VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
API
Support
FAQ
Documentation
Contact
Login
Login
Signup
Upgrade
Tools
2010
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
143378
Icewarp Webclient Reflected cross site scripting [CVE-2010-5340]
143377
Icewarp Webclient cross site scripting [CVE-2010-5339]
143376
Icewarp Webclient HTTP POST Request Persistent cross site scripting
143375
Icewarp Webclient POST Request cross site scripting [CVE-2010-5337]
143374
Icewarp Mail Server index.php path traversal
142994
Icewarp Mail Server Webmail Interface index.html path traversal
142993
Icewarp Webclient cross site scripting [CVE-2010-5336]
87099
Coppermine Photo Gallery searchnew.php cross site scriting
87098
MyBB private.php sql injection
87097
RealPlayer Custsupport.html privileges management
87096
RealPlayer Main.html Local Privilege Escalation
87095
eSyndicat Directory Software suggest-listing.php cross site scriting
87094
DynPG CMS languages.inc.php information disclosure
87093
DynPG CMS rights.php sql injection
87092
Real Estate sql injection
87091
CGI.pm header Local Privilege Escalation
87090
Pandora FMS ajax.php sql injection
87089
Pandora FMS networkmap.php path traversal
87088
Pandora FMS ajax.php path traversal
87087
Pandora FMS pandora_help.php path traversal
87086
Pandora FMS pandora_diag.php privileges management
87085
Maian Media Silver index.php sql injection
87084
Wireshark denial of service
87083
CakePHP security.php unserialize privileges management
87082
Microsoft Internet Explorer memory corruption
87081
XWiki Watch Register cross site scriting
87080
XWiki Watch Blog cross site scriting
87079
Mozilla Thunderbird document.write Local Privilege Escalation
87078
Symantec IM Manager sql injection
87077
Symantec IM Manager sql injection
87076
IBM Tivoli Access Manager for e-business webseal cross site scriting
87075
IBM Tivoli Access Manager for e-business user cross site scriting
87074
IBM Tivoli Access Manager for e-business rule cross site scriting
87073
IBM Tivoli Access Manager for e-business pop cross site scriting
87072
IBM Tivoli Access Manager for e-business os cross site scriting
87071
IBM Tivoli Access Manager for e-business gsogroup cross site scriting
87070
IBM Tivoli Access Manager for e-business gso cross site scriting
87069
IBM Tivoli Access Manager for e-business group cross site scriting
87068
IBM Tivoli Access Manager for e-business domain cross site scriting
87067
IBM Tivoli Access Manager for e-business acl cross site scriting
87066
Avactis Shopping Cart product-list.php sql injection
87065
Microsoft Windows privileges management
87064
Open Text ECM OOB_DAVWindow.html cross site scriting
87063
PHP MicroCMS index.php sql injection
87062
mojoPortal FileService.ashx Admin cross-site request forgery
87061
XSE Shopping Cart SearchResults.aspx cross site scriting
87060
Open Classifieds contact.php cross site scriting
87059
chillyCMS showsite.php cross site scriting
87058
Microsoft Windows iacenc.dll Local Privilege Escalation
87057
Pligg CMS story.php sql injection
87056
Apple iOS privileges management
87055
SAP NetWeaver paramhelp.jsp cross site scriting
87054
Sijio index.php sql injection
87053
IBM BladeCenter Advanced Management Module power_management_policy_options.php cross site scriting
87052
IBM BladeCenter Advanced Management Module power_module.php cross site scriting
87051
IBM BladeCenter Advanced Management Module pm_temp.php cross site scriting
87050
IBM BladeCenter Advanced Management Module ipmi_bladestatus.php cross site scriting
87049
IBM BladeCenter Advanced Management Module file_management.php path traversal
87048
IBM BladeCenter Advanced Management Module sdc.tgz information disclosure
87047
SCSI Target Framework memory corruption
87046
SCSI Target Framework memory corruption
87045
PageDirector CMS index.php sql injection
87044
2daybiz Custom T-shirt Design Script designview.php sql injection
87043
2daybiz Custom T-shirt Design Script products.php sql injection
87042
2daybiz Video Community Portal Script video.php sql injection
87041
Novell iManager Local Privilege Escalation
87040
2daybiz Job Site Script show_search_result.php sql injection
87039
2daybiz Job Site Script show_search_more.php sql injection
87038
Site2Nite Boat Classifieds detail.asp sql injection
87037
nginx :$DATA privileges management
87036
PG eLMS Pro subscribe.php sql injection
87035
Science Fair In A Box winners.php sql injection
87034
odCMS index.php cross site scriting
87033
odCMS index.php cross site scriting
87032
odCMS index.php cross site scriting
87031
odCMS index.php cross site scriting
87030
OpenOfficce Local Privilege Escalation
87029
DJ-ArtGallery Component index.php cross site scriting
87028
RPM Package Manager Local Privilege Escalation
87027
Adobe InDesign memory corruption
87026
NP_Gallery Plugin NP_gallery.php privileges management
87025
My Car Component index.php sql injection
87024
Mozilla Firefox MakeTextRun denial of service
87023
Mozilla Firefox denial of service
87022
Mozilla Firefox denial of service
87021
Free Download Manager Local Privilege Escalation
87020
Free Download Manager Local Privilege Escalation
87019
Free Download Manager Local Privilege Escalation
87018
TomatoCMS add cross site scriting
87017
TomatoCMS add cross site scriting
87016
Clansphere generate.php sql injection
87015
openMairie openCimetiere utilisateur.class.php privileges management
87014
openMairie openCimetiere temp_defunt.class.php privileges management
87013
openMairie openCimetiere plans.class.php privileges management
87012
openMairie openCimetiere dossier.class.php privileges management
87011
openMairie openCimetiere courrier.class.php privileges management
87010
openMairie openCimetiere zone.class.php privileges management
87009
openMairie openCimetiere travaux.class.php privileges management
87008
openMairie openCimetiere temp_autorisation.class.php privileges management
87007
openMairie openCimetiere entreprise.class.php privileges management
87006
openMairie openCimetiere defunttransfert.class.php privileges management
87005
openMairie openCimetiere collectivite.class.php privileges management
87004
openMairie openCimetiere voie.class.php privileges management
87003
openMairie openCimetiere temp_emplacement.class.php privileges management
87002
openMairie openCimetiere tab_emplacement.class.php privileges management
87001
openMairie openCimetiere emplacement.class.php privileges management
87000
openMairie openCimetiere defunt.class.php privileges management
86999
openMairie openCimetiere cimetiere.class.php privileges management
86998
openMairie openCimetiere utils.class.php privileges management
86997
openMairie openCimetiere temp_defunt_sansemplacement.class.php privileges management
86996
openMairie openCimetiere profil.class.php privileges management
86995
openMairie openCimetiere droit.class.php privileges management
86994
openMairie openCimetiere courrierautorisation.class.php privileges management
86993
Scratcher projects.php sql injection
86992
openMairie openCourrier courrier.recherche.tab.class.php privileges management
86991
openMairie openCourrier utilisateur.class.php privileges management
86990
openMairie openCourrier emetteur.class.php privileges management
86989
openMairie openCourrier tache.class.php privileges management
86988
openMairie openCourrier droit.class.php privileges management
86987
openMairie openCourrier collectivite.class.php privileges management
86986
openMairie openCourrier dossier.class.php privileges management
86985
openMairie openCourrier soustab.php path traversal
86984
openMairie openFoncier action.class.php privileges management
86983
openMairie openFoncier architecte.class.php privileges management
86982
openMairie openFoncier avis.class.php privileges management
86981
openMairie openFoncier bible.class.php privileges management
86980
openMairie openFoncier blocnote.class.php privileges management
86979
openMairie openPlanning profil.class.php privileges management
86978
openMairie openPlanning ressource.class.php privileges management
86977
openMairie openPlanning droit.class.php privileges management
86976
openMairie openPlanning utilisateur.class.php privileges management
86975
openMairie openPlanning soustab.php path traversal
86974
openMairie openAnnuaire annuaire.class.php privileges management
86973
openMairie openAnnuaire droit.class.php privileges management
86972
openMairie openAnnuaire collectivite.class.php privileges management
86971
openMairie openAnnuaire profil.class.php privileges management
86970
openMairie openAnnuaire direction.class.php privileges management
86969
openMairie openAnnuaire service.class.php privileges management
86968
openMairie openAnnuaire directiongenerale.class.php privileges management
86967
openMairie openAnnuaire utilisateur.class.php privileges management
86966
Zikula Application Framework index.php cross site scriting
86965
openMairie openRegistreCIL soustab.php path traversal
86964
openMairie openRegistreCIL reference.class.php privileges management
86963
openMairie openRegistreCIL modificatif.class.php privileges management
86962
openMairie openRegistreCIL dispense.class.php privileges management
86961
openMairie openRegistreCIL categorie_personne.class.php privileges management
86960
openMairie openRegistreCIL tabdyn_visu.class.php privileges management
86959
openMairie openRegistreCIL profil.class.php privileges management
86958
openMairie openRegistreCIL destinataire.class.php privileges management
86957
openMairie openRegistreCIL categorie_donnee.class.php privileges management
86956
openMairie openRegistreCIL service.class.php privileges management
86955
openMairie openRegistreCIL organisme.class.php privileges management
86954
openMairie openRegistreCIL droit.class.php privileges management
86953
openMairie openRegistreCIL demande_avis.class.php privileges management
86952
openMairie openRegistreCIL autorisation_unique.class.php privileges management
86951
openMairie openRegistreCIL registre.class.php privileges management
86950
openMairie openRegistreCIL norme_simplifiee.class.php privileges management
86949
openMairie openRegistreCIL dossier.class.php privileges management
86948
openMairie openRegistreCIL collectivite.class.php privileges management
86947
AWDwall Components index.php path traversal
86946
dl_stats download.php sql injection
86945
dl_stats view_file.php sql injection
86944
Siestta carga_foto_al.php cross site scriting
86943
FreePHPBlogSoftware default_theme.php privileges management
86942
Free MP3 CD Ripper Local Privilege Escalation
86941
Yamamah index.php sql injection
86938
eZ Publish sql injection
86937
Pulse CMS view.php Local Privilege Escalation
86936
INVOhost manuals.php sql injection
86935
Insky CMS pages.add.php privileges management
86934
Insky CMS message.send.php privileges management
86933
Insky CMS message.send.php privileges management
86932
Insky CMS index.php privileges management
86931
Joomla CMS index.php information disclosure
86930
osDate userLogin.php privileges management
86929
ParsCMS en_default.asp sql injection
86928
AdFreely common.inc.php information disclosure
86927
Geekhelps ADMP footer.php path traversal
86926
Geekhelps ADMP footer.php path traversal
86925
Geekhelps ADMP footer.php path traversal
86924
Geekhelps ADMP footer.php path traversal
86923
ATutor add_assignment.php cross site scriting
86922
ATutor create_manual.php cross site scriting
86921
Employee Timeclock Software login_action.php sql injection
86920
CA SiteMinder bookmark.htm cross site scriting
86919
CA SiteMinder switch.js cross site scriting
86918
CA SiteMinder frameset.htm cross site scriting
86917
CA SiteMinder api.htm cross site scriting
86916
DFD Cart index.php cross site scriting
86915
WikyBlog Attach memory corruption
86914
WikyBlog WBmap.php privileges management
86913
YaNC Component index.php sql injection
86912
vBulletin search.php cross site scriting
86911
Core Design Scriptegrator Plugin jsloader.php privileges management
86909
Katalog Stron Hurricane moderation.php privileges management
86908
Aruba Aruba Mobility Controller Local Privilege Escalation
86907
NetBSD hdaudio_afg.c hdaudio_afg_query_devinfo denial of service
86906
SilverStripe cross site scriting
86905
DokuWiki ajax.php Local Privilege Escalation
86901
Simple PHP Guestbook guestbook.php cross site scriting
86898
PD Portal db.mdb Local Privilege Escalation
86896
Hit Counter index.php cross site scriting
86895
Hit Counter login.php cross site scriting
86894
Hit Counter index.php cross site scriting
63064
O-dyn Collabtive admin.php cross-site request forgery
🔒
63063
O-dyn Collabtive manageuser.php cross site scripting
🔒
63062
OpenText Livelink ECM cross-site request forgery [CVE-2010-5283]
63061
OpenText Livelink ECM livelink cross site scripting
63060
Net4visions ibrowser ibrowser.php path traversal
63059
Joomla-cbe Com Cbe File Upload index.php path traversal
62724
phpMyFAQ index.php cross site scripting
62583
MODX Revolution tvs.php path traversal
🔒
62297
SilverStripe silverstripe_version access control
62296
SilverStripe Translatable.php sql injection
62295
SilverStripe Error RequestHandler.php httpError cross site scripting
62294
SilverStripe MySQLDatabase.php information disclosure
62136
Daemon-tools DAEMON Tools mfc80loc.dll untrusted search path
62133
Roxio Easy Media Creator homeutils9.dll untrusted search path
62124
Opera Web Browser dwmapi.dll Local Privilege Escalation [CVE-2010-5227]
🔒
62047
Roxio MyDVD HomeUtils9.dll untrusted search path [CVE-2010-5195]
61972
Viscomsoft Image Viewer Cp Gold Sdk ActiveX Control ImageViewer2.ocx Image2PDF memory corruption
61879
Bluecoat SGOS Management Console cross site scripting [CVE-2010-5192]
🔒
61867
SilverStripe information disclosure [CVE-2010-5188]
🔒
61865
SilverStripe cross site scripting [CVE-2010-5095]
61858
SilverStripe Admin cross-site request forgery
61856
SilverStripe Password credentials management
61839
Check Point ZoneAlarm Extreme Security Malware Detection race condition [Disputed]
61838
Webroot Internet Security Essentials Malware Detection race condition [Disputed]
61837
VirusBuster Virusbuster Internet Securit Suite Malware Detection race condition [Disputed]
61836
GFI VIPRE Antivirus Malware Detection race condition [CVE-2010-5181] [Disputed]
61835
Anti-virus Virusblockada32 Malware Detection race condition [CVE-2010-5180] [Disputed]
61834
Trendmicro Internet Security 2010 Malware Detection race condition [Disputed]
61833
PC Tools ThreatFire Malware Detection race condition [CVE-2010-5178] [Disputed]
61832
Sophos Endpoint Security/Control Malware Detection race condition [Disputed]
61831
Pcsecurityshield Security Shield 2010 Malware Detection race condition [Disputed]
61830
Pwicorp PrivateFirewall Malware Detection race condition [CVE-2010-5175] [Disputed]
61829
Prevx Malware Detection race condition [CVE-2010-5174] [Disputed]
61828
PC Tools Firewall Malware Detection race condition [CVE-2010-5173] [Disputed]
61827
Pandasecurity Panda Internet Security 2010 Malware Detection race condition [Disputed]
61826
Agnitum Outpost Security Suite Malware Detection race condition [Disputed]
61825
Online-solutions Online Solutions Security Suite Malware Detection race condition [Disputed]
61824
Emisoft Online Armor Malware Detection race condition [CVE-2010-5169] [Disputed]
61823
Symantec Norton Internet Security 2010 Malware Detection race condition [Disputed]
61822
Norman Security Suite Malware Detection race condition [CVE-2010-5167] [Disputed]
61821
McAfee Total Protection 2010 Malware Detection race condition [Disputed]
61820
Torchsoft Malware Defender Malware Detection race condition [CVE-2010-5165] [Disputed]
61819
KingSoft Personal Firewall 9 Malware Detection race condition [Disputed]
61818
Kaspersky Kaspersky Internet Security 2010 Malware Detection race condition [Disputed]
61817
Gdata TotalCare Malware Detection race condition [CVE-2010-5162] [Disputed]
61816
F-Secure Internet Security 2010 Malware Detection race condition [Disputed]
61815
ESET Smart Security Malware Detection race condition [CVE-2010-5160] [Disputed]
61814
Drweb Web Security Space Malware Detection race condition [CVE-2010-5159] [Disputed]
61813
Softsphere DefenseWall Personal Firewall Malware Detection race condition [Disputed]
61812
Comodo Comodo Internet Security Malware Detection race condition
🔒
61811
CA Internet Security Suite 2010 Malware Detection race condition [Disputed]
61810
eEye Blink Malware Detection race condition [CVE-2010-5155] [Disputed]
61809
BitDefender BitDefender Total Security 2010 Malware Detection race condition [Disputed]
61808
Avira Premium Security Suite Malware Detection race condition [Disputed]
61807
AVG Internet Security Malware Detection race condition [CVE-2010-5152] [Disputed]
61806
avast! Internet Security Malware Detection race condition [CVE-2010-5151] [Disputed]
61805
3dprotect 3D EQSecure Malware Detection race condition [CVE-2010-5150] [Disputed]
61605
MyBB search.php sql injection [Disputed]
60871
TYPO3 Access Restriction localconf.php input validation
🔒
60789
TYPO3 MySQL Database escapeStrForLike information disclosure
🔒
60788
TYPO3 sql injection [CVE-2010-5103]
🔒
60787
TYPO3 TypoScript path traversal
🔒
60786
TYPO3 TypoScript path traversal
🔒
60785
TYPO3 Install Tool cross site scripting [CVE-2010-5100]
🔒
60784
TYPO3 cross site scripting [CVE-2010-5098]
🔒
60783
TYPO3 Enlarge cross site scripting
🔒
60204
Hulihanapplications Amethyst cross-site request forgery [CVE-2010-5085]
59499
MH Products kleinanzeigenmarkt search.php sql injection
59492
Almnzm index.php sql injection
59487
Zoho ManageEngine ADManager Plus remote_share.jsp cross site scripting
🔒
59484
V-EVA Press Release Script page.php sql injection
59483
ecoCMS admin.php cross site scripting
59357
Kanich Com Searchlog index.php sql injection
59356
Blueconstantmedia Com Djartgallery index.php sql injection
59355
Blueconstantmedia Com Djartgallery index.php cross site scripting
59354
John Bradshaw Np Gallery Plugin index.php sql injection
59353
John Bradshaw Np Gallery Plugin index.php code injection
59352
ScriptsFeed Recipes Listing Portal admin_login.php sql injection
59349
iScripts eSwap addsale.php sql injection
59348
iScripts eSwap search.php cross site scripting
59347
iScripts EasyBiller viewhistorydetail.php sql injection
59345
Tamlyncreative Com Bfquiztrial index.php sql injection
🔒
59341
Harmistechnology Com Jejob index.php sql injection
59340
SFIAB Science Fair In A Box winners.php cross site scripting
59339
SFIAB Science Fair In A Box winners.php sql injection
59334
Cramerdev Document Library view_group.asp sql injection
59333
Netartmedia iBoutique index.php sql injection
🔒
59332
2daybiz Online Classified Script view_photo.php sql injection
59331
2daybiz Online Classified Script headersearch.php cross site scripting
59326
Mckenziecreations Virtual Real Estate Manager listing_detail.asp sql injection
59325
David Noguera Gutierrez DaLogin new.php sql injection
59324
SchoolMation studentmain.php sql injection
59323
SchoolMation studentmain.php cross site scripting
59316
Joe Pieruccini MCLogin System login_index.php sql injection
59315
Maulana Al Matien ardeaCore PHP Framework ardeaInit.php code injection
59314
OlyKit Swoopo Clone 2010 index.php sql injection
59304
Autartica Com Autartimonial index.php sql injection
59287
iScripts CyberMatch profile.php sql injection
59285
YourFreeWorld Banner Management trackads.php sql injection
59284
iScripts ReserveLogic packagedetails.php sql injection
59281
Miniwork Com Canteen menu.php sql injection
🔒
59280
MetInfo Search Box search.php cross site scripting
59279
Techjoomla Com Socialads index.php sql injection
59278
BrotherScripts Auto Dealer info.php sql injection
59276
YPNinc JokeScript index.php sql injection
59183
ATCOM Netvolution default.asp sql injection
58977
Martin Hesse Mh Branchenbuch cross site scripting [CVE-2010-4960]
58976
Pre Podcast Portal sql injection [CVE-2010-4959]
58974
Nadine Schwingler Ke Questionnaire sql injection [CVE-2010-4957]
58973
Nadine Schwingler Ke Questionnaire cross site scripting [CVE-2010-4956]
58966
Evnix FreiChatPure cross site scripting [CVE-2010-4949]
58965
Phpgalleryscript PHP Free Photo Gallery adodb-perf.inc.php exec code injection
58958
Joomlamo Com Teams index.php sql injection
🔒
58954
Robitbt Com Amblog index.php sql injection
🔒
58948
PHP-Fusion maincore.php path traversal [Disputed]
58947
Atmail Webmail index.php cross site scripting
🔒
🔒
58943
TimeTrack Com Timetrack index.php sql injection
58942
Nuked-Klan Partenaires module clic.php sql injection
58941
clearBudget controller.class.php code injection [Disputed]
58938
DMXReady Polling Booth Manager inc_pollingboothmanager.asp sql injection
58937
Micronetsoft Rental Property Website detail.asp sql injection
58936
Micronetsoft RV Dealer Website detail.asp sql injection
58933
ColdGen ColdUserGroup index.cfm sql injection
🔒
58932
ColdGen ColdBookmarks index.cfm sql injection
58930
ColdGen ColdUserGroup Search Feature index.cfm cross site scripting
🔒
58927
ColdGen ColdCalendar index.cfm sql injection
🔒
58922
Softbiz Article Directory Script article_details.php sql injection
58921
Simon Philips Com Aardvertiser index.php sql injection
58919
Joomla-clantools Clantools index.php sql injection
🔒
58918
Squiz MySource Matrix char_map.php cross site scripting
58915
Gantry-framework Com Gantry index.php sql injection
58914
BlueCMS comment.php sql injection
58913
Expinion.net Member Management System index.asp cross site scripting
🔒
58912
chillyCMS showsite.php cross site scripting
58911
chillyCMS showsite.php sql injection
58910
Festengine FestOS foodvendors.php cross site scripting
58889
MODX Revolution index.php cross site scripting
🔒
🔒
58884
Hinnendahl Kontakt Formular formmailer.php code injection
58881
Xondie Vodpod Video Gallery vodpod_gallery_thumbs.php cross site scripting
58880
NinkoBB users.php cross site scripting
58879
WeBid confirm.php cross site scripting
🔒
58877
SmartFTP tftp Remote Code Execution [CVE-2010-4871]
🔒
58876
Bloofox CMS index.php sql injection
🔒
58860
Drbenhur DBHcms index.php sql injection
58856
Harmistechnology Com Jeguestbook index.php sql injection
🔒
58853
Harmistechnology Com Jedirectory index.php sql injection
58852
webSPELL asearch.php sql injection
58847
Aspindir xWeblog arsiv.asp sql injection
58846
Aspindir xWeblog oku.asp sql injection
58739
Eclime login.php cross site scripting
🔒
58738
Eclime index.php sql injection
🔒
🔒
58734
Mhproducts MHP Downloadshop view_item.php sql injection
58733
Mhproducts Pay Pal Shop Digital view_item.php sql injection
58732
Mhproducts Projekt Shop details.php sql injection
58731
Mhproducts Easy Online Shop content.php sql injection
58729
Mhproducts Download Center login.php sql injection
58479
Edgetechweb Event Registration sql injection [CVE-2010-4839]
58478
Extensiondepot Com Jsupport index.php sql injection
58477
Extensiondepot Com Jsupport index2.php cross site scripting
58476
PHPShop register.html cross site scripting
58475
OneOrZero AIMS index.php path traversal
58474
OneOrZero AIMS index.php sql injection
58364
T-Dreams Cars Ads Package processview.asp sql injection
58362
Snitz Forums 2000 members.asp cross site scripting
🔒
58361
Snitz Forums 2000 members.asp sql injection
🔒
58360
Pleer wp-twitter-feed magpie_debug.php cross site scripting
🔒
🔒
57902
Scheepers De Bruin Category Tokens cross site scripting [CVE-2010-4813]
57286
VideoLAN VLC Media Player memory corruption [CVE-2011-1087]
🔒
🔒
57255
BaconMap updatelist.php path traversal
🔒
57254
BaconMap doadd.php sql injection
🔒
57253
Chipmunk-scripts Pwngame authenticate.php sql injection
🔒
57251
Truworthit Flex Timesheet sql injection [CVE-2010-4797]
57249
JoomlaSeller Com Jscalendar index.php sql injection
57248
JoomlaSeller Com Jscalendar index.php cross site scripting
57247
Site2Nite Auto e-Manager detail.asp sql injection
57245
Marcusg Mg User Fotoalbum Panel mg_user_fotoalbum.php sql injection
57020
Phpwebscripts Easy Banner Free member.php sql injection
57019
Phpwebscripts Easy Banner Free index.php cross site scripting
57017
Enano CMS Error Message index.php information disclosure
57016
Enano CMS index.php check_banlist sql injection
57015
Bravenewcode WPtouch adsense-new.php cross site scripting
🔒
56983
Horde Groupware cross site scripting [CVE-2010-3693]
56982
Horde Gollem File Viewer view.php cross site scripting
🔒
56936
Nicholas Thompson Relevant Content input validation [CVE-2010-4775]
56934
Hitachi EUR Form Service memory corruption [CVE-2010-4773]
56933
Matteoiammarrone S-CMS viewforum.php cross site scripting
56932
Matteoiammarrone S-CMS viewforum.php sql injection
56931
CommodityRentals DVD Rentals Script index.php sql injection
56930
Janguo Com Jimtawl index.php path traversal
🔒
56647
BLOG:CMS action.php cross-site request forgery
56646
BLOG:CMS action.php cross site scripting
56644
Ahmattox Processing Embed plugin popup.php cross site scripting
🔒
56537
Moxa ActiveX SDK ActiveX Control MediaDBPlayback.DLL PlayFileName memory corruption
🔒
56504
Raemedia Real Estate Single/Multi Agent System sql injection
56501
Ecommercemax Digital-goods seller shoppingcart.asp sql injection
56500
Amix Skeletonz CMS 1.0 comment cross site scripting
56322
Cisco Tandberg Personal Video Unit Software Default Configuration credentials management
🔒
56298
Mhproducts Immo Makler news.php sql injection
56297
Harmistechnology Com Jeauto sql injection [CVE-2010-4720]
56296
Fxwebdesign Com Jradio index.php path traversal
56244
Automatedsolutions Modbus/TCP Master OPC Server memory corruption
56176
Microsoft Windows fxscover.exe Serialize memory corruption
🔒
🔒
🔒
56171
OTRS cross site scripting [CVE-2010-4071]
🔒
🔒
56091
Citrix Access Gateway NTLM Authentication privileges management
56089
GNU gnash link following [CVE-2010-4337]
🔒
🔒
56058
Io-socket-ssl SSL Module cryptographic issues
🔒
🔒
56008
Coppermine-gallery Photo Gallery help.php cross site scripting
🔒
55965
Wireshark packet-enttec.c sect_enttec_dmx_da memory corruption
🔒
🔒
55918
XWiki cross site scripting [CVE-2010-4642]
🔒
55917
XWiki sql injection [CVE-2010-4641]
🔒
55916
XWiki XWiki Watch cross site scripting [CVE-2010-4640]
🔒
55915
Intendance MySource Matrix index.php sql injection
55914
Iptechinside Com Jquarks4s controller.php submitSurvey sql injection
55913
Finalcut feedlist handler_image.php cross site scripting
🔒
🔒
🔒
55912
Site2Nite Business e-Listings detail.asp sql injection
55911
Site2Nite Vacation Rental Listings detail.asp sql injection
55910
osTicket module.php path traversal [Disputed]
55909
Sumeffect digiSHOP cart.php sql injection
55906
Fubra Wp-survey-and-quiz-tool create.php cross site scripting
55905
MyBB usercp.php access control
55904
MyBB member.php COUNT denial of service
55903
MyBB usercp2.php cross-site request forgery
55902
MyBB functions.php mt_rand cryptographic issues
55901
MyBB information disclosure [CVE-2010-4625]
55900
MyBB access control [CVE-2010-4624]
55899
MyBB editpost.php cross site scripting
🔒
55898
Red Hat JBoss Remoting 4.3.0.CP09 denial of service
🔒
55897
Mitsu Hiro Hi Rose AttacheCase untrusted search path [CVE-2010-3923]
55896
Red Hat JBoss Enterprise Application Platform 4.3.0.CP09 cross-site request forgery
🔒
🔒
55895
Red Hat JBoss Remoting 4.3.0.CP09 input validation
🔒
🔒
55894
Red Hat JBoss Enterprise Application Platform Serialization 4.3.0.CP09 input validation
🔒
🔒
55893
IBM Tivoli Access Manager for e-business resource management
🔒
55892
IBM Tivoli Access Manager for e-business path traversal [CVE-2010-4622]
🔒
55891
Clear Clearspot Remote Management webmain.cgi Admin cross-site request forgery
55890
Freedesktop DBus resource management [CVE-2010-4352]
🔒
🔒
55889
Linux Kernel aun_incoming resource management
🔒
🔒
55888
Novell iPrint Client ActiveX Control ienipp.ocx GetDriverSettings memory corruption
🔒
🔒
🔒
🔒
55887
LiveZilla lz_tracking_set_sessid cross site scripting
🔒
55886
Linux Kernel do_exit access control
🔒
🔒
55885
Red Hat Enterprise Linux Socket Filter udp_queue_rcv_skb resource management
🔒
🔒
55884
Linux Kernel sk_run_filter information disclosure
🔒
🔒
55883
Linux Kernel ec_dev_ioctl access control
🔒
🔒
55882
Linux Kernel econet_sendmsg resource management
🔒
🔒
55881
Linux Kernel econet_sendmsg memory corruption
🔒
🔒
55880
Webscripti Mafya Oyun Scrpti profil.php sql injection
55879
Algisinfo aiContactSafe cross site scripting [CVE-2010-4618]
55878
Kanich Com Jotloader index.php path traversal
55877
ImpressCMS cross site scripting [CVE-2010-4616]
55876
Iskenderaltuntas Oto Galeri Sistemi carsdetail.asp sql injection
55875
Mhproducts Ero Auktion item.php sql injection
55874
Hycus CMS index.php path traversal
55873
Hycus CMS index.php sql injection
55872
Html-edit CMS Error Message pages.php information disclosure
55871
Html-edit CMS index.php cross site scripting
55870
Html-edit CMS index.php sql injection
55869
Habari Error Message header.php information disclosure
🔒
55868
Habari dash_additem.php cross site scripting
🔒
55867
IBM Tivoli Storage Manager Storage Management code injection
55866
IBM Tivoli Storage Manager unknown vulnerability [CVE-2010-4605]
55865
IBM Tivoli Storage Manager GeneratePassword memory corruption
55864
IBM Rational ClearQuest denial of service [CVE-2010-4603]
🔒
55863
IBM Rational ClearQuest Web Client access control [CVE-2010-4602]
🔒
55862
IBM Rational ClearQuest information disclosure [CVE-2010-4601]
🔒
55861
IBM Rational ClearQuest Web Client information disclosure [CVE-2010-4600]
🔒
55860
Linux Kernel bcm_connect information disclosure
🔒
🔒
55859
Linux Kernel denial of service [CVE-2010-4343]
🔒
🔒
55858
Linux Kernel bcm_connect memory corruption
🔒
🔒
55857
Linux Kernel verify_iovec numeric error
🔒
🔒
55856
Ecava IntegraXor dwmapi.dll Local Privilege Escalation [CVE-2010-4599]
55855
Ecava IntegraXor path traversal [CVE-2010-4598]
🔒
55854
Ecava IntegraXor ActiveX Control igcomm.dll save memory corruption
55853
Earl Miles Views cross site scripting [CVE-2010-4521]
🔒
🔒
55852
Earl Miles Views cross site scripting [CVE-2010-4520]
55851
Earl Miles Views cross-site request forgery [CVE-2010-4519]
55850
Microsoft WMI Administrative Tools ActiveX Control WBEMSingleView.ocx code injection
🔒
🔒
🔒
🔒
55849
Linux Kernel information disclosure [CVE-2010-3881]
🔒
🔒
55848
IBM Lotus Mobile Connect Connection Manager access control [CVE-2010-4595]
55847
IBM Lotus Mobile Connect Connection Manager resource management
55846
IBM Lotus Mobile Connect Connection Manager resource management
55845
IBM Lotus Mobile Connect Connection Manager resource management
55844
IBM Lotus Mobile Connect Connection Manager improper authentication
55843
IBM Lotus Mobile Connect Connection Manager cross site scripting
55842
IBM ENOVIA cross site scripting [CVE-2010-4589]
55841
VMware ESXi Update Installer sfcb.cfg improper authentication
🔒
55840
Linux Kernel acpi_debugfs_init access control
🔒
🔒
55839
Linux Kernel security_file_mmap access control
🔒
🔒
55838
Jovelstefan embedded-video lembedded-video.php cross site scripting
55837
HP Discovery / Dependency Mapping Inventory cross site scripting
55836
HP Power Manager memory corruption [CVE-2010-4113]
🔒
🔒
🔒
55835
HP Insight Management Agents information disclosure [CVE-2010-4112]
55834
HP Insight Diagnostics cross site scripting [CVE-2010-4111]
🔒
🔒
55833
HP OpenVMS denial of service [CVE-2010-4110]
55832
Microsoft Internet Explorer mshtml.dll Notify resource management
🔒
🔒
🔒
🔒
55831
Eucalyptus Password Reset improper authentication [CVE-2010-3905]
🔒
🔒
55830
Symantec Endpoint Protection hndlrsvc.exe GetStringAMSHandler input validation
🔒
🔒
55829
IBM WebSphere Service Registry/Repository access control [CVE-2010-2644]
🔒
55828
Opera Web Browser denial of service [CVE-2010-4587]
🔒
🔒
55827
Opera Web Browser Default Configuration config [CVE-2010-4586]
🔒
🔒
55826
Opera Web Browser denial of service [CVE-2010-4585]
🔒
🔒
55825
Opera Web Browser Certificates cryptographic issues [CVE-2010-4584]
🔒
🔒
55824
Opera Web Browser authentication spoofing [CVE-2010-4583]
🔒
🔒
55823
Opera Web Browser Access Restriction access control [CVE-2010-4582]
🔒
🔒
55822
Opera Web Browser cross site scriting [CVE-2010-4581]
🔒
🔒
55821
Opera Web Browser information disclosure [CVE-2010-4580]
🔒
🔒
55820
Opera Web Browser authentication spoofing [CVE-2010-4579]
🔒
🔒
55819
Pangramsoft Pointter PHP Micro-Blogging Social Network improper authentication
55818
Pangramsoft Pointter PHP Content Management System improper authentication
55817
Dmasoftlab Radius Manager admin.php cross site scripting
55816
SAP Crystal Reports ActiveX Control CrystalReports12.CrystalPrintControl.1 memory corruption
🔒
55815
Apple Time Capsule Networking denial of service [CVE-2010-1804]
🔒
55814
Apple Time Capsule access control [CVE-2010-0039]
🔒
55813
Apple Time Capsule Firmware resource management [CVE-2009-2189]
🔒
55812
Google Chrome input validation [CVE-2010-4578]
🔒
🔒
55811
Google Chrome parseFontFaceSrc memory corruption
🔒
🔒
55810
Google Chrome Web Worker null pointer dereference [CVE-2010-4576]
🔒
🔒
55809
Google Chrome Observe denial of service
🔒
🔒
55808
Google Chrome Serialization Pickle numeric error
🔒
🔒
55807
HP StorageWorks Storage Mirroring memory corruption [CVE-2010-4116]
55806
Tor memory corruption [CVE-2010-1676]
🔒
🔒
55805
Symantec Endpoint Protection fw_charts.php input validation
🔒
55804
phpMyFAQ code injection [CVE-2010-4558]
55803
Invensys Wonderware InBatch memory corruption [CVE-2010-4557]
55802
Sap NetWeaver Business Client ActiveX Control sapwdpcd.dll memory corruption
55801
TIBCO ActiveMatrix Service Grid Service Bus memory corruption
55800
phpMyAdmin phpinfo.php improper authentication
🔒
🔒
55799
collectd cu_rrd_create_file resource management
🔒
🔒
55798
Xfig memory corruption [CVE-2010-4262]
🔒
🔒
55797
HP StorageWorks Modular Smart Array P2000 G3 firmware Admin Account credentials management
🔒
55796
Git index.php cross site scripting
🔒
🔒
55795
ISC DHCP DHCP Server input validation [CVE-2010-3616]
🔒
🔒
55794
RIM BlackBerry Desktop Software cryptographic issues [CVE-2010-2603]
🔒
🔒
55793
RIM BlackBerry Enterprise Server PDF Distiller memory corruption
🔒
55792
IBM Lotus Notes Traveler input validation [CVE-2010-4553]
55791
IBM Lotus Notes Traveler resource management [CVE-2010-4552]
55790
IBM Lotus Notes Traveler null pointer dereference [CVE-2010-4551]
55789
IBM Lotus Notes Traveler input validation [CVE-2010-4550]
55788
IBM Lotus Notes Traveler Access Restriction access control [CVE-2010-4549]
55787
IBM Lotus Notes Traveler input validation [CVE-2010-4548]
55786
IBM Lotus Notes Traveler Access Restriction access control [CVE-2010-4547]
55785
IBM Lotus Notes Traveler Access Restriction access control [CVE-2010-4546]
55784
IBM Lotus Notes Traveler resource management [CVE-2010-4545]
55783
IBM Lotus Notes Traveler cross site scripting [CVE-2010-4544]
55782
IBM Lotus Notes Traveler traveler.exe denial of service
55781
IBM Lotus Notes Traveler information disclosure [CVE-2009-5035]
55780
IBM Lotus Notes Traveler resource management [CVE-2009-5034]
55779
IBM Lotus Notes Traveler information disclosure [CVE-2009-5033]
55778
IBM Lotus Notes Traveler cryptographic issues [CVE-2009-5032]
55777
Microsoft Windows Movie Maker memory corruption [CVE-2010-3967]
🔒
🔒
🔒
55776
Microsoft Windows memory corruption [CVE-2010-3966]
🔒
🔒
🔒
55775
Microsoft Windows Media Encoder memory corruption [CVE-2010-3965]
🔒
🔒
🔒
55774
Microsoft Windows code injection [CVE-2010-3959]
🔒
🔒
55773
Microsoft Windows resource management [CVE-2010-3957]
🔒
🔒
🔒
55772
Microsoft Publisher pubconv.dll code injection [CVE-2010-3955]
🔒
🔒
🔒
55771
Microsoft Publisher memory corruption [CVE-2010-3954]
🔒
🔒
55770
Microsoft Office memory corruption [CVE-2010-3952]
🔒
🔒
55769
Microsoft Office memory corruption [CVE-2010-3951]
🔒
🔒
🔒
55768
Microsoft Office memory corruption [CVE-2010-3950]
🔒
🔒
🔒
55767
Microsoft Office memory corruption [CVE-2010-3949]
🔒
🔒
🔒
55766
Microsoft Office memory corruption [CVE-2010-3947]
🔒
🔒
🔒
55765
Microsoft Office numeric error [CVE-2010-3946]
🔒
🔒
🔒
55764
Microsoft Office memory corruption [CVE-2010-3945]
🔒
🔒
🔒
55763
Microsoft Windows input validation [CVE-2010-3944]
🔒
🔒
55762
Microsoft Windows access control [CVE-2010-3943]
🔒
🔒
55761
Microsoft Windows memory corruption [CVE-2010-3942]
🔒
🔒
55760
Microsoft Windows resource management [CVE-2010-3941]
🔒
🔒
55759
Microsoft Windows resource management [CVE-2010-3940]
🔒
🔒
55758
Microsoft Windows memory corruption [CVE-2010-3939]
🔒
🔒
55757
Microsoft Internet Explorer information disclosure [CVE-2010-3348]
🔒
🔒
55756
Microsoft Internet Explorer code injection [CVE-2010-3346]
🔒
🔒
🔒
55755
Microsoft Internet Explorer code injection [CVE-2010-3345]
🔒
🔒
🔒
55754
Microsoft Internet Explorer code injection [CVE-2010-3343]
🔒
🔒
🔒
55753
Microsoft Internet Explorer information disclosure [CVE-2010-3342]
🔒
🔒
55752
Microsoft Internet Explorer code injection [CVE-2010-3340]
🔒
🔒
🔒
55751
Microsoft Windows input validation [CVE-2010-3338]
🔒
🔒
55750
Microsoft Publisher pubconv.dll input validation [CVE-2010-2571]
🔒
🔒
55749
Microsoft Publisher pubconv.dll memory corruption [CVE-2010-2570]
🔒
🔒
55748
Microsoft Publisher pubconv.dll code injection [CVE-2010-2569]
🔒
🔒
🔒
55747
RealNetworks RealPlayer pnen3260.dll numeric error [CVE-2010-4397]
🔒
🔒
55746
RealNetworks RealPlayer ActiveX Control input validation [CVE-2010-4396]
🔒
🔒
🔒
55745
RealNetworks RealPlayer memory corruption [CVE-2010-4395]
🔒
🔒
🔒
55744
RealNetworks RealPlayer memory corruption [CVE-2010-4394]
🔒
🔒
🔒
55743
RealNetworks RealPlayer memory corruption [CVE-2010-4392]
🔒
🔒
55742
RealNetworks RealPlayer memory corruption [CVE-2010-4391]
🔒
🔒
🔒
55741
RealNetworks RealPlayer memory corruption [CVE-2010-4390]
🔒
🔒
55740
RealNetworks RealPlayer memory corruption [CVE-2010-4389]
🔒
🔒
🔒
55739
RealNetworks RealPlayer ActiveX Control Upsell.htm getqsval input validation
🔒
🔒
🔒
55738
RealNetworks RealPlayer RealAudio Codec memory corruption [CVE-2010-4387]
🔒
🔒
55737
RealNetworks RealPlayer memory corruption [CVE-2010-4386]
🔒
🔒
55736
RealNetworks RealPlayer numeric error [CVE-2010-4385]
🔒
🔒
55735
RealNetworks RealPlayer input validation [CVE-2010-4384]
🔒
🔒
55734
RealNetworks RealPlayer memory corruption [CVE-2010-4383]
🔒
🔒
55733
RealNetworks RealPlayer memory corruption [CVE-2010-4382]
🔒
🔒
55732
RealNetworks RealPlayer memory corruption [CVE-2010-4381]
🔒
🔒
55731
RealNetworks RealPlayer memory corruption [CVE-2010-4380]
🔒
🔒
55730
RealNetworks RealPlayer memory corruption [CVE-2010-4379]
🔒
🔒
55729
RealNetworks RealPlayer drv2.dll memory corruption [CVE-2010-4378]
🔒
🔒
55728
RealNetworks RealPlayer memory corruption [CVE-2010-4377]
🔒
🔒
55727
RealNetworks RealPlayer memory corruption [CVE-2010-4376]
🔒
🔒
55726
RealNetworks RealPlayer memory corruption [CVE-2010-4375]
🔒
🔒
55725
Exim Configuration File access control [CVE-2010-4345]
🔒
🔒
🔒
55724
Exim string.c string_vformat memory corruption
🔒
🔒
🔒
55723
RealNetworks RealPlayer numeric error [CVE-2010-2999]
🔒
🔒
55722
RealNetworks RealPlayer resource management [CVE-2010-2997]
🔒
🔒
55721
RealNetworks RealPlayer cross site scriting [CVE-2010-2579]
🔒
🔒
55720
RealNetworks RealPlayer access control [CVE-2010-0125]
🔒
🔒
55719
RealNetworks RealPlayer cross site scriting [CVE-2010-0121]
🔒
🔒
55718
Linux Kernel ioc_general numeric error
🔒
🔒
55717
Fenrir Grani access control [CVE-2010-3919]
55716
Fenrir-inc Sleipnir access control [CVE-2010-3918]
55715
Linux Kernel resource management [CVE-2010-3880]
🔒
🔒
55714
Linux Kernel ethtool_get_rxnfc information disclosure
🔒
🔒
55713
Mozilla Firefox memory corruption [CVE-2010-3778]
🔒
🔒
55712
Mozilla Firefox memory corruption [CVE-2010-3777]
🔒
🔒
55711
Mozilla Firefox Browser Engine memory corruption [CVE-2010-3776]
🔒
🔒
55710
Mozilla Firefox LiveConnect cross site scriting [CVE-2010-3775]
🔒
🔒
55709
Mozilla Firefox about:certerror NS_SecurityCompareURIs input validation
🔒
🔒
55708
Mozilla Firefox cross site scriting [CVE-2010-3773]
🔒
🔒
55707
Mozilla Firefox numeric error [CVE-2010-3772]
🔒
🔒
55706
Mozilla Firefox cross site scriting [CVE-2010-3771]
🔒
🔒
55705
Mozilla Firefox Rendering Engine cross site scripting [CVE-2010-3770]
🔒
🔒
55704
Mozilla Firefox memory corruption [CVE-2010-3769]
🔒
🔒
55703
Mozilla Firefox Fonts input validation [CVE-2010-3768]
🔒
🔒
55702
Mozilla Firefox NewIdArray numeric error
🔒
🔒
55701
Wobeo wp-safe-search Search Plugin wp-safe-search-jx.php cross site scripting
🔒
55700
Harmistechnology Com Jeauto index.php sql injection
55699
JXtended JXtended Comments cross site scripting [CVE-2010-4516]
55698
DotNetNuke cross site scripting [CVE-2010-4514]
🔒
55697
Zimplit CMS zimplit.php cross site scripting
55696
Michael Dehaan Cobbler access control [CVE-2010-4512]
55695
Sixapart Movabletype Error Message Remote Code Execution [CVE-2010-4511]
🔒
55694
Sixapart Movabletype Remote Code Execution [CVE-2010-4509]
🔒
55693
Mozilla Firefox WebSockets Remote Code Execution [CVE-2010-4508]
🔒
🔒
55692
Apple QuickTime numeric error [CVE-2010-4009]
🔒
🔒
55691
Sixapart Movabletype sql injection [CVE-2010-3922]
🔒
55690
Sixapart Movabletype cross site scripting [CVE-2010-3921]
🔒
55689
Apple QuickTime numeric error [CVE-2010-3802]
🔒
🔒
55688
Apple QuickTime memory corruption [CVE-2010-3801]
🔒
🔒
🔒
55687
Apple QuickTime memory corruption [CVE-2010-3800]
🔒
🔒
🔒
55686
Michael Dehaan Cobbler code injection [CVE-2010-2235]
🔒
55685
Apple QuickTime memory corruption [CVE-2010-1508]
🔒
🔒
55684
Apple QuickTime User Account access control [CVE-2010-0530]
🔒
🔒
55683
Michael Dehaan Cobbler Default Password credentials management
55682
Injader login.php sql injection
55681
Intelliants eSyndiCat suggest-category.php cross site scripting
55680
Aigaion indexlight.php sql injection
55679
CA Internet Security Suite Plus 2010 numeric error [CVE-2010-4502]
🔒
55677
Epson Lp-s9000 Driver 4.1.11 Access Restriction access control
55676
Red Hat IcedTea Installation information disclosure [CVE-2010-3860]
🔒
🔒
55675
Linux Foundation Xen resource management [CVE-2010-3699]
🔒
🔒
55674
HP Palm webOS cross site scripting [CVE-2010-4109]
55673
HP HP-UX denial of service [CVE-2010-4108]
🔒
🔒
55672
NorduGrid Nordugrid-arc LD_LIBRARY_PATH untrusted search path
55671
Red Hat spice-activex ImpersonateNamedPipeClient race condition
55670
MRCGIGUY FreeTicket contact.php sql injection
55669
PhpMyAdmin error.php cross site scripting
🔒
🔒
55668
Red Hat Enterprise Mrg Management Console access control [CVE-2010-4179]
55667
udev Terminal plymouth-pretrigger.sh access control
🔒
🔒
55666
SystemTap input validation [CVE-2010-4171]
🔒
🔒
55665
SystemTap Configuration File access control [CVE-2010-4170]
🔒
🔒
55664
PHP imap Extension imap_do_open resource management
🔒
🔒
55663
Google Chrome libxml2 resource management [CVE-2010-4494]
🔒
🔒
55662
Google Chrome resource management [CVE-2010-4493]
🔒
🔒
55661
Google Chrome resource management [CVE-2010-4492]
🔒
🔒
55660
Google Chrome access control [CVE-2010-4491]
🔒
🔒
55659
Google Chrome denial of service [CVE-2010-4490]
🔒
🔒
55658
Google Chrome memory corruption [CVE-2010-4489]
🔒
🔒
55657
Google Chrome improper authentication [CVE-2010-4488]
🔒
🔒
55656
Google Chrome memory corruption [CVE-2010-4487]
🔒
🔒
55655
Google Chrome resource management [CVE-2010-4486]
🔒
🔒
55654
Google Chrome access control [CVE-2010-4485]
🔒
🔒
55653
Google Chrome denial of service [CVE-2010-4484]
🔒
🔒
55652
Google Chrome Same Origin Policy access control [CVE-2010-4483]
🔒
🔒
55651
Google Chrome memory corruption [CVE-2010-4482]
🔒
🔒
55650
SourceFire ClamAV pdf.c memory corruption
🔒
🔒
55649
Bsdperimeter pfSense Interfaces pkg_edit.php cross site scripting
55648
Pulse CMS index.php path traversal
🔒
55647
SourceFire ClamAV pe_icons.c icon_cb numeric error
🔒
🔒
55646
SourceFire ClamAV pdf.c memory corruption
🔒
🔒
55645
Alexej Kryukov FontForge Registry memory corruption [CVE-2010-4259]
🔒
🔒
55644
WordPress do_trackbacks sql injection
🔒
🔒
55643
Bsdperimeter pfSense graph.php cross site scripting
55641
OpenSSH improper authentication [CVE-2010-4478]
🔒
55640
OpenSSL Session Identifier cryptographic issues [CVE-2008-7270]
🔒
🔒
55639
VMware Fusion input validation [CVE-2010-4297]
🔒
🔒
🔒
55638
vmware Workstation/Server access control [CVE-2010-4296]
🔒
🔒
55637
vmware Workstation/Server race condition [CVE-2010-4295]
🔒
🔒
55636
OpenSSL improper authentication [CVE-2010-4252]
🔒
🔒
55635
OpenSSL Session Identifier unknown vulnerability [CVE-2010-4180]
🔒
🔒
55634
Andy Armstrong CGI.pm unknown vulnerability [CVE-2010-4411]
🔒
🔒
55633
Andy Armstrong CGI.pm Simple code injection
🔒
🔒
55632
PHP getSymbol numeric error
🔒
🔒
55631
Apache Archiva User Account cross site scripting [CVE-2010-4408]
🔒
55630
Linux Kernel rds_page_copy_user input validation
🔒
🔒
55629
Jesse Mcconnell Redback cross-site request forgery [CVE-2010-3449]
55628
Linux Kernel io_submit_one null pointer dereference
🔒
🔒
55627
Andy Armstrong CGI.pm Simple code injection
🔒
🔒
55626
IBM WebSphere Commerce information disclosure [CVE-2010-2639]
55625
Novell Moonlight input validation [CVE-2010-4254]
🔒
🔒
55624
ISC BIND access control [CVE-2010-3615]
🔒
🔒
55623
ISC BIND input validation [CVE-2010-3614]
🔒
🔒
55622
ISC BIND access control [CVE-2010-3613]
🔒
🔒
55621
Alberto Pittoni AlGuest index.php cross site scripting
55620
Brunetton LittlePhpGallery gallery.php path traversal
🔒
55619
Anything-digital sh404SEF cross site scripting [CVE-2010-4405]
55618
Anything-digital sh404SEF sql injection [CVE-2010-4404]
55617
Devbits register-plus Error Message dash_widget.php information disclosure
🔒
55616
Devbits Register-plus wp-login.php cross site scripting
🔒
55615
DynPG CMS Error Message languages.inc.php information disclosure
55614
DynPG CMS rights.php sql injection
55613
DynPG CMS languages.inc.php path traversal
55612
Novo-ws Orbis CMS File Upload fileman_file_upload.php unrestricted upload
55611
Artica Pandora FMS ajax.php code injection
🔒
55610
Artica Pandora FMS ajax.php path traversal
🔒
55609
Artica Pandora FMS JAXP ajax.php safe_url_extraclean code injection
🔒
55608
Artica Pandora FMS estado_agente.php sql injection
🔒
55607
Artica Pandora FMS Default Configuration index.php improper authentication
🔒
🔒
55606
Artica Pandora FMS networkmap.php os command injection
🔒
55605
NullSoft WinAmp resource management [CVE-2010-4374]
🔒
🔒
55604
NullSoft WinAmp denial of service [CVE-2010-4373]
🔒
🔒
55603
NullSoft WinAmp numeric error [CVE-2010-4372]
🔒
🔒
55602
NullSoft WinAmp memory corruption [CVE-2010-4371]
🔒
🔒
55601
NullSoft WinAmp numeric error [CVE-2010-4370]
🔒
🔒
🔒
55600
AWStats path traversal [CVE-2010-4369]
🔒
🔒
55599
awstats Configuration File awstats.cgi code injection
🔒
55598
awstats Configuration File awstats.cgi code injection
🔒
🔒
🔒
55597
phpMyAdmin common.lib.php PMA_linkOrButton cross site scripting
🔒
🔒
55596
MIT Kerberos Key Distribution Center access control [CVE-2010-4021]
🔒
🔒
55595
MIT Kerberos cryptographic issues [CVE-2010-4020]
🔒
🔒
55594
Ifdefined BugTracker.NET bugs.aspx sql injection
🔒
55593
Ifdefined BugTracker.NET edit_bug.aspx cross site scripting
🔒
55592
NullSoft WinAmp in_nsv.dll numeric error [CVE-2010-2586]
🔒
🔒
55591
MIT Kerberos cryptographic issues [CVE-2010-1324]
🔒
🔒
55590
MIT Kerberos Key Distribution Center cryptographic issues [CVE-2010-1323]
🔒
🔒
55589
AWStats awredir.pl input validation
🔒
55588
Abk-soft Chameleon Social Networking forum_new_topic.php cross site scripting
55587
Harmistechnology Com Jeajaxeventcalendar index.php sql injection
55586
DaDaBIK cross site scripting [CVE-2010-4364]
55585
MRCGIGUY FreeTicket contact.php sql injection
55584
MicroNetsoft RV Dealer Website search.asp sql injection
55583
Jurpo Jurpopage url-gateway.php cross site scripting
55582
Jurpo Jurpopage index.php sql injection
55581
Jurpo Jurpopage index.php sql injection
55580
MRCGIGUY Guestbook gb.cgi cross site scripting
55579
Boka SiteEngine comments.php sql injection
🔒
55578
Site2Nite Big Truck Broker news_default.asp sql injection
55577
DaDaBIK cross site scripting [CVE-2010-4355]
55575
Boka SiteEngine api.php input validation
55574
Boka SiteEngine misc.php phpinfo information disclosure
55573
Boka SiteEngine announcements.php sql injection
55572
Cisco Vpn 3080 Concentrator IPsec information disclosure [CVE-2010-4354]
55571
Linux Kernel copy_semid_to_user information disclosure
🔒
🔒
55570
Linux Kernel viafb_ioctl_get_viafb_info information disclosure
🔒
🔒
55569
Linux Kernel snd_hdspm_hwdep_ioctl information disclosure
🔒
🔒
55568
Linux Kernel snd_hdsp_hwdep_ioctl information disclosure
🔒
🔒
55567
Linux Kernel de_thread race condition
🔒
🔒
55566
Linux Kernel setup_arg_pages resource management
🔒
🔒
55565
Linux Kernel wait_for_unix_gc resource management
🔒
🔒
55564
Linux Kernel ivtvfb_ioctl information disclosure
🔒
🔒
55563
Linux Kernel sisfb_ioctl information disclosure
🔒
🔒
55562
Linux Kernel ntty_ioctl_tiocgicount information disclosure
🔒
🔒
55561
Linux Kernel rs_ioctl information disclosure
🔒
🔒
55560
Linux Kernel uart_get_count information disclosure
🔒
🔒
55559
Linux Kernel mos7840_ioctl information disclosure
🔒
🔒
55558
Linux Kernel information disclosure [CVE-2010-4073]
🔒
🔒
55557
Linux Kernel copy_shmid_to_user information disclosure
🔒
🔒
55556
Apache Tomcat Default Configuration config [CVE-2010-4312]
🔒
🔒
55555
Dustincowell Free Simple Software cryptographic issues [CVE-2010-4311]
55554
Dustincowell Free Simple Software index.php sql injection
55553
Apache Tomcat sessionsList.jsp cross site scripting
🔒
🔒
🔒
55552
vtiger CRM index.php cross site scripting
55551
vtiger CRM return_application_language path traversal
🔒
🔒
55550
vtiger CRM config.template.php code injection
55549
Apple iOS Telephony memory corruption [CVE-2010-3832]
55548
Apple iOS information disclosure [CVE-2010-3831]
55547
Apple iOS Packet Filter access control [CVE-2010-3830]
55546
Apple iOS WebKit access control [CVE-2010-3829]
🔒
55545
Apple iOS unknown vulnerability [CVE-2010-3828]
55544
Apple iOS Installation input validation [CVE-2010-3827]
55543
FreeType ttinterp.c Ins_SHZ memory corruption
🔒
🔒
55542
Linux Kernel sctp_auth_asoc_get_hmac input validation
🔒
🔒
55541
RSA Adaptive Authentication cross site scripting [CVE-2008-7266]
55540
Wireshark resource management [CVE-2010-4301]
🔒
🔒
55539
Wireshark packet-ldss.c dissect_ldss_transfer memory corruption
🔒
🔒
55538
Linux Kernel resource management [CVE-2010-3698]
🔒
🔒
55537
Wireshark dissect_ber_unknown resource management
🔒
🔒
55536
Linux Kernel input validation [CVE-2010-2963]
🔒
🔒
55535
Linux Kernel input validation [CVE-2010-2962]
🔒
🔒
55534
Cisco Unified Videoconferencing System 3527 Primary Rate Interface Gateway Multipoint Control Unit cryptographic issues
55533
Cisco Unified Videoconferencing System 3527 Primary Rate Interface Gateway Multipoint Control Unit cryptographic issues
55532
Cisco Unified Videoconferencing System 5115 credentials management
55531
Cisco Unified Videoconferencing System 5115 cryptographic issues
55530
Openfabrics libsdp Default Configuration libsdp.conf link following
55529
ImageMagick Configuration File configure.c memory corruption
🔒
🔒
55528
Cisco Unified Videoconferencing System 5115 Default Password credentials management
55527
Cisco Unified Videoconferencing System 3527 Primary Rate Interface Gateway Firmware Multipoint Control Unit code injection
55526
Linux Kernel resource management [CVE-2010-4169]
🔒
🔒
55525
Linux Kernel do_tcp_setsockopt numeric error
🔒
🔒
55524
Apple Safari memory corruption [CVE-2010-3826]
🔒
🔒
55523
Apple Safari resource management [CVE-2010-3824]
🔒
🔒
55522
Apple Safari Location Object resource management [CVE-2010-3823]
🔒
🔒
55521
Apple Safari memory corruption [CVE-2010-3822]
🔒
🔒
55520
Apple Safari memory corruption [CVE-2010-3821]
🔒
🔒
55519
Apple Safari resource management [CVE-2010-3820]
🔒
🔒
55518
Apple Safari code injection [CVE-2010-3819]
🔒
🔒
55517
Apple Safari resource management [CVE-2010-3818]
🔒
🔒
55516
Apple Safari memory corruption [CVE-2010-3817]
🔒
🔒
55515
Apple Safari resource management [CVE-2010-3816]
🔒
🔒
55514
Apple Safari Access Restriction process access control
🔒
🔒
55513
Apple Safari wholeText numeric error
🔒
🔒
55512
Apple Safari resource management [CVE-2010-3811]
🔒
🔒
55511
Apple Safari authentication spoofing [CVE-2010-3810]
🔒
🔒
55510
Apple Safari code injection [CVE-2010-3809]
🔒
🔒
55509
Apple Safari code injection [CVE-2010-3808]
🔒
🔒
55508
Apple Safari numeric error [CVE-2010-3805]
🔒
🔒
55507
Apple Safari cryptographic issues [CVE-2010-3804]
🔒
🔒
55506
Apple Safari numeric error [CVE-2010-3803]
🔒
🔒
55505
PGP Desktop For Mac cryptographic issues [CVE-2010-3618]
🔒
55504
Linux Kernel sctp_packet_config denial of service
🔒
🔒
55503
Novell Zenworks Handheld Management ZfHIPCND.exe memory corruption
🔒
🔒
🔒
55502
FreeBSD File System pfs_getextattr access control
🔒
55501
Apache Mod Fcgid mod_fcgid fcgid_bucket.c fcgid_header_bucket_read numeric error
🔒
🔒
55500
OpenTTD resource management [CVE-2010-4168]
🔒
🔒
55499
Mono Local Privilege Escalation [CVE-2010-4159]
🔒
🔒
55498
HP LaserJet MFP Default Configuration path traversal [CVE-2010-4107]
🔒
🔒
55497
Spree information disclosure [CVE-2010-3978]
55496
Red Hat Certificate System Certificates cryptographic issues
55495
Red Hat Certificate System improper authentication [CVE-2010-3868]
55494
OpenSSL t1_lib.c race condition [CVE-2010-3864]
🔒
🔒
55493
IBM Director Agent access control [CVE-2010-4274]
55492
Accimoveis DescargarVista ACC IMoveis imoveis.php sql injection
55491
Pulseinfotech Com Sponsorwall index.php sql injection
55490
ImpressCMS search.php sql injection
55489
Netshinesoftware Com Netinvoice path traversal [CVE-2010-4270]
55488
O-dyn Collabtive managechat.php sql injection
🔒
55487
Pulseinfotech Com Flipwall index.php sql injection
55486
Camtron CMNC-200 resource management [CVE-2010-4234]
55485
Camtron CMNC-200 Default Password credentials management [CVE-2010-4233]
🔒
55484
Camtron CMNC-200 Administration Interface improper authentication
55483
Camtron CMNC-200 Administration Interface path traversal [CVE-2010-4231]
55482
Camtron CMNC-200 ActiveX Control memory corruption [CVE-2010-4230]
55481
Foswiki access control [CVE-2010-4215]
🔒
55480
Apple Mac OS X Mail Client information disclosure [CVE-2010-4011]
🔒
55479
Apple Mac OS X numeric error [CVE-2010-4010]
🔒
🔒
55478
Apple Mac OS X memory corruption [CVE-2010-3798]
🔒
🔒
55477
Apple Mac OS X Wiki Server cross site scripting [CVE-2010-3797]
🔒
🔒
55476
Apple Mac OS X information disclosure [CVE-2010-3796]
🔒
🔒
55475
Apple Mac OS X memory corruption [CVE-2010-3795]
🔒
🔒
55474
Apple Mac OS X memory corruption [CVE-2010-3794]
🔒
🔒
🔒
55473
Apple Mac OS X memory corruption [CVE-2010-3793]
🔒
🔒
🔒
55472
Apple Mac OS X numeric error [CVE-2010-3792]
🔒
🔒
🔒
55471
Apple Mac OS X memory corruption [CVE-2010-3791]
🔒
🔒
🔒
55470
Apple Mac OS X memory corruption [CVE-2010-3790]
🔒
🔒
🔒
55469
Apple Mac OS X memory corruption [CVE-2010-3789]
🔒
🔒
55468
Apple Mac OS X memory corruption [CVE-2010-3787]
🔒
🔒
55467
Apple Mac OS X QuickLook memory corruption [CVE-2010-3786]
🔒
🔒
55466
Apple Mac OS X QuickLook memory corruption [CVE-2010-3785]
🔒
🔒
55465
Apple Mac OS X Printing null pointer dereference [CVE-2010-3784]
🔒
🔒
55464
Apple Mac OS X Replication access control [CVE-2010-3783]
🔒
🔒
55463
Apple Mac OS X Terminal resource management [CVE-2010-1847]
🔒
🔒
55462
Apple Mac OS X memory corruption [CVE-2010-1846]
🔒
🔒
55461
Apple Mac OS X ImageIO input validation [CVE-2010-1845]
🔒
🔒
55460
Apple Mac OS X input validation [CVE-2010-1844]
🔒
🔒
55459
Apple Mac OS X Networking input validation [CVE-2010-1843]
🔒
🔒
🔒
55458
Apple Mac OS X memory corruption [CVE-2010-1842]
🔒
🔒
55457
Apple Mac OS X input validation [CVE-2010-1841]
🔒
🔒
55456
Apple Mac OS X Directory Services memory corruption [CVE-2010-1840]
🔒
🔒
55455
Apple Mac OS X Directory Services improper authentication [CVE-2010-1838]
🔒
🔒
55454
Apple Mac OS X memory corruption [CVE-2010-1837]
🔒
🔒
55453
Apple Mac OS X CoreGraphics memory corruption [CVE-2010-1836]
🔒
🔒
55452
Apple Mac OS X input validation [CVE-2010-1834]
🔒
🔒
55451
Apple Mac OS X memory corruption [CVE-2010-1833]
🔒
🔒
55450
Apple Mac OS X memory corruption [CVE-2010-1832]
🔒
🔒
55449
Apple Mac OS X memory corruption [CVE-2010-1831]
🔒
🔒
55448
Apple Mac OS X Error Message information disclosure [CVE-2010-1830]
🔒
🔒
55447
Apple Mac OS X AFP Server path traversal [CVE-2010-1829]
🔒
🔒
55446
Apple Mac OS X input validation [CVE-2010-1828]
🔒
🔒
55445
Apple Mac OS X authentication spoofing [CVE-2010-1803]
🔒
🔒
55444
Apple Mac OS X cryptographic issues [CVE-2010-1378]
🔒
🔒
55443
LANDesk Management Gateway drivers.php input validation
55442
IBM WebSphere MQ resource management [CVE-2010-2638]
55441
Symantec Mobile Security credentials management [CVE-2010-0113]
55440
IBM OmniFind ES_LIBRARY_PATH untrusted search path [CVE-2010-4236]
55439
IBM OmniFind resource management [CVE-2010-3899]
55438
IBM OmniFind access control [CVE-2010-3898]
55437
IBM OmniFind credentials management [CVE-2010-3897]
55436
IBM OmniFind palette.do improper authentication
55435
IBM OmniFind access control [CVE-2010-3895]
55434
ibm OmniFind Administration Interface libffq.cryptionjni.so Java_com_ibm_es_oss_CryptionNative_ESEncrypt memory corruption
55433
IBM OmniFind access control [CVE-2010-3893]
55432
IBM OmniFind Login Form session fixiation [CVE-2010-3892]
55431
Mozilla Firefox cross site scripting [CVE-2009-5017]
🔒
🔒
55430
PHP xml_utf8_decode numeric error
🔒
🔒
55429
IBM OmniFind securitydo cross-site request forgery
55428
IBM OmniFind Administration Interface cross site scripting [CVE-2010-3890]
55427
PHP utf8_decode input validation
🔒
🔒
55426
IBM WebSphere MQ cryptographic issues [CVE-2010-2637]
🔒
55425
Scottmac Libmbfl mb_strcut input validation
🔒
🔒
55424
Microsoft Forefront Unified Access Gateway Signurl.asp cross site scripting
🔒
🔒
55423
Adobe Flash Media Server code injection [CVE-2010-3635]
🔒
🔒
55422
Adobe Flash Media Server denial of service [CVE-2010-3634]
🔒
🔒
55421
Adobe Flash Media Server resource management [CVE-2010-3633]
🔒
🔒
55420
Microsoft Office memory corruption [CVE-2010-3337]
🔒
🔒
🔒
55419
Microsoft Office memory corruption [CVE-2010-3336]
🔒
🔒
🔒
55418
Microsoft Office memory corruption [CVE-2010-3335]
🔒
🔒
🔒
55417
Microsoft Office memory corruption [CVE-2010-3334]
🔒
🔒
🔒
55416
Microsoft Office memory corruption [CVE-2010-3333]
🔒
🔒
🔒
🔒
55415
Microsoft Forefront Unified Access Gateway cross site scripting
🔒
🔒
55414
Microsoft Forefront Unified Access Gateway cross site scripting
🔒
🔒
55413
Microsoft Forefront Unified Access Gateway input validation [CVE-2010-2732]
🔒
🔒
55412
Microsoft PowerPoint Viewer numeric error [CVE-2010-2573]
🔒
🔒
🔒
55411
Microsoft PowerPoint memory corruption [CVE-2010-2572]
🔒
🔒
🔒
55410
ProFTPD Telnet netio.c pr_netio_telnet_gets memory corruption
🔒
🔒
🔒
55409
IBM WebSphere Application Server Administrative Console cross site scripting
🔒
🔒
55408
IBM WebSphere Portal cross site scripting [CVE-2010-4219]
55407
IBM ENOVIA Remote Code Execution [CVE-2010-4218]
55406
IBM Tivoli Directory Server Proxy Server resource management
🔒
55405
IBM Tivoli Directory Server memory corruption [CVE-2010-4216]
🔒
55404
Mahara cross site scripting [CVE-2010-3871]
🔒
55403
ProFTPD mod_site_misc path traversal [CVE-2010-3867]
🔒
🔒
🔒
55402
Horde Application Framework cross-site request forgery [CVE-2010-3694]
🔒
🔒
55401
Horde Application Framework cross site scripting [CVE-2010-3077]
🔒
🔒
55400
Cisco Intelligent Contact Manager agent.exe memory corruption
55399
Cisco Unified Communications Manager os command injection [CVE-2010-3039]
55398
IBM WebSphere Commerce cross site scripting [CVE-2010-2636]
55397
IBM WebSphere Commerce JavaServer Pages sql injection [CVE-2010-2635]
55396
IBM WebSphere Application Server Web Services Security input validation
🔒
🔒
55395
IBM WebSphere Application Server Administrative Console cross-site request forgery
🔒
55394
IBM WebSphere Application Server Administrative Console cross site scripting
🔒
🔒
55393
IBM WebSphere Application Server Administrative Console cross site scripting
🔒
55392
ProFTPD pr_data_xfer resource management
🔒
🔒
55391
Wellsfargo Wells Fargo Mobile cryptographic issues [CVE-2010-4214]
55390
Bankofamerica Bank of America cryptographic issues [CVE-2010-4213]
55389
USAA access control [CVE-2010-4212]
55388
eBay PayPal improper authentication [CVE-2010-4211]
55387
PHP getArchiveComment input validation
🔒
🔒
55386
PHP Wrapper fopen_wrappers.c access control
🔒
🔒
55385
Yahoo! YUI cross site scripting [CVE-2010-4209]
🔒
🔒
55384
Yahoo! YUI cross site scripting [CVE-2010-4208]
🔒
🔒
55383
Yahoo! YUI cross site scripting [CVE-2010-4207]
🔒
🔒
55381
Adobe Flash Player memory corruption [CVE-2010-3652]
🔒
🔒
55380
Adobe Flash Player memory corruption [CVE-2010-3650]
🔒
🔒
55379
Adobe Flash Player memory corruption [CVE-2010-3649]
🔒
🔒
55378
Adobe Flash Player memory corruption [CVE-2010-3648]
🔒
🔒
55377
Adobe Flash Player memory corruption [CVE-2010-3647]
🔒
🔒
55376
Adobe Flash Player memory corruption [CVE-2010-3646]
🔒
🔒
55375
Adobe Flash Player memory corruption [CVE-2010-3645]
🔒
🔒
55374
Adobe Flash Player memory corruption [CVE-2010-3644]
🔒
🔒
55373
Adobe Flash Player memory corruption [CVE-2010-3643]
🔒
🔒
55372
Adobe Flash Player memory corruption [CVE-2010-3642]
🔒
🔒
55371
Adobe Flash Player memory corruption [CVE-2010-3641]
🔒
🔒
55370
Adobe Flash Player memory corruption [CVE-2010-3640]
🔒
🔒
55369
Adobe Flash Player memory corruption [CVE-2010-3639]
🔒
🔒
55368
Adobe Flash Player information disclosure [CVE-2010-3638]
🔒
🔒
55367
Adobe Flash Player ActiveX Control Flash10h.ocx memory corruption
🔒
🔒
55366
Adobe Flash Player Access Restriction access control [CVE-2010-3636]
🔒
🔒
55365
Google Chrome apply memory corruption
🔒
🔒
55364
Google Chrome input validation [CVE-2010-4205]
🔒
55363
Google Chrome denial of service [CVE-2010-4204]
🔒
🔒
55362
Google Chrome memory corruption [CVE-2010-4203]
🔒
🔒
55361
Google Chrome numeric error [CVE-2010-4202]
🔒
55360
Google Chrome resource management [CVE-2010-4201]
🔒
55358
Google Chrome input validation [CVE-2010-4199]
🔒
🔒
55357
Google Chrome input validation [CVE-2010-4198]
🔒
🔒
55356
Google Chrome resource management [CVE-2010-4197]
🔒
🔒
55355
GNOME tomboy LD_LIBRARY_PATH code injection [CVE-2010-4005]
🔒
🔒
55354
Gromacs LD_LIBRARY_PATH access control [CVE-2010-4001] [Disputed]
🔒
🔒
55353
gnome gnome-shell LD_LIBRARY_PATH access control [CVE-2010-4000]
55352
banshee LD_LIBRARY_PATH denial of service [CVE-2010-3998]
🔒
🔒
55351
JustSystems Ichitaro memory corruption [CVE-2010-3916]
🔒
55350
JustSystems Ichitaro memory corruption [CVE-2010-3915]
🔒
55349
Red Hat Luci Default Configuration improper authentication [CVE-2010-3852]
🔒
🔒
55348
Pythonpaste cross site scripting [CVE-2010-2477]
🔒
🔒
55347
NullSoft WinAmp memory corruption [CVE-2010-1523]
🔒
🔒
55346
TurboGears TurboGears2 Remote Code Execution [CVE-2009-5015]
55345
TurboGears TurboGears2 cryptographic issues [CVE-2009-5014]
55344
Adobe Shockwave Player resource management [CVE-2010-4092]
🔒
🔒
55343
Onlinetechtools.com Oasys Professional process.asp sql injection
55342
Energine index.php sql injection
🔒
55341
Poppler parse input validation
🔒
🔒
55340
Poppler PostScriptFunction input validation
🔒
🔒
55339
Poppler getPos input validation
🔒
🔒
55338
Netsupportsoftware NetSupport Manager cryptographic issues [CVE-2010-4184]
🔒
55337
Htmlpurifier cross site scripting [CVE-2010-4183]
55336
GnuCash LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3999]
🔒
🔒
55335
CSTR festival LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3996]
🔒
55334
TransWARE Active! mail code injection [CVE-2010-3913]
55333
JSecurity Access Restriction shiro.ini path traversal
🔒
55332
Nongnu CVS rcs.c apply_rcs_change memory corruption
🔒
🔒
55331
Mozilla Bugzilla Chart information disclosure [CVE-2010-3764]
🔒
🔒
55330
Mozilla Bugzilla code injection [CVE-2010-3172]
🔒
🔒
55329
Apple cups IPP Request ipp.c resource management
🔒
🔒
🔒
55328
Microsoft Windows Search Path dao360.dll memory corruption
55327
Yaws Web Server path traversal [CVE-2010-4181]
🔒
🔒
55326
libguestfs information disclosure [CVE-2010-3851]
🔒
🔒
55325
ISC DHCP DHCP Server null pointer dereference [CVE-2010-3611]
🔒
🔒
55324
eXV2 cross site scripting [CVE-2010-4155]
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
55323
Rhinosoft FTP Voyager path traversal [CVE-2010-4154]
🔒
55322
CrossFTP CrossFTP Pro path traversal [CVE-2010-4153]
55321
4site CMS sql injection [CVE-2010-4152]
55320
DeluxeBB misc.php sql injection
🔒
55319
WSN WSN Links search.php sql injection
55318
Deliciousdays cforms lib_ajax.php cross site scripting [CVE-2010-3977]
🔒
🔒
55317
VIM GVim User32.dll untrusted search path [CVE-2010-3914]
55316
SonicWALL SSL-VPN End-Point Interrogator ActiveX Control memory corruption
55315
Realflex RealWin memory corruption [CVE-2010-4142]
🔒
🔒
55314
HP Insight Control for Linux cross-site request forgery [CVE-2010-4106]
55313
HP Insight Orchestration Access Restriction information disclosure
55312
HP Insight Orchestration information disclosure [CVE-2010-4104]
55311
HP Insight Managed System Setup Wizard improper authentication
🔒
55310
HP Insight Recovery information disclosure [CVE-2010-4102]
55309
HP Insight Recovery cross site scripting [CVE-2010-4101]
55308
HP Insight Control Performance Management improper authentication
🔒
55307
HP Insight Control Performance Management cross-site request forgery
55306
HP Insight Control Performance Management privileges management
55305
HP Insight Control Performance Management cross site scripting
55304
FreshWebMaster Fresh FTP path traversal [CVE-2010-4149]
🔒
55303
AnyConnect path traversal [CVE-2010-4148]
55302
Avactis Avactis Shopping Cart index.php sql injection
55301
Attachmate Reflection for the Web cross site scripting [CVE-2010-4146]
55300
Aspindir Kisisel Radyo Script eco23.mdb access control
55299
Aspindir Kisisel Radyo Script radyo.asp sql injection
55298
phpCheckZ chart.php sql injection
55297
Adobe Shockwave Player memory corruption [CVE-2010-4090]
🔒
🔒
🔒
55296
Adobe Shockwave Player IML32.dll memory corruption [CVE-2010-4089]
🔒
🔒
55295
Adobe Shockwave Player dirapi.dll memory corruption [CVE-2010-4088]
🔒
🔒
55294
Adobe Shockwave Player IML32.dll memory corruption [CVE-2010-4087]
🔒
🔒
55293
Adobe Shockwave Player dirapi.dll memory corruption [CVE-2010-4086]
🔒
🔒
55292
Adobe Shockwave Player dirapi.dll memory corruption [CVE-2010-4085]
🔒
🔒
55291
Adobe Shockwave Player dirapi.dll memory corruption [CVE-2010-4084]
🔒
🔒
🔒
55290
VMware SpringSource Spring Security access control [CVE-2010-3700]
55289
Adobe Shockwave Player dirapi.dll memory corruption [CVE-2010-3655]
🔒
🔒
55288
Cisco Ciscoworks Lan Management Solution memory corruption [CVE-2010-3036]
🔒
55287
Adobe Shockwave Player unspecified memory corruption
🔒
🔒
55286
IBM Tivoli Provisioning Manager Os Deployment improper authentication [Disputed]
55285
IBM Tivoli Access Manager for e-business cross site scripting
55284
HP Storage Essentials LDAP Authentication denial of service [CVE-2010-4029]
55283
HP LoadRunner denial of service [CVE-2010-4028]
55282
HP Palm webOS Camera unknown vulnerability [CVE-2010-4027]
55281
HP Palm webOS Local Privilege Escalation [CVE-2010-4026]
55280
HP Palm webOS memory corruption [CVE-2010-4025]
55279
HP Insight Control Power Management cross-site request forgery
55278
HP Insight Control Power Management cross site scripting [CVE-2010-4023]
55277
HP Version Control Repository Manager cross site scripting [CVE-2010-3994]
55276
HP Insight Control Server Migration information disclosure [CVE-2010-3993]
55275
HP Insight Control Server Migration Remote Privilege Escalation
55274
HP Insight Control Server Migration cross site scripting [CVE-2010-3991]
55273
HP Virtual Server Environment information disclosure [CVE-2010-3990]
55272
HP Insight Control Virtual Machine Management cross-site request forgery
55271
HP Insight Control Virtual Machine Management Access Restriction denial of service
55270
HP Insight Control Virtual Machine Management cross site scripting
55269
Symantec IM Manager rdpageimlogic.aspx sGetDefinition sql injection
🔒
🔒
🔒
55268
Ruby on Rails input validation [CVE-2010-3933]
🔒
🔒
55267
curl path traversal [CVE-2010-3842]
55266
UseBB Access Restriction rss.php access control
55265
Joomla CMS index.php cross site scripting
🔒
55264
Pidgin NTLM Authentication purple_base64_decode input validation
🔒
🔒
55263
Tu-braunschweig libsmi smi.c smiGetNode memory corruption
🔒
🔒
55262
NitroSecurity Nitroview Esm Software input validation [CVE-2010-4099]
55261
monotone denial of service [CVE-2010-4098]
🔒
🔒
55260
Avatic Aardvark Topsites PHP index.php cross site scripting
🔒
55259
Monkeysphere code injection [CVE-2010-4096]
55258
Robo-FTP path traversal [CVE-2010-4095]
🔒
55257
HP Operations Orchestration cross site scripting [CVE-2010-3985]
55256
TIBCO ActiveMatrix BusinessWorks Service Engine Service Bus input validation
55255
Adobe RoboHelp cross site scripting [CVE-2010-2886]
55254
Adobe RoboHelp cross site scripting [CVE-2010-2885]
55253
RealPage Module ActiveX Control Realpage.dll memory corruption
🔒
55252
RealPage Module ActiveX Controls ActiveX Control Realpage.dll Upload access control
🔒
55251
OpenFabrics Enterprise Distribution link following [CVE-2010-1693]
55250
IBM Rational Test Lab Manager Default Password credentials management
🔒
🔒
🔒
55249
HP Virtual Connect Enterprise Manager improper authentication
🔒
55248
Adobe Shockwave Player dirapi.dll memory corruption [CVE-2010-3653]
🔒
🔒
🔒
55247
IBM Informix Dynamic Server Portmapper portmap.exe numeric error
55246
IBM Informix Dynamic Server memory corruption [CVE-2010-4069]
55245
TYPO3 Extension Manager input validation [CVE-2010-4068]
🔒
55244
TYPO3 t3lib_div::validEmail access control
🔒
🔒
55243
TYPO3 User Account input validation [CVE-2010-3716]
🔒
🔒
55242
TYPO3 RemoveXSS cross site scripting
🔒
🔒
55241
TYPO3 class.tslib_fe.php access control
🔒
🔒
55240
PHP filter_var resource management
🔒
🔒
55239
Yokkasoft SQLEditorTE untrusted search path [CVE-2010-3165]
55238
Fenrir Grani untrusted search path [CVE-2010-3164]
55237
Fenrir Grani untrusted search path [CVE-2010-3163]
55236
Masahiko Watanabe Apsaly untrusted search path [CVE-2010-3162]
55235
Susumu Terao TeraPad untrusted search path [CVE-2010-3161]
55234
Ponsoftware Archive Decoder Local Privilege Escalation [CVE-2010-3160]
55233
Ponsoftware Explzh Local Privilege Escalation [CVE-2010-3159]
55232
K2top K2Editor untrusted search path [CVE-2010-3156]
55231
IBM solidDB solid.exe certain numeric error
🔒
🔒
55230
IBM solidDB solid.exe certain null pointer dereference
🔒
🔒
55229
IBM solidDB solid.exe certain resource management
🔒
🔒
55228
Artifex Gpl Ghostscript gs_type2_interpret memory corruption
🔒
🔒
55227
IBM Informix Dynamic Server Logging oninit.exe logging memory corruption
🔒
🔒
55226
HP Systems Insight Manager privileges management [CVE-2010-3290]
55225
HP Systems Insight Manager cross site scripting [CVE-2010-3289]
55224
HP Systems Insight Manager cross-site request forgery [CVE-2010-3288]
55223
Opera Web Browser memory corruption [CVE-2010-4050]
🔒
🔒
55222
Opera Web Browser input validation [CVE-2010-4049]
🔒
🔒
55221
Opera Web Browser input validation [CVE-2010-4048]
🔒
🔒
55220
Opera Web Browser Error Page cross site scripting [CVE-2010-4047]
🔒
🔒
55219
Opera Web Browser information disclosure [CVE-2010-4046]
🔒
🔒
55218
Opera Web Browser Address Bar access control [CVE-2010-4045]
🔒
🔒
55217
Opera Web Browser Address Bar input validation [CVE-2010-4044]
🔒
🔒
55216
Opera Web Browser access control [CVE-2010-4043]
🔒
🔒
55215
Google Chrome input validation [CVE-2010-4042]
🔒
🔒
55214
Google Chrome Access Restriction access control [CVE-2010-4041]
🔒
55213
Google Chrome memory corruption [CVE-2010-4040]
🔒
🔒
55212
Google Chrome Remote Code Execution [CVE-2010-4039]
🔒
55211
Google Chrome Web Sockets input validation [CVE-2010-4038]
🔒
🔒
55210
Google Chrome memory corruption [CVE-2010-4037]
🔒
🔒
55209
Google Chrome input validation [CVE-2010-4036]
🔒
🔒
55208
Google Chrome Autofill input validation [CVE-2010-4035]
🔒
🔒
55207
Google Chrome input validation [CVE-2010-4034]
🔒
🔒
55206
Google Chrome Autofill memory corruption [CVE-2010-4033]
🔒
🔒
55205
HP AssetCenter cross site scripting [CVE-2010-3291]
55204
Mozilla Firefox js3250.dll window.__lookupGetter__ memory corruption
🔒
🔒
🔒
55203
Mozilla Firefox LD_LIBRARY_PATH memory corruption [CVE-2010-3182]
🔒
🔒
55202
Mozilla Firefox cross site scriting [CVE-2010-3181]
🔒
🔒
55201
Mozilla Firefox nsBarProp resource management
🔒
🔒
55200
Mozilla Firefox memory corruption [CVE-2010-3179]
🔒
🔒
🔒
55199
Mozilla Firefox Same Origin Policy access control [CVE-2010-3178]
🔒
🔒
55198
Mozilla Firefox cross site scripting [CVE-2010-3177]
🔒
🔒
55197
Mozilla Firefox Browser Engine memory corruption [CVE-2010-3176]
🔒
🔒
55196
Mozilla Firefox Browser Engine memory corruption [CVE-2010-3175]
🔒
🔒
55195
Mozilla Firefox Browser Engine memory corruption [CVE-2010-3174]
🔒
🔒
55194
Mozilla Firefox Crypto cryptographic issues [CVE-2010-3173]
🔒
🔒
55193
Mozilla Firefox cryptographic issues [CVE-2010-3170]
🔒
🔒
55192
Oracle Mojarra Authentication Code cryptographic issues [CVE-2010-4007]
55191
texmacs LD_LIBRARY_PATH privileges management [CVE-2010-3394]
🔒
🔒
55190
Ecmwf Magics++ LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3393]
55189
Linux-HA OCF Resource Agents LD_LIBRARY_PATH privileges management
🔒
🔒
55188
Tvdr LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3387] [Disputed]
55187
LTTng ust LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3386]
55186
Herac TuxGuitar LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3385]
🔒
🔒
55185
Bernhard Wymann torcs LD_LIBRARY_PATH Local Privilege Escalation
🔒
🔒
55184
TeamSpeak Client teamspeak-server Local Privilege Escalation
55183
Uoregon tau LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3382]
55182
Alex Launi tangerine LD_LIBRARY_PATH Local Privilege Escalation
55181
scilab LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3378]
55180
Salome-platform Salome LD_LIBRARY_PATH Local Privilege Escalation
55179
ROOT LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3376]
55178
Debian mono-debugger LD_LIBRARY_PATH memory corruption [CVE-2010-3369]
🔒
🔒
55177
Zeus.physik.uni-bonn Mn Fit LD_LIBRARY_PATH Local Privilege Escalation
55176
Mistelix LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3365]
55175
vips LD_LIBRARY_PATH privileges management [CVE-2010-3364]
🔒
🔒
55174
roaraudio LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3363]
55173
Last.fm LD_LIBRARY_PATH memory corruption [CVE-2010-3362]
🔒
🔒
55172
Shrew VPN Client LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3361]
55171
Pedro Villavicencio Garrido Hipo LD_LIBRARY_PATH Local Privilege Escalation
55170
Henner Zeller HenPlus LD_LIBRARY_PATH Local Privilege Escalation
55169
Pedro Castro gnome-subtitles LD_LIBRARY_PATH Local Privilege Escalation
🔒
🔒
55168
Erik Hjortsberg Ember LD_LIBRARY_PATH Local Privilege Escalation
🔒
55167
dropbox dropboxd LD_LIBRARY_PATH Local Privilege Escalation
55166
More-cowbell Cowbell LD_LIBRARY_PATH Local Privilege Escalation
55165
Nick Copeland Bristol LD_LIBRARY_PATH Local Privilege Escalation
🔒
🔒
55164
bareFTP LD_LIBRARY_PATH input validation [CVE-2010-3350]
🔒
🔒
55163
Ardour LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3349]
🔒
🔒
55162
Apache MyFaces Authentication Code cryptographic issues [CVE-2010-2057]
55161
IBM WebSphere MQ authentication spoofing [CVE-2010-0782]
55160
Sun Java Networking memory corruption [CVE-2010-3574]
🔒
🔒
55159
Sun Java Networking memory corruption [CVE-2010-3573]
🔒
🔒
55158
Sun Java Sound Remote Code Execution [CVE-2010-3572]
🔒
🔒
55157
Sun Java integer coercion [CVE-2010-3571]
🔒
🔒
55156
Sun Java Remote Code Execution [CVE-2010-3570]
🔒
🔒
55155
Sun Java memory corruption [CVE-2010-3569]
🔒
🔒
55154
Sun Java memory corruption [CVE-2010-3568]
🔒
🔒
55153
Sun Java Font Rendering memory corruption [CVE-2010-3567]
🔒
🔒
55152
Sun Java integer coercion [CVE-2010-3566]
🔒
🔒
55151
Sun Java ImageIO integer coercion [CVE-2010-3565]
🔒
🔒
55150
Sun Java Remote Code Execution [CVE-2010-3563]
🔒
🔒
🔒
55149
Sun Java memory corruption [CVE-2010-3562]
🔒
🔒
55148
Sun Java Access Restriction memory corruption [CVE-2010-3561]
🔒
🔒
55147
Sun Java Networking information disclosure [CVE-2010-3560]
🔒
🔒
55146
Sun Java HeadspaceSoundbank.nGetName memory corruption
🔒
🔒
55145
Sun Java Remote Code Execution [CVE-2010-3558]
🔒
🔒
55144
Sun Java memory corruption [CVE-2010-3557]
🔒
🔒
55143
Sun Java Remote Code Execution [CVE-2010-3556]
🔒
🔒
55142
Sun Java memory corruption [CVE-2010-3555]
🔒
🔒
🔒
55141
Sun Java memory corruption [CVE-2010-3554]
🔒
🔒
55140
Sun Java Remote Code Execution [CVE-2010-3553]
🔒
🔒
55139
Sun Java Remote Code Execution [CVE-2010-3552]
🔒
🔒
🔒
🔒
55138
Sun Java Networking memory corruption [CVE-2010-3551]
🔒
🔒
55137
Sun Java Remote Code Execution [CVE-2010-3550]
🔒
🔒
55136
Sun Java Networking memory corruption [CVE-2010-3549]
🔒
🔒
55135
Sun Java memory corruption [CVE-2010-3548]
🔒
🔒
55134
Sun Java Networking Remote Code Execution [CVE-2010-3541]
🔒
🔒
55133
Adobe Flash Player dwmapi.dll memory corruption [CVE-2010-3976]
🔒
🔒
55132
Adobe Flash Player schannel.dll memory corruption [CVE-2010-3975]
55131
Zope ZODB accept race condition
🔒
55130
G.rodola pyftpdlib accept race condition
🔒
🔒
55129
Python getpeername race condition
🔒
🔒
55128
Python accept denial of service
🔒
🔒
55127
Lhaplus untrusted search path [CVE-2010-3158]
🔒
55126
Kmonos XacRett explorer.exe untrusted search path
55125
G.rodola pyftpdlib on_dtp_close resource management
🔒
🔒
55124
G.rodola pyftpdlib Access Restriction access control [CVE-2009-5012]
🔒
🔒
55123
G.rodola pyftpdlib getpeername race condition
🔒
🔒
55122
G.rodola pyftpdlib accept race condition
🔒
55121
G.rodola pyftpdlib ftp_QUIT input validation
🔒
55120
G.rodola pyftpdlib improper authentication [CVE-2008-7263]
🔒
55119
G.rodola pyftpdlib path traversal [CVE-2008-7262]
🔒
55118
G.rodola pyftpdlib FTP Client ftp_PORT access control
🔒
55117
G.rodola pyftpdlib ftp_STOU access control
🔒
55116
G.rodola pyftpdlib input validation [CVE-2007-6739]
🔒
55115
G.rodola pyftpdlib information disclosure [CVE-2007-6738]
🔒
55114
G.rodola pyftpdlib improper authentication [CVE-2007-6737]
🔒
55113
G.rodola pyftpdlib path traversal [CVE-2007-6736]
🔒
55112
RealNetworks RealPlayer Protocol memory corruption [CVE-2010-3751]
🔒
🔒
🔒
55111
RealNetworks RealPlayer rjrmrpln.dll input validation [CVE-2010-3750]
🔒
🔒
🔒
55110
RealNetworks RealPlayer code injection [CVE-2010-3749]
🔒
🔒
🔒
🔒
55109
RealNetworks RealPlayer memory corruption [CVE-2010-3748]
🔒
🔒
🔒
55108
RealNetworks RealPlayer ActiveX Control memory corruption [CVE-2010-3747]
🔒
🔒
🔒
🔒
55107
RealNetworks RealPlayer input validation [CVE-2010-2998]
🔒
🔒
🔒
55106
RealNetworks RealPlayer memory corruption [CVE-2010-2578]
🔒
🔒
🔒
55105
SAP BusinessObjects access control [CVE-2010-3983]
55104
SAP BusinessObjects viewrpt.cwr information disclosure
55103
SAP BusinessObjects cross site scripting [CVE-2010-3981]
🔒
55102
SAP BusinessObjects denial of service [CVE-2010-3980]
55101
SAP BusinessObjects Error Message information disclosure [CVE-2010-3979]
55100
TWiki TWiki.pm cross site scripting [CVE-2010-3841]
🔒
55099
HP Procurve Access Point Software memory corruption [CVE-2010-3287]
55098
HP Systems Insight Manager information disclosure [CVE-2010-3286]
🔒
🔒
55097
Susie Ro Lhasa untrusted search path [CVE-2010-2369]
🔒
55096
Lhaplus untrusted search path [CVE-2010-2368]
🔒
55095
Apache Axis2 Default Password credentials management [CVE-2010-0219]
🔒
🔒
🔒
55094
Red Hat Enterprise MRG checkAlternate null pointer dereference
55093
Red Hat Enterprise MRG deliveredEvent denial of service
55092
RIM BlackBerry Device Software Same Origin Policy access control
55091
Oracle VM privileges management [CVE-2010-3585]
🔒
55090
Oracle VM cleartext storage [CVE-2010-3584]
🔒
55089
Oracle VM privileges management [CVE-2010-3583]
🔒
55088
Oracle VM privileges management [CVE-2010-3582]
🔒
🔒
55087
Oracle Fusion Middleware Console unknown vulnerability [CVE-2010-3581]
🔒
55086
Oracle OpenSolaris File System denial of service [CVE-2010-3580]
55085
Oracle Sun Products Suite unknown vulnerability [CVE-2010-3579]
55084
Oracle OpenSolaris Remote Code Execution [CVE-2010-3578]
55083
Oracle OpenSolaris unknown vulnerability [CVE-2010-3577]
55082
Oracle OpenSolaris Device Driver unknown vulnerability [CVE-2010-3576]
55081
Oracle Sun Product Suite unknown vulnerability [CVE-2010-3575]
55080
Oracle Sun Products Suite Kerberos denial of service [CVE-2010-3564]
🔒
🔒
55079
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55078
Oracle Sun Products Suite unknown vulnerability [CVE-2010-3546]
55077
Oracle Sun Products Suite Administration cross-site request forgery
🔒
🔒
55076
Oracle Sun Products Suite Management Console cross-site request forgery
🔒
🔒
55075
Oracle OpenSolaris information disclosure [CVE-2010-3542]
55074
Oracle OpenSolaris denial of service [CVE-2010-3540]
55073
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55072
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55071
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55070
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55069
Oracle Sun Products Suite Local Privilege Escalation [CVE-2010-3535]
55068
Oracle Primavera Product Suite Local Privilege Escalation [CVE-2010-3534]
55067
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55066
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55065
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55064
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55063
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55062
Oracle Peoplesoft And Jdedwards Product Suite information disclosure
55061
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55060
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55059
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55058
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55057
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55056
Oracle Peoplesoft And Jdedwards Product Suite information disclosure
55055
RIM BlackBerry Professional Software PDF Distiller memory corruption
🔒
55054
Infradead OpenConnect denial of service [CVE-2010-3903]
55053
Infradead OpenConnect WebVPN information disclosure [CVE-2010-3902]
🔒
🔒
55052
Infradead OpenConnect Certificates input validation [CVE-2010-3901]
55051
Christian Dywan Midori Certificates authentication spoofing [CVE-2010-3900]
🔒
55050
GNOME Epiphany WebKit authentication spoofing [CVE-2010-3312]
🔒
55049
GNU C Library setuid Program __fortify_fail information disclosure
55048
Blentz smbind Login Page filter sql injection
🔒
55047
Duckcorp bip null pointer dereference [CVE-2010-3071]
🔒
🔒
55046
Infradead OpenConnect resource management [CVE-2009-5009]
55045
Cisco Secure Desktop SSL VPN access control [CVE-2009-5008]
55044
Cisco AnyConnect SSL VPN link following [CVE-2009-5007]
55043
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55042
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55041
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55040
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
55039
Oracle OpenSolaris denial of service [CVE-2010-3517]
55038
Oracle OpenSolaris denial of service [CVE-2010-3516]
55037
Oracle OpenSolaris denial of service [CVE-2010-3515]
55036
Oracle Sun Products Suite Web Container cross-site request forgery
🔒
🔒
55035
Oracle OpenSolaris Device Driver unknown vulnerability [CVE-2010-3513]
55034
Oracle Sun Products Suite cross-site request forgery [CVE-2010-3512]
🔒
55033
Oracle OpenSolaris ToolTalk unknown vulnerability [CVE-2010-3511]
55032
Oracle Solaris Remote Code Execution [CVE-2010-3509]
55031
Oracle Solaris unknown vulnerability [CVE-2010-3508]
55030
Oracle Solaris Local Privilege Escalation [CVE-2010-3507]
55029
Oracle Sun Products Suite unknown vulnerability [CVE-2010-3506]
55028
Oracle E-Business Suite Applications Technology Stack unknown vulnerability
55027
Oracle OpenSolaris unknown vulnerability [CVE-2010-3503]
55026
Oracle Siebel Suite information disclosure [CVE-2010-3502]
55025
Oracle Fusion Middleware denial of service [CVE-2010-3501]
55024
Oracle Siebel Suite Remote Privilege Escalation [CVE-2010-3500]
55023
Oracle Database Server Remote Privilege Escalation [CVE-2010-2419]
🔒
55022
Oracle E-Business Suite unknown vulnerability [CVE-2010-2418]
55021
Oracle Supply Chain Products Suite unknown vulnerability [CVE-2010-2417]
55020
Oracle E-Business Suite E-Business Intelligence unknown vulnerability
55019
Oracle Sun Products Suite information disclosure [CVE-2010-2414]
55018
Oracle Fusion Middleware BI Publisher unknown vulnerability [CVE-2010-2413]
55017
Oracle Database Server unknown vulnerability [CVE-2010-2412]
🔒
55016
Oracle Database Server Job Queue Remote Privilege Escalation
🔒
55015
Oracle Fusion Middleware unknown vulnerability [CVE-2010-2410]
55014
Oracle Fusion Middleware unknown vulnerability [CVE-2010-2409]
55013
Oracle E-Business Suite iRecruitment unknown vulnerability [CVE-2010-2408]
55012
Oracle Database Server unknown vulnerability [CVE-2010-2407]
🔒
55011
Oracle Siebel Suite information disclosure [CVE-2010-2406]
55010
Oracle Siebel Suite Remote Privilege Escalation [CVE-2010-2405]
55009
Oracle E-Business Suite iRecruitment unknown vulnerability [CVE-2010-2404]
55008
Oracle Fusion Middleware unknown vulnerability [CVE-2010-2396]
55007
Oracle Fusion Middleware unknown vulnerability [CVE-2010-2395]
55006
Oracle Database Server Core RDBMS unknown vulnerability [CVE-2010-2391]
🔒
55005
Oracle Database Server Enterprise Manager Remote Code Execution
🔒
55004
Oracle Fusion Middleware Local Logon unknown vulnerability [CVE-2010-2389]
🔒
55003
Oracle E-Business Suite Applications Manager unknown vulnerability
55002
Microsoft Internet Explorer code injection [CVE-2010-3331]
🔒
🔒
🔒
55001
Microsoft Internet Explorer information disclosure [CVE-2010-3330]
🔒
🔒
🔒
55000
Microsoft Internet Explorer mshtmled.dll code injection [CVE-2010-3329]
🔒
🔒
🔒
54999
Microsoft Internet Explorer mshtml.dll PrivateFind resource management
🔒
🔒
🔒
54998
Microsoft Internet Explorer information disclosure [CVE-2010-3327]
🔒
🔒
54997
Microsoft Internet Explorer code injection [CVE-2010-3326]
🔒
🔒
🔒
54996
Microsoft Internet Explorer information disclosure [CVE-2010-3325]
🔒
🔒
🔒
54995
Microsoft Office input validation [CVE-2010-3242]
🔒
🔒
🔒
54994
Microsoft Office input validation [CVE-2010-3241]
🔒
🔒
54993
Microsoft Office Compatibility Pack input validation [CVE-2010-3240]
🔒
🔒
🔒
54992
Microsoft Excel input validation [CVE-2010-3239]
🔒
🔒
🔒
54991
Microsoft Office Future input validation
🔒
🔒
54990
Microsoft Office input validation [CVE-2010-3237]
🔒
🔒
🔒
54989
Microsoft Office input validation [CVE-2010-3236]
🔒
🔒
54988
Microsoft Excel input validation [CVE-2010-3235]
🔒
🔒
🔒
54987
Microsoft Excel input validation [CVE-2010-3234]
🔒
🔒
54986
Microsoft Excel input validation [CVE-2010-3233]
🔒
🔒
54985
Microsoft Office Compatibility Pack input validation [CVE-2010-3232]
🔒
🔒
🔒
54984
Microsoft Office input validation [CVE-2010-3231]
🔒
🔒
🔒
54983
Microsoft Excel numeric error [CVE-2010-3230]
🔒
🔒
🔒
54982
Microsoft Windows resource management [CVE-2010-3225]
🔒
🔒
🔒
54981
Microsoft Windows access control [CVE-2010-3223]
🔒
54980
Microsoft Word code injection [CVE-2010-3221]
🔒
🔒
54979
Microsoft Word code injection [CVE-2010-3220]
🔒
🔒
🔒
54978
Microsoft Word code injection [CVE-2010-3219]
🔒
🔒
🔒
54977
Microsoft Word code injection [CVE-2010-3218]
🔒
🔒
54976
Microsoft Word resource management [CVE-2010-3217]
🔒
🔒
54975
Microsoft Word code injection [CVE-2010-3216]
🔒
🔒
🔒
54974
Microsoft Word code injection [CVE-2010-3215]
🔒
🔒
54973
Microsoft Word code injection [CVE-2010-2750]
🔒
🔒
🔒
54972
Microsoft Word code injection [CVE-2010-2748]
🔒
🔒
54971
Microsoft Word code injection [CVE-2010-2747]
🔒
🔒
54970
Microsoft Windows access control [CVE-2010-2741]
🔒
🔒
🔒
54969
Red Hat Enterprise MRG MessageStoreImpl.cpp resource management
54968
David Shadoff Mednafen code injection [CVE-2010-3085]
🔒
54967
Red Hat Enterprise MRG denial of service [CVE-2010-3083]
54966
Squid Proxy dns_internal.cc denial of service
🔒
🔒
54965
Novell openSUSE memory corruption [CVE-2010-3110]
🔒
🔒
54964
Microsoft Windows Local Privilege Escalation [CVE-2010-3889]
🔒
54963
Microsoft Windows Local Privilege Escalation [CVE-2010-3888]
🔒
54962
Apple Mail Access Restriction access control [CVE-2010-3887]
54961
Microsoft Internet Explorer mshtml.dll InsertIntoTimeoutList information disclosure
🔒
54959
CMS Made Simple cross-site request forgery [CVE-2010-3884]
54958
CMS Made Simple cross-site request forgery [CVE-2010-3883]
54957
CMS Made Simple cross site scripting [CVE-2010-3882]
54956
Rene Tegel Visual Synapse path traversal [CVE-2010-3743]
🔒
🔒
54955
Jianping Yu pidgin-knotify pidgin-knotify.c code injection
🔒
54954
Linux Kernel resource management [CVE-2010-2938]
🔒
🔒
54953
CMS Made Simple translation.functions.php path traversal [CVE-2010-2797]
🔒
54952
FreeRADIUS wait_for_child_to_die resource management
🔒
🔒
54951
FreeRADIUS dhcp.c fr_dhcp_decode resource management
🔒
🔒
54950
Jasig phpCAS client.php callback path traversal
🔒
🔒
54949
Jasig phpCAS link following [CVE-2010-3691]
🔒
🔒
54948
Jasig phpCAS client.php callback cross site scripting
🔒
🔒
54947
RSA Authentication Client Access Restriction Stored access control
54946
MIT Kerberos Key Distribution Center kdc_authdata.c merge_authdata input validation
🔒
🔒
54945
Alvaro Herrera PL/php DEFINER access control
54944
Dovecot denial of service [CVE-2010-3780]
🔒
🔒
54943
Dovecot Access Restriction access control [CVE-2010-3779]
🔒
🔒
54942
Dovecot Access Restriction access control [CVE-2010-3707]
🔒
🔒
54941
Dovecot Access Restriction access control [CVE-2010-3706]
🔒
🔒
54940
Adobe Acrobat Reader memory corruption [CVE-2010-3658]
🔒
🔒
54939
Adobe Acrobat Reader denial of service [CVE-2010-3657]
🔒
🔒
54938
Adobe Acrobat Reader denial of service [CVE-2010-3656]
🔒
🔒
54937
Adobe Acrobat Reader memory corruption [CVE-2010-3632]
🔒
🔒
🔒
54936
Adobe Acrobat Reader input validation [CVE-2010-3631]
🔒
🔒
54935
Adobe Acrobat Reader memory corruption [CVE-2010-3630]
🔒
🔒
54934
Adobe Acrobat Reader input validation [CVE-2010-3629]
🔒
🔒
54933
Adobe Acrobat Reader memory corruption [CVE-2010-3628]
🔒
🔒
54932
Adobe Acrobat Reader input validation [CVE-2010-3627]
🔒
🔒
54931
Adobe Acrobat Reader input validation [CVE-2010-3626]
🔒
🔒
54930
Adobe Acrobat Reader Protocol code injection [CVE-2010-3625]
🔒
🔒
54929
Adobe Acrobat Reader input validation [CVE-2010-3624]
🔒
🔒
54928
Adobe Acrobat Reader memory corruption [CVE-2010-3623]
🔒
🔒
54927
Adobe Acrobat Reader memory corruption [CVE-2010-3622]
🔒
🔒
🔒
54926
Adobe Acrobat Reader memory corruption [CVE-2010-3621]
🔒
🔒
🔒
54925
Adobe Acrobat Reader input validation [CVE-2010-3620]
🔒
🔒
54924
Adobe Acrobat Reader memory corruption [CVE-2010-3619]
🔒
🔒
54923
PostgreSQL DEFINER access control
🔒
🔒
54922
Adobe Acrobat Reader memory corruption [CVE-2010-2890]
🔒
🔒
54921
Adobe Acrobat Reader input validation [CVE-2010-2889]
🔒
🔒
54920
Adobe Acrobat Reader ActiveX Control input validation [CVE-2010-2888]
🔒
🔒
54919
Adobe Acrobat Reader denial of service [CVE-2010-2887]
🔒
🔒
54918
Norenz AD-EDIT2 search.cgi cross site scripting
54917
MantisBT cross site scripting [CVE-2010-3763]
🔒
🔒
54916
ISC BIND input validation [CVE-2010-3762]
🔒
🔒
54915
IBM Tivoli Storage Manager Fastback code injection [CVE-2010-3761]
54914
IBM Tivoli Storage Manager Fastback FastBackMount.exe resource management
54913
IBM Tivoli Storage Manager Fastback FastBackMount.exe code injection
54912
IBM Tivoli Storage Manager Fastback FastBackServer.exe ActivateLTScriptReply) code injection
54911
IBM Tivoli Storage Manager Fastback Eventlog FastBackServer.exe _Eventlog os command injection
54910
IBM Tivoli Storage Manager Fastback FastBackServer.exe _CalcHashValueWithLength input validation
54909
IBM Tivoli Storage Manager Fastback FastBackServer.exe _DAS_ReadBlockReply resource management
54908
IBM Tivoli Storage Manager Fastback FastBackServer.exe FXCLI_OraBR_Exec_Command os command injection
54907
Openswan os command injection [CVE-2010-3753]
🔒
🔒
54906
Openswan os command injection [CVE-2010-3752]
🔒
🔒
54905
Openswan code injection [CVE-2010-3308]
🔒
🔒
54904
MantisBT manage_plugin_uninstall.php cross site scripting
🔒
🔒
54903
Openswan memory corruption [CVE-2010-3302]
🔒
🔒
54902
ISC BIND access control [CVE-2010-0218]
🔒
🔒
54901
Dustincowell Free Simple CMS Themes index.php code injection
54900
RIM BlackBerry Desktop Software cryptographic issues [CVE-2010-3741]
🔒
54899
IBM DB2 db2exttextSearch resource management
🔒
🔒
54898
IBM DB2 Universal Database Audit Facility improper authentication
🔒
🔒
54897
IBM DB2 Administration access control [CVE-2010-3738]
🔒
🔒
54896
IBM DB2 Relational Data Services user-defined resource management
🔒
🔒
54895
IBM DB2 Relational Data Services resource management [CVE-2010-3736]
🔒
🔒
54894
IBM DB2 Query Compiler resource management [CVE-2010-3735]
🔒
🔒
54893
IBM DB2 access control [CVE-2010-3734]
🔒
🔒
54892
IBM DB2 db2sprf access control [CVE-2010-3733]
🔒
🔒
54891
IBM DB2 DRDA Services input validation [CVE-2010-3732]
🔒
🔒
54890
ibm db2 Administration Server com.ibm.db2.das.core.DasSysCmd memory corruption
🔒
🔒
54889
Google Chrome Remote Code Execution [CVE-2010-3730]
🔒
🔒
54888
Google Chrome memory corruption [CVE-2010-3729]
🔒
🔒
54887
Dustincowell Free Simple CMS Themes code injection [CVE-2010-3307]
54886
Linux Kernel hvc_close race condition
54885
Joomla CMS cross site scripting [CVE-2010-2535]
54884
Linux Kernel snd_ctl_new numeric error
🔒
🔒
54883
Linux Kernel pkt_find_dev_from_minor numeric error
🔒
🔒
54882
Nokia Qt Creator LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3374]
🔒
🔒
54881
Apache Subversion mod_dav_svn authz.c config
🔒
🔒
54880
Google Chrome numeric error [CVE-2010-1822]
🔒
🔒
54879
Apache APR-util mod_reqtimeout apr_brigade_split_line memory corruption
🔒
🔒
54878
SourceFire ClamAV pdf.c find_stream_bounds memory corruption
🔒
🔒
54877
Mplayerhq MPlayer flicvideo.c code injection
🔒
🔒
54876
Linux Kernel hso_get_count information disclosure
🔒
🔒
54875
Linux Kernel eql_g_master_cfg information disclosure
🔒
🔒
54874
Linux Kernel cxgb_extension_ioctl information disclosure
🔒
🔒
54873
Linux Kernel all null pointer dereference
🔒
🔒
54872
Linux Kernel information disclosure [CVE-2010-2943]
🔒
🔒
54871
Linux Kernel btrfs_ioctl_clone numeric error
🔒
🔒
54870
Linux Kernel btrfs_ioctl_clone access control
🔒
🔒
54869
NetArtMEDIA WebSiteAdmin path traversal [CVE-2010-3688]
🔒
54868
Alex Kellner powermail unknown vulnerability [CVE-2010-3687]
54867
Drupal improper authentication [CVE-2010-3686]
🔒
54866
Drupal improper authentication [CVE-2010-3685]
🔒
54865
Synology Dsm credentials management [CVE-2010-3684]
54864
Blueriver Sava CMS fileManager.cfc path traversal
🔒
54863
Llnl Slurm LD_LIBRARY_PATH Local Privilege Escalation [CVE-2010-3380]
54862
Linux Kernel rose_getname numeric error
🔒
🔒
54861
Drupal improper authentication [CVE-2010-3091]
🔒
🔒
54860
Linux Kernel input validation [CVE-2010-2946]
🔒
🔒
54859
NetBSD smb_subr.c numeric error
54858
Linux Kernel ethtool_get_rxnfc numeric error
🔒
🔒
54857
Synology DSM cross site scripting [CVE-2010-2453]
54856
FreePBX Configuration Interface page.recordings.php path traversal
🔒
54855
VMware Workstation Installation index.htm access control
🔒
54854
Novell openSUSE memory corruption [CVE-2010-3087]
🔒
🔒
54853
Dietrich Ayala NuSOAP cross site scripting [CVE-2010-3070]
🔒
🔒
54852
PHP Wrapper stream.c phar_stream_flush format string
🔒
🔒
54851
bzip bzip2 decompress.c BZ2_decompress numeric error
🔒
🔒
54850
Wire Plastic Design wpQuiz admin.php sql injection
🔒
54849
Netartmedia Real Estate Portal index.php cross site scripting
54848
Netartmedia Real Estate Portal index.php path traversal
54847
Alex Kellner powermail cross site scripting [CVE-2010-3605]
54846
Alex Kellner powermail sql injection [CVE-2010-3604]
54845
Sourcetreesolutions mojoPortal ProfileView.aspx cross-site request forgery
54844
Sourcetreesolutions mojoPortal ProfileView.aspx cross site scripting
54843
Invisionpower ibPhotohost index.php sql injection
54842
Linux Kernel compat_mc_getsockopt memory corruption
🔒
🔒
54841
Salvo Tomaselli Weborf HTTP Server instance.c modURL path traversal
54840
Dovecot AGate access control [CVE-2010-3304]
🔒
🔒
54839
Pecl-php Alternative PHP Cache apc.php cross site scripting
🔒
🔒
54838
HP OpenView Network Node Manager denial of service [CVE-2010-3285]
🔒
54837
HP System Management Homepage information disclosure [CVE-2010-3284]
🔒
🔒
54836
HP System Management Homepage input validation [CVE-2010-3283]
🔒
🔒
54835
rsa Authentication Agent For Web path traversal [CVE-2010-3261]
54834
Roundup-tracker Roundup cross site scripting [CVE-2010-2491]
🔒
🔒
54833
Google Chrome resource management [CVE-2010-1825]
🔒
🔒
54832
Google Chrome Error Message resource management [CVE-2010-1824]
🔒
🔒
🔒
54831
Google Chrome document.close resource management
🔒
🔒
54830
Google Chrome toAlphabetic numeric error
🔒
🔒
54829
Google Chrome resource management [CVE-2010-1772]
🔒
🔒
54828
Google Chrome DocumentThreadableLoader.cpp cross-site request forgery
🔒
🔒
54827
Alcatel-Lucent OmniVista 4760 server Proxy Service memory corruption
54826
Alcatel-Lucent CCAgent Authorization information disclosure [CVE-2010-3280]
54825
Alcatel-Lucent CCAgent Default Configuration TSA_maintenance.exe config
54824
Cisco IOS resource management [CVE-2010-2836]
🔒
54823
Cisco IOS denial of service [CVE-2010-2835]
🔒
54822
Cisco IOS denial of service [CVE-2010-2834]
🔒
54821
Cisco IOS denial of service [CVE-2010-2833]
🔒
54820
Cisco IOS denial of service [CVE-2010-2832]
🔒
54819
Cisco IOS denial of service [CVE-2010-2831]
🔒
54818
Cisco IOS denial of service [CVE-2010-2830]
🔒
54817
Cisco IOS denial of service [CVE-2010-2829]
🔒
54816
Cisco IOS denial of service [CVE-2010-2828]
🔒
🔒
54815
Digitalworkroom CMS Digital Workroom login2.php cross site scripting
🔒
54814
Houbysoft QuickShare path traversal [CVE-2010-3488]
🔒
🔒
54813
YelloSoft Pinky path traversal [CVE-2010-3487]
🔒
🔒
54812
SmarterTools SmarterMail path traversal [CVE-2010-3486]
🔒
54811
LightNEasy common.php sql injection
🔒
54810
LightNEasy common.php sql injection
🔒
54809
Bouzouste Primitive CMS cms_write.php access control
54808
Bouzouste Primitive CMS cms_write.php sql injection
54807
ApPHP PHP MicroCMS login.php sql injection
54806
ApPHP PHP MicroCMS index.php path traversal
🔒
54805
BoutikOne list.php sql injection
54803
EGroupware login.php cross site scripting
🔒
🔒
54802
EGroupware spellchecker.php code injection
🔒
🔒
54801
Linux Kernel memory corruption [CVE-2010-3301]
🔒
🔒
54800
Linux Kernel tcf_act_police_dump resource management
🔒
🔒
54799
Drupal cross site scripting [CVE-2010-3094]
🔒
🔒
54798
Drupal Access Restriction access control [CVE-2010-3093]
🔒
🔒
54797
Drupal access control [CVE-2010-3092]
🔒
🔒
54796
Apple Mac OS improper authentication [CVE-2010-1820]
🔒
54795
IBM WebSphere Application Server Administrative Console denial of service
🔒
🔒
54794
Linux Kernel snd_seq_oss_open resource management
🔒
🔒
54793
Linux Kernel xfs_ioc_fsgetxattr resource management
🔒
🔒
54792
Linux Kernel do_io_submit numeric error
🔒
🔒
54791
Linux Kernel tcf_skbedit_dump resource management
🔒
🔒
54790
OTRS input validation [CVE-2010-3476]
🔒
🔒
54789
IBM DB2 Access Restriction access control [CVE-2010-3475]
🔒
🔒
54788
IBM DB2 Access Restriction Dependent access control
🔒
🔒
54787
IBM FileNet P8 Application Engine input validation [CVE-2010-3473]
54786
IBM FileNet P8 Application Engine cross site scripting [CVE-2010-3472]
54785
IBM FileNet P8 Application Engine improper authentication [CVE-2010-3471]
54784
IBM FileNet P8 Application Engine cross site scripting [CVE-2010-3470]
54783
IBM FileNet P8 Application Engine Audit access control [CVE-2009-5002]
54782
IBM FileNet P8 Application Engine Access Restriction access control
54781
IBM FileNet P8 Application Engine cross site scripting [CVE-2009-5000]
54780
IBM FileNet P8 Application Engine cross site scripting [CVE-2009-4999]
54779
IBM FileNet P8 Application Engine Access Restriction access control
54778
IBM FileNet P8 Application Engine credentials management [CVE-2008-7261]
54777
IBM FileNet P8 Application Engine Access Restriction access control
54776
IBM FileNet P8 Application Engine Access Restriction access control
54775
Flock cross site scripting [CVE-2010-3262]
🔒
54774
Microsoft Word word_crash_11.8326.8324_poc.doc null pointer dereference
🔒
54773
Squid Proxy String.cci null pointer dereference
🔒
🔒
🔒
54772
OTRS cross site scripting [CVE-2010-2080]
🔒
🔒
54771
E-Xoopport Samsara index.php sql injection
🔒
54770
Netartmedia iBoutique.MALL index.php cross site scripting
54769
Ecommercesoft XSE Shopping Cart Default.aspx cross site scripting
54768
SantaFox cross-site request forgery [CVE-2010-3464]
🔒
54767
SantaFox cross site scripting [CVE-2010-3463]
🔒
54766
Mollify cross site scripting [CVE-2010-3462]
54765
eNdonesia mod.php sql injection
54764
Gecad AXIGEN Mail Server path traversal [CVE-2010-3460]
🔒
🔒
54763
Gecad AXIGEN Mail Server Webmail Interface cross site scripting
🔒
🔒
54762
Symphony CMS event.section.php sql injection [CVE-2010-3458]
🔒
54761
Symphony CMS cross site scripting [CVE-2010-3457]
🔒
54760
EnergyScripts Simple Download download.php path traversal
54759
Atutor AChecker index.php cross site scripting
54758
HP System Management Homepage cross site scripting [CVE-2010-3012]
🔒
🔒
54757
Microsoft SharePoint Server HTML Sanitization SafeHTML cross site scripting
🔒
🔒
🔒
54756
Arg0 EncFS cryptographic issues [CVE-2010-3075]
🔒
54755
Arg0 EncFS SSL_Cipher.cpp cryptographic issues
🔒
54754
Arg0 EncFS SSL_Cipher.cpp cryptographic issues
🔒
54753
HP System Management Homepage input validation [CVE-2010-3011]
🔒
🔒
54752
Intermesh Group-Office json.php sql injection
🔒
54751
Open-classifieds Open Classifieds index.php cross site scripting
54750
4you-studio Com Jphone jphone.php path traversal
🔒
54749
SmarterTools SmarterStats frmHelp.aspx cross site scripting
54748
Invisionpower IP.Board cross site scripting [CVE-2010-3424]
🔒
54747
Freka Yr Verdata Weather sql injection [CVE-2010-3423]
54746
Solventus Com Jgen index.php sql injection
54745
ProductCart AffiliateLogin.asp cross site scripting
54744
Webassist PowerStore Products_Results.php cross site scripting
54743
Haudenschilt Family Connections CMS familynews.php code injection
🔒
54742
Netartmedia Car Portal index.php cross site scripting
🔒
54741
Google Chrome information disclosure [CVE-2010-3417]
🔒
🔒
54740
Google Chrome memory corruption [CVE-2010-3416]
🔒
🔒
54739
Google Chrome memory corruption [CVE-2010-3415]
🔒
🔒
54738
Google Chrome memory corruption [CVE-2010-3414]
🔒
54737
Google Chrome Locking denial of service [CVE-2010-3413]
🔒
🔒
54736
Google Chrome Console race condition [CVE-2010-3412]
🔒
🔒
54735
Google Chrome input validation [CVE-2010-3411]
🔒
🔒
54731
IBM Lotus Domino nrouter.exe MailCheck821Address memory corruption
🔒
🔒
🔒
🔒
54730
IBM AIX unknown vulnerability [CVE-2010-3406]
🔒
54729
IBM VIOS memory corruption [CVE-2010-3405]
🔒
54728
Eshtery.she7ata eshtery CMS eshtery.com sql injection
54727
Qualcomm eXtensible Diagnostic Monitor mfc71enu.dll memory corruption
54726
DM Computer Solutions UltraEdit dwmapi.dll untrusted search path
🔒
54725
Mozilla SeaMonkey Random Number Generator js_InitRandom cryptographic issues
🔒
🔒
54724
Mozilla Firefox Random Number Generator js_InitRandom cryptographic issues
🔒
🔒
54723
IBM Lotus Sametime WebContainer Remote Code Execution [CVE-2010-3398]
54722
Mozilla Firefox Random Number Generator Math.random cryptographic issues
🔒
🔒
54721
GNU Mailman cross site scripting [CVE-2010-3089]
🔒
🔒
54720
HP 3com Officeconnect Gigabit Vpn Firewall Software cross site scripting
🔒
54719
Microsoft IIS Access Restriction improper authentication [CVE-2010-2731]
🔒
🔒
🔒
54718
Microsoft Windows Print Spooler EmeraldThread input validation
🔒
🔒
🔒
54717
Microsoft Windows code injection [CVE-2010-2563]
🔒
🔒
🔒
54716
PGP Desktop tsp.dll untrusted search path [CVE-2010-3397]
🔒
54715
Kingsoftsecurity Kingsoft Antivirus memory corruption [CVE-2010-3396]
🔒
54714
HP System Management Homepage information disclosure [CVE-2010-3009]
🔒
🔒
54713
Adobe Acrobat Reader authplay.dll memory corruption [CVE-2010-2884]
🔒
🔒
🔒
54712
RIM BlackBerry Desktop Software memory corruption [CVE-2010-2600]
🔒
🔒
54711
MailEnable SMTP Service MESMTPC.exe input validation
🔒
🔒
🔒
54710
March-hare CVSNT perms.cpp access control
🔒
🔒
54709
Dest-unreach Socat nestlex.c nestlex memory corruption
🔒
🔒
54708
Django cross site scripting [CVE-2010-3082]
🔒
🔒
54707
Scott James Remnant mountall mountall.c race condition
🔒
🔒
54706
Apache couchdb Local Privilege Escalation [CVE-2010-2953]
🔒
🔒
54705
Splunk Remote Privilege Escalation [CVE-2010-3323]
🔒
54704
Splunk XML Parser access control [CVE-2010-3322]
🔒
54703
IBM Proventia Network Mail Security System Virtual Appliance Management Interface load.php code injection
54702
IBM Proventia Network Mail Security System Virtual Appliance Management Interface path traversal
54701
IBM Proventia Network Mail Security System Virtual Appliance Management Interface cross-site request forgery
54700
IBM Proventia Network Mail Security System Virtual Appliance Management Interface pvm_messagestore.php Stored cross site scripting
54699
IBM Filenet Content Manager input validation [CVE-2010-3320]
54698
IBM Filenet Content Manager credentials management [CVE-2010-3319]
54697
IBM Filenet Content Manager credentials management [CVE-2010-3318]
54696
IBM Filenet Content Manager cross site scripting [CVE-2010-3317]
54695
Flock cross site scripting [CVE-2010-3202]
🔒
54694
HP Data Protector Express denial of service [CVE-2010-3008]
🔒
🔒
54693
Apache Traffic Server DNS Cache input validation [CVE-2010-2952]
🔒
54692
futomi Access Analyzer CGI cross site scripting [CVE-2010-2366]
54691
phpMyAdmin Setup Script cross site scripting [CVE-2010-3263]
🔒
🔒
54690
Tigris TortoiseSVN dwmapi.dll access control [CVE-2010-3199]
🔒
54689
HP ProLiant G6 Lights-Out 100 Remote Management denial of service
54688
Todd Miller sudo Local Privilege Escalation [CVE-2010-2956]
🔒
🔒
54687
Quagga null pointer dereference [CVE-2010-2949]
🔒
🔒
54686
Quagga bgp_packet.c bgp_route_refresh_receive memory corruption
🔒
🔒
54685
Google Android input validation [CVE-2010-1807]
🔒
🔒
🔒
54684
Apple Safari resource management [CVE-2010-1806]
🔒
🔒
🔒
54682
Cisco Wireless LAN Controller Software access control [CVE-2010-3034]
54681
Cisco Wireless LAN Controller Software Access Restriction access control
54680
HP Insight Diagnostics cross site scripting [CVE-2010-3003]
🔒
54679
S9y Serendipity cross site scripting [CVE-2010-2957]
🔒
54678
Cisco Wireless LAN Controller Software Access Restriction access control
54677
Cisco Wireless LAN Controller Software Access Restriction access control
54676
Cisco Wireless LAN Controller Software denial of service [CVE-2010-2841]
54675
Cisco Wireless LAN Controller Software access control [CVE-2010-0575]
54674
Cisco Wireless LAN Controller Software denial of service [CVE-2010-0574]
54673
RSA Access Manager Server information disclosure [CVE-2010-3018]
54672
RSA Access Manager Agent Adaptive Authentication information disclosure
54671
HP Data Protector Express denial of service [CVE-2010-3007]
🔒
🔒
54670
Apple iOS ImageIO memory corruption [CVE-2010-1817]
54669
Apple iOS resource management [CVE-2010-1815]
🔒
🔒
54668
Apple iOS memory corruption [CVE-2010-1814]
🔒
🔒
🔒
54667
Apple iOS memory corruption [CVE-2010-1813]
🔒
🔒
54666
Apple iOS resource management [CVE-2010-1812]
🔒
🔒
🔒
54665
Apple iOS ImageIO memory corruption [CVE-2010-1811]
🔒
🔒
54664
Apple iOS Certificates unknown vulnerability [CVE-2010-1810]
54663
Apple iOS VoiceOver Remote Code Execution [CVE-2010-1809]
54662
Apple iOS resource management [CVE-2010-1781]
🔒
🔒
54661
Mozilla Firefox Browser Engine memory corruption [CVE-2010-3169]
🔒
🔒
54660
Mozilla Firefox memory corruption [CVE-2010-3168]
🔒
🔒
🔒
54659
Mozilla Firefox nsTreeContentView resource management
🔒
🔒
🔒
54658
Mozilla Firefox TransformText memory corruption
🔒
🔒
54657
Mozilla Firefox memory corruption [CVE-2010-2770]
🔒
🔒
54656
Mozilla Firefox cross site scripting [CVE-2010-2769]
🔒
🔒
54655
Mozilla Firefox cross site scripting [CVE-2010-2768]
🔒
🔒
54654
Mozilla Firefox navigator.plugins resource management
🔒
🔒
54653
Mozilla Firefox normalizeDocument code injection
🔒
🔒
🔒
54652
Mozilla Firefox numeric error [CVE-2010-2765]
🔒
🔒
54651
Mozilla Firefox XmlHttpRequest Object access control [CVE-2010-2764]
🔒
🔒
54650
Mozilla Firefox Same Origin Policy crafted cross site scripting
🔒
🔒
54649
Mozilla Firefox access control [CVE-2010-2762]
🔒
🔒
54648
Novell Identity Manager credentials management [CVE-2010-3264]
54647
Zope denial of service [CVE-2010-3198]
🔒
54646
HP Operations Agent Local Privilege Escalation [CVE-2010-3005]
54645
HP Operations Agent memory corruption [CVE-2010-3004]
54644
Linux Kernel keyctl_session_to_parent null pointer dereference
🔒
🔒
54643
Linux Kernel numeric error [CVE-2010-2959]
🔒
🔒
54642
phpMyAdmin Error Message cross site scripting [CVE-2010-2958]
🔒
🔒
54641
Linux Kernel ioctl_standard_iw_point numeric error
🔒
🔒
54640
Linux Kernel drm_ioctl information disclosure
🔒
🔒
54639
Linux Kernel gfs2_rename numeric error
🔒
🔒
54638
Linux Kernel authentication spoofing [CVE-2010-2524]
🔒
🔒
54637
Linux Kernel pppol2tp_xmit input validation
🔒
🔒
54636
Linux Kernel memory corruption [CVE-2010-2492]
🔒
🔒
54635
Linux Kernel mext_check_arguments access control
🔒
🔒
54634
Linux Kernel tty_fasync race condition
🔒
🔒
54633
Google Chrome Same Origin Policy access control [CVE-2010-3259]
🔒
🔒
54632
Google Chrome Sandbox resource management [CVE-2010-3258]
🔒
🔒
54631
Apple Safari resource management [CVE-2010-3257]
🔒
🔒
54630
Google Chrome Stored resource management [CVE-2010-3256]
🔒
🔒
54629
Google Chrome input validation [CVE-2010-3255]
🔒
🔒
54628
Google Chrome WebSockets numeric error [CVE-2010-3254]
🔒
🔒
54627
Google Chrome resource management [CVE-2010-3253]
🔒
🔒
54626
Google Chrome resource management [CVE-2010-3252]
🔒
🔒
54625
Google Chrome WebSockets resource management [CVE-2010-3251]
🔒
🔒
54624
Google Chrome memory corruption [CVE-2010-3250]
🔒
🔒
54623
Google Chrome SVG Filter resource management [CVE-2010-3249]
🔒
🔒
54622
Google Chrome access control [CVE-2010-3248]
🔒
🔒
54621
Google Chrome input validation [CVE-2010-3247]
🔒
🔒
54620
Google Chrome input validation [CVE-2010-3246]
🔒
🔒
54619
Blackboard Transact Suite information disclosure [CVE-2010-3245]
54618
Blackboard Transact Suite BbtsConnection_Edit.exe information disclosure
54617
Microsoft Outlook Web Access cross-site request forgery [CVE-2010-3213]
🔒
🔒
54616
Adobe Shockwave Player resource management [CVE-2010-2874]
🔒
🔒
54615
gnome Power Manager access control [CVE-2009-4997]
54614
Xfce Locking access control [CVE-2009-4996] [Disputed]
54613
gnome Power Manager access control [CVE-2006-7240]
54612
MantisBT cross site scripting [CVE-2010-2802]
🔒
54611
Linux Kernel memory corruption [CVE-2010-2521]
🔒
🔒
54610
Linux Kernel input validation [CVE-2010-2248]
🔒
🔒
54609
TWiki cross-site request forgery [CVE-2009-4898]
🔒
54608
Linux Kernel irda_open_tsap resource management
🔒
🔒
54607
Novell openSUSE Xsession access control [CVE-2010-2532] [Disputed]
🔒
54606
Linux Kernel do_anonymous_page code injection
🔒
🔒
54605
Linux Kernel xfs_swapext input validation
🔒
🔒
54604
Novell Linux credentials management [CVE-2010-1507]
54603
Novell SUSE Lifecycle Management Server cross-site request forgery
54602
Seagull index.php sql injection
🔒
54601
Jextn Com Jefaqpro index.php sql injection
54600
Martin Lee Multi-lingual E-Commerce System checkout2-CYM.php code injection
54599
Seagull Container.php code injection [CVE-2010-3209]
🔒
54598
Wiccle Wiccle Web Builder ajax.php cross site scripting
🔒
54597
GaleriaSHQIP index.php sql injection
54596
DiY-CMS control.block.php code injection
🔒
54595
Textpattern index.php code injection
🔒
54594
Pecio CMS post.php code injection
🔒
54593
Xmlswf Com Picsell index.php path traversal
54592
IBM DB2 access control [CVE-2010-3197]
🔒
🔒
54591
IBM DB2 access control [CVE-2010-3196]
🔒
🔒
54590
IBM DB2 denial of service [CVE-2010-3195]
🔒
54589
IBM DB2 Access Restriction access control [CVE-2010-3194]
🔒
🔒
54588
IBM DB2 memory corruption [CVE-2010-3193]
🔒
🔒
54587
Common1 moobbs2 cross site scripting [CVE-2010-2365]
54586
Common1 moobbs cross site scripting [CVE-2010-2364]
54585
Adobe Captivate dwmapi.dll untrusted search path [CVE-2010-3191]
🔒
54584
Microsoft Visual C++ AtlTraceTool8.exe access control
🔒
🔒
🔒
54583
Trendmicro Internet Security ActiveX Control UfPBCtrl.dll extSetOwner code injection
🔒
🔒
🔒
54582
Ifdefined BugTracker.NET search.aspx sql injection
🔒
54581
Apple QuickTime QTPlugin.ocx Read code injection
🔒
🔒
🔒
54580
Cisco IOS XR input validation [CVE-2010-3035]
54579
HP HP-UX Software Distributor Local Privilege Escalation [CVE-2010-2712]
🔒
🔒
54578
KDE sc image.cpp TranscribePalmImageToJPEG memory corruption
🔒
🔒
54577
IBM AIX memory corruption [CVE-2010-3187]
🔒
54576
IBM WebSphere Application Server input validation [CVE-2010-3186]
🔒
🔒
54575
RealNetworks RealPlayer Access Restriction memory corruption
🔒
🔒
🔒
54574
RealNetworks RealPlayer ActiveX Control memory corruption [CVE-2010-3001]
🔒
🔒
🔒
54573
RealNetworks RealPlayer ParseKnownType numeric error
🔒
🔒
🔒
🔒
54572
RealNetworks RealPlayer code injection [CVE-2010-2996]
🔒
🔒
🔒
54571
Simone Rota Slim Simple Login Manager Default Configuration config
🔒
🔒
54570
SSSD LDAP Authentication auth_send improper authentication
🔒
🔒
54569
Red Hat spice-xpi link following [CVE-2010-2794]
🔒
54568
Red Hat spice-xpi race condition [CVE-2010-2792]
🔒
54567
Iij SEIL-X1/SEIL-X2/SEIL-B1 Access Restriction access control
54566
RealNetworks RealPlayer SP memory corruption [CVE-2010-0120]
🔒
🔒
🔒
54565
RealNetworks RealPlayer SP memory corruption [CVE-2010-0117]
🔒
🔒
🔒
54564
RealNetworks RealPlayer SP numeric error [CVE-2010-0116]
🔒
🔒
🔒
54563
Adobe Extendedscript Toolkit Cs5 dwmapi.dll memory corruption
🔒
54562
Adobe Extension Manager CS5 dwmapi.dll memory corruption
🔒
54561
Adobe InDesign CS4 ibfs32.dll memory corruption [CVE-2010-3153]
54560
Adobe Illustrator dwmapi.dll memory corruption [CVE-2010-3152]
🔒
54559
Adobe Onlocation Cs4 ibfs32.dll memory corruption [CVE-2010-3151]
🔒
54558
Adobe Premier Pro CS4 ibfs32.dll memory corruption [CVE-2010-3150]
54557
Adobe Device Central CS5 qtcf.dll memory corruption [CVE-2010-3149]
54556
Microsoft Visio mfc71enu.dll Remote Code Execution [CVE-2010-3148]
🔒
🔒
🔒
54555
Microsoft Windows wab.exe memory corruption
🔒
🔒
🔒
54554
Microsoft Groove mso.dll memory corruption [CVE-2010-3146]
🔒
🔒
🔒
54553
Microsoft Windows sdclt.exe missing encryption
🔒
🔒
🔒
54552
Microsoft Windows smmscrpt.dll memory corruption [CVE-2010-3144]
🔒
🔒
🔒
54551
Microsoft Windows contact memory corruption
🔒
54550
Microsoft PowerPoint rpawinet.dll untrusted search path [CVE-2010-3142]
🔒
54549
Microsoft PowerPoint pptimpconv.dll memory corruption [CVE-2010-3141]
🔒
54548
Microsoft Windows Internet Communication Setting schannel.dll memory corruption
54547
Microsoft Windows grpconv.exe memory corruption
🔒
54546
Bsplayer BS.Player iacenc.dll Remote Code Execution [CVE-2010-3138]
🔒
🔒
🔒
54545
Adobe Shockwave Player DIRAPI.dll memory corruption [CVE-2010-2882]
🔒
🔒
54544
Adobe Shockwave Player IML32.dll memory corruption [CVE-2010-2881]
🔒
🔒
54543
Adobe Shockwave Player DIRAPI.dll memory corruption [CVE-2010-2880]
🔒
🔒
54542
Adobe Shockwave Player numeric error [CVE-2010-2879]
🔒
🔒
54541
Adobe Shockwave Player DIRAPIX.dll input validation [CVE-2010-2878]
🔒
🔒
54540
Adobe Shockwave Player IML32X.dll input validation [CVE-2010-2877]
🔒
🔒
54539
Adobe Shockwave Player input validation [CVE-2010-2876]
🔒
🔒
🔒
54538
Adobe Shockwave Player numeric error [CVE-2010-2875]
🔒
🔒
🔒
54537
Adobe Shockwave Player input validation [CVE-2010-2873]
🔒
🔒
🔒
54536
Adobe Shockwave Player input validation [CVE-2010-2872]
🔒
🔒
🔒
54535
Adobe Shockwave Player numeric error [CVE-2010-2871]
🔒
🔒
🔒
54534
Adobe Shockwave Player DIRAPIX.dll memory corruption [CVE-2010-2870]
🔒
🔒
54533
Adobe Shockwave Player IML32.dll memory corruption [CVE-2010-2869]
🔒
🔒
54532
Adobe Shockwave Player IML32.dll memory corruption [CVE-2010-2868]
🔒
🔒
54531
Adobe Shockwave Player DIRAPIX.dll memory corruption [CVE-2010-2867]
🔒
🔒
54530
Adobe Shockwave Player numeric error [CVE-2010-2866]
🔒
🔒
🔒
54529
Adobe Shockwave Player denial of service [CVE-2010-2865]
🔒
🔒
54528
Adobe Shockwave Player IML32.dll memory corruption [CVE-2010-2864]
🔒
🔒
54527
Adobe Shockwave Player memory corruption [CVE-2010-2863]
🔒
🔒
54526
Cisco Unified Presence Server input validation [CVE-2010-2840]
54525
Cisco Unified Presence Server resource management [CVE-2010-2839]
54524
Cisco Unified Communications Manager denial of service [CVE-2010-2838]
54523
Cisco Unified Communications Manager denial of service [CVE-2010-2837]
54522
Artifex Gpl Ghostscript Ins_MINDEX numeric error
🔒
🔒
54521
NullSoft WinAmp wnaspi32.dll memory corruption [CVE-2010-3137]
🔒
🔒
54520
Skype wab32.dll memory corruption [CVE-2010-3136]
🔒
54519
Cisco Packet Tracer wintab32.dll memory corruption [CVE-2010-3135]
54518
Google Earth quserex.dll untrusted search path [CVE-2010-3134]
🔒
54517
Wireshark airpcap.dll memory corruption [CVE-2010-3133]
🔒
🔒
54516
Adobe Dreamweaver mfc90loc.dll untrusted search path [CVE-2010-3132]
🔒
54515
Mozilla SeaMonkey dwmapi.dll memory corruption [CVE-2010-3131]
🔒
🔒
🔒
54514
TechSmith Snagit dwmapi.dll untrusted search path [CVE-2010-3130]
🔒
🔒
54513
uTorrent plugin_dll.dll memory corruption [CVE-2010-3129]
🔒
54512
TeamViewer dwmapi.dll memory corruption [CVE-2010-3128]
🔒
🔒
54511
Adobe PhotoShop dwmapi.dll memory corruption [CVE-2010-3127]
🔒
🔒
54510
avast Avast Antivirus Free mfc90loc.dll memory corruption [CVE-2010-3126]
🔒
54509
Wolterskluwer TeamMate Audit Management Software Suite mfc71enu.dll memory corruption
54508
VideoLAN VLC Media Player wintab32.dll memory corruption [CVE-2010-3124]
🔒
🔒
54507
DevonIT thin-client management tool credentials management [CVE-2010-3122]
54506
DevonIT thin-client management tool Console memory corruption
54505
OpenOffice numeric error [CVE-2010-2936]
🔒
🔒
54504
HP MagCloud unknown vulnerability [CVE-2010-2711]
54503
Winny input validation [CVE-2010-2362]
54502
Winny input validation [CVE-2010-2361]
54501
Isamu Kaneko Winny memory corruption [CVE-2010-2360]
54500
Apple Mac OS X Server memory corruption [CVE-2010-1808]
🔒
54499
Apple libsecurity Certificates www.example.con improper authentication
🔒
54498
Apple Mac OS X Server CoreGraphics memory corruption [CVE-2010-1801]
🔒
54497
Apple Mac OS X CFNetwork information disclosure [CVE-2010-1800]
🔒
54496
SmarterTools SmarterTrack frmTickets.aspx cross site scripting
🔒
54495
SmarterTools SmarterTrack frmKBSearch.aspx cross site scripting
🔒
54494
Script-shop24 LM Starmail Paidmail home.php code injection
🔒
54493
Script-shop24 LM Starmail Paidmail paidbanner.php sql injection
🔒
54492
Omnistaretools Omnistar Recruiting cross site scripting [CVE-2009-4991]
54491
Jrbcs Webform report cross site scripting [CVE-2009-4990]
54490
Ajsquare Aj Auction Pro-oopd index.php cross site scripting
54489
SAP Business One 2005-a NT_Naming_Service.exe memory corruption
🔒
54487
In-Portal index.php path traversal
54486
Websitesrus Accessories Me PHP Affiliate Script browse.php sql injection
54485
Websitesrus Accessories Me PHP Affiliate Script search.php cross site scripting
54484
Snowhall Silurus System category.php cross site scripting
54483
Irokez Irokez CMS select sql injection
🔒
54482
Keil-software Photokorn Gallery cross-site request forgery [CVE-2009-4981]
54481
Keil-software Photokorn Gallery search.php cross site scripting
54480
Keil-software Photokorn Gallery search.php sql injection
54479
Tufat MyBackup down.php path traversal
🔒
54478
Tufat MyBackup index.php code injection
🔒
54477
Mono-project libgdiplus tiffcodec.c gdip_read_bmp_image numeric error
🔒
🔒
54476
Google Chrome memory corruption [CVE-2010-3120]
🔒
🔒
54475
Google Chrome memory corruption [CVE-2010-3119]
🔒
🔒
54474
Google Chrome information disclosure [CVE-2010-3118]
🔒
🔒
54473
Google Chrome denial of service [CVE-2010-3117]
🔒
🔒
54472
Apple Safari resource management [CVE-2010-3116]
🔒
🔒
54471
Google Chrome Address Bar authentication spoofing [CVE-2010-3115]
🔒
🔒
54470
Google Chrome DeleteSelectionCommand.cpp resource management
🔒
🔒
54469
Google Chrome memory corruption [CVE-2010-3113]
🔒
🔒
54468
Google Chrome memory corruption [CVE-2010-3112]
🔒
🔒
54467
Google Chrome Remote Code Execution [CVE-2010-3111]
🔒
54466
Jan Engelhardt libHX string.c HX_split memory corruption
🔒
🔒
54465
Red Hat Enterprise Virtualization denial of service [CVE-2010-2811]
🔒
54464
Red Hat Enterprise Virtualization exec.c subpage_register access control
🔒
54463
Red Hat Enterprise Virtualization null pointer dereference [CVE-2010-0435]
🔒
🔒
54462
Red Hat Enterprise Virtualization input validation [CVE-2010-0431]
🔒
54461
Red Hat Enterprise Virtualization access control [CVE-2010-0429]
🔒
🔒
54460
Red Hat Enterprise Virtualization input validation [CVE-2010-0428]
🔒
🔒
54459
Novell iPrint Browser Plugin memory corruption [CVE-2010-3109]
🔒
🔒
54458
Novell iPrint Browser Plugin memory corruption [CVE-2010-3108]
🔒
🔒
54457
Novell iPrint ActiveX Control ienipp.ocx access control
🔒
🔒
54456
Novell iPrint OCX ActiveX Control ienipp.ocx input validation
🔒
🔒
🔒
54455
Novell iPrint PluginGetDriverFile memory corruption
🔒
🔒
🔒
54454
Cacti templates_import.php cross site scripting
🔒
🔒
🔒
54453
Cacti utilities.php cross site scripting
🔒
🔒
🔒
54452
Cacti cross site scripting [CVE-2010-2543]
🔒
🔒
54451
Cacti input validation [CVE-2010-1645]
🔒
🔒
54450
Cacti host.php cross site scripting
🔒
🔒
54449
Novell iPrint memory corruption [CVE-2010-1527]
🔒
🔒
🔒
54448
DeskShare Auto Ftp Manager path traversal [CVE-2010-3104]
🔒
54447
FTPGetter path traversal [CVE-2010-3103]
🔒
54446
3dftp 3D-FTP Client path traversal [CVE-2010-3102]
🔒
54445
FTPx FTP Explorer path traversal [CVE-2010-3101]
🔒
54443
HP OpenView Network Node Manager memory corruption [CVE-2010-2710]
🔒
54442
PHP var_export information disclosure
🔒
🔒
54441
PHP internal information disclosure
🔒
🔒
54440
Porta+ FTP Client path traversal [CVE-2010-3100]
54439
SmartFTP tftp Client path traversal [CVE-2010-3099]
54438
Ftprush path traversal [CVE-2010-3098]
54437
WinFrigate Frigate 3 path traversal [CVE-2010-3097]
54436
SoftX FTP Client path traversal [CVE-2010-3096]
54435
PHP access control [CVE-2010-3065]
🔒
🔒
54434
PHP php_mysqlnd_auth_write memory corruption
🔒
🔒
54433
PHP MySQL php_mysqlnd_read_error_from_line memory corruption
🔒
🔒
54432
PHP mysqlnd_wireprotocol.c php_mysqlnd_rset_header_read information disclosure
🔒
🔒
54431
FreeBSD Filesystem coda information disclosure
54430
Jens Vagelpohl zope-ldapuserfolder authenticate improper authentication
🔒
🔒
54429
Apple iTunes memory corruption [CVE-2010-1795]
🔒
54428
Apple iTunes memory corruption [CVE-2010-1768]
🔒
54427
IBM Tivoli Storage Manager Fastback denial of service [CVE-2010-3061]
54426
IBM Tivoli Storage Manager Fastback denial of service [CVE-2010-3060]
54425
IBM Tivoli Storage Manager Fastback memory corruption [CVE-2010-3059]
54424
IBM Tivoli Storage Manager Fastback resource management [CVE-2010-3058]
🔒
54423
Linux Kernel ext4_ext_get_blocks numeric error
🔒
🔒
54422
VideoLAN VLC Media Player taglib.cpp ReadMetaFromId3v2 input validation
🔒
🔒
54421
Lynx HTParse.c convert_to_idna memory corruption
🔒
🔒
54420
strongSwan IKE Daemon code injection [CVE-2010-2628]
🔒
54419
Freedesktop DBus-GLib Access Restriction access control [CVE-2010-1172]
🔒
🔒
54418
Anibal Monsalve Salaz sSMTP standardise input validation [Disputed]
🔒
54417
Uzbl Default Configuration code injection [CVE-2010-2809]
🔒
🔒
54416
Apache CouchDB cross-site request forgery [CVE-2010-2234]
🔒
🔒
54415
Apple WebKit credentials management [CVE-2010-1760]
🔒
🔒
54414
Apple WebKit lastPosition access control
🔒
🔒
54413
FreeType cffgload.c denial of service
🔒
🔒
54412
FreeType bdflib.c input validation [CVE-2010-3053]
🔒
🔒
54411
SquirrelMail resource management [CVE-2010-2813]
🔒
🔒
54410
FreeType Mac_Read_POST_Resource memory corruption
🔒
🔒
54409
FreeType numeric error [CVE-2010-2807]
🔒
🔒
54408
FreeType t42_parse_sfnts resource management
🔒
🔒
54407
FreeType FT_Stream_EnterFrame input validation
🔒
🔒
54406
FreeType ftmulti.c memory corruption
🔒
🔒
54405
FreeType memory corruption [CVE-2010-2527]
🔒
🔒
🔒
54404
FreeType Ins_IUP memory corruption
🔒
🔒
54403
FreeType Mac_Read_POST_Resource memory corruption
🔒
🔒
54402
FreeType gray_render_span numeric error
🔒
🔒
54401
FreeType Mac_Read_POST_Resource memory corruption
🔒
🔒
54400
FreeType psh_glyph_find_strong_points resource management
🔒
🔒
54399
FreeType numeric error [CVE-2010-2497]
🔒
🔒
54398
libvirt Access Restriction access control [CVE-2010-2242]
🔒
🔒
54397
libvirt access control [CVE-2010-2239]
🔒
🔒
54396
libvirt access control [CVE-2010-2238]
🔒
🔒
54395
libvirt access control [CVE-2010-2237]
🔒
🔒
54394
Apache CXF input validation [CVE-2010-2076]
54393
ZNC substr denial of service
🔒
🔒
54392
ZNC Ping Command Client.cpp input validation
🔒
🔒
54391
SWFTools png.c jpeg_load numeric error
🔒
🔒
54390
SAP Crystal Reports ebus-3-3-2-6.dll extractHeader numeric error
54389
Wyse ThinOS HF LPD Service memory corruption [CVE-2010-3031]
54388
Tomaz-muraus Open Blog cross-site request forgery [CVE-2010-3030]
54387
OpenSSL ssl3_get_key_exchange resource management
🔒
🔒
🔒
54386
Red Hat Directory Server Administration Server setup-ds.pl access control
54385
Apache Struts ParameterInterceptor unknown vulnerability [CVE-2010-1870]
🔒
🔒
🔒
54384
Autonomy Keyview Filter Sdk Spreadsheet wkssr.dll numeric error
🔒
54383
Autonomy Keyview Filter Sdk Spreadsheet wkssr.dll memory corruption
🔒
54382
Autonomy Keyview Filter Sdk wosr.dll memory corruption [CVE-2010-0135]
🔒
54381
Autonomy Keyview Filter Sdk rtfsr.dll numeric error [CVE-2010-0134]
🔒
54380
Autonomy Keyview Filter Sdk Spreadsheet wkssr.dll memory corruption
🔒
54379
Symantec Mail Security Spreadsheet wkssr.dll memory corruption
🔒
54378
Autonomy Keyview Filter Sdk qpssr.dll memory corruption [CVE-2010-0126]
🔒
54377
Oracle Siebel Option Pack Ie Activex Control ActiveX Control NewBusObj code injection
54375
Cisco Wireless Control System Software sql injection [CVE-2010-2826]
🔒
54374
Cisco Ace 4710 SIP Inspection Feature denial of service [CVE-2010-2825]
54373
Cisco Ace Module denial of service [CVE-2010-2824]
54372
Cisco Ace 4710 denial of service [CVE-2010-2823]
54371
Cisco Ace 4710 denial of service [CVE-2010-2822]
54370
PHPKick statistics.php sql injection
🔒
54369
Simon Philips Aardvertiser access control [CVE-2010-3028]
54368
Tycoon Baseball Script index.php sql injection
54367
Tomaz-muraus Open Blog users.php cross-site request forgery
54366
Tomaz-muraus Open Blog cross site scripting [CVE-2010-3025]
54365
Hulihanapplications DiamondList cross-site request forgery [CVE-2010-3024]
54364
Hulihanapplications DiamondList cross site scripting [CVE-2010-3023]
54363
Drupal Devel module cross site scripting [CVE-2010-3022]
54362
Apache Derby cryptographic issues [CVE-2009-4269]
🔒
🔒
54361
Opera Web Browser resource management [CVE-2010-3021]
🔒
🔒
54360
Opera Web Browser access control [CVE-2010-3020]
🔒
🔒
54359
Opera Web Browser memory corruption [CVE-2010-3019]
🔒
🔒
54358
Opera Web Browser code injection [CVE-2010-2576]
🔒
🔒
54357
Microsoft Windows access control [CVE-2010-1886]
🔒
54356
Apple QuickTime memory corruption [CVE-2010-1799]
🔒
🔒
🔒
🔒
54355
Pligg CMS groupadmin.php sql injection
🔒
54354
Pligg CMS storyrss.php sql injection
🔒
54353
Mozilla Bugzilla numeric error [CVE-2010-2759]
🔒
🔒
54352
Mozilla Bugzilla Error Message information disclosure [CVE-2010-2758]
🔒
🔒
54351
Mozilla Bugzilla sudo cryptographic issues [CVE-2010-2757]
🔒
🔒
54350
Mozilla Bugzilla access control [CVE-2010-2756]
🔒
🔒
54349
glpng glpng.c pngLoadF numeric error
🔒
🔒
54348
Wireshark sigcomp-udvm.c numeric error
🔒
🔒
🔒
54347
Wireshark memory corruption [CVE-2010-2994]
🔒
🔒
54346
Wireshark input validation [CVE-2010-2993]
🔒
🔒
54345
Wireshark packet-gsm_a_rr.c null pointer dereference
🔒
🔒
54344
Citrix Online Plug-in ActiveX Object code injection [CVE-2010-2991]
🔒
54343
Citrix ICA Client for Linux memory corruption [CVE-2010-2990]
🔒
54342
Microsoft Windows input validation [CVE-2010-2566]
🔒
54341
Microsoft Windows Movie Maker code injection [CVE-2010-2564]
🔒
🔒
🔒
54340
Microsoft Internet Explorer code injection [CVE-2010-2560]
🔒
🔒
🔒
54339
Microsoft Internet Explorer code injection [CVE-2010-2559]
🔒
🔒
🔒
54338
Microsoft Internet Explorer race condition [CVE-2010-2558]
🔒
🔒
54337
Microsoft Internet Explorer code injection [CVE-2010-2557]
🔒
🔒
🔒
54336
Microsoft Internet Explorer code injection [CVE-2010-2556]
🔒
🔒
🔒
54335
Microsoft Windows access control [CVE-2010-2555]
🔒
🔒
54334
Microsoft Windows code injection [CVE-2010-2553]
🔒
🔒
🔒
54333
Microsoft Windows resource management [CVE-2010-2552]
🔒
🔒
🔒
54332
Microsoft Windows input validation [CVE-2010-2551]
🔒
🔒
🔒
54331
Git setup.c is_git_directory memory corruption
🔒
🔒
54330
Adobe Flash Media Server denial of service [CVE-2010-2220]
🔒
🔒
54329
Adobe Flash Media Server resource management [CVE-2010-2219]
🔒
🔒
54328
Adobe Flash Media Server denial of service [CVE-2010-2218]
🔒
🔒
54327
Adobe Flash Media Server code injection [CVE-2010-2217]
🔒
🔒
54326
Adobe Flash Player code injection [CVE-2010-2216]
🔒
🔒
54325
Adobe Flash Player unknown vulnerability [CVE-2010-2215]
🔒
🔒
54324
Adobe Flash Player code injection [CVE-2010-2214]
🔒
🔒
54323
Adobe Flash Player code injection [CVE-2010-2213]
🔒
🔒
54322
Microsoft Word code injection [CVE-2010-1903]
🔒
🔒
🔒
54321
Microsoft Office Compatibility Pack memory corruption [CVE-2010-1902]
🔒
🔒
🔒
54320
Microsoft Office Compatibility Pack code injection [CVE-2010-1901]
🔒
🔒
🔒
54319
Microsoft Office Compatibility Pack code injection [CVE-2010-1900]
🔒
🔒
🔒
🔒
54318
Microsoft .NET Framework Interfaces code injection [CVE-2010-1898]
🔒
🔒
54317
Microsoft Windows input validation [CVE-2010-1897]
🔒
🔒
54316
Microsoft Windows input validation [CVE-2010-1896]
🔒
🔒
54315
Microsoft Windows access control [CVE-2010-1895]
🔒
🔒
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
54314
Microsoft Windows access control [CVE-2010-1894]
🔒
🔒
54313
Microsoft Windows TCP/IP Stack numeric error [CVE-2010-1893]
🔒
🔒
54312
Microsoft Windows input validation [CVE-2010-1890]
🔒
🔒
54311
Microsoft Windows resource management [CVE-2010-1889]
🔒
🔒
54310
Microsoft Windows input validation [CVE-2010-1887]
🔒
🔒
54309
Adobe Flash Player code injection [CVE-2010-0209]
🔒
🔒
54308
nessus Web Server plugin feed information disclosure
🔒
54307
Cisco Unified Wireless Network Solution Software cross site scripting
54306
Cisco Wireless Control System Software cross site scripting [CVE-2010-2987]
54305
Cisco Wireless Control System Software Search Feature cross site scripting
54304
IBM WebSphere Service Registry/Repository cross site scripting
54303
RSA enVision denial of service [CVE-2010-2634]
54302
MantisBT manage_proj_cat_add.php cross site scripting
🔒
🔒
54301
Red Hat JBoss Enterprise SOA Platform Default Configuration config
54300
Red Hat JBoss Enterprise SOA Platform Service Bus input validation
54299
ubuntu Linux improper authentication [CVE-2010-0834]
🔒
🔒
54298
Cisco Unified Wireless Network Solution Software Access Restriction Remote Code Execution
54297
Cisco Unified Wireless Network Solution Software denial of service
54296
Cisco Unified Wireless Network Solution Software information disclosure
54295
Cisco Unified Wireless Network Solution Software denial of service
54294
Cisco Unified Wireless Network Solution Software memory corruption
54293
Cisco Unified Wireless Network Solution Software memory corruption
54292
Cisco Unified Wireless Network Solution Software Access Restriction cryptographic issues
54291
Cisco Unified Wireless Network Solution Software config [CVE-2010-2977]
54290
Cisco Unified Wireless Network Solution Software credentials management
🔒
54289
Cisco Unified Wireless Network Solution Software information disclosure
54288
Cisco Firewall Services Module Software denial of service [CVE-2010-2821]
54287
Cisco Firewall Services Module Software denial of service [CVE-2010-2820]
54286
Cisco Firewall Services Module Software input validation [CVE-2010-2819]
54285
Cisco Firewall Services Module Software denial of service [CVE-2010-2818]
54284
Cisco ASA denial of service [CVE-2010-2817]
🔒
54283
Cisco ASA SIP Inspection Feature denial of service [CVE-2010-2816]
🔒
54282
Cisco ASA denial of service [CVE-2010-2815]
🔒
54281
Cisco ASA denial of service [CVE-2010-2814]
🔒
54280
cabextract numeric error [CVE-2010-2801]
🔒
🔒
54279
cabextract resource management [CVE-2010-2800]
🔒
🔒
54278
HP Procurve Switch Software denial of service [CVE-2010-2708]
54277
HP Procurve Switch Software denial of service [CVE-2010-2707]
54276
HP Procurve Switch Software denial of service [CVE-2010-2706]
54275
HP Procurve Switch 1800-8g SNMP information disclosure [CVE-2010-2705]
54274
Cisco ASA denial of service [CVE-2010-1581]
🔒
54273
Cisco ASA denial of service [CVE-2010-1580]
🔒
54272
Cisco ASA denial of service [CVE-2010-1579]
🔒
54271
Cisco ASA denial of service [CVE-2010-1578]
🔒
54270
Invensys Wonderware Application Server memory corruption [CVE-2010-2974]
54269
Apple iOS access control [CVE-2010-2973]
54267
Adobe Acrobat Reader CoolType.dll numeric error [CVE-2010-2862]
🔒
🔒
🔒
54266
Joachim Fritschi phpCAS cross site scripting [CVE-2010-2796]
🔒
🔒
54265
Joachim Fritschi phpCAS input validation [CVE-2010-2795]
🔒
🔒
54264
Nalin Dahyabhai vte Terminal vteseq.c vte_sequence_handler_window_manipulation privileges management
🔒
🔒
54263
HP OpenView Network Node Manager webappmon.exe memory corruption
🔒
🔒
🔒
🔒
54262
GnuPG resource management [CVE-2010-2547]
🔒
🔒
54261
Apache Tomcat cal2.jsp cross site scripting
🔒
🔒
54260
Avscripts AV Arcade Login index.php sql injection
🔒
54259
BarCodeWiz Barcode Activex Control ActiveX Control BarcodeWiz.dll memory corruption
🔒
54258
Topazsystems Sigplus Pro Activex Control ActiveX Control LCDWriteString memory corruption
🔒
🔒
🔒
54257
Zabbix formatQuery cross site scripting
🔒
🔒
54256
BarnOwl input validation [CVE-2010-2725]
🔒
54255
Red Hat JBoss Enterprise Application Platform Java Security Manager input validation
🔒
🔒
54254
Raphael Assenat libmikmod memory corruption [CVE-2010-2971]
🔒
🔒
54253
MoinMo MoinMoin cross site scripting [CVE-2010-2970]
🔒
🔒
54252
MoinMo MoinMoin cross site scripting [CVE-2010-2969]
🔒
🔒
54251
Windriver VxWorks access control [CVE-2010-2968]
54250
Windriver VxWorks cryptographic issues [CVE-2010-2967]
54249
Windriver VxWorks Hardcoded Credentials credentials management
54248
Rockwellautomation 1756-ENBT series A Firmware perform access control
🔒
🔒
🔒
54247
EMC Celerra Network Attached Storage access control [CVE-2010-2860]
54246
Raphael Assenat libmikmod memory corruption [CVE-2010-2546]
🔒
🔒
54245
Heinz Mauelshagen lvm2 Volume Manager Daemon improper authentication
🔒
🔒
54244
MoinMo MoinMoin cross site scripting [CVE-2010-2487]
🔒
🔒
54243
Piwik path traversal [CVE-2010-2786]
🔒
🔒
54242
EMC Disk Library denial of service [CVE-2010-2633]
54241
UMN MapServer mapserv.c access control
🔒
🔒
54240
UMN MapServer maputil.c msTmpFile memory corruption
🔒
🔒
54239
Pharscape hsolink memory corruption [CVE-2010-2930]
54238
Pharscape hsolink access control [CVE-2010-2929]
54237
Adjam rekonq webpage.cpp cross site scripting
🔒
🔒
54236
Pharscape hsolink system access control
54235
Urs Wolfer kwebkitpart webkitpart.cpp cross site scripting
54234
Nokia QtDemoBrowser webview.cpp cross site scripting
54233
IBM Tivoli Directory Server slapi_printmessage improper authentication
🔒
54232
KVIrc Remote Privilege Escalation [CVE-2010-2785]
🔒
🔒
54231
Eterna bozohttpd User Account access control [CVE-2010-2320]
🔒
54230
Eterna bozohttpd denial of service [CVE-2010-2195]
🔒
54229
Apple Mac OS X webdav_vfsops.c webdav_mount access control
54228
GIGABYTE Dldrv2 ActiveX control ActiveX Control input validation
54227
GIGABYTE Dldrv2 ActiveX control ActiveX Control input validation
54226
mlmmj Admin Web Interface path traversal [CVE-2009-4896]
🔒
🔒
54225
Solucija sNews index.php sql injection
🔒
54224
Openfreeway Freeway index.php sql injection
54223
Silvercover myLinksDump Plugin myLDlinker.php sql injection
54222
Prasanna Com Youtube index.php sql injection
54221
Ali Kenan AKY Blog default.asp sql injection
54220
Photoindochina Com Golfcourseguide index.php sql injection
54219
Foobla Com Foobla Suggestions index.php path traversal
54218
Joomlaxt Com Staticxt index.php sql injection
54216
Ajsquare AJ Article index.php cross site scripting
54215
Ajsquare AJ HYIP news.php sql injection
54214
Ajsquare AJ HYIP welcome.php sql injection
54213
nessus Web Server plugin cross site scripting [CVE-2010-2914]
🔒
🔒
54212
Mozilla Firefox numeric error [CVE-2010-2753]
🔒
🔒
🔒
🔒
54211
Mozilla Firefox numeric error [CVE-2010-2752]
🔒
🔒
🔒
54210
Mozilla Firefox OnRedirectStateChange access control
🔒
🔒
54209
Apple Safari information disclosure [CVE-2010-1796]
🔒
🔒
🔒
54208
Apple Safari resource management [CVE-2010-1793]
🔒
🔒
🔒
54207
Apple Safari numeric error [CVE-2010-1791]
🔒
🔒
🔒
54206
Apple Safari memory corruption [CVE-2010-1790]
🔒
🔒
🔒
54205
Apple Safari memory corruption [CVE-2010-1789]
🔒
🔒
🔒
54204
Apple Safari memory corruption [CVE-2010-1788]
🔒
🔒
🔒
54203
Apple Safari memory corruption [CVE-2010-1787]
🔒
🔒
🔒
54202
Apple Safari resource management [CVE-2010-1786]
🔒
🔒
🔒
54201
Apple Safari memory corruption [CVE-2010-1785]
🔒
🔒
🔒
54200
Apple Safari memory corruption [CVE-2010-1784]
🔒
🔒
🔒
54199
Apple Safari memory corruption [CVE-2010-1783]
🔒
🔒
🔒
54198
Apple Safari memory corruption [CVE-2010-1782]
🔒
🔒
🔒
54197
Apple Safari resource management [CVE-2010-1780]
🔒
🔒
🔒
54196
Mozilla Firefox code injection [CVE-2010-1215]
🔒
🔒
54195
Mozilla Firefox numeric error [CVE-2010-1214]
🔒
🔒
🔒
🔒
54194
Mozilla Firefox Same Origin Policy input validation [CVE-2010-1213]
🔒
🔒
54193
Mozilla Firefox Browser Engine record_JSOP_BINDNAME memory corruption
🔒
🔒
54192
Mozilla Firefox Browser Engine memory corruption [CVE-2010-1211]
🔒
🔒
54191
Mozilla Firefox input validation [CVE-2010-1210]
🔒
🔒
54190
Mozilla Firefox resource management [CVE-2010-1209]
🔒
🔒
🔒
54189
Mozilla Firefox resource management [CVE-2010-1208]
🔒
🔒
🔒
54188
Mozilla Firefox access control [CVE-2010-1207]
🔒
🔒
54187
Citibank Citi Mobile information disclosure [CVE-2010-2913]
54186
Mozilla Firefox resource management [CVE-2010-2755]
🔒
🔒
🔒
54185
Mozilla SeaMonkey Error Message information disclosure [CVE-2010-2754]
🔒
🔒
54184
Pidgin Protocol Plugin family_icbm.c clientautoresp resource management
🔒
🔒
54183
Apple iTunes memory corruption [CVE-2010-1777]
🔒
🔒
54182
Kayako eSupport index.php sql injection
54181
Kayako eSupport index.php sql injection
54180
Alexred Com Oziogallery index.php sql injection
54179
Toughtomato Com Ttvideo ttvideo.php sql injection
54178
Joomdle Com Joomdle index.php sql injection
54177
huruhelpdesk Com Huruhelpdesk Help index.php sql injection
🔒
54176
ScriptsFeed Scripts Directory articlesdetails.php sql injection
54175
ScriptsFeed Scripts Directory info.php sql injection
54174
SAP System Landscape Directory paramhelp.jsp cross site scripting
54173
Google Chrome memory corruption [CVE-2010-2903]
🔒
🔒
54172
Google Chrome memory corruption [CVE-2010-2902]
🔒
🔒
54171
Google Chrome memory corruption [CVE-2010-2901]
🔒
🔒
54170
Google Chrome memory corruption [CVE-2010-2900]
🔒
🔒
54169
Google Chrome information disclosure [CVE-2010-2899]
🔒
🔒
54168
Google Chrome memory corruption [CVE-2010-2898]
🔒
🔒
54167
IBM FileNet Content Manager access control [CVE-2010-2896]
54166
Apache HTTP Server mod_cache denial of service [CVE-2010-1452]
🔒
🔒
54165
Sweetphp TotalCalendar box_display.php path traversal
🔒
54164
Sweetphp TotalCalendar rss.php sql injection
🔒
54162
Vincent Tietz vjchat sql injection [CVE-2009-4971]
54161
Typo3-macher T3m Affiliate sql injection [CVE-2009-4970]
54160
TYPO3 Sbanner sql injection [CVE-2009-4969]
54159
Christian Ehmann Event Registr sql injection [CVE-2009-4968]
54158
Jochen Rieger Car sql injection [CVE-2009-4967]
54157
Elemente Ast Addresszipsearch sql injection [CVE-2009-4966]
54156
Thomas Waggershauser Air Lexicon sql injection [CVE-2009-4965]
54155
Ksplayer Ksp Sound Player memory corruption [CVE-2009-4964]
54154
TYPO3 Commerce extension cross site scripting [CVE-2009-4963]
54152
Lanai-core Core info.php phpinfo information disclosure
54151
Lanai-core path traversal [CVE-2009-4960]
54150
Stefan Koch T3M Marketing sql injection [CVE-2009-4959]
54149
Emophp EMO Breeder Manager video.php sql injection
54148
HP OpenView Network Node Manager nnmrptconfig.exe memory corruption
🔒
54147
HP OpenView Network Node Manager webappmon.exe execvp_nc memory corruption
🔒
🔒
🔒
54146
OpenTTD network_command.cpp NetworkSyncCommandQueue resource management
🔒
🔒
54145
Skbuff iputils ping.c denial of service
🔒
🔒
54144
RSA Federated Identity Manager input validation [CVE-2010-2337]
54143
Cisco Internet Streamer path traversal [CVE-2010-1577]
54142
Likewise Open/CIFS improper authentication [CVE-2010-0833]
🔒
🔒
54141
OpenLDAP schema_init.c IA5StringNormalize access control
🔒
🔒
🔒
54140
OpenLDAP modrdn.c slap_mods_free access control
🔒
🔒
🔒
54139
Boesch-it SimpNews Error Message news.php information disclosure
🔒
54138
Boesch-it SimpNews news.php cross site scripting
🔒
54137
Danieljamesscott Com Music album.html path traversal
54136
osCSS currencies.php cross site scripting
🔒
54135
Jared Meeker Event Horizon modfile.php sql injection
🔒
54134
Jared Meeker Event Horizon Error Message modfile.php cross site scripting
🔒
54133
iScripts VisualCaster playVideo.php sql injection
54132
RunCms magpie_debug.php cross site scripting
54131
Ordasoft Com Booklibrary index.php sql injection
54130
Nusoftware nuBuilder Uploader fileuploader.php path traversal
54129
Nusoftware nuBuilder nuedit.php cross site scripting
🔒
54128
Gonzalo Maser Com Artforms Assets playcode.php path traversal
🔒
54127
Gonzalo Maser Com Artforms index.php sql injection
🔒
🔒
54126
Gonzalo Maser Com Artforms index.php cross site scripting
🔒
54125
Schlu.net Com Quickfaq index.php sql injection
54124
Newanz NewsOffice news_show.php cross site scripting
54123
Interspire ActiveKB loadpanel.php path traversal
54122
Wapplersystems Ws Stats cross site scripting [CVE-2009-4956]
54121
Thomas Hempel Th Ultracards sql injection [CVE-2009-4955]
54120
Websedit Sk Calendar sql injection [CVE-2009-4954]
54119
Stefan Geith Sg Userdata cross site scripting [CVE-2009-4953]
54118
Serge Gebhardt Dir Listing path traversal [CVE-2009-4952]
54117
Hans Olthoff Alternet Csa Out information disclosure [CVE-2009-4951]
54116
Tim Lochmueller & Thomas Buss A21glossary Advanced Output sql injection
54115
Joachim Ruhs Locator sql injection [CVE-2009-4949]
54114
Joachim Ruhs Locator cross site scripting [CVE-2009-4948]
54113
Q2solutions ConnX Login frmLoginPwdReminderPopup.aspx sql injection
54110
Siemens SIMATIC WinCC credentials management [CVE-2010-2772]
🔒
54109
IBM solidDB solid.exe code injection
🔒
54108
VMware Studio privileges management [CVE-2010-2667]
🔒
54107
VMware Studio access control [CVE-2010-2427]
🔒
54106
GNU gv link following [CVE-2010-2056]
🔒
🔒
54105
Artifex Gpl Ghostscript script Command code [CVE-2010-2055]
🔒
🔒
54104
HP OpenVMS information disclosure [CVE-2010-1973]
54103
HP Client Automation Enterprise Infrastructure Default Configuration config
54102
HP Virtual Connect Enterprise Manager cross site scripting [CVE-2010-1969]
54101
Digia Qt WebSockets readServerHandshake numeric error
🔒
🔒
54100
Atutor Acollab Default Password index.php credentials management
🔒
54098
Impactsoftcompany AdPeeps Error Message index.php information disclosure
🔒
54097
Atutor ACollab cross-site request forgery [CVE-2009-4942]
54095
Zeuscart index.php sql injection
🔒
54093
Warphd Com Jvideo index.php sql injection
🔒
54090
Artifex Gpl Ghostscript iscan.c memory corruption
🔒
🔒
54089
HP Insight Software Installer cross-site request forgery [CVE-2010-1971]
54088
HP Insight Software Installer Local Privilege Escalation [CVE-2010-1970]
54087
HP Insight Software Installer cross-site request forgery [CVE-2010-1968]
54086
HP Insight Software Installer unknown vulnerability [CVE-2010-1967]
54085
HP Insight Control Power Management denial of service [CVE-2010-1966]
🔒
54084
HP Insight Orchestration Remote Code Execution [CVE-2010-1965]
54083
Microsoft Access ActiveX Control ACCWIZ.dll code injection
🔒
🔒
🔒
54082
Oracle PeopleSoft/JDEdwards Suite Campus Solutions information disclosure
54081
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
54080
Oracle PeopleSoft/JDEdwards Suite HCM unknown vulnerability [CVE-2010-2401]
54079
Oracle OpenSolaris Filesystem denial of service [CVE-2010-2400]
54078
Oracle OpenSolaris Kernel/VM denial of service [CVE-2010-2399]
54077
Oracle PeopleSoft/JDEdwards Suite HCM information disclosure
54076
Oracle Java System Application Server unknown vulnerability [CVE-2010-2397]
🔒
54075
Oracle Solaris TCP/IP denial of service [CVE-2010-2394]
54074
Oracle OpenSolaris denial of service [CVE-2010-2393]
54073
Oracle OpenSolaris unknown vulnerability [CVE-2010-2392]
54072
Oracle OpenSolaris denial of service [CVE-2010-2386]
54071
Oracle Sun Java System Web Proxy Server Administration Server unknown vulnerability
54070
Oracle Solaris Solaris Management Console unknown vulnerability
54069
Oracle OpenSolaris unknown vulnerability [CVE-2010-2383]
54068
Oracle Solaris unknown vulnerability [CVE-2010-2382]
54067
Oracle Fusion Middleware unknown vulnerability [CVE-2010-2381]
54066
Oracle PeopleSoft/JDEdwards Suite SCM Local Privilege Escalation
54065
Oracle PeopleSoft/JDEdwards Suite HCM information disclosure
54064
Oracle PeopleSoft/JDEdwards Suite CRM unknown vulnerability [CVE-2010-2378]
54063
Oracle Peoplesoft And Jdedwards Product Suite unknown vulnerability
54062
Oracle Solaris Solaris Management Console unknown vulnerability
54061
Oracle WebLogic Server unknown vulnerability [CVE-2010-2375]
🔒
🔒
54060
Oracle Solaris Studio unknown vulnerability [CVE-2010-2374]
54059
Oracle Enterprise Manager Grid Control unknown vulnerability
54058
Oracle Supply Chain Products Suite Oracle Transportation Management unknown vulnerability
54057
Oracle Supply Chain Products Suite Oracle Transportation Management information disclosure
54056
Oracle Fusion Middleware Process Management cross site scriting
🔒
54055
Oracle OpenSolaris rdist Local Privilege Escalation [CVE-2010-0916]
54054
Oracle E-Business Suite unknown vulnerability [CVE-2010-0915]
54053
Oracle Sun Convergence Address Book information disclosure [CVE-2010-0914]
54052
Oracle E-Business Suite Applications Manager unknown vulnerability
54051
Oracle E-Business Suite Applications Framework unknown vulnerability
54050
Oracle Database Server Listener denial of service [CVE-2010-0911]
🔒
54049
Oracle TimesTen In-Memory Database denial of service [CVE-2010-0910]
54048
Oracle E-Business Suite Applications Framework information disclosure
54047
Oracle E-Business Suite Applications Framework Remote Code Execution
54046
Oracle Secure Backup Remote Code Execution [CVE-2010-0907]
🔒
54045
Oracle Secure Backup Remote Privilege Escalation [CVE-2010-0906]
🔒
54044
Oracle E-Business Suite Applications Manager unknown vulnerability
54043
Oracle Secure Backup improper authentication [CVE-2010-0904]
🔒
🔒
54042
Oracle Database Server denial of service [CVE-2010-0903]
🔒
54041
Oracle Database Server Remote Privilege Escalation [CVE-2010-0902]
🔒
54040
Oracle Database Server information disclosure [CVE-2010-0901]
🔒
54039
Oracle Database Server Network Layer denial of service [CVE-2010-0900]
🔒
54038
Oracle Secure Backup Remote Privilege Escalation [CVE-2010-0899]
54037
Oracle Secure Backup Remote Code Execution [CVE-2010-0898]
🔒
54036
Oracle Database Server Application Express unknown vulnerability
🔒
54035
Oracle TimesTen In-Memory Database Remote Code Execution [CVE-2010-0873]
54034
Oracle E-Business Suite unknown vulnerability [CVE-2010-0836]
54033
Oracle Fusion Middleware unknown vulnerability [CVE-2010-0835]
54032
Oracle OpenSolaris Remote Code Execution [CVE-2010-0083]
54031
Oracle OpenSSO Enterprise unknown vulnerability [CVE-2009-3762]
54030
Oracle Fusion Middleware unknown vulnerability [CVE-2010-0081]
54029
Oracle OpenSSO Enterprise unknown vulnerability [CVE-2009-3764]
54028
Oracle OpenSSO Enterprise unknown vulnerability [CVE-2009-3763]
54027
FreeBSD File System access control [CVE-2010-2693]
🔒
🔒
54026
MySQL input validation [CVE-2010-2008]
🔒
🔒
🔒
54025
Wimleers Hierarchical Select cross site scripting [CVE-2010-2724]
54024
Lsoft LISTSERV cross site scripting [CVE-2010-2723]
54023
RightInPoint Lyrics Engine Error Message index.php cross site scripting
54022
RightInPoint Lyrics Engine index.php sql injection
54021
phpaa phpaaCms list.php sql injection
🔒
54020
phpaa phpaaCms show.php sql injection
🔒
54019
CruxPA login.php cross site scripting
🔒
54018
CruxCMS cross site scripting [CVE-2010-2717]
🔒
54017
Rich Kavanagh PsNews ndetail.php sql injection
54016
TCW PHP Album index.php cross site scripting
🔒
54015
TCW PHP Album index.php sql injection
🔒
54014
Linux-ipv6 UMIP ha.c memory corruption
🔒
🔒
54013
Linux-ipv6 UMIP access control [CVE-2010-2522]
🔒
🔒
54012
Apache Tomcat memory corruption [CVE-2010-2227]
🔒
🔒
54011
Fathsoft FathFTP ActiveX Control memory corruption [CVE-2010-2701]
🔒
54010
Edgephp Clickbank Affiliate Marketplace Script index.php cross site scripting
54009
Edgephp Clickbank Affiliate Marketplace Script index.php sql injection
54008
Sijio Community Software cross site scripting [CVE-2010-2698]
54007
Sijio Community Software cross site scripting [CVE-2010-2697]
54006
Sijio Community Software sql injection [CVE-2010-2696]
54005
Xlightftpd Xlight FTP Server path traversal [CVE-2010-2695]
🔒
54004
Redcomponent Com Redshop index.php sql injection
54003
znc Administration Page znc.cpp null pointer dereference
🔒
🔒
54002
Canonical Linux cache link following
🔒
🔒
54001
2daybiz Custom T-Shirt Design Script cross site scripting [CVE-2010-2692]
54000
2daybiz Custom T-Shirt Design Script products_details.php sql injection
53999
JOOFORGE Com Gamesbox Console index.php sql injection
53998
Internetdm WebDM CMS cont_form.php sql injection
53997
Site2Nite Boat Classifieds detail.asp sql injection
🔒
53996
Site2Nite Boat Classifieds printd printdetail.asp sql injection
🔒
53995
TopManage OLK module clientes.asp sql injection
53994
Customerparadigm PageDirector CMS adduser.php access control
53993
Customerparadigm PageDirector CMS index.php sql injection
53992
Customerparadigm PageDirector CMS result.php sql injection
53991
Realtyna Com Realtyna index.php path traversal
53990
Com Sef index.php code injection
53989
Harmistechnology Com Jesectionfinder Finder Property path traversal
53988
Ruby memory corruption [CVE-2010-2489]
🔒
53987
Esoftpro Online Guestbook Pro ogp_show.php sql injection
53986
Esoftpro Online Photo Pro index.php cross site scripting
53985
Winterwebs Ezwebitor Login login.php sql injection
53984
Mpesch3.de1 1by1 memory corruption [CVE-2009-4932]
53983
Bestwebsharing Groovy Media Player memory corruption [CVE-2009-4931]
🔒
53982
SunGard Banner Student cross site scripting [CVE-2009-4930]
53981
Sweetphp Totalcalender improper authentication [CVE-2009-4929]
53980
Sweetphp TotalCalendar config.php code injection
53979
Webmobo WBNEWS improper authentication [CVE-2009-4927]
53978
Esoftpro Online Contact Manager index.php cross site scripting
53977
Creasito e-commerce content manager sql injection [CVE-2009-4925]
🔒
53976
Joomla CMS Weblinks index.php sql injection
53975
Guillermo Vargas Com Xmap index.php sql injection
53974
Open Web Analytics mw_plugin.php code injection
53973
Open Web Analytics index.php path traversal
53972
Alanzard TSOKA:CMS index.php cross site scripting
53971
Alanzard TSOKA:CMS index.php sql injection
53970
Devana profile_view.php sql injection
🔒
53969
eZ eZ Publish Search Feature sql injection [CVE-2010-2672]
53968
eZ eZ Publish advancedsearch.php cross site scripting
53967
BrotherScripts Recipe Website recipedetail.php sql injection
53966
Novo-ws Orbis CMS editor-body.php cross site scripting
🔒
53965
Adaptivedisplays Alpha Ethernet Adapter Ii Web Manager Configuration File improper authentication
53964
bogofilter Base64 Decoder base64.c memory corruption
🔒
🔒
53963
Vladislav Bolkhovitin Generic SCSI Target Subsystem isns.c memory corruption
🔒
🔒
🔒
53962
Opera Web Browser Filesystem access control [CVE-2010-2666]
🔒
🔒
53961
Opera Web Browser cross site scripting [CVE-2010-2665]
🔒
🔒
53960
Opera Web Browser denial of service [CVE-2010-2664]
🔒
🔒
53959
Opera Web Browser Event denial of service [CVE-2010-2663]
🔒
🔒
53958
Opera Web Browser Popup Blocker access control [CVE-2010-2662]
🔒
🔒
53957
Opera Web Browser access control [CVE-2010-2661]
🔒
🔒
53956
Opera Web Browser access control [CVE-2010-2660]
🔒
🔒
53955
Opera Web Browser information disclosure [CVE-2010-2659]
🔒
🔒
53954
Opera Web Browser input validation [CVE-2010-2658]
🔒
🔒
53953
Opera Web Browser access control [CVE-2010-2657]
🔒
🔒
53952
IBM Advanced Management Module Firmware blade_leds.php access control
53951
IBM Advanced Management Module Firmware blade_leds.php path traversal
53950
IBM Advanced Management Module cindefn.php cross site scripting
53949
freeciv os command injection [CVE-2010-2445]
🔒
🔒
53948
Avahi AvahiDnsPacket denial of service
🔒
🔒
53947
LibTIFF File Processing input validation [CVE-2010-2631]
🔒
🔒
53946
LibTIFF TIFFReadDirectory input validation
🔒
🔒
53945
Google Chrome denial of service [CVE-2010-2652]
🔒
🔒
53944
Google Chrome memory corruption [CVE-2010-2651]
🔒
🔒
53943
Google Chrome memory corruption [CVE-2010-2650]
🔒
🔒
53942
Google Chrome denial of service [CVE-2010-2649]
🔒
🔒
53941
Google Chrome cryptographic issues [CVE-2010-2648]
🔒
🔒
53940
Google Chrome memory corruption [CVE-2010-2647]
🔒
🔒
53939
Google Chrome Sandbox memory corruption [CVE-2010-2646]
🔒
🔒
53938
Google Chrome memory corruption [CVE-2010-2645]
🔒
🔒
53937
Htmlpurifier cross site scripting [CVE-2010-2479]
🔒
🔒
53936
Mahara Single Sign-On improper authentication [CVE-2010-1670]
🔒
🔒
53935
Mahara sql injection [CVE-2010-1669]
🔒
53934
Mahara cross-site request forgery [CVE-2010-1668]
🔒
🔒
53933
Mahara cross site scripting [CVE-2010-1667]
🔒
🔒
53932
Cisco Ace 4710 input validation [CVE-2010-2629]
53931
LibTIFF TIFFRGBAImageGet memory corruption
🔒
🔒
53930
LibTIFF null pointer dereference [CVE-2010-2482]
🔒
🔒
53929
LibTIFF memory corruption [CVE-2010-2481]
🔒
🔒
53928
Search.cpan libwww-perl input validation [CVE-2010-2253]
🔒
🔒
53927
GNU wget input validation [CVE-2010-2252]
🔒
🔒
53926
Alexander V. Lukyanov lftp input validation [CVE-2010-2251]
🔒
🔒
53925
Cisco Ace 4710 input validation [CVE-2010-1576]
53924
Cisco Content Services Switch 11500 access control [CVE-2010-1575]
53923
TornadoStore login_registrese.php3 cross site scripting
53922
TornadoStore precios.php3 sql injection
53921
ea Battlefield 2 path traversal [CVE-2010-2627]
53920
Miyabi-seo CGI Tools SEO Links index.pl code injection
53919
Hitachi ServerConductor/Deployment Manager denial of service
53918
iScripts EasySnaps add_comments.php sql injection
53917
Internetdm Bed/Breakfast pages.php sql injection
53916
Joomanager index.php sql injection
53915
Digia Qt src_network_ssl_qsslsocket_openssl.cpp transmit input validation
🔒
🔒
53914
Open-FTPD improper authentication [CVE-2010-2620]
🔒
53913
Cerberusftp FTP Server access control [CVE-2004-2769]
🔒
53912
Dan Pascu python-cjson cross site scripting [CVE-2009-4924]
53911
Makotemplates Mako Event cgi.escape cross site scripting
🔒
🔒
53910
Dan Pascu python-cjson cjsonencode memory corruption
🔒
🔒
53909
Insanevisions Adapcms init.php code injection [CVE-2010-2618]
🔒
53908
Paul Mcenery PHP Bible Search bible.php cross site scripting
🔒
53907
Paul Mcenery PHP Bible Search bible.php sql injection
🔒
53906
Grafik CMS cross site scripting [CVE-2010-2615]
53905
Grafik CMS sql injection [CVE-2010-2614]
53904
Harmistechnology Com Awd Song index.php cross site scripting
53903
HP OpenVMS Auditing information disclosure [CVE-2010-2612]
53902
i-netsolution Job Search Engine Script show_search_result.php sql injection
53901
2daybiz Job Site Script view_current_job.php sql injection
53900
2daybiz Job Search Engine Script show_search_result.php sql injection
53899
Red Hat Enterprise Linux input validation [CVE-2010-2598]
🔒
🔒
53898
LibTIFF tif_strip.c TIFFGetField input validation
🔒
🔒
53897
LibTIFF tif_ojpeg.c OJPEGPostDecode input validation
🔒
🔒
53896
LibTIFF TIFFYCbCrtoRGB input validation
🔒
🔒
53895
InterSect Alliance Snare Agent Web Management Interface cross-site request forgery
53894
LibTIFF tif_getimage.c input validation
🔒
🔒
53893
Ordasoft Com Booklibrary index.php sql injection
53892
IBM P8 Content Engine access control [CVE-2010-2518]
53891
IBM Rational ClearQuest Remote Code Execution [CVE-2010-2517]
53890
libpng pngrutil.c resource management
🔒
🔒
53889
Adobe Acrobat Reader memory corruption [CVE-2010-2212]
🔒
🔒
🔒
53888
Adobe Acrobat Reader memory corruption [CVE-2010-2211]
🔒
🔒
🔒
53887
Adobe Acrobat Reader memory corruption [CVE-2010-2210]
🔒
🔒
53886
Adobe Acrobat Reader memory corruption [CVE-2010-2209]
🔒
🔒
53885
Adobe Acrobat Reader code injection [CVE-2010-2208]
🔒
🔒
53884
Adobe Acrobat Reader memory corruption [CVE-2010-2207]
🔒
🔒
53883
Adobe Acrobat Reader numeric error [CVE-2010-2206]
🔒
🔒
53882
Adobe Acrobat Reader code injection [CVE-2010-2205]
🔒
🔒
53881
Adobe Acrobat Reader memory corruption [CVE-2010-2204]
🔒
🔒
53880
Adobe Acrobat Reader memory corruption [CVE-2010-2203]
🔒
🔒
53879
Adobe Acrobat Reader memory corruption [CVE-2010-2202]
🔒
🔒
🔒
53878
Adobe Acrobat Reader resource management [CVE-2010-2201]
🔒
🔒
🔒
53877
Adobe Acrobat Reader resource management [CVE-2010-2168]
🔒
🔒
🔒
53876
TaskFreak! Login login.php sql injection
🔒
53875
TaskFreak! logout.php cross site scripting
🔒
🔒
53874
Adobe Acrobat Reader memory corruption [CVE-2010-1295]
🔒
🔒
53873
Adobe Acrobat Reader resource management [CVE-2010-1285]
🔒
🔒
53872
2daybiz Multi Level Marketing Software index.php sql injection
53871
KVIrc path traversal [CVE-2010-2452]
🔒
🔒
53870
KVIrc format string [CVE-2010-2451]
🔒
🔒
53869
Cisco ASA 5580 denial of service [CVE-2009-4923]
53868
Cisco ASA 5580 denial of service [CVE-2009-4922]
53867
Cisco ASA 5580 input validation [CVE-2009-4921]
53866
Cisco ASA 5580 denial of service [CVE-2009-4920]
53865
Cisco ASA 5580 memory corruption [CVE-2009-4919]
53864
Cisco ASA 5580 input validation [CVE-2009-4918]
53863
Cisco ASA 5580 denial of service [CVE-2009-4917]
53862
Cisco ASA 5580 Replication denial of service [CVE-2009-4916]
53861
Cisco ASA 5580 denial of service [CVE-2009-4915]
53860
Cisco ASA 5580 resource management [CVE-2009-4914]
53859
Cisco ASA 5580 Access Restriction access control [CVE-2009-4913]
53858
Cisco ASA 5580 Access Restriction access control [CVE-2009-4912]
53857
Cisco ASA 5580 denial of service [CVE-2009-4911]
53856
Cisco ASA 5580 cross site scripting [CVE-2009-4910]
53855
Cisco ASA 5580 WebVPN input validation [CVE-2008-7257]
🔒
53854
Dacian Strain Com Jfaq index.php sql injection
53853
Dacian Strain Com Jfaq index.php cross site scripting
53852
Harmistechnology Com Jeajaxeventcalendar index.php sql injection
53851
2daybiz Matrimonial Script customprofile.php sql injection
53850
2daybiz Multi Level Marketing Software viewnews.php sql injection
53849
2daybiz Web Template Software customize.php sql injection
53848
2daybiz Web Template Software category.php cross site scripting
53847
2daybiz Video Community Portal Script user-profile.php sql injection
53846
Masselink Com Picasa2gallery index.php path traversal
🔒
53845
Cisco Linksys WAP54G debug.cgi cross site scripting
53844
SaschArt SasCAM Webcam Server input validation [CVE-2010-2505]
🔒
53843
Splunk information disclosure [CVE-2010-2504]
53842
Splunk cross site scripting [CVE-2010-2503]
53841
Splunk path traversal [CVE-2010-2502]
🔒
53840
Mozilla Bugzilla Filesystem access control [CVE-2010-2470]
🔒
🔒
53839
Moodle cross-site request forgery [CVE-2010-2231]
🔒
🔒
53838
Moodle weblib.php cross site scripting [CVE-2010-2230]
🔒
🔒
53837
Moodle cross site scripting [CVE-2010-2229]
🔒
🔒
53836
Moodle cross site scripting [CVE-2010-2228]
🔒
🔒
53835
Novell iManager numeric error [CVE-2010-1930]
🔒
🔒
53834
Mozilla Bugzilla access control [CVE-2010-1204]
🔒
🔒
53833
Mozilla Bugzilla Filesystem access control [CVE-2010-0180]
🔒
🔒
53832
Linearcorp eMerge 50 Default Password credentials management
53831
S2sys NetBox cryptographic issues [CVE-2010-2468]
53830
S2sys NetBox credentials management [CVE-2010-2467]
53829
S2sys NetBox access control [CVE-2010-2466]
53828
S2sys NetBox access control [CVE-2010-2465]
53827
Rsjoomla Com Rscomments index.php cross site scripting
53826
Jamroom forum.php cross site scripting
53825
Tomacero OroHYIP withdraw_money.php sql injection
53824
JCE-Tech Overstock Script storecat.php sql injection
53823
JCE-Tech Shareasale Script merchant_product_list.php sql injection
53822
2daybiz Video Community Portal Script video.php sql injection
53821
2daybiz Video Community Portal Script video.php cross site scripting
53820
Qsoft-inc K-Search index.php cross site scripting
53819
Codelib Linker IMG index.php path traversal
53818
Opera Web Browser Address Bar access control [CVE-2010-2455]
🔒
🔒
53817
Apple Safari access control [CVE-2010-2454]
🔒
53816
Mozilla Firefox Same Origin Policy startDocumentLoad access control
🔒
🔒
🔒
53815
Dootzky oBlog improper authentication [CVE-2009-4909]
53810
Dootzky oBlog article.php access control
53808
MaraDNS null pointer dereference [CVE-2010-2444]
🔒
53807
Ponsoftware Explzh Arcext.dll memory corruption [CVE-2010-2434]
53806
LibTIFF tif_ojpeg.c OJPEGReadBufferFill null pointer dereference
🔒
🔒
53805
Microsoft Internet Explorer access control [CVE-2010-2442]
🔒
53804
Apple WebKit Gadgets access control [CVE-2010-2441]
🔒
53803
Upredsun Subtitle Translation Wizard st-wizard.exe memory corruption
🔒
53802
Moreforge MoreAmp memory corruption [CVE-2010-2439]
53801
Laubrotel G.CMS generator sql injection
53800
AneCMS AneCMS Blog cross site scripting [CVE-2010-2437]
53799
AneCMS AneCMS Blog sql injection [CVE-2010-2436]
53798
Salvo Tomaselli Weborf HTTP Server Connection Header input validation
🔒
53797
Red Hat Enterprise Virtualization Manager access control [CVE-2010-2224]
53796
Red Hat Enterprise Virtualization Hypervisor access control [CVE-2010-2223]
🔒
53795
IBM WebSphere Application Server Administration Console cross site scripting
🔒
🔒
53794
IBM WebSphere Application Server Administration Console cross site scripting
🔒
🔒
53793
PHP unserialize resource management
🔒
🔒
53792
LibTIFF tif_dirread.c TIFFFetchSubjectDistance memory corruption
🔒
🔒
53791
LibTIFF numeric error [CVE-2010-2065]
🔒
🔒
53790
Malcom Box LXR Cross Referencer cross site scripting [CVE-2010-1625]
🔒
🔒
53789
Malcom Box LXR Cross Referencer Common.pm cross site scripting
🔒
🔒
53788
Mozilla Firefox Javascript Engine jstracer.cpp memory corruption
🔒
🔒
🔒
53787
Mozilla Firefox Javascript Engine memory corruption [CVE-2010-1202]
🔒
🔒
🔒
53786
Mozilla Firefox Browser Engine memory corruption [CVE-2010-1201]
🔒
🔒
🔒
53785
Mozilla Firefox Browser Engine memory corruption [CVE-2010-1200]
🔒
🔒
🔒
53784
Mozilla Firefox numeric error [CVE-2010-1199]
🔒
🔒
🔒
53783
Mozilla Firefox resource management [CVE-2010-1198]
🔒
🔒
🔒
53782
Mozilla Firefox cross site scripting [CVE-2010-1197]
🔒
🔒
🔒
53781
Mozilla Firefox SetTextInternal numeric error
🔒
🔒
🔒
53780
Mozilla Firefox MarkRoots resource management
🔒
🔒
🔒
53779
IBM WebSphere ILOG JRules cross site scripting [CVE-2010-2433]
53778
Splunk cross site scripting [CVE-2010-2429]
🔒
🔒
53777
WinFTP Wing FTP Server admin_loginok.html cross site scripting
🔒
🔒
🔒
53776
South River Technologies Titan FTP Server path traversal [CVE-2010-2426]
🔒
53775
South River Technologies Titan FTP Server path traversal [CVE-2010-2425]
🔒
53774
Plone cross site scripting [CVE-2010-2422]
53773
Apple cups auth.c cupsDoAuthentication resource management
🔒
🔒
53772
Apple cups Cache cupsFileOpen link following
🔒
🔒
53771
Apple iOS Passcode Lock race condition [CVE-2010-1775]
53770
Apple iOS User Interface access control [CVE-2010-1757]
🔒
53769
Apple iOS unknown vulnerability [CVE-2010-1756]
53768
Apple iOS access control [CVE-2010-1755]
53767
Apple iOS Passcode Lock access control [CVE-2010-1754]
53766
Apple iOS ImageIO memory corruption [CVE-2010-1753]
53765
Apple iOS CFNetwork memory corruption [CVE-2010-1752]
🔒
🔒
53764
Apple iOS Sandbox access control [CVE-2010-1751]
53763
Apache Axis2 input validation [CVE-2010-1632]
🔒
🔒
53762
Apple Iphone Os WebKit information disclosure [CVE-2010-1407]
🔒
🔒
53761
Opera Web Browser memory corruption [CVE-2010-2421]
🔒
🔒
53760
Fenrir-inc ActiveGeckoBrowser memory corruption [CVE-2010-2420]
53759
Horde Installation access control [CVE-2010-1638]
53758
SquirrelMail access control [CVE-2010-1637]
🔒
🔒
53757
Active Web Softwares eWebQuiz eWebQuiz.asp sql injection
53756
Jeffkilroy Nakid CMS upload_photo.php code injection
🔒
53755
Eicrasoft Eicra Realestate Script index.php sql injection
53754
Pilotgroup eLMS Pro subscribe.php cross site scripting
53753
Pilotgroup eLMS Pro error.php cross site scripting
53752
Pilotgroup eLMS Pro subscribe.php sql injection
53751
Yves Chedemois CCK Backend access control [CVE-2010-2353]
🔒
53750
Karen Stevenson CCK input validation [CVE-2010-2352]
🔒
53749
Novell Netware memory corruption [CVE-2010-2351]
53748
Daniel Mealha Cabrita Ziproxy PNG Decoder memory corruption [CVE-2010-2350]
🔒
53747
Timhillone H264WebCam resource management [CVE-2010-2349]
53746
Freesoftwaretoolbox Batch Audio Converter batchaudio.exe memory corruption
53745
SAP Server Core Security Check access control [CVE-2010-2347]
53744
Quicksketch FileField FileField Module cross site scripting [CVE-2010-1958]
53743
SpringSource Spring Framework class.classLoader.URLs[0]=jar code injection
🔒
53742
Rafael Garcia-suarez Safe Access Restriction reval access control
🔒
🔒
53741
Apple CUPS Subsystem texttops.c _WriteProlog access control
🔒
🔒
53740
odCMS cross-site request forgery [CVE-2010-2345]
53739
odCMS index.php cross site scripting
53738
Dennisre Audio Converter memory corruption [CVE-2010-2343]
53737
DMXReady Online Notebook Manager onlinenotebookmanager.asp sql injection
53736
EZPX EZPX Photoblog commentform.php code injection
53735
Arab Portal members.php sql injection
53734
Subdreamer sql injection [CVE-2010-2339]
53733
Vunet VU Web Visitor Analyst redir.asp sql injection
53732
Yamamah index.php information disclosure
53731
Yamamah index.php sql injection
53730
Yamamah Themes download.php path traversal
53729
Litespeedtech LiteSpeed Web Server information disclosure [CVE-2010-2333]
🔒
🔒
🔒
53728
Impactfinancials Impact PDF Reader input validation [CVE-2010-2332]
53727
Upredsun iSharer File Sharing Wizard memory corruption [CVE-2010-2331]
🔒
53726
Upredsun iSharer File Sharing Wizard memory corruption [CVE-2010-2330]
53725
Rosoftengineering Rosoft Audio Converter memory corruption [CVE-2010-2329]
🔒
53724
IBM WebSphere Application Server denial of service [CVE-2010-2328]
🔒
53723
ibm WebSphere Application Server mod_ibm_ssl input validation
🔒
53722
IBM WebSphere Application Server information disclosure [CVE-2010-2326]
🔒
🔒
53721
IBM WebSphere Application Server Administrative Console cross site scripting
🔒
53720
IBM WebSphere Application Server cross site scriting [CVE-2010-2324]
🔒
53719
IBM WebSphere Application Server information disclosure [CVE-2010-2323]
53718
Matthias Klose FastJar jartool.c extract_jar path traversal
🔒
🔒
53717
Matthias Klose FastJar jartool.c extract_jar path traversal
🔒
🔒
53716
Adobe InDesign CS3 memory corruption [CVE-2010-2321]
🔒
53715
Vincent Fourmond pmount policy.c make_lockdir_name link following
🔒
🔒
53714
Apple iTunes memory corruption [CVE-2010-1769]
🔒
🔒
53713
Apple iTunes WebKit memory corruption [CVE-2010-1763]
🔒
🔒
53712
Apple Iphone Os resource management [CVE-2010-1387]
🔒
🔒
53711
MUSCLE PCSC-Lite winscard_svc.c MSGFunctionDemarshall memory corruption
🔒
🔒
53710
Novell Access Manager Administration Console path traversal [CVE-2010-0284]
🔒
53709
MUSCLE PCSC-Lite winscard_svc.c MSGFunctionDemarshall memory corruption
🔒
🔒
53708
MUSCLE PCSC-Lite winscard_svc.c MSGFunctionDemarshall memory corruption
🔒
🔒
53707
IDevSpot TextAds index.php sql injection
53706
PHPCityPortal cms_data.php cross site scripting
53705
Wmsdesign WmsCms default.asp cross site scripting
53704
SmartISoft phpBazar picturelib.php code injection [CVE-2010-2315]
🔒
53703
Edmondhui.homeip Np Twitter NP_Twitter.php code injection
53702
Anodyne-productions SIMM Management System index.php path traversal
🔒
53701
Samba process.c chain_reply memory corruption
🔒
🔒
🔒
53700
HP OpenView Network Node Manager ovwebsnmpsrv.exe main memory corruption
🔒
🔒
🔒
53699
Apple CUPS cgi_initialize_string memory corruption
🔒
🔒
53698
Samba sesssetup.c reply_sesssetup_and_X_spnego memory corruption
🔒
🔒
🔒
53697
Samba process.c chain_reply null pointer dereference
🔒
🔒
🔒
53696
Apple Mac OS X ImageIO tif_fax3.c Fax3SetupState numeric error
🔒
🔒
53695
Apple Mac OS X Wiki Server cross site scripting [CVE-2010-1382]
🔒
53694
Apple Mac OS X Default Configuration config [CVE-2010-1381]
🔒
53693
Apple Mac OS X Printing numeric error [CVE-2010-1380]
🔒
53692
Apple Mac OS X Printing input validation [CVE-2010-1379]
🔒
53691
Apple Mac OS X cryptographic issues [CVE-2010-1377]
🔒
53690
Apple Mac OS X Authorization format string [CVE-2010-1376]
🔒
53689
Apple Mac OS X Authorization improper authentication [CVE-2010-1375]
🔒
53688
Apple Mac OS X path traversal [CVE-2010-1374]
🔒
53687
Apple Mac OS X Help Viewer cross site scripting [CVE-2010-1373]
🔒
53686
Apple Mac OS X link following [CVE-2010-0546]
🔒
53685
Apple Mac OS X Access Restriction access control [CVE-2010-0545]
🔒
53684
Apple Mac OS X ImageIO memory corruption [CVE-2010-0543]
🔒
53683
Apple Mac OS X cross site scripting [CVE-2010-0541]
🔒
🔒
53682
Apple Mac OS X cross-site request forgery [CVE-2010-0540]
🔒
🔒
53681
Symantec AppStream improper authentication [CVE-2008-4389]
🔒
53680
HauntmAx Haunted House Directory Listing CMS index.php sql injection
53679
Power-tab Power Tab Editor memory corruption [CVE-2010-2311]
53678
SolarWinds TFTP Server input validation [CVE-2010-2310]
🔒
🔒
53677
EvoLogical EvoCam memory corruption [CVE-2010-2309]
🔒
🔒
53676
Motorola Surfboard Sbv6120e path traversal [CVE-2010-2307]
53675
Sourcefire 3d9900 Installation config [CVE-2010-2306]
53674
Symantec Sygate Personal Firewall ActiveX Control SSHelper.dll memory corruption
🔒
53673
w3m istream.c input validation
🔒
🔒
53672
Radovan Garabik Pyftpd credentials management [CVE-2010-2073]
🔒
53671
Radovan Garabik Pyftpd cryptographic issues [CVE-2010-2072]
🔒
53670
Linux Kernel btrfs_xattr_set_acl access control
🔒
🔒
53669
Linux Foundation xen denial of service [CVE-2010-2070]
🔒
🔒
53668
XnView Paint memory corruption [CVE-2010-1932]
🔒
53665
Google Chrome resource management [CVE-2010-2302]
🔒
🔒
53664
Google Chrome cross site scripting [CVE-2010-2301]
🔒
🔒
53663
Google Chrome normalizeAttributes resource management
🔒
🔒
53662
Google Chrome DispatchObject code injection
🔒
🔒
53661
Google Chrome input validation [CVE-2010-2298]
🔒
🔒
53660
Google Chrome code injection [CVE-2010-2297]
🔒
🔒
53659
Google Chrome Same Origin Policy access control [CVE-2010-2296]
🔒
🔒
53658
Google Chrome cross site scriting [CVE-2010-2295]
🔒
🔒
53657
Adobe Flash Player memory corruption [CVE-2010-2189]
🔒
🔒
🔒
53656
Adobe Flash Player ActionScript memory corruption [CVE-2010-2188]
🔒
🔒
🔒
53655
Adobe Flash Player memory corruption [CVE-2010-2187]
🔒
🔒
🔒
53654
Adobe Flash Player code injection [CVE-2010-2186]
🔒
🔒
🔒
53653
Adobe Flash Player memory corruption [CVE-2010-2185]
🔒
🔒
🔒
53652
Adobe Flash Player memory corruption [CVE-2010-2184]
🔒
🔒
🔒
53651
Adobe Flash Player numeric error [CVE-2010-2183]
🔒
🔒
🔒
53650
Adobe Flash Player memory corruption [CVE-2010-2182]
🔒
🔒
🔒
53649
Adobe Flash Player numeric error [CVE-2010-2181]
🔒
🔒
🔒
53648
Adobe Flash Player memory corruption [CVE-2010-2180]
🔒
🔒
🔒
53647
Adobe Flash Player cross site scripting [CVE-2010-2179]
🔒
🔒
🔒
53646
Adobe Flash Player memory corruption [CVE-2010-2178]
🔒
🔒
🔒
53645
Adobe Flash Player memory corruption [CVE-2010-2177]
🔒
🔒
🔒
53644
Adobe Flash Player memory corruption [CVE-2010-2176]
🔒
🔒
🔒
53643
Adobe Flash Player memory corruption [CVE-2010-2175]
🔒
🔒
🔒
53642
Adobe Flash Player memory corruption [CVE-2010-2174]
🔒
🔒
🔒
53641
Adobe Flash Player memory corruption [CVE-2010-2173]
🔒
🔒
🔒
53640
Adobe Flash Player denial of service [CVE-2010-2172]
🔒
🔒
🔒
53639
Adobe Flash Player memory corruption [CVE-2010-2171]
🔒
🔒
🔒
53638
Adobe Flash Player numeric error [CVE-2010-2170]
🔒
🔒
🔒
53637
Adobe Flash Player memory corruption [CVE-2010-2169]
🔒
🔒
🔒
53636
Adobe Flash Player memory corruption [CVE-2010-2167]
🔒
🔒
🔒
53635
Adobe Flash Player memory corruption [CVE-2010-2166]
🔒
🔒
🔒
53634
Adobe Flash Player memory corruption [CVE-2010-2165]
🔒
🔒
🔒
53633
Adobe Flash Player resource management [CVE-2010-2164]
🔒
🔒
🔒
53632
Adobe Flash Player code injection [CVE-2010-2163]
🔒
🔒
🔒
53631
Adobe Flash Player memory corruption [CVE-2010-2162]
🔒
🔒
🔒
53630
Adobe Flash Player code injection [CVE-2010-2161]
🔒
🔒
🔒
53629
Adobe Flash Player ActionScript memory corruption [CVE-2010-2160]
🔒
🔒
🔒
53628
Adobe Flash Player resource management [CVE-2009-3793]
🔒
🔒
🔒
53627
TomatoCMS cross-site request forgery [CVE-2010-2282]
53626
TomatoCMS index.php cross site scripting
53625
IBM Lotus Connections unknown vulnerability [CVE-2010-2280]
53624
IBM Lotus Connections Remote Code Execution [CVE-2010-2279]
53623
IBM Lotus Connections cleartext storage [CVE-2010-2278]
53622
IBM Lotus Connections cross site scripting [CVE-2010-2277]
53621
Dojotoolkit Dojo Default Configuration config [CVE-2010-2276]
🔒
53620
Dojotoolkit Dojo cross site scripting [CVE-2010-2275]
🔒
53619
Dojotoolkit Dojo build.js unknown vulnerability [CVE-2010-2274]
🔒
53618
Dojotoolkit Dojo build.js cross site scripting [CVE-2010-2273]
🔒
53617
Dojotoolkit Dojo iframe_history.html Remote Code Execution
🔒
53616
Accoria Rock Web Server authcfg.cgi format string
53615
Accoria Rock Web Server cryptographic issues [CVE-2010-2270]
53614
Accoria Rock Web Server loadstatic.cgi path traversal
53613
Accoria Rock Web Server authcfg.cgi cross-site request forgery
53612
Accoria Rock Web Server loadstatic.cgi cross site scripting
53611
Standards Based Linux Instrumentation Sblim-sfcb httpAdapter.c numeric error
🔒
🔒
53610
Standards Based Linux Instrumentation Sblim-sfcb httpAdapter.c memory corruption
🔒
🔒
53609
TomatoCMS index.php cross site scripting
53608
TomatoCMS File Upload Remote Privilege Escalation [CVE-2010-1514]
53607
Pxsystem Plume-cms cross-site request forgery [CVE-2010-2294]
53606
D-Link Di-604 input validation [CVE-2010-2293]
53605
D-Link Di-604 cross site scripting [CVE-2010-2292]
53604
snom VoIP Phone access control [CVE-2010-2291]
53603
McAfee Unified Threat Management Firewall cross site scripting
53602
Juniper Secure Access homepage.cgi input validation
53601
Juniper Secure Access ncrun.cgi cross site scripting
53600
Wireshark memory corruption [CVE-2010-2287]
🔒
🔒
🔒
53599
Wireshark resource management [CVE-2010-2286]
🔒
🔒
53598
Wireshark null pointer dereference [CVE-2010-2285]
🔒
🔒
53597
Wireshark memory corruption [CVE-2010-2284]
🔒
🔒
53596
Wireshark SMB Dissector null pointer dereference [CVE-2010-2283]
🔒
🔒
53595
UnrealIRCd input validation [CVE-2010-2075]
🔒
🔒
🔒
53594
PunBB profile.php cross site scripting
53593
UnrealIRCd noident memory corruption
🔒
🔒
53592
nginx input validation [CVE-2010-2266]
🔒
🔒
53591
Microsoft Windows GetServerName cross site scripting
🔒
🔒
53590
nginx information disclosure [CVE-2010-2263]
🔒
🔒
53589
Creative AutoUpdate ActiveX Control memory corruption [CVE-2010-0990]
53588
Apple Safari information disclosure [CVE-2010-2264]
🔒
🔒
🔒
53587
Apple Safari memory corruption [CVE-2010-1774]
🔒
🔒
🔒
53586
Apple Safari resource management [CVE-2010-1771]
🔒
🔒
🔒
53585
Apple Safari information disclosure [CVE-2010-1764]
🔒
🔒
🔒
53584
Apple Safari cross site scripting [CVE-2010-1762]
🔒
🔒
🔒
53583
Apple Safari resource management [CVE-2010-1761]
🔒
🔒
🔒
53582
Apple Safari resource management [CVE-2010-1759]
🔒
🔒
🔒
53581
Apple Safari resource management [CVE-2010-1758]
🔒
🔒
🔒
53580
Apple Safari resource management [CVE-2010-1419]
🔒
🔒
🔒
53579
Apple Safari cross site scripting [CVE-2010-1418]
🔒
🔒
🔒
53578
Apple Safari cross site scripting [CVE-2010-0544]
🔒
🔒
🔒
53577
Apple Safari resource management [CVE-2010-1750]
🔒
🔒
🔒
53576
Apple Safari resource management [CVE-2010-1749]
🔒
🔒
🔒
53575
Apple Safari unknown vulnerability [CVE-2010-1422]
🔒
🔒
🔒
53574
Apple Safari memory corruption [CVE-2010-1417]
🔒
🔒
🔒
53573
Apple Safari access control [CVE-2010-1416]
🔒
🔒
🔒
53572
Apple Safari code injection [CVE-2010-1415]
🔒
🔒
🔒
53571
Apple Safari resource management [CVE-2010-1414]
🔒
🔒
🔒
53570
Apple Safari cryptographic issues [CVE-2010-1413]
🔒
🔒
🔒
53569
Apple Safari resource management [CVE-2010-1412]
🔒
🔒
🔒
53568
Apple Safari memory corruption [CVE-2010-1410]
🔒
🔒
🔒
53567
Apple Safari memory corruption [CVE-2010-1409]
🔒
🔒
🔒
53566
Apple Safari access control [CVE-2010-1408]
🔒
🔒
🔒
53565
Apple Safari information disclosure [CVE-2010-1406]
🔒
🔒
🔒
53564
Apple Safari resource management [CVE-2010-1405]
🔒
🔒
🔒
53563
Apple Safari resource management [CVE-2010-1404]
🔒
🔒
🔒
53562
Apple Safari memory corruption [CVE-2010-1403]
🔒
🔒
🔒
53561
Apple Safari Event Listener resource management [CVE-2010-1402]
🔒
🔒
🔒
53560
Apple Safari resource management [CVE-2010-1401]
🔒
🔒
🔒
53559
Apple Safari resource management [CVE-2010-1400]
🔒
🔒
🔒
53558
Apple Safari memory corruption [CVE-2010-1399]
🔒
🔒
🔒
53557
Apple Safari memory corruption [CVE-2010-1398]
🔒
🔒
🔒
53556
Apple Safari resource management [CVE-2010-1397]
🔒
🔒
🔒
53555
Apple Safari resource management [CVE-2010-1396]
🔒
🔒
🔒
53554
Apple Safari DOM cross site scripting
🔒
🔒
🔒
53553
Apple Safari cross site scripting [CVE-2010-1394]
🔒
🔒
53552
Apple Safari information disclosure [CVE-2010-1393]
🔒
🔒
🔒
53551
Apple Safari resource management [CVE-2010-1392]
🔒
🔒
🔒
53550
Apple Safari path traversal [CVE-2010-1391]
🔒
🔒
🔒
53549
Apple Safari cross site scripting [CVE-2010-1390]
🔒
🔒
🔒
53548
Apple Safari cross site scripting [CVE-2010-1389]
🔒
🔒
53547
Apple Safari information disclosure [CVE-2010-1388]
🔒
53546
Apple Safari resource management [CVE-2010-1385]
🔒
🔒
53545
Apple Safari information disclosure [CVE-2010-1384]
🔒
🔒
53544
WEBjump! portfolio_genre.php sql injection
🔒
53543
CS-Cart index.php sql injection
🔒
53542
Retrieve vBook cross site scripting [CVE-2009-4890]
53541
Basti2web Book Panel books.php sql injection
🔒
53539
Sbuilder CMS S.Builder index.php code injection
53538
Bernhard Frohlich phpCom path traversal [CVE-2009-4886]
🔒
53537
Bernhard Frohlich phpCom cross site scripting [CVE-2009-4885]
🔒
53536
Bernhard Frohlich phpCom index.php sql injection
🔒
53535
Todd Rogers PHPRecipeBook index.php sql injection
🔒
53534
Salvo Tomaselli Weborf HTTP Server Range Header input validation
🔒
53533
Linksys WAP54Gv3 Firmware Debug_command_page.asp code injection
53532
CA Webscan Active X Control ActiveX Control input validation
🔒
🔒
53531
HP OpenView Network Node Manager ovwebsnmpsrv.exe sprintf memory corruption
🔒
🔒
🔒
53530
HP OpenView Network Node Manager Error ovwebsnmpsrv.exe memory corruption
🔒
🔒
🔒
53529
CubeCart index.php sql injection
53528
Linksys WAP54Gv3 Debug Interface Debug_command_page.asp credentials management
🔒
53527
Cisco Application Extension Framework privileges management [CVE-2010-1572]
🔒
53526
Cisco Unified Ip Interactive Voice Response Bootstrap path traversal
🔒
53525
Cisco Unified Ip Interactive Voice Response denial of service
53524
Sun OpenOffice access control [CVE-2010-0395]
🔒
🔒
53523
Gambitdesign Bandwidth Meter view_by_name.php cross site scripting
53522
Tamlyncreative Com Bfsurvey Basic index.php path traversal
53521
Eschew phpBannerExchange signupconfirm.php cross site scripting
53520
Payperviewvideosoftware Pay Per Minute Video Chat Script index_ie.php sql injection
53519
Payperviewvideosoftware Pay Per Minute Video Chat Script memberviewdetails.php cross site scripting
53518
Tamlyncreative Com Bfsurvey Basic index.php sql injection
53517
Shape5 Bridge of Hope template index.php sql injection
53516
Microsoft Directx DirectShow Quartz.dll code injection
🔒
🔒
🔒
53515
Microsoft Internet Explorer code injection [CVE-2010-1262]
🔒
🔒
🔒
53514
Microsoft Internet Explorer code injection [CVE-2010-1261]
🔒
🔒
53513
Microsoft Internet Explorer code injection [CVE-2010-1260]
🔒
🔒
53512
Microsoft Internet Explorer code injection [CVE-2010-1259]
🔒
🔒
🔒
53511
Microsoft Windows code injection [CVE-2010-0811]
🔒
🔒
🔒
53510
Microsoft Windows input validation [CVE-2010-0485]
🔒
🔒
53509
Microsoft Windows GetDCEx input validation
🔒
🔒
53508
Microsoft SharePoint Services denial of service [CVE-2010-1264]
🔒
🔒
🔒
53507
Microsoft IIS code injection [CVE-2010-1256]
🔒
🔒
53506
Microsoft Open XML File Format Converter Installation Applications access control
🔒
53505
Microsoft Excel code injection [CVE-2010-1253]
🔒
🔒
🔒
53504
Microsoft Excel code injection [CVE-2010-1252]
🔒
🔒
🔒
53503
Microsoft Excel code injection [CVE-2010-1251]
🔒
🔒
🔒
53502
Microsoft Excel code injection [CVE-2010-1250]
🔒
🔒
🔒
53501
Microsoft Excel code injection [CVE-2010-1249]
🔒
🔒
🔒
53500
Microsoft Excel code injection [CVE-2010-1248]
🔒
🔒
🔒
53499
Microsoft Excel code injection [CVE-2010-1247]
🔒
🔒
🔒
53498
Microsoft Excel code injection [CVE-2010-1246]
🔒
🔒
🔒
53497
Microsoft Excel code injection [CVE-2010-1245]
🔒
🔒
🔒
53496
Microsoft Excel code injection [CVE-2010-0824]
🔒
🔒
🔒
53495
Microsoft Excel code injection [CVE-2010-0823]
🔒
🔒
🔒
53494
Microsoft Excel code injection [CVE-2010-0822]
🔒
🔒
🔒
53493
Microsoft Excel code injection [CVE-2010-0821]
🔒
🔒
🔒
53492
RPM Access Restriction fsm.c access control
🔒
🔒
53491
RPM fsm.c access control [CVE-2010-2059]
🔒
🔒
53490
Adobe Acrobat Reader ActionScript authplay.dll memory corruption
🔒
🔒
🔒
🔒
53489
RPM fsm.c access control [CVE-2005-4889]
🔒
🔒
53488
Debian dpkg access control [CVE-2004-2768]
53487
PHP uasort memory corruption
🔒
🔒
53486
PHP internal information disclosure
🔒
🔒
53485
Dameng DM Database Server wdm_dll.dll memory corruption [CVE-2010-2159]
53484
Wildbit beanstalkd Talkd prot.c dispatch_cmd Remote Code Execution
🔒
🔒
53483
MySQL memory corruption [CVE-2010-1850]
🔒
🔒
🔒
53482
MySQL my_net_skip_rest denial of service
🔒
🔒
53481
MySQL path traversal [CVE-2010-1848]
🔒
🔒
53480
Joomla CMS index.php cross site scripting
53479
MediaWiki cross-site request forgery [CVE-2010-1648]
🔒
🔒
53478
MediaWiki cross site scripting [CVE-2010-1647]
🔒
🔒
53477
Linux Kernel btrfs_ioctl_clone information disclosure
🔒
🔒
53476
ISC DHCP numeric error [CVE-2010-2156]
🔒
🔒
🔒
53475
Prelude-technologies Prewikka prewikka.conf access control
🔒
🔒
53474
emesene ProfileManager.py link following [CVE-2010-2053]
🔒
🔒
53472
Speedtech Storm index.php cross site scripting
53471
CA ARCserve Backup information disclosure [CVE-2010-2157]
53470
Exim race condition [CVE-2010-2024]
🔒
🔒
53469
Exim race condition [CVE-2010-2023]
🔒
🔒
53468
HP ServiceCenter cross site scripting [CVE-2010-1963]
53467
HP StorageWorks Storage Mirroring memory corruption [CVE-2010-1962]
🔒
53466
EMC Rsa Key Manager Client sql injection [CVE-2010-1904]
53465
Todd Miller sudo env.c access control
🔒
🔒
53464
Red Hat yum-rhn-plugin loginAuth.pkl access control
🔒
🔒
53463
ZoneCheck cross site scripting [CVE-2010-2155]
🔒
🔒
53462
CMScout cross site scripting [CVE-2010-2154]
🔒
53461
Tecnick TCExam File Upload tce_functions_tcecode_editor.php memory corruption
🔒
53460
JustSystems Ichitaro memory corruption [CVE-2010-2152]
🔒
53459
Fujitsu e-Pares cross-site request forgery [CVE-2010-2151]
53458
Fujitsu e-Pares cross site scripting [CVE-2010-2150]
53457
Fujitsu e-Pares improper authentication [CVE-2010-2149]
53456
Unisoft Com Mycar index.php sql injection
53455
Unisoft Com Mycar index.php cross site scripting
53454
Graviton-mediatech Visitor Logger banned.php code injection
53453
Richrumble ClearSite docs.php code injection
🔒
53452
Zeeways eBay Clone Auction Script signinform.php cross site scripting
53451
Symphony CMS index.php path traversal
🔒
🔒
53450
Linux Kernel null pointer dereference [CVE-2010-1643]
🔒
🔒
53449
OpenSSL EVP_PKEY_verify_recover access control
🔒
🔒
53448
OpenSSL cryptographic issues [CVE-2010-0742]
🔒
🔒
🔒
53447
Linux Kernel null pointer dereference [CVE-2008-7256]
🔒
🔒
53446
Murat Ersoy Cyberhost default.asp sql injection
53445
Nitropowered NITRO Web Gallery index.php sql injection
53444
Multishop CMS itemdetail.php sql injection
53443
Multishop CMS pages.php sql injection
53442
ZoneCheck cross site scripting [CVE-2009-4882]
🔒
🔒
53441
Giaard ProMan elisttasks.php path traversal
53440
Giaard ProMan center.php code injection
53439
Articlefriendly Article Friendly index.php path traversal
53438
HazelPress Login login.php sql injection
53437
Http-solution Project Man Login login.php sql injection
53436
Mylittleforum My Little Forum contact.php sql injection
53435
Danny Ho OES mod_admuser.php code injection
🔒
53434
Mario Matzulla Cal sql injection [CVE-2010-2131]
53433
ARISg wflogin.jsp cross site scripting
53432
Harmistechnology Com Jeajaxeventcalendar index.php path traversal
53431
Harmistechnology Com Jequoteform index.php path traversal
🔒
53430
Jv2design JV2 Folder Gallery gallery.php code injection
🔒
53429
Snipegallery Snipe Gallery index.php code injection
🔒
53428
Systemseed Rotor cross site scripting [CVE-2010-2125]
53427
Bartels-schoene ConPresso firma.php sql injection
53426
Speedtech Storm index.php cross site scripting
53425
Joelrowley Com Simpledownload com_simpledownload index.php path traversal
🔒
53424
Opera Web Browser resource management [CVE-2010-2121]
🔒
🔒
53423
Google Chrome resource management [CVE-2010-2120]
🔒
53422
Microsoft Internet Explorer resource management [CVE-2010-2119]
🔒
53421
Microsoft Internet Explorer resource management [CVE-2010-2118]
🔒
53420
Mozilla Firefox resource management [CVE-2010-2117]
🔒
53419
Linux Kernel do_gfs2_set_flags access control
🔒
🔒
53418
GNU C Library elf_get_dynamic_info numeric error
🔒
🔒
53417
GNU C Library input validation [CVE-2010-0296]
🔒
🔒
53416
GNU glibc strfmon_l.c __vstrfmon_l numeric error
🔒
🔒
53415
GNU glibc money_format numeric error
🔒
🔒
53414
McAfee Secure Mail Email Gateway systemWebAdminConfig.do access control
53413
SolarWinds TFTP Server input validation [CVE-2010-2115]
🔒
🔒
🔒
53412
Brekeke pbx Change Password cross-site request forgery [CVE-2010-2114]
🔒
53411
Uniformserver Change Password apsetup.php cross-site request forgery
🔒
53410
Intervations FileCOPA FTP Service path traversal [CVE-2010-2112]
🔒
53409
Pacific timesheet user-set.do cross-site request forgery
🔒
53408
Google Chrome authentication spoofing [CVE-2010-2110]
🔒
🔒
53407
Google Chrome denial of service [CVE-2010-2109]
🔒
🔒
53406
Google Chrome Whitelist authentication spoofing [CVE-2010-2108]
🔒
🔒
53405
Google Chrome Safe Browsing denial of service [CVE-2010-2107]
🔒
🔒
53404
Google Chrome Unload Event authentication spoofing [CVE-2010-2106]
🔒
🔒
53403
Google Chrome Safe Browsing authentication spoofing [CVE-2010-2105]
🔒
🔒
53402
FreeBSD Filesystem jail.c access control
🔒
🔒
53401
FreeBSD input validation [CVE-2010-2020]
🔒
53400
Nrl opie readrec.c __opiereadrec numeric error
🔒
🔒
🔒
53399
EMC Avamar denial of service [CVE-2010-1919]
53398
Orbitdownloader Orbit Downloader path traversal [CVE-2010-2104]
🔒
53397
Apache axis2 Administration Console cross site scripting [CVE-2010-2103]
🔒
53396
Timo Gaik Webby Webserver memory corruption [CVE-2010-2102]
53395
PHP strip_tags internal information disclosure
🔒
🔒
53394
PHP internal information disclosure
🔒
🔒
53393
e107 CMS access control [CVE-2010-2099]
🔒
🔒
🔒
53392
e107 CMS usersettings.php incomplete blacklist
53391
PHP internal information disclosure
🔒
🔒
53390
CMSQlite index.php path traversal
🔒
53389
CMSQlite index.php sql injection
🔒
53388
PHP Wrapper phar_wrapper_open_dir format string
🔒
🔒
53387
PHP resource management [CVE-2010-2093]
🔒
🔒
53386
Cacti graph.php sql injection
🔒
🔒
53385
Microsoft Exchange Server Outlook Web Access cross site scripting
53384
IBM Communications Server npb_protocol_error input validation
53383
Python memory corruption [CVE-2010-2089]
🔒
🔒
53382
HP Mercury Testdirector For Quality Center unknown vulnerability
53381
Python audioop.c numeric error
🔒
🔒
53380
Python expandrow memory corruption
🔒
🔒
53379
Python rgbimgmodule.c numeric error
🔒
🔒
53378
Adobe Photoshop CS4 memory corruption [CVE-2010-1296]
🔒
🔒
53377
Cisco Mediator Framework Configuration File access control [CVE-2010-0600]
53376
Cisco Mediator Framework credentials management [CVE-2010-0599]
53375
Cisco Mediator Framework credentials management [CVE-2010-0598]
53374
Cisco Mediator Framework denial of service [CVE-2010-0597]
53373
Cisco Mediator Framework Remote Privilege Escalation [CVE-2010-0596]
53372
Cisco Mediator Framework Default Password credentials management
53371
Python memory corruption [CVE-2009-4134]
🔒
🔒
53370
Microsoft ASP.NET cross site scripting [CVE-2010-2088]
🔒
53369
Oracle Mojarra cross site scripting [CVE-2010-2087]
53368
Apache MyFaces cross site scripting [CVE-2010-2086]
53367
Microsoft .NET Framework Default Configuration cross site scripting
53366
Microsoft ASP.NET cross site scripting [CVE-2010-2084]
🔒
53365
Mono Default Configuration cross site scripting [CVE-2010-1459]
🔒
🔒
53364
Microsoft Dynamics GP Access Restriction credentials management
53363
Cisco Scientific Atlanta WebSTAR DPC2100R2 credentials management
53362
Cisco Scientific Atlanta WebSTAR DPC2100R2 improper authentication
53361
Cisco Scientific Atlanta WebSTAR DPC2100R2 cross-site request forgery
53360
Daniel Mealha Cabrita Ziproxy png2bitmap numeric error
🔒
🔒
53359
SourceFire ClamAV parseicon numeric error
🔒
🔒
53358
SourceFire ClamAV cli_pdf denial of service
🔒
🔒
53357
Novell Access Manager Access Restriction improper authentication
53356
Novell Access Manager Administration Console information disclosure
53351
Rhinosoft Serv-U memory corruption [CVE-2009-4873]
🔒
🔒
53350
Magnoware DataTrack System WebConfig web.config input validation
🔒
🔒
53349
Magnoware DataTrack System %u0085 input validation
🔒
53347
Debliteck DBCart article.php sql injection
53346
M0r0n Com Mscomment index.php path traversal
🔒
53345
ManageEngine ADAudit Plus ExportReport.jsp cross site scripting
🔒
53344
Menhir Heartbeat cross site scripting [CVE-2010-2048]
53343
Joenasejes JE CMS index.php sql injection
53342
ActiveHelper Com Activehelper Livehelp cross site scripting [CVE-2010-2046]
53341
Dionesoft Com Dioneformwizard index.php path traversal
53340
Adhie Utomo Com Konsultasi index.php sql injection
53339
Magnoware DataTrack System Home.aspx cross site scripting
🔒
53338
Shopex ECShop search.php sql injection
53337
PHP-Calendar index.php cross site scripting
🔒
53336
V-EVA Shopzilla Affiliate Script PHP search.php cross site scripting
53335
gpEasy CMS index.php cross-site request forgery
53334
gpEasy CMS cross site scripting [CVE-2010-2038]
53333
Percha Com Perchadownloadsattach index.php path traversal
🔒
53332
Percha Com Perchafieldsattach index.php path traversal
🔒
53331
Percha Com Perchagallery index.php path traversal
🔒
53330
Percha Com Perchaimageattach index.php path traversal
🔒
53329
Percha Com Perchacategoriestree index.php path traversal
🔒
53328
Caucho resin cross site scripting [CVE-2010-2032]
🔒
🔒
53327
Kingsoft Webshield memory corruption [CVE-2010-2031]
53326
Alan Palazzolo External Link Page Administration cross site scripting
53325
Cybozu Cybozu Dotsales access control [CVE-2010-2029]
🔒
53324
Mgenti TFTPUtil GUI memory corruption [CVE-2010-2028]
53323
Wolfram Research Mathematica Fonts link following [CVE-2010-2027]
🔒
53322
2BrightSparks SyncBack memory corruption [CVE-2010-1688]
🔒
🔒
53321
gnu gnutls gnutls_algorithms.c _gnutls_x509_oid2mac_algorithm cryptographic issues
🔒
🔒
53320
Bukulokomedia Lokomedia CMS downlot.php sql injection
53319
Bukulokomedia Lokomedia CMS downlot.php path traversal
53318
Bukulokomedia Lokomedia CMS hasil-pencarian.html cross site scripting
53317
Imagetraders Iceberg CMS details.php sql injection
53316
Createch-group LiSK CMS sql injection [CVE-2010-2015]
53315
Createch-group LiSK CMS cross site scripting [CVE-2010-2014]
53314
Createch-group LiSK CMS cross site scripting [CVE-2010-2013]
53313
Sebrac.webcindario MigasCMS function.php sql injection
53312
Microsoft Dynamics GP cryptographic issues [CVE-2010-2011]
53311
Angrydonuts CTools Chaos Tool Suite cross site scripting [CVE-2010-2010]
53310
Angrydonuts CTools Access Restriction access control [CVE-2010-1548]
53309
Angrydonuts CTools Chaos Tool Suite cross-site request forgery
53308
Angrydonuts CTools Chaos Tool Suite page_manager_handler_import_validate code injection
53307
Apple Java 1.5 numeric error [CVE-2010-0539]
🔒
🔒
53306
Apple Java com.sun.medialib.mlib resource management [CVE-2010-0538]
🔒
🔒
53305
Bsplayer BS.Player Media Library memory corruption
🔒
53304
MySQL MyISAM access control [CVE-2010-1626]
🔒
🔒
53303
Linux Kernel access control [CVE-2010-1446]
🔒
🔒
53302
Linux Kernel resource management [CVE-2010-1436]
🔒
🔒
53301
LetoDMS cross-site request forgery [CVE-2010-2007]
53300
LetoDMS Login op.Login.php path traversal
🔒
🔒
53299
Datalifecms DataLife Engine code injection [CVE-2010-2005]
53298
Bsplayer BS.Player memory corruption
🔒
53296
Proxy2 Advanced Poll get_admin.php cross site scripting
53295
Addison Berry Wordfilter cross site scripting [CVE-2010-2002]
53294
Ninjitsuweb CiviRegister cross site scripting [CVE-2010-2001]
53293
Ron Jerome Bibliography cross site scripting [CVE-2010-2000]
53292
OpenMairie Opencatalogue soustab.php path traversal
🔒
53291
Kevinhankens TableField cross site scripting [CVE-2010-1998]
53290
Saurus CMS edit.php cross site scripting
53289
TomatoCMS index.php cross site scripting
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
53288
TomatoCMS index.php cross site scripting
53287
TomatoCMS index.php sql injection
53286
Opera Web Browser resource management [CVE-2010-1993]
🔒
🔒
53285
Google Chrome resource management [CVE-2010-1992]
🔒
53284
Microsoft Internet Explorer resource management [CVE-2010-1991]
🔒
53283
Mozilla Firefox resource management [CVE-2010-1990]
🔒
53282
Opera Web Browser resource management [CVE-2010-1989]
🔒
🔒
53281
Mozilla Firefox null pointer dereference [CVE-2010-1988]
🔒
53280
Mozilla Firefox USP10.dll GetUnderlineOffset resource management
🔒
53279
Mozilla Firefox xul.dll MakeTextRun resource management
🔒
53278
IBM VIOS _msgout format string
🔒
🔒
🔒
53277
Dovecot resource management [CVE-2010-0745]
🔒
🔒
53276
Sixapart Movable Type User Interface cross site scripting [CVE-2010-1985]
53275
phpBB posting.php Remote Code Execution
🔒
53274
Phorum cross site scripting [CVE-2010-1629]
🔒
53273
Artifex Gpl Ghostscript memory corruption [CVE-2010-1628]
🔒
🔒
53272
phpBB Access Restriction feed.php access control
🔒
53270
Michael Nichols Taxonomy Breadcrumb cross site scripting [CVE-2010-1984]
53269
Redcomponent Com Redtwitter index.php path traversal
🔒
53268
Joomlart Com Javoice index.php path traversal
53267
Fabrikar Com Fabrikar index.php path traversal
🔒
53266
Roberto Aloi Com Joomlaflickr joomlaflickr.php path traversal
🔒
53265
Affiliatefeeds Com Datafeeds index.php path traversal
🔒
53264
FreePHPBlogSoftware default_theme.php code injection
🔒
53263
Gohigheris Com Jwhmcs index.php path traversal
53262
Michael Nichols Taxonomy Breadcrumb cross site scripting [CVE-2010-1976]
53261
PostgreSQL access control [CVE-2010-1975]
🔒
🔒
53259
VMware tc Server Serviceability improper authentication [CVE-2010-1454]
🔒
53258
PostgreSQL Access Restriction reval access control
🔒
🔒
53257
MIT Kerberos kg_accept_krb5 null pointer dereference
🔒
🔒
53256
PostgreSQL access control [CVE-2010-1170]
🔒
🔒
53255
PostgreSQL code injection [CVE-2010-1169]
🔒
🔒
53254
Steven Jones Context cross site scripting [CVE-2010-1584]
53253
phpGroupWare class.sessions_db.inc.php sql injection
🔒
🔒
53252
phpGroupWare about.php path traversal
🔒
🔒
53251
NEC Capsuite Patchmeister denial of service [CVE-2010-1943]
53250
Fujitsu Interstage Application Server information disclosure
53249
NEC WebSAM DeploymentManager Deployment denial of service [CVE-2010-1941]
53248
openMairie Openfoncier soustab.php path traversal
53247
openMairie Openregistrecil utilisateur.class.php path traversal
🔒
53246
openMairie openRegistreCIL autorisation_normale.class.php code injection
🔒
53245
openMairie openFoncier action.class.php code injection
🔒
53244
openMairie openCimetiere autorisation.class.php code injection
🔒
53243
Thefactory Com Lovefactory index.php path traversal
53242
Thefactory Com Gadgetfactory index.php path traversal
🔒
53241
Thefactory Com Blogfactory index.php path traversal
53240
Joomlacomponent.inetlanka Com Multiroot index.php path traversal
🔒
53239
Joomlacomponent.inetlanka Com Multimap IMAP index.php path traversal
🔒
53238
Cmstactics Com Beeheard index.php path traversal
🔒
53237
60cycle CMS news.php path traversal
53236
Emultisoft Com Jnewspaper index.php sql injection
53235
Emultisoft Com Jnewspaper index.php sql injection
53234
IBM WebSphere Application Server input validation [CVE-2010-0777]
🔒
🔒
53233
IBM WebSphere Application Server input validation [CVE-2010-0776]
🔒
🔒
53232
IBM WebSphere Application Server resource management [CVE-2010-0775]
🔒
🔒
53231
IBM WebSphere Application Server Access Restriction access control
🔒
🔒
53230
Tatsuhiro Tsujikawa aria2 path traversal [CVE-2010-1512]
🔒
🔒
53229
KDE SC access control [CVE-2010-1511]
🔒
🔒
53228
KDE SC path traversal [CVE-2010-1000]
🔒
🔒
53227
Freedownloadmanager Free Download Manager path traversal [CVE-2010-0999]
🔒
53226
Freedownloadmanager Free Download Manager memory corruption [CVE-2010-0998]
🔒
53225
Apple Safari Authorization credentials management [CVE-2010-1940]
53224
Cisco Ironport Desktop Flag Plugin For Outlook cryptographic issues
53223
Cisco PGW 2200 Softswitch input validation [CVE-2010-1567]
53222
Cisco PGW 2200 Softswitch resource management [CVE-2010-1565]
53221
Cisco PGW 2200 Softswitch input validation [CVE-2010-1563]
53220
Cisco PGW 2200 Softswitch input validation [CVE-2010-1562]
53219
Cisco PGW 2200 Softswitch input validation [CVE-2010-1561]
53218
HP Insight Control Server Migration cross site scripting [CVE-2010-1557]
53217
HP Systems Insight Manager information disclosure [CVE-2010-1556]
53216
Cisco PGW 2200 Softswitch denial of service [CVE-2010-0604]
53215
Cisco PGW 2200 Softswitch input validation [CVE-2010-0603]
53214
Cisco PGW 2200 Softswitch input validation [CVE-2010-0602]
53213
Cisco PGW 2200 Softswitch input validation [CVE-2010-0601]
53212
mysql mysql_uninstall_plugin access control
🔒
🔒
53211
HP Multifunction Peripheral Digital Sending Software information disclosure
🔒
53210
IrfanView memory corruption [CVE-2010-1510]
🔒
53209
IrfanView memory corruption [CVE-2010-1509]
🔒
53208
Palo Alto Firewall cross site scripting [CVE-2010-0475]
53207
Microsoft Windows Graphics Driver cdd.dll numeric error
🔒
🔒
53206
Adobe Shockwave Player memory corruption [CVE-2010-1291]
🔒
🔒
53205
Adobe Shockwave Player memory corruption [CVE-2010-1290]
🔒
🔒
53204
Adobe Shockwave Player memory corruption [CVE-2010-1289]
🔒
🔒
53203
Adobe Shockwave Player memory corruption [CVE-2010-1288]
🔒
🔒
53202
Adobe Shockwave Player memory corruption [CVE-2010-1287]
🔒
🔒
53201
Adobe Shockwave Player memory corruption [CVE-2010-1286]
🔒
🔒
53200
Adobe Shockwave Player memory corruption [CVE-2010-1284]
🔒
🔒
53199
HP OpenView Network Node Manager getnnmdata.exe memory corruption
🔒
🔒
🔒
53198
HP OpenView Network Node Manager getnnmdata.exe memory corruption
🔒
🔒
🔒
🔒
53197
HP OpenView Network Node Manager getnnmdata.exe memory corruption
🔒
🔒
🔒
🔒
53196
HP OpenView Network Node Manager snmpviewer.exe doLoad memory corruption
🔒
🔒
🔒
🔒
53195
HP OpenView Network Node Manager netmon.exe _OVParseLLA memory corruption
🔒
🔒
🔒
53194
HP OpenView Network Node Manager ovet_demandpoll.exe format string
🔒
🔒
🔒
53193
Adobe ColdFusion information disclosure [CVE-2010-1294]
53192
Adobe ColdFusion cross site scripting [CVE-2010-1293]
🔒
53191
Adobe Shockwave Player input validation [CVE-2010-1292]
🔒
🔒
🔒
53190
Adobe Shockwave Player memory corruption [CVE-2010-1283]
🔒
🔒
🔒
53189
Adobe Shockwave Player resource management [CVE-2010-1282]
🔒
🔒
53188
Adobe Shockwave Player iml32.dll memory corruption [CVE-2010-1281]
🔒
🔒
53187
Adobe Shockwave Player memory corruption [CVE-2010-1280]
🔒
🔒
53186
Adobe Shockwave Player Fonts memory corruption [CVE-2010-0987]
🔒
🔒
53185
Adobe Shockwave Player memory corruption [CVE-2010-0986]
🔒
🔒
53184
Adobe Shockwave Player numeric error [CVE-2010-0130]
🔒
🔒
53183
Adobe Shockwave Player numeric error [CVE-2010-0129]
🔒
🔒
53182
Adobe Shockwave Player dirapi.dll numeric error [CVE-2010-0128]
🔒
🔒
53181
Adobe Shockwave Player memory corruption [CVE-2010-0127]
🔒
🔒
53180
Adobe ColdFusion cross site scripting [CVE-2009-3467]
53179
openMairie openComInterne soustab.php path traversal
🔒
53178
openMairie Openpresse soustab.php path traversal
🔒
53177
openMairie openPlanning categorie.class.php code injection
🔒
53176
openMairie openPlanning categorie.class.php path traversal
🔒
53175
openMairie openCourrier bible.class.php code injection
🔒
53174
openMairie openCourrier profil.class.php path traversal
🔒
53173
Rifat Kurban tekno.Portal makale.php sql injection
53172
Phpscripte24 Live Shopping Multi Portal System index.php sql injection
53171
Phpscripte24 Web Social Network Freunde Community user.php sql injection
53170
29o3 CMS pageDescriptionObject.php code injection [CVE-2010-1922]
🔒
53169
OpenMairie openAnnuaire annuaire.class.php code injection
🔒
53168
OpenMairie openAnnuaire soustab.php path traversal
🔒
53167
CMS Made Simple cross site scripting [CVE-2010-1482]
🔒
53166
GNUstep Base load_iface numeric error
🔒
🔒
53165
GNUstep Base Error Message information disclosure [CVE-2010-1457]
🔒
🔒
53164
Microsoft Office ActiveX Control VBE6.DLL code injection
🔒
🔒
🔒
53163
eFront ask_chat.php sql injection
🔒
53162
PHP fnmatch resource management
🔒
🔒
53161
S9y Serendipity Access Restriction config.inc.php xinha_read_passed_data access control
🔒
🔒
53160
PHP internal information disclosure
🔒
🔒
53159
PHP convert_to_long_base information disclosure
🔒
🔒
53158
Artifex Gpl Ghostscript Parser parser memory corruption
🔒
🔒
53157
Consona Dynamic Agent Default Configuration pluginlicense.ini config
53156
Consona Dynamic Agent tgctlcm.dll access control [CVE-2010-1912]
53155
Consona Dynamic Agent ActiveX Control tgctlcm.dll cryptographic issues
53154
Consona Dynamic Agent improper authentication [CVE-2010-1910]
53153
Consona Dynamic Agent ActiveX Control tgctlcm.dll memory corruption
53152
Consona Dynamic Agent ActiveX Control tgctlcm.dll access control
53151
Consona Dynamic Agent ActiveX Control tgctlcm.dll information disclosure
53150
Consona Dynamic Agent tgsrv.exe cryptographic issues
53149
Consona Dynamic Agent cross site scripting [CVE-2010-1905]
53148
PmWiki cross site scripting [CVE-2010-1481]
🔒
53147
Red Hat Enterprise Linux Desktop Instruction Decoder input validation
🔒
🔒
53146
Blueflyingfish.no-ip Com Orgchart Chart index.php path traversal
🔒
53145
Jtmreseller Com Jtm index.php sql injection
53144
Ajsquare AJ Shopping Cart index.php sql injection
53143
Com-property Com Properties index.php path traversal
🔒
53142
Com-property Com Properties index.php sql injection
🔒
53141
Jvehicles Com Jvehicles index.php sql injection
53140
Tufat FlashCard cPlayer.php cross site scripting
🔒
53139
Logoshows BBS Login globepersonnel_login.asp sql injection
53138
Logoshows BBS globepersonnel_forum.asp sql injection
53137
PHPCityPortal login.php sql injection
53136
Hitronsoft Nasim Guest Book index.php cross site scripting
53135
Hitronsoft Answer Me answers.php cross site scripting
53134
Tony Million Tuniac memory corruption [CVE-2009-4867]
53131
I-Escorts I-Escorts Directory Script escorts_search.php cross site scripting
53130
UltraPlayer UltraPlayer Media Player memory corruption [CVE-2009-4863]
🔒
53129
Abushhab Alwasel show.php sql injection
53128
SupportPRO SupportDesk shownews.php cross site scripting
53127
Demarque Typing Pal demo.php sql injection
53126
Onlinetechtools.com Owos Lite default.asp cross site scripting
53125
Turnkeyforms Yahoo-Answers-Clone questiondetail.php cross site scripting
53122
TYPO3 index.php sql injection [Disputed]
53121
PHP code injection [CVE-2010-1868]
🔒
🔒
53120
Campware.org campsite attachments.php GetAttachmentsByArticleNumber sql injection
🔒
🔒
53119
PHP numeric error [CVE-2010-1866]
🔒
🔒
53118
Csphere ClanSphere MySQL Database generate.php cs_sql_select sql injection
53117
PHP internal information disclosure
🔒
🔒
53116
ClanTiger sql injection [CVE-2010-1863]
53115
PHP internal information disclosure
🔒
🔒
53114
PHP shm_put_var resource management
🔒
🔒
53113
PHP html_entity_decode information disclosure
🔒
🔒
53112
DeluxeBB newpost.php sql injection
🔒
53111
Scripts.oldguy TalkBack input validation [CVE-2009-4854]
53110
Gelembjuk Com Smestorage index.php path traversal
🔒
53109
Realitymedias RepairShop2 index.php sql injection
53108
Realitymedias RepairShop2 index.php cross site scripting
53107
Phpscripte24 Pay Per Watch / Bid Auktions System auktion.php sql injection
53106
Phpscripte24 Pay Per Watch / Bid Auktions System Error Message auktion.php cross site scripting
53105
Transmissionbt transmission magnet.c tr_magnetParse memory corruption
🔒
🔒
53104
Microsoft Windows smtpsvc.dll input validation [CVE-2010-1690]
🔒
🔒
53103
Microsoft Windows smtpsvc.dll cryptographic issues [CVE-2010-1689]
🔒
🔒
53102
Linux Kernel memory corruption [CVE-2010-1451]
🔒
🔒
53101
Linux Kernel find_keyring_by_name race condition
🔒
🔒
53100
Linux Kernel sctp_process_unk_param input validation
🔒
🔒
🔒
53099
JumpBox cross site scripting [CVE-2009-4853]
53098
Festic SemanticScuttle index.php cross site scripting
53097
XOOPS Profiles activate.php resend access control
🔒
53095
ToutVirtual VirtualIQ cross-site request forgery [CVE-2009-4849]
53094
ToutVirtual VirtualIQ cross site scripting [CVE-2009-4848]
53093
Deliantra input validation [CVE-2009-4847]
53091
Microsoft Internet Explorer information disclosure [CVE-2010-1852]
🔒
53090
Google Chrome information disclosure [CVE-2010-1851]
🔒
53089
HP LoadRunner memory corruption [CVE-2010-1549]
🔒
53088
Piwik Login Form cross site scripting [CVE-2010-1453]
🔒
🔒
53087
Tug TeX Live numeric error [CVE-2010-1440]
🔒
🔒
53086
fetchmail Debug Mode input validation [CVE-2010-1167]
🔒
🔒
53085
VMware View Manager cross site scripting [CVE-2010-1143]
🔒
🔒
53084
Jan-ake Larsson dvipng set.c memory corruption
🔒
🔒
53083
Tug TeX Live numeric error [CVE-2010-0827]
🔒
🔒
53082
ToutVirtual VirtualIQ cryptographic issues [CVE-2009-4845]
53081
ToutVirtual VirtualIQ status information disclosure
53080
ToutVirtual VirtualIQ Management Console improper authentication
53079
ToutVirtual VirtualIQ cross site scripting [CVE-2009-4842]
53078
Toolsjx Com Grid index.php cross site scripting
53076
Alibabaclone B2B Gold Script product.html sql injection
53075
Satyadeep Scratcher projects.php sql injection
53074
Satyadeep Scratcher projects.php cross site scripting
53073
Billwerx Billwerx RC request_account.php sql injection
53072
Freeguppy GuppY newsletter.php sql injection
53071
Com Newsfeeds Newsfeed index.php sql injection
53069
Carlos Eduardo Sotelo Pinto 0.1.0 gfw_smarty.php code injection
🔒
53068
Aspindir KrM Haber Krmdb.mdb access control
53067
Google Chrome resource management [CVE-2010-1731]
53066
Dolphin Dolphin Browser memory corruption [CVE-2010-1730]
53065
Apple WebKit Safari.exe resource management
🔒
53064
Opera Web Browser resource management [CVE-2010-1728]
🔒
🔒
🔒
53063
Aspsiteware JobPost type.asp sql injection
53062
Alibabaclone EC21 Clone offers_buy.php sql injection
53061
Alibabaclone Alibaba Clone Platinum offers_buy.php sql injection
53060
Zikula Application Framework index.php cross site scripting
🔒
🔒
53059
Mytty Webapplication Finger Printer wafp_pidify.rb symlink [CVE-2010-1438]
53058
Tonec Internet Download Manager memory corruption [CVE-2010-0995]
🔒
53057
Microsoft Windows PostMessage input validation
🔒
53056
OCS Inventory NG index.php sql injection
🔒
53055
Zikula Application Framework cross-site request forgery [CVE-2010-1732]
🔒
🔒
53054
Microsoft VISIO VISIODWG.DLL memory corruption [CVE-2010-1681]
🔒
🔒
🔒
53053
TaskFreak TaskFreak! tzn_mysql.php loadByKey sql injection
🔒
🔒
53052
Roxio CinePlayer ActiveX Control SonicMediaPlayer.dll memory corruption
53051
Roxio CinePlayer ActiveX Control IAManager.dll memory corruption
53050
Secureideas Basic Analysis/Security Engine cross site scripting
🔒
53049
Secureideas Basic Analysis/Security Engine base_ag_common.php sql injection
🔒
53048
Secureideas Basic Analysis/Security Engine cross site scripting
🔒
53046
Mega-nerd libsndfile numeric error [CVE-2009-4835]
🔒
🔒
53045
Internet-soft Urgent Backup memory corruption [CVE-2010-1686]
53044
OpenTTD resource management [CVE-2010-0406]
🔒
🔒
53043
OpenTTD code injection [CVE-2010-0402]
🔒
🔒
53042
OpenTTD Access Restriction access control [CVE-2010-0401]
🔒
🔒
53041
Joomlacomponent.inetlanka Com Drawroot index.php path traversal
🔒
53040
Dev.pucit.edu.pk Com Market index.php path traversal
🔒
53039
Thethinkery Com Iproperty index.php sql injection
53038
Qproje Com Qpersonel index.php sql injection
53037
Moto-treks Com Mtfireeagle index.php path traversal
🔒
53036
Lispeltuut Com Archeryscores Core archeryscores.php path traversal
🔒
53035
Inertialfate Com If Surfalert index.php path traversal
🔒
53034
Joomlanetprojects Com Agenda Address Book index.php sql injection
53033
Pucit.edu Com Onlineexam index.php path traversal
🔒
53032
Dev.pucit.edu.pk Com Arcadegames index.php path traversal
🔒
53031
PostNuke modload modules.php sql injection
🔒
53030
Webmobo Wbnews cross site scripting [CVE-2010-1712]
53029
Ramoncastro Siestta carga_foto_al.php cross site scripting
🔒
53028
Ramoncastro Siestta Login login.php path traversal
🔒
53027
G5-Scripts Auto-Img-Gallery upload.cgi cross site scripting
53026
Freerealty.rwcinc Free Realty agentadmin.php sql injection
53025
Piwigo register.php cross site scripting
53024
2daybiz Auction Script Login login.php sql injection
53023
Rocky.nu Modelbook casting_view.php sql injection
53022
2daybiz Polls Script login.php sql injection
53021
2daybiz Polls Script index_search.php cross site scripting
53020
WHMCS submitticket.php sql injection
53019
Rocky.nu PHP Video Battle Script browse.html sql injection
53018
Mochasoft Mocha W32 LPD lpd.exe memory corruption
53017
CursorArts ZipWrangler ANGLE memory corruption [CVE-2010-1685]
🔒
53016
Cacti templates_export.php sql injection
🔒
🔒
53015
Cisco Router/Security Device Manager cross site scripting [CVE-2010-0594]
53014
Lexmark C920 Embedded HTTP Server input validation [CVE-2010-0101]
53013
Xpressengine Zeroboard lib.php code injection [CVE-2009-4834]
53012
Google Chrome memory corruption [CVE-2010-1665]
🔒
🔒
53011
Google Chrome memory corruption [CVE-2010-1664]
🔒
🔒
53010
Google Chrome Same Origin Policy access control [CVE-2010-1663]
🔒
🔒
🔒
53009
Jcink PHP-Quick-Arcade acpmoderate.php cross site scripting
🔒
53008
Jcink PHP-Quick-Arcade Arcade.php sql injection
🔒
53007
CLScript CLScript Classifieds Script Help help-details.php sql injection
53006
Webkul Com Ultimateportfolio index.php path traversal
53005
Code-Garage Com Noticeboard index.php path traversal
🔒
53004
Recly Com Smartsite index.php path traversal
53003
Airiny Com Abc index.php sql injection
53002
PowerEasy SiteWeaver User_ChkLogin.asp cross site scripting
53001
Instantrankingseo Infocus Real Estate Login system_member_login.php sql injection
53000
Htmlcoderhelper Com Graphics graphics.php path traversal
🔒
52999
Helpcenterlive HCL module.php path traversal
52998
IBM WebSphere Application Server cryptographic issues [CVE-2010-1651]
🔒
🔒
52997
IBM WebSphere Application Server cryptographic issues [CVE-2010-1650]
🔒
🔒
52996
Moodle weblib.php fix_non_standard_entities cross site scripting
🔒
🔒
52995
Moodle Error Message cross site scripting [CVE-2010-1618]
🔒
🔒
52994
Moodle access control [CVE-2010-1617]
🔒
🔒
52993
Moodle cross-site request forgery [CVE-2010-1616]
🔒
🔒
52992
Moodle selectgroups.php add_to_log sql injection
🔒
🔒
52991
Moodle Search Feature cross site scripting [CVE-2010-1614]
🔒
🔒
52990
Moodle improper authentication [CVE-2010-1613]
🔒
🔒
52989
X.Org fbpict.c fbComposite numeric error
🔒
🔒
52988
IBM Websphere Datapower Datapower Integration Appliance Xi50 Accelerator denial of service
52987
AlegroCart admin cross-site request forgery
52986
OpenCart index.php cross-site request forgery
🔒
52985
Oracle MySQLConnector NET SSL Certificate input validation [CVE-2009-4833]
🔒
52984
DESlock access control [CVE-2009-4832]
52983
Trillian SSL Certificate input validation [CVE-2009-4831]
🔒
52982
SAP NetWeaver cross site scripting [CVE-2010-1609]
52981
IBM Lotus Notes memory corruption [CVE-2010-1608]
🔒
52980
Paysyspro Com Wmi wmi.php path traversal
🔒
52979
Ncrypted NCT Jobs Portal Script admin_login.php cross site scripting
52978
Ncrypted NCT Jobs Portal Script isearch.php sql injection
52977
Ncrypted NCT Jobs Portal Script admin_login.php sql injection
52976
Zimbllc Com Zimbcore index.php path traversal
52975
Zimbllc Com Zimbcomment index.php path traversal
🔒
🔒
52974
Joomlamart Com Jacomment index.php path traversal
52973
Thefactory Com Mediamall com_media index.php sql injection
52972
NKInFoWeb loadorder.php sql injection
52971
Silisoftware phpThumb phpThumb.php input validation
🔒
52970
ZipGenius zgtips.dll memory corruption [CVE-2010-1597]
52969
Sitracker Support Incident Tracker LDAP Authentication improper authentication
🔒
52968
OCS Inventory NG index.php sql injection
🔒
52967
OCS Inventory NG index.php cross site scripting
🔒
52966
SilverStripe cross site scripting [CVE-2010-1593]
🔒
52965
SiSoftware sandra Device Driver input validation [CVE-2010-1592]
52964
Rising Antivirus Device Driver input validation [CVE-2010-1591]
🔒
52963
Vpasp VP-ASP Shopping Cart shopsessionsubs.asp cross site scripting
52962
Vpasp VP-ASP Shopping Cart shopsessionsubs.asp path traversal
52961
Vpasp VP-ASP Shopping Cart shopsessionsubs.asp Getwebsess sql injection
52960
Apache ActiveMQ input validation [CVE-2010-1587]
🔒
🔒
52959
HP System Management Homepage red2301.html input validation
🔒
🔒
52958
Mozilla Thunderbird input validation [CVE-2010-1585]
🔒
🔒
52957
Red Hat JBoss Enterprise Application Platform 4.2.0.CP09 access control
🔒
🔒
🔒
52956
Red Hat JBoss Enterprise Application Platform Web Console 4.2.0.CP09 access control
🔒
🔒
🔒
52955
HP Systems Insight Manager Remote Privilege Escalation [CVE-2010-1038]
52954
HP Systems Insight Manager cross-site request forgery [CVE-2010-1037]
52953
HP Systems Insight Manager cross site scripting [CVE-2010-1036]
52952
Red Hat JBoss Enterprise Application Platform 4.2.0.CP09 access control
🔒
🔒
🔒
🔒
52951
IBM DB2 REPEAT memory corruption
🔒
52950
Martin Hess Com Sermonspeaker index.php sql injection
52949
IBM WebSphere MQ denial of service [CVE-2010-0772]
52948
Apple Mac OS X Filesystem denial of service [CVE-2010-0105]
🔒
🔒
52940
cPanel cross site scripting [CVE-2009-4823]
52939
Kasseler CMS index.php cross site scripting
52938
Dlink DIR-615 apply.cgi improper authentication
52932
Serv-U path traversal [CVE-2009-4815]
🔒
🔒
52930
MyBB myps.php cross site scripting
52929
Wolfram webMathematica Error Message information disclosure [CVE-2009-4812]
52928
VMware Server vmware-authd.exe format string
🔒
🔒
52927
RCA Digital Cable Modem input validation [CVE-2010-1544]
52926
eTracker cross site scripting [CVE-2010-1543]
52925
Dragonfrugal DFD Cart configure.php cross-site request forgery
52924
Dragonfrugal DFD Cart index.php cross site scripting
52923
MyBlog Com Myblog index.php path traversal
52922
John Vandyk Workflow cross site scripting [CVE-2010-1539]
52921
Bluestrikeweb phpRAINCHECK print_raincheck.php sql injection
🔒
52920
Francois Bissonnette phpCDB firstvisit.php path traversal
🔒
52919
Mearra AddThis cross site scripting [CVE-2010-1536]
52918
Peter Hocherl Com Travelbook index.php path traversal
🔒
52917
Joomla.batjo Com Shoutbox index.php path traversal
🔒
52916
Peter Hocherl Com Tweetla index.php path traversal
🔒
52915
givesight Com Powermail index.php path traversal
52914
Redcomponent Com Redshop index.php path traversal
🔒
52913
Reyero I18n cross site scripting [CVE-2010-1530]
52912
Freestyle FAQs Lite index.php sql injection
52911
Uiga Proxy template.php code injection
52910
Google Chrome v8 Bindings memory corruption [CVE-2010-1506]
🔒
🔒
52909
Google Chrome access control [CVE-2010-1505]
🔒
🔒
52908
Google Chrome cross site scripting [CVE-2010-1504]
🔒
🔒
52907
Google Chrome cross site scripting [CVE-2010-1503]
🔒
🔒
52906
Google Chrome cross site scriting [CVE-2010-1502]
🔒
🔒
52904
Google Chrome cross site scriting [CVE-2010-1500]
🔒
🔒
52903
Musicboxv2 MusicBox genre_artists.php sql injection
52902
Clausvb Dl Stats download.php sql injection
52901
Clausvb Dl Stats download_proc.php cross site scripting
🔒
52900
Jolt Com Joltcard index.php sql injection
52899
Matamko Com Matamko index.php path traversal
52898
Awdsolution Com Awdwall index.php path traversal
🔒
52897
Awdsolution Com Awdwall index.php sql injection
52896
Palosanto Elastix Help frameRight.php path traversal
52895
Mms.pipp Com Mmsblog index.php path traversal
🔒
52894
Apache Tomcat information disclosure [CVE-2010-1157]
🔒
🔒
52893
HP Insight Virtual Machine Management memory corruption [CVE-2010-1035]
🔒
52892
HP System Management Homepage denial of service [CVE-2010-1034]
🔒
🔒
52891
Samhain Labs input validation [CVE-2009-4810]
52890
Sharing-file Easy File Sharing Web Server path traversal [CVE-2009-4809]
52889
Graugon PHP Article Publisher admin.php improper authentication
52888
Graugon PHP Article Publisher index.php sql injection
52887
Digitalinterchange Digital Interchange Document Library improper authentication
52886
Will Kraft EZ-Blog sql injection [CVE-2009-4805]
🔒
52885
Mario Matzulla Calendar Base cross site scripting [CVE-2009-4804]
52884
Andreas Schwarzkopf Accessibility Glossary sql injection [CVE-2009-4803]
52883
Joachim Ruhs Flat Manager sql injection [CVE-2009-4802]
52882
Will Kraft EZ-Blog improper authentication [CVE-2009-4801]
52881
CactuShop invoice.asp cross site scripting
🔒
52880
MIT Kerberos Key Distribution Center do_tgs_req.c resource management
🔒
🔒
🔒
52879
Adobe Acrobat Reader ActiveX Control gp.ocx memory corruption
🔒
🔒
🔒
52878
Enlightenment imlib2 Imlib2 image.h memory corruption
52877
Cisco WVC210 access control [CVE-2010-0593]
52875
Diskos CMS access control [CVE-2009-4799]
52874
Diskos CMS Administration side.asp sql injection
52873
Jobhut.spranger JobHut browse.php sql injection
🔒
52871
Xlightftpd Xlight FTP Server sql injection [CVE-2009-4795]
🔒
52870
Community CMS view.php sql injection
🔒
52869
Karl Core CMS File Upload code injection [CVE-2009-4793]
52868
Karl Core CMS sql injection [CVE-2009-4792]
52867
Ryan Haudenschilt Family Connections addressbook.php sql injection
52866
Sysax Multi Server FTP Command path traversal [CVE-2009-4790]
52865
IBM Cognos 8 Business Intelligence Remote Code Execution [CVE-2010-1490]
52864
HP Operations Manager ActiveX Control srcvw32.dll memory corruption
🔒
52863
MojoBlog wp-comments-post.php code injection
52862
Pligg CMS input validation [CVE-2009-4788]
🔒
🔒
52861
Pligg CMS cross-site request forgery [CVE-2009-4787]
🔒
🔒
52860
Pligg CMS cross site scripting [CVE-2009-4786]
🔒
🔒
52859
Bhavesh Chauhan Com Quicknews index.php sql injection
52858
Joaktree Com Joaktree index.php sql injection
52857
Mntechsolutions Theeta CMS forum.php sql injection
52856
Mntechsolutions Theeta CMS cross site scripting [CVE-2009-4782]
52854
phpMyFAQ index.php cross site scripting
🔒
52852
RIM BlackBerry Professional Software PDF Distiller memory corruption
🔒
52849
Ipswitch WS_FTP format string [CVE-2009-4775]
🔒
🔒
52848
Sun OpenSolaris Branded Zone denial of service [CVE-2009-4774]
🔒
52847
TYPO3 code injection [CVE-2010-1153]
🔒
52846
Sun Java Remote Code Execution [CVE-2010-0887]
🔒
🔒
🔒
52845
Sun JDK Deployment Remote Code Execution [CVE-2010-0886]
🔒
🔒
🔒
52844
TweakFS TweakFS Zip Utility memory corruption [CVE-2010-1458]
52843
Apache HTTP Server mod_auth_shadow race condition [CVE-2010-1151]
🔒
🔒
52842
Content Management Plugin cross site scripting [CVE-2010-0997]
🔒
🔒
52841
e107 CMS File Upload php.filetypesphp memory corruption
🔒
🔒
52840
aMSN credentials management [CVE-2008-7255]
🔒
52839
Linux Kernel proc_oom_score resource management
🔒
🔒
52838
IBM Lotus Notes SURunAs.exe credentials management
52837
RealNetworks Helix Server receive_agentx numeric error
🔒
🔒
🔒
52836
RealNetworks Helix Server receive_agentx memory corruption
🔒
🔒
🔒
52835
RealNetworks Helix Dna Server NTLM Authentication memory corruption
🔒
🔒
🔒
52834
Atlassian JIRA code injection [CVE-2010-1165]
🔒
52833
Atlassian JIRA View Page groupnames.jsp cross site scripting
🔒
🔒
52832
Linux Kernel put_pid privileges management
🔒
🔒
52831
Perl numeric error [CVE-2010-1158]
🔒
52830
Alvaro Alvaros Messenger improper authentication [CVE-2010-0744]
🔒
🔒
52826
Jasper httpdx Default Password credentials management [CVE-2009-4770]
🔒
52824
Blizzard Warcraft 3 The Frozen Throne code injection [CVE-2009-4768]
52822
Rockettheme Com Rokmodule index.php sql injection
52821
Rockettheme Com Rokmodule index.php sql injection
🔒
52820
Ternaria Com Jfeedback index.php path traversal
🔒
52819
Martin Hess Com Sermonspeaker index.php sql injection
52818
Alphaplug Com Alphauserpoints index.php path traversal
🔒
52817
Ternaria Com Preventive index.php path traversal
🔒
52816
Supachai Teasakul Com Sweetykeeper index.php path traversal
🔒
52815
Johnmccollum Com Advertising index.php path traversal
🔒
52814
Kazulah Com Horoscope index.php path traversal
🔒
52813
B-elektro Com Addressbook index.php path traversal
🔒
52812
Dev.pucit.edu.pk Com Webtv index.php path traversal
🔒
52811
Ternaria Com Jprojectmanager index.php path traversal
🔒
52810
Focusdev Com Mv Restaurantmenumanager index.php sql injection
52809
Francois Raynaud openUrgence Vaccin collectivite.class.php code injection
🔒
52808
Francois Raynaud openUrgence Vaccin collectivite.class.php path traversal
🔒
52807
Trellian FTP FTP Client memory corruption [CVE-2010-1465]
🔒
🔒
52806
WebAsyst Shop-Script cross site scripting [CVE-2010-1464]
52805
Webasyst Llc Shop-Script sql injection [CVE-2010-1463]
52804
Webasyst Llc Shop-Script path traversal [CVE-2010-1462]
52803
Gogoritas Com Photobattle index.php path traversal
52802
Todd Miller sudo input validation [CVE-2010-1163]
🔒
🔒
52801
GNU nano race condition [CVE-2010-1161]
🔒
🔒
52800
GNU nano link following [CVE-2010-1160]
🔒
🔒
52799
Irssi null pointer dereference [CVE-2010-1156]
🔒
🔒
52798
Irssi input validation [CVE-2010-1155]
🔒
🔒
52797
IBM Advanced Management Module Firmware resource management [CVE-2010-1460]
52796
Tug TeX Live dospecial.c predospecial numeric error
🔒
🔒
52795
MODX Evolution Highlight Plugin cross site scripting [CVE-2010-1427]
🔒
52794
MODX CMS Login sql injection [CVE-2010-1426]
52793
F-Secure Anti-Virus unknown vulnerability [CVE-2010-1425]
🔒
52792
JustSystems Ichitaro memory corruption [CVE-2010-1424]
🔒
52791
Oracle JDK URI javaws.exe os command injection
🔒
🔒
🔒
52790
Visualization Library loadDAT memory corruption
52789
Imperva SecureSphere Web Application Firewall unknown vulnerability
52788
Cisco Secure Desktop ActiveX Control input validation [CVE-2010-0589]
🔒
52787
KDE SC race condition [CVE-2010-0436]
🔒
🔒
52786
Apache Open For Business Project cross site scripting [CVE-2010-0432]
🔒
52784
Oracle Collaboration Suite User Interface unknown vulnerability
52783
Oracle Weblogic Server Component privileges management [CVE-2010-0073]
🔒
🔒
52782
Tembria Server Monitor index.asp memory corruption
🔒
🔒
52781
Microsoft Windows denial of service [CVE-2010-0810]
🔒
🔒
52780
Microsoft Windows cabview.dll input validation [CVE-2010-0487]
🔒
🔒
52779
Microsoft Windows input validation [CVE-2010-0482]
🔒
🔒
52778
Microsoft Windows denial of service [CVE-2010-0481]
🔒
🔒
52777
Microsoft Publisher memory corruption [CVE-2010-0479]
🔒
🔒
🔒
52776
Microsoft Windows SMB Client resource management [CVE-2010-0477]
🔒
🔒
🔒
52775
Microsoft Windows resource management [CVE-2010-0476]
🔒
🔒
🔒
52774
Microsoft Windows SMB Client input validation [CVE-2010-0270]
🔒
🔒
🔒
52773
Microsoft Visio code injection [CVE-2010-0256]
🔒
🔒
🔒
52772
Microsoft Visio code injection [CVE-2010-0254]
🔒
🔒
🔒
52771
Microsoft Windows input validation [CVE-2010-0238]
🔒
🔒
52770
Microsoft Windows access control [CVE-2010-0237]
🔒
🔒
52769
Microsoft Windows resource management [CVE-2010-0236]
🔒
🔒
52768
Microsoft Windows input validation [CVE-2010-0235]
🔒
🔒
52767
Adobe Acrobat Reader memory corruption [CVE-2010-0204]
🔒
🔒
🔒
52766
Adobe Acrobat Reader memory corruption [CVE-2010-0203]
🔒
🔒
🔒
52765
Adobe Acrobat Reader memory corruption [CVE-2010-0202]
🔒
🔒
🔒
52764
Adobe Acrobat Reader memory corruption [CVE-2010-0201]
🔒
🔒
🔒
52762
Adobe Acrobat Reader memory corruption [CVE-2010-0199]
🔒
🔒
🔒
52761
Adobe Acrobat Reader memory corruption [CVE-2010-0198]
🔒
🔒
🔒
52760
Adobe Acrobat Reader memory corruption [CVE-2010-0197]
🔒
🔒
🔒
52759
Adobe Acrobat Reader memory corruption [CVE-2010-0196]
🔒
🔒
🔒
52758
Adobe Acrobat Reader Fonts code injection [CVE-2010-0195]
🔒
🔒
🔒
52757
Adobe Acrobat Reader memory corruption [CVE-2010-0194]
🔒
🔒
🔒
52756
Adobe Acrobat Reader memory corruption [CVE-2010-0193]
🔒
🔒
🔒
52755
Adobe Acrobat Reader memory corruption [CVE-2010-0192]
🔒
🔒
🔒
52754
Adobe Acrobat Reader Protocol code injection [CVE-2010-0191]
🔒
🔒
🔒
52753
Microsoft Windows information disclosure [CVE-2010-0025]
🔒
🔒
52752
Oracle Sun Products Suite Remote Code Execution [CVE-2010-0897]
🔒
🔒
52751
Oracle Sun Products Suite Address Book information disclosure
52750
Oracle OpenSolaris unknown vulnerability [CVE-2010-0895]
52749
Oracle Sun Products Suite unknown vulnerability [CVE-2010-0894]
🔒
52748
Oracle Sun Products Suite information disclosure [CVE-2010-0893]
52747
Oracle Sun Products Suite unknown vulnerability [CVE-2010-0891]
🔒
52746
Oracle OpenSolaris denial of service [CVE-2010-0890]
52745
Oracle OpenSolaris information disclosure [CVE-2010-0889]
52744
Oracle Sun Products Suite Remote Code Execution [CVE-2010-0888]
🔒
52743
Oracle Sun Products Suite Address Book information disclosure
🔒
52742
Oracle Sun Products Suite information disclosure [CVE-2010-0884]
🔒
52741
Oracle Sun Products Suite information disclosure [CVE-2010-0883]
🔒
52740
Oracle OpenSolaris Local Privilege Escalation [CVE-2010-0882]
52739
Oracle JD Edwards EnterpriseOne information disclosure [CVE-2010-0880]
52738
Oracle JD Edwards EnterpriseOne information disclosure [CVE-2010-0879]
52737
Oracle JD Edwards EnterpriseOne unknown vulnerability [CVE-2010-0878]
52736
Oracle JD Edwards EnterpriseOne unknown vulnerability [CVE-2010-0877]
52735
Oracle Industry Product Suite Data Capture Option unknown vulnerability
52734
Oracle Industry Product Suite unknown vulnerability [CVE-2010-0875]
52733
Oracle Industry Product Suite unknown vulnerability [CVE-2010-0874]
52732
Oracle Fusion Middleware denial of service [CVE-2010-0872]
52731
Oracle E-Business Suite Oracle Application Object Library unknown vulnerability
52730
Oracle Database Server unknown vulnerability [CVE-2010-0870]
🔒
52729
Oracle E-Business Suite Oracle Transportation Management information disclosure
52728
Oracle E-Business Suite iStore unknown vulnerability [CVE-2010-0868]
52727
Oracle Database Server unknown vulnerability [CVE-2010-0867]
🔒
52726
Oracle Database Server Remote Privilege Escalation [CVE-2010-0866]
🔒
🔒
52725
Oracle E-Business Suite information disclosure [CVE-2010-0865]
52724
Oracle Industry Product Suite Help unknown vulnerability [CVE-2010-0864]
52723
Oracle Industry Product Suite Help unknown vulnerability [CVE-2010-0863]
52722
Oracle Industry Product Suite Help unknown vulnerability [CVE-2010-0862]
52721
Oracle E-Business Suite information disclosure [CVE-2010-0861]
52720
Oracle Database Server Core RDBMS Remote Privilege Escalation
🔒
52719
Oracle E-Business Suite Oracle Application Object Library unknown vulnerability
52718
Oracle E-Business Suite E-Business Intelligence unknown vulnerability
52717
Oracle E-Business Suite unknown vulnerability [CVE-2010-0857]
52716
Oracle Fusion Middleware denial of service [CVE-2010-0856]
52715
Oracle Fusion Middleware unknown vulnerability [CVE-2010-0855]
52714
Oracle Database Server Auditing unknown vulnerability [CVE-2010-0854]
🔒
52713
Oracle Database Server Remote Code Execution [CVE-2010-0853]
52712
Oracle Database Server unknown vulnerability [CVE-2010-0852]
🔒
52711
Oracle Database Server information disclosure [CVE-2010-0851]
🔒
🔒
52710
Oracle Fusion Middleware unknown vulnerability [CVE-2010-0086]
52709
hdflvplayer Com Hdflvplayer index.php sql injection
52708
Pre Classified Listings ASP signup.asp cross site scripting
52707
Pre Classified Listings ASP detailad.asp sql injection
52706
Pre Classified Listings ASP signup.asp sql injection
52705
GameScript index.php sql injection
52704
Uiga Fan Club cross site scripting [CVE-2010-1367]
52703
Uiga Fan Club admin_login.php sql injection
52702
Uiga Fan Club index.php sql injection
52701
Uiga Personal Portal index.php sql injection
52700
Extremejoomla Com J-projects index.php sql injection
52699
Ben Jeavons Ownterm cross site scripting [CVE-2010-1362]
52698
Glarotech PHPepperShop cross site scripting [CVE-2010-1361]
52697
Boesch-it FAQEngine attachs.php code injection
52696
bluegate Direct URL bluegate_seo.inc.php sql injection
52695
Ron Jerome Bibliography cross site scripting [CVE-2010-1358]
52694
Sbddirectorysoftware SBD Directory Software cross site scripting
52693
Yasirpro MS-Pro Portal Scripti db.mdb access control
52692
Cnr.somee Hikaye Portal hikaye.mdb access control
52691
Vsecurity TANDBERG Video Communication Server memory corruption
52690
Vsecurity TANDBERG Video Communication Server cross site scripting
52689
Vsecurity TANDBERG Video Communication Server Web Administration Interface helppage.php information disclosure
52688
Vsecurity TANDBERG Video Communication Server SSH Service cryptographic issues
🔒
52687
Vsecurity TANDBERG Video Communication Server Software Update secure.php code injection
52686
Ternaria Com Vjdeo index.php path traversal
🔒
52685
Wowjoomla Com Loginbox Login index.php path traversal
52684
JOOFORGE Com Jukebox index.php path traversal
🔒
52683
Nodesforum erase_user_data.php code injection
🔒
52682
Joomlaprojects Com Jp Jobs index.php sql injection
52681
Opera Web Browser numeric error [CVE-2010-1349]
🔒
🔒
🔒
52680
memcached memcached.c input validation
🔒
🔒
52679
Freedesktop udisks Encryption Key information disclosure [CVE-2010-1149]
🔒
52678
Linux Kernel access control [CVE-2010-1146]
🔒
🔒
52677
VMware Workstation access control [CVE-2010-1142]
🔒
🔒
52676
VMware Workstation Libraries Stored access control
🔒
🔒
52675
VMware Workstation access control [CVE-2010-1140]
🔒
🔒
52674
VMware Server format string [CVE-2010-1139]
🔒
🔒
52673
VMware Server Networking information disclosure [CVE-2010-1138]
🔒
🔒
52672
Linux Kernel virtio_net_bad_features input validation
🔒
🔒
52671
vmware Remote Console vmware-vmrc.exe format string
🔒
🔒
🔒
🔒
52670
VMware Server vmnc.dll memory corruption [CVE-2009-1565]
🔒
🔒
52669
VMware Server vmnc.dll memory corruption [CVE-2009-1564]
🔒
🔒
52668
IBM WebSphere Portal Remote Code Execution [CVE-2010-1348]
52667
IBM Director Agent access control [CVE-2010-1347]
52666
Linux Kernel cifs_create null pointer dereference
🔒
🔒
52665
RibaFS Mini CMS RibaFS login.php sql injection
52664
Cookex Com Ckforms index.php path traversal
🔒
52663
Cookex Com Ckforms index.php sql injection
52662
Bjsintay SiteX photo.php sql injection
🔒
52661
Directnews Direct News menu.php code injection
🔒
52660
Systemsoftware Community Black Forum index.php sql injection
52659
Joomla-research Com Jresearch jresearch.php path traversal
🔒
52658
Robertotto Teamsite Hack plugin Error Message ts_other.php cross site scripting
52657
Robertotto Teamsite Hack plugin ts_other.php sql injection
52656
Lussumo Vanilla definitions.php code injection
🔒
52655
INVOhost site.php sql injection
🔒
52654
Miftahovn Insky CMS city.get.php code injection
52653
Pulse CMS File Upload unrestricted upload [CVE-2010-1334]
52652
Almas Compiere cross site scripting [CVE-2010-1333]
52651
PrettyBook PrettyFormMail cross site scripting [CVE-2010-1332]
52650
Heartlogic HL-SiteManager sql injection [CVE-2010-1331]
52649
Pulse CMS File Upload unrestricted upload [CVE-2010-0993]
52648
Pulse CMS cross-site request forgery [CVE-2010-0992]
52647
Joomlamo Com Weberpcustomer weberpcustomer.php path traversal
52646
Joomlanook Com Hsconfig index.php path traversal
🔒
52645
Seber Com Sebercart index.php path traversal
🔒
52644
iJoomla Com News Portal index.php path traversal
🔒
52643
SourceFire ClamAV qtm_decompress input validation
🔒
🔒
52642
Opera Web Browser Cache information disclosure [CVE-2010-1310]
🔒
52641
Ermenegildo Fiorito Irmin CMS index.php path traversal
52640
Zaal tgt isns.c format string
🔒
🔒
🔒
52639
SourceFire ClamAV Remote Code Execution [CVE-2010-0098]
🔒
🔒
52638
La-souris-verte Com Svmap index.php path traversal
🔒
52637
Software.realtyna Com Joomlaupdater Updater index.php path traversal
52636
Roberto Aloi Com Joomlapicasa2 index.php path traversal
🔒
52635
Joomlamo Com Jinventory jinventory.php path traversal
🔒
52634
Joomlamo Com Userstatus userstatus.php path traversal
🔒
52633
Jim Berry Taxonomy Filter cross site scripting [CVE-2010-1303]
🔒
52632
DecryptWeb Com Dwgraphs dwgraphs.php path traversal
52631
Merethis Centreon main.php sql injection
🔒
52630
Yamamah index.php sql injection
52629
DynPG CMS counter.php code injection
52628
Ermenegildo Fiorito Irmin CMS index.php path traversal
52627
CA Xosoft Replication memory corruption [CVE-2010-1223]
🔒
🔒
52626
CA Xosoft Replication improper authentication [CVE-2010-1222]
🔒
52625
CA Xosoft Replication improper authentication [CVE-2010-1221]
🔒
52624
Alex Rabe NextGEN Gallery media-rss.php cross site scripting
🔒
🔒
52623
MIT Kerberos resource management [CVE-2010-0629]
🔒
🔒
52622
mahara user.php sql injection [CVE-2010-0400]
🔒
🔒
52621
Pulse CMS view.php path traversal
52620
Linux Kernel symlink [CVE-2010-1088]
🔒
🔒
52619
Linux Kernel nfs_wait_on_request denial of service
🔒
🔒
52618
Linux Kernel resource management [CVE-2010-1086]
🔒
🔒
52617
Linux Kernel hda_intel.c azx_position_ok numeric error
🔒
🔒
52616
Linux Kernel memory corruption [CVE-2010-1084]
🔒
🔒
52615
Linux Kernel processcompl_compat resource management
🔒
🔒
52613
Zabbix api_jsonrpc.php sql injection
🔒
🔒
52612
BBSXP AddPost.asp cross site scripting
52611
BBSXP ShowPost.asp cross site scripting
52610
Webtoolkit Wt cross site scripting [CVE-2010-1274]
52609
Emweb Wt input validation [CVE-2010-1273]
52608
Komputer.boo Gnat-TGP tgpinc.php code injection
🔒
52607
Smart-plugs smartplugs showplugs.php sql injection
52606
Roshan Singh Open Direct Connect Hub memory corruption [CVE-2010-1147]
🔒
🔒
52604
Rafal Wojtczuk libnids ip_fragment.c ip_evictor null pointer dereference
🔒
🔒
52603
Freedesktop PolicyKit pkexec.c information disclosure
🔒
🔒
52602
Phpscripte24 Multi Suktions Komplett System auktion.php sql injection
52601
phpscripte24 Niedrig Gebote Pro Auktions System II auktion.php sql injection
52600
Fh54 justVisual index.php path traversal
🔒
52599
Kjetiltroan WebMaid CMS cContactus.php path traversal
52598
Kjetiltroan WebMaid CMS cContactus.php code injection
🔒
52597
Ekith Com Dcs Flashgames index.php sql injection
52596
Mozilla Firefox Access Restriction load input validation
🔒
🔒
52595
Mozilla Firefox input validation [CVE-2010-0181]
🔒
🔒
52594
Mozilla Firefox code injection [CVE-2010-0179]
🔒
🔒
52593
Mozilla Firefox code injection [CVE-2010-0178]
🔒
🔒
52592
Mozilla Firefox window.navigator.plugins resource management
🔒
🔒
52591
Mozilla Firefox resource management [CVE-2010-0176]
🔒
🔒
52590
Mozilla Firefox resource management [CVE-2010-0175]
🔒
🔒
52589
Mozilla Firefox Browser Engine memory corruption [CVE-2010-0174]
🔒
🔒
52588
Mozilla Firefox Browser Engine memory corruption [CVE-2010-0173]
🔒
🔒
52587
Apache ActiveMQ cross-site request forgery [CVE-2010-1244]
🔒
52586
Apache ActiveMQ cross site scripting [CVE-2010-0684]
🔒
52585
Novell NetWare memory corruption [CVE-2010-0625]
🔒
52584
Apache CouchDB information disclosure [CVE-2010-0009]
🔒
🔒
52583
Varnish Administration Interface improper authentication [CVE-2009-2936] [Disputed]
🔒
52582
IBM WEBi Remote Code Execution [CVE-2010-1243]
52581
IBM WEBi cross site scripting [CVE-2010-1242]
52580
Adobe Acrobat Reader memory corruption [CVE-2010-1241]
🔒
🔒
🔒
52579
Adobe Acrobat Reader access control [CVE-2010-1240]
🔒
🔒
🔒
52578
MoinMo MoinMoin access control [CVE-2010-1238]
🔒
🔒
52577
MoinMo MoinMoin cross site scripting [CVE-2010-0828]
🔒
🔒
52576
Piotr Roszatycki libnss-db information disclosure [CVE-2010-0826]
🔒
🔒
52575
GNU emacs Permission Check access control [CVE-2010-0825]
🔒
🔒
52574
Adobe Acrobat Reader code injection [CVE-2009-4764]
🔒
52573
Mielke brltty access control [CVE-2008-3279]
🔒
🔒
52572
Novell NetWare FTP Server access control [CVE-2007-6735]
52571
Novell NetWare FTP Server access control [CVE-2007-6734]
52570
Novell NetWare FTP Server denial of service [CVE-2005-4888]
52569
Novell NetWare FTP Server Remote Code Execution [CVE-2005-4887]
52568
Novell NetWare FTP Server access control [CVE-2004-2767]
52567
Novell NetWare FTP Server access control [CVE-2003-1596]
52566
Novell NetWare FTP Server access control [CVE-2003-1595]
52565
Novell NetWare FTP Server access control [CVE-2003-1594]
52564
Novell NetWare access control [CVE-2003-1593]
52563
Novell NetWare memory corruption [CVE-2003-1592]
52562
Novell NetWare denial of service [CVE-2003-1591]
52561
Novell NetWare FTP Server denial of service [CVE-2002-2434]
52560
Novell NetWare FTP Server input validation [CVE-2002-2433]
52559
Novell NetWare FTP Server denial of service [CVE-2002-2432]
52558
Novell NetWare memory corruption [CVE-2001-1587]
52557
Novell NetWare rnfr Command memory corruption [CVE-2000-1246]
52556
Novell NetWare access control [CVE-2000-1245]
52555
Google Chrome input validation [CVE-2010-1237]
🔒
🔒
52554
Google Chrome WebKit KURLGoogle.cpp protocolIs cross site scripting
🔒
🔒
52553
Google Chrome input validation [CVE-2010-1235]
🔒
🔒
52552
Google Chrome Remote Code Execution [CVE-2010-1234]
🔒
🔒
52551
Google Chrome numeric error [CVE-2010-1233]
🔒
🔒
52550
Google Chrome resource management [CVE-2010-1232]
🔒
🔒
52549
Google Chrome Remote Code Execution [CVE-2010-1231]
🔒
🔒
52548
Google Chrome information disclosure [CVE-2010-1230]
🔒
🔒
52547
Google Chrome Sandbox resource management [CVE-2010-1229]
🔒
🔒
52546
Google Chrome Sandbox race condition [CVE-2010-1228]
🔒
52545
Sun Java System Communications Express cross site scripting [CVE-2010-1227]
🔒
52544
Apple iPhone OS HTTP Client input validation [CVE-2010-1226]
52543
Microsoft Virtual PC access control [CVE-2010-1225]
52542
Digium Asterisk acl.c access control
🔒
🔒
52541
VMware Server Error Message cross site scripting [CVE-2010-1193]
🔒
52540
HP Insight Control Suite For Linux Local Privilege Escalation
52539
IBM WebSphere Application Server resource management [CVE-2010-0770]
🔒
🔒
52538
IBM WebSphere Application Server credentials management [CVE-2010-0769]
🔒
🔒
52537
IBM WebSphere Application Server Administration Console cross site scripting
🔒
🔒
52536
VMware ESX Server WebAccess input validation [CVE-2010-0686]
🔒
52535
VMware ESX Server WebAccess cross site scripting [CVE-2009-2277]
🔒
52534
Sun JRE Remote Code Execution [CVE-2010-0850]
🔒
🔒
52533
Sun JRE heap-based overflow [CVE-2010-0849]
🔒
🔒
52532
Sun JRE memory corruption [CVE-2010-0848]
🔒
🔒
52531
Sun JRE heap-based overflow [CVE-2010-0847]
🔒
🔒
52530
Sun JRE heap-based overflow [CVE-2010-0846]
🔒
🔒
🔒
52529
Sun JRE Hotspot memory corruption [CVE-2010-0845]
🔒
🔒
52528
Sun JRE Remote Code Execution [CVE-2010-0844]
🔒
🔒
52527
Sun JRE Libraries memory corruption [CVE-2010-0843]
🔒
🔒
🔒
52526
Sun JRE memory corruption [CVE-2010-0842]
🔒
🔒
🔒
🔒
52525
Sun JRE integer coercion [CVE-2010-0841]
🔒
🔒
🔒
52524
Sun JRE memory corruption [CVE-2010-0840]
🔒
🔒
🔒
🔒
52523
Sun JRE Sound Remote Code Execution [CVE-2010-0839]
🔒
🔒
🔒
52522
Sun JRE readMabCurveData stack-based overflow
🔒
🔒
🔒
52521
Sun JRE memory corruption [CVE-2010-0837]
🔒
🔒
52520
Sun JRE memory corruption [CVE-2010-0095]
🔒
🔒
52519
Sun JRE memory corruption [CVE-2010-0094]
🔒
🔒
🔒
52518
Sun JRE memory corruption [CVE-2010-0093]
🔒
🔒
52517
Sun JRE memory corruption [CVE-2010-0092]
🔒
🔒
52516
Sun JRE memory corruption [CVE-2010-0091]
🔒
🔒
52515
Sun JRE unknown vulnerability [CVE-2010-0090]
🔒
🔒
52514
Sun JRE denial of service [CVE-2010-0089]
🔒
🔒
52513
Sun JRE memory corruption [CVE-2010-0088]
🔒
🔒
52512
Sun JRE Remote Code Execution [CVE-2010-0087]
🔒
🔒
52511
Sun JRE memory corruption [CVE-2010-0085]
🔒
🔒
52510
Sun JRE memory corruption [CVE-2010-0084]
🔒
🔒
52509
Sun JRE Hotspot memory corruption [CVE-2010-0082]
🔒
🔒
52508
Microsoft Internet Explorer code injection [CVE-2010-0807]
🔒
🔒
🔒
52507
Microsoft Internet Explorer SecurityCHeckDataURL code injection
🔒
🔒
🔒
🔒
52506
Microsoft Internet Explorer information disclosure [CVE-2010-0494]
🔒
🔒
🔒
52505
Microsoft Internet Explorer mstime.dll code injection [CVE-2010-0492]
🔒
🔒
🔒
52504
Microsoft Internet Explorer resource management [CVE-2010-0491]
🔒
🔒
🔒
52503
Microsoft Internet Explorer code injection [CVE-2010-0490]
🔒
🔒
🔒
52502
Microsoft Internet Explorer race condition [CVE-2010-0489]
🔒
🔒
🔒
52501
Microsoft Internet Explorer information disclosure [CVE-2010-0488]
🔒
🔒
🔒
52500
Microsoft Internet Explorer code injection [CVE-2010-0267]
🔒
🔒
🔒
52499
Apple QuickTime memory corruption [CVE-2010-0536]
🔒
🔒
52498
Apple iTunes Installation race condition [CVE-2010-0532]
🔒
🔒
52497
Apple iTunes resource management [CVE-2010-0531]
🔒
🔒
52496
Apple QuickTime memory corruption [CVE-2010-0529]
🔒
🔒
52495
Apple QuickTime memory corruption [CVE-2010-0528]
🔒
🔒
🔒
52494
Apple QuickTime numeric error [CVE-2010-0527]
🔒
🔒
52493
ikiwiki cross site scripting [CVE-2010-1195]
🔒
🔒
52492
Stafford.uklinux libESMTP Certificates smtp-tls.c match_component cryptographic issues
🔒
🔒
52491
Stafford.uklinux libESMTP cryptographic issues [CVE-2010-1192]
🔒
🔒
52490
Sahanafoundation Sahana Access Restriction stream.php improper authentication
🔒
🔒
52489
MediaWiki Access Restriction thumb.php access control
🔒
🔒
52488
MediaWiki input validation [CVE-2010-1189]
🔒
🔒
52487
Linux Kernel resource management [CVE-2010-1188]
🔒
🔒
52486
Linux Kernel null pointer dereference [CVE-2010-1187]
🔒
🔒
52485
HP HP-UX denial of service [CVE-2010-1030]
🔒
🔒
52484
HP SOA Registry Foundation unknown vulnerability [CVE-2010-0450]
52483
HP SOA Registry Foundation cross site scripting [CVE-2010-0449]
52482
HP SOA Registry Foundation information disclosure [CVE-2010-0448]
52481
ViewVC cross site scripting [CVE-2010-0132]
🔒
🔒
52480
Com Janews index.php path traversal
52479
Mm Forum Mmforum cross site scripting [CVE-2010-1218]
52478
JE Form Creator index.php path traversal
52477
notsoPureEdit template.php code injection
52476
phpMyVisites Remote Code Execution [CVE-2009-4763]
🔒
52475
Apple Mac OS X access control [CVE-2010-0537]
🔒
🔒
52474
Apple Mac OS X Access Control List access control [CVE-2010-0535]
🔒
🔒
52473
Apple Mac OS X Access Control List access control [CVE-2010-0534]
🔒
🔒
52472
Apple Mac OS X memory corruption [CVE-2010-0526]
🔒
🔒
🔒
52471
Apple Mac OS X Certificates cryptographic issues [CVE-2010-0525]
🔒
🔒
52470
Apple Mac OS X Default Configuration access control [CVE-2010-0524]
🔒
🔒
52469
Apple Mac OS X Wiki Server information disclosure [CVE-2010-0523]
🔒
🔒
52468
Apple Mac OS X access control [CVE-2010-0522]
🔒
🔒
52467
Apple Mac OS X improper authentication [CVE-2010-0521]
🔒
🔒
52466
Apple Mac OS X memory corruption [CVE-2010-0520]
🔒
🔒
52465
Apple Mac OS X numeric error [CVE-2010-0519]
🔒
🔒
🔒
52464
Apple Mac OS X memory corruption [CVE-2010-0518]
🔒
🔒
52463
Apple Mac OS X memory corruption [CVE-2010-0517]
🔒
🔒
🔒
52462
Apple Mac OS X memory corruption [CVE-2010-0516]
🔒
🔒
🔒
52461
Apple Mac OS X memory corruption [CVE-2010-0515]
🔒
🔒
52460
Apple Mac OS X memory corruption [CVE-2010-0514]
🔒
🔒
52459
Apple Mac OS X memory corruption [CVE-2010-0513]
🔒
🔒
52458
Apple Mac OS X Access Restriction access control [CVE-2010-0512]
🔒
🔒
52457
Apple Mac OS X Access Restriction access control [CVE-2010-0511]
🔒
🔒
52456
Apple Mac OS X Replication credentials management [CVE-2010-0510]
🔒
🔒
52455
Apple Mac OS X User Account access control [CVE-2010-0509]
🔒
🔒
52454
Apple Mac OS X Remote Code Execution [CVE-2010-0508]
🔒
🔒
52453
Apple Mac OS X memory corruption [CVE-2010-0507]
🔒
🔒
52452
Apple Mac OS X memory corruption [CVE-2010-0506]
🔒
🔒
52451
Apple Mac OS X CGImageReadGetBytesAtOffset memory corruption
🔒
🔒
🔒
52450
Apple Mac OS X memory corruption [CVE-2010-0504]
🔒
🔒
52449
Apple Mac OS X resource management [CVE-2010-0503]
🔒
🔒
52448
Apple Mac OS X unknown vulnerability [CVE-2010-0502]
🔒
🔒
52447
Apple Mac OS X path traversal [CVE-2010-0501]
🔒
🔒
52446
Apple Mac OS X input validation [CVE-2010-0500]
🔒
🔒
52445
Apple Mac OS X Directory Services improper authentication [CVE-2010-0498]
🔒
🔒
52444
Apple Mac OS X memory corruption [CVE-2010-0497]
🔒
🔒
52443
Apple Mac OS X memory corruption [CVE-2010-0065]
🔒
🔒
52442
Apple Mac OS X access control [CVE-2010-0064]
🔒
🔒
52441
Apple Mac OS X Remote Code Execution [CVE-2010-0063]
🔒
🔒
52440
Apple Mac OS X CoreMedia memory corruption [CVE-2010-0062]
🔒
🔒
🔒
52439
Apple Mac OS X memory corruption [CVE-2010-0060]
🔒
🔒
52438
Apple Mac OS X Remote Code Execution [CVE-2010-0055]
🔒
🔒
52437
Apple Mac OS X AFP Server path traversal [CVE-2010-0533]
🔒
🔒
52436
Apple Mac OS X memory corruption [CVE-2010-0059]
🔒
🔒
🔒
52435
Apple Mac OS X launchd launchd.plist config
🔒
🔒
52434
Apple Mac OS X Access Restriction access control [CVE-2010-0057]
🔒
🔒
52433
Apple Mac OS X memory corruption [CVE-2010-0056]
🔒
🔒
52432
Apple Mac OS X access control [CVE-2009-2801]
🔒
🔒
52431
SAP MaxDB serv.exe memory corruption
🔒
52430
Microsoft Wireless Keyboard Encryption XOR cryptographic issues
52429
HP HP-UX Installation access control [CVE-2010-0451]
🔒
🔒
52428
IBM WebSphere Application Server Administrative Console Remote Code Execution
🔒
52427
MoinMo MoinMoin Access Restriction access control [CVE-2009-4762]
🔒
🔒
52426
Apple iOS input validation [CVE-2010-1181]
52425
Apple iOS code injection [CVE-2010-1180]
52424
Apple iOS numeric error [CVE-2010-1179]
52423
Apple iOS denial of service [CVE-2010-1178]
52422
Apple iOS code injection [CVE-2010-1177]
52421
Apple iOS code injection [CVE-2010-1176]
52420
Microsoft Internet Explorer Remote Code Execution [CVE-2010-1175]
🔒
52419
HP Project/Portfolio Management Center cross site scripting [CVE-2010-0452]
52418
Mini-stream RM Downloader memory corruption [CVE-2009-4761]
🔒
52417
Winn ASP Guestbook access control [CVE-2009-4760]
52416
Joric BMXPlay memory corruption [CVE-2009-4759]
52415
dicas Mpegable Player memory corruption [CVE-2009-4758]
52414
Evils-world EW-MusicPlayer memory corruption [CVE-2009-4757]
52413
Beatport Beatport Player TraktorBeatport.exe memory corruption
🔒
52411
Mercuryaudio Audio Player memory corruption [CVE-2009-4754]
52410
NAS Adapter NASU2FW41 memory corruption [CVE-2009-4753]
52409
TikiWiki Access Restriction userslib.php access control
🔒
52408
TikiWiki Login user_logout credentials management
🔒
52407
TikiWiki searchlib.php _find sql injection
🔒
52406
TikiWiki sql injection [CVE-2010-1133]
🔒
52405
Georg Greve SpamAssassin Milter Plugin spamass-milter.cpp mlfi_envrcpt os command injection
🔒
🔒
52404
Apple Safari JavaScriptCore.dll denial of service [CVE-2010-1131]
🔒
52403
PHP Session Extension session.c session_save_path access control
🔒
🔒
52402
PHP Access Restriction tempnam input validation
🔒
🔒
52401
PHP uniqid cryptographic issues
🔒
🔒
52400
Microsoft Internet Explorer null pointer dereference [CVE-2010-1127]
🔒
52399
Apple WebKit information disclosure [CVE-2010-1126]
🔒
52398
Mozilla SeaMonkey information disclosure [CVE-2010-1125]
🔒
🔒
🔒
52394
Phplivesupport Php Live! message_box.php sql injection
52393
Andrew Charlton My Category Order mycategoryorder.php sql injection
52392
Tecnick AIOCP Control Panel code injection [CVE-2009-4747]
🔒
52391
Dreamlevels DreamPoll index.php cross site scripting
52390
Dreamlevels DreamPoll Login index.php sql injection
52387
Docebo Help index.php sql injection
52386
Skype Remote Code Execution [CVE-2009-4741]
🔒
🔒
52385
TYPO3 Ws Ecard path traversal [CVE-2009-4740]
52383
IBM AIX bos.rte.libc getaddrinfo denial of service
52382
Chip Salzenberg Deliver race condition [CVE-2010-1123]
52381
Pulse CMS delete.php path traversal
52380
Pulse CMS Login login.php code injection
52379
gnu gnutls gnutls_x509_crt_get_serial memory corruption
🔒
🔒
52378
Chip Salzenberg Deliver link following [CVE-2010-0439]
52377
Alkacon OAMP Comments cross site scripting [CVE-2009-4505]
52376
Mozilla Firefox memory corruption [CVE-2010-1122]
🔒
🔒
52375
MIT Kerberos spnego_mech.c spnego_gss_accept_sec_context denial of service
🔒
🔒
52374
Apple Mac OS X resource management [CVE-2010-1119]
🔒
🔒
🔒
🔒
52373
Microsoft Internet Explorer use after free [CVE-2010-1118]
52372
Microsoft Internet Explorer memory corruption [CVE-2010-1117]
52371
Cisco IOS Telephony denial of service [CVE-2010-0586]
🔒
52370
Cisco IOS Telephony denial of service [CVE-2010-0585]
🔒
52369
Cisco IOS resource management [CVE-2010-0583]
🔒
52368
Cisco IOS memory corruption [CVE-2010-0581]
🔒
52367
Cisco IOS memory corruption [CVE-2010-0580]
🔒
52366
Mozilla Firefox authentication spoofing [CVE-2010-0172]
🔒
🔒
52365
Mozilla Firefox cross site scripting [CVE-2010-0171]
🔒
🔒
52364
Mozilla Firefox Same Origin Policy cross site scripting [CVE-2010-0170]
🔒
🔒
52363
Mozilla Firefox DoSheetComplete memory corruption
🔒
🔒
52362
Mozilla Firefox MaybePreLoadImage access control
🔒
🔒
52361
Mozilla Firefox Browser Engine _evaluate memory corruption
🔒
🔒
52360
Mozilla Firefox Browser Engine SanitizeGlyphRuns memory corruption
🔒
🔒
52359
Mozilla Firefox Browser Engine traverseScopeChain memory corruption
🔒
🔒
52358
Mozilla Firefox InternalAddFrameHelper resource management
🔒
🔒
🔒
52357
Aspindir Lookmer Muzik Portal LookMerSarkiMDB.mdb access control
52356
Comscripts Web Server Creator Web Portal path traversal [CVE-2010-1115]
52355
Comscripts Web Server Creator Web Portal index.php code injection
52354
Comscripts Web Server Creator Web Portal index.php cross site scripting
52353
Tristan Barczyk KloNews cat.php cross site scripting
52352
Easysitenetwork Jokes Complete Website joke.php cross site scripting
52351
Djayp phpMySport index.php path traversal
52350
Djayp phpMySport index.php sql injection
52349
Hashmarkconsulting Controlpanel Control Panel cross site scripting
52348
Fourkitchens Recent Comments cross site scripting [CVE-2010-1107]
52347
AdvertisementManager code injection [CVE-2010-1106]
52346
AdvertisementManager index.php cross site scripting
52345
Zope Error Message cross site scripting [CVE-2010-1104]
🔒
🔒
52344
Mesadynamics Stainless numeric error [CVE-2010-1103]
52343
OmniGroup OmniWeb numeric error [CVE-2010-1102]
52342
iCab numeric error [CVE-2010-1101]
52341
Arora numeric error [CVE-2010-1100]
52340
Apple Safari access control [CVE-2010-1099]
52339
Lexmark X94x memory corruption [CVE-2010-0619]
52338
Lexmark Z2420 Protection Feature denial of service [CVE-2010-0618]
52337
SpringSource tc Server Input Fields cross site scripting [CVE-2009-2907]
52336
Microsoft Windows resource management [CVE-2010-1098]
🔒
52335
DeDeCMS userlogin.class.php improper authentication
52334
ScriptsFeed Dating Software searchmatch.php sql injection
52333
Jan Schutze TRUC login_reset_password_page.php cross site scripting
52332
Miethner-scripting DZ EROTIK Auktionshaus V4rgo news.php sql injection
52331
1024 CMS rss.php sql injection
52330
ScriptsFeed Business Directory Software Login login.php sql injection
52329
phpMySite contact.php cross site scripting
52328
phpMySite index.php sql injection
52327
Phptroubleticket PHP Trouble Ticket vedi_faq.php sql injection
🔒
52326
Linux Kernel ip6_dst_lookup_tail null pointer dereference
🔒
🔒
52325
Openinferno OI.Blogs loadStyles.php path traversal
52324
Corejoomla Com Communitypolls index.php path traversal
🔒
52323
Pulse CMS view.php cross site scripting
52322
Sawmill cross site scripting [CVE-2010-1079]
🔒
52321
SphereCMS archive.php sql injection
52320
vbseo vbseo.php path traversal
52319
Entry Level el CMS Error Message index.php cross site scripting
52318
Entry Level el CMS index.php sql injection
52317
2bits Currency cross site scripting [CVE-2010-1074]
52316
Joshprakash Com Jembed index.php sql injection
52315
Sniggabo Sniggabo CMS search.php cross site scripting
52314
phpMDJ profil.php sql injection
52313
ImagoScripts Deviant Art Clone index.php sql injection
52312
ProArcadeScript game.php sql injection
52311
NetWin surgeftp surgeftpmgr.cgi cross site scripting
🔒
52310
Hasmir Alic E-membres bdEMembres.mdb access control
52309
The-ghost AR Web Content Manager db_backup.php access control
52308
Lebisoft Ziyaretci Defteri lebisoft.mdb access control
52307
Aspindir Erolife AjxGaleri VT ajxgaleri.mdb access control
52306
Tejimaya OpenPNE Login limitation" improper authentication
52305
Sensesites CommonSense CMS search.php cross site scripting
52304
Phpkobo Free Real Estate Contact Form Script common.inc.php path traversal
52303
Phpkobo Free Real Estate Contact Form Script common.inc.php path traversal
52302
Phpkobo Short URL common.inc.php path traversal [CVE-2010-1061]
52301
Phpkobo Short URL common.inc.php path traversal [CVE-2010-1060]
52300
Phpkobo Address Book Script common.inc.php path traversal
52299
Phpkobo Address Book Script common.inc.php path traversal [CVE-2010-1058]
52298
Phpkobo AdFreely file.php path traversal
52297
Rockettheme Com Rokdownloads index.php path traversal
🔒
52296
Tufat osDate adminLogin.php code injection
52295
ParsCMS fa_default.asp sql injection
52294
Zentracking Zen Time Tracking userlogin.php sql injection
🔒
52293
Alexandre Dubus AudiStat index.php cross site scripting
🔒
52292
Alexandre Dubus AudiStat index.php sql injection
🔒
52291
Alexandre Dubus AudiStat index.php sql injection
🔒
52290
Uiga Business Portal index2.php sql injection
52289
Uiga Business Portal index.php cross site scripting
52288
MASA2EL Music City index.php sql injection
52287
Ryan Marshall Rostermain index.php sql injection
52286
Design-cars Com Productbook index.php sql injection
52285
ManageEngine OpUtils Login Login.do sql injection
52284
jaxCMS index.php path traversal
🔒
52283
Microsoft Windows Media Player memory corruption [CVE-2010-1042]
🔒
52282
IBM DB2 Content Manager Single Sign-On Remote Code Execution
52281
Mozilla Thunderbird memory corruption [CVE-2010-0163]
🔒
🔒
52280
Mozilla Thunderbird POP Server Unwrap resource management
🔒
🔒
52279
Mozilla SeaMonkey access control [CVE-2009-3385]
🔒
🔒
52278
Google Chrome CSSSelector resource management
🔒
🔒
52277
Mozilla Firefox Fonts numeric error [CVE-2010-1028]
🔒
🔒
🔒
52276
eFront language.php path traversal
🔒
🔒
52275
Orbitals Orbital Viewer memory corruption [CVE-2010-0688]
🔒
🔒
52274
viewvc viewvc.py view_queryform cross site scripting
🔒
🔒
52273
libcURL content_encoding.c access control
🔒
🔒
52272
GTK+ Screen Lock race condition [CVE-2010-0732]
🔒
🔒
52271
SugarCRM cross site scripting [CVE-2010-0465]
52270
Linux Kernel sctp_rcv_ootb resource management
🔒
🔒
🔒
52269
Linux Kernel denial of service [CVE-2009-4271]
🔒
🔒
52268
Dietmar Schffer Travelmate sql injection [CVE-2010-1027]
52267
Mathon Nicolas Tmsw Cleandb sql injection [CVE-2010-1026]
52266
Chris Wederka Tgm Newsletter cross site scripting [CVE-2010-1025]
52265
Chris Wederka Tgm Newsletter sql injection [CVE-2010-1024]
52264
Georg Ringer Patrick Gaumond Taskcent Recent cross site scripting
52263
Marcus Krause T3sec Saltedpw improper authentication [CVE-2010-1022]
52262
Mads Brunn t3quixplorer cross site scripting [CVE-2010-1021]
52261
Sk-typo3 Sk Simplegallery cross site scripting [CVE-2010-1020]
52260
Sk-typo3 Sk Simplegallery sql injection [CVE-2010-1019]
52259
Jochen Rau Sk Bookreview sql injection [CVE-2010-1018]
52258
Laurent Foulloy SAV Filter Months sql injection [CVE-2010-1017]
52257
Laurent Foulloy SAV Filter Selectors sql injection [CVE-2010-1016]
52256
Laurent Foulloy SAV Filter Alphabetic sql injection [CVE-2010-1015]
52255
Steffen Kamper Reports Logview cross site scripting [CVE-2010-1014]
52254
Fr. Simon Rundell Pd Diocesedatabase sql injection [CVE-2010-1013]
52253
Mathias Schreiber Nf Cleandb sql injection [CVE-2010-1012]
52252
Tim Lochmueller myDashboard cross site scripting [CVE-2010-1011]
52251
Matthias Kall MK Wastebasket sql injection [CVE-2010-1010]
52250
Joachim-ruhs Educator sql injection [CVE-2010-1009]
52249
Christian Hennecke chsellector Sellector.com cross site scripting
52248
Chi Hoang Ch Lightem Extension Manager information disclosure
52247
TYPO3 Brainstorming sql injection [CVE-2010-1006]
52246
Mischa Heimann YATSE Search Engine cross site scripting [CVE-2010-1005]
52245
Mischa Heimann YATSE Search Engine sql injection [CVE-2010-1004]
52243
Allomani Audio / Video Library login.php sql injection
52242
Allomani Movies Library login.php sql injection
52241
Supercrackmunkey SimpleLoginSys checkuser.php sql injection
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
52240
Technotoad TT Web Site Manager sql injection [CVE-2009-4732]
🔒
52239
Boldfx Model Agency Manager PRO photos.php sql injection
52238
X10media Adult Script report.php sql injection
52236
Questions Answered sql injection [CVE-2009-4728]
52235
JungleScripts Ajax Short Url Script Login sql injection [CVE-2009-4727]
52234
Olivier Michaud Pierre-yves Quickdev4php download.php path traversal
52233
Arab Portal path traversal [CVE-2009-4725]
52232
PaymentProcessorScript PPScript shop.htm sql injection
52231
Netpet CMS confirm.php path traversal
🔒
52229
Andrews-Web Aw-bannerad sql injection [CVE-2009-4721]
52227
Bob Jewell Discloser index.php sql injection
🔒
52226
pango hb_ot_layout_build_glyph_classes memory corruption
🔒
🔒
52225
Broadcom Firmware memory corruption [CVE-2010-0104]
52224
PulseAudio Core core-util.c pa_make_secure_dir link following
🔒
🔒
52223
Chris Simon Com Abbrev index.php path traversal
52222
Acidcat CMS access control [CVE-2010-0984]
🔒
52221
Utilo Rezervi mail.inc.php code injection
🔒
52220
Joomlamo Com Cartweberp index.php path traversal
52219
Templateplazza Com Tpjobs index.php sql injection
52218
Mitchell Sleeper L4d Stats player.php sql injection
52217
Obsession-Design Image-Gallery display.php cross site scripting
52216
KMSoft Guestbook db.mdb access control
52215
Pordus PD PORTAL access control [CVE-2010-0977]
52214
Acidcat CMS Installation install.asp access control
🔒
52213
BarnOwl memory corruption [CVE-2010-0793]
🔒
🔒
52212
Red Hat Enterprise Linux access control [CVE-2010-0729]
🔒
🔒
52211
Linux Kernel gfs_lock resource management
🔒
🔒
52210
PHP xmlrpc_decode_request null pointer dereference
🔒
🔒
52209
Linux Kernel nfs_lock resource management
🔒
🔒
52208
PHPCityPortal external.php code injection
52207
PHPCityPortal Spotlight video_show.php sql injection
52206
Scripteverkauf Domain Verkaus/Auktions Portal index.php sql injection
52205
G4j.laoneo Com Gcalendar index.php path traversal
🔒
52204
ATutor add.php cross site scripting
52203
Jorik Berkepas phpmylogon phpmylogon.php sql injection
52202
Nlnetlabs Unbound resource management [CVE-2010-0969]
🔒
🔒
52201
Geekhelps ADMP Help bannershow.php sql injection
52200
Geekhelps ADMP bannershow.php path traversal
52199
DZCP deV!L`z Clanportal config.php code injection
52198
Jevci.net Jevci Siparis Formu Scripti access control [CVE-2010-0965]
52197
Media-products Eros Webkatalog start.php sql injection
52196
Yuri D'elia dl index.php cross site scripting
52195
Gonafish WebStatCaffe visitorduration.php sql injection
52194
Gonafish WebStatCaffe cross site scripting [CVE-2009-4717]
52188
Jan Bednarik CoolURI sql injection [CVE-2009-4711]
52187
Robert Heel Cwt Resetbepassword Backend sql injection [CVE-2009-4710]
52186
Dirk Maiwert datamints Newsticker sql injection [CVE-2009-4709]
52185
Maximo Cuadros Gb Fenewssubmit sql injection [CVE-2009-4708]
52184
Maximo Cuadros Gb Fenewssubmit cross site scripting [CVE-2009-4707]
52183
Sebastian Winterhalder Mailform cross site scripting [CVE-2009-4706]
52182
Thomas Loeffler twittersearch cross site scripting [CVE-2009-4705]
52181
TYPO3 Ws Ecard information disclosure [CVE-2009-4704]
52180
TYPO3 Ws Gallery sql injection [CVE-2009-4703]
52179
Markus Barchfeld Pm Tour sql injection [CVE-2009-4702]
52178
Liviu Mitrofan Myth download sql injection [CVE-2009-4701]
52174
Apple Safari resource management [CVE-2010-0054]
🔒
🔒
🔒
52173
Apple Safari RenderBlock resource management
🔒
🔒
🔒
52172
Apple Safari resource management [CVE-2010-0052]
🔒
🔒
52171
Apple Safari input validation [CVE-2010-0051]
🔒
🔒
52170
Apple Safari resource management [CVE-2010-0050]
🔒
🔒
🔒
52169
Apple Safari resource management [CVE-2010-0049]
🔒
🔒
🔒
52168
GNU tar rtapelib.c rmt_read__ memory corruption
🔒
🔒
52167
Debian dpkg path traversal [CVE-2010-0396]
🔒
🔒
52166
Timeclock Employee Timeclock Software credentials management
52165
Timeclock Employee Timeclock Software access control [CVE-2010-0123]
52164
Timeclock Employee Timeclock Software Login auth.php sql injection
52163
Apple Safari resource management [CVE-2010-0048]
🔒
🔒
🔒
52162
Apple Safari resource management [CVE-2010-0047]
🔒
🔒
52161
Apple Safari code injection [CVE-2010-0046]
🔒
🔒
🔒
52160
Apple Safari input validation [CVE-2010-0045]
🔒
🔒
52159
Apple Safari config [CVE-2010-0044]
🔒
🔒
52158
Apple Safari code injection [CVE-2010-0043]
🔒
🔒
52157
Apple Safari information disclosure [CVE-2010-0042]
🔒
🔒
52156
Apple Safari information disclosure [CVE-2010-0041]
🔒
🔒
52155
Apple Safari numeric error [CVE-2010-0040]
🔒
🔒
🔒
52154
XnView numeric error [CVE-2009-4001]
🔒
52153
Apple Time Capsule FTP Proxy Server access control [CVE-2010-0962]
52152
IBM AIX memory corruption [CVE-2010-0961]
🔒
52151
IBM AIX memory corruption [CVE-2010-0960]
🔒
52150
IBM ENOVIA SmarTeam LoginPage.aspx cross site scripting
52149
HP OpenView Performance Insight improper authentication [CVE-2010-0447]
52148
Microsoft Office code injection [CVE-2010-0263]
🔒
🔒
🔒
52147
Microsoft Office Spreadsheet code injection [CVE-2010-0262]
🔒
🔒
🔒
52146
Microsoft Office Spreadsheet memory corruption [CVE-2010-0261]
🔒
🔒
🔒
52145
Microsoft Office Spreadsheet code injection [CVE-2010-0260]
🔒
🔒
🔒
52144
Microsoft Office Spreadsheet code injection [CVE-2010-0258]
🔒
🔒
🔒
52143
Microsoft Office Spreadsheet code injection [CVE-2010-0257]
🔒
🔒
🔒
52138
Grafxsoftware MiniCWB en.inc.php code injection
52136
Resalecode Classified Linktrader Script addlink.php sql injection
52134
Resalecode PHP Shopping Cart Selling Website Script index.php sql injection
52133
Resalecode PHP Shopping Cart Selling Website Script index.php cross site scripting
52132
Hypersilence Silentum Guestbook silentum_guestbook.php sql injection
52126
phpDirectorySource search.php cross site scripting
🔒
52125
phpDirectorySource search.php sql injection
🔒
52124
Thomas Perez Tribisur index.php path traversal
🔒
52123
Saskia Bruckner Saskias Shopsystem content.php path traversal
52122
OpenCart index.php sql injection
🔒
52121
Media-products Bild Flirt Community index.php sql injection
52120
Pre E-Learning Portal search_result.asp sql injection
52119
phpCOIN mod.php path traversal
🔒
52118
Insanevisions OneCMS index.php sql injection
52117
dev4u CMS go_target.php sql injection
52116
Natychmiast CMS index.php sql injection
52115
Natychmiast CMS index.php cross site scripting
52114
Bfs.kilu Bigforum profil.php sql injection
🔒
52113
BBSMAX post.aspx cross site scripting
52112
Samba Default Configuration path traversal [CVE-2010-0926]
🔒
🔒
🔒
52111
ncpfs access control [CVE-2010-0791]
🔒
🔒
52110
ncpfs Error Message information disclosure [CVE-2010-0790]
🔒
🔒
52109
Samba File Permission access control [CVE-2010-0728]
🔒
🔒
52108
chumby chumby classic os command injection [CVE-2010-0418]
52107
Energizer DUO USB Backdoor UsbCharger.dll code injection
🔒
🔒
52106
Kiss-software Com Ksadvertiser index.php sql injection
52105
HotBrackets Com Hotbrackets index.php sql injection
52104
Thorsten Riess Com Jcollection index.php path traversal
🔒
52103
Joomlart Com Jashowcase index.php path traversal
52102
jVideoDirect Com Jvideodirect index.php path traversal
52101
Web-site-development eTek Systems Hit Counter index.php cross site scripting
52100
Sanusart Simple PHP Guestbook guestbook.php cross site scripting
52099
Visialis ABB Forum abb.mdb access control
52098
todoo forum todooforum.php cross site scripting
52097
Visualization Library Remote Code Execution [CVE-2010-0937]
🔒
52096
D-LINK DKVM-IP8 auth.asp cross site scripting
52092
Perforce Server access control [CVE-2010-0935]
52091
Perforce Server os command injection [CVE-2010-0934]
🔒
52090
Perforce Server path traversal [CVE-2010-0933]
52089
Perforce server input validation [CVE-2010-0932]
52088
Perforce Server p4s.exe input validation
52087
Perforce Server p4s.exe resource management
52086
Perforce Server p4s.exe input validation
🔒
52085
OpenSSL cryptographic issues [CVE-2010-0928]
52084
Thibault Godouet fcron fcrontab link following [CVE-2010-0792]
🔒
🔒
52083
Cisco Digital Media Player 4300g unknown vulnerability [CVE-2010-0573]
52082
Cisco Digital Media Manager information disclosure [CVE-2010-0572]
52081
Cisco Digital Media Manager access control [CVE-2010-0571]
52080
Cisco Digital Media Manager Default Password credentials management
52079
OpenSSL Configuration File kssl_keytab_is_available input validation
🔒
🔒
52078
Apple cups lppasswd.c _cupsGetlang access control
🔒
🔒
52077
Apple cups cupsdDoSelect resource management
🔒
🔒
52076
Cowon America jetAudio JetCast.exe memory corruption
🔒
52075
OpenSSL bn_wexpand input validation
🔒
🔒
52074
Symantec Data Loss Prevention Detection Servers kvolefio.dll numeric error
🔒
52073
Mole Group Gastro Portal improper authentication [CVE-2009-4675]
52072
Mole Bus Ticket Script credentials management [CVE-2009-4674]
52071
Mole Adult Portal Script profile.php sql injection
52070
Grupenet WP-Lytebox main.php path traversal
🔒
52069
Beaussier RoomPHPlanning Login.php improper authentication
52068
Beaussier RoomPHPlanning improper authentication [CVE-2009-4670]
52067
Beaussier RoomPHPlanning Login.php sql injection
52066
Cowon America jetAudio JetCast.exe memory corruption
🔒
52065
Phpmember WebMember form.php sql injection
52064
Qualityunit Download Protect code injection [CVE-2009-4666]
52063
CuteSoft Components Cute Editor for ASP.NET path traversal [CVE-2009-4665]
52062
IBM Lotus Domino cross site scripting [CVE-2010-0927]
52061
Cisco Unified Communications Manager denial of service [CVE-2010-0592]
52060
Cisco Unified Communications Manager denial of service [CVE-2010-0591]
52059
Cisco Unified Communications Manager denial of service [CVE-2010-0590]
52058
Cisco Unified Communications Manager denial of service [CVE-2010-0588]
52057
Cisco Unified Communications Manager Capabilities denial of service
52056
Kvm Qumranet KVM access control [CVE-2010-0419]
🔒
🔒
52055
IBM Informix Dynamic Server portmap.exe numeric error
🔒
52054
IBM Informix Dynamic Server portmap.exe memory corruption
🔒
52052
Quiksoft EasyMail Objects ActiveX Control memory corruption [CVE-2009-4663]
🔒
🔒
52051
Novell GroupWise WebAccess cross site scripting [CVE-2009-4662]
52050
Bigantsoft BigAnt Server memory corruption [CVE-2009-4661]
52049
Bigantsoft Bigant Messenger AntServer.exe memory corruption
🔒
52048
MP3-Cutter Ease Audio Cutter denial of service [CVE-2009-4659]
52047
Omidrouhani Xerver Management Interface input validation [CVE-2009-4658]
🔒
52046
Omidrouhani Xerver improper authentication [CVE-2009-4657]
🔒
52045
E-soft.co DJ Studio Pro memory corruption [CVE-2009-4656]
52044
Apple safari safari.exe denial of service
🔒
🔒
52043
Apple safari safari.exe denial of service
🔒
52042
kde KDE SC Screen Lock race condition [CVE-2010-0923]
52041
IBM AIX Installation denial of service [CVE-2010-0922]
52040
IBM Lotus iNotes Domino Web Access cross-site request forgery
52039
IBM Lotus iNotes Domino Web Access cross site scripting [CVE-2010-0920]
52038
IBM Lotus iNotes Domino Web Access memory corruption [CVE-2010-0919]
🔒
52037
IBM Lotus iNotes Domino Web Access Remote Code Execution [CVE-2010-0918]
52036
Microsoft Windows MsgBox memory corruption
52035
Luxology Modo valet4.dll Swap4 numeric error
52034
Puppet link following [CVE-2010-0156]
🔒
🔒
52033
Netartmedia iBoutique index.php cross site scripting
52032
jVideoDirect Com Jvideodirect index.php sql injection
52031
Aleinbeen (nv2) Awards index.php sql injection
52030
Autartica Com Autartitarot index.php path traversal
52029
Joomservices Com Dms index.php sql injection
52028
Perlunity phpunity.newsmanager tell.php path traversal
🔒
52027
Snowflake T3BLOG sql injection [CVE-2010-0798]
52026
Snowflake T3BLOG cross site scripting [CVE-2010-0797]
52025
Harmistechnology Com Jeeventcalendar index.php sql injection
52024
Harmistechnology Com Jeeventcalendar index.php sql injection
52023
tDiary cross site scripting [CVE-2010-0726]
🔒
🔒
52022
fuse Filesystem link following [CVE-2010-0789]
🔒
🔒
52021
ncpfs link following [CVE-2010-0788]
🔒
🔒
52020
Samba link following [CVE-2010-0787]
🔒
🔒
52019
Fipsasp fipsForum forumFips.mdb access control
52018
KuwaitPHP eSmile index.php sql injection
52017
CommodityRentals Vacation Rental Software index.php sql injection
52016
CommodityRentals CD Rental Software index.php sql injection
52015
CommodityRentals Books/eBooks Rentals Script index.php sql injection
52013
Greatjoomla Scriptegrator plugin Libraries jsloader.php path traversal
52012
Greatjoomla Scriptegrator plugin Libraries jsloader.php path traversal
🔒
52011
Softbiz Softbiz Jobs And Recruitment Script news_desc.php sql injection
52010
WikyBlog File Upload Templates memory corruption
52009
WikyBlog Templates improper authentication
52008
WikyBlog Templates code injection
52007
WikyBlog Templates cross site scripting
🔒
52006
Componentslab Com Sqlreport print.php sql injection
52005
Earl Dunovant week Access Restriction week_post_page access control
52004
Mhd Zaher Ghaibeh Arab Cart showimg.php cross site scripting
52003
Mhd Zaher Ghaibeh Arab Cart showimg.php sql injection
52002
Mhproducts Ero Auktion news.php sql injection
52001
Mhproducts Php Auktion Pro news.php sql injection
52000
Systemsoftware Auktionshaus Gelb news.php sql injection
51998
Microsoft Windows input validation [CVE-2010-0719]
51997
Microsoft Windows Media Player memory corruption [CVE-2010-0718]
🔒
51996
MoinMo MoinMoin Default Configuration config [CVE-2010-0717]
🔒
🔒
51995
Microsoft SharePoint Server cross site scripting [CVE-2010-0716]
🔒
51994
IBM Lotus Workplace Web Content Management IBM WebSphere Portal login.jsp Remote Code Execution
51993
IBM Lotus Workplace Web Content Management IBM WebSphere Portal login.jsp cross site scripting
🔒
🔒
51992
DATEV Base System ActiveX Control DVBSExeCall.ocx ExecuteExe privileges management
51991
MoinMo MoinMoin Profiles Remote Code Execution [CVE-2010-0669]
🔒
🔒
51990
MoinMo MoinMoin cross-site request forgery [CVE-2010-0668]
🔒
🔒
51989
MoinMo MoinMoin information disclosure [CVE-2010-0667]
🔒
51988
Linux Kernel selinux_parse_skb_ipv6 numeric error
🔒
51986
Novell eDirectory memory corruption [CVE-2009-4654]
51985
Novell eDirectory dhost.exe memory corruption
🔒
🔒
51984
ngircd denial of service [CVE-2009-4652]
🔒
51983
Zenoss cross-site request forgery [CVE-2010-0713]
🔒
51982
Zenoss getJSONEventsInfo sql injection
🔒
51981
ASPCode CMS default.asp cross-site request forgery
51980
ASPCode CMS default.asp sql injection
51979
Limny index.php cross-site request forgery
🔒
51978
Sun Java System Directory Server slapd.exe denial of service
🔒
51977
TIBCO Administrator memory corruption [CVE-2010-0683]
51976
Todd Miller sudo access control [CVE-2010-0427]
🔒
🔒
51975
Fedorahosted cronie crontab.c edit_cmd link following
🔒
🔒
51974
uzbl uzbl-core.c eval_js access control
51973
Sun One Web Server denial of service [CVE-2003-1590]
51972
Sun One Web Server denial of service [CVE-2003-1589]
51971
Timeclock-software Employee Timeclock Software add_user.php cross-site request forgery
51970
Subexworld Nikira Fraud Management System cross site scripting
51969
avast Antivirus Home Aavmker4.sys input validation
🔒
🔒
51968
IBM WebSphere Portal cross site scripting [CVE-2010-0704]
51967
EMC HomeBase Server path traversal [CVE-2010-0620]
51966
SystemTap Remote Code Execution [CVE-2010-0412]
🔒
🔒
51965
Becauseinter Bournal information disclosure [CVE-2010-0119]
🔒
🔒
51964
Becauseinter Bournal link following [CVE-2010-0118]
🔒
🔒
51963
CA eHealth Performance Manager cross site scripting [CVE-2010-0640]
51962
Todd Miller sudo access control [CVE-2010-0426]
🔒
🔒
51961
Pidgin gtkimhtml.c resource management
🔒
🔒
51960
gnome screensaver Screen Lock unknown vulnerability [CVE-2010-0422]
🔒
🔒
51959
Pidgin input validation [CVE-2010-0420]
🔒
🔒
51958
gnome screensaver Screen Lock unknown vulnerability [CVE-2010-0285]
🔒
🔒
51957
PortWise SSL VPN cross site scripting [CVE-2010-0703]
51956
Fonality Trixbox PhonecDirectory.php sql injection
🔒
51955
Newgensoft OmniDocs ForceChangePassword.jsp sql injection
51954
WampServer index.php cross site scripting
51953
VideoSearchScript VideoSearchScript Pro index.php cross site scripting
51952
Dynamicsoft WSC CMS Login login.asp sql injection
51951
Ilya Ivanchenko iTweak Upload File Permission cross site scripting
51950
Digium Asterisk Dialplan Function denial of service [CVE-2010-0685]
🔒
51949
WordPress access control [CVE-2010-0682]
🔒
🔒
51948
NOS Microsystems getPlus Download Manager ActiveX Control input validation
🔒
51947
Cisco Security Agent denial of service [CVE-2010-0148]
🔒
51946
Cisco Security Agent sql injection [CVE-2010-0147]
🔒
51945
Cisco Security Agent path traversal [CVE-2010-0146]
🔒
51944
Symantec Client Security ActiveX Control SYMLTCOM.dll memory corruption
🔒
🔒
51943
Symantec IM Manager cross site scripting [CVE-2009-3036]
🔒
🔒
51942
JoomlaWorks Jw Allvideos download.php path traversal
🔒
51941
BASIC-CMS cross site scripting [CVE-2010-0695]
51940
Percha Com Perchagallery index.php sql injection
51939
CommodityRentals Trade Manager Script products.php sql injection
51937
Jtl-software JTL-Shop druckansicht.php sql injection
51936
CommodityRentals Video Games Rentals index.php sql injection
51935
ZeusCMS backup.sql access control
🔒
51934
ZeusCMS index.php path traversal
🔒
51933
Hyleos ChemView View ActiveX Control HyleosChemView.ocx memory corruption
🔒
51932
Katalog.hurricane Katalog Stron Hurricane index.php code injection
51931
Katalog.hurricane Katalog Stron Hurricane index.php sql injection
51930
Onnogroen Com Webeecomment cross site scripting [CVE-2009-4651]
51928
Weberr Com Rwcards index.php path traversal
🔒
🔒
51927
BGSvetionik BGS CMS index.php cross site scripting
51926
2enetworx StatCounteX stats.mdb access control
51925
Copperleaf Photolog cplphoto.php sql injection
51924
Webmastersite WSN Guest index.php sql injection
51923
Michalin KR MEDIA Pogodny CMS index.php sql injection
51922
geccBBlite rispondi.php cross site scripting
🔒
51921
Iptechinside Com Jquarks Installation information disclosure
51920
Novell openSUSE access control [CVE-2010-0299]
🔒
🔒
51919
TYPO3 Remote Code Execution [CVE-2010-0286]
🔒
51918
Linux Kernel resource management [CVE-2010-0410]
🔒
🔒
51917
MIT Kerberos Key Distribution Center input validation [CVE-2010-0283]
🔒
🔒
🔒
51916
Adobe Acrobat Reader code injection [CVE-2010-0188]
🔒
🔒
🔒
🔒
🔒
51915
Mozilla SeaMonkey Same Origin Policy cross site scripting [CVE-2010-0162]
🔒
🔒
51914
Mozilla SeaMonkey Web Worker resource management [CVE-2010-0160]
🔒
🔒
🔒
51913
Mozilla Firefox Browser Engine StealFrame memory corruption
🔒
🔒
51912
Mozilla Firefox Same Origin Policy access control [CVE-2009-3988]
🔒
🔒
🔒
51911
Mozilla SeaMonkey HTML Parser code injection [CVE-2009-1571]
🔒
🔒
51910
Novell eDirectory denial of service [CVE-2010-0666]
🔒
🔒
51909
Xs4all JAG database.sql access control
🔒
51908
Cisco ASA 5500 denial of service [CVE-2010-0569]
🔒
51907
Cisco ASA 5500 information disclosure [CVE-2010-0568]
51906
Cisco ASA 5500 denial of service [CVE-2010-0567]
51905
Cisco ASA 5500 denial of service [CVE-2010-0566]
51904
Cisco ASA 5500 denial of service [CVE-2010-0565]
51903
Cisco Firewall Services Module denial of service [CVE-2010-0151]
51902
Cisco PIX 500 denial of service [CVE-2010-0150]
51901
Cisco PIX 500 denial of service [CVE-2010-0149]
51900
Symantec Client Security ActiveX Control CLIproxy.dll SetRemoteComputerName memory corruption
🔒
🔒
🔒
51899
Symantec Client Security denial of service [CVE-2010-0106]
🔒
🔒
51898
Accellion Secure File Transfer Appliance access control [CVE-2009-4648]
51897
Accellion Secure File Transfer Appliance Audit Log cross site scripting
51896
Accellion Secure File Transfer Appliance Administrative Web Interface code injection
51895
Accellion Secure File Transfer Appliance web_client_user_guide.html path traversal
51894
Accellion Secure File Transfer Appliance Ping Command os command injection
51893
RealNetworks Helix Player memory corruption [CVE-2010-0417]
🔒
🔒
51892
RealNetworks RealPlayer Unescape memory corruption
🔒
🔒
51891
Google Chrome view-source CanRequestURL resource management
🔒
🔒
51890
Google Chrome Read information disclosure
🔒
🔒
51889
Google Chrome Serialization Read numeric error
🔒
🔒
51888
Google Chrome Same Origin Policy access control [CVE-2010-0661]
🔒
🔒
51887
Google Chrome HTTP Logging information disclosure [CVE-2010-0660]
🔒
🔒
51886
Google Chrome Sandbox resource management [CVE-2010-0659]
🔒
🔒
51885
Google Chrome numeric error [CVE-2010-0658]
🔒
🔒
51884
Google Chrome information disclosure [CVE-2010-0657]
🔒
🔒
51883
Google Chrome information disclosure [CVE-2010-0656]
🔒
🔒
51882
Google Chrome resource management [CVE-2010-0655]
🔒
🔒
51881
Mozilla Firefox information disclosure [CVE-2010-0654]
🔒
🔒
51880
Opera Web Browser information disclosure [CVE-2010-0653]
🔒
🔒
51879
Microsoft Internet Explorer information disclosure [CVE-2010-0652]
🔒
51878
Google Chrome information disclosure [CVE-2010-0651]
🔒
🔒
51877
Google Chrome access control [CVE-2010-0650]
🔒
🔒
51876
Google Chrome crosscall_server.cc CreateFromBuffer numeric error
🔒
🔒
51875
Mozilla Firefox information disclosure [CVE-2010-0648]
🔒
🔒
51874
Google Chrome Sandbox code injection [CVE-2010-0647]
🔒
🔒
51873
Google Chrome factory.cc numeric error
🔒
🔒
51872
Google Chrome factory.cc numeric error
🔒
🔒
51871
Google Chrome Proxy Server information disclosure [CVE-2010-0644]
🔒
🔒
51870
Google Chrome Proxy Server information disclosure [CVE-2010-0643]
🔒
🔒
51869
Google Chrome Password Manager login_prompt.cc Stored credentials management
🔒
🔒
51868
Cisco Collaboration Server scoadmin LoginPage.jhtml information disclosure
🔒
51867
Cisco Collaboration Server LoginPage.jhtml cross site scripting
🔒
🔒
51866
Linux Kernel do_pages_move denial of service
🔒
🔒
51865
Intel E1000 load_elf_binary denial of service
🔒
🔒
51864
Sun OpenOffice access control [CVE-2010-0136]
🔒
🔒
51863
Sun OpenOffice Table Property code injection [CVE-2009-3302]
🔒
🔒
51862
Sun OpenOffice Table Property numeric error [CVE-2009-3301]
🔒
🔒
🔒
51861
Sun OpenOffice GIFLZWDecompressor memory corruption
🔒
🔒
🔒
51860
Sun OpenOffice ReadXPM numeric error
🔒
🔒
🔒
51859
Squid Proxy htcp.c htcpHandleTstRequest null pointer dereference
🔒
🔒
🔒
51858
K5n WebCalendar cross-site request forgery [CVE-2010-0638]
🔒
51857
Linux Kernel futex_lock_pi input validation
🔒
🔒
51856
Linux Kernel wake_futex_pi denial of service
🔒
🔒
51855
Intel E1000 do_mremap access control
🔒
🔒
51854
DokuWiki ajax.php cross-site request forgery
🔒
🔒
51853
DokuWiki Permission Check ajax.php access control
🔒
🔒
51852
DokuWiki ajax.php path traversal
🔒
🔒
51851
Adobe Flash Player code injection [CVE-2010-0187]
🔒
🔒
51850
Adobe Acrobat Reader denial of service [CVE-2010-0186]
🔒
🔒
51849
Juniper Odyssey Access Client Installer dsInstallerService.dll memory corruption
51848
Adobe ColdFusion information disclosure [CVE-2009-3960]
🔒
🔒
51847
K5n WebCalendar cross-site request forgery [CVE-2010-0637]
🔒
51846
K5n WebCalendar users.php cross site scripting
🔒
51845
JEvents JEvents Search plugin Search Plugin eventsearch.php onSearch sql injection
51844
Will Estes flex Remote Code Execution [CVE-2010-0634]
51843
Citrix XenServer Local Privilege Escalation [CVE-2010-0633]
51842
Parkviewconsultants Com Simplefaq index.php sql injection
51841
Eicrasoft Eicra Car Rental-Script index.php sql injection
51840
Evernewscripts Free Joke Script viewjokes.php sql injection
51839
netpbm memory corruption [CVE-2009-4274]
🔒
🔒
51838
AnalogX SimpleServer:WWW path traversal [CVE-2001-1586]
🔒
🔒
51837
HP DreamScreen Firmware information disclosure [CVE-2010-0446]
51836
Linux Kernel i8254.c pit_ioport_read config
🔒
🔒
51835
Kvm Qumranet KVM access control [CVE-2010-0306]
🔒
🔒
51834
Linux Kernel access control [CVE-2010-0298]
🔒
🔒
51833
QEMU usb-linux.c usb_host_handle_control memory corruption
🔒
🔒
51832
gnome screensaver Screen Lock Local Privilege Escalation [CVE-2009-4642]
51831
gnome screensaver Screen Lock Local Privilege Escalation [CVE-2009-4641]
🔒
🔒
51830
gnome screensaver Screen Lock denial of service [CVE-2010-0414]
🔒
🔒
51829
Myshell evalSMSI ajax.php cross site scripting
🔒
51828
Myshell evalSMSI credentials management [CVE-2010-0616]
🔒
51827
Myshell evalSMSI assess.php cross site scripting
🔒
51826
Myshell evalSMSI ajax.php sql injection
🔒
51825
ARWScripts Fonts Script viewfile.php path traversal
51824
Dmanager DocumentManager Remote Code Execution [CVE-2010-0612]
🔒
51823
Baalsystems Baal Systems adminlogin.php sql injection
51822
Webguerilla Com Photoblog index.php sql injection
51821
NovaBoard header.php sql injection
51820
NovaBoard index.php sql injection
🔒
51819
Sterlitetechnologies SAM300 AX Router cross site scripting [CVE-2010-0607]
51818
osTicket Error Message cross site scripting [CVE-2010-0606]
51817
osTicket JAXP ajax.php sql injection
51816
HP Network Node Manager privileges management [CVE-2010-0445]
🔒
51815
Cisco IronPort Encryption Appliance memory corruption [CVE-2010-0145]
🔒
51814
Cisco IronPort Encryption Appliance missing encryption [CVE-2010-0144]
🔒
51813
Cisco IronPort Encryption Appliance missing encryption [CVE-2010-0143]
🔒
51812
Panda ActiveScan ActiveX Control as2guiie.cab code injection
🔒
51811
Microsoft Windows max3activex.dll code injection [CVE-2010-0252]
🔒
🔒
🔒
51810
Microsoft Office MSO.DLL memory corruption [CVE-2010-0243]
🔒
🔒
🔒
51809
Microsoft Windows resource management [CVE-2010-0242]
🔒
🔒
51808
Microsoft Windows code injection [CVE-2010-0241]
🔒
🔒
🔒
51807
Microsoft Windows code injection [CVE-2010-0240]
🔒
🔒
51806
Microsoft Windows code injection [CVE-2010-0239]
🔒
🔒
🔒
51805
Microsoft Windows Local Privilege Escalation [CVE-2010-0233]
🔒
🔒
51804
Microsoft Windows cryptographic issues [CVE-2010-0231]
🔒
🔒
🔒
51803
Microsoft Windows null pointer dereference [CVE-2010-0035]
🔒
🔒
51802
Microsoft PowerPoint memory corruption [CVE-2010-0034]
🔒
🔒
🔒
51801
Microsoft PowerPoint memory corruption [CVE-2010-0033]
🔒
🔒
🔒
51800
Microsoft PowerPoint code injection [CVE-2010-0032]
🔒
🔒
🔒
51799
Microsoft PowerPoint code injection [CVE-2010-0031]
🔒
🔒
🔒
51798
Microsoft PowerPoint memory corruption [CVE-2010-0030]
🔒
🔒
🔒
51797
Microsoft Windows input validation [CVE-2010-0026]
🔒
51796
Microsoft Windows input validation [CVE-2010-0022]
🔒
🔒
🔒
51795
Microsoft Windows race condition [CVE-2010-0021]
🔒
🔒
🔒
51794
Microsoft Windows code injection [CVE-2010-0020]
🔒
🔒
🔒
51793
Microsoft Windows race condition [CVE-2010-0017]
🔒
🔒
🔒
🔒
51792
Nanosleep trac-git input validation [CVE-2010-0394]
🔒
51791
FFmpeg vorbis_dec.c numeric error
🔒
🔒
🔒
51790
FFmpeg av_rescale_rnd numeric error
🔒
🔒
🔒
51789
FFmpeg numeric error [CVE-2009-4638]
🔒
🔒
🔒
51788
FFmpeg memory corruption [CVE-2009-4637]
🔒
🔒
🔒
51787
FFmpeg code injection [CVE-2009-4636]
🔒
🔒
🔒
51786
FFmpeg mov.c code injection
🔒
🔒
🔒
51785
FFmpeg vorbis_dec.c numeric error
🔒
🔒
🔒
51784
FFmpeg vorbis_dec.c numeric error
🔒
🔒
🔒
51783
FFmpeg oggparsevorbis.c numeric error
🔒
🔒
🔒
51782
FFmpeg vp3.c numeric error
🔒
🔒
🔒
51781
HP Operations Agent credentials management [CVE-2010-0444]
51780
OTRS sql injection [CVE-2010-0438]
🔒
🔒
51779
IBM WebSphere Application Server SSL information disclosure
51778
fetchmail Verbose Mode sdump.c sdump memory corruption
🔒
🔒
51777
NetBSD azalia.c hdaudio_afg_query_devinfo numeric error
51776
Intel Desktop Board memory corruption [CVE-2010-0560]
🔒
🔒
51775
GNOME GMIME memory corruption [CVE-2010-0409]
🔒
🔒
51774
SystemTap numeric error [CVE-2010-0411]
🔒
🔒
51773
Tuxfamily chrony resource management [CVE-2010-0294]
🔒
🔒
51772
Tuxfamily chrony resource management [CVE-2010-0293]
🔒
🔒
51771
Tuxfamily chrony cmdmon.c read_from_cmd_socket resource management
🔒
🔒
51770
Sun Cluster Configuration File credentials management [CVE-2003-1588]
51769
Sun OpenSolaris Default Configuration config [CVE-2010-0559]
51768
Sun OpenSolaris Default Configuration config [CVE-2010-0558]
51767
IBM Cognos Express Hardcoded Credentials credentials management
🔒
🔒
51766
HP System Management Homepage cross site scripting [CVE-2009-4185]
🔒
🔒
51765
IBM WebSphere Commerce cryptographic issues [CVE-2009-2752]
51764
IBM WebSphere Commerce Encryption cryptographic issues [CVE-2009-2751]
51763
Iplanet LoganPro cross site scripting [CVE-2003-1587]
51762
Iplanet WebExpert cross site scripting [CVE-2003-1586]
51761
Alentum Weblog Expert cross site scripting [CVE-2003-1585]
51760
SurfStats cross site scripting [CVE-2003-1584]
51759
WebTrends Webtrends Log Analyzer cross site scripting [CVE-2003-1583]
51758
Microsoft IIS cross site scripting [CVE-2003-1582]
51757
Apache HTTP Server cross site scripting [CVE-2003-1581]
51756
Apache HTTP Server numeric error [CVE-2003-1580]
51755
Sun One Web Server numeric error [CVE-2003-1579]
51754
Sun One Web Server privileges management [CVE-2003-1578]
51753
Sun One Web Server cross site scripting [CVE-2003-1577]
51752
Geopp Geo++ GNCASTER improper authentication [CVE-2010-0554]
51751
Geopp Geo++ GNCASTER memory corruption [CVE-2010-0553]
51750
Geopp Geo++ GNCASTER input validation [CVE-2010-0552]
51749
Geopp Geo++ GNCASTER information disclosure [CVE-2010-0551]
51748
Geopp Geo++ GNCASTER admin.htm improper authentication
51747
Xerox Workcentre 6400 Net Controller information disclosure [CVE-2010-0549]
🔒
51746
Xerox Workcentre 5655 Authorization information disclosure [CVE-2010-0548]
🔒
51745
Microsoft Internet Explorer Remote Code Execution [CVE-2010-0555]
51744
Samba input validation [CVE-2010-0547]
🔒
🔒
🔒
51743
HP Openvms Rms access control [CVE-2010-0443]
51742
Digium Asterisk input validation [CVE-2010-0441]
🔒
🔒
51741
Dinko Korunic Hybserv2 mystring.c input validation
🔒
🔒
51740
maildrop main.C access control
🔒
🔒
51739
ircd-ratbox lp Command cache.c null pointer dereference
🔒
🔒
51738
ircd-ratbox irc_string.c clean_string numeric error
🔒
🔒
51737
IBM WebSphere Service Registry/Repository Registry config [CVE-2009-2750]
51736
FreeBit ServersMan input validation [CVE-2010-0496]
51735
Process-one ejabberd input validation [CVE-2010-0305]
🔒
🔒
51734
lighttpd resource management [CVE-2010-0295]
🔒
🔒
51733
Apple iPhone OS resource management [CVE-2010-0038]
51732
Mozilla Bugzilla Installation access control [CVE-2009-3989]
🔒
🔒
51731
Mozilla Bugzilla access control [CVE-2009-3387]
🔒
🔒
51730
Sun OpenSolaris ucode_get_rev input validation
🔒
51729
Cisco Secure Desktop cross site scripting [CVE-2010-0440]
51728
Squid Proxy rfc1035.c input validation [CVE-2010-0308]
🔒
🔒
51727
Wireshark overflow.ck dissect_getaddrsbyname_request memory corruption
🔒
🔒
🔒
51726
Adobe ColdFusion Default Configuration access control [CVE-2010-0185]
51725
HP Enterprise Cluster Master Toolkit unknown vulnerability [CVE-2009-4184]
🔒
🔒
51724
IBM db2 Monitoring denial of service [CVE-2010-0472]
🔒
51723
PostgreSQL substring numeric error
🔒
🔒
🔒
51721
Comtrend CT-507IT ADSL Router scvrtsrv.cmd cross site scripting
51720
Files2Links F2L 3000 appliance Login Page sql injection [CVE-2010-0469]
51719
PaperThin CommonSpot Content Server longproc.cfm cross site scripting
51718
Chillcreations Com Ccnewsletter index.php path traversal
🔒
51717
Apache HTTP Server mod_proxy ap_proxy_send_fb numeric error
🔒
51716
Debian Lintian sql injection [CVE-2009-4015]
🔒
🔒
51715
Debian Lintian Schedule format string
🔒
🔒
51714
Debian Lintian path traversal [CVE-2009-4013]
🔒
🔒
51713
Symantec Altiris Notification Server Web Console credentials management
🔒
🔒
51712
Roundcube webmail information disclosure [CVE-2010-0464]
🔒
🔒
51711
Horde IMP information disclosure [CVE-2010-0463]
🔒
🔒
51710
ViewVC Access Restriction access control [CVE-2010-0005]
🔒
🔒
51709
ViewVC information disclosure [CVE-2010-0004]
🔒
🔒
51708
GNU gzip unlzw.c unlzw numeric error
🔒
🔒
51707
Mozilla Necko information disclosure [CVE-2009-4630]
🔒
51706
Mozilla Necko information disclosure [CVE-2009-4629]
🔒
51705
GNU gzip inflate.c huft_build input validation
🔒
🔒
51704
IBM DB2 REPEAT memory corruption
🔒
🔒
🔒
51703
Com Casino index.php sql injection
51702
Kayako SupportSuite index.php cross site scripting
51701
Yoflash Com Mochigames index.php sql injection
51700
Netartmedia Blog System index.php sql injection
51699
A3malnet magic-portal home.php sql injection
51698
Indianpulses Com Gameserver index.php sql injection
51697
PunBB cross site scripting [CVE-2010-0455]
51696
Fabricadigital Publique! start.htm sql injection
51695
Cisco Unified MeetingPlace access control [CVE-2010-0142]
51694
Cisco Unified MeetingPlace credentials management [CVE-2010-0141]
51693
Cisco Unified MeetingPlace Administrator Account Remote Code Execution
51692
Cisco Unified MeetingPlace sql injection [CVE-2010-0139]
51691
HP OpenView Storage Data Protector Local Privilege Escalation
🔒
51690
Apache Tomcat path traversal [CVE-2009-2902]
🔒
🔒
51689
Apache Tomcat access control [CVE-2009-2901]
🔒
🔒
51688
Apache Tomcat path traversal [CVE-2009-2693]
🔒
🔒
51687
Sun Storedge 6130 Arrays Stored Remote Code Execution [CVE-2005-4885]
51686
Sun iPlanet Messaging Server cross site scripting [CVE-2004-2765]
🔒
51685
Sun Change Manager memory corruption [CVE-2003-1576]
🔒
51684
Red Hat Enterprise Linux input validation [CVE-2009-4272]
🔒
🔒
51683
Red Hat Enterprise Linux access control [CVE-2009-3556]
🔒
🔒
51682
TheGreenBow IPSec VPN Client vpnconf.exe memory corruption
🔒
🔒
51681
Embarcadero InterBase SMP 2009 memory corruption [CVE-2010-0391]
51680
Phpf1 Max's Image Uploader File Upload index.php unrestricted upload
51679
Intel E1000 exthdrs.c ipv6_hop_jumbo input validation
🔒
🔒
51678
Intel E1000 print_fatal_signal information disclosure
🔒
🔒
51677
SystemTap code injection [CVE-2009-4273]
🔒
🔒
51676
Oracle Database Server denial of service [CVE-2005-4884]
🔒
51675
Sun Java System Web Server Admin Server null pointer dereference
🔒
51674
Sun Java System Web Server format string [CVE-2010-0388]
🔒
🔒
51673
Sun Java System Web Server Authorization memory corruption [CVE-2010-0387]
🔒
🔒
51672
Sun Java System Application Server Default Configuration config
🔒
🔒
🔒
51671
Tor Directory Authority information disclosure [CVE-2010-0385]
🔒
🔒
51670
Tor Logging information disclosure [CVE-2010-0384]
🔒
51669
Tor information disclosure [CVE-2010-0383]
🔒
51668
RealNetworks RealPlayer smlrender.dll memory corruption [CVE-2009-4257]
🔒
🔒
🔒
51667
RealNetworks RealPlayer HandleSetParameterRequest memory corruption
🔒
🔒
51666
RealNetworks RealPlayer memory corruption [CVE-2009-4247]
🔒
🔒
51665
RealNetworks RealPlayer memory corruption [CVE-2009-4246]
🔒
🔒
🔒
51664
RealNetworks RealPlayer gifcodec.cpp memory corruption
🔒
🔒
51663
RealNetworks RealPlayer memory corruption [CVE-2009-4244]
🔒
🔒
🔒
51662
RealNetworks RealPlayer memory corruption [CVE-2009-4243]
🔒
🔒
51661
RealNetworks RealPlayer GetPacketBuffer memory corruption
🔒
🔒
51660
RealNetworks RealPlayer memory corruption [CVE-2009-4241]
🔒
🔒
🔒
51659
IBM Lotus Domino Server Default Configuration config [CVE-2008-7253]
51658
ISC BIND fetch Remote Code Execution [CVE-2010-0382]
🔒
🔒
51657
Phpmyspace sql injection [CVE-2010-0381]
51656
JCE-Tech Php Calendars Script Access Restriction install.php access control
51655
ISC BIND DNS Cache unknown vulnerability [CVE-2010-0290]
🔒
🔒
51654
Microsoft Internet Explorer code injection [CVE-2010-0248]
🔒
🔒
🔒
🔒
51653
Microsoft Internet Explorer code injection [CVE-2010-0247]
🔒
🔒
🔒
51652
Microsoft Internet Explorer code injection [CVE-2010-0246]
🔒
🔒
🔒
51651
Microsoft Internet Explorer code injection [CVE-2010-0245]
🔒
🔒
🔒
51650
Microsoft Internet Explorer code injection [CVE-2010-0244]
🔒
🔒
🔒
51649
SuSE openSUSE Access Restriction access control [CVE-2010-0230]
🔒
🔒
51648
Adobe Flash Player ActiveX Control use after free [CVE-2010-0379]
🔒
51647
Adobe Flash Player use after free [CVE-2010-0378]
🔒
51646
Phpmyspace sql injection [CVE-2010-0377]
🔒
51645
JCE-Tech Php Calendars Script Error Message product_list.php cross site scripting
51644
JCE-Tech Php Calendars Script product_list.php sql injection
51643
Codingfish Com Marketplace index.php cross site scripting
51642
Com Libros index.php sql injection
51641
Hong Chuyen Com Articlemanager index.php sql injection
51640
Hitmaaan Hitmaaan Gallery index.php cross site scripting
51639
Roger Lopez Nodeblock cross site scripting [CVE-2010-0370]
51638
Cisco CiscoWorks Internetwork Performance Monitor memory corruption
🔒
51637
Cisco IOS XR memory allocation [CVE-2010-0137]
51636
BitScripts Bits Video Script showcasesearch.php code injection
51635
BitScripts Bits Video Script File Upload register.php input validation
51634
BitScripts Bits Video Script search.php cross site scripting
51633
VideoLAN VLC Media Player memory corruption [CVE-2010-0364]
🔒
51632
Microsoft Windows NtVdmControl access control
🔒
🔒
51631
Adobe Shockwave Player numeric error [CVE-2009-4003]
🔒
🔒
51630
Adobe Shockwave Player memory corruption [CVE-2009-4002]
🔒
🔒
51629
HP Power Manager path traversal [CVE-2009-4000]
🔒
🔒
🔒
51628
HP Power Manager memory corruption [CVE-2009-3999]
🔒
🔒
🔒
51627
Zeus Zeus Web Server Admin Server cross site scripting [CVE-2010-0363]
51626
Zeus Zeus Web Server cryptographic issues [CVE-2010-0362]
51625
Sun Java System Web Server memory corruption [CVE-2010-0361]
🔒
🔒
🔒
51624
Sun Java System Web Server input validation [CVE-2010-0360]
🔒
🔒
51623
Zeus Zeus Web Server memory corruption [CVE-2010-0359]
🔒
51622
IBM Lotus Domino memory corruption [CVE-2010-0358]
🔒
51621
IBM Lotus Web Content Management cross site scripting [CVE-2010-0357]
51620
Apple Mac OS X memory corruption [CVE-2010-0037]
🔒
🔒
51619
Apple Mac OS X memory corruption [CVE-2010-0036]
🔒
🔒
51618
Linux Kernel access control [CVE-2010-0007]
🔒
🔒
51617
phpMyAdmin Setup Script unserialize cross-site request forgery
🔒
🔒
51616
Linux Kernel fasync_helper resource management
🔒
🔒
51615
Linux.thai LibThai numeric error [CVE-2009-4012]
🔒
🔒
51614
Rockwellautomation Ab Micrologix Controller 1100 denial of service
51613
phpMyAdmin Libraries cryptographic issues [CVE-2008-7252]
🔒
🔒
51612
phpMyAdmin Libraries access control [CVE-2008-7251]
🔒
🔒
51610
Dan Brown Moa Gallery path traversal [CVE-2009-4627]
51609
phpNagios menu.php path traversal
🔒
51607
Nicecoder iDesk download.php sql injection
51606
Plohni Advanced Comment System Installation index.php code injection
51605
Legrinder Drunken:Golem Gaming Portal code injection [CVE-2009-4622]
51604
Patching JiangHu Inn forummission.php sql injection
51602
lucygames Com Lucygames index.php sql injection
51601
Tourismscripts Bus Script aboutus.php sql injection
51600
Tourismscripts Tourism Script Accomodation Hotel Booking Portal Script Weather hotel.php sql injection
51599
Myrephp MYRE Holiday Rental Manager search.php cross site scripting
51598
Myrephp MYRE Holiday Rental Manager review.php sql injection
51597
Dan Brown Moa Gallery error_funcs.php code injection
51596
Viscomsoft Movie Player Pro SDK ActiveX ActiveX Control MoviePlayer.ocx memory corruption
🔒
51595
Arco Van Geest Goof Fotoboek path traversal [CVE-2010-0350]
51594
C-3.co.jp WebCalenderC3 cross site scripting [CVE-2010-0349]
51593
C-3.co.jp WebCalenderC3 path traversal [CVE-2010-0348]
51592
TYPO3 Vd Gemomap cross site scripting [CVE-2010-0347]
51591
TYPO3 Mimi Tipfriends cross site scripting [CVE-2010-0346]
51590
TYPO3 Majordomo cross site scripting [CVE-2010-0345]
51589
TYPO3 Zak Store Management sql injection [CVE-2010-0344]
51588
TYPO3 Pb Clanlist sql injection [CVE-2010-0343]
51587
TYPO3 Job Reports sql injection [CVE-2010-0342]
51586
TYPO3 Bb Simplejobs sql injection [CVE-2010-0341]
51585
TYPO3 mjseventpro sql injection [CVE-2010-0340]
51584
TYPO3 Vm19 Userlinks sql injection [CVE-2010-0339]
51583
TYPO3 ttpedit sql injection [CVE-2010-0338]
51582
TYPO3 Dl3 Tt News Alerts sql injection [CVE-2010-0337]
51581
TYPO3 Kiddog Mysqldumper information disclosure [CVE-2010-0336]
51580
Francisco Cifuentes Vote For Tt News cross site scripting [CVE-2010-0335]
51579
Francisco Cifuentes Vote For Tt News sql injection [CVE-2010-0334]
51578
Matthias Graubner Mg Help sql injection [CVE-2010-0333]
51577
Stefan Tannhaeuser TV21 Talkshow sql injection [CVE-2010-0332]
51576
Stefan Tannhaeuser TV21 Talkshow cross site scripting [CVE-2010-0331]
51575
Julian Fries Jf Easymaps sql injection [CVE-2010-0330]
51574
Alex Kellner powermail sql injection [CVE-2010-0329]
51573
Rastislav Birka Cs2 Unitconv cross site scripting [CVE-2010-0328]
51572
Julian Kleinhans Kj Imagelightbox2 cross site scripting [CVE-2010-0327]
51571
Francois Suter devlog cross site scripting [CVE-2010-0326]
51570
Sebastian Baumann SB Folderdownload information disclosure [CVE-2010-0325]
51569
Patrick Bauerochse Ref List sql injection [CVE-2010-0324]
51568
Arco Van Geest Goof Fotoboek information disclosure [CVE-2010-0323]
51567
Matthias Karr Mk Anydropdownmenu init sql injection
51566
Jamit Jamit Job Board cross site scripting [CVE-2010-0321]
51565
X10media Glitter Central Script submitlink.php cross site scripting
51564
Docmint index.php cross site scripting
51563
FreeBSD access control [CVE-2010-0318]
🔒
51562
Novell Netware resource management [CVE-2010-0317]
51561
Google Google SketchUp numeric error [CVE-2010-0316]
🔒
🔒
51560
Google Google SketchUp mesh.c numeric error
🔒
🔒
51559
Google Chrome information disclosure [CVE-2010-0315]
🔒
🔒
51558
Apple Safari cross site scriting [CVE-2010-0314]
🔒
🔒
51557
Sun Java System Directory Server core_get_proxyauth_dn null pointer dereference
🔒
51556
ibm Tivoli Directory Server do_extendedOp input validation
51555
Sun Java System Identity Server privileges management [CVE-2010-0311]
51554
Sun Solaris Software Update access control [CVE-2010-0310]
🔒
51553
TIBCO Runtime Agent access control [CVE-2010-0184]
51551
OpenSSL zlib_stateful_finish CRYPTO_cleanup_all_ex_data resource management
🔒
🔒
51550
GNU C Library getpwnam credentials management
🔒
🔒
51549
SSSD Access Restriction improper authentication [CVE-2010-0014]
🔒
🔒
51548
GNU bash Terminal input validation [CVE-2010-0002]
🔒
🔒
51547
HP Web Jetadmin denial of service [CVE-2009-4182]
51546
Mortbay Jetty cross site scripting [CVE-2009-4612]
🔒
🔒
51545
Mortbay Jetty Terminal input validation [CVE-2009-4611]
🔒
51544
Mortbay Jetty cross site scripting [CVE-2009-4610]
🔒
51543
Mortbay Jetty information disclosure [CVE-2009-4609]
🔒
51542
Boa Terminal input validation [CVE-2009-4496]
🔒
🔒
51541
Yaws Web Server Terminal input validation [CVE-2009-4495]
🔒
51540
AOL AOLserver Terminal input validation [CVE-2009-4494]
🔒
51539
Orion Application Server input validation [CVE-2009-4493]
🔒
51538
Ruby Terminal input validation [CVE-2009-4492]
🔒
🔒
51537
Acme thttpd Terminal input validation [CVE-2009-4491]
🔒
51536
Acme Mini HTTPd Terminal input validation [CVE-2009-4490]
🔒
🔒
51535
Cherokee Terminal header.c input validation
🔒
51534
Varnish Terminal input validation [CVE-2009-4488] [Disputed]
🔒
51533
nginx Terminal input validation [CVE-2009-4487]
51532
MIT Kerberos numeric error [CVE-2009-4212]
🔒
🔒
51531
Adobe Acrobat Reader numeric error [CVE-2009-3959]
🔒
🔒
51530
Adobe Acrobat Reader ActiveX Control gp.ocx memory corruption
🔒
🔒
🔒
🔒
51529
Adobe Acrobat Reader null pointer dereference [CVE-2009-3957]
🔒
🔒
51528
Adobe Acrobat Reader Default Configuration config [CVE-2009-3956]
🔒
🔒
🔒
51527
Adobe Acrobat Reader resource management [CVE-2009-3955]
🔒
🔒
🔒
51526
Adobe Acrobat Reader code injection [CVE-2009-3954]
🔒
🔒
51525
Adobe Acrobat Reader memory corruption [CVE-2009-3953]
🔒
🔒
51523
Overlandstorage GuardianOS Command Line Interface access control
51521
Icculus Alien Arena M_AddToServerList memory corruption
🔒
🔒
51520
Bts-gi.net Read excel File Upload upload.php memory corruption
51519
Oracle JD Edwards EnterpriseOne unknown vulnerability [CVE-2010-0080]
51518
Oracle BEA Product Suite JRockit memory corruption [CVE-2010-0079]
🔒
51517
Oracle BEA Product Suite denial of service [CVE-2010-0078]
51516
Oracle E-Business Suite CRM Technical Foundation unknown vulnerability
51515
Oracle Database Application Express Remote Privilege Escalation
🔒
51514
Oracle E-Business Suite information disclosure [CVE-2010-0075]
51513
Oracle BEA Product Suite denial of service [CVE-2010-0074]
51512
Oracle Secure Backup observiced.exe memory corruption
🔒
🔒
51511
Oracle Database Server Remote Code Execution [CVE-2010-0071]
🔒
51510
Oracle Application Server unknown vulnerability [CVE-2010-0070]
51509
Oracle BEA Product Suite unknown vulnerability [CVE-2010-0069]
51508
Oracle BEA Product Suite information disclosure [CVE-2010-0068]
51507
Oracle Application Server information disclosure [CVE-2010-0067]
51506
Oracle Application Server unknown vulnerability [CVE-2010-0066]
51505
Oracle E-Business Suite Oracle Application Object Library unknown vulnerability
51504
Oracle Database Server Remote Privilege Escalation [CVE-2009-3415]
🔒
51503
Oracle Database Server unknown vulnerability [CVE-2009-3414]
🔒
51502
Oracle Database Server unknown vulnerability [CVE-2009-3413]
🔒
51501
Oracle Database Server information disclosure [CVE-2009-3412]
🔒
51500
Oracle Database Server unknown vulnerability [CVE-2009-3411]
🔒
51499
Oracle Database Server unknown vulnerability [CVE-2009-3410]
🔒
51498
Oracle Database Server unknown vulnerability [CVE-2009-1996]
🔒
🔒
51497
Microsoft Windows Live Messenger ActiveX Control msnmsgr.exe denial of service
51495
sap SAP Kernel Management Console sapstartsrv.exe denial of service
51494
Drupal Randomizer cross site scripting [CVE-2009-4602]
51493
Zeeways ZeeJobsite basic_search_result.php cross site scripting
51487
Phpwares PHP Inventory index.php sql injection
🔒
51486
Intel e1000 denial of service [CVE-2009-4538]
🔒
🔒
51485
Intel E1000 input validation [CVE-2009-4537]
🔒
🔒
51484
Intel e1000 Packet Filter numeric error [CVE-2009-4536]
🔒
🔒
51483
Pidgin Protocol Plugin slp.c resource management
🔒
🔒
51482
IBM Domino Web Access Remote Code Execution [CVE-2010-0276]
51481
IBM Lotus iNotes Domino Web Access Remote Code Execution [CVE-2010-0275]
51480
Adium Protocol Plugin slp.c path traversal
🔒
🔒
51479
IBM Lotus iNotes Domino Web Access Remote Code Execution [CVE-2009-4594]
51477
Sun Java System Web Server memory corruption [CVE-2010-0273]
🔒
51476
Sun Java System Web Server memory corruption [CVE-2010-0272]
🔒
51475
Sun OpenSolaris Auditing access control [CVE-2010-0271]
51474
Transmissionbt transmission path traversal [CVE-2010-0012]
🔒
🔒
51473
PowerDNS Recursor authentication spoofing [CVE-2009-4010]
🔒
🔒
51472
PowerDNS Recursor memory corruption [CVE-2009-4009]
🔒
🔒
51471
Adobe Illustrator memory corruption [CVE-2009-3952]
🔒
51470
Liferay Liferay Portal cross site scripting [CVE-2009-3742]
51469
Verbatim Corporate Secure credentials management [CVE-2010-0229]
51468
Verbatim Corporate Secure cryptographic issues [CVE-2010-0228]
51467
Verbatim Corporate Secure credentials management [CVE-2010-0227]
51466
SanDisk Cruzer Enterprise USB credentials management [CVE-2010-0226]
51465
SanDisk Cruzer Enterprise USB cryptographic issues [CVE-2010-0225]
51464
SanDisk Cruzer Enterprise USB credentials management [CVE-2010-0224]
51463
Kingston DataTraveler Secure access control [CVE-2010-0223]
51462
Kingston DataTraveler Secure cryptographic issues [CVE-2010-0222]
51461
Kingston DataTraveler Secure access control [CVE-2010-0221]
51460
Mozilla Firefox FillObserverArray resource management
🔒
🔒
51459
Malcom Box LXR Cross Referencer cross site scripting [CVE-2009-4497]
🔒
🔒
51458
Jesse Smith bftpd bftpdutmp.c bftpdutmp_log denial of service
🔒
51457
Secureideas base base_local_rules.php Remote Code Execution
🔒
51456
Secureideas BASE sql injection [CVE-2009-4591]
🔒
51455
Secureideas base base_local_rules.php cross site scripting
🔒
51453
AwingSoft Awakening Winds3d Viewer ActiveX Control WindsPly.ocx memory corruption
51452
Cherokee denial of service [CVE-2009-4587]
🔒
51451
Wowd index.html cross site scripting
51450
JoomlaBamboo Jb Simpla index.php sql injection [Disputed]
51449
Joomlabiblestudy Com Biblestudy index.php path traversal
🔒
51443
Hasta Blog yorumyaz.php cross site scripting
51442
Com Artistavenue index.php cross site scripting
51435
PhpShop cartAdd cross-site request forgery
51434
PhpShop index.php sql injection
🔒
51433
PhpShop cross site scripting [CVE-2009-4570]
🔒
51431
Webmin cross site scripting [CVE-2009-4568]
🔒
🔒
51429
S2sys Linear eMerge Access Control System Management Console denial of service
51427
Sendmail Access Restriction cryptographic issues [CVE-2009-4565]
🔒
🔒
51426
ZenPhoto index.php sql injection
51423
Worms-league WebLeague sql injection [CVE-2009-4561]
51422
Worms-league WebLeague profile.php sql injection
51421
Nanwich Submitted By cross site scripting [CVE-2009-4559]
51418
Quickheal AntiVirus Plus 2009 quhlpsvc.exe access control
51417
K-factor AgoraCart htaccess cross-site request forgery [CVE-2009-4555]
51416
Snitz Forums 2000 pop_send_to_friend.asp cross site scripting
🔒
51415
Rjvmedia iRehearse memory corruption [CVE-2009-4553]
51414
Intesync Miniweb index.php cross site scripting
51413
Intesync Miniweb index.php sql injection
51412
Kunena Kunena Forum index.php sql injection
🔒
51411
Cdmi A2 Media Player Pro memory corruption [CVE-2009-4549]
51408
Logoshows BBS globepersonnel_login.asp input validation
51407
Logoshows BBS access control [CVE-2009-4545]
51406
Cromosoft Facil Helpdesk cross site scripting [CVE-2009-4544]
51405
Cromosoft Facil Helpdesk Help index.php code injection
51404
IsolSoft Support Center newticket.php cross site scripting
51402
Bpowerhouse Mini CMS page.php sql injection
51401
SQLiteManager main.php cross site scripting
🔒
51369
mysql GetName memory corruption
🔒
🔒
🔒
51163
VMware Stage Manager wwhelp_entry.html cross site scripting
🔒
🔒
41132
StatCounteX admin.asp access control
27141
Turn-k K-Search index.php sql injection
13593
PostgreSQL nodeHash.c numeric error
🔒
🔒
13482
Joomla CMS com_simpledownload path traversal [CVE-2010-2122]
🔒
11298
Lenel OnGuard Enterprise Default Credentials improper authentication
10644
Microsoft Internet Explorer IFRAME information disclosure
8174
SQLite Libsqlite3-0 information disclosure
7824
Juniper Junos Update denial of service
6961
Oracle Database Server exp.exe memory corruption
6960
Horde IMP information disclosure
5566
Mozilla Firefox denial of service
5339
WebMaster Solutions WmsCms printpage.asp sql injection
4974
Id Software Quake 3 Engine UDP Request Parser getstatus input validation
🔒
🔒
4893
WordPress convert_all_confirm cross site scriting
4892
WordPress Comment privileges management
4889
FreePBX Log File HTML Rendering cross site scriting
4723
Linux Kernel sched.c denial of service
🔒
🔒
4235
Microsoft Windows Fax Cover Page Editor memory corruption [CVE-2010-3974]
🔒
🔒
🔒
4234
Microsoft IIS FTP Server memory corruption [CVE-2010-3972]
🔒
🔒
🔒
4233
Microsoft Windows code injection [CVE-2010-4588]
🔒
🔒
4232
NetBSD TCP/IP Stack udp6_output.c udp6_output denial of service
4231
Microsoft Windows Driver win32k.sys GreEnableEUDC memory corruption
🔒
🔒
4230
Microsoft Exchange RPC store.exe resource management
🔒
🔒
4229
Microsoft SharePoint Document Conversion Launcher Service unknown vulnerability
🔒
🔒
🔒
4228
Microsoft Windows Hyper-V VMBus input validation [CVE-2010-3960]
🔒
4227
Microsoft Windows Netlogon RPC Service denial of service [CVE-2010-2742]
🔒
🔒
🔒
4226
Microsoft Windows OpenType Font Driver code injection [CVE-2010-3956]
🔒
🔒
🔒
4225
Microsoft Windows Routing/Remote Access NDProxy memory corruption
🔒
🔒
4224
Microsoft Windows Consent User Interface access control [CVE-2010-3961]
🔒
🔒
4223
Mozilla Firefox resource management [CVE-2010-3766]
🔒
🔒
4222
Citrix Web Interface cross site scripting [CVE-2010-4515]
🔒
4221
NullSoft WinAmp MIDI Timestamp Parser memory corruption
4220
VMware Server code injection [CVE-2010-4294]
🔒
🔒
4219
Apple iOS Emergency Calls Lock Screen race condition [CVE-2010-4012]
4218
Mozilla Firefox DOM document.write memory corruption
🔒
🔒
🔒
4217
Adobe Shockwave Player memory corruption [CVE-2010-2581]
🔒
🔒
4216
VideoLAN VLC Media Player memory corruption
4215
Apple QuickTime input validation [CVE-2010-3788]
🔒
🔒
🔒
4214
Google Chrome memory corruption [CVE-2010-4008]
🔒
🔒
4213
Adobe Acrobat Reader Doc.printSeps memory corruption
🔒
🔒
🔒
🔒
4212
Microsoft Internet Explorer CSS Tag Parsing resource management
🔒
🔒
🔒
🔒
4211
Google Chrome Flash Player memory corruption [CVE-2010-3654]
🔒
🔒
🔒
🔒
4210
Adobe Acrobat Reader authplay.dll memory corruption
🔒
🔒
🔒
4209
Adobe Flash Player memory corruption [CVE-2010-3654]
🔒
🔒
🔒
4208
Microsoft ASP.NET Cryptographic Padding Oracle cryptographic issues
🔒
🔒
🔒
4207
Microsoft Windows Keyboard Layout win32k.sys memory corruption
🔒
🔒
4206
VMware ESX Server Service Console cryptographic issues [CVE-2009-2409]
🔒
🔒
4205
VMware Player/Workstation/ESX/ESXi libpng resource management
🔒
🔒
4204
Microsoft Windows Color Control Panel unknown vulnerability [CVE-2010-5082]
🔒
🔒
🔒
4203
Oracle Database Server sql injection [CVE-2010-2415]
🔒
🔒
4202
Microsoft Windows Keyboard Layout win32k.sys Windows Class access control
🔒
🔒
4201
Microsoft Windows OpenType Font Parser numeric error [CVE-2010-1883]
🔒
🔒
🔒
4200
Microsoft .NET Framework JIT Compiler code injection [CVE-2010-3228]
🔒
4199
Microsoft Media Player code injection [CVE-2010-2745]
🔒
🔒
4198
Microsoft Windows Shell/Wordpad code injection [CVE-2010-1263]
🔒
🔒
4197
Microsoft SharePoint cross site scripting [CVE-2010-3243]
🔒
🔒
🔒
4196
Microsoft Word memory corruption [CVE-2010-3214]
🔒
🔒
🔒
4195
Microsoft Windows Integer Truncation Common Control Library memory corruption
🔒
🔒
🔒
4194
Microsoft Windows SChannel Client input validation [CVE-2010-3229]
🔒
🔒
🔒
4193
Microsoft Windows OpenType Font Parser access control [CVE-2010-2740]
🔒
🔒
🔒
4192
Microsoft Windows LPC Message memory corruption [CVE-2010-3222]
🔒
🔒
4191
Foxit Reader Title Parsing memory corruption
4190
Google Chrome memory corruption [CVE-2010-2897]
🔒
🔒
4189
phpMyAdmin cross site scripting [CVE-2010-3056]
🔒
🔒
4188
phpMyAdmin setup.php access control
🔒
🔒
🔒
🔒
4187
Microsoft Windows TCP/IP Stack Ipv4SetEchoRequestCreate denial of service
4186
Microsoft Outlook Content Parser memory corruption [CVE-2010-2728]
🔒
🔒
🔒
4185
Microsoft Windows Client/Server Run-Time Subsystem access control
🔒
🔒
4184
Microsoft Windows LSASS memory corruption [CVE-2010-0820]
🔒
🔒
🔒
4183
Microsoft Windows Unicode Script Processor input validation [CVE-2010-2738]
🔒
🔒
🔒
4182
Microsoft Windows MPEG-4 Codec Content Parser code injection
🔒
🔒
🔒
4181
Microsoft Windows RPC Processor code injection [CVE-2010-2567]
🔒
🔒
4180
Microsoft IIS memory corruption [CVE-2010-1899]
🔒
🔒
🔒
4179
Microsoft IIS FastCGI memory corruption [CVE-2010-2730]
🔒
🔒
🔒
4178
Samba SID Parser sid_parse memory corruption
🔒
🔒
🔒
4177
Apple iOS memory corruption [CVE-2010-1421]
🔒
🔒
🔒
4176
Linux Kernel niu.c niu_get_ethtool_tcam_all memory corruption
🔒
🔒
4175
Adobe Acrobat Reader Smart Independent Glyphlets CoolType.dll memory corruption
🔒
🔒
🔒
🔒
4174
Apple Safari WebKit access control [CVE-2010-1805]
🔒
🔒
4173
Mozilla Firefox Selection Range Calculation nsTreeSelection resource management
🔒
🔒
4172
Microsoft Internet Explorer CSS information disclosure [CVE-2010-0808]
🔒
🔒
4171
Apple Safari cross site scripting [CVE-2010-1778]
🔒
🔒
🔒
4170
Cisco IOS TCP Connection input validation [CVE-2010-2827]
🔒
4169
Adobe ColdFusion path traversal [CVE-2010-2861]
🔒
🔒
🔒
🔒
4168
Microsoft Windows Tracing Feature for Services access control
🔒
🔒
4167
Microsoft Windows MPEG Layer-3 Audio Decoder memory corruption
🔒
🔒
🔒
4166
Microsoft Windows SMB Server input validation [CVE-2010-2550]
🔒
🔒
🔒
🔒
4165
Microsoft Windows TCP/IP Stack memory corruption [CVE-2010-1892]
🔒
🔒
4164
Microsoft Internet Explorer information disclosure [CVE-2010-1258]
🔒
🔒
🔒
4163
Microsoft XML Core Services HTTP code injection [CVE-2010-2561]
🔒
🔒
🔒
4162
Microsoft Windows Kernel race condition [CVE-2010-1888]
🔒
🔒
4161
Microsoft Windows TLS/SSL Session cryptographic issues [CVE-2009-3555]
🔒
🔒
4160
Microsoft Silverlight Pointer code injection [CVE-2010-0019]
🔒
🔒
🔒
4159
Microsoft Excel SXDB PivotTable code injection [CVE-2010-2562]
🔒
🔒
🔒
4158
Microsoft Windows Driver win32k.sys CreateDIBPalette memory corruption
🔒
🔒
4157
Foxit Reader FreeType2 CFF Font Parser memory corruption [CVE-2010-1797]
🔒
🔒
4156
Apple iOS CFF Font Parser memory corruption [CVE-2010-1797]
🔒
🔒
4155
Google Chrome memory corruption [CVE-2010-2897]
🔒
🔒
4154
Cisco Industrial Etherner SNMP access control [CVE-2010-1574]
🔒
4153
Unreal Engine UpdateConnectingMessage memory corruption
4152
Microsoft Windows MFC Document Title Updating memory corruption
🔒
🔒
🔒
4151
Microsoft Windows NtUserCheckAccessForIntegrityLevel resource management
🔒
🔒
4150
Citrix XenServer Guest pvops Kernel denial of service [CVE-2010-2619]
4149
Microsoft Windows Shell Shortcut Parser input validation [CVE-2010-2568]
🔒
🔒
🔒
🔒
4148
ISC BIND DNSSEC Lookaside Validation data processing [CVE-2010-0213]
🔒
🔒
4147
Unreal Engine ReceivedRawBunch denial of service
4146
Microsoft Outlook SMB Attachment PR_ATTACH_METHOD code injection
🔒
🔒
🔒
4145
Microsoft Access ActiveX ACCWIZ.dll code injection
🔒
🔒
🔒
4144
NullSoft WinAmp VP6 Content Parser memory corruption
4143
Shemes GrabIt NZB Date Parser denial of service
4142
Skype Client Chat Unicode unknown vulnerability
4141
Apple Mac OS X cross site scripting [CVE-2009-1578]
🔒
🔒
4140
Sophos Anti-Virus NtQueryAttributesFile memory corruption
🔒
4139
Microsoft Windows Help/Support Center os command injection [CVE-2010-1885]
🔒
🔒
🔒
🔒
🔒
4138
Google Chrome code injection [CVE-2010-1770]
🔒
🔒
🔒
4137
Microsoft Internet Explorer cross site scripting [CVE-2010-1257]
🔒
🔒
🔒
4136
Microsoft Windows Media Decompression code injection [CVE-2010-1879]
🔒
🔒
🔒
4135
Microsoft Windows Kernel Mode Driver code injection [CVE-2010-1255]
🔒
🔒
4134
Microsoft Windows OpenType Compact Font Format Driver input validation
🔒
🔒
4133
Microsoft Office COM Object Instantiator code injection [CVE-2010-1263]
🔒
🔒
4132
Apple Safari memory corruption [CVE-2009-1726]
🔒
🔒
4131
Adobe Photoshop TIFF code injection [CVE-2010-1279]
4130
Apple Safari resource management [CVE-2010-1939]
🔒
🔒
4129
vBulletin BBcode cross site scriting
4128
Wireshark DOCSIS Dissector input validation [CVE-2010-1455]
🔒
🔒
4127
Pidgin IM MSN SLP Message Custom Emoticon input validation [CVE-2010-1624]
🔒
🔒
4126
Microsoft Windows Mail STAT numeric error
🔒
🔒
🔒
4125
Microsoft SharePoint help.aspx cross site scripting
🔒
🔒
🔒
🔒
4124
HTC HD2/Touch SMS Preview cross site scriting
4123
HP HP-UX denial of service [CVE-2010-1032]
🔒
🔒
4122
Palm Pre WebOS SMS Client cross site scriting
4121
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2010-1489]
🔒
🔒
4120
Microsoft Windows SfnINSTRING input validation
🔒
🔒
4119
IBM DB2 Universal Database Data cryptographic issues [CVE-2009-3555]
🔒
🔒
4118
VideoLAN VLC Media Player memory corruption [CVE-2010-1441]
🔒
🔒
4117
Cisco IOS TCP Options resource management [CVE-2010-0577]
🔒
4116
Cisco IOS H.323 denial of service [CVE-2010-0582]
🔒
4115
Cisco IOS SIP memory corruption [CVE-2010-0579]
🔒
4114
Cisco IOS Label Distribution Protocol denial of service [CVE-2010-0576]
🔒
4113
Cisco IOS NAT SCCP Fragmentation denial of service [CVE-2010-0584]
🔒
4112
Cisco IOS IKE Packet cryptographic issues [CVE-2010-0578]
🔒
4111
VMware Server Console cross site scripting [CVE-2010-1137]
🔒
🔒
4110
Cisco TFTP Server input validation [CVE-2010-1174]
4109
Apple Mac OS X Type Services Indexing code injection [CVE-2010-1120]
🔒
🔒
4108
Adobe Acrobat Reader cross site scripting [CVE-2010-0190]
🔒
🔒
🔒
4107
Microsoft Windows Kernel input validation [CVE-2010-0234]
🔒
🔒
4106
Microsoft Windows input validation [CVE-2010-0234]
🔒
🔒
4105
Microsoft Windows SMB Client resource management [CVE-2010-0269]
🔒
🔒
🔒
4104
Microsoft Windows SMTP Service input validation [CVE-2010-0024]
🔒
🔒
🔒
4103
Microsoft Windows Media Services memory corruption [CVE-2010-0478]
🔒
🔒
🔒
4102
Microsoft Windows Authentication Verification input validation
🔒
🔒
4101
Microsoft Windows ISATAP access control [CVE-2010-0812]
🔒
🔒
🔒
4100
Microsoft Windows MPEG Layer-3 Codec memory corruption [CVE-2010-0480]
🔒
🔒
🔒
🔒
4096
Microsoft Media Player Hosted Media Content memory corruption
🔒
🔒
🔒
4095
MediaWiki Login cross-site request forgery [CVE-2010-1150]
🔒
🔒
4094
Foxit Reader code injection [CVE-2010-1239]
🔒
4093
Mozilla Firefox DOM Node code injection [CVE-2010-1121]
🔒
🔒
🔒
4092
Apple AirPort access control [CVE-2009-2822]
4091
Microsoft Internet Explorer resource management [CVE-2010-0806]
🔒
🔒
🔒
🔒
4090
Microsoft Excel code injection [CVE-2010-0264]
🔒
🔒
🔒
4089
Microsoft Windows Movie Maker memory corruption [CVE-2010-0265]
🔒
🔒
🔒
4088
Microsoft Windows HLP File MsgBox code injection
🔒
🔒
🔒
4087
Microsoft Windows DirectShow memory corruption [CVE-2010-0250]
🔒
🔒
🔒
4086
Microsoft Windows CSRSS access control [CVE-2010-0023]
🔒
🔒
4085
Microsoft Windows SMB Client input validation [CVE-2010-0016]
🔒
🔒
🔒
4084
Microsoft Windows Shell code injection [CVE-2010-0027]
🔒
🔒
🔒
🔒
4083
Microsoft Windows Paint numeric error [CVE-2010-0028]
🔒
🔒
🔒
4082
Microsoft PowerPoint memory corruption [CVE-2010-0029]
🔒
🔒
🔒
4081
Trend Micro OfficeScan URL Filtering Engine memory corruption
🔒
🔒
4080
Microsoft Internet Explorer access control [CVE-2010-0255]
🔒
🔒
🔒
🔒
4079
Microsoft Internet Explorer Event resource management [CVE-2010-0249]
🔒
🔒
🔒
🔒
4078
Sun Solaris NTP Mode 7 Request denial of service [CVE-2009-3563]
🔒
🔒
🔒
🔒
4077
Apple Mac OS X strtod memory corruption
🔒
🔒
4076
Microsoft Windows Embedded OpenType Font Engine numeric error
🔒
🔒
🔒
4075
IBM Lotus iNotes Web Access cross site scriting [CVE-2010-0274]
◂
Previous
Overview
Next
▸
Might our Artificial Intelligence support you?
Check our Alexa App!