VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
API
Support
FAQ
Documentation
Contact
Login
Login
Signup
Upgrade
Risk
2015
Overview of the different risk assignments of different sources of the documented vulnerabilities.
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
141195
FreeType psobjs.c skip_comment out-of-bounds read
medium
🔒
-
-
-
141194
FreeType t1parse.c T1_Get_Private_Dict out-of-bounds read
medium
🔒
-
-
-
97203
FileZilla Server information disclosure
low
🔒
-
-
-
87749
F5 BIG-IP SSL Handshake input validation [CVE-2016-4545]
medium
🔒
-
-
🔒
80662
SOS SOSreport fstab link following
medium
🔒
-
-
🔒
80320
Siemens SIMATIC access control [CVE-2015-8214]
medium
🔒
-
-
-
79999
ZTE ZXHN H108N R1A/ZXV10 W300 information disclosure [CVE-2015-8703]
medium
🔒
-
-
-
79998
Corega CG-WLNCM4G DNS Resolver Amplification input validation
low
🔒
-
-
-
79997
Corega CG-WLBARAGM Proxy Service Routing code
medium
🔒
-
-
-
79996
Corega CG-WLBARGS access control [CVE-2015-7792]
medium
🔒
-
-
-
79995
Welcart Plugin admin.php sql injection
medium
🔒
-
-
-
79994
Asus WL-330NUL cross site scripting [CVE-2015-7790]
low
🔒
-
-
-
79993
Asus WL-330NUL input validation [CVE-2015-7789]
low
🔒
-
-
-
79992
Asus WL-330NUL access control [CVE-2015-7788]
medium
🔒
-
-
-
79991
Asus WL-330NUL WPA2-PSK information disclosure [CVE-2015-7787]
low
🔒
-
-
-
79990
NTT DATA Smart Sourcing JavaScript Module cross site scripting
low
🔒
-
-
-
79989
BbAdminViewsControl sql injection [CVE-2015-7784]
medium
🔒
-
-
-
79988
Let's PHP! Frame High-Speed Chat cross site scripting [CVE-2015-7782]
low
🔒
-
-
-
79987
Samba AD Domain Controller resource management [CVE-2015-7540]
medium
🔒
-
-
🔒
79984
ZyXEL NBG-418N cross-site request forgery [CVE-2015-7284]
low
🔒
-
-
-
79983
ZyXEL NBG-418N credentials management [CVE-2015-7283]
medium
🔒
-
-
-
79982
ReadyNet WRT300N-DD DNS Query input validation [CVE-2015-7282]
medium
🔒
-
-
-
79981
ReadyNet WRT300N-DD cross-site request forgery [CVE-2015-7281]
low
🔒
-
-
-
79980
ReadyNet WRT300N-DD credentials management [CVE-2015-7280]
medium
🔒
-
-
-
79979
Amped Wireless R10000 DNS Query entropy [CVE-2015-7279]
medium
🔒
-
-
-
79978
Amped Wireless R10000 cross-site request forgery [CVE-2015-7278]
low
🔒
-
-
-
79977
Amped Wireless R10000 credentials management [CVE-2015-7277]
medium
🔒
-
-
-
79976
ZTE ZXHN H108N R1A webproc cross site scripting
low
🔒
-
-
-
79975
ZTE ZXHN H108N R1A Telnet Service credentials management [CVE-2015-7251]
medium
🔒
-
-
-
79974
ZTE ZXHN H108N R1A webproc File path traversal
medium
🔒
-
-
-
79973
ZTE ZXHN H108N R1A webproc access control
low
🔒
-
-
-
79972
ZTE ZXHN H108N R1A webproc Credentials information disclosure
medium
🔒
-
-
-
79971
ZyXEL PMG5318-B20A access control [CVE-2015-6020]
medium
🔒
-
-
-
79970
ZyXEL PMG5318-B20A Management Portal random values [CVE-2015-6019]
medium
🔒
-
-
-
79969
ZyXEL PMG5318-B20A diagnostic-ping access control [CVE-2015-6018]
medium
🔒
-
-
-
79968
ZyXEL P-660HW-T1 rpAuth_1 cross site scripting
low
🔒
-
-
-
79967
ZyXEL P-660HW-T1/PMG5318-B20A/NBG-418N credentials management
medium
🔒
-
-
-
79966
Mediabridge Medialink MWN-WAPR300N cross-site request forgery
low
🔒
-
-
-
79965
Mediabridge Medialink MWN-WAPR300N HTTP Cookie access control
medium
🔒
-
-
-
79964
Mediabridge Medialink MWN-WAPR300N credentials management [CVE-2015-5994]
medium
🔒
-
-
-
79963
Belkin F9K1102 cross-site request forgery [CVE-2015-5990]
low
🔒
-
-
-
79962
Belkin F9K1102 access control [CVE-2015-5989]
medium
🔒
-
-
-
79961
Belkin F9K1102 Password credentials management [CVE-2015-5988]
medium
🔒
-
-
-
79960
Belkin F9K1102 DNS Query random values [CVE-2015-5987]
medium
🔒
-
-
-
79959
OrientDB Server Community Edition Studio input validation [CVE-2015-2918]
low
🔒
-
-
-
79958
OrientDB Server Community Edition Studio OHttpSessionManager.java information disclosure
medium
🔒
-
-
🔒
79957
OrientDB Server Community Edition Studio cross-site request forgery
medium
🔒
-
-
🔒
79956
Idera Uptime Infrastructure Monitor up.time Client information disclosure
low
🔒
-
-
-
79955
Idera Uptime Infrastructure Monitor memory corruption [CVE-2015-2895]
medium
🔒
-
-
-
79954
Idera Uptime Infrastructure Monitor up.time Client format string
medium
🔒
-
-
-
79953
Seagate Storage File Upload sda2 unrestricted upload
medium
🔒
-
-
-
79952
Seagate Storage Download Request path traversal [CVE-2015-2875]
medium
🔒
-
-
-
79951
Seagate Storage Telnet Server credentials management [CVE-2015-2874]
medium
🔒
-
-
-
79950
IBM InfoSphere BigInsights DB2 Database Library untrusted search path
medium
🔒
-
-
🔒
79949
Toshiba 4690 Operating System TCP Service Environment Variable information disclosure
low
🔒
-
-
-
79948
Pacom 1000 CCI/RTU GMS cryptographic issues [CVE-2014-3260]
medium
🔒
-
-
-
79947
Linux Kernel inode.c ovl_setattr access control
medium
🔒
-
-
🔒
79946
Adobe Flash Player numeric error [CVE-2015-8651]
medium
🔒
-
-
-
79945
Adobe Flash Player use after free [CVE-2015-8650]
medium
🔒
-
-
-
79944
Adobe Flash Player use after free [CVE-2015-8649]
medium
🔒
-
-
-
79943
Adobe Flash Player use after free [CVE-2015-8648]
medium
🔒
-
-
-
79942
Adobe Flash Player use after free [CVE-2015-8647]
medium
🔒
-
-
-
79941
Adobe Flash Player use after free [CVE-2015-8646]
medium
🔒
-
-
-
79940
Adobe Flash Player memory corruption [CVE-2015-8645]
medium
🔒
-
-
-
79939
Adobe Flash Player type confusion [CVE-2015-8644]
medium
🔒
-
-
-
79938
Adobe Flash Player use after free [CVE-2015-8643]
medium
🔒
-
-
-
79937
Adobe Flash Player use after free [CVE-2015-8642]
medium
🔒
-
-
-
79936
Adobe Flash Player use after free [CVE-2015-8641]
medium
🔒
-
-
-
79935
Adobe Flash Player use after free [CVE-2015-8640]
medium
🔒
-
-
-
79934
Adobe Flash Player use after free [CVE-2015-8639]
medium
🔒
-
-
-
79933
Adobe Flash Player use after free [CVE-2015-8638]
medium
🔒
-
-
-
79932
Adobe Flash Player memory corruption [CVE-2015-8636]
medium
🔒
-
-
-
79931
Adobe Flash Player use after free [CVE-2015-8635]
medium
🔒
-
-
-
79930
Adobe Flash Player use after free [CVE-2015-8634]
medium
🔒
-
-
-
79929
Linux Kernel pptp.c pptp_connect Kernel Memory information disclosure
medium
🔒
-
-
🔒
79928
Linux Kernel Networking null pointer dereference [CVE-2015-8543]
medium
🔒
-
-
🔒
79927
Adobe Flash Player memory corruption [CVE-2015-8460]
medium
🔒
-
-
-
79926
Adobe Flash Player memory corruption [CVE-2015-8459]
medium
🔒
-
-
-
79925
Linux Kernel Compressed Inline Extents inode.c information disclosure
low
🔒
-
-
🔒
79924
Linux Kernel Socket sendmsg.c rds_sendmsg race condition
low
🔒
-
-
🔒
79923
Linux Kernel No-Journal Filesystem namei.c input validation
low
🔒
-
-
🔒
79922
EMC Secure Remote Services Virtual Edition API Log information disclosure
low
🔒
-
-
-
79921
EMC VPLEX GeoSynchrony access control [CVE-2015-6850]
low
🔒
-
-
-
79920
Linux Kernel epoll_ctl Call af_unix.c use after free
medium
🔒
-
-
🔒
79919
IBM WebSphere Portal AccessControl REST API information disclosure
low
🔒
-
-
🔒
79918
phpMyAdmin Error Message messages.inc.php information disclosure
low
🔒
-
-
🔒
79917
Netgear WNR1000v3 DNS Query Port random values
medium
🔒
-
-
-
79916
Buffalo WZR-600DHP2 DNS Query random values [CVE-2015-8262]
medium
🔒
-
-
-
79915
RSI Video Technologies Videofied Device Frontel Protocol insufficient verification of data authenticity
medium
🔒
-
-
-
79914
RSI Video Technologies Videofied Device Frontel Protocol information disclosure
medium
🔒
-
-
-
79913
RSI Video Technologies Videofied Device Frontel Protocol Hardcoded Key information disclosure
medium
🔒
-
-
-
79912
Let's PHP! p++BBS cross site scripting [CVE-2015-7783]
low
🔒
-
-
-
79911
Talis ftp IP Address information disclosure
low
🔒
-
-
-
79910
Epiphany Cardio Server Login Page LDAP injection ldap injection
medium
🔒
-
-
-
79909
Epiphany Cardio Server URL sql injection [CVE-2015-6537]
medium
🔒
-
-
-
79908
Cisco Jabber XMPP Session information disclosure [CVE-2015-6409]
medium
🔒
-
-
🔒
79907
Ipswitch Whatsup Gold cross site scripting [CVE-2015-6005]
medium
🔒
-
-
🔒
79906
Ipswitch Whatsup Gold WrFreeFormText.asp sql injection
medium
🔒
-
-
🔒
79905
Google Chrome RGBA Pixel Array webcursor.cc Deserialize numeric error
medium
🔒
-
-
🔒
79904
FFmpeg MOV File utils.c ff_get_buffer memory corruption
medium
🔒
-
-
🔒
79903
FFmpeg JPEG 2000 Data jpeg2000dwt.c ff_dwt_decode memory corruption
medium
🔒
-
-
🔒
79902
FFmpeg H.264 h264_slice.c h264_slice_header_init memory corruption
medium
🔒
-
-
🔒
79901
ISC Kea DHCP Server input validation [CVE-2015-8373]
medium
🔒
-
-
🔒
79900
Dovestone AD Self Password Reset PasswordReset.dll access control
high
🔒
-
-
-
79899
Motorola MOSCAD IP Gateway cross-site request forgery [CVE-2015-7936]
medium
🔒
-
-
-
79898
Motorola MOSCAD IP Gateway File information disclosure [CVE-2015-7935]
medium
🔒
-
-
-
79897
Adcon Telemetry A840 Telemetry Gateway Base Station Java Client Path information disclosure
medium
🔒
-
-
-
79896
Adcon Telemetry A840 Telemetry Gateway Base Station information disclosure
medium
🔒
-
-
-
79895
Adcon Telemetry A840 Telemetry Gateway Base Station Java Client SSL input validation
medium
🔒
-
-
-
79894
Adcon Telemetry A840 Telemetry Gateway Base Station hard-coded credentials
high
🔒
-
-
-
79893
eWON Device HTTP GET Request information disclosure [CVE-2015-7929]
low
🔒
-
-
-
79892
eWON Device Autocomplete information disclosure [CVE-2015-7928]
medium
🔒
-
-
-
79891
eWON Device cross site scripting [CVE-2015-7927]
medium
🔒
-
-
-
79890
eWON Device RBAC information disclosure [CVE-2015-7926]
medium
🔒
-
-
-
79889
eWON Device cross-site request forgery [CVE-2015-7925]
medium
🔒
-
-
-
79888
eWON Device Log-Off session expiration [CVE-2015-7924]
medium
🔒
-
-
-
79887
Open Automation OPC Systems.NET DLL untrusted search path [CVE-2015-7917]
medium
🔒
-
-
-
79886
Saia Burgess FTP Service credentials management [CVE-2015-7911]
medium
🔒
-
-
-
79885
EMC RSA SecureID Web Agent Privacy-Screen Protection access control
medium
🔒
-
-
-
79884
Google Chrome MIDI Subsystem midi_manager.cc memory corruption
high
🔒
-
-
🔒
79883
Eaton Cooper Power Systems ProView Ethernet Packet information disclosure
low
🔒
-
-
-
79882
XenSource Xen Log HVM_PARAM_CALLBACK_IRQ 7pk security
medium
🔒
-
-
🔒
79881
Cisco IOS XE MAC Address resource management [CVE-2015-6431]
medium
🔒
-
-
🔒
79880
Adobe Acrobat Reader AGM.dll memory corruption [CVE-2015-8458]
medium
🔒
-
-
-
79879
Schneider Electric Modicon M340 GoAhead Web Server memory corruption
medium
🔒
-
-
-
79878
SearchBlox Config File access control [CVE-2015-7919]
medium
🔒
-
-
-
79877
Honeywell Midas Gas Detector/Black Gas Detector information disclosure
medium
🔒
-
-
-
79876
Honeywell Midas Gas Detector/Black Gas Detector path traversal
medium
🔒
-
-
-
79875
LOYTEC LIP-3ECTB 6.0.1/LINX-100/LVIS-3E100/LIP-ME201 Password-Hash Backup File credentials management
medium
🔒
-
-
-
79874
Juniper ScreenOS cryptographic issues [CVE-2015-7756]
medium
🔒
-
-
🔒
79873
VMware vCenter Operations/vRealize Orchestrator Apache Commons Collections Library input validation
medium
🔒
-
-
🔒
79872
Symantec Endpoint Encryption Framework Service EACommunicatorSrv.exe Memory Dump information disclosure
medium
🔒
-
-
-
79871
Moxa OnCell Central Manager Login RequestController hard-coded credentials
medium
🔒
-
-
-
79870
Moxa OnCell Central Manager MessageBrokerServlet Servlet improper authentication
medium
🔒
-
-
-
79869
Cisco IOS IKEv1 State Machine data processing [CVE-2015-6429]
low
🔒
-
-
🔒
79868
Cisco DPQ3925 HTTP Request information disclosure [CVE-2015-6428]
low
🔒
-
-
-
79867
Cisco FireSIGHT Management Center HTTP Detection 7pk security
medium
🔒
-
-
-
79866
Cisco Prime Network Services Controller Command input validation
low
🔒
-
-
🔒
79865
Cisco Application Policy Infrastructure Controller Boot Manager credentials management
medium
🔒
-
-
-
79864
EMS Isilon OneFS SmartLock Root-Login access control [CVE-2015-4545]
medium
🔒
-
-
-
79863
Samba Windows Active Directory Server access control [CVE-2015-8467]
medium
🔒
-
-
🔒
79862
Samba LDAP Server information disclosure [CVE-2015-5330]
medium
🔒
-
-
🔒
79861
Samba Shadow Copy information disclosure [CVE-2015-5299]
medium
🔒
-
-
🔒
79860
Samba input validation [CVE-2015-5296]
medium
🔒
-
-
🔒
79859
Samba Symlink access control [CVE-2015-5252]
medium
🔒
-
-
🔒
79858
Samba LDAP Server numeric error [CVE-2015-3223]
medium
🔒
-
-
🔒
79857
Juniper ScreenOS SSH Negotiation input validation [CVE-2015-7754]
medium
🔒
-
-
🔒
79856
Juniper ScreenOS VPN improper authentication [CVE-2015-7755]
medium
🔒
-
-
🔒
79855
Juniper ScreenOS SSH/Telnet improper authentication [CVE-2015-7755]
medium
🔒
-
-
🔒
79854
XenSource Xen XEN_PCI_OP_enable_msi WARN input validation
medium
🔒
-
-
🔒
79853
XenSource Xen PCI Backend Driver denial of service [CVE-2015-8551]
medium
🔒
-
-
🔒
79852
XenSource Xen Paravirtualized Driver access control [CVE-2015-8550]
medium
🔒
-
-
🔒
79851
XenSource Xen FPU Stack information disclosure [CVE-2015-8555]
medium
🔒
-
-
🔒
79850
XenSource Xen qemu-xen-traditiona memory corruption [CVE-2015-8554]
medium
🔒
-
-
🔒
79849
Rarlab WinRar Executable File Loading access control [CVE-2015-5663]
medium
🔒
-
-
-
79848
Token Insert Entity Module information disclosure [CVE-2015-8602]
medium
🔒
-
-
-
79847
Chat Room Module Message information disclosure [CVE-2015-8601]
medium
🔒
-
-
-
79846
SAP Mobile Platform SysAdminWebTool Servlet access control [CVE-2015-8600]
medium
🔒
-
-
-
79845
Cacti top_graph_header.php sql injection
medium
🔒
-
-
🔒
79844
ntopng password_reset.lua 7pk security
medium
🔒
-
-
-
79843
cups-filters/Foomatic Print Job util.c Blacklist privileges management
medium
🔒
-
-
🔒
79842
Cool Video Gallery Plugin Video Gallery Settings core.php input validation
medium
🔒
-
-
-
79841
Foreman Information Popups cross site scripting [CVE-2015-7518]
low
🔒
-
-
🔒
79840
Apache Cordova File Transfer Plugin unknown vulnerability [CVE-2015-5204]
low
🔒
-
-
-
79839
Apache TomEE Serialized Java Stream EjbObjectInputStream input validation
medium
🔒
-
-
-
79838
Foxit Reader PDF Document Print use after free
medium
🔒
-
-
-
79837
Kaspersky Total Security 2015 User-Mode Process Protection ASLR/DEP access control
medium
🔒
-
-
-
79836
AVG Internet Security User-Mode Process Protection ASLR/DEP access control
medium
🔒
-
-
🔒
79835
McAfee VirusScan Enterprise Buffer Overflow Protection ASLR/DEP access control
medium
🔒
-
-
🔒
79834
Session Package privileges management [CVE-2015-8566]
medium
🔒
-
-
-
79833
Joomla CMS path traversal [CVE-2015-8565]
medium
🔒
-
-
🔒
79832
Joomla CMS Extension Package Archive path traversal [CVE-2015-8564]
medium
🔒
-
-
🔒
79831
Joomla CMS cross-site request forgery [CVE-2015-8563]
low
🔒
-
-
🔒
79830
Joomla CMS HTTP Header input validation [CVE-2015-8562]
medium
🔒
-
-
🔒
79829
PHPMailer class.phpmailer.php sendCommand input validation
medium
🔒
-
-
🔒
79828
Grub2 Rescue Shell auth.c grub_username_get access control
low
🔒
-
-
🔒
79827
Bitrix mpbuilder Module bitrix.mpbuilder_step2.php path traversal
medium
🔒
-
-
🔒
79826
Bitrix xscan Module bitrix.xscan_worker.php path traversal
low
🔒
-
-
🔒
79825
Mozilla Firefox TGA Decoder memory corruption [CVE-2015-7217]
medium
🔒
-
-
🔒
79824
Mozilla Firefox WebRTC use after free [CVE-2015-7210]
medium
🔒
-
-
🔒
79823
Cisco Unified Communications Manager WebApplications Identity Management Subsystem resource management
low
🔒
-
-
-
79822
Mozilla Firefox Data/View information disclosure [CVE-2015-7214]
low
🔒
-
-
🔒
79821
Mozilla Firefox WebExtension API access control [CVE-2015-7223]
medium
🔒
-
-
🔒
79820
Mozilla Firefox libstagefright setData numeric error
medium
🔒
-
-
🔒
79819
Mozilla Firefox MP4 Playback readMetaData numeric error
medium
🔒
-
-
🔒
79818
Mozilla Firefox Underflow numeric error [CVE-2015-7205]
medium
🔒
-
-
🔒
79817
Mozilla Firefox GrowCapacity memory corruption
medium
🔒
-
-
🔒
79816
Mozilla Firefox grow memory corruption
medium
🔒
-
-
🔒
79815
Mozilla Firefox LoadFontFamilyData memory corruption
medium
🔒
-
-
🔒
79814
Mozilla Firefox Jasper Library input validation [CVE-2015-7216]
low
🔒
-
-
🔒
79813
Mozilla Firefox HTTP/2 Frame Underflow numeric error
low
🔒
-
-
🔒
79812
Mozilla Firefox HTTP/2 Frame Underflow numeric error
low
🔒
-
-
🔒
79811
Mozilla Firefox data URI URL input validation
medium
🔒
-
-
🔒
79810
Mozilla Firefox Worker importScripts information disclosure
low
🔒
-
-
🔒
79809
Mozilla Firefox Texture AllocateForSurface numeric error
medium
🔒
-
-
🔒
79808
Mozilla Firefox Cookie information disclosure [CVE-2015-7208]
medium
🔒
-
-
🔒
79807
Mozilla Firefox Same-Origin Policy history information disclosure
medium
🔒
-
-
🔒
79806
Mozilla Firefox JavaScript Variable Assignment code [CVE-2015-7204]
low
🔒
-
-
🔒
79805
Mozilla Firefox memory corruption [CVE-2015-7202]
medium
🔒
-
-
🔒
79804
Mozilla Firefox memory corruption [CVE-2015-7201]
medium
🔒
-
-
🔒
79802
ISC BIND Socket Error resolver.c race condition
low
🔒
-
-
🔒
79801
ISC BIND Response db.c input validation
medium
🔒
-
-
🔒
79800
Autodesk Design Review GIF Image memory corruption [CVE-2015-8572]
medium
🔒
-
-
🔒
79799
Autodesk Design Review BMP Image numeric error [CVE-2015-8571]
medium
🔒
-
-
🔒
79798
Lepide Active Directory Self Service Password Reset access control
medium
🔒
-
-
-
79797
Schneider Electric ProClima F1 Bookview memory corruption [CVE-2015-8561]
medium
🔒
-
-
-
79796
Cacti Save graphs_new.php host_new_graphs_save sql injection
medium
🔒
-
-
🔒
79795
Synnefo Internet Management Software listusagesdata cross site scripting
low
🔒
-
-
-
79794
libxml2 XML Data SAX2.c xmlSAX2TextNode memory corruption
medium
🔒
-
-
🔒
79793
libxml2 State xmlNextChar memory corruption
medium
🔒
-
-
🔒
79792
Schneider Electric ProClima F1 Bookview memory corruption [CVE-2015-7918]
low
🔒
-
-
-
79791
Cisco Products Apache Commons Collections Library deserialization
high
🔒
-
-
🔒
79790
Cisco FirePOWER Management Center Help File Version information disclosure
low
🔒
-
-
-
79789
Cisco Hosted Collaboration Mediation Fulfillment RBAC information disclosure
medium
🔒
-
-
-
79788
Cisco Small Business Phone Firmware Image File Integrity input validation
low
🔒
-
-
-
79787
Cisco Integrated Management Controller Supervisor resource management
low
🔒
-
-
-
79786
Cisco Unified Communications Manager XSS Protection cross site scripting
low
🔒
-
-
-
79785
Cisco IOS XE IPv6 Neighbor Discovery memory corruption [CVE-2015-6359]
low
🔒
-
-
🔒
79784
HP Network Switch access control [CVE-2015-6860]
medium
🔒
-
-
-
79783
HP Network Switch access control [CVE-2015-6859]
low
🔒
-
-
-
79782
Google Chrome v8 memory corruption [CVE-2015-8548]
medium
🔒
-
-
🔒
79781
Google Chrome denial of service [CVE-2015-6791]
low
🔒
-
-
🔒
79780
Google Chrome HTML Entity WebPageSerializerImpl.cpp openTagToString input validation
medium
🔒
-
-
🔒
79779
Google Chrome Blink MutationObserver race condition
low
🔒
-
-
🔒
79778
Google Chrome Handler Function object_backed_native_handler.cc type confusion
low
🔒
-
-
🔒
79777
IBM InfoSphere BigInsights ZooKeeper ACL access control [CVE-2015-1836]
medium
🔒
-
-
-
79776
IBM InfoSphere BigInsights HiveServer2 Interface improper authentication
medium
🔒
-
-
-
79775
Adobe Flash Player memory corruption [CVE-2015-8457]
medium
🔒
-
-
-
79774
Adobe Flash Player type confusion [CVE-2015-8456]
medium
🔒
-
-
-
79773
Adobe Flash Player memory corruption [CVE-2015-8455]
medium
🔒
-
-
-
79772
Adobe Flash Player use after free [CVE-2015-8454]
medium
🔒
-
-
-
79771
Adobe Flash Player memory corruption [CVE-2015-8418]
medium
🔒
-
-
-
79770
Cisco Unified Communications Domain Manager Outage resource management
low
🔒
-
-
-
79769
Cisco FireSIGHT Management Center GET Request File information disclosure
medium
🔒
-
-
-
79768
Cisco Small Business RV/SA500 TLS Handshake Key information disclosure
medium
🔒
-
-
-
79767
Cisco Videoscape Distribution Suite Service Manager Backend Database RBAC access control
medium
🔒
-
-
-
79766
Cisco Unified Email Interaction Manager cross site scripting
low
🔒
-
-
-
79765
Cisco Unified Computing System SSH Service resource management
low
🔒
-
-
-
79764
Cisco TelePresence Video Communication Server Encryption Key information disclosure
low
🔒
-
-
-
79763
Cisco TelePresence Video Communication Server Expressway Administrative Page access control
medium
🔒
-
-
🔒
79762
Cisco Unified Communications Manager Mobile/Remote Access Services input validation
medium
🔒
-
-
-
79761
Cisco Unity Connection cross-site request forgery [CVE-2015-6408]
low
🔒
-
-
-
79760
Cisco Emergency Responder File Upload input validation [CVE-2015-6407]
medium
🔒
-
-
-
79759
Cisco Emergency Responder Tools Menu File path traversal
low
🔒
-
-
-
79758
Cisco Emergency Responder cross-site request forgery [CVE-2015-6405]
low
🔒
-
-
-
79757
Cisco EPC3928 Management Interface cross site scripting [CVE-2015-6402]
low
🔒
-
-
-
79756
Cisco EPC3928 improper authentication [CVE-2015-6401]
medium
🔒
-
-
-
79755
Cisco Emergency Responder cross site scripting [CVE-2015-6400]
low
🔒
-
-
-
79754
Cisco Prime Service Catalog Config access control [CVE-2015-6395]
medium
🔒
-
-
-
79753
Cisco Prime Collaboration Assurance improper authentication [CVE-2015-6389]
medium
🔒
-
-
🔒
79752
Cisco DPQ3925 cross-site request forgery [CVE-2015-6378]
low
🔒
-
-
-
79751
Cisco DPC3939 Administrative Web Interface input validation [CVE-2015-6361]
medium
🔒
-
-
-
79750
XenSource Xen Error XENMEM_exchange code
low
🔒
-
-
🔒
79749
XenSource Xen Error XENMEM_exchange data processing
low
🔒
-
-
🔒
79748
XenSource Xen HYPERVISOR_memory_op 7pk security
medium
🔒
-
-
🔒
79747
XenSource Xen libxl resource management [CVE-2015-8341]
low
🔒
-
-
🔒
79746
IBM WebSphere Application Server Edge Component Caching Proxy information disclosure
medium
🔒
-
-
-
79745
Microsoft Office Font File memory corruption [CVE-2015-6108]
medium
🔒
-
-
🔒
79744
Microsoft Office Font File memory corruption [CVE-2015-6107]
medium
🔒
-
-
🔒
79743
Microsoft Office Font File memory corruption [CVE-2015-6106]
medium
🔒
-
-
🔒
79742
Microsoft Skype Font File memory corruption [CVE-2015-6108]
medium
🔒
-
-
🔒
79741
Microsoft Skype Font File memory corruption [CVE-2015-6107]
medium
🔒
-
-
🔒
79740
Microsoft Skype Font File memory corruption [CVE-2015-6106]
medium
🔒
-
-
🔒
79739
Microsoft .NET Framework Font File memory corruption [CVE-2015-6108]
medium
🔒
-
-
-
79738
Microsoft Silverlight Font File memory corruption [CVE-2015-6108]
medium
🔒
-
-
-
79736
Microsoft Silverlight information disclosure [CVE-2015-6114]
low
🔒
-
-
-
79735
Apple Xcode otools memory corruption [CVE-2015-7057]
low
🔒
-
-
🔒
79734
Apple Xcode otools memory corruption [CVE-2015-7049]
low
🔒
-
-
🔒
79733
Apple Xcode IDE SCM information disclosure [CVE-2015-7056]
low
🔒
-
-
🔒
79732
Apple Xcode Git memory corruption [CVE-2015-7082]
high
🔒
-
-
🔒
79730
Adobe Flash Player privileges management [CVE-2015-8409]
medium
🔒
-
-
🔒
79729
Adobe Flash Player access control [CVE-2015-8440]
medium
🔒
-
-
🔒
79728
Adobe Flash Player information disclosure [CVE-2015-8453]
medium
🔒
-
-
🔒
79727
Adobe Flash Player use after free [CVE-2015-8447]
medium
🔒
-
-
🔒
79726
Adobe Flash Player use after free [CVE-2015-8442]
medium
🔒
-
-
🔒
79725
Adobe Flash Player use after free [CVE-2015-8441]
medium
🔒
-
-
🔒
79724
Adobe Flash Player use after free [CVE-2015-8070]
medium
🔒
-
-
🔒
79723
Adobe Flash Player use after free [CVE-2015-8069]
medium
🔒
-
-
🔒
79722
Adobe Flash Player use after free [CVE-2015-8406]
medium
🔒
-
-
-
79721
Adobe Flash Player use after free [CVE-2015-8401]
medium
🔒
-
-
🔒
79720
Adobe Flash Player use after free [CVE-2015-8071]
medium
🔒
-
-
🔒
79719
Adobe Flash Player use after free [CVE-2015-8403]
medium
🔒
-
-
🔒
79718
Adobe Flash Player use after free [CVE-2015-8402]
medium
🔒
-
-
🔒
79717
Adobe Flash Player use after free [CVE-2015-8404]
medium
🔒
-
-
🔒
79716
Adobe Flash Player use after free [CVE-2015-8405]
medium
🔒
-
-
🔒
79715
Adobe Flash Player use after free [CVE-2015-8063]
medium
🔒
-
-
🔒
79714
Adobe Flash Player use after free [CVE-2015-8065]
medium
🔒
-
-
🔒
79713
Adobe Flash Player use after free [CVE-2015-8064]
medium
🔒
-
-
🔒
79712
Adobe Flash Player use after free [CVE-2015-8068]
medium
🔒
-
-
🔒
79711
Adobe Flash Player use after free [CVE-2015-8062]
medium
🔒
-
-
🔒
79710
Adobe Flash Player use after free [CVE-2015-8066]
medium
🔒
-
-
🔒
79709
Adobe Flash Player use after free [CVE-2015-8067]
medium
🔒
-
-
🔒
79708
Adobe Flash Player use after free [CVE-2015-8061]
medium
🔒
-
-
🔒
79707
Adobe Flash Player use after free [CVE-2015-8056]
medium
🔒
-
-
🔒
79706
Adobe Flash Player use after free [CVE-2015-8057]
medium
🔒
-
-
🔒
79705
Adobe Flash Player use after free [CVE-2015-8055]
medium
🔒
-
-
🔒
79704
Adobe Flash Player use after free [CVE-2015-8058]
medium
🔒
-
-
🔒
79703
Adobe Flash Player use after free [CVE-2015-8059]
medium
🔒
-
-
🔒
79702
Adobe Flash Player cross site scripting [CVE-2015-8052]
medium
🔒
-
-
🔒
79701
Adobe Flash Player use after free [CVE-2015-8414]
medium
🔒
-
-
🔒
79700
Adobe Flash Player use after free [CVE-2015-8435]
medium
🔒
-
-
🔒
79699
Adobe Flash Player use after free [CVE-2015-8434]
medium
🔒
-
-
🔒
79698
Adobe Flash Player use after free [CVE-2015-8429]
medium
🔒
-
-
🔒
79697
Adobe Flash Player use after free [CVE-2015-8428]
medium
🔒
-
-
🔒
79696
Adobe Flash Player use after free [CVE-2015-8427]
medium
🔒
-
-
🔒
79695
Adobe Flash Player use after free [CVE-2015-8430]
medium
🔒
-
-
🔒
79694
Adobe Flash Player use after free [CVE-2015-8426]
medium
🔒
-
-
🔒
79693
Adobe Flash Player use after free [CVE-2015-8431]
medium
🔒
-
-
🔒
79692
Adobe Flash Player use after free [CVE-2015-8432]
medium
🔒
-
-
🔒
79691
Adobe Flash Player use after free [CVE-2015-8433]
medium
🔒
-
-
🔒
79690
Adobe Flash Player use after free [CVE-2015-8425]
medium
🔒
-
-
🔒
79689
Adobe Flash Player use after free [CVE-2015-8423]
medium
🔒
-
-
🔒
79688
Adobe Flash Player use after free [CVE-2015-8421]
medium
🔒
-
-
🔒
79687
Adobe Flash Player use after free [CVE-2015-8420]
medium
🔒
-
-
🔒
79686
Adobe Flash Player use after free [CVE-2015-8422]
medium
🔒
-
-
🔒
79685
Adobe Flash Player use after free [CVE-2015-8424]
medium
🔒
-
-
🔒
79684
Adobe Flash Player use after free [CVE-2015-8411]
medium
🔒
-
-
🔒
79683
Adobe Flash Player use after free [CVE-2015-8410]
medium
🔒
-
-
🔒
79682
Adobe Flash Player use after free [CVE-2015-8412]
medium
🔒
-
-
🔒
79681
Adobe Flash Player use after free [CVE-2015-8413]
medium
🔒
-
-
🔒
79680
Adobe Flash Player use after free [CVE-2015-8048]
medium
🔒
-
-
🔒
79679
Adobe Flash Player use after free [CVE-2015-8452]
medium
🔒
-
-
🔒
79678
Adobe Flash Player use after free [CVE-2015-8436]
medium
🔒
-
-
🔒
79677
Adobe Flash Player use after free [CVE-2015-8448]
medium
🔒
-
-
🔒
79676
Adobe Flash Player use after free [CVE-2015-8449]
medium
🔒
-
-
🔒
79675
Adobe Flash Player use after free [CVE-2015-8450]
medium
🔒
-
-
🔒
79674
Adobe Flash Player use after free [CVE-2015-8437]
medium
🔒
-
-
🔒
79673
Adobe Flash Player use after free [CVE-2015-8049]
medium
🔒
-
-
🔒
79672
Adobe Flash Player use after free [CVE-2015-8050]
medium
🔒
-
-
🔒
79671
Adobe Flash Player memory corruption [CVE-2015-8415]
medium
🔒
-
-
🔒
79670
Adobe Flash Player numeric error [CVE-2015-8445]
medium
🔒
-
-
🔒
79669
Adobe Flash Player type confusion [CVE-2015-8439]
medium
🔒
-
-
🔒
79668
Adobe Flash Player memory corruption [CVE-2015-8407]
medium
🔒
-
-
🔒
79667
Adobe Flash Player memory corruption [CVE-2015-8408]
medium
🔒
-
-
🔒
79666
Adobe Flash Player memory corruption [CVE-2015-8419]
medium
🔒
-
-
🔒
79665
Adobe Flash Player memory corruption [CVE-2015-8060]
medium
🔒
-
-
🔒
79664
Adobe Flash Player memory corruption [CVE-2015-8051]
medium
🔒
-
-
🔒
79663
Adobe Flash Player memory corruption [CVE-2015-8045]
medium
🔒
-
-
🔒
79662
Adobe Flash Player cross site scripting [CVE-2015-8053]
medium
🔒
-
-
🔒
79661
Adobe Flash Player memory corruption [CVE-2015-8047]
medium
🔒
-
-
🔒
79660
Adobe Flash Player memory corruption [CVE-2015-8451]
medium
🔒
-
-
🔒
79659
Adobe Flash Player memory corruption [CVE-2015-8416]
medium
🔒
-
-
🔒
79658
Adobe Flash Player memory corruption [CVE-2015-8417]
medium
🔒
-
-
🔒
79657
Adobe Flash Player memory corruption [CVE-2015-8444]
medium
🔒
-
-
🔒
79656
Adobe Flash Player memory corruption [CVE-2015-8443]
medium
🔒
-
-
🔒
79655
Adobe Flash Player memory corruption [CVE-2015-8446]
medium
🔒
-
-
🔒
79654
Adobe Flash Player memory corruption [CVE-2015-8438]
medium
🔒
-
-
🔒
79653
Apple Safari WebKit History information disclosure
low
🔒
-
-
🔒
79652
Apple Safari WebKit memory corruption [CVE-2015-7104]
medium
🔒
-
-
🔒
79651
Apple Safari WebKit memory corruption [CVE-2015-7103]
medium
🔒
-
-
🔒
79650
Apple Safari WebKit memory corruption [CVE-2015-7102]
medium
🔒
-
-
🔒
79649
Apple Safari WebKit memory corruption [CVE-2015-7101]
medium
🔒
-
-
🔒
79648
Apple Safari WebKit memory corruption [CVE-2015-7100]
medium
🔒
-
-
🔒
79647
Apple Safari WebKit memory corruption [CVE-2015-7099]
medium
🔒
-
-
🔒
79646
Apple Safari WebKit memory corruption [CVE-2015-7098]
medium
🔒
-
-
🔒
79645
Apple Safari WebKit memory corruption [CVE-2015-7097]
medium
🔒
-
-
🔒
79644
Apple Safari WebKit memory corruption [CVE-2015-7096]
medium
🔒
-
-
🔒
79643
Apple Safari WebKit memory corruption [CVE-2015-7095]
medium
🔒
-
-
🔒
79642
Apple Safari WebKit memory corruption [CVE-2015-7048]
medium
🔒
-
-
🔒
79641
Apple iOS WebKit History information disclosure
low
🔒
-
-
🔒
79640
Apple iOS WebKit memory corruption [CVE-2015-7103]
medium
🔒
-
-
🔒
79639
Apple iOS WebKit memory corruption [CVE-2015-7102]
medium
🔒
-
-
🔒
79638
Apple iOS WebKit memory corruption [CVE-2015-7101]
medium
🔒
-
-
🔒
79637
Apple iOS WebKit memory corruption [CVE-2015-7100]
medium
🔒
-
-
🔒
79636
Apple iOS WebKit memory corruption [CVE-2015-7099]
medium
🔒
-
-
🔒
79635
Apple iOS WebKit memory corruption [CVE-2015-7098]
medium
🔒
-
-
🔒
79634
Apple iOS WebKit memory corruption [CVE-2015-7097]
medium
🔒
-
-
🔒
79633
Apple iOS WebKit memory corruption [CVE-2015-7096]
medium
🔒
-
-
🔒
79632
Apple iOS WebKit memory corruption [CVE-2015-7095]
medium
🔒
-
-
🔒
79631
Apple iOS WebKit memory corruption [CVE-2015-7048]
medium
🔒
-
-
🔒
79630
Apple iOS Siri Notification information disclosure
low
🔒
-
-
-
79629
Apple iOS Security information disclosure [CVE-2015-7058]
high
🔒
-
-
🔒
79628
Apple iOS Security memory corruption [CVE-2015-7073]
high
🔒
-
-
🔒
79627
Apple iOS Sandbox information disclosure [CVE-2015-7046]
medium
🔒
-
-
🔒
79626
Apple iOS Safari input validation [CVE-2015-7093]
medium
🔒
-
-
-
79625
Apple iOS QuickLook memory corruption [CVE-2015-7107]
medium
🔒
-
-
🔒
79624
Apple iOS Photos path traversal [CVE-2015-7037]
medium
🔒
-
-
-
79623
Apple iOS OpenGL memory corruption [CVE-2015-7066]
medium
🔒
-
-
🔒
79622
Apple iOS OpenGL memory corruption [CVE-2015-7065]
medium
🔒
-
-
🔒
79621
Apple iOS OpenGL memory corruption [CVE-2015-7064]
medium
🔒
-
-
🔒
79620
Apple iOS MobileStorageMounter access control [CVE-2015-7051]
high
🔒
-
-
🔒
79619
Apple iOS libxml2 memory corruption [CVE-2015-3807]
medium
🔒
-
-
🔒
79618
Apple iOS libc memory corruption [CVE-2015-7039]
medium
🔒
-
-
🔒
79617
Apple iOS libc memory corruption [CVE-2015-7038]
medium
🔒
-
-
🔒
79616
Apple iOS libarchive memory corruption [CVE-2011-2895]
medium
🔒
-
-
🔒
79615
Apple iOS LaunchServices memory corruption [CVE-2015-7113]
high
🔒
-
-
-
79614
Apple iOS Kernel input validation [CVE-2015-7047]
medium
🔒
-
-
🔒
79613
Apple iOS Kernel memory corruption [CVE-2015-7084]
medium
🔒
-
-
🔒
79612
Apple iOS Kernel memory corruption [CVE-2015-7083]
medium
🔒
-
-
🔒
79611
Apple iOS Kernel denial of service [CVE-2015-7043]
low
🔒
-
-
🔒
79610
Apple iOS Kernel denial of service [CVE-2015-7042]
low
🔒
-
-
🔒
79609
Apple iOS Kernel denial of service [CVE-2015-7041]
low
🔒
-
-
🔒
79608
Apple iOS Kernel denial of service [CVE-2015-7040]
low
🔒
-
-
🔒
79607
Apple iOS IOKit SCSI null pointer dereference [CVE-2015-7068]
high
🔒
-
-
🔒
79606
Apple iOS IOHIDFamily memory corruption [CVE-2015-7112]
high
🔒
-
-
🔒
79605
Apple iOS IOHIDFamily memory corruption [CVE-2015-7111]
high
🔒
-
-
🔒
79604
Apple iOS ImageIO memory corruption [CVE-2015-7053]
medium
🔒
-
-
🔒
79603
Apple iOS iBooks xml external entity reference [CVE-2015-7081]
low
🔒
-
-
🔒
79602
Apple iOS GPUTools Framework memory corruption [CVE-2015-7070]
high
🔒
-
-
-
79601
Apple iOS GPUTools Framework memory corruption [CVE-2015-7069]
high
🔒
-
-
-
79600
Apple iOS dyld input validation [CVE-2015-7079]
high
🔒
-
-
🔒
79599
Apple iOS dyld input validation [CVE-2015-7072]
high
🔒
-
-
🔒
79598
Apple iOS CoreMedia Playback memory corruption [CVE-2015-7075]
medium
🔒
-
-
🔒
79597
Apple iOS CoreMedia Playback memory corruption [CVE-2015-7074]
medium
🔒
-
-
🔒
79596
Apple iOS CoreGraphics memory corruption [CVE-2015-7105]
medium
🔒
-
-
🔒
79595
Apple iOS Compression data processing [CVE-2015-7054]
medium
🔒
-
-
🔒
79594
Apple iOS CFNetwork HTTPProtocol input validation [CVE-2015-7094]
medium
🔒
-
-
🔒
79593
Apple iOS AppSandbox access control [CVE-2015-7001]
medium
🔒
-
-
🔒
79592
Apple iOS AppleMobileFileIntegrity access control [CVE-2015-7055]
high
🔒
-
-
🔒
79591
Apple Mac OS X System Integrity Protection 7pk security [CVE-2015-7044]
high
🔒
-
-
🔒
79590
Apple Mac OS X Security information disclosure [CVE-2015-7058]
medium
🔒
-
-
🔒
79589
Apple Mac OS X Security memory corruption [CVE-2015-7061]
medium
🔒
-
-
🔒
79588
Apple Mac OS X Security memory corruption [CVE-2015-7060]
medium
🔒
-
-
🔒
79587
Apple Mac OS X Security memory corruption [CVE-2015-7059]
medium
🔒
-
-
🔒
79586
Apple Mac OS X Security memory corruption [CVE-2015-7073]
medium
🔒
-
-
🔒
79585
Apple Mac OS X Sandbox information disclosure [CVE-2015-7046]
medium
🔒
-
-
🔒
79584
Apple Mac OS X QuickLook memory corruption [CVE-2015-7107]
high
🔒
-
-
🔒
79583
Apple Mac OS X OpenSSH memory corruption [CVE-2015-5334]
medium
🔒
-
-
🔒
79582
Apple Mac OS X OpenSSH memory corruption [CVE-2015-5333]
medium
🔒
-
-
🔒
79581
Apple Mac OS X OpenLDAP input validation [CVE-2015-6908]
low
🔒
-
-
🔒
79580
Apple Mac OS X OpenGL memory corruption [CVE-2015-7066]
high
🔒
-
-
🔒
79579
Apple Mac OS X OpenGL memory corruption [CVE-2015-7065]
medium
🔒
-
-
🔒
79578
Apple Mac OS X OpenGL memory corruption [CVE-2015-7064]
medium
🔒
-
-
🔒
79577
Apple Mac OS X libxml2 memory corruption [CVE-2015-3807]
high
🔒
-
-
🔒
79576
Apple Mac OS X libexpat resource management [CVE-2012-1148]
low
🔒
🔒
-
🔒
79575
Apple Mac OS X libexpat input validation [CVE-2012-1147]
low
🔒
-
-
🔒
79574
Apple Mac OS X libexpat resource management [CVE-2012-0876]
low
🔒
🔒
-
🔒
79573
Apple Mac OS X libc memory corruption [CVE-2015-7039]
medium
🔒
-
-
🔒
79572
Apple Mac OS X libc memory corruption [CVE-2015-7038]
high
🔒
-
-
🔒
79571
Apple Mac OS X libarchive memory corruption [CVE-2011-2895]
medium
🔒
🔒
-
🔒
79570
Apple Mac OS X Keychain Access code [CVE-2015-7045]
medium
🔒
-
-
🔒
79569
Apple Mac OS X kext tools access control [CVE-2015-7052]
medium
🔒
-
-
🔒
79568
Apple Mac OS X Kernel input validation [CVE-2015-7047]
medium
🔒
-
-
🔒
79567
Apple Mac OS X Kernel memory corruption [CVE-2015-7084]
medium
🔒
-
-
🔒
79566
Apple Mac OS X Kernel memory corruption [CVE-2015-7083]
medium
🔒
-
-
🔒
79565
Apple Mac OS X Kernel denial of service [CVE-2015-7043]
medium
🔒
-
-
🔒
79564
Apple Mac OS X Kernel denial of service [CVE-2015-7042]
medium
🔒
-
-
🔒
79563
Apple Mac OS X Kernel denial of service [CVE-2015-7041]
medium
🔒
-
-
🔒
79562
Apple Mac OS X Kernel denial of service [CVE-2015-7040]
medium
🔒
-
-
🔒
79561
Apple Mac OS X IOThunderboltFamily denial of service [CVE-2015-7067]
low
🔒
-
-
🔒
79560
Apple Mac OS X IOKit SCSI memory corruption [CVE-2015-7068]
high
🔒
-
-
🔒
79559
Apple Mac OS X IOHIDFamily memory corruption [CVE-2015-7112]
high
🔒
-
-
🔒
79558
Apple Mac OS X IOHIDFamily memory corruption [CVE-2015-7111]
high
🔒
-
-
🔒
79557
Apple Mac OS X IOAcceleratorFamily memory corruption [CVE-2015-7109]
medium
🔒
-
-
🔒
79556
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-7077]
medium
🔒
-
-
🔒
79555
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-7106]
medium
🔒
-
-
🔒
79554
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-7076]
medium
🔒
-
-
🔒
79553
Apple Mac OS X ImageIO memory corruption [CVE-2015-7053]
medium
🔒
-
-
🔒
79552
Apple Mac OS X iBooks information disclosure [CVE-2015-7081]
medium
🔒
-
-
🔒
79551
Apple Mac OS X Hypervisor memory corruption [CVE-2015-7078]
medium
🔒
-
-
🔒
79550
Apple Mac OS X File Bookmark access control [CVE-2015-7071]
medium
🔒
-
-
🔒
79549
Apple Mac OS X EFI access control [CVE-2015-7063]
medium
🔒
-
-
🔒
79548
Apple Mac OS X Disk Images memory corruption [CVE-2015-7110]
medium
🔒
-
-
🔒
79547
Apple Mac OS X CoreMedia Playback memory corruption [CVE-2015-7075]
high
🔒
-
-
🔒
79546
Apple Mac OS X CoreMedia Playback memory corruption [CVE-2015-7074]
medium
🔒
-
-
🔒
79545
Apple Mac OS X CoreGraphics memory corruption [CVE-2015-7105]
high
🔒
-
-
🔒
79544
Apple Mac OS X Configuration Profiles access control [CVE-2015-7062]
low
🔒
-
-
🔒
79543
Apple Mac OS X Compression data processing [CVE-2015-7054]
high
🔒
-
-
🔒
79542
Apple Mac OS X CFNetwork HTTPProtocol input validation [CVE-2015-7094]
high
🔒
-
-
🔒
79541
Apple Mac OS X Bluetooth memory corruption [CVE-2015-7108]
low
🔒
-
-
🔒
79540
Apple Mac OS X AppSandbox access control [CVE-2015-7001]
high
🔒
-
-
🔒
79539
Apple Mac OS X apache_mod_php numeric error [CVE-2015-7804]
high
🔒
-
-
🔒
79538
Apple Mac OS X apache_mod_php memory corruption [CVE-2015-7803]
high
🔒
-
-
🔒
79537
Google Android Mediaserver memory corruption [CVE-2015-8507]
medium
🔒
-
-
-
79536
Google Android Mediaserver memory corruption [CVE-2015-8506]
medium
🔒
-
-
-
79535
Google Android Mediaserver memory corruption [CVE-2015-8505]
medium
🔒
-
-
-
79534
Google Android Display Driver memory corruption [CVE-2015-6634]
medium
🔒
-
-
-
79533
Google Android Display Driver memory corruption [CVE-2015-6633]
medium
🔒
-
-
-
79532
Google Android libstagefright information disclosure [CVE-2015-6632]
medium
🔒
-
-
-
79531
Google Android libstagefright information disclosure [CVE-2015-6631]
medium
🔒
-
-
-
79530
Google Android SystemUI information disclosure [CVE-2015-6630]
medium
🔒
-
-
-
79529
Google Android WiFi information disclosure [CVE-2015-6629]
low
🔒
-
-
-
79528
Google Android Media Framework information disclosure [CVE-2015-6628]
medium
🔒
-
-
-
79527
Google Android Audio information disclosure [CVE-2015-6627]
low
🔒
-
-
-
79526
Google Android libstagefright information disclosure [CVE-2015-6626]
low
🔒
-
-
-
79525
Google Android System Server information disclosure [CVE-2015-6625]
low
🔒
-
-
-
79524
Google Android System Server information disclosure [CVE-2015-6624]
low
🔒
-
-
-
79523
Google Android WiFi access control [CVE-2015-6623]
medium
🔒
-
-
-
79522
Google Android Native Frameworks Library information disclosure
medium
🔒
-
-
-
79521
Google Android SystemUI access control [CVE-2015-6621]
medium
🔒
-
-
-
79520
Google Android libstagefright access control [CVE-2015-6620]
medium
🔒
-
-
-
79519
Google Android Kernel access control [CVE-2015-6619]
medium
🔒
-
-
-
79518
Google Android Bluetooth 7pk security [CVE-2015-6618]
low
🔒
-
-
-
79517
Google Android Skia memory corruption [CVE-2015-6617]
medium
🔒
-
-
-
79516
Google Android Mediaserver memory corruption [CVE-2015-6616]
medium
🔒
-
-
-
79515
Microsoft Windows Kernel access control [CVE-2015-6175]
medium
🔒
-
-
🔒
79514
Microsoft Windows Kernel access control [CVE-2015-6174]
medium
🔒
-
-
-
79513
Microsoft Windows Kernel access control [CVE-2015-6173]
medium
🔒
-
-
-
79512
Microsoft Windows Kernel access control [CVE-2015-6171]
medium
🔒
-
-
-
79511
Microsoft Windows Media Center input validation [CVE-2015-6131]
medium
🔒
-
-
🔒
79510
Microsoft Windows Media Center information disclosure [CVE-2015-6127]
low
🔒
-
-
🔒
79509
Microsoft Windows PGM race condition [CVE-2015-6126]
medium
🔒
-
-
-
79508
Microsoft Windows Library Loader access control [CVE-2015-6133]
medium
🔒
-
-
-
79507
Microsoft Windows Library Loader access control [CVE-2015-6132]
medium
🔒
-
-
-
79506
Microsoft Windows Library Loader input validation [CVE-2015-6128]
medium
🔒
-
-
-
79505
Microsoft Office memory corruption [CVE-2015-6177]
medium
🔒
-
-
🔒
79504
Microsoft Office input validation [CVE-2015-6172]
medium
🔒
-
-
🔒
79503
Microsoft Office memory corruption [CVE-2015-6124]
medium
🔒
-
-
🔒
79502
Microsoft Office memory corruption [CVE-2015-6122]
medium
🔒
-
-
🔒
79501
Microsoft Office memory corruption [CVE-2015-6118]
medium
🔒
-
-
🔒
79500
Microsoft Office memory corruption [CVE-2015-6040]
medium
🔒
-
-
🔒
79499
Microsoft Windows Uniscribe numeric error [CVE-2015-6130]
medium
🔒
-
-
-
79498
Microsoft Silverlight memory corruption [CVE-2015-6166]
medium
🔒
-
-
🔒
79497
Microsoft Silverlight information disclosure [CVE-2015-6165]
low
🔒
-
-
🔒
79496
Microsoft Silverlight input validation [CVE-2015-6164]
low
🔒
-
-
🔒
79495
Microsoft Windows Graphics memory corruption [CVE-2015-6108]
medium
🔒
-
-
-
79494
Microsoft Windows Graphics memory corruption [CVE-2015-6107]
medium
🔒
-
-
-
79493
Microsoft Windows Graphics memory corruption [CVE-2015-6106]
medium
🔒
-
-
-
79492
Microsoft Windows DNS use after free [CVE-2015-6125]
medium
🔒
-
-
-
79491
Microsoft Internet Explorer VBScript 5.7/5.8 memory corruption
medium
🔒
-
-
-
79490
Microsoft Internet Explorer VBScript 5.7/5.8 information disclosure
low
🔒
-
-
-
79489
Microsoft Edge XSS Filter cross site scripting [CVE-2015-6176]
medium
🔒
-
-
🔒
79488
Microsoft Edge access control [CVE-2015-6170]
medium
🔒
-
-
🔒
79487
Microsoft Edge input validation [CVE-2015-6169]
medium
🔒
-
-
🔒
79486
Microsoft Edge EnsureDeleteCFState memory corruption
medium
🔒
-
-
🔒
79485
Microsoft Edge ASLR information disclosure [CVE-2015-6161]
medium
🔒
-
-
🔒
79484
Microsoft Edge memory corruption [CVE-2015-6159]
medium
🔒
-
-
🔒
79483
Microsoft Edge memory corruption [CVE-2015-6158]
medium
🔒
-
-
🔒
79482
Microsoft Edge memory corruption [CVE-2015-6155]
medium
🔒
-
-
🔒
79481
Microsoft Edge memory corruption [CVE-2015-6154]
medium
🔒
-
-
🔒
79480
Microsoft Edge memory corruption [CVE-2015-6153]
medium
🔒
-
-
🔒
79479
Microsoft Edge memory corruption [CVE-2015-6151]
medium
🔒
-
-
🔒
79478
Microsoft Edge memory corruption [CVE-2015-6148]
medium
🔒
-
-
🔒
79477
Microsoft Edge memory corruption [CVE-2015-6142]
medium
🔒
-
-
🔒
79476
Microsoft Edge memory corruption [CVE-2015-6140]
medium
🔒
-
-
🔒
79475
Microsoft Edge access control [CVE-2015-6139]
medium
🔒
-
-
🔒
79474
Microsoft Internet Explorer XSS Filter input validation [CVE-2015-6164]
medium
🔒
-
-
-
79473
Microsoft Internet Explorer memory corruption [CVE-2015-6162]
medium
🔒
-
-
-
79472
Microsoft Internet Explorer ASLR information disclosure [CVE-2015-6161]
medium
🔒
-
-
-
79471
Microsoft Internet Explorer memory corruption [CVE-2015-6160]
medium
🔒
-
-
-
79470
Microsoft Internet Explorer memory corruption [CVE-2015-6159]
medium
🔒
-
-
-
79469
Microsoft Internet Explorer memory corruption [CVE-2015-6158]
medium
🔒
-
-
-
79468
Microsoft Internet Explorer information disclosure [CVE-2015-6157]
low
🔒
-
-
-
79467
Microsoft Internet Explorer memory corruption [CVE-2015-6156]
medium
🔒
-
-
-
79466
Microsoft Internet Explorer memory corruption [CVE-2015-6155]
medium
🔒
-
-
-
79465
Microsoft Internet Explorer memory corruption [CVE-2015-6154]
medium
🔒
-
-
-
79464
Microsoft Internet Explorer memory corruption [CVE-2015-6153]
medium
🔒
-
-
-
79463
Microsoft Internet Explorer memory corruption [CVE-2015-6152]
medium
🔒
-
-
-
79462
Microsoft Internet Explorer memory corruption [CVE-2015-6151]
medium
🔒
-
-
-
79461
Microsoft Internet Explorer memory corruption [CVE-2015-6150]
medium
🔒
-
-
-
79460
Microsoft Internet Explorer memory corruption [CVE-2015-6149]
medium
🔒
-
-
-
79459
Microsoft Internet Explorer memory corruption [CVE-2015-6148]
medium
🔒
-
-
-
79458
Microsoft Internet Explorer memory corruption [CVE-2015-6147]
medium
🔒
-
-
-
79457
Microsoft Internet Explorer memory corruption [CVE-2015-6146]
medium
🔒
-
-
-
79456
Microsoft Internet Explorer memory corruption [CVE-2015-6145]
medium
🔒
-
-
-
79455
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2015-6144]
medium
🔒
-
-
-
79454
Microsoft Internet Explorer memory corruption [CVE-2015-6143]
medium
🔒
-
-
-
79453
Microsoft Internet Explorer memory corruption [CVE-2015-6142]
medium
🔒
-
-
-
79452
Microsoft Internet Explorer memory corruption [CVE-2015-6141]
medium
🔒
-
-
-
79451
Microsoft Internet Explorer memory corruption [CVE-2015-6140]
medium
🔒
-
-
-
79450
Microsoft Internet Explorer access control [CVE-2015-6139]
medium
🔒
-
-
-
79449
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2015-6138]
medium
🔒
-
-
-
79448
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
-
79447
Microsoft Internet Explorer Scripting Engine information disclosure
low
🔒
-
-
-
79446
Microsoft Internet Explorer memory corruption [CVE-2015-6134]
medium
🔒
-
-
-
79445
Microsoft Internet Explorer memory corruption [CVE-2015-6083]
medium
🔒
-
-
-
79443
Blue Coat Unified Agent Local Enforcement Mode access control
low
🔒
-
-
🔒
79442
Elasticsearch Kibana cross-site request forgery [CVE-2015-8131]
low
🔒
-
-
🔒
79441
SensioLabs Symfony information exposure [CVE-2015-8125]
low
🔒
-
-
-
79440
SensioLabs Symfony Remember Me Option user session [CVE-2015-8124]
medium
🔒
-
-
🔒
79439
Huawei USG5500/USG2100/USG2200/USG5100 DHCP Snooping input validation
low
🔒
-
-
-
79438
zTree getNodesForBigData.php cross site scripting
low
🔒
-
-
-
79437
PuTTY Terminal Emulator numeric error [CVE-2015-5309]
medium
🔒
-
-
🔒
79436
libreport Crash Report information disclosure [CVE-2015-5302]
low
🔒
-
-
🔒
79435
Automatic Bug Reporting Tool abrt-hook-ccpp abrt-hax-coredump link following
low
🔒
-
-
🔒
79434
Automatic Bug Reporting Tool abrt-action-install-debuginfo-to-abrt-cache unpacked.cpio link following
low
🔒
-
-
🔒
79433
IBM SDK Java Technology Edition Kerberos Credential Cache information disclosure
low
🔒
-
-
🔒
79432
Blue Coat ProxySG SGOS information disclosure [CVE-2015-4334]
low
🔒
-
-
-
79431
LXCFS Permission lxcfs.c do_write_pids access control
low
🔒
-
-
🔒
79430
LXCFS cgroup access control [CVE-2015-1342]
low
🔒
-
-
🔒
79429
Acunetix Web Vulnerability Scanner AcuWVSSchedulerv10 access control
medium
🔒
-
-
-
79428
Google Chrome video_frame_pool.cc CreateFrame memory corruption
medium
🔒
-
-
🔒
79427
Google Chrome audio_output_device.cc OnDeviceAuthorized memory corruption
medium
🔒
-
-
🔒
79426
Google Chrome v8 denial of service [CVE-2015-8478]
low
🔒
-
-
🔒
79425
EMC NetWorker RPC Authentication Message input validation [CVE-2015-6849]
low
🔒
-
-
🔒
79424
Google Chrome denial of service [CVE-2015-6787]
low
🔒
-
-
🔒
79423
Google Chrome v8 json-stringifier.h SerializeJSArray memory corruption
medium
🔒
-
-
🔒
79422
Cisco NX-OS Kernel resource management [CVE-2015-6394]
low
🔒
-
-
-
79421
Cisco Unified SIP 3905 Phone Network Traffic resource management
low
🔒
-
-
-
79420
Cisco Unified Computing System server-side request forgery [CVE-2015-6388]
low
🔒
-
-
-
79419
Cisco Unified Computing System cross site scripting [CVE-2015-6387]
low
🔒
-
-
-
79418
Cisco WebEx Meetings Application access control [CVE-2015-6384]
medium
🔒
-
-
-
79417
OpenSSL DH s3_clnt.c ssl3_get_key_exchange numeric error
medium
🔒
-
-
🔒
79416
dhcpcd memory corruption [CVE-2012-6700]
medium
🔒
-
-
🔒
79415
dhcpcd memory corruption [CVE-2012-6699]
medium
🔒
-
-
🔒
79414
dhcpcd memory corruption [CVE-2012-6698]
medium
🔒
-
-
🔒
79413
OpenSSL PSK Identity Hint race condition [CVE-2015-3196]
low
🔒
-
-
🔒
79412
OpenSSL X509_ATTRIBUTE information disclosure [CVE-2015-3195]
medium
🔒
-
-
🔒
79411
OpenSSL Certificate Verification null pointer dereference [CVE-2015-3194]
medium
🔒
-
-
🔒
79410
OpenSSL x86_64 Montgomery Squaring Procedure Private Key information disclosure
medium
🔒
-
-
🔒
79409
IBM WebSphere Portal cross site scripting [CVE-2015-7413]
low
🔒
-
-
-
79408
IBM WebSphere Portal cross site scripting [CVE-2015-4998]
low
🔒
-
-
-
79407
IBM WebSphere Portal cross site scripting [CVE-2015-4993]
low
🔒
-
-
-
79406
IBM WebSphere Portal Document Upload resource management [CVE-2015-5001]
low
🔒
-
-
-
79405
Cyrus IMAP index.c index_urlfetch numeric error
medium
🔒
-
-
🔒
79404
Cyrus IMAP index.c index_urlfetch numeric error
medium
🔒
-
-
🔒
79403
Cyrus IMAP index.c index_urlfetch memory corruption
medium
🔒
-
-
🔒
79402
Ceph Object Gateway HTTP Response Splitting response splitting
medium
🔒
-
-
🔒
79401
Debian dpkg dpkg-deb extract.c extracthalf numeric error
medium
🔒
-
-
🔒
79400
Debian Linux smokeping smokeping_cgi code
medium
🔒
-
-
🔒
79399
Dell iDRAC6/iDRAC7/iDRAC8 HTTP cross site scripting [CVE-2015-7275]
low
🔒
-
-
-
79398
Dell iDRAC6 HTTP access control [CVE-2015-7274]
medium
🔒
-
-
-
79397
Dell iDRAC7/iDRAC8 Repository Update xml external entity reference
high
🔒
-
-
-
79396
Dell iDRAC7/iDRAC8 SSH Restricted Shell memory corruption [CVE-2015-7272]
high
🔒
-
-
-
79395
Dell iDRAC6 SSH Interface memory corruption [CVE-2015-7272]
medium
🔒
-
-
-
79394
Dell iDRAC7/iDRAC8 Command format string [CVE-2015-7271]
medium
🔒
-
-
-
79393
Dell iDRAC6/iDRAC7/iDRAC8 path traversal [CVE-2015-7270]
low
🔒
-
-
🔒
79392
Red Hat JBoss Enterprise Application Platform access control
medium
🔒
-
-
🔒
79391
PCRE Reference memory corruption [CVE-2015-8395]
high
🔒
-
-
🔒
79390
PCRE numeric error [CVE-2015-8394]
medium
🔒
-
-
-
79389
PCRE pcregrep information disclosure [CVE-2015-8393]
low
🔒
-
-
🔒
79388
PCRE memory corruption [CVE-2015-8392]
high
🔒
-
-
🔒
79387
PCRE Nexting pcre_compile.c pcre_compile memory corruption
low
🔒
-
-
🔒
79386
PCRE memory corruption [CVE-2015-8390]
medium
🔒
-
-
🔒
79385
PCRE memory corruption [CVE-2015-8389]
low
🔒
-
-
🔒
79384
PCRE memory corruption [CVE-2015-8388]
medium
🔒
-
-
-
79383
PCRE Subroutine Call numeric error [CVE-2015-8387]
high
🔒
-
-
🔒
79382
PCRE Lookbehind Assertion memory corruption [CVE-2015-8386]
high
🔒
-
-
🔒
79381
PCRE memory corruption [CVE-2015-8385]
high
🔒
-
-
🔒
79380
PCRE memory corruption [CVE-2015-8384]
high
🔒
-
-
🔒
79379
PCRE Conditional Group memory corruption [CVE-2015-8383]
medium
🔒
-
-
🔒
79378
PCRE pcre_exec.c match memory corruption
high
🔒
-
-
🔒
79377
PCRE pcre_compile.c compile_regex memory corruption
high
🔒
-
-
🔒
79376
PCRE pcre_exec.c pcre_exec memory corruption
medium
🔒
-
-
🔒
79375
McAfee Enterprise Security Manager AD/LDAP Authentication Log os command injection
medium
🔒
-
-
🔒
79374
Cisco Unity Connection URL cross site scripting [CVE-2015-6390]
low
🔒
-
-
-
79373
Cisco IOS Publish-Event Event-Manager input validation [CVE-2015-6385]
medium
🔒
-
-
-
79372
Cisco IOS XE Software Package Loader access control [CVE-2015-6383]
medium
🔒
-
-
-
79371
PCRE memory corruption [CVE-2015-2328]
medium
🔒
-
-
🔒
79370
PCRE memory corruption [CVE-2015-2327]
medium
🔒
-
-
-
79369
Google Chrome CSP access control [CVE-2015-6786]
medium
🔒
-
-
🔒
79368
Google Chrome CSP access control [CVE-2015-6785]
medium
🔒
-
-
🔒
79367
Google Chrome Saved Pages input validation [CVE-2015-6784]
medium
🔒
-
-
🔒
79366
Google Chrome Android Crazy Linker input validation [CVE-2015-6783]
medium
🔒
-
-
🔒
79365
Google Chrome Omnibox Content input validation
medium
🔒
-
-
🔒
79364
Google Chrome Sfntly numeric error [CVE-2015-6781]
medium
🔒
-
-
🔒
79363
Google Chrome Infobars use after free [CVE-2015-6780]
medium
🔒
-
-
🔒
79362
Google Chrome PDFium access control [CVE-2015-6779]
medium
🔒
-
-
🔒
79361
Google Chrome PDFium memory corruption [CVE-2015-6778]
low
🔒
-
-
🔒
79360
Google Chrome DOM use after free [CVE-2015-6777]
medium
🔒
-
-
🔒
79359
Google Chrome PDFium memory corruption [CVE-2015-6776]
low
🔒
-
-
🔒
79358
Google Chrome PDFium type confusion [CVE-2015-6775]
medium
🔒
-
-
🔒
79357
Google Chrome Extension use after free [CVE-2015-6774]
medium
🔒
-
-
🔒
79356
Google Chrome Skia memory corruption [CVE-2015-6773]
low
🔒
-
-
🔒
79355
Google Chrome Cross-Origin Policy access control [CVE-2015-6772]
medium
🔒
-
-
🔒
79354
Google Chrome v8 memory corruption [CVE-2015-6771]
low
🔒
-
-
🔒
79353
Google Chrome DOM access control [CVE-2015-6770]
medium
🔒
-
-
🔒
79352
Google Chrome Cross-Origin Policy access control [CVE-2015-6769]
medium
🔒
-
-
🔒
79351
Google Chrome DOM access control [CVE-2015-6768]
medium
🔒
-
-
🔒
79350
Google Chrome AppCache use after free [CVE-2015-6767]
medium
🔒
-
-
🔒
79349
Google Chrome AppCache use after free [CVE-2015-6766]
medium
🔒
-
-
🔒
79348
Google Chrome AppCache use after free [CVE-2015-6765]
medium
🔒
-
-
🔒
79347
ntpd Configuration input validation [CVE-2015-5146]
medium
🔒
-
-
🔒
79346
Cisco Web Security Appliance Native FTP resource management [CVE-2015-6386]
low
🔒
-
-
-
79345
XenSource Xen AMD PC-Net II Network Device pcnet.c memory corruption
medium
🔒
-
-
🔒
79343
FFmpeg Channel smacker.c smka_decode_frame memory corruption
low
🔒
-
-
🔒
79342
FFmpeg Indeo Video Interactive Data ivi.c ff_ivi_init_planes numeric error
medium
🔒
-
-
🔒
79341
FFmpeg SIZ Marker jpeg2000dec.c jpeg2000_read_main_headers memory corruption
medium
🔒
-
-
🔒
79340
EMC Isilon OneFS RFC 2307 Feature access control [CVE-2015-6848]
medium
🔒
-
-
-
79339
Xmlsoft libxml2 Entity Boundary memory corruption [CVE-2015-7500]
medium
🔒
-
-
🔒
79338
Xmlsoft libxml2 Parser memory corruption [CVE-2015-7499]
medium
🔒
-
-
🔒
79337
Xmlsoft libxml2 Encoding Conversion memory corruption [CVE-2015-7498]
medium
🔒
-
-
🔒
79336
Xmlsoft libxml2 xmlDictComputeFastQKey memory corruption
medium
🔒
-
-
🔒
79335
Xmlsoft libxml2 Entity Expansion resource management [CVE-2015-5312]
low
🔒
-
-
🔒
79334
Xmlsoft libxml2 XML File xmlParseXMLDecl memory corruption
low
🔒
-
-
🔒
79333
Django CMS Date Template Filter django.utils.formats.get_format information disclosure
low
🔒
-
-
🔒
79332
OpenLDAP Multi-Keyword Mode cryptographic issues [CVE-2015-3276]
low
🔒
-
-
🔒
79331
Linux Kernel EXT4 File System ext4_fill_super null pointer dereference
low
🔒
-
-
🔒
79330
CloudBees Jenkins CLI Subsystem commons-collections-*.jar Serialized command injection
medium
🔒
-
-
🔒
79329
HP LoadRunner Virtual Table Server memory corruption [CVE-2015-6857]
medium
🔒
-
-
🔒
79328
Cisco ASR 5000 telnetd resource management [CVE-2015-6382]
low
🔒
-
-
-
79327
CloudBees Jenkins Slave Offline Status Message cross site scripting
low
🔒
-
-
-
79326
CloudBees Jenkins JNLP Slave access control [CVE-2015-5325]
medium
🔒
-
-
-
79325
CloudBees Jenkins api access control
low
🔒
-
-
-
79324
CloudBees Jenkins API Token access control [CVE-2015-5323]
medium
🔒
-
-
-
79323
CloudBees Directory Servlet path traversal [CVE-2015-5322]
medium
🔒
-
-
-
79322
CloudBees Jenkins Sidepanel Widget information disclosure [CVE-2015-5321]
low
🔒
-
-
-
79321
CloudBees Jenkins JNLP Slave Connection information disclosure
medium
🔒
-
-
-
79320
CloudBees Jenkins CLI Command xml external entity reference [CVE-2015-5319]
medium
🔒
-
-
-
79319
CloudBees Jenkins Salt Cookie cross-site request forgery [CVE-2015-5318]
low
🔒
-
-
-
79318
CloudBees Jenkins Fingerprints Pages information disclosure [CVE-2015-5317]
low
🔒
-
-
-
79317
OpenStack Ironic Inspector Debug Mode 7pk security [CVE-2015-5306]
medium
🔒
-
-
🔒
79316
OpenStack Swift-on-File Pickle Python Module code injection [CVE-2015-5242]
medium
🔒
-
-
🔒
79315
CloudBees Jenkins Trust Separation access control [CVE-2014-3665]
medium
🔒
-
-
🔒
79314
SAP Plant Connectivity PCo Agent memory corruption [CVE-2015-8330]
medium
🔒
-
-
-
79313
SAP Manufacturing Integration/Intelligence cryptographic issues
medium
🔒
-
-
-
79312
NVIDIA GPU Graphics Driver memory corruption [CVE-2015-8328]
low
🔒
-
-
🔒
79311
Huawei eSpace U2980 Unified Gateway Signaling Packet input validation
low
🔒
-
-
-
79310
Huawei AR SFTP Server path traversal [CVE-2015-8228]
low
🔒
-
-
-
79309
Huawei VP9660 Web Server input validation [CVE-2015-8227]
low
🔒
-
-
-
79308
Valve Steam Install Folder steam.exe access control
low
🔒
-
-
-
79307
NVIDIA GPU Graphics Driver Kernel Module numeric error [CVE-2015-7869]
low
🔒
-
-
🔒
79306
NVIDIA GPU Graphics Driver nvSmartMaxApp.exe Path privileges management
low
🔒
-
-
🔒
79305
NVIDIA Stereoscopic 3D driver nvSCPAPISvr.exe Stored access control
low
🔒
-
-
🔒
79304
vBulletin decodeArguments input validation
medium
🔒
-
-
-
79303
GNOME Display Manager Lock Screen access control [CVE-2015-7496]
low
🔒
-
-
🔒
79302
CSL DualCom GPRS CS2300-R SMS Message 7pk security [CVE-2015-7288]
medium
🔒
-
-
-
79301
CSL DualCom GPRS CS2300-R SMS Message credentials management
medium
🔒
-
-
-
79300
CSL DualCom GPRS CS2300-R cryptographic issues [CVE-2015-7286]
medium
🔒
-
-
-
79299
CSL DualCom GPRS CS2300-R Alarm Receiving Center Server improper authentication
medium
🔒
-
-
-
79298
Cisco ASA Management Interface resource management [CVE-2015-6379]
low
🔒
-
-
-
79297
Red Hat Enterprise Linux grub2 Package Secure Boot access control
low
🔒
-
-
🔒
79296
NVIDIA GPU Graphics Driver Host Memory Mapper access control
medium
🔒
-
-
-
79295
sddm KDE Crash Greeter.cpp access control
low
🔒
-
-
🔒
79294
Apache Cordova-Android BridgeSecret Random Generator missing encryption
medium
🔒
-
-
-
79293
Cisco Firepower Extensible Operating System Web Interface os command injection
medium
🔒
-
-
-
79292
Cisco Virtual Topology System TCP Packet resource management
low
🔒
-
-
-
79291
Apache Cordova-Android Javascript Whitelist access control [CVE-2015-5256]
medium
🔒
-
-
-
79290
Horde Groupware cmdshell.php cross-site request forgery
low
🔒
-
-
🔒
79289
Tibbo AggreGate Server Service ag_server_service.exe code injection
low
🔒
-
-
-
79288
Tibbo AggreGate Ice Faces Servlet ag_server_service.exe code injection
medium
🔒
-
-
-
79287
JosephErnest Void index.php cross site scripting
low
🔒
-
-
-
79286
Arris DG860A/TG862A/TG862G cross-site request forgery [CVE-2015-7291]
low
🔒
-
-
-
79285
Arris DG860A/TG862A/TG862G Web Management Interface adv_pwd_cgi cross site scripting
low
🔒
-
-
-
79284
Arris DG860A/TG862A/TG862G SSH/Telnet/SNMP Service credentials management
medium
🔒
-
-
-
79283
Apple iOS SQLite fts3_tokenizer input validation
low
🔒
-
-
🔒
79282
Cisco TelePresence Video Communication Server cross-site request forgery
low
🔒
-
-
🔒
79281
Cisco Networking Services for IOS information disclosure [CVE-2015-6375]
low
🔒
-
-
-
79280
Apple iOS CFNetwork HTTPProtocol information disclosure [CVE-2015-5859]
low
🔒
-
-
-
79279
Apple iOS Debugging access control [CVE-2015-5787]
medium
🔒
-
-
-
79278
HP Operations Orchestration Central cross-site request forgery
low
🔒
-
-
🔒
79277
Arris DG860A/TG862A/TG862G Password of the Day credentials management
medium
🔒
-
-
-
79276
Arista EOS access control [CVE-2015-8236]
high
🔒
-
-
-
79275
Huawei NE20E-S/NE40E-M/NE40E-M2/NE40E/NE80E VPN resource management
medium
🔒
-
-
-
79274
Huawei eSpace U1910/U1911/U1930/U1960/U1980/U1981 memory corruption
low
🔒
-
-
-
79273
Horde Groupware cmdshell.php cross-site request forgery
low
🔒
-
-
🔒
79272
Exemys Telemetry Web Server HTTP Location Header access control
medium
🔒
-
-
-
79271
Huawei eSpace U1910/U1911/U1930/U1960/U1980/U1981 SSH Packet input validation
low
🔒
-
-
-
79270
Bastian Allgeier Kirby Panel Component privileges management
medium
🔒
-
-
-
79269
Newphoria Applican Framework cross site scripting [CVE-2015-7772]
low
🔒
-
-
-
79268
Newphoria Applican Framework cross site scripting [CVE-2015-7771]
low
🔒
-
-
-
79267
Open-Xchange OX Guard Guard PGP Setting cross site scripting
low
🔒
-
-
-
79266
BlackBerry Enterprise Server Management Console 7pk security
low
🔒
-
-
-
79265
openSUSE dracut Package module-setup.sh link following
low
🔒
-
-
🔒
79264
libsndfile file_io.c psf_fwrite numeric error
low
🔒
-
-
🔒
79263
TIBCO LogLogic Unity Web Server information disclosure [CVE-2015-8090]
medium
🔒
-
-
-
79262
Adobe ColdFusion cross site scripting [CVE-2015-8053]
low
🔒
-
-
🔒
79261
Adobe ColdFusion cross site scripting [CVE-2015-8052]
low
🔒
-
-
🔒
79260
Adobe Premiere Clip App memory corruption [CVE-2015-8051]
medium
🔒
-
-
🔒
79259
strongSwan eap-mschapv2 Plugin input validation [CVE-2015-8023]
medium
🔒
-
-
🔒
79258
libxml2 XML Data parser.c xmlParseConditionalSections memory corruption
low
🔒
-
-
🔒
79257
libxml2 XML Data parser.c xmlParseConditionalSections memory corruption
low
🔒
-
-
🔒
79256
EMC VPLEX GeoSynchrony Log File Password information disclosure
low
🔒
-
-
-
79255
Cisco Firepower Extensible Operating System Web Interface input validation
medium
🔒
-
-
-
79254
Cisco Firepower Extensible Operating System cross-site request forgery
low
🔒
-
-
-
79253
Cisco Firepower Extensible Operating System cross site scripting
low
🔒
-
-
-
79252
Cisco Firepower Extensible Operating System File information disclosure
low
🔒
-
-
-
79251
Cisco Firepower Extensible Operating System Management I/O os command injection
low
🔒
-
-
-
79250
Cisco Firepower Extensible Operating System USB Driver input validation
low
🔒
-
-
-
79249
Cisco Firepower Extensible Operating System File information disclosure
medium
🔒
-
-
-
79248
SourceFire FireSIGHT Management Center X.509 Certificate Chain Validation support.sourcefire.com input validation
medium
🔒
-
-
-
79247
Cisco Prime Collaboration Assurance cross-site request forgery
low
🔒
-
-
-
79246
D-Link DIR-816L Wireless Router hedwig.cgi cross-site request forgery
low
🔒
-
-
-
79245
Adobe ColdFusion BlazeDS input validation [CVE-2015-5255]
medium
🔒
-
-
🔒
79244
Apache CXF SAML Web SSO Module access control [CVE-2015-5253]
medium
🔒
-
-
-
79243
Oracle WebLogic Server WLS Security com.bea.core.apache.commons.collections.jar command injection
high
🔒
-
-
🔒
79242
MAYO Theme Theme Setting cross site scripting [CVE-2015-8233]
low
🔒
-
-
-
79241
UC Profile Module information disclosure [CVE-2015-8232]
low
🔒
-
-
-
79240
Ubuntu lxd unix.socket access control [CVE-2015-8222]
low
🔒
-
-
-
79239
Google Picasa FOVb Image memory corruption [CVE-2015-8221]
medium
🔒
-
-
-
79238
Solarwinds DameWare Mini Remote Control Command Line Argument DWRCC.exe memory corruption
medium
🔒
-
-
🔒
79237
Citrix Netscaler Application Delivery Controller/Gateway Administration UI information disclosure
low
🔒
-
-
-
79236
Citrix Netscaler Application Delivery Controller/Gateway cross site scripting
low
🔒
-
-
-
79235
Citrix Netscaler Application Delivery Controller/Gateway Nitro API information disclosure
low
🔒
-
-
-
79234
libxslt XML File preproc.c xsltStylePreCompute type confusion
low
🔒
-
-
🔒
79233
libsndfile AIFF File memory corruption [CVE-2015-7805]
medium
🔒
-
-
🔒
79232
PowerDNS Authoritative Server Query Packet input validation [CVE-2015-5311]
low
🔒
-
-
🔒
79231
Identity Provider Server SAML2 Service Provider admin.py access control
low
🔒
-
-
🔒
79230
GNU gcc Blocking Source Read random_device information disclosure
medium
🔒
-
-
🔒
79229
Identity Provider Server SAML2 Service Provider admin.py access control
low
🔒
-
-
-
79228
GNOME NetworkManager IPv6 input validation [CVE-2015-0272]
low
🔒
-
-
🔒
79227
FFmpeg JPEG 2000 Data jpeg2000dec.c init_tile input validation
low
🔒
-
-
🔒
79226
FFmpeg CCITT FAX Data faxcompr.c decode_uncompressed input validation
low
🔒
-
-
🔒
79225
FFmpeg Chroma Format Indicator hevc_ps.c ff_hevc_parse_sps input validation
low
🔒
-
-
🔒
79224
FFmpeg MJPEG Data mjpegdec.c ljpeg_decode_yuv_scan
low
🔒
-
-
🔒
79223
Linux Kernel IPv6 Stack addrconf.c input validation
low
🔒
-
-
🔒
79222
Piwik Controller.php DisplayTopKeywords server-side request forgery
medium
🔒
-
-
🔒
79221
Piwik Factory.php path traversal
low
🔒
-
-
🔒
79220
ATutor edit_marks.php Eval privileges management
medium
🔒
-
-
-
79219
Linux Kernel Advanced Union Filesystem madvise.c race condition
low
🔒
-
-
🔒
79218
Linux Kernel USB Device whiteheat.c null pointer dereference
low
🔒
-
-
🔒
79217
NetworkManager IPv6 Stack nm-lndp-rdisc.c receive_ra input validation
medium
🔒
-
-
🔒
79216
ATutor File Upload course.inc.php command injection
medium
🔒
-
-
-
79215
PC-EGG pWebManager Editor Role os command injection [CVE-2015-7774]
medium
🔒
-
-
-
79214
IBM DataPower Gateway Appliance Cookie information disclosure
low
🔒
-
-
-
79213
IBM WebSphere Portal resource management [CVE-2015-7419]
low
🔒
-
-
🔒
79212
IBM Tivoli Storage Password information disclosure [CVE-2015-7404]
low
🔒
-
-
-
79211
Cisco Aironet 1800 SSHv2 Connection resource management [CVE-2015-6367]
low
🔒
-
-
-
79210
Cisco IOS Virtual PPP Interface ACL input validation [CVE-2015-6365]
medium
🔒
-
-
🔒
79209
Cisco Content Delivery System Manager REST API information disclosure
low
🔒
-
-
-
79208
Schneider Electric IMT25 Magnetic Flow DTM HART Reply memory corruption
medium
🔒
-
-
-
79207
Apple Mac OS X Remote Desktop Full-Screen Feature 7pk security
low
🔒
-
-
🔒
79206
libpng PNG Image png_get_PLTE memory corruption
medium
🔒
-
-
🔒
79205
Unitronics VisiLogic OPLC IDE code injection [CVE-2015-7905]
medium
🔒
-
-
-
79204
Unitronics VisiLogic OPLC IDE ActiveX Control access control
medium
🔒
-
-
-
79203
Cisco IOS ACL Filter input validation
medium
🔒
-
-
🔒
79202
Microsoft Internet Explorer CElement Object use after free [CVE-2015-6045]
medium
🔒
-
-
-
79201
MIT Kerberos iakerb.c gss_export_sec_context memory corruption
medium
🔒
-
-
🔒
79200
Symantec Endpoint Protection Search Path untrusted search path
low
🔒
-
-
🔒
79199
IBM System Networking Switch Center ZipDownload.jsp race condition
medium
🔒
-
-
-
79198
IBM System Networking Switch Center DB Service credentials management
low
🔒
-
-
-
79197
IBM System Networking Switch Center Administration Panel Web Service access control
low
🔒
-
-
-
79196
IBM System Networking Switch Center FileReader.jsp File race condition
medium
🔒
-
-
-
79195
Symantec Endpoint Protection Manager Java Port code injection
medium
🔒
-
-
🔒
79194
Symantec Endpoint Protection Manager os command injection [CVE-2015-6554]
medium
🔒
-
-
🔒
79193
Cisco FireSIGHT Management Center cross site scripting [CVE-2015-6363]
low
🔒
-
-
-
79192
Microsoft Windows Kernel access control [CVE-2015-6100]
low
🔒
-
-
-
79191
Microsoft Windows Journal memory corruption [CVE-2015-6097]
medium
🔒
-
-
-
79190
Microsoft Word Office Document memory corruption [CVE-2015-6092]
medium
🔒
-
-
🔒
79189
Microsoft Office Office Document memory corruption [CVE-2015-6091]
medium
🔒
-
-
🔒
79188
HP Arcsight Management Center/ArcSight Logger cross site scripting
low
🔒
-
-
🔒
79187
Microsoft Office Sandbox access control [CVE-2015-2503]
medium
🔒
-
-
🔒
79186
Microsoft Lync/Skype for Business cross site scripting [CVE-2015-6061]
low
🔒
-
-
🔒
79185
Microsoft Windows Kerberos credentials management [CVE-2015-6095]
medium
🔒
-
-
-
79184
Microsoft Windows TLS Schannel input validation [CVE-2015-6112]
medium
🔒
-
-
-
79183
Microsoft Windows IPsec resource management [CVE-2015-6111]
low
🔒
-
-
🔒
79182
Microsoft Windows Winsock access control [CVE-2015-2478]
medium
🔒
-
-
-
79181
Microsoft .NET Framework ASLR information disclosure [CVE-2015-6115]
medium
🔒
-
-
-
79180
Microsoft .NET Framework cross site scripting [CVE-2015-6099]
medium
🔒
-
-
-
79179
Microsoft .NET Framework information disclosure [CVE-2015-6096]
low
🔒
-
-
-
79178
Microsoft Windows NDIS memory corruption [CVE-2015-6098]
medium
🔒
-
-
-
79177
Microsoft Office/SharePoint memory corruption [CVE-2015-6094]
medium
🔒
-
-
🔒
79176
Microsoft Office/SharePoint memory corruption [CVE-2015-6093]
medium
🔒
-
-
🔒
79175
Microsoft Office/SharePoint memory corruption [CVE-2015-6038]
medium
🔒
-
-
🔒
79174
Microsoft Windows Kernel 7pk security [CVE-2015-6113]
medium
🔒
-
-
-
79173
Microsoft Windows Graphics information disclosure [CVE-2015-6109]
low
🔒
-
-
🔒
79172
Microsoft Windows Graphics input validation [CVE-2015-6104]
medium
🔒
-
-
-
79171
Microsoft Windows Graphics input validation [CVE-2015-6103]
medium
🔒
-
-
-
79170
Microsoft Windows Kernel information disclosure [CVE-2015-6102]
medium
🔒
-
-
-
79169
Microsoft Windows Kernel access control [CVE-2015-6101]
medium
🔒
-
-
-
79168
Microsoft Windows Kernel 7pk security [CVE-2015-6113]
medium
🔒
-
-
-
79167
Microsoft Windows Journal memory corruption [CVE-2015-6097]
medium
🔒
-
-
-
79166
Microsoft Edge ASLR information disclosure [CVE-2015-6088]
medium
🔒
-
-
-
79165
Microsoft Edge memory corruption [CVE-2015-6078]
medium
🔒
-
-
🔒
79164
Microsoft Edge memory corruption [CVE-2015-6073]
medium
🔒
-
-
🔒
79163
Microsoft Edge memory corruption [CVE-2015-6064]
medium
🔒
-
-
🔒
79162
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
-
79161
Microsoft Internet Explorer ASLR information disclosure [CVE-2015-6088]
medium
🔒
-
-
-
79160
Microsoft Internet Explorer memory corruption [CVE-2015-6087]
medium
🔒
-
-
-
79159
Microsoft Internet Explorer information disclosure [CVE-2015-6086]
low
🔒
-
-
-
79158
Microsoft Internet Explorer memory corruption [CVE-2015-6085]
medium
🔒
-
-
-
79157
Microsoft Internet Explorer memory corruption [CVE-2015-6084]
medium
🔒
-
-
-
79156
Microsoft Internet Explorer memory corruption [CVE-2015-6082]
medium
🔒
-
-
-
79155
Microsoft Internet Explorer memory corruption [CVE-2015-6081]
medium
🔒
-
-
-
79154
Microsoft Internet Explorer memory corruption [CVE-2015-6080]
medium
🔒
-
-
-
79153
Microsoft Internet Explorer memory corruption [CVE-2015-6079]
medium
🔒
-
-
-
79152
Microsoft Internet Explorer memory corruption [CVE-2015-6078]
medium
🔒
-
-
-
79151
Microsoft Internet Explorer memory corruption [CVE-2015-6077]
medium
🔒
-
-
-
79150
Microsoft Internet Explorer memory corruption [CVE-2015-6076]
medium
🔒
-
-
-
79149
Microsoft Internet Explorer memory corruption [CVE-2015-6075]
medium
🔒
-
-
-
79148
Microsoft Internet Explorer memory corruption [CVE-2015-6074]
medium
🔒
-
-
-
79147
Microsoft Internet Explorer memory corruption [CVE-2015-6073]
medium
🔒
-
-
-
79146
Microsoft Internet Explorer memory corruption [CVE-2015-6072]
medium
🔒
-
-
-
79145
Microsoft Internet Explorer memory corruption [CVE-2015-6071]
medium
🔒
-
-
-
79144
Microsoft Internet Explorer memory corruption [CVE-2015-6070]
medium
🔒
-
-
-
79143
Microsoft Internet Explorer memory corruption [CVE-2015-6069]
medium
🔒
-
-
-
79142
Microsoft Internet Explorer memory corruption [CVE-2015-6068]
medium
🔒
-
-
-
79141
Microsoft Internet Explorer memory corruption [CVE-2015-6066]
medium
🔒
-
-
-
79140
Microsoft Internet Explorer memory corruption [CVE-2015-6065]
medium
🔒
-
-
-
79139
Microsoft Internet Explorer memory corruption [CVE-2015-6064]
medium
🔒
-
-
-
79138
Microsoft Internet Explorer memory corruption [CVE-2015-2427]
medium
🔒
-
-
-
79137
Google Chrome PDF Viewer out_of_process_instance.cc input validation
low
🔒
-
-
🔒
79136
Adobe Flash Player use after free [CVE-2015-8046]
medium
🔒
-
-
🔒
79135
Adobe Flash Player use after free [CVE-2015-8044]
medium
🔒
-
-
🔒
79134
Adobe Flash Player use after free [CVE-2015-8043]
medium
🔒
-
-
🔒
79133
Adobe Flash Player Sound Object use after free [CVE-2015-8042]
medium
🔒
-
-
🔒
79132
Adobe Flash Player use after free [CVE-2015-7663]
medium
🔒
-
-
🔒
79131
Adobe Flash Player getBounds use after free
medium
🔒
-
-
🔒
79130
Adobe Flash Player setMask use after free
medium
🔒
-
-
🔒
79129
Adobe Flash Player Opcode actionInstanceOf use after free
medium
🔒
-
-
🔒
79128
Adobe Flash Player Opcode actionCallMethod use after free
medium
🔒
-
-
🔒
79127
Adobe Flash Player actionImplementsOp use after free
medium
🔒
-
-
🔒
79126
Adobe Flash Player actionExtends use after free
medium
🔒
-
-
🔒
79125
Adobe Flash Player Sound Object use after free [CVE-2015-7654]
medium
🔒
-
-
🔒
79124
Adobe Flash Player MovieClip use after free [CVE-2015-7653]
medium
🔒
-
-
🔒
79123
Adobe Flash Player TextField use after free [CVE-2015-7652]
medium
🔒
-
-
🔒
79122
Adobe Flash Player AS2 DefineFunction Atoms use after free [CVE-2015-7651]
medium
🔒
-
-
🔒
79121
Adobe Flash Player NetConnection Object type confusion [CVE-2015-7659]
medium
🔒
-
-
🔒
79120
Adobe Flash Player access control [CVE-2015-7662]
medium
🔒
-
-
🔒
79119
XenSource Xen Debug Exception resource management [CVE-2015-8104]
low
🔒
-
-
🔒
79118
XenSource Xen Alignment Check resource management [CVE-2015-5307]
low
🔒
-
-
🔒
79117
Microsoft Outlook HTML cross site scripting [CVE-2015-6123]
medium
🔒
-
-
🔒
79116
RoundCube Webmail File Upload app.js cross site scripting
medium
🔒
-
-
🔒
79115
Xscreensaver Monitor subprocs.c access control
low
🔒
-
-
🔒
79114
SAP HANA DB SQL Interface input validation [CVE-2015-7994]
medium
🔒
-
-
-
79113
SAP HANA DB Extended Application Services input validation [CVE-2015-7993]
medium
🔒
-
-
-
79112
SAP HANA DB Stored Procedure memory corruption [CVE-2015-7992]
medium
🔒
-
-
-
79111
SAP HANA DB Web Dispatcher Service information disclosure [CVE-2015-7991]
low
🔒
-
-
-
79110
SAP HANA DB TrexNet Packet input validation [CVE-2015-7828]
medium
🔒
-
-
-
79109
LibreOffice/OpenOffice DOC File numeric error [CVE-2015-5213]
medium
🔒
-
-
🔒
79108
LibreOffice/OpenOffice ODF File numeric error [CVE-2015-5212]
medium
🔒
-
-
🔒
79107
LibreOffice/OpenOffice OpenDocument File information disclosure
low
🔒
-
-
🔒
79106
Qt qt5-qtwebkit information disclosure [CVE-2015-8079]
low
🔒
-
-
🔒
79105
net-snmp Permission snmpd.conf Credentials information disclosure
low
🔒
-
-
-
79104
Google Picasa memory corruption [CVE-2015-8096]
medium
🔒
-
-
-
79103
Monster Menus Module Recycle Bin information disclosure [CVE-2015-8095]
low
🔒
-
-
-
79102
hostapd/wpa_supplicant NDEF Record Parser numeric error [CVE-2015-8041]
low
🔒
-
-
🔒
79101
Bouncy Castle Java Library Diffie-Hellman Key Exchange cryptographic issues
medium
🔒
-
-
🔒
79100
QEMU Virtual Network Device virtio.c memory corruption
low
🔒
-
-
🔒
79099
Cisco Connected Grid Network Management System access control
medium
🔒
-
-
-
79098
Adways Party Track SDK X.509 Certificate Chain Validation cryptographic issues
medium
🔒
-
-
-
79097
util-linux File colcrt.c memory corruption
low
🔒
-
-
🔒
79096
Libreswan/Openswan Pluto IKE Daemon numeric error [CVE-2015-3240]
low
🔒
-
-
🔒
79095
Debian openjdk-7 .desktop input validation
low
🔒
-
-
🔒
79094
Login Disable Module user_logout code
medium
🔒
-
-
-
79093
Field as Block Module Cached Block information disclosure [CVE-2015-8081]
low
🔒
-
-
-
79092
Sensio Labs TWIG Sandbox Mode Template.php displayBlock access control
medium
🔒
-
-
🔒
79091
Dell SonicWall TotalSecure TZ 100 Packet input validation [CVE-2015-7770]
low
🔒
-
-
-
79090
OpenAFS Rx Acknowledgement Packet rx.c information disclosure
low
🔒
-
-
🔒
79089
OpenAFS Rx Acknowledgement Packet rx.c information disclosure
low
🔒
-
-
🔒
79088
IBM DataPower Gateways GatewayScript Decryption API/JWE Decrypt Padding information disclosure
medium
🔒
-
-
-
79087
IBM Maximo Asset access control [CVE-2015-7395]
medium
🔒
-
-
-
79086
F5 BIG-IP Datastor Kernel Module access control [CVE-2015-7394]
medium
🔒
-
-
🔒
79085
Huawei HG532e/HG532n/HG532s path traversal [CVE-2015-7254]
medium
🔒
-
-
-
79084
Advantech EKI-122x-BE/EKI-136x SSH Key hard-coded credentials
medium
🔒
-
-
-
79083
Cisco Mobility Services Engine SSH credentials management [CVE-2015-6316]
medium
🔒
-
-
🔒
79082
TYPE-MOON Fate Save Data os command injection [CVE-2015-5672]
medium
🔒
-
-
-
79081
Red Hat OpenShift Enterprise path traversal [CVE-2015-5305]
medium
🔒
-
-
-
79080
IBM Security QRadar QFLOW Flow Collector input validation [CVE-2015-5044]
low
🔒
-
-
-
79079
IBM Security Guardium diag access control [CVE-2015-5043]
medium
🔒
-
-
-
79078
IBM Sterling B2B Integrator Password Change access control [CVE-2015-5019]
medium
🔒
-
-
-
79077
IBM WebSphere Commerce Enterprise REST URL information disclosure
low
🔒
-
-
-
79076
IBM PowerHA SystemMirror CSPOC access control [CVE-2015-5005]
medium
🔒
-
-
🔒
79075
IBM Maximo Asset Management credentials management [CVE-2015-4966]
medium
🔒
-
-
-
79074
IBM Security Access Manager For Web WebSEAL HTTPTransformation Request File code
medium
🔒
-
-
-
79073
Apache Ambari Config File Password information disclosure
low
🔒
-
-
-
79072
Apache Ambari Config Screen Password information disclosure
low
🔒
-
-
-
79071
Cisco Mobility Services Engine Permission access control [CVE-2015-4282]
medium
🔒
-
-
🔒
79070
IBM WebSphere Application Server response splitting [CVE-2015-2017]
medium
🔒
-
-
-
79069
IBM Security QRadar Incident Forensics Session ID information disclosure
low
🔒
-
-
-
79068
IBM Security QRadar Vulnerability Manager cross-site request forgery
low
🔒
-
-
-
79067
IBM Security QRadar Incident Forensics Cache information disclosure
low
🔒
-
-
-
79066
IBM Security QRadar Incident Forensics cross site scripting [CVE-2015-1995]
low
🔒
-
-
-
79065
IBM Security QRadar Incident Forensics Cookie information disclosure
low
🔒
-
-
-
79064
IBM Security QRadar Incident Forensics Cookie missing encryption
low
🔒
-
-
-
79063
IBM Security QRadar Incident Forensics sql injection [CVE-2015-1989]
medium
🔒
-
-
-
79062
Squid Proxy Digest Authentication Modificator access control
medium
🔒
-
-
🔒
79061
MIT Kerberos TGS Request bld_princ.c memory corruption
low
🔒
-
-
🔒
79060
MIT Kerberos IAKERB gss_inquire_context source code
low
🔒
-
-
🔒
79059
MIT Kerberos GSS-API Library gss_inquire_context source code
low
🔒
-
-
🔒
79058
LibreOffice DOC File memory corruption [CVE-2015-5214]
low
🔒
-
-
🔒
79057
Samsung Galaxy JPEG Image memory corruption [CVE-2015-7894]
high
🔒
-
-
-
79056
Samsung Galaxy GIF Image access control [CVE-2015-7898]
low
🔒
-
-
-
79055
Samsung Galaxy Face Recognition memory corruption [CVE-2015-7897]
low
🔒
-
-
-
79054
Samsung Galaxy LibQjpeg memory corruption [CVE-2015-7896]
low
🔒
-
-
-
79053
Samsung Galaxy Bitmap access control [CVE-2015-7895]
low
🔒
-
-
-
79052
Xmlsoft libxml2 resource management [CVE-2015-8035]
low
🔒
-
-
-
79051
Cisco AsyncOS Network Stack resource management [CVE-2015-6321]
medium
🔒
-
-
🔒
79050
Cisco Email Security Appliance Message Filter input validation
medium
🔒
-
-
🔒
79049
Cisco Web Security Appliance File-Range Request resource management
medium
🔒
-
-
🔒
79048
Cisco Web Security Appliance Certificate os command injection
medium
🔒
-
-
🔒
79047
Cisco Web Security Appliance Proxy Cache resource management
medium
🔒
-
-
🔒
79046
Mozilla Firefox Netscape Portable Runtime memory corruption [CVE-2015-7183]
medium
🔒
-
-
🔒
79045
Mozilla Firefox OCTET STRING memory corruption [CVE-2015-7182]
medium
🔒
-
-
🔒
79044
Mozilla Firefox sec_asn1d_parse_leaf Poison memory corruption
medium
🔒
-
-
🔒
79043
Mozilla Firefox Web Worker access control [CVE-2015-7197]
medium
🔒
-
-
🔒
79042
Mozilla Firefox CryptoKey code [CVE-2015-7200]
medium
🔒
-
-
🔒
79041
Mozilla Firefox Interpolate memory corruption
medium
🔒
-
-
🔒
79040
Mozilla Firefox ANGLE Graphics Library memory corruption [CVE-2015-7198]
medium
🔒
-
-
🔒
79039
Mozilla Firefox JavaScript Wrapper code [CVE-2015-7196]
low
🔒
-
-
🔒
79038
Mozilla Firefox Hostname URL information disclosure
medium
🔒
-
-
🔒
79037
Mozilla Firefox libjar memory corruption [CVE-2015-7194]
low
🔒
-
-
🔒
79036
Mozilla Firefox CORS 7pk security [CVE-2015-7193]
medium
🔒
-
-
🔒
79035
Mozilla Firefox Accessibility Tools code [CVE-2015-7192]
medium
🔒
-
-
🔒
79034
Mozilla Firefox Intent cross site scripting [CVE-2015-7191]
medium
🔒
-
-
🔒
79033
Mozilla Firefox Intent information disclosure [CVE-2015-7190]
medium
🔒
-
-
🔒
79032
Mozilla Firefox JPEGEncoder memory corruption
medium
🔒
-
-
🔒
79031
Mozilla Firefox Whitespace 7pk security [CVE-2015-7188]
low
🔒
-
-
🔒
79030
Mozilla Firefox Add-on SDK 7pk security [CVE-2015-7187]
medium
🔒
-
-
🔒
79029
Mozilla Firefox file:/ information disclosure [CVE-2015-7186]
medium
🔒
-
-
🔒
79028
Mozilla Firefox Full Screen Mode 7pk security [CVE-2015-7185]
medium
🔒
-
-
🔒
79027
Mozilla Firefox Reader Mode Content Security Policy cross site scripting
medium
🔒
-
-
🔒
79026
Mozilla Firefox NTLM Request information disclosure [CVE-2015-4515]
medium
🔒
-
-
🔒
79025
Mozilla Firefox Browser Engine memory corruption [CVE-2015-4514]
medium
🔒
-
-
🔒
79024
Mozilla Firefox Browser Engine memory corruption [CVE-2015-4513]
medium
🔒
-
-
🔒
79023
Google Android Mediaserver information disclosure [CVE-2015-8074]
medium
🔒
-
-
-
79022
Google Android Mediaserver memory corruption [CVE-2015-8073]
high
🔒
-
-
-
79021
Google Android Mediaserver memory corruption [CVE-2015-8072]
high
🔒
-
-
-
79020
Adobe Acrobat Reader memory corruption [CVE-2015-7650]
medium
🔒
-
-
-
79019
Commvault Edge Server Web Console os command injection [CVE-2015-7253]
medium
🔒
-
-
-
79018
MobaXterm Server access control [CVE-2015-7244]
medium
🔒
-
-
-
79017
HP Vertica vertica-udx-zygote access control [CVE-2015-6867]
medium
🔒
-
-
-
79016
Cisco Social Miner WeChat Page cross site scripting [CVE-2015-6356]
low
🔒
-
-
-
79015
Cisco Unified Computing System Web Interface information disclosure
low
🔒
-
-
-
79014
ISUCON5 Qualifier Portal gcloud.rb os command injection [CVE-2015-5673]
medium
🔒
-
-
-
79013
IBM InfoSphere Information Server Job Execution access control
medium
🔒
-
-
-
79012
IBM Tivoli Storage Manager Reporting/Monitoring access control
low
🔒
-
-
-
79011
HP ArcSight SmartConnectors CWSAPI SOAP Service hard-coded credentials
medium
🔒
-
-
-
79010
HP ArcSight SmartConnectors X.509 Certificate Chain Validation cryptographic issues
medium
🔒
-
-
-
79009
Google Android Telephony access control [CVE-2015-6614]
medium
🔒
-
-
-
79008
Google Android Bluetooth command injection [CVE-2015-6613]
medium
🔒
-
-
-
79007
Google Android libmedia access control [CVE-2015-6612]
medium
🔒
-
-
-
79006
Google Android libstagefright memory corruption [CVE-2015-6610]
medium
🔒
-
-
-
79005
Google Android Mediaserver information disclosure [CVE-2015-6611]
low
🔒
-
-
-
79004
Google Android libutils memory corruption [CVE-2015-6609]
high
🔒
-
-
-
79003
Google Android Mediaserver memory corruption [CVE-2015-6608]
high
🔒
-
-
-
79002
Wincor Nixdorf ATM Not Available Mode command injection
high
🔒
-
-
-
79001
libpng png_convert_to_rfc1123 information disclosure
low
🔒
-
-
🔒
79000
Linux Kernel skb_copy_and_csum_datagram_iovec input validation
low
🔒
-
-
-
78999
Samsung SmartViewer CNC_Ctrl Control rtsp_getdlsendtime input validation
medium
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
78998
Samsung SmartViewer SendCustomPacket memory corruption
medium
🔒
-
-
-
78997
Fortinet FortiManager Graphical User Interface SOMServiceObjDialog cross site scripting
low
🔒
-
-
-
78996
Fortinet FortiManager Graphical User Interface FGDMngUpdHistory cross site scripting
low
🔒
-
-
-
78995
ARM mbed TLS Session Ticket Name memory corruption [CVE-2015-8036]
medium
🔒
-
-
-
78994
MiniUPnP Client XML Element Name igd_desc_parse.c IGDstartelt memory corruption
medium
🔒
-
-
🔒
78993
OxWall maintenance cross-site request forgery
low
🔒
-
-
-
78992
PowerDNS Recursor/Authoritative Server Label Decompressor resource management
low
🔒
-
-
🔒
78991
wp-championship Plugin cs_admin_users.php sql injection
medium
🔒
-
-
-
78990
PolarSSL/ARM mbed TLS Hostname memory corruption [CVE-2015-5291]
medium
🔒
-
-
🔒
78989
Apache Ambari redirect [CVE-2015-5210]
medium
🔒
-
-
-
78988
Apache Ambari Password access control [CVE-2015-3270]
medium
🔒
-
-
-
78987
Apache Ambari cross site scripting [CVE-2015-3186]
low
🔒
-
-
-
78986
Apache Ambari Proxy Endpoint proxy privileges management
medium
🔒
-
-
-
78985
MediaWiki Extension:OAuth credentials management [CVE-2015-8009]
medium
🔒
-
-
-
78984
MediaWiki IP Restriction access control [CVE-2015-8008]
medium
🔒
-
-
-
78983
MediaWiki Extension:Echo Username information disclosure
medium
🔒
-
-
🔒
78982
MediaWiki Extension:PageTriage cross site scripting [CVE-2015-8006]
medium
🔒
-
-
🔒
78981
MediaWiki ImageMagick Path information disclosure
medium
🔒
-
-
🔒
78980
MediaWiki Revision access control [CVE-2015-8004]
medium
🔒
-
-
🔒
78979
MediaWiki Upload resource management [CVE-2015-8003]
medium
🔒
-
-
🔒
78978
MediaWiki Upload resource management [CVE-2015-8002]
medium
🔒
-
-
🔒
78977
MediaWiki API access control [CVE-2015-8001]
medium
🔒
-
-
🔒
78976
UnZip Archive File resource management [CVE-2015-7697]
low
🔒
-
-
-
78975
UnZip Password Protected ZIP Archive memory corruption [CVE-2015-7696]
medium
🔒
-
-
-
78974
SAP 3D Visual Enterprise Viewer U3D/LWO/JPEGG2000/FBX File memory corruption
medium
🔒
-
-
-
78973
SAP 3D Visual Enterprise Viewer Filmbox Document memory corruption
medium
🔒
-
-
-
78972
SAP 3D Visual Enterprise Viewer 3DM/Flic File memory corruption
medium
🔒
-
-
-
78971
Cisco Unified Communications Domain Manager Error Message File information disclosure
low
🔒
-
-
-
78970
Cisco Prime Service Catalog sql injection [CVE-2015-6350]
medium
🔒
-
-
-
78969
Cisco Secure Access Control Server Solution Engine sql injection
medium
🔒
-
-
-
78968
Cisco IOS SIP resource management [CVE-2015-6343]
low
🔒
-
-
-
78967
Qolsys IQ Panel Software Update cryptographic issues [CVE-2015-6033]
medium
🔒
-
-
-
78966
Qolsys IQ Panel Keys credentials management [CVE-2015-6032]
medium
🔒
-
-
-
78965
HTML-Scrubber Module Comment cross site scripting [CVE-2015-5667]
low
🔒
-
-
🔒
78964
Cisco ASR 5000 BGP input validation [CVE-2015-6351]
low
🔒
-
-
-
78963
XenSource XenServer Populate-on-Demand resource management [CVE-2015-7972]
low
🔒
-
-
-
78962
Cisco FireSIGHT Management Center cross site scripting [CVE-2015-6353]
low
🔒
-
-
-
78961
Cisco FireSIGHT Management Center Management Center Interface cross site scripting
low
🔒
-
-
-
78960
XenSource Xen hypercalls HYPERVISOR_xenpmu_op data processing
low
🔒
-
-
-
78959
XenSource Xen Populate-on-Demand resource management [CVE-2015-7970]
low
🔒
-
-
-
78958
XenSource Xen vcpu Pointer Array resource management [CVE-2015-7969]
low
🔒
-
-
-
78957
XenSource Xen Mapping mm.c mod_l2_entry input validation
medium
🔒
-
-
🔒
78956
XenSource Xen Domain Destruction memory corruption [CVE-2015-7814]
low
🔒
-
-
-
78955
XenSource Xen Hypercall HYPERVISOR_hvm_op resource management
low
🔒
-
-
-
78954
XenSource Xen Multicall 7pk security [CVE-2015-7812]
low
🔒
-
-
-
78953
OpenStack Compute 7pk security [CVE-2015-7713]
medium
🔒
-
-
🔒
78952
Medicomp MEDCIN Engine Service AddUserFinding memory corruption
medium
🔒
-
-
-
78951
ownCloud Authentication Header information disclosure [CVE-2015-5955]
low
🔒
-
-
-
78950
Techno Project Japan Enisys Gw access control [CVE-2015-5671]
medium
🔒
-
-
-
78949
Techno Project Japan Enisys Gw cross site scripting [CVE-2015-5670]
low
🔒
-
-
-
78948
Techno Project Japan Enisys Gw privileges management [CVE-2015-5669]
medium
🔒
-
-
-
78947
Techno Project Japan Enisys Gw sql injection [CVE-2015-5668]
medium
🔒
-
-
-
78946
System Security Services Daemon Privilege Attribute Certificate Responder Plugin resource management
low
🔒
-
-
🔒
78945
Kallithea login response splitting
medium
🔒
-
-
-
78944
IBM WebSphere Portal access control [CVE-2015-4997]
medium
🔒
-
-
-
78943
389 Directory Server sslSocket 7pk security [CVE-2015-3230]
medium
🔒
-
-
-
78942
Medicomp MEDCIN Engine info_getproperty memory corruption
medium
🔒
-
-
-
78941
Medicomp MEDCIN Engine Service add_userfinding2 memory corruption
low
🔒
-
-
-
78940
Medicomp MEDCIN Engine List Name retrieve_qualifier_list memory corruption
medium
🔒
-
-
-
78939
Medicomp MEDCIN Engine addtocl memory corruption
medium
🔒
-
-
-
78938
ntpd sntp type conversion [CVE-2015-5219]
medium
🔒
-
-
🔒
78937
ntpd logconfig Command input validation [CVE-2015-5194]
medium
🔒
-
-
🔒
78936
ntpd ntp_crypto.c 7pk time and state
medium
🔒
-
-
🔒
78935
Infinite Automation Mango Automation File Upload unrestricted upload
medium
🔒
-
-
-
78934
Infinite Automation Mango Automation sql injection [CVE-2015-7903]
medium
🔒
-
-
-
78933
Infinite Automation Mango Automation Error Message User information disclosure
low
🔒
-
-
-
78932
Infinite Automation Mango Automation os command injection [CVE-2015-7901]
medium
🔒
-
-
-
78931
Infinite Automation Mango Automation Status Page information disclosure
low
🔒
-
-
-
78930
phpMyAdmin Redirect url.php 7pk security
medium
🔒
-
-
🔒
78929
Siemens RuggedCom ROS Ethernet Frame information disclosure [CVE-2015-7836]
low
🔒
-
-
-
78928
Adobe Shockwave Player memory corruption [CVE-2015-7649]
medium
🔒
-
-
-
78927
Infinite Automation Mango Automation cross site scripting [CVE-2015-6494]
low
🔒
-
-
-
78926
Infinite Automation Mango Automation cross-site request forgery
low
🔒
-
-
-
78925
Allen-Bradley MicroLogix HTTP Request memory corruption [CVE-2015-6492]
medium
🔒
-
-
-
78924
Allen-Bradley MicroLogix Frame unrestricted upload [CVE-2015-6491]
medium
🔒
-
-
-
78923
Allen-Bradley MicroLogix memory corruption [CVE-2015-6490]
medium
🔒
-
-
-
78922
Allen-Bradley MicroLogix cross site scripting [CVE-2015-6488]
low
🔒
-
-
-
78921
Allen-Bradley MicroLogix sql injection [CVE-2015-6486]
medium
🔒
-
-
-
78920
Epson Network Utility eEBSVC.exe access control
low
🔒
-
-
-
78919
TIBCO Spotfire Server Parsing Library/Security Filter Log information disclosure
low
🔒
-
-
-
78918
TIBCO Spotfire Server Parsing Library/Security Filter information disclosure
low
🔒
-
-
-
78917
Janitza UMG Session Token 7pk security [CVE-2015-3973]
medium
🔒
-
-
-
78916
Janitza UMG Web Interface PIN 7pk security
medium
🔒
-
-
-
78915
Janitza UMG Debug Interface access control [CVE-2015-3971]
medium
🔒
-
-
-
78914
Janitza UMG Web Interface cross site scripting [CVE-2015-3970]
low
🔒
-
-
-
78913
Janitza UMG UDP Service information disclosure [CVE-2015-3969]
low
🔒
-
-
-
78912
Janitza UMG FTP Service credentials management [CVE-2015-3968]
medium
🔒
-
-
-
78911
Janitza UMG cross-site request forgery [CVE-2015-3967]
low
🔒
-
-
-
78910
IBM WebSphere Portal access control [CVE-2014-8912]
medium
🔒
-
-
-
78909
Cisco ASA GUI information disclosure [CVE-2015-6344]
low
🔒
-
-
-
78908
Cisco Secure Access Control Server RBAC access control [CVE-2015-6348]
low
🔒
-
-
-
78907
Cisco Secure Access Control Server RBAC access control [CVE-2015-6347]
low
🔒
-
-
-
78906
Cisco Secure Access Control Server Web Interface cross site scripting
low
🔒
-
-
-
78905
Cisco Secure Access Control Server Web Interface cross site scripting
low
🔒
-
-
-
78904
SAP HANA hdbindexserver memory corruption [CVE-2015-7986]
medium
🔒
-
-
-
78903
OpenStack Neutron ML2 Plugin race condition [CVE-2015-5240]
medium
🔒
-
-
-
78902
AFNetworking Framework Configuration 7pk security [CVE-2015-3996]
medium
🔒
-
-
-
78901
IBM Lotus Domino GIF Image memory corruption [CVE-2015-5040]
medium
🔒
-
-
-
78900
IBM Lotus Domino GIF Image memory corruption [CVE-2015-4994]
medium
🔒
-
-
-
78899
Colorbox Module Comment access control [CVE-2015-7881]
medium
🔒
-
-
-
78898
ownCloud Server input validation [CVE-2015-7699]
medium
🔒
-
-
-
78897
gdk-pixbuf GIF Image pixops.c pixops_scale_nearest numeric error
medium
🔒
-
-
🔒
78896
gdk-pixbuf Truevision TGA File io-tga.c memory corruption
medium
🔒
-
-
🔒
78895
ownCloud Desktop Client Qt ignoreSslErrors authentication spoofing
medium
🔒
-
-
🔒
78894
ownCloud Server Calendar export.php authorization
low
🔒
-
-
-
78893
ownCloud Server scan.php path traversal
medium
🔒
-
-
-
78892
Cisco ASR 5000 Proxy Mobile IPv6 memory corruption [CVE-2015-6340]
low
🔒
-
-
-
78891
Lockon EC-CUBE doValidToken cross-site request forgery
low
🔒
-
-
-
78890
OpenStack Image Service HTTP Header access control [CVE-2015-5251]
medium
🔒
-
-
-
78889
OpenStack Object Storage information disclosure [CVE-2015-5223]
low
🔒
-
-
-
78888
PolicyKit Connection authentication_agent_new_cookie numeric error
low
🔒
-
-
🔒
78887
ownCloud Desktop Client ignoreSslErrors certificate validation
low
🔒
-
-
🔒
78886
OpenStack Compute Node Disk Exhaustion resource management
low
🔒
-
-
-
78885
PolicyKit polkitd access control [CVE-2015-3256]
low
🔒
-
-
🔒
78884
PolicyKit polkitbackendactionpool.c polkit_backend_action_pool_init access control
low
🔒
-
-
🔒
78883
PolicyKit polkitd polkitbackendinteractiveauthority.c authentication_agent_new null pointer dereference
low
🔒
-
-
🔒
78882
librsync Block Match cryptographic issues [CVE-2014-8242]
medium
🔒
-
-
-
78881
HP Asset Manager information disclosure [CVE-2015-5448]
low
🔒
-
-
-
78880
IBM Cognos Disclosure Management Client Upload input validation
medium
🔒
-
-
-
78879
IBM WebSphere Message Broker/Integration Bus Command command injection
low
🔒
-
-
-
78878
IBM General Parallel File System/Spectrum Scale Memory information disclosure
low
🔒
-
-
-
78877
IBM General Parallel File System/Spectrum Scale command injection
medium
🔒
-
-
-
78876
Red Hat JBoss Enterprise Application Platform HTTP Management Interface memory corruption
medium
🔒
-
-
-
78875
Red Hat JBoss Enterprise Application Platform EAP Web Console Mouse 7pk security
medium
🔒
-
-
-
78874
Red Hat JBoss Enterprise Application Platform EAP Web Console cross-site request forgery
medium
🔒
-
-
-
78873
Joomla CMS com_content access control [CVE-2015-7899]
medium
🔒
-
-
-
78872
Joomla CMS com_contenthistory information disclosure [CVE-2015-7859]
medium
🔒
-
-
-
78871
Joomla CMS sql injection [CVE-2015-7858]
medium
🔒
-
-
-
78870
Joomla CMS sql injection [CVE-2015-7857]
medium
🔒
-
-
-
78869
Joomla CMS sql injection [CVE-2015-7297]
medium
🔒
-
-
-
78868
Wireshark Pcapng File input validation [CVE-2015-7830]
low
🔒
-
-
🔒
78867
3S-Smart CODESYS Gateway Server HTTP Request null pointer dereference
low
🔒
-
-
-
78866
Cisco Wireless LAN Controller Web Management GUI access control
low
🔒
-
-
-
78865
Cisco FireSIGHT Management Center access control [CVE-2015-6335]
medium
🔒
-
-
-
78864
IniNet embeddedWebServer Password Storage information disclosure
low
🔒
-
-
-
78863
IniNet embeddedWebServer Path path traversal [CVE-2015-1003]
medium
🔒
-
-
-
78862
IniNet embeddedWebServer URL Encoding File privileges management
medium
🔒
-
-
-
78861
IniNet embeddedWebServer HTTP Request memory corruption [CVE-2015-1001]
medium
🔒
-
-
-
78860
F5 BIG-IP vCMP input validation [CVE-2015-6546]
low
🔒
-
-
🔒
78859
ntpd autokey ntp_crypto.c input validation
low
🔒
-
-
-
78858
ntpd autokey ntp_crypto.c input validation
low
🔒
-
-
-
78857
ntpd ntp_crypto.c input validation
low
🔒
-
-
-
78856
ntpd decodenetnum input validation
low
🔒
-
-
-
78855
ntpd KoD Packet input validation [CVE-2015-7705]
medium
🔒
-
-
-
78854
ntpd Rate Limit input validation [CVE-2015-7704]
medium
🔒
-
-
-
78853
ntpd Configuration Directive input validation [CVE-2015-7703]
medium
🔒
-
-
-
78852
ntpd CRYPTO_ASSOC resource management
low
🔒
-
-
-
78851
ntpd Private Mode integer overflow [CVE-2015-7848]
low
🔒
-
-
-
78850
ntpd Password Management use after free [CVE-2015-7849]
medium
🔒
-
-
-
78849
ntpd Remote Configuration memory corruption [CVE-2015-7850]
low
🔒
-
-
-
78848
ntpd URL Request save_config path traversal
low
🔒
-
-
-
78847
ntpd cookedprint input validation [CVE-2015-7852]
medium
🔒
-
-
-
78846
ntpd refclock memory corruption [CVE-2015-7853]
medium
🔒
-
-
-
78845
ntpd Password Management memory corruption [CVE-2015-7854]
medium
🔒
-
-
-
78844
ntpd Crypto-NAK Packet Logic improper authentication
medium
🔒
-
-
-
78843
Apple Xcode [CVE-2015-7030]
medium
🔒
-
-
-
78842
Apple OS X Server HTTP Header Configuration access control [CVE-2015-7031]
medium
🔒
-
-
-
78841
Apple Safari WebKit memory corruption [CVE-2015-7014]
medium
🔒
-
-
-
78840
Apple Safari WebKit memory corruption [CVE-2015-7013]
medium
🔒
-
-
-
78839
Apple Safari WebKit memory corruption [CVE-2015-7012]
medium
🔒
-
-
-
78838
Apple Safari WebKit memory corruption [CVE-2015-7011]
medium
🔒
-
-
-
78837
Apple Safari WebKit memory corruption [CVE-2015-7002]
medium
🔒
-
-
-
78836
Apple Safari WebKit memory corruption [CVE-2015-5931]
medium
🔒
-
-
-
78835
Apple Safari WebKit memory corruption [CVE-2015-5930]
medium
🔒
-
-
-
78834
Apple Safari WebKit memory corruption [CVE-2015-5929]
medium
🔒
-
-
-
78833
Apple Safari WebKit memory corruption [CVE-2015-5928]
medium
🔒
-
-
-
78832
Apple Mac OS X SecurityAgent 7pk security [CVE-2015-5943]
medium
🔒
-
-
-
78831
Apple Mac OS X Security double free [CVE-2015-6983]
medium
🔒
-
-
-
78830
Apple Mac OS X Script Editor privileges management [CVE-2015-7007]
medium
🔒
-
-
-
78829
Apple Mac OS X Sandbox input validation [CVE-2015-5945]
medium
🔒
-
-
🔒
78828
Apple Mac OS X OpenSSH input validation [CVE-2015-6563]
low
🔒
-
-
🔒
78827
Apple Mac OS X OpenGL memory corruption [CVE-2015-5924]
medium
🔒
-
-
-
78826
Apple Mac OS X Net-SNMP resource management [CVE-2014-3565]
low
🔒
-
-
🔒
78825
Apple Mac OS X Net-SNMP resource management [CVE-2012-6151]
low
🔒
-
-
-
78824
Apple Mac OS X MCX Application Restrictions access control [CVE-2015-7016]
medium
🔒
-
-
🔒
78823
Apple Mac OS X libarchive access control [CVE-2015-6984]
low
🔒
-
-
-
78822
Apple Mac OS X Kernel resource management [CVE-2015-6994]
low
🔒
-
-
-
78821
Apple Mac OS X Kernel uninitialized resource [CVE-2015-6988]
medium
🔒
-
-
-
78820
Apple Mac OS X Kernel type confusion [CVE-2015-5932]
low
🔒
-
-
-
78819
Apple Mac OS X IOHIDFamily memory corruption [CVE-2015-6974]
high
🔒
-
-
-
78818
Apple Mac OS X IOAcceleratorFamily memory corruption [CVE-2015-6996]
high
🔒
-
-
-
78817
Apple Mac OS X ImageIO memory corruption [CVE-2015-5939]
medium
🔒
-
-
-
78816
Apple Mac OS X ImageIO memory corruption [CVE-2015-5937]
medium
🔒
-
-
-
78815
Apple Mac OS X ImageIO memory corruption [CVE-2015-5936]
medium
🔒
-
-
-
78814
Apple Mac OS X ImageIO memory corruption [CVE-2015-5938]
medium
🔒
-
-
🔒
78813
Apple Mac OS X ImageIO memory corruption [CVE-2015-5935]
medium
🔒
-
-
-
78812
Apple Mac OS X Graphics Drivers memory corruption [CVE-2015-7021]
medium
🔒
-
-
-
78811
Apple Mac OS X Graphics Drivers memory corruption [CVE-2015-7020]
low
🔒
-
-
-
78810
Apple Mac OS X Graphics Drivers memory corruption [CVE-2015-7019]
low
🔒
-
-
-
78809
Apple Mac OS X Grand Central Dispatch memory corruption [CVE-2015-6989]
medium
🔒
-
-
-
78808
Apple Mac OS X FontParser memory corruption [CVE-2015-7008]
medium
🔒
-
-
-
78807
Apple Mac OS X FontParser memory corruption [CVE-2015-6990]
medium
🔒
-
-
-
78806
Apple Mac OS X FontParser memory corruption [CVE-2015-7018]
medium
🔒
-
-
-
78805
Apple Mac OS X FontParser memory corruption [CVE-2015-7010]
medium
🔒
-
-
-
78804
Apple Mac OS X FontParser memory corruption [CVE-2015-7009]
medium
🔒
-
-
-
78803
Apple Mac OS X FontParser memory corruption [CVE-2015-6993]
medium
🔒
-
-
-
78802
Apple Mac OS X FontParser memory corruption [CVE-2015-6991]
medium
🔒
-
-
-
78801
Apple Mac OS X FontParser memory corruption [CVE-2015-6978]
medium
🔒
-
-
🔒
78800
Apple Mac OS X FontParser memory corruption [CVE-2015-6977]
medium
🔒
-
-
-
78799
Apple Mac OS X FontParser memory corruption [CVE-2015-6976]
medium
🔒
-
-
-
78798
Apple Mac OS X FontParser memory corruption [CVE-2015-5942]
medium
🔒
-
-
-
78797
Apple Mac OS X FontParser memory corruption [CVE-2015-5927]
medium
🔒
-
-
-
78796
Apple Mac OS X File Bookmark input validation [CVE-2015-6987]
low
🔒
-
-
-
78795
Apple Mac OS X EFI code [CVE-2015-7035]
medium
🔒
-
-
-
78794
Apple Mac OS X Disk Images memory corruption [CVE-2015-6995]
medium
🔒
-
-
-
78793
Apple Mac OS X CoreText memory corruption [CVE-2015-5944]
medium
🔒
-
-
-
78792
Apple Mac OS X CoreText memory corruption [CVE-2015-7017]
medium
🔒
-
-
-
78791
Apple Mac OS X CoreText memory corruption [CVE-2015-6975]
medium
🔒
-
-
-
78790
Apple Mac OS X CoreText memory corruption [CVE-2015-6992]
medium
🔒
-
-
-
78789
Apple Mac OS X CoreGraphics memory corruption [CVE-2015-5926]
medium
🔒
-
-
-
78788
Apple Mac OS X CoreGraphics memory corruption [CVE-2015-5925]
medium
🔒
-
-
-
78787
Apple Mac OS X configd memory corruption [CVE-2015-7015]
medium
🔒
-
-
-
78786
Apple Mac OS X CFNetwork Cookie code
medium
🔒
-
-
-
78785
Apple Mac OS X Bom path traversal [CVE-2015-7006]
medium
🔒
-
-
-
78784
Apple Mac OS X Audio memory corruption [CVE-2015-5934]
medium
🔒
-
-
🔒
78783
Apple Mac OS X Audio memory corruption [CVE-2015-5933]
medium
🔒
-
-
🔒
78782
Apple Mac OS X Audio access control [CVE-2015-7003]
medium
🔒
-
-
-
78781
Apple Mac OS X ATS memory corruption [CVE-2015-6985]
medium
🔒
-
-
-
78780
Apple Mac OS X apache_mod_php null pointer dereference [CVE-2015-6838]
medium
🔒
-
-
-
78779
Apple Mac OS X apache_mod_php null pointer dereference [CVE-2015-6837]
medium
🔒
-
-
-
78778
Apple Mac OS X apache_mod_php memory corruption [CVE-2015-6836]
medium
🔒
-
-
-
78777
Apple Mac OS X apache_mod_php memory corruption [CVE-2015-6835]
high
🔒
-
-
🔒
78776
Apple Mac OS X apache_mod_php deserialization [CVE-2015-6834]
medium
🔒
-
-
-
78775
Apple Mac OS X apache_mod_php memory corruption [CVE-2015-0273]
medium
🔒
-
-
🔒
78774
Apple Mac OS X apache_mod_php memory corruption [CVE-2015-0235]
high
🔒
-
-
-
78773
Apple Mac OS X Accelerate Framework memory corruption [CVE-2015-5940]
medium
🔒
-
-
-
78772
Apple iOS WebKit memory corruption [CVE-2015-7014]
medium
🔒
-
-
-
78771
Apple iOS WebKit memory corruption [CVE-2015-7012]
medium
🔒
-
-
-
78770
Apple iOS WebKit memory corruption [CVE-2015-7005]
medium
🔒
-
-
-
78769
Apple iOS WebKit memory corruption [CVE-2015-7002]
medium
🔒
-
-
-
78768
Apple iOS WebKit memory corruption [CVE-2015-6982]
medium
🔒
-
-
-
78767
Apple iOS WebKit memory corruption [CVE-2015-6981]
medium
🔒
-
-
-
78766
Apple iOS WebKit memory corruption [CVE-2015-5930]
medium
🔒
-
-
-
78765
Apple iOS WebKit memory corruption [CVE-2015-5929]
medium
🔒
-
-
-
78764
Apple iOS WebKit memory corruption [CVE-2015-5928]
medium
🔒
-
-
-
78763
Apple iOS Telephony information disclosure [CVE-2015-7022]
low
🔒
-
-
-
78762
Apple iOS Security 7pk security [CVE-2015-6997]
low
🔒
-
-
-
78761
Apple iOS Security 7pk security [CVE-2015-6999]
medium
🔒
-
-
-
78760
Apple iOS Security AtomicBufferedFile double free
medium
🔒
-
-
-
78759
Apple iOS OpenGL memory corruption [CVE-2015-5924]
medium
🔒
-
-
-
78758
Apple iOS Notification Center information disclosure [CVE-2015-7000]
low
🔒
-
-
-
78757
Apple iOS Kernel resource management [CVE-2015-6994]
low
🔒
-
-
-
78756
Apple iOS Kernel memory corruption [CVE-2015-6988]
medium
🔒
-
-
-
78755
Apple iOS Kernel input validation [CVE-2015-7004]
low
🔒
-
-
-
78754
Apple iOS IOHIDFamily memory corruption [CVE-2015-6974]
high
🔒
-
-
🔒
78753
Apple iOS IOAcceleratorFamily memory corruption [CVE-2015-6996]
medium
🔒
-
-
-
78752
Apple iOS ImageIO memory corruption [CVE-2015-5939]
medium
🔒
-
-
-
78751
Apple iOS ImageIO memory corruption [CVE-2015-5937]
medium
🔒
-
-
-
78750
Apple iOS ImageIO memory corruption [CVE-2015-5936]
medium
🔒
-
-
-
78749
Apple iOS ImageIO memory corruption [CVE-2015-5935]
medium
🔒
-
-
-
78748
Apple iOS Graphics Driver type confusion [CVE-2015-6986]
medium
🔒
-
-
-
78747
Apple iOS Grand Central Dispatch memory corruption [CVE-2015-6989]
medium
🔒
-
-
-
78746
Apple iOS GasGauge memory corruption [CVE-2015-6979]
high
🔒
-
-
-
78745
Apple iOS FontParser memory corruption [CVE-2015-7018]
medium
🔒
-
-
-
78744
Apple iOS FontParser memory corruption [CVE-2015-7010]
medium
🔒
-
-
-
78743
Apple iOS FontParser memory corruption [CVE-2015-7009]
medium
🔒
-
-
-
78742
Apple iOS FontParser memory corruption [CVE-2015-7008]
medium
🔒
-
-
-
78741
Apple iOS FontParser memory corruption [CVE-2015-6993]
medium
🔒
-
-
-
78740
Apple iOS FontParser memory corruption [CVE-2015-6991]
medium
🔒
-
-
-
78739
Apple iOS FontParser memory corruption [CVE-2015-6990]
medium
🔒
-
-
-
78738
Apple iOS FontParser memory corruption [CVE-2015-6978]
medium
🔒
-
-
-
78737
Apple iOS FontParser memory corruption [CVE-2015-6977]
medium
🔒
-
-
-
78736
Apple iOS FontParser memory corruption [CVE-2015-6976]
medium
🔒
-
-
-
78735
Apple iOS FontParser memory corruption [CVE-2015-5942]
medium
🔒
-
-
-
78734
Apple iOS FontParser memory corruption [CVE-2015-5927]
medium
🔒
-
-
-
78733
Apple iOS Disk Images memory corruption [CVE-2015-6995]
medium
🔒
-
-
-
78732
Apple iOS CoreText memory corruption [CVE-2015-7017]
medium
🔒
-
-
-
78731
Apple iOS CoreText memory corruption [CVE-2015-6992]
medium
🔒
-
-
-
78730
Apple iOS CoreText memory corruption [CVE-2015-6975]
medium
🔒
-
-
-
78729
Apple iOS CoreGraphics memory corruption [CVE-2015-5926]
medium
🔒
-
-
-
78728
Apple iOS CoreGraphics memory corruption [CVE-2015-5925]
medium
🔒
-
-
-
78727
Apple iOS configd memory corruption [CVE-2015-7015]
medium
🔒
-
-
-
78726
Apple iOS CFNetwork Cookie code
medium
🔒
-
-
-
78725
Apple iOS Bom path traversal [CVE-2015-7006]
medium
🔒
-
-
-
78724
Apple iOS Accelerate Framework memory corruption [CVE-2015-5940]
medium
🔒
-
-
-
78723
NetBSD LAST_ACK State Transition resource management [CVE-2015-5358]
low
🔒
-
-
-
78722
Linux Kernel information disclosure [CVE-2015-7885]
low
🔒
-
-
🔒
78721
Linux Kernel vivid-osd.c vivid_fb_ioctl information disclosure
low
🔒
-
-
🔒
78720
Cisco ASA DNS Response resource management [CVE-2015-6326]
medium
🔒
-
-
-
78719
Cisco ASA DHCPv6 Packet resource management [CVE-2015-6324]
medium
🔒
-
-
-
78718
Cisco ASA DNS Response resource management [CVE-2015-6325]
medium
🔒
-
-
-
78717
Cisco ASA ISAKMP Packet resource management [CVE-2015-6327]
medium
🔒
-
-
-
78716
Linux Kernel Keyrings Garbage Collector request_key input validation
low
🔒
-
-
🔒
78715
Drupal 7 Driver for SQL Server/SQL Azure database.inc db_like sql injection
medium
🔒
-
-
-
78714
Kentico CMS GetDocLink.ashx redirect
medium
🔒
-
-
-
78713
Kentico CMS UIPage.aspx cross site scripting
low
🔒
-
-
-
78712
icewind1991 SMB Share.php read os command injection
medium
🔒
-
-
-
78711
K2 Blackpearl/Smartforms AjaxCall.ashx sql injection
medium
🔒
-
-
-
78710
ownCloud Server Virtual File System privileges management [CVE-2015-5954]
medium
🔒
-
-
🔒
78709
ownCloud Server Shared Folder cross site scripting [CVE-2015-5953]
low
🔒
-
-
🔒
78708
ownCloud Server External SMB Storage Driver os command injection
medium
🔒
-
-
-
78707
ownCloud Server File Name Sanitizer resource management [CVE-2015-4717]
low
🔒
-
-
-
78706
ownCloud Server routing path traversal [CVE-2015-4716]
medium
🔒
-
-
🔒
78705
Oracle MySQL Server Partition denial of service [CVE-2015-4792]
low
🔒
-
-
🔒
78704
Oracle MySQL Server Firewall denial of service [CVE-2015-4766]
low
🔒
-
-
-
78703
Oracle MySQL Server Memcached denial of service [CVE-2015-4910]
low
🔒
-
-
-
78702
Oracle MySQL Server SP denial of service [CVE-2015-4836]
low
🔒
-
-
🔒
78701
Oracle MySQL Server Privileges information disclosure [CVE-2015-4864]
low
🔒
-
-
🔒
78700
Oracle MySQL Server Privileges denial of service [CVE-2015-4791]
low
🔒
-
-
-
78699
Oracle MySQL Server Replication denial of service [CVE-2015-4890]
low
🔒
-
-
-
78698
Oracle MySQL Server Query Cache denial of service [CVE-2015-4807]
low
🔒
-
-
🔒
78697
Oracle MySQL Server InnoDB denial of service [CVE-2015-4861]
low
🔒
-
-
🔒
78696
Oracle MySQL Server InnoDB denial of service [CVE-2015-4895]
low
🔒
-
-
🔒
78695
Oracle MySQL Server DML denial of service [CVE-2015-4913]
low
🔒
-
-
🔒
78694
Oracle MySQL Server libmysqld denial of service [CVE-2015-4904]
low
🔒
-
-
-
78693
Oracle MySQL Server Types information disclosure [CVE-2015-4826]
low
🔒
-
-
🔒
78692
Oracle MySQL Server Types denial of service [CVE-2015-4730]
low
🔒
-
-
-
78691
Oracle MySQL Server Privileges unknown vulnerability [CVE-2015-4830]
low
🔒
-
-
🔒
78690
Oracle MySQL Server Partition denial of service [CVE-2015-4833]
low
🔒
-
-
-
78689
Oracle MySQL Server Partition denial of service [CVE-2015-4802]
low
🔒
-
-
🔒
78688
Oracle MySQL Server Parser denial of service [CVE-2015-4870]
low
🔒
-
-
🔒
78687
Oracle MySQL Server Optimizer denial of service [CVE-2015-4800]
low
🔒
-
-
-
78686
Oracle MySQL Server InnoDB denial of service [CVE-2015-4816]
low
🔒
-
-
🔒
78685
Oracle MySQL Server InnoDB denial of service [CVE-2015-4866]
low
🔒
-
-
🔒
78684
Oracle MySQL Server DML denial of service [CVE-2015-4862]
low
🔒
-
-
-
78683
Oracle MySQL Server DML denial of service [CVE-2015-4858]
low
🔒
-
-
🔒
78682
Oracle MySQL Server DML denial of service [CVE-2015-4905]
low
🔒
-
-
-
78681
Oracle MySQL Server DDL denial of service [CVE-2015-4815]
low
🔒
-
-
🔒
78680
Oracle MySQL Server DML Remote Privilege Escalation [CVE-2015-4879]
low
🔒
-
-
🔒
78679
Oracle MySQL Enterprise Monitor C-Agent/Service Manager code
low
🔒
-
-
-
78678
Oracle MySQL Server Encryption 7pk security [CVE-2015-1793]
medium
🔒
-
-
-
78677
Oracle MySQL Server Client programs Local Privilege Escalation
medium
🔒
-
-
🔒
78676
Oracle MySQL Enterprise Monitor C-Agent memory corruption [CVE-2015-3144]
medium
🔒
-
-
🔒
78675
Oracle VM VirtualBox denial of service [CVE-2015-4896]
low
🔒
-
-
-
78674
Oracle VM VirtualBox denial of service [CVE-2015-4813]
low
🔒
-
-
-
78673
Oracle VM VirtualBox denial of service [CVE-2015-4856]
low
🔒
-
-
-
78672
Oracle Pillar Axiom FS1-2 Flash Storage System memory corruption
medium
🔒
🔒
-
-
78671
Oracle Solaris Kernel Zones denial of service [CVE-2015-4822]
low
🔒
-
-
-
78670
Oracle Solaris Kernel Zones denial of service [CVE-2015-4801]
low
🔒
-
-
-
78669
Oracle Solaris Utility/Zones denial of service [CVE-2015-4834]
low
🔒
-
-
-
78668
Oracle Fujitsu M10-1/M10-4/M10-4S Servers XCP Firmware cryptographic issues
medium
🔒
-
-
-
78667
Oracle Solaris Gzip denial of service [CVE-2015-2642]
low
🔒
-
-
-
78666
Oracle Solaris Kernel Zones denial of service [CVE-2015-4907]
low
🔒
-
-
-
78665
Oracle Solaris NSCD denial of service [CVE-2015-4891]
low
🔒
-
-
-
78664
Oracle Solaris Kernel Zones denial of service [CVE-2015-4831]
low
🔒
-
-
-
78663
Oracle Solaris Kernel denial of service [CVE-2015-4869]
low
🔒
-
-
-
78662
Oracle Solaris INETD denial of service [CVE-1999-0377]
low
🔒
-
-
-
78661
Oracle Solaris Kernel Zones denial of service [CVE-2015-4820]
medium
🔒
-
-
-
78660
Oracle Solaris Kernel Zones virtualized NIC driver denial of service
medium
🔒
-
-
-
78659
Oracle Solaris Utility/Security denial of service [CVE-2015-4837]
medium
🔒
-
-
-
78658
Oracle Integrated Lights Out Manager (ILOM) Web Remote Code Execution
medium
🔒
-
-
-
78657
Oracle Integrated Lights Out Manager (ILOM) System Management Remote Code Execution
medium
🔒
-
-
-
78656
Oracle Java SE JavaFX information disclosure [CVE-2015-4908]
low
🔒
-
-
-
78655
Oracle Java SE JavaFX information disclosure [CVE-2015-4916]
low
🔒
-
-
-
78654
Oracle Java SE JavaFX information disclosure [CVE-2015-4906]
low
🔒
-
-
-
78653
Oracle Java SE denial of service [CVE-2015-4872]
medium
🔒
-
-
🔒
78652
Oracle Java SE JAXP denial of service [CVE-2015-4911]
low
🔒
-
-
-
78651
Oracle Java SE JAXP denial of service [CVE-2015-4893]
low
🔒
-
-
🔒
78650
Oracle Java SE JAXP denial of service [CVE-2015-4803]
low
🔒
-
-
🔒
78649
Oracle Java SE RMI denial of service [CVE-2015-4903]
low
🔒
-
-
🔒
78648
Oracle Java SE JGSS denial of service [CVE-2015-4734]
low
🔒
-
-
🔒
78647
Oracle Java SE JAXP denial of service [CVE-2015-4842]
low
🔒
-
-
🔒
78646
Oracle Java SE CORBA denial of service [CVE-2015-4882]
low
🔒
-
-
🔒
78645
Oracle Java SE 2D denial of service [CVE-2015-4840]
low
🔒
-
-
🔒
78644
Oracle Java SE Deployment denial of service [CVE-2015-4902]
medium
🔒
-
-
🔒
78643
Oracle Java SE Libraries unknown vulnerability [CVE-2015-4871]
medium
🔒
-
-
🔒
78642
Oracle Java SE Libraries denial of service [CVE-2015-4806]
medium
🔒
-
-
🔒
78641
Oracle Java SE Deployment denial of service [CVE-2015-4810]
medium
🔒
-
-
🔒
78640
Oracle Java SE Libraries denial of service [CVE-2015-4868]
medium
🔒
-
-
-
78639
Oracle Java SE JavaFX Remote Code Execution [CVE-2015-4901]
medium
🔒
-
-
-
78638
Oracle Java SE 2D denial of service [CVE-2015-4844]
medium
🔒
-
-
🔒
78637
Oracle Java SE Serialization denial of service [CVE-2015-4805]
medium
🔒
-
-
🔒
78636
Oracle Java SE RMI denial of service [CVE-2015-4860]
medium
🔒
-
-
🔒
78635
Oracle Java SE RMI denial of service [CVE-2015-4883]
medium
🔒
-
-
🔒
78634
Oracle Java SE Libraries denial of service [CVE-2015-4843]
medium
🔒
-
-
🔒
78633
Oracle Java SE CORBA denial of service [CVE-2015-4881]
medium
🔒
-
-
-
78632
Oracle Java SE CORBA denial of service [CVE-2015-4835]
medium
🔒
-
-
🔒
78631
Oracle Retail Open Commerce Platform unknown vulnerability [CVE-2015-4827]
medium
🔒
-
-
-
78630
Oracle Retail Returns Management: access control [CVE-2014-0050]
medium
🔒
-
-
-
78629
Oracle Retail Central Office access control [CVE-2014-0050]
medium
🔒
🔒
-
-
78628
Oracle Retail Back Office access control [CVE-2014-0050]
medium
🔒
🔒
-
-
78627
Oracle Communications Messaging Server cryptographic issues [CVE-2015-4000]
medium
🔒
-
-
-
78626
Oracle Communications Convergence information disclosure [CVE-2015-4793]
low
🔒
-
-
-
78625
Oracle Communications LSMS memory corruption [CVE-2015-0235]
medium
🔒
🔒
-
-
78624
Oracle Communications Messaging Server resource management [CVE-2014-7940]
medium
🔒
-
-
-
78623
Oracle Communications User Data Repository Remote Code Execution
medium
🔒
-
-
-
78622
Oracle Communications Tekelec HLR Router Remote Code Execution
medium
🔒
-
-
-
78621
Oracle Communications Policy Management Remote Code Execution
medium
🔒
-
-
-
78620
Oracle Communications Performance Intelligence Center Software Remote Code Execution
medium
🔒
-
-
-
78619
Oracle Communications Diameter Signaling Router (DSR) Remote Code Execution
medium
🔒
-
-
-
78618
Oracle Industry Utilities Work/Asset Management Remote Code Execution
medium
🔒
-
-
-
78617
Oracle Siebel information disclosure [CVE-2015-4841]
low
🔒
-
-
-
78616
Oracle PeopleSoft Enterprise FIN Expenses information disclosure
low
🔒
-
-
-
78615
Oracle PeopleSoft Enterprise PeopleTools unknown vulnerability
low
🔒
-
-
-
78614
Oracle PeopleSoft Enterprise HCM Talent Acquistion Managment information disclosure
low
🔒
-
-
-
78613
Oracle PeopleSoft Enterprise FSCM information disclosure [CVE-2015-4828]
low
🔒
-
-
-
78612
Oracle PeopleSoft Enterprise PeopleTools unknown vulnerability
low
🔒
-
-
-
78611
Oracle PeopleSoft Enterprise HCM unknown vulnerability [CVE-2015-4850]
low
🔒
-
-
-
78610
Oracle PeopleSoft Enterprise HCM Remote Privilege Escalation
medium
🔒
-
-
-
78609
Oracle PeopleSoft Enterprise PeopleTools race condition [CVE-2015-1791]
medium
🔒
-
-
🔒
78608
Oracle Agile PLM information disclosure [CVE-2015-4824]
low
🔒
-
-
-
78607
Oracle Agile PLM unknown vulnerability [CVE-2015-4917]
low
🔒
-
-
-
78606
Oracle Agile PLM unknown vulnerability [CVE-2015-4797]
low
🔒
-
-
-
78605
Oracle Agile PLM unknown vulnerability [CVE-2015-4892]
low
🔒
-
-
-
78604
Oracle Configurator unknown vulnerability [CVE-2015-4847]
medium
🔒
-
-
-
78603
Oracle Agile Engineering Data Management 7pk security [CVE-2015-1793]
low
🔒
-
-
-
78602
Oracle Configurator information disclosure [CVE-2015-4848]
low
🔒
-
-
-
78601
Oracle Transportation Management race condition [CVE-2015-1791]
medium
🔒
-
-
-
78600
Oracle E-Business Suite Applications Framework information disclosure
low
🔒
-
-
-
78599
Oracle E-Business Suite Applications Manager sql injection [CVE-2015-4846]
low
🔒
-
-
-
78598
Oracle E-Business Suite Applications Technology Stack denial of service
low
🔒
-
-
-
78597
Oracle E-Business Suite Applications Technology Stack denial of service
low
🔒
-
-
-
78596
Oracle E-Business Suite Applications Framework information disclosure
low
🔒
-
-
-
78595
Oracle E-Business Suite Applications DBA information disclosure
low
🔒
-
-
-
78594
Oracle E-Business Suite Application Object Library cross site scriting
medium
🔒
-
-
-
78593
Oracle E-Business Suite Application Object Library information disclosure
low
🔒
-
-
-
78592
Oracle E-Business Suite Application Object Library information disclosure
low
🔒
-
-
-
78591
Oracle E-Business Suite Report Manager denial of service [CVE-2015-4886]
medium
🔒
-
-
-
78590
Oracle E-Business Suite iSupplier Portal denial of service [CVE-2015-4851]
medium
🔒
-
-
-
78589
Oracle E-Business Suite Payments denial of service [CVE-2015-4849]
medium
🔒
-
-
-
78588
Oracle Enterprise Manager unknown vulnerability [CVE-2015-2633]
low
🔒
-
-
-
78587
Oracle Enterprise Manager Local Privilege Escalation [CVE-2015-4874]
low
🔒
-
-
-
78586
Oracle Enterprise Manager denial of service [CVE-2015-4875]
low
🔒
-
-
-
78585
Oracle Enterprise Manager unknown vulnerability [CVE-2015-4859]
medium
🔒
-
-
-
78584
Oracle Enterprise Manager OSS Support Tools 7pk security [CVE-2015-1793]
medium
🔒
-
-
-
78583
Oracle Hyperion Installation Technology information disclosure
low
🔒
-
-
-
78582
Oracle Fusion Middleware Outside In Technology denial of service
low
🔒
-
-
-
78581
Oracle Fusion Middleware Outside In Technology denial of service
low
🔒
-
-
-
78580
Oracle Fusion Middleware Outside In Technology denial of service
low
🔒
-
-
-
78579
Oracle Fusion Middleware Outside In Technology denial of service
low
🔒
-
-
-
78578
Oracle Fusion Middleware HTTP Server denial of service [CVE-2015-4812]
low
🔒
-
-
-
78577
Oracle Fusion Middleware HTTP Server denial of service [CVE-2015-4914]
low
🔒
-
-
-
78576
Oracle Fusion Middleware JDeveloper information disclosure [CVE-2015-4838]
low
🔒
-
-
-
78575
Oracle Fusion Middleware WebCenter Sites unknown vulnerability
medium
🔒
-
-
-
78574
Oracle Fusion Middleware WebCenter Content unknown vulnerability
medium
🔒
-
-
-
78573
Oracle Fusion Middleware WebCenter Content unknown vulnerability
medium
🔒
-
-
-
78572
Oracle Fusion Middleware Identity Manager unknown vulnerability
medium
🔒
-
-
-
78571
Oracle Fusion Middleware HTTP Server denial of service [CVE-2014-0191]
low
🔒
-
-
🔒
78570
Oracle Fusion Middleware GlassFish Server information disclosure
low
🔒
-
-
-
78569
Oracle Fusion Middleware Access Manager information disclosure
low
🔒
-
-
-
78568
Oracle Fusion Middleware WebCenter Sites code injection [CVE-2010-1622]
low
🔒
-
-
-
78567
Oracle Fusion Middleware Mobile Security Suite null pointer dereference
low
🔒
-
-
🔒
78566
Oracle Fusion Middleware JDeveloper information disclosure [CVE-2015-4909]
medium
🔒
-
-
-
78565
Oracle Fusion Middleware HTTP Server denial of service [CVE-2015-1829]
low
🔒
-
-
-
78564
Oracle Fusion Middleware Endeca Server code [CVE-2015-0286]
low
🔒
-
-
-
78563
Oracle Fusion Middleware Business Intelligence Enterprise Edition code
low
🔒
-
-
-
78562
Oracle Fusion Middleware Exalogic Infrastructure race condition
medium
🔒
-
-
-
78561
Oracle Fusion Middleware Traffic Director request smuggling [CVE-2014-1569]
medium
🔒
-
-
-
78560
Oracle Fusion Middleware Enterprise Data Quality access control
medium
🔒
-
-
-
78559
Oracle Database Mobile Server/Database Lite Server denial of service
low
🔒
-
-
-
78558
Oracle Database RDBMS unknown vulnerability [CVE-2015-4857]
low
🔒
-
-
-
78557
Oracle Database Server XDB XML Database Remote Privilege Escalation
medium
🔒
-
-
-
78556
Oracle Database Server Java VM Remote Privilege Escalation [CVE-2015-4888]
medium
🔒
-
-
-
78555
Oracle Database Server Java VM Remote Privilege Escalation [CVE-2015-4796]
medium
🔒
-
-
-
78554
Oracle Database Server Java VM Remote Privilege Escalation [CVE-2015-4794]
medium
🔒
-
-
-
78553
Oracle Database Server Scheduler Remote Privilege Escalation
medium
🔒
-
-
-
78552
Oracle Database Server Portable Clusterware Remote Code Execution
medium
🔒
-
-
-
78551
LibreSSL OBJ_obj2txt memory corruption
medium
🔒
-
-
-
78550
LibreSSL OBJ_obj2txt memory leak
low
🔒
-
-
-
78549
HP Arcsight Logger Key File access control [CVE-2015-6030]
medium
🔒
-
-
🔒
78548
HP Arcsight Logger Lockout 7pk security [CVE-2015-6029]
low
🔒
-
-
🔒
78547
HP Persistent Accelerite Radia Client Automation Notify 7pk security
medium
🔒
-
-
-
78546
HP Radia Client Automation RBAC access control [CVE-2015-7862]
medium
🔒
-
-
-
78545
HP Persistent Accelerite Radia Client Automation access control
medium
🔒
-
-
-
78544
HP Persistent Accelerite Radia Client Automation Agent memory corruption
medium
🔒
-
-
-
78543
OpenNMS credentials management [CVE-2015-7856]
medium
🔒
-
-
-
78542
Red Hat Enterprise Linux usbvision Driver code [CVE-2015-7833]
low
🔒
-
-
🔒
78541
Linux Kernel Slot Number slhc.c slhc_init null pointer dereference
low
🔒
-
-
🔒
78540
Juniper Junos SSH Server resource management [CVE-2015-7752]
low
🔒
-
-
-
78539
Juniper Junos pam.conf access control
medium
🔒
-
-
-
78538
Juniper Netscreen/ScreenOS L2TP Packet input validation [CVE-2015-7750]
low
🔒
-
-
-
78537
Juniper Junos PFE Daemon input validation [CVE-2015-7749]
low
🔒
-
-
-
78536
Juniper Junos uBFD Packet input validation [CVE-2015-7748]
low
🔒
-
-
-
78535
Font Plugin Font.php path traversal
medium
🔒
-
-
-
78534
Pie Register Plugin pie-register.php sql injection
medium
🔒
-
-
-
78533
Adobe Flash Player Type memory corruption [CVE-2015-7648]
medium
🔒
-
-
-
78532
Adobe Flash Player Type memory corruption [CVE-2015-7647]
medium
🔒
-
-
-
78531
Adobe Flash Player use after free [CVE-2015-7642]
medium
🔒
-
-
-
78530
Adobe Flash Player use after free [CVE-2015-7641]
medium
🔒
-
-
-
78529
Adobe Flash Player use after free [CVE-2015-7640]
medium
🔒
-
-
-
78528
Adobe Flash Player use after free [CVE-2015-7639]
medium
🔒
-
-
-
78527
Adobe Flash Player use after free [CVE-2015-7638]
medium
🔒
-
-
-
78526
Adobe Flash Player use after free [CVE-2015-7637]
medium
🔒
-
-
-
78525
Adobe Flash Player use after free [CVE-2015-7636]
medium
🔒
-
-
-
78524
Adobe Flash Player use after free [CVE-2015-7635]
medium
🔒
-
-
-
78523
Pie Register Plugin pie-register.php cross site scripting
low
🔒
-
-
-
78522
Apple iWork/Pages Pages Document memory corruption [CVE-2015-7034]
medium
🔒
-
-
-
78521
Apple iWork/Keynote/Pages/Numbers Document memory corruption
medium
🔒
-
-
-
78520
Apple iWork/Keynote/Pages/Numbers Document information disclosure
low
🔒
-
-
-
78519
EMC SourceOne Email Supervisor Encryption Key credentials management
medium
🔒
-
-
-
78518
EMC SourceOne Email Supervisor Session ID Generator entropy [CVE-2015-6845]
medium
🔒
-
-
-
78517
EMC SourceOne Email Supervisor Reviewer cross site scripting
low
🔒
-
-
-
78516
EMC SourceOne Email Supervisor Reviewer information disclosure
low
🔒
-
-
-
78515
3S-Smart CoDeSys Runtime Toolkit null pointer dereference [CVE-2015-6482]
low
🔒
-
-
-
78514
Nordex Control 2 SCADA Wind Farm Portal Application cross site scripting
low
🔒
-
-
-
78513
Veeam Backup / Replication VeeamVixProxy Password information disclosure
low
🔒
-
-
-
78512
Avast! Antivirus ZIP Archive path traversal [CVE-2015-5662]
medium
🔒
-
-
-
78511
SAND STUDIO AirDroid Intent information disclosure [CVE-2015-5661]
low
🔒
-
-
-
78510
HP Smart Profile Server Data Analytics Layer cross site scripting
low
🔒
-
-
-
78509
Linux Kernel SCTP Socket protocol.c sctp_init memory corruption
low
🔒
-
-
-
78508
CloudBees Jenkins API Token Issue access control [CVE-2015-1814]
medium
🔒
-
-
-
78507
CloudBees Jenkins cross site scripting [CVE-2015-1813]
low
🔒
-
-
-
78506
CloudBees Jenkins cross site scripting [CVE-2015-1812]
low
🔒
-
-
-
78505
CloudBees Jenkins HudsonPrivateSecurityRealm access control
medium
🔒
-
-
🔒
78504
CloudBees Jenkins Plugin-In/Tool Installation input validation
low
🔒
-
-
🔒
78503
CloudBees Jenkins path traversal [CVE-2015-1807]
low
🔒
-
-
🔒
78502
CloudBees Jenkins Combination Filter access control [CVE-2015-1806]
medium
🔒
-
-
🔒
78501
Juniper Junos J-Web denial of service [CVE-2014-6451]
low
🔒
-
-
-
78500
Juniper Junos IPv6 memory corruption [CVE-2014-6450]
low
🔒
-
-
-
78499
Juniper Junos TCP Reassembly resource management [CVE-2014-6449]
low
🔒
-
-
-
78498
Mozilla Firefox API fetch Cross-Origin Resource Sharing access control
medium
🔒
-
-
🔒
78497
Solarwinds Log/Event Manager Command Line Management Console access control
medium
🔒
-
-
-
78496
Solarwinds Log/Event Manager Traceroute nonsecurestreamingamf command injection
medium
🔒
-
-
-
78495
Solarwinds Storage Manager ProcessFileUpload.jsp input validation
medium
🔒
-
-
-
78494
Google Chrome v8 denial of service [CVE-2015-7834]
medium
🔒
-
-
-
78493
SAP BusinessObjects BI Platform GIOP Packet memory corruption
low
🔒
-
-
-
78492
SAP HANA Web-Based Development Workbench test-net.xsjs code injection
medium
🔒
-
-
-
78491
SAP HANA DB Web-Based Development Workbench cross site scripting
low
🔒
-
-
-
78490
SAP HANA DB getSqlTraceConfiguration sql injection
medium
🔒
-
-
-
78489
SAP HANA DB Web-Based Development Workbench cross site scripting
low
🔒
-
-
-
78488
SAP HANA DB sql injection [CVE-2015-7725]
medium
🔒
-
-
-
78487
Adobe Flash Player SWF File memory corruption [CVE-2015-7645]
medium
🔒
-
-
-
78486
Fortinet FortiOS ZebOS Shell improper authentication [CVE-2015-7361]
medium
🔒
-
-
-
78485
SAP HANA hdbsql Client memory corruption [CVE-2015-6507]
low
🔒
-
-
-
78484
Cisco ASR 5000/ASR 5500 TACACS Packet input validation [CVE-2015-6334]
low
🔒
-
-
-
78483
QNAP QTS AFP path traversal [CVE-2015-6003]
low
🔒
-
-
-
78482
eXtplorer cross-site request forgery [CVE-2015-5660]
low
🔒
-
-
-
78481
Linux Kernel Direct Rendering Manager resource management [CVE-2013-7445]
low
🔒
-
-
-
78480
Google Chrome privileges management [CVE-2015-6763]
medium
🔒
-
-
-
78479
Google Chrome CSS Font 7pk security [CVE-2015-6762]
medium
🔒
-
-
-
78478
Google Chrome FFMpeg race condition [CVE-2015-6761]
medium
🔒
-
-
-
78477
Google Chrome libANGLE code [CVE-2015-6760]
medium
🔒
-
-
-
78476
Google Chrome LocalStorage information disclosure [CVE-2015-6759]
low
🔒
-
-
-
78475
Google Chrome PDFium code [CVE-2015-6758]
medium
🔒
-
-
-
78474
Google Chrome ServiceWorker use after free [CVE-2015-6757]
medium
🔒
-
-
-
78473
Google Chrome PDF use after free [CVE-2015-6756]
medium
🔒
-
-
-
78472
Google Chrome Blink access control [CVE-2015-6755]
medium
🔒
-
-
-
78471
Adobe Acrobat Reader Collaboration Sync access control [CVE-2015-7829]
low
🔒
-
-
-
78470
Revive Adserver magic-macros Features cross site scripting [CVE-2015-7373]
low
🔒
-
-
-
78469
Revive Adserver al.php path traversal
low
🔒
-
-
-
78468
Revive Adserver Maintenance Priority Engine run-mpe.php access control
low
🔒
-
-
-
78467
Revive Adserver VideoAds Plugin open-flash-chart.swf cross site scripting
low
🔒
-
-
-
78466
Revive Adserver Flash Cross-Domain Policy crossdomain.xml access control
medium
🔒
-
-
-
78465
Revive Adserver Cache information disclosure [CVE-2015-7368]
low
🔒
-
-
-
78464
Revive Adserver User access control [CVE-2015-7367]
medium
🔒
-
-
-
78463
Revive Adserver POST Request account-user-*.php cross-site request forgery
low
🔒
-
-
-
78462
Revive Adserver Plugin Upgrade Form cross site scripting [CVE-2015-7365]
low
🔒
-
-
-
78461
Revive Adserver HTML_Quickform CSRF cross-site request forgery
low
🔒
-
-
-
78460
Adobe Flash Player Flash Broker API memory corruption [CVE-2015-5569]
medium
🔒
-
-
-
78459
Adobe Flash Player information disclosure [CVE-2015-7628]
medium
🔒
-
-
-
78458
Adobe Flash Player memory corruption [CVE-2015-7634]
medium
🔒
-
-
-
78457
Adobe Flash Player memory corruption [CVE-2015-7633]
medium
🔒
-
-
-
78456
Adobe Flash Player memory corruption [CVE-2015-7630]
medium
🔒
-
-
-
78455
Adobe Flash Player memory corruption [CVE-2015-7627]
medium
🔒
-
-
-
78454
Adobe Flash Player memory corruption [CVE-2015-7626]
medium
🔒
-
-
-
78453
Adobe Flash Player memory corruption [CVE-2015-7625]
medium
🔒
-
-
-
78452
Adobe Flash Player memory corruption [CVE-2015-7632]
medium
🔒
-
-
-
78451
Adobe Flash Player use after free [CVE-2015-7644]
medium
🔒
-
-
-
78450
Adobe Flash Player use after free [CVE-2015-7643]
medium
🔒
-
-
-
78449
Adobe Flash Player use after free [CVE-2015-7631]
medium
🔒
-
-
-
78448
Adobe Flash Player use after free [CVE-2015-7629]
medium
🔒
-
-
-
78447
Adobe Acrobat Reader Javascript API access control [CVE-2015-6715]
medium
🔒
-
-
-
78446
Adobe Acrobat Reader Javascript API access control [CVE-2015-6714]
medium
🔒
-
-
-
78445
Adobe Acrobat Reader Javascript API access control [CVE-2015-6713]
medium
🔒
-
-
-
78444
Adobe Acrobat Reader Javascript API access control [CVE-2015-7623]
medium
🔒
-
-
-
78443
Adobe Acrobat Reader Javascript API access control [CVE-2015-7620]
medium
🔒
-
-
-
78442
Adobe Acrobat Reader Javascript API access control [CVE-2015-7619]
medium
🔒
-
-
-
78441
Adobe Acrobat Reader Javascript API access control [CVE-2015-7618]
medium
🔒
-
-
-
78440
Adobe Acrobat Reader Javascript API access control [CVE-2015-6725]
medium
🔒
-
-
-
78439
Adobe Acrobat Reader Javascript API access control [CVE-2015-6724]
medium
🔒
-
-
-
78438
Adobe Acrobat Reader Javascript API access control [CVE-2015-6723]
medium
🔒
-
-
-
78437
Adobe Acrobat Reader Javascript API access control [CVE-2015-6722]
medium
🔒
-
-
-
78436
Adobe Acrobat Reader Javascript API access control [CVE-2015-6721]
medium
🔒
-
-
-
78435
Adobe Acrobat Reader Javascript API access control [CVE-2015-6720]
medium
🔒
-
-
-
78434
Adobe Acrobat Reader Javascript API access control [CVE-2015-6719]
medium
🔒
-
-
-
78433
Adobe Acrobat Reader Javascript API access control [CVE-2015-6718]
medium
🔒
-
-
-
78432
Adobe Acrobat Reader Javascript API access control [CVE-2015-6717]
medium
🔒
-
-
-
78431
Adobe Acrobat Reader Javascript API access control [CVE-2015-6716]
medium
🔒
-
-
-
78430
Adobe Acrobat Reader Javascript API access control [CVE-2015-7616]
medium
🔒
-
-
-
78429
Adobe Acrobat Reader Javascript API access control [CVE-2015-7614]
medium
🔒
-
-
-
78428
Adobe Acrobat Reader Javascript API access control [CVE-2015-6712]
medium
🔒
-
-
-
78427
Adobe Acrobat Reader Javascript API access control [CVE-2015-6711]
medium
🔒
-
-
-
78426
Adobe Acrobat Reader Javascript API access control [CVE-2015-6710]
medium
🔒
-
-
-
78425
Adobe Acrobat Reader Javascript API access control [CVE-2015-6709]
medium
🔒
-
-
-
78424
Adobe Acrobat Reader Javascript API access control [CVE-2015-6708]
medium
🔒
-
-
-
78423
Adobe Acrobat Reader Javascript API access control [CVE-2015-6707]
medium
🔒
-
-
-
78422
Adobe Acrobat Reader access control [CVE-2015-7624]
low
🔒
-
-
-
78421
Adobe Acrobat Reader information disclosure [CVE-2015-6706]
low
🔒
-
-
-
78420
Adobe Acrobat Reader information disclosure [CVE-2015-6705]
low
🔒
-
-
-
78419
Adobe Acrobat Reader information disclosure [CVE-2015-5583]
low
🔒
-
-
-
78418
Adobe Acrobat Reader information disclosure [CVE-2015-6697]
low
🔒
-
-
-
78417
Adobe Acrobat Reader information disclosure [CVE-2015-6704]
low
🔒
-
-
-
78416
Adobe Acrobat Reader information disclosure [CVE-2015-6703]
low
🔒
-
-
-
78415
Adobe Acrobat Reader information disclosure [CVE-2015-6702]
low
🔒
-
-
-
78414
Adobe Acrobat Reader information disclosure [CVE-2015-6701]
low
🔒
-
-
-
78413
Adobe Acrobat Reader information disclosure [CVE-2015-6700]
low
🔒
-
-
-
78412
Adobe Acrobat Reader information disclosure [CVE-2015-6699]
low
🔒
-
-
-
78411
Adobe Acrobat Reader memory corruption [CVE-2015-7622]
medium
🔒
-
-
-
78410
Adobe Acrobat Reader memory corruption [CVE-2015-6686]
medium
🔒
-
-
-
78409
Adobe Acrobat Reader memory corruption [CVE-2015-6695]
medium
🔒
-
-
-
78408
Adobe Acrobat Reader memory corruption [CVE-2015-6694]
medium
🔒
-
-
-
78407
Adobe Acrobat Reader memory corruption [CVE-2015-6693]
medium
🔒
-
-
-
78406
Adobe Acrobat Reader memory corruption [CVE-2015-6685]
medium
🔒
-
-
-
78405
Adobe Acrobat Reader memory corruption [CVE-2015-6698]
medium
🔒
-
-
-
78404
Adobe Acrobat Reader memory corruption [CVE-2015-6696]
medium
🔒
-
-
-
78403
Adobe Acrobat Reader use after free [CVE-2015-6683]
medium
🔒
-
-
-
78402
Adobe Acrobat Reader use after free [CVE-2015-5586]
medium
🔒
-
-
-
78401
Adobe Acrobat Reader use after free [CVE-2015-7621]
medium
🔒
-
-
-
78400
Adobe Acrobat Reader use after free [CVE-2015-6691]
medium
🔒
-
-
-
78399
Adobe Acrobat Reader use after free [CVE-2015-6684]
medium
🔒
-
-
-
78398
Adobe Acrobat Reader use after free [CVE-2015-6687]
medium
🔒
-
-
-
78397
Adobe Acrobat Reader use after free [CVE-2015-7617]
medium
🔒
-
-
-
78396
Adobe Acrobat Reader use after free [CVE-2015-7615]
medium
🔒
-
-
-
78395
Adobe Acrobat Reader use after free [CVE-2015-6690]
medium
🔒
-
-
-
78394
Adobe Acrobat Reader use after free [CVE-2015-6688]
medium
🔒
-
-
-
78393
Adobe Acrobat Reader use after free [CVE-2015-6689]
medium
🔒
-
-
-
78392
Adobe Acrobat Reader memory corruption [CVE-2015-6692]
medium
🔒
-
-
-
78391
IBM AIX netstat access control [CVE-2015-4948]
low
🔒
-
-
-
78390
Microsoft Internet Explorer VBScript/JScript Engine information disclosure
low
🔒
-
-
-
78389
Microsoft Edge HTTP Response cross site scripting [CVE-2015-6058]
low
🔒
-
-
-
78388
Microsoft Edge Memory information disclosure [CVE-2015-6057]
low
🔒
-
-
-
78387
Microsoft Internet Explorer JScript/VBScript Engine memory corruption
medium
🔒
-
-
-
78386
Microsoft Internet Explorer VBScript/JScript Engine memory corruption
medium
🔒
-
-
-
78385
Microsoft Internet Explorer ArrayBuffer.slice information disclosure
low
🔒
-
-
-
78384
Microsoft Internet Explorer VBScript/JScript Engine information disclosure
medium
🔒
-
-
-
78383
Microsoft Internet Explorer access control [CVE-2015-6051]
medium
🔒
-
-
-
78382
Microsoft Internet Explorer memory corruption [CVE-2015-6050]
medium
🔒
-
-
-
78381
Microsoft Internet Explorer memory corruption [CVE-2015-6049]
medium
🔒
-
-
-
78380
Microsoft Internet Explorer memory corruption [CVE-2015-6048]
medium
🔒
-
-
-
78379
Microsoft Internet Explorer EditWith Broker access control [CVE-2015-6047]
medium
🔒
-
-
-
78378
Microsoft Internet Explorer Memory information disclosure [CVE-2015-6046]
low
🔒
-
-
-
78377
Microsoft Internet Explorer access control [CVE-2015-6044]
medium
🔒
-
-
-
78376
Microsoft Internet Explorer use after free [CVE-2015-6042]
medium
🔒
-
-
-
78375
Microsoft SharePoint Server/SharePoint Foundation cross site scripting
low
🔒
-
-
-
78374
Microsoft SharePoint Server/Office Web Apps cross site scripting
low
🔒
-
-
-
78373
Microsoft Excel/SharePoint Server fileVersion use after free
medium
🔒
-
-
-
78372
Microsoft Visio UML Data memory corruption [CVE-2015-2557]
medium
🔒
-
-
-
78371
Microsoft SharePoint Server InfoPath Forms Services information disclosure
low
🔒
-
-
-
78370
Microsoft Excel/SharePoint Server Object calculatedColumnFormula use after free
medium
🔒
-
-
-
78369
Microsoft Windows Kernel access control [CVE-2015-2554]
low
🔒
-
-
-
78368
Microsoft Windows Kernel input validation [CVE-2015-2553]
low
🔒
-
-
-
78367
Microsoft Windows Kernel 7pk security [CVE-2015-2552]
low
🔒
-
-
-
78366
Microsoft Windows Kernel access control [CVE-2015-2550]
low
🔒
-
-
-
78365
Microsoft Windows Kernel Kernel Memory access control
low
🔒
-
-
-
78364
Microsoft Windows Shell use after free [CVE-2015-2548]
medium
🔒
-
-
-
78363
Microsoft Windows Shell use after free [CVE-2015-2515]
medium
🔒
-
-
-
78362
Microsoft Internet Explorer VBScript/JScript Engine FBadHeader memory corruption
medium
🔒
-
-
-
78361
Cisco Application Policy Infrastructure Controller SSH Key access control
low
🔒
-
-
-
78360
Cisco Prime Infrastructure SSL Renegotiation Request resource management
low
🔒
-
-
-
78359
Cisco Prime Collaboration Assurance sql injection [CVE-2015-6331]
medium
🔒
-
-
-
78358
Cisco Prime Collaboration Provisioning sql injection [CVE-2015-6329]
medium
🔒
-
-
-
78357
Cisco Prime Collaboration Assurance Web Framework information disclosure
medium
🔒
-
-
-
78356
Cisco TelePresence Video Communication Server input validation
low
🔒
-
-
🔒
78355
Cisco Aironet 1850 CLI Command access control [CVE-2015-6315]
low
🔒
-
-
-
78354
Cybozu Garoon RSS Reader code injection [CVE-2015-5647]
low
🔒
-
-
-
78353
Cybozu Garoon code injection [CVE-2015-5646]
low
🔒
-
-
-
78352
HP 3PAR Service Processor SP information disclosure [CVE-2015-5443]
low
🔒
-
-
-
78351
Cisco Unified Computing System I2C Bus resource management [CVE-2015-4265]
low
🔒
-
-
-
78350
PostgreSQL json/jsonb memory corruption [CVE-2015-5289]
low
🔒
-
-
-
78349
PostgreSQL pgCrypto crypt Memory information disclosure
low
🔒
-
-
-
78348
Konica Minolta FTP Utility Command memory corruption [CVE-2015-7768]
medium
🔒
-
-
-
78347
Konica Minolta FTP Utility Command memory corruption [CVE-2015-7767]
medium
🔒
-
-
-
78346
Zoho ManageEngine OpManager PGSQL:SubmitQuery.do access control
medium
🔒
-
-
-
78345
Zoho ManageEngine OpManager Authentication hard-coded credentials
medium
🔒
-
-
-
78344
Apple Mac OS X Mail information disclosure [CVE-2015-7761]
low
🔒
-
-
-
78343
Apple Mac OS X launchd resource management [CVE-2015-7760]
low
🔒
-
-
-
78342
Apple Mac OS X tnftpd memory corruption [CVE-2015-5917]
low
🔒
-
-
-
78341
Apple Mac OS X Keychain Lock State code [CVE-2015-5915]
medium
🔒
-
-
-
78340
Apple Mac OS X EFI code [CVE-2015-5914]
low
🔒
-
-
-
78339
Apple Mac OS X Heimdal access control [CVE-2015-5913]
medium
🔒
-
-
-
78338
Apple Mac OS X Debugging denial of service [CVE-2015-5902]
low
🔒
-
-
-
78337
Apple Mac OS X Finder information disclosure [CVE-2015-5901]
low
🔒
-
-
-
78336
Apple Mac OS X EFI 7pk security [CVE-2015-5900]
low
🔒
-
-
-
78335
Apple Mac OS X Address Book Framework access control [CVE-2015-5897]
low
🔒
-
-
-
78334
Apple Mac OS X X.509 Certificate-Trust code [CVE-2015-5894]
medium
🔒
-
-
-
78333
Apple Mac OS X SMBClient Kernel Memory information disclosure
low
🔒
-
-
-
78332
Apple Mac OS X SMB memory corruption [CVE-2015-5891]
low
🔒
-
-
-
78331
Apple Mac OS X IOGraphics memory corruption [CVE-2015-5890]
low
🔒
-
-
-
78330
Apple Mac OS X remote_cmds component access control [CVE-2015-5889]
medium
🔒
-
-
-
78329
Apple Mac OS X Install Framework Legacy access control [CVE-2015-5888]
medium
🔒
-
-
-
78328
Apple Mac OS X Secure Transport code [CVE-2015-5887]
medium
🔒
-
-
-
78327
Apple Mac OS X Mail information disclosure [CVE-2015-5884]
medium
🔒
-
-
-
78326
Apple Mac OS X Bidirectional Text-Display/Text-Selection input validation
medium
🔒
-
-
-
78325
Apple Mac OS X Notes information disclosure [CVE-2015-5878]
low
🔒
-
-
-
78324
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-5877]
low
🔒
-
-
-
78323
Apple Mac OS X Notes cross site scripting [CVE-2015-5875]
low
🔒
-
-
-
78322
Apple Mac OS X IOGraphics memory corruption [CVE-2015-5873]
low
🔒
-
-
-
78321
Apple Mac OS X IOGraphics memory corruption [CVE-2015-5872]
low
🔒
-
-
-
78320
Apple Mac OS X IOGraphics memory corruption [CVE-2015-5871]
low
🔒
-
-
-
78319
Apple Mac OS X Kernel information disclosure [CVE-2015-5870]
low
🔒
-
-
-
78318
Apple Mac OS X IOHIDFamily memory corruption [CVE-2015-5866]
medium
🔒
-
-
-
78317
Apple Mac OS X IOGraphics Kernel Memory information disclosure
low
🔒
-
-
-
78316
Apple Mac OS X IOAudioFamily Kernel Memory information disclosure
low
🔒
-
-
-
78315
Apple Mac OS X Time Machine information disclosure [CVE-2015-5854]
low
🔒
-
-
-
78314
Apple Mac OS X AirScan information disclosure [CVE-2015-5853]
medium
🔒
-
-
-
78313
Apple Mac OS X AppleEvents access control [CVE-2015-5849]
medium
🔒
-
-
-
78312
Apple Mac OS X Online Store Kit information disclosure [CVE-2015-5836]
medium
🔒
-
-
-
78311
Apple Mac OS X Login Window 7pk security [CVE-2015-5833]
low
🔒
-
-
-
78310
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-5830]
low
🔒
-
-
-
78309
Apple Safari WebKit Plug-In input validation [CVE-2015-5828]
medium
🔒
-
-
-
78308
Apple Safari Extension input validation [CVE-2015-5780]
medium
🔒
-
-
-
78307
Network Applied Communication Laboratory Pref Shimane CMS sql injection
medium
🔒
-
-
-
78306
Dojo Toolkit cross site scripting [CVE-2015-5654]
low
🔒
-
-
-
78305
phpRechnung list.php sql injection
medium
🔒
-
-
-
78304
IcedTea-Web Applet input validation [CVE-2015-5235]
medium
🔒
-
-
-
78303
IcedTea-Web Applet URL input validation [CVE-2015-5234]
medium
🔒
-
-
-
78302
IBM License Metric Tool REST API information disclosure [CVE-2015-4929]
low
🔒
-
-
-
78301
Apple Mac OS X Telephony privileges management [CVE-2015-3785]
low
🔒
-
-
-
78300
Simple Streams GPG Signature input validation [CVE-2015-1337]
medium
🔒
-
-
🔒
78299
Cisco AnyConnect Secure Mobility Client IPC Command access control
medium
🔒
-
-
-
78298
Cybozu Garoon Authentication LDAP injection improper authentication
medium
🔒
-
-
-
78297
Apache Commons Components HttpClient HTTPS Timeout resource management
low
🔒
-
-
-
78296
BMC Remedy AR Reporting BIRT Engine File information disclosure
low
🔒
-
-
-
78295
BMC Remedy AR Reporting BIRT Viewer File information disclosure
low
🔒
-
-
-
78294
Cisco IOS Radius resource management [CVE-2015-6263]
low
🔒
-
-
-
78293
Cisco TelePresence Video Communication Server access control
medium
🔒
-
-
-
78292
Tripwire IP360 VnE Vulnerability Manager RPC Service improper authentication
medium
🔒
-
-
-
78291
Linux Kernel ipc_addid race condition
medium
🔒
-
-
🔒
78290
Google Android Mediaserver denial of service [CVE-2015-7718]
low
🔒
-
-
-
78289
Google Android Mediaserver access control [CVE-2015-7717]
medium
🔒
-
-
-
78288
Google Android libstagefright memory corruption [CVE-2015-7716]
medium
🔒
-
-
-
78287
Cisco VPN Client vpnclient.ini access control
low
🔒
-
-
-
78286
Google Android SQLite access control [CVE-2015-6607]
medium
🔒
-
-
-
78285
Google Android Secure Element Evaluation Kit access control [CVE-2015-6606]
medium
🔒
-
-
-
78284
Google Android Mediaserver denial of service [CVE-2015-6605]
low
🔒
-
-
-
78283
Google Android libstagefright memory corruption [CVE-2015-6604]
medium
🔒
-
-
-
78282
Google Android libstagefright memory corruption [CVE-2015-6603]
medium
🔒
-
-
-
78281
Google Android libstagefright memory corruption [CVE-2015-6601]
medium
🔒
-
-
-
78280
Google Android libstagefright memory corruption [CVE-2015-6600]
medium
🔒
-
-
-
78279
Google Android libstagefright memory corruption [CVE-2015-6599]
medium
🔒
-
-
-
78278
Google Android libstagefright input validation [CVE-2015-6598]
medium
🔒
-
-
-
78277
Google Android mediaserver access control [CVE-2015-6596]
medium
🔒
-
-
-
78276
Google Android Media Player Framework access control [CVE-2015-3879]
medium
🔒
-
-
-
78275
Google Android Media Projection access control [CVE-2015-3878]
low
🔒
-
-
-
78274
Google Android Skia memory corruption [CVE-2015-3877]
medium
🔒
-
-
-
78273
Google Android libutils memory corruption [CVE-2015-3875]
medium
🔒
-
-
-
78272
Google Android Sonivox memory corruption [CVE-2015-3874]
medium
🔒
-
-
-
78271
Google Android memory corruption [CVE-2015-3873]
medium
🔒
-
-
-
78270
Google Android libstagefright memory corruption [CVE-2015-3872]
medium
🔒
-
-
-
78269
Google Android libstagefright memory corruption [CVE-2015-3871]
medium
🔒
-
-
-
78268
Google Android libstagefright memory corruption [CVE-2015-3870]
medium
🔒
-
-
-
78267
Google Android libstagefright memory corruption [CVE-2015-3869]
medium
🔒
-
-
-
78266
Google Android libstagefright memory corruption [CVE-2015-3868]
medium
🔒
-
-
-
78265
Google Android libstagefright memory corruption [CVE-2015-3867]
medium
🔒
-
-
-
78264
Google Android Runtime Subsystem access control [CVE-2015-3865]
medium
🔒
-
-
-
78263
Google Android Mediaserver denial of service [CVE-2015-3862]
low
🔒
-
-
-
78262
Google Android Bluetooth access control [CVE-2015-3847]
low
🔒
-
-
-
78261
Google Android libstagefright memory corruption [CVE-2015-3823]
medium
🔒
-
-
-
78260
VMware ESXi OpenSLP SLPDProcessMessage double free
medium
🔒
-
-
🔒
78258
Apple iOS Lock Screen information disclosure [CVE-2015-5923]
low
🔒
-
-
-
78257
Western Digital Arkeia Backup Agent access control [CVE-2015-7709]
medium
🔒
-
-
-
78256
4images categories.php cross site scripting
low
🔒
-
-
-
78255
Ignite Realtime Openfire user-edit-form.jsp access control
medium
🔒
-
-
-
78254
Address.pm Email-Address Module input validation [CVE-2015-7686]
low
🔒
-
-
-
78253
GLPI user.form.php access control
medium
🔒
-
-
-
78252
GLPI File Upload privileges management [CVE-2015-7684]
medium
🔒
-
-
-
78251
FreeSWITCH JSON String esl_json.c parse_string memory corruption
medium
🔒
-
-
-
78250
Juniper Pulse Connect Secure Join Meeting information disclosure
low
🔒
-
-
-
78249
gollum Precious Module information disclosure [CVE-2015-7314]
medium
🔒
-
-
-
78248
Anchor CMS cookie.php code injection
medium
🔒
-
-
-
78247
Canary Labs Trend Web Server TCP Packet memory corruption [CVE-2015-5653]
medium
🔒
-
-
-
78246
Python python.exe privileges management
low
🔒
-
-
-
78245
DotClear cross site scripting [CVE-2015-5651]
low
🔒
-
-
-
78244
AjaXplorer path traversal [CVE-2015-5650]
medium
🔒
-
-
-
78243
Icz MATCHA SNS access control [CVE-2015-5645]
medium
🔒
-
-
-
78242
ICZ MATCHA SNS Installer code injection [CVE-2015-5644]
medium
🔒
-
-
-
78241
ICZ MATCHA INVOICE Installer code injection [CVE-2015-5643]
medium
🔒
-
-
-
78240
ICZ MATCHA INVOICE sql injection [CVE-2015-5642]
medium
🔒
-
-
-
78239
baserCMS sql injection [CVE-2015-5641]
medium
🔒
-
-
-
78238
baserCMS access control [CVE-2015-5640]
medium
🔒
-
-
-
78237
IBM Emptoris Sourcing information disclosure [CVE-2015-5024]
low
🔒
-
-
-
78236
IBM Multi-Enterprise Integration Gateway information disclosure
low
🔒
-
-
-
78235
IBM Sterling B2B Integrator input validation [CVE-2015-4992]
medium
🔒
-
-
-
78234
IBM Multi-Enterprise Integration Gateway cross site scripting
low
🔒
-
-
-
78233
IBM Management Platform cross site scripting [CVE-2015-4971]
low
🔒
-
-
-
78232
IBM Maximo Asset Management sql injection [CVE-2015-4967]
medium
🔒
-
-
-
78231
IBM Maximo Asset Management merlin.jsp information disclosure
low
🔒
-
-
-
78230
IBM UrbanCode Deploy Log access control [CVE-2015-4964]
medium
🔒
-
-
-
78229
IBM Business Process Manager cross site scripting [CVE-2015-4955]
low
🔒
-
-
-
78228
IBM Maximo Asset Management cross site scripting [CVE-2015-4944]
low
🔒
-
-
-
78227
IBM Emptoris Supplier Lifecycle Management cross site scripting
low
🔒
-
-
-
78226
IBM QRadar SIEM command injection [CVE-2015-4930]
medium
🔒
-
-
-
78225
Mitsubishi Electric MELSEC FX3G PLC resource management [CVE-2015-3938]
low
🔒
-
-
-
78224
IBM WebSphere eXtreme Scale cross site scripting [CVE-2015-2031]
low
🔒
-
-
-
78223
IBM WebSphere eXtreme Scale Lockout improper authentication [CVE-2015-2030]
medium
🔒
-
-
-
78222
IBM WebSphere eXtreme Scale Session improper authentication [CVE-2015-2029]
medium
🔒
-
-
-
78221
IBM WebSphere eXtreme Scale response splitting [CVE-2015-2028]
medium
🔒
-
-
-
78220
IBM WebSphere eXtreme Scale Logout access control [CVE-2015-2027]
medium
🔒
-
-
-
78219
IBM WebSphere eXtreme Scale cross-site request forgery [CVE-2015-2026]
low
🔒
-
-
-
78218
IBM WebSphere eXtreme Scale Session Cookie information disclosure
low
🔒
-
-
-
78217
IBM QRadar SIEM privileges management [CVE-2015-2016]
medium
🔒
-
-
-
78216
IBM QRadar SIEM xmlrpc.cgi command injection
medium
🔒
-
-
-
78215
IBM Tivoli Storage Manger for Virtual Environments cross site scripting
low
🔒
-
-
🔒
78214
IBM UrbanCode Build cross site scripting [CVE-2015-1983]
low
🔒
-
-
-
78213
IBM Tivoli Common Reporting cross site scripting [CVE-2015-1969]
low
🔒
-
-
-
78212
IBM Maximo Asset Management cryptographic issues [CVE-2015-1934]
medium
🔒
-
-
-
78211
IBM Maximo Asset Management information disclosure [CVE-2015-1933]
low
🔒
-
-
-
78210
IBM Content Navigator cross site scripting [CVE-2015-1888]
low
🔒
-
-
-
78209
Omron CX-One CX-Programmer/CJ2M PLC/CJ2H PLC Password Storage information disclosure
low
🔒
-
-
-
78208
Omron CX-One CX-Programmer Password Storage information disclosure
low
🔒
-
-
-
78207
Omron CX-One CX-Programmer/CJ2M PLC/CJ2H PLC PLC Unlock information disclosure
low
🔒
-
-
-
78206
IBM Content Template Catalog/WebSphere Portal cross site scripting
low
🔒
-
-
-
78205
IBM OpenPages GRC Platform cross-site request forgery [CVE-2015-0145]
low
🔒
-
-
-
78204
IBM OpenPages GRC Platform cross site scripting [CVE-2015-0144]
low
🔒
-
-
-
78203
IBM OpenPages GRC Platform Error Message information disclosure
low
🔒
-
-
-
78202
IBM OpenPages GRC Platform access control [CVE-2015-0142]
low
🔒
-
-
-
78201
IBM OpenPages GRC Platform JSON Request access control [CVE-2015-0141]
medium
🔒
-
-
-
78200
ntp ntpd ntp_io.c code
medium
🔒
-
-
🔒
78199
ntp ntpd ntp_crypto.c input validation
medium
🔒
-
-
-
78198
IBM OpenPages GRC Platform cross site scripting [CVE-2014-8916]
low
🔒
-
-
-
78197
Google Android libutils input validation [CVE-2015-6602]
medium
🔒
-
-
-
78196
Google Android libstagefright input validation [CVE-2015-3876]
medium
🔒
-
-
-
78195
OpenStack Image Registry/Delivery Service Storage Quota access control
low
🔒
-
-
-
78194
Symantec NetBackup OpsCenter Server cross site scripting [CVE-2015-6549]
low
🔒
-
-
-
78193
VMware vCenter Server JMX RMI double free [CVE-2015-2342]
medium
🔒
-
-
-
78192
VMware vCenter Server Heartbeat Message input validation [CVE-2015-1047]
low
🔒
-
-
-
78191
Cisco Wireless LAN Controller 802.11i Management Frame resource management
low
🔒
-
-
🔒
78190
Cisco Unified Communications Manager IM Service/Presence Service resource management
low
🔒
-
-
-
78189
McAfee Vulnerability Manager cross-site request forgery [CVE-2015-7612]
low
🔒
-
-
-
78188
Android ibutils input validation [CVE-2015-6602]
medium
🔒
-
-
-
78187
Google Android libstagefright input validation [CVE-2015-3876]
high
🔒
-
-
-
78186
Datalex Airline Booking Software ProfileConfirmEditAddressAction.do authorization
low
🔒
-
-
-
78185
Apport vmcore.log kernel_crashdump link following
low
🔒
-
-
🔒
78184
lxc lxc-start link following [CVE-2015-1335]
low
🔒
-
-
-
78183
Cisco Email Security Appliance File Descriptor resource management
low
🔒
-
-
-
78182
Cisco NX-OS SNMP Request resource management [CVE-2015-6308]
low
🔒
-
-
-
78181
Google Android libstagefright SampleTable.cpp numeric error
high
🔒
-
-
-
78180
Google Android Mediaserver MPEG4Extractor.cpp parseChunk numeric error
high
🔒
-
-
-
78179
Google Android Blob Class keystore.cpp numeric error
high
🔒
-
-
-
78178
Google Android Mediaserver MatroskaExtractor.cpp addVorbisCodecInfo numeric error
medium
🔒
-
-
-
78177
Google Android User Interface keyguard_password_view.xml access control
medium
🔒
-
-
-
78176
Google Android SMSDispatcher.java checkDestination access control
medium
🔒
-
-
-
78175
Google Android Region Region.cpp Region_createFromParcel access control
high
🔒
-
-
-
78174
Google Android Binder Parcel.cpp appendFrom access control
medium
🔒
-
-
-
78173
Google Android ActivityManagerService.java getProcessRecordLocked access control
medium
🔒
-
-
-
78172
Google Android SIM Toolkit Framework AppInterface.java access control
high
🔒
-
-
-
78171
Google Android Mediaserver memory corruption [CVE-2015-3842]
high
🔒
-
-
-
78170
Google Android OpenSSLX509Certificate.java OpenSSLX509Certificate input validation
high
🔒
-
-
-
78169
Google Android Sonivox DLS-to-EAS Converter eas_mdls.c Parse_wave numeric error
medium
🔒
-
-
-
78168
Google Android libstagefright OMXNodeInstance.cpp emptyBuffer memory corruption
high
🔒
-
-
-
78167
Google Android IHDCP.cpp onTransact numeric error
high
🔒
-
-
-
78166
Google Android Java ActivityManagerService.java getRunningAppProcesses access control
low
🔒
-
-
-
78165
Google Android libstagefright MPEG4Extractor.cpp memory corruption
high
🔒
-
-
-
78164
Google Android BpMediaHTTPConnection IMediaHTTPConnection.cpp readAt memory corruption
high
🔒
-
-
-
78163
Google Android AppWidgetServiceImpl AppWidgetServiceImpl.java access control
low
🔒
-
-
-
78162
Google Android Bitmap.cpp Bitmap_createFromParcel numeric error
medium
🔒
-
-
-
78161
Google Android native_handle.c native_handle_create numeric error
high
🔒
-
-
-
78160
Google Android libstagefright SampleTable.cpp numeric error
high
🔒
-
-
-
78159
Google Android libstagefright SampleTable.cpp numeric error
high
🔒
-
-
-
78158
Google Android libstagefright SampleTable.cpp numeric error
high
🔒
-
-
-
78157
EMC RSA Certificate Manager/Registration Manager OneStep path traversal
medium
🔒
-
-
-
78156
F5 BIG-IP iCall access control [CVE-2015-3628]
medium
🔒
-
-
🔒
78155
EMC RSA Web Threat Detection Service Account access control [CVE-2015-4548]
medium
🔒
-
-
-
78154
EMC RSA Web Threat Detection AnnoDB Password information disclosure
low
🔒
-
-
-
78153
rpcbind Daemon PMAP_CALLIT use after free
low
🔒
-
-
-
78152
Splunk Enterprise Web cross site scripting [CVE-2015-7604]
low
🔒
-
-
-
78151
Konica Minolta FTP Utility RETR Command path traversal [CVE-2015-7603]
low
🔒
-
-
-
78150
Bisonware BisonFTP RETR Command path traversal [CVE-2015-7602]
low
🔒
-
-
-
78149
PCMan's FTP Server RETR Command path traversal [CVE-2015-7601]
low
🔒
-
-
-
78148
IPython Notebook/Jupyter Notebook MIME Type Javascript input validation
medium
🔒
-
-
-
78147
Appointment Booking Calendar Plugin cross site scripting [CVE-2015-7320]
low
🔒
-
-
-
78146
Appointment Booking Calendar Plugin sql injection [CVE-2015-7319]
medium
🔒
-
-
-
78145
TIBCO Managed File Transfer Internet Server HTTP Request information disclosure
low
🔒
-
-
-
78144
HP Software Update privileges management [CVE-2015-5442]
low
🔒
-
-
-
78143
X2Engine X2CRM cross site scripting [CVE-2015-5076]
low
🔒
-
-
-
78142
X2Engine X2CRM create cross-site request forgery
low
🔒
-
-
-
78141
X2Engine X2CRM PHT File FileUploadsFilter.php FileUploadsFilter Whitelist input validation
medium
🔒
-
-
-
78140
FreeImage PluginPCX.cpp numeric error
medium
🔒
-
-
-
78139
Open Source Point of Sale cross site scripting [CVE-2015-0299]
low
🔒
-
-
-
78138
Junos Pulse Secure Meeting access control [CVE-2015-7323]
medium
🔒
-
-
-
78137
Zoho ManageEngine EventLog Analyzer runQuery.do sql injection
medium
🔒
-
-
-
78136
Gallery - Photo Albums - Portfolio Plugin metaboxes.php cross site scripting
low
🔒
-
-
-
78135
CubeCart Password Reset admin.class.php access control
medium
🔒
-
-
-
78134
vzctl DiskDescriptor.xml link following
low
🔒
-
-
-
78133
GNU screen Recursion ansi.c MScrollV memory corruption
low
🔒
-
-
-
78132
Remind var.c DumpSysVar memory corruption
medium
🔒
-
-
-
78131
Open-Xchange OX Guard sql injection [CVE-2015-5703]
medium
🔒
-
-
-
78130
Squid Proxy CONNECT Method access control [CVE-2015-5400]
medium
🔒
-
-
-
78129
Open-Xchange Server Front End cross site scripting [CVE-2015-5375]
low
🔒
-
-
-
78128
AdNovum nevisAuth SAML 2.0 improper authentication [CVE-2015-5372]
medium
🔒
-
-
-
78127
sblim-sfcb providerMgr.c lookupProviders null pointer dereference
low
🔒
-
-
🔒
78126
Endian Firewall chpasswd.cgi command injection
medium
🔒
-
-
-
78125
h5ai unrestricted upload [CVE-2015-3203]
medium
🔒
-
-
-
78124
Apple Watch SQLite memory corruption [CVE-2015-3416]
medium
🔒
-
-
🔒
78123
Apple Watch SQLite input validation [CVE-2015-3415]
high
🔒
-
-
🔒
78122
Apple Watch SQLite input validation [CVE-2015-3414]
high
🔒
-
-
🔒
78121
Apple Watch removefile memory corruption [CVE-2015-5840]
low
🔒
-
-
-
78120
Apple Watch PluginKit input validation [CVE-2015-5837]
medium
🔒
-
-
-
78119
Apple Watch libpthread memory corruption [CVE-2015-5899]
medium
🔒
-
-
-
78118
Apple Watch Kernel code [CVE-2015-5748]
low
🔒
-
-
-
78117
Apple Watch Kernel Kernel Memory information disclosure
low
🔒
-
-
-
78116
Apple Watch Kernel input validation [CVE-2015-5869]
low
🔒
-
-
-
78115
Apple Watch Kernel access control [CVE-2015-5882]
medium
🔒
-
-
-
78114
Apple Watch Kernel input validation [CVE-2013-3951]
low
🔒
-
-
-
78113
Apple Watch Kernel memory corruption [CVE-2015-5903]
medium
🔒
-
-
-
78112
Apple Watch Kernel memory corruption [CVE-2015-5896]
medium
🔒
-
-
-
78111
Apple Watch Kernel memory corruption [CVE-2015-5868]
medium
🔒
-
-
-
78110
Apple Watch IOStorageFamily Kernel Memory information disclosure
low
🔒
-
-
-
78109
Apple Watch IOMobileFrameBuffer memory corruption [CVE-2015-5843]
medium
🔒
-
-
-
78108
Apple Watch IOKit memory corruption [CVE-2015-5846]
high
🔒
-
-
-
78107
Apple Watch IOKit memory corruption [CVE-2015-5845]
high
🔒
-
-
-
78106
Apple Watch IOKit memory corruption [CVE-2015-5844]
high
🔒
-
-
-
78105
Apple Watch IOAcceleratorFamily memory corruption [CVE-2015-5848]
medium
🔒
-
-
-
78104
Apple Watch IOAcceleratorFamily Kernel Memory information disclosure
low
🔒
-
-
-
78103
Apple Watch ICU Remote Code Execution [CVE-2015-5922]
high
🔒
-
-
-
78102
Apple Watch ICU numeric error [CVE-2014-8147]
medium
🔒
-
-
🔒
78101
Apple Watch ICU memory corruption [CVE-2014-8146]
medium
🔒
-
-
-
78100
Apple Watch GasGauge memory corruption [CVE-2015-5919]
medium
🔒
-
-
-
78099
Apple Watch GasGauge memory corruption [CVE-2015-5918]
medium
🔒
-
-
-
78098
Apple Watch dyld 7pk security [CVE-2015-5839]
medium
🔒
-
-
-
78097
Apple Watch Disk Images memory corruption [CVE-2015-5847]
medium
🔒
-
-
-
78096
Apple Watch Dev Tools memory corruption [CVE-2015-5876]
high
🔒
-
-
-
78095
Apple Watch Data Detectors Engine memory corruption [CVE-2015-5829]
medium
🔒
-
-
-
78094
Apple Watch CoreText memory corruption [CVE-2015-5874]
medium
🔒
-
-
-
78093
Apple Watch CFNetwork information disclosure [CVE-2015-5898]
low
🔒
-
-
-
78092
Apple Watch CFNetwork information disclosure [CVE-2015-5885]
medium
🔒
-
-
-
78091
Apple Watch CFNetwork injection [CVE-2015-5841]
medium
🔒
-
-
-
78090
Apple Watch CFNetwork cryptographic issues [CVE-2015-5824]
medium
🔒
-
-
-
78089
Apple Watch Audio memory corruption [CVE-2015-5862]
medium
🔒
-
-
-
78088
Apple Watch Apple Pay information disclosure [CVE-2015-5916]
low
🔒
-
-
-
78087
NVIDIA Graphics Driver IOCTL Call nv4_mini.sys memory corruption
medium
🔒
-
-
-
78086
HP integrated Lights Out denial of service [CVE-2015-5435]
low
🔒
-
-
-
78085
Google Chrome v8 access control [CVE-2015-1304]
medium
🔒
-
-
-
78084
Google Chrome DOM input validation [CVE-2015-1303]
medium
🔒
-
-
-
78083
Apple Watch memory corruption [CVE-2015-5919]
medium
🔒
-
-
-
78082
Apple Watch memory corruption [CVE-2015-5918]
medium
🔒
-
-
-
78081
SAP NetWeaver xml external entity reference [CVE-2015-7241]
low
🔒
-
-
-
78080
Web Reference Database cross site scripting [CVE-2015-7383]
low
🔒
-
-
-
78079
Web Reference Database install.php sql injection
medium
🔒
-
-
-
78078
Web Reference Database install.php code injection
medium
🔒
-
-
-
78077
CodeWrights HART Comm DTM privileges management [CVE-2015-6463]
medium
🔒
-
-
-
78076
Cisco FirePOWER resource management [CVE-2015-6307]
low
🔒
-
-
-
78075
Cisco IOS/IOS XE IPv6 Snooping input validation [CVE-2015-6279]
low
🔒
-
-
-
78074
Cisco IOS/IOS XE IPv6 Snooping input validation [CVE-2015-6278]
low
🔒
-
-
-
78073
Web Reference Database redirect [CVE-2015-6012]
medium
🔒
-
-
-
78072
Web Reference Database injection [CVE-2015-6011]
medium
🔒
-
-
-
78071
Web Reference Database error.php cross site scripting
low
🔒
-
-
-
78070
Web Reference Database search.php sql injection
medium
🔒
-
-
-
78069
Web Reference Database install.php os command injection
medium
🔒
-
-
-
78068
Web Reference Database cross-site request forgery [CVE-2015-6007]
low
🔒
-
-
-
78067
EasyIO EasyIO-30P-SF credentials management [CVE-2015-3974]
medium
🔒
-
-
-
78066
Advantech WebAccess memory corruption [CVE-2014-9202]
medium
🔒
-
-
-
78065
Cisco IOS/IOS XE SSHv2 RSA Authentication improper authentication
medium
🔒
-
-
-
78064
Schneider Electric InduSoft Web Studio Indusoft Project File input validation
medium
🔒
-
-
-
78063
Schneider Electric InduSoft Web Studio Remote Agent input validation
medium
🔒
-
-
-
78062
IBC Solar ServeMaster TLP+/Danfoss TLX Pro+ cross site scripting
low
🔒
-
-
-
78061
IBC Solar ServeMaster TLP+/Danfoss TLX Pro+ HTML Source Code information disclosure
low
🔒
-
-
-
78060
Resource Data Management Data Manager Password privileges management
medium
🔒
-
-
-
78059
IBC Solar ServeMaster TLP+/Danfoss TLX Pro+ Interpreter Source information disclosure
low
🔒
-
-
-
78058
Resource Data Management Data Manager cross-site request forgery
low
🔒
-
-
-
78057
Everest PeakHMI Video Server null pointer dereference [CVE-2015-6454]
low
🔒
-
-
-
78056
Cisco AnyConnect Secure Mobility Client Installation File access control
medium
🔒
-
-
-
78055
Cisco Wireless LAN Controller Radius Disconnect resource management
low
🔒
-
-
-
78054
EMC RSA Archer GRC Sensitive information disclosure [CVE-2015-4543]
low
🔒
-
-
-
78053
EMC RSA Archer GRC access control [CVE-2015-4542]
low
🔒
-
-
-
78052
EMC RSA Archer GRC cross site scripting [CVE-2015-4541]
low
🔒
-
-
-
78051
EMC RSA Identity Management/Governance cross site scripting [CVE-2015-4540]
low
🔒
-
-
-
78050
EMC RSA Identity Management/Governance cross site scripting [CVE-2015-4539]
low
🔒
-
-
-
78049
Mozilla Firefox High Resolution Time API Time information disclosure
low
🔒
-
-
-
78048
Mozilla Firefox Run memory corruption
medium
🔒
-
-
-
78047
Mozilla Firefox libGLES reserveVertexSpace memory corruption
medium
🔒
-
-
-
78046
Mozilla Firefox libGLES linkAttributes memory corruption
medium
🔒
-
-
-
78045
Mozilla Firefox InitTextures memory corruption
medium
🔒
-
-
-
78044
Mozilla Firefox AnimationThread memory corruption
medium
🔒
-
-
-
78043
Mozilla Firefox AddText memory corruption
medium
🔒
-
-
-
78042
Mozilla Firefox GrowBy memory corruption
medium
🔒
-
-
-
78041
Cisco TelePresence Server cross-site request forgery [CVE-2015-6304]
low
🔒
-
-
-
78040
Cisco Spark Browser X.509 Certificate Chain Validation information disclosure
medium
🔒
-
-
-
78039
Mozilla Firefox GetMaxLength memory corruption
medium
🔒
-
-
-
78038
Mozilla Firefox ConvertDialogOptions memory corruption
medium
🔒
-
-
-
78037
Mozilla Firefox CORS Preflight Protection 7pk security [CVE-2015-4520]
medium
🔒
-
-
-
78036
Mozilla Firefox JavaScript information disclosure [CVE-2015-4519]
medium
🔒
-
-
-
78035
Mozilla Firefox NetworkUtils.cpp memory corruption
medium
🔒
-
-
-
78034
Mozilla Firefox ECMAScript 5 API 7pk security [CVE-2015-4516]
medium
🔒
-
-
-
78033
Mozilla Firefox Cairo Graphics Library DataSurfaceHelpers.cpp memory corruption
medium
🔒
-
-
-
78032
Mozilla Firefox WebM Video nestegg_track_codec_data memory corruption
medium
🔒
-
-
-
78031
Mozilla Firefox IndexedDB NotifyFeatures race condition
medium
🔒
-
-
-
78030
Mozilla Firefox HTMLVideoElement Interface use after free [CVE-2015-4509]
medium
🔒
-
-
-
78029
Mozilla Firefox Reader Mode URL 7pk security
medium
🔒
-
-
-
78028
Mozilla Firefox Javascript SavedStacks privileges management
medium
🔒
-
-
-
78027
Mozilla Firefox Libvpx vp9_init_context_buffers memory corruption
medium
🔒
-
-
-
78026
Mozilla Firefox Maintenance Service updater.exe File access control
low
🔒
-
-
-
78025
Mozilla Firefox QCMS Library lut_inverse_interp16 memory corruption
medium
🔒
-
-
-
78024
Mozilla Firefox TCP Socket API navigator.mozTCPSocket.open Memory information disclosure
low
🔒
-
-
-
78023
Mozilla Firefox Proxy.cpp 7pk security
medium
🔒
-
-
-
78022
Mozilla Firefox Browser Engine memory corruption [CVE-2015-4501]
medium
🔒
-
-
-
78021
Mozilla Firefox Browser Engine memory corruption [CVE-2015-4500]
medium
🔒
-
-
-
78020
Mozilla Firefox URL Paste 7pk security [CVE-2015-4476]
medium
🔒
-
-
-
78019
Cisco IOS XE NAT/MPLS input validation [CVE-2015-6282]
low
🔒
-
-
-
78018
Cisco AnyConnect Secure Mobility Client DLL Path untrusted search path
medium
🔒
-
-
-
78017
XenSource Xen PV Device Support code [CVE-2015-7311]
low
🔒
-
-
-
78016
McAfee Enterprise Security Manager Filename os command injection
medium
🔒
-
-
-
78015
Bolt Theme Editor injection [CVE-2015-7309]
low
🔒
-
-
-
78014
Pentaho Business Analytics Suite GetResource Servlet system Credentials information disclosure
low
🔒
-
-
-
78013
Adobe Flash Player use after free [CVE-2015-6682]
medium
🔒
-
-
-
78012
Adobe Flash Player Same Origin Policy information disclosure
medium
🔒
-
-
-
78011
Adobe Flash Player memory corruption [CVE-2015-6678]
medium
🔒
-
-
-
78010
Adobe Flash Player memory corruption [CVE-2015-6677]
medium
🔒
-
-
-
78009
Adobe Flash Player memory corruption [CVE-2015-6676]
medium
🔒
-
-
-
78008
Adobe Flash Player memory corruption [CVE-2015-5588]
medium
🔒
-
-
-
78007
Adobe Flash Player memory corruption [CVE-2015-5587]
medium
🔒
-
-
-
78006
Adobe Flash Player use after free [CVE-2015-5584]
medium
🔒
-
-
-
78005
Adobe Flash Player memory corruption [CVE-2015-5582]
medium
🔒
-
-
-
78004
Adobe Flash Player use after free [CVE-2015-5581]
medium
🔒
-
-
-
78003
Adobe Flash Player memory corruption [CVE-2015-5580]
medium
🔒
-
-
-
78002
Adobe Flash Player memory corruption [CVE-2015-5579]
medium
🔒
-
-
-
78001
Adobe Flash Player memory corruption [CVE-2015-5578]
medium
🔒
-
-
-
78000
Adobe Flash Player memory corruption [CVE-2015-5577]
medium
🔒
-
-
-
77999
Adobe Flash Player information disclosure [CVE-2015-5576]
medium
🔒
-
-
-
77998
Adobe Flash Player memory corruption [CVE-2015-5575]
medium
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
77997
Adobe Flash Player use after free [CVE-2015-5574]
medium
🔒
-
-
-
77996
Adobe Flash Player type confusion [CVE-2015-5573]
medium
🔒
-
-
-
77995
Adobe Flash Player information disclosure [CVE-2015-5572]
medium
🔒
-
-
-
77994
Adobe Flash Player cross-site request forgery [CVE-2015-5571]
medium
🔒
-
-
-
77993
Adobe Flash Player use after free [CVE-2015-5570]
medium
🔒
-
-
-
77992
Adobe Flash Player input validation [CVE-2015-5568]
low
🔒
-
-
-
77991
Adobe Flash Player memory corruption [CVE-2015-5567]
medium
🔒
-
-
-
77990
CMS Updater Module Configuration Page cross site scripting [CVE-2015-7307]
low
🔒
-
-
-
77989
CMS Updater Module Permission access control [CVE-2015-7306]
medium
🔒
-
-
-
77988
Scald Module Debug information disclosure [CVE-2015-7305]
medium
🔒
-
-
-
77987
amoCRM Module HTTP POST Request cross site scripting [CVE-2015-7304]
low
🔒
-
-
-
77986
Avira Management Console Update Manager Service use after free
medium
🔒
-
-
-
77985
Securifi Almond DNS Query authentication spoofing [CVE-2015-7296]
medium
🔒
-
-
-
77984
IPython Notebook/Jupyter Notebook notebookapp.py cross site scripting
low
🔒
-
-
-
77983
VBox Communications Satellite Express Protocol ndvbs Module Memory privileges management
low
🔒
-
-
-
77982
vorbis-tools AIFF File audio.c aiff_open memory corruption
medium
🔒
-
-
-
77981
Google Analyticator Plugin admin.php cross site scripting
medium
🔒
-
-
-
77980
Philippine Long Distance Telephone SpeedSurf 504AN form2ping.cgi memory corruption
medium
🔒
-
-
-
77979
Philippine Long Distance Telephone SpeedSurf 504AN form2WlanSetup.cgi cross site scripting
low
🔒
-
-
-
77978
Philippine Long Distance Telephone SpeedSurf 504AN form2WlanSetup.cgi cross-site request forgery
low
🔒
-
-
-
77977
HipChat for JIRA Plugin code injection [CVE-2015-5603]
medium
🔒
-
-
-
77976
Securifi Almond HTTP Header input validation [CVE-2015-2917]
medium
🔒
-
-
-
77975
Securifi Almond cross-site request forgery [CVE-2015-2916]
low
🔒
-
-
-
77974
Securifi Almond credentials management [CVE-2015-2915]
medium
🔒
-
-
-
77973
Securifi Almond DNS Query authentication spoofing [CVE-2015-2914]
medium
🔒
-
-
-
77972
Retrospect Client Password Hash Generator credentials management
medium
🔒
-
-
-
77971
Boxoft WAV to MP3 Converter WAV File memory corruption [CVE-2015-7243]
medium
🔒
-
-
-
77970
SAP NetWeaver J2EE Engine BP_FIND_JOBS_WITH_PROGRAM sql injection
medium
🔒
-
-
-
77969
Threat Intelligence Exchange Secondary Server access control
low
🔒
-
-
-
77968
McAfee Agent Log Viewer path traversal [CVE-2015-7237]
low
🔒
-
-
-
77967
Joomla CMS Login Module cross site scripting [CVE-2015-6939]
low
🔒
-
-
-
77966
3S-Smart CODESYS Gateway Server Opcode memory corruption [CVE-2015-6460]
medium
🔒
-
-
-
77965
GE Digital Energy MDS PulseNET Absolute path traversal [CVE-2015-6459]
medium
🔒
-
-
-
77964
GE Digital Energy MDS PulseNET hard-coded password [CVE-2015-6456]
medium
🔒
-
-
-
77963
Cisco IOS DHCPv6 Server resource management [CVE-2015-6301]
low
🔒
-
-
-
77962
Cisco Secure Access Control Server Solution Engine input validation
low
🔒
-
-
-
77961
Cisco Unity Connection POST Request sql injection [CVE-2015-6299]
medium
🔒
-
-
-
77960
Cisco IOS DHCPv6 Server Reset resource management
low
🔒
-
-
-
77959
Cisco Prime Network Registrar access control [CVE-2015-6296]
low
🔒
-
-
-
77958
Cisco IOS/IOS XE CDP Packet resource management [CVE-2015-6294]
low
🔒
-
-
-
77957
Apple Mac OS X Server Wiki Server sql injection [CVE-2015-5911]
medium
🔒
-
-
-
77956
Symantec Ghost Solutions Suite Ghost Explorer Utility ghostexp.exe memory corruption
medium
🔒
-
-
-
77955
H2O path traversal [CVE-2015-5638]
medium
🔒
-
-
🔒
77954
Newphoria Photon Application Whitelist Protection access control
medium
🔒
-
-
-
77953
Newphoria Reversi Application Whitelist Protection access control
medium
🔒
-
-
-
77952
Newphoria Koritore Application Whitelist Protection access control
medium
🔒
-
-
-
77951
Newphoria MEGAPHONE MUSIC Application Whitelist Protection access control
medium
🔒
-
-
-
77950
Newphoria Auction Camera Application Whitelist Protection access control
medium
🔒
-
-
-
77949
Newphoria Applican Framework Runtime Engine whitelist.xml access control
medium
🔒
-
-
-
77948
Red Hat OpenShift rubygem-openshift-origin-console command injection
medium
🔒
-
-
-
77947
Cisco Prime Collaboration Provisioning Web Framework access control
medium
🔒
-
-
-
77946
Cisco Prime Collaboration Assurance Web Framework access control
medium
🔒
-
-
-
77945
Cisco Prime Collaboration Assurance Web Framework access control
medium
🔒
-
-
-
77944
Cisco Prime Collaboration Assurance access control [CVE-2015-4304]
medium
🔒
-
-
-
77943
Schneider Electric StruxureWare Building Expert MPM Client-Server Data Stream Credentials cryptographic issues
medium
🔒
-
-
-
77942
Apple iTunes Software Update privileges management [CVE-2015-5920]
medium
🔒
-
-
-
77941
Apple iTunes WebKit memory corruption [CVE-2015-5823]
medium
🔒
-
-
-
77940
Apple iTunes WebKit memory corruption [CVE-2015-5822]
medium
🔒
-
-
-
77939
Apple iTunes WebKit memory corruption [CVE-2015-5821]
medium
🔒
-
-
-
77938
Apple iTunes WebKit memory corruption [CVE-2015-5819]
medium
🔒
-
-
-
77937
Apple iTunes WebKit memory corruption [CVE-2015-5818]
medium
🔒
-
-
-
77936
Apple iTunes WebKit memory corruption [CVE-2015-5817]
medium
🔒
-
-
-
77935
Apple iTunes WebKit memory corruption [CVE-2015-5816]
medium
🔒
-
-
-
77934
Apple iTunes WebKit memory corruption [CVE-2015-5815]
medium
🔒
-
-
-
77933
Apple iTunes WebKit memory corruption [CVE-2015-5814]
medium
🔒
-
-
-
77932
Apple iTunes WebKit memory corruption [CVE-2015-5813]
medium
🔒
-
-
-
77931
Apple iTunes WebKit memory corruption [CVE-2015-5812]
medium
🔒
-
-
-
77930
Apple iTunes WebKit memory corruption [CVE-2015-5811]
medium
🔒
-
-
-
77929
Apple iTunes WebKit memory corruption [CVE-2015-5810]
medium
🔒
-
-
-
77928
Apple iTunes WebKit memory corruption [CVE-2015-5809]
medium
🔒
-
-
-
77927
Apple iTunes WebKit memory corruption [CVE-2015-5808]
medium
🔒
-
-
-
77926
Apple iTunes WebKit memory corruption [CVE-2015-5807]
medium
🔒
-
-
-
77925
Apple iTunes WebKit memory corruption [CVE-2015-5806]
medium
🔒
-
-
-
77924
Apple iTunes WebKit memory corruption [CVE-2015-5805]
medium
🔒
-
-
-
77923
Apple iTunes WebKit memory corruption [CVE-2015-5804]
medium
🔒
-
-
-
77922
Apple iTunes WebKit memory corruption [CVE-2015-5803]
medium
🔒
-
-
-
77921
Apple iTunes WebKit memory corruption [CVE-2015-5802]
medium
🔒
-
-
-
77920
Apple iTunes WebKit memory corruption [CVE-2015-5801]
medium
🔒
-
-
-
77919
Apple iTunes WebKit memory corruption [CVE-2015-5800]
medium
🔒
-
-
-
77918
Apple iTunes WebKit memory corruption [CVE-2015-5799]
medium
🔒
-
-
-
77917
Apple iTunes WebKit memory corruption [CVE-2015-5798]
medium
🔒
-
-
-
77916
Apple iTunes WebKit memory corruption [CVE-2015-5797]
medium
🔒
-
-
-
77915
Apple iTunes WebKit memory corruption [CVE-2015-5796]
medium
🔒
-
-
-
77914
Apple iTunes WebKit memory corruption [CVE-2015-5795]
medium
🔒
-
-
-
77913
Apple iTunes WebKit memory corruption [CVE-2015-5794]
medium
🔒
-
-
-
77912
Apple iTunes WebKit memory corruption [CVE-2015-5793]
medium
🔒
-
-
-
77911
Apple iTunes WebKit memory corruption [CVE-2015-5792]
medium
🔒
-
-
-
77910
Apple iTunes WebKit memory corruption [CVE-2015-5791]
medium
🔒
-
-
-
77909
Apple iTunes WebKit memory corruption [CVE-2015-5790]
medium
🔒
-
-
-
77908
Apple iTunes WebKit memory corruption [CVE-2015-5789]
medium
🔒
-
-
-
77907
Apple iTunes WebKit memory corruption [CVE-2015-3749]
medium
🔒
-
-
🔒
77906
Apple iTunes WebKit memory corruption [CVE-2015-3748]
medium
🔒
-
-
🔒
77905
Apple iTunes WebKit memory corruption [CVE-2015-3747]
medium
🔒
-
-
🔒
77904
Apple iTunes WebKit memory corruption [CVE-2015-3746]
medium
🔒
-
-
🔒
77903
Apple iTunes WebKit memory corruption [CVE-2015-3745]
medium
🔒
-
-
🔒
77902
Apple iTunes WebKit memory corruption [CVE-2015-3744]
medium
🔒
-
-
🔒
77901
Apple iTunes WebKit memory corruption [CVE-2015-3743]
medium
🔒
-
-
🔒
77900
Apple iTunes WebKit memory corruption [CVE-2015-3742]
medium
🔒
-
-
🔒
77899
Apple iTunes WebKit memory corruption [CVE-2015-3741]
medium
🔒
-
-
🔒
77898
Apple iTunes WebKit memory corruption [CVE-2015-3740]
medium
🔒
-
-
🔒
77897
Apple iTunes WebKit memory corruption [CVE-2015-3739]
medium
🔒
-
-
🔒
77896
Apple iTunes WebKit memory corruption [CVE-2015-3738]
medium
🔒
-
-
🔒
77895
Apple iTunes WebKit memory corruption [CVE-2015-3737]
medium
🔒
-
-
🔒
77894
Apple iTunes WebKit memory corruption [CVE-2015-3736]
medium
🔒
-
-
🔒
77893
Apple iTunes WebKit memory corruption [CVE-2015-3735]
medium
🔒
-
-
-
77892
Apple iTunes WebKit memory corruption [CVE-2015-3734]
medium
🔒
-
-
🔒
77891
Apple iTunes WebKit memory corruption [CVE-2015-3733]
medium
🔒
-
-
🔒
77890
Apple iTunes WebKit memory corruption [CVE-2015-3731]
medium
🔒
-
-
🔒
77889
Apple iTunes WebKit memory corruption [CVE-2015-3730]
medium
🔒
-
-
🔒
77888
Apple iTunes WebKit memory corruption [CVE-2015-1153]
medium
🔒
-
-
-
77887
Apple iTunes WebKit memory corruption [CVE-2015-1152]
medium
🔒
-
-
🔒
77886
Apple iTunes WebKit access control [CVE-2010-3190]
medium
🔒
🔒
-
-
77885
Apple iTunes memory corruption [CVE-2015-1205]
medium
🔒
🔒
-
-
77884
Apple iTunes memory corruption [CVE-2014-8146]
medium
🔒
-
-
-
77883
Apple iTunes memory corruption [CVE-2015-5874]
medium
🔒
-
-
-
77882
Apple iTunes memory corruption [CVE-2015-5761]
medium
🔒
-
-
🔒
77881
Apple iTunes memory corruption [CVE-2015-5755]
medium
🔒
-
-
🔒
77880
Apple iTunes memory corruption [CVE-2015-3688]
medium
🔒
-
-
-
77879
Apple iTunes memory corruption [CVE-2015-3687]
medium
🔒
-
-
-
77878
Apple iTunes memory corruption [CVE-2015-3686]
medium
🔒
-
-
-
77877
Apple iTunes code [CVE-2015-1157]
medium
🔒
-
-
-
77876
Apple Xcode subversion insufficient verification of data authenticity
medium
🔒
-
-
-
77875
Apple Xcode subversion resource management [CVE-2015-0248]
medium
🔒
-
-
-
77874
Apple Xcode IDE Xcode Server Mail information disclosure
low
🔒
-
-
-
77873
Apple Xcode IDE Xcode Server information disclosure [CVE-2015-5910]
medium
🔒
-
-
-
77872
Apple Xcode IDE Xcode Server cryptographic issues [CVE-2014-3568]
medium
🔒
🔒
-
-
77871
Apple Xcode IDE Xcode Server input validation [CVE-2014-3567]
medium
🔒
🔒
-
-
77870
Apple Xcode IDE Xcode Server cryptographic issues [CVE-2014-3566]
medium
🔒
🔒
-
-
77869
Apple Xcode IDE Xcode Server input validation [CVE-2014-3513]
medium
🔒
🔒
-
-
77868
Apple Xcode IDE Xcode Server Filesystem path traversal
medium
🔒
🔒
-
-
77867
Apple Xcode DevTools access control [CVE-2015-3185]
medium
🔒
-
-
-
77866
Apple iOS WebKit memory corruption [CVE-2015-5821]
medium
🔒
-
-
-
77865
Apple iOS WebKit memory corruption [CVE-2015-5819]
medium
🔒
-
-
-
77864
Apple iOS WebKit memory corruption [CVE-2015-5818]
medium
🔒
-
-
-
77863
Apple iOS WebKit memory corruption [CVE-2015-5817]
medium
🔒
-
-
-
77862
Apple iOS WebKit memory corruption [CVE-2015-5813]
medium
🔒
-
-
-
77861
Apple iOS WebKit memory corruption [CVE-2015-5812]
medium
🔒
-
-
-
77860
Apple iOS WebKit memory corruption [CVE-2015-5811]
medium
🔒
-
-
-
77859
Apple iOS WebKit memory corruption [CVE-2015-5810]
medium
🔒
-
-
-
77858
Apple iOS WebKit memory corruption [CVE-2015-5809]
medium
🔒
-
-
-
77857
Apple iOS WebKit memory corruption [CVE-2015-5807]
medium
🔒
-
-
-
77856
Apple iOS WebKit memory corruption [CVE-2015-5806]
medium
🔒
-
-
-
77855
Apple iOS WebKit memory corruption [CVE-2015-5805]
medium
🔒
-
-
-
77854
Apple iOS WebKit memory corruption [CVE-2015-5804]
medium
🔒
-
-
-
77853
Apple iOS WebKit memory corruption [CVE-2015-5803]
medium
🔒
-
-
-
77852
Apple iOS WebKit memory corruption [CVE-2015-5802]
medium
🔒
-
-
-
77851
Apple iOS WebKit memory corruption [CVE-2015-5801]
medium
🔒
-
-
-
77850
Apple iOS WebKit memory corruption [CVE-2015-5800]
medium
🔒
-
-
-
77849
Apple iOS WebKit memory corruption [CVE-2015-5799]
medium
🔒
-
-
-
77848
Apple iOS WebKit memory corruption [CVE-2015-5797]
medium
🔒
-
-
-
77847
Apple iOS WebKit memory corruption [CVE-2015-5796]
medium
🔒
-
-
-
77846
Apple iOS WebKit memory corruption [CVE-2015-5795]
medium
🔒
-
-
-
77845
Apple iOS WebKit memory corruption [CVE-2015-5794]
medium
🔒
-
-
-
77844
Apple iOS WebKit memory corruption [CVE-2015-5792]
medium
🔒
-
-
-
77843
Apple iOS WebKit memory corruption [CVE-2015-5790]
medium
🔒
-
-
-
77842
Apple iOS tidy memory corruption [CVE-2015-5523]
medium
🔒
-
-
-
77841
Apple iOS Safari input validation [CVE-2015-5767]
medium
🔒
-
-
-
77840
Apple iOS Safari input validation [CVE-2015-5765]
medium
🔒
-
-
-
77839
Apple iOS OpenSSL tasn_dec.c code
medium
🔒
-
-
🔒
77838
Apple iOS Kernel memory corruption [CVE-2015-5903]
low
🔒
-
-
-
77837
Apple iOS Kernel memory corruption [CVE-2015-5896]
low
🔒
-
-
-
77836
Apple iOS JavaScriptCore memory corruption [CVE-2015-5823]
medium
🔒
-
-
-
77835
Apple iOS JavaScriptCore memory corruption [CVE-2015-5822]
medium
🔒
-
-
-
77834
Apple iOS JavaScriptCore memory corruption [CVE-2015-5816]
medium
🔒
-
-
-
77833
Apple iOS JavaScriptCore memory corruption [CVE-2015-5814]
medium
🔒
-
-
-
77832
Apple iOS JavaScriptCore memory corruption [CVE-2015-5793]
medium
🔒
-
-
-
77831
Apple iOS IOKit memory corruption [CVE-2015-5846]
medium
🔒
-
-
-
77830
Apple iOS IOKit memory corruption [CVE-2015-5845]
medium
🔒
-
-
-
77829
Apple iOS ICU memory corruption [CVE-2015-1205]
medium
🔒
🔒
-
-
77828
Apple iOS WebKit Canvas information disclosure [CVE-2015-5788]
low
🔒
-
-
-
77827
Apple iOS WebKit information disclosure [CVE-2015-5921]
low
🔒
-
-
-
77826
Apple iOS WebKit History information disclosure
low
🔒
-
-
-
77825
Apple iOS WebKit access control [CVE-2015-5826]
medium
🔒
-
-
-
77824
Apple iOS WebKit cryptographic issues [CVE-2015-5907]
low
🔒
-
-
-
77823
Apple iOS WebKit Password information disclosure
low
🔒
-
-
-
77822
Apple iOS WebKit input validation [CVE-2015-5820]
medium
🔒
-
-
-
77821
Apple iOS WebKit memory corruption [CVE-2015-5789]
medium
🔒
-
-
-
77820
Apple iOS WebKit information disclosure [CVE-2015-5827]
low
🔒
-
-
-
77819
Apple iOS tidy memory corruption [CVE-2015-5522]
medium
🔒
-
-
-
77818
Apple iOS SQLite sql injection [CVE-2015-5895]
high
🔒
-
-
-
77817
Apple iOS SpringBoard App access control
low
🔒
-
-
-
77816
Apple iOS SpringBoard access control [CVE-2015-5861]
low
🔒
-
-
-
77815
Apple iOS Siri information disclosure [CVE-2015-5892]
low
🔒
-
-
-
77814
Apple iOS Security information disclosure [CVE-2015-5835]
low
🔒
-
-
-
77813
Apple iOS Safari Safe Browsing authentication spoofing
medium
🔒
-
-
-
77812
Apple iOS Safari input validation [CVE-2015-5764]
medium
🔒
-
-
-
77811
Apple iOS Safari cryptographic issues [CVE-2015-1129]
low
🔒
-
-
-
77810
Apple iOS Safari 7pk security [CVE-2015-5905]
medium
🔒
-
-
-
77809
Apple iOS Safari 7pk security [CVE-2015-5904]
medium
🔒
-
-
-
77808
Apple iOS Safari Bookmark memory corruption
low
🔒
-
-
-
77807
Apple iOS removefile memory corruption [CVE-2015-5840]
medium
🔒
-
-
-
77806
Apple iOS PluginKit input validation [CVE-2015-5837]
medium
🔒
-
-
-
77805
Apple iOS OpenSSL a_type.c code
low
🔒
-
-
🔒
77804
Apple iOS NetworkExtension Kernel Memory information disclosure
low
🔒
-
-
-
77803
Apple iOS Multipeer Connectivity information disclosure [CVE-2015-5851]
low
🔒
-
-
-
77802
Apple iOS Mail 7pk security [CVE-2015-5857]
medium
🔒
-
-
-
77801
Apple iOS libpthread memory corruption [CVE-2015-5899]
medium
🔒
-
-
-
77800
Apple iOS libc memory corruption [CVE-2014-8611]
medium
🔒
-
-
-
77799
Apple iOS Kernel code [CVE-2015-5748]
low
🔒
-
-
-
77798
Apple iOS Kernel Kernel Memory information disclosure
low
🔒
-
-
-
77797
Apple iOS Kernel Routing input validation
low
🔒
-
-
-
77796
Apple iOS Kernel TCP Sequence input validation
low
🔒
-
-
-
77795
Apple iOS Kernel access control [CVE-2015-5882]
medium
🔒
-
-
-
77794
Apple iOS Kernel stack_protector.c input validation
medium
🔒
-
-
🔒
77793
Apple iOS Kernel memory corruption [CVE-2015-5868]
low
🔒
-
-
-
77792
Apple iOS JavaScriptCore memory corruption [CVE-2015-5791]
medium
🔒
-
-
-
77791
Apple iOS iTunes Store Credentials information disclosure
low
🔒
-
-
-
77790
Apple iOS IOStorageFamily Kernel Memory information disclosure
low
🔒
-
-
-
77789
Apple iOS IOMobileFrameBuffer memory corruption [CVE-2015-5843]
low
🔒
-
-
-
77788
Apple iOS IOKit memory corruption [CVE-2015-5844]
medium
🔒
-
-
-
77787
Apple iOS IOHIDFamily memory corruption [CVE-2015-5867]
medium
🔒
-
-
-
77786
Apple iOS IOAcceleratorFamily memory corruption [CVE-2015-5848]
low
🔒
-
-
-
77785
Apple iOS IOAcceleratorFamily Kernel Memory information disclosure
low
🔒
-
-
-
77784
Apple iOS ICU memory corruption [CVE-2014-8146]
medium
🔒
-
-
-
77783
Apple iOS Game Center Mail information disclosure
low
🔒
-
-
-
77782
Apple iOS dyld Code Signing 7pk security
medium
🔒
-
-
-
77781
Apple iOS Disk Images memory corruption [CVE-2015-5847]
low
🔒
-
-
-
77780
Apple iOS Dev Tools App memory corruption
medium
🔒
-
-
-
77779
Apple iOS Data Detectors Engine memory corruption [CVE-2015-5829]
medium
🔒
-
-
-
77778
Apple iOS CoreText memory corruption [CVE-2015-5874]
medium
🔒
-
-
-
77777
Apple iOS CoreCrypto Private Key memory corruption
low
🔒
-
-
-
77776
Apple iOS CoreAnimation information disclosure [CVE-2015-5880]
low
🔒
-
-
-
77775
Apple iOS CFNetwork SSL information disclosure [CVE-2015-5880]
medium
🔒
-
-
-
77774
Apple iOS CFNetwork SSL cryptographic issues [CVE-2015-5824]
medium
🔒
-
-
-
77773
Apple iOS CFNetwork Proxies Cookie injection
medium
🔒
-
-
-
77772
Apple iOS CFNetwork FTPProtocol code [CVE-2015-5912]
low
🔒
-
-
-
77771
Apple iOS CFNetwork Cookies access control [CVE-2015-3801]
medium
🔒
-
-
-
77770
Apple iOS CFNetwork Cookies information disclosure [CVE-2015-5885]
medium
🔒
-
-
-
77769
Apple iOS CFNetwork information disclosure [CVE-2015-5898]
low
🔒
-
-
-
77768
Apple iOS CFNetwork information disclosure [CVE-2015-5860]
low
🔒
-
-
-
77767
Apple iOS CFNetwork information disclosure [CVE-2015-5858]
medium
🔒
-
-
-
77766
Apple iOS Certificate Trust Policy Local Privilege Escalation
low
🔒
-
-
-
77765
Apple iOS Audio memory corruption [CVE-2015-5862]
low
🔒
-
-
-
77764
Apple iOS Application Store 7pk security [CVE-2015-5856]
low
🔒
-
-
-
77763
Apple iOS AppleKeyStore 7pk security [CVE-2015-5850]
low
🔒
-
-
-
77762
Apple iOS Apple Pay information disclosure [CVE-2015-5916]
low
🔒
-
-
-
77761
Symantec Web Gateway PHP Script sql injection [CVE-2015-6548]
medium
🔒
-
-
-
77760
Symantec Web Gateway Interface command injection [CVE-2015-6547]
medium
🔒
-
-
-
77759
Symantec Web Gateway code injection [CVE-2015-5693]
medium
🔒
-
-
-
77758
Symantec Web Gateway admin_messages.php access control
low
🔒
-
-
-
77757
Symantec Web Gateway PHP Script cross site scripting [CVE-2015-5691]
low
🔒
-
-
-
77756
Symantec Web Gateway Console os command injection [CVE-2015-5690]
medium
🔒
-
-
-
77755
Cisco NX-OS resource management [CVE-2015-6295]
medium
🔒
-
-
-
77754
Apple Xcode information disclosure [CVE-2015-5910]
low
🔒
-
-
-
77753
Apple Xcode Repository Email List information disclosure [CVE-2015-5909]
medium
🔒
-
-
-
77752
Fabrice Bellard QEMU vnc.c vnc_refresh_server_surface memory corruption
low
🔒
-
-
🔒
77751
F5 BIG-IP Manager FastL4 Virtual Server input validation [CVE-2015-4638]
low
🔒
-
-
-
77750
CP Reservation Calendar Plugin dex_reservations.php sql injection
medium
🔒
-
-
-
77749
OSF Module OSF Ontology Module/OSF Import Module File input validation
low
🔒
-
-
-
77748
OSF Module OSF Import Module cross-site request forgery [CVE-2015-7233]
low
🔒
-
-
-
77747
OSF Module OSF Ontology Module cross site scripting [CVE-2015-7232]
low
🔒
-
-
-
77746
Commerce Commonwealth Module Payment Validator input validation
low
🔒
-
-
-
77745
Workbench Email Module Permission access control [CVE-2015-7230]
medium
🔒
-
-
-
77744
Twitter Module Permission access control [CVE-2015-7229]
medium
🔒
-
-
-
77743
RESTful Module Cache information disclosure [CVE-2015-7228]
low
🔒
-
-
-
77742
Fieldable Panels Panes Module Permission access control [CVE-2015-7227]
medium
🔒
-
-
-
77741
Administration Views Module Permission information disclosure
medium
🔒
-
-
-
77740
Farol Web Application Login.actions.php sql injection
medium
🔒
-
-
-
77739
Citrix Netscaler Application Delivery Controller cross site scripting
low
🔒
-
-
-
77738
Citrix Netscaler Application Delivery Controller privileges management
medium
🔒
-
-
-
77737
Unity Settings Daemon Screen Lock input validation [CVE-2015-1319]
low
🔒
-
-
🔒
77736
VMware vCenter Server LDAP Certificate Validator cryptographic issues
medium
🔒
-
-
-
77735
Cisco TelePresence Server Conference Control Protocol API memory corruption
medium
🔒
-
-
-
77734
Ignite Realtime Openfire user-password.jsp cross-site request forgery
medium
🔒
-
-
-
77733
Ignite Realtime Openfire create-bookmark.jsp cross site scripting
medium
🔒
-
-
-
77732
Serendipity 2k11 Theme 2k11.min.js cross site scripting
low
🔒
-
-
-
77731
Serendipity Blacklist Filter functions_images.inc.php serendipity_isActiveFile privileges management
medium
🔒
-
-
-
77730
Nibbleblog My Image Plugin image.php unrestricted upload
medium
🔒
-
-
-
77729
Nibbleblog admin.php cross-site request forgery
low
🔒
-
-
-
77728
Contact Form Generator Plugin admin.php cross-site request forgery
medium
🔒
-
-
-
77727
Nokia Networks @vantage Commander cross site scripting [CVE-2015-6929]
medium
🔒
-
-
-
77726
WP Limit Login Attempts Plugin HTTP Header wp-limit-login-attempts.php getip sql injection
medium
🔒
-
-
-
77725
SecureMoz Security Audit Plugin __functions.php tweet_info input validation
medium
🔒
-
-
-
77724
Silicon Integrated Systems WindowsXP Display Manager IOCTL Call write-what-where condition
low
🔒
-
-
-
77723
HP UCMDB information disclosure [CVE-2015-5440]
low
🔒
-
-
-
77722
QlikTech Qlikview XML Data AccessPoint.aspx xml external entity reference
medium
🔒
-
-
🔒
77721
HP ArcSight Logger Authorization Policy information disclosure
medium
🔒
-
-
-
77720
Unit4 Polska TETA Web Design Mode Module/Debug Logger Module access control
medium
🔒
-
-
-
77719
Checkmarx CxSAST CxQL Sandbox code injection [CVE-2014-8778]
medium
🔒
-
-
-
77718
PHP ZIP Archive extractTo privileges management
medium
🔒
-
-
-
77717
PHP XSLT null pointer dereference [CVE-2015-6838]
medium
🔒
-
-
-
77716
PHP XSLT null pointer dereference [CVE-2015-6837]
medium
🔒
-
-
-
77715
PHP SplObjectStorage/SplDoublyLinkedList unserialize use after free
medium
🔒
-
-
-
77714
PHP SOAP serialize_function_call type confusion
medium
🔒
-
-
-
77713
PHP PCRE memory corruption
medium
🔒
-
-
-
77712
PHP GMP unserialize memory corruption
medium
🔒
-
-
-
77711
PHP TIFF File exif_read_data memory corruption
medium
🔒
-
-
-
77710
PHP CLI Server use after free
medium
🔒
-
-
-
77709
PHP Session Deserializer use after free [CVE-2015-6835]
medium
🔒
-
-
-
77708
PHP unserialize use after free
medium
🔒
-
-
-
77707
TYPO3 Backend Module sanitizeLocalUrl Non-Persistant cross site scripting
low
🔒
-
-
-
77706
Linux Kernel connection.c null pointer dereference
medium
🔒
-
-
🔒
77705
Fabrice Bellard QEMU ne2000_receive infinite loop
low
🔒
-
-
🔒
77704
Fabrice Bellard QEMU ne2000_receive memory corruption
medium
🔒
-
-
-
77703
Asus TM-AC1900 Router HTTP Header memory corruption [CVE-2015-6949]
medium
🔒
-
-
-
77702
Corel WordPerfect Microsoft Word Document Conversion memory corruption
medium
🔒
-
-
-
77701
Borland AccuRev Reprise License Manager Service activate_doit memory corruption
medium
🔒
-
-
-
77700
Borland AccuRev Reprise License Manager Service memory corruption
medium
🔒
-
-
-
77699
JSP/MySQL Administrador Web listaBD2.jsp cross site scripting
low
🔒
-
-
-
77698
JSP/MySQL Administrador Web listaBD2.jsp cross-site request forgery
low
🔒
-
-
-
77697
Serendipity functions_comments.inc.php serendipity_checkCommentToken sql injection
medium
🔒
-
-
-
77696
IBS Mappro Plugin download.php Absolute path traversal
medium
🔒
-
-
-
77695
HP LoadRunner privileges management [CVE-2015-5426]
low
🔒
-
-
-
77694
Impero Education Pro improper authentication [CVE-2015-5998]
medium
🔒
-
-
-
77693
Impero Education Pro CBC Key missing encryption [CVE-2015-5997]
medium
🔒
-
-
-
77692
IBM WebSphere Commerce information disclosure [CVE-2015-4980]
low
🔒
-
-
-
77691
IBM WebSphere Portal resource management [CVE-2015-1943]
low
🔒
-
-
-
77690
FreeType t1load.c parse_encoding resource management
low
🔒
-
-
-
77689
Fabrice Bellard QEMU CD/DVD-ROM Emulator access control [CVE-2015-6855]
low
🔒
-
-
🔒
77688
Zendesk Feedback Tab Module cross site scripting [CVE-2015-6921]
low
🔒
-
-
-
77687
sourceAFRICA Plugin window.php cross site scripting
low
🔒
-
-
-
77686
googleSearch Component index.php cross site scripting
low
🔒
-
-
-
77685
Montala Limited ResourceSpace feedback.php sql injection
medium
🔒
-
-
-
77684
SiteFactory CMS download.aspx path traversal
medium
🔒
-
-
-
77683
Synology Download Station downloadman.cgi cross site scripting
low
🔒
-
-
-
77682
Synology Video Station subtitle.cgi command injection
medium
🔒
-
-
-
77681
Synology Video Station watchstatus.cgi sql injection
medium
🔒
-
-
-
77680
Synology Video Station audiotrack.cgi sql injection
medium
🔒
-
-
-
77679
Synology Download Station Torrent File cross site scripting [CVE-2015-6909]
low
🔒
-
-
-
77678
OpenLDAP io.c ber_get_next input validation
low
🔒
-
-
-
77677
phpMyAdmin re-Captcha Protection AuthenticationCookie.class.php information disclosure
medium
🔒
-
-
-
77676
Auto-Exchanger signup.php cross-site request forgery
low
🔒
-
-
-
77675
RuggedCom ROS IP Forwarding VLAN access control
medium
🔒
-
-
-
77674
DataTables Plugin 6776.php cross site scripting
low
🔒
-
-
-
77673
Moxa EDS-405A/EDS-408A Diagnosis Ping cross site scripting [CVE-2015-6466]
low
🔒
-
-
-
77672
Moxa EDS-405A/EDS-408A GoAhead Web Server denial of service [CVE-2015-6465]
low
🔒
-
-
-
77671
Moxa EDS-405A/EDS-408A Read-Only Protection privileges management
medium
🔒
-
-
-
77670
Cisco Content Security Management Appliance Credential resource management
low
🔒
-
-
-
77669
Cisco Application Visibility/Control UDP Packet resource management
low
🔒
-
-
-
77668
Canon PIXMA MG7500 Printer cross-site request forgery [CVE-2015-5631]
low
🔒
-
-
-
77667
NTT Broadband Platform Japan Connected-free Wi-Fi Application SSID cross site scripting
low
🔒
-
-
-
77666
NTT Broadband Platform Japan Connected-free Wi-Fi Application URL Whitelist access control
medium
🔒
-
-
-
77665
Mozilla Bugzilla Email Address Util.pm input validation
medium
🔒
-
-
-
77664
SMA Solar Sunny WebBox hard-coded credentials [CVE-2015-3964]
medium
🔒
-
-
-
77663
IBM WebSphere MQ MQI Call resource management [CVE-2015-2013]
low
🔒
-
-
-
77662
Advantech WebAccess DLL File memory corruption [CVE-2014-9208]
medium
🔒
-
-
-
77661
Yahoo! Messenger Emoticon Package memory corruption [CVE-2014-7216]
medium
🔒
-
-
-
77660
F5 BIG-IP Configuration Utility path traversal [CVE-2015-4040]
low
🔒
-
-
-
77659
Cisco Email Security Appliance HTTP Request format string [CVE-2015-6285]
medium
🔒
-
-
-
77658
Cisco Web Security Appliance TCP Connection Close memory corruption
low
🔒
-
-
-
77657
Cisco Web Security Appliance DNS Processer resource management
low
🔒
-
-
-
77656
IBM HTTP Server memory corruption [CVE-2015-4947]
medium
🔒
-
-
-
77655
Adobe Shockwave Player memory corruption [CVE-2015-6681]
medium
🔒
-
-
-
77654
Adobe Shockwave Player memory corruption [CVE-2015-6680]
medium
🔒
-
-
-
77653
OpenShift Origin API Server input validation [CVE-2015-5250]
low
🔒
-
-
-
77652
libvdpau Trace File privileges management
low
🔒
-
-
-
77651
libvdpau path traversal [CVE-2015-5199]
low
🔒
-
-
🔒
77650
libvdpau access control [CVE-2015-5198]
low
🔒
-
-
🔒
77649
SPICE worker_update_monitors_config memory corruption
medium
🔒
-
-
-
77648
OpenStack Compute Migration resource management [CVE-2015-3241]
low
🔒
-
-
-
77647
Microsoft Windows Kernel-Mode Driver win32k.sys memory corruption
low
🔒
-
-
-
77646
Microsoft Office EPS Image input validation [CVE-2015-2545]
medium
🔒
-
-
🔒
77645
Microsoft Exchange Server Outlook Web Access cross site scripting
low
🔒
-
-
-
77644
Microsoft Exchange Server Outlook Web Access cross site scripting
low
🔒
-
-
-
77643
Microsoft Internet Explorer memory corruption [CVE-2015-2542]
medium
🔒
-
-
-
77642
Microsoft Internet Explorer memory corruption [CVE-2015-2541]
medium
🔒
-
-
-
77641
Microsoft Lync Server/Skype for Business Server cross site scripting
low
🔒
-
-
-
77640
Microsoft Windows Active Directory code [CVE-2015-2535]
low
🔒
-
-
-
77639
Microsoft Windows Hyper-V Restriction code
low
🔒
-
-
-
77638
Microsoft Lync Server cross site scripting [CVE-2015-2532]
low
🔒
-
-
-
77637
Microsoft Lync Server/Skype for Business Server cross site scripting
low
🔒
-
-
-
77636
Microsoft Windows Journal File input validation [CVE-2015-2530]
medium
🔒
-
-
-
77635
Microsoft Windows ASLR access control [CVE-2015-2529]
low
🔒
-
-
-
77634
Microsoft Windows Task Manager input validation [CVE-2015-2528]
medium
🔒
-
-
-
77633
Microsoft Windows Kernel-Mode Driver win32k.sys access control
medium
🔒
-
-
-
77632
Microsoft .NET Framework MVC code [CVE-2015-2526]
low
🔒
-
-
-
77631
Microsoft Windows Task Manager Filesystem access control
low
🔒
-
-
-
77630
Microsoft Windows Task Manager access control [CVE-2015-2524]
low
🔒
-
-
-
77629
Microsoft Excel Office Document memory corruption [CVE-2015-2523]
medium
🔒
-
-
-
77628
Microsoft SharePoint Foundation cross site scripting [CVE-2015-2522]
low
🔒
-
-
-
77627
Microsoft Excel Office Document memory corruption [CVE-2015-2521]
medium
🔒
-
-
-
77626
Microsoft Excel Office Document memory corruption [CVE-2015-2520]
medium
🔒
-
-
-
77625
Microsoft Windows Journal File numeric error [CVE-2015-2519]
medium
🔒
-
-
-
77624
Microsoft Windows Kernel-Mode Driver access control [CVE-2015-2518]
low
🔒
-
-
-
77623
Microsoft Windows Kernel-Mode Driver access control [CVE-2015-2517]
low
🔒
-
-
-
77622
Microsoft Windows Journal File input validation [CVE-2015-2516]
low
🔒
-
-
-
77621
Microsoft Windows Journal File input validation [CVE-2015-2514]
medium
🔒
-
-
-
77620
Microsoft Windows Journal File input validation [CVE-2015-2513]
medium
🔒
-
-
-
77619
Microsoft Windows Adobe Type Manager Library access control [CVE-2015-2512]
low
🔒
-
-
-
77618
Microsoft Windows Kernel-Mode Driver input validation [CVE-2015-2511]
low
🔒
-
-
-
77617
Microsoft Office OpenType Font memory corruption [CVE-2015-2510]
medium
🔒
-
-
-
77616
Microsoft Windows Windows Media Center input validation [CVE-2015-2509]
medium
🔒
-
-
-
77615
Microsoft Windows Adobe Type Manager Library access control [CVE-2015-2508]
low
🔒
-
-
-
77614
Microsoft Windows Adobe Type Manager Library access control [CVE-2015-2507]
low
🔒
-
-
-
77613
Microsoft Windows Adobe Type Manager Library atmfd.dll input validation
low
🔒
-
-
-
77612
Microsoft Exchange Server Outlook Web Access information disclosure
low
🔒
-
-
-
77611
Microsoft .NET Framework Array Copy memory corruption [CVE-2015-2504]
medium
🔒
-
-
-
77610
Microsoft Internet Explorer memory corruption [CVE-2015-2501]
medium
🔒
-
-
-
77609
Microsoft Internet Explorer memory corruption [CVE-2015-2500]
medium
🔒
-
-
-
77608
Microsoft Internet Explorer memory corruption [CVE-2015-2499]
medium
🔒
-
-
-
77607
Microsoft Internet Explorer memory corruption [CVE-2015-2498]
medium
🔒
-
-
-
77606
Microsoft Internet Explorer memory corruption [CVE-2015-2494]
medium
🔒
-
-
-
77605
Microsoft Internet Explorer VBScript/JScript Engine memory corruption
medium
🔒
-
-
-
77604
Microsoft Internet Explorer memory corruption [CVE-2015-2492]
medium
🔒
-
-
-
77603
Microsoft Internet Explorer memory corruption [CVE-2015-2491]
medium
🔒
-
-
-
77602
Microsoft Internet Explorer memory corruption [CVE-2015-2490]
medium
🔒
-
-
-
77601
Microsoft Internet Explorer access control [CVE-2015-2489]
medium
🔒
-
-
-
77600
Microsoft Internet Explorer memory corruption [CVE-2015-2487]
medium
🔒
-
-
-
77599
Microsoft Internet Explorer memory corruption [CVE-2015-2486]
medium
🔒
-
-
-
77598
Microsoft Internet Explorer memory corruption [CVE-2015-2485]
medium
🔒
-
-
-
77597
Microsoft Internet Explorer File access control [CVE-2015-2484]
low
🔒
-
-
-
77596
Microsoft Internet Explorer Process information disclosure [CVE-2015-2483]
low
🔒
-
-
-
77595
Red Hat Enterprise Virtualization Manager Web Admin Interface Timeout code
low
🔒
-
-
-
77594
OpenDocMan cross site scripting [CVE-2015-5625]
low
🔒
-
-
-
77593
FreeBit ELPhoneBtnV6 ActiveX Control Click to Live Service c2lv6.ocx memory corruption
medium
🔒
-
-
-
77592
LEMON-S PHP Twit BBS index.php cross site scripting
low
🔒
-
-
-
77591
FFmpeg rv34.c ff_rv34_decode_init_thread_copy input validation
low
🔒
-
-
-
77590
FFmpeg pthread_frame.c ff_frame_thread_init input validation
low
🔒
-
-
-
77589
FFmpeg utils.c sws_init_context input validation
low
🔒
-
-
-
77588
FFmpeg alac.c allocate_buffers code
low
🔒
-
-
-
77587
FFmpeg sanm.c destroy_buffers code
low
🔒
-
-
-
77586
FFmpeg mpegvideo.c ff_mpv_common_init input validation
low
🔒
-
-
-
77585
FFmpeg aacsbr.c ff_sbr_apply memory corruption
low
🔒
-
-
-
77584
FFmpeg mjpegdec.c ff_mjpeg_decode_frame numeric error
low
🔒
-
-
-
77583
FFmpeg pngdec.c decode_ihdr_chunk
low
🔒
-
-
-
77582
rakuto.net hitSuji cross site scripting [CVE-2015-2986]
low
🔒
-
-
-
77581
guide-park.com BBS X102 cross site scripting [CVE-2015-2985]
low
🔒
-
-
-
77580
Invision Power Services IP.Board URL resource management [CVE-2015-6812]
low
🔒
-
-
-
77579
Sophos Cyberoam CR500iNG-XP login.xml sql injection
medium
🔒
-
-
-
77578
Invision Power Services IP.Board cross site scripting [CVE-2015-6810]
low
🔒
-
-
-
77577
BEdita saveConfig cross site scripting
low
🔒
-
-
-
77576
Spotlight Module Node Title cross site scripting [CVE-2015-6808]
low
🔒
-
-
-
77575
Mass Contact Module Category Label cross site scripting [CVE-2015-6807]
low
🔒
-
-
-
77574
Cisco TelePresence IX5000 X.509 Certificate information disclosure
medium
🔒
-
-
-
77573
Geddy index.js path traversal
medium
🔒
-
-
-
77572
October CMS Caption Tag cross site scripting [CVE-2015-5612]
low
🔒
-
-
-
77571
NScripter Save Data memory corruption [CVE-2015-2991]
medium
🔒
-
-
-
77570
NEOJAPAN desknet NEO File path traversal [CVE-2015-2990]
low
🔒
-
-
-
77569
Google Chrome browser.cc 7pk security
medium
🔒
-
-
-
77568
Google Chrome Blink TransformationMatrix.cpp decompose 7pk security
low
🔒
-
-
-
77567
OpenJPEG j2k.c opj_j2k_copy_default_tcp_and_create_tcd double free
medium
🔒
-
-
-
77566
Google V8 denial of service [CVE-2015-6580]
medium
🔒
-
-
-
77565
Cerb ajax.php saveWorkerPeek cross-site request forgery
low
🔒
-
-
-
77564
Request Tracker Public Key cross site scripting [CVE-2015-6506]
low
🔒
-
-
🔒
77563
Cisco Integrated Management Controller JavaServer Pages input validation
medium
🔒
-
-
-
77562
Fortinet FortiClient Process Management API access control [CVE-2015-5737]
low
🔒
-
-
-
77561
Fortinet FortiClient IOCTL Call Fortishield.sys access control
low
🔒
-
-
-
77560
Fortinet FortiClient IOCTL Call Memory access control
low
🔒
-
-
-
77559
PCS pcsd Web UI command injection [CVE-2015-5190]
medium
🔒
-
-
-
77558
PCS pcsd Daemon race condition [CVE-2015-5189]
medium
🔒
-
-
-
77557
MyBB Quick Edit xmlhttp.php edit cross site scripting
low
🔒
-
-
-
77556
EMC Documentum Content Server access control [CVE-2015-4544]
medium
🔒
-
-
-
77555
EMC Atmos XML Parser resource consumption [CVE-2015-4538]
low
🔒
-
-
-
77554
Fortinet FortiClient IOCTL Call Kernel Memory information disclosure
low
🔒
-
-
-
77553
Polycom RealPresence CloudAXIS Suite cross site scripting [CVE-2015-1516]
low
🔒
-
-
-
77552
ISC BIND OpenPGP Key openpgpkey_61.c input validation
low
🔒
-
-
-
77551
ISC BIND DNSSEC Key buffer.c input validation
low
🔒
-
-
-
77550
MDC Private Message Plugin cross site scripting [CVE-2015-6805]
low
🔒
-
-
-
77549
Widgets Extension Base64 cross site scripting [CVE-2015-6737]
low
🔒
-
-
-
77548
Quiz Extension Regex code [CVE-2015-6736]
low
🔒
-
-
-
77547
TimedMediaHandler Extension Reset code [CVE-2015-6735]
low
🔒
-
-
-
77546
MediaWiki cssgen.php cross site scripting
low
🔒
-
-
-
77545
MediaWiki GeSHi resource management [CVE-2015-6733]
low
🔒
-
-
-
77544
MediaWiki cross site scripting [CVE-2015-6732]
medium
🔒
-
-
🔒
77543
MediaWiki cross site scripting [CVE-2015-6731]
medium
🔒
-
-
🔒
77542
MediaWiki ForeignAPI Image thumb.php cross site scripting
low
🔒
-
-
-
77541
MediaWiki Error Page thumb.php cross site scripting
low
🔒
-
-
-
77540
MediaWiki CSRF Protection getWatchlistUser cross-site request forgery
low
🔒
-
-
🔒
77539
MediaWiki Special:DeletedContributions Page Block information disclosure
low
🔒
-
-
-
77538
OpenAFS vlserver memory corruption [CVE-2015-6587]
low
🔒
-
-
-
77537
IPPUSBXD USB Connection access control [CVE-2015-6520]
medium
🔒
-
-
🔒
77536
Cisco NX-OS ARP resource management [CVE-2015-6277]
low
🔒
-
-
-
77535
Navis DocumentCloud Plugin window.php cross site scripting
low
🔒
-
-
-
77534
MediaWiki Special:Contributions Page Block information disclosure
low
🔒
-
-
🔒
77533
Google Chrome denial of service [CVE-2015-1301]
low
🔒
-
-
-
77532
Google Chrome Blink 7pk security [CVE-2015-1300]
low
🔒
-
-
-
77531
Google Chrome Blink use after free [CVE-2015-1299]
medium
🔒
-
-
-
77530
Google Chrome Extension 7pk security [CVE-2015-1298]
low
🔒
-
-
-
77529
Google Chrome WebRequest 7pk security [CVE-2015-1297]
low
🔒
-
-
-
77528
Google Chrome omnibox 7pk security [CVE-2015-1296]
medium
🔒
-
-
-
77527
Google Chrome Printing use after free [CVE-2015-1295]
medium
🔒
-
-
-
77526
Google Chrome Skia use after free [CVE-2015-1294]
medium
🔒
-
-
-
77525
Google Chrome DOM access control [CVE-2015-1293]
medium
🔒
-
-
-
77524
Google Chrome ServiceWorker access control [CVE-2015-1292]
medium
🔒
-
-
-
77523
Google Chrome DOM access control [CVE-2015-1291]
medium
🔒
-
-
-
77522
Cisco TelePresence Video Communication Server os command injection
medium
🔒
-
-
-
77521
Cisco IOS XE Embedded Services Processor memory corruption [CVE-2015-6274]
low
🔒
-
-
-
77520
XenSource Xen Console xenmem_add_to_physmap_one access control
low
🔒
-
-
-
77519
VideoLAN VLC Media Player m3u8 File libfolder_plugin.dll denial of service
low
🔒
-
-
-
77518
Invision Power Services IP.Board cross site scriting
low
🔒
-
-
-
77517
Netsweeper index.php improper authentication
medium
🔒
-
-
-
77516
Netsweeper AJAX File Manager unrestricted upload [CVE-2014-9619]
medium
🔒
-
-
-
77515
Path Breadcrumbs Module cross site scripting [CVE-2015-6754]
low
🔒
-
-
-
77514
Quick Edit Module cross site scripting [CVE-2015-6753]
low
🔒
-
-
-
77513
Search API Autocomplete Module cross site scripting [CVE-2015-6752]
low
🔒
-
-
-
77512
Time Tracker Module cross site scripting [CVE-2015-6751]
low
🔒
-
-
-
77511
Ricoh DL FTP Server USER Command memory corruption [CVE-2015-6750]
medium
🔒
-
-
-
77510
Basware Banking Private Key information disclosure [CVE-2015-6747]
medium
🔒
-
-
-
77509
Basware Banking SQL Database information disclosure [CVE-2015-6746]
low
🔒
-
-
-
77508
Basware Banking access control [CVE-2015-6745]
low
🔒
-
-
-
77507
Basware Banking privileges management [CVE-2015-6744]
medium
🔒
-
-
-
77506
Basware Banking credentials management [CVE-2015-6743]
medium
🔒
-
-
-
77505
Basware Banking credentials management [CVE-2015-6742]
medium
🔒
-
-
-
77504
Pligg CMS admin_users.php cross-site request forgery
low
🔒
-
-
-
77503
YouTube Embed Plugin options-profiles.php cross site scripting
low
🔒
-
-
-
77502
Cisco IOS XE NAT Application Layer Gateway resource management
low
🔒
-
-
-
77501
Cisco IOS XE NAT Application Layer Gateway resource management
low
🔒
-
-
-
77500
Cisco IOS XE IPv6 Packet resource management [CVE-2015-6270]
low
🔒
-
-
-
77499
Cisco IOS XE IP Packet resource management [CVE-2015-6269]
low
🔒
-
-
-
77498
Siemens COMPAS Mobile Application X.509 Certificate Chain Validation cryptographic issues
medium
🔒
-
-
-
77497
Linux Kernel NMI entry_64.S access control
low
🔒
-
-
-
77496
Linux Kernel NMI entry_64.S code
low
🔒
-
-
🔒
77495
HP Intelligent Provisioning privileges management [CVE-2015-2135]
medium
🔒
-
-
-
77494
Basware Banking 7pk security [CVE-2015-0943]
medium
🔒
-
-
-
77493
Softing PROFIBUS Single Channel cross site scripting [CVE-2014-6616]
low
🔒
-
-
-
77492
OkCupid OK Web Server 404 Error Message err.c cross site scripting
low
🔒
-
-
-
77491
PHP Font Lib make_subset.php cross site scripting
low
🔒
-
-
-
77490
Check_MK Link File input validation
low
🔒
-
-
-
77489
Check_MK rules.mk File code injection [CVE-2014-2331]
medium
🔒
-
-
-
77488
Check_MK cross-site request forgery [CVE-2014-2330]
low
🔒
-
-
-
77487
Check_MK cross site scripting [CVE-2014-2329]
low
🔒
-
-
-
77486
MODX Revolution Login Extra login.html Reflected cross site scripting
low
🔒
-
-
-
77485
Cisco IOS XE L2TP Packet resource management [CVE-2015-6267]
low
🔒
-
-
-
77484
Cisco Identity Services Engine 3300 Guest Portal improper authentication
low
🔒
-
-
-
77483
Siemens SIMATIC S7-1200 cross-site request forgery [CVE-2015-5698]
low
🔒
-
-
-
77482
TIBCO RendezVous Daemons memory corruption [CVE-2015-4555]
medium
🔒
-
-
-
77481
Innominate mGuard VPN Service input validation [CVE-2015-3966]
low
🔒
-
-
-
77480
Type74 ED 128-Bit ECP Encryption code [CVE-2015-2987]
medium
🔒
-
-
-
77479
GSM SIM Utility sms File memory corruption [CVE-2015-1171]
medium
🔒
-
-
-
77478
CHICKEN memory corruption [CVE-2014-9651]
medium
🔒
-
-
🔒
77477
Cisco IOS XE Virtual Fragment Reassembly resource management
low
🔒
-
-
-
77476
Cisco IOS XE UDP Packet resource management [CVE-2015-6268]
low
🔒
-
-
-
77475
Linux Kernel x86_64 NT Flag switch_to.h Leak denial of service
low
🔒
-
-
🔒
77474
Netop Remote Control hard-coded credentials
medium
🔒
-
-
-
77473
Logstash SSL/TLS certificate validation [CVE-2015-5619]
medium
🔒
-
-
-
77472
Netsweeper webupgrade.php improper authentication
medium
🔒
-
-
-
77471
Netsweeper load_logfiles.php sql injection
medium
🔒
-
-
-
77470
Mozilla Firefox nsIPresShell use after free [CVE-2015-4497]
medium
🔒
-
-
-
77469
Mozilla Firefox Add-on Installation 7pk security [CVE-2015-4498]
medium
🔒
-
-
-
77468
HP lt4112 LTE/HSPA+ Gobi 4G Module memory corruption [CVE-2015-5368]
medium
🔒
-
-
-
77467
HP lt4112 LTE/HSPA+ Gobi 4G Module HSPA access control
low
🔒
-
-
-
77466
FreeBSD sys_amd64 IRET access control [CVE-2015-5675]
low
🔒
-
-
-
77465
Cisco Application Control Engine CLI cross site scripting [CVE-2015-6265]
low
🔒
-
-
-
77464
Cisco TelePresence Video Communication Server TFTP Session information disclosure
medium
🔒
-
-
-
77463
HP Virtual Connect Enterprise Manager information disclosure
low
🔒
-
-
-
77462
HP Virtual Connect Enterprise Manager privileges management [CVE-2015-5432]
medium
🔒
-
-
-
77461
HP Matrix Operating Environment privileges management [CVE-2015-5431]
medium
🔒
-
-
-
77460
HP Matrix Operating Environment information disclosure [CVE-2015-5430]
low
🔒
-
-
-
77459
HP Matrix Operating Environment privileges management [CVE-2015-5429]
medium
🔒
-
-
-
77458
HP Matrix Operating Environment privileges management [CVE-2015-5428]
medium
🔒
-
-
-
77457
HP Matrix Operating Environment privileges management [CVE-2015-5427]
medium
🔒
-
-
-
77456
HP Version Control Repository Manager access control [CVE-2015-5413]
medium
🔒
-
-
-
77455
HP Version Control Repository Manager cross-site request forgery
low
🔒
-
-
-
77454
HP Version Control Repository Manager information disclosure
low
🔒
-
-
-
77453
HP Version Control Repository Manager memory corruption [CVE-2015-5410]
medium
🔒
-
-
-
77452
HP Version Control Repository Manager memory corruption [CVE-2015-5409]
medium
🔒
-
-
-
77451
HP Systems Insight Manager privileges management [CVE-2015-5405]
medium
🔒
-
-
-
77450
HP Systems Insight Manager privileges management [CVE-2015-5404]
low
🔒
-
-
-
77449
HP Systems Insight Manager information disclosure [CVE-2015-5403]
low
🔒
-
-
-
77448
HP Systems Insight Manager access control [CVE-2015-5402]
low
🔒
-
-
-
77447
Dell SonicWALL NetExtender Autorun unquoted search path [CVE-2015-4173]
low
🔒
-
-
-
77446
libunwind dwarf OP Code dwarf_i.h dwarf_to_unw_regnum numeric error
low
🔒
-
-
-
77445
OpenStack Neutron IPTables Firewall Driver input validation [CVE-2015-3221]
low
🔒
-
-
-
77444
PicketLink Role Based Authorization AbstractIDPValve.java invokeNextValve access control
medium
🔒
-
-
-
77443
HP Systems Insight Manager input validation [CVE-2015-2140]
low
🔒
-
-
-
77442
HP Systems Insight Manager information disclosure [CVE-2015-2139]
low
🔒
-
-
-
77441
VideoLAN VLC Media Player 3GP File memory corruption [CVE-2015-5949]
medium
🔒
-
-
-
77440
RubyGems Request input validation [CVE-2015-4020]
medium
🔒
-
-
-
77439
xfsprogs Image Generator xfs_metadump information disclosure
low
🔒
-
-
-
77438
Drupal Ajax cross site scripting [CVE-2015-6665]
low
🔒
-
-
-
77437
SAP Mobile Platform xml external entity reference [CVE-2015-6664]
medium
🔒
-
-
-
77436
SAP Afaria Device Inspector Page cross site scripting [CVE-2015-6663]
low
🔒
-
-
-
77435
SAP NetWeaver Portal xml external entity reference [CVE-2015-6662]
medium
🔒
-
-
-
77434
Drupal Node Title information disclosure [CVE-2015-6661]
low
🔒
-
-
-
77433
Drupal Form API cross-site request forgery [CVE-2015-6660]
low
🔒
-
-
-
77432
Drupal Database API sql injection [CVE-2015-6659]
medium
🔒
-
-
-
77431
Drupal Autocomplete cross site scripting [CVE-2015-6658]
low
🔒
-
-
-
77430
libevent evbuffer API evbuffer_read numeric error
medium
🔒
-
-
🔒
77429
Apache ActiveMQ LDAPLoginModule credentials management [CVE-2015-6524]
medium
🔒
-
-
-
77428
Cisco Prime Infrastructure cross-site request forgery [CVE-2015-6262]
low
🔒
-
-
-
77427
GnuTLS DN double free [CVE-2015-6251]
low
🔒
-
-
-
77426
Wireshark WCCP Dissector packet-wccp.c dissect_wccp2r1_address_table_info input validation
low
🔒
-
-
-
77425
Wireshark ptvcursor proto.c ptvcursor_add input validation
low
🔒
-
-
-
77424
Wireshark OpenFlow Dissector packet-openflow_v5.c dissect_openflow_tablemod_v5 input validation
low
🔒
-
-
-
77423
Wireshark WaveAgent Dissector packet-waveagent.c dissect_wa_payload input validation
low
🔒
-
-
-
77422
Wireshark GSM RLC/MAC Dissector packet-gsm_rlcmac.c input validation
low
🔒
-
-
-
77421
Wireshark ZigBee Dissector packet-zbee-security.c dissect_zbee_secure input validation
low
🔒
-
-
-
77420
Wireshark packet.c dissector_get_default_string_handle input validation
low
🔒
-
-
-
77419
Wireshark wmem_allocator_block.c wmem_block_split_free_chunk input validation
low
🔒
-
-
-
77418
Wireshark proto.c proto_tree_add_bytes_item input validation
low
🔒
-
-
-
77417
Adobe Flash Player use after free [CVE-2015-5566]
medium
🔒
-
-
-
77416
HP KeyView privileges management [CVE-2015-5424]
medium
🔒
-
-
-
77415
HP KeyView privileges management [CVE-2015-5423]
medium
🔒
-
-
-
77414
HP KeyView privileges management [CVE-2015-5422]
medium
🔒
-
-
-
77413
HP KeyView privileges management [CVE-2015-5421]
medium
🔒
-
-
-
77412
HP KeyView privileges management [CVE-2015-5420]
medium
🔒
-
-
-
77411
HP KeyView privileges management [CVE-2015-5419]
medium
🔒
-
-
-
77410
HP KeyView privileges management [CVE-2015-5418]
medium
🔒
-
-
-
77409
HP KeyView privileges management [CVE-2015-5417]
medium
🔒
-
-
-
77408
HP KeyView privileges management [CVE-2015-5416]
medium
🔒
-
-
-
77407
Red Hat OpenShift Enterprise Permission access control [CVE-2015-5222]
medium
🔒
-
-
-
77406
Apache Flex BlazeDS AMF Message information disclosure [CVE-2015-3269]
medium
🔒
-
-
-
77405
Linux-PAM pam_unix Module _unix_run_helper_binary information disclosure
low
🔒
-
-
-
77404
mod_cluster MCMP Message cross site scripting [CVE-2015-0298]
low
🔒
-
-
-
77403
PolarSSL ClientHello Message resource management [CVE-2014-9744]
low
🔒
-
-
-
77402
MantisBT Configuration Report Page adm_config_report.php cross site scripting
low
🔒
-
-
-
77401
PolarSSL X.509 Certificate resource management [CVE-2014-8628]
low
🔒
-
-
-
77400
libevent bufferevent_write numeric error
medium
🔒
-
-
-
77399
Apache ActiveMQ LDAPLoginModule improper authentication [CVE-2014-3612]
medium
🔒
-
-
-
77398
OpenSSH sshd access control [CVE-2015-6565]
low
🔒
-
-
-
77397
OpenSSH monitor.c mm_answer_pam_free_ctx access control
low
🔒
-
-
🔒
77396
OpenSSH sshd monitor.c input validation
low
🔒
-
-
-
77395
IBM Tivoli Storage FlashCopy Manager information disclosure [CVE-2015-6557]
low
🔒
-
-
-
77394
Cisco Wireless LAN Controller Internet Access Point Protocol Module Forwarding input validation
medium
🔒
-
-
-
77393
HP CentralView information disclosure [CVE-2015-5408]
low
🔒
-
-
-
77392
HP CentralView information disclosure [CVE-2015-5407]
low
🔒
-
-
-
77391
HP CentralView information disclosure [CVE-2015-5406]
low
🔒
-
-
-
77390
IBM Tivoli Storage FlashCopy Manager Mailbox-Restore information disclosure
medium
🔒
-
-
-
77389
IBM Tivoli Storage FlashCopy Manager information disclosure [CVE-2015-4949]
low
🔒
-
-
-
77388
EMC Documentum D2 Lockbox information disclosure [CVE-2015-4537]
medium
🔒
-
-
-
77387
Cisco Prime Infrastructure AAA Authentication access control
medium
🔒
-
-
-
77386
I-O DATA DEVICE WN-G54/R2 Router UPnP Request Reflection access control
low
🔒
-
-
-
77385
PHP Kobo Photo Gallery CMS admin.php cross-site request forgery
low
🔒
-
-
-
77384
PHP Kobo Photo Gallery CMS admin.php cross site scripting
low
🔒
-
-
-
77383
C4B OBD-II Dongle Firmware Update insufficient verification of data authenticity [Disputed]
medium
🔒
-
-
-
77382
C4B OBD-II Dongle SSH hard-coded credentials [CVE-2015-2907] [Disputed]
medium
🔒
-
-
-
77381
C4B OBD-II Dongle SSH Key improper authentication [CVE-2015-2906] [Disputed]
medium
🔒
-
-
-
77380
Actiontec GT784WN Modem cross-site request forgery [CVE-2015-2905]
low
🔒
-
-
-
77379
Actiontec GT784WN Modem hard-coded credentials [CVE-2015-2904]
medium
🔒
-
-
-
77378
HP Operations Manager i privileges management [CVE-2015-2137]
medium
🔒
-
-
-
77377
IBM Integration Bus/WebSphere Message Broker Security Profile information disclosure
low
🔒
-
-
-
77376
IBM Systems Director Event privileges management [CVE-2015-1992]
low
🔒
-
-
-
77375
Apache Tapestry Client-Side Object Storage resource management
medium
🔒
-
-
-
77374
Cisco ASR 5000 OSPF Header input validation [CVE-2015-6256]
low
🔒
-
-
-
77373
Apple QuickTime memory corruption [CVE-2015-5786]
medium
🔒
-
-
-
77372
Apple QuickTime memory corruption [CVE-2015-5785]
medium
🔒
-
-
-
77371
F5 BIG-IP ICMP resource management [CVE-2015-5058]
low
🔒
-
-
-
77370
IBM WebSphere Application Server information disclosure [CVE-2015-1932]
low
🔒
-
-
-
77369
IBM WebSphere Application Server Servlet authentication spoofing
low
🔒
-
-
-
77368
Linux Kernel callchain.c perf_callchain_user_64 Kill resource management
medium
🔒
-
-
🔒
77367
HP HP-UX System Call execve privileges management
low
🔒
-
-
-
77366
OpenText Secure MFT userdashboard.jsp cross site scripting
low
🔒
-
-
-
77365
phpipam error.php cross site scripting
low
🔒
-
-
-
77364
Coppermine Photo Gallery cross site scripting [CVE-2015-6528]
low
🔒
-
-
-
77363
EMC Documentum Content Server RPC Tracing Password information disclosure
low
🔒
-
-
-
77362
EMC Documentum Content Server Java Method Server access control
medium
🔒
-
-
-
77361
EMC Documentum Content Server Java Method Server input validation
medium
🔒
-
-
-
77360
EMC Documentum Content Server access control [CVE-2015-4533]
low
🔒
-
-
-
77359
EMC Documentum Content Server access control [CVE-2015-4532]
medium
🔒
-
-
-
77358
EMC Documentum Content Server access control [CVE-2015-4531]
medium
🔒
-
-
-
77357
EMC WebTop cross-site request forgery [CVE-2015-4530]
low
🔒
-
-
-
77356
Cisco TelePresence Video Communication Server HTTP Request input validation
medium
🔒
-
-
-
77355
Cisco TelePresence Video Communication Server Web Interface credentials management
medium
🔒
-
-
-
77354
Cisco TelePresence Video Communication Server GET Request resource management
low
🔒
-
-
-
77353
Cisco TelePresence Video Communication Server Registration Impersonation input validation
medium
🔒
-
-
-
77352
Cisco TelePresence Video Communication Server access control
medium
🔒
-
-
-
77351
OpenStack Dashboard cross site scripting
low
🔒
-
-
🔒
77350
EMC RSA Archer GRC cross-site request forgery [CVE-2015-0542]
low
🔒
-
-
-
77349
EMC RSA BSAFE Micro Edition Suite Client Authentication numeric error
low
🔒
-
-
-
77348
EMC RSA BSAFE Micro Edition Suite TLS State Machine access control
medium
🔒
-
-
-
77347
EMC RSA BSAFE Micro Edition Suite ECDHE cryptographic issues
medium
🔒
-
-
-
77346
Portfolio Plugin instagram-portfolio Page options-general.php cross-site request forgery
low
🔒
-
-
-
77345
WP Symposium get_album_item.php sql injection
medium
🔒
-
-
-
77344
Cisco Unified Web/E-Mail Interaction Manager cross site scripting
low
🔒
-
-
-
77343
OpenStack Image Service V2 API File information disclosure
low
🔒
-
-
-
77342
Cisco TelePresence Video Communication Server HTTP Request input validation
medium
🔒
-
-
-
77341
Cisco TelePresence Video Communication Server CLI input validation
low
🔒
-
-
-
77340
Cisco TelePresence Video Communication Server Configuration Log File information disclosure
low
🔒
-
-
-
77339
Cisco TelePresence Video Communication Server Authentication resource management
low
🔒
-
-
-
77338
Cisco TelePresence Video Communication Server Call Policy Configuration Page input validation
low
🔒
-
-
-
77337
Cisco TelePresence Video Communication Server Snapshot Password information disclosure
low
🔒
-
-
-
77336
Cisco Finesse cross site scripting [CVE-2015-4310]
low
🔒
-
-
-
77335
Cisco NX-OS Hang resource management [CVE-2015-4301]
low
🔒
-
-
-
77334
Cisco Unified Web/E-Mail Interaction Manager access control [CVE-2015-4299]
low
🔒
-
-
-
77333
Cisco Unified Web/E-Mail Interaction Manager access control [CVE-2015-4298]
medium
🔒
-
-
-
77332
Cisco WebEx Node for Media Convergence Server redirect [CVE-2015-4297]
medium
🔒
-
-
-
77331
Apache ActiveMQ Fileserver Upload/Download path traversal [CVE-2015-1830]
medium
🔒
-
-
-
77330
Django cache_db.SessionStore.flush resource management
low
🔒
-
-
-
77329
Django resource management [CVE-2015-5963]
low
🔒
-
-
-
77328
Microsoft Internet Explorer memory corruption [CVE-2015-2502]
medium
🔒
-
-
-
77327
GnuTLS ServerKeyExchange improper authentication
low
🔒
-
-
-
77326
Trend Micro Deep Discovery direct request [CVE-2015-2873]
medium
🔒
-
-
-
77325
Trend Micro Deep Discovery index.html cross site scripting
low
🔒
-
-
-
77324
NetFilter conntrackd code [CVE-2015-6496]
low
🔒
-
-
-
77323
Linux Kernel vhost Driver Kernel Memory resource management
low
🔒
-
-
🔒
77322
Arab Portal members.php sql injection
medium
🔒
-
-
-
77321
phpLiteAdmin phpliteadmin.php cross site scripting
low
🔒
-
-
-
77320
phpLiteAdmin phpliteadmin.php cross-site request forgery
low
🔒
-
-
-
77319
cygnux.org sysPass ajax_search.php sql injection
medium
🔒
-
-
-
77318
Splunk Header cross site scripting [CVE-2015-6515]
low
🔒
-
-
-
77317
Splunk Dashboard cross site scripting [CVE-2015-6514]
low
🔒
-
-
-
77316
J2Store Extension index.php sql injection
medium
🔒
-
-
-
77315
FreiChat chatroom.php get_messages sql injection
medium
🔒
-
-
-
77314
pfSense services_ntpd.php cross site scripting
low
🔒
-
-
-
77313
pfSense cross site scripting [CVE-2015-6510]
low
🔒
-
-
-
77312
pfSense cross site scripting [CVE-2015-6509]
low
🔒
-
-
-
77311
pfSense system_authservers.php cross site scripting
low
🔒
-
-
-
77310
Powerplay Gallery Plugin File Upload upload.php unrestricted upload
medium
🔒
-
-
-
77309
Powerplay Gallery Plugin upload.php sql injection
medium
🔒
-
-
-
77308
Views Bulk Operations access control [CVE-2015-5515]
medium
🔒
-
-
-
77307
Migrate Module migrate_ui submodule cross site scripting [CVE-2015-5514]
low
🔒
-
-
-
77306
Shibboleth Authentication Module Login Link cross site scripting
low
🔒
-
-
-
77305
me Aliases Module access control [CVE-2015-5512]
medium
🔒
-
-
-
77304
HybridAuth Social Login Module access control [CVE-2015-5511]
medium
🔒
-
-
-
77303
Content Construction Kit redirect [CVE-2015-5510]
medium
🔒
-
-
-
77302
Administration Views Module Administration Page access control
medium
🔒
-
-
-
77301
Drupal Toolkit XC NCIP Provider Module cross-site request forgery
low
🔒
-
-
-
77300
Inline Entity Form Module cross site scripting [CVE-2015-5507]
low
🔒
-
-
-
77299
Apache Solr Real-Time Module Index Content information disclosure
low
🔒
-
-
-
77298
HTTP Strict Transport Security Module Subdomain code [CVE-2015-5505]
medium
🔒
-
-
-
77297
Novalnet Payment Module Ubercart module sql injection [CVE-2015-5504]
medium
🔒
-
-
-
77296
Chamilo Integration Module redirect [CVE-2015-5503]
medium
🔒
-
-
-
77295
Storage API Module API Field access control [CVE-2015-5502]
medium
🔒
-
-
-
77294
Hostmaster Module 7pk security [CVE-2015-5501]
medium
🔒
-
-
-
77293
Navigate Module cross site scripting [CVE-2015-5500]
low
🔒
-
-
-
77292
Navigate Module Widget access control [CVE-2015-5499]
medium
🔒
-
-
-
77291
Shipwire API Module shipments access control
low
🔒
-
-
-
77290
Web Links Module cross site scripting [CVE-2015-5497]
low
🔒
-
-
-
77289
pass2pdf Module PDF File access control [CVE-2015-5496]
medium
🔒
-
-
-
77288
Mobile Sliding Menu Module cross site scripting [CVE-2015-5495]
low
🔒
-
-
-
77287
Webform Matrix Component Module cross site scripting [CVE-2015-5494]
low
🔒
-
-
-
77286
Entityform Block Module Form Lock access control [CVE-2015-5493]
low
🔒
-
-
-
77285
Video Consultation Module cross site scripting [CVE-2015-5492]
low
🔒
-
-
-
77284
Dynamic Display Block Module Title information disclosure [CVE-2015-5491]
low
🔒
-
-
-
77283
Views Module Cache cache.inc _views_fetch_data Content information disclosure
low
🔒
-
-
-
77282
Smart Trim Module Field Settings Form cross site scripting [CVE-2015-5489]
low
🔒
-
-
-
77281
MailChimp Module Signup Submodule cross site scripting [CVE-2015-5488]
low
🔒
-
-
-
77280
Camtasia Relay Module Meta Access Tab cross site scripting [CVE-2015-5487]
low
🔒
-
-
-
77279
Modern Tribe Eventbrite Tickets Plugin Event Import Page import-eventbrite-events.php cross site scripting
low
🔒
-
-
-
77278
GD bbPress Attachments Plugin edit.php path traversal
medium
🔒
-
-
-
77277
GD bbPress Attachments Plugin panels.php cross site scripting
low
🔒
-
-
-
77276
DevExpress AJAX Control Toolkit AjaxFileUploadHandler.axd path traversal
medium
🔒
-
-
-
77275
Pimcore grid-proxy sql injection
medium
🔒
-
-
-
77274
Pimcore add-asset-compatibility path traversal
medium
🔒
-
-
-
77273
pfSense WebGUI services_captiveportal_zones.php cross site scripting
low
🔒
-
-
-
77272
PHP Regex Memory information disclosure
medium
🔒
-
-
-
77271
Cisco NX-OS IGMPv3 memory corruption [CVE-2015-4324]
low
🔒
-
-
-
77270
Cisco Content Security Management Appliance LDAP Authentication access control
medium
🔒
-
-
-
77269
Cisco NX-OS ARP memory corruption [CVE-2015-4323]
low
🔒
-
-
-
77268
RSA BSAFE Crypto-C Base64 Decoding numeric error [CVE-2015-0537]
medium
🔒
-
-
-
77267
RSA BSAFE Crypto-J Fingerprint access control [CVE-2015-0534]
medium
🔒
-
-
-
77266
RSA BSAFE SSL-J Fingerprint access control [CVE-2015-0534]
medium
🔒
-
-
-
77265
PicketLink Service Provider/Identity Provider code [CVE-2015-6254]
medium
🔒
-
-
🔒
77264
Elasticsearch API Call path traversal [CVE-2015-5531]
medium
🔒
-
-
-
77263
VideoLAN VLC Media Player httpd.c httpd_HtmlError cross site scripting
low
🔒
-
-
-
77262
Zend Framework Zend_XmlRpc_Server xml external entity reference
medium
🔒
-
-
-
77261
Cisco FireSIGHT Management Center access control [CVE-2015-4302]
low
🔒
-
-
-
77260
Cisco Edge 340 Digital Media Player information disclosure [CVE-2015-4308]
medium
🔒
-
-
-
77259
Apple Mac OS X Quartz Composer Framework memory corruption [CVE-2015-5771]
medium
🔒
-
-
-
77258
Apple Mac OS X Bluetooth Subsystem memory corruption [CVE-2015-3777]
low
🔒
-
-
-
77257
Perl regcomp.c numeric error
medium
🔒
-
-
-
77256
Request Tracker Rights Management Pages cross site scripting
low
🔒
-
-
-
77255
OpenStack Glance Task Flow API resource management [CVE-2015-3289]
low
🔒
-
-
-
77254
Foreman Administrator Password access control
medium
🔒
-
-
-
77253
Foreman Cookie access control [CVE-2015-3155]
low
🔒
-
-
-
77252
Microsoft Office Office Graphics Library Font input validation
medium
🔒
-
-
-
77251
Foreman REST API access control [CVE-2015-1844]
medium
🔒
-
-
-
77250
libxml xmlreader resource management [CVE-2015-1819]
low
🔒
-
-
-
77249
Forman SSL Certificate cryptographic issues [CVE-2015-1816]
medium
🔒
-
-
-
77248
GnuTLS CA Certificate Expiry Date code [CVE-2014-8155]
medium
🔒
-
-
-
77247
Apache ActiveMQ TransportConnection.java processControlCommand access control
medium
🔒
-
-
-
77246
Apple Mac OS X udf access control [CVE-2015-3767]
medium
🔒
-
-
-
77245
Apple Mac OS X Text Formats User information disclosure
low
🔒
-
-
-
77244
Apple Mac OS X Speech UI memory corruption [CVE-2015-3794]
medium
🔒
-
-
-
77243
Apple Mac OS X SMBClient memory corruption [CVE-2015-3773]
medium
🔒
-
-
-
77242
Apple Mac OS X improper authentication [CVE-2015-3775]
medium
🔒
-
-
-
77241
Apple Mac OS X SceneKit memory corruption [CVE-2015-3783]
medium
🔒
-
-
-
77240
Apple Mac OS X SceneKit memory corruption [CVE-2015-5772]
medium
🔒
-
-
-
77239
Apple QuickTime memory corruption [CVE-2015-5751]
medium
🔒
-
-
-
77238
Apple QuickTime memory corruption [CVE-2015-3792]
medium
🔒
-
-
-
77237
Apple QuickTime memory corruption [CVE-2015-3791]
medium
🔒
-
-
-
77236
Apple QuickTime memory corruption [CVE-2015-3790]
medium
🔒
-
-
-
77235
Apple QuickTime memory corruption [CVE-2015-3789]
medium
🔒
-
-
-
77234
Apple QuickTime memory corruption [CVE-2015-3788]
medium
🔒
-
-
-
77233
Apple QuickTime memory corruption [CVE-2015-3765]
medium
🔒
-
-
-
77232
Apple QuickTime memory corruption [CVE-2015-5779]
medium
🔒
-
-
-
77231
Apple QuickTime memory corruption [CVE-2015-5753]
medium
🔒
-
-
-
77230
Apple Mac OS X Quick Look cross site scripting [CVE-2015-3781]
low
🔒
-
-
-
77229
Apple Mac OS X QL Office User information disclosure
medium
🔒
-
-
🔒
77228
Apple Mac OS X QL Office memory corruption [CVE-2015-5773]
medium
🔒
-
-
🔒
77227
Apple Mac OS X NTFS memory corruption [CVE-2015-5763]
low
🔒
-
-
-
77226
Apple Mac OS X Notification Center information disclosure [CVE-2015-3764]
low
🔒
-
-
-
77225
Apple Mac OS X mail_cmds os command injection [CVE-2014-7844]
low
🔒
-
-
-
77224
Apple Mac OS X libxpc memory corruption [CVE-2015-3795]
high
🔒
-
-
🔒
77223
Apple Mac OS X libxml2 User memory corruption
low
🔒
-
-
-
77222
Apple Mac OS X libxml2 User xml external entity reference
low
🔒
-
-
🔒
77221
Apple Mac OS X libxml2 denial of service [CVE-2014-0191]
low
🔒
-
-
-
77220
Apple Mac OS X libxml2 denial of service [CVE-2012-6685]
low
🔒
-
-
🔒
77219
Apple Mac OS X libpthread memory corruption [CVE-2015-5757]
high
🔒
-
-
🔒
77218
Apple Mac OS X Libinfo memory corruption [CVE-2015-5776]
medium
🔒
-
-
🔒
77217
Apple Mac OS X Libc memory corruption [CVE-2015-3798]
medium
🔒
-
-
🔒
77216
Apple Mac OS X Libc memory corruption [CVE-2015-3797]
medium
🔒
-
-
🔒
77215
Apple Mac OS X Libc memory corruption [CVE-2015-3796]
medium
🔒
-
-
🔒
77214
Apple Mac OS X Kernel access control [CVE-2015-3761]
low
🔒
-
-
-
77213
Apple Mac OS X Kernel memory corruption [CVE-2015-3776]
medium
🔒
-
-
🔒
77212
Apple Mac OS X Kernel input validation [CVE-2015-3805]
medium
🔒
-
-
🔒
77211
Apple Mac OS X Kernel input validation [CVE-2015-3802]
medium
🔒
-
-
🔒
77210
Apple Mac OS X Kernel input validation [CVE-2015-3803]
high
🔒
-
-
🔒
77209
Apple Mac OS X Kernel access control [CVE-2015-3806]
high
🔒
-
-
🔒
77208
Apple Mac OS X Kernel code [CVE-2015-5748]
low
🔒
-
-
-
77207
Apple Mac OS X Kernel resource management [CVE-2015-5747]
low
🔒
-
-
-
77206
Apple Mac OS X Kernel numeric error [CVE-2015-3768]
medium
🔒
-
-
🔒
77205
Apple Mac OS X Kernel Memory information disclosure
low
🔒
-
-
🔒
77204
Apple Mac OS X IOHIDFamily memory corruption [CVE-2015-5774]
medium
🔒
-
-
🔒
77203
Apple Mac OS X IOGraphics memory corruption [CVE-2015-5783]
medium
🔒
-
-
-
77202
Apple Mac OS X IOGraphics memory corruption [CVE-2015-3770]
medium
🔒
-
-
-
77201
Apple Mac OS X IOFireWireFamily memory corruption [CVE-2015-3772]
low
🔒
-
-
-
77200
Apple Mac OS X IOFireWireFamily memory corruption [CVE-2015-3771]
low
🔒
-
-
-
77199
Apple Mac OS X IOFireWireFamily memory corruption [CVE-2015-3769]
low
🔒
-
-
-
77198
Apple Mac OS X Install Framework Legacy race condition [CVE-2015-5754]
medium
🔒
-
-
-
77197
Apple Mac OS X Install Framework Legacy access control [CVE-2015-5784]
medium
🔒
-
-
-
77196
Apple Mac OS X ImageIO information disclosure [CVE-2015-5782]
high
🔒
-
-
🔒
77195
Apple Mac OS X ImageIO information disclosure [CVE-2015-5781]
high
🔒
-
-
🔒
77194
Apple Mac OS X ImageIO memory corruption [CVE-2015-5758]
high
🔒
-
-
🔒
77193
Apple Mac OS X FontParser memory corruption [CVE-2015-5756]
medium
🔒
-
-
🔒
77192
Apple Mac OS X FontParser memory corruption [CVE-2015-5775]
medium
🔒
-
-
🔒
77191
Apple Mac OS X FontParser memory corruption [CVE-2015-3804]
medium
🔒
-
-
🔒
77190
Apple Mac OS X dyld input validation [CVE-2015-3760]
medium
🔒
-
-
-
77189
Apple Mac OS X DiskImages memory corruption [CVE-2015-3800]
high
🔒
-
-
🔒
77188
Apple Mac OS X Dictionary Application input validation [CVE-2015-3774]
medium
🔒
-
-
-
77187
Apple Mac OS X Date / Time Pref Pane access control [CVE-2015-3757]
low
🔒
-
-
-
77186
Apple Mac OS X Data Detectors Engine memory corruption [CVE-2015-5750]
medium
🔒
-
-
-
77185
Apple Mac OS X CoreText memory corruption [CVE-2015-5755]
medium
🔒
-
-
-
77184
Apple Mac OS X CoreText memory corruption [CVE-2015-5761]
medium
🔒
-
-
-
77183
Apple Mac OS X CoreMedia Playback memory corruption [CVE-2015-5778]
high
🔒
-
-
🔒
77182
Apple Mac OS X CoreMedia Playback memory corruption [CVE-2015-5777]
high
🔒
-
-
🔒
77181
Apple Mac OS X CloudKit information disclosure [CVE-2015-3782]
high
🔒
-
-
🔒
77180
Apple Mac OS X bootp information disclosure [CVE-2015-3778]
medium
🔒
-
-
🔒
77179
Apple Mac OS X Bluetooth input validation [CVE-2015-3787]
low
🔒
-
-
-
77178
Apple Mac OS X Bluetooth information disclosure [CVE-2015-3786]
low
🔒
-
-
-
77177
Apple Mac OS X Bluetooth Kernel Memory information disclosure
low
🔒
-
-
-
77176
Apple Mac OS X Bluetooth Kernel Memory memory corruption
low
🔒
-
-
-
77175
Apple Mac OS X AppleGraphicsControl Kernel Memory information disclosure
low
🔒
-
-
-
77174
Apple Mac OS X ID OD Plug-in Password credentials management
low
🔒
-
-
-
77173
Apple iOS WebKit 7pk security [CVE-2015-5759]
medium
🔒
-
-
-
77172
Apple iOS UIKit WebView input validation [CVE-2015-3758]
medium
🔒
-
-
-
77171
Apple iOS Sandbox_profiles Config information disclosure
low
🔒
-
-
🔒
77170
Apple iOS Safari data processing [CVE-2015-3763]
low
🔒
-
-
-
77169
Apple iOS QL Office memory corruption [CVE-2015-5773]
medium
🔒
-
-
-
77168
Apple iOS Office Viewer information disclosure [CVE-2015-3784]
low
🔒
-
-
-
77167
Apple iOS MSVDX Driver denial of service [CVE-2015-5769]
low
🔒
-
-
-
77166
Apple iOS MobileInstallation access control [CVE-2015-5770]
medium
🔒
-
-
-
77165
Apple iOS Location Framework access control [CVE-2015-3759]
low
🔒
-
-
🔒
77164
Apple iOS libxpc memory corruption [CVE-2015-3795]
medium
🔒
-
-
-
77163
Apple iOS libxml2 xml external entity reference [CVE-2014-3660]
low
🔒
-
-
-
77162
Apple iOS libxml2 denial of service [CVE-2014-0191]
low
🔒
-
-
-
77161
Apple iOS libxml2 denial of service [CVE-2012-6685]
low
🔒
-
-
-
77160
Apple iOS libxml2 memory corruption [CVE-2015-3807]
medium
🔒
-
-
-
77159
Apple iOS libpthread memory corruption [CVE-2015-5757]
medium
🔒
-
-
-
77158
Apple iOS Libinfo memory corruption [CVE-2015-5776]
medium
🔒
-
-
-
77157
Apple iOS Libc memory corruption [CVE-2015-3798]
medium
🔒
-
-
-
77156
Apple iOS Libc memory corruption [CVE-2015-3797]
medium
🔒
-
-
-
77155
Apple iOS Libc memory corruption [CVE-2015-3796]
medium
🔒
-
-
-
77154
Apple iOS Kernel numeric error [CVE-2015-3768]
medium
🔒
-
-
-
77153
Apple iOS Kernel Layout information disclosure
medium
🔒
-
-
-
77152
Apple iOS IOHIDFamily memory corruption [CVE-2015-5774]
low
🔒
-
-
-
77151
Apple iOS IOKit memory corruption [CVE-2015-3776]
medium
🔒
-
-
-
77150
Apple iOS ImageIO Memory information disclosure
low
🔒
-
-
-
77149
Apple iOS ImageIO Memory information disclosure
low
🔒
-
-
-
77148
Apple iOS ImageIO memory corruption [CVE-2015-5758]
medium
🔒
-
-
-
77147
Apple iOS FontParser memory corruption [CVE-2015-5775]
medium
🔒
-
-
-
77146
Apple iOS FontParser memory corruption [CVE-2015-5756]
medium
🔒
-
-
-
77145
Apple iOS FontParser memory corruption [CVE-2015-3804]
medium
🔒
-
-
-
77144
Apple iOS DiskImages memory corruption [CVE-2015-3800]
medium
🔒
-
-
-
77143
Apple iOS CoreText memory corruption [CVE-2015-5761]
medium
🔒
-
-
-
77142
Apple iOS CoreText memory corruption [CVE-2015-5755]
medium
🔒
-
-
-
77141
Apple iOS CoreMedia Playback memory corruption [CVE-2015-5778]
medium
🔒
-
-
-
77140
Apple iOS CoreMedia Playback memory corruption [CVE-2015-5777]
medium
🔒
-
-
-
77139
Apple iOS Code Signing input validation [CVE-2015-3805]
medium
🔒
-
-
-
77138
Apple iOS Code Signing input validation [CVE-2015-3802]
medium
🔒
-
-
-
77137
Apple iOS Code Signing access control [CVE-2015-3806]
medium
🔒
-
-
-
77136
Apple iOS Code Signing input validation [CVE-2015-3803]
medium
🔒
-
-
-
77135
Apple iOS CFPreferences access control [CVE-2015-3793]
high
🔒
-
-
🔒
77134
Apple iOS CloudKit information disclosure [CVE-2015-3782]
medium
🔒
-
-
-
77133
Apple iOS Certificate UI 7pk security [CVE-2015-3756]
low
🔒
-
-
-
77132
Apple iOS bootp information disclosure [CVE-2015-3778]
low
🔒
-
-
-
77131
Apple iOS Backup link following [CVE-2015-5752]
low
🔒
-
-
-
77130
Apple iOS Air Traffic path traversal [CVE-2015-5766]
low
🔒
-
-
-
77129
Apple iOS AppleFileConduit access control [CVE-2015-5746]
low
🔒
-
-
-
77128
Apple Safari WebKit Process Model 7pk security [CVE-2015-3755]
low
🔒
-
-
-
77127
Apple Safari WebKit Page Loading information disclosure [CVE-2015-3754]
low
🔒
-
-
-
77126
Apple Safari WebKit Canvas information disclosure [CVE-2015-3753]
low
🔒
-
-
🔒
77125
Apple Safari WebKit information disclosure [CVE-2015-3752]
medium
🔒
-
-
🔒
77124
Apple Safari WebKit 7pk security [CVE-2015-3751]
medium
🔒
-
-
🔒
77123
Apple Safari WebKit 7pk security [CVE-2015-3750]
medium
🔒
-
-
🔒
77122
Apple Safari WebKit memory corruption [CVE-2015-3749]
medium
🔒
-
-
-
77121
Apple Safari WebKit memory corruption [CVE-2015-3748]
medium
🔒
-
-
-
77120
Apple Safari WebKit memory corruption [CVE-2015-3747]
medium
🔒
-
-
-
77119
Apple Safari WebKit memory corruption [CVE-2015-3746]
medium
🔒
-
-
-
77118
Apple Safari WebKit memory corruption [CVE-2015-3745]
medium
🔒
-
-
-
77117
Apple Safari WebKit memory corruption [CVE-2015-3744]
medium
🔒
-
-
-
77116
Apple Safari WebKit memory corruption [CVE-2015-3743]
medium
🔒
-
-
-
77115
Apple Safari WebKit memory corruption [CVE-2015-3742]
medium
🔒
-
-
-
77114
Apple Safari WebKit memory corruption [CVE-2015-3741]
medium
🔒
-
-
-
77113
Apple Safari WebKit memory corruption [CVE-2015-3740]
medium
🔒
-
-
-
77112
Apple Safari WebKit memory corruption [CVE-2015-3739]
medium
🔒
-
-
-
77111
Apple Safari WebKit memory corruption [CVE-2015-3738]
medium
🔒
-
-
-
77110
Apple Safari WebKit memory corruption [CVE-2015-3737]
medium
🔒
-
-
-
77109
Apple Safari WebKit memory corruption [CVE-2015-3736]
medium
🔒
-
-
-
77108
Apple Safari WebKit memory corruption [CVE-2015-3735]
medium
🔒
-
-
-
77107
Apple Safari WebKit memory corruption [CVE-2015-3734]
medium
🔒
-
-
-
77106
Apple Safari WebKit memory corruption [CVE-2015-3733]
medium
🔒
-
-
-
77105
Apple Safari WebKit memory corruption [CVE-2015-3732]
medium
🔒
-
-
🔒
77104
Apple Safari WebKit memory corruption [CVE-2015-3731]
medium
🔒
-
-
-
77103
Apple Safari WebKit memory corruption [CVE-2015-3730]
medium
🔒
-
-
-
77102
Apple Safari Application 7pk security [CVE-2015-3729]
medium
🔒
-
-
-
77101
IBM Domino Server Reflected cross site scripting [CVE-2015-2015]
low
🔒
-
-
-
77100
IBM Domino Server cross site scriting [CVE-2015-2014]
low
🔒
-
-
-
77099
Mozilla Firefox MAR File memory corruption [CVE-2015-4482]
medium
🔒
-
-
-
77098
Mozilla Firefox feed URI access control [CVE-2015-4483]
medium
🔒
-
-
-
77097
Mozilla Firefox JSON Parser information disclosure [CVE-2015-4478]
medium
🔒
-
-
-
77096
Mozilla Firefox MPEG4 Video File memory corruption [CVE-2015-4493]
medium
🔒
-
-
-
77095
Mozilla Firefox libstagefright numeric error [CVE-2015-4480]
medium
🔒
-
-
-
77094
Mozilla Firefox libstagefright numeric error [CVE-2015-4479]
medium
🔒
-
-
-
77093
Mozilla Firefox Maintenance Service race condition [CVE-2015-4481]
low
🔒
-
-
-
77092
Mozilla Firefox MPEG4 Movie libstagefright numeric error
medium
🔒
-
-
-
77091
Mozilla Firefox SharedArrayBuffer View memory corruption [CVE-2015-4484]
low
🔒
-
-
-
77090
Mozilla Firefox gdk-pixbuf numeric error [CVE-2015-4491]
medium
🔒
-
-
-
77089
Adobe Flash Player use after free [CVE-2015-5565]
medium
🔒
-
-
-
77088
Adobe Flash Player use after free [CVE-2015-5564]
medium
🔒
-
-
-
77087
Belkin N300 Dual-Band Wi-Fi Range Extender access control [CVE-2015-5536]
medium
🔒
-
-
-
77086
qTranslate Plugin options-general.php cross site scripting
low
🔒
-
-
-
77085
Xceedium Xsuite read_sessionlog.php path traversal
medium
🔒
-
-
-
77084
Xceedium Xsuite ajax_cmd.php cross site scripting
low
🔒
-
-
-
77083
Apache Groovy MethodClosure.java MethodClosure injection
medium
🔒
-
-
-
77082
Job Manager Plugin cross site scripting [CVE-2015-2321]
low
🔒
-
-
-
77081
Mozilla Firefox decrease_ref_count memory corruption
medium
🔒
-
-
-
77080
Mozilla Firefox resize_context_buffers memory corruption
medium
🔒
-
-
🔒
77079
Mozilla Firefox nsTArray_Impl memory corruption
medium
🔒
-
-
-
77078
Mozilla Firefox operator use after free
medium
🔒
-
-
-
77077
Mozilla Firefox ReplacePrep memory corruption
medium
🔒
-
-
-
77076
Mozilla Firefox Content Security Policy cross site scripting
medium
🔒
-
-
-
77075
Mozilla Firefox Open use after free
medium
🔒
-
-
-
77074
Cisco ASR 3000 Nexus Data Broker resource management [CVE-2015-4296]
low
🔒
-
-
-
77073
Mozilla Firefox Web Audio API use after free [CVE-2015-4477]
medium
🔒
-
-
-
77072
Microsoft Office Path information disclosure
low
🔒
-
-
-
77071
Cisco ASA uRPF Validation Firewall input validation
medium
🔒
-
-
-
77070
Cisco ASR 9000 vty Session *config resource management
low
🔒
-
-
-
77069
QEMU IDE Subsystem memory corruption [CVE-2015-5154]
low
🔒
-
-
-
77068
Ansible Server Hostname insufficient verification of data authenticity
medium
🔒
-
-
-
77067
OpenAFS vlserver memory corruption [CVE-2015-3287]
low
🔒
-
-
-
77066
OpenAFS Solaris Kernel Extension memory corruption [CVE-2015-3286]
low
🔒
-
-
-
77065
OpenAFS OSD FS Command memory corruption [CVE-2015-3285]
low
🔒
-
-
-
77064
OpenAFS pioctls Kernel Memory information disclosure
low
🔒
-
-
-
77063
OpenAFS bos Command access control [CVE-2015-3283]
low
🔒
-
-
-
77062
OpenAFS vos Sniffing information disclosure
low
🔒
-
-
-
77061
Clutter Gesture access control [CVE-2015-3213]
low
🔒
-
-
-
77060
libin UTF-8 stringprep_utf8_to_ucs4 memory corruption
low
🔒
-
-
-
77059
Jabber Open Source Server UTF-8 c2s.c Memory information disclosure
low
🔒
-
-
-
77058
Pacemaker Notes access control [CVE-2015-1867]
medium
🔒
-
-
-
77057
LXC Proc Filesystem attach.c code
low
🔒
-
-
-
77056
lxc lxclock.c link following
low
🔒
-
-
-
77055
XMLTooling-C XML Data base.h numeric error
low
🔒
-
-
🔒
77054
SQLite skip-scan Optimizer memory corruption [CVE-2013-7443]
medium
🔒
-
-
-
77053
Microsoft .NET Framework RyuJIT Optimization access control [CVE-2015-2481]
medium
🔒
-
-
-
77052
Microsoft .NET Framework RyuJIT Optimization access control [CVE-2015-2480]
medium
🔒
-
-
-
77051
Microsoft .NET Framework RyuJIT Optimization access control [CVE-2015-2479]
medium
🔒
-
-
-
77050
Microsoft Office memory corruption [CVE-2015-2477]
medium
🔒
-
-
-
77049
Microsoft Office numeric error [CVE-2015-2470]
medium
🔒
-
-
-
77048
Microsoft Office memory corruption [CVE-2015-2469]
medium
🔒
-
-
-
77047
Microsoft Office memory corruption [CVE-2015-2468]
medium
🔒
-
-
-
77046
Microsoft Office memory corruption [CVE-2015-2467]
medium
🔒
-
-
-
77045
Microsoft Office input validation [CVE-2015-2466]
medium
🔒
-
-
-
77044
Microsoft Office Command Line Parameter information disclosure
medium
🔒
-
-
-
77043
Microsoft Office memory corruption [CVE-2015-1642]
medium
🔒
-
-
-
77042
Microsoft Windows Filesystem access control [CVE-2015-2430]
medium
🔒
-
-
-
77041
Microsoft Windows Registry access control [CVE-2015-2429]
medium
🔒
-
-
-
77040
Microsoft Windows Object Manager input validation [CVE-2015-2428]
medium
🔒
-
-
-
77039
Microsoft Windows WebDAV SSL cryptographic issues
medium
🔒
-
-
-
77038
Microsoft Windows UDDI Services cross site scripting [CVE-2015-2475]
medium
🔒
-
-
-
77037
Microsoft Windows System Center Operations Manager cross site scripting
medium
🔒
-
-
-
77036
Microsoft Windows Mount Manager link following [CVE-2015-1769]
low
🔒
-
-
-
77035
Microsoft Windows Server Message Block memory corruption [CVE-2015-2474]
medium
🔒
-
-
-
77034
Microsoft Windows Remote Desktop Session Host untrusted search path
medium
🔒
-
-
-
77033
Microsoft Windows Remote Desktop Session Host input validation
medium
🔒
-
-
-
77032
Microsoft Windows XML Core Services cryptographic issues [CVE-2015-2471]
low
🔒
-
-
-
77031
Microsoft Windows XML Core Services information disclosure [CVE-2015-2440]
low
🔒
-
-
-
77030
Microsoft Windows XML Core Services cryptographic issues [CVE-2015-2434]
low
🔒
-
-
-
77029
Microsoft Windows Shell Security Feature input validation [CVE-2015-2465]
medium
🔒
-
-
-
77028
Microsoft Windows KMD Security Feature input validation [CVE-2015-2454]
medium
🔒
-
-
-
77027
Microsoft Windows CSRSS input validation [CVE-2015-2453]
medium
🔒
-
-
-
77026
Microsoft Windows ASLR information disclosure [CVE-2015-2433]
medium
🔒
-
-
-
77025
Microsoft Windows TrueType Font Parser input validation [CVE-2015-2464]
medium
🔒
-
-
-
77024
Microsoft Windows TrueType Font Parser input validation [CVE-2015-2463]
medium
🔒
-
-
-
77023
Microsoft Windows TrueType Font Parser input validation [CVE-2015-2456]
medium
🔒
-
-
-
77022
Microsoft Windows TrueType Font Parser input validation [CVE-2015-2455]
medium
🔒
-
-
-
77021
Microsoft Windows TrueType Font Parser input validation [CVE-2015-2435]
medium
🔒
-
-
-
77020
Microsoft Windows OpenType Font Parser input validation [CVE-2015-2462]
medium
🔒
-
-
-
77019
Microsoft Windows OpenType Font Parser code [CVE-2015-2461]
medium
🔒
-
-
-
77018
Microsoft Windows OpenType Font Parser input validation [CVE-2015-2460]
medium
🔒
-
-
-
77017
Microsoft Windows OpenType Font Parser input validation [CVE-2015-2459]
medium
🔒
-
-
-
77016
Microsoft Windows OpenType Font Parser input validation [CVE-2015-2458]
medium
🔒
-
-
-
77015
Microsoft Windows OpenType Font Parser data processing [CVE-2015-2432]
medium
🔒
-
-
-
77014
Microsoft Internet Explorer memory corruption [CVE-2015-2452]
medium
🔒
-
-
-
77013
Microsoft Internet Explorer memory corruption [CVE-2015-2451]
medium
🔒
-
-
-
77012
Microsoft Internet Explorer memory corruption [CVE-2015-2450]
medium
🔒
-
-
-
77011
Microsoft Internet Explorer ASLR information disclosure [CVE-2015-2449]
medium
🔒
-
-
-
77010
Microsoft Internet Explorer memory corruption [CVE-2015-2448]
medium
🔒
-
-
-
77009
Microsoft Internet Explorer memory corruption [CVE-2015-2447]
medium
🔒
-
-
-
77008
Microsoft Internet Explorer memory corruption [CVE-2015-2446]
medium
🔒
-
-
-
77007
Microsoft Internet Explorer ASLR information disclosure [CVE-2015-2445]
medium
🔒
-
-
-
77006
Microsoft Internet Explorer memory corruption [CVE-2015-2444]
medium
🔒
-
-
-
77005
Microsoft Internet Explorer memory corruption [CVE-2015-2443]
medium
🔒
-
-
-
77004
Microsoft Internet Explorer memory corruption [CVE-2015-2442]
medium
🔒
-
-
-
77003
Microsoft Internet Explorer memory corruption [CVE-2015-2441]
medium
🔒
-
-
-
77002
Microsoft Internet Explorer Command Line Parameter information disclosure
medium
🔒
-
-
-
77001
Mozilla Firefox MP3 Audio File memory corruption [CVE-2015-4475]
low
🔒
-
-
-
77000
Mozilla Firefox memory corruption [CVE-2015-4474]
medium
🔒
-
-
-
76999
Mozilla Firefox memory corruption [CVE-2015-4473]
medium
🔒
-
-
-
76998
GnuTLS DN Decoding denial of service [CVE-2015-6251]
low
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
76997
Adobe Flash Player numeric error [CVE-2015-5560]
medium
🔒
-
-
-
76996
Adobe Flash Player memory corruption [CVE-2015-5553]
medium
🔒
-
-
-
76995
Adobe Flash Player memory corruption [CVE-2015-5552]
medium
🔒
-
-
-
76994
Adobe Flash Player memory corruption [CVE-2015-5549]
medium
🔒
-
-
-
76993
Adobe Flash Player memory corruption [CVE-2015-5548]
medium
🔒
-
-
-
76992
Adobe Flash Player memory corruption [CVE-2015-5547]
medium
🔒
-
-
-
76991
Adobe Flash Player memory corruption [CVE-2015-5546]
medium
🔒
-
-
-
76990
Adobe Flash Player memory corruption [CVE-2015-5545]
medium
🔒
-
-
-
76989
Adobe Flash Player memory corruption [CVE-2015-5544]
medium
🔒
-
-
-
76988
Adobe Flash Player memory corruption [CVE-2015-5133]
medium
🔒
-
-
-
76987
Adobe Flash Player memory corruption [CVE-2015-5132]
medium
🔒
-
-
-
76986
Adobe Flash Player memory corruption [CVE-2015-5131]
medium
🔒
-
-
-
76985
Adobe Flash Player memory corruption [CVE-2015-5541]
medium
🔒
-
-
-
76984
Adobe Flash Player memory corruption [CVE-2015-5129]
medium
🔒
-
-
-
76983
Adobe Flash Player use after free [CVE-2015-5561]
medium
🔒
-
-
-
76982
Adobe Flash Player use after free [CVE-2015-5563]
medium
🔒
-
-
-
76981
Adobe Flash Player use after free [CVE-2015-5127]
medium
🔒
-
-
-
76980
Adobe Flash Player use after free [CVE-2015-5559]
medium
🔒
-
-
-
76979
Adobe Flash Player use after free [CVE-2015-5557]
medium
🔒
-
-
-
76978
Adobe Flash Player use after free [CVE-2015-5540]
medium
🔒
-
-
-
76977
Adobe Flash Player use after free [CVE-2015-5539]
medium
🔒
-
-
-
76976
Adobe Flash Player use after free [CVE-2015-5134]
medium
🔒
-
-
-
76975
Adobe Flash Player use after free [CVE-2015-5130]
medium
🔒
-
-
-
76974
Adobe Flash Player use after free [CVE-2015-5556]
medium
🔒
-
-
-
76973
Adobe Flash Player use after free [CVE-2015-5551]
medium
🔒
-
-
-
76972
Adobe Flash Player use after free [CVE-2015-5550]
medium
🔒
-
-
-
76971
Adobe Flash Player memory corruption [CVE-2015-5125]
medium
🔒
-
-
-
76970
Adobe Flash Player type confusion [CVE-2015-5562]
medium
🔒
-
-
-
76969
Adobe Flash Player type confusion [CVE-2015-5558]
medium
🔒
-
-
-
76968
Adobe Flash Player type confusion [CVE-2015-5555]
medium
🔒
-
-
-
76967
Adobe Flash Player type confusion [CVE-2015-5554]
medium
🔒
-
-
-
76966
Adobe Flash Player memory corruption [CVE-2015-5128]
medium
🔒
-
-
-
76965
Fortinet FortiOS SSL-VPN input validation [CVE-2015-5965]
medium
🔒
-
-
-
76964
tidy lexer.c ParseValue memory corruption
low
🔒
-
-
-
76963
tidy lexer.c ParseValue memory corruption
medium
🔒
-
-
-
76962
Red Hat JBoss Portal PortletBridge code [CVE-2015-5176]
medium
🔒
-
-
-
76961
Cacti graphs.php sql injection
medium
🔒
-
-
-
76960
libuser userhelper passwd access control
low
🔒
-
-
🔒
76959
libuser Blacklist Filter passwd chfn input validation
low
🔒
-
-
-
76958
Ghostscript PS File gsmalloc.c gs_heap_alloc_bytes numeric error
low
🔒
-
-
-
76957
Red Hat JBoss BPM Suite Dashbuilder Import Facility xml external entity reference
medium
🔒
-
-
-
76956
Python IDLE denial of service
low
🔒
-
-
-
76955
Apple Mac OS X Keychain denial of service
medium
🔒
-
-
-
76954
Acunetix Web Vulnerability Scanner denial of service
low
🔒
-
-
-
76953
Apache Subversion svn_repos_trace_node_locations information disclosure
low
🔒
-
-
🔒
76952
Apache Subversion mod_authz_svn authenticated information disclosure
low
🔒
-
-
🔒
76951
PHP SplObjectStorage unserialize use after free
medium
🔒
-
-
-
76950
PHP SplDoublyLinkedList unserialize use after free
medium
🔒
-
-
-
76949
PHP SPL ArrayObject unserialize use after free
medium
🔒
-
-
-
76948
Mozilla Firefox OS RecvAllocateGrallocBuffer numeric error
medium
🔒
-
-
-
76947
Mozilla Firefox OS Accounts Setup Dialog Content access control
medium
🔒
-
-
-
76946
Mozilla Firefox OS USB Mass Storage access control [CVE-2015-5960]
low
🔒
-
-
-
76945
Mozilla Firefox PDF Reader information disclosure [CVE-2015-4495]
medium
🔒
-
-
-
76944
Mozilla Firefox OS Wi-Fi System Message information disclosure
medium
🔒
-
-
-
76943
Yodobashi os command injection [CVE-2015-2980]
medium
🔒
-
-
-
76942
Sierra Wireless ALEOS SSH/Telnet Session information disclosure
medium
🔒
-
-
-
76941
Mozilla Firefox OS Gaia cross site scripting [CVE-2015-2745]
low
🔒
-
-
-
76940
Mozilla Firefox OS Gaia cross site scripting [CVE-2015-2744]
low
🔒
-
-
-
76939
Websense Triton Content Manager handle_debug_network memory corruption
medium
🔒
-
-
-
76938
Linux Kernel virtio-net memory corruption [CVE-2015-5156]
medium
🔒
-
-
-
76937
Linux Kernel NMI entry_64.S access control
medium
🔒
-
-
🔒
76936
OpenBSD memory leak
low
🔒
-
-
-
76935
OpenBSD TCP Socket denial of service
low
🔒
-
-
-
76934
WordPress Aliases cross site scripting [CVE-2015-5734]
medium
🔒
-
-
🔒
76933
WordPress Legacy Theme Preview cross site scripting [CVE-2015-5733]
medium
🔒
-
-
🔒
76932
WordPress Title cross site scripting [CVE-2015-5732]
medium
🔒
-
-
🔒
76931
WordPress Widget Title cross-site request forgery [CVE-2015-5731]
low
🔒
-
-
🔒
76930
WordPress Edit information disclosure [CVE-2015-5730]
medium
🔒
-
-
🔒
76929
WordPress Widget hash_equals sql injection
medium
🔒
-
-
-
76928
TimeDoctor Pro Autoupdate insufficient verification of data authenticity
medium
🔒
-
-
-
76927
FreeBSD patch information disclosure [CVE-2015-1418]
medium
🔒
-
-
-
76926
FreeBSD RIP Query input validation [CVE-2015-5674]
low
🔒
-
-
-
76925
Plupload plupload.flash.swf cross site scripting
low
🔒
-
-
-
76924
WordPress cross site scripting [CVE-2015-3438]
low
🔒
-
-
-
76923
GE Healthcare Centricity Clinical Archive Audit Trail Repository credentials management
medium
🔒
-
-
-
76922
GE Healthcare Precision THUNIS-800+ credentials management [CVE-2014-7233]
medium
🔒
-
-
-
76921
GE Healthcare Discovery XR656 G2 credentials management [CVE-2014-7232]
medium
🔒
-
-
-
76920
GE Healthcare Centricity PACS Workstation credentials management
medium
🔒
-
-
-
76919
GE Healthcare Centricity DMS credentials management [CVE-2013-7405]
medium
🔒
-
-
-
76918
GE Healthcare Discovery NM 750b Telnet/FTP Server credentials management
medium
🔒
-
-
-
76917
GE Healthcare Centricity PACS Workstation credentials management
medium
🔒
-
-
-
76916
GE Healthcare Centricity PACS credentials management [CVE-2012-6694]
medium
🔒
-
-
-
76915
GE Healthcare Centricity PACS credentials management [CVE-2012-6693]
medium
🔒
-
-
-
76914
GE Healthcare Precision MPi credentials management [CVE-2012-6660]
medium
🔒
-
-
-
76913
GE Healthcare Centricity PACS-IW TeraRecon Server credentials management
medium
🔒
-
-
-
76912
GE Healthcare Centricity PACS-IW credentials management [CVE-2011-5323]
medium
🔒
-
-
-
76911
GE Healthcare Centricity Analytics Server credentials management
medium
🔒
-
-
-
76910
GE Healthcare Revolution XQi Acquisition Workstation credentials management
medium
🔒
-
-
-
76909
GE Healthcare CADStream Server credentials management [CVE-2010-5309]
medium
🔒
-
-
-
76908
GE Healthcare Optima MR360 HIPAA Emergency Login credentials management
medium
🔒
-
-
-
76907
GE Healthcare Optima MR360 HIPAA Configuration Interface credentials management
medium
🔒
-
-
-
76906
GE Healthcare Optima credentials management [CVE-2010-5306]
medium
🔒
-
-
-
76905
GE Healthcare Discovery 530C credentials management [CVE-2009-5143]
medium
🔒
-
-
-
76904
GE Healthcare Centricity DMS Museadmin credentials management
medium
🔒
-
-
-
76903
GE Healthcare Infinia II credentials management [CVE-2006-7253]
medium
🔒
-
-
-
76902
GE Healthcare Centricity Image Vault credentials management [CVE-2004-2777]
medium
🔒
-
-
-
76901
GE Healthcare Discovery VH credentials management [CVE-2003-1603]
medium
🔒
-
-
-
76900
GE Healthcare Millennium Password Change credentials management
medium
🔒
-
-
-
76899
GE Healthcare Millennium hard-coded credentials [CVE-2002-2445]
medium
🔒
-
-
-
76898
GE Healthcare eNTEGRA P/R credentials management [CVE-2001-1594]
medium
🔒
-
-
-
76897
IBM WebSphere eXtreme Scale denial of service [CVE-2015-4936]
low
🔒
-
-
-
76896
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-4935]
medium
🔒
-
-
-
76895
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-4934]
medium
🔒
-
-
-
76894
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-4933]
medium
🔒
-
-
-
76893
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-4932]
medium
🔒
-
-
-
76892
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-4931]
medium
🔒
-
-
-
76891
Wind River VxWorks TCP Initial Sequence Number input validation
medium
🔒
-
-
-
76890
MNS URL resource management [CVE-2015-3961]
low
🔒
-
-
-
76889
MNS Certificate cryptographic issues [CVE-2015-3960]
medium
🔒
-
-
-
76888
MNS Serial-Console hard-coded credentials [CVE-2015-3959]
medium
🔒
-
-
-
76887
MNS Web-Server cross site scripting [CVE-2015-3942]
low
🔒
-
-
-
76886
Schneider Electric Wonderware System Platform Search Path path traversal
low
🔒
-
-
-
76885
WordPress Comment wp-db.php Stored cross site scripting
low
🔒
-
-
-
76884
IBM MQ Light Authentication resource management [CVE-2015-1987]
low
🔒
-
-
-
76883
IBM WebSphere DataPower XC10 appliance SSD Card information disclosure
low
🔒
-
-
-
76882
IBM MQ Light Authentication resource management [CVE-2015-1958]
low
🔒
-
-
-
76881
IBM MQ Light Authentication resource management [CVE-2015-1956]
low
🔒
-
-
-
76880
IBM MQ Light Authentication resource management [CVE-2015-1955]
low
🔒
-
-
-
76879
XenSource Xen RTL8139 Device information disclosure [CVE-2015-5165]
low
🔒
-
-
-
76878
XenSource Xen QEMU/Xen Block Unplug Protocol access control [CVE-2015-5166]
low
🔒
-
-
-
76877
Linux Kernel SCTP race condition [CVE-2015-3212]
low
🔒
-
-
🔒
76876
Juniper Pulse Secure TCP Hardware Acceleration input validation
medium
🔒
-
-
-
76875
Red Hat JBoss Operations Network 404 Error Page cross site scripting
low
🔒
-
-
-
76874
Todd Miller sudo sudoedit sudoers access control
medium
🔒
-
-
-
76873
Linux Kernel SCSI Driver sg.c start_req numeric error
low
🔒
-
-
🔒
76872
Linux Kernel path_openat use after free
low
🔒
-
-
🔒
76871
net-snmp snmp_pdu_parse data processing
medium
🔒
-
-
🔒
76870
OpenSSH auth2-chall.c kbdint_next_device access control
medium
🔒
-
-
🔒
76869
Siemens RuggedCom ROS CBC Padding cryptographic issues [CVE-2015-5537]
medium
🔒
-
-
-
76868
Siemens SIMATIC WinCC Sm@rtClient Password information disclosure
low
🔒
-
-
-
76867
Chiyu BF-630/BF-630W voice.htm access control
medium
🔒
-
-
-
76866
Cisco Unified Communications Manager Prime Collaboration Deployment Credentials information disclosure
low
🔒
-
-
-
76865
Cisco IM/Presence Service cross site scripting [CVE-2015-4294]
low
🔒
-
-
-
76864
Cisco Prime Central for Hosted Collaboration Solution cross site scripting
low
🔒
-
-
-
76863
Chiyu BF-660C net.htm access control
medium
🔒
-
-
-
76862
Chiyu BF-630/BF-630W/BF-660C cross site scripting [CVE-2015-2870]
low
🔒
-
-
-
76861
IBM Business Process Manager Enterprise Content Management access control
medium
🔒
-
-
-
76860
Symantec Endpoint Protection Client DLL input validation
low
🔒
-
-
-
76859
Symantec Endpoint Protection Manager Management Console sql injection
low
🔒
-
-
-
76858
Symantec Endpoint Protection Manager Management Console path traversal
low
🔒
-
-
-
76857
Symantec Endpoint Protection Manager Management Console access control
medium
🔒
-
-
-
76856
Symantec Endpoint Protection Manager Management Console information disclosure
low
🔒
-
-
-
76855
Symantec Endpoint Protection Manager Filename input validation
medium
🔒
-
-
-
76854
Symantec Endpoint Protection Manager Management Console improper authentication
medium
🔒
-
-
-
76853
Schneider Electric InduSoft Web Studio Project-Window Password Storage information disclosure
low
🔒
-
-
-
76852
Fortinet FortiOS DHCP Monitor Web UI cross site scripting [CVE-2015-3626]
low
🔒
-
-
-
76851
BitTorrent Bootstrap lazy_bdecode.cpp lazy_bdecode input validation
medium
🔒
-
-
🔒
76850
Cisco AnyConnect Secure Mobility Client Head-End System path traversal
medium
🔒
-
-
-
76849
Cisco IOS XE Aggregation Services resource management [CVE-2015-4291]
medium
🔒
-
-
-
76848
Linux Kernel md Driver information disclosure [CVE-2015-5697]
low
🔒
-
-
-
76847
Dell NetVault Backup nvpmgr.exe input validation
medium
🔒
-
-
-
76846
Intel BIOS UEFI Write Protector code [CVE-2015-2890]
medium
🔒
-
-
-
76845
Foxit Reader jrsysCrypt.dll memory corruption
medium
🔒
-
-
-
76844
Cisco IOS XE Fragmented Packet resource management [CVE-2015-4293]
low
🔒
-
-
-
76843
Cisco UCS Central Software Web Framework File input validation
medium
🔒
-
-
-
76842
Webservice-DIC yoyaku_v41 os command injection [CVE-2015-2979]
medium
🔒
-
-
-
76841
Webservice-DIC yoyaku_v41 Reservation improper authentication
medium
🔒
-
-
-
76840
Webservice-DIC yoyaku_v41 File input validation [CVE-2015-2977]
medium
🔒
-
-
-
76839
Google Android dhcpd dhcp-common.c snprintf memory corruption
medium
🔒
-
-
-
76838
Google Android dhcpcd dhcp.c get_option memory corruption
medium
🔒
-
-
-
76837
FreeBSD TCP Reassembly resource consumption [CVE-2015-1417]
low
🔒
-
-
-
76836
FreeBSD patch Utility access control [CVE-2015-1416]
medium
🔒
-
-
-
76835
Fortinet FortiOS FortiGuard Communication SSL cryptographic issues
medium
🔒
-
-
-
76834
ISC BIND TKEY Query Packet data processing [CVE-2015-5477]
low
🔒
-
-
🔒
76833
Cisco AnyConnect Secure Mobility Client memory corruption [CVE-2015-4290]
low
🔒
-
-
-
76832
Apple Mac OS X privileges management
low
🔒
-
-
-
76831
Linux Kernel add_key memory corruption
low
🔒
-
-
-
76830
Cisco Web Security Appliance LDAP cryptographic issues [CVE-2015-4288]
medium
🔒
-
-
-
76829
Cisco Firepower Extensible Operating System access control [CVE-2015-4287]
medium
🔒
-
-
-
76828
LEMON-S PHP Gazou BBS Plus Image File input validation [CVE-2015-2974]
medium
🔒
-
-
-
76827
Cisco Web Security Appliance cross site scripting [CVE-2015-0732]
low
🔒
-
-
-
76826
Google Android Stagefright numeric error [CVE-2015-3829]
high
🔒
-
-
-
76825
Google Android Stagefright memory corruption [CVE-2015-3828]
high
🔒
-
-
-
76824
Google Android Stagefright memory corruption [CVE-2015-3827]
high
🔒
-
-
-
76823
Google Android Stagefright memory corruption [CVE-2015-3826]
high
🔒
-
-
-
76822
Google Android Stagefright memory corruption [CVE-2015-3824]
high
🔒
-
-
-
76821
Google Android Stagefright numeric error [CVE-2015-1539]
high
🔒
-
-
-
76820
Google Android Stagefright numeric error [CVE-2015-1538]
high
🔒
-
-
-
76819
Clavister Eagle E7 VLAN Module privileges management
medium
🔒
-
-
-
76818
Clavister Eagle E7 Action=Submit cross site scriting
low
🔒
-
-
-
76817
BitTorrent/uTorrent URI Protocol command injection [CVE-2015-5474]
medium
🔒
-
-
-
76816
IBM Maximo Anywhere Passcode Protection information disclosure
medium
🔒
-
-
-
76815
Ruby on Rails JDOM/REXM rexml.rb denial of service
low
🔒
-
-
-
76814
Ruby on Rails JSON Encoding encoding.rb cross site scripting
low
🔒
-
-
-
76813
Ruby on Rails utils.rb data processing [CVE-2015-3225]
low
🔒
-
-
-
76812
Ruby on Rails Web Console request.rb Blacklist access control
medium
🔒
-
-
-
76811
Research Artisan Lite cross site scripting [CVE-2015-2976]
low
🔒
-
-
-
76810
Research Artisan Lite improper authentication [CVE-2015-2975]
medium
🔒
-
-
-
76809
Honeywell Tuxedo Touch Home-Automation Command cross-site request forgery
low
🔒
-
-
-
76808
Honeywell Tuxedo Touch USERACCT Request access control [CVE-2015-2847]
medium
🔒
-
-
-
76807
FFmpeg JPEG-LS Start of Frame Segment mjpegdec.c ff_mjpeg_decode_sof memory corruption
low
🔒
-
-
-
76806
Ruby on Rails jquery_ujs.js information disclosure
low
🔒
-
-
-
76805
Cisco Unified MeetingPlace Web Conferencing Password Change credentials management
medium
🔒
-
-
-
76804
Cisco Application Policy Infrastructure Controller APIC Filesystem access control
medium
🔒
-
-
-
76803
Welcart cross site scripting [CVE-2015-2973]
low
🔒
-
-
-
76802
IBM JDK Memory information disclosure [CVE-2015-1931]
low
🔒
-
-
-
76801
WordPress Quick Draft access control [CVE-2015-5623]
low
🔒
-
-
-
76800
WordPress Contributor/Author Role cross site scripting [CVE-2015-5622]
low
🔒
-
-
-
76799
EMC Avamar Server Desktop/Laptop Interface information disclosure
medium
🔒
-
-
-
76798
Cisco IOS XR Local Packet Transport Services resource management
low
🔒
-
-
-
76797
Fabrice Bellard QEMU SCSI Command Descriptor memory corruption
low
🔒
-
-
🔒
76796
FreeBSD LAST_ACK State Transition resource management [CVE-2015-5358]
low
🔒
-
-
-
76795
Cisco IOS XE TFTP Server resource management [CVE-2015-0681]
low
🔒
-
-
-
76794
Google Chrome v8 code [CVE-2015-5605]
low
🔒
-
-
-
76793
Gemalto SafeNet Luna HSM access control [CVE-2015-5464]
medium
🔒
-
-
-
76792
Cisco IOS XR BGPv4 input validation [CVE-2015-4284]
low
🔒
-
-
-
76791
Cisco WebEx Meetings Server cross-site request forgery [CVE-2015-4281]
low
🔒
-
-
-
76790
Google Chrome privileges management [CVE-2015-1289]
medium
🔒
-
-
-
76789
Google Chrome Spellcheck API Update code
medium
🔒
-
-
-
76788
Google Chrome Blink code [CVE-2015-1287]
medium
🔒
-
-
-
76787
Google Chrome Blink v8_context_native_handler.cc GetModuleSystem cross site scripting
medium
🔒
-
-
-
76786
Google Chrome XSS Auditor XSSAuditor.cpp canonicalize Time-Based information disclosure
low
🔒
-
-
-
76785
Google Chrome Blink LocalFrame.cpp isURLAllowed input validation
low
🔒
-
-
-
76784
Google Chrome Expat XML_GetBuffer numeric error
medium
🔒
-
-
🔒
76783
Google Chrome PDFium Document.cpp delay use after free
low
🔒
-
-
-
76782
Google Chrome Blink ImageLoader.cpp 7pk security
medium
🔒
-
-
-
76781
Google Chrome Skia SkPictureShader.cpp memory corruption
medium
🔒
-
-
-
76780
Google Chrome PDFium JBig2_Image.cpp expand numeric error
medium
🔒
-
-
-
76779
Google Chrome PDF Document web_contents_impl.cc URL 7pk security
medium
🔒
-
-
-
76778
Google Chrome Tree Data Structure use after free [CVE-2015-1277]
low
🔒
-
-
-
76777
Google Chrome IndexedDB indexed_db_backing_store.cc use after free
low
🔒
-
-
-
76776
Google Chrome intent: URL UrlUtilities.java cross site scripting
low
🔒
-
-
-
76775
Google Chrome Auto-Open download_commands.cc 7pk security
medium
🔒
-
-
-
76774
Google Chrome PDFium/OpenJPEG j2k.c memory corruption
medium
🔒
-
-
-
76773
Google Chrome GPU Process browser_gpu_channel_host_factory.cc use after free
low
🔒
-
-
-
76772
Google Chrome PDFium memory corruption [CVE-2015-1271]
medium
🔒
-
-
-
76771
Google Chrome ICU ucnv_io.cpp ucnv_io_getConverterName data processing
low
🔒
-
-
-
76770
Fiat Chrysler Uconnect Radio Car privileges management
high
🔒
-
-
-
76769
Solarwinds N-Able N-Central RSMWinService Password information disclosure
low
🔒
-
-
-
76768
Adobe Flash Player memory corruption [CVE-2015-5124]
medium
🔒
-
-
-
76767
Wireshark GSM DTAP Dissector packet-gsm_a_dtap.c de_bcd_num input validation
low
🔒
-
-
-
76766
Wireshark WCCP Dissector packet-wccp.c dissect_wccp2r1_address_table_info resource management
low
🔒
-
-
-
76765
TIBCO Spotfire Client memory corruption [CVE-2015-4554]
medium
🔒
-
-
-
76764
Cisco Videoscape Policy Resource Manager TCP resource management
low
🔒
-
-
-
76763
Cisco Unified Computing System Manager os command injection [CVE-2015-4279]
low
🔒
-
-
-
76762
Cisco WebEx Meeting Center Admin Site cross site scriting [CVE-2015-4247]
low
🔒
-
-
-
76761
Cisco WebEx Meeting Center cross site scripting [CVE-2015-4246]
low
🔒
-
-
-
76760
Cisco WebEx Training Center cross site scriting [CVE-2015-4245]
low
🔒
-
-
-
76759
FileInfo Plugin memory corruption [CVE-2015-2869]
low
🔒
-
-
-
76758
Kaseya Virtual System Administrator redirect [CVE-2015-2863]
medium
🔒
-
-
-
76757
Kaseya Virtual System Administrator path traversal [CVE-2015-2862]
medium
🔒
-
-
-
76756
Microsoft Windows Adobe Type Manager Library atmfd.dll memory corruption
medium
🔒
-
-
-
76755
Microsoft MSRT DLL race condition [CVE-2015-2418]
low
🔒
-
-
-
76754
HP System Management Homepage cross-site request forgery [CVE-2015-2134]
low
🔒
-
-
🔒
76753
IBM Business Process Manager REST API cross site scripting [CVE-2015-1906]
low
🔒
-
-
-
76752
IBM Business Process Manager REST API access control [CVE-2015-1905]
medium
🔒
-
-
-
76751
Sysphonic Thetis sql injection [CVE-2015-2972]
medium
🔒
-
-
-
76750
Seeds acmailer path traversal [CVE-2015-2971]
medium
🔒
-
-
-
76749
IBM InfoSphere Master Data Management access control [CVE-2015-1984]
medium
🔒
-
-
-
76748
IBM InfoSphere Master Data Management Error Message Path information disclosure
low
🔒
-
-
-
76747
IBM InfoSphere Master Data Management input validation [CVE-2015-1980]
low
🔒
-
-
-
76746
IBM Case Manager Error Dialog cross site scripting [CVE-2015-1979]
low
🔒
-
-
-
76745
IBM InfoSphere Master Data Management cross site scripting [CVE-2015-1968]
low
🔒
-
-
-
76744
IBM DB2 Scalar code [CVE-2015-1935]
medium
🔒
-
-
-
76743
IBM Rational Collaborative Lifecycle Management Jazz Foundation cross site scripting
low
🔒
-
-
-
76742
Eaton Cooper Power Systems ProView TCP ISN 7pk security [CVE-2014-9196]
medium
🔒
-
-
-
76739
Siemens EN100 Module Service data processing [CVE-2015-5374]
low
🔒
-
-
-
76738
Cisco ASA TLS cryptographic issues [CVE-2015-4458]
medium
🔒
-
-
-
76737
Cisco Prime Collaboration HTTP Request Outage resource management
low
🔒
-
-
-
76736
NetIQ Security Solutions for iSeries NetIQExecObject.NetIQExec.1 NetIQExec.dll SafeShellExecute memory corruption
medium
🔒
-
-
-
76735
BlackBerry Link Codec Demux MP4 input validation [CVE-2015-4111]
medium
🔒
-
-
-
76734
Novell GroupWise cross site scripting [CVE-2014-0611]
low
🔒
-
-
-
76733
Apache HTTP Server ap_some_auth_required access control
low
🔒
-
-
-
76732
Apache HTTP Server Request apr_brigade_flatten input validation
low
🔒
-
-
🔒
76731
Apache HTTP Server ErrorDocument 400 denial of service [CVE-2015-0253]
low
🔒
-
-
-
76730
NVIDIA GPU Driver Kernel Memory access control [CVE-2015-3625]
low
🔒
-
-
-
76729
Free Reprintables ArticleFR cross-site request forgery [CVE-2015-5530]
low
🔒
-
-
-
76728
Free Reprintables ArticleFR cross site scripting [CVE-2015-5529]
low
🔒
-
-
-
76727
Floating Social Bar Plugin class-floating-social-bar.php save_order cross site scripting
low
🔒
-
-
-
76726
Siemens SICAM MIC HTTP Request input validation [CVE-2015-5386]
medium
🔒
-
-
-
76725
Juniper Junos SRX Network Security Daemon data processing [CVE-2015-5363]
low
🔒
-
-
-
76724
Juniper Junos IPv6 resource management [CVE-2015-5360]
low
🔒
-
-
-
76723
Juniper Junos resource management [CVE-2015-5357]
low
🔒
-
-
-
76722
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4790]
low
🔒
-
-
-
76721
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4789]
low
🔒
-
-
-
76720
Oracle Berkeley DB Data Store unknown vulnerability [CVE-2015-4788]
low
🔒
-
-
-
76719
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4787]
low
🔒
-
-
-
76718
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4786]
low
🔒
-
-
-
76717
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4785]
low
🔒
-
-
-
76716
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4784]
low
🔒
-
-
-
76715
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4783]
low
🔒
-
-
-
76714
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4782]
low
🔒
-
-
-
76713
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4781]
low
🔒
-
-
-
76712
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4780]
low
🔒
-
-
-
76711
Oracle Berkeley DB Data Store unknown vulnerability [CVE-2015-4779]
low
🔒
-
-
-
76710
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4778]
low
🔒
-
-
-
76709
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4777]
low
🔒
-
-
-
76708
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4776]
low
🔒
-
-
-
76707
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4775]
low
🔒
-
-
-
76706
Oracle Berkeley DB Data Store unknown vulnerability [CVE-2015-4774]
low
🔒
-
-
-
76705
Oracle Hyperion Common Security denial of service [CVE-2015-4773]
low
🔒
-
-
-
76704
Oracle MySQL Server Partition denial of service [CVE-2015-4772]
low
🔒
-
-
-
76703
Oracle MySQL Server RBR denial of service [CVE-2015-4771]
low
🔒
-
-
-
76702
Oracle Solaris UNIX Filesystem denial of service [CVE-2015-4770]
low
🔒
-
-
-
76701
Oracle MySQL Server Firewall denial of service [CVE-2015-4769]
low
🔒
-
-
-
76700
Oracle Supply Chain Products Suite Transportation Management information disclosure
low
🔒
-
-
-
76699
Oracle MySQL Server Firewall denial of service [CVE-2015-4767]
low
🔒
-
-
-
76698
Oracle Applications Manager OAM Dashboard unknown vulnerability
low
🔒
-
-
-
76697
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4764]
low
🔒
-
-
-
76696
Oracle Supply Chain Products Suite Agile PLM unknown vulnerability
medium
🔒
-
-
-
76695
Oracle MySQL Server MemCached denial of service [CVE-2015-4761]
low
🔒
-
-
-
76694
Oracle Java SE 2D information disclosure [CVE-2015-4760]
medium
🔒
-
-
-
76693
Oracle Fusion Middleware Data Integrator Remote Code Execution
medium
🔒
-
-
-
76692
Oracle Fusion Middleware Data Integrator Remote Code Execution
medium
🔒
-
-
-
76691
Oracle MySQL Server Optimizer denial of service [CVE-2015-4757]
low
🔒
-
-
🔒
76690
Oracle MySQL Server InnoDB denial of service [CVE-2015-4756]
low
🔒
-
-
-
76689
Oracle Database Server RDBMS Security information disclosure
low
🔒
-
-
-
76688
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-4754]
low
🔒
-
-
-
76687
Oracle Database Server RDBMS Support Tools information disclosure
low
🔒
-
-
-
76686
Oracle MySQL Server denial of service [CVE-2015-4752]
low
🔒
-
-
🔒
76685
Oracle Fusion Middleware Access Manager denial of service [CVE-2015-4751]
low
🔒
-
-
-
76684
Oracle Sun Systems Products Suite VM Server for SPARC denial of service
low
🔒
-
-
-
76683
Oracle Java SE JNDI denial of service [CVE-2015-4749]
low
🔒
-
-
-
76682
Oracle Java SE Remote Code Execution [CVE-2015-4748]
medium
🔒
-
-
-
76681
Oracle Fusion Middleware Event Processing Remote Code Execution
medium
🔒
-
-
-
76680
Oracle Supply Chain Products Suite Agile Product Lifecycle Management for Process information disclosure
low
🔒
-
-
-
76679
Oracle Fusion Middleware Endeca Information Discovery Studio Remote Code Execution
medium
🔒
-
-
-
76678
Oracle Fusion Middleware Glassfish Server privileges management
low
🔒
-
-
-
76677
Oracle E-Business Suite AD Utilities information disclosure [CVE-2015-4743]
low
🔒
-
-
-
76676
Oracle Fusion Middleware ADF Faces denial of service [CVE-2015-4742]
low
🔒
-
-
-
76675
Oracle Applications Framework Dialog Popup unknown vulnerability
low
🔒
-
-
-
76674
Oracle Database Server RDBMS Partitioning Remote Privilege Escalation
medium
🔒
-
-
-
76673
Oracle Application Object Library Help Screen unknown vulnerability
low
🔒
-
-
-
76672
Oracle PeopleSoft Enterprise HCM information disclosure [CVE-2015-4738]
low
🔒
-
-
-
76671
Oracle MySQL Server Pluggable Auth information disclosure [CVE-2015-4737]
low
🔒
-
-
-
76670
Oracle Java SE Deployment denial of service [CVE-2015-4736]
medium
🔒
-
-
-
76669
Oracle Enterprise Manager Grid Control RAC Management information disclosure
low
🔒
-
-
-
76668
Oracle Java SE RMI information disclosure [CVE-2015-4733]
medium
🔒
-
-
-
76667
Oracle Java SE Library Remote Code Execution [CVE-2015-4732]
medium
🔒
-
-
-
76666
Oracle Java SE JMX information disclosure [CVE-2015-4731]
medium
🔒
-
-
-
76665
Oracle Java SE Deployment unknown vulnerability [CVE-2015-4729]
low
🔒
-
-
-
76664
Oracle E-Business Suite Sourcing information disclosure [CVE-2015-4728]
low
🔒
-
-
-
76663
Oracle Sun Ray Software Web Console Remote Code Execution [CVE-2015-4727]
medium
🔒
-
-
-
76662
F5 BIG-IQ LDAP Authentication code [CVE-2015-4637]
medium
🔒
-
-
🔒
76661
EMC Documentum Administrator redirect [CVE-2015-4529]
medium
🔒
-
-
-
76660
EMC Documentum CenterStorage cross site scripting [CVE-2015-4528]
low
🔒
-
-
-
76659
B.A.S C2Box UserManagement.aspx cross-site request forgery
low
🔒
-
-
-
76658
Cisco Email Security Appliance DNS TXT Record input validation
low
🔒
-
-
-
76657
Cisco WebEx Meetings Server input validation [CVE-2015-4276]
medium
🔒
-
-
-
76656
Cisco ASR 5000 Packet Data Network Gateway resource management
low
🔒
-
-
-
76655
Cisco Unified Intelligence Center cross-site request forgery
low
🔒
-
-
-
76654
Cisco Identity Services Engine Web Interface input validation
medium
🔒
-
-
-
76653
SAP Enterprise Central Component input validation [CVE-2015-3621]
low
🔒
-
-
-
76652
SAP Afaria Windows Client XeService.exe 7pk security
low
🔒
-
-
-
76651
Red Hat JBoss Portal Portlet Bridge for JavaServer Faces access control
medium
🔒
-
-
-
76650
Oracle Java SE Deployment denial of service [CVE-2015-2664]
low
🔒
-
-
-
76649
Oracle Supply Chain Products Suite Transportation Management unknown vulnerability
low
🔒
-
-
-
76648
Oracle Solaris DHCP Server denial of service [CVE-2015-2662]
low
🔒
-
-
-
76647
Oracle MySQL Server Client denial of service [CVE-2015-2661]
low
🔒
-
-
-
76646
Oracle Supply Chain Products Suite Agile PLM unknown vulnerability
low
🔒
-
-
-
76645
Oracle Java SE denial of service [CVE-2015-2659]
low
🔒
-
-
-
76644
Oracle Fusion Middleware Web Cache information disclosure [CVE-2015-2658]
low
🔒
-
-
-
76643
Oracle Supply Chain Products Suite Business Process Automation information disclosure
low
🔒
-
-
-
76642
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-2656]
low
🔒
-
-
-
76641
Oracle Application Express unknown vulnerability [CVE-2015-2655]
low
🔒
-
-
-
76640
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-2654]
low
🔒
-
-
-
76639
Oracle Commerce Platform Content Acquisition System unknown vulnerability
medium
🔒
-
-
-
76638
Oracle E-Business Suite Web Management unknown vulnerability
low
🔒
-
-
-
76637
Oracle Solaris Kernel Zones Virtualized NIC Driver denial of service
low
🔒
-
-
-
76636
Oracle PeopleSoft Enterprise PeopleTools information disclosure
low
🔒
-
-
-
76635
Oracle Siebel UI Framework UIF Open UI information disclosure
low
🔒
-
-
-
76634
Oracle MySQL Server DML denial of service [CVE-2015-2648]
low
🔒
-
-
🔒
76633
Oracle Enterprise Manager Grid Control Enterprise Manager for Oracle Database unknown vulnerability
medium
🔒
-
-
-
76632
Oracle Enterprise Manager Grid Control Enterprise Manager for Oracle Database unknown vulnerability
low
🔒
-
-
-
76631
Oracle E-Business Suite Web Applications Desktop Integrator unknown vulnerability
low
🔒
-
-
-
76630
Oracle Supply Chain Products Suite Agile PLM Framework information disclosure
low
🔒
-
-
-
76629
Oracle MySQL Server Optimizer denial of service [CVE-2015-2643]
low
🔒
-
-
🔒
76628
Oracle MySQL Server denial of service [CVE-2015-2641]
low
🔒
-
-
-
76627
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-2640]
low
🔒
-
-
-
76626
Oracle MySQL Server Firewall information disclosure [CVE-2015-2639]
low
🔒
-
-
-
76625
Oracle Java SE 2D denial of service [CVE-2015-2638]
medium
🔒
-
-
-
76624
Oracle Java SE 2D denial of service [CVE-2015-2637]
low
🔒
-
-
-
76623
Oracle Fusion Middleware Data Integrator unknown vulnerability
medium
🔒
-
-
-
76622
Oracle Fusion Middleware Data Quality Remote Code Execution [CVE-2015-2635]
medium
🔒
-
-
-
76621
Oracle Fusion Middleware Data Integrator Remote Code Execution
medium
🔒
-
-
-
76620
Oracle Java SE 2D information disclosure [CVE-2015-2632]
low
🔒
-
-
-
76619
Oracle Solaris rmformat Local Privilege Escalation [CVE-2015-2631]
low
🔒
-
-
-
76618
Oracle E-Business Suite Technology Stack unknown vulnerability
low
🔒
-
-
-
76617
Oracle Database Server Java VM Remote Privilege Escalation [CVE-2015-2629]
medium
🔒
-
-
-
76616
Oracle Java SE CORBA information disclosure [CVE-2015-2628]
medium
🔒
-
-
-
76615
Oracle Java SE Installation information disclosure [CVE-2015-2627]
low
🔒
-
-
-
76614
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-2626]
low
🔒
-
-
-
76613
Oracle Java SE JSSE information disclosure [CVE-2015-2625]
low
🔒
-
-
-
76612
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-2624]
low
🔒
-
-
-
76611
Oracle Fusion Middleware Glassfish Server privileges management
low
🔒
-
-
-
76610
Oracle PeopleSoft Enterprise PeopleTools Fluid Core unknown vulnerability
low
🔒
-
-
-
76609
Oracle Java SE JMX information disclosure [CVE-2015-2621]
low
🔒
-
-
-
76608
Oracle MySQL Server information disclosure [CVE-2015-2620]
low
🔒
-
-
🔒
76607
Oracle Java SE 2D denial of service [CVE-2015-2619]
low
🔒
-
-
-
76606
Oracle Application Object Library unknown vulnerability [CVE-2015-2618]
low
🔒
-
-
-
76605
Oracle MySQL Server Partition information disclosure [CVE-2015-2617]
medium
🔒
-
-
-
76604
Oracle Solaris DevFS denial of service [CVE-2015-2616]
medium
🔒
-
-
-
76603
Oracle Applications Framework Portal information disclosure [CVE-2015-2615]
low
🔒
-
-
-
76602
Oracle Solaris NVM Express SSD Driver denial of service [CVE-2015-2614]
low
🔒
-
-
-
76601
Oracle Java SE JCE denial of service [CVE-2015-2613]
low
🔒
-
-
-
76600
Oracle Siebel CRM LDAP Security Adapter information disclosure
low
🔒
-
-
-
76599
Oracle MySQL Server DML information disclosure [CVE-2015-2611]
low
🔒
-
-
-
76598
Oracle Applications Framework Popup Window unknown vulnerability
low
🔒
-
-
-
76597
Oracle Solaris CPU Performance Counters Drivers denial of service
medium
🔒
-
-
-
76596
Oracle Commerce Platform Guided Search/Experience Manager information disclosure
low
🔒
-
-
-
76595
Oracle Endeca Information Discovery Studio Remote Code Execution
medium
🔒
-
-
-
76594
Oracle Endeca Information Discovery Studio Remote Code Execution
medium
🔒
-
-
-
76593
Oracle Endeca Information Discovery Studio Remote Code Execution
medium
🔒
-
-
-
76592
Oracle Endeca Information Discovery Studio Remote Code Execution
medium
🔒
-
-
-
76591
Oracle Endeca Information Discovery Studio Remote Code Execution
medium
🔒
-
-
-
76590
Oracle Java SE JCE information disclosure [CVE-2015-2601]
low
🔒
-
-
-
76589
Oracle Siebel CRM information disclosure [CVE-2015-2600]
low
🔒
-
-
-
76588
Oracle Database Server RDBMS Scheduler information disclosure
low
🔒
-
-
-
76587
Oracle Business Intelligence Enterprise Edition Mobile App unknown vulnerability
low
🔒
-
-
-
76586
Oracle Java SE Install denial of service [CVE-2015-2597]
low
🔒
-
-
-
76585
Oracle Java SE Hotspot unknown vulnerability [CVE-2015-2596]
low
🔒
-
-
-
76584
Oracle Database Server OLAP Remote Privilege Escalation [CVE-2015-2595]
medium
🔒
-
-
-
76583
Oracle Virtualization VirtualBox unknown vulnerability [CVE-2015-2594]
low
🔒
-
-
-
76582
Oracle Fusion Middleware Configuration Service denial of service
low
🔒
-
-
-
76581
Oracle Hyperion Enterprise Performance Management Architect unknown vulnerability
low
🔒
-
-
-
76580
Oracle PeopleSoft Products Interaction Hub unknown vulnerability
low
🔒
-
-
-
76579
Oracle Java SE Library information disclosure [CVE-2015-2590]
medium
🔒
-
-
-
76578
Oracle Solaris S10 Branded Zone denial of service [CVE-2015-2589]
low
🔒
-
-
-
76577
Oracle PeopleSoft Enterprise PeopleTools unknown vulnerability
low
🔒
-
-
-
76576
Oracle Siebel CRM Siebel UI Framework unknown vulnerability [CVE-2015-2587]
low
🔒
-
-
-
76575
Oracle Database Server Application Express denial of service
low
🔒
-
-
-
76574
Oracle Database Server Application Express denial of service
low
🔒
-
-
-
76573
Oracle Hyperion Enterprise Performance Management Architect unknown vulnerability
low
🔒
-
-
-
76572
Oracle Berkeley DB Data Store Local Privilege Escalation [CVE-2015-2583]
low
🔒
-
-
-
76571
Oracle MySQL Server GIS denial of service [CVE-2015-2582]
low
🔒
-
-
🔒
76570
Oracle Secure Global Desktop JServer memory corruption [CVE-2015-2581]
medium
🔒
-
-
-
76569
Oracle Solaris NFSv4 denial of service [CVE-2015-2580]
low
🔒
-
-
-
76568
Oracle Applications Framework WebCenter Portal unknown vulnerability
low
🔒
-
-
-
76567
Apache Struts Remote Code Execution [CVE-2015-1831]
medium
🔒
-
-
-
76566
Cisco Videoscape Distribution Suite Service Broker input validation
low
🔒
-
-
-
76565
Oracle Database Server Core RDBMS Component Remote Privilege Escalation
medium
🔒
-
-
-
76564
Oracle PeopleSoft Enterprise HCM Talent Acquisition Manager unknown vulnerability
low
🔒
-
-
-
76563
Oracle Fusion Middleware Data Integrator unknown vulnerability
medium
🔒
-
-
-
76562
Oracle Fusion Middleware Data Integrator unknown vulnerability
medium
🔒
-
-
-
76561
Oracle Fusion Middleware Data Integrator unknown vulnerability
medium
🔒
-
-
-
76560
Oracle Fusion Middleware Data Integrator unknown vulnerability
medium
🔒
-
-
-
76559
Adobe Acrobat Reader memory corruption [CVE-2015-5115]
medium
🔒
-
-
-
76558
Adobe Acrobat Reader use after free [CVE-2015-5114]
medium
🔒
-
-
-
76557
Adobe Acrobat Reader use after free [CVE-2015-5113]
medium
🔒
-
-
-
76556
Adobe Acrobat Reader use after free [CVE-2015-5111]
medium
🔒
-
-
-
76555
Adobe Acrobat Reader memory corruption [CVE-2015-5110]
medium
🔒
-
-
-
76554
Adobe Acrobat Reader numeric error [CVE-2015-5109]
medium
🔒
-
-
-
76553
Adobe Acrobat Reader numeric error [CVE-2015-5108]
medium
🔒
-
-
-
76552
Adobe Acrobat Reader information disclosure [CVE-2015-5107]
low
🔒
-
-
-
76551
Adobe Acrobat Reader access control [CVE-2015-5106]
medium
🔒
-
-
-
76550
Adobe Acrobat Reader memory corruption [CVE-2015-5105]
medium
🔒
-
-
-
76549
Adobe Acrobat Reader memory corruption [CVE-2015-5104]
medium
🔒
-
-
-
76548
Adobe Acrobat Reader memory corruption [CVE-2015-5103]
medium
🔒
-
-
-
76547
Adobe Acrobat Reader memory corruption [CVE-2015-5102]
medium
🔒
-
-
-
76546
Adobe Acrobat Reader use after free [CVE-2015-5101]
medium
🔒
-
-
-
76545
Adobe Acrobat Reader memory corruption [CVE-2015-5100]
medium
🔒
-
-
-
76544
Adobe Acrobat Reader use after free [CVE-2015-5099]
medium
🔒
-
-
-
76543
Adobe Acrobat Reader memory corruption [CVE-2015-5098]
medium
🔒
-
-
-
76542
Adobe Acrobat Reader numeric error [CVE-2015-5097]
medium
🔒
-
-
-
76541
Adobe Acrobat Reader memory corruption [CVE-2015-5096]
medium
🔒
-
-
-
76540
Adobe Acrobat Reader use after free [CVE-2015-5095]
medium
🔒
-
-
-
76539
Adobe Acrobat Reader memory corruption [CVE-2015-5094]
medium
🔒
-
-
-
76538
Adobe Acrobat Reader memory corruption [CVE-2015-5093]
medium
🔒
-
-
-
76537
Adobe Acrobat Reader information disclosure [CVE-2015-5092]
medium
🔒
-
-
-
76536
Adobe Acrobat Reader input validation [CVE-2015-5091]
low
🔒
-
-
-
76535
Adobe Acrobat Reader access control [CVE-2015-5090]
medium
🔒
-
-
-
76534
Adobe Acrobat Reader information disclosure [CVE-2015-5089]
medium
🔒
-
-
-
76533
Adobe Acrobat Reader information disclosure [CVE-2015-5088]
medium
🔒
-
-
-
76532
Adobe Acrobat Reader memory corruption [CVE-2015-5087]
medium
🔒
-
-
-
76531
Adobe Acrobat Reader Javascript API 7pk security [CVE-2015-5086]
medium
🔒
-
-
-
76530
Adobe Acrobat Reader Javascript API 7pk security [CVE-2015-5085]
medium
🔒
-
-
-
76529
Adobe Acrobat Reader Javascript API 7pk security [CVE-2015-4452]
medium
🔒
-
-
-
76528
Adobe Acrobat Reader Javascript API 7pk security [CVE-2015-4451]
medium
🔒
-
-
-
76527
Adobe Acrobat Reader information disclosure [CVE-2015-4450]
medium
🔒
-
-
-
76526
Adobe Acrobat Reader information disclosure [CVE-2015-4449]
medium
🔒
-
-
-
76525
Adobe Acrobat Reader use after free [CVE-2015-4448]
medium
🔒
-
-
-
76524
Adobe Acrobat Reader Javascript API 7pk security [CVE-2015-4447]
medium
🔒
-
-
-
76523
Adobe Acrobat Reader access control [CVE-2015-4446]
medium
🔒
-
-
-
76522
Adobe Acrobat Reader Javascript API 7pk security [CVE-2015-4445]
medium
🔒
-
-
-
76521
Adobe Acrobat Reader null pointer dereference [CVE-2015-4444]
low
🔒
-
-
-
76520
Adobe Acrobat Reader null pointer dereference [CVE-2015-4443]
low
🔒
-
-
-
76519
Adobe Acrobat Reader Javascript API 7pk security [CVE-2015-4441]
medium
🔒
-
-
-
76518
Adobe Acrobat Reader Javascript API 7pk security [CVE-2015-4438]
medium
🔒
-
-
-
76517
Adobe Acrobat Reader Javascript API 7pk security [CVE-2015-4435]
medium
🔒
-
-
-
76516
Cisco ASR 5000 Packet Data Network Gateway input validation [CVE-2015-4273]
low
🔒
-
-
-
76515
Cisco TelePresence TC access control [CVE-2015-4271]
medium
🔒
-
-
-
76514
Cisco Identity Services Engine cross-site request forgery [CVE-2015-4267]
low
🔒
-
-
-
76513
Adobe Acrobat Reader memory corruption [CVE-2015-3095]
medium
🔒
-
-
-
76512
Adobe Acrobat Reader information disclosure [CVE-2014-8450]
medium
🔒
-
-
-
76511
BlackCat CMS index.php cross site scripting
low
🔒
-
-
-
76510
Orchard Users Module cross site scripting [CVE-2015-5520]
low
🔒
-
-
-
76509
WideImage applyConvolution Demo index.php cross site scripting
low
🔒
-
-
-
76508
Joomla CMS cross-site request forgery [CVE-2015-5397]
low
🔒
-
-
-
76507
Redcarpet header_anchor memory corruption
medium
🔒
-
-
-
76506
Adobe Shockwave Player memory corruption [CVE-2015-5121]
medium
🔒
-
-
-
76505
Adobe Shockwave Player memory corruption [CVE-2015-5120]
medium
🔒
-
-
-
76504
Cisco Unified Communications Manager ccmivr cross site scripting
low
🔒
-
-
-
76503
Cisco FireSIGHT System Software cross site scripting [CVE-2015-4270]
low
🔒
-
-
-
76502
Cisco Unified Communications Manager Tomcat Throttling resource management
low
🔒
-
-
-
76501
Cisco Identity Services Engine Infra Admin UI cross site scripting
low
🔒
-
-
-
76500
cups-filters Print Job texttopdf.c numeric error
medium
🔒
-
-
-
76499
cups-filters texttopdf.c WriteProlog memory corruption
medium
🔒
-
-
-
76498
Microsoft Internet Explorer memory corruption [CVE-2015-2425]
medium
🔒
-
-
-
76497
Microsoft PowerPoint Office Document memory corruption [CVE-2015-2424]
medium
🔒
-
-
-
76496
Microsoft Internet Explorer memory corruption [CVE-2015-2422]
medium
🔒
-
-
-
76495
Microsoft Internet Explorer ASLR information disclosure [CVE-2015-2421]
medium
🔒
-
-
-
76494
Microsoft Internet Explorer JScript 9 memory corruption [CVE-2015-2419]
medium
🔒
-
-
-
76493
Microsoft Windows OLE input validation [CVE-2015-2417]
medium
🔒
-
-
-
76492
Microsoft Windows OLE input validation [CVE-2015-2416]
medium
🔒
-
-
-
76491
Microsoft Excel Office Document memory corruption [CVE-2015-2415]
medium
🔒
-
-
-
76490
Microsoft Internet Explorer Image Caching History information disclosure
low
🔒
-
-
-
76489
Microsoft Internet Explorer Module-Resource Request File information disclosure
low
🔒
-
-
-
76488
Microsoft Internet Explorer File input validation [CVE-2015-2412]
low
🔒
-
-
-
76487
Microsoft Internet Explorer memory corruption [CVE-2015-2411]
medium
🔒
-
-
-
76486
Microsoft Internet Explorer Stylesheet File information disclosure
low
🔒
-
-
-
76485
Microsoft Internet Explorer memory corruption [CVE-2015-2408]
medium
🔒
-
-
-
76484
Microsoft Internet Explorer memory corruption [CVE-2015-2406]
medium
🔒
-
-
-
76483
Microsoft Internet Explorer memory corruption [CVE-2015-2404]
medium
🔒
-
-
-
76482
Microsoft Internet Explorer memory corruption [CVE-2015-2403]
medium
🔒
-
-
-
76481
Microsoft Internet Explorer access control [CVE-2015-2402]
medium
🔒
-
-
-
76480
Microsoft Internet Explorer memory corruption [CVE-2015-2401]
medium
🔒
-
-
-
76479
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2015-2398]
low
🔒
-
-
-
76478
Microsoft Internet Explorer memory corruption [CVE-2015-2397]
medium
🔒
-
-
-
76477
Microsoft Internet Explorer memory corruption [CVE-2015-2391]
medium
🔒
-
-
-
76476
Microsoft Internet Explorer memory corruption [CVE-2015-2390]
medium
🔒
-
-
-
76475
Microsoft Internet Explorer memory corruption [CVE-2015-2389]
medium
🔒
-
-
-
76474
Microsoft Internet Explorer memory corruption [CVE-2015-2388]
medium
🔒
-
-
-
76473
Microsoft Windows Adobe Type Manager Font Driver ATMFD.DLL access control
low
🔒
-
-
-
76472
Microsoft Internet Explorer memory corruption [CVE-2015-2385]
medium
🔒
-
-
-
76471
Microsoft Internet Explorer memory corruption [CVE-2015-2384]
medium
🔒
-
-
-
76470
Microsoft Internet Explorer memory corruption [CVE-2015-2383]
medium
🔒
-
-
-
76469
Microsoft Windows Kernel-Mode Driver win32k.sys Kernel Memory information disclosure
low
🔒
-
-
-
76468
Microsoft Windows Kernel-Mode Driver win32k.sys Kernel Memory information disclosure
low
🔒
-
-
-
76467
Microsoft Word Office Document memory corruption [CVE-2015-2380]
medium
🔒
-
-
-
76466
Microsoft Word Office Document memory corruption [CVE-2015-2379]
medium
🔒
-
-
-
76465
Microsoft Excel Search Path privileges management [CVE-2015-2378]
low
🔒
-
-
-
76464
Microsoft Excel Office Document memory corruption [CVE-2015-2377]
medium
🔒
-
-
-
76463
Microsoft Excel Office Document memory corruption [CVE-2015-2376]
medium
🔒
-
-
-
76462
Microsoft Excel/SharePoint Server ASLR information disclosure
medium
🔒
-
-
-
76461
Microsoft Windows Domain-Controller Communication Credentials information disclosure
medium
🔒
-
-
-
76460
Microsoft Windows RDP Server Service data processing [CVE-2015-2373]
medium
🔒
-
-
-
76459
Microsoft Internet Explorer VBScript 5.6/5.7/5.8 vbscript.dll memory corruption
medium
🔒
-
-
-
76458
Microsoft Windows Installer Service access control [CVE-2015-2371]
low
🔒
-
-
-
76457
Microsoft Windows RPC Subsystem access control [CVE-2015-2370]
low
🔒
-
-
-
76456
Microsoft Windows Media Device Manager untrusted search path
low
🔒
-
-
-
76455
Microsoft Windows Search Path untrusted search path [CVE-2015-2368]
low
🔒
-
-
-
76454
Microsoft Windows Kernel-Mode Driver win32k.sys Kernel Memory information disclosure
low
🔒
-
-
-
76453
Microsoft Windows Kernel-Mode Driver win32k.sys access control
medium
🔒
-
-
-
76452
Microsoft Windows Kernel-Mode Driver win32k.sys access control
medium
🔒
-
-
-
76451
Microsoft Windows Graphics Component access control [CVE-2015-2364]
medium
🔒
-
-
-
76450
Microsoft Windows Kernel-Mode Driver win32k.sys access control
medium
🔒
-
-
-
76449
Microsoft Windows Hyper-V 7pk security [CVE-2015-2362]
high
🔒
-
-
-
76448
Microsoft Windows Hyper-V memory corruption [CVE-2015-2361]
high
🔒
-
-
-
76447
IBM WebSphere Application Server User Role access control [CVE-2015-1946]
low
🔒
-
-
-
76446
IBM WebSphere Portal cross site scripting [CVE-2015-1944]
low
🔒
-
-
-
76445
IBM WebSphere Application Server Administrative Console access control
medium
🔒
-
-
-
76444
IBM WebSphere Application Server Webcontainer access control
medium
🔒
-
-
-
76443
IBM WebSphere Portal Active Content Filtering cross site scripting
low
🔒
-
-
-
76442
IBM WebSphere Portal Java Content Repository information disclosure
low
🔒
-
-
-
76441
Microsoft Internet Explorer memory corruption [CVE-2015-1767]
medium
🔒
-
-
-
76440
Microsoft SQL Server Virtual Function access control [CVE-2015-1763]
medium
🔒
-
-
-
76439
Microsoft SQL Server injection [CVE-2015-1762]
medium
🔒
-
-
-
76438
Microsoft SQL Server Pointer Casting access control [CVE-2015-1761]
medium
🔒
-
-
🔒
76437
Microsoft Internet Explorer memory corruption [CVE-2015-1738]
medium
🔒
-
-
-
76436
Microsoft Internet Explorer memory corruption [CVE-2015-1733]
medium
🔒
-
-
-
76435
Microsoft Internet Explorer information disclosure [CVE-2015-1729]
low
🔒
-
-
-
76434
Merethis Centreon getStats.php escape_command command injection
medium
🔒
-
-
-
76433
Merethis Centreon common-Func.php isUserAdmin sql injection
medium
🔒
-
-
-
76432
IBM DB2 Authentication improper authentication [CVE-2015-0198]
high
🔒
-
-
-
76431
IBM DB2 IOCTL Call resource management [CVE-2015-0199]
low
🔒
-
-
-
76430
IBM DB2 access control [CVE-2015-0197]
medium
🔒
-
-
-
76429
IBM DB2 XML/XSLT File injection
low
🔒
-
-
-
76428
IBM DB2 Scalar input validation [CVE-2015-0157]
low
🔒
-
-
-
76427
IBM DB2 Automated Maintenance File information disclosure
medium
🔒
-
-
-
76426
IBM DB2 Data Movement Access Control access control [CVE-2015-1922]
medium
🔒
-
-
🔒
76425
Moodle Referer Phishing redirect
medium
🔒
-
-
🔒
76424
Moodle Permission access control [CVE-2015-3273]
low
🔒
-
-
🔒
76423
Moodle Text Profile Field cross site scripting [CVE-2015-3274]
low
🔒
-
-
🔒
76422
Moodle SCORM Module cross site scripting [CVE-2015-3275]
medium
🔒
-
-
🔒
76421
Adobe Flash Player ActionScript 3 BitmapData use after free
medium
🔒
-
-
-
76420
Adobe Flash Player ActionScript 3 opaqueBackground use after free
medium
🔒
-
-
-
76419
Cisco WebEx Meeting Center cross site scripting [CVE-2015-4249]
low
🔒
-
-
-
76418
IBM Business Process Manager REST API Javascript access control
medium
🔒
-
-
-
76417
EMC RecoverPoint for Virtual Machines Installation Manager Boxmgmt CLI Interface access control
medium
🔒
-
-
-
76416
Cisco Mobility Services Engine Control/Provisioning Log information disclosure
low
🔒
-
-
-
76415
Cisco Hosted Collaboration Solution cross site scripting [CVE-2015-4260]
low
🔒
-
-
-
76414
Cisco Unified Computing System Server Integrated Management Controller cryptographic issues
medium
🔒
-
-
-
76413
Cisco TelePresence Advanced Media Gateway cross-site request forgery
low
🔒
-
-
-
76412
Cisco ASR 5000/ASR 5500 Boot os command injection [CVE-2015-4244]
low
🔒
-
-
-
76411
Cisco Email Security Appliance Clustering resource management
low
🔒
-
-
-
76410
LEMON-S PHP Simple Oekaki BBS index.php File path traversal
medium
🔒
-
-
-
76409
LEMON-S PHP Simple Oekaki BBS index.php cross site scripting
low
🔒
-
-
-
76408
Cacti settings.php cross site scripting
low
🔒
-
-
-
76407
Thoughtbot Paperclip Gem Upload cross site scripting [CVE-2015-2963]
low
🔒
-
-
-
76403
Juniper Junos BFD resource management [CVE-2015-5362]
medium
🔒
-
-
-
76402
Juniper Junos BGP-VPLS null pointer dereference [CVE-2015-5359]
low
🔒
-
-
-
76401
Juniper Junos LAST_ACK State Transition resource management [CVE-2015-5358]
low
🔒
-
-
-
76400
Juniper Junos Series Console Port access control [CVE-2015-3007]
medium
🔒
-
-
-
76399
VMware Workstation/Player/Horizon View Client Discretionary Access Control List access control
medium
🔒
-
-
-
76398
Django django.core.validators.URLValidator resource management
low
🔒
-
-
-
76397
Django Validators input validation [CVE-2015-5144]
medium
🔒
-
-
-
76396
Django Session resource management [CVE-2015-5143]
low
🔒
-
-
-
76395
Symantec Endpoint Protection ccSvcHst.exe denial of service
low
🔒
-
-
-
76394
D-Link DSL-2750u/DSL-2730u webproc information disclosure
low
🔒
-
-
-
76393
Google V8 unicode-decoder.cc WriteUtf16Slow memory corruption
medium
🔒
-
-
-
76392
Adobe Flash Player memory corruption [CVE-2015-5118]
medium
🔒
-
-
-
76391
Adobe Flash Player use after free [CVE-2015-5117]
medium
🔒
-
-
-
76390
Adobe Flash Player Same Origin Policy access control [CVE-2015-5116]
medium
🔒
-
-
-
76389
Adobe Flash Player type confusion [CVE-2015-4433]
medium
🔒
-
-
-
76388
Adobe Flash Player memory corruption [CVE-2015-4432]
medium
🔒
-
-
-
76387
Adobe Flash Player memory corruption [CVE-2015-4431]
medium
🔒
-
-
-
76386
Adobe Flash Player use after free [CVE-2015-4430]
medium
🔒
-
-
-
76385
Adobe Flash Player null pointer dereference [CVE-2015-4429]
low
🔒
-
-
-
76384
Adobe Flash Player use after free [CVE-2015-4428]
medium
🔒
-
-
-
76383
Cisco TelePresence MSE 8000 cross-site request forgery [CVE-2015-4258]
low
🔒
-
-
-
76382
Cisco TelePresence MCU 4500 cross-site request forgery [CVE-2015-4257]
low
🔒
-
-
-
76381
Cisco TelePresence IP VCR cross-site request forgery [CVE-2015-4256]
low
🔒
-
-
-
76380
Cisco TelePresence IP Gateway cross-site request forgery [CVE-2015-4255]
low
🔒
-
-
-
76379
Cisco TelePresence Serial Gateway cross-site request forgery
low
🔒
-
-
-
76378
Cisco TelePresence ISDN Gateway cross-site request forgery [CVE-2015-4252]
low
🔒
-
-
-
76377
Adobe Flash Player use after free [CVE-2015-3137]
medium
🔒
-
-
-
76376
Adobe Flash Player use after free [CVE-2015-3136]
medium
🔒
-
-
-
76375
Adobe Flash Player memory corruption [CVE-2015-3135]
medium
🔒
-
-
-
76374
Adobe Flash Player memory corruption [CVE-2015-3134]
medium
🔒
-
-
-
76373
Adobe Flash Player memory corruption [CVE-2015-3133]
medium
🔒
-
-
-
76372
Adobe Flash Player use after free [CVE-2015-3132]
medium
🔒
-
-
-
76371
Adobe Flash Player use after free [CVE-2015-3131]
medium
🔒
-
-
-
76370
Adobe Flash Player memory corruption [CVE-2015-3130]
medium
🔒
-
-
-
76369
Adobe Flash Player use after free [CVE-2015-3129]
medium
🔒
-
-
-
76368
Adobe Flash Player use after free [CVE-2015-3128]
medium
🔒
-
-
-
76367
Adobe Flash Player use after free [CVE-2015-3127]
medium
🔒
-
-
-
76366
Adobe Flash Player null pointer dereference [CVE-2015-3126]
low
🔒
-
-
-
76365
Adobe Flash Player Same Origin Policy access control [CVE-2015-3125]
medium
🔒
-
-
-
76364
Adobe Flash Player use after free [CVE-2015-3124]
medium
🔒
-
-
-
76363
Adobe Flash Player memory corruption [CVE-2015-3123]
medium
🔒
-
-
-
76362
Adobe Flash Player type confusion [CVE-2015-3122]
medium
🔒
-
-
-
76361
Adobe Flash Player type confusion [CVE-2015-3121]
medium
🔒
-
-
-
76360
Adobe Flash Player type confusion [CVE-2015-3120]
medium
🔒
-
-
-
76359
Adobe Flash Player type confusion [CVE-2015-3119]
medium
🔒
-
-
-
76358
Adobe Flash Player use after free [CVE-2015-3118]
medium
🔒
-
-
-
76357
Adobe Flash Player memory corruption [CVE-2015-3117]
medium
🔒
-
-
-
76356
Adobe Flash Player Same Origin Policy access control [CVE-2015-3116]
medium
🔒
-
-
-
76355
Adobe Flash Player Same Origin Policy access control [CVE-2015-3115]
medium
🔒
-
-
-
76354
OpenSSL x509 Basic Constraints x509_vfy.c X509_verify_cert 7pk security
medium
🔒
-
-
🔒
76353
Adobe Flash Player Same Origin Policy access control [CVE-2014-0578]
medium
🔒
-
-
-
76352
Linux Kernel KVM Virtualization Support kvm_apic_has_events null pointer dereference
low
🔒
🔒
-
-
76351
Adobe Flash Player access control [CVE-2015-3114]
low
🔒
-
-
-
76350
StageShow Plugin stageshow_redirect.php Redirect
medium
🔒
-
-
-
76349
Snorby _menu.html.erb cross site scripting
low
🔒
-
-
-
76348
Zoho ManageEngine Password Manager Pro SQLAdvancedALSearchResult.cc sql injection
medium
🔒
-
-
-
76347
PivotX Session fileupload.php session fixiation
medium
🔒
-
-
-
76346
PivotX Renaming foo.php.php input validation
medium
🔒
-
-
-
76345
PivotX formclass.php cross site scripting
low
🔒
-
-
-
76344
X-Cart cross site scripting [CVE-2015-5455]
low
🔒
-
-
-
76343
Nucleus CMS cross site scripting [CVE-2015-5454]
low
🔒
-
-
-
76342
WatchGuard XCS mailqueue.spl command injection
medium
🔒
-
-
-
76341
WatchGuard XCS sid Cookie compose.php3 sql injection
medium
🔒
-
-
-
76340
Adobe Flash Player ActionScript 3 ValueOf memory corruption
medium
🔒
-
-
🔒
76339
ISC BIND Zone Query name.c code
medium
🔒
-
-
-
76338
Easy2Map Plugin MapPinImageSave.php path traversal
medium
🔒
-
-
-
76337
Easy2Map Plugin Function.php sql injection
medium
🔒
-
-
-
76336
Cisco FireSIGHT Management Center cross-site request forgery
low
🔒
-
-
-
76335
Cisco IP Communicator GET Request resource management [CVE-2015-4240]
low
🔒
-
-
-
76334
Grandstream GXV3611_HD Camera Telnet Session sql injection [CVE-2015-2866]
medium
🔒
-
-
-
76333
ANTlabs InnGate index-login.ant cross site scripting
low
🔒
-
-
-
76332
ANTlabs InnGate sql injection [CVE-2015-2849]
medium
🔒
-
-
-
76331
Shibboleth Identity Provider PKIX Trust Engine 7pk security [CVE-2015-1796]
medium
🔒
-
-
-
76330
ESRI ArcGIS cross site scripting [CVE-2014-9741]
low
🔒
-
-
-
76329
Red Hat JBoss Fuse HawtIO Console users.properties access control
medium
🔒
-
-
-
76328
Cisco ASA OSPFv2 resource management [CVE-2015-4241]
low
🔒
-
-
-
76327
Cisco IOS PPPoE Active Discovery Request resource management
low
🔒
-
-
-
76326
OpenSSH XSECURITY access control [CVE-2015-5352]
low
🔒
-
-
-
76325
Linux Kernel UDP Packet udp.c resource management
low
🔒
-
-
🔒
76324
Linux Kernel UDP Packet udp.c resource management
low
🔒
-
-
🔒
76323
XenSource Xen xl Command access control [CVE-2015-3259]
low
🔒
-
-
-
76322
Adobe Flash Player ActionScript use after free
medium
🔒
-
-
-
76321
Solarwinds Storage Manager AuthenticationFilter privileges management
medium
🔒
-
-
🔒
76320
Solarwinds Storage Manager AuthenticationFilter privileges management
medium
🔒
-
-
🔒
76319
Panasonic Security API ActiveX SDK Ipropsapi.ipropsapiCtrl.1 ActiveX Control MulticastAddr input validation
medium
🔒
-
-
-
76318
Panasonic Security API ActiveX SDK memory corruption [CVE-2015-4647]
medium
🔒
-
-
-
76317
Cisco Headend System Release resource management [CVE-2015-4230]
low
🔒
-
-
-
76316
Samsung SBeam NFC Connection information disclosure [CVE-2015-4033]
low
🔒
-
-
-
76315
Hospira LifeCare PCA Infusion System TCP Packet data processing
low
🔒
-
-
-
76314
Hospira LifeCare PCA Infusion System Private Key Storage credentials management
medium
🔒
-
-
-
76313
Hospira LifeCare PCA Infusion System memory corruption [CVE-2015-3955]
medium
🔒
-
-
-
76312
HAProxy buffer_slow_realign memory corruption
low
🔒
-
-
-
76311
HP HP-UX pppoec access control [CVE-2015-2126]
low
🔒
-
-
-
76310
Hospira LifeCare PCA Infusion System information disclosure [CVE-2015-1011]
medium
🔒
-
-
-
76309
Rules Link Module cross site scripting [CVE-2014-9740]
low
🔒
-
-
-
76308
Node Field Module cross site scripting [CVE-2014-9739]
low
🔒
-
-
-
76307
Tournament Module cross site scripting [CVE-2014-9738]
low
🔒
-
-
-
76306
Language Switcher Dropdown Module URL redirect [CVE-2014-9737]
medium
🔒
-
-
-
76305
Hospira LifeCare PCA Infusion System insufficient verification of data authenticity
medium
🔒
-
-
-
76304
Foreman Template Preview cross site scripting [CVE-2014-3653]
low
🔒
-
-
🔒
76303
EMC Isilon OneFS Web Administration Interface command injection
medium
🔒
-
-
-
76302
EMC Documentum Administrator File Upload unrestricted upload
medium
🔒
-
-
-
76301
OpenEMR Web Interface improper authentication [CVE-2015-4453]
medium
🔒
-
-
-
76300
Cisco Unified Communications Domain Manager Platform Software credentials management
medium
🔒
-
-
-
76299
Intelliants Subrion CMS Salt Cookie sql injection [CVE-2015-4129]
medium
🔒
-
-
-
76298
NAMSHI JOSE JSON Web Token input validation [CVE-2015-2964]
medium
🔒
-
-
-
76297
Mozilla Firefox Same Origin Policy PDF.js code
medium
🔒
-
-
-
76296
Mozilla Firefox Crash Logging information disclosure [CVE-2015-2742]
low
🔒
-
-
-
76295
Mozilla Firefox x.509 Key Pinning cryptographic issues [CVE-2015-2741]
medium
🔒
-
-
-
76294
Mozilla Firefox AppendToResponseText memory corruption
medium
🔒
-
-
-
76293
Mozilla Firefox append memory corruption
medium
🔒
-
-
-
76292
Mozilla Firefox YCbCr ToDataSourceSurface code
medium
🔒
-
-
-
76291
Mozilla Firefox Direct3D 11 SetBufferData code
medium
🔒
-
-
-
76290
Mozilla Firefox ZIP Archive BuildFileList code
medium
🔒
-
-
-
76289
Mozilla Firefox ZIP Archive nsZipArchive.cpp code
medium
🔒
-
-
-
76288
Mozilla Firefox BorrowDrawTarget code
medium
🔒
-
-
-
76287
Mozilla Firefox Worker CanonicalizeXPCOMParticipant use after free
medium
🔒
-
-
-
76286
Mozilla Firefox DOM Object ShouldLoad use after free
medium
🔒
-
-
-
76285
Mozilla Network Security Services ECC cryptographic issues [CVE-2015-2730]
medium
🔒
-
-
-
76284
Mozilla Firefox AudioNodeInputValue memory corruption
low
🔒
-
-
-
76283
Mozilla Firefox IndexedDatabaseManager memory corruption
medium
🔒
-
-
-
76282
Mozilla Firefox Javascript input validation [CVE-2015-2727]
medium
🔒
-
-
-
76281
Mozilla Firefox Browser Engine memory corruption [CVE-2015-2726]
medium
🔒
-
-
-
76280
Mozilla Firefox Browser Engine memory corruption [CVE-2015-2725]
medium
🔒
-
-
-
76279
Mozilla Firefox Browser Engine memory corruption [CVE-2015-2724]
medium
🔒
-
-
-
76278
Mozilla Firefox Shared Worker CanonicalizeXPCOMParticipant use after free
medium
🔒
-
-
-
76277
Mozilla Network Security Services TLS State Machine cryptographic issues
medium
🔒
-
-
-
76276
IBM Tivoli Federated Identity Manager cross site scripting [CVE-2015-1966]
low
🔒
-
-
-
76275
EMC Documentum Administrator cross site scripting [CVE-2015-0551]
low
🔒
-
-
-
76274
EMC Documentum D2 DQL D2DownloadService.getDownloadUrls input validation
medium
🔒
-
-
-
76273
EMC Documentum D2 DQL D2CenterstageService.getComments input validation
medium
🔒
-
-
-
76272
EMC Secure Remote Services Virtual Edition Session Cookie entropy
medium
🔒
-
-
-
76271
EMC Secure Remote Services Virtual Edition X.509 Certificate Chain Validation input validation
medium
🔒
-
-
-
76270
Cisco ASA OSPFv2 Packet resource management [CVE-2015-4239]
low
🔒
-
-
-
76269
Zurmo CRM Profile cross site scripting [CVE-2015-5365]
low
🔒
-
-
-
76268
Cisco Unified MeetingPlace sql injection [CVE-2015-4233]
medium
🔒
-
-
-
76267
Cisco Digital Content Manager Ad Message resource management
low
🔒
-
-
-
76266
Apple Safari WebKit access control [CVE-2015-3727]
medium
🔒
-
-
-
76265
Apple Mac OS X FontParser TrueTypeScaler memory corruption
medium
🔒
-
-
-
76264
Apple Mac OS X System Stats Subsystem privileges management [CVE-2015-3718]
medium
🔒
-
-
-
76263
Apple Mac OS X SQLite printf memory corruption
medium
🔒
-
-
-
76262
Apple Mac OS X Spotlight command injection [CVE-2015-3716]
low
🔒
-
-
-
76261
Apple Mac OS X Code-Signing 7pk security [CVE-2015-3715]
medium
🔒
-
-
-
76260
Apple Mac OS X App Signature Verification 7pk security [CVE-2015-3714]
medium
🔒
-
-
-
76259
Apple QuickTime Movie File memory corruption [CVE-2015-3713]
medium
🔒
-
-
-
76258
Thycotic Secret Server Password Mask cross site scripting [CVE-2015-3443]
low
🔒
-
-
-
76257
fuse fusermount File access control
low
🔒
-
-
-
76256
IBM Java SSL/TLS denial of service [CVE-2015-1916]
low
🔒
-
-
-
76255
IBM Java Virtual Machine information disclosure [CVE-2015-1914]
low
🔒
-
-
-
76254
IBM Java Virtual Machine privileges management [CVE-2015-0192]
medium
🔒
-
-
-
76253
Apple Safari Embedded PDF cross site scripting [CVE-2015-3660]
medium
🔒
-
-
-
76252
Apple Safari SQLite Authorizer access control [CVE-2015-3659]
medium
🔒
-
-
-
76251
Apple Safari WebSQL 7pk security [CVE-2015-3658]
medium
🔒
-
-
-
76250
Apple iOS WLAN Connection 7pk security [CVE-2015-3728]
medium
🔒
-
-
-
76249
Apple iOS SIM Card input validation [CVE-2015-3726]
low
🔒
-
-
-
76248
Apple iOS PDF File memory corruption [CVE-2015-3724]
medium
🔒
-
-
-
76247
Apple iOS PDF File memory corruption [CVE-2015-3723]
medium
🔒
-
-
-
76246
Apple iOS CNNIC Certificate authentication spoofing [CVE-2015-3722]
medium
🔒
-
-
-
76245
Apple iOS Universal Provisioning Profile App resource management
low
🔒
-
-
-
76244
Apple iOS Universal Provisioning Profile App 7pk security [CVE-2015-3722]
low
🔒
-
-
-
76243
Citrix NetScaler ADC/NetScaler Gateway command injection [CVE-2015-5080]
medium
🔒
-
-
-
76242
Cisco NX-OS CLI os command injection [CVE-2015-4237]
low
🔒
-
-
-
76241
Cisco ASA SNMP resource management [CVE-2015-4238]
low
🔒
-
-
-
76240
Cisco MDS 9000/MDS SAN Python Scripting Engine access control
medium
🔒
-
-
-
76239
Cisco NX-OS Python Scripting Engine access control [CVE-2015-4231]
low
🔒
-
-
-
76238
NetIQ Access Manager XML Data information disclosure
low
🔒
-
-
-
76237
Apple QuickTime File memory corruption [CVE-2015-3669]
medium
🔒
-
-
-
76236
Apple QuickTime File memory corruption [CVE-2015-3668]
medium
🔒
-
-
-
76235
Apple QuickTime File memory corruption [CVE-2015-3667]
medium
🔒
-
-
-
76234
Apple QuickTime File memory corruption [CVE-2015-3666]
medium
🔒
-
-
-
76233
Apple QuickTime File memory corruption [CVE-2015-3665]
medium
🔒
-
-
-
76232
Apple QuickTime File memory corruption [CVE-2015-3664]
medium
🔒
-
-
-
76231
Apple QuickTime File memory corruption [CVE-2015-3663]
medium
🔒
-
-
-
76230
Apple QuickTime File memory corruption [CVE-2015-3662]
medium
🔒
-
-
-
76229
Apple QuickTime File memory corruption [CVE-2015-3661]
medium
🔒
-
-
-
76228
Apple Mac OS X NTFS Kernel Memory information disclosure
low
🔒
-
-
-
76227
Apple Mac OS X HTML Email 7pk security [CVE-2015-3710]
medium
🔒
-
-
-
76226
Apple Mac OS X Kernel Path race condition [CVE-2015-3709]
low
🔒
-
-
-
76225
Apple Mac OS X Temp File symlink [CVE-2015-3708]
low
🔒
-
-
-
76224
Apple Mac OS X HFS Parameter Kernel Memory information disclosure
low
🔒
-
-
-
76223
Apple Mac OS X API Kernel Memory information disclosure
low
🔒
-
-
🔒
76222
Apple Mac OS X FireWire Driver null pointer dereference [CVE-2015-3707]
medium
🔒
-
-
-
76221
Apple Mac OS X IOAcceleratorFamily memory corruption [CVE-2015-3706]
medium
🔒
-
-
-
76220
Apple Mac OS X IOAcceleratorFamily memory corruption [CVE-2015-3705]
medium
🔒
-
-
-
76219
Apple Mac OS X Install.framework access control [CVE-2015-3704]
medium
🔒
-
-
-
76218
Apple Mac OS X TIFF File memory corruption [CVE-2015-3703]
medium
🔒
-
-
🔒
76217
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-3702]
medium
🔒
-
-
-
76216
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-3701]
medium
🔒
-
-
-
76215
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-3700]
medium
🔒
-
-
-
76214
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-3699]
medium
🔒
-
-
-
76213
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-3698]
medium
🔒
-
-
-
76212
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-3697]
medium
🔒
-
-
-
76211
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-3696]
medium
🔒
-
-
-
76210
Apple Mac OS X Intel Graphics Driver memory corruption [CVE-2015-3695]
medium
🔒
-
-
-
76209
Apple Mac OS X NVIDIA Graphics Driver memory corruption [CVE-2015-3712]
medium
🔒
-
-
-
76208
Apple Mac OS X Font File memory corruption [CVE-2015-3694]
medium
🔒
-
-
-
76207
Apple Mac OS X Memory Rowhammer 7pk security
medium
🔒
-
-
-
76206
Apple Mac OS X EFI Flash Memory access control
medium
🔒
-
-
-
76205
Apple Mac OS X Monitor Control Command Set Kernel Extension access control
medium
🔒
-
-
-
76204
Apple Mac OS X Disk Image information disclosure [CVE-2015-3690]
low
🔒
-
-
-
76203
Apple Mac OS X Text File memory corruption [CVE-2015-3689]
medium
🔒
-
-
-
76202
Apple Mac OS X Text File memory corruption [CVE-2015-3688]
medium
🔒
-
-
-
76201
Apple Mac OS X Text File memory corruption [CVE-2015-3687]
medium
🔒
-
-
-
76200
Apple Mac OS X Text File memory corruption [CVE-2015-3686]
medium
🔒
-
-
-
76199
Apple Mac OS X Text File memory corruption [CVE-2015-3685]
medium
🔒
-
-
-
76198
Apple Mac OS X URL Credential memory corruption [CVE-2015-3684]
medium
🔒
-
-
-
76197
Apple Mac OS X Bluetooth HCI Interface memory corruption [CVE-2015-3683]
medium
🔒
-
-
-
76196
Apple Mac OS X Font memory corruption [CVE-2015-3682]
medium
🔒
-
-
-
76195
Apple Mac OS X Font memory corruption [CVE-2015-3681]
medium
🔒
-
-
-
76194
Apple Mac OS X Font memory corruption [CVE-2015-3680]
medium
🔒
-
-
-
76193
Apple Mac OS X memory corruption [CVE-2015-3679]
medium
🔒
-
-
-
76192
Apple Mac OS X Thunderbolt Command command injection [CVE-2015-3678]
medium
🔒
-
-
-
76191
Apple Mac OS X LZVN Compression Kernel Memory information disclosure
low
🔒
-
-
-
76190
Apple Mac OS X AppleGraphicsControl information disclosure
low
🔒
-
-
-
76189
Apple Mac OS X mod_hfs_apple Directory access control
medium
🔒
-
-
-
76188
Apple Mac OS X AFP Server memory corruption [CVE-2015-3674]
medium
🔒
-
-
-
76187
Apple Mac OS X Directory Utility access control [CVE-2015-3673]
medium
🔒
-
-
-
76186
Apple Mac OS X User Authentication access control [CVE-2015-3672]
medium
🔒
-
-
-
76185
Apple Mac OS X XPC Entitlement Checker access control [CVE-2015-3671]
medium
🔒
-
-
-
76184
Cisco NX-OS TAR Archive access control [CVE-2015-4232]
low
🔒
-
-
-
76183
GetSimple CMS filebrowser.php cross site scripting
low
🔒
-
-
-
76182
GetSimple CMS edit.php cross site scripting
low
🔒
-
-
-
76181
Novius OS Elche login redirect
medium
🔒
-
-
-
76180
Novius OS Elche path traversal [CVE-2015-5353]
low
🔒
-
-
-
76179
libwmf WMF File use after free [CVE-2015-4696]
low
🔒
-
-
-
76178
libwmf WMF File meta.h memory corruption
low
🔒
-
-
-
76177
libwmf WMF File DecodeImage memory corruption
medium
🔒
-
-
-
76176
Libreswan IKE input validation [CVE-2015-3204]
low
🔒
-
-
-
76175
XWayland Authentication Setup access control [CVE-2015-3164]
low
🔒
-
-
-
76174
libcrypt++ rw.cpp CalculateInverse information disclosure
medium
🔒
-
-
-
76173
IBM WebSphere MQ MQ Explorer TLS information disclosure
low
🔒
-
-
-
76172
IBM Maximo Asset Management HTTPS Response Caching information disclosure
low
🔒
-
-
-
76171
IBM PowerVC Standard Edition Python Interpreter Credentials credentials management
low
🔒
-
-
-
76170
unattended-upgrades improper authentication [CVE-2015-1330]
medium
🔒
-
-
-
76169
libwmf BMP Image memory corruption [CVE-2015-0848]
medium
🔒
-
-
-
76168
ImpressCMS Pathname image-edit.php Absolute path traversal
medium
🔒
-
-
-
76167
Nokia Maps / Places Plugin nokia-mapsplaces.php cross site scriting
low
🔒
-
-
-
76166
ThemePunch Slider Revolution Plugin admin-ajax.php cross site scripting
low
🔒
-
-
-
76165
Zoho ManageEngine SupportCenter Plus CustomReportHandler.do cross site scripting
low
🔒
-
-
-
76164
Zoho ManageEngine SupportCenter Plus Attachment.jsp path traversal
medium
🔒
-
-
-
76163
LivelyCart search sql injection
medium
🔒
-
-
-
76162
Cisco Unified Communications Domain Manager Web Framework information disclosure
low
🔒
-
-
-
76161
Cisco Headend System Release resource management [CVE-2015-4227]
low
🔒
-
-
-
76160
Cisco 9900 Phone RTP Hang resource management
low
🔒
-
-
-
76159
Droidware UK Explorer+ File Manager path traversal [CVE-2015-2966]
medium
🔒
-
-
-
76158
IBM Tivoli Storage Manager Fastback Server command injection
medium
🔒
-
-
-
76157
IBM Tivoli Storage Manager Fastback Server memory corruption
medium
🔒
-
-
-
76156
IBM Tivoli Storage Manager Fastback Server memory corruption
medium
🔒
-
-
-
76155
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-1963]
medium
🔒
-
-
-
76154
IBM Tivoli Storage Manager Fastback Server memory corruption
medium
🔒
-
-
-
76153
IBM Tivoli Storage Manager Fastback Server memory corruption
medium
🔒
-
-
-
76152
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-1953]
medium
🔒
-
-
-
76151
IBM Tivoli Storage Manager Fastback Server command injection
medium
🔒
-
-
-
76150
IBM Tivoli Storage Manager Fastback Server memory corruption
medium
🔒
-
-
-
76149
IBM Tivoli Storage Manager Fastback Server File input validation
medium
🔒
-
-
-
76148
IBM Tivoli Storage Manager Fastback Server information disclosure
medium
🔒
-
-
-
76147
IBM Tivoli Storage Manager Fastback Server command injection
medium
🔒
-
-
-
76146
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-1930]
medium
🔒
-
-
-
76145
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-1929]
medium
🔒
-
-
-
76144
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-1925]
medium
🔒
-
-
-
76143
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-1924]
medium
🔒
-
-
-
76142
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2015-1923]
medium
🔒
-
-
-
76141
IBM Security QRadar Incident Forensics cross site scripting [CVE-2015-1919]
low
🔒
-
-
-
76140
IBM Rational Test Workbench Password Hash MD5 cryptographic issues
medium
🔒
-
-
-
76139
ThemePunch Slider Revolution Plugin access control [CVE-2014-9735]
medium
🔒
-
-
-
76138
ThemePunch Slider Revolution Plugin admin-ajax.php path traversal
medium
🔒
-
-
-
76133
IBM InfoSphere DataStage access control [CVE-2015-1900]
low
🔒
-
-
-
76132
EMC Unisphere for VMAX Java Debugging Wire Protocol Service privileges management
medium
🔒
-
-
-
76131
IBM WebSphere Commerce HTTP Header response splitting [CVE-2015-0196]
medium
🔒
-
-
-
76130
PHP fileinfo buffer input validation
low
🔒
-
-
-
76129
PHP fileinfo buffer input validation
medium
🔒
-
-
-
76128
PHP getTraceAsStrin type confusion
medium
🔒
-
-
-
76127
PHP getTraceAsStrin type confusion
medium
🔒
-
-
-
76126
PHP SOAP Extension unserialize type confusion
low
🔒
-
-
-
76125
PHP SOAP Extension unserialize information disclosure
low
🔒
-
-
-
76124
PHP SOAP Extension unserialize type confusion
low
🔒
-
-
-
76123
PHP File Name input validation [CVE-2015-4598]
medium
🔒
-
-
-
76122
PHP File Name 7pk security [CVE-2015-3412]
medium
🔒
-
-
-
76121
PHP input validation [CVE-2015-3411]
medium
🔒
-
-
-
76120
LimeSurvey dataentry.php insert sql injection
medium
🔒
-
-
-
76119
Siemens Climatix BACnet/IP Web Server cross site scripting [CVE-2015-4174]
low
🔒
-
-
-
76118
osCommerce Japanese File path traversal [CVE-2015-2965]
low
🔒
-
-
-
76117
IBM Tivoli Security Directory Server Cache code [CVE-2015-2019]
low
🔒
-
-
-
76116
IBM Tivoli Security Directory Server cross site scripting [CVE-2015-1978]
low
🔒
-
-
-
76115
IBM Tivoli Security Directory Server Web Admin Tool access control
medium
🔒
-
-
-
76114
IBM Tivoli Security Directory Server POST Request Log information disclosure
low
🔒
-
-
-
76113
IBM Tivoli Security Directory Server Password access control
low
🔒
-
-
-
76112
IBM InfoSphere Information Server Installer information disclosure
low
🔒
-
-
-
76111
IBM Business Process Manager URL path traversal [CVE-2015-1884]
medium
🔒
-
-
-
76110
Symantec Data Loss Prevention Enforce Server cross-site request forgery
low
🔒
-
-
-
76109
PACTware File data processing [CVE-2015-0989]
low
🔒
-
-
-
76108
EMC Documentum Thumbnail Server Content Server path traversal
medium
🔒
-
-
-
76107
EMC Documentum D2 cross site scripting [CVE-2015-0549]
low
🔒
-
-
-
76106
IBM Leads cross site scripting [CVE-2015-0131]
low
🔒
-
-
-
76105
IBM Leads 7pk security [CVE-2015-0127]
medium
🔒
-
-
-
76104
IBM Leads File Upload unrestricted upload [CVE-2015-0126]
medium
🔒
-
-
-
76103
IBM WebSphere Message Broker Toolkit MQ Client TLS cryptographic issues
medium
🔒
-
-
-
76102
IBM Leads injection [CVE-2015-0116]
low
🔒
-
-
-
76101
IBM Leads cross-site request forgery [CVE-2015-0115]
low
🔒
-
-
-
76100
Symantec Data Loss Prevention Enforce Server cross site scripting
low
🔒
-
-
-
76099
IBM Security Network Protection cross-site request forgery [CVE-2014-6198]
low
🔒
-
-
-
76098
IBM Unified Extensible Firmware Interface Legacy Boot Mode denial of service
low
🔒
-
-
-
76097
Cisco Application Policy Infrastructure Controller RBAC Health Scoring access control
low
🔒
-
-
-
76096
Cisco Wireless LAN Controller os command injection [CVE-2015-4224]
low
🔒
-
-
-
76095
Cisco Unified Communications Manager IM/Presence Service sql injection
medium
🔒
-
-
-
76094
Cisco Unified Communications Manager IM/Presence Service Password access control
medium
🔒
-
-
-
76093
Cisco IOS IPv6-to-IPv4 race condition [CVE-2015-4199]
low
🔒
-
-
-
76092
Google Chrome Filter cross site scriting
low
🔒
-
-
-
76091
Cisco Web Security Appliance SSH Host Key cryptographic issues
medium
🔒
-
-
-
76090
Cisco Web Security Appliance SSH Key information disclosure [CVE-2015-4216]
medium
🔒
-
-
-
76089
Cisco Unified Presence Server cross site scripting [CVE-2015-4220]
low
🔒
-
-
-
76088
OpenStack Cinder qcow2 Signature File information disclosure
low
🔒
-
-
-
76087
Samsung Galaxy createFromParcel access control
medium
🔒
-
-
-
76086
Cisco IOS XR MPLS resource management [CVE-2015-4223]
low
🔒
-
-
-
76085
SAP Mobile Platform xml external entity reference [CVE-2015-5068]
medium
🔒
-
-
-
76084
SAP NetWeaver Cross-System Tools/Data Transfer Workbench credentials management
medium
🔒
-
-
-
76083
MetalGenix GeniXCMS index.php cross site scripting
low
🔒
-
-
-
76082
Paypal Currency Converter Basic Plugin proxy.php path traversal
medium
🔒
-
-
-
76081
MySQL Lite Administrator tabella.php cross site scripting
low
🔒
-
-
-
76080
SilverStripe CMS / Framework install.php cross site scripting
low
🔒
-
-
-
76079
SilverStripe CMS / Framework build redirect
medium
🔒
-
-
-
76078
Zoho ManageEngine AssetExplorer VendorDef.do cross site scripting
low
🔒
-
-
-
76077
Facebook Connect Plugin nextend-facebook-connect.php new_fb_sign_button cross site scripting
low
🔒
-
-
-
76076
Cisco Secure Access Control System Identity Services Engine 1.0(4.573) information disclosure
low
🔒
-
-
-
76075
Cisco Jabber GET Request information disclosure [CVE-2015-4218]
low
🔒
-
-
-
76074
Cisco Wireless LAN Controller IPv6 resource management [CVE-2015-4215]
low
🔒
-
-
-
76073
Cisco Unified MeetingPlace HTML Source Code Password information disclosure
low
🔒
-
-
-
76072
Cisco NX-OS Decryption information disclosure [CVE-2015-4213]
medium
🔒
-
-
-
76071
Cisco WebEx Meeting Center Credentials information disclosure
medium
🔒
-
-
-
76070
Cisco WebEx Meeting Center sql injection [CVE-2015-4208]
medium
🔒
-
-
-
76069
RubyGems DNS 7pk security [CVE-2015-3900]
medium
🔒
-
-
-
76068
SensioLabs Symfony Eval code injection [CVE-2015-2308]
medium
🔒
-
-
-
76067
Zoho ManageEngine AssetExplorer cross site scripting [CVE-2015-2169]
low
🔒
-
-
-
76066
Toshiba CHEC CreateBossCredentials.jar credentials management
medium
🔒
-
-
-
76065
Async Http Client X.509 Certificate Validator AsyncHttpClientConfig.java insufficient verification of data authenticity
medium
🔒
-
-
-
76064
Async Http Client X.509 Certificate Validator insufficient verification of data authenticity
medium
🔒
-
-
-
76063
Cisco AnyConnect Secure Mobility Client File Name Validator access control
low
🔒
-
-
-
76062
Linux Kernel BPF code [CVE-2015-4700]
low
🔒
-
-
🔒
76061
Google Chrome HPKP 7pk security
low
🔒
-
-
-
76060
Google Chrome Blink 7pk security [CVE-2015-1267]
medium
🔒
-
-
-
76059
Google Chrome Blink 7pk security [CVE-2015-1268]
medium
🔒
-
-
-
76058
Google Chrome WebUI 7pk security [CVE-2015-1266]
low
🔒
-
-
-
76057
AudioShare myajaxphp.php code injection
medium
🔒
-
-
-
76056
AudioShare forgot.php cross site scripting
low
🔒
-
-
-
76054
ApPHP Hotel Site index.php sql injection
medium
🔒
-
-
-
76053
Arduino JSON QuotedString.cpp extractFrom memory corruption
medium
🔒
-
-
-
76052
Alcatel-Lucent CellPipe 7130 Router password.cmd cross-site request forgery
low
🔒
-
-
-
76051
Cisco WebEx Meeting Center cross site scripting [CVE-2015-4210]
low
🔒
-
-
-
76050
Cisco WebEx Meeting Center Calendar information disclosure [CVE-2015-4209]
low
🔒
-
-
-
76049
Cisco WebEx Meeting Center Meeting Registration Page information disclosure
medium
🔒
-
-
-
76048
Cisco IOS Performance Routing Engine resource management [CVE-2015-4204]
low
🔒
-
-
-
76047
Cisco IOS Performance Routing Engine race condition [CVE-2015-4203]
low
🔒
-
-
-
76046
Cisco IOS IPv6-to-IPv4 resource management [CVE-2015-4200]
low
🔒
-
-
-
76045
Cisco Data Center Analytics Framework cross-site request forgery
low
🔒
-
-
-
76044
cURL/libcURL smb_request_state input validation
medium
🔒
-
-
-
76043
cURL/libcURL HTTP Basic Authentication Credentials information disclosure
low
🔒
-
-
🔒
76042
Drupal OpenID Module input validation [CVE-2015-3234]
medium
🔒
-
-
-
76041
Drupal Overlay Module redirect [CVE-2015-3233]
medium
🔒
-
-
-
76040
Drupal Field UI Module redirect [CVE-2015-3232]
medium
🔒
-
-
-
76039
Drupal Render Cache System information disclosure [CVE-2015-3231]
low
🔒
-
-
-
76038
Adobe Flash Player memory corruption [CVE-2015-3113]
medium
🔒
-
-
-
76037
Avigilon Control Center path traversal [CVE-2015-2860]
medium
🔒
-
-
-
76036
Pearson ProctorCache credentials management [CVE-2015-0972]
medium
🔒
-
-
-
76035
EMC RSA Validation Manager cross site scripting [CVE-2015-0526]
low
🔒
-
-
-
76034
Aptexx Resident Anywhere improper authentication [CVE-2014-4882]
medium
🔒
-
-
-
76033
Cisco Web Security Appliance Header cross site scripting [CVE-2015-4198]
low
🔒
-
-
-
76032
Cisco IOS XR IEEE 802.3x Flow Control Pause Frame resource management
low
🔒
-
-
-
76031
FreeRADIUS CRL Checker certificate validation [CVE-2015-4680]
medium
🔒
-
-
🔒
76030
Cisco IOS IP Detail Record Service information disclosure [CVE-2015-4202]
medium
🔒
-
-
-
76029
Cisco ASR 5000 Gateway General Packet Radio Service Support Node input validation
low
🔒
-
-
-
76028
Cisco Web Security Appliance HTTP Header cross site scripting
low
🔒
-
-
-
76027
Cisco NX-OS LLDP Packet input validation [CVE-2015-4197]
low
🔒
-
-
-
76026
AirTies RT-210 Web Interface ddns.stm cross site scripting
low
🔒
-
-
-
76025
Persian Car CMS sql injection [CVE-2015-4678]
medium
🔒
-
-
-
76024
FiverrScript admins_create.php cross-site request forgery
low
🔒
-
-
-
76023
TickFa ticket.php sql injection
medium
🔒
-
-
-
76022
Tiny SRP library memory corruption [CVE-2015-4675]
medium
🔒
-
-
-
76021
Swiftkey Keyboard Language Pack Update dalvik-cache path traversal
medium
🔒
-
-
-
76020
SwiftKey Galaxy S4 7pk security [CVE-2015-4640]
low
🔒
-
-
-
76019
AirTies Air login memory corruption
medium
🔒
-
-
-
76018
IBM Lotus Domino Web Server WebMail cross site scripting [CVE-2015-1981]
low
🔒
-
-
-
76017
PHP php_pgsql_meta_data null pointer dereference
low
🔒
-
-
-
76016
PHP ftp_genlist memory corruption
medium
🔒
-
-
-
76015
PHP escapeshellarg os command injection
medium
🔒
-
-
-
76014
IBM WebSphere MQIPT Session ID Generator code [CVE-2015-0173]
medium
🔒
-
-
-
76013
Adobe Photoshop CC memory corruption [CVE-2015-3112]
medium
🔒
-
-
-
76012
Adobe Photoshop CC memory corruption [CVE-2015-3111]
medium
🔒
-
-
-
76011
Adobe Photoshop CC numeric error [CVE-2015-3110]
medium
🔒
-
-
-
76010
Adobe Photoshop CC memory corruption [CVE-2015-3109]
medium
🔒
-
-
-
76009
Symphony CMS authors cross site scripting
low
🔒
-
-
-
76008
Enhanced SQL Portal iframe.php cross site scripting
low
🔒
-
-
-
76007
ClickHeat index.php cross-site request forgery
low
🔒
-
-
-
76005
Mailbird E-Mail Body cross site scripting [CVE-2015-4657]
low
🔒
-
-
-
76004
Synology Photo Station login.php cross site scripting
low
🔒
-
-
-
76003
Synology DiskStation Manager entry.cgi cross site scripting
low
🔒
-
-
-
76002
EQ Event Calendar sql injection [CVE-2015-4654]
medium
🔒
-
-
-
76001
LimeSurvey questiongroups.php sql injection
medium
🔒
-
-
-
76000
Alcatel-Lucent CellPipe 7130 Router Port Triggering Menu cross site scripting
low
🔒
-
-
-
75999
Opsview cross site scripting [CVE-2015-4420]
low
🔒
-
-
-
75998
Cisco IOS XR SSH Session resource management [CVE-2015-4195]
low
🔒
-
-
-
75997
Cisco WebEx Meeting Center Web Admin Interface User information disclosure
low
🔒
-
-
-
75996
WP Smiley Plugin smilies4wp.php cross-site request forgery
low
🔒
-
-
-
75995
WP Smiley Plugin smilies4wp.php cross site scripting
low
🔒
-
-
-
75994
Bonita BPM Portal themeResource path traversal
low
🔒
-
-
-
75993
SearchBlox main.jsp cross site scripting
low
🔒
-
-
-
75992
Vesta Control Panel cross-site request forgery [CVE-2015-2861]
low
🔒
-
-
-
75991
Symantec Endpoint Protection Management Console sql injection
low
🔒
-
-
-
75990
Symantec Endpoint Protection sysplant.sys resource management
low
🔒
-
-
-
75989
Symantec Endpoint Protection Library privileges management [CVE-2014-9227]
low
🔒
-
-
-
75988
Cisco IOS XR IPv6 resource management [CVE-2015-4191]
low
🔒
-
-
-
75987
Fabrice Bellard QEMU PIT Emulation pit_ioport_read memory corruption
low
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
75986
Milw0rm Clone Script login.php sql injection
medium
🔒
-
-
-
75985
Samsung Galaxy Swiftkey Keyboard+ Emoji privileges management
low
🔒
-
-
-
75984
Cisco ASA AES-GCM Integrity Check cryptographic issues [CVE-2015-4550]
medium
🔒
-
-
-
75983
Cacti functions.php get_hash_graph_template sql injection
medium
🔒
-
-
-
75982
SE HTML5 Album Audio Player download_audio.php path traversal
low
🔒
-
-
-
75981
Cacti sql injection [CVE-2015-4342]
medium
🔒
-
-
-
75980
XCloner Plugin italian.php code injection
medium
🔒
-
-
-
75979
XCloner Plugin plugins.php cross site scripting
low
🔒
-
-
-
75978
XCloner Plugin Filename cloner.functions.php command injection
medium
🔒
-
-
-
75977
Cisco Prime Service Catalog Remote Code Execution [CVE-2015-4190]
medium
🔒
-
-
-
75976
Cisco Prime Collaboration sql injection [CVE-2015-4188]
medium
🔒
-
-
-
75975
Cisco Virtualization Experience Client 6215 Servies Diagnostics Subsystem os command injection
low
🔒
-
-
-
75974
Cisco UCS Central Software CLI os command injection [CVE-2015-4183]
low
🔒
-
-
-
75973
Genericons Fragment Identifier example.html cross site scripting
low
🔒
-
-
-
75972
CA Management Agent Common Services input validation [CVE-2015-3318]
low
🔒
-
-
-
75971
CA Management Agent Common Services memory corruption [CVE-2015-3317]
low
🔒
-
-
-
75970
CA Management Agent Common Services privileges management [CVE-2015-3316]
low
🔒
-
-
-
75969
Akronymmanager Extension index.php sql injection
medium
🔒
-
-
-
75968
Cacti cross site scripting [CVE-2015-2665]
low
🔒
-
-
-
75967
EMC Unified Infrastructure Manager/Provisioning LDAP access control
medium
🔒
-
-
-
75966
SEO by Yoast Plugin wp-seo-metabox.js cross site scripting
low
🔒
-
-
-
75965
Developer Log Extension sql injection [CVE-2015-4613]
medium
🔒
-
-
-
75964
Frequently Asked Questions Extension sql injection [CVE-2015-4612]
medium
🔒
-
-
-
75963
Smoelenboek Extension sql injection [CVE-2015-4611]
medium
🔒
-
-
-
75962
Store Locator Extension sql injection [CVE-2015-4610]
medium
🔒
-
-
-
75961
wt_directory Extension sql injection [CVE-2015-4609]
medium
🔒
-
-
-
75960
BE User Log Extension cross site scripting [CVE-2015-4608]
low
🔒
-
-
-
75959
Frontend User Upload Extension File Upload unrestricted upload
medium
🔒
-
-
-
75958
Job Fair Extension File Upload unrestricted upload [CVE-2015-4606]
medium
🔒
-
-
-
75957
Chaos Tool Suite redirect [CVE-2015-4398]
medium
🔒
-
-
-
75956
Webform Module cross site scripting [CVE-2015-4374]
low
🔒
-
-
-
75955
FFmpeg/Libav Image msrledec.c msrle_decode_pal4 memory corruption
medium
🔒
-
-
-
75954
libmimedir VCF File free injection
medium
🔒
-
-
-
75953
ceph-deploy Permission ceph.client.admin.keyring information disclosure
low
🔒
-
-
-
75952
Ubuntu Linux overlayfs privileges management
medium
🔒
-
-
-
75951
OpenSSL Lock Mechanism ssleay_rand_bytes race condition
low
🔒
-
-
-
75950
PuTTY ssh dh Group Exchange denial of service
low
🔒
-
-
-
75949
OpenBSD UVM Subsystem sys_execve denial of service
medium
🔒
-
-
-
75948
Cisco AnyConnect Secure Mobility Client vpnapi.dll ConnectVpn memory corruption
medium
🔒
-
-
-
75947
McAfee ePolicy Orchestrator cross site scripting [CVE-2015-4559]
low
🔒
-
-
-
75946
Node Template Module cross-site request forgery [CVE-2015-4397]
low
🔒
-
-
-
75945
Keyword Research module cross-site request forgery [CVE-2015-4396]
low
🔒
-
-
-
75944
HybridAuth Social Login Module Password information disclosure
low
🔒
-
-
-
75943
Services Module access control [CVE-2015-4394]
low
🔒
-
-
-
75942
Services Module endpoint input validation
medium
🔒
-
-
-
75941
Display Suite Module cross site scripting [CVE-2015-4392]
low
🔒
-
-
-
75940
CiviCRM Private Report Module cross-site request forgery [CVE-2015-4391]
low
🔒
-
-
-
75939
User Import Module cross-site request forgery [CVE-2015-4390]
low
🔒
-
-
-
75938
Open Graph Importer access control [CVE-2015-4389]
medium
🔒
-
-
-
75937
Current Search Links Module cross site scripting [CVE-2015-4388]
low
🔒
-
-
-
75936
Password Policy Module cross site scripting [CVE-2015-4387]
low
🔒
-
-
-
75935
EntityBulkDelete Module cross site scripting [CVE-2015-4386]
low
🔒
-
-
-
75934
Imagefield Info Module cross site scripting [CVE-2015-4385]
low
🔒
-
-
-
75933
Ubercart Webform Checkout Pane Module cross site scripting [CVE-2015-4384]
low
🔒
-
-
-
75932
Decisions Module cross-site request forgery [CVE-2015-4383]
low
🔒
-
-
-
75931
Invoice Module cross-site request forgery [CVE-2015-4382]
low
🔒
-
-
-
75930
Invoice Module cross site scripting [CVE-2015-4381]
low
🔒
-
-
-
75929
Linear Case Module cross site scripting [CVE-2015-4380]
low
🔒
-
-
-
75928
Webform Multiple File Upload Module cross-site request forgery
low
🔒
-
-
-
75927
Crumbs Module Breadcrumb Separator cross site scripting [CVE-2015-4378]
low
🔒
-
-
-
75926
Petition Module cross site scripting [CVE-2015-4377]
low
🔒
-
-
-
75925
Profile2 Privacy Module cross site scripting [CVE-2015-4376]
low
🔒
-
-
-
75924
Chaos Tool Suite information disclosure [CVE-2015-4375]
low
🔒
-
-
-
75923
OG Tabs Module cross site scripting [CVE-2015-4373]
low
🔒
-
-
-
75922
Image Title Module cross site scripting [CVE-2015-4372]
low
🔒
-
-
-
75921
Perfecto Module redirect [CVE-2015-4371]
medium
🔒
-
-
-
75920
Site Documentation Module cross site scripting [CVE-2015-4370]
low
🔒
-
-
-
75919
Trick Question Module cross site scripting [CVE-2015-4369]
low
🔒
-
-
-
75918
Commerce Ogone Module Checkout privileges management [CVE-2015-4368]
medium
🔒
-
-
-
75917
Simple Subscription Module cross site scripting [CVE-2015-4367]
low
🔒
-
-
-
75916
Mover Module cross site scripting [CVE-2015-4366]
low
🔒
-
-
-
75915
Taxonomy Accordion Module cross site scripting [CVE-2015-4365]
low
🔒
-
-
-
75914
Campaign Monitor Module campaignmonitor_lists.admin.inc cross-site request forgery
low
🔒
-
-
-
75913
Finder Module finder_form_goto redirect
medium
🔒
-
-
-
75912
Tracking Code Module tracking_code.admin.inc cross-site request forgery
low
🔒
-
-
-
75911
Registration Codes Module cross-site request forgery [CVE-2015-4361]
low
🔒
-
-
-
75910
Registration Codes Module cross-site request forgery [CVE-2015-4360]
low
🔒
-
-
-
75909
Registration Codes Module cross site scripting [CVE-2015-4359]
low
🔒
-
-
-
75908
Ubercart Discount Coupons Module cross site scripting [CVE-2015-4358]
low
🔒
-
-
-
75907
Webform Module cross site scripting [CVE-2015-4357]
low
🔒
-
-
-
75906
Webform Module cross site scripting [CVE-2015-4356]
low
🔒
-
-
-
75905
Watchdog Aggregator Module cross-site request forgery [CVE-2015-4355]
low
🔒
-
-
-
75904
Ubercart Webform Integration Module cross site scripting [CVE-2015-4354]
low
🔒
-
-
-
75903
Custom Sitemap Module cross-site request forgery [CVE-2015-4353]
low
🔒
-
-
-
75902
Spider Video Player Module cross-site request forgery [CVE-2015-4352]
low
🔒
-
-
-
75901
Spider Video Player Module File access control [CVE-2015-4351]
low
🔒
-
-
-
75900
Spider Catalog Module cross-site request forgery [CVE-2015-4350]
low
🔒
-
-
-
75899
Spider Contacts Module cross-site request forgery [CVE-2015-4349]
low
🔒
-
-
-
75898
Spider Contacts Module sql injection [CVE-2015-4348]
medium
🔒
-
-
-
75897
inLinks Integration Module cross site scripting [CVE-2015-4347]
low
🔒
-
-
-
75896
SMS Framework Module Send to Phone Submodule cross site scripting
low
🔒
-
-
-
75895
RESTful Web Services Module RESTWS Basic Auth Submodul information disclosure
low
🔒
-
-
-
75894
Services Basic Authentication Module Page Caching access control
medium
🔒
-
-
-
75893
Elasticsearch Logstash File Output Plugin path traversal [CVE-2015-4152]
medium
🔒
-
-
-
75892
hostapd/wpa_supplicant EAP-pwd Peer denial of service [CVE-2015-4146]
low
🔒
-
-
🔒
75891
hostapd/wpa_supplicant EAP-pwd Server resource management [CVE-2015-4145]
low
🔒
-
-
🔒
75890
hostapd/wpa_supplicant EAP-pwd Server memory corruption [CVE-2015-4144]
low
🔒
-
-
🔒
75889
hostapd/wpa_supplicant EAP-pwd Server memory corruption [CVE-2015-4143]
low
🔒
-
-
-
75888
hostapd/wpa_supplicant WMM Action Frame Parser memory corruption
low
🔒
-
-
-
75887
hostapd/wpa_supplicant memory corruption
medium
🔒
-
-
-
75886
ISPConfig users_edit.php cross-site request forgery
low
🔒
-
-
-
75885
ISPConfig show_sys_state.php sql injection
medium
🔒
-
-
-
75884
Elasticsearch Kibana cross site scripting [CVE-2015-4093]
low
🔒
-
-
-
75883
Cisco IOS TCL Interpreter access control [CVE-2015-4185]
low
🔒
-
-
-
75882
Cisco Email Security Appliance input validation [CVE-2015-4184]
medium
🔒
-
-
🔒
75881
Cisco Identity Services Engine access control [CVE-2015-4182]
medium
🔒
-
-
-
75880
Actian Matrix sql injection [CVE-2015-3993]
medium
🔒
-
-
-
75879
RLE Nova-Wind Turbine HMI Credentials information disclosure
medium
🔒
-
-
-
75878
Sinapsi eSolar Light Mail Configuration Page Password information disclosure
low
🔒
-
-
-
75877
CGI RESCUE BloBee input validation [CVE-2015-2962]
medium
🔒
-
-
-
75876
Igreks MilkyStep access control [CVE-2015-2958]
medium
🔒
-
-
-
75875
Igreks MilkyStep cross site scripting [CVE-2015-2957]
low
🔒
-
-
-
75874
Igreks MilkyStep sql injection [CVE-2015-2956]
medium
🔒
-
-
-
75873
Igreks MilkyStep os command injection [CVE-2015-2955]
medium
🔒
-
-
-
75872
Igreks MilkyStep cross-site request forgery [CVE-2015-2954]
low
🔒
-
-
-
75871
Igreks MilkyStep access control [CVE-2015-2953]
medium
🔒
-
-
-
75870
Igreks MilkyStep Light User-Information Management access control
medium
🔒
-
-
-
75869
Cisco Application/Content Networking System URL cross site scripting
low
🔒
-
-
-
75868
Cisco FireSIGHT System Software access control [CVE-2015-0773]
low
🔒
-
-
-
75867
Cisco TelePresence Video Communication Server SDP Parameter Negotiation resource management
low
🔒
-
-
-
75866
Cisco IOS WS-IPSEC-3 Service Module resource management [CVE-2015-0771]
low
🔒
-
-
-
75865
Cisco Prime Network Control System Device Work Center access control
medium
🔒
-
-
-
75864
Cisco FireSIGHT System Software HTTP Request cross site scripting
low
🔒
-
-
-
75863
Adobe Connect cross site scripting [CVE-2015-0344]
low
🔒
-
-
-
75862
Adobe Connect search cross site scripting
low
🔒
-
-
-
75861
N-Tron 702-W Industrial Wireless Access Point Private Keys cryptographic issues
medium
🔒
-
-
-
75860
Dreambox DM500 cross site scripting [CVE-2015-4714]
low
🔒
-
-
-
75859
XenSource Xen compat_iret resource management
low
🔒
-
-
-
75858
OpenSSL signedData Message resource management [CVE-2015-1792]
medium
🔒
-
-
🔒
75857
OpenSSL PKCS#7 null pointer dereference [CVE-2015-1790]
medium
🔒
-
-
🔒
75856
OpenSSL Certificate X509_cmp_time memory corruption
medium
🔒
-
-
🔒
75855
OpenSSL ECParameters resource management [CVE-2015-1788]
low
🔒
-
-
🔒
75854
OpenSSL DTLS memory corruption [CVE-2014-8176]
medium
🔒
-
-
-
75853
XenSource Xen GNTTABOP_swap_grant_ref null pointer dereference
low
🔒
-
-
🔒
75852
Cisco IOS XR IPv6 Packet resource management [CVE-2015-0769]
low
🔒
-
-
-
75851
libmspack CHM File chmd.c numeric error
medium
🔒
-
-
🔒
75850
libmspack CAB Archive lzxd.c lzxd_decompress numeric error
low
🔒
-
-
🔒
75849
libmspack CAB Archive mszipd.c inflate numeric error
medium
🔒
-
-
🔒
75848
libmspack CHM File chmd.c chmd_read_headers memory corruption
medium
🔒
-
-
🔒
75847
libmspack CHM File chmd.c search_chunk numeric error
medium
🔒
-
-
🔒
75846
libmspack CHM File chmd.c chmd_init_decomp numeric error
low
🔒
-
-
🔒
75845
libmspack CAB Archive cabd.c cabd_extract null pointer dereference
low
🔒
-
-
🔒
75844
CUPS Templating Engine cross site scripting [CVE-2015-1159]
low
🔒
-
-
-
75843
CUPS Admin Control List 7pk security [CVE-2015-1158]
medium
🔒
-
-
-
75842
Alcatel-Lucent OmniSwitch Web Interface information disclosure
medium
🔒
-
-
-
75841
Alcatel-Lucent OmniSwitch sec_asa_users_local_db_add.html cross-site request forgery
low
🔒
-
-
-
75840
Cisco NX-OS Banner resource management [CVE-2015-0775]
low
🔒
-
-
-
75839
Cisco IOS XR telnetd resource management [CVE-2015-0776]
low
🔒
-
-
-
75838
PHP pl_heap_object_free_storage use after free
low
🔒
-
-
-
75837
XenSource Xen QEMU PCNET controller memory corruption [CVE-2015-3209]
low
🔒
-
-
-
75836
zM Ajax Login / Register Plugin cross site scripting [CVE-2015-4465]
low
🔒
-
-
-
75835
Magnifica Webscripts Anima Gallery func.php path traversal
medium
🔒
-
-
-
75834
zM Ajax Login / Register Plugin admin-ajax.php path traversal
medium
🔒
-
-
-
75833
Wing FTP Server cross-site request forgery [CVE-2015-4108]
low
🔒
-
-
-
75832
Dolibarr ERP/CRM societe.php cross site scripting
low
🔒
-
-
-
75831
Coppermine Photo Gallery minibrowser.php Directory information disclosure
low
🔒
-
-
-
75830
XCloner Plugin Command Line Password information disclosure
low
🔒
-
-
-
75829
XCloner Plugin admin-ajax.php path traversal
low
🔒
-
-
-
75828
XCloner Plugin Backup access control [CVE-2014-8605]
low
🔒
-
-
-
75827
XCloner Plugin Configuration Panel Password information disclosure
low
🔒
-
-
-
75826
XCloner Plugin cloner.functions.php input validation
medium
🔒
-
-
-
75825
VMware Workstation/Player/Fusion RPC Command input validation
low
🔒
-
-
-
75824
VMware Workstation/Player/Fusion RPC Command input validation
low
🔒
-
-
🔒
75823
VMware Workstation/Player/Fusion TPInt.dll resource management
medium
🔒
-
-
-
75822
VMware Workstation/Player/Fusion TPInt.dll resource management
low
🔒
-
-
-
75821
VMware Workstation/Player/Fusion TPView.ddl resource management
medium
🔒
-
-
-
75820
VMware Workstation/Player/Fusion TPView.ddl memory corruption
medium
🔒
🔒
-
-
75819
VMware Workstation/Player/Fusion TPView.ddl resource management
low
🔒
-
-
-
75818
VMware Workstation/Player/Fusion TPView.ddl resource management
low
🔒
-
-
-
75817
EPiServer Ektron CMS workarea.aspx cross site scripting
low
🔒
-
-
-
75816
Redis Lua Bytecode [CVE-2015-4335]
medium
🔒
-
-
-
75815
Users Ultra Plugin Ratings Module admin-ajax.php sql injection
medium
🔒
-
-
-
75814
Kankun Smart Socket Key cryptographic issues [CVE-2015-4080]
medium
🔒
-
-
-
75813
Encrypted Contact Form Plugin options-general.php cross-site request forgery
low
🔒
-
-
-
75812
Montala Limited ResourceSpace setup.php path traversal
medium
🔒
-
-
-
75811
EPiServer Ektron CMS MenuActions.aspx cross-site request forgery
low
🔒
-
-
-
75810
Zarafa Collaboration Platform ECServer.cpp link following
low
🔒
-
-
-
75809
PHP Archive phar_internal.h phar_set_inode memory corruption
medium
🔒
-
-
-
75808
PHP phar.c phar_parse_metadata memory corruption
low
🔒
-
-
-
75807
Adobe Flash Player ASLR information disclosure [CVE-2015-3108]
medium
🔒
-
-
-
75806
Adobe Flash Player use after free [CVE-2015-3107]
medium
🔒
-
-
-
75805
Adobe Flash Player use after free [CVE-2015-3106]
medium
🔒
-
-
-
75804
Adobe Flash Player memory corruption [CVE-2015-3105]
medium
🔒
-
-
-
75803
Adobe Flash Player numeric error [CVE-2015-3104]
medium
🔒
-
-
-
75802
Adobe Flash Player use after free [CVE-2015-3103]
medium
🔒
-
-
-
75801
Adobe Flash Player Same Origin Policy information disclosure
medium
🔒
-
-
-
75800
Adobe Flash Player Integrity Level access control [CVE-2015-3101]
medium
🔒
-
-
-
75799
Adobe Flash Player memory corruption [CVE-2015-3100]
medium
🔒
-
-
-
75798
Adobe Flash Player Same Origin Policy information disclosure
medium
🔒
-
-
-
75797
Adobe Flash Player Same Origin Policy information disclosure
medium
🔒
-
-
-
75796
Adobe Flash Player ASLR information disclosure [CVE-2015-3097]
medium
🔒
-
-
-
75795
Adobe Flash Player cross-site request forgery [CVE-2015-3096]
medium
🔒
-
-
-
75794
Microsoft Windows Kernel Mode Driver win32k.sys resource management
low
🔒
-
-
-
75793
Microsoft Exchange Server cross site scripting [CVE-2015-2359]
low
🔒
-
-
-
75792
Microsoft Exchange Server cross-site request forgery [CVE-2015-1771]
low
🔒
-
-
-
75791
Microsoft Office Office Document data processing [CVE-2015-1770]
medium
🔒
-
-
-
75790
Microsoft Windows Kernel Mode Driver win32k.sys memory corruption
low
🔒
-
-
-
75789
Microsoft Internet Explorer resource management [CVE-2015-1766]
medium
🔒
-
-
-
75788
Microsoft Internet Explorer History information disclosure [CVE-2015-1765]
low
🔒
-
-
-
75787
Microsoft Exchange Server Same Origin Policy privileges management
medium
🔒
-
-
-
75786
Microsoft Office Office Document data processing [CVE-2015-1760]
medium
🔒
-
-
-
75785
Microsoft Office Compatibility Pack Office Document data processing
medium
🔒
-
-
-
75784
Microsoft Windows LoadLibrary untrusted search path
low
🔒
-
-
-
75783
Microsoft Windows Active Directory Federation Services cross site scripting
low
🔒
-
-
-
75782
Microsoft Windows Common Controls use after free [CVE-2015-1756]
medium
🔒
-
-
-
75781
Microsoft Internet Explorer resource management [CVE-2015-1755]
medium
🔒
-
-
-
75780
Microsoft Internet Explorer resource management [CVE-2015-1754]
medium
🔒
-
-
-
75779
Microsoft Internet Explorer resource management [CVE-2015-1753]
medium
🔒
-
-
-
75778
Microsoft Internet Explorer resource management [CVE-2015-1752]
medium
🔒
-
-
-
75777
Microsoft Internet Explorer resource management [CVE-2015-1751]
medium
🔒
-
-
-
75776
Microsoft Internet Explorer resource management [CVE-2015-1750]
medium
🔒
-
-
-
75775
Microsoft Internet Explorer access control [CVE-2015-1748]
medium
🔒
-
-
-
75774
Microsoft Internet Explorer resource management [CVE-2015-1747]
medium
🔒
-
-
-
75773
Microsoft Internet Explorer resource management [CVE-2015-1745]
medium
🔒
-
-
-
75772
Microsoft Internet Explorer resource management [CVE-2015-1744]
medium
🔒
-
-
-
75771
Microsoft Internet Explorer access control [CVE-2015-1743]
medium
🔒
-
-
-
75770
Microsoft Internet Explorer resource management [CVE-2015-1742]
medium
🔒
-
-
-
75769
Microsoft Internet Explorer resource management [CVE-2015-1741]
medium
🔒
-
-
-
75768
Microsoft Internet Explorer resource management [CVE-2015-1740]
medium
🔒
-
-
-
75767
Microsoft Internet Explorer access control [CVE-2015-1739]
medium
🔒
-
-
-
75766
Microsoft Internet Explorer resource management [CVE-2015-1737]
medium
🔒
-
-
-
75765
Microsoft Internet Explorer resource management [CVE-2015-1736]
medium
🔒
-
-
-
75764
Microsoft Internet Explorer resource management [CVE-2015-1735]
medium
🔒
-
-
-
75763
Microsoft Internet Explorer resource management [CVE-2015-1732]
medium
🔒
-
-
-
75762
Microsoft Internet Explorer resource management [CVE-2015-1731]
medium
🔒
-
-
-
75761
Microsoft Internet Explorer JavaScriptStackWalker resource management
medium
🔒
-
-
-
75760
Microsoft Windows Media Player DataObject code [CVE-2015-1728]
medium
🔒
-
-
-
75759
Microsoft Windows Kernel Mode Driver memory corruption [CVE-2015-1727]
low
🔒
-
-
-
75758
Microsoft Windows Kernel Mode Driver use after free [CVE-2015-1726]
low
🔒
-
-
-
75757
Microsoft Windows Kernel Mode Driver memory corruption [CVE-2015-1725]
low
🔒
-
-
-
75756
Microsoft Windows Kernel Mode Driver use after free [CVE-2015-1724]
low
🔒
-
-
-
75755
Microsoft Windows Kernel Mode Driver use after free [CVE-2015-1723]
low
🔒
-
-
-
75754
Microsoft Windows Kernel Mode Driver use after free [CVE-2015-1722]
low
🔒
-
-
-
75753
Microsoft Windows Kernel Mode Driver null pointer dereference
low
🔒
-
-
-
75752
Microsoft Windows Kernel Mode Driver use after free [CVE-2015-1720]
low
🔒
-
-
-
75751
Microsoft Windows Kernel Mode Driver Kernel Memory information disclosure
low
🔒
-
-
-
75750
Microsoft Internet Explorer data processing [CVE-2015-1687]
medium
🔒
-
-
-
75749
Comodo GeekBuddy VNC Server access control [CVE-2014-7872]
low
🔒
-
-
-
75748
strongSwan IKEv2 Authentication information disclosure [CVE-2015-4171]
low
🔒
-
-
-
75747
Zoho Netflow Analyzer Autocomplete access control [CVE-2015-4418]
low
🔒
-
-
-
75746
ceph-deploy Admin Command ceph.client.admin.keyring information disclosure
low
🔒
-
-
🔒
75745
Beckhoff IPC Diagnostics config access control
medium
🔒
-
-
-
75744
t1utils Font File t1disasm.c set_cs_start memory corruption
medium
🔒
-
-
-
75743
Thermostat web.xml information disclosure
low
🔒
-
-
-
75742
SysAid Help Desk SQL Server Express credentials management [CVE-2015-3001]
medium
🔒
-
-
-
75741
SysAid Help Desk agententry resource management
medium
🔒
-
-
-
75740
SysAid Help Desk genericreport sql injection
medium
🔒
-
-
-
75739
SysAid Help Desk serverConf.xml information disclosure
medium
🔒
-
-
-
75738
SysAid Help Desk Error Message getAgentLogFile information disclosure
medium
🔒
-
-
-
75737
SysAid Help Desk path traversal [CVE-2015-2996]
medium
🔒
-
-
-
75736
SysAid Help Desk Upload path traversal [CVE-2015-2995]
medium
🔒
-
-
-
75735
SysAid Remote Administrator Upload ChangePhoto.jsp unrestricted upload
low
🔒
-
-
-
75734
SysAid Help Desk createnewaccount access control
medium
🔒
-
-
-
75733
Zoho Netflow Analyzer cross-site request forgery [CVE-2015-2961]
low
🔒
-
-
-
75732
Zoho Netflow Analyzer cross site scripting [CVE-2015-2960]
low
🔒
-
-
-
75731
Zoho Netflow Analyzer Guest access control [CVE-2015-2959]
medium
🔒
-
-
-
75730
Buffalo BHR-4GRV2 os command injection [CVE-2014-9284]
medium
🔒
-
-
-
75729
SAP Adaptive Server Enterprise Challenge Response Mechanism access control
medium
🔒
-
-
-
75728
Linux Kernel OZWPAN Driver memory corruption [CVE-2015-4004]
low
🔒
-
-
-
75727
Linux Kernel OZWPAN Driver ozusbsvc1.c oz_usb_handle_ep_data numeric error
low
🔒
-
-
-
75726
Linux Kernel OZWPAN Driver ozusbsvc1.c oz_usb_handle_ep_data memory corruption
medium
🔒
-
-
-
75725
Linux Kernel OZWPAN Driver ozhcd.c oz_hcd_get_desc_cnf numeric error
medium
🔒
-
-
-
75724
Novell ZENworks Configuration Management UploadServlet path traversal
medium
🔒
-
-
-
75723
Cisco TelePresence CRLF HTTP Response Splitting input validation
medium
🔒
-
-
-
75722
Cisco Edge 300 Command access control [CVE-2015-0767]
medium
🔒
-
-
-
75721
IBM Rational Collaborative Lifecycle Management Jazz Team Server xml external entity reference
medium
🔒
-
-
-
75720
IBM Marketing Operations GIFAR File Upload input validation
medium
🔒
-
-
-
75719
IBM Marketing Operations path traversal [CVE-2014-6222]
medium
🔒
-
-
-
75718
IBM Marketing Operations cross site scripting [CVE-2014-6175]
low
🔒
-
-
-
75717
Novell ZENworks Configuration Management Remote Management Component UploadServlet path traversal
medium
🔒
-
-
-
75716
Novell ZENworks Configuration Management Remote Management Component UploadServlet path traversal
medium
🔒
-
-
-
75715
XZERES 442SR OS cross-site request forgery [CVE-2015-3950]
low
🔒
-
-
-
75714
F21 JWT Signature JWT.php input validation
medium
🔒
-
-
-
75713
Brandon Bowles Open Explorer path traversal [CVE-2015-2950]
medium
🔒
-
-
-
75712
HP ThinPro Linux privileges management [CVE-2015-2124]
low
🔒
-
-
-
75711
Moxa SoftCMS RTSPVIDEO.rtspvideoCtrl.1 OpenForIPCamTest memory corruption
medium
🔒
-
-
-
75710
Beckwith Electric M-6200 Digital Voltage Regulator Control TCP Initial Sequence Number input validation
medium
🔒
-
-
-
75709
Cisco Unified MeetingPlace File information disclosure [CVE-2015-0764]
low
🔒
-
-
-
75708
Cisco Unified MeetingPlace Session ID information disclosure
low
🔒
-
-
-
75707
Cisco Unified MeetingPlace for Microsoft Outlook cross site scripting
low
🔒
-
-
-
75706
Linux Kernel UDF Filesystem denial of service [CVE-2014-9730]
low
🔒
-
-
-
75705
Linux Kernel UDF Filesystem denial of service [CVE-2014-9729]
low
🔒
-
-
-
75704
Linux Kernel UDF Filesystem memory corruption [CVE-2014-9728]
low
🔒
-
-
-
75703
PHP SoapClient do_soap_call input validation
medium
🔒
-
-
-
75702
PHP SoapClient _call data processing
medium
🔒
-
-
-
75701
HP WebInspect privileges management [CVE-2015-2125]
low
🔒
-
-
-
75700
McAfee ePolicy Orchestrator SSL/TLS Certificate cryptographic issues
medium
🔒
-
-
-
75699
Linux Kernel TTY Subsystem race condition [CVE-2015-4170]
low
🔒
-
-
🔒
75698
Linux Kernel UDF Filesystem numeric error [CVE-2015-4167]
low
🔒
-
-
-
75697
Cisco ONS 15454 tNetTask resource management [CVE-2015-0765]
low
🔒
-
-
-
75696
Cisco FireSIGHT Management Center Interface cross site scripting
low
🔒
-
-
-
75695
Philip Hazel PCRE match memory corruption
medium
🔒
-
-
-
75694
Linux Kernel UDF Filesystem code [CVE-2014-9731]
medium
🔒
-
-
🔒
75693
OpenSSL ssl3_get_new_session_ticket race condition
low
🔒
-
-
-
75692
EMC RSA Web Threat Detection cross-site request forgery [CVE-2015-0541]
low
🔒
-
-
-
75691
WP Membership Plugin admin-ajax.php access control
medium
🔒
-
-
-
75690
Apache Camel XPathBuilder.java xml external entity reference
medium
🔒
-
-
-
75689
Apache Camel XML Converter Setup XmlConverter.java File xml external entity reference
medium
🔒
-
-
-
75688
libzmq ZMPT v3 input validation [CVE-2014-9721]
medium
🔒
-
-
-
75687
Cisco ASA XAUTH Authentication access control [CVE-2015-0760]
low
🔒
-
-
-
75686
Cisco AnyConnect Secure Mobility Client vpnagent access control
low
🔒
-
-
-
75685
Skype IM denial of service
low
🔒
-
-
-
75684
Linux Kernel I/O Vector pipe.c pipe_iov_copy_from_user code
medium
🔒
-
-
-
75683
XenSource Xen PCI Config access control [CVE-2015-4106]
low
🔒
-
-
-
75682
XenSource Xen MSI-X resource management [CVE-2015-4105]
low
🔒
-
-
-
75681
XenSource Xen PCI MSI Mask Bit access control [CVE-2015-4104]
low
🔒
-
-
-
75680
XenSource Xen MSI Message Field access control [CVE-2015-4103]
low
🔒
-
-
-
75679
PAN-OS XML xml external entity reference [CVE-2015-4162]
medium
🔒
-
-
-
75678
SAP Afaria access control [CVE-2015-4161]
medium
🔒
-
-
-
75677
SAP ASE Database Platform sql injection [CVE-2015-4160]
medium
🔒
-
-
-
75676
SAP HANA Web-Based Development Workbench sql injection [CVE-2015-4159]
medium
🔒
-
-
-
75675
SAP ABAP / Java Server denial of service [CVE-2015-4158]
low
🔒
-
-
-
75674
SAP Content Server denial of service [CVE-2015-4157]
low
🔒
-
-
-
75673
GNU Parallel Temp File link following [CVE-2015-4156]
low
🔒
-
-
-
75672
GNU Parallel link following [CVE-2015-4155]
low
🔒
-
-
-
75671
Thycotic Password Manager Secret Server X.509 Certificate Chain Validation cryptographic issues
medium
🔒
-
-
-
75670
SensioLabs Symfony ESI/SSI Support Hash access control
medium
🔒
-
-
-
75669
Django cached_db Backend sessionflush session fixiation
medium
🔒
-
-
-
75668
Apache Sling API/Sling Servlets Post HtmlResponse cross site scripting
low
🔒
-
-
-
75667
IBM InfoSphere Master Data Management privileges management [CVE-2015-1945]
medium
🔒
-
-
-
75666
FusionForge Git Plugin input validation [CVE-2015-0850]
medium
🔒
-
-
-
75665
Cisco Headend Digital Broadband Delivery System cross-site request forgery
low
🔒
-
-
-
75664
Sendio Web Interface information disclosure [CVE-2014-8391]
low
🔒
-
-
-
75663
Sendio information disclosure [CVE-2014-0999]
low
🔒
-
-
-
75662
Synology Photo Station photo.php sql injection
medium
🔒
-
-
-
75661
Fabrice Bellard QEMU slirp.c code
low
🔒
-
-
-
75660
Philip Hazel PCRE Regex memory corruption [CVE-2015-3210]
medium
🔒
-
-
-
75659
Moodle File Upload externallib.php access control
medium
🔒
-
-
-
75658
Moodle navigationlib.php information disclosure [CVE-2015-3180]
low
🔒
-
-
-
75657
Moodle Login Restriction confirm.php access control
medium
🔒
-
-
-
75656
Moodle externallib.php external_format_text cross site scripting
low
🔒
-
-
-
75655
Moodle Subscription Request monitor:subscribe code
low
🔒
-
-
-
75654
Moodle confirm.php information disclosure
low
🔒
-
-
-
75653
Moodle redirect [CVE-2015-3175]
medium
🔒
-
-
-
75652
Moodle Quiz access.php cross site scripting
low
🔒
-
-
-
75651
Moodle Quiz statistics_question_table.php cross site scripting
low
🔒
-
-
-
75650
Moodle Password Change token.php Policy access control
medium
🔒
-
-
-
75649
Moodle user.php access control
medium
🔒
-
-
-
75648
Moodle moodlelib.php code [CVE-2015-2270]
low
🔒
-
-
-
75647
Moodle configonlylib.php min_get_slash_argument path traversal
medium
🔒
-
-
-
75646
Moodle Shibboleth Module logout.php Logout cross-site request forgery
low
🔒
-
-
-
75645
Moodle Regex filter.php resource management
low
🔒
-
-
-
75644
Moodle Essay Feedback access.php cross site scripting
low
🔒
-
-
-
75643
Moodle externallib.php information disclosure [CVE-2015-0215]
low
🔒
-
-
-
75642
Moodle externallib.php access control [CVE-2015-0214]
medium
🔒
-
-
-
75641
Moodle editcategories.html cross-site request forgery
low
🔒
-
-
-
75640
Moodle Course Summary pending.php cross site scripting
low
🔒
-
-
-
75639
Moodle LTI Ajax Service ajax.php information disclosure
low
🔒
-
-
-
75638
PHP pcnt_exec data processing
medium
🔒
-
-
-
75637
PHP Path readlink data processing
medium
🔒
-
-
-
75636
PHP Multipart POST resource management [CVE-2015-4024]
low
🔒
-
-
-
75635
PHP FTP Extension numeric error [CVE-2015-4022]
medium
🔒
-
-
-
75634
PHP Phar Archive phar_parse_tarfile numeric error
medium
🔒
-
-
-
75633
IDS RTU 850C NC854/NC856 Modules File path traversal
low
🔒
-
-
-
75632
NetApp OnCommand Workflow Automation Java Debugging Wire Protocol Service code
medium
🔒
-
-
-
75631
ZenPhoto cross site scripting [CVE-2015-2949]
low
🔒
-
-
-
75630
ZenPhoto cross site scripting [CVE-2015-2948]
low
🔒
-
-
-
75629
Rockwell RSView32 Credential cryptographic issues [CVE-2015-1010]
low
🔒
-
-
-
75628
Blue Coat SSL Visibility Appliance WebUI Cookie information disclosure
low
🔒
-
-
-
75627
Blue Coat SSL Visibility Appliance WebUI information disclosure
medium
🔒
-
-
-
75626
Blue Coat SSL Visibility Appliance WebUI input validation [CVE-2015-2854]
medium
🔒
-
-
-
75625
Blue Coat SSL Visibility Appliance WebUI session fixiation [CVE-2015-2853]
medium
🔒
-
-
-
75624
Blue Coat SSL Visibility Appliance WebUI cross-site request forgery
low
🔒
-
-
-
75623
Synology Cloud Station Sync Client client_chown access control
medium
🔒
-
-
-
75622
IBM PowerVC NoSQL access control [CVE-2015-1937]
medium
🔒
-
-
-
75621
Cisco Unified MeetingPlace Web User Interface information disclosure
medium
🔒
-
-
-
75620
Cisco Conductor for Videoscape/Headend System Release HTTP Cookie input validation
medium
🔒
-
-
-
75619
Cisco Headend System Release Script File information disclosure
low
🔒
-
-
-
75618
Cisco DTA Control System/Headend System Release resource management
low
🔒
-
-
-
75617
Cisco Headend System Release UDP Traffic resource management
low
🔒
-
-
-
75616
Cisco Headend System Release Digital Broadband Delivery System response splitting
low
🔒
-
-
-
75615
IBM Business Process Manager cross site scripting [CVE-2015-0193]
low
🔒
-
-
-
75614
IBM Rational Requirements Composer LTPA Token session expiration
medium
🔒
-
-
-
75613
Milw0rm Clone Script related.php sql injection
medium
🔒
-
-
-
75612
Arcserve UDP EdgeServiceImpl Web Service information disclosure
low
🔒
-
-
-
75611
Arcserve UDP path traversal [CVE-2015-4068]
medium
🔒
-
-
-
75610
Dell NetVault Backup libnv6 numeric error [CVE-2015-4067]
medium
🔒
-
-
-
75609
Wavelink ConnectPro TermProxy Service WLTermProxyService.exe memory corruption
medium
🔒
-
-
-
75608
Wavelink Terminal Emulation License Server LicenseServer.exe memory corruption
medium
🔒
-
-
-
75607
IPsec-Tools UDP Request gssapi.c null pointer dereference
low
🔒
-
-
🔒
75606
Visual Mining NetCharts Server projectContents.jsp access control
medium
🔒
-
-
-
75605
Visual Mining NetChart saveFile.jsp path traversal
medium
🔒
-
-
-
75604
SAP HANA DB SQL Statement File information disclosure
medium
🔒
-
-
-
75603
SAP HANA DB XS Engine Log input validation
low
🔒
-
-
-
75602
Roomcloud Plugin roomcloud.php cross site scripting
low
🔒
-
-
-
75601
Apache Jackrabbit WebDAV Request input validation [CVE-2015-1833]
medium
🔒
-
-
-
75600
Network Block Device Signal nbd-server.c code
low
🔒
-
-
-
75599
Cisco Identity Services Engine Web Framework information disclosure
low
🔒
-
-
-
75598
Cisco AnyConnect Secure Mobility Client Posture Module access control
low
🔒
-
-
-
75597
Cisco Finesse XML Document input validation [CVE-2015-0754]
medium
🔒
-
-
-
75596
Cisco Unified Email Interaction Manager input validation [CVE-2015-0753]
medium
🔒
-
-
-
75595
IBM WebSphere Commerce information disclosure [CVE-2015-0200]
low
🔒
-
-
-
75594
AVM FRITZ!Box webcm os command injection
medium
🔒
-
-
-
75593
Network Block Device resource management [CVE-2013-7441]
low
🔒
-
-
-
75592
PHPWind goto.php cross site scripting
low
🔒
-
-
-
75591
PHPWind goto.php redirect
medium
🔒
-
-
-
75590
ReFlex Gallery Plugin php.php unrestricted upload
medium
🔒
-
-
-
75589
Aruba Networks ClearPass Policy Manager cross site scripting
low
🔒
-
-
-
75588
church_admin Plugin cross site scripting [CVE-2015-4127]
low
🔒
-
-
-
75587
Free Counter Plugin admin-ajax.php cross site scripting
low
🔒
-
-
-
75586
Aruba Networks ClearPass Policy Manager access control [CVE-2015-1551]
low
🔒
-
-
-
75585
Aruba Networks ClearPass Policy Manager path traversal [CVE-2015-1550]
low
🔒
-
-
-
75584
Aruba Networks ClearPass Policy Manager sql injection [CVE-2015-1392]
medium
🔒
-
-
-
75583
Aruba Networks ClearPass Policy Manager tipsLoginSubmit.action cross site scripting
low
🔒
-
-
-
75582
Aruba Networks ClearPass Policy Manager privileges management
low
🔒
-
-
-
75581
Cisco Wireless LAN Controller TCP input validation [CVE-2015-0756]
low
🔒
-
-
-
75580
Cisco TelePresence Video Communication Server cross site scripting
low
🔒
-
-
-
75579
lighttpd Log File mod_mysql_vhost.c injection
medium
🔒
-
-
-
75578
GigPress Plugin handlers.php sql injection
low
🔒
-
-
-
75577
Landing Pages Plugin inbound-shortcodes.php cross site scripting
low
🔒
-
-
-
75576
Landing Pages Plugin module.ab-testing.php sql injection
low
🔒
-
-
-
75575
NewStatPress Plugin nsp_search.php cross site scripting
low
🔒
-
-
-
75574
NewStatPress Plugin nsp_search.php sql injection
low
🔒
-
-
-
75573
Coppermine Photo Gallery mode.php redirect
medium
🔒
-
-
-
75572
Coppermine Photo Gallery contact.php cross site scripting
low
🔒
-
-
-
75571
Linux Kernel Crypto API aesni-intel_glue.c __driver_rfc4106_decrypt memory corruption
medium
🔒
-
-
-
75570
Linux Kernel intel_early.c get_matching_model_microcode memory corruption
medium
🔒
-
-
-
75569
Linux Kernel Netfilter Subsystem nf_conntrack_extend.h null pointer dereference
low
🔒
-
-
-
75568
Apple iOS Message Shutdown code
medium
🔒
-
-
-
75567
Linux Kernel TCP Fast Open initialization [CVE-2015-3332]
medium
🔒
-
-
-
75566
lighttpd Log File http_auth.c injection
medium
🔒
-
-
🔒
75565
Linux Kernel vhost/scsi Driver memory corruption [CVE-2015-4036]
low
🔒
-
-
-
75564
Cisco IP Phone input validation [CVE-2015-0751]
low
🔒
-
-
-
75563
SAP Afaria XComms memory corruption [CVE-2015-4092]
medium
🔒
-
-
-
75562
SAP NetWeaver XML Request Intranet privileges management
medium
🔒
-
-
-
75561
Wireshark Android Logcat File Parser logcat.c logcat_dump_text memory corruption
low
🔒
-
-
-
75560
phpMyAdmin Config File cross-site request forgery [CVE-2015-3902]
low
🔒
-
-
-
75559
Moxa VPort ActiveX SDK Command memory corruption [CVE-2015-0986]
medium
🔒
-
-
-
75558
Apple Watch OS Passcode Protection improper authentication
low
🔒
-
-
-
75557
phpMyAdmin GitHub API Call Config.class.php cryptographic issues
medium
🔒
-
-
-
75556
PostgreSQL Error Message information disclosure [CVE-2015-3167]
low
🔒
-
-
-
75555
PostgreSQL information disclosure [CVE-2015-3166]
low
🔒
-
-
-
75554
PostgreSQL Authentication Timeout double free [CVE-2015-3165]
low
🔒
-
-
-
75553
Open CAD Format Council SXF Common Library CAD File memory corruption
medium
🔒
-
-
-
75552
Hajime Fujimoto mt-phpincgi mt-phpincgi.php code injection
medium
🔒
-
-
-
75551
MIT Kerberos kdcpreauth main.c access control
medium
🔒
-
-
-
75550
HP NonStop Safeguard Security privileges management [CVE-2015-2123]
medium
🔒
-
-
-
75549
HP SDN VAN Controller REST Layer resource management [CVE-2015-2122]
low
🔒
-
-
-
75548
HP Network Virtualization HttpServlet/NetworkEditorController File information disclosure
medium
🔒
-
-
🔒
75547
HP SiteScope privileges management [CVE-2015-2120]
medium
🔒
-
-
-
75546
HP Access Control Software Secure Pull Print/Security Pull Print information disclosure
low
🔒
-
-
-
75545
HP LoadRunner memory corruption [CVE-2015-2110]
medium
🔒
-
-
-
75544
OSIsoft PI AF/PI SQL for AF Group Permission sql injection [CVE-2015-1013]
medium
🔒
-
-
-
75543
Emerson AMS Device Manager sql injection [CVE-2015-1008]
medium
🔒
-
-
-
75542
Bomgar Remote Support Serialization code injection [CVE-2015-0935]
medium
🔒
-
-
-
75541
EMC Document Sciences xPression sql injection [CVE-2015-0540]
medium
🔒
-
-
-
75540
IBM InfoSphere Information Server Connector Migration Tool access control
medium
🔒
-
-
-
75539
IBM Security SiteProtector System path traversal [CVE-2015-0171]
medium
🔒
-
-
-
75538
IBM Security SiteProtector System Cache information disclosure
low
🔒
-
-
-
75537
IBM Security SiteProtector System injection [CVE-2015-0169]
medium
🔒
-
-
-
75536
IBM Security SiteProtector System cross site scripting [CVE-2015-0168]
low
🔒
-
-
-
75535
IBM Security SiteProtector System sql injection [CVE-2015-0161]
medium
🔒
-
-
-
75534
IBM Security SiteProtector System access control [CVE-2015-0160]
medium
🔒
-
-
-
75533
IBM Business Process Manager cross site scripting [CVE-2015-0156]
low
🔒
-
-
-
75532
IBM SPSS Statistics HTML Document privileges management [CVE-2015-0140]
medium
🔒
-
-
-
75531
IBM Tivoli Storage Manager Fastback FastBackMount Process memory corruption
medium
🔒
-
-
-
75530
IBM License Metric Tool Common Inventory Technology resource management
low
🔒
-
-
-
75529
IBM License Metric Tool Common Inventory Technology resource management
low
🔒
-
-
-
75528
International Components for Unicode ubidi.c resolveImplicitLevels numeric error
medium
🔒
-
-
-
75527
International Components for Unicode ubidi.c resolveImplicitLevels memory corruption
medium
🔒
-
-
-
75526
IBM Curam Social Program Management cross site scripting [CVE-2014-6192]
low
🔒
-
-
-
75525
IBM Workload Deployer Log Document information disclosure [CVE-2014-6190]
low
🔒
-
-
-
75524
IBM License Metric Tool Login Page input validation [CVE-2014-4778]
low
🔒
-
-
-
75523
IBM License Metric Tool Login Page cross-site request forgery
low
🔒
-
-
-
75522
IBM WebSphere Portal redirect [CVE-2015-1921]
medium
🔒
-
-
-
75521
IBM Tivoli Endpoint Manager Endpoint Manager for Remote Control information disclosure
medium
🔒
-
-
-
75520
IBM Sterling Selling/Fulfillment Foundation cross site scripting
low
🔒
-
-
-
75519
IBM InfoSphere Master Data Management Reference Data Management Component cross site scripting
low
🔒
-
-
-
75518
IBM InfoSphere Master Data Management Data Management Component information disclosure
low
🔒
-
-
-
75517
IBM WebSphere Portal resource management [CVE-2015-1899]
low
🔒
-
-
-
75516
IBM Tivoli Storage Manager Fastback FastBackMount Process memory corruption
medium
🔒
-
-
-
75515
IBM InfoSphere Optim Workload Replay Authorization access control
medium
🔒
-
-
-
75514
IBM InfoSphere Optim Workload Replay cross-site request forgery
low
🔒
-
-
-
75513
Cisco TelePresence Network Driver resource management [CVE-2015-0722]
low
🔒
-
-
-
75512
Cisco TelePresence Web Framework access control [CVE-2015-0713]
medium
🔒
-
-
-
75511
Cisco TelePresence Access Control access control [CVE-2014-2174]
medium
🔒
-
-
-
75510
Cisco Hosted Collaboration Solution Admin Interface access control
medium
🔒
-
-
-
75509
GNU Coreutils sort.c memory corruption
medium
🔒
-
-
🔒
75508
FeedWordPress Plugin feedwordpresssyndicationpage.class.php sql injection
medium
🔒
-
-
-
75507
Huawei E355s Mobile WiFi WebUI information disclosure [CVE-2015-3912]
medium
🔒
-
-
-
75506
Huawei E587 Mobile WiFi access control [CVE-2015-3911]
high
🔒
-
-
-
75505
WordPress Photo Album wppa-ajax-front.php cross site scripting
low
🔒
-
-
-
75504
Cacti graph.php sql injection
medium
🔒
-
-
-
75503
RAKUS MailDealer Attachment Filename cross site scripting [CVE-2015-0915]
low
🔒
-
-
-
75502
Cisco Access Control Server REST API 7pk security [CVE-2015-0746]
low
🔒
-
-
-
75501
Cisco Prime Central for Hosted Collaboration Solution cross-site request forgery
low
🔒
-
-
-
75500
Simple PHP Agenda cross-site request forgery [CVE-2012-1978]
low
🔒
-
-
-
75499
Microsoft Internet Explorer denial of service
low
🔒
-
-
-
75498
Cisco ASA PIM code [CVE-2015-0742]
low
🔒
-
-
-
75497
Valve Steam Client Detection Protocol code [CVE-2015-4016]
low
🔒
-
-
-
75496
TLS Protocol DHE_EXPORT Ciphersuite Logjam cryptographic issues
medium
🔒
-
-
🔒
75495
Piriform CCleaner File information disclosure [CVE-2015-3999]
low
🔒
-
-
-
75494
Dell SonicWall Configuration data processing [CVE-2015-3990]
medium
🔒
-
-
-
75493
Google Chrome v8 privileges management [CVE-2015-3910]
medium
🔒
-
-
-
75492
Synametrics Xeams cross-site request forgery [CVE-2015-3141]
low
🔒
-
-
-
75491
Linux Kernel KCodes NetUSB run_init_sbus memory corruption
high
🔒
-
-
-
75490
IBM Domino BMP Image memory corruption [CVE-2015-1903]
medium
🔒
-
-
-
75489
IBM Domino BMP Image memory corruption [CVE-2015-1902]
medium
🔒
-
-
-
75488
IBM WebSphere MQ Cluster Repository Manager resource management
low
🔒
-
-
-
75487
IBM License Metric Tool XML Data xml external entity reference
medium
🔒
-
-
-
75486
IBM License Metric Tool Autocomplete information disclosure [CVE-2014-4776]
low
🔒
-
-
-
75485
osCMax cross-site request forgery [CVE-2012-6691]
low
🔒
-
-
-
75484
Template CMS index.php cross-site request forgery
low
🔒
-
-
-
75483
Template CMS index.php cross site scripting
low
🔒
-
-
-
75482
SEOgento Plugin cross site scripting [CVE-2012-3243]
low
🔒
-
-
-
75481
osCMax sql injection [CVE-2012-1665]
medium
🔒
-
-
-
75480
osCMax cross site scripting [CVE-2012-1664]
low
🔒
-
-
-
75479
Google Chrome denial of service [CVE-2015-1265]
low
🔒
-
-
-
75478
Google Chrome Bookmarks cross site scripting [CVE-2015-1264]
low
🔒
-
-
-
75477
Google Chrome Spellcheck Dictionary code [CVE-2015-1263]
low
🔒
-
-
-
75476
Google Chrome Blink code [CVE-2015-1262]
medium
🔒
-
-
-
75475
Google Chrome URL Bar input validation [CVE-2015-1261]
medium
🔒
-
-
-
75474
Google Chrome WebRTC use after free [CVE-2015-1260]
medium
🔒
-
-
-
75473
Google Chrome PDFium code [CVE-2015-1259]
medium
🔒
-
-
-
75472
Google Chrome Libvpx numeric error [CVE-2015-1258]
medium
🔒
-
-
-
75471
Google Chrome SVG memory corruption [CVE-2015-1257]
medium
🔒
-
-
-
75470
Google Chrome SpeechRecognitionController use after free
medium
🔒
-
-
🔒
75469
Google Chrome SVG Image use after free [CVE-2015-1256]
medium
🔒
-
-
-
75468
Google Chrome WebAudio use after free [CVE-2015-1255]
medium
🔒
-
-
-
75467
Google Chrome Editing access control [CVE-2015-1254]
medium
🔒
-
-
-
75466
Google Chrome DOM access control [CVE-2015-1253]
medium
🔒
-
-
-
75465
Google Chrome Sandbox memory corruption [CVE-2015-1252]
medium
🔒
-
-
-
75464
Apple Watch OS Secure Transport cryptographic issues [CVE-2015-1067]
medium
🔒
-
-
-
75463
Apple Watch OS Kernel privileges management [CVE-2015-1101]
medium
🔒
-
-
-
75462
Apple Watch OS Kernel memory corruption [CVE-2015-1100]
low
🔒
-
-
-
75461
Apple Watch OS Kernel input validation [CVE-2015-1102]
low
🔒
-
-
-
75460
Apple Watch OS Kernel input validation [CVE-2015-1104]
medium
🔒
-
-
-
75459
Apple Watch OS Kernel access control [CVE-2015-1117]
medium
🔒
-
-
-
75458
Apple Watch OS Kernel input validation [CVE-2015-1105]
low
🔒
-
-
-
75457
Apple Watch OS Kernel input validation [CVE-2015-1103]
medium
🔒
-
-
-
75456
Apple Watch OS Kernel race condition [CVE-2015-1099]
low
🔒
-
-
-
75455
Apple Watch OS IOAcceleratorFamily information disclosure [CVE-2015-1094]
medium
🔒
-
-
-
75454
Apple Watch OS IOHIDFamily information disclosure [CVE-2015-1096]
medium
🔒
-
-
-
75453
Apple Watch OS Foundation information disclosure [CVE-2015-1092]
low
🔒
-
-
-
75452
Apple Watch OS FontParser memory corruption [CVE-2015-1093]
medium
🔒
-
-
-
75451
OpenStack Dashboard cross site scripting [CVE-2015-3988]
low
🔒
-
-
-
75450
dcraw ljpeg_start numeric error
medium
🔒
-
-
-
75449
Module::Signature Search Path untrusted search path [CVE-2015-3409]
low
🔒
-
-
-
75448
Module::Signature SIGNATURE File command injection [CVE-2015-3408]
medium
🔒
-
-
-
75447
Module::Signature Signature Verification access control [CVE-2015-3407]
medium
🔒
-
-
-
75446
Unzoo ListArch resource management
low
🔒
-
-
-
75445
Unzoo EntrReadArch memory corruption
medium
🔒
-
-
-
75444
Cisco Unified Intelligence Center cross-site request forgery
low
🔒
-
-
-
75443
Red Hat Enterprise Linux kexec-tools module-setup.sh symlink
low
🔒
-
-
-
75442
SAP NetWeaver LZC/LZH memory corruption [CVE-2015-2278]
medium
🔒
-
-
-
75441
SAP NetWeaver LZC/LZH memory corruption [CVE-2015-2282]
medium
🔒
-
-
-
75440
Docker Linux Security Module proc access control
low
🔒
-
-
-
75439
Docker asound access control
low
🔒
-
-
-
75438
Libcontainer/Docker link following [CVE-2015-3629]
low
🔒
-
-
-
75437
Libcontainer/Docker File Descriptor link following [CVE-2015-3627]
low
🔒
-
-
-
75436
ProFTPD mod_copy File access control
medium
🔒
-
-
-
75435
realmd LDAP Response sssd.conf Config injection
medium
🔒
-
-
-
75434
GNS3 uuid.dll untrusted search path [CVE-2015-2667]
low
🔒
-
-
-
75433
Huawei SEQ Analyst xml external entity reference [CVE-2015-2346]
medium
🔒
-
-
-
75432
PowerDNS Recursor Recursive Query resource management [CVE-2015-1868]
low
🔒
-
-
-
75431
Cisco FireSIGHT Lights-Out Management input validation [CVE-2015-0739]
medium
🔒
-
-
-
75430
libuv Group Privilege access control [CVE-2015-0278]
medium
🔒
-
-
-
75429
Wireshark Android Logcat File Parser memory corruption [CVE-2015-3815]
low
🔒
-
-
-
75428
Wireshark IEEE 802.11 Dissector numeric error [CVE-2015-3814]
low
🔒
-
-
-
75427
Wireshark Reassembly resource management [CVE-2015-3813]
low
🔒
-
-
-
75426
Wireshark X11 Dissector resource management [CVE-2015-3812]
low
🔒
-
-
-
75425
Wireshark WCP Dissector code [CVE-2015-3811]
low
🔒
-
-
-
75424
Wireshark WebSocket Dissector resource management [CVE-2015-3810]
low
🔒
-
-
-
75423
Wireshark LBMR Dissector numeric error [CVE-2015-3809]
low
🔒
-
-
-
75422
Wireshark LBMR Dissector numeric error [CVE-2015-3808]
low
🔒
-
-
-
75421
phpBB redirect [CVE-2015-3880]
medium
🔒
-
-
-
75420
Apache Tomcat Security Manager access control [CVE-2014-7810]
medium
🔒
-
-
-
75419
concrete5 Private Message cross site scripting [CVE-2015-3989]
low
🔒
-
-
-
75418
WP Symposium forum.php sql injection
medium
🔒
-
-
-
75417
Hancom Word Viewer CHncSDS_Manager numeric error
low
🔒
-
-
-
75416
concrete5 success cross site scripting
low
🔒
-
-
-
75415
Cisco Web Security Appliance Web Tracking Report Page cross site scripting
low
🔒
-
-
-
75414
Cisco MediaSense cross-site request forgery [CVE-2015-0736]
low
🔒
-
-
-
75413
Cisco Unified Customer Voice Portal cross-site request forgery
low
🔒
-
-
-
75412
Cisco IOS Q931 SETUP Message resource management [CVE-2015-0731]
low
🔒
-
-
-
75411
Cisco Wide Area Application Services SMB Module input validation
low
🔒
-
-
-
75410
Cisco Secure Access Control Server cross site scripting [CVE-2015-0729]
low
🔒
-
-
-
75409
Cisco Wireless LAN Controller Web Administration Interface input validation
low
🔒
-
-
-
75408
Cisco Unified Communications Manager input validation [CVE-2015-0717]
low
🔒
-
-
-
75407
Rockwell RSLinx Classic CSV File OPCTest.exe memory corruption
medium
🔒
-
-
-
75406
McAfee ePO Deep Command Windows Search Path untrusted search path
low
🔒
-
-
-
75405
TheCartPress eCommerce Shopping Cart admin.php cross-site request forgery
low
🔒
-
-
-
75404
PCS pcs Daemon Cookie cryptographic issues
low
🔒
-
-
-
75403
Stunnel Redirect Option access control [CVE-2015-3644]
medium
🔒
-
-
-
75402
QEMU Floppy Disk Controller memory corruption [CVE-2015-3456]
low
🔒
-
-
-
75401
Quassel Database Session sql injection [CVE-2015-3427]
medium
🔒
-
-
-
75400
Yii Framework JSON/Array cross site scripting [CVE-2015-3397]
low
🔒
-
-
-
75399
Trend Micro ScanMail for Microsoft Exchange Session ID Generator random values
medium
🔒
-
-
-
75398
TheCartPress eCommerce Shopping Cart admin.php path traversal
medium
🔒
-
-
-
75397
TheCartPress eCommerce Shopping Cart cross site scripting [CVE-2015-3300]
low
🔒
-
-
-
75396
PCS pcs Daemon Cookie cryptographic issues
low
🔒
-
-
-
75395
Suricata DER Parser resource management [CVE-2015-0971]
low
🔒
-
-
-
75394
Cisco Email Security Appliance cross site scripting [CVE-2015-0734]
low
🔒
-
-
-
75393
Cisco Access Control Server cross site scripting [CVE-2015-0728]
low
🔒
-
-
-
75392
Cisco Security Manager HTTP Module cross site scripting [CVE-2015-0727]
low
🔒
-
-
-
75391
Cisco Headend Digital Broadband Delivery System dncs cross site scripting
low
🔒
-
-
-
75390
Cisco WebEx Meetings Server URL cross site scripting [CVE-2015-0634]
low
🔒
-
-
-
75389
Red Hat Spacewalk/RHN RPC Interface File information disclosure
low
🔒
-
-
-
75388
Y-Cam Camera identityApply cross site scripting
low
🔒
-
-
-
75387
Y-Cam Camera store_main.asp input validation
low
🔒
-
-
-
75386
Y-Cam Camera information disclosure [CVE-2014-1900]
medium
🔒
-
-
-
75385
ClipBucket sql injection [CVE-2012-5849]
medium
🔒
-
-
-
75384
IBM Rational Team Concert Jazz Team Server information disclosure
low
🔒
-
-
-
75383
IBM Rational Team Concert Jazz Team Server access control [CVE-2014-6129]
low
🔒
-
-
-
75382
eCryptfs ecryptfs-utils credentials management [CVE-2014-9687]
low
🔒
-
-
-
75381
Cimon CmnView/Ultimate Access Path CmnView.exe untrusted search path
medium
🔒
-
-
-
75380
Schneider Electric Device Type Manager DLL File memory corruption
medium
🔒
-
-
-
75379
HP ArcSight Enterprise Security Manager cross-site request forgery
medium
🔒
-
-
-
75378
HP Arcsight Logger Remote Privilege Escalation [CVE-2014-7884]
medium
🔒
-
-
-
75377
GE Hydran M2 17046 Ethernet Card TCP Sequence random values
medium
🔒
-
-
-
75376
OpenKM index.jsp cross site scripting
low
🔒
-
-
-
75375
Solarwinds Orion Network Performance Monitor Configuration Manager sql injection
medium
🔒
-
-
-
75374
Fedora 389 Directory Server Password Hash information disclosure
medium
🔒
-
-
-
75373
Fedora 389 Directory Server LDAP Subtree Permission information disclosure
low
🔒
-
-
-
75372
HP OLE Point of Sale Driver memory corruption [CVE-2014-7898]
high
🔒
-
-
-
75371
HP OLE Point of Sale Driver OPOSScanner.ocx memory corruption
high
🔒
-
-
🔒
75370
HP OLE Point of Sale Driver OPOSCashDrawer.ocx memory corruption
high
🔒
-
-
🔒
75369
HP OLE Point of Sale Driver OPOSPOSPrinter.ocx memory corruption
high
🔒
-
-
🔒
75368
HP OLE Point of Sale Driver OPOSCheckScanner.ocx memory corruption
high
🔒
-
-
🔒
75367
HP OLE Point of Sale Driver OPOSMSR.ocx memory corruption
high
🔒
-
-
🔒
75366
HP OLE Point of Sale Driver OPOSPOSKeyboard.ocx memory corruption
high
🔒
-
-
🔒
75365
HP OLE Point of Sale Driver OPOSToneIndicator.ocx memory corruption
high
🔒
-
-
🔒
75364
HP OLE Point of Sale Driver OPOSLineDisplay.ocx memory corruption
high
🔒
-
-
🔒
75363
HP OLE Point of Sale Driver OPOSMICR.ocx memory corruption
high
🔒
-
-
🔒
75362
Foreman SSL Certificate cryptographic issues [CVE-2014-3691]
medium
🔒
-
-
-
75361
Google Chrome device_orientation_event_pump.cc access control
medium
🔒
-
-
-
75360
Siemens SPC4000/SPC5000/SPC6000 Packet input validation [CVE-2014-9369]
medium
🔒
-
-
-
75359
IBM Java SDK privileges management [CVE-2014-8892]
medium
🔒
-
-
-
75358
IBM Java SDK memory corruption [CVE-2014-8891]
high
🔒
-
-
-
75357
Ninja Forms Remote Code Execution [CVE-2014-9688]
medium
🔒
-
-
-
75356
Mozilla Firefox Updater updater.exe File untrusted search path
medium
🔒
-
-
-
75355
Mozilla Firefox Updater File code
medium
🔒
-
-
-
75354
Mozilla Firefox IPC Channel resource management [CVE-2011-3079]
medium
🔒
-
-
-
75353
Mozilla Firefox WebChannel.jsm information disclosure
medium
🔒
-
-
-
75352
Mozilla Firefox MP4 Video Meta Data libstagefright numeric error
medium
🔒
-
-
-
75351
Mozilla Firefox Compressed XML memory corruption [CVE-2015-2716]
medium
🔒
-
-
-
75350
Mozilla Firefox Shutdown RegisterCurrentThread race condition
low
🔒
-
-
-
75349
Mozilla Firefox Logging access control [CVE-2015-2714]
low
🔒
-
-
-
75348
Mozilla Firefox Text Processing SetBreaks use after free
low
🔒
-
-
-
75347
Mozilla Firefox asm.js Validator memory corruption [CVE-2015-2712]
medium
🔒
-
-
-
75346
Mozilla Firefox referrer information disclosure [CVE-2015-2711]
medium
🔒
-
-
-
75345
Mozilla Firefox SVG Image memory corruption [CVE-2015-2710]
medium
🔒
-
-
-
75344
Mozilla Firefox H.264 Parser memory corruption [CVE-2015-0797]
medium
🔒
-
-
-
75343
Mozilla Firefox memory corruption [CVE-2015-2709]
medium
🔒
-
-
-
75342
Mozilla Firefox memory corruption [CVE-2015-2708]
medium
🔒
-
-
-
75341
Microsoft Silverlight Integrity Level access control [CVE-2015-1715]
medium
🔒
-
-
-
75340
Microsoft .NET Framework WinForms access control [CVE-2015-1673]
medium
🔒
-
-
-
75339
Microsoft .NET Framework XML cryptographic issues [CVE-2015-1672]
low
🔒
-
-
-
75338
Microsoft SharePoint Content input validation [CVE-2015-1700]
medium
🔒
-
-
-
75337
Microsoft Office memory corruption [CVE-2015-1683]
medium
🔒
-
-
-
75336
Microsoft Office memory corruption [CVE-2015-1682]
medium
🔒
-
-
-
75335
Microsoft Windows Service Control Manager access control [CVE-2015-1702]
medium
🔒
-
-
-
75334
Microsoft Windows Kernel-Mode Driver information disclosure [CVE-2015-1680]
low
🔒
-
-
-
75333
Microsoft Windows Kernel-Mode Driver information disclosure [CVE-2015-1679]
low
🔒
-
-
-
75332
Microsoft Windows Kernel-Mode Driver information disclosure [CVE-2015-1678]
low
🔒
-
-
-
75331
Microsoft Windows Kernel-Mode Driver information disclosure [CVE-2015-1677]
low
🔒
-
-
-
75330
Microsoft Windows Kernel-Mode Driver information disclosure [CVE-2015-1676]
low
🔒
-
-
-
75329
Microsoft Windows KASLR input validation [CVE-2015-1674]
low
🔒
-
-
-
75328
Microsoft Windows Management Console memory corruption [CVE-2015-1681]
low
🔒
-
-
-
75327
Microsoft Windows Schannel cryptographic issues [CVE-2015-1716]
medium
🔒
-
-
-
75326
Microsoft Internet Explorer memory corruption [CVE-2015-1718]
medium
🔒
-
-
-
75325
Microsoft Internet Explorer memory corruption [CVE-2015-1717]
medium
🔒
-
-
-
75324
Microsoft Internet Explorer memory corruption [CVE-2015-1714]
medium
🔒
-
-
-
75323
Microsoft Internet Explorer access control [CVE-2015-1713]
medium
🔒
-
-
-
75322
Microsoft Internet Explorer memory corruption [CVE-2015-1712]
medium
🔒
-
-
-
75321
Microsoft Internet Explorer memory corruption [CVE-2015-1711]
medium
🔒
-
-
-
75320
Microsoft Internet Explorer memory corruption [CVE-2015-1710]
medium
🔒
-
-
-
75319
Microsoft Internet Explorer memory corruption [CVE-2015-1709]
medium
🔒
-
-
-
75318
Microsoft Internet Explorer memory corruption [CVE-2015-1708]
medium
🔒
-
-
-
75317
Microsoft Internet Explorer memory corruption [CVE-2015-1706]
medium
🔒
-
-
-
75316
Microsoft Internet Explorer memory corruption [CVE-2015-1705]
medium
🔒
-
-
-
75315
Microsoft Internet Explorer access control [CVE-2015-1704]
medium
🔒
-
-
-
75314
Microsoft Internet Explorer access control [CVE-2015-1703]
medium
🔒
-
-
-
75313
Microsoft Internet Explorer Clipboard memory corruption [CVE-2015-1694]
medium
🔒
-
-
-
75312
Microsoft Internet Explorer Clipboard information disclosure
medium
🔒
-
-
-
75311
Microsoft Internet Explorer memory corruption [CVE-2015-1691]
medium
🔒
-
-
-
75310
Microsoft Internet Explorer memory corruption [CVE-2015-1689]
medium
🔒
-
-
-
75309
Microsoft Internet Explorer VBscript/JScript Engine access control
medium
🔒
-
-
-
75308
Microsoft Internet Explorer VBscript/JScript Engine information disclosure
medium
🔒
-
-
-
75307
Microsoft Internet Explorer ASLR access control [CVE-2015-1685]
medium
🔒
-
-
-
75306
Microsoft Internet Explorer VBScript Engine information disclosure
medium
🔒
-
-
-
75305
Microsoft Internet Explorer memory corruption [CVE-2015-1658]
medium
🔒
-
-
-
75304
Microsoft Windows TrueType Font Parser data processing [CVE-2015-1671]
medium
🔒
-
-
-
75303
Microsoft Windows OpenType Font Parser information disclosure
medium
🔒
-
-
-
75302
Adobe Flash Player access control [CVE-2015-3079]
low
🔒
-
-
-
75301
Adobe Flash Player ASLR information disclosure [CVE-2015-3092]
medium
🔒
-
-
-
75300
Adobe Flash Player ASLR information disclosure [CVE-2015-3091]
medium
🔒
-
-
-
75299
Adobe Flash Player use after free [CVE-2015-3080]
medium
🔒
-
-
-
75298
Adobe Flash Player type confusion [CVE-2015-3086]
medium
🔒
-
-
-
75297
Adobe Flash Player type confusion [CVE-2015-3084]
medium
🔒
-
-
-
75296
Adobe Flash Player type confusion [CVE-2015-3077]
medium
🔒
-
-
-
75295
Adobe Flash Player numeric error [CVE-2015-3087]
medium
🔒
-
-
-
75294
Adobe Flash Player File access control [CVE-2015-3085]
medium
🔒
-
-
-
75293
Adobe Flash Player File access control [CVE-2015-3083]
medium
🔒
-
-
-
75292
Adobe Flash Player File access control [CVE-2015-3082]
medium
🔒
-
-
-
75291
Adobe Flash Player race condition [CVE-2015-3081]
medium
🔒
-
-
-
75290
Adobe Flash Player memory corruption [CVE-2015-3088]
medium
🔒
-
-
-
75289
Adobe Flash Player memory corruption [CVE-2015-3093]
medium
🔒
-
-
-
75288
Adobe Flash Player memory corruption [CVE-2015-3090]
medium
🔒
-
-
-
75287
Adobe Flash Player memory corruption [CVE-2015-3089]
medium
🔒
-
-
-
75286
Adobe Flash Player memory corruption [CVE-2015-3078]
medium
🔒
-
-
-
75285
Microsoft Windows Journal code injection [CVE-2015-1699]
medium
🔒
-
-
-
75284
Microsoft Windows Journal code injection [CVE-2015-1698]
medium
🔒
-
-
-
75283
Microsoft Windows Journal code injection [CVE-2015-1697]
medium
🔒
-
-
-
75282
Microsoft Windows Journal code injection [CVE-2015-1696]
medium
🔒
-
-
-
75281
Microsoft Windows Journal code injection [CVE-2015-1695]
medium
🔒
-
-
-
75280
Microsoft Windows Journal code injection [CVE-2015-1675]
medium
🔒
-
-
-
75279
Wireshark DEC DNA Routing Protocol Dissector packet-dec-dnart.c set_dnet_address input validation
low
🔒
-
-
🔒
75278
Adobe Acrobat Reader null pointer dereference [CVE-2015-3047]
low
🔒
-
-
-
75277
Adobe Acrobat Reader Javascript API access control [CVE-2015-3074]
medium
🔒
-
-
-
75276
Adobe Acrobat Reader Javascript API access control [CVE-2015-3073]
medium
🔒
-
-
-
75275
Adobe Acrobat Reader Javascript API access control [CVE-2015-3072]
medium
🔒
-
-
-
75274
Adobe Acrobat Reader Javascript API access control [CVE-2015-3071]
medium
🔒
-
-
-
75273
Adobe Acrobat Reader Javascript API access control [CVE-2015-3069]
medium
🔒
-
-
-
75272
Adobe Acrobat Reader Javascript API access control [CVE-2015-3068]
medium
🔒
-
-
-
75271
Adobe Acrobat Reader Javascript API access control [CVE-2015-3067]
medium
🔒
-
-
-
75270
Adobe Acrobat Reader Javascript API access control [CVE-2015-3066]
medium
🔒
-
-
-
75269
Adobe Acrobat Reader Javascript API access control [CVE-2015-3065]
medium
🔒
-
-
-
75268
Adobe Acrobat Reader Javascript API access control [CVE-2015-3064]
medium
🔒
-
-
-
75267
Adobe Acrobat Reader Javascript API access control [CVE-2015-3063]
medium
🔒
-
-
-
75266
Adobe Acrobat Reader Javascript API access control [CVE-2015-3062]
medium
🔒
-
-
-
75265
Adobe Acrobat Reader Javascript API access control [CVE-2015-3061]
medium
🔒
-
-
-
75264
Adobe Acrobat Reader Javascript API access control [CVE-2015-3060]
medium
🔒
-
-
-
75263
Adobe Acrobat Reader information disclosure [CVE-2015-3058]
low
🔒
-
-
-
75262
Adobe Acrobat Reader memory corruption [CVE-2015-3076]
medium
🔒
-
-
-
75261
Adobe Acrobat Reader memory corruption [CVE-2015-3070]
medium
🔒
-
-
-
75260
Adobe Acrobat Reader memory corruption [CVE-2015-3057]
medium
🔒
-
-
-
75259
Adobe Acrobat Reader memory corruption [CVE-2015-3056]
medium
🔒
-
-
-
75258
Adobe Acrobat Reader memory corruption [CVE-2015-3052]
medium
🔒
-
-
-
75257
Adobe Acrobat Reader memory corruption [CVE-2015-3051]
medium
🔒
-
-
-
75256
Adobe Acrobat Reader memory corruption [CVE-2015-3050]
medium
🔒
-
-
-
75255
Adobe Acrobat Reader memory corruption [CVE-2015-3049]
medium
🔒
-
-
-
75254
Adobe Acrobat Reader memory corruption [CVE-2015-3046]
medium
🔒
-
-
-
75253
Adobe Acrobat Reader memory corruption [CVE-2015-3048]
medium
🔒
-
-
-
75252
Adobe Acrobat Reader memory corruption [CVE-2014-9160]
medium
🔒
-
-
-
75251
Adobe Acrobat Reader use after free [CVE-2015-3075]
medium
🔒
-
-
-
75250
Adobe Acrobat Reader use after free [CVE-2015-3059]
medium
🔒
-
-
-
75249
Adobe Acrobat Reader use after free [CVE-2015-3055]
medium
🔒
-
-
-
75248
Adobe Acrobat Reader use after free [CVE-2015-3054]
medium
🔒
-
-
-
75247
Adobe Acrobat Reader use after free [CVE-2015-3053]
medium
🔒
-
-
-
75246
SAP NetWeaver RFC SDK information disclosure [CVE-2015-3981]
low
🔒
-
-
-
75245
SAP CRM Business Rules Framework sql injection [CVE-2015-3980]
medium
🔒
-
-
-
75244
SAP CRM Business Rules Framework privileges management [CVE-2015-3979]
medium
🔒
-
-
-
75243
SAP Sybase Unwired Platform Online Data Proxy Password information disclosure
low
🔒
-
-
-
75242
OpenStack Identity Configuration Log information disclosure
low
🔒
-
-
-
75241
XML::LibXML _clone xml external entity reference
medium
🔒
-
-
-
75240
GoAutoDial GoAdmin CE cPanel go_site.php os command injection
medium
🔒
-
-
-
75239
GoAutoDial GoAdmin CE cPanel go_site.php os command injection
medium
🔒
-
-
-
75238
GoAutoDial GoAdmin CE go_login.php sql injection
medium
🔒
-
-
-
75237
GoAutoDial GoAdmin CE Audiostore Upload go_audiostore.php unrestricted upload
medium
🔒
-
-
-
75236
Qt QtBase Module memory corruption [CVE-2015-1860]
medium
🔒
-
-
-
75235
Qt QtBase Module memory corruption [CVE-2015-1859]
medium
🔒
-
-
-
75234
Qt QtBase Module memory corruption [CVE-2015-1858]
medium
🔒
-
-
-
75233
F5 BIG-IP Call Home Feature SSL improper authentication
medium
🔒
-
-
-
75232
Fortinet FortiWeb Autolearn Configuration Page cross site scripting
low
🔒
-
-
🔒
75231
Fortinet FortiADC cross site scripting [CVE-2014-8618]
low
🔒
-
-
🔒
75230
Cisco Wireless LAN Controller Web Authentication resource management
low
🔒
-
-
-
75229
Ruby OpenSSL Module improper authentication [CVE-2015-1855]
medium
🔒
-
-
-
75228
Dnsmasq tcp_request data processing
medium
🔒
-
-
-
75227
ownCloud Blacklist Filter injection [CVE-2015-3013]
medium
🔒
-
-
🔒
75226
WebODF cross site scripting [CVE-2015-3012]
low
🔒
-
-
🔒
75225
ownCloud cross site scripting [CVE-2015-3011]
low
🔒
-
-
-
75224
Huawei SEQ Analyst XML Element cross site scripting [CVE-2015-2347]
low
🔒
-
-
-
75223
WebODF File Name cross site scripting [CVE-2014-9716]
low
🔒
-
-
-
75222
Siemens HomeControl for Room Automation X.509 Certificate cryptographic issues
medium
🔒
-
-
-
75221
IBM Rational License Key Server Administration/Reporting Tool Cookie information disclosure
low
🔒
-
-
-
75220
F5 BIG-IQ Object Reference Password information disclosure
low
🔒
-
-
-
75219
Barracuda Web Filter SSL Inspection source code [CVE-2015-0962]
medium
🔒
-
-
-
75218
Barracuda Web Filter SSL Inspection certificate validation [CVE-2015-0961]
medium
🔒
-
-
-
75217
F5 BIG-IP Application Security Manager JSON privileges management
medium
🔒
-
-
-
75216
Apple Safari WebKit Page Loading Interface access control
medium
🔒
-
-
-
75215
Apple Safari WebKit History File System access control
medium
🔒
-
-
🔒
75214
Apple Safari WebKit memory corruption [CVE-2015-1154]
medium
🔒
-
-
-
75213
Apple Safari WebKit memory corruption [CVE-2015-1153]
medium
🔒
-
-
-
75212
Apple Safari WebKit memory corruption [CVE-2015-1152]
medium
🔒
-
-
-
75211
Lenovo System Update Download Folder Permission race condition
low
🔒
-
-
-
75210
Lenovo System Update CA Certificate Validator cryptographic issues
medium
🔒
-
-
🔒
75209
Lenovo System Update Security Token SUService.exe access control
low
🔒
-
-
-
75208
Cisco Unity Connection CUCReports Page cross-site request forgery
low
🔒
-
-
-
75207
Cisco Unified Communications Manager Administrative Web Interface sql injection
medium
🔒
-
-
-
75206
Cisco UCS Central Software HTTP Request input validation [CVE-2015-0701]
medium
🔒
-
-
-
75205
EMC AutoStart ftagent.exe command injection
medium
🔒
-
-
-
75204
EMC SourceOne Email Management Lockout Mechanism access control
medium
🔒
-
-
-
75203
Citrix Netscaler Application Delivery Controller command injection
medium
🔒
-
-
-
75202
McAfee ePolicy Orchestrator Deep Command Path privileges management
medium
🔒
-
-
-
75201
Fortinet FortiOS Advanced Dataset Reports Page cross site scripting
low
🔒
-
-
-
75200
Fortinet FortiOS VPN Template Menu cross site scripting [CVE-2014-8616]
low
🔒
-
-
-
75199
Fortinet FortiOS User Group Menu cross site scripting [CVE-2014-8616]
low
🔒
-
-
-
75198
Fortinet FortiOS SSLVPN Login Page/ cross site scripting [CVE-2015-1880]
low
🔒
-
-
-
75197
IBM WebSphere Application Server Service access control [CVE-2015-1920]
medium
🔒
-
-
-
75196
IBM WebSphere Commerce Debug Logging information disclosure [CVE-2014-6211]
low
🔒
-
-
-
75195
IBM DB2 Audit/Monitoring Facility Password information disclosure
low
🔒
-
-
-
75194
Libtasn1 _asn1_extract_der_octet memory corruption
medium
🔒
-
-
-
75192
Citrix Netscaler Gateway Crypto Hardware denial of service [CVE-2015-2829]
low
🔒
-
-
-
75191
Swisscom DSL Router Centro Grande HNDS Service access control
medium
🔒
-
-
-
75190
Linux Kernel Ping Socket ping.c ping_unhash use after free
medium
🔒
-
-
-
75189
Clam Antivirus UPX Archive resource management [CVE-2015-2170]
low
🔒
-
-
-
75188
Clam Antivirus xz Archive resource management [CVE-2015-2668]
low
🔒
-
-
-
75187
Clam Antivirus petite Packer File resource management [CVE-2015-2222]
low
🔒
-
-
-
75186
Clam Antivirus upack Packer File resource management [CVE-2015-2170]
low
🔒
-