VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
User
API
Support
FAQ
Documentation
Changelog
Roadmap
Contact
Login
Login
Signup
Upgrade
Tools
2012
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
144127
Joomla CMS ja_purity template modules.php cross site scripting
142385
Google Chrome Inter-Process Communication privileges management
🔒
🔒
91967
Endian UTM Firewall changepw.cgi cross-site request forgery
91966
Endian UTM Firewall hotspot-changepw.cgi cross-site request forgery
91965
Endian UTM Firewall dhcp.cgi Persistent cross site scriting
91964
Endian UTM Firewall hosts.cgi Persistent cross site scriting
91963
Endian UTM Firewall proxyconfig.cgi Persistent cross site scriting
91808
SpamTitan Session QID+RID viewmail.php sql injection
91395
Airport Köln-Bonn main.php sql injection
91394
Airport Köln-Bonn index.php sql injection
91348
DUS INT Airport WebSite index.php sql injection
91347
DUS INT Airport WebSite index.php Blind sql injection
91346
DUS INT Airport WebSite index.php sql injection
91345
VolksBank Online Banking IPO News Index redirect
91344
VolksBank Online Banking Kurse / Banking redirect
91343
VolksBank Online Banking Search cross site scriting
91342
VolksBank Online Banking default.aspx Persistent cross site scriting
91341
VolksBank Online Banking Vorlagen Gruppen Name Persistent cross site scriting
91340
VolksBank Online Banking Vorlagen Name Persistent cross site scriting
91339
FAA US Academy WebSite Login sql injection
91338
RheinMetall WebSite print.php sql injection
91337
RheinMetall WebSite jobinfo.php sql injection
91336
RheinMetall WebSite index.php sql injection
91335
RheinMetall WebSite contact.php sql injection
91323
treasonSMS Send Messages persistent cross site scriting
91319
BitDefender Internet Security Tune UP bdtkexec.exe memory corruption
91315
Fortinet FortiOS List field sorted Reflected cross site scriting
91314
Fortinet FortiOS Endpoint Reflected cross site scriting
91313
Fortinet FortiOS Log/Report Persistent cross site scriting
91312
Fortinet FortiOS Dailup List Persistent cross site scriting
91311
Fortinet FortiOS Endpoint Monitor Persistent cross site scriting
91306
MobileSpy Web Application index.php sql injection
91305
MobileSpy Web Application login.php cross site scriting
91304
MobileSpy Web Application SMS Messages Sent/Received index.php cross site scriting
91288
PostBank Online Banking Kontoauszüge Drucken cross site scriting
91287
Verkehrsbetrieb sql injection
91248
Zoho ManageEngine Monitoring Manager showresource.do Reflected cross site scriting
91247
Zoho ManageEngine Monitoring Manager PopUp_Graph.jsp Reflected cross site scriting
91246
Zoho ManageEngine Monitoring Manager ThresholdActionConfiguration.jsp Reflected cross site scriting
91181
WebTitan Appliance Add URL Persistent cross site scriting
91180
WebTitan Appliance Categories Persistent cross site scriting
91179
WebTitan Appliance Setup Time Persistent cross site scriting
91178
WebTitan Appliance Extensions Persistent cross site scriting
91177
WebTitan Appliance NTP Server Persistent cross site scriting
91124
SonicWALL AntiSpam / EMail User Mail View redirect
91123
SonicWALL AntiSpam / EMail MTA Queue Report Module Reflected cross site scriting
91122
SonicWALL AntiSpam / EMail MGMTUser Delegate Persistent cross site scriting
91099
Barracuda SSL VPN Persistent cross site scriting
91092
Barracuda Spam/Virus WAF privileges management
91086
Astaro Gateway Remote Privilege Escalation
91082
Astaro Command Center privileges management
63284
Belkin N900 Wireless Router cryptographic issues [CVE-2012-6371]
63283
vBulletin Login input validation [CVE-2011-5251]
63282
MediaWiki Rssreader cross site scripting [CVE-2012-6453]
63281
Cerberus FTP Server Administrative Web Interface cross site scripting
🔒
63280
Samsung SamsungDive Subsystem information disclosure [CVE-2012-6337]
63279
Lookout authentication spoofing [CVE-2012-6336]
63278
AVG AVG AntiVirus authentication spoofing [CVE-2012-6335]
63277
Samsung SamsungDive Subsystem access control [CVE-2012-6334]
63276
Fail2ban Remote Code Execution [CVE-2012-5642]
🔒
🔒
63275
i-GEN opLYNX improper authentication [CVE-2012-4688]
63274
AgileBits 1Password cross site scripting [CVE-2012-6369]
63273
Simple Invoices index.php cross site scripting
🔒
63272
Openconstructor Open sql injection
63271
Openconstructor Open cross site scripting
63270
Openconstructor Open cross site scripting
63269
Openconstructor Open cross site scripting
63268
IBM Rational Policy Tester Certificates input validation [CVE-2012-0741]
63267
IBM Rational Policy Tester Certificates input validation [CVE-2012-0738]
63266
SensioLabs Symfony _internal access control
63265
SensioLabs Symfony access control [CVE-2012-6431]
63264
WordPress Session Identifier information disclosure [CVE-2012-5868]
63263
Linux Kernel hv_kvp_daemon.c main denial of service
🔒
🔒
63262
Linux Kernel hv_kvp_daemon.c main input validation
🔒
🔒
63261
OpenStack Grizzly information disclosure [CVE-2012-5625]
🔒
🔒
63260
OpenStack Keystone sample_data.sh access control
🔒
🔒
63259
Sebastian Heinlein Aptdaemon unknown vulnerability [CVE-2012-0962]
🔒
🔒
63258
Ps Project Management Team unity-firefox-extension unity-api.js toDataURL information disclosure
🔒
🔒
63257
EMC Data Protection Advisor path traversal [CVE-2012-4616]
🔒
63256
IBM Rational Automation Framework Access Restriction access control
63255
Catalin Florian Radut Zeropoint cross site scripting [CVE-2012-5591]
63254
Scripthead Webmail Plus sql injection [CVE-2012-5590]
63253
Netgenius MultiLink information disclosure [CVE-2012-5589]
63252
Epiqo Email Stored access control [CVE-2012-5588]
63251
Epiqo Email cross site scripting [CVE-2012-5587]
63250
Marc Ingram Services access control [CVE-2012-5586]
63249
Mixpanel Administration Page cross site scripting [CVE-2012-5585]
63248
M2osw Tableofcontents access control [CVE-2012-5584]
63247
Naver Loctouch information disclosure [CVE-2012-5183]
63246
Naver Loctouch Intents information disclosure [CVE-2012-5182]
63245
Boatmob Boat Browser Mini webView Class access control [CVE-2012-5179]
63244
NetIQ eDirectory memory corruption [CVE-2012-0432]
🔒
🔒
🔒
63243
Novell iPrint memory corruption [CVE-2012-0411]
🔒
🔒
63242
Carlosgavazzi Eos-box Photovoltaic Monitoring System Firmware credentials management
63241
Carlosgavazzi Eos-box Photovoltaic Monitoring System Firmware sql injection
63240
Siemens ROX I OS Installation information disclosure [CVE-2012-4698]
63239
concrete5 cross site scripting [CVE-2012-5181]
63238
IBM Tivoli Storage Manager for Space Management File System unknown vulnerability
63237
Linux Kernel memory_hotplug.c online_pages null pointer dereference
🔒
🔒
63236
IBM Tivoli Storage Manager for Space Management File System privileges management
63235
Linux Kernel extents.c race condition
🔒
🔒
63234
Foscam/Wansview IP camera improper authentication [CVE-2012-3002]
63233
Linux Kernel sys.c override_release config
🔒
🔒
63232
Fetchmail NTLM Authentication memory corruption [CVE-2012-3482]
🔒
🔒
63231
Oracle Hyperion Production Reporting Server ODBC Driver memory corruption
63230
Oracle Hyperion Financial Management ActiveX Control memory corruption
63229
Oracle Glassfish Web Space Server10.0 path traversal [CVE-2012-1712]
63228
X.org X11 XFS Font Server events.c SendErrToClient memory corruption
🔒
63227
Perl Glob denial of service
🔒
🔒
63225
Adobe Shockwave Player Installation Remote Code Execution [CVE-2012-6271]
🔒
63224
IBM WebSphere Application Server privileges management [CVE-2012-5955]
🔒
63223
IBM Rational ClearQuest Error Message information disclosure
🔒
63222
Ovirt SANLock Filesystem sanlock.log setup_logging access control
63221
phpMyAdmin wp-pma-mod access control
🔒
63220
IBM Power 5 credentials management [CVE-2012-4856]
63219
IBM Rational ClearQuest Web Client cross site scriting [CVE-2012-4839]
🔒
63218
JBoss IronJacamar getConnection credentials management
🔒
63217
Cisco 2100 Wireless LAN Controller cross site scripting [CVE-2012-6007]
63216
Cisco 2100 Wireless LAN Controller mgmtuser_create.html cross-site request forgery
63215
Cisco 2100 Wireless LAN Controller web_auth_custom.html denial of service
63214
Huawei E585u-82 null pointer dereference [CVE-2012-5970]
63213
Huawei E585u-82 sdcard path traversal
63212
Huawei E585u-82 input validation [CVE-2012-5968]
63211
Merethis Centreon menuXML.php sql injection
🔒
63210
Welcart Welcart plugin cross-site request forgery [CVE-2012-5178]
63209
Welcart Welcart plugin cross site scripting [CVE-2012-5177]
63208
IBM Bootable Media Creator Advanced Settings link following [CVE-2012-3329]
63207
Symantec Enterprise Security Manager untrusted search path [CVE-2012-4350]
🔒
🔒
63206
Tropos 3310 Indoor Mesh Router Installation cryptographic issues
63205
Siemens ProcessSuite Encryption Algorithm Ps_security.ini cryptographic issues
63204
Siemens Automation License Manager resource management [CVE-2012-4691]
63203
Red Hat openshift Management Console cross-site request forgery
63202
ownCloud Filesystem filesystem.php input validation
🔒
63201
ownCloud migrate.php incomplete blacklist [CVE-2012-5609]
🔒
63200
ownCloud cross site scripting [CVE-2012-5608]
🔒
63199
ownCloud credentials management [CVE-2012-5607]
🔒
63198
ownCloud cross site scripting [CVE-2012-5606]
🔒
63197
SensioLabs Symfony sfForm.class.php access control [CVE-2012-5574]
🔒
🔒
63196
OpenStack Folsom Authorization credentials management [CVE-2012-5571]
🔒
🔒
63195
OpenStack Folsom Authorization credentials management [CVE-2012-5563]
🔒
🔒
63194
Bogofilter iconvert.c memory corruption
🔒
🔒
63193
Perl util.c Perl_repeatcpy memory corruption
🔒
🔒
63192
Linux Foundation Xen resource management [CVE-2012-6333]
🔒
🔒
63191
D-Link DSL2730U Whitelist access control [CVE-2012-5966]
63190
Linux Foundation XEN denial of service [CVE-2012-5515]
🔒
🔒
63189
Linux Foundation Xen denial of service [CVE-2012-5510]
🔒
🔒
63188
Axway SecureTransport path traversal [CVE-2012-4991]
63187
Linux Foundation Xen resource management [CVE-2011-3131]
🔒
🔒
63186
Google Chrome numeric error [CVE-2012-5143]
🔒
🔒
63185
Google Chrome URL Loader resource management [CVE-2012-5140]
🔒
🔒
63184
Layton Technology Helpbox Login Page cryptographic issues [CVE-2012-4977]
63183
Layton Technology Helpbox Error Page selectawasset.asp information disclosure
63182
Layton Technology Helpbox Help editrequestuser.asp access control
63181
Laytontechnology Helpbox access control [CVE-2012-4974]
63180
Layton Technology Helpbox writesolutionuser.asp cross site scripting
63179
Layton Technology Helpbox editrequestenduser.asp sql injection
63178
Simple Gmail Login 1.1.3 Installation simple-gmail-login.php information disclosure
63177
video-lead-form Uk-cookie cross site scripting [CVE-2012-6312]
63176
Zoho ManageEngine AssetExplorer cross site scripting [CVE-2012-5956]
🔒
63173
Google Android input validation [CVE-2012-6301]
63172
CA XCOM Data Transport code injection [CVE-2012-5973]
63171
IBM Informix Dynamic Server memory corruption [CVE-2012-4857]
🔒
63170
IBM Flex System Integrated Management Module information disclosure
63169
Rockwellautomation Ab Micrologix Controller config [CVE-2012-4690]
63168
Postoaktraffic AWAM Bluetooth Reader cryptographic issues [CVE-2012-4687]
63167
KENT-WEB ACCESS REPORT Web Access cross site scripting [CVE-2012-5176]
63166
KENT-WEB ACCESS REPORT Web Access cross site scripting [CVE-2012-5175]
63165
HP Network Node Manager i memory corruption [CVE-2012-3275]
🔒
63164
HP Intelligent Management Center uam.exe memory corruption
🔒
63163
VMware SpringSource Spring Security code injection [CVE-2011-2732]
63162
VMware SpringSource Spring Security race condition [CVE-2011-2731]
63161
SpringSource Spring Framework config [CVE-2011-2730]
🔒
🔒
63160
VMware Hyperic HQ information disclosure [CVE-2009-2899]
63159
Wireshark TCP Dissector dissect_rtcp_app input validation
🔒
🔒
63158
Wireshark dissect_wtp_common numeric error
🔒
🔒
63157
Wireshark dissect_iscsi_pdu numeric error
🔒
🔒
63156
Wireshark ISAKMP Dissector dissect_isakmp input validation
🔒
🔒
63155
Wireshark dissect_icmpv6 numeric error
🔒
🔒
63154
Wireshark dissect_eigrp_metric_comm numeric error
🔒
🔒
63153
Wireshark dissect_sack_chunk numeric error
🔒
🔒
63152
Wireshark numeric error [CVE-2012-6055]
🔒
🔒
63151
Wireshark dissect_sflow_245_address_type numeric error
🔒
🔒
63150
Wireshark numeric error [CVE-2012-6053]
🔒
🔒
63149
Wireshark information disclosure [CVE-2012-6052]
🔒
🔒
63147
Forescout CounterACT access control [CVE-2012-4985]
63146
Forescout CounterACT cross site scripting [CVE-2012-4983]
63145
Forescout CounterACT Assets input validation [CVE-2012-4982]
63144
IBM Rational Developer for System z SSL Certificate credentials management
🔒
63143
EMC RSA NetWitness Informer input validation [CVE-2012-4609]
63142
EMC RSA NetWitness Informer cross-site request forgery [CVE-2012-4608]
63141
Daniel Honrade OM Maximenu Remote Privilege Escalation [CVE-2012-6065]
63140
CMS Made Simple images.php path traversal [CVE-2012-6064]
63139
Samsung Kies Air denial of service [CVE-2012-5859]
63138
Samsung Kies Air improper authentication [CVE-2012-5858]
63137
Jason Flatt Basic webmail cross site scripting [CVE-2012-5569]
63136
Angrydonuts ctools Chaos Tool Suite cross site scripting [CVE-2012-5559]
🔒
🔒
63135
User Readonly access control [CVE-2012-5557]
63134
RESTWS cross-site request forgery [CVE-2012-5556]
63133
Coleman Watts Webform CiviCRM Default Configuration information disclosure
63132
Daniel Honrade OM Maximenu cross site scripting [CVE-2012-5553]
63131
Erikwebb Password policy Password Policy information disclosure
63130
Thinkshout MailChimp cross site scripting [CVE-2012-5551]
63129
Carlos Carvalhar Time Spent sql injection [CVE-2012-5550]
63128
Carlos Carvalhar Time Spent cross-site request forgery [CVE-2012-5549]
63127
Carlos Carvalhar Time Spent cross site scripting [CVE-2012-5548]
63126
Thomas Seidl Search API cross-site request forgery [CVE-2012-5547]
63125
Rob Loach ShareThis cross site scripting [CVE-2012-5545]
63124
Thinkshout Mandrill Password Reset information disclosure [CVE-2012-5544]
63123
Feeds access control [CVE-2012-5543]
63122
Pedro Cambra Commerce Extra Panes cross-site request forgery
63121
Twitter Pull cross site scripting [CVE-2012-5541]
63120
Tekritisoftware Hostip cross site scripting [CVE-2012-5540]
63119
Moshe Weitzman Organic Groups access control [CVE-2012-5539]
63118
Nathan Haug FileField Sources cross site scripting [CVE-2012-5538]
63117
Simplenews Scheduler code injection [CVE-2012-5537]
63116
Flashtux WeeChat hook_process input validation
🔒
🔒
63115
CMS Made Simple images.php cross-site request forgery [CVE-2012-5450]
63114
OrangeHRM sql injection [CVE-2012-5367]
63113
Joomla CMS Administrative Back End access control [CVE-2012-1599]
63112
Joomla CMS Password Reset access control [CVE-2012-1598]
63111
Oracle MySQL Installation config [CVE-2012-5613] [Disputed]
🔒
🔒
🔒
63109
libssh sftp.c sftp_mkdir resource management
🔒
🔒
63108
Python Keyring cryptographic issues [CVE-2012-4571]
🔒
🔒
63107
libssh numeric error [CVE-2012-4562]
🔒
🔒
63106
libssh keys.c denial of service
🔒
🔒
63105
libssh memory corruption [CVE-2012-4560]
🔒
🔒
63104
libssh agent.c try_publickey_from_file resource management
🔒
🔒
63103
Ps Project Management Team libunity-webapps Hash Tables resource management
🔒
🔒
63102
David Alkire Drag / Drop Gallery sql injection [CVE-2012-4479]
63101
David Alkire Drag / Drop Gallery cross-site request forgery [CVE-2012-4478]
63100
David Alkire Drag / Drop Gallery Access Restriction access control
63099
David Alkire Drag / Drop Gallery cross site scripting [CVE-2012-4476]
63098
Security Questions access control [CVE-2012-4475]
63097
Colorbox Node Dennis Blake cross site scripting [CVE-2012-4474]
63096
Christian Johansson Restrict node page view access control [CVE-2012-4473]
63095
David Alkire Drag / Drop Gallery File Upload upload.php Remote Code Execution
63094
Dominique Clause Search Autocomplete access control [CVE-2012-4471]
63093
Philip Ludlam Listhandler Access Restriction access control [CVE-2012-4470]
63092
Simon Rycroft Hashcash cross site scripting [CVE-2012-4469]
63091
Privatemsg cross site scripting [CVE-2012-4468]
63090
Apache Tomcat config [CVE-2012-5568]
🔒
🔒
🔒
63089
Apache HTTP Server mod_proxy_ajp resource management [CVE-2012-4557]
🔒
🔒
63088
KYOCERA Xw300k denial of service [CVE-2012-5174]
63087
Google Android input validation [CVE-2012-4222]
63086
Google Android diagchar_core.c numeric error
63085
Google Android diagchar_core.c memory corruption
63084
SGI Performance Co-Pilot access control [CVE-2012-5530]
🔒
🔒
63083
IBM Tivoli Endpoint Manager resource management [CVE-2012-4841]
63082
Google CityHash cryptographic issues [CVE-2012-6051]
63081
Rubinius cryptographic issues [CVE-2012-5372]
63080
Ruby cryptographic issues [CVE-2012-5371]
🔒
🔒
63079
JRuby cryptographic issues [CVE-2012-5370]
63078
Oracle JDK cryptographic issues [CVE-2012-2739]
🔒
63073
EMC It Operations Intelligence Network Configuration cryptographic issues
63072
EMC It Operations Intelligence Default Configuration improper authentication
63071
MikroTik RouterOS roteros.dll config [CVE-2012-6050]
63070
Opensolution Quick.Cart Error Message information disclosure
63069
Guitar-pro Guitar Pro memory corruption [CVE-2012-6048]
63068
X7 Group X7 Chat index.php cross-site request forgery
63067
Phpenter PHP Enter code injection [CVE-2012-6046]
63066
Ramui Ramui Forum cross site scripting [CVE-2012-6045]
63065
Joobi Com Jstore index.php path traversal
63058
Mjsware M-Player input validation [CVE-2012-6044]
63057
PHP-Fusion downloads.php cross site scripting
🔒
63056
Geopainting GPSMapEdit memory corruption [CVE-2012-6042]
63055
Morequick GreenBrowser resource management [CVE-2012-6041]
🔒
63054
Convergine File King Advanced File Management users.php cross site scripting
63053
YABSoft Advanced Image Hosting Script view_comments.php sql injection
63052
razorCMS path traversal [CVE-2012-6038]
63051
OpenVAS OpenVAS Manager manage_sql.c send_to_sourcefire input validation
63050
AWCM ar web content manager Web Content Manager show_video.php resource management
63049
AWCM ar web content manager Web Content Manager cookie_gen.php improper authentication
63048
Debian TrouSerS memory corruption [CVE-2012-0698]
🔒
🔒
63047
Mahara Error Message cross site scripting [CVE-2012-6037]
🔒
🔒
63046
Ruby file.c rb_get_path_check access control
🔒
🔒
63045
Mahara cross site scripting [CVE-2012-2253]
🔒
🔒
63044
Mahara cross site scripting [CVE-2012-2247]
🔒
🔒
63043
Mahara CSRF Protection input validation [CVE-2012-2246]
🔒
🔒
63042
Mahara access control [CVE-2012-2244]
🔒
🔒
63041
Mahara cross site scripting [CVE-2012-2243]
🔒
🔒
63040
Mahara config.php code injection
🔒
🔒
63039
Remote Login Service Hackers information disclosure [CVE-2012-0959]
🔒
🔒
63038
Linux Foundation Xen access control [CVE-2012-6036]
🔒
63037
Linux Foundation Xen do_tmem_destroy_pool input validation
🔒
63036
Linux Foundation Xen input validation [CVE-2012-6034]
🔒
63035
Linux Foundation Xen do_tmem_control access control
🔒
63034
Linux Foundation Xen numeric error [CVE-2012-6032]
🔒
63033
Linux Foundation Xen do_tmem_get input validation
🔒
63032
Linux Foundation Xen do_tmem_op input validation
🔒
63031
Tecnick TCExam cross site scripting [CVE-2012-4602]
63030
Tecnick TCExam sql injection [CVE-2012-4601]
63029
Gajim get_last_conversation_lines sql injection
🔒
🔒
63028
Red Hat RESTEasy information disclosure [CVE-2012-0818]
🔒
🔒
63027
Red Hat RESTEasy JAXB readFrom information disclosure
🔒
63026
Red Hat Jboss Enterprise Soa Platform improper authentication
🔒
63025
Red Hat JBoss Enterprise Portal Platform cryptographic issues
🔒
63024
JRuby cross site scripting [CVE-2010-1330]
63023
Sinapsitech Esolar Duo Photovoltaic System Monitor ping.php access control
63022
Sinapsitech Esolar Duo Photovoltaic System Monitor Firmware ping.php access control
63021
Sinapsitech Esolar Duo Photovoltaic System Monitor Firmware login.php cryptographic issues
63020
Sinapsitech Esolar Duo Photovoltaic System Monitor Firmware dettagliinverter.php sql injection
63019
BIGACE session fixiation [CVE-2012-5173]
63018
eGroupware cross site scripting [CVE-2012-2211]
63017
Joao Ventura Print cross site scripting [CVE-2012-2084]
63016
Andy Armstrong CGI.pm config [CVE-2012-5526]
🔒
🔒
63015
mcrypt memory corruption [CVE-2012-4527]
🔒
🔒
63014
mcrypt errors.c format string
🔒
🔒
63013
mcrypt extra.c check_file_head memory corruption
🔒
🔒
63012
munin CGI Module access control [CVE-2012-3513]
🔒
🔒
63011
Munin access control [CVE-2012-3512]
🔒
🔒
63010
Moodle access control [CVE-2012-5481]
63009
Moodle access control [CVE-2012-5480]
63008
Moodle access control [CVE-2012-5479]
63007
Moodle information disclosure [CVE-2012-5473]
63006
Moodle Access Restriction formslib.php access control
63005
Moodle DropBox access control [CVE-2012-5471]
🔒
🔒
63002
Google Web Toolkit Incomplete Fix CVE-2012-4563 cross site scripting
63001
Firebird SQL Server resource management [CVE-2012-5529]
🔒
🔒
63000
Apple CUPS access control [CVE-2012-5519]
🔒
🔒
62999
Uninett radsecproxy Access Restriction access control [CVE-2012-4566]
🔒
🔒
62998
Google Web Toolkit cross site scripting [CVE-2012-4563]
62997
Uninett radsecproxy Access Restriction access control [CVE-2012-4523]
🔒
🔒
62996
cups-pk-helper cupsPutFile access control
🔒
🔒
62995
DokuWiki Error Message doku.php information disclosure
🔒
🔒
62994
icecast input validation [CVE-2011-4612]
🔒
🔒
62993
Havalite CMS cross site scripting [CVE-2012-5919]
62992
razorCMS access control [CVE-2012-5918]
62991
Flashtux WeeChat memory corruption [CVE-2012-5854]
🔒
🔒
62990
Piwik cross site scripting [CVE-2012-4541]
62989
Red Hat libvirt virNetServerProgramDispatchCall null pointer dereference
🔒
🔒
62988
LibreOffice vcllo.dll null pointer dereference [CVE-2012-4233]
🔒
🔒
62987
NVIDIA Unix Graphic Driver Graphics Driver access control [CVE-2012-4225]
🔒
🔒
62986
t1lib afmparse.c numeric error [CVE-2011-5244]
🔒
62985
nspluginwrapper Access Restriction access control [CVE-2011-2486]
🔒
🔒
62984
t1lib afmparse.c linetoken memory corruption
🔒
🔒
62983
viewvc viewvc.py DiffSource._get_row cross site scripting
🔒
🔒
62982
Steve J Baker PLIB Error Message error memory corruption
🔒
🔒
62981
django django.http.HttpRequest.get_host input validation
🔒
🔒
62980
GEGL numeric error [CVE-2012-4433]
🔒
🔒
62979
Gluster GlusterFS access control [CVE-2012-4417]
62978
Patterninsight Pattern Insight Error Message cross site scripting
62977
Agilefleet FleetCommander Kiosk cryptographic issues [CVE-2012-4947]
62976
Agilefleet FleetCommander Kiosk Password Encryption cryptographic issues
62975
Agilefleet FleetCommander Kiosk input validation [CVE-2012-4945]
62974
Agilefleet FleetCommander Kiosk File Upload memory corruption
62973
Agilefleet FleetCommander Kiosk cross-site request forgery [CVE-2012-4943]
62972
Agilefleet FleetCommander Kiosk cross site scripting [CVE-2012-4942]
62971
Agilefleet FleetCommander Kiosk sql injection [CVE-2012-4941]
62970
Patterninsight Pattern Insight cross site scripting [CVE-2012-4938]
62969
Patterninsight Pattern Insight Remote Code Execution [CVE-2012-4937]
62968
Patterninsight Pattern Insight Remote Code Execution [CVE-2012-4936]
62967
Patterninsight Pattern Insight cross-site request forgery [CVE-2012-4935]
62966
Novell File Reporter NFRAgent.exe path traversal
🔒
🔒
62965
Novell File Reporter NFRAgent.exe path traversal
🔒
🔒
🔒
62964
Novell File Reporter NFRAgent.exe path traversal
🔒
🔒
62963
Novell File Reporter NFRAgent.exe memory corruption
🔒
🔒
62962
Tom Wilkason SnackAmp memory corruption [CVE-2012-5917]
62961
Neocrome Seditio information disclosure [CVE-2012-5916]
62960
Neocrome Seditio Error Message view.php information disclosure
62959
Neocrome Seditio sed_import cross site scripting
62958
WordPress Integrator wp-integrator.php cross site scripting
62957
Pico PicoPublisher page.php sql injection
62956
b2evolution cross site scripting [CVE-2012-5911]
62955
b2evolution sql injection [CVE-2012-5910]
62954
MyBB sql injection [CVE-2012-5909]
62953
MyBB cross site scripting [CVE-2012-5908]
62952
TomatoCart json.php path traversal
🔒
62951
Morequick GreenBrowser LastVisitWriteEn cross site scripting
62950
Elif Keir KnFTPd memory corruption [CVE-2012-5905]
🔒
62949
Simple Machines SMF index.php cross site scripting
62948
DFLabs ptk modal_bookmark.php cross site scripting [CVE-2012-5902]
62947
DFLabs PTK access control [CVE-2012-5901]
62946
SAMEDIA LandShop sql injection [CVE-2012-5900]
62945
SAMEDIA LandShop cross site scripting [CVE-2012-5899]
62944
SAMEDIA LandShop cross-site request forgery [CVE-2012-5898]
62943
Quest InTrust ActiveX Control ARDoc.dll access control
62942
Quest InTrust ActiveX Control AnnotateX.dll memory corruption
🔒
62941
iRODS Remote Code Execution [CVE-2012-5895]
62940
Havalite CMS hava_post.php sql injection
62939
Havalite CMS File Upload hava_upload.php memory corruption
62938
Havalite CMS access control [CVE-2012-5892]
62937
DAlbum cross-site request forgery [CVE-2012-5891]
62936
Stanislas Rolland Sr Feuser Register Login information disclosure
62935
Alex Kellner powermail cross site scripting [CVE-2012-5889]
62934
Benjamin Mack Seo Basics cross site scripting [CVE-2012-5888]
62933
Apache Tomcat Access Restriction access control [CVE-2012-5885]
🔒
🔒
62932
uk-cookie cross site scripting [CVE-2012-5856]
62930
Asial Monaca Debugger information disclosure [CVE-2012-5172]
62929
Apache Tomcat NIO Connector input validation [CVE-2012-2733]
🔒
🔒
62928
Mozilla Bugzilla swfstore.swf cross site scripting
🔒
62927
Yahoo! YUI uploader.swf cross site scripting
🔒
🔒
62926
Yahoo! YUI charts.swf cross site scripting
🔒
🔒
62924
Phome EmpireCMS Parser ReplaceListVars code injection
62923
MantisBT access control [CVE-2012-5523]
🔒
🔒
62922
MantisBT Access Restriction access control [CVE-2012-5522]
🔒
🔒
62921
Dell OpenManage Server Administrator cross site scripting [CVE-2012-4955]
🔒
62920
Vanilla Forums access control [CVE-2012-4954]
62919
VeriFone VeriCentre Web Console sql injection [CVE-2012-4951]
62918
Oberthur ID-One COSMO Crypto unknown vulnerability [CVE-2012-5860]
62917
Symantec AntiVirus Scan Engine memory corruption [CVE-2012-4953]
🔒
62916
ESRI ArcGIS sql injection [CVE-2012-4949]
62915
IBM Cognos Business Intelligence numeric error [CVE-2012-4847]
62914
Microsoft Office Spreadsheet resource management [CVE-2012-1887]
🔒
🔒
🔒
62913
Microsoft Windows Shell numeric error [CVE-2012-1528]
🔒
🔒
🔒
62912
C3-ilex EOScada eosfailoverservice.exe resource management
62911
C3-ilex EOScada eosfailoverservice.exe information disclosure
62910
C3-ilex EOScada EOSDataServer.exe resource management
62909
C3-ilex EOScada EOSCoreScada.exe access control
62908
Joomla CMS unknown vulnerability [CVE-2012-5827]
62907
OpenStack Glance access control [CVE-2012-5482]
🔒
🔒
62906
Best Practical RT code injection [CVE-2012-4884]
🔒
🔒
62905
Best Practical RT access control [CVE-2012-4734]
🔒
🔒
62904
Best Practical RT cross-site request forgery [CVE-2012-4732]
🔒
🔒
62903
Best Practical RTFM access control [CVE-2012-4731]
🔒
🔒
62902
Best Practical RT access control [CVE-2012-4730]
🔒
🔒
62901
OpenStack Glance access control [CVE-2012-4573]
🔒
🔒
62900
Drupal OpenID Module access control [CVE-2012-4554]
🔒
🔒
🔒
62899
Drupal access control [CVE-2012-4553]
🔒
🔒
🔒
62898
Lars Hjemli cgit syntax-highlighting.sh argument injection
🔒
🔒
62897
Red Hat IcedTea-Web Error Message IcedTeaScriptablePluginObject.cc invoke numeric error
🔒
🔒
62895
libproxy pac.c px_pac_reload memory corruption
🔒
🔒
62894
libproxy url.cpp get_pac memory corruption
🔒
🔒
62893
ISC INN access control [CVE-2012-3523]
🔒
🔒
62892
Advance Productivity Software DTE Axiom access control [CVE-2012-2455]
62891
Apple QuickTime memory corruption [CVE-2012-3753]
🔒
🔒
🔒
62890
Apple QuickTime memory corruption [CVE-2012-3752]
🔒
🔒
🔒
62889
Be-graph BeZIP path traversal [CVE-2012-5171]
62888
Simon Brown Pebble input validation [CVE-2012-4023]
62887
Simon Brown Pebble access control [CVE-2012-4022]
62886
MosP kintai kanri improper authentication [CVE-2012-4021]
62885
MosP kintai kanri access control [CVE-2012-4020]
62884
Cisco Secure Access Control Server input validation [CVE-2012-5424]
🔒
62883
HP Performance Insight denial of service [CVE-2012-3270]
62882
HP Performance Insight denial of service [CVE-2012-3269]
62881
Google Chrome memory corruption [CVE-2012-5123]
🔒
🔒
62880
Adobe AIR memory corruption [CVE-2012-5276]
🔒
🔒
62879
Abraham Williams TwitterOAuth input validation [CVE-2011-5243]
62878
Themattharris tmhOAuth input validation [CVE-2011-5242]
62877
Services Twitter Group input validation [CVE-2011-5241]
62876
Magentocommerce Magento input validation [CVE-2011-5240]
🔒
62875
CiviCRM input validation [CVE-2011-5239]
62874
google checkout-php input validation [CVE-2011-5238]
62873
PayPal WPS ToolKit input validation [CVE-2011-5237]
62872
Moneris Eselect Plus input validation [CVE-2011-5236]
62871
Trillian input validation [CVE-2012-5824]
62870
Opensourceclassifieds fsockopen input validation
62869
Mozilla Zamboni input validation [CVE-2012-5822]
62868
Lynx GnuTLS cryptographic issues
🔒
🔒
62867
Google AdMob input validation [CVE-2012-5820]
62866
FilesAnywhere input validation [CVE-2012-5819]
62865
ElephantDrive input validation [CVE-2012-5818]
62864
Codehaus XFire input validation [CVE-2012-5817]
62863
AOL AIM input validation [CVE-2012-5816]
62862
Rackspace input validation [CVE-2012-5815]
62861
GitHub Gaug.es input validation [CVE-2012-5814]
62860
Emorym Android Pusher input validation [CVE-2012-5813]
62859
ACRA ACRA library input validation [CVE-2012-5812]
62858
Breezy input validation [CVE-2012-5811]
62857
Jpmorganchase Chase mobile X509TrustManager input validation
62856
Groupon Groupon Merchants input validation [CVE-2012-5809]
62855
Zen Cart input validation [CVE-2012-5808]
62854
Zen Cart input validation [CVE-2012-5807]
62853
Zen Cart Payments fsockopen input validation
62852
Zen Cart input validation [CVE-2012-5805]
62851
CyberSource input validation [CVE-2012-5804]
62850
Ubercart input validation [CVE-2012-5803]
62849
Ubercart input validation [CVE-2012-5802]
62848
PrestaShop Ebay fsockopen input validation
62847
PrestaShop eBay module input validation [CVE-2012-5800]
62846
Presto-changeo CanadaPost fsockopen input validation
62845
PayPal Payflow Pro Express Checkout input validation [CVE-2012-5798]
62844
Brian Burton PayPal Pro PayFlow module input validation [CVE-2012-5797]
62843
PayPal PayPal Pro input validation [CVE-2012-5796]
62842
Akunamachata PayPal Express module input validation [CVE-2012-5795]
62841
MoneyBookers input validation [CVE-2012-5794]
62840
osCommerce input validation [CVE-2012-5793]
62839
osCommerce input validation [CVE-2012-5792]
62838
PayPal Invoicing input validation [CVE-2012-5791]
62837
PayPal Payments Standard input validation [CVE-2012-5790]
62836
PayPal Payments Standard input validation [CVE-2012-5789]
62835
PayPal IPN Utility fsockopen input validation
62834
PayPal merchant SDK input validation [CVE-2012-5787]
62833
Apache CXF input validation [CVE-2012-5786]
62832
Apache Axis2 input validation [CVE-2012-5785]
🔒
62831
Apache Axis Java Message Service input validation [CVE-2012-5784]
🔒
🔒
62830
Apache Commons-httpclient Payments input validation [CVE-2012-5783]
🔒
🔒
62829
Amazon Flexible Payments Service input validation [CVE-2012-5782]
62828
Amazon Elastic Load Balancing API Tools X509TrustManager input validation
62827
Amazon merchant SDK input validation [CVE-2012-5780]
62826
Apache Libcloud input validation [CVE-2012-3446]
🔒
🔒
62825
Simon Brown Pebble input validation [CVE-2012-5170]
62824
IrfanView FlashPix PlugIn Free_All_Memory resource management
🔒
62823
Morbus Iff Activism Access Restriction access control [CVE-2012-4498]
62822
Devsaran Elegant Theme cross site scripting [CVE-2012-4497]
62821
Roy Baxter Better Revisions cross site scripting [CVE-2012-4493]
62820
Boombatower Subuser access control [CVE-2012-4487]
62819
Boombatower Subuser cross-site request forgery [CVE-2012-4486]
62818
Cisco Prime Data Center Network Manager access control [CVE-2012-5417]
🔒
62817
Cisco Unified MeetingPlace memory corruption [CVE-2012-5416]
62816
Justin Dodge hotblocks cross site scripting [CVE-2012-5705]
62815
Justin Dodge Hotblocks resource management [CVE-2012-5704]
62814
TP-LINK TL-WR841N Firmware path traversal [CVE-2012-5687]
🔒
62813
Siemens SiPass integrated AscoServer.exe memory corruption
62812
GE Intelligent Platforms Proficy Real-Time Information Portal rifsrvd.exe input validation
62811
GE Intelligent Platforms Proficy Real-Time Information Portal rifsrvd.exe input validation
62810
GE Intelligent Platforms Proficy Real-Time Information Portal rifsrvd.exe input validation
62809
Gecad Axigen Free Mail Server path traversal [CVE-2012-4940]
62808
SolarWinds Orion Network Performance Monitor IPAMSummaryView.aspx cross site scripting
62807
Joomla CMS default.php cross site scripting
🔒
62806
Joomla CMS cross site scripting [CVE-2012-4531]
🔒
62805
Nancy Wichmann Announcements Access Restriction access control
62804
Matthias Hutterer Email Contact Form Stored access control
62803
Inclind Custom Pub cross site scripting [CVE-2012-4496]
62802
Mimemail access control [CVE-2012-4495]
62801
Niif Shibb Auth Access Restriction access control [CVE-2012-4494]
62800
Isaac Sukin Shorten cross site scripting [CVE-2012-4492]
62799
Earl Dunovant Monthly Archive by Node Type access control [CVE-2012-4491]
62798
Ricky Morse Excluded Users cross site scripting [CVE-2012-4490]
62797
Mark Burdett securelogin Login securelogin_secure_redirect input validation
62796
Location access control [CVE-2012-4488]
62795
Manuel Garcia galleryformatter galleryformatter.tpl.php cross site scripting
62794
Trexart Campaignmonitor cross site scripting [CVE-2012-4484]
62793
Acquia commons Access Restriction commons_discussion_views_default_views access control
62792
Longwaveconsulting Ubercart SecureTrading Payment Method module input validation
62791
Linux Foundation Xen input validation [CVE-2012-2625]
🔒
🔒
62790
Invisionpower IP.Board Remote Code Execution [CVE-2012-5692]
🔒
62789
TomatoCart Sandbox access control [CVE-2012-4934]
62788
EMC Avamar credentials management [CVE-2012-4610]
62786
VideoLAN VLC Media Player get_chunk_header resource management
🔒
🔒
62785
LibTIFF tif_pixarlog.c memory corruption
🔒
🔒
62784
WinFTP Wing FTP Server memory corruption [CVE-2012-4729]
🔒
62783
C61 Tokyo BBS Error Page tokyo_bbs.cgi cross site scripting
62782
mnoGoSearch sql injection [CVE-2011-5235]
62781
Scripte24shop Social Network Community user.php sql injection
62780
IrfanView memory corruption [CVE-2011-5233]
🔒
62778
seotoaster rlogin selectUserIdByLoginPass sql injection
62777
appRain sql injection [CVE-2011-5229]
🔒
62776
appRain Search Module cross site scripting [CVE-2011-5228]
🔒
62775
Enterasys Netsight nssyslogd.exe memory corruption
62774
Trioniclabs sentinel wordpress_sentinel.php cross-site request forgery
62773
Trioniclabs sentinel wordpress_sentinel.php cross site scripting
62772
Trioniclabs Sentinel sql injection [CVE-2011-5224]
62771
Cacti logout.php cross site scripting
62770
Scripte24shop PHP Flirt-Projekt rub2_w.php sql injection
62769
WebSVN svnlook.php getLog cross site scripting
🔒
62768
Cristopher Shi PHP-SCMS cross site scripting [CVE-2011-5220]
62767
Mpdf1 mPDF path traversal [CVE-2011-5219]
62766
Neubivljiv DotA OpenStats index.php sql injection
62765
Hitachi JP1/ServerConductor/DeploymentManager TFTP Service path traversal
62764
SCORM Cloud Plugin JAXP ajax.php sql injection
62763
2daybiz Video Community Portal Script index.php sql injection
62762
BrowserCRM index.php cross site scripting
🔒
62761
BrowserCRM index.php sql injection
🔒
62760
Cisco WebEx Recording Format Player memory corruption [CVE-2012-3936]
🔒
62759
phpMyAdmin cross site scripting [CVE-2012-5368]
🔒
🔒
62758
phpMyAdmin cross site scripting [CVE-2012-5339]
🔒
🔒
62757
Apache Open For Business Project Remote Code Execution [CVE-2012-3506]
62756
Zoner Zoner AntiVirus Free input validation [CVE-2012-5456]
62755
Videousermanuals White-label-cms wlcms-plugin.php cross site scripting
62754
Videousermanuals White-label-cms wlcms-plugin.php cross-site request forgery
62753
TIBCO Formvine access control [CVE-2012-5302]
62752
Adobe Shockwave Player memory corruption [CVE-2012-4174]
🔒
🔒
62751
Joomla CMS cross site scripting [CVE-2012-5455]
62750
ATutor AContent access control [CVE-2012-5454]
62749
ATutor AContent sql injection [CVE-2012-5453]
62748
Intelliants Subrion CMS cross site scripting [CVE-2012-5452]
62747
ATutor AContent cross site scripting [CVE-2012-5169]
62746
ATutor AContent access control [CVE-2012-5168]
62745
ATutor AContent sql injection [CVE-2012-5167]
62744
OpenX cross site scripting [CVE-2012-4989]
62743
Intelliants Subrion CMS Administrator Account cross-site request forgery
62742
Intelliants Subrion CMS register sql injection
62741
Intelliants Subrion CMS cross site scripting [CVE-2012-4771]
62740
Openfabrics ibacm access control [CVE-2012-4518]
🔒
🔒
62739
Openfabrics ibacm resource management [CVE-2012-4517]
🔒
🔒
62738
Openfabrics librdmacm unknown vulnerability [CVE-2012-4516]
🔒
🔒
62737
Ross Burton libsocialweb config [CVE-2012-4511]
🔒
🔒
62736
claws-mail procmime.c strchr null pointer dereference
🔒
🔒
62735
Sitaram Chamarty gitolite path traversal [CVE-2012-4506]
🔒
🔒
62734
Cipherdyne fwknop run_last_args memory corruption
62733
Cipherdyne fwknop input validation [CVE-2012-4435]
62732
OpenStack swift loads code injection
🔒
🔒
62731
jCore rlogin sql injection [CVE-2012-4232]
62730
jCore cross site scripting [CVE-2012-4231]
62729
Red Hat rhncfg access control [CVE-2012-2679]
🔒
🔒
62728
RazorCMS cross-site request forgery [CVE-2012-1900]
62727
Intelliants Subrion CMS sql injection [CVE-2011-5212]
62726
Intelliants Subrion CMS cross site scripting [CVE-2011-5211]
62725
Ross Burton libsocialweb config [CVE-2011-4129]
🔒
🔒
62723
OTRS cross site scripting [CVE-2012-4751]
🔒
🔒
62722
Mutiny Standard os command injection [CVE-2012-3001]
🔒
🔒
62721
IBM XIV Storage System Gen3 denial of service [CVE-2012-2167]
62720
EMC NetWorker Module for Microsoft Applications code injection
🔒
62719
EMC NetWorker Module for Microsoft Applications credentials management
🔒
62718
Oracle JRE information disclosure [CVE-2012-5089]
🔒
🔒
62717
Oracle JRE information disclosure [CVE-2012-5088]
🔒
🔒
62716
Oracle JRE information disclosure [CVE-2012-5087]
🔒
🔒
62715
Oracle JRE information disclosure [CVE-2012-5086]
🔒
🔒
62714
Oracle JRE unknown vulnerability [CVE-2012-5085]
🔒
🔒
62713
Oracle JRE information disclosure [CVE-2012-5084]
🔒
🔒
62712
Oracle JRE memory corruption [CVE-2012-5083]
🔒
🔒
62711
Oracle JavaFX denial of service [CVE-2012-5082]
🔒
62710
Oracle JRE information disclosure [CVE-2012-5081]
🔒
🔒
62709
Oracle JavaFX Remote Code Execution [CVE-2012-5080]
🔒
62708
Oracle JRE information disclosure [CVE-2012-5079]
🔒
🔒
62707
Oracle JavaFX Remote Code Execution [CVE-2012-5078]
🔒
62706
Oracle JRE information disclosure [CVE-2012-5077]
🔒
🔒
62705
Oracle JRE information disclosure [CVE-2012-5076]
🔒
🔒
🔒
🔒
🔒
62704
Oracle JRE information disclosure [CVE-2012-5075]
🔒
🔒
62703
Oracle JRE information disclosure [CVE-2012-5074]
🔒
🔒
62702
Oracle JRE information disclosure [CVE-2012-5073]
🔒
🔒
62701
Oracle JRE information disclosure [CVE-2012-5072]
🔒
🔒
62700
Oracle JRE information disclosure [CVE-2012-5071]
🔒
🔒
62699
Oracle JRE information disclosure [CVE-2012-5070]
🔒
🔒
62698
Oracle JRE information disclosure [CVE-2012-5069]
🔒
🔒
62697
Oracle JRE information disclosure [CVE-2012-5068]
🔒
🔒
62696
Oracle JRE memory corruption [CVE-2012-5067]
🔒
🔒
62695
Oracle JRE information disclosure [CVE-2012-4416]
🔒
🔒
62694
Oracle JRE information disclosure [CVE-2012-3216]
🔒
🔒
62693
Oracle JRE memory corruption [CVE-2012-3159]
🔒
🔒
62692
Oracle JRE memory corruption [CVE-2012-3143]
🔒
🔒
62691
Oracle JRE memory corruption [CVE-2012-1533]
🔒
🔒
🔒
62690
Oracle JRE memory corruption [CVE-2012-1532]
🔒
🔒
62689
Opcsystems Opcsystems.net ActiveX Control memory corruption [CVE-2012-0227]
62688
Nicolas Tormo phpPaleo index.php path traversal
62687
Craig Knudsen WebCalendar access control [CVE-2012-5385]
62686
Craig Knudsen WebCalendar edit_entry_handler.php cross site scripting
62685
Oracle MySQL Installation wlbsctrl.dll untrusted search path [Disputed]
62684
Zend Zend Server Server Installation wlbsctrl.dll Local Privilege Escalation [Disputed]
62683
PHP Installation wlbsctrl.dll untrusted search path [Disputed]
62682
Ruby Installation wlbsctrl.dll untrusted search path [Disputed]
62681
Activestate ActivePython Installation wlbsctrl.dll untrusted search path [Disputed]
62680
Activestate ActiveTcl Installation wlbsctrl.dll untrusted search path
62679
Activestate ActivePerl Installation wlbsctrl.dll untrusted search path
62678
EMC RSA Adaptive Authentication On-Premise information disclosure
62677
Canonical Ubuntu Software Properties input validation [CVE-2012-5356]
🔒
62676
Bryce Harrington xdiagnose tmp link following
🔒
62675
WellinTech KingView cryptographic issues [CVE-2012-4899]
62674
Lars Hjemli cgit parsing.c substr memory corruption
🔒
🔒
62673
Midnight-commander Midnight Commander input validation [CVE-2012-4463]
🔒
🔒
62672
openCryptoki link following [CVE-2012-4455]
🔒
62671
openCryptoki tmp access control
🔒
62670
W1.fi hostapd eap_server_tls_common.c eap_server_tls_process_fragment memory corruption
🔒
🔒
62669
Bacula dump_resource access control
🔒
🔒
62668
crypto-utils genkey genkey.pl nssconfigFound access control
🔒
🔒
62667
Siemens SIMATIC S7-1200 PLC cross site scripting [CVE-2012-3040]
🔒
62666
html2ps path traversal [CVE-2009-5067]
🔒
🔒
62665
Mozilla Thunderbird cross site scriting [CVE-2012-5354]
🔒
🔒
62664
Mozilla Thunderbird Browser Engine memory corruption [CVE-2012-3983]
🔒
🔒
62663
Eduserv Openathens Service Provider improper authentication [CVE-2012-5353]
62662
JOSSO Java Open Single Sign-On Project Home improper authentication
62661
Apache Axis2 improper authentication [CVE-2012-5351]
🔒
62660
Red Hat Enterprise Linux dracut.sh access control
🔒
🔒
62659
Oracle MySQL Create Table access control [CVE-2012-4452]
🔒
🔒
62658
Apache Axis2 improper authentication [CVE-2012-4418]
🔒
62657
Cakefoundation CakePHP access control [CVE-2012-4399]
62656
GLPI cross site scripting [CVE-2012-4003]
62655
GLPI cross-site request forgery [CVE-2012-4002]
62654
FreeBSD null pointer dereference [CVE-2012-3549]
62653
Banu Tinyproxy cryptographic issues [CVE-2012-3505]
🔒
🔒
62652
OpenTTD input validation [CVE-2012-3436]
🔒
🔒
62651
WordPress Pay-with-tweet sql injection [CVE-2012-5350]
62650
Wordpress Pay-with-tweet pay.php cross site scripting
62649
Wilson Steven MangosWeb Enhanced Login index.php sql injection
62648
TinyWebGallery memory corruption [CVE-2012-5347]
62647
Bencemeszaros Wp-livephp wp-live.php cross site scripting
62646
Kepler Lam IpTools memory corruption [CVE-2012-5345]
🔒
62645
Kepler Lam IpTools path traversal [CVE-2012-5344]
🔒
🔒
62644
Limny cross site scripting [CVE-2012-5343]
🔒
62643
Michau Enterprises Llc CommonSense CMS special.php sql injection
62642
Otterware StatIt statistik.php cross site scripting
62641
OpenStack Keystone Authorization improper authentication [CVE-2012-4457]
🔒
🔒
62640
OpenStack Keystone improper authentication [CVE-2012-4456]
🔒
🔒
62638
Cloneforest GraphicsClone Script search cross site scripting
62636
Google Chrome denial of service [CVE-2012-2900]
🔒
🔒
62635
Saurabh Gupta Tiny Server path traversal [CVE-2012-5335]
🔒
62634
Pre Printing Press product_desc.php sql injection
62633
Pre Printing Press page.php sql injection
62632
at32 Reverse Proxy null pointer dereference [CVE-2012-5332]
🔒
62631
Nasir Khan asaanCart index.php path traversal
🔒
62630
Nasir Khan asaanCart calc.php cross site scripting
🔒
62629
TYPSoft FTP Server memory corruption [CVE-2012-5329]
🔒
62628
Nicolas Tormo phpPaleo index.php path traversal
62627
Cartpauj Mingle-forum sql injection [CVE-2012-5328]
62626
Cartpauj Mingle-forum sql injection [CVE-2012-5327]
62625
IDevSpot iSupport Administrator Account cross-site request forgery
62624
Cartpauj Shortcode-redirect Redirect Plugin scr.php scr_do_redirect cross site scripting
62623
Tracker-software PDF-XChange ActiveX Control pdfxctrl.dll StoreInRegistry memory corruption
62622
K5n WebCalendar cross site scripting [CVE-2012-0846]
🔒
🔒
62621
Xavi X7968 cross-site request forgery [CVE-2012-5323]
62620
Xavi X7968 cross site scripting [CVE-2012-5322]
62619
TikiWiki tiki-featured_link.php input validation
62618
Sagem F@ST 2604 password.cgi cross-site request forgery
62616
Bernhard Wymann TORCS Configuration File memory corruption [CVE-2012-1189]
62614
Redmine privileges management [CVE-2011-4929]
🔒
62613
Redmine cross site scripting [CVE-2011-4928]
🔒
62612
Redmine information disclosure [CVE-2011-4927]
🔒
62610
Kishore Asokan Kish Guest Posting plugin File Upload memory corruption
62609
bigware Bigware Shop main_bigware_43.php sql injection
62608
Barracudanetworks Spam / Virus Firewall cross site scripting
62607
php ireport messages_viewer.php cross site scripting
62606
Heikki Hokkanen ViewGit cross site scripting [CVE-2012-5314]
62605
Snitz Forums 2000 forum.asp sql injection
62604
Tribiq CMS index.php sql injection
62602
Getshopped WP e-Commerce sql injection [CVE-2012-5310]
62601
Kishore Asokan Kish Guest Posting plugin File Upload unrestricted upload
62600
IBM Lotus Notes Traveler improper authentication [CVE-2012-5309]
62599
IBM Lotus Notes Traveler cross-site request forgery [CVE-2012-5308]
62598
IBM Lotus Notes Traveler cross site scripting [CVE-2012-5307]
62597
SpamTitan WebTitan logs-x.php path traversal
62596
SpamTitan WebTitan traceroute tools.php code injection
62595
SpamTitan WebTitan Login login-x.php sql injection
62594
VWar Virtual War article.php numeric error
62593
VWar Virtual War credentials management [CVE-2010-5067]
62592
VWar Virtual War mt_srand cryptographic issues
62591
VWar Virtual War popup.php access control
62590
VWar Virtual War challenge.php cross site scripting
62589
VWar Virtual War article.php sql injection
62588
Plume CMS cross-site request forgery [CVE-2012-1414]
62584
Frii Proc::ProcessTable link following
🔒
🔒
62582
Karim Ratib Views Bulk Operations Access Restriction privileges management
62581
Memcache access control [CVE-2010-5276]
62580
memcache cross site scripting [CVE-2010-5275]
62579
Google Android resource management [CVE-2011-3918]
62578
DirectAdmin cross site scripting [CVE-2012-5305]
62577
Yuriy V Semenikhin YVS Image Gallery Administration code injection
62576
Hans Nilsson Video Filter video_filter.codecs.inc cross site scripting
62575
Lingotek cross site scripting [CVE-2012-1624]
62574
Aidanlister Regcode access control [CVE-2012-1623]
62573
ez ez Publish Remote Code Execution [CVE-2012-1565]
62572
Yuriy V Semenikhin YVS Image Gallery Administration cross site scripting
62571
appRain File Upload memory corruption [CVE-2012-1153]
🔒
62570
ImpressCMS edituser.php path traversal
62569
ImpressCMS notifications.php cross site scripting
62568
Nikias Bassen usbmuxd libusbmuxd.c receive_packet memory corruption
🔒
🔒
62567
ImpressPages cms code injection [CVE-2011-4932]
🔒
🔒
62566
Monkey HTTP Daemon link following [CVE-2012-5303]
62565
Monkey HTTP Daemon Permission Check access control [CVE-2012-4442]
62564
VMware Movie Decoder untrusted search path [CVE-2012-4897]
🔒
62563
Monkey HTTP Daemon access control [CVE-2012-4443]
62562
Krzysztof Kowalczyk SumatraPDF memory corruption [CVE-2012-4896]
🔒
62561
Krzysztof Kowalczyk SumatraPDF memory corruption [CVE-2012-4895]
🔒
62560
Google SketchUp memory corruption [CVE-2012-4894]
🔒
🔒
62559
Finalbeta MyWebSearch cross site scripting [CVE-2012-4018]
62558
Cerberus FTP Server Default Configuration cryptographic issues
🔒
62557
Cerberus FTP Server cross-site request forgery [CVE-2012-2999]
🔒
62556
Mystorexpress Tienda Virtual art_catalogo.php sql injection
62555
Mavili Guestbook edit.asp access control
62554
Mavili Guestbook access control [CVE-2012-5298]
62553
Mavili Guestbook edit.asp sql injection
62552
Mavili Guestbook approve.asp cross site scripting
62551
FuseTalk Forums login.cfm cross site scripting
62550
Mystorexpress Tienda Virtual art_detalle.php sql injection
62549
TheCartPress cross site scripting [CVE-2011-5207]
62548
Rapidleech notes.php cross site scripting
62547
Rapidleech audl.php cross site scripting
62546
Akiva WebBoard credentials management [CVE-2011-5204]
62545
Akiva WebBoard sql injection [CVE-2011-5203]
62544
Redgraphic SAPID CMS code injection [CVE-2012-5293]
62543
Atar2b CMS gallery_e.php sql injection
62542
Possesports Posse Softball Director CMS team.php sql injection
62541
Wcs4web EasyWebRealEstate listings.php sql injection
62540
Plogger index.php sql injection
62539
Accomplishtechnology phpMyDirectory page.php sql injection
🔒
62538
dart Powertcp Activex dartwebserver.dll memory corruption [CVE-2012-3819]
62537
HP Network Node Manager i information disclosure [CVE-2012-3267]
🔒
62536
PostgreSQL libxml2 xml_parse input validation
🔒
🔒
62535
PostgreSQL libxslt access control [CVE-2012-3488]
🔒
🔒
62534
Linux Kernel xacct_add_tsk resource management
🔒
🔒
62533
Linux Kernel numeric error [CVE-2012-3412]
🔒
🔒
62532
Linux Kernel udf_load_logicalvol memory corruption
🔒
🔒
62531
Linux Kernel numeric error [CVE-2011-3209]
🔒
🔒
62530
Linux Kernel ecryptfs_mount access control
🔒
🔒
62529
HP Ibrix X9300 information disclosure [CVE-2012-3266]
62528
ocPortal index.php input validation
62527
Matthew Fries MF Gig Calendar cross site scripting [CVE-2012-4242]
62526
Eucalyptus Authorization access control [CVE-2012-4065]
62525
Eucalyptus access control [CVE-2012-4064]
62524
Eucalyptus access control [CVE-2012-4063]
62523
NextBBS index.php cross site scripting
62522
NextBBS ajaxserver.php isIdAvailable sql injection
62521
NextBBS user.php improper authentication
62520
ocPortal catalogue_file.php path traversal
🔒
62519
ocPortal code_editor.php cross site scripting
🔒
62518
Michael Biebl PolicyKit access control [CVE-2011-4945]
🔒
🔒
62517
Luke Herrington stickynote cross site scripting [CVE-2012-5233]
62516
Luke Herrington stickynote cross-site request forgery [CVE-2012-1636]
62515
OneOrZero Action And Information Management System index.php cross site scripting
62514
Mediafire Mod Quick Form cross site scripting [CVE-2012-5232]
62513
Jessgramp miniCMS update.php code injection
62512
Harmistechnology Com Jesubmit Remote Code Execution [CVE-2012-5230]
62511
WordPress Slideshow Gallery2 cross site scripting [CVE-2012-5229]
62510
Tincan PHPList cross site scripting [CVE-2012-5228]
62509
Peel Peel SHOPPING sql injection [CVE-2012-5227]
62508
Peel Peel SHOPPING cross site scripting [CVE-2012-5226]
62507
Eliteweaver xClick Cart webscr.php cross site scripting
62506
vBadvanced vBadvanced CMPS code injection [CVE-2012-5224]
62505
Crawlability vbseo preg_replace code injection
🔒
62504
Ivano Binetti Wolf CMS cross site scripting [CVE-2012-1898]
62503
Ivano Binetti Wolf CMS cross-site request forgery [CVE-2012-1897]
62502
Commerceguys commerce cross site scripting [CVE-2012-1639]
62501
atheme User Account myuser_delete access control
🔒
🔒
62500
Sysprogs WinCDEmu batchmnt.exe memory corruption
62499
IBM Rational Business Developer Web Service information disclosure
🔒
🔒
62498
Emerson DeltaV memory corruption [CVE-2012-3035]
62497
IBM Rational Team Concert cross-site request forgery [CVE-2012-0748]
62496
389 Directory Server access control [CVE-2012-4450]
🔒
🔒
62495
Smarty cross site scripting [CVE-2012-4437]
🔒
62494
OptiPNG opngreduc.c resource management
🔒
62493
Guac-dev Guacamole guac_client_plugin_open memory corruption
🔒
🔒
62492
David King Vino information disclosure [CVE-2012-4429]
🔒
🔒
62491
Devscripts Devel Team devscripts race condition [CVE-2012-3500]
🔒
🔒
62490
Devscripts Devel Team devscripts input validation [CVE-2012-2242]
🔒
🔒
62489
Devscripts Devel Team devscripts input validation [CVE-2012-2241]
🔒
🔒
62488
Devscripts Devel Team devscripts input validation [CVE-2012-2240]
🔒
🔒
62487
Drupal View Page access control [CVE-2012-2153]
🔒
62486
Drupal access control [CVE-2012-1591]
🔒
62485
Drupal View Page access control [CVE-2012-1590]
🔒
62484
Drupal _filter_url resource management
🔒
62483
TikiWiki tiki-cookie-jar.php cross site scripting
🔒
62482
WordPress cross-site request forgery [CVE-2012-4448]
62481
SpringSource Grails Access Restriction access control [CVE-2012-1833]
🔒
62480
Condor Remote Code Execution [CVE-2012-5197]
62479
Condor memory corruption [CVE-2012-5196]
62478
condor command_give_request_ad information disclosure
🔒
62477
condor improper authentication [CVE-2012-3492]
🔒
62476
condor access control [CVE-2012-3491]
🔒
62475
Trevor Mckay Cumin access control [CVE-2012-3459]
🔒
62474
Trevor Mckay Cumin session fixiation [CVE-2012-2735]
🔒
62473
Trevor Mckay Cumin cross-site request forgery [CVE-2012-2734]
🔒
62472
Trevor Mckay Cumin resource management [CVE-2012-2685]
🔒
62471
Trevor Mckay Cumin get_sample_filters_by_signature sql injection
🔒
🔒
62470
Trevor Mckay Cumin Error Message cross site scripting [CVE-2012-2683]
🔒
🔒
62469
Trevor Mckay Cumin cryptographic issues [CVE-2012-2681]
🔒
62468
Trevor Mckay Cumin access control [CVE-2012-2680]
🔒
62467
Apache Qpid resource management [CVE-2012-2145]
🔒
🔒
62466
Ubiquity Slideshow Team ubiquity-slideshow-ubuntu Installation access control
🔒
🔒
62465
Optimalog Optima PLC input validation [CVE-2012-5049]
🔒
62464
Optimalog Optima PLC resource management [CVE-2012-5048]
🔒
62463
JAMF Casper Suite Change Password editAccount.html cross-site request forgery
62462
Jb+ jigbrowser+ webView Class code injection [CVE-2012-4017]
62461
Justsystems ATOK access control [CVE-2012-4016]
62460
Cisco IOS resource management [CVE-2012-4618]
🔒
62459
Google Chrome numeric error [CVE-2012-2896]
🔒
🔒
62458
Google Chrome resource management [CVE-2012-2894]
🔒
🔒
62457
Google Chrome resource management [CVE-2012-2888]
🔒
🔒
62456
Google Chrome resource management [CVE-2012-2887]
🔒
🔒
62455
Google Chrome v8 Bindings cross site scripting [CVE-2012-2886]
🔒
🔒
62454
Google Chrome memory corruption [CVE-2012-2884]
🔒
🔒
62453
Google Chrome memory corruption [CVE-2012-2883]
🔒
🔒
62452
Google Chrome input validation [CVE-2012-2882]
🔒
🔒
62451
Google Chrome memory corruption [CVE-2012-2881]
🔒
🔒
62450
Google Chrome race condition [CVE-2012-2880]
🔒
🔒
62449
Google Chrome resource management [CVE-2012-2878]
🔒
🔒
62448
Google Chrome input validation [CVE-2012-2877]
🔒
🔒
62447
Google Chrome memory corruption [CVE-2012-2876]
🔒
🔒
62446
Google Chrome PDF Functionality cross site scriting [CVE-2012-2875]
🔒
🔒
62445
Google Chrome memory corruption [CVE-2012-2874]
🔒
🔒
62444
Fork CMS autocomplete.php cross site scripting
62443
OSClass cross site scripting [CVE-2012-5163]
🔒
62442
OSClass sql injection [CVE-2012-5162]
🔒
62441
Juan Ramon OSClass combine.php path traversal
62440
Fork CMS cross site scripting [CVE-2012-1188]
62439
Drupal FAQ cross site scripting [CVE-2012-1646]
62438
Ulli Horlacher fex cross site scripting [CVE-2012-1293]
🔒
62437
Notmuchmail notmuch input validation [CVE-2012-1103]
🔒
62436
Juan Ramon osclass getParam cross site scripting
🔒
62435
OSClass index.php findBySlug sql injection
🔒
62434
Ulli Horlacher fex cross site scripting [CVE-2012-0869]
🔒
🔒
62433
rsyslog rsCStrExtendBuf numeric error
🔒
🔒
62432
Horde Groupware code injection [CVE-2012-0209]
🔒
🔒
🔒
🔒
🔒
62431
IBM Informix Dynamic Server memory corruption [CVE-2012-3334]
62430
IBM WebSphere Commerce resource management [CVE-2012-3300]
62429
IBM WebSphere Commerce denial of service [CVE-2012-3298]
62428
IBM Remote Supervisor Adapter II Firmware cryptographic issues
62427
myLittleTools myLittleAdmin cross site scripting [CVE-2012-4015]
62426
HP SiteScope SOAP memory corruption [CVE-2012-3264]
62425
HP SiteScope SOAP memory corruption [CVE-2012-3263]
62424
HP SiteScope SOAP memory corruption [CVE-2012-3262]
62423
HP SiteScope SOAP memory corruption [CVE-2012-3261]
62422
HP SiteScope SOAP memory corruption [CVE-2012-3260]
62421
HP SiteScope SOAP memory corruption [CVE-2012-3259]
62420
Siemens SIMATIC S7-1200 Plc cryptographic issues [CVE-2012-3037]
🔒
62419
Fultek WinTr Scada path traversal [CVE-2012-3011]
62418
Cisco Secure Desktop Downloader input validation [CVE-2012-4655]
62417
Apache CXF input validation [CVE-2012-3451]
🔒
🔒
62416
SQLiteManager main.php cross site scripting
🔒
62415
Ubbcentral UBB.threads cross site scripting [CVE-2012-5104]
62414
Dnelubin Gelinsguestbook cross site scripting [CVE-2012-5103]
62413
Dariusz Handzlik VertrigoServ cross site scripting [CVE-2012-5102]
🔒
62412
JExtensions JE Poll component sql injection [CVE-2012-5101]
62411
Luizpicanco HServer path traversal [CVE-2012-5100]
🔒
🔒
62410
PHPB2B list.php cross site scripting
62409
J Waite Php-X-Links rate.php sql injection
62408
Steveyolam tinyguestbook sign.php sql injection
62407
DeDeCMS list.php sql injection
62406
Steveyolam tinyguestbook sign.php cross site scripting
62405
Neturf eCommerce Shopping Cart search.php sql injection
62404
Public Knowledge Project Open Harvester Systems cross-site request forgery
62403
Public Knowledge Project Open Journal Systems cross-site request forgery
62402
Public Knowledge Project Open Conference Systems cross-site request forgery
62401
Phpace samswhois Search Plugin cross site scripting [CVE-2011-5194]
62400
Phpace samswhois Search Plugin cross site scripting [CVE-2011-5193]
62399
Blairwilliams Pretty Link Lite plugin pretty-bar.php cross site scripting
62398
Blairwilliams Pretty Link Lite plugin pretty-bar.php cross site scripting
62397
Apple Mac OS X memory corruption [CVE-2012-3723]
🔒
62396
Apple Mac OS X Profile Manager improper authentication [CVE-2012-3721]
🔒
62395
Apple Mac OS X credentials management [CVE-2012-3720]
🔒
62394
Apple Mac OS X input validation [CVE-2012-3719]
🔒
62393
Apple Mac OS X LoginWindow information disclosure [CVE-2012-3718]
🔒
62392
Apple Mac OS X memory corruption [CVE-2012-3716]
🔒
62391
Apple Safari cryptographic issues [CVE-2012-3715]
🔒
🔒
62390
Apple Safari Address Book access control [CVE-2012-3714]
🔒
🔒
62389
Apple Safari access control [CVE-2012-3713]
🔒
🔒
62388
Apple Mac OS X memory corruption [CVE-2012-0650]
🔒
62387
Clonemonster Social Book Facebook Clone Monster signup.php cross site scripting
62386
Svendecabooter Webform Validation cross site scripting [CVE-2011-5189]
62385
Tag1consulting Support Timer cross site scripting [CVE-2011-5188]
62384
Tag1consulting Support cross site scripting [CVE-2011-5187]
62383
Burnsy jbShop plugin jbshop.php cross site scripting
62382
Realmatrix Online Subtitles Workshop video_comments.php cross site scripting
62381
HP Network Node Manager i cross site scripting [CVE-2011-5184]
62380
Bioinformatics OrderSys index.php sql injection
62379
WordPress Lanoba Social plugin cross site scripting [CVE-2011-5182] [Disputed]
62378
clickdesk Clickdesk Live Support-live Chat Plugin clickdesk.php cross site scripting
62377
ZooEffect wp-1pluginjquery.php cross site scripting [Disputed]
62376
skysa Skysa App Bar Integration plugin cross site scripting [CVE-2011-5179]
62375
Infoblox netmri cross site scripting [CVE-2011-5178]
62374
eSyndiCat eSyndiCat Pro cross site scripting [CVE-2011-5177]
62373
Wizonesolutions fillpdf fillpdf_merge_pdf access control
62372
Databasepublish Admin:hover cross-site request forgery [CVE-2012-1631]
62371
Nestor Mata Cuthbert Taxonomy Navigator cross site scripting
62370
Dmitry Loac Taxotouch cross site scripting [CVE-2012-1629]
62369
63reasons SuperCron cross site scripting [CVE-2012-1628]
62368
Karen Stevenson Date sql injection [CVE-2012-1626]
62367
Wizonesolutions fillpdf fillpdf_form_export_decode code injection
62366
Erikwebb Password Policy cross-site request forgery [CVE-2012-1633]
62365
Erik Webb Password Policy cross site scripting [CVE-2012-1632]
62364
Marvil07 Vote Up Down cross site scripting [CVE-2012-1627]
62363
Jam Warehouse Knowledgetree Open Source cross site scripting
62362
Caminova DjVu Browser Plug-in npdjvu.dll memory corruption [CVE-2012-5006]
62361
VR GPub admin_options.php cross-site request forgery
62360
Parallels H-Sphere cross-site request forgery [CVE-2012-5004]
62359
Nomachine NX Web Companion improper authentication [CVE-2012-5003]
62358
Alquimia Managesite cross site scripting [CVE-2012-1640]
62357
Dominique Clause Search Autocomplete sql injection [CVE-2012-1638]
62356
Ricoh DL-10 FTP Command SR10.exe memory corruption
🔒
🔒
62355
Hitachi JP1/Cm2/Network Node Manager memory corruption [CVE-2012-5001]
62354
DZCP Witze Addon index.php sql injection
62353
Mercurycom Mr804 input validation [CVE-2012-4999]
62352
starCMS index.php cross site scripting
62351
AneCMS path traversal [CVE-2012-4997]
62350
Rivetcode RivetTracker dltorrent.php sql injection
62349
LimeSurvey cross site scripting [CVE-2012-4995]
62348
LimeSurvey sql injection [CVE-2012-4994]
62347
Rivetcode RivetTracker torrent_functions.php access control
62346
FlashFXP FlashFXP.exe memory corruption
🔒
🔒
62345
osCommerce Online Merchant unknown vulnerability [CVE-2012-2991]
62344
Peter Kovacs Timesheet Next Gen Login login.php sql injection
62343
Collectivecolors Taxonomy View Integrator Module cross site scripting
62342
Wimleers Hierarchical Select cross site scripting [CVE-2012-1652]
62341
Thinkleft Submenu Tree cross site scripting [CVE-2012-1651]
62340
Moodle Access Restriction access control [CVE-2012-4408]
🔒
🔒
62339
Moodle filelib.php information disclosure [CVE-2012-4407]
🔒
🔒
62338
Moodle Installation information disclosure [CVE-2012-4403]
🔒
🔒
62337
Moodle WebService lib.php access control
🔒
🔒
62336
Moodle Capabilities access control [CVE-2012-4401]
🔒
🔒
62335
Moodle JAXP access control [CVE-2012-4400]
🔒
🔒
62334
Mailtraq alert cross site scripting
62333
SmarterTools SmarterMail alert cross site scripting
62332
Novell GroupWise GroupWise Internet Agent gwwww1.dll memory corruption
🔒
🔒
62331
HP Operations Orchestration memory corruption [CVE-2012-3258]
62330
Nathan Haug Webform Webform Module cross site scripting [CVE-2012-1660]
62329
Ariel Barreiro Noderecommendation cross site scripting [CVE-2012-1659]
62328
Fourkitchens Ed Readmore Administration Page cross site scripting
62327
Fourkitchens Block Class cross site scripting [CVE-2012-1657]
62326
Wesjones Multisite Search Search Module sql injection [CVE-2012-1656]
62325
Sven Decabooter UC PayDutchGroup/WeDeal payment Module Credentials information disclosure
62324
Alex Barth Data cross site scripting [CVE-2012-1654]
62323
FlexCMS cross-site request forgery [CVE-2012-1901]
62322
Piwik memory corruption [CVE-2011-4941]
62321
Freedesktop spice-gtk access control [CVE-2012-4425]
🔒
🔒
62320
OpenStack Keystone access control [CVE-2012-4413]
🔒
🔒
62319
Color icclib icmLut_allocate numeric error
🔒
🔒
62318
Freedesktop libdbus access control [CVE-2012-3524]
🔒
🔒
62317
Siemens SIMATIC PCS7 ActiveX Control information disclosure [CVE-2012-3034]
62316
Siemens SIMATIC PCS7 SOAP sql injection [CVE-2012-3032]
62315
Siemens SIMATIC PCS7 cross site scripting [CVE-2012-3031]
62314
Siemens SIMATIC PCS7 Configuration File access control [CVE-2012-3030]
62313
Siemens SIMATIC PCS7 cross-site request forgery [CVE-2012-3028]
62312
CoSoSys Endpoint Protector Appliace 4 access control [CVE-2012-2994]
🔒
62311
Sami Kiminki Redirecting click bouncer unknown vulnerability
62310
Nijskens Raf Admintools cross-site request forgery [CVE-2012-2061]
62309
Nijskens Raf Admintools cross site scripting [CVE-2012-2060]
62308
Steve Lockwood ticketyboo News Ticker cross site scripting [CVE-2012-2059]
62307
PayPal Ubercart Payflow Payments access control [CVE-2012-2058]
62306
Miura Ubercart Bulk Stock Updater cross-site request forgery
62305
Nathan Brink Content Lock cross-site request forgery [CVE-2012-2056]
62304
Nikola Posa Webfoliocms cross site scripting [CVE-2012-1899]
62303
SilverStripe cross site scripting [CVE-2012-4968]
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
62302
SilverStripe input validation [CVE-2011-4962]
62301
SilverStripe access control [CVE-2011-4961]
62300
SilverStripe findOrMake sql injection
62299
SilverStripe MySQL Database sql injection [CVE-2011-4959]
62298
SilverStripe Access Restriction cryptographic issues [CVE-2010-5079]
62293
NetWin SurgeMail cross site scripting [CVE-2012-2575]
62292
Cisco IOS denial of service [CVE-2012-3924]
62291
Cisco IOS denial of service [CVE-2012-3923]
62290
Cisco Application Control Engine Module Load Balancer resource management
62289
Cisco IOS memory corruption [CVE-2012-3915]
62288
Cisco IPS 4270 updateTime memory corruption
62287
Cisco IPS 4270 resource management [CVE-2012-3899]
62286
Cisco IOS denial of service [CVE-2012-3895]
62285
Cisco IOS denial of service [CVE-2012-3893]
62284
Cisco Unity Connection Administration denial of service [CVE-2012-3096]
62283
Cisco AnyConnect Secure Mobility Client VPN Downloader information disclosure
62282
Cisco AnyConnect Secure Mobility Client ScanSafe Remote Code Execution
62281
Cisco IOS resource management [CVE-2012-3079]
62280
Cisco Unity Connection resource management [CVE-2012-3060]
62279
Cisco VPN Client memory corruption [CVE-2012-3052]
🔒
62278
Cisco NX-OS ARP Packet denial of service [CVE-2012-3051]
62277
Google Chrome Encryption cryptographic issues [CVE-2012-4930]
🔒
62276
Google Chrome cryptographic issues [CVE-2012-4929]
🔒
🔒
62275
Oxwall cross site scripting [CVE-2012-4928]
62274
Limesurvey index.php sql injection
62273
Imgpals Img Pals Photo Host approve.php improper authentication
62272
Imgpals Img Pals Photo Host approve.php sql injection
62271
ASUS Ipswcom Activex Component ActiveX ipswcom.dll CxDbgPrint memory corruption
🔒
62270
Endian Firewall dnat.cgi cross site scripting
62269
Mike Carr Flogr index.php cross site scripting
62268
Python Beaker cryptographic issues [CVE-2012-3458]
🔒
🔒
62267
Kayako Fusion cross site scripting [CVE-2012-3233]
62266
Teamst TestLink userInfo.php cross-site request forgery [CVE-2012-2275]
62265
Banana Dance search.php cross site scripting
62264
Banana Dance search.php sql injection
62263
Intel 5520 Chipset Trusted Execution memory corruption [CVE-2011-5174]
62262
Bugbear FlatOut memory corruption [CVE-2011-5173]
62261
Powerproduction StoryBoard Quick memory corruption [CVE-2011-5172]
62260
CyberLink Power2Go memory corruption [CVE-2011-5171]
62259
Castillobueno CCMPlayer memory corruption [CVE-2011-5170]
62258
Dell SonicWall ViewPoint sql injection [CVE-2011-5169]
🔒
62257
Banana Dance user.php sql injection
62256
Oracle Hyperion Strategic Finance TTF16.ocx memory corruption
62255
Elif Keir KnFTP memory corruption [CVE-2011-5166]
🔒
62254
Cleanersoft Free MP3 CD Ripper memory corruption [CVE-2011-5165]
62253
VanDyke AbsoluteFTP memory corruption [CVE-2011-5164]
🔒
62252
Schneider Electric CitectSCADA Login memory corruption [CVE-2011-5163]
62250
bitcoin Bitcoin-Qt denial of service [CVE-2012-4683]
62249
bitcoin Bitcoin-Qt denial of service [CVE-2012-4682]
62248
Cybozu KUNAI Browser for Remote Service webView Class information disclosure
62247
WordPress access control [CVE-2012-4422]
🔒
🔒
62246
WordPress Access Restriction create_post access control
🔒
62245
WordPress Access Restriction xmlrpc.php access control
🔒
62244
Cisco Unified Presence memory corruption [CVE-2012-3935]
🔒
62243
RealNetworks RealPlayer memory corruption [CVE-2012-2408]
🔒
🔒
62242
RealNetworks RealPlayer memory corruption [CVE-2012-2407]
🔒
🔒
62241
Gentoo Webmin cross-site request forgery [CVE-2012-4893]
🔒
62240
Nurul Hidayah Hamazulan MyMesyuarat input validation [CVE-2012-3572]
62239
Microsoft Systems Management Server Configuration Manager Reflected cross site scripting
🔒
🔒
🔒
62238
Microsoft Visual Studio Team Foundation Server cross site scripting
🔒
🔒
🔒
62237
FlatnuX cross site scripting [CVE-2012-4892]
62236
Zoho ManageEngine Firewall Analyzer index2.do cross site scripting
62235
FlatnuX cross site scripting [CVE-2012-4890]
62234
Zoho ManageEngine Firewall Analyzer Logviewer createAnomaly.do cross site scripting
62233
MoinMo MoinMoin access control [CVE-2012-4404]
🔒
🔒
62232
FFmpeg denial of service [CVE-2012-2804]
🔒
🔒
62231
FFmpeg mpeg_decode_frame resource management
🔒
🔒
62230
FFmpeg ac3_decode_frame denial of service
🔒
🔒
62229
FFmpeg Remote Code Execution [CVE-2012-2801]
🔒
🔒
62228
FFmpeg ff_ivi_process_empty_tile Remote Code Execution
🔒
🔒
62227
FFmpeg denial of service [CVE-2012-2799]
🔒
62226
FFmpeg decode_dds1 Remote Code Execution
🔒
🔒
62225
FFmpeg decode_frame_mp3on4 denial of service
🔒
🔒
62224
FFmpeg vc1_decode_frame denial of service
🔒
🔒
62223
FFmpeg decode_channel_residues. memory corruption
🔒
62222
FFmpeg decode_mb_info Remote Code Execution
🔒
🔒
62221
FFmpeg lag_decode_zero_run_line Remote Code Execution
🔒
🔒
62220
FFmpeg decode_init denial of service
🔒
62219
FFmpeg indeo4.c ff_ivi_decode_blocks Remote Code Execution
🔒
🔒
62218
FFmpeg read_var_block_data Remote Code Execution
🔒
🔒
62217
FFmpeg avi_read_packet denial of service
🔒
🔒
62216
FFmpeg avi_read_packet Remote Code Execution
🔒
🔒
62215
FFmpeg decode_frame Remote Code Execution
🔒
🔒
62214
FFmpeg decode_wdlt Remote Code Execution
🔒
🔒
62213
FFmpeg denial of service [CVE-2012-2785]
🔒
62212
FFmpeg decode_pic Remote Code Execution
🔒
🔒
62211
FFmpeg decode_slice_header denial of service
🔒
62210
FFmpeg decode_frame Remote Code Execution
🔒
🔒
62209
FFmpeg decode_pic memory corruption
🔒
🔒
62208
FFmpeg decode_cell_data denial of service
🔒
🔒
62207
FFmpeg read_var_block_data Remote Code Execution
🔒
🔒
62206
FFmpeg ff_MPV_frame_start memory corruption
🔒
62205
IBM Maximo Asset Management cross site scripting [CVE-2012-3326]
62204
IBM Tivoli Service Request Manager information disclosure [CVE-2012-2185]
62203
IBM Maximo Asset Management session fixiation [CVE-2012-2184]
62202
IBM Tivoli Service Request Manager session fixiation [CVE-2012-2183]
62201
IBM Tivoli Service Request Manager sql injection [CVE-2012-0747]
62200
IBM Maximo Asset Management cross site scripting [CVE-2012-0746]
62199
IBM Maximo Asset Management sql injection [CVE-2012-0728]
62198
IBM Maximo Asset Management sql injection [CVE-2012-0727]
62197
IBM Tivoli Service Request Manager cross-site request forgery
62196
MediaWiki padleft denial of service
🔒
62195
OpenKM cross-site request forgery [CVE-2012-2316]
62194
OpenKM access control [CVE-2012-2315]
62193
OpenEMR sql injection [CVE-2012-2115]
🔒
62192
Chatelao PHP Address Book preferences.php cross site scripting
62191
Chatelao PHP Address Book group.php sql injection
62190
Danielb Cool Aid Access Restriction access control [CVE-2012-1649]
62189
Danielb Cool Aid cross site scripting [CVE-2012-1648]
62188
OpenEMR File Upload unrestricted upload [CVE-2011-5161]
62187
OpenEMR setup.php cross site scripting
62184
Cybozu KUNAI webView Class information disclosure [CVE-2012-4012]
62183
Cybozu KUNAI os command injection [CVE-2012-4011]
62182
HP Business Availability Center Remote Privilege Escalation [CVE-2012-3257]
62181
HP Business Availability Center cross-site request forgery [CVE-2012-3256]
62180
HP Business Availability Center cross site scripting [CVE-2012-3255]
62179
RealFlex RealWin realwin.dll untrusted search path [CVE-2012-3004]
62178
Honeywellprocess Enterprise Building Manager ActiveX Control memory corruption
62177
PHP header input validation
🔒
🔒
62176
3ds 3DVIA Composer dwmapi.dll untrusted search path [CVE-2012-4883]
62175
3ds 3D XML Player dwmapi.dll untrusted search path [CVE-2012-4882]
62174
Sony moviEZ HD avrt.dll Local Privilege Escalation [CVE-2012-4881]
62173
Sony DVD Architect Pro CFHDDecoder.dll untrusted search path
62172
DATEV DATEV Grundpaket Basis DMTGUI2.EXE Local Privilege Escalation
62171
Pkware PKZIP dwmapi.dll untrusted search path [CVE-2010-5274]
62170
Altova DiffDog 2011 dwmapi.dll untrusted search path [CVE-2010-5273]
62169
Altova DatabaseSpy 2011 dwmapi.dll Local Privilege Escalation
62168
Altova MapForce dwmapi.dll untrusted search path [CVE-2010-5271]
62167
Adobe Device Central CS4 ibfs32.dll untrusted search path [CVE-2010-5270]
62166
Intel Threading Building Blocks tbb.dll Local Privilege Escalation
62165
Amazon Kindle for PC wintab32.dll untrusted search path [CVE-2010-5268]
62164
MunSoft Easy Office Recovery dwmapi.dll untrusted search path
62163
VideoCharge VideoCharge Studio dwmapi.dll Local Privilege Escalation
62162
Nirsoft SmartSniff wpcap.dll Local Privilege Escalation [CVE-2010-5265]
62161
Prof-UIS ProfUIS290m.dll CExtDWM untrusted search path
62160
Sothink SWF Decompiler dwmapi.dll untrusted search path [CVE-2010-5263]
62159
Gromada Multimedia Conversion Library libmcl-5.4.0.dll untrusted search path
62158
Snowfoxsoft SnowFox Total Video Converter dwmapi.dll untrusted search path
62157
Agrinsoft Argin All Dvd Ripper wnaspi32.dll Local Privilege Escalation
62156
IsoBuster wnaspi32.dll untrusted search path [CVE-2010-5259]
62155
Adobe Audition Assist.Dll untrusted search path [CVE-2010-5258]
62154
Graphisoft ArchiCAD srcsrv.dll untrusted search path [CVE-2010-5257]
62153
CDisplay TRACE32.DLL untrusted search path [CVE-2010-5256]
62152
Ezbsystems UltraISO daemon.dll untrusted search path [CVE-2010-5255]
62151
GFI Gfi Backup 2009 ArmAccess.dll Local Privilege Escalation
62150
WinImage wnaspi32.dll untrusted search path [CVE-2010-5253]
62149
HTTrack httrack-plugin.dll untrusted search path [CVE-2010-5252]
62148
IBM Lotus Notes nnoteswc.dll Local Privilege Escalation [CVE-2010-5251]
62147
Ross Johnson Pthreads-win32 pthreadGC2.dll pthread_win32_process_attach_np untrusted search path
62146
Sophos SafeGuard PrivateCrypto pcrypt0406.dll missing encryption
62145
UltraVNC vnclang.dll privileges management [CVE-2010-5248]
62144
QtWeb wintab32.dll untrusted search path [CVE-2010-5247]
62143
Maxthon Maxthon Browser RSRC32.dll untrusted search path [CVE-2010-5246]
62142
Tracker-software PDF-XChange wintab32.dll untrusted search path
62141
SiSoftware Sandra 2012 dwmapi.dll untrusted search path [CVE-2010-5244]
62140
Cyberlink Power2Go dwmapi.dll untrusted search path [CVE-2010-5243]
62139
Sony Sound Forge MtxParhVegasPreview.dll Local Privilege Escalation
62138
Autodesk AutoCAD dwmapi.dll untrusted search path [CVE-2010-5241]
62137
Corel CorelDRAW X5 dwmapi.dll untrusted search path [CVE-2010-5240]
62135
CyberLink PowerDirector dwmapi.dll untrusted search path [CVE-2010-5238]
62134
CyberLink PowerDirector mfc71loc.dll untrusted search path [CVE-2010-5237]
62132
IZArc ztv7z.dll untrusted search path [CVE-2010-5235]
62131
Techsmith Camtasia Studio MFC90ENU.DLL untrusted search path
62130
Virtualdj Virtual DJ HDJAPI.dll untrusted search path [CVE-2010-5233]
62129
DivX Plus Player ssleay32.dll Local Privilege Escalation [CVE-2010-5232]
62128
DivX Player VersionCheckDLL.dll untrusted search path [CVE-2010-5231]
62127
Bentley MicroStation mptools.dll untrusted search path [CVE-2010-5230]
62126
Sweetscape 010 Editor wintab32.dll untrusted search path [CVE-2010-5229]
62125
RealNetworks RealPlayer rio500.dll untrusted search path [CVE-2010-5228]
62123
Autodesk Design Review 2011 dwmapi.dll Local Privilege Escalation
62122
WAGO I/O System 758 Default Password credentials management [CVE-2012-4879]
🔒
62121
WAGO I/O System 758 Default Password credentials management [CVE-2012-3013]
🔒
62120
FlatnuX controlcenter.php path traversal
62119
FlatnuX controlcenter.php cross-site request forgery
62118
TRENDnet Securview Wireless Internet Camera Activex Control ActiveX Control memory corruption
🔒
🔒
62117
Awpcp Another WordPress Classifieds Plugin Remote Code Execution
62116
Sir GNUBoard file_download cross site scripting
62115
Kayako Kayako Fusion cross site scripting [CVE-2012-4872]
62114
Litespeedtech LiteSpeed Web Server cross site scripting [CVE-2012-4871]
62113
pkp Open Journal Systems Browser Plugin ibrowser.php stripUnsafeHtml cross site scripting
62112
Pkp Open Journal Systems incomplete blacklist [CVE-2012-1468]
62111
pkp Open Journal Systems Browser Plugin rfiles.php path traversal
62110
Joomla CMS information disclosure [CVE-2012-0837]
62109
Joomla CMS information disclosure [CVE-2012-0836]
62108
Joomla CMS information disclosure [CVE-2012-0835]
62107
Joomla CMS cross site scripting [CVE-2012-0822]
62106
Joomla CMS information disclosure [CVE-2012-0821]
62105
Joomla CMS cross site scripting [CVE-2012-0820]
62104
Joomla CMS information disclosure [CVE-2012-0819]
62102
Scott Wheeler TagLib mid numeric error
🔒
🔒
62101
Open-Realty index.php path traversal
62100
Datemill Etano join.php cross site scripting
62099
Scott Wheeler TagLib parse input validation
🔒
🔒
62098
Scott Wheeler TagLib analyzeCurrent denial of service
🔒
🔒
62097
Kunena news.php sql injection
62096
vtiger CRM path traversal [CVE-2012-4867]
62095
Xtremerat dwmapi.dll untrusted search path [CVE-2012-4866]
62094
Oreans Themida memory corruption [CVE-2012-4865]
62093
Oreans WinLicense code injection [CVE-2012-4864]
62092
PHPList cross site scripting [CVE-2012-2741]
🔒
🔒
62091
PHPList sql injection [CVE-2012-2740]
🔒
🔒
62090
Mclewin Wishlist cross-site request forgery [CVE-2012-2069]
62089
CyberLink PowerProducer mfc71loc.dll untrusted search path [CVE-2012-4758]
62088
CyberLink StreamAuthor mfc71loc.dll untrusted search path [CVE-2012-4757]
62087
CyberLink LabelPrint mfc71loc.dll untrusted search path [CVE-2012-4756]
62086
SciTools Understand wintab32.dll untrusted search path [CVE-2012-4755]
🔒
62085
Mindjet MindManager 2012 ssgp.dll unknown vulnerability [CVE-2012-4754]
62084
Attachmate Reflection X untrusted search path [CVE-2011-5157]
62083
Sowsoft Effective File Search ztvunrar36.dll untrusted search path
62082
Help / Manual ijl15.dll untrusted search path [CVE-2011-5155]
62081
SAP Gui SAPGui.exe untrusted search path
🔒
62080
Acdsee FotoSlate dwmapi.dll untrusted search path [CVE-2011-5153]
62079
ACDSee Photo Editor 2008 Wintab32.dll Local Privilege Escalation
62078
ACDSee Picture Frame Manager ShellIntMgrPFMU.dll Local Privilege Escalation
62077
Babylon BESExtension.dll untrusted search path [CVE-2010-5225]
62076
Coolrecordedit Cool iPhone Ringtone Maker dwmapi.dll Local Privilege Escalation
62075
Phoenixcpm Phoenix Project Manager wbtrv32.dll untrusted search path
62074
Audiotool Ease Jukebox wmaudsdk.dll untrusted search path [CVE-2010-5222]
62073
Stdutility STDU Explorer dwmapi.dll Local Privilege Escalation
62072
Nchsoftware MEO Encryption Software dwmapi.dll missing encryption
62071
SmartFTP dwmapi.dll untrusted search path [CVE-2010-5219]
62070
Dupehunter Fwpuclnt.dll untrusted search path [CVE-2010-5218]
62069
TuneUp TuneUp Utilities 2009 wscapi.dll Local Privilege Escalation
62068
Lindo LINGO myuser.dll untrusted search path [CVE-2010-5216]
62067
Swishzone SWiSH Max3 dwmapi.dll untrusted search path [CVE-2010-5215]
62066
Albelli Fotobook Editor 5.0 Fwpuclnt.dll untrusted search path
62065
Adobe LiveCycle Designer untrusted search path [CVE-2010-5213]
62064
Adobe LiveCycle Designer ES2 objectassisten_US.dll untrusted search path
🔒
62063
ESTsoft ALSee patchani.dll Local Privilege Escalation [CVE-2010-5211]
62062
Soraxsoft Sorax Reader dwmapi.dll Local Privilege Escalation
62061
Nuance PDF Reader dwmapi.dll untrusted search path [CVE-2010-5209]
62060
Kingsoft Office 2010 Spreadsheet plgpf.dll Local Privilege Escalation
62059
CelFrame Office java_msci.dll untrusted search path [CVE-2010-5207]
62058
e-press ONE Office E-NoteTaker mfc71enu.dll untrusted search path
62057
e-press ONE Office Author java_msci.dll untrusted search path
62056
IBM Lotus Symphony eclipse_1114.dll Local Privilege Escalation
🔒
62055
Ncp-e Secure Client dvccsabase002.dll untrusted search path [CVE-2010-5203]
62054
JetAudio WNASPI32.DLL untrusted search path [CVE-2010-5202]
62053
MAGIX Samplitude Producer PlayRIplA6.dll untrusted search path
62052
KeePass untrusted search path [CVE-2010-5200]
62051
Novadevelopement PhotoImpact X3 bwsconst.dll untrusted search path
62050
Intuit QuickBooks dbicudtx11.dll untrusted search path [CVE-2010-5198]
62049
Pixia wintab32.dll untrusted search path [CVE-2010-5197]
62048
KeePass Password Safe DwmApi.dll Local Privilege Escalation [CVE-2010-5196]
62046
ownCloud cross-site request forgery [CVE-2012-4753]
62045
ownCloud appconfig.php access control
62044
ownCloud part.choosecalendar.rowfields.php cross site scripting
62043
ownCloud tiles.php cross site scripting [CVE-2012-4396]
62042
ownCloud index.php cross site scripting
62041
ownCloud cross site scripting [CVE-2012-4394]
62040
ownCloud addBookmark.php cross-site request forgery
62039
ownCloud index.php improper authentication
62038
ownCloud cross-site request forgery [CVE-2012-4391]
62037
ownCloud information disclosure [CVE-2012-4390]
62036
ownCloud htaccess migrate.php incomplete blacklist
62035
Apache Struts access control [CVE-2012-4387]
🔒
62034
Dell crowbar cross site scripting [CVE-2012-3551]
62033
OpenStack Horizon access control [CVE-2012-3542]
🔒
🔒
62032
OpenStack Horizon Dashboard input validation [CVE-2012-3540]
🔒
🔒
62031
Dell Crowbar access control [CVE-2012-3537]
62030
OpenJPEG memory corruption [CVE-2012-3535]
🔒
🔒
62029
TYPO3 t3lib_div::quoteJSvalue incomplete blacklist
🔒
🔒
62028
TYPO3 Encryption Key information disclosure [CVE-2012-3529]
🔒
🔒
62027
TYPO3 cross site scripting [CVE-2012-3528]
🔒
🔒
62026
Thomas Eibner Mod Rpaf mod_rpaf denial of service [CVE-2012-3526]
🔒
🔒
🔒
62025
GNU libiberty objalloc.c _objalloc_alloc numeric error
🔒
🔒
62024
GNOME librsvg null pointer dereference [CVE-2011-3146]
🔒
🔒
62023
X.Org ProcRenderAddGlyphs input validation
🔒
🔒
62022
X.Org input validation [CVE-2010-4818]
🔒
🔒
62021
Arbiter Power Sentinel 1133a Firmware memory corruption [CVE-2012-3012]
62020
WikkaWiki cross-site request forgery [CVE-2011-4452]
62019
WikkaWiki Logging unknown vulnerability [CVE-2011-4451] [Disputed]
62018
WikkaWiki path traversal [CVE-2011-4450]
🔒
62017
WikkaWiki Remote Code Execution [CVE-2011-4449]
🔒
62016
WikkaWiki sql injection [CVE-2011-4448]
🔒
62015
Tiger-fish Fancy Slide cross site scripting [CVE-2012-2068]
62014
CKeditor Remote Code Execution [CVE-2012-2067]
62013
CKeditor cross site scripting [CVE-2012-2066]
62012
Freso Languageicons cross site scripting [CVE-2012-2065]
62011
Mark Theunissen Views Lang Switch cross site scripting [CVE-2012-2064]
62010
Brian Altenhofel Slidebox access control [CVE-2012-2063]
62009
BuddyPress BuddyPress plugin wp-load.php sql injection
62008
Coppermine-gallery Photo Gallery Error Message information disclosure
🔒
🔒
62007
Coppermine-gallery Photo Gallery edit_one_pic.php cross site scripting
🔒
🔒
62006
Mozilla Bugzilla access control [CVE-2012-4747]
🔒
62005
GarrettCom Magnum Managed Networks Software-6k Secure credentials management
62004
EMC NetWorker format string [CVE-2012-2288]
🔒
62003
ZTE ZXDSL accessaccount.cgi cross-site request forgery
62002
The Collective Acuity CMS cross site scripting [CVE-2012-4745]
62001
Eos.pe Siche search module Search Module ssearch.php cross site scripting
62000
Eos.pe Siche search module Search Module ssearch.php sql injection
61999
PacketFence web_node_register memory corruption
61998
PacketFence improper authentication [CVE-2012-4741]
61997
PacketFence cross site scripting [CVE-2012-4740]
61996
Yaniv Aran-shamir Gigya cross site scripting [CVE-2012-2117]
61995
Commerceguys Commerce Reorder cross-site request forgery [CVE-2012-2116]
61994
Etalabs musl memory corruption [CVE-2012-2114]
61993
Fusiondrupalthemes fusion fusion_core_preprocess_page cross site scripting
61992
EGroupware EGroupware Enterprise Line unknown vulnerability [CVE-2011-4951]
🔒
61991
EGroupware EGroupware Enterprise Line cross site scripting [CVE-2011-4950]
🔒
61990
EGroupware EGroupware Enterprise Line sql injection [CVE-2011-4949]
🔒
61989
EGroupware EGroupware Enterprise Line path traversal [CVE-2011-4948]
🔒
61988
e107 CMS cross-site request forgery [CVE-2011-4947]
61987
e107 CMS sql injection [CVE-2011-4946]
61986
SpamTitan setup-network.php cross site scripting
61985
SpamTitan auth-settings.php cross site scripting
61984
Wasen Mod Simplefileupload mod_simplefileuploadv1.3) php.jpg incomplete blacklist
61983
FreeWebshop ajax_save_name.php code injection
61982
Ingumadev Bokken link following [CVE-2011-5146]
61981
OBM Open Business Management obm.php sql injection
🔒
61980
OBM Open Business Management test.php phpinfo access control
🔒
61979
OBM Open Business Management index.php cross site scripting
🔒
61978
OBM Open Business Management cross site scripting [CVE-2011-5142]
🔒
61977
OBM Open Business Management path traversal [CVE-2011-5141]
🔒
61976
DiY-CMS blog tags.php sql injection
61975
Pre Business Cards Designer page.php sql injection
61974
tForum member.php cross site scripting
61973
tForum viewtopic.php sql injection
61971
Viscomsoft Image Viewer Cp Gold Sdk ActiveX Control ImageViewer2.ocx TIFMergeMultiFiles memory corruption
61970
Gnugk GNU Gatekeeper memory corruption [CVE-2012-3534]
🔒
🔒
61969
oVirt SSL Certificate cryptographic issues [CVE-2012-3533]
61968
John Franklin Advertisement settings.php access control
61967
Google Chrome memory corruption [CVE-2012-2865]
🔒
🔒
61966
GIMP improper authentication [CVE-2012-4245]
🔒
61965
Pizzashack rssh access control [CVE-2012-3478]
🔒
🔒
61964
naxsi path traversal [CVE-2012-3380]
61962
GNOME at-spi2-atk Random Number Generator register_application cryptographic issues
61961
unixODBC SQLDriverConnect memory corruption [Disputed]
61960
unixODBC SQLDriverConnect memory corruption [Disputed]
61959
OTRS cross site scripting [CVE-2012-4600]
🔒
61958
Cybozu Live webView Class code injection [CVE-2012-4009]
61957
Cybozu Live code injection [CVE-2012-4008]
61956
IBM WebSphere Application Server input validation [CVE-2012-3325]
🔒
61955
Epractizelabs Subscription Manager showImg.php input validation
61954
Docebo DoceboLMS lib.iotask.php save_connection sql injection
61953
Widgetfactorylimited Com Jce File Upload unrestricted upload
61952
MyBB Remote Code Execution [CVE-2011-5133]
61951
MyBB cross site scripting [CVE-2011-5132]
61950
MyBB global.php cross-site request forgery
61949
Haudenschilt Family Connections CMS code injection [CVE-2011-5130]
61948
XChat memory corruption [CVE-2011-5129]
61947
PHP header input validation
🔒
🔒
61946
Opera Web Browser Address Bar authentication spoofing [CVE-2012-4010]
🔒
🔒
61945
HP Inode Management Center Pc iNodeMngChecker.exe stack-based overflow
🔒
61944
HP Intelligent Management Center img.exe integer coercion
61943
Sophos SafeGuard Enterprise Access Restriction access control
61942
IBM InfoSphere Guardium cryptographic issues [CVE-2012-3312]
61941
IBM InfoSphere Guardium cross-site request forgery [CVE-2012-3309]
61940
EMC Cloud Tiering Appliance Virtual Edition improper authentication
61939
Tedfelix acpid2 Filesystem event.c access control
🔒
🔒
61938
Tedfelix acpid2 access control [CVE-2011-2777]
🔒
🔒
61937
Symantec Messaging Gateway information disclosure [CVE-2012-3581]
🔒
🔒
61936
Symantec Messaging Gateway Management Interface cross-site request forgery
🔒
🔒
61935
Symantec Messaging Gateway Default Password access control [CVE-2012-3579]
🔒
🔒
61934
Symantec Messaging Gateway cross site scripting [CVE-2012-0307]
🔒
🔒
61933
Bueltge Adminimize cross site scripting [CVE-2011-5128]
61932
Bueltge adminimize cross site scripting [CVE-2011-4926]
61931
Elxis CMS cross site scripting [CVE-2011-4918]
61930
vBulletin announcement.php sql injection
61929
Arbornetworks Peakflow SP cross site scripting [CVE-2012-4685]
🔒
61928
Gajim Helper exec_command code injection
🔒
🔒
61927
Giantrobot ZipCart Access Restriction access control [CVE-2012-1650]
61926
MediaFront cross site scripting [CVE-2012-1647]
61925
Wimleers CDN settings.php information disclosure
61924
Gizra Og Vocab access control [CVE-2012-1644]
61923
Jason Savino Fp access control [CVE-2012-1643]
61922
Yaml-fuer-drupal linkchecker access control [CVE-2012-1642]
61921
Danielb finder finder_import access control
61920
Rik De Boer revisioning Access Restriction hook_node_access access control
61918
IOServer path traversal [CVE-2012-4680]
🔒
61917
PBBoard File Upload admin.php unrestricted upload
61916
Apache QPID improper authentication [CVE-2012-3467]
🔒
61915
SGI Performance Co-Pilot pdu.c pduread denial of service
🔒
🔒
61914
SGI Performance Co-Pilot __pmGetPDU resource management
🔒
🔒
61913
SGI Performance Co-Pilot File System proc information disclosure
🔒
🔒
61912
SGI Performance Co-Pilot p_creds.c __pmDecodeLogControl numeric error
🔒
🔒
61911
GNU Bash eaccess.c memory corruption [CVE-2012-3410]
🔒
🔒
61909
Debian cifs-utils Error Message mount.cifs information disclosure
🔒
🔒
61908
FFmpeg j2k.c get_sot memory corruption
61907
FFmpeg ff_j2k_dwt_init numeric error
61906
Sourcefabric Newscoop cross site scripting [CVE-2012-4679]
61905
TYPO3 Exception cross site scripting [CVE-2012-2112]
🔒
🔒
61904
Sourcefabric Newscoop cross site scripting [CVE-2012-1935]
61903
Sourcefabric Newscoop sql injection [CVE-2012-1934]
🔒
61902
Sourcefabric Newscoop code injection [CVE-2012-1933]
61901
munin resource management [CVE-2012-4678]
61900
creativecommons Commons Module cross site scripting [CVE-2012-2297]
61899
munin resource management [CVE-2012-2147]
61898
Ematia Elixir cryptographic issues [CVE-2012-2146]
🔒
🔒
61897
munin Terminal input validation [CVE-2012-2104]
61896
Munin link following [CVE-2012-2103]
🔒
🔒
61895
Sitecom WLM-2501 cross-site request forgery [CVE-2012-1921]
61894
Elefantcms cross site scripting [CVE-2012-1296]
61893
GNOME libgdata SSL Certificate input validation [CVE-2012-1177]
🔒
🔒
61892
fribidi PyFriBidi fribidi_utf8_to_unicode memory corruption
🔒
🔒
61891
GNU Gnash size numeric error
🔒
🔒
61890
Google Tunnelblick Info.plist access control
61889
Google Tunnelblick errorExitIfAttackViaString link following
61888
Google Tunnelblick race condition [CVE-2012-3487]
61887
Google Tunnelblick Configuration File access control [CVE-2012-3486]
61886
Google Tunnelblick input validation [CVE-2012-3485]
61885
Google Tunnelblick Access Restriction access control [CVE-2012-3484]
61884
Google Tunnelblick runScript race condition
61883
Bluecoat Reporter path traversal [CVE-2011-5127]
61882
Bluecoat SGOS information disclosure [CVE-2011-5126]
🔒
61881
Bluecoat Director cross site scripting [CVE-2011-5125]
61880
Blue Coat ProxySG memory corruption [CVE-2011-5124]
🔒
61878
Bluecoat ProxyAV cross-site request forgery [CVE-2010-5191]
🔒
61877
Bluecoat SGOS access control [CVE-2010-5190]
61876
Bluecoat SGOS access control [CVE-2010-5189]
61875
Websense Web Security denial of service [CVE-2009-5132]
61874
Websense Email Security Access Restriction access control [CVE-2009-5131]
61873
Websense Email Security memory corruption [CVE-2009-5130]
61872
Websense V10000 LDAP Authentication memory corruption [CVE-2009-5129]
61871
Websense V10000 memory corruption [CVE-2009-5128]
61870
PluXml cross site scripting [CVE-2012-4675]
61869
PluXml Installation information disclosure [CVE-2012-4674]
61868
PluXml path traversal [CVE-2012-2227]
61866
SilverStripe Error Message information disclosure [CVE-2010-5187]
61864
SilverStripe mod_rewrite-less deleteinstallfiles access control
61863
SilverStripe User Account access control [CVE-2010-5093]
61862
SilverStripe credentials management [CVE-2010-5092]
61861
SilverStripe Filesystem setName code injection
61860
SilverStripe access control [CVE-2010-5090]
61859
SilverStripe access control [CVE-2010-5089]
61857
SilverStripe access control [CVE-2010-5087]
61855
Thomas Hunter NeoInvoice list_items sql injection
61854
Thomas Hunter NeoInvoice signup_check.php sql injection
61853
EMC ApplicationXtender Web Access .NET access control [CVE-2012-2289]
61852
Comodo Internet Security Certificates cryptographic issues [CVE-2011-5123]
🔒
61851
Comodo Internet Security memory corruption [CVE-2011-5122]
🔒
61850
Comodo Internet Security Certificates cryptographic issues [CVE-2011-5121]
🔒
61849
Comodo Internet Security denial of service [CVE-2011-5120]
🔒
61848
Comodo Internet Security race condition [CVE-2011-5119]
🔒
61847
Comodo Internet Security race condition [CVE-2011-5118]
🔒
61846
Comodo Internet Security denial of service [CVE-2010-5186]
🔒
61845
Comodo Internet Security Certificates input validation [CVE-2010-5185]
🔒
61844
Comodo Internet Security denial of service [CVE-2009-5127]
🔒
61843
Comodo Internet Security denial of service [CVE-2009-5126]
🔒
61842
Comodo Internet Security Malware Detection unknown vulnerability
🔒
🔒
61841
Comodo Internet Security memory corruption [CVE-2009-5124]
🔒
61840
Comodo Internet Security memory corruption [CVE-2009-5123]
🔒
61804
psyced XMPP Server Dialback input validation [CVE-2012-4671]
61803
Tigase Tigase XMPP Server XMPP Server Dialback input validation
61802
Isode M-Link XMPP Server Dialback input validation [CVE-2012-4669]
61801
jabberd2 XMPP Server Dialback input validation [CVE-2012-3525]
🔒
🔒
61800
Roundcube Webmail cross site scripting [CVE-2012-4668]
61799
Darold SquidClamav clwarn.cgi cross site scripting
🔒
🔒
61798
Nicolas Cannasse OCaml Xml-Light Library cryptographic issues
🔒
🔒
61797
Roundcube Webmail washtml.php cross site scripting [CVE-2012-3508]
🔒
🔒
61796
RoundCube Webmail cross site scripting [CVE-2012-3507]
🔒
🔒
61795
Katello Application.config.secret_token access control
🔒
61794
Darold squidclamav squidclamav.c squidclamav_check_preview_handler memory corruption
🔒
🔒
61793
GIMP ReadImage numeric error
🔒
🔒
61792
GNU C Library numeric error [CVE-2012-3480]
🔒
🔒
61791
GNU Emacs Remote Code Execution [CVE-2012-3479]
🔒
🔒
61790
Icinga access control [CVE-2012-3441]
🔒
61789
Condor improper authentication [CVE-2012-3416]
🔒
🔒
61788
GIMP memory corruption [CVE-2012-3403]
🔒
🔒
61787
GIMP memory corruption [CVE-2012-3402]
🔒
🔒
61786
OpenTTD Authorization resource management [CVE-2012-0048]
61785
Samsung KIES ActiveX Control MASetupCaller.dll code injection
🔒
61784
IBM DB2 XML Feature information disclosure [CVE-2012-0713]
🔒
61783
Sophos SafeGuard Enterprise Device Encryption race condition
61782
setseed CMS sql injection [CVE-2011-5116]
61781
DLGuard index.php cross site scripting
61780
Barraguard Barracuda Link Balancer cross site scripting [CVE-2011-5114]
61779
Techdeluge Com Techfolio sql injection [CVE-2011-5113]
61778
Blueflyingfish Com Alameda index.php sql injection
61777
Kajianwebsite CMS Balitbang alumni.php sql injection
61776
John Geo Blogs Manager authors_list.php sql injection
61775
John Geo Freelancer calendar category_list.php sql injection
61774
AdaptCMS config.php cross site scripting
61773
WordPress Alert Before You Post post_alert.php cross site scripting
61772
Fractalia Flexible Custom Post Type edit-post.php cross site scripting
61771
Zoho ManageEngine ADSelfService Plus EmployeeSearch.cc cross site scripting
🔒
61770
Getshopped WP e-Commerce cross site scripting [CVE-2011-5104]
61769
Alurian Prismotube Video Script index.php sql injection
61768
Websense Web Security Management Console improper authentication
61767
OTRS cross site scripting [CVE-2012-2582]
🔒
🔒
61766
Websense Web Security denial of service [CVE-2010-5149]
61765
Websense Web Security information disclosure [CVE-2010-5148]
61764
Websense Web Security denial of service [CVE-2010-5147]
61763
Websense Web Security WDC.exe access control
61762
Websense Web Security memory corruption [CVE-2010-5145]
61761
Websense Web Security Monitoring access control [CVE-2010-5144]
61760
Websense Email Security information disclosure [CVE-2009-5122]
61759
Websense Email Security access control [CVE-2009-5121]
61758
Websense Web Security Default Configuration config [CVE-2009-5120]
61757
Websense Web Security Default Configuration config [CVE-2009-5119]
61756
Websense Enterprise input validation [CVE-2008-7312]
61755
McAfee SmartFilter Administration improper authentication [CVE-2012-4599]
🔒
61754
McAfee Epo Mcafee Virtual Technician ActiveX Control memory corruption
🔒
🔒
61753
McAfee ePolicy Orchestrator Access Restriction access control
🔒
61752
McAfee Application Control access control [CVE-2012-4593]
61751
McAfee Enterprise Mobility Manager information disclosure [CVE-2012-4592]
61750
McAfee Enterprise Mobility Manager User Account About.aspx information disclosure
61749
McAfee Enterprise Mobility Manager About.aspx cross site scripting
61748
McAfee Enterprise Mobility Manager Login.aspx unknown vulnerability
61747
McAfee Enterprise Mobility Manager Agent credentials management
61746
McAfee Enterprise Mobility Manager Agent access control [CVE-2012-4587]
61745
Google Chrome OS memory corruption [CVE-2012-2864]
🔒
🔒
61744
Apple Apple Remote Desktop cryptographic issues [CVE-2012-0681]
🔒
🔒
61743
McAfee SaaS Endpoint Protection denial of service [CVE-2011-5101]
61742
McAfee Firewall Reporter improper authentication [CVE-2011-5100]
61741
McAfee VirusScan Enterprise access control [CVE-2010-5143]
🔒
🔒
61740
F-Secure Anti-Virus Help/Support Center access control [CVE-2010-3499]
61739
AVG Anti-Virus Help/Support Center access control [CVE-2010-3498]
🔒
61738
Symantec Norton AntiVirus Help/Support Center access control
🔒
61737
McAfee VirusScan Enterprise Help/Support Center access control
🔒
🔒
61736
McAfee VirusScan Enterprise Remote Code Execution [CVE-2009-5118]
🔒
🔒
61735
McAfee Host Data Loss Prevention Protection Feature information disclosure
61734
McAfee LinuxShield improper authentication [CVE-2009-5116]
🔒
61733
McAfee Common Management Agent access control [CVE-2009-5115]
61731
phpMyAdmin Error Message show_config_errors.php information disclosure
🔒
🔒
61730
Korenix Jetport Firmware credentials management [CVE-2012-4577]
🔒
61729
Cutesoft Components Cute Editor InsertDocument.aspx cross site scripting
61728
HP SAN/iQ hydra.exe credentials management
🔒
61727
HP SAN/iQ os command injection [CVE-2012-4361]
🔒
🔒
61726
HP Serviceguard denial of service [CVE-2012-3252]
🔒
61725
HP SAN/iQ os command injection [CVE-2012-2986]
🔒
🔒
61724
Tecnick TCExam cross site scripting [CVE-2012-4238]
61723
Tecnick TCExam tce_edit_answer.php sql injection
61722
Jease cross site scripting [CVE-2012-4052]
61721
libav svq1dec.c svq1_decode_frame memory corruption
🔒
🔒
61720
libav memory corruption [CVE-2011-4364]
🔒
🔒
61719
Libav memory corruption [CVE-2011-4353]
🔒
🔒
61718
FFmpeg vp3.c vp3_dequant numeric error
🔒
🔒
61717
FFmpeg kgv1dec.c decode_frame memory corruption
🔒
🔒
61716
Totalshopuk eCommerce refresh_page cross site scripting
61715
Cypherpunks libotr decode memory corruption
🔒
🔒
61714
KDE KOffice read memory corruption
🔒
🔒
61713
FFmpeg j2kdec.c get_qcx memory corruption
61712
FFmpeg MPV_frame_start memory corruption
61711
FFmpeg dpcm_decode_frame memory corruption
61710
FFmpeg sbr_qmf_synthesis memory corruption
🔒
🔒
61709
FFmpeg ws_snd_decode_frame memory corruption
🔒
🔒
61708
FFmpeg avfilter_filter_samples memory corruption
61707
Calligra read memory corruption
🔒
🔒
61706
OpenStack Nova access control [CVE-2012-3447]
🔒
🔒
61705
Debian devotee information disclosure [CVE-2012-2387]
61704
GNOME libsoup improper authentication [CVE-2012-2132]
🔒
61703
FFmpeg shorten.c resource management
🔒
🔒
61702
FFmpeg atrac3.c decodeTonalComponents input validation
🔒
🔒
61701
libav adpcm.c adpcm_decode_frame memory corruption
🔒
🔒
61700
libav h264_ps.c ff_h264_decode_seq_parameter_set memory corruption
🔒
🔒
61699
libav kmvc.c decode_init input validation
🔒
🔒
61698
FFmpeg dpcm.c dpcm_decode_frame memory corruption
🔒
🔒
61697
FFmpeg mjpegbdec.c memory corruption
🔒
🔒
61696
FFmpeg nsvdec.c memory corruption
🔒
🔒
61695
FFmpeg dv_extract_audio input validation
🔒
🔒
61694
FFmpeg avpriv_dv_produce_packet memory corruption
🔒
🔒
61693
Sielcosistemi Winlog Pro realloc input validation
🔒
61692
Sielcosistemi Winlog Pro realloc input validation
🔒
61691
Sielcosistemi Winlog Pro input validation [CVE-2012-4357]
🔒
61690
Sielcosistemi Winlog Pro path traversal [CVE-2012-4356]
🔒
61689
Sielcosistemi Winlog Pro TCPIPS_Story.dll numeric error [CVE-2012-4355]
🔒
61688
Sielcosistemi Winlog Pro TCPIPS_Story.dll numeric error [CVE-2012-4354]
🔒
61687
Sielcosistemi Winlog Pro RunTime.exe _TCPIPS_BinOpenFileFP memory corruption
🔒
61686
mixi information disclosure [CVE-2012-4007]
61685
GREE haconiwa webView Class information disclosure [CVE-2012-4006]
61684
IBM Power Hardware Management Console cross site scripting [CVE-2012-3296]
61683
IBM Rational ClearQuest cross site scripting [CVE-2012-2205]
🔒
61682
IBM Rational ClearQuest Web Client cross site scripting [CVE-2012-2169]
🔒
61681
IBM Rational ClearQuest Error Message information disclosure
🔒
61680
IBM Rational ClearQuest information disclosure [CVE-2012-2165]
🔒
61679
IBM Rational ClearQuest Access Restriction access control [CVE-2012-2164]
🔒
61678
IBM Rational ClearQuest information disclosure [CVE-2012-0744]
🔒
🔒
61677
IBM Sametime cross site scripting [CVE-2012-3308]
61676
Standards Based Linux Instrumentation sblim-sfcb LD_LIBRARY_PATH Local Privilege Escalation
61674
ez Ezjscore textEncode cross site scripting
61673
OpenStack Nova resource management [CVE-2012-1585]
🔒
🔒
61672
MySQL sql injection [CVE-2009-5026]
🔒
61671
Wireshark ERF Dissector channelised_fill_sdh_g707_format input validation
🔒
🔒
61670
Wireshark DCP ETSI Dissector dissect_pft numeric error
🔒
🔒
61669
HP Service Center Web Tier Service Manager cross site scripting
61668
HP Service Center Server Service Manager denial of service [CVE-2012-3250]
61667
HP Fortify Software Security Center information disclosure [CVE-2012-3249]
61666
HP Fortify Software Security Center information disclosure [CVE-2012-3248]
61665
HP Integrity Firmware denial of service [CVE-2012-3247]
61664
Tridium Niagra Ax Framework Default Configuration cryptographic issues
61663
Tridium Niagra Ax Framework improper authentication [CVE-2012-3024]
61662
Siemens COMOS access control [CVE-2012-3009]
61661
EMC Lifeline Firmware unknown vulnerability [CVE-2012-2283]
61660
Ipswitch WhatsUp Gold cross site scripting [CVE-2012-4344]
🔒
61659
Ipswitch WhatsUp Gold WrVMwareHostList.asp sql injection
🔒
61658
Menalto Gallery cross site scriting [CVE-2012-4343]
🔒
🔒
61657
Menalto Gallery cross site scripting [CVE-2012-4342]
🔒
🔒
61656
Sybase EAServer cross site scripting [CVE-2012-4340]
61655
Tom Braider Count Per Day userperspan.php cross site scripting
61654
Mike Peachey Authen::ExternalAuth access control
🔒
🔒
61653
Jesse Vincent Extension::MobileUI Administration Page cross site scripting
61652
Best Practical Solutions Request Tracker Administration Page cross site scripting
🔒
🔒
61651
Transmission Web Client cross site scripting [CVE-2012-4037]
🔒
🔒
61650
Zabbix sql injection [CVE-2012-3435]
🔒
🔒
61649
Qualiteam X-Cart products_map.php cross site scripting
61648
Microsoft Windows code injection [CVE-2012-2526]
🔒
🔒
61647
Kyle Browning CDN2 Video cross-site request forgery [CVE-2012-2155]
61646
Kyle Browning CDN2 Video cross site scripting [CVE-2012-2154]
61645
Merlinofchaos Chaos tool suite Chaos Tool Suite cross site scripting
61644
Moshe Weitzman Organic Groups access control [CVE-2012-2081]
61643
node limitnumber cross-site request forgery [CVE-2012-2080]
61642
Rob Loach ShareThis cross-site request forgery [CVE-2012-2077]
61641
Rob Loach ShareThis Administration cross site scripting [CVE-2012-2076]
61640
Steindom Contact Save Contact Form cross site scripting [CVE-2012-2075]
61639
Ubercart Views Project Uc Views information disclosure [CVE-2012-2074]
61638
Kristof De Jaeger Bundle copy access control [CVE-2012-2073]
61637
Patrick Przybilla AddToAny cross site scripting [CVE-2012-2072]
61636
Geoff Davies Contact Forms Contact Form cross site scripting
61635
Andrew Levine MultiBlock cross site scripting [CVE-2012-2070]
61634
Samsung NET-i viewer memory corruption [CVE-2012-4335]
61633
Samsung NET-i viewer ActiveX Control memory corruption [CVE-2012-4334]
61632
Samsung NET-i viewer ActiveX Control memory corruption [CVE-2012-4333]
61631
Barandisolutions ShareYourCart Installation information disclosure
61630
SPIP cross site scriting [CVE-2012-4331]
61629
vBulletin Vbulletin Forum Remote Code Execution [CVE-2012-4328]
61628
Emil Stjerneman Linkit access control [CVE-2012-2304]
61627
Ubercart cross site scripting [CVE-2012-2300]
61626
Ubercart credentials management [CVE-2012-2299]
61625
Nancy Wichmann RealName cross site scripting [CVE-2012-2298]
61624
Piwigo admin.php cross site scripting
61623
Piwigo upgrade.php path traversal
61622
SPIP cross site scripting [CVE-2012-2151]
🔒
🔒
61621
Net-SNMP handle_nsExtendOutput2Table memory corruption
🔒
🔒
61620
Python unicode_decode_call_errorhandler memory corruption
🔒
🔒
61619
Chillcreations Mod Ccnewsletter mod_ccnewsletter) sql injection
61618
Wpslideshow Image News slider Remote Code Execution [CVE-2012-4327]
61617
Altrasoft Site Uptime Enterprise commonsettings.php cross-site request forgery
61616
Utopiasoftware News Pro Administrator Account cross-site request forgery
61615
PHPJabbers Script Administrator Account index.php cross-site request forgery
61614
Larry Garfield Autosave cross-site request forgery [CVE-2012-2097]
61613
Lullabot Fivestar Module For Drupal input validation [CVE-2012-2096]
61612
Timely All-in-One Event Calendar cross site scripting [CVE-2012-1835]
🔒
61611
Netweblogic Login With Ajax cross site scripting [CVE-2012-4283]
61610
Toocharger Trombinoscope photo.php sql injection
🔒
61609
S9y serendipity sql injection [CVE-2012-2332]
61608
S9y serendipity cross site scripting [CVE-2012-2331]
61607
Nodejs Parser input validation [CVE-2012-2330]
61606
PivotX cross site scripting [CVE-2012-2274]
🔒
🔒
61604
Itechscripts Travelon Express holiday.php sql injection
61603
Rwcinc Free Realty cross-site request forgery [CVE-2012-4280]
61602
Rwcinc Free Realty agentdisplay.php sql injection
61601
Rwcinc Free Realty cross site scripting [CVE-2012-4278]
61600
smarty function.html_options.php smarty_function_html_options_optoutput cross site scripting
61599
Hitachi IT Operations Director denial of service [CVE-2012-4276]
61598
Hitachi IT Operations Director cross site scripting [CVE-2012-4275]
61597
Hitachi Cobol GUI Option memory corruption [CVE-2012-4274]
61596
Ppfeufer 2-click-social-media-buttons cross site scripting [CVE-2012-4273]
61595
Ppfeufer 2-click-social-media-buttons cross site scripting [CVE-2012-4272]
61594
Mark Jaquith Bad Behavior bad-behavior-wordpress-admin.php cross site scripting
61593
eFront cross site scripting [CVE-2012-4270]
61592
eFront File Upload unrestricted upload [CVE-2012-4269]
61591
Ait-pro bulletproof-security cross site scripting [CVE-2012-4268]
61590
Pu-gh Sockso cross site scripting [CVE-2012-4267]
🔒
61589
Itechscripts Proman Xpress client_details.php cross site scripting
61588
Itechscripts Proman Xpress category_edit.php sql injection
61587
Bit51 Better-wp-security cross site scripting [CVE-2012-4264]
🔒
61586
Bit51 Better-wp-security cross site scripting [CVE-2012-4263]
🔒
61585
REDAXO cross site scripting [CVE-2012-3869]
61584
libpng pngpread.c png_push_read_zTXt memory corruption
🔒
61583
Jan Kara Linux DiskQuota TCP Wrapper rquota_svc.c hosts_ctl access control
🔒
🔒
61582
LibTIFF tiff2pdf t2p_read_tiff_init memory corruption
🔒
🔒
61581
D.r.commander libjpeg-turbo jdmarker.c get_sos memory corruption
🔒
🔒
61580
Mnt-tech WP-FaceThumb index.php cross site scripting
61579
GNOME gdk-pixbuf io-xbm.c read_bitmap_file_data numeric error
🔒
🔒
61578
Bytemark Symbiosis input validation [CVE-2012-2368]
61577
Iain gypsy nmea-gen.c sprintf memory corruption
🔒
🔒
61576
Iain gypsy access control [CVE-2011-0523]
🔒
🔒
61575
Red Hat JBoss Enterprise Application Platform twiddle.sh credentials management
🔒
61574
Hccgmbh myCare2x cross site scripting [CVE-2012-4262]
61573
Hccgmbh mycare2x sql injection [CVE-2012-4261]
61572
Hccgmbh myCare2x sql injection [CVE-2012-4260]
61571
C4B Xphone Unified Communications 2011 Web Frontend cross site scripting
61570
Myrephp MYRE Real Estate Software sql injection [CVE-2012-4258]
61569
George Karpouzas Yet Another Question / Answer System Error Message information disclosure
61568
Joobi Com Jnews Error Message information disclosure [CVE-2012-4256]
61567
MySQLDumper Error Message information disclosure [CVE-2012-4255]
🔒
61566
MySQLDumper Restore information disclosure [CVE-2012-4254]
🔒
61565
MySQLDumper path traversal [CVE-2012-4253]
🔒
61564
MySQLDumper deletehtaccess cross-site request forgery [CVE-2012-4252]
🔒
61563
MySQLDumper index.php cross site scripting
🔒
61562
Samsung NET-i viewer OCX ActiveX Control XProcessControl.ocx RequestScreenOptimization memory corruption
61561
MyBB Error Message information disclosure [CVE-2012-2327]
61560
MyBB Control Panel cross site scripting [CVE-2012-2326]
61559
MyBB Control Panel sql injection [CVE-2012-2325]
61558
MyBB Control Panel sql injection [CVE-2012-2324]
61557
Ushahidi Platform cross site scripting [CVE-2012-3476]
61556
Ushahidi Platform exit Remote Code Execution
61555
Ushahidi Platform Libraries MY_Comments_Api_Object.php API information disclosure
61554
Ushahidi Platform improper authentication [CVE-2012-3473]
61553
Ushahidi Platform MY_Email_Api_Object.php improper authentication
61552
Ushahidi Platform sql injection [CVE-2012-3471]
61551
Ushahidi Platform Libraries MY_Countries_Api_Object.php sql injection
61550
Ushahidi Platform Admin Function MY_Checkin_Api_Object.php sql injection
61549
Ushahidi Platform timeline sql injection
61548
E-supportportal ESCON SupportPortal cross site scripting [CVE-2012-2590]
61547
AfterLogic MailSuite Pro cross site scripting [CVE-2012-2587]
61546
Zoho ManageEngine ServiceDesk Plus cross site scripting [CVE-2012-2585]
61545
Tdah T-day Webmail cross site scripting [CVE-2012-2573]
61544
WinWebMail WinWebMail Server cross site scripting [CVE-2012-2571]
61543
Amazon Kindle Touch access control [CVE-2012-4248]
61542
Dir2web sql injection [CVE-2012-4070]
61541
Dir2web access control [CVE-2012-4069]
61540
Caucho Resin access control [CVE-2012-2969]
61539
Caucho Resin path traversal [CVE-2012-2968]
61538
Caucho Resin Remote Code Execution [CVE-2012-2967]
61537
Caucho Resin Remote Code Execution [CVE-2012-2966]
61536
Caucho Resin input validation [CVE-2012-2965]
61535
Breakingpointsystems BreakingPoint Storm appliance input validation
61534
Breakingpointsystems BreakingPoint Storm appliance Embedded Web Server improper authentication
61533
SolarWinds Orion Network Performance Monitor cross-site request forgery
🔒
61532
SolarWinds Orion Network Performance Monitor snmpd.conf cross site scripting
🔒
61531
PHPList cross site scripting [CVE-2012-4247]
61530
PHPList cross site scripting [CVE-2012-4246]
61529
PBBoard User Account index.php access control
61528
PBBoard index.php sql injection
61527
PHPList sql injection [CVE-2012-3953]
61526
PHPList cross site scripting [CVE-2012-3952]
61525
PNP4Nagios process_perfdata.cfg access control
🔒
🔒
61524
RSGallery2 Com Rsgallery2 index.html information disclosure
61523
RSGallery2 Com Rsgallery2 cross site scripting [CVE-2012-4071]
61522
RSGallery2 Com Rsgallery2 sql injection [CVE-2012-3554]
61521
Fenrir-inc Sleipnir Mobile cross site scripting
61520
Fenrir-inc Sleipnir Mobile code injection [CVE-2012-2649]
61519
HP Arcsight Connector Appliance cross site scripting [CVE-2012-2960]
🔒
61518
IBM Global Security Kit input validation [CVE-2012-2191]
🔒
61517
Opscode chef Access Restriction access control [CVE-2011-5098]
61516
Opscode chef access control [CVE-2011-5097]
61515
Pidgin Encryption cipher.c information disclosure
🔒
🔒
61514
Opscode chef User Account access control [CVE-2010-5142]
61513
Red Hat libvirt virTypedParameterArrayClear resource management
🔒
🔒
61512
GraphicsMagick Magick_png_malloc memory corruption
🔒
🔒
61511
ImageMagick Magick_png_malloc denial of service
🔒
🔒
61510
Martin Nagy bind-dyndb-ldap DNS Server dns_to_ldap_dn_escape input validation
🔒
🔒
61509
Red Hat IcedTea-Web memory corruption [CVE-2012-3423]
🔒
🔒
61508
Red Hat IcedTea-Web getFirstInTableInstance memory corruption
🔒
🔒
61507
Apache POI UnhandledDataStructure resource management
🔒
🔒
61506
eXtplorer ftp_tmp access control [CVE-2012-3454]
61505
Debian logol results access control [CVE-2012-3453]
61504
gnome screensaver access control [CVE-2012-3452]
61503
openvswitch incoming access control [CVE-2012-3449]
🔒
🔒
61502
KDE KDE PIM process config
🔒
🔒
61501
Qemu mkstemp symlink
🔒
🔒
61500
NAVER NHN Japan NAVER LINE intents information disclosure [CVE-2012-4005]
61499
Goodiware GoodReader cross site scripting [CVE-2012-2648]
61498
Canonical php5 crypt cryptographic issues
🔒
🔒
61497
HP Network Node Manager i cross site scripting [CVE-2012-2022]
🔒
61496
Ganglia Ganglia-web Remote Code Execution [CVE-2012-3448]
🔒
🔒
61495
LibreOffice Encryption memory corruption [CVE-2012-2665]
🔒
🔒
61494
Cisco IOS information disclosure [CVE-2012-1361]
🔒
61493
Cisco NX-OS igmp_snoop_orib_fill_source_update memory corruption
61492
Cisco IOS denial of service [CVE-2012-1350]
🔒
61491
Cisco Wide Area Application Services information disclosure [CVE-2012-1348]
61490
Cisco Emergency Responder resource management [CVE-2012-1346]
61489
Cisco IOS Clientless SSL VPN memory corruption [CVE-2012-1344]
🔒
61488
Cisco IP Communicator Certificate Trust List input validation
🔒
61487
Cisco ASA information disclosure [CVE-2012-2474]
🔒
61486
Cisco ASA resource management [CVE-2012-2472]
🔒
61485
Cisco NX-OS HA Policy denial of service [CVE-2012-2469]
61484
Cisco Carrier Routing System access control [CVE-2012-1342]
61483
Cisco MDS 9000 NX-OS memory corruption [CVE-2012-1340]
61482
Cisco Unified Computing System Software memory corruption [CVE-2012-1339]
61481
Cisco Catalyst 3560 race condition [CVE-2012-1338]
🔒
61480
Opera Web Browser memory corruption [CVE-2012-4146]
🔒
🔒
61479
Puppetlabs Puppet certificate_authority.rb access control [CVE-2012-3867]
🔒
🔒
61478
Puppetlabs Puppet defaults.rb access control [CVE-2012-3866]
🔒
🔒
61477
Puppetlabs Puppet store.rb path traversal [CVE-2012-3865]
🔒
🔒
61476
Puppetlabs Puppet information disclosure [CVE-2012-3864]
🔒
🔒
61475
bitcoin bitcoind denial of service [CVE-2012-3789]
🔒
🔒
61474
PHP memory corruption [CVE-2012-3450]
🔒
🔒
61473
Puppetlabs puppet authstore.rb improper authentication [CVE-2012-3408]
🔒
🔒
61472
Siemens Synco OZW Web Server Default Password credentials management
61471
bitcoin Bitcoin-Qt denial of service [CVE-2012-2459]
61470
IBM Power Hardware Management Console access control [CVE-2012-2188]
61469
Bitcoin bitcoind config [CVE-2012-1909]
61468
Bitcoin bitcoind cryptographic issues [CVE-2011-4447]
61467
Bitcoin bitcoind access control [CVE-2010-5141]
61466
Bitcoin bitcoind memory corruption [CVE-2010-5140]
61465
Bitcoin bitcoind numeric error [CVE-2010-5139]
61464
Bitcoin bitcoind denial of service [CVE-2010-5138]
61463
Bitcoin bitcoind denial of service [CVE-2010-5137]
61462
Cisco IOS input validation [CVE-2012-1367]
🔒
61461
Cisco Unified Computing System Software denial of service [CVE-2012-1365]
61460
Cisco Unified Computing System Software denial of service [CVE-2012-1364]
61459
Django get_image_dimensions memory corruption
🔒
🔒
61458
django input validation [CVE-2012-3443]
🔒
🔒
61457
django cross site scripting [CVE-2012-3442]
🔒
🔒
61456
Dell SonicWALL Scrutinizer Default Password sql injection [CVE-2012-3951]
61455
Dell Sonicwall Scrutinizer With Flow Analytics Module Web Console cross site scripting
🔒
61454
OpenStack Keystone Authorization access control [CVE-2012-3426]
🔒
🔒
61453
ICONICS GENESIS32 Encryption Algorithm cryptographic issues [CVE-2012-3018]
61452
Siemens SIMATIC S7-400 Cpu 414-3 Pn/dp Firmware memory corruption
61451
Siemens SIMATIC S7-400 Cpu 414f-3 Pn/dp Firmware denial of service
61450
Dell Sonicwall Scrutinizer With Flow Analytics Module Web Console cross site scriting
🔒
61449
Dell Sonicwall Scrutinizer With Flow Analytics Module improper authentication
🔒
61448
Dell Sonicwall Scrutinizer With Flow Analytics Module sql injection
🔒
61447
IBM Scale Out Network Attached Storage Command Line Interface access control
61446
Nlnetlabs NSD query.c memory corruption
🔒
🔒
61445
IBM Proventia Network Mail Security System javatester_init.php path traversal
61444
AirDroid Login access control [CVE-2012-3888]
61443
AirDroid cryptographic issues [CVE-2012-3887]
61442
AirDroid information disclosure [CVE-2012-3886]
61441
AirDroid Default Configuration improper authentication [CVE-2012-3885]
61440
AirDroid improper authentication [CVE-2012-3884]
61439
Novell ZENworks Configuration Management ActiveX Control ISGrid2.dll DoFindReplace memory corruption
🔒
🔒
61438
Novell ZENworks Configuration Management ActiveX Control mscomct2.ocx access control
61437
Novell ZENworks Configuration Management ActiveX Control LaunchHelp.dll LaunchProcess path traversal
🔒
🔒
61436
Citrix Provisioning Services memory corruption [CVE-2012-4068]
🔒
🔒
61435
Palo Alto Global Protected Gateway SSL VPN Portal cross site scripting
61434
nginx Access Restriction access control [CVE-2011-4963]
🔒
🔒
61433
systemtap insert_module input validation
🔒
🔒
61432
systemtap input validation [CVE-2011-2502]
🔒
🔒
61431
Siemens SIMATIC PCS7 untrusted search path [CVE-2012-3015]
61430
Invensys Wonderware Inbatch untrusted search path [CVE-2012-3005]
61429
ASP-DEv XM Diary diary_view.asp sql injection
61428
ASP-DEv XM Forums profile.asp sql injection
61427
SocketMail cross-site request forgery [CVE-2012-4059]
61426
SocketMail cross site scripting [CVE-2012-4058]
61425
Twd-industries Remote-Anything memory corruption [CVE-2012-4057]
61424
Uiga Personal Portal index2.php sql injection
61423
Uiga Fan Club index2.php sql injection
61422
CPE17 Autorun Killer readfile memory corruption
61421
Oleg Kovalchuk cctags cross site scripting [CVE-2012-2310]
61420
Wearepropeople Glossify Internal Links Auto SEO cross site scripting
61419
Tahiticlic Taxonomy Grid Catalog cross site scripting [CVE-2012-2308]
61418
Plaatsoft Addressbook cross-site request forgery [CVE-2012-2307]
61417
Drupal sql injection [CVE-2012-2306]
61416
Justin Ellison Node Gallery cross-site request forgery [CVE-2012-2305]
61415
Nancy Wichmann Sitedoc information disclosure [CVE-2012-2302]
61414
Janrain RPX information disclosure [CVE-2012-2296]
61413
eZ eZ Publish cross-site request forgery [CVE-2012-4053]
61412
Findingscience Mod Auth Openid mod_auth_openid access control
61411
boost pool malloc ordered_malloc numeric error
🔒
🔒
61410
Emery Berger Hoard malloc numeric error [CVE-2012-2676]
61409
Nedprod nedmalloc nedmalloc.c numeric error
61408
Google bionic malloc numeric error [CVE-2012-2674]
61407
Boehm-Demers-Weiser Garbage Collector malloc malloc.c GC_generic_malloc_ignore_off_page numeric error
🔒
🔒
61406
FreeBSD malloc malloc.c ipalloc numeric error
61405
FreeBSD malloc malloc.c calloc numeric error
61404
Csilvers gperftools malloc tcmalloc.cc numeric error
61403
Fenrir-inc Sleipnir Mobile webView Class information disclosure
61402
Google Chrome OS Remote Code Execution [CVE-2012-4050]
61401
Wireshark NFS Dissector code injection [CVE-2012-4049]
🔒
🔒
61400
Wireshark PPP Dissector code injection [CVE-2012-4048]
🔒
🔒
61399
Moodle Search Feature algorithmic complexity [CVE-2012-3398]
🔒
🔒
61398
Moodle Access Restriction modinfolib.php access control
🔒
🔒
61397
Moodle cross site scripting [CVE-2012-3396]
🔒
🔒
61396
Moodle sql injection [CVE-2012-3395]
🔒
🔒
61395
Moodle information disclosure [CVE-2012-3394]
🔒
🔒
61394
Moodle lib.php cross site scripting [CVE-2012-3393]
🔒
🔒
61393
Moodle config [CVE-2012-3392]
🔒
🔒
61392
Moodle Access Restriction rsslib.php access control
🔒
🔒
61391
Moodle filelib.php access control [CVE-2012-3390]
🔒
🔒
61390
Moodle cross site scripting [CVE-2012-3389]
🔒
🔒
61389
Moodle accesslib.php is_enrolled access control
🔒
🔒
61388
Moodle File Upload access control [CVE-2012-3387]
🔒
🔒
61387
WordPress access control [CVE-2012-3385]
🔒
61386
WordPress cross-site request forgery [CVE-2012-3384]
🔒
61385
WordPress Access Restriction map_meta_cap access control
🔒
61384
Ray Stode AccountsService accounts-daemon user_change_icon_file_authorized_cb race condition
🔒
🔒
61383
libpng pngerror.c png_formatted_warning numeric error
🔒
🔒
61382
Linux-PAM _expand_arg memory corruption
🔒
🔒
61381
Linux-PAM _assemble_line memory corruption
🔒
🔒
🔒
61380
H Peter Anvin tftp-hpa memory corruption [CVE-2011-2199]
🔒
🔒
61379
OpenStack Diablo access control [CVE-2012-3361]
🔒
🔒
61378
OpenStack Essex path traversal [CVE-2012-3360]
🔒
🔒
61377
ViewVC svn_repos.py information disclosure [CVE-2012-3357]
🔒
🔒
61376
ViewVC Access Restriction svn_ra.py improper authentication
🔒
🔒
61375
Nalin Dahyabhai Vte Terminal memory corruption [CVE-2012-2738]
🔒
🔒
61374
ModSecurity input validation [CVE-2009-5031]
🔒
🔒
61373
Moodle access control [CVE-2012-2367]
🔒
🔒
61372
Moodle cross site scriting [CVE-2012-2366]
🔒
🔒
61371
Moodle cross site scripting [CVE-2012-2365]
🔒
🔒
61370
Moodle HTML Rendering filelib.php cross site scripting
🔒
🔒
61369
Moodle sql injection [CVE-2012-2363]
🔒
🔒
🔒
61368
Moodle lib.php cross site scripting [CVE-2012-2362]
🔒
🔒
61367
Moodle cross site scripting [CVE-2012-2361]
🔒
🔒
61366
Moodle Subsystem cross site scripting [CVE-2012-2360]
🔒
🔒
61365
Moodle Capabilities access control [CVE-2012-2359]
🔒
🔒
61364
Moodle access control [CVE-2012-2358]
🔒
🔒
61363
Moodle Authentication Service information disclosure [CVE-2012-2357]
🔒
🔒
61362
Moodle access control [CVE-2012-2356]
🔒
🔒
61361
Moodle access control [CVE-2012-2355]
🔒
🔒
61360
Moodle access control [CVE-2012-2354]
🔒
🔒
61359
Moodle information disclosure [CVE-2012-2353]
🔒
🔒
61358
OSIsoft PI OPC DA Interface memory corruption [CVE-2012-3008]
61357
IBM Lotus Protector for Mail Security User Interface cross site scripting
61356
Moodle information disclosure [CVE-2011-4593]
🔒
🔒
61355
Moodle Locking access control [CVE-2011-4592]
🔒
61354
Moodle datalib.php print_object cross site scripting
🔒
61353
Moodle Access Restriction improper authentication [CVE-2011-4590]
🔒
61352
moodle Restore restore_stepslib.php access control
🔒
61351
Moodle lib.php ip_in_range access control
🔒
🔒
61350
moodle Password Policy moodlelib.php credentials management
🔒
🔒
61349
Moodle Subsystem missing encryption [CVE-2011-4586]
🔒
🔒
61348
Moodle config [CVE-2011-4585]
🔒
🔒
61347
Moodle access control [CVE-2011-4584]
🔒
🔒
61346
Moodle Authorization access control [CVE-2011-4583]
🔒
61345
Moodle input validation [CVE-2011-4582]
🔒
61344
Moodle User Interface pagelib.php information disclosure
🔒
61343
Phillip Lougher squashfs unsquashfs.c queue_init numeric error
🔒
🔒
61342
Phillip Lougher squashfs unsquashfs.c get_component memory corruption
🔒
🔒
61341
SMC SMC8024L2 switch improper authentication [CVE-2012-2974]
🔒
61340
Cisco Linksys PlayerPT ActiveX control ActiveX Control PlayerPT.ocx memory corruption
🔒
61339
OpenJPEG j2k.c j2k_read_sot memory corruption
🔒
🔒
61338
PostgreSQL resource management [CVE-2012-2655]
🔒
🔒
61337
OpenJPEG tcd.c tcd_free_encode memory corruption
🔒
🔒
61336
Zingiri Zingiri Web Shop Remote Code Execution [CVE-2012-4033]
61335
Florian Weber Spaces access control [CVE-2012-2303]
61334
Rubygems Mail gem input validation [CVE-2012-2140]
🔒
🔒
61333
Rubygems Mail gem file_delivery.rb path traversal [CVE-2012-2139]
🔒
🔒
61332
WebsitePanel Login Page Default.aspx input validation
61331
Wangkongbao CNS-1000/CNS-1100 Login acloglogin.php path traversal
61330
OpenStack Compute input validation [CVE-2012-3371]
🔒
🔒
61329
GNOME Rhythmbox code injection [CVE-2012-3355]
🔒
🔒
61328
Eucalyptus access control [CVE-2012-3241]
61327
Eucalyptus access control [CVE-2012-3240]
🔒
61326
Tim Robbins libmagic memory corruption [CVE-2012-1571]
🔒
🔒
61325
XnView memory corruption [CVE-2012-0282]
🔒
🔒
61324
XnView memory corruption [CVE-2012-0277]
🔒
🔒
61323
XnView memory corruption [CVE-2012-0276]
🔒
🔒
61322
Moodle formslib.php input validation [CVE-2012-0801]
🔒
🔒
61321
Moodle information disclosure [CVE-2012-0800]
🔒
61320
Moodle information disclosure [CVE-2012-0799]
🔒
61319
Moodle access control [CVE-2012-0798]
🔒
61318
Moodle WebService config [CVE-2012-0797]
🔒
61317
Moodle class.phpmailer.php code injection
🔒
🔒
61316
Moodle input validation [CVE-2012-0795]
🔒
🔒
61315
moodle Crypto moodlelib.php rc4encrypt credentials management
🔒
🔒
61314
Moodle User Account access control [CVE-2012-0793]
🔒
🔒
61313
Moodle User Account information disclosure [CVE-2012-0792]
🔒
🔒
61312
Tridium Niagra Ax Framework Access Restriction Stored credentials management
61311
Tridium Niagra Ax Framework access control [CVE-2012-4027]
61310
EMC Celerra Network Server access control [CVE-2012-2282]
61309
Johnsoncontrols Pegasys P2000 server input validation [CVE-2012-4026]
61308
Yahoo! Browser webView Class information disclosure [CVE-2012-2645]
61307
Johnsoncontrols Network Controller Firmware os command injection
61306
HP AssetManager cross site scripting [CVE-2012-2021]
61305
Moodle Capabilities lib.php access control
61304
Moodle Capabilities access.php access control
61303
moodle Authorization externallib.php moodle_enrol_external:role_assign access control
61302
Moodle input validation [CVE-2011-4294]
🔒
61301
Moodle access control [CVE-2011-4293]
61300
Moodle sql injection [CVE-2011-4292]
61299
Moodle denial of service [CVE-2011-4291]
61298
Moodle weblib.php cross site scripting [CVE-2011-4290]
🔒
61297
Moodle access control [CVE-2011-4289]
61296
Moodle access control [CVE-2011-4288]
🔒
61295
Moodle access control [CVE-2011-4287]
61294
Moodle cross site scripting [CVE-2011-4286]
🔒
61293
Moodle access control [CVE-2011-4285]
61292
Moodle information disclosure [CVE-2011-4284]
61291
Moodle information disclosure [CVE-2011-4283]
🔒
61290
Moodle cross site scripting [CVE-2011-4282]
61289
Moodle cross-site request forgery [CVE-2011-4281]
61288
Moodle cross site scripting [CVE-2011-4280]
61287
Moodle Search Engine information disclosure [CVE-2011-4279]
61286
Moodle cross site scripting [CVE-2011-4278]
🔒
61285
Moodle cross-site request forgery [CVE-2011-4133]
🔒
61284
Andreas Gohr DokuWiki ajax.php tpl_mediaFileList cross site scripting
🔒
🔒
61283
Curtis Galloway exif jpeg-data.c jpeg_data_load_data numeric error
🔒
🔒
61282
Curtis Galloway libexif exif-entry.c exif_entry_get_value numeric error
🔒
🔒
61281
Curtis Galloway libexif exif-entry.c exif_convert_utf16_to_utf8 numeric error
🔒
🔒
61280
Curtis Galloway libexif mnote_olympus_entry_get_value numeric error
🔒
🔒
61279
Curtis Galloway libexif exif-data.c exif_data_load_data memory corruption
🔒
🔒
61278
Curtis Galloway libexif exif-entry.c exif_entry_format_value memory corruption
🔒
🔒
61277
Curtis Galloway libexif exif-entry.c exif_convert_utf16_to_utf8 memory corruption
🔒
🔒
61276
Curtis Galloway libexif exif-entry.c exif_entry_get_value memory corruption
🔒
🔒
61275
CKeditor FCKeditor print_textinputs_var cross site scripting
🔒
🔒
61274
Sayakbanerjee Sticky Notes cross site scripting [CVE-2012-3999]
61273
Sayakbanerjee Sticky Notes admin/modules/mod_pastes.php sql injection
🔒
🔒
61272
Sayakbanerjee Sticky Notes list.php cross site scripting
🔒
🔒
61271
Mono Error Message ProcessRequest cross site scripting
🔒
🔒
61270
VideoLAN VLC Media Player Ogg_DecodePacket memory corruption
🔒
🔒
61269
Wafer Webmatic index.php sql injection
61268
GNU GIMP fits-io.c memory corruption
🔒
🔒
61267
Lattice Semiconductor Lattice Diamond Programmer programmer.exe memory corruption
61266
ESRI ArcMap code injection [CVE-2012-1661]
61265
eXtplorer Administrator Account cross-site request forgery [CVE-2012-3362]
🔒
🔒
61264
Lawrence Berkeley National Laboratory arpwatch Remote Code Execution
🔒
🔒
61263
Mahara Default Configuration config [CVE-2012-2351]
🔒
🔒
61262
systemd Logging util.c rm_rf_children race condition
🔒
🔒
61261
GLPI code injection [CVE-2012-1037]
🔒
🔒
61260
Tryton trytond access control [CVE-2012-0215]
🔒
🔒
61259
TikiWiki Installation information disclosure [CVE-2012-3996]
61258
Adrian Chadd RTG2 95.php sql injection
61257
Kajona Downloads Module getAllPassedParams cross site scripting
61256
Artis.imag Basilic input validation [CVE-2012-3399]
🔒
61255
Apache Hadoop Kerberos cryptographic issues [CVE-2012-3376]
61254
GIMP readstr_upto memory corruption
🔒
🔒
🔒
61253
Suckless slock screen access control [CVE-2012-1620]
🔒
🔒
61252
TikiWiki bannerlib.php unserialize code injection
🔒
61251
Cisco TelePresence Recording Server os command injection [CVE-2012-3076]
61250
Cisco Telepresence System Tx9000 Administrative Web Interface os command injection
61249
Cisco Telepresence System Tx9000 os command injection [CVE-2012-3074]
61248
Cisco Telepresence System Software Networking denial of service
🔒
61247
Cisco Telepresence System Software code injection [CVE-2012-2486]
🔒
61246
NullSoft WinAmp memory corruption [CVE-2012-3890]
🔒
61245
Moodle Access Restriction access control [CVE-2011-4309]
61244
Moodle access control [CVE-2011-4308]
🔒
🔒
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
61243
Moodle cross site scripting [CVE-2011-4307]
61242
Moodle cross site scripting [CVE-2011-4306]
🔒
61241
Moodle numeric error [CVE-2011-4305]
🔒
61240
Moodle information disclosure [CVE-2011-4304]
61239
Moodle Access Restriction upgrade.php cryptographic issues
61238
Moodle openssl_verify input validation
🔒
61237
Moodle formslib.php unknown vulnerability [CVE-2011-4301]
🔒
61236
Moodle access control [CVE-2011-4300]
61235
Moodle pagelib.php cross site scripting [CVE-2011-4299]
61234
Moodle cross-site request forgery [CVE-2011-4298]
61233
HP Operations Agent memory corruption [CVE-2012-2020]
🔒
61232
HP Operations Agent memory corruption [CVE-2012-2019]
🔒
61231
Digium Asterisk resource management [CVE-2012-3812]
🔒
🔒
61230
Synel SY-780/A Time / Attendance terminal Terminal resource management
61229
Apache Sling access control [CVE-2012-2138]
61228
Netsweeper WebAdmin Remote Code Execution [CVE-2012-3859]
61227
Netsweeper cross-site request forgery [CVE-2012-2447]
61226
Netsweeper cross site scripting [CVE-2012-2446]
61225
Digium Asterisk resource management [CVE-2012-3863]
🔒
🔒
61224
Elitecore Cyberoam Unified Threat Management Default Configuration cryptographic issues [Disputed]
🔒
61223
Hazama MT4i cross site scripting [CVE-2012-2644]
61222
KENT-WEB YY-BOARD cross site scripting [CVE-2012-2643]
61221
Hazama MT4i cross site scripting [CVE-2012-2642]
61220
PHP tar.c phar_parse_tarfile numeric error
🔒
🔒
🔒
61219
IrfanView IrfanView PlugIns Formats PlugIn jpeg_ls.dll memory corruption
🔒
61218
HP Network Node Manager i cross site scripting [CVE-2012-2018]
61217
ZenPhoto cross site scripting [CVE-2012-2641]
61216
Yomecolle NEC BIGLOBE Yome Collection PHONE_STATE access control
61215
Symantec Message Filter cross-site request forgery [CVE-2012-0303]
🔒
61214
Symantec Message Filter cross site scripting [CVE-2012-0302]
🔒
61213
Symantec Message Filter improper authentication [CVE-2012-0301]
🔒
61212
Symantec Message Filter access control [CVE-2012-0300]
🔒
61211
Invensys Wonderware Application Server slssvc.exe resource management
61210
Invensys Wonderware Application Server slssvc.exe memory corruption
61209
WellinTech KingView path traversal [CVE-2012-2560]
🔒
61208
WellinTech KingHistorian resource management [CVE-2012-2559]
61207
GE Intelligent Platforms Proficy Historian ActiveX Control KeyHelp.ocx os command injection
🔒
🔒
61206
GE Intelligent Platforms Proficy Historian ActiveX Control KeyHelp.ocx memory corruption
🔒
🔒
61205
WellinTech KingView memory corruption [CVE-2012-1832]
🔒
61204
WellinTech KingView memory corruption [CVE-2012-1831]
🔒
61203
WellinTech KingView memory corruption [CVE-2012-1830]
🔒
61202
Atmoner PHP-pastebin index.php cross site scripting
61201
LAN Messenger memory corruption [CVE-2012-3845]
🔒
61200
vBulletin cross site scripting [CVE-2012-3844]
61199
e107 CMS cross site scripting [CVE-2012-3843]
61198
Jbmc-software DirectAdmin cross site scripting [CVE-2012-3842]
61197
KMPlayer ehtrace.dll memory corruption [CVE-2012-3841]
61196
MyClientBase cross site scripting [CVE-2012-3840]
61195
MyClientBase sql injection [CVE-2012-3839]
61194
Baby Gekko Installation information disclosure [CVE-2012-3838]
61193
Baby Gekko cross site scripting [CVE-2012-3837]
61192
Baby Gekko cross site scripting [CVE-2012-3836]
61191
AlienVault Open Source Security Information Management Error Page top.php cross site scripting
61190
AlienVault Open Source Security Information Management sql injection
61189
Opensolution Quick.CMS admin cross site scripting
61188
Milesj decoda cross site scripting [CVE-2012-3832]
61187
Milesj decoda cross site scripting [CVE-2012-3831]
61186
Milesj decoda cross site scripting [CVE-2012-3830]
61185
Joomla CMS Installation information disclosure [CVE-2012-3829]
61184
Joomla CMS cross site scripting [CVE-2012-3828]
61183
anaconda access control [CVE-2012-2314]
🔒
🔒
61182
Red Hat dtach IRC Client attach.c numeric error
🔒
🔒
61181
Avaya Aura Application Server 5300 cstore.exe memory corruption
61180
Joomla CMS information disclosure [CVE-2012-2748]
61179
Joomla CMS Remote Code Execution [CVE-2012-2747]
61178
Pidgin Protocol Plugin msg.c input validation
🔒
🔒
61177
Pidgin proxy.c resource management
🔒
🔒
61176
Libexpat xmlparse.c poolGrow resource management
🔒
🔒
61175
Libexpat readfilemap.c input validation
🔒
🔒
61174
X Server LockServer race condition
🔒
🔒
61173
X Server LockServer link following
🔒
🔒
61172
Anl bcfg2 os command injection [CVE-2012-3366]
🔒
🔒
61171
389 Directory Server Audit Log cryptographic issues [CVE-2012-2746]
🔒
🔒
61170
389 Directory Server cryptographic issues [CVE-2012-2678]
🔒
🔒
61169
Linux Kernel ext4_fill_flex_info numeric error
🔒
🔒
61168
Red Hat Automatic Bug Reporting Tool setuid Program access control
🔒
🔒
61167
389 Directory Server acllas__handle_group_entry access control
🔒
🔒
61166
BusyBox DHCP Server input validation [CVE-2011-2716]
🔒
🔒
61165
Wireshark numeric error [CVE-2012-3826]
🔒
🔒
61164
Wireshark Bluetooth numeric error [CVE-2012-3825]
🔒
🔒
61163
HP Photosmart Ink Advantage E-all-in-one denial of service [CVE-2012-2017]
61162
HP System Management Homepage information disclosure [CVE-2012-2016]
🔒
61161
HP System Management Homepage information disclosure [CVE-2012-2015]
🔒
61160
HP System Management Homepage information disclosure [CVE-2012-2014]
🔒
61159
HP System Management Homepage denial of service [CVE-2012-2013]
🔒
61158
HP System Management Homepage information disclosure [CVE-2012-2012]
🔒
61156
MediaWiki outputPage cross site scripting
🔒
🔒
61155
libguestfs credentials management [CVE-2012-2690]
🔒
🔒
61154
Red Hat sos Configuration File credentials management [CVE-2012-2664]
🔒
🔒
61153
Keith Winstein mosh Terminal resource management [CVE-2012-2385]
🔒
🔒
61152
Apache Commons-compress cryptographic issues [CVE-2012-2098]
🔒
🔒
61151
MantisBT mci_check_login improper authentication
🔒
🔒
61150
MantisBT Access Restriction bug_actiongroup.php access control
🔒
🔒
61149
MantisBT access control [CVE-2012-1121]
🔒
🔒
61148
MantisBT access control [CVE-2012-1120]
🔒
🔒
61147
MantisBT access control [CVE-2012-1119]
🔒
🔒
61146
MantisBT access_has_bug_level access control
🔒
🔒
61145
David Paleino Wicd credentials management [CVE-2012-0813]
🔒
🔒
61144
Digia Qt input validation [CVE-2010-5076]
🔒
🔒
61143
Mikel Olasagasti Revelation cryptographic issues [CVE-2012-3818]
61142
Webatall web@all search.php cross site scripting
61141
Cisco Webex Advanced Recording Format Player memory corruption
🔒
61140
Webatall web@all cross-site request forgery [CVE-2012-3231]
61139
Mikel Olasagasti Revelation Encryption credentials management
61138
Mikel Olasagasti Revelation credentials management [CVE-2012-2742]
61137
WinRadius denial of service [CVE-2012-3816]
🔒
61136
Sielcosistemi Winlog Pro RunTime.exe memory corruption
61135
Pippin Williamson Font Uploader File Upload font-upload.php access control
61134
Mathew Winstone Mobile Tools cross site scripting [CVE-2012-2717]
61133
Shlomi Fish Config-inifiles ini IniFiles symlink
🔒
🔒
61132
strongSwan improper authentication [CVE-2012-2388]
🔒
🔒
61131
WordPress PCRE Library make_clickable input validation
🔒
🔒
61130
WordPress cross site scripting [CVE-2011-4956]
🔒
🔒
61129
Peter Pokrivcak Post Affiliate Pro cross site scriting [CVE-2012-3802]
61128
Puppetlabs Puppet Enterprise Users Telnet access control
🔒
🔒
61127
Google Chrome Subsystem input validation [CVE-2012-2819]
🔒
🔒
61125
Moshe Weitzman Organic Groups cross site scripting [CVE-2012-3800]
61124
Blaine Lang Maestro cross-site request forgery [CVE-2012-3799]
61123
Bryce Hamrick Janrain Capture User Account information disclosure
61122
Richardo Ante Ubercart AJAX Cart information disclosure [CVE-2012-2731]
61121
Alexis Wilke Protected Node Access Restriction access control
61120
Adcillc SimpleMeta cross-site request forgery [CVE-2012-2729]
61119
Ronan Dowling Node Hierarchy cross-site request forgery [CVE-2012-2728]
61118
Bryce Hamrick Janrain Capture input validation [CVE-2012-2727]
61117
Alberto Trujillo Gonzalez Protest cross site scripting [CVE-2012-2726]
61116
Authoring HTML 6.x-1.0 Access Restriction access control [CVE-2012-2725]
61115
Blaine Lang Maestro cross site scripting [CVE-2012-2723]
61114
Scott Reynen Node Embed Access Restriction access control [CVE-2012-2722]
61113
Moshe Weitzman Organic Groups Access Restriction access control
61112
Adam Ross tokenauth access control [CVE-2012-2720]
61111
Blaine Lang filedepot Session Management access control [CVE-2012-2719]
61110
Jason Moore Amadou template.php themes_links cross site scripting
61109
Isaac Sukin BrowserID cross-site request forgery [CVE-2012-2713]
61108
Thomas Seidl Search API cross site scripting [CVE-2012-2712]
61107
Nancy Wichmann Taxonomy List cross site scripting [CVE-2012-2711]
61106
John Albin Zen cross site scripting [CVE-2012-2710]
61105
Antoine Beaupre Hostmaster _hosting_task_log_table cross site scripting
61104
Antoine Beaupre Hostmaster Access Restriction access control
61103
Peter Pokrivcak Post Affiliate Pro cross site scripting [CVE-2012-2706]
61102
Christopher Mitchell Smart Breadcrumb filter_titles input validation
61101
John Franklin Advertisement Debug Mode settings.php. cross site scripting
61100
Tony Freixas Ubercart Product Keys access control [CVE-2012-2702]
61094
Apache Roller cross site scripting [CVE-2012-2381]
61093
Apache Roller cross-site request forgery [CVE-2012-2380]
61092
Nicholasthompson Global Redirect input validation [CVE-2010-2021]
61091
Pro-face Pro-Server EX C Runtime ProServr.exe memory corruption
61090
Pro-face Pro-Server EX C Runtime ProServr.exe information disclosure
61089
Pro-face Pro-Server EX C Runtime ProServr.exe memory corruption
61088
Pro-face Pro-Server EX C Runtime ProServr.exe memory corruption
61087
Pro-face Pro-Server EX C Runtime ProServr.exe memory corruption
61086
Pro-face Pro-Server EX C Runtime ProServr.exe memory corruption
61085
Ruby on Rails ActiveRecord sql injection [CVE-2012-2695]
🔒
🔒
🔒
61084
Ruby on Rails request.rb access control [CVE-2012-2694]
🔒
🔒
61083
Ruby on Rails request.rb access control [CVE-2012-2660]
🔒
🔒
61082
IBM AIX access control [CVE-2012-2179]
🔒
61081
IBM Ds4100 SoftwareRegistration.do cross site scripting
61080
IBM Ds4100 ModuleServlet.do sql injection
61079
IBM Lotus Expeditor Web Container access control [CVE-2012-0191]
61078
IBM Lotus Expeditor untrusted search path [CVE-2012-0187]
61077
IBM Lotus Expeditor Help path traversal [CVE-2012-0186]
61076
Linux Kernel memory corruption [CVE-2012-2127]
🔒
🔒
61075
Linux Kernel access control [CVE-2012-0028]
🔒
🔒
61074
Linux Kernel input validation [CVE-2011-4914]
🔒
🔒
61073
Linux Kernel rose_parse_ccitt input validation
🔒
61072
Linux Kernel encode_share_access denial of service
🔒
🔒
61071
Linux Kernel rose_parse_national memory corruption
🔒
🔒
61070
Linux Kernel resource management [CVE-2011-1479]
🔒
🔒
61069
Linux Kernel memory corruption [CVE-2011-1477]
🔒
🔒
61068
Linux Kernel numeric error [CVE-2011-1476]
🔒
🔒
61067
Linux Kernel tpm_open information disclosure
🔒
🔒
61066
Linux Kernel do_replace input validation
🔒
🔒
61065
Linux Kernel bnep_sock_ioctl input validation
🔒
🔒
61064
Linux Kernel sco_sock_getsockopt_old information disclosure
🔒
🔒
61063
Linux Kernel denial of service [CVE-2011-1023]
🔒
🔒
61062
Linux Kernel access control [CVE-2011-1021]
🔒
61061
Linux Kernel br_multicast_add_group config
🔒
🔒
61060
Linux Kernel ima_lsm_rule_init access control
🔒
🔒
61059
Linux Kernel fuse_do_ioctl memory corruption
🔒
🔒
61058
Linux Kernel orinoco_ioctl_set_auth information disclosure
🔒
🔒
61057
Linux Kernel inotify_init1 resource management
🔒
🔒
61056
Cms-center Simple Web Content Management System item_delete.php sql injection
61055
Drupal-id Counter module sql injection [CVE-2012-2718]
61054
David Stosik Comment Moderation cross-site request forgery [CVE-2012-2716]
61053
OpenStack Compute Access Restriction input validation [CVE-2012-2654]
🔒
🔒
61052
W1.fi hostapd access control [CVE-2012-2389]
🔒
🔒
61051
Argyllcms CC Profile resource management [CVE-2012-1616]
🔒
🔒
61050
Dest-unreach socat xio-readline.c xioscan_readline memory corruption
🔒
🔒
61049
Umich libgssglue Configuration File access control [CVE-2011-2709]
🔒
🔒
61048
Qemu os-posix.c change_process_uid access control
🔒
🔒
61047
kvm qemu-kvm input validation [CVE-2011-2512]
🔒
🔒
61046
qemu memory corruption [CVE-2011-2212]
🔒
🔒
61045
qemu Power Management pciej_write input validation
🔒
🔒
61044
qemu virtio_blk_handle_read memory corruption
🔒
🔒
61042
Cisco AnyConnect Secure Mobility Client VPN Downloader input validation
🔒
61041
Cisco Secure Desktop Downloader input validation [CVE-2012-2495]
🔒
🔒
61040
Cisco AnyConnect Secure Mobility Client VPN Downloader input validation
🔒
🔒
61039
OpenSSL cryptographic issues [CVE-2011-5095]
🔒
61038
PolarSSL dhm.c cryptographic issues
🔒
61037
Adiscon LogAnalyzer index.php cross site scripting
🔒
🔒
61036
IBM DB2 Distributed Relational Database Architecture null pointer dereference
🔒
🔒
61035
IBM Lotus iNotes ActiveX Control dwa85W.dll memory corruption
🔒
🔒
61034
IBM Security AppScan Source ODBC Driver credentials management
61033
IBM Security AppScan Source deferredView.jsp cross site scripting
🔒
61032
IBM WebSphere Application Server Administration Console cross site scripting
🔒
61031
IBM WebSphere Application Server improper authentication [CVE-2012-0717]
🔒
61030
IBM WebSphere Application Server Administration Console cross site scripting
🔒
61029
WordPress Plugin Newsletter plugin Newsletter Plugin preview.php path traversal
🔒
61028
Debian APT Subkeys input validation [CVE-2012-3587]
🔒
61027
LibreOffice numeric error [CVE-2012-2334]
🔒
🔒
61026
Debian APT Subkeys input validation [CVE-2012-0954]
🔒
🔒
61025
Canonical Linux Update Manager information disclosure [CVE-2012-0950]
🔒
🔒
61024
Spamdyke spamd vsnprintf memory corruption
🔒
🔒
61022
Dell Wyse Device Manager hagent.exe memory corruption
🔒
61021
Innominate mGuard PCI cryptographic issues [CVE-2012-3006]
61020
Wap2 SmallPICT SmallPICT.cgi cross site scripting
61019
KENT-WEB WEB PATIO cross site scripting [CVE-2012-2637]
61018
KENT-WEB WEB PATIO cross site scripting [CVE-2012-2636]
61017
WordPress FCChat Widget File Upload access control [CVE-2012-3578]
61016
Nmedia Member Conversation File Upload doupload.php access control
🔒
61015
Red Hat libvirt access control [CVE-2012-2693]
🔒
🔒
61014
MantisBT Access Restriction access control [CVE-2012-2692]
🔒
🔒
61013
MantisBT mc_issue_note_update access control
🔒
🔒
61012
Oracle Mojarra FacesContextgetCurrentInstance cross site scriting
🔒
61011
Rtomayko Rack-cach Cache Remote Code Execution
🔒
🔒
61010
O-dyn Collabtive Access Restriction manageuser.php input validation
61009
OpenLDAP Libraries tls_m.c information disclosure
🔒
🔒
61008
Dlitz PyCrypto cryptographic issues [CVE-2012-2417]
🔒
🔒
61007
SimGear getValueforFGSet memory corruption
🔒
🔒
61006
SimGear format string [CVE-2012-2090]
🔒
🔒
61005
Apache OpenOffice information disclosure [CVE-2012-0037]
🔒
🔒
61004
Mozilla Network Security Services Network Security Service denial of service [Disputed]
61003
OpenSSL access control [CVE-2011-1473] [Disputed]
🔒
61002
Jquindlen wpStoreCart File Upload access control [CVE-2012-3576]
61001
RBX Gallery File Upload uploader.php access control
61000
Tbelmans MM Forms Community File Upload memory corruption [CVE-2012-3574]
🔒
60999
Michael Dehaan Cobbler XMLRPC API privileges management [CVE-2012-2395]
🔒
🔒
60998
PyPAM PAMmodule.c resource management
🔒
🔒
60997
Red Hat Network Satellite mod_wsgi improper authentication [CVE-2012-1145]
🔒
60996
devscripts debdiff.pl input validation
🔒
🔒
60995
devscripts debdiff.pl input validation
🔒
🔒
60994
devscripts debdiff.pl input validation
🔒
🔒
60993
Canonical Linux SSL Certificate input validation [CVE-2011-4409]
🔒
🔒
60992
Canonical Linux SSL Certificate authentication spoofing [CVE-2011-4408]
🔒
🔒
60991
GNU Gnash access control [CVE-2011-4328]
🔒
🔒
60990
Digia qt memory corruption [CVE-2011-3194]
🔒
🔒
60989
Digia Qt harfbuzz-gpos.c Lookup_MarkMarkPos memory corruption
🔒
🔒
60988
Dolphin-browser Dolphin Browser HD webView Class information disclosure
60987
Newsgator FeedDemon cross site scripting [CVE-2012-2634]
60986
WordPress WassUp plugin wassup.php cross site scripting
60985
SEIL B1 Firmware unknown vulnerability [CVE-2012-2632]
60984
ioquake3 Engine link following [CVE-2012-3345]
🔒
60983
Atmarkweb @WEB ShoppingCart cross site scripting [CVE-2012-2631]
60982
Opera Web Browser denial of service [CVE-2012-3568]
🔒
60981
Opera Web Browser memory allocation [CVE-2012-3567]
🔒
60980
Opera Web Browser denial of service [CVE-2012-3566]
🔒
60979
Opera Web Browser denial of service [CVE-2012-3565]
🔒
60978
Opera Web Browser denial of service [CVE-2012-3564]
🔒
60977
Opera Web Browser denial of service [CVE-2012-3563]
🔒
60976
Opera Web Browser denial of service [CVE-2012-3562]
🔒
60975
Opera Web Browser Remote Code Execution [CVE-2012-3559]
🔒
60974
Opera Web Browser Keyboard Sequence cross site scriting [CVE-2012-3555]
🔒
🔒
60973
HP Web Jetadmin cross site scripting [CVE-2012-2011]
60972
Cisco Spa 502g 1-line Ip Phone cross site scripting [CVE-2011-2545]
60971
Efstechnology AutoFORM PDM Archive Access Restriction jmx-console access control
60970
Poul-Henning Kamp md5crypt cryptographic issues [CVE-2012-3287]
60969
Efstechnology AutoFORM PDM Archive cross site scripting [CVE-2012-1829]
60968
Efstechnology AutoFORM PDM Archive Authorization hidden access control
60967
Efstechnology AutoFORM PDM Archive Authorization access control
60966
Bradfordnetworks Network Sentry Appliance improper authentication
60965
Bradfordnetworks Network Sentry Appliance cross-site request forgery
60964
Bradfordnetworks Network Sentry Appliance GuestAccess.jsp cross site scripting
60963
Quagga bgp_capability_orf denial of service
🔒
🔒
60962
Linux Kernel resource management [CVE-2012-2390]
🔒
🔒
60961
Linux Kernel i915_gem_do_execbuffer numeric error
🔒
🔒
60960
Linux Kernel i915_gem_execbuffer2 numeric error
🔒
🔒
60959
Linux Kernel __nfs4_get_acl_uncached numeric error
🔒
🔒
60958
Linux Kernel rio_ioctl access control
🔒
🔒
60957
Linux Kernel vma_to_resize numeric error
🔒
🔒
60956
Linux Kernel access control [CVE-2011-2495]
🔒
🔒
60955
Linux Kernel information disclosure [CVE-2011-2494]
🔒
🔒
60954
Linux Kernel ext4_fill_super denial of service
🔒
🔒
60953
Linux Kernel osf_wait4 access control
🔒
60952
Linux Kernel osf_getsysinfo access control
60951
Linux Kernel osf_sysinfo numeric error
🔒
60950
Linux Kernel osf_getdomainname numeric error
60949
Linux Kernel scan_get_next_rmap_item race condition
🔒
🔒
60948
Linux Kernel ldm_frag_add memory corruption
🔒
🔒
60947
Linux Kernel ip_expire denial of service
🔒
🔒
60946
Linux Kernel race condition [CVE-2011-1768]
🔒
🔒
60945
Linux Kernel denial of service [CVE-2011-1767]
🔒
🔒
60944
Linux Kernel sys_oabi_semtimedop numeric error
🔒
🔒
60943
Microsoft Dynamics AX Enterprise Portal cross site scripting
🔒
🔒
60942
BMC Identity Management Suite Change Password cross-site request forgery
60941
ForeScout CounterACT cross site scripting [CVE-2012-1825]
60940
Bloxx Web Filtering cross-site request forgery [CVE-2012-3343]
60939
Bloxx Web Filtering Logging access control [CVE-2012-2566]
60938
Bloxx Web Filtering access control [CVE-2012-2565]
60937
Bloxx Web Filtering cross-site request forgery [CVE-2012-2564]
60936
Bloxx Web Filtering cross site scripting [CVE-2012-2563]
60935
Adobe Flash Player numeric error [CVE-2012-2036]
🔒
🔒
60934
Siemens WinCC input validation [CVE-2012-3003]
60933
Siemens WinCC memory corruption [CVE-2012-2598]
60932
Siemens WinCC path traversal [CVE-2012-2597]
60931
Siemens WinCC code injection [CVE-2012-2596]
60930
Siemens WinCC cross site scripting [CVE-2012-2595]
60929
Emerson DeltaV Workstation ActiveX Control access control [CVE-2012-1818]
60928
Emerson DeltaV Workstation input validation [CVE-2012-1817]
60927
Emerson DeltaV Workstation PORTSERV.exe memory corruption
60926
Emerson DeltaV Workstation sql injection [CVE-2012-1815]
60925
Emerson DeltaV Workstation cross site scripting [CVE-2012-1814]
60924
CollabNet ScrumWorks access control [CVE-2012-2603]
60923
dotCMS access control [CVE-2012-1826]
60922
GNOME Update-manager-core Update Manager access control [CVE-2012-0948]
🔒
🔒
60921
Globus Globus Toolkit getpwnam_r access control
🔒
🔒
60920
Infradead OpenConnect memory corruption [CVE-2012-3291]
🔒
🔒
60919
Samsung Chromebox 3 Remote Code Execution [CVE-2012-3290]
60918
S9y Serendipity sql injection [CVE-2012-2762]
🔒
🔒
60917
SensioLabs Symfony sfBasicSecurityUser.class.php unknown vulnerability
🔒
🔒
60916
Openstack Nova iptables access control [CVE-2012-2101]
🔒
🔒
60915
MIT Kerberos svr_principal.c check_1_6_dummy null pointer dereference
🔒
🔒
60914
MIT Kerberos access control [CVE-2012-1012]
🔒
🔒
60912
Konstanty Bialkowski libmodplug ReadAMS2 numeric error
🔒
🔒
60911
Konstanty Bialkowski libmodplug ReadDSM numeric error
🔒
🔒
60910
Konstanty Bialkowski libmodplug ReadAMS numeric error
🔒
🔒
60909
Konstanty Bialkowski libmodplug ReadS3M memory corruption
🔒
🔒
60908
Konstanty Bialkowski libmodplug ReadWav numeric error
🔒
🔒
60907
Konstanty Bialkowski libmodplug memory corruption [CVE-2011-1761]
🔒
🔒
60906
Mozilla Firefox glBufferData memory corruption
🔒
🔒
60905
OpenStack Horizon Dashboard Remote Code Execution [CVE-2012-2144]
🔒
🔒
60904
OpenStack horizon Log Viewer cross site scripting [CVE-2012-2094]
🔒
🔒
60903
ImageMagick TIFFGetEXIFProperties memory corruption
🔒
🔒
60902
ImageMagick profile.c GetEXIFProperty numeric error
🔒
🔒
🔒
60901
ImageMagick Profiles profile.c SyncImageProfiles memory corruption
🔒
🔒
🔒
60900
ImageMagick numeric error [CVE-2012-1185]
🔒
🔒
🔒
60899
Matt Johnston Dropbear SSH Server resource management [CVE-2012-0920]
🔒
🔒
60898
SQLAlchemy select sql injection
🔒
🔒
60897
ImageMagick JPEGWarningHandler resource management
🔒
🔒
60896
ImageMagick GetEXIFProperty memory corruption
🔒
🔒
60895
ImageMagick memory corruption [CVE-2012-0248]
🔒
🔒
🔒
60894
ImageMagick memory corruption [CVE-2012-0247]
🔒
🔒
🔒
60893
Sebastian Heinlein Aptdaemon improper authentication [CVE-2012-0944]
🔒
🔒
60892
Xinetd Access Restriction builtins.c input validation
🔒
🔒
60891
Best Practical RT Access Restriction access control [CVE-2011-5093]
🔒
60890
Best Practical RT access control [CVE-2011-5092]
🔒
60889
Best Practical RT sql injection [CVE-2011-4460]
🔒
🔒
60888
Best Practical RT Access Restriction access control [CVE-2011-4459]
🔒
🔒
60887
Best Practical RT code injection [CVE-2011-4458]
🔒
🔒
60886
Best Practical RT cross-site request forgery [CVE-2011-2085]
🔒
🔒
60885
Best Practical RT information disclosure [CVE-2011-2084]
🔒
🔒
60884
Best Practical RT cross site scripting [CVE-2011-2083]
🔒
🔒
60883
Best Practical RT User Account credentials management [CVE-2011-2082]
🔒
🔒
60882
Adam Franco Segue sql injection [CVE-2012-1255]
60881
Adam Franco Segue cross site scripting [CVE-2012-1254]
60880
Opera Web Browser Certificates cryptographic issues [CVE-2012-1251]
🔒
🔒
60879
Logitec Lan-w300n/r access control [CVE-2012-1250]
60878
Bandainamcogames Madomagi-ip Android credentials management [CVE-2012-2630]
60877
Roundcube Webmail cross site scripting [CVE-2012-1253]
🔒
🔒
60876
RSSOwl cross site scripting [CVE-2012-1252]
60875
Networkupstools NUT addchar memory corruption
🔒
🔒
60874
EMC AutoStart memory corruption [CVE-2012-0409]
🔒
🔒
60873
sympa access control [CVE-2012-2352]
🔒
🔒
60872
Canonical Linux Update Manager information disclosure [CVE-2012-0949]
🔒
🔒
60870
Jaow add_ons.php sql injection
60869
Plogger plog-rss.php sql injection
60868
Puppetlabs Puppet Enterprise Users SSL Key command injection
🔒
🔒
60867
Puppetlabs Puppet Enterprise Users Filesystem File memory allocation
🔒
🔒
60866
Puppetlabs Puppet Enterprise Users SSL Key access control [CVE-2012-1986]
🔒
🔒
60865
Puppetlabs Puppet Enterprise Users tmp access control
🔒
🔒
60864
Puppetlabs Puppet Enterprise Users access control [CVE-2012-1054]
🔒
🔒
60863
Puppetlabs Puppet Enterprise Users suidmanager suidmanager.rb access control
🔒
🔒
60862
CVS HTTP Proxy Server proxy_connect memory corruption
🔒
🔒
60861
ikiwiki cross site scripting [CVE-2012-0220]
🔒
🔒
60860
ZTE Score M access control [CVE-2012-2949]
60859
Captcha cryptographp Crypto cryptographp.inc.php unknown vulnerability
60858
HAProxy memory corruption [CVE-2012-2942]
🔒
🔒
60857
Yandex Yandex.Server 2010 search cross site scripting
60856
MediaChance Real-DRAW PRO input validation [CVE-2012-2940]
60855
Itechscripts Travelon Express File Upload airline-edit.php memory corruption
60854
Itechscripts Travelon Express holiday_add.php cross site scripting
60853
Pligg CMS sql injection [CVE-2012-2937]
60852
Pligg CMS cross site scripting [CVE-2012-2936]
60851
Pligg CMS cross site scripting [CVE-2012-2436]
60850
Pligg CMS module.php path traversal
60849
osCommerce Online Merchant cross site scripting [CVE-2012-2935]
60848
Sitracker Support Incident Tracker Error Message index.php cross site scripting
🔒
60847
osCommerce Online Merchant Error Message cross site scripting
60846
Zen Cart cross site scripting [CVE-2012-1413]
60845
Seagate BlackArmor NAS d41d8cd98f00b204e9800998ecf8427e.php access control
60844
IBM Lotus Quickr ActiveX Control qp2.cab memory corruption
🔒
60843
hp Linux Imaging And Printing Project send_data_to_stdout link following
🔒
🔒
60842
xArrow numeric error [CVE-2012-2429]
🔒
60841
xArrow numeric error [CVE-2012-2428]
🔒
60840
xArrow memory corruption [CVE-2012-2427]
🔒
60839
xArrow resource management [CVE-2012-2426]
🔒
60838
Measuresoft ScadaPro Server Local Privilege Escalation [CVE-2012-1824]
🔒
60837
Linux Kernel ghash_final null pointer dereference
🔒
🔒
60836
Linux Kernel sysrq_sysctl_handler access control
60835
Linux Kernel dma_rx memory corruption
🔒
🔒
60834
Linux Kernel fuse_notify_inval_entry memory corruption
🔒
🔒
60833
Linux Kernel denial of service [CVE-2011-3188]
🔒
🔒
60832
Linux Kernel resource management [CVE-2011-2918]
🔒
🔒
60831
Linux Kernel pmcraid_ioctl_passthrough numeric error [Disputed]
60830
Linux Kernel access control [CVE-2011-2898]
🔒
🔒
60829
Linux Kernel ptrace_setxregs input validation
🔒
60828
Linux Kernel x86_assign_hw_event numeric error
🔒
🔒
60827
Linux Kernel memory corruption [CVE-2011-2517]
🔒
🔒
60826
Adobe Illustrator memory corruption [CVE-2012-2042]
🔒
🔒
60825
PHP File Upload rfc1867.c input validation
🔒
🔒
60824
grboard view.php sql injection
60823
grboard mod_rewrite.php improper authentication
60822
Symantec Endpoint Protection Management Console code injection
🔒
60821
Symantec Endpoint Protection Management Console path traversal
🔒
60820
Symantec Network Access Control memory corruption [CVE-2012-0289]
🔒
60819
Tornadoweb tornado tornado.web.RequestHandler.set_header input validation
🔒
🔒
60818
Cypherpunks pidgin-otr otr-plugin.c log_message_cb format string
🔒
🔒
60817
Netweblogic Login With Ajax login-with-ajax.php cross site scripting
60816
Schneider Electric Kerweb kw.dll cross site scripting [CVE-2012-1990]
60815
Gliffy Capabilities access control [CVE-2012-2928]
🔒
60814
TM Software Tempo Capabilities resource management [CVE-2012-2927]
🔒
60813
Atlassian FishEye Capabilities access control [CVE-2012-2926]
🔒
🔒
60812
Xelex MobileTrack Hardcoded Credentials credentials management
60811
Xelex MobileTrack input validation [CVE-2012-2562]
60810
Simple PHP Agenda engine.php sql injection
60809
Hypermethod eLearning Server code injection [CVE-2012-2924]
60808
Hypermethod eLearning Server news.php4 sql injection
🔒
60807
Drupal Error Message request_path information disclosure
🔒
🔒
60806
Mark Pilgrim Universal Feed Parser resource management [CVE-2012-2921]
🔒
🔒
60805
User Photo user-photo.php userphoto_options_page cross site scripting
60804
Chevereto path traversal [CVE-2012-2919]
60803
Chevereto cross site scripting [CVE-2012-2918]
60802
HP Business Service Management access control [CVE-2012-2561]
60794
Geoff Davies Contact Forms Contact Form access control [CVE-2012-2340]
60793
Nancy Wichmann Glossary cross site scripting [CVE-2012-2339]
60792
Johan Cwiklinski Galette sql injection [CVE-2012-2338]
60791
SkinCrafter ActiveX Control SkinCrafter3_vs2005.dll InitLicenKeys memory corruption
60790
Lunascape Ilunascape Android webView Class Stored information disclosure
60781
Andrew Killen Share/Follow cross site scripting [CVE-2012-2917]
60780
Dlo Simple Anti Bot Registration Engine Plugin sabre_class_admin.php cross site scripting
60779
Lattice Semiconductor PAC-Designer memory corruption [CVE-2012-2915]
🔒
60778
Unijimpe captcha captchademo.php cross site scripting
60777
Mapsmarker Leaflet Maps Marker Plugin leaflet_layer.php cross site scripting
60776
Kolja Schleich LeagueManager cross site scripting [CVE-2012-2912]
60775
SiliSoftware backupDB backupDB.php cross site scripting
60774
SiliSoftware phpThumb cross site scripting
60773
Viscacha cross site scripting [CVE-2012-2909]
60772
Viscacha sql injection [CVE-2012-2908]
60771
Ishmael Sanchez aberdeen template.php aberdeen_breadcrumb cross site scripting
60770
Artiphp CMS cross site scripting [CVE-2012-2906]
60769
Artiphp CMS access control [CVE-2012-2905]
60768
Longtailvideo JW Player player.swf cross site scripting
60767
Chatelao PHP Address Book group.php cross site scripting
🔒
60766
Ryan Demmer Joomla Content Editor File Upload Remote Privilege Escalation
60765
Ryan Demmer Joomla Content Editor cross site scripting [CVE-2012-2901]
60764
PHP com_print_typeinfo memory corruption
🔒
🔒
60763
Rahul Singla Take Control cross-site request forgery [CVE-2012-2341]
60762
ConnMan dhcpv6_get_option numeric error
🔒
🔒
60761
ConnMan input validation [CVE-2012-2321]
🔒
🔒
60760
ConnMan Access Restriction access control [CVE-2012-2320]
🔒
🔒
60759
Debian texlive-extra-utils access control [CVE-2012-2120]
60758
X.Org X11 LogVHdrMessageVerb input validation
🔒
🔒
60757
Gajim get_tmpfile_name link following
🔒
🔒
60756
HP OpenVMS access control [CVE-2012-2010]
60755
Drupal Form API input validation [CVE-2012-1589]
🔒
60754
Todd Miller sudo access control [CVE-2012-2337]
🔒
🔒
60753
Linux Kernel access control [CVE-2012-2319]
🔒
🔒
60752
Linux Kernel access control [CVE-2012-2121]
🔒
🔒
60751
Linux Kernel kiocb_batch_free resource management
60750
Linux Kernel perf_event_interrupt numeric error
🔒
🔒
60749
Linux Kernel udp6_ufo_fragment resource management
🔒
🔒
60748
Linux Kernel numeric error [CVE-2011-4131]
🔒
🔒
60747
Linux Kernel access control [CVE-2011-4112]
60746
Linux Kernel oom_badness numeric error
🔒
🔒
60745
E-catchup baserCMS Installation access control [CVE-2012-1248]
60744
Webcreate WEB MART cross site scripting [CVE-2012-1247]
60743
Webcreate WEB MART cross site scripting [CVE-2012-1246]
60742
SAP NetWeaver disp+work.exe DiagTraceHex memory corruption
🔒
60741
SAP NetWeaver disp+work.exe DiagTraceR3Info input validation
🔒
60740
SAP NetWeaver disp+work.exe DiagiEventSource memory corruption
🔒
60739
SAP NetWeaver disp+work.exe Diaginput memory corruption
60738
SAP NetWeaver disp+work.exe DiagTraceStreamI memory corruption
60737
SAP NetWeaver disp+work.exe DiagTraceAtoms memory corruption
60736
EMC Documentum Information Rights Management pvcontrol.exe memory corruption
60735
EMC Documentum Information Rights Management memory corruption
60734
IBM Rational ClearQuest sql injection [CVE-2011-1390]
🔒
60733
Progea Movicon memory corruption [CVE-2012-1804]
60732
PHP input validation [CVE-2012-2336]
🔒
🔒
🔒
60731
PHP Wrapper access control [CVE-2012-2335]
🔒
🔒
🔒
60730
PHP apache_request_headers memory corruption
🔒
🔒
🔒
60729
PHP sql injection [CVE-2012-2311]
🔒
🔒
🔒
60728
Apple Safari input validation [CVE-2012-0676]
🔒
🔒
60727
Apple Mac OS X improper authentication [CVE-2012-0675]
🔒
🔒
60726
Apple Mac OS X Security Framework numeric error [CVE-2012-0662]
🔒
🔒
60725
Apple Mac OS X access control [CVE-2012-0657]
🔒
🔒
60724
Apple Mac OS X race condition [CVE-2012-0656]
🔒
🔒
60723
Apple Mac OS X Certificates cryptographic issues [CVE-2012-0655]
🔒
🔒
60722
Apple Mac OS X Certificates memory corruption [CVE-2012-0654]
🔒
🔒
60721
Apple Mac OS X information disclosure [CVE-2012-0652]
🔒
🔒
60720
Apple Mac OS X information disclosure [CVE-2012-0651]
🔒
🔒
60719
Apple Mac OS X race condition [CVE-2012-0649]
🔒
🔒
60718
HP Performance Insight access control [CVE-2012-2009]
60717
HP Performance Insight cross site scripting [CVE-2012-2008]
60716
HP Performance Insight sql injection [CVE-2012-2007]
60715
WellinTech Kingview credentials management [CVE-2012-1977]
60714
XnView numeric error [CVE-2012-0685]
🔒
60713
XnView numeric error [CVE-2012-0684]
🔒
60712
FFmpeg asfrtp_parse_packet numeric error
🔒
🔒
60711
Microsoft .NET Framework denial of service [CVE-2012-0164]
🔒
🔒
60710
Oracle Database 11g Enterprise Manager access control [CVE-2012-1675]
🔒
60709
Cisco Unified Ip Phone code injection [CVE-2012-1328]
60708
Apache Qpid improper authentication [CVE-2011-3620]
🔒
60707
WordPress CSRF Protection wp_create_nonce cross-site request forgery [Disputed]
🔒
60706
Cisco IOS config [CVE-2012-1327]
60705
Cisco IOS race condition [CVE-2012-1324]
60704
Cisco ASA numeric error [CVE-2012-0378]
60703
Cisco Unified Communications Manager denial of service [CVE-2012-0376]
60702
Cisco CiscoWorks Common Services autologin.jsp code injection
🔒
60701
Cisco Unified MeetingPlace information disclosure [CVE-2011-4232]
60700
Cisco IOS XE Certificates input validation [CVE-2011-4231]
60699
Cisco NX-OS SNMP resource management [CVE-2011-4023]
60698
Cisco Intrusion Prevention System improper authentication [CVE-2011-4022]
60697
Cisco Unified Communications Manager resource management [CVE-2011-4019]
60696
IBM Rational AppScan cross site scripting [CVE-2012-0737]
60695
IBM Rational AppScan input validation [CVE-2012-0736]
60694
IBM Rational AppScan input validation [CVE-2012-0735]
60693
IBM Rational AppScan information disclosure [CVE-2012-0734]
60692
IBM Rational AppScan Service Account access control [CVE-2012-0733]
60691
IBM Rational AppScan Certificates cryptographic issues [CVE-2012-0732]
60690
IBM Rational AppScan information disclosure [CVE-2012-0731]
60689
IBM Rational AppScan cross-site request forgery [CVE-2012-0730]
60688
IBM Rational AppScan File Upload aspx Remote Privilege Escalation
60687
HP Insight Management Agents denial of service [CVE-2012-2006]
🔒
60686
HP Insight Management Agents input validation [CVE-2012-2004]
🔒
60685
HP Insight Management Agents cross-site request forgery [CVE-2012-2003]
🔒
60684
HP SNMP Agents for Linux SNMP Agent cross site scripting [CVE-2012-2001]
🔒
🔒
60683
WellinTech KingView Remote Code Execution [CVE-2012-1819]
60682
HP System Health Application/Command Line Utilities memory corruption
60681
Cisco IOS Access Restriction access control [CVE-2012-0362]
60680
Cisco IP Communicator access control [CVE-2012-0361]
60679
Cisco IOS Telnet Client input validation [CVE-2012-0339]
60678
Cisco IOS input validation [CVE-2012-0338]
60677
Cisco Unified MeetingPlace sql injection [CVE-2012-0337]
60676
Cisco ASA improper authentication [CVE-2012-0335]
🔒
60675
Cisco Small Business IP phone improper authentication [CVE-2012-0333]
60674
Cisco IOS config [CVE-2011-4016]
60673
Cisco IOS input validation [CVE-2011-4015]
60672
Cisco Wireless Control System Software information disclosure
60671
Cisco IOS Remote Code Execution [CVE-2011-4012]
60670
Cisco IOS XE input validation [CVE-2011-4007]
60669
Cisco ASA input validation [CVE-2011-4006]
60668
Cisco Secure Access Control Server cross site scripting [CVE-2011-3317]
60667
Cisco ASA information disclosure [CVE-2011-3309]
60666
Cisco IOS XR input validation [CVE-2011-3295]
60665
Cisco Secure Access Control Server cross-site request forgery
60664
Cisco IOS access control [CVE-2011-3289]
60663
Cisco ASA code injection [CVE-2011-3285]
60662
Cisco Carrier Routing System Subsystem input validation [CVE-2011-3283]
60661
Cisco IOS Installation input validation [CVE-2011-2586]
60660
Cisco Unified Contact Center Express input validation [CVE-2011-2583]
60659
Cisco IOS resource management [CVE-2011-2578]
60658
Quest Toad for Data Analysts access control [CVE-2012-0279]
60657
IBM WebSphere Application Server cryptographic issues [CVE-2012-2162]
🔒
60656
Pythonpaste Paste Access Restriction access control [CVE-2012-0878]
🔒
🔒
60655
HTC Hero Software access control [CVE-2012-2217]
60654
Mumble cryptographic issues [CVE-2012-0863]
🔒
🔒
60653
RuggedCom ROS cryptographic issues [CVE-2012-2441]
60652
TP-Link 8840T Default Configuration access control [CVE-2012-2440]
60651
NETGEAR ProSafe FVS318N Default Configuration access control
60650
RuggedCom ROS cryptographic issues [CVE-2012-1803]
🔒
🔒
60649
Nttdocomo Spmode Mail Android Certificates cryptographic issues
60648
JustSystems Ichitaro Local Privilege Escalation [CVE-2012-1242]
60647
JustSystems Shuriken memory corruption [CVE-2012-0269]
60646
OSQA cleanup_urls cross site scripting
60645
Intuit QuickBooks HelpAsyncPluggableProtocol.dll input validation
🔒
60644
Intuit QuickBooks HelpAsyncPluggableProtocol.dll null pointer dereference
🔒
60643
Intuit QuickBooks Installation HelpAsyncPluggableProtocol.dll information disclosure
🔒
60642
Intuit QuickBooks information disclosure [CVE-2012-2422]
🔒
60641
Intuit QuickBooks HelpAsyncPluggableProtocol.dll path traversal
🔒
60640
Intuit QuickBooks HelpAsyncPluggableProtocol.dll information disclosure
🔒
60639
Intuit QuickBooks HelpAsyncPluggableProtocol.dll resource management
🔒
60638
Intuit QuickBooks HelpAsyncPluggableProtocol.dll memory corruption
🔒
60637
OpenSSL numeric error [CVE-2012-2131]
🔒
🔒
60636
Maian Gallery Encryption cryptographic issues [CVE-2012-2405]
60635
Trevor Mckay Cumin cross site scripting [CVE-2012-1575]
🔒
60634
Maian Gallery Administration cross site scripting [CVE-2012-1113]
🔒
🔒
60633
IBM Rational ClearQuest ActiveX Control cqole.dll memory corruption
🔒
🔒
60632
Debian apache2 mod_php cross site scriting [CVE-2012-0216]
🔒
🔒
60631
TeamPass cross site scripting [CVE-2012-2234]
60630
Studiohitori Twitrocker2 Android webView Class information disclosure
60629
WordPress wp-comments-post.php cross site scripting
🔒
🔒
60628
WordPress cross site scripting [CVE-2012-2403]
🔒
🔒
60627
WordPress Access Restriction access control [CVE-2012-2402]
🔒
🔒
60626
WordPress Same Origin Policy access control [CVE-2012-2401]
🔒
🔒
60625
WordPress Remote Code Execution [CVE-2012-2400]
🔒
🔒
60624
WordPress swfupload.swf cross site scriting
🔒
🔒
60623
ownCloud cross site scripting [CVE-2012-2398]
🔒
60622
ownCloud cross-site request forgery [CVE-2012-2397]
🔒
60621
ownCloud Login Page index.php input validation
🔒
60620
ownCloud cross site scripting [CVE-2012-2269]
🔒
60619
Ryan Walberg PHP Gift Registry users.php sql injection
60618
Comodo Comodo Internet Security code injection [CVE-2012-2273]
🔒
60617
EMC Data Protection Advisor numeric error [CVE-2012-0407]
🔒
60616
EMC Data Protection Advisor DPA_Utilities.cProcessAuthenticationData access control
🔒
60615
Demandmedia Pluck SiteLife cross site scripting [CVE-2012-0253]
60614
ICONICS GENESIS32 ActiveX Control memory corruption [CVE-2011-5089]
60613
ICONICS GENESIS32 ActiveX Control memory corruption [CVE-2011-5088]
60612
Siemens Scalance X-300 Embedded Web Server memory corruption
60611
ABB QuickTeach ActiveX Control memory corruption [CVE-2012-1801]
60610
Siemens Scalance S memory corruption [CVE-2012-1800]
60609
Siemens Scalance S improper authentication [CVE-2012-1799]
60608
IrfanView FlashPix PlugIn memory corruption [CVE-2012-0278]
🔒
60607
AdAstrA TRACE MODE Data Center Trace information disclosure [CVE-2011-5087]
60606
Nsoftware Unitronics UniOPC https50.ocx unspecified input validation
60605
Opcsystems Opcsystems.net input validation [CVE-2011-4871]
60604
SyndeoCMS cross site scripting [CVE-2012-1979]
60603
Google SketchUp code injection [CVE-2011-2478]
🔒
🔒
60602
RealNetworks Helix Server master.exe input validation
🔒
🔒
🔒
60601
RealNetworks Helix Server master.exe access control
🔒
🔒
🔒
60600
Artonx.org ActiveScriptRuby GRScript18.dll access control [CVE-2012-1241]
60599
RECRUIT Dokodemo Rikunabi 2013 cross site scripting [CVE-2012-1240]
60598
FreeBSD libarchive resource management [CVE-2011-1779]
🔒
🔒
60597
FreeBSD libarchive memory corruption [CVE-2011-1778]
🔒
🔒
60596
FreeBSD libarchive archive_read_support_format_iso9660.c memory corruption
🔒
🔒
60595
FreeBSD libarchive memory corruption [CVE-2010-4666]
🔒
🔒
60594
Koyo H0-ECOM resource management [CVE-2012-1809]
60593
Koyo H0-ECOM improper authentication [CVE-2012-1808]
60592
Koyo H0-ECOM cross site scripting [CVE-2012-1807]
60591
Koyo H0-ECOM improper authentication [CVE-2012-1806]
60590
Koyo H0-ECOM memory corruption [CVE-2012-1805]
60589
atvise webMI2ADS input validation [CVE-2011-4883]
60588
atvise webMI2ADS code injection [CVE-2011-4882]
60587
atvise webMI2ADS null pointer dereference [CVE-2011-4881]
60586
atvise webMI2ADS path traversal [CVE-2011-4880]
60585
MICROSYS PROMOTIC resource management [CVE-2011-4874]
60584
Cloudera Manager Configuration Manager taskcontroller.cfg cryptographic issues
60583
360zip access control [CVE-2012-2225]
60582
Xunlei Thunder code injection [CVE-2012-2224]
60581
Plume CMS cross site scripting [CVE-2012-2156]
60580
CMS Made Simple cross site scripting [CVE-2012-1992]
60579
Ola Lasisi e-ticketing Login loginscript.php sql injection
60578
Useasdf 4444 Hotel Booking Portal getcity.php sql injection
60577
OpenJPEG jp2.c memory corruption
🔒
🔒
60576
DotNetNuke HTML Editor cross site scripting [CVE-2012-1036]
60575
DotNetNuke cross site scripting [CVE-2012-1030]
60574
Wireshark lanalyzer_read input validation
🔒
🔒
60573
Wireshark input validation [CVE-2012-0067]
🔒
🔒
60572
Wireshark input validation [CVE-2012-0066]
🔒
🔒
60571
Wireshark RLC Dissector reassemble_message memory corruption
🔒
🔒
60570
Microsoft Forefront Unified Access Gateway config [CVE-2012-0147]
🔒
🔒
60569
Microsoft Forefront Unified Access Gateway input validation [CVE-2012-0146]
🔒
🔒
60568
Novell ZENworks Configuration Management Preboot Service path traversal
🔒
60567
phpMyAdmin Error Message show_config_errors.php information disclosure
🔒
🔒
60566
Toshibatec E-studio-755 Management Interface access control [CVE-2012-1239]
60565
Icz SENCHA SNS session fixiation [CVE-2012-1238]
60564
Icz SENCHA SNS cross-site request forgery [CVE-2012-1237]
60563
GitHub GitHub Enterprise credentials management [CVE-2012-2055]
60562
Redmine credentials management [CVE-2012-2054]
60561
F5 FirePass User Account access control [CVE-2012-2053]
60560
SocialCMS cross site scripting [CVE-2012-1982]
60559
Redmine cross site scripting [CVE-2012-0327]
🔒
60558
OpenBSD OpenSSH gss-serv.c ssh_gssapi_parse_ename numeric error
🔒
🔒
60557
Quagga memory corruption [CVE-2012-0255]
🔒
🔒
60556
Quagga memory corruption [CVE-2012-0250]
🔒
🔒
60555
Quagga ospf_packet.c ospf_ls_upd_list_lsa memory corruption
🔒
🔒
60554
HP Onboard Administrator information disclosure [CVE-2012-0130]
🔒
60553
HP Onboard Administrator Access Restriction access control [CVE-2012-0129]
🔒
60552
HP Onboard Administrator input validation [CVE-2012-0128]
🔒
60551
HP Business Availability Center cross site scripting [CVE-2012-0132]
60550
Spree credentials management [CVE-2008-7311]
60549
Spree credentials management [CVE-2008-7310]
60548
Insoshi credentials management [CVE-2008-7309]
60547
Craig Peterson TurboPower Abbrevia memory corruption [CVE-2011-4535]
🔒
60546
Arcinfo PcVue ActiveX Control aipgctl.ocx memory corruption
60545
Arcinfo PcVue ActiveX Control SVUIGrd.ocx unknown vulnerability
60544
Arcinfo PcVue ActiveX Control SVUIGrd.ocx numeric error
60543
Arcinfo PcVue ActiveX Control SVUIGrd.ocx memory corruption
60542
Invensys ArchestrA Application Object Toolkit memory corruption
60541
Invensys ArchestrA Application Object Toolkit memory corruption
60540
Invensys Wonderware Information Server Access Restriction access control
60539
Invensys Wonderware Information Server sql injection [CVE-2012-0226]
60538
Invensys Wonderware Information Server cross site scripting [CVE-2012-0225]
60537
Rockwellautomation FactoryTalk memory corruption [CVE-2012-0222]
60536
Rockwellautomation FactoryTalk unspecified input validation
60535
Sixapart Movable Type cross-site request forgery [CVE-2011-5085]
🔒
60534
Sixapart Movable Type cross site scripting [CVE-2011-5084]
🔒
60533
Ecava IntegraXor ActiveX Control path traversal [CVE-2012-0246]
60532
Phpgradebook PHP Grade Book information disclosure [CVE-2012-1670]
60531
HP Performance Manager memory corruption [CVE-2012-0127]
60530
Cisco IOS XE RSVP Feature resource management [CVE-2012-1311]
🔒
60529
Cisco IOS Smart Install input validation [CVE-2012-0385]
🔒
60528
Cisco IOS resource management [CVE-2012-0382]
🔒
60527
Adobe Flash Player memory corruption [CVE-2012-0773]
🔒
🔒
🔒
60526
Adobe Flash Player ActiveX Control memory corruption [CVE-2012-0772]
🔒
🔒
60525
Microsoft Windows Shell32.dll Local Privilege Escalation [CVE-2007-6753]
60523
PrivaWall PrivaWall Antivirus Malware Detection access control
60522
MaraDNS unknown vulnerability [CVE-2012-1570]
🔒
60521
HP HP-UX unknown vulnerability [CVE-2012-0126]
60520
AtMail AtMail Open Webmail Client phpinfo information disclosure
60519
AtMail AtMail Open Webmail Client mime.php code injection
60518
Atmail AtMail Open Webmail Client compose.php path traversal
60517
AtMail AtMail Open Webmail Client compose.php path traversal
60516
AtMail AtMail Open Webmail Client memory corruption [CVE-2012-1916]
60515
Dell Powervault Ml6020 Default Password credentials management
🔒
60514
Dell Powervault Ml6020 saveRestore.htm cross-site request forgery
60513
Dell Powervault Ml6020 checkQKMProg.htm cross site scripting
🔒
60512
Dell Powervault Ml6020 Firmware logShow.htm path traversal
🔒
60511
AjaXplorer improper authentication [CVE-2012-1840]
60510
AjaXplorer path traversal [CVE-2012-1839]
60509
LG-Nortel ELO GS24M switch Web Management Interface improper authentication
60508
Inspire Ircd InspIRCd dns.cpp memory corruption
🔒
🔒
60507
McAfee Scan Engine Malware Detection access control [CVE-2012-1463]
60506
Trendmicro Antivirus Malware Detection access control [CVE-2012-1461]
60505
F-Prot Antivirus Malware Detection access control [CVE-2012-1460]
60504
Trendmicro Antivirus Malware Detection access control [CVE-2012-1459]
🔒
🔒
60503
Trendmicro Antivirus Malware Detection access control [CVE-2012-1457]
🔒
🔒
60502
Trendmicro Antivirus Malware Detection access control [CVE-2012-1456]
60501
Rising Antivirus Malware Detection access control [CVE-2012-1455]
60500
Rising Antivirus Malware Detection access control [CVE-2012-1454]
60499
Cat Quick Heal Malware Detection access control [CVE-2012-1452]
60498
Ikarus Virus Utilities T3 Command Line Scanner Malware Detection access control
60497
Rising Antivirus Malware Detection access control [CVE-2012-1449]
60496
Trendmicro AntiVirus Malware Detection access control [CVE-2012-1448]
60495
Fortinet Antivirus Malware Detection access control [CVE-2012-1447]
60494
Rising Antivirus Malware Detection access control [CVE-2012-1445]
60493
Fortinet Antivirus Malware Detection access control [CVE-2012-1444]
60492
Prevx Malware Detection access control [CVE-2012-1441]
60491
Sophos Anti-Virus Malware Detection access control [CVE-2012-1438]
60490
Comodo Antivirus Malware Detection access control [CVE-2012-1437]
60489
Ikarus Virus Utilities T3 Command Line Scanner Malware Detection access control
60488
Ikarus Virus Utilities T3 Command Line Scanner Malware Detection access control
60487
Ikarus Virus Utilities T3 Command Line Scanner Malware Detection access control
60486
Ikarus Virus Utilities T3 Command Line Scanner Malware Detection access control
60485
Rising Antivirus Malware Detection access control [CVE-2012-1430]
60484
McAfee Gateway Malware Detection access control [CVE-2012-1429]
60483
Cat Quick Heal Malware Detection access control [CVE-2012-1428]
60482
Cat Quick Heal Malware Detection access control [CVE-2012-1427]
60481
Rising Antivirus Malware Detection access control [CVE-2012-1426]
60480
Rising Antivirus Malware Detection access control [CVE-2012-1423]
60479
Rising Antivirus Malware Detection access control [CVE-2012-1422]
60478
webglimpse webglimpse.cgi os command injection
🔒
60477
Janetter cross-site request forgery [CVE-2012-1236]
60476
Janetter twitter.com information disclosure
60475
Nikola Posa Webfoliocms1.1.4 cross-site request forgery [CVE-2012-1498]
60474
NetMechanica NetDecision information disclosure [CVE-2012-1466]
🔒
60473
NetMechanica NetDecision memory corruption [CVE-2012-1465]
🔒
60472
NetMechanica NetDecision Installation information disclosure
🔒
🔒
60471
Dotclear cross site scripting [CVE-2012-1039]
60470
OxWall cross site scripting [CVE-2012-0872]
60469
Bdale Garbee as31 Random Number Generator link following [CVE-2012-0808]
🔒
🔒
60468
GoLismero Updater link following [CVE-2012-0054]
60467
Joakim Nygard Webgrind index.php path traversal
60466
Tskynet Kongreg8 cross site scripting [CVE-2012-1789]
60465
wonderdesk WonderDesk SQL wonderdesk.cgi cross site scripting
🔒
60464
Webglimpse wgarcmin.cgi cross site scripting
60463
Kylegilman Video Embed / Thumbnail Generator Installation information disclosure
60462
Kylegilman Video Embed / Thumbnail Generator kg_callffmpeg.php input validation
60461
MyJobList index.php sql injection
60460
Saurabh Gupta Tiny Server input validation [CVE-2012-1783]
🔒
60459
OSQA cross site scripting [CVE-2012-1782]
60458
SocialCMS cross site scripting [CVE-2012-1781]
60457
SocialCMS search.php sql injection
60456
IDevSpot idev-BusinessDirectory index.php cross site scripting
60455
CreateVision CMS artykul_print.php sql injection
60454
Contao CMS main.php cross-site request forgery
60453
Dotclear File Upload access control [CVE-2011-5083]
60452
s2Member cross site scripting [CVE-2011-5082]
60451
Bitweaver path traversal [CVE-2010-5086]
🔒
60450
Iwork WebGlimpse WebGL wgarcmin.cgi path traversal
60449
Iwork WebGlimpse wgarcmin.cgi cross site scripting
60448
Iwork WebGlimpse Installation wgarcmin.cgi information disclosure
60447
Gomlab GOM Media Player Remote Code Execution [CVE-2012-1774]
🔒
60446
Gomlab GOM Media Player memory corruption [CVE-2012-1264]
🔒
60445
Tetsuya Aoyama twicca access control [CVE-2012-0326]
60444
Symantec Altiris WISE Package Studio sql injection [CVE-2012-0293]
60443
GE Intelligent Platforms Proficy Real-Time Information Portal rifsrvd.exe path traversal
🔒
60442
GE Intelligent Platforms Proficy Plant Applications License Manager PRLicenseMgr.exe memory corruption
60441
GE Intelligent Platforms Proficy Plant Applications PRRDS.exe memory corruption
60440
GE Intelligent Platforms Proficy Historian ihDataArchiver.exe memory corruption
60439
Netfrontlife NetFront Life Browser Remote Code Execution [CVE-2012-1485]
60438
Wali WaliSMS CN cn.com.wali.walisms Remote Code Execution
60437
Zhou Bo Message Forwarder Remote Code Execution [CVE-2012-1483]
60436
TouchPal TouchPal Contacts com.cootek.smartdialer Remote Code Execution
60435
Kashif Masud Textdroid Remote Code Execution [CVE-2012-1481]
60434
Pidgin Protocol Plugin oim.c msn_oim_report_to_user resource management
🔒
🔒
60433
pidgin gtkconv.c pidgin_conv_chat_rename_user access control
🔒
🔒
60432
EMC Documentum eRoom cross site scripting [CVE-2012-0404]
60431
EMC Documentum eRoom access control [CVE-2012-0398]
60430
Pansi SMS Remote Code Execution [CVE-2012-1480]
60429
Movesti AContact Remote Code Execution [CVE-2012-1479]
60428
Ucweb UCMobile BloveStorm Remote Code Execution [CVE-2012-1478]
60427
Cnectd mci.cnectd Remote Code Execution
60426
KKtalk Remote Code Execution [CVE-2012-1476]
60425
Qualcomm YagattaTalk Messenger Remote Code Execution [CVE-2012-1475]
60424
Sdo Youni SMS Remote Code Execution [CVE-2012-1474]
60423
tinycouch Tiny Password Remote Code Execution [CVE-2012-1409]
60422
Creative Core App Lock com.cc.applock Remote Code Execution
60421
HP Data Protector Express memory corruption [CVE-2012-0124]
🔒
60420
HP Data Protector Express memory corruption [CVE-2012-0123]
🔒
🔒
60419
HP Data Protector Express memory corruption [CVE-2012-0122]
🔒
🔒
60418
HP Data Protector Express memory corruption [CVE-2012-0121]
🔒
🔒
60417
gnu gnutls resource management [CVE-2012-1663]
🔒
60416
Ruby on Rails form_options_helper.rb cross site scripting [CVE-2012-1099]
🔒
🔒
60415
Ruby on Rails cross site scripting [CVE-2012-1098]
🔒
🔒
60414
TIBCO Spotfire Professional information disclosure [CVE-2012-0690]
🔒
60413
TIBCO ActiveMatrix Service Grid Service Bus information disclosure
60412
TIBCO ActiveMatrix Service Grid Service Bus cross site scripting
60411
TIBCO ActiveMatrix Service Grid Service Bus information disclosure
60410
IBM Maximo Asset Management cross site scripting [CVE-2012-0195]
60409
IBM Maximo Asset Management maximo.jsp cross site scripting
60408
IBM Maximo Asset Management input validation [CVE-2011-4818]
60407
IBM Maximo Asset Management User Account information disclosure
60406
IBM Maximo Asset Management sql injection [CVE-2011-4816]
60405
IBM Maximo Asset Management cross-site request forgery [CVE-2011-1397]
60404
IBM Maximo Asset Management cross site scripting [CVE-2011-1396]
60403
IBM Maximo Asset Management imicon.jsp cross site scripting
60402
IBM Maximo Asset Management resource management [CVE-2011-1394]
60401
yaSSL CyaSSL resource management [CVE-2012-1558]
60400
CloudBees Jenkins cross site scripting [CVE-2012-0325]
60399
CloudBees Jenkins cross site scripting [CVE-2012-0324]
60398
Paul Lesniewsk Autocomplete cross site scripting [CVE-2012-0323]
60397
ABB PickMaster 3 RobNetScanHost.exe memory corruption
60396
Apple iOS memory corruption [CVE-2012-0635]
🔒
🔒
60395
Apple iOS cross site scripting [CVE-2012-0589]
🔒
🔒
60394
Apple iOS cross site scripting [CVE-2012-0586]
🔒
🔒
60393
Apple iOS Private Browsing access control [CVE-2012-0585]
🔒
🔒
60392
Symantec pcAnywhere awhost32 input validation [CVE-2012-0292]
🔒
60391
Goforandroid GO Message Widget Widgets Remote Code Execution
60390
Goforandroid GO Bookmark Widget Remote Code Execution [CVE-2012-1406]
60389
Goforandroid GO Note Widget Remote Code Execution [CVE-2012-1405]
60388
Dolphin-browser Dolphin Browser Mini com.dolphin.browser Remote Code Execution
60387
Dolphin-browser Dolphin Browser CN com.dolphin.browser.cn Remote Code Execution
60386
1kxun QianXun YingShi Remote Code Execution [CVE-2012-1402]
60385
intsig CamScanner com.intsig.camscanner Remote Code Execution
60384
uplus U+box 2.0 Pad Remote Code Execution [CVE-2012-1400]
60383
uplus U+box 2.0 Remote Code Execution [CVE-2012-1399]
60382
Goforandroid GO WeiboWidget Remote Code Execution [CVE-2012-1398]
60381
Goforandroid GO QQWeiboWidget Remote Code Execution [CVE-2012-1397]
60380
Goforandroid GO FBWidget Remote Code Execution [CVE-2012-1396]
60379
Goforandroid GO TwiWidget Remote Code Execution [CVE-2012-1395]
60378
Goforandroid GO Email Widget Remote Code Execution [CVE-2012-1394]
60377
Goforandroid GO SMS Pro Remote Code Execution [CVE-2012-1393]
60376
Dolphin-browser Dolphin Browser HD Remote Code Execution [CVE-2012-1392]
60375
Mobisynapse Moffice-outlook Sync Remote Code Execution [CVE-2012-1391]
60374
Gomiso Miso Remote Code Execution [CVE-2012-1390]
60373
icekirin Di Long Weibo Remote Code Execution [CVE-2012-1389]
60372
XiXun XiXunTianTian Remote Code Execution [CVE-2012-1388]
60371
Uangel RealTalk Remote Code Execution [CVE-2012-1387]
60370
YouMail YouMail Visual Voicemail Plus Remote Code Execution [CVE-2012-1386]
60369
NetEase NetEase WeiboHD Remote Code Execution [CVE-2012-1385]
60368
NetEase NetEase Pmail Remote Code Execution [CVE-2012-1384]
60367
NetEase NetEase Reader Remote Code Execution [CVE-2012-1383]
60366
NetEase Youdao Dictionary Remote Code Execution [CVE-2012-1382]
60365
NetEase NetEase CloudAlbum com.netease.cloudalbum Remote Code Execution
60364
NetEase NetEaseWeibo Remote Code Execution [CVE-2012-1380]
60363
IBM Tivoli Provisioning Manager Express for Software Distribution register.do Asset.getMimeType sql injection
🔒
🔒
60362
IBM Tivoli Provisioning Manager Express for Software Distribution ActiveX Control stack-based overflow
🔒
🔒
60361
EStrongs ES File Explorer unspecified access control
60360
Google Chrome memory corruption [CVE-2011-3033]
🔒
🔒
60359
Google Chrome resource management [CVE-2011-3031]
🔒
🔒
60358
Movabletype Movable Type Enterprise Default Configuration path traversal
🔒
60357
Movabletype Movable Type Enterprise cross site scripting [CVE-2012-1262]
🔒
60356
Sixapart Movable Type cross-site request forgery [CVE-2012-0320]
🔒
60355
Movabletype Movable Type Enterprise code injection [CVE-2012-0319]
🔒
60354
Movabletype Movable Type Enterprise cross site scripting [CVE-2012-0318]
🔒
60353
Sixapart Movable Type cross-site request forgery [CVE-2012-0317]
🔒
60352
Apache Struts input validation [CVE-2012-0838]
🔒
60351
Kingsoft Internet Security Device Driver denial of service [CVE-2012-0321]
60350
IBM Personal Communications pcsws.exe memory corruption
60349
Cookpad Android Activities webView Class information disclosure
60348
Cisco Wireless LAN Controller Software access control [CVE-2012-0371]
60347
Cisco Wireless LAN Controller Software resource management [CVE-2012-0370]
60346
Cisco 2100 Wireless LAN Controller resource management [CVE-2012-0369]
60345
Cisco 2106 Wireless Lan Controller Management Interface resource management
60344
Cisco Unity Connection resource management [CVE-2012-0367]
🔒
60343
Cisco Unity Connection access control [CVE-2012-0366]
🔒
60342
Cisco Cius Software resource management [CVE-2012-0359]
60341
Cisco TelePresence Video Communication Server resource management
60340
Cisco TelePresence Video Communication Server resource management
60339
Cisco Unified Communications Manager sql injection [CVE-2011-4487]
60338
Cisco Unified Communications Manager resource management [CVE-2011-4486]
60337
Kadu cross site scripting [CVE-2012-1410]
60334
OpenSSL asn_mime.c mime_hdr_cmp null pointer dereference
🔒
🔒
60332
Mozilla Bugzilla mod_perl xmlrpc.cgi cross-site request forgery
🔒
🔒
60331
Cisco Small Business Srp527w-u Firmware path traversal [CVE-2012-0365]
60330
Cisco Small Business Srp527w-u Configuration File access control
60329
Cisco Small Business Srp527w-u code injection [CVE-2012-0363]
60328
Smwplus SMW+ smwfOnSfSetTargetName cross site scripting
🔒
60327
Powie pfile cross site scripting [CVE-2012-1211]
🔒
60326
Powie pfile sql injection [CVE-2012-1210]
🔒
60325
Fork CMS cross site scripting [CVE-2012-1209]
🔒
60324
Fork CMS cross site scripting [CVE-2012-1208]
🔒
60323
Fork CMS path traversal [CVE-2012-1207]
🔒
60322
Hancom Hancom Office 2010 SE numeric error [CVE-2012-1206]
60321
Alanft relocate-upload relocate-upload.php code injection
60320
Lepton CMS cross site scripting [CVE-2012-1000]
60319
Lepton CMS rss.php sql injection
60318
Lepton CMS path traversal [CVE-2012-0998]
60317
11in1 cross-site request forgery [CVE-2012-0997]
🔒
60316
11in1 index.php path traversal
🔒
60315
CONTIMEX Impulsio CMS index.php sql injection
60314
Boonex Dolphin explanation.php cross site scripting
60313
John Koleszar libvpx input validation [CVE-2012-0823]
🔒
🔒
60312
SAP NetWeaver MessagingSystem information disclosure [CVE-2012-1292]
🔒
60311
sap NetWeaver information disclosure [CVE-2012-1291]
🔒
60310
SAP NetWeaver Internet Sales cross site scripting [CVE-2012-1290]
60309
SAP NetWeaver Administration path traversal [CVE-2012-1289]
🔒
60308
UTC Fire / Security GE-MC100-NTP/GPS-ZB Hardcoded Credentials credentials management
60307
RIM BlackBerry PlayBook tablet process.c memory corruption
🔒
🔒
🔒
60306
IBM WebSphere Application Server cross site scripting [CVE-2012-0707]
60305
EasyVista index.php improper authentication
60304
ESTsoft ALFTP README.exe Remote Code Execution
🔒
60303
7T TERMIS untrusted search path [CVE-2012-0223]
60302
Advantech WebAccess cross-site request forgery [CVE-2012-1235]
60301
Advantech WebAccess sql injection [CVE-2012-1234]
60300
Advantech WebAccess sql injection [CVE-2012-0244]
60299
Advantech WebAccess ActiveX Control bwocxrun.ocx memory corruption
60298
Advantech WebAccess format string [CVE-2012-0242]
🔒
60297
Advantech WebAccess memory corruption [CVE-2012-0241]
60296
Advantech WebAccess GbScriptAddUp.asp improper authentication
60295
Advantech WebAccess uaddUpAdmin.asp improper authentication
60294
Advantech WebAccess opcImg.asp memory corruption
60293
Advantech WebAccess memory corruption [CVE-2012-0237]
60292
Advantech WebAccess information disclosure [CVE-2012-0236]
60291
Advantech WebAccess cross-site request forgery [CVE-2012-0235]
60290
Advantech WebAccess sql injection [CVE-2012-0234]
60289
Advantech WebAccess cross site scripting [CVE-2012-0233]
60288
IBM solidDB denial of service [CVE-2012-0200]
🔒
🔒
60287
IBM solidDB input validation [CVE-2011-4890]
🔒
🔒
60286
Advantech WebAccess ActiveX Control memory corruption [CVE-2011-4526]
60285
Advantech WebAccess access control [CVE-2011-4525]
60284
Advantech WebAccess memory corruption [CVE-2011-4524]
60283
Advantech WebAccess bwview.asp cross site scripting
60282
Advantech WebAccess bwerrdn.asp cross site scripting
60281
Advantech WebAccess sql injection [CVE-2011-4521]
60280
Advantech Modbus RTU OPC Server ActiveX Control memory corruption
60279
pluck CMS admin.php cross-site request forgery
60278
Dolibarr document.php path traversal
60277
Dolibarr list.php sql injection
60276
ContentLion ContentLion Alpha cross site scripting [CVE-2012-1224]
60275
RabidHamster R2/Extreme information disclosure [CVE-2012-1223]
60274
RabidHamster R2/Extreme memory corruption [CVE-2012-1222]
60273
RabidHamster R2/Extreme Telnet Server path traversal [CVE-2012-1221]
60272
Devincentiis GAzie cross-site request forgery [CVE-2012-1220]
60271
freelancerKit tickets.php cross site scripting
60270
freelancerKit sql injection [CVE-2012-1218]
60269
ZenPhoto cross site scripting [CVE-2012-0995]
🔒
60268
ZenPhoto sql injection [CVE-2012-0994]
🔒
60267
ZenPhoto code injection [CVE-2012-0993]
🔒
60266
CubeCart switch.php input validation
60265
7T AQUIS untrusted search path [CVE-2012-0224]
60264
Novell iPrint nipplib.dll GetDriverSettings memory corruption
🔒
🔒
🔒
60263
Novell iPrint nipplib.dll memory corruption [CVE-2011-4186]
🔒
🔒
60262
Novell iPrint ActiveX Control memory corruption [CVE-2011-4185]
🔒
🔒
🔒
60261
Simhl STHS v2 Web Portal prospects.php cross site scripting
🔒
60260
PBBoard admin.php cross-site request forgery
60259
Yoono Yoono For Firefox cross site scripting [CVE-2012-1215]
60258
Yoono Yoono Desktop cross site scripting [CVE-2012-1214]
60257
Nova-cms Nova CMS Optimizer code injection [CVE-2012-1200]
60256
Secureideas Basic Analysis/Security Engine base_ag_main.php code injection
60255
Secureideas Basic Analysis/Security Engine base_ag_main.php input validation
60254
Acd Systems ACDSee numeric error [CVE-2012-1197]
60253
LANDesk Lenovo ThinkManagement Console path traversal [CVE-2012-1196]
60252
LANDesk Lenovo ThinkManagement Console access control [CVE-2012-1195]
🔒
🔒
60251
Craig Barratt BackupPC index.cgi cross site scripting
🔒
🔒
60250
Craig Barratt BackupPC File Viewer index.cgi cross site scripting
🔒
🔒
60249
Process-one ejabberd mod_pubsub resource management [CVE-2011-4320]
🔒
🔒
60248
Craig Barratt BackupPC cross site scripting [CVE-2011-3361]
🔒
🔒
60247
Earl Miles Views Filters sql injection [CVE-2011-4113]
🔒
60246
Robert Ancell LightDM Xauthority link following [CVE-2011-4105]
🔒
🔒
60245
Microsoft Windows unknown vulnerability [CVE-2012-1194]
60244
PowerDNS PowerDNS Recursor unknown vulnerability [CVE-2012-1193]
🔒
🔒
60243
Unbound unknown vulnerability [CVE-2012-1192]
🔒
60242
Daniel J. Bernstein djbdns input validation [CVE-2012-1191]
🔒
60241
PowerDNS common_startup.cc resource management
🔒
🔒
60240
Cisco NX-OS resource management [CVE-2012-0352]
🔒
60239
Adobe Flash Player cross site scripting [CVE-2012-0767]
🔒
🔒
60238
Adobe Flash Player Access Restriction access control [CVE-2012-0756]
🔒
🔒
60237
Adobe Flash Player Access Restriction access control [CVE-2012-0755]
🔒
🔒
60236
Adobe Flash Player memory corruption [CVE-2012-0754]
🔒
🔒
🔒
🔒
60235
Adobe Flash Player memory corruption [CVE-2012-0753]
🔒
🔒
60234
Adobe Flash Player memory corruption [CVE-2012-0752]
🔒
🔒
60233
Adobe Flash Player ActiveX Control memory corruption [CVE-2012-0751]
🔒
🔒
60232
Oracle JavaFX Remote Code Execution [CVE-2012-0508]
🔒
🔒
60231
Oracle JRE information disclosure [CVE-2012-0506]
🔒
🔒
60230
Oracle JRE information disclosure [CVE-2012-0505]
🔒
🔒
60229
Sun JDK memory corruption [CVE-2012-0504]
🔒
🔒
60228
Oracle JRE information disclosure [CVE-2012-0503]
🔒
🔒
60227
Oracle JRE information disclosure [CVE-2012-0502]
🔒
🔒
60226
Oracle JRE information disclosure [CVE-2012-0501]
🔒
🔒
🔒
60225
Oracle JRE memory corruption [CVE-2012-0500]
🔒
🔒
🔒
60224
Oracle JRE memory corruption [CVE-2012-0499]
🔒
🔒
🔒
60223
Oracle JRE memory corruption [CVE-2012-0498]
🔒
🔒
60222
Oracle JRE information disclosure [CVE-2012-0497]
🔒
🔒
60221
Oracle JRE unknown vulnerability [CVE-2011-3563]
🔒
🔒
60220
Adobe Shockwave Player memory corruption [CVE-2012-0766]
🔒
🔒
60219
Adobe RoboHelp cross site scripting [CVE-2012-0765]
🔒
60218
Adobe Shockwave Player memory corruption [CVE-2012-0764]
🔒
🔒
60217
Adobe Shockwave Player memory corruption [CVE-2012-0763]
🔒
🔒
60216
Adobe Shockwave Player memory corruption [CVE-2012-0762]
🔒
🔒
60215
Adobe Shockwave Player memory corruption [CVE-2012-0761]
🔒
🔒
60214
Adobe Shockwave Player memory corruption [CVE-2012-0760]
🔒
🔒
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
60213
Adobe Shockwave Player memory corruption [CVE-2012-0759]
🔒
🔒
60212
Adobe Shockwave Player memory corruption [CVE-2012-0758]
🔒
🔒
60211
Adobe Shockwave Player memory corruption [CVE-2012-0757]
🔒
🔒
60210
Microsoft Internet Explorer code injection [CVE-2012-0155]
🔒
🔒
🔒
60209
Microsoft Windows msvcrt.dll memory corruption [CVE-2012-0150]
🔒
🔒
🔒
60208
Microsoft Visio Viewer code injection [CVE-2012-0138]
🔒
🔒
🔒
60207
Microsoft Visio Viewer code injection [CVE-2012-0137]
🔒
🔒
60206
Microsoft Visio Viewer code injection [CVE-2012-0136]
🔒
🔒
🔒
60205
Microsoft .NET Framework code injection [CVE-2012-0015]
🔒
🔒
🔒
60203
e107 CMS Administrator Account cross-site request forgery [CVE-2010-5084]
60202
PHP-Nuke Web Links Module modules.php sql injection
60201
Bluechip Bc Post2facebook cross site scripting [CVE-2012-1087]
60200
TYPO3 aeurltool cross site scripting [CVE-2012-1086]
60199
TYPO3 beuserswitch information disclosure [CVE-2012-1085]
60198
TYPO3 beuserswitch cross site scripting [CVE-2012-1084]
60197
TYPO3 Terminal cross-site request forgery [CVE-2012-1083]
60196
TYPO3 Terminal cross site scripting [CVE-2012-1082]
60195
Roderick Braun Ya Googlesearch Google Search cross site scripting
60194
Typo3 Skt Eurocalc cross site scripting [CVE-2012-1080]
60193
Helmut Hummel Typo3 Webservice WebService memory corruption [CVE-2012-1079]
60192
Claus Due sysutils access control [CVE-2012-1078]
60191
Manfred Egger Bc Post2facebook sql injection [CVE-2012-1077]
60190
Robert Gonda Rtg Files cross site scripting [CVE-2012-1076]
60189
Robert Gonda Rtg Files sql injection [CVE-2012-1075]
60188
TYPO3 Mm Whtppr sql injection [CVE-2012-1074]
60187
TYPO3 Toi Category cross site scripting [CVE-2012-1073]
60186
TYPO3 Toi Category sql injection [CVE-2012-1072]
60185
Mathieu Vidal Mv Cooking sql injection [CVE-2012-1071]
60184
Netcreators irfaq cross site scripting [CVE-2012-1070]
60183
Instantphp lknSupport Search Module cross site scripting [CVE-2012-1069]
60182
Mg12 WP-RecentComments core.php rc_ajax cross site scripting
60181
Mg12 WP-RecentComments index.php sql injection
60180
SmartyCMS cross site scripting [CVE-2012-1066]
60179
2X ApplicationServer ActiveX Control TuxScripting.dll privileges management
🔒
60178
NetSarang Xlpd denial of service [CVE-2012-1009]
60177
Juergen Furrer jftcaforms class.tx_jftcaforms_tceFunc.php cross site scripting
60176
Netcreators irfaq input validation [CVE-2011-5079]
60175
PHP strtotime resource management
🔒
🔒
60174
PHP session_start input validation
🔒
🔒
60173
Zoho ManageEngine Applications Manager sql injection [CVE-2012-1063]
🔒
60172
Zoho ManageEngine Applications Manager showHistoryData.do cross site scripting
🔒
60171
Gforgegroup GForge sql injection [CVE-2012-1061]
60170
Rik De Boer revisioning Taxonomy Module cross site scripting
60169
osCommerce Online Merchant cross site scripting [CVE-2012-1059]
60168
Flyspray index.php cross-site request forgery
60167
Sean Robertson Forward cross-site request forgery [CVE-2012-1057]
60166
Sean Robertson Forward access control [CVE-2012-1056]
60165
Pl32 PhotoLine memory corruption [CVE-2012-1055]
60164
Mibew Mibew Messenger cross-site request forgery [CVE-2012-0829]
60163
IvanView memory corruption [CVE-2012-1052]
60162
XnView Xjp2.dll memory corruption [CVE-2012-1051]
🔒
60161
Mathopd path traversal [CVE-2012-1050]
🔒
60160
Zoho ManageEngine ADManager Plus cross site scripting [CVE-2012-1049]
🔒
60159
Efrontlearning Efront Community ++ cross site scripting [CVE-2012-1048]
60158
Cyberoam Cyberoam Central Console path traversal [CVE-2012-1047]
60157
symphony CMS Error Message cross site scripting [CVE-2011-4341]
60156
Symphony CMS class.symphony.php cross site scripting [CVE-2011-4340]
60155
Deon George phpLDAPadmin QueryRender.php cross site scripting
🔒
🔒
60154
IBM Cognos TM1 cross site scripting [CVE-2012-1046]
60153
Apache Portable Runtime input validation [CVE-2012-0840]
🔒
🔒
60152
Copadata zenon ZenSysSrv.exe memory corruption
60151
Copadata zenon zenAdminSrv.exe memory corruption
60150
Dreamreport Dream Report access control [CVE-2011-4039]
60149
Dreamreport Dream Report cross site scripting [CVE-2011-4038]
60148
Google Chrome memory corruption [CVE-2011-3959]
🔒
🔒
60147
AdaCore Ada Web Services input validation [CVE-2012-1035]
60146
Sybase M-Business Anywhere Web Administration Interface access control
60145
Inria OCaml input validation [CVE-2012-0839]
60144
RealNetworks RealPlayer code injection [CVE-2012-0928]
🔒
🔒
60143
RealNetworks RealPlayer code injection [CVE-2012-0927]
🔒
🔒
60142
RealNetworks RealPlayer code injection [CVE-2012-0926]
🔒
🔒
60141
RealNetworks RealPlayer code injection [CVE-2012-0925]
🔒
🔒
60140
RealNetworks RealPlayer code injection [CVE-2012-0924]
🔒
🔒
60139
RealNetworks RealPlayer code injection [CVE-2012-0923]
🔒
🔒
60138
RealNetworks RealPlayer rvrender.dll code injection [CVE-2012-0922]
🔒
🔒
60137
EPiServer CMS Admin Interface cross site scripting [CVE-2012-1034]
60136
EPiServer CMS Forms Authentication Remote Privilege Escalation
60135
OfficeSIP OfficeSIP Server input validation [CVE-2012-1008]
60134
Foswiki cross site scripting [CVE-2012-1004]
🔒
🔒
60133
Zakongroup OpenConf Remote Code Execution [CVE-2012-1002]
60132
Tubeace Tube Ace sql injection [CVE-2012-1029]
60131
Simple-groupware SimpleGroupware cross site scripting [CVE-2012-1028]
🔒
60130
project-open cross site scripting [CVE-2012-1027]
60129
Johannes Ekberg XRay CMS Login login2.php sql injection
60128
Dream-multimedia-tv Enigma2 Webinterface path traversal [CVE-2012-1025]
🔒
60127
Dream-multimedia-tv Enigma2 Webinterface path traversal [CVE-2012-1024]
🔒
60126
4homepages 4images input validation [CVE-2012-1023]
60125
4homepages 4images sql injection [CVE-2012-1022]
60124
4homepages 4images cross site scripting [CVE-2012-1021]
60123
Overseaswtc Nexorone Online Banking System login.php cross site scripting
60122
XWiki XWiki Enterprise cross site scripting [CVE-2012-1019]
🔒
60121
Dmackmedia Mod Currencyconverter mod_currencyconverter) cross site scripting
🔒
60120
Secureideas base base_qry_main.php sql injection
🔒
60119
Hudong HDWiki File Upload attachement.php memory corruption
60118
Hudong HDWiki sql injection [CVE-2011-5076]
60117
Likno AllWebMenus plugin Access Restriction actions.php access control
60116
Likno AllWebMenus plugin File Upload actions.php input validation
60115
Sphinx-soft Mobile Web Server cross site scripting [CVE-2012-1005]
🔒
60114
OpenEMR input validation [CVE-2012-0992]
🔒
60113
OpenEMR path traversal [CVE-2012-0991]
🔒
60112
DClassifieds cross-site request forgery [CVE-2012-0990]
60111
Opera Web Browser ArrayBuffer numeric error
🔒
60110
EMC Documentum xPlore access control [CVE-2012-0396]
60109
BroadWin WebAccess webvrpcs.exe code injection
60108
HTC Sensation Z710e Thunderbolt information disclosure [CVE-2011-4872]
60105
Siemens SIMATIC HMI panel miniweb.exe input validation
🔒
60104
Siemens SIMATIC HMI panel miniweb.exe path traversal
🔒
60103
Siemens SIMATIC HMI panel input validation [CVE-2011-4877]
60102
Siemens SIMATIC HMI panel path traversal [CVE-2011-4876]
60101
Siemens SIMATIC HMI panel memory corruption [CVE-2011-4875]
60100
Siemens SIMATIC HMI panel improper authentication [CVE-2011-4514]
60099
Siemens SIMATIC HMI panel memory corruption [CVE-2011-4513]
60098
Siemens SIMATIC HMI panel code injection [CVE-2011-4512]
🔒
60097
Siemens SIMATIC HMI panel cross site scripting [CVE-2011-4511]
60096
Siemens SIMATIC HMI panel cross site scripting [CVE-2011-4510]
60095
Siemens SIMATIC HMI panel Administrator Account access control
🔒
60094
Siemens SIMATIC HMI panel improper authentication [CVE-2011-4508]
🔒
60093
Emobile Pocket Wifi cross-site request forgery [CVE-2012-0314]
60092
HP Data Protector Media Operations DBServer.exe code injection
🔒
🔒
60091
Mozilla Bugzilla User Account input validation [CVE-2012-0448]
🔒
🔒
60090
Mozilla Bugzilla jsonrpc.cgi cross-site request forgery
🔒
🔒
60089
Apple Mac OS X improper authentication [CVE-2011-3463]
🔒
🔒
60088
Apple Mac OS X authentication spoofing [CVE-2011-3462]
🔒
🔒
60087
Apple Mac OS X memory corruption [CVE-2011-3460]
🔒
🔒
60086
Apple Mac OS X numeric error [CVE-2011-3459]
🔒
🔒
🔒
60085
Apple Mac OS X access control [CVE-2011-3458]
🔒
🔒
60084
Apple Mac OS X numeric error [CVE-2011-3453]
🔒
🔒
60083
Apple Mac OS X Software Update information disclosure [CVE-2011-3452]
🔒
🔒
60082
Apple Mac OS X resource management [CVE-2011-3450]
🔒
🔒
60081
Apple Mac OS X resource management [CVE-2011-3449]
🔒
🔒
60080
Apple Mac OS X CoreMedia memory corruption [CVE-2011-3448]
🔒
🔒
60079
Apple Mac OS X CFNetwork information disclosure [CVE-2011-3447]
🔒
🔒
60078
Apple Mac OS X memory corruption [CVE-2011-3446]
🔒
60077
Apple Mac OS X Address Book cryptographic issues [CVE-2011-3444]
🔒
🔒
60076
Scriptsez Ez Album index.php sql injection
60075
Vastal Agent Zone search.php sql injection
60074
Kybernetika phpShowtime index.php path traversal
60073
phux Download Manager download.php sql injection
🔒
60072
TWiki cross site scripting [CVE-2012-0979]
🔒
60071
Luratech LuraWave JP2 Browser Plug-In npjp2.dll memory corruption
🔒
60070
Luratech LuraWave JP2 ActiveX Control jp2_x.dll memory corruption
🔒
60069
SilverStripe cross site scripting [CVE-2012-0976]
60068
Clixint Image Hosting Script DPI misc.php cross site scripting
60067
FreeBSD IPv6 Stack resource management [CVE-2011-2393]
60066
Linux Kernel information disclosure [CVE-2010-4563]
60065
Microsoft Windows mod_sql information disclosure [CVE-2010-4562]
🔒
60064
Novell Open Enterprise Server Print Server memory corruption
🔒
60063
EMC Documentum Content Server Local Privilege Escalation [CVE-2011-4144]
60062
Linux Kernel tc_fill_qdisc null pointer dereference
🔒
🔒
60061
Linux Kernel denial of service [CVE-2011-1573]
🔒
🔒
60060
PHP access control [CVE-2012-0057]
🔒
🔒
60059
HP Network Automation memory corruption [CVE-2011-4790]
🔒
60058
Mozilla Firefox cross site scripting [CVE-2012-0446]
🔒
🔒
60057
Mozilla Firefox Browser Engine memory corruption [CVE-2012-0443]
🔒
🔒
60056
Mozilla Firefox resource management [CVE-2011-3659]
🔒
🔒
🔒
60055
WordPress MySQL Database denial of service [CVE-2012-0937] [Disputed]
🔒
60054
WordPress Installation cross site scripting [CVE-2012-0782] [Disputed]
🔒
🔒
60053
WordPress Error Message information disclosure [CVE-2011-4898] [Disputed]
🔒
🔒
60052
Sitracker Support Incident Tracker Installation translate.php information disclosure
🔒
60051
Sitracker Support Incident Tracker user_profile_edit.php cross-site request forgery
🔒
60050
Sitracker Support Incident Tracker contact_support.php cross site scripting
🔒
60049
Sitracker Support Incident Tracker sql injection [CVE-2011-5072]
🔒
60048
Sitracker Support Incident Tracker translate.php code injection
60047
OpenNMS cross site scripting [CVE-2012-0936]
60046
Aryadad CMS Default.aspx sql injection
60045
Zingiri Theme Tuner plugin code injection [CVE-2012-0934]
60044
Acidcat CMS admin_colors.asp cross site scripting
60043
Leadcapturepagesystem Lead Capture Page System cross site scripting
🔒
60042
Sitracker Support Incident Tracker Marketing report_marketing.php sql injection
🔒
60041
Sitracker Support Incident Tracker incident_attachments.php html_redirect cross site scripting
60040
Sitracker Support Incident Tracker File Upload incident_attachments.php memory corruption
60039
Sitracker Support Incident Tracker user_delete.php cross-site request forgery
60038
Sitracker Support Incident Tracker Error Message move_uploaded_file.php information disclosure
60037
Sitracker Support Incident Tracker File Upload ftp_upload_file.php Remote Privilege Escalation
🔒
60036
Sitracker Support Incident Tracker config.php code injection
🔒
60035
Sitracker Support Incident Tracker incident_attachments.php sql injection
🔒
60034
Sitracker Support Incident Tracker search.php cross site scripting
🔒
60033
Sitracker Support Incident Tracker Error Message ftp_upload_file.php information disclosure
🔒
60032
Schneider Electric Modicon Quantum PLC improper authentication
60031
Schneider Electric Modicon Quantum PLC cross site scripting [CVE-2012-0930]
60030
Schneider Electric Modicon Quantum PLC memory corruption [CVE-2012-0929]
60029
Linux Kernel mem_write access control
🔒
🔒
60028
Kvm Group qemu-kvm process_tx_desc memory corruption
🔒
🔒
60027
Red Hat JBoss Enterprise Application Platform mod_cluster access control
🔒
60026
Linux Kernel hfs_mac2asc memory corruption
🔒
🔒
60025
Kay Framework input validation [CVE-2011-4314]
🔒
60024
Linux Kernel cleanup_journal_tail input validation
🔒
🔒
60023
Linux Kernel user_update access control
🔒
🔒
60022
Google Android Listener dispatchCommand memory corruption
60021
Drusus Logsurfer prepare_exec resource management
🔒
🔒
60020
Linux Kernel hfs_find_init access control
🔒
🔒
60019
Linux Kernel tpm_read information disclosure
🔒
🔒
60018
Hardened-php suhosin Encryption suhosin.cookie.encrypt suhosin_encrypt_single_cookie memory corruption
🔒
🔒
60017
Duckcorp Bip File Descriptors memory corruption [CVE-2012-0806]
🔒
🔒
60016
EMC NetWorker memory corruption [CVE-2012-0395]
🔒
60015
OpenSSL cryptographic issues [CVE-2011-4354]
🔒
🔒
60014
RSA enVision information disclosure [CVE-2011-4143]
60013
osCommerce cross site scripting [CVE-2012-0312]
60012
osCommerce cross site scripting [CVE-2012-0311]
60011
phpMyAdmin Redirector input validation [CVE-2011-1941]
🔒
🔒
60010
phpMyAdmin HTML Rendering cross site scripting [CVE-2011-1940]
🔒
🔒
60009
Google Android Bluetooth information disclosure [CVE-2011-4276]
60007
Digium Asterisk chan_sip.c null pointer dereference
🔒
🔒
60006
Tencent Qqpphoto access control [CVE-2011-4867]
60005
Kaixin001 information disclosure [CVE-2011-4866]
60004
Tencent WBlog access control [CVE-2011-4865]
60003
Tencent MobileQQ access control [CVE-2011-4864]
60002
Tencent QQPimSecure access control [CVE-2011-4863]
60001
AnGuanJia access control [CVE-2011-4773]
60000
360 KouXin access control [CVE-2011-4772]
59999
Lucion Scan to PDF Free access control [CVE-2011-4771]
59998
QIWI Wallet access control [CVE-2011-4770]
59997
360 MobileSafe access control [CVE-2011-4769]
59996
Ming Blacklist Free access control [CVE-2011-4705]
59995
Voxofon access control [CVE-2011-4704]
59994
Nathanielkh Limit My Call com.limited.call.view access control
59993
Nimbuzz access control [CVE-2011-4702]
59992
Hatena CallConfirm jp.gr.java_conf.ofnhwx.callconfirm access control
59991
UberMedia UberSocial access control [CVE-2011-4700]
59990
Ubermedia Twidroyd Legacy information disclosure [CVE-2011-4699]
59989
AndroidAppTools Easy Filter information disclosure [CVE-2011-4698]
59988
Xiaomi MiTalk Messenger com.xiaomi.channel information disclosure
59987
Hitachi IT Operations Director cross site scripting [CVE-2012-0919]
59986
Hitachi COBOL2002 Net Developer memory corruption [CVE-2012-0918]
59985
Hitachi IT Operations Analyzer cross site scripting [CVE-2012-0917]
59984
RenRen RenRen Talk memory corruption [CVE-2012-0916]
59983
RenRen RenRen Talk numeric error [CVE-2012-0915]
59982
Earl Miles panels cross site scripting [CVE-2012-0914]
59981
ICloudCenter ICTimeAttendance Login checklogin.aspx sql injection
59980
Horde Groupware Webmail Edition cross site scripting [CVE-2012-0909]
🔒
🔒
59979
SimpleSAMLphp logout.php cross site scripting
🔒
59978
Horde IMP cross site scripting [CVE-2012-0791]
🔒
🔒
59977
Oetiker smokeping cross site scripting [CVE-2012-0790]
🔒
🔒
59976
MailEnable ForgottenPassword.aspx cross site scripting
🔒
🔒
59975
Batavi JAXP ajax.php sql injection
59974
SimpleSAMLphp cross site scripting [CVE-2012-0040]
🔒
🔒
59973
Stone-ware webNetwork sql injection [CVE-2012-0912]
59972
Stone-ware webNetwork cross-site request forgery [CVE-2012-0286]
59971
Stone-ware webNetwork cross site scripting [CVE-2012-0285]
59970
glucose glucose 2 cross site scripting [CVE-2012-0313]
59969
NeoAxis NeoAxis web player Web Player path traversal [CVE-2012-0907]
🔒
59968
Mystarmedia Moviebase addon index.php sql injection
59967
deV!Lz deV!L z Clanportal Gamebase Addon index.php sql injection
59966
VideoLAN VLC Media Player resource management [CVE-2012-0904]
🔒
59965
VMware Zimbra Desktop cross site scripting [CVE-2012-0903]
59964
AirTies Air 4450 denial of service [CVE-2012-0902]
59963
Attenzione yousaytoo yousaytoo.php cross site scripting
59962
Beehive Forum cross site scripting [CVE-2012-0900]
59961
Annuairephp Annuaire PHP cross site scripting [CVE-2012-0899]
🔒
59960
Camaleo myEASYbackup meb_download.php path traversal
59959
Tom Braider Count Per Day download.php path traversal
59958
Tom Braider Count Per Day cross site scripting [CVE-2012-0895]
59957
Adobe Acrobat Reader numeric error [CVE-2011-4374]
🔒
🔒
59956
Flexerasoftware FlexNet Publisher path traversal [CVE-2011-4135]
🔒
59955
Flexerasoftware FlexNet Publisher memory corruption [CVE-2011-4134]
59954
ibm Rational License Server Licensing path traversal [CVE-2011-1389]
🔒
59953
Flexerasoftware InstallShield Signcode.exe information disclosure
59952
Cisco Digital Media Manager code injection [CVE-2012-0329]
🔒
59951
Yahoo! Messenger YImage.dll LoadJPG numeric error
🔒
🔒
59950
GNU Emacs untrusted search path [CVE-2012-0035]
🔒
🔒
59949
atvise denial of service [CVE-2011-4873]
59948
Cisco Telepresence E20 Software Default Password access control
59947
7T IGSS untrusted search path [CVE-2011-4053]
🔒
59946
EMC SourceOne Email Management Search Feature credentials management
59945
PHP diagnose resource management
🔒
🔒
59944
IBM SPSS Dimensions OCX ActiveX Control ExportHTML.ocx memory corruption
🔒
59943
IBM SPSS SamplePower ActiveX Control VsVIEW6.ocx memory corruption
🔒
🔒
🔒
59942
IBM SPSS Dimensions ActiveX Control mraboutb.dll memory corruption
🔒
🔒
59941
PHP zend_builtin_functions.c define input validation
🔒
🔒
59940
Ntrglobal NTR ActiveX control ActiveX Control input validation
🔒
59939
Ntrglobal NTR ActiveX control ActiveX Control memory corruption
🔒
59938
IBM WebSphere Application Server information disclosure [CVE-2011-5066]
🔒
🔒
59937
ISC dhcp resource management [CVE-2011-4868]
🔒
🔒
59936
IBM WebSphere Application Server Web Services Security cross site scriting
🔒
🔒
59935
IBM WebSphere Application Server cross site scripting [CVE-2011-1362]
🔒
🔒
59934
Apache Tomcat DigestAuthenticator.java cryptographic issues
🔒
🔒
59933
Apache Tomcat Access Restriction improper authentication [CVE-2011-5063]
🔒
🔒
59932
Apache Tomcat access control [CVE-2011-5062]
🔒
🔒
59931
Apache Tomcat Access Restriction access control [CVE-2011-1184]
🔒
🔒
59930
GNOME GLib hash cryptographic issues [Disputed]
59929
WHMCS WHMCompleteSolution submitticket.php code injection [Disputed]
59928
WHMCS WHMCompleteSolution functions.php code injection
59927
Roderich Schupp Par-packer Module par_mktmpdir access control
🔒
59926
OpenStack Nova Access Restriction access control [CVE-2012-0030]
🔒
🔒
59925
Roderich Schupp Par-packer Module Packer access control
🔒
🔒
59924
Wibu CodeMeter Runtime CodeMeter.exe resource management
🔒
🔒
59923
Gisle Aas Digest digest new input validation
🔒
🔒
59922
Perl decode_xs numeric error
🔒
🔒
59921
Robert Luberda super Logging super.c Error memory corruption
🔒
🔒
59920
HP StorageWorks P2000 G3 MSA Default Account path traversal [CVE-2012-0697]
🔒
🔒
59919
IBM Cognos TM1 cross site scripting [CVE-2012-0696]
59918
Cogentdatahub Cogent DataHub code injection [CVE-2012-0310]
🔒
59917
Cogentdatahub Cogent DataHub cross site scripting [CVE-2012-0309]
🔒
59916
Cluster Resources TORQUE Resource Manager access control [CVE-2011-4925]
🔒
🔒
59915
HP Diagnostics magentservice.exe memory corruption
🔒
🔒
🔒
59914
HP Storageworks P2000 G3 Msa Fc path traversal [CVE-2011-4788]
🔒
🔒
59913
HP Easy Printer Care Software ActiveX Control HPTicketMgr.dll code injection
🔒
🔒
59912
HP Easy Printer Care Software ActiveX Control HPTicketMgr.dll code injection
🔒
🔒
🔒
59911
Google Cr-48 Chromebook Remote Code Execution [CVE-2012-0695]
59910
Finaldraft memory corruption [CVE-2011-5059]
🔒
59909
3ssoftware CoDeSys Control Service CmbWebserver.dll access control
🔒
59908
Microsoft Anti-cross Site Scripting Library cross site scripting
🔒
🔒
🔒
59907
HP HP-ChaiSOE information disclosure [CVE-2011-4785]
59906
Siemens Automation License Manager ActiveX Control almaxcx.dll path traversal
59905
Siemens Automation License Manager input validation [CVE-2011-4531]
59904
Siemens Automation License Manager grant->VERSION input validation
59903
Siemens Automation License Manager memory corruption [CVE-2011-4529]
59902
Apache Struts Interfaces access control [CVE-2011-5057]
59901
MediaWiki ajaxGetExistsWarning access control
🔒
🔒
59900
MediaWiki access control [CVE-2011-4360]
🔒
🔒
59899
MaraDNS input validation [CVE-2012-0024]
🔒
🔒
59898
MaraDNS input validation [CVE-2011-5056]
🔒
59897
MaraDNS input validation [CVE-2011-5055]
🔒
59896
Invensys Wonderware InBatch ActiveX Control memory corruption
59895
Siemens Tecnomatix FactoryLink ActiveX Control ActBar.ocx unknown vulnerability
59894
Siemens Tecnomatix FactoryLink Client ActiveX Control memory corruption
59893
Red Hat JBoss Operations Network Administration Interface cross site scripting
59892
KDE kcheckpass pam_start improper authentication
59891
Wi-Fi Wifi Protected Setup Protocol improper authentication [CVE-2011-5053]
59890
Igor Vlasenko HTML-Template-Pro cross site scripting [CVE-2011-4616]
🔒
🔒
59889
Gnu GnuTLS Padding cryptographic issues [CVE-2012-0390]
🔒
59888
Apache Tomcat resource management [CVE-2011-4858]
🔒
🔒
🔒
59887
Textpattern cross site scripting [CVE-2011-5019]
59886
Apache ActiveMQ resource management [CVE-2011-4905]
🔒
59885
CoCSoft Stream Down memory corruption [CVE-2011-5052]
🔒
59884
Wpsymposium WP Symposium File Upload memory corruption [CVE-2011-5051]
59883
Elitecore Cyberoam Unified Threat Management sql injection [CVE-2011-5050]
59882
MySQL resource management [CVE-2011-5049]
59881
e107 CMS usersettings.php sql injection
59880
e107 CMS cross site scripting [CVE-2011-4920]
59879
H-fj MailForm plugin cross site scripting [CVE-2007-6751]
59877
eEye Digital Security Audits access control [CVE-2011-3337]
59876
IBM Tivoli Federated Identity Manager access control [CVE-2011-1386]
59875
IBM invscout.rte link following [CVE-2011-1384]
🔒
59874
IBM Web Experience Factory cross site scripting [CVE-2011-5048]
🔒
59873
pfSense status_rrd_graph.php cross site scripting
59872
pfSense Certificates access control [CVE-2011-4197]
59871
Splunk cross site scripting [CVE-2011-4778]
🔒
59870
Splunk improper authentication [CVE-2011-4644]
🔒
59869
Splunk path traversal [CVE-2011-4643]
🔒
59868
Splunk cross-site request forgery [CVE-2011-4642]
🔒
59867
Mozilla Bugzilla attachment.cgi cross-site request forgery
🔒
🔒
59866
Mozilla Bugzilla post_bug.cgi cross-site request forgery
🔒
🔒
59865
Mozilla Bugzilla User Account improper authentication [CVE-2011-3667]
🔒
🔒
59864
Mozilla Bugzilla Debug Mode cross site scripting [CVE-2011-3657]
🔒
🔒
12688
D-Link DIR-615 cross site scriting
12311
Microsoft Lync Search untrusted search path [CVE-2012-1849]
🔒
🔒
🔒
12187
VideoLAN VLC Media Player File libavcodec_plugin.dll null pointer dereference
12081
WordPress class-wp-posts-list-table.php access control
🔒
12080
WordPress Media Attachment media-upload.php access control
🔒
12079
GNOME Display Manager Login null pointer dereference [CVE-2013-7273]
12077
Netgear DGND3300v2 Authorization currentsetting.htm improper authentication
12076
Netgear WN2000RPT Credentials WNR2000XT.log cleartext storage
11718
net-snmp AgentX Subagent agentx_got_response denial of service
11717
OpenID Nonce improper authentication
11716
Tor Relay Node denial of service
11701
VideoLAN VLC Media Player EAC3 File denial of service
11700
VideoLAN VLC Media Player NSV File denial of service
11686
net-snmp AgentX Subagent resource management [CVE-2012-6151]
🔒
🔒
11652
VideoLAN VLC Media Player IT File memory corruption [Disputed]
11651
VideoLAN VLC Media Player PMP File memory corruption [Disputed]
11650
VideoLAN VLC Media Player TTA File memory corruption [Disputed]
11635
Plone Admin Interface code injection [CVE-2012-5485]
🔒
🔒
11633
Python HTTP read_status denial of service
🔒
🔒
11632
Python ftplib readline memory allocation
🔒
🔒
11631
Python imaplib readline memory allocation
🔒
🔒
11630
Python nntplib readline memory allocation
🔒
🔒
11629
Python poplib readline memory allocation
🔒
🔒
11628
Python smtplib readline memory allocation
🔒
🔒
11579
VideoLAN VLC Media Player JLS File denial of service
11578
SuSE YaST LanItems.ycp Wi-Fi Credential information disclosure
11577
Microsoft Chess Titan Chess.exe denial of service
11563
Python File Hash cryptographic issues
🔒
🔒
11312
SAP Portfolio Management Author Shadow Root Remote Privilege Escalation
11311
SAP Basic Functions for Business Transactions Authorization privileges management
11299
Actiontec GE244000-01 Default Credentials improper authentication
11269
Novell Identity Manager ForgotPassword.jsp information disclosure
11268
Novell Identity Manager information disclosure
11267
Novell Identity Manager sessionID improper authentication
11235
Linux Kernel getaxttr System Call nfs4proc.c _nfs4_get_acl_uncached memory corruption
🔒
11234
Linux Kernel kvm_main.c _kvm_set_memory_region resource management
🔒
🔒
11226
Linux Kernel API Function put_user input validation
🔒
11122
Libav/Ffmpeg swfdec.c swf_read_packet denial of service
11039
IBM DB2 UDB Socket FD memory corruption
11038
IBM DB2 UDB OS Plug-in GETGRENT_R denial of service
11037
IBM DB2 UDB Index Manager memory corruption
11036
IBM DB2 UDB Monitoring SNAP_WRITE_FILE memory corruption
11035
IBM DB2 UDB Predicate memory corruption
11034
IBM DB2 UDB Relational Data Services denial of service
11033
IBM DB2 UDB DML Statement privileges management
11032
IBM DB2 UDB DPF Local Privilege Escalation
11031
IBM DB2 UDB Query Compiler Optimizer Stored denial of service
11030
IBM DB2 UDB Query Compiler Optimizer denial of service
11029
IBM DB2 UDB Container Path CREATE TABLESPACE denial of service
11028
IBM DB2 UDB Process Model .dat information disclosure
11027
IBM DB2 UDB Data Management Utilities XMLSAVESCHEMA denial of service
11026
IBM DB2 UDB Relational Data Services SQLOFMBLKEX memory corruption
11025
IBM DB2 UDB Query Compiler QGM Delete denial of service
11024
IBM DB2 UDB Query Compiler QGM memory corruption
11023
IBM DB2 UDB Query Castings denial of service
11022
IBM DB2 UDB DRDA Services DB2APP.DLL memory corruption
11021
IBM DB2 UDB DRDA Services CONNIDLETIME memory corruption
11020
F5 BIG-IP/Firepass RSA Key Generation missing encryption
10890
IBM DB2 UDB SQLRWSENDGETWLMTABLEFUNCTIONRESULT MON_GET_LOCKS denial of service
10889
IBM DB2 UDB memory corruption
10869
3S CODESYS Runtime System Authentication security check for standard
10862
Symantec Endpoint Protection User Right Management unknown vulnerability
10861
IBM DB2 UDB DRDA Services SQLJRPROCESSSETI memory corruption
10860
IBM DB2 UDB Associative Array denial of service
10611
Fabrice Bellard QEMU File Descriptors denial of service
10610
GNU C Library strcoll_l.c alloca memory corruption
🔒
🔒
10609
GNU C Library strcoll_l.c strcoll numeric error
🔒
🔒
10608
Debian Linux initramfs-tools denial of service
10527
Blue Coat Reporter HTTP Traffic missing encryption
10526
Blue Coat Reporter LDAP Password cleartext storage
10407
FFmpeg Alternating Bit Depths h264.c memory corruption
10063
Irfan Skiljan IrfanView NLM File i_view32.exe memory corruption
10062
Opera Web Browser SVG Filter Object Local Privilege Escalation [Disputed]
10061
NVIDIA Graphics Drivers Local Privilege Escalation [CVE-2012-0953]
10060
NVIDIA Graphics Drivers registry memory corruption
10059
NVIDIA Graphics Drivers ioctl memory corruption [CVE-2012-0952]
10052
Mozilla Firefox/Thunderbird Path privileges management [Disputed]
9979
GNU C Library File Name readdir_r.c readdir_r memory corruption
🔒
🔒
9974
Cisco WAP610N privileges management
9973
Cisco RE1000 WPS Local Privilege Escalation
9827
TP-LINK TD-W8151N cross-site request forgery
9750
Cisco IOS Remote Management improper authentication
9734
FFmpeg mpeg12.c mpeg_decode_frame memory corruption
9673
Apache HTTP Server mod_dav mod_dav.c access control
🔒
🔒
🔒
9446
Cryptocat Remote Privilege Escalation [CVE-2013-4110]
9445
Cryptocat cross site scriting [CVE-2013-4109]
9444
Cryptocat Regular Expression cross site scriting [CVE-2013-4103]
9443
Cryptocat Random Generator strophe.js Math.random missing encryption
9442
Cryptocat cryptocat.js handlePresence cross site scriting
9441
Cryptocat Link Markup Detector addLinks race condition
9440
Cryptocat race condition [CVE-2013-2258]
9439
Cryptocat denial of service [CVE-2013-4100]
9438
Cryptocat XMPP Request ID strophe.js information disclosure
9437
Cryptocat keygen.gif information disclosure
9436
Cryptocat Socialist Millionnaire Protocol missing encryption
9435
Cryptocat Cryptocat.random Remote Privilege Escalation
9434
Cryptocat Multiparty Encryption information disclosure [CVE-2013-4105]
9433
Cryptocat cross site scriting [CVE-2013-4106]
9432
Cryptocat privileges management [CVE-2013-2259]
9431
Cryptocat Remote Privilege Escalation [CVE-2013-4108]
9300
FFmpeg Interlacing vp6.c vp6_parse_header information disclosure
🔒
🔒
9272
FFmpeg denial of service [CVE-2012-2778]
🔒
🔒
9271
FFmpeg denial of service [CVE-2012-2780]
🔒
🔒
9270
FFmpeg denial of service [CVE-2012-2781]
🔒
🔒
9269
FFmpeg denial of service [CVE-2012-2805]
🔒
🔒
9268
FFmpeg denial of service [CVE-2012-2771]
🔒
🔒
9267
FFmpeg denial of service [CVE-2012-2773]
🔒
🔒
9266
FFmpeg oggdec.c information disclosure
9257
FFmpeg oggdec.c ogg_read_page denial of service
9256
Mozilla Firefox mozalloc.cpp denial of service
9182
Wireshark PPP Dissector packet-ppp.c dissect_iphc_crtp_fh memory corruption
🔒
🔒
9181
Wireshark RDP Dissector packet-rdp.c input validation
🔒
🔒
9180
Wireshark GMR-1 BCCH Dissector packet-gmr1_bcch.c resource management
🔒
🔒
9167
FFmpeg adpcm.c adpcm_decode_frame numeric error
🔒
🔒
9166
FFmpeg Block Size alsdec.c memory corruption
🔒
🔒
9165
FFmpeg qdm2.c qdm2_decode_super_block input validation
🔒
🔒
9164
FFmpeg id3v2.c ff_id3v2_parse memory corruption
9163
FFmpeg huffyuv.c decode_init memory corruption
🔒
🔒
9162
FFmpeg Dimensions roqvideodec.c roq_decode_init input validation
🔒
🔒
9161
FFmpeg h264.c decode_slice_header memory corruption
🔒
🔒
9160
FFmpeg eamad.c decode_frame memory corruption
🔒
🔒
9159
FFmpeg pgssubdec.c parse_picture_segment memory corruption
🔒
🔒
9158
FFmpeg mjpegdec.c mjpeg_decode_scan_progressive_ac input validation
🔒
🔒
9157
FFmpeg qdm2.c alac_decode_close numeric error
9156
FFmpeg alac.c lpc_prediction input validation
9155
FFmpeg Buffer Size iff.c decode_frame_ilbm input validation
🔒
🔒
9154
FFmpeg atrac3.c atrac3_decode_init config
🔒
🔒
9153
FFmpeg tiff.c add_shorts_metadata numeric error
9058
VideoLAN VLC Media Player voc.c denial of service
9047
Opera Web Browser HTML Parser authentication spoofing
9033
FFmpeg Channel oggparsevorbis.c vorbis_header denial of service
🔒
🔒
9032
FFmpeg First Slice h264.c decode_nal_units denial of service
🔒
🔒
9031
FFmpeg h264.c decode_slice_header denial of service
🔒
🔒
9030
FFmpeg mpegaudiodec.c decode_frame_mp3on4 denial of service
🔒
🔒
9029
FFmpeg Function Data avidec.c avi_read_header denial of service
🔒
🔒
9028
FFmpeg Small Speex Packet oggparsespeex.c speex_header denial of service
🔒
🔒
9027
FFmpeg h264.c decode_nal_units Function denial of service
🔒
🔒
9026
FFmpeg oggdec.c ogg_replace_stream denial of service
🔒
🔒
9025
FFmpeg dsputil_template.c ff_emulated_edge_mc denial of service
🔒
🔒
9024
FFmpeg matroskadec.c ebml_read_binary denial of service
🔒
🔒
8990
WebkitGTK+ rangeFromLocationAndLength memory corruption
8867
WebkitGTK+ hasSelfPaintingLayer memory corruption
8830
Red Hat JBoss Enterprise Application Platform org.apache.catalina.connector.Response.encodeURL information disclosure
🔒
8766
Stephen Adkins Perl App::Context CPAN Module thaw code injection
8745
Google Chrome PDF Viewer input validation [CVE-2011-3097]
🔒
🔒
8656
FFmpeg ffserver.c prepare_sdp_description denial of service
8655
FFmpeg utils.c av_probe_input_buffer denial of service
8654
Google Chrome PDF Viewer memory corruption [CVE-2011-3110]
🔒
🔒
8653
Google Chrome PDF Viewer memory corruption [CVE-2011-3110]
🔒
🔒
8652
Google Chrome PDF Viewer PS copy memory corruption
🔒
🔒
8651
Google Chrome PDF Viewer memory corruption [CVE-2011-3110]
🔒
🔒
8650
Google Chrome PDF Viewer memory corruption [CVE-2011-3110]
🔒
🔒
8648
Google Chrome PDF Viewer Image Decoder memory corruption
🔒
🔒
8647
PostgreSQL Dynahash Numbuckets denial of service
8646
Google Chrome PDF Viewer memory corruption [CVE-2012-2895]
🔒
🔒
8645
Google Chrome PDF Viewer Transfer Function Image Upsampling memory corruption
🔒
🔒
8644
Google Chrome PDF Viewer resource management [CVE-2012-2890]
🔒
🔒
8643
Google Chrome PDF Viewer resource management [CVE-2012-2890]
🔒
🔒
8642
Google Chrome SSL Error Message URL cryptographic issues [CVE-2012-2898]
8641
Google Chrome document.write cross site scripting
8640
Google Chrome PDF Viewer wild clip rects denial of service
🔒
🔒
8639
Google Chrome PDF Viewer JP2 Decoding numeric error
🔒
🔒
8596
F-Secure Anti-Virus unknown vulnerability
8595
PostgreSQL Query memory corruption
8594
F-Secure Secure Linux RedirFS unknown vulnerability
8578
Linux Kernel transport.c race condition
8577
IBM Lotus Domino domcfg.nsf information disclosure
8576
GNOME gnome-settings-daemon race condition
8569
Linux Kernel namei.c ext4_orphan_del resource management
🔒
🔒
8532
SAP Crystal Reports MessagingSystem cross site scriting
8531
SAP NetWeaver Monitoring Systeminfo cross site scriting
8530
SAP NetWeaver Internet Sales cross site scriting
8529
SAP NetWeaver Recursive XML External Entity Data Parser denial of service
8528
SAP NetWeaver denial of service
8527
SAP NetWeaver ABAP XML External Entity Data Parser information disclosure
8526
SAP NetWeaver RZL_READ_DIR_LOCAL FRC improper authentication
8525
SAP NetWeaver EPS RFC Function Group improper authentication
8517
SAP NetWeaver ConfigServlet privileges management
8516
SAP NetWeaver XML External Entity information disclosure
8515
SAP NetWeaver com.sap.portal.support.browse.default privileges management
8514
SAP NetWeaver com.sap.portal.usermanagement.admin.UserMapping cross site scriting
8513
SAP NetWeaver privileges management
8477
Linux Kernel CIFS File System transport.c race condition
8476
Google Authenticator Access Restriction pam_google_authenticator.c information disclosure
8445
Google Chrome errorEventSender ImageLoader.cpp memory corruption
8430
Google Android CSMC Operation config [CVE-2013-3051]
8249
libxml2 parser.c xmldecl_done memory corruption
8248
Xmlsoft libxml2 HTML Parser HTMLparser.c htmlParseChunk resource management
🔒
🔒
8192
WebkitGTK+ RenderBlock.cpp splitTablePartsAroundChild denial of service
🔒
🔒
8191
WebkitGTK+ Block Splitting denial of service [CVE-2011-3037]
🔒
🔒
8189
Apple CUPS http-support.c http_resolve_cb denial of service
8188
Apple CUPS job.c load_request_root denial of service
8187
Apple CUPS job.c set_time denial of service
8186
Apple CUPS ipp.c ippReadIO denial of service
8185
Apple CUPS ipp-support.c ippEnumString memory corruption
8184
AWStats cross site scripting [CVE-2012-4547]
🔒
🔒
8173
Linux Kernel compat_ioctl.c VIDEO_SET_SPU_PALETTE information disclosure
🔒
🔒
8159
libxml2 Parameter Parsing denial of service
8156
Juniper MediaFlow Controller Connection information disclosure
8155
Juniper Mobile System Software Network wba_login.html cross site scripting
8154
Juniper IVE OS authentication spoofing
8151
Juniper IVE OS cross site scriting
8129
Juniper IDP OS Permission Remote Code Execution
8091
Debian dpkg write_pidfile race condition
7940
Debian xscreensaver-command libpam-rsa improper authentication
7849
Linux Kernel ICMPv6 Packet addrconf.c ipv6_create_tempaddr denial of service
🔒
🔒
7823
Juniper Junos CLI over SSH unknown vulnerability
7812
Linux Kernel printk.c call_console_drivers memory corruption
🔒
🔒
7779
Linux Kernel vhost.c translate_desc denial of service
🔒
🔒
7778
Alt-N MDaemon IMAP Server STARTTLS cross-site request forgery
7777
Linux Kernel pgtable.h pmd_present memory corruption
🔒
🔒
7776
Linux Kernel cipso_v4_validate memory corruption
🔒
🔒
7775
Red Hat Linux/Fedora OpenSSH glibc error input validation
🔒
🔒
7244
ProFTPD MKD/XMKD Command race condition [CVE-2012-6095]
🔒
🔒
7243
Opera Web Browser Element Shortcut authentication spoofing [CVE-2012-6467] [Disputed]
🔒
🔒
7242
Symantec PGP Whole Disk Encryption Privileges pgpwded.sys numeric error
🔒
7240
GnuPG Key Processing pubring.gpg read_block input validation
🔒
🔒
7239
GnuPG import.c read_block input validation
🔒
🔒
7238
FreeType BDF File bdflib.c _bdf_parse_glyphs memory corruption
🔒
🔒
7237
FreeType BDF File bdflib.c _bdf_parse_start memory corruption
🔒
🔒
7230
Microsoft Excel XLS File denial of service [Disputed]
7229
SonicWALL Email Security System Command settings_host_config.html cross site scriting
7228
VideoLAN VLC Media Player HTML Subtitle Parser subsdec.c memory corruption
🔒
🔒
🔒
7227
Microsoft Internet Explorer mshtml.dll CDwnBindInfo resource management
🔒
🔒
🔒
🔒
7226
Facebook Poke Media Cache MediaCache information disclosure
7225
Evan Spiegel Snapchat Media Cache tmp information disclosure
7224
Opera Web Browser WebView Class information disclosure
7223
Adobe Shockwave Player Compatibility Parameter privileges management
🔒
7222
PHP Entropy Generation uniqid missing encryption
7221
Novell NetIQ Privileged User Manager unifid.exe pa_modify_accounts improper authentication
🔒
🔒
7220
Novell NetIQ Privileged User Manager unifid.exe set_log_config path traversal
🔒
🔒
7219
Novell NetIQ Privileged User Manager unifid.exe ldapagnt_eval code injection
🔒
🔒
7218
NVIDIA Display Driver Service nvvsvc.exe memory corruption
7217
IBM Tivoli Netview Unix System Services access control [CVE-2012-5951]
🔒
7216
Adobe Flash Player FLV File denial of service [Disputed]
7215
GNU grep Argument numeric error [CVE-2012-5667]
🔒
7214
Huawei AR Router Password Authentication improper authentication
7213
Ubuntu Linux AppArmor privileges management
7212
Ruby on Rails ActiveRecord find_by_* sql injection
🔒
7211
Opera Web Browser Site Loading Requests memory corruption [CVE-2012-6470]
🔒
🔒
🔒
7210
Opera Web Browser Profile Folder Permission memory corruption
🔒
🔒
7209
NetIQ eDirectory HTTP Request denial of service [CVE-2012-0429]
🔒
🔒
7208
NetIQ eDirectory HTML cross site scripting [CVE-2012-0428]
🔒
🔒
7207
NetIQ eDirectory Crafted Program information disclosure [CVE-2012-0430]
🔒
🔒
7205
Irfan Skiljan IrfanView PIC File Image Width Value Formats.dll memory corruption
🔒
🔒
7204
D-Link DCS-932L Password Request information disclosure [CVE-2012-4046]
7203
Irfan Skiljan IrfanView tif_ojpeg.c memory corruption
🔒
🔒
7202
Apache HTTP Server ld_library_path access control [CVE-2012-0883]
🔒
🔒
7200
Hex-Rays SA IDA Pro ELF File denial of service
7199
Microsoft Internet Explorer mshtml.dll denial of service [Disputed]
7198
Irfan Skiljan IrfanView IMXCF.dll memory corruption [CVE-2009-5022]
🔒
🔒
7195
VMware vCenter/ESXi Patch 201212101 path traversal [CVE-2012-6324]
🔒
🔒
7194
VMware vCenter/ESXi XML File information disclosure [CVE-2012-6325]
🔒
🔒
7193
CA IdentityMinder Access Restriction privileges management [CVE-2012-6299]
7192
CA IdentityMinder privileges management [CVE-2012-6298]
7191
IBM Lotus Notes Web Application information disclosure [CVE-2012-4846]
🔒
🔒
7190
IBM Lotus Foundations Start cross site scripting [CVE-2012-4848]
7189
EMC Avamar Temporary Cache File f_cache.dat access control
7188
Red Hat JBoss Enterprise Application Platform mod_negotiation processInvocation access control
🔒
7187
Red Hat JBoss Enterprise Application Platform mod_negotiation processInvocation access control
🔒
7186
Zend Framework Zend_Feed_Rss XXE information disclosure [CVE-2012-5657]
🔒
🔒
7185
Zend Framework import information disclosure
🔒
🔒
7184
SonicWALL SonicOS appFirewallObjects.html cross site scriting
7183
Squid Proxy tools/cachemgr.cc cachemgr.cgi input validation
🔒
🔒
🔒
7182
RealNetworks RealPlayer RealAudio File code injection [CVE-2012-5690]
🔒
🔒
🔒
7181
RealNetworks RealPlayer RealMedia File memory corruption [CVE-2012-5691]
🔒
🔒
🔒
7180
Netgear WGR614 Authentication Code improper authentication [CVE-2012-6340]
7179
Netgear WGR614 Config information disclosure [CVE-2012-6341]
7178
VMware View Tunnel-Server path traversal [CVE-2012-5978]
🔒
7177
Linux Kernel btrfs CRC32C cryptographic issues [CVE-2012-5375]
🔒
🔒
7176
Linux Kernel btrfs CRC32C cryptographic issues [CVE-2012-5374]
🔒
🔒
7175
Google Android Privileges exynos-mem access control
7174
Cisco Unified IP Phone Kernel Call input validation [CVE-2012-5445]
🔒
7173
Adobe Photoshop Camera Raw Raw.8bi Plugin memory corruption [CVE-2012-5679]
🔒
🔒
🔒
7172
Adobe Photoshop Camera Raw Raw.8bi Plugin memory corruption [CVE-2012-5680]
🔒
🔒
7171
Blue Coat Reporter cross site scriting
7170
Blue Coat Reporter Sensitive Transaction cross-site request forgery
7169
APT term.log information disclosure
🔒
🔒
7168
Samsung LED 3D Smart TV memory corruption
7167
Google Chrome Chromoting Client Plugin memory corruption [CVE-2012-5141]
🔒
🔒
7166
Google Chrome History Navigation code injection [CVE-2012-5142]
🔒
🔒
7165
Google Chrome AAC Decoding memory corruption [CVE-2012-5144]
🔒
🔒
7164
Google Chrome Visibility Event resource management [CVE-2012-5139]
🔒
🔒
7163
Google Chrome URL Loader resource management [CVE-2012-5139]
🔒
🔒
7162
Citrix XenDesktop Virtual Desktop Agent security check for standard
🔒
7131
Citrix XenApp XML Service Interface memory corruption [CVE-2012-5161]
🔒
7130
Linux Kernel IPv6 reassembly.c information disclosure
🔒
🔒
7129
Adobe Flash Player memory corruption [CVE-2012-5678]
🔒
🔒
7128
Microsoft Windows Font Parser code injection [CVE-2012-4786]
🔒
🔒
7127
Microsoft Internet Explorer InjectHTMLStream Object code injection
🔒
🔒
7125
Microsoft Internet Explorer CMarkup Object resource management
🔒
🔒
7124
Microsoft Internet Explorer Object Ref Counting InjectHTMLStream resource management
🔒
🔒
🔒
7123
Microsoft Windows Font Parser code injection [CVE-2012-2556]
🔒
🔒
7122
Microsoft Word Rich Text Format resource management [CVE-2012-2539]
🔒
🔒
🔒
🔒
7121
Microsoft Exchange RSS Feed code injection [CVE-2012-4791]
🔒
🔒
7120
Microsoft Windows Email File Name Parser code injection [CVE-2012-4774]
🔒
🔒
🔒
7119
Microsoft Windows DirectPlay memory corruption [CVE-2012-1537]
🔒
🔒
🔒
7118
Microsoft Windows IP-HTTPS input validation [CVE-2012-2549]
🔒
🔒
7117
Adobe Flash Player memory corruption [CVE-2012-5678]
🔒
🔒
7116
Adobe ColdFusion Sandbox access control [CVE-2012-5675]
🔒
7115
Adobe Flash Player memory corruption [CVE-2012-5676]
🔒
🔒
7114
Adobe Flash Player numeric error [CVE-2012-5677]
🔒
🔒
🔒
7113
Symantec Endpoint Protection Script input validation [CVE-2012-4348]
7112
Symantec Network Access Control Local Privilege Escalation [CVE-2012-4349]
7111
HP OpenVMS Authentication config [CVE-2012-3276]
7110
HP OpenVMS Authentication denial of service [CVE-2012-3277]
7109
Nagios Core history.cgi process_cgivars memory corruption
🔒
🔒
7108
Google Android Filename denial of service [CVE-2013-1773]
7107
Cisco Router Authentication information disclosure
7106
Cisco DPC2420 Authentication Mechanism information disclosure
7105
Cisco DPC2420 RgParentalBasic.asp cross site scriting
7104
Microsoft Internet Explorer Mouse/Keyboard Activity edit.php fireEvent information disclosure
7102
IBM eDiscovery Manager cross site scriting
7101
VLC Media Player SWF Parser swfdec.c memory corruption
🔒
🔒
7100
Oracle Java JRE MidiDevice.Info race condition
7099
freeFTPd FTP SFTP Authentication Mechanism freeFTPd.exe improper authentication
🔒
7098
Diga plc Qt XmlHttpRequest Object information disclosure [CVE-2012-5624]
🔒
🔒
7097
Dancer Perl Dancer.pm Cookie.pm cookies input validation
🔒
🔒
7096
Manuel Kasper m0n0wall privileges management
7095
OWASP PHP CSRF Guard CSRF Token csrfguard_validate_token privileges management
7094
IBM Tivoli Monitoring HTTP Service Console cross site scripting
7093
NVIDIA Installer NVI2.dll AddPackages memory corruption
7092
Microsoft Internet Explorer Redirect denial of service
7091
Symantec Messaging Gateway export path traversal
🔒
7090
Google Chrome WebGL memory corruption [CVE-2012-5129]
🔒
🔒
7089
LibTIFF memory corruption [CVE-2012-5581]
🔒
🔒
7088
VMware SpringSource Spring Security DaoAuthenticationProvider information disclosure
7087
Opera Web Browser GIF Decoder Opera.dll memory corruption
🔒
🔒
7086
HP LaserJet Pro 400 Firmware information disclosure [CVE-2012-3273]
7085
HP LaserJet Firmware cross site scripting [CVE-2012-3272]
🔒
7084
Citrix Xen get_page_from_gfn privileges management
🔒
7083
Citrix Xen HVMOP_set_mem_access config [CVE-2012-5512]
🔒
🔒
7082
Citrix Xen XENMEM_exchange input validation [CVE-2012-5513]
🔒
🔒
7081
Citrix Xen guest_physmap_mark_populate_on_demand denial of service
🔒
🔒
7080
Citrix Xen HVM Controller memory corruption [CVE-2012-5511]
🔒
🔒
7079
ISC BIND DNS64 IPv6 Transition Mechanism input validation [CVE-2012-5688]
🔒
🔒
7077
Tectia SSH Server SSH USERAUTH CHANGE REQUEST sshconnect2.c input_userauth_passwd_changereq improper authentication
🔒
7076
Panda Internet Security DLL Linker privileges management
7075
Apache Tomcat NIO Connector NioEndpoint.java resource management
🔒
🔒
🔒
7074
Apache Tomcat FORM Authentication RealmBase.java access control
🔒
🔒
7073
Apache Tomcat CSRF Prevention Filter access control [CVE-2012-4431]
🔒
🔒
7072
F5 FirePass CitrixAuth.php path traversal
7071
RIM BlackBerry PlayBook file:/ information disclosure [CVE-2012-5828]
7070
Google Android res_init.c res_randomid random values
🔒
7069
VideoLAN VLC Media Player SHAddToRecentDocs numeric error
🔒
🔒
7068
Oracle MySQL Server Authentication information disclosure [CVE-2012-5615]
🔒
🔒
7067
Oracle MySQL Server sql_acl.cc acl_get memory corruption
🔒
🔒
7066
Oracle MySQL Server SELECT Command input validation [CVE-2012-5614]
🔒
🔒
7065
Oracle MySQL Server Create Table mdl_key_init memory corruption
🔒
🔒
7064
Google Chrome File Path authentication spoofing [CVE-2012-5138]
🔒
🔒
7063
Google Chrome Media Source resource management [CVE-2012-5137]
🔒
🔒
7061
IBM WebSphere Message Uninstaller access control
7060
Oracle OpenSSO Parameter Validator cmp_generate_tmp_pw.tiles cross site scriting
7059
Oracle OpenSSO ResetPassword Module Login cross site scriting
7058
Microsoft Windows DHCPv6 Message denial of service
7057
Cisco NX-OS VSG License unknown vulnerability
7056
FreeSSHD Authentication freeSSHd.exe improper authentication
🔒
7055
Linux Kernel tcp_illinois_info numeric error
🔒
🔒
7053
McAfee Gateway Secure Web Delivery Client denial of service
7052
McAfee Gateway Email Gateway cross site scriting
7051
Wireshark sFlow Dissector packet-usb.c denial of service
7050
Wireshark SCTP Dissecto denial of service [CVE-2012-5595]
🔒
🔒
7049
Wireshark EIGRP dissector denial of service [CVE-2012-5596]
7048
Wireshark iSCSI Dissector denial of service [CVE-2012-5598]
🔒
🔒
7047
Wireshark iSCSI dissector denial of service [CVE-2012-5598]
🔒
🔒
7046
Wireshark WTP dissector denial of service [CVE-2012-5599]
🔒
🔒
7045
Wireshark RTCP dissector denial of service [CVE-2012-5600]
🔒
🔒
7044
Wireshark 3GPP2 A11 denial of service
7043
Wireshark ICMPv6 denial of service [CVE-2012-5602]
7042
Wireshark pcap-ng File Parser information disclosure [CVE-2012-5592]
7041
Wireshark Dissection Engine denial of service [CVE-2012-5593]
7040
Red Hat JBoss Enterprise Data Services Platform Teiid Java Database Connectivity cryptographic issues
7039
PostgreSQL PGSemaphoreLock Remote Privilege Escalation
7038
Google Chrome Skia memory corruption [CVE-2012-5130]
🔒
🔒
7037
Google Chrome denial of service [CVE-2012-5132]
🔒
🔒
7036
Google Chrome Printing Use-after-free resource management [CVE-2012-5135]
🔒
🔒
7035
Google Chrome Input Element input validation [CVE-2012-5136]
🔒
🔒
7034
Google Chrome SVG Filter resource management [CVE-2012-5133]
🔒
🔒
7033
Apple Mac OS X GPU Driver denial of service [CVE-2012-5131]
🔒
🔒
7032
libxml2 parser.c xmlParseAttValueComplex memory corruption
🔒
🔒
7031
Synology Photo Station file_upload.php path traversal
7030
RSA Adaptive Authentication cross site scripting [CVE-2012-4611]
7029
Websense Web Security URL Filter Bypass privileges management
7028
Oracle Java JDK/Open JDK MurmurHash Implementation cryptographic issues
🔒
🔒
7027
Samsung Printer SNMP Account NetWorkManager.class NetworkManager access control
🔒
🔒
7026
OpenBSD RFC Request Saturation Parsing openbsd_libc_portmap.c denial of service [Disputed]
7025
Cisco WAG120N setup.cgi memory corruption
7024
FreeBSD Linux Compatibility Layer System Call Remote Code Execution
🔒
🔒
7023
Ubuntu Linux unity-firefox-extension unity-global-property-initializer.js input validation
🔒
🔒
7021
Debian android-tools Temporary File Symlink adb.log link following
🔒
🔒
7020
SonicWALL Continuous Data Protection 'label delAppl - Username' cross site scriting
7019
SonicWALL Continuous Data Protection 'label delAppl - Username' cross site scriting
7018
SonicWALL Continuous Data Protection 'label delAppl - Username' cross site scriting
7017
Tor Advertised Platform Remote System information disclosure
7016
Tor Stream Session information disclosure
7015
Tor TLS Session Keys missing encryption
7014
Tor SENDME Cell resource management [CVE-2012-5573]
🔒
🔒
7013
lighttpd request.c http_request_split_value resource management
🔒
🔒
🔒
7012
Instagram HTTP cleartext storage
7011
IBM WebSphere DataPower XC10 improper authentication [CVE-2012-5758]
7010
IBM WebSphere DataPower XC10 JMX Operations access control [CVE-2012-5759]
7009
Belkin n150/n300/n450/n900 Wireless Router Passphrase cryptographic issues
7008
HP Integrated Lights-Out information disclosure [CVE-2012-3271]
🔒
7007
Mozilla Firefox GetFontEntry resource management
🔒
🔒
7006
Mozilla Firefox OnExposeEvent memory corruption
🔒
🔒
7005
Mozilla Firefox IsClusterStart memory corruption
🔒
🔒
7004
Mozilla Firefox PrepareEditor resource management
🔒
🔒
7003
Mozilla Firefox/Thunderbird Mark resource management
🔒
🔒
7002
Mozilla Firefox/Thunderbird FindNextLeafNode resource management
🔒
🔒
7001
Mozilla Firefox/Thunderbird ProcessPendingUpdates resource management
🔒
🔒
7000
Mozilla Firefox/Thunderbird SetBreaks resource management
🔒
🔒
6999
Mozilla Firefox/Thunderbird webgl Bufferdata numeric error [CVE-2012-5835]
🔒
🔒
6998
Apache Tomcat DIGEST Authentication Session State Caching improper authentication
🔒
🔒
6997
Apache Tomcat HTTP Digest Authentication Implementation improper authentication
🔒
🔒
6996
Opera Web Browser HTTP Response memory corruption [CVE-2012-6468]
🔒
🔒
6995
Opera Web Browser Page memory corruption [CVE-2012-6468]
🔒
🔒
6994
IBM WebSphere IBM WebSphere Portal path traversal [CVE-2012-4834]
🔒
6993
PostgreSQL objects.c memory corruption
🔒
6991
IBM Business Process Manager Integrated Solution ConsoleInput Validation cross site scriting
6990
Mozilla Firefox New Tab Page Javascript: URL access control [CVE-2012-4203]
🔒
🔒
6989
Mozilla Firefox/Thunderbird Image Dimension copyTexImage2D numeric error
🔒
🔒
6988
Mozilla Firefox/Thunderbird HTML File resource management [CVE-2012-5830]
🔒
🔒
6987
Mozilla Firefox/Thunderbird use after free [CVE-2012-5843]
🔒
🔒
6986
Mozilla Firefox/Thunderbird memory corruption [CVE-2012-5842]
🔒
🔒
6985
Mozilla Firefox/Thunderbird GIF Image DrawFrameTo memory corruption
🔒
🔒
6984
Mozilla Firefox/Thunderbird Sandbox evalInSandbox config
🔒
🔒
6983
Mozilla Firefox/Thunderbird SVG Text code injection [CVE-2012-5836]
🔒
🔒
6982
Mozilla Firefox/Thunderbird JavaScript str_unescape memory corruption
🔒
🔒
6981
Mozilla Firefox/Thunderbird XMLHttpRequest Sandbox security check for standard
🔒
🔒
6980
Mozilla Firefox Installer Path Subversion untrusted search path
🔒
🔒
6979
Mozilla Firefox/Thunderbird XrayWrappers access control [CVE-2012-4208]
🔒
🔒
6978
Mozilla Firefox/Thunderbird Cross-Origin Wrapper cross site scripting
🔒
🔒
6977
Mozilla Firefox/Thunderbird HZ-GB-2312 Charset cross site scripting
🔒
🔒
6976
Mozilla Firefox Developer Toolbar code injection [CVE-2012-5837]
🔒
🔒
6975
Mozilla Firefox/Thunderbird Property Shadowing config [CVE-2012-4209]
🔒
🔒
6974
Mozilla Firefox Style Inspector Stylesheet access control [CVE-2012-4210]
🔒
🔒
6973
Mozilla Firefox/Thunderbird PrepareEditor resource management
🔒
🔒
6972
Mozilla Firefox/Thunderbird FireClipboardEvent resource management
🔒
🔒
6971
Mozilla Firefox/Thunderbird texImage2D Call access control [CVE-2012-5833]
🔒
🔒
6970
IBM Business Process Manager Missing Document Attachment Control cross site scriting
6969
Adobe ColdFusion denial of service [CVE-2012-5674]
🔒
6968
Adobe InDesign Server SOAP Message privileges management
6967
VMware ESXi/ESX vSphere API input validation [CVE-2012-5703]
🔒
🔒
🔒
6966
RSA Data Protection Manager Appliance cross site scripting [CVE-2012-4612]
6965
RSA Data Protection Manager Appliance Account improper authentication
6964
Google Chrome WebKit XSSAuditor.cpp cross site scripting
🔒
🔒
6963
Apple Safari XSSAuditor.cpp cross site scripting
🔒
🔒
6959
Horde Groupware File Upload cross site scriting
6958
Horde IMP File Upload cross site scriting
6957
Horde Kronolith Portal Blocks input validation [CVE-2012-5825]
6956
Horde Groupware/Groupware Webmail Edition Portal Blocks input validation
6955
IBM WebSphere Application Server cross site scripting [CVE-2012-4851]
🔒
6954
IBM WebSphere Application Server JAX-RS input validation [CVE-2012-4850]
🔒
6953
IBM WebSphere Application Server Administrative Console cross-site request forgery
🔒
6952
IBM WebSphere Application Server Proxy Server denial of service
🔒
6951
SAP NetWeaver Mobile RFID Application cross site scriting
6950
SAP NetWeaver RFC Service cross-site request forgery
6949
Citrix Xen set_p2m_entry config
🔒
🔒
6948
Citrix Xen Pagetable HVMOP_pagetable_dying input validation
🔒
🔒
6947
Citrix Xen Hypercall GNTTABOP_get_status_frames resource management
🔒
🔒
6946
Bugzilla code-error.html.tmpl information disclosure
🔒
🔒
6945
Bugzilla report-table.html.tmpl cross site scripting
🔒
🔒
6944
IBM Java Sandbox java.lang.class memory corruption
🔒
🔒
6943
IBM Java Sandbox java.lang.ClassLoder defineClass memory corruption
🔒
🔒
6942
IBM Java Sandbox invoke memory corruption
🔒
🔒
6941
IBM Java Sandbox java.lang.Class getDeclaredMethods memory corruption
🔒
6940
Citrix Xen VCPU Deadline resource management [CVE-2012-4535]
🔒
🔒
6939
Citrix Xen domain_pirq_to_emuirq denial of service
🔒
🔒
6938
Bugzilla Custom Field information disclosure [CVE-2012-4199]
🔒
🔒
6937
Bugzilla User.get information disclosure
🔒
🔒
6936
Novell Groupwise gwia.exe memory corruption
6935
Microsoft Office Excel Input Sanitizer memory corruption [CVE-2012-2543]
🔒
🔒
🔒
6934
Microsoft Office Excel Input Sanitizer memory corruption [CVE-2012-1886]
🔒
🔒
🔒
6933
Microsoft Office Excel SerAuxErrBar memory corruption
🔒
🔒
🔒
6932
Microsoft Windows win32k.sys resource management
🔒
🔒
6931
Microsoft Windows win32k.sys resource management
🔒
🔒
6930
Microsoft .NET Framework Reflection Optimization Object Permission access control
🔒
🔒
6929
Microsoft .NET Framework Web Proxy Setting Auto-Discovery input validation
🔒
🔒
🔒
6928
Microsoft .NET Framework Path Subversion Libraries untrusted search path
🔒
🔒
6927
Microsoft .NET Framework Trusted Code Function information disclosure
🔒
🔒
6926
Microsoft .NET Framework Object Permission Handller access control
🔒
🔒
6925
Microsoft IIS FTP Command information disclosure [CVE-2012-2532]
🔒
🔒
6924
Microsoft IIS Log File Permission information disclosure [CVE-2012-2531]
🔒
🔒
6923
Microsoft Windows Briefcase numeric error [CVE-2012-1527]
🔒
🔒
🔒
6922
Microsoft Windows Briefcase resource management [CVE-2012-4775]
🔒
🔒
🔒
6921
Microsoft Internet Explorer CTreePos resource management [CVE-2012-1539]
🔒
🔒
🔒
6920
Microsoft Internet Explorer CFormElement resource management
🔒
🔒
🔒
6919
Microsoft Internet Explorer CTreeNode resource management [CVE-2012-4775]
🔒
🔒
6918
Microsoft Excel Input Sanitizer memory corruption
6917
Adobe Acrobat Reader memory corruption
6916
IBM WebSphere Message denial of service [CVE-2012-4863]
🔒
6915
VMware Workstation/Player Library untrusted search path [CVE-2012-5459]
🔒
6914
VMware Workstation/Player Process Management access control [CVE-2012-5458]
🔒
6913
VMware OVF Tool File format string [CVE-2012-3569]
🔒
🔒
6912
Opera Web Browser access control [CVE-2012-6462]
🔒
🔒
6911
Opera Web Browser WebP Image File access control [CVE-2012-6462]
🔒
🔒
6910
Opera Web Browser CORS Request access control [CVE-2012-6462]
🔒
🔒
6909
Opera Web Browser Certificate access control [CVE-2012-6462]
🔒
🔒
6908
Opera Web Browser SVG Image access control [CVE-2012-6462]
🔒
🔒
6907
Linux Kernel X86_CR4_OSXSAVE denial of service [CVE-2012-4461]
🔒
🔒
6906
Apple QuickTime HTML Object resource management [CVE-2012-3751]
🔒
🔒
🔒
6905
Apple QuickTime PICT File memory corruption [CVE-2011-1374]
🔒
🔒
🔒
6904
Apple QuickTime TeXML File Handling text3GTrack memory corruption
🔒
🔒
🔒
6903
Apple QuickTime PICT File memory corruption [CVE-2012-3757]
🔒
🔒
🔒
6902
Apple QuickTime MP4 File memory corruption [CVE-2012-3756]
🔒
🔒
🔒
6901
Apple QuickTime Targa File Processing memory corruption [CVE-2012-3755]
🔒
🔒
🔒
6900
Apple QuickTime ActiveX Clear resource management
🔒
🔒
🔒
6899
Apple QuickTime MIME-Type Handling memory corruption [CVE-2011-1374]
🔒
🔒
6898
Adobe Acrobat Reader File denial of service
6897
Google Chrome Array Access memory corruption [CVE-2012-5120]
🔒
🔒
6896
Google Chrome Graphics Drivers memory corruption [CVE-2012-5115]
🔒
6895
Google Chrome Extension Tab resource management [CVE-2012-5125]
🔒
🔒
6894
Google Chrome Plug-In Placeholders resource management [CVE-2012-5126]
🔒
🔒
6893
Google Chrome v8 memory corruption [CVE-2012-5128]
🔒
🔒
6892
Google Chrome WebP numeric error [CVE-2012-5127]
🔒
🔒
6891
Google Chrome Texture memory corruption [CVE-2012-5124]
🔒
🔒
6890
Google Chrome SVG Subresources access control [CVE-2012-5117]
🔒
🔒
6889
Google Chrome SVG Filter resource management [CVE-2012-5116]
🔒
🔒
6888
Google Chrome GPU Command input validation [CVE-2012-5118]
🔒
🔒
6887
Google Chrome Video resource management [CVE-2012-5121]
🔒
🔒
6886
Google Chrome Pepper Buffer race condition [CVE-2012-5119]
🔒
🔒
6885
Google Chrome resource management [CVE-2012-5122]
🔒
🔒
6884
Webmin Change Password cross site scriting
6883
Fortinet FortiOS self-signed Fortigate CA certificate config
🔒
6882
Parallels Plesk information disclosure
6881
IBM Tivoli Federated Identity Manager OpenID Validator cross site scripting
6880
IBM Tivoli Federated Identity Manager Management Console improper authentication
6879
IBM WebSphere DataPower Server-to-Server Communication cryptographic issues
6878
IBM WebSphere DataPower Secret Token Transmission cryptographic issues
6877
Foxit Reader Exception denial of service
6876
Adobe Flash Player Security Feature access control [CVE-2012-5278]
🔒
🔒
6875
Adobe Flash Player memory corruption [CVE-2012-5279]
🔒
🔒
6874
Adobe Flash Player memory corruption [CVE-2012-5275]
🔒
🔒
6873
Adobe Flash Player memory corruption [CVE-2012-5274]
🔒
🔒
6872
Adobe Flash Player memory corruption [CVE-2012-5280]
🔒
🔒
6871
Adobe Flash Player memory corruption [CVE-2012-5277]
🔒
🔒
6870
Sophos Anti-Virus Document Scan denial of service
6869
Sophos Anti-Virus PDF Document memory corruption
6868
Sophos Anti-Virus RAR Archive rarvm.hpp memory corruption
6867
Sophos Anti-Virus CAB Archive SARCcabStart memory corruption
6866
Sophos Anti-Virus Internet Explorer Protected Mode privileges management
6865
Sophos Anti-Virus BOPS ASLR privileges management
6864
Sophos Anti-Virus Layered Service Provider Block Page cross site scriting
6863
Sophos Anti-Virus Visual Basic 6 File memoryRDWR integer coercion
6862
LibTIFF Input Sanitizer ppm2tiff.c heap-based overflow
🔒
🔒
6861
Adobe Flash Player memory corruption [CVE-2012-5673]
🔒
🔒
6860
Adobe Flash Player Input Sanitizer memory corruption [CVE-2012-5287]
🔒
🔒
6859
Adobe Flash Player Input Sanitizer memory corruption [CVE-2012-5286]
🔒
🔒
6858
Adobe Flash Player Input Sanitizer memory corruption [CVE-2012-5285]
🔒
🔒
6857
Apple Safari Javascript Array race condition [CVE-2012-3748]
🔒
🔒
6856
Apple iOS Passcode Lock Component access control [CVE-2012-3750]
🔒
6855
Apple iOS OSBundleMachOSHeaders Key information disclosure [CVE-2012-3749]
🔒
6854
Microsoft Windows User Account Control privileges management
6853
Microsoft Windows User Account Control privileges management
6852
Laurent Destailleur AWStats awredir.pl cross site scripting
🔒
🔒
6851
KDE Konqueror cssparser.cpp memory corruption
🔒
🔒
6850
Microsoft Windows Media Player AVI File denial of service
6849
KDE Konqueror null pointer dereference [CVE-2012-4514]
🔒
🔒
6848
KDE Konqueror Iframe Context Menu Widget Renderer render_replaced.cpp resource management
🔒
🔒
6847
KDE Konqueror Image scaledimageplane.h scaleLoop memory corruption
🔒
🔒
6846
PHP Win Com Module com_event_sink memory corruption
6845
Rapid7 Metasploit Framework pcap_log.rb privileges management
6844
Juniper Junos ttymodem denial of service
🔒
6843
Juniper Junos Web-Authentication Policy Enforcement privileges management
🔒
6842
Juniper Junos BGP UPDATE Message denial of service
🔒
6841
Juniper Junos PIM Message denial of service
🔒
6840
Microsoft Virtual PC CPU Instruction denial of service
6839
Microsoft Internet Explorer XSS Filter Protection cross site scriting
6838
Mozilla Firefox Location Object access control [CVE-2012-4196]
🔒
🔒
6837
Mozilla Firefox/Thunderbird window.location cross site scripting
🔒
🔒
6835
Mozilla Firefox/Thunderbird window.location access control
🔒
🔒
6834
Adobe Acrobat Reader File memory corruption
6833
RealPlayer 3GP File memory corruption
6832
SAP NetWeaver Process Integration PI SDK XML Parser privileges management
6831
Microsoft Office Picture Manager File memory corruption
6830
Microsoft Word File memory corruption
6829
RealPlayer Watch Folder Facility memory corruption [CVE-2012-4987]
🔒
🔒
6828
Apple QuickTime MOV File CoreAudioToolbox.dll denial of service
6827
Cisco Linksys WRT54GX cross-site request forgery
6826
VideoLAN VLC Media Player libpng_plugin ReadAV memory corruption
🔒
🔒
🔒
6825
Apache CloudStack User Account Cloud.com access control
6824
Citrix CloudStack User Account Cloud.com access control
6823
Oracle Solaris Kernel SYSRET memory corruption
🔒
🔒
6822
Samsung Galaxy S2 I9100XWKI4 Built-In Applications information disclosure
6821
IBM Tivoli HTTP Server TRACK cross site scriting
6820
SAP NetWeaver PMI XML Parser path traversal
6819
Microsoft Excel File memory corruption [CVE-2012-5672]
🔒
🔒
6818
Citrix Xen PV Domain Builder input validation [CVE-2012-4544]
🔒
🔒
6817
Exim dkim.c dkim_exim_query_dns_txt memory corruption
🔒
🔒
🔒
6816
OpenDKIM Signature missing encryption
6815
GNOME gnome-keyring gkd-gpg-agent-ops.c gpg-cache-method access control
🔒
🔒
6814
Linux Kernel binfmt_script.c load_script information disclosure
🔒
🔒
6813
F5 FirePass my.activation.cns.php3 authentication spoofing
6812
HP Router/Switch SNMP information disclosure [CVE-2012-3268]
🔒
🔒
6811
Adobe Shockwave Player Flow memory corruption [CVE-2012-4173]
🔒
🔒
6810
Adobe Shockwave Player input validation [CVE-2012-4176]
🔒
🔒
6809
Adobe Shockwave Player Flow memory corruption [CVE-2012-5273]
🔒
🔒
6808
Adobe Shockwave Player Flow memory corruption [CVE-2012-4175]
🔒
🔒
6807
Adobe Shockwave Player memory corruption [CVE-2012-4172]
🔒
🔒
🔒
6806
FFmpeg libavcodec input validation [CVE-2012-5359]
6805
IBM AIX FTP Server access control [CVE-2012-4845]
🔒
6804
CA ARCserve Backup RPC requests parser code injection [CVE-2012-2971]
🔒
🔒
🔒
6803
CA ARCserve Backup RPC requests parser input validation [CVE-2012-2972]
🔒
🔒
🔒
6802
IBM DB2 Stored Procedure memory corruption [CVE-2012-4826]
🔒
6800
Novell ZENworks Asset Management rtrlet HandleMaintenanceCalls credentials management
🔒
🔒
🔒
6799
Red Hat JBoss Enterprise Application Platform jboss-ec2-eap access control
🔒
6798
Trustwave ModSecurity Multipart Request Parser access control
🔒
🔒
6797
Valve Steam Browser URL vgui2_s.dll LoadTGA privileges management
6796
Oracle MySQL Server Server Installation information disclosure
🔒
🔒
6795
Oracle MySQL Server Server Replication denial of service [CVE-2012-3197]
🔒
🔒
6794
Oracle MySQL Server Server Full Text Search denial of service
🔒
🔒
6793
Oracle MySQL Server denial of service [CVE-2012-3156]
🔒
🔒
6792
Oracle MySQL Server MySQL Client information disclosure [CVE-2012-3149]
🔒
🔒
6791
Oracle MySQL Server Server Optimizer denial of service [CVE-2012-3180]
🔒
🔒
6790
Oracle MySQL Server Server Optimizer denial of service [CVE-2012-3150]
🔒
🔒
6789
Oracle MySQL Server denial of service [CVE-2012-3144]
🔒
🔒
6788
Oracle MySQL Server InnoDB Plugin denial of service [CVE-2012-3173]
🔒
🔒
6787
Oracle MySQL Server InnoDB denial of service [CVE-2012-3166]
🔒
🔒
6786
Oracle MySQL Server MySQL Client sql injection [CVE-2012-3147]
🔒
🔒
6785
Oracle MySQL Server denial of service [CVE-2012-3177]
🔒
🔒
6784
Oracle MySQL Server Protocol Remote Code Execution [CVE-2012-3158]
🔒
🔒
6783
Oracle MySQL Server Information Schema memory corruption [CVE-2012-3163]
🔒
🔒
6782
Oracle VM VirtualBox denial of service [CVE-2012-3221]
🔒
🔒
6781
Oracle Secure Global Desktop unknown vulnerability [CVE-2012-1685]
6780
Oracle Solaris Kernel denial of service [CVE-2012-3215]
🔒
6779
Oracle Solaris Vino Server unknown vulnerability [CVE-2012-3205]
🔒
6778
Oracle Solaris Gnome Display Manager denial of service [CVE-2012-3203]
🔒
6777
Oracle SPARC T3/T4 Integrated Lights Out Manager CLI information disclosure
6776
Oracle Solaris mailx denial of service [CVE-2012-3165]
🔒
6775
Oracle Solaris inetd denial of service [CVE-2012-5095]
🔒
6774
Oracle Solaris Kernel System Call denial of service
🔒
6773
Oracle Solaris Kernel denial of service [CVE-2012-3212]
🔒
6772
Oracle Solaris Kernel/RCTL denial of service
🔒
6771
Oracle Solaris Kernel denial of service [CVE-2012-3207]
🔒
6770
Oracle GlassFish Server/Java System Application Server TCP/IP denial of service
🔒
🔒
6769
Oracle Solaris Logical Domain(LDOM) unknown vulnerability [CVE-2012-3209]
🔒
6768
Oracle Solaris Kernel Local Privilege Escalation [CVE-2012-3187]
6767
Oracle Solaris Power Management Local Privilege Escalation [CVE-2012-3204]
🔒
6766
Oracle Solaris Kernel memory corruption [CVE-2012-0217]
🔒
🔒
6765
Oracle Solaris Gnome Trusted Extension Local Privilege Escalation
🔒
6764
Oracle Solaris TCP/IP iSCSI denial of service [CVE-2012-3189]
🔒
6763
Oracle Solaris TCP/IP denial of service [CVE-2012-3210]
🔒
6762
Oracle FLEXCUBE Direct Banking information disclosure [CVE-2012-3145]
6761
Oracle FLEXCUBE Direct Banking information disclosure [CVE-2012-3223]
6760
Oracle FLEXCUBE Universal Banking information disclosure [CVE-2012-5064]
6759
Oracle FLEXCUBE Universal Banking unknown vulnerability [CVE-2012-3227]
6758
Oracle FLEXCUBE Direct Banking information disclosure [CVE-2012-3224]
6757
Oracle FLEXCUBE Direct Banking unknown vulnerability [CVE-2012-3157]
6756
Oracle FLEXCUBE Direct Banking information disclosure [CVE-2012-3142]
6755
Oracle FLEXCUBE Direct Banking unknown vulnerability [CVE-2012-3225]
6754
Oracle FLEXCUBE Universal Banking information disclosure [CVE-2012-5061]
6753
Oracle FLEXCUBE Universal Banking unknown vulnerability [CVE-2012-3141]
6752
Oracle FLEXCUBE Direct Banking unknown vulnerability [CVE-2012-3228]
6751
Oracle FLEXCUBE Universal Banking unknown vulnerability [CVE-2012-5063]
6750
Oracle FLEXCUBE Universal Banking unknown vulnerability [CVE-2012-3226]
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
6749
Oracle Clinical/Remote Data Capture HTML Surround information disclosure
6748
Oracle Central Designer HTTP Remote Code Execution [CVE-2012-5066]
6747
Oracle Siebel CRM Siebel Documentation information disclosure
6746
Oracle Siebel CRM Portal Framework information disclosure [CVE-2012-3230]
6745
Oracle PeopleSoft Data Mover denial of service [CVE-2012-3191]
6744
Oracle PeopleSoft Tree Manager unknown vulnerability [CVE-2012-3179]
6743
Oracle PeopleSoft Panel Processor unknown vulnerability [CVE-2012-3176]
6742
Oracle PeopleSoft PIA Core Technology unknown vulnerability [CVE-2012-3188]
6741
Oracle PeopleSoft Security denial of service [CVE-2012-3181]
6740
Oracle PeopleSoft Query denial of service [CVE-2012-3198]
6739
Oracle PeopleSoft Portal information disclosure [CVE-2012-3195]
6738
Oracle PeopleSoft Self-Service Student Records information disclosure
6737
Oracle PeopleSoft PIA Core Technology unknown vulnerability [CVE-2012-3182]
6736
Oracle Supply Chain Agile PLM for Process information disclosure
6735
Oracle Supply Chain Agile PLM Framework information disclosure
6734
Oracle Supply Chain Agile PLM Framework information disclosure
6733
Oracle Supply Chain Agile Product Supplier Collaboration for Process information disclosure
6732
Oracle Supply Chain Agile PLM for Process unknown vulnerability
6731
Oracle Supply Chain Agile PLM Framework unknown vulnerability
6730
Oracle Supply Chain Agile PLM for Process information disclosure
6729
Oracle Supply Chain Agile PLM for Process unknown vulnerability
6728
Oracle Supply Chain Agile PLM For Process unknown vulnerability
6727
Oracle E-Business Suite Applications Framework information disclosure
6726
Oracle E-Business Suite Marketing unknown vulnerability [CVE-2012-3164]
6725
Oracle E-Business Suite Field Service WAP unknown vulnerability
6724
Oracle E-Business Suite iStore unknown vulnerability [CVE-2012-5058]
6723
Oracle E-Business Suite iStore unknown vulnerability [CVE-2012-3138]
6722
Oracle E-Business Suite Application Object Library unknown vulnerability
6721
Oracle E-Business Suite iRecruitment denial of service [CVE-2012-3222]
6720
Oracle E-Business Suite Applications Technology Stack information disclosure
6719
Oracle E-Business Suite Human Resources unknown vulnerability
6718
Oracle Fusion Middleware WebCenter Sites cross-site request forgery
🔒
6717
Oracle Fusion Middleware Outside In Technology denial of service
🔒
🔒
6716
Oracle Fusion Middleware Outside In Technology denial of service
🔒
🔒
6715
Oracle Fusion Middleware Imaging/Process Management information disclosure
6714
Oracle Fusion Middleware Imaging/Process Management information disclosure
6713
Oracle Fusion Middleware Imaging/Process Management unknown vulnerability
6712
Oracle Fusion Middleware Imaging/Process Management unknown vulnerability
6711
Oracle Fusion Middleware Imaging/Process Management information disclosure
6710
Oracle Fusion Middleware BI Publisher Reflected cross site scriting
🔒
6709
Oracle Fusion Middleware WebCenter Sites cross-site request forgery
🔒
6708
Oracle Fusion Middleware Imaging/Process Management denial of service
6707
Oracle Fusion Middleware Imaging/Process Management unknown vulnerability
6706
Oracle Fusion Middleware Imaging/Process Management unknown vulnerability
6705
Oracle Fusion Middleware Business Intelligence Enterprise Edition unknown vulnerability
🔒
6704
Oracle Fusion Middleware BI Publisher Reflected cross site scriting
🔒
6703
Oracle Fusion Middleware Application Server Single Sign-On unknown vulnerability
6702
Oracle Fusion Middleware Application Server Single Sign-On unknown vulnerability
6701
Oracle Fusion Middleware WebCenter Sites cross-site request forgery
🔒
6700
Oracle Fusion Middleware WebCenter Sites cross-site request forgery
🔒
6699
Oracle Fusion Middleware WebCenter Sites cross-site request forgery
🔒
6698
Oracle Fusion Middleware Imaging/Process Management unknown vulnerability
6697
Oracle Fusion Middleware WebLogic Server improper authentication
🔒
🔒
6696
Oracle Fusion Middleware Event Processing improper authentication
🔒
🔒
6695
Oracle Fusion Middleware Reports Developer parsequery PARSEQUERY cleartext storage
🔒
🔒
🔒
🔒
6694
Oracle Fusion Middleware Reports Developer rwservlet memory corruption
🔒
🔒
6693
Oracle Fusion Middleware JRockit JRE Remote Code Execution
🔒
6692
Oracle Database Server Core RDBMS unknown vulnerability [CVE-2012-3146]
🔒
6691
Oracle Database Server Local Logon unknown vulnerability [CVE-2012-3151]
🔒
6690
Oracle Database Server Core RDBMS CTXSYS.CONTEXT sql injection
🔒
6689
Oracle Database Server Core RDBMS Remote Privilege Escalation
🔒
6688
Oracle Database Server Core RDBMS improper authentication [CVE-2012-3137]
🔒
🔒
6687
Mozilla Firefox Methods denial of service
6686
Mozilla Firefox getObjectClass/other memory corruption
6685
Google Chrome Inter-Process Communication access control [CVE-2012-5376]
🔒
🔒
6684
Google Chrome Inter-Process Communication resource management
🔒
🔒
6682
Google Chrome SVG resource management [CVE-2012-5112]
🔒
🔒
6681
Cisco Firewall Services Module DCERPC Inspection Engine memory corruption
🔒
6680
Cisco Firewall Services Module DCERPC Inspection Engine memory corruption
🔒
6679
Cisco Firewall DCERPC Inspection Engine memory corruption [CVE-2012-4661]
🔒
6678
Cisco WebEx Recording Format Player WRF File memory corruption
🔒
6677
Cisco Catalyst 6500 DHCP resource management [CVE-2012-4643]
🔒
6676
Cisco ASA 5500 DHCP resource management [CVE-2012-4643]
🔒
6675
Cisco Catalyst 6500 SIP memory corruption [CVE-2012-4660]
🔒
6674
Cisco ASA 5500 SIP memory corruption [CVE-2012-4660]
🔒
6672
Cisco WebEx Recording Format Player WRF File memory corruption
🔒
6671
Cisco WebEx Recording Format Player WRF File memory corruption
🔒
6670
Cisco WebEx Recording Format Player WRF File memory corruption
🔒
6669
Cisco WebEx Recording Format Player WRF File memory corruption
🔒
6668
Cisco SSL VPN AAA Authentication improper authentication [CVE-2012-4659]
🔒
6667
Symantec Ghost Backup memory corruption [CVE-2012-0306]
🔒
6666
Mozilla Firefox/Thunderbird defaultValue security check for standard
🔒
🔒
6665
Mozilla Firefox/Thunderbird Location Object access control [CVE-2012-4192]
🔒
🔒
🔒
6664
Mozilla Firefox/Thunderbird Lookup memory corruption
🔒
🔒
6663
Mozilla Firefox/Thunderbird CreateFontEntry memory corruption
🔒
🔒
6662
Google Chrome Audio Device race condition [CVE-2012-5108]
🔒
🔒
6661
Google Chrome Pepper Plugin memory corruption [CVE-2012-5111]
🔒
🔒
6660
Google Chrome Compositor memory corruption [CVE-2012-5110]
🔒
🔒
6659
Google Chrome ICU Regex memory corruption [CVE-2012-5109]
🔒
🔒
6658
Mozilla Firefox/Thunderbird DecodeAudioData memory corruption
🔒
🔒
🔒
6657
Mozilla Firefox/Thunderbird length memory corruption
🔒
🔒
6656
Mozilla Firefox/Thunderbird CreateCSSPropertyTxn resource management
🔒
🔒
6655
Mozilla Firefox/Thunderbird IsCSSWordSpacingSpace memory corruption
🔒
🔒
6654
Mozilla Firefox/Thunderbird Chrome Object Wrapper (COW) prototype properties access control
🔒
🔒
6653
Mozilla Firefox/Thunderbird access control [CVE-2012-3992]
🔒
🔒
6652
Mozilla Firefox/Thunderbird Chrome Object Wrapper (COW) InstallTrigger use after free
🔒
🔒
🔒
🔒
6651
Mozilla Firefox/Thunderbird cross site scripting [CVE-2012-3994]
🔒
🔒
6650
Mozilla Firefox/Thunderbird resource management [CVE-2012-3988]
🔒
🔒
6649
Mozilla Firefox/Thunderbird DOMWindowUtils access control [CVE-2012-3986]
🔒
🔒
6648
Mozilla Firefox Chrome access control [CVE-2012-3987]
🔒
🔒
6647
Mozilla Firefox/Thunderbird privileges management [CVE-2012-3985]
🔒
🔒
6646
Mozilla Firefox/Thunderbird authentication spoofing [CVE-2012-3984]
🔒
🔒
6645
Mozilla Firefox/Thunderbird memory corruption [CVE-2012-3982]
🔒
🔒
6644
Mozilla Firefox/Thunderbird IME State Manager GetNameSpaceID resource management
🔒
🔒
6643
Mozilla Firefox/Thunderbird memory corruption [CVE-2012-4187]
🔒
🔒
6642
Mozilla Firefox/Thunderbird DoSample resource management
🔒
🔒
6641
Mozilla Firefox/Thunderbird IsPrevCharInNodeWhitespace memory corruption
🔒
🔒
6640
Mozilla Firefox/Thunderbird JSAPI GetProperty access control
🔒
🔒
6639
Mozilla Firefox/Thunderbird Javascript instanceof resource management [Disputed]
🔒
🔒
6638
Mozilla Firefox/Thunderbird Convolve3x3 memory corruption
🔒
🔒
6637
Mozilla Firefox/Thunderbird GetRequiredFeatures resource management
🔒
🔒
6636
Mozilla Firefox/Thunderbird WillInsert resource management
🔒
🔒
6635
Apple Mac OS X IPv6 Multicast MLD denial of service
6634
ISC BIND named numeric error [CVE-2012-5166]
🔒
🔒
6633
OpenX campaign-zone-link.php sql injection
6632
OpenX plugin-index.php sql injection
6631
Mozilla Firefox URL information disclosure
6630
Samsung Galaxy S NFC privileges management
6629
SonicWALL Email Security Cross Site Scripting Detection Add new Approval Folder cross site scriting
6628
SonicWALL Email Security Cross Site Scripting Detection Add new Approval Folder cross site scriting
6627
Microsoft Windows Kerberos denial of service [CVE-2012-2551]
🔒
🔒
6626
Microsoft SharePoint/Lync/Infopath HTML Sanitization cross site scripting
🔒
🔒
6625
Microsoft Windows Kernel numeric error [CVE-2012-2529]
🔒
🔒
6624
Microsoft SQL Server Report Manager cross site scripting [CVE-2012-2552]
🔒
🔒
🔒
6623
Microsoft Works Document memory corruption [CVE-2012-2550]
🔒
🔒
6622
Microsoft Word RTF Document resource management [CVE-2012-2528]
🔒
🔒
6621
Microsoft Word PAPX code injection [CVE-2012-0182]
🔒
🔒
6620
Fortinet FortiOS policy6 cross site scriting
6619
Blizzard Activision World of Warcraft Damage privileges management
6618
SAP NetWeaver XML Parser privileges management
6617
Adobe Flash Player memory corruption [CVE-2012-5272]
🔒
🔒
6616
Adobe Flash Player memory corruption [CVE-2012-5271]
🔒
🔒
🔒
6615
Adobe Flash Player memory corruption [CVE-2012-5270]
🔒
🔒
6614
Adobe Flash Player memory corruption [CVE-2012-5269]
🔒
🔒
6613
Adobe Flash Player memory corruption [CVE-2012-5268]
🔒
🔒
6612
Adobe Flash Player memory corruption [CVE-2012-5267]
🔒
🔒
6611
Adobe Flash Player memory corruption [CVE-2012-5266]
🔒
🔒
6610
Adobe Flash Player memory corruption [CVE-2012-5265]
🔒
🔒
6609
Adobe Flash Player memory corruption [CVE-2012-5264]
🔒
🔒
6608
Adobe Flash Player memory corruption [CVE-2012-5263]
🔒
🔒
6607
Adobe Flash Player memory corruption [CVE-2012-5262]
🔒
🔒
6606
Adobe Flash Player memory corruption [CVE-2012-5261]
🔒
🔒
6605
Adobe Flash Player memory corruption [CVE-2012-5260]
🔒
🔒
6604
Adobe Flash Player memory corruption [CVE-2012-5259]
🔒
🔒
6603
Adobe Flash Player memory corruption [CVE-2012-5258]
🔒
🔒
6602
Adobe Flash Player memory corruption [CVE-2012-5257]
🔒
🔒
6601
Adobe Flash Player memory corruption [CVE-2012-5256]
🔒
🔒
6600
Adobe Flash Player memory corruption [CVE-2012-5255]
🔒
🔒
6599
Adobe Flash Player memory corruption [CVE-2012-5254]
🔒
🔒
6598
Adobe Flash Player memory corruption [CVE-2012-5253]
🔒
🔒
6597
Adobe Flash Player memory corruption [CVE-2012-5252]
🔒
🔒
6596
Adobe Flash Player memory corruption [CVE-2012-5251]
🔒
🔒
6595
Adobe Flash Player memory corruption [CVE-2012-5250]
🔒
🔒
6594
Adobe Flash Player memory corruption [CVE-2012-5249]
🔒
🔒
6593
Adobe Flash Player memory corruption [CVE-2012-5248]
🔒
🔒
6592
SAP NetWeaver Process Integration privileges management
6591
VMware vCenter Operations cross site scripting [CVE-2012-5050]
6590
VMware vCenter CapacityIQ path traversal [CVE-2012-5051]
6589
IBM Lotus Notes Traveler ILNT.mobileconfig cross site scripting
6588
IBM Lotus Notes Traveler traveler input validation
6587
Linux Kernel socket.c compat_put_timeval resource management
6586
GNOME gnome-shell Plugin code injection [CVE-2012-4427]
6584
Wireshark DRDA Dissector denial of service [CVE-2012-5239]
6583
Wireshark LDP Dissector memory corruption [CVE-2012-5240]
🔒
🔒
6582
Wireshark HSRP Dissector resource management [CVE-2012-5237]
🔒
🔒
6581
Wireshark PPP Dissector denial of service [CVE-2012-5238]
🔒
🔒
6580
CA License Licensing access control [CVE-2012-0691]
6579
CA License Licensing access control [CVE-2012-0692]
6578
Cisco IOS DHCP resource management [CVE-2012-4621]
🔒
6577
Bitcoin Payment race condition
6576
IBM AIX fuser access control
🔒
6575
IBM WebSphere information disclosure [CVE-2012-4830]
6574
IBM Tivoli Federated Identity Manager XML Validator input validation
🔒
6573
Splunk Data Preview privileges management [Disputed]
6572
Cisco Catalyst 4500E resource management [CVE-2012-4622]
🔒
6571
Cisco Unified Communications Manager SIP input validation [CVE-2012-3949]
🔒
6570
Cisco IOS IPS resource management [CVE-2012-3950]
🔒
6569
Cisco IOS BGP input validation [CVE-2012-4617]
🔒
6568
Cisco IOS NAT resource management [CVE-2012-4619]
🔒
6567
Cisco IOS Tunnel Interface resource management [CVE-2012-4620]
🔒
6566
Cisco IOS DHCPv6 input validation [CVE-2012-4623]
🔒
6565
Trend Micro Control Manager AdHocQuery_Processor.aspx sql injection
🔒
🔒
6564
Novell GroupWise Internet Agent numeric error [CVE-2012-0417]
🔒
🔒
6563
Novell GroupWise Client for Windows memory corruption [CVE-2012-0418]
🔒
🔒
6562
Novell GroupWise HTTP interfaces path traversal [CVE-2012-0419]
🔒
🔒
6561
Novell GroupWise WebAccess cross site scripting [CVE-2012-4912]
🔒
6560
McAfee Email Anti-virus denial of service [CVE-2012-4014]
6559
IBM DB2 UTL_File Module path traversal [CVE-2012-3324]
🔒
🔒
6558
Adobe Flash Player Matrix3D copyRawDataTo numeric error
🔒
🔒
🔒
6557
Google Chrome DOM Topology memory corruption [CVE-2012-2879]
🔒
🔒
6556
Google Chrome Window exit resource management
🔒
🔒
6555
Google Chrome PDF Viewer resource management [CVE-2012-2890]
🔒
🔒
6554
Google Chrome IPC information disclosure [CVE-2012-2891]
🔒
🔒
6553
Google Chrome race condition [CVE-2012-2892]
🔒
🔒
6552
Google Chrome XSL resource management [CVE-2012-2893]
🔒
🔒
6551
Google Chrome PDF Viewer memory corruption [CVE-2012-2895]
🔒
🔒
6550
Google Chrome memory corruption [CVE-2012-2897]
🔒
🔒
🔒
6549
phpMyAdmin cross_framing_protection.js code injection
🔒
🔒
6548
IBM WebSphere Application Server CBIND Check access control [CVE-2012-3311]
🔒
6547
IBM WebSphere Application Server Multidomain Support credentials management
🔒
6546
IBM WebSphere Application Server Administrative Console improper authentication
🔒
6545
IBM WebSphere Application Server Application Runtime path traversal
🔒
6544
IBM WebSphere MQ Server Message Channel Agent resource management
6543
EMC RSA Authentication Agent improper authentication [CVE-2012-2287]
🔒
6542
EMC RSA Authentication Client improper authentication [CVE-2012-2287]
🔒
🔒
6541
Novell GroupWise GroupWise Internet Agent gwwww1.dll datetime denial of service
6540
SonicWALL AntiSpam / Email Security Appliance alert_history.html cross site scriting
6539
SonicWALL AntiSpam / EMail Security Appliance policy_approval_box.html cross site scriting
6538
Check Point Firewall/VPN-1 Topology Request information disclosure [Disputed]
6537
Fortinet FortiOS objusagedlg cross site scriting
6536
Novell GroupWise WebAccess cross site scripting [CVE-2012-0272]
🔒
6535
Fortinet FortiOS displaymessage cross site scriting
6525
Microsoft Windows Phone Certificate Subject Common Name cryptographic issues
6524
Linux Kernel Reliable Datagram Sockets information disclosure
🔒
🔒
6523
Trend Micro InterScan Messaging Security Suite User Stored cross-site request forgery
6522
Trend Micro InterScan Messaging Security Suite initUpdSchPage.imss Stored cross site scripting
🔒
6517
Cisco Identity Services Engine cross-site request forgery [CVE-2012-3908]
6516
Microsoft Internet Explorer cloneNode resource management
🔒
🔒
🔒
6515
Microsoft Internet Explorer Layout Engine resource management
🔒
🔒
🔒
6514
Microsoft Internet Explorer Event Listener resource management
🔒
🔒
🔒
6513
Microsoft Internet Explorer OnMove Engine resource management
🔒
🔒
🔒
6512
Apple iOS WebKit information disclosure [CVE-2012-3650]
🔒
🔒
6511
Apple iOS WebKit input validation [CVE-2011-2845]
🔒
🔒
6510
Apple iOS WebKit WebSockets input validation [CVE-2012-3696]
🔒
6509
Apple iOS WebKit cross site scripting [CVE-2012-3695]
🔒
6508
Apple iOS WebKit incomplete blacklist [CVE-2012-3693]
🔒
🔒
6507
Apple iOS WebKit information disclosure [CVE-2012-2815]
🔒
🔒
6506
Apple iOS WebKit access control [CVE-2011-3067]
🔒
🔒
6505
Apple iOS WebKit input validation [CVE-2012-3691]
🔒
🔒
6504
Apple iOS WebKit resource management [CVE-2012-3747]
🔒
6503
Apple iOS WebKit memory corruption [CVE-2012-3710]
🔒
🔒
6502
Apple iOS WebKit memory corruption [CVE-2012-3708]
🔒
🔒
6501
Apple iOS WebKit memory corruption [CVE-2012-3706]
🔒
🔒
6500
Apple iOS WebKit memory corruption [CVE-2012-3704]
🔒
🔒
6499
Apple iOS WebKit memory corruption [CVE-2012-3703]
🔒
🔒
6498
Apple iOS WebKit memory corruption [CVE-2012-3686]
🔒
🔒
6497
Apple iOS WebKit memory corruption [CVE-2012-3684]
🔒
🔒
🔒
6496
Apple iOS WebKit memory corruption [CVE-2012-3683]
🔒
🔒
6495
Apple iOS WebKit memory corruption [CVE-2012-3682]
🔒
🔒
6494
Apple iOS WebKit memory corruption [CVE-2012-3681]
🔒
🔒
6493
Apple iOS WebKit memory corruption [CVE-2012-3680]
🔒
🔒
6492
Apple iOS WebKit memory corruption [CVE-2012-3679]
🔒
🔒
6491
Apple iOS WebKit memory corruption [CVE-2012-3678]
🔒
🔒
6490
Apple iOS WebKit memory corruption [CVE-2012-3677]
🔒
🔒
6489
Apple iOS WebKit memory corruption [CVE-2012-3676]
🔒
🔒
6488
Apple iOS WebKit memory corruption [CVE-2012-3674]
🔒
🔒
6487
Apple iOS WebKit memory corruption [CVE-2012-3673]
🔒
🔒
6486
Apple iOS WebKit memory corruption [CVE-2012-3672]
🔒
🔒
6485
Apple iOS WebKit memory corruption [CVE-2012-3671]
🔒
🔒
6484
Apple iOS WebKit memory corruption [CVE-2012-3670]
🔒
🔒
6483
Apple iOS WebKit memory corruption [CVE-2012-3669]
🔒
🔒
6482
Apple iOS WebKit memory corruption [CVE-2012-3668]
🔒
🔒
6481
Apple iOS WebKit memory corruption [CVE-2012-3667]
🔒
🔒
6480
Apple iOS WebKit memory corruption [CVE-2012-3666]
🔒
🔒
6479
Apple iOS WebKit memory corruption [CVE-2012-3665]
🔒
🔒
6478
Apple iOS WebKit memory corruption [CVE-2012-3664]
🔒
🔒
6477
Apple iOS WebKit memory corruption [CVE-2012-3663]
🔒
🔒
6476
Apple iOS WebKit memory corruption [CVE-2012-3661]
🔒
🔒
6475
Apple iOS WebKit memory corruption [CVE-2012-3660]
🔒
🔒
6474
Apple iOS WebKit memory corruption [CVE-2012-3659]
🔒
🔒
6473
Apple iOS WebKit memory corruption [CVE-2012-3658]
🔒
🔒
6472
Apple iOS WebKit memory corruption [CVE-2012-3656]
🔒
🔒
6471
Apple iOS WebKit memory corruption [CVE-2012-3655]
🔒
🔒
6470
Apple iOS WebKit memory corruption [CVE-2012-3653]
🔒
🔒
6469
Apple iOS WebKit memory corruption [CVE-2012-3652]
🔒
🔒
6468
Apple iOS WebKit memory corruption [CVE-2012-3651]
🔒
🔒
6467
Apple iOS WebKit memory corruption [CVE-2012-3648]
🔒
🔒
6466
Apple iOS WebKit memory corruption [CVE-2012-3647]
🔒
🔒
6465
Apple iOS WebKit memory corruption [CVE-2012-3646]
🔒
🔒
6464
Apple iOS WebKit memory corruption [CVE-2012-3645]
🔒
🔒
6463
Apple iOS WebKit memory corruption [CVE-2012-3644]
🔒
🔒
6462
Apple iOS WebKit memory corruption [CVE-2012-3642]
🔒
🔒
6461
Apple iOS WebKit memory corruption [CVE-2012-3641]
🔒
🔒
6460
Apple iOS WebKit memory corruption [CVE-2012-3640]
🔒
🔒
6459
Apple iOS WebKit memory corruption [CVE-2012-3639]
🔒
🔒
6458
Apple iOS WebKit memory corruption [CVE-2012-3638]
🔒
🔒
6457
Apple iOS WebKit memory corruption [CVE-2012-3637]
🔒
🔒
6456
Apple iOS WebKit memory corruption [CVE-2012-3636]
🔒
🔒
6455
Apple iOS WebKit memory corruption [CVE-2012-3635]
🔒
🔒
6454
Apple iOS WebKit memory corruption [CVE-2012-3634]
🔒
🔒
6453
Apple iOS WebKit memory corruption [CVE-2012-3633]
🔒
🔒
6452
Apple iOS WebKit memory corruption [CVE-2012-3631]
🔒
🔒
6451
Apple iOS WebKit memory corruption [CVE-2012-3630]
🔒
🔒
6450
Apple iOS WebKit memory corruption [CVE-2012-3629]
🔒
🔒
6449
Apple iOS WebKit memory corruption [CVE-2012-3628]
🔒
🔒
6448
Apple iOS WebKit memory corruption [CVE-2012-3627]
🔒
🔒
6447
Apple iOS WebKit memory corruption [CVE-2012-3626]
🔒
🔒
6446
Apple iOS WebKit memory corruption [CVE-2012-3625]
🔒
🔒
6445
Apple iOS WebKit memory corruption [CVE-2012-3624]
🔒
🔒
6444
Apple iOS WebKit memory corruption [CVE-2012-3620]
🔒
🔒
6443
Apple iOS WebKit memory corruption [CVE-2012-3618]
🔒
🔒
6442
Apple iOS WebKit memory corruption [CVE-2012-3617]
🔒
🔒
6441
Apple iOS WebKit memory corruption [CVE-2012-3615]
🔒
🔒
6440
Apple iOS WebKit memory corruption [CVE-2012-3614]
🔒
🔒
6439
Apple iOS WebKit memory corruption [CVE-2012-3613]
🔒
🔒
6438
Apple iOS WebKit memory corruption [CVE-2012-3612]
🔒
🔒
6437
Apple iOS WebKit memory corruption [CVE-2012-3611]
🔒
🔒
6436
Apple iOS WebKit memory corruption [CVE-2012-3610]
🔒
🔒
6435
Apple iOS WebKit memory corruption [CVE-2012-3609]
🔒
🔒
6434
Apple iOS WebKit memory corruption [CVE-2012-3608]
🔒
🔒
6433
Apple iOS WebKit memory corruption [CVE-2012-3605]
🔒
🔒
6432
Apple iOS WebKit memory corruption [CVE-2012-3604]
🔒
🔒
6431
Apple iOS WebKit memory corruption [CVE-2012-3603]
🔒
🔒
6430
Apple iOS WebKit memory corruption [CVE-2012-3602]
🔒
🔒
6429
Apple iOS WebKit memory corruption [CVE-2012-3601]
🔒
🔒
6428
Apple iOS WebKit memory corruption [CVE-2012-3600]
🔒
🔒
6427
Apple iOS WebKit memory corruption [CVE-2012-3599]
🔒
🔒
6426
Apple iOS WebKit memory corruption [CVE-2012-3598]
🔒
🔒
6425
Apple iOS WebKit memory corruption [CVE-2012-3597]
🔒
🔒
6424
Apple iOS WebKit memory corruption [CVE-2012-3596]
🔒
🔒
6423
Apple iOS WebKit memory corruption [CVE-2012-3595]
🔒
🔒
6422
Apple iOS WebKit memory corruption [CVE-2012-3594]
🔒
🔒
6421
Apple iOS WebKit memory corruption [CVE-2012-3593]
🔒
🔒
6420
Apple iOS WebKit uninitialized resource [CVE-2012-3592]
🔒
🔒
6419
Apple iOS WebKit uninitialized resource [CVE-2012-3591]
🔒
🔒
6418
Apple iOS WebKit uninitialized resource [CVE-2012-3590]
🔒
🔒
6417
Apple iOS WebKit uninitialized resource [CVE-2012-3589]
🔒
🔒
6416
Apple iOS WebKit resource management [CVE-2012-2818]
🔒
🔒
6415
Apple iOS WebKit resource management [CVE-2012-1521]
🔒
🔒
6414
Apple iOS WebKit memory corruption [CVE-2012-1520]
🔒
🔒
🔒
6413
Apple iOS WebKit memory corruption [CVE-2012-0683]
🔒
🔒
6412
Apple iOS WebKit memory corruption [CVE-2012-0682]
🔒
🔒
6411
Apple iOS WebKit resource management [CVE-2011-3971]
🔒
🔒
6410
Apple iOS WebKit resource management [CVE-2011-3969]
🔒
🔒
6409
Apple iOS WebKit resource management [CVE-2011-3968]
🔒
🔒
6408
Apple iOS WebKit resource management [CVE-2011-3966]
🔒
🔒
6407
Apple iOS WebKit type conversion [CVE-2011-3958]
🔒
🔒
6406
Apple iOS WebKit memory corruption [CVE-2011-3926]
🔒
🔒
6405
Apple iOS WebKit resource management [CVE-2011-3924]
🔒
🔒
6404
Apple iOS WebKit resource management [CVE-2011-3913]
🔒
🔒
6403
Apple iOS WebKit resource management [CVE-2011-3105]
🔒
🔒
6402
Apple iOS WebKit race condition [CVE-2011-3090]
🔒
🔒
6401
Apple iOS WebKit resource management [CVE-2011-3089]
🔒
🔒
6400
Apple iOS WebKit resource management [CVE-2011-3086]
🔒
🔒
6399
Apple iOS WebKit resource management [CVE-2011-3081]
🔒
🔒
6398
Apple iOS WebKit resource management [CVE-2011-3078]
🔒
🔒
6397
Apple iOS WebKit resource management [CVE-2011-3076]
🔒
🔒
6396
Apple iOS WebKit resource management [CVE-2011-3075]
🔒
🔒
6395
Apple iOS WebKit resource management [CVE-2011-3074]
🔒
🔒
6394
Apple iOS WebKit resource management [CVE-2011-3073]
🔒
🔒
6393
Apple iOS WebKit resource management [CVE-2011-3071]
🔒
🔒
🔒
6392
Apple iOS WebKit resource management [CVE-2011-3069]
🔒
🔒
6391
Apple iOS WebKit resource management [CVE-2011-3068]
🔒
🔒
🔒
6390
Apple iOS WebKit resource management [CVE-2011-3064]
🔒
🔒
6389
Apple iOS WebKit memory corruption [CVE-2011-3060]
🔒
🔒
6388
Apple iOS WebKit memory corruption [CVE-2011-3059]
🔒
🔒
6387
Apple iOS WebKit resource management [CVE-2011-3053]
🔒
🔒
6386
Apple iOS WebKit resource management [CVE-2011-3050]
🔒
🔒
6385
Apple iOS WebKit resource management [CVE-2011-3044]
🔒
🔒
6384
Apple iOS WebKit resource management [CVE-2011-3043]
🔒
🔒
6383
Apple iOS WebKit resource management [CVE-2011-3042]
🔒
🔒
6382
Apple iOS WebKit resource management [CVE-2011-3041]
🔒
🔒
6381
Apple iOS WebKit resource management [CVE-2011-3040]
🔒
🔒
6380
Apple iOS WebKit resource management [CVE-2011-3039]
🔒
🔒
6379
Apple iOS WebKit resource management [CVE-2011-3038]
🔒
🔒
6378
Apple iOS WebKit use after free [CVE-2011-3037]
🔒
🔒
6377
Apple iOS WebKit use after free [CVE-2011-3036]
🔒
🔒
6376
Apple iOS WebKit resource management [CVE-2011-3035]
🔒
🔒
6375
Apple iOS WebKit resource management [CVE-2011-3034]
🔒
🔒
6374
Apple iOS WebKit resource management [CVE-2011-3032]
🔒
🔒
6373
Apple iOS WebKit use after free [CVE-2011-3027]
🔒
🔒
6372
Apple iOS WebKit resource management [CVE-2011-3021]
🔒
🔒
6371
Apple iOS WebKit resource management [CVE-2011-3016]
🔒
🔒
6370
Apple iOS UIKit cryptographic issues [CVE-2012-3746]
🔒
6369
Apple iOS Message memory corruption [CVE-2012-3745]
🔒
6368
Apple iOS Message Address authentication spoofing [CVE-2012-3744]
🔒
6367
Apple iOS System Logs access control [CVE-2012-3743]
🔒
6366
Apple iOS Safari access control [CVE-2012-0680]
🔒
🔒
6365
Apple iOS Safari access control [CVE-2012-3742]
🔒
6364
Apple iOS Restrictions improper authentication [CVE-2012-3741]
🔒
6363
Apple iOS Passcode Lock Screen access control [CVE-2012-3740]
🔒
6362
Apple iOS Passcode Lock Screen access control [CVE-2012-3739]
🔒
6361
Apple iOS Passcode Lock Screen access control [CVE-2012-3738]
🔒
6360
Apple iOS Passcode Lock Screen access control [CVE-2012-3737]
🔒
6359
Apple iOS Passcode Lock Screen access control [CVE-2012-3736]
🔒
6358
Apple iOS Passcode Lock Screen information disclosure [CVE-2012-3735]
🔒
6357
Apple iOS OpenGL memory corruption [CVE-2011-3457]
🔒
🔒
6356
Apple iOS Office Viewer cryptographic issues [CVE-2012-3734]
🔒
6355
Apple iOS iMessage Reply information disclosure [CVE-2012-3733]
🔒
6354
Apple iOS Mail S/MIME cryptographic issues [CVE-2012-3732]
🔒
6353
Apple iOS Mail Attachment Data Protection improper authentication
🔒
6352
Apple iOS Mail Attachment authentication spoofing [CVE-2012-3730]
🔒
6351
Apple iOS libxml memory corruption [CVE-2011-3919]
🔒
🔒
6350
Apple iOS libxml resource management [CVE-2011-2834]
🔒
🔒
6349
Apple iOS libxml resource management [CVE-2011-2821]
🔒
🔒
6348
Apple iOS libxml numeric error [CVE-2011-1944]
🔒
🔒
6347
Apple iOS Berkeley Packet Filter Interpreter access control [CVE-2012-3729]
🔒
6346
Apple iOS Kernel ioctls access control [CVE-2012-3728]
🔒
6345
Apple iOS IPSec memory corruption [CVE-2012-3727]
🔒
6344
Apple iOS International Components for Unicode memory corruption
🔒
🔒
6343
Apple iOS ImageIO numeric error [CVE-2012-1173]
🔒
🔒
🔒
6342
Apple iOS ImageIO resource management [CVE-2012-3726]
🔒
6341
Apple iOS ImageIO uninitialized resource [CVE-2011-3328]
🔒
🔒
6340
Apple iOS ImageIO memory corruption [CVE-2011-3048]
🔒
🔒
6339
Apple iOS ImageIO numeric error [CVE-2011-3026]
🔒
🔒
🔒
6338
Apple iOS ImageIO memory corruption [CVE-2011-1167]
🔒
🔒
🔒
6337
Apple iOS DHCP Client information disclosure [CVE-2012-3725]
🔒
6336
Apple iOS CoreMedia resource management [CVE-2012-3722]
🔒
6335
Apple iOS FreeType memory corruption [CVE-2012-1144]
🔒
🔒
6334
Apple iOS FreeType numeric error [CVE-2012-1143]
🔒
🔒
6333
Apple iOS FreeType memory corruption [CVE-2012-1142]
🔒
🔒
6332
Apple iOS FreeType memory corruption [CVE-2012-1141]
🔒
🔒
6331
Apple iOS FreeType memory corruption [CVE-2012-1140]
🔒
🔒
6330
Apple iOS FreeType memory corruption [CVE-2012-1139]
🔒
🔒
6329
Apple iOS FreeType memory corruption [CVE-2012-1138]
🔒
🔒
6328
Apple iOS FreeType memory corruption [CVE-2012-1137]
🔒
🔒
6327
Apple iOS FreeType memory corruption [CVE-2012-1136]
🔒
🔒
6326
Apple iOS FreeType memory corruption [CVE-2012-1135]
🔒
🔒
6325
Apple iOS FreeType memory corruption [CVE-2012-1134]
🔒
🔒
6324
Apple iOS FreeType memory corruption [CVE-2012-1133]
🔒
🔒
6323
Apple iOS FreeType memory corruption [CVE-2012-1132]
🔒
🔒
6322
Apple iOS FreeType memory corruption [CVE-2012-1131]
🔒
🔒
6321
Apple iOS FreeType memory corruption [CVE-2012-1130]
🔒
🔒
6320
Apple iOS FreeType memory corruption [CVE-2012-1129]
🔒
🔒
6319
Apple iOS FreeType memory corruption [CVE-2012-1128]
🔒
🔒
6318
Apple iOS FreeType memory corruption [CVE-2012-1127]
🔒
🔒
6317
Apple iOS FreeType memory corruption [CVE-2012-1126]
🔒
🔒
6316
Apple iOS CFNetwork URL information disclosure [CVE-2012-3724]
🔒
6315
Cisco ASA-CX resource management [CVE-2012-4629]
🔒
6314
Google Chrome URI access control [CVE-2012-4906]
6313
Tor util.c tor_timegm input validation
🔒
🔒
6312
Tor policies.c compare_tor_addr_to_addr_policy denial of service
🔒
🔒
6311
VMare Workstation/Fusion/ESX/Player Library tpfc.dll untrusted search path
🔒
6310
Frank Denis Pure-FTPd Command ftpd.c doreply null pointer dereference
6308
Google Chrome Current Tab cross site scripting [CVE-2012-4904]
6307
Google Chrome file URL access control [CVE-2012-4903]
6306
Google Chrome Same Origin Policy access control [CVE-2012-4908]
6305
Google Chrome API Javascript access control [CVE-2012-4907]
6304
Google Chrome Intent Extra Data cross site scripting [CVE-2012-4905]
6303
Google Chrome Local Application information disclosure [CVE-2012-4909]
6302
Adobe Photoshop SGI24LogLum photoshop.exe memory corruption
🔒
🔒
6301
Apache HTTP Server mod_pagespeed cross site scripting [CVE-2012-4360]
🔒
🔒
6300
Apache HTTP Server mod_pagespeed input validation [CVE-2012-4001]
🔒
🔒
6299
Microsoft Internet Explorer HTML mshtml.dll Exec memory corruption
🔒
🔒
🔒
🔒
🔒
6298
IBM AIX NFS Service denial of service [CVE-2012-4817]
🔒
6297
Novell GroupWise Web Admin Interface gwia.exe numeric error
🔒
🔒
6296
ISC DHCP IPv6 Lease Expiration Time denial of service [CVE-2012-3955]
🔒
🔒
6295
ISC BIND Assertion Error Resource Record Parser denial of service
🔒
🔒
6294
OpenX updates-history.php sql injection
6293
RealNetworks RealPlayer memory corruption [CVE-2012-2409]
🔒
🔒
6292
RealNetworks RealPlayer memory corruption [CVE-2012-2410]
🔒
🔒
6291
RealNetworks RealPlayer RealAudio Codec numeric error [CVE-2012-3234]
🔒
🔒
6290
FreeRADIUS Function Certificate cbtls_verify memory corruption
🔒
🔒
6289
F5 BIG-IP ASM Traffic Overview Page cross site scripting [CVE-2012-2975]
🔒
6288
Apple iTunes WebKit memory corruption [CVE-2012-3712]
🔒
🔒
6287
Apple iTunes WebKit memory corruption [CVE-2012-3711]
🔒
🔒
6286
Apple iTunes WebKit memory corruption [CVE-2012-3710]
🔒
🔒
6285
Apple iTunes WebKit memory corruption [CVE-2012-3709]
🔒
🔒
6284
Apple iTunes WebKit memory corruption [CVE-2012-3708]
🔒
🔒
6283
Apple iTunes WebKit memory corruption [CVE-2012-3707]
🔒
🔒
6282
Apple iTunes WebKit memory corruption [CVE-2012-3706]
🔒
🔒
6281
Apple iTunes WebKit memory corruption [CVE-2012-3705]
🔒
🔒
6280
Apple iTunes WebKit memory corruption [CVE-2012-3704]
🔒
🔒
6279
Apple iTunes WebKit memory corruption [CVE-2012-3703]
🔒
🔒
6278
Apple iTunes WebKit memory corruption [CVE-2012-3702]
🔒
🔒
6277
Apple iTunes WebKit memory corruption [CVE-2012-3701]
🔒
🔒
6276
Apple iTunes WebKit memory corruption [CVE-2012-3700]
🔒
🔒
6275
Apple iTunes WebKit memory corruption [CVE-2012-3699]
🔒
🔒
6274
Apple iTunes WebKit memory corruption [CVE-2012-3692]
🔒
🔒
6273
Apple iTunes WebKit memory corruption [CVE-2012-3688]
🔒
🔒
6272
Apple iTunes WebKit memory corruption [CVE-2012-3687]
🔒
🔒
6271
Apple iTunes WebKit memory corruption [CVE-2012-3686]
🔒
6270
Apple iTunes WebKit memory corruption [CVE-2012-3685]
🔒
🔒
6269
Apple iTunes WebKit memory corruption [CVE-2012-3684]
🔒
🔒
6268
Apple iTunes WebKit memory corruption [CVE-2012-3683]
🔒
6267
Apple iTunes WebKit memory corruption [CVE-2012-3682]
🔒
6266
Apple iTunes WebKit memory corruption [CVE-2012-3681]
🔒
6265
Apple iTunes WebKit memory corruption [CVE-2012-3680]
🔒
🔒
6264
Apple iTunes WebKit memory corruption [CVE-2012-3679]
🔒
🔒
6263
Apple iTunes WebKit memory corruption [CVE-2012-3678]
🔒
🔒
6262
Apple iTunes WebKit memory corruption [CVE-2012-3677]
🔒
🔒
6261
Apple iTunes WebKit memory corruption [CVE-2012-3676]
🔒
🔒
6260
Apple iTunes WebKit memory corruption [CVE-2012-3675]
🔒
🔒
6259
Apple iTunes WebKit memory corruption [CVE-2012-3674]
🔒
🔒
6258
Apple iTunes WebKit memory corruption [CVE-2012-3673]
🔒
🔒
6257
Apple iTunes WebKit memory corruption [CVE-2012-3672]
🔒
🔒
6256
Apple iTunes WebKit memory corruption [CVE-2012-3671]
🔒
🔒
6255
Apple iTunes WebKit memory corruption [CVE-2012-3670]
🔒
🔒
6254
Apple iTunes WebKit memory corruption [CVE-2012-3669]
🔒
🔒
6253
Apple iTunes WebKit memory corruption [CVE-2012-3668]
🔒
6252
Apple iTunes WebKit memory corruption [CVE-2012-3667]
🔒
6251
Apple iTunes WebKit memory corruption [CVE-2012-3666]
🔒
6250
Apple iTunes WebKit memory corruption [CVE-2012-3665]
🔒
6249
Apple iTunes WebKit memory corruption [CVE-2012-3664]
🔒
🔒
6248
Apple iTunes WebKit memory corruption [CVE-2012-3663]
🔒
🔒
6247
Apple iTunes WebKit memory corruption [CVE-2012-3661]
🔒
🔒
6246
Apple iTunes WebKit memory corruption [CVE-2012-3660]
🔒
🔒
6245
Apple iTunes WebKit memory corruption [CVE-2012-3659]
🔒
🔒
6244
Apple iTunes WebKit memory corruption [CVE-2012-3658]
🔒
🔒
6243
Apple iTunes WebKit memory corruption [CVE-2012-3657]
🔒
🔒
6242
Apple iTunes WebKit memory corruption [CVE-2012-3656]
🔒
🔒
6241
Apple iTunes WebKit memory corruption [CVE-2012-3655]
🔒
🔒
6240
Apple iTunes WebKit memory corruption [CVE-2012-3654]
🔒
🔒
6239
Apple iTunes WebKit memory corruption [CVE-2012-3653]
🔒
🔒
6238
Apple iTunes WebKit memory corruption [CVE-2012-3652]
🔒
🔒
6237
Apple iTunes WebKit memory corruption [CVE-2012-3651]
🔒
🔒
6236
Apple iTunes WebKit memory corruption [CVE-2012-3649]
🔒
🔒
6235
Apple iTunes WebKit memory corruption [CVE-2012-3648]
🔒
🔒
6234
Apple iTunes WebKit memory corruption [CVE-2012-3647]
🔒
🔒
6233
Apple iTunes WebKit memory corruption [CVE-2012-3646]
🔒
🔒
6232
Apple iTunes WebKit memory corruption [CVE-2012-3645]
🔒
🔒
6231
Apple iTunes WebKit memory corruption [CVE-2012-3644]
🔒
🔒
6230
Apple iTunes WebKit memory corruption [CVE-2012-3643]
🔒
🔒
6229
Apple iTunes WebKit memory corruption [CVE-2012-3642]
🔒
🔒
6228
Apple iTunes WebKit memory corruption [CVE-2012-3641]
🔒
🔒
6227
Apple iTunes WebKit memory corruption [CVE-2012-3640]
🔒
🔒
6226
Apple iTunes WebKit memory corruption [CVE-2012-3639]
🔒
🔒
6225
Apple iTunes WebKit memory corruption [CVE-2012-3638]
🔒
🔒
6224
Apple iTunes WebKit memory corruption [CVE-2012-3637]
🔒
🔒
6223
Apple iTunes WebKit memory corruption [CVE-2012-3636]
🔒
🔒
6222
Apple iTunes WebKit memory corruption [CVE-2012-3635]
🔒
🔒
6221
Apple iTunes WebKit memory corruption [CVE-2012-3634]
🔒
🔒
6220
Apple iTunes WebKit memory corruption [CVE-2012-3633]
🔒
🔒
6219
Apple iTunes WebKit memory corruption [CVE-2012-3632]
🔒
🔒
6218
Apple iTunes WebKit memory corruption [CVE-2012-3631]
🔒
🔒
6217
Apple iTunes WebKit memory corruption [CVE-2012-3630]
🔒
🔒
6216
Apple iTunes WebKit memory corruption [CVE-2012-3629]
🔒
🔒
6215
Apple iTunes WebKit memory corruption [CVE-2012-3628]
🔒
🔒
6214
Apple iTunes WebKit memory corruption [CVE-2012-3627]
🔒
🔒
6213
Apple iTunes WebKit memory corruption [CVE-2012-3626]
🔒
🔒
6212
Apple iTunes WebKit memory corruption [CVE-2012-3625]
🔒
🔒
6211
Apple iTunes WebKit memory corruption [CVE-2012-3624]
🔒
🔒
6210
Apple iTunes WebKit memory corruption [CVE-2012-3623]
🔒
🔒
6209
Apple iTunes WebKit memory corruption [CVE-2012-3622]
🔒
🔒
6208
Apple iTunes WebKit memory corruption [CVE-2012-3621]
🔒
🔒
6207
Apple iTunes WebKit memory corruption [CVE-2012-3620]
🔒
🔒
6206
Apple iTunes WebKit memory corruption [CVE-2012-3618]
🔒
🔒
6205
Apple iTunes WebKit memory corruption [CVE-2012-3617]
🔒
🔒
6204
Apple iTunes WebKit memory corruption [CVE-2012-3616]
🔒
🔒
6203
Apple iTunes WebKit memory corruption [CVE-2012-3615]
🔒
🔒
6202
Apple iTunes WebKit memory corruption [CVE-2012-3614]
🔒
🔒
6201
Apple iTunes WebKit memory corruption [CVE-2012-3613]
🔒
🔒
6200
Apple iTunes WebKit memory corruption [CVE-2012-3612]
🔒
🔒
6199
Apple iTunes WebKit memory corruption [CVE-2012-3611]
🔒
🔒
6198
Apple iTunes WebKit memory corruption [CVE-2012-3610]
🔒
🔒
6197
Apple iTunes WebKit memory corruption [CVE-2012-3609]
🔒
🔒
6196
Apple iTunes WebKit memory corruption [CVE-2012-3608]
🔒
🔒
6195
Apple iTunes WebKit memory corruption [CVE-2012-3607]
🔒
🔒
6194
Apple iTunes WebKit memory corruption [CVE-2012-3606]
🔒
🔒
6193
Apple iTunes WebKit memory corruption [CVE-2012-3605]
🔒
🔒
6192
Apple iTunes WebKit memory corruption [CVE-2012-3604]
🔒
🔒
6191
Apple iTunes WebKit memory corruption [CVE-2012-3603]
🔒
🔒
6190
Apple iTunes WebKit memory corruption [CVE-2012-3602]
🔒
🔒
6189
Apple iTunes WebKit memory corruption [CVE-2012-3601]
🔒
🔒
6188
Apple iTunes WebKit memory corruption [CVE-2012-3600]
🔒
🔒
6187
Apple iTunes WebKit memory corruption [CVE-2012-3599]
🔒
🔒
6186
Apple iTunes WebKit memory corruption [CVE-2012-3598]
🔒
🔒
6185
Apple iTunes WebKit memory corruption [CVE-2012-3597]
🔒
🔒
6184
Apple iTunes WebKit memory corruption [CVE-2012-3596]
🔒
🔒
6183
Apple iTunes WebKit memory corruption [CVE-2012-3595]
🔒
🔒
6182
Apple iTunes WebKit memory corruption [CVE-2012-3594]
🔒
🔒
6181
Apple iTunes WebKit memory corruption [CVE-2012-3593]
🔒
🔒
6180
Apple iTunes WebKit uninitialized resource [CVE-2012-3592]
🔒
🔒
6179
Apple iTunes WebKit uninitialized resource [CVE-2012-3591]
🔒
🔒
6178
Apple iTunes WebKit uninitialized resource [CVE-2012-3590]
🔒
🔒
6177
Apple iTunes WebKit uninitialized resource [CVE-2012-3589]
🔒
🔒
6176
Apple iTunes WebKit resource management [CVE-2012-2843]
🔒
🔒
6175
Apple iTunes WebKit resource management [CVE-2012-2842]
🔒
🔒
6174
Apple iTunes WebKit resource management [CVE-2012-2831]
🔒
🔒
6173
Apple iTunes WebKit resource management [CVE-2012-2829]
🔒
🔒
6172
Apple iTunes WebKit resource management [CVE-2012-2818]
🔒
🔒
6171
Apple iTunes WebKit resource management [CVE-2012-2817]
🔒
🔒
6170
Apple iTunes WebKit resource management [CVE-2012-1521]
🔒
🔒
6169
Apple iTunes WebKit memory corruption [CVE-2012-1520]
🔒
🔒
6168
Apple iTunes WebKit memory corruption [CVE-2012-0683]
🔒
🔒
6167
Apple iTunes WebKit memory corruption [CVE-2012-0682]
🔒
🔒
6166
Apple iTunes WebKit resource management [CVE-2011-3971]
🔒
🔒
6165
Apple iTunes WebKit resource management [CVE-2011-3969]
🔒
🔒
6164
Apple iTunes WebKit resource management [CVE-2011-3968]
🔒
🔒
6163
Apple iTunes WebKit resource management [CVE-2011-3966]
🔒
🔒
6162
Apple iTunes WebKit use after free [CVE-2011-3958]
🔒
🔒
6161
Apple iTunes WebKit memory corruption [CVE-2011-3926]
🔒
🔒
6160
Apple iTunes WebKit resource management [CVE-2011-3924]
🔒
🔒
6159
Apple iTunes WebKit resource management [CVE-2011-3913]
🔒
🔒
6158
Apple iTunes WebKit resource management [CVE-2011-3105]
🔒
🔒
6157
Apple iTunes WebKit race condition [CVE-2011-3090]
🔒
🔒
6156
Apple iTunes WebKit resource management [CVE-2011-3089]
🔒
🔒
6155
Apple iTunes WebKit resource management [CVE-2011-3086]
🔒
🔒
6154
Apple iTunes WebKit resource management [CVE-2011-3081]
🔒
🔒
6153
Apple iTunes WebKit resource management [CVE-2011-3078]
🔒
🔒
6152
Apple iTunes WebKit resource management [CVE-2011-3076]
🔒
🔒
6151
Apple iTunes WebKit resource management [CVE-2011-3075]
🔒
🔒
6150
Apple iTunes WebKit resource management [CVE-2011-3074]
🔒
🔒
6149
Apple iTunes WebKit resource management [CVE-2011-3073]
🔒
🔒
6148
Apple iTunes WebKit resource management [CVE-2011-3071]
🔒
🔒
6147
Apple iTunes WebKit resource management [CVE-2011-3069]
🔒
🔒
6146
Apple iTunes WebKit resource management [CVE-2011-3068]
🔒
🔒
6145
Apple iTunes WebKit resource management [CVE-2011-3064]
🔒
🔒
6144
Apple iTunes WebKit memory corruption [CVE-2011-3060]
🔒
🔒
6143
Apple iTunes WebKit memory corruption [CVE-2011-3059]
🔒
🔒
6142
Apple iTunes WebKit resource management [CVE-2011-3053]
🔒
🔒
6141
Apple iTunes WebKit resource management [CVE-2011-3050]
🔒
🔒
6140
Apple iTunes WebKit resource management [CVE-2011-3044]
🔒
🔒
6139
Apple iTunes WebKit resource management [CVE-2011-3043]
🔒
🔒
6138
Apple iTunes WebKit resource management [CVE-2011-3042]
🔒
🔒
6137
Apple iTunes WebKit resource management [CVE-2011-3041]
🔒
🔒
6136
Apple iTunes WebKit resource management [CVE-2011-3040]
🔒
🔒
6135
Apple iTunes WebKit resource management [CVE-2011-3039]
🔒
🔒
6134
Apple iTunes WebKit resource management [CVE-2011-3038]
🔒
🔒
6133
Apple iTunes WebKit use after free [CVE-2011-3037]
🔒
🔒
6132
Apple iTunes WebKit use after free [CVE-2011-3036]
🔒
🔒
6131
Apple iTunes WebKit resource management [CVE-2011-3035]
🔒
🔒
6130
Apple iTunes WebKit resource management [CVE-2011-3034]
🔒
🔒
6129
Apple iTunes WebKit resource management [CVE-2011-3032]
🔒
🔒
6128
Apple iTunes WebKit use after free [CVE-2011-3027]
🔒
🔒
6127
Apple iTunes WebKit resource management [CVE-2011-3021]
🔒
🔒
6126
Apple iTunes WebKit resource management [CVE-2011-3016]
🔒
🔒
6125
Adobe ColdFusion denial of service [CVE-2012-2048]
🔒
6124
Adobe Flash Player Logic Error integer coercion [CVE-2012-4171]
🔒
🔒
6123
Apache Wicket Ajax Link cross site scripting [CVE-2012-3373]
6122
Jamie Cameron Webmin show.cgi open privileges management
🔒
🔒
6121
Jamie Cameron Webmin edit_html.cgi improper authentication
🔒
🔒
6120
WhatsApp Messenger Encryption missing encryption
6119
Jamie Cameron Webmin edit_mon.cgi input validation
🔒
🔒
6118
Jamie Cameron Webmin save_mon.cgi input validation
🔒
6117
Citrix Xen Qemu Monitor information disclosure [CVE-2012-4411]
🔒
🔒
6116
Citrix XenServer PHYSDEVOP_get_free_pirq input validation
🔒
🔒
6115
Citrix Xen PHYSDEVOP_get_free_pirq input validation
🔒
🔒
6114
Citrix XenServer Grand Table GNTTABOP_swap_grant_ref access control
6113
Citrix Xen Grand Table GNTTABOP_swap_grant_ref access control
6112
Citrix Xen XENMEM_populate_physmap config
🔒
🔒
6111
Citrix Xen Transcendent Memory (TMEM) input validation [CVE-2012-3497]
🔒
🔒
6110
Citrix XenServer PHYSDEVOP_get_free_priq input validation
🔒
🔒
6109
Citrix Xen PHYSDEVOP_get_free_priq input validation
🔒
🔒
6108
Citrix XenServer set_debugreg access control
🔒
🔒
6107
Citrix XenServer Qemu Emulator input validation [CVE-2012-3515]
🔒
🔒
6106
Citrix Xen set_debugreg access control
🔒
🔒
6105
Citrix Xen Qemu Emulator input validation [CVE-2012-3515]
🔒
🔒
6104
Tor Document routerparse.c networkstatus_parse_vote_from_string memory corruption
🔒
🔒
6103
Tor Relay-List Iteration routerlist.c information disclosure
🔒
🔒
6102
Tor dns.c resource management
🔒
🔒
6101
MediaWiki User Block Attempt information disclosure [CVE-2012-4382]
🔒
🔒
6100
MediaWiki Local Database External Authentication Plugin information disclosure
🔒
🔒
6099
MediaWiki GlobalBlocking Extension access control [CVE-2012-4380]
🔒
🔒
6098
MediaWiki Submission index.php cross site scripting
🔒
🔒
6097
MediaWiki File Tag cross site scripting [CVE-2012-4377]
🔒
🔒
6096
Websense Web Security access control [CVE-2011-5102]
🔒
6095
Websense Email Security SMTP information disclosure [CVE-2012-4605]
🔒
6094
Wireshark DRDA Dissector packet-drda.c dissect_drda resource management
🔒
🔒
🔒
6093
Apple iChat Server XMPP Server Dialback input validation [CVE-2012-4672]
6092
Apache HTTP Server mod_proxy_ajp.c information disclosure
🔒
6090
Apache HTTP Server mod_proxy_http.c information disclosure
🔒
6089
Opera Web Browser Small Window Dialog Box Button Display authentication spoofing
🔒
🔒
6088
MediaWiki External Authentication Plugin cross site scripting
🔒
🔒
6087
Oracle Java JRE/SE Sandbox privileges management
6086
MediaWiki cross site scripting [CVE-2012-4377]
🔒
🔒
6085
Symantec PGP Universal Server Key Search access control [CVE-2012-3582]
6084
Mozilla Bugzilla Username Parser search credentials management
🔒
🔒
6082
Mozilla Bugzilla Extension Directory Browser credentials management
🔒
🔒
6081
Digium Asterisk Manager Interface manager.c privileges management
🔒
🔒
6080
Digium Asterisk IAX2 Channel Driver chan_iax2.c access control
🔒
🔒
6079
Google Chrome SSL cross site scripting [CVE-2012-2872]
🔒
🔒
6078
Google Chrome XSL tree.h denial of service
🔒
🔒
6077
Google Chrome Xpath functions.c xsltGenerateIdFunction resource management
🔒
🔒
6076
Google Chrome memory corruption [CVE-2012-2869]
🔒
🔒
6075
Google Chrome XMLHttpRequest ResourceResponse.cpp race condition
🔒
🔒
6074
Google Chrome denial of service [CVE-2012-2867]
🔒
🔒
6072
Google Chrome run-in Elemente denial of service [CVE-2012-2866]
🔒
🔒
6071
Google Chrome memory corruption [CVE-2012-2856]
🔒
🔒
6070
Apache Struts Token Name Configuration Parameter cross-site request forgery
6069
Apache Struts Request Parameter cross-site request forgery [CVE-2012-4386]
6068
Mozilla Firefox HTTPMonitor Extension access control [CVE-2012-3973]
🔒
🔒
6067
Mozilla Firefox/Thunderbird SVG File Value Addition Filter numeric error
🔒
🔒
6066
Mozilla Firefox/Thunderbird Web Console eval code injection
🔒
🔒
6065
Mozilla Firefox __android_log_print dump memory corruption
🔒
🔒
6064
Mozilla Firefox/Thunderbird CheckURL access control
🔒
🔒
6063
Mozilla Firefox SSL Certificate OnLocationChange use after free
🔒
🔒
6062
Mozilla Firefox/Thunderbird DOMParser information disclosure
🔒
🔒
6061
Mozilla Firefox/Thunderbird Root Partition Executable resource management
🔒
🔒
6060
Mozilla Firefox/Thunderbird XSLT Format-Number Feature information disclosure
🔒
🔒
6059
Mozilla Firefox/Thunderbird Graphite 2 Run memory corruption
🔒
🔒
6058
Mozilla Firefox/Thunderbird Scalable Vector Graphics File Length resource management
🔒
🔒
6057
Mozilla Firefox/Thunderbird Mesa Driver 16 Sampler Uniform memory corruption
🔒
🔒
6056
Mozilla Firefox/Thunderbird WebGL Shader resource management
🔒
🔒
6055
Mozilla Firefox BMP Height Header memory corruption [CVE-2012-3966]
🔒
🔒
6054
Mozilla Firefox about:newtab access control [CVE-2012-3965]
🔒
🔒
6053
Mozilla Firefox/Thunderbird Object.defineProperty cross site scripting
🔒
🔒
6052
Mozilla Firefox/Thunderbird Text Runs memory corruption [CVE-2012-3962]
🔒
🔒
6051
Adobe Photoshop PNG Image MultiPlugin.8BF memory corruption
🔒
🔒
🔒
6050
FreeBSD geli cryptographic issues [CVE-2012-4578]
6049
Mozilla Firefox/Thunderbird DeleteNonTableElements resource management
🔒
🔒
6048
Mozilla Firefox/Thunderbird MarkLineDirty memory corruption
🔒
🔒
6047
Mozilla Firefox/Thunderbird Run resource management
🔒
🔒
6046
Mozilla Firefox/Thunderbird SubmitNamesValues resource management
🔒
🔒
6045
Mozilla Firefox/Thunderbird CompleteMove resource management
🔒
🔒
6044
Mozilla Firefox/Thunderbird CanBreakLineBefore resource management
🔒
🔒
6043
Mozilla Firefox/Thunderbird Browser Engine memory corruption
🔒
🔒
6042
Mozilla Firefox/Thunderbird Browser Engine memory corruption
🔒
🔒
6041
Mozilla Firefox/Thunderbird LoadObject resource management
🔒
🔒
6040
Mozilla Firefox/Thunderbird CollapseAdjacentTextNodes resource management
🔒
🔒
6039
Mozilla Firefox/Thunderbird GetUserData resource management
🔒
🔒
6038
Mozilla Firefox/Thunderbird MapAllocToTraceKind resource management
🔒
🔒
6037
Mozilla Firefox/Thunderbird ~RangeData resource management
🔒
🔒
6036
Mozilla Firefox/Thunderbird SetCurrentDictionary resource management
🔒
🔒
6035
Mozilla Firefox/Thunderbird SelAdjDeleteNode resource management
🔒
🔒
6034
Linux Kernel extents.c ext4_ext_more_to_rm race condition
🔒
🔒
6033
Linux Kernel i.MX Clock Infrastructure race condition [CVE-2012-3552]
🔒
🔒
6032
Oracle Java JRE/SDK Beans com.sun.beans.finder.FieldFinder memory corruption
🔒
🔒
6031
Oracle Java JRE/SDK Beans com.sun.beans.finder.ConstructorFinder memory corruption
🔒
🔒
6030
Oracle Java JRE/JDK SunToolkit getField privileges management
🔒
🔒
6029
Microsoft Windows MS-CHAP V2 Authentication missing encryption
6028
Linux Kernel madvise.c madvise_remove race condition
🔒
🔒
6027
Amazon Kindle Touch Lab126 com.lab126.system code injection
6026
Samsung Galaxy S dmesg Buffer credentials management [CVE-2012-2980]
6025
HTC EVO Shift 4G/ChaCha/Status/Desire Z/G2 dmesg Buffer credentials management
6024
IBM WebSphere Global Security Kit (GSKit) cryptographic issues
🔒
🔒
6023
Symantec Gateway Admin Authentication cross-site request forgery
🔒
🔒
6022
phpMyAdmin Database Structure Page CREATE TABLE cross site scripting
🔒
🔒
6021
phpMyAdmin Database Structure Page DROP Link cross site scripting
🔒
🔒
6020
phpMyAdmin GIS Data cross site scripting [CVE-2012-4579]
🔒
6019
phpMyAdmin Trigger cross site scripting [CVE-2012-4579]
🔒
🔒
6018
phpMyAdmin Trigger Add Trigger cross site scripting
🔒
🔒
6017
phpMyAdmin DROP cross site scripting
🔒
🔒
6016
Foxit Reader Facebook Plugin dwmapi.dll untrusted search path
🔒
6015
Websense Content Gateway m_overview.ink cross site scripting
6014
Oracle Java SE/JRE SunToolkit rt.jar setAccessible privileges management
🔒
🔒
🔒
🔒
6013
McAfee E-Mail Gateway Reflected cross site scripting [CVE-2012-4597]
🔒
6012
McAfee E-Mail/Web Security Reflected cross site scripting [CVE-2012-4597]
🔒
6011
McAfee E-Mail Gateway improper authentication [CVE-2012-4595]
🔒
6010
McAfee E-Mail/Web Security improper authentication [CVE-2012-4595]
🔒
6009
McAfee E-Mail Gateway path traversal [CVE-2012-4596]
🔒
6008
Linux Kernel avahi/NetworkManager af_netlink.c scm_send improper authentication
🔒
🔒
6007
Foxit Reader memory corruption [CVE-2012-4337]
🔒
🔒
6006
Adobe Flash Player information disclosure [CVE-2012-4168]
🔒
🔒
6005
Adobe Flash Player numeric error [CVE-2012-4167]
🔒
🔒
6004
Adobe Flash Player memory corruption [CVE-2012-4166]
🔒
6003
Adobe Flash Player memory corruption [CVE-2012-4165]
🔒
🔒
6002
Adobe Flash Player memory corruption [CVE-2012-4164]
🔒
🔒
6001
Adobe Flash Player memory corruption [CVE-2012-4163]
🔒
🔒
6000
Wireshark AFP Dissector packet-afp.c resource management
🔒
🔒
5999
Wireshark EtherCAT Mailbox Dissector packet-ecatmb.c numeric error
🔒
🔒
5998
Wireshark CTDB Dissector resource management [CVE-2012-4290]
🔒
🔒
5997
Wireshark ERF Dissector packet-erf.c channelised_fill_sdh_g707_format memory corruption
🔒
🔒
5996
Wireshark Ixia IxVeriWave File Parser vwr.c vwr_read_rec_data_ethernet numeric error
🔒
🔒
5995
Wireshark pcap-ng File Parser pcapng.c pcapng_read_packet_block numeric error
🔒
🔒
5994
Wireshark MongoDB Dissector packet-mongo.c resource management
🔒
🔒
5993
Wireshark XTP Dissector packet-xtp.c numeric error
🔒
🔒
5992
Wireshark CIP Dissector resource management [CVE-2012-4291]
🔒
🔒
5991
Wireshark STUN Dissector packet-stun.c input validation
🔒
🔒
5990
Wireshark RTPS2 Dissector packet-rtps2.c resource management
🔒
🔒
5989
Wireshark GSM RLC MAC Dissector packet-gsm_rlcmac.c dissect_gsm_rlcmac_downlink memory corruption
🔒
🔒
5988
TYPO3 Install Tool cross site scripting [CVE-2012-3531]
🔒
🔒
5987
TYPO3 Backend Help System view_help.php unserialize cryptographic issues
🔒
🔒
5985
TYPO3 HTML Sanitizing API t3lib_div RemoveXSS cryptographic issues
🔒
🔒
5984
IBM Lotus Domino HTTP Server input validation [CVE-2012-3301]
🔒
5983
IBM Lotus Domino WebMail UI/Domino Help cross site scripting
🔒
5982
NullSoft WinAmp Browser denial of service
5981
Oracle MySQL Server Sort Order Index Calculation resource management
🔒
🔒
5980
Adobe Acrobat Reader memory corruption [CVE-2012-4363]
🔒
🔒
5979
Alt-N MDaemon Email cross site scripting [CVE-2012-2584]
🔒
5976
Apple iOS SMS User Data Header authentication spoofing [Disputed]
5974
IBM WebSphere MQ cross-site request forgery [CVE-2012-3294]
5973
IBM WebSphere MQ access control [CVE-2012-2206]
5972
Adobe Acrobat Reader memory corruption [CVE-2012-4160]
🔒
🔒
5971
Adobe Acrobat Reader memory corruption [CVE-2012-4159]
🔒
🔒
5970
Adobe Acrobat Reader memory corruption [CVE-2012-4158]
🔒
🔒
5969
Adobe Acrobat Reader memory corruption [CVE-2012-4157]
🔒
🔒
🔒
5968
Adobe Acrobat Reader memory corruption [CVE-2012-4156]
🔒
🔒
5967
Adobe Acrobat Reader memory corruption [CVE-2012-4155]
🔒
🔒
5966
Adobe Acrobat Reader memory corruption [CVE-2012-4154]
🔒
🔒
5965
Adobe Acrobat Reader memory corruption [CVE-2012-4153]
🔒
🔒
5964
Adobe Acrobat Reader memory corruption [CVE-2012-4152]
🔒
🔒
5963
Adobe Acrobat Reader memory corruption [CVE-2012-4151]
🔒
🔒
5962
Adobe Acrobat Reader memory corruption [CVE-2012-4150]
🔒
🔒
5961
Adobe Acrobat Reader memory corruption [CVE-2012-4149]
🔒
🔒
5960
Adobe Acrobat Reader memory corruption [CVE-2012-2051]
🔒
🔒
5959
Adobe Acrobat Reader memory corruption [CVE-2012-4148]
🔒
🔒
5958
Adobe Acrobat Reader memory corruption [CVE-2012-4147]
🔒
🔒
5957
Adobe Acrobat Reader memory corruption [CVE-2012-4162]
🔒
🔒
5956
Adobe Acrobat Reader memory corruption [CVE-2012-4161]
🔒
🔒
5955
Adobe Acrobat Reader memory corruption [CVE-2012-2050]
🔒
🔒
🔒
5954
Adobe Acrobat Reader memory corruption [CVE-2012-2049]
🔒
🔒
🔒
5953
Adobe Acrobat Reader memory corruption [CVE-2012-1525]
🔒
🔒
5952
Adobe Shockwave memory corruption [CVE-2012-2047]
🔒
🔒
5951
Adobe Shockwave memory corruption [CVE-2012-2046]
🔒
🔒
5950
Adobe Shockwave memory corruption [CVE-2012-2045]
🔒
🔒
5949
Adobe Shockwave memory corruption [CVE-2012-2044]
🔒
🔒
5948
Adobe Shockwave memory corruption [CVE-2012-2043]
🔒
🔒
5947
Adobe Flash Player memory corruption [CVE-2012-1535]
🔒
🔒
🔒
🔒
5946
Microsoft Visio/Visio Viewer memory corruption [CVE-2012-1888]
🔒
🔒
🔒
5945
Microsoft Office memory corruption [CVE-2012-2524]
🔒
🔒
5944
Microsoft JScript/VBScript numeric error [CVE-2012-2523]
🔒
🔒
🔒
5943
Microsoft Windows win32k.sys resource management
🔒
🔒
5942
Microsoft Windows Remote Desktop Protocol memory corruption [CVE-2012-1853]
🔒
🔒
🔒
5941
Microsoft Windows Remote Administration Protocol memory corruption
🔒
🔒
5940
Microsoft Windows Remote Administration Protocol memory corruption
🔒
🔒
🔒
5939
Microsoft Windows Print Spooler Service format string [CVE-2012-1851]
🔒
🔒
🔒
5938
Microsoft Windows Remote Administration Protocol netapi32.dll input validation
🔒
🔒
5937
Microsoft Internet Explorer JavaScript Parser numeric error [CVE-2012-2523]
🔒
🔒
5936
Microsoft Internet Explorer NULL Object code injection [CVE-2012-2521]
🔒
🔒
5935
Microsoft Internet Explorer Layout memory corruption [CVE-2012-1526]
🔒
🔒
🔒
5934
Microsoft Internet Explorer Deleted Virtual Function Table code injection
🔒
🔒
🔒
5933
Microsoft SQL Server Common Controls TabStrip ActiveX MSCOMCTL.OCX code injection
🔒
🔒
5932
Microsoft Office Common Controls TabStrip ActiveX MSCOMCTL.OCX code injection
🔒
🔒
5931
Oracle Database Server CTXSYS.CONTEXT sql injection
🔒
5930
Red Hat JBoss Enterprise cross-site request forgery [CVE-2011-2908]
🔒
5929
Ruby on Rails HTML Escaping cross site scripting [CVE-2012-3464]
🔒
🔒
5928
Ruby on Rails Helper Method select_tag cross site scripting
🔒
🔒
5927
Citrix Xen resource management [CVE-2012-3433]
🔒
🔒
5926
Ruby on Rails strip_tags cross site scripting [CVE-2012-3465]
🔒
🔒
5925
Google Chrome PDF Viewer resource management [CVE-2012-2862]
🔒
🔒
5924
Google Chrome PDF Viewer memory corruption [CVE-2012-2863]
🔒
🔒
5923
Todd Miller sudo nsswitch.conf.bak link following
🔒
🔒
5922
Google Android PHONE_STATE packages.list information disclosure
5921
Google Android URI ACTION_VIEW information disclosure
5919
Cisco AnyConnect Secure Mobility Client cryptographic issues
🔒
5918
Cisco AnyConnect Secure Mobility Client vpnagentd memory corruption
5917
Cisco AnyConnect Secure Mobility Client improper authentication
🔒
5916
Cisco AnyConnect Secure Mobility Client cryptographic issues
🔒
5915
IBM WebSphere Application Server cross site scripting [CVE-2012-3293]
🔒
5914
SUSE Manager auditlog-keeper.conf information disclosure
5913
Symantec Web Gateway deptUploads_data.php sql injection
5912
ntop rrdPlugin cross site scriting
5911
Opera Web Browser DOM Element cross site scripting [CVE-2012-4144]
🔒
🔒
5910
Opera Web Browser HTML Character cross site scripting [CVE-2012-4142]
🔒
🔒
5909
Opera Web Browser Small Window Download Dialog Box Display code injection
🔒
🔒
5908
Opera Web Browser cross site scriting [CVE-2012-4145]
🔒
🔒
5907
Novell Remote Manager Small Http Interface Daemon ProcessAuthorizationFailure denial of service
5906
Citrix Access Gateway Plugin nsepa.exe StartEPA memory corruption
🔒
🔒
5905
Citrix Access Gateway unknown vulnerability
5904
Citrix Access Gateway path traversal
5903
Citrix Access Gateway unknown vulnerability
5902
MIT Kerberos kdc_util.c kdc_handle_protected_negotiation memory corruption
🔒
🔒
5901
MIT Kerberos do_as_req.c finish_process_as_req input validation
🔒
🔒
5900
Yahoo! Toolbar information disclosure [CVE-2012-2647]
5899
Ubisoft Uplay Plugin os command injection [CVE-2012-4177]
🔒
5898
Google Chrome memory corruption [CVE-2012-2860]
🔒
🔒
5897
Google Chrome Tabs memory corruption [CVE-2012-2859]
🔒
🔒
5896
Google Chrome WebP Decoder memory corruption [CVE-2012-2858]
🔒
🔒
5895
Google Chrome CSS DOM resource management [CVE-2012-2857]
🔒
🔒
5894
Google Chrome PDF Viewer memory corruption [CVE-2012-2856]
🔒
🔒
5893
Google Chrome PDF Viewer resource management [CVE-2012-2855]
🔒
🔒
5892
Google Chrome WebUI Renderer information disclosure [CVE-2012-2854]
🔒
🔒
5891
Google Chrome webRequest cross site scriting
🔒
🔒
5890
Google Chrome PDF Object Linkage resource management [CVE-2012-2852]
🔒
🔒
5889
Google Chrome PDF Viewer numeric error [CVE-2012-2851]
🔒
🔒
5888
Google Chrome PDF Viewer memory corruption [CVE-2012-2850]
🔒
🔒
5887
Google Chrome GIF Decoder numeric error [CVE-2012-2849]
🔒
🔒
5886
Google Chrome access control [CVE-2012-2848] [Disputed]
🔒
🔒
5885
Google Chrome Downloader resource management [CVE-2012-2847]
🔒
🔒
5884
Google Chrome denial of service [CVE-2012-2846]
🔒
🔒
5883
FreeBSD privileges management
5882
ISC DHCP memory corruption [CVE-2012-3571]
🔒
🔒
5881
ISC DHCP resource management [CVE-2012-3954]
🔒
🔒
5880
ISC DHCP memory corruption [CVE-2012-3570]
🔒
🔒
5879
Mozilla Bugzilla access control [CVE-2012-1969]
🔒
🔒
5878
Mozilla Bugzilla access control [CVE-2012-1968]
🔒
🔒
5877
Ruby on Rails http_authentication.rb with_http_digest helper improper authentication
🔒
🔒
5876
Citrix Xen access control [CVE-2012-3432]
🔒
🔒
5875
ISC BIND race condition [CVE-2012-3868]
🔒
🔒
5874
ISC BIND input validation [CVE-2012-3817]
🔒
🔒
5873
Apple Xcode Designated Requirement access control [CVE-2012-3698]
🔒
5872
IBM AIX dupmsg Kernel Extension input validation [CVE-2012-0723]
🔒
5871
Apple Safari access control [CVE-2012-0679]
🔒
🔒
5870
Apple Safari feed URL cross site scripting [CVE-2012-0678]
🔒
🔒
5869
Apple Safari WebKit memory corruption [CVE-2012-0683]
🔒
🔒
5868
Apple Safari WebKit memory corruption [CVE-2012-0682]
🔒
🔒
5867
Apple Safari information disclosure [CVE-2012-3650]
🔒
🔒
5866
Apple Safari WebKit access control [CVE-2012-3697]
🔒
🔒
5865
Apple Safari URI Sanitizer input validation [CVE-2012-3696]
🔒
5864
Apple Safari location.href cross site scripting
🔒
5863
Apple Safari information disclosure [CVE-2012-3694]
🔒
5862
Apple Safari IDN/Unicode Fonts authentication spoofing [CVE-2012-3693]
🔒
5861
Apple Safari input validation [CVE-2012-3691]
🔒
5860
Apple Safari Password Authentication access control [CVE-2012-0680]
🔒
🔒
5859
Apple Safari WebKit memory corruption [CVE-2012-3637]
🔒
🔒
5858
Apple Safari access control [CVE-2012-3690]
🔒
5857
Apple Safari input validation [CVE-2012-3689]
🔒
🔒
5856
Apple Safari WebKit memory corruption [CVE-2012-3686]
🔒
5855
Apple Safari WebKit memory corruption [CVE-2012-3683]
🔒
5854
Apple Safari WebKit memory corruption [CVE-2012-3682]
🔒
5853
Apple Safari WebKit memory corruption [CVE-2012-3681]
🔒
5852
Apple Safari WebKit memory corruption [CVE-2012-3680]
🔒
🔒
5851
Apple Safari WebKit memory corruption [CVE-2012-3679]
🔒
🔒
5850
Apple Safari WebKit memory corruption [CVE-2012-3678]
🔒
🔒
5849
Apple Safari WebKit memory corruption [CVE-2012-3674]
🔒
🔒
5848
Apple Safari WebKit memory corruption [CVE-2012-3670]
🔒
🔒
5847
Apple Safari WebKit memory corruption [CVE-2012-3669]
🔒
🔒
5846
Apple Safari WebKit memory corruption [CVE-2012-3668]
🔒
5845
Apple Safari WebKit memory corruption [CVE-2012-3667]
🔒
5844
Apple Safari WebKit memory corruption [CVE-2012-3666]
🔒
5843
Apple Safari WebKit memory corruption [CVE-2012-3665]
🔒
5842
Apple Safari WebKit memory corruption [CVE-2012-3664]
🔒
🔒
5841
Apple Safari WebKit memory corruption [CVE-2012-3663]
🔒
🔒
5840
Apple Safari WebKit memory corruption [CVE-2012-3661]
🔒
🔒
5839
Apple Safari WebKit memory corruption [CVE-2012-3656]
🔒
🔒
5838
Apple Safari WebKit memory corruption [CVE-2012-3655]
🔒
🔒
5837
Apple Safari WebKit memory corruption [CVE-2012-3653]
🔒
🔒
5836
Apple Safari WebKit memory corruption [CVE-2012-3646]
🔒
🔒
5835
Apple Safari WebKit memory corruption [CVE-2012-3645]
🔒
🔒
5834
Apple Safari WebKit memory corruption [CVE-2012-3644]
🔒
🔒
5833
Apple Safari WebKit memory corruption [CVE-2012-3642]
🔒
🔒
5832
Apple Safari WebKit memory corruption [CVE-2012-3641]
🔒
🔒
5831
Apple Safari WebKit memory corruption [CVE-2012-3640]
🔒
🔒
5830
Apple Safari WebKit memory corruption [CVE-2012-3639]
🔒
🔒
5829
Apple Safari WebKit memory corruption [CVE-2012-3638]
🔒
🔒
5828
Apple Safari WebKit memory corruption [CVE-2012-3636] [Disputed]
🔒
🔒
5827
Apple Safari WebKit memory corruption [CVE-2012-3635]
🔒
🔒
5826
Apple Safari WebKit memory corruption [CVE-2012-3634]
🔒
🔒
5825
Apple Safari WebKit memory corruption [CVE-2012-3633]
🔒
🔒
5824
Apple Safari WebKit memory corruption [CVE-2012-3630]
🔒
🔒
5823
Apple Safari WebKit memory corruption [CVE-2012-3630]
🔒
🔒
5822
Apple Safari WebKit memory corruption [CVE-2012-3629]
🔒
🔒
5821
Apple Safari WebKit memory corruption [CVE-2012-3628]
🔒
🔒
5820
Apple Safari WebKit memory corruption [CVE-2012-3627]
🔒
🔒
5819
Apple Safari WebKit memory corruption [CVE-2012-3626]
🔒
🔒
5818
Apple Safari WebKit memory corruption [CVE-2012-3625]
🔒
🔒
5817
Apple Safari WebKit memory corruption [CVE-2012-3620]
🔒
🔒
5816
Apple Safari WebKit memory corruption [CVE-2012-3618]
🔒
🔒
5815
Apple Safari WebKit memory corruption [CVE-2012-3615]
🔒
🔒
5814
Apple Safari WebKit memory corruption [CVE-2012-3611]
🔒
🔒
5813
Apple Safari WebKit memory corruption [CVE-2012-3610]
🔒
🔒
5812
Apple Safari WebKit memory corruption [CVE-2012-3609]
🔒
🔒
5811
Apple Safari WebKit memory corruption [CVE-2012-3608]
🔒
🔒
5810
Apple Safari WebKit memory corruption [CVE-2012-3605]
🔒
🔒
5809
Apple Safari WebKit memory corruption [CVE-2012-3604]
🔒
🔒
5808
Apple Safari WebKit memory corruption [CVE-2012-3603]
🔒
🔒
5807
Apple Safari WebKit memory corruption [CVE-2012-3600]
🔒
🔒
5806
Apple Safari WebKit memory corruption [CVE-2012-3599]
🔒
🔒
5805
Apple Safari WebKit memory corruption [CVE-2012-3597]
🔒
🔒
5804
Apple Safari WebKit memory corruption [CVE-2012-3596]
🔒
🔒
5803
Apple Safari WebKit memory corruption [CVE-2012-3595]
🔒
🔒
5802
Apple Safari WebKit memory corruption [CVE-2012-3594]
🔒
🔒
5801
Apple Safari WebKit memory corruption [CVE-2012-3593]
🔒
🔒
5800
Apple Safari WebKit memory corruption [CVE-2012-3592]
🔒
🔒
5799
Apple Safari WebKit memory corruption [CVE-2012-3591]
🔒
🔒
5798
Apple Safari WebKit memory corruption [CVE-2012-3590]
🔒
🔒
5797
Apple Safari WebKit memory corruption [CVE-2012-1520]
🔒
🔒
5796
Apple Safari WebKit memory corruption [CVE-2012-1520]
🔒
🔒
5795
IBM WebSphere MQ SVRCONN access control [CVE-2012-3295]
🔒
5794
PHP _php_stream_scandir memory corruption
🔒
🔒
5793
Symantec Backup Exec System Recovery imapi.dll untrusted search path
🔒
5792
Symantec Web Gateway ldap_latest.php sql injection
🔒
5791
Symantec Web Gateway access control [CVE-2012-2977]
5790
Symantec Web Gateway os command injection [CVE-2012-2976]
🔒
5789
Symantec Web Gateway pbcontrol.php os command injection
🔒
🔒
5788
Symantec Web Gateway languageTest.php access control
🔒
🔒
5787
Symantec Web Gateway blocked.php sql injection
🔒
🔒
5786
PHP SQLite Extension open_basedir access control
🔒
🔒
5785
Red Hat Red Hat Certificate System Agent cross site scripting
🔒
5784
Red Hat Red Hat Certificate System Web Interface cryptographic issues
🔒
5783
Oracle MySQL Server Server Optimizer denial of service [CVE-2012-1689]
🔒
🔒
5782
Oracle MySQL Server Server Optimizer denial of service [CVE-2012-1734]
🔒
🔒
5781
Oracle MySQL Server denial of service [CVE-2012-1756]
🔒
5780
Oracle MySQL Server InnoDB denial of service [CVE-2012-1757]
🔒
5779
Oracle MySQL Server GIS Extension denial of service [CVE-2012-0540]
🔒
🔒
5778
Oracle MySQL Server Server Optimizer denial of service [CVE-2012-1735]
🔒
5777
Oracle Solaris Kerberos/klist denial of service [CVE-2012-0563]
🔒
5776
Oracle Solaris sort unknown vulnerability [CVE-2012-3122]
5775
Oracle SPARC T-Series Servers Integrated Lights Out Manager Local Privilege Escalation
5774
Oracle Solaris Library/libc resource management [CVE-2011-0419]
🔒
🔒
🔒
5773
Oracle Solaris Network/NFS information disclosure [CVE-2012-3131]
🔒
5772
Oracle Solaris pkg.depotd denial of service [CVE-2012-3130]
🔒
5771
Oracle Solaris Management Console unknown vulnerability [CVE-2012-3112]
🔒
5770
Oracle Solaris mailx denial of service [CVE-2012-1750]
🔒
5769
Oracle Solaris Branded Zone unknown vulnerability [CVE-2012-1765]
🔒
5768
Oracle Solaris Kernel/NFS denial of service [CVE-2012-1752]
🔒
5767
Oracle Solaris Kernel/KSSL denial of service [CVE-2012-3124]
5766
Oracle Solaris in.tnamed denial of service [CVE-2012-3121]
🔒
5765
Oracle Solaris TCP/IP denial of service [CVE-2011-2699]
🔒
🔒
5764
Oracle Solaris Apache HTTP Server information disclosure [CVE-2012-3123]
🔒
5763
Oracle Oracle iPlanet Web Server denial of service [CVE-2012-1738]
🔒
5762
Oracle Solaris Gnome PDF viewer denial of service [CVE-2012-3129]
🔒
5761
Oracle Solaris SCTP denial of service [CVE-2012-3127]
5760
Oracle Solaris Logical Domains denial of service [CVE-2012-1687]
🔒
5759
Oracle Solaris Cluster Apache Tomcat Agent Local Privilege Escalation
5758
Oracle Solaris TCP/IP denial of service [CVE-2001-0323]
5757
Oracle GlassFish Enterprise Server JSF unknown vulnerability
🔒
🔒
5756
Oracle Solaris TCP/IP denial of service [CVE-2012-3125]
5755
Oracle Solaris TCP/IP config [CVE-2008-4609]
🔒
🔒
🔒
5754
Oracle Solaris TCP/IP denial of service [CVE-2012-3120]
5753
Oracle Clinical Remote Data Capture Option information disclosure
5752
Oracle Siebel CRM UI Framework information disclosure [CVE-2012-1754]
5751
Oracle Siebel CRM UI Framework information disclosure [CVE-2012-1732]
5750
Oracle Siebel CRM UI Framework unknown vulnerability [CVE-2012-1761]
5749
Oracle Siebel CRM UI Framework denial of service [CVE-2012-1760]
5748
Oracle Siebel CRM UI Framework denial of service [CVE-2012-1742]
5747
Oracle Siebel CRM Portal Framework unknown vulnerability [CVE-2012-1728]
5746
Oracle Siebel CRM Web UI Remote Code Execution [CVE-2012-1731]
5745
Oracle PeopleSoft PeopleTools unknown vulnerability [CVE-2012-3111]
5744
Oracle PeopleSoft PeopleTools unknown vulnerability [CVE-2012-1762]
5743
Oracle PeopleSoft PeopleTools unknown vulnerability [CVE-2012-1764]
5742
Oracle PeopleSoft PeopleTools information disclosure [CVE-2012-1733]
5741
Oracle PeopleSoft HRMS information disclosure [CVE-2012-3119]
5740
Oracle PeopleSoft HRMS information disclosure [CVE-2012-1748]
5739
Oracle PeopleSoft PeopleTools information disclosure [CVE-2012-3118]
5738
Oracle PeopleSoft PeopleTools Remote Privilege Escalation [CVE-2012-1753]
5737
Oracle PeopleSoft HRMS unknown vulnerability [CVE-2012-3113]
5736
Oracle Supply Chain Transportation Management information disclosure
5735
Oracle Supply Chain Transportation Management information disclosure
5734
Oracle Supply Chain AutoVue denial of service [CVE-2012-1759]
5733
Oracle Supply Chain AutoVue denial of service [CVE-2012-1758]
5732
Oracle Supply Chain Transportation Management unknown vulnerability
5731
Oracle E-Business Suite E-Business Intelligence unknown vulnerability
5730
Oracle E-Business Suite Application Object Library unknown vulnerability
5729
Oracle E-Business Suite HTTP Server input validation [CVE-2011-4317]
🔒
🔒
5728
Oracle E-Business Suite Application Object Library unknown vulnerability
5727
Oracle E-Business Suite Application Object Library unknown vulnerability
5726
Oracle E-Business Suite HTTP Server input validation [CVE-2011-3368]
🔒
🔒
5725
Oracle Enterprise Manager DB Performance Advisories/UIs Remote Code Execution
🔒
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
5724
Oracle Hyperion Hyperion BI+ unknown vulnerability [CVE-2012-1729]
5723
Oracle Fusion Middleware Outside In Technology denial of service
🔒
5722
Oracle Fusion Middleware Outside In Technology denial of service
🔒
5721
Oracle Fusion Middleware Outside In Technology denial of service
🔒
5720
Oracle Fusion Middleware Outside In Technology denial of service
🔒
5719
Oracle Fusion Middleware Outside In Technology denial of service
🔒
5718
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
5717
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
5716
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
5715
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
5714
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
5713
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
🔒
5712
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
5711
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
5710
Oracle Fusion Middleware Outside In Technology denial of service
🔒
5709
Oracle Fusion Middleware Portal unknown vulnerability [CVE-2011-3562]
5708
Oracle Fusion Middleware MapViewer information disclosure [CVE-2012-3115]
🔒
5707
Oracle Fusion Middleware HTTP Server input validation [CVE-2011-4317]
🔒
🔒
5706
Oracle Fusion Middleware MapViewer information disclosure [CVE-2012-1749]
🔒
5705
Oracle Fusion Middleware MapViewer information disclosure [CVE-2012-1736]
🔒
5704
Oracle Fusion Middleware HTTP Server input validation [CVE-2011-3368]
🔒
🔒
5703
Oracle Fusion Middleware Enterprise Manager unknown vulnerability
🔒
5702
Oracle Fusion Middleware JRockit Remote Code Execution [CVE-2012-3135]
🔒
5701
Oracle Secure Backup PHP input validation [CVE-2011-4885]
🔒
🔒
🔒
5700
Oracle Secure Backup Apache resource management [CVE-2011-3192]
🔒
🔒
🔒
5699
Oracle Application Express Listener information disclosure [CVE-2012-1740]
🔒
5698
Oracle Database Server Core RDBMS denial of service [CVE-2012-3134]
🔒
5697
Oracle Database Server Network Layer denial of service [CVE-2012-1747]
🔒
5696
Oracle Database Server Network Layer denial of service [CVE-2012-1746]
🔒
5695
Oracle Database Server Network Layer denial of service [CVE-2012-1745]
🔒
5694
Oracle Database Server Enterprise Manager UIs Remote Code Execution
🔒
5693
BSD Symbolic Links information disclosure
5691
IBM DB2 memory corruption [CVE-2012-2197]
🔒
5689
IBM DB2 GET_WRAP_CFG_C2 information disclosure
🔒
5688
IBM DB2 SQLJ.DB2_INSTALL_JAR path traversal
🔒
5687
Barracuda SSL VPN launchAgent.do cross site scripting
5686
Mozilla Firefox JavaScript SandBox Utility memory corruption
🔒
🔒
5685
Mozilla Firefox cross site scripting [CVE-2012-1965]
🔒
🔒
5684
Mozilla Firefox about:certerror memory corruption [CVE-2012-1964]
🔒
🔒
5683
Mozilla Firefox Color Management Library qcms_transform_data_rgb_out_lut_sse2 information disclosure
🔒
🔒
5682
Mozilla Firefox access control [CVE-2012-1966]
🔒
🔒
5681
Mozilla Firefox Drag / Drop Feature authentication spoofing [CVE-2012-1950]
🔒
🔒
5680
Mozilla Firefox memory corruption [CVE-2012-1948]
🔒
🔒
5679
Mozilla Firefox memory corruption [CVE-2012-1949]
🔒
🔒
5678
Mozilla Firefox Content Security Policy blocked-uri access control
🔒
🔒
5677
Mozilla Firefox undepend resource management
🔒
🔒
5676
Mozilla Firefox about:certerror input validation [CVE-2012-1961]
🔒
🔒
5675
Mozilla Firefox access control [CVE-2012-1959]
🔒
🔒
5674
Mozilla Firefox PageHidden resource management
🔒
🔒
5673
Mozilla Firefox cross site scripting [CVE-2012-1957]
🔒
🔒
5672
Mozilla Firefox resource management [CVE-2012-1952]
🔒
🔒
🔒
5671
Mozilla Firefox EnsureStyleRuleFor memory corruption
🔒
🔒
5670
Mozilla Firefox IsEventBased resource management
🔒
🔒
5669
Mozilla Firefox authentication spoofing [CVE-2012-1955]
🔒
🔒
5668
Mozilla Firefox AdoptNode resource management
🔒
🔒
5667
EMC RSA Authentication Manager input validation [CVE-2012-2279]
5666
libpng access control [CVE-2012-3386]
🔒
🔒
5665
EMC RSA Authentication Manager cross site scriting [CVE-2012-2280]
5664
EMC RSA Authentication Manager cross site scripting [CVE-2012-2278]
5663
Microsoft Windows Gadgets memory corruption
5662
Google Chrome resource management [CVE-2012-2842]
🔒
🔒
5661
Google Chrome resource management [CVE-2012-2843]
🔒
🔒
5660
Python libraries privileges management
5659
Google Chrome information disclosure [CVE-2012-2844]
🔒
🔒
5658
Linux Kernel eventpoll.c denial of service
🔒
🔒
5656
Linux Kernel cred.c copy_creds memory corruption
🔒
🔒
5655
Linux Kernel nf_conntrack_reasm.c nf_ct_frag6_reasm null pointer dereference
🔒
🔒
5654
Microsoft Windows information disclosure [CVE-2012-1870]
🔒
5653
Microsoft Windows win32k.sys input validation
🔒
🔒
5652
Microsoft Windows win32k.sys input validation
🔒
🔒
5651
Microsoft Data Access Components memory corruption [CVE-2012-1891]
🔒
🔒
🔒
5650
Microsoft Windows code injection [CVE-2012-0175]
🔒
🔒
🔒
5649
Microsoft Office libraries untrusted search path [CVE-2012-1854]
🔒
🔒
🔒
5648
Microsoft Office access control [CVE-2012-1894]
🔒
🔒
5647
Microsoft Internet Explorer code injection [CVE-2012-1522]
🔒
🔒
🔒
5646
Microsoft Internet Explorer code injection [CVE-2012-1524]
🔒
🔒
🔒
5645
Microsoft SharePoint Reflected cross site scripting [CVE-2012-1863]
🔒
🔒
🔒
5644
Microsoft SharePoint scriptesx.ashx cross site scripting
🔒
🔒
🔒
5643
Microsoft SharePoint access control [CVE-2012-1860]
🔒
🔒
5642
Microsoft SharePoint input validation [CVE-2012-1862]
🔒
🔒
5641
Microsoft SharePoint cross site scripting [CVE-2012-1861]
🔒
🔒
🔒
5640
IBM WebSphere path traversal [CVE-2012-2181]
🔒
5639
LibTIFF tif_dirread.c TIFFReadDirectory numeric error
🔒
🔒
5638
EMC RSA Access Manager improper authentication [CVE-2012-2281]
5637
Pidgin markup.c mxit_show_message memory corruption
🔒
🔒
5636
Microsoft Outlook Web App redir.aspx authentication spoofing [Disputed]
5635
Oracle MySQL Server InnoDB UPDATE denial of service
5634
Nagios XI Network Monitor cross site scriting
5633
Nagios XI Network Monitor checkcommands.php sql injection
5632
Avaya IP Office Customer Call Reporter ImageUpload.ashx unrestricted upload
🔒
5631
Novell GroupWise path traversal [CVE-2012-0410]
🔒
🔒
5630
SAP NetWeaver msg_server.exe memory corruption [CVE-2012-4341]
5629
Konqueror cross site scriting
5628
Sun iPlanet Error Page cross site scriting
5627
Cisco WebEx Recording Format Player memory corruption [CVE-2012-3057]
🔒
5626
Cisco WebEx Recording Format Player memory corruption [CVE-2012-3056]
🔒
5625
Cisco WebEx Recording Format Player memory corruption [CVE-2012-3055]
🔒
5624
Cisco WebEx Recording Format Player memory corruption [CVE-2012-3054]
🔒
5623
Microsoft IIS File Name Tilde privileges management [CVE-2005-4360]
5622
Apple QuickTime quicktime.util.QTByteObject Local Privilege Escalation
5621
Symantec Web Gateway Perl adminConfig.php exec access control
🔒
🔒
5620
Cisco Linksys Router Cloud Connect Service information disclosure
5619
Red Hat RPM Package Manager fsm.c access control
🔒
🔒
5618
Horde IMP Webmail Client cross site scriting
5617
IBM Sendmail .forward access control
🔒
5616
NullSoft WinAmp MLDBAPI::SetField memory corruption [CVE-2012-3889]
🔒
5615
NullSoft WinAmp in_mod.dll memory corruption [CVE-2012-3889]
🔒
5614
NullSoft WinAmp in_avi.dll memory corruption [CVE-2012-3889]
🔒
5613
NullSoft WinAmp TSCC Decoder memory corruption [CVE-2012-3889]
🔒
5612
NullSoft WinAmp aacdec.w5s memory corruption [CVE-2012-3889]
🔒
5611
Google Chrome XML libxml numeric error
🔒
🔒
5610
Google Chrome XLS input validation [CVE-2012-2825]
🔒
🔒
5609
Google Chrome Matroska Container numeric error [CVE-2012-2834]
🔒
🔒
5608
Google Chrome PDF JS API memory corruption [CVE-2012-2833]
🔒
🔒
5607
Google Chrome PDF Image Codec integer coercion [CVE-2012-2832]
🔒
🔒
5606
Google Chrome SVG Reference resource management [CVE-2012-2831]
🔒
🔒
5605
Google Chrome Metro DLL metro.dll memory corruption
🔒
🔒
5604
Google Chrome Pointer in Array integer coercion [CVE-2012-2830]
🔒
🔒
5603
Google Chrome First-Letter resource management [CVE-2012-2829]
🔒
🔒
5602
Google Chrome PDF numeric error [CVE-2012-2828]
🔒
🔒
5601
Google Chrome User Interface resource management [CVE-2012-2827]
🔒
🔒
5600
Google Chrome Texture Conversion memory corruption [CVE-2012-2826]
🔒
🔒
5599
Google Chrome SVG Painting resource management [CVE-2012-2824]
🔒
🔒
5598
Google Chrome SVG Resource resource management [CVE-2012-2823]
🔒
🔒
5597
dhcpcd DHCP Client memory corruption [CVE-2012-2152]
🔒
🔒
🔒
5596
Red Hat RPM Package Manager Perl access control [CVE-2010-2197]
🔒
🔒
5595
Zend Framework information disclosure [CVE-2012-3363]
🔒
🔒
🔒
5594
Apple iTunes memory corruption
5593
Google Chrome PDF OOB Reading integer coercion [CVE-2012-2822]
🔒
🔒
5592
Google Chrome Autofill integer coercion [CVE-2012-2821]
🔒
🔒
5591
Google Chrome SVG Filter input validation [CVE-2012-2820]
🔒
🔒
5590
Red Hat Jboss Enterprise Web/Application Platforms Java Naming/Directory Interface Service access control
🔒
5589
Google Chrome Texture resource management [CVE-2012-2818]
🔒
🔒
5588
Google Chrome Counter Layout resource management [CVE-2012-2818]
🔒
🔒
5587
Google Chrome Table Selection resource management [CVE-2012-2817]
🔒
🔒
5586
Google Chrome Sandbox integer coercion [CVE-2012-2816]
🔒
🔒
5585
Google Chrome IFRAME Rendering information disclosure [CVE-2012-2815]
🔒
🔒
5584
Red Hat JBoss Enterprise WebPermissionMapping Permissions access control
🔒
5583
Linux Kernel macvtap Device Driver experimental_zcopytx memory corruption
🔒
🔒
5582
Linux Kernel KVM Subsystem setup_routing_entry memory corruption
🔒
🔒
5581
Cisco Application Control Engine race condition [CVE-2012-3063]
🔒
5580
Cisco ASA IPv6 Transit Traffic denial of service [CVE-2012-3058]
🔒
5579
NullSoft WinAmp in_mod.dll memory corruption [CVE-2012-3889]
🔒
5578
NullSoft WinAmp bmp.w5s memory corruption [CVE-2012-4045]
🔒
🔒
5577
Cisco AnyConnect Secure Mobility Client VPN Downloader WebLaunch input validation
🔒
5576
Red Hat JBoss Enterprise BRMS Platform Diagnostic Service improper authentication
🔒
5575
Red Hat JBoss mod_cluster access control [CVE-2012-1154]
🔒
5574
Mozilla Firefox nsHTMLSelectElement.cpp nsHTMLSelectElement resource management
🔒
🔒
🔒
5573
IBM Lotus Notes code injection [CVE-2012-2174]
🔒
🔒
🔒
5572
Python SimpleHTTPServer Module SimpleHTTPServer.py list_directory cross site scripting
🔒
🔒
5571
Linux Kernel Reliable Datagram Sockets denial of service [CVE-2012-2372]
🔒
🔒
5570
FFmpeg memory corruption [CVE-2012-0859]
🔒
🔒
5569
Opera Web Browser symlink [CVE-2011-4065]
🔒
🔒
5568
LibTIFF tiff2pdf numeric error [CVE-2012-2113]
🔒
🔒
5567
Digium Asterisk chan_skinny.c null pointer dereference
🔒
🔒
5565
IBM WebSphere Application Server iehs.war input validation
🔒
5564
VMware Workstation/Player/Fusion/ESXi/ESX code injection [CVE-2012-3289]
🔒
🔒
5563
VMware Workstation/Player/Fusion/ESXi/ESX input validation [CVE-2012-3288]
🔒
🔒
5562
Opera Web Browser access control [CVE-2012-3558]
🔒
🔒
5561
Opera Web Browser JSON String Formatter access control [CVE-2012-3557]
🔒
🔒
5560
Opera Web Browser access control [CVE-2012-3560]
🔒
🔒
5559
Opera Web Browser input validation [CVE-2012-3556]
🔒
🔒
5558
Opera Web Browser Small Window Preference Display access control
🔒
🔒
5557
FreeBSD memory corruption [CVE-2012-0217]
🔒
🔒
5556
Citrix Xen Kernel memory corruption [CVE-2012-0217]
🔒
🔒
5555
Citrix Xen denial of service [CVE-2012-0218]
🔒
🔒
5554
Citrix Xen denial of service [CVE-2012-2934]
🔒
🔒
5553
Microsoft Windows OpenType Font atmfd.dll denial of service
5552
Apple iTunes m3u Playlist memory corruption [CVE-2012-0677]
🔒
🔒
🔒
5551
Oracle Java SE JRE 2D memory corruption [CVE-2012-1713]
🔒
🔒
5550
Oracle Java SE JRE Deployment memory corruption [CVE-2012-1721]
🔒
🔒
5549
Oracle Java SE JRE Deployment memory corruption [CVE-2012-1722]
🔒
🔒
5548
Oracle Java SE JRE Hotspot memory corruption [CVE-2012-1723]
🔒
🔒
🔒
🔒
🔒
5547
Oracle Java SE JRE Hotspot memory corruption [CVE-2012-1725]
🔒
🔒
5546
Oracle Java SE JRE Swing memory corruption [CVE-2012-1716]
🔒
🔒
5545
Oracle Java SE JRE CORBA Remote Code Execution [CVE-2012-1711]
🔒
🔒
5544
Oracle Java SE JRE Libraries unknown vulnerability [CVE-2012-1726]
🔒
🔒
5543
Oracle Java SE JRE CORBA memory corruption [CVE-2012-1719]
🔒
🔒
5542
Oracle Java SE JRE JAXP denial of service [CVE-2012-1724]
🔒
🔒
5541
Oracle Java SE JRE Security denial of service [CVE-2012-1718]
🔒
🔒
5540
Oracle Java SE JRE Networking Local Privilege Escalation [CVE-2012-1720]
🔒
🔒
5539
Oracle Java SE JRE Temporary Spool File information disclosure
🔒
🔒
5538
Microsoft Internet Explorer Same ID Property Deleted Object code injection
🔒
🔒
🔒
🔒
5537
Microsoft Internet Explorer Title Element Change Deleted Object code injection
🔒
🔒
🔒
5536
Microsoft Internet Explorer insertRow Deleted Object code injection
🔒
🔒
🔒
5535
Adobe ColdFusion Component Browser code injection [CVE-2012-2041]
🔒
5534
Microsoft Internet Explorer EUC-JP Character Encoding cross site scripting
🔒
🔒
5533
Microsoft Internet Explorer Center Element Deleted Object code injection
🔒
🔒
🔒
5532
Microsoft Internet Explorer HTML Sanitization toStaticHTML information disclosure
🔒
🔒
🔒
5531
Microsoft Internet Explorer insertAdjacentText Elements code injection
🔒
🔒
🔒
5530
Microsoft Internet Explorer OnRowsInserted Elements code injection
🔒
🔒
5529
Microsoft Windows access control [CVE-2012-1515]
🔒
🔒
5528
Microsoft Windows win32k.sys input validation
🔒
🔒
5527
Microsoft Internet Explorer information disclosure [CVE-2012-1882]
🔒
🔒
5526
Microsoft XML Core Services memory corruption [CVE-2012-1889]
🔒
🔒
🔒
🔒
🔒
5525
Microsoft Windows memory corruption [CVE-2012-0217]
🔒
🔒
5524
Microsoft Windows code injection [CVE-2012-0173]
🔒
🔒
5523
Intel CPU Ring-0 memory corruption [CVE-2012-0217]
🔒
🔒
5522
Microsoft Windows win32k.sys input validation
🔒
🔒
5521
Microsoft Windows win32k.sys input validation
🔒
🔒
5520
Microsoft Windows True Type Fonts resource management [CVE-2012-1867]
🔒
🔒
5519
Microsoft Windows win32k.sys race condition
🔒
🔒
5518
Microsoft .NET Framework code injection [CVE-2012-1855]
🔒
🔒
🔒
5517
Microsoft Internet Explorer information disclosure [CVE-2012-1873]
🔒
🔒
🔒
5516
Microsoft Internet Explorer code injection [CVE-2012-1874]
🔒
🔒
🔒
5515
Microsoft Internet Explorer OnBeforeDeactivate code injection
🔒
🔒
🔒
5514
Microsoft Internet Explorer Col Element code injection [CVE-2012-1876]
🔒
🔒
🔒
5513
Check Point EndPoint Connect libraries untrusted search path
🔒
5512
F5 BIG-IP sshd credentials management [CVE-2012-1493]
🔒
🔒
5511
F5 FirePass sshd credentials management [CVE-2012-1493]
🔒
🔒
5510
FFmpeg denial of service [CVE-2012-2772]
🔒
🔒
5509
Adobe Flash Player untrusted search path [CVE-2012-2040]
🔒
🔒
5508
Adobe Flash Player memory corruption [CVE-2012-2039]
🔒
🔒
5507
Adobe Flash Player memory corruption [CVE-2012-2037]
🔒
🔒
5506
Adobe Flash Player memory corruption [CVE-2012-2035]
🔒
🔒
5505
Adobe Flash Player memory corruption [CVE-2012-2034]
🔒
🔒
5504
Adobe Flash Player SoundMixer.computeSpectrum access control
🔒
🔒
5503
Oracle MySQL Password Authentication password.c memcmp improper authentication
🔒
🔒
5501
Mozilla Firefox FirstChild resource management
🔒
🔒
5500
Mozilla Firefox ASN.1 Decoder wsock32.dll memory corruption
🔒
🔒
5499
Mozilla Firefox resource management [CVE-2012-1946]
🔒
🔒
5498
Mozilla Firefox information disclosure [CVE-2012-1945]
🔒
🔒
5497
Mozilla Firefox cross site scripting [CVE-2012-1944]
🔒
🔒
5496
Mozilla Firefox wsock32.dll access control [CVE-2012-1942]
🔒
🔒
5495
Mozilla Firefox updater.exe wsock32.dll untrusted search path
🔒
🔒
5494
Mozilla Firefox utf16_to_isolatin1 memory corruption
🔒
🔒
5493
Mozilla Firefox memory corruption [CVE-2012-1937]
🔒
🔒
5492
Mozilla Firefox ESR jsinfer.cpp memory corruption
🔒
🔒
5490
Mozilla Firefox methodjit/ImmutableSync.cpp memory corruption
🔒
🔒
5489
Mozilla Firefox CalculateHypotheticalBox memory corruption
🔒
🔒
5488
IBM AIX socketpair resource management
🔒
5487
Mozilla Firefox NVIDIA Graphic Driver memory corruption [CVE-2011-3101]
🔒
🔒
5486
Irfan Skiljan IrfanView Formats PlugIn memory corruption
5485
TYPO3 File Upload tce_file.php cross-site request forgery
5484
PHP spl_autoload denial of service
5483
ISC BIND DNS Resource Record numeric error [CVE-2012-1667]
🔒
🔒
🔒
5482
Mozilla Firefox cross-site request forgery
5481
PHP crypt_freesec.c cryptographic issues
🔒
🔒
5480
Google Chrome XSSAuditor cross site scriting
5478
Linux Kernel sock_alloc_send_pskb input validation
🔒
🔒
5477
FreeBSD DES Implementation libcrypt cryptographic issues
🔒
🔒
5476
IBM WebSphere Application Server Snoop Servlet access control
🔒
5474
Microsoft WordPad DOC Document denial of service
5473
OpenSSL Command Line Utility memory corruption
5472
Digium Asterisk Channel Driver chan_skinny.c schedule_delivery resource management
🔒
🔒
🔒
5471
Digium Asterisk IAX2 Channel Driver chan_sip.c handle_request_update config
🔒
🔒
5470
Cisco IOS XR IP Packet Parser input validation [CVE-2012-2488]
🔒
5469
Ruby on Rails SQL ActiveRecord sql injection
🔒
🔒
5468
Sony VAIO Wireless Manager WifiMan.dll memory corruption
🔒
5467
Horde IMP Webmail Message Page cross site scriting
5466
Horde IMP Webmail Minimal Mailbox Page cross site scriting
5465
Horde IMP Webmail Tasks View Page cross site scripting [CVE-2012-5566]
🔒
5464
Horde IMP Webmail Search View Page cross site scripting [CVE-2012-5566]
🔒
5463
Horde IMP Webmail Dynamic Compose Page cross site scriting
5462
Astaro Firewall IPsec cross site scripting [CVE-2012-3238]
5461
VMware vMA Library Loader privileges management [CVE-2012-2752]
🔒
5460
Google Chrome JavaScript Bindings Plugin denial of service [CVE-2011-3107]
🔒
🔒
5459
Google Chrome memory corruption [CVE-2011-3106]
🔒
🔒
5458
Google Chrome memory corruption [CVE-2011-3115]
🔒
🔒
5457
Google Chrome memory corruption [CVE-2011-3114]
🔒
🔒
5456
Google Chrome PDF functionality memory corruption [CVE-2011-3113]
🔒
🔒
5455
Google Chrome Encrypted PDF Document resource management [CVE-2011-3112]
🔒
🔒
5454
Google Chrome memory corruption [CVE-2011-3111]
🔒
🔒
5453
Google Chrome PDF Functionality memory corruption [CVE-2011-3110]
🔒
🔒
5452
Google Chrome memory corruption [CVE-2011-3109]
🔒
🔒
5451
Google Chrome Browser Cache resource management [CVE-2011-3108]
🔒
🔒
5450
Google Chrome resource management [CVE-2011-3105]
🔒
🔒
5449
Google Chrome memory corruption [CVE-2011-3104]
🔒
🔒
5448
Google Chrome resource management [CVE-2011-3103]
🔒
🔒
5447
Citrix XenApp denial of service
5445
Symantec Endpoint Protection Network Threat Protection Module denial of service
🔒
5444
Wireshark Packet Parser resource management [CVE-2012-2392]
🔒
🔒
5443
Wireshark memory corruption [CVE-2012-2393]
🔒
🔒
5442
Wireshark memory corruption [CVE-2012-2394]
🔒
🔒
5441
Symantec Gateway previewProxyError.php access control
🔒
🔒
5440
Symantec Gateway blocked_file.php access control
🔒
🔒
5439
Symantec Gateway ipchange.php exec access control
🔒
🔒
5438
Symantec Web Gateway cross site scripting [CVE-2012-0296]
🔒
🔒
5437
Linux Kernel mmap_sem race condition
🔒
🔒
5436
Apache OpenOffice WPXContentListener.cpp _closeTableRow numeric error
🔒
🔒
5435
Apache OpenOffice vclmi.dll numeric error [CVE-2012-1149]
🔒
🔒
5434
Google Chrome memory corruption [CVE-2011-3101]
🔒
🔒
5433
Google Chrome denial of service [CVE-2011-3100]
🔒
🔒
5432
Google Chrome resource management [CVE-2011-3099]
🔒
🔒
5431
Google Chrome Windows Media Player Plugin config [CVE-2011-3098]
🔒
🔒
5430
Google Chrome input validation [CVE-2011-3095]
🔒
🔒
5429
Google Chrome input validation [CVE-2011-3094]
🔒
🔒
5428
Google Chrome race condition [CVE-2011-3090]
🔒
🔒
5427
Google Chrome memory corruption [CVE-2011-3088]
🔒
🔒
5426
Google Chrome Remote Code Execution [CVE-2011-3087]
🔒
🔒
5425
Google Chrome resource management [CVE-2011-3086]
🔒
🔒
5424
Google Chrome memory corruption [CVE-2011-3085]
🔒
🔒
5423
Google Chrome access control [CVE-2011-3084]
🔒
🔒
5422
Google Chrome memory corruption [CVE-2011-3083]
🔒
🔒
5421
RealNetworks RealPlayer RealJukebox Media Parser memory corruption
🔒
5420
RealNetworks RealPlayer ASMRuleBook memory corruption [CVE-2012-2406]
🔒
5419
Apple QuickTime code injection [CVE-2012-0671]
🔒
🔒
🔒
5418
Apple QuickTime numeric error [CVE-2012-0670]
🔒
🔒
5417
Apple QuickTime memory corruption [CVE-2012-0669]
🔒
🔒
5416
Apple QuickTime memory corruption [CVE-2012-0668]
🔒
🔒
5415
Apple QuickTime numeric error [CVE-2012-0667]
🔒
🔒
🔒
5414
Apple QuickTime memory corruption [CVE-2012-0666]
🔒
🔒
🔒
5413
Apple QuickTime memory corruption [CVE-2012-0665]
🔒
🔒
5412
Apple QuickTime memory corruption [CVE-2012-0664]
🔒
🔒
🔒
5411
Apple QuickTime memory corruption [CVE-2012-0663]
🔒
🔒
🔒
5410
Apple QuickTime resource management [CVE-2012-0661]
🔒
🔒
5409
Apple QuickTime memory corruption [CVE-2012-0658]
🔒
🔒
5408
Apple QuickTime QuickTime.qts memory corruption
🔒
🔒
5407
Google Chrome libxml numeric error [CVE-2011-3102]
🔒
🔒
5406
Google Chrome input validation [CVE-2011-3092]
🔒
🔒
5405
Google Chrome resource management [CVE-2011-3091]
🔒
🔒
5404
Apple QuickTime memory corruption [CVE-2012-0660]
🔒
🔒
5403
Google Chrome input validation [CVE-2011-3097]
🔒
🔒
5402
Google Chrome GTK Omnibox resource management [CVE-2011-3096]
🔒
🔒
5401
Google Chrome Glyph input validation [CVE-2011-3093]
🔒
🔒
5400
Google Chrome Tables resource management [CVE-2011-3089]
🔒
🔒
5399
Apple QuickTime numeric error [CVE-2012-0659]
🔒
🔒
🔒
5398
Symantec LiveUpdate Tomcat (LUA Frontend) access control [CVE-2012-0304]
🔒
5397
Avsoft Kerio WinRoute Firewall Embedded Web Server information disclosure
5396
Adobe Photoshop TIFF Image memory corruption [CVE-2012-2028]
🔒
🔒
5395
Horde IMP cross site scriting
5394
Adobe Shockwave Player User Input Sanitizer memory corruption
🔒
🔒
🔒
5393
SAP NetWeaver disp+work.exe DiagTraceR3Info access control
🔒
5392
SAP NetWeaver disp+work.exe DiagiEventSource denial of service
5391
Symantec Web Gateway timer.php cross site scriting
5390
HP Insight Management Agents cross site scripting [CVE-2012-2005]
🔒
5389
HP SNMP Agents Input Sanitizer input validation [CVE-2012-2002]
🔒
🔒
5388
IBM AIX LDAP Authentication getpwnam access control
🔒
5387
Opera Web Browser User Input Sanitizer memory corruption [CVE-2012-3561]
🔒
🔒
5386
Linux Kernel KVM resource management [CVE-2012-1601]
🔒
🔒
5385
OpenSSL CBC Encryption numeric error [CVE-2012-2333]
🔒
🔒
5384
Linux Kernel Hugepages Quota resource management [CVE-2012-2133]
🔒
🔒
5383
Linux Kernel fcaps suid access control
🔒
🔒
5382
Adobe Photoshop U3D.8bi memory corruption [CVE-2012-2052]
🔒
🔒
🔒
5381
Apple Safari Magic iframe input validation [CVE-2011-3056]
🔒
🔒
5380
Apple Safari User Input Sanitizer memory corruption [CVE-2012-0672]
🔒
🔒
5379
Apple Safari input validation [CVE-2011-3046]
🔒
🔒
5378
Adobe Illustrator User Input Sanitizer JPEGFormat.aip memory corruption
🔒
🔒
5377
Adobe Illustrator User Input Sanitizer memory corruption [CVE-2012-2025]
🔒
🔒
5376
Adobe Illustrator User Input Sanitizer memory corruption [CVE-2012-2024]
🔒
🔒
5375
Adobe Illustrator User Input Sanitizer memory corruption [CVE-2012-2023]
🔒
🔒
5374
Adobe Illustrator User Input Sanitizer memory corruption [CVE-2012-0780]
🔒
🔒
5373
Adobe Flash Professional Flash.exe memory corruption [CVE-2012-0778]
🔒
🔒
5372
Adobe Shockwave Player User Input Sanitizer memory corruption
🔒
🔒
🔒
5371
Adobe Shockwave Player User Input Sanitizer memory corruption
🔒
🔒
🔒
5370
Adobe Shockwave Player User Input Sanitizer memory corruption
🔒
🔒
🔒
5369
Adobe Shockwave Player User Input Sanitizer memory corruption
🔒
🔒
🔒
5368
Microsoft .NET Framework input validation [CVE-2012-0161]
🔒
🔒
5367
Microsoft .NET Framework input validation [CVE-2012-0160]
🔒
🔒
5366
Microsoft Windows win32k.sys input validation [CVE-2012-1848]
🔒
🔒
5365
Microsoft Windows win32k.sys access control [CVE-2012-0181]
🔒
🔒
5364
Microsoft Windows win32k.sys input validation [CVE-2012-0180]
🔒
🔒
5363
Microsoft Silverlight XAML Glyph Render resource management [CVE-2012-0176]
🔒
🔒
5362
Microsoft Office GDI+ input validation [CVE-2012-0167]
🔒
🔒
🔒
5361
Microsoft Windows input validation [CVE-2012-0165]
🔒
🔒
🔒
5360
Microsoft .NET Framework memory corruption [CVE-2012-0162]
🔒
🔒
5359
Microsoft Windows t2embed.dll resource management [CVE-2012-0159]
🔒
🔒
5357
Microsoft Windows Partition Manager partmgr.sys access control
🔒
🔒
5355
Microsoft Windows IPv6 Address Binding Parser access control
🔒
🔒
5354
Microsoft Windows tcpip.sys access control [CVE-2012-0174]
🔒
🔒
5352
Microsoft Visio input validation [CVE-2012-0018]
🔒
🔒
🔒
5351
Microsoft Excel Record Parser access control [CVE-2012-1847]
🔒
🔒
🔒
5350
Microsoft Excel MergeCells Record Heap access control [CVE-2012-0185]
🔒
🔒
🔒
5349
Microsoft Excel SXLI Record access control [CVE-2012-0184]
🔒
🔒
🔒
5348
Microsoft Excel resource management [CVE-2012-0143]
🔒
🔒
🔒
5347
Microsoft Excel OBJECTLINK Record resource management [CVE-2012-0142]
🔒
🔒
🔒
5346
Microsoft Excel memory corruption [CVE-2012-0141]
🔒
🔒
🔒
5345
Microsoft Word RTF Parser memory corruption [CVE-2012-0183]
🔒
🔒
🔒
🔒
5344
Apple iOS Safari input validation [CVE-2012-0674]
5343
Apple iOS WebKit memory corruption [CVE-2012-0672]
🔒
🔒
5342
Apple iOS WebKit input validation [CVE-2011-3056]
🔒
🔒
5341
Apple iOS WebKit input validation [CVE-2011-3046]
🔒
🔒
5340
Adobe Flash Player memory corruption [CVE-2012-0779]
🔒
🔒
🔒
5338
Google Chrome Sandbox IPC resource management [CVE-2011-3079]
🔒
🔒
5337
Google Chrome Sandbox IPC race condition [CVE-2011-3080]
🔒
🔒
5336
HP Insight Manager improper authentication [CVE-2012-1999]
🔒
5335
Samba Server Remote Procedural Calls RemoveAccountRights access control
🔒
🔒
5334
Google Chrome resource management [CVE-2011-3078]
🔒
🔒
5333
Google Chrome XML Parser resource management [CVE-2012-1521]
🔒
🔒
5332
Google Chrome resource management [CVE-2011-3081]
🔒
🔒
5331
HP Insight Manager denial of service [CVE-2012-1998]
🔒
5330
HP Insight Manager privileges management [CVE-2012-1997]
🔒
5329
HP Insight Manager cross-site request forgery [CVE-2012-1996]
🔒
5328
HP Insight Manager information disclosure [CVE-2012-1995]
🔒
5327
HP Insight Manager privileges management [CVE-2012-1994]
🔒
🔒
5326
Nokia PC Suite Video Manager MP4 memory corruption [CVE-2012-2442]
5325
VMware Workstation/Player/Fusion/ESXi/ESX SCSI Device memory corruption
🔒
🔒
5324
VMware Workstation/Player/Fusion/ESXi/ESX Floppy Device memory corruption
🔒
🔒
5323
VMware ESXi/ESX NFS Traffic Parsing memory corruption [CVE-2012-2448]
🔒
🔒
5322
VMware ESXi/ESX function pointers memory corruption
🔒
🔒
5321
VMware ESXi/ESX data pointers memory corruption
🔒
🔒
5320
Check Point Firewall information disclosure [Disputed]
5319
PHP cgi_main.c input validation
🔒
🔒
🔒
🔒
5318
Digium Asterisk memory corruption [CVE-2012-2416]
🔒
🔒
5317
Digium Asterisk memory corruption [CVE-2012-2415]
🔒
🔒
🔒
5316
Digium Asterisk GUI improper authentication [CVE-2012-2414]
🔒
🔒
🔒
5315
Parallels Plesk psadump.log information disclosure
5314
Mozilla Firefox WebGL.drawElements numeric error
🔒
🔒
5313
Mozilla Firefox WebGL texImage2D access control
🔒
🔒
5312
Mozilla Firefox RSS/Atom XML HTTPS Content Loading URL authentication spoofing
🔒
🔒
5311
Mozilla Firefox XMLHttpRequest/WebSocket Handling access control
🔒
🔒
5310
Mozilla Firefox OpenType Sanitizer numeric error [CVE-2011-3062]
🔒
🔒
5309
Mozilla Firefox HTTP Redirects / Remote Content access control
🔒
🔒
5308
Mozilla Firefox memory corruption [CVE-2012-0467]
🔒
🔒
5307
Mozilla Firefox jsval.h array_shift memory corruption
🔒
🔒
5306
Mozilla Firefox XPConnect Hashtable resource management [CVE-2012-0469]
🔒
🔒
🔒
5305
Mozilla Firefox gfxImageSurface memory corruption
🔒
🔒
5304
Mozilla Firefox Multi-Octet Encoding Input Validation cross site scripting
🔒
🔒
5303
Mozilla Firefox Font Rendering cairo_dwrite_font_face memory corruption
🔒
🔒
5302
Mozilla Firefox Docshell Page Loading URL cross site scripting
🔒
🔒
5301
Mozilla Firefox ISO-2022-KR/ISO-2022-CN Character Set Decoder cross site scripting
🔒
🔒
5300
Oracle Siebel Clinical Web UI unknown vulnerability [CVE-2012-1674]
5298
Apache HTTP Server access control [CVE-2012-0883]
🔒
🔒
5297
DokuWiki User Addition cross-site request forgery [CVE-2012-2128] [Disputed]
🔒
🔒
5296
IBM Tivoli Directory Server TLS Cipher cryptographic issues [CVE-2012-0726]
🔒
5295
IBM Tivoli Directory Server Paged Search resource management
🔒
5294
DokuWiki doku.php html_edit_form cross site scripting
🔒
🔒
🔒
5293
nginx ngx_http_mp4_module memory corruption [CVE-2012-2089]
🔒
🔒
5292
NVIDIA Graphics Drivers GPU Device Node Access access control
🔒
🔒
5291
Microsoft Visual Studio Incremental Linker link.exe ConvertRgImgSymToRgImgSymEx integer coercion
5290
HP System Management Homepage privileges management [CVE-2012-1993]
🔒
🔒
5289
HP System Management Homepage denial of service [CVE-2012-0135]
🔒
🔒
5288
HP System Management Homepage Admin User Creation cross-site request forgery
🔒
🔒
5287
HP ProCurve Compact Flash Card misconfiguration [CVE-2012-0133]
🔒
5286
Astaro Security Gateway SSL Certificate Revocation authentication spoofing
5285
Samba ReportEventW numeric error
🔒
🔒
🔒
5284
Samba ndr_ValidatePassword numeric error
🔒
🔒
🔒
5283
Samba lsa_LookupNames numeric error
🔒
🔒
🔒
5282
Samba SetInfoPolicy AuditEventsInfo numeric error
🔒
🔒
🔒
5281
Samba GetAliasMembership numeric error
🔒
🔒
🔒
5280
Samba NDR PULL DFS EnumArray1 numeric error [CVE-2012-1182]
🔒
🔒
🔒
5279
Samba NDR PULL SVCCTL StartServiceW numeric error
🔒
🔒
🔒
5278
Samba NDR PULL LSA TrustDomainInfoControllers numeric error
🔒
🔒
🔒
5277
Samba ndr_pull_dfs_Info3 numeric error
🔒
🔒
🔒
5276
Mozilla Bugzilla JavaScript Template buglist.cgi access control
🔒
🔒
5275
Mozilla Bugzilla X-Forwarded-For Header access control [CVE-2012-0465]
🔒
🔒
5274
Oracle Enterprise improper authentication [CVE-2012-0528]
🔒
5273
Oracle Enterprise Remote Privilege Escalation [CVE-2012-0526]
🔒
5272
Oracle Server improper authentication [CVE-2012-0510]
🔒
5271
Oracle Enterprise Remote Privilege Escalation [CVE-2012-0527]
🔒
5270
Oracle Database Server improper authentication [CVE-2012-0511]
🔒
5269
Oracle Enterprise unknown vulnerability [CVE-2012-0525]
🔒
5268
Microsoft Office RTF Pfragment File memory corruption
5267
Adobe Acrobat Reader Javascript API memory corruption [CVE-2012-0777]
🔒
🔒
5266
Adobe Acrobat Reader msiexec.exe access control [CVE-2012-0776]
🔒
🔒
5265
Adobe Acrobat Reader Javascript memory corruption [CVE-2012-0775]
🔒
🔒
5264
Adobe Acrobat Reader True Type Fonts numeric error [CVE-2012-0774]
🔒
🔒
🔒
5263
Google Chrome Flash Player memory corruption [CVE-2012-0725]
🔒
🔒
5262
Google Chrome Flash Player memory corruption [CVE-2012-0724]
🔒
🔒
5261
VideoLAN VLC Media Player MP4 File divide by zero [CVE-2012-2396]
🔒
🔒
5260
OpenSSL ASN.1 Parser asn1_d2i_read_bio memory corruption
🔒
🔒
5259
Samsung TV MAC Address memory corruption [CVE-2012-4330]
5258
Samsung TV Controller Packet memory corruption [CVE-2012-4329]
5257
DokuWiki User Management doku.php html_edit_form cross-site request forgery
5256
HP OpenVMS denial of service [CVE-2012-0134]
5255
Oracle VM VirtualBox Windows Guest Additions Local Privilege Escalation
🔒
🔒
5254
Oracle VM VirtualBox Shared Folders unknown vulnerability [CVE-2012-0111]
🔒
🔒
5253
Oracle Virtual Desktop Infrastructure Session unknown vulnerability
🔒
🔒
5252
Oracle Supply Chain Oracle Transportation Management resource management
🔒
🔒
5251
Oracle Solaris TCP/IP unknown vulnerability [CVE-2012-0109]
5250
Oracle Solaris TCP/IP denial of service [CVE-2012-0094]
5249
Oracle Solaris sshd denial of service [CVE-2012-0099]
5248
Oracle Solaris Network denial of service [CVE-2012-0096]
5247
Oracle Solaris ksh93 Shell information disclosure [CVE-2012-0097]
5246
Oracle Solaris Kernel denial of service [CVE-2012-0098]
🔒
5245
Oracle Solaris Kernel denial of service [CVE-2012-0103]
5244
Oracle Solaris Kerberos Local Privilege Escalation [CVE-2012-0100]
🔒
5243
Oracle PeopleSoft Enterprise PeopleTools Upgrade Change Assistance unknown vulnerability
5242
Oracle PeopleSoft Enterprise HCM Talent Acquisition Management unknown vulnerability
5241
Oracle PeopleSoft Enterprise HCM ePerformance information disclosure
5240
Oracle PeopleSoft Enterprise HCM ePerformance information disclosure
5239
Oracle PeopleSoft Enterprise HCM Benefits Administration information disclosure
5238
Oracle PeopleSoft Enterprise CRM Sales unknown vulnerability
5237
Oracle OpenSSO Administration unknown vulnerability [CVE-2012-0079]
5236
Oracle MySQL Server unknown vulnerability [CVE-2012-0496]
🔒
🔒
5235
Oracle MySQL Server denial of service [CVE-2012-0495]
🔒
🔒
5234
Oracle MySQL Server denial of service [CVE-2012-0494]
🔒
🔒
5233
Oracle MySQL Server denial of service [CVE-2012-0493]
🔒
🔒
5232
Oracle MySQL Server denial of service [CVE-2012-0491]
🔒
🔒
5231
Oracle MySQL Server denial of service [CVE-2012-0489]
🔒
🔒
5230
Oracle MySQL Server denial of service [CVE-2012-0488]
🔒
🔒
5229
Oracle MySQL Server denial of service [CVE-2012-0487]
🔒
🔒
5228
Oracle MySQL Server denial of service [CVE-2012-0486]
🔒
🔒
5227
Oracle MySQL Server denial of service [CVE-2012-0117]
🔒
🔒
5226
Oracle MySQL Server denial of service [CVE-2012-0492]
🔒
🔒
5225
Oracle MySQL Server denial of service [CVE-2012-0485]
🔒
🔒
5224
Oracle MySQL Server denial of service [CVE-2012-0120]
🔒
🔒
5223
Oracle MySQL Server denial of service [CVE-2012-0119]
🔒
🔒
5222
Oracle MySQL Server unknown vulnerability [CVE-2012-0118]
🔒
🔒
5221
Oracle MySQL Server unknown vulnerability [CVE-2012-0116]
🔒
🔒
5220
Oracle MySQL Server denial of service [CVE-2012-0115]
🔒
🔒
5219
Oracle MySQL Server unknown vulnerability [CVE-2012-0113]
🔒
🔒
5218
Oracle MySQL Server denial of service [CVE-2012-0112]
🔒
🔒
5217
Oracle MySQL Server denial of service [CVE-2011-2262]
🔒
🔒
5216
Oracle MySQL Server denial of service [CVE-2012-0490]
🔒
🔒
5215
Oracle MySQL Server information disclosure [CVE-2012-0484]
🔒
🔒
5214
Oracle MySQL Server unknown vulnerability [CVE-2012-0114]
🔒
🔒
5213
Oracle MySQL Server unknown vulnerability [CVE-2012-0075]
🔒
🔒
5212
Oracle MySQL Server denial of service [CVE-2012-0102]
🔒
🔒
5211
Oracle MySQL Server denial of service [CVE-2012-0101]
🔒
🔒
5210
Oracle MySQL Server denial of service [CVE-2012-0087]
🔒
🔒
5209
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC information disclosure
5208
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC unknown vulnerability
5207
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC information disclosure
5206
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC information disclosure
5205
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC information disclosure
5204
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC denial of service
5203
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC information disclosure
5202
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC unknown vulnerability
5201
Oracle GlassFish Enterprise Server Web Container denial of service
🔒
🔒
5200
Oracle GlassFish Enterprise Server Web Container input validation
🔒
🔒
5199
Oracle GlassFish Enterprise Server Administration Local Privilege Escalation
🔒
🔒
5198
Oracle GlassFish Enterprise Server Administration information disclosure
🔒
🔒
5197
Oracle Fusion Middleware WebLogic Server cross site scriting
🔒
5196
Oracle Fusion Middleware WebLogic Server denial of service [CVE-2011-3566]
🔒
5195
Oracle Fusion Middleware WebCenter Content Reflected cross site scriting
🔒
5194
Oracle Fusion Middleware WebCenter Content sql injection [CVE-2012-0083]
🔒
5193
Oracle Fusion Middleware WebCenter Content Reflected cross site scriting
🔒
5192
Oracle Fusion Middleware Web Services Manager information disclosure
🔒
5191
Oracle Fusion Middleware Web Services Manager unknown vulnerability
5190
Oracle Fusion Middleware Web Services Manager denial of service
5189
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
🔒
5188
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
🔒
🔒
5187
Oracle Fusion Middleware Outside In Technology memory corruption
🔒
🔒
🔒
5186
Oracle E-Business Suite Oracle Forms unknown vulnerability [CVE-2012-0073]
5185
Oracle E-Business Suite Oracle Application Object Library information disclosure
5184
Oracle E-Business Suite Oracle Application Object Library unknown vulnerability
5183
Oracle Database Server RDBMS unknown vulnerability [CVE-2012-0082]
🔒
5182
Oracle Database Server Listener denial of service [CVE-2012-0072]
🔒
5181
Oracle Communications Unified Calendar Server unknown vulnerability
5180
Oracle Communications Unified Calendar Server denial of service
5179
Oracle Communications Unified Calendar Server information disclosure
🔒
5178
Oracle Communications Unified Calendar Server Local Privilege Escalation
5177
McAfee Web Gateway HTTP Header Host Field Parser access control [Disputed]
5176
Squid Proxy HTTP Header Host Field Parser access control [CVE-2012-2213] [Disputed]
5175
VMware Player/Workstation/ESX/ESXi Products Tools Folder access control
🔒
🔒
5174
Oracle Fusion Middleware WebCenter Forms Recognition Remote Code Execution
🔒
🔒
5173
Oracle Fusion Middleware WebCenter Forms Recognition memory corruption
🔒
🔒
5172
Oracle Database Application Express unknown vulnerability [CVE-2012-1708]
🔒
5171
Oracle FLEXCUBE Direct Banking information disclosure [CVE-2012-1707]
🔒
5170
Oracle FLEXCUBE Direct Banking Logging unknown vulnerability
🔒
5169
Oracle FLEXCUBE Direct Banking information disclosure [CVE-2012-1704]
🔒
5168
Oracle MySQL Server Optimizer denial of service [CVE-2012-1703]
🔒
🔒
5167
Oracle Solaris Kernel/GLD information disclosure [CVE-2012-1698]
🔒
5166
Oracle MySQL Server Partition denial of service [CVE-2012-1697]
🔒
5165
Oracle MySQL Server Optimizer denial of service [CVE-2012-1696]
🔒
5164
Oracle Fusion Middleware JRockit Remote Code Execution [CVE-2012-1695]
🔒
5163
Oracle Solaris libsasl unknown vulnerability [CVE-2012-1694]
🔒
5162
Oracle SPARC Enterprise M Series Servers XSCF Control Package denial of service
🔒
5161
Oracle Solaris SCTP denial of service [CVE-2012-1692]
🔒
5160
Oracle Solaris privileges management [CVE-2012-1691]
🔒
5159
Oracle MySQL Server Optimizer denial of service [CVE-2012-1690]
🔒
🔒