-
-
72878
Apache Cordova information disclosure [CVE-2014-3502]
low
🔒
-
-
-
72877
Apache Cordova 7pk security [CVE-2014-3501]
low
🔒
-
-
-
72876
Apache Cordova code [CVE-2014-3500]
low
🔒
-
-
-
72875
IPA iLogScanner cross site scripting [CVE-2014-7248]
low
🔒
-
-
-
72874
Uninett Mod Auth Mellon mod_auth_mellon resource management [CVE-2014-8567]
medium
🔒
🔒
-
-
72873
HP Helion Cloud Development Platform Installation cryptographic issues
high
🔒
-
-
-
72872
Forgerock OpenAM input validation [CVE-2014-7246]
low
🔒
-
-
-
72871
Rockwell Connected Components Workbench ActiveX Control access control
medium
🔒
-
-
-
72870
Magentocommerce magmi File Upload code injection [CVE-2014-8770]
high
🔒
-
-
-
72869
JExperts Channel Platform usuario.do cross site scripting
low
🔒
-
-
-
72868
MantisBT mc_project_get_attachments sql injection
medium
🔒
🔒
-
-
72867
Huawei Ec177 wintab32.dll access control [CVE-2014-8359]
medium
🔒
-
-
-
72866
Red Hat OpenShift access control [CVE-2014-3674]
medium
🔒
-
-
-
72865
Red Hat OpenShift access control [CVE-2014-3602]
low
🔒
-
-
🔒
72864
Open Atrium Access Restriction information disclosure [CVE-2014-8736]
low
🔒
-
-
-
72863
Bad Behavior information disclosure [CVE-2014-8735]
low
🔒
-
-
-
72862
Drupal Organic Groups Menu Administration Page access control
medium
🔒
-
-
-
72861
Progress OpenEdge path traversal [CVE-2014-8555]
low
🔒
-
-
-
72860
Elipse E3 index.html config
low
🔒
-
-
-
72859
Sprockets path traversal [CVE-2014-7819]
low
🔒
-
-
-
72858
Ruby on Rails Assets static.rb path traversal
low
🔒
-
-
-
72857
IBM Netcool/Impact cross site scripting [CVE-2014-6161]
low
🔒
-
-
-
72856
IBM Sterling B2B Integrator Logging information disclosure [CVE-2014-6146]
low
🔒
🔒
-
-
72855
IBM DB2 input validation [CVE-2014-6097]
low
🔒
-
-
-
72854
Arubanetworks ClearPass cross site scripting [CVE-2014-6623]
low
🔒
🔒
-
-
72853
Arubanetworks ClearPass cross site scripting [CVE-2014-6620]
low
🔒
🔒
-
-
72852
Eucalyptus information disclosure [CVE-2014-5038]
low
🔒
-
-
-
72851
Eucalyptus information disclosure [CVE-2014-5037]
low
🔒
🔒
-
-
72850
LibreOffice use after free [CVE-2014-3693]
medium
🔒
🔒
-
-
72849
RewardingYourself cross site scripting [CVE-2014-8672]
low
🔒
-
-
-
72848
GWT Mobile PhoneGap Showcase cross site scripting [CVE-2014-8671]
low
🔒
-
-
-
72847
Cisco B420 M3 Privileges input validation [CVE-2014-7989]
medium
🔒
-
-
-
72846
Cisco Unity Connection information disclosure [CVE-2014-7988]
low
🔒
🔒
-
-
72845
ABB Test Signal Viewer Installation uncontrolled search path
medium
🔒
-
-
-
72844
EMC RSA Web Threat Detection sql injection [CVE-2014-4627]
medium
🔒
-
-
-
72843
ClassApps SelectSurvey.NET sql injection [CVE-2014-6030]
medium
🔒
-
-
-
72842
MODX Revolution cross site scripting [CVE-2014-5451]
low
🔒
-
-
-
72841
webEdition CMS showTempFile.php path traversal
low
🔒
-
-
-
72840
vBulletin go.php redirect
medium
🔒
-
-
-
72839
SAP Customer Relationship Management code injection [CVE-2014-8669]
high
🔒
-
-
-
72838
SAP Contract Accounting sql injection [CVE-2014-8668]
medium
🔒
-
-
-
72837
SAP HANA Web-based Development Workbench cross site scripting
low
🔒
-
-
-
72836
SAP Business Intelligence Development Workbench information disclosure
low
🔒
-
-
-
72835
SAP Business Intelligence Development Workbench information disclosure
low
🔒
-
-
-
72834
SAP Environment Health And Safety sql injection [CVE-2014-8664]
medium
🔒
-
-
-
72833
SAP NetWeaver Business Warehouse sql injection [CVE-2014-8663]
medium
🔒
-
-
-
72832
SAP Payroll Process denial of service [CVE-2014-8662]
medium
🔒
-
-
-
72831
SAP Customer Relationship Management Internet Sales code injection
high
🔒
-
-
-
72830
SAP Document Management Services code injection [CVE-2014-8660]
medium
🔒
-
-
-
72829
SAP Environment Health And Safety path traversal [CVE-2014-8659]
low
🔒
-
-
-
72828
RefinedWiki Original Theme cross site scripting [CVE-2014-8658]
low
🔒
-
-
-
72827
Compal Broadband Networks CG6640E Wireless Gateway Firmware wirelessChannelStatus.html config
low
🔒
-
-
-
72826
Compal Broadband Networks CG6640E Wireless Gateway Default Password credentials management
high
🔒
-
-
-
72825
Compal Broadband Networks CG6640E Wireless Gateway access control
low
🔒
-
-
-
72824
Compal Broadband Networks CG6640E Wireless Gateway basicDDNS.html cross-site request forgery
medium
🔒
-
-
-
72823
Compal Broadband Networks CG6640E Wireless Gateway cross site scripting
low
🔒
-
-
-
72822
Denon AVR-3313CI s_network.asp cross site scripting
low
🔒
-
-
-
72821
Quassel IRC cipher.cpp blowfishECB out-of-bounds read
low
🔒
🔒
-
-
72820
Infor Cookieviz json.php cross site scripting
low
🔒
-
-
-
72819
Infor Cookieviz Web Server info.php sql injection
medium
🔒
-
-
-
72818
Ait-pro BulletProof Security bpsunlock.php sql injection
medium
🔒
-
-
-
72817
Ait-pro BulletProof Security bpsunlock.php cross site scripting
low
🔒
-
-
-
72816
Formalms cross site scripting [CVE-2014-5257]
low
🔒
-
-
-
72815
Wordfence Security cross site scripting [CVE-2014-4664]
low
🔒
-
-
-
72814
SAP Netweaver input validation [CVE-2014-0995]
low
🔒
🔒
-
-
72813
Compfight compfight-search.php cross site scripting
low
🔒
-
-
-
72812
Meinberg Lantime M600 cross site scripting [CVE-2014-5417]
low
🔒
-
-
-
72811
Nordex Nordex Control 2 Scada cross site scripting [CVE-2014-5408]
low
🔒
-
-
-
72810
IBM WebSphere Commerce xml external entity reference [CVE-2014-4834]
low
🔒
-
-
-
72809
IBM Cognos Mobile access control [CVE-2014-4810]
medium
🔒
-
-
-
72808
IBM WebSphere Commerce xml external entity reference [CVE-2014-4769]
low
🔒
-
-
-
72807
Accuenergy AXN-NET Ethernet Module information disclosure [CVE-2014-2374]
medium
🔒
-
-
-
72806
Accuenergy AXN-NET Ethernet Module improper authentication [CVE-2014-2373]
medium
🔒
-
-
-
72805
ASUS RT Firmware insufficient verification of data authenticity
medium
🔒
-
-
-
72804
CA Cloud Service Management memory allocation [CVE-2014-8474]
medium
🔒
-
-
-
72803
CA Cloud Service Management cross-site request forgery [CVE-2014-8473]
medium
🔒
-
-
-
72802
CA Cloud Service Management Access Restriction improper authentication
medium
🔒
-
-
-
72801
CA Cloud Service Management unknown vulnerability [CVE-2014-8471]
low
🔒
-
-
-
72800
IBM Notes Traveler information disclosure [CVE-2014-6130]
low
🔒
-
-
-
72799
Allomani Allomani Weblinks admin.php cross site scripting
low
🔒
-
-
-
72798
ESET Personal Firewall NDIS filter Firewall Module information disclosure
low
🔒
-
-
-
72797
SAP HANA sql injection [CVE-2014-8588]
medium
🔒
-
-
-
72796
CP Multi View Event Calendar sql injection [CVE-2014-8586]
medium
🔒
-
-
-
72795
Download Manager link following [CVE-2014-8585]
low
🔒
-
-
-
72794
Web-Dorado Spider Video Player cross site scripting [CVE-2014-8584]
low
🔒
-
-
-
72793
ClipShare midroll.php sql injection
medium
🔒
-
-
-
72792
Enalean Tuleap sql injection [CVE-2014-7176]
medium
🔒
-
-
-
72791
EllisLab ExpressionEngine sql injection [CVE-2014-5387]
medium
🔒
-
-
-
72790
Axway SecureTransport cross-site request forgery [CVE-2013-7057]
medium
🔒
-
-
-
72789
Epicor Epicor Enterprise information disclosure [CVE-2014-4311]
low
🔒
-
-
-
72788
OpenStack Keystone Privileges access control [CVE-2014-0204]
medium
🔒
-
-
-
72787
Red Hat FreeIPA ipapwd_chpwop input validation
low
🔒
-
-
-
72786
Akeeba Restore restore.php getQueryParam cryptographic issues
medium
🔒
-
-
-
72785
Plone Password Reset information disclosure [CVE-2012-5508]
low
🔒
-
-
-
72784
Plone cross-site request forgery [CVE-2012-5500]
low
🔒
-
-
-
72783
ESTsoft ALUpdate Privileges AlUpdate.exe access control
low
🔒
-
-
-
72782
Smarty code injection [CVE-2014-8350]
medium
🔒
-
-
-
72781
Pro Softnet iBackup Privileges ib_service.exe access control
medium
🔒
-
-
-
72780
FFMpeg Array Access memory corruption [CVE-2014-5272]
medium
🔒
-
-
🔒
72779
FFMpeg encode_slice memory corruption
medium
🔒
-
-
🔒
72778
Katello respond resource management
low
🔒
-
-
-
72777
Red Hat Network Satellite cross site scripting [CVE-2014-3654]
low
🔒
🔒
-
-
72776
FortiNet Fortiadc-400e Firmware unknown vulnerability [CVE-2014-8582]
medium
🔒
-
-
-
72775
OpenStack Horizon cross site scripting [CVE-2014-8578]
low
🔒
-
-
-
72774
OpenStack Horizon cross site scripting [CVE-2014-3475]
low
🔒
-
-
-
72773
OpenStack Horizon cross site scripting [CVE-2014-3474]
low
🔒
-
-
-
72772
OpenStack Horizon cross site scripting [CVE-2014-3473]
low
🔒
-
-
-
72771
Croogo cross site scripting [CVE-2014-8577]
low
🔒
-
-
-
72770
Citrix XenMobile Cache cryptographic issues [CVE-2014-8495]
low
🔒
-
-
-
72769
shim Default Configuration denial of service [CVE-2014-8399]
low
🔒
-
-
-
72768
WP-DBManager os command injection [CVE-2014-8334]
medium
🔒
-
-
-
72767
OpenStack Compute resource management [CVE-2014-8333]
low
🔒
🔒
-
-
72766
TestLink Installation database.class.php information disclosure
low
🔒
-
-
-
72765
TestLink execSetResults.php code injection [CVE-2014-8081]
medium
🔒
-
-
-
72764
EspoCRM cross site scripting [CVE-2014-7987]
low
🔒
-
-
-
72763
EspoCRM access control [CVE-2014-7986]
medium
🔒
-
-
-
72762
EspoCRM path traversal [CVE-2014-7985]
medium
🔒
-
-
-
72761
Enalean Tuleap xml external entity reference [CVE-2014-7177]
medium
🔒
-
-
-
72760
OpenStack Compute resource management [CVE-2014-3708]
low
🔒
-
-
-
72759
Bundler input validation [CVE-2013-0334]
medium
🔒
-
-
-
72758
IBM Tivoli Application Dependency Discovery Manager cross site scripting
low
🔒
🔒
-
-
72757
IBM Tivoli Application Dependency Discovery Manager improper authentication
low
🔒
🔒
-
-
72756
IBM Business Process Manager cross site scripting [CVE-2014-6101]
low
🔒
🔒
-
-
72755
Cisco Unified Communications Manager cross site scripting [CVE-2014-3375]
low
🔒
🔒
-
-
72754
Cisco Unified Communications Manager Admin Interface cross site scripting
low
🔒
🔒
-
-
72753
Cisco Unified Communications Manager cross site scripting [CVE-2014-3373]
low
🔒
🔒
-
-
72752
Cisco Unified Communications Manager cross site scripting [CVE-2014-3372]
low
🔒
🔒
-
-
72751
Cisco Unified Communications Manager Administrative Web Interface sql injection
medium
🔒
-
-
-
72750
ALLPlayer memory corruption [CVE-2013-7409]
medium
🔒
-
-
-
72749
Adaptivecomputing TORQUE Resource Manager Session tm.c tm_adopt access control
medium
🔒
🔒
-
-
72748
BSS Continuity CMS sql injection [CVE-2014-3446]
medium
🔒
-
-
-
72747
Dell Equallogic Ps4000 Firmware path traversal [CVE-2013-3304]
low
🔒
-
-
🔒
72746
HijabModern Hijab Modern X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72745
McAfee Network Data Loss Prevention Login Form denial of service
low
🔒
-
-
-
72744
McAfee Network Data Loss Prevention Partition information disclosure
low
🔒
-
-
-
72743
IBM Tivoli Application Dependency Discovery Manager path traversal
low
🔒
-
-
-
72742
IBM TRIRIGA Application Platform cross-site request forgery [CVE-2014-4839]
low
🔒
-
-
-
72741
IBM Tivoli Composite Application Manager For Transactions X.509 Certificate cryptographic issues
medium
🔒
🔒
-
-
72740
IBM WebSphere Portal cross site scripting [CVE-2014-6126]
low
🔒
-
-
-
72739
IBM WebSphere Portal cross-site request forgery [CVE-2014-6125]
medium
🔒
-
-
-
72738
IBM WebSphere Portal information disclosure [CVE-2014-4821]
low
🔒
-
-
-
72737
IBM WebSphere Portal resource management [CVE-2014-4814]
low
🔒
🔒
-
-
72736
IBM WebSphere Portal memory corruption [CVE-2014-4808]
medium
🔒
🔒
-
-
72735
Etiko CMS sql injection [CVE-2014-8506]
medium
🔒
-
-
-
72734
Etiko CMS cross site scripting [CVE-2014-8505]
low
🔒
-
-
-
72733
wp-football Classification football_classification.php cross site scripting
low
🔒
-
-
-
72732
libproxy print_proxies code injection
medium
🔒
-
-
-
72731
Robert Ancell lightdm File Descriptors information disclosure
low
🔒
-
-
-
72730
WordPress links.all.php code injection
medium
🔒
-
-
-
72729
Fal Sftp information disclosure [CVE-2014-8327]
low
🔒
-
-
-
72728
EGroupware PHP code injection
medium
🔒
-
-
-
72727
Red Hat CloudForms 3.0 Management Engine input validation [CVE-2014-0136]
medium
🔒
-
-
-
72726
cobbler yamlsafe_load input validation
medium
🔒
-
-
-
72725
Django Tastypie input validation [CVE-2011-4104]
medium
🔒
-
-
-
72724
Django Piston input validation [CVE-2011-4103]
medium
🔒
-
-
-
72723
Ghostscript code injection [CVE-2010-4820]
low
🔒
🔒
-
-
72722
Exponent CMS index.php cross site scripting
low
🔒
-
-
-
72721
XRMS CRM sql injection [CVE-2014-5520]
medium
🔒
-
-
-
72720
OpenStack Keystone cryptographic issues [CVE-2014-3520]
medium
🔒
🔒
-
-
72719
F5 BIG-IP Analytics Session cryptographic issues [CVE-2013-7408]
medium
🔒
-
-
-
72718
Deeproot Linux DeepOfix access control [CVE-2013-6796]
medium
🔒
-
-
-
72717
Zoho ManageEngine EventLog Analyzer Upload Servlet path traversal
medium
🔒
-
-
-
72716
IBM API Management information disclosure [CVE-2014-6133]
low
🔒
-
-
-
72715
IBM Sterling B2B Integrator Change Password credentials management
medium
🔒
-
-
-
72714
IBM Security AppScan Source Installer information disclosure
low
🔒
-
-
-
72713
EGroupware index.php cross-site request forgery
low
🔒
🔒
-
-
72712
QuiXplorer index.php path traversal
medium
🔒
🔒
-
-
72711
Bottle Access Restriction input validation [CVE-2014-3137]
medium
🔒
-
-
-
72710
chkrootkit slapper input validation
low
🔒
-
-
-
72709
Payment for Webform Webform Module improper authentication [CVE-2013-4594]
low
🔒
🔒
-
-
72708
Igniterealtime Smack Api cryptographic issues [CVE-2014-5075]
medium
🔒
🔒
-
-
72707
python-gnupg input validation [CVE-2014-1929]
low
🔒
-
-
-
72706
python-gnupg shell_quote input validation
low
🔒
-
-
-
72705
python-gnupg shell_quote input validation
medium
🔒
-
-
-
72704
D-Bus File Descriptors resource management [CVE-2014-3636]
low
🔒
🔒
-
-
72703
BlackBerry World App input validation [CVE-2014-6611]
medium
🔒
🔒
-
-
72702
IBM Tivoli Integrated Portal cross site scripting [CVE-2014-6152]
low
🔒
🔒
-
-
72701
IBM Tivoli Integrated Portal input validation [CVE-2014-6151]
low
🔒
🔒
-
-
72700
EMC Avamar cryptographic issues [CVE-2014-4623]
low
🔒
-
-
-
72699
EMC NetWorker information disclosure [CVE-2014-4620]
low
🔒
🔒
-
-
72698
Process-one ejabberd Encryption cryptographic issues [CVE-2014-8760]
medium
🔒
-
-
-
72697
Electric Cloud ElectricCommander eccert.pl access control
low
🔒
-
-
-
72696
CPUMiner Flow memory corruption [CVE-2014-6251]
medium
🔒
-
-
-
72695
Wp Ban input validation [CVE-2014-6230]
medium
🔒
-
-
-
72694
Not Yet Commons SSL X.509 Certificate Certificates.java cryptographic issues
medium
🔒
-
-
-
72693
Centrify Suite Privileges access control [CVE-2014-7298]
medium
🔒
-
-
-
72692
OpenMRS cross-site request forgery [CVE-2014-8073]
medium
🔒
-
-
-
72691
OpenMRS Administration Module access control [CVE-2014-8072]
medium
🔒
-
-
-
72690
OpenMRS cross site scripting [CVE-2014-8071]
low
🔒
-
-
-
72689
Newtelligence dasBlog redirect [CVE-2014-7292]
medium
🔒
-
-
-
72688
Tenda A32 cross-site request forgery [CVE-2014-7281]
medium
🔒
-
-
-
72687
Hamster Free ZIP Archiver dwmapi.dll untrusted search path [CVE-2014-0619]
medium
🔒
-
-
-
72686
IBM Classic Meeting Server information disclosure [CVE-2014-4766]
low
🔒
🔒
-
-
72685
Merethis Centreon Enterprise Server displayServiceStatus.php code injection
high
🔒
-
-
🔒
72684
Merethis Centreon Enterprise Server sql injection [CVE-2014-3828]
high
🔒
-
-
-
72683
DokuWiki LDAP Authentication improper authentication [CVE-2014-8763]
low
🔒
🔒
-
-
72682
DokuWiki mediad ajax_mediadiff information disclosure
low
🔒
🔒
-
-
72681
Megapolis.Portal Manager cross site scripting [CVE-2014-8381]
low
🔒
-
-
-
72680
Calender Base PCRE Library resource management [CVE-2014-8325]
medium
🔒
-
-
-
72679
Red Hat Virtual Desktop Service Manager Locking cryptographic issues
low
🔒
-
-
-
72678
LiteCart search.php cross site scripting
low
🔒
-
-
-
72677
Wpgmaps Wordpress Google Maps Plugin cross site scripting [CVE-2014-7182]
low
🔒
-
-
-
72676
MantisBT gpc_api.php improper authentication
low
🔒
-
-
-
72675
Shim code injection [CVE-2014-3677]
medium
🔒
-
-
-
72674
Shim DHCPv6 memory corruption [CVE-2014-3676]
medium
🔒
-
-
-
72673
Shim memory corruption [CVE-2014-3675]
low
🔒
-
-
-
72672
FOG Storage Management cross site scripting [CVE-2014-3111]
low
🔒
-
-
-
72671
InterWorx Web Control Panel xhr.php sql injection
medium
🔒
-
-
-
72670
Splunk Header cross site scripting [CVE-2014-8380]
low
🔒
-
-
🔒
72669
Marketo MA cross site scripting [CVE-2014-8379]
low
🔒
🔒
-
-
72668
TableField cross site scripting [CVE-2014-8378]
low
🔒
🔒
-
-
72667
Webasyst Shop-Script cross site scripting [CVE-2014-8377]
low
🔒
-
-
-
72666
Site Banner Administration cross site scripting [CVE-2014-8376]
low
🔒
🔒
-
-
72665
Zoho ManageEngine Desktop Central Uploader path traversal [CVE-2014-5006]
medium
🔒
-
-
-
72664
Zoho ManageEngine Desktop Central path traversal [CVE-2014-5005]
medium
🔒
-
-
-
72663
Websupporter WP AmASIN - The Amazon Affiliate Shop reviews.php path traversal
low
🔒
-
-
-
72662
CBI Referral Manager getNetworkSites.php cross site scripting
low
🔒
-
-
-
72661
Alipay getDebugInfo cross site scripting
low
🔒
-
-
-
72660
Gb-plugins GB Gallery Slideshow GBgallery.php sql injection
medium
🔒
-
-
-
72659
apptreestudios Gangsta Auto Thief III X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72658
onesolutionapps Woodward Bail X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72657
Appa-apps Top Roller Coasters Europe 2 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72656
Daily Green X.509 Certificate cryptographic issues [CVE-2014-7800]
medium
🔒
-
-
-
72655
Squishy birds X.509 Certificate cryptographic issues [CVE-2014-7799]
medium
🔒
-
-
-
72654
enyetech Coca-Cola FM Brasil X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72653
Gotobestofprice Thai food X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72652
Nobexrc House365 Radio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72651
itp Harpers Bazaar Art X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72650
narr8 Knights of the Void X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72649
CB - Calciatori Brutti X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72648
Appsgeyser Backyard Wrestling X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72647
Zillion Muslims X.509 Certificate cryptographic issues [CVE-2014-7789]
medium
🔒
-
-
-
72646
Best Free Giveaways X.509 Certificate cryptographic issues [CVE-2014-7788]
medium
🔒
-
-
-
72645
synapse iShuttle X.509 Certificate cryptographic issues [CVE-2014-7787]
medium
🔒
-
-
-
72644
magzter English Football Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72643
onesolutionapps AAAA Discount Bail X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72642
magzter Schon! Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72641
Bill G. Bennett X.509 Certificate cryptographic issues [CVE-2014-7783]
medium
🔒
-
-
-
72640
Macedonia Hacienda Hotel X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72639
fallacystudios Marijuana Handbook Lite - Weed X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72638
Ienvisage Pakistan Cricket News X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72637
Kuranin Bilimsel Mucizeleri X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72636
magzter Epc World X.509 Certificate cryptographic issues [CVE-2014-7778]
medium
🔒
-
-
-
72635
Gcspublishing Slingshot Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72634
snaplion Kavita KS X.509 Certificate cryptographic issues [CVE-2014-7776]
medium
🔒
-
-
-
72633
magzter Champak - Hindi X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72632
Herbs / Flowers Dictionary X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72631
appstronautme Cleveland Football STREAM X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72630
MB Tickets X.509 Certificate cryptographic issues [CVE-2014-7772]
medium
🔒
-
-
-
72629
World Tamil Bayan X.509 Certificate cryptographic issues [CVE-2014-7771]
medium
🔒
-
-
-
72628
Mediaonlinecenter Lagu POP Indonesia X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72627
Mibizapps Accurate Lending X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72626
Analects of Confucius X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72625
Yunlai A+ X.509 Certificate cryptographic issues [CVE-2014-7767]
medium
🔒
-
-
-
72624
7 Habits Personal Development X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72623
tinytap Hundred Thousands Kid Book X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72622
Semper Invicta Fitness X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72621
Listen Up! Mirucho X.509 Certificate cryptographic issues [CVE-2014-7763]
medium
🔒
-
-
-
72620
Bite It! X.509 Certificate cryptographic issues [CVE-2014-7762]
medium
🔒
-
-
-
72619
sincerely Ink Cards X.509 Certificate cryptographic issues [CVE-2014-7761]
medium
🔒
-
-
-
72618
Goo Health assistance service X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72617
Nobexrc Jazz Lovers Radio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72616
Andsocialrew AMKAMAL Science Portfolio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72615
Awful Ninja Game X.509 Certificate cryptographic issues [CVE-2014-7757]
medium
🔒
-
-
-
72614
Radiohead Fan X.509 Certificate cryptographic issues [CVE-2014-7756]
medium
🔒
-
-
-
72613
eTopUpOnline X.509 Certificate cryptographic issues [CVE-2014-7755]
medium
🔒
-
-
-
72612
Appsworld Condor S.E. X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72611
Circa News X.509 Certificate cryptographic issues [CVE-2014-7753]
medium
🔒
-
-
-
72610
NASIOC X.509 Certificate cryptographic issues [CVE-2014-7752]
medium
🔒
-
-
-
72609
Fotoschilenas Recetas de Tragos X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72608
Pocketmags Taster Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72607
intsig CamDictionary X.509 Certificate cryptographic issues [CVE-2014-7749]
medium
🔒
-
-
-
72606
Garip Ve Ilginc Olaylar X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72605
Pocketmags Fusion Flowers - Weddings X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72604
133 Flight Manager X.509 Certificate cryptographic issues [CVE-2014-7745]
medium
🔒
-
-
-
72603
Musulmanin.com X.509 Certificate cryptographic issues [CVE-2014-7744]
medium
🔒
-
-
-
72602
Humor Ironias y Realidades X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72601
Noticias del Vaticano X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72600
Almasiapps Healing Bookstore X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72599
Pocketmags Pony Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72598
Deceiver Anahi A Adopter FR X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72597
FMAC Federation Culinaire X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72596
2rv Dr. Sheikh Adnan Ibrahim X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72595
onesolutionapps Reds Anytime Bail X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72594
magzter Karaf Magazin X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72593
Radio de la Cato X.509 Certificate cryptographic issues [CVE-2014-7731]
medium
🔒
-
-
-
72592
Civitasmedia Logan Banner X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72591
Goo Dj Brad H X.509 Certificate cryptographic issues [CVE-2014-7727]
medium
🔒
-
-
-
72590
Golosinas Simpson1 X.509 Certificate cryptographic issues [CVE-2014-7726]
medium
🔒
-
-
-
72589
ISS Rally Albania Live 2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72588
Chemssou Blink X.509 Certificate cryptographic issues [CVE-2014-7724]
medium
🔒
-
-
-
72587
CMU Carnegie Mellon Silicon Valley X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72586
magzter Indian Jeweller X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72585
flexymind President Clicker X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72584
Pacificmags Better Homes/Gardens Aus X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72583
Mobile BASEBALL MANAGER K X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72582
magzter Travel+Leisure X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72581
Userfriendlymedia Mills-Hazel Property Mgmt X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72580
Nestler Ultimate Christian Radios X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72579
innopage GIGA HOBBY X.509 Certificate cryptographic issues [CVE-2014-7715]
medium
🔒
-
-
-
72578
ibon X.509 Certificate cryptographic issues [CVE-2014-7714]
medium
🔒
-
-
-
72577
Pocketmags Skin/Ink Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72576
Tiket.com Hotel / Flight X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72575
magzter India Today Telugu X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72574
booksbyraven Raven - The Culture Lover X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72573
pocketmags Outdoor Design And Living X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72572
Mbtcreations Atkins Diet Free Shopping List X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72571
Pocketmags Terrorizer Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72570
ahtty X.509 Certificate cryptographic issues [CVE-2014-7702]
medium
🔒
-
-
-
72569
abine DoNotTrackMe - Mobile Privacy X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72568
chillingo Flying Fox X.509 Certificate cryptographic issues [CVE-2014-7700]
medium
🔒
-
-
-
72567
Xinhua International X.509 Certificate cryptographic issues [CVE-2014-7698]
medium
🔒
-
-
-
72566
Endulujans Eyvah! Bosandim Ozgurum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72565
magzter Halftime Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72564
easaa Baoneng X.509 Certificate cryptographic issues [CVE-2014-7695]
medium
🔒
-
-
-
72563
Fastappz Corvette Museum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72562
JusApp! X.509 Certificate cryptographic issues [CVE-2014-7693]
medium
🔒
-
-
-
72561
Rowlandsolutions Lent Experience X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72560
Life Story of Sheikh Mujib X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72559
myfone Shopping X.509 Certificate cryptographic issues [CVE-2014-7690]
medium
🔒
-
-
-
72558
Longluntan GzoneRC - The RC Hobby Hub X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72557
Home Improvement X.509 Certificate cryptographic issues [CVE-2014-7688]
medium
🔒
-
-
-
72556
ChamberMe So. Co. Business Partnership X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72555
Razer Comms - Gaming Messenger X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72554
booksellerscanada Free Canadian Author Previews X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72553
magzter GR8! Tv X.509 Certificate cryptographic issues [CVE-2014-7682]
medium
🔒
-
-
-
72552
VMware vForums 2014 X.509 Certificate cryptographic issues [CVE-2014-7681]
medium
🔒
-
-
-
72551
Scudetto X.509 Certificate cryptographic issues [CVE-2014-7677]
medium
🔒
-
-
-
72550
Home Made Air Freshener X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72549
TicketOne.it X.509 Certificate cryptographic issues [CVE-2014-7674]
medium
🔒
-
-
-
72548
Tekno Apsis X.509 Certificate cryptographic issues [CVE-2014-7671]
medium
🔒
-
-
-
72547
alawar Motor Town: Machine Soul Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72546
inzeratyzdarma Ads Free. Cz advert X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72545
enyetech Coca-Cola FM Honduras X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72544
Pocketmags American Waterfowler X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72543
Bilingual Magic Ball Relajo X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72542
Go-Nitty-Gritty Right to the Nitty Gritty X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72541
Masquito2013 Blogger X.509 Certificate cryptographic issues [CVE-2014-7661]
medium
🔒
-
-
-
72540
magzter Gent Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72539
ExpeditersOnline.com Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72538
magzter Indian Management X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72537
Verkehrsmuseum Dresden Transport Museum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72536
Magicam Photo Magic Editor X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72535
Ashok88 JJA- Juvenile Justice Act 1986 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72534
Pocketmags Classic Car Buyer X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72533
Ip-phone-smart SMARTalk X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72532
mygoodhotels BOOKING DISCOUNT X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72531
Buzztouch EMT-Paramedic Lite X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72530
doapps Go MSX MLS X.509 Certificate cryptographic issues [CVE-2014-7644]
medium
🔒
-
-
-
72529
C.R. Group X.509 Certificate cryptographic issues [CVE-2014-7643]
medium
🔒
-
-
-
72528
Pegasus Airlines X.509 Certificate cryptographic issues [CVE-2014-7642]
medium
🔒
-
-
-
72527
Hotel Room X.509 Certificate cryptographic issues [CVE-2014-7640]
medium
🔒
-
-
-
72526
Nobexrc Fabuestereo 88.1 FM X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72525
United Hawk Nation X.509 Certificate cryptographic issues [CVE-2014-7636]
medium
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
72524
Adopt O Pet X.509 Certificate cryptographic issues [CVE-2014-7634]
medium
🔒
-
-
-
72523
tappocket Dino Zoo X.509 Certificate cryptographic issues [CVE-2014-7633]
medium
🔒
-
-
-
72522
News Revolution - Bahrain X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72521
Texasweddingmall Villa Antonia X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72520
Candycaneapps Fling Gold X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72519
Dublabs Yulman Stadium X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72518
Priorswood Acorn Comms X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72517
Playstudio Brisbane / Queensland Alert X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72516
Clean Internet Browser X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72515
Crossmo Calendar X.509 Certificate cryptographic issues [CVE-2014-4904]
medium
🔒
-
-
-
72514
mocoga Kakao Bingo Garden X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72513
Tradingandinvesting4u Bond Trading X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72512
migme X.509 Certificate cryptographic issues [CVE-2014-4900]
medium
🔒
-
-
-
72511
magzter Indian Cement Review X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72510
upasanhar Harivijay X.509 Certificate cryptographic issues [CVE-2014-4898]
medium
🔒
-
-
-
72509
magzter Touriosity Travelmag X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72508
Mobileappspartner Parque Imperial X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72507
Herpin Time Radio X.509 Certificate cryptographic issues [CVE-2014-4895]
medium
🔒
-
-
-
72506
MyMetro X.509 Certificate cryptographic issues [CVE-2014-4894]
medium
🔒
-
-
-
72505
uControl Smart Home Automation X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72504
CT iHub X.509 Certificate cryptographic issues [CVE-2014-4891]
medium
🔒
-
-
-
72503
magzter Nano Digest X.509 Certificate cryptographic issues [CVE-2014-4890]
medium
🔒
-
-
-
72502
Diabetic Diet Guide X.509 Certificate cryptographic issues [CVE-2014-4889]
medium
🔒
-
-
-
72501
Tequilagames BattleFriends at Sea GOLD X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72500
Nobexrc Joint Radio Blues X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72499
CPWORLD Close Protection World X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72498
Conrad Hotel X.509 Certificate cryptographic issues [CVE-2014-4884]
medium
🔒
-
-
-
72497
openSIS index.php sql injection
medium
🔒
🔒
-
-
72496
Xornic Contact Us contact.php cross site scripting
low
🔒
-
-
-
72495
Jextensions Store JChatSocial File Upload cross site scripting
low
🔒
-
-
-
72494
Tim Rohrer Wordpress Spreadsheet Plugin ss_handler.php cross site scripting
low
🔒
-
-
-
72493
Tim Rohrer Wordpress Spreadsheet Plugin ss_handler.php sql injection
medium
🔒
-
-
-
72492
Date cross site scripting [CVE-2014-5169]
low
🔒
-
-
-
72491
Cacti cross site scripting [CVE-2014-5026]
low
🔒
-
-
-
72490
Cacti data_sources.php cross site scripting
low
🔒
-
-
-
72489
Huawei E3276 cross-site request forgery [CVE-2014-8331]
medium
🔒
-
-
-
72488
EspoCRM cross site scripting [CVE-2014-8330]
low
🔒
-
-
-
72487
Pro Chat Rooms Text Chat Rooms cross site scripting [CVE-2014-5276]
low
🔒
-
-
-
72486
Pro Chat Rooms Text Chat Rooms sql injection [CVE-2014-5275]
medium
🔒
-
-
-
72485
TomatoCart Address Book sql injection [CVE-2014-3978]
medium
🔒
-
-
-
72484
TomatoCart info.php cross site scripting
low
🔒
-
-
-
72483
Schrack Technik microControl Telnet Service improper authentication
medium
🔒
-
-
-
72482
Zarafa WebAccess information disclosure [CVE-2014-5449]
low
🔒
-
-
-
72481
Zarafa WebAccess information disclosure [CVE-2014-5448]
low
🔒
-
-
-
72480
Zarafa WebAccess config.php information disclosure
low
🔒
-
-
-
72479
Jamroom Search module Search Module cross site scripting [CVE-2014-5098]
low
🔒
-
-
-
72478
Status2k phpinfo information disclosure
low
🔒
-
-
-
72477
III vtls-Virtua sql injection [CVE-2014-2081]
medium
🔒
-
-
-
72476
OSClass path traversal [CVE-2014-6308]
low
🔒
-
-
-
72475
OSClass cross site scripting [CVE-2014-6280]
low
🔒
-
-
-
72474
Atme X.509 Certificate cryptographic issues [CVE-2014-7626]
medium
🔒
-
-
-
72473
aiadp Guess the Pixel Character Quiz X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72472
Affinity Mobile ATM Locator X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72471
EIN Lookup X.509 Certificate cryptographic issues [CVE-2014-7621]
medium
🔒
-
-
-
72470
Authors On Tour - Live! X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72469
Moderndecoration Interior Design X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72468
www.roads365.com X.509 Certificate cryptographic issues [CVE-2014-7617]
medium
🔒
-
-
-
72467
Physics Forums X.509 Certificate cryptographic issues [CVE-2014-7616]
medium
🔒
-
-
-
72466
Warrior Beach Retreat X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72465
Pocketmags WASPS Official Programmes X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72464
e-Kiosk X.509 Certificate cryptographic issues [CVE-2014-7612]
medium
🔒
-
-
-
72463
Lost Temple X.509 Certificate cryptographic issues [CVE-2014-7611]
medium
🔒
-
-
-
72462
Kadinlar Kulubu KKMobileApp X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72461
miniclip iStunt 2 X.509 Certificate cryptographic issues [CVE-2014-7609]
medium
🔒
-
-
-
72460
Carrier Enterprise HVAC Assist X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72459
Swamiji.tv X.509 Certificate cryptographic issues [CVE-2014-7607]
medium
🔒
-
-
-
72458
Concursive X.509 Certificate cryptographic issues [CVE-2014-7606]
medium
🔒
-
-
-
72457
Actors Key X.509 Certificate cryptographic issues [CVE-2014-7605]
medium
🔒
-
-
-
72456
Easy Tips For Glowing Skin X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72455
Gravey Design X.509 Certificate cryptographic issues [CVE-2014-7603]
medium
🔒
-
-
-
72454
Pocketmags FRONT X.509 Certificate cryptographic issues [CVE-2014-7602]
medium
🔒
-
-
-
72453
Poker Puzzle X.509 Certificate cryptographic issues [CVE-2014-7598]
medium
🔒
-
-
-
72452
Gowkster Fabulas Infantiles X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72451
Paramore X.509 Certificate cryptographic issues [CVE-2014-7596]
medium
🔒
-
-
-
72450
devada X.509 Certificate cryptographic issues [CVE-2014-7595]
medium
🔒
-
-
-
72449
appytimes Mr Whippet - Yorkshire Ice X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72448
Fanshawec FOL X.509 Certificate cryptographic issues [CVE-2014-7592]
medium
🔒
-
-
-
72447
ireadercity Demon X.509 Certificate cryptographic issues [CVE-2014-7591]
medium
🔒
-
-
-
72446
WebPromoExperts X.509 Certificate cryptographic issues [CVE-2014-7590]
medium
🔒
-
-
-
72445
ICBC Industrial/Commercial Bank of China X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72444
Designtoolkits Blocked in Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72443
gcspublishing Biplane Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72442
dataparadigm ACN2GO X.509 Certificate cryptographic issues [CVE-2014-7584]
medium
🔒
-
-
-
72441
C2ae Water Lateral Sizer X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72440
Quotes of Travis Barker X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72439
Thailand Investor News X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72438
Bieber News Now X.509 Certificate cryptographic issues [CVE-2014-7578]
medium
🔒
-
-
-
72437
B&H Photo Video Pro Audio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72436
Phimviethoa Chien Binh Bakugan 2 LongTieng X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72435
eBiblio eBiblio Andalucia X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72434
Harvestyourdata droid Survey Offline Forms X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72433
fallacystudios Stoner's Handbook L- Bud Guide X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72432
Grey's Anatomy Fan X.509 Certificate cryptographic issues [CVE-2014-7571]
medium
🔒
-
-
-
72431
Fire Equipments Screen lock X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72430
Bestapp Best Greatness Quotes X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72429
automon Marcus Butler Unofficial X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72428
webges iMig 2012 X.509 Certificate cryptographic issues [CVE-2014-7567]
medium
🔒
-
-
-
72427
Abtei-neuburg Stift Neuburg X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72426
Gmt-editions Rando Noeux X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72425
Bookformobile Simple Car Care Tip/Advice X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72424
Tactical Force LLC X.509 Certificate cryptographic issues [CVE-2014-7563]
medium
🔒
-
-
-
72423
Health Advocate SmartHelp X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72422
Fabasoft Cloud X.509 Certificate cryptographic issues [CVE-2014-7560]
medium
🔒
-
-
-
72421
InstaTalks X.509 Certificate cryptographic issues [CVE-2014-7559]
medium
🔒
-
-
-
72420
Everest Poker X.509 Certificate cryptographic issues [CVE-2014-7558]
medium
🔒
-
-
-
72419
zroadster.com X.509 Certificate cryptographic issues [CVE-2014-7557]
medium
🔒
-
-
-
72418
Apparound BLEND X.509 Certificate cryptographic issues [CVE-2014-7555]
medium
🔒
-
-
-
72417
Bouqs - Flowers Simplified X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72416
GET NYCE Lightworks X.509 Certificate cryptographic issues [CVE-2014-7553]
medium
🔒
-
-
-
72415
129zou Zombie Diary X.509 Certificate cryptographic issues [CVE-2014-7552]
medium
🔒
-
-
-
72414
Avexim Noticias Bebes Beybies X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72413
basketball news / videos X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72412
fpinternet Texas Poker Unlimited Hold'em X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72411
Buddhist Prayer X.509 Certificate cryptographic issues [CVE-2014-7546]
medium
🔒
-
-
-
72410
narr8 Secret City - Motion Comic X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72409
Bloodjournal Blood X.509 Certificate cryptographic issues [CVE-2014-7543]
medium
🔒
-
-
-
72408
Staperpetua L'informatiu X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72407
Zhang Zhijun Taiwan Visit 2014-06-25 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72406
Headlines news India X.509 Certificate cryptographic issues [CVE-2014-7538]
medium
🔒
-
-
-
72405
serviceacademyforums Service Academy Forums X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72404
Pocketmags Classic Racer X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72403
Buydot Funny / Interesting Things X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72402
NotreDame Seguradora X.509 Certificate cryptographic issues [CVE-2014-7533]
medium
🔒
-
-
-
72401
Greenecosystem GES Agri Connect X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72400
myapp PRIX IMPORT X.509 Certificate cryptographic issues [CVE-2014-7530]
medium
🔒
-
-
-
72399
Streamingidiot Bodyguard for Hire X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72398
apptive Horsepower X.509 Certificate cryptographic issues [CVE-2014-7528]
medium
🔒
-
-
-
72397
Savage Nation Mobile Web X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72396
Immunize Canada X.509 Certificate cryptographic issues [CVE-2014-7526]
medium
🔒
-
-
-
72395
Okacloud Domain Name Search / Web Host X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72394
Bed/Breakfast X.509 Certificate cryptographic issues [CVE-2014-7524]
medium
🔒
-
-
-
72393
Islamicode Radio Bethlehem RB2000 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72392
Maccabi Pakal X.509 Certificate cryptographic issues [CVE-2014-7522]
medium
🔒
-
-
-
72391
Mobiloapps Anderson Musaamil X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72390
Nova 92.1 FM X.509 Certificate cryptographic issues [CVE-2014-7520]
medium
🔒
-
-
-
72389
Cycling Manager Game Cff X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72388
Core-apps Bowl Expo 2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72387
Myanmar Movies HD X.509 Certificate cryptographic issues [CVE-2014-7517]
medium
🔒
-
-
-
72386
Canadapps Central East LHIN News X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72385
onesolutionapps Bail Bonds X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72384
Appbelle Top Hangover Cures X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72383
Present-technologies Graffit It X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72382
ireadercity A Very Short History of Japan X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72381
childrens Help For Doc X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72380
Androidcommunity Hector Leal X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72379
imapp Realtime Music Rank X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72378
AppTalk X.509 Certificate cryptographic issues [CVE-2014-7505]
medium
🔒
-
-
-
72377
Escucha elDiario X.509 Certificate cryptographic issues [CVE-2014-7502]
medium
🔒
-
-
-
72376
Translation Widget X.509 Certificate cryptographic issues [CVE-2014-7501]
medium
🔒
-
-
-
72375
ireadercity Sword X.509 Certificate cryptographic issues [CVE-2014-7499]
medium
🔒
-
-
-
72374
Xaos Space Cinema X.509 Certificate cryptographic issues [CVE-2014-7498]
medium
🔒
-
-
-
72373
Portfolium X.509 Certificate cryptographic issues [CVE-2014-7497]
medium
🔒
-
-
-
72372
LogosQuest Beginnings X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72371
Getscoop Kontan Kiosk X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72370
ireadercity 100 Books X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72369
Tejonstore Secretos de belleza X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72368
ireadercity Short Stories X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72367
magzter Menaka - Marathi X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72366
Highlighterstudio Vineyard All In X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72365
Pocketmags ADT Aesthetic Dentistry Today X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72364
Mitsubishicars Road Assist X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72363
tinytap Not Lost Just Somewhere Else X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72362
enyetech Coca-Cola FM Guatemala X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72361
Desire2Learn FUSION 2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72360
ETG Hosting X.509 Certificate cryptographic issues [CVE-2014-7481]
medium
🔒
-
-
-
72359
nashaplaneta.su X.509 Certificate cryptographic issues [CVE-2014-7478]
medium
🔒
-
-
-
72358
Androidebookapp Healthy Lunch Diet Recipes X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72357
Drifty Ionic View X.509 Certificate cryptographic issues [CVE-2014-7475]
medium
🔒
-
-
-
72356
Mascov CSApp - Colegio San Agustin X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72355
international-arbitration-attorney.com X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72354
Jogoeusei I Know the Movie X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72353
Best Beginning X.509 Certificate cryptographic issues [CVE-2014-7469]
medium
🔒
-
-
-
72352
AG Klettern Odenwald X.509 Certificate cryptographic issues [CVE-2014-7468]
medium
🔒
-
-
-
72351
magzter HoneyBee Mag X.509 Certificate cryptographic issues [CVE-2014-7467]
medium
🔒
-
-
-
72350
Live TV Browser X.509 Certificate cryptographic issues [CVE-2014-7466]
medium
🔒
-
-
-
72349
Pocketmags PC Advisor X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72348
Magic Stamp X.509 Certificate cryptographic issues [CVE-2014-7464]
medium
🔒
-
-
-
72347
IM5 Fans Planet X.509 Certificate cryptographic issues [CVE-2014-7463]
medium
🔒
-
-
-
72346
teamlava Fashion Story: Neon 90's X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72345
Teknopoint A King Sperm by Dr. Seema Rao X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72344
Superluckycasino Slots Heaven:FREE Slot Machine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72343
Civitasmedia Press-Leader X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72342
BloomYou BloomYou Valentine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72341
magzter Electronics For You X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72340
magzter Digit Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72339
automon Zoella Unofficial X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72338
Mbtcreations Detox Juicing Diet Recipes X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72337
Shaklee Product Catalog X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72336
allnurses X.509 Certificate cryptographic issues [CVE-2014-7450]
medium
🔒
-
-
-
72335
NGEMC My NGEMC Account X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72334
magzter DealSide Institutional X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72333
Dattch Dattch - The Lesbian App X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72332
Bilingual Magic Ball X.509 Certificate cryptographic issues [CVE-2014-7446]
medium
🔒
-
-
-
72331
Jowangel LEGEND OF TRANCE X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72330
Baidu Navigation X.509 Certificate cryptographic issues [CVE-2014-7444]
medium
🔒
-
-
-
72329
Face Fun Photo Collage Maker 2 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72328
Pakan Ken Tube X.509 Certificate cryptographic issues [CVE-2014-7441]
medium
🔒
-
-
-
72327
bene+ odmeny a slevy X.509 Certificate cryptographic issues [CVE-2014-7439]
medium
🔒
-
-
-
72326
Love Horoscope Guide X.509 Certificate cryptographic issues [CVE-2014-7437]
medium
🔒
-
-
-
72325
SOS recette X.509 Certificate cryptographic issues [CVE-2014-7436]
medium
🔒
-
-
-
72324
onesolutionapps AJD Bail Bonds X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72323
SRF RTSinfo X.509 Certificate cryptographic issues [CVE-2014-7434]
medium
🔒
-
-
-
72322
Hioa Student ID X.509 Certificate cryptographic issues [CVE-2014-7433]
medium
🔒
-
-
-
72321
Rama-palaniappan CalculatorApp X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72320
Standardchartered Breeze Jersey X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72319
Flood-It X.509 Certificate cryptographic issues [CVE-2014-7430]
medium
🔒
-
-
-
72318
7725.com Three Kingdoms X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72317
Hunting Trophy Whitetails X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72316
joybits Doodle Devil Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72315
Quranedu Quran Abu Bakr AshShatiri Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72314
magzter Youth Incorporated X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72313
homerelectric HEA Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72312
mytoursapp Revel in the Rideau Lakes X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72311
magzter Just Bureaucracy X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72310
PokeCreator Lite X.509 Certificate cryptographic issues [CVE-2014-7419]
medium
🔒
-
-
-
72309
magzter BBC Knowledge Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72308
Real Academia de Bellas Artes X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72307
Pocketmags Craft Stamper Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72306
Nobexrc Asylum! X.509 Certificate cryptographic issues [CVE-2014-7415]
medium
🔒
-
-
-
72305
magzter CLEO Malaysia X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72304
nakodabhairav Rajendra Suriji X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72303
Aliakay Aptallik Testi X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72302
Djogjahotel Liburan Hemat X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72301
Gary Johnson for President '12 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72300
Mygamedaytix Game Day Tix X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72299
Deakin University X.509 Certificate cryptographic issues [CVE-2014-7406]
medium
🔒
-
-
-
72298
Appbasedtechnologies Belaire Family Orthodontics X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72297
NZHondas.com X.509 Certificate cryptographic issues [CVE-2014-7403]
medium
🔒
-
-
-
72296
encardirect SK encar X.509 Certificate cryptographic issues [CVE-2014-7402]
medium
🔒
-
-
-
72295
Suzanne Glathar X.509 Certificate cryptographic issues [CVE-2014-7399]
medium
🔒
-
-
-
72294
buronya Dil Bilgisi Kurallari X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72293
byfes ileri Gazetesi - Yozgat X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72292
PocketKnife Bravo Super X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72291
USF BCM X.509 Certificate cryptographic issues [CVE-2014-7395]
medium
🔒
-
-
-
72290
alaaliwat www.alaaliwat.com X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72289
Mbtcreations 100 Beauty Tips X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72288
Avto-russia Russian Federation Traffic Rules X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72287
Pintsized Synx addictive puzzle game X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72286
tabtale Enchanted Fashion Crush X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72285
Nobexrc Amnesia Groove X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72284
magzter Sunday Indian Oriya X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72283
ACC Advocacy Action X.509 Certificate cryptographic issues [CVE-2014-7387]
medium
🔒
-
-
-
72282
Aperture Mobile Media X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72281
Userfriendlymedia Joe's Lawn Service X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72280
Alternative Connection X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72279
apps2you Cedar Kiosk X.509 Certificate cryptographic issues [CVE-2014-7380]
medium
🔒
-
-
-
72278
eigenwinkelapp Kiddie Kinderschoenen X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72277
Jobranco X.509 Certificate cryptographic issues [CVE-2014-7378]
medium
🔒
-
-
-
72276
Facebook Profits on Steroids X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72275
Mobileappcity Childcare X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72274
narr8 SPIN - Motion Comic X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72273
magzter Inspire Weddings X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72272
Kellygerards Mr. Sausage X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72271
Appearingbusiness Magic Balloonman Marty Boone X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72270
Job MoBleeps X.509 Certificate cryptographic issues [CVE-2014-7370]
medium
🔒
-
-
-
72269
Galsila Il Brillo Parlante X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72268
Creatingahaven Compassion Satisfaction X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72267
TuS 1947 Radis X.509 Certificate cryptographic issues [CVE-2014-7367]
medium
🔒
-
-
-
72266
magzter Identity X.509 Certificate cryptographic issues [CVE-2014-7366]
medium
🔒
-
-
-
72265
Promotional Items X.509 Certificate cryptographic issues [CVE-2014-7364]
medium
🔒
-
-
-
72264
Naranjas Con Tocados X.509 Certificate cryptographic issues [CVE-2014-7362]
medium
🔒
-
-
-
72263
emunching Harry's Pub X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72262
Health How To Boil Eggs X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72261
Elsio MAPA DA MINA X.509 Certificate cryptographic issues [CVE-2014-7359]
medium
🔒
-
-
-
72260
concursive Vermont Powder X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72259
Bfac Grandparenting is Great X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72258
magzter Penumbra eMag X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72257
JAZAN 24 X.509 Certificate cryptographic issues [CVE-2014-7353]
medium
🔒
-
-
-
72256
India's Anthem X.509 Certificate cryptographic issues [CVE-2014-7352]
medium
🔒
-
-
-
72255
magzter GLOBAL MOVIE MAGAZINE X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72254
magzter HOT CARS X.509 Certificate cryptographic issues [CVE-2014-7348]
medium
🔒
-
-
-
72253
magzter Bespoke X.509 Certificate cryptographic issues [CVE-2014-7346]
medium
🔒
-
-
-
72252
DIYChatroom X.509 Certificate cryptographic issues [CVE-2014-7345]
medium
🔒
-
-
-
72251
Pocketmags Classic Arms / Militaria X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72250
Echo News X.509 Certificate cryptographic issues [CVE-2014-7342]
medium
🔒
-
-
-
72249
SAsync X.509 Certificate cryptographic issues [CVE-2014-7341]
medium
🔒
-
-
-
72248
Pocketmags Old Bike Mart X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72247
makeitpossible Cuanto Conoces A un Amigo X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72246
faailkhair X.509 Certificate cryptographic issues [CVE-2014-7338]
medium
🔒
-
-
-
72245
Estateapps Acorn Estate Agents X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72244
Princetoncorporatesolutions Taking Your Company Public X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72243
nyc Liver Health - Hepatitis C X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72242
magzter Where Dallas X.509 Certificate cryptographic issues [CVE-2014-7334]
medium
🔒
-
-
-
72241
Qmania Aloha Guide X.509 Certificate cryptographic issues [CVE-2014-7333]
medium
🔒
-
-
-
72240
TodaysSeniorsNetwork X.509 Certificate cryptographic issues [CVE-2014-7331]
medium
🔒
-
-
-
72239
XtendCU Mobile X.509 Certificate cryptographic issues [CVE-2014-7330]
medium
🔒
-
-
-
72238
Digifi Motoring Classics X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72237
brainabundance brain abundance info X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72236
magzter Macau Business X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72235
en2grate ETA Mobile X.509 Certificate cryptographic issues [CVE-2014-7326]
medium
🔒
-
-
-
72234
magzter Business Intelligence X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72233
magzter Dignity Dialogue X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72232
Offertaviaggi Firenze map X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72231
SHIRAKABA X.509 Certificate cryptographic issues [CVE-2014-7320]
medium
🔒
-
-
-
72230
onesolutionapps Aloha Bail Bonds X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72229
synrevoice Safe Arrival X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72228
magzter Where Atlanta X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72227
magzter Intelligent SME X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72226
One You Fitness X.509 Certificate cryptographic issues [CVE-2014-7313]
medium
🔒
-
-
-
72225
Ali Visual X.509 Certificate cryptographic issues [CVE-2014-7310]
medium
🔒
-
-
-
72224
Where2Stop-Cardlocks-Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72223
ForoSocuellamos X.509 Certificate cryptographic issues [CVE-2014-7307]
medium
🔒
-
-
-
72222
Ayuntamiento de Coana X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72221
Skydreams PROF. USMAN ALI AWHEELA X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72220
Jambatan PBB Semporna X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72219
Core-apps Digital Content NewFronts 2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72218
Gannett Argus Leader Print Edition X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72217
toyotaownersclub Toyota OC X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72216
Pocketmags Football Espana magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72215
magzter Motor X.509 Certificate cryptographic issues [CVE-2014-7125]
medium
🔒
-
-
-
72214
Consulo IP Alarm X.509 Certificate cryptographic issues [CVE-2014-7124]
medium
🔒
-
-
-
72213
Vbwebdesigner Brevir Harian V2 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72212
Gannett Lansing State Journal Print X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72211
magzter Dhanam X.509 Certificate cryptographic issues [CVE-2014-7121]
medium
🔒
-
-
-
72210
Pocketmags Model Laboratory X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72209
Ecolehoangnam GNAM 2013 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72208
Itography Item Hunt X.509 Certificate cryptographic issues [CVE-2014-7118]
medium
🔒
-
-
-
72207
Forestarea Area FCU Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72206
Pocketmags NRA Journal X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72205
Mailgod Letters to God - soc. network X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72204
NASA Universe Wallpapers Xeus X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72203
Android Excellence X.509 Certificate cryptographic issues [CVE-2014-7111]
medium
🔒
-
-
-
72202
Nesvarnik X.509 Certificate cryptographic issues [CVE-2014-7109]
medium
🔒
-
-
-
72201
Appbelle Stop Headaches/Migraines X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72200
www.sm3ny.com X.509 Certificate cryptographic issues [CVE-2014-7100]
medium
🔒
-
-
-
72199
ireadercity Hesheng 80 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72198
Jiu Jik X.509 Certificate cryptographic issues [CVE-2014-7083]
medium
🔒
-
-
-
72197
Sigong ebook X.509 Certificate cryptographic issues [CVE-2014-7080]
medium
🔒
-
-
-
72196
cybird Romeo/Juliet X.509 Certificate cryptographic issues [CVE-2014-7079]
medium
🔒
-
-
-
72195
HAPPY X.509 Certificate cryptographic issues [CVE-2014-7075]
medium
🔒
-
-
-
72194
Air War Hero X.509 Certificate cryptographic issues [CVE-2014-7070]
medium
🔒
-
-
-
72193
Yeast Infection X.509 Certificate cryptographic issues [CVE-2014-7056]
medium
🔒
-
-
-
72192
Cws sahab-alkher.com X.509 Certificate cryptographic issues [CVE-2014-7052]
medium
🔒
-
-
-
72191
HP System Management Homepage cross-site request forgery [CVE-2014-7874]
medium
🔒
🔒
-
-
72190
magzter Human Factor X.509 Certificate cryptographic issues [CVE-2014-7107]
medium
🔒
-
-
-
72189
Pp-solution Orakel-Ball X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72188
johtru gymnoOVP X.509 Certificate cryptographic issues [CVE-2014-7104]
medium
🔒
-
-
-
72187
Oskarshamnsliv X.509 Certificate cryptographic issues [CVE-2014-7103]
medium
🔒
-
-
-
72186
quotezone Car Insurance Quote Comparison X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72185
Nobexrc Talk Radio Europe X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72184
magzter Woodcraft Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72183
Fylet Secure Large File Sender X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72182
Pocketmags Superbike Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72181
Ubooly X.509 Certificate cryptographic issues [CVE-2014-7092]
medium
🔒
-
-
-
72180
NBA Sacramento Kings X.509 Certificate cryptographic issues [CVE-2014-7091]
medium
🔒
-
-
-
72179
VCCCD MyVCCCD X.509 Certificate cryptographic issues [CVE-2014-7090]
medium
🔒
-
-
-
72178
Appsgeyser COMPETITION INFORMATION X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72177
JDM Lifestyle X.509 Certificate cryptographic issues [CVE-2014-7088]
medium
🔒
-
-
-
72176
Appa-apps Top Roller Coasters Europe 1 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72175
Killer Screen lock X.509 Certificate cryptographic issues [CVE-2014-7086]
medium
🔒
-
-
-
72174
independent i Newspaper X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72173
imapp No Disturb X.509 Certificate cryptographic issues [CVE-2014-7082]
medium
🔒
-
-
-
72172
Payoneer Sign Up X.509 Certificate cryptographic issues [CVE-2014-7078]
medium
🔒
-
-
-
72171
gcefcu Gulf Coast Educators FCU X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72170
magzter Sanctuary Asia X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72169
Andrew Magdy Kamal's Network X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72168
Offertaviaggi Venezia map X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72167
magzter Autocar India X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72166
Aventino Brand X.509 Certificate cryptographic issues [CVE-2014-7069]
medium
🔒
-
-
-
72165
Neumann Student Activities X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72164
Appsgeyser BTD5 Videos X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72163
magzter LegalEra X.509 Certificate cryptographic issues [CVE-2014-7066]
medium
🔒
-
-
-
72162
Ukbusinessaid Nigerias Business Directory X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72161
ben10 omniverse walkthrough X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72160
Bikers Romagna X.509 Certificate cryptographic issues [CVE-2014-7063]
medium
🔒
-
-
-
72159
Association Min Ajlik X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72158
MODSIM World 2014 X.509 Certificate cryptographic issues [CVE-2014-7061]
medium
🔒
-
-
-
72157
Your Tango X.509 Certificate cryptographic issues [CVE-2014-7060]
medium
🔒
-
-
-
72156
TheDevildogGamer X.509 Certificate cryptographic issues [CVE-2014-7059]
medium
🔒
-
-
-
72155
Efendimizin Sunnetleri X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72154
magzter Hong Kong Tatler Society X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72153
quickmobile Ncci's Annual Issues Symposium X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72152
Nobexrc musica de barrios sonideros X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72151
citystar City Star ME X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72150
IBM WebSphere MQ improper authentication [CVE-2014-6116]
medium
🔒
🔒
-
-
72149
IBM Tivoli Directory Server cross site scripting [CVE-2014-6100]
low
🔒
🔒
-
-
72148
IOServer Beta2112.exe resource management
low
🔒
-
-
-
72147
CareFusion Pyxis SupplyStation credentials management [CVE-2014-5423]
low
🔒
-
-
-
72146
CareFusion Pyxis SupplyStation credentials management [CVE-2014-5422]
high
🔒
-
-
-
72145
CareFusion Pyxis SupplyStation Privileges credentials management
medium
🔒
-
-
-
72144
CareFusion Pyxis SupplyStation credentials management [CVE-2014-5420]
medium
🔒
-
-
-
72143
Aptana Aflax cross site scripting [CVE-2014-5331]
low
🔒
-
-
-
72142
BirdBlog cross site scripting [CVE-2014-5330]
low
🔒
-
-
-
72141
IBM TRIRIGA Application Platform input validation [CVE-2014-4840]
medium
🔒
🔒
-
-
72140
IBM TRIRIGA Application Platform GanttProjectSchedulerPopup.jsp cross site scripting
low
🔒
🔒
-
-
72139
IBM TRIRIGA Application Platform NewDocument.jsp cross site scripting
low
🔒
🔒
-
-
72138
IBM TRIRIGA Application Platform breakOutWithName.jsp cross site scripting
low
🔒
🔒
-
-
72137
IBM Qradar Security Information And Event Manager Privileges input validation
medium
🔒
-
-
-
72136
IBM Qradar Security Information And Event Manager Session access control
low
🔒
-
-
-
72135
IBM Qradar Security Information And Event Manager input validation
medium
🔒
-
-
-
72134
IBM Qradar Security Information And Event Manager cross site scripting
low
🔒
-
-
-
72133
IBM Qradar Security Information And Event Manager cryptographic issues
low
🔒
-
-
-
72132
IBM Websphere MQ Explorer Libraries credentials management [CVE-2014-4822]
low
🔒
🔒
-
-
72131
Cisco Prime Optical Web Framework cross site scripting [CVE-2014-3408]
medium
🔒
-
-
-
72130
Cisco TelePresence MCU Software resource management [CVE-2014-3397]
medium
🔒
🔒
-
-
72129
Cisco AsyncOS access control [CVE-2014-3381]
medium
🔒
-
-
-
72128
Cisco Expressway Software resource management [CVE-2014-3370]
medium
🔒
🔒
-
-
72127
Cisco Expressway Software resource management [CVE-2014-3369]
medium
🔒
🔒
-
-
72126
Cisco Expressway Software resource management [CVE-2014-3368]
medium
🔒
🔒
-
-
72125
IBM WebSphere Application Server input validation [CVE-2014-3021]
low
🔒
-
-
-
72124
HP Operations Agent cross site scripting [CVE-2014-2647]
low
🔒
-
-
-
72123
Fox-IT Fox DataDiode Administrative Web Interface cross-site request forgery
medium
🔒
-
-
-
72122
Apple OS X Server Profile Manager cryptographic issues [CVE-2014-4447]
low
🔒
-
-
-
72121
Apple OS X Server Access Restriction access control [CVE-2014-4446]
low
🔒
-
-
-
72120
Red Hat Enterprise Virtualization Manager input validation [CVE-2014-3573]
medium
🔒
-
-
-
72119
Sybase Adaptive Server Enterprise Encryption Key hacmpmsgxchg access control
medium
🔒
🔒
-
-
72118
SeedDMS path traversal [CVE-2014-2279]
medium
🔒
-
-
-
72117
SeedDMS File Upload input validation [CVE-2014-2278]
medium
🔒
🔒
-
-
72116
twitget twitget.php cross site scripting
low
🔒
-
-
-
72115
twitget twitget.php cross-site request forgery
low
🔒
-
-
-
72114
Panasonic Network Camera Recorder input validation [CVE-2014-8756]
medium
🔒
-
-
-
72113
Panasonic Network Camera View input validation [CVE-2014-8755]
medium
🔒
-
-
-
72112
Foxit PDF SDK ActiveX memory corruption [CVE-2014-8074]
medium
🔒
-
-
-
72111
OpenStack Swift resource management [CVE-2014-7960]
low
🔒
-
-
-
72110
CloudBees Jenkins doIndex access control
low
🔒
-
-
-
72109
CloudBees Jenkins Session improper authentication [CVE-2014-2066]
medium
🔒
-
-
-
72108
CloudBees Jenkins cross site scripting [CVE-2014-2065]
low
🔒
-
-
-
72107
CloudBees Jenkins Login loadUserByUsername information disclosure
low
🔒
-
-
-
72106
CloudBees Jenkins cross site scriting [CVE-2014-2063]
medium
🔒
-
-
-
72105
CloudBees Jenkins improper authentication [CVE-2014-2062]
low
🔒
-
-
-
72104
CloudBees Jenkins cryptographic issues [CVE-2014-2061]
low
🔒
-
-
-
72103
CloudBees Jenkins Servlet Container cross site scriting [CVE-2014-2060]
low
🔒
-
-
-
72102
CloudBees Jenkins Access Restriction access control [CVE-2014-2058]
low
🔒
-
-
🔒
72101
Custom Search Search Module cross site scripting [CVE-2014-8320]
low
🔒
🔒
-
-
72100
Easy Social Easy Social Module easy_social_admin_summary cross site scripting
low
🔒
🔒
-
-
72099
Webform Webform Module cross site scripting [CVE-2014-8318]
low
🔒
🔒
-
-
72098
Webform Validation cross site scripting [CVE-2014-8317]
low
🔒
🔒
-
-
72097
SAP BusinessObjects Explorer polestar_xml.jsp input validation
low
🔒
-
-
-
72096
SAP BusinessObjects Explorer polestar_xml.jsp information disclosure
low
🔒
-
-
-
72095
SAP HANA cross site scripting [CVE-2014-8314]
low
🔒
-
-
-
72094
SAP HANA code injection [CVE-2014-8313]
medium
🔒
-
-
-
72093
SAP Netweaver Abap RFC privileges management
low
🔒
🔒
-
-
72092
SAP BusinessObjects Listener information disclosure [CVE-2014-8311]
low
🔒
-
-
-
72091
SAP BusinessObjects Listener Session input validation
medium
🔒
-
-
-
72090
SAP BusinessObjects information disclosure [CVE-2014-8309]
low
🔒
-
-
-
72089
SAP BusinessObjects cross site scripting [CVE-2014-8308]
low
🔒
-
-
-
72088
C97 Cart Engine cross site scripting [CVE-2014-8307]
low
🔒
-
-
-
72087
C97 Cart Engine cart.php sql_query sql injection
medium
🔒
-
-
-
72086
C97 Cart Engine redir input validation
medium
🔒
-
-
-
72085
In-Portal cross site scripting [CVE-2014-8304]
low
🔒
-
-
-
72084
Splunk cross site scripting [CVE-2014-8303]
low
🔒
-
-
-
72083
TigerVNC memory corruption [CVE-2014-8240]
medium
🔒
-
-
-
72082
Maxfoundry MaxButtons cross site scripting [CVE-2014-7181]
low
🔒
-
-
-
72081
Google Calendar Events cross site scripting [CVE-2014-7138]
low
🔒
-
-
-
72080
givenu give X.509 Certificate cryptographic issues [CVE-2014-7050]
medium
🔒
-
-
-
72079
SomTodo Task/To-do widget X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72078
Bear ID Lock X.509 Certificate cryptographic issues [CVE-2014-7048]
medium
🔒
-
-
-
72077
onesolutionapps Bust Out Bail X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72076
Street Walker X.509 Certificate cryptographic issues [CVE-2014-7044]
medium
🔒
-
-
-
72075
Cadpage X.509 Certificate cryptographic issues [CVE-2014-7043]
medium
🔒
-
-
-
72074
Nteloswireless My nTelos X.509 Certificate cryptographic issues [Disputed]
medium
🔒
-
-
-
72073
Simbiotnetwork SimGene X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72072
UniCredit Investors X.509 Certificate cryptographic issues [CVE-2014-7040]
medium
🔒
-
-
-
72071
Roguewaveproductionsllc Wild Women United X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72070
Al Jazeera X.509 Certificate cryptographic issues [CVE-2014-7038]
medium
🔒
-
-
-
72069
kuronecostudio Noble Sticker "FREE" X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72068
Quest Federal CU Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72067
Harmonizers Planet X.509 Certificate cryptographic issues [CVE-2014-7035]
medium
🔒
-
-
-
72066
Senator Inn / Spa X.509 Certificate cryptographic issues [CVE-2014-7034]
medium
🔒
-
-
-
72065
Curecos Cure Viewer X.509 Certificate cryptographic issues [CVE-2014-7033]
medium
🔒
-
-
-
72064
MYHABIT X.509 Certificate cryptographic issues [CVE-2014-7032]
medium
🔒
-
-
-
72063
RedAtoms RedAtoms Three X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72062
Tejonstore Dieta Dukan passo a passo X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72061
Ticstyle Bultmonster Registret X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72060
myapp Ibis pau centre X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72059
Pimpstore Esercizi per le donne X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72058
LIFE TIME FITNESS X.509 Certificate cryptographic issues [CVE-2014-7026]
medium
🔒
-
-
-
72057
Who-is-it? X.509 Certificate cryptographic issues [CVE-2014-7025]
medium
🔒
-
-
-
72056
Pdlk Hardest Game Collection X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72055
Find Color X.509 Certificate cryptographic issues [CVE-2014-7023]
medium
🔒
-
-
-
72054
Modelisme Forum/Portal X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72053
Leg Surgery - Kids Games X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72052
Diabetes Forum X.509 Certificate cryptographic issues [CVE-2014-7020]
medium
🔒
-
-
-
72051
Blynk Clarks Inn X.509 Certificate cryptographic issues [CVE-2014-7019]
medium
🔒
-
-
-
72050
efunfun LOVE DANCE X.509 Certificate cryptographic issues [CVE-2014-7018]
medium
🔒
-
-
-
72049
Tim Ban Bon Phuong X.509 Certificate cryptographic issues [CVE-2014-7017]
medium
🔒
-
-
-
72048
Mahasna Batik X.509 Certificate cryptographic issues [CVE-2014-7016]
medium
🔒
-
-
-
72047
Jjmatch JJ Texas Hold'em Poker X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72046
Funny Photo Color Editor X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72045
Coffee Inn X.509 Certificate cryptographic issues [CVE-2014-7012]
medium
🔒
-
-
-
72044
NWTC Mobile X.509 Certificate cryptographic issues [CVE-2014-7011]
medium
🔒
-
-
-
72043
UTSA Mobile X.509 Certificate cryptographic issues [CVE-2014-7010]
medium
🔒
-
-
-
72042
HKBN My Account X.509 Certificate cryptographic issues [CVE-2014-7009]
medium
🔒
-
-
-
72041
FrAndroid Forum FrAndroid beta X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72040
Nobexrc Master Mix X.509 Certificate cryptographic issues [CVE-2014-7007]
medium
🔒
-
-
-
72039
apheliontechnologies HydFM X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72038
Foconet X.509 Certificate cryptographic issues [CVE-2014-7005]
medium
🔒
-
-
-
72037
PETA X.509 Certificate cryptographic issues [CVE-2014-7004]
medium
🔒
-
-
-
72036
Goodwin X.509 Certificate cryptographic issues [CVE-2014-7003]
medium
🔒
-
-
-
72035
goomeo Sopexa Pavillon France X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72034
Ijianren Jian Ren X.509 Certificate cryptographic issues [CVE-2014-7001]
medium
🔒
-
-
-
72033
Paul Alexander Campaign X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72032
Jogoeusei Questoes OAB X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72031
smartstudy PinkFong TV X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72030
Itiw-webdev Dino Village X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72029
Cocodigi Martial Arts Battle Card X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72028
adidas eyewear X.509 Certificate cryptographic issues [CVE-2014-6995]
medium
🔒
-
-
-
72027
Atecea X.509 Certificate cryptographic issues [CVE-2014-6994]
medium
🔒
-
-
-
72026
Codeeta Coupons X.509 Certificate cryptographic issues [CVE-2014-6993]
medium
🔒
-
-
-
72025
Timeless Black X.509 Certificate cryptographic issues [CVE-2014-6992]
medium
🔒
-
-
-
72024
LiveAuctions.tv X.509 Certificate cryptographic issues [CVE-2014-6991]
medium
🔒
-
-
-
72023
Albasit Artes Y Danza Project X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72022
Germanwings X.509 Certificate cryptographic issues [CVE-2014-6989]
medium
🔒
-
-
-
72021
lumberapps Quotes in Images X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72020
Mass Gaming TV X.509 Certificate cryptographic issues [CVE-2014-6987]
medium
🔒
-
-
-
72019
Fotoschilenas Pregnancy Tips X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72018
Gcspublishing Georgia Packing X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72017
Shots X.509 Certificate cryptographic issues [CVE-2014-6984]
medium
🔒
-
-
-
72016
NBE X.509 Certificate cryptographic issues [CVE-2014-6983]
medium
🔒
-
-
-
72015
Arabic Troll Football X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72014
TBB Taiwan Business Bank X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72013
naver LINE PLAY X.509 Certificate cryptographic issues [CVE-2014-6980]
medium
🔒
-
-
-
72012
MiWay Insurance Ltd X.509 Certificate cryptographic issues [CVE-2014-6979]
medium
🔒
-
-
-
72011
Grouperahal Karim Rahal Essoulami X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72010
chattanoogastate eLearn X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72009
Aeroexpress X.509 Certificate cryptographic issues [CVE-2014-6976]
medium
🔒
-
-
-
72008
Twin Lin X.509 Certificate cryptographic issues [CVE-2014-6975]
medium
🔒
-
-
-
72007
MifaShow Hairstyles X.509 Certificate cryptographic issues [CVE-2014-6974]
medium
🔒
-
-
-
72006
Akronchildrens Care4Kids X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72005
Kazakhstan Radio X.509 Certificate cryptographic issues [CVE-2014-6972]
medium
🔒
-
-
-
72004
Easy Video Downloader X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72003
Graphicstylus North American Ismaili Games X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72002
Blynk Deltin Suites X.509 Certificate cryptographic issues [CVE-2014-6969]
medium
🔒
-
-
-
72001
mobileappsuite Grandma's Grotto X.509 Certificate cryptographic issues
medium
🔒
-
-
-
72000
Vivonet Albion College X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71999
parentlink West Bend School District X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71998
FAZ.NET X.509 Certificate cryptographic issues [CVE-2014-6965]
medium
🔒
-
-
-
71997
Hyonga Hanyang University Admissions X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71996
feiron X.509 Certificate cryptographic issues [CVE-2014-6963]
medium
🔒
-
-
-
71995
Elk Grove PublicStuff X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71994
SudaniNet X.509 Certificate cryptographic issues [CVE-2014-6961]
medium
🔒
-
-
-
71993
Sourcelink Multitrac X.509 Certificate cryptographic issues [CVE-2014-6960]
medium
🔒
-
-
-
71992
Haowanlab QinCard X.509 Certificate cryptographic issues [CVE-2014-6959]
medium
🔒
-
-
-
71991
Core-apps ISMRM-ESMRMB 2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71990
boopsie scottcolibmn X.509 Certificate cryptographic issues [CVE-2014-6957]
medium
🔒
-
-
-
71989
Misterpark Hydrogen Water X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71988
Misterpark Le Grand Bleu X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71987
Deer Hunting Calls + Guide X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71986
AFTERLIFE WITH ARCHIE X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71985
PartyTrack library X.509 Certificate cryptographic issues [CVE-2014-4881]
medium
🔒
-
-
-
71984
CloudBees Jenkins information disclosure [CVE-2014-3680]
low
🔒
-
-
🔒
71983
Jenkins-ci Monitoring plugin cross site scriting [CVE-2014-3679]
low
🔒
-
-
🔒
71982
CloudBees Jenkins information disclosure [CVE-2014-3667]
low
🔒
-
-
🔒
71981
CloudBees Jenkins code injection [CVE-2014-3666]
medium
🔒
-
-
🔒
71980
CloudBees Jenkins access control [CVE-2014-3663]
low
🔒
-
-
🔒
71979
CloudBees Jenkins Login information disclosure [CVE-2014-3662]
low
🔒
-
-
🔒
71978
CloudBees Jenkins resource management [CVE-2014-3661]
low
🔒
-
-
🔒
71977
Drupal Modal Frame cross site scripting [CVE-2014-8296]
low
🔒
-
-
-
71976
TWiki htaccess Sandbox.pm access control
medium
🔒
-
-
-
71975
W1.fi Wpa Supplicant input validation [CVE-2014-3686]
medium
🔒
🔒
-
-
71974
OpenStack Compute (Nova) Console race condition [CVE-2014-8750]
medium
🔒
🔒
-
-
71973
Bacula-Web joblogs.php sql injection
medium
🔒
-
-
-
71972
Php Resource Voice Of Web AllMyGuests admin.php sql injection
medium
🔒
-
-
-
71971
Php Resource Voice Of Web AllMyGuests index.php cross site scripting
low
🔒
-
-
-
71970
Debian Apt link following [CVE-2014-7206]
low
🔒
🔒
-
-
71969
Login Widget With Shortcode cross site scripting [CVE-2014-6312]
low
🔒
-
-
-
71968
CloudBees Jenkins cross site scripting [CVE-2014-3681]
low
🔒
-
-
🔒
71967
CloudBees Jenkins path traversal [CVE-2014-3664]
low
🔒
-
-
🔒
71966
Scientificlinux luci code injection [CVE-2014-3593]
medium
🔒
-
-
-
71965
Claws-mail cryptographic issues [CVE-2014-2576]
medium
🔒
🔒
-
-
71964
Requests Authorization information disclosure [CVE-2014-1830]
low
🔒
-
-
-
71963
Requests Authorization information disclosure [CVE-2014-1829]
low
🔒
-
-
-
71962
Manga Facts X.509 Certificate cryptographic issues [CVE-2014-6952]
medium
🔒
-
-
-
71961
OneFile OneFile Ignite X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71960
Civitasmedia Mt. Airy News X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71959
Fotoschilenas Akne Ernahrung X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71958
TH3 professional Al Mohtarif X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71957
Iversemedia Archie Comics X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71956
Misterpark Re:kyu X.509 Certificate cryptographic issues [CVE-2014-6946]
medium
🔒
-
-
-
71955
dakshaa Neeku Naaku Dash Dash X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71954
mitfahrgelegenheit.at X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71953
Koenigsleiten77 Konigsleiten X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71952
automon Alisha Marie X.509 Certificate cryptographic issues [CVE-2014-6942]
medium
🔒
-
-
-
71951
Allomani Allomani Weblinks index.php sql injection
medium
🔒
-
-
-
71950
Drupal Project Issue File Review cross site scripting [CVE-2014-8765]
low
🔒
🔒
-
-
71949
YOOtheme Pagekit redirect [CVE-2014-8070]
medium
🔒
-
-
-
71948
YOOtheme Pagekit cross site scripting [CVE-2014-8069]
low
🔒
-
-
-
71947
Woothemes WooCommerce plugin cross site scripting [CVE-2014-6313]
low
🔒
🔒
-
-
71946
Drupal Doubleclick for Publishers cross site scripting [CVE-2014-8748]
low
🔒
🔒
-
-
71945
Drupal Commons Commons Module cross site scripting [CVE-2014-8747]
low
🔒
🔒
-
-
71944
Drupal Skeleton theme cross site scripting [CVE-2014-8746]
low
🔒
🔒
-
-
71943
Drupal Custom Search module Search Module cross site scripting
low
🔒
🔒
-
-
71942
Drupal Nivo Slider cross site scripting [CVE-2014-8744]
low
🔒
🔒
-
-
71941
Drupal Maestro cross site scripting [CVE-2014-8743]
low
🔒
🔒
-
-
71940
Kriesi Enfold Remote Code Execution [CVE-2014-7297]
high
🔒
-
-
-
71939
IBM Qradar Security Information And Event Manager cross site scripting
low
🔒
-
-
-
71938
NOS NOS Alive X.509 Certificate cryptographic issues [CVE-2014-6941]
medium
🔒
-
-
-
71937
Mibizapps Absolute Lending Solutions X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71936
xlabz Sketch W Friends FREE -Tablets X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71935
Webizz Apostilas musicais X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71934
Ecitic China CITIC Bank Credit Card X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71933
mobileeventguide IDS 2013 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71932
Rgsmartapps ColorMania - Color Quiz Game X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71931
Physics Chemistry Biology Quiz X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71930
cloudacl Safe Browser - The Web Filter X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71929
Vodafone Avantaj Cepte X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71928
EXPRESS X.509 Certificate cryptographic issues [CVE-2014-6887]
medium
🔒
-
-
-
71927
Kevin Renskers dmmjobcontrol search sql injection
medium
🔒
-
-
-
71926
Kevin Renskers dmmjobcontrol cross site scripting [CVE-2014-7200]
low
🔒
-
-
-
71925
Cfdbplugin Contact Form DB cross site scripting [CVE-2014-7139]
low
🔒
-
-
-
71924
Photo Gallery plugin cross site scripting [CVE-2014-6315]
low
🔒
🔒
-
-
71923
EWWW Image Optimizer plugin ewww-image-optimizer.php cross site scripting
low
🔒
-
-
-
71922
Textpattern cross site scripting [CVE-2014-4737]
low
🔒
-
-
-
71921
Epicor Epicor Procurement EPIC sql injection [CVE-2014-4313]
medium
🔒
-
-
-
71920
Epicor Epicor Enterprise cross site scripting [CVE-2014-4312]
low
🔒
-
-
-
71919
Jenkins-ci Monitoring plugin cross site scripting [CVE-2014-3678]
low
🔒
-
-
-
71918
BMC Track-It! information disclosure [CVE-2014-4874]
low
🔒
-
-
-
71917
BMC Track-It! sql injection [CVE-2014-4873]
medium
🔒
-
-
-
71916
BMC Track-It! missing authentication [CVE-2014-4872]
medium
🔒
-
-
-
71915
Cryoserver Cryoserver Security Appliance Privileges access control
medium
🔒
-
-
-
71914
IBM WebSphere Portal information disclosure [CVE-2014-4761]
low
🔒
🔒
-
-
71913
Rejetto HTTP File Server code injection [CVE-2014-7226]
medium
🔒
-
-
-
71912
Ocean Avenue Mobile Pro X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71911
George Wassouf X.509 Certificate cryptographic issues [CVE-2014-7046]
medium
🔒
-
-
-
71910
Elasticsearch cross site scripting [CVE-2014-6439]
low
🔒
-
-
-
71909
X2Engine File Upload FileUploadsFilter.php access control
medium
🔒
-
-
-
71908
X2Engine code injection [CVE-2014-5297]
medium
🔒
-
-
-
71907
GnuPG Libgcrypt information disclosure [CVE-2014-5270]
low
🔒
-
-
-
71906
HP Records Manager cross site scripting [CVE-2014-4661]
low
🔒
-
-
-
71905
HP Operations Manager memory corruption [CVE-2014-2649]
medium
🔒
-
-
-
71904
HP Operations Manager memory corruption [CVE-2014-2648]
high
🔒
-
-
-
71903
HP Network Automation Access Restriction access control [CVE-2014-2646]
medium
🔒
-
-
-
71902
HP Sprinter memory corruption [CVE-2014-2638]
medium
🔒
-
-
-
71901
HP Sprinter memory corruption [CVE-2014-2637]
medium
🔒
-
-
-
71900
HP Sprinter memory corruption [CVE-2014-2636]
medium
🔒
-
-
-
71899
HP Sprinter memory corruption [CVE-2014-2635]
medium
🔒
-
-
-
71898
Drupal MAYO MAYO Theme cross site scripting [CVE-2014-8079]
low
🔒
-
-
-
71897
Drupal Print cross site scripting [CVE-2014-8078]
low
🔒
-
-
-
71896
Drupal NewsFlash cross site scripting [CVE-2014-8077]
low
🔒
-
-
-
71895
Drupal Professional theme cross site scripting [CVE-2014-8076]
low
🔒
🔒
-
-
71894
Drupal Tribune cross site scripting [CVE-2014-8075]
low
🔒
-
-
-
71893
Adobe Digital Editions Encryption adelogs.adobe.com information disclosure
medium
🔒
🔒
-
-
71892
Joomla CMS cross site scripting [CVE-2014-7982]
medium
🔒
-
-
🔒
71891
Joomla CMS sql injection [CVE-2014-7981]
medium
🔒
-
-
-
71890
eng SpagoBI Default Configuration code injection [CVE-2014-7296]
medium
🔒
-
-
-
71889
OpenStack Trove Logging strutilsmask_password information disclosure
low
🔒
-
-
-
71888
OpenStack Trove processutils.execute processutilsexecute information disclosure
low
🔒
-
-
-
71887
ZeroMQ unknown vulnerability [CVE-2014-7203]
low
🔒
🔒
-
-
71886
ZeroMQ stream_engine.cpp unknown vulnerability [CVE-2014-7202]
low
🔒
🔒
-
-
71885
Adaptivecomputing Moab input validation [CVE-2014-5376]
medium
🔒
-
-
-
71884
Adaptivecomputing Moab input validation [CVE-2014-5375]
medium
🔒
-
-
-
71883
Adaptivecomputing Moab improper authentication [CVE-2014-5300]
low
🔒
-
-
-
71882
OpenStack Cinder information disclosure [CVE-2014-3641]
low
🔒
-
-
-
71881
Drupal Zen template.php cross site scripting
low
🔒
-
-
-
71880
Drupal SimpleCorp cross site scripting [CVE-2014-7979]
low
🔒
-
-
-
71879
Drupal BlueMasters cross site scripting [CVE-2014-7978]
low
🔒
-
-
-
71878
bassmaster plugin batch.js internalsbatch code injection
high
🔒
-
-
-
71877
Python bufferobject.c "buffer" numeric error
medium
🔒
-
-
-
71876
TestLink projectView.php sql injection [CVE-2014-5308]
medium
🔒
-
-
-
71875
Google Chrome denial of service [CVE-2014-3200]
medium
🔒
-
-
-
71874
Aruba Networks ArubaOS information disclosure [CVE-2014-7299]
medium
🔒
-
-
-
71873
getmail X.509 Certificate cryptographic issues [CVE-2014-7275]
medium
🔒
🔒
-
-
71872
getmail IMAP Server cryptographic issues [CVE-2014-7274]
medium
🔒
🔒
-
-
71871
getmail X.509 Certificate cryptographic issues [CVE-2014-7273]
medium
🔒
🔒
-
-
71870
FreePBX unserialize code injection
high
🔒
🔒
-
-
71869
Debian Exuberant Ctags jscript.c resource management
low
🔒
-
-
-
71868
Openinfosecfoundation Suricata app-layer-ssh.c SSHParseBanner resource management
low
🔒
-
-
-
71867
GoPro HERO os command injection [CVE-2014-6434]
high
🔒
-
-
-
71866
GoPro HERO code injection [CVE-2014-6433]
high
🔒
-
-
-
71865
Cyberoam os sql injection [CVE-2014-5503]
high
🔒
-
-
-
71864
Cyberoam os os command injection [CVE-2014-5502]
medium
🔒
-
-
-
71863
Cyberoam os memory corruption [CVE-2014-5501]
high
🔒
-
-
-
71862
openstack neutron Default Configuration access control [CVE-2014-3632]
medium
🔒
-
-
-
71861
Rejetto HTTP File Server parserLib.pas findMacroMarker code injection
medium
🔒
-
-
-
71860
NetCommWireless NB604N wlsecurity.html cross site scripting
low
🔒
-
-
-
71859
Brocade Vyatta 5400 Vrouter Software Privileges input validation
medium
🔒
-
-
-
71858
Brocade Vyatta 5400 Vrouter Software access control [CVE-2014-4869]
medium
🔒
-
-
-
71857
Brocade Vyatta 5400 Vrouter Software Management Console os command injection
medium
🔒
-
-
-
71856
IBM Business Process Manager Authorization access control [CVE-2014-4802]
low
🔒
-
-
-
71855
IBM Tivoli Service Automation Manager cross site scripting [CVE-2014-0940]
low
🔒
-
-
-
71854
M/Monit Privileges credentials management [CVE-2014-6607]
medium
🔒
-
-
-
71853
M/Monit cross-site request forgery [CVE-2014-6409]
medium
🔒
-
-
-
71852
PHPCompta PHPCompta/NOALYSS backup.php code injection
medium
🔒
-
-
-
71851
Debian apt-cacher job.cc cross-site request forgery
low
🔒
-
-
-
71850
ownCloud $DATA code injection
medium
🔒
-
-
-
71849
Cspan Capture-tiny Tiny link following
low
🔒
-
-
-
71848
Restlet Framework xml external entity reference [CVE-2014-1868]
low
🔒
-
-
-
71847
Rexx-systems Recruitment Event cross site scripting [CVE-2014-1224]
low
🔒
-
-
-
71846
Oracle Solaris memory corruption [CVE-2014-0397]
high
🔒
🔒
-
-
71845
XMonad Xmonad-contrab Hooks code injection [CVE-2013-1436]
medium
🔒
-
-
-
71844
Drupal Custom Search module Search Module cross site scripting
low
🔒
-
-
-
71843
Drupal Context Form Alteration module cross site scripting [CVE-2014-7869]
low
🔒
🔒
-
-
71842
libvncserver rfbProcessClientNormalMessage numeric error
low
🔒
🔒
-
-
71841
Content Audit content-audit-schedule.php sql injection
medium
🔒
-
-
-
71840
Red Hat Cloudforms 3.0 Management Engine Privileges access control
medium
🔒
-
-
-
71839
OpenStack Compute resource management [CVE-2014-3608]
low
🔒
-
-
-
71838
Red Hat Conga Access Restriction access control [CVE-2014-3521]
low
🔒
-
-
-
71837
Jolokia cross-site request forgery [CVE-2014-0168]
medium
🔒
-
-
-
71836
Red Hat Cloudforms 3.0 Management Engine access control [CVE-2014-0140]
medium
🔒
-
-
-
71835
Apache Shiro improper authentication [CVE-2014-0074]
medium
🔒
-
-
-
71834
Red Hat Conga information disclosure [CVE-2013-6496]
low
🔒
-
-
-
71833
HP Systems Insight Manager cross site scripting [CVE-2014-2644]
low
🔒
-
-
-
71832
Apple Mac OS X IOHIDSecurePromptClient input validation
high
🔒
-
-
-
71831
HP Systems Insight Manager input validation [CVE-2014-2645]
medium
🔒
-
-
-
71830
HP Systems Insight Manager Privileges Remote Privilege Escalation
medium
🔒
-
-
-
71829
wavea Toraware Takojyou X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71828
All Navalny X.509 Certificate cryptographic issues [CVE-2014-6932]
medium
🔒
-
-
-
71827
myapp Treves Dance Center X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71826
Nobexrc Abram Radio Groove! X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71825
Core-apps AIHce 2014 X.509 Certificate cryptographic issues [CVE-2014-6929]
medium
🔒
-
-
-
71824
Rastreador de Celulares X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71823
Myanmar Housing : mmHome X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71822
paperton Allt om Brollop X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71821
Gcspublishing Steyr Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71820
Metroseoul Metro News X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71819
Mobitrips Dubrovnik Guided Walking Tours X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71818
Listener-interactive KFAI Community Radio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71817
orderingapps Buckhorn Grill X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71816
Canal 44 X.509 Certificate cryptographic issues [CVE-2014-6920]
medium
🔒
-
-
-
71815
Afsinc Metalcasting Newsstand X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71814
Bikers Underground X.509 Certificate cryptographic issues [CVE-2014-6918]
medium
🔒
-
-
-
71813
Kftc www.knote.kr Smart X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71812
mama.cn X.509 Certificate cryptographic issues [CVE-2014-6916]
medium
🔒
-
-
-
71811
Houcine El Jasmi X.509 Certificate cryptographic issues [CVE-2014-6914]
medium
🔒
-
-
-
71810
paperton Dive The World X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71809
Core-apps IRA's 59th Annual Conference X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71808
diziturky HD 2015 X.509 Certificate cryptographic issues [CVE-2014-6911]
medium
🔒
-
-
-
71807
MemorizeIt! X.509 Certificate cryptographic issues [CVE-2014-6910]
medium
🔒
-
-
-
71806
enyetech Coca-Cola FM Peru X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71805
immigrer Forum IC X.509 Certificate cryptographic issues [CVE-2014-6908]
medium
🔒
-
-
-
71804
Trafficgate Rakuten Install X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71803
Loli Chocolate Cake X.509 Certificate cryptographic issues [CVE-2014-6906]
medium
🔒
-
-
-
71802
Rockwell Ab Micrologix Controller resource management [CVE-2014-5410]
medium
🔒
-
-
-
71801
Schneider Electric Modicon PLC Ethernet module path traversal
medium
🔒
-
-
-
71800
mm forum cross-site request forgery [CVE-2014-6299]
medium
🔒
-
-
-
71799
mm forum File Upload code injection [CVE-2014-6298]
medium
🔒
-
-
-
71798
mm forum cross site scripting [CVE-2014-6297]
low
🔒
-
-
-
71797
WEC Map cross site scripting [CVE-2014-6296]
low
🔒
-
-
-
71796
WEC Map sql injection [CVE-2014-6295]
medium
🔒
-
-
-
71795
External links click statistics cross site scripting [CVE-2014-6294]
low
🔒
-
-
-
71794
Statistics Extension sql injection [CVE-2014-6293]
medium
🔒
-
-
-
71793
femanager Extension unknown vulnerability [CVE-2014-6292]
medium
🔒
-
-
-
71792
Alphabetic Sitemap cross site scripting [CVE-2014-6291]
low
🔒
-
-
-
71791
News Extension input validation [CVE-2014-6290]
medium
🔒
-
-
-
71790
Daniel Lienert Yet Another Gallery Access Restriction access control
medium
🔒
-
-
-
71789
Alex Kellner Powermail Extension Captcha access control [CVE-2014-6288]
medium
🔒
-
-
-
71788
Alex Kellner powermail File Upload code injection [CVE-2014-3947]
medium
🔒
-
-
-
71787
H2O Human Harmony Organization X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71786
tionetworks Gulf Power Mobile Bill Pay X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71785
Anjuke X.509 Certificate cryptographic issues [CVE-2014-6902]
medium
🔒
-
-
-
71784
Nobexrc RADIOS DEL ECUADOR X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71783
Core-apps EAGE Amsterdam 2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71782
Jazeera Airways X.509 Certificate cryptographic issues [CVE-2014-6899]
medium
🔒
-
-
-
71781
Boopsie MyLibrary X.509 Certificate cryptographic issues [CVE-2014-6898]
medium
🔒
-
-
-
71780
Tamrielma Skyrim Map X.509 Certificate cryptographic issues [CVE-2014-6897]
medium
🔒
-
-
-
71779
Yik Yak X.509 Certificate cryptographic issues [CVE-2014-6896]
medium
🔒
-
-
-
71778
Nexters Throne Rush X.509 Certificate cryptographic issues [CVE-2014-6895]
medium
🔒
-
-
-
71777
Lucktastic X.509 Certificate cryptographic issues [CVE-2014-6894]
medium
🔒
-
-
-
71776
IBM Security Access Manager For Web 8.0 Management Interface cross site scripting
low
🔒
🔒
-
-
71775
IBM Security Access Manager For Web 8.0 Administration Console os command injection
medium
🔒
🔒
-
-
71774
IBM Security Access Manager For Web 8.0 denial of service [CVE-2014-4809]
medium
🔒
🔒
-
-
71773
Exinda WAN Optimization Suite cross-site request forgery [CVE-2014-7158]
medium
🔒
-
-
-
71772
Exinda WAN Optimization Suite cross site scripting [CVE-2014-7157]
low
🔒
-
-
-
71771
Linux Foundation Xen x86_emulate access control
low
🔒
🔒
-
-
71770
Linux Foundation Xen Kernel Mode x86_emulate access control
medium
🔒
🔒
-
-
71769
Linux Foundation Xen Session race condition [CVE-2014-7154]
medium
🔒
🔒
-
-
71768
OpenStack keystonemiddleware paste.ini cryptographic issues
low
🔒
🔒
-
-
71767
OpenStack Neutron unknown vulnerability [CVE-2014-6414]
low
🔒
🔒
-
-
71766
Tips And Tricks All In One Wordpress Security And Firewall sql injection
low
🔒
-
-
-
71765
OpenStack Keystone information disclosure [CVE-2014-3621]
low
🔒
-
-
-
71764
Pushpins Grocery Coupons X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71763
kalahari Shopping X.509 Certificate cryptographic issues [CVE-2014-6892]
medium
🔒
-
-
-
71762
CouponCabin Coupons / Deals X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71761
GunBroker X.509 Certificate cryptographic issues [CVE-2014-6889]
medium
🔒
-
-
-
71760
PennyTalk Mobile X.509 Certificate cryptographic issues [CVE-2014-6888]
medium
🔒
-
-
-
71759
WePhone - phone calls vs skype X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71758
usbank Academy Sports / Outdoors Visa X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71757
Ford Credit Account Manager X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71756
CNN CNNMoney Portfolio for stocks X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71755
Western Western Federal Credit Union X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71754
PNC Virtual Wallet By Pnc X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71753
TradeHero X.509 Certificate cryptographic issues [CVE-2014-6880]
medium
🔒
-
-
-
71752
Equifax Mobile X.509 Certificate cryptographic issues [CVE-2014-6879]
medium
🔒
-
-
-
71751
RBFCU Mobile X.509 Certificate cryptographic issues [CVE-2014-6878]
medium
🔒
-
-
-
71750
Santander Personal Banking X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71749
American Express Serve X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71748
Woodforest Mobile Banking X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71747
concursive ModSim Connected X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71746
Amecuae AMGC X.509 Certificate cryptographic issues [CVE-2014-6873]
medium
🔒
-
-
-
71745
TTNET Muzik X.509 Certificate cryptographic issues [CVE-2014-6872]
medium
🔒
-
-
-
71744
Hogs Fly Crazy X.509 Certificate cryptographic issues [CVE-2014-6871]
medium
🔒
-
-
-
71743
BGEnergy X.509 Certificate cryptographic issues [CVE-2014-6870]
medium
🔒
-
-
-
71742
barcode scanner X.509 Certificate cryptographic issues [CVE-2014-6869]
medium
🔒
-
-
-
71741
synology DS audio X.509 Certificate cryptographic issues [CVE-2014-6868]
medium
🔒
-
-
-
71740
Sortir en Alsace X.509 Certificate cryptographic issues [CVE-2014-6867]
medium
🔒
-
-
-
71739
HomeAdvisor Mobile X.509 Certificate cryptographic issues [CVE-2014-6866]
medium
🔒
-
-
-
71738
Jamal Bates Show X.509 Certificate cryptographic issues [CVE-2014-6865]
medium
🔒
-
-
-
71737
socialknowledge Forest River Forums X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71736
digitalfruit Mootorratturid / biker.ee X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71735
gencat ArtAcces X.509 Certificate cryptographic issues [CVE-2014-6862]
medium
🔒
-
-
-
71734
Terrarienbilder Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71733
Trial Tracker X.509 Certificate cryptographic issues [CVE-2014-6860]
medium
🔒
-
-
-
71732
Daum Maps - Subway X.509 Certificate cryptographic issues [CVE-2014-6859]
medium
🔒
-
-
-
71731
Mostafa Shemeas X.509 Certificate cryptographic issues [CVE-2014-6858]
medium
🔒
-
-
-
71730
Arabia2000 Car Wallpapers HD X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71729
Myvet2pet AHRAH X.509 Certificate cryptographic issues [CVE-2014-6856]
medium
🔒
-
-
-
71728
IBM WebSphere MQ Access Restriction access control [CVE-2014-4793]
medium
🔒
-
-
-
71727
IBM Maximo Asset Management information disclosure [CVE-2014-4765]
low
🔒
-
-
-
71726
IBM Tivoli Federated Identity Manager unknown vulnerability [CVE-2014-3097]
low
🔒
-
-
-
71725
IBM WebSphere DataPower XC10 appliance Privileges information disclosure
medium
🔒
-
-
-
71724
IBM WebSphere DataPower XC10 appliance Administrative Console information disclosure
medium
🔒
-
-
-
71723
HP System Management Homepage input validation [CVE-2014-2642]
low
🔒
-
-
🔒
71722
HP System Management Homepage cross-site request forgery [CVE-2014-2641]
low
🔒
-
-
🔒
71721
HP System Management Homepage cross site scripting [CVE-2014-2640]
low
🔒
-
-
🔒
71720
Postfix backup.php pacrypt sql injection
medium
🔒
-
-
-
71719
Codeasily GRAND FlAGallery facebook.php cross site scripting
low
🔒
-
-
-
71718
WordPress log.header.php sql injection
medium
🔒
-
-
-
71717
imop Long X.509 Certificate cryptographic issues [CVE-2014-6855]
medium
🔒
-
-
-
71716
EyeXam X.509 Certificate cryptographic issues [CVE-2014-6854]
medium
🔒
-
-
-
71715
Foxit Foxit MobilePDF - PDF Reader X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71714
automon LedLine.gr Official X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71713
nbcfc New Beginnings CFC X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71712
Starkvilleelectric SED Account X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71711
synology DS file X.509 Certificate cryptographic issues [CVE-2014-6848]
medium
🔒
-
-
-
71710
horoscopesanddreams Horoscopes/Dreams X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71709
intelitycorp Four Seasons Beverly Hills X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71708
MediaFire X.509 Certificate cryptographic issues [CVE-2014-6845]
medium
🔒
-
-
-
71707
tabtale ABC Song X.509 Certificate cryptographic issues [CVE-2014-6844]
medium
🔒
-
-
-
71706
orderingapps Sweatshop X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71705
Gannett Daily Advertiser Print X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71704
RTI INDIA X.509 Certificate cryptographic issues [CVE-2014-6841]
medium
🔒
-
-
-
71703
Weddingselections My Wedding Planner X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71702
Webizz Alma Corinthiana X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71701
Groupama toujours la X.509 Certificate cryptographic issues [CVE-2014-6838]
medium
🔒
-
-
-
71700
Hillside X.509 Certificate cryptographic issues [CVE-2014-6837]
medium
🔒
-
-
-
71699
Openfiler cross-site request forgery [CVE-2014-7190]
medium
🔒
-
-
-
71698
Restaurant Script register-exec.php cross site scripting
low
🔒
-
-
-
71697
Your Online Shop cross site scripting [CVE-2014-6618]
low
🔒
-
-
-
71696
LibVNCServer rfbserver.c memory corruption
medium
🔒
🔒
-
-
71695
LibVNCServer vncviewer.c MallocFrameBuffer numeric error
medium
🔒
🔒
-
-
71694
Data Dumper memory corruption
low
🔒
🔒
-
-
71693
HAProxy proto_http.c http_request_forward_body numeric error
medium
🔒
-
-
-
71692
Yorba Geary cryptographic issues [CVE-2014-5444]
low
🔒
-
-
-
71691
Hibernate Validator Java Security Manager access control [CVE-2014-3558]
medium
🔒
-
-
-
71690
Red Hat JBoss Data Virtualization information disclosure [CVE-2014-0170]
low
🔒
🔒
-
-
71689
TP-LINK TL-WR841N cross site scripting [CVE-2012-6316]
low
🔒
-
-
-
71688
Plone race condition [CVE-2012-5507]
low
🔒
-
-
-
71687
Plone resource management [CVE-2012-5506]
low
🔒
-
-
-
71686
Plone information disclosure [CVE-2012-5505]
low
🔒
-
-
-
71685
Plone cross site scripting [CVE-2012-5504]
low
🔒
-
-
-
71684
Plone information disclosure [CVE-2012-5503]
low
🔒
-
-
-
71683
Plone cross site scripting [CVE-2012-5502]
low
🔒
-
-
-
71682
Plone Stored access control [CVE-2012-5501]
medium
🔒
-
-
-
71681
Plone resource management [CVE-2012-5499]
low
🔒
-
-
-
71680
Plone access control [CVE-2012-5498]
low
🔒
-
-
-
71679
Plone User Account information disclosure [CVE-2012-5497]
low
🔒
-
-
-
71678
Plone resource management [CVE-2012-5496]
low
🔒
-
-
-
71677
Plone code injection [CVE-2012-5495]
medium
🔒
-
-
-
71676
Plone cross site scripting [CVE-2012-5494]
low
🔒
-
-
-
71675
Plone Sandbox code injection [CVE-2012-5493]
medium
🔒
-
-
-
71674
Plone information disclosure [CVE-2012-5492]
low
🔒
-
-
-
71673
Plone information disclosure [CVE-2012-5491]
low
🔒
-
-
-
71672
Plone cross site scripting [CVE-2012-5490]
low
🔒
-
-
-
71671
Plone AppUndoUndoSupportget_request_var_or_attr access control
medium
🔒
-
-
-
71670
Plone code injection [CVE-2012-5488]
low
🔒
-
-
-
71669
Plone Privileges whitelisting access control
medium
🔒
-
-
-
71668
Plone response splitting [CVE-2012-5486]
medium
🔒
-
-
-
71667
synology DS photo+ X.509 Certificate cryptographic issues [CVE-2014-6836]
medium
🔒
-
-
-
71666
Freetibet Herbal Guide X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71665
Instaroid Instagram Viewer X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71664
AuctionTrac Dealer X.509 Certificate cryptographic issues [CVE-2014-6833]
medium
🔒
-
-
-
71663
gcspublishing Bersa Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71662
Hippo Studio X.509 Certificate cryptographic issues [CVE-2014-6831]
medium
🔒
-
-
-
71661
Covet Fashion - Shopping Game X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71660
Gethook Hook X.509 Certificate cryptographic issues [CVE-2014-6829]
medium
🔒
-
-
-
71659
Gecu Gulf Credit Union X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71658
Halgame DK ONLINE Beta X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71657
Tic-Tac To The MAX FREE X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71656
Teatro Franco Parenti X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71655
kamkomesan X.509 Certificate cryptographic issues [CVE-2014-6824]
medium
🔒
-
-
-
71654
Zhtiantian kuailecaidengmi X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71653
Nerdico X.509 Certificate cryptographic issues [CVE-2014-6822]
medium
🔒
-
-
-
71652
voetbal X.509 Certificate cryptographic issues [CVE-2014-6821]
medium
🔒
-
-
-
71651
Amebra Ameba X.509 Certificate cryptographic issues [CVE-2014-6820]
medium
🔒
-
-
-
71650
Lapp Group Catalogue X.509 Certificate cryptographic issues [CVE-2014-6819]
medium
🔒
-
-
-
71649
Core-apps OHBM 20th Annual Meeting X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71648
Cove X.509 Certificate cryptographic issues [CVE-2014-6817]
medium
🔒
-
-
-
71647
lvtu99 WISDOM X.509 Certificate cryptographic issues [CVE-2014-6816]
medium
🔒
-
-
-
71646
voucherry Vouch! X.509 Certificate cryptographic issues [CVE-2014-6815]
medium
🔒
-
-
-
71645
Sentinels Randomizer X.509 Certificate cryptographic issues [CVE-2014-6814]
medium
🔒
-
-
-
71644
klassens X.509 Certificate cryptographic issues [CVE-2014-6813]
medium
🔒
-
-
-
71643
Qmania Aloha Guide X.509 Certificate cryptographic issues [CVE-2014-6812]
medium
🔒
-
-
-
71642
Core-apps RIMS 2014 Annual Conference X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71641
Active 24 X.509 Certificate cryptographic issues [CVE-2014-6808]
medium
🔒
-
-
-
71640
OLA School X.509 Certificate cryptographic issues [CVE-2014-6807]
medium
🔒
-
-
-
71639
Intellegere Thanodi - Setswana Translator X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71638
weibo X.509 Certificate cryptographic issues [CVE-2014-6805]
medium
🔒
-
-
-
71637
OpenMediaVault rpc.php access control
medium
🔒
-
-
-
71636
Belkin N300 improper authentication [CVE-2013-3092]
medium
🔒
-
-
-
71635
Belkin N300 apply.cgi cross-site request forgery
medium
🔒
-
-
-
71634
Linksys EA6500 Firmware access control [CVE-2013-3066]
medium
🔒
-
-
-
71633
Apachefriends XAMPP cross site scripting [CVE-2013-2586]
low
🔒
-
-
-
71632
Gentoo portage X.509 Certificate urlopen cryptographic issues
high
🔒
-
-
-
71631
Call-cc Chicken untrusted search path [CVE-2013-1874]
low
🔒
-
-
-
71630
Bcron Exec File Descriptors access control [CVE-2012-6110]
low
🔒
-
-
-
71629
Apache Axis2/C cryptographic issues [CVE-2012-6107]
medium
🔒
-
-
-
71628
ekiga opal-call.cpp input validation [CVE-2012-5621]
low
🔒
-
-
-
71627
Sleuthkit The Sleuth Kit File System input validation [CVE-2012-5619]
low
🔒
-
-
-
71626
boopsie Deschutes Public MobileLibrary X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71625
bm Bank of Moscow EIRTS Rent X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71624
subsplash First Assembly NLR X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71623
frank matano X.509 Certificate cryptographic issues [CVE-2014-6801]
medium
🔒
-
-
-
71622
parentlink Bloom Township 206 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71621
CA Investigation Tool X.509 Certificate gov.ca.post.lp.itool cryptographic issues
medium
🔒
-
-
-
71620
Weeverapps McMaster Marauders X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71619
Abu Ali Anasheeds X.509 Certificate cryptographic issues [CVE-2014-6797]
medium
🔒
-
-
-
71618
LocalSense X.509 Certificate cryptographic issues [CVE-2014-6796]
medium
🔒
-
-
-
71617
Gcspublishing Beekeeping Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71616
boopsie AAPLD X.509 Certificate cryptographic issues [CVE-2014-6794]
medium
🔒
-
-
-
71615
Roboticoverlords Arch Friend X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71614
Suriname Radio X.509 Certificate cryptographic issues [CVE-2014-6792]
medium
🔒
-
-
-
71613
Atastefromheaven Angel Reigns X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71612
keyinternet INVEX X.509 Certificate cryptographic issues [CVE-2014-6790]
medium
🔒
-
-
-
71611
boopsie Anaheim Library 2Go! X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71610
Oman News X.509 Certificate cryptographic issues [CVE-2014-6788]
medium
🔒
-
-
-
71609
Counter Intuition X.509 Certificate cryptographic issues [CVE-2014-6787]
medium
🔒
-
-
-
71608
tinytap Math for Kids - Subtraction X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71607
subsplash Renny McLean Ministries X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71606
Fermononrespiri Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71605
Campus Link - Campus TV HKUSU X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71604
Abraham Tours X.509 Certificate cryptographic issues [CVE-2014-6782]
medium
🔒
-
-
-
71603
Mobilizedsolutions Aloha Stadium - Hawaii X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71602
MeiTalk X.509 Certificate cryptographic issues [CVE-2014-6780]
medium
🔒
-
-
-
71601
Cart App X.509 Certificate cryptographic issues [CVE-2014-6779]
medium
🔒
-
-
-
71600
gcspublishing Goat Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71599
blueeleph X.509 Certificate cryptographic issues [CVE-2014-6777]
medium
🔒
-
-
-
71598
United Advantage NW Federal Cr X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71597
Animalcenter Light for Pets X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71596
Neorcha USEK X.509 Certificate cryptographic issues [CVE-2014-6774]
medium
🔒
-
-
-
71595
bowenehs CIH Quiz game X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71594
Unitedecu United Educational CU X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71593
HP MPIO Device Specific Module Manager Privileges code injection
low
🔒
-
-
-
71592
Linux Kernel SMB2_tcon resource management
medium
🔒
-
-
-
71591
UHCU United Heritage Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71590
Apppasta Aerospace Jobs X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71589
mobilesoft Meteo Belgique X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71588
Anywhere Anytime Yoga Workout X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71587
Denki Juggle! FREE X.509 Certificate cryptographic issues [CVE-2014-6767]
medium
🔒
-
-
-
71586
Afro-Beat X.509 Certificate cryptographic issues [CVE-2014-6766]
medium
🔒
-
-
-
71585
Mibizapps No Fuss Home Loans X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71584
Assyrian X.509 Certificate cryptographic issues [CVE-2014-6764]
medium
🔒
-
-
-
71583
secondfiction Codename Birdgame X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71582
bongomovie X.509 Certificate cryptographic issues [CVE-2014-6762]
medium
🔒
-
-
-
71581
Pimpstore Aprende a Meditar X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71580
Harem Thief Dating X.509 Certificate cryptographic issues [CVE-2014-6760]
medium
🔒
-
-
-
71579
Downton Abbey Fan Portal X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71578
Mgsasia Qin Story X.509 Certificate cryptographic issues [CVE-2014-6758]
medium
🔒
-
-
-
71577
Allqoranvideos Koran - AlqoranVideos X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71576
biais Reddit Aww X.509 Certificate cryptographic issues [CVE-2014-6756]
medium
🔒
-
-
-
71575
shiftdelete SDN Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71574
Vector Outage Manager X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71573
Halanew sunnat e rasool X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71572
Mindless Behavior Fan Base X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71571
Grasshopper Beta X.509 Certificate cryptographic issues [CVE-2014-6751]
medium
🔒
-
-
-
71570
$0.99 Kindle Books X.509 Certificate cryptographic issues [CVE-2014-6750]
medium
🔒
-
-
-
71569
Ananursespace American Nurses Association X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71568
GEMAIRE HVAC Assist X.509 Certificate cryptographic issues [CVE-2014-6748]
medium
🔒
-
-
-
71567
PHP Cache REST.php link following
low
🔒
-
-
-
71566
IBM Qradar Security Information And Event Manager memory corruption
medium
🔒
-
-
-
71565
SeeOn X.509 Certificate cryptographic issues [CVE-2014-6747]
medium
🔒
-
-
-
71564
Infiniti Roadside Assistance X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71563
sosocome Family Location X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71562
Al-Ahsa News X.509 Certificate cryptographic issues [CVE-2014-6744]
medium
🔒
-
-
-
71561
Lipbrau Hearsay: A Social Party Game X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71560
All around Cyprus X.509 Certificate cryptographic issues [CVE-2014-6742]
medium
🔒
-
-
-
71559
Tribunenews365 John MacArthur X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71558
XD Forum X.509 Certificate cryptographic issues [CVE-2014-6740]
medium
🔒
-
-
-
71557
healthways Well-Being Connect Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71556
Joungouapps Maccabi Tel Aviv X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71555
Ultimate Target-Armored Sniper X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71554
9jacompass EPL Hat Trick X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71553
bmobile imagine Next bmobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71552
gcspublishing Wine Making X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71551
Easy MailChimp Forms plugin cross site scripting [CVE-2014-7152]
low
🔒
-
-
-
71550
Infusionsoft Gravity Forms code injection [CVE-2014-6446]
medium
🔒
-
-
-
71549
Contactus Contact Form 7 Integrations cross site scripting [CVE-2014-6445]
low
🔒
-
-
-
71548
Telerik ASP.NET AJAX RadEditor control Telerik UI cross site scripting
low
🔒
-
-
-
71547
My T-Mobile X.509 Certificate cryptographic issues [CVE-2014-6733]
medium
🔒
-
-
-
71546
Westpac Mobile Banking X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71545
Alfa-Bank X.509 Certificate cryptographic issues [CVE-2014-6731]
medium
🔒
-
-
-
71544
Melodigram X.509 Certificate cryptographic issues [CVE-2014-6730]
medium
🔒
-
-
-
71543
Grilling with Rich X.509 Certificate cryptographic issues [CVE-2014-6729]
medium
🔒
-
-
-
71542
mythinkpal ThinkPal X.509 Certificate cryptographic issues [CVE-2014-6728]
medium
🔒
-
-
-
71541
automon Mikeius X.509 Certificate cryptographic issues [CVE-2014-6727]
medium
🔒
-
-
-
71540
30A X.509 Certificate cryptographic issues [CVE-2014-6726]
medium
🔒
-
-
-
71539
Apprenticeuitgevers SchoolXM X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71538
Soap Making X.509 Certificate cryptographic issues [CVE-2014-6724]
medium
🔒
-
-
-
71537
Comics Plus X.509 Certificate cryptographic issues [CVE-2014-6723]
medium
🔒
-
-
-
71536
Clearfishing Pescuit Crap Lite X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71535
Pharmaguideline X.509 Certificate cryptographic issues [CVE-2014-6721]
medium
🔒
-
-
-
71534
clearfishing Pesca de Carpa Lite X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71533
Rapidmedia Kayak Angler Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71532
Najeebmedia N-Media file uploader File Upload code injection
medium
🔒
-
-
-
71531
S-Link SLFileManager path traversal [CVE-2014-5319]
low
🔒
-
-
-
71530
jig jigbrowser+ Same Origin Policy access control [CVE-2014-5318]
medium
🔒
-
-
-
71529
Adobe Acrobat Reader cross site scripting [CVE-2014-5315]
low
🔒
-
-
-
71528
GNU Bash mod_cgi os command injection [CVE-2014-7169]
medium
🔒
🔒
-
🔒
71527
My Mobile Day X.509 Certificate cryptographic issues [CVE-2014-6718]
medium
🔒
-
-
-
71526
iTriage Health X.509 Certificate cryptographic issues [CVE-2014-6717]
medium
🔒
-
-
-
71525
fastin X.509 Certificate cryptographic issues [CVE-2014-6716]
medium
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
71524
popoinnovation SlotMachine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71523
WebMD X.509 Certificate cryptographic issues [CVE-2014-6714]
medium
🔒
-
-
-
71522
MedQuiz: Medical Chat/MCQs X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71521
iata Airlines International X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71520
Nobexrc ABC Lounge Webradio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71519
Chifro Kids Coloring Game X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71518
TechRadar News X.509 Certificate cryptographic issues [CVE-2014-6709]
medium
🔒
-
-
-
71517
sportinginnovations Utah Jazz X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71516
7Sage LSAT Prep - Proctor X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71515
erau Embry-Riddle X.509 Certificate cryptographic issues [CVE-2014-6706]
medium
🔒
-
-
-
71514
Maher Zain X.509 Certificate cryptographic issues [CVE-2014-6705]
medium
🔒
-
-
-
71513
sportinginnovations Utah Jazz X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71512
phonearabs4 X.509 Certificate cryptographic issues [CVE-2014-6703]
medium
🔒
-
-
-
71511
StarSat International X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71510
Vendormate Mobile X.509 Certificate cryptographic issues [CVE-2014-6701]
medium
🔒
-
-
-
71509
NBA Game Time 2013-2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71508
Weather Channel X.509 Certificate cryptographic issues [CVE-2014-6699]
medium
🔒
-
-
-
71507
igg Galaxy Online 2 X.509 Certificate cryptographic issues [CVE-2014-6698]
medium
🔒
-
-
-
71506
mobilesoft Morocco Weather X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71505
Candy Girl Party Makeover X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71504
Wedding Photo Frames-Love Pics X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71503
5SOS Family Planet X.509 Certificate cryptographic issues [CVE-2014-6694]
medium
🔒
-
-
-
71502
Juiker X.509 Certificate cryptographic issues [CVE-2014-6693]
medium
🔒
-
-
-
71501
Yuko Yuko X.509 Certificate cryptographic issues [CVE-2014-5323]
medium
🔒
-
-
-
71500
Cisco Unified Communications Domain Manager Platform Platform Software resource management
low
🔒
-
-
-
71499
IBM WebSphere Application Server Administrative Console cross-site request forgery
low
🔒
🔒
-
-
71498
IBM WebSphere Application Server cross site scripting [CVE-2014-4770]
low
🔒
🔒
-
-
71497
IBM Bladecenter 10g Vfsm Hardcoded Credentials hard-coded credentials
medium
🔒
🔒
-
-
71496
IBM Curam Social Program Management cross site scripting [CVE-2014-6091]
low
🔒
-
-
-
71495
IBM Rational ClearCase improper authentication [CVE-2014-3106]
medium
🔒
-
-
-
71494
IBM Rational ClearCase information disclosure [CVE-2014-3105]
medium
🔒
-
-
-
71493
IBM Rational ClearCase resource management [CVE-2014-3104]
low
🔒
-
-
-
71492
IBM Rational ClearCase Session information disclosure [CVE-2014-3103]
medium
🔒
-
-
-
71491
IBM Rational ClearCase improper authentication [CVE-2014-3101]
medium
🔒
-
-
-
71490
IBM Rational ClearCase memory allocation [CVE-2014-3090]
low
🔒
-
-
-
71489
Sos JobScheduler xml external entity reference [CVE-2014-5392]
medium
🔒
-
-
-
71488
wps Kingsoft Clip (Office Tool) X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71487
Ucweb UC Browser HD X.509 Certificate cryptographic issues [CVE-2014-6691]
medium
🔒
-
-
-
71486
Insta.me InstaMessage - Instagram Chat X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71485
jingwei JW Cards X.509 Certificate cryptographic issues [CVE-2014-6689]
medium
🔒
-
-
-
71484
Voices.com X.509 Certificate cryptographic issues [CVE-2014-6688]
medium
🔒
-
-
-
71483
wSaudichannelAlNas X.509 Certificate cryptographic issues [CVE-2014-6687]
medium
🔒
-
-
-
71482
Zoho Books - Accounting App X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71481
netjapan Tsushima Travel Guide X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71480
MOL bringaPONT X.509 Certificate cryptographic issues [CVE-2014-6684]
medium
🔒
-
-
-
71479
Open Electrical Webser X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71478
w88235ff7bdc2fb574f1789750ea99ed6 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71477
wordbox Mahabharata Audiocast X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71476
superheroquiz X.509 Certificate cryptographic issues [CVE-2014-6680]
medium
🔒
-
-
-
71475
wEPISDParentPortal X.509 Certificate cryptographic issues [CVE-2014-6679]
medium
🔒
-
-
-
71474
wordbox Algeria Radio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71473
Ticket Round Up X.509 Certificate cryptographic issues [CVE-2014-6677]
medium
🔒
-
-
-
71472
Hdcar Exercitii pentru abdomen X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71471
Ruta Exacta X.509 Certificate cryptographic issues [CVE-2014-6675]
medium
🔒
-
-
-
71470
Amazighmusic X.509 Certificate cryptographic issues [CVE-2014-6674]
medium
🔒
-
-
-
71469
zhtiantian ChallengerTX X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71468
Friendcaster X.509 Certificate cryptographic issues [CVE-2014-6672]
medium
🔒
-
-
-
71467
letshare World Cup 2014 Brazil - Xem TV X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71466
SingaporeMotherhood Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71465
Pocketmags Inside Crochet X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71464
Nana Project African Radios Live X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71463
racemotocross X.509 Certificate cryptographic issues [CVE-2014-6667]
medium
🔒
-
-
-
71462
Anusthanokarehasya Baglamukhi X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71461
Quranedu Ahmed Bukhatir Nasheeds TV X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71460
Latin Angels Music HD X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71459
Addis Gag Funny Amharic Pic X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71458
Forum Krstarice X.509 Certificate cryptographic issues [CVE-2014-6662]
medium
🔒
-
-
-
71457
163 netease movie X.509 Certificate cryptographic issues [CVE-2014-6661]
medium
🔒
-
-
-
71456
Blogkamek Koleksi Hadis Nabi SAW X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71455
Defence.pk X.509 Certificate cryptographic issues [CVE-2014-6659]
medium
🔒
-
-
-
71454
Apploi Job Search - Find Jobs X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71453
Alhazai Leadership Newspapers X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71452
Drar-eym X.509 Certificate cryptographic issues [CVE-2014-6656]
medium
🔒
-
-
-
71451
Exoticpetnetwork Tortoise Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71450
wTrootrooTvIzle X.509 Certificate cryptographic issues [CVE-2014-6654]
medium
🔒
-
-
-
71449
Wordboxapps Afghan Radio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71448
Wizaz Forum X.509 Certificate cryptographic issues [CVE-2014-6652]
medium
🔒
-
-
-
71447
Planet of the Vapes Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71446
NextGenUpdate X.509 Certificate cryptographic issues [CVE-2014-6650]
medium
🔒
-
-
-
71445
MyBroadband Tapatalk X.509 Certificate cryptographic issues [CVE-2014-6649]
medium
🔒
-
-
-
71444
iPhone4.TW X.509 Certificate cryptographic issues [CVE-2014-6648]
medium
🔒
-
-
-
71443
Santiagosarceda ElForro.com X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71442
bellyhoodcom X.509 Certificate cryptographic issues [CVE-2014-6646]
medium
🔒
-
-
-
71441
D-Bus denial of service [CVE-2014-3639]
low
🔒
-
-
-
71440
D-Bus config-parser.c bus_connections_check_reply resource management
low
🔒
-
-
-
71439
D-Bus denial of service [CVE-2014-3637]
low
🔒
-
-
-
71438
D-Bus memory corruption [CVE-2014-3635]
medium
🔒
-
-
-
71437
Red Hat spacewalk-java cross site scripting [CVE-2014-3595]
low
🔒
-
-
-
71436
Canonical acpi-support Privileges access control [CVE-2014-0484]
medium
🔒
🔒
-
-
71435
Baby Gekko cross site scripting [CVE-2012-5700]
low
🔒
🔒
-
-
71434
Huge-IT Image Gallery editgallery sql injection
medium
🔒
-
-
-
71433
Batch library X.509 Certificate cryptographic issues [CVE-2014-6645]
medium
🔒
-
-
-
71432
FIAT Forum X.509 Certificate cryptographic issues [CVE-2014-6643]
medium
🔒
-
-
-
71431
Mark's Daily Apple Forum X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71430
Gcspublishing Homesteading Today X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71429
DNB Trade X.509 Certificate cryptographic issues [CVE-2014-6640]
medium
🔒
-
-
-
71428
TIO MobilePay - Bill Payments X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71427
wTMDesktop X.509 Certificate cryptographic issues [CVE-2014-6638]
medium
🔒
-
-
-
71426
Praninc Facebook Facts X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71425
rsupport LG Telepresence X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71424
s-peek credit rating report X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71423
Versent Books X.509 Certificate cryptographic issues [CVE-2014-6022]
medium
🔒
-
-
-
71422
Harley-Davidson Visa X.509 Certificate cryptographic issues [CVE-2014-6021]
medium
🔒
-
-
-
71421
Fuel Rewards Network X.509 Certificate cryptographic issues [CVE-2014-6020]
medium
🔒
-
-
-
71420
psychology X.509 Certificate cryptographic issues [CVE-2014-6019]
medium
🔒
-
-
-
71419
global beauty research X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71418
lazyer Doodle Drop X.509 Certificate cryptographic issues [CVE-2014-6017]
medium
🔒
-
-
-
71417
Celluloid X.509 Certificate cryptographic issues [CVE-2014-6016]
medium
🔒
-
-
-
71416
TuCarro X.509 Certificate cryptographic issues [CVE-2014-6015]
medium
🔒
-
-
-
71415
Ingen-studios Conquest Of Fantasia X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71414
nuphoto nuSquare X.509 Certificate cryptographic issues [CVE-2014-6013]
medium
🔒
-
-
-
71413
toddm Gravity Bounce X.509 Certificate cryptographic issues [CVE-2014-6012]
medium
🔒
-
-
-
71412
Formnage cutprice X.509 Certificate cryptographic issues [CVE-2014-6011]
medium
🔒
-
-
-
71411
awesomewidgets Rasta Weed Widgets HD X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71410
Zombie Detector X.509 Certificate cryptographic issues [CVE-2014-6009]
medium
🔒
-
-
-
71409
Secondfiction Blitz Bingo X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71408
LikeHero Get Instagram Likes X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71407
Gratta / Vinci? X.509 Certificate cryptographic issues [CVE-2014-6006]
medium
🔒
-
-
-
71406
Survey.com Survey.com Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71405
Pocket Cam Photo Editor X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71404
Belasfrasesdeamor Belas Frases de Amor X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71403
DTE Energy X.509 Certificate cryptographic issues [CVE-2014-6002]
medium
🔒
-
-
-
71402
gewara X.509 Certificate cryptographic issues [CVE-2014-6001]
medium
🔒
-
-
-
71401
FreshDirect X.509 Certificate cryptographic issues [CVE-2014-6000]
medium
🔒
-
-
-
71400
Telenavsoftware autonavi X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71399
SkyDrive Assistant X.509 Certificate cryptographic issues [CVE-2014-5998]
medium
🔒
-
-
-
71398
Autotrader.co.za Auto Trader X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71397
Gebrauchtwagenreport DEKRA Used Car Report X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71396
Ericpol eWUS mobile X.509 Certificate cryptographic issues [CVE-2014-5995]
medium
🔒
-
-
-
71395
ding Ding Ezetop. Top-up Any Phone X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71394
Preplaysports MLB Preplay X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71393
successsecrets X.509 Certificate cryptographic issues [CVE-2014-5992]
medium
🔒
-
-
-
71392
Skin Conditions/Diseases X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71391
playcomo Little Dragons X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71390
Threadflip Buy/Sell Fashion X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71389
RunKeeper RunKeeper - GPS Track Run Walk X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71388
Fiksu Fiksu library X.509 Certificate cryptographic issues [CVE-2014-5971]
medium
🔒
-
-
-
71387
geniuscloud Smart Browser X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71386
mr384 Mzone Login X.509 Certificate cryptographic issues [CVE-2014-5665]
medium
🔒
-
-
-
71385
Cobham Aviator 700e credentials management [CVE-2014-2942]
medium
🔒
-
-
-
71384
Microsoft Nokia Asha 501 access control [CVE-2014-6602]
medium
🔒
-
-
-
71383
FileMaker Pro cross site scripting [CVE-2014-5322]
low
🔒
-
-
-
71382
FileMaker Pro X.509 Certificate cryptographic issues [CVE-2014-5321]
medium
🔒
-
-
-
71381
Bump information disclosure [CVE-2014-5320]
low
🔒
-
-
-
71380
Dotclear cross site scripting [CVE-2014-5316]
low
🔒
-
-
-
71379
bookjam cookbible X.509 Certificate cryptographic issues [CVE-2014-5990]
medium
🔒
-
-
-
71378
baby days X.509 Certificate cryptographic issues [CVE-2014-5989]
medium
🔒
-
-
-
71377
Getjar Azkend Gold X.509 Certificate cryptographic issues [CVE-2014-5988]
medium
🔒
-
-
-
71376
Three My3 X.509 Certificate cryptographic issues [CVE-2014-5987]
medium
🔒
-
-
-
71375
Puzzles And Matchup Games Project Educational Puzzles - Letters X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71374
Topappsbuilder Project Animal Kaiser Zangetsu X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71373
MoWeather X.509 Certificate cryptographic issues [CVE-2014-5981]
medium
🔒
-
-
-
71372
Genertel X.509 Certificate cryptographic issues [CVE-2014-5980]
medium
🔒
-
-
-
71371
TVBengali Open Directory X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71370
Ipposan memetan X.509 Certificate cryptographic issues [CVE-2014-5978]
medium
🔒
-
-
-
71369
Mobile Face X.509 Certificate cryptographic issues [CVE-2014-5977]
medium
🔒
-
-
-
71368
alibaba X.509 Certificate cryptographic issues [CVE-2014-5976]
medium
🔒
-
-
-
71367
Grabapp eponyms X.509 Certificate cryptographic issues [CVE-2014-5975]
medium
🔒
-
-
-
71366
PSECU PSECU Mobile+ X.509 Certificate cryptographic issues [CVE-2014-5974]
medium
🔒
-
-
-
71365
socialknowledge Aquarium Advice X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71364
Loving.fm Loving - Couple Essential X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71363
Advantech WebAccess memory corruption [CVE-2014-0992]
medium
🔒
-
-
-
71362
Advantech WebAccess memory corruption [CVE-2014-0991]
medium
🔒
-
-
-
71361
Advantech WebAccess memory corruption [CVE-2014-0990]
medium
🔒
-
-
-
71360
Advantech WebAccess memory corruption [CVE-2014-0989]
medium
🔒
-
-
-
71359
Advantech WebAccess memory corruption [CVE-2014-0988]
medium
🔒
-
-
-
71358
Advantech WebAccess memory corruption [CVE-2014-0987]
medium
🔒
-
-
-
71357
Advantech WebAccess memory corruption [CVE-2014-0986]
medium
🔒
-
-
-
71356
Advantech WebAccess memory corruption [CVE-2014-0985]
medium
🔒
-
-
-
71355
PowerDNS PowerDNS Recursor denial of service [CVE-2014-3614]
low
🔒
-
-
-
71354
Phorum Admin Interface cross site scripting [CVE-2012-6659]
low
🔒
-
-
-
71353
MailEnable cross site scripting [CVE-2012-2588]
low
🔒
-
-
-
71352
BabyBus X.509 Certificate cryptographic issues [CVE-2014-5970]
medium
🔒
-
-
-
71351
healthylifestyle X.509 Certificate cryptographic issues [CVE-2014-5969]
medium
🔒
-
-
-
71350
iGolf iGolf - Golf GPS X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71349
decoracionesnailart Designs Nail Arts X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71348
Golauncher Dreamland Super Theme GO Gold X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71347
GrooveMusic X.509 Certificate cryptographic issues [CVE-2014-5965]
medium
🔒
-
-
-
71346
MegaBank X.509 Certificate cryptographic issues [CVE-2014-5964]
medium
🔒
-
-
-
71345
Corntree Halieutics X.509 Certificate cryptographic issues [CVE-2014-5963]
medium
🔒
-
-
-
71344
Gamelikeapps Guess The Actor X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71343
Hdcar russiananime X.509 Certificate cryptographic issues [CVE-2014-5961]
medium
🔒
-
-
-
71342
kbv Federal Doctors X.509 Certificate cryptographic issues [CVE-2014-5960]
medium
🔒
-
-
-
71341
Mytx tx Smart X.509 Certificate cryptographic issues [CVE-2014-5959]
medium
🔒
-
-
-
71340
ChatBox Chat Rooms X.509 Certificate cryptographic issues [CVE-2014-5958]
medium
🔒
-
-
-
71339
Apple OS X Server Wiki Server sql injection [CVE-2014-4424]
medium
🔒
🔒
-
-
71338
Apple OS X Server cross site scripting [CVE-2014-4406]
low
🔒
🔒
-
-
71337
Microsoft Office code injection [CVE-2006-1318]
high
🔒
-
-
-
71336
Linkyungame Alien War Survivors X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71335
VPlayer VPlayer Video Player X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71334
Stephenvarga Atomic Fusion X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71333
sbi State Bank Anywhere X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71332
KASKUS X.509 Certificate cryptographic issues [CVE-2014-5953]
medium
🔒
-
-
-
71331
Calarepasoftware E-Dziennik X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71330
SinoPac X.509 Certificate cryptographic issues [CVE-2014-5951]
medium
🔒
-
-
-
71329
smtown NOW X.509 Certificate cryptographic issues [CVE-2014-5950]
medium
🔒
-
-
-
71328
Mobileticketapp TICKET APP - Concerts / Sports X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71327
barackobama Obama for America X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71326
psicofxp X.509 Certificate cryptographic issues [CVE-2014-5947]
medium
🔒
-
-
-
71325
hawaaworld forumhawaaworldcom X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71324
Edline Mobile X.509 Certificate cryptographic issues [CVE-2014-5945]
medium
🔒
-
-
-
71323
Jellyfisher Soccer Blitz X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71322
LabMSF Antivirus beta X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71321
Baby Stomach Surgery X.509 Certificate cryptographic issues [CVE-2014-5942]
medium
🔒
-
-
-
71320
Armpit Spa / Girl Games X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71319
PocketPC.ch X.509 Certificate cryptographic issues [CVE-2014-5940]
medium
🔒
-
-
-
71318
travelzad travelzadcomvb X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71317
AllDealsAsia All Deals ADA app X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71316
Freediyhomeimprovement Social Networking X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71315
INCOgnito Private Browser X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71314
Daily Free App @ Amazon X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71313
Skout Flurv Chat X.509 Certificate cryptographic issues [CVE-2014-5934]
medium
🔒
-
-
-
71312
Cokestudio Cokestudio7 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71311
Vodafone Mobile@Work X.509 Certificate cryptographic issues [CVE-2014-5932]
medium
🔒
-
-
-
71310
Stopandshop Stop / Shop SCAN IT! Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71309
Singtel Store/Share X.509 Certificate cryptographic issues [CVE-2014-5930]
medium
🔒
-
-
-
71308
emart emartmall X.509 Certificate cryptographic issues [CVE-2014-5929]
medium
🔒
-
-
-
71307
Steganos Steganos Online Shield VPN X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71306
FastCustomer Fast Customer X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71305
DCU Mobile Banking X.509 Certificate cryptographic issues [CVE-2014-5926]
medium
🔒
-
-
-
71304
Musicjustnow 10000 Kindle Books Downloads X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71303
bearhugmedia Monster Makeup X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71302
StatusVia Facebook Status Via X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71301
ga6748 X.509 Certificate cryptographic issues [CVE-2014-5922]
medium
🔒
-
-
-
71300
ea Need for Speed Network X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71299
Amberfog VK Amberfog X.509 Certificate cryptographic issues [CVE-2014-5920]
medium
🔒
-
-
-
71298
SurDoc 100GB+ FREE storage X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71297
Schneider Electric SCADA Expert ClearSCADA cryptographic issues
medium
🔒
-
-
-
71296
Schneider Electric SCADA Expert ClearSCADA access control [CVE-2014-5412]
medium
🔒
-
-
-
71295
Schneider Electric SCADA Expert ClearSCADA cross site scripting
low
🔒
-
-
-
71294
php365 365 Links cross site scripting [CVE-2014-5317]
low
🔒
-
-
-
71293
IBM Qradar Security Information And Event Manager information disclosure
low
🔒
🔒
-
-
71292
IBM Qradar Security Information And Event Manager sql injection
medium
🔒
🔒
-
-
71291
IBM Integration Bus Manufacturing Pack cross site scripting [CVE-2014-4820]
low
🔒
-
-
-
71290
IBM Integration Bus User Interface information disclosure [CVE-2014-4819]
low
🔒
-
-
-
71289
Nongnu GKSu Installation access control [CVE-2014-2886]
medium
🔒
-
-
🔒
71288
SpiceWorks snmpd.conf cross site scripting
low
🔒
-
-
-
71287
SpiceWorks sql injection [CVE-2012-2956]
low
🔒
-
-
-
71286
Open-Xchange AppSuite cross site scripting [CVE-2014-5235]
low
🔒
-
-
-
71285
Open-Xchange AppSuite cross site scripting [CVE-2014-5234]
low
🔒
-
-
-
71284
Mini Mail Dashboard Widget cross site scripting [CVE-2012-2583]
low
🔒
-
-
-
71283
OrangeHRM cross site scripting [CVE-2012-1507]
low
🔒
-
-
-
71282
OrangeHRM Hsp.php updateStatus sql injection
medium
🔒
-
-
-
71281
Yealink Ip Phone Sip-t21p cross site scripting [CVE-2012-1417]
low
🔒
-
-
-
71280
EPiServer cross site scripting [CVE-2012-1032]
low
🔒
🔒
-
-
71279
Secret Circle talk freely X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71278
Grassapper Slideshow 365 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71277
Oi Minha Oi X.509 Certificate cryptographic issues [CVE-2014-5916]
medium
🔒
-
-
-
71276
Tigo Copa Mundial FIFA 2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71275
Finansbank Cep Subesi X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71274
Game-lion Allies in War X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71273
intsig InNote X.509 Certificate cryptographic issues [CVE-2014-5912]
medium
🔒
-
-
-
71272
jellytap Free App Icons / Icon Packs X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71271
Dog Whistle X.509 Certificate cryptographic issues [CVE-2014-5910]
medium
🔒
-
-
-
71270
watcha X.509 Certificate cryptographic issues [CVE-2014-5909]
medium
🔒
-
-
-
71269
Kmart X.509 Certificate cryptographic issues [CVE-2014-5908]
medium
🔒
-
-
-
71268
libiitech Pet Salon X.509 Certificate cryptographic issues [CVE-2014-5907]
medium
🔒
-
-
-
71267
Youngmoney Lil Wayne Slots: FREE SLOTS X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71266
EMC Documentum Content Server access control [CVE-2014-4622]
medium
🔒
🔒
-
-
71265
EMC Documentum Content Server access control [CVE-2014-4621]
medium
🔒
🔒
-
-
71264
Facebook cross site scripting [CVE-2014-6392] [Disputed]
low
🔒
-
-
-
71263
meucarrinho Grocery List - Tomatoes X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71262
MiniInTheBox MiniInTheBox Online Shopping X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71261
mobileiron Mobile@Work X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71260
Uacinemas UA Cinemas - Mobile ticketing X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71259
Webelinx Beauty Bible - App for Girls X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71258
myHomework Student Planner X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71257
Nespresso X.509 Certificate cryptographic issues [CVE-2014-5899]
medium
🔒
-
-
-
71256
Heavy Duty Truck Driver Simulator 3D X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71255
Parallel Mafia MMORPG X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71254
seawolftech GlobalTalk- free phone calls X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71253
ShopYourWay X.509 Certificate cryptographic issues [CVE-2014-5895]
medium
🔒
-
-
-
71252
pingshow AireTalk: Text/Call// More! X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71251
Shinsegaemall froyo X.509 Certificate cryptographic issues [CVE-2014-5893]
medium
🔒
-
-
-
71250
Olleh greenbill X.509 Certificate cryptographic issues [CVE-2014-5892]
medium
🔒
-
-
-
71249
SnipSnap Coupon App X.509 Certificate cryptographic issues [CVE-2014-5891]
medium
🔒
-
-
-
71248
KBO sports2i 2014 X.509 Certificate cryptographic issues [CVE-2014-5890]
medium
🔒
-
-
-
71247
androidforums Forum For Android X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71246
Schneider Electric VAMPSET memory corruption [CVE-2014-5407]
low
🔒
-
-
-
71245
IBM Filenet Content Foundation Content Engine cross site scripting
low
🔒
🔒
-
-
71244
Moodle lib.php forum_print_latest_discussions access control
medium
🔒
-
-
-
71243
IBM Storwize V7000 Unified Software Audit Log information disclosure
low
🔒
-
-
🔒
71242
Ecava IntegraXor information disclosure [CVE-2014-2377]
low
🔒
-
-
-
71241
Ecava IntegraXor sql injection [CVE-2014-2376]
medium
🔒
-
-
-
71240
Ecava IntegraXor access control [CVE-2014-2375]
medium
🔒
-
-
-
71239
bibleslots SLOTS: Bible Slots Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71238
Yell Yell Local Search X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71237
Ceskatelevize iVysilani ceske televize X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71236
PDC Disaster Alert X.509 Certificate cryptographic issues [CVE-2014-5885]
medium
🔒
-
-
-
71235
1und1 1/1 Online Storage X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71234
7-ELEVEN X.509 Certificate cryptographic issues [CVE-2014-5883]
medium
🔒
-
-
-
71233
Fat Free CRM cross site scripting [CVE-2014-5441]
low
🔒
-
-
-
71232
Mpexsolutions Mx-smartimer Login Login.aspx sql injection
medium
🔒
-
-
-
71231
BlackCat CMS cattranslate.php cross site scripting
low
🔒
-
-
-
71230
MyWebSQL index.php cross site scripting
low
🔒
-
-
-
71229
mPAY24 Installation information disclosure [CVE-2014-2009]
low
🔒
-
-
-
71228
mPAY24 confirm.php sql injection
medium
🔒
-
-
-
71227
Synology Photo Station cross site scripting [CVE-2012-1556]
low
🔒
-
-
-
71226
IBM San Volume Controller Software credentials management [CVE-2014-4811]
medium
🔒
🔒
-
🔒
71225
IBM WebSphere Portal resource management [CVE-2014-4792]
low
🔒
🔒
-
-
71224
IBM WebSphere Portal cross site scripting [CVE-2014-4762]
low
🔒
🔒
-
-
71223
Cisco Unified Communications Manager Web Framework cross site scripting
low
🔒
🔒
-
-
71222
Cisco Telepresence System Software resource management [CVE-2014-3362]
medium
🔒
🔒
-
-
71221
IBM Rational Rhapsody Design Manager Jazz Team Server information disclosure
low
🔒
-
-
-
71220
Miniupnpd miniwget.c getHTTPResponse memory corruption
low
🔒
-
-
-
71219
SpiceWorks cross site scripting [CVE-2014-3740]
low
🔒
🔒
-
-
71218
Homoo Ijiri X.509 Certificate cryptographic issues [CVE-2014-5882]
medium
🔒
-
-
-
71217
Yahoo! ybox X.509 Certificate cryptographic issues [CVE-2014-5881]
medium
🔒
-
-
-
71216
tvguide X.509 Certificate cryptographic issues [CVE-2014-5879]
medium
🔒
-
-
-
71215
Zoho ManageEngine EventLog Analyzer Eventlog access control [CVE-2014-6043]
medium
🔒
-
-
-
71214
Tribulant Tibulant Slideshow Gallery File Upload input validation
medium
🔒
🔒
-
-
71213
SOS JobScheduler path traversal [CVE-2014-5393]
low
🔒
-
-
-
71212
SOS JobScheduler cross site scripting [CVE-2014-5391]
low
🔒
-
-
-
71211
Avolvesoftware ProjectDox cross site scripting [CVE-2014-5129]
low
🔒
-
-
-
71210
Wt Directory sql injection [CVE-2014-6241]
medium
🔒
🔒
-
-
71209
Google Sitemap cross site scripting [CVE-2014-6240]
low
🔒
-
-
-
71208
Address visualization with Google Maps sql injection [CVE-2014-6239]
medium
🔒
-
-
-
71207
Akronymmanager cross site scripting [CVE-2014-6238]
low
🔒
-
-
-
71206
News Pack cross site scripting [CVE-2014-6237]
low
🔒
-
-
-
71205
LumoNet PHP Include memory corruption [CVE-2014-6236]
medium
🔒
🔒
-
-
71204
Kennziffer ke DomPDF memory corruption [CVE-2014-6235]
medium
🔒
-
-
-
71203
Open Graph protocol cross site scripting [CVE-2014-6234]
low
🔒
🔒
-
-
71202
Flat Manager sql injection [CVE-2014-6233]
medium
🔒
🔒
-
-
71201
LDAP information disclosure [CVE-2014-6232]
low
🔒
-
-
-
71200
CWT Frontend Edit memory corruption [CVE-2014-6231]
medium
🔒
-
-
-
71199
Adiscon LogAnalyzer index.php cross site scripting
low
🔒
-
-
-
71198
PhpWiki code injection [CVE-2014-5519]
medium
🔒
-
-
-
71197
Plogger File Upload code injection [CVE-2014-2223]
medium
🔒
-
-
-
71196
Group-Office sql injection [CVE-2012-4240]
medium
🔒
-
-
-
71195
XOOPS cross site scripting [CVE-2012-0984]
low
🔒
-
-
-
71194
Imperva SecureSphere Web Application Firewall cross site scripting
low
🔒
🔒
-
-
71193
I-um ium X.509 Certificate cryptographic issues [CVE-2014-5878]
medium
🔒
-
-
-
71192
Mini Group TV Guide X.509 Certificate cryptographic issues [CVE-2014-5877]
medium
🔒
-
-
-
71191
wdc WD My Cloud X.509 Certificate cryptographic issues [CVE-2014-5876]
medium
🔒
-
-
-
71190
sylpheo Sylphone X.509 Certificate cryptographic issues [CVE-2014-5875]
medium
🔒
-
-
-
71189
SplashID X.509 Certificate cryptographic issues [CVE-2014-5874]
medium
🔒
-
-
-
71188
Sears X.509 Certificate cryptographic issues [CVE-2014-5873]
medium
🔒
-
-
-
71187
SafeNet SafeNetMobile Pass X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71186
Piwik Piwik Mobile 2 X.509 Certificate cryptographic issues [CVE-2014-5871]
medium
🔒
-
-
-
71185
Kmart X.509 Certificate cryptographic issues [CVE-2014-5870]
medium
🔒
-
-
-
71184
CNN CNNMoney Portfolio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71183
Cisco Cisco Technical Support X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71182
sparkpay Capital One Spark X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71181
Dmv.ca.gov CA DMV X.509 Certificate cryptographic issues [CVE-2014-5866]
medium
🔒
-
-
-
71180
Ask.com X.509 Certificate cryptographic issues [CVE-2014-5865]
medium
🔒
-
-
-
71179
Getswish Swish payments X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71178
Netmarble mpang.gp X.509 Certificate cryptographic issues [CVE-2014-5863]
medium
🔒
-
-
-
71177
HP Network Node Manager i memory corruption [CVE-2014-2624]
high
🔒
-
-
-
71176
CacheGuard Cacheguardos cross-site request forgery [CVE-2014-4865]
medium
🔒
-
-
-
71175
IBM UrbanCode Deploy cryptographic issues [CVE-2014-6074]
low
🔒
-
-
-
71174
Zhwnl ecalendar2 X.509 Certificate cryptographic issues [CVE-2014-5862]
medium
🔒
-
-
-
71173
Skout BoyAhoy - Gay Chat X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71172
Aximediasoft Slide Show Creator X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71171
animoca Star Girl: Colors of Spring X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71170
Candy Blast X.509 Certificate cryptographic issues [CVE-2014-5858]
medium
🔒
-
-
-
71169
avantar White / Yellow Pages X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71168
Sixapart Movabletype cross site scripting [CVE-2014-5313]
low
🔒
-
-
-
71167
IBM Initiate Master Data Service Session session fixiation [CVE-2014-4789]
medium
🔒
🔒
-
-
71166
IBM Initiate Master Data Service credentials management [CVE-2014-4788]
low
🔒
-
-
-
71165
IBM Initiate Master Data Service cross site scripting [CVE-2014-4787]
low
🔒
🔒
-
-
71164
IBM Initiate Master Data Service Access Restriction access control
low
🔒
🔒
-
-
71163
IBM Initiate Master Data Service cross-site request forgery [CVE-2014-4785]
low
🔒
🔒
-
-
71162
IBM Initiate Master Data Service Access Restriction access control
low
🔒
🔒
-
-
71161
IBM Initiate Master Data Service cross-site request forgery [CVE-2014-4783]
medium
🔒
-
-
-
71160
IBM Rational License Key Server Administration information disclosure
low
🔒
🔒
-
-
71159
Cisco Integrated Management Controller SSH Module input validation
low
🔒
-
-
-
71158
IBM Rational License Key Server Administration access control
low
🔒
🔒
-
-
71157
IBM Rational Rhapsody Design Manager cross-site request forgery
low
🔒
🔒
-
-
71156
IBM Rational License Key Server Administration information disclosure
low
🔒
-
-
-
71155
Chartboost Chartboost library X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71154
Communityfactory Selfie Camera -Facial Beauty- X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71153
CJmall X.509 Certificate cryptographic issues [CVE-2014-5855]
medium
🔒
-
-
-
71152
clearhub Windows Live Hotmail PUSH mail X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71151
Withive Knights N Squires X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71150
Withhive Kakao X.509 Certificate cryptographic issues [CVE-2014-5852]
medium
🔒
-
-
-
71149
Dark Summoner X.509 Certificate cryptographic issues [CVE-2014-5851]
medium
🔒
-
-
-
71148
Kaave Fali X.509 Certificate cryptographic issues [CVE-2014-5850]
medium
🔒
-
-
-
71147
disney Maleficent Free Fall X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71146
Iqnect Dubstep Hero X.509 Certificate resource management [CVE-2014-5848]
medium
🔒
-
-
-
71145
Mobiledeluxe Big Win Slots - Slot Machines X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71144
mobgams Fairy Princess Makeover Salon X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71143
thirdwire Strike Fighters Israel X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71142
Alsunna X.509 Certificate cryptographic issues [CVE-2014-5844]
medium
🔒
-
-
-
71141
Adp4u ADP AGENCY Immobiliare X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71140
2G Live Tv X.509 Certificate cryptographic issues [CVE-2014-5842]
medium
🔒
-
-
-
71139
cybird Girls Calendar Period/Weight X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71138
forfone Free Calls / Messages X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71137
labanquepostale Acces Compte X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71136
6677g Girls Games - Shoes Maker X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71135
Game-insight My Railway X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71134
GittiGidiyor X.509 Certificate cryptographic issues [CVE-2014-5836]
medium
🔒
-
-
-
71133
clubpersonal Club Personal X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71132
Mobiledeluxe Solitaire Deluxe X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71131
Onelouder FriendCaster Chat X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71130
hanabank X.509 Certificate cryptographic issues [CVE-2014-5832]
medium
🔒
-
-
-
71129
happylabs Hotel Story: Resort Simulation X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71128
Farm Frenzy Gold X.509 Certificate cryptographic issues [CVE-2014-5830]
medium
🔒
-
-
-
71127
hobbylobby Hobby Lobby Stores X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71126
Drei 3Kundenzone X.509 Certificate cryptographic issues [CVE-2014-5828]
medium
🔒
-
-
-
71125
Ibotta Better than Coupons X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71124
Rix GO Locker Theme X.509 Certificate cryptographic issues [CVE-2014-5826]
medium
🔒
-
-
-
71123
Jinfra Guess The Movie X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71122
Ilovegame longjiang X.509 Certificate cryptographic issues [CVE-2014-5824]
medium
🔒
-
-
-
71121
The Cleaner - Speed up / Clean X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71120
Kate Mobile VK Kate Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71119
GuitarTuna Guitar Tuner Free - GuitarTuna X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71118
OkCupid OkCupid Dating X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71117
mopl PHONE for Google Voice / GTalk X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71116
mobage Tiny Tower X.509 Certificate cryptographic issues [CVE-2014-5818]
medium
🔒
-
-
-
71115
miniclip Mini Pets X.509 Certificate cryptographic issues [CVE-2014-5817]
medium
🔒
-
-
-
71114
MeiPai X.509 Certificate cryptographic issues [CVE-2014-5816]
medium
🔒
-
-
-
71113
mavenhut Solitaire Arena X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71112
Alrazylabs lostword X.509 Certificate cryptographic issues [CVE-2014-5813]
medium
🔒
-
-
-
71111
Viedemerde VDM Officiel X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71110
ZOOM Cloud Meetings X.509 Certificate cryptographic issues [CVE-2014-5811]
medium
🔒
-
-
-
71109
SGK SGK Hizmet Dokumu 4a X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71108
Whisper X.509 Certificate cryptographic issues [CVE-2014-5808]
medium
🔒
-
-
-
71107
Safari Browser X.509 Certificate cryptographic issues [CVE-2014-5807]
medium
🔒
-
-
-
71106
Wargaming World of Tanks Assistant X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71105
Wamba Dating for everyone - Mamba! X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71104
Mail.Ru Mail.Ru Dating X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71103
Ember-entertainment Towers N Trolls X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71102
PlayScape X.509 Certificate cryptographic issues [CVE-2014-5802]
medium
🔒
-
-
-
71101
ocshield DataGard VPN + AV X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71100
Nonghyup Smart Nhibzbanking X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71099
Nonghyup Smart Card X.509 Certificate cryptographic issues [CVE-2014-5799]
medium
🔒
-
-
-
71098
Nonghyup Smart Calculator X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71097
Nonghyup smart X.509 Certificate cryptographic issues [CVE-2014-5797]
medium
🔒
-
-
-
71096
Passion4profession Chest Workout X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71095
Passion4profession 8 Minutes Abs Workout X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71094
mobilecraft Bilgi Yarisi X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71093
Drecom Reign of Dragons: Build-Battle X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71092
Daumcorp Daum Cloud X.509 Certificate cryptographic issues [CVE-2014-5791]
medium
🔒
-
-
-
71091
Playscape Pets Fun House X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71090
Playscape Ninja Chicken Ooga Booga X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71089
Playscape Ninja Chicken Adventure Island X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71088
Playscape Ninja Chicken X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71087
Playscape Jewels / Diamonds X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71086
Playscape Bouncy Bill World-Cup X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71085
Playscape Bouncy Bill Seasons X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71084
Playscape Bouncy Bill Monster Smasher ed X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71083
Playscape Bouncy Bill Holloween X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71082
Playscape Bouncy Bill Easter Tales X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71081
Playscape Bouncy Bill X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71080
Jackdapp Jack'd - Gay Chat! Dating X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71079
Pou X.509 Certificate cryptographic issues [CVE-2014-5778]
medium
🔒
-
-
-
71078
CocoPPa icon wallpaper dressup-CocoPPa X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71077
PlayMemories Online X.509 Certificate cryptographic issues [CVE-2014-5776]
medium
🔒
-
-
-
71076
Sfbrowser Super Fast Browser X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71075
Web Browser / Explorer X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71074
RegisteredAssistant X.509 Certificate cryptographic issues [CVE-2014-5773]
medium
🔒
-
-
-
71073
Govhk Government Bookstore X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71072
Cuoftexas Credit Union of Texas Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71071
Web Browser for Android X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71070
Mobiscope Local X.509 Certificate cryptographic issues [CVE-2014-5769]
medium
🔒
-
-
-
71069
Foodplannerapp Food Planner X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71068
shape IM+ X.509 Certificate cryptographic issues [CVE-2014-5767]
medium
🔒
-
-
-
71067
mobileeventguide Uber B2B X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71066
lotum Paint-for-friends X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71065
Nq Antivirus Free X.509 Certificate cryptographic issues [CVE-2014-5764]
medium
🔒
-
-
-
71064
zoodles Kid Mode: Free Games + Lock X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71063
zeptolab Cut the Rope: Time Travel X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71062
Zipcar X.509 Certificate cryptographic issues [CVE-2014-5761]
medium
🔒
-
-
-
71061
pizzahut Pizza Hut X.509 Certificate cryptographic issues [CVE-2014-5760]
medium
🔒
-
-
-
71060
Awesome Antivirus 2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71059
yellowbook Yellow Pages Local Search X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71058
Awesomeseating Buy Tickets X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71057
99only Buy 99 Cents Only Products X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71056
Gunhillwireless verizon X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71055
Verizon Instant Refills 24-7 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71054
Ggbu Twitter No Background X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71053
wTradersActivity X.509 Certificate cryptographic issues [CVE-2014-5752]
medium
🔒
-
-
-
71052
Tor Browser the Short Guide X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71051
Pro Bet Tips X.509 Certificate cryptographic issues [CVE-2014-5750]
medium
🔒
-
-
-
71050
wooga Jelly Splash X.509 Certificate cryptographic issues [CVE-2014-5749]
medium
🔒
-
-
-
71049
wK12olslogin X.509 Certificate cryptographic issues [CVE-2014-5748]
medium
🔒
-
-
-
71048
Comcast XFINITY Constant Guard Mobile X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71047
Vkr Soft Government Best Jobs X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71046
FREE Pageplus Activation X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71045
wegoi Re-Volt 2: Multiplayer X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71044
Wegoi Re-Volt 2: Best RC 3D Racing X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71043
Geteversnap Eversnap Private Photo Album X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71042
webroot Security - Complete X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71041
webroot Security - Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71040
webprancer Garfield's Diner X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71039
webprancer Garfield's Defense X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71038
CDsoft X.509 Certificate cryptographic issues [CVE-2014-5737]
medium
🔒
-
-
-
71037
BuyCoins Buy Coins X.509 Certificate cryptographic issues [CVE-2014-5736]
medium
🔒
-
-
-
71036
Home Shopping Apps Buy A Gift X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71035
App Maker Ks Buy Books X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71034
Water Wish Shop Love X.509 Certificate cryptographic issues [CVE-2014-5733]
medium
🔒
-
-
-
71033
Wamba Wamba-meet Women And Men X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71032
Jiuzhangtech Word Search X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71031
videotelecom russkoe TB HD X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71030
Viddy X.509 Certificate cryptographic issues [CVE-2014-5729]
medium
🔒
-
-
-
71029
Vevo Watch HD Music Videos X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71028
uTorrent Remote X.509 Certificate cryptographic issues [CVE-2014-5727]
medium
🔒
-
-
-
71027
ssfcu Security Service myBranch App cryptographic issues [CVE-2014-5726]
medium
🔒
-
-
-
71026
Truecaller Truecaller-caller Id! Block X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71025
Pocketmags Gambling Insider Magazine X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71024
Trapster X.509 Certificate cryptographic issues [CVE-2014-5723]
medium
🔒
-
-
-
71023
SwiftKey Swiftkey Keyboard+ Emoji X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71022
Touchnote Touchnote Postcards X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71021
topfreegames Bike Race Free - Top Free Game X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71020
timuz BIKE RACING 2014 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71019
Animoca Fashion Style X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71018
theonegames GUNSHIP BATTLE : Helicopter 3D X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71017
Thegameboss Street Racing X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71016
Go-text Text Me! Free Texting! Call X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71015
Telly Telly-watch The Good Stuff X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71014
tektite Turbo River Racing Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71013
Microsoft Tech Companion X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71012
Flane Cisco Class Locator Fast Lane X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71011
Sunstormgames Donut Maker X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71010
Gameinfo Best Racing-Moto Games Ranking X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71009
Animoca Bunny Run X.509 Certificate cryptographic issues [CVE-2014-5707]
medium
🔒
-
-
-
71008
somcloud Somnote - Journal-Memo X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71007
sega Sonic CD Lite X.509 Certificate cryptographic issues [CVE-2014-5705]
medium
🔒
-
-
-
71006
DISH DISH Anywhere X.509 Certificate cryptographic issues [CVE-2014-5704]
medium
🔒
-
-
-
71005
Slingo Slingo Lottery Challenge X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71004
Skyboardapps Penguin Run X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71003
Skout Skout: Chats. Friends. Fun. X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71002
sixdead Brain lab - brain age games IQ X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71001
Perblue Parallel Kingdom MMO X.509 Certificate cryptographic issues
medium
🔒
-
-
-
71000
sheado Furdiburb X.509 Certificate cryptographic issues [CVE-2014-5698]
medium
🔒
-
-
-
70999
DressUp Dress Up! Girl Party X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70998
sega Sonic 4 Episode II LITE X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70997
Sanriodigital Hello Kitty Cafe X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70996
Scoutmob Scoutmob Local Deals! Event X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70995
Withbuddies Slots Vacation - FREE Slots X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70994
Safeway X.509 Certificate cryptographic issues [CVE-2014-5692]
medium
🔒
-
-
-
70993
Flurry Flurry-analytics-android X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70992
rvappstudios Best Phone Security X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70991
Runtastic Timer X.509 Certificate cryptographic issues [CVE-2014-5690]
medium
🔒
-
-
-
70990
Runtastic Road Bike X.509 Certificate cryptographic issues [CVE-2014-5689]
medium
🔒
-
-
-
70989
Runtastic Pedometer X.509 Certificate cryptographic issues [CVE-2014-5688]
medium
🔒
-
-
-
70988
Runtastic Mountain Bike X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70987
Runtastic Me X.509 Certificate cryptographic issues [CVE-2014-5686]
medium
🔒
-
-
-
70986
Runtastic Heart Rate X.509 Certificate cryptographic issues [CVE-2014-5685]
medium
🔒
-
-
-
70985
Runtastic Running! Fitness X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70984
rubycell Piano Teacher X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70983
Retale Retale - Weekly Ads! Deals X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70982
XDA-Developers X.509 Certificate cryptographic issues [CVE-2014-5681]
medium
🔒
-
-
-
70981
Tapatalk X.509 Certificate cryptographic issues [CVE-2014-5680]
medium
🔒
-
-
-
70980
popuapp PopU 2: Get Likes on Instagram X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70979
Pop-hub IQ Test X.509 Certificate cryptographic issues [CVE-2014-5678]
medium
🔒
-
-
-
70978
pointinside Point Inside Shopping! Travel X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70977
playrix Township X.509 Certificate cryptographic issues [CVE-2014-5676]
medium
🔒
-
-
-
70976
pinssible Phonegram - Instagram Download X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70975
PicsArt PicsArt - Photo Studio X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70974
nq Easy Finder / Anti-Theft X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70973
NQ NQ Mobile Security / Antivirus X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70972
noodlecake Super Stickman Golf X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70971
ninjakiwi SAS: Zombie Assault 3 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70970
9GAG 9GAG - Funny pics/videos X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70969
BAND BAND -Group sharing / planning X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70968
Nq Vault-Hide SMS/Pics / Videos X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70967
Avd-app AVD Download Video X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70966
mobilityware Spider Solitaire X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70965
mobilityware FreeCell Solitaire X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70964
miniclip Rail Rush X.509 Certificate cryptographic issues [CVE-2014-5662]
medium
🔒
-
-
-
70963
miniclip Anger of Stick 3 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70962
Mymembersfirst TN Members 1st FCU-RDC X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70961
metago ASTRO File Manager with Cloud X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70960
MercadoLibre X.509 Certificate cryptographic issues [CVE-2014-5658]
medium
🔒
-
-
-
70959
CA Lottery Results X.509 Certificate cryptographic issues [CVE-2014-5657]
medium
🔒
-
-
-
70958
Traauctions TRA Auctions for Buyers X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70957
Cmcm Cm Browser - Fast! Secure X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70956
kiragames Unblock Me FREE X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70955
Kicksend Photo Prints X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70954
Kicksend Share! Print Photos X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70953
jiuzhangtech Traffic Jam Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70952
iLove Ilove - Free Dating! Chat App X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70951
JAUMO Chat/Flirt! Dating Heart Jaumo X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70950
islonline ISL Light Remote Desktop cryptographic issues [CVE-2014-5647]
medium
🔒
-
-
-
70949
AMC Security- Antivirus Clean X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70948
intsig CamScanner -Phone PDF Creator X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70947
intellectualflame Brightest LED Flashlight X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70946
Instachat Instachat -Instagram Messenger X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70945
IMPI IMPI Mobile Security X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70944
Cubettechnologies Cloud Manager X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70943
Cmcm Backup - Restore/Cloud/Photo X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70942
Adt-taxis ADT Taxis X.509 Certificate cryptographic issues [CVE-2014-5639]
medium
🔒
-
-
-
70941
Huntington Mobile X.509 Certificate cryptographic issues [CVE-2014-5638]
medium
🔒
-
-
-
70940
Jogoeusei Eu Sei X.509 Certificate cryptographic issues [CVE-2014-5637]
medium
🔒
-
-
-
70939
granita Cloud Browser X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70938
Createdineden Buy Yorkshire Conference X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70937
Madipass Martinique X.509 Certificate cryptographic issues [CVE-2014-5634]
medium
🔒
-
-
-
70936
girlsgames123 Kiss Kiss Office X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70935
getsetgames Mega Jump X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70934
Casinogame Video Poker Casino X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70933
gcspublishing Home Repair X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70932
gameresort Stupid Zombies X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70931
Gameloft Wonder Zoo - Animal rescue X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70930
Gameloft Ice Age Village X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70929
Gameloft Brothers In Arms 2 Free+ X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70928
gamegou Perfect Kick X.509 Certificate cryptographic issues [CVE-2014-5625]
medium
🔒
-
-
-
70927
Fungames-forfree Sniper Shooter Free - Fun Game X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70926
penguinchefshop X.509 Certificate cryptographic issues [CVE-2014-5623]
medium
🔒
-
-
-
70925
Mobbtech Follow Mania for Instagram X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70924
fluik Office Zombie X.509 Certificate cryptographic issues [CVE-2014-5621]
medium
🔒
-
-
-
70923
fluik Office Jerk Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70922
fingersoft Cartoon Camera X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70921
Exsoul-browser Exsoul Web Browser X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70920
Litter Penguin Web Browser! Explorer X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70919
Snapone Snap Secure X.509 Certificate cryptographic issues [CVE-2014-5615]
medium
🔒
-
-
-
70918
etoolkit Love Collage - Photo Editor X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70917
entertailion Able Remote X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70916
Gmarket X.509 Certificate cryptographic issues [CVE-2014-5612]
medium
🔒
-
-
-
70915
Ebay-kleinanzeigen eBay Kleinanzeigen for Germany X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70914
Al 3azmi ce4arab market X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70913
djinnworks Stickman Ski Racer X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70912
djinnworks Line Runner (Free) X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70911
disney Where's My Perry? Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70910
disney Where's My Perry? Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70909
digimobistudio QQ Copy X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70908
elokence Akinator the Genie FREE X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70907
DeskRoll Remote Desktop X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70906
Magzter Magzter-Magazine / Book Store X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70905
1800CONTACTS 1800CONTACTS App X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70904
familyconnect X.509 Certificate cryptographic issues [CVE-2014-5600]
medium
🔒
-
-
-
70903
Withhive Tiny Farm X.509 Certificate cryptographic issues [CVE-2014-5599]
medium
🔒
-
-
-
70902
Withhive Puzzle Family X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70901
Withhive 9 Innings: 2014 Pro Baseball X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70900
Withhive Homerun Battle 2 X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70899
Withhive actionpuzzlefamily for Kakao X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70898
CIBC Mobile Banking X.509 Certificate cryptographic issues [CVE-2014-5594]
medium
🔒
-
-
-
70897
Christian Dating Cafe X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70896
choiceoflove Free Dating Heart COL X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70895
Frankly Chat X.509 Certificate cryptographic issues [CVE-2014-5591]
medium
🔒
-
-
-
70894
Snake Evolution X.509 Certificate cryptographic issues [CVE-2014-5590]
medium
🔒
-
-
-
70893
Nowbrowser Now Browser (Material) X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70892
Free eBooks X.509 Certificate cryptographic issues [CVE-2014-5588]
medium
🔒
-
-
-
70891
brokenscreencrank X.509 Certificate cryptographic issues [CVE-2014-5587]
medium
🔒
-
-
-
70890
BIAT BIATNET X.509 Certificate cryptographic issues [CVE-2014-5586]
medium
🔒
-
-
-
70889
Bepopapp Like4Like: Get Instagram Likes X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70888
BeenVerified Background Check BeenVerified X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70887
Blackbeltstudio Most Popular Ringtones X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70886
Makingmoneywithandroid Ingress Intel Helper X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70885
Mirror Photo! Shape X.509 Certificate cryptographic issues [CVE-2014-5581]
medium
🔒
-
-
-
70884
BackgroundCheckProTool X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70883
anywherepad Anywhere Pad-meet Collaborate X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70882
Trading 212 Trading 212 FOREX X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70881
BeautyntheRep Avon Buy/Sell X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70880
Avira Avira Secure Backup X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70879
Ask.fm Ask.fm-social Q/A Network X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70878
Appstros Appstros - FREE Gift Cards! X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70877
Jazzpodiumdetor Jazzpodium De Tor X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70876
Appeak Poker X.509 Certificate cryptographic issues [CVE-2014-5571]
medium
🔒
-
-
-
70875
aol Dailyfinance - Stocks! News X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70874
animoca Star Girl X.509 Certificate cryptographic issues [CVE-2014-5569]
medium
🔒
-
-
-
70873
androkera Las Vegas Lottery Scratch Off X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70872
Hasb E Haal X.509 Certificate cryptographic issues [CVE-2014-5567]
medium
🔒
-
-
-
70871
Americostech Selfshot Front Flash Camera X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70870
GadgetTrak Mobile Security X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70869
aceviral Angry Gran Toss X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70868
Show do Milhao 2014 X.509 Certificate cryptographic issues [CVE-2014-5563]
medium
🔒
-
-
-
70867
Coles Credit Cards Coles Credit Card App X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70866
Devarai Word Search Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70865
Mdickie Popscene X.509 Certificate cryptographic issues [CVE-2014-5560]
medium
🔒
-
-
-
70864
Josiane Sauveterre GoldFish Care X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70863
Mdickie Hard Time X.509 Certificate cryptographic issues [CVE-2014-5558]
medium
🔒
-
-
-
70862
Commerce America's Economy for Phone X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70861
Flyfishing-and-flytying Fly Fishing! Fly Tying X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70860
ilearnwith Counting! Addition Kids Games X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70859
ilearnwith Fun Preschool Creativity Game X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70858
ilearnwith Kids Preschool Learning Games X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70857
ilearnwith Numbers! Addition! Math Games X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70856
ilearnwith Alphabet! Spelling Kids Games X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70855
Ilearnwith Animals! Kids Preschool Games X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70854
starluxstudios Puppy Slots X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70853
Seven Bulls Christmas Words X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70852
permadi Mahjong Galaxy Space Lite X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70851
Little Games Africa Memory X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70850
Torrnad0 Sprint jump X.509 Certificate cryptographic issues [CVE-2014-5545]
medium
🔒
-
-
-
70849
freshplanet SongPop X.509 Certificate cryptographic issues [CVE-2014-5544]
medium
🔒
-
-
-
70848
differencegames Hidden Object Alice Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70847
Tamalaki Hidden Object Mystery X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70846
differencegames Hidden Memory Aladdin Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70845
Flickatrade Flick a Trade X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70844
Amiscu Michael Baker Federal Credit Union X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70843
Amiscu Westmoreland Water FCU X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70842
Chewysoftware Abduction Stacker Free X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70841
Bashgaming Bingo Bash Free Bingo Casino X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70840
Girlgame Baby Get Up - Kids Care X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70839
Appministry Princess Shopping X.509 Certificate cryptographic issues
medium
🔒
-
-
-
70838
adidas Honolulu X.509 Certificate cryptographic issues [CVE-2014-5532]
medium
🔒
-
-
-
70837
Goabode Abode X.509 Certificate cryptographic issues [CVE-2014-5531]
medium
🔒
-
-
-
70836
Gameloft Library X.509 Certificate cryptographic issues [CVE-2014-5529]
medium
🔒
-
-
-
70835
Appsflyer X.509 Certificate cryptographic issues [CVE-2014-5528]
medium
🔒
-
-
-
70834
Tapjoy library X.509 Certificate cryptographic issues [CVE-2014-5527]
medium
🔒
-
-
-
70833
Inmobi X.509 Certificate cryptographic issues [CVE-2014-5526]
medium
🔒
-
-
-
70832
Playscape library X.509 Certificate cryptographic issues [CVE-2014-5525]
medium
🔒
-
-
-
70831
Adcolony library X.509 Certificate cryptographic issues [CVE-2014-5524]
medium
🔒
-
-
-
70830
ntopng Classification cross site scripting [CVE-2014-5464]
low
🔒
-
-
-
70829
oVirt Session information disclosure [CVE-2014-0153]
low
🔒
-
-
-
70828
oVirt Web Admin Interface Remote Code Execution [CVE-2014-0152]
medium
🔒
-
-
-
70827
Arris Touchstone Dg950a Software Modem information disclosure
low
🔒
-
-
-
70826
Netmaster Netmaster CBW700N Modem information disclosure [CVE-2014-4862]
low
🔒
-
-
-
70825
Emurasoft EmFTP Privileges code injection [CVE-2014-3910]
low
🔒
-
-
-
70824
Falconsc WisePoint Session session fixiation [CVE-2014-3909]
medium
🔒
-
-
-
70823
Sensysnetworks TrafficDOT Encryption cryptographic issues [CVE-2014-2379]
medium
🔒
-
-
-
70822
Sensysnetworks TrafficDOT code injection [CVE-2014-2378]
medium
🔒
-
-
-
70821
IBM Cognos TM1 Access Restriction access control [CVE-2014-0877]
medium
🔒
-
-
-
70820
TorrentFlux profile.php input validation
medium
🔒
-
-
-
70819
TorrentFlux profile.php input validation
medium
🔒
-
-
-
70818
srvx mod-helpserv.c numeric error
low
🔒
-
-
-
70817
Eucalyptus information disclosure [CVE-2014-5036]
low
🔒
-
-
-
70816
dhcpcd DHCP Server get_option resource management
low
🔒
-
-
🔒
70815
SAP Crystal Reports memory corruption [CVE-2014-5506]
medium
🔒
🔒
-
-
70814
SAP Crystal Reports memory corruption [CVE-2014-5505]
medium
🔒
🔒
-
-
70813
SolarWinds Log/Event Manager credentials management [CVE-2014-5504]
medium
🔒
-
-
-
70812
Lua ldo.c memory corruption
medium
🔒
🔒
-
-
70811
Zoho ManageEngine Device Expert User Account information disclosure
low
🔒
-
-
-
70810
Plack Whitelist File access control
low
🔒
-
-
-
70809
Apache POI xml external entity reference [CVE-2014-3574]
low
🔒
🔒
-
-
70808
Apache POI xml external entity reference [CVE-2014-3529]
medium
🔒
-
-
-
70807
Zend Framework improper authentication [CVE-2014-2685]
medium
🔒
-
-
-
70806
Apache Commons-httpclient input validation [CVE-2012-6153]
medium
🔒
-
-
🔒
70805
Mikejolley Download Monitor cross site scripting [CVE-2012-4768]
low
🔒
🔒
-
-
70804
Phorum control.php cross site scripting
low
🔒
-
-
-
70803
TIBCO Spotfire Server information disclosure [CVE-2014-5285]
medium
🔒
-
-
-
70802
IBM Business Process Manager access control [CVE-2014-4759]
low
🔒
-
-
-
70801
IBM Business Process Manager Access Restriction access control
low
🔒
🔒
-
-
70800
IBM DB2 input validation [CVE-2014-3095]
low
🔒
🔒
-
-
70799
IBM DB2 Flow memory corruption [CVE-2014-3094]
high
🔒
🔒
-
-
70798
IBM Business Process Manager cross site scripting [CVE-2014-3075]
low
🔒
-
-
-
70797
Werdswords Download Shortcode force-download.php path traversal
low
🔒
-
-
-
70796
Qpw.famvanakkeren Quick Post Widget cross site scripting [CVE-2012-4226]
low
🔒
-
-
-
70795
XRMS CRM fingeruser.php sql injection
medium
🔒
-
-
-
70794
Check Mk code injection [CVE-2014-5340]
high
🔒
-
-
-
70793
Check Mk unknown vulnerability [CVE-2014-5339]
low
🔒
-
-
-
70792
Iii Sierra User Account information disclosure [CVE-2014-5137]
low
🔒
-
-
-
70791
Iii Sierra Interfaces cross site scripting [CVE-2014-5136]
low
🔒
-
-
-
70790
S3QL Backend code injection [CVE-2014-0485]
medium
🔒
-
-
-
70789
HL7 C-CDA cross site scripting [CVE-2014-5452]
low
🔒
-
-
-
70788
Labanquepostale information disclosure [CVE-2014-5076]
low
🔒
-
-
-
70787
HL7 C-CDA information disclosure [CVE-2014-3862]
low
🔒
-
-
-
70786
HL7 C-CDA cross site scripting [CVE-2014-3861]
low
🔒
-
-
-
70785
Linux Kernel parse_rock_ridge_inode_internal resource management
low
🔒
-
-
-
70784
Codeaurora Android-msm link following [CVE-2013-6124]
low
🔒
-
-
-
70783
Codeaurora Android-msm Encryption debug log file [CVE-2013-2599]
low
🔒
-
-
-
70782
Codeaurora Android-msm input validation [CVE-2013-2598]
medium
🔒
-
-
-
70781
Codeaurora Android-msm audio_acdb.c acdb_ioctl memory corruption
medium
🔒
-
-
-
70780
Codeaurora Android-msm access control [CVE-2013-2595]
medium
🔒
-
-
-
70779
Cisco Cloud Portal input validation [CVE-2014-3352]
low
🔒
-
-
-
70778
Ganeti SSL Key gnt_cluster.py _UpgradeBeforeConfigurationChange access control
low
🔒
-
-
-
70777
VMTurbo Operations Manager vmtadmin.cgi command injection
medium
🔒
🔒
-
-
70776
Poppler DCTStream.cc input validation
low
🔒
🔒
-
-
70775
WordPress Mobile Pack access control [CVE-2014-5337]
low
🔒
🔒
-
-
70774
III Encore Discovery Solution Interfaces information disclosure
low
🔒
-
-
-
70773
III Encore Discovery Solution Interfaces redirect [CVE-2014-5127]
medium
🔒
-
-
-
70772
Zoho ManageEngine EventLog Analyzer cross site scripting [CVE-2014-4930]
low
🔒
-
-
-
70771
Arubanetworks ClearPass Policy Manager Management Console access control
medium
🔒
-
-
-
70770
Sixapart Movable Type cross site scripting [CVE-2012-1503]
low
🔒
-
-
-
70769
IBM Security AppScan Installation cryptographic issues [CVE-2014-4806]
low
🔒
-
-
-
70768
Cisco Cloud Portal information disclosure [CVE-2014-3351]
low
🔒
-
-
-
70767
Cisco Cloud Portal access control [CVE-2014-3350]
low
🔒
-
-
-
70766
Cisco Cloud Portal input validation [CVE-2014-3349]
medium
🔒
-
-
-
70765
Cisco Transport Gateway Installation Software Smart Call Home input validation
medium
🔒
-
-
-
70764
IBM PowerVC Installation api-paste.ini cryptographic issues
low
🔒
-
-
-
70763
IBM Maximo Asset Management Access Restriction access control
medium
🔒
🔒
-
-
70762
IBM Maximo Asset Management cross-site request forgery [CVE-2014-3024]
low
🔒
🔒
-
-
70761
IBM Flex System Manager Encryption cryptographic issues [CVE-2014-0897]
low
🔒
-
-
-
70760
IBM Worklight access control [CVE-2014-0888]
medium
🔒
-
-
-
70759
Cisco Transport Gateway Installation Software Smart Call Home access control
medium
🔒
-
-
-
70758
Invensys Wonderware Information Server sql injection [CVE-2014-5399]
medium
🔒
-
-
-
70757
Invensys Wonderware Information Server input validation [CVE-2014-5398]
low
🔒
-
-
-
70756
Invensys Wonderware Information Server cross site scripting [CVE-2014-5397]
low
🔒
-
-
-
70755
EMC RSA Identity Management/Governance improper authentication
medium
🔒
-
-
-
70754
Cisco Transport Gateway Installation Software Smart Call Home cross site scripting
low
🔒
-
-
-
70753
Invensys Wonderware Information Server Encryption missing encryption
low
🔒
-
-
-
70752
Invensys Wonderware Information Server Encryption missing encryption
medium
🔒
-
-
-
70751
Qeiinc ePAQ-9410 Substation Gateway input validation [CVE-2014-0762]
medium
🔒
-
-
-
70750
Qeiinc ePAQ-9410 Substation Gateway input validation [CVE-2014-0761]
medium
🔒
-
-
-
70749
Apache Axis getCN certificate validation
medium
🔒
🔒
-
-
70748
Monkey HTTP Daemon input validation [CVE-2014-5336]
low
🔒
🔒
-
-
70747
QEMU Privileges memory corruption [CVE-2014-5263]
medium
🔒
-
-
-
70746
OpenDaylight xml external entity reference [CVE-2014-5035]
medium
🔒
-
-
-
70745
MailPoet Newsletters cross-site request forgery [CVE-2014-3907]
medium
🔒
-
-
-
70744
IBM Emptoris Spend Analysis cross-site request forgery [CVE-2014-3061]
medium
🔒
-
-
-
70743
IBM Emptoris Contract Management sql injection [CVE-2014-3041]
medium
🔒
-
-
-
70742
IBM Emptoris Spend Analysis cross site scripting [CVE-2014-3035]
low
🔒
🔒
-
-
70741
IBM Emptoris Contract Management cross site scripting [CVE-2014-3034]
low
🔒
-
-
-
70740
KDirStat kcleanup.cpp command injection
medium
🔒
-
-
-
70739
KDirStat kcleanup.cpp command injection
medium
🔒
-
-
-
70738
IBM Emptoris Sourcing Portfolio Access Restriction access control
low
🔒
🔒
-
-
70737
IBM Emptoris Contract Management cross-site request forgery [CVE-2014-3040]
low
🔒
-
-
-
70736
IBM Emptoris Sourcing Portfolio cross site scripting [CVE-2014-3033]
low
🔒
-
-
-
70735
IBM Tivoli Storage Manager For Space Management Access Restriction access control
low
🔒
🔒
-
-
70734
php-sqrl sqrl_verify.php sql injection
medium
🔒
-
-
-
70733
QNAP SS-839 Firmware access control [CVE-2014-5457]
low
🔒
-
-
-
70732
Social Stats cross site scripting [CVE-2014-5456]
low
🔒
-
-
-
70731
OpenVPN Crafted Program program.exe unquoted search path
medium
🔒
-
-
-
70730
SAS Visual Analytics File Upload memory corruption [CVE-2014-5454]
medium
🔒
-
-
-
70729
Ubi Uplay PC Installation access control [CVE-2014-5453]
medium
🔒
-
-
-
70728
innovaphone innovaphone PBX CMD0/mod_cmd.xml cross-site request forgery
medium
🔒
-
-
-
70727
OpenStack Image Registry And Delivery Service access control
low
🔒
🔒
-
-
70726
OpenStack Keystone credentials management [CVE-2014-5253]
medium
🔒
🔒
-
-
70725
OpenStack Keystone credentials management [CVE-2014-5252]
medium
🔒
🔒
-
-
70724
OpenStack Keystone credentials management [CVE-2014-5251]
medium
🔒
🔒
-
-
70723
Python Pillow input validation [CVE-2014-3589]
low
🔒
🔒
-
-
70722
Little Kernel Bootloader cmd_boot improper authentication
medium
🔒
-
-
-
70721
Little Kernel Bootloader boot_linux_from_mmc access control
low
🔒
-
-
-
70720
Little Kernel Bootloader image_verify improper authentication
medium
🔒
-
-
-
70719
HP Service Manager Access Restriction denial of service [CVE-2014-2634]
medium
🔒
🔒
-
-
70718
HP Service Manager cross-site request forgery [CVE-2014-2633]
medium
🔒
🔒
-
-
70717
HP Service Manager memory corruption [CVE-2014-2632]
medium
🔒
🔒
-
-
70716
HP Service Manager cross site scripting [CVE-2013-6222]
low
🔒
-
-
-
70715
MediaWiki input validation [CVE-2014-5243]
medium
🔒
🔒
-
-
70714
mediawiki cross site scripting [CVE-2014-5242]
low
🔒
-
-
-
70713
SaltStack Salt link following [CVE-2014-3563]
medium
🔒
-
-
-
70712
Schrack Technik microControl Remote Code Execution [CVE-2014-5396]
medium
🔒
-
-
-
70711
WP Content Source Control file_get_contents path traversal
low
🔒
-
-
-
70710
Check Mk htmllib.py ajax_action cross site scripting
low
🔒
-
-
-
70709
Cacti graph_settings.php sql injection
medium
🔒
-
-
-
70708
Cacti graph_settings.php code injection
medium
🔒
-
-
-
70707
Tenda A5s access control [CVE-2014-5246]
high
🔒
-
-
-
70706
ESRI ArcGIS for Server unknown vulnerability [CVE-2014-5122]
medium
🔒
-
-
-
70705
ESRI ArcGIS for Server cross site scripting [CVE-2014-5121]
low
🔒
-
-
-
70704
Freereprintables ArticleFR rate.php sql injection
medium
🔒
-
-
-
70703
Bssys RBS BS-Client sql injection [CVE-2014-4197]
medium
🔒
-
-
-
70702
OpenStack Horizon cross site scripting [CVE-2014-3594]
low
🔒
-
-
-
70701
Apache Traffic Server denial of service [CVE-2014-3525]
medium
🔒
🔒
-
-
70700
Apache OFBiz cross site scripting [CVE-2014-0232]
low
🔒
-
-
-
70699
IBM WebSphere Application Server code injection [CVE-2014-4767]
medium
🔒
-
-
-
70698
IBM WebSphere Application Server denial of service [CVE-2014-4764]
medium
🔒
-
-
-
70697
IBM Rational Directory Server cryptographic issues [CVE-2014-3089]
low
🔒
-
-
-
70696
IBM WebSphere Application Server access control [CVE-2014-3083]
low
🔒
-
-
-
70695
IBM WebSphere Application Server Access Restriction access control
medium
🔒
-
-
-
70694
IBM WebSphere Application Server information disclosure [CVE-2014-3022]
low
🔒
-
-
-
70693
IBM WebSphere Application Server information disclosure [CVE-2014-0965]
low
🔒
-
-
-
70692
Shopizer improper authentication [CVE-2014-5385]
low
🔒
-
-
-
70691
vector timthumb timthumb.php displayError cross site scripting
low
🔒
-
-
-
70690
timthumb timthumb.php cross site scripting
low
🔒
-
-
-
70689
timthumb timthumb.php cross site scripting
low
🔒
-
-
-
70688
FreeBSD Array Access iconv_open memory corruption
low
🔒
-
-
-
70687
AlienVault Open Source Security Information Management sql injection
medium
🔒
-
-
-
70686
AlienVault Open Source Security Information Management code injection
high
🔒
-
-
-
70685
AlienVault Open Source Security Information Management sql injection
medium
🔒
-
-
-
70684
AlienVault Open Source Security Information Management code injection
high
🔒
-
-
-
70683
Red Hat Directory Server information disclosure [CVE-2014-3562]
low
🔒
-
-
-
70682
Schrack Technik microControl cross site scripting [CVE-2014-5382]
low
🔒
-
-
-
70681
ownCloud index.php path traversal
medium
🔒
-
-
-
70680
GNU readline Trace util.c _rl_tropen link following
low
🔒
-
-
-
70679
IBM PowerVC information disclosure [CVE-2014-4750]
low
🔒
-
-
-
70678
IBM PowerVC access control [CVE-2014-4749]
medium
🔒
-
-
-
70677
EMC Documentum Content Server access control [CVE-2014-4618]
high
🔒
🔒
-
-
70676
EMC Documentum Content Server information disclosure [CVE-2014-2521]
medium
🔒
🔒
-
-
70675
EMC Documentum Content Server access control [CVE-2014-2520]
medium
🔒
🔒
-
-
70674
EMC Documentum Webtop cross-site request forgery [CVE-2014-2518]
medium
🔒
🔒
-
-
70673
EMC Documentum D2 Privileges access control [CVE-2014-2515]
medium
🔒
🔒
-
-
70672
EMC Documentum WebTop cross site scripting [CVE-2014-2511]
low
🔒
-
-
-
70671
Bitdefender GravityZone Web Console path traversal [CVE-2014-5350]
low
🔒
-
-
-
70670
Baidu Spark Browser JavaScript memory corruption
medium
🔒
-
-
-
70669
Riverbed Steelapp Traffic Manager cross site scripting [CVE-2014-5348]
low
🔒
-
-
-
70668
Disqus Comment System cross-site request forgery [CVE-2014-5347]
medium
🔒
-
-
-
70667
Disqus Comment System cross-site request forgery [CVE-2014-5346]
medium
🔒
-
-
-
70666
Disqus Comment System upgrade.php cross site scripting
low
🔒
-
-
-
70665
Mobiloud cross site scripting [CVE-2014-5344]
low
🔒
-
-
-
70664
Fengoffice Feng Office cross site scripting [CVE-2014-5343]
low
🔒
-
-
-
70663
KDE kdelibs Access Restriction race condition [CVE-2014-5033]
medium
🔒
🔒
-
-
70662
OpenStack PyCADF Message Queue information disclosure [CVE-2014-4615]
low
🔒
🔒
-
-
70661
Apache Subversion credentials management [CVE-2014-3528]
low
🔒
-
-
-
70660
Apache Subversion certificate validation [CVE-2014-3522]
medium
🔒
-
-
-
70659
Apache Subversion certificate validation [CVE-2014-3504]
medium
🔒
🔒
-
-
70658
Red Hat RESTEasy resteasy.document.expand.entity.references xml external entity reference
medium
🔒
🔒
-
-
70657
Red Hat JBoss Enterprise Application Platform Access Restriction isCallerInRole access control
medium
🔒
-
-
-
70656
Kk-osk Advance-Flow sql injection [CVE-2014-3906]
medium
🔒
-
-
-
70655
Jayj Cakifo cross site scripting [CVE-2014-3903]
low
🔒
-
-
-
70654
WordPress Privileges cross site scripting [CVE-2014-5240]
low
🔒
-
-
-
70653
BlackBerry Enterprise Server cryptographic issues [CVE-2014-1469]
low
🔒
🔒
-
-
70652
Siemens SIMATIC S7-1518-4 Pn/dp Cpu Firmware denial of service
medium
🔒
-
-
-
70651
IBM InfoSphere Master Data Management credentials management
low
🔒
-
-
-
70650
IBM Business Process Manager callService.do information disclosure
low
🔒
🔒
-
-
70649
IBM Global Console Manager 16 Firmware systest.php os command injection
medium
🔒
-
-
-
70648
IBM Global Console Manager 16 Firmware prodtest.php information disclosure
low
🔒
-
-
-
70647
IBM Global Console Manager 16 kvm.cgi cross site scripting
low
🔒
-
-
-
70646
IBM InfoSphere Master Data Management Server for Product Information Management Privileges access control
medium
🔒
-
-
-
70645
IBM InfoSphere Master Data Management Server for Product Information Management cross-site request forgery
medium
🔒
-
-
-
70644
IBM InfoSphere Master Data Management Server for Product Information Management sql injection
medium
🔒
-
-
-
70643
IBM InfoSphere BigInsights Session access control [CVE-2014-0905]
low
🔒
-
-
-
70642
IBM Tivoli Storage Manager Configuration Wizard memory corruption
low
🔒
-
-
-
70641
Iridium Open Port Terminal missing authentication [CVE-2014-0327]
high
🔒
-
-
-
70640
Iridium Open Port Hardcoded Credentials hard-coded credentials
medium
🔒
-
-
-
70639
tenfourzero Shutter cross site scripting [CVE-2014-3905]
low
🔒
-
-
-
70638
tenfourzero Shutter admin.php sql injection [CVE-2014-3904]
medium
🔒
-
-
-
70637
Piwigo cross site scripting [CVE-2014-3900]
low
🔒
-
-
-
70636
Novell Open Enterprise Server Remote Code Execution [CVE-2014-0609]
high
🔒
🔒
-
-
70635
XML-DT link following [CVE-2014-5260]
medium
🔒
-
-
-
70634
IBM Websphere Datapower Soa Appliance cryptographic issues [CVE-2014-0852]
low
🔒
-
-
-
70633
Linecorp LINE Certificates cryptographic issues [CVE-2013-7144]
medium
🔒
-
-
-
70632
CyberAgent Ameba Certificates cryptographic issues [CVE-2014-3902]
medium
🔒
-
-
-
70631
Cobham Aviator 700e Privileges hard-coded credentials [CVE-2014-2964]
medium
🔒
-
-
-
70630
Cobham Sailor 6300 Terminal unknown vulnerability [CVE-2014-2941] [Disputed]
medium
🔒
-
-
-
70629
Cobham Sailor 900 Administrator Account Remote Code Execution
high
🔒
-
-
-
70628
Cobham Sailor 6300 memory corruption [CVE-2014-0328]
high
🔒
-
-
-
70627
Cobham Sailor Fleetbroadband 250 Password Recovery password recovery
medium
🔒
-
-
-
70626
Biblio Autocomplete Remote Code Execution [CVE-2014-5250]
medium
🔒
-
-
-
70625
Biblio Autocomplete sql injection [CVE-2014-5249]
medium
🔒
-
-
-
70624
ZPanel index.php sql injection
medium
🔒
🔒
-
-
70623
ZPanel sql injection [CVE-2012-5685]
medium
🔒
🔒
-
-
70622
ZPanel cross site scripting [CVE-2012-5684]
low
🔒
🔒
-
-
70621
ZPanel cross-site request forgery [CVE-2012-5683]
medium
🔒
🔒
-
-
70620
Arialsoftware Campaign Enterprise Campaign11.exe sql injection
medium
🔒
🔒
-
-
70619
TestLink reqSpecAnalyse.php sql injection
medium
🔒
🔒
-
-
70618
TestLink getrequirementnodes.php display_children sql injection
medium
🔒
🔒
-
-
70617
Microsoft Outlook.com Certificates cryptographic issues
medium
🔒
-
-
-
70616
Fujitsu ServerView Operations Manager cross site scripting [CVE-2014-3898]
low
🔒
-
-
-
70615
Piwigo cross site scripting [CVE-2014-1980]
low
🔒
-
-
-
70614
compfight compfight-search.php cross site scripting
low
🔒
-
-
-
70613
Raritan Dominion denial of service [CVE-2014-3901]
medium
🔒
-
-
-
70612
Cisco Unified Presence Server Administrative Web Interface sql injection
medium
🔒
-
-
-
70611
Cisco Unified Communications Manager Single Sign-On input validation
medium
🔒
🔒
-
-
70610
Puppetlabs Puppet Certificates race condition [CVE-2014-3251]
low
🔒
🔒
-
-
70609
Vtiger CRM Finder path traversal [CVE-2014-1222]
low
🔒
-
-
-
70608
Cisco Unified Communications Domain Manager input validation
low
🔒
🔒
-
-
70607
Microsoft Windows memory corruption [CVE-2014-4064]
low
🔒
-
-
-
70606
Microsoft Windows Privileges access control [CVE-2014-1819]
medium
🔒
-
-
-
70605
Gallery Objects sql injection [CVE-2014-5201]
medium
🔒
-
-
-
70604
FB Gorilla game_play.php sql injection
medium
🔒
-
-
-
70603
WordPress File Upload cross-site request forgery [CVE-2014-5199]
medium
🔒
-
-
-
70602
Splunk cross site scripting [CVE-2014-5198]
low
🔒
🔒
-
-
70601
Splunk path traversal [CVE-2014-5197]
low
🔒
🔒
-
-
70600
Improved user search in backend improved-user-search-in-backend.php cross site scripting
low
🔒
-
-
-
70599
Microcart cross site scripting [CVE-2012-4241]
low
🔒
-
-
-
70598
MegaLab The Uploader login.php sql injection
medium
🔒
🔒
-
-
70597
Citrix Access Gateway Plug-in ActiveX Control nsepa.exe numeric error
medium
🔒
🔒
-
-
70596
ZOLL Defibrillator/Monitor credentials management [CVE-2013-7395]
medium
🔒
-
-
-
70595
ZOLL Defibrillator/Monitor Default Password credentials management
medium
🔒
-
-
-
70594
IBM Security AppScan Source Privileges privileges management
medium
🔒
-
-
-
70593
HP NonStop Safeguard Security access control [CVE-2014-2629]
medium
🔒
🔒
-
-
70592
IBM Security Access Manager for Mobile cross site scripting [CVE-2014-4751]
low
🔒
🔒
-
-
70591
Gomlab GOM Player denial of service [CVE-2014-3899]
low
🔒
-
-
-
70590
HP Operations Agent Privileges Local Privilege Escalation [CVE-2014-2630]
low
🔒
🔒
-
-
70589
IBM Content Collector Search access control
low
🔒
🔒
-
-
70588
IBM WebSphere Real Time memory corruption [CVE-2014-3086]
medium
🔒
🔒
-
-
70587
IBM Curam Social Program Management crlf injection [CVE-2014-3069]
low
🔒
-
-
-
70586
IBM Tivoli Business Service Manager cross site scripting [CVE-2014-3031]
low
🔒
-
-
-
70585
HP Application Lifecycle Management Privileges Local Privilege Escalation
low
🔒
-
-
-
70584
HP Enterprise Maps information disclosure [CVE-2014-2628]
low
🔒
-
-
-
70583
IBM Infosphere Optim Data Growth Solution For Siebel Crm credentials management
low
🔒
-
-
-
70582
IBM Business Process Manager information disclosure [CVE-2014-3076]
low
🔒
-
-
-
70581
SUBNET SubSTATION Server memory corruption [CVE-2014-2357]
medium
🔒
-
-
-
70580
Cisco Unity Connection Web Framework sql injection [CVE-2014-3336]
medium
🔒
🔒
-
-
70579
Cisco Unity Connection User Account access control [CVE-2014-3333]
medium
🔒
🔒
-
-
70578
Cisco Unified Communications Manager unknown vulnerability [CVE-2014-3332]
low
🔒
-
-
-
70577
Ayatana Unity Lock Screen race condition [CVE-2014-5195]
medium
🔒
-
-
-
70576
Sphider code injection [CVE-2014-5194]
medium
🔒
-
-
-
70575
Sphider cross site scripting [CVE-2014-5193]
low
🔒
-
-
-
70574
Sphider sql injection [CVE-2014-5192]
medium
🔒
-
-
-
70573
CKEditor cross site scripting [CVE-2014-5191]
low
🔒
🔒
-
-
70572
SI CAPTCHA Anti-Spam cross site scripting [CVE-2014-5190]
low
🔒
-
-
-
70571
Leadoctopus Lead Octopus optin_page.php sql injection [CVE-2014-5189]
medium
🔒
-
-
-
70570
Lyris List Manager cross site scripting [CVE-2014-5188]
low
🔒
-
-
-
70569
Embarcadero ER/Studio Data Architect ActiveX Control memory corruption
medium
🔒
-
-
-
70568
Rocketsoftware Rocket ServerGraph Admin Center path traversal
high
🔒
-
-
-
70567
Pyplate path traversal [CVE-2014-3855]
low
🔒
-
-
-
70566
Pyplate cross-site request forgery [CVE-2014-3854]
medium
🔒
-
-
-
70565
Pyplate Session information disclosure [CVE-2014-3853]
low
🔒
-
-
-
70564
Pyplate information disclosure [CVE-2014-3852]
low
🔒
-
-
-
70563
Pyplate create_passwd_file.py information disclosure [CVE-2014-3851]
low
🔒
-
-
-
70562
XBMC access control [CVE-2014-3800]
low
🔒
-
-
-
70561
TeamPass items.php cross site scripting
low
🔒
-
-
-
70560
TeamPass sql injection [CVE-2014-3773]
medium
🔒
-
-
-
70559
TeamPass Access Restriction index.php session_start access control
medium
🔒
-
-
-
70558
TeamPass Access Restriction index.php access control
medium
🔒
-
-
-
70557
OpenStack Compute information disclosure [CVE-2014-3517]
low
🔒
-
-
-
70556
SolarWinds Network Configuration Manager memory corruption [CVE-2014-3459]
medium
🔒
-
-
-
70555
IPython Notebook WebSocket code injection [CVE-2014-3429]
medium
🔒
-
-
-
70554
Tom-m8te Plugin tom-download-file.php path traversal
low
🔒
-
-
-
70553
all-video-gallery sql injection [CVE-2014-5186]
medium
🔒
-
-
-
70552
Quartz Plugin Privileges sql injection [CVE-2014-5185]
medium
🔒
-
-
-
70551
stripshow sql injection [CVE-2014-5184]
medium
🔒
-
-
-
70550
simple-retail-menus sql injection [CVE-2014-5183]
medium
🔒
-
-
-
70549
Ostenta yawpp Privileges admin_functions.php sql injection
medium
🔒
-
-
-
70548
lastfm-rotation Plugin lastfm-proxy.php path traversal
low
🔒
-
-
-
70547
Hdwplayer hdw-player-video-player-video-gallery sql injection
medium
🔒
-
-
-
70546
Red Hat Enterprise Virtualization Backend access control [CVE-2014-3559]
low
🔒
-
-
-
70545
Debian reportbug code injection [CVE-2014-0479]
medium
🔒
🔒
-
-
70544
All Video Gallery Plugin Remote Code Execution [CVE-2012-6653]
medium
🔒
-
-
-
70543
Freelinking for Case Tracker access control [CVE-2014-5179]
medium
🔒
-
-
-
70542
Efssoft Easy File Sharing Web Server cross site scripting [CVE-2014-5178]
low
🔒
🔒
-
-
70541
Status2k Admin Panel code injection [CVE-2014-5090]
medium
🔒
-
-
-
70540
Status2k sql injection [CVE-2014-5089]
medium
🔒
-
-
-
70539
Status2k login.php cross site scripting
low
🔒
-
-
-
70538
Sphider sql injection [CVE-2014-5082]
medium
🔒
-
-
-
70537
Novell OpenSUSE access control [CVE-2013-4159]
medium
🔒
-
-
-
70536
Red Hat Enterprise Virtualization input validation [CVE-2014-5177]
low
🔒
🔒
-
-
70535
Yealink SIP-T38G os command injection [CVE-2013-5758]
medium
🔒
-
-
-
70534
Yealink SIP-T38G dumpConfigFile path traversal
low
🔒
-
-
-
70533
Yealink SIP-T38G path traversal [CVE-2013-5756]
low
🔒
-
-
-
70532
HP Data Protector crs.exe path traversal [Disputed]
medium
🔒
-
-
-
70531
Codeaurora Android-msm Graphics Driver access control [CVE-2014-0972]
medium
🔒
-
-
-
70530
IBM InfoSphere Master Data Management input validation [CVE-2014-3009]
low
🔒
-
-
-
70529
HP NonStop NetBatch Privileges unknown vulnerability [CVE-2014-2627]
medium
🔒
-
-
-
70528
SAP FI Manager Self-Service Remote Privilege Escalation [CVE-2014-5176]
medium
🔒
🔒
-
-
70527
SAP Solution Manager improper authentication [CVE-2014-5175]
medium
🔒
-
-
-
70526
SAP Netweaver Business Warehouse BW-SYS-DB-DB4 access control
low
🔒
-
-
-
70525
SAP HANA Extend Application Services Access Restriction access control
medium
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
70524
SAP HANA Administration cross site scripting [CVE-2014-5172]
low
🔒
🔒
-
-
70523
SAP HANA Extend Application Services cryptographic issues [CVE-2014-5171]
low
🔒
-
-
-
70522
libndp ndp_msg_opt_dnssl_domain memory corruption
medium
🔒
-
-
-
70521
Netty memory corruption [CVE-2014-3488]
low
🔒
🔒
-
-
70520
Vitamin add_headers.php path traversal
low
🔒
-
-
-
70519
Innominate mGuard information disclosure [CVE-2014-2356]
low
🔒
-
-
-
70518
IBM Maximo For Oil And Gas cross site scripting [CVE-2014-3025]
low
🔒
🔒
-
-
70517
IBM Rational Software Architect Design Manager memory corruption
medium
🔒
-
-
-
70516
IBM Rational Software Architect Design Manager memory corruption
medium
🔒
-
-
-
70515
IBM Maximo For Oil And Gas cross site scripting [CVE-2014-0915]
low
🔒
🔒
-
-
70514
IBM Maximo For Oil And Gas cross site scripting [CVE-2014-0914]
low
🔒
🔒
-
-
70513
Homepage Decorator PerlMailer cross site scripting [CVE-2014-3897]
low
🔒
-
-
-
70512
acmailer cross-site request forgery [CVE-2014-3896]
medium
🔒
-
-
-
70511
I-O DATA TS-WLC2 camera improper authentication [CVE-2014-3895]
medium
🔒
-
-
-
70510
Cisco Prime Data Center Network Manager cross site scripting
low
🔒
-
-
-
70509
IBM WebSphere Portal cross site scripting [CVE-2014-3057]
low
🔒
🔒
-
-
70508
IBM WebSphere Portal information disclosure [CVE-2014-3056]
low
🔒
🔒
-
-
70507
IBM WebSphere Portal sql injection [CVE-2014-3055]
medium
🔒
🔒
-
-
70506
IBM WebSphere Portal redirect [CVE-2014-3054]
low
🔒
🔒
-
-
70505
IBM Rational Team Concert information disclosure [CVE-2014-3050]
low
🔒
-
-
-
70504
IBM Maximo Industry Solutions crlf injection [CVE-2014-3026]
low
🔒
-
-
-
70503
IBM Tivoli Integrated Portal install.sh access control
medium
🔒
-
-
-
70502
IBM Global Retention Policy/Schedule Management Process Management cross site scripting
low
🔒
-
-
-
70501
DirPHP index.php path traversal
low
🔒
-
-
-
70500
WeBid ldap injection [CVE-2014-5114]
medium
🔒
-
-
-
70499
Transmissionbt Transmission bitfield.c tr_bitfieldEnsureNthBitAlloced numeric error
medium
🔒
🔒
-
-
70498
Aas9 ZeroCMS zero_user_account.php cross site scripting
low
🔒
-
-
-
70497
Ubnt UniFi Controller credentials management [CVE-2014-2226]
low
🔒
-
-
-
70496
Zarafa cryptographic issues [CVE-2014-0103]
low
🔒
-
-
-
70495
Moodle Access Restriction access control [CVE-2014-3553]
medium
🔒
-
-
-
70494
Moodle improper authentication [CVE-2014-3552]
medium
🔒
-
-
-
70493
Moodle cross site scripting [CVE-2014-3551]
low
🔒
-
-
-
70492
Moodle cross site scripting [CVE-2014-3550]
low
🔒
-
-
-
70491
Moodle user_login_failed.php get_description cross site scripting
low
🔒
-
-
-
70490
Moodle cross site scripting [CVE-2014-3548]
low
🔒
-
-
-
70489
Moodle cross site scripting [CVE-2014-3547]
low
🔒
-
-
-
70488
Moodle access control [CVE-2014-3546]
medium
🔒
-
-
-
70487
Moodle code injection [CVE-2014-3545]
medium
🔒
-
-
-
70486
Moodle cross site scripting [CVE-2014-3544]
low
🔒
-
-
-
70485
Moodle Manifest locallib.php information disclosure
low
🔒
-
-
-
70484
Moodle information disclosure [CVE-2014-3542]
low
🔒
-
-
-
70483
Moodle code injection [CVE-2014-3541]
medium
🔒
-
-
-
70482
Elasticsearch Default Configuration config [CVE-2014-3120]
medium
🔒
-
-
-
70481
Apache Subversion Privileges link following [CVE-2013-7393]
low
🔒
-
-
🔒
70480
Silver-peak VX cross site scripting [CVE-2014-2975]
low
🔒
-
-
-
70479
Silver-peak VX cross-site request forgery [CVE-2014-2974]
medium
🔒
-
-
-
70478
H3C SECPATH1000FE Firewall Module denial of service [CVE-2013-4840]
medium
🔒
-
-
-
70477
Visualware MyConnection Server test.php cross site scripting
low
🔒
-
-
-
70476
Fonality trixbox code injection [CVE-2014-5112]
medium
🔒
-
-
-
70475
Fonality trixbox path traversal [CVE-2014-5111]
low
🔒
-
-
-
70474
Fonality trixbox cross site scripting [CVE-2014-5110]
low
🔒
-
-
-
70473
Fonality trixbox sql injection [CVE-2014-5109]
medium
🔒
-
-
-
70472
concrete5 download_file.php cross site scripting
low
🔒
-
-
-
70471
concrete5 Installation information disclosure [CVE-2014-5107]
low
🔒
-
-
-
70470
Invisionpower IP.Board cross site scripting [CVE-2014-5106]
low
🔒
-
-
-
70469
ol-commerce affiliate_signup.php cross site scripting
low
🔒
-
-
-
70468
ol-commerce affiliate_signup.php sql injection
medium
🔒
-
-
-
70467
MailPoet Newsletters Remote Code Execution [CVE-2014-4726]
medium
🔒
-
-
-
70466
MailPoet Newsletters improper authentication [CVE-2014-4725]
medium
🔒
-
-
-
70465
Gurock TestRail cross site scripting [CVE-2014-4857]
low
🔒
-
-
-
70464
IBM Sametime cross site scripting [CVE-2014-4748]
low
🔒
🔒
-
-
70463
IBM Sametime information disclosure [CVE-2014-4747]
low
🔒
-
-
-
70462
Caucho Resin access control [CVE-2014-2966]
low
🔒
-
-
-
70461
HP Network Virtualization toServerObject path traversal
high
🔒
-
-
-
70460
HP Network Virtualization storedNtxFile Stored path traversal
medium
🔒
🔒
-
-
70459
Sabreairlinesolutions Crew Operations Login CWPLogin.aspx sql injection
medium
🔒
-
-
-
70458
Cisco Unified Presence Server Agent Service resource consumption
low
🔒
-
-
-
70457
Cisco Security Manager Web Framework sql injection [CVE-2014-3326]
medium
🔒
🔒
-
-
70456
IBM InfoSphere Information Server cross site scripting [CVE-2014-3071]
low
🔒
-
-
-
70455
Morpho Itemiser 3 hard-coded credentials [CVE-2014-2363]
medium
🔒
-
-
-
70454
Zoho ManageEngine EventLog Analyzer cross site scripting [CVE-2014-5103]
low
🔒
-
-
-
70453
WeBid register.php cross site scripting
low
🔒
-
-
-
70452
Omeka cross-site request forgery [CVE-2014-5100]
low
🔒
-
-
-
70451
Review Board cross site scripting [CVE-2014-5027]
low
🔒
🔒
-
-
70450
Ubnt UniFi Video Same Origin Policy access control [CVE-2014-2227]
medium
🔒
-
-
-
70449
ACME Micro Httpd memory corruption [CVE-2014-4927]
medium
🔒
-
-
-
70448
Blogengine E2 sql injection [CVE-2014-4736]
medium
🔒
-
-
-
70447
Siemens WinCC Encryption Key hard-coded credentials [CVE-2014-4686]
medium
🔒
-
-
-
70446
Siemens WinCC Privileges access control [CVE-2014-4685]
low
🔒
-
-
-
70445
Siemens WinCC Privileges access control [CVE-2014-4684]
medium
🔒
-
-
-
70444
Siemens WinCC Privileges access control [CVE-2014-4683]
medium
🔒
-
-
-
70443
Siemens WinCC information disclosure [CVE-2014-4682]
low
🔒
-
-
-
70442
Honeywell FALCON XLWeb XLWebExe cross site scripting [CVE-2014-3110]
low
🔒
-
-
-
70441
MicroPact iComplaints AddStdLetter.jsp cross site scripting
low
🔒
-
-
-
70440
Honeywell FALCON XLWeb XLWebExe file access [CVE-2014-2717]
medium
🔒
-
-
-
70439
Omron Ns12 Hmi Terminal cross site scripting [CVE-2014-2370]
low
🔒
-
-
-
70438
Omron Ns12 Hmi Terminal cross-site request forgery [CVE-2014-2369]
low
🔒
-
-
-
70437
OleumTech WIO DH2 Wireless Gateway weak prng [CVE-2014-2362]
medium
🔒
-
-
-
70436
OleumTech WIO DH2 Wireless Gateway key management [CVE-2014-2361]
medium
🔒
-
-
-
70435
OleumTech WIO DH2 Wireless Gateway input validation [CVE-2014-2360]
medium
🔒
-
-
-
70434
Canonical acpi-support Privileges race condition [CVE-2014-1419]
medium
🔒
🔒
-
-
70433
Attachmate Verastream Process Designer File Upload memory corruption
high
🔒
-
-
-
70432
cgminer util.c parse_notify input validation
low
🔒
-
-
-
70431
sgminer parse_notify memory corruption
high
🔒
-
-
-
70430
sgminer util.c memory corruption
high
🔒
-
-
-
70429
Autodesk SketchBook Pro Flow memory corruption [CVE-2014-3939]
high
🔒
🔒
-
-
70428
Autodesk SketchBook Pro Flow numeric error [CVE-2014-3938]
high
🔒
🔒
-
-
70427
OpenStack Neutron access control [CVE-2014-3555]
low
🔒
🔒
-
-
70426
Red Hat JBoss Enterprise Application Platform code injection
medium
🔒
-
-
-
70425
Gitlist Privileges Repository.php command injection
medium
🔒
-
-
-
70424
Drupal cross site scripting [CVE-2014-5021]
low
🔒
-
-
-
70423
Drupal access control [CVE-2014-5020]
low
🔒
-
-
-
70422
Drupal Configuration File input validation [CVE-2014-5019]
low
🔒
-
-
-
70421
PolarSSL ssl_decrypt_buf cryptographic issues
low
🔒
🔒
-
-
70420
Gitlist command injection [CVE-2014-4511]
medium
🔒
-
-
-
70419
Elasticsearch Logstash os command injection [CVE-2014-4326]
medium
🔒
-
-
-
70418
Gitlist command injection [CVE-2013-7392]
medium
🔒
-
-
-
70417
LimeSurvey common_helper.php autoEscape incomplete blacklist
low
🔒
-
-
-
70416
LimeSurvey sql injection [CVE-2014-5017]
medium
🔒
-
-
-
70415
LimeSurvey getAttribute_json cross site scripting
low
🔒
-
-
-
70414
Joomlaboat Com Youtubegallery gallery.php sql injection
medium
🔒
-
-
-
70413
e107 CMS cross site scripting [CVE-2014-4734]
low
🔒
-
-
-
70412
PHP Kobo Multifunctional MailForm Free cross site scripting [CVE-2014-3894]
low
🔒
-
-
-
70411
Nexatechnologies Meridian cross site scripting [CVE-2014-3892]
low
🔒
-
-
-
70410
FuelPHP code injection [CVE-2014-1999]
medium
🔒
-
-
-
70409
Cybozu Garoon Access Restriction access control [CVE-2014-1996]
medium
🔒
-
-
-
70408
Cybozu Garoon cross site scripting [CVE-2014-1995]
low
🔒
-
-
-
70407
Cybozu Garoon cross site scripting [CVE-2014-1994]
low
🔒
-
-
-
70406
Cybozu Garoon Access Restriction access control [CVE-2014-1993]
medium
🔒
-
-
-
70405
Cybozu Garoon cross site scripting [CVE-2014-1992]
low
🔒
-
-
-
70404
Cybozu Garoon os command injection [CVE-2014-1987]
high
🔒
-
-
-
70403
NextApp File Explorer path traversal [CVE-2014-1973]
low
🔒
-
-
-
70402
OctavoCMS cross site scripting [CVE-2014-4331]
low
🔒
-
-
-
70401
D-bus input validation [CVE-2014-3533]
low
🔒
🔒
-
-
70400
D-bus input validation [CVE-2014-3532]
low
🔒
🔒
-
-
70399
Cisco Unified Customer Voice Portal cross site scripting [CVE-2014-3325]
low
🔒
🔒
-
-
70398
EMC RecoverPoint Appliance Default Configuration config [CVE-2014-2519]
medium
🔒
-
-
-
70397
Red Hat Enterprise MRG Management Console input validation [CVE-2012-2682]
low
🔒
-
-
-
70396
Entity API module access control [CVE-2013-7391]
medium
🔒
-
-
-
70395
Entity API module access control [CVE-2013-4273]
medium
🔒
-
-
-
70394
IBM InfoSphere Master Data Management Collaboration Server information disclosure
low
🔒
-
-
-
70393
IBM Scale Out Network Attached Storage information disclosure
low
🔒
-
-
-
70392
IBM Storwize Unified V7000 Software Service Account access control
medium
🔒
-
-
-
70391
Advantech WebAccess ActiveX Control information disclosure [CVE-2014-2368]
low
🔒
-
-
-
70390
Advantech WebAccess ActiveX Control information disclosure [CVE-2014-2367]
low
🔒
-
-
-
70389
Advantech WebAccess upAdminPg.asp information disclosure
low
🔒
-
-
-
70388
Advantech WebAccess unknown vulnerability [CVE-2014-2365]
low
🔒
-
-
-
70387
Advantech WebAccess ActiveX Control webvact.ocx memory corruption
medium
🔒
-
-
-
70386
IBM InfoSphere Master Data Management Collaboration Server input validation
low
🔒
-
-
-
70385
IBM InfoSphere Master Data Management Collaboration Server cross site scripting
low
🔒
-
-
-
70384
IBM InfoSphere Master Data Management Collaboration Server cross site scripting
low
🔒
-
-
-
70383
Cisco Unified Contact Center Enterprise path traversal [CVE-2014-3323]
low
🔒
-
-
-
70382
Cisco Unified Communications Domain Manager Admin Web Interface redirect
medium
🔒
-
-
-
70381
HP Storage Data Protector memory corruption [CVE-2014-2623]
high
🔒
-
-
-
70380
IBM Business Process Manager cross site scripting [CVE-2014-0957]
low
🔒
🔒
-
-
70379
Dell SonicWall Scrutinizer xcNetworkDetail sql injection
medium
🔒
-
-
-
70378
Dell SonicWall Scrutinizer Change Password access control [CVE-2014-4976]
medium
🔒
-
-
-
70377
ZTE ZXV10 W300 Firmware access control [CVE-2014-4154]
low
🔒
-
-
-
70376
ZTE ZXV10 W300 Default Password credentials management [CVE-2014-4018]
medium
🔒
-
-
-
70375
Reportico PHP Report Designer path traversal [CVE-2014-3777]
low
🔒
-
-
-
70374
Yealink Voip Phone Firmware crlf injection [CVE-2014-3427]
medium
🔒
-
-
-
70373
Yealink SIP-T38G Admin Account credentials management [CVE-2013-5755]
medium
🔒
-
-
-
70372
HP Intelligent Management Center information disclosure [CVE-2014-2622]
medium
🔒
-
-
-
70371
HP Intelligent Management Center information disclosure [CVE-2014-2621]
medium
🔒
-
-
-
70370
HP Intelligent Management Center information disclosure [CVE-2014-2620]
medium
🔒
-
-
-
70369
HP Intelligent Management Center information disclosure [CVE-2014-2619]
medium
🔒
-
-
-
70368
HP Intelligent Management Center information disclosure [CVE-2014-2618]
medium
🔒
-
-
-
70367
HP Storevirtual 4330fc Privileges information disclosure [CVE-2014-2606]
medium
🔒
-
-
-
70366
HP Storevirtual 4330fc information disclosure [CVE-2014-2605]
low
🔒
-
-
-
70365
Shopizer cross site scripting [CVE-2014-4965]
low
🔒
-
-
-
70364
Shopizer cross-site request forgery [CVE-2014-4964]
medium
🔒
-
-
-
70363
Shopizer customer.customerId Remote Code Execution
medium
🔒
-
-
-
70362
Shopizer numeric error [CVE-2014-4962]
medium
🔒
-
-
-
70361
Binarymoon WordThumb code injection [CVE-2014-4663]
medium
🔒
🔒
-
-
70360
Arubanetworks ClearPass information disclosure [CVE-2014-4031]
low
🔒
🔒
-
-
70359
Infoblox NetMRI Database Account credentials management [CVE-2014-3419]
medium
🔒
-
-
-
70358
Infoblox NetMRI os command injection [CVE-2014-3418]
medium
🔒
-
-
-
70357
Best Practical RT List numeric error
low
🔒
-
-
-
70356
Cisco Unified Communications Manager Real-Time Monitoring Tool path traversal
low
🔒
-
-
-
70355
Cisco Unified Communications Manager path traversal [CVE-2014-3317]
low
🔒
-
-
-
70354
Raritan PX improper authentication [CVE-2014-2955]
high
🔒
-
-
-
70353
Datumsystems SnIP Admin Account hard-coded credentials [CVE-2014-2951]
medium
🔒
-
-
-
70352
Datumsystems SnIP information disclosure [CVE-2014-2950]
medium
🔒
-
-
-
70351
Kaseya Virtual System Administrator null pointer dereference
low
🔒
-
-
-
70350
Bannersky BSK PDF Manager Dashboard sql injection [CVE-2014-4944]
medium
🔒
-
-
-
70349
Arubanetworks ClearPass sql injection [CVE-2014-4013]
medium
🔒
🔒
-
-
70348
wp-easycart phpinfo information disclosure
low
🔒
-
-
-
70347
wp-cross-rss proxy.php path traversal
low
🔒
-
-
-
70346
tera-charts Chart path traversal [CVE-2014-4940]
low
🔒
-
-
-
70345
enl-newsletter sql injection [CVE-2014-4939]
medium
🔒
-
-
-
70344
wp-rss-poster sql injection [CVE-2014-4938]
medium
🔒
-
-
-
70343
bookx path traversal [CVE-2014-4937]
low
🔒
-
-
-
70342
Dahuasecurity Dvr improper authentication [CVE-2013-6117]
medium
🔒
-
-
-
70341
Canonical Ubuntu Linux access control [CVE-2014-4167]
low
🔒
🔒
-
-
70340
Dolibarr sql injection [CVE-2014-3992]
medium
🔒
-
-
-
70339
Dolibarr cross site scripting [CVE-2014-3991]
low
🔒
-
-
-
70338
Apache Syncope cryptographic issues [CVE-2014-3503]
low
🔒
-
-
-
70337
Fedora Privileges access control [CVE-2014-3499]
medium
🔒
-
-
-
70336
Red Hat Enterprise Virtualization information disclosure [CVE-2014-3485]
low
🔒
-
-
-
70335
Red Hat Enterprise MRG Management Console information disclosure
low
🔒
-
-
-
70334
PNP4Nagios cross site scripting [CVE-2014-4908]
low
🔒
🔒
-
🔒
70333
PNP4Nagios cross site scripting [CVE-2014-4907]
low
🔒
🔒
-
-
70332
Polldaddy Polls / Ratings cross site scripting [CVE-2014-4856]
low
🔒
-
-
-
70331
Polylang cross site scripting [CVE-2014-4855]
low
🔒
🔒
-
-
70330
Smartcatdesign Wp Contruction Mode cross site scripting [CVE-2014-4854]
low
🔒
-
-
-
70329
OpenDocMan odm-init.php cross site scripting
low
🔒
-
-
-
70328
Thedigitalcraft AtomCMS sql injection [CVE-2014-4852]
medium
🔒
-
-
-
70327
FoeCMS msg.php redirect
medium
🔒
-
-
-
70326
FoeCMS index.php sql injection
medium
🔒
-
-
-
70325
FoeCMS msg.php cross site scripting
low
🔒
-
-
-
70324
blogstand-smart-banner cross site scripting [CVE-2014-4848]
low
🔒
-
-
-
70323
buffercode Random Banner cross site scripting [CVE-2014-4847]
low
🔒
-
-
-
70322
Matchalabs Metaslider cross site scripting [CVE-2014-4846]
low
🔒
-
-
-
70321
Stillbreathing BannerMan cross site scripting [CVE-2014-4845]
low
🔒
-
-
-
70320
Yokogawa Centum Vp Entry Class Software Flow BKFSim_vhfd.exe Test memory corruption
medium
🔒
-
-
-
70319
Cisco Unified Communications Manager input validation [CVE-2014-3318]
low
🔒
-
-
-
70318
Cisco Unified Communications Manager input validation [CVE-2014-3316]
medium
🔒
🔒
-
-
70317
Cisco Unified Communications Manager viewfilecontents.do cross site scripting
low
🔒
-
-
-
70316
Liferay Liferay Portal cross site scripting [CVE-2014-2963]
low
🔒
-
-
-
70315
osTicket open.php cross site scripting
low
🔒
🔒
-
-
70314
Kajona Search Module cross site scripting [CVE-2014-4743]
low
🔒
🔒
-
-
70313
Kajona cross site scripting [CVE-2014-4742]
low
🔒
🔒
-
-
70312
Artifectx xClassified sql injection [CVE-2014-4741]
medium
🔒
-
-
-
70311
Aas9 ZeroCMS zero_transact_article.php sql injection
medium
🔒
-
-
-
70310
Linux Foundation Xen alloc_domain_struct information disclosure
low
🔒
🔒
-
-
70309
XnView Format Plugin xjpegls.dll memory corruption
high
🔒
-
-
-
70308
RimArts Becky! Internet Mail POP3 Server memory corruption [CVE-2014-3891]
medium
🔒
-
-
-
70307
AVG Secure Search toolbar ActiveX Control ScriptHelper.exe access control
high
🔒
-
-
-
70306
EMC Documentum Content Server input validation [CVE-2014-2514]
medium
🔒
🔒
-
-
70305
EMC Documentum Content Server input validation [CVE-2014-2513]
medium
🔒
🔒
-
-
70304
EMC Documentum Foundation Services XML Parser information disclosure
medium
🔒
🔒
-
-
70303
Custom Banners cross site scripting [CVE-2014-4724]
low
🔒
-
-
-
70302
Easy Banners cross site scripting [CVE-2014-4723]
low
🔒
-
-
-
70301
OCS Inventory NG cross site scripting [CVE-2014-4722]
low
🔒
-
-
-
70300
Red Hat CloudForms 3.0 Management Engine miq-password.rb credentials management
medium
🔒
-
-
-
70299
Red Hat CloudForms 3.0 Management Engine MiqSshUtilV1.rb temp_cmd_file link following
medium
🔒
-
-
-
70298
Red Hat CloudForms 3.0 Management Engine credentials management
low
🔒
-
-
-
70297
Red Hat CloudForms 3.0 Management Engine wait_for_task resource management
low
🔒
-
-
-
70296
Red Hat CloudForms 3.0 Management Engine cross site scripting
low
🔒
-
-
-
70295
Apache CXF cryptographic issues [CVE-2014-0035]
low
🔒
-
-
-
70294
Red Hat JBoss Enterprise Application Platform input validation
low
🔒
-
-
-
70293
D-Link DIR-645 cross site scripting [CVE-2013-7389]
low
🔒
-
-
-
70292
Cisco Unified CDM Application Software Web Framework access control
medium
🔒
🔒
-
-
70291
Autodesk VRED os command injection [CVE-2014-2967]
high
🔒
-
-
-
70290
HP Universal Configuration Management Database memory corruption
high
🔒
-
-
-
70289
HP Universal Configuration Management Database memory corruption
medium
🔒
🔒
-
-
70288
HP Universal Configuration Management Database memory corruption
medium
🔒
-
-
-
70287
HP SiteScope improper authentication [CVE-2014-2614]
medium
🔒
-
-
-
70286
Cisco Unified CDM Platform Software credentials management [CVE-2014-2198]
high
🔒
🔒
-
-
70285
Cisco Unified CDM Application Software Administration access control
medium
🔒
🔒
-
-
70284
IBM Algorithmics information disclosure [CVE-2014-0894]
low
🔒
🔒
-
-
70283
IBM Storwize Unified V7000 Software access control [CVE-2014-0875]
medium
🔒
-
-
-
70282
IBM Algorithmics Printing information disclosure [CVE-2014-0871]
low
🔒
🔒
-
-
70281
IBM Algorithmics cross site scripting [CVE-2014-0870]
low
🔒
🔒
-
-
70280
IBM Algorithmics this cryptographic issues
low
🔒
-
-
-
70279
IBM Algorithmics input validation [CVE-2014-0868]
medium
🔒
🔒
-
-
70278
IBM Algorithmics unknown vulnerability [CVE-2014-0867]
medium
🔒
-
-
-
70277
IBM Algorithmics cryptographic issues [CVE-2014-0866]
low
🔒
-
-
-
70276
IBM Algorithmics input validation [CVE-2014-0865]
medium
🔒
🔒
-
-
70275
IBM Algo Credit Limits cross-site request forgery [CVE-2014-0864]
medium
🔒
-
-
-
70274
IBM Integrated Management Module cryptographic issues [CVE-2014-0860]
low
🔒
-
-
-
70273
IBM Flex System Manager User Account information disclosure [CVE-2013-5423]
low
🔒
🔒
-
-
70272
IBM InfoSphere BigInsights access control [CVE-2013-3993]
low
🔒
-
-
-
70271
Email::Address denial of service [CVE-2014-4720]
low
🔒
-
-
-
70270
Yiiframework code injection [CVE-2014-4672]
medium
🔒
-
-
-
70269
Kryo iodine iodined.c improper authentication
low
🔒
🔒
-
-
70268
OpenStack Swift cross site scripting [CVE-2014-3497]
low
🔒
🔒
-
-
70267
Email::Address incorrect regex [CVE-2014-0477]
low
🔒
🔒
-
-
70266
LibreOffice Remote Code Execution [CVE-2014-0247]
high
🔒
🔒
-
-
70265
USVN User-Friendly SVN cross site scripting [CVE-2014-4719]
low
🔒
-
-
-
70264
Lunarcms Lunar CMS cross-site request forgery [CVE-2014-4718]
low
🔒
-
-
-
70263
Davidsneal Simple Share Buttons Adder cross-site request forgery
medium
🔒
-
-
-
70262
Thomson TWG87OUIR Change Password cross-site request forgery
medium
🔒
-
-
-
70261
Aas9 ZeroCMS zero_view_article.php cross site scripting
low
🔒
-
-
-
70260
Cacti cdef.php cross site scripting
low
🔒
-
-
-
70259
Kanboard cross-site request forgery [CVE-2014-3920]
medium
🔒
-
-
-
70258
Kerio Control print.php sql injection
medium
🔒
🔒
-
-
70257
Christos Zoulas file resource management [CVE-2014-3538]
low
🔒
🔒
-
-
70256
SpamTitan auth-settings-x.php cross site scripting
low
🔒
-
-
-
70255
Microsoft Internet Explorer use after free [CVE-2014-0325]
medium
🔒
-
-
-
70254
Piwigo cross-site request forgery [CVE-2014-4614]
medium
🔒
-
-
-
70253
zeenshare redirect_to_zeenshare.php cross site scripting
low
🔒
-
-
-
70252
WP Social Invitations test.php cross site scripting
low
🔒
-
-
-
70251
Wp Picasa Image picasa_upload.php cross site scripting
low
🔒
-
-
-
70250
WPCB facture.php cross site scripting
low
🔒
-
-
-
70249
VN-Calendar vncal.js.php cross site scripting
low
🔒
-
-
-
70248
Verification Code for Comments vcc.js.php cross site scripting
low
🔒
-
-
-
70247
URL Cloak / Encrypt go.php cross site scripting
low
🔒
-
-
-
70246
Style It cross site scripting [CVE-2014-4555]
low
🔒
-
-
-
70245
SS Downloads cross site scripting [CVE-2014-4554]
low
🔒
-
-
-
70244
WooCommerce SagePay Direct Payment Gateway cross site scripting
low
🔒
-
-
-
70243
Rezgo book_ajax.php cross site scripting
low
🔒
-
-
-
70242
HTML5 Video Player with Playlist plugin cross site scripting
low
🔒
-
-
-
70241
StoreSprite currencyUrl cross site scripting
low
🔒
🔒
-
-
70240
ZdStatistics cross site scripting [CVE-2014-4605]
low
🔒
-
-
-
70239
Your-text-manager cross site scripting [CVE-2014-4604]
low
🔒
-
-
-
70238
Yahoo! Updates For Wordpress Plugin yupdates_application.php cross site scripting
low
🔒
-
-
-
70237
Wu-Rating wu-ratepost.php cross site scripting
low
🔒
-
-
-
70236
WP Ultimate Email Marketer cross site scripting [CVE-2014-4600]
low
🔒
-
-
-
70235
WP-Business Directory cross site scripting [CVE-2014-4599]
low
🔒
-
-
-
70234
wp-tmkm-amazon wp-tmkm-amazon-search.php cross site scripting
low
🔒
-
-
-
70233
snapapp cross site scripting [CVE-2014-4596]
low
🔒
-
-
-
70232
WP RESTful html_api_authorize.php cross site scripting
low
🔒
-
-
-
70231
WordPress Responsive Preview index.php cross site scripting
low
🔒
-
-
-
70230
WP Plugin Manager cross site scripting [CVE-2014-4593]
low
🔒
-
-
-
70229
WP Microblogs get.php cross site scripting
low
🔒
-
-
-
70228
WP Silverlight Media Player uploader.php cross site scripting
low
🔒
-
-
-
70227
WordPress Hot Files:File Sharing/Download Manager editmedia.php cross site scripting
low
🔒
-
-
-
70226
Wp Guestmap Project guest-locator.php cross site scripting
low
🔒
-
-
-
70225
WP Consultant cross site scripting [CVE-2014-4582]
low
🔒
-
-
-
70224
WP BlipBot blipbot.ajax.php cross site scripting
low
🔒
-
-
-
70223
Wp Appointments Schedules cross site scripting [CVE-2014-4579]
low
🔒
-
-
-
70222
WP App Maker cross site scripting [CVE-2014-4578]
low
🔒
-
-
-
70221
WordPress Social Login cross site scripting [CVE-2014-4576]
low
🔒
-
-
-
70220
WebEngage resize.php cross site scripting
low
🔒
-
-
-
70219
Walk Score frame-maker.php cross site scripting
low
🔒
-
-
-
70218
Votecount for Balatarin bvc.php cross site scripting
low
🔒
-
-
-
70217
VideoWhisper Video Presentation c_login.php cross site scripting
low
🔒
-
-
-
70216
videowhisper Video Posts Webcam Recorder cross site scripting
low
🔒
-
-
-
70215
verweise-wordpress-twitter cross site scripting [CVE-2014-4566]
low
🔒
-
-
-
70214
ToolPage cross site scripting [CVE-2014-4560]
low
🔒
-
-
-
70213
Jigoshop Swipe Hq Checkout For Jigoshop test-plugin.php cross site scripting
low
🔒
-
-
-
70212
spotlightyour Spotlight cross site scripting [CVE-2014-4552]
low
🔒
-
-
-
70211
Social Connect cross site scripting [CVE-2014-4551]
low
🔒
-
-
-
70210
Rezgo Online Booking cross site scripting [CVE-2014-4547]
low
🔒
-
-
-
70209
Pay Per Media Player cross site scripting [CVE-2014-4543]
low
🔒
-
-
-
70208
Ooorl redirect.php cross site scripting
low
🔒
-
-
-
70207
OMFG Mobile cross site scripting [CVE-2014-4541]
low
🔒
-
-
-
70206
Oleggo LiveStream cross site scripting [CVE-2014-4540]
low
🔒
-
-
-
70205
Keyword Strategy Internal Links inpage.tpl.php cross site scripting
low
🔒
-
-
-
70204
GarageSale cross site scripting [CVE-2014-4532]
low
🔒
-
-
-
70203
Game tabs main_page.php cross site scripting
low
🔒
-
-
-
70202
Flash Photo Gallery fpg_preview.php cross site scripting
low
🔒
-
-
-
70201
EnvialoSimple Email Marketing Y Newsletters cross site scripting
low
🔒
-
-
-
70200
efence callback.php cross site scripting
low
🔒
-
-
-
70199
WP Easy Post Types cross site scripting [CVE-2014-4524]
low
🔒
-
-
-
70198
dsSearchAgent client-assist.php cross site scripting
low
🔒
-
-
-
70197
silex SX-2000WG Firmware input validation [CVE-2014-3890]
low
🔒
-
-
-
70196
silex SX-2000WG Firmware input validation [CVE-2014-3889]
low
🔒
-
-
-
70195
pfSense Suricata package suricata_select_alias.php cross site scripting
low
🔒
-
-
-
70194
pfSense Snort package snort_import_aliases.php cross site scripting
low
🔒
-
-
-
70193
pfSense Session information disclosure [CVE-2014-4692]
medium
🔒
-
-
🔒
70192
pfSense Remote Code Execution [CVE-2014-4691]
medium
🔒
-
-
🔒
70191
pfSense Firmware pkg_mgr_install.php path traversal
medium
🔒
-
-
🔒
70190
pfSense pkg_edit.php path traversal
medium
🔒
-
-
🔒
70189
pfSense diag_dns.php privileges management
medium
🔒
-
-
🔒
70188
pfSense firewall_schedule.php cross site scripting
medium
🔒
-
-
🔒
70187
Cisco Universal Small Cell DHCP Client privileges management
medium
🔒
🔒
-
-
70186
Cisco Cloud Portal credentials management [CVE-2014-3298]
low
🔒
-
-
-
70185
Cisco Cloud Portal Browser History access control [CVE-2014-3297]
low
🔒
-
-
-
70184
IBM Tivoli Endpoint Manager information disclosure [CVE-2014-3066]
low
🔒
🔒
-
-
70183
cherokee validator_ldap.c cherokee_validator_ldap_check improper authentication
medium
🔒
-
-
-
70182
IBM Sametime Meeting Server access control [CVE-2014-3088]
medium
🔒
-
-
-
70181
IBM Tivoli Application Dependency Discovery Manager path traversal
low
🔒
-
-
-
70180
D-Bus denial of service [CVE-2014-3477]
low
🔒
🔒
-
-
70179
Google SketchUp Paint memory corruption [CVE-2013-7388]
high
🔒
🔒
-
🔒
70178
Google SketchUp Paint memory corruption [CVE-2013-3664]
high
🔒
-
-
-
70177
Google SketchUp Flow memory corruption [CVE-2013-3662]
high
🔒
-
-
-
70176
Foreman cross site scripting [CVE-2014-3492]
low
🔒
-
-
-
70175
Foreman cross site scripting [CVE-2014-3491]
low
🔒
-
-
-
70174
XEN Carousel xencarousel-admin.js.php cross site scripting
low
🔒
-
-
-
70173
Mnt-tech WP-FaceThumb index.php cross site scripting
low
🔒
-
-
-
70172
wp-easybooking cross site scripting [CVE-2014-4584]
low
🔒
-
-
-
70171
wp-contact-sidebar-widget cross site scripting [CVE-2014-4583]
low
🔒
-
-
-
70170
Wikipop cross site scripting [CVE-2014-4575]
low
🔒
-
-
-
70169
VideoWhisper Live Streaming Integration cross site scripting
low
🔒
-
-
-
70168
Validated plugin check.php cross site scripting
low
🔒
-
-
-
70167
Swipe Checkout for eShop test-plugin.php cross site scripting
low
🔒
-
-
-
70166
Pro Quoter pq_dialog.php cross site scripting
low
🔒
-
-
-
70165
Malware Finder process.php cross site scripting
low
🔒
-
-
-
70164
GEO Redirector ajax_functions.php cross site scripting
low
🔒
-
-
-
70163
fbpromotions cross site scripting [CVE-2014-4528]
low
🔒
-
-
-
70162
Diversesolutions dsIDXpress IDX plugin client-assist.php cross site scripting
low
🔒
-
-
-
70161
DMCA DMCA WaterMarker phprack.php cross site scripting
low
🔒
-
-
-
70160
D-coda ContactMe Contact Form xd_resize.php cross site scripting
low
🔒
-
-
-
70159
BIC Media Widget bicm-carousel-preview.php cross site scripting
low
🔒
-
-
-
70158
anyfont cross site scripting [CVE-2014-4515]
low
🔒
-
-
-
70157
ActiveHelper ActiveHelper LiveHelp Live Chat cross site scripting
low
🔒
-
-
-
70156
EMC Documentum eRoom cross site scripting [CVE-2014-2512]
low
🔒
🔒
-
-
70155
EMC Smarts Network Configuration Manager unknown vulnerability
medium
🔒
🔒
-
-
70154
HP Enterprise Maps information disclosure [CVE-2014-4669]
low
🔒
-
-
-
70153
Piwigo Subsystem sql injection [CVE-2014-4649]
medium
🔒
-
-
-
70152
Piwigo Remote Code Execution [CVE-2014-4648]
high
🔒
-
-
-
70151
HP Release Control Privileges Remote Privilege Escalation [CVE-2014-2613]
high
🔒
-
-
-
70150
HP Release Control information disclosure [CVE-2014-2612]
low
🔒
-
-
-
70149
Intercom Web Kyukincho cross-site request forgery [CVE-2014-3881]
medium
🔒
-
-
-
70148
Intercom Web Kyukincho cross site scripting [CVE-2014-2006]
low
🔒
-
-
-
70147
IBM WebSphere Application Server information disclosure [CVE-2014-0891]
low
🔒
-
-
-
70146
IBM Marketing Platform sql injection [CVE-2013-6311]
medium
🔒
-
-
-
70145
IBM Marketing Platform cross site scripting [CVE-2013-6310]
low
🔒
-
-
-
70144
IBM Marketing Platform code injection [CVE-2013-6309]
medium
🔒
-
-
-
70143
IBM Marketing Platform redirect [CVE-2013-6308]
medium
🔒
-
-
-
70142
IBM OpenPages GRC Platform code injection [CVE-2014-3011]
medium
🔒
-
-
-
70141
IBM OpenPages GRC Platform Access Restriction access control
medium
🔒
-
-
-
70140
Symantec Data Insight Management Console cross site scripting
low
🔒
-
-
-
70139
Symantec Data Insight Management Console cross site scripting
low
🔒
🔒
-
-
70138
D-link DSL-2760U-E1 dhcpinfo.html cross site scripting
low
🔒
-
-
-
70137
Cacti superlinks superlinks.php sql injection
medium
🔒
-
-
-
70136
Core FTP memory corruption [CVE-2014-4643]
medium
🔒
🔒
-
-
70135
Longtailvideo Jw Player For Flash / Html5 Video Plugin cross-site request forgery
medium
🔒
🔒
-
-
70134
12net Login rebuilder cross-site request forgery [CVE-2014-3882]
medium
🔒
-
-
-
70133
Linux Foundation cups-filters Access Restriction cups-browsed.conf access control
medium
🔒
🔒
-
-
70132
Linux Foundation cups-filters Filters process_browse_data memory corruption
low
🔒
🔒
-
-
70131
Linux Foundation cups-filters Filters generate_local_queue command injection
medium
🔒
-
-
🔒
70130
IBM Security Access Manager For Mobile Software memory corruption
medium
🔒
-
-
-
70129
IBM Security Access Manager For Mobile Software Management Interface improper authentication
medium
🔒
-
-
-
70128
IBM Security Access Manager For Web Appliance config [CVE-2014-3052]
low
🔒
-
-
-
70127
IBM Storwize Unified V7000 Software access control [CVE-2013-6737]
low
🔒
-
-
-
70126
FreeFloat FTP Server memory corruption [CVE-2012-5106]
high
🔒
-
-
-
70125
Theforeman Foreman path traversal [CVE-2014-4507]
medium
🔒
-
-
-
70124
Louis Jimenez Custom Meta cross site scripting [CVE-2014-4506]
low
🔒
-
-
-
70123
Roger Padilla Camacho Easy Breadcrumb cross site scripting [CVE-2014-4505]
low
🔒
🔒
-
-
70122
Red Hat OpenShift Manifest code injection [CVE-2014-3496]
high
🔒
-
-
-
70121
Theforeman Foreman privileges management [CVE-2014-0007]
medium
🔒
-
-
-
70120
EmailArchitect EmailArchitect Email Server cross site scripting
low
🔒
-
-
-
70119
Wayne Allen Postie cross site scripting [CVE-2012-2580]
low
🔒
🔒
-
-
70118
WP SimpleMail cross site scripting [CVE-2012-2579]
low
🔒
🔒
-
-
70117
Hans Alshoff MinaliC Session response.c retrieve_physical_file_name_or_brows memory corruption
medium
🔒
🔒
-
-
70116
D-Link DIR-601 path traversal [CVE-2011-4821]
low
🔒
🔒
-
-
70115
Canonical Ubuntu Linux Privileges access control [CVE-2013-1068]
low
🔒
-
-
-
70114
BarracudaDrive cross site scripting [CVE-2014-4335]
low
🔒
-
-
-
70113
Ubi Rayman Legends Flow memory corruption [CVE-2014-4334]
medium
🔒
-
-
-
70112
Boonex Dolphin cross-site request forgery [CVE-2014-4333]
medium
🔒
-
-
-
70111
ZTE ZXV10 W300 cross-site request forgery [CVE-2014-4155]
medium
🔒
-
-
-
70110
BoonEx Dolphin Administration sql injection [CVE-2014-3810]
medium
🔒
-
-
-
70109
ARRIS SBG901 cross-site request forgery [CVE-2014-3778]
medium
🔒
-
-
-
70108
Mindreantre ThreeWP Email Reflector cross site scripting [CVE-2012-2572]
low
🔒
-
-
-
70107
Synametrics Xeams cross site scripting [CVE-2012-2569]
low
🔒
🔒
-
-
70106
Apache Open For Business Project getServerError cross site scripting
low
🔒
🔒
-
-
70105
Apache MyFaces JavaServer Faces path traversal [CVE-2011-4367]
low
🔒
🔒
-
-
70104
ntopng cross site scripting [CVE-2014-4329]
low
🔒
-
-
-
70103
HP Executive Scorecard path traversal [CVE-2014-2611]
high
🔒
🔒
-
-
70102
HP Executive Scorecard path traversal [CVE-2014-2610]
high
🔒
-
-
-
70101
HP Executive Scorecard improper authentication [CVE-2014-2609]
high
🔒
-
-
-
70100
Jreast JR East Japan Certificates cryptographic issues [CVE-2014-2001]
medium
🔒
-
-
-
70099
AlienVault Open Source Security Information Management information disclosure
medium
🔒
-
-
-
70098
AlienVault Open Source Security Information Management code injection
high
🔒
-
-
-
70097
AlienVault Open Source Security Information Management code injection
high
🔒
-
-
-
70096
Axigen Axigen Mail Server cross site scripting [CVE-2012-2592]
low
🔒
🔒
-
-
70095
Novell Open Enterprise Server cross site scripting [CVE-2014-0599]
low
🔒
-
-
-
70094
Novell Open Enterprise Server path traversal [CVE-2014-0598]
medium
🔒
-
-
-
70093
Wireshark libpcap.c memory corruption [CVE-2014-4174]
high
🔒
-
-
-
70092
IBM Curam Social Program Management cross site scripting [CVE-2014-3013]
low
🔒
🔒
-
-
70091
IBM Curam Social Program Management crlf injection [CVE-2014-3012]
low
🔒
-
-
-
70090
F5 ARX Data Manager Web Service sql injection [CVE-2014-2949]
medium
🔒
-
-
-
70089
NTT 050 plus information disclosure [CVE-2014-2000]
low
🔒
-
-
-
70088
IBM WebSphere Portal cross site scripting [CVE-2014-0910]
low
🔒
-
-
-
70087
HP Service Virtualization path traversal [CVE-2013-6221]
high
🔒
-
-
-
70086
Openfiler Partition uptime.html cross site scripting
low
🔒
-
-
-
70085
NICE Recording eXpress cross site scripting [CVE-2014-4308]
low
🔒
-
-
-
70084
WebTitan categories-x.php sql injection
medium
🔒
-
-
-
70083
WebTitan logs-x.php path traversal
low
🔒
-
-
-
70082
NICE Recording eXpress sql injection [CVE-2014-4305]
medium
🔒
-
-
-
70081
Sqlbuddy SQL Buddy browse.php cross site scripting
low
🔒
🔒
-
-
70080
Drupac Touch cross site scripting [CVE-2014-4303]
low
🔒
🔒
-
-
70079
HAM3D HAM3D Shop Engine cross site scripting [CVE-2014-4302]
low
🔒
-
-
-
70078
Ulli Horlacher fex incomplete blacklist [CVE-2014-3877]
low
🔒
-
-
🔒
70077
Ulli Horlacher fex cross site scripting [CVE-2014-3876]
low
🔒
-
-
🔒
70076
EMC RSA BSAFE-Java Toolkits Session cryptographic issues [CVE-2014-4193]
low
🔒
-
-
-
70075
EMC RSA BSAFE-C Toolkits Session cryptographic issues [CVE-2014-4192]
low
🔒
-
-
-
70074
EMC RSA BSAFE-C Toolkits Session cryptographic issues [CVE-2014-4191]
low
🔒
-
-
-
70073
powerpc-utils snap yaboot.conf cryptographic issues
low
🔒
-
-
-
70072
ppc64-diag access control [CVE-2014-4039]
low
🔒
🔒
-
-
70071
ppc64-diag snap link following [CVE-2014-4038]
low
🔒
🔒
-
-
70070
EMC RSA BSAFE Toolkits Default Configuration cryptographic issues
medium
🔒
-
-
-
70069
Huawei Campus Series Switch Software memory corruption [CVE-2014-4190]
medium
🔒
-
-
-
70068
Hitachi Tuning Manager cross site scripting [CVE-2014-4189]
low
🔒
-
-
-
70067
Hitachi Tuning Manager cross-site request forgery [CVE-2014-4188]
medium
🔒
-
-
-
70066
Clip-bucket ClipBucket signup.php cross site scripting
low
🔒
-
-
-
70065
OpenAFS memory corruption [CVE-2014-4044]
low
🔒
-
-
-
70064
OpenStack Keystone Privileges access control [CVE-2014-3476]
medium
🔒
🔒
-
-
70063
Puppetlabs Puppet information disclosure [CVE-2014-3249]
low
🔒
🔒
-
-
70062
Debian APT input validation [CVE-2014-0478]
medium
🔒
🔒
-
-
70061
SHOUTcast DNAS cross site scripting [CVE-2014-4166]
low
🔒
-
-
-
70060
ntop cross site scripting [CVE-2014-4165]
low
🔒
-
-
-
70059
AlgoSec FireFlow cross site scripting [CVE-2014-4164]
low
🔒
-
-
-
70058
Featured Comments cross-site request forgery [CVE-2014-4163]
medium
🔒
-
-
-
70057
Zyxel P-660HW cross-site request forgery [CVE-2014-4162]
medium
🔒
🔒
-
-
70056
Review Djblets cross site scripting [CVE-2014-3995]
low
🔒
🔒
-
-
70055
Review djblets cross site scripting [CVE-2014-3994]
low
🔒
🔒
-
-
70054
Yealink VoIP Phone cross site scripting [CVE-2014-3428]
low
🔒
-
-
-
70053
Echoping readline.c SSL_readline memory corruption
medium
🔒
-
-
-
70052
Iij SEIL Session memory corruption [CVE-2014-2004]
low
🔒
-
-
-
70051
JustSystems Ichitaro input validation [CVE-2014-2003]
high
🔒
-
-
-
70050
C-BOARD Moyuku cross site scripting [CVE-2014-2002]
low
🔒
-
-
-
70049
IBM PureApplication System Access Restriction access control
medium
🔒
🔒
-
-
70048
Red Hat Enterprise Linux denial of service [CVE-2014-0186]
low
🔒
-
-
-
70047
SAP Supplier Relationship Management cross site scripting [CVE-2014-4161]
low
🔒
-
-
-
70046
SAP NetWeaver Business Client cross site scripting [CVE-2014-4160]
low
🔒
-
-
-
70045
SAP Supplier Relationship Management redirect [CVE-2014-4159]
medium
🔒
-
-
-
70044
Senkas Kolibri Flow memory corruption [CVE-2014-4158]
medium
🔒
-
-
-
70043
AlienVault Open Source Security Information Management code injection
medium
🔒
-
-
-
70042
AlienVault Open Source Security Information Management code injection
high
🔒
-
-
-
70041
webEdition CMS we_fs.php sql injection
medium
🔒
-
-
-
70040
Sharetronix access control [CVE-2013-5356]
medium
🔒
🔒
-
-
70039
Sharetronix File Upload unrestricted upload [CVE-2013-5353]
medium
🔒
🔒
-
-
70038
Sharetronix preg_replace code injection
medium
🔒
🔒
-
-
70037
JOGAMP Listener OpenAL32.dll memory corruption
high
🔒
-
-
-
70036
Monkey HTTP Daemon mk_request.c mk_request_header_process memory corruption
medium
🔒
🔒
-
-
70035
Google SketchUp Paint memory corruption [CVE-2013-3663]
high
🔒
-
-
-
70034
Monkey HTTP Daemon Access Restriction access control [CVE-2013-2182]
medium
🔒
-
-
-
70033
Monkey HTTP Daemon input validation [CVE-2013-2163]
low
🔒
-
-
🔒
70032
Qbnz GeSHi cross site scripting [CVE-2012-3522]
low
🔒
-
-
🔒
70031
Qbnz GeSHi path traversal [CVE-2012-3521]
low
🔒
-
-
-
70030
Senkas Kolibri Flow memory corruption [CVE-2010-5301]
medium
🔒
-
-
-
70029
CKeditor FCKeditor cross site scripting [CVE-2014-4037]
low
🔒
-
-
-
70028
ImpressCMS cross site scripting [CVE-2014-4036]
low
🔒
-
-
-
70027
Bestsoftinc Advance Hotel Booking System booking_details.php cross site scripting
low
🔒
-
-
-
70026
Aas9 ZeroCMS zero_view_article.php sql injection
medium
🔒
🔒
-
-
70025
eFront cross site scripting [CVE-2014-4033]
low
🔒
-
-
-
70024
Fiyo CMS cross site scripting [CVE-2014-4032]
low
🔒
🔒
-
-
70023
Daiki Ueno libfep Privileges access control [CVE-2014-3980]
low
🔒
-
-
-
70022
PulseAudio pa_rtp_recv denial of service
low
🔒
🔒
-
-
70021
Rocketsoftware Rocket Servergraph Admin Center code injection
high
🔒
-
-
-
70020
Samsung iPOLiS Device Manager ActiveX Control code injection
high
🔒
-
-
-
70019
Member Approval cross-site request forgery [CVE-2014-3850]
medium
🔒
-
-
-
70018
Dotclear php5 isFileExclude incomplete blacklist
medium
🔒
🔒
-
-
70017
Dotclear setUser improper authentication
medium
🔒
🔒
-
-
70016
Castor Default Configuration config [CVE-2014-3004]
low
🔒
🔒
-
-
70015
directfb Dispatch_Write memory corruption
high
🔒
🔒
-
-
70014
directfb Dispatch_Write numeric error
high
🔒
🔒
-
-
70013
Red Hat Enterprise Linux Access Restriction access control [CVE-2014-0249]
low
🔒
-
-
-
70012
Mplayer2 subreader.c sub_read_line_sami memory corruption
high
🔒
-
-
🔒
70011
Jzip memory corruption [CVE-2010-5300]
medium
🔒
-
-
-
70010
Conversionninja Conversion Ninja cross site scripting [CVE-2014-4017]
low
🔒
-
-
-
70009
Gomlab GOM Media Player input validation [CVE-2014-3216]
low
🔒
-
-
-
70008
Cloudera Manager information disclosure [CVE-2014-0220]
low
🔒
-
-
-
70007
Offis DCMTK Privileges movescu.cc access control
medium
🔒
🔒
-
-
70006
Fail2ban dshield.conf link following
low
🔒
-
-
-
70005
IBM CICS Transaction Server memory corruption [CVE-2014-3042]
low
🔒
🔒
-
-
70004
SAP Open Hub Service Hardcoded Credentials credentials management
medium
🔒
-
-
-
70003
SAP Capacity Leveling Hardcoded Credentials credentials management
medium
🔒
-
-
-
70002
SAP Transaction Data Pool Hardcoded Credentials credentials management
medium
🔒
-
-
-
70001
SAP Computing Center Management System Monitoring Hardcoded Credentials credentials management
medium
🔒
-
-
-
70000
SAP Web Services Tool Hardcoded Credentials credentials management
medium
🔒
-
-
-
69999
SAP Upgrade tools Hardcoded Credentials credentials management
medium
🔒
-
-
-
69998
SAP Oil Industry Solution Traders And Schedulers Workbench Hardcoded Credentials credentials management
medium
🔒
-
-
-
69997
SAP Brazil Hardcoded Credentials credentials management [CVE-2014-4005]
medium
🔒
-
-
-
69996
SAP Project System Hardcoded Credentials credentials management
medium
🔒
-
-
-
69995
SAP NetWeaver access control [CVE-2014-4003]
medium
🔒
-
-
-
69994
Vinay Sajip python-gnupg command injection [CVE-2013-7323]
medium
🔒
-
-
-
69993
LiveZilla credentials management [CVE-2013-6223]
low
🔒
-
-
🔒
69992
Misery resource management [CVE-2013-4599]
low
🔒
-
-
-
69991
Rik De Boer Revisioning access control [CVE-2013-4597]
medium
🔒
-
-
-
69990
Gordon Heydon Secure Pages cryptographic issues [CVE-2013-4595]
low
🔒
-
-
-
69989
jojo CMS cross site scripting [CVE-2013-3082]
low
🔒
-
-
-
69988
jojo CMS checkEmailFormat sql injection
medium
🔒
-
-
-
69987
Mambo CMS resource management [CVE-2013-2564]
low
🔒
-
-
-
69986
Mambo CMS configuration.php access control
low
🔒
-
-
-
69985
Mambo CMS MySQL Database credentials management [CVE-2013-2562]
low
🔒
-
-
-
69984
Autocomplete Widgets access control [CVE-2013-1973]
medium
🔒
🔒
-
-
69983
Mark Evans Dragonfly gem code injection [CVE-2013-1756]
medium
🔒
🔒
-
-
69982
IBM System Storage Virtualization Engine Ts7700 Privileges privileges management
medium
🔒
-
-
-
69981
IBM SPSS Modeler Access Restriction access control [CVE-2014-3038]
low
🔒
-
-
-
69980
IBM API Management information disclosure [CVE-2014-3036]
low
🔒
-
-
-
69979
IBM Connections cross-site request forgery [CVE-2014-0929]
low
🔒
🔒
-
-
69978
Cisofy Lynis link following [CVE-2014-3986]
low
🔒
-
-
-
69977
Cisofy Lynis link following [CVE-2014-3982]
low
🔒
-
-
-
69976
IBM Tivoli Identity Manager cross-site request forgery [CVE-2014-0961]
low
🔒
-
-
-
69975
Cisco Unified Communications Domain Manager Web Framework access control
medium
🔒
🔒
-
-
69974
Cisco Unified Communications Domain Manager Web Framework access control
medium
🔒
-
-
-
69973
EMC Documentum Content Server input validation [CVE-2014-2508]
medium
🔒
🔒
-
-
69972
EMC Documentum Content Server os command injection [CVE-2014-2507]
medium
🔒
🔒
-
-
69971
EMC Documentum Content Server access control [CVE-2014-2506]
medium
🔒
🔒
-
🔒
69970
Libav memory corruption [CVE-2014-3984]
high
🔒
🔒
-
-
69969
DevExpress Aspxfilemanager Control For Webforms And Mvc path traversal
low
🔒
-
-
-
69968
DDSN Cm3 Acora Content Management System Installation information disclosure
low
🔒
-
-
-
69967
DDSN Cm3 Acora Content Management System information disclosure
low
🔒
-
-
-
69966
DDSN Cm3 Acora Content Management System Session information disclosure
low
🔒
-
-
-
69965
DDSN Cm3 Acora Content Management System information disclosure
low
🔒
-
-
-
69964
MyHeritage SEQueryObject ActiveX control ActiveX Control SearchEngineQuery.dll) array index
high
🔒
-
-
-
69963
Corosync init_nss_hash initialization
low
🔒
🔒
-
-
69962
Jasig phpCAS cryptographic issues [CVE-2012-5583]
medium
🔒
🔒
-
-
69961
condor Privileges access control [CVE-2012-5390]
high
🔒
🔒
-
-
69960
EMC Documentum Digital Asset Manager Proxy Server input validation
medium
🔒
-
-
-
69959
Radiothermostat Ct80 access control [CVE-2013-4860]
medium
🔒
-
-
-
69958
Network-weathermap .network Weathermap editor.php path traversal
low
🔒
-
-
-
69957
Network-weathermap .network Weathermap editor.php cross site scripting
low
🔒
-
-
-
69956
ZNC WebAdmin null pointer dereference [CVE-2013-2130]
low
🔒
-
-
-
69955
Corel PaintShop Pro X5 dwmapi.dll untrusted search path [CVE-2013-0733]
medium
🔒
-
-
-
69954
Corel Quattro Pro X6 QPW160.dll null pointer dereference [CVE-2012-4728]
low
🔒
-
-
-
69953
A10networks Advanced Core Operating System sys_reboot.html memory corruption
medium
🔒
-
-
-
69952
AuraCMS filemanager.php path traversal
low
🔒
-
-
-
69951
AuraCMS filemanager.php cross site scripting
low
🔒
🔒
-
-
69950
FrontAccounting sql injection [CVE-2014-3973]
medium
🔒
🔒
-
-
69949
Samsung iPOLiS Device Manager ActiveX Control memory corruption
high
🔒
-
-
-
69948
Bottomline Transform Foundation Server cross site scripting [CVE-2014-2577]
low
🔒
-
-
-
69947
Copadata zenon DNP3 NG driver input validation [CVE-2014-2346]
low
🔒
-
-
-
69946
Copadata zenon DNP3 NG driver input validation [CVE-2014-2345]
medium
🔒
-
-
-
69945
N-i-agroinformatics SOY CMS cross site scripting [CVE-2014-1998]
low
🔒
-
-
-
69944
ATEN CN8000 Firmware denial of service [CVE-2014-1997]
medium
🔒
-
-
-
69943
ownCloud code injection [CVE-2014-2051]
medium
🔒
-
-
-
69942
ownCloud access control [CVE-2013-0304]
low
🔒
-
-
-
69941
ownCloud information disclosure [CVE-2013-0302]
low
🔒
-
-
-
69940
Ingy Spoon Cookie code injection
medium
🔒
-
-
-
69939
Jochen Wiedmann HTML::EP Session Cookie code injection
medium
🔒
-
-
-
69938
ownCloud access control [CVE-2014-3963]
medium
🔒
-
-
-
69937
Videos Tube videocat.php sql injection
medium
🔒
🔒
-
-
69936
Xnau Participants Database sql injection [CVE-2014-3961]
medium
🔒
-
-
-
69935
OpenNMS cross site scripting [CVE-2014-3960]
low
🔒
🔒
-
-
69934
Jo Hasenau gridelements cross site scripting [CVE-2014-3949]
low
🔒
🔒
-
-
69933
Alex Kellner powermail cross site scripting [CVE-2014-3948]
low
🔒
🔒
-
-
69932
Ericom AccessNow Server AccessServer32.exe memory corruption
high
🔒
-
-
-
69931
ownCloud access control [CVE-2014-3838]
medium
🔒
-
-
-
69930
ownCloud access control [CVE-2014-3837]
medium
🔒
-
-
-
69929
ownCloud cross-site request forgery [CVE-2014-3836]
medium
🔒
-
-
-
69928
ownCloud access control [CVE-2014-3835]
medium
🔒
-
-
-
69927
ownCloud Address Book access control [CVE-2014-3834]
medium
🔒
-
-
-
69926
ownCloud print_unescaped cross site scripting
low
🔒
-
-
-
69925
ownCloud print_unescaped cross site scripting
low
🔒
-
-
-
69924
Getpixie Pixie Contact Form cross site scripting [CVE-2014-3786]
low
🔒
-
-
-
69923
ownCloud xml external entity reference [CVE-2014-2056]
medium
🔒
-
-
-
69922
Fruux SabreDAV xml external entity reference [CVE-2014-2055]
medium
🔒
-
-
-
69921
ownCloud xml external entity reference [CVE-2014-2054]
medium
🔒
-
-
-
69920
ownCloud getID3 xml external entity reference
medium
🔒
🔒
-
-
69919
ownCloud Installation Routine time cryptographic issues
low
🔒
-
-
-
69918
ownCloud code injection [CVE-2013-0204]
medium
🔒
-
-
-
69917
ownCloud Session base.php input validation
medium
🔒
-
-
-
69916
ownCloud crlf injection [CVE-2012-5057]
medium
🔒
-
-
-
69915
ownCloud db.php cross site scripting [CVE-2012-5056]
low
🔒
-
-
-
69914
IBM Smart Analytics System 7710 Privileges privileges management
medium
🔒
-
-
-
69913
EMC Rsa Adaptive Authentication Hosted rsa_fso.swf cross site scripting
low
🔒
-
-
-
69912
TYPO3 cross site scripting [CVE-2014-3943]
low
🔒
-
-
-
69911
TYPO3 Color Picker Wizard code injection [CVE-2014-3942]
low
🔒
-
-
-
69910
TYPO3 input validation [CVE-2014-3941]
medium
🔒
-
-
-
69909
Lucas Clemente Vella libpam-pgsql improper authentication [CVE-2013-0191]
low
🔒
-
-
-
69908
Cisco Unified Communications Domain Manager Administration access control
medium
🔒
🔒
-
-
69907
Dell Powervault Ml6000 Logviewer logViewer.htm os command injection
medium
🔒
🔒
-
-
69906
Ajaydsouza Contextual Related Posts sql injection [CVE-2014-3937]
medium
🔒
-
-
-
69905
Red Hat OpenStack cryptographic issues [CVE-2014-0042]
low
🔒
-
-
-
69904
Red Hat OpenStack cryptographic issues [CVE-2014-0041]
low
🔒
-
-
-
69903
Red Hat OpenStack unknown vulnerability [CVE-2014-0040]
low
🔒
-
-
-
69902
Dleviet DataLife Engine Session Remote Code Execution [CVE-2013-7387]
medium
🔒
🔒
-
-
69901
Rom Walton BOINC write_account_file format string
medium
🔒
-
-
🔒
69900
Red Hat openstack Default Configuration improper authentication
low
🔒
-
-
-
69899
Red Hat openstack-neutron Default Configuration access control
medium
🔒
🔒
-
🔒
69898
Danielkorte Nodeaccesskeys Access Restriction access control
medium
🔒
🔒
-
-
69897
Zemanta Related Posts cross-site request forgery [CVE-2013-3476]
low
🔒
🔒
-
-
69896
Bufferapp Digg Digg cross-site request forgery [CVE-2013-3258]
medium
🔒
-
-
-
69895
Zemanta Related Posts cross-site request forgery [CVE-2013-3257]
medium
🔒
🔒
-
-
69894
Ajaydsouza Contextual Related Posts cross-site request forgery
medium
🔒
🔒
-
-
69893
Rom Walton BOINC XML Parser memory corruption [CVE-2013-2298]
high
🔒
-
-
-
69892
Rom Walton BOINC memory corruption [CVE-2013-2019]
high
🔒
-
-
-
69891
OpenStack Keystone input validation [CVE-2013-2014]
low
🔒
🔒
-
-
69890
MediaWiki information disclosure [CVE-2013-1818]
medium
🔒
-
-
-
69889
Dleviet DataLife Engine preg_replace code injection
medium
🔒
🔒
-
-
69888
SensioLabs Symfony Parser parse code injection
medium
🔒
-
-
-
69887
SensioLabs Symfony parse code injection
medium
🔒
-
-
-
69886
MediaWiki CentralAuth Extension session fixiation [CVE-2012-5395]
medium
🔒
-
-
🔒
69885
MediaWiki Session session fixiation [CVE-2012-5391]
medium
🔒
-
-
-
69884
Rom Walton BOINC memory corruption [CVE-2011-5280]
medium
🔒
-
-
-
69883
XOOPS Glossaire module glossaire-aff.php sql injection
medium
🔒
-
-
-
69882
PHP-Nuke modules.php sql injection
medium
🔒
-
-
-
69881
Newsignature AddressField Tokens cross site scripting [CVE-2014-3933]
low
🔒
🔒
-
-
69880
CoSoSys Endpoint Protector Device Registration sql injection
medium
🔒
-
-
-
69879
Red Hat Enterprise Linux credentials management [CVE-2014-3925]
medium
🔒
-
-
🔒
69878
Cogent DataHub credentials management [CVE-2014-2354]
medium
🔒
-
-
-
69877
Cogent DataHub cross site scripting [CVE-2014-2353]
low
🔒
-
-
-
69876
Cogent DataHub path traversal [CVE-2014-2352]
medium
🔒
-
-
-
69875
Trianglemicroworks SCADA Data Gateway input validation [CVE-2014-2343]
low
🔒
-
-
-
69874
Trianglemicroworks SCADA Data Gateway input validation [CVE-2014-2342]
low
🔒
-
-
-
69873
IBM Sterling Control Center unknown vulnerability [CVE-2014-0925]
low
🔒
-
-
-
69872
Debian dpkg-dev path traversal [CVE-2014-3864]
medium
🔒
-
-
-
69871
IBM WebSphere Service Registry/Repository cross site scripting
low
🔒
🔒
-
-
69870
Digitalzoomstudio Video Gallery preview.swf cross site scripting
low
🔒
-
-
-
69869
Simple popup popup.php cross site scripting
low
🔒
-
-
-
69868
Red Hat rhevm-dwh Setup Script credentials management [CVE-2014-0202]
low
🔒
-
-
-
69867
Bitrix Bitrix e-Store module improper authentication [CVE-2013-6788]
medium
🔒
🔒
-
-
69866
Openinfosecfoundation Suricata input validation [CVE-2013-5919]
low
🔒
🔒
-
-
69865
David Bagley xlockmore Screen Lock dispcrypt null pointer dereference
low
🔒
-
-
-
69864
Nero MediaHome null pointer dereference [CVE-2012-5877]
low
🔒
-
-
-
69863
Nero MediaHome NMMediaServerService.dll numeric error [CVE-2012-5876]
medium
🔒
-
-
-
69862
Mate-desktop mate-settings-daemon Default Configuration access control
low
🔒
-
-
-
69861
Cisco Wide Area Application Services input validation [CVE-2014-3285]
low
🔒
🔒
-
-
69860
Cisco Unified Communications Domain Manager Web Framework unknown vulnerability
medium
🔒
🔒
-
-
69859
Cisco Unified Communications Domain Manager Administration access control
medium
🔒
🔒
-
-
69858
Cisco Unified Communications Domain Manager Administration access control
medium
🔒
🔒
-
-
69857
Cisco Unified Communications Domain Manager Administration improper authentication
low
🔒
🔒
-
-
69856
Jasig uPortal access control [CVE-2014-3417]
medium
🔒
-
-
-
69855
Jasig uPortal access control [CVE-2014-3416]
high
🔒
-
-
🔒
69854
Sharetronix sql injection [CVE-2014-3415]
medium
🔒
-
-
-
69853
Sharetronix cross-site request forgery [CVE-2014-3414]
low
🔒
-
-
-
69852
SOSreport credentials management [CVE-2014-0246]
low
🔒
-
-
-
69851
Red Hat rhevm-reports Configuration File access control [CVE-2014-0201]
low
🔒
-
-
-
69850
Red Hat rhevm-reports Configuration File access control [CVE-2014-0200]
low
🔒
-
-
-
69849
Red Hat rhevm-reports Setup Script cryptographic issues [CVE-2014-0199]
low
🔒
-
-
-
69848
Google Authenticator Login Project Ga Login improper authentication
low
🔒
-
-
-
69847
Google Authenticator Login Project Ga Login Two-factor Authentication access control
medium
🔒
-
-
-
69846
Apache HBase improper authentication [CVE-2013-2193]
low
🔒
-
-
-
69845
Red Hat FreeIPA Kerberos access control [CVE-2013-0199]
medium
🔒
-
-
-
69844
Davistribe Google Doc Embedder path traversal [CVE-2012-4915]
low
🔒
🔒
-
-
69843
Hub commands.rb am cryptographic issues
low
🔒
🔒
-
-
69842
Squash Square Squash sourcemap code injection
medium
🔒
-
-
-
69841
GCC Module access control [CVE-2013-4598]
medium
🔒
🔒
-
-
69840
Zemanta Related Posts cross-site request forgery [CVE-2013-3477]
medium
🔒
-
-
-
69839
Kieranoshea Calendar cross-site request forgery [CVE-2013-2698]
medium
🔒
-
-
-
69838
GLPI deserialization [CVE-2013-2225]
medium
🔒
-
-
-
69837
OpenBSD OpenSMTPD Locking cryptographic issues [CVE-2013-2125]
low
🔒
🔒
-
-
69836
LibguestFS inspect-fs.c double free
low
🔒
-
-
-
69835
Dovecot input validation [CVE-2013-2111]
low
🔒
🔒
-
-
69834
Uplawski Creme Fraiche cremefraiche.rb set_meta_data os command injection
medium
🔒
-
-
-
69833
MantisBT input validation [CVE-2013-1883]
low
🔒
-
-
-
69832
Wpshopstyling Wp-ecommerce-shop-styling code injection [CVE-2013-0724]
medium
🔒
-
-
-
69831
Axway Secure Messenger improper authentication [CVE-2012-6452]
low
🔒
-
-
-
69830
Paul Mattes x3270 cryptographic issues [CVE-2012-5662]
medium
🔒
🔒
-
-
69829
D-Link DAP-1350 Administration sql injection [CVE-2014-3872]
medium
🔒
🔒
-
-
69828
Geodesicsolutions GeoCore MAX register.php sql injection
medium
🔒
-
-
-
69827
bib2html cross site scripting [CVE-2014-3870]
low
🔒
-
-
-
69826
Mayan EDMS Bootstrap cross site scripting [CVE-2014-3840]
low
🔒
-
-
-
69825
IZArc code injection [CVE-2014-2720]
medium
🔒
-
-
-
69824
Moodle Downloader lib.php cross site scripting
low
🔒
-
-
-
69823
Moodle information disclosure [CVE-2014-0217]
low
🔒
-
-
-
69822
Moodle lib.php block_html_pluginfile access control
low
🔒
-
-
-
69821
Moodle screen information disclosure [CVE-2014-0215]
low
🔒
-
-
-
69820
Moodle Session improper authentication [CVE-2014-0214]
medium
🔒
-
-
-
69819
Moodle locallib.php cross-site request forgery [CVE-2014-0213]
medium
🔒
-
-
-
69818
Usercake user_settings.php cross-site request forgery
medium
🔒
-
-
-
69817
IBM Java SDK Random Number Generator cryptographic issues [CVE-2014-0878]
medium
🔒
🔒
-
-
69816
IBM Tivoli Storage FlashCopy Manager Authorization access control
low
🔒
-
-
-
69815
IBM Tivoli Storage Manager for Virtual Environments Data Protection access control
low
🔒
-
-
-
69814
IBM SmartCloud Control Desk customreport.jsp cross site scripting
low
🔒
-
-
-
69813
IBM Maximo Asset Management Privileges access control [CVE-2014-0849]
medium
🔒
-
-
-
69812
IBM Maximo Asset Management openreport.jsp cross site scripting
low
🔒
-
-
-
69811
IBM Maximo Asset Management cross site scripting [CVE-2014-0824]
low
🔒
-
-
-
69810
IBM Maximo Asset Management information disclosure [CVE-2013-6741]
low
🔒
-
-
-
69809
IBM Tivoli Service Request Manager access control [CVE-2013-5465]
medium
🔒
-
-
-
69808
IBM SmartCloud Control Desk Access Restriction access control
medium
🔒
-
-
-
69807
IBM Maximo Asset Management Access Restriction access control
low
🔒
-
-
-
69806
IBM Tivoli Service Request Manager sql injection [CVE-2013-4016]
medium
🔒
-
-
-
69805
IBM Sametime information disclosure [CVE-2014-3867]
low
🔒
-
-
-
69804
IBM Maximo Asset Management frontcontroller.jsp information disclosure
low
🔒
-
-
-
69803
IBM Maximo Asset Management unknown vulnerability [CVE-2012-3333]
low
🔒
-
-
-
69802
HP Operations Manager i memory corruption [CVE-2014-2607]
high
🔒
-
-
-
69801
Cisco NX-OS Management Interface access control [CVE-2013-1191]
high
🔒
-
-
-
69800
Cisco Identity Services Engine Software deadlock [CVE-2014-3276]
low
🔒
-
-
-
69799
Cisco Identity Services Engine Software sql injection [CVE-2014-3275]
medium
🔒
-
-
-
69798
Cisco Tidal Enterprise Scheduler Privileges input validation
medium
🔒
🔒
-
-
69797
EMC Documentum D2 Access Restriction access control [CVE-2014-2504]
medium
🔒
🔒
-
-
69796
Cisco Wide Area Application Services code injection [CVE-2014-2196]
high
🔒
-
-
-
69795
IBM WebSphere Commerce input validation [CVE-2014-0943]
medium
🔒
-
-
-
69794
iMember360 access control [CVE-2014-3849]
medium
🔒
-
-
-
69793
iMember360 access control [CVE-2014-3848]
medium
🔒
-
-
-
69792
OpenStack Heat information disclosure [CVE-2014-3801]
low
🔒
-
-
-
69791
Citrix CloudPlatform Console cryptographic issues [CVE-2013-2758]
low
🔒
🔒
-
-
69790
Citrix CloudPlatform access control [CVE-2013-2757]
medium
🔒
🔒
-
-
69789
Citrix CloudPlatform improper authentication [CVE-2013-2756]
low
🔒
🔒
-
-
69788
KrisonAV users_maint.html cross-site request forgery
low
🔒
-
-
-
69787
KrisonAV cross site scripting [CVE-2013-2712]
low
🔒
-
-
-
69786
Opalvoip Portable Tool Library memory corruption [CVE-2013-1864]
low
🔒
🔒
-
-
69785
CosCMS uploadFile os command injection
medium
🔒
-
-
-
69784
Oswald Buddenhagen Isync cryptographic issues [CVE-2013-0289]
medium
🔒
🔒
-
-
69783
Apache CouchDB code injection [CVE-2012-5649]
medium
🔒
-
-
-
69782
Mail On Update cross-site request forgery [CVE-2013-2107]
low
🔒
-
-
-
69781
MicroP unnamed memory corruption
medium
🔒
-
-
-
69780
Cogentdatahub Cogent DataHub GetPermissions.asp code injection
medium
🔒
-
-
-
69779
Cogentdatahub Cogent DataHub memory corruption [CVE-2014-3788]
medium
🔒
-
-
-
69778
Canonical Ubuntu Linux access control [CVE-2012-6648]
low
🔒
-
-
-
69777
Robert Ancell lightdm access control [CVE-2012-0943]
low
🔒
-
-
-
69776
Bizagi Business Process Management Suite Flow sql injection [CVE-2014-2948]
medium
🔒
-
-
-
69775
Bizagi Business Process Management Suite Login.aspx cross site scripting
low
🔒
-
-
-
69774
Hanon Faceid F710 improper authentication [CVE-2014-2938]
medium
🔒
-
-
-
69773
Emerson DeltaV Hardcoded Credentials credentials management [CVE-2014-2350]
medium
🔒
-
-
-
69772
Emerson DeltaV Configuration File access control [CVE-2014-2349]
low
🔒
-
-
-
69771
Flyingcart Flying Cart index.php cross site scripting
low
🔒
-
-
-
69770
TinyMCE Color Picker cross-site request forgery [CVE-2014-3845]
medium
🔒
-
-
-
69769
TinyMCE Color Picker access control [CVE-2014-3844]
medium
🔒
-
-
-
69768
Zemanta Search Everything cross-site request forgery [CVE-2014-3843]
medium
🔒
🔒
-
-
69767
iMember360 cross site scripting [CVE-2014-3842]
low
🔒
🔒
-
-
69766
Tech-banker Contact Bank cross site scripting [CVE-2014-3841]
low
🔒
-
-
-
69765
Dotclear sql injection [CVE-2014-3783]
medium
🔒
-
-
-
69764
Dotonpaper Booking System Backend dopbs-backend-forms.php sql injection
medium
🔒
-
-
-
69763
libgadu input validation [CVE-2014-3775]
medium
🔒
🔒
-
-
69762
HP IceWall SSO denial of service [CVE-2014-2604]
low
🔒
-
-
-
69761
IBM WebSphere Portal input validation [CVE-2014-0959]
low
🔒
-
-
-
69760
IBM WebSphere Portal redirect [CVE-2014-0958]
medium
🔒
-
-
-
69759
BarracudaDrive cross site scripting [CVE-2014-3808]
low
🔒
🔒
-
-
69758
BarracudaDrive cross site scripting [CVE-2014-3807]
low
🔒
🔒
-
-
69757
VMTurbo Operations Manager path traversal [CVE-2014-3806]
low
🔒
-
-
-
69756
Novell openSUSE Terminal caps.c input validation
low
🔒
-
-
🔒
69755
Beetel 450TC2 Router cross-site request forgery [CVE-2014-3792]
medium
🔒
-
-
-
69754
Efssoft Easy File Sharing Web Server memory corruption [CVE-2014-3791]
high
🔒
-
-
-
69753
Call-cc CHICKEN memory corruption [CVE-2014-3776]
medium
🔒
-
-
-
69752
Construtiva CIS Manager CMS sql injection [CVE-2014-3749]
medium
🔒
-
-
-
69751
Zenoss Helper input validation [CVE-2014-3739]
medium
🔒
-
-
-
69750
Zenoss cross site scripting [CVE-2014-3738]
low
🔒
-
-
-
69749
Seo Panel directories.php cross site scripting
low
🔒
🔒
-
-
69748
x2go Server Privileges access control [CVE-2013-7383]
medium
🔒
-
-
-
69747
MediaFront cross site scripting [CVE-2013-4380]
low
🔒
-
-
-
69746
Urbanairship python-oauth2 cryptographic issues [CVE-2013-4347]
medium
🔒
-
-
-
69745
Urbanairship python-oauth2 Serververify_request cryptographic issues
low
🔒
-
-
-
69744
TYPO3 File Abstraction Layer code injection [CVE-2013-4321]
medium
🔒
-
-
-
69743
TYPO3 File Abstraction Layer input validation [CVE-2013-4250]
medium
🔒
-
-
-
69742
TYPO3 History Module access control [CVE-2012-6146]
low
🔒
-
-
🔒
69741
Controlsystemworks CSWorks sql injection [CVE-2014-2351]
medium
🔒
-
-
-
69740
Linux Foundation Xen input validation [CVE-2014-3717]
low
🔒
-
-
-
69739
Pocoo Jinja2 Default Configuration cache access control
low
🔒
🔒
-
-
69738
Pocoo Jinja2 Filesystem access control [CVE-2014-0012]
low
🔒
-
-
🔒
69737
LiveZilla cryptographic issues [CVE-2013-7385]
medium
🔒
-
-
-
69736
UnrealIRCd null pointer dereference [CVE-2013-7384]
low
🔒
-
-
-
69735
LiveZilla cryptographic issues [CVE-2013-7033]
low
🔒
-
-
🔒
69734
OpenText Exceed OnDemand cryptographic issues [CVE-2013-6994]
medium
🔒
-
-
-
69733
OpenText Exceed OnDemand cryptographic issues [CVE-2013-6807]
medium
🔒
-
-
-
69732
OpenText Exceed OnDemand improper authentication [CVE-2013-6806]
medium
🔒
-
-
-
69731
OpenText Exceed OnDemand Encryption cryptographic issues [CVE-2013-6805]
medium
🔒
-
-
-
69730
UnrealIRCd resource management [CVE-2013-6413]
low
🔒
-
-
-
69729
Mahara access control [CVE-2013-4432]
medium
🔒
-
-
-
69728
Mahara access control [CVE-2013-4431]
medium
🔒
-
-
-
69727
Mahara web.php cross site scripting [CVE-2013-4430]
low
🔒
-
-
-
69726
Mahara access control [CVE-2013-4429]
medium
🔒
-
-
-
69725
Leon Weber pyxtrlock Locking input validation [CVE-2013-4427]
low
🔒
-
-
-
69724
Leon Weber pyxtrlock denial of service [CVE-2013-4426]
low
🔒
-
-
-
69723
Quicktabs access control [CVE-2013-4406]
low
🔒
-
-
-
69722
Florian Weber Spaces access control [CVE-2013-4498]
low
🔒
-
-
-
69721
GitLab Search Feature command injection [CVE-2013-4489]
medium
🔒
-
-
-
69720
flag flag_import_form_validate code injection
medium
🔒
-
-
-
69719
Skyboxsecurity Skybox View Appliance Admin Interface access control
medium
🔒
-
-
-
69718
VICIDIAL credentials management [CVE-2013-7382]
medium
🔒
-
-
-
69717
Spumko Project hapi server framework resource management [CVE-2014-3742]
low
🔒
-
-
-
69716
K-lite Codec Filters avfilter-lav-4.dll memory corruption
low
🔒
-
-
-
69715
Dotclear lib.urlhandlers.php code injection [CVE-2014-1613]
medium
🔒
-
-
-
69714
Ucdok tomato improper authentication [CVE-2013-7379]
medium
🔒
-
-
-
69713
Karlen Walter Si Bibtex sql injection [CVE-2014-3759]
medium
🔒
-
-
-
69712
Karlen Walter Si Bibtex cross site scripting [CVE-2014-3758]
low
🔒
-
-
-
69711
Adaptivecomputing TORQUE Resource Manager disrsi_.c memory corruption
high
🔒
-
-
-
69710
Bilyoner Certificates cryptographic issues [CVE-2014-3750]
medium
🔒
-
-
-
69709
Symantec Workspace Streaming access control [CVE-2014-1649]
high
🔒
-
-
-
69708
IBM InfoSphere Information Server Metadata Workbench cross-site request forgery
medium
🔒
-
-
-
69707
IBM WebSphere Portal path traversal [CVE-2014-0918]
medium
🔒
-
-
-
69706
IBM WebSphere Portal cross site scripting [CVE-2014-0917]
low
🔒
-
-
-
69705
Yokogawa Centum Vp Entry Class Software Flow BKESimmgr.exe memory corruption
medium
🔒
-
-
-
69704
EMC RSA Security Analytics improper authentication [CVE-2014-0643]
medium
🔒
-
-
-
69703
phpManufaktur kitForm sorter.php sql injection
medium
🔒
-
-
-
69702
O-dyn Collabtive admin.php cross site scripting
low
🔒
-
-
-
69701
PCMan's FTP Server memory corruption [CVE-2013-4730]
high
🔒
-
-
-
69700
MantisBT summary_print_by_project cross site scripting
low
🔒
🔒
-
🔒
69699
MantisBT filter_draw_selection_area2 cross site scripting
low
🔒
🔒
-
-
69698
JetAudio memory corruption [CVE-2014-3443]
low
🔒
-
-
-
69697
lxml lxml.html.clean clean_html incomplete blacklist
low
🔒
🔒
-
-
69696
GetSimple CMS cross site scripting [CVE-2014-1603]
low
🔒
-
-
-
69695
Red Hat Cloudforms 3.0 Management Engine sql injection [CVE-2014-0137]
medium
🔒
-
-
-
69694
Red Hat Cloudforms 3.0 Management Engine access control [CVE-2014-0078]
medium
🔒
-
-
-
69693
OpenX plugin-preferences.php cross-site request forgery
medium
🔒
-
-
-
69692
PHPCMS Guesbook Module index.php cross site scripting
low
🔒
-
-
-
69691
Xiaowen Huang YingZhi Python Programming Language path traversal
medium
🔒
-
-
-
69690
OpenStack Horizon credentials management [CVE-2013-4471]
medium
🔒
-
-
-
69689
VICIDIAL manager_send.php command injection
medium
🔒
-
-
-
69688
Katello Installer access control [CVE-2013-4455]
low
🔒
-
-
-
69687
Webmaster-source WP125 cross-site request forgery [CVE-2013-2700]
medium
🔒
🔒
-
-
69686
GLPI sql injection [CVE-2013-2226]
medium
🔒
-
-
-
69685
Gallery cross site scripting [CVE-2013-2087]
low
🔒
-
-
-
69684
CloudBees Jenkins cross-site request forgery [CVE-2013-2034]
medium
🔒
-
-
-
69683
smart-flv jwplayer.swf cross site scripting
low
🔒
-
-
-
69682
Intersectalliance System iNtrusion Analysis/Reporting Environment cross site scripting
low
🔒
-
-
-
69681
Cobblerd Cobbler path traversal [CVE-2014-3225]
low
🔒
-
-
-
69680
Marc Lehmann rxvt-unicode X Window os command injection [CVE-2014-3121]
medium
🔒
-
-
-
69679
BMC Patrol Agent Privileges Local Privilege Escalation [CVE-2014-2591]
medium
🔒
-
-
-
69678
Oracle OpenJDK denial of service [CVE-2014-2405]
medium
🔒
🔒
-
-
69677
Broadcom PIPA C211 cryptographic issues [CVE-2014-2046]
medium
🔒
-
-
-
69676
Foscam IP camera DNS Server credentials management [CVE-2014-1849]
high
🔒
-
-
-
69675
Oracle OpenJDK denial of service [CVE-2014-0462]
medium
🔒
🔒
-
-
69674
Novell openSUSE functions.php cross site scripting
low
🔒
🔒
-
-
69673
Canonical Ubuntu Linux input validation [CVE-2011-4407]
medium
🔒
-
-
-
69672
Red Hat IcedTea6 access control [CVE-2011-2514]
medium
🔒
-
-
-
69671
Red Hat IcedTea6 information disclosure [CVE-2011-2513]
low
🔒
-
-
-
69670
Google Android SSL Certificate cryptographic issues [CVE-2010-4832]
medium
🔒
-
-
-
69669
GitLab cross site scripting [CVE-2014-3456]
low
🔒
-
-
-
69668
Madeofcode omniauth-facebook Session cross-site request forgery
medium
🔒
-
-
-
69667
drupalauth SAML External.php improper authentication
medium
🔒
-
-
-
69666
gitlab command injection [CVE-2013-4546]
medium
🔒
-
-
-
69665
Monster Menus access control [CVE-2013-4504]
low
🔒
-
-
-
69664
Feed Element Mapper cross site scripting [CVE-2013-4503]
low
🔒
-
-
-
69663
Nathan Haug FileField Sources File Permission access control
medium
🔒
-
-
-
69662
Quiz access control [CVE-2013-4501]
medium
🔒
-
-
-
69661
Quiz access control [CVE-2013-4500]
medium
🔒
-
-
-
69660
gitlab gitlab_keys.rb) command injection [CVE-2013-4490]
medium
🔒
-
-
-
69659
O-dyn Collabtive JAXP manageajax.php sql injection
medium
🔒
-
-
-
69658
Open Assessment Technologies TAO cross-site request forgery [CVE-2014-2989]
medium
🔒
🔒
-
-
69657
Tipsandtricks-hq WordPress Simple Paypal Shopping Cart cross-site request forgery
medium
🔒
🔒
-
-
69656
Netweblogic Events Manager index.php cross site scripting
low
🔒
-
-
-
69655
Atlassian Confluence cross-site request forgery [CVE-2012-6342]
medium
🔒
-
-
-
69654
Disk Pool Manager dpm_update_spcmd_entry sql injection
medium
🔒
🔒
-
-
69653
MediaWiki cross-site request forgery [CVE-2014-3455]
medium
🔒
-
-
-
69652
MediaWiki cross-site request forgery [CVE-2014-3454]
medium
🔒
-
-
🔒
69651
Makina-corpus SOAPpy memory corruption [CVE-2014-3243]
low
🔒
-
-
-
69650
Makina-corpus SOAPpy SOAP information disclosure [CVE-2014-3242]
low
🔒
-
-
-
69649
BSCW information disclosure [CVE-2014-2301]
low
🔒
-
-
-
69648
Microweber path traversal [CVE-2013-5984]
medium
🔒
-
-
-
69647
SimpleRisk cross site scripting [CVE-2013-5749]
low
🔒
-
-
-
69646
SimpleRisk cross-site request forgery [CVE-2013-5748]
low
🔒
-
-
-
69645
Mark Evans fog-dragonfly imagemagickutils.rb command injection
medium
🔒
-
-
-
69644
GitLab code injection [CVE-2013-4581]
medium
🔒
-
-
-
69643
GitLab improper authentication [CVE-2013-4580]
medium
🔒
-
-
-
69642
GNU GRUB PBKDF2 grub.cfg access control
low
🔒
-
-
-
69641
MediaWiki cross site scripting [CVE-2013-4574]
low
🔒
-
-
-
69640
MediaWiki Sandbox memory corruption [CVE-2013-4571]
medium
🔒
-
-
-
69639
MediaWiki Sandbox module null pointer dereference
low
🔒
-
-
-
69638
HP 8/20q switche Firmware information disclosure [CVE-2014-2603]
low
🔒
-
-
-
69637
HP Network Node Manager i cross site scripting [CVE-2013-6220]
low
🔒
-
-
-
69636
intra-mart WebPlatform/AppFramework input validation [CVE-2014-1991]
medium
🔒
-
-
-
69635
IBM Operational Decision Manager Console information disclosure
low
🔒
-
-
-
69634
IBM Operational Decision Manager cross site scripting [CVE-2014-0945]
low
🔒
-
-
-
69633
IBM Operational Decision Manager cross-site request forgery [CVE-2014-0944]
low
🔒
-
-
-
69632
SemanticTitle cross site scripting [CVE-2014-2854]
low
🔒
-
-
-
69631
Bradesco Gateway falha.php cross site scripting
low
🔒
-
-
-
69630
SKS Keyserver cross site scripting [CVE-2014-3207]
low
🔒
🔒
-
-
69629
Wpgetready NextCellent Gallery cross site scripting [CVE-2014-3123]
low
🔒
🔒
-
-
69628
Slashes&Dots Offria Installer cross site scripting [CVE-2014-2689]
low
🔒
-
-
-
69627
Travis Shirk eyeD3 link following [CVE-2014-1934]
low
🔒
-
-
-
69626
Zabbix unknown vulnerability [CVE-2014-1685]
low
🔒
-
-
-
69625
Zabbix rlogin improper authentication [CVE-2014-1682]
medium
🔒
-
-
-
69624
Theforeman Foreman access control [CVE-2014-0192]
medium
🔒
-
-
-
69623
Digia Qt GIF Decoder null pointer dereference [CVE-2014-0190]
low
🔒
-
-
-
69622
Theforeman Kafo access control [CVE-2014-0135]
low
🔒
-
-
-
69621
OpenStack Compute information disclosure [CVE-2014-0134]
low
🔒
-
-
🔒
69620
Theforeman Foreman Session improper authentication [CVE-2014-0090]
medium
🔒
-
-
-
69619
OpenStack Neutron improper authentication [CVE-2014-0056]
low
🔒
-
-
-
69618
Cristian Gafton Pam Userdb cryptographic issues [CVE-2013-7041]
low
🔒
-
-
🔒
69617
GNU Rush Privileges access control [CVE-2013-6889]
low
🔒
-
-
-
69616
Jenkins-ci Subversion-plugin subversion.credentials credentials management
low
🔒
-
-
-
69615
Dest-unreach socat denial of service [CVE-2013-3571]
low
🔒
-
-
-
69614
varnish access control [CVE-2013-0345]
low
🔒
-
-
-
69613
Theforeman Foreman code injection [CVE-2013-0210]
medium
🔒
-
-
-
69612
Theforeman Foreman Privileges access control [CVE-2013-0187]
medium
🔒
-
-
-
69611
Theforeman Foreman information disclosure [CVE-2013-0174]
low
🔒
-
-
-
69610
Theforeman Foreman cryptographic issues [CVE-2013-0173]
low
🔒
-
-
-
69609
Theforeman Foreman code injection [CVE-2013-0171]
medium
🔒
-
-
-
69608
Theforeman Foreman access control [CVE-2012-5477]
low
🔒
-
-
-
69607
Illinois NCSA Mosaic denial of service [CVE-2014-3426]
low
🔒
-
-
-
69606
Illinois NCSA Mosaic denial of service [CVE-2014-3425]
low
🔒
-
-
-
69605
Red Hat policycoreutils Privileges access control [CVE-2014-3215]
medium
🔒
-
-
-
69604
Caldera code injection [CVE-2014-2936]
medium
🔒
-
-
-
69603
Caldera os command injection [CVE-2014-2935]
high
🔒
-
-
-
69602
Caldera sql injection [CVE-2014-2934]
medium
🔒
-
-
-
69601
Caldera path traversal [CVE-2014-2933]
low
🔒
-
-
-
69600
HP OneView Privileges privileges management [CVE-2014-2602]
medium
🔒
-
-
-
69599
Google Search Appliance Software cross site scripting [CVE-2014-0362]
low
🔒
-
-
-
69598
Novell openSUSE nrpe.c incomplete blacklist [Disputed]
medium
🔒
-
-
🔒
69597
Cisco Broadband Access Center Telco Wireless Software Web Framework cross site scripting
low
🔒
-
-
-
69596
Cisco Broadband Access Center Telco Wireless Software cross-site request forgery
medium
🔒
-
-
-
69595
IBM TRIRIGA Application Platform cross site scripting [CVE-2013-6726]
low
🔒
-
-
-
69594
Ayatana Unity Lock Screen access control [CVE-2014-3203]
low
🔒
-
-
-
69593
Ayatana Unity Lock Screen access control [CVE-2014-3202]
low
🔒
-
-
-
69592
Skyphe File-gallery create_function code injection
medium
🔒
-
-
-
69591
Netty WebSocket resource management [CVE-2014-0193]
low
🔒
🔒
-
-
69590
Amtelco miSecureMessages access control [CVE-2014-2347]
low
🔒
-
-
-
69589
Google Chrome api.cc numeric error
medium
🔒
🔒
-
-
69588
Red Hat openshift Configuration File client.cfg cryptographic issues
low
🔒
-
-
-
69587
Red Hat JBoss Web Framework Kit cross site scripting [CVE-2014-0149]
low
🔒
-
-
-
69586
PHP-Fusion Authenticate.class.php sql injection
medium
🔒
-
-
-
69585
LiveZilla functions.global.inc.php setCookieValue code injection
medium
🔒
-
-
🔒
69584
LiveZilla chat.php cross site scripting
low
🔒
-
-
🔒
69583
PyWBEM input validation [CVE-2013-6444]
medium
🔒
-
-
-
69582
PyWBEM Certificates input validation [CVE-2013-6418]
medium
🔒
🔒
-
-
69581
Best Practical Request Tracker cross site scripting [CVE-2013-3736]
low
🔒
-
-
-
69580
PHP-Fusion Administration downloads.php sql injection
medium
🔒
🔒
-
-
69579
David Leonard Pkstat tmp_smtp.c link following
medium
🔒
-
-
-
69578
Fedora ytnef.c DecompressRTF numeric error
medium
🔒
-
-
-
69577
PHPList cross-site request forgery [CVE-2014-2916]
medium
🔒
🔒
-
-
69576
Debian xbuffy memory corruption [CVE-2014-0469]
medium
🔒
-
-
-
69575
Sitepark Information Enterprise Server access control [CVE-2014-3006]
medium
🔒
-
-
-
69574
Fishshell fish Privileges access control [CVE-2014-2905]
medium
🔒
-
-
-
69573
Dynamixsolutions Arabic Prawn string_utf_support.rb command injection
medium
🔒
-
-
-
69572
virt-who cryptographic issues [CVE-2014-0189]
low
🔒
-
-
-
69571
Unitrends Enterprise Backup improper authentication [CVE-2014-3139]
medium
🔒
-
-
-
69570
Cybozu Garoon Access Restriction access control [CVE-2014-1989]
medium
🔒
-
-
-
69569
Cybozu Garoon denial of service [CVE-2014-1988]
low
🔒
-
-
-
69568
Core FTP memory corruption [CVE-2014-1443]
low
🔒
🔒
-
-
69567
Core FTP path traversal [CVE-2014-1442]
low
🔒
🔒
-
-
69566
Core FTP race condition [CVE-2014-1441]
low
🔒
🔒
-
-
69565
Transifex Certificates input validation [CVE-2013-7110]
medium
🔒
-
-
-
69564
Transifex Certificates input validation [CVE-2013-2073]
medium
🔒
-
-
-
69563
Xerox DocuShare sql injection [CVE-2014-3138]
medium
🔒
🔒
-
-
69562
IBM Tivoli Netcool/OMNIbus cross site scripting [CVE-2014-0942]
low
🔒
-
-
-
69561
IBM Tivoli Netcool/OMNIbus cross site scripting [CVE-2014-0941]
low
🔒
-
-
-
69560
IBM WebSphere Application Server information disclosure [CVE-2014-0896]
low
🔒
-
-
-
69559
IBM WebSphere Application Server denial of service [CVE-2014-0859]
low
🔒
-
-
-
69558
IBM WebSphere Application Server Administrative Console information disclosure
low
🔒
-
-
-
69557
IBM WebSphere Application Server information disclosure [CVE-2014-0823]
low
🔒
-
-
-
69556
IBM WebSphere Application Server Administration Console cross site scripting
low
🔒
-
-
-
69555
Canonical Ubuntu Linux screen access control [CVE-2013-7374]
low
🔒
-
-
-
69554
Ecava IntegraXor cryptographic issues [CVE-2014-0786]
low
🔒
-
-
-
69553
ajenti cross site scripting [CVE-2014-2260]
low
🔒
-
-
-
69552
PHP-Fusion Administration access control [CVE-2013-1807]
low
🔒
-
-
-
69551
PHP-Fusion Administration maincore.php path traversal
medium
🔒
-
-
-
69550
vBulletin cross site scripting [CVE-2014-3135]
low
🔒
-
-
-
69549
SAP BusinessObjects cross site scripting [CVE-2014-3134]
low
🔒
-
-
-
69548
SAP Netweaver Java Application Server access control [CVE-2014-3133]
medium
🔒
-
-
-
69547
SAP Background Processing RFC access control
low
🔒
-
-
-
69546
SAP Profile Maintenance RFC access control
low
🔒
-
-
-
69545
SAP Netweaver ABAP Application Server access control [CVE-2014-3130]
low
🔒
-
-
-
69544
SAP Netweaver Software Lifecycle Manager information disclosure
low
🔒
-
-
-
69543
Debian dpkg path traversal [CVE-2014-0471]
low
🔒
-
-
-
69542
super Privileges super.c setuid access control
medium
🔒
-
-
-
69541
Fortinet FortiAuthenticator Command Line Interface access control
medium
🔒
-
-
-
69540
Red Hat Enterprise MRG Management Console crypt cryptographic issues
low
🔒
-
-
-
69539
TIBCO Slingshot information disclosure [CVE-2014-2545]
low
🔒
-
-
-
69538
Igniterealtime Smack Parser insufficient verification of data authenticity
medium
🔒
🔒
-
-
69537
Igniterealtime Smack security check for standard [CVE-2014-0363]
medium
🔒
🔒
-
-
69536
Google Android information disclosure [CVE-2013-7373]
medium
🔒
-
-
-
69535
Google Android SHA1PRNG_SecureRandomImpl.java engineNextBytes cryptographic issues
low
🔒
-
-
-
69534
PHP-Fusion Administration cross site scripting [CVE-2013-1804]
low
🔒
-
-
-
69533
Ubercart Session improper authentication [CVE-2013-7302]
medium
🔒
-
-
-
69532
Malcolm Nooning Pirpc RPC Module code injection [CVE-2013-7284]
medium
🔒
-
-
-
69531
Neo4J cross-site request forgery [CVE-2013-7259]
medium
🔒
-
-
-
69530
Simplemachines Forum input validation [CVE-2013-7236]
medium
🔒
-
-
-
69529
Simplemachines Forum input validation [CVE-2013-7235]
medium
🔒
-
-
-
69528
Simplemachines Forum X-Frame-Options input validation [CVE-2013-7234]
medium
🔒
-
-
-
69527
GNOME gnome-shell Screen Lock access control [CVE-2013-7221]
low
🔒
-
-
-
69526
GNOME gnome-shell screen command injection [CVE-2013-7220]
low
🔒
-
-
-
69525
Phusion Juvia Installation credentials management [CVE-2013-7134]
medium
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
69524
BaseSpace Ruby SDK put_call information disclosure
low
🔒
-
-
-
69523
Organic Groups access control [CVE-2013-7068]
medium
🔒
-
-
-
69522
Entityreference access control [CVE-2013-7066]
medium
🔒
-
-
-
69521
Organic Groups Access Restriction access control [CVE-2013-7065]
medium
🔒
-
-
-
69520
Freelance-it-consultant EU Cookie Compliance cross site scripting
low
🔒
-
-
-
69519
Invitation access control [CVE-2013-7063]
low
🔒
-
-
-
69518
South River Technologies Titan FTP Server path traversal [CVE-2014-1843]
low
🔒
-
-
-
69517
South River Technologies Titan FTP Server path traversal [CVE-2014-1842]
low
🔒
-
-
-
69516
South River Technologies Titan FTP Server path traversal [CVE-2014-1841]
low
🔒
-
-
-
69515
Apache Struts CookieInterceptor access control [CVE-2014-0113]
medium
🔒
-
-
-
69514
Unitrends Enterprise Backup os command injection [CVE-2014-3008]
high
🔒
-
-
-
69513
GNUstep Base Daemon Mode input validation [CVE-2014-2980]
low
🔒
🔒
-
-
69512
Wdc Arkeia Virtual Appliance Firmware path traversal [CVE-2014-2846]
medium
🔒
-
-
-
69511
VideoWhisper logout.tpl.php cross site scripting
low
🔒
🔒
-
-
69510
Papercut MF denial of service [CVE-2014-2658]
low
🔒
🔒
-
-
69509
PaperCut MF Remote Code Execution [CVE-2014-2657]
medium
🔒
-
-
-
69508
dompdf dompdf.php information disclosure
low
🔒
-
-
-
69507
Livetecs Timeline File Upload unrestricted upload [CVE-2014-2042]
medium
🔒
-
-
-
69506
Livetecs Timeline systemsetting.aspx access control
medium
🔒
-
-
-
69505
OpenStack Neutron access control [CVE-2014-0187]
medium
🔒
-
-
-
69504
Zarafa ibserver ECSession.cpp ValidateUserLogon input validation
low
🔒
-
-
-
69503
Zarafa ibserver ECSession.cpp ValidateUserLogon input validation
low
🔒
-
-
-
69502
OpenJPEG input validation [CVE-2013-6053]
low
🔒
-
-
-
69501
Zlib pigz access control [CVE-2013-0296]
low
🔒
-
-
-
69500
Litech router advertisement daemon privsep_init input validation
low
🔒
-
-
-
69499
Litech router advertisement daemon device-linux.c path traversal
medium
🔒
-
-
-
69498
Pythonware Python Imaging Library os command injection [CVE-2014-3007]
high
🔒
-
-
-
69497
OpenStack icehouse Registry input validation [CVE-2014-0162]
medium
🔒
-
-
-
69496
OpenJPEG input validation [CVE-2013-6887]
medium
🔒
🔒
-
-
69495
Canonical Ubuntu Linux cryptographic issues [CVE-2011-3152]
medium
🔒
🔒
-
-
69494
Blender link following [CVE-2010-5105]
low
🔒
-
-
-
69493
Birebin Birebin.com app Certificates cryptographic issues [CVE-2014-2993]
medium
🔒
-
-
-
69492
Misli Misli.com app Certificates cryptographic issues [CVE-2014-2992]
medium
🔒
-
-
-
69491
POCO C++ Libraries verify cryptographic issues
medium
🔒
-
-
🔒
69490
XCloner Privileges index2.php code injection
medium
🔒
-
-
-
69489
XCloner index2.php cross-site request forgery
medium
🔒
-
-
-
69488
Powersoftware WinArchiver Flow memory corruption [CVE-2013-5660]
high
🔒
-
-
-
69487
DDSN Cm3 Acora Content Management System cross-site request forgery
medium
🔒
-
-
-
69486
DDSN Cm3 Acora Content Management System input validation [CVE-2013-4723]
medium
🔒
-
-
-
69485
DDSN Cm3 Acora Content Management System cross site scripting
low
🔒
-
-
-
69484
Debian ppthtml __OLEdecode memory corruption
medium
🔒
-
-
-
69483
Ushahidi Platform cross site scripting [CVE-2013-2025]
low
🔒
-
-
-
69482
EPiServer Ektron CMS content.aspx cross site scripting
low
🔒
-
-
-
69481
Joomlaboat Com Youtubegallery cross site scripting [CVE-2013-5956]
low
🔒
-
-
-
69480
Siemens SIMATIC S7 Cpu 1200 code injection [CVE-2014-2909]
medium
🔒
-
-
-
69479
Siemens SIMATIC S7 Cpu 1200 cross site scripting [CVE-2014-2908]
low
🔒
-
-
-
69478
InduSoft Web Studio path traversal [CVE-2014-0780]
medium
🔒
-
-
-
69477
Festo CECX-X-M1 Modular Controller improper authentication [CVE-2014-0769]
medium
🔒
-
-
-
69476
Festo CECX-X-M1 Modular Controller improper authentication [CVE-2014-0760]
high
🔒
-
-
-
69475
Ruby Filesystem resource management [CVE-2014-2734] [Disputed]
medium
🔒
-
-
-
69474
MODX Revolution index.php sql injection
medium
🔒
-
-
-
69473
Red Hat openshift improper authentication [CVE-2014-0188]
medium
🔒
-
-
-
69472
IBM SmartCloud Analytics Log Analysis Authorization cross site scripting
low
🔒
-
-
-
69471
Cisco IOS XE input validation [CVE-2012-5723]
medium
🔒
-
-
-
69470
Cisco IOS access control [CVE-2012-3946]
medium
🔒
-
-
-
69469
Open-Xchange AppSuite cross site scripting [CVE-2014-2393]
low
🔒
-
-
-
69468
Open-Xchange AppSuite Browser History information disclosure
low
🔒
-
-
-
69467
Microsoft IIS input validation [CVE-2011-5279]
medium
🔒
-
-
-
69466
IBM Lotus Domino information disclosure [CVE-2014-0892]
medium
🔒
-
-
-
69465
Sixnet SixView Manager path traversal [CVE-2014-2976]
low
🔒
🔒
-
-
69464
Llvm Clang Utility GetHTMLRunDir link following
low
🔒
-
-
-
69463
Herry sfpagent bsig.rb command injection [CVE-2014-2888]
medium
🔒
-
-
-
69462
Cacti rrd.php command injection [CVE-2014-2709]
medium
🔒
-
-
-
69461
OTRS input validation [CVE-2014-2554]
medium
🔒
-
-
-
69460
Cacti graph_export.php command injection [CVE-2014-2328]
medium
🔒
-
-
-
69459
Cacti cross-site request forgery [CVE-2014-2327]
medium
🔒
🔒
-
-
69458
Cisco IOS input validation [CVE-2012-5427]
low
🔒
-
-
-
69457
Cisco As5400xm Universal Gateway denial of service [CVE-2012-5422]
medium
🔒
-
-
-
69456
Cisco IOS memory corruption [CVE-2012-5044]
medium
🔒
-
-
-
69455
Cisco IOS resource management [CVE-2012-5039]
low
🔒
-
-
-
69454
Cisco Catalyst 7600 access control [CVE-2012-5037]
low
🔒
-
-
-
69453
Cisco IOS VTY Management Session resource management [CVE-2012-5036]
medium
🔒
-
-
-
69452
Cisco IOS Flex-VPN improper authentication [CVE-2012-5032]
medium
🔒
-
-
-
69451
Cisco ASR 1002 Router input validation [CVE-2012-5017]
medium
🔒
-
-
-
69450
Cisco IOS SSH Session denial of service [CVE-2012-5014]
medium
🔒
-
-
-
69449
Cisco ios HTTP Service improper authentication [CVE-2012-4658]
low
🔒
-
-
-
69448
Cisco IOS ScanSafe numeric error [CVE-2012-4651]
low
🔒
-
-
-
69447
Cisco IOS Session denial of service [CVE-2012-4638]
low
🔒
-
-
-
69446
Cisco IOS TDM/HDLC denial of service [CVE-2012-3918]
low
🔒
-
-
-
69445
Cisco IOS Multicast Listener Discovery input validation [CVE-2012-3062]
medium
🔒
-
-
-
69444
Cisco ASR 1002 Router Listener input validation [CVE-2012-1366]
medium
🔒
-
-
-
69443
Cisco IOS Multicast memory corruption [CVE-2012-1317]
low
🔒
-
-
-
69442
Cisco IOS IKEv2 resource management [CVE-2012-0360]
low
🔒
-
-
-
69441
yaSSL CyaSSL Certificates cryptographic issues [CVE-2014-2900]
medium
🔒
🔒
-
🔒
69440
yaSSL CyaSSL input validation [CVE-2014-2899]
low
🔒
🔒
-
🔒
69439
libmms mmsh.c get_answer memory corruption
medium
🔒
🔒
-
-
69438
Siege phpMyID MyID.php wrap_html cross site scripting
low
🔒
-
-
-
69437
KnowledgeTree WebService getFileName sql injection
medium
🔒
-
-
-
69436
Papercut Papercut MF cross-site request forgery [CVE-2014-2659]
medium
🔒
🔒
-
-
69435
MobFox mAdserve edit_ad_unit.php sql injection
medium
🔒
🔒
-
-
69434
Carbonblack Carbon Black cross-site request forgery [CVE-2014-1615]
medium
🔒
-
-
-
69433
Poppler xpdf openTempFile link following
low
🔒
-
-
-
69432
Npmjs Node Packaged Modules npm.js link following [CVE-2013-4116]
low
🔒
-
-
-
69431
Apache Archiva cross site scripting [CVE-2013-2187]
low
🔒
-
-
-
69430
Jonathan Leung Show In Browser link following [CVE-2013-2105]
low
🔒
-
-
-
69429
Craig Knudsen WebCalendar category.php cross site scripting
low
🔒
-
-
-
69428
ASUS RT Router Advanced_Wireless_Content.asp cross site scripting
low
🔒
-
-
-
69427
ASUS RT Router Firmware Advanced_System_Content.asp information disclosure
medium
🔒
-
-
-
69426
CubeCart Session improper authentication [CVE-2014-2341]
medium
🔒
🔒
-
-
69425
vTiger CRM input validation [CVE-2014-2269]
medium
🔒
-
-
-
69424
FitNesse Wiki command injection [CVE-2014-1216]
medium
🔒
-
-
-
69423
Automattic Jetpack access control [CVE-2014-0173]
medium
🔒
-
-
-
69422
json-c cryptographic issues [CVE-2013-6371]
low
🔒
🔒
-
-
69421
json-c memory corruption [CVE-2013-6370]
medium
🔒
🔒
-
-
69420
Asus RT-AC68U Firmware Main_Analysis_Content.asp os command injection
medium
🔒
-
-
-
69419
Pimcore Newsletter.php getObjectByToken input validation
medium
🔒
-
-
-
69418
Pimcore Newsletter.php getObjectByToken code injection
medium
🔒
-
-
-
69417
IBM Sterling Selling/Fulfillment Foundation cross site scripting
low
🔒
🔒
-
-
69416
Toshibacommerce 4690 Point Of Sale Operating System Default Configuration cryptographic issues
low
🔒
-
-
-
69415
IBM Rational Software Architect Design Manager unknown vulnerability
low
🔒
-
-
-
69414
Cisco CNS Network Registrar Central Configuration Management input validation
low
🔒
-
-
-
69413
HP HP-UX Whitelisting Access Restriction unknown vulnerability
low
🔒
-
-
-
69412
HP Network Node Manager i memory corruption [CVE-2013-6218]
high
🔒
-
-
-
69411
HP Universal Configuration Management Database memory corruption
high
🔒
-
-
-
69410
HP Database/Middleware Automation information disclosure [CVE-2013-6212]
medium
🔒
-
-
-
69409
Siemens SINEMA Server input validation [CVE-2014-2733]
low
🔒
-
-
-
69408
Siemens SINEMA Server path traversal [CVE-2014-2732]
low
🔒
-
-
-
69407
Siemens SINEMA Server memory corruption [CVE-2014-2731]
high
🔒
-
-
-
69406
Toshibatec E-studio-232 Change Password cross-site request forgery
medium
🔒
-
-
-
69405
Cybozu Remote Service Manager improper authentication [CVE-2014-1984]
medium
🔒
-
-
-
69404
Cybozu Remote Service Manager denial of service [CVE-2014-1983]
medium
🔒
-
-
-
69403
Lyesoft AndExplorer path traversal [CVE-2014-1974]
medium
🔒
-
-
-
69402
Progea Movicon Uploader information disclosure [CVE-2014-0778]
low
🔒
-
-
-
69401
HP Universal Configuration Management Database information disclosure
low
🔒
-
-
-
69400
HP LoadRunner memory corruption [CVE-2013-6213]
high
🔒
-
-
-
69399
Remote-rac RAC Server input validation [CVE-2014-2597]
medium
🔒
🔒
-
-
69398
Gilles Lamiral imapsync credentials management [CVE-2014-2014]
low
🔒
-
-
-
69397
PHPFox access control [CVE-2013-7196]
medium
🔒
-
-
-
69396
PHPFox access control [CVE-2013-7195]
medium
🔒
-
-
-
69395
Gilles Lamiral imapsync information disclosure [CVE-2013-4279]
low
🔒
-
-
-
69394
F-Secure Server Security ActiveX Control sql injection [CVE-2013-7369]
medium
🔒
-
-
-
69393
OpenJPEG Flow opj_jp3d_compress.c memory corruption
high
🔒
🔒
-
🔒
69392
OpenJPEG Flow jp3d.c numeric error
high
🔒
🔒
-
🔒
69391
F-Secure PSB Workstation Security unknown vulnerability [CVE-2012-6646]
low
🔒
-
-
-
69390
Lennart Poettering systemd Session session_link_x11_socket link following
medium
🔒
-
-
-
69389
Dell SonicWALL Email Security cross site scripting [CVE-2014-2879]
low
🔒
-
-
-
69388
Linux Foundation cups-filters os command injection [CVE-2014-2707]
medium
🔒
🔒
-
-
69387
Pythonware Python Imaging Library access control [CVE-2014-1933]
low
🔒
-
-
-
69386
Pythonware Python Imaging Library Copy Function _copy link following
low
🔒
-
-
-
69385
Apache Syncope code injection [CVE-2014-0111]
medium
🔒
-
-
-
69384
Apache Zookeeper credentials management [CVE-2014-0085]
low
🔒
-
-
-
69383
Red Hat OpenStack Access Restriction access control [CVE-2014-0071]
medium
🔒
-
-
-
69382
Springsource Spring Framework cross-site request forgery [CVE-2014-0054]
medium
🔒
🔒
-
-
69381
Amos Benari rbovirt cryptographic issues [CVE-2014-0036]
medium
🔒
-
-
-
69380
Katello Administrator Account input validation [CVE-2013-2143]
medium
🔒
-
-
-
69379
Canonical Ubuntu Linux Update Manager link following [CVE-2011-3154]
low
🔒
🔒
-
-
69378
EMC Cloud Tiering Appliance Software File Management credentials management
medium
🔒
-
-
-
69377
EMC Cloud Tiering Appliance Software Login information disclosure
medium
🔒
-
-
-
69376
PackageKit access control [CVE-2013-1764]
low
🔒
-
-
-
69375
Canonical Ubuntu Linux Privileges access control [CVE-2011-4406]
low
🔒
-
-
-
69374
SUSE Studio Extension for System z privileges management [CVE-2011-4195]
medium
🔒
-
-
-
69373
SUSE Studio Extension for System z cross site scripting [CVE-2011-4193]
low
🔒
-
-
-
69372
SUSE Studio Extension for System z privileges management [CVE-2011-4192]
medium
🔒
-
-
-
69371
bzip bzip2 access control [CVE-2011-4089]
low
🔒
-
-
-
69370
SUSE kiwi command injection [CVE-2011-3180]
medium
🔒
-
-
-
69369
Novell SUSE Lifecycle Management Server access control [CVE-2011-0993]
low
🔒
-
-
-
69368
Novell openSUSE link following [CVE-2011-0460]
medium
🔒
-
-
-
69367
Eucalyptus input validation [CVE-2013-4768]
low
🔒
-
-
-
69366
Gopivotal Grails-resources path traversal [CVE-2014-2858]
low
🔒
-
-
-
69365
Gopivotal Grails-resources Default Configuration access control
low
🔒
-
-
-
69364
Gopivotal Grails-resources Default Configuration access control
low
🔒
-
-
-
69363
Canonical Ubuntu Linux Privileges denial of service [CVE-2011-3628]
medium
🔒
-
-
-
69362
Red Hat spacewalk-java Monitoring input validation [CVE-2010-2236]
medium
🔒
🔒
-
-
69361
Openfabrics ibutils Privileges path traversal [CVE-2008-3277]
low
🔒
-
-
-
69360
PaperThin Commonspot Content Server os command injection [CVE-2014-2874]
high
🔒
-
-
-
69359
PaperThin Commonspot Content Server information disclosure [CVE-2014-2873]
low
🔒
-
-
-
69358
PaperThin Commonspot Content Server information disclosure [CVE-2014-2872]
low
🔒
-
-
-
69357
PaperThin Commonspot Content Server Login Page information disclosure
low
🔒
-
-
-
69356
PaperThin Commonspot Content Server Default Configuration credentials management
low
🔒
-
-
-
69355
PaperThin Commonspot Content Server information disclosure [CVE-2014-2869]
low
🔒
-
-
-
69354
PaperThin Commonspot Content Server Flow cross site scriting
medium
🔒
-
-
-
69353
PaperThin Commonspot Content Server File Upload memory corruption
high
🔒
-
-
-
69352
PaperThin Commonspot Content Server Access Restriction code injection
medium
🔒
-
-
-
69351
PaperThin Commonspot Content Server Access Restriction access control
medium
🔒
-
-
-
69350
PaperThin Commonspot Content Server path traversal [CVE-2014-2864]
medium
🔒
-
-
-
69349
PaperThin Commonspot Content Server path traversal [CVE-2014-2863]
medium
🔒
-
-
-
69348
PaperThin Commonspot Content Server Authorization access control
low
🔒
-
-
-
69347
PaperThin Commonspot Content Server cross site scriting [CVE-2014-2861]
low
🔒
-
-
-
69346
PaperThin Commonspot Content Server cross site scripting [CVE-2014-2860]
low
🔒
-
-
-
69345
PaperThin Commonspot Content Server Access Restriction access control
medium
🔒
-
-
🔒
69344
IBM Messagesight Jms Client Access Restriction input validation
medium
🔒
-
-
-
69343
IBM Messagesight Jms Client input validation [CVE-2014-0923]
low
🔒
-
-
-
69342
IBM Messagesight Jms Client WebSockets input validation [CVE-2014-0922]
low
🔒
-
-
-
69341
IBM Messagesight Jms Client WebSockets input validation [CVE-2014-0921]
low
🔒
-
-
-
69340
EMC Documentum Content Server Access Restriction access control
low
🔒
-
-
-
69339
KOKUYO CamiApp Access Restriction access control [CVE-2014-1986]
medium
🔒
-
-
-
69338
Apache Xalan-Java system-property access control
medium
🔒
-
-
🔒
69337
Raoul Proenca Gnew cross site scripting [CVE-2013-7368]
low
🔒
-
-
-
69336
OpenStack Keystone improper authentication [CVE-2014-2828]
low
🔒
-
-
-
69335
OpenStack Compute Privileges access control [CVE-2014-0167]
medium
🔒
🔒
-
-
69334
OpenStack Horizon cross site scripting [CVE-2014-0157]
low
🔒
-
-
-
69333
OpenStack python-keystoneclient Privileges credentials management
medium
🔒
-
-
-
69332
Xangati XSR/XNR Installer gui_input_test.pl os command injection
medium
🔒
-
-
-
69331
Xangati XSR/XNR Installer path traversal [CVE-2014-0358]
medium
🔒
-
-
-
69330
Amtelco miSecureMessages improper authentication [CVE-2014-0357]
low
🔒
-
-
-
69329
Ontariosystems Artiva Architect Single Sign-On improper authentication
low
🔒
-
-
-
69328
PivotX File Upload fileupload.php unrestricted upload
medium
🔒
-
-
-
69327
PivotX cross site scripting [CVE-2014-0341]
low
🔒
-
-
-
69326
OpenAFS input validation [CVE-2014-2852]
low
🔒
-
-
🔒
69325
OpenAFS Remote Procedure Call memory corruption [CVE-2014-0159]
medium
🔒
🔒
-
-
69324
WellinTech KingSCADA Flow memory corruption [CVE-2014-0787]
high
🔒
-
-
-
69323
Advantech WebAccess ActiveX Control bwocxrun.ocx Remote Code Execution
medium
🔒
-
-
-
69322
Advantech WebAccess ActiveX Control bwocxrun.ocx information disclosure
low
🔒
-
-
-
69321
Advantech WebAccess ActiveX Control bwocxrun.ocx information disclosure
low
🔒
-
-
-
69320
Advantech WebAccess memory corruption [CVE-2014-0770]
medium
🔒
-
-
-
69319
Advantech WebAccess memory corruption [CVE-2014-0768]
medium
🔒
-
-
-
69318
Advantech WebAccess memory corruption [CVE-2014-0767]
medium
🔒
-
-
-
69317
Advantech WebAccess memory corruption [CVE-2014-0766]
medium
🔒
-
-
-
69316
Advantech WebAccess memory corruption [CVE-2014-0765]
medium
🔒
-
-
-
69315
Advantech WebAccess memory corruption [CVE-2014-0764]
medium
🔒
-
-
-
69314
Advantech WebAccess DBVisitor.dll sql injection [CVE-2014-0763]
medium
🔒
-
-
-
69313
J2k-Codec memory corruption [CVE-2014-0349]
high
🔒
-
-
-
69312
Websense Triton Web Filter Settings Module credentials management
low
🔒
-
-
-
69311
OSIsoft PI Interface input validation [CVE-2013-2828]
low
🔒
-
-
-
69310
OSIsoft PI Interface input validation [CVE-2013-2809]
medium
🔒
-
-
-
69309
EMC RSA BSAFE cryptographic issues [CVE-2014-0636]
medium
🔒
-
-
-
69308
Apps4u%40android SD Card Manager path traversal [CVE-2014-1969]
medium
🔒
-
-
-
69307
IOServer OPC Drivers memory corruption [CVE-2014-0777]
medium
🔒
-
-
-
69306
Sophos Web Appliance os command injection [CVE-2014-2850]
medium
🔒
🔒
-
-
69305
Tenable Nessus Privileges race condition [CVE-2014-2848]
medium
🔒
🔒
-
-
69304
Construtiva CIS Manager CMS default.asp sql injection
medium
🔒
-
-
-
69303
elfutils dwarf_begin_elf.c check_section numeric error
medium
🔒
-
-
-
69302
Roundup cross site scripting [CVE-2012-6131]
low
🔒
-
-
-
69301
Roundup cross site scripting [CVE-2012-6130]
low
🔒
-
-
-
69300
OrbitScripts Orbit Open Ad Server sql injection [CVE-2014-2540]
medium
🔒
-
-
-
69299
Marcel Brinkkemper Lazyest-gallery cross site scripting [CVE-2014-2333]
low
🔒
🔒
-
-
69298
Redmine redirect_back_or_default input validation
medium
🔒
🔒
-
🔒
69297
Cambridge Enterprise JBIG-KIT jbg_dec_in memory corruption
medium
🔒
🔒
-
-
69296
Review Board cross site scripting [CVE-2013-4795]
low
🔒
🔒
-
-
69295
Snilesh Content Slide cross-site request forgery [CVE-2013-2708]
medium
🔒
-
-
-
69294
Rodrigo Polo Stream Video Player cross-site request forgery [CVE-2013-2706]
medium
🔒
-
-
-
69293
Eye Eye-Fi Helper path traversal [CVE-2011-4696]
low
🔒
-
-
-
69292
Csound getnum memory corruption
medium
🔒
-
-
-
69291
Red Hat sos cryptographic issues [CVE-2011-4083]
low
🔒
-
-
-
69290
Litech router advertisement daemon process_rs input validation
low
🔒
-
-
-
69289
Litech router advertisement daemon process_ra memory corruption
medium
🔒
-
-
-
69288
Litech router advertisement daemon process_ra memory corruption
medium
🔒
-
-
-
69287
Puppetlabs Puppet access control [CVE-2011-0528]
medium
🔒
-
-
-
69286
HP Linux Imaging And Printing Project Filesystem access control
low
🔒
-
-
-
69285
Netfilter Core Team iptables libxt_tcp.c input validation [CVE-2012-2663]
medium
🔒
-
-
-
69284
PHP Wrapper RSHUTDOWN information disclosure
low
🔒
-
-
-
69283
Linux Kernel do_devinfo_ioctl information disclosure
low
🔒
-
-
-
69282
Red Hat Network Satellite cross site scripting [CVE-2012-6149]
low
🔒
🔒
-
🔒
69281
Red Hat JBoss Operations Network input validation [CVE-2012-0052]
medium
🔒
-
-
-
69280
X.Org X11 Screen Lock access control [CVE-2012-0064]
low
🔒
-
-
-
69279
Canonical Ubuntu Linux alloca access control
medium
🔒
-
-
-
69278
Canonical Ubuntu Linux vfprintf numeric error
medium
🔒
-
-
-
69277
Canonical Ubuntu Linux vfprintf numeric error
medium
🔒
-
-
-
69276
Novell openSUSE Service cryptographic issues [CVE-2012-2328]
low
🔒
-
-
-
69275
Condor Service format string [CVE-2011-4930]
low
🔒
-
-
-
69274
Armin Burgmeier net6 Privileges numeric error [CVE-2011-4093]
medium
🔒
-
-
-
69273
Ubuntu Developers obby SSL Certificate input validation [CVE-2011-4092]
medium
🔒
-
-
-
69272
Armin Burgmeier net6 improper authentication [CVE-2011-4091]
low
🔒
-
-
-
69271
Perl Service Perl_reg_numbered_buff_fetch input validation
low
🔒
-
-
🔒
69270
Gajim SSL Certificate _ssl_verify_callback input validation
medium
🔒
-
-
-
69269
libcap capsh access control [CVE-2011-4099]
low
🔒
-
-
-
69268
Matthew Booth virt-v2v credentials management [CVE-2011-1773]
low
🔒
-
-
🔒
69199
CUPS cupsRasterReadPixels memory corruption
medium
🔒
-
-
-
69192
MIT Kerberos server.c recvauth_common null pointer dereference
low
🔒
-
🔒
🔒
69087
FreeType access control [CVE-2014-9675]
medium
🔒
-
🔒
-
69086
FreeType Mac_Read_POST_Resource integer overflow
medium
🔒
-
🔒
-
69085
FreeType Mac_Read_POST_Resource memory corruption
medium
🔒
-
🔒
-
69084
FreeType parse_fond Array Index memory corruption
medium
🔒
-
🔒
-
69083
FreeType pcf_get_properties null pointer dereference
medium
🔒
-
🔒
-
69082
FreeType pcf_get_encodings Integer Signedness numeric error
medium
🔒
-
🔒
-
69081
FreeType numeric error [CVE-2014-9669]
medium
🔒
-
🔒
-
69080
FreeType woff_open_font memory corruption
medium
🔒
-
-
-
69079
FreeType tt_sbit_decoder_init memory corruption
medium
🔒
-
-
-
69078
FreeType tt_sbit_decoder_init numeric error
medium
🔒
-
-
-
69077
FreeType Load_SBit_Png function memory corruption
medium
🔒
-
-
-
69076
FreeType memory corruption [CVE-2014-9664]
medium
🔒
-
🔒
-
69075
FreeType memory corruption [CVE-2014-9664]
medium
🔒
-
🔒
🔒
69074
FreeType tt_cmap4_validate memory corruption
medium
🔒
-
-
-
69073
FreeType memory corruption [CVE-2014-9662]
medium
🔒
-
🔒
-
69072
FreeType use after free [CVE-2014-9661]
medium
🔒
-
-
-
69071
FreeType _bdf_parse_glyphs null pointer dereference
low
🔒
-
-
-
69070
FreeType CFF CharString Interpreter memory corruption [CVE-2014-9659]
medium
🔒
-
-
-
69069
FreeType tt_face_load_kern memory corruption
medium
🔒
-
-
-
69068
FreeType ttpload.c tt_face_load_hdmx memory corruption
medium
🔒
-
-
-
69067
FreeType tt_sbit_decoder_load_image memory corruption
medium
🔒
-
-
-
69065
Cisco AsyncOS Uuencode Inspection Engine access control [CVE-2015-0605]
medium
🔒
-
🔒
-
69001
NullSoft WinAmp FLV File denial of service
low
🔒
-
🔒
-
68976
FFmpeg numeric error [CVE-2014-9604]
low
🔒
-
🔒
-
68975
FFmpeg vmdvideo.c vmd_decode input validation
low
🔒
-
🔒
🔒
68974
FFmpeg numeric error [CVE-2014-9602]
low
🔒
-
🔒
🔒
68968
SAP NetWeaver Dispatcher Spool System memory corruption [CVE-2014-9595]
medium
🔒
🔒
🔒
-
68967
SAP NetWeaver Dispatcher ABAP VM memory corruption [CVE-2014-9594]
medium
🔒
🔒
🔒
-
68641
NTP Daemon PRNG denial of service [CVE-2014-9298]
low
🔒
-
🔒
-
68640
NTP Daemon PRNG authentication spoofing [CVE-2014-9297]
medium
🔒
-
🔒
-
68622
Zend Framework XML data processing [CVE-2014-2681]
low
🔒
-
🔒
-
68621
Zend Framework XML data processing [CVE-2014-2682]
low
🔒
-
🔒
-
68620
Zend Framework XML Doctype code [CVE-2014-2683]
low
🔒
-
🔒
-
68619
Zend Framework GenericConsumer access control
medium
🔒
-
🔒
-
68618
Oracle Database Server JPublisher information disclosure [CVE-2014-6477]
low
🔒
-
🔒
-
68609
Palo Alto PAN-OS cross site scripting [CVE-2014-3764]
low
🔒
🔒
🔒
-
68608
D-Link DAP-1360 index.cgi cross-site request forgery
low
🔒
-
🔒
-
68607
MongoDB _authenticateX509 input validation
low
🔒
-
🔒
-
68579
Splunk Enterprise CSV cross site scripting [CVE-2014-3147]
low
🔒
-
🔒
-
68578
Mozilla Network Security Services DER Encoding definite_length_decoder privileges management
medium
🔒
-
🔒
-
68577
Microsoft ASP.NET Telerik UI RadAsyncUpload path traversal
low
🔒
-
🔒
-
68575
Apache HTTP Server LuaAuthzProvider mod_lua.c access control
medium
🔒
-
🔒
🔒
68574
Linux Kernel Thread Local Storage tls.c access control
low
🔒
🔒
🔒
-
68573
Linux Kernel paravirt_ops_setup access control
low
🔒
-
🔒
-
68572
PHP process_nested_data use after free
medium
🔒
-
🔒
🔒
68571
Citrix Netscaler Management Interface memory corruption [CVE-2014-7140]
medium
🔒
-
🔒
-
68570
Linux Kernel vDSO vdso_addr access control
low
🔒
-
🔒
-
68569
Mozilla Firefox Chrome Object Wrapper access control [CVE-2014-8631]
medium
🔒
-
🔒
-
68568
Mozilla Firefox XrayWrapper access control [CVE-2014-8632]
medium
🔒
-
🔒
-
68567
Linux Kernel Supplemental Group access control [CVE-2014-8989]
low
🔒
-
🔒
-
68566
Splunk Enterprise Dashboard cross site scripting [CVE-2014-5466]
low
🔒
-
🔒
-
68565
WordPress http.php input validation
medium
🔒
-
🔒
-
68564
WordPress MD5 Hash cryptographic issues [CVE-2014-9037]
medium
🔒
-
🔒
-
68563
WordPress CSS cross site scripting [CVE-2014-9036]
low
🔒
-
🔒
-
68562
WordPress Press This cross site scripting [CVE-2014-9035]
low
🔒
-
🔒
-
68561
WordPress media-playlists cross site scripting [CVE-2014-9032]
low
🔒
-
🔒
-
68560
WordPress wptexturize cross site scripting
low
🔒
-
🔒
-
68559
Joomla CMS com_media cross site scripting [CVE-2014-6631]
low
🔒
🔒
🔒
-
68558
libvirt qemuDomainMigrateFinish2 access control
low
🔒
🔒
🔒
-
68557
McAfee Network Data Loss Prevention information disclosure [CVE-2014-8519]
low
🔒
-
🔒
-
68556
McAfee Network Data Loss Prevention cross-site request forgery
low
🔒
-
🔒
-
68555
McAfee Network Data Loss Prevention MySQL Database improper authentication
medium
🔒
-
🔒
-
68554
McAfee Network Data Loss Prevention cross-site request forgery
low
🔒
-
🔒
-
68553
McAfee Network Data Loss Prevention Autocomplete Password information disclosure
low
🔒
-
🔒
-
68552
McAfee Network Data Loss Prevention Java Stack Trace information disclosure
low
🔒
-
🔒
-
68551
McAfee Network Data Loss Prevention Password credentials management
low
🔒
-
🔒
-
68550
McAfee Network Data Loss Prevention Session Log information disclosure
low
🔒
-
🔒
-
68549
McAfee Network Data Loss Prevention SSH Key cryptographic issues
low
🔒
-
🔒
-
68548
McAfee Network Data Loss Prevention information disclosure [CVE-2014-8530]
medium
🔒
-
🔒
-
68547
McAfee Network Data Loss Prevention ICMP Redirect memory corruption
medium
🔒
-
🔒
-
68546
McAfee Network Data Loss Prevention privileges management [CVE-2014-8535]
low
🔒
-
🔒
-
68545
Joomla CMS GMail Authentication access control [CVE-2014-7984]
medium
🔒
-
🔒
-
68544
BitTorrent command injection [CVE-2014-8515]
medium
🔒
-
🔒
-
68543
Google Chrome v8 memory corruption [CVE-2014-7967]
medium
🔒
-
🔒
-
68542
Joomla CMS LDAP Authentication improper authentication [CVE-2014-6632]
medium
🔒
🔒
🔒
-
68541
Joomla CMS denial of service [CVE-2014-7229]
low
🔒
-
🔒
-
68540
Joomla CMS com_contact cross site scripting
low
🔒
-
🔒
-
68539
Drupal XRDS Document access control [CVE-2014-5267]
low
🔒
-
🔒
-
68536
NetIQ Access Manager debug.jsp cross site scripting
low
🔒
-
🔒
-
68535
F5 BIG-IP ASM pl_tree.php cross site scripting
low
🔒
-
🔒
-
68534
libvirt storageVolUpload null pointer dereference
low
🔒
🔒
🔒
-
68533
FFmpeg avpicture_get_size memory corruption
low
🔒
-
🔒
🔒
68532
FFmpeg mjpeg_decode_app memory corruption
low
🔒
-
🔒
🔒
68531
Samsung Mobile Devices Remote Control Feature code injection
low
🔒
-
🔒
-
68530
Alfresco Server cmisbrowser Servlet cross-site request forgery
low
🔒
-
🔒
-
68529
Alfresco Server Proxy Servlet privileges management [CVE-2014-9301]
medium
🔒
-
🔒
-
68513
Allegro RomPager Cookie code [CVE-2014-9222]
medium
🔒
-
🔒
🔒
68512
Allegro RomPager memory corruption [CVE-2014-9223]
medium
🔒
-
🔒
-
68505
D-Link DIR-655 login.cgi cross site scripting
low
🔒
🔒
🔒
-
68504
MediaWiki cross site scripting [CVE-2014-9507]
medium
🔒
-
🔒
🔒
68503
Hex-Rays SA IDA Pro GDB Debugger Module memory corruption [CVE-2014-9458]
medium
🔒
🔒
🔒
-
68499
LibreSSL d1_srtp.c ssl_parse_clienthello_use_srtp_ext double free
low
🔒
-
🔒
-
68494
Microsoft Windows NtApphelpCacheControl privileges management
medium
🔒
-
-
-
68493
Debian mime-support command injection [CVE-2014-7209]
medium
🔒
🔒
🔒
-
68492
Digium Asterisk WebSocket Server denial of service [CVE-2014-9374]
low
🔒
🔒
🔒
-
68491
Linux Kernel batman-adv Module batadv_frag_merge_packets resource management
low
🔒
-
🔒
-
68490
PHP memory corruption [CVE-2014-9427]
low
🔒
-
🔒
🔒
68489
WhatsApp Messenger Yowsup Library denial of service
low
🔒
-
🔒
-
68488
PHP fileinfo apprentice_load code
low
🔒
-
🔒
🔒
68487
PHP zend_ts_hash.c zend_ts_hash_graceful_destroy double free
low
🔒
-
🔒
-
68486
RSA BSAFE Micro Edition Suite/SSL-J TLS Handshake cryptographic issues
medium
🔒
-
🔒
-
68485
Linux Kernel iso9660 Image init_rock_state resource management
low
🔒
🔒
🔒
-
68484
libpng png_combine_row memory corruption
medium
🔒
🔒
-
-
68483
UnZip getZip64Data memory corruption
medium
🔒
-
-
-
68482
UnZip test_compr_eb memory corruption
medium
🔒
-
-
-
68481
UnZip CRC32 heap-based overflow [CVE-2014-8139]
medium
🔒
-
-
-
68480
Cisco IronPort Email Security Appliance Header resource management
low
🔒
-
🔒
-
68479
libvirt qemuConnectGetAllDomainStats access control
low
🔒
-
🔒
-
68478
LibTIFF bmp2tiff numeric error
low
🔒
-
🔒
-
68477
IBM Security AppScan Enterprise RC4 Encryption cryptographic issues
low
🔒
-
-
-
68476
IBM Security AppScan Enterprise cross site scripting [CVE-2014-6121]
low
🔒
-
-
-
68475
IBM Security AppScan Enterprise input validation [CVE-2014-6135]
low
🔒
-
-
-
68474
IBM Security AppScan Enterprise File access control [CVE-2014-6122]
medium
🔒
-
-
-
68473
IBM Security AppScan Enterprise Archive code injection [CVE-2014-6119]
medium
🔒
🔒
-
-
68472
MediaWiki API wgCrossSiteAJAXdomains access control
medium
🔒
-
🔒
-
68471
MediaWiki thumb.php cross site scripting
low
🔒
-
🔒
-
68470
IPCop iptablesgui.cgi command injection
medium
🔒
-
🔒
-
68469
IPCop ipinfo.cgi cross-site request forgery
low
🔒
-
🔒
-
68468
IPCop ipinfo.cgi cross site scripting
low
🔒
-
🔒
-
68467
NetIQ Access Manager cross-site request forgery [CVE-2014-5217]
low
🔒
-
🔒
-
68466
NetIQ Access Manager cross site scripting [CVE-2014-5216]
low
🔒
-
🔒
-
68465
NetIQ Access Manager Password information disclosure [CVE-2014-5215]
low
🔒
-
🔒
-
68464
NetIQ Access Manager xml external entity reference [CVE-2014-5214]
low
🔒
-
🔒
🔒
68463
Linux Kernel TLS Descriptor switch_to information disclosure
low
🔒
-
🔒
-
68462
Linux Kernel resource management [CVE-2014-9420]
low
🔒
🔒
🔒
-
68461
Christos Zoulas file softmagic.c resource management
low
🔒
🔒
🔒
-
68460
Christos Zoulas file ELF Parser readelf.c resource management
low
🔒
🔒
🔒
-
68459
Linux Kernel GS Segment Register access control [CVE-2014-9322]
medium
🔒
🔒
🔒
-
68458
Cisco ASA Password information disclosure [CVE-2014-3410]
low
🔒
-
🔒
-
68457
NTP Daemon Random Generator weak prng [CVE-2014-9294]
medium
🔒
🔒
🔒
-
68456
NTP Daemon Random Generator ntp_config.c config_auth improper authentication
medium
🔒
🔒
🔒
-
68455
NTP Daemon ntp_proto.c receive code
low
🔒
🔒
🔒
-
68454
NTP Daemon configure memory corruption
medium
🔒
🔒
-
-
68453
NTP Daemon ctl_putdata memory corruption
medium
🔒
🔒
-
🔒
68452
NTP Daemon crypto_recv memory corruption
medium
🔒
🔒
🔒
🔒
68451
Novell eDirectory iMonitor Memory information disclosure
low
🔒
-
-
-
68450
Novell eDirectory iMonitor cross site scripting [CVE-2014-5212]
low
🔒
-
🔒
-
68449
GIT Client Path privileges management [CVE-2014-9390]
medium
🔒
-
-
-
68448
Apple Xcode Git Path File privileges management
medium
🔒
-
🔒
🔒
68447
Apache Subversion mod_dav_svn null pointer dereference [CVE-2014-8108]
low
🔒
-
🔒
-
68446
Apache Subversion REPORT Request null pointer dereference [CVE-2014-3580]
low
🔒
-
🔒
-
68445
Cisco IOS XR RSVP Feature data processing [CVE-2014-8014]
low
🔒
-
🔒
-
68444
Cisco ASA WebVPN DOM cross site scripting
low
🔒
-
🔒
-
68443
HP OpenVMS POP denial of service [CVE-2014-7880]
low
🔒
-
-
-
68442
Symantec Web Gateway command injection [CVE-2014-7285]
medium
🔒
-
-
-
68441
IBM DB XML Query resource management [CVE-2014-8901]
low
🔒
-
🔒
🔒
68440
FreeBSD Unbound iterator.c resource management
low
🔒
-
🔒
-
68439
Linux Kernel espfix64 code [CVE-2014-9090]
low
🔒
🔒
-
-
68438
TYPO3 Cache link following [CVE-2014-9508]
medium
🔒
-
🔒
-
68437
MIT Kerberos Principal Entry krb5_add_ber_mem_ldap_mod null pointer dereference
low
🔒
-
🔒
-
68436
MIT Kerberos Named Ticket Policy krb5_ldap_get_password_policy_from_dn null pointer dereference
low
🔒
-
🔒
-
68435
Apache HTTP Server mod_proxy_fcgi.c handle_headers memory corruption
low
🔒
-
-
-
68434
TYPO3 Link input validation [CVE-2014-9509]
medium
🔒
-
🔒
-
68433
Python TLS Library certificate validation [CVE-2014-9365]
medium
🔒
-
🔒
-
68432
DokuWiki SWF Upload cross site scripting [CVE-2014-9253]
low
🔒
-
🔒
🔒
68431
GNU C Library getanswer_r resource management
low
🔒
-
🔒
🔒
68430
GNU binutils archive.c memory corruption
low
🔒
-
🔒
-
68429
RSA Archer eGRC cross site scripting [CVE-2014-4633]
low
🔒
-
🔒
-
68428
RSA Authentication Manager redirect [CVE-2014-2516]
low
🔒
-
🔒
-
68427
Linux Foundation Xen P2M Lock code [CVE-2014-9066]
low
🔒
-
-
-
68426
Linux Foundation Xen P2M Lock code [CVE-2014-9065]
low
🔒
-
🔒
-
68425
Red Hat JBoss Portal RichFaces cross site scripting [CVE-2014-7852]
low
🔒
-
-
-
68424
IBM WebSphere DataPower XC10 Java SDK memory corruption [CVE-2014-4263]
low
🔒
🔒
-
-
68423
IBM WebSphere DataPower XC10 Java SDK unknown vulnerability [CVE-2014-4244]
low
🔒
🔒
-
-
68422
IBM WebSphere DataPower XC10 cross-site request forgery [CVE-2014-3058]
low
🔒
-
-
-
68421
IBM WebSphere DataPower XC10 information disclosure [CVE-2014-6138]
low
🔒
-
-
-
68420
IBM WebSphere DataPower XC10 cross site scripting [CVE-2014-6163]
low
🔒
-
-
-
68419
IBM WebSphere DataPower XC10 cross site scripting [CVE-2014-6163]
low
🔒
-
-
-
68418
Juniper WLC Proxy ARP/No Broadcast Feature input validation [CVE-2014-6381]
low
🔒
-
-
-
68417
Microsoft Exchange Outlook Web Access input validation [CVE-2014-6336]
low
🔒
-
🔒
-
68416
Microsoft Exchange Outlook Web Access access control [CVE-2014-6319]
medium
🔒
-
🔒
-
68415
Digium Asterisk WebSocket double free [CVE-2014-9374]
low
🔒
-
-
-
68414
FreeBSD libmagic input validation
low
🔒
🔒
-
-
68413
FreeBSD stdio _sflush memory corruption
low
🔒
-
🔒
-
68412
NVIDIA Driver GLX Rendering data processing [CVE-2014-8298]
medium
🔒
-
🔒
🔒
68411
RPM Package Manager CPIO Header numeric error [CVE-2014-8118]
low
🔒
-
-
-
68410
RPM Package Manager injection [CVE-2013-6435]
low
🔒
-
🔒
-
68409
Microsoft Office use after free [CVE-2014-6364]
medium
🔒
-
🔒
-
68408
Microsoft Excel code injection [CVE-2014-6361]
medium
🔒
-
🔒
-
68407
Microsoft Excel code injection [CVE-2014-6360]
medium
🔒
-
🔒
-
68406
Microsoft Word use after free [CVE-2014-6357]
medium
🔒
-
🔒
-
68405
Microsoft Word Index code injection [CVE-2014-6356]
medium
🔒
-
🔒
-
68404
Microsoft IIS Error Message mypage cross site scriting
medium
🔒
-
🔒
-
68403
Microsoft Windows information disclosure [CVE-2014-6355]
low
🔒
-
🔒
-
68402
Microsoft Internet Explorer input validation [CVE-2014-8966]
medium
🔒
-
🔒
-
68401
Microsoft Internet Explorer input validation [CVE-2014-6376]
medium
🔒
-
🔒
-
68400
Microsoft Internet Explorer input validation [CVE-2014-6375]
medium
🔒
-
🔒
-
68399
Microsoft Internet Explorer memory corruption [CVE-2014-6374]
medium
🔒
-
🔒
-
68398
Microsoft Internet Explorer input validation [CVE-2014-6373]
medium
🔒
-
🔒
-
68397
VMware vCloud Automation Center Remote Console access control
medium
🔒
🔒
🔒
-
68396
Microsoft Internet Explorer input validation [CVE-2014-6369]
medium
🔒
-
🔒
-
68395
Microsoft Internet Explorer ASLR input validation [CVE-2014-6368]
medium
🔒
-
🔒
-
68394
Microsoft Internet Explorer memory corruption [CVE-2014-6366]
medium
🔒
-
🔒
-
68393
Microsoft Internet Explorer XSS Filter input validation [CVE-2014-6365]
low
🔒
-
🔒
-
68392
Microsoft Internet Explorer VBScript Engine resource management
medium
🔒
-
🔒
-
68391
Microsoft Internet Explorer memory corruption [CVE-2014-6330]
medium
🔒
-
🔒
-
68390
Microsoft Internet Explorer memory corruption [CVE-2014-6329]
medium
🔒
-
🔒
-
68389
Microsoft Internet Explorer XSS Filter input validation [CVE-2014-6328]
low
🔒
-
🔒
-
68388
Microsoft Internet Explorer input validation [CVE-2014-6327]
medium
🔒
-
🔒
-
68387
Adobe Flash Player access control [CVE-2014-0580]
medium
🔒
-
🔒
-
68386
Adobe Flash Player information disclosure [CVE-2014-9162]
low
🔒
-
🔒
-
68385
Adobe Flash Player memory corruption [CVE-2014-9163]
medium
🔒
-
🔒
-
68384
Adobe Flash Player use after free [CVE-2014-8443]
medium
🔒
-
🔒
-
68383
Adobe Flash Player code injection [CVE-2014-9164]
medium
🔒
-
🔒
-
68382
Adobe Flash Player code injection [CVE-2014-0587]
medium
🔒
-
🔒
-
68381
Adobe ColdFusion use after free [CVE-2014-9166]
low
🔒
-
🔒
-
68380
X.org X11 REQUEST_FIXED_SIZE integer overflow
medium
🔒
-
🔒
-
68379
X.org X11 SUN-DES-1 null pointer dereference [CVE-2014-8091]
low
🔒
-
🔒
-
68378
Adobe Acrobat Reader access control [CVE-2014-8453]
low
🔒
-
🔒
-
68377
Adobe Acrobat Reader XML information disclosure [CVE-2014-8452]
low
🔒
-
🔒
-
68376
Adobe Acrobat Reader information disclosure [CVE-2014-8451]
low
🔒
-
🔒
-
68375
Adobe Acrobat Reader information disclosure [CVE-2014-8448]
low
🔒
-
🔒
-
68374
Adobe Acrobat Reader MoveFileEx Call Hook Feature race condition
low
🔒
-
🔒
-
68373
Adobe Acrobat Reader code injection [CVE-2014-9158]
medium
🔒
-
🔒
-
68372
Adobe Acrobat Reader code injection [CVE-2014-8461]
medium
🔒
-
🔒
-
68371
Adobe Acrobat Reader code injection [CVE-2014-8459]
medium
🔒
-
🔒
-
68370
Adobe Acrobat Reader code injection [CVE-2014-8458]
medium
🔒
-
🔒
-
68369
Adobe Acrobat Reader code injection [CVE-2014-8456]
medium
🔒
-
🔒
-
68368
Adobe Acrobat Reader code injection [CVE-2014-8447]
medium
🔒
-
🔒
-
68367
Adobe Acrobat Reader use after free [CVE-2014-8446]
medium
🔒
-
🔒
-
68366
Adobe Acrobat Reader code injection [CVE-2014-8445]
medium
🔒
-
🔒
-
68365
Adobe Acrobat Reader numeric error [CVE-2014-8449]
medium
🔒
-
🔒
-
68364
Adobe Acrobat Reader use after free [CVE-2014-9159]
medium
🔒
-
🔒
-
68363
Adobe Acrobat Reader memory corruption [CVE-2014-8457]
medium
🔒
-
🔒
-
68362
Adobe Acrobat Reader use after free [CVE-2014-9165]
medium
🔒
-
🔒
-
68361
Adobe Acrobat Reader use after free [CVE-2014-8455]
medium
🔒
-
🔒
-
68360
Adobe Acrobat Reader use after free [CVE-2014-8454]
medium
🔒
-
🔒
-
68359
Fabrice Bellard QEMU arch_init.c input validation
low
🔒
-
🔒
-
68358
Linux Kernel SCTP Queue resource management [CVE-2014-3688]
low
🔒
-
🔒
-
68357
Apache Struts Random Number Generator cross-site request forgery
low
🔒
-
🔒
🔒
68356
ISC BIND Delegation resource management [CVE-2014-8500]
medium
🔒
🔒
🔒
-
68355
ISC BIND GeoIP config [CVE-2014-8680]
low
🔒
-
🔒
-
68354
Microsoft Internet Explorer CSS use after free [CVE-2014-8967]
medium
🔒
-
🔒
-
68353
Linux Kernel ASLR privileges management
low
🔒
-
🔒
-
68352
GNU C Library IBM930 Data Converter iconv input validation
low
🔒
-
🔒
-
68351
VMware vCenter Server Certificate Validation cryptographic issues
medium
🔒
-
🔒
-
68350
VMware vCenter Server Appliance cross site scripting [CVE-2014-3797]
low
🔒
-
🔒
-
68349
MediaWiki API Reply command injection [CVE-2014-9277]
medium
🔒
-
🔒
-
68348
MediaWiki Raw HTML cross-site request forgery [CVE-2014-9276]
low
🔒
-
🔒
🔒
68347
GNU cpio process_copy_in memory corruption
medium
🔒
🔒
🔒
-
68346
Fabrice Bellard QEMU cirrus_vga.c memory corruption
medium
🔒
🔒
🔒
-
68345
phpMyAdmin Redirect php weakness [CVE-2014-9219]
low
🔒
-
🔒
-
68344
Cisco OpenH264 Media Processing decode.cpp memory corruption
medium
🔒
-
🔒
-
68343
phpMyAdmin Password php weakness [CVE-2014-9218]
low
🔒
-
🔒
-
68342
Cisco OpenH264 Media Processing decode_slice.cpp memory corruption
medium
🔒
-
🔒
-
68341
tcpdump PPP Dissector memory corruption [CVE-2014-9140]
medium
🔒
-
🔒
-
68340
WhatsApp Messenger Message denial of service
low
🔒
-
🔒
-
68339
Apple Safari WebKit resource management [CVE-2014-4475]
medium
🔒
-
🔒
🔒
68338
Apple Safari WebKit resource management [CVE-2014-4474]
medium
🔒
-
🔒
🔒
68337
Apple Safari WebKit resource management [CVE-2014-4473]
medium
🔒
-
🔒
🔒
68336
Apple Safari WebKit resource management [CVE-2014-4472]
medium
🔒
-
🔒
🔒
68335
Apple Safari WebKit resource management [CVE-2014-4471]
medium
🔒
-
🔒
🔒
68334
Apple Safari WebKit resource management [CVE-2014-4470]
medium
🔒
-
🔒
🔒
68333
Apple Safari WebKit resource management [CVE-2014-4469]
medium
🔒
-
🔒
🔒
68332
Apple Safari WebKit resource management [CVE-2014-4468]
medium
🔒
-
🔒
🔒
68331
Apple Safari WebKit resource management [CVE-2014-4466]
medium
🔒
-
🔒
🔒
68330
Apple Safari WebKit resource management [CVE-2014-4459]
medium
🔒
🔒
-
🔒
68329
Apple Safari WebKit resource management [CVE-2014-4452]
medium
🔒
🔒
-
-
68328
Apple Safari UI Scrollbar authentication spoofing
medium
🔒
🔒
-
-
68327
Apple Safari CSS Style Sheet input validation [CVE-2014-4465]
low
🔒
-
🔒
🔒
68326
RSA Adaptive Authentication Challenge SOAP Call improper authentication
medium
🔒
-
🔒
-
68325
Microsoft Windows win32k.sys xxxMenuWindowProc denial of service
low
🔒
-
🔒
-
68324
SAP NetWeaver Host Agent denial of service [CVE-2014-8592]
low
🔒
-
🔒
-
68323
SAP NetWeaver AS ABAP/HANA cryptographic issues [CVE-2014-8587]
medium
🔒
🔒
🔒
-
68322
FFmpeg memory corruption [CVE-2014-8548]
low
🔒
-
🔒
-
68321
FFmpeg memory corruption [CVE-2014-8547]
low
🔒
-
🔒
-
68320
FFmpeg numeric error [CVE-2014-8546]
low
🔒
-
🔒
🔒
68319
FFmpeg numeric error [CVE-2014-8545]
low
🔒
-
🔒
🔒
68318
FFmpeg input validation [CVE-2014-8543]
low
🔒
-
🔒
-
68317
FFmpeg avcodec_align_dimensions2 memory corruption
low
🔒
-
🔒
-
68316
FFmpeg MJPEG Data memory corruption [CVE-2014-8541]
low
🔒
-
🔒
🔒
68315
OpenVPN Control Channel Packet resource management [CVE-2014-8104]
low
🔒
-
🔒
-
68314
Mozilla Firefox CoreGraphics Framework information management
low
🔒
-
🔒
🔒
68313
Mozilla Firefox BasicThebesLayer input validation [CVE-2014-1594]
low
🔒
-
🔒
-
68312
Mozilla Firefox Media Content Parser memory corruption [CVE-2014-1593]
medium
🔒
-
🔒
-
68311
Mozilla Firefox HTML5 use after free [CVE-2014-1592]
low
🔒
-
🔒
-
68310
Mozilla Firefox Content Security Policy information management
low
🔒
-
🔒
-
68309
Mozilla Firefox XMLHttpRequest input validation [CVE-2014-1590]
low
🔒
-
🔒
-
68308
Mozilla Firefox XBL Binding access control [CVE-2014-1589]
medium
🔒
-
🔒
-
68307
Mozilla Firefox memory corruption [CVE-2014-1588]
medium
🔒
-
🔒
-
68306
Mozilla Firefox input validation [CVE-2014-1587]
medium
🔒
-
🔒
-
68305
Alcatel-Lucent 1830 Photonic Service Switch PSS-32/16/4 pop.html cross site scriting [Disputed]
low
🔒
-
🔒
-
68304
WordPress Network Packet class-phpass.php data processing
low
🔒
-
🔒
-
68303
OpenVAS Manager OMP Command modify_schedule sql injection
medium
🔒
-
🔒
-
68302
Google Android handleSmsSent access control
low
🔒
-
🔒
-
68301
Google Android Pendingintent access control [CVE-2014-8609]
medium
🔒
-
🔒
-
68300
KDE Workspace Helper access control [CVE-2014-8651]
medium
🔒
-
🔒
-
68299
phpBB deregister_globals privileges management [Disputed]
medium
🔒
-
🔒
-
68298
Linux Foundation Xen MMU_MACHPHYS_UPDATE Processing input validation
low
🔒
🔒
-
-
68297
Linux Foundation Xen REP MOVS Acceleration Support code [CVE-2014-8867]
low
🔒
🔒
🔒
🔒
68296
Linux Foundation Xen Compatibility Mode code [CVE-2014-8866]
medium
🔒
🔒
-
🔒
68295
Clam Antivirus PE File memory corruption [CVE-2014-9050]
medium
🔒
-
-
-
68294
HP HP-UX pam.conf(4) libpam_updbe improper authentication
medium
🔒
-
🔒
-
68293
LibreOffice RTF Document input validation [CVE-2014-9093]
low
🔒
-
🔒
-
68292
Cisco ASA SSL VPN Portal Memory resource management
low
🔒
-
🔒
-
68291
GNU Patch pch.c integer coercion
medium
🔒
-
🔒
-
68290
Mutt mutt_substrdup memory corruption
medium
🔒
-
🔒
-
68289
GNU Coreutils parse_datetime denial of service
low
🔒
-
🔒
-
68288
TRENDnet TV-IP422W/TV-IP422WN UltraCamX.ocx memory corruption
medium
🔒
-
🔒
-
68287
Cisco IOS XR race condition [CVE-2014-8005]
low
🔒
-
🔒
-
68286
Adobe Flash Player memory corruption [CVE-2014-8439]
medium
🔒
🔒
🔒
-
68285
Squid Proxy Pinger data processing [CVE-2014-7141]
medium
🔒
🔒
🔒
-
68284
Squid Proxy Pinger input validation [CVE-2014-7142]
medium
🔒
🔒
🔒
-
68283
Cisco IOS XR LISP TCP Session resource management [CVE-2014-8004]
low
🔒
-
🔒
-
68282
Linux Kernel Local Privilege Escalation
low
🔒
-
🔒
-
68281
Linux Kernel espfix64 privileges management
low
🔒
-
🔒
-
68280
Linux Kernel espfix64 denial of service [CVE-2014-9090]
low
🔒
-
🔒
-
68279
Linux Kernel lesspipe memory leak
low
🔒
-
🔒
-
68278
Dell SonicWall GMS Virtual Appliance GMS ViewPoint Web Application input validation
medium
🔒
-
🔒
-
68277
Linux Kernel ieee80211_fragment Packet information disclosure
low
🔒
-
🔒
-
68276
WordPress Comment cross site scriting [CVE-2014-9031]
low
🔒
-
🔒
-
68275
WordPress cross-site request forgery [CVE-2014-9031]
low
🔒
-
🔒
-
68274
WordPress Hash improper authentication [CVE-2014-9037]
low
🔒
-
🔒
-
68273
WordPress cross site scriting [CVE-2014-9032]
low
🔒
-
🔒
-
68272
WordPress Password Checker denial of service [CVE-2014-9034]
low
🔒
-
🔒
-
68271
phpMyAdmin cross site scripting [CVE-2014-8958]
low
🔒
-
🔒
-
68270
WordPress Password cross-site request forgery
low
🔒
-
🔒
-
68269
phpMyAdmin GIS Editor php weakness [CVE-2014-8959]
medium
🔒
-
🔒
-
68268
phpMyAdmin Error Reporting Page File php weakness
medium
🔒
-
🔒
-
68267
phpMyAdmin Error Reporting Page php weakness [CVE-2014-8960]
low
🔒
-
🔒
-
68266
FreeBSD TCP Session Timer resource management [CVE-2014-7250]
low
🔒
-
🔒
-
68265
Cisco ClamAV heap-based overflow [CVE-2014-9050]
low
🔒
-
🔒
-
68264
Ruby XML denial of service [CVE-2014-8090]
low
🔒
🔒
🔒
-
68263
Digium Asterisk DB Dialplan Function access control [CVE-2014-8418]
medium
🔒
-
🔒
-
68262
Digium Asterisk CONFBRIDGE Dialplan Function access control [CVE-2014-8417]
medium
🔒
-
🔒
-
68261
Digium Asterisk res_pjsip_refer Module input validation [CVE-2014-8416]
low
🔒
-
🔒
-
68260
Digium Asterisk PJSIP Channel Driver Subscription chan_pjsip input validation
low
🔒
-
🔒
-
68259
Digium Asterisk ConfBridge Application resource management [CVE-2014-8414]
low
🔒
-
🔒
-
68258
Digium Asterisk PJSIP ACL res_pjsip_acl access control
medium
🔒
-
🔒
-
68257
Digium Asterisk Access Control List access control [CVE-2014-8412]
medium
🔒
-
🔒
-
68256
Philip Hazel PCRE pcre_exec.c memory corruption
medium
🔒
-
🔒
-
68255
Linux Foundation Xen denial of service [CVE-2014-9030]
low
🔒
-
🔒
-
68254
GNU C Library wordexp input validation
low
🔒
🔒
🔒
-
68253
Drupal Password Hashing API input validation [CVE-2014-9016]
low
🔒
🔒
🔒
-
68252
Drupal Session access control [CVE-2014-9015]
medium
🔒
🔒
🔒
-
68251
Cisco ClamAV clamscan code
low
🔒
🔒
🔒
-
68250
Google Android ObjectInputStream access control
medium
🔒
-
🔒
-
68249
Google Chrome use after free [CVE-2014-7910]
medium
🔒
🔒
🔒
-
68248
Google Chrome Skia numeric error [CVE-2014-7909]
low
🔒
🔒
🔒
-
68247
Google Chrome Media CheckMov numeric error
medium
🔒
🔒
🔒
-
68246
Google Chrome Blink resource management [CVE-2014-7907]
medium
🔒
🔒
🔒
-
68245
Google Chrome Pepper Plugin resource management [CVE-2014-7906]
medium
🔒
🔒
🔒
-
68244
Google Chrome intents access control [CVE-2014-7905]
medium
🔒
-
🔒
-
68243
Google Chrome Skia memory corruption [CVE-2014-7904]
medium
🔒
🔒
🔒
-
68242
Google Chrome PDFium memory corruption [CVE-2014-7903]
medium
🔒
-
🔒
-
68241
Apple Safari SVG denial of service
low
🔒
-
🔒
-
68240
libvirt virDomainGetXMLDesc Password credentials management
medium
🔒
🔒
🔒
-
68239
Microsoft Windows Kerberos KDC EsikmoRoll access control
medium
🔒
-
🔒
-
68238
Google Chrome PDFium code [CVE-2014-7902]
medium
🔒
-
🔒
-
68237
Google Chrome PDFium numeric error [CVE-2014-7901]
medium
🔒
-
🔒
-
68236
Google Chrome PDFium resource management [CVE-2014-7900]
medium
🔒
-
🔒
-
68235
Google Chrome Address Bar input validation [CVE-2014-7899]
medium
🔒
🔒
🔒
-
68234
Samsung Galaxy KNOX memory corruption
medium
🔒
-
🔒
-
68233
Apple Mac OS X About This Mac Menu Item information disclosure
low
🔒
🔒
🔒
-
68232
Apple Mac OS X WebKit resource management [CVE-2014-4459]
medium
🔒
🔒
🔒
-
68231
Apple Mac OS X Web Cache information disclosure [CVE-2014-4460]
low
🔒
-
🔒
-
68230
Apple Mac OS X AFP File information disclosure [CVE-2014-4453]
low
🔒
🔒
🔒
-
68229
Apple iOS Photo Library access control [CVE-2014-4463]
low
🔒
🔒
🔒
-
68228
Apple iOS Debugging access control [CVE-2014-4457]
medium
🔒
-
🔒
-
68227
Apple iOS Passcode access control [CVE-2014-4451]
low
🔒
🔒
🔒
-
68226
Apple TV IOSharedDataQueue Object input validation [CVE-2014-4461]
medium
🔒
-
🔒
🔒
68225
Apple WebKit Mach-O File access control [CVE-2014-4455]
low
🔒
-
🔒
-
68224
Apple WebKit resource management [CVE-2014-4462]
medium
🔒
🔒
🔒
-
68223
Apple WebKit resource management [CVE-2014-4452]
medium
🔒
🔒
🔒
🔒
68222
Linux Foundation Xen x86 Emulation code [CVE-2014-8595]
medium
🔒
🔒
🔒
🔒
68221
Linux Foundation Xen MMU Virtualization do_mmu_update input validation
low
🔒
🔒
🔒
🔒
68220
tcpdump Geonet Frame geonet_print numeric error
low
🔒
-
🔒
-
68219
tcpdump OLSR Decoder olsr_print numeric error
low
🔒
-
🔒
-
68218
tcpdump AODV Decoder memory corruption [CVE-2014-8769]
low
🔒
-
🔒
-
68217
Check Point Security Gateway URL Filter denial of service [CVE-2014-8950]
medium
🔒
🔒
🔒
-
68216
Check Point Security Gateway denial of service [CVE-2014-8952]
medium
🔒
🔒
🔒
-
68215
Check Point Security Gateway UserCheck denial of service [CVE-2014-8951]
medium
🔒
🔒
🔒
-
68214
Cisco IOS DLSw Feature information disclosure [CVE-2014-7992]
low
🔒
-
🔒
-
68213
jQuery UI cross site scripting [CVE-2012-6662]
low
🔒
-
🔒
-
68212
jQuery UI cross site scripting [CVE-2010-5312]
low
🔒
-
🔒
-
68211
Microsoft Internet Explorer denial of service
low
🔒
-
🔒
-
68210
Trend Micro Interscan Web Security Virtual Appliance input validation
low
🔒
-
🔒
-
68209
Linux Kernel memory corruption [CVE-2014-8884]
low
🔒
🔒
🔒
-
68208
Cisco Aironet Access Point EAP Debugging access control [CVE-2014-7998]
low
🔒
-
🔒
-
68207
Cisco Aironet Access Point DHCP resource management [CVE-2014-7997]
low
🔒
-
🔒
-
68206
Linux Kernel code [CVE-2014-7843]
low
🔒
🔒
🔒
-
68205
Linux Kernel SCTP Server resource management [CVE-2014-7841]
medium
🔒
🔒
🔒
-
68204
Linux Kernel L2 Emulation race condition [CVE-2014-7842]
low
🔒
🔒
🔒
-
68203
Wireshark TN5250 Dissector resource management [CVE-2014-8714]
low
🔒
🔒
🔒
-
68202
Wireshark NCP Dissector memory corruption [CVE-2014-8713]
low
🔒
🔒
🔒
-
68201
Wireshark NCP Dissector resource management [CVE-2014-8712]
low
🔒
🔒
🔒
-
68200
Wireshark AMQP Dissector numeric error [CVE-2014-8711]
low
🔒
🔒
🔒
-
68199
Wireshark SigComp Dissector memory corruption [CVE-2014-8710]
medium
🔒
🔒
🔒
-
68198
F5 BIG-IP HTTP POST Request properties.jsp path traversal
low
🔒
-
🔒
-
68197
Citrix Netscaler Gateway access control [CVE-2014-8580]
medium
🔒
🔒
🔒
-
68196
Microsoft Windows TrueType Array Index resource management [CVE-2014-6317]
low
🔒
-
🔒
-
68195
Microsoft Windows Input Method Editor access control [CVE-2014-4077]
medium
🔒
-
-
-
68194
Microsoft Windows Active Directory Federation Services access control
low
🔒
-
🔒
-
68193
Microsoft IIS IP/Domain Restriction access control [CVE-2014-4078]
medium
🔒
-
🔒
-
68192
Microsoft Windows Remote Desktop Protocol improper authentication
low
🔒
-
🔒
-
68191
Microsoft SharePoint cross site scripting [CVE-2014-4116]
low
🔒
-
-
-
68190
Microsoft Windows Audio Service input validation [CVE-2014-6322]
medium
🔒
-
🔒
-
68189
Microsoft Windows TCP/IP Stack access control [CVE-2014-4076]
medium
🔒
-
🔒
-
68188
Microsoft Word File code injection [CVE-2014-6335]
medium
🔒
🔒
🔒
-
68187
Microsoft Word File code injection [CVE-2014-6334]
medium
🔒
🔒
🔒
-
68186
Microsoft Word File code injection [CVE-2014-6333]
medium
🔒
🔒
🔒
-
68185
Microsoft .NET Framework Object input validation [CVE-2014-4149]
medium
🔒
-
🔒
-
68184
Microsoft Windows code injection [CVE-2014-4118]
medium
🔒
-
-
-
68183
Microsoft Windows Schannel code injection [CVE-2014-6321]
high
🔒
-
🔒
-
68182
Microsoft Internet Explorer resource management [CVE-2014-6353]
medium
🔒
-
🔒
-
68181
Microsoft Internet Explorer resource management [CVE-2014-6351]
medium
🔒
-
🔒
-
68180
Microsoft Internet Explorer access control [CVE-2014-6350]
medium
🔒
-
🔒
-
68179
Microsoft Internet Explorer access control [CVE-2014-6349]
medium
🔒
-
🔒
-
68178
Microsoft Internet Explorer resource management [CVE-2014-6348]
medium
🔒
-
🔒
-
68177
Microsoft Internet Explorer resource management [CVE-2014-6347]
medium
🔒
-
🔒
-
68176
Microsoft Internet Explorer information disclosure [CVE-2014-6346]
low
🔒
-
🔒
-
68175
Microsoft Internet Explorer information disclosure [CVE-2014-6345]
low
🔒
-
🔒
-
68174
Microsoft Internet Explorer resource management [CVE-2014-6344]
medium
🔒
-
🔒
-
68173
Microsoft Internet Explorer resource management [CVE-2014-6343]
medium
🔒
-
🔒
-
68172
Microsoft Internet Explorer resource management [CVE-2014-6342]
medium
🔒
-
🔒
-
68171
Microsoft Internet Explorer resource management [CVE-2014-6341]
medium
🔒
-
🔒
-
68170
Microsoft Internet Explorer information disclosure [CVE-2014-6340]
low
🔒
-
🔒
-
68169
Microsoft Internet Explorer ASLR access control [CVE-2014-6339]
medium
🔒
-
🔒
-
68168
Microsoft Internet Explorer resource management [CVE-2014-6337]
medium
🔒
-
🔒
-
68167
Microsoft Internet Explorer Clipboard information disclosure
low
🔒
-
🔒
-
68166
Microsoft Internet Explorer resource management [CVE-2014-4143]
medium
🔒
-
-
-
68165
Microsoft Windows OLE Automation Array OleAut32.dll SafeArrayDimen code injection
high
🔒
-
-
-
68164
GnuTLS ECC Certificate cryptographic issues [CVE-2014-8564]
medium
🔒
🔒
🔒
-
68163
DokuWiki template.php information disclosure
low
🔒
-
🔒
-
68162
DokuWiki LDAP improper authentication [CVE-2014-8764]
medium
🔒
🔒
🔒
-
68161
IPS IP.Board ipsconnect.php sql injection
medium
🔒
-
🔒
-
68160
PHP-Fusion submissions.php sql injection
medium
🔒
-
🔒
-
68159
SAP NetWeaver Internet Communication Manager denial of service
low
🔒
-
🔒
-
68158
SAP NetWeaver XML xml external entity reference [CVE-2014-8590]
low
🔒
-
🔒
-
68157
SAP Network Interface Router SAProuter numeric error [CVE-2014-8589]
medium
🔒
-
🔒
-
68156
Cisco Unified Communications Manager TLS Certificate cryptographic issues
medium
🔒
🔒
🔒
-
68155
Fabrice Bellard QEMU bits_per_pixel access control
low
🔒
🔒
🔒
-
68154
Fabrice Bellard QEMU vmware-vga Driver access control [CVE-2014-3689]
low
🔒
🔒
🔒
-
68153
Belkin N750 login.cgi memory corruption
medium
🔒
-
🔒
-
68152
Adobe Flash Player access control [CVE-2014-8442]
medium
🔒
-
🔒
-
68151
Adobe Flash Player memory corruption [CVE-2014-0583]
medium
🔒
-
🔒
-
68150
Adobe Flash Player Session Token information disclosure [CVE-2014-8437]
low
🔒
-
🔒
-
68149
Adobe Flash Player memory corruption [CVE-2014-0589]
medium
🔒
-
🔒
-
68148
Adobe Flash Player memory corruption [CVE-2014-0582]
medium
🔒
-
🔒
-
68147
Adobe Flash Player type confusion [CVE-2014-0590]
medium
🔒
-
🔒
-
68146
Adobe Flash Player code injection [CVE-2014-0586]
medium
🔒
-
🔒
-
68145
Adobe Flash Player code injection [CVE-2014-0585]
medium
🔒
-
🔒
-
68144
Adobe Flash Player code injection [CVE-2014-0584]
medium
🔒
-
🔒
-
68143
Adobe Flash Player code injection [CVE-2014-0577]
medium
🔒
-
🔒
-
68142
Adobe Flash Player code injection [CVE-2014-0574]
medium
🔒
-
🔒
-
68141
Adobe Flash Player use after free [CVE-2014-8438]
medium
🔒
-
🔒
-
68140
Adobe Flash Player use after free [CVE-2014-0588]
medium
🔒
-
🔒
-
68139
Adobe Flash Player use after free [CVE-2014-0573]
medium
🔒
-
🔒
-
68138
Adobe Flash Player memory corruption [CVE-2014-8441]
medium
🔒
-
🔒
-
68137
Adobe Flash Player memory corruption [CVE-2014-8440]
medium
🔒
-
🔒
-
68136
Adobe Flash Player memory corruption [CVE-2014-0581]
medium
🔒
-
🔒
-
68135
Adobe Flash Player memory corruption [CVE-2014-0576]
medium
🔒
-
🔒
-
68134
IBM DB2 Statement input validation [CVE-2014-6159]
low
🔒
🔒
🔒
-
68133
Linux Kernel memory corruption [CVE-2014-7825]
low
🔒
-
🔒
-
68132
Linux Kernel access control [CVE-2014-7826]
low
🔒
-
🔒
-
68131
GNU binutils denial of service
low
🔒
-
🔒
-
68130
Debian dpkg warningv format string
medium
🔒
-
🔒
-
68129
Citrix NetScaler Appliance SOAP memory corruption
medium
🔒
-
🔒
-
68128
cURL/libcURL HTTP POST curl_easy_duphandle information disclosure
low
🔒
-
🔒
🔒
68127
Cisco IOS XE Challenge-Response input validation [CVE-2014-7990]
medium
🔒
-
🔒
-
68126
PHP date_from_ISO8601 memory corruption
medium
🔒
-
🔒
-
68125
Zoho ManageEngine Log Analyzer information disclosure [CVE-2014-6038]
low
🔒
-
🔒
-
68124
Zoho ManageEngine Log Analyzer Password information disclosure
medium
🔒
-
🔒
-
68123
Symantec Endpoint Protection Manager ConsoleServlet privileges management
medium
🔒
-
🔒
-
68122
Symantec Endpoint Protection Manager Reflected cross site scripting
low
🔒
-
🔒
-
68121
Symantec Endpoint Protection Manager XML xml external entity reference
low
🔒
-
🔒
-
68120
Cisco VPN Router File Upload input validation [CVE-2014-2179]
medium
🔒
-
🔒
-
68119
Cisco VPN Router cross-site request forgery [CVE-2014-2178]
low
🔒
-
🔒
-
68118
Cisco VPN Router Administration code injection [CVE-2014-2177]
medium
🔒
-
🔒
-
68117
D-Link DAP-1360 cross-site request forgery
low
🔒
-
🔒
-
68116
D-Link DAP-1360 excessive authentication
low
🔒
-
🔒
-
68115
VMware Workstation vmx86 Driver vmx86.sys input validation [Disputed]
low
🔒
-
🔒
-
68114
FreeBSD SSH Daemon code [CVE-2014-8475]
low
🔒
🔒
🔒
-
68113
FreeBSD getlogin Memory information disclosure
low
🔒
🔒
🔒
-
68112
Linux Kernel SCTP resource management [CVE-2014-3673]
medium
🔒
🔒
🔒
-
68111
Apple Mac OS X SimpleDispatchWL memory corruption
medium
🔒
-
🔒
-
68110
GNU binutils URL path traversal [CVE-2014-8737]
low
🔒
-
🔒
-
68109
GNU binutils objdump-pe-crasher2 memory corruption [CVE-2014-8502]
medium
🔒
-
🔒
-
68108
GNU binutils ihex.c memory corruption
medium
🔒
🔒
🔒
-
68107
FFmpeg input validation [CVE-2014-8544]
low
🔒
-
🔒
-
68106
FFmpeg File numeric error [CVE-2014-8549]
low
🔒
-
🔒
🔒
68105
Plone/Zope Pseudo-Random Generator cryptographic issues [CVE-2012-6661]
low
🔒
-
🔒
-
68104
Fortinet FortiAnalyzer/FortiManager Reflected cross site scripting
low
🔒
🔒
🔒
-
68103
Fortinet FortiAnalyzer/FortiManager Reflected cross site scripting
low
🔒
🔒
🔒
-
68102
Fortinet FortiAnalyzer/FortiManager Reflected cross site scripting
low
🔒
🔒
🔒
-
68101
Ruby REXML Parser resource consumption [CVE-2014-8080]
low
🔒
🔒
🔒
-
68100
Linksys EA SMART WiFi Firmware information disclosure [CVE-2014-8244]
low
🔒
-
🔒
-
68099
Linksys EA SMART WiFi Firmware .htpasswd key managem