VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
API
Support
FAQ
Documentation
Contact
Login
Login
Signup
Upgrade
Tools
2016
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
134389
ABUS Secvest RFID Clone cryptographic issues
129094
Apple macOS Keychain information disclosure [CVE-2016-4644]
🔒
🔒
129093
Apple tvOS Keychain information disclosure [CVE-2016-4644]
🔒
🔒
129092
Apple macOS 407 Response information disclosure [CVE-2016-4643]
🔒
🔒
129091
Apple tvOS 407 Response information disclosure [CVE-2016-4643]
🔒
🔒
129090
Apple macOS Proxy Authentication 7pk security [CVE-2016-4642]
🔒
🔒
129089
Apple tvOS Proxy Authentication 7pk security [CVE-2016-4642]
🔒
🔒
129034
Apple iOS Kernel memory corruption [CVE-2016-7576]
129033
Apple iOS Keychain information disclosure [CVE-2016-4644]
🔒
🔒
129032
Apple iOS 407 Response information disclosure [CVE-2016-4643]
🔒
🔒
129031
Apple iOS Proxy Authentication 7pk security [CVE-2016-4642]
🔒
🔒
128763
Microsoft Exchange Server memory corruption [CVE-2019-0586]
🔒
98928
SAP NetWeaver privileges management
98355
MONyog Ultimate Cookie privileges management
97204
FileZilla Client Installer privileges management
96897
Tesla Model S Gateway ECU command injection [CVE-2016-9337]
94926
SoftMaker Office Service Pack Installer ofw16_763.exe privileges management
94911
libpng png_set_text_2 null pointer dereference
🔒
🔒
94910
QNAP NAS mediaGet.cgi null termination
94909
QNAP NAS jc.cgi null termination
94908
QNAP NAS cgi.cgi heap-based overflow
94807
ZyXEL P660HN-T v2 hard-coded password
94806
ZyXEL P660HN-T v2 logSet.asp command injection
94805
ZyXEL Billion 5200W-T hard-coded password
94804
ZyXEL Billion 5200W-T tools_time.asp command injection
94803
ZyXEL Billion 5200W-T adv_remotelog.asp command injection
94802
ZyXEL P660HN-T v1 hard-coded password
94801
ZyXEL P660HN-T v1 ViewLog.asp command injection
94800
Apache Wicket Deserialize DiskFileItem deserialization
🔒
94798
LibVNCServer LibVNCClient ultra.c memory corruption
🔒
🔒
94797
LibVNCServer LibVNCClient rfbproto.c memory corruption
🔒
🔒
94796
Ruckus Wireless H500 Web Management Interface os command injection
94795
wpsolr-search-engine Plugin Reflected cross site scripting [CVE-2016-1000155]
94794
Whizz Plugin Reflected cross site scripting [CVE-2016-1000154]
94793
tidio-gallery Plugin Reflected cross site scripting [CVE-2016-1000153]
94792
tidio-form Plugin Reflected cross site scripting [CVE-2016-1000152]
94791
tera-charts Plugin Reflected cross site scripting [CVE-2016-1000151]
94790
simplified-content Plugin Reflected cross site scripting [CVE-2016-1000150]
94789
simpel-reserveren Plugin Reflected cross site scripting [CVE-2016-1000149]
94788
s3-video Plugin Reflected cross site scripting [CVE-2016-1000148]
94787
recipes-writer Plugin Reflected cross site scripting [CVE-2016-1000147]
94786
pondol-formmail Plugin Reflected cross site scripting [CVE-2016-1000146]
94785
pondol-carousel Plugin Reflected cross site scripting [CVE-2016-1000145]
94784
photoxhibit Plugin Reflected cross site scripting [CVE-2016-1000144]
94783
photoxhibit Plugin Reflected cross site scripting [CVE-2016-1000143]
94782
parsi-font Plugin Reflected cross site scripting [CVE-2016-1000142]
94781
page-layout-builder Plugin Reflected cross site scripting [CVE-2016-1000141]
🔒
94780
new-year-firework Plugin Reflected cross site scripting [CVE-2016-1000140]
94779
infusionsoft Plugin Reflected cross site scripting [CVE-2016-1000139]
94778
indexisto Plugin Reflected cross site scripting [CVE-2016-1000138]
94777
hero-maps-pro Plugin Reflected cross site scripting [CVE-2016-1000137]
94776
heat-trackr Plugin Reflected cross site scripting [CVE-2016-1000136]
94775
hdw-tube Plugin Reflected cross site scripting [CVE-2016-1000135]
94774
hdw-tube Plugin Reflected cross site scripting [CVE-2016-1000134]
94773
forget-about-shorcode-buttons Plugin Reflected cross site scripting
94772
enhanced-tooltipglossary Plugin Reflected cross site scripting
94771
e-search Plugin Reflected cross site scripting [CVE-2016-1000131]
94770
e-search Plugin Reflected cross site scripting [CVE-2016-1000130]
94769
defa-online-image-protector Plugin Reflected cross site scripting
94768
anti-plagiarism Plugin Reflected cross site scripting [CVE-2016-1000128]
94767
ajax-random-post Plugin Reflected cross site scripting [CVE-2016-1000127]
94766
admin-font-editor Plugin Reflected cross site scripting [CVE-2016-1000126]
94765
Pagure Raw File Endpoint cross site scripting [CVE-2016-1000007]
94764
Mirror Manager Checkin code injection [CVE-2016-1000003]
🔒
🔒
94763
Flask-oidc redirect [CVE-2016-1000001]
94762
Zotpress Plugin zp_get_account sql injection
94761
Huge-IT Gallery cross site scripting [CVE-2016-1000114]
94760
Huge-IT Gallery sql injection [CVE-2016-1000113]
94759
TP-LINK Web Site www.tplinklogin.net/tplinkextender.net 7pk security
94758
Ipswitch Whatsup Gold WrFreeFormText.asp Blind sql injection
🔒
94757
csv2wpec-coupon Plugin unrestricted upload [CVE-2015-1000013]
94756
mypixs Plugin information disclosure [CVE-2015-1000012]
94755
DukaPress Plugin Blind sql injection [CVE-2015-1000011]
94754
simple-image-manipulator Plugin access control [CVE-2015-1000010]
94753
google-adsense-and-hotel-booking Plugin Proxy access control
94752
mp3-jplayer Plugin Path information disclosure [CVE-2015-1000008]
94751
wptf-image-gallery Plugin improper authorization [CVE-2015-1000007]
94750
recent-backups Plugin path traversal [CVE-2015-1000006]
94749
candidate-application-form Plugin path traversal [CVE-2015-1000005]
94748
filedownload Plugin cross site scripting [CVE-2015-1000004]
94747
filedownload Plugin Blind sql injection [CVE-2015-1000003]
94746
filedownload Plugin Proxy input validation [CVE-2015-1000002]
94745
fast-image-adder Plugin unrestricted upload [CVE-2015-1000001]
94744
mailcwp Plugin unrestricted upload [CVE-2015-1000000]
94743
SAP Hybris Management Console Java information disclosure
94742
SAP Hybris Management Console cross site scripting [CVE-2016-6858]
94741
SAP Hybris Management Console cross site scripting [CVE-2016-6857]
94740
SAP Hybris Management Console cross site scripting [CVE-2016-6856]
94739
Linux Kernel CVE-2016-9576 Fix bsg.c use after free
🔒
🔒
94738
Zend Framework zend-mail setFrom command injection
🔒
94737
Apple iOS iMessage Freeze input validation
94736
Piwigo languages.php access control
🔒
94735
Piwigo batch_manager.php access control
🔒
94734
Piwigo Error plugin.php cross site scripting
🔒
94733
Serendipity functions_installer.inc.php include access control
🔒
94732
SwiftMailer mail command injection
🔒
🔒
94731
SoftMaker FreeOffice Installer freeoffice2016.exe privileges management
94730
SoftMaker FreeOffice Installer freeoffice2016.exe privileges management
94729
QEMU Proxy Backend 9p-proxy.c resource consumption
🔒
🔒
94728
QEMU Handle Backend 9p-handle.c resource consumption
🔒
🔒
94727
QEMU FileOperations 9p.c resource consumption
🔒
🔒
94726
QEMU Resource Cleanup 9p.c v9fs_device_unrealize_common resource consumption
🔒
🔒
94725
DotClear media.php cross site scripting
94724
QEMU Virtio GPU Device Emulator update_cursor_data_virgl memory corruption
🔒
🔒
94723
QEMU GPU Device Emulator VIRTIO_GPU_CMD_GET_CAPSET_INFO Memory information disclosure
🔒
🔒
94722
QEMU ColdFire Fast Ethernet Controller Emulator mcf_fec_receive resource management
🔒
🔒
94721
QEMU USB EHCI Emulation null pointer dereference [CVE-2016-2198]
🔒
🔒
94720
QEMU IDE AHCI Emulation null pointer dereference [CVE-2016-2197]
🔒
🔒
94719
QEMU e1000 NIC Emulation resource management [CVE-2016-1981]
🔒
🔒
94718
QEMU TPR Optimization null pointer dereference [CVE-2016-1922]
🔒
🔒
94717
Shutter Run a Plugin shutter data processing
🔒
94716
QEMU VMWARE VMXNET3 Paravirtual NIC Emulator access control [CVE-2015-8745]
🔒
🔒
94715
QEMU VMWARE VMXNET3 Paravirtual NIC Emulator input validation
🔒
🔒
94714
QEMU NE2000 Device Emulation ioport out-of-bounds read
🔒
🔒
94713
QEMU Rocker Switch Emulation tx_consume numeric error
🔒
🔒
94712
Shutter Show in Folder HelperFunctions.pm data processing
🔒
🔒
94711
Squid Proxy Header Comparison information disclosure [CVE-2016-10003]
🔒
🔒
94710
Squid Proxy Request information disclosure [CVE-2016-10002]
🔒
🔒
94709
Pivotal Spring Framework ResourceServlet path traversal [CVE-2016-9878]
🔒
🔒
94708
Pivotal RabbitMQ password access control
🔒
🔒
94707
VMware Workstation Pro/Workstation Player Installer setup64.exe access control
🔒
🔒
94706
HP ThinPro Keyboard Layout Control Panel access control [CVE-2016-2246]
94705
Apache Qpid Broker for Java SCRAM-SHA-1/SCRAM-SHA-256 User information disclosure
🔒
🔒
94704
PHPMailer CVE-2016-10033 Patch command injection [CVE-2016-10045]
🔒
🔒
94703
Linux Kernel af_netlink.c netlink_dump double free
🔒
🔒
94702
Linux Kernel ALSA Subsystem pcm_lib.c snd_pcm_period_elapsed use after free
🔒
🔒
94701
Linux Kernel sock.c sock_setsockopt memory corruption
🔒
🔒
94700
Linux Kernel KVM out-of-bounds read [CVE-2016-9777]
🔒
🔒
94699
Linux Kernel Code Segment Initialization emulate.c information disclosure
🔒
🔒
94698
Linux Kernel Netfilter Subsystem nf_conntrack_reasm.c out-of-bounds write
🔒
🔒
94697
Linux Kernel XFS File System xfs_attr_list.c resource consumption
🔒
🔒
94696
Linux Kernel BP/OF Exception vmx.c 7pk error
🔒
🔒
94695
Linux Kernel blk-map.c blk_rq_map_user_iov use after free
🔒
🔒
94694
Linux Kernel Performance Subsystem core.c access control
🔒
🔒
94693
Linux Kernel Performance Subsystem core.c access control
🔒
🔒
94692
Linux Kernel Mount namespace.c resource consumption
🔒
🔒
94691
Linux Kernel sock.c sock_setsockopt memory corruption
🔒
94690
WampServer File Permission unins000.exe access control [Disputed]
94689
WampServer wampapache/wampmysqld access control [CVE-2016-10031] [Disputed]
94688
Image Slider Plugin File denial of service
94687
PHPMailer command injection [CVE-2016-10033]
🔒
🔒
🔒
94686
Cisco CloudCenter Orchestrator Docker Engine access control [CVE-2016-9223]
94685
Cisco Intercloud Fabric for Business Database Connection improper authorization
🔒
94684
Joomla CMS com_blog_calendar index.php sql injection
94683
XAMPP Control Panel Memory denial of service
94682
Serendipity Directory Name cross site scripting [CVE-2016-9681]
🔒
94681
Serendipity Category Name cross site scripting [CVE-2016-9681]
🔒
94680
libxml2 use after free [CVE-2016-5131]
🔒
🔒
94679
libxml2 memory corruption [CVE-2016-4658]
🔒
🔒
94678
Sprecher Automation SPRECON-E Service Program maintenance access control
94677
OWASP AntiSamy Library Protections XSS cross site scripting
94676
QEMU chardev Backend Support use after free [CVE-2016-9923]
🔒
94675
QEMU Cirrus CLGD 54xx VGA Emulator divide by zero [CVE-2016-9921]
🔒
🔒
94674
QEMU Virtio GPU Device Emulator resource consumption [CVE-2016-9912]
🔒
🔒
94673
QEMU USB EHCI Emulation resource consumption [CVE-2016-9911]
🔒
🔒
94672
QEMU Virtio GPU Device Emulator Memory information disclosure
🔒
🔒
94671
QEMU USB Redirector resource consumption [CVE-2016-9907]
🔒
🔒
94670
Tarantool xrow_header_decode out-of-bounds read
🔒
🔒
94669
Tarantool Msgpuck Library mp_check out-of-bounds read
🔒
🔒
94668
ImageMagick Convert Utility out-of-bounds write [CVE-2016-8707]
🔒
🔒
94667
KMail QWebEngine Viewer code injection [CVE-2016-7968]
🔒
🔒
94666
KMail QWebEngine Viewer code injection [CVE-2016-7967]
🔒
🔒
94665
KMail Plaintext Viewer code injection [CVE-2016-7966]
🔒
🔒
94664
kdesu Command Line code injection [CVE-2016-7787]
🔒
94663
Samsung Galaxy S6 Edge Notification Listener information disclosure
94662
plasma-workspace/kscreenlocker 7pk security [CVE-2016-2312]
🔒
🔒
94661
MODX Revolution index.php Local path traversal
🔒
94660
MODX Revolution index.php Local path traversal
🔒
94659
MODX Revolution index.php Local path traversal
🔒
94658
F5 BIG-IP TMM iRule input validation [CVE-2016-5024]
🔒
94657
Tiki Wiki CMS article_image.php cross site scripting
94656
Tiki Wiki CMS tiki-setup.php cross site scriting
94655
OpenJPEG CVE-2013-6045 Patch memory corruption [CVE-2016-9675]
🔒
🔒
94654
FFmpeg MOV File aacdec_template.c che_configure resource management
🔒
🔒
94653
perl-Image-Info SVG File xml external entity reference [CVE-2016-9181]
🔒
94652
perl-XML-Twig xml external entity reference
🔒
94651
Lynx URL input validation [CVE-2016-9179]
🔒
🔒
94650
Siemens Desigo PX Web Module HTTPS Certificate Generation entropy
94649
FFmpeg AVI File gsm_parser.c gsm_parse input validation
94648
Bundler Gem Name code injection [CVE-2016-7954]
94647
FFmpeg AVI File avidec.c read_gab2_sub null pointer dereference
🔒
94646
FFmpeg AVI File avidec.c avi_read_seek input validation
🔒
94645
FFmpeg AVI File cga_data.c ff_draw_pc_font memory corruption
🔒
94644
FFmpeg AVI File avidec.c avi_read_header information disclosure
🔒
94643
FFmpeg cavsdsp.c cavs_idct8_add_c out-of-bounds read
🔒
94642
FFmpeg AIFF File intmath.h ff_log2_16bit_c out-of-bounds read
🔒
94641
FFmpeg AVI File avidec.c avi_read_nikon resource management
🔒
94640
Todd Miller sudo readline information disclosure [CVE-2016-7091]
🔒
🔒
94639
FFmpeg SWF File swfdec.c zlib_refill resource management
94638
FFmpeg SWF File rawdec.c raw_decode Memory memory corruption
94637
Cloud Foundry UAA Log improper authentication [CVE-2016-6659]
94636
copy-me Plugin cross-site request forgery
94635
Netgear WNR2000v3/WNR2000v4/WNR2000v5 uhttpd apply.cgi stack-based overflow
94634
Netgear WNR2000v3/WNR2000v4/WNR2000v5 apply_noauth.cgi privileges management
94633
Netgear WNR2000v3/WNR2000v4/WNR2000v5 BRS_netgear_success.html information disclosure
94632
php-ssh2 DSA-3732-1 null termination
94631
Cisco Jabber Guest Server input validation [CVE-2016-9224]
94630
Xen VMFUNC Emulation null pointer dereference [CVE-2016-10025]
🔒
🔒
94629
Xen Interrupt Maskin input validation [CVE-2016-10024]
🔒
🔒
94628
libcURL curl_mprintf memory corruption
🔒
🔒
94627
Apache HTTP Server mod_auth_digest input validation [CVE-2016-2161]
🔒
🔒
94626
Apache HTTP Server mod_session_crypto Padding cryptographic issues
🔒
🔒
94625
Apache HTTP Server Response Split data processing
🔒
🔒
94624
NetApp Snap Creator Framework information disclosure [CVE-2016-7172]
94623
python-docx xml external entity reference [CVE-2016-5851]
94622
BMC Remedy AR System Server Reset password recovery
94621
Microsoft ASP.NET Core Header injection
94620
VMware vSphere Data Protection SSH Key credentials management
🔒
🔒
94619
VMware ESXi Stored cross site scripting [CVE-2016-7463]
🔒
🔒
94618
Rapid7 Nexpose Create Tags Page cross site scripting [CVE-2016-9757]
94617
IMP Horde Groupware/Horde Groupware Webmail Edition data:text/html cross site scripting
94616
RoundCube Webmail area Tag cross site scripting [CVE-2016-4552]
94615
Xen SYSCALL Singlestep Exception access control [CVE-2016-10013]
🔒
🔒
94614
Samba winbindd access control [CVE-2016-2126]
🔒
🔒
94613
Samba Kerberos input validation [CVE-2016-2125]
🔒
🔒
94612
Samba NDR Parsing ndr_pull_dnsp_name memory corruption
🔒
🔒
94611
OpenSSH Access Control privileges management [CVE-2016-10009]
94610
OpenSSH Shared Memory Manager memory corruption [CVE-2016-10012]
🔒
🔒
94609
OpenSSH Privilege Separation key management [CVE-2016-10011]
🔒
🔒
94608
OpenSSH Unix-Domain Socket access control [CVE-2016-10010]
🔒
🔒
94607
OpenSSH Forwarded Agent Channel untrusted search path [CVE-2016-10009]
🔒
🔒
94606
Glype Hotlinking Prevention privileges management
94605
dotCMS REST API 1 sql injection
🔒
94604
Samsung DVR Web Viewer Cookie missing encryption
94603
SAP Solman caf~eu~gp~example~timeoff~wd information disclosure
94602
McAfee VirusScan Enterprise HTML File null pointer dereference
94601
Red Hat Single Sign-On Keycloak improper authentication [CVE-2016-8609]
94600
Apache ActiveMQ Administration Console cross site scripting [CVE-2016-6810]
🔒
🔒
94599
Exim key management [CVE-2016-9963]
🔒
🔒
94598
Google Chrome input validation [CVE-2016-5193]
🔒
🔒
94597
Google Chrome Blink Origin access control
🔒
🔒
94596
Google Chrome Bookmark cross site scripting [CVE-2016-5191]
🔒
🔒
94595
Google Chrome Shutdown use after free [CVE-2016-5190]
🔒
🔒
94594
Google Chrome access control [CVE-2016-5189]
🔒
🔒
94593
Google Chrome Blink input validation [CVE-2016-5188]
🔒
🔒
94592
Google Chrome Full Screen Mode input validation [CVE-2016-5187]
🔒
🔒
94591
Google Chrome DevTools out-of-bounds read [CVE-2016-5186]
🔒
🔒
94590
Google Chrome Blink updateLifecyclePhasesInternal use after free
🔒
🔒
94589
Google Chrome PDFium KillFocusForAnnot use after free
🔒
🔒
94588
Google Chrome PDFium use after free [CVE-2016-5183]
🔒
🔒
94587
Google Chrome Blink memory corruption [CVE-2016-5182]
🔒
🔒
94586
Google Chrome v8 cross site scripting [CVE-2016-5181]
🔒
🔒
94585
SPIP info_plugin.php Reflected cross site scripting
🔒
🔒
94584
SPIP puce_statut.php Reflected cross site scripting
🔒
🔒
94583
Apport access control [CVE-2016-9951]
🔒
🔒
94582
Apport path traversal [CVE-2016-9950]
🔒
🔒
94581
Apport ui.py code injection
🔒
🔒
94580
Siemens SIMATIC WinCC/SIMATIC PCS 7 ActiveX Component 7pk security
94579
Siemens SIMATIC S7-300 PN/SIMATIC S7-400 PN Protection Level 2 Credentials information disclosure
🔒
94578
Siemens SIMATIC S7-300 PN/SIMATIC S7-400 PN input validation
🔒
94577
NVIDIA GeForce Experience Helper.exe path traversal
94576
NVIDIA GPU Driver Kernel Mode Layer nvidia.ko resource management
🔒
🔒
94575
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape memory corruption
🔒
94574
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
94573
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape memory corruption
🔒
94572
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape input validation
🔒
94571
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
94570
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape input validation
🔒
94569
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape Local Privilege Escalation
🔒
94568
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape input validation
🔒
94567
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape memory corruption
🔒
94566
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape array index
🔒
94565
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape array index
🔒
94564
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape null pointer dereference
🔒
94563
NVIDIA GPU Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape null pointer dereference
🔒
94562
Technicolor TC dpc3941T cross-site request forgery [CVE-2016-7454]
94561
apt Signature Validation path error [CVE-2016-1252]
🔒
🔒
94560
IBM AIX bellmail access control [CVE-2016-8972]
🔒
94559
libupnp memory corruption [CVE-2016-8863]
🔒
🔒
94558
libupnp Server File access control
🔒
🔒
94557
Quiz And Survey Master Plugin Stored cross-site request forgery
94556
Microsoft Internet Explorer MoveToGap use after free
94555
XenForo privileges management [Disputed]
94554
MailChimp Module admin.php Reflected cross site scriting
94553
Microsoft Internet Explorer ReloadInCompatView use after free
94552
Samsung Note Telecom 7pk error [CVE-2016-9967]
94551
Samsung Note Telecom 7pk error [CVE-2016-9966]
94550
Samsung Note Telecom 7pk error [CVE-2016-9965]
94549
Bottle redirect crlf injection
🔒
🔒
94548
Joomla CMS registration.php access control
🔒
🔒
94547
Joomla CMS default.php access control
🔒
🔒
94546
Nagios logging.c access control
🔒
🔒
94545
Nagios MagpieRSS fetch access control
🔒
🔒
94544
Pivotal Cloud Foundry Elastic Runtime redirect [CVE-2016-6657]
94543
Pivotal Greenplum GPHDFS command injection [CVE-2016-6656]
94542
BlackBerry Good Enterprise Mobility Server GEMS privileges management
94541
SISCO MMS-EASE/AX-S4 ICCP SNAP Lite resource management [CVE-2015-6574]
94540
Apache Tika tika-server File information disclosure
🔒
94539
xrdp sesman_${username}_passwd credentials management
🔒
🔒
94538
Adobe RoboHelp cross site scripting [CVE-2016-7891]
🔒
🔒
94537
Adobe Digital Editions XML information disclosure [CVE-2016-7889]
🔒
🔒
94536
Adobe Digital Editions Memory information disclosure [CVE-2016-7888]
🔒
🔒
94535
Adobe ColdFusion Builder information disclosure [CVE-2016-7887]
94534
Adobe InDesign/InDesign Server memory corruption [CVE-2016-7886]
🔒
94533
Adobe Experience Manager cross-site request forgery [CVE-2016-7885]
94532
Adobe Experience Manager DAM Create Assets cross site scripting
94531
Adobe Experience Manager Create Launch wizard cross site scripting
94530
Adobe Experience Manager WCMDebug Filter cross site scripting
94529
Adobe Animate memory corruption [CVE-2016-7866]
🔒
94528
Adobe DNG Converter memory corruption [CVE-2016-7856]
🔒
94527
Adobe Experience Manager Forms/LiveCycle PMAdmin cross site scripting
94526
Adobe Experience Manager Forms/LiveCycle AACComponent cross site scripting
94525
Open-Xchange OX Guard Inline PGP Signature cross site scripting
94524
Open-Xchange OX Guard PGP Public Key cross site scripting [CVE-2016-6853]
94523
Open-Xchange OX AppSuite RSS Reader File information disclosure
🔒
94522
Open-Xchange OX Guard guest Reader cross site scripting [CVE-2016-6851]
94521
Open-Xchange OX AppSuite Profile Picture cross site scripting
🔒
94520
Open-Xchange OX AppSuite API Reflected 7pk security
🔒
94519
Open-Xchange OX AppSuite SVG File cross site scripting [CVE-2016-6847]
🔒
94518
Open-Xchange OX AppSuite Email cross site scripting [CVE-2016-6845]
🔒
94517
Open-Xchange OX AppSuite SVG File cross site scripting [CVE-2016-6844]
🔒
94516
Open-Xchange OX AppSuite Contact Name cross site scripting [CVE-2016-6843]
🔒
94515
Open-Xchange OX AppSuite Template Folder cross site scripting
🔒
94514
Open-Xchange OX AppSuite ical Attachment cross site scripting
🔒
94513
Open-Xchange OX AppSuite Login Screen Message clickjacking [CVE-2016-4048]
🔒
94512
Open-Xchange OX AppSuite DOCS/XLSX File Access xml external entity reference
🔒
94511
Open-Xchange OX AppSuite API server-side request forgery [CVE-2016-4046]
🔒
94510
Open-Xchange OX AppSuite RSS Feed cross site scripting [CVE-2016-4045]
🔒
94509
Open-Xchange OX Guard Padding credentials management [CVE-2016-4028]
94508
Open-Xchange OX AppSuite Cookie Stored information disclosure
🔒
94507
Open-Xchange OX AppSuite cross site scripting [CVE-2016-4026]
🔒
94506
Open-Xchange OX AppSuite defer Servlet redirect [CVE-2016-3174]
94505
Open-Xchange OX AppSuite Portal cross site scripting [CVE-2016-3173]
94504
Open-Xchange OX Guard Key Download getprivkeybyid key management
94503
Xen CMPXCHG16B Emulation information disclosure [CVE-2016-9932]
🔒
🔒
94502
Mozilla Firefox ESR EnumerateSubDocuments denial of service
94501
Mozilla Firefox memory corruption [CVE-2016-9893]
🔒
🔒
94500
Mozilla Firefox memory corruption [CVE-2016-9080]
🔒
🔒
94499
Mozilla Firefox Add-Ons SDK cross site scripting [CVE-2016-9903]
🔒
🔒
94498
Mozilla Firefox Pocket Server Data Origin origin validation
🔒
🔒
94497
Mozilla Firefox Pocket Server Data input validation [CVE-2016-9901]
🔒
🔒
94496
Mozilla Firefox Shared Atom information disclosure [CVE-2016-9904]
🔒
🔒
94495
Mozilla Firefox SVG Image External 7pk security
🔒
🔒
94494
Mozilla Firefox Editor use after free [CVE-2016-9898]
🔒
🔒
94493
Mozilla Firefox libGLES memory corruption [CVE-2016-9897]
🔒
🔒
94492
Mozilla Firefox WebVR use after free [CVE-2016-9896]
🔒
🔒
94491
Mozilla Firefox Marquee Tag Content Security Policy 7pk security
🔒
🔒
94490
Mozilla Firefox DOM Event use after free [CVE-2016-9899]
🔒
🔒
94489
Mozilla Firefox SkiaGL memory corruption [CVE-2016-9894]
🔒
🔒
94488
Joyent SmartOS Hyprlofs memory corruption [CVE-2016-9035]
94487
Joyent SmartOS Hyprlofs memory corruption [CVE-2016-9034]
94486
Joyent SmartOS Hyprlofs memory corruption [CVE-2016-9033]
94485
Joyent SmartOS Hyprlofs memory corruption [CVE-2016-9032]
94484
Joyent SmartOS Hyprlofs integer overflow [CVE-2016-9031]
94483
Joyent SmartOS Hyprlofs integer overflow [CVE-2016-8733]
94482
Red Hat Enterprise Virtualization Manager engine-setup Key log file
🔒
94481
SAP Download Manager Key Generation hard-coded credentials [CVE-2016-3685]
94480
SAP Download Manager Key Local Privilege Escalation [CVE-2016-3684]
94479
Mailcwp File Upload command injection [CVE-2016-1000156]
94478
TigerVNC XRegion null pointer dereference [CVE-2014-8241]
🔒
🔒
94477
Adobe Flash Player 7pk security [CVE-2016-7890]
🔒
🔒
94476
Adobe Flash Player memory corruption [CVE-2016-7876]
🔒
🔒
94475
Adobe Flash Player integer overflow [CVE-2016-7875]
🔒
🔒
94474
Adobe Flash Player memory corruption [CVE-2016-7874]
🔒
🔒
94473
Adobe Flash Player memory corruption [CVE-2016-7873]
🔒
🔒
94472
Adobe Flash Player memory corruption [CVE-2016-7871]
🔒
🔒
94471
Adobe Flash Player memory corruption [CVE-2016-7870]
🔒
🔒
94470
Adobe Flash Player memory corruption [CVE-2016-7869]
🔒
🔒
94469
Adobe Flash Player memory corruption [CVE-2016-7868]
🔒
🔒
94468
Adobe Flash Player memory corruption [CVE-2016-7867]
🔒
🔒
94467
Adobe Flash Player use after free [CVE-2016-7892]
🔒
🔒
94466
Adobe Flash Player use after free [CVE-2016-7881]
🔒
🔒
94465
Adobe Flash Player use after free [CVE-2016-7880]
🔒
🔒
94464
Adobe Flash Player use after free [CVE-2016-7879]
🔒
🔒
94463
Adobe Flash Player use after free [CVE-2016-7878]
🔒
🔒
94462
Adobe Flash Player use after free [CVE-2016-7877]
🔒
🔒
94461
Adobe Flash Player use after free [CVE-2016-7872]
🔒
🔒
94460
Microsoft .NET Framework cryptographic issues [CVE-2016-7270]
🔒
🔒
94459
Microsoft Windows Log File System Driver information disclosure
🔒
🔒
94458
Microsoft Windows Kernel Memory Address information disclosure
🔒
🔒
94457
Microsoft Windows Win32k access control [CVE-2016-7260]
🔒
🔒
94456
Microsoft Windows PFB Font win32k.sys data processing
🔒
🔒
94455
Microsoft Windows Secure Kernel Mode access control [CVE-2016-7271]
🔒
🔒
94454
Microsoft Windows Installer data processing [CVE-2016-7292]
🔒
🔒
94453
Microsoft Windows Crypto Driver information disclosure [CVE-2016-7219]
🔒
🔒
94452
Microsoft Office untrusted search path [CVE-2016-7300]
🔒
94451
Microsoft Office memory corruption [CVE-2016-7263]
🔒
🔒
94450
Microsoft Office memory corruption [CVE-2016-7298]
🔒
🔒
94449
Microsoft Office out-of-bounds read [CVE-2016-7291]
🔒
🔒
94448
Microsoft Office out-of-bounds read [CVE-2016-7290]
🔒
🔒
94447
Microsoft Office memory corruption [CVE-2016-7289]
🔒
94446
Microsoft Office memory corruption [CVE-2016-7277]
🔒
🔒
94445
Microsoft Office out-of-bounds read [CVE-2016-7276]
🔒
🔒
94444
Microsoft Office OLE DLL Loader data processing [CVE-2016-7275]
🔒
🔒
94443
Microsoft Office out-of-bounds read [CVE-2016-7268]
🔒
🔒
94442
Microsoft Office input validation [CVE-2016-7267]
🔒
🔒
94441
Microsoft Office input validation [CVE-2016-7266]
🔒
🔒
94440
Microsoft Office out-of-bounds read [CVE-2016-7265]
🔒
🔒
94439
Microsoft Office out-of-bounds read [CVE-2016-7264]
🔒
🔒
94438
Microsoft Office input validation [CVE-2016-7262]
🔒
🔒
94437
Microsoft Windows Uniscribe LoadUvsTable data processing
🔒
🔒
94436
Microsoft Windows Graphics data processing [CVE-2016-7273]
🔒
🔒
94435
Microsoft Windows Graphics data processing [CVE-2016-7272]
🔒
🔒
94434
Microsoft Windows GDI information disclosure [CVE-2016-7257]
🔒
🔒
94433
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7297]
🔒
🔒
94432
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7296]
🔒
🔒
94431
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7288]
🔒
🔒
94430
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7287]
🔒
🔒
94429
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7286]
🔒
🔒
94428
Microsoft Edge cross site scripting [CVE-2016-7282]
🔒
🔒
94427
Microsoft Edge 7pk security [CVE-2016-7281]
🔒
🔒
94426
Microsoft Edge cross site scripting [CVE-2016-7280]
🔒
🔒
94425
Microsoft Edge memory corruption [CVE-2016-7279]
🔒
🔒
94424
Microsoft Edge cross site scripting [CVE-2016-7206]
🔒
🔒
94423
Microsoft Edge JSON memory corruption [CVE-2016-7181]
🔒
🔒
94422
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
94421
Microsoft Internet Explorer information disclosure [CVE-2016-7284]
🔒
🔒
94420
Microsoft Internet Explorer memory corruption [CVE-2016-7283]
🔒
🔒
94419
Microsoft Internet Explorer cross site scripting [CVE-2016-7282]
🔒
94418
Microsoft Internet Explorer 7pk security [CVE-2016-7281]
🔒
🔒
94417
Microsoft Internet Explorer memory corruption [CVE-2016-7279]
🔒
94416
Microsoft Internet Explorer Hyperlink Object Library information disclosure
🔒
🔒
94415
Microsoft Internet Explorer memory corruption [CVE-2016-7202]
🔒
🔒
94414
Apple Transporter iTMSTransporter User information disclosure
94413
Apple macOS syslog access control [CVE-2016-7660]
🔒
🔒
94412
Apple macOS Security certificate validation [CVE-2016-7662]
🔒
🔒
94411
Apple macOS Security input validation [CVE-2016-7636]
🔒
🔒
94410
Apple macOS Security inadequate encryption [CVE-2016-4693]
🔒
🔒
94409
Apple macOS Power Management access control [CVE-2016-7661]
🔒
🔒
94408
Apple macOS OpenSSL resource management [CVE-2016-6304]
🔒
🔒
94407
Apple macOS OpenSSL out-of-bounds write [CVE-2016-6303]
🔒
🔒
94406
Apple macOS OpenPAM information disclosure [CVE-2016-7600]
🔒
🔒
94405
Apple macOS OpenLDAP RC4 cryptographic issues
🔒
🔒
94404
Apple macOS LibreSSL resource management [CVE-2016-6304]
🔒
🔒
94403
Apple macOS libarchive link following [CVE-2016-7619]
🔒
🔒
94402
Apple macOS kext tools memory corruption [CVE-2016-7629]
🔒
🔒
94401
Apple macOS Kernel use after free [CVE-2016-7644]
🔒
🔒
94400
Apple macOS Kernel memory corruption [CVE-2016-7637]
🔒
🔒
94399
Apple macOS Kernel use after free [CVE-2016-7621]
🔒
🔒
94398
Apple macOS Kernel denial of service [CVE-2016-7615]
🔒
🔒
94397
Apple macOS Kernel information disclosure [CVE-2016-7607]
🔒
🔒
94396
Apple macOS Kernel memory corruption [CVE-2016-7612]
🔒
🔒
94395
Apple macOS Kernel memory corruption [CVE-2016-7606]
🔒
🔒
94394
Apple macOS IOSurface Memory information disclosure
🔒
🔒
94393
Apple macOS IOKit Memory information disclosure
🔒
🔒
94392
Apple macOS IOKit input validation [CVE-2016-7657]
🔒
🔒
94391
Apple macOS IOHIDFamily use after free [CVE-2016-7591]
🔒
🔒
94390
Apple macOS IOHIDFamily out-of-bounds read [CVE-2016-1823]
🔒
🔒
94389
Apple macOS IOAcceleratorFamily Memory information disclosure
🔒
🔒
94388
Apple macOS IOFireWireFamily information disclosure [CVE-2016-7608]
🔒
🔒
94387
Apple macOS Intel Graphics Driver memory corruption [CVE-2016-7602]
🔒
🔒
94386
Apple macOS ImageIO out-of-bounds read [CVE-2016-7643]
🔒
🔒
94385
Apple macOS ICU memory corruption [CVE-2016-7594]
🔒
🔒
94384
Apple macOS Grapher memory corruption [CVE-2016-7622]
🔒
🔒
94383
Apple macOS Foundation memory corruption [CVE-2016-7618]
🔒
🔒
94382
Apple macOS FontParser memory corruption [CVE-2016-4688]
🔒
🔒
94381
Apple macOS FontParser memory corruption [CVE-2016-4691]
🔒
🔒
94380
Apple macOS Disk Images memory corruption [CVE-2016-7616]
🔒
🔒
94379
Apple macOS Directory Services use after free [CVE-2016-7633]
🔒
🔒
94378
Apple macOS curl input validation [CVE-2016-8625]
🔒
🔒
94377
Apple macOS curl input validation [CVE-2016-8624]
🔒
🔒
94376
Apple macOS curl use after free [CVE-2016-8623]
🔒
🔒
94375
Apple macOS curl out-of-bounds write [CVE-2016-8622]
🔒
🔒
94374
Apple macOS curl out-of-bounds read [CVE-2016-8621]
🔒
🔒
94373
Apple macOS curl out-of-bounds read [CVE-2016-8620]
🔒
🔒
94372
Apple macOS curl double free [CVE-2016-8619]
🔒
🔒
94371
Apple macOS curl double free [CVE-2016-8618]
🔒
🔒
94370
Apple macOS curl out-of-bounds write [CVE-2016-8617]
🔒
🔒
94369
Apple macOS curl credentials management [CVE-2016-8616]
🔒
🔒
94368
Apple macOS curl 7pk security [CVE-2016-8615]
🔒
🔒
94367
Apple macOS curl integer overflow [CVE-2016-7167]
🔒
🔒
94366
Apple macOS curl improper authentication [CVE-2016-7141]
🔒
🔒
94365
Apple macOS curl use after free [CVE-2016-5421]
🔒
🔒
94364
Apple macOS curl improper authorization [CVE-2016-5420]
🔒
🔒
94363
Apple macOS curl cryptographic issues [CVE-2016-5419]
🔒
🔒
94362
Apple macOS CoreText memory corruption [CVE-2016-7595]
🔒
🔒
94361
Apple macOS CoreStorage null pointer dereference [CVE-2016-7603]
🔒
🔒
94360
Apple macOS CoreMedia Playback memory corruption [CVE-2016-7588]
🔒
🔒
94359
Apple macOS CoreMedia External Displays type conversion [CVE-2016-7655]
🔒
🔒
94358
Apple macOS CoreGraphics null pointer dereference [CVE-2016-7627]
🔒
🔒
94357
Apple macOS CoreFoundation memory corruption [CVE-2016-7663]
🔒
🔒
94356
Apple macOS CoreCapture null pointer dereference [CVE-2016-7604]
🔒
🔒
94355
Apple macOS Bluetooth type conversion [CVE-2016-7617]
🔒
🔒
94354
Apple macOS Bluetooth null pointer dereference [CVE-2016-7605]
🔒
🔒
94353
Apple macOS Bluetooth memory corruption [CVE-2016-7596]
🔒
🔒
94352
Apple macOS Audio memory corruption [CVE-2016-7659]
🔒
🔒
94351
Apple macOS Audio memory corruption [CVE-2016-7658]
🔒
🔒
94350
Apple macOS Assets access control [CVE-2016-7628]
🔒
🔒
94349
Apple macOS AppleGraphicsPowerManagement null pointer dereference
🔒
🔒
94348
Apple macOS apache_mod_php memory corruption [CVE-2016-7418]
🔒
🔒
94347
Apple macOS apache_mod_php input validation [CVE-2016-7417]
🔒
🔒
94346
Apple macOS apache_mod_php memory corruption [CVE-2016-7416]
🔒
🔒
94345
Apple macOS apache_mod_php memory corruption [CVE-2016-7414]
🔒
🔒
94344
Apple macOS apache_mod_php use after free [CVE-2016-7413]
🔒
🔒
94343
Apple macOS apache_mod_php memory corruption [CVE-2016-7412]
🔒
🔒
94342
Apple macOS apache_mod_php memory corruption [CVE-2016-7411]
🔒
🔒
94341
Apple iCloud Windows Security Memory information disclosure
🔒
94340
Apple iCloud WebKit State memory corruption
94339
Apple iCloud WebKit information disclosure [CVE-2016-7599]
🔒
🔒
94338
Apple iCloud WebKit information disclosure [CVE-2016-7598]
🔒
🔒
94337
Apple iCloud WebKit Javascript Remote Code Execution
94336
Apple iCloud WebKit State memory corruption
94335
Apple iCloud WebKit State memory corruption
94334
Apple iCloud WebKit State memory corruption
94333
Apple iCloud WebKit State memory corruption
🔒
🔒
94332
Apple iCloud WebKit State memory corruption
94331
Apple iCloud WebKit State memory corruption
🔒
🔒
94330
Apple iCloud WebKit State memory corruption
94329
Apple iCloud WebKit State memory corruption
🔒
🔒
94328
Apple iCloud WebKit State memory corruption
94327
Apple iCloud WebKit State memory corruption
🔒
🔒
94326
Apple iCloud WebKit State memory corruption
🔒
🔒
94325
Apple iCloud WebKit State memory corruption
94324
Apple iCloud WebKit State memory corruption
🔒
🔒
94323
Apple iCloud WebKit State information disclosure
🔒
🔒
94322
Apple iCloud WebKit memory corruption [CVE-2016-4743]
🔒
🔒
94321
Apple iCloud WebKit State memory corruption
94320
Apple iCloud WebKit memory corruption [CVE-2016-7652]
94319
Apple iCloud WebKit memory corruption [CVE-2016-7635]
94318
Apple iCloud WebKit memory corruption [CVE-2016-4692]
94317
Apple Safari Safari Reader cross site scripting [CVE-2016-7650]
🔒
🔒
94316
Apple Safari WebKit memory corruption [CVE-2016-7632]
🔒
🔒
94315
Apple Safari WebKit information disclosure [CVE-2016-7599]
🔒
🔒
94314
Apple Safari WebKit information disclosure [CVE-2016-7598]
🔒
🔒
94313
Apple Safari WebKit Javascript information disclosure
🔒
🔒
94312
Apple Safari WebKit State memory corruption
🔒
🔒
94311
Apple Safari WebKit memory corruption [CVE-2016-7654]
🔒
🔒
94310
Apple Safari WebKit memory corruption [CVE-2016-7649]
🔒
🔒
94309
Apple Safari WebKit memory corruption [CVE-2016-7648]
🔒
🔒
94308
Apple Safari WebKit memory corruption [CVE-2016-7646]
🔒
🔒
94307
Apple Safari WebKit memory corruption [CVE-2016-7645]
🔒
🔒
94306
Apple Safari WebKit memory corruption [CVE-2016-7642]
🔒
🔒
94305
Apple Safari WebKit memory corruption [CVE-2016-7641]
🔒
🔒
94304
Apple Safari WebKit memory corruption [CVE-2016-7640]
🔒
🔒
94303
Apple Safari WebKit memory corruption [CVE-2016-7639]
🔒
🔒
94302
Apple Safari WebKit memory corruption [CVE-2016-7611]
🔒
🔒
94301
Apple Safari WebKit memory corruption [CVE-2016-7610]
🔒
🔒
94300
Apple Safari WebKit memory corruption [CVE-2016-7587]
🔒
🔒
94299
Apple Safari WebKit State information disclosure
🔒
🔒
94298
Apple Safari WebKit memory corruption [CVE-2016-4743]
🔒
🔒
94297
Apple Safari WebKit memory corruption [CVE-2016-7656]
🔒
🔒
94296
Apple Safari WebKit memory corruption [CVE-2016-7652]
🔒
🔒
94295
Apple Safari WebKit memory corruption [CVE-2016-7635]
🔒
🔒
94294
Apple Safari WebKit memory corruption [CVE-2016-4692]
🔒
🔒
94293
Apple tvOS WebKit memory corruption [CVE-2016-7632]
🔒
🔒
94292
Apple tvOS WebKit information disclosure [CVE-2016-7599]
🔒
🔒
94291
Apple tvOS WebKit information disclosure [CVE-2016-7598]
🔒
🔒
94290
Apple tvOS WebKit memory corruption [CVE-2016-7656]
🔒
🔒
94289
Apple tvOS WebKit memory corruption [CVE-2016-7589]
🔒
🔒
94288
Apple tvOS WebKit memory corruption [CVE-2016-7654]
🔒
🔒
94287
Apple tvOS WebKit memory corruption [CVE-2016-7649]
🔒
🔒
94286
Apple tvOS WebKit memory corruption [CVE-2016-7648]
🔒
🔒
94285
Apple tvOS WebKit memory corruption [CVE-2016-7646]
🔒
🔒
94284
Apple tvOS WebKit memory corruption [CVE-2016-7645]
🔒
🔒
94283
Apple tvOS WebKit memory corruption [CVE-2016-7642]
🔒
🔒
94282
Apple tvOS WebKit memory corruption [CVE-2016-7641]
🔒
🔒
94281
Apple tvOS WebKit memory corruption [CVE-2016-7640]
🔒
🔒
94280
Apple tvOS WebKit memory corruption [CVE-2016-7639]
🔒
🔒
94279
Apple tvOS WebKit memory corruption [CVE-2016-7611]
🔒
🔒
94278
Apple tvOS WebKit memory corruption [CVE-2016-7610]
🔒
🔒
94277
Apple tvOS WebKit memory corruption [CVE-2016-7587]
🔒
🔒
94276
Apple tvOS WebKit information disclosure [CVE-2016-7586]
🔒
🔒
94275
Apple tvOS WebKit memory corruption [CVE-2016-4743]
🔒
🔒
94274
Apple tvOS WebKit memory corruption [CVE-2016-7652]
🔒
🔒
94273
Apple tvOS WebKit memory corruption [CVE-2016-7635]
🔒
🔒
94272
Apple tvOS WebKit memory corruption [CVE-2016-4692]
🔒
🔒
94271
Apple tvOS syslog access control [CVE-2016-7660]
🔒
🔒
94270
Apple tvOS Security certificate validation [CVE-2016-7662]
🔒
🔒
94269
Apple tvOS Security input validation [CVE-2016-7636]
🔒
🔒
94268
Apple tvOS Security inadequate encryption [CVE-2016-4693]
🔒
🔒
94267
Apple tvOS Power Management access control [CVE-2016-7661]
🔒
🔒
94266
Apple tvOS libarchive link following [CVE-2016-7619]
🔒
🔒
94265
Apple tvOS Kernel memory corruption [CVE-2016-7637]
🔒
🔒
94264
Apple tvOS Kernel use after free [CVE-2016-7621]
🔒
🔒
94263
Apple tvOS Kernel denial of service [CVE-2016-7615]
🔒
🔒
94262
Apple tvOS Kernel information disclosure [CVE-2016-7607]
🔒
🔒
94261
Apple tvOS Kernel memory corruption [CVE-2016-7612]
🔒
🔒
94260
Apple tvOS Kernel memory corruption [CVE-2016-7606]
🔒
🔒
94259
Apple tvOS IOKit input validation [CVE-2016-7657]
🔒
🔒
94258
Apple tvOS IOHIDFamily use after free [CVE-2016-7591]
🔒
🔒
94257
Apple tvOS ImageIO out-of-bounds read [CVE-2016-7643]
🔒
🔒
94256
Apple tvOS ICU memory corruption [CVE-2016-7594]
🔒
🔒
94255
Apple tvOS FontParser memory corruption [CVE-2016-4688]
🔒
🔒
94254
Apple tvOS FontParser memory corruption [CVE-2016-4691]
🔒
🔒
94253
Apple tvOS Disk Images memory corruption [CVE-2016-7616]
🔒
🔒
94252
Apple tvOS CoreText memory corruption [CVE-2016-7595]
🔒
🔒
94251
Apple tvOS CoreMedia Playback memory corruption [CVE-2016-7588]
🔒
🔒
94250
Apple tvOS CoreMedia External Displays type conversion [CVE-2016-7655]
🔒
🔒
94249
Apple tvOS CoreGraphics null pointer dereference [CVE-2016-7627]
🔒
🔒
94248
Apple tvOS CoreFoundation memory corruption [CVE-2016-7663]
🔒
🔒
94247
Apple tvOS Audio memory corruption [CVE-2016-7659]
🔒
🔒
94246
Apple tvOS Audio memory corruption [CVE-2016-7658]
🔒
🔒
94245
Apple iTunes WebKit memory corruption [CVE-2016-7632]
🔒
🔒
94244
Apple iTunes WebKit information disclosure [CVE-2016-7599]
🔒
🔒
94243
Apple iTunes WebKit information disclosure [CVE-2016-7598]
🔒
🔒
94242
Apple iTunes WebKit Javascript information disclosure
🔒
🔒
94241
Apple iTunes WebKit memory corruption [CVE-2016-7589]
🔒
🔒
94240
Apple iTunes WebKit memory corruption [CVE-2016-7654]
🔒
🔒
94239
Apple iTunes WebKit memory corruption [CVE-2016-7649]
🔒
🔒
94238
Apple iTunes WebKit memory corruption [CVE-2016-7648]
🔒
🔒
94237
Apple iTunes WebKit memory corruption [CVE-2016-7646]
🔒
🔒
94236
Apple iTunes WebKit memory corruption [CVE-2016-7645]
🔒
🔒
94235
Apple iTunes WebKit memory corruption [CVE-2016-7642]
🔒
🔒
94234
Apple iTunes WebKit memory corruption [CVE-2016-7641]
🔒
🔒
94233
Apple iTunes WebKit memory corruption [CVE-2016-7640]
🔒
🔒
94232
Apple iTunes WebKit memory corruption [CVE-2016-7639]
🔒
🔒
94231
Apple iTunes WebKit memory corruption [CVE-2016-7611]
🔒
🔒
94230
Apple iTunes WebKit memory corruption [CVE-2016-7610]
🔒
🔒
94229
Apple iTunes WebKit State memory corruption
🔒
🔒
94228
Apple iTunes WebKit information disclosure [CVE-2016-7586]
🔒
🔒
94227
Apple iTunes WebKit memory corruption [CVE-2016-4743]
🔒
🔒
94226
Apple iTunes WebKit memory corruption [CVE-2016-7656]
🔒
🔒
94225
Apple iTunes WebKit memory corruption [CVE-2016-7652]
🔒
🔒
94224
Apple iTunes WebKit memory corruption [CVE-2016-7635]
🔒
🔒
94223
Apple iTunes WebKit memory corruption [CVE-2016-4692]
🔒
🔒
94222
Apple iOS WebKit information disclosure [CVE-2016-7623]
🔒
🔒
94221
Apple iOS WebKit memory corruption [CVE-2016-7632]
🔒
🔒
94220
Apple iOS WebKit information disclosure [CVE-2016-7599]
🔒
🔒
94219
Apple iOS WebKit information disclosure [CVE-2016-7598]
🔒
🔒
94218
Apple iOS WebKit Javascript information disclosure
🔒
🔒
94217
Apple iOS WebKit memory corruption [CVE-2016-7656]
🔒
🔒
94216
Apple iOS WebKit memory corruption [CVE-2016-7589]
🔒
🔒
94215
Apple iOS WebKit memory corruption [CVE-2016-7654]
🔒
🔒
94214
Apple iOS WebKit memory corruption [CVE-2016-7649]
🔒
🔒
94213
Apple iOS WebKit memory corruption [CVE-2016-7648]
🔒
🔒
94212
Apple iOS WebKit memory corruption [CVE-2016-7646]
🔒
🔒
94211
Apple iOS WebKit memory corruption [CVE-2016-7645]
🔒
🔒
94210
Apple iOS WebKit memory corruption [CVE-2016-7642]
🔒
🔒
94209
Apple iOS WebKit memory corruption [CVE-2016-7641]
🔒
🔒
94208
Apple iOS WebKit memory corruption [CVE-2016-7640]
🔒
🔒
94207
Apple iOS WebKit memory corruption [CVE-2016-7639]
🔒
🔒
94206
Apple iOS WebKit memory corruption [CVE-2016-7611]
🔒
🔒
94205
Apple iOS WebKit memory corruption [CVE-2016-7610]
🔒
🔒
94204
Apple iOS WebKit memory corruption [CVE-2016-7587]
🔒
🔒
94203
Apple iOS WebKit State information disclosure
🔒
🔒
94202
Apple iOS WebKit memory corruption [CVE-2016-4743]
🔒
🔒
94201
Apple iOS WebKit memory corruption [CVE-2016-7652]
🔒
🔒
94200
Apple iOS WebKit memory corruption [CVE-2016-7635]
🔒
🔒
94199
Apple iOS WebKit memory corruption [CVE-2016-4692]
🔒
🔒
94198
Apple iOS syslog access control [CVE-2016-7660]
🔒
🔒
94197
Apple iOS Security certificate validation [CVE-2016-7662]
🔒
🔒
94196
Apple iOS Security input validation [CVE-2016-7636]
🔒
🔒
94195
Apple iOS Security inadequate encryption [CVE-2016-4693]
🔒
🔒
94194
Apple iOS Safari Reader cross site scripting [CVE-2016-7650]
🔒
🔒
94193
Apple iOS Power Management access control [CVE-2016-7661]
🔒
🔒
94192
Apple iOS libarchive link following [CVE-2016-7619]
🔒
🔒
94191
Apple iOS Kernel use after free [CVE-2016-7644]
🔒
🔒
94190
Apple iOS Kernel memory corruption [CVE-2016-7637]
🔒
🔒
94189
Apple iOS Kernel use after free [CVE-2016-7621]
🔒
🔒
94188
Apple iOS Kernel denial of service [CVE-2016-7615]
🔒
🔒
94187
Apple iOS Kernel information disclosure [CVE-2016-7607]
🔒
🔒
94186
Apple iOS Kernel memory corruption [CVE-2016-7612]
🔒
🔒
94185
Apple iOS Kernel memory corruption [CVE-2016-7606]
🔒
🔒
94184
Apple iOS IOKit input validation [CVE-2016-7657]
🔒
🔒
94183
Apple iOS IOHIDFamily use after free [CVE-2016-7591]
🔒
🔒
94182
Apple iOS ImageIO out-of-bounds read [CVE-2016-7643]
🔒
🔒
94181
Apple iOS ICU memory corruption [CVE-2016-7594]
🔒
🔒
94180
Apple iOS FontParser memory corruption [CVE-2016-4688]
🔒
🔒
94179
Apple iOS FontParser memory corruption [CVE-2016-4691]
🔒
🔒
94178
Apple iOS Disk Images memory corruption [CVE-2016-7616]
🔒
🔒
94177
Apple iOS CoreText memory corruption [CVE-2016-7595]
🔒
🔒
94176
Apple iOS CoreMedia Playback memory corruption [CVE-2016-7588]
🔒
🔒
94175
Apple iOS CoreMedia External Displays type conversion [CVE-2016-7655]
🔒
🔒
94174
Apple iOS CoreGraphics null pointer dereference [CVE-2016-7627]
🔒
🔒
94173
Apple iOS CoreFoundation memory corruption [CVE-2016-7663]
🔒
🔒
94172
Apple iOS Audio memory corruption [CVE-2016-7659]
🔒
🔒
94171
Apple iOS Audio memory corruption [CVE-2016-7658]
🔒
🔒
94170
Cisco Unified Communications Manager Upload Tool File path traversal
🔒
94169
Cisco FirePOWER TCP 7pk security [CVE-2016-9209]
94168
Cisco Emergency Responder File Management Utility path traversal
94167
Cisco IOS XR HTTP 2.0 Request resource management [CVE-2016-9205]
🔒
94166
Cisco Intercloud Fabric credentials management [CVE-2016-9204]
94165
Cisco Prime Collaboration Assurance Web Framework cross site scripting
🔒
94164
Oracle MySQL File-based Logging mysqld_safe link following
🔒
🔒
94163
Cisco IOS Layer 2 Storm injection
🔒
94162
Cisco Hybrid Media Service access control [CVE-2016-6470]
94161
Cisco Web Security Appliance HTTP URL Parser resource management
🔒
94160
Cisco Emergency Responder Web-based Management Interface cross-site request forgery
94159
Cisco FireAMP Connector Endpoint System management access control
94158
Intel Graphics Driver igdkmd64 access control [CVE-2016-5647]
94157
nGrinder cross site scripting [CVE-2016-5060]
94156
BMC BladeLogic Server Automation improper authentication [CVE-2016-4322]
🔒
94155
Cisco Email Security Appliance Update cryptographic issues [CVE-2016-1411]
🔒
94154
DTH DT Register Extension index.php sql injection
94153
wolfSSL RSA cryptographic issues [CVE-2016-7439]
94152
wolfSSL ECC cryptographic issues [CVE-2016-7438]
94151
ImageMagick property.c out-of-bounds read
🔒
🔒
94150
ImageMagick profile.c integer overflow
🔒
🔒
94149
ImageMagick DCM Reader input validation [CVE-2016-5691]
🔒
🔒
94148
ImageMagick DCM Reader ReadDCMImage null pointer dereference
🔒
🔒
94147
ImageMagick DCM Reader null pointer dereference [CVE-2016-5689]
🔒
🔒
94146
ImageMagick WPG Parser SetPixelIndex memory corruption
🔒
🔒
94145
ImageMagick DDS Coder VerticalFilter out-of-bounds read
🔒
🔒
94144
PCRE pcre_compile.c find_fixedlength memory corruption
🔒
🔒
94143
Apple tvOS Profiles memory corruption [CVE-2016-7626]
94142
Apple watchOS Profiles memory corruption [CVE-2016-7626]
94141
Apple watchOS Accounts improper authorization [CVE-2016-7651]
94140
Apple iOS SpringBoard 7pk security [CVE-2016-7597]
94139
Apple iOS SpringBoard Lockscreen Bypass 7pk security
94138
Apple iOS Profiles memory corruption [CVE-2016-7626]
94137
Apple iOS Media Player Contact information disclosure
94136
Apple iOS Mail 7pk security [CVE-2016-4689]
94135
Apple iOS Local Authentication 7pk security [CVE-2016-7601]
94134
Apple iOS Image Capture input validation [CVE-2016-4690]
94132
Apple iOS Find My iPhone 7pk security [CVE-2016-7638]
94131
Apple iOS Accounts improper authorization [CVE-2016-7651]
94130
Apple iOS Accessibility information disclosure [CVE-2016-7664]
94129
Apple iOS Accessibility Password information disclosure
94128
Apache Tomcat Error 7pk error [CVE-2016-8745]
🔒
🔒
94127
Netgear R6250/R6400/R6700/R7000/R7100LG/R7300/R7900/R8000 URL cross-site request forgery
🔒
🔒
🔒
94126
Tatsuya Kinoshita w3m resource management [CVE-2016-9633]
🔒
🔒
94125
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9632]
🔒
🔒
94124
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9631]
🔒
🔒
94123
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9630]
🔒
🔒
94122
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9629]
🔒
🔒
94121
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9628]
🔒
🔒
94120
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9627]
🔒
🔒
94119
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9626]
🔒
🔒
94118
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9625]
🔒
🔒
94117
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9624]
🔒
🔒
94116
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9623]
🔒
🔒
94115
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9622]
🔒
🔒
94114
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9443]
🔒
🔒
94113
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9442]
🔒
🔒
94112
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9441]
🔒
🔒
94111
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9440]
🔒
🔒
94110
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9439]
🔒
🔒
94109
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9438]
🔒
🔒
94108
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9437]
🔒
🔒
94107
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9434]
🔒
🔒
94106
Tatsuya Kinoshita w3m out-of-bounds read [CVE-2016-9433]
🔒
🔒
94105
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9432]
🔒
🔒
94104
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9431]
🔒
🔒
94103
Tatsuya Kinoshita w3m null pointer dereference [CVE-2016-9430]
🔒
🔒
94102
Tatsuya Kinoshita w3m formUpdateBuffer memory corruption
🔒
🔒
94101
Tatsuya Kinoshita w3m addMultirowsForm memory corruption
🔒
🔒
94100
bdwgc integer overflow [CVE-2016-9427]
🔒
🔒
94099
Tatsuya Kinoshita w3m renderTable integer overflow
🔒
🔒
94098
Tatsuya Kinoshita w3m addMultirowsForm memory corruption
🔒
🔒
94097
Tatsuya Kinoshita w3m Value memory corruption [CVE-2016-9424]
🔒
🔒
94096
Tatsuya Kinoshita w3m memory corruption [CVE-2016-9423]
🔒
🔒
94095
Tatsuya Kinoshita w3m Table Span feed_table_tag memory corruption
🔒
🔒
94094
Google Analytics Counter Tracker Plugin code injection
94093
Social Pug - Easy Social Share Buttons admin.php Reflected cross site scriting
94092
Multisite Post Duplicator cross-site request forgery
94091
IBM Bluemix privileges management [Disputed]
94090
Microsoft Internet Explorer Javascript HasFlag memory corruption [Disputed]
94089
Dual DHCP DNS Server memory corruption
94088
RoundCube sendmail.inc mail privileges management
94087
GStreamer ID3v2 Tag memory corruption
94086
Splunk Enterprise Server server-side request forgery
94085
Symantec VIP Access Desktop Startup Library privileges management
94084
phpMyAdmin CSRF Protection cross-site request forgery [CVE-2016-9866]
🔒
🔒
94083
phpMyAdmin PMA_safeUnserialize deserialization
🔒
🔒
94082
phpMyAdmin Username sql injection [CVE-2016-9864]
🔒
🔒
94081
phpMyAdmin Table Partition input validation [CVE-2016-9863]
🔒
🔒
94080
phpMyAdmin Login Page BBcode code injection
🔒
🔒
94079
phpMyAdmin URL Matching 7pk security
🔒
🔒
94078
phpMyAdmin AllowArbitraryServer HAndler input validation [CVE-2016-9860]
🔒
🔒
94077
phpMyAdmin Import input validation [CVE-2016-9859]
🔒
🔒
94076
phpMyAdmin Saved Search input validation [CVE-2016-9858]
🔒
🔒
94075
phpMyAdmin Regex cross site scripting [CVE-2016-9857]
🔒
🔒
94074
phpMyAdmin PMASA-2016-10 Patch cross site scripting [CVE-2016-9856]
🔒
🔒
94073
phpMyAdmin PHP Error Message Path information disclosure
🔒
🔒
94072
phpMyAdmin PHP Error Message Path information disclosure
🔒
🔒
94071
phpMyAdmin PHP Error Message Path information disclosure
🔒
🔒
94070
phpMyAdmin PHP Error Message Path information disclosure
🔒
🔒
94069
phpMyAdmin Logout Timeout 7pk security [CVE-2016-9851]
🔒
🔒
94068
phpMyAdmin Username Match Rules 7pk security [CVE-2016-9850]
🔒
🔒
94067
phpMyAdmin AllowRoot Restriction access control [CVE-2016-9849]
🔒
🔒
94066
phpMyAdmin phpinfo.php information disclosure
🔒
🔒
94065
phpMyAdmin Cookie cryptographic issues [CVE-2016-9847]
🔒
🔒
94064
phpMyAdmin code injection [CVE-2016-6633]
🔒
🔒
94063
phpMyAdmin ESRI File Temporary resource management
🔒
🔒
94062
phpMyAdmin generator_plugin.sh os command injection
🔒
🔒
94061
phpMyAdmin Password Change input validation [CVE-2016-6630]
🔒
🔒
94060
phpMyAdmin ArbitraryServerRegexp Reuse 7pk security
🔒
🔒
94059
phpMyAdmin SVG File 7pk security [CVE-2016-6628]
🔒
🔒
94058
phpMyAdmin url.php Location information disclosure
🔒
🔒
94057
phpMyAdmin 7pk security [CVE-2016-6626]
🔒
🔒
94056
phpMyAdmin information disclosure [CVE-2016-6625]
🔒
🔒
94055
phpMyAdmin IP-based Authentication 7pk security [CVE-2016-6624]
🔒
🔒
94054
phpMyAdmin input validation [CVE-2016-6623]
🔒
🔒
94053
phpMyAdmin AllowArbitraryServer HAndler resource management [CVE-2016-6622]
🔒
🔒
94052
phpMyAdmin Unserialization unserialize deserialization
🔒
🔒
94051
phpMyAdmin User Interface Preference sql injection [CVE-2016-6619]
🔒
🔒
94050
phpMyAdmin Transformation denial of service [CVE-2016-6618]
🔒
🔒
94049
phpMyAdmin Database Name sql injection [CVE-2016-6617]
🔒
🔒
94048
phpMyAdmin User Group sql injection [CVE-2016-6616]
🔒
🔒
94047
phpMyAdmin Database Name cross site scripting [CVE-2016-6615]
🔒
🔒
94046
phpMyAdmin SaveDir/UploadDir path traversal [CVE-2016-6614]
🔒
🔒
94045
phpMyAdmin information disclosure [CVE-2016-6613]
🔒
🔒
94044
phpMyAdmin LOAD LOCAL INFILE File information disclosure
🔒
🔒
94043
phpMyAdmin Database/Table Name sql injection [CVE-2016-6611]
🔒
🔒
94042
phpMyAdmin Export Error Path information disclosure
🔒
🔒
94041
phpMyAdmin Database Name command injection [CVE-2016-6609]
🔒
🔒
94040
phpMyAdmin Remove Partitioning cross site scripting [CVE-2016-6608]
🔒
🔒
94039
phpMyAdmin cross site scripting [CVE-2016-6607]
🔒
🔒
94038
phpMyAdmin Cookie cryptographic issues [CVE-2016-6606]
🔒
🔒
94037
phpMyAdmin 7pk security [CVE-2016-4412]
🔒
🔒
94036
Cisco TelePresence input validation [CVE-2016-9207]
🔒
94035
Cisco Unified Communications Manager IM/Presence Service Header information disclosure
🔒
94034
Cisco Identity Services Engine cross site scripting [CVE-2016-9214]
🔒
94033
Cisco Unified Communications Manager ccmadmin Page cross site scripting
🔒
94032
Cisco Email Security Appliance TAR File input validation [CVE-2016-6465]
🔒
94031
Cisco Email Security Appliance cross site scripting [CVE-2016-9202]
🔒
94030
Cisco FireSIGHT Malware Detection input validation [CVE-2016-9193]
🔒
94029
Cisco IOS IOx Application-Hosting Framework File path traversal
🔒
94028
Cisco IOS/IOS XE X.509v3 SSH Authentication improper authentication
🔒
94027
Cisco IOS/IOS XE Zone-Based Firewall input validation [CVE-2016-9201]
🔒
94026
Cisco IOS XR access control [CVE-2016-9215]
🔒
94025
Cisco ASR 5000 IPv6 Fragmentation resource management [CVE-2016-6467]
94024
Cisco Identity Services Engine PAP Request Authentication resource management
🔒
94023
Cisco ASR 5000 ipsecmgr memory corruption [CVE-2016-9203]
94022
Cisco FirePOWER Management Center Password information disclosure
🔒
94021
Cisco ONS 15454 TCP Port Management input validation [CVE-2016-9211]
94020
Cisco Web Security Appliance input validation [CVE-2016-9212]
🔒
94019
Cisco AnyConnect Secure Mobility Client access control [CVE-2016-9192]
🔒
94018
QEMU IO Vector 9p.c v9fs_write resource management
🔒
🔒
94017
QEMU 9p.c v9fs_link resource management
🔒
🔒
94016
QEMU 9p.c v9fs_xattr_write out-of-bounds read
🔒
🔒
94015
QEMU 9p.c v9fs_xattrcreate Memory memory corruption
🔒
🔒
94014
QEMU Txattrcreate Message 9p.c v9fs_xattrcreate resource management
🔒
🔒
94013
QEMU i8255x NIC Device eepro100.c resource management
🔒
🔒
94012
QEMU hcd-ehci.c ehci_process_itd resource management
🔒
🔒
94011
QEMU virtio-gpu.c virtio_gpu_resource_create_2d resource management
🔒
🔒
94010
QEMU hcd-xhci.c usb_xhci_exit resource management
🔒
🔒
94009
QEMU IO Descriptor Buffer virtio.c virtqueue_map_desc null pointer dereference
🔒
🔒
94008
QEMU vmw_pvscsi.c pvscsi_ring_pop_req_descr resource management
🔒
🔒
94007
QEMU vmware_vga.c vmsvga_fifo_run out-of-bounds write
🔒
🔒
94006
QEMU mptconfig.c mptsas_config_ioc_0 input validation
🔒
🔒
94005
QEMU vmw_pvscsi.c pvscsi_convert_sglist resource management
🔒
🔒
94004
QEMU Page Count vmw_pvscsi.c out-of-bounds read
🔒
🔒
94003
QEMU Export 9p.c path traversal
🔒
🔒
94002
QEMU net_tx_pkt.c net_tx_pkt_init integer overflow
🔒
🔒
94001
QEMU vmxnet3.c vmxnet3_complete_packet Memory information disclosure
🔒
🔒
94000
QEMU IP Header Length vmxnet_tx_pkt.c vmxnet_tx_pkt_parse_headers memory corruption
🔒
🔒
93999
QEMU Fragment Length net_tx_pkt.c net_tx_pkt_do_sw_fragmentation resource management
🔒
🔒
93998
QEMU vmxnet3.c vmxnet3_io_bar0_write use after free
🔒
🔒
93997
Openstack Deployment/Trove Barclamp Trove Service hard-coded credentials
93996
DotClear Media Manager media.php cross site scripting
93995
JFrog Artifactory LDAP Attribute input validation [CVE-2016-6501]
93994
QEMU Descriptor virtio.c virtqueue_map_desc input validation
🔒
🔒
93993
BusyBox NTP Packet ntpd.c recv_and_process_client_pkt resource management
🔒
93992
QEMU mptsas.c mptsas_fetch_requests input validation
🔒
🔒
93991
RabbitMQ Management Plugin resource management [CVE-2015-8786]
🔒
93990
Digium Asterisk Invite Request improper authorization [CVE-2016-9938]
🔒
🔒
93989
Digium Asterisk SDP Offer res_format_attr_opus.c sdp_fmtp_get memory corruption
🔒
🔒
93988
Microsoft Desktop Client for Mac privileges management
93987
RoundCube Webmail Sendmail sendmail.inc access control
🔒
🔒
93986
Linux Kernel Fragmented IPv6 Packet icmp.c icmp6_send input validation
🔒
🔒
93985
BlueZ Dump File packet.c packet_hexdump out-of-bounds read
93984
BlueZ Dump File hcidump.c read_n memory corruption
93983
GNOME Structured File Library TAR File gsf-infile-tar.c tar_directory_for_file null pointer dereference
🔒
🔒
93982
MapServer OGR Driver Connection information disclosure
🔒
🔒
93981
Linux Kernel ion.c ion_ioctl use after free
93980
Linux Kernel af_packet.c use after free
🔒
🔒
93979
Intel PROSet/Wireless Software iframewrk.exe memory corruption
93978
Intel NUC Kit SMM access control [CVE-2016-8103]
93977
Intel Wireless Bluetooth Driver access control [CVE-2016-8102]
🔒
93976
Linux Kernel Strict Page Permission sys.c access control
🔒
🔒
93975
Linux Kernel fcntl64 System Call sys_oabi-compat.c access control
🔒
🔒
93974
PwC ACE Software for SAP Security injection [CVE-2016-9832]
93973
FreeBSD bhyve integer overflow [CVE-2016-1889]
🔒
93972
FreeBSD telnetd login(1) improper authentication
🔒
93971
GNU C Library link_ntoa memory corruption
🔒
93970
Xen Array access control [CVE-2016-9637]
🔒
🔒
93969
Fortinet FortiOS Password information disclosure [CVE-2016-7542]
🔒
🔒
93968
Microsoft Windows PowerShell xml external entity reference
93967
LibTIFF BMP File bmp2tiff.c input validation
🔒
🔒
93966
Sony IPELA ENGINE IP Camera backdoor
93965
Google Android GPS access control [CVE-2016-5341]
93964
Microsoft Windows Excel Starter 2010 xml external entity reference
93963
Microsoft Windows Authorization Manager msxml3.dll File information disclosure
93962
Microsoft Windows Event Viewer File information disclosure
93961
Joomla CMS File Scanning isFileSafe access control
🔒
🔒
93960
SPIP plonger.php cross site scripting
🔒
🔒
93959
NetApp Plug-in for Symantec NetBackup Server Certificate certificate validation
93958
Apache HTTP Server mod_http2 h2_stream.c input validation
🔒
🔒
93957
Zikula jcss.php command injection
🔒
93956
Siemens SICAM PAS input validation [CVE-2016-9157]
93955
Siemens SICAM PAS input validation [CVE-2016-9156]
93954
Microsoft Windows NFO File MSINFO32.EXE xml external entity reference
93953
Microsoft Windows Media Center MCL File ehshell.exe xml external entity reference
93952
BlueZ Dump File csr.c commands_dump memory corruption
🔒
93951
BlueZ hci.c le_meta_ev_dump out-of-bounds read
93950
BlueZ Dump File packet.c l2cap_packet memory corruption
93949
BlueZ Dump File l2cap.c set_ext_ctrl memory corruption
🔒
93948
BlueZ Array hci.c pin_code_reply_dump memory corruption
🔒
93947
BlueZ Dump File btsnoop.c pklg_read_hci memory corruption
93946
BlueZ Dump File l2cap.c conf_opt use after free
93945
BlueZ Dump File l2cap.c l2cap_dump out-of-bounds read
93944
Alcatel-Lucent OmniVista 8770 GIOP access control [CVE-2016-9796]
🔒
93943
BMC Patrol access control [CVE-2016-9638]
93942
b2evolution Lost Password credentials management [CVE-2016-9479]
93941
IBM iNotes cross site scripting [CVE-2016-2938]
🔒
93940
IBM iNotes cross site scripting [CVE-2016-5884]
🔒
93939
IBM iNotes cross site scripting [CVE-2016-6113]
🔒
93938
IBM iNotes cross site scripting [CVE-2016-5882]
🔒
93937
IBM iNotes cross site scripting [CVE-2016-2939]
🔒
93936
IBM iNotes cross site scripting [CVE-2016-5880]
🔒
93935
D-Link DAP-1360 cross-site request forgery
93934
WinPower UPSmonitor privileges management
93933
Eagle Speed USB Modem Software ZDServ privileges management
93932
Opera Web Browser removeChild use after free
93931
Mozilla Firefox SVG Animation NotifyTimeChange use after free
🔒
🔒
🔒
93930
HPE Network Automation RPCServlet deserialization [CVE-2016-8511]
🔒
🔒
93929
e107 CMS Backend admin_log.php cross site scriting
93928
e107 CMS Session Cookie improper authentication
93927
e107 CMS CSRF Prevention privileges management
93926
Apple iOS Lockscreen Lockscreen Bypass memory corruption
93925
Serendipity SSRF Protection server-side request forgery [CVE-2016-9752]
93924
Piwigo Search Front End cross site scripting [CVE-2016-9751]
🔒
93923
IBM FileNet Workplace xml external entity reference [CVE-2016-3055]
93922
IBM FileNet Workplace redirect [CVE-2016-3047]
93921
IBM PowerKVM Linux Kernel input validation [CVE-2016-3044]
🔒
93920
IBM AppScan xml external entity reference [CVE-2016-3033]
93919
IBM API Connect Credentials information disclosure [CVE-2016-3012]
93918
IBM UrbanCode Deploy cross site scripting [CVE-2016-2994]
93917
IBM Lotus Protector for Mail Security cross site scripting [CVE-2016-2991]
93916
IBM Connections cross site scripting [CVE-2016-2955]
93915
IBM Tivoli Monitoring memory corruption [CVE-2016-2946]
93914
IBM TRIRIGA Applications Notification Password access control
93913
IBM IMS Enterprise Suite Data Provider access control [CVE-2016-2887]
93912
IBM Forms Experience Builder cross-site request forgery [CVE-2016-2884]
93911
IBM QRadar SIEM 7pk security [CVE-2016-2881]
93910
IBM QRadar SIEM cross-site request forgery [CVE-2016-2878]
93909
IBM QRadar SIEM Web permission [CVE-2016-2877]
93908
IBM QRadar SIEM Process os command injection [CVE-2016-2876]
93907
IBM QRadar SIEM Authorization access control [CVE-2016-2874]
93906
IBM QRadar SIEM sql injection [CVE-2016-2873]
93905
IBM QRadar SIEM Password Storage credentials management [CVE-2016-2871]
93904
IBM QRadar SIEM cross site scripting [CVE-2016-2869]
93903
Boa Webserver HTTP GET send_redirect input validation
93902
Lenovo ThinkPad Kernel Driver access control [CVE-2016-8222]
93901
IBM Maximo Asset Management Error Message input validation [CVE-2016-5987]
93900
IBM Maximo Asset Management cross site scripting [CVE-2016-5905]
93899
IBM Sterling B2B Integrator Password credentials management [CVE-2016-5890]
93898
IBM Sterling B2B Integrator cross site scripting [CVE-2016-3057]
93897
IBM Rational Collaborative Lifecycle Management cross site scripting
93896
IBM Connections cross-site request forgery [CVE-2016-3009]
93895
IBM Connections cross-site request forgery [CVE-2016-3004]
93894
IBM Connections Cache information disclosure [CVE-2016-3002]
93893
IBM BigFix Remote Control cross-site request forgery [CVE-2016-2963]
93892
IBM Connections information disclosure [CVE-2016-2958]
93891
IBM Connections Stack Trace information disclosure [CVE-2016-2957]
93890
IBM Connections cryptographic issues [CVE-2016-2953]
93889
IBM BigFix Remote Control HSTS information disclosure [CVE-2016-2952]
93888
IBM BigFix Remote Control cryptographic issues [CVE-2016-2951]
93887
IBM BigFix Remote Control sql injection [CVE-2016-2950]
93886
IBM BigFix Remote Control Web Page Cache information disclosure
93885
IBM BigFix Remote Control hard-coded credentials [CVE-2016-2948]
93884
IBM BigFix Remote Control Login improper authentication [CVE-2016-2944]
93883
IBM BigFix Remote Control Log File log file [CVE-2016-2943]
🔒
93882
IBM BigFix Remote Control information disclosure [CVE-2016-2940]
93881
IBM BigFix Remote Control POST Request input validation [CVE-2016-2937]
93880
IBM BigFix Remote Control Password Storage credentials management
93879
IBM BigFix Remote Control Broker Application input validation
🔒
93878
IBM BigFix Remote Control cross site scripting [CVE-2016-2934]
🔒
93877
IBM BigFix Remote Control path traversal [CVE-2016-2933]
🔒
93876
IBM BigFix Remote Control XML xml injection [CVE-2016-2932]
🔒
93875
IBM BigFix Remote Control information disclosure [CVE-2016-2931]
🔒
93874
Apache Subversion mod_dontdothat resource consumption [CVE-2016-8734]
🔒
🔒
93873
Xen ARM Memory Mapped Hardware denial of service
93872
Eir D1000 Modem TR-069 privileges management
93871
Exponent CMS expCommentController.php showComments sql injection
🔒
93870
libdwarf dwarf_util.c memory corruption
🔒
🔒
93869
Lenovo Notebook/ThinkServer Intel Management Engine cryptographic issues
93868
Lenovo System Interface Foundation access control [CVE-2016-8223]
93867
Dell iDRAC7/iDRAC8 injection [CVE-2016-5685]
🔒
93866
DBD-mysql use after free [CVE-2016-1251]
🔒
🔒
93865
Zurb Foundation Tooltip Plugin foundation.tooltip.js cross site scriting
93864
Google Chrome Node heap-based overflow [Disputed]
93863
Insert Html Snippet Plugin cross-site request forgery
93862
Guidance Software EnCase Forensic Imager/EnCase Forensic ReiserFS Image heap-based overflow
93861
Guidance Software EnCase Forensic Imager/EnCase Forensic Disk Image denial of service
93860
D-Link TD-W8961ND DHCP cross site scriting
93859
Burden Add Task worker.php cross site scriting
93858
Schoolhos CMS sql injection
93857
Mozilla Firefox data URI redirect [CVE-2016-9078]
🔒
🔒
93856
Micro Focus Host Access Management Administrative Server File path traversal
93855
Apache Hadoop HDFS Service access control [CVE-2016-5393]
🔒
93854
Core FTP LE Server Response memory corruption
93853
Apache OpenOffice Search Path untrusted search path [CVE-2016-6803]
🔒
🔒
93852
Linux Kernel uaccess.h __get_user_asm_ex access control
🔒
🔒
93851
Linux Kernel big_key.c null pointer dereference
🔒
🔒
93850
Linux Kernel cgroup Hang input validation
🔒
🔒
93849
Linux Kernel uaccess.h __get_user_asm_ex information disclosure
🔒
🔒
93848
Linux Kernel vfio_pci_intrs.c kzalloc integer overflow
🔒
🔒
93847
Linux Kernel vfio_pci.c integer overflow
🔒
🔒
93846
Linux Kernel mpi-pow.c mpi_powm input validation
🔒
🔒
93845
Linux Kernel algif_hash.c hash_accept null pointer dereference
🔒
🔒
93844
Linux Kernel net.c memory corruption
🔒
🔒
93843
Linux Kernel msg.c tipc_msg_build memory corruption
🔒
🔒
93842
Linux Kernel KVM emulate.c x86_decode_insn access control
🔒
🔒
93841
Linux Kernel algif_skcipher.c lrw_crypt null pointer dereference
🔒
🔒
93840
Ubuntu Linux overlayfs access control [CVE-2015-1328]
🔒
🔒
93839
HMI UCanCode denial of service
93838
HMI UCanCode AddDWordUserProperty memory corruption
93837
HMI UCanCode Write Methods File privileges management
93836
HMI UCanCode Save Methods File privileges management
93835
HMI UCanCode Export Methods File privileges management
93834
Monolith EASY HOME Alarmanlagen-Set RFID improper authentication
93833
Multi Kon Trade M2B GSM Wireless Alarm System improper authentication
93832
Drupal Transliterate input validation [CVE-2016-9452]
🔒
🔒
93831
Drupal Confirmation Form redirect [CVE-2016-9451]
🔒
🔒
93830
Drupal User Password Reset insufficient verification of data authenticity
🔒
🔒
93829
Drupal Taxonomy Module information disclosure [CVE-2016-9449]
🔒
🔒
93828
Google Android Framework API access control [CVE-2016-6715]
93827
IBM BigFix Remote Control Password Policy access control [CVE-2016-2929]
🔒
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
93826
IBM BigFix Remote Control Error Log log file [CVE-2016-2928]
🔒
🔒
93825
IBM BigFix Remote Control Encryption Algorithm information disclosure
🔒
93824
IBM Rational Collaborative Lifecycle Management cross site scripting
93823
IBM Jazz Reporting Service Lifecycle Query Engine access control
93822
IBM Jazz Reporting Service Lifecycle Query Engine access control
93821
IBM Jazz Reporting Service Lifecycle Query Engine access control
93820
IBM Jazz Reporting Service Lifecycle Query Engine cross site scripting
93819
TP-LINK HS-110 improper authentication
93818
Microsoft Internet Explorer HasGeneratedSVGMarker type confusion
93817
Blaupunkt Smart GSM Alarm SA 2500 Kit authentication replay
93816
Less Compiler Javascript Compiler Less.js privileges management
93815
Multi Kon Trade M2B GSM Wireless Alarm System privileges management
93814
Image Gallery Plugin Stored cross site scriting
93813
Xen Privilege Check access control [CVE-2016-9378]
🔒
🔒
93812
Xen Privilege Check calculation [CVE-2016-9377]
🔒
🔒
93811
Xen pygrub Validator input validation [CVE-2016-9380]
🔒
🔒
93810
Xen pygrub Validator input validation [CVE-2016-9379]
🔒
🔒
93809
Xen Register Operand Processor Host input validation
🔒
🔒
93808
Xen QEMU Shared Ring Processor Host race condition
🔒
🔒
93807
Xen 32-bit ELF Symbol Table Loader Host information disclosure
🔒
🔒
93806
Xen x86 Register Write Emulation input validation [CVE-2016-9385]
🔒
🔒
93805
Xen SVM access control [CVE-2016-9382]
🔒
🔒
93804
Xen x86 Null Segment Access Control Guest access control
🔒
🔒
93803
Linux Kernel SCTP sm_statefuns.c sctp_sf_ootb out-of-bounds read
🔒
🔒
93802
Memcached process_bin_sasl_auth integer overflow
🔒
🔒
93801
Memcached process_bin_update integer overflow
🔒
🔒
93800
Memcached process_bin_append_prepend integer overflow
🔒
🔒
93799
Apache Tomcat JmxRemoteLifecycleListener access control [CVE-2016-8735]
🔒
🔒
93798
Apache Tomcat JmxRemoteLifecycleListener privileges management
🔒
🔒
93797
Apache Tomcat HTTP Split input validation
🔒
🔒
93796
Apache Tomcat HTTP/2 Header Parser memory corruption [CVE-2016-6817]
🔒
🔒
93795
VMware vCenter Server Sign-On xml external entity reference [CVE-2016-7460]
🔒
🔒
93794
VMware vCenter Server Log Browser xml external entity reference
🔒
🔒
93793
VMware vSphere Client xml external entity reference [CVE-2016-7458]
🔒
🔒
93792
VMware vRealize Automation Single Sign-On xml external entity reference
🔒
🔒
93791
VMware vRealize Automation Identity Manager WEB-INF File access control
🔒
93790
IBM Sterling Connect denial of service [CVE-2016-5992]
93789
IBM Sterling Connect access control [CVE-2016-5991]
93788
IBM FileNet Workplace cross site scripting [CVE-2016-5981]
93787
IBM Tealeaf Customer Experience Replay Server server-side request forgery
93786
IBM Rational Asset Analyzer Installation Credentials log file
93785
IBM Rational Doors Next Generation cross site scripting [CVE-2016-5955]
93784
GE Bently Nevada 3500-22 Serial Port improper authorization [CVE-2016-5788]
93783
IBM Security Access Manager for Web os command injection [CVE-2016-3028]
93782
IBM Security Access Manager Login Brute Force 7pk security
93781
IBM Security Privileged Identity Manager input validation [CVE-2016-2996]
93780
IBM Tivoli Storage Manger for Virtual Environments TSM Credential access control
🔒
93779
IBM Rational Collaborative Lifecycle Management cross site scripting
93778
IBM Spectrum Scale/General Parallel File System access control
93777
IBM Spectrum Scale/General Parallel File System access control
93776
IBM Rational Collaborative Lifecycle Management information disclosure
93775
IBM Rational Collaborative Lifecycle Management cross site scripting
93774
IBM WebSphere Application Server Exception information disclosure
🔒
93773
IBM Rational Collaborative Lifecycle Management Session Cookie 7pk security
93772
IBM Security Privileged Identity Manager Session Cookie 7pk security
93771
IBM Rational Collaborative Lifecycle Management os command injection
93770
IBM Rational Collaborative Lifecycle Management cross site scripting
93769
IBM Rational Collaborative Lifecycle Management XML Parser xml external entity reference
93768
IBM iNotes cross site scripting [CVE-2016-0282]
🔒
🔒
93767
IBM Rational Collaborative Lifecycle Management cross site scripting
93766
IBM Tealeaf Customer Experience information disclosure [CVE-2015-4961]
93765
SAP NetWeaver AS JAVA icman denial of service
93764
Monolith EASY HOME Alarmanlagen-Set Radio authentication replay
93763
Olympia Protect 9061 Radio authentication replay
93762
TP-LINK TDDP Debugging Service memory corruption
93761
TP-LINK TDDP Debugging Service Credentials improper authentication
93760
Apple iOS Video Decoding input validation [CVE-2016-7665]
93759
Samsung Mobile S7 mDNIe System Service Screen information disclosure
93758
SAP NetWeaver AS JAVA BC-BMT-BPM-DSK bpemuwlconn access control
93757
SAP NetWeaver AS JAVA myServlet null pointer dereference
93756
VIM input validation [CVE-2016-1248]
🔒
🔒
93755
Microsoft Internet Explorer LsFindSpanVisualBoundaries memory corruption
93754
WonderCMS editinplace.php Reflected cross site scriting
93753
LibTIFF tiffcp.c cpStripToTile out-of-bounds write
🔒
🔒
93752
LibTIFF tiffcrop.c readContigTilesIntoBuffer out-of-bounds read
🔒
🔒
93751
LibTIFF tiffcrop.c readContigStripsIntoBuffer integer overflow
🔒
🔒
93750
LibTIFF tiffcrop.c out-of-bounds write
🔒
🔒
93749
LibTIFF tiff2pdf.c t2p_process_jpeg_strip out-of-bounds write
🔒
🔒
93748
LibTIFF Debug Mode/Release Mode tif_predict.c memory corruption
🔒
🔒
93747
LibTIFF tif_write.c TIFFFlushData1 memory corruption
🔒
🔒
93746
LibTIFF tif_pixarlog.c out-of-bounds write
🔒
🔒
93745
ntpd UDP Packet input validation [CVE-2016-7434]
🔒
🔒
93744
Siemens CCMW/CCPW/CCMD/CCID/CFIS/CCIS Credentials access control
93743
Soap Lite XML Entity Hendler resource management [CVE-2015-8978]
🔒
93742
policycoreutils Sandbox access control [CVE-2016-7545]
🔒
🔒
93741
Siemens SIMATIC S7-400 Web Interface cross-site request forgery
93740
Siemens SIMATIC S7-400 Session Cookie httponly information disclosure
93739
SAP NetWeaver AS JAVA BC-BMT-BPM-DSK bpemuwlconn xml external entity reference
93738
HPE Integrated Lights-Out 3/Integrated Lights-Out 4 cross site scripting
🔒
93737
PuTTY Proxy Password cleartext storage
93736
Zoho ManageEngine OpManager Cookie missing encryption
93735
Zoho ManageEngine OpManager Notes index.jsp Reflected cross site scriting
93734
Zoho ManageEngine OpManager Packet Loss Graph index.jsp Reflected cross site scriting
93733
Zoho ManageEngine OpManager index.jsp Reflected cross site scriting
93732
Zoho ManageEngine OpManager DNS Name cross site scriting
93731
Zoho ManageEngine OpManager EncryptPassword API denial of service
93730
Atlassian Doxygen for Atlassian Confluence renderContent Persistent cross site scriting
93729
Atlassian Doxygen for Atlassian Confluence renderContent Path information disclosure
93728
Atlassian Doxygen for Atlassian Confluence getTemporaryDirectory path traversal
93727
K2 Plugin File Upload cross-site request forgery
93726
K2 Plugin privileges management
93725
WP Canvas Shortcodes Plugin Stored cross site scriting
93724
Instagram Feed Plugin Persistent cross site scriting
93723
Huge-IT Portfolio Gallery Plugin cross site scriting
93722
Check Email Plugin cross site scriting
93721
Relevanssi Premium Plugin Import/Export privileges management
93720
FUDforum Login cross-site request forgery
93719
FUDforum Signature index.php cross site scriting
93718
FUDforum Forum Post cross site scriting
93717
FUDforum Private Message cross site scriting
93716
SAP NetWeaver AS ABAP path traversal
93715
FUDforum hlplist.php file inclusion
93714
Jaws CMS Cookie httponly privileges management
93713
Jaws CMS Serialized privileges management
93712
Jaws CMS redirect
93711
Jaws CMS File Upload Filter privileges management
93710
Lepton CMS Password MD5 missing encryption
93709
Lepton CMS Password Reset missing encryption
93708
Lepton CMS Bruteforce Protection privileges management
93707
Lepton CMS logout.php redirect
93706
Lepton CMS cross-site request forgery
93705
Lepton CMS Media Tab File Upload index.php privileges management
93704
Symantec Norton Security DLL Library Path privileges management
🔒
93703
Symantec Endpoint Protection DLL Library Path privileges management
🔒
93702
Lepton CMS Droplet Permission Manager tool.php Blind sql injection
93701
Lepton CMS Create Page add.php Blind sql injection
93700
Lepton CMS Search index.php sql injection
93699
SAP NetWeaver AS JAVA Telnet Console path traversal
93698
Huawei Flybox B660 indexdefault.asp improper authentication
93697
MyLittleForum cross-site request forgery
93696
Mezzanine CMS File Upload Persistent cross site scriting
93695
Mezzanine CMS Comment Persistent cross site scriting
93694
SPIP Cookie httponly privileges management
93693
SPIP Password Reset Reflected privileges management
93692
SPIP Message Edit Reflected cross site scriting
93691
SPIP Internal Forum Persistent cross site scriting
93690
Post Indexer Plugin cron.postindexerrebuild.php sql injection
93689
Post Indexer Plugin class.model.php sql injection
93688
MyLittleForum CSS privileges management
93687
MyLittleForum Add User Page Reflected cross site scriting
93686
Microsoft Internet Explorer iertutil LCIEGetTypedComponentFromThread use after free [Disputed]
93685
Reason Core Security privileges management
93684
EditMe CMS cross-site request forgery
93683
Habari CMS Comment comment Persistent cross site scriting
93682
Apple iOS Lockscreen Backup improper authentication
93681
Apple iOS Lockscreen improper authentication
93680
Apple iOS Lockscreen improper authentication
93679
Apple iOS Lockscreen improper authentication
93678
Palo Alto PAN-OS Environment Variable access control [CVE-2016-9151]
🔒
🔒
93677
Palo Alto PAN-OS Management Web Interface memory corruption [CVE-2016-9150]
🔒
🔒
93676
Palo Alto PAN-OS Address Object Parser XPath data processing
🔒
🔒
93675
Siemens SIMATIC CP 1543-1 SNMPv1/SNMPv3 input validation [CVE-2016-8562]
93674
Siemens SIMATIC CP 1543-1 TIA-Portal access control [CVE-2016-8561]
93673
Cisco Unified Communication Manager ccmivr Page cross site scripting
🔒
93672
Cisco ASR 5000 IPsec resource management [CVE-2016-6466]
🔒
93671
Cisco Email Security Appliance Email Filter Detection input validation
🔒
🔒
93670
Cisco Email Security Appliance Email Filter Detection input validation
🔒
🔒
93669
Cisco Firepower System Software REST API Detection 7pk security
🔒
93668
Cisco TelePresence CE/TC os command injection [CVE-2016-6459]
🔒
93667
Cisco Email Security Appliance Content Filter input validation
🔒
93666
Cisco NX-OS memory corruption [CVE-2016-6457]
🔒
93665
HDF5 Array Space Allocator memory corruption [CVE-2016-4333]
🔒
🔒
93664
HDF5 Message Type input validation [CVE-2016-4332]
🔒
🔒
93663
HDF5 H5Z_NBIT Decoding out-of-bounds write [CVE-2016-4331]
🔒
🔒
93662
HDF5 Array memory corruption [CVE-2016-4330]
🔒
🔒
93661
HPE Helion OpenStack Glance Image Service input validation [CVE-2016-8611]
93660
Cisco ASA XML input validation [CVE-2016-6461]
🔒
🔒
93659
Tenable Nessus Stored cross site scripting [CVE-2016-9259]
🔒
🔒
93658
All In One WP Security / Firewall Plugin cross site scriting
93657
Wireshark OpenFlow Dissector packet-openflow_v5.c resource management
🔒
🔒
93656
Wireshark DTN Dissector packet-dtn.c input validation
🔒
🔒
93655
Wireshark AllJoyn Dissector packet-alljoyn.c memory corruption
🔒
🔒
93654
Wireshark DCERPC Dissector packet-dcerpc-nt.c use after free
🔒
🔒
93653
Wireshark Profinet I/O Dissector packet-pn-rtc-one.c input validation
🔒
🔒
93652
Symantec Ghost DLL Loader privileges management [CVE-2016-6590]
93651
Cisco IOS XE package unbundle File input validation
🔒
93650
Mozilla Firefox Location Bar input validation [CVE-2016-9076]
🔒
🔒
93649
Mozilla Firefox Location Bar input validation [CVE-2016-9065]
🔒
🔒
93648
Mozilla Firefox Updater File input validation
🔒
🔒
93647
Mozilla Firefox Updater input validation [CVE-2016-5293]
🔒
🔒
93646
Mozilla Firefox CSP History 7pk security
🔒
🔒
93645
Mozilla Firefox Network Security Services information disclosure
🔒
🔒
93644
Mozilla Firefox WebExtension Sandbox access control [CVE-2016-9073]
🔒
🔒
93643
Mozilla Firefox Sidebar access control [CVE-2016-9070]
🔒
🔒
93642
Mozilla Firefox Private Browsing information disclosure [CVE-2016-9062]
🔒
🔒
93641
Mozilla Firefox permission [CVE-2016-9061]
🔒
🔒
93640
Mozilla Firefox permission [CVE-2016-5299]
🔒
🔒
93639
Mozilla Firefox SSL input validation [CVE-2016-5298]
🔒
🔒
93638
Mozilla Firefox Updater access control [CVE-2016-5295]
🔒
🔒
93637
Mozilla Firefox Shortcut File input validation [CVE-2016-5291]
🔒
🔒
93636
Mozilla Firefox Canvas Filter race condition [CVE-2016-9077]
🔒
🔒
93635
Mozilla Firefox mozAddonManager API access control [CVE-2016-9075]
🔒
🔒
93634
Mozilla Firefox Sandbox 7pk security [CVE-2016-9072]
🔒
🔒
93633
Mozilla Firefox Add-On Update certificate validation [CVE-2016-9064]
🔒
🔒
93632
Mozilla Firefox memory corruption [CVE-2016-5290]
🔒
🔒
93631
Mozilla Firefox memory corruption [CVE-2016-5289]
🔒
🔒
93630
Mozilla Firefox Expat XML_Parse integer coercion
93629
Mozilla Firefox Web Animation nsRefreshDriver use after free
🔒
🔒
93628
Mozilla Firefox ReplaceOrInsertBefore use after free
🔒
🔒
93627
Mozilla Firefox nsScriptLoadHandler memory corruption
🔒
🔒
93626
Mozilla Firefox Javascript integer overflow [CVE-2016-5297]
🔒
🔒
93625
Mozilla Firefox URL Parser input validation [CVE-2016-5292]
🔒
🔒
93624
Mozilla Firefox Cairo memory corruption [CVE-2016-5296]
🔒
🔒
93623
VMware vRealize Operations REST API File routine
🔒
🔒
93622
Linux Kernel keyctl Usermode Interface denial of service
93621
Linux Kernel EXT4 File System memory corruption
93620
Cryptsetup Partition Unlock privileges management
93619
libxml2 xml external entity reference [CVE-2016-9318]
🔒
🔒
93618
Exponent CMS notfoundController.php sql injection
93617
Little Snitch Kernel API Call memory corruption [CVE-2016-8661]
93616
Siemens SIMATIC NET PC-Software access control [CVE-2016-7165]
🔒
93615
Novell Open Enterprise Server File 7pk security [CVE-2016-5763]
🔒
93614
Linux Kernel tcp_collapse access control
🔒
🔒
93613
Barco ClickShare CSC-1/ClickShare CSM-1 Firmware Update information disclosure
93612
Barco ClickShare CSC-1/ClickShare CSM-1 Wallpaper Parser path traversal
93611
Barco ClickShare CSC-1/ClickShare CSM-1 wallpaper.php cross site scripting
93610
Barco ClickShare CSC-1/ClickShare CSM-1 privileges management
93609
Apache OpenMeetings RMI Registry deserialization [CVE-2016-8736]
🔒
93608
WHM Panel Mail Delivery Report denial of service
93607
I-Panda MPPT Solar Controller SMART2 Connection denial of service
93606
I-Panda MPPT Solar Controller SMART2 missing encryption
93605
I-Panda MPPT Solar Controller SMART2 improper authentication
93604
I-Panda SolarEagle privileges management
93603
VMware Workstation/Fusion Drag/Drop memory corruption [CVE-2016-7461]
🔒
🔒
93602
Microsoft Windows cmd.exe privileges management
93601
PHP WDDX null pointer dereference [CVE-2016-9933]
93600
PHP Userspace Stream use after free [CVE-2016-9933]
93599
PHP SPL use after free [CVE-2016-9933]
93598
PHP IMAP Extension _php_imap_mail integer coercion
93597
PHP GD Extension imagefilltoborder memory corruption
93596
PHP GD Extension gdImageAALine memory corruption
93595
PHP GD Extension dynamicGetbuf memory corruption
93594
PHP GD Extension gdImageScaleBilinearPalette integer coercion
93593
PHP GD Extension imageline integer coercion
93592
Trango hard-coded password
93591
F5 BIG-IP Traffic Management Microkernel input validation [CVE-2016-7476]
🔒
🔒
93590
Google Chrome Blink doSerialize privileges management [Disputed]
93589
p7zip 7z File 7zIn.cpp ReadAndDecodePackedStreams null pointer dereference
🔒
🔒
93588
Artifex MuJS null pointer dereference [CVE-2016-9294]
🔒
🔒
93587
Exponent CMS navigationController.php DragnDropReRank sql injection
93586
Exponent CMS usersController.php User information disclosure
93585
Exponent CMS addressController.php User information disclosure
🔒
93584
Exponent CMS usersController.php getUsersByJSON information disclosure
🔒
93583
Exponent CMS expRouter.php sql injection
🔒
93582
Exponent CMS searchController.php sql injection
🔒
93581
Samsung Note SystemUI integer overflow [CVE-2016-9277]
93580
Git git.exe untrusted search path
🔒
93579
F5 BIG-IP ASM Proactive Bot Defense input validation [CVE-2016-7472]
🔒
🔒
93578
Google Chrome privileges management [CVE-2016-5202]
🔒
🔒
93577
Google Chrome Extensions information disclosure [CVE-2016-5201]
🔒
🔒
93576
Google Chrome v8 memory corruption [CVE-2016-5200]
🔒
🔒
93575
Google Chrome FFmpeg memory corruption [CVE-2016-5199]
🔒
🔒
93574
Exponent CMS Blind sql injection [CVE-2016-9272]
93573
W3 Total Cache Plugin Reflected cross site scriting
93572
W3 Total Cache Plugin Amazon SNS Message denial of service
93571
WP Google Maps Plugin cross-site request forgery
93570
Observium Network Monitor port_mac_acc_total Graph mac_acc_total.inc.php sql injection
93569
Observium Network Monitor Feed feed.php improper authentication
93568
Observium Network Monitor rrdtool.inc.php command injection
93567
Observium Network Monitor common.inc.php Unserialize privileges management
93566
e107 CMS usersettings.php privileges management
93565
MyBB Error Reflected cross site scriting
93564
MyBB Account Activation Reflected cross site scriting
93563
MyBB Post Attachment cross site scriting
93562
MyBB Username cross site scriting
93561
MyBB Forum Post cross site scriting
93560
MyBB Profile Editor modcp.php cross site scriting
93559
CA Unified Infrastructure Management download_lar.jsp path traversal
🔒
🔒
93558
CA Unified Infrastructure Management diag.jsp information disclosure
🔒
🔒
93557
CA Unified Infrastructure Management Session ID path traversal
🔒
🔒
93556
CA Service Desk Manager cross site scripting [CVE-2016-9148]
93555
Apache Tika jmatio deserialization [CVE-2016-6809]
🔒
93554
Exponent CMS sql injection
93553
DotClear Blog unrestricted upload [CVE-2016-9268]
93552
Teradata Studio Express Installation studioexpressinstall access control
93551
Teradata Virtual Machine Community Edition Temp File t2a.pl access control
93550
Teradata Virtual Machine Community Edition pkgmgr access control
93549
MoinMoin Page Creation cross site scripting [CVE-2016-7148]
🔒
🔒
93548
MoinMoin Page Creation/Crafted URL cross site scripting [CVE-2016-7146]
🔒
🔒
93547
Adobe Acrobat Reader memory corruption [CVE-2016-4095]
93546
OpenSSL Montgomery Multiplication key management [CVE-2016-7055]
🔒
🔒
93545
OpenSSL CMS Structure null pointer dereference [CVE-2016-7053]
🔒
🔒
93544
OpenSSL TLS access control [CVE-2016-7054]
🔒
🔒
93543
Microsoft SQL Server FILESTREAM Path information disclosure [CVE-2016-7252]
🔒
🔒
93542
Microsoft Office memory corruption [CVE-2016-7245]
🔒
🔒
93541
Microsoft Office access control [CVE-2016-7244]
🔒
🔒
93540
Microsoft Excel memory corruption [CVE-2016-7236]
🔒
🔒
93539
Microsoft Office memory corruption [CVE-2016-7235]
🔒
🔒
93538
Microsoft Office memory corruption [CVE-2016-7234]
🔒
🔒
93537
Microsoft Office information disclosure [CVE-2016-7233]
🔒
🔒
93536
IBM AIX LVM lquerylv access control
🔒
93535
Microsoft Internet Explorer Regex vbscript.dll PnodeParse memory corruption [Disputed]
93533
Avira Antivirus Manual Update path traversal
93532
Apache Commons Collections Library Java deserialization [CVE-2016-4405]
93531
Verint Impact 360 UserSettings_Frames.aspx redirect
93530
HPE KeyView Filter SDK memory corruption [CVE-2016-4404]
93529
HPE KeyView Filter SDK memory corruption [CVE-2016-4403]
93528
HPE KeyView Filter SDK memory corruption [CVE-2016-4402]
93527
404 to 301 Plugin Stored cross site scriting
93526
Faraznet CMS s_search.php cross site scriting
93525
HPE Network Node Manager i cross site scripting [CVE-2016-4400]
🔒
🔒
93524
HPE Network Node Manager i cross site scripting [CVE-2016-4399]
🔒
🔒
93523
HPE Network Node Manager i deserialization [CVE-2016-4398]
🔒
🔒
93522
HPE Network Node Manager i code injection [CVE-2016-4397]
93521
Calendar Plugin cross site scriting
93520
WassUp Real Time Analytics Plugin cross site scriting
93519
Caldera Forms Plugin cross site scriting
93518
Quotes Collection Plugin cross site scriting
93517
Google Android Kernel Memory Subsystem race condition [CVE-2016-5195]
🔒
🔒
93516
Google Android Qualcomm information disclosure [CVE-2016-6752]
93515
Google Android Qualcomm information disclosure [CVE-2016-6751]
93514
Google Android Qualcomm information disclosure [CVE-2016-6698]
93513
Google Android Qualcomm information disclosure [CVE-2016-3907]
93512
Google Android Qualcomm information disclosure [CVE-2016-3906]
93511
Google Android Qualcomm information disclosure [CVE-2016-6750]
93510
Google Android Qualcomm information disclosure [CVE-2016-6749]
93509
Google Android Qualcomm information disclosure [CVE-2016-6748]
93508
Google Android Kernel out-of-bounds read [CVE-2016-7917]
🔒
🔒
93507
Google Android Kernel information disclosure [CVE-2016-6753]
93506
Google Android Mediaserver access control [CVE-2016-6747]
93505
Google Android NVIDIA GPU Driver information disclosure [CVE-2016-6746]
93504
Google Android Kernel race condition [CVE-2016-7916]
🔒
🔒
93503
Google Android Kernel out-of-bounds read [CVE-2016-7915]
🔒
93502
Google Android Kernel out-of-bounds read [CVE-2016-7914]
🔒
🔒
93501
Google Android Kernel information disclosure [CVE-2015-8964]
🔒
🔒
93500
Google Android Synaptics Touchscreen Driver access control [CVE-2016-6743]
93499
Google Android Synaptics Touchscreen Driver access control [CVE-2016-6745]
93498
Google Android Synaptics Touchscreen Driver access control [CVE-2016-6744]
93497
Google Android Synaptics Touchscreen Driver access control [CVE-2016-6742]
93496
Google Android Qualcomm Bus Driver access control [CVE-2016-3904]
93495
Google Android Qualcomm Camera Driver access control [CVE-2016-6741]
93494
Google Android Qualcomm Camera Driver access control [CVE-2016-6740]
93493
Google Android Qualcomm Camera Driver access control [CVE-2016-6739]
93492
Google Android Qualcomm Crypto Engine Driver access control [CVE-2016-6738]
93491
Google Android Kernel System-Call Auditing Subsystem race condition
🔒
🔒
93490
Google Android Kernel Performance Subsystem use after free [CVE-2015-8963]
🔒
🔒
93489
Google Android Freetype access control [CVE-2014-9675]
🔒
🔒
93488
Google Android Webview BadKernel injection
93487
Google Android Expat numeric error [CVE-2015-1283]
🔒
🔒
93486
Google Android Expat resource management [CVE-2016-5300]
🔒
🔒
93485
Google Android Expat cryptographic issues [CVE-2012-6702]
🔒
🔒
93484
Google Android Expat memory corruption [CVE-2016-0718]
🔒
🔒
93483
Google Android Qualcomm access control [CVE-2016-6727]
93482
Google Android Qualcomm privileges management [CVE-2016-6726]
93481
Google Android Kernel ION Subsystem access control [CVE-2016-6737]
93480
Google Android Kernel Sound Subsystem null pointer dereference
🔒
🔒
93479
Google Android Kernel Networking Subsystem use after free [CVE-2016-6828]
🔒
🔒
93478
Google Android NVIDIA GPU Driver access control [CVE-2016-6736]
93477
Google Android NVIDIA GPU Driver access control [CVE-2016-6735]
93476
Google Android NVIDIA GPU Driver access control [CVE-2016-6734]
93475
Google Android NVIDIA GPU Driver access control [CVE-2016-6733]
93474
Google Android NVIDIA GPU Driver access control [CVE-2016-6732]
93473
Google Android NVIDIA GPU Driver access control [CVE-2016-6731]
93472
Google Android NVIDIA GPU Driver access control [CVE-2016-6730]
93471
Google Android Qualcomm Bootloader access control [CVE-2016-6729]
93470
Google Android Kernel ION Subsystem access control [CVE-2016-6728]
93469
Google Android Kernel USB Driver use after free [CVE-2016-7912]
93468
Google Android Kernel Media Driver use after free [CVE-2016-7913]
🔒
🔒
93467
Google Android Kernel SCSI Driver double free [CVE-2015-8962]
🔒
🔒
93466
Google Android Kernel File System use after free [CVE-2016-7911]
🔒
🔒
93465
Google Android Kernel File System use after free [CVE-2016-7910]
🔒
🔒
93464
Google Android Kernel File System use after free [CVE-2015-8961]
93463
Google Android Qualcomm Crypto Driver access control [CVE-2016-6725]
93462
Google Android Input Manager Service access control [CVE-2016-6724]
93461
Google Android Mediaserver information disclosure [CVE-2016-6722]
93460
Google Android Mediaserver information disclosure [CVE-2016-6721]
93459
Google Android Mediaserver information disclosure [CVE-2016-6720]
93458
Google Android Bluetooth access control [CVE-2016-6719]
93457
Google Android Account Manager Service information disclosure
93456
Google Android Mediaserver access control [CVE-2016-6717]
93455
Google Android AOSP Launcher access control [CVE-2016-6716]
93454
Google Android Mediaserver access control [CVE-2016-6714]
93453
Google Android Mediaserver access control [CVE-2016-6713]
93452
Google Android Mediaserver input validation [CVE-2016-6712]
93451
Google Android Mediaserver input validation [CVE-2016-6711]
93450
Google Android OpenJDK denial of service [CVE-2015-0410]
🔒
🔒
93449
Google Android Bluetooth denial of service [CVE-2014-9908]
93448
Google Android Download Manager information disclosure [CVE-2016-6710]
93447
Google Android Conscrypt information disclosure [CVE-2016-6709]
93446
Google Android System UI access control [CVE-2016-6708]
93445
Google Android System Server access control [CVE-2016-6707]
93444
Google Android Mediaserver access control [CVE-2016-6706]
93443
Google Android Mediaserver access control [CVE-2016-6705]
93442
Google Android Mediaserver access control [CVE-2016-6704]
93441
Google Android Android Runtime access control [CVE-2016-6703]
93440
Google Android libjpeg access control [CVE-2016-6702]
93439
Google Android Skia memory corruption [CVE-2016-6701]
93438
Google Android libzipfile access control [CVE-2016-6700]
93437
Google Android Mediaserver memory corruption [CVE-2016-6699]
93436
Google Android Proxy Auto Config access control [CVE-2016-6723]
93435
YITH WooCommerce Compare code injection
93434
Verint Impact 360 emp_selector_pu cross site scriting
93433
Dlink DIR-823 HNAP Login memory corruption
93432
Microsoft Internet Explorer memory corruption [CVE-2016-7241]
🔒
🔒
93431
Microsoft Internet Explorer cross site scripting [CVE-2016-7239]
🔒
🔒
93430
Microsoft Internet Explorer information disclosure [CVE-2016-7227]
🔒
🔒
93429
Microsoft Internet Explorer information disclosure [CVE-2016-7199]
🔒
93428
Microsoft Internet Explorer memory corruption [CVE-2016-7198]
🔒
🔒
93427
Microsoft Internet Explorer memory corruption [CVE-2016-7196]
🔒
93426
Microsoft Internet Explorer memory corruption [CVE-2016-7195]
🔒
🔒
93425
Microsoft Windows Secure Boot access control [CVE-2016-7247]
🔒
🔒
93424
Microsoft Windows Kernel API access control [CVE-2016-7216]
🔒
🔒
93423
Microsoft Windows VHD Driver File access control
🔒
🔒
93422
Microsoft Windows VHD Driver File access control
🔒
🔒
93421
Microsoft Windows VHD Driver File access control
🔒
🔒
93420
Microsoft Windows VHD Driver File access control
🔒
🔒
93419
Microsoft Windows NTLM Password Change access control [CVE-2016-7238]
🔒
🔒
93418
Microsoft Windows Local Security Authority Subsystem Service access control
🔒
🔒
93417
Microsoft Windows Virtual Secure Mode information disclosure
🔒
🔒
93416
Microsoft SQL Server Server Agent atxcore.dll access control
🔒
🔒
93415
Microsoft SQL Server MDS API cross site scripting [CVE-2016-7251]
🔒
🔒
93414
Microsoft SQL Server RDBMS Engine access control [CVE-2016-7254]
🔒
🔒
93413
Microsoft SQL Server RDBMS Engine access control [CVE-2016-7250]
🔒
🔒
93412
Microsoft SQL Server RDBMS Engine access control [CVE-2016-7249]
🔒
🔒
93411
Microsoft Windows win32k.sys access control [CVE-2016-7255]
🔒
🔒
93410
Microsoft Windows win32k.sys access control [CVE-2016-7246]
🔒
🔒
93409
Microsoft Windows Browser.sys information disclosure [CVE-2016-7218]
🔒
🔒
93408
Microsoft Windows win32k.sys access control [CVE-2016-7215]
🔒
🔒
93407
Microsoft Windows win32k.sys information disclosure [CVE-2016-7214]
🔒
🔒
93406
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93405
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93404
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93403
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93402
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93401
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93400
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93399
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93398
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93397
Microsoft Windows Common Log File System Driver Memory memory corruption
🔒
🔒
93396
Microsoft Office memory corruption [CVE-2016-7232]
🔒
🔒
93395
Microsoft Office memory corruption [CVE-2016-7231]
🔒
🔒
93394
Microsoft Office memory corruption [CVE-2016-7230]
🔒
🔒
93393
Microsoft Office memory corruption [CVE-2016-7229]
🔒
🔒
93392
Microsoft Office memory corruption [CVE-2016-7228]
🔒
🔒
93391
Microsoft Office memory corruption [CVE-2016-7213]
🔒
🔒
93390
Microsoft Windows Open Type Font access control [CVE-2016-7256]
🔒
🔒
93389
Microsoft Windows Media Foundation memory corruption [CVE-2016-7217]
🔒
🔒
93388
Microsoft Windows Animation Manager Stylesheets memory corruption
🔒
🔒
93387
Microsoft Windows Open Type Font information disclosure [CVE-2016-7210]
🔒
🔒
93386
Microsoft Windows Video Control access control [CVE-2016-7248]
🔒
🔒
93385
Microsoft Windows Task Scheduler access control [CVE-2016-7222]
🔒
🔒
93384
Microsoft Windows DLL IME Loader access control [CVE-2016-7221]
🔒
🔒
93383
Microsoft Windows Image File Upload access control [CVE-2016-7212]
🔒
🔒
93382
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7243]
🔒
🔒
93381
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7242]
🔒
🔒
93380
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7241]
🔒
🔒
93379
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7240]
🔒
🔒
93378
Microsoft Edge information disclosure [CVE-2016-7239]
🔒
🔒
93377
Microsoft Edge information disclosure [CVE-2016-7227]
🔒
🔒
93376
Microsoft Edge input validation [CVE-2016-7209]
🔒
🔒
93375
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7208]
🔒
🔒
93374
Microsoft Edge information disclosure [CVE-2016-7204]
🔒
🔒
93373
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7203]
🔒
🔒
93372
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7202]
🔒
🔒
93371
Microsoft Edge Scripting Engine chakra.dll memory corruption
🔒
🔒
93370
Microsoft Edge Scripting Engine chakra.dll memory corruption
🔒
🔒
🔒
93369
Microsoft Edge information disclosure [CVE-2016-7199]
🔒
🔒
93368
Microsoft Edge memory corruption [CVE-2016-7198]
🔒
🔒
93367
Microsoft Edge memory corruption [CVE-2016-7196]
🔒
🔒
93366
Microsoft Edge memory corruption [CVE-2016-7195]
🔒
🔒
93365
NVIDIA Graphics Driver Kernel Mode Layer nvstreamkms.sys memory corruption
🔒
93364
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
93363
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
93362
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape input validation
🔒
93361
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
93360
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys memcpy access control
🔒
93359
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
93358
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
93357
Adobe Flash Player type conversion [CVE-2016-7865]
🔒
🔒
93356
Adobe Flash Player use after free [CVE-2016-7864]
🔒
🔒
93355
Adobe Flash Player use after free [CVE-2016-7863]
🔒
🔒
93354
Adobe Flash Player use after free [CVE-2016-7862]
🔒
🔒
93353
Adobe Flash Player type conversion [CVE-2016-7861]
🔒
🔒
93352
Adobe Flash Player type conversion [CVE-2016-7860]
🔒
🔒
93351
Adobe Flash Player use after free [CVE-2016-7859]
🔒
🔒
93350
Adobe Flash Player use after free [CVE-2016-7858]
🔒
🔒
93349
Adobe Flash Player use after free [CVE-2016-7857]
🔒
🔒
93348
Adobe Connect Events Registration cross site scripting [CVE-2016-7851]
🔒
🔒
93347
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape Kernel Memory access control
🔒
93346
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
93345
NVIDIA Graphics Driver Kernel Mode Layer nvidia.ko mmap access control
🔒
🔒
93344
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys access control
🔒
93343
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
93342
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape Kernel Memory information disclosure
🔒
93341
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
93340
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys access control
🔒
93339
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys access control
🔒
93338
NVIDIA Graphics Driver Kernel Mode Layer nvidia.ko permission
🔒
🔒
93337
NVIDIA Graphics Driver Kernel Mode Layer nvlddmkm.sys DxgDdiEscape access control
🔒
93336
NVIDIA Graphics Driver unquoted search path [CVE-2016-5852]
🔒
🔒
93335
NVIDIA Graphics Driver NVAPI Support Layer input validation [CVE-2016-5025]
🔒
93334
NVIDIA Graphics Driver API NVStreamKMS.sys input validation
🔒
93333
NVIDIA Graphics Driver API NVStreamKMS.sys input validation
🔒
93332
NVIDIA Graphics Driver null pointer dereference [CVE-2016-4959]
🔒
93331
NVIDIA Graphics Driver unquoted search path [CVE-2016-3161]
🔒
🔒
93330
Exponent CMS expRatingController.php sql injection
🔒
93329
Pillow Storage.c access control
🔒
🔒
93328
Pillow Image.core.map_buffer integer overflow
🔒
🔒
93327
Moodle CMS cross site scripting [CVE-2016-9188]
🔒
93326
Moodle CMS Image Module unrestricted upload [CVE-2016-9187]
🔒
93325
Moodle File Manager unrestricted upload [CVE-2016-9186]
🔒
🔒
93324
OpenStack Heat LAN information disclosure [CVE-2016-9185]
93323
Exponent CMS expHTMLEditorController.php selectObject sql injection
🔒
93322
Exponent CMS orderController.php selectObjectsBySql information disclosure
🔒
93321
Exponent CMS access control [CVE-2016-9182]
🔒
93320
Spark URI path traversal [CVE-2016-9177]
93319
Micro Focus RUMBA receive.exe memory corruption
93318
Artifex MuJS memory corruption [CVE-2016-9136]
93317
Exponent CMS helpController.php Information sql injection
93316
Exponent CMS expPaginator.php Information sql injection
93315
GitLab Project Import/Export information disclosure [CVE-2016-9086]
🔒
93314
QEMU rtl8139.c rtl8139_cplus_transmit resource management
🔒
🔒
93313
QEMU intel-hda.c intel_hda_xfer resource management
🔒
🔒
93312
QEMU serial.c serial_update_parameters divide by zero
🔒
🔒
93311
QEMU DMA Buffer Size rocker.c rocker_io_writel out-of-bounds read
🔒
🔒
93310
QEMU rc4030.c rc4030_write divide by zero
🔒
🔒
93309
QEMU 9p-iov-marshal.c v9fs_iov_vunmarshal null pointer dereference
🔒
🔒
93308
QEMU 9p.c v9fs_read resource management
🔒
🔒
93307
QEMU Transfer Request Block hcd-xhci.c xhci_ring_fetch resource management
🔒
🔒
93306
Exponent CMS Pixidou Image Editor sql injection [CVE-2016-7453]
🔒
93305
Exponent CMS Pixidou Image Editor unrestricted upload [CVE-2016-7452]
🔒
93304
SAP ASE dbcc import_sproc access control [CVE-2016-7402]
93303
Samsung Mobile fimg2d Driver null pointer dereference [CVE-2016-7160]
93302
Exponent CMS Script unrestricted upload [CVE-2016-7095]
🔒
93301
Cisco ASR 5500 Slowpath resource management [CVE-2016-6455]
93300
Cisco Hosted Collaboration Mediation Fulfillment Web Interface cross-site request forgery
93299
Cisco Identity Services Engine Web Framework sql injection [CVE-2016-6453]
🔒
93298
Cisco Prime Home Web-based GUI improper authentication [CVE-2016-6452]
🔒
93297
Cisco Prime Collaboration Provisioning Web Framework cross site scripting
🔒
93296
Cisco Meeting Server SDP Parser memory corruption [CVE-2016-6448]
🔒
93295
Cisco IP Interoperability/Collaboration System CLI access control
🔒
93294
Cisco IP Interoperability/Collaboration System Web Framework cross site scripting
🔒
93293
git-fastclone command injection [CVE-2015-8969]
93292
git-fastclone .gitmodules command injection
93291
Piwik Controller.php saveLayout code injection
93290
Aruba OS backdoor [Disputed]
93289
Intel HD Graphics privileges management
93288
Schoolhos CMS Data Siswa index.php sql injection
93287
Edusson Robot Don Client cross site scriting
93286
Edusson Robot Don Filter privileges management
93285
Rapid PHP Editor Internal Debug Server cross-site request forgery
93284
LabF Axessh SSH Client denial of service
93283
WinaXe FTP Client memory corruption
93282
Telus WCB3000N SSH advlocalssh.cgi privileges management
93281
Telus WCB3000N Password Reset gotserialnum.cgi privileges management
93280
Google Chrome v8 Engine out-of-bounds read [CVE-2016-5198]
🔒
🔒
93279
Percona XtraDB Cluster Error Handling access control [CVE-2016-5617]
🔒
🔒
93278
Percona Server Error Handling access control [CVE-2016-5617]
🔒
🔒
93277
MariaDB Error Handling access control [CVE-2016-5617]
🔒
🔒
93276
Imperva SecureSphere Web Application Firewall privileges management
93274
Microsoft Internet Explorer Object Nesting CountApes memory corruption
93273
Norton Mobile Security mid.dat SD Card information disclosure
93272
Norton Mobile Security JavaScript Whitelist privileges management
93271
Norton Mobile Security JavaScript channel accessible [CVE-2016-6585]
93269
Sophos Web Appliance index.php os command injection
93268
Sophos Web Appliance index.php Password information disclosure
93267
Lynx URL privileges management
93266
Microsoft Internet Explorer MSHTML GetPlainTextInScope memory corruption
93265
Django CMS Host Header DNS access control
🔒
🔒
93264
Django CMS Testing hard-coded credentials [CVE-2016-9013]
🔒
🔒
93263
Palo Alto PAN-OS API Token Generation improper authentication
93262
Palo Alto PAN-OS Captive Portal cross site scriting
93261
libcURL IDNA input validation [CVE-2016-8625]
🔒
🔒
93260
cURL/libcURL Host Name input validation [CVE-2016-8624]
🔒
🔒
93259
cURL/libcURL Cookie Sharing use after free [CVE-2016-8623]
🔒
🔒
93258
cURL/libcURL curl_easy_unescape out-of-bounds write
🔒
🔒
93257
cURL/libcURL curl_getdate out-of-bounds read
🔒
🔒
93256
cURL Kerberos out-of-bounds read [CVE-2016-8620]
🔒
🔒
93255
cURL/libcURL Kerberos double free [CVE-2016-8619]
🔒
🔒
93254
cURL/libcURL curl_maprintf double free
🔒
🔒
93253
cURL/libcURL Username out-of-bounds write [CVE-2016-8617]
🔒
🔒
93252
cURL/libcURL Password Reuse credentials management
🔒
🔒
93251
cURL/libcURL Cookie Jar 7pk security [CVE-2016-8615]
🔒
🔒
93250
Citrix Receiver Desktop Lock Screen Lock access control [CVE-2016-9111]
93249
ISC BIND DNAME Response db.c input validation
🔒
🔒
93248
Cisco Meeting Server/Meeting App IPv6 Underflow memory corruption
🔒
93247
Cisco IOS XE Transaction Language 1 memory corruption [CVE-2016-6441]
🔒
🔒
93246
Exponent CMS filedownloadController.php Blind sql injection
🔒
93245
Exponent CMS helpController.php Blind sql injection
🔒
93244
Exponent CMS addressController.php activate_address Blind sql injection
🔒
93243
Exponent CMS eaasController.php Blind sql injection
🔒
93242
Exponent CMS user.php Blind sql injection
🔒
93241
Exponent CMS expRouter.php getSection sql injection
🔒
93240
Exponent CMS expRecord.php Blind sql injection
🔒
93239
Exponent CMS expConfig.php Blind sql injection
🔒
93238
Exponent CMS user.php getUserByName Blind sql injection
🔒
93237
Exponent CMS find_help.php Blind sql injection
🔒
93236
Spark Sparkjava Framework path traversal
93235
Microsoft Internet Explorer CalculateImageImmunity use after free [Disputed]
93234
Percona XtraDB Cluster race condition [CVE-2016-6663]
🔒
🔒
93233
Percona Server race condition [CVE-2016-6663]
🔒
🔒
93232
Oracle MySQL race condition [CVE-2016-6663]
🔒
🔒
93231
MariaDB race condition [CVE-2016-6663]
🔒
🔒
93230
Microsoft Windows Kernel win32k.sys NtSetWindowLongPtr Browser privileges management
93229
D-Link DIR-300 index.cgi cross-site request forgery
93228
D-Link DIR-300 improper authentication
93227
Linux Kernel EXT4 Error denial of service
93226
dotCMS HTML Pages sql injection [CVE-2016-8908]
🔒
93225
dotCMS Content Types sql injection [CVE-2016-8907]
🔒
93224
dotCMS Links Pages sql injection [CVE-2016-8906]
🔒
93223
dotCMS JSONTags Servlet sql injection [CVE-2016-8905]
🔒
93222
dotCMS Containers Pages sql injection [CVE-2016-8904]
🔒
93221
dotCMS Templates Pages sql injection [CVE-2016-8903]
🔒
93220
dotCMS categoriesServlet sql injection
🔒
93219
Crowd LDAP input validation [CVE-2016-6496]
🔒
93218
Ghostscript privileges management
93217
Wickr Secret Messenger Siri privileges management
93216
Wickr Secret Messenger Conversation Copy and Paste information disclosure
93215
Wickr Secret Messenger Audio Memo information disclosure
93214
Wickr Secret Messenger Audio Memo Siri privileges management
93213
Wickr Secret Messenger Authentication Siri privileges management
93212
Wickr Secret Messenger Blacklist race condition
93211
Wickr Secret Messenger CFLite.dll denial of service
93210
Apache Tomcat ResourceLinkFactory access control [CVE-2016-6797]
🔒
🔒
93209
Apache Tomcat Realm Authentication User access control
🔒
🔒
93208
Apache Tomcat System Property Replacement information disclosure
🔒
🔒
93207
Apache Tomcat Utility Method 7pk security [CVE-2016-5018]
🔒
🔒
93206
Apache Tomcat Configuration 7pk security [CVE-2016-6796]
🔒
🔒
93205
Foxit Reader Thumbnail Shell Extension FoxitThumbnailHndlr_x86.dll out-of-bounds write
🔒
93204
Foxit Reader BMP Image out-of-bounds read [CVE-2016-8878]
🔒
93203
Foxit Reader JPEG2000 Image out-of-bounds write [CVE-2016-8877]
🔒
93202
Foxit Reader TIFF Image out-of-bounds read [CVE-2016-8876]
🔒
93201
Foxit Reader ConvertToPDF Plugin out-of-bounds read [CVE-2016-8875]
🔒
93200
Foxit Reader permission [CVE-2016-8856]
🔒
93199
Samsung Galaxy OMACP Message Config 7pk error
93198
Samsung Galaxy OMACP Message libomacp.so integer overflow
93197
Samsung Galaxy OTA WAP PUSH SMS wifi-service.jar WifiServiceImpl 7pk security
93196
Samsung Galaxy BroadcastReceiver wifi-service.jar permission
93195
DokuWiki Password Reset input validation [CVE-2016-7965]
🔒
93194
DokuWiki Media File Fetching HTTPClient.php HttpClient Port server-side request forgery
🔒
🔒
93193
OpenJPEG convert.c pnmtoimage memory corruption
🔒
🔒
93192
OpenJPEG J2K File convert.c imagetopnm null pointer dereference
🔒
🔒
93191
OpenJPEG J2K File convert.c imagetopnm null pointer dereference
🔒
🔒
93190
OpenJPEG J2K File convert.c imagetotga memory corruption
🔒
🔒
93189
OpenJPEG convert.c imagetopnm null pointer dereference
🔒
🔒
93188
OpenJPEG convertbmp.c imagetobmp null pointer dereference
🔒
🔒
93187
OpenJPEG pi.c opj_pi_next_cprl divide by zero
🔒
🔒
93186
Citrix NetScaler 7pk security [CVE-2016-9028]
🔒
93185
RealNetworks RealPlayer VRAT Chunk qcpfformat.dll null pointer dereference
🔒
93184
Artifex MuJS Javasript File jsdump.c jsC_dumpfunction out-of-bounds read
🔒
🔒
93183
Bitcoin Knots Debug Console cryptographic issues [CVE-2016-8889]
93182
Botan RSA Decryption information disclosure [CVE-2016-8871]
93181
Docker Ambient Capability access control [CVE-2016-8867]
🔒
🔒
93180
libcsp zmq Interface csp_if_zmqhub.c memory corruption
93179
libcsp SFP Packet csp_sfp.c memory corruption
93178
libcsp CSP Packet csp_if_can.c memory corruption
93177
Alienvault OSSIM/USM Scan Scheduler Reflected cross site scripting
93176
Alienvault OSSIM/USM gauge.php sql injection
93175
Alienvault OSSIM/USM Persistent cross site scripting [CVE-2016-8581]
93174
Alienvault OSSIM/USM Widget access control [CVE-2016-8580]
93173
docker2aci Local Image input validation [CVE-2016-8579]
93172
Redis Command memory corruption [CVE-2016-8339]
🔒
🔒
93171
Iceni Argus PDF File ipNameAdd memory corruption
93170
Iceni Argus ipfSetColourStroke memory corruption
93169
OpenJPEG JPEG2000 Image memory corruption [CVE-2016-8332]
🔒
🔒
93168
LibTIFF TIFF File type confusion [CVE-2016-8331]
🔒
🔒
93167
Moodle Installation panel sql injection
93166
Artifex MuJS Sp_replace_regexp out-of-bounds read
🔒
🔒
93165
Artifex MuJS divby memory corruption
🔒
🔒
93164
Artifex MuJS Rp_toString use after free
🔒
🔒
93163
HPE Financial Transaction Manager Web UI cross site scripting
93162
HPE System Management Homepage memory corruption [CVE-2016-4396]
🔒
🔒
93161
HPE System Management Homepage memory corruption [CVE-2016-4395]
🔒
🔒
93160
HPE System Management Homepage HSTS 7pk security [CVE-2016-4394]
🔒
🔒
93159
HPE System Management Homepage cross site scripting [CVE-2016-4393]
🔒
🔒
93158
IBM Financial Transaction Manager Payments Director access control
93157
Apple Xcode Node.js memory corruption
🔒
🔒
93156
Apple Xcode Node.js null pointer dereference
🔒
🔒
93155
Apple Xcode Node.js information disclosure
🔒
🔒
93154
Apple Xcode Node.js
🔒
93153
Apple Xcode Node.js input validation
🔒
🔒
93152
Apple Xcode Node.js input validation
🔒
🔒
93151
Apple Xcode Node.js information disclosure
🔒
🔒
93150
Apple Xcode Node.js integer overflow
🔒
🔒
93149
Apple Xcode Node.js double free
🔒
🔒
93148
Apple Xcode Node.js memory corruption
🔒
🔒
93147
Apple iCloud WebKit memory corruption [CVE-2016-7578]
🔒
🔒
93146
Apple iCloud WebKit User information disclosure
🔒
🔒
93145
Cisco Prime Infrastructure SQL sql injection [CVE-2016-6443]
🔒
93144
Cisco Finesse cross-site request forgery [CVE-2016-6442]
93143
Cisco Unified Communications Manager iframe input validation
🔒
93142
Cisco Wide Area Application Services SSL Session Cache Disk Consumption resource management
93141
Cisco IP Interoperability/Collaboration System Config improper authentication
🔒
93140
Cisco Email Security Appliance/Web Security Appliance Content Filter input validation
🔒
93139
Cisco Email Security Appliance Advanced Malware Protection input validation
🔒
93138
Cisco Email Security Appliance FTP Application input validation
🔒
93137
Cisco Email Security Appliance Security Policy 7pk error [CVE-2016-6357]
🔒
93136
Cisco Email Security Appliance Message Filter input validation
🔒
93135
Micro Focus Rumba FTP memory corruption [CVE-2016-5764]
93134
NetIQ IDM Identity Applications Role Assignment Page cross site scripting
93133
NetIQ Designer for Identity Manager nrfEntitlementReport.do cross site scripting
93132
Cisco Email Security Appliance Attachment Scanner data processing
🔒
93131
Cisco Email Security Appliance Filter input validation [CVE-2016-1481]
🔒
93130
Cisco Email Security Appliance/Web Security Appliance Multipurpose Internet Mail Extensions Scanner 7pk error
🔒
93129
Cisco Email Security Appliance Messages in Quarantine cross site scripting
🔒
93128
Huge-IT Joomla Slider Extension sql injection [CVE-2016-1000122]
93127
Huge-IT Joomla Slider Extension cross site scripting [CVE-2016-1000121]
93126
Huge-IT Catalog Extension sql injection [CVE-2016-1000120]
93125
NetIQ Designer for Identity Manager forgotUser.do cross site scripting
93124
HPE EliteBook/ProBook/Pavilion/Pavilion TouchSmart ThinkPwn UEFI Firmware privileges management
93123
Shibboleth Service Provider LDAP Data Connector privileges management
93122
Apple iTunes WebKit memory corruption [CVE-2016-7578]
🔒
🔒
93121
Apple iTunes WebKit User information disclosure
🔒
🔒
93120
Adobe Flash use after free [CVE-2016-7855]
🔒
🔒
93119
Joomla CMS Registration input validation [CVE-2016-8869]
🔒
🔒
93118
Joomla CMS User Registration input validation [CVE-2016-8870]
🔒
🔒
93117
FreeBSD bhyve Hypervisor Virtualization privileges management
93116
GNU tar Extraction Path path traversal [Disputed]
🔒
🔒
93115
Javascript cross site scripting [CVE-2016-8506]
93114
Javascript cross site scripting [CVE-2016-8505]
93113
Yandex Browser CSRF Prevention cross-site request forgery [CVE-2016-8504]
93112
Yandex Browser Anti-Phishing Javascript 7pk security
93111
Yandex Browser Anti-Phishing Javascript 7pk security
93110
Yandex Browser Security WiFi access control [CVE-2016-8501]
93109
nginx Log File link following
🔒
🔒
93108
VMware Fusion Kernel information disclosure [CVE-2016-5329]
🔒
🔒
93107
VMware Tools Kernel 7pk security [CVE-2016-5328]
🔒
🔒
93106
Hangzhou Xiongmai WebCam Mirai IoT Botnet privileges management
93105
Digium Asterisk RTP resource consumption
93104
WinCVS WinCvs.exe privileges management
93103
Ruckus Wireless H500 Web Management Interface denial of service
93102
Ruckus Wireless improper authentication [CVE-2016-1000214]
93101
Ruckus Wireless cross-site request forgery [CVE-2016-1000213]
93099
TGCaptcha2 Nonce access control [CVE-2016-1000032]
93098
Apache Commons FileUpload access control [CVE-2016-1000031]
🔒
93097
IBM WebSphere Commerce privileges management [CVE-2016-6090]
93096
daloRADIUS sql injection
93095
daloRADIUS config-maint-disconnect-user.php os command injection
93094
daloRADIUS notificationsBatchDetails.php sql injection
93093
Apple watchOS System Boot input validation [CVE-2016-4669]
🔒
🔒
93092
Apple watchOS Sandbox Profiles information disclosure [CVE-2016-4665]
🔒
93091
Apple watchOS Sandbox Profiles information disclosure [CVE-2016-4664]
🔒
93090
Apple watchOS libxpc access control [CVE-2016-4675]
🔒
🔒
93089
Apple watchOS libarchive link following [CVE-2016-4679]
🔒
🔒
93088
Apple watchOS Kernel Memory information disclosure
🔒
93087
Apple watchOS FontParser User information disclosure
🔒
93086
Apple watchOS CoreGraphics memory corruption [CVE-2016-4673]
🔒
🔒
93085
Apple tvOS WebKit memory corruption [CVE-2016-4677]
🔒
🔒
93084
Apple tvOS WebKit memory corruption [CVE-2016-4666]
🔒
🔒
93083
Apple tvOS WebKit information disclosure [CVE-2016-4613]
🔒
🔒
93082
Apple tvOS System Boot input validation [CVE-2016-4669]
🔒
🔒
93081
Apple tvOS Sandbox Profiles information disclosure [CVE-2016-4665]
🔒
93080
Apple tvOS Sandbox Profiles information disclosure [CVE-2016-4664]
🔒
93079
Apple tvOS libxpc access control [CVE-2016-4675]
🔒
🔒
93078
Apple tvOS libarchive link following [CVE-2016-4679]
🔒
🔒
93077
Apple tvOS Kernel Memory information disclosure
🔒
93076
Apple tvOS FontParser information disclosure [CVE-2016-4660]
🔒
🔒
93075
Apple tvOS CoreGraphics memory corruption [CVE-2016-4673]
🔒
🔒
93074
Apple tvOS CFNetwork Proxies User information disclosure
🔒
🔒
93073
OpenSSL Alert s3_pkt.c ssl3_read_bytes Death Alert resource management
🔒
🔒
93072
Apple macOS System Boot input validation [CVE-2016-4669]
🔒
🔒
93071
Apple macOS Security Password credentials management
🔒
🔒
93070
Apple macOS NVIDIA Graphics Drivers memory corruption [CVE-2016-4663]
🔒
🔒
93069
Apple macOS ntfs input validation [CVE-2016-4661]
🔒
🔒
93068
Apple macOS libxpc access control [CVE-2016-4675]
🔒
🔒
93067
Apple macOS libarchive link following [CVE-2016-4679]
🔒
🔒
93066
Apple macOS ImageIO Memory out-of-bounds read
🔒
🔒
93065
Apple macOS ImageIO out-of-bounds write [CVE-2016-4671]
🔒
🔒
93064
Apple macOS FontParser information disclosure [CVE-2016-4660]
🔒
🔒
93063
Apple macOS FaceTime information disclosure [CVE-2016-4635]
🔒
🔒
93062
Apple macOS CoreGraphics memory corruption [CVE-2016-4673]
🔒
🔒
93061
Apple macOS CFNetwork Proxies User information disclosure
🔒
🔒
93060
Apple macOS ATS memory corruption [CVE-2016-4674]
🔒
🔒
93059
Apple macOS ATS memory corruption [CVE-2016-4667]
🔒
🔒
93058
Apple macOS AppleSMC null pointer dereference [CVE-2016-4678]
🔒
🔒
93057
Apple macOS AppleGraphicsControl memory corruption [CVE-2016-4662]
🔒
🔒
93056
Apple Safari WebKit memory corruption [CVE-2016-4677]
🔒
🔒
93055
Apple Safari WebKit memory corruption [CVE-2016-4666]
🔒
🔒
93054
Apple Safari WebKit information disclosure [CVE-2016-4613]
🔒
🔒
93053
Apple iOS WebKit memory corruption [CVE-2016-4677]
🔒
🔒
93052
Apple iOS WebKit memory corruption [CVE-2016-4666]
🔒
🔒
93051
Apple iOS Kernel input validation [CVE-2016-4669]
🔒
🔒
93050
Apple iOS Security Password credentials management
🔒
🔒
93049
Apple iOS Sandbox Profiles information disclosure [CVE-2016-4665]
🔒
93048
Apple iOS Sandbox Profiles information disclosure [CVE-2016-4664]
🔒
93047
Apple iOS libxpc access control [CVE-2016-4675]
🔒
🔒
93046
Apple iOS libarchive File link following
🔒
🔒
93045
Apple iOS Kernel Memory information disclosure
🔒
93044
Apple iOS FontParser information disclosure [CVE-2016-4660]
🔒
🔒
93043
Apple iOS FaceTime information disclosure [CVE-2016-4635]
🔒
🔒
93042
Apple iOS CoreGraphics memory corruption [CVE-2016-4673]
🔒
🔒
93041
Apple iOS CFNetwork Proxies Phishing 7pk security
🔒
🔒
93040
Puppet Enterprise Web Interface User information disclosure
93039
Puppet Enterprise Web Interface redirect [CVE-2016-5715]
🔒
🔒
93038
Mozilla Firefox HTTP Cache information disclosure [CVE-2016-5288]
🔒
🔒
93037
Mozilla Firefox SwapArrayElements use after free
🔒
🔒
93036
Huge-IT Catalog Extension cross site scripting [CVE-2016-1000119]
93035
Huge-IT SlideShow cross site scripting [CVE-2016-1000118]
93034
Huge-IT SlideShow cross site scripting [CVE-2016-1000117]
93033
Huge-IT Portfolio Gallery Manager cross site scripting [CVE-2016-1000116]
93032
Huge-IT Portfolio Gallery Manager cross site scripting [CVE-2016-1000115]
93031
Adobe Acrobat Reader memory corruption [CVE-2016-7854]
🔒
🔒
93030
Adobe Acrobat Reader memory corruption [CVE-2016-7853]
🔒
🔒
93029
Adobe Acrobat Reader memory corruption [CVE-2016-7852]
🔒
🔒
93028
IBM Security Guardium Database Activity Monitor command injection
93027
IBM Rational Quality Manager command injection [CVE-2016-0326]
93026
IBM Security Guardium information disclosure [CVE-2016-0247]
93025
IBM Security Guardium URL cross site scripting [CVE-2016-0246]
93024
IBM Security Guardium Error Message information disclosure [CVE-2016-0242]
93023
IBM Security Guardium Database Activity Monitor Login access control
93022
IBM Security Guardium Database Activity Monitor HSTS 7pk security
93021
IBM Security Guardium Database Activity Monitor HTTP Request access control
93020
IBM Security Guardium Database Activity Monitor Search command injection
93019
EMC Avamar Data Store/Avamar Virtual Edition input validation
🔒
93018
SPIP valider_xml is_dir server-side request forgery
🔒
🔒
93017
SPIP Template input validation [CVE-2016-7998]
🔒
🔒
93016
SPIP valider_xml path traversal
🔒
🔒
93015
ISC BIND Packet Option input validation [CVE-2016-2848]
🔒
🔒
93014
EMC Avamar Data Store/Avamar Virtual Edition PostgreSQL privileges management
93013
Linux Kernel Kernel Memory Subsystem Dirty COW race condition
🔒
🔒
93012
Red Hat Storage Console rhcon-ceph credentials management [CVE-2016-7062]
93011
Palo Alto PAN-OS Monitor Tab cross site scriting
93010
Cisco Meeting Server information disclosure [CVE-2016-6446]
🔒
93009
Cisco Meeting Server Web Bridge cross-site request forgery [CVE-2016-6444]
🔒
93008
HPE ArcSight WINC Connector code injection [CVE-2016-4391]
93007
SPIP valider_xml.php Reflected cross site scripting
🔒
🔒
93006
SPIP valider_xml cross-site request forgery
🔒
🔒
93005
OpenSSL ssl_add_clienthello_tlsext heap-based overflow
93004
WineBottler Updater channel accessible
93003
SAP NetWeaver AS JAVA Deserialize denial of service
93002
SAP Adaptive Server Enterprise denial of service
93001
dotCMS Captcha access control [CVE-2016-8600]
93000
Cisco ASA Firepower Detection Engine resource management [CVE-2016-6439]
🔒
🔒
92999
Cisco ASA Local Certificate Authority input validation [CVE-2016-6431]
🔒
🔒
92998
Cisco ASA Identity Firewall memory corruption [CVE-2016-6432]
🔒
92997
OpenSSH Key Exchange Initialization kex_input_kexinit resource management [Disputed]
🔒
92996
Oracle Retail Merchandising Insights Security injection [CVE-2015-3253]
🔒
🔒
92995
Oracle Retail Customer Insights Security injection [CVE-2015-3253]
🔒
🔒
92994
Oracle Commerce Platform Dynamo Application Framework injection
🔒
🔒
92993
Oracle Secure Global Desktop Web Services access control [CVE-2016-5580]
🔒
92992
Oracle Java SE Hotspot access control [CVE-2016-5582]
🔒
🔒
92991
Oracle Java SE AWT access control [CVE-2016-5568]
🔒
🔒
92990
Oracle Java SE 2D access control [CVE-2016-5556]
🔒
🔒
92989
Oracle VM VirtualBox VirtualBox Remote Desktop Extension VRDE access control
🔒
🔒
92988
Oracle Advanced Supply Chain Planning MscObieeSrvlt access control
92987
Oracle Virtual Desktop Infrastructure Apache Commons Collection deserialization
🔒
🔒
92986
Oracle Virtual Desktop Infrastructure Apache Tomcat access control
🔒
🔒
92985
Oracle Retail Xstore Point of Service Xenvironment deserialization
🔒
🔒
92984
Oracle Retail Clearance Optimization Engine General Application deserialization
🔒
🔒
92983
Oracle MICROS XBR Liferay deserialization [CVE-2015-7501]
🔒
🔒
92982
Oracle Insurance IStream Apache Commons Collections deserialization
🔒
🔒
92981
Oracle Financial Services Lending/Leasing Apache Commons Collections deserialization
🔒
🔒
92980
Oracle Financial Services Analytical Applications Infrastructure Inline Processing Remote Privilege Escalation
🔒
92979
Oracle Financial Services Analytical Applications Infrastructure Apache Commons Collections deserialization
🔒
🔒
92978
Oracle FLEXCUBE Universal Banking INFRA access control [CVE-2016-5607]
92977
Oracle FLEXCUBE Universal Banking Apache Commons Collections deserialization
🔒
🔒
92976
Oracle FLEXCUBE Universal Banking Apache Commons Collections deserialization
🔒
🔒
92975
Oracle FLEXCUBE Private Banking Apache Commons Collections deserialization
🔒
🔒
92974
Oracle FLEXCUBE Investor Servicing Apache Commons Collections deserialization
🔒
🔒
92973
Oracle FLEXCUBE Enterprise Limits/Collateral Management Apache Commons Collections deserialization
🔒
🔒
92972
Oracle FLEXCUBE Core Banking Apache Commons Collections deserialization
🔒
🔒
92971
Oracle Commerce Guided Search/Commerce Experience Manager Tools/Frameworks Remote Privilege Escalation
🔒
92970
Oracle Commerce Guided Search/Commerce Experience Manager Content Acquisition System Remote Privilege Escalation
🔒
92969
Oracle Commerce Guided Search/Commerce Experience Manager Content Acquisition System deserialization
🔒
🔒
92968
Oracle Transportation Management Install access control [CVE-2016-0714]
🔒
🔒
92967
Oracle Agile PLM Spring Remote Privilege Escalation [CVE-2016-0635]
🔒
92966
Oracle Agile PLM RMIServlet Remote Privilege Escalation [CVE-2016-5515]
92965
Oracle Agile PLM ExportServlet Remote Privilege Escalation [CVE-2016-5514]
92964
Oracle Agile PLM Event Java PX injection [CVE-2015-3253]
🔒
🔒
92963
Oracle Agile PLM AutoVue Java Applet Remote Privilege Escalation
92962
Oracle Agile PLM Apache Commons Collections deserialization [CVE-2015-7501]
🔒
🔒
92961
Oracle Java SE Hotspot access control [CVE-2016-5573]
🔒
🔒
92960
Oracle Retail Returns Management Security access control [CVE-2016-1881]
🔒
92959
Oracle Retail Central Office Security access control [CVE-2016-1881]
🔒
92958
Oracle Retail Back Office Security access control [CVE-2016-1881]
🔒
92957
Oracle FLEXCUBE Universal Banking INFRA access control [CVE-2016-5622]
92956
Oracle Commerce Service Center access control [CVE-2016-5491]
92955
Oracle Commerce Guided Search access control [CVE-2016-5482]
92954
Oracle PeopleSoft Enterprise PeopleTools Mobile Application Platform access control
92953
Oracle Sun Ray Operating Software OpenSSL information disclosure
🔒
🔒
92952
Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control
92951
Oracle E-Business Suite iStore unknown vulnerability [CVE-2016-5489]
🔒
92950
Oracle E-Business Suite Email Center access control [CVE-2016-5586]
🔒
92949
Oracle E-Business Suite Customer Interaction History access control
🔒
92948
Oracle E-Business Suite Customer Interaction History access control
🔒
92947
Oracle E-Business Suite Customer Interaction History access control
🔒
92946
Oracle E-Business Suite Customer Interaction History access control
🔒
92945
Oracle E-Business Suite Customer Interaction History access control
🔒
92944
Oracle E-Business Suite CRM Technical Foundation access control
🔒
92943
Oracle Sun ZFS Storage Appliance Kit AK Local Privilege Escalation
92942
Oracle E-Business Suite Advanced Pricing access control [CVE-2016-5557]
🔒
92941
Oracle Primavera P6 Professional Project Management OpenSSL cryptographic issues
🔒
🔒
92940
Oracle Life Sciences Data Hub OpenSSL cryptographic issues [CVE-2016-2107]
🔒
🔒
92939
Oracle Enterprise Session Border Controller OpenSSL cryptographic issues
🔒
🔒
92938
Oracle Commerce Guided Search/Commerce Experience Manager MDEX cryptographic issues
🔒
🔒
92937
Oracle Transportation Management Install cryptographic issues
🔒
🔒
92936
Oracle E-Business Suite HTTP Server memory corruption [CVE-2016-2176]
🔒
🔒
92935
Oracle Enterprise Manager Ops Center cryptographic issues [CVE-2016-2107]
🔒
🔒
92934
Oracle FLEXCUBE Universal Banking INFRA access control [CVE-2016-5619]
92933
Oracle FLEXCUBE Private Banking Struts command injection [CVE-2016-3081]
🔒
🔒
92932
Oracle Siebel CRM E-Billing command injection [CVE-2016-3081]
🔒
🔒
92931
Oracle JD Edwards EnterpriseOne Tools Web Runtime SEC memory corruption
🔒
🔒
92930
Oracle Agile Engineering Data Management webfileservices Remote Code Execution
92929
Oracle Hospitality OPERA 5 Property Services OPERA File Upload Download Remote Privilege Escalation
🔒
92928
Oracle VM VirtualBox denial of service [CVE-2016-5501]
🔒
🔒
92927
Oracle Solaris Kernel x86 denial of service [CVE-2016-5544]
🔒
92926
Oracle Hospitality OPERA 5 Property Services OPERA Xchange Interface OXI access control
🔒
92925
Oracle PeopleSoft Enterprise PeopleTools LDAP access control
92924
Oracle E-Business Suite iProcurement access control [CVE-2016-5562]
🔒
92923
Oracle MySQL Server Encryption resource management [CVE-2016-6304]
🔒
🔒
92922
Oracle VM VirtualBox OpenSSL resource management [CVE-2016-6304]
🔒
🔒
92921
Oracle Virtual Desktop Infrastructure Bouncy Castle Java cryptographic issues
🔒
🔒
92920
Oracle PeopleSoft Enterprise PeopleTools Bouncy Castle Java cryptographic issues
🔒
🔒
92919
Oracle Application Testing Suite Load Testing for Web Apps cryptographic issues
🔒
🔒
92918
Oracle Enterprise Manager Ops Center cryptographic issues [CVE-2015-7940]
🔒
🔒
92917
Oracle Enterprise Manager Ops Center access control [CVE-2016-4979]
🔒
🔒
92916
Oracle Hospitality OPERA 5 Property Services OPERA Application Login Remote Privilege Escalation
🔒
92915
Oracle Retail Xstore Payment Security Local Privilege Escalation
92914
Oracle Communications Policy Management OpenSSL code [CVE-2015-0286]
🔒
🔒
92913
Oracle Communications Policy Management OpenSSL cryptographic issues
🔒
🔒
92912
Oracle Communications Policy Management Tomcat access control
🔒
🔒
🔒
92911
Oracle Communications Policy Management MySQL missing encryption
🔒
🔒
92910
Oracle Communications Policy Management Glibc memory corruption
🔒
🔒
🔒
92909
Oracle Agile PLM Apache Tomcat access control [CVE-2016-5526]
92908
Oracle MySQL Server Logging access control [CVE-2016-6662]
🔒
🔒
🔒
92907
Oracle Sun ZFS Storage Appliance Kit AK SMB User access control
92906
Oracle MySQL Server Packaging memory corruption [CVE-2016-5625]
🔒
🔒
92905
Oracle MySQL Server MyISAM Local Privilege Escalation [CVE-2016-5616]
🔒
🔒
92904
Oracle MySQL Server Error Handling access control [CVE-2016-5617]
🔒
🔒
92903
Oracle VM VirtualBox denial of service [CVE-2016-5538]
🔒
🔒
92902
Oracle Retail Xstore Payment Security 7pk security [CVE-2016-5540]
92901
Oracle E-Business Suite iRecruitment access control [CVE-2016-5581]
🔒
92900
Oracle MySQL Server Optimizer denial of service [CVE-2016-3492]
🔒
🔒
92899
Oracle MySQL Server InnoDB denial of service [CVE-2016-5627]
🔒
🔒
92898
Oracle MySQL Server GIS denial of service [CVE-2016-5626]
🔒
🔒
92897
Oracle MySQL Server DML denial of service [CVE-2016-5624]
🔒
🔒
92896
Oracle MySQL Server DML denial of service [CVE-2016-5612]
🔒
🔒
92895
Oracle MySQL Server DML denial of service [CVE-2016-5609]
🔒
🔒
92894
Oracle Siebel CRM Customer Order Management access control [CVE-2016-5534]
92893
Oracle JD Edwards World Security GUI/World Vision 7pk security
🔒
🔒
92892
Oracle Agile PLM Security access control [CVE-2016-5521]
92891
Oracle E-Business Suite Interaction Center Intelligence access control
🔒
92890
Oracle E-Business Suite Applications DBA access control [CVE-2016-5571]
🔒
92889
Oracle E-Business Suite Applications DBA access control [CVE-2016-5570]
🔒
92888
Oracle E-Business Suite Applications DBA memory corruption [CVE-2016-5567]
🔒
92887
Oracle Communications Policy Management Tomcat data processing
🔒
🔒
92886
Oracle Communications Policy Management Tomcat improper authentication
🔒
🔒
92885
Oracle Enterprise Manager Base Platform Security Framework access control
🔒
92884
Oracle Solaris Kernel Zones access control [CVE-2016-5606]
🔒
92883
Oracle FLEXCUBE Enterprise Limits/Collateral Management INFRA unknown vulnerability
92882
Oracle PeopleSoft Enterprise PeopleTools Integration Broker unknown vulnerability
92881
Oracle PeopleSoft Enterprise PeopleTools Integration Broker unknown vulnerability
92880
Oracle Agile PLM Security cross site scripting [CVE-2016-5512]
92879
Oracle Java SE Networking information disclosure [CVE-2016-5597]
🔒
🔒
92878
Oracle Enterprise Session Border Controller OpenSSL cryptographic issues
🔒
🔒
92877
Oracle Enterprise Session Border Controller OpenSSH cryptographic issues
🔒
🔒
92876
Oracle Agile PLM Security access control [CVE-2016-5527]
92875
Oracle VM VirtualBox access control [CVE-2016-5610]
🔒
🔒
92874
Oracle MySQL Connector Connector/Python access control [CVE-2016-5598]
92873
Oracle Enterprise Session Border Controller OpenSSL race condition
🔒
🔒
92872
Oracle Enterprise Session Border Controller OpenSSL cryptographic issues
🔒
🔒
92871
Oracle Enterprise Communications Broker OpenSSL cryptographic issues
🔒
🔒
92870
Oracle Communications Policy Management Tomcat improper authentication
🔒
🔒
92869
Oracle Communications Policy Management Tomcat code injection
🔒
🔒
92868
Oracle VM VirtualBox access control [CVE-2016-5608]
🔒
🔒
92867
Oracle Solaris Kernel Zones access control [CVE-2016-5576]
🔒
92866
Oracle Sun ZFS Storage Appliance Kit AK Services information management
92865
Oracle E-Business Suite Applications DBA access control [CVE-2016-5517]
🔒
92864
Oracle Primavera P6 Enterprise Project Portfolio Management Team Member access control
92863
Oracle FLEXCUBE Universal Banking INFRA access control [CVE-2016-5620]
92862
Oracle FLEXCUBE Universal Banking INFRA access control [CVE-2016-5502]
92861
Oracle FLEXCUBE Enterprise Limits/Collateral Management access control
92860
Oracle Siebel CRM UI Framework access control [CVE-2016-5560]
92859
Oracle PeopleSoft Enterprise SCM Services Procurement Security access control
92858
Oracle Solaris Files denial of service [CVE-2016-5487]
🔒
92857
Oracle Enterprise Session Border Controller OpenSSL information disclosure
🔒
🔒
92856
Oracle Enterprise Session Border Controller OpenSSL code [CVE-2015-0286]
🔒
🔒
92855
Oracle Enterprise Session Border Controller OpenSSL null pointer dereference
🔒
🔒
92854
Oracle Enterprise Communications Broker OpenSSL null pointer dereference
🔒
🔒
92853
Oracle Communications Policy Management NTP code [CVE-2014-9296]
🔒
🔒
92852
Oracle Communications Policy Management Tomcat input validation
🔒
🔒
92851
Oracle Communications Policy Management Tomcat numeric error
🔒
🔒
92850
Oracle Communications Policy Management MySQL denial of service
🔒
🔒
92849
Oracle Solaris Installation access control [CVE-2016-5566]
🔒
92848
Oracle Communications Policy Management OpenSSL null pointer dereference
🔒
🔒
92847
Oracle Communications Policy Management Tomcat access control
🔒
🔒
92846
Oracle Communications Policy Management Tomcat numeric error
🔒
🔒
92845
Oracle Communications Policy Management Tomcat information disclosure
🔒
🔒
92844
Oracle Communications Policy Management Tomcat access control
🔒
🔒
92843
Oracle Agile PLM Security information disclosure [CVE-2016-5524]
92842
Oracle Agile PLM Folders/Files/Attachments information disclosure
92841
Oracle E-Business Suite Shipping Execution access control [CVE-2016-5532]
🔒
92840
Oracle E-Business Suite One-to-One Fulfillment memory corruption
🔒
92839
Oracle E-Business Suite Common Applications Calendar access control
🔒
92838
Oracle MySQL Server Encryption cryptographic issues [CVE-2016-7440]
🔒
🔒
92837
Oracle Solaris Filesystem denial of service [CVE-2016-5553]
🔒
92836
Oracle FLEXCUBE Universal Banking INFRA access control [CVE-2016-5594]
92835
Oracle MySQL Server Audit denial of service [CVE-2016-5635]
🔒
🔒
92834
Oracle MySQL Server RBR denial of service [CVE-2016-5634]
🔒
🔒
92833
Oracle MySQL Server Performance Schema denial of service [CVE-2016-5633]
🔒
🔒
92832
Oracle MySQL Server Optimizer denial of service [CVE-2016-5632]
🔒
🔒
92831
Oracle MySQL Server Memcached denial of service [CVE-2016-5631]
🔒
🔒
92830
Oracle MySQL Server InnoDB denial of service [CVE-2016-5507]
🔒
🔒
92829
Oracle MySQL Server InnoDB denial of service [CVE-2016-5630]
🔒
🔒
92828
Oracle MySQL Server InnoDB denial of service [CVE-2016-3495]
🔒
🔒
92827
Oracle MySQL Server Federated denial of service [CVE-2016-5629]
🔒
🔒
92826
Oracle MySQL Server DML denial of service [CVE-2016-5628]
🔒
🔒
92825
Oracle Communications Policy Management OpenSSH access control
🔒
🔒
92824
Oracle Communications Policy Management Tomcat input validation
🔒
🔒
92823
Oracle PeopleSoft Enterprise HCM Candidate Gateway access control
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
92822
Oracle MySQL Server InnoDB access control [CVE-2016-8289]
🔒
🔒
92821
Oracle MySQL Server Replication denial of service [CVE-2016-8287]
🔒
🔒
92820
Oracle MySQL Server Performance Schema denial of service [CVE-2016-8290]
🔒
🔒
92819
Oracle Communications Policy Management MySQL denial of service
🔒
🔒
92818
Oracle MySQL Server Encryption information disclosure [CVE-2016-5584]
🔒
🔒
92817
Oracle MySQL Server Types denial of service [CVE-2016-8283]
🔒
🔒
92816
Oracle VM VirtualBox access control [CVE-2016-5613]
🔒
🔒
92815
Oracle Communications Policy Management MySQL denial of service
🔒
🔒
92814
Oracle Communications Policy Management MySQL denial of service
🔒
🔒
92813
Oracle Communications Policy Management MySQL denial of service
🔒
🔒
92812
Oracle VM VirtualBox information disclosure [CVE-2016-5611]
🔒
🔒
92811
Oracle Java SE JMX unknown vulnerability [CVE-2016-5554]
🔒
🔒
92810
Oracle FLEXCUBE Universal Banking INFRA access control [CVE-2016-5621]
92809
Oracle FLEXCUBE Universal Banking INFRA information disclosure
92808
Oracle FLEXCUBE Universal Banking INFRA information disclosure
92807
Oracle PeopleSoft Enterprise PeopleTools Query information disclosure
92806
Oracle PeopleSoft Enterprise HCM Schedule information disclosure
92805
Oracle Agile PLM Security information disclosure [CVE-2016-5522]
92804
Oracle Agile PLM File Manager information disclosure [CVE-2016-5513]
92803
Oracle E-Business Suite CRM Technical Foundation information disclosure
🔒
92802
Oracle FLEXCUBE Private Banking Admin access control [CVE-2016-5493]
92801
Oracle PeopleSoft Enterprise HCM Talent Acquisition Manager access control
92800
Oracle Solaris Kernel unknown vulnerability [CVE-2016-5559]
🔒
92799
Oracle Agile Product Lifecycle Management for Process Supplier Portal information disclosure
92798
Oracle Communications Policy Management MySQL denial of service
🔒
🔒
92797
Oracle Communications Policy Management MySQL denial of service
🔒
🔒
92796
Oracle Sun ZFS Storage Appliance Kit AK DNS information disclosure
92795
Oracle Solaris Lynx access control [CVE-2016-5615]
🔒
92794
Oracle Solaris Cluster Cluster check files access control [CVE-2016-5525]
92793
Oracle Solaris Cluster Cluster Geo information disclosure [CVE-2016-5508]
92792
Oracle FLEXCUBE Universal Banking INFRA information disclosure
92791
Oracle Solaris IKE denial of service [CVE-2016-5561]
🔒
92790
Oracle MySQL Server Privileges information disclosure [CVE-2016-8286]
🔒
🔒
92789
Oracle MySQL Server InnoDB Plugin access control [CVE-2016-8288]
🔒
🔒
92788
Oracle Java SE Libraries unknown vulnerability [CVE-2016-5542]
🔒
🔒
92787
Oracle Solaris Bash unknown vulnerability [CVE-2016-5480]
🔒
92786
Oracle Banking Digital Experience Apache Commons Collections deserialization
🔒
🔒
92785
Oracle MySQL Server Replication denial of service [CVE-2016-8284]
🔒
🔒
92784
Oracle WebLogic Server WLS-WebServices memory corruption [CVE-2016-5531]
🔒
🔒
92783
Oracle WebLogic Server memory corruption [CVE-2016-5535]
🔒
🔒
92782
Oracle WebLogic Server deserialization [CVE-2015-7501]
🔒
🔒
92781
Oracle Web Services JAXWS Web Services Stack Remote Code Execution
92780
Oracle Big Data Discovery Data Processing injection [CVE-2015-3253]
🔒
🔒
92779
Oracle Database Server OJVM information disclosure [CVE-2016-5555]
🔒
🔒
92778
Oracle iPlanet Web Server Security memory corruption [CVE-2016-1950]
🔒
🔒
92777
Oracle iPlanet Web Proxy Server Security memory corruption [CVE-2016-1950]
🔒
🔒
92776
Oracle WebLogic Server JavaServer Faces memory corruption [CVE-2016-3505]
🔒
🔒
92775
Oracle GlassFish Server JavaServer Faces memory corruption [CVE-2016-5519]
🔒
🔒
92774
Oracle GlassFish Server Security memory corruption [CVE-2016-1950]
🔒
🔒
92773
Oracle Big Data Graph deserialization [CVE-2015-7501]
🔒
🔒
92772
Oracle Outside In Technology Outside In Filters access control
92771
Oracle Outside In Technology Outside In Filters access control
92770
Oracle Outside In Technology Outside In Filters access control
92769
Oracle Outside In Technology Outside In Filters access control
92768
Oracle Outside In Technology Outside In Filters GetTxObj access control
92767
Oracle Outside In Technology Outside In Filters VwStreamRead access control
92766
Oracle BI Publisher Security information disclosure [CVE-2016-3473]
🔒
92765
Oracle Platform Security for Java Audit Schema access control
92764
Oracle Platform Security for Java Audit Reports access control
92763
Oracle Discoverer Viewer information disclosure [CVE-2016-5500]
92762
Oracle Discoverer EUL Code / Schema access control [CVE-2016-5495]
92761
Oracle Database Server RDBMS Security access control [CVE-2016-5497]
🔒
🔒
92760
Oracle Database Server Kernel PDB access control [CVE-2016-5572]
🔒
🔒
92759
Oracle WebLogic Server CIE Related Components access control
🔒
🔒
92758
Oracle Database Server Application Express cross site scripting
🔒
🔒
92757
Oracle Database Server Kernel PDB denial of service [CVE-2016-5516]
🔒
🔒
92756
Oracle Business Intelligence Enterprise Edition Installation information disclosure
🔒
🔒
92755
Oracle Secure Backup SSL code [CVE-2015-0286]
🔒
🔒
92754
Oracle Secure Backup use after free [CVE-2015-1351]
🔒
🔒
92753
Oracle NetBeans Project Import path traversal [CVE-2016-5537]
🔒
92752
Oracle Data Integrator Code Generation Engine information disclosure
92751
Oracle Database Server RDBMS Programmable Interface information disclosure
🔒
🔒
92750
Oracle WebLogic Server Web Container denial of service [CVE-2016-5488]
🔒
🔒
92749
Oracle WebCenter Sites Security 7pk security [CVE-2016-5511]
92748
Oracle Database Server RDBMS Security access control [CVE-2016-5499]
🔒
🔒
92747
Oracle Database Server RDBMS Security information disclosure
🔒
🔒
92746
Oracle Identity Manager App Server access control [CVE-2016-5506]
92745
Oracle Data Integrator Code Generation Engine information disclosure
92744
Oracle Database Server RDBMS Security/SQL*Plus information disclosure
🔒
🔒
92743
Quagga IPv6 Neighbor Discovery Message memory corruption [CVE-2016-1245]
🔒
🔒
92742
PHP php_pcre_replace_impl heap-based overflow
92741
IBM AIX lsmcode access control [CVE-2016-3053]
🔒
92740
Tor Buffer Chunk denial of service
92739
IBM InfoSphere Information Server File Connector information disclosure
92738
SAP NetWeaver memory corruption
92737
Linux Kernel IP Stack resource consumption [CVE-2016-8666]
🔒
🔒
92736
Linux Kernel XFS Subsystem data processing [CVE-2016-8660]
92735
Linux Kernel cfg80211.c brcmf_cfg80211_start_ap memory corruption
🔒
🔒
92734
Linux Kernel arcmsr_hba.c arcmsr_iop_message_xfer memory corruption
🔒
🔒
92733
Linux Kernel Filesystem setxattr improper authorization
🔒
🔒
92732
Linux Kernel gcc Stack Protector proc.c proc_keys_show Memory memory corruption
🔒
🔒
92731
Linux Kernel IP Stack resource management [CVE-2016-7039]
🔒
🔒
92730
Linux Kernel SACK State tcp.h tcp_check_send_head use after free
🔒
🔒
92729
Linux Kernel ib_srpt.c null pointer dereference
🔒
🔒
92728
IBM Security Guardium Database Activity Monitor sql injection
92727
IBM Cloud Orchestrator redirect [CVE-2016-0204]
92726
Linux Kernel Filesystem Operation copy_up.c resource management
92725
Linux Kernel ext2/ext4 data processing [CVE-2015-8952]
🔒
🔒
92724
Linux Kernel Anonymous Page memory.c input validation
🔒
🔒
92723
Apache OpenOffice DLL access control [CVE-2016-6804]
🔒
🔒
92722
Apache OpenOffice Library untrusted search path [CVE-2016-6803]
🔒
🔒
92721
Juniper Junos Command Line Interface command injection [CVE-2016-4922]
🔒
🔒
92720
Juniper JUNOSe IPv6 Reset data processing
🔒
92719
Juniper Junos IPv6 resource management [CVE-2016-4921]
🔒
92717
Evernote Library ntmarta.dll privileges management
92716
HPE NonStop BackBox cryptographic issues [CVE-2016-0800]
🔒
🔒
92715
Brocade NetIron MLX Line Card IPsec Memory memory corruption
🔒
92714
Palo Alto PAN-OS Web Interface null pointer dereference [CVE-2014-9708]
🔒
🔒
92713
Cisco IOS XE vty Configuration access control [CVE-2016-6438]
🔒
92712
systemd Notify Socket manager_dispatch_notify_fd input validation
🔒
🔒
92711
systemd Notify Socket manager_invoke_notify_message input validation
🔒
🔒
92710
Red Hat JBoss Enterprise Application Platform JMX Servlet deserialization
🔒
92709
Adobe Creative Cloud Desktop Application unquoted search path
🔒
🔒
92708
Red Hat Enterprise Linux Tomcat tomcat access control
🔒
🔒
92707
IBM Business Process Manager Business Space cross site scripting
92706
Zend Studio File Permission privileges management
92704
Siemens Automation License Manager File access control [CVE-2016-8565]
92703
Siemens Automation License Manager ALM Service sql injection
92702
Siemens Automation License Manager ALM Service input validation
92701
Siemens SIMATIC Step 7 TIA Project File information disclosure
92700
Siemens SIMATIC Step 7 TIA Project File 7pk security [CVE-2016-7959]
92699
Plone CMS redirect [CVE-2016-7137]
🔒
92698
Plone CMS path traversal [CVE-2016-7135]
🔒
92697
Plone CMS Reflected cross site scripting [CVE-2016-7140]
🔒
92696
Plone CMS Reflected cross site scripting [CVE-2016-7139]
🔒
92695
Plone CMS Reflected cross site scripting [CVE-2016-7138]
🔒
92694
Plone CMS Reflected cross site scripting [CVE-2016-7136]
🔒
92693
SAP NetWeaver Local Privilege Escalation [CVE-2016-7437]
92692
SAP SLD Registration Program memory corruption [CVE-2016-3638]
92691
SAP NetWeaver UCON Security Protection access control [CVE-2016-3635]
92690
Acano Server XMPP Authentication input validation [CVE-2016-6445]
🔒
92689
Cisco Meeting Server XMPP Authentication input validation [CVE-2016-6445]
🔒
92688
FreeBSD libarchive symlink
92687
FreeBSD bspatch integer coercion
92686
FreeBSD portsnap privileges management
92685
Adobe Acrobat Reader Javascript API 7pk security [CVE-2016-6957]
🔒
🔒
92684
Adobe Acrobat Reader Security Control access control [CVE-2016-6958]
🔒
🔒
92683
Adobe Acrobat Reader integer overflow [CVE-2016-6999]
🔒
🔒
92682
Adobe Acrobat Reader memory corruption [CVE-2016-7019]
🔒
🔒
92681
Adobe Acrobat Reader memory corruption [CVE-2016-7018]
🔒
🔒
92680
Adobe Acrobat Reader memory corruption [CVE-2016-7017]
🔒
🔒
92679
Adobe Acrobat Reader memory corruption [CVE-2016-7016]
🔒
🔒
92678
Adobe Acrobat Reader memory corruption [CVE-2016-7015]
🔒
🔒
92677
Adobe Acrobat Reader memory corruption [CVE-2016-7014]
🔒
🔒
92676
Adobe Acrobat Reader memory corruption [CVE-2016-7013]
🔒
🔒
92675
Adobe Acrobat Reader memory corruption [CVE-2016-7012]
🔒
🔒
92674
Adobe Acrobat Reader memory corruption [CVE-2016-7011]
🔒
🔒
92673
Adobe Acrobat Reader memory corruption [CVE-2016-7010]
🔒
🔒
92672
Adobe Acrobat Reader memory corruption [CVE-2016-7009]
🔒
🔒
92671
Adobe Acrobat Reader memory corruption [CVE-2016-7008]
🔒
🔒
92670
Adobe Acrobat Reader memory corruption [CVE-2016-7007]
🔒
🔒
92669
Adobe Acrobat Reader memory corruption [CVE-2016-7006]
🔒
🔒
92668
Adobe Acrobat Reader memory corruption [CVE-2016-7005]
🔒
🔒
92667
Adobe Acrobat Reader memory corruption [CVE-2016-7004]
🔒
🔒
92666
Adobe Acrobat Reader memory corruption [CVE-2016-7003]
🔒
🔒
92665
Adobe Acrobat Reader memory corruption [CVE-2016-7002]
🔒
🔒
92664
Adobe Acrobat Reader memory corruption [CVE-2016-7001]
🔒
🔒
92663
Adobe Acrobat Reader memory corruption [CVE-2016-7000]
🔒
🔒
92662
Adobe Acrobat Reader memory corruption [CVE-2016-6998]
🔒
🔒
92661
Adobe Acrobat Reader memory corruption [CVE-2016-6997]
🔒
🔒
92660
Adobe Acrobat Reader memory corruption [CVE-2016-6996]
🔒
🔒
92659
Adobe Acrobat Reader memory corruption [CVE-2016-6995]
🔒
🔒
92658
Adobe Acrobat Reader memory corruption [CVE-2016-6978]
🔒
🔒
92657
Adobe Acrobat Reader memory corruption [CVE-2016-6977]
🔒
🔒
92656
Adobe Acrobat Reader memory corruption [CVE-2016-6976]
🔒
🔒
92655
Adobe Acrobat Reader memory corruption [CVE-2016-6975]
🔒
🔒
92654
Adobe Acrobat Reader memory corruption [CVE-2016-6974]
🔒
🔒
92653
Adobe Acrobat Reader memory corruption [CVE-2016-6973]
🔒
🔒
92652
Adobe Acrobat Reader memory corruption [CVE-2016-6972]
🔒
🔒
92651
Adobe Acrobat Reader memory corruption [CVE-2016-6970]
🔒
🔒
92650
Adobe Acrobat Reader memory corruption [CVE-2016-6966]
🔒
🔒
92649
Adobe Acrobat Reader memory corruption [CVE-2016-6960]
🔒
🔒
92648
Adobe Acrobat Reader memory corruption [CVE-2016-6959]
🔒
🔒
92647
Adobe Acrobat Reader memory corruption [CVE-2016-6956]
🔒
🔒
92646
Adobe Acrobat Reader memory corruption [CVE-2016-6955]
🔒
🔒
92645
Adobe Acrobat Reader memory corruption [CVE-2016-6954]
🔒
🔒
92644
Adobe Acrobat Reader memory corruption [CVE-2016-6951]
🔒
🔒
92643
Adobe Acrobat Reader memory corruption [CVE-2016-6950]
🔒
🔒
92642
Adobe Acrobat Reader memory corruption [CVE-2016-6948]
🔒
🔒
92641
Adobe Acrobat Reader memory corruption [CVE-2016-6947]
🔒
🔒
92640
Adobe Acrobat Reader memory corruption [CVE-2016-6943]
🔒
🔒
92639
Adobe Acrobat Reader memory corruption [CVE-2016-6942]
🔒
🔒
92638
Adobe Acrobat Reader memory corruption [CVE-2016-6941]
🔒
🔒
92637
Adobe Acrobat Reader memory corruption [CVE-2016-6940]
🔒
🔒
92636
Adobe Acrobat Reader memory corruption [CVE-2016-6994]
🔒
🔒
92635
Adobe Acrobat Reader memory corruption [CVE-2016-6939]
🔒
🔒
92634
Adobe Acrobat Reader use after free [CVE-2016-6993]
🔒
🔒
92633
Adobe Acrobat Reader use after free [CVE-2016-6988]
🔒
🔒
92632
Adobe Acrobat Reader use after free [CVE-2016-6979]
🔒
🔒
92631
Adobe Acrobat Reader use after free [CVE-2016-6971]
🔒
🔒
92630
Adobe Acrobat Reader use after free [CVE-2016-6969]
🔒
🔒
92629
Adobe Acrobat Reader use after free [CVE-2016-6968]
🔒
🔒
92628
Adobe Acrobat Reader use after free [CVE-2016-6967]
🔒
🔒
92627
Adobe Acrobat Reader use after free [CVE-2016-6965]
🔒
🔒
92626
Adobe Acrobat Reader use after free [CVE-2016-6964]
🔒
🔒
92625
Adobe Acrobat Reader use after free [CVE-2016-6963]
🔒
🔒
92624
Adobe Acrobat Reader use after free [CVE-2016-6962]
🔒
🔒
92623
Adobe Acrobat Reader use after free [CVE-2016-6961]
🔒
🔒
92622
Adobe Acrobat Reader use after free [CVE-2016-6953]
🔒
🔒
92621
Adobe Acrobat Reader use after free [CVE-2016-6952]
🔒
🔒
92620
Adobe Acrobat Reader use after free [CVE-2016-6949]
🔒
🔒
92619
Adobe Acrobat Reader use after free [CVE-2016-6946]
🔒
🔒
92618
Adobe Acrobat Reader use after free [CVE-2016-6945]
🔒
🔒
92617
Adobe Acrobat Reader use after free [CVE-2016-6944]
🔒
🔒
92616
Adobe Acrobat Reader use after free [CVE-2016-1091]
🔒
🔒
92615
Adobe Acrobat Reader use after free [CVE-2016-1089]
🔒
🔒
92614
Adobe Flash Player Security Control access control [CVE-2016-4286]
🔒
🔒
92613
Adobe Flash Player memory corruption [CVE-2016-6990]
🔒
🔒
92612
Adobe Flash Player memory corruption [CVE-2016-6989]
🔒
🔒
92611
Adobe Flash Player memory corruption [CVE-2016-6986]
🔒
🔒
92610
Adobe Flash Player memory corruption [CVE-2016-6985]
🔒
🔒
92609
Adobe Flash Player memory corruption [CVE-2016-6984]
🔒
🔒
92608
Adobe Flash Player memory corruption [CVE-2016-6983]
🔒
🔒
92607
Adobe Flash Player memory corruption [CVE-2016-6982]
🔒
🔒
92606
Adobe Flash Player memory corruption [CVE-2016-4273]
🔒
🔒
92605
Adobe Flash Player use after free [CVE-2016-6987]
🔒
🔒
92604
Adobe Flash Player use after free [CVE-2016-6981]
🔒
🔒
92603
Adobe Flash Player type conversion [CVE-2016-6992]
🔒
🔒
92602
HP VAN SDN Controller SSLv3 POODLE cryptographic issues
🔒
🔒
🔒
92600
OpenSSL x509_name_ex_d2i double free
92599
OpenSSL asn1_item_embed_new Free memory corruption
92598
Targus Multimedia Presentation Remote missing encryption
92597
Logitech Wireless Presenter missing encryption
92596
Microsoft Windows Internet Messaging API File information disclosure
🔒
92595
Microsoft Windows Diagnostics Hub access control [CVE-2016-7188]
🔒
🔒
92594
Microsoft Windows Kernel information disclosure [CVE-2016-0079]
🔒
🔒
92593
Microsoft Windows Kernel information disclosure [CVE-2016-0075]
🔒
🔒
92592
Microsoft Windows Kernel information disclosure [CVE-2016-0073]
🔒
🔒
92591
Microsoft Windows Kernel information disclosure [CVE-2016-0070]
🔒
🔒
92590
Microsoft Windows win32k.sys access control [CVE-2016-7211]
🔒
92589
Microsoft Windows win32k.sys access control [CVE-2016-7185]
🔒
🔒
92588
Microsoft Windows win32k.sys access control [CVE-2016-3376]
🔒
🔒
92587
Microsoft Windows Transaction Manager access control [CVE-2016-3341]
🔒
🔒
92586
Microsoft Windows win32k.sys access control [CVE-2016-3266]
🔒
🔒
92585
Microsoft Windows Video Control memory corruption [CVE-2016-0142]
🔒
🔒
92584
Microsoft Office memory corruption [CVE-2016-7193]
🔒
🔒
92583
Microsoft Windows True Type Font input validation [CVE-2016-7182]
🔒
🔒
92582
Microsoft Windows GDI+ access control [CVE-2016-3396]
🔒
🔒
92581
Microsoft Windows Graphics access control [CVE-2016-3393]
🔒
🔒
92580
Microsoft Windows win32k.sys access control [CVE-2016-3270]
🔒
🔒
92579
Microsoft Windows GDI+ information disclosure [CVE-2016-3263]
🔒
🔒
92578
Microsoft Windows GDI+ information disclosure [CVE-2016-3262]
🔒
🔒
92577
Microsoft Windows True Type Font information disclosure [CVE-2016-3209]
🔒
🔒
92576
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7194]
🔒
🔒
92575
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7190]
🔒
🔒
92574
Microsoft Edge Scripting Engine memory corruption [CVE-2016-7189]
🔒
🔒
92573
Microsoft Edge access control [CVE-2016-3392]
🔒
🔒
92572
Microsoft Edge information disclosure [CVE-2016-3391]
🔒
🔒
92571
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3390]
🔒
🔒
92570
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3389]
🔒
🔒
92569
Microsoft Edge access control [CVE-2016-3388]
🔒
🔒
92568
Microsoft Edge access control [CVE-2016-3387]
🔒
🔒
92567
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3386]
🔒
🔒
92566
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3382]
🔒
🔒
92565
Microsoft Edge memory corruption [CVE-2016-3331]
🔒
🔒
92564
Microsoft Edge information disclosure [CVE-2016-3267]
🔒
🔒
92563
Microsoft Internet Explorer information disclosure [CVE-2016-3391]
🔒
🔒
92562
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
🔒
92561
Microsoft Internet Explorer access control [CVE-2016-3388]
🔒
🔒
92560
Microsoft Internet Explorer access control [CVE-2016-3387]
🔒
92559
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
🔒
92558
Microsoft Internet Explorer memory corruption [CVE-2016-3384]
🔒
🔒
92557
Microsoft Internet Explorer memory corruption [CVE-2016-3383]
🔒
🔒
92556
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
92555
Microsoft Internet Explorer memory corruption [CVE-2016-3331]
🔒
92554
Microsoft Internet Explorer information disclosure [CVE-2016-3298]
🔒
🔒
92553
Microsoft Internet Explorer information disclosure [CVE-2016-3267]
🔒
🔒
92552
VMware vRealize Operations Address Updater access control [CVE-2016-7457]
🔒
92551
LG PC Suite Updater missing encryption
92550
IBM WebSphere Cookie Deserialization access control [CVE-2016-5983]
🔒
🔒
92549
Apache Tomcat access control [CVE-2016-5425]
🔒
🔒
92548
SAP SAPCRYPTOLIB Signature Check access control [CVE-2016-4407]
92547
SAP Console credentials management [CVE-2016-3946]
92546
SAP NetWeaver SCTC_REFRESH_CONFIG_CTC access control
92545
SAP NetWeaver SCTC_REORG_SPOOL access control
92544
SAP NetWeaver SCTC_TMS_MAINTAIN_ALOG access control
92543
SAP NetWeaver SCTC_REFRESH_IMPORT_USR_CLNT access control
92542
SAP NetWeaver SCTC_REFRESH_IMPORT_USR_CLNT access control
92541
SAP NetWeaver PREPARE_CHECK_CAPACITY access control
92540
Contenido CMS com_adagency main.php Backend cross site scriting
92539
Facebook API authorize redirect
92538
Billion Router 7700NR4 Telnet Service hard-coded credentials
92537
AVTECH IP Camera/NVR/DVR SSL Certificate Verification Service improper authentication
92536
AVTECH IP Camera/NVR/DVR PwdGrp.cgi command injection
92535
AVTECH IP Camera/NVR/DVR adcommand.cgi command injection
92534
AVTECH IP Camera/NVR/DVR CloudSetup.cgi command injection
92533
AVTECH IP Camera/NVR/DVR Captcha improper authentication
92532
AVTECH IP Camera/NVR/DVR Captcha VerifyCode.cgi improper authentication
92531
AVTECH IP Camera/NVR/DVR cgibox information disclosure
92530
AVTECH IP Camera/NVR/DVR Config.cgi privileges management
92529
AVTECH IP Camera/NVR/DVR Config.cgi privileges management
92528
AVTECH DVR Search.cgi privileges management
92527
AVTECH DVR Search.cgi information disclosure
92526
AVTECH IP Camera/NVR/DVR nobody information disclosure
92525
AVTECH IP Camera/NVR/DVR CSRF Protection privileges management
92524
AVTECH IP Camera/NVR/DVR Password Storage missing encryption
92523
RSA Enterprise Compromise Assessment Tool xml external entity reference
92522
Intel SSD Toolbox Updater Subsystem access control [CVE-2016-8101]
92521
Intel Integrated Performance Primitives RSA Private Key information disclosure
92520
QEMU LSI SAS1068 Host Bus Emulation mptsas_process_scsi_io_request out-of-bounds write
🔒
🔒
92519
Node.js X.509 Certificate tlscheckServerIdentity data processing
🔒
🔒
92518
Node.js ServerResponse#writeHead Split response splitting
🔒
🔒
92517
Linux Kernel HW PMU perf_event.c access control
🔒
🔒
92516
Google Android Qualcomm Sound Driver msm-lsm-client.c access control
92515
Linux Kernel dma-mapping.c dma_mmap Kernel Memory information disclosure
92514
Google Chrome input validation [CVE-2016-5178]
🔒
🔒
92513
Google Chrome v8 use after free [CVE-2016-5177]
🔒
🔒
92512
Fujitsu Wireless Keyboard Set LX901 missing encryption
92511
Microsoft Wireless Desktop 2000 Storage Management privileges management
92510
Apple iOS Browser Temporary denial of service [Disputed]
92509
Apache Tomcat JK ISAPI Connector jk_uri_worker_map.c memory corruption
🔒
🔒
92508
libav MP3 File rnd_template.c put_no_rnd_pixels8_xy2_mmx null pointer dereference
🔒
🔒
92507
Red Hat CloudForms Management Engine Regex access control [CVE-2016-7040]
92506
GNU C Library makecontext access control
🔒
🔒
92505
Citrix License Server/License Server VPX denial of service [CVE-2016-6273]
92504
Linux Kernel UEFI Secure Boot access control [CVE-2016-3699]
🔒
🔒
92503
Fortinet FortiManager Report Filter cross site scripting [CVE-2015-7363]
🔒
92502
OpenStack Image Parser resource management [CVE-2015-5162]
🔒
🔒
92501
Symantec Web Gateway new_whitelist.php os command injection
🔒
🔒
92500
VMware Horizon View path traversal [CVE-2016-7087]
🔒
92499
Wireshark NCP Dissector denial of service
92498
Wireshark L2CAP Dissector denial of service
92497
Pivotal Cloud Foundry MariaDB audit_plugin information disclosure
92496
Cisco HostScan Engine URL cross site scripting [CVE-2016-6436]
92495
Cisco FirePOWER Management Center Web Console File information disclosure
🔒
92494
Cisco FirePOWER Management Center CLI improper authentication
🔒
92493
Cisco FirePOWER Management Center Threat Management Console input validation
🔒
92492
Cisco IOS XR access control [CVE-2016-6428]
🔒
🔒
92491
Cisco Unified Intelligence Center cross-site request forgery
92490
Cisco Unified Intelligence Center URL cross site scripting [CVE-2016-6425]
92489
Cisco IOS ACL input validation [CVE-2016-6422]
🔒
92488
IBM Sterling Secure Proxy Configuration Manager cross site scripting
92487
IBM Sterling Secure Proxy Configuration Manager information disclosure
92486
IBM Sterling Secure Proxy Configuration Manager Reuse access control
92485
IBM Sterling Secure Proxy Configuration Manager path traversal
92484
Cisco NX-OS BGP UPDATE Message input validation [CVE-2016-1454]
🔒
92483
Zotpress Plugin zp_get_account information disclosure
🔒
🔒
92482
contus-video-comments Plugin File Upload path traversal [CVE-2016-1000112]
92481
Ipswitch Whatsup Gold WrFreeFormText.asp Blind sql injection
92480
mailcwp Plugin Upload privileges management [CVE-2015-10000]
92479
Cisco NX-OS DHCPv4 Relay resource management [CVE-2015-6393]
🔒
🔒
92478
Cisco NX-OS AAA Security Restrictions access control [CVE-2015-0721]
🔒
🔒
92477
Cisco NX-OS OTV GRE memory corruption [CVE-2016-1453]
🔒
🔒
92476
Cisco ASA DHCP Relay Interface resource management
🔒
92475
X.org libXvMC Underflow memory corruption [CVE-2016-7953]
🔒
🔒
92474
X.org libXv out-of-bounds read [CVE-2016-5407]
🔒
🔒
92473
X.org XRecord input validation [CVE-2016-7952]
🔒
🔒
92472
X.org XRecord out-of-bounds read [CVE-2016-7951]
🔒
🔒
92471
X.org libXrender out-of-bounds write [CVE-2016-7950]
🔒
🔒
92470
X.org libXrender out-of-bounds write [CVE-2016-7949]
🔒
🔒
92469
X.org libXrandr out-of-bounds write [CVE-2016-7948]
🔒
🔒
92468
X.org libXrandr out-of-bounds write [CVE-2016-7947]
🔒
🔒
92467
X.org libXi access control [CVE-2016-7946]
🔒
🔒
92466
X.org libXi out-of-bounds read [CVE-2016-7945]
🔒
🔒
92465
X.org libXfixes integer overflow [CVE-2016-7944]
🔒
🔒
92464
X.org libX11 out-of-bounds write [CVE-2016-7943]
🔒
🔒
92463
X.org libX11 out-of-bounds write [CVE-2016-7942]
🔒
🔒
92462
XenSource Xen CR0.EM/CR0.TS Memory race condition
🔒
🔒
92461
RealEstate CMS Add cross site scriting
92460
Hipchat Plugin Key information disclosure [CVE-2016-6668]
92459
Flash Operator Panel User Control Panel Persistent cross site scriting
92458
Clean Master privileges management
92457
Cyberoam iView UTM AjaxController cross site scriting
92456
INDAS Web SCADA path traversal [CVE-2016-8343]
92455
QEMU pcnet.c pcnet_rdra_addr resource management
🔒
🔒
92454
QEMU Buffer Descriptor Count mcf_fec.c mcf_fec_do_tx resource management
🔒
🔒
92453
QEMU Buffer Descriptor Count imx_fec.c imx_fec_do_tx input validation
🔒
🔒
92452
Fortinet FortiWLC pam.log information disclosure
92451
Fortinet FortiWLC rsyncd Server hard-coded credentials [CVE-2016-7560]
92450
QEMU ethlite Packet memory corruption [CVE-2016-7161]
🔒
🔒
92449
Adobe Flash Player use after free [CVE-2016-7020]
🔒
🔒
92448
Pivotal Spring Data JPA Sort sql injection [CVE-2016-6652]
🔒
92447
Intel Unified Contact Center j_spring_security_switch_user Account input validation
92446
Cisco IOS/IOS XE IKEv2 Client resource management [CVE-2016-6423]
🔒
92445
Cisco FirePOWER Management Center sql injection [CVE-2016-6419]
🔒
92444
Cisco Videoscape Distribution Suite Service Manager cross site scripting
92443
IBM WebSphere Application Server Java access control [CVE-2016-5983]
🔒
🔒
92442
IBM Business Process Manager cross site scripting [CVE-2016-5901]
92441
IBM B2B Advanced Communications 10x cross site scripting [CVE-2016-5892]
92440
Johnson & Johnson Animas OneTouch Ping Acknowledgement improper authentication
92439
Johnson & Johnson Animas OneTouch Ping improper authentication
92438
Johnson & Johnson Animas OneTouch Ping Random Number Generator random values
92437
Johnson & Johnson Animas OneTouch Ping cryptographic issues [CVE-2016-5084]
92436
HPE KeyView Filter SDK privileges management [CVE-2016-4390]
92435
HPE KeyView Filter SDK privileges management [CVE-2016-4389]
92434
HPE KeyView Filter SDK privileges management [CVE-2016-4388]
92433
HPE KeyView Filter SDK privileges management [CVE-2016-4387]
92432
American Auto-Matrix Aspect-Nexus Building Automation Front-End Password cleartext storage
92431
American Auto-Matrix Aspect-Nexus Building Automation Front-End File information disclosure
92430
Cisco NX-OS iptables information disclosure [CVE-2016-1455]
🔒
92429
Cisco NX-OS IPv4 DHCP Packet resource management [CVE-2015-6392]
🔒
🔒
92428
Beckhoff Embedded PC/ADS TwinCAT access control [CVE-2014-5415]
92427
Beckhoff Embedded PC/ADS TwinCAT 7pk security [CVE-2014-5414]
92426
U by BB/T App X.509 Certificate Chain Validation cryptographic issues
92425
EMC Replication Manager Client input validation [CVE-2016-0913]
92424
EMC Unisphere for VMAX Virtual Appliance vApp Manager input validation
🔒
92423
EMC Unisphere for VMAX Virtual Appliance vApp Manager input validation
🔒
92422
EMC Replication Manager privileges management
92421
Serimux SSH Console Switch systeminfo.asp cross site scriting
92420
Serimux SSH Console Switch portconfiguration.asp cross site scriting
92419
Serimux SSH Console Switch syslog.asp cross site scriting
92418
Serimux SSH Console Switch tcpsettings.asp cross site scriting
92417
Serimux SSH Console Switch portconnect.asp cross site scriting
92416
Sparkasse Bank WebSite blind.php cross site scriting
92415
Sparkasse Bank WebSite index.php cross site scriting
92414
Aura DVD Ripper Library privileges management
92413
Aura Video Converter Library privileges management
92412
OpenSSH SSH2_MSG_NEWKEYS Message packet.c ssh_packet_read_poll2 null pointer dereference
92411
Snort Library tcapi.dll untrusted search path
92410
Google Android Qualcomm memory corruption [CVE-2016-5343]
92409
Google Android Qualcomm integer overflow [CVE-2016-5344]
92408
Google Android Qualcomm input validation [CVE-2016-6696]
92407
Google Android Qualcomm memory corruption [CVE-2016-6695]
92406
Google Android Qualcomm input validation [CVE-2016-6694]
92405
Google Android Qualcomm input validation [CVE-2016-6693]
92404
Google Android Qualcomm null pointer dereference [CVE-2016-6692]
92403
Google Android Qualcomm encoding error [CVE-2016-6691]
92402
Google Android Kernel Sound Driver access control [CVE-2016-6690]
92401
Google Android Kernel Networking Subsystem information disclosure
🔒
🔒
🔒
🔒
92400
Google Android Kernel information disclosure [CVE-2016-6689]
92399
Google Android NVIDIA Profiler information disclosure [CVE-2016-6688]
92398
Google Android NVIDIA Profiler information disclosure [CVE-2016-6687]
92397
Google Android NVIDIA Profiler information disclosure [CVE-2016-6686]
92396
Google Android Kernel information disclosure [CVE-2016-6685]
92395
Google Android Kernel null pointer dereference [CVE-2015-8956]
🔒
🔒
92394
Google Android Kernel information disclosure [CVE-2016-6684]
92393
Google Android Kernel information disclosure [CVE-2016-6683]
92392
Google Android Qualcomm information disclosure [CVE-2016-6682]
92391
Google Android Qualcomm information disclosure [CVE-2016-6681]
92390
Google Android Qualcomm information disclosure [CVE-2016-6680]
92389
Google Android Qualcomm information disclosure [CVE-2016-3902]
92388
Google Android Qualcomm information disclosure [CVE-2016-6679]
92387
Google Android Motorola USBNet Driver information disclosure
92386
Google Android Qualcomm Sound Driver information disclosure [CVE-2016-3860]
92385
Google Android Qualcomm Character Driver race condition [CVE-2015-0572]
92384
Google Android NVIDIA GPU Driver information disclosure [CVE-2016-6677]
92383
Google Android Kernel ION Subsystem cross site scripting [CVE-2016-8950]
92382
Google Android Kernel Performance Subsystem privileges management
92381
Google Android Qualcomm Wi-Fi Driver memory corruption [CVE-2016-5342]
92380
Google Android Qualcomm Wi-Fi Driver memory corruption [CVE-2016-6676]
92379
Google Android Qualcomm Wi-Fi Driver memory corruption [CVE-2016-6675]
92378
Google Android Qualcomm Wi-Fi Driver access control [CVE-2016-3905]
92377
Google Android system_server input validation [CVE-2016-6674]
92376
Google Android NVIDIA Camera Driver access control [CVE-2016-6673]
92375
Google Android Synaptics Touchscreen Driver access control [CVE-2016-6672]
92374
Google Android Synaptics Touchscreen Driver access control [CVE-2016-3940]
92373
Google Android Qualcomm Video Driver access control [CVE-2016-3939]
92372
Google Android Qualcomm Video Driver access control [CVE-2016-3938]
92371
Google Android MediaTek Video Driver input validation [CVE-2016-3937]
92370
Google Android MediaTek Video Driver input validation [CVE-2016-3936]
92369
Google Android Qualcomm Crypto Engine Driver integer overflow
92368
Google Android Qualcomm Crypto Engine Driver integer overflow
92367
Google Android Qualcomm Sound Driver improper authentication
92366
Google Android Qualcomm Camera Driver memory corruption [CVE-2016-3934]
92365
Google Android Qualcomm Camera Driver access control [CVE-2016-3903]
92364
Google Android Mediaserver access control [CVE-2016-3933]
92363
Google Android Mediaserver access control [CVE-2016-3932]
92362
Google Android Qualcomm QSEE Communicator Driver access control
92361
Google Android NVIDIA MMC Test Driver access control [CVE-2016-3930]
92360
Google Android Qualcomm Networking race condition [CVE-2016-2059]
92359
Google Android Qualcomm Remote Code Execution [CVE-2016-3929]
92358
Google Android Qualcomm Remote Code Execution [CVE-2016-3927]
92357
Google Android Qualcomm Remote Code Execution [CVE-2016-3926]
92356
Google Android Kernel Shared Memory Driver input validation [CVE-2016-5340]
92355
Google Android MediaTek Video Driver access control [CVE-2016-3928]
92354
Google Android Kernel Networking Subsystem data processing [CVE-2016-7117]
🔒
🔒
92353
Google Android ASN.1 Decoder integer overflow [CVE-2016-0758]
🔒
🔒
92352
Google Android Wi-Fi access control [CVE-2016-3925]
92351
Google Android Mediaserver information disclosure [CVE-2016-3924]
92350
Google Android Accessibility Services Interface access control
92349
Google Android Telephony access control [CVE-2016-3922]
92348
Google Android Framework Listener access control [CVE-2016-3921]
92347
Google Android Mediaserver Hang input validation
92346
Google Android GPS GpsXtraDownloader.java Hang resource management
92345
Google Android Wi-Fi access control [CVE-2016-3882]
92344
Google Android AOSP Mail information disclosure [CVE-2016-3918]
92343
Google Android Fingerprint Logon access control [CVE-2016-3917]
92342
Google Android Camera Service memory corruption [CVE-2016-3916]
92341
Google Android Camera Service access control [CVE-2016-3915]
92340
Google Android Telephony race condition [CVE-2016-3914]
92339
Google Android Framework API access control [CVE-2016-3912]
92338
Google Android Zygote access control [CVE-2016-3911]
92337
Google Android Mediaserver access control [CVE-2016-3913]
92336
Google Android Mediaserver access control [CVE-2016-3910]
92335
Google Android Mediaserver access control [CVE-2016-3909]
92334
Google Android Lock Settings Service access control [CVE-2016-3908]
92333
Google Android ServiceManager access control [CVE-2016-3900]
92332
Huawei eSight path traversal [CVE-2016-8280]
92331
Huawei USG9520/USG9560/USG9580 URL input validation [CVE-2016-8278]
92330
Huawei USG9520/USG9560/USG9580 Command Parameter input validation
92329
Huawei USG2100/USG2200/USG5100/USG5500 PPPoE memory corruption
92328
Drupal Configuration Export system.temporary access control
🔒
🔒
92327
Drupal HTTP Exception cross site scripting [CVE-2016-7571]
🔒
🔒
92326
Drupal Administer Comments Permission access control [CVE-2016-7570]
🔒
🔒
92325
OpenJPEG convert.c null pointer dereference
🔒
🔒
92324
Sophos UTM Frontend information disclosure [CVE-2016-7442]
92323
ADOdb Library PDO Driver qstr sql injection
🔒
🔒
92322
Red Hat JBoss Enterprise Application Platform Reverse-Proxy resource management
🔒
92321
Ceph RGW URL 7pk security
🔒
🔒
92320
GD Graphics Library TGA File gd_tga.c read_image_tga out-of-bounds read
🔒
92319
MongoDB Client .dbshell information disclosure
🔒
🔒
92318
gdk-pixbuf ICO File io-ico.c OneLine32 out-of-bounds write
🔒
92317
Red Hat Enterprise Virtualization ovirt-engine-provisiondb Log log file
🔒
92316
Red Hat JBoss BPM Suite Business Process Editor cross site scripting
92315
c-ares ares_create_query out-of-bounds write
🔒
🔒
92314
Apache MyFaces Trinidad CoreResponseStateManager deserialization
🔒
92313
Apache Struts2 Action Name Cleanup cross-site request forgery
🔒
🔒
92312
LibTIFF tiffset tif_dirwrite.c TIFFWriteDirectoryTagLongLong8Array out-of-bounds read
🔒
🔒
92311
LibTIFF Thumbnail Tool tif_dirinfo.c tagCompare out-of-bounds read
🔒
🔒
92310
LibTIFF Thumbnail Tool setrow out-of-bounds read
🔒
🔒
92309
LibTIFF tiff2bw tif_read.c out-of-bounds read
🔒
92308
LibTIFF rgb2ycbcr cvtClump out-of-bounds write
🔒
🔒
92307
LibTIFF rgb2ycbcr divide by zero [CVE-2016-3623]
🔒
🔒
92306
LibTIFF bmp2tiff tif_dumpmode.c DumpModeEncode out-of-bounds read
🔒
🔒
92305
ClamAV Antivirus 7z File access control [CVE-2016-1372]
🔒
🔒
92304
ClamAV Antivirus Mew Packer File access control [CVE-2016-1371]
🔒
🔒
92303
unADF PDF File extractTree input validation
🔒
🔒
92302
unADF extractTree memory corruption
🔒
🔒
92301
Huawei AR Router inadequate encryption [CVE-2015-8086]
92300
Huawei AR Router Password Storage inadequate encryption [CVE-2015-8085]
92299
Apache Derby SqlXmlUtil xml external entity reference [CVE-2015-1832]
🔒
92298
FreeRDP Connection Close null pointer dereference [CVE-2013-4119]
🔒
92297
FreeRDP null pointer dereference [CVE-2013-4118]
🔒
🔒
92296
TeempIp Multiple Choice cross site scriting
92295
SAP NetWeaver Security Audit Log access control [CVE-2016-4551]
92294
SAP NetWeaver SCTC_REFRESH_CHECK_ENV access control
92293
SAP NetWeaver SCTC_TMS_MAINTAIN_ALOG access control
92292
libdbd-mysql-perl Error Message memory corruption [CVE-2016-1246]
🔒
🔒
92291
SAP NetWeaver SCTC_REFRESH_EXPORT_TAB_COMP access control
92290
WordPress Patch CVE-2016-6635 denial of service
92289
Apache Tomcat input validation [CVE-2016-1240]
🔒
🔒
92288
Cisco Email Security Appliance FTP Throttling memory corruption
🔒
92287
Cisco Web Security Appliance FTP Throttling memory corruption
🔒
92286
Cisco Content Security Management Appliance FTP Throttling memory corruption
🔒
92285
Cisco IOS/IOS XE IP Fragment Reassembly resource management [CVE-2016-6386]
🔒
92284
Cisco IOS/IOS XE IP Detail Record input validation [CVE-2016-6379]
🔒
92283
Cisco IOS/IOS XE H.323 Message Validator resource management
🔒
92282
Cisco IOS/IOS XE DNS Forwarder input validation [CVE-2016-6380]
🔒
🔒
92281
Perixx PERIDUO-710W missing encryption
92280
CompTIA WebSite Support Username improper authentication
92279
Cherry B.UNLIMITED AES missing encryption
92278
Huge-IT Portfolio Gallery Plugin ajax_url.php sql injection
92277
Ubiquiti UniFi AP AC Lite access control [CVE-2016-7792]
92276
IBM WebSphere Application Server Web UI cross site scripting
🔒
92275
Cisco FireSIGHT access control [CVE-2016-6420]
🔒
92274
Cisco FireSIGHT cross-site request forgery [CVE-2016-6417]
🔒
92273
Cisco IOS XR OSPF LSA Processing resource management [CVE-2016-6421]
🔒
92272
F5 BIG-IP CGNAT/NAT64 Config access control
🔒
🔒
92271
Sophos UTM Proxy User Setting Password information disclosure
92270
Sophos UTM SMTP User Setting Password information disclosure
92269
Logitech M520 Communication missing encryption
92268
F5 BIG-IP Proxy/SOCKS access control [CVE-2016-5700]
🔒
🔒
92267
Siemens SCALANCE M-800/SCALANCE S615 Web Server Cookie information disclosure
92266
Pivotal Cloud Foundry UAA Endpoint token access control
92265
Pivotal Cloud Foundry cross-site request forgery [CVE-2016-6637]
92264
Pivotal Cloud Foundry OAuth redirect [CVE-2016-6636]
92263
Google Chrome SafeBrowsing access control [CVE-2016-5176]
🔒
🔒
92262
Aternity getMBeansFromURL resource transfer [CVE-2016-5062]
92261
Aternity cross site scripting [CVE-2016-5061]
92260
HP Network Automation Serialized Java Object deserialization
🔒
92259
KeepNote Backup Import path traversal
92258
ABUS Security Center FTP Login Persistent cross site scriting
92257
Cisco IOS/IOS XE Software Smart Install resource management [CVE-2016-6385]
🔒
92256
Cisco IOS/IOS XE Multicast Routing resource management [CVE-2016-6392]
🔒
🔒
92255
Cisco IOS/IOS XE Multicast Routing resource management [CVE-2016-6382]
🔒
🔒
92254
Cisco IOS/IOS XE IKEv1 Fragmentation resource management [CVE-2016-6381]
🔒
🔒
92253
Cisco IOS XE NAT resource management [CVE-2016-6378]
🔒
92252
Cisco IOS Common Industrial Protocol Request resource management
🔒
🔒
92251
Cisco IOS/IOS XE AAA Login resource management [CVE-2016-6393]
🔒
92250
GD Graphics Library gd_webp.c gdImageWebpCtx integer overflow
🔒
🔒
92249
Microsoft Azure Active Directory Passport improper authentication
🔒
92248
HPE Network Automation File privileges management [CVE-2016-4386]
92247
Huge-IT Catalog ajax_url.php sql injection
92246
Huge-IT Video Gallery ajax_url.php sql injection
92245
Adobe Flash Sandbox clickjacking
92244
Adobe Flash Sandbox privileges management
92243
Adobe Flash Sandbox privileges management
92242
Microsoft Skype Installer cryptui.dll access control
🔒
92241
Revive Adserver Reflected cross site scriting
92240
Revive Adserver User authentication spoofing
92239
Revive Adserver Reflected privileges management
92238
Symantec Messaging Gateway Charting ChartStream.java doGet path traversal
🔒
🔒
92237
D-Link DWR-932B UPnP privileges management
92236
D-Link DWR-932B File Permission netcfg privileges management
92235
D-Link DWR-932B FOTA Server Credentials information disclosure
92234
D-Link DWR-932B No-IP Credentials information disclosure
92233
D-Link DWR-932B WPS Generation improper authentication
92232
D-Link DWR-932B WPS Default improper authentication
92231
D-Link DWR-932B Telnet Server appmgr backdoor
92230
D-Link DWR-932B HTTP Service hard-coded password
92229
D-Link DWR-932B SSH Service backdoor
92228
D-Link DWR-932B Telnet Service backdoor
92227
AVer EH6108H+ Hybrid DVR Password information disclosure [CVE-2016-6537]
92226
AVer EH6108H+ Hybrid DVR Config Page access control [CVE-2016-6536]
92225
AVer EH6108H+ Hybrid DVR Telnet Service hard-coded credentials
92224
EMC ViPR SRM Stored cross site scripting [CVE-2016-6647]
92223
ISC BIND Query buffer.c input validation
🔒
🔒
🔒
92222
OpenStack Compute Compute Nodes Disk Consumption resource management
92221
GnuTLS OCSP Response Length ocsp.c gnutls_ocsp_resp_check_crt access control
🔒
🔒
92220
Red Hat JBoss Operations Network Authentication deserialization
92219
SAP TREX NameServer information disclosure [CVE-2016-6146]
92218
SAP TREX unspecified command injection
92217
Apache ActiveMQ Artemis Broker/REST GetObject deserialization
🔒
🔒
92216
Huawei Policy Center cross site scripting [CVE-2016-4058]
92215
Django Cookie Parsing 7pk security [CVE-2016-7401]
🔒
🔒
92214
HPE LoadRunner/Performance Center denial of service
92213
Huawei Mate S/Honor 6/Honor 6 Plus Video Driver access control
92212
File Roller file-utils.c _g_file_remove_directory input validation
🔒
🔒
92211
InspIRCd m_sasl access control [CVE-2016-7142]
🔒
🔒
92210
GNU wget Recursive Mode/Mirroring Mode race condition [CVE-2016-7098]
🔒
🔒
92209
Adobe Digital Editions use after free [CVE-2016-6980]
🔒
92208
Huawei AR3600 input validation [CVE-2016-6901]
92207
Huawei OceanStor ISM Management Interface doLogin_CgiEntry cross site scripting
92206
Huawei FusionCompute Key Store information disclosure [CVE-2016-6827]
92205
Huawei AnyMail Compressed Email Attachment access control [CVE-2016-6826]
92204
Huawei S9300/S5300/S5700/S6700/S7700/S9700/S12700 resource management
92203
OpenSSL DTLS statem_dtls.c resource management
🔒
🔒
92202
OpenSSL State-Machine statem.c resource consumption
🔒
🔒
92201
OpenSSL Certificate Parser s3_srvr.c out-of-bounds read
🔒
🔒
92200
OpenSSL rec_layer_s3.c ssl3_read_bytes input validation
🔒
🔒
92199
OpenSSL OCSP Status Request Extension t1_lib.c resource management
🔒
🔒
92198
Citrix Linux Virtual Delivery Agent access control [CVE-2016-6276]
92197
PowerDNS Authoritative Server AXFR/IXFR Response resource consumption
🔒
🔒
92196
SQLite Temporary File os_unix.c input validation
🔒
🔒
92195
SAP HANA DB Syslog neutralization for logs [CVE-2016-6142]
92194
IBM Tivoli Lightweight Infrastructure Eclipse Help path traversal
🔒
92193
IBM Tealeaf Customer Experience Web Portal password recovery
92192
IBM Tealeaf Customer Experience Web Portal Policy password recovery
92191
IBM Tealeaf Customer Experience Web UI cross site scripting [CVE-2016-5978]
92190
IBM Tealeaf Customer Experience Web Portal redirect [CVE-2016-5977]
92189
IBM Tealeaf Customer Experience Web Portal Password information disclosure
92188
IBM Tealeaf Customer Experience Web UI cross site scripting [CVE-2016-5975]
92187
IBM Security Privileged Identity Manager cross site scripting
92186
IBM Security Privileged Identity Manager access control [CVE-2016-5972]
92185
IBM Security Privileged Identity Manager xml external entity reference
92184
IBM Security Privileged Identity Manager URL path traversal [CVE-2016-5970]
92183
IBM Security Privileged Identity Manager Updater access control
92182
IBM Security Privileged Identity Manager cryptographic issues
92181
IBM Spectrum Control input validation [CVE-2016-5947]
92180
IBM Spectrum Control URL information disclosure [CVE-2016-5946]
92179
IBM Spectrum Control Upload access control [CVE-2016-5945]
92178
IBM Spectrum Control Web UI cross site scripting [CVE-2016-5944]
92177
IBM Spectrum Control access control [CVE-2016-5943]
92176
libstorage/libstorage-ng/yast-storage pwdf Password information disclosure
🔒
92175
Red Hat JBoss Enterprise Application Platform Domain Controller access control
🔒
92174
Apache Ranger Policy cross site scripting [CVE-2016-5395]
92173
WildFly Undertow Web Server Header crlf injection
🔒
92172
OpenStack Murano MuranoPL/UI File input validation [CVE-2016-4972]
92171
cJSON Library UTF8/UTF16 cjson.c parse_string memory corruption
🔒
🔒
92170
Red Hat JBoss Web Server mod_cluster input validation [CVE-2016-3110]
🔒
92169
IBM WebSphere Application Server redirect [CVE-2016-3040]
92168
IBM Connections cross-site request forgery [CVE-2016-3007]
92167
IBM Connections Web UI cross site scripting [CVE-2016-3006]
92166
IBM Connections Web UI cross site scripting [CVE-2016-3003]
92165
IBM Connections Web UI cross site scripting [CVE-2016-3001]
92164
IBM Connections Help Service input validation [CVE-2016-3000]
92163
IBM Connections information disclosure [CVE-2016-2999]
92162
IBM WebSphere MQ Protocol Flow data processing [CVE-2016-0379]
🔒
92161
IBM Security Guardium SSL information disclosure [CVE-2016-0248]
92160
OpenSSL CRL Sanity Check null pointer dereference [CVE-2016-7052]
🔒
🔒
92159
OpenSSL Message use after free [CVE-2016-6309]
🔒
🔒
92158
Epson WorkForce Multi-Function Printer Firmware Update privileges management
92157
Google Chrome IPC Message render_frame_host_impl.cc null pointer dereference
🔒
🔒
92156
Google Chrome OS format string [CVE-2016-5169]
92155
Apple iTunes WebKit memory corruption [CVE-2016-4769]
🔒
🔒
92154
Apple OS X Server ServerDocs Server cryptographic issues [CVE-2016-4754]
🔒
92153
Apple Safari Tabs 7pk security [CVE-2016-4751]
🔒
🔒
92152
Apple tvOS WebKit memory corruption [CVE-2016-4765]
🔒
🔒
92151
Apple tvOS WebKit memory corruption [CVE-2016-4733]
🔒
🔒
92150
Apple tvOS WebKit memory corruption [CVE-2016-4768]
🔒
🔒
92149
Apple tvOS WebKit memory corruption [CVE-2016-4767]
🔒
🔒
92148
Apple tvOS WebKit memory corruption [CVE-2016-4766]
🔒
🔒
92147
Apple tvOS WebKit memory corruption [CVE-2016-4759]
🔒
🔒
92146
Apple tvOS WebKit memory corruption [CVE-2016-4737]
🔒
🔒
92145
Apple tvOS WebKit memory corruption [CVE-2016-4735]
🔒
🔒
92144
Apple tvOS WebKit memory corruption [CVE-2016-4734]
🔒
🔒
92143
Apple tvOS WebKit memory corruption [CVE-2016-4730]
🔒
🔒
92142
Apple tvOS WebKit memory corruption [CVE-2016-4611]
🔒
🔒
92141
Apple tvOS WebKit input validation [CVE-2016-4728]
🔒
🔒
92140
Apple tvOS Security input validation [CVE-2016-4753]
🔒
🔒
92139
Apple tvOS libxslt memory corruption [CVE-2016-4738]
🔒
🔒
92138
Apple tvOS libxml2 use after free [CVE-2016-5131]
🔒
🔒
92137
Apple tvOS libxml2 memory corruption [CVE-2016-4658]
🔒
🔒
92136
Apple tvOS Kernel access control [CVE-2016-4778]
🔒
🔒
92135
Apple tvOS Kernel access control [CVE-2016-4777]
🔒
🔒
92134
Apple tvOS Kernel memory corruption [CVE-2016-4775]
🔒
🔒
92133
Apple tvOS Kernel out-of-bounds read [CVE-2016-4776]
🔒
🔒
92132
Apple tvOS Kernel out-of-bounds read [CVE-2016-4774]
🔒
🔒
92131
Apple tvOS Kernel out-of-bounds read [CVE-2016-4773]
🔒
🔒
92130
Apple tvOS Kernel resource management [CVE-2016-4772]
🔒
🔒
92129
Apple tvOS IOAcceleratorFamily memory corruption [CVE-2016-4726]
🔒
🔒
92128
Apple tvOS IOAcceleratorFamily Memory memory corruption
🔒
🔒
92127
Apple tvOS FontParser Memory memory corruption
🔒
🔒
92126
Apple tvOS CoreCrypto out-of-bounds write [CVE-2016-4712]
🔒
🔒
92125
Apple tvOS CFNetwork information disclosure [CVE-2016-4708]
🔒
🔒
92124
Apple tvOS Audio memory corruption [CVE-2016-4702]
🔒
🔒
92123
Apple watchOS WebKit memory corruption [CVE-2016-4737]
🔒
🔒
92122
Apple watchOS Security input validation [CVE-2016-4753]
🔒
🔒
92121
Apple watchOS libxslt memory corruption [CVE-2016-4738]
🔒
🔒
92120
Apple watchOS libxml2 use after free [CVE-2016-5131]
🔒
🔒
92119
Apple watchOS libxml2 memory corruption [CVE-2016-4658]
🔒
🔒
92118
Apple watchOS Kernel access control [CVE-2016-4778]
🔒
🔒
92117
Apple watchOS Kernel access control [CVE-2016-4777]
🔒
🔒
92116
Apple watchOS Kernel memory corruption [CVE-2016-4775]
🔒
🔒
92115
Apple watchOS Kernel out-of-bounds read [CVE-2016-4776]
🔒
🔒
92114
Apple watchOS Kernel out-of-bounds read [CVE-2016-4774]
🔒
🔒
92113
Apple watchOS Kernel out-of-bounds read [CVE-2016-4773]
🔒
🔒
92112
Apple watchOS Kernel resource management [CVE-2016-4772]
🔒
🔒
92111
Apple watchOS IOAcceleratorFamily memory corruption [CVE-2016-4726]
🔒
🔒
92110
Apple watchOS IOAcceleratorFamily Memory memory corruption
🔒
🔒
92108
Apple watchOS FontParser Memory memory corruption
🔒
🔒
92107
Apple watchOS CoreCrypto out-of-bounds write [CVE-2016-4712]
🔒
🔒
92106
Apple watchOS CFNetwork information disclosure [CVE-2016-4708]
🔒
🔒
92105
Apple watchOS Audio memory corruption [CVE-2016-4702]
🔒
🔒
92104
Apple macOS WindowServer type conversion [CVE-2016-4710]
🔒
🔒
92103
Apple macOS WindowServer type conversion [CVE-2016-4709]
🔒
🔒
92102
Apple macOS Terminal information disclosure [CVE-2016-4755]
🔒
🔒
92101
Apple macOS Security input validation [CVE-2016-4753]
🔒
🔒
92100
Apple macOS Security Memory information disclosure
🔒
🔒
92099
Apple macOS S2 Camera memory corruption [CVE-2016-4750]
🔒
🔒
92098
Apple macOS Perl Taint 7pk security
🔒
🔒
92097
Apple macOS NSSecureTextField Credentials information disclosure
🔒
🔒
92096
Apple macOS mDNSResponder information disclosure [CVE-2016-4739]
🔒
🔒
92095
Apple macOS libxslt memory corruption [CVE-2016-4738]
🔒
🔒
92094
Apple macOS libxml2 use after free [CVE-2016-5131]
🔒
🔒
92093
Apple macOS libxml2 memory corruption [CVE-2016-4658]
🔒
🔒
92092
Apple macOS libarchive memory corruption [CVE-2016-4736]
🔒
🔒
92091
Apple macOS Kernel access control [CVE-2016-4778]
🔒
🔒
92090
Apple macOS Kernel access control [CVE-2016-4777]
🔒
🔒
92089
Apple macOS Kernel memory corruption [CVE-2016-4775]
🔒
🔒
92088
Apple macOS Kernel out-of-bounds read [CVE-2016-4776]
🔒
🔒
92087
Apple macOS Kernel out-of-bounds read [CVE-2016-4774]
🔒
🔒
92086
Apple macOS Kernel out-of-bounds read [CVE-2016-4773]
🔒
🔒
92085
Apple macOS Kernel resource management [CVE-2016-4772]
🔒
🔒
92084
Apple macOS Kernel information disclosure [CVE-2016-4771]
🔒
🔒
92083
Apple macOS Kerberos v5 PAM module User information disclosure
🔒
🔒
92082
Apple macOS IOThunderboltFamily memory corruption [CVE-2016-4727]
🔒
🔒
92081
Apple macOS IOAcceleratorFamily memory corruption [CVE-2016-4726]
🔒
🔒
92080
Apple macOS IOAcceleratorFamily memory corruption [CVE-2016-4725]
🔒
🔒
92079
Apple macOS IOAcceleratorFamily null pointer dereference [CVE-2016-4724]
🔒
🔒
92078
Apple macOS Intel Graphics Driver memory corruption [CVE-2016-4723]
🔒
🔒
92077
Apple macOS IDS - Connectivity input validation [CVE-2016-4722]
🔒
🔒
92076
Apple macOS FontParser memory corruption [CVE-2016-4718]
🔒
🔒
92075
Apple macOS File Bookmark denial of service [CVE-2016-4717]
🔒
🔒
92074
Apple macOS DiskArbitration access control [CVE-2016-4716]
🔒
🔒
92073
Apple macOS Date / Time Pref Pane Location information disclosure
🔒
🔒
92072
Apple macOS curl improper authentication [CVE-2016-0755]
🔒
🔒
92071
Apple macOS CoreDisplay Screen access control
🔒
🔒
92070
Apple macOS CoreCrypto out-of-bounds write [CVE-2016-4712]
🔒
🔒
92069
Apple macOS CommonCrypto input validation [CVE-2016-4711]
🔒
🔒
92068
Apple macOS CFNetwork information disclosure [CVE-2016-4708]
🔒
🔒
92067
Apple macOS CFNetwork data processing [CVE-2016-4707]
🔒
🔒
92066
Apple macOS cd9660 input validation [CVE-2016-4706]
🔒
🔒
92065
Apple macOS Bluetooth memory corruption [CVE-2016-4703]
🔒
🔒
92064
Apple macOS Audio memory corruption [CVE-2016-4702]
🔒
🔒
92063
Apple macOS ATS memory corruption [CVE-2016-4779]
🔒
🔒
92062
Apple macOS Application Firewall input validation [CVE-2016-4701]
🔒
🔒
92061
Apple macOS AppleUUC memory corruption [CVE-2016-4700]
🔒
🔒
92060
Apple macOS AppleUUC memory corruption [CVE-2016-4699]
🔒
🔒
92059
Apple macOS AppleMobileFileIntegrity input validation [CVE-2016-4698]
🔒
🔒
92058
Apple macOS AppleEFIRuntime null pointer dereference [CVE-2016-4696]
🔒
🔒
92057
Apple macOS Apple HSSPI Support memory corruption [CVE-2016-4697]
🔒
🔒
92056
Apple macOS apache_mod_php memory corruption [CVE-2016-6297]
🔒
🔒
92055
Apple macOS apache_mod_php memory corruption [CVE-2016-6296]
🔒
🔒
92054
Apple macOS apache_mod_php use after free [CVE-2016-6295]
🔒
🔒
92053
Apple macOS apache_mod_php out-of-bounds read [CVE-2016-6294]
🔒
🔒
92052
Apple macOS apache_mod_php null pointer dereference [CVE-2016-6292]
🔒
🔒
92051
Apple macOS apache_mod_php memory corruption [CVE-2016-6291]
🔒
🔒
92050
Apple macOS apache_mod_php use after free [CVE-2016-6290]
🔒
🔒
92049
Apple macOS apache_mod_php integer overflow [CVE-2016-6289]
🔒
🔒
92048
Apple macOS apache_mod_php memory corruption [CVE-2016-6288]
🔒
🔒
92047
Apple macOS apache_mod_php memory corruption [CVE-2016-6174]
🔒
🔒
92046
Apple macOS apache_mod_php use after free [CVE-2016-5773]
🔒
🔒
92045
Apple macOS apache_mod_php double free [CVE-2016-5772]
🔒
🔒
92044
Apple macOS apache_mod_php use after free [CVE-2016-5771]
🔒
🔒
92043
Apple macOS apache_mod_php integer overflow [CVE-2016-5770]
🔒
🔒
92042
Apple macOS apache_mod_php integer overflow [CVE-2016-5769]
🔒
🔒
92041
Apple macOS apache_mod_php double free [CVE-2016-5768]
🔒
🔒
92040
Apple macOS Apache Proxy access control
🔒
🔒
92039
Apple iOS WebKit cryptographic issues [CVE-2016-4763]
🔒
🔒
92038
Apple iOS WebKit memory corruption [CVE-2016-4765]
🔒
🔒
92037
Apple iOS WebKit memory corruption [CVE-2016-4733]
🔒
🔒
92036
Apple iOS WebKit access control [CVE-2016-4760]
🔒
🔒
92035
Apple iOS WebKit memory corruption [CVE-2016-4768]
🔒
🔒
92034
Apple iOS WebKit memory corruption [CVE-2016-4767]
🔒
🔒
92033
Apple iOS WebKit memory corruption [CVE-2016-4766]
🔒
🔒
92032
Apple iOS WebKit memory corruption [CVE-2016-4762]
🔒
🔒
92031
Apple iOS WebKit memory corruption [CVE-2016-4759]
92030
Apple iOS WebKit memory corruption [CVE-2016-4737]
🔒
🔒
92029
Apple iOS WebKit memory corruption [CVE-2016-4735]
🔒
🔒
92028
Apple iOS WebKit memory corruption [CVE-2016-4734]
🔒
🔒
92027
Apple iOS WebKit memory corruption [CVE-2016-4731]
🔒
🔒
92026
Apple iOS WebKit memory corruption [CVE-2016-4730]
🔒
🔒
92025
Apple iOS WebKit memory corruption [CVE-2016-4729]
🔒
🔒
92024
Apple iOS WebKit memory corruption [CVE-2016-4611]
🔒
🔒
92023
Apple iOS WebKit information disclosure [CVE-2016-4758]
🔒
🔒
92022
Apple iOS WebKit input validation [CVE-2016-4728]
🔒
🔒
92021
Apple iOS Security input validation [CVE-2016-4753]
🔒
🔒
92019
Apple iOS Safari Reader Universal cross site scripting
🔒
🔒
92018
Apple iOS S2 Camera memory corruption [CVE-2016-4750]
🔒
🔒
92014
Apple iOS libxslt memory corruption [CVE-2016-4738]
🔒
🔒
92013
Apple iOS libxml2 use after free [CVE-2016-5131]
🔒
🔒
92012
Apple iOS libxml2 memory corruption [CVE-2016-4658]
🔒
🔒
92010
Apple iOS Kernel access control [CVE-2016-4778]
🔒
🔒
92009
Apple iOS Kernel access control [CVE-2016-4777]
🔒
🔒
92008
Apple iOS Kernel out-of-bounds read [CVE-2016-4776]
🔒
🔒
92007
Apple iOS Kernel out-of-bounds read [CVE-2016-4774]
🔒
🔒
92006
Apple iOS Kernel out-of-bounds read [CVE-2016-4773]
🔒
🔒
92005
Apple iOS Kernel resource management [CVE-2016-4772]
🔒
🔒
92004
Apple iOS Kernel information disclosure [CVE-2016-4771]
🔒
🔒
92003
Apple iOS IOAcceleratorFamily memory corruption [CVE-2016-4726]
🔒
🔒
92002
Apple iOS IOAcceleratorFamily Memory memory corruption
🔒
🔒
92001
Apple iOS IOAcceleratorFamily null pointer dereference [CVE-2016-4724]
🔒
🔒
92000
Apple iOS IDS Connectivity input validation [CVE-2016-4722]
🔒
🔒
91998
Apple iOS FontParser memory corruption [CVE-2016-4718]
🔒
🔒
91997
Apple iOS CoreCrypto out-of-bounds write [CVE-2016-4712]
🔒
🔒
91996
Apple iOS CommonCrypto input validation [CVE-2016-4711]
🔒
🔒
91995
Apple iOS CFNetwork information disclosure [CVE-2016-4708]
🔒
🔒
91994
Apple iOS CFNetwork data processing [CVE-2016-4707]
🔒
🔒
91993
Apple iOS Audio memory corruption [CVE-2016-4702]
🔒
🔒
91991
Apple iOS AppleMobileFileIntegrity input validation [CVE-2016-4698]
🔒
🔒
91922
Apple iOS iTunes Backup excessive authentication
91921
DEXIS Imaging Suite SQL Server hard-coded credentials [CVE-2016-6532]
91920
Open Dental MySQL Server credentials management [CVE-2016-6531] [Disputed]
91919
Cisco Application Policy Infrastructure Controller access control
🔒
91918
Cisco IOS/IOS XE Cisco Application-Hosting Framework input validation
🔒
91917
Cisco FirePOWER Management Center X.509 Certificate input validation
🔒
91916
Cisco IOS/IOS XE Cisco Application-Hosting Framework input validation
🔒
91915
Cisco IOS/IOS XE Data in Motion resource management [CVE-2016-6409]
🔒
91914
Cisco Prime Home xml external entity reference [CVE-2016-6408]
🔒
91913
Moxa Active OPC Server unquoted search path [CVE-2016-5793]
🔒
91912
I-O DATA DEVICE HVL cross-site request forgery [CVE-2016-4845]
91911
EMC RSA Identity Management/Governance User Detail information disclosure
91910
OpenSSL DTLS dtls1_preprocess_fragment memory allocation
91909
OpenSSL tls_get_message_header memory allocation
91908
OpenSSL Certificate Message memory corruption [CVE-2016-6306]
91907
OpenSSL DTLS Replay Protection denial of service [CVE-2016-2181]
91906
OpenSSL DTLS Buffer denial of service
91905
OpenSSL DSA Signing Remote Code Execution [CVE-2016-2178]
91904
OpenSSL Pointer Arithmetic integer overflow [CVE-2016-2177]
🔒
🔒
91903
OpenSSL TS_OBJ_print_bio memory corruption
91902
OpenSSL BN_bn2dec memory corruption
91901
OpenSSL SHA512 Ticket denial of service [CVE-2016-6302]
91900
OpenSSL MDC2_Update memory corruption
91899
OpenSSL DES/3DES SWEET32 missing encryption
91898
OpenSSL Empty Record SSL_peek Hang denial of service
91897
OpenSSL OCSP Status Request Extension memory allocation [CVE-2016-6304]
91896
Reganam 3GP Player Library privileges management
91895
SecurityXploded DllHijackAuditor Specify Extension memory corruption
91894
Huawei AC6003/AC6005/AC6605/ACU2 CAPWAP Packet input validation
91893
Huawei USG2100/USG2200/USG5100/USG5500 EAP Packet memory corruption
91892
MuPDF Decode Array pdf-shade.c pdf_load_mesh_params memory corruption
🔒
🔒
91891
Cisco IOS/IOS XE IOx os command injection [CVE-2016-6414]
🔒
91890
Cisco IronPort AsyncOS Enrollment Client access control [CVE-2016-6406]
🔒
🔒
91889
Cisco Cloud Services Platform 2100 dnslookup input validation
🔒
91888
Cisco Cloud Services Platform 2100 Web-based GUI os command injection
🔒
91887
Red Hat QuickStart Cloud Installer kickstart MD5 7pk security
91886
Red Hat QuickStart Cloud Installer answers access control
91885
MuPDF PDF File pdf-xref.c pdf_load_xref use after free
🔒
🔒
91884
Mozilla Firefox Preloaded Public Key Pinning input validation
🔒
🔒
91883
Mozilla Firefox Same Origin Policy access control [CVE-2016-5283]
🔒
🔒
91882
Mozilla Firefox Favicon Scheme information disclosure [CVE-2016-5282]
🔒
🔒
91881
Mozilla Firefox SVG Document DOMSVGLength use after free
🔒
🔒
91880
Mozilla Firefox Bidirectional Text RemoveElementFromMap use after free
🔒
🔒
91879
Mozilla Firefox Drag/Drop information disclosure [CVE-2016-5279]
🔒
🔒
91878
Mozilla Firefox Image Data AddImageFrame memory corruption
🔒
🔒
91877
Mozilla Firefox Timeline Destruction Tick use after free
🔒
🔒
91876
Mozilla Firefox Aria-Owns Attribute ProcessInvalidationList use after free
🔒
🔒
91875
Mozilla Firefox Canvas ComputeSourceNeededRegions memory corruption
🔒
🔒
91874
Mozilla Firefox Web Animations Model CaptureFrameState use after free
🔒
🔒
91873
Mozilla Firefox Accessibility GetChildOffset access control
🔒
🔒
91872
Mozilla Firefox Input Element input validation [CVE-2016-5272]
🔒
🔒
91871
Mozilla Firefox CSS GetSpacingInternal out-of-bounds read
🔒
🔒
91870
Mozilla Firefox Text Conversion TransformString out-of-bounds write
🔒
🔒
91869
Mozilla Firefox memory corruption [CVE-2016-5257]
🔒
🔒
91868
Mozilla Firefox Browser Engine memory corruption [CVE-2016-5256]
🔒
🔒
91867
Lenovo ThinkCentre/ThinkServer/ThinkStation BIOS Secure Boot 7pk security
91866
Mozilla Firefox CSP Referrer Directive IsValidReferrerPolicy out-of-bounds read
🔒
🔒
91865
Cisco IOS/IOS XE Zone-Based Firewall input validation [CVE-2014-2146]
🔒
91864
BT Wi-Fi Extender 1200 webproc Reflected cross site scriting
91863
Microsoft Internet Explorer CORS privileges management [Disputed]
91862
Huge-IT Video Gallery sql injection
91861
HPE Helion OpenStack Glance access control [CVE-2016-4383]
91860
Pidgin MXIT Suggested Contacts Memory information disclosure
91859
Pidgin MXIT MultiMX Message memory corruption [CVE-2016-2374]
91858
Pidgin MXIT Contact Mood denial of service [CVE-2016-2373]
91857
Pidgin MXIT File Transfer Memory information disclosure
91856
Pidgin MXIT Extended Profiles memory corruption [CVE-2016-2371]
91855
Pidgin MXIT Custom Resource denial of service [CVE-2016-2370]
91854
Pidgin MXIT denial of service [CVE-2016-2369]
91853
Pidgin MXIT g_snprintf memory corruption
91852
Pidgin MXIT Avatar Length Memory information disclosure
91851
Pidgin MXIT Table Command denial of service [CVE-2016-2366]
91850
Pidgin MXIT Markup Command denial of service [CVE-2016-2365]
91849
Pidgin Splash Image File privileges management
91848
Pidgin MXIT mxit_convert_markup_tx information disclosure
91847
Pidgin missing encryption [CVE-2016-2379]
91846
Pidgin MXIT get_utf8_string memory corruption
91845
Pidgin HTTP Content-Length memory corruption [CVE-2016-2377]
91844
Pidgin MXIT memory corruption [CVE-2016-2376]
91843
Pidgin X.509 Certificate Import certificate validation [CVE-2016-1000030]
🔒
🔒
91842
irssi memory corruption [CVE-2016-7045]
🔒
🔒
91841
irssi memory corruption [CVE-2016-7044]
🔒
🔒
91840
Kerio Unified Threat Management Login excessive authentication
91839
Kerio Unified Threat Management PHP Memory information disclosure
91838
Kerio Unified Threat Management Reflected cross site scriting
91837
Kerio Unified Threat Management CSRF Prevention privileges management
91836
Kerio Unified Threat Management memory corruption
91835
Jcraft jsch sftp Client path traversal
🔒
91834
libarchive Decompression Recursion resource management [CVE-2016-7166]
🔒
🔒
91833
OpenJPEG JP2 File pi.c opj_pi_create_decode out-of-bounds read
🔒
🔒
91832
Charybdis m_sasl.c m_authenticate improper authorization
🔒
🔒
91831
Apache Jackrabbit HTTP Header cross-site request forgery [CVE-2016-6801]
🔒
🔒
91830
flex yy_get_next_buffer memory corruption
🔒
🔒
91829
Huawei WS331a Management Interface LAN improper authentication
91828
Huawei WS331a cross-site request forgery [CVE-2016-6158]
91827
libarchive ISO Parser integer overflow [CVE-2016-5844]
🔒
🔒
91826
libarchive Sandbox input validation [CVE-2016-5418]
🔒
🔒
91825
Apache Zookeeper C CLI Shell memory corruption [CVE-2016-5017]
🔒
🔒
91824
Fortinet FortiWan getconn.php cross site scripting
91823
Fortinet FortiWan Cookie admin_global information disclosure
91822
Fortinet FortiWan cfg_show.php information disclosure
91821
Fortinet FortiWan diagnosis_control.php File improper authentication
91820
Fortinet FortiWan nslookup diagnosis_control.php os command injection
91819
libarchive CPIO Archive archive_read_support_format_cpio.c archive_read_format_cpio_read_header input validation
🔒
🔒
91818
Apache CXF Fediz Application Plugin access control [CVE-2016-4464]
91817
libarchive RAR File archive_read_support_format_rar.c parse_codes memory corruption
🔒
🔒
91816
libarchive mtree File archive_read_support_format_mtree.c parse_device memory corruption
🔒
🔒
91815
libarchive 7zip File archive_read_support_format_7zip.c read_SubStreamsInfo integer overflow
🔒
🔒
91814
LibTIFF tiffcrop loadImage out-of-bounds write
🔒
🔒
91813
LibTIFF TIFF Image tif_pixarlog.c horizontalDifference8 out-of-bounds write
🔒
🔒
91812
LibTIFF tiff2rgba cvt_by_tile out-of-bounds write
🔒
🔒
91811
LibTIFF TIFF Image tif_dirinfo.c _TIFFVGetField out-of-bounds write
🔒
🔒
91810
OpenJPEG j2k.c opj_j2k_write_mco use after free
🔒
🔒
91809
W3 Total Cache Plugin Performance Menu admin.php Reflected cross site scriting
91792
ELNet Energy / Electrical Power Meter hard-coded credentials
91791
ELNet Energy / Electrical Power Meter Web Management hard-coded credentials
91790
Schneider Electric IOS Smart Meter hard-coded credentials
91789
Schneider Electric IOS Smart Meter cross-site request forgery
91788
Schneider Electric IOS Smart Meter Management Portal improper authentication
91787
unrar RAR Archive memory corruption
91786
WordPress Image File Name cross site scriting
91785
Apache Shiro Servlet Filter access control [CVE-2016-6802]
🔒
🔒
91784
Dentsply Sirona CDR Dicom hard-coded credentials [CVE-2016-6530]
91783
HPE Performance Center/LoadRunner denial of service [CVE-2016-4384]
🔒
🔒
91782
HPE Performance Center access control [CVE-2016-4382]
91781
RSA Adaptive Authentication cross site scripting [CVE-2016-0925]
91780
EMC Avamar Server Avamar Data Store/Avamar Virtual Edition access control
🔒
91779
EMC Avamar Server Avamar Data Store/Avamar Virtual Edition command injection
🔒
91778
EMC VNXe/VNX1 File OE/VNX2 File OE SMB Service access control
91777
EMC Avamar Server Avamar Data Store/Avamar Virtual Edition access control
🔒
91776
EMC Avamar Server Avamar Data Store/Avamar Virtual Edition cryptographic issues
🔒
91775
EMC Avamar Server Avamar Data Store/Avamar Virtual Edition information disclosure
🔒
91774
TLS Protocol cryptographic issues [CVE-2015-8960]
91773
libarchive RAR File archive_read_support_format_rar.c copy_from_lzss_window out-of-bounds read
🔒
🔒
91772
libarchive TAR File archive_read_support_format_tar.c archive_read_format_tar_skip integer overflow
🔒
🔒
91771
libarchive TAR File archive_read_support_filter_compress.c compress_bidder_init input validation
🔒
🔒
91770
libarchive mtree File archive_read_support_format_mtree.c get_time_t_min integer overflow
🔒
🔒
91769
libarchive bsdtar input validation [CVE-2015-8930]
🔒
🔒
91768
libarchive TAR File archive_read_extract2.c __archive_read_get_extract memory corruption
🔒
🔒
91767
libarchive mtree File archive_read_support_format_mtree.c process_add_entry out-of-bounds read
🔒
🔒
91766
libarchive ZIP Password archive_read_support_format_zip.c trad_enc_decrypt_update out-of-bounds read
🔒
91765
libarchive RAR File archive_read_support_format_rar.c archive_read_format_rar_read_data null pointer dereference
🔒
🔒
91764
libarchive mtree File archive_read_support_format_mtree.c readline out-of-bounds read
🔒
🔒
91763
libarchive TAR File archive_read_support_format_tar.c archive_read_format_tar_read_header out-of-bounds read
🔒
🔒
91762
libarchive ZIP File process_extra input validation
🔒
🔒
91761
libarchive 7z File archive_read_support_format_7zip.c null pointer dereference
🔒
🔒
91760
libarchive mtree File archive_entry.c ae_strtofflags out-of-bounds read
🔒
🔒
91759
libarchive TAR File archive_read_support_format_ar.c _ar_read_header out-of-bounds read
🔒
🔒
91758
libarchive LZH/LHA File archive_read_support_format_lha.c lha_read_file_extended_header memory corruption
🔒
🔒
91757
libarchive archive_string.c archive_string_append memory corruption
🔒
🔒
91756
libarchive bsdtar null pointer dereference [CVE-2015-8917]
🔒
🔒
91755
libarchive bsdtar null pointer dereference [CVE-2015-8916]
🔒
🔒
91754
libarchive bsdcpio out-of-bounds read [CVE-2015-8915]
🔒
91753
Neosense Theme qquploader unrestricted upload
91752
OxWall User redirect
91751
OxWall Chat cross site scriting
91750
OxWall Album Persistent cross site scriting
91749
OxWall ping.php Reflected cross site scriting
91748
Kajona CMS Image image.php __construct path traversal
91747
Kajona CMS Comment Stored cross site scriting
91746
Kajona CMS xml.php Reflected cross site scriting
91745
Kajona CMS index.php Reflected cross site scriting
91744
Kajona CMS index.php Reflected cross site scriting
91743
Exponent CMS index.php sql injection
91742
Joomla CMS Session ID missing encryption
91741
ShoreTel Connect ONSITE authenticate.php Blind sql injection
91740
BINOM3 Electric Power Quality Meter Authentication cleartext storage
91739
BINOM3 Electric Power Quality Meter Password cleartext storage
91738
BINOM3 Electric Power Quality Meter Password cross-site request forgery
91737
BINOM3 Electric Power Quality Meter Undocumented improper authentication
91736
BINOM3 Electric Power Quality Meter Password improper authentication
91735
BINOM3 Electric Power Quality Meter Stored cross site scriting
91734
BINOM3 Electric Power Quality Meter Reflected cross site scriting
91733
MyBB Template Password information disclosure
91732
MyBB index.php sql injection
91731
MyBB Password Reset cleartext storage
91730
MyBB Password Storage MD5 missing encryption
91729
MyBB Login cleartext storage
91728
Peel Shopping Cookie produit_details.php denial of service
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
91727
Peel Shopping Cookie produit_details.php privileges management
91726
Asus RT-N10/RT-N10E/RT-N10LX/RT-N10U apply.cgi redirect
91725
Asus RT-N10/RT-N10E/RT-N10LX/RT-N10U apply.cgi Reflected cross site scriting
91724
Asus RT-N10/RT-N10E/RT-N10LX/RT-N10U Main_AdmStatus_Content.asp command injection
91723
Mensch und Maschine MapEdit Password Storage System.db Base64 missing encryption
91722
Mensch und Maschine MapEdit Upload privileges management
91721
Mensch und Maschine MapEdit Web Server privileges management
91720
Mensch und Maschine MapEdit path traversal
91719
Mensch und Maschine MapEdit DataAccessService.svc sql injection
91718
Mensch und Maschine MapEdit Authentication Start.aspx information disclosure
91717
Google Search www.google.fr cross site scriting
91716
XenForo ToggleME admin.php cross site scriting
91715
Woocommerce Plugin Image cross site scriting
91714
InfiniteWP Admin Panel privileges management
91713
InfiniteWP Admin Panel command injection
91712
MailPoet Newsletters Plugin Reflected cross site scriting
91711
Digium Asterisk RTP resource consumption
91710
Digium Asterisk ACK denial of service
91709
Samsung Mobile Phone SystemUI null pointer dereference
91708
Airmail file:/ cross site scriting
91707
Symantec Message Gateway RAR Decompression memory corruption
🔒
🔒
91706
Symantec Message Gateway RAR Decompression out-of-bounds read
🔒
🔒
91705
Symantec Web Gateway RAR Decompression memory corruption [CVE-2016-5310]
🔒
🔒
91704
Symantec Web Gateway RAR Decompression out-of-bounds read [CVE-2016-5309]
🔒
🔒
91703
Symantec Mail Security for Microsoft Exchange RAR Decompression memory corruption
🔒
🔒
91702
Symantec Mail Security for Microsoft Exchange RAR Decompression out-of-bounds read
🔒
🔒
91701
Symantec Mail Security for Domino RAR Decompression memory corruption
🔒
🔒
91700
Symantec Mail Security for Domino RAR Decompression out-of-bounds read
🔒
🔒
91699
Symantec Endpoint Protection RAR Decompression memory corruption
🔒
🔒
91698
Symantec Endpoint Protection RAR Decompression out-of-bounds read
🔒
🔒
91693
AVer Information EH6108H+ HTTP Cookie Password information disclosure
91692
AVer Information EH6108H+ setup access control
91691
AVer Information EH6108H+ Telnet Server hard-coded credentials
91690
Cisco Fog Director Cartridge Interface input validation [CVE-2016-6405]
91689
Cisco Unified Computing System UCS Manager/UCS 6200 Fabric Interconnects access control
🔒
91688
Rockwell Automation RSLogix Micro Starter Lite RSS Project File memory corruption
91687
Yokogawa STARDOM FCN-FCJ Logic Designer improper authentication
🔒
91686
ABB DataManagerPro Package uncontrolled search path [CVE-2016-4526]
91685
Cisco WebEx Meetings Server Account-Validation input validation
🔒
91684
Trane Tracer SC Web Server Config information disclosure
🔒
91683
libcURL curl_easy_unescape integer overflow
🔒
🔒
91682
libcURL curl_unescape integer overflow
🔒
🔒
91681
libcURL curl_easy_escape integer overflow
🔒
🔒
91680
libcURL curl_escape integer overflow
🔒
🔒
91679
Google Chrome privileges management [CVE-2016-5175]
🔒
🔒
91678
Google Chrome Popup Blocker input validation [CVE-2016-5174]
🔒
🔒
91677
Google Chrome Extension access control [CVE-2016-5173]
🔒
🔒
91676
Google Chrome v8 Memory information disclosure
🔒
🔒
91675
Google Chrome Blink use after free [CVE-2016-5171]
🔒
🔒
91674
Google Chrome Blink use after free [CVE-2016-5170]
🔒
🔒
91673
Nextcloud Server Gallery share.js cross site scripting
🔒
91672
Crypto++ Memory information disclosure [CVE-2016-7420]
🔒
🔒
91671
ownCloud Server Gallery share.js cross site scripting
🔒
91670
International Components for Unicode locid.cpp memory corruption
🔒
🔒
91669
Adobe Acrobat Reader use after free [CVE-2016-6938]
🔒
🔒
91668
Adobe Acrobat Reader memory corruption [CVE-2016-6937]
🔒
🔒
91667
Adobe Air SDK / Copiler Android Runtime-Analytics Transport Security information disclosure
🔒
91666
EMC Documentum D2 access control [CVE-2016-6644]
🔒
91665
EMC ViPR SRM cross site scripting [CVE-2016-6643]
91664
EMC ViPR SRM cross-site request forgery [CVE-2016-6642]
91663
EMC ViPR SRM cross site scripting [CVE-2016-6641]
91662
Pivotal Cloud Foundry Elastic Runtime PHP Buildpack 7pk security
91661
Cisco Web Security Appliance HTTP Request resource management
🔒
91660
Cisco Carrier Routing System IPv6-over-MPLS Packet resource management
🔒
91659
OpenSSL mdc2dgst.c MDC2_Update out-of-bounds write
🔒
🔒
91658
OpenSSL Ticket t1_lib.c tls_decrypt_ticket input validation
🔒
🔒
91657
Open Ticket Request System FAQ Package sql injection [CVE-2016-5843]
🔒
91656
Adobe Digital Editions use after free [CVE-2016-4263]
🔒
🔒
91655
Adobe Digital Editions memory corruption [CVE-2016-4262]
🔒
🔒
91654
Adobe Digital Editions memory corruption [CVE-2016-4261]
🔒
🔒
91653
Adobe Digital Editions memory corruption [CVE-2016-4260]
🔒
🔒
91652
Adobe Digital Editions memory corruption [CVE-2016-4259]
🔒
🔒
91651
Adobe Digital Editions memory corruption [CVE-2016-4258]
🔒
🔒
91650
Adobe Digital Editions memory corruption [CVE-2016-4257]
🔒
🔒
91649
Adobe Digital Editions memory corruption [CVE-2016-4256]
🔒
🔒
91648
Cisco WebEx Meetings Server os command injection [CVE-2016-1482]
🔒
91647
Pivotal Cloud Foundry Ops Manager vCloud/vSphere race condition
91646
Pivotal Cloud Foundry RabbitMQ information disclosure [CVE-2016-0929]
91645
Pivotal Cloud Foundry Elastic Runtime redirect [CVE-2016-0928]
91644
Pivotal Cloud Foundry Ops Manager cross site scripting [CVE-2016-0927]
91643
Pivotal Cloud Foundry Elastic Runtime AngularJS cross site scripting
91642
EMC ViPR SRM Authentication improper authorization [CVE-2016-0922]
91641
Pivotal Cloud Foundry Ops Manager vCloud/vSphere SSH cryptographic issues
91640
Pivotal Cloud Foundry Elastic Runtime Network Restriction 7pk security
91639
Pivotal Cloud Foundry Ops Manager Cookie Key improper authentication
91638
Microsoft ASP.NET Core MVC View privileges management
91637
Cisco IOS/IOS XE/IOS XR IKEv1 Memory information disclosure
🔒
🔒
🔒
🔒
91636
EMC RSA BSAFE Micro Edition Suite TLS 1.2 Collision cryptographic issues
91635
EMC RSA BSAFE Micro Edition Suite Algorithm Order risky encryption
91634
IBM WebSphere Application Server Response information disclosure
🔒
🔒
91633
IBM DB2 Library Loader access control [CVE-2016-5995]
🔒
🔒
91632
PHP memory corruption [CVE-2016-7411]
🔒
🔒
91631
PHP php_wddx_push_element memory corruption
🔒
🔒
91630
PHP wddx_deserialize use after free
🔒
🔒
91629
PHP shm_attach null pointer dereference
91628
PHP SplArray input validation [CVE-2016-7417]
🔒
🔒
91627
PHP phar_parse_tarfile memory corruption
91626
PHP phar_parse_zipfile memory corruption
🔒
🔒
91625
PHP mysqlnd memory corruption [CVE-2016-7412]
🔒
🔒
91624
PHP Locale Data Processing memory corruption [CVE-2016-7416]
🔒
🔒
91623
PHP imap_mail null pointer dereference
91622
PHP zval_delref_p null pointer dereference
91621
Cisco IOS/IOS XE Local Manager cross site scripting [CVE-2016-6404]
🔒
91620
Cisco IOS/IOS XE Data in Motion Application resource management
🔒
91619
Cisco IOS XR Carrier Routing System OSPFv3 resource management
🔒
91618
Apple watchOS GeoServices Location information disclosure
91617
VMware Tools Graphic Acceleration null pointer dereference [CVE-2016-7080]
🔒
🔒
91616
VMware Tools Graphic Acceleration null pointer dereference [CVE-2016-7079]
🔒
🔒
91615
VMware Workstation/Player DLL Hijacking untrusted search path
🔒
🔒
91614
VMware Workstation/Player JPEG2000 Image memory corruption [CVE-2016-7084]
🔒
🔒
91613
VMware Workstation/Player TrueType Font memory corruption [CVE-2016-7083]
🔒
🔒
91612
VMware Workstation/Player Cortado ThinPrint tpview.dll memory corruption
🔒
🔒
91611
VMware Workstation/Player Cortado ThinPrint memory corruption
🔒
🔒
91610
Apple Xcode memory corruption [CVE-2016-4705]
🔒
91609
Apple Xcode memory corruption [CVE-2016-4704]
🔒
91608
Apple iOS Sandbox Profiles information disclosure [CVE-2016-4620]
91607
Apple iOS Printing UIKit information disclosure [CVE-2016-4749]
91606
Apple iOS Messages information disclosure [CVE-2016-4740]
91605
Apple iOS Mail information disclosure [CVE-2016-4747]
91604
Apple iOS Keyboards information disclosure [CVE-2016-4746]
91603
Apple iOS GeoServices Location information disclosure
91602
Apple iOS Assets Update 7pk security
91601
Adobe Flash Player integer overflow [CVE-2016-4287]
🔒
🔒
91600
Adobe Flash Player memory corruption [CVE-2016-6924]
🔒
🔒
91599
Adobe Flash Player memory corruption [CVE-2016-6922]
🔒
🔒
91598
Adobe Flash Player memory corruption [CVE-2016-4285]
🔒
🔒
91597
Adobe Flash Player memory corruption [CVE-2016-4284]
🔒
🔒
91596
Adobe Flash Player memory corruption [CVE-2016-4283]
🔒
🔒
91595
Adobe Flash Player memory corruption [CVE-2016-4282]
🔒
🔒
91594
Adobe Flash Player memory corruption [CVE-2016-4281]
🔒
🔒
91593
Adobe Flash Player memory corruption [CVE-2016-4280]
🔒
🔒
91592
Adobe Flash Player memory corruption [CVE-2016-4276]
🔒
🔒
91591
Adobe Flash Player memory corruption [CVE-2016-4275]
🔒
🔒
91590
Adobe Flash Player memory corruption [CVE-2016-4274]
🔒
🔒
91589
Adobe Flash Player memory corruption [CVE-2016-4238]
🔒
🔒
91588
Adobe Flash Player memory corruption [CVE-2016-4237]
🔒
🔒
91587
Adobe Flash Player memory corruption [CVE-2016-4182]
🔒
🔒
91586
Adobe Flash Player use after free [CVE-2016-6932]
🔒
🔒
91585
Adobe Flash Player use after free [CVE-2016-6931]
🔒
🔒
91584
Adobe Flash Player use after free [CVE-2016-6930]
🔒
🔒
91583
Adobe Flash Player use after free [CVE-2016-6929]
🔒
🔒
91582
Adobe Flash Player use after free [CVE-2016-6927]
🔒
🔒
91581
Adobe Flash Player use after free [CVE-2016-6926]
🔒
🔒
91580
Adobe Flash Player use after free [CVE-2016-6925]
🔒
🔒
91579
Adobe Flash Player use after free [CVE-2016-6923]
🔒
🔒
91578
Adobe Flash Player use after free [CVE-2016-6921]
🔒
🔒
91577
Adobe Flash Player use after free [CVE-2016-4279]
🔒
🔒
91576
Adobe Flash Player use after free [CVE-2016-4272]
🔒
🔒
91575
Adobe Flash Player information disclosure [CVE-2016-4278]
🔒
🔒
91574
Adobe Flash Player information disclosure [CVE-2016-4277]
🔒
🔒
91573
Adobe Flash Player information disclosure [CVE-2016-4271]
🔒
🔒
91572
Microsoft Windows Scripting Engine memory corruption [CVE-2016-3375]
🔒
91571
Microsoft Windows PDF Library information disclosure [CVE-2016-3374]
🔒
🔒
91570
Microsoft Windows PDF Library information disclosure [CVE-2016-3370]
🔒
🔒
91569
Microsoft Windows access control [CVE-2016-3345]
🔒
🔒
91568
Microsoft Windows Secure Kernel Mode information disclosure [CVE-2016-3344]
🔒
🔒
91567
Microsoft Windows Lock Screen access control [CVE-2016-3302]
🔒
🔒
91566
Microsoft Windows Kernel API Registry access control
🔒
🔒
91565
Microsoft Windows Kernel API access control [CVE-2016-3372]
🔒
🔒
91564
Microsoft Windows Kernel API information disclosure [CVE-2016-3371]
🔒
🔒
91563
Microsoft Windows Session Object Hijacking data processing
🔒
🔒
91562
Microsoft Windows Session Object Hijacking data processing
🔒
🔒
91561
Microsoft Windows Object memory corruption [CVE-2016-3368]
🔒
🔒
91560
Microsoft Windows Object memory corruption [CVE-2016-3369]
🔒
🔒
91559
Microsoft Windows NTLM SSO improper authorization [CVE-2016-3352]
🔒
🔒
91558
Microsoft Windows Permission access control [CVE-2016-3346]
🔒
🔒
91557
Microsoft Silverlight memory corruption [CVE-2016-3367]
🔒
🔒
91556
Microsoft Exchange Meeting Invation cross site scripting [CVE-2016-3379]
🔒
🔒
91555
Microsoft Exchange Link input validation [CVE-2016-3378]
🔒
🔒
91554
Microsoft Exchange Email information disclosure [CVE-2016-0138]
🔒
🔒
91553
Microsoft Office memory corruption [CVE-2016-3381]
🔒
🔒
91552
Microsoft Office access control [CVE-2016-3366]
🔒
91551
Microsoft Office memory corruption [CVE-2016-3365]
🔒
🔒
91550
Microsoft Office memory corruption [CVE-2016-3364]
🔒
91549
Microsoft Office memory corruption [CVE-2016-3363]
🔒
🔒
91548
Microsoft Office memory corruption [CVE-2016-3362]
🔒
🔒
91547
Microsoft Office memory corruption [CVE-2016-3361]
🔒
91546
Microsoft Office memory corruption [CVE-2016-3360]
🔒
🔒
91545
Microsoft Office memory corruption [CVE-2016-3359]
🔒
🔒
91544
Microsoft Office memory corruption [CVE-2016-3358]
🔒
🔒
91543
Microsoft Office memory corruption [CVE-2016-3357]
🔒
🔒
91542
Microsoft Office information disclosure [CVE-2016-0141]
🔒
🔒
91541
Microsoft Office APP-V 7pk security [CVE-2016-0137]
🔒
🔒
91540
Microsoft Windows GDI memory corruption [CVE-2016-3356]
🔒
🔒
91539
Microsoft Windows GDI access control [CVE-2016-3355]
🔒
🔒
91538
Microsoft Windows GDI 7pk security [CVE-2016-3354]
🔒
🔒
91537
Microsoft Windows win32k.sys access control [CVE-2016-3349]
🔒
🔒
91536
Microsoft Windows win32k.sys access control [CVE-2016-3348]
🔒
🔒
91535
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3377]
🔒
🔒
91534
Microsoft Edge PDF Library information disclosure [CVE-2016-3374]
🔒
🔒
91533
Microsoft Edge PDF Library information disclosure [CVE-2016-3370]
🔒
🔒
91532
Microsoft Edge information disclosure [CVE-2016-3351]
🔒
🔒
91531
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3350]
🔒
🔒
91530
Microsoft Edge memory corruption [CVE-2016-3330]
🔒
🔒
91529
Microsoft Edge information disclosure [CVE-2016-3325]
🔒
🔒
91528
Microsoft Edge memory corruption [CVE-2016-3297]
🔒
🔒
91527
Microsoft Edge memory corruption [CVE-2016-3295]
🔒
🔒
91526
Microsoft Edge memory corruption [CVE-2016-3294]
🔒
🔒
91525
Microsoft Edge information disclosure [CVE-2016-3291]
🔒
🔒
91524
Microsoft Edge memory corruption [CVE-2016-3247]
🔒
🔒
91523
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
🔒
91522
Microsoft Internet Explorer Security Feature 7pk security [CVE-2016-3353]
🔒
🔒
91521
Microsoft Internet Explorer information disclosure [CVE-2016-3351]
🔒
🔒
91520
Microsoft Internet Explorer wininet.dll ParseStatusLine information disclosure
🔒
91519
Microsoft Internet Explorer MSHTML HandleStyleComponentProperty memory corruption
🔒
🔒
91518
Microsoft Internet Explorer memory corruption [CVE-2016-3297]
🔒
🔒
91517
Microsoft Internet Explorer memory corruption [CVE-2016-3295]
🔒
🔒
91516
Microsoft Internet Explorer input validation [CVE-2016-3292]
🔒
🔒
91515
Microsoft Internet Explorer information disclosure [CVE-2016-3291]
🔒
🔒
91514
Microsoft Internet Explorer GetBlockText memory corruption
🔒
🔒
91513
Cisco Application Control Engine Module SSL/TLS input validation
🔒
91512
Cisco Hosted Collaboration Mediation Fulfillment Web Interface path traversal
91511
Cisco Hosted Collaboration Mediation Fulfillment HTTP Request path traversal
91510
IBM Tivoli Storage Manager for Space Management dsmsetpw Tracing Password information disclosure
91509
YoruFukurou Emoji Skin-Tone Modifier input validation [CVE-2016-4852]
91508
IBM Rational Team Concert cross site scripting [CVE-2016-0331]
91507
PerconaDB Logging my.cnf access control
🔒
🔒
🔒
91506
MariaDB Logging my.cnf access control
🔒
🔒
🔒
91505
Oracle MySQL Logging my.cnf access control
🔒
🔒
🔒
91504
Google Chrome Skia SkPath.cpp ChopMonoAtY data processing
🔒
🔒
91503
PHP interface.c memory corruption
🔒
🔒
91502
PHP zend_alloc.c integer overflow
🔒
🔒
91501
PHP wddx.c null pointer dereference
🔒
🔒
91500
PHP wddx.c null pointer dereference
🔒
🔒
91499
PHP Base64 Binary wddx.c php_wddx_pop_element null pointer dereference
🔒
🔒
91498
PHP ISO 8601 Time wddx.c php_wddx_process_data input validation
🔒
🔒
91497
PHP TIFF Image exif.c exif_process_IFD_in_TIFF Memory information disclosure
🔒
🔒
91496
PHP gd.c imagegammacorrect out-of-bounds write
🔒
🔒
91495
PHP gd.c imagetruecolortopalette out-of-bounds write
🔒
🔒
91494
PHP Session Name session.c injection
🔒
🔒
91493
PHP var_unserializer.c deserialization
🔒
🔒
91492
Cisco Wireless LAN Controller IAPP Packet resource management
🔒
🔒
91491
Google Chrome denial of service [CVE-2016-5167]
🔒
🔒
91490
Google Android Remote Code Execution [CVE-2016-3877]
91489
Cisco SPA300/SPA500/SPA51x HTTP Request resource management [CVE-2016-1469]
🔒
91473
Cisco FireSIGHT/Firepower Management Center Session access control
🔒
91472
Cisco FireSIGHT/Firepower Management Center Malware Detection Evasion input validation
🔒
91471
Cisco FireSIGHT/Firepower Management Center cross site scripting
🔒
91470
Google Android Qualcomm Networking access control [CVE-2016-2059]
91469
Google Android Kernel Shared Memory Subsystem Permanent input validation
91468
Google Android Qualcomm Remote Code Execution [CVE-2016-2469]
91467
Google Android Qualcomm Remote Code Execution [CVE-2016-2469]
91466
Google Android Kernel Networking Subsystem WiFi code
🔒
🔒
91465
Google Android Kernel Networking Subsystem memory corruption
🔒
🔒
91464
Google Android Qualcomm DMA information disclosure [CVE-2016-3894]
91463
Google Android Qualcomm Sound Codec information disclosure [CVE-2016-3893]
91462
Google Android libutils information disclosure [CVE-2016-3892]
91461
Google Android Kernel ext4 File System Permanent race condition
🔒
🔒
91460
Google Android Kernel Networking Subsystem resource management
🔒
🔒
91459
Google Android Kernel Networking Subsystem code [CVE-2015-1465]
🔒
🔒
91458
Google Android Qualcomm Wi-Fi Driver access control [CVE-2016-3874]
91457
Google Android NVIDIA Kernel access control [CVE-2016-3873]
91456
Google Android Kernel eCryptfs Filesystem memory corruption [CVE-2016-1583]
🔒
🔒
91455
Google Android Broadcom Wi-Fi Driver access control [CVE-2016-3869]
91454
Google Android Qualcomm Power Driver access control [CVE-2016-3868]
91453
Google Android Qualcomm IPA Driver access control [CVE-2016-3867]
91452
Google Android Qualcomm Sound Driver access control [CVE-2016-3866]
91451
Google Android Qualcomm Camera Driver access control [CVE-2016-3859]
91450
Google Android Synaptics Touchscreen Driver access control [CVE-2016-3865]
91449
Google Android Kernel Networking Driver use after free [CVE-2016-4805]
🔒
🔒
91448
Google Android Qualcomm Subsystem Driver memory corruption [CVE-2016-3858]
91447
Google Android Qualcomm Radio Interface Layer access control
91446
Google Android Kernel ASN.1 Decoder cryptographic issues [CVE-2016-2053]
🔒
🔒
91445
Google Android Kernel Sound Subsystem numeric error [CVE-2014-4655]
🔒
🔒
91444
Google Android Kernel USB Driver double free [CVE-2016-3951]
🔒
🔒
91443
Google Android Kernel Netfilter Subsystem memory corruption [CVE-2016-3134]
🔒
🔒
91442
Google Android Kernel Security Subsystem use after free [CVE-2013-7446]
🔒
🔒
91441
Google Android Kernel Security Subsystem use after free [CVE-2016-4470]
🔒
🔒
91440
Google Android Kernel Security Subsystem race condition [CVE-2014-9529]
🔒
🔒
91439
Google Android Telephony Emergency access control
91438
Google Android Wi-Fi information disclosure [CVE-2016-3897]
91437
Google Android AOSP Mail information disclosure [CVE-2016-3896]
91436
Google Android Mediaserver integer overflow [CVE-2016-3895]
91435
Google Android Java Debug Wire Protocol access control [CVE-2016-3890]
91434
Google Android Settings access control [CVE-2016-3889]
91433
Google Android SMS access control [CVE-2016-3888]
91432
Google Android Settings access control [CVE-2016-3887]
91431
Google Android UI Tuner access control [CVE-2016-3886]
91430
Google Android Debuggerd access control [CVE-2016-3885]
91429
Google Android Notification Manager Service access control [CVE-2016-3884]
91428
Google Android Telephony access control [CVE-2016-3883]
91427
Google Android Mediaserver memory corruption [CVE-2016-3881]
91426
Google Android Mediaserver access control [CVE-2016-3880]
91425
Google Android Mediaserver access control [CVE-2016-3879]
91424
Google Android Mediaserver access control [CVE-2016-3878]
91423
Google Android Mediaserver access control [CVE-2016-3899]
91422
Google Android Settings access control [CVE-2016-3876]
91421
Google Android Boot access control [CVE-2016-3875]
91420
Google Android Mediaserver memory corruption [CVE-2016-3872]
91419
Google Android Mediaserver access control [CVE-2016-3871]
91418
Google Android Mediaserver access control [CVE-2016-3870]
91417
Google Android MediaMuxer access control [CVE-2016-3863]
91416
Google Android Mediaserver memory corruption [CVE-2016-3862]
91415
Google Android libutils memory corruption [CVE-2016-3861]
🔒
91414
NetMRI netmri_help.tdf Reflected crlf injection
91413
NetMRI index.tdf Reflected crlf injection
91412
NetMRI login.tdf Reflected crlf injection
91411
NetMRI Split crlf injection [CVE-2016-6484]
91410
IBM WebSphere Portal File Upload access control [CVE-2016-5954]
🔒
🔒
91409
PowerDNS Authoritative Server Query resource management [CVE-2016-5427]
🔒
🔒
91408
PowerDNS Authoritative Server Query resource management [CVE-2016-5426]
🔒
🔒
91407
Wireshark IPMI Trace Dissector packet-ipmi-trace.c use after free
🔒
🔒
91406
Wireshark Catapult DCT2000 Dissector packet-catapult-dct2000.c memory corruption
🔒
🔒
91405
Wireshark UMTS FP Dissector packet-umts_fp.c out-of-bounds write
🔒
🔒
91404
Wireshark Catapult DCT2000 Dissector memory corruption [CVE-2016-7177]
🔒
🔒
91403
Wireshark H.225 Dissector packet-h225.c snprintf memory corruption
🔒
🔒
91402
Wireshark QNX6 QNET Dissector packet-qnet6.c out-of-bounds read
🔒
🔒
91401
Drupal Views Module Stats information disclosure
🔒
🔒
91400
Drupal User Module access control [CVE-2016-6211]
🔒
🔒
91399
Fortinet FortiSwitch FSW Managed Mode access control [CVE-2016-4573]
91393
HPE XP7 Command View RepMgr/DevMgr access control [CVE-2016-4381]
91392
HPE Operations Manager AdminUI cross site scripting [CVE-2016-4380]
91391
HPE Integrated Lights-Out 3 TLS cryptographic issues [CVE-2016-4379]
🔒
91390
HPE Integrated Lights-Out privileges management [CVE-2016-4375]
🔒
91389
XenSource Xen event_fifo.c cleanup_event_array use after free
🔒
🔒
91388
XenSource Xen sh_ctxt memory corruption
🔒
🔒
91387
XenSource Xen Instruction Pointer access control [CVE-2016-7093]
🔒
🔒
91386
XenSource Xen L3 Pagetable mm.c get_page_from_l3e access control
🔒
🔒
91385
cURL/libcURL TLS Certificate nss.c SelectClientCert improper authentication
🔒
🔒
91384
Huawei Unified Maintenance Audit code injection [CVE-2016-7110]
91383
Huawei Unified Maintenance Audit code injection [CVE-2016-7109]
91382
Huawei Unified Maintenance Audit Hash information disclosure
91381
Huawei Unified Maintenance Audit Password access control [CVE-2016-7107]
91380
Red Hat JBoss BPM Suite Dashbuilder cross-site request forgery
91379
Red Hat JBoss BPM Suite cross site scripting [CVE-2016-7033]
91378
Huawei Server Intelligent Baseboard Management Controller resource management
91377
Huawei Server Intelligent Baseboard Management Controller cryptographic issues
91376
Huawei E9000 Hyper Management Module access control [CVE-2016-6898]
91375
Eye of GNOME GMarkup out-of-bounds write [CVE-2016-6855]
🔒
🔒
91374
Huawei FusionAccess response splitting [CVE-2016-6839]
91373
Huawei Server SSH cryptographic issues [CVE-2016-6838]
91372
Huawei XH620 V3/XH622 V3/XH628 V3 Login Brute Force improper authorization
91371
Huawei S7700/S9300/S9700/S12700 Random Number Generator Private Key information disclosure
91370
QEMU ESP/NCR53C9x Controller Emulation esp.c esp_do_dma out-of-bounds write
🔒
🔒
91369
RESTEasy GZIPInterceptor denial of service [CVE-2016-6346]
🔒
91368
RESTEasy Async Job information disclosure [CVE-2016-6345]
91367
Red Hat JBoss BPM Suite Set-Cookie information disclosure [CVE-2016-6344]
91366
CrackLib fascist.c FascistGecosUser memory corruption
🔒
🔒
91365
Ruby on Rails Action Record Query access control
🔒
🔒
91364
Ruby on Rails Action View cross site scripting [CVE-2016-6316]
🔒
🔒
91363
GNU libidn nfkc.c stringprep_utf8_nfkc_normalize out-of-bounds read
🔒
🔒
91362
GNU libidn out-of-bounds read [CVE-2016-6262]
🔒
🔒
91361
GNU libidn idna.c idna_to_ascii_4i out-of-bounds read
🔒
🔒
91360
Huawei Honor 4C Camera Driver access control [CVE-2016-6184]
91359
Huawei Honor 4C Camera Driver access control [CVE-2016-6183]
91358
Huawei Honor 4C Camera Driver access control [CVE-2016-6182]
91357
Huawei Honor 4C Camera Driver access control [CVE-2016-6181]
91356
Huawei Honor 4C Camera Driver access control [CVE-2016-6180]
91355
Huawei Honor6 WiFi Driver access control [CVE-2016-6179]
91354
Red Hat JBoss Operations Network Web Console access control [CVE-2016-5422]
91353
FreeIPA cert_revoke access control [CVE-2016-5404]
🔒
🔒
91352
F5 BIG-IP access control [CVE-2016-5022]
🔒
🔒
91351
Tryton file_open File information disclosure
🔒
🔒
91350
Tryton Hash information disclosure [CVE-2016-1241]
🔒
🔒
91349
GNU libidn out-of-bounds read [CVE-2015-8948]
🔒
🔒
91329
Alcatel-Lucent OmniAccess Certificate information disclosure [Disputed]
91303
Opera Web Browser HTTP/2 HEIST information disclosure
91302
Mozilla Firefox HTTP/2 HEIST information disclosure
91301
Microsoft Edge HTTP/2 HEIST information disclosure
91300
Microsoft Internet Explorer HTTP/2 HEIST information disclosure
91299
Google Chrome HTTP/2 HEIST information disclosure
91298
Apple Safari HTTP/2 HEIST information disclosure
91297
Opera Web Browser HTTPS HEIST information disclosure
91296
Mozilla Firefox HTTPS HEIST information disclosure
91295
Microsoft Edge HTTPS HEIST information disclosure
91294
Microsoft Internet Explorer HTTPS HEIST information disclosure
91293
Google Chrome HTTPS HEIST information disclosure
91292
Apple Safari HTTPS HEIST information disclosure
91291
Siemens SIPROTEC/SIPROTEC Compact EN100 Ethernet Module improper authentication
91290
Siemens SIPROTEC/SIPROTEC Compact EN100 Ethernet Module resource management
91289
Siemens SIPROTEC/SIPROTEC Compact EN100 Ethernet Module improper authentication
91078
Cisco Virtual Media Package Media Origination System Suite Software improper authentication
91077
jose-php RSA JWE.php JOSE_JWE cryptographic issues
91076
jose-php HMAC Comparison JWS.php information disclosure
91075
Cisco WebEx Meetings Player WRF File input validation [CVE-2016-1464]
🔒
91074
Cisco WebEx Meetings Player WRF File resource management [CVE-2016-1415]
🔒
91073
Malware Information Sharing Platform Serialization populate_event_from_template_attributes.ctp code injection
91072
Malware Information Sharing Platform template-creation ajaxification.js cross site scripting
91071
Malware Information Sharing Platform TemplatesController.php Remote Code Execution
91070
Google Chrome Extension Access Web 7pk security
🔒
🔒
91069
Google Chrome Save As Samba information disclosure
🔒
🔒
91068
Google Chrome DevTools cross site scripting [CVE-2016-5165]
🔒
🔒
91067
Google Chrome DevTools Universal cross site scripting
🔒
🔒
91066
Google Chrome Address Bar 7pk security [CVE-2016-5163]
🔒
🔒
91065
Google Chrome Extension Access Web 7pk security
🔒
🔒
91064
Google Chrome Blink type conversion [CVE-2016-5161]
🔒
🔒
91063
Google Chrome PDFium integer overflow [CVE-2016-5159]
🔒
🔒
91062
Google Chrome PDFium integer overflow [CVE-2016-5158]
🔒
🔒
91061
Google Chrome PDFium memory corruption [CVE-2016-5157]
🔒
🔒
91060
Google Chrome Event Binding use after free [CVE-2016-5156]
🔒
🔒
91059
Google Chrome Address Bar 7pk security [CVE-2016-5155]
🔒
🔒
91058
Google Chrome PDFium memory corruption [CVE-2016-5154]
🔒
🔒
91057
Google Chrome Blink Use-After-Destruction data processing
🔒
🔒
91056
Google Chrome PDFium integer overflow [CVE-2016-5152]
🔒
🔒
91055
Google Chrome PDFium use after free [CVE-2016-5151]
🔒
🔒
91054
Google Chrome Blink use after free [CVE-2016-5150]
🔒
🔒
91053
Google Chrome Extension code injection [CVE-2016-5149]
🔒
🔒
91052
Google Chrome Blink Universal cross site scripting
🔒
🔒
91051
Google Chrome Blink Universal cross site scripting
🔒
🔒
91050
Cisco IOS Point-to-Point Tunneling Protocol Server Memory information disclosure
🔒
91049
FormatFactory task File memory corruption
91048
GNU Mailman cross-site request forgery [CVE-2016-7123]
🔒
🔒
91047
GNU Mailman cross-site request forgery [CVE-2016-6893]
🔒
🔒
91046
IBM MQ Appliance MQCLI input validation [CVE-2016-5879]
91045
CPython HTTP Header HTTPConnectionputheader response splitting
🔒
🔒
91044
CPython zipimport.c get_data integer overflow
🔒
🔒
91043
QEMU MegaRAID SAS 8708EM2 Host Bus Adapter Emulation megasas_lookup_frame out-of-bounds read
🔒
🔒
91042
QEMU MegaRAID SAS 8708EM2 Host Bus Adapter Emulation megasas.c megasas_dcmd_set_properties out-of-bounds write
🔒
🔒
91041
QEMU megasas.c megasas_dcmd_cfg_read Memory information disclosure
🔒
🔒
91040
QEMU VMWARE PVSCSI Paravirtual SCSI Bus Emulation out-of-bounds read
🔒
🔒
91039
CPython smtplib Library protection mechanism [CVE-2016-0772]
🔒
🔒
91038
Cisco Wireless LAN Controller Adaptive Wireless Intrusion Prevention System resource management
🔒
🔒
91037
jwcrypto RSA jwa.py information disclosure
🔒
🔒
91036
NetApp OnCommand System Manager denial of service [CVE-2016-5047]
91035
AKABEi SOFT2 Game Save Game os command injection [CVE-2016-4853]
91034
Let's PHP! Simple Chat cross site scripting [CVE-2016-4851]
91033
ClipBucket cross site scripting [CVE-2016-4848]
🔒
91032
IBM Connections Web UI cross site scripting [CVE-2016-3010]
91031
IBM Connections Web UI cross site scripting [CVE-2016-3008]
91030
IBM Connections Web UI cross site scripting [CVE-2016-3005]
91029
IBM Connections cross-site request forgery [CVE-2016-2998]
91028
IBM Connections Web UI cross site scripting [CVE-2016-2997]
91027
IBM Connections Web UI cross site scripting [CVE-2016-2995]
91026
IBM Connections Web UI cross site scripting [CVE-2016-2956]
91025
IBM Connections Web UI cross site scripting [CVE-2016-2954]
91024
Cisco Small Business 220 SNMP Service information disclosure
🔒
91023
Cisco Small Business 220 Web-based Management Interface input validation
91022
Cisco Small Business 220 cross site scripting [CVE-2016-1471]
91021
Cisco Small Business 220 cross-site request forgery [CVE-2016-1470]
91020
Adobe ColdFusion XML xml external entity reference [CVE-2016-4264]
🔒
🔒
91019
F5 BIG-IP RESOLV::lookup iRule Command resource management [CVE-2016-6876]
🔒
🔒
91018
Netgear ReadyNAS Surveillance cgi_main memory corruption
🔒
91017
Netgear ReadyNAS Surveillance cgi_main os command injection
🔒
91016
Netgear ReadyNAS Surveillance _nvr_status___.php information disclosure
🔒
91015
Netgear ReadyNAS Surveillance cgi_system Password improper authorization
🔒
91014
Netgear ReadyNAS Surveillance handle_daylightsaving.php input validation
🔒
91013
Netgear ReadyNAS Surveillance _debugging_center_utils___.php input validation
🔒
91012
DotNetNuke User-Profile Biography cross site scripting [CVE-2016-7119]
🔒
91011
linux-image package F_SETFL fcntl Call fcntl.c null pointer dereference
🔒
91010
MAC-Telnet MT_CPTYPE_PASSSALT Control Packet mactelnet.c handle_packet memory corruption
🔒
91009
vBulletin moderation.php sql injection
🔒
91008
NUUO NVRmini cgi_main memory corruption
🔒
91007
NUUO NVRmini cgi_main os command injection
🔒
91006
NUUO NVRmini/NVRsolo hard-coded credentials [CVE-2016-5678]
🔒
91005
NUUO NVRmini/NVRsolo _nvr_status___.php information disclosure
🔒
91004
NUUO NVRmini/NVRsolo cgi_system Password improper authorization
🔒
91003
NUUO NVRmini/NVRsolo/Crystal handle_daylightsaving.php input validation
🔒
91002
NUUO NVRmini/NVRsolo _debugging_center_utils___.php input validation
🔒
91001
Linux Kernel MDSS Driver mdss_compat_utils.c integer overflow
91000
Linux Kernel Qualcomm Innovation Center wcnss_wlan.c wcnss_wlan_write Header memory corruption
90999
VMware vRealize Log Insight path traversal [CVE-2016-5332]
🔒
🔒
90998
NetApp Clustered Data ONTAP information disclosure [CVE-2016-3064]
90997
IBM BigFix Platform WebReports information disclosure [CVE-2016-0397]
🔒
90996
IBM Forms Experience Builder cross site scripting [CVE-2016-0370]
90995
IBM BigFix Platform beswrpt File cross site scripting [CVE-2016-0293]
🔒
🔒
90994
IBM BigFix Platform WebReports Password information disclosure
🔒
90993
Kaspersky Anti-Virus/Internet Security Driver Memory information disclosure
🔒
90992
Kaspersky Anti-Virus/Internet Security Driver Access Violation access control
🔒
90991
Kaspersky Anti-Virus/Internet Security Driver Access Violation access control
🔒
90990
Kaspersky Anti-Virus/Internet Security Driver Access Violation access control
🔒
90989
Synacor Zimbra Collaboration deserialization [CVE-2016-3415]
🔒
90988
Synacor Zimbra Collaboration cross site scripting [CVE-2016-3409]
🔒
90987
Synacor Zimbra Collaboration cross site scripting [CVE-2016-3411]
🔒
90986
Synacor Zimbra Collaboration cross site scripting [CVE-2016-3410]
🔒
90985
Synacor Zimbra Collaboration unknown vulnerability [CVE-2016-3404]
90984
Synacor Zimbra Collaboration unknown vulnerability [CVE-2016-3405]
90983
Synacor Zimbra Collaboration information disclosure [CVE-2016-3413]
🔒
90982
Synacor Zimbra Collaboration cross site scripting [CVE-2016-3412]
🔒
90981
Synacor Zimbra Collaboration cross site scripting [CVE-2016-3407]
🔒
90980
Synacor Zimbra Collaboration cross site scriting [CVE-2016-3407]
90979
Synacor Zimbra Collaboration cross site scripting [CVE-2016-3407]
🔒
90978
Synacor Zimbra Collaboration cross site scripting [CVE-2016-3407]
🔒
90977
Synacor Zimbra Collaboration cross-site request forgery [CVE-2016-3406]
90976
Synacor Zimbra Collaboration cross site scriting [CVE-2016-4019]
90975
Synacor Zimbra Collaboration cross site scriting [CVE-2016-3999]
90974
Synacor Zimbra Collaboration cross site scripting [CVE-2016-5721]
90973
Synacor Zimbra Collaboration cross site scripting [CVE-2016-5721]
🔒
90972
OpenVPN 64-bit Block Cipher SWEET32 cryptographic issues
🔒
🔒
90971
ReadyDesk SQL Server SQL_Config.aspx Credentials xml external entity reference
90970
Accellion Kiteworks URI path traversal [CVE-2016-5664]
90969
Accellion Kiteworks oauth_callback.php cross site scripting
90968
Accellion Kiteworks cli default permission
90967
Red Hat CloudForms Web UI access control [CVE-2016-5383]
90966
ReadyDesk File Upload sendfile.aspx unrestricted upload
90965
ReadyDesk openattach.aspx path traversal
90964
ReadyDesk default.aspx sql injection
90963
HPE XP P9000 Command View/XP7 Command View information disclosure
90962
Adobe Acrobat Reader memory corruption [CVE-2016-4270]
🔒
🔒
90961
Adobe Acrobat Reader memory corruption [CVE-2016-4269]
🔒
🔒
90960
Adobe Acrobat Reader memory corruption [CVE-2016-4268]
🔒
🔒
90959
Adobe Acrobat Reader memory corruption [CVE-2016-4267]
🔒
🔒
90958
Adobe Acrobat Reader memory corruption [CVE-2016-4266]
🔒
🔒
90957
Adobe Acrobat Reader memory corruption [CVE-2016-4265]
🔒
🔒
90956
Adobe Acrobat Reader memory corruption [CVE-2016-4119]
🔒
🔒
90955
F5 BIG-IP Configuration Utility information disclosure [CVE-2016-1497]
🔒
🔒
90954
PHPVibe cross site scripting [CVE-2015-5399]
90953
Micro Focus Novell Groupwise WebAccess/Post Office Agent integer overflow
90952
Micro Focus Novell Groupwise Email Persistent cross site scripting
90951
Micro Focus Novell Groupwise Administrator Console Reflected cross site scripting
90950
Kaspersky Safe Browser iOS X.509 Certificate information disclosure
90949
D-Link DIR-800 Session Cookie Login memory corruption
90948
UltraVNC Repeater access control [CVE-2016-5673]
90947
RoundCube Webmail cross-site request forgery [CVE-2016-4069]
🔒
🔒
90946
Apple iOS WebKit Trident Pegasus memory corruption
🔒
🔒
🔒
90945
Apple iOS Kernel Trident Pegasus access control
🔒
90944
Apple iOS Kernel Trident Pegasus information disclosure
🔒
90943
Alienvault USM/OSSIM reload.php DOM cross site scripting
90942
Cisco AnyConnect Secure Mobility Client INF File access control
🔒
90941
OpenSSL DTLS Replace Protection Sequence Number numeric error
🔒
🔒
90940
OpenSSL DTLS Fragment Memory resource management
🔒
🔒
90939
OpenSSL 64-bit Block Cipher SWEET32 information disclosure
🔒
🔒
90938
Splunk redirect
90937
OpenSSL bn_print.c BN_bn2dec out-of-bounds write
🔒
🔒
90936
VMware vRealize Automation privileges management [CVE-2016-5336]
🔒
🔒
90935
VMware vRealize Automation/Identity Manager privileges management
🔒
🔒
90934
Microsoft Windows FON Font File win32k.sys divide by zero
90933
DotClear RSS Feed Postscan privileges management
90932
DotClear File Upload privileges management
90931
DotClear ZIP Download media.php Directory privileges management
90930
Watchguard Rapidstream ifconfig Command access control [CVE-2016-7089]
90929
Fortinet FortiOS Cookie Parser memory corruption [CVE-2016-6909]
🔒
🔒
90928
Moxa OnCell Config File information disclosure [CVE-2016-5812]
90927
Moxa OnCell improper authorization [CVE-2016-5799]
90926
ZModo ZP-NE14-S/ZP-IBH-13W access control [CVE-2016-5650]
90925
Rockwell MicroLogix SNMP Service access control [CVE-2016-5645]
🔒
90924
ZModo ZP-NE14-S/ZP-IBH-13W Telnet hard-coded credentials [CVE-2016-5081]
90923
ObiHai ObiPhone 1032/ObiPhone 1062 HTTP Header null pointer dereference
90922
ObiHai ObiPhone 1032/ObiPhone 1062 URL obihai-xml null pointer dereference
90921
ObiHai ObiPhone 1032/ObiPhone 1062 Header null termination
90920
ObiHai ObiPhone 1032/ObiPhone 1062 HTTP Digest Authentication Implementation improper authentication
90919
ObiHai ObiPhone 1032/ObiPhone 1062 cross-site request forgery
90918
ObiHai ObiPhone 1032/ObiPhone 1062 obiapp wifi memory corruption
90917
ObiHai ObiPhone 1032/ObiPhone 1062 GET Request strcpy denial of service
90916
ObiHai ObiPhone 1032/ObiPhone 1062 WiFi Config wifi privileges management
90915
ObiHai ObiPhone 1032/ObiPhone 1062 URL free memory corruption
90914
ownCloud Windows Client plugins privileges management
90913
SAP HANA information disclosure
90912
Doorkeeper Gem OAuth Token Revocation 7pk security [CVE-2016-6582]
90911
Jaws CMS cross-site request forgery
90910
phpCollab CMS edituser.php cross-site request forgery
90909
AVS Audio Converter memory corruption
90908
ISPConfig database_user_edit.php Stored cross site scriting
90907
WordPress cross-site request forgery [CVE-2016-6897]
🔒
🔒
90906
WordPress ajax-actions.php wp_ajax_update_plugin path traversal
🔒
🔒
90905
Cisco FirePOWER Management Center cross site scripting [CVE-2016-6365]
🔒
90904
Cisco Transport Gateway Installation Software cross site scripting
90903
Cargotec Navis WebAccess sql injection [CVE-2016-5817]
🔒
90902
HPE Smart Update privileges management [CVE-2016-4377]
🔒
90901
HPE FOS 7pk security [CVE-2016-4376]
90900
Cisco Identity Services Engine cross site scripting [CVE-2016-1485]
🔒
90899
Cisco IP Phone 8800 HTTP Request input validation [CVE-2016-1479]
🔒
90898
Cisco Connected Streaming Analytics Notification Service Password information disclosure
90897
Cisco Unified Communications Manager UDS API information disclosure
🔒
90896
Cisco WebEx Meetings Server input validation [CVE-2016-1484]
🔒
90895
Cisco Aironet CLI access control [CVE-2016-6362]
90894
Cisco Aironet 802.11 Rate Limiting memory corruption [CVE-2016-6363]
90893
Cisco Aironet AMPDU input validation [CVE-2016-6361]
90892
IBM WebSphere Application Server HttpSessionIdReuse memory corruption
🔒
🔒
90891
IBM WebSphere Application Server CSRF Token information disclosure
🔒
90890
MantisBT Filter API view_all_bug_page.php cross site scripting
🔒
🔒
90889
Foreman host_edit_interfaces.js cross site scripting
🔒
90888
Foreman Plugin form_helper.rb cross site scripting
🔒
🔒
90887
collectd network.c parse_packet memory corruption
🔒
🔒
90886
Foreman API interfaces Config information disclosure
🔒
90885
Foreman Preview Provisioning Template Config information disclosure
🔒
🔒
90884
Foreman API 7pk security [CVE-2016-4475]
🔒
90883
Foreman API 7pk security [CVE-2016-4451]
🔒
🔒
90882
Fortinet FortiManager/FortiAnalyzer Web-UI cross site scripting
🔒
90881
Fortinet FortiManager/FortiAnalyzer Address Page cross site scripting
🔒
90880
Fortinet FortiManager/FortiAnalyzer cross site scripting [CVE-2016-3193]
🔒
90879
Apache OpenMeetings SWF Panel cross site scripting [CVE-2016-3089]
🔒
90878
Apache Sentry Blacklist Filter java_method access control
90877
DBD::mysql my_login use after free
🔒
🔒
90876
DBD::mysql use after free [CVE-2014-9906]
🔒
🔒
90875
TeamSpeak Server clientinit Command denial of service
90874
TeamSpeak Server inINITPacket_SolvePuzzle memory corruption
90873
TeamSpeak Server cmd_clientsetserverquerylogin race condition
90872
TeamSpeak Server cmd_permget race condition
90871
TeamSpeak Server sendRemoteDebuggingInfo race condition
90870
TeamSpeak Server getChannelGroupInherited race condition
90869
TeamSpeak Server getpermission_fileTransferInitDownload File information disclosure
90868
TeamSpeak Server qlz Library heap-based overflow
90867
TeamSpeak Server decodeBase64 information disclosure
90866
TeamSpeak Server sendCommandLowPacket use after free
90865
php-gettext npgettext privileges management
90864
Email Users Plugin cross-site request forgery
90863
Ajax Load More Plugin file inclusion
90862
Link Library Plugin Persistent cross site scriting
90861
Magic Fields Plugin cross site scriting
90860
Juniper Junos IPv6 Packet input validation [CVE-2016-1409]
🔒
🔒
90859
SAP HANA information disclosure [CVE-2016-3639]
90858
Cisco FirePOWER Management Center Web-based GUI access control
🔒
90857
Cisco APIC-EM Grapevine Update input validation [CVE-2016-1365]
🔒
90834
Cisco ASA FirePOWER Services access control [CVE-2016-1457]
🔒
90833
Cisco ASA SNMP Service memory corruption [CVE-2016-6366]
🔒
🔒
🔒
🔒
90832
Cisco ASA Command Line Interface EpicBanana/JetPlow privileges management
🔒
🔒
90831
GnuPG Random Number Generator information disclosure [CVE-2016-6313]
🔒
🔒
90830
NASdeluxe NDL-2400r /usr/usrgetform.html privileges management
90829
D-Link DNS-320/DNS-320L/DNS-325/DNS-327L/DNS-340L/DNS-345 SMB Login cross site scriting
90740
phpCollab CMS emailusers.php Local Privilege Escalation
90739
Taser Axon Dock set-passwd.lua privileges management
90738
F5 BIG-IP Configuration Utility access control [CVE-2015-8022]
🔒
🔒
90737
VMware Photon OS SSH Public Key hard-coded credentials [CVE-2016-5333]
90736
F5 BIG-IP Traffic Management Microkernel access control [CVE-2016-5023]
🔒
🔒
90735
HPE integrated Lights Out 3 jQuery cross site scripting [CVE-2011-4969]
🔒
🔒
90734
F5 BIG-IP IKE Phase 1 access control [CVE-2016-5736]
🔒
🔒
90733
PostgreSQL CREATEDB/CREATEROLE Role code injection [CVE-2016-5424]
🔒
🔒
90732
PostgreSQL CASE/WHEN null pointer dereference [CVE-2016-5423]
🔒
🔒
90731
GD Graphics Library TGA File gd_tga.c out-of-bounds read
🔒
🔒
90730
GD Graphics Library gd_interpolation.c _gdContributionsAlloc out-of-bounds write
🔒
🔒
90729
GD Graphics Library Image gd_gif_out.c output out-of-bounds read
🔒
🔒
90728
GD Graphics Library TGA File gdImageCreateFromTgaCtx out-of-bounds read
🔒
🔒
90727
SAP SAPCAR Permission access control [CVE-2016-5847]
90726
SAP SAPCAR File Extraction return value [CVE-2016-5845]
90725
fontconfig Cache File double free [CVE-2016-5384]
🔒
🔒
90724
Red Hat JBoss BPM Suite Pivotal Spring Framework memory corruption
🔒
🔒
90723
Cisco IP Phone 8800 cross site scripting [CVE-2016-1476]
🔒
90722
Cisco IOS XR Route Processor resource management [CVE-2016-6355]
🔒
🔒
90721
Sophos EAS Proxy Lotus Traveler 7pk security [CVE-2016-6597]
90720
Red Hat Enterprise Linux Squid Proxy cachemgr.cgi munge_other_line memory corruption
🔒
🔒
90719
Redis linenoise .rediscli_history information disclosure
🔒
🔒
90718
EMC RSA Authentication Manager Prime Self-Service Portal access control
90717
Adobe Experience Manager Backup information disclosure [CVE-2016-4253]
90716
Adobe Experience Manager cross site scripting [CVE-2016-4170]
90715
Adobe Experience Manager Audit Log information disclosure [CVE-2016-4169]
90714
Adobe Experience Manager cross site scripting [CVE-2016-4168]
90713
Microsoft Windows NetBIOS access control [CVE-2016-3299]
🔒
🔒
90712
Microsoft Windows Universal Outlook information disclosure [CVE-2016-3312]
🔒
🔒
90711
Microsoft Windows PDF access control [CVE-2016-3319]
🔒
🔒
90710
Microsoft Windows Netlogon access control [CVE-2016-3300]
🔒
🔒
90709
Microsoft Windows Kerberos access control [CVE-2016-3237]
🔒
🔒
90708
Microsoft Windows Secure Boot access control [CVE-2016-3320]
🔒
🔒
90707
Microsoft OneNote information disclosure [CVE-2016-3315]
🔒
🔒
90706
Microsoft Office Graphics memory corruption [CVE-2016-3318]
🔒
🔒
90705
Microsoft Office memory corruption [CVE-2016-3317]
🔒
🔒
90704
Microsoft Office memory corruption [CVE-2016-3316]
🔒
🔒
90703
Microsoft Office memory corruption [CVE-2016-3313]
🔒
🔒
90702
Microsoft Windows Kernel-Mode Driver win32k access control
🔒
🔒
90701
Microsoft Windows Kernel-Mode Driver win32k access control
🔒
🔒
90700
Microsoft Windows Kernel-Mode Driver win32k access control
🔒
🔒
90699
Microsoft Windows Kernel-Mode Driver win32k access control
🔒
🔒
90698
Microsoft Windows Graphics input validation [CVE-2016-3304]
🔒
🔒
90697
Microsoft Windows Graphics input validation [CVE-2016-3303]
🔒
🔒
90696
Microsoft Windows Graphics input validation [CVE-2016-3301]
🔒
🔒
90695
Microsoft Edge information disclosure [CVE-2016-3329]
🔒
🔒
90694
Microsoft Edge information disclosure [CVE-2016-3327]
🔒
🔒
90693
Microsoft Edge information disclosure [CVE-2016-3326]
🔒
🔒
90692
Microsoft Edge memory corruption [CVE-2016-3322]
🔒
🔒
90691
Microsoft Edge PDF access control [CVE-2016-3319]
🔒
🔒
90690
Microsoft Edge Script Engine memory corruption [CVE-2016-3296]
🔒
🔒
90689
Microsoft Edge memory corruption [CVE-2016-3293]
🔒
🔒
90688
Microsoft Edge memory corruption [CVE-2016-3289]
🔒
🔒
90687
Microsoft Internet Explorer information disclosure [CVE-2016-3329]
🔒
90686
Microsoft Internet Explorer information disclosure [CVE-2016-3327]
🔒
🔒
90685
Microsoft Internet Explorer information disclosure [CVE-2016-3326]
🔒
90684
Microsoft Internet Explorer memory corruption [CVE-2016-3322]
🔒
🔒
90683
Microsoft Internet Explorer information disclosure [CVE-2016-3321]
🔒
🔒
90682
Microsoft Internet Explorer memory corruption [CVE-2016-3293]
🔒
🔒
90681
Microsoft Internet Explorer memory corruption [CVE-2016-3290]
🔒
🔒
90680
Microsoft Internet Explorer memory corruption [CVE-2016-3289]
🔒
🔒
90679
Microsoft Internet Explorer memory corruption [CVE-2016-3288]
🔒
🔒
90678
vBulletin Media Upload server-side request forgery [CVE-2016-6483]
🔒
90677
Docker Join resource management [CVE-2016-6595]
90676
Google Android Qualcomm GPU Driver ashmem.c is_ashmem_file QuadRooter input validation
90675
Google Android Qualcomm Kernel Module ipc_router_core.c msm_ipc_router_bind_control_port QuadRooter race condition
90674
WordPress ajax-actions.php wp_ajax_wp_compression_test cross-site request forgery
🔒
🔒
90673
WordPress Network Settings Page cross site scripting [CVE-2016-6634]
🔒
🔒
90672
Linux Kernel ioctl.c ioctl_file_dedupe_range memory corruption
90671
OpenSSH auth-passwd.c auth_password input validation
🔒
🔒
90670
Wireshark WBXML Dissector packet-wbxml.c resource management
🔒
🔒
90669
Wireshark packet-wap.c tvb_get_guintvar input validation
🔒
🔒
90668
Wireshark OpenFlow Dissector proto.c resource management
🔒
🔒
90667
Wireshark RLC Dissector packet-rlc.c numeric error
🔒
🔒
90666
Wireshark LDSS Dissector packet-ldss.c input validation
🔒
🔒
90665
Wireshark RLC Dissector packet-rlc.c resource management
🔒
🔒
90664
Wireshark MMSE Dissector packet-mmse.c resource management
🔒
🔒
90663
Wireshark WSP Dissector packet-wsp.c resource management
🔒
🔒
90662
Wireshark packet-packetbb.c divide by zero
🔒
🔒
90661
Wireshark NDS Dissector packet-ncp2222.inc null pointer dereference
🔒
🔒
90660
Wireshark CORBA IDL Dissector input validation [CVE-2016-6503]
🔒
🔒
90659
Siemens SINEMA Server Application Folder access control [CVE-2016-6486]
🔒
90658
Linux Kernel commctrl.c ioctl_send_fib race condition
🔒
🔒
90657
Linux Kernel Filesystem Layer namei.c access control
🔒
🔒
90656
Linux Kernel OverlayFS Filesystem dir.c input validation
🔒
🔒
90655
Linux Kernel AppArmor lsm.c apparmor_setprocattr memory corruption
90654
Linux Kernel skbuff.c input validation
90653
Linux Kernel cros_ec_dev.c ec_device_ioctl_xcmd race condition
🔒
🔒
90652
SAP HANA Multi-Tenant Database Container access control [CVE-2016-6150]
90651
SAP HANA EXPORT Statement information disclosure [CVE-2016-6149]
90650
SAP HANA DB IMPORT Statement input validation [CVE-2016-6148]
90649
SAP TREX Interface os command injection [CVE-2016-6147]
90648
SAP HANA SQL Interface User information disclosure
90647
SAP HANA SQL Interface access control [CVE-2016-6144]
90646
SAP TREX RFC-Gateway File access control
90645
SAP TREX File information disclosure [CVE-2016-6139]
90644
SAP TREX path traversal [CVE-2016-6138]
90643
Linux Kernel auditsc.c audit_log_single_execve_arg race condition
🔒
🔒
90642
GD Graphics Library gd_crop.c gdImageCropThreshold input validation
🔒
🔒
90641
IBM FileNet Workplace redirect [CVE-2016-5878]
90640
Moxa SoftCMS sql injection [CVE-2016-5792]
90639
PHP zip Extension php_zip.c use after free
🔒
🔒
90638
PHP wddx Extension wddx.c php_wddx_process_data double free
🔒
🔒
90637
PHP SPL Extension spl_array.c use after free
🔒
🔒
90636
PHP SPL Extension spl_directory.c fread integer overflow
🔒
🔒
90635
PHP mcrypt Extension mcrypt.c integer overflow
🔒
🔒
90634
PHP php_mbregex.c _php_mb_regex_ereg_replace_exec double free
🔒
🔒
90633
GD Graphics Library gd.c gdImageCreate integer overflow
🔒
🔒
90632
GD Graphics Library gd_gd2.c _gd2GetHeader integer overflow
🔒
🔒
90631
Linux Kernel tcp_input.c information disclosure
🔒
🔒
🔒
🔒
90630
Linux Kernel book3s_hv_rmhandlers.S resource management
🔒
🔒
90629
Red Hat OpenShift Enterprise Kubernetes information disclosure
🔒
90628
Wireshark WBXML Dissector packet-wbxml.c memory corruption
🔒
🔒
90627
Wireshark Ethernet Dissector packet-pktap.c input validation
🔒
🔒
90626
Wireshark Netscreen File Parser netscreen.c sscanf input validation
🔒
🔒
90625
Wireshark CoSine File Parser cosine.c memory corruption
🔒
🔒
90624
Wireshark Toshiba File Parser toshiba.c sscanf input validation
🔒
🔒
90623
Wireshark USB Subsystem null pointer dereference [CVE-2016-5354]
🔒
🔒
90622
Wireshark UMTS FP Dissector packet-umts_fp.c input validation
🔒
🔒
90621
Wireshark IEEE 802.11 Dissector airpdcap.c out-of-bounds read
🔒
🔒
90620
Wireshark IEEE 802.11 Dissector airpdcap.c input validation
🔒
🔒
90619
Wireshark SPOOLS packet-dcerpc-spoolss.c resource management
🔒
🔒
90618
Linux Kernel ashmem.c is_ashmem_file input validation
90617
Google Chrome OpenJPEG tcd.c opj_tcd_init_tile memory corruption
🔒
🔒
90616
GD Graphics Library gd_xbm.c memory corruption
🔒
🔒
90615
PHP fpm_log.c out-of-bounds read
🔒
🔒
90614
PHP file.c fread integer overflow
🔒
🔒
90613
PHP html.c php_escape_html_entities_ex integer overflow
🔒
🔒
90612
PHP html.c htmlspecialchars integer overflow
🔒
🔒
90611
PHP locale_methods.c get_icu_value_internal out-of-bounds read
🔒
🔒
90610
Apache POI XLSX2CSV Example xml external entity reference [CVE-2016-5000]
90609
Dashbuilder DefaultDialect.java sql injection
90608
HPE Release Control server-side request forgery [CVE-2016-4374]
90607
WordPress Intranet Address improper authorization [CVE-2016-4029]
🔒
🔒
90606
Google Android Conscrypt access control [CVE-2016-3840]
90605
SAP HANA Extended Application Services information disclosure
90604
Fortinet FortiAnalyzer/FortiManager Upload cross site scripting
🔒
90603
PHP spl_dllist.c offsetSet double free
🔒
🔒
90602
Red Hat Satellite spacewalk-java cross site scripting [CVE-2016-3097]
🔒
90601
Red Hat Satellite spacewalk-java cross site scripting [CVE-2016-3080]
🔒
90600
Linux Kernel writeback.h null pointer dereference
🔒
🔒
90599
IBM Tivoli Storage Manager MMC GUI information disclosure [CVE-2016-3059]
90598
IBM FileNet Workplace File Upload cross site scripting [CVE-2016-3054]
90597
IBM WebSphere Portal Connections Portlets access control [CVE-2016-2989]
90596
IBM Rational Publishing Engine Document Builder unrestricted upload
90595
IBM Rational Publishing Engine Document Builder cross site scripting
90594
IBM Security QRadar SIEM command injection [CVE-2016-2875]
90593
Linux Kernel msm-audio-effects-q6-v2.c out-of-bounds write
90592
Linux Kernel msm-audio-effects-q6-v2.c out-of-bounds read
90591
Linux Kernel supply_lm_core.c supply_lm_input_write memory corruption
90590
Netscape Portable Runtime prprf.c PR_*printf integer overflow
🔒
🔒
90589
Cisco Prime Infrastructure IFRAME access control [CVE-2016-1474]
🔒
90588
Cisco TelePresence Video Communication Server Expressway Administrative Web Interface os command injection
🔒
90587
Cisco Unified Communications Manager IM/Presence Service SIP Packet resource management
🔒
90586
Cisco RV180/RV180W HTTP Request input validation [CVE-2016-1430]
90585
Cisco RV180/RV180W Web Interface path traversal [CVE-2016-1429]
90584
Apache ActiveMQ Administration Web Console cross site scripting
🔒
🔒
90583
IBM Sterling Connect access control [CVE-2016-0380]
90582
IBM Information Server Framework cross site scripting [CVE-2016-0280]
90581
OpenShift Origin credentials management [CVE-2015-8945]
90580
PHP SAPI.c header cross site scripting
🔒
🔒
90579
Cisco RV110W/RV130W/RV215W Login Session improper authentication
🔒
90578
Cisco RV110W/RV130W/RV215W CLI Command Parser os command injection
🔒
90577
Google Android PowerNotificationWarnings.java access control
90576
Linux Kernel tsc.c null pointer dereference
90575
Linux Kernel msm_camera.c msm_set_crop use after free
90574
Linux Kernel msm_vfe31.c vfe31_proc_general memory corruption
90573
GD Graphics Library gd_interpolation.c imagescale out-of-bounds read
🔒
🔒
90572
GNU C Library libresolv resource management [CVE-2016-5417]
🔒
🔒
90568
VMware Workstation/Player DLL Library untrusted search path [CVE-2016-5330]
🔒
🔒
90567
VMware ESXi Server Header crlf injection [CVE-2016-5331]
🔒
🔒
90566
VMware ESXi Server DLL Library untrusted search path [CVE-2016-5330]
🔒
🔒
90565
VMware vCenter Server Header crlf injection [CVE-2016-5331]
🔒
🔒
90564
Google Chrome privileges management [CVE-2016-5146]
🔒
🔒
90563
Google Chrome DevTools access control [CVE-2016-5144]
🔒
🔒
90562
Google Chrome DevTools access control [CVE-2016-5143]
🔒
🔒
90561
Google Chrome Blink 7pk security [CVE-2016-5145]
🔒
🔒
90560
Google Chrome pdfium memory corruption [CVE-2016-5140]
🔒
🔒
90559
Google Chrome Blink use after free [CVE-2016-5142]
🔒
🔒
90558
Google Chrome Address Bar input validation [CVE-2016-5141]
🔒
🔒
90557
Google Android Qualcomm data processing [CVE-2016-3856]
90556
Google Android Qualcomm out-of-bounds read [CVE-2016-3855]
90555
Google Android Qualcomm out-of-bounds read [CVE-2016-3854]
90554
Google Android Kernel Sound information disclosure [CVE-2016-4578]
🔒
🔒
90553
Google Android Kernel Sound information disclosure [CVE-2016-4569]
🔒
🔒
90552
Google Android Kernel Networking information disclosure [CVE-2016-4578]
🔒
🔒
90551
Google Android Framework API memory corruption [CVE-2016-2497]
90550
Google Android Google Play Services access control [CVE-2016-3853]
90549
Google Android Qualcomm Components access control [CVE-2014-9901]
90548
Google Android USB driver information disclosure [CVE-2016-4482]
🔒
🔒
90547
Google Android MediaTek Wi-Fi Driver information disclosure [CVE-2016-3852]
90546
Google Android Kernel Scheduler information disclosure [CVE-2014-9903]
90545
Google Android Qualcomm information disclosure [CVE-2014-9900]
🔒
🔒
90544
Google Android Qualcomm information disclosure [CVE-2014-9899]
90543
Google Android Qualcomm information disclosure [CVE-2014-9898]
90542
Google Android Qualcomm information disclosure [CVE-2014-9897]
90541
Google Android Qualcomm information disclosure [CVE-2014-9896]
90540
Google Android Qualcomm information disclosure [CVE-2014-9895]
🔒
🔒
90539
Google Android Qualcomm information disclosure [CVE-2014-9894]
90538
Google Android Qualcomm information disclosure [CVE-2014-9893]
90537
Google Android Qualcomm information disclosure [CVE-2015-8944]
🔒
🔒
90536
Google Android Qualcomm information disclosure [CVE-2014-9892]
90535
Google Android LG Electronics Bootloader access control [CVE-2016-3851]
90534
Google Android Kernel Performance Subsystem access control [CVE-2016-3843]
90533
Google Android Qualcomm Bootloader access control [CVE-2016-3850]
90532
Google Android ION Driver access control [CVE-2016-3849]
90531
Google Android NVIDIA Media Driver access control [CVE-2016-3848]
90530
Google Android NVIDIA Media Driver access control [CVE-2016-3847]
90529
Google Android Serial Peripheral Interface Driver access control
90528
Google Android Kernel Video Driver access control [CVE-2016-3845]
90527
Google Android Mediaserver access control [CVE-2016-3844]
90526
Google Android Kernel Filesystem integer overflow [CVE-2012-6701]
🔒
🔒
90525
Google Android Kernel Sound integer overflow [CVE-2014-9904]
🔒
🔒
90524
Google Android Kernel Sound race condition [CVE-2016-2546]
🔒
🔒
90523
Google Android Kernel Sound race condition [CVE-2016-2544]
🔒
🔒
90522
Google Android Kernel Memory 7pk security [CVE-2016-3672]
🔒
🔒
90521
Google Android Kernel Memory access control [CVE-2015-1593]
🔒
🔒
90520
Google Android Kernel access control [CVE-2016-3857]
🔒
🔒
90519
Google Android Qualcomm Performance access control [CVE-2016-3843]
90518
Google Android Qualcomm GPU Driver access control [CVE-2016-3842]
90517
Google Android Qualcomm GPU Driver QuadRooter access control
90516
Google Android Kernel Networking use after free [CVE-2016-3841]
🔒
🔒
90515
Google Android Kernel Networking access control [CVE-2015-2686]
🔒
90514
Google Android Qualcomm access control [CVE-2014-9890]
90513
Google Android Qualcomm access control [CVE-2014-9891]
90512
Google Android Qualcomm access control [CVE-2015-8943]
90511
Google Android Qualcomm access control [CVE-2015-8942]
90510
Google Android Qualcomm access control [CVE-2015-8941]
90509
Google Android Qualcomm access control [CVE-2015-8940]
90508
Google Android Qualcomm access control [CVE-2015-8939]
90507
Google Android Qualcomm access control [CVE-2015-8938]
90506
Google Android Qualcomm data processing [CVE-2015-8937]
90505
Google Android Qualcomm input validation [CVE-2014-9889]
90504
Google Android Qualcomm access control [CVE-2014-9888]
🔒
🔒
90503
Google Android Qualcomm memory corruption [CVE-2014-9887]
90502
Google Android Qualcomm input validation [CVE-2014-9886]
90501
Google Android Qualcomm access control [CVE-2014-9885]
90500
Google Android Qualcomm input validation [CVE-2014-9884]
90499
Google Android Qualcomm integer underflow [CVE-2014-9883]
90498
Google Android Qualcomm memory corruption [CVE-2014-9882]
90497
Google Android Qualcomm access control [CVE-2014-9881]
90496
Google Android Qualcomm access control [CVE-2014-9880]
90495
Google Android Qualcomm access control [CVE-2014-9879]
90494
Google Android Qualcomm access control [CVE-2014-9878]
90493
Google Android Qualcomm data processing [CVE-2014-9877]
90492
Google Android Qualcomm numeric error [CVE-2014-9876]
90491
Google Android Qualcomm access control [CVE-2014-9875]
90490
Google Android Qualcomm memory corruption [CVE-2014-9874]
90489
Google Android Qualcomm access control [CVE-2014-9873]
90488
Google Android Qualcomm input validation [CVE-2014-9872]
90487
Google Android Qualcomm memory corruption [CVE-2014-9871]
90486
Google Android Qualcomm access control [CVE-2014-9870]
90485
Google Android Qualcomm access control [CVE-2014-9869]
90484
Google Android Qualcomm access control [CVE-2014-9868]
90483
Google Android Qualcomm access control [CVE-2014-9867]
90482
Google Android Qualcomm input validation [CVE-2014-9866]
90481
Google Android Qualcomm access control [CVE-2014-9865]
90480
Google Android Qualcomm input validation [CVE-2014-9864]
90479
Google Android Qualcomm integer overflow [CVE-2014-9863]
90478
Google Android Conscrypt memory corruption [CVE-2014-9902]
90477
Google Android Qualcomm Wi-Fi Driver memory corruption [CVE-2014-9902]
90476
Google Android Bluetooth access control [CVE-2016-3839]
90475
Google Android System UI access control [CVE-2016-3838]
90474
Google Android Wi-Fi information disclosure [CVE-2016-3837]
90473
Google Android SurfaceFlinger information disclosure [CVE-2016-3836]
90472
Google Android Mediaserver information disclosure [CVE-2016-3835]
90471
Google Android Camera API information disclosure [CVE-2016-3834]
90470
Google Android OpenSSL memory corruption [CVE-2016-2842]
🔒
🔒
90469
Google Android Shell access control [CVE-2016-3833]
90468
Google Android Framework API access control [CVE-2016-3832]
90467
Google Android System Clock input validation [CVE-2016-3831]
90466
Google Android Mediaserver input validation [CVE-2016-3830]
90465
Google Android Mediaserver encoding error [CVE-2016-3829]
90464
Google Android Mediaserver encoding error [CVE-2016-3828]
90463
Google Android Mediaserver encoding error [CVE-2016-3827]
90462
Google Android Mediaserver input validation [CVE-2016-3826]
90461
Google Android Mediaserver memory corruption [CVE-2016-3825]
90460
Google Android Mediaserver memory corruption [CVE-2016-3824]
90459
Google Android Mediaserver memory corruption [CVE-2016-3823]
90458
Google Android libjhead memory corruption [CVE-2016-3822]
🔒
🔒
90457
Google Android Mediaserver null pointer dereference [CVE-2016-3821]
90456
Google Android Mediaserver memory corruption [CVE-2016-3820]
90455
Google Android Mediaserver memory corruption [CVE-2016-3819]
90454
Apple iOS IOMobileFramebuffer memory corruption [CVE-2016-4654]
90453
IBM WebSphere Application Server SIP access control [CVE-2016-2960]
🔒
90452
Cisco IOS NTP Interface Queue input validation [CVE-2016-1478]
🔒
🔒
90451
Citrix XenApp/XenDesktop Memory 7pk security [CVE-2016-6493]
90450
libcURL use after free [CVE-2016-5421]
🔒
🔒
90449
cURL/libcURL TLS Connection improper authorization [CVE-2016-5420]
🔒
🔒
90448
cURL/libcURL TLS Session Resumption Client Certificate cryptographic issues
🔒
🔒
90447
Mozilla Firefox Resource Timing API information disclosure [CVE-2016-5250]
🔒
🔒
90446
Mozilla Firefox Error Page 7pk security [CVE-2016-5268]
🔒
🔒
🔒
90445
Mozilla Firefox Address Bar input validation [CVE-2016-5267]
🔒
90444
Mozilla Firefox Drag/Drop access control [CVE-2016-5266]
🔒
🔒
90443
Mozilla Firefox Local File cross site scripting [CVE-2016-5265]
🔒
🔒
90442
Mozilla Firefox SVG Effect NativeAnonymousChildListChange use after free
🔒
🔒
90441
Mozilla Firefox Display Transformation HitTest type conversion
🔒
🔒
90440
Mozilla Firefox ClearKey Content Decryption Module memory corruption
🔒
🔒
90439
Mozilla Firefox Marquee Tag cross site scripting [CVE-2016-5262]
🔒
🔒
90438
Mozilla Firefox WebSocket Data Buffer integer overflow [CVE-2016-5261]
🔒
🔒
90437
Mozilla Firefox Form Input Type information disclosure [CVE-2016-5260]
🔒
🔒
90436
Mozilla Firefox Service Worker CanonicalizeXPCOMParticipant use after free
🔒
🔒
90435
Mozilla Firefox WebRTC Session use after free [CVE-2016-5258]
🔒
🔒
90434
Mozilla Firefox Javascript Garbage Collector sweep use after free
🔒
🔒
90433
Mozilla Firefox Toplevel Menu KeyDown use after free
🔒
🔒
90432
Mozilla Firefox Updater access control [CVE-2016-5253]
🔒
🔒
90431
Mozilla Firefox Expat XML Parser memory corruption [CVE-2016-0718]
🔒
🔒
90430
Mozilla Firefox 2D Graphics Rendering BasePoint4d memory corruption
🔒
🔒
90429
Mozilla Firefox Location Bar input validation [CVE-2016-5251]
🔒
🔒
90428
Mozilla Firefox Cairo Graphics Library _cairo_surface_get_extents input validation
🔒
🔒
90427
Mozilla Firefox SVG Bidirectional Content AddOpening memory corruption
🔒
🔒
90426
Mozilla Firefox Favicon information disclosure [CVE-2016-2830]
🔒
🔒
90425
Mozilla Firefox memory corruption [CVE-2016-2836]
🔒
🔒
90424
Mozilla Firefox memory corruption [CVE-2016-2835]
🔒
🔒
90423
ImageMagick enhance.c ContrastStretchImage out-of-bounds read
🔒
🔒
90422
ImageMagick Image File property.c Get8BIMProperty out-of-bounds read
🔒
🔒
90421
Lenovo Ultraslim Dongle AES Counter KeyJack cryptographic issues
90420
KArchive KNewsstuff Download path traversal [CVE-2016-6232]
🔒
🔒
90419
Huawei P8 Wi-Fi Driver access control [CVE-2016-6193]
90418
Huawei P8 Wi-Fi Driver access control [CVE-2016-6192]
90417
Huawei CloudEngine 12800 Control Plane input validation [CVE-2016-6178]
90416
Crestron DM-TXRX-100-STR cross-site request forgery [CVE-2016-5671]
90415
Crestron DM-TXRX-100-STR Web Management Interface credentials management
90414
Crestron DM-TXRX-100-STR X.509 Certificate Test hard-coded key
90413
Crestron DM-TXRX-100-STR JSON API Call missing authentication
90412
Crestron DM-TXRX-100-STR index.html direct request
90411
Crestron DM-TXRX-100-STR Client Remote Code Execution [CVE-2016-5666]
90410
Crestron AirMedia AM-100 rftest.cgi command injection
🔒
90409
Crestron AirMedia AM-100 login.cgi path traversal
🔒
90408
Atlassian Bamboo XStream Serialization access control [CVE-2016-5229]
🔒
90407
Nofollow Links Plugin cross site scripting [CVE-2016-4833]
90406
Red Hat JBoss Operations Network Server input validation [CVE-2016-3737]
🔒
🔒
90405
OpenSSH sshd information disclosure
90404
OpenSSH sshd information disclosure
90403
OpenSSH sshd resource consumption
90402
Pulse Secure Desktop access control [CVE-2016-2408]
90401
Intel Crosswalk X.509 Certificate input validation [CVE-2016-5672]
90400
Google Chrome mali_kbase_vinstr.c kbasep_vinstr_attach_client integer overflow
🔒
90399
Seed Coupon Plugin sql injection [CVE-2016-4837]
90398
vTiger CRM Save.php access control
🔒
90397
HPE Operations Manager AdminUI access control [CVE-2016-4373]
90396
OpenSSL ts_lib.c TS_OBJ_print_bio out-of-bounds read
🔒
🔒
90395
Novell Filr vainit.sh access control
🔒
90394
Novell Filr email-template Feature path traversal [CVE-2016-1610]
🔒
90393
Novell Filr User Profile cross site scripting [CVE-2016-1609]
🔒
90392
Novell Filr vaconfig/time Request access control [CVE-2016-1608]
🔒
90391
Novell Filr vaconfig/time Request cross-site request forgery
🔒
90390
NetIQ Sentinel ReportViewServlet path traversal [CVE-2016-1605]
🔒
90389
Cisco Email Security Appliance Malware Detection input validation
🔒
90388
IBM Tivoli Storage Manager Server Flexera InstallAnywhere Third Party untrusted search path
🔒
90387
IBM AIX mustendd Device Driver input validation [CVE-2016-0281]
🔒
90386
XenSource Xen Virtio Request resource management [CVE-2016-5403]
🔒
🔒
90385
Apache Archiva addProxyConnector_commit.action cross site scripting
🔒
90384
Apache Archiva addProxyConnector_commit.action cross-site request forgery
🔒
90383
Apache OpenOffice Impress File out-of-bounds read [CVE-2016-1513]
🔒
🔒
90382
IBM AIX TLS 7pk security [CVE-2016-0266]
🔒
90381
IBM AIX TLS data processing [CVE-2015-7575]
🔒
🔒
90380
IBM DB2 LUW Spectrum Scale GUI Password information disclosure
90379
IBM WebSphere Portal cross site scripting [CVE-2016-2925]
🔒
🔒
90378
Rockwell FactoryTalk EnergyMetrix Logout improper authorization
90377
Rockwell FactoryTalk EnergyMetrix sql injection [CVE-2016-4522]
90376
Cisco Videoscape Session Resource Manager resource management
90375
Cisco NX-OS Discovery Protocol Packet resource management [CVE-2016-1465]
🔒
90374
Cisco FireSIGHT System Software Snort Rule input validation [CVE-2016-1463]
🔒
90373
Cisco Prime Service Catalog Web Management Interface cross site scripting
90372
Cisco Wireless LAN Controller Wireless Management Frame resource management
🔒
90371
Cisco Unified Computing System Web Framework input validation
90370
cronic cronic.trace.$$ access control
🔒
90369
Cavium SDK RSA-CRT information disclosure [CVE-2015-5738]
🔒
90368
XenSource Xen SMAP Safety Check input validation [CVE-2016-6259]
🔒
🔒
90367
XenSource Xen PV Pagetable Updater Host access control
🔒
🔒
90366
MIT Kerberos 5 KDC Service validate_as_request null pointer dereference
🔒
🔒
90365
Perl Module Loader access control [CVE-2016-1238]
🔒
🔒
90364
FreeBSD bsdiff integer overflow [CVE-2014-9862]
🔒
🔒
90363
International Components for Unicode uloc.cpp uloc_acceptLanguageFromHTTP memory corruption
🔒
🔒
90357
CA eHealth privileges management [CVE-2016-6152]
90356
CA eHealth privileges management [CVE-2016-6151]
90355
Linux Kernel mb86a20s.c mb86a20s_read_status memory corruption
🔒
🔒
90266
OX Software Open-Xchange OX Documents Spreadsheet cross site scripting
🔒
90265
OX Software Open-Xchange Adobe Flash File cross site scripting
🔒
90264
OX Software Open-Xchange Image cross site scripting [CVE-2016-5124]
🔒
90263
Apache Archiva Header resource consumption [CVE-2016-5004]
90262
Apache Archiva Deserialize deserialization [CVE-2016-5003]
🔒
90261
Apache Archiva XML DTD Connection xml external entity reference
🔒
90260
Cisco ASR 5000 ASN1C asn1rt_a.lib rtxMemHeapAlloc integer overflow
90248
Palo Alto PAN-OS root_reboot input validation
🔒
🔒
90247
libarchive ISO9660 Archive iso9660.c isoent_gen_joliet_identifier integer overflow
🔒
🔒
90246
Google Chrome privileges management [CVE-2016-1705]
🔒
🔒
90245
Google Chrome HSTS/CSP History information disclosure
🔒
🔒
90244
Google Chrome Extension use after free [CVE-2016-5136]
🔒
🔒
90243
Google Chrome Content Security Policy input validation [CVE-2016-5135]
🔒
🔒
90242
Google Chrome PAC Script URL information disclosure
🔒
🔒
90241
Google Chrome Proxy Authentication Origin improper authentication
🔒
🔒
90240
Google Chrome Service Worker 7pk security [CVE-2016-5132]
🔒
🔒
90239
Google Chrome libxml use after free [CVE-2016-5131]
🔒
🔒
90238
Google Chrome URL access control [CVE-2016-5130]
🔒
🔒
90237
Google Chrome v8 memory corruption [CVE-2016-5129]
🔒
🔒
90236
Google Chrome v8 7pk security [CVE-2016-5128]
🔒
🔒
90235
Google Chrome Blink use after free [CVE-2016-5127]
🔒
🔒
90234
Google Chrome Blink improper authorization [CVE-2016-1711]
🔒
🔒
90233
Google Chrome Blink improper authorization [CVE-2016-1710]
🔒
🔒
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
90232
Google Chrome Sfntly memory corruption [CVE-2016-1709]
🔒
🔒
90231
Google Chrome Extension use after free [CVE-2016-1708]
🔒
🔒
90230
Google Chrome URL input validation [CVE-2016-1707]
🔒
🔒
90229
Google Chrome PPAPI Sandbox input validation [CVE-2016-1706]
🔒
🔒
90228
eCryptfs ecryptfs-setup-swap input validation [CVE-2016-6224]
🔒
🔒
90227
Siemens SINEMA Remote Connect Server Web Server cross site scripting
90226
Siemens SIMATIC NET PC-Software TCP Packet input validation [CVE-2016-5874]
90225
Siemens SIMATIC WinCC Station File information disclosure [CVE-2016-5744]
90224
Siemens SIMATIC Packet input validation [CVE-2016-5743]
90223
eCryptfs ecryptfs-setup-swap input validation [CVE-2015-8946]
🔒
🔒
90222
PHP php_stream_zip_opener memory corruption
🔒
🔒
90221
PHP XMLRPC simplestring.c simplestring_addn memory corruption
🔒
🔒
90220
PHP SNMP snmp.c use after free
🔒
🔒
90219
PHP Session session.c unserialize use after free
🔒
🔒
90218
PHP ps_files_cleanup_dir heap-based overflow
90217
PHP PCRE proc_open heap-based overflow
90216
PHP mdecrypt_generic heap-based overflow
90215
PHP MBString use after free
90214
PHP mbc_to_code memory corruption
90213
PHP locale_methods.c locale_accept_from_http out-of-bounds read
🔒
🔒
90212
PHP _gdContributionsAlloc integer coercion
90211
PHP imagegif/output memory corruption
90210
PHP gdImageTrueColorToPaletteBody Access memory corruption
90209
PHP imagecropauto memory corruption
90208
PHP gdImageAALine Access Remote Code Execution
90207
PHP exif.c exif_process_user_comment null pointer dereference
🔒
🔒
90206
PHP exif.c exif_process_IFD_in_MAKERNOTE memory corruption
🔒
🔒
90205
PHP cURL heap-based overflow
90204
PHP variant_date_from_timestamp null pointer dereference
90203
PHP Error bzread out-of-bounds write
🔒
🔒
90202
PHP php_bz2_filter_create type confusion
90201
PHP unserialize use after free
🔒
🔒
90200
PHP ZIP Archive tsrm_virtual_cwd.c virtual_file_ex integer overflow
🔒
🔒
90199
PHP String-Typed ZVAL integer coercion
90198
PHP url.c php_url_parse_ex memory corruption
🔒
🔒
90197
NetBSD mail.local link following [CVE-2016-6253]
90196
Tenable Nessus Stored cross site scriting [CVE-2016-1000029]
🔒
90195
Tenable Nessus Stored cross site scriting [CVE-2016-1000029]
🔒
90194
Tenable Nessus Stored cross site scriting [CVE-2016-1000028]
🔒
90193
Tenable Nessus Expat XML Parser memory corruption [CVE-2016-0718]
🔒
🔒
90192
IBM Lotus Notes information disclosure [CVE-2016-3674]
🔒
🔒
90191
Apple tvOS Kernel memory corruption [CVE-2016-4653]
🔒
🔒
90190
Apple watchOS Kernel memory corruption [CVE-2016-4653]
🔒
🔒
90189
Apple Mac OS X Kernel memory corruption [CVE-2016-4653]
🔒
🔒
90188
Apple iOS Kernel memory corruption [CVE-2016-4653]
🔒
🔒
90143
Django Admin Interface debug.py cross site scripting
🔒
🔒
90142
Misys FusionCapital Opics Plus X.509 Certificate Chain Validation certificate validation
90141
Misys FusionCapital Opics Plus access control [CVE-2016-5654]
90140
Misys FusionCapital Opics Plus sql injection [CVE-2016-5653]
90139
HarfBuzz hb-ot-layout-gpos-table.hh memory corruption
🔒
🔒
90138
ASN1C asn1rt_a.lib rtxMemHeapAlloc integer overflow
90137
Oracle MySQL Server Encryption information disclosure [CVE-2016-3452]
🔒
🔒
90136
Oracle MySQL Server Connection information disclosure [CVE-2016-5444]
🔒
🔒
90135
Oracle MySQL Server Connection denial of service [CVE-2016-5443]
🔒
🔒
90134
Oracle MySQL Server Encryption denial of service [CVE-2016-5442]
🔒
🔒
90133
Oracle MySQL Server Replication denial of service [CVE-2016-5441]
🔒
🔒
90132
Oracle MySQL Server RBR denial of service [CVE-2016-5440]
🔒
🔒
90131
Oracle MySQL Server Privileges denial of service [CVE-2016-5439]
🔒
🔒
90130
Oracle MySQL Server Optimizer denial of service [CVE-2016-3424]
🔒
🔒
90129
Oracle MySQL Server Log denial of service [CVE-2016-5437]
🔒
🔒
90128
Oracle MySQL Server InnoDB denial of service [CVE-2016-3459]
🔒
🔒
90127
Oracle MySQL Server InnoDB denial of service [CVE-2016-5436]
🔒
🔒
90126
Oracle MySQL Server Encryption denial of service [CVE-2016-3614]
🔒
🔒
90125
Oracle MySQL Server DML denial of service [CVE-2016-3615]
🔒
🔒
90124
Oracle MySQL Server InnoDB memory corruption [CVE-2016-3588]
🔒
🔒
90123
Oracle MySQL Server Types denial of service [CVE-2016-3521]
🔒
🔒
90122
Oracle MySQL Server Optimizer denial of service [CVE-2016-3518]
🔒
🔒
90121
Oracle MySQL Server Optimizer denial of service [CVE-2016-3501]
🔒
🔒
90120
Oracle MySQL Server FTS denial of service [CVE-2016-3486]
🔒
🔒
90119
Oracle MySQL Server Option information disclosure [CVE-2016-3471]
🔒
🔒
90118
Oracle MySQL Server Encryption numeric error [CVE-2016-2105]
🔒
🔒
90117
Oracle MySQL Server Optimizer denial of service [CVE-2016-3440]
🔒
🔒
90116
Oracle MySQL Server Parser Local Privilege Escalation [CVE-2016-3477]
🔒
🔒
90115
Oracle VM VirtualBox denial of service [CVE-2016-3597]
🔒
🔒
90114
Oracle VM VirtualBox SSL/TLS information disclosure [CVE-2016-3612]
🔒
🔒
90113
Oracle Secure Global Desktop X Server numeric error [CVE-2013-2064]
🔒
🔒
90112
Oracle Secure Global Desktop OpenSSL privileges management [CVE-2016-3613]
🔒
90111
Oracle Sun Network QDR InfiniBand Gateway Switch cryptographic issues
🔒
🔒
🔒
90110
Oracle Sun Data Center InfiniBand Switch 36 cryptographic issues
🔒
🔒
🔒
90109
Oracle Cluster information disclosure [CVE-2016-3480]
90108
Oracle ILOM unknown vulnerability [CVE-2016-3451]
90107
Oracle SPARC Enterprise M Server cryptographic issues [CVE-2015-2808]
🔒
🔒
90106
Oracle Fujitsu M Server cryptographic issues [CVE-2016-0800]
🔒
🔒
90105
Oracle Fujitsu M Server cryptographic issues [CVE-2013-2566]
🔒
🔒
90104
Oracle Solaris Verified Boot information disclosure [CVE-2016-5452]
🔒
90103
Oracle Solaris Kernel denial of service [CVE-2016-5471]
🔒
90102
Oracle Solaris Kernel denial of service [CVE-2016-5469]
🔒
90101
Oracle Solaris Kernel denial of service [CVE-2016-3497]
🔒
90100
Oracle Solaris Kernel denial of service [CVE-2016-3453]
🔒
90099
Oracle Sun Network 10GE Switch 72p cryptographic issues [CVE-2015-3197]
🔒
🔒
90098
Oracle Sun Blade 6000 Ethernet Switched NEM 24P 10GE cryptographic issues
🔒
🔒
90097
Oracle Switch ES1-24 information disclosure [CVE-2015-3197]
🔒
🔒
90096
Oracle 40G 10G 72/64 Ethernet Switch cryptographic issues [CVE-2015-3197]
🔒
🔒
90095
Oracle Solaris Verified Boot denial of service [CVE-2016-5454]
🔒
90094
Oracle Solaris Kernel Zones resource management [CVE-2015-8104]
🔒
🔒
90093
Oracle SPARC Enterprise Server input validation [CVE-2015-3183]
🔒
🔒
90092
Oracle ILOM 7pk security [CVE-2015-1793]
🔒
🔒
90091
Oracle ILOM privileges management [CVE-2016-5448]
90090
Oracle Solaris Libadimalloc denial of service [CVE-2016-3584]
🔒
90089
Oracle ILOM privileges management [CVE-2016-5446]
90088
Oracle ILOM unknown vulnerability [CVE-2016-3585]
90087
Oracle ILOM denial of service [CVE-2016-5449]
90086
Oracle ILOM privileges management [CVE-2016-5447]
90085
Oracle ILOM denial of service [CVE-2016-3481]
90084
Oracle ILOM access control [CVE-2015-5600]
🔒
🔒
90083
Oracle ILOM privileges management [CVE-2016-5445]
90082
Oracle ILOM memory corruption [CVE-2012-3410]
🔒
🔒
90081
Oracle ILOM privileges management [CVE-2016-5457]
90080
Oracle Sun Network QDR InfiniBand Gateway Switch memory corruption
🔒
🔒
🔒
90079
Oracle Sun Data Center InfiniBand Switch 36 memory corruption
🔒
🔒
🔒
90078
Oracle ILOM privileges management [CVE-2016-5453]
90077
Oracle Java SE Networking unknown vulnerability [CVE-2016-3485]
🔒
🔒
90076
Oracle Java SE Hotspot information disclosure [CVE-2016-3550]
🔒
🔒
90075
Oracle Java SE CORBA memory corruption [CVE-2016-3458]
🔒
🔒
90074
Oracle Java SE JAXP denial of service [CVE-2016-3508]
🔒
🔒
90073
Oracle Java SE JAXP denial of service [CVE-2016-3500]
🔒
🔒
90072
Oracle Java SE JavaFX denial of service [CVE-2016-3498]
🔒
🔒
90071
Oracle Java SE Install memory corruption [CVE-2016-3503]
🔒
🔒
90070
Oracle Java SE Deployment memory corruption [CVE-2016-3511]
🔒
🔒
90069
Oracle Java SE Install memory corruption [CVE-2016-3552]
🔒
🔒
90068
Oracle Java SE Libraries memory corruption [CVE-2016-3610]
🔒
🔒
90067
Oracle Java SE Libraries memory corruption [CVE-2016-3598]
🔒
🔒
90066
Oracle Java SE Hotspot memory corruption [CVE-2016-3606]
🔒
🔒
90065
Oracle Java SE Hotspot memory corruption [CVE-2016-3587]
🔒
🔒
90064
Oracle Primavera P6 Enterprise Project Portfolio Management Web access unknown vulnerability
90063
Oracle Primavera P6 Enterprise Project Portfolio Management Project manager cryptographic issues
🔒
🔒
90062
Oracle Primavera P6 Enterprise Project Portfolio Management Web access unknown vulnerability
90061
Oracle Primavera P6 Enterprise Project Portfolio Management Web access unknown vulnerability
90060
Oracle Primavera P6 Enterprise Project Portfolio Management Web access unknown vulnerability
90059
Oracle Primavera P6 Enterprise Project Portfolio Management Web access unknown vulnerability
90058
Oracle Primavera P6 Enterprise Project Portfolio Management Web access unknown vulnerability
90057
Oracle Primavera P6 Enterprise Project Portfolio Management Web access unknown vulnerability
90056
Oracle Primavera P6 Enterprise Project Portfolio Management Web access improper authentication
🔒
🔒
90055
Oracle Primavera P6 Enterprise Project Portfolio Management Web Access unknown vulnerability
90054
Oracle Primavera P6 Enterprise Project Portfolio Management Project manager race condition
🔒
🔒
90053
Oracle Primavera P6 Enterprise Project Portfolio Management Web access Remote Privilege Escalation
🔒
90052
Oracle Primavera P6 Enterprise Project Portfolio Management Web access deserialization
🔒
🔒
90051
Oracle Primavera Contract Management PCM web services Remote Privilege Escalation
🔒
90050
Oracle Primavera Contract Management PCM application deserialization
🔒
🔒
90049
Oracle Policy Automation for Mobile Devices Mobile Application deserialization
🔒
🔒
90048
Oracle Policy Automation Connector for Siebel Determinations Server deserialization
🔒
🔒
90047
Oracle Policy Automation Determinations Engine deserialization
🔒
🔒
90046
Oracle In-Memory Policy Analytics Analysis Server deserialization
🔒
🔒
90045
Oracle Utilities Work/Asset Management Integrations deserialization
🔒
🔒
90044
Oracle Utilities Network Management System deserialization [CVE-2015-7501]
🔒
🔒
90043
Oracle Utilities Framework deserialization [CVE-2015-7501]
🔒
🔒
90042
Oracle Retail Order Broker System Administration unknown vulnerability
90041
Oracle Retail Store Inventory Management SIMINT deserialization
🔒
🔒
90040
Oracle Retail Service Backbone Install Remote Privilege Escalation
90039
Oracle Retail Order Broker System Administration Remote Privilege Escalation
90038
Oracle Retail Integration Bus Install Remote Privilege Escalation
90037
Oracle MICROS Retail XBRi Loss Prevention command injection [CVE-2016-3081]
🔒
🔒
90036
Oracle Retail Service Backbone RSB Kernel Remote Privilege Escalation
90035
Oracle Retail Service Backbone Install deserialization [CVE-2015-7501]
🔒
🔒
90034
Oracle Retail Order Broker Order Broker Foundation Remote Privilege Escalation
🔒
90033
Oracle Retail Integration Bus Install Remote Privilege Escalation
🔒
90032
Oracle Retail Central/Back Office/Returns Management Install deserialization
🔒
🔒
90031
Oracle MICROS Retail XBRi Loss Prevention deserialization [CVE-2015-7501]
🔒
🔒
90030
Oracle Retail Store Inventory Management SIMINT injection [CVE-2015-3253]
🔒
🔒
90029
Oracle Retail Service Backbone Install injection [CVE-2015-3253]
🔒
🔒
90028
Oracle Retail Order Broker System Administration injection [CVE-2015-3253]
🔒
🔒
90027
Oracle Retail Integration Bus Install Remote Code Execution [CVE-2016-3444]
90026
Oracle Insurance Rules Palette Architecture Remote Privilege Escalation
🔒
90025
Oracle Insurance Rules Palette Architecture deserialization [CVE-2015-7501]
🔒
🔒
90024
Oracle Insurance Policy Administration J2EE Architecture Remote Privilege Escalation
🔒
90023
Oracle Insurance Policy Administration J2EE Architecture deserialization
🔒
🔒
90022
Oracle Insurance Calculation Engine Architecture Remote Privilege Escalation
🔒
90021
Oracle Insurance Calculation Engine Architecture deserialization
🔒
🔒
90020
Oracle Documaker Development tools Remote Privilege Escalation
🔒
90019
Oracle Documaker Development tools deserialization [CVE-2015-7501]
🔒
🔒
90018
Oracle Healthcare Master Person Index Internal operations Remote Privilege Escalation
🔒
90017
Oracle Healthcare Analytics Data Integration Self Service Analytics deserialization
🔒
🔒
90016
Oracle Health Sciences Information Manager Health Policy Monitor Remote Privilege Escalation
🔒
90015
Oracle Health Sciences Clinical Development Center Installation/configuration deserialization
🔒
🔒
90014
Oracle Health Sciences Clinical Development Center Installation/configuration injection
🔒
🔒
90013
Oracle Banking Platform OPS memory corruption [CVE-2016-1181]
🔒
🔒
90012
Oracle FLEXCUBE Direct Banking Base unknown vulnerability [CVE-2016-3589]
90011
Oracle Financial Services Lending/Leasing Admin/setup cryptographic issues
🔒
🔒
90010
Oracle Banking Platform Rules collections deserialization [CVE-2015-7501]
🔒
🔒
90009
Oracle Enterprise Communications Broker GUI information disclosure
90008
Oracle Communications Session Border Controller System 7pk time and state
🔒
🔒
90007
Oracle Communications Policy Management Security cryptographic issues
🔒
🔒
90006
Oracle Communications Session Border Controller Encryption information disclosure
🔒
🔒
90005
Oracle Enterprise Communications Broker GUI null pointer dereference
🔒
🔒
90004
Oracle Communications Messaging Server Multiplexor information disclosure
90003
Oracle Communications Unified Session Manager Routing information disclosure
🔒
🔒
90002
Oracle Communications Network Charging/Control DAP/OSD/PI cryptographic issues
🔒
🔒
90001
Oracle Communications EAGLE Application Processor APPL unknown vulnerability
90000
Oracle Enterprise Communications Broker GUI information disclosure
89999
Oracle Communications Operations Monitor Infrastructure information disclosure
89998
Oracle Enterprise Communications Broker Crash/network/system/admin information disclosure
89997
Oracle Communications Core Session Manager Routing null pointer dereference
🔒
🔒
89996
Oracle Communications ASAP Service request translator deserialization
🔒
🔒
89995
Oracle Communications Messaging Server Security memory corruption
🔒
🔒
89994
Oracle Communications EAGLE Application Processor memory corruption
🔒
🔒
🔒
89993
Oracle Siebel Core Workspaces information disclosure [CVE-2016-5462]
89992
Oracle Siebel Core Services information disclosure [CVE-2016-3469]
89991
Oracle Siebel Core Services information disclosure [CVE-2016-5466]
89990
Oracle Siebel Core Services information disclosure [CVE-2016-5460]
89989
Oracle Siebel Core Services information disclosure [CVE-2016-3450]
89988
Oracle Siebel UI Framework SWSE Server unknown vulnerability
89987
Oracle Siebel UI Framework SWSE Server unknown vulnerability
89986
Oracle Knowledge Information Manager Console information disclosure
89985
Oracle Siebel UI Framework UIF Open UI unknown vulnerability
89984
Oracle Siebel Core iHelp unknown vulnerability [CVE-2016-5459]
89983
Oracle Siebel Core Services information disclosure [CVE-2016-5456]
89982
Oracle Siebel UI Framework EAI unknown vulnerability [CVE-2016-5468]
89981
Oracle Siebel Engineering Web Server information disclosure [CVE-2016-3472]
89980
Oracle Siebel Core Object Manager information disclosure [CVE-2016-5461]
89979
Oracle Knowledge Information Manager Console unknown vulnerability
89978
Oracle Siebel UI Framework EAI unknown vulnerability [CVE-2016-5451]
89977
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC cryptographic issues
🔒
🔒
89976
Oracle PeopleSoft Enterprise FSCM eProcurement unknown vulnerability
89975
Oracle PeopleSoft Enterprise PeopleTools Security information disclosure
🔒
🔒
89974
Oracle PeopleSoft Enterprise PeopleTools File Processing unknown vulnerability
89973
Oracle PeopleSoft Enterprise PeopleTools Application Designer information disclosure
89972
Oracle PeopleSoft Enterprise PeopleTools File Processing unknown vulnerability
89971
Oracle PeopleSoft Enterprise PeopleTools Install/Packaging Local Privilege Escalation
89970
Oracle PeopleSoft Enterprise PeopleTools Panel Processor unknown vulnerability
89969
Oracle Transportation Management Database information disclosure
89968
Oracle Agile PLM File Folders/Attachment information disclosure
89967
Oracle Agile PLM PC/Notification information disclosure [CVE-2016-3531]
89966
Oracle Agile PLM WebClient/Admin unknown vulnerability [CVE-2016-3507]
89965
Oracle Agile PLM PC/Get Shortcut unknown vulnerability [CVE-2016-3517]
89964
Oracle Agile PLM SDK information disclosure [CVE-2016-3560]
89963
Oracle Agile PLM PC Core unknown vulnerability [CVE-2016-3553]
89962
Oracle Agile PLM File Folders/URL Attachment unknown vulnerability
89961
Oracle Agile PLM SDK information disclosure [CVE-2016-3529]
89960
Oracle Agile Engineering Data Management Install information disclosure
🔒
🔒
89959
Oracle Agile PLM PGC/Excel Plugin unknown vulnerability [CVE-2016-3555]
89958
Oracle Agile PLM PC/Get Shortcut unknown vulnerability [CVE-2016-3519]
89957
Oracle Agile PLM File Load unknown vulnerability [CVE-2016-3557]
89956
Oracle Agile PLM File Folders/Attachment information disclosure
89955
Oracle Transportation Management Install unknown vulnerability
89954
Oracle Agile PLM PGC/Import unknown vulnerability [CVE-2016-3530]
89953
Oracle Agile PLM File Folders/Attachment unknown vulnerability
89952
Oracle Agile PLM File Folders/Attachment unknown vulnerability
89951
Oracle Agile PLM SDK Remote Code Execution [CVE-2016-3561]
89950
Oracle Agile PLM SDK information disclosure [CVE-2016-3526]
89949
Oracle Transportation Management Web Container deserialization
🔒
🔒
89948
Oracle Agile PLM PC/BOM/MCAD/Design Remote Privilege Escalation
89947
Oracle Demand Planning ODPDA Servlet unknown vulnerability [CVE-2016-3527]
89946
Oracle Agile PLM EM Integration Remote Code Execution [CVE-2016-3556]
89945
Oracle Agile Engineering Data Management Install Remote Code Execution
89944
Oracle Web Applications Desktop Integrator Application Service information disclosure
🔒
89943
Oracle Knowledge Management Search information disclosure [CVE-2016-3533]
🔒
89942
Oracle Installed Base Engineering Change Order information disclosure
🔒
89941
Oracle Email Center Agent Console information disclosure [CVE-2016-3559]
🔒
89940
Oracle Email Center Agent Console information disclosure [CVE-2016-3558]
🔒
89939
Oracle Application Object Library AOL Diagnostic tests information disclosure
🔒
89938
Oracle One-to-One Fulfillment Content Manager information disclosure
🔒
89937
Oracle Marketing Activity Collateral information disclosure [CVE-2016-3548]
🔒
89936
Oracle E-Business Suite Secure Enterprise Search Search Integration Engine information disclosure
🔒
89935
Oracle Application Object Library Web based help screens information disclosure
🔒
89934
Oracle Applications Manager Cookie Management information disclosure
🔒
89933
Oracle Knowledge Management Search/Browse information disclosure
🔒
89932
Oracle Applications Technology Stack Configuration information disclosure
🔒
89931
Oracle Internet Expenses Expenses Admin Utilities denial of service
🔒
89930
Oracle Web Applications Desktop Integrator Application Service information disclosure
🔒
89929
Oracle Marketing Deliverables cross site scriting [CVE-2016-3536]
🔒
89928
Oracle Customer Interaction History Function Security information disclosure
🔒
89927
Oracle CRM Technical Foundation Wireless Framework cross site scriting
🔒
89926
Oracle CRM Technical Foundation Remote Launch cross site scriting
🔒
89925
Oracle Advanced Inbound Telephony SDK client integration cross site scriting
🔒
89924
Oracle Common Applications Calendar Tasks information disclosure
🔒
89923
Oracle Common Applications Calendar Notes information disclosure
🔒
89922
Oracle Advanced Collections Report JSPs information disclosure
🔒
89921
Oracle Enterprise Manager Ops Center Update Provisioning input validation
🔒
🔒
89920
Oracle Enterprise Manager Base Platform UI Framework information disclosure
🔒
89919
Oracle Enterprise Manager for Fusion Middleware SOA Topology Viewer information disclosure
89918
Oracle Enterprise Manager Ops Center Networking cryptographic issues
🔒
🔒
89917
Oracle Enterprise Manager Base Platform Discovery Framework information disclosure
🔒
🔒
89916
Oracle Enterprise Manager Base Platform Security Framework information disclosure
🔒
89915
Oracle Enterprise Manager Ops Center OS Provisioning denial of service
89914
Oracle Enterprise Manager Ops Center Networking input validation
🔒
🔒
89913
Oracle Enterprise Manager Ops Center Framework Remote Privilege Escalation
🔒
89912
Oracle Enterprise Manager Ops Center Enterprise Controller Install deserialization
🔒
🔒
89911
Oracle Hyperion Financial Reporting Security Models Remote Code Execution
89910
Oracle HTTP Server SSL/TLS Module information disclosure [CVE-2016-3482]
🔒
89909
Oracle BI Publisher Security information disclosure [CVE-2016-3474]
89908
Oracle WebLogic Server Web Container denial of service [CVE-2016-3445]
🔒
🔒
89907
Oracle Business Intelligence Enterprise Edition Analytics Web Administration unknown vulnerability
89906
Oracle BI Publisher Web Server unknown vulnerability [CVE-2016-3432]
89905
Oracle GlassFish Server Administration information disclosure
🔒
🔒
89904
Oracle GlassFish Server Administration information disclosure
🔒
🔒
89903
Oracle Exalogic Infrastructure Base Image information disclosure
🔒
🔒
89902
Oracle Access Manager Web Server Plugin information disclosure
🔒
🔒
89901
Oracle WebCenter Sites Remote Privilege Escalation [CVE-2016-3502]
89900
Oracle GlassFish Server Administration input validation [CVE-2015-3237]
🔒
🔒
89899
Oracle Exalogic Infrastructure Base Image data processing [CVE-2016-1548]
🔒
🔒
89898
Oracle Business Intelligence Enterprise Edition Analytics Web General unknown vulnerability
89897
Oracle WebCenter Sites Remote Code Execution [CVE-2016-3487]
89896
Oracle TopLink JPA-RS Remote Code Execution [CVE-2016-3564]
89895
Oracle Portal User/Group Security memory corruption [CVE-2016-1181]
🔒
🔒
89894
Oracle Business Intelligence Enterprise Edition Analytics Web Administration Remote Code Execution
89893
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89892
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89891
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89890
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89889
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89888
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89887
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89886
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89885
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89884
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89883
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89882
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89881
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89880
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89879
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89878
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89877
Oracle Outside In Technology Outside In Filters memory corruption
🔒
89876
Oracle JDeveloper ADF Faces memory corruption [CVE-2016-3504]
🔒
89875
Oracle WebLogic Server Web Container memory corruption [CVE-2016-3499]
🔒
🔒
89874
Oracle WebLogic Server memory corruption [CVE-2016-3586]
🔒
🔒
89873
Oracle WebLogic Server memory corruption [CVE-2016-3510]
🔒
🔒
89872
Oracle GlassFish Server Web Container memory corruption [CVE-2016-3607]
🔒
🔒
89871
Oracle Directory Server Enterprise Edition Admin Server memory corruption
🔒
🔒
89870
Oracle Database Server Database Vault memory corruption [CVE-2016-3484]
🔒
🔒
89869
Oracle Database DB Sharding memory corruption [CVE-2016-3488]
🔒
🔒
89868
Oracle Database RDBMS cryptographic issues [CVE-2015-0204]
🔒
🔒
🔒
89867
Oracle Database Application Express denial of service [CVE-2016-3467]
🔒
🔒
89866
Oracle Database Application Express unknown vulnerability [CVE-2016-3448]
🔒
🔒
89865
Oracle Database Server Data Pump Import memory corruption [CVE-2016-3489]
🔒
🔒
89864
Oracle Database Server Portable Clusterware denial of service
🔒
🔒
89863
Oracle Database Server JDBC memory corruption [CVE-2016-3506]
🔒
🔒
89862
Oracle Database Server OJVM memory corruption [CVE-2016-3609]
🔒
🔒
89850
ISC BIND Lightweight Resolution named.conf input validation
🔒
🔒
89849
nginx RFC 3875 Namespace Conflict access control [CVE-2016-5387]
🔒
🔒
🔒
89848
Apple tvOS WebKit Page Loading cross site scripting [CVE-2016-4585]
🔒
🔒
89847
Apple tvOS WebKit Page Loading memory corruption [CVE-2016-4584]
🔒
🔒
89846
Apple tvOS WebKit resource management [CVE-2016-4592]
🔒
🔒
89845
Apple tvOS WebKit access control [CVE-2016-4591]
🔒
🔒
89844
Apple tvOS WebKit Memory memory corruption
🔒
89843
Apple tvOS WebKit race condition [CVE-2016-4583]
🔒
🔒
89842
Apple tvOS WebKit memory corruption [CVE-2016-4624]
🔒
🔒
89841
Apple tvOS WebKit memory corruption [CVE-2016-4623]
🔒
🔒
89840
Apple tvOS WebKit memory corruption [CVE-2016-4622]
🔒
🔒
89839
Apple tvOS WebKit memory corruption [CVE-2016-4589]
🔒
🔒
89838
Apple tvOS WebKit memory corruption [CVE-2016-4588]
🔒
🔒
89837
Apple tvOS WebKit memory corruption [CVE-2016-4586]
🔒
🔒
89836
Apple tvOS Sandbox Profiles input validation [CVE-2016-4594]
🔒
🔒
89835
Apple tvOS libxslt memory corruption [CVE-2016-4612]
🔒
🔒
89834
Apple tvOS libxslt memory corruption [CVE-2016-4610]
🔒
🔒
89833
Apple tvOS libxslt memory corruption [CVE-2016-4609]
🔒
🔒
89832
Apple tvOS libxslt memory corruption [CVE-2016-4608]
🔒
🔒
89831
Apple tvOS libxslt memory corruption [CVE-2016-4607]
🔒
🔒
89830
Apple tvOS libxslt integer overflow [CVE-2016-1684]
🔒
🔒
89829
Apple tvOS libxml2 memory corruption [CVE-2016-4619]
🔒
🔒
89828
Apple tvOS libxml2 memory corruption [CVE-2016-4616]
🔒
🔒
89827
Apple tvOS libxml2 memory corruption [CVE-2016-4615]
🔒
🔒
89826
Apple tvOS libxml2 memory corruption [CVE-2016-4614]
🔒
🔒
89825
Apple tvOS libxml2 out-of-bounds read [CVE-2016-4483]
🔒
🔒
89824
Apple tvOS libxml2 memory corruption [CVE-2016-4448]
🔒
🔒
89823
Apple tvOS libxml2 memory corruption [CVE-2016-4447]
🔒
🔒
89822
Apple tvOS libxml2 memory corruption [CVE-2016-1836]
🔒
🔒
89821
Apple tvOS libxml2 User input validation
🔒
🔒
89820
Apple tvOS Kernel null pointer dereference [CVE-2016-1865]
🔒
🔒
89819
Apple tvOS Kernel memory corruption [CVE-2016-4582]
🔒
🔒
89818
Apple tvOS Kernel information disclosure [CVE-2016-1864]
🔒
🔒
89817
Apple tvOS Kernel memory corruption [CVE-2016-1863]
🔒
🔒
89816
Apple tvOS IOHIDFamily null pointer dereference [CVE-2016-4626]
🔒
🔒
89815
Apple tvOS IOAcceleratorFamily null pointer dereference [CVE-2016-4627]
🔒
89814
Apple tvOS ImageIO memory corruption [CVE-2016-4631]
🔒
🔒
89813
Apple tvOS ImageIO memory corruption [CVE-2016-4632]
🔒
🔒
89812
Apple tvOS CoreGraphics memory corruption [CVE-2016-4637]
🔒
🔒
89811
Apple watchOS Sandbox Profiles input validation [CVE-2016-4594]
🔒
🔒
89810
Apple watchOS libxslt memory corruption [CVE-2016-4612]
🔒
🔒
89809
Apple watchOS libxslt memory corruption [CVE-2016-4610]
🔒
🔒
89808
Apple watchOS libxslt memory corruption [CVE-2016-4609]
🔒
🔒
89807
Apple watchOS libxslt memory corruption [CVE-2016-4608]
🔒
🔒
89806
Apple watchOS libxslt memory corruption [CVE-2016-4607]
🔒
🔒
89805
Apple watchOS libxslt integer overflow [CVE-2016-1684]
🔒
🔒
89804
Apple watchOS libxml2 User input validation
🔒
🔒
89803
Apple watchOS libxml2 memory corruption [CVE-2016-4619]
🔒
🔒
89802
Apple watchOS libxml2 memory corruption [CVE-2016-4616]
🔒
🔒
89801
Apple watchOS libxml2 memory corruption [CVE-2016-4615]
🔒
🔒
89800
Apple watchOS libxml2 memory corruption [CVE-2016-4614]
🔒
🔒
89799
Apple watchOS libxml2 out-of-bounds read [CVE-2016-4483]
🔒
🔒
89798
Apple watchOS libxml2 memory corruption [CVE-2016-4448]
🔒
🔒
89797
Apple watchOS libxml2 memory corruption [CVE-2016-4447]
🔒
🔒
89796
Apple watchOS libxml2 memory corruption [CVE-2016-1836]
🔒
🔒
89795
Apple watchOS Kernel null pointer dereference [CVE-2016-1865]
🔒
🔒
89794
Apple watchOS Kernel memory corruption [CVE-2016-4582]
🔒
🔒
89793
Apple watchOS Kernel information disclosure [CVE-2016-1864]
🔒
🔒
89792
Apple watchOS Kernel memory corruption [CVE-2016-1863]
🔒
🔒
89791
Apple watchOS IOHIDFamily null pointer dereference [CVE-2016-4626]
🔒
🔒
89790
Apple watchOS IOAcceleratorFamily Kernel Memory out-of-bounds read
89789
Apple watchOS IOAcceleratorFamily null pointer dereference [CVE-2016-4627]
🔒
89788
Apple watchOS ImageIO memory corruption [CVE-2016-4631]
🔒
🔒
89787
Apple watchOS ImageIO memory corruption [CVE-2016-4632]
🔒
🔒
89786
Apple watchOS CoreGraphics memory corruption [CVE-2016-4637]
🔒
🔒
89785
Apple Mac OS X Sandbox Profiles input validation [CVE-2016-4594]
🔒
🔒
89784
Apple Mac OS X Safari Login AutoFill information disclosure [CVE-2016-4595]
🔒
🔒
89783
Apple Mac OS X QuickTime memory corruption [CVE-2016-4598]
🔒
🔒
89782
Apple Mac OS X QuickTime memory corruption [CVE-2016-4602]
🔒
🔒
89781
Apple Mac OS X QuickTime memory corruption [CVE-2016-4600]
🔒
🔒
89780
Apple Mac OS X QuickTime memory corruption [CVE-2016-4597]
🔒
🔒
89779
Apple Mac OS X QuickTime memory corruption [CVE-2016-4596]
🔒
🔒
89778
Apple Mac OS X QuickTime memory corruption [CVE-2016-4599]
🔒
🔒
89777
Apple Mac OS X QuickTime memory corruption [CVE-2016-4601]
🔒
🔒
89776
Apple Mac OS X OpenSSL memory corruption [CVE-2016-2176]
🔒
🔒
89775
Apple Mac OS X OpenSSL resource management [CVE-2016-2109]
🔒
🔒
89774
Apple Mac OS X OpenSSL memory corruption [CVE-2016-2108]
🔒
🔒
89773
Apple Mac OS X OpenSSL information disclosure [CVE-2016-2107]
🔒
🔒
89772
Apple Mac OS X OpenSSL numeric error [CVE-2016-2106]
🔒
🔒
89771
Apple Mac OS X OpenSSL numeric error [CVE-2016-2105]
🔒
🔒
89770
Apple Mac OS X Login Window denial of service [CVE-2016-4639]
🔒
🔒
89769
Apple Mac OS X Login Window input validation [CVE-2016-4641]
🔒
🔒
89768
Apple Mac OS X Login Window memory corruption [CVE-2016-4640]
🔒
🔒
89767
Apple Mac OS X Login Window access control [CVE-2016-4638]
🔒
🔒
89766
Apple Mac OS X libxslt memory corruption [CVE-2016-4612]
🔒
🔒
89765
Apple Mac OS X libxslt memory corruption [CVE-2016-4610]
🔒
🔒
89764
Apple Mac OS X libxslt memory corruption [CVE-2016-4609]
🔒
🔒
89763
Apple Mac OS X libxslt memory corruption [CVE-2016-4608]
🔒
🔒
89762
Apple Mac OS X libxslt memory corruption [CVE-2016-4607]
🔒
🔒
89761
Apple Mac OS X libxslt integer overflow [CVE-2016-1684]
🔒
🔒
89760
Apple Mac OS X libxml2 User input validation
🔒
🔒
89759
Apple Mac OS X libxml2 memory corruption [CVE-2016-4619]
🔒
🔒
89758
Apple Mac OS X libxml2 memory corruption [CVE-2016-4616]
🔒
🔒
89757
Apple Mac OS X libxml2 memory corruption [CVE-2016-4615]
🔒
🔒
89756
Apple Mac OS X libxml2 memory corruption [CVE-2016-4614]
🔒
🔒
89755
Apple Mac OS X libxml2 out-of-bounds read [CVE-2016-4483]
🔒
🔒
89754
Apple Mac OS X libxml2 memory corruption [CVE-2016-4448]
🔒
🔒
89753
Apple Mac OS X libxml2 memory corruption [CVE-2016-4447]
🔒
🔒
89752
Apple Mac OS X libxml2 memory corruption [CVE-2016-1836]
🔒
🔒
89751
Apple Mac OS X LibreSSL resource management [CVE-2016-2109]
🔒
🔒
89750
Apple Mac OS X LibreSSL memory corruption [CVE-2016-2108]
🔒
🔒
89749
Apple Mac OS X libexpat memory corruption [CVE-2016-0718]
🔒
🔒
89748
Apple Mac OS X libc++abi memory corruption [CVE-2016-4621]
🔒
🔒
89747
Apple Mac OS X Kernel null pointer dereference [CVE-2016-1865]
🔒
🔒
89746
Apple Mac OS X Kernel memory corruption [CVE-2016-4582]
🔒
🔒
89745
Apple Mac OS X Kernel information disclosure [CVE-2016-1864]
🔒
🔒
89744
Apple Mac OS X Kernel memory corruption [CVE-2016-1863]
🔒
🔒
89743
Apple Mac OS X IOSurface use after free [CVE-2016-4625]
🔒
🔒
89742
Apple Mac OS X IOHIDFamily null pointer dereference [CVE-2016-4626]
🔒
🔒
89741
Apple Mac OS X Intel Graphics Driver access control [CVE-2016-4633]
🔒
🔒
89740
Apple Mac OS X ImageIO memory corruption [CVE-2016-4631]
🔒
🔒
89739
Apple Mac OS X ImageIO memory corruption [CVE-2016-4632]
🔒
🔒
89738
Apple Mac OS X ImageIO memory corruption [CVE-2016-4630]
🔒
🔒
89737
Apple Mac OS X ImageIO memory corruption [CVE-2016-4629]
🔒
🔒
89736
Apple Mac OS X Graphics Drivers memory corruption [CVE-2016-4634]
🔒
🔒
89735
Apple Mac OS X FaceTime information disclosure [CVE-2016-4635]
🔒
🔒
89734
Apple Mac OS X CoreGraphics memory corruption [CVE-2016-4637]
🔒
🔒
89733
Apple Mac OS X CoreGraphics Kernel Memory out-of-bounds read
🔒
🔒
89732
Apple Mac OS X CFNetwork User information disclosure
🔒
🔒
89731
Apple Mac OS X bsdiff integer overflow [CVE-2014-9862]
🔒
🔒
89730
Apple Mac OS X Audio User information disclosure
🔒
🔒
89729
Apple Mac OS X Audio Memory information disclosure
🔒
🔒
89728
Apple Mac OS X Audio memory corruption [CVE-2016-4647]
🔒
🔒
89727
Apple Mac OS X Audio null pointer dereference [CVE-2016-4649]
🔒
🔒
89726
Apple Mac OS X apache_mod_php memory corruption [CVE-2016-4650]
🔒
89725
Apple iOS WebKit Page Loading memory corruption [CVE-2016-4584]
🔒
🔒
89724
Apple iOS WebKit Page Loading cross site scripting [CVE-2016-4585]
🔒
🔒
89723
Apple iOS WebKit JavaScript Bindings cross site scripting [CVE-2016-4651]
🔒
🔒
89722
Apple iOS WebKit resource management [CVE-2016-4592]
🔒
🔒
89721
Apple iOS WebKit input validation [CVE-2016-4590]
🔒
🔒
89720
Apple iOS WebKit memory corruption [CVE-2016-4624]
🔒
🔒
89719
Apple iOS WebKit memory corruption [CVE-2016-4623]
🔒
🔒
89718
Apple iOS WebKit memory corruption [CVE-2016-4622]
🔒
🔒
89717
Apple iOS WebKit memory corruption [CVE-2016-4589]
🔒
🔒
89716
Apple iOS WebKit User access control
🔒
🔒
89715
Apple iOS WebKit race condition [CVE-2016-4583]
🔒
🔒
89714
Apple iOS WebKit Memory memory corruption
🔒
89713
Apple iOS Web Media 7pk security [CVE-2016-4603]
89712
Apple iOS Siri Contacts information disclosure [CVE-2016-4593]
89711
Apple iOS Sandbox Profiles input validation [CVE-2016-4594]
🔒
🔒
89710
Apple iOS Safari redirect [CVE-2016-4604]
89709
Apple iOS libxslt memory corruption [CVE-2016-4612]
🔒
🔒
89708
Apple iOS libxslt memory corruption [CVE-2016-4610]
🔒
🔒
89707
Apple iOS libxslt memory corruption [CVE-2016-4609]
🔒
🔒
89706
Apple iOS libxslt memory corruption [CVE-2016-4608]
🔒
🔒
89705
Apple iOS libxslt memory corruption [CVE-2016-4607]
🔒
🔒
89704
Apple iOS libxslt integer overflow [CVE-2016-1684]
🔒
🔒
89703
Apple iOS libxml2 User input validation
🔒
🔒
89702
Apple iOS libxml2 memory corruption [CVE-2016-4619]
🔒
🔒
89701
Apple iOS libxml2 memory corruption [CVE-2016-4616]
🔒
🔒
89700
Apple iOS libxml2 memory corruption [CVE-2016-4615]
🔒
🔒
89699
Apple iOS libxml2 memory corruption [CVE-2016-4614]
🔒
🔒
89698
Apple iOS libxml2 out-of-bounds read [CVE-2016-4483]
🔒
🔒
89697
Apple iOS libxml2 memory corruption [CVE-2016-4448]
🔒
🔒
89696
Apple iOS libxml2 memory corruption [CVE-2016-4447]
🔒
🔒
89695
Apple iOS libxml2 memory corruption [CVE-2016-1836]
🔒
🔒
89694
Apple iOS Kernel null pointer dereference [CVE-2016-1865]
🔒
🔒
89693
Apple iOS Kernel memory corruption [CVE-2016-4582]
🔒
🔒
89692
Apple iOS Kernel information disclosure [CVE-2016-1864]
🔒
🔒
89691
Apple iOS Kernel memory corruption [CVE-2016-1863]
🔒
🔒
89690
Apple iOS IOHIDFamily null pointer dereference [CVE-2016-4626]
🔒
🔒
89689
Apple iOS IOAcceleratorFamily null pointer dereference [CVE-2016-4627]
🔒
89688
Apple iOS IOAcceleratorFamily out-of-bounds read [CVE-2016-4628]
89687
Apple iOS ImageIO memory corruption [CVE-2016-4631]
🔒
🔒
89686
Apple iOS ImageIO memory corruption [CVE-2016-4632]
🔒
🔒
89685
Apple iOS FaceTime information disclosure [CVE-2016-4635]
🔒
🔒
89684
Apple iOS CoreGraphics memory corruption [CVE-2016-4637]
🔒
🔒
89683
Apple iOS Calendar null pointer dereference [CVE-2016-4605]
89682
Apple Safari WebKit Page Loading memory corruption [CVE-2016-4584]
🔒
🔒
89681
Apple Safari WebKit Page Loading cross site scripting [CVE-2016-4585]
🔒
🔒
89680
Apple Safari WebKit JavaScript Bindings cross site scripting
🔒
🔒
89679
Apple Safari WebKit input validation [CVE-2016-4590]
🔒
🔒
89678
Apple Safari WebKit User access control
🔒
🔒
89677
Apple Safari WebKit resource management [CVE-2016-4592]
🔒
🔒
89676
Apple Safari WebKit race condition [CVE-2016-4583]
🔒
🔒
89675
Apple Safari WebKit memory corruption [CVE-2016-4586]
🔒
🔒
89674
Apple Safari WebKit memory corruption [CVE-2016-4624]
🔒
🔒
89673
Apple Safari WebKit memory corruption [CVE-2016-4623]
🔒
🔒
89672
Apple Safari WebKit memory corruption [CVE-2016-4622]
🔒
🔒
89671
Apple Safari WebKit memory corruption [CVE-2016-4589]
🔒
🔒
89670
Apache Tomcat CGI Servlet access control [CVE-2016-5388]
🔒
🔒
🔒
89669
Apache HTTP Server RFC 3875 Namespace Conflict access control
🔒
🔒
🔒
89668
Google Go net/http access control [CVE-2016-5386]
🔒
🔒
🔒
89667
PHP RFC 3875 Namespace Conflict access control [CVE-2016-5385]
🔒
🔒
🔒
89622
OpenSSH Authentication Username information disclosure
🔒
🔒
89621
IBM Traveler xml external entity reference [CVE-2016-3039]
89620
Cisco WebEx Meetings Server cross-site request forgery [CVE-2016-1448]
89619
IBM Maximo Asset Management Log File information disclosure [CVE-2016-0393]
89618
IBM Personal Communications PowerShell information disclosure
89595
Cisco IOS/IOS XE BGP Attribute resource management [CVE-2016-1459]
🔒
🔒
89484
Apache Qpid Proton Library certificate validation [CVE-2016-4467]
89483
Tollgrade LightHouse SMS access control [CVE-2016-5807]
89482
Moxa MGate MB3270 improper authentication [CVE-2016-5804]
🔒
89481
Tollgrade LightHouse SMS Error Message Authentication information disclosure
89480
Tollgrade LightHouse SMS improper authentication [CVE-2016-5790]
89479
General Electric Digital Proficy HMI/SCADA CIMPLICITY Service DACL access control
89478
Accela Civic Citizen Access Portal access control [CVE-2016-5661]
89477
Accela Civic Citizen Access Portal AttachmentsList.aspx cross site scripting
89476
libbpg BPG Image restore_tqb_pixels memory corruption
89475
Schneider Electric SoMachine HVAC ActiveX Control privileges management
89474
Schneider Electric Pelco Digital Sentry Video Management System hard-coded credentials
89473
HPE iMC PLAT/EAD/APM/iMC NTA/iMC BIMS/iMC UAM_TAM Apache Commons Collections Library input validation
🔒
89472
IBM Rational Team Concert Git information disclosure [CVE-2016-2865]
89471
Cisco ASR 5000 SNMP 7pk security [CVE-2016-1452]
🔒
89470
Cisco Meeting Server cross site scripting [CVE-2016-1451]
🔒
89469
Cisco WebEx Meetings Server input validation [CVE-2016-1450]
89468
Cisco WebEx Meetings Server cross site scripting [CVE-2016-1449]
89467
Cisco WebEx Meetings Server Admin Interface cross site scripting
89466
Cisco WebEx Meetings Server sql injection [CVE-2016-1446]
89465
IBM Security Identity Manager access control [CVE-2016-0357]
89464
IBM Security Identity Manager Session access control [CVE-2016-0340]
89463
IBM Security Identity Manager Session Identifier access control
89462
IBM Security Identity Manager information disclosure [CVE-2016-0338]
89461
IBM Security Identity Manager Password credentials management
89460
IBM BigFix Platform cross site scripting [CVE-2016-0269]
🔒
89459
IBM Tivoli Directory Server Web Administration Tool information disclosure
89326
Cisco IOS XR access control [CVE-2016-1456]
🔒
🔒
89248
Juniper Junos Request System Software Command improper authentication
🔒
🔒
89247
Juniper Junos ICMP input validation [CVE-2016-1277]
🔒
🔒
89246
Juniper Junos Application Layer Gateway resource management [CVE-2016-1276]
🔒
🔒
89245
Juniper Junos UDP input validation [CVE-2016-1263]
🔒
🔒
89244
Juniper Junos Common Name Verificator certificate validation
🔒
🔒
89243
Juniper Junos J-Web improper authentication [CVE-2016-1279]
🔒
🔒
89242
Juniper Junos IPv6 MAC Address Ethernet resource management [CVE-2016-1275]
🔒
🔒
89219
Cisco IOS XR Packet Timer Leak resource management
🔒
89218
Huawei HiSuite File ACL SspiCli.dll access control
89217
Citrix Worx Home/XenMobile MDX Toolkit Authentication access control
89216
Fortinet FortiWeb Autolearn path traversal [CVE-2016-5092]
🔒
89215
libvirt Password Checker Empty access control
🔒
🔒
89214
Fortinet FortiWeb cross-site request forgery [CVE-2016-4066]
🔒
89213
KDE Frameworks kinit xauth-xxx-_y information disclosure
🔒
89212
GraphicsMagick GIF Image gif.c DecodeImage memory corruption
🔒
🔒
89145
Invision Power Board content.php privileges management
🔒
🔒
89144
Huawei Public Cloud Solution Volume Backup Service cross site scripting
89143
Blue Coat PacketShaper HTTPS Server cryptographic issues [CVE-2016-5774]
89142
Ceph Monitor.cc handle_command input validation
🔒
🔒
89141
OpenStack Ironic ironic-api Service vendor_passthru information disclosure
89140
OpenStack Dashboard Dashboard Form cross site scripting [CVE-2016-4428]
🔒
🔒
89139
Adobe Acrobat Reader use after free [CVE-2016-4255]
🔒
🔒
89138
Adobe Acrobat Reader memory corruption [CVE-2016-4254]
🔒
🔒
89137
Adobe Acrobat Reader memory corruption [CVE-2016-4252]
🔒
🔒
89136
Adobe Acrobat Reader memory corruption [CVE-2016-4251]
🔒
🔒
89135
Adobe Acrobat Reader memory corruption [CVE-2016-4250]
🔒
🔒
89134
Adobe Flash Player memory corruption [CVE-2016-4249]
🔒
🔒
89133
Adobe Flash Player use after free [CVE-2016-4248]
🔒
🔒
89132
Adobe Flash Player race condition [CVE-2016-4247]
🔒
🔒
89131
Adobe Flash Player memory corruption [CVE-2016-4246]
🔒
🔒
89130
Adobe Flash Player memory corruption [CVE-2016-4245]
🔒
🔒
89129
Adobe Flash Player memory corruption [CVE-2016-4244]
🔒
🔒
89128
Adobe Flash Player memory corruption [CVE-2016-4243]
🔒
🔒
89127
Adobe Flash Player memory corruption [CVE-2016-4242]
🔒
🔒
89126
Adobe Flash Player memory corruption [CVE-2016-4241]
🔒
🔒
89125
Adobe Flash Player memory corruption [CVE-2016-4240]
🔒
🔒
89124
Adobe Flash Player memory corruption [CVE-2016-4239]
🔒
🔒
89123
Adobe Flash Player memory corruption [CVE-2016-4238]
🔒
🔒
89122
Adobe Flash Player memory corruption [CVE-2016-4237]
🔒
🔒
89121
Adobe Flash Player memory corruption [CVE-2016-4236]
🔒
🔒
89120
Adobe Flash Player memory corruption [CVE-2016-4235]
🔒
🔒
89119
Adobe Flash Player memory corruption [CVE-2016-4234]
🔒
🔒
89118
Adobe Flash Player memory corruption [CVE-2016-4233]
🔒
🔒
89117
Adobe Flash Player information disclosure [CVE-2016-4232]
🔒
🔒
89116
Adobe Flash Player use after free [CVE-2016-4231]
🔒
🔒
89115
Adobe Flash Player use after free [CVE-2016-4230]
🔒
🔒
89114
Adobe Flash Player use after free [CVE-2016-4229]
🔒
🔒
89113
Adobe Flash Player use after free [CVE-2016-4228]
🔒
🔒
89112
Adobe Flash Player use after free [CVE-2016-4227]
🔒
🔒
89111
Adobe Flash Player use after free [CVE-2016-4226]
🔒
🔒
89110
Adobe Flash Player type confusion [CVE-2016-4225]
🔒
🔒
89109
Adobe Flash Player type confusion [CVE-2016-4224]
🔒
🔒
89108
Adobe Flash Player type confusion [CVE-2016-4223]
🔒
🔒
89107
Adobe Flash Player use after free [CVE-2016-4222]
🔒
🔒
89106
Adobe Flash Player memory corruption [CVE-2016-4221]
🔒
🔒
89105
Adobe Flash Player memory corruption [CVE-2016-4220]
🔒
🔒
89104
Adobe Flash Player memory corruption [CVE-2016-4219]
🔒
🔒
89103
Adobe Flash Player memory corruption [CVE-2016-4218]
🔒
🔒
89102
Adobe Flash Player memory corruption [CVE-2016-4217]
🔒
🔒
89101
Adobe XMP Toolkit for Java XMPCore xml external entity reference
89100
Adobe Acrobat Reader Javascript API access control [CVE-2016-4215]
🔒
🔒
89099
Adobe Acrobat Reader memory corruption [CVE-2016-4214]
🔒
🔒
89098
Adobe Acrobat Reader memory corruption [CVE-2016-4213]
🔒
🔒
89097
Adobe Acrobat Reader memory corruption [CVE-2016-4212]
🔒
🔒
89096
Adobe Acrobat Reader memory corruption [CVE-2016-4211]
🔒
🔒
89095
Adobe Acrobat Reader memory corruption [CVE-2016-4210]
🔒
🔒
89094
Adobe Acrobat Reader memory corruption [CVE-2016-4209]
🔒
🔒
89093
Adobe Acrobat Reader memory corruption [CVE-2016-4208]
🔒
🔒
89092
Adobe Acrobat Reader memory corruption [CVE-2016-4207]
🔒
🔒
89091
Adobe Acrobat Reader memory corruption [CVE-2016-4206]
🔒
🔒
89090
Adobe Acrobat Reader memory corruption [CVE-2016-4205]
🔒
🔒
89089
Adobe Acrobat Reader memory corruption [CVE-2016-4204]
🔒
🔒
89088
Adobe Acrobat Reader memory corruption [CVE-2016-4203]
🔒
🔒
89087
Adobe Acrobat Reader memory corruption [CVE-2016-4202]
🔒
🔒
89086
Adobe Acrobat Reader memory corruption [CVE-2016-4201]
🔒
🔒
89085
Adobe Acrobat Reader memory corruption [CVE-2016-4200]
🔒
🔒
89084
Adobe Acrobat Reader memory corruption [CVE-2016-4199]
🔒
🔒
89083
Adobe Acrobat Reader memory corruption [CVE-2016-4198]
🔒
🔒
89082
Adobe Acrobat Reader memory corruption [CVE-2016-4197]
🔒
🔒
89081
Adobe Acrobat Reader memory corruption [CVE-2016-4196]
🔒
🔒
89080
Adobe Acrobat Reader memory corruption [CVE-2016-4195]
🔒
🔒
89079
Adobe Acrobat Reader memory corruption [CVE-2016-4194]
🔒
🔒
89078
Adobe Acrobat Reader memory corruption [CVE-2016-4193]
🔒
🔒
89077
Adobe Acrobat Reader memory corruption [CVE-2016-4192]
🔒
🔒
89076
Adobe Acrobat Reader memory corruption [CVE-2016-4191]
🔒
🔒
89075
Adobe Flash Player memory corruption [CVE-2016-4190]
🔒
🔒
89074
Adobe Flash Player memory corruption [CVE-2016-4189]
🔒
🔒
89073
Adobe Flash Player memory corruption [CVE-2016-4188]
🔒
🔒
89072
Adobe Flash Player memory corruption [CVE-2016-4187]
🔒
🔒
89071
Adobe Flash Player memory corruption [CVE-2016-4186]
🔒
🔒
89070
Adobe Flash Player memory corruption [CVE-2016-4185]
🔒
🔒
89069
Adobe Flash Player memory corruption [CVE-2016-4184]
🔒
🔒
89068
Adobe Flash Player memory corruption [CVE-2016-4183]
🔒
🔒
89067
Adobe Flash Player memory corruption [CVE-2016-4182]
🔒
🔒
89066
Adobe Flash Player memory corruption [CVE-2016-4181]
🔒
🔒
89065
Adobe Flash Player memory corruption [CVE-2016-4180]
🔒
🔒
89064
Adobe Flash Player memory corruption [CVE-2016-4179]
🔒
🔒
89063
Adobe Flash Player information disclosure [CVE-2016-4178]
🔒
🔒
89062
Adobe Flash Player memory corruption [CVE-2016-4177]
🔒
🔒
89061
Adobe Flash Player memory corruption [CVE-2016-4176]
🔒
🔒
89060
Adobe Flash Player memory corruption [CVE-2016-4175]
🔒
🔒
89059
Adobe Flash Player use after free [CVE-2016-4174]
🔒
🔒
89058
Adobe Flash Player use after free [CVE-2016-4173]
🔒
🔒
89057
Adobe Flash Player memory corruption [CVE-2016-4172]
🔒
🔒
89055
Pivotal Spring Framework Inline DTD Declaration memory corruption
🔒
🔒
89054
Microsoft Windows Secure Boot 7pk security [CVE-2016-3287]
🔒
🔒
89053
Microsoft Windows File System Security information disclosure
🔒
🔒
89052
Microsoft Windows File System Security race condition [CVE-2016-3258]
🔒
🔒
89051
Microsoft Windows .NET Framework information disclosure [CVE-2016-3255]
🔒
🔒
89050
Microsoft Windows Kernel-Mode Driver win32k.sys access control
🔒
🔒
89049
Microsoft Windows Kernel-Mode Driver win32k.sys access control
🔒
🔒
89048
Microsoft Windows Kernel-Mode Driver win32k.sys access control
🔒
🔒
89047
Microsoft Windows Kernel-Mode Driver win32k.sys information disclosure
🔒
🔒
89046
Microsoft Windows Kernel-Mode Driver win32k.sys access control
🔒
🔒
89045
Microsoft Windows Kernel-Mode Driver win32k.sys access control
🔒
🔒
89044
Microsoft Windows Secure Kernel Module information disclosure
🔒
🔒
89043
Microsoft Office memory corruption [CVE-2016-3284]
🔒
🔒
89042
Microsoft Word Viewer memory corruption [CVE-2016-3283]
🔒
🔒
89041
Microsoft Office memory corruption [CVE-2016-3282]
🔒
🔒
89040
Microsoft Office memory corruption [CVE-2016-3281]
🔒
🔒
89039
Microsoft Office memory corruption [CVE-2016-3280]
🔒
🔒
89038
Microsoft Office Security Feature 7pk security [CVE-2016-3279]
🔒
🔒
89037
Microsoft Office memory corruption [CVE-2016-3278]
🔒
🔒
89036
Microsoft Windows Print Spooler ntprint.dll PSetupDownloadAndInstallLegacyDriver access control
🔒
🔒
89035
Microsoft Windows Print Spooler ntprint.dll PSetupDownloadAndInstallLegacyDriver 7pk security
🔒
🔒
89034
Microsoft Windows JScript/VBScript memory corruption [CVE-2016-3204]
🔒
🔒
89033
Microsoft Edge information disclosure [CVE-2016-3277]
🔒
🔒
89032
Microsoft Edge access control [CVE-2016-3276]
🔒
🔒
89031
Microsoft Edge access control [CVE-2016-3274]
🔒
🔒
89030
Microsoft Edge information disclosure [CVE-2016-3273]
🔒
🔒
89029
Microsoft Edge Scripting Engine information disclosure [CVE-2016-3271]
🔒
🔒
89028
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3269]
🔒
🔒
89027
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3265]
🔒
🔒
89026
Microsoft Edge memory corruption [CVE-2016-3264]
🔒
🔒
89025
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3260]
🔒
🔒
89024
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3259]
🔒
🔒
89023
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3248]
🔒
🔒
89022
Microsoft Edge memory corruption [CVE-2016-3246]
🔒
🔒
89021
Microsoft Edge Security Feature access control [CVE-2016-3244]
🔒
🔒
89020
Microsoft Internet Explorer information disclosure [CVE-2016-3277]
🔒
🔒
89019
Microsoft Internet Explorer access control [CVE-2016-3276]
🔒
🔒
89018
Microsoft Internet Explorer access control [CVE-2016-3274]
🔒
🔒
89017
Microsoft Internet Explorer information disclosure [CVE-2016-3273]
🔒
89016
Microsoft Internet Explorer memory corruption [CVE-2016-3264]
🔒
89015
Microsoft Internet Explorer information disclosure [CVE-2016-3261]
🔒
🔒
89014
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
🔒
89013
Microsoft Internet Explorer Script Engine memory corruption [CVE-2016-3259]
🔒
89012
Microsoft Internet Explorer Script Engine memory corruption [CVE-2016-3248]
🔒
🔒
89011
Microsoft Internet Explorer Security Feature access control [CVE-2016-3245]
🔒
🔒
89010
Microsoft Internet Explorer memory corruption [CVE-2016-3243]
🔒
🔒
89009
Microsoft Internet Explorer memory corruption [CVE-2016-3242]
🔒
🔒
89008
Microsoft Internet Explorer memory corruption [CVE-2016-3241]
🔒
🔒
89007
Microsoft Internet Explorer memory corruption [CVE-2016-3240]
🔒
🔒
89006
Microsoft Internet Explorer Script Engine memory corruption [CVE-2016-3204]
🔒
🔒
89005
Apache Qpid AMQP JMS Client getObject input validation
89004
util-linux libblkid dos.c parse_dos_extended resource management
🔒
🔒
89003
WECON LeviStudio File memory corruption [CVE-2016-5781]
89002
LINE/LINE Installer access control [CVE-2016-4831]
89001
WECON LeviStudio File memory corruption [CVE-2016-4533]
89000
Moxa 5232-N Web Console improper authentication [CVE-2016-4503]
88999
Symantec Workspace Streaming/Workspace Virtualization Management Console access control
88998
Symantec Workspace Streaming/Workspace Virtualization Management Console path traversal
88997
Cisco ASA ICMP Echo Reply ACL Firewall input validation
🔒
🔒
88996
Google Android Libc access control [CVE-2016-3818]
88995
Google Android MediaTek Display Driver information disclosure
88994
Google Android NVIDIA Camera Driver information disclosure [CVE-2016-3815]
88993
Google Android NVIDIA Camera Driver information disclosure [CVE-2016-3814]
88992
Google Android Qualcomm USB Driver information disclosure [CVE-2016-3813]
88991
Google Android MediaTek Video Codec Driver information disclosure
88990
Google Android Kernel Video Driver access control [CVE-2016-3811]
88989
Google Android MediaTek Wi-Fi Driver information disclosure [CVE-2016-3810]
88988
Google Android Networking information disclosure [CVE-2016-3809]
88987
Google Android Serial Peripheral Interface Driver access control
88986
Google Android Serial Peripheral Interface Driver access control
88985
Google Android MediaTek Display Driver access control [CVE-2016-3806]
88984
Google Android MediaTek Power Management Driver access control
88983
Google Android MediaTek Power Management Driver access control
88982
Google Android Kernel Filesystem access control [CVE-2016-3803]
88981
Google Android Kernel Filesystem access control [CVE-2016-3802]
88980
Google Android MediaTek GPS Driver access control [CVE-2016-3801]
88979
Google Android MediaTek Video Driver access control [CVE-2016-3800]
88978
Google Android MediaTek Video Driver access control [CVE-2016-3799]
88977
Google Android MediaTek Hardware Sensor Driver access control
88976
Google Android Qualcomm WiFi Driver privileges management [CVE-2016-3797]
88975
Google Android MediaTek Power Driver access control [CVE-2016-3796]
88974
Google Android MediaTek Power Driver access control [CVE-2016-3795]
88973
Google Android NVIDIA Camera Driver access control [CVE-2016-3793]
88972
Google Android Qualcomm WiFi Driver wlan_hdd_hostapd.c access control
88971
Google Android Kernel Filesystem access control [CVE-2016-3775]
88970
Google Android MediaTek Driver access control [CVE-2016-3774]
88969
Google Android MediaTek Driver access control [CVE-2016-3773]
88968
Google Android MediaTek Driver access control [CVE-2016-3772]
88967
Google Android MediaTek Driver access control [CVE-2016-3771]
88966
Google Android MediaTek Driver access control [CVE-2016-3770]
88965
Google Android NVIDIA Video Driver access control [CVE-2016-3769]
88964
Google Android Qualcomm Performance access control [CVE-2016-3768]
88963
Google Android MediaTek Wi-Fi Driver resource management [CVE-2016-3767]
88962
Google Android Mediaserver MPEG4Extractor.cpp input validation
88961
Google Android Mediaserver impeg2d_bitstream.c information disclosure
88960
Google Android Mediaserver MetadataRetrieverClient.cpp Pointer input validation
88959
Google Android Proxy Auto-Config PacProxySelector.java Credentials input validation
88958
Google Android Sockets Subsystem access control [CVE-2016-3762]
88957
Google Android NFC NfcService.java information disclosure
88956
Google Android Bluetooth input validation [CVE-2016-3760]
88955
Google Android Framework API Backup information disclosure
88954
Google Android DexClassLoader OptInvocation.cpp memory corruption
88953
Google Android lsof.c print_maps input validation
88952
Google Android Mediaserver res012.c input validation
88951
Google Android Mediaserver ih264d_parse_pslice.c input validation
88950
Google Android Mediaserver resource management [CVE-2016-3754]
88949
Google Android Mediaserver information disclosure [CVE-2016-3753]
88948
Google Android ChooserTarget Service ChooserActivity.java data processing
88947
Google Android libpng 1.6.19 privileges management [CVE-2016-3751]
88946
Google Android Parcels Framework API Parcel.cpp input validation
88945
Google Android LockSettingsService LockSettingsService.java credentials management
88944
Google Android Sockets Subsystem access control [CVE-2016-3748]
88943
Google Android mm-video-v4l2 use after free [CVE-2016-3747]
88942
Google Android Mediaserver use after free [CVE-2016-3746]
88941
Google Android Mediaserver memory corruption [CVE-2016-3745]
88940
Google Android Bluetooth btif_hh.c create_pbuf memory corruption
88939
Google Android Mediaserver ih264d_api.c input validation
88938
Google Android Mediaserver ih264d_process_intra_mb.c input validation
88937
Google Android H.264 Decoder input validation [CVE-2016-3741]
88936
Google Android Mediaserver GenericSource.cpp memory corruption
88935
Google Android Mediaserver h264bsd_storage.c memory corruption
88934
Google Android Mediaserver DRMExtractor.cpp memory corruption
88933
Google Android Mediaserver ATSParser.cpp memory corruption
88932
Google Android Qualcomm GPU Driver QuadRooter access control
88931
Google Android Qualcomm USB Driver f_serial.c access control
88930
Google Android Qualcomm Camera Driver access control [CVE-2016-2501]
88929
Google Android MSM QDSP6 Audio Driver AUDIO_EFFECTS_READ memory corruption
88928
Google Android Qualcomm Innovation Center QuIC kgsl.c access control
88927
Google Android aboot.c memory corruption
88926
Google Android Qualcomm boot_verifier.c access control
88925
Google Android Qualcomm aboot.c numeric error
88924
Google Android Qualcomm partition_parser.c access control
88923
Google Android Qualcomm access control [CVE-2015-8889]
88922
Google Android Qualcomm aboot.c access control
88921
Google Android Linux Kernel 3.15-rc5 pgtable.h data processing
88920
Google Android Qualcomm fdt.c access control
88919
Google Android Qualcomm fdt_rw.c numeric error
88918
Google Android Qualcomm heap.c access control
88917
Google Android Qualcomm makefile access control
88916
Google Android Qualcomm Bootloader dev_tree.c access control
88915
Google Android Qualcomm aboot.c access control
88914
Google Android Qualcomm aboot.c numeric error
88913
Google Android Qualcomm mmc.c 7pk security
88912
Google Android Qualcomm ipc_router.c numeric error
88911
Google Android Qualcomm debugfs.c access control
88910
Google Android API msm_audio_ion.c free access control
88909
Google Android Qualcomm memory corruption [CVE-2014-9788]
88908
Google Android Qualcomm qseecom.c numeric error
88907
Google Android msm_actuator.c memory corruption
88906
Google Android Qualcomm qseecom.c access control
88905
Google Android diag_debugfs.c memory corruption
88904
Google Android Qualcomm msm_cci.c access control
88903
Google Android msm_actuator.c access control
88902
Google Android fbcmap.c memory corruption
88901
Google Android mdp3_ctrl.c access control
88900
Google Android msm_audio_ion.c Kernel Memory access control
88899
Google Android vdec.c vid_dec_set_h264_mv_buffers memory corruption
88898
Google Android vdec.c vid_dec_set_meta_buffers memory corruption
88897
Google Android Qualcomm privileges management [CVE-2013-7457]
88830
Perl XSLoader XSLoader_pm.PL access control
🔒
🔒
88829
Symantec Norton Antivirus Client IDS Driver memory corruption
🔒
88828
Symantec Endpoint Protection Client IDS Driver memory corruption
🔒
88827
Apache Xerces-C++ DTD memory corruption [CVE-2016-4463]
🔒
🔒
88826
LibreOffice RTF File input validation [CVE-2016-4324]
🔒
🔒
88825
PuTTY putty.exe untrusted search path
🔒
88824
IBM WebSphere Application Server API Discovery access control
🔒
88823
IBM WebSphere Application Server JAX-RS API Cookie information disclosure
🔒
88822
IBM Jazz Reporting Service cross-site request forgery [CVE-2016-2889]
88821
IBM Jazz Reporting Service Report Builder/Data Collection Component cross site scripting
88820
Samba Client-Signing Protection smbXcli_base.c smb2cli_session_set_session_key access control
🔒
🔒
88819
Cisco TelePresence Video Communication Server Mobile/Remote Access input validation
🔒
🔒
88818
Cisco AMP Threat Grid Appliance Virtual Network Stack 7pk security
88817
Cisco Prime Infrastructure Admin Web Interface input validation
🔒
88816
IBM WebSphere Application Server Admin Center information disclosure
🔒
88815
IBM Jazz Reporting Service Report Builder/Data Collection Component cross site scripting
88814
IBM Jazz Reporting Service Report Builder/Data Collection Component access control
88813
IBM Jazz Reporting Service Report Builder/Data Collection Component clickjacking
88812
IBM Jazz Reporting Service cross site scripting [CVE-2016-0313]
88811
IBM i Access Registry Password 7pk security
88810
IBM UrbanCode Deploy JMS Session access control [CVE-2016-0271]
88809
IBM Control Center/Sterling Control Center Master Key information disclosure
88808
IBM Power Hardware Management Console access control [CVE-2016-0230]
88752
ISC BIND UPDATE Message input validation [CVE-2016-6170]
🔒
🔒
88751
ISC BIND IXFR Response input validation [CVE-2016-6170]
🔒
🔒
88750
ISC BIND AXFR Response input validation [CVE-2016-6170]
🔒
🔒
88749
Rexroth Bosch BLADEcontrol-WebVIS cross site scripting [CVE-2016-4508]
88748
Rexroth Bosch BLADEcontrol-WebVIS sql injection [CVE-2016-4507]
88747
Apache HTTP Server mod_http2 resource management [CVE-2016-1546]
🔒
🔒
88746
EMC Avamar Web-Restore Interface access control [CVE-2016-0906]
88668
GIMP xcf-load.c xcf_load_layer_props use after free
🔒
🔒
88667
Apache HTTP Server mod_http2 access control [CVE-2016-4979]
🔒
🔒
88633
Google Android Full Disk Encryption KeyMaster missing encryption
88610
Siemens SICAM PAS Database Config information disclosure
88609
Siemens SICAM PAS Password credentials management [CVE-2016-5848]
88608
Apache Struts URLValidator input validation
🔒
🔒
88607
Apache Struts REST Plugin input validation [CVE-2016-4438]
🔒
🔒
88606
Apache Struts Restriction input validation [CVE-2016-4433]
🔒
🔒
88605
Apache Struts Restriction input validation [CVE-2016-4431]
🔒
🔒
88604
Apache Struts Token Validator cross-site request forgery [CVE-2016-4430]
🔒
🔒
88603
Apache Commons FileUpload MultipartStream input validation
🔒
🔒
88602
Apache Struts ActionServlet.java input validation
🔒
🔒
88601
Apache Struts Multithreading ActionServlet.java memory corruption
🔒
🔒
88600
Apache Struts MultiPageValidator input validation
🔒
🔒
88577
Palo Alto Web Interface cross site scripting [CVE-2016-2219]
🔒
🔒
88576
Linux Kernel sclp_ctl.c sclp_ctl_ioctl_sccb Kernel Memory race condition
🔒
🔒
88575
Trend Micro Deep Discovery Inspector hotfix_upload.cgi input validation
🔒
88574
phpMyAdmin Transformation Header.php CSRF information disclosure
🔒
🔒
88573
phpMyAdmin preg_replace code injection [CVE-2016-5734]
🔒
🔒
88572
phpMyAdmin cross site scripting [CVE-2016-5733]
🔒
🔒
88571
phpMyAdmin Partition-Range display_partitions.phtml cross site scripting
🔒
🔒
88570
phpMyAdmin OpenID Error Message openid.php cross site scripting
🔒
🔒
88569
phpMyAdmin FormDisplay.php information disclosure
🔒
🔒
88568
Lenovo BIOS EFI Driver access control [CVE-2016-5729]
88567
phpMyAdmin get_scripts.js.php resource management
🔒
🔒
88566
phpMyAdmin cross site scripting [CVE-2016-5705]
🔒
🔒
88565
phpMyAdmin Table-Structure Page cross site scripting [CVE-2016-5704]
🔒
🔒
88564
phpMyAdmin Central Column Query central_columns.lib.php sql injection
🔒
🔒
88563
phpMyAdmin Cookie 7pk security [CVE-2016-5702]
🔒
🔒
88562
phpMyAdmin BBcode index.inc.php injection
🔒
🔒
88561
Huawei AR3200 MPLS Packet resource management [CVE-2016-5368]
88560
HAProxy reqdeny Rule Deny memory corruption [CVE-2016-5360]
🔒
🔒
88559
libtorrent parse_chunk_header input validation
🔒
88558
Lenovo Solution Center LSC.Services.SystemService StartProxy access control
88557
Lenovo Solution Center LSC.Services.SystemService StopProxy access control
88556
Huawei Mate8 memory corruption [CVE-2016-5232]
88555
Huawei Mate8 access control [CVE-2016-5231]
88554
Huawei Mate8 access control [CVE-2016-5230]
88553
Micro Focus RUMBA WdMacCtl.ocx PlayMacro memory corruption
88552
Linux Kernel Netfilter memory corruption [CVE-2016-4998]
🔒
🔒
88551
dotCMS crlf injection [CVE-2016-4803]
🔒
88550
Flexera InstallAnywhere untrusted search path [CVE-2016-4560]
🔒
88549
Eaton ELCSoft ELCSimulator memory corruption [CVE-2016-4512]
88548
Eaton ELCSoft File elcsoft.exe memory corruption
88547
Red Hat Enterprise Linux OpenStack Platform Image Build Processor 7pk security
88546
expat Overflow Protection memory corruption [CVE-2016-4472]
🔒
🔒
88545
Symphony CMS race condition [CVE-2016-4309]
🔒
88544
Huawei HiSuite privileges management [CVE-2016-4086]
88543
Huawei FusionCompute resource management [CVE-2016-4057]
88542
Meinberg IMS-LANTIME NTP Time Server access control [CVE-2016-3989]
🔒
88541
Meinberg IMS-LANTIME NTP Time Server memory corruption [CVE-2016-3988]
🔒
88540
Meinberg IMS-LANTIME NTP Time Server memory corruption [CVE-2016-3962]
🔒
88539
mpm CLI information disclosure [CVE-2016-3956]
88538
Linux Kernel usbip_common.c usbip_recv_xbuff memory corruption
🔒
🔒
88536
IBM Security QRadar Incident Forensics access control [CVE-2016-2968]
🔒
88535
IBM WebSphere Message Broker Integration Server Version information disclosure
88534
IBM Spectrum Protect information disclosure [CVE-2016-2894]
🔒
🔒
88533
IBM TRIRIGA Application Platform cross site scripting [CVE-2016-2883]
88532
IBM TRIRIGA Application Platform HTTP Response information disclosure
88531
IBM Security QRadar SIEM/QRadar Incident Forensics path traversal
🔒
88530
IBM WebSphere DataPower XC10 appliance CLI memory corruption
🔒
88529
IBM Security QRadar SIEM xml external entity reference [CVE-2016-2868]
🔒
88528
IBM Streams/InfoSphere Streams runAsUser 7pk security [CVE-2016-2867]
88527
IBM WebSphere Commerce cross-site request forgery [CVE-2016-2863]
88526
IBM WebSphere eXtreme Scale information disclosure [CVE-2016-2861]
88525
JGroups Node Join access control [CVE-2016-2141]
🔒
88524
VMware vRealize Log Insight cross-site request forgery [CVE-2016-2082]
🔒
🔒
88523
VMware vRealize Log Insight cross site scripting [CVE-2016-2081]
🔒
🔒
88522
VMware NSX Edge/vCNS Edge SSL-VPN information disclosure [CVE-2016-2079]
🔒
🔒
88521
Open vSwitch ovs-vswitchd flow.c memory corruption
🔒
🔒
88520
Google Chrome privileges management [CVE-2016-1704]
🔒
🔒
88519
Micro Focus RUMBA iconfig.dll Load memory corruption
88518
Cisco Cloud Network Automation Provisioner GET API Call input validation
88517
Cisco Prime Collaboration Provisioning LDAP Authentication access control
88516
Cisco Prime Infrastructure HTTP Request input validation [CVE-2016-1408]
🔒
88515
Cisco RV110W/RV215W HTTP Request memory corruption [CVE-2016-1398]
🔒
88514
Cisco Firepower System Software CLI access control [CVE-2016-1394]
🔒
88513
Cisco EPC3928 Boot access control [CVE-2016-1337]
88512
Cisco EPC3928 goform/Docsis_system input validation [CVE-2016-1336]
88511
Cisco EPC3928 goform/WClientMACList input validation [CVE-2016-1328]
88510
Cisco Prime Infrastructure API memory corruption [CVE-2016-1289]
🔒
88509
NTT East-West Hikari Denwa PR-400MI/RT-400MI/RV-440MI cross-site request forgery
88508
NTT East-West Hikari Denwa PR-400MI/RT-400MI/RV-440MI os command injection
88507
IBM WebSphere eXtreme Scale crlf injection [CVE-2016-0400]
88506
IBM Maximo Asset Management cross site scripting [CVE-2016-0399]
88505
IBM Cognos Analytics CA Content input validation [CVE-2016-0398]
88504
IBM Watson Developer Cloud Random Generator access control [CVE-2016-0391]
88503
IBM TRIRIGA Application Platform cross site scripting [CVE-2016-0387]
88502
IBM TRIRIGA Application Platform cross-site request forgery [CVE-2016-0386]
88501
IBM MessageSight JMS Client access control [CVE-2016-0375]
88500
IBM TRIRIGA Application Platform Builder Tools access control
88499
IBM UrbanCode Deploy Agent-Relay Codestation Artifact Cache information disclosure
88498
IBM UrbanCode Deploy Logging information disclosure [CVE-2016-0364]
88497
IBM TRIRIGA Application Platform server-side request forgery
88496
IBM Cognos Business Intelligence cross site scripting [CVE-2016-0346]
88495
IBM Cognos Business Intelligence cross site scripting [CVE-2016-0221]
88494
Dnsmasq Reply input validation [CVE-2015-8899]
🔒
🔒
88493
AuYou Wireless Smart Outlet Socket Remote Control Straisand improper authentication [Disputed]
88448
IBM WebSphere Commerce Store Pages cross site scripting [CVE-2016-2862]
88403
Symantec Endpoint Protection ZIP Archive input validation [CVE-2016-3646]
🔒
🔒
88402
Symantec Endpoint Protection TNEF numeric error [CVE-2016-3645]
🔒
🔒
88401
Symantec Endpoint Protection MIME Message input validation [CVE-2016-3644]
🔒
🔒
88400
Symantec Endpoint Protection CAB Archive memory corruption [CVE-2016-2211]
🔒
🔒
🔒
88399
Symantec Endpoint Protection Dec2LHA memory corruption [CVE-2016-2210]
🔒
🔒
88398
Symantec Endpoint Protection Dec2SS memory corruption [CVE-2016-2209]
🔒
🔒
🔒
88397
Symantec Endpoint Protection RAR Archive Access Violation input validation
🔒
🔒
88396
Symantec Endpoint Protection SEP Client Device Control Restriction access control
🔒
🔒
88395
Symantec Endpoint Protection Manager Management Console path traversal
🔒
🔒
88394
Symantec Endpoint Protection Manager Port 8445 7pk security [CVE-2016-5306]
🔒
🔒
88393
Symantec Endpoint Protection Manager PHP Script DOM cross site scripting
🔒
🔒
88392
Symantec Endpoint Protection Manager PHP Script redirect [CVE-2016-5304]
🔒
🔒
88391
Symantec Endpoint Protection Manager cross-site request forgery
🔒
🔒
88390
Symantec Endpoint Protection Manager PHP JSESSIONID cross site scripting
🔒
🔒
88389
Symantec Endpoint Protection Manager information disclosure [CVE-2016-3651]
🔒
🔒
88388
Symantec Endpoint Protection Manager Credentials 7pk security
🔒
🔒
88387
Symantec Endpoint Protection Manager information disclosure [CVE-2016-3649]
🔒
🔒
88386
Symantec Endpoint Protection Manager Lockout 7pk security [CVE-2016-3648]
🔒
🔒
88385
Symantec Endpoint Protection Manager Authentication Interface server-side request forgery
🔒
🔒
88384
Opera Mail Email Message access control [CVE-2016-5101]
88383
Linux Kernel nfsd nfs4acl.c nfsacld_proc_setacl access control
🔒
🔒
88382
IBM Business Process Manager REST API access control [CVE-2016-0349]
88381
IBM Connections cross site scripting [CVE-2016-0322]
88380
Linux Kernel ALSA Subsystem compress_offload.c snd_compr_allocate_buffer integer overflow
88379
Linux Kernel IOCTL Call hiddev.c hiddev_ioctl_usage memory corruption
🔒
🔒
88378
Linux Kernel process.c start_thread input validation
🔒
🔒
88377
Linux Kernel MIC VOP Driver vop_vringh.c vop_ioctl Stored memory corruption
🔒
🔒
88376
Linux Kernel RDS Message recv.c rds_inc_info_copy Memory information disclosure
🔒
🔒
88375
Linux Kernel Netlink Message netlink_compat.c tipc_nl_compat_link_dump Memory information disclosure
🔒
🔒
88374
Linux Kernel key.c key_reject_and_link use after free
🔒
🔒
88373
Linux Kernel APICv State vmx.c mt_rand access control
🔒
🔒
88372
Siemens SIMATIC S7-300 resource management [CVE-2016-3949]
🔒
88371
Linux Kernel IOCTL Call mtrr.c msr_mtrr_valid access control
🔒
🔒
88370
Linux Kernel ICMP Echo Request icmp.c icmp_check_sysrq access control
🔒
88369
Linux Kernel kthread.c ecryptfs_privileged_open memory corruption
🔒
🔒
88368
IBM Domino Java Console access control [CVE-2016-0304]
🔒
🔒
88367
IBM Security Guardium Database Activity Monitor information disclosure
88366
IBM UrbanCode Deploy information disclosure [CVE-2016-0267]
88365
IBM Spectrum Scale/General Parallel File System mmapplypolicy Command access control
88364
IBM WebSphere MQ Queue-Manager Agent resource management [CVE-2016-0260]
🔒
88363
IBM Marketing Platform sql injection [CVE-2016-0233]
88362
IBM Marketing Platform cross site scripting [CVE-2016-0229]
88361
IBM Marketing Platform sql injection [CVE-2016-0224]
88360
CA Release Automation cross site scripting [CVE-2015-8699]
88359
CA Release Automation xml external entity reference [CVE-2015-8698]
88358
Linux Kernel ALSA Subsystem compress_offload.c snd_compress_check_input integer overflow
🔒
🔒
88357
Linux Kernel core.c sched_read_attr information disclosure
88334
Cisco Web Security Appliance FTP resource management [CVE-2016-1440]
🔒
88333
IBM WebSphere Application Server HTTP Response Splitting crlf injection
🔒
🔒
88138
Linux Kernel setsockopt access control
🔒
🔒
88137
Linux Kernel compat_setsockopt access control
🔒
🔒
88136
mDNSResponder CopyNSEC3ResourceRecord memory corruption
88135
mDNSResponder rfc3110_import memory corruption
88134
mDNSResponder GetValueForMACAddr memory corruption
88133
Alertus Desktop Notification Config File access control [CVE-2016-5087]
88132
Collne Welcart e-Commerce Plugin Session data processing [CVE-2016-4828]
88131
Collne Welcart e-Commerce Plugin cross site scripting [CVE-2016-4827]
88130
Collne Welcart e-Commerce Plugin cross site scripting [CVE-2016-4826]
88129
Collne Welcart e-Commerce Plugin input validation [CVE-2016-4825]
88128
Corega CG-WLR300GNV/CG-WLR300GNV-W WPS 7pk security [CVE-2016-4824]
88127
Corega CG-WLBARAGM denial of service [CVE-2016-4823]
88126
Corega CG-WLBARGL command injection [CVE-2016-4822]
88125
Schneider Electric PowerLogic PM8ECC cross site scripting [CVE-2016-4513]
88124
Cybozu Garoon E-Mail information disclosure [CVE-2016-1193]
🔒
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
88123
Cybozu Garoon MultiReport Reading access control [CVE-2016-1190]
🔒
88122
Cybozu Garoon Portlet privileges management [CVE-2016-1189]
🔒
88121
Cybozu Garoon E-Mail Message authentication spoofing [CVE-2016-1188]
🔒
88120
IBM WebSphere MQ runmqsc information disclosure [CVE-2016-0259]
🔒
88119
mDNSResponder handle_regservice_request Remote Code Execution
🔒
88118
mDNSResponder GetValueForIPv4Addr memory corruption
88117
IBM WebSphere MQ runmqsc access control [CVE-2015-7473]
🔒
88116
Huawei FusionInsight HD access control [CVE-2016-5723]
88115
Huawei OceanStor Session information disclosure [CVE-2016-5722]
88114
Solarwinds Virtualization Manager shadow information disclosure
88113
Huawei IPS Module/NGFW Module Hot Standby resource management
88112
F5 BIG-IP iControl REST Service information disclosure [CVE-2016-5021]
🔒
🔒
88111
Advantech WebAccess DLL File memory corruption [CVE-2016-4528]
🔒
88110
Advantech WebAccess ActiveX Control privileges management [CVE-2016-4525]
🔒
88109
Unitronics VisiLogic OPLC IDE VLP File memory corruption [CVE-2016-4519]
88108
GNU wget HTTP Redirect File 7pk security
🔒
🔒
88107
IBM WebSphere Portal cross-site request forgery [CVE-2016-2901]
🔒
88106
WordPress File Name sanitize_file_name privileges management
🔒
🔒
88105
WordPress Password credentials management [CVE-2016-5838]
🔒
🔒
88104
WordPress Category denial of service [CVE-2016-5837]
🔒
🔒
88103
WordPress oEmbed denial of service [CVE-2016-5836]
🔒
🔒
88102
WordPress Revision History information disclosure [CVE-2016-5835]
🔒
🔒
88101
WordPress URL redirect [CVE-2016-5832]
🔒
🔒
88100
WordPress Attachment Name cross site scripting [CVE-2016-5834]
🔒
🔒
88099
WordPress Attachment Name Stored cross site scripting
🔒
🔒
88098
Cisco Unified Contact Center Enterprise Management Interface cross site scripting
88097
Cisco AsyncOS ZIP Archive Spam input validation
🔒
88096
Cisco Prime Collaboration Deployment SQL Database sql injection
88095
Cisco ASR 5000 GTPv1 memory corruption [CVE-2016-1436]
88094
EMC Documentum Administrator IAPI/IDQL Interface access control
88093
Cisco IOS SSH Service resource management [CVE-2015-6289]
🔒
88092
Cisco 8800 IP Phone Filesystem File access control
88091
Cisco 8800 IP Phone File path traversal [CVE-2016-1434]
88090
Apple AirPort DNS memory corruption [CVE-2015-7029]
88089
bzip2 bzip2recover use after free
🔒
🔒
88088
Cisco IOS XE SNMP Subsystem resource management [CVE-2016-1428]
🔒
88087
NTT Broadband Platform Japan Connected-Free Wi-Fi Application API access control
88086
OSIsoft PI SQL Data Access Server Message input validation [CVE-2016-4530]
88085
OSIsoft PI AF Server Message input validation [CVE-2016-4518]
88084
Moxa PT-7728 Config access control [CVE-2016-4514]
88083
Fonality Chrome HUDweb Plugin cryptographic issues [CVE-2016-2364]
88082
Fonality surun access control
88081
Fonality FTP Server/SSH Server hard-coded credentials [CVE-2016-2362]
88080
OpenSSL s3_srvr.c integer overflow
🔒
🔒
88079
Apple iOS XSS Auditor information disclosure [CVE-2016-1864]
🔒
🔒
88078
Apple Mac OS X Intel Graphics Driver Kernel Memory 7pk security
🔒
88077
Apple Mac OS X NVIDIA Graphics Drivers Subsystem memory corruption
🔒
🔒
88076
Apple Mac OS X Intel Graphics Driver Kernel Memory 7pk security
🔒
88075
Trend Micro Internet Security cross site scripting [CVE-2016-1226]
🔒
88074
Trend Micro Internet Security File information disclosure [CVE-2016-1225]
🔒
88073
Cybozu Garoon cross site scripting [CVE-2016-1197]
🔒
88072
Cybozu Garoon API access control [CVE-2016-1196]
🔒
88071
Cybozu Garoon unknown vulnerability [CVE-2016-1195]
🔒
88070
Cybozu Garoon Logging path traversal [CVE-2016-1192]
🔒
88069
Cybozu Garoon Files path traversal
🔒
88068
EMC Data Domain OS Password Change access control [CVE-2016-0912]
88067
EMC Data Domain OS NFS Export access control [CVE-2016-0911]
88066
IBM GPFS Storage Server/Elastic Storage Server General Parallel File System access control
88065
Netgear D3600/D6000 Key Recovery passrec.asp Password credentials management
88064
Netgear D3600/D6000 Private Key hard-coded key [CVE-2015-8288]
88063
Cybozu Garoon IMG Loader Track information disclosure
🔒
88062
Cybozu Garoon cross site scripting [CVE-2015-7775]
🔒
88061
IBM Lotus Domino Keyview PDF memory corruption [CVE-2016-0301]
🔒
🔒
88060
IBM Lotus Domino Keyview PDF access control [CVE-2016-0279]
🔒
🔒
88059
IBM Lotus Domino Keyview PDF access control [CVE-2016-0278]
🔒
🔒
88058
IBM Lotus Domino Keyview PDF access control [CVE-2016-0277]
🔒
🔒
88057
Citrix iOS Receiver TLS Certificate input validation [CVE-2016-5433]
88056
OpenStack Neutron IPTables Firewall 7pk security [CVE-2016-5363]
88055
OpenStack Neutron IPTables Firewall 7pk security [CVE-2016-5362]
88054
I-O DATA DEVICE ETX-R Webserver denial of service [CVE-2016-4821]
88053
I-O DATA DEVICE ETX-R cross-site request forgery [CVE-2016-4820]
88052
Takumi Yamada DX Library for Borland C++ printfDx format string
88051
H2O HTTP2 Connection connection.c use after free
88050
Buffalo WZR-600DHP3/WZR-S600DHP Credentials information disclosure
88049
Buffalo WZR-600DHP3/WZR-S600DHP path traversal [CVE-2016-4815]
88048
GSI Old_GSI_Maps kml2jsonp.php File path traversal
88047
NetCommons access control [CVE-2016-4813]
88046
HP Service Manager Software cross-site request forgery [CVE-2016-4371]
🔒
88045
Solarwinds Virtualization Manager sudo config [CVE-2016-3643]
88044
Solarwinds Virtualization Manager RMI Service deserialization
🔒
🔒
88043
Cisco IOS XE SNMP Request resource management [CVE-2016-1432]
88042
Cisco FirePOWER Management Center cross site scripting [CVE-2016-1431]
🔒
88041
Cisco Prime Network Registrar SCP Core Messaging Interface improper authentication
88040
Cisco IOS LLDP Packet memory corruption [CVE-2016-1424]
🔒
🔒
88039
Cisco RV110W/RV130W/RV215W Web Management Interface memory corruption
🔒
88038
Cisco RV110W/RV130W/RV215W Web Management Interface cross site scripting
🔒
88037
Cisco RV110W/RV130W/RV215W Web Management Interface input validation
🔒
88036
Trend Micro Worry-Free Business Security HTTP Header cross site scripting
🔒
88035
Trend Micro Office Scan File path traversal [CVE-2016-1223]
🔒
88034
NTT DATA TERASOLUNA Server Framework File Extension Protection access control
88033
OpenStack Neutron IPTables Firewall 7pk security [CVE-2015-8914]
88032
QNAP cross site scripting [CVE-2015-5664]
🔒
88031
F5 BIG-IP EAV Monitor access control [CVE-2016-5020]
🔒
🔒
88030
Cisco IOS LLDP Processor memory corruption [CVE-2016-1425]
🔒
88029
VMware vCenter Server Reflected cross site scripting [CVE-2015-6931]
🔒
🔒
88028
Libreswan UDP Packet ikev1.c input validation
🔒
🔒
88027
expat XML Parser resource management [CVE-2016-5300]
🔒
🔒
88026
Adobe Flash Player memory corruption [CVE-2016-4171]
🔒
🔒
88025
Adobe DNG Software Development Kit memory corruption [CVE-2016-4167]
88024
Adobe Flash Player privileges management [CVE-2016-4166]
🔒
🔒
88023
Adobe Brackets Extension Manager input validation [CVE-2016-4165]
🔒
88022
Adobe Brackets cross site scripting [CVE-2016-4164]
🔒
88021
Adobe Flash Player memory corruption [CVE-2016-4163]
🔒
🔒
88020
Adobe Flash Player memory corruption [CVE-2016-4162]
🔒
🔒
88019
Adobe Flash Player memory corruption [CVE-2016-4161]
🔒
🔒
88018
Adobe Flash Player memory corruption [CVE-2016-4160]
🔒
🔒
88017
Adobe ColdFusion cross site scripting [CVE-2016-4159]
🔒
🔒
88016
Adobe Creative Cloud Desktop Application access control [CVE-2016-4158]
🔒
🔒
88015
Adobe Creative Cloud Desktop Application access control [CVE-2016-4157]
🔒
🔒
88014
Adobe Flash Player privileges management [CVE-2016-4156]
🔒
🔒
88013
Adobe Flash Player privileges management [CVE-2016-4155]
🔒
🔒
88012
Adobe Flash Player privileges management [CVE-2016-4154]
🔒
🔒
88011
Adobe Flash Player privileges management [CVE-2016-4153]
🔒
🔒
88010
Adobe Flash Player privileges management [CVE-2016-4152]
🔒
🔒
88009
Adobe Flash Player privileges management [CVE-2016-4151]
🔒
🔒
88008
Adobe Flash Player privileges management [CVE-2016-4150]
🔒
🔒
88007
Adobe Flash Player privileges management [CVE-2016-4149]
🔒
🔒
88006
Adobe Flash Player privileges management [CVE-2016-4148]
🔒
🔒
88005
Adobe Flash Player privileges management [CVE-2016-4147]
🔒
🔒
88004
Adobe Flash Player privileges management [CVE-2016-4146]
🔒
🔒
88003
Adobe Flash Player privileges management [CVE-2016-4145]
🔒
🔒
88002
Adobe Flash Player privileges management [CVE-2016-4144]
🔒
🔒
88001
Adobe Flash Player privileges management [CVE-2016-4143]
🔒
🔒
88000
Adobe Flash Player privileges management [CVE-2016-4142]
🔒
🔒
87999
Adobe Flash Player privileges management [CVE-2016-4141]
🔒
🔒
87998
Adobe Flash Player privileges management [CVE-2016-4140]
🔒
🔒
87997
Adobe Flash Player privileges management [CVE-2016-4139]
🔒
🔒
87996
Adobe Flash Player privileges management [CVE-2016-4138]
🔒
🔒
87995
Adobe Flash Player privileges management [CVE-2016-4137]
🔒
🔒
87994
Adobe Flash Player privileges management [CVE-2016-4136]
🔒
🔒
87993
Adobe Flash Player privileges management [CVE-2016-4135]
🔒
🔒
87992
Adobe Flash Player privileges management [CVE-2016-4134]
🔒
🔒
87991
Adobe Flash Player privileges management [CVE-2016-4133]
🔒
🔒
87990
Adobe Flash Player privileges management [CVE-2016-4132]
🔒
🔒
87989
Adobe Flash Player privileges management [CVE-2016-4131]
🔒
🔒
87988
Adobe Flash Player privileges management [CVE-2016-4130]
🔒
🔒
87987
Adobe Flash Player privileges management [CVE-2016-4129]
🔒
🔒
87986
Adobe Flash Player privileges management [CVE-2016-4128]
🔒
🔒
87985
Adobe Flash Player privileges management [CVE-2016-4127]
🔒
🔒
87984
Adobe Flash Player privileges management [CVE-2016-4126]
🔒
87983
Adobe Flash Player privileges management [CVE-2016-4125]
🔒
🔒
87982
Adobe Flash Player privileges management [CVE-2016-4124]
🔒
🔒
87981
Adobe Flash Player privileges management [CVE-2016-4123]
🔒
🔒
87980
Adobe Flash Player privileges management [CVE-2016-4122]
🔒
🔒
87979
Adobe Flash Player use after free [CVE-2016-4121]
🔒
🔒
87978
Adobe Flash Player memory corruption [CVE-2016-4120]
🔒
🔒
87977
F5 BIG-IP APM redirect [CVE-2016-3687]
🔒
87976
Ffmpeg/Libav MP4 File mov.c mov_read_dref memory corruption
🔒
🔒
87975
QEMU NE2000 NIC Emulation ne2000.c ne2000_receive input validation
🔒
🔒
87974
QEMU USB Net Device Emulator dev-network.c is_rndis null pointer dereference
🔒
🔒
87973
QEMU USB OHCI Emulation hcd-ohci.c ohci_bus_start null pointer dereference
🔒
🔒
87972
expat srand cryptographic issues
🔒
🔒
87971
Microsoft Internet Explorer WPAD access control [CVE-2016-3213]
🔒
87970
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2016-3212]
🔒
🔒
87969
Microsoft Internet Explorer memory corruption [CVE-2016-3211]
🔒
🔒
87968
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
🔒
🔒
87967
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
87966
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
87965
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
87964
Microsoft Internet Explorer Scripting Engine memory corruption
🔒
87963
Microsoft Internet Explorer memory corruption [CVE-2016-0200]
🔒
🔒
87962
Microsoft Internet Explorer memory corruption [CVE-2016-0199]
🔒
🔒
87961
Microsoft Windows Search input validation [CVE-2016-3230]
🔒
🔒
87960
Microsoft Windows Active Directory access control [CVE-2016-3226]
🔒
🔒
87959
Microsoft Windows PDF information disclosure [CVE-2016-3215]
🔒
🔒
87958
Microsoft Windows PDF input validation [CVE-2016-3203]
🔒
🔒
87957
Microsoft Windows PDF information disclosure [CVE-2016-3201]
🔒
🔒
87956
Microsoft Exchange Oracle Outside In Libraries information disclosure
🔒
🔒
87955
Microsoft Exchange Oracle Outside In Libraries privileges management
🔒
🔒
87954
Microsoft Exchange Oracle Outside In Libraries privileges management
🔒
🔒
87953
Microsoft Exchange Oracle Outside In Libraries privileges management
🔒
🔒
87952
Microsoft Windows Diagnostic Hub data processing [CVE-2016-3231]
🔒
🔒
87951
Microsoft Windows WPAD data processing [CVE-2016-3236]
🔒
🔒
87950
Microsoft Windows WPAD access control [CVE-2016-3213]
🔒
🔒
87949
Microsoft Windows Netlogon input validation [CVE-2016-3228]
🔒
🔒
87948
Microsoft Windows SMB Server access control [CVE-2016-3225]
🔒
🔒
87947
Microsoft Windows Adobe Type Manager Font Driver atmfd.dll access control
🔒
🔒
87946
Microsoft Windows Kernel win32k.sys access control
🔒
🔒
87945
Microsoft Windows Graphics Component information disclosure [CVE-2016-3216]
🔒
🔒
87944
Microsoft Windows Virtual PCI Memory information disclosure
🔒
🔒
87943
Microsoft Windows Kernel win32k.sys access control
🔒
🔒
87942
Microsoft Windows Kernel win32k.sys access control
🔒
🔒
87941
Microsoft Windows Group Policy access control [CVE-2016-3223]
🔒
🔒
87940
Microsoft Windows DNS Server use after free [CVE-2016-3227]
🔒
🔒
87939
Microsoft Office OLE DLL access control [CVE-2016-3235]
🔒
🔒
87938
Microsoft Office information disclosure [CVE-2016-3234]
🔒
🔒
87937
Microsoft Office memory corruption [CVE-2016-3233]
🔒
🔒
87936
Microsoft Office input validation [CVE-2016-0025]
🔒
🔒
87935
Microsoft Windows VBScript/JScript input validation [CVE-2016-3207]
🔒
🔒
87934
Microsoft Windows VBScript/JScript input validation [CVE-2016-3206]
🔒
🔒
87933
Microsoft Windows VBScript/JScript input validation [CVE-2016-3205]
🔒
🔒
87932
Microsoft Edge PrivateQueryInterface memory corruption
🔒
🔒
87931
Microsoft Edge Windows PDF information disclosure [CVE-2016-3215]
🔒
🔒
87930
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3214]
🔒
🔒
87929
Microsoft Edge Windows PDF input validation [CVE-2016-3203]
🔒
🔒
87928
Microsoft Edge Scripting Engine input validation [CVE-2016-3202]
🔒
🔒
87927
Microsoft Edge Windows PDF information disclosure [CVE-2016-3201]
🔒
🔒
87926
Microsoft Edge Scripting Engine memory corruption [CVE-2016-3199]
🔒
🔒
87925
Microsoft Edge 7pk security [CVE-2016-3198]
🔒
🔒
87924
Huawei Honor WS851 information disclosure [CVE-2016-5367]
87923
Huawei Honor WS851 Config Data access control [CVE-2016-5366]
87922
Huawei Honor WS851 access control [CVE-2016-5365]
87921
QEMU Information Transfer Buffer esp.c input validation
🔒
🔒
87920
QEMU Device Control Information megasas.c megasas_ctrl_get_info information disclosure
🔒
🔒
87919
QEMU Non-DMA Mode esp.c get_cmd memory corruption
🔒
🔒
87918
Citrix XenServer Active Directory Account access control [CVE-2016-5302]
🔒
87917
Huawei VP9660/VP9650/VP9630 memory corruption [CVE-2016-5234]
87916
libimobiledevice/libusbmuxd IPv4 TCP Socket socket.c socket_create access control
🔒
🔒
87915
OpenStack Identity Fernet Token Provider access control [CVE-2016-4911]
87914
Libksba _ksba_ber_parse_tl input validation
🔒
🔒
87913
Libksba dn.c append_utf8_value numeric error
🔒
🔒
87912
atheme xmlrpclib.c xmlrpc_char_encode memory corruption
🔒
🔒
87911
Quassel coreauthhandler.cpp onReadyRead null pointer dereference
🔒
🔒
87910
Libksba DN Decoder dn.c append_utf8_value memory corruption
🔒
🔒
87909
Libksba BER Data ber-decoder.c memory corruption
🔒
🔒
87908
Libksba BER Data ber-decoder.c memory corruption
🔒
🔒
87907
Libksba BER Data ber-decoder.c input validation
🔒
🔒
87906
Huawei Hilink App SSL Certificate cryptographic issues [CVE-2016-4005]
87905
NetworkManager libndp 1.5 access control [CVE-2016-3698]
🔒
🔒
87904
Huawei Wear App SSL Certificate insufficient verification of data authenticity
87903
Liferay Profile Search users.jsp cross site scripting
🔒
87902
Mozilla Firefox Network Security Services 3.22 memory corruption
🔒
🔒
87901
Mozilla Firefox Java Applet Content Security Policy cross site scripting
🔒
🔒
87900
Mozilla Firefox CSS Pseudo-Class Plugin information disclosure
🔒
🔒
87899
Mozilla Firefox access control [CVE-2016-2831]
🔒
🔒
87898
Mozilla Firefox Permission Notification access control [CVE-2016-2829]
🔒
🔒
87897
Mozilla Firefox WebGL use after free [CVE-2016-2828]
🔒
🔒
87896
Mozilla Firefox Maintenance Service access control [CVE-2016-2826]
🔒
🔒
87895
Mozilla Firefox data URI access control [CVE-2016-2825]
🔒
🔒
87894
Mozilla Firefox TSymbolTableLevel memory corruption
🔒
🔒
87893
Mozilla Firefox SELECT Element access control [CVE-2016-2822]
🔒
🔒
87892
Mozilla Firefox DOM Element use after free
🔒
🔒
87891
Mozilla Firefox SVG Element memory corruption [CVE-2016-2819]
🔒
🔒
87890
Mozilla Firefox Browser Engine memory corruption [CVE-2016-2818]
🔒
🔒
87889
Mozilla Firefox memory corruption [CVE-2016-2815]
🔒
🔒
87888
Apache Ranger Policy Admin Tool eventTime sql injection
87887
BMC BladeLogic Server Automation RSCD Agent access control [CVE-2016-1543]
🔒
87886
BMC BladeLogic Server Automation RSCD Agent input validation
🔒
87885
OCamel Sign Extension String.copy memory corruption
🔒
🔒
87884
atheme Anope Flag flags.c access control
🔒
87883
Splunk cross site scriting
87882
Splunk cross site scriting
87881
EMC RSA Archer eGRC Backup File web.config Password information disclosure
87880
IBM WebSphere MQ mqcertck Password credentials management
🔒
87879
OpenSSL DSA Signing dsa_ossl.c information disclosure
🔒
🔒
87878
Google Android Activity Manager information disclosure [CVE-2016-2500]
87877
Google Android Mediaserver AudioSource.cpp information disclosure
87876
Google Android Qualcomm Wi-Fi Driver information disclosure [CVE-2016-2498]
87875
Google Android Framework UI access control [CVE-2016-2496]
87874
Google Android Mediaserver SampleTable.cpp input validation
87873
Google Android sdcard.c access control
87872
Google Android Broadcom Wi-Fi Driver access control [CVE-2016-2493]
87871
Google Android MediaTek Power-Management Driver access control
87870
Google Android NVIDIA Camera Driver access control [CVE-2016-2491]
87869
Google Android NVIDIA Camera Driver access control [CVE-2016-2490]
87868
Google Android Qualcomm Video Driver access control [CVE-2016-2489]
87867
Google Android Qualcomm Camera Driver access control [CVE-2016-2488]
87866
Google Android Mediaserver input validation [CVE-2016-2487]
87865
Google Android Mediaserver SoftMP3.cpp input validation
87864
Google Android Mediaserver memory corruption [CVE-2016-2485]
87863
Google Android Mediaserver memory corruption [CVE-2016-2484]
87862
Google Android mediaserver memory corruption [CVE-2016-2483]
87861
Google Android Mediaserver memory corruption [CVE-2016-2482]
87860
Google Android mediaserver memory corruption [CVE-2016-2481]
87859
Google Android mediaserver input validation [CVE-2016-2480]
87858
Google Android Mediaserver memory corruption [CVE-2016-2479]
87857
Google Android Mediaserver omx_vdec_msm8974.cpp input validation
87856
Google Android Mediaserver omx_vdec_msm8974.cpp input validation
87855
Google Android Mediaserver memory corruption [CVE-2016-2476]
87854
Google Android Broadcom Wi-Fi Driver input validation [CVE-2016-2475]
87853
Google Android Qualcomm Wi-Fi Driver privileges management [CVE-2016-2474]
87852
Google Android Qualcomm Wi-Fi Driver privileges management [CVE-2016-2473]
87851
Google Android Qualcomm Wi-Fi Driver privileges management [CVE-2016-2472]
87850
Google Android Qualcomm Wi-Fi Driver privileges management [CVE-2016-2471]
87849
Google Android Qualcomm Wi-Fi Driver privileges management [CVE-2016-2470]
87848
Google Android Qualcomm Sound Driver privileges management [CVE-2016-2469]
87847
Google Android Qualcomm GPU Driver privileges management [CVE-2016-2468]
87846
Google Android Qualcomm Sound Driver privileges management [CVE-2016-2467]
87845
Google Android Qualcomm Sound Driver privileges management [CVE-2016-2466]
87844
Google Android Qualcomm Video Driver privileges management [CVE-2016-2465]
87843
Google Android Mediaserver input validation [CVE-2016-2464]
87842
Google Android Mediaserver memory corruption [CVE-2016-2463]
87841
Linux Kernel MSM QDSP6 Audio Driver memory corruption [CVE-2016-2066]
87840
Linux Kernel MSM V4L2 Video Driver msm_isp_axi_create_stream access control
87839
Huawei Mate 8 Signal information disclosure [CVE-2016-5233]
87838
GNU C Library ICMP/UDP Packet clnt_udp.c clntudp_call input validation
🔒
🔒
87837
Data Format Extension XmlMapper xml external entity reference
🔒
🔒
87836
GNU C Library getaddrinfo.c getaddrinfo input validation
🔒
🔒
87835
Apache CloudStack SAML-based Authentication improper authentication
87834
Puppet pxp-agent input validation [CVE-2016-2786]
🔒
87833
Puppet URL Decoder auth.conf access control
🔒
87832
Trihedral Directory WAP Interface path traversal [CVE-2016-4532]
87831
ABB PCM600 Password credentials management [CVE-2016-4527]
87830
ABB PCM600 Password access control [CVE-2016-4524]
87829
Trihedral VTScada WAP Interface memory corruption [CVE-2016-4523]
87828
ABB PCM600 Password information disclosure [CVE-2016-4516]
87827
ABB PCM600 cryptographic issues [CVE-2016-4511]
87826
Trihedral VTScada WAP Interface improper authentication [CVE-2016-4510]
87825
KMC Controls BAC-5051E access control [CVE-2016-4495]
🔒
87824
KMC Controls BAC-5051E cross-site request forgery [CVE-2016-4494]
🔒
87823
libxml2 parser.c xmlStringLenDecodeEntities input validation
🔒
🔒
87822
libxml2 format string [CVE-2016-4448]
🔒
🔒
87821
libxml2 parser.c xmlParseElementDecl memory corruption
🔒
🔒
87820
HPE Project/Portfolio Management Center privileges management
87819
MEDHOST Perioperative Information Management System hard-coded credentials
87818
Chef Manage Add-On Cookie deserialization [CVE-2016-4326]
87817
GE Multilink ML Web Interface hard-coded credentials [CVE-2016-2310]
87816
SPICE Memory access control [CVE-2016-2150]
🔒
🔒
87815
lsd Privileged Mode information disclosure [CVE-2016-1582]
🔒
🔒
87814
lxd zfs.img access control [CVE-2016-1581]
🔒
🔒
87813
Cisco IP 8800 Web Application memory corruption [CVE-2016-1421]
🔒
87812
Cisco Application Policy Infrastructure Controller Installation privileges management
🔒
🔒
87811
Cisco Access Point ARP Packet input validation [CVE-2016-1419]
87810
EMC NetWorker improper authentication [CVE-2016-0916]
🔒
87809
EMC Data Domain OS Session File access control [CVE-2016-0910]
87808
SPICE Smartcard memory corruption [CVE-2016-0749]
🔒
🔒
87807
Idera Uptime Infrastructure Monitor up.time Agent File information disclosure
🔒
87806
HPE Discovery/Dependency Mapping Inventory Apache Commons Collections Library access control
87805
HPE Universal CMDB Apache Commons Collections Library input validation
🔒
🔒
87804
HPE Universal CMDB Discovery information disclosure [CVE-2016-4367]
🔒
87803
HPE Systems Insight Manager privileges management [CVE-2016-4366]
87802
HPE Insight Control Server Deployment information disclosure
87801
HPE Insight Control Server Deployment privileges management [CVE-2016-4364]
87800
HPE Insight Control Server Deployment cross site scripting [CVE-2016-4363]
87799
HPE Insight Control Server Deployment privileges management [CVE-2016-4362]
87798
HPE LoadRunner denial of service [CVE-2016-4361]
🔒
🔒
87797
HPE LoadRunner privileges management [CVE-2016-4360]
🔒
🔒
87796
HPE LoadRunner memory corruption [CVE-2016-4359]
🔒
🔒
87795
HPE Matrix Operating Environment privileges management [CVE-2016-4358]
87794
HPE Matrix Operating Environment privileges management [CVE-2016-4357]
87793
Red Hat OpenShift Enterprise STI Build access control [CVE-2016-3738]
🔒
87792
Red Hat OpenShift Enterprise/OpenShift Origin Cookie IP Address information disclosure
🔒
87791
Red Hat OpenShift Enterprise Multi-Tenant SDN access control
🔒
87790
Red Hat OpenShift Enterprise API access control [CVE-2016-3703]
🔒
87789
Red Hat OpenShift Enterprise/OpenShift Origin access control
🔒
87788
Red Hat OpenShift Enterprise Log File information disclosure
🔒
87787
Red Hat OpenShift Enterprise master-config.yaml Credentials information disclosure
🔒
87786
HPE Systems Insight Manager privileges management [CVE-2016-2030]
87785
HPE Matrix Operating Environment information disclosure [CVE-2016-2029]
87784
HPE Matrix Operating Environment information disclosure [CVE-2016-2028]
87783
HPE Matrix Operating Environment information disclosure [CVE-2016-2027]
87782
HPE Matrix Operating Environment information disclosure [CVE-2016-2026]
87781
HPE Insight Control privileges management [CVE-2016-2024]
87780
HPE Systems Insight Manager privileges management [CVE-2016-2022]
87779
HPE Systems Insight Manager privileges management [CVE-2016-2021]
87778
HPE Systems Insight Manager privileges management [CVE-2016-2020]
87777
HPE Systems Insight Manager privileges management [CVE-2016-2019]
87776
HPE Systems Insight Manager privileges management [CVE-2016-2018]
87775
HPE Systems Insight Manager privileges management [CVE-2016-2017]
87774
Cisco Aironet Access Point CLI Command Documentation input validation
87773
Symantec Critical System Protection/Data Center Security injection
🔒
87772
Symantec Critical System Protection/Data Center Security Management Server path traversal
🔒
87771
Symantec Critical System Protection/Data Center Security Management Server path traversal
🔒
87770
Symantec Critical System Protection/Data Center Security Management Server sql injection
🔒
87769
XenSource Xen Driver Domain p2m.c p2m_teardown null pointer dereference
🔒
🔒
87768
Apache Shiro Cipher Key access control [CVE-2016-4437]
87767
Katello api_controller.rb scoped_search sql injection
🔒
87766
Zend Framework PDO Adapter sql injection [CVE-2015-7695]
🔒
87765
Apache James Server os command injection [CVE-2015-7611]
🔒
87764
Doctrine Annotation access control [CVE-2015-5723]
🔒
🔒
87763
SPICE QXL Command memory corruption [CVE-2015-5261]
🔒
🔒
87762
SPICE QXL Command memory corruption [CVE-2015-5260]
🔒
🔒
87761
CRIU Service Daemon information disclosure [CVE-2015-5231]
🔒
87760
CRIU Service Daemon access control [C